7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 11606473804 bytes (11 GiB) Listing archive: Virusshare.00056.7z -- Path = Virusshare.00056.7z Type = 7z Physical Size = 11606473804 Headers Size = 2633372 Method = LZMA2:26 7zAES Solid = + Blocks = 6 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-01-14 16:26:30 D.... 0 0 Virusshare.00056 2013-04-19 00:00:44 ....A 45415 2053347648 Virusshare.00056/Backdoor.ASP.Ace.ai-ae323565b9d99f1e2d2422ebb66f6e432fad3c6b 2013-04-18 23:08:34 ....A 12910 Virusshare.00056/Backdoor.ASP.Ace.bl-58339bda35861cc98d22f6d9873cdfc8880e5f3e 2013-04-19 06:03:22 ....A 115094 Virusshare.00056/Backdoor.ASP.Ace.cm-ea3a02fa6637f7d0eb0d6a1abbcf32550aa70012 2013-04-19 07:52:56 ....A 24579 Virusshare.00056/Backdoor.ASP.Ace.cv-35b575774480db75859bf349b81abda3ee1018bb 2013-04-19 02:35:42 ....A 45923 Virusshare.00056/Backdoor.ASP.Ace.db-e53bc9df8413a6682467784404fb5b80b84bd547 2013-04-18 23:11:12 ....A 84221 Virusshare.00056/Backdoor.ASP.Ace.de-79383aa7d9d0195e8060b0c2bbf05232e2a34e3c 2013-04-19 05:44:38 ....A 1481 Virusshare.00056/Backdoor.ASP.Ace.e-17bfd1e609549ed41077a28620370e45eeb3e132 2013-04-19 05:08:16 ....A 1284 Virusshare.00056/Backdoor.ASP.Ace.e-d1d6e6039d2aa770d15357c19c315b5645aec694 2013-04-19 01:08:44 ....A 3425 Virusshare.00056/Backdoor.ASP.Ace.el-f2c935d86f36f0ebd9d8a087778641926ff7c2d8 2013-04-19 02:01:02 ....A 100141 Virusshare.00056/Backdoor.ASP.Ace.ew-f05d29b1404d9bfa278391e142b7b2b0531a419a 2013-04-19 06:57:12 ....A 129284 Virusshare.00056/Backdoor.ASP.Ace.fk-0ba7093f8765df4e6ab56285826f1154bf91fc7d 2013-04-19 00:56:58 ....A 97423 Virusshare.00056/Backdoor.ASP.Ace.oo-9b3f09a2eae0821ba9e7d2ca1470a14a805869b6 2013-04-19 08:33:24 ....A 1121 Virusshare.00056/Backdoor.ASP.Ace.ri-8699b66144c6f44e6b0de303a4599a0a61a9e848 2013-04-19 07:11:36 ....A 6140 Virusshare.00056/Backdoor.ASP.Ace.u-eea57f5a1df402297543ac2045a274d8cc2bd0fb 2013-04-19 06:10:12 ....A 3004416 Virusshare.00056/Backdoor.ASP.FileUpload-6196b590265e1794e459e027628d275c6a113179 2013-04-19 08:24:48 ....A 1576 Virusshare.00056/Backdoor.ASP.Rootkit.10.a-5f5f48eace1a3aaef6f0a265879833c313c5c061 2013-04-19 07:19:10 ....A 26864 Virusshare.00056/Backdoor.ASP.Small.k-da1951972a8792053f305ef3e78973ffa352ba5b 2013-04-19 00:40:54 ....A 31151 Virusshare.00056/Backdoor.ASP.Tuolog.a-dc3eeef2f042e5d8f2e32954832951c2cfe9a4af 2013-04-18 23:52:54 ....A 622276 Virusshare.00056/Backdoor.BAT.Agent.ab-f9214796a58629632e1de114724e62a0c193ff6a 2013-04-18 22:57:32 ....A 2441 Virusshare.00056/Backdoor.BAT.Comlabat.04-38fcb4b456aa4bdcf922a42f419fb38ea3a20ac7 2013-04-19 04:17:22 ....A 22016 Virusshare.00056/Backdoor.BAT.RA-based.i-92e855516b59505839f71150ccaaec3cf238d2d1 2013-04-19 01:24:32 ....A 65536 Virusshare.00056/Backdoor.BAT.Teldoor.m-ca898e660d50a83d96ac9bbdb7973dc9877d95e8 2013-04-19 01:22:24 ....A 62652 Virusshare.00056/Backdoor.IRC.Acnuz-2542945a379bd73486505d2921ba5d667c711486 2013-04-19 04:12:32 ....A 3377 Virusshare.00056/Backdoor.IRC.Acnuz-281327a4b505dd8a7b47a3f38e94cae5fc060249 2013-04-18 23:39:14 ....A 24042 Virusshare.00056/Backdoor.IRC.Ataka-fbf2175281966cc02310d25fb10be7faee4434b3 2013-04-19 07:16:10 ....A 24776 Virusshare.00056/Backdoor.IRC.Ataka.g-1503f612a7211c66600dfa537d7376addd575a54 2013-04-18 23:44:54 ....A 3338 Virusshare.00056/Backdoor.IRC.Besik.a-bd93a02685a8638b5119edb8d72adb77c9726e58 2013-04-19 06:37:08 ....A 48128 Virusshare.00056/Backdoor.IRC.BlackRat.a-5c162eadb2d24cc8258c13247546df351dfd71b8 2013-04-19 08:02:06 ....A 2782 Virusshare.00056/Backdoor.IRC.Bnc.g-efe0755ea1e40ae7f90576dcd54a37370518ff2b 2013-04-19 06:29:14 ....A 3068 Virusshare.00056/Backdoor.IRC.Bnc.i-16fb181bd2080beb83dc6ae460a47a6631fd96c2 2013-04-19 02:49:56 ....A 3047 Virusshare.00056/Backdoor.IRC.Bnc.i-fc18b605f25351110d2f3aee0390ea4910320488 2013-04-19 06:32:12 ....A 21286 Virusshare.00056/Backdoor.IRC.Cazdeg-6c6432bfa94e080f071729f87195bca0c14e1d38 2013-04-19 05:29:20 ....A 29826 Virusshare.00056/Backdoor.IRC.Cloner-ae837728b9c3ab2bbc18b3dbf509fc281547e5c7 2013-04-19 02:24:52 ....A 7563 Virusshare.00056/Backdoor.IRC.Cloner.ae-b455d140ccab8784011450ec6768025627cf1cdf 2013-04-19 01:29:32 ....A 13086 Virusshare.00056/Backdoor.IRC.Cloner.g-9134cc34f271db54d133b0e6471888e9a285e9be 2013-04-19 02:14:22 ....A 27741 Virusshare.00056/Backdoor.IRC.Cloner.p-60f5aa90e5bbbe922987c288f2a963393b335967 2013-04-19 04:19:44 ....A 8889 Virusshare.00056/Backdoor.IRC.Cloner.s-d04bd04b4121d776fa4dfbabe5f1249e9ab671ef 2013-04-18 23:38:38 ....A 738 Virusshare.00056/Backdoor.IRC.Codrag-be069792ed6af58a5244d9b61abb38dcf0947a34 2013-04-19 02:33:22 ....A 50422 Virusshare.00056/Backdoor.IRC.ColdLife.51-eccb16ddfd7491ba2e62cddc6eb37f0771c4f7e5 2013-04-19 00:03:32 ....A 700416 Virusshare.00056/Backdoor.IRC.Darkirc.b-7f94a862ba2a490aa5e42749d88c4c6f951e7d46 2013-04-19 07:01:48 ....A 6191 Virusshare.00056/Backdoor.IRC.Demfire-b9a503b1faabeddb349fa0fb0c4bd0e5e78f83db 2013-04-19 02:54:54 ....A 1624 Virusshare.00056/Backdoor.IRC.Digarix.a-3c04189642177361e59dd2e1b985e304d5152c81 2013-04-19 07:16:08 ....A 60 Virusshare.00056/Backdoor.IRC.Digarix.b-053828e0299c004ef7a9174af00272b3df025855 2013-04-19 06:24:56 ....A 14949 Virusshare.00056/Backdoor.IRC.Final-80eb792b5694117769e1b5c8047f0f3eb0971f79 2013-04-19 02:46:50 ....A 11191 Virusshare.00056/Backdoor.IRC.Flood-565bded1a2e22cabebe6b5e1f4e2a7bbd1654c4b 2013-04-19 01:54:52 ....A 11017 Virusshare.00056/Backdoor.IRC.Flood-b3017a83618bc310b1d5ed56124c4941eff1cdd4 2013-04-19 05:35:12 ....A 25315 Virusshare.00056/Backdoor.IRC.Flood.aa-918fd557113b020f3e20ecf9df0677ff0b3434fe 2013-04-19 02:31:58 ....A 7174 Virusshare.00056/Backdoor.IRC.Flood.ae-17d3e9246390786cbedb189e28772c5a8c8eaefe 2013-04-19 00:04:26 ....A 261 Virusshare.00056/Backdoor.IRC.Flood.ak-65e046a0d081b8d31783722b90e669a6d2f15231 2013-04-19 00:26:38 ....A 2572 Virusshare.00056/Backdoor.IRC.Flood.ay-600acb566da735878564c7040d2d36473239446b 2013-04-19 06:11:26 ....A 632828 Virusshare.00056/Backdoor.IRC.Flood.ay-cc38a85289b566e958216fd6236b57739d436ca1 2013-04-19 08:16:02 ....A 2711 Virusshare.00056/Backdoor.IRC.Flood.bc-536993be7c16d82138219c457fdbd56018b56afe 2013-04-19 07:03:34 ....A 47616 Virusshare.00056/Backdoor.IRC.Flood.bk-91e0e9cd059cba8f5763bdfcec6b05dbb5a0c950 2013-04-19 00:42:42 ....A 258101 Virusshare.00056/Backdoor.IRC.Flood.t-462e29f9d59443a2b40f86f30032296c02be2f9a 2013-04-19 07:26:16 ....A 216 Virusshare.00056/Backdoor.IRC.Flood.t-ecb5a2871c5c6bee40f23bd69fbe578ef6da6033 2013-04-19 02:28:16 ....A 525 Virusshare.00056/Backdoor.IRC.Flood.y-1a470f0f9a627543bd3680d034eda48aedd13e1d 2013-04-19 07:03:46 ....A 13961 Virusshare.00056/Backdoor.IRC.Kelebek.f-ea411894c47c1a63820d89d139b907e42d6de307 2013-04-19 07:55:16 ....A 3763 Virusshare.00056/Backdoor.IRC.Kelebek.j-0a1339a0d02f071e66951604cdad21e1da010f60 2013-04-19 06:32:04 ....A 1116 Virusshare.00056/Backdoor.IRC.Kelebek.l-9149fe92df9801d61c1398b727772fec3b249168 2013-04-19 01:20:06 ....A 25942 Virusshare.00056/Backdoor.IRC.Kelebek.s-e7bd89356f95ee4e430569be209d8288158c2ba5 2013-04-19 05:23:58 ....A 3025 Virusshare.00056/Backdoor.IRC.Ledor-3d504fbe869b4efa28634b519a8c9f80fb05fa8e 2013-04-19 00:22:40 ....A 55364 Virusshare.00056/Backdoor.IRC.Mimic.c-5824ad157ab76e8ce6ba78ac1b897ea7249189a7 2013-04-19 08:30:18 ....A 3322 Virusshare.00056/Backdoor.IRC.Mimic.z-374cdc1b3b8f905bb43c9d9de3ef6c1507d57410 2013-04-19 04:17:02 ....A 8544 Virusshare.00056/Backdoor.IRC.Mox.c-e5dbc505893af4d3e04327d7c586ddcf6b2b7450 2013-04-18 23:25:24 ....A 34884 Virusshare.00056/Backdoor.IRC.Mutin-04709c8fe827a26c7165749aeb4bc40bc2c35033 2013-04-19 01:38:24 ....A 59374 Virusshare.00056/Backdoor.IRC.Netz-cab8d62e25652f60ea287e16c4f679ac45e68138 2013-04-19 07:22:20 ....A 6979 Virusshare.00056/Backdoor.IRC.Petq-db2a9a3a4b9a2354aa3d15e5f20ce7b7e1c49b8c 2013-04-19 02:05:50 ....A 14412 Virusshare.00056/Backdoor.IRC.Sliv.a-21f6fc3103d4fbad361d6ebf0efd807f0990ec2a 2013-04-19 02:31:52 ....A 3069 Virusshare.00056/Backdoor.IRC.Smev.d-66e3c61195ee18d0b64eb6642f6efd210c1451b4 2013-04-18 23:15:08 ....A 9263 Virusshare.00056/Backdoor.IRC.Uckone-d3f8201686748b6b118aaaa7a08588a141b6c0b5 2013-04-19 00:41:08 ....A 21589 Virusshare.00056/Backdoor.IRC.Xperti-1ba82a29b4193300d5f904cd76957b667292143f 2013-04-19 05:16:26 ....A 49529 Virusshare.00056/Backdoor.IRC.Xperti-a5704621e44db7c6e142847aead9b034abaf86e8 2013-04-19 07:23:10 ....A 4322 Virusshare.00056/Backdoor.IRC.Zapchast-14bb65ef13de9c2cce1ef23a38971bad696a347f 2013-04-19 07:18:46 ....A 887136 Virusshare.00056/Backdoor.IRC.Zapchast.bq-97f2f80401e69b633db13d411bba45a775873ebe 2013-04-19 08:31:08 ....A 861754 Virusshare.00056/Backdoor.IRC.Zapchast.bq-c6a59ac330398934053b25a9218c1dffd7871ffc 2013-04-18 23:47:34 ....A 113562 Virusshare.00056/Backdoor.IRC.Zapchast.dh-8510d05851c5163f8a797405175b0710a1853afa 2013-04-19 06:00:58 ....A 1122166 Virusshare.00056/Backdoor.IRC.Zapchast.y-300627516a3f6a7c702c3b8049b2708464439a06 2013-04-19 05:44:14 ....A 1126606 Virusshare.00056/Backdoor.IRC.Zapchast.zwrc-1f5397d97b59c1b5458c0c7e642659e4b1905f3a 2013-04-19 07:37:52 ....A 10049 Virusshare.00056/Backdoor.IRC.Zapchast.zwre-c438a71ea4652c77ee6e2a9faf9b93d4d5cba865 2013-04-19 05:01:44 ....A 125 Virusshare.00056/Backdoor.IRC.Zcrew-ce5c8ac83b2ef88935a94081b9c78ff64fcdaa96 2013-04-19 08:32:02 ....A 2902 Virusshare.00056/Backdoor.IRC.Zcrew-ddbfef262d1541cfb3ab231632e35b0438e855d5 2013-04-19 07:08:10 ....A 2582 Virusshare.00056/Backdoor.IRC.Zcrew.a-a351b74db962276aebdfca21e65dfe5daa7ab558 2013-04-19 06:31:54 ....A 2432 Virusshare.00056/Backdoor.IRC.Zcrew.a-df5bf1a21c9c5eb6c313d7494fc6e304eeb76d45 2013-04-19 06:13:10 ....A 24406 Virusshare.00056/Backdoor.JS.Agent.a-1ce21ea9b43d32ffa41fa8a8013fe2108030738f 2013-04-19 07:23:26 ....A 18958 Virusshare.00056/Backdoor.Java.KBD-e25689cd3e12695e66588e1925c1613f0596ca08 2013-04-19 01:54:36 ....A 523091 Virusshare.00056/Backdoor.Linux.Battlec-873b503949c00c065e5dd66ddcbb691a4b13e187 2013-04-19 00:22:38 ....A 3928 Virusshare.00056/Backdoor.Linux.UDP.a-f5595e274cdc5b34f730dff46d2a63a305996f34 2013-04-19 06:59:08 ....A 87552 Virusshare.00056/Backdoor.MSIL.Agent.apq-457d627394fed726e802108ee41329b66ac80ec8 2013-04-19 04:31:30 ....A 770560 Virusshare.00056/Backdoor.MSIL.Agent.bfa-66a57e947a1a3728fb475771b66e7f659a3b355b 2013-04-19 07:54:16 ....A 11264 Virusshare.00056/Backdoor.MSIL.Agent.eem-77cdb7c1d1f6eb85b6f717dc49113c22c8c76b02 2013-04-19 07:35:40 ....A 164352 Virusshare.00056/Backdoor.MSIL.Agent.ett-9138ccd99720241f2d293cfbbbf8c146e867b447 2013-04-19 01:51:18 ....A 565248 Virusshare.00056/Backdoor.MSIL.Agent.ju-67f89132ff8588027db085fdc9812911209da99b 2013-04-19 08:07:00 ....A 40960 Virusshare.00056/Backdoor.MSIL.Agent.ju-89747bcf2a2a04cef73f72acd02c8289eb778259 2013-04-19 03:10:12 ....A 450560 Virusshare.00056/Backdoor.MSIL.Agent.ju-af2601045707664824facf1f786ab0eb06633db0 2013-04-18 23:37:12 ....A 140117 Virusshare.00056/Backdoor.MSIL.Agent.ju-d73f2a2c67fecb97acff8de4717c973c2ddb6637 2013-04-19 05:41:58 ....A 430592 Virusshare.00056/Backdoor.MSIL.Agent.wkc-8e2f8f12a0dbd6af84317694dc6da3e7597a08c6 2013-04-18 23:16:54 ....A 10752 Virusshare.00056/Backdoor.MSIL.IRCBot.vf-8106d1d579f6643f70f1eadcd45c9a41d5805a6e 2013-04-19 07:11:16 ....A 25484 Virusshare.00056/Backdoor.MSWord.Nutshell-68292f576f19417ff80fd522480cc0cf728c6fa8 2013-04-18 23:42:04 ....A 71158 Virusshare.00056/Backdoor.PHP.Agent.aj-d6af3a96deca47f291712f59368fb101363644af 2013-04-19 06:11:28 ....A 40255 Virusshare.00056/Backdoor.PHP.Agent.aj-e3b34ca3e8fd047f3f88abf35fd7bb74a78b9923 2013-04-19 06:53:08 ....A 3818 Virusshare.00056/Backdoor.PHP.Agent.dj-c59fd1610787aef5c2b5aca6df469ba251f6b0b0 2013-04-19 07:54:46 ....A 3913 Virusshare.00056/Backdoor.PHP.Agent.dj-d18cc7b3be2e23b1922aac90c60aa53742390c9a 2013-04-19 06:16:26 ....A 42599 Virusshare.00056/Backdoor.PHP.Agent.dr-b67b9912c2c043b7e4876f37310b14fe5a272142 2013-04-18 23:05:30 ....A 154293 Virusshare.00056/Backdoor.PHP.Agent.ej-3b41ad39cd35d64b95fc761e58abdfbbcc12ed8d 2013-04-18 23:05:04 ....A 43956 Virusshare.00056/Backdoor.PHP.Agent.ep-116065261b882449c5a0c28f7823a014dd6dedb7 2013-04-19 02:08:34 ....A 2334 Virusshare.00056/Backdoor.PHP.Agent.fw-696ada14a4fccccd9cdf593ea228bb1b84098016 2013-04-19 06:53:42 ....A 1297 Virusshare.00056/Backdoor.PHP.Agent.hc-c3372955f06f1bebf79faa436ea459d91d0b60a2 2013-04-19 05:19:00 ....A 67348 Virusshare.00056/Backdoor.PHP.Agent.ib-63e3d5a94a9324459a8d017c1ed58f50613b3621 2013-04-19 02:44:40 ....A 2117 Virusshare.00056/Backdoor.PHP.Agent.ij-914604c2e0b0ebf40f0f7839262a5a1ab45829bb 2013-04-19 00:42:28 ....A 5687 Virusshare.00056/Backdoor.PHP.Agent.iw-7d67a281ec0a4b81db7f8776a5e089f462b0bc72 2013-04-19 07:33:14 ....A 163889 Virusshare.00056/Backdoor.PHP.Agent.kq-36254d5e18b9f7fe455a5ab61fac581caefe9ca2 2013-04-19 05:02:46 ....A 154404 Virusshare.00056/Backdoor.PHP.Agent.nh-c658bb2aee0f40a3c8f156a11d8ad782084f7682 2013-04-19 06:34:30 ....A 5654 Virusshare.00056/Backdoor.PHP.Agent.nu-9e213e317f8c660fdb83b13030e02c8fa5937ff1 2013-04-19 05:04:28 ....A 3791 Virusshare.00056/Backdoor.PHP.Agent.oe-3efb10cf0e373df52b3b0f9f370914e85be3f954 2013-04-18 23:40:48 ....A 15029 Virusshare.00056/Backdoor.PHP.Agent.oj-f900d5648070f209ab9d682aa28a34c5e41b8836 2013-04-19 01:03:54 ....A 106923 Virusshare.00056/Backdoor.PHP.Agent.op-25f3a8d7d0e31aa968a797dedae7eae4c872f6b2 2013-04-18 23:47:58 ....A 972 Virusshare.00056/Backdoor.PHP.Agent.ow-fe25aed46dd710a6a7144b228eb4c69b8a126b55 2013-04-19 05:23:40 ....A 23308 Virusshare.00056/Backdoor.PHP.Agent.up-5e987cd45c6eff3265ae767b41df37f31039fc11 2013-04-19 08:03:14 ....A 162498 Virusshare.00056/Backdoor.PHP.C99Shell.a-130dcb19358aa74133ce02d09ee32f2d5edf1973 2013-04-19 06:47:20 ....A 162498 Virusshare.00056/Backdoor.PHP.C99Shell.a-fdfffdb1948dc84288355b38512091f04d352bdd 2013-04-19 00:47:14 ....A 186226 Virusshare.00056/Backdoor.PHP.C99Shell.ao-722b1cabf6f30edafb1760f8b16f7268527c6b22 2013-04-19 06:27:44 ....A 195611 Virusshare.00056/Backdoor.PHP.C99Shell.ff-0426d039ef9a3f4c47afb18b23f677e59156bc37 2013-04-19 01:25:54 ....A 172406 Virusshare.00056/Backdoor.PHP.C99Shell.ff-30adc8809a0903d07fac3bf0be8011abae9fe2a0 2013-04-19 05:57:40 ....A 193830 Virusshare.00056/Backdoor.PHP.C99Shell.ff-42cda76f102f41fb6a5d4fb0f9aceb2f280b214d 2013-04-19 07:59:56 ....A 149208 Virusshare.00056/Backdoor.PHP.C99Shell.ff-4bb11478b9ce314b180a45b68b3b0cfb1d9f73e2 2013-04-19 05:50:04 ....A 193326 Virusshare.00056/Backdoor.PHP.C99Shell.ff-73920304edd4c7496bfec252da6c76ccd84d423f 2013-04-19 07:33:14 ....A 193900 Virusshare.00056/Backdoor.PHP.C99Shell.ff-9c143666c10d12e2828d8bc81504026685979b18 2013-04-19 00:34:52 ....A 190782 Virusshare.00056/Backdoor.PHP.C99Shell.ff-dd07c8f8480811bc0113456b1bb586bdd0779d1c 2013-04-18 23:33:14 ....A 22047 Virusshare.00056/Backdoor.PHP.C99Shell.gm-3ceb8907a5fac08e19bff925bae312ffe52c4572 2013-04-19 07:54:10 ....A 155883 Virusshare.00056/Backdoor.PHP.C99Shell.i-74515ce23143a290d7dc4bd93328837e563b988c 2013-04-19 07:28:26 ....A 169018 Virusshare.00056/Backdoor.PHP.C99Shell.p-a846f68c9e9404bab4283fa8e1d9e51c1a769a3f 2013-04-18 23:49:14 ....A 43499 Virusshare.00056/Backdoor.PHP.IRCBot.ad-d87996cbca071e1b655044b24fad3005e6561e1d 2013-04-19 02:50:58 ....A 46564 Virusshare.00056/Backdoor.PHP.IRCBot.al-358e4426c64bad00c0406f7264d1f65d4820a312 2013-04-19 07:26:00 ....A 101349 Virusshare.00056/Backdoor.PHP.IRCBot.df-5073ee3e9998f67775ea92b13525e6bfa856563b 2013-04-18 23:26:44 ....A 31695 Virusshare.00056/Backdoor.PHP.IRCBot.dx-30f62823efb1e260db9c6875f7933736e9e22337 2013-04-19 07:21:46 ....A 195439 Virusshare.00056/Backdoor.PHP.IRCBot.dz-a8f0928363f32bc772d95819657b0218c3eb90dd 2013-04-19 07:12:42 ....A 32326 Virusshare.00056/Backdoor.PHP.IRCBot.ef-2e6a3b022b2161b6e22cceb4da747f675f871b94 2013-04-19 02:34:30 ....A 34988 Virusshare.00056/Backdoor.PHP.IRCBot.ef-37483c19a911bc8e06b3ca2a1ca7207bc4c74ec9 2013-04-19 02:27:54 ....A 34057 Virusshare.00056/Backdoor.PHP.IRCBot.ef-4dbfe65367ebddcc37e942d855cb89dc14ced3c8 2013-04-19 06:59:32 ....A 33620 Virusshare.00056/Backdoor.PHP.IRCBot.ef-5b2e8a3e9c8a5d48ffd459ab16427bd7443c4f7a 2013-04-19 01:33:40 ....A 34141 Virusshare.00056/Backdoor.PHP.IRCBot.ef-65a6337a3e7ae3673c70a308b2db2fbb3d8818e4 2013-04-19 01:10:06 ....A 32281 Virusshare.00056/Backdoor.PHP.IRCBot.ef-67c331a2647f9a82cf8d7cbaa400602d4e93efe6 2013-04-19 02:09:30 ....A 33520 Virusshare.00056/Backdoor.PHP.IRCBot.ef-daea9559f96a581410ee8fca72d30ea881192f3c 2013-04-19 05:16:28 ....A 40313 Virusshare.00056/Backdoor.PHP.IRCBot.eg-a3763bf8510c3586d3839fa5a43b29dd1b0f2713 2013-04-19 06:56:42 ....A 29748 Virusshare.00056/Backdoor.PHP.IRCBot.gd-df158e0cbdb60f679b79d4b37bfc7ce919be8bad 2013-04-18 23:28:04 ....A 80750 Virusshare.00056/Backdoor.PHP.IRCBot.gg-17318963e716ed0555d97bc8352adf939ca65ff3 2013-04-18 23:41:24 ....A 40434 Virusshare.00056/Backdoor.PHP.IRCBot.gg-6ac345a2201c7b3b58b03b47b842c28561e12ebd 2013-04-19 07:13:52 ....A 57206 Virusshare.00056/Backdoor.PHP.IRCBot.gi-7687b637db74b1e5a582a7161ed5ac6323997dbc 2013-04-19 02:00:08 ....A 79491 Virusshare.00056/Backdoor.PHP.IRCBot.gt-9c882f505d9b43111513914b7d1a5d1c37e4ce7a 2013-04-19 02:58:36 ....A 19246 Virusshare.00056/Backdoor.PHP.IRCBot.gx-aa00370979b38f1c1421a4ab4aefb44bd3ecc361 2013-04-19 03:42:34 ....A 18025 Virusshare.00056/Backdoor.PHP.IRCBot.gx-c7f7f6477cc3e848fb3464c504a8ebb620ebe9cb 2013-04-18 23:23:54 ....A 58678 Virusshare.00056/Backdoor.PHP.IRCBot.ho-666ce5c42098be0229b0ee3e2fa7b731625d51eb 2013-04-18 23:05:38 ....A 188061 Virusshare.00056/Backdoor.PHP.IRCBot.jb-06383955116558be9e65114aa3807e8854f234da 2013-04-19 01:54:00 ....A 159139 Virusshare.00056/Backdoor.PHP.IRCBot.jb-1456812f6535b5d8de61a6c8aa930a26806e6230 2013-04-18 23:49:18 ....A 144606 Virusshare.00056/Backdoor.PHP.IRCBot.jb-1fb381595c4605775e200110f3bc1b3aac5bcc43 2013-04-19 02:23:26 ....A 152677 Virusshare.00056/Backdoor.PHP.IRCBot.jb-20753b8eb157ed82df80e57fd3f6dc07f58022b1 2013-04-18 23:20:44 ....A 165926 Virusshare.00056/Backdoor.PHP.IRCBot.jb-270cd7d985f197b54627aadc233ee7ec0c903b8f 2013-04-19 02:47:08 ....A 152008 Virusshare.00056/Backdoor.PHP.IRCBot.jb-2e28830f8732ceb97be0beeded17818f32c90800 2013-04-18 23:47:06 ....A 184474 Virusshare.00056/Backdoor.PHP.IRCBot.jb-3708c6c29f5654f414941cc9d03cea6e2fec6d4f 2013-04-19 01:16:26 ....A 152016 Virusshare.00056/Backdoor.PHP.IRCBot.jb-ef0349b0975bedf74c65831c88d02f1a226b8d5e 2013-04-19 06:35:30 ....A 145838 Virusshare.00056/Backdoor.PHP.IRCBot.jb-fc3bfd13d62ff479a0c50f8b20a1d85cad124a80 2013-04-18 22:55:50 ....A 150717 Virusshare.00056/Backdoor.PHP.IRCBot.jb-fcd51f0d6cdeaa2cd32d6f0b2aef400f4e98b96d 2013-04-19 05:39:02 ....A 79531 Virusshare.00056/Backdoor.PHP.IRCBot.jq-e71d8b5e2ee1531c92743dcca44be251cc798f07 2013-04-18 23:31:54 ....A 66139 Virusshare.00056/Backdoor.PHP.IRCBot.jv-52a520d08bbc6370792ae3932dd2a35f59629845 2013-04-19 00:03:14 ....A 72549 Virusshare.00056/Backdoor.PHP.IRCBot.jx-8d6746f9f392d150ba340716df9fbc40067c04dc 2013-04-19 06:25:10 ....A 43643 Virusshare.00056/Backdoor.PHP.IRCBot.jx-92ae8b15a807fa72daa0103df816b6f26c5c4630 2013-04-19 02:27:24 ....A 37497 Virusshare.00056/Backdoor.PHP.IRCBot.jx-93bce704e146b4f29787e3abe6d5da86d2dd9d83 2013-04-19 06:58:02 ....A 50545 Virusshare.00056/Backdoor.PHP.IRCBot.jx-d5af44e7089fad101f92c9e70b3cc4c2c2aec054 2013-04-19 02:02:32 ....A 103875 Virusshare.00056/Backdoor.PHP.IRCBot.lj-6caebef94379d7ad5fdde6114d7d146426947e64 2013-04-19 05:31:58 ....A 103883 Virusshare.00056/Backdoor.PHP.IRCBot.lj-782c150b4ecd572a0614f7c6e7e5620d5afe92f1 2013-04-19 00:02:22 ....A 127888 Virusshare.00056/Backdoor.PHP.IRCBot.lj-7f7554ce2129a4c0ebe96fa55236f816e379d09b 2013-04-19 06:57:08 ....A 128633 Virusshare.00056/Backdoor.PHP.IRCBot.lj-cf6e0ba91c1035cdfba2ef64acb5bfae39d909f9 2013-04-19 08:14:20 ....A 53717 Virusshare.00056/Backdoor.PHP.IRCBot.lm-9f846d0bf7c5cc2c4fecda91990de355d138d4af 2013-04-19 01:23:38 ....A 86675 Virusshare.00056/Backdoor.PHP.IRCBot.mp-4c9fef948f8091bff61b0f2087b0b15eb326f168 2013-04-19 01:03:54 ....A 27490 Virusshare.00056/Backdoor.PHP.IRCBot.mp-f60be2cea00164a31a685aa58cea2d498c0f1437 2013-04-19 00:02:32 ....A 4896260 Virusshare.00056/Backdoor.PHP.Lanker.a-f8365699b654d2bb4825007a636c7dbdc5ebaf9a 2013-04-19 02:19:34 ....A 5374 Virusshare.00056/Backdoor.PHP.Mailer.d-b2158e76ff808323a3387d290c6a56021e7052a3 2013-04-18 23:16:06 ....A 82910 Virusshare.00056/Backdoor.PHP.Nst.a-cd194ba37380515f2ba0469955469f397c2d0aea 2013-04-19 02:31:02 ....A 15052 Virusshare.00056/Backdoor.PHP.Pbot.ai-511e85e629dfdd5a919b5b12bbb5fca4fc50cf3a 2013-04-19 05:53:48 ....A 17040 Virusshare.00056/Backdoor.PHP.Pbot.be-44d197f70ef1ba31b249a6ce932e0b55d68793d3 2013-04-19 00:09:54 ....A 17057 Virusshare.00056/Backdoor.PHP.Pbot.be-c1e146658d6371ece8e80cb772e35b7ce2475969 2013-04-19 00:53:22 ....A 17034 Virusshare.00056/Backdoor.PHP.Pbot.be-f95cf9846d3e688c7473b060da5760cd0c157521 2013-04-19 05:25:02 ....A 22976 Virusshare.00056/Backdoor.PHP.Pbot.bv-5650aca7a9591409def7aec3a99ec62e8828b260 2013-04-18 23:22:56 ....A 22091 Virusshare.00056/Backdoor.PHP.Pbot.ce-7854fadbba1debfb42fb5f7039aaf5856f4d28bf 2013-04-18 23:07:50 ....A 34844 Virusshare.00056/Backdoor.PHP.Pbot.d-ca4cb844f3b6a4d72036ab5c5a174b42cb240412 2013-04-19 05:41:50 ....A 23084 Virusshare.00056/Backdoor.PHP.Pbot.g-23510899121599218150b89f9c26c3fa7c6aa639 2013-04-19 06:14:46 ....A 15042 Virusshare.00056/Backdoor.PHP.Pbot.g-2a3d9d7f8d9c78927ab5bbc903a011d5581d9f9c 2013-04-19 07:27:22 ....A 23344 Virusshare.00056/Backdoor.PHP.Pbot.g-2b1a7d945b1bac900f3a458651dbb4827f3c8eff 2013-04-19 08:14:04 ....A 20036 Virusshare.00056/Backdoor.PHP.Pbot.g-33532eaca8099d1a266301e4dd9989b9ff70cc45 2013-04-19 06:56:18 ....A 22711 Virusshare.00056/Backdoor.PHP.Pbot.g-337b57c0a93b51ab2db597935d0dba54462fc58b 2013-04-19 06:15:38 ....A 21997 Virusshare.00056/Backdoor.PHP.Pbot.g-481184c451612760f2059ee887c5813ef85fc800 2013-04-19 01:48:30 ....A 15081 Virusshare.00056/Backdoor.PHP.Pbot.g-4974f4c71ae8e487fc851b1d421d05cd26153434 2013-04-19 07:30:48 ....A 15433 Virusshare.00056/Backdoor.PHP.Pbot.g-4a6e9fb598d2bbe70b014525473994a2c002cf5a 2013-04-19 07:18:26 ....A 25508 Virusshare.00056/Backdoor.PHP.Pbot.g-4dca0e47b27a365d1814867f42d2485bd18f6c66 2013-04-19 01:04:02 ....A 20037 Virusshare.00056/Backdoor.PHP.Pbot.g-5fb3fb80a7cb029794f8f4ec95825f9a4fb7ea3e 2013-04-19 06:10:08 ....A 23266 Virusshare.00056/Backdoor.PHP.Pbot.g-6823a0439131655586e6c3e5b8aced5acfd5a9a5 2013-04-19 06:41:40 ....A 25048 Virusshare.00056/Backdoor.PHP.Pbot.g-69d95db31f6e3e6c2ba7e758b21135969b740848 2013-04-19 05:37:38 ....A 23496 Virusshare.00056/Backdoor.PHP.Pbot.g-6e8ce88965c820e03dd89f5c272d233e8a491a3b 2013-04-19 07:36:36 ....A 23304 Virusshare.00056/Backdoor.PHP.Pbot.g-70b63a7cb576c066c4432dd682432a965b4f552f 2013-04-19 00:01:04 ....A 18353 Virusshare.00056/Backdoor.PHP.Pbot.g-8921c28cadd8d43dc6222db6446679ecc63f307d 2013-04-19 08:31:38 ....A 26678 Virusshare.00056/Backdoor.PHP.Pbot.g-8a1a4b2dfbde30c0db5db4786a062bf562c44d41 2013-04-19 07:17:30 ....A 25026 Virusshare.00056/Backdoor.PHP.Pbot.g-8f1ba8698b99191137fec0667b479e496997fff6 2013-04-19 08:15:14 ....A 23262 Virusshare.00056/Backdoor.PHP.Pbot.g-946c93e995a110319202fecf082de1bc26c294ac 2013-04-19 06:33:18 ....A 15042 Virusshare.00056/Backdoor.PHP.Pbot.g-958dcc2b786d89d05925dc422132ddca129c3ce0 2013-04-19 07:53:36 ....A 15406 Virusshare.00056/Backdoor.PHP.Pbot.g-a2095dbf1da41b01d6ba4cf4e35716fd4165cd61 2013-04-19 08:00:20 ....A 14118 Virusshare.00056/Backdoor.PHP.Pbot.g-a85ea8128423f7451774506718145687e119387d 2013-04-19 07:33:08 ....A 20041 Virusshare.00056/Backdoor.PHP.Pbot.g-aaa9bd90092ec11ac155e24577f87cb631a5a19e 2013-04-19 06:54:36 ....A 23331 Virusshare.00056/Backdoor.PHP.Pbot.g-aaf3d52c19c12883481c3b70dbfd416f438d496f 2013-04-19 08:33:38 ....A 15063 Virusshare.00056/Backdoor.PHP.Pbot.g-aea284d98621cadfe4534da232d90e849d17f0a0 2013-04-19 06:11:46 ....A 23006 Virusshare.00056/Backdoor.PHP.Pbot.g-b1d95a382e5b165a6489a8cb96d5b966b243af80 2013-04-19 06:31:14 ....A 17729 Virusshare.00056/Backdoor.PHP.Pbot.g-bc27089e5f816ddbf8348e40220b1c0caf66f4cb 2013-04-19 08:11:16 ....A 25525 Virusshare.00056/Backdoor.PHP.Pbot.g-c7b0de7b10ed243fdcddc5d53b6287523f93161e 2013-04-19 06:20:38 ....A 9010 Virusshare.00056/Backdoor.PHP.Pbot.g-cbbd90482314322948e985ad9453f79adf3eff33 2013-04-19 07:27:32 ....A 26465 Virusshare.00056/Backdoor.PHP.Pbot.g-d5335628514d37894779cdac45f10db82a5f3a10 2013-04-19 05:46:54 ....A 13451 Virusshare.00056/Backdoor.PHP.Pbot.g-e133ff11e183bdbf53f050ea084863608b04739a 2013-04-19 07:24:42 ....A 28055 Virusshare.00056/Backdoor.PHP.Pbot.g-e191ee12487e7b37c98506e014d3eb7ef3a5135a 2013-04-19 07:29:22 ....A 14105 Virusshare.00056/Backdoor.PHP.Pbot.g-e22b033f132875999ecd7c492de4a466945226df 2013-04-19 02:15:52 ....A 23292 Virusshare.00056/Backdoor.PHP.Pbot.g-eb0bfa564b93f83b325263a7a4fbe058139dd128 2013-04-19 02:58:10 ....A 41896 Virusshare.00056/Backdoor.PHP.Pbot.g-ec1b47e46becae602f49d20b2aacbbd478bd6e41 2013-04-19 07:36:22 ....A 13421 Virusshare.00056/Backdoor.PHP.Pbot.g-ecfae052da89c2ca0b092f60dac2bec15c868198 2013-04-19 05:07:44 ....A 22213 Virusshare.00056/Backdoor.PHP.Pbot.g-efc17b736e8794b86606d3b2e6e3c3a583ccad27 2013-04-19 00:38:06 ....A 22025 Virusshare.00056/Backdoor.PHP.Pbot.g-f21584bce043d63a6c3463ce81b1189372ae2c23 2013-04-19 01:33:42 ....A 22773 Virusshare.00056/Backdoor.PHP.Pbot.g-faddabc4d177d611633e7e279caac131a36d5918 2013-04-19 00:26:00 ....A 163940 Virusshare.00056/Backdoor.PHP.PhpShell.ad-eff303e7f1a2c8d9bc25bed8b9381a846ffd549b 2013-04-19 06:18:22 ....A 163729 Virusshare.00056/Backdoor.PHP.PhpShell.bp-cb302599f91bc5e57c6087298a1169ffdd98b247 2013-04-19 00:29:30 ....A 163970 Virusshare.00056/Backdoor.PHP.PhpShell.by-37639bff50f90e6353b9e12efdac4877267eb1a4 2013-04-19 08:05:34 ....A 164168 Virusshare.00056/Backdoor.PHP.PhpShell.by-c57724837a58028d430657c694f170d5bebce713 2013-04-19 07:01:14 ....A 164069 Virusshare.00056/Backdoor.PHP.PhpShell.by-cc18188e11b2e38f58c7df25c01c1447a37cd75d 2013-04-18 23:13:34 ....A 94648 Virusshare.00056/Backdoor.PHP.PhpShell.dl-273c80e5932d628eb87ea76d0c05cbb1ce870bb9 2013-04-19 02:48:30 ....A 5263 Virusshare.00056/Backdoor.PHP.RemoteAdmin.a-ab23b0a0617cf019627ad4e57dff6c68beb61e26 2013-04-19 06:49:24 ....A 5360 Virusshare.00056/Backdoor.PHP.RemoteAdmin.b-a183e942d5d0bd6ed8439ca93af118282075aae1 2013-04-19 00:43:28 ....A 105639 Virusshare.00056/Backdoor.PHP.Rst.ai-0f9b942dfb5e1843ae04532602671824c7ef9f2c 2013-04-19 00:35:52 ....A 104338 Virusshare.00056/Backdoor.PHP.Rst.ai-18e54ef1d02ca575e4f0fe7a5495aeecbec9a52a 2013-04-19 06:53:52 ....A 81456 Virusshare.00056/Backdoor.PHP.Rst.ai-5dea5a3c606e36d1135dd0a9d5e1f5d58bb47cf0 2013-04-18 23:32:34 ....A 44362 Virusshare.00056/Backdoor.PHP.Rst.ak-02730200c215514347445a78a2a46b95edd54488 2013-04-18 23:51:10 ....A 50910 Virusshare.00056/Backdoor.PHP.Rst.bl-1baf49e9d570f8de2a15adcd312cee0ea451241e 2013-04-19 06:59:08 ....A 99682 Virusshare.00056/Backdoor.PHP.Rst.bl-213b47e3e83b0eb2a7f4e974ed41a3c046f62314 2013-04-19 06:04:50 ....A 132734 Virusshare.00056/Backdoor.PHP.Rst.bl-2e09ac48dc9e8e00dadad1ebf73f8c2f9bed420a 2013-04-19 00:09:14 ....A 108228 Virusshare.00056/Backdoor.PHP.Rst.bl-b057d2651e2ccf5ff5d5b04aaa68505614cd6d2f 2013-04-19 08:29:00 ....A 105528 Virusshare.00056/Backdoor.PHP.Rst.f-6b727f4306a5896ab34844f43ba7913e74af163f 2013-04-19 08:29:04 ....A 154629 Virusshare.00056/Backdoor.PHP.ShellBot.r-d8c4e5b860f699e67adb0ed793373bda9c2d771d 2013-04-19 01:50:20 ....A 2155 Virusshare.00056/Backdoor.PHP.ShellBot.v-5c6b8d477c9efddccb53299a0e765a4364f7ed50 2013-04-19 07:27:28 ....A 2922 Virusshare.00056/Backdoor.PHP.Small.ap-84d4a2cfadde4e8efc38eb1d97ae34f9ed454371 2013-04-19 00:18:30 ....A 2870 Virusshare.00056/Backdoor.PHP.Small.ap-bcd3e6da62ee35143c6ce3e29887ef88e2747b6e 2013-04-18 23:47:58 ....A 735 Virusshare.00056/Backdoor.PHP.Small.o-d5ab92e06b394fa908cd123c143bf29ba0887df5 2013-04-19 03:49:24 ....A 655 Virusshare.00056/Backdoor.PHP.Small.o-d8e70fba4a18e2787636d3d3660ac7a168dee4af 2013-04-19 06:46:36 ....A 2626 Virusshare.00056/Backdoor.PHP.WebShell.bc-8c6c35d7e807e2df62855609d66054f4b4da86e5 2013-04-19 00:08:46 ....A 2541 Virusshare.00056/Backdoor.PHP.WebShell.bc-cdf3f5bfb8863b6922e37627a938ec133b1570ef 2013-04-19 06:28:34 ....A 33260 Virusshare.00056/Backdoor.PHP.WebShell.w-d924dae37f2d1212b23598e63eee2dff640a2449 2013-04-19 02:40:52 ....A 49488 Virusshare.00056/Backdoor.Perl.IRCBot.be-0dcdc957646a976a5ae1567ccab12e4e7b358e81 2013-04-19 08:11:26 ....A 42207 Virusshare.00056/Backdoor.Perl.IRCBot.cx-2e08d24e779c1062f501cda603883e3816c25488 2013-04-19 00:32:00 ....A 67623 Virusshare.00056/Backdoor.Perl.IRCBot.fv-360a3810a420cfe6aa010458bb53556e52626cd7 2013-04-18 23:01:50 ....A 66409 Virusshare.00056/Backdoor.Perl.IRCBot.fv-68334d080c2cadecc95f7a2d778417fd16068a07 2013-04-19 05:31:52 ....A 65672 Virusshare.00056/Backdoor.Perl.IRCBot.fv-c0a9a78c2fd8559da15d7a39d3106bbd6a6e84d9 2013-04-19 06:00:24 ....A 67207 Virusshare.00056/Backdoor.Perl.IRCBot.fv-e12d751fdd23d67555b177129f62ebe9c8378059 2013-04-19 00:20:14 ....A 45214 Virusshare.00056/Backdoor.Perl.IRCBot.h-4f1c44622aa0900982e5223155690b05de983134 2013-04-19 04:59:44 ....A 53760 Virusshare.00056/Backdoor.Perl.IRCBot.iy-2257fa37a54a21b0587e1288d165f83cc5d1f24c 2013-04-19 02:30:32 ....A 53913 Virusshare.00056/Backdoor.Perl.IRCBot.iy-ae8364abe9e97d870666b4badab8659dc683443b 2013-04-19 08:24:12 ....A 66276 Virusshare.00056/Backdoor.Perl.IRCBot.ly-b4cb25f1aae51d55849e4cb501eab1f60cee6daa 2013-04-19 05:39:18 ....A 29687 Virusshare.00056/Backdoor.Perl.Shellbot.a-0ebb54326d42b14289123576b0747bbcf3972d5d 2013-04-19 00:21:38 ....A 58493 Virusshare.00056/Backdoor.Perl.Shellbot.ar-145ef0fe44aac93152dcd2cc995faf259c0ad947 2013-04-19 00:01:14 ....A 60387 Virusshare.00056/Backdoor.Perl.Shellbot.ar-c23b3aceafa42abe0b45115ff114cb02ff6aae20 2013-04-19 07:04:08 ....A 46898 Virusshare.00056/Backdoor.Perl.Shellbot.ar-f047624ce5d173473bde1beab5462eceac6f0635 2013-04-19 02:44:48 ....A 115655 Virusshare.00056/Backdoor.Perl.Shellbot.by-150a07375897b1d648fe486bbe50cdb23a500ed9 2013-04-19 04:35:22 ....A 112817 Virusshare.00056/Backdoor.Perl.Shellbot.by-7b5018e938d1696da973b99412b3b9d44cbf9141 2013-04-19 07:17:30 ....A 129566 Virusshare.00056/Backdoor.Perl.Shellbot.by-b6b1ea2e1c609667ba408b834ddecf2a74aafc4b 2013-04-19 02:13:36 ....A 18632 Virusshare.00056/Backdoor.Perl.Shellbot.cc-d4a1a7f1d01df54fd54728e8307de848fba944bb 2013-04-19 07:40:16 ....A 20116 Virusshare.00056/Backdoor.Perl.Shellbot.cd-752d49c180c6ff8b615f48c42b16229a4a965d71 2013-04-19 06:11:46 ....A 8906 Virusshare.00056/Backdoor.Perl.Shellbot.cd-b2252efe04b2ef4a69ba108430ce554fbb8a5901 2013-04-19 00:37:46 ....A 16926 Virusshare.00056/Backdoor.Perl.Shellbot.cl-0ac4428e3a406e06832bb15cb1b8183cfb1941c8 2013-04-18 23:12:54 ....A 31037 Virusshare.00056/Backdoor.Perl.Shellbot.dq-fcad8f9b72833f7cc772099fe1356716e7cac794 2013-04-19 08:22:02 ....A 37005 Virusshare.00056/Backdoor.Perl.Shellbot.m-ea4ddf58471db67400e8014b17a31ec87e285287 2013-04-19 07:17:48 ....A 27986 Virusshare.00056/Backdoor.Perl.Shellbot.n-7ad2fd07a2ef0400a939ef8f592d691acfa27afb 2013-04-19 05:16:30 ....A 17515 Virusshare.00056/Backdoor.Perl.Shellbot.v-db854a106b5edbbc235655069fc1d43cd6dbdf00 2013-04-19 05:30:04 ....A 11220 Virusshare.00056/Backdoor.Perl.Termapp.a-3dea5fb98d112588ca045e676a42f2855138bd80 2013-04-19 01:05:54 ....A 217088 Virusshare.00056/Backdoor.Win32.AcidShiver.c-edda9a53718d2dfb977e99f0598bea9e9ad68877 2013-04-19 07:11:16 ....A 987136 Virusshare.00056/Backdoor.Win32.Acidoor.11-0935643fd150fe153f918d8d614bc9888e9d80b6 2013-04-19 01:16:26 ....A 733555 Virusshare.00056/Backdoor.Win32.Acropolis.10-7a8a00b0fcd647689fa6cfcb1eefe3272851188f 2013-04-19 07:15:50 ....A 733555 Virusshare.00056/Backdoor.Win32.Acropolis.10-8e984756bbe71e27a22792d7d5248543823b6673 2013-04-19 02:54:24 ....A 45568 Virusshare.00056/Backdoor.Win32.Adbreak.f-3126f3357c3c87c2308fa4911a95135e2fac834f 2013-04-19 06:37:00 ....A 95403 Virusshare.00056/Backdoor.Win32.Aebot.o-2b8fc2ce286a2f21cccacb65e4383b170f98ad9f 2013-04-19 02:44:38 ....A 104635 Virusshare.00056/Backdoor.Win32.Aebot.o-767753e201d3e84a4c01552fae6996d13ef1ad36 2013-04-19 07:39:08 ....A 69632 Virusshare.00056/Backdoor.Win32.Aebot.s-797edb2faa88e681ea2b16857f68543abbff946e 2013-04-19 06:07:18 ....A 69632 Virusshare.00056/Backdoor.Win32.Aebot.s-d689ba100f6e3d234b88ac3eb1ce28cfa24eddfb 2013-04-19 02:31:48 ....A 69632 Virusshare.00056/Backdoor.Win32.Aebot.s-f83e82640cd3dd6ff74c0676a9da08d7e5f232f7 2013-04-19 02:35:34 ....A 69632 Virusshare.00056/Backdoor.Win32.Aebot.w-112304f05a44d2bd42bd87b19473f5297cd4011c 2013-04-18 23:42:00 ....A 15360 Virusshare.00056/Backdoor.Win32.Afbot.a-ae3baf0b24631d63061e7f998b8901d48c80e472 2013-04-19 07:52:28 ....A 102400 Virusshare.00056/Backdoor.Win32.Afcore.a-87da00ce6095301d8b1d49a6291939a0600348c0 2013-04-18 22:51:00 ....A 270336 Virusshare.00056/Backdoor.Win32.Afcore.ax-76a1e24eb871c1321ca78786eab2307e9211beb1 2013-04-18 23:41:56 ....A 59392 Virusshare.00056/Backdoor.Win32.Afcore.bz-92f10454b0d9c262fe10eff393ded6c7dd90d64e 2013-04-19 08:10:28 ....A 32748 Virusshare.00056/Backdoor.Win32.Afcore.c-cb285daddf769631aa16efa5815239fa542feb9a 2013-04-19 07:46:30 ....A 147456 Virusshare.00056/Backdoor.Win32.Afcore.cd-fed11e564b706e4afbccdbafbc736df0c713d316 2013-04-19 08:25:54 ....A 145920 Virusshare.00056/Backdoor.Win32.Afcore.cn-d70c0afcd9997fbf6ea2fefee1a4f53324a9a871 2013-04-19 08:08:48 ....A 266240 Virusshare.00056/Backdoor.Win32.Afcore.gen-1b96db4d408cc9adadefd28e09e705a0a1eadeb3 2013-04-18 23:34:18 ....A 197478 Virusshare.00056/Backdoor.Win32.Afcore.gen-f753bb51798eb190d98d4abb729d75e69574951c 2013-04-18 22:50:12 ....A 87232 Virusshare.00056/Backdoor.Win32.Agent.aalh-22a3af6431693a43f2c5e561287db4d5c84627e7 2013-04-19 05:06:08 ....A 5039104 Virusshare.00056/Backdoor.Win32.Agent.aap-e907842a0740cd180d5fd687311026463073582d 2013-04-19 05:01:18 ....A 133359 Virusshare.00056/Backdoor.Win32.Agent.abv-7ee8842969e0249dd25bb2bcdfc680054f87a885 2013-04-19 00:20:54 ....A 122880 Virusshare.00056/Backdoor.Win32.Agent.ad-de163d4ba8fb6a343d79707d6d0550c9b6902b43 2013-04-19 07:21:38 ....A 169984 Virusshare.00056/Backdoor.Win32.Agent.adr-02fc1870894ed18f2838ee1d391db75f729e819f 2013-04-19 02:01:16 ....A 161280 Virusshare.00056/Backdoor.Win32.Agent.adr-d7236363c0da5025e549d9e61f6ea6c1ea05bf7c 2013-04-19 08:22:58 ....A 26192 Virusshare.00056/Backdoor.Win32.Agent.adum-de36f73668dcbb0864f20508a44dd93a32178958 2013-04-19 06:32:28 ....A 65536 Virusshare.00056/Backdoor.Win32.Agent.aec-e8928b6e469645ebe6edfdb8dd8d1624018dc285 2013-04-19 07:39:26 ....A 28672 Virusshare.00056/Backdoor.Win32.Agent.aex-139ebb4892487b9cf4c7443c4faa21ceb777b43b 2013-04-19 01:11:36 ....A 23040 Virusshare.00056/Backdoor.Win32.Agent.aex-e2707be887f1f688149df8d99ce8697fb17f8dc4 2013-04-19 06:21:18 ....A 26192 Virusshare.00056/Backdoor.Win32.Agent.aexr-21bf93941bad7830fea4254537ffdf166178e324 2013-04-18 23:28:20 ....A 176128 Virusshare.00056/Backdoor.Win32.Agent.aeyh-a8acb7c401857d18552e3f87cc18b2a697a497ca 2013-04-19 01:08:56 ....A 56608 Virusshare.00056/Backdoor.Win32.Agent.aezq-0bdf6a80b9b3ae7466b02c3e2b177d7c3e95f8b4 2013-04-19 01:57:58 ....A 83420 Virusshare.00056/Backdoor.Win32.Agent.aezq-b3b5c45c0227c73834dff1a09f15a9f5cc678184 2013-04-19 00:42:48 ....A 221184 Virusshare.00056/Backdoor.Win32.Agent.afb-b544c2cb019064830da87a39157de3b31328fae6 2013-04-19 07:22:42 ....A 278016 Virusshare.00056/Backdoor.Win32.Agent.afdg-a5b43e18bacfae89b6943efb049591ab16a01c2f 2013-04-19 03:35:48 ....A 1390241 Virusshare.00056/Backdoor.Win32.Agent.afe-c0f235b9f19d9f4cc5da5a10c8e7cd27e02fcbc2 2013-04-19 00:39:46 ....A 10580 Virusshare.00056/Backdoor.Win32.Agent.afh-b1e06db5a8319fb6c395a1006eb8fb3e6eea9afc 2013-04-19 00:49:16 ....A 234524 Virusshare.00056/Backdoor.Win32.Agent.afje-c020097efa6ed9d2a720906e3e36541246af2cfa 2013-04-19 06:24:50 ....A 12616 Virusshare.00056/Backdoor.Win32.Agent.afn-b8d22e1ae8ff4fd4387afbf532be5c98a8faf0fa 2013-04-19 05:14:04 ....A 30720 Virusshare.00056/Backdoor.Win32.Agent.afoj-d0bfb370c19f0f5d34e67280281a0e3d02db7af5 2013-04-19 06:26:12 ....A 362496 Virusshare.00056/Backdoor.Win32.Agent.aft-1f2cf33c2181dbcd80cb0337f7b96cb95cf8cae2 2013-04-19 05:25:38 ....A 153188 Virusshare.00056/Backdoor.Win32.Agent.afum-214d233e8b9345ab437903c3f391e22fbd0251f4 2013-04-19 02:26:00 ....A 600796 Virusshare.00056/Backdoor.Win32.Agent.afxi-50bb8593fbd83fb07edd0e40615df263bfa86b05 2013-04-19 07:25:42 ....A 600796 Virusshare.00056/Backdoor.Win32.Agent.afxi-5e9e5d1ac744b7885b94e32ed8b9c29d36533581 2013-04-19 01:31:36 ....A 754209 Virusshare.00056/Backdoor.Win32.Agent.afxi-6a0aded8136c6dfa32f1ce9e2e75478e28e73a98 2013-04-19 05:41:02 ....A 79367 Virusshare.00056/Backdoor.Win32.Agent.afxi-83aac9ea687b2a8e106e24cc37a1ac8610c99dfc 2013-04-19 02:30:08 ....A 548348 Virusshare.00056/Backdoor.Win32.Agent.afxi-b746108978c6d24e26ed9a1e27846a26cae4dc25 2013-04-19 04:00:02 ....A 444451 Virusshare.00056/Backdoor.Win32.Agent.afxi-c44a7f9fee70e3fe35df1d5c5d974b195f1eed89 2013-04-19 00:21:44 ....A 431137 Virusshare.00056/Backdoor.Win32.Agent.afxi-f045ab71cb43f2eaf34874b92a51d4a5bb03d85a 2013-04-18 22:56:36 ....A 383011 Virusshare.00056/Backdoor.Win32.Agent.afxi-f11b9766967e08c870729ff67cf0d84b8f925e97 2013-04-19 07:12:42 ....A 186207 Virusshare.00056/Backdoor.Win32.Agent.agbb-e21fcb2f80636fdc346beeabb9ccaf64de22500e 2013-04-19 07:27:30 ....A 413032 Virusshare.00056/Backdoor.Win32.Agent.agt-040288fa85696f359e2d19610aa19afb6f0e75ad 2013-04-19 06:40:22 ....A 729879 Virusshare.00056/Backdoor.Win32.Agent.agt-066cfe49beaaeef245c71b0c1bf64984023ff91c 2013-04-19 01:07:14 ....A 58880 Virusshare.00056/Backdoor.Win32.Agent.ah-4e41fd96e648f29e8bf51cd2862d10e5e7a0ace3 2013-04-19 04:55:30 ....A 2705408 Virusshare.00056/Backdoor.Win32.Agent.ahnb-ec20982b6177a4837f40cd240eb4a96419ad4ba5 2013-04-19 06:21:38 ....A 1084687 Virusshare.00056/Backdoor.Win32.Agent.ahqp-17ec1c3eacb2865ad198a89f9d27ea9400148aad 2013-04-19 07:00:34 ....A 1084687 Virusshare.00056/Backdoor.Win32.Agent.ahqp-e196030ea18b95b5b822900d2a876412fbc3005b 2013-04-19 02:27:54 ....A 139264 Virusshare.00056/Backdoor.Win32.Agent.ahss-f1debeff16fcc1d67c833ae74c6155d1369d6899 2013-04-19 05:18:56 ....A 195898 Virusshare.00056/Backdoor.Win32.Agent.ahy-3725c07fcfebaa37eb782d482f4be9b8ba97b349 2013-04-18 23:36:14 ....A 39181 Virusshare.00056/Backdoor.Win32.Agent.ai-8cead542718c356f22aa01af8499563cd0f69d47 2013-04-19 07:03:54 ....A 66071 Virusshare.00056/Backdoor.Win32.Agent.aiaq-b1dd441ca477dbb2a52b81a32a9c92247af251f9 2013-04-19 02:21:44 ....A 100704 Virusshare.00056/Backdoor.Win32.Agent.aieu-81575ef697111cfaa86e6f831e546f10a71b7ada 2013-04-19 01:49:30 ....A 3573760 Virusshare.00056/Backdoor.Win32.Agent.aiev-05f53fffe0acc49e029601e6c1d735f51a86ca83 2013-04-19 06:09:52 ....A 1699925 Virusshare.00056/Backdoor.Win32.Agent.aiev-4638a3c1a39ee6cf5b612c4b6ede9a8dd92bde3b 2013-04-19 08:15:38 ....A 673792 Virusshare.00056/Backdoor.Win32.Agent.aiev-55441c760185d5d259f19bc17542a990ea20728b 2013-04-19 08:03:06 ....A 523981 Virusshare.00056/Backdoor.Win32.Agent.aiev-62eee875b2d1ecbba3f58b33e6ee5211e84c9295 2013-04-19 06:05:00 ....A 625152 Virusshare.00056/Backdoor.Win32.Agent.aiev-a572e5dbeae4a167d063d3bef9b8f6a28ee10f0b 2013-04-19 05:42:50 ....A 625353 Virusshare.00056/Backdoor.Win32.Agent.aiev-ca50d63e455efd7c89bc7f3aaf4e68019dbc40cd 2013-04-19 07:28:12 ....A 625361 Virusshare.00056/Backdoor.Win32.Agent.aiev-fa4e81b16a5c8805ad99d2aa1bfbfb2e69d17ee5 2013-04-19 07:40:42 ....A 86184 Virusshare.00056/Backdoor.Win32.Agent.aim-1219dce2f746cfaabc57a12e08640edfcdd83e5b 2013-04-19 07:26:58 ....A 109056 Virusshare.00056/Backdoor.Win32.Agent.aim-5750a7e9046e33d60e72403f51f3a53dc8b795bc 2013-04-19 07:16:56 ....A 24576 Virusshare.00056/Backdoor.Win32.Agent.aisn-57126b679bb30dfb0edb700bb45b6fa507cf123e 2013-04-19 06:00:34 ....A 34304 Virusshare.00056/Backdoor.Win32.Agent.aiy-8d6dd1f176cff3e7b0d4f9afda2641cf26b39f00 2013-04-19 02:27:20 ....A 57344 Virusshare.00056/Backdoor.Win32.Agent.aj-6daf48dc2e67f189207998913bbffa7a93a9f6d2 2013-04-19 02:54:26 ....A 90694 Virusshare.00056/Backdoor.Win32.Agent.ajbw-25121d1d21e3bc9c8d517f7851007785e42bba98 2013-04-19 05:09:10 ....A 74752 Virusshare.00056/Backdoor.Win32.Agent.ajbw-5cee3d1e36c498796c2b634918a0ea568a8f02f5 2013-04-19 06:07:54 ....A 74752 Virusshare.00056/Backdoor.Win32.Agent.ajbw-9e9cc76691c008767eea6f7b1bab497e6c2614be 2013-04-19 00:53:36 ....A 87869 Virusshare.00056/Backdoor.Win32.Agent.ajbw-af51bc39e92e832fca21cd551fc9df50b914becb 2013-04-18 23:06:58 ....A 74752 Virusshare.00056/Backdoor.Win32.Agent.ajbw-cdc556f773019c9513afc04f0090c985755c41bf 2013-04-19 05:40:04 ....A 74752 Virusshare.00056/Backdoor.Win32.Agent.ajbw-eba78b2a69eb6ce681ea16cd70d7ce82017254b2 2013-04-18 23:30:24 ....A 74752 Virusshare.00056/Backdoor.Win32.Agent.ajbw-fa8e841935a1eeeb70bb8725d84496beef44e1af 2013-04-19 07:34:30 ....A 29184 Virusshare.00056/Backdoor.Win32.Agent.ajdx-03e25775c3b2b813f541161c933683009e094bf5 2013-04-19 08:10:58 ....A 5120 Virusshare.00056/Backdoor.Win32.Agent.ajkr-d76f6794200eb60c5849810e78b0f98d2fd79c5e 2013-04-19 02:25:54 ....A 34902 Virusshare.00056/Backdoor.Win32.Agent.ajq-4086111bf32f3d0c294108cd9dae114238055eaf 2013-04-19 05:56:58 ....A 37888 Virusshare.00056/Backdoor.Win32.Agent.ajq-b2abe8263476d2d529cd0cc06b88dff3de11834a 2013-04-19 06:36:24 ....A 11264 Virusshare.00056/Backdoor.Win32.Agent.ajq-deb0abe556723113a99dac2265cc6bf35b00d96c 2013-04-19 00:11:26 ....A 38400 Virusshare.00056/Backdoor.Win32.Agent.ajy-d2ff56fe6b965c1a5df1d1cde0a1e86bad3fc8aa 2013-04-19 02:20:56 ....A 165696 Virusshare.00056/Backdoor.Win32.Agent.ajyu-0c326c1ac397d6ae37a7af98d44dc5be26cb67a3 2013-04-19 01:27:02 ....A 165696 Virusshare.00056/Backdoor.Win32.Agent.ajyu-1ace6073a8139e887b05cf8a7cd6ae37c418e957 2013-04-19 07:17:50 ....A 74752 Virusshare.00056/Backdoor.Win32.Agent.ajyw-0e4451c20d44b0d80d70abcedab95be502de5f0d 2013-04-19 01:37:02 ....A 61096 Virusshare.00056/Backdoor.Win32.Agent.ajzg-73091a4a6da91cd5c6f39267dbbebe78dcd84d4b 2013-04-19 02:32:54 ....A 52360 Virusshare.00056/Backdoor.Win32.Agent.ajzy-ab11edea67ba3a10c824661e1fc1b90bc5198ff0 2013-04-19 02:46:34 ....A 8192 Virusshare.00056/Backdoor.Win32.Agent.akfc-4c4305da75fe4a66754f7d8ab87212f8fa27db2e 2013-04-18 23:54:24 ....A 61952 Virusshare.00056/Backdoor.Win32.Agent.akfg-15bbc6da1c9b0c12989d2394754abf1dee334a47 2013-04-19 00:38:02 ....A 21416 Virusshare.00056/Backdoor.Win32.Agent.akg-b7739c81f5d9aef8f599f801345c295592f08e75 2013-04-18 23:58:08 ....A 464384 Virusshare.00056/Backdoor.Win32.Agent.akiq-4534f6a9b0d60ed7e487116d8e5b564ebd1717c0 2013-04-19 02:26:48 ....A 790528 Virusshare.00056/Backdoor.Win32.Agent.akuh-796fa59e3c7090cdde4c54015fc1c11c2152c57b 2013-04-19 08:30:54 ....A 26115 Virusshare.00056/Backdoor.Win32.Agent.alh-4a81f0238d8f7fd0bccd28bbed7288e0968c59cc 2013-04-19 07:59:36 ....A 196096 Virusshare.00056/Backdoor.Win32.Agent.alhp-0b0396959ad386292f487c37d87a511a894977ea 2013-04-19 07:41:44 ....A 196096 Virusshare.00056/Backdoor.Win32.Agent.alhp-0b2c4183a5793a85c0f4314547d37850d74cf949 2013-04-19 07:33:18 ....A 196096 Virusshare.00056/Backdoor.Win32.Agent.alhp-8435d52eb6897b69761675ece5023221d1f7cdc1 2013-04-19 02:23:04 ....A 196096 Virusshare.00056/Backdoor.Win32.Agent.alhp-926d76216268f6f7f6ab4984379c7c926ecf0f1b 2013-04-19 00:44:44 ....A 196096 Virusshare.00056/Backdoor.Win32.Agent.alhp-b9ce3839d5690b3619c2471f46cd38c6bae2d648 2013-04-19 00:38:20 ....A 196096 Virusshare.00056/Backdoor.Win32.Agent.alhp-d37cc875f44ce53044e3989d3069c7138eae799a 2013-04-19 05:49:20 ....A 196096 Virusshare.00056/Backdoor.Win32.Agent.alhp-ed87397e981a19e54c87dce26dde0b671ab03442 2013-04-19 07:45:24 ....A 16896 Virusshare.00056/Backdoor.Win32.Agent.alm-5fc8c0a5f5f10fe97b81ae31656004f29e15d0ac 2013-04-19 06:34:08 ....A 297472 Virusshare.00056/Backdoor.Win32.Agent.alnp-d99ccdc55c79fc4c35199f24c991ed97c098e31c 2013-04-18 23:59:44 ....A 425984 Virusshare.00056/Backdoor.Win32.Agent.alp-a0fb3fedd22507e36c446eb511c6c0a48c05289d 2013-04-19 05:39:56 ....A 123507 Virusshare.00056/Backdoor.Win32.Agent.alqt-18ecfdb0a9284d41f41754091e0480bf21c5a489 2013-04-19 00:12:44 ....A 127650 Virusshare.00056/Backdoor.Win32.Agent.alqt-2a138b6d253b5eaa84126e7d0afa71060495b6e1 2013-04-19 08:31:58 ....A 108679 Virusshare.00056/Backdoor.Win32.Agent.alqt-43304af5364639c0852393a0fd1223697fdddbcd 2013-04-19 02:31:42 ....A 84611 Virusshare.00056/Backdoor.Win32.Agent.alqt-4de068acb01d5acdb039ed565ef6364267c97cff 2013-04-19 03:07:58 ....A 154404 Virusshare.00056/Backdoor.Win32.Agent.alqt-55fb97c4deb92110180bd127020db2ff4c3e6058 2013-04-18 23:19:02 ....A 95819 Virusshare.00056/Backdoor.Win32.Agent.alqt-59a959b745da5ed9d9d377eee3499247da54ba41 2013-04-19 08:14:40 ....A 117009 Virusshare.00056/Backdoor.Win32.Agent.alqt-7230cc3ec6b76bdcc5670412d1cba0ad1d9e23fe 2013-04-19 05:32:12 ....A 138869 Virusshare.00056/Backdoor.Win32.Agent.alqt-7d44a21e74225f26edd859316b444958706799f2 2013-04-19 01:36:18 ....A 111227 Virusshare.00056/Backdoor.Win32.Agent.alqt-8a428c5f199a04a402fb6a026d28a18a84cda874 2013-04-18 23:50:14 ....A 103079 Virusshare.00056/Backdoor.Win32.Agent.alqt-978b77d862446a17700beb6c9dc120c7c1f1b2d1 2013-04-19 00:45:58 ....A 61199 Virusshare.00056/Backdoor.Win32.Agent.alqt-9f0fd3a2d1da0bc5950bbafe9bb43032895fa9a3 2013-04-19 02:25:48 ....A 10752 Virusshare.00056/Backdoor.Win32.Agent.alqt-c993b8a9c14a34ab82e867cc389e281dc23ff889 2013-04-18 23:14:48 ....A 1994752 Virusshare.00056/Backdoor.Win32.Agent.alqt-e476b0942d6244aa6bcb5a4585dc460de8c6f411 2013-04-19 01:00:42 ....A 131857 Virusshare.00056/Backdoor.Win32.Agent.alqt-f91a6b435feb3d59b171d614b7e284a42761dc3d 2013-04-19 00:33:24 ....A 139358 Virusshare.00056/Backdoor.Win32.Agent.alrl-2b357b9df6c4793a8c8024abf9c2f69d83d3fcde 2013-04-19 00:25:52 ....A 56926 Virusshare.00056/Backdoor.Win32.Agent.alrl-d4dd99ab1d85fb842a86713a401b6f4748e2f2ba 2013-04-19 08:10:36 ....A 248832 Virusshare.00056/Backdoor.Win32.Agent.alxb-3e33d29d517c16a0c941c0c89badb36c954d97fa 2013-04-19 08:12:36 ....A 43009 Virusshare.00056/Backdoor.Win32.Agent.amb-7701ef47fae33f7466626e6acbc162b2949548c4 2013-04-19 07:54:26 ....A 1093632 Virusshare.00056/Backdoor.Win32.Agent.ambx-7158c19f03490a01fd45eb2ffcb0b68c45096d0a 2013-04-19 00:51:02 ....A 87040 Virusshare.00056/Backdoor.Win32.Agent.amcs-a13499b48fb13c92c6e67c52c8410c6618f18c6e 2013-04-19 02:30:24 ....A 57344 Virusshare.00056/Backdoor.Win32.Agent.amfx-323564a3af720ff61037509dc6f73a1ffc95becf 2013-04-19 05:58:54 ....A 210944 Virusshare.00056/Backdoor.Win32.Agent.amjd-e8cdc8a088ed6d79eea92c54a87241f5ed347d2a 2013-04-19 01:26:00 ....A 36352 Virusshare.00056/Backdoor.Win32.Agent.amkr-37212086f52453e538327ff2c465dad760cd2fad 2013-04-18 23:03:04 ....A 126976 Virusshare.00056/Backdoor.Win32.Agent.amug-b8086e82099bc57a3786f3363a97b6cb2e17f1da 2013-04-19 02:05:24 ....A 61440 Virusshare.00056/Backdoor.Win32.Agent.ana-6958edbc37895728d47348611ed6f365257e4568 2013-04-19 06:16:02 ....A 33280 Virusshare.00056/Backdoor.Win32.Agent.anrj-5da3652ce3ce02ab49103d13f492f25b3d7529f1 2013-04-19 07:21:00 ....A 67584 Virusshare.00056/Backdoor.Win32.Agent.ansd-8a497742510009d91f09eae530ff49222bb7dec9 2013-04-19 01:42:06 ....A 86016 Virusshare.00056/Backdoor.Win32.Agent.antg-d13ad9bc3f9938befafa2f9df6f92974eb2749cf 2013-04-19 07:26:32 ....A 53760 Virusshare.00056/Backdoor.Win32.Agent.anvj-70fdc4aa65c3382c2b1eb8c6f359a531d244104e 2013-04-19 06:30:56 ....A 54272 Virusshare.00056/Backdoor.Win32.Agent.anvj-c37ff2d75c7c692a0f45d1855cd99afe55122669 2013-04-19 08:31:20 ....A 24576 Virusshare.00056/Backdoor.Win32.Agent.anvk-12715b598e91d617085ab951ecf224e16e61f266 2013-04-19 02:30:08 ....A 24576 Virusshare.00056/Backdoor.Win32.Agent.anvk-2838eba48012d79a296f2e08a56801392f3f01b9 2013-04-19 01:47:12 ....A 24576 Virusshare.00056/Backdoor.Win32.Agent.anvk-6bbcbd8ad2ddbd563e733cdfbaade6ba76744465 2013-04-19 01:35:46 ....A 24576 Virusshare.00056/Backdoor.Win32.Agent.anvk-8aadb80cde87d6308f53ba6e4237f6c94e21ba75 2013-04-19 01:05:54 ....A 69120 Virusshare.00056/Backdoor.Win32.Agent.anwj-c50255827f6c49426953b1b67f55b6b67d4a7c22 2013-04-19 08:18:10 ....A 49152 Virusshare.00056/Backdoor.Win32.Agent.ao-9e3e88e0d5c167b0c28151130da5374a14fa6511 2013-04-19 06:23:22 ....A 234029 Virusshare.00056/Backdoor.Win32.Agent.aoh-f85e56a34b893bdd68bb3355cbe8c6f6bc82da2b 2013-04-19 07:26:26 ....A 630784 Virusshare.00056/Backdoor.Win32.Agent.aouw-8b26b31bff34b82a6a577eade1bcf9abe65dcde5 2013-04-18 23:20:48 ....A 212752 Virusshare.00056/Backdoor.Win32.Agent.aouw-c41ecda39919edac91137a474bcdab22cd3e7f18 2013-04-19 08:20:22 ....A 213264 Virusshare.00056/Backdoor.Win32.Agent.aouw-d4dfc86a696300549820da491e64894a09f3ad66 2013-04-18 23:44:16 ....A 570909 Virusshare.00056/Backdoor.Win32.Agent.apcz-bd92e35abe44bc6c9e13d03eb72e9980e85b30eb 2013-04-18 23:46:54 ....A 11776 Virusshare.00056/Backdoor.Win32.Agent.aqf-2b300bda4c85d9a97e2a38756bd0821c10e1ddf9 2013-04-19 06:52:00 ....A 74240 Virusshare.00056/Backdoor.Win32.Agent.aqyf-f327bc76b51a6094e1130c187a1242c2658be9d3 2013-04-19 08:02:10 ....A 59980 Virusshare.00056/Backdoor.Win32.Agent.arcl-b22212a222b580fbbe8f373db6ee53ae4a1ba215 2013-04-19 07:38:20 ....A 53248 Virusshare.00056/Backdoor.Win32.Agent.arnl-67894d3eceb8c487770705346dde3c6d567b21f1 2013-04-19 08:02:40 ....A 172032 Virusshare.00056/Backdoor.Win32.Agent.aruj-e0f07d9655a0666765438cffdf86cf8c28c2bb46 2013-04-19 07:56:32 ....A 879463 Virusshare.00056/Backdoor.Win32.Agent.asc-c078fe198c54a3b66e8dfa20e1edb20c33d41438 2013-04-19 06:52:06 ....A 15566 Virusshare.00056/Backdoor.Win32.Agent.ash-7ce7f2b5060eef990e8fd75d7e188d8608d7cee5 2013-04-19 05:25:54 ....A 110080 Virusshare.00056/Backdoor.Win32.Agent.auve-6d0235f2fcdb2de155a8eee2131ea099ce15260e 2013-04-18 23:28:28 ....A 20785 Virusshare.00056/Backdoor.Win32.Agent.auvh-2b261d8b6318fc76d30f83d191a0c01b76e3c81f 2013-04-18 23:49:44 ....A 134238 Virusshare.00056/Backdoor.Win32.Agent.awdk-630b7875ac9cf34df0d326dccecd0db43de096d5 2013-04-19 06:08:22 ....A 55902 Virusshare.00056/Backdoor.Win32.Agent.awdk-f18b05924fb820f88f5c2a0b1795f2f2ca0889d2 2013-04-19 07:05:04 ....A 364560 Virusshare.00056/Backdoor.Win32.Agent.awji-58f6968f53b924de3425ed8aab3b719a5cb4e20a 2013-04-19 02:44:24 ....A 53248 Virusshare.00056/Backdoor.Win32.Agent.awll-ce5f2cf5cd5fb77b2db3ad48b540e9a77c0cc519 2013-04-19 06:25:44 ....A 176128 Virusshare.00056/Backdoor.Win32.Agent.awqp-160e3d21f45c6c714ab1c3fbaeca610aa6bce25c 2013-04-19 01:41:10 ....A 131584 Virusshare.00056/Backdoor.Win32.Agent.awqp-61d11a818b31df84fc690d765390f20ca6f0d3f0 2013-04-19 06:00:26 ....A 31232 Virusshare.00056/Backdoor.Win32.Agent.awrr-db8efb2dbafd8b732c5769d2dbc072664b5a0645 2013-04-19 06:45:26 ....A 10517031 Virusshare.00056/Backdoor.Win32.Agent.axfd-c511b4d5e58915f8df7f89ce4a7fcd10202699e1 2013-04-19 06:27:38 ....A 718848 Virusshare.00056/Backdoor.Win32.Agent.axgv-7fed3afbc3ce68ebada60708ed1c29aa898b7da7 2013-04-19 02:18:34 ....A 718336 Virusshare.00056/Backdoor.Win32.Agent.axgv-c5c96eb5cb1c06b4d1eb498dafab9305d89b53c9 2013-04-18 23:25:34 ....A 43242 Virusshare.00056/Backdoor.Win32.Agent.axjv-1fe12724104538441acf3bde386b6353284cfa14 2013-04-19 06:14:56 ....A 41984 Virusshare.00056/Backdoor.Win32.Agent.axjv-25ce8354674d872d4ce05ab7544174e8e463a0f4 2013-04-19 00:39:24 ....A 40960 Virusshare.00056/Backdoor.Win32.Agent.axjv-3238e5da83190c844b614e85ab8dae953792aa91 2013-04-19 07:59:20 ....A 41984 Virusshare.00056/Backdoor.Win32.Agent.axjv-570cf21523af771cd7417ef9ebcdef1275b5e226 2013-04-18 23:01:40 ....A 41472 Virusshare.00056/Backdoor.Win32.Agent.axjv-61aa6e0e527dace963cf5002e77ce6e1e222accf 2013-04-19 06:35:18 ....A 45285 Virusshare.00056/Backdoor.Win32.Agent.axjv-8574e6a27102a46326d484dd2f3f270d9f00ae81 2013-04-18 23:31:40 ....A 42706 Virusshare.00056/Backdoor.Win32.Agent.axjv-8bda65880ec5913c857b0ba17f57cadbc9819cd9 2013-04-19 01:45:44 ....A 43753 Virusshare.00056/Backdoor.Win32.Agent.axjv-a60dbd951692d3ad05b890459d36590c2ef6cf29 2013-04-19 05:24:06 ....A 169984 Virusshare.00056/Backdoor.Win32.Agent.axsw-b4e5ba64da5a91f6fa4329fc002aeb3da0deb536 2013-04-19 07:50:20 ....A 1302927 Virusshare.00056/Backdoor.Win32.Agent.aydq-381d1b58ca54cb81c6a2142634ec8ade9d4f8a16 2013-04-19 02:39:38 ....A 1274097 Virusshare.00056/Backdoor.Win32.Agent.aydq-6baa3ef127bbaea3d8d47e4423e1eb3032393fce 2013-04-19 07:39:26 ....A 1154723 Virusshare.00056/Backdoor.Win32.Agent.aydq-e5de39378ef21d6ad474d2da34ffc3f2dee3bce2 2013-04-19 08:30:18 ....A 1154662 Virusshare.00056/Backdoor.Win32.Agent.aydq-e60edcba6987b8c8487b65e65f0037b788cf11e8 2013-04-19 02:30:00 ....A 23040 Virusshare.00056/Backdoor.Win32.Agent.ayle-9431ac8ddf292dea96d873f5d3a48acf322c473c 2013-04-19 02:56:14 ....A 353280 Virusshare.00056/Backdoor.Win32.Agent.aymj-92d455091416296bd166f14a522cd573f45f97ff 2013-04-19 02:20:06 ....A 36864 Virusshare.00056/Backdoor.Win32.Agent.azak-4904174a0355257dc48abcff5f3e5b5b8fc230fb 2013-04-19 05:31:26 ....A 37888 Virusshare.00056/Backdoor.Win32.Agent.azak-502caccb5ce89b3f0d2bf7d84e221b29f8558819 2013-04-19 07:33:42 ....A 37888 Virusshare.00056/Backdoor.Win32.Agent.azak-581a88f0b83f0f0627b0b47eda6e546d19420e04 2013-04-19 08:03:16 ....A 37888 Virusshare.00056/Backdoor.Win32.Agent.azak-775456a83eec92c9322cd9220cd94814872d81c2 2013-04-18 23:50:04 ....A 37888 Virusshare.00056/Backdoor.Win32.Agent.azak-912ca635882e48db3a50af9db6bfa0fc4e70db93 2013-04-19 02:46:38 ....A 37888 Virusshare.00056/Backdoor.Win32.Agent.azak-df321b3caed18bb814ba7691c7bcf766b611e931 2013-04-19 01:20:44 ....A 221184 Virusshare.00056/Backdoor.Win32.Agent.azcj-c224e985370091d5708e7c889c885aa34d7b5f11 2013-04-19 07:48:32 ....A 282112 Virusshare.00056/Backdoor.Win32.Agent.azdw-4baba2c6583ab104e793412f4cd00db67ab8bf74 2013-04-19 01:13:58 ....A 66680 Virusshare.00056/Backdoor.Win32.Agent.azdw-94ad72dfbadacbdec492464914a0c2d12deb8107 2013-04-19 07:50:04 ....A 65024 Virusshare.00056/Backdoor.Win32.Agent.azka-21a0906c4207ffeb28ad5f2567de50396cab2a5a 2013-04-19 03:56:14 ....A 114176 Virusshare.00056/Backdoor.Win32.Agent.azuf-4cb6c8f3fada76eac67b572d957242a18be94f60 2013-04-19 08:30:48 ....A 49152 Virusshare.00056/Backdoor.Win32.Agent.baip-a4d3a4388f3b439a1073a8b521d8ae09e055e94e 2013-04-18 23:35:08 ....A 89088 Virusshare.00056/Backdoor.Win32.Agent.baol-02282afff421d3f6e7b60821d7e3af2600d6b677 2013-04-19 01:23:52 ....A 77888 Virusshare.00056/Backdoor.Win32.Agent.bavh-311c9a9c4b60a144e6f84b142512753377aeede8 2013-04-18 23:57:04 ....A 45056 Virusshare.00056/Backdoor.Win32.Agent.bbef-0322eed24727c714379d29f0be4f14a37c72e43e 2013-04-19 07:18:32 ....A 507904 Virusshare.00056/Backdoor.Win32.Agent.bbey-0ee4714b0aae03928d8b481c36f012c34f145963 2013-04-19 02:00:48 ....A 278528 Virusshare.00056/Backdoor.Win32.Agent.bc-05ea408ae29a2b2fa364d0c1fb0992a893cef3fd 2013-04-18 23:24:52 ....A 86016 Virusshare.00056/Backdoor.Win32.Agent.bc-e5055aef19df19ae3025d67fc300945199edbba2 2013-04-19 02:16:40 ....A 23040 Virusshare.00056/Backdoor.Win32.Agent.bdo-229a2758902332289d1be7fc62e0ea3e0290eb77 2013-04-19 02:09:00 ....A 16384 Virusshare.00056/Backdoor.Win32.Agent.bdp-b9788a16fcbb9bea7ad919afe6569107fea96c0c 2013-04-19 02:50:54 ....A 17903 Virusshare.00056/Backdoor.Win32.Agent.bdz-8e6c246472dcd5455c9d7cc440844d3d87196d4e 2013-04-18 23:12:56 ....A 12819 Virusshare.00056/Backdoor.Win32.Agent.bedh-74c4e86618513b50af22ddd0b63db8e0c639f2aa 2013-04-19 07:59:30 ....A 144400 Virusshare.00056/Backdoor.Win32.Agent.bepz-6222596b9a703a0e2d460e2d8ead2fc975fad3f7 2013-04-19 08:10:46 ....A 102937 Virusshare.00056/Backdoor.Win32.Agent.bfaz-b82ec850b4f8061a1f728391461bc7fd0e99610b 2013-04-19 01:58:42 ....A 83968 Virusshare.00056/Backdoor.Win32.Agent.bffb-1378e0620d50897ae0605ab30b6dbeb1ff10f34f 2013-04-18 23:12:02 ....A 82432 Virusshare.00056/Backdoor.Win32.Agent.bffb-587db79631f8ba7a2050a4452c714bfe076bb58a 2013-04-19 08:18:26 ....A 10751284 Virusshare.00056/Backdoor.Win32.Agent.bffc-618861910a82ecb6acce14aed515e999a75c1cf8 2013-04-19 02:47:14 ....A 176128 Virusshare.00056/Backdoor.Win32.Agent.bffc-63fafb65c0d8df88f32bc9ec1d9a16a52932fb92 2013-04-19 02:28:08 ....A 10661888 Virusshare.00056/Backdoor.Win32.Agent.bffc-c86a3acb2a0549bef69230ffec447ed63ead98b0 2013-04-19 07:21:02 ....A 11264 Virusshare.00056/Backdoor.Win32.Agent.bfp-0402eb104b2c35b59783a1f6857fa961d1fb9454 2013-04-19 05:35:12 ....A 213093 Virusshare.00056/Backdoor.Win32.Agent.bft-a5aefb37559bc16f61a02ab313d38ee978e2dddb 2013-04-18 23:15:26 ....A 81920 Virusshare.00056/Backdoor.Win32.Agent.bfxu-7b9860cec1ea213335749b180495a7829ba743f2 2013-04-19 00:55:00 ....A 82944 Virusshare.00056/Backdoor.Win32.Agent.bfxu-9083b2cc990ff3ad6042faa026f5abf92c959dd4 2013-04-19 02:08:14 ....A 151552 Virusshare.00056/Backdoor.Win32.Agent.bg-16d7e35abba5b1e89866bdf017a013b98f51cb8a 2013-04-18 23:44:18 ....A 155648 Virusshare.00056/Backdoor.Win32.Agent.bg-708477c39630e6063b15ce82af1fa214991b8774 2013-04-19 08:06:46 ....A 562882 Virusshare.00056/Backdoor.Win32.Agent.bgib-dbbf556e2e79c48755d3723dfbcbe46b24f7f954 2013-04-19 00:36:16 ....A 564058 Virusshare.00056/Backdoor.Win32.Agent.bgib-f8b6cb26a7ffa1d46c3f22909495a58f2c7b5db8 2013-04-19 08:19:40 ....A 180224 Virusshare.00056/Backdoor.Win32.Agent.bgmr-b3e69b97f21f4ecb43030b387b7b64acc2531160 2013-04-19 08:11:52 ....A 34260 Virusshare.00056/Backdoor.Win32.Agent.bgns-e9177f1f1f6a2c32c87a6faa1b5ccd9c8f75f2fe 2013-04-19 03:32:18 ....A 405504 Virusshare.00056/Backdoor.Win32.Agent.bgoi-4cdb037a822664ce0263410edf48fed667e2a941 2013-04-18 23:46:34 ....A 5526 Virusshare.00056/Backdoor.Win32.Agent.bhin-2814679622ad1c706f9e0326111f7092422031cb 2013-04-19 08:20:54 ....A 141312 Virusshare.00056/Backdoor.Win32.Agent.bhin-705bf18e599d938a37f14e304d20134372e1a3a3 2013-04-19 07:13:26 ....A 243320 Virusshare.00056/Backdoor.Win32.Agent.bimm-574beb3ffce8cedaac12efd38c3ce4bfddc588a9 2013-04-19 05:45:06 ....A 770048 Virusshare.00056/Backdoor.Win32.Agent.bjev-77ac2233c62aeed6b6bbb2c53039a20c68a38e37 2013-04-19 01:10:06 ....A 15360 Virusshare.00056/Backdoor.Win32.Agent.bpv-77dc4da48f83f5581ea95be17fb4ee6591a44ed1 2013-04-19 06:10:50 ....A 61952 Virusshare.00056/Backdoor.Win32.Agent.bul-97b6eb35c96c2a4112d6f84adc6ea2cc27be8763 2013-04-19 05:02:34 ....A 952832 Virusshare.00056/Backdoor.Win32.Agent.bulo-22d8edad5fa37d31647511ce5de9796e4d237f82 2013-04-19 06:38:12 ....A 22528 Virusshare.00056/Backdoor.Win32.Agent.bun-3a00920c64e723c84b85e617a744794b55352257 2013-04-18 23:11:42 ....A 208896 Virusshare.00056/Backdoor.Win32.Agent.bwcb-d95c8fac2354622ba8c2e6bfe3222d3a06674442 2013-04-19 07:22:38 ....A 24576 Virusshare.00056/Backdoor.Win32.Agent.bwh-f4fc4ac930fc5cffef24218f22cf3057387a264c 2013-04-18 23:46:50 ....A 587776 Virusshare.00056/Backdoor.Win32.Agent.bwk-e805fcafccf85b010219f3e2ae7f0c563730f300 2013-04-18 22:49:22 ....A 59392 Virusshare.00056/Backdoor.Win32.Agent.bxz-01f7bed6fad73afc07cb8fc128896b48a20f5e20 2013-04-19 05:58:00 ....A 47616 Virusshare.00056/Backdoor.Win32.Agent.bykx-4fe6ff20ebcafbe8d6bb70574e6b843a46740acb 2013-04-19 06:05:42 ....A 54784 Virusshare.00056/Backdoor.Win32.Agent.bykx-73073bb624cf46c86d33625d2da508275888faa4 2013-04-19 08:09:42 ....A 252445 Virusshare.00056/Backdoor.Win32.Agent.bz-07733977ab7bb57bda76c95b3ae61afa326ebe30 2013-04-19 05:30:22 ....A 193536 Virusshare.00056/Backdoor.Win32.Agent.bzzr-2686791a066584d537e59d1581407920c4bc3a51 2013-04-19 08:29:10 ....A 58880 Virusshare.00056/Backdoor.Win32.Agent.cdko-63ce0f788123c958f2837ae2f6900e8be6ddf2e3 2013-04-18 23:02:00 ....A 959493 Virusshare.00056/Backdoor.Win32.Agent.cfcy-09de1334518626a793397d057d79c2c373900f4b 2013-04-19 08:06:12 ....A 558804 Virusshare.00056/Backdoor.Win32.Agent.cfrw-3e0327c3da63c442be08eba371306150fd336864 2013-04-19 06:53:42 ....A 28672 Virusshare.00056/Backdoor.Win32.Agent.cfrw-d32948d2505559b2035a2e056607cd146dd41834 2013-04-18 22:54:40 ....A 430672 Virusshare.00056/Backdoor.Win32.Agent.citd-edb30c7bcf473157d85e3b4028f7e7891a82a531 2013-04-18 23:47:14 ....A 38958 Virusshare.00056/Backdoor.Win32.Agent.ciu-e9295f4c03fcdc02b3d12fa1612ee46c67cc0d76 2013-04-19 02:41:48 ....A 13312 Virusshare.00056/Backdoor.Win32.Agent.cjh-32d8fec50f5da52e0ded265eaf951ddf4e2edf61 2013-04-19 06:14:20 ....A 48811 Virusshare.00056/Backdoor.Win32.Agent.cjxg-803bd3ada8f3e1557d68cb1bfb3c474c7fc2ae7c 2013-04-18 23:16:50 ....A 86272 Virusshare.00056/Backdoor.Win32.Agent.ckmf-f293433bd1842e3f9c8ceb28e7e3ef33fdfa2f8e 2013-04-19 02:11:14 ....A 40960 Virusshare.00056/Backdoor.Win32.Agent.cku-bef313dc7895390f4312b15e9bc7ee136073a06e 2013-04-19 01:40:16 ....A 65536 Virusshare.00056/Backdoor.Win32.Agent.cuq-60db8bf60ec61edaaf375732cb8280c664f590e7 2013-04-19 07:00:02 ....A 72704 Virusshare.00056/Backdoor.Win32.Agent.cvv-78c332608a6fcae61d2ca16c9eff32ed0c9a2f45 2013-04-19 00:35:56 ....A 149851 Virusshare.00056/Backdoor.Win32.Agent.cvw-093975066dc5a122cdc7ef28cc04836a7a234ec7 2013-04-18 23:37:04 ....A 184931 Virusshare.00056/Backdoor.Win32.Agent.cwr-8e020c12efd2c7b4c25e431d6e1fd5902175d990 2013-04-19 07:32:54 ....A 67319 Virusshare.00056/Backdoor.Win32.Agent.cwr-ccd583ef9655816cc390c71083fd7ebd65b93001 2013-04-19 08:27:00 ....A 132753 Virusshare.00056/Backdoor.Win32.Agent.davo-35e2fb292aa6dbed67a701e39111b616fb330354 2013-04-19 08:22:00 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-1d1d6f28e38fdf623443c29d56aa9626b0875fb9 2013-04-19 07:45:14 ....A 402432 Virusshare.00056/Backdoor.Win32.Agent.dchs-253aea2ad29980c8739ee37316caec7c2b96b21b 2013-04-18 23:46:44 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-2bfb058ee58bcec1f4ab72ef61f667c80551a290 2013-04-19 08:28:54 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-5da9fadd6fc5ca1f11a6d1615034f35d867cb5db 2013-04-19 07:54:16 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-8e72c9efcf4702a11ef51e87b69f58a201078f5a 2013-04-18 23:05:36 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-9bbd1c1fe02ebdb429f89969ef56813b7ece6670 2013-04-19 07:31:24 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-c6f2ea23fa04a5a1db6b0fcfa2d581baffff9f86 2013-04-19 08:20:20 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-d54e7280aea71f75b9ac9f153a21b0d971b1cd05 2013-04-19 00:15:16 ....A 187392 Virusshare.00056/Backdoor.Win32.Agent.dchs-eb45682451d072803953f5033f0faef78ebdeda3 2013-04-19 05:29:22 ....A 73728 Virusshare.00056/Backdoor.Win32.Agent.dciw-f28501f42a66ad34f8eb4f24f24ee320f96f6562 2013-04-19 06:52:06 ....A 395221 Virusshare.00056/Backdoor.Win32.Agent.dco-0be26ae38a51ffcf6b769499b0a132786f26a292 2013-04-19 04:29:40 ....A 20092 Virusshare.00056/Backdoor.Win32.Agent.dco-2f83e6b6c2eab537ada9d17828276d1d9ead3f46 2013-04-19 08:30:56 ....A 22721 Virusshare.00056/Backdoor.Win32.Agent.dco-a8f042a7de0f0ef523a75f12e907307a5b9a2bbc 2013-04-19 00:10:36 ....A 117760 Virusshare.00056/Backdoor.Win32.Agent.ddoa-56a99947baa2edd30ef7f8746824272e6c1cb4c9 2013-04-18 22:50:26 ....A 2260992 Virusshare.00056/Backdoor.Win32.Agent.ddod-4f8d252f5aaf590b891b61219cbd67f2eadf99d1 2013-04-19 06:29:12 ....A 45056 Virusshare.00056/Backdoor.Win32.Agent.ddqi-e367995fd2c483bbf83c24b0d81d2f858d6ab3bf 2013-04-19 07:08:42 ....A 40857 Virusshare.00056/Backdoor.Win32.Agent.deco-ee0f0efb8d8348aeac3c3b04f555d92ca38db77c 2013-04-19 07:40:32 ....A 160523 Virusshare.00056/Backdoor.Win32.Agent.delf-1b62d845152534273ccfc41e77b24d5939678ea3 2013-04-19 05:54:04 ....A 160523 Virusshare.00056/Backdoor.Win32.Agent.delf-21b085eb96163377d0faa8171bb20b8f380f827a 2013-04-19 06:55:32 ....A 149504 Virusshare.00056/Backdoor.Win32.Agent.delf-c0050750eb0268fd4f2a0e310c26c76f53396d3b 2013-04-19 04:37:24 ....A 183808 Virusshare.00056/Backdoor.Win32.Agent.dfil-bf7524b657fb05ddc107e289b88d4e15564c1e2f 2013-04-19 07:18:50 ....A 2605125 Virusshare.00056/Backdoor.Win32.Agent.dh-4beda1e7dd26e710097ae5373d596fbf6af99b9e 2013-04-19 03:37:12 ....A 274443 Virusshare.00056/Backdoor.Win32.Agent.divy-d47ba6a96a285bd90ece4bbe73b524be2753ef6b 2013-04-19 08:05:34 ....A 355328 Virusshare.00056/Backdoor.Win32.Agent.dmh-cd1655261b0200d67acab736eee2ac6b06dc5416 2013-04-19 06:56:44 ....A 61440 Virusshare.00056/Backdoor.Win32.Agent.dob-9df7b041abbe6afdd2609022930c61a958b1477c 2013-04-19 06:13:52 ....A 70656 Virusshare.00056/Backdoor.Win32.Agent.dopf-babacf915f024337326d85ef29cec272764f319c 2013-04-19 00:47:34 ....A 102123 Virusshare.00056/Backdoor.Win32.Agent.doq-173be8e2ed42556a8f34086863217d702c3fdde9 2013-04-19 05:13:40 ....A 204800 Virusshare.00056/Backdoor.Win32.Agent.dpk-7b2e77eb12290f726d5e3ecc136d1d09c968f5b7 2013-04-19 01:40:00 ....A 14848 Virusshare.00056/Backdoor.Win32.Agent.dqd-8e126b8c45270d830e3e5b8047c5c933b390820c 2013-04-19 07:06:56 ....A 28056 Virusshare.00056/Backdoor.Win32.Agent.ds-87e82c55b49a3a7de9d255cd949e58738905efae 2013-04-18 23:00:46 ....A 320810 Virusshare.00056/Backdoor.Win32.Agent.dss-9f98265191b039decf9c31f054b06e02d61f67c9 2013-04-19 01:45:08 ....A 15360 Virusshare.00056/Backdoor.Win32.Agent.dwh-6c449057fc91e1833a0de03d3966fedc352238a8 2013-04-19 07:00:42 ....A 97516 Virusshare.00056/Backdoor.Win32.Agent.dx-447362d3882106c83096b77a593670d7ef9630db 2013-04-19 00:50:28 ....A 230692 Virusshare.00056/Backdoor.Win32.Agent.dx-ed6f5a6891137301b21914a1a784464861f5670c 2013-04-19 08:14:26 ....A 50836 Virusshare.00056/Backdoor.Win32.Agent.ec-07419ab4cb23f2d69977277a69a802eba6549fb9 2013-04-19 07:34:38 ....A 46018 Virusshare.00056/Backdoor.Win32.Agent.ec-329743c6d77ae91d46f38ba3ad80af13360b2e65 2013-04-19 02:53:18 ....A 49400 Virusshare.00056/Backdoor.Win32.Agent.ec-c2131877963774fa52b1f3146438f25ba0493c04 2013-04-19 06:28:08 ....A 59392 Virusshare.00056/Backdoor.Win32.Agent.eh-3a1a8421bc89745631d1ce4dc1b53e60028030c0 2013-04-19 06:32:00 ....A 81920 Virusshare.00056/Backdoor.Win32.Agent.ei-2544d99123314f616dcdfce6dab1b5687a331a48 2013-04-19 06:30:40 ....A 61440 Virusshare.00056/Backdoor.Win32.Agent.eis-7ae024c31b0c765db4908c129d7bbbca5ab6b1dd 2013-04-19 02:55:02 ....A 27206 Virusshare.00056/Backdoor.Win32.Agent.ej-067cafdc573ae77e63408df3a5afcc0630bcd738 2013-04-18 23:11:12 ....A 73728 Virusshare.00056/Backdoor.Win32.Agent.ek-93672c2978cd497fdc0901b8d54a968bebdc669f 2013-04-19 00:11:08 ....A 35126 Virusshare.00056/Backdoor.Win32.Agent.eso-74347bd0bb3d071dca3d166c4f34bc2cb1129c51 2013-04-19 02:17:32 ....A 90626 Virusshare.00056/Backdoor.Win32.Agent.esy-801cb53c9616972029e49f0a36c4a93aad87addf 2013-04-18 23:05:40 ....A 43520 Virusshare.00056/Backdoor.Win32.Agent.fik-1915c3b892be36a3b82d056a8131bd465ea9060b 2013-04-19 01:36:40 ....A 299437 Virusshare.00056/Backdoor.Win32.Agent.fvt-80d3e1b17e97ea416898bd3ade5a63bdc7e4d142 2013-04-19 08:12:02 ....A 288661 Virusshare.00056/Backdoor.Win32.Agent.fxd-c297ea93529d46bf2bb883208fa863bfa58e75ce 2013-04-19 07:42:18 ....A 113664 Virusshare.00056/Backdoor.Win32.Agent.gg-8c154d65b2a0f6dbab733c177c27fa05003e9f14 2013-04-19 07:05:34 ....A 106597 Virusshare.00056/Backdoor.Win32.Agent.gio-08c4ecfd89fd8297964569ea6d45e10b1b63d903 2013-04-19 06:19:52 ....A 45408 Virusshare.00056/Backdoor.Win32.Agent.gio-dc004f1c3bd511102e80a65ea5f8e9eb896056d4 2013-04-19 08:26:42 ....A 16384 Virusshare.00056/Backdoor.Win32.Agent.gkf-7a76b0d7af9d6b0a44bdfae502be47dec637eb8d 2013-04-18 23:04:30 ....A 176128 Virusshare.00056/Backdoor.Win32.Agent.gmbo-cd0e3a09deb727e102bb28389d9b6c85fcc6abeb 2013-04-19 00:54:44 ....A 237179 Virusshare.00056/Backdoor.Win32.Agent.gmnu-f7bbc7e9a6e67ee8ec9185475e65c3b30a155924 2013-04-19 02:49:44 ....A 358912 Virusshare.00056/Backdoor.Win32.Agent.gmwc-53f5568a18e664067cae811898b991d9386ae4c8 2013-04-19 06:07:28 ....A 42496 Virusshare.00056/Backdoor.Win32.Agent.gnqj-d6239efa1226470aca362f29370321369389a0a8 2013-04-19 01:56:42 ....A 107561 Virusshare.00056/Backdoor.Win32.Agent.gomi-604bfa11063dd5ea702f34e9ed69a7fa786edddf 2013-04-19 02:05:26 ....A 49152 Virusshare.00056/Backdoor.Win32.Agent.gopf-60b1db3c2577ba8efd043a2b47be68eebd6e4086 2013-04-19 06:31:22 ....A 111104 Virusshare.00056/Backdoor.Win32.Agent.gpp-18d2a64f58f462fdaadb25d3760fe2c36baf7643 2013-04-19 08:19:58 ....A 16901 Virusshare.00056/Backdoor.Win32.Agent.gpp-348ca02d684c094c434210e2ab987b0f83ef0faa 2013-04-19 02:24:26 ....A 14162 Virusshare.00056/Backdoor.Win32.Agent.gpp-8f1543cb8b7c34aa648b580fe08a8766cce8dda3 2013-04-19 04:49:26 ....A 12805 Virusshare.00056/Backdoor.Win32.Agent.gpp-dcc952359ff969edc3730b652e763fef5247c378 2013-04-19 06:34:04 ....A 103936 Virusshare.00056/Backdoor.Win32.Agent.gpxo-e6f29231e57aa53147ba1caeb30e18c696c7923f 2013-04-19 07:28:38 ....A 162832 Virusshare.00056/Backdoor.Win32.Agent.gqec-c80fae7ffb1f2216269af01c320c1a8872f99de2 2013-04-18 23:53:14 ....A 19456 Virusshare.00056/Backdoor.Win32.Agent.gqjd-bc72a308785fb00e43addc5e40f571714a53324a 2013-04-18 23:40:22 ....A 8192 Virusshare.00056/Backdoor.Win32.Agent.gqw-3b6b6e6f73f8738c1976caf4805b6c9d2f325e78 2013-04-19 08:09:40 ....A 26112 Virusshare.00056/Backdoor.Win32.Agent.graw-c5249ff073ccc8f808ea316e463156dc49b70337 2013-04-19 08:02:48 ....A 85504 Virusshare.00056/Backdoor.Win32.Agent.grcg-e75008bac753061fa289b0f97a2e7a550369af18 2013-04-19 02:59:10 ....A 847832 Virusshare.00056/Backdoor.Win32.Agent.grcg-ee773e673301b7594638651dcf38ecaed831528b 2013-04-19 02:42:40 ....A 242688 Virusshare.00056/Backdoor.Win32.Agent.grdy-28c81e7c7c99743d7caaa6d4e17848bc44fc4add 2013-04-19 02:11:34 ....A 306176 Virusshare.00056/Backdoor.Win32.Agent.grdy-b9d2cda8afab9eac567b87b14b0a5cfb8f827ef1 2013-04-18 23:28:34 ....A 1325056 Virusshare.00056/Backdoor.Win32.Agent.grdy-c2b34f8b4c224c9a37bbba384f9160b19c2b0878 2013-04-19 05:41:44 ....A 303104 Virusshare.00056/Backdoor.Win32.Agent.grdy-dcf4380a06ad32f6bd407a807456c598a43c5303 2013-04-19 08:01:02 ....A 175616 Virusshare.00056/Backdoor.Win32.Agent.grer-f9f005892726ebba3f26427ede48e8d4af97e527 2013-04-19 08:20:34 ....A 244224 Virusshare.00056/Backdoor.Win32.Agent.gres-1d8e0b1d9a6b07eb83d14e7bce532409187f01bd 2013-04-19 00:11:14 ....A 245248 Virusshare.00056/Backdoor.Win32.Agent.gres-aaf2663268ebcdd9057512f0b2e1b3eba256e553 2013-04-19 06:26:54 ....A 244224 Virusshare.00056/Backdoor.Win32.Agent.grgb-bf04aa77b1766e64dbfd0d76a75c3fe5f9fe6adf 2013-04-18 23:10:24 ....A 703775 Virusshare.00056/Backdoor.Win32.Agent.grgv-579f6f60c256996b8b43ebfafb3940a470b749a7 2013-04-18 23:50:20 ....A 266941 Virusshare.00056/Backdoor.Win32.Agent.grgy-214839b098e2c644aa9142b8fb1a76117c85c1ec 2013-04-18 23:24:42 ....A 541090 Virusshare.00056/Backdoor.Win32.Agent.grgy-446bbfc1867b46e85a7c1b8ae917d0c8c7aef753 2013-04-19 08:10:06 ....A 40526 Virusshare.00056/Backdoor.Win32.Agent.grih-9909becd2831fb1b27827b0c0818c4cddaa83258 2013-04-19 07:14:02 ....A 77824 Virusshare.00056/Backdoor.Win32.Agent.grij-1dfe163be0031c9a19101cc1f71b45a079c68ac4 2013-04-19 07:02:24 ....A 86016 Virusshare.00056/Backdoor.Win32.Agent.grij-d68cb48bddaef08f13b6867ec497390ca7bd0d08 2013-04-19 02:26:12 ....A 65536 Virusshare.00056/Backdoor.Win32.Agent.grqx-c27341b7f62b826e452cecc5c2f9fdf4aa1f056e 2013-04-18 23:39:52 ....A 359308 Virusshare.00056/Backdoor.Win32.Agent.gsdt-0b116a5d60f8479680d1e10b16097a20b1bfaadd 2013-04-19 00:28:18 ....A 95743 Virusshare.00056/Backdoor.Win32.Agent.gse-1fab3ccce5b9c3797159fa52df05e06e4bdd6e83 2013-04-19 00:13:34 ....A 9216 Virusshare.00056/Backdoor.Win32.Agent.gslh-bbc81c1aef3b516924d7a0881a492191a53bc623 2013-04-19 08:01:34 ....A 197632 Virusshare.00056/Backdoor.Win32.Agent.gx-6b57500bf85120594aafba4c90e5600f9c572da6 2013-04-19 08:00:20 ....A 111616 Virusshare.00056/Backdoor.Win32.Agent.gzk-9bb91e264b61d06ca6adeeee82c7f055a1d4877b 2013-04-19 05:34:32 ....A 26624 Virusshare.00056/Backdoor.Win32.Agent.hv-554ddca6f33a30190da9207bc81417445b3cc09c 2013-04-19 00:07:22 ....A 26624 Virusshare.00056/Backdoor.Win32.Agent.iw-1e402a18e45fd0f7fd36acdd0dc535242f11ee02 2013-04-19 01:03:36 ....A 19456 Virusshare.00056/Backdoor.Win32.Agent.iw-ec94bdfb96eed98d964e7a9ee3684d7417f5f104 2013-04-18 23:27:00 ....A 21901 Virusshare.00056/Backdoor.Win32.Agent.je-3d1d7dbb8a4c0c454c3d6afa470e93b815c9ad02 2013-04-19 06:28:32 ....A 138240 Virusshare.00056/Backdoor.Win32.Agent.je-7ae2b46598c221b6a0ca306011165dd5542cddf0 2013-04-19 00:47:20 ....A 38402 Virusshare.00056/Backdoor.Win32.Agent.jg-debb40b8c9249f6638807269088544aa9391c5a6 2013-04-19 07:13:06 ....A 76288 Virusshare.00056/Backdoor.Win32.Agent.jib-864561c2dc8a4e408d4302e47bf03ffe809a6f09 2013-04-19 02:12:36 ....A 29017 Virusshare.00056/Backdoor.Win32.Agent.jo-43f45cc5168af7906e409349e4e559ae161dd0be 2013-04-19 07:38:16 ....A 311296 Virusshare.00056/Backdoor.Win32.Agent.js-f79afd68463aa79c94b752c77a2c73ec04cc9b13 2013-04-19 07:17:16 ....A 10752 Virusshare.00056/Backdoor.Win32.Agent.ju-6ea088266d67a3fb21de4a9b7882497426d31711 2013-04-19 00:31:50 ....A 258560 Virusshare.00056/Backdoor.Win32.Agent.km-cceae19f28d762af85221c756c55d210a46cb006 2013-04-19 05:56:18 ....A 13312 Virusshare.00056/Backdoor.Win32.Agent.la-267c6dbde93b1da71dfebde23bd7b696b58d2c94 2013-04-19 00:00:20 ....A 192512 Virusshare.00056/Backdoor.Win32.Agent.li-f4a625c7597b02d98ad7cdd11053f5ff983568a8 2013-04-19 00:10:58 ....A 66560 Virusshare.00056/Backdoor.Win32.Agent.lo-aee8ee3bcf8539d42f3b8c97ce3b7a8ade2101d5 2013-04-19 00:37:44 ....A 405504 Virusshare.00056/Backdoor.Win32.Agent.lxx-ae0eb763d98782d37432ecd1a635bef529b1f56c 2013-04-18 23:14:16 ....A 184417 Virusshare.00056/Backdoor.Win32.Agent.me-cff112492ce4e8bb3f2de82817485116de105480 2013-04-18 23:00:32 ....A 503701 Virusshare.00056/Backdoor.Win32.Agent.mmk-e41be4402421c194907d46189d30634bd0fdfc2e 2013-04-19 00:33:28 ....A 56701 Virusshare.00056/Backdoor.Win32.Agent.mrv-f91eb3f39fdad5536030040a26b00b070bee4fcd 2013-04-19 05:28:46 ....A 55590 Virusshare.00056/Backdoor.Win32.Agent.ms-200fd2d4edc0c8dc14ebb755de94dbc2243494a5 2013-04-19 07:36:42 ....A 19269 Virusshare.00056/Backdoor.Win32.Agent.n-5343e5e899c86e72cc710ca753b84d88848a05b1 2013-04-19 07:17:52 ....A 24576 Virusshare.00056/Backdoor.Win32.Agent.nb-b478ab3ba60a7d584c612a9801276eb862c60349 2013-04-19 00:34:08 ....A 131072 Virusshare.00056/Backdoor.Win32.Agent.nc-7334af5dee0db843bb69987077e03c05dacb6e67 2013-04-18 23:04:24 ....A 110592 Virusshare.00056/Backdoor.Win32.Agent.neg-700edfe8f8a5cec63fc32511370447e91caff750 2013-04-19 05:58:20 ....A 221184 Virusshare.00056/Backdoor.Win32.Agent.ni-a4e5304a0c7830de718ece494087e7b4cff8af56 2013-04-19 05:03:22 ....A 9728 Virusshare.00056/Backdoor.Win32.Agent.ns-55b02f979ec8a9e13412fb30f7fd0e9defd82f4b 2013-04-19 00:43:34 ....A 65623 Virusshare.00056/Backdoor.Win32.Agent.nt-e66e2a232d474965cb290b2cfc157ebd579c36bd 2013-04-18 23:28:26 ....A 313344 Virusshare.00056/Backdoor.Win32.Agent.os-4ef956bcf2f40c23b01c4882dc0e7b9b7c770a01 2013-04-19 05:26:42 ....A 82830 Virusshare.00056/Backdoor.Win32.Agent.oz-309c05b8b5c8e31ab41ca4d757cf3086cac598b4 2013-04-19 04:06:24 ....A 870540 Virusshare.00056/Backdoor.Win32.Agent.pi-722f0858c68b5f598c1f32fce0aa5efb623603da 2013-04-19 04:43:06 ....A 367104 Virusshare.00056/Backdoor.Win32.Agent.qdg-59f4a2158d547fd4a9c4bb870ace573a9ddacab2 2013-04-19 08:07:36 ....A 82026 Virusshare.00056/Backdoor.Win32.Agent.qmh-60aeb195481dd88ec6972b4d548aa080b22d6f95 2013-04-19 02:09:20 ....A 86528 Virusshare.00056/Backdoor.Win32.Agent.qz-617faa7732a3cd5ae124776818d24effed8aa511 2013-04-19 08:08:24 ....A 17408 Virusshare.00056/Backdoor.Win32.Agent.rb-be5730f27781840d605fd500c02032f7a05daeed 2013-04-19 08:17:16 ....A 60317 Virusshare.00056/Backdoor.Win32.Agent.rk-00e0b58a4852d9ea493e5a4f12dd422a711ba1f3 2013-04-19 07:44:18 ....A 110810 Virusshare.00056/Backdoor.Win32.Agent.rk-15c560490ffacaa34f8b45bc43cc9a4ec2b0cfd9 2013-04-19 02:45:44 ....A 46493 Virusshare.00056/Backdoor.Win32.Agent.rk-32f8ef6aca56e41c37dffb1cc6c1b1bd24ac6c61 2013-04-19 07:23:26 ....A 17920 Virusshare.00056/Backdoor.Win32.Agent.rk-33aaae94dbaf2f8a32cd38217ecf109f84ac1225 2013-04-19 06:53:50 ....A 133120 Virusshare.00056/Backdoor.Win32.Agent.rk-4685b100b4d0e65b8378906c40d3164cbec5154e 2013-04-19 08:04:46 ....A 491520 Virusshare.00056/Backdoor.Win32.Agent.rk-7d0aa23c9a3f557ad0920d0e39bd3b474e64ecc4 2013-04-19 07:25:26 ....A 754299 Virusshare.00056/Backdoor.Win32.Agent.rk-be16d5f11ffab8c2eefc99e89c2efabd82a27687 2013-04-19 00:27:58 ....A 89283 Virusshare.00056/Backdoor.Win32.Agent.rk-f96f57ff9afd09045a6f42f4864732db367126c8 2013-04-18 22:58:26 ....A 51200 Virusshare.00056/Backdoor.Win32.Agent.rl-a6f605a5c1e078f720b06600faeb7043d88ab6cc 2013-04-18 23:21:12 ....A 129668 Virusshare.00056/Backdoor.Win32.Agent.rtj-41b15d3a4598a0ea7eacc27d47a50fcdd3c04ad1 2013-04-19 02:55:10 ....A 109568 Virusshare.00056/Backdoor.Win32.Agent.rw-7b8e3dd7496cb598c7ef7ec24c27fb045e86b2fc 2013-04-19 00:04:30 ....A 27136 Virusshare.00056/Backdoor.Win32.Agent.sf-aec15fd9d2da6ae2c24670af06d3bb93e0135d96 2013-04-18 23:30:32 ....A 29720 Virusshare.00056/Backdoor.Win32.Agent.sr-e9ca58c83e245016abdad33ec09a4628274315a5 2013-04-19 08:01:06 ....A 540672 Virusshare.00056/Backdoor.Win32.Agent.tevuo-2a6e85e185b4e3321f9c7fc4b882239064021f48 2013-04-19 01:59:58 ....A 55808 Virusshare.00056/Backdoor.Win32.Agent.tm-37224d8d76609568811c98239e53715294639d0f 2013-04-19 02:05:16 ....A 10240 Virusshare.00056/Backdoor.Win32.Agent.tq-2743958e1388e1d2624a9f27f7ba137194828db9 2013-04-19 08:21:22 ....A 28656 Virusshare.00056/Backdoor.Win32.Agent.tx-c025db451778028cab4d612c44d67da23e3d249c 2013-04-19 01:08:16 ....A 155648 Virusshare.00056/Backdoor.Win32.Agent.tyu-ccbbe7c906d1aefe1390539703d32bfe817c94c4 2013-04-19 06:47:18 ....A 746496 Virusshare.00056/Backdoor.Win32.Agent.ucr-19bf78faefbf88dabbfc1015e4efc925d0a025e7 2013-04-19 07:56:40 ....A 736256 Virusshare.00056/Backdoor.Win32.Agent.ucr-50f733eff16a5a2235542906819fb7877edb0296 2013-04-19 08:33:22 ....A 50688 Virusshare.00056/Backdoor.Win32.Agent.ucr-8c7947599d538f1fc2e0f6ed5ff5fa1a7f3659b5 2013-04-19 01:50:54 ....A 150528 Virusshare.00056/Backdoor.Win32.Agent.ucr-c2f20f3b2848f997efdd2a792a0f57b692a9ee96 2013-04-19 06:31:34 ....A 40476 Virusshare.00056/Backdoor.Win32.Agent.uek-2120cee524a2dac95b376bf9c04603df39c05ced 2013-04-19 08:04:54 ....A 65536 Virusshare.00056/Backdoor.Win32.Agent.uek-263792965c3cd4baa22c04794effc93930e7c289 2013-04-19 01:23:36 ....A 40192 Virusshare.00056/Backdoor.Win32.Agent.uek-270d1174148a7f4fa48a45b8c18f7418a2ec510f 2013-04-19 01:52:24 ....A 39936 Virusshare.00056/Backdoor.Win32.Agent.uek-31e5cf4793af1d162db54d990e4e7a0416fe66e1 2013-04-19 00:15:04 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-397eb502099a6a8cf4341edf7e84fc9c8256aecb 2013-04-19 01:10:22 ....A 65632 Virusshare.00056/Backdoor.Win32.Agent.uek-3ae6b72b78c3fba30c9aa940ad34343add2de43a 2013-04-19 01:15:48 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-4a0b91e451cc3441dcb492df0c5fc3ae20053dcc 2013-04-18 22:57:42 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-4e233ae0894a3a43030705c33f35e972eed7629c 2013-04-19 04:58:52 ....A 319472 Virusshare.00056/Backdoor.Win32.Agent.uek-609d8bf0a2367f7c63433b1cb0e28ee5f43c104d 2013-04-19 05:28:22 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-620f4070b198910453235079e77473a004165651 2013-04-19 00:16:30 ....A 39982 Virusshare.00056/Backdoor.Win32.Agent.uek-624caa015f76bf32ee0027aa7ff8da40c080c1aa 2013-04-19 08:04:58 ....A 68184 Virusshare.00056/Backdoor.Win32.Agent.uek-79ae323180e7f45edd95fb9ae2f5b9cc84ae7bc1 2013-04-19 05:31:14 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-7a2c136da8ffc4747a89a198409489e5a7cc805d 2013-04-19 05:33:02 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-7b91aec0440392fe56501ea8bff032e3e23e5ad7 2013-04-19 02:47:10 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-86d61af1e478ecd0d9aa2bc00ce51fce4a796429 2013-04-19 08:27:28 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-95ea3b7141bdd352bc395fac93922b58cbe965d0 2013-04-19 02:42:38 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-982dfc7b36fe3b87a431c3dd0bdcfee1e902c8da 2013-04-19 07:40:30 ....A 65530 Virusshare.00056/Backdoor.Win32.Agent.uek-9f156b451d37939166f06c0f0f2b4bffb824d6c4 2013-04-19 00:09:10 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-aa7bb30cbdd9b7561efa8e80723b2b1d2c9fe85b 2013-04-19 05:28:20 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-aac9cbcf2c386b2de3101fbe4d07ae7232ebd76f 2013-04-19 07:44:48 ....A 66680 Virusshare.00056/Backdoor.Win32.Agent.uek-b8d0bc699aa7e4d03c8c64c21982921af34d6929 2013-04-19 07:23:44 ....A 64049 Virusshare.00056/Backdoor.Win32.Agent.uek-cb52a2b98352c315b0a454be3dafcbe1ccb33026 2013-04-19 02:29:10 ....A 43134 Virusshare.00056/Backdoor.Win32.Agent.uek-cbf8b18318e130f1ad97372edb139a1e656be6a0 2013-04-19 02:26:02 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-d5817f905ca718fd0b8427fe8de7464ad49155fc 2013-04-19 05:20:36 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-d72fe7a186d2bae13d2598172de3d89d72728563 2013-04-18 23:07:12 ....A 553116 Virusshare.00056/Backdoor.Win32.Agent.uek-e3a4091dc332b6cf39a83214aa9b3db00ffd6ec7 2013-04-19 04:32:46 ....A 64049 Virusshare.00056/Backdoor.Win32.Agent.uek-e4e2b42f2bfbc23d8b07b03b85326f81f02b458b 2013-04-19 04:13:40 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-e9eb945e3666478a0ae300cdabc835ff678c1548 2013-04-19 01:40:54 ....A 65595 Virusshare.00056/Backdoor.Win32.Agent.uek-ee9a64a656e0c02978373fe4d7b58f83bf93bb8a 2013-04-18 23:23:10 ....A 64632 Virusshare.00056/Backdoor.Win32.Agent.uek-ef3cc8a4ec6748bb8a3617f8db18997111068d67 2013-04-19 07:26:52 ....A 73400 Virusshare.00056/Backdoor.Win32.Agent.uek-f726211bb198ba85a91cf2353d68075cf1b85240 2013-04-18 23:37:58 ....A 77824 Virusshare.00056/Backdoor.Win32.Agent.ukj-5da389010fb2f19fce5082b277c535af68f46e04 2013-04-18 23:16:46 ....A 77824 Virusshare.00056/Backdoor.Win32.Agent.ukj-b3dc762f35abf3537dd2191b73d091436134f8f8 2013-04-19 00:51:16 ....A 51200 Virusshare.00056/Backdoor.Win32.Agent.ulo-e6b3b970596071f63d6e9115de152badbd6b2ab8 2013-04-19 08:12:02 ....A 509952 Virusshare.00056/Backdoor.Win32.Agent.ux-e9d2afdb4df16824142e4110c589b5151e77ee8f 2013-04-19 08:15:46 ....A 135961 Virusshare.00056/Backdoor.Win32.Agent.vn-e94277ecb23d9c259603034a4316d7f4b8255976 2013-04-18 23:04:02 ....A 405141 Virusshare.00056/Backdoor.Win32.Agent.vqz-e88de1d538e32159eec7d418d80ee9ff51684feb 2013-04-19 08:17:36 ....A 34304 Virusshare.00056/Backdoor.Win32.Agent.vsa-0f6976cf04e7c3682bd962c5212cb15e5a682c33 2013-04-19 06:54:30 ....A 34304 Virusshare.00056/Backdoor.Win32.Agent.vsa-3c7ead7bf248f43dd981afee21e8177d3f90cf16 2013-04-19 01:49:24 ....A 34304 Virusshare.00056/Backdoor.Win32.Agent.vsa-87c0efac0140ee9850999f8baf6f7033c416d21c 2013-04-19 07:14:12 ....A 34304 Virusshare.00056/Backdoor.Win32.Agent.vsa-eb6faa666f626e8fd96f883f2d54b0fbc1629981 2013-04-19 04:53:34 ....A 94720 Virusshare.00056/Backdoor.Win32.Agent.wci-6e99d0ec794da90ec450812f85f2754692e38d2a 2013-04-19 07:26:32 ....A 1153536 Virusshare.00056/Backdoor.Win32.Agent.wfh-ead638db3ac88b8fb51f8c5f11e1597e5206dafa 2013-04-19 00:22:38 ....A 42979 Virusshare.00056/Backdoor.Win32.Agent.wj-2af4669cda5454290817cd586a82e0df085dcd44 2013-04-18 23:17:12 ....A 274432 Virusshare.00056/Backdoor.Win32.Agent.wmw-9d93816aea5c73da73f92d265b46ae98fd2a4bf6 2013-04-19 06:29:48 ....A 61440 Virusshare.00056/Backdoor.Win32.Agent.x-47cb570637a07a1f4ae49fc5250e5248407e6663 2013-04-19 05:30:58 ....A 34816 Virusshare.00056/Backdoor.Win32.Agent.xnp-ea9c9d28be34c95770aa8d87cdd6ea6419bd1c63 2013-04-18 23:42:04 ....A 105472 Virusshare.00056/Backdoor.Win32.Agent.xo-0cbc11feb7253994cdcfd27739308ea80890335e 2013-04-18 23:24:44 ....A 28672 Virusshare.00056/Backdoor.Win32.Agent.yl-9ee226ab7164b2995e5d0cee43c8e35ef4a2aa4b 2013-04-19 01:45:54 ....A 5120 Virusshare.00056/Backdoor.Win32.Agent.zh-519335546033f9a2814068aad010ed422605399e 2013-04-19 08:16:36 ....A 272384 Virusshare.00056/Backdoor.Win32.Agobot.01-d95f104b570c640ec3d22376f393bd48fd84a8d6 2013-04-19 07:26:58 ....A 241664 Virusshare.00056/Backdoor.Win32.Agobot.01-f1b2c2b5eeb5b2a5b1636fcbce22abc3f9587fa9 2013-04-19 07:40:32 ....A 245760 Virusshare.00056/Backdoor.Win32.Agobot.01.d-7cb4ff8b733bb98c5f402ccf589829016c8430cb 2013-04-19 04:51:18 ....A 103936 Virusshare.00056/Backdoor.Win32.Agobot.015.d-c799ba7e6dd3541eebc82b112e4b124c1d7be5cc 2013-04-19 02:43:48 ....A 267776 Virusshare.00056/Backdoor.Win32.Agobot.040-03f5d68a8c62a93a897a0346480774844263e9d1 2013-04-19 08:23:20 ....A 177152 Virusshare.00056/Backdoor.Win32.Agobot.afk-c6b00a95f950ee88d3d4fc0b88761dedb7132737 2013-04-19 08:06:22 ....A 83655 Virusshare.00056/Backdoor.Win32.Agobot.agw-66fabdc22a35720f08fa76020fc5f78fa97f4878 2013-04-19 08:21:58 ....A 83827 Virusshare.00056/Backdoor.Win32.Agobot.agw-7e26b6641881b26050f9bfda5d5c2df89fc5cccb 2013-04-19 08:16:16 ....A 82035 Virusshare.00056/Backdoor.Win32.Agobot.agw-88cf57e28dbe93293525ad44a865cebfb61597b7 2013-04-19 06:38:58 ....A 83604 Virusshare.00056/Backdoor.Win32.Agobot.agw-de2d7177533e9c0b60ca59b160601f9775085d0d 2013-04-19 07:36:50 ....A 121856 Virusshare.00056/Backdoor.Win32.Agobot.aia-e8ee8516425920a8e9e0f1d0f21b80b2ba6c400b 2013-04-19 08:20:02 ....A 275456 Virusshare.00056/Backdoor.Win32.Agobot.aid-652dffa2ff14903b54e05feb67b729b81e6c9973 2013-04-19 05:37:48 ....A 52505 Virusshare.00056/Backdoor.Win32.Agobot.ajm-6039f257e01849d836d5a1e5d9ed568527d97c45 2013-04-19 07:46:26 ....A 52505 Virusshare.00056/Backdoor.Win32.Agobot.ajm-9311c1b9e2e62bd039fbab48e70375caebcf3ef0 2013-04-19 02:17:18 ....A 52505 Virusshare.00056/Backdoor.Win32.Agobot.ajm-b0740b0db0a17031f365dfa375fdf917f5797926 2013-04-19 01:12:06 ....A 52505 Virusshare.00056/Backdoor.Win32.Agobot.ajm-d61bc5ddc702cf7e32bcec24d1c890e912092821 2013-04-19 08:20:44 ....A 41472 Virusshare.00056/Backdoor.Win32.Agobot.ald-2abeb907516a9847ccc143ced1d935220b136523 2013-04-19 01:32:38 ....A 208384 Virusshare.00056/Backdoor.Win32.Agobot.by-0057e146121208e3cc0711fa24ae761bee16a7f9 2013-04-19 07:18:22 ....A 255488 Virusshare.00056/Backdoor.Win32.Agobot.bz-5e86b2840e43f67f8eff2be13ab4b5ece225b8bd 2013-04-19 00:05:36 ....A 102912 Virusshare.00056/Backdoor.Win32.Agobot.gen-066554d07c3e91f9202fbbe6ad79dd8406bf0c6e 2013-04-19 07:37:22 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-090d07cdcfbee42de2b7c88bc5f47d87817968c1 2013-04-18 23:44:38 ....A 104960 Virusshare.00056/Backdoor.Win32.Agobot.gen-0d6b781f6bebc781b802dd9107897e6d84930bce 2013-04-19 01:20:04 ....A 126976 Virusshare.00056/Backdoor.Win32.Agobot.gen-18053fc515a1a6c082a59eae9730df6cf341b9e3 2013-04-19 02:31:34 ....A 765952 Virusshare.00056/Backdoor.Win32.Agobot.gen-1843dc4cf159ed63915d074d01f47187face9adf 2013-04-19 04:46:28 ....A 282160 Virusshare.00056/Backdoor.Win32.Agobot.gen-203d1491525936b05ffcae22a4a4b3bd25dba65c 2013-04-19 00:27:34 ....A 106496 Virusshare.00056/Backdoor.Win32.Agobot.gen-224c46dd99ea17555fffab565616c636d58d0c2f 2013-04-19 00:34:34 ....A 295936 Virusshare.00056/Backdoor.Win32.Agobot.gen-26fecadabba38cfef2e112196df050c47b27b2a4 2013-04-19 02:00:42 ....A 103920 Virusshare.00056/Backdoor.Win32.Agobot.gen-2aadaa166124b83fe06736794463e6c013a66a28 2013-04-18 23:25:36 ....A 306596 Virusshare.00056/Backdoor.Win32.Agobot.gen-2d8e8fe9c277feb8b828d2ff699e82cbf28c1946 2013-04-19 05:41:24 ....A 64000 Virusshare.00056/Backdoor.Win32.Agobot.gen-2e7d96c4d414ff0d505d1cbed3efc440b672d955 2013-04-19 07:12:16 ....A 177664 Virusshare.00056/Backdoor.Win32.Agobot.gen-32d9d68fba23f53ddbf014fb3b37f7bfe5fadb60 2013-04-19 07:09:04 ....A 491520 Virusshare.00056/Backdoor.Win32.Agobot.gen-34fc560eef224cec6a0ff64f8bf06f68db69e4dd 2013-04-18 23:42:04 ....A 69252 Virusshare.00056/Backdoor.Win32.Agobot.gen-36133cfb6c28bf0f775310f69fbc0ed05b2db767 2013-04-19 07:22:50 ....A 65024 Virusshare.00056/Backdoor.Win32.Agobot.gen-38fef62d25ee274b11fad2afb00059028dbd1bc1 2013-04-19 01:13:08 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-3aaf39ce2f23cd9d82cf7020e630a8f1d0c007db 2013-04-19 07:22:06 ....A 75264 Virusshare.00056/Backdoor.Win32.Agobot.gen-3d6feb7b8aa23056c43720de854411cf87aa1d30 2013-04-19 00:05:08 ....A 360449 Virusshare.00056/Backdoor.Win32.Agobot.gen-3eb21a5185b63efe0cd18c35f55d8637ef0af904 2013-04-19 06:09:22 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-3f2a69deaa8f042436badd7119368ef4a5ea0865 2013-04-18 23:25:20 ....A 109988 Virusshare.00056/Backdoor.Win32.Agobot.gen-4548fa72a2912b1563b536122d848b09b9c55ecc 2013-04-19 07:47:50 ....A 312320 Virusshare.00056/Backdoor.Win32.Agobot.gen-472cf2714e92cba458885912e3ff840ad2e63e87 2013-04-19 00:40:18 ....A 262144 Virusshare.00056/Backdoor.Win32.Agobot.gen-52d4d41ea5363678103f25946df3e23746d00567 2013-04-19 00:14:54 ....A 241664 Virusshare.00056/Backdoor.Win32.Agobot.gen-538e17dee1cac20ec68413f278800c9cc74f95d8 2013-04-18 23:47:30 ....A 659461 Virusshare.00056/Backdoor.Win32.Agobot.gen-5848052849c30dd0b1d1e69ed0c5059adb130d37 2013-04-19 00:17:08 ....A 103716 Virusshare.00056/Backdoor.Win32.Agobot.gen-644a1e492e1d6d2cd51cb6d065cd88834c31896b 2013-04-19 01:19:12 ....A 160768 Virusshare.00056/Backdoor.Win32.Agobot.gen-64eabb0509510ebf1a30dd6028b88d8698b62438 2013-04-19 00:04:36 ....A 547840 Virusshare.00056/Backdoor.Win32.Agobot.gen-66f74d7bdbc6a53f9e90d0cb6ec13fab267579aa 2013-04-19 01:32:02 ....A 100357 Virusshare.00056/Backdoor.Win32.Agobot.gen-67d4fd77cea78832749d474e7018c4a6e4d89672 2013-04-19 08:20:46 ....A 113688 Virusshare.00056/Backdoor.Win32.Agobot.gen-6b766b0ceb43debc1e4f2a60661948e3f91a5af2 2013-04-19 06:55:42 ....A 130468 Virusshare.00056/Backdoor.Win32.Agobot.gen-6d9f15e7b2b5309b8c90ebb12bf7121bc89a9740 2013-04-18 23:51:32 ....A 99328 Virusshare.00056/Backdoor.Win32.Agobot.gen-6e95a06e23584f89adb5189c57aaf7816519af9d 2013-04-19 00:47:22 ....A 131072 Virusshare.00056/Backdoor.Win32.Agobot.gen-6fc529733e899100ba252c866b344e12f35eae4d 2013-04-19 02:37:08 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-762f6d4a20de1b2170d3774b67f0456d138aa4dc 2013-04-19 07:09:06 ....A 107520 Virusshare.00056/Backdoor.Win32.Agobot.gen-785cb1efa22ed60484c083c580518103c7920d96 2013-04-19 00:20:04 ....A 768000 Virusshare.00056/Backdoor.Win32.Agobot.gen-7ae1b449929790e4af4571cabb2e83674134e389 2013-04-19 05:53:54 ....A 89775 Virusshare.00056/Backdoor.Win32.Agobot.gen-7b5509cc564854918f35709fe61b3f18ee9ff5e6 2013-04-19 01:20:04 ....A 62022 Virusshare.00056/Backdoor.Win32.Agobot.gen-7f9eb02e7e572119f511b9563d9c1c043b02714a 2013-04-19 08:04:06 ....A 110592 Virusshare.00056/Backdoor.Win32.Agobot.gen-883df94a024eb05e28ff73dd74d709a4196ce922 2013-04-19 02:35:42 ....A 197702 Virusshare.00056/Backdoor.Win32.Agobot.gen-884131b29029f5a8623c20e97ef23c555c792fe1 2013-04-19 08:11:40 ....A 88576 Virusshare.00056/Backdoor.Win32.Agobot.gen-896611c4ea075c25744059a42d4f11011498f9f9 2013-04-19 02:48:30 ....A 160768 Virusshare.00056/Backdoor.Win32.Agobot.gen-8da2e77cd36112833936494875c48a81ff07c219 2013-04-19 00:49:36 ....A 293893 Virusshare.00056/Backdoor.Win32.Agobot.gen-91aaf1eff8879b0fe1d3f2230569cadc08942cef 2013-04-19 02:09:40 ....A 278528 Virusshare.00056/Backdoor.Win32.Agobot.gen-92ee2eacb2539f464b042dff4898352b0e2703d8 2013-04-19 00:35:26 ....A 204800 Virusshare.00056/Backdoor.Win32.Agobot.gen-9588dd5f7922cd071f3f22f030d0bdac89bb4856 2013-04-19 05:35:24 ....A 111642 Virusshare.00056/Backdoor.Win32.Agobot.gen-9b3ca864a813423f5e17407a180efc909f845d3d 2013-04-19 00:56:08 ....A 100352 Virusshare.00056/Backdoor.Win32.Agobot.gen-a104d97a8503c29190d260cefa6b14c14b897ab8 2013-04-18 23:51:28 ....A 142336 Virusshare.00056/Backdoor.Win32.Agobot.gen-a19171b46cc079501b55093b29d63b574158955c 2013-04-19 03:25:34 ....A 663552 Virusshare.00056/Backdoor.Win32.Agobot.gen-a8adc03bfb96534e392564b24d196790ecf5099e 2013-04-18 23:13:58 ....A 131648 Virusshare.00056/Backdoor.Win32.Agobot.gen-aa89d7aeabf5838931d7cdaeebf7d733d57e6a99 2013-04-19 07:09:12 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-ad32ebd139e2c03841a3abd34cb63b580f3cf700 2013-04-19 07:04:24 ....A 70144 Virusshare.00056/Backdoor.Win32.Agobot.gen-af55de31938f02f22b4640535e53dd81c8e97354 2013-04-19 00:08:28 ....A 241664 Virusshare.00056/Backdoor.Win32.Agobot.gen-b53640af79e43751cf8444032c6c2abcb3237239 2013-04-19 00:22:16 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-b9ca3bf19889c329970e1bad5910354b7d3d01e6 2013-04-19 07:20:16 ....A 111616 Virusshare.00056/Backdoor.Win32.Agobot.gen-bb693be01fc1e6b1775b620b91bf33d13f101823 2013-04-18 23:25:24 ....A 218112 Virusshare.00056/Backdoor.Win32.Agobot.gen-c08eef2da40bd9f0c7809d3e6030eee0c04c34ed 2013-04-18 23:47:50 ....A 259072 Virusshare.00056/Backdoor.Win32.Agobot.gen-c5f9c0c0d79f32afc0ed05af3bbc589909b98daf 2013-04-19 06:29:08 ....A 65024 Virusshare.00056/Backdoor.Win32.Agobot.gen-ca13b3c1e2815723261e33f9daf07d539d987501 2013-04-19 02:28:20 ....A 259424 Virusshare.00056/Backdoor.Win32.Agobot.gen-cafdb4cfa0faea80c04dd5674fd7bef8d36131d0 2013-04-19 02:02:32 ....A 116224 Virusshare.00056/Backdoor.Win32.Agobot.gen-ccb37a3c30fbea3154a592beb657da84be295dbc 2013-04-19 02:25:28 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-cdba7e36e283cd83490171e0b10a2d0d002bc821 2013-04-19 06:53:50 ....A 220672 Virusshare.00056/Backdoor.Win32.Agobot.gen-d0b5f42fed53ef16db5dd628a4e6a9dd2e0c57ef 2013-04-19 02:02:02 ....A 278528 Virusshare.00056/Backdoor.Win32.Agobot.gen-d46f82ca844f660dc39660daf304bda338badc19 2013-04-19 06:08:12 ....A 201728 Virusshare.00056/Backdoor.Win32.Agobot.gen-d79740c3b1a181da780605b46e8965ac0afa53af 2013-04-19 05:09:02 ....A 241664 Virusshare.00056/Backdoor.Win32.Agobot.gen-d7c420117338ed42e61db99031b24d81ed87677a 2013-04-19 03:52:52 ....A 94208 Virusshare.00056/Backdoor.Win32.Agobot.gen-d870a36489df8af7cdbb3855dd5e3e5668be7521 2013-04-19 07:00:34 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-dd89ad12c7ee527f6e7f5e6e80fba3117bf2c2df 2013-04-19 08:06:50 ....A 68096 Virusshare.00056/Backdoor.Win32.Agobot.gen-e03cc4442ecfdce3b5066b67056f7e0f33516e99 2013-04-19 04:38:18 ....A 136218 Virusshare.00056/Backdoor.Win32.Agobot.gen-e0e2ff4e5e963fc2afb22e45dbd5210b25e74c18 2013-04-19 04:45:08 ....A 663552 Virusshare.00056/Backdoor.Win32.Agobot.gen-e13425b609a517972707e314a7fc9c0f44010480 2013-04-19 04:47:20 ....A 299008 Virusshare.00056/Backdoor.Win32.Agobot.gen-e1efcb7c53f06dbc2606b566b0770c50819f6b95 2013-04-19 00:04:48 ....A 98816 Virusshare.00056/Backdoor.Win32.Agobot.gen-e4ce900357311da226d72927c8a0be6f28e54d89 2013-04-18 23:11:20 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-e7f5abcc546c6a8c244da159b1932d572edc7aa3 2013-04-19 05:42:24 ....A 63488 Virusshare.00056/Backdoor.Win32.Agobot.gen-ef8da8a7b1e855194653081106ff1659359acc45 2013-04-19 05:30:24 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.gen-f0ed17b893459d1c6f56b9d7c84c4fb48cfcfa7d 2013-04-19 01:38:08 ....A 220672 Virusshare.00056/Backdoor.Win32.Agobot.gen-f3e6f1445b34ef9be2f2ff8fead4ae70c3ba09cb 2013-04-18 23:44:58 ....A 559616 Virusshare.00056/Backdoor.Win32.Agobot.gen-f4a171003652ec0885b5c708df289c4d923eefcc 2013-04-19 06:15:42 ....A 241664 Virusshare.00056/Backdoor.Win32.Agobot.gen-f76bca9549e2900e471bb0e3ada6dc4e268f1edb 2013-04-19 01:13:06 ....A 221184 Virusshare.00056/Backdoor.Win32.Agobot.gen-f868fdb9a279cae44694b8f9536c18d648635ab6 2013-04-19 01:12:48 ....A 72704 Virusshare.00056/Backdoor.Win32.Agobot.gen-fc1bf04905e8091f8d468fbb30bb1c4cd0c7bb8e 2013-04-19 06:21:18 ....A 200095 Virusshare.00056/Backdoor.Win32.Agobot.gen-ffd01bcb821ff1427ffd2a2c2dcd1e1d30e5b75f 2013-04-19 01:31:48 ....A 91100 Virusshare.00056/Backdoor.Win32.Agobot.hl-54d7da75bc55f5638f34f462364e61706519ad34 2013-04-19 06:54:22 ....A 94720 Virusshare.00056/Backdoor.Win32.Agobot.hl-9925f0bf3fde9d738c7f75707575da31da9e0469 2013-04-19 04:52:24 ....A 132122 Virusshare.00056/Backdoor.Win32.Agobot.kq-5b8106901c8d88b68e9576e97902a8eaabfeeb72 2013-04-19 04:24:18 ....A 303104 Virusshare.00056/Backdoor.Win32.Agobot.kq-b9a41e2684bd94e0f825ec28113224e0b71f8a6c 2013-04-19 07:49:46 ....A 117541 Virusshare.00056/Backdoor.Win32.Agobot.lo-2c29c8f6f8af2cda71d0245e982f7d0a2ed0d3c0 2013-04-19 06:32:10 ....A 104928 Virusshare.00056/Backdoor.Win32.Agobot.lo-3bcc85b6d790fdf273178a00d406d4fa1ed9d261 2013-04-19 03:54:28 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.lo-5c4dc2f71937ca93e38e53ce2c72379a7a955317 2013-04-19 02:06:52 ....A 102400 Virusshare.00056/Backdoor.Win32.Agobot.lo-608da4e8ae59e9be61817350b1c33b6711c79f6e 2013-04-19 00:38:46 ....A 104448 Virusshare.00056/Backdoor.Win32.Agobot.lo-766dc691056b2f414912cf9ce8d919fc017c3aad 2013-04-19 00:28:34 ....A 292352 Virusshare.00056/Backdoor.Win32.Agobot.lo-7deeea2f15bb2774032ee38e0ea670deb035f93c 2013-04-19 07:12:02 ....A 200192 Virusshare.00056/Backdoor.Win32.Agobot.lo-817854613d017843464bc1948dca8197e1b4ea44 2013-04-19 06:52:00 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.lo-a89de4a6ef11afc187b1c74cbe9a345f60acfc1b 2013-04-19 02:07:58 ....A 253957 Virusshare.00056/Backdoor.Win32.Agobot.lo-ada690544aa60346309c6656fa3ab89e10334115 2013-04-19 07:26:56 ....A 290816 Virusshare.00056/Backdoor.Win32.Agobot.lo-c408a12d08f991c05dac5bc705e938f4b2475940 2013-04-18 23:51:34 ....A 125224 Virusshare.00056/Backdoor.Win32.Agobot.nq-03b1eec4aae1cf6e1b03580433feed06f8987820 2013-04-19 06:44:40 ....A 700416 Virusshare.00056/Backdoor.Win32.Agobot.nq-1011d99a580d99734b8ed91fb25471f5d86b9b4a 2013-04-19 07:15:56 ....A 117088 Virusshare.00056/Backdoor.Win32.Agobot.nq-2edf74af77cc056b2f01f05cf07ca3d94ef3f1c9 2013-04-19 02:14:36 ....A 82363 Virusshare.00056/Backdoor.Win32.Agobot.nq-2fdec8b36935d7cad293278da152a7f62e4626f7 2013-04-18 23:03:08 ....A 99840 Virusshare.00056/Backdoor.Win32.Agobot.nq-494901763e0083a3415e0be5a2b0b5a38290bfb8 2013-04-19 03:52:36 ....A 675840 Virusshare.00056/Backdoor.Win32.Agobot.nq-56e6de295edd60381cda4c19de583809f342a6d7 2013-04-19 08:23:14 ....A 199168 Virusshare.00056/Backdoor.Win32.Agobot.nq-699ca12af235b58924a95751a8725939578e8270 2013-04-19 08:23:58 ....A 105984 Virusshare.00056/Backdoor.Win32.Agobot.nq-7ad5115abab36905c6faf93e02de08ec83803440 2013-04-19 06:20:30 ....A 105030 Virusshare.00056/Backdoor.Win32.Agobot.nq-7ca4717e1f6a8085265f0206d636be53cbdf5db1 2013-04-19 00:49:48 ....A 324608 Virusshare.00056/Backdoor.Win32.Agobot.nq-8fbdaa5782f6f4d45caed2fef345a13e7197a450 2013-04-18 23:13:52 ....A 105542 Virusshare.00056/Backdoor.Win32.Agobot.nq-9664b210614d2cbd8a61baf6714a61f1a7910ea7 2013-04-19 02:46:52 ....A 124928 Virusshare.00056/Backdoor.Win32.Agobot.nq-a5a59ca65f92537c0b0bd560eff679acaa9f6a57 2013-04-18 23:24:54 ....A 99328 Virusshare.00056/Backdoor.Win32.Agobot.nq-aded4cd24c01a5c93a74eaca824d4ada0d45f1f3 2013-04-19 01:46:18 ....A 183417 Virusshare.00056/Backdoor.Win32.Agobot.nq-b454985bba4b892048b6af2e99f4fa19c36aea08 2013-04-19 02:31:24 ....A 297989 Virusshare.00056/Backdoor.Win32.Agobot.nq-b6a0ce756bd3f8c8cbc2b32460acff9329bf4249 2013-04-19 03:57:56 ....A 121331 Virusshare.00056/Backdoor.Win32.Agobot.nq-b93307fe0db113907b495092051ee0af9f159866 2013-04-19 02:35:26 ....A 278528 Virusshare.00056/Backdoor.Win32.Agobot.nq-b97b204e908b861a04cd7780636d057ad3a05e14 2013-04-18 23:24:44 ....A 294912 Virusshare.00056/Backdoor.Win32.Agobot.nq-bbe13ebf0db02bfe1aec55bb48ccf8522fb31fde 2013-04-19 06:48:32 ....A 82302 Virusshare.00056/Backdoor.Win32.Agobot.nq-bf7a50eb279f8c672056ad4417914cf533699d2e 2013-04-18 23:18:38 ....A 259584 Virusshare.00056/Backdoor.Win32.Agobot.nq-c09540689022a6beb3e3658c6cb3f6906046eb17 2013-04-19 01:06:04 ....A 303104 Virusshare.00056/Backdoor.Win32.Agobot.nq-c56b78d123ea674801a4396595137d1b236c23ea 2013-04-19 07:15:56 ....A 105912 Virusshare.00056/Backdoor.Win32.Agobot.nq-d9ff877eee525383894923c8e6092840941a5a7a 2013-04-19 07:16:34 ....A 198144 Virusshare.00056/Backdoor.Win32.Agobot.pac-1fcadea78577afc405b28cd51637c6ba964051d5 2013-04-19 00:02:46 ....A 171008 Virusshare.00056/Backdoor.Win32.Agobot.pac-a5432d242ba6446ffad58e5f11ca389a985cef56 2013-04-19 07:39:16 ....A 305167 Virusshare.00056/Backdoor.Win32.Agobot.sg-7c67748ec97d7071f05266a4ea35a0582d388dbf 2013-04-19 00:40:52 ....A 115304 Virusshare.00056/Backdoor.Win32.Agobot.te-2b2318e1bae8ff68a93a4df4acf4177d66611ea4 2013-04-19 07:45:14 ....A 27068 Virusshare.00056/Backdoor.Win32.Agobot.te-c3be6ad225aa13454edeeeff78d060190a4953dc 2013-04-19 02:28:10 ....A 100888 Virusshare.00056/Backdoor.Win32.Agobot.te-fcc089e20a5e5eeb221ee0b2a93a882d7fe6029b 2013-04-19 02:52:28 ....A 290084 Virusshare.00056/Backdoor.Win32.Agobot.ts-03646b792f7fbb42797a26390e861690f8938b15 2013-04-19 01:32:28 ....A 305435 Virusshare.00056/Backdoor.Win32.Agobot.tv-debe5237c477938cf9bfbfccf42090cf0ff0c9b8 2013-04-19 00:22:00 ....A 143360 Virusshare.00056/Backdoor.Win32.Agobot.tv-fec29ae77c1c7773aa2b41f1173dafbf922f74f8 2013-04-19 02:17:24 ....A 109644 Virusshare.00056/Backdoor.Win32.Agobot.uc-aaf141297bc590fe09ab8a196605769e5318205c 2013-04-18 23:19:18 ....A 206311 Virusshare.00056/Backdoor.Win32.Agobot.uo-6dc005596ca6a0a2268ae7ea794e64df152a80bb 2013-04-19 02:35:40 ....A 206311 Virusshare.00056/Backdoor.Win32.Agobot.uo-f5c271362dbf19865be672e4e4c954c687a901a0 2013-04-19 08:23:12 ....A 126976 Virusshare.00056/Backdoor.Win32.Agobot.vo-687266fb1601f35c77d0f69f8fd81e68a96105a5 2013-04-19 01:12:22 ....A 16384 Virusshare.00056/Backdoor.Win32.Agobot.vv-195d0cd387c24d5a7595785ae79f012cadc2549c 2013-04-18 22:49:52 ....A 100352 Virusshare.00056/Backdoor.Win32.Agobot.wj-6db2691e616c4a8b20ae294db2219dd321b75838 2013-04-18 23:51:00 ....A 100352 Virusshare.00056/Backdoor.Win32.Agobot.wk-7e839f762686d4fdd78ec77daa4e164e6177e268 2013-04-19 02:53:48 ....A 126896 Virusshare.00056/Backdoor.Win32.Agobot.xb-6959fd1299bb312f87bf03bc2864db3e0c9386b0 2013-04-19 00:39:44 ....A 50176 Virusshare.00056/Backdoor.Win32.Agobot.xi-e61920afd9d2aaf9b9b246256a29f9669724aa24 2013-04-19 05:44:42 ....A 88576 Virusshare.00056/Backdoor.Win32.Agobot.xz-f607c2b6d2e2ea094bfb3bea1496a678af1cf88a 2013-04-19 01:45:58 ....A 57232 Virusshare.00056/Backdoor.Win32.Agobot.z-5cd86b6557005b4e62a17183d49f98ca48ee3db3 2013-04-19 07:39:34 ....A 16384 Virusshare.00056/Backdoor.Win32.Aimbot.by-c090a5269df23d5142f8ec1e9e7388ddf62a6494 2013-04-19 06:10:04 ....A 33792 Virusshare.00056/Backdoor.Win32.Aimbot.cg-3ccdad5ac88def264bac199102ff3144dd6ef760 2013-04-19 08:01:56 ....A 122880 Virusshare.00056/Backdoor.Win32.Aimbot.cg-5e90204292b25123da292f42346666ceed1f7e4b 2013-04-19 02:23:08 ....A 63584 Virusshare.00056/Backdoor.Win32.Aimbot.cg-8521a173e9b269fb949e7ce026792732d1a7a0b2 2013-04-19 07:11:22 ....A 178688 Virusshare.00056/Backdoor.Win32.Aimbot.cg-db5e0d640a32477f025d58821bdddcbc68e9f3c9 2013-04-19 07:23:30 ....A 50688 Virusshare.00056/Backdoor.Win32.Aimbot.cg-e9f78979d6cb0f53f7cd9e48e1f65bf77f1ba2c4 2013-04-18 23:23:06 ....A 155648 Virusshare.00056/Backdoor.Win32.Aimbot.dn-c1b5508c5b2cc55602c0d472ab8629249da06253 2013-04-19 08:26:44 ....A 262144 Virusshare.00056/Backdoor.Win32.Aimbot.kf-683469691fdfdac3197a3cf14b8b40156dcd56c7 2013-04-19 08:21:52 ....A 81920 Virusshare.00056/Backdoor.Win32.Akbot.e-542c9cf8cb63ca3148065adddc493275a8b1acb6 2013-04-19 08:01:26 ....A 98304 Virusshare.00056/Backdoor.Win32.Akbot.q-0dfd60f1976b45780799a68cd060387165dcf8ee 2013-04-18 23:34:04 ....A 3584 Virusshare.00056/Backdoor.Win32.Akcom.11-f1b022739769376e96e7d9546b142673c68036ce 2013-04-19 00:16:54 ....A 39424 Virusshare.00056/Backdoor.Win32.Aladino.b-114959e42c114fc74a6b4a28f3afaef91aaed536 2013-04-19 08:10:18 ....A 69632 Virusshare.00056/Backdoor.Win32.Alfdoor-c16c304a0ed02604967fc4edeadd196b1401fb2b 2013-04-19 01:06:02 ....A 126976 Virusshare.00056/Backdoor.Win32.Alofin-c51350611f25ebc7d852c17f6557bd961dae1416 2013-04-19 06:01:16 ....A 99189 Virusshare.00056/Backdoor.Win32.Amanda-5f10121cc6ac57efc26b10a6921f4b80109b454a 2013-04-18 23:56:04 ....A 339968 Virusshare.00056/Backdoor.Win32.Amitis.12-316d45768169d9514f452069f8c6434fdf1acea3 2013-04-18 23:49:20 ....A 63488 Virusshare.00056/Backdoor.Win32.Amitis.143-0c86ab4305a6c144379afb63326a3c4dd5b4f3fb 2013-04-19 05:47:40 ....A 876544 Virusshare.00056/Backdoor.Win32.Amitis.143-28b25a4073affa437e821fedf9a0138a53e832de 2013-04-19 07:07:26 ....A 360448 Virusshare.00056/Backdoor.Win32.Amitis.143-b4b85f70c0df7ee21a7010e8968b9581372d5225 2013-04-19 07:12:40 ....A 821427 Virusshare.00056/Backdoor.Win32.Amitis.143-de7853f41e2af76aa137ef2091b57690c9257f7d 2013-04-19 07:47:50 ....A 49664 Virusshare.00056/Backdoor.Win32.Amitis.143-f7173b085650453a64f2d9cfc450c2ce56a17406 2013-04-19 00:49:52 ....A 306086 Virusshare.00056/Backdoor.Win32.Amitis.143-f928a51b1bc2fd50c666d81f83634ad70cd8c06d 2013-04-19 04:12:36 ....A 43008 Virusshare.00056/Backdoor.Win32.Androm.a-19f4840861f661cac97aa3526bd1082eed34f0ee 2013-04-19 05:55:44 ....A 12820 Virusshare.00056/Backdoor.Win32.Androm.a-50e76b0d17af535c24672f127415f69efaebf2e8 2013-04-19 05:37:38 ....A 45056 Virusshare.00056/Backdoor.Win32.Androm.axns-7cffe04d37bf6781df0a893ddfb9417f1499130b 2013-04-19 02:16:44 ....A 73236 Virusshare.00056/Backdoor.Win32.Androm.axod-cf5f6cec39da954de7329d4a8831894eab558b7b 2013-04-19 02:59:30 ....A 240487 Virusshare.00056/Backdoor.Win32.Androm.dic-7e181804724f38036b6950dfcdb9f480259b8476 2013-04-19 07:21:20 ....A 171021 Virusshare.00056/Backdoor.Win32.Androm.hbnq-9704441e353bf564ce575d2e061f489becbab965 2013-04-19 04:28:40 ....A 516137 Virusshare.00056/Backdoor.Win32.Androm.hbpf-0f26efe7f37a10e047f917ada28595caf4976b10 2013-04-19 00:37:48 ....A 188710 Virusshare.00056/Backdoor.Win32.Androm.hbpf-12a7caab2370cd9d5a876413f7538a9be217f1f9 2013-04-18 23:32:40 ....A 222704 Virusshare.00056/Backdoor.Win32.Androm.hbpf-475b1da78f83ad9e04e744f8f95b67608982c75d 2013-04-19 05:33:54 ....A 158249 Virusshare.00056/Backdoor.Win32.Androm.hbpf-b66f9261e71bac9a60fde60e90ef623e2bca481d 2013-04-19 06:57:36 ....A 646144 Virusshare.00056/Backdoor.Win32.Androm.hbui-179c5a570b7cc3ef27078ffd62468ad8fe8e3634 2013-04-18 23:35:24 ....A 483328 Virusshare.00056/Backdoor.Win32.Androm.hbui-2a54a3ea01d8cdf557b843174fff4563b9b3ed3c 2013-04-19 07:52:54 ....A 431104 Virusshare.00056/Backdoor.Win32.Androm.hbui-30964726979c75191b862d341fd1b379d596835f 2013-04-19 05:59:56 ....A 1437696 Virusshare.00056/Backdoor.Win32.Androm.hbui-30ea8e022642c65010a536c7bf16a5bb0002205b 2013-04-19 07:52:40 ....A 1958912 Virusshare.00056/Backdoor.Win32.Androm.hbui-312616de03f55a1112b723573963768cc22688f2 2013-04-19 07:52:22 ....A 758784 Virusshare.00056/Backdoor.Win32.Androm.hbui-314315dc55a1c757d86ddab3037c0a06eebc62ff 2013-04-19 07:52:54 ....A 1325056 Virusshare.00056/Backdoor.Win32.Androm.hbui-33a1cd6b109a4063c107ca834e0796eb2e75863a 2013-04-19 06:39:38 ....A 509952 Virusshare.00056/Backdoor.Win32.Androm.hbui-351f81526f13f33fb3dd91f01aaa915ec800c307 2013-04-18 23:54:18 ....A 881664 Virusshare.00056/Backdoor.Win32.Androm.hbui-5f4ec2b9178cb6f3f7f293d7ba46150afe844e82 2013-04-19 07:19:02 ....A 681984 Virusshare.00056/Backdoor.Win32.Androm.hbui-6301db0b447c606e97c56219aff8b0788288f937 2013-04-18 23:17:38 ....A 1047552 Virusshare.00056/Backdoor.Win32.Androm.hbui-63961790dda9ca0f963330a9196aee99d4799672 2013-04-19 02:58:24 ....A 769024 Virusshare.00056/Backdoor.Win32.Androm.hbui-753e8232130eab9ca1ff6a97c2c72ffd48e1eedf 2013-04-19 07:03:10 ....A 312320 Virusshare.00056/Backdoor.Win32.Androm.hbui-79f8062940fc61826805f9e930d48da6bc53fe2a 2013-04-19 04:24:18 ....A 1841152 Virusshare.00056/Backdoor.Win32.Androm.hbui-7c167e91bc6a3e3cd51cd8ab021ec4af427d4e64 2013-04-19 06:31:48 ....A 918528 Virusshare.00056/Backdoor.Win32.Androm.hbui-828abb0217fa4102e341b99817f13178384eb48d 2013-04-19 05:11:58 ....A 1003520 Virusshare.00056/Backdoor.Win32.Androm.hbui-89fbdb070ace62a579660dcd5304ccde3c3a3a6d 2013-04-19 02:59:28 ....A 913408 Virusshare.00056/Backdoor.Win32.Androm.hbui-a0e976fc7772ecc5ae07cc9d66c19c83e846360b 2013-04-19 02:06:14 ....A 1828864 Virusshare.00056/Backdoor.Win32.Androm.hbui-b0b2b53098198cd7c3b320521ec7cdbc33fce09d 2013-04-19 05:33:08 ....A 296960 Virusshare.00056/Backdoor.Win32.Androm.hbui-b7e91b800d3d1950e141ffe07757211d1d2c8fa9 2013-04-19 06:34:02 ....A 873472 Virusshare.00056/Backdoor.Win32.Androm.hbui-ba6f01de622262e95a818a1b5ca149806fdf0fa6 2013-04-19 06:31:00 ....A 837632 Virusshare.00056/Backdoor.Win32.Androm.hbui-bd2604fc0dd3c6eb4e7008323037eace556ea3c7 2013-04-19 06:09:16 ....A 1894400 Virusshare.00056/Backdoor.Win32.Androm.hbui-be73e0c060e20981ee335bed68ec0e48db4069dd 2013-04-19 06:55:02 ....A 1976320 Virusshare.00056/Backdoor.Win32.Androm.hbui-c0d402fe4d1fe33b4b6111e7350af4d2c293f7b9 2013-04-19 00:22:30 ....A 637952 Virusshare.00056/Backdoor.Win32.Androm.hbui-d52f15d3a2037f14d0694a76c6b2535a2196e507 2013-04-19 05:02:40 ....A 947200 Virusshare.00056/Backdoor.Win32.Androm.hbui-d80343dea159fe1fbd2179fbfb892f007ed95928 2013-04-19 03:25:52 ....A 1714176 Virusshare.00056/Backdoor.Win32.Androm.hbui-db2f46043734c0172f4e11a30fa016aa0a6f7e85 2013-04-19 07:20:16 ....A 1141760 Virusshare.00056/Backdoor.Win32.Androm.hbui-dcbcdfbda150f19a201f985702273018c2f0621a 2013-04-19 07:24:50 ....A 879616 Virusshare.00056/Backdoor.Win32.Androm.hbui-e23e3cd715b2c1f023662e7ce436f4953f2ffeb2 2013-04-19 04:51:40 ....A 1563648 Virusshare.00056/Backdoor.Win32.Androm.hbui-e6af2c226b709225855577a003b1b04fd75c4b99 2013-04-19 06:12:12 ....A 406528 Virusshare.00056/Backdoor.Win32.Androm.hbui-e7f7d43f75fa828a9855a5c2b513f48201cf32cf 2013-04-19 05:30:22 ....A 1510400 Virusshare.00056/Backdoor.Win32.Androm.hbui-e93a11e5d1b8e16817f73b4af315fecc089ef0dd 2013-04-19 06:02:22 ....A 307200 Virusshare.00056/Backdoor.Win32.Androm.hbui-ead789c43ddbeb9425ffb1a703e2352e1ec5c76d 2013-04-18 23:40:34 ....A 525312 Virusshare.00056/Backdoor.Win32.Androm.hbui-ef879769e348282ba713b3dfe1ab8eafa4173a38 2013-04-19 06:25:38 ....A 931840 Virusshare.00056/Backdoor.Win32.Androm.hbui-f5455c720a6408f5482289e9c622a4f6224fc951 2013-04-18 23:12:12 ....A 284947 Virusshare.00056/Backdoor.Win32.Androm.hdnt-22511c047e95b5e696b4c613a43087eb26596e34 2013-04-18 23:11:52 ....A 1355776 Virusshare.00056/Backdoor.Win32.Androm.hdnu-0c1c0694a25dab45f8afccc3460f35e75ce20cae 2013-04-19 07:21:48 ....A 147456 Virusshare.00056/Backdoor.Win32.Androm.hdut-9874868227195ffe51148c3a6cbcfc5e3a45d126 2013-04-19 05:59:00 ....A 87421 Virusshare.00056/Backdoor.Win32.Androm.hepo-2d2918ea09f05c30af6b98fa46b7296acb5e785b 2013-04-18 23:55:28 ....A 1110016 Virusshare.00056/Backdoor.Win32.Androm.hevf-9fc537effb811d77a3822e8e5b48d48b9a644fbd 2013-04-18 23:53:40 ....A 249856 Virusshare.00056/Backdoor.Win32.Androm.hevf-cda9d5a827b8483df32b5d18ef2c31b3330a0b0f 2013-04-19 06:56:42 ....A 111104 Virusshare.00056/Backdoor.Win32.Androm.hevt-f35b0cf6b2f4913075552a558abe2b68b04c8e07 2013-04-19 06:59:32 ....A 225280 Virusshare.00056/Backdoor.Win32.Androm.hezh-4866956ee0b2fdd5d989f17047e1c781d149d26d 2013-04-18 23:37:38 ....A 45056 Virusshare.00056/Backdoor.Win32.Androm.hfix-e931ed4ec6ffc171e6f19086072e2c1574a41561 2013-04-19 08:28:16 ....A 593920 Virusshare.00056/Backdoor.Win32.Androm.hfjg-f67f435e4916afded08384367d2af9652d527421 2013-04-19 06:29:04 ....A 941659 Virusshare.00056/Backdoor.Win32.Androm.hflz-c455240807684d0606567e0c6ca201e529ef1896 2013-04-19 06:52:16 ....A 371712 Virusshare.00056/Backdoor.Win32.Androm.hfpb-2318d6e1ae1bc3912dc5f3cc455ae727aac4edc1 2013-04-19 06:13:12 ....A 1273856 Virusshare.00056/Backdoor.Win32.Androm.hfun-f5569e8bf612260be7815cce520831d4b5a42fc2 2013-04-19 03:45:42 ....A 216152 Virusshare.00056/Backdoor.Win32.Androm.hfxq-97ae97e44b7a97dcd8ae1cd4a3d87775ed58b0b0 2013-04-19 06:19:06 ....A 839680 Virusshare.00056/Backdoor.Win32.Androm.hykl-c5d18c341332ca4fa2d2e0b202b14af51ac576f0 2013-04-19 06:20:10 ....A 265216 Virusshare.00056/Backdoor.Win32.Androm.hztl-c96fba5dedf14dde09bafced3b305b4d15ba2cd3 2013-04-19 02:25:54 ....A 60416 Virusshare.00056/Backdoor.Win32.Androm.iaea-ef1c2e4286f1e02a4cd5a70f5d56d0e254a7e58d 2013-04-19 02:58:44 ....A 186880 Virusshare.00056/Backdoor.Win32.Androm.ibpz-0a5582ad21ba9f5da39b8eca86ab43b8e4dfed5b 2013-04-19 05:38:38 ....A 288256 Virusshare.00056/Backdoor.Win32.Androm.ibpz-7517147d421e134fe55c664b15e8ed1d071251c6 2013-04-18 22:52:32 ....A 223768 Virusshare.00056/Backdoor.Win32.Androm.ibpz-a76bc1d759dcc077c22b2790d35363528039529c 2013-04-19 05:24:24 ....A 288256 Virusshare.00056/Backdoor.Win32.Androm.ibpz-cd494b4c7f098e02e68611893c5efc2ceddb2b36 2013-04-19 06:11:26 ....A 380928 Virusshare.00056/Backdoor.Win32.Androm.idnt-09298f87e7832a05d2d3f6cc091007122ec28989 2013-04-19 06:27:58 ....A 311894 Virusshare.00056/Backdoor.Win32.Androm.jdby-17459e860256b669f41dc716acb6fa172057046b 2013-04-19 07:39:46 ....A 1295360 Virusshare.00056/Backdoor.Win32.Androm.jiij-9ac729a72a81887ccf2079f493e29277c8cf3ad2 2013-04-19 02:32:24 ....A 292053 Virusshare.00056/Backdoor.Win32.Androm.jooj-c69ae31a8068fdd0fe902810ef225525a716af74 2013-04-19 07:18:54 ....A 430080 Virusshare.00056/Backdoor.Win32.Androm.jpeh-ec469ce45bb867621e92ae8dc6afcd225b8a546c 2013-04-18 23:10:40 ....A 364603 Virusshare.00056/Backdoor.Win32.Androm.jpmc-86b2af432597696e1a4747d9a3d677bf9eba3187 2013-04-19 05:37:28 ....A 364585 Virusshare.00056/Backdoor.Win32.Androm.jpmc-9f3d873160397eade8e659b49d7070feb35c6ab3 2013-04-19 02:58:48 ....A 364590 Virusshare.00056/Backdoor.Win32.Androm.jpmc-e209889506ed86e65f5ae74300462942f3c1f6a9 2013-04-19 07:02:50 ....A 90112 Virusshare.00056/Backdoor.Win32.Androm.jpmw-6eb92ab9b49f047dea1ae46a3f4718a25facc126 2013-04-19 07:58:26 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-121fb2bac11b4872d488af582e8028146755b64b 2013-04-19 08:00:12 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-7064d8a153625e5adc79061d28b4540f31ff11d3 2013-04-19 06:12:56 ....A 382427 Virusshare.00056/Backdoor.Win32.Androm.jxcj-774465b5354d1e8aa795ba3da9bd9b15c0d6221f 2013-04-19 08:33:32 ....A 384413 Virusshare.00056/Backdoor.Win32.Androm.jxcj-8adb633ab4f98a6e28fd3a1a5d28d0c698247245 2013-04-19 00:02:14 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-9f86ff9e9ab5dccffa750f365c143fb040b80b54 2013-04-19 08:16:58 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-a02efaa104c2a63cffc6301e88d724e4b407715c 2013-04-18 23:39:58 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-a884b15595631f8b4068b559bcffb549820c5d21 2013-04-19 08:06:36 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-be804944fc642fc0339918d7beb4d532a9ca2876 2013-04-19 06:26:08 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-c4de39c0fbc7041b8681700f0c2fbe4d58ad5d4b 2013-04-19 07:52:30 ....A 499912 Virusshare.00056/Backdoor.Win32.Androm.jxcj-ea7e5dee629c06d19cba84e3d867f1b6795fdc18 2013-04-19 01:14:58 ....A 384000 Virusshare.00056/Backdoor.Win32.Androm.jxcj-fd32499309f42fca67e03437a102320a298f85c4 2013-04-19 06:59:02 ....A 163840 Virusshare.00056/Backdoor.Win32.Androm.jxdt-f5d540f573c174b6affd654bb86fd1dc5f5a2584 2013-04-19 04:17:26 ....A 103936 Virusshare.00056/Backdoor.Win32.Androm.jxgb-ba152d656f0c1102dc36198dc587f5632630079a 2013-04-19 06:31:14 ....A 262160 Virusshare.00056/Backdoor.Win32.Androm.jxtc-4b0a2a85f1c973f1dd48891df23c0a5f0c3de2c4 2013-04-19 02:15:08 ....A 45909 Virusshare.00056/Backdoor.Win32.Androm.jxyu-62f593011bcbc05268c24bbc10707f4856631bfb 2013-04-19 06:58:46 ....A 92160 Virusshare.00056/Backdoor.Win32.Androm.jyer-2a57171afaa411792fa4cd599bb2d1513be6022d 2013-04-19 02:01:58 ....A 172032 Virusshare.00056/Backdoor.Win32.Androm.kaet-b98bf452ba061f1554fd0185f1fd074e9c8c7629 2013-04-19 07:37:38 ....A 462848 Virusshare.00056/Backdoor.Win32.Androm.kqwh-ec9124a94e68abb99a4975fa1212afc8f2c078ca 2013-04-19 08:18:18 ....A 856064 Virusshare.00056/Backdoor.Win32.Androm.kqyi-47304ac67b18ab4c7182799e4805d67fcfaa28c4 2013-04-18 23:41:12 ....A 1827430 Virusshare.00056/Backdoor.Win32.Androm.lkdo-0dded94156d7c9bb80cbc410375e299f46efe936 2013-04-19 07:11:32 ....A 338944 Virusshare.00056/Backdoor.Win32.Androm.otco-2bfa29151ac3cf35b786c5647d8cb7a7fb3855ac 2013-04-19 08:10:30 ....A 221696 Virusshare.00056/Backdoor.Win32.Androm.otws-6e0b9e5e72fb455b52bfe207b72c1978578ac0e7 2013-04-18 23:25:00 ....A 143872 Virusshare.00056/Backdoor.Win32.Androm.qoiu-3bed4687c48190616b95051da3fa42d089b02b2e 2013-04-18 22:56:46 ....A 51256 Virusshare.00056/Backdoor.Win32.Androm.qpam-b9eae82fc9d68442c65553482e1a1dc560157984 2013-04-19 08:16:00 ....A 1010688 Virusshare.00056/Backdoor.Win32.Androm.spv-cdcef5b43ad9392e6720d1b7aa832c2d4be05015 2013-04-19 07:57:32 ....A 410624 Virusshare.00056/Backdoor.Win32.Androm.unze-d61a609cd36dd2e071e66b53de2d468615f0b44f 2013-04-18 23:42:54 ....A 189460 Virusshare.00056/Backdoor.Win32.Antilam.14.o-3bcdaf706e109bad8e0f63925733dcb796adba52 2013-04-19 05:03:36 ....A 189442 Virusshare.00056/Backdoor.Win32.Antilam.14.o-ac000dcf8a30d28b405f1cbdde9045f452747ee8 2013-04-19 02:25:28 ....A 761220 Virusshare.00056/Backdoor.Win32.Antilam.14.o-ca317839c49bdb64c5446d78997a0199f5ca1e15 2013-04-19 08:17:00 ....A 189444 Virusshare.00056/Backdoor.Win32.Antilam.14.o-cddbca36c52bd93d18814fd93573015ce16d6bd0 2013-04-19 08:13:02 ....A 565266 Virusshare.00056/Backdoor.Win32.Antilam.20.a-63dfaf2a25017aa463edaf55f21dadbc8d5b7d53 2013-04-19 08:29:20 ....A 5120 Virusshare.00056/Backdoor.Win32.Aphexdoor.LiteSock-08e5c22a0943ea8850000cc1adca4ba0fdcccdd9 2013-04-19 05:33:44 ....A 391168 Virusshare.00056/Backdoor.Win32.Arctic.06-ea248aff52f06fe361a56d1e345b3a5dc0d125f2 2013-04-19 01:39:22 ....A 20480 Virusshare.00056/Backdoor.Win32.Argentino.20-8eaf48451e3ded0af6758c1a2846729433eda829 2013-04-19 07:15:16 ....A 16448 Virusshare.00056/Backdoor.Win32.Ashley.c-3246ea4f46f2f6e267db8af4c07781ffcff38c26 2013-04-19 08:12:24 ....A 3382912 Virusshare.00056/Backdoor.Win32.Asper.aabc-bfda4e90e79abba666f9dca64cc9b3a5800b68c1 2013-04-19 02:53:14 ....A 1698432 Virusshare.00056/Backdoor.Win32.Asper.aano-c4aaaf700389a94f3fa75296daf6e62309aafb70 2013-04-19 00:10:54 ....A 1233536 Virusshare.00056/Backdoor.Win32.Asper.aceb-5d1a9643e2e07050fa6c493df7f4df9bf0b4e7bb 2013-04-19 00:53:32 ....A 2030208 Virusshare.00056/Backdoor.Win32.Asper.acmd-f0d444e0153e7647991de85724c9e4595ee72bb8 2013-04-19 08:30:04 ....A 844416 Virusshare.00056/Backdoor.Win32.Asper.acmz-d804df6f6a7522a2360615707a8d18be1c2e3f57 2013-04-18 23:29:24 ....A 1432192 Virusshare.00056/Backdoor.Win32.Asper.acog-183bdfc95bc6fb09431cb5c6bac8bfe29339abca 2013-04-19 06:44:32 ....A 1219200 Virusshare.00056/Backdoor.Win32.Asper.acsy-006266d5ca84aa52649bc73b482d68a6c74d171c 2013-04-19 08:03:36 ....A 682112 Virusshare.00056/Backdoor.Win32.Asper.aczb-509859f42a296b2124e7af7688103521a60fc046 2013-04-19 02:00:22 ....A 521856 Virusshare.00056/Backdoor.Win32.Asper.xbj-09ee343be00f1dbd1a310da13239429aabfd1c85 2013-04-19 05:42:48 ....A 865408 Virusshare.00056/Backdoor.Win32.Asper.zmm-43924793ce70f076ae3e766c3b91dd14f07e8353 2013-04-19 06:36:54 ....A 2567296 Virusshare.00056/Backdoor.Win32.Asper.zmm-946e797380b2a790a1b8347cfc88777cc518eb80 2013-04-19 06:17:16 ....A 2567296 Virusshare.00056/Backdoor.Win32.Asper.zmm-a5d3a383fb856eff1a77f66f50e188bc6429c7cf 2013-04-19 01:52:50 ....A 818304 Virusshare.00056/Backdoor.Win32.Asper.zob-09acb0d6abb7c51bdc7a9cd3a8c42b7091f612c9 2013-04-19 02:25:54 ....A 818304 Virusshare.00056/Backdoor.Win32.Asper.zob-46e448570db44e1797416ded0b965f694a966293 2013-04-19 02:05:54 ....A 1003520 Virusshare.00056/Backdoor.Win32.Assasin.10.a-450a124021b32473d656736933939d75b91cde1b 2013-04-19 01:18:00 ....A 59245 Virusshare.00056/Backdoor.Win32.Assasin.20.c-02a0840b567b83af03a7ce71a55a662d6c559ffc 2013-04-18 23:48:10 ....A 702100 Virusshare.00056/Backdoor.Win32.Assasin.20.s-497ebbf02c3a7e92a7da538a064a2e652e0a2d4b 2013-04-19 01:31:58 ....A 616210 Virusshare.00056/Backdoor.Win32.Assasin.20.s-83516504b44cbd4d3717d3c35b88bbdc8a459378 2013-04-19 00:53:32 ....A 202321 Virusshare.00056/Backdoor.Win32.Assasin.20.s-85e62f184d716ab8e8446f6ea5b611766abb8b47 2013-04-18 23:57:48 ....A 8192 Virusshare.00056/Backdoor.Win32.Asylum.01-59e23352d76e0a4d6125cddd75d70fa0a3d85db4 2013-04-19 06:02:44 ....A 160256 Virusshare.00056/Backdoor.Win32.Asylum.01-cc1a08445323117150d031fa173aa5cc80a5f51f 2013-04-19 07:04:16 ....A 3712 Virusshare.00056/Backdoor.Win32.Asylum.01-f7f8237c076830b5e765d859ae4c84d4f49e8254 2013-04-19 06:55:54 ....A 7168 Virusshare.00056/Backdoor.Win32.Asylum.011-ced61bc27b3fe92e5268e58ad4e60bda8c0dc97c 2013-04-19 08:13:02 ....A 160768 Virusshare.00056/Backdoor.Win32.Asylum.012-aaeae522bc8a7da1c8cb3cf89ef76affca9217ff 2013-04-19 01:46:30 ....A 6144 Virusshare.00056/Backdoor.Win32.Asylum.013.b-6c219ca8afc88d9c8ef1fc7889b896e9d34cbc5d 2013-04-19 07:39:22 ....A 388608 Virusshare.00056/Backdoor.Win32.Asylum.11-2c60a8a90b907709e18cd9fff4ff9ce678f6cbae 2013-04-18 23:29:24 ....A 78336 Virusshare.00056/Backdoor.Win32.Augudor.c-568e825fabfbfc1c531e673be470934c4b7df0fb 2013-04-19 05:37:34 ....A 444029 Virusshare.00056/Backdoor.Win32.AutoIt.ap-03b9ba392ee967ad296ff4e5e93c93bc14c2c051 2013-04-19 08:18:36 ....A 1176917 Virusshare.00056/Backdoor.Win32.AutoIt.z-10b70870c68740805fd7ad7cd790330b35badb0b 2013-04-19 05:27:34 ....A 867360 Virusshare.00056/Backdoor.Win32.AutoIt.z-11b278f807cf0525df75c8e85a339ce731d5467e 2013-04-19 05:22:44 ....A 769409 Virusshare.00056/Backdoor.Win32.AutoIt.z-4b552e601f78546761feac3f3b491b258469abbb 2013-04-19 07:03:54 ....A 963588 Virusshare.00056/Backdoor.Win32.AutoIt.z-5027931394b5d582d80afc35aca7718ab70ebdc7 2013-04-19 01:34:18 ....A 176128 Virusshare.00056/Backdoor.Win32.AutoSpy.12.b-491334b0ca8f0fce82379775c6cb9afbd599d484 2013-04-18 23:41:30 ....A 3072 Virusshare.00056/Backdoor.Win32.Avstral.a-4780c54530e65a952476b78c04c837ce1ea867d2 2013-04-19 05:52:28 ....A 164521 Virusshare.00056/Backdoor.Win32.Azbreg.aaxo-b7b596129f65906957e64f937b06ed6cf0860cfd 2013-04-19 05:11:48 ....A 640051 Virusshare.00056/Backdoor.Win32.Azbreg.asq-132f221899e8a0a51d81ed79204d4b4b2a458b41 2013-04-19 06:21:42 ....A 403269 Virusshare.00056/Backdoor.Win32.Azbreg.asq-53dd4474675bfc019ab0a5062d8e92d49766b9fa 2013-04-19 05:37:24 ....A 263322 Virusshare.00056/Backdoor.Win32.Azbreg.asq-580929d66b283cdd682bb083f9b2094ddd226d40 2013-04-19 04:47:42 ....A 450136 Virusshare.00056/Backdoor.Win32.Azbreg.asq-66350aa45a0a836fb2707097318259bad9049517 2013-04-19 05:52:38 ....A 3135437 Virusshare.00056/Backdoor.Win32.Azbreg.asq-7f408949c68c063423b90a7ad27f8f11a0df391e 2013-04-19 06:16:46 ....A 427974 Virusshare.00056/Backdoor.Win32.Azbreg.asq-c22eaa46ae3b89bd221a42bb63b1cc0980258cd3 2013-04-19 05:19:42 ....A 370246 Virusshare.00056/Backdoor.Win32.Azbreg.asq-d4c3b9675d28e2de67aabb3687235f816b10b6cb 2013-04-19 02:49:42 ....A 208896 Virusshare.00056/Backdoor.Win32.Azbreg.xby-fe758716af16c077d130e539a00d1af2d6e30d96 2013-04-19 02:26:40 ....A 249856 Virusshare.00056/Backdoor.Win32.BLA.53-f87fbd03ef73be8f3e5be2c97c98136501a5d58a 2013-04-19 05:58:32 ....A 32768 Virusshare.00056/Backdoor.Win32.BNLite-0f7249ef8ea86e38ba461cfcaa23670f1c680a83 2013-04-19 07:59:10 ....A 978944 Virusshare.00056/Backdoor.Win32.BO.Client-678e4ee281a80ba131327c8853bd951ce9f664cc 2013-04-19 08:19:30 ....A 127092 Virusshare.00056/Backdoor.Win32.BO.a-5a40d3c3690cadb1bc3312138f7a9fb2d6e070fe 2013-04-19 04:38:38 ....A 124928 Virusshare.00056/Backdoor.Win32.BO.a-a3141b79faadf96d154f7879092fcbce81c3a763 2013-04-19 01:35:32 ....A 125000 Virusshare.00056/Backdoor.Win32.BO.a-ac2f4ce1051043421205ec975240cfefa9cd1d30 2013-04-19 06:07:06 ....A 178308 Virusshare.00056/Backdoor.Win32.BO.a-b6ef7cf6ad405bac9a72b8bea6cd434763d94151 2013-04-19 00:48:20 ....A 125003 Virusshare.00056/Backdoor.Win32.BO.a-d651f24808539d57848f81463a75d3163996b948 2013-04-18 23:10:42 ....A 231068 Virusshare.00056/Backdoor.Win32.BO.b-6d47d1cfd5bc18bb41e350e78a79c30dcfd3ebd4 2013-04-19 07:58:10 ....A 167936 Virusshare.00056/Backdoor.Win32.BO2K.10-3795bfa0b439206beb35a5c62e5cfbd76e0c4df5 2013-04-19 01:58:58 ....A 114688 Virusshare.00056/Backdoor.Win32.BO2K.10-4bab4b726ff01dd61779bad8f6ebd50d5f8c978f 2013-04-19 00:11:26 ....A 163840 Virusshare.00056/Backdoor.Win32.BO2K.10-87a84d9b88f5d745ba653fe9eb2fb4ae708b87f6 2013-04-18 23:01:38 ....A 114688 Virusshare.00056/Backdoor.Win32.BO2K.10-8ad1bb57dc8dd44543af4576f919f6fdb03f2ab2 2013-04-18 23:24:22 ....A 24576 Virusshare.00056/Backdoor.Win32.BO2K.10-a92c62b5698601a7ad779dc8fae9eb150a4d8c77 2013-04-19 02:08:22 ....A 112640 Virusshare.00056/Backdoor.Win32.BO2K.10-c5472146bdfd5310e2273af6bb39fe7e751daec2 2013-04-18 23:29:20 ....A 114688 Virusshare.00056/Backdoor.Win32.BO2K.10-db14e85985582f810919d188978dea704924a306 2013-04-19 08:10:18 ....A 35328 Virusshare.00056/Backdoor.Win32.BO2K.13.a-9761be02f23a2796a71746c31a56e21fbc156e92 2013-04-19 01:50:38 ....A 20480 Virusshare.00056/Backdoor.Win32.BO2K.plugin.EncNull-b6f00ecac978a35f347b3a6f6f8bb12935d5527b 2013-04-19 02:01:04 ....A 19968 Virusshare.00056/Backdoor.Win32.BO2K.plugin.GetFile-2a74efd73a69dfceb1713cc397fba490aceb79fd 2013-04-19 07:35:26 ....A 574599 Virusshare.00056/Backdoor.Win32.BO2K.plugin.Hijack-dc398ecce5bced747fe796e4fba7c97db5135e2b 2013-04-19 03:54:12 ....A 99328 Virusshare.00056/Backdoor.Win32.BO2K.plugin.Simpleauth-27ff027de223db5c4fc15d9bda37d9741e63b125 2013-04-19 05:35:04 ....A 60928 Virusshare.00056/Backdoor.Win32.BO2K.plugin.Stcpio.d-3e5fc844bda7742e2359d8ef6a9ec6a0df00759e 2013-04-19 00:58:42 ....A 64512 Virusshare.00056/Backdoor.Win32.BO2K.server-a6a4b31e4c1a20931fa60157b20b3e6a646a2eb8 2013-04-18 23:37:54 ....A 66560 Virusshare.00056/Backdoor.Win32.BOXP.plugin-416b5503a4db1f5d636972100a790f73452d2afb 2013-04-19 07:42:24 ....A 5632 Virusshare.00056/Backdoor.Win32.BSE.a-5d8e537ba1ba202e80c22f727e5ff694322b772e 2013-04-19 02:02:04 ....A 624128 Virusshare.00056/Backdoor.Win32.BTNGdoor.10-e03b25b7d07e0088803ed3f558cf441e0a539ef8 2013-04-19 00:22:20 ....A 401408 Virusshare.00056/Backdoor.Win32.Bacilboza.a-687b7ed807ba2c1d7834418d424b4968e85fb979 2013-04-19 06:36:40 ....A 249856 Virusshare.00056/Backdoor.Win32.BackEnd.d-bec5663b08a3961d94312fb942fc5421972a2fc6 2013-04-18 23:42:48 ....A 65536 Virusshare.00056/Backdoor.Win32.Backage.31-dabcf91ddd0b476fd988e09b3de2af8ea48a7e8f 2013-04-19 04:10:36 ....A 224832 Virusshare.00056/Backdoor.Win32.Bancodor.b-25550779f04e36aad58b0978a6a7666b48accb9d 2013-04-18 22:54:50 ....A 482836 Virusshare.00056/Backdoor.Win32.Bancodor.b-be230e155236a3273efda523c28976356c042bd1 2013-04-19 00:35:42 ....A 23552 Virusshare.00056/Backdoor.Win32.Bancodor.k-e3bfa0519a28c0cac2bccee1f8750210552a1301 2013-04-19 07:51:10 ....A 37376 Virusshare.00056/Backdoor.Win32.Bancodor.x-d885da4141cfe949c47826132f7ea99471c1b224 2013-04-19 03:32:24 ....A 22342 Virusshare.00056/Backdoor.Win32.Bandok.a-08b0cce05530f21752b9342d92be869129c9c2a0 2013-04-19 00:54:44 ....A 3777 Virusshare.00056/Backdoor.Win32.Bandok.a-e286e76362c3f85a533a6c02d65a78c022d4cebb 2013-04-19 00:11:12 ....A 30720 Virusshare.00056/Backdoor.Win32.Bandok.aa-d2b3c7334965bf83f0a6581e5057a21328d1d193 2013-04-19 08:20:28 ....A 82137 Virusshare.00056/Backdoor.Win32.Bandok.ae-74f9b25253c123f7e8a802d64cc906cb1ef0c5f0 2013-04-19 08:17:50 ....A 114688 Virusshare.00056/Backdoor.Win32.Bandok.be-2d727f79177ac627897dce1eabe14a7e20bf1671 2013-04-18 23:16:58 ....A 132135 Virusshare.00056/Backdoor.Win32.Bandok.be-4e53800b261d90fe32b9e8b9f1cf9dbb65a13f28 2013-04-19 05:52:04 ....A 98304 Virusshare.00056/Backdoor.Win32.Bandok.be-9e7344b50c511d00a462077731ca2a7a5b6aa339 2013-04-19 07:28:10 ....A 45056 Virusshare.00056/Backdoor.Win32.Bandok.vig-efb68b05130445564bec481845ffd2cdcd35d26b 2013-04-19 07:54:06 ....A 66048 Virusshare.00056/Backdoor.Win32.Bandoora.c-231fa416343470aa996edf050728216668d621cb 2013-04-18 23:14:46 ....A 48640 Virusshare.00056/Backdoor.Win32.Banito.ac-f2ff272f0aafa3be45ace2d91549485c99bfb3ae 2013-04-19 08:08:02 ....A 66560 Virusshare.00056/Backdoor.Win32.Banito.ah-76196ce7544b4a19b6818b8c5373f22a977b7513 2013-04-19 08:30:32 ....A 17920 Virusshare.00056/Backdoor.Win32.Banito.am-377c376ff2d6900f8322279ce302b725dcb414ab 2013-04-19 02:35:48 ....A 86528 Virusshare.00056/Backdoor.Win32.Banito.aw-e9516639861d754ed40a66cd75a8d01d321420d3 2013-04-19 02:08:00 ....A 51712 Virusshare.00056/Backdoor.Win32.Banito.bi-28b7b5a4efef264f796e81ff2fb7febbdbe8c719 2013-04-19 02:26:36 ....A 66560 Virusshare.00056/Backdoor.Win32.Banito.bl-22fccbbd979ef0518530b2c13d319596b98ff724 2013-04-19 00:02:44 ....A 66560 Virusshare.00056/Backdoor.Win32.Banito.bl-ba4f878fb92d1e8f11e6501bc501d7bce84e3e42 2013-04-19 05:09:52 ....A 143872 Virusshare.00056/Backdoor.Win32.Banito.bql-9581ca146e91bae92473dd78171b13cd80495f5a 2013-04-19 07:25:36 ....A 63488 Virusshare.00056/Backdoor.Win32.Banito.bql-acba214858bc788d898abb17e6681f90999c56d8 2013-04-19 05:44:28 ....A 54784 Virusshare.00056/Backdoor.Win32.Banito.bt-3fb8986cc236be0e95fdbf66472cb39808f2ccfe 2013-04-19 05:20:24 ....A 27136 Virusshare.00056/Backdoor.Win32.Banito.f-77d43290babb5c4200f09d66d12bc1d8d7d91545 2013-04-19 07:44:08 ....A 64512 Virusshare.00056/Backdoor.Win32.Banito.l-18d19e872bd743ce4002861a08abbf5e919a0869 2013-04-19 00:40:12 ....A 38912 Virusshare.00056/Backdoor.Win32.Banito.n-2ad30daaeefc1fe8301242a32e8206f7c78f62cc 2013-04-19 08:04:44 ....A 298884 Virusshare.00056/Backdoor.Win32.Banito.n-2cfce0b783bbcb9c27449bc15c569807fc048bc7 2013-04-19 01:45:18 ....A 61440 Virusshare.00056/Backdoor.Win32.Banito.n-8269cc2b4b158125454f45fde39e7772c01a4632 2013-04-19 01:20:46 ....A 18432 Virusshare.00056/Backdoor.Win32.Banito.p-f3b95d490d8feb3a8a6d4ccd600eab7874391e8f 2013-04-19 05:21:58 ....A 33792 Virusshare.00056/Backdoor.Win32.Banito.s-21d03c6bc14a10955061d836eed72f1304c581d2 2013-04-19 02:58:54 ....A 33792 Virusshare.00056/Backdoor.Win32.Banito.s-7c81ca613e5c911cdbe80acf5a66e8da3274362b 2013-04-18 23:29:20 ....A 343040 Virusshare.00056/Backdoor.Win32.Banito.wif-f842dbe564d6df47ab064e0548081b5d048f3f5e 2013-04-19 02:54:58 ....A 53248 Virusshare.00056/Backdoor.Win32.Banito.z-2ebec41419701a77a3c16503f9156c1b899c571c 2013-04-19 02:28:10 ....A 74240 Virusshare.00056/Backdoor.Win32.Barbie-762d333c5c1a5d3d159c9c8254e25d4c2b2cd538 2013-04-19 01:58:22 ....A 1575936 Virusshare.00056/Backdoor.Win32.Beastdoor.191-ffff432101dbf648506a539f7b720457b9c85bc2 2013-04-19 07:11:34 ....A 64999 Virusshare.00056/Backdoor.Win32.Beastdoor.205-4937b08b5b7d6841bffe60f833118b056b69bb04 2013-04-19 04:22:48 ....A 28796 Virusshare.00056/Backdoor.Win32.Beastdoor.205-728e795d940214a05b1c27f380f514a4247fd881 2013-04-19 07:33:54 ....A 50421 Virusshare.00056/Backdoor.Win32.Beastdoor.205-c033058c3246cebb8c3251ef28633f5e879099ec 2013-04-19 07:18:50 ....A 64718 Virusshare.00056/Backdoor.Win32.Beastdoor.205-c39e686044e129f5675d619defd9dcefe0fcbaf6 2013-04-18 23:22:20 ....A 32003 Virusshare.00056/Backdoor.Win32.Beastdoor.205-ce230bd70c5b9e500f6aeb56cc4df7793ca20a5a 2013-04-19 02:32:56 ....A 61440 Virusshare.00056/Backdoor.Win32.Beastdoor.205-d3ceb5790319d2a9928b242bb7e652506c0bf2e1 2013-04-19 05:29:18 ....A 22693 Virusshare.00056/Backdoor.Win32.Beastdoor.205-eb4719bb75cdb229a50ed57d121330dffe032ec2 2013-04-19 01:58:18 ....A 52747 Virusshare.00056/Backdoor.Win32.Beastdoor.205-fa3e9c05bc0c638d6d88f517db780c85a214384e 2013-04-18 23:45:54 ....A 68692 Virusshare.00056/Backdoor.Win32.Beastdoor.a-1f1f225b23d22414e3534b290d88b7677005df19 2013-04-19 02:18:34 ....A 47827 Virusshare.00056/Backdoor.Win32.Beastdoor.a-da67d030004cf7d78848b4c66e7f10185a3dd84d 2013-04-19 01:45:44 ....A 68693 Virusshare.00056/Backdoor.Win32.Beastdoor.a-e8a63d78ff846309d6ba280be6104af116626dd1 2013-04-19 01:49:10 ....A 31395 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-43ffcc143150c67a67e47bc29dabdd82804b4417 2013-04-19 05:29:58 ....A 31395 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-638d83a38d83ae892bc4eb0df794909939138c87 2013-04-19 07:03:48 ....A 114688 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-703518da71a90adb193f8455c70f22865039464e 2013-04-19 07:11:46 ....A 31395 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-72792cf2b9913a23a5ee3735ad06e6fb1a9d5df5 2013-04-19 02:52:44 ....A 34633 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-831798b16226a50c714baf7366ae493d2ab1f9af 2013-04-18 23:26:08 ....A 34698 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-93421d26159d501b9e319101a4ddc7ab2d7bc5cd 2013-04-19 06:55:50 ....A 762368 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-9e6c62977c592197f4402b7197e81f75a1b7c830 2013-04-19 00:16:18 ....A 31395 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-bbf63e80a27bcf9dc29a60b6eea80a59ef993223 2013-04-19 07:23:52 ....A 34572 Virusshare.00056/Backdoor.Win32.Beastdoor.ab-dcf31b751ce9703f1179c8eb9f65ce0f10541272 2013-04-19 02:20:46 ....A 59904 Virusshare.00056/Backdoor.Win32.Beastdoor.av-3825185dea3e55c9e0ad37a88dd6f301fc46b0d1 2013-04-19 06:06:20 ....A 53238 Virusshare.00056/Backdoor.Win32.Beastdoor.av-3cdc7ef2ae69f0842c8a15d359d98d195d6a4938 2013-04-19 01:20:04 ....A 53109 Virusshare.00056/Backdoor.Win32.Beastdoor.av-48a8a0c85f74dffb375ab29edd634a2d97916f38 2013-04-19 07:50:54 ....A 53067 Virusshare.00056/Backdoor.Win32.Beastdoor.av-e62efcaaf88518dd33266ef13bace670c92ee096 2013-04-19 08:03:54 ....A 32447 Virusshare.00056/Backdoor.Win32.Beastdoor.az-1504e0b1faebd0d2c3eb89731f3c9bffba8fb8b0 2013-04-19 06:13:22 ....A 219852 Virusshare.00056/Backdoor.Win32.Beastdoor.az-98e0e47de61fe1e47e6744df8dec4c2d7eabe290 2013-04-19 06:52:32 ....A 31232 Virusshare.00056/Backdoor.Win32.Beastdoor.az-aed4f68242ba5f2e92f6a7a01b6db273530cad16 2013-04-19 05:39:22 ....A 63171 Virusshare.00056/Backdoor.Win32.Beastdoor.ic-f73779bfa557e93e8f87d651ce60b8f61f6f3762 2013-04-19 01:45:54 ....A 63186 Virusshare.00056/Backdoor.Win32.Beastdoor.ii-448a2896fb4c426b54256be2f2587102a9aa5c97 2013-04-19 00:49:04 ....A 31023 Virusshare.00056/Backdoor.Win32.Beastdoor.l-040d63d7a82917f8120ab3da77919eea74dcdf62 2013-04-18 23:13:08 ....A 32238 Virusshare.00056/Backdoor.Win32.Beastdoor.l-106d01841bd9bfdcaef09193d596cc292c43470d 2013-04-19 06:55:36 ....A 30855 Virusshare.00056/Backdoor.Win32.Beastdoor.l-11c5c06eda6f004c4248bc0dc49c8c0decdfb5f6 2013-04-19 00:22:34 ....A 30870 Virusshare.00056/Backdoor.Win32.Beastdoor.l-1a7eaa961b9dc59b37b29b36ae29808a5359fe5b 2013-04-19 01:20:14 ....A 35605 Virusshare.00056/Backdoor.Win32.Beastdoor.l-41202a7720e4edc80dd609a435f83a8a174b7c06 2013-04-19 04:12:26 ....A 37165 Virusshare.00056/Backdoor.Win32.Beastdoor.l-515fb96a190ff6e245415b5ae615888ccbae7af8 2013-04-19 00:22:04 ....A 30891 Virusshare.00056/Backdoor.Win32.Beastdoor.l-5bd0f14ffce6580d2ac2f091624800e93fe9b3f4 2013-04-19 02:33:32 ....A 30928 Virusshare.00056/Backdoor.Win32.Beastdoor.l-69602ac486e4731a02f1e66ccd3efcbf8bd30832 2013-04-19 05:29:58 ....A 31232 Virusshare.00056/Backdoor.Win32.Beastdoor.l-762735dec24a76c82f5cbce7b3b80b2db7869050 2013-04-19 06:13:16 ....A 37376 Virusshare.00056/Backdoor.Win32.Beastdoor.l-8e2ca94c048dc9dec7c645d1ad5b9407b5d75fdc 2013-04-19 00:22:34 ....A 30928 Virusshare.00056/Backdoor.Win32.Beastdoor.l-b63dd3fcc0d57698fe130c2fde5c02af147858ca 2013-04-19 02:18:48 ....A 118784 Virusshare.00056/Backdoor.Win32.Beastdoor.l-de330df4396b034f090b8ef40002ea6ea9453d96 2013-04-19 02:34:42 ....A 30869 Virusshare.00056/Backdoor.Win32.Beastdoor.l-e3978a26cd783169c86f2a52872bcf92a1acae07 2013-04-19 02:27:44 ....A 34176 Virusshare.00056/Backdoor.Win32.Beastdoor.l-e79d1224848ed0c48cbfab5ac3c5d3acd1e4c056 2013-04-19 02:20:40 ....A 30885 Virusshare.00056/Backdoor.Win32.Beastdoor.l-f985fd7d6371c605ecb918989a3836f3a49bb3ce 2013-04-19 03:53:06 ....A 35177 Virusshare.00056/Backdoor.Win32.Beastdoor.l-fdbe99d23e8aff7bf489033a270ddd5a14232f78 2013-04-19 07:04:40 ....A 50782 Virusshare.00056/Backdoor.Win32.Beastdoor.nx-607aaa7fa347969659ce723b39d6ae3f1db8a11c 2013-04-19 06:06:28 ....A 53837 Virusshare.00056/Backdoor.Win32.Beastdoor.nx-61a9cd64dd53492e7930d492b7ea6fc586bfa385 2013-04-19 07:26:02 ....A 72192 Virusshare.00056/Backdoor.Win32.Beastdoor.op-6a4f049523b84e4132a1a031f07c4fdf5279842b 2013-04-18 23:11:18 ....A 71168 Virusshare.00056/Backdoor.Win32.Beastdoor.oq-4fe093cdde63779ddb5e6cf80d8fcffbe98fa50c 2013-04-18 23:28:52 ....A 52736 Virusshare.00056/Backdoor.Win32.Beastdoor.oq-6f9cad7b926991bacc50c6ad472e6aec5eeeaddc 2013-04-19 00:40:28 ....A 55808 Virusshare.00056/Backdoor.Win32.Beastdoor.oq-ccda81f569757e6293aee1c71b091d14df0ddb2b 2013-04-19 02:20:52 ....A 122091 Virusshare.00056/Backdoor.Win32.Beastdoor.oq-f695b7f80d88f541952bfe05bdf8396efd12f126 2013-04-19 02:52:46 ....A 127307 Virusshare.00056/Backdoor.Win32.Beastdoor.or-62ff948a9e568be786f0824c53003eb1d215d882 2013-04-19 06:35:42 ....A 73404 Virusshare.00056/Backdoor.Win32.Beastdoor.rw-426e4cb95aedc89f966d61e8ee21bd4e3977fd0e 2013-04-19 06:34:20 ....A 37251 Virusshare.00056/Backdoor.Win32.Beastdoor.rw-4f094ed38c2b80cb548fd584f8c0accf3326fde1 2013-04-18 23:29:18 ....A 73083 Virusshare.00056/Backdoor.Win32.Beastdoor.rw-901e2a77a96989f4972e57e2a9980989edddb567 2013-04-19 00:10:32 ....A 73088 Virusshare.00056/Backdoor.Win32.Beastdoor.rw-c9a535176969797bbab8b5c8872f0914733f9ae9 2013-04-19 02:54:40 ....A 69801 Virusshare.00056/Backdoor.Win32.Beastdoor.rw-d40a33eefa4860fc85c58fbd8da68a02dae6c909 2013-04-19 08:12:52 ....A 193089 Virusshare.00056/Backdoor.Win32.Bifrose.aa-0ac4e6f55e3ec4079b1ea8418aea60a63088e6c7 2013-04-19 07:15:26 ....A 72418 Virusshare.00056/Backdoor.Win32.Bifrose.aa-7218ec5d6dfe7217779744a686ceaa4b6c94c0df 2013-04-18 23:24:44 ....A 116349 Virusshare.00056/Backdoor.Win32.Bifrose.aa-adb793e480a8b6c0905c4df093f8e2f41d176125 2013-04-18 23:12:52 ....A 72375 Virusshare.00056/Backdoor.Win32.Bifrose.aa-f0ec6ca8346834b3a718486b1f5e7d64c108837c 2013-04-19 01:08:26 ....A 331264 Virusshare.00056/Backdoor.Win32.Bifrose.abrv-ff24a99b8ea7e52f79fc8eb8850989543f77f98c 2013-04-19 08:18:30 ....A 637952 Virusshare.00056/Backdoor.Win32.Bifrose.acci-15cbe3578f3e40d0fe6f8219b16b020ba996e0a2 2013-04-19 00:20:50 ....A 1465856 Virusshare.00056/Backdoor.Win32.Bifrose.acci-178c4fb549f8211247c63e5ab380755c37ebff2e 2013-04-18 23:34:36 ....A 1589248 Virusshare.00056/Backdoor.Win32.Bifrose.acci-50d542ec852a8ede6fca9ee7779fa7320bff674b 2013-04-19 01:47:48 ....A 647680 Virusshare.00056/Backdoor.Win32.Bifrose.acci-52e12a4d7b99bb956d926deaca4549593e3cd9cc 2013-04-19 01:36:52 ....A 1465895 Virusshare.00056/Backdoor.Win32.Bifrose.acci-707c5e86bcb7aa01e736a98b403c4acecc4180eb 2013-04-19 06:54:30 ....A 1466368 Virusshare.00056/Backdoor.Win32.Bifrose.acci-cf49db19622d726fcf041b847cf1336e04482f74 2013-04-19 08:09:34 ....A 1507328 Virusshare.00056/Backdoor.Win32.Bifrose.acci-f0a205146eb1346a5d2a8fbde29633dce66a0c1b 2013-04-19 00:10:56 ....A 217288 Virusshare.00056/Backdoor.Win32.Bifrose.aci-02274d07be043add9470b6ec05ba3cdf92c42fd9 2013-04-19 05:30:34 ....A 27517 Virusshare.00056/Backdoor.Win32.Bifrose.aci-15b9c016ed2b133fe6b245a0912d8165886b7173 2013-04-19 08:20:52 ....A 160637 Virusshare.00056/Backdoor.Win32.Bifrose.aci-19ea4df2e52c6fefc59e260eeeac5231f951b917 2013-04-18 23:40:34 ....A 27549 Virusshare.00056/Backdoor.Win32.Bifrose.aci-2a139c57aab23d1a0a5b26293757110bb3c23bdf 2013-04-18 23:18:22 ....A 182830 Virusshare.00056/Backdoor.Win32.Bifrose.aci-380810c879c0f3ea13e2440b78fc59ed071d6c97 2013-04-19 08:25:22 ....A 897224 Virusshare.00056/Backdoor.Win32.Bifrose.aci-3dec34561183308fb7be43e1dadc9a7192996a60 2013-04-19 06:54:30 ....A 160637 Virusshare.00056/Backdoor.Win32.Bifrose.aci-51ba93a2abc20497dc3164c97bd5a319b45d20b3 2013-04-19 07:27:32 ....A 384082 Virusshare.00056/Backdoor.Win32.Bifrose.aci-87dd28cf6727d095a4a4109fcaacab1954543a5f 2013-04-19 07:20:20 ....A 459264 Virusshare.00056/Backdoor.Win32.Bifrose.aci-8a88c16b6d8b3b419066f95973068b77594e26a0 2013-04-19 00:07:48 ....A 49751 Virusshare.00056/Backdoor.Win32.Bifrose.aci-8fdf9b3f112b95496094bcad212d0746f52ff0ea 2013-04-19 08:22:50 ....A 130048 Virusshare.00056/Backdoor.Win32.Bifrose.aci-910ad55d1eff33d757f79c7ce95f304a501480eb 2013-04-19 07:10:52 ....A 51587 Virusshare.00056/Backdoor.Win32.Bifrose.aci-92a5c8c33babe306ae4d36f5bb3d6d5b7cc3f450 2013-04-19 08:11:56 ....A 51037 Virusshare.00056/Backdoor.Win32.Bifrose.aci-99a4b90770dc008bab22db6d01c90fbf8200f493 2013-04-19 01:58:42 ....A 176128 Virusshare.00056/Backdoor.Win32.Bifrose.aci-b13409a861dc5101dd3601d9539c7fc29231400c 2013-04-19 07:08:14 ....A 398848 Virusshare.00056/Backdoor.Win32.Bifrose.aci-bb0e20915249c6f78e445e2ab1b2632b273202e6 2013-04-19 05:09:58 ....A 27517 Virusshare.00056/Backdoor.Win32.Bifrose.aci-c418c633cb091f58b794d977d25e442f57edf8f2 2013-04-19 08:03:16 ....A 83968 Virusshare.00056/Backdoor.Win32.Bifrose.aci-c54288e389de090bb273831c216bb513d2db84a6 2013-04-19 02:08:14 ....A 540672 Virusshare.00056/Backdoor.Win32.Bifrose.adr-10791c2c97dc0e4f6cabc6f15bd2ce9a77e407b4 2013-04-19 00:58:18 ....A 621568 Virusshare.00056/Backdoor.Win32.Bifrose.adr-8051abc6298d91e98af48a4e3a639110f2df0579 2013-04-18 22:53:36 ....A 29054 Virusshare.00056/Backdoor.Win32.Bifrose.adr-e5bb1e6ae640dfa5aef002b8a23f1b4dd9e72e80 2013-04-19 02:23:10 ....A 74912 Virusshare.00056/Backdoor.Win32.Bifrose.ads-81b8706de041fcdd306e84789a9efbdfac11dee0 2013-04-19 00:53:04 ....A 36765 Virusshare.00056/Backdoor.Win32.Bifrose.aer-1d69602f70b6f030fef2df9bdff3d9744664075b 2013-04-19 06:54:56 ....A 61179 Virusshare.00056/Backdoor.Win32.Bifrose.aer-235e713c95b4937f6958ad657ee4ec6f285d339e 2013-04-19 06:18:32 ....A 36733 Virusshare.00056/Backdoor.Win32.Bifrose.aer-3fbde4913b8361fc121c290be50a2f6417bfb5cd 2013-04-19 08:32:18 ....A 61179 Virusshare.00056/Backdoor.Win32.Bifrose.aer-4023d87133cfccb303447c7ea042884f88fcd8b6 2013-04-19 08:25:58 ....A 73277 Virusshare.00056/Backdoor.Win32.Bifrose.aer-5e57196b3d441b458249f8e5c4bd485932fb8edf 2013-04-18 23:17:30 ....A 75363 Virusshare.00056/Backdoor.Win32.Bifrose.aer-6de6b629016b67ac983fb726ecf3db91943835f0 2013-04-19 06:58:28 ....A 67135 Virusshare.00056/Backdoor.Win32.Bifrose.aer-724f34850e110ce04bdff310d627bb24e7090a54 2013-04-19 07:16:46 ....A 61179 Virusshare.00056/Backdoor.Win32.Bifrose.aer-8aaf2b6dc0a90c376db75d7c8a964a76b35157bb 2013-04-19 02:23:22 ....A 71298 Virusshare.00056/Backdoor.Win32.Bifrose.aer-95c86c6015af06290382e593d94a78a74ec11bb6 2013-04-19 02:30:02 ....A 37277 Virusshare.00056/Backdoor.Win32.Bifrose.aer-d903ca17b73feccb6a86949d02f5a9baf12d4cea 2013-04-19 07:48:48 ....A 70907 Virusshare.00056/Backdoor.Win32.Bifrose.aer-e39126f688b3cf38d15a2845c268bb88fda502fe 2013-04-19 06:55:32 ....A 61179 Virusshare.00056/Backdoor.Win32.Bifrose.aer-eeb39eeaea3026acf6bf95db7758154a89985a25 2013-04-19 08:17:56 ....A 70907 Virusshare.00056/Backdoor.Win32.Bifrose.aer-f88f011f4951587e7abe268f0f34181a4868e2dc 2013-04-19 07:59:20 ....A 11306 Virusshare.00056/Backdoor.Win32.Bifrose.aeuc-2a3d5708801fbf0d9e03223309f327aa2a6d9fdc 2013-04-19 05:10:18 ....A 2961408 Virusshare.00056/Backdoor.Win32.Bifrose.afe-7213c21188191274be0907c5d062403ca9c5f703 2013-04-19 00:33:10 ....A 663801 Virusshare.00056/Backdoor.Win32.Bifrose.afgu-55ac29fa2927faf2cd2a920764b8dc0f89ed2a7b 2013-04-19 06:06:52 ....A 1419776 Virusshare.00056/Backdoor.Win32.Bifrose.afn-c73acf4d1d8170c9ea77033169ea277726ce0a4d 2013-04-19 05:09:02 ....A 8192 Virusshare.00056/Backdoor.Win32.Bifrose.afqy-a53ccd209f6533653fccb3c7905aa76295e4d4b4 2013-04-19 02:21:42 ....A 48559 Virusshare.00056/Backdoor.Win32.Bifrose.afqy-c360749f279148be981766927a8b93926984aabc 2013-04-19 07:41:12 ....A 127488 Virusshare.00056/Backdoor.Win32.Bifrose.agn-4677c1a2dc73a5774513c447a120aa933d95bfdc 2013-04-19 02:05:00 ....A 30496 Virusshare.00056/Backdoor.Win32.Bifrose.ago-1e6c90a496aa3cf22d33c074e59f764117a2359b 2013-04-19 03:01:22 ....A 18048 Virusshare.00056/Backdoor.Win32.Bifrose.ago-3b66a3997669c184addc55a63e8b91f4464ededf 2013-04-19 07:48:08 ....A 89798 Virusshare.00056/Backdoor.Win32.Bifrose.agp-dba4a415cdf512a251cec79b4827871bc7a4f8b7 2013-04-18 23:30:44 ....A 167474 Virusshare.00056/Backdoor.Win32.Bifrose.agpd-be4e562e9fa099e07d7f24db865ca2f95c55f3d8 2013-04-19 07:45:14 ....A 74960 Virusshare.00056/Backdoor.Win32.Bifrose.agq-7cbdc8cf4b642be60679d8f5e3414043f4e81259 2013-04-19 05:19:22 ....A 89802 Virusshare.00056/Backdoor.Win32.Bifrose.agq-c8f3a898a1231a67b1e37727fc74afb858a46c9e 2013-04-19 05:30:28 ....A 91344 Virusshare.00056/Backdoor.Win32.Bifrose.agq-ca19bb61da079b35778d7f43e0e4eaa5b098a7b4 2013-04-19 03:30:12 ....A 144589 Virusshare.00056/Backdoor.Win32.Bifrose.agq-e633e83dc2655b02c3e1e000fa13d15934987713 2013-04-18 23:42:20 ....A 2693220 Virusshare.00056/Backdoor.Win32.Bifrose.agu-14e892804fe32a3261dad088bfb5059963841761 2013-04-19 02:50:58 ....A 5930254 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-4b02e43adc598d8dfa09e46027a21a20c365b92d 2013-04-19 07:51:10 ....A 221042 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-538949025be1371dc8ec859543615e0b4df8050c 2013-04-19 08:21:52 ....A 846436 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-541acf941090ebbf9ac6eef0ede0f18f4385b3b1 2013-04-18 23:05:58 ....A 2580246 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-6d7171475ccc4360f7d41384b55b307a77926f5c 2013-04-19 07:50:54 ....A 286525 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-737844c4e192da11ee5ffbd214a391c7342a4b8c 2013-04-19 05:47:18 ....A 283529 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-78839c538f0c5902b0c182e5f466e30270063e71 2013-04-19 06:15:32 ....A 1651303 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-a14d5815306543923393fb3d38bcb724275411ac 2013-04-19 06:25:54 ....A 1162081 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-ab377a6dbc750c160be7193b2360f73429ee6f58 2013-04-19 06:28:28 ....A 821400 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-b9069b99592b5d117785c7f20bea73e22283e9bd 2013-04-19 05:45:34 ....A 201416 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-c943c6f0ce866fb3c0848c15ff70564195347cd0 2013-04-19 00:54:44 ....A 1073567 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-dc7b5c9c60396fdbf5537fa5604a3e834b178bed 2013-04-19 02:15:16 ....A 1426554 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-f1217a66411725bef89d96eed72a0bd90f89e541 2013-04-19 04:50:06 ....A 106870 Virusshare.00056/Backdoor.Win32.Bifrose.ahrh-fc2f361e36c765e0ea434c858b26ef41524fc87b 2013-04-19 02:56:36 ....A 293033 Virusshare.00056/Backdoor.Win32.Bifrose.aikt-596f0ddd4a69373473422ce0c4d1639099736d35 2013-04-18 23:10:38 ....A 391701 Virusshare.00056/Backdoor.Win32.Bifrose.aimt-4eabf610ff3abeb410ed05834278954cb98f3fed 2013-04-19 02:00:52 ....A 246867 Virusshare.00056/Backdoor.Win32.Bifrose.akaq-f02cb719aeccdd69cc8c83736516ef99b98a42db 2013-04-19 07:25:40 ....A 652401 Virusshare.00056/Backdoor.Win32.Bifrose.akqw-6c66e2118ed2877ca8745c72b641143c7b5b30d2 2013-04-19 05:45:40 ....A 150244 Virusshare.00056/Backdoor.Win32.Bifrose.akuq-05f908d35a3aadf7f43022e2b3f420d001ddb9b7 2013-04-19 01:35:22 ....A 150254 Virusshare.00056/Backdoor.Win32.Bifrose.akuq-0c9550dba4dbdd28d654d95241f6c936f116f520 2013-04-19 03:46:32 ....A 29085 Virusshare.00056/Backdoor.Win32.Bifrose.amm-ff163f66680913f8bd189caad0766dce2b689956 2013-04-19 05:39:14 ....A 401408 Virusshare.00056/Backdoor.Win32.Bifrose.amyw-169c147794bfbfe8f9326a19573f4905c9bd99c6 2013-04-19 06:31:20 ....A 32768 Virusshare.00056/Backdoor.Win32.Bifrose.andq-03940b84c60c94940fcb6447ba3f1a376c177115 2013-04-19 07:07:20 ....A 69632 Virusshare.00056/Backdoor.Win32.Bifrose.andq-8c9aa97023f86e322262e01c9fb64ee65f50b3cb 2013-04-19 07:09:30 ....A 638976 Virusshare.00056/Backdoor.Win32.Bifrose.andq-8ddf278b90976bebc58ee1fbbf6570fa5ffebb83 2013-04-19 08:24:40 ....A 136050 Virusshare.00056/Backdoor.Win32.Bifrose.arjk-f7ec4618dadf51c6f7679bfce252a42b1c0da84d 2013-04-19 07:43:44 ....A 232448 Virusshare.00056/Backdoor.Win32.Bifrose.aumn-be2e7e2a7d5531d5afbc7056df2835770017836d 2013-04-19 05:46:08 ....A 315392 Virusshare.00056/Backdoor.Win32.Bifrose.avah-67fabdd66eae1808a377d16a965d009fcea12d1f 2013-04-19 08:09:06 ....A 119165 Virusshare.00056/Backdoor.Win32.Bifrose.avah-84ae09dd78ce65af0551a6bebe98ed25b06dbf52 2013-04-19 06:35:44 ....A 123261 Virusshare.00056/Backdoor.Win32.Bifrose.avah-b7ddbb212c37fe23358fb9158b2704e99cfe5bd4 2013-04-18 23:32:38 ....A 119165 Virusshare.00056/Backdoor.Win32.Bifrose.avah-bda121c666f083569a46294e42433fb91da99fca 2013-04-19 02:42:32 ....A 119197 Virusshare.00056/Backdoor.Win32.Bifrose.avah-e2f72faf79c52ffd80159a9ac451597f81d29c29 2013-04-19 07:59:38 ....A 3112960 Virusshare.00056/Backdoor.Win32.Bifrose.awus-30dad9d114de61d648209c620d8db6f876e56066 2013-04-19 07:08:18 ....A 1129334 Virusshare.00056/Backdoor.Win32.Bifrose.awus-6012a9c9fc98919508231f67d499a9cdec460ee6 2013-04-19 06:05:42 ....A 359508 Virusshare.00056/Backdoor.Win32.Bifrose.awyb-5d7acac2f34b7e1570ad5fa43d38e433ade39880 2013-04-19 00:30:30 ....A 212992 Virusshare.00056/Backdoor.Win32.Bifrose.awyb-eeabcebe7d280a4c1782fd4eec4d745baf0dc8a7 2013-04-18 23:47:28 ....A 2248004 Virusshare.00056/Backdoor.Win32.Bifrose.axj-37a9f0536ee569ede94b3d088e17da5d0e2840b6 2013-04-18 23:11:06 ....A 28541 Virusshare.00056/Backdoor.Win32.Bifrose.axj-3b6ec96ddea93f045661b6344ab09a4c53a1950a 2013-04-19 06:40:10 ....A 51101 Virusshare.00056/Backdoor.Win32.Bifrose.axj-546fa9d4eb895b3984cce3886074e6a850bc657b 2013-04-19 05:57:12 ....A 545798 Virusshare.00056/Backdoor.Win32.Bifrose.baua-ae723784985dcc0e7b778e2c2f087d76d1feb7a8 2013-04-19 02:51:32 ....A 94589 Virusshare.00056/Backdoor.Win32.Bifrose.bbqw-85f097fc054c16ed23b50dad27fe1664f3093fd9 2013-04-19 08:24:34 ....A 67216 Virusshare.00056/Backdoor.Win32.Bifrose.bdap-74924c3e869cb51f9c3b3b8a4283970eeb654e09 2013-04-19 00:26:34 ....A 108372 Virusshare.00056/Backdoor.Win32.Bifrose.bdgg-0a55eef15f67d29292b5b46400a34c9c082a25dc 2013-04-19 07:14:56 ....A 53839 Virusshare.00056/Backdoor.Win32.Bifrose.bdgg-328ee3f7bd89aeecb7936ea18c4f43362007d646 2013-04-19 08:08:12 ....A 72587 Virusshare.00056/Backdoor.Win32.Bifrose.bdgg-4cf9f2a740df21b3fabbf5e9b084fd723fbd017e 2013-04-19 07:10:46 ....A 72348 Virusshare.00056/Backdoor.Win32.Bifrose.bdgg-b98bfa1817658e8c0cd59ccc55598bb40ce9e491 2013-04-18 23:16:50 ....A 184320 Virusshare.00056/Backdoor.Win32.Bifrose.begs-63d5712f135369079771e41cd6814f12d751ecb7 2013-04-19 08:24:50 ....A 1225728 Virusshare.00056/Backdoor.Win32.Bifrose.bfx-6910ed02d6d27162dac3ca4f971c2446851a409f 2013-04-19 03:56:36 ....A 37376 Virusshare.00056/Backdoor.Win32.Bifrose.bg-1a78dd2012a929b893288a9c9bdd9f3288d26af0 2013-04-19 06:26:16 ....A 846414 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-06eae7176d9de90f0cc5c2a592ac255fa1a20532 2013-04-19 05:47:38 ....A 403889 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-10aa62fa6b3ebd1ea4993f0488e79f026dc231d3 2013-04-19 02:16:02 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-10d9832abe8edf953c9e14cb818a30fff2038aad 2013-04-19 04:03:02 ....A 152064 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-1fc935ce91912341b6483116a771cfbc971b2c11 2013-04-19 06:10:06 ....A 29085 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-25cb96d7771dc775c787e29c3e9026b4f82fc326 2013-04-19 02:30:14 ....A 229889 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-272525d3d062e146b704d83bfd0d1ed9840f92cf 2013-04-19 06:59:06 ....A 226086 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-3edfa3844755dfc30c7dba236a1f35dac9b9b554 2013-04-19 03:01:46 ....A 51129 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-540200d521219f37bed857a856081667bca33037 2013-04-19 01:56:00 ....A 63873 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-66d177d0d520fd0819ccb5353a61a92ad8626928 2013-04-19 04:05:40 ....A 124916 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-7fca1bcfe2d496ed987cf342993a0e134b24c1b5 2013-04-18 23:40:58 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-802c5a12633d7f7df7bb2d8184cc4f7612a28607 2013-04-19 05:41:48 ....A 31606 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-83a76ee9f26b6c7d8f11ae395a2aa7c79e8da136 2013-04-19 05:28:44 ....A 179479 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-889dda1f986525b8f9f6ccce9877f42444cbb40a 2013-04-19 05:56:56 ....A 226550 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-8a3b207da4d4c2e965d785d732f93fcf3330b1d4 2013-04-19 06:05:00 ....A 54173 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-8c999870534a0191b0a29c6532e53fb0c4a8918c 2013-04-19 04:10:14 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-8d6ff615769b6e50c546dae0d3fa579f5238f742 2013-04-19 08:15:22 ....A 31744 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-8ec10de1d1cbfe2969748059b33b86a1f746cc53 2013-04-19 01:46:36 ....A 29061 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-a1bf6d539fb93aeee97aaecd71def7866a3129a9 2013-04-19 08:07:12 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-b20c1a803e337d602dafdf0455eefd0bdde15b11 2013-04-19 07:48:20 ....A 51621 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-be251b28e627cb32e3fa805fb4236127fc01074c 2013-04-19 00:05:32 ....A 142975 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-d195c6f034c1a241f6d0997f949ef0d7d55d809d 2013-04-18 23:48:04 ....A 29085 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-d7f242d4a9b12f2dce495c567bc87640c9664b3c 2013-04-18 23:46:04 ....A 139776 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-daff6a480afff093302f5944c2af952ee1357dfa 2013-04-18 23:26:52 ....A 51184 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-dbfde7154ae0e7251e50ebda60e999347c52ece5 2013-04-19 00:32:46 ....A 318045 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-dcb80a2fd4ee280f1e6efa3f9f5fbbb95da06078 2013-04-19 04:11:06 ....A 28672 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-dffd41d30437d2818ad07b90e2de284101c303c7 2013-04-19 04:05:40 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.bgn-e27d4664df52abd546a808ad4a5d6766c6f48b2c 2013-04-19 07:14:06 ....A 27136 Virusshare.00056/Backdoor.Win32.Bifrose.bhrs-cb37c7d857dc1422cfbb797508903544ff1840f7 2013-04-19 06:07:12 ....A 966656 Virusshare.00056/Backdoor.Win32.Bifrose.bkpf-a76c733736d876313ae0a099a7e8707305aa56e5 2013-04-18 22:53:02 ....A 1222144 Virusshare.00056/Backdoor.Win32.Bifrose.bkz-3ba55198192aceb288b666f22e9d7ead6c928674 2013-04-19 06:53:16 ....A 45056 Virusshare.00056/Backdoor.Win32.Bifrose.blmx-0a21a5e6838a0bb497d1d1ce4d21641c5d0cafac 2013-04-19 07:50:20 ....A 45056 Virusshare.00056/Backdoor.Win32.Bifrose.blmx-f2a0072c626a0b71b429139e3fa4f54317a5e087 2013-04-19 08:21:30 ....A 22016 Virusshare.00056/Backdoor.Win32.Bifrose.blr-d783238faacb34886ca8f3d0aa9787cb9b79b076 2013-04-19 06:22:38 ....A 40448 Virusshare.00056/Backdoor.Win32.Bifrose.bmzp-785283e53eed79561012b9413f0036ec01c18c33 2013-04-19 01:37:40 ....A 32256 Virusshare.00056/Backdoor.Win32.Bifrose.bmzp-8b8dad12006f50e1d0ac90c342a1ed1cc04f0247 2013-04-19 08:04:10 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.bmzp-92ed97cad698c0a8965eee0912c741887dd0c38c 2013-04-19 07:25:10 ....A 31430 Virusshare.00056/Backdoor.Win32.Bifrose.bmzp-9fd49497943fabcdcb927e5da3dfe5549f7976b5 2013-04-19 06:18:26 ....A 57460 Virusshare.00056/Backdoor.Win32.Bifrose.bmzp-efcff01c269c8b08f5a8dd7c442c03c54ccd2c9b 2013-04-18 23:03:46 ....A 57867 Virusshare.00056/Backdoor.Win32.Bifrose.bmzp-faef7eae89cb08be07edd99a02a32236cf1694fc 2013-04-19 06:00:16 ....A 67216 Virusshare.00056/Backdoor.Win32.Bifrose.bngf-d170825eb81c26d40eb56aa260c93ba81ede6e4b 2013-04-19 08:13:22 ....A 421930 Virusshare.00056/Backdoor.Win32.Bifrose.bofs-d524b2d95103c2354c9b8dd67f28eaf74638c214 2013-04-19 02:30:38 ....A 347996 Virusshare.00056/Backdoor.Win32.Bifrose.boov-5f8bf9d67cc6e3bc5312ba6429d7c96e8effc1b4 2013-04-19 01:59:16 ....A 225320 Virusshare.00056/Backdoor.Win32.Bifrose.bpbp-233ea57ca9e3b3425b0209d2f9a8a77e936afb03 2013-04-19 07:26:12 ....A 184517 Virusshare.00056/Backdoor.Win32.Bifrose.br-822a9f51cbe89320b5b5127a00332c6f51e45e98 2013-04-18 23:22:34 ....A 70144 Virusshare.00056/Backdoor.Win32.Bifrose.brrk-600ab4f617ac39d1551fc9db6c3d229ac0754123 2013-04-18 23:15:24 ....A 438272 Virusshare.00056/Backdoor.Win32.Bifrose.bsfg-2f12a30d10b9bd701924242a6352f1144bcd375e 2013-04-19 02:10:44 ....A 50688 Virusshare.00056/Backdoor.Win32.Bifrose.bsoa-0fdc0fe6c469a8aecab866b130b2b3f342774af5 2013-04-19 05:54:44 ....A 55677 Virusshare.00056/Backdoor.Win32.Bifrose.bsxx-19596db348937573f62e4ce3986fa28f16f6ca16 2013-04-19 07:07:36 ....A 39936 Virusshare.00056/Backdoor.Win32.Bifrose.bwne-dc23a6563d3c5367148ea2f5b8f024e856289f56 2013-04-19 02:06:14 ....A 7200 Virusshare.00056/Backdoor.Win32.Bifrose.bwne-f2fdb761874354f40452be9aa338552458c366d1 2013-04-19 06:41:44 ....A 39902 Virusshare.00056/Backdoor.Win32.Bifrose.bxz-b952d820ef35a1b4bd963d6b3156c5328bd1ab4f 2013-04-19 01:37:08 ....A 175616 Virusshare.00056/Backdoor.Win32.Bifrose.bykc-14dced07fc025c6b01d5c03bda65066e8ff0590e 2013-04-18 22:57:46 ....A 23736 Virusshare.00056/Backdoor.Win32.Bifrose.bz-73b3b4ec9e790218f62a8c4090329ea692995583 2013-04-19 02:26:00 ....A 20752 Virusshare.00056/Backdoor.Win32.Bifrose.bzy-49f186b31b1e7815427fda21dc7685c605f1a218 2013-04-19 07:48:56 ....A 287109 Virusshare.00056/Backdoor.Win32.Bifrose.cfce-26db70c357178de3f8527288b80d79b874eb4494 2013-04-19 05:38:08 ....A 211968 Virusshare.00056/Backdoor.Win32.Bifrose.cfce-c6efac0bd3820084fcafc4537bec5a137796e783 2013-04-19 08:18:12 ....A 35840 Virusshare.00056/Backdoor.Win32.Bifrose.cgg-6e7c643ed299b05c713a906100749f36edab2985 2013-04-19 07:28:42 ....A 219136 Virusshare.00056/Backdoor.Win32.Bifrose.cgg-936f5f729b835c36408b187cdb11bfe1526e2f63 2013-04-19 02:50:04 ....A 18432 Virusshare.00056/Backdoor.Win32.Bifrose.cjqn-e157db4734d3e6bf263105405fae4af32dc4c067 2013-04-19 05:52:58 ....A 239059 Virusshare.00056/Backdoor.Win32.Bifrose.ckjm-2d626dc9f465ab5fde10b5849d02bcd575ebe092 2013-04-19 02:44:44 ....A 9728 Virusshare.00056/Backdoor.Win32.Bifrose.ckjm-5962de3db47353cc88228d02b32484178830a002 2013-04-19 02:20:06 ....A 629770 Virusshare.00056/Backdoor.Win32.Bifrose.ckku-2c376346f2486a1d328a109dc773cf120ac7a7f2 2013-04-19 06:55:20 ....A 37376 Virusshare.00056/Backdoor.Win32.Bifrose.cll-76c10fc1baa723a86ade44558950a25395b0c98f 2013-04-19 00:52:16 ....A 28133 Virusshare.00056/Backdoor.Win32.Bifrose.clmn-3e1ed6f7757127c558663221d52a15a68d7a6dec 2013-04-19 07:17:32 ....A 461141 Virusshare.00056/Backdoor.Win32.Bifrose.clto-23aa29215b3ca5dfbc56672d11f5bd2c24f90f8a 2013-04-18 23:10:32 ....A 92153 Virusshare.00056/Backdoor.Win32.Bifrose.cnhk-e94fdd1b6c0ec7ee0367894fc95c6541409236c3 2013-04-19 08:29:24 ....A 33149 Virusshare.00056/Backdoor.Win32.Bifrose.crac-ad9cad55873a4f9b7274020639a93d2e2711a6c7 2013-04-19 02:18:50 ....A 619389 Virusshare.00056/Backdoor.Win32.Bifrose.csil-0175049b1887dd205c9b02385852b6fcfbd56ae3 2013-04-19 05:49:02 ....A 99872 Virusshare.00056/Backdoor.Win32.Bifrose.csqv-a05e0bc2c46cc9e74e6e55a07aeb6d7a6e033915 2013-04-19 08:25:30 ....A 1407561 Virusshare.00056/Backdoor.Win32.Bifrose.cvxy-d3394ca2fb7d722465000079e5d052b04e0ea1dd 2013-04-18 23:08:12 ....A 228084 Virusshare.00056/Backdoor.Win32.Bifrose.cwbt-0d735a59ff274b718e87a21c0be30d416ab8da9f 2013-04-18 23:21:10 ....A 203645 Virusshare.00056/Backdoor.Win32.Bifrose.cxdr-55c7c30269786fb7856ed3088f62b73b344b3694 2013-04-19 03:57:38 ....A 61319 Virusshare.00056/Backdoor.Win32.Bifrose.czzo-482d519b604d868b9650e0bde79546e2544b8641 2013-04-19 02:01:48 ....A 23216 Virusshare.00056/Backdoor.Win32.Bifrose.d-183535a757ad97654d06293833b2bdea3a20b678 2013-04-19 08:13:22 ....A 74948 Virusshare.00056/Backdoor.Win32.Bifrose.d-1cc756eafe772ff304b34c29c6b386b2a1be9638 2013-04-19 00:02:54 ....A 74946 Virusshare.00056/Backdoor.Win32.Bifrose.d-3dd366e56b6469891af58945c80d9e86dda281a4 2013-04-19 06:08:14 ....A 74954 Virusshare.00056/Backdoor.Win32.Bifrose.d-5d0ba3649c9e6e882a995c85f1715c0d100c0950 2013-04-19 01:10:22 ....A 28844 Virusshare.00056/Backdoor.Win32.Bifrose.d-7934b133723dd0aeb890b1892b650590fda506cb 2013-04-19 04:59:52 ....A 74952 Virusshare.00056/Backdoor.Win32.Bifrose.d-93f262a9a1bc32079fbf2a3e249c9814f45ad4ff 2013-04-19 01:58:24 ....A 75971 Virusshare.00056/Backdoor.Win32.Bifrose.d-9ddf5b054c0eb1dc8aff540cee00725d0dac3923 2013-04-18 23:51:58 ....A 74954 Virusshare.00056/Backdoor.Win32.Bifrose.d-b9de773648f98b2df8bf579e99d05517e668be49 2013-04-19 05:55:24 ....A 23715 Virusshare.00056/Backdoor.Win32.Bifrose.d-d109f00a970bc6390e5a169446d5c4e5cdf33eb4 2013-04-19 07:31:28 ....A 250584 Virusshare.00056/Backdoor.Win32.Bifrose.dcrn-caa2ec1a59995ea94320bb4aa2023a7128795bb6 2013-04-19 06:34:54 ....A 913459 Virusshare.00056/Backdoor.Win32.Bifrose.dcwg-db904941b6006bb721c76f8b906bc0c50f945c73 2013-04-19 04:09:22 ....A 127930 Virusshare.00056/Backdoor.Win32.Bifrose.ddpp-8bfaed28744d67b713e1b33f688970a54f05a17b 2013-04-19 01:33:32 ....A 196591 Virusshare.00056/Backdoor.Win32.Bifrose.ddye-a842acaa6a542aedd5e9cd0e6f394fe82515ec55 2013-04-19 07:17:38 ....A 51045 Virusshare.00056/Backdoor.Win32.Bifrose.dedi-10cc8e3d0e9505516f7699211a18158e1b11327f 2013-04-19 01:55:02 ....A 76325 Virusshare.00056/Backdoor.Win32.Bifrose.dedi-cfc819dfa41349ce1246dfe0585e76eb056f585e 2013-04-18 22:56:46 ....A 167618 Virusshare.00056/Backdoor.Win32.Bifrose.dg-1dd854434a248e785a90e1482d8a652687beab37 2013-04-19 02:26:24 ....A 204149 Virusshare.00056/Backdoor.Win32.Bifrose.dimb-7071ae47238fb3eb66f4dffde089b5a29c7e536e 2013-04-19 05:37:56 ....A 869888 Virusshare.00056/Backdoor.Win32.Bifrose.dinb-162f157d49d83c7f9b615699ee8bffde2d789c0d 2013-04-19 00:43:42 ....A 809472 Virusshare.00056/Backdoor.Win32.Bifrose.dlld-6a8fdbf551b089b7a177883cfa636a2ceb5007b7 2013-04-18 23:23:58 ....A 81205 Virusshare.00056/Backdoor.Win32.Bifrose.dnfe-11f579c272e2c6464612aaff65d984734fd22519 2013-04-19 08:15:20 ....A 81263 Virusshare.00056/Backdoor.Win32.Bifrose.dnfe-6e5c72410128fdadd63e1e7387fe411cbb0fe495 2013-04-19 08:01:26 ....A 81125 Virusshare.00056/Backdoor.Win32.Bifrose.dnfe-8dec195134c446bdf5599c0d4275318c8a95c15d 2013-04-19 06:55:22 ....A 14848 Virusshare.00056/Backdoor.Win32.Bifrose.dnhg-1aedd751716f3172ccf12136bd962742d7a3721b 2013-04-19 05:59:32 ....A 60317 Virusshare.00056/Backdoor.Win32.Bifrose.dnhg-7e41cc042d0b1ddc3771d7bb4154016950dd411d 2013-04-19 04:59:02 ....A 84505 Virusshare.00056/Backdoor.Win32.Bifrose.dnhg-a0652017a98c0a44c72fb7ca16ba2a652084a6b5 2013-04-19 01:13:38 ....A 14848 Virusshare.00056/Backdoor.Win32.Bifrose.dnhg-bdc54f4ac126be18d6bc3d85a274d2dcdad417ca 2013-04-19 05:50:24 ....A 613403 Virusshare.00056/Backdoor.Win32.Bifrose.dqtk-6798b8953d517a5b1333621991b208ce0a2ee485 2013-04-19 00:19:24 ....A 86940 Virusshare.00056/Backdoor.Win32.Bifrose.dvbo-d74ed8f279b8a79a06c256c4870f373de7d1896a 2013-04-19 08:31:54 ....A 26593 Virusshare.00056/Backdoor.Win32.Bifrose.dvif-59c6fb7a281bd4fea59c3627f330748dfd648663 2013-04-19 01:44:48 ....A 73373 Virusshare.00056/Backdoor.Win32.Bifrose.dx-6b7485fc0c1d4c59154bbc571f7f3af07621b493 2013-04-19 07:11:44 ....A 73369 Virusshare.00056/Backdoor.Win32.Bifrose.dx-c743ba3b1255a3a86b6b16cd8f5a76f2a67bb42b 2013-04-18 23:34:28 ....A 21445 Virusshare.00056/Backdoor.Win32.Bifrose.dx-ddf8bc9c086f963b7095d3959281887919732907 2013-04-19 02:34:32 ....A 21505 Virusshare.00056/Backdoor.Win32.Bifrose.dx-f27da956917c88ed9509dd25746349592e1dd0b1 2013-04-19 07:56:50 ....A 502291 Virusshare.00056/Backdoor.Win32.Bifrose.eivc-a8d838f9172732251da5a9a241393db857ddff0b 2013-04-19 08:25:54 ....A 32191 Virusshare.00056/Backdoor.Win32.Bifrose.eq-14e693b5b6b5efb3512191ef5932b6a7938ee32f 2013-04-19 05:32:08 ....A 164969 Virusshare.00056/Backdoor.Win32.Bifrose.es-8c59e3c26e568b19e64cb9702de23fdec650ae64 2013-04-19 06:52:20 ....A 141338 Virusshare.00056/Backdoor.Win32.Bifrose.eymb-e5ee29edc4faedb31a78f68c698cfc46eff525d5 2013-04-19 05:27:46 ....A 28672 Virusshare.00056/Backdoor.Win32.Bifrose.fba-025d83a5fed6d740ed9c44f2e46be4a220bedb5a 2013-04-19 05:47:14 ....A 226209 Virusshare.00056/Backdoor.Win32.Bifrose.fba-356113c2b866e732f2c4bc8b4baff78dcbdd12bb 2013-04-19 06:31:02 ....A 29565 Virusshare.00056/Backdoor.Win32.Bifrose.fba-65e10a6fb996884057a591f9053b1dedeca0b65f 2013-04-19 08:31:24 ....A 172925 Virusshare.00056/Backdoor.Win32.Bifrose.fba-75e1e0213138507cd6df8b99d9edcffdf98f01e7 2013-04-19 05:29:08 ....A 171008 Virusshare.00056/Backdoor.Win32.Bifrose.fba-961102d0a46d3e6ff41e7a1192ddc7f119d5bd37 2013-04-19 05:23:48 ....A 122708 Virusshare.00056/Backdoor.Win32.Bifrose.fba-a22e3bd25de7df005d604ed4b8374550a2c24e3d 2013-04-19 07:20:46 ....A 37689 Virusshare.00056/Backdoor.Win32.Bifrose.fba-d5751ba17762ef318941720cfb4d43413c452236 2013-04-18 23:10:00 ....A 84591 Virusshare.00056/Backdoor.Win32.Bifrose.fdgb-0295a0385c73655d3d3483ff28ff7aae69ea46ea 2013-04-19 06:06:08 ....A 84113 Virusshare.00056/Backdoor.Win32.Bifrose.fdgb-65fe1da85b1223cd520e6aa3d5249a64eaca9c94 2013-04-18 23:47:58 ....A 40320 Virusshare.00056/Backdoor.Win32.Bifrose.fgkb-9bc8e52b4f1898f9452812d1b7ce58853323bbcb 2013-04-19 00:10:38 ....A 932792 Virusshare.00056/Backdoor.Win32.Bifrose.fjok-3aa9278b1c0d2f77abb38d6994b760f07ca62c00 2013-04-18 23:10:14 ....A 20480 Virusshare.00056/Backdoor.Win32.Bifrose.fjpa-a8bf1bce32f39daf92993f1f68808361bc8338bc 2013-04-19 03:22:28 ....A 207936 Virusshare.00056/Backdoor.Win32.Bifrose.fjpa-b79b15c71547db0ee48dbbae87f81ebc9feefa4c 2013-04-19 00:01:12 ....A 131077 Virusshare.00056/Backdoor.Win32.Bifrose.fjpa-c6678d6de48a683126ed8f3e1d85c77d117148d3 2013-04-19 01:45:24 ....A 268293 Virusshare.00056/Backdoor.Win32.Bifrose.fjpa-ca332de8c6f78f9814eb09602043df2b015a3d8d 2013-04-19 07:46:30 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-0eacdd0f6935be10eb41bdfa1b35e27cce6f7c86 2013-04-19 01:13:56 ....A 30208 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-113414666a5cf66124e4879352f5a699ba6835db 2013-04-19 08:27:48 ....A 29085 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-3b7c80da39e3310d0db1c9eb67d6a65bf511d7db 2013-04-19 06:00:16 ....A 30621 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-48b89dd6c9ebda499a8d3f8ed4e43a40ac0a45fc 2013-04-19 05:24:32 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-6528e3a2cce01a8384e3202404e046b97c9d4f86 2013-04-19 01:15:02 ....A 54141 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-7d0e1774d0d45664ea670bf294a3b6b03ed4ffe3 2013-04-19 06:11:02 ....A 32157 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-87057bed3633b4c2bca64e07c7c6e0dbaa6124ce 2013-04-19 02:13:18 ....A 30621 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-905b7e2fdad697b8fc7a4ff2eb89bd533b803d5b 2013-04-18 23:38:00 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-994c5bf0801a26cacb13287e9ab4f976b2945033 2013-04-18 23:32:34 ....A 30589 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-a850cc327888df20312a4389f5f50b9f135d971f 2013-04-19 01:05:24 ....A 29815 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-e0ef98383008d892b4dd8454dfcb3a1cb6fb047e 2013-04-19 08:10:52 ....A 29053 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-e240dd1c1cdf64423f96daef38a5d25b6fbf9d78 2013-04-19 06:19:42 ....A 30621 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-e2633629eee5ce73336812175f21e5a63424db96 2013-04-18 23:42:34 ....A 30621 Virusshare.00056/Backdoor.Win32.Bifrose.fmv-f0ec4637586c1911f2e09dc15708cc74dfd4be6a 2013-04-19 00:36:34 ....A 30565 Virusshare.00056/Backdoor.Win32.Bifrose.fny-1998ef57183198b4124442590ea80786fd497ff1 2013-04-19 08:11:54 ....A 29565 Virusshare.00056/Backdoor.Win32.Bifrose.fny-501e44423096065b537562a3f754d9383314c4f2 2013-04-19 00:15:10 ....A 29565 Virusshare.00056/Backdoor.Win32.Bifrose.fny-59a87b2f14e61ca0d2db3c8695256ec3188095b2 2013-04-19 00:04:36 ....A 41984 Virusshare.00056/Backdoor.Win32.Bifrose.for-0c934d5c46cd22f90535e631c53622e3ef528f9e 2013-04-19 06:58:06 ....A 42365 Virusshare.00056/Backdoor.Win32.Bifrose.for-191efbd7aa85177b20ab2868405835663fd9f27c 2013-04-19 05:09:22 ....A 41984 Virusshare.00056/Backdoor.Win32.Bifrose.for-35c0fed5e185cae27c6a1dcfff673e9f06f8d03a 2013-04-19 08:26:04 ....A 42365 Virusshare.00056/Backdoor.Win32.Bifrose.for-52ba772269bfa0282de5ad383351d848043fe53e 2013-04-18 23:26:38 ....A 67401 Virusshare.00056/Backdoor.Win32.Bifrose.for-76ae0189c5024f89ceba2d0d5f07c9547e4b0767 2013-04-19 06:40:04 ....A 105698 Virusshare.00056/Backdoor.Win32.Bifrose.for-8f720c24afd30140e3a06d29221fdfd379d5f412 2013-04-19 02:25:54 ....A 67020 Virusshare.00056/Backdoor.Win32.Bifrose.for-c8d0d0e6913111ad4d70dd950a4cd7ecb0ac6629 2013-04-19 08:20:14 ....A 41984 Virusshare.00056/Backdoor.Win32.Bifrose.for-d9b0d8cdb24336cc17f0e01186a663303243f926 2013-04-18 23:39:38 ....A 387965 Virusshare.00056/Backdoor.Win32.Bifrose.foxs-a36c45d3908985132e92eb5491e25dd7d88d2885 2013-04-19 07:09:54 ....A 762368 Virusshare.00056/Backdoor.Win32.Bifrose.fpg-77df3a658f0d895c564f12fec9447b4031dc92f7 2013-04-19 05:32:42 ....A 94720 Virusshare.00056/Backdoor.Win32.Bifrose.fpg-f0b2601e92a7eed010243e3e65fd1a2380da83f7 2013-04-19 06:32:20 ....A 40177 Virusshare.00056/Backdoor.Win32.Bifrose.fpi-690b5e7009a83e50ea144fa069a39cab8be0afa2 2013-04-19 06:15:08 ....A 299008 Virusshare.00056/Backdoor.Win32.Bifrose.fpib-4f0cb5b9d06ee89a73cb620b78d344fbb71aac8f 2013-04-19 00:01:06 ....A 110592 Virusshare.00056/Backdoor.Win32.Bifrose.fpq-266ecd23e881bfd130b5426b6728f39446a761ad 2013-04-19 00:37:50 ....A 151552 Virusshare.00056/Backdoor.Win32.Bifrose.fpq-acfc96b40574ace3f88b3cb4984ec81672070f51 2013-04-19 01:43:04 ....A 37888 Virusshare.00056/Backdoor.Win32.Bifrose.fpqb-8455f8d1756791377f5a9e862dbded08ea25ceb8 2013-04-19 08:20:24 ....A 110592 Virusshare.00056/Backdoor.Win32.Bifrose.fqcu-09e23f65a95c2876cabd99b4df78ef0053b92e5e 2013-04-19 00:21:34 ....A 615936 Virusshare.00056/Backdoor.Win32.Bifrose.fqgy-e5be19e5282ab7181177524e20cfd7d169623c8b 2013-04-19 04:45:24 ....A 1318156 Virusshare.00056/Backdoor.Win32.Bifrose.fqhw-ff83d8cb9e792c63da7f90e8bbfceedae4fd67ae 2013-04-19 01:54:34 ....A 91300 Virusshare.00056/Backdoor.Win32.Bifrose.fqir-1eb8864134f41589f42f1320128f15d62b3cee66 2013-04-19 08:25:34 ....A 58979 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-101537ca9fe204d5a76f068dff5fb9df4a37f655 2013-04-19 06:54:30 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-1e3f5bd61c0df26c15ad0f04641a2e11652812b7 2013-04-19 07:10:00 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-3165df34b197fc8d2b7d201221e762bd903fe9e9 2013-04-19 07:42:48 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-4f4424726ad660d5b129c157cf0168572c964dac 2013-04-19 08:23:38 ....A 57764 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-61c5a3499aff2663984ec2b4c6b311fbb309da11 2013-04-19 07:58:46 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-627bd918f8b7c9f7f3fa5c33972559f433fa89ed 2013-04-19 08:09:18 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-7fa11b5b6366c26e85106d59084aacff63f1ff2d 2013-04-19 03:11:14 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-8d1fecbbc5e5e536712725334e133cf69b511ffa 2013-04-19 08:09:56 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-94a6c0fadbbc1f1015cd48ba98b9c0c23e8138d6 2013-04-18 23:29:00 ....A 266440 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-de4763581239f39ef6257ddc821fad3cad097f8b 2013-04-19 06:00:18 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-f1a653141db0e8a0c6c030ef222a16e5cb6fd85f 2013-04-19 07:16:10 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-f6800526b03d3b417db2e159e662206faf1e2f0f 2013-04-19 02:33:22 ....A 55629 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-fb56e06cda82498c3dabf917c9e5bb3df80a4888 2013-04-18 23:25:00 ....A 257330 Virusshare.00056/Backdoor.Win32.Bifrose.fqm-ff2f2f2c966a9a03a0e17d8ef4a93d7dcb8d2b24 2013-04-19 04:10:30 ....A 70907 Virusshare.00056/Backdoor.Win32.Bifrose.fqph-6254b1b1b0d8bca66c5bd28b29a736dd7920bbca 2013-04-19 06:30:50 ....A 139264 Virusshare.00056/Backdoor.Win32.Bifrose.fqq-45df047816f6826f47211d45428043dfd212d9d0 2013-04-19 08:31:44 ....A 497302 Virusshare.00056/Backdoor.Win32.Bifrose.fqqc-e7ee48c5683e3e28ae8b2f0f1fe6413f2fa030ee 2013-04-19 07:10:36 ....A 92309 Virusshare.00056/Backdoor.Win32.Bifrose.fqs-b0bf0772793934853ce1478975df6b8fef890bb3 2013-04-19 00:44:12 ....A 56320 Virusshare.00056/Backdoor.Win32.Bifrose.frf-6493d5fc0dc24ba2370efe57c895fa523637063d 2013-04-19 02:50:34 ....A 39293 Virusshare.00056/Backdoor.Win32.Bifrose.frf-73c618903d3eac96e8df772c7d5b1c9cd7adcc0f 2013-04-19 08:01:52 ....A 7447040 Virusshare.00056/Backdoor.Win32.Bifrose.frfo-577d19aef0a109bde800b275d0256b69b6eb8457 2013-04-19 05:13:34 ....A 44032 Virusshare.00056/Backdoor.Win32.Bifrose.frfo-b45c18dadaed8163eee6de8b8953486dbbad3f1a 2013-04-19 02:32:58 ....A 98304 Virusshare.00056/Backdoor.Win32.Bifrose.frga-67c410c8530eb1799fe19676e6e2e5add1495b97 2013-04-19 06:04:02 ....A 98304 Virusshare.00056/Backdoor.Win32.Bifrose.frga-da60145688ca6a32bab6cb71488daed3db87c882 2013-04-19 06:19:40 ....A 43200 Virusshare.00056/Backdoor.Win32.Bifrose.fse-a77e7de7cfccd703d4c22138378edaf0062f56cf 2013-04-19 02:28:54 ....A 193912 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-15f59e3911845f69f6d30aa8459a0e483e788bcb 2013-04-19 00:25:06 ....A 213885 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-21576846197ae00b6ac1cfd913392191aa50eca0 2013-04-19 05:48:28 ....A 230372 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-23bee76940a5a88054d01d611c00532b0aa67bb5 2013-04-19 07:36:50 ....A 168517 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-2d686c221f0de42bfe0fc94b959fda3d04ff9f08 2013-04-18 22:54:28 ....A 99765 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-2e65110dd6b2b0a95fe41a12f8782181205f2ebc 2013-04-19 07:22:26 ....A 316388 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-3fa642a8216223c5c8708d15355eae3a8fc4bb8a 2013-04-19 08:28:18 ....A 168549 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-4e378e66d2c0f20dbff1d5319a781145aeed6998 2013-04-19 08:24:44 ....A 966856 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-543c2e55b3fb4664559ddc885b4d60a5d7224d17 2013-04-19 04:23:38 ....A 58236 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-5a3a976ca36edbf7493986563efea054d57b1273 2013-04-19 07:02:50 ....A 168517 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-652f6592ea00a335450d4c258322aeaaa5c63b06 2013-04-19 04:46:32 ....A 177022 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-66ef3cff247b20b953f094a5a82b5ee1ea5d1bf8 2013-04-19 03:24:32 ....A 31964 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-6720858356d220bfab98fa30017c8e2508148f14 2013-04-19 07:32:44 ....A 578117 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-6c216d4a0c25629255d637353536ba2d02f7db3a 2013-04-19 05:44:10 ....A 920144 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-77f5e9e861fb3522e6ee899d4dd53e4009e8077b 2013-04-19 04:25:10 ....A 189998 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-785f1e3448a3c9bc2a3eebb1f6985d83b6bc26e8 2013-04-19 07:40:18 ....A 50176 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-788f0a28c2f98f8572a428fd2fd16cdb306fdd3a 2013-04-19 05:22:54 ....A 193871 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-78a51e1a61e7807717faa4dfdf295b31a3f15ee3 2013-04-18 22:51:32 ....A 123392 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-930042f4970908fd84cf08fc7241ef030e88f060 2013-04-19 02:22:42 ....A 168517 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-9b659ee5ab98174dbe79ff17c899e5191a5728c9 2013-04-19 05:28:42 ....A 193846 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-b95276e3d75fae7081d507281432f4a79e44fcb5 2013-04-19 06:10:46 ....A 57119 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-bb334baef028fb5d36b2b4e8a11400568a8a1dcd 2013-04-19 08:07:30 ....A 295424 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-bd21eb93a9c9dd3eab2629a36eecf3645d089e54 2013-04-18 23:31:18 ....A 57149 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-c43ff7cc73f58226a9bae723776a4a81ab7b3598 2013-04-19 00:33:48 ....A 176741 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-cece5f8a1d52d038b261d81a24578893d7d0732b 2013-04-19 02:11:56 ....A 432944 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-cff9eea0d56135168dfc8c40701d301803b3f622 2013-04-19 08:26:38 ....A 252265 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-d0a079dd13506d05c7d85863fd83599ae9ab3efb 2013-04-19 05:26:18 ....A 324197 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-def3c9c1a4da24bd0ceab3106a0dfe8513e9e6e4 2013-04-19 00:54:46 ....A 172613 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-e32d30da482ba163a555590e594cbdc86f6f87bf 2013-04-18 23:49:42 ....A 56940 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-f0564ff967b9cd90a491ef194b47674c082e5ba9 2013-04-19 02:57:56 ....A 366505 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-f963c1c520dfe554547992ace8894b6b859b2802 2013-04-19 04:43:28 ....A 232156 Virusshare.00056/Backdoor.Win32.Bifrose.fsi-fd97eff3aeced96c374c36cc10487d5c45133d3c 2013-04-18 23:23:52 ....A 71974 Virusshare.00056/Backdoor.Win32.Bifrose.fsog-619d800f4a0d1dcc91a1c8efe661e9dfa528b71f 2013-04-19 05:44:58 ....A 90863 Virusshare.00056/Backdoor.Win32.Bifrose.fsog-cba27818110bb66debf7965fdb92440a4b184760 2013-04-19 05:25:32 ....A 143823 Virusshare.00056/Backdoor.Win32.Bifrose.ftda-3fd4d0fb28657ee2d42c5463c95553f6a0cfacd5 2013-04-19 08:32:48 ....A 262344 Virusshare.00056/Backdoor.Win32.Bifrose.fufb-a6f887bf6235d6bf061068cb97c7685836cde8f7 2013-04-19 08:04:38 ....A 239046 Virusshare.00056/Backdoor.Win32.Bifrose.fuid-99fee83000da1f07ea3f94eed8961dc0ff655683 2013-04-19 07:49:40 ....A 41984 Virusshare.00056/Backdoor.Win32.Bifrose.fum-3442b76bbc6b87c11fdd2ba6dd4e6d3f7b161c1a 2013-04-18 23:32:18 ....A 24576 Virusshare.00056/Backdoor.Win32.Bifrose.fur-776b65964e310aa628367beaaafa3b05b7a2660a 2013-04-19 02:04:54 ....A 112771 Virusshare.00056/Backdoor.Win32.Bifrose.fur-f68c4fee9c8eb8cd8b1b4b1c9d16e86abceba738 2013-04-18 22:51:32 ....A 135549 Virusshare.00056/Backdoor.Win32.Bifrose.fvc-bbc80aac53023421ee910ec4d413cf0a4bd22aaf 2013-04-19 06:45:00 ....A 135549 Virusshare.00056/Backdoor.Win32.Bifrose.fvc-bcb38a99ee385a50013900ab81ef3c8b6011a522 2013-04-19 04:47:54 ....A 72573 Virusshare.00056/Backdoor.Win32.Bifrose.fvc-e66206cef2bba7363e55f9dab95bd7cb4413d106 2013-04-19 05:24:04 ....A 74813 Virusshare.00056/Backdoor.Win32.Bifrose.fvf-efe425c808f643551e495612fdb1303427ac067e 2013-04-19 06:09:06 ....A 96669 Virusshare.00056/Backdoor.Win32.Bifrose.fvhp-81ea79b0584020d6c8aaf1337b3e471a1bff53c4 2013-04-18 22:54:58 ....A 387612 Virusshare.00056/Backdoor.Win32.Bifrose.fvmq-2d650663f7c38df35886f116936a591e96922002 2013-04-18 23:47:04 ....A 29980 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-08b200c43307846931169eb83127a0f293c0627d 2013-04-19 00:58:34 ....A 634947 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-0b72d3ec1f25767d98e9d2a67ffce6af042f8bee 2013-04-18 23:18:40 ....A 819200 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-11bc26b062800a8cb4796ee34f9f1cb783888249 2013-04-19 05:03:38 ....A 193765 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-15a808716ded4c196595e0f8b5430c2b323a7d8e 2013-04-19 07:35:06 ....A 55252 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-16f66f09053940ad39953c6fd3c6caca453bea55 2013-04-19 06:39:00 ....A 134962 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-259f97b729d6b259d5770763ced3fadac3ecb89a 2013-04-19 05:35:32 ....A 29980 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-37d038cec84dfcbb887b6118a6462e346751f6bf 2013-04-19 06:31:28 ....A 189773 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-38d5fe95667930997f0ad2a26947230d3a26990b 2013-04-19 07:04:14 ....A 30589 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-399956203c0ffad8081b046c316344af3d000a3e 2013-04-18 23:26:10 ....A 79229 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-51d96313d8cb58cf45f3d5a88a74f29219a8484e 2013-04-18 23:41:14 ....A 29980 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-5439c719a60374b3c02050b0fbc452ab9ae04433 2013-04-19 02:12:44 ....A 181340 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-5638828dd26c31fbff785ee51e3caad87b1852bf 2013-04-19 08:23:52 ....A 46973 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-5df87880e445cc235528d4dea11b59e87312e08a 2013-04-18 23:58:18 ....A 34720 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-61f2efca5405358c58dc30d0acb9273925912f14 2013-04-18 22:54:26 ....A 29599 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-6c8e7026ad30a6d8508e47bc2f16be025b0e477a 2013-04-19 07:08:14 ....A 31897 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-6fead5b8747308d88641b76a5d25151ab91509c8 2013-04-18 22:58:46 ....A 190126 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-768cce4b3fa2c0ef2447d991eb5cc18d40fd3a26 2013-04-19 07:53:20 ....A 165172 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-788576263e44ef33acb144305e57e5daaf14201f 2013-04-19 04:32:48 ....A 37757 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-7d826fbab27f770bf4195030b25a273be9e79685 2013-04-19 04:40:16 ....A 31326 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-96c1c4a6087b1f9f0b6f8e64534e1e8b787c0f20 2013-04-19 08:07:38 ....A 29980 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-9b3ceb55dca8c76f951e49a3427bd6c7c1e353dd 2013-04-19 00:36:18 ....A 68989 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-9db253350fc175cea9825c5a7479c64e16e48959 2013-04-19 02:06:14 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-a6ef7d01479bd697c37fe4f65253102e25be5f7d 2013-04-18 23:53:18 ....A 54840 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-a789a41927fc3bb7dd0809c320b9e023f016ae96 2013-04-19 01:47:22 ....A 172613 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-abca29b65bb2800e7319ef60b7b356ea4422336c 2013-04-19 02:23:12 ....A 31482 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-ac6801a38848b31b1b809e7c032e063f57ebf66f 2013-04-19 06:13:52 ....A 62977 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-b820e6bf682bf118e0bdea11451a106b4c9db592 2013-04-18 23:25:58 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-c172dd13d3eeb6f24c49a367456549e0b7156b5d 2013-04-19 05:28:46 ....A 61952 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-c3c0358c1e963f7a15ebbc90b810327e5f9427dd 2013-04-18 23:16:32 ....A 585728 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-c47e75915bcf25de5de14ae50f66fa696239d641 2013-04-19 02:07:40 ....A 32768 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-d72b8823961cc34ab926483ae038d3934e9d1fbf 2013-04-19 01:43:24 ....A 82432 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-e1532f46a37b53a3478e81c428cbef5b8ab8c8ba 2013-04-19 00:25:00 ....A 192885 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-e783cfda5dd0ac6611ba0e1faa41e399bff6c132 2013-04-19 04:09:06 ....A 168517 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-e86695bbb5001017f91d23cdaee0539f2a55783d 2013-04-18 23:08:40 ....A 29980 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-f540919c3d1b1077fa7d2b31e3a5ab1bb6ff4517 2013-04-19 04:26:16 ....A 78205 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-f5d29fa5cfe8f1d1683f6f7db8264e8fba7e2c0b 2013-04-19 02:03:22 ....A 29980 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-fb311d3dcb1027795c533e14c49b544ca50c2f1d 2013-04-19 06:54:32 ....A 215285 Virusshare.00056/Backdoor.Win32.Bifrose.fvn-ff13706820a28df291a907eabf66910d6c786421 2013-04-19 06:07:46 ....A 321376 Virusshare.00056/Backdoor.Win32.Bifrose.fvua-a5eaab0d067b19b983da044126aee17a4b8d619a 2013-04-19 07:17:26 ....A 93184 Virusshare.00056/Backdoor.Win32.Bifrose.fvwi-9a433fec9e23c79de29fa2e262500eeafcc4529f 2013-04-19 07:05:50 ....A 34304 Virusshare.00056/Backdoor.Win32.Bifrose.fwk-389c8b50cb99ed3b7dc9a48abae87e1ea7f55597 2013-04-19 06:41:38 ....A 139264 Virusshare.00056/Backdoor.Win32.Bifrose.fwlf-5415bb83dbfa50b3f018f239fe7865b185b8cdea 2013-04-19 03:16:26 ....A 53071 Virusshare.00056/Backdoor.Win32.Bifrose.fwpq-058cb381704a329e21a4667b46aa7744307b8d2d 2013-04-19 07:02:14 ....A 60171 Virusshare.00056/Backdoor.Win32.Bifrose.fwpq-46ebe5494b743e599e1c369e77dce4256baf6aa6 2013-04-19 07:49:30 ....A 21504 Virusshare.00056/Backdoor.Win32.Bifrose.fwpq-5e03eedaa0f05109624cbb204f8949c989d02e92 2013-04-19 00:27:02 ....A 55614 Virusshare.00056/Backdoor.Win32.Bifrose.fwpq-a1ab8be82ebd3997243f362fd6c4d61691ad2cf3 2013-04-19 05:38:48 ....A 55201 Virusshare.00056/Backdoor.Win32.Bifrose.fwpq-e5c5d896950294e207e5fca4b28f1a8c70d045a3 2013-04-19 08:33:56 ....A 38912 Virusshare.00056/Backdoor.Win32.Bifrose.fwvf-a55d2cbb252386e3496db82df72abd334821a4db 2013-04-19 06:30:52 ....A 262938 Virusshare.00056/Backdoor.Win32.Bifrose.fxb-cf83b57477944d1e2297bb17a09eab8a2810a6f6 2013-04-19 07:38:50 ....A 93415 Virusshare.00056/Backdoor.Win32.Bifrose.fxb-e56af4ac171af7c4278e8cd82fc1c8bc96e2b96f 2013-04-18 23:35:40 ....A 104960 Virusshare.00056/Backdoor.Win32.Bifrose.fxll-3b41b435c2a55153879185240e701e51a9e7ade8 2013-04-19 08:20:02 ....A 163840 Virusshare.00056/Backdoor.Win32.Bifrose.fxll-48bb489309a5b84c3c49e5f2f8a9a1ea4cd55386 2013-04-19 06:16:52 ....A 110510 Virusshare.00056/Backdoor.Win32.Bifrose.fxll-69ab4cdf89f3355ee2451a600ebeb944bb6e806a 2013-04-19 08:11:16 ....A 85405 Virusshare.00056/Backdoor.Win32.Bifrose.fxll-c2ad725292174e57019fb40054c137de84ab4363 2013-04-19 08:31:04 ....A 87552 Virusshare.00056/Backdoor.Win32.Bifrose.fxll-faa552de3a8cef09508ceaad34f7355d3851a2b5 2013-04-19 07:45:04 ....A 37351 Virusshare.00056/Backdoor.Win32.Bifrose.fxu-0eb553304ac31c25675e5603688f2441f4ca98f3 2013-04-19 00:42:04 ....A 38132 Virusshare.00056/Backdoor.Win32.Bifrose.fxu-3c30eeec79c399562bdd262775a9935699366e9e 2013-04-19 06:54:58 ....A 36221 Virusshare.00056/Backdoor.Win32.Bifrose.fxu-e8c10379177a7d91231087481b609aad681785d6 2013-04-19 02:18:30 ....A 164765 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-0151158a5b18b2820e15362632825401e0b673c8 2013-04-19 06:04:40 ....A 331067 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-039c058200f60692209079dc49471cc7ae70b25f 2013-04-19 07:55:16 ....A 1040584 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-0400ccd5e3e570d79ae95716cb0f6d8b7637f890 2013-04-19 05:48:34 ....A 57787 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-0777c46dcbf4e31adb9b2410abb568f0623fdc45 2013-04-19 08:20:06 ....A 85504 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-08258df59673ff2ced5c0582768862de1f10f61a 2013-04-18 23:17:42 ....A 32256 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-106a8edda6016fbe9d8c8295cf0e01946561cd1a 2013-04-19 06:31:28 ....A 193599 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-150b0b70c61ea1b9d874a250def54629847d7d99 2013-04-19 07:15:58 ....A 159744 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-161d1c40f5b13d9834a0be7d7464f552a23381ea 2013-04-19 06:45:04 ....A 34026 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-171d1fd290553340cb01b9263832495ba2eb25b9 2013-04-19 05:24:14 ....A 30589 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-17db3ce30f7f76c5f7b6247fd9c401f227202fd3 2013-04-19 06:31:02 ....A 32125 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-1888fd413f9c7703dafd65390895f69ed21c9516 2013-04-19 05:28:42 ....A 32701 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-1b89376bd13d4812b392658c08e1bdb805b29b66 2013-04-18 22:51:26 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-1dddaed4beb4e57e169fcfd74aed3b5ae582af32 2013-04-19 02:56:56 ....A 112244 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-245b6957c48983453ec3feec557a5b3bf2de4161 2013-04-19 02:37:24 ....A 168136 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-25fb7e7328377e9dc7118f9c9eefabc7c6976d03 2013-04-18 23:39:00 ....A 458752 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-2ae558d4c25c001b05891bd462b60d473c61b266 2013-04-19 06:03:26 ....A 165618 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-2c91ea249170bbbe87ed2546d55da7e2cb3f39b8 2013-04-19 01:36:50 ....A 171520 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-2d65ab17e16c829589b197f61f43e4ed8ab466e8 2013-04-19 04:54:54 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-2de48fb773989a501f791d7b56e0a65b7f1a7a1a 2013-04-19 05:44:28 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-3344b940af882a57e1a1072ee1fdb22897f81328 2013-04-19 05:46:54 ....A 32701 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-37d6e7aaf45c7edfc65a873f755579f03c4916c3 2013-04-19 05:24:52 ....A 32669 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-38630b428dd4a8a4b23552c8c5567720fb99e8a4 2013-04-19 00:49:04 ....A 201629 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-38a127fd3a7c301757246a00dd119cd372757f9d 2013-04-18 23:36:50 ....A 57987 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-39ac1b075d76ccdf4b402d5be18e54b5f0ad513a 2013-04-19 08:20:22 ....A 57875 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-39e00c8e0c3034217592378a95e262d29b9bcb87 2013-04-18 23:39:54 ....A 30589 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-3ac0dab4b2261ef4bfde7b78b26700d9938c22ed 2013-04-19 05:49:18 ....A 201629 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-3c48220a0a082b76d04a03b66ff42fdc7505d082 2013-04-18 23:04:42 ....A 103936 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-418c6ed34389466cb118a01a037aa224e4438f1b 2013-04-19 00:33:48 ....A 119261 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-457d3839e7febeb7275ffaa01f64d4356de59f09 2013-04-19 07:43:12 ....A 190824 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-47c38c1c0f4c822d3bc4a108cad3e3ea9f5c47be 2013-04-18 22:55:50 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-47efffed901de7a739fd1fd10d7af57410e20402 2013-04-19 02:52:44 ....A 34026 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-4942bffc66f3e1a485ebdc35d59a355a0d16a7b8 2013-04-19 05:39:48 ....A 55408 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-4a8d0009435a54da9337a57d953b5d7586b6837b 2013-04-19 08:09:20 ....A 189792 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-4ca52d605605817ea9c16bc8950024c5d4f49cbc 2013-04-18 23:24:28 ....A 165146 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-51379cd14f57fd0e2d4f811c291de51821328979 2013-04-18 23:27:22 ....A 57286 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-519d9726fb41a16a3248b73c3aec77bb652c8bd9 2013-04-19 05:46:04 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-527686bea95704df252afd603dcd52d08669496e 2013-04-19 05:22:58 ....A 32701 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-544bbc5e017cdfdcd067674a7554d0ba18e86b39 2013-04-19 05:49:02 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-58ccc5d7ef7b655406efbffabd95e6d46565cd60 2013-04-19 08:18:06 ....A 32256 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-5a387698a804f11ae7b1a313a62f3fd2104579d7 2013-04-19 00:01:58 ....A 238698 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-5e1e69fb84ee811db6beca27dbaf324a581d5182 2013-04-19 06:27:28 ....A 34780 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-60eeb01de616cb4a26edc34aa2f6a0286d63b9f1 2013-04-19 07:59:44 ....A 193837 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-616780d2a2e7afad685135224fb426fcdde37233 2013-04-19 07:02:04 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-63eb0dd0eb630b3cdc4620cdc46789f174a187a4 2013-04-19 05:07:08 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-63f61e6116fb783ec8ad9fdac45c0f9449cf6e92 2013-04-19 05:56:40 ....A 226529 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-64b72f12f2b84f571451fae49a6d1868dfef747e 2013-04-19 08:06:58 ....A 66561 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-698e4e39b524f163079956685913b320e5b17f53 2013-04-19 07:06:20 ....A 32733 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-6b7b7ae0a781200a4a91a245796b6b86ea38603a 2013-04-19 01:19:38 ....A 32705 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-6bf88557debf4def84abe9605c68a590ccba00af 2013-04-19 06:10:40 ....A 901296 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-6c8a007ed9c326451edb87e81e0d1749b9dda542 2013-04-19 07:08:30 ....A 30589 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-6e89f831ee067092fdf1639a0e9b73ceffa943da 2013-04-19 00:35:56 ....A 57213 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-6fdc8253adfc222b568053e65943dc6ac781b6de 2013-04-19 05:00:24 ....A 50045 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-6fe63a4857c35807c20b581be203d0a4dae30ac3 2013-04-19 06:30:18 ....A 94208 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-72892575400e6ef2282c7b6aecb7bfa0f9f45388 2013-04-19 07:50:30 ....A 198649 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7672c7169f241428bd28790f688de7856f77f3a4 2013-04-18 23:46:34 ....A 54273 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-78386669d7779e0f0144c16293eb73cf5aee0ae5 2013-04-19 04:58:20 ....A 172544 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7b1c56cf552ef63b3e3b9c8668cb37a15a72875c 2013-04-19 06:57:56 ....A 31613 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7bc4483bc4b2c1e17480f4e7870a18e48da74245 2013-04-19 06:33:42 ....A 165114 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7bd890e82189dee102aea964a57ca90bf000e6de 2013-04-19 01:42:06 ....A 57843 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7c22aad2c4ce1d1604911c5f810a572ea706828d 2013-04-19 00:39:22 ....A 189713 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7c541eb758a3ab96e4c9db7c1991697f727256b2 2013-04-19 06:14:56 ....A 189309 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7c83d455e487df53182e9024e7f6f93b07d2aaca 2013-04-18 23:19:52 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-7ee40b89130fa1121d7e4cd1a2b7c9eae40a64dc 2013-04-19 06:28:44 ....A 58032 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-808b2f82fa79b3fc2b5d01f79d7799abf8851278 2013-04-19 06:12:16 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-813926477a81fd6738bcdeb04d359aaf2617a6df 2013-04-18 23:30:24 ....A 168136 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-81eb49ce00cf881ce953b40a13f26c80de4cc3c0 2013-04-18 23:05:24 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-84ebf38d68f06e1b14084c6062181ea19432f0ce 2013-04-19 07:39:52 ....A 69502 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-85b0055ade4d7f96a4241f294630d0790e8b7a26 2013-04-19 06:59:02 ....A 168136 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-8679522ffd9abdcab93b1110e04f124bce733bc6 2013-04-19 08:07:12 ....A 30589 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-878ce02bffb89e74e86ac9d22e7338b2d1873480 2013-04-19 00:17:18 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-8a276fa9a997fb2906b2630ab15439fdedf5bcc6 2013-04-19 05:23:12 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-8ad84172d0b0c5c5e19afcba607f1869e8e9df5b 2013-04-19 08:19:00 ....A 218493 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-8b7ecbcfeda02caf5bed9ca5567c58b49df1c596 2013-04-19 06:05:34 ....A 30589 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-8f22ccf5b0c320ed113bfcda3b9b393ed0c2a615 2013-04-18 23:56:30 ....A 70280 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-901de401618a3e327f899f1040c6769300156c26 2013-04-19 04:39:40 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-9127df09269536004b50ef62f8ab50f707508c90 2013-04-19 07:21:06 ....A 58990 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-923f4d0c2ecd0f925b3a074270fd49b22900a0dd 2013-04-19 08:04:18 ....A 137103 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-9398d45943d2ed2cfdb4892aeceaa97762f87183 2013-04-19 04:39:46 ....A 219787 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-9548587e97288f232f58602de5ee6d938194f800 2013-04-19 08:10:36 ....A 66605 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-959e7727da589259c064de4aaf05d27b95aefaf7 2013-04-18 23:12:18 ....A 241864 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-980527ee4003b28b4f6cf44a69db1838e6857a0f 2013-04-19 04:06:20 ....A 189619 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-98a49988a7e56d841ab58fd88796f4746478fca3 2013-04-19 06:33:54 ....A 44780 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-9a17f41a84601c61499457d864a47f310c75e2a4 2013-04-19 08:33:56 ....A 36864 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-9b18e9b74036afcd846d9b1db23c55690292307f 2013-04-18 23:35:48 ....A 32256 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-9b3e7d142535d6520220d886d9daa79a3a64a42a 2013-04-19 06:04:46 ....A 173466 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-9ea147a1848c85ed11d54d0f3b84172e1e5a19a2 2013-04-19 00:18:18 ....A 67453 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-a005ea3d4ebad48b8c129cd0a1263ddde60cb38c 2013-04-19 08:21:20 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-a152560f6ed573909a8ccd61503e06adad01b5ac 2013-04-19 00:32:44 ....A 391818 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-a4be7511ece085aabf5f4881e106184773c78ace 2013-04-18 23:08:12 ....A 164733 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-a9c557d5604985252bd8d22d605694899217e889 2013-04-18 23:28:58 ....A 39401 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-abb11666ab3da15aac25598f1122559595471ade 2013-04-19 05:44:28 ....A 356864 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-b0ae0b29b3f4c84efb8ccf8ca3b34675c5c01e47 2013-04-19 02:27:02 ....A 226571 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-b10ae5d4bf0b8b8564b1edb0b8c6cac8c055c285 2013-04-19 05:52:34 ....A 225280 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-b19850ae9822c5fb682ad88b19e322cb36948fab 2013-04-19 05:44:14 ....A 174080 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-b907f6996c9a8a0223fb84eb89b15343633d037c 2013-04-18 23:32:24 ....A 41472 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-b953ae4e2d58ea00938c66474317f3933d11b057 2013-04-19 00:01:14 ....A 712653 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-b9867ef09c4f73fa88560393d71c734a4e5cac52 2013-04-19 02:27:16 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-be0956e2623c3962566ff6fc129b01c1dac3c97a 2013-04-19 02:18:34 ....A 169341 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-c0fafa2bcc5a7b863ff2d61b77190706d0c6b283 2013-04-19 00:57:58 ....A 33018 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-c4073e36cd9da3dce0e5ae1e235147482de3230a 2013-04-19 04:06:46 ....A 215589 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-cbb65526e82e1478afcb7dc12b0216c9a634fa3d 2013-04-19 08:05:34 ....A 46771 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-ccacb297719d896de2853212d1c4914a4796cf4f 2013-04-19 01:15:18 ....A 33382 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-ce042ec9735108e32b5f893ce8933a0b15e9f01e 2013-04-19 07:29:32 ....A 724043 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-d1059406e127a901fb43188bfdb940df97e00260 2013-04-18 23:30:34 ....A 32669 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-d237ec693b3f4ebd8bfe3b216b39fc921105a99f 2013-04-19 00:02:52 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-d2f5540a0ef60194ffd1c7e6ec55f834bea4f011 2013-04-19 01:45:44 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-d47f9860b903696c6c087f07f579d122691b27dd 2013-04-19 07:53:56 ....A 164765 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-d6b823ada13ee408ba0f6801c7dcd7226a1d8064 2013-04-19 03:17:06 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-df013ad7e917c32ae79117143391862813c4bd6a 2013-04-19 00:24:22 ....A 57860 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-e49fb8978709937215f9db762ec1b888b188a685 2013-04-18 23:40:34 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-e522f7d88dd6319e7e293646131760dee7fd0dac 2013-04-19 06:34:30 ....A 57636 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-e809a3b6979c89b05513bf3032b02b15c6fa78e3 2013-04-18 23:21:32 ....A 201768 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-e960c058dd6ce8557772a671c7b64b34e3b1dd57 2013-04-19 02:58:22 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-eed1e25c68ca6a0b2ecd4ce3e312cb6d80c26d5a 2013-04-19 05:04:36 ....A 55406 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-f159a5e00b8e46f9ed7198594c7c18687a8d4ae6 2013-04-19 02:48:00 ....A 205381 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-f2c99db22414dd1b370a65573e291d96ddd50e82 2013-04-19 08:00:24 ....A 164902 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-f679f1b96bbc1f6fa6ec4b13d1602e6810ca354b 2013-04-19 04:15:08 ....A 168861 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-f902169ed023391d0cb59a3c32e926ca345c6cc3 2013-04-19 03:08:56 ....A 57886 Virusshare.00056/Backdoor.Win32.Bifrose.fxv-fb6a2e3af692568cec97aeca1a2fb68e228ae6c5 2013-04-19 06:47:16 ....A 60797 Virusshare.00056/Backdoor.Win32.Bifrose.fzod-29cebb4d69bdfc4d3a3b6313006f2b620a478c00 2013-04-19 02:23:30 ....A 71534 Virusshare.00056/Backdoor.Win32.Bifrose.fzod-5c8f6225db24e95abff51c4cc726e145347dd065 2013-04-18 23:26:20 ....A 185594 Virusshare.00056/Backdoor.Win32.Bifrose.fzod-6909b0d4d739d7435c2acd082d562e929033fad4 2013-04-19 07:51:12 ....A 61492 Virusshare.00056/Backdoor.Win32.Bifrose.fzoe-88afeacf4d135f033b6346855f4bedd35b6ede15 2013-04-19 06:23:32 ....A 89300 Virusshare.00056/Backdoor.Win32.Bifrose.fzzq-6ac699d4efa43906ba7da7e972d78c1968bdaf05 2013-04-19 05:00:22 ....A 55185 Virusshare.00056/Backdoor.Win32.Bifrose.gayc-92f410ad4dca15aaa15ea9d523897a0129319f8d 2013-04-19 02:27:52 ....A 7002112 Virusshare.00056/Backdoor.Win32.Bifrose.gbjd-62d9eaf29a382503b5284205a17a45df5eac06a3 2013-04-19 03:07:58 ....A 274432 Virusshare.00056/Backdoor.Win32.Bifrose.gbjd-ec803b953449a62b1c21738c0be95301ada19c2c 2013-04-19 05:43:06 ....A 129242 Virusshare.00056/Backdoor.Win32.Bifrose.gclx-913c3a2d7c17bf1b662314006dfca4e8093d1f79 2013-04-19 05:44:56 ....A 2472115 Virusshare.00056/Backdoor.Win32.Bifrose.gcqd-80319620300f5e1446f78185cd24d31a214aeca2 2013-04-19 06:00:56 ....A 32637 Virusshare.00056/Backdoor.Win32.Bifrose.gepj-5b42fdbe1d2aa95cdc7a5523489595cdff9fcad2 2013-04-19 07:50:30 ....A 154493 Virusshare.00056/Backdoor.Win32.Bifrose.geud-c96e6f5cea3c697b9b38b11259669b3f19379123 2013-04-19 07:40:28 ....A 802816 Virusshare.00056/Backdoor.Win32.Bifrose.hm-2f4dbc04eff9359e0a92e5c975692313944a3d75 2013-04-19 00:37:16 ....A 41630 Virusshare.00056/Backdoor.Win32.Bifrose.kt-429c7589b938880105e50c5c14c5f1abdb40f8a7 2013-04-19 02:22:42 ....A 88727 Virusshare.00056/Backdoor.Win32.Bifrose.kt-6f37644de5046099da4125a8ace76f01015d76ee 2013-04-19 08:17:40 ....A 72350 Virusshare.00056/Backdoor.Win32.Bifrose.la-1f5e80cfc5e156d6e26726fca7cdc8d46a400bc0 2013-04-18 23:33:34 ....A 78970 Virusshare.00056/Backdoor.Win32.Bifrose.la-250d9c9e4f70e61f2c141ea07555ec3223393510 2013-04-19 07:54:08 ....A 72224 Virusshare.00056/Backdoor.Win32.Bifrose.la-7235475224742f0316a9b8b6ac2d2da055fceba6 2013-04-19 07:24:08 ....A 46012 Virusshare.00056/Backdoor.Win32.Bifrose.la-8d441aec1c59a3f23f2d743608b7bf4810119bf0 2013-04-19 08:26:38 ....A 108221 Virusshare.00056/Backdoor.Win32.Bifrose.la-97830615d0bc5a9c186aefb7dab3412acec7981a 2013-04-19 07:15:46 ....A 86528 Virusshare.00056/Backdoor.Win32.Bifrose.la-a16ce2e1f239b83eed40405273a1ed6cd63091c3 2013-04-18 23:36:00 ....A 95421 Virusshare.00056/Backdoor.Win32.Bifrose.la-bbb12fca65e3fc5e5ca3c2852ffffda20e52b6e1 2013-04-19 00:40:54 ....A 201216 Virusshare.00056/Backdoor.Win32.Bifrose.ls-76fa2e556670e07972a45a1da7a54947438a5d15 2013-04-19 05:23:56 ....A 89277 Virusshare.00056/Backdoor.Win32.Bifrose.me-f1c34e3df934b99c331667acdc902c6bd33ea3b2 2013-04-19 06:09:06 ....A 137943 Virusshare.00056/Backdoor.Win32.Bifrose.n-8e8b2fb3c8de8f05977e37986070962810b9c0a7 2013-04-19 08:21:14 ....A 93885 Virusshare.00056/Backdoor.Win32.Bifrose.pf-560d6a92ad71442ca898bdfd93ef0b71be6f8a0e 2013-04-19 06:48:56 ....A 1279975 Virusshare.00056/Backdoor.Win32.Bifrose.plr-71aed68d8e68e47e7cd5e5196017bdc4ebadcc16 2013-04-19 00:20:04 ....A 1254269 Virusshare.00056/Backdoor.Win32.Bifrose.plr-b5839eea0053159d1fc1f4e8b4c4799fc1a06117 2013-04-19 01:02:34 ....A 112128 Virusshare.00056/Backdoor.Win32.Bifrose.rh-b8172c62674e4327515aaf64b5e3681db87d1c23 2013-04-19 02:45:20 ....A 226304 Virusshare.00056/Backdoor.Win32.Bifrose.sj-f203867a86a8ef14674b63556a0bfeecb467546c 2013-04-19 03:16:44 ....A 78336 Virusshare.00056/Backdoor.Win32.Bifrose.te-169d0c61d9fded9dab3ab5a390cf1298a97c2d0d 2013-04-19 01:56:16 ....A 23304 Virusshare.00056/Backdoor.Win32.Bifrose.te-69fa7fa56cb0bc3cfe5f009ed66139a4f575da54 2013-04-19 00:04:28 ....A 871295 Virusshare.00056/Backdoor.Win32.Bifrose.te-8e269a4dc7ba7b43b395474724e2482c3663c983 2013-04-19 00:02:48 ....A 374869 Virusshare.00056/Backdoor.Win32.Bifrose.te-be9c2446d91a7f4488bbf94a6568cae30f0f9198 2013-04-19 00:58:40 ....A 72388 Virusshare.00056/Backdoor.Win32.Bifrose.uw-1c58631744dcf651f864377488abeee1d6b08494 2013-04-18 23:42:00 ....A 20654 Virusshare.00056/Backdoor.Win32.Bifrose.uw-27ecdc6fea61fc517bce4eb7de2b45e027eb81c7 2013-04-19 02:31:32 ....A 72382 Virusshare.00056/Backdoor.Win32.Bifrose.uw-2e8e0e7906ba82541ae59f1a5a580090ed76df2c 2013-04-19 07:13:44 ....A 72387 Virusshare.00056/Backdoor.Win32.Bifrose.uw-34a5dfcb15a8b316fee17d8303c3d7c361ef8148 2013-04-19 07:51:00 ....A 138752 Virusshare.00056/Backdoor.Win32.Bifrose.uw-384256a0845db292769573a44103214bc53f49f0 2013-04-19 02:00:32 ....A 72391 Virusshare.00056/Backdoor.Win32.Bifrose.uw-452ff85cd7a92f1fd3653b354b31e35e818f611e 2013-04-19 06:54:58 ....A 20648 Virusshare.00056/Backdoor.Win32.Bifrose.uw-49cc6b7681b0ef2d7017cd41de0be263f9328019 2013-04-19 05:38:08 ....A 72399 Virusshare.00056/Backdoor.Win32.Bifrose.uw-aad912b76820d3d8b25697e3bb5cade0814e397a 2013-04-18 23:46:08 ....A 72388 Virusshare.00056/Backdoor.Win32.Bifrose.uw-e017491fc620bc1eb5d7ab53654451dfed7f075e 2013-04-18 23:32:44 ....A 72394 Virusshare.00056/Backdoor.Win32.Bifrose.uw-e5c98b2fb90acf65e05e98598c0109bd2bafe6c0 2013-04-19 06:07:58 ....A 20647 Virusshare.00056/Backdoor.Win32.Bifrose.uw-ea2b0f2add60fdd0d8841aab72e219df2b542cb1 2013-04-18 23:52:34 ....A 72388 Virusshare.00056/Backdoor.Win32.Bifrose.uw-f888d8d18a6a5e3d340f5ccba76e0e0e29b96aba 2013-04-19 01:10:44 ....A 275675 Virusshare.00056/Backdoor.Win32.Bifrose.vm-24f2f33f45be4fc30f071bac966ea45084f7c7ec 2013-04-19 06:48:08 ....A 388096 Virusshare.00056/Backdoor.Win32.Bifrose.vrb-01c59fac9cf7925567d7cfc780e4dad34c9d11c6 2013-04-19 00:46:12 ....A 108544 Virusshare.00056/Backdoor.Win32.Bifrose.vrb-5612612a9bf790155fe0bea0a5084fde06390061 2013-04-19 08:08:06 ....A 87040 Virusshare.00056/Backdoor.Win32.Bifrose.vrb-642d8144eab3784c07011d416a0f604816a26b40 2013-04-19 08:06:56 ....A 90993 Virusshare.00056/Backdoor.Win32.Bifrose.yzr-4aab788dd503936a089fb3ee65568f6bab7d8465 2013-04-18 23:18:42 ....A 184320 Virusshare.00056/Backdoor.Win32.Bifrose.zoj-54c17cc4bb474be24b7553ac9db1baec5f10c85a 2013-04-19 01:10:08 ....A 697372 Virusshare.00056/Backdoor.Win32.Bionet.21-309a2487a0e686f9eef04b02c57ed1e54a356ede 2013-04-19 00:48:06 ....A 782336 Virusshare.00056/Backdoor.Win32.Bionet.312-16b3f81ac67314b7fb2dcfd8d875992f516295e7 2013-04-19 00:19:28 ....A 723408 Virusshare.00056/Backdoor.Win32.Bionet.314.b-70937453d7d5d2941f3f2f7a6a42b7569dba26f1 2013-04-19 07:22:08 ....A 723408 Virusshare.00056/Backdoor.Win32.Bionet.314.b-8c62b3e17d46c423ddae758d37c6cdaa22f0b170 2013-04-19 01:13:52 ....A 1011712 Virusshare.00056/Backdoor.Win32.Bionet.316-541dbc2ae7b255c0e059c60c47d51dfebbdce8a1 2013-04-19 05:37:54 ....A 281088 Virusshare.00056/Backdoor.Win32.Bionet.318-0f68bb30f20a15b21235020b3f6aa967282e9369 2013-04-18 23:03:30 ....A 822272 Virusshare.00056/Backdoor.Win32.Bionet.402-d07227ba8de7c29df72fb971deb46f617d8446ed 2013-04-19 08:18:06 ....A 286208 Virusshare.00056/Backdoor.Win32.Bionet.404-7daca85e6171ccf22b0ac20442d8ac3cf5dc432f 2013-04-19 06:44:38 ....A 49152 Virusshare.00056/Backdoor.Win32.BirdSpy.b-47e00f599d94012c49b2fe74228a334b99603d93 2013-04-18 23:51:28 ....A 757248 Virusshare.00056/Backdoor.Win32.BlackAngel.05-c3288ad2cc3fb5b80893b07cde89f9461d221c77 2013-04-19 00:47:42 ....A 492544 Virusshare.00056/Backdoor.Win32.BlackHole.bd-0eccf6c696478d2e22e37f73e8696d3188bb0e04 2013-04-19 05:17:30 ....A 492544 Virusshare.00056/Backdoor.Win32.BlackHole.bd-bdd7b7a112b05ea73e0fc9de58176d75a256c153 2013-04-19 01:39:14 ....A 286720 Virusshare.00056/Backdoor.Win32.BlackHole.bivz-6593f3ad81aac545f7c8008f0b56ae7316f217e5 2013-04-18 23:39:42 ....A 654848 Virusshare.00056/Backdoor.Win32.BlackHole.cep-f803193c42f977b5cea3581234512c4db5f5e753 2013-04-19 04:31:18 ....A 648127 Virusshare.00056/Backdoor.Win32.BlackHole.cqye-12622733193ca589deec6175767c67eb69b38d54 2013-04-19 08:18:26 ....A 303000 Virusshare.00056/Backdoor.Win32.BlackHole.cvi-d1cd10e535083f910ce24a9cffcddf21a3364e24 2013-04-19 07:22:16 ....A 491008 Virusshare.00056/Backdoor.Win32.BlackHole.cwf-df5dbf1a597c4f98c99ac6acaa1b0781fce3a473 2013-04-19 06:32:38 ....A 353792 Virusshare.00056/Backdoor.Win32.BlackHole.drqo-0d003e46b7c822b3f8c933da056994981c29fa45 2013-04-18 23:06:26 ....A 816128 Virusshare.00056/Backdoor.Win32.BlackHole.dwbs-d46dbdb46501f19c23dbb5efb68000cb0a1f60c0 2013-04-19 07:00:06 ....A 449420 Virusshare.00056/Backdoor.Win32.BlackHole.ecs-04d9d2d97e7689898382bb728acbc65e097ab2ee 2013-04-19 01:32:42 ....A 264192 Virusshare.00056/Backdoor.Win32.BlackHole.elee-c9c49515578ce8dcb67f342f590f448a03844333 2013-04-19 06:54:28 ....A 73216 Virusshare.00056/Backdoor.Win32.BlackHole.eltu-6f2ec6f660ff19876e505322f9c446cd361a0cc4 2013-04-19 07:20:42 ....A 410112 Virusshare.00056/Backdoor.Win32.BlackHole.encr-acddb9128008f25311a810fba469fa24b4f2a75a 2013-04-19 08:11:54 ....A 360448 Virusshare.00056/Backdoor.Win32.BlackHole.enwf-398b6d6311fdc66d113080e396be0aa90d1bd83e 2013-04-19 07:48:24 ....A 822180 Virusshare.00056/Backdoor.Win32.BlackHole.fq-8014d0f869c54d66a3d280c51d0c91e73f4bf4d9 2013-04-18 23:14:16 ....A 211943 Virusshare.00056/Backdoor.Win32.BlackHole.gb-d94005b1d243923f7646a5d7091625d568fa2664 2013-04-19 06:07:00 ....A 132096 Virusshare.00056/Backdoor.Win32.BlackHole.gr-a85a87ba6ccdf27879cb80eeec7be672eedc6541 2013-04-19 02:21:06 ....A 386560 Virusshare.00056/Backdoor.Win32.BlackHole.i-7b367d6836e80ac59c77b93811abeb1b92e800de 2013-04-18 23:04:54 ....A 416256 Virusshare.00056/Backdoor.Win32.BlackHole.k-a68336bb7a045b1b888f01c7c8556c02b627f5df 2013-04-19 01:09:04 ....A 216954 Virusshare.00056/Backdoor.Win32.BlackHole.oas-6f217ca63fa86d3974f7e1e491be2fac58b988a8 2013-04-19 02:34:32 ....A 38400 Virusshare.00056/Backdoor.Win32.BlackHole.ofy-5a3440097eb49ee61b06f99a0d3b464e996a40c8 2013-04-19 06:06:12 ....A 189976 Virusshare.00056/Backdoor.Win32.BlackHole.oog-862746ebc01117a9fbf13ee6cd8b0707c8dc7a4a 2013-04-19 06:01:08 ....A 484896 Virusshare.00056/Backdoor.Win32.BlackHole.oog-dae7bcc7ddb3f08ebbeda5248faffd3830bc0b77 2013-04-19 06:50:36 ....A 206138 Virusshare.00056/Backdoor.Win32.BlackHole.qye-19304073351e046175a5e7c05c947e950c4cf9e4 2013-04-18 22:57:12 ....A 206356 Virusshare.00056/Backdoor.Win32.BlackHole.qye-6d471d8e23a3f7de9fee05336626cb09fb2d1a9f 2013-04-18 23:08:40 ....A 13576 Virusshare.00056/Backdoor.Win32.BlackHole.qye-a1fb740a4a3cd94a43c103f83df5a3075ef9c82c 2013-04-19 06:44:32 ....A 206394 Virusshare.00056/Backdoor.Win32.BlackHole.qye-dc325cfe90bdaf2b766f8d33a0d1824fd96226f5 2013-04-19 05:50:40 ....A 196976 Virusshare.00056/Backdoor.Win32.BlackHole.rag-2b75e0d54b76337ca6246972e2e07f9c06c6a804 2013-04-19 08:05:42 ....A 18944 Virusshare.00056/Backdoor.Win32.BlackHole.rms-efb3bfeeea35b17d0a78c6eb43ddc2523585eaee 2013-04-19 08:13:56 ....A 36864 Virusshare.00056/Backdoor.Win32.Blade-7fcd2ca4e012da2620ece7b175ac7a5b84ba6a9b 2013-04-19 07:58:06 ....A 391697 Virusshare.00056/Backdoor.Win32.Blaire-88eaa5b681655e4fc3b4f704ae91189f431285cb 2013-04-19 06:24:06 ....A 33792 Virusshare.00056/Backdoor.Win32.Blakken.ade-969f58e2453452282967cc581b72823507f72e22 2013-04-19 00:36:38 ....A 34816 Virusshare.00056/Backdoor.Win32.Blakken.cb-5a41ca841c91026a2b8d34f3170ed5cf4dadfaa4 2013-04-19 06:40:04 ....A 123392 Virusshare.00056/Backdoor.Win32.Blakken.vii-6f2af6593dd57bba2905a42d36719937056dba3e 2013-04-19 04:17:42 ....A 1077248 Virusshare.00056/Backdoor.Win32.Blhouse.b-53c854be90c9dfcea2cf599ec1a027ebd4dc0360 2013-04-18 23:31:34 ....A 1428480 Virusshare.00056/Backdoor.Win32.BlueAdept.02.b-26621b98ffabd6b713db6a7c008896e93ef7cf47 2013-04-19 03:48:30 ....A 609380 Virusshare.00056/Backdoor.Win32.BlueFire.050-c05022ed775f6ba23ad74fca6b3feacfe18acfc4 2013-04-19 01:28:38 ....A 14336 Virusshare.00056/Backdoor.Win32.Blueang.b-e1372cfecc88ba5e5f3fd373110958e391b871d9 2013-04-19 02:07:12 ....A 35840 Virusshare.00056/Backdoor.Win32.BodomBot.f-42bbed8a3ac37e18ea16b4b673a3b3ce65cbfed6 2013-04-19 05:47:08 ....A 307200 Virusshare.00056/Backdoor.Win32.Boid.20-63f903cecd2b42ed271fdfe10622aa01d84ab6c7 2013-04-19 07:50:10 ....A 38912 Virusshare.00056/Backdoor.Win32.Bowl-2d8df84480a2cb1f18e34d92a6d644153d6784c6 2013-04-19 06:19:06 ....A 295897 Virusshare.00056/Backdoor.Win32.Brabot.a-7318d2b4f5f51c0094e16086c9fba849f813d05d 2013-04-18 23:31:38 ....A 512985 Virusshare.00056/Backdoor.Win32.Brabot.d-f5842f1ad17d34e97ffc36afacf211ae4ddc1435 2013-04-19 05:00:54 ....A 292864 Virusshare.00056/Backdoor.Win32.BrainSpy-f981e84f9bf4716a21ef21d9e2548d3268bbd816 2013-04-19 05:41:08 ....A 27136 Virusshare.00056/Backdoor.Win32.Bredavi.apo-2a11a494f326150f11927b74ea5a038e8726df9f 2013-04-19 01:19:36 ....A 58880 Virusshare.00056/Backdoor.Win32.Bredavi.bac-057f1651fd06532a1c3c31efe7f877c9aba18033 2013-04-19 01:48:00 ....A 3390464 Virusshare.00056/Backdoor.Win32.Bredavi.bhc-5c2ffb738d36b1d2f4a49e015fb033a6559fd4b3 2013-04-18 23:07:06 ....A 98733 Virusshare.00056/Backdoor.Win32.Bredavi.dxr-1a5fce22cdb35c2f957058558d3c748a9bff5e64 2013-04-19 05:38:28 ....A 829952 Virusshare.00056/Backdoor.Win32.Bredolab.aaxp-6587658bec0647ad5680a75c6d2f6accbdc2f255 2013-04-18 23:35:24 ....A 840192 Virusshare.00056/Backdoor.Win32.Bredolab.abia-5a62a43e4c70a5bb83dd552693846933cab8fb8c 2013-04-19 03:50:34 ....A 891392 Virusshare.00056/Backdoor.Win32.Bredolab.abow-43ac5d86fd99a0e5fec544448b067e7cbdda08b1 2013-04-19 04:59:54 ....A 891392 Virusshare.00056/Backdoor.Win32.Bredolab.abow-541a462556b75369b499de8a2c86b51472bc439e 2013-04-18 23:37:00 ....A 111104 Virusshare.00056/Backdoor.Win32.Bredolab.abpp-e54d4137e4ed3afc7cdc77295a02024b8e383801 2013-04-18 23:37:04 ....A 101888 Virusshare.00056/Backdoor.Win32.Bredolab.abpp-f7844e8ff53fb325d44222a8c29a6d3792b785d3 2013-04-18 23:17:18 ....A 549376 Virusshare.00056/Backdoor.Win32.Bredolab.abpx-39358acbcb2aa53ddeb66b335d59f79aaf425c1e 2013-04-19 02:55:40 ....A 900608 Virusshare.00056/Backdoor.Win32.Bredolab.abqi-15fd85866d5cf502f046d2d68b6e9220d29c619a 2013-04-18 23:17:34 ....A 548864 Virusshare.00056/Backdoor.Win32.Bredolab.abqi-234e8699835c918c2d6eaa030db6b62db2305c55 2013-04-19 02:00:52 ....A 548864 Virusshare.00056/Backdoor.Win32.Bredolab.abqi-266865648f8d57b371334c5a562bf3ebb35776c9 2013-04-19 05:08:32 ....A 900608 Virusshare.00056/Backdoor.Win32.Bredolab.abqi-48c428b7f8b8dac00720659d1a7ea69d215134a5 2013-04-19 05:58:50 ....A 548864 Virusshare.00056/Backdoor.Win32.Bredolab.abqi-eb8eb6a6abf56dda406dc6c3f32f76dbddd5b14d 2013-04-19 03:57:58 ....A 1020499 Virusshare.00056/Backdoor.Win32.Bredolab.addu-8b2cba080c791eb51a62636c5a78339e2e061c73 2013-04-19 00:02:48 ....A 126976 Virusshare.00056/Backdoor.Win32.Bredolab.adkt-115765b3bdd5c71fd6b6b91bef1e6e71e6f47b89 2013-04-19 02:29:26 ....A 114688 Virusshare.00056/Backdoor.Win32.Bredolab.adkt-777ccfdb152fd80d18c590b42173ec851c189ac6 2013-04-19 02:44:30 ....A 192512 Virusshare.00056/Backdoor.Win32.Bredolab.aevw-fc17a3551cdb013ee22700f557b218d856305aca 2013-04-19 06:07:02 ....A 205842 Virusshare.00056/Backdoor.Win32.Bredolab.aexx-3c6544d92bd18cf1dfad82ea1f95580bafa6a7b9 2013-04-19 03:47:54 ....A 454162 Virusshare.00056/Backdoor.Win32.Bredolab.aexx-a63d85f96d4e28ef14c7a1f514ba86463923c3a8 2013-04-19 05:41:00 ....A 274432 Virusshare.00056/Backdoor.Win32.Bredolab.ahez-a6ca3cdf7b6900d4a80b66f531465a3c54a513c1 2013-04-19 06:45:56 ....A 36352 Virusshare.00056/Backdoor.Win32.Bredolab.alh-3c804474ace73e174c55b6cebd0b0b5c99c8a185 2013-04-19 00:29:30 ....A 37888 Virusshare.00056/Backdoor.Win32.Bredolab.aue-1c4ecabc90b1839e1fddde3dbe02d1f14e0f49f2 2013-04-19 06:34:12 ....A 32256 Virusshare.00056/Backdoor.Win32.Bredolab.aue-53e7db7a83aef89bf11644ca39e849e5b549f001 2013-04-18 23:02:20 ....A 44544 Virusshare.00056/Backdoor.Win32.Bredolab.aue-60ad4b28700ee5e2c656423588db2e2b61004979 2013-04-19 01:34:38 ....A 33280 Virusshare.00056/Backdoor.Win32.Bredolab.aue-7dc0cf1e158b787867fb2ac9e376d627d9bd1157 2013-04-18 23:00:48 ....A 28672 Virusshare.00056/Backdoor.Win32.Bredolab.aue-a6e9c98ebc2a90c42fd2a176b80f63f68d2b5d9a 2013-04-19 01:31:02 ....A 36352 Virusshare.00056/Backdoor.Win32.Bredolab.aue-b0e2379bd00c758413f2c4a23cd2559577f971c4 2013-04-19 00:03:04 ....A 44544 Virusshare.00056/Backdoor.Win32.Bredolab.aue-c4b05ffbaa9ac01e3f3e1cad9ace6d032afcaba7 2013-04-19 00:21:08 ....A 45056 Virusshare.00056/Backdoor.Win32.Bredolab.aue-cc742f8f8c22c4a9bbde12677b247a4690608adb 2013-04-19 05:52:08 ....A 62464 Virusshare.00056/Backdoor.Win32.Bredolab.aue-f8971348a23be687047301dd810b9d2b654482d1 2013-04-18 23:47:56 ....A 62464 Virusshare.00056/Backdoor.Win32.Bredolab.aug-45ad9dc03724be76a31b65568e67129f4f4fed12 2013-04-19 08:17:30 ....A 13312 Virusshare.00056/Backdoor.Win32.Bredolab.azc-9f87119d0f7ac92df884beb46aa78c8c0a10c8b4 2013-04-19 02:13:02 ....A 917504 Virusshare.00056/Backdoor.Win32.Bredolab.diz-1b47d103133de9eb0a67fd53d3cd3d7be7153bb1 2013-04-19 07:51:32 ....A 23552 Virusshare.00056/Backdoor.Win32.Bredolab.dts-87931c6fb07492053386dcef24f42ca5cf2e31f4 2013-04-19 07:23:30 ....A 24064 Virusshare.00056/Backdoor.Win32.Bredolab.dts-c5aac42b3185d6f0ba57938e5398a80f9ba82b76 2013-04-19 01:47:14 ....A 66525 Virusshare.00056/Backdoor.Win32.Bredolab.dxa-53d995743aaeb96e9158739975b799ebc971b296 2013-04-19 00:20:50 ....A 66429 Virusshare.00056/Backdoor.Win32.Bredolab.dxa-5b79377c3da95e23eb9982ed9f759949ca4e4bf0 2013-04-19 01:24:02 ....A 896523 Virusshare.00056/Backdoor.Win32.Bredolab.dyq-8aed05085fd15c5b925ba2c329aaeac192995606 2013-04-19 02:45:00 ....A 24576 Virusshare.00056/Backdoor.Win32.Bredolab.dzp-ee4e53d45ed0ecc609c76235c355ad2afc36bf88 2013-04-19 07:14:32 ....A 20480 Virusshare.00056/Backdoor.Win32.Bredolab.ehc-4d3c13848e1b46cc61c005c000252b06e7e2c1b2 2013-04-19 07:10:10 ....A 1261568 Virusshare.00056/Backdoor.Win32.Bredolab.hok-ffba792847d396e17ff78cff2c0bcff3010a40b1 2013-04-19 06:16:26 ....A 184320 Virusshare.00056/Backdoor.Win32.Bredolab.iar-6dd3a8b6c450b136c410a695661fb36bf9860229 2013-04-19 08:21:40 ....A 121665 Virusshare.00056/Backdoor.Win32.Bredolab.kav-f954f2feaaf130ccb8001af85e38584fc7231026 2013-04-19 07:46:28 ....A 270717 Virusshare.00056/Backdoor.Win32.Bredolab.klj-6f4f62ec4b550c02f0e341bce0dbd0a38c26fa9a 2013-04-19 08:12:14 ....A 211968 Virusshare.00056/Backdoor.Win32.Bredolab.ocs-f763fcb657655ab6b5ace35b8b79288a05829e33 2013-04-18 23:55:20 ....A 207773 Virusshare.00056/Backdoor.Win32.Bredolab.qnw-33199a80aeda2b97272c90f343843b8eb487cecd 2013-04-19 07:16:16 ....A 90117 Virusshare.00056/Backdoor.Win32.Bredolab.tls-284b07e5776a8cdc28124de50d1d09fb2713ac32 2013-04-19 08:15:40 ....A 222945 Virusshare.00056/Backdoor.Win32.Bredolab.tls-2f56612e090ed901c0faa9a6031c9ad6080af1e0 2013-04-19 08:27:40 ....A 29696 Virusshare.00056/Backdoor.Win32.Bredolab.xo-a3904cb94f28316f39a177b11d362a206a9d4c93 2013-04-18 23:42:46 ....A 28141 Virusshare.00056/Backdoor.Win32.Bredolab.xs-53886cfd2e16dedb1bcf1197d4049580f073cd2f 2013-04-19 05:54:04 ....A 10752 Virusshare.00056/Backdoor.Win32.Breplibot.k-c50c35158a399c61dce6ab4751cfcfcd952fe361 2013-04-19 03:10:56 ....A 68875 Virusshare.00056/Backdoor.Win32.BsBot.g-aee129575586ecb030b46e4e850c2782b23c637b 2013-04-19 04:39:02 ....A 1699840 Virusshare.00056/Backdoor.Win32.Bumer.ev-8d3a01e0f8245ad4b5b27019326d7299a7b286ba 2013-04-18 23:38:54 ....A 268832 Virusshare.00056/Backdoor.Win32.Burbul.a-03226aafbe319bac90f794211cc3b7abd101867d 2013-04-19 07:41:52 ....A 559831 Virusshare.00056/Backdoor.Win32.Burbul.a-a2487eee936acbac16e099811755ce36f5f1f02e 2013-04-18 23:14:30 ....A 549475 Virusshare.00056/Backdoor.Win32.Burbul.a-f2ce0164de4bcab0cca52682d9a46a999ce5ccdb 2013-04-19 00:16:54 ....A 665666 Virusshare.00056/Backdoor.Win32.Bushtrommel.122-64efc4685f9ebfb30b313663d185df6e76f40fca 2013-04-19 00:29:20 ....A 61952 Virusshare.00056/Backdoor.Win32.Buterat.aq-9696874d4cc07bb89701345ee9b50e5372ea7e49 2013-04-18 23:42:38 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-30721e40ca939ad7160fa3929f230c1a53b7c208 2013-04-19 03:14:26 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-52becdcc6ac242e6b26f8811d379c969efdad7a1 2013-04-19 07:32:48 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-6b6e4492e347688de2d070ca026f63b149fc58c2 2013-04-19 05:47:22 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-76b7f125c0d0e6bd4f483d8e2dfe655f760bd063 2013-04-19 04:53:44 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-a05aefb1cb5c82f4c89baaa296e265d42cbbe084 2013-04-18 22:55:36 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-a21c6747da0168e617d33345b4371beb629be35c 2013-04-19 04:03:12 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-b17bba817677967e9d802189af6e0c55949bdd6f 2013-04-18 23:59:50 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-d6946022b752b2edb6c8e414b1437416d82a6300 2013-04-19 06:24:14 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-d90de8089e4f8e2ecff96602c0cb94c621d1dc02 2013-04-19 05:06:18 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.bttd-ea977020375f9bf1f3417d41da5d255ceabb1397 2013-04-19 00:00:30 ....A 135168 Virusshare.00056/Backdoor.Win32.Buterat.bxah-1c83a4b81cb8e647164a1df504e1b5523514064b 2013-04-19 04:40:30 ....A 135168 Virusshare.00056/Backdoor.Win32.Buterat.bxah-65443fc3d436cd4f4915155219793788551b264d 2013-04-18 23:31:44 ....A 135168 Virusshare.00056/Backdoor.Win32.Buterat.bxah-beaf69ae9da116b0856a6205d3ef47df30fdcdb6 2013-04-18 23:41:28 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-011fc63884a5770ae66db3b294679ad612d0be5e 2013-04-19 06:14:56 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-0a3a3b07f0fa08c313bde4d71a25129b89de9b2a 2013-04-19 05:32:04 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-2d73e99e4ffd4989bd3660695965dfe4b13542f4 2013-04-19 05:24:42 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-35a9eaf229b7ae52702cd8b20fccf74a5be9daea 2013-04-19 05:42:44 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-537a812c3b82a7ee37d75aed09ab721dcaf028b8 2013-04-18 23:38:34 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-62c12e228dcbc3c8e0e66b2b32914e30a4ddaedf 2013-04-19 04:38:56 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-67dfcf2c3fb21a9823b776d3c34fbc432d9650e6 2013-04-19 06:10:44 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-7767870f6d2712f99223847a8da6fa646713a650 2013-04-19 05:38:28 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-78d4e74aa6251573fa75b6b42bc546eb78be3720 2013-04-18 22:55:50 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-7d5deacb4020d898d8a98d83607d3a4b2ac4d5cb 2013-04-19 04:03:32 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-8684d6430c5efc2e3da2e9fb54031712f4acd6c4 2013-04-18 23:28:20 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-9cb13a8cbce42034f1a6864d823daf89fe44c6b3 2013-04-18 23:32:14 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-b19e50bc1e138bfaa208b17a3031159adb24740f 2013-04-19 04:26:40 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-bf397f8c75c634e5c571b867199356fa8a685ead 2013-04-18 23:25:00 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-d344d26bf1f33d9c19115c148651271d16a4c02c 2013-04-18 23:59:14 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-f2ad961fc5abe58ccf9dff4eba6f160f948debe4 2013-04-18 23:38:08 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-fa87772d3037fd9ea6e12109eae1505f46a41b5d 2013-04-18 22:50:26 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.caun-fe7b51c0e5cf98bf5f169688281a58faa9f4a5d0 2013-04-19 03:14:26 ....A 135168 Virusshare.00056/Backdoor.Win32.Buterat.cbiq-5c81405a64d9ab1e06549d6feee25dcac196b4b3 2013-04-18 23:21:12 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.clgv-16ef145319cd3fc56c6ebf10bf628bb395a28636 2013-04-19 03:44:40 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.clgv-521dd62c6cf994d1e427bf57c15512fc6327a98a 2013-04-18 23:28:04 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.clna-4506d6b23be7a3dac20209caba16252c1242e0a1 2013-04-18 23:07:30 ....A 98304 Virusshare.00056/Backdoor.Win32.Buterat.clna-ad67fcd95ef2b5004c9af47eac6f05d6f97104b1 2013-04-18 23:49:04 ....A 736808 Virusshare.00056/Backdoor.Win32.Buterat.cve-1ac4e0f35ca9c0cc1cb05b637fb01d64b956600a 2013-04-19 06:10:04 ....A 736808 Virusshare.00056/Backdoor.Win32.Buterat.cve-1be14c497aa7737ba62028ae92d429107d71cdcd 2013-04-19 02:59:24 ....A 736808 Virusshare.00056/Backdoor.Win32.Buterat.cve-28dcd856221f2a0f5a04fa18275690bc975fb0cd 2013-04-19 05:40:32 ....A 736808 Virusshare.00056/Backdoor.Win32.Buterat.cve-c26df35e5fd972d6c01aef67f31cc51a292343db 2013-04-19 02:57:02 ....A 736808 Virusshare.00056/Backdoor.Win32.Buterat.cve-c562dc2e4e326cf28f90642b0633b8daab8536b6 2013-04-19 05:01:52 ....A 135168 Virusshare.00056/Backdoor.Win32.Buterat.smc-8ba45496b9061b4cb5082fe7cfe89989223c6a4c 2013-04-18 22:58:02 ....A 98304 Virusshare.00056/Backdoor.Win32.CMK.b-b255ec93dbf2938b12be0c61e25b39025a843d72 2013-04-19 00:28:18 ....A 176640 Virusshare.00056/Backdoor.Win32.Cabrotor.30-fa395da0950a89ac34c812edeb7ef0fda1d436af 2013-04-19 05:42:32 ....A 153600 Virusshare.00056/Backdoor.Win32.Cafeini.10-754201ac68a5b07c9471a4636a3dff13cf3a8ad4 2013-04-19 02:31:22 ....A 212992 Virusshare.00056/Backdoor.Win32.Cafeini.10-be1ec68eedea6624d2181704b7834127bc49439b 2013-04-19 06:07:18 ....A 308224 Virusshare.00056/Backdoor.Win32.Cakl.ang-f7f823a3fe868a32bfcbb7cb01e8a6739d5f7b96 2013-04-19 06:12:36 ....A 1344000 Virusshare.00056/Backdoor.Win32.Cakl.anv-5ce3ece80f94e3419ecc5ce51f9a827c6c827c6b 2013-04-19 06:26:08 ....A 316048 Virusshare.00056/Backdoor.Win32.Cakl.b-435e400cd88eacba48451a4b2b73d3e9882400db 2013-04-19 02:15:40 ....A 318976 Virusshare.00056/Backdoor.Win32.Cakl.b-4543aa0a616ea7c1f24cff2794b3dd32d4724701 2013-04-18 23:56:58 ....A 314880 Virusshare.00056/Backdoor.Win32.Cakl.b-8309bf0aca615818833bdd082ce69548f21698be 2013-04-19 00:50:08 ....A 1019904 Virusshare.00056/Backdoor.Win32.Cakl.b-9416f6e566767c833fc8e9fb224f6d008e698eb2 2013-04-19 06:20:42 ....A 799232 Virusshare.00056/Backdoor.Win32.Cakl.b-f1bff65a06ed263dc78aa666d21e574a52de4f48 2013-04-19 05:40:10 ....A 318976 Virusshare.00056/Backdoor.Win32.Cakl.b-f3b2844acb356e9dc57bbca9b1688c196c1fb328 2013-04-19 02:18:58 ....A 244224 Virusshare.00056/Backdoor.Win32.Cakl.bbw-a1630baad8df1567d7cfd6d65cc15bf252cbb32b 2013-04-19 08:09:30 ....A 223232 Virusshare.00056/Backdoor.Win32.Cakl.bpp-74835534e7a5153ed6fc5a0079e70e5b08620902 2013-04-18 22:50:08 ....A 314880 Virusshare.00056/Backdoor.Win32.Cakl.g-a5b2dac026edcdd5d91c13d3aba28d56a6e92fa6 2013-04-18 22:54:32 ....A 25600 Virusshare.00056/Backdoor.Win32.Cakl.h-fc9fc39504088deeeed83459efbaf965f2d0fb86 2013-04-19 02:35:28 ....A 26624 Virusshare.00056/Backdoor.Win32.Carufax.x-f952c643d6e35eca04be97acfca8c45237e26145 2013-04-19 07:47:18 ....A 157184 Virusshare.00056/Backdoor.Win32.Cazdoor.11b-8af8ba8e82bb5441c45b0efcc9fad9417d9db026 2013-04-19 02:06:52 ....A 94208 Virusshare.00056/Backdoor.Win32.Cazdoor.11bf-993201f484f7790f67e63bb58cab771722947d37 2013-04-19 07:07:52 ....A 228864 Virusshare.00056/Backdoor.Win32.Ceckno.bdq-a8d90ae600aeaf910462cf8d16aa816b750fb3db 2013-04-18 23:20:26 ....A 44440 Virusshare.00056/Backdoor.Win32.Ceckno.cm-14e2ffe6d2dfa68a1a0f731206e4198ee4d05781 2013-04-18 23:43:26 ....A 11931 Virusshare.00056/Backdoor.Win32.Ceckno.cm-fa6119f44e30ea0094eccb9f816941ba4703ea60 2013-04-19 05:49:34 ....A 18432 Virusshare.00056/Backdoor.Win32.Ceckno.cr-5cb17a7f3e8d851df2e0c9176d054ee6b0dbbcd9 2013-04-19 02:02:22 ....A 27648 Virusshare.00056/Backdoor.Win32.Ceckno.cr-eb982d4e2da592463c79b251b2a44fccd1618246 2013-04-19 07:53:38 ....A 413696 Virusshare.00056/Backdoor.Win32.Ceckno.dfq-89d30fa98db71363bbf2b7ebbc627a7a23601675 2013-04-19 06:55:52 ....A 125952 Virusshare.00056/Backdoor.Win32.Ceckno.dq-d931f3568f23785c4b40735b0498ce7145ff673d 2013-04-19 05:50:50 ....A 39007 Virusshare.00056/Backdoor.Win32.Ceckno.dv-678689e9a84d3318f2465b1bf9d2dba4638b345c 2013-04-19 02:33:08 ....A 468992 Virusshare.00056/Backdoor.Win32.Ceckno.fe-24046ace67fc888ab1fa0f02921a9d83a3b809e2 2013-04-19 02:26:52 ....A 20480 Virusshare.00056/Backdoor.Win32.Ceckno.fp-a19cec99a2075eb05e1ff817dcf1156ea167bd1c 2013-04-19 02:31:46 ....A 462848 Virusshare.00056/Backdoor.Win32.Ceckno.fv-08c8143d9348bfd0895b1eb2fe203aafe2ca6674 2013-04-18 23:30:08 ....A 40960 Virusshare.00056/Backdoor.Win32.Ceckno.gms-9f70a0e5401c02daf115210edc9bcdedc2e49745 2013-04-19 07:17:50 ....A 40960 Virusshare.00056/Backdoor.Win32.Ceckno.goi-188fa8b036944782ce1a41225259ef1d2f4b606d 2013-04-19 01:52:50 ....A 20578 Virusshare.00056/Backdoor.Win32.Ceckno.hx-5a78695638534254b1ef3ce3e8785689c6b9778a 2013-04-19 08:18:32 ....A 44032 Virusshare.00056/Backdoor.Win32.Ceckno.jv-4390a622a2dc17bf101710b7a45d7a78482c78d2 2013-04-19 02:27:44 ....A 45568 Virusshare.00056/Backdoor.Win32.Ceckno.ml-905265716b92e5581d250cb6c3b6e9b120cea53e 2013-04-19 06:12:02 ....A 18381 Virusshare.00056/Backdoor.Win32.Ceckno.ml-b8efc60b819c32cd88a1588bcf9dece196bbec8a 2013-04-19 07:10:38 ....A 43008 Virusshare.00056/Backdoor.Win32.Ceckno.v-baee6d8990cbf50e1755306c20abae5e18eed924 2013-04-19 08:09:50 ....A 18432 Virusshare.00056/Backdoor.Win32.Ceckno.wp-701b8ca7b1f7c21b08f8f6d0cca19680cd3cb63f 2013-04-18 23:59:58 ....A 232960 Virusshare.00056/Backdoor.Win32.Cetorp.nj-4585ebbb9ef05525661135a5666a723885172cec 2013-04-19 08:24:24 ....A 290816 Virusshare.00056/Backdoor.Win32.Cetorp.p-1690cbb803bee292853dad5185aaf3ff8649313b 2013-04-19 06:38:58 ....A 45568 Virusshare.00056/Backdoor.Win32.Cetorp.p-55a93787ef8fcfbad8b14ea37e58f68c5e35dd3d 2013-04-19 05:38:22 ....A 241152 Virusshare.00056/Backdoor.Win32.Cetorp.p-6bf4d15288120a56732ad5c9120ea7373b0c6eb3 2013-04-19 07:25:02 ....A 45568 Virusshare.00056/Backdoor.Win32.Cetorp.p-a5c186abfc9329069222117c026410feb31d7013 2013-04-19 07:28:28 ....A 45568 Virusshare.00056/Backdoor.Win32.Cetorp.p-d09bd60efba77be46e3dfb58e86481d534a1d7a7 2013-04-19 08:30:14 ....A 86016 Virusshare.00056/Backdoor.Win32.Cheeser-822776afdf834d026da355b7c489497c88cd5500 2013-04-19 08:14:26 ....A 8448 Virusshare.00056/Backdoor.Win32.Chyopic.q-3cd32f6b1c95cd876e61f4df32e42826d6f92c9b 2013-04-19 05:32:54 ....A 11840 Virusshare.00056/Backdoor.Win32.Chyopic.q-7f6d4bc466d96c970092e4043875664f745e606b 2013-04-18 23:58:54 ....A 421192 Virusshare.00056/Backdoor.Win32.Ciadoor.12.a-ab2bb7e06ce37dafe33892fbfee46f2e3684bb52 2013-04-19 06:36:54 ....A 128669 Virusshare.00056/Backdoor.Win32.Ciadoor.12.b-b7b15bfcb2a0dc1c4d82560987df4828f5c3742a 2013-04-18 23:14:16 ....A 128590 Virusshare.00056/Backdoor.Win32.Ciadoor.123.a-618d218fd2a0727f86005790ecbfac84757b40c0 2013-04-19 07:39:38 ....A 310342 Virusshare.00056/Backdoor.Win32.Ciadoor.123.a-6e1b9b13b43d07caac9a3d134194f3d22c98f44a 2013-04-19 06:20:32 ....A 176447 Virusshare.00056/Backdoor.Win32.Ciadoor.123.a-c71467fb518cdf3a3a2f220732518ab75459fab4 2013-04-19 08:21:16 ....A 67929 Virusshare.00056/Backdoor.Win32.Ciadoor.ae-f5faa389bd37170229d8de13d3036e7b9784901d 2013-04-19 07:33:54 ....A 523021 Virusshare.00056/Backdoor.Win32.Ciadoor.al-be883cc17c2392b1b8db478f048e57176e98587d 2013-04-19 02:00:48 ....A 362831 Virusshare.00056/Backdoor.Win32.Ciadoor.ar-2ee5d2dbddd3ea65c289761bdb6dc887f9902949 2013-04-19 06:35:34 ....A 463733 Virusshare.00056/Backdoor.Win32.Ciadoor.ar-9acb8c51e12c9b9a704e67dadc848649da0a3540 2013-04-18 23:24:10 ....A 112509 Virusshare.00056/Backdoor.Win32.Ciadoor.ar-f0476fd86ea0bca589e4acac9e9d2bee392b5330 2013-04-19 06:11:36 ....A 379479 Virusshare.00056/Backdoor.Win32.Ciadoor.bhc-c20c9eb1f1c08996cbf54950e063911e6954063e 2013-04-18 23:30:40 ....A 1251523 Virusshare.00056/Backdoor.Win32.Ciadoor.bo-17c305c30bf527e5106a0c6427f5a80b9c35f6e7 2013-04-19 00:53:32 ....A 5920 Virusshare.00056/Backdoor.Win32.Ciadoor.byx-c966fa9a795eeee11a3eac5f09d4f3ac705723b0 2013-04-19 06:17:52 ....A 214528 Virusshare.00056/Backdoor.Win32.Ciadoor.can-0c637904fb714393b166b5687be5dec9807498e3 2013-04-19 00:21:38 ....A 59392 Virusshare.00056/Backdoor.Win32.Ciadoor.cds-237a018350207901102fce16db1822b81ccb62da 2013-04-19 02:33:32 ....A 142369 Virusshare.00056/Backdoor.Win32.Ciadoor.cds-4d7f53834d3824112bfc5f76e78340e182ff3b73 2013-04-19 06:35:54 ....A 64722 Virusshare.00056/Backdoor.Win32.Ciadoor.cds-68cc70c2671cbc46ad455edcce1f1de04c412dc9 2013-04-19 04:19:44 ....A 2950 Virusshare.00056/Backdoor.Win32.Ciadoor.cds-7254c444feaff53634c80406d25f94ccc15f4655 2013-04-19 01:35:20 ....A 61917 Virusshare.00056/Backdoor.Win32.Ciadoor.cds-9f9ff2b99c8eb7707f858f4a954d2515032e340d 2013-04-19 08:15:32 ....A 59007 Virusshare.00056/Backdoor.Win32.Ciadoor.cds-b7169daa512a79752c1dba2cb300d0639a12c0c8 2013-04-19 06:29:02 ....A 175104 Virusshare.00056/Backdoor.Win32.Ciadoor.cdt-165ce9b299bea214dca23860b6ed96d492f2df47 2013-04-19 05:36:04 ....A 163328 Virusshare.00056/Backdoor.Win32.Ciadoor.cdv-c3081684dea4e3f45604d88634ef31408e6bb216 2013-04-19 05:54:30 ....A 873558 Virusshare.00056/Backdoor.Win32.Ciadoor.cfp-052e50b1262e83eba1d0b4c5683cd7f74f6567db 2013-04-19 03:48:02 ....A 186392 Virusshare.00056/Backdoor.Win32.Ciadoor.cfu-3738d2bcf4e4cc776c7ef68fbfb1675989af549a 2013-04-18 23:17:24 ....A 200208 Virusshare.00056/Backdoor.Win32.Ciadoor.cfu-67f3b89b619a7a4485e37cd36e45210c2871ea9b 2013-04-19 02:19:52 ....A 22272 Virusshare.00056/Backdoor.Win32.Ciadoor.cfu-ba0427e324e47b49ee72631decec85f9d907f592 2013-04-18 23:57:14 ....A 63613 Virusshare.00056/Backdoor.Win32.Ciadoor.cgt-0c499965fbc720be3a80c13acea53b11cf4b17a6 2013-04-18 23:44:54 ....A 66550 Virusshare.00056/Backdoor.Win32.Ciadoor.cgt-3613d216df359573eda37367cc2258137200b754 2013-04-19 02:33:18 ....A 88007 Virusshare.00056/Backdoor.Win32.Ciadoor.cgt-cbcebc5c616b61b655132800538f07f26221e17b 2013-04-18 23:07:54 ....A 63344 Virusshare.00056/Backdoor.Win32.Ciadoor.cgt-dfc8a1d3984285147aa239ec76b9463f1330a153 2013-04-19 07:30:48 ....A 309248 Virusshare.00056/Backdoor.Win32.Ciadoor.cib-d1ec8cd44c895e77a1ad9c2ee1646b4a4ab4876f 2013-04-19 03:49:00 ....A 53248 Virusshare.00056/Backdoor.Win32.Ciadoor.dfo-29f48a8bbfdd5030930d16dfaeed9ee059a4e4d5 2013-04-19 04:24:16 ....A 53248 Virusshare.00056/Backdoor.Win32.Ciadoor.dfo-86ac9b078da86ee5a97a7a71a686899ee35e2eda 2013-04-18 23:57:10 ....A 53248 Virusshare.00056/Backdoor.Win32.Ciadoor.dfo-d21dd1a4c951fcdc27dea2344321c4d7084c8504 2013-04-19 04:51:44 ....A 53248 Virusshare.00056/Backdoor.Win32.Ciadoor.dfo-f8ca4fcce0db480d2a664470d67143cd5f3b9ac0 2013-04-19 06:04:52 ....A 1339467 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-0ead69f49c34c5d499da7c13740db51a35047e00 2013-04-19 08:29:04 ....A 1381376 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-11b360fb06ef7ed01c1e84e604c816070e797627 2013-04-18 22:49:52 ....A 1307136 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-22de73748c93d45112cc0ca242af7db2cf195f22 2013-04-18 23:42:50 ....A 1418240 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-255e27f44894c46fefe5145b86bb77365a989acf 2013-04-19 07:54:44 ....A 1394688 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-372ff3c106295018a6c356cf1f0d87cad34bb1c9 2013-04-19 05:22:18 ....A 1260413 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-46b81bb307af520ce9e6f4b9924da7eac211a507 2013-04-19 01:54:50 ....A 1354752 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-52aaea5f790919944945afb64a1bdf7476d71fd6 2013-04-19 04:56:10 ....A 1414144 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-5fa0a22d1caf3de7ec3230606f0225b172fdfd3f 2013-04-19 01:37:54 ....A 1332458 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-8006f2c488f6fa2d8f184e87bf2e116302c31672 2013-04-19 02:33:08 ....A 1450542 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-84b609cc5c50191c8daac2675598879dd7930ecc 2013-04-19 05:13:48 ....A 1297277 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-84b84dc76345ef3d102804a867a0a16782f08f0c 2013-04-19 06:18:12 ....A 1427456 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-953e3c7e2d86e5bbfeb2f7a7ca9d3a82f17044ff 2013-04-18 23:09:32 ....A 1324743 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-adc73fa0c38bbc312f41004e93d5acaa3e04a9ae 2013-04-19 00:20:06 ....A 2626048 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-bb846184d447140f9b1a50d7a6a4b0a4241fe6b5 2013-04-19 00:35:58 ....A 1649152 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-df5c43e12bedd6030593f7e754c121aac2bcc18d 2013-04-19 08:26:04 ....A 1348608 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-eeeeb293ca483ab44adee327e610feb5dfdea3f1 2013-04-18 22:53:36 ....A 1624064 Virusshare.00056/Backdoor.Win32.Ciadoor.gn-fc8e084a6f8d772073d87f4225683e7ac1172a96 2013-04-19 03:31:16 ....A 163328 Virusshare.00056/Backdoor.Win32.Ciadoor.h-e0a721637d0e9057beff743c8276d81ec2263064 2013-04-19 00:30:24 ....A 220672 Virusshare.00056/Backdoor.Win32.Ciadoor.k-bd566019fa49b923f6fa4b452e92472cbf4724ef 2013-04-19 00:29:00 ....A 183528 Virusshare.00056/Backdoor.Win32.Ciadoor.m-2c579250584fe0b00d56bf5ecec7b7e4df1983c0 2013-04-19 07:32:38 ....A 192380 Virusshare.00056/Backdoor.Win32.Ciadoor.pmh-20272dc25a1e8dc689812a61f8d62e60394325ee 2013-04-19 06:21:20 ....A 131072 Virusshare.00056/Backdoor.Win32.Cindyc.ajo-0b61ab014082189a777cc1edbbb35353cf7f76ae 2013-04-19 07:53:42 ....A 131072 Virusshare.00056/Backdoor.Win32.Cindyc.ajo-0ee3e3fea74f198228f2e885ebac8036ee42c752 2013-04-19 00:35:54 ....A 117248 Virusshare.00056/Backdoor.Win32.Cindyc.ajo-b48b22ad4ea1861ff1b50552a8f6bd3325920469 2013-04-19 08:33:26 ....A 131072 Virusshare.00056/Backdoor.Win32.Cindyc.ajo-da797dacb611a125e81cb9a6f42cd290a90ec5ff 2013-04-19 05:39:58 ....A 182272 Virusshare.00056/Backdoor.Win32.Cindyc.f-88872feadef2a26572cb7bce30e574beb9ed6f41 2013-04-19 00:57:34 ....A 124943 Virusshare.00056/Backdoor.Win32.Cinkel.ab-0ec84d64edf36e7c26b11e284f8fd9c2c48c133b 2013-04-19 06:41:52 ....A 129199 Virusshare.00056/Backdoor.Win32.Cinkel.ab-758c38766368c60037646d8aa262c2bf1fec3a71 2013-04-19 01:05:04 ....A 127979 Virusshare.00056/Backdoor.Win32.Cinkel.ab-ff61400a890cc01cfbed8e47262dcc2500347801 2013-04-19 07:17:16 ....A 124505 Virusshare.00056/Backdoor.Win32.Cinkel.f-9a32829e17d2a41085c09b6e0b025e1d96e461f0 2013-04-19 00:05:22 ....A 130605 Virusshare.00056/Backdoor.Win32.Cinkel.f-cae2c149c8c7d8ce61e2e0eba2e44318599ed5fb 2013-04-19 07:16:06 ....A 124455 Virusshare.00056/Backdoor.Win32.Cinkel.f-fdba31d0dc0571bab45c06645a8087a3b7e89789 2013-04-19 08:23:40 ....A 284060 Virusshare.00056/Backdoor.Win32.Cinkel.ig-a7957335b74decc8a492ce4444b92f5c5f0683b4 2013-04-19 08:13:32 ....A 123934 Virusshare.00056/Backdoor.Win32.Cinkel.qd-841136594e70ce5a34236005ab1da7024343f5a8 2013-04-18 23:59:44 ....A 534528 Virusshare.00056/Backdoor.Win32.Clampi.c-049c130cc7577fc99dc85fdb896cab104bb8945a 2013-04-19 05:24:10 ....A 139322 Virusshare.00056/Backdoor.Win32.Clampi.c-70646c5f0bf6f339d7b842475d14d85bdc691065 2013-04-19 07:29:52 ....A 76824 Virusshare.00056/Backdoor.Win32.Clemag.bku-4ed4c65a121aeee6ea9cf5fbfe5ba82d973ac1c3 2013-04-19 01:46:44 ....A 286208 Virusshare.00056/Backdoor.Win32.Cmjspy.13.a-26b562d9d2d085d1ef8237a711beb6473e1a9750 2013-04-19 00:16:50 ....A 306664 Virusshare.00056/Backdoor.Win32.Cmjspy.16-40c33cba41e454638834acc5872f38e6184b55ad 2013-04-19 00:41:12 ....A 306698 Virusshare.00056/Backdoor.Win32.Cmjspy.16-e92bd195313996ca96a02ec45c963d21b437a19a 2013-04-19 02:25:02 ....A 2167808 Virusshare.00056/Backdoor.Win32.Cmjspy.21.b-6cb0ea2750237968b16595ad00648ab62d469d6d 2013-04-19 08:26:08 ....A 1822208 Virusshare.00056/Backdoor.Win32.Cmjspy.23-8a6d5cd0e7c1ae7436b0d92c6d8ee707adf660e5 2013-04-19 07:19:00 ....A 3052032 Virusshare.00056/Backdoor.Win32.Cmjspy.25.b-17c522f7aa5378d25f3eb2c6fc2aed4cfe395f3c 2013-04-19 08:10:14 ....A 516143 Virusshare.00056/Backdoor.Win32.Cmjspy.530-dce7866448dd90a87bbc3c8ffd06250057a8a0d6 2013-04-19 07:10:30 ....A 285184 Virusshare.00056/Backdoor.Win32.Cmjspy.a-01d2d06c5b5465c5561ba38bf597f6199e8a2c63 2013-04-18 23:34:10 ....A 82164 Virusshare.00056/Backdoor.Win32.Cmjspy.aq-2e9cc1f77337c9f42e175d4b31650ca41dc756ba 2013-04-18 23:47:54 ....A 171719 Virusshare.00056/Backdoor.Win32.Cmjspy.aq-7b5ab2591c5b3560270b64d2f61b869344380a48 2013-04-19 04:59:50 ....A 523508 Virusshare.00056/Backdoor.Win32.Cmjspy.aq-d29ae1e86c861bfbbfadb3072100f7ed15b5d2da 2013-04-19 02:16:44 ....A 794112 Virusshare.00056/Backdoor.Win32.Cmjspy.ar-0a1294008bdda10d9f3e68526aaa07cb8329b90b 2013-04-19 00:09:06 ....A 2201600 Virusshare.00056/Backdoor.Win32.Cmjspy.ar-54e3a7a21d65bc337094ccf7e0e6c2fd3e7d5328 2013-04-19 04:22:54 ....A 2284032 Virusshare.00056/Backdoor.Win32.Cmjspy.ar-5f1fa9656b5e9446af1203871a4e3a679e19c3ed 2013-04-18 23:41:24 ....A 517167 Virusshare.00056/Backdoor.Win32.Cmjspy.at-5927802568642004f415c8bf6d995b87f1babeed 2013-04-18 23:50:40 ....A 1555503 Virusshare.00056/Backdoor.Win32.Cmjspy.at-84a7b2512040d3cd6eea7ed9bf8251406530bd93 2013-04-18 23:03:10 ....A 78208 Virusshare.00056/Backdoor.Win32.Cmjspy.aw-d9400ff7fac6bdd698627b477df0b34f5678ab19 2013-04-18 22:56:42 ....A 10784 Virusshare.00056/Backdoor.Win32.Cmjspy.bg-1f6fac10048ae8c5c3c4398a4a629d5cd55c8296 2013-04-19 07:09:06 ....A 341320 Virusshare.00056/Backdoor.Win32.Cmjspy.bm-aa51774a8208789be82e9dfb9e875c83ca012a33 2013-04-19 03:34:40 ....A 95080 Virusshare.00056/Backdoor.Win32.Cmjspy.ce-4b4f5927b6ef3d1f2681ae13a03423202538e7f2 2013-04-19 07:30:58 ....A 418128 Virusshare.00056/Backdoor.Win32.Cmjspy.cp-26331a711aadd97827144594704151df6086c98f 2013-04-19 08:04:02 ....A 786991 Virusshare.00056/Backdoor.Win32.Cmjspy.ei-c9d7fceb3d7099272edc109e136f9f7269b722f2 2013-04-19 00:18:14 ....A 302592 Virusshare.00056/Backdoor.Win32.Cmjspy.i-e98679be8758ecd74cfe8443fc31b01f92500a3b 2013-04-19 08:29:14 ....A 693760 Virusshare.00056/Backdoor.Win32.Cmjspy.n-63b3cf1c624d463eff1a39921b7b0592303f3e82 2013-04-19 01:38:06 ....A 310760 Virusshare.00056/Backdoor.Win32.Cmjspy.u-872375be1791cd0f0874ccb022ef1a50e5bc2eda 2013-04-19 00:47:22 ....A 89120 Virusshare.00056/Backdoor.Win32.Cmjspy.w-dc73fc75ad978ad296f23e9a27a88b43f0023200 2013-04-19 07:25:26 ....A 4096 Virusshare.00056/Backdoor.Win32.Cocoazul.c-ba57f3e433969ff7d82abd41d44364328162208c 2013-04-19 02:26:02 ....A 47616 Virusshare.00056/Backdoor.Win32.Codbot.ag-42cec3aa0efecf0f9ec0b0d7b7ea54c0ca6ffaf4 2013-04-19 00:41:54 ....A 49152 Virusshare.00056/Backdoor.Win32.Codbot.ag-d56f161005a1dce99633eed8ad875bce011e898a 2013-04-19 00:36:30 ....A 24576 Virusshare.00056/Backdoor.Win32.Codbot.an-ce32eb27793800357688d3fa791dd7220f038b61 2013-04-19 06:54:52 ....A 18280 Virusshare.00056/Backdoor.Win32.Codbot.az-230d4faaa566ad1dfec2125aca77e021120024f5 2013-04-19 04:19:40 ....A 26112 Virusshare.00056/Backdoor.Win32.Codbot.ba-049dc9cec1a2090ab891434204cf8cb764751fb4 2013-04-19 07:17:30 ....A 25088 Virusshare.00056/Backdoor.Win32.Codbot.ba-88b59f31634b21eb3ea7d7032bf13451c84805b9 2013-04-18 23:40:50 ....A 46080 Virusshare.00056/Backdoor.Win32.Codbot.ba-8a684da7731983aab223b06217f18c58f6d3134f 2013-04-18 23:54:50 ....A 23552 Virusshare.00056/Backdoor.Win32.Codbot.bm-3dfc2cea19907b242f601be6345543620dba8194 2013-04-19 00:46:34 ....A 14848 Virusshare.00056/Backdoor.Win32.Codbot.cc-9e924ad18eaf92b010cf5e1bc25029c634aa656b 2013-04-19 01:11:40 ....A 19456 Virusshare.00056/Backdoor.Win32.Codbot.cf-e03560877806bf62c36891ca2752b4ac16460599 2013-04-19 02:24:58 ....A 32768 Virusshare.00056/Backdoor.Win32.Codbot.v-8ccb91d20ad0795ef83b20ddc03616196b32aa5d 2013-04-19 02:32:12 ....A 46592 Virusshare.00056/Backdoor.Win32.Codbot.z-6146aad54e51b4b6fe5fc8e9ad6659e916865647 2013-04-19 07:34:40 ....A 16896 Virusshare.00056/Backdoor.Win32.Coer.c-73a89a1a847e83939a52028496e1db81616987b3 2013-04-18 23:17:34 ....A 46592 Virusshare.00056/Backdoor.Win32.Coldfusion.11.a-24b00deb79df8c8ce71e070d2689c83d2ad84dcc 2013-04-18 23:36:20 ....A 201216 Virusshare.00056/Backdoor.Win32.Coldfusion.11.a-f9137d68d7d3bd4a5fa1aeeab5bec439609b7237 2013-04-19 07:32:46 ....A 40448 Virusshare.00056/Backdoor.Win32.Coldfusion.11.a-faa2bc76ccc14d07f8c8d01704c8ec86cfcc3905 2013-04-19 06:12:46 ....A 72716 Virusshare.00056/Backdoor.Win32.Coldfusion.11.f-09d83db2915c3d4d4a58db0374e9e807ee135a71 2013-04-19 04:17:48 ....A 34846 Virusshare.00056/Backdoor.Win32.Coldfusion.11.f-5c866f9e84910400e3c06342e8018bfa13c3d080 2013-04-19 06:21:24 ....A 151072 Virusshare.00056/Backdoor.Win32.Coldfusion.12.b-1e68c9a434d03bfe56e67e6ead4b692a827e3b8a 2013-04-19 06:20:42 ....A 67479 Virusshare.00056/Backdoor.Win32.CommInet.w-83a9ff94c7bd97e60b73d9cf8d60528084155030 2013-04-19 06:54:38 ....A 162304 Virusshare.00056/Backdoor.Win32.ControlTotal.ag-76601114fe2ca359a271aa61d687bba53c024835 2013-04-19 05:51:22 ....A 483328 Virusshare.00056/Backdoor.Win32.ControlTotal.k-0479f35509190c5c3ecf6977b971d4dde16ec9ee 2013-04-19 05:41:24 ....A 104448 Virusshare.00056/Backdoor.Win32.ControlTotal.k-228ce585ea189b22404c8886549629175dc2f91f 2013-04-19 00:20:30 ....A 487424 Virusshare.00056/Backdoor.Win32.ControlTotal.k-e66cb54e6a2a0f2efe67bdb1c7d657534ffe82d5 2013-04-19 01:45:10 ....A 245248 Virusshare.00056/Backdoor.Win32.ControlTotal.o-b8b98147ab96c46a525530bade249545bb8ab10f 2013-04-18 23:19:32 ....A 72192 Virusshare.00056/Backdoor.Win32.ControlTotal.v-8569f06429ecab04f9b2b2b5f6e15df077cd64d3 2013-04-19 01:32:12 ....A 274432 Virusshare.00056/Backdoor.Win32.Corum.sh-0f3fd8856a3474fdf54722b8cb2d2daddd8c154e 2013-04-19 00:53:08 ....A 94208 Virusshare.00056/Backdoor.Win32.CrazyBull.c-e465c32b264fcb22c377893384b0a286d3f6791f 2013-04-19 07:16:18 ....A 331776 Virusshare.00056/Backdoor.Win32.CrazyNet.370-294c784506fe0e4563d2477d88e8869838e3d2df 2013-04-19 06:14:42 ....A 401408 Virusshare.00056/Backdoor.Win32.Cruel.96-bfeb7b93ac54f76e852394828d9302d5e6d01e4c 2013-04-19 06:36:40 ....A 7072 Virusshare.00056/Backdoor.Win32.Cult.a-67e8185aa6e25b9201a831e68979695b74014d1f 2013-04-19 08:07:40 ....A 36864 Virusshare.00056/Backdoor.Win32.Cyn.121-6560b65c3d41b09da4c2d67edb37fc237f443f43 2013-04-19 07:19:00 ....A 44032 Virusshare.00056/Backdoor.Win32.Cyn.20-da06fddc404a09e37b25fd31cc7494c7f2a77ab8 2013-04-19 01:07:50 ....A 20992 Virusshare.00056/Backdoor.Win32.DDOS.a-807707937efe1153e73e6d6ed4e118adcce93fad 2013-04-18 23:19:22 ....A 43920 Virusshare.00056/Backdoor.Win32.DKangel.10-21f7b44d63c0f1d4a581e06fd2377d710d8aca34 2013-04-19 08:23:04 ....A 30208 Virusshare.00056/Backdoor.Win32.DKangel.25-129a6ad5b5b83944573f985f1309b16d6e528010 2013-04-19 02:59:28 ....A 35840 Virusshare.00056/Backdoor.Win32.DSNX.03-1108840a382091ed22c7a8f22f33e98a2a7ddc1a 2013-04-19 06:55:22 ....A 35840 Virusshare.00056/Backdoor.Win32.DSNX.03-7c09a1cbc6ee2dfa4bbdcbe2e823ef30c69a802d 2013-04-19 01:10:04 ....A 83968 Virusshare.00056/Backdoor.Win32.DSNX.04-0ee8e0b0a27d2b66bbdf43cbac697cc2562013c2 2013-04-19 06:28:22 ....A 41472 Virusshare.00056/Backdoor.Win32.DSNX.04-65aa5548cf7cbcaa8473b282485a99e511bfe327 2013-04-19 06:30:24 ....A 44032 Virusshare.00056/Backdoor.Win32.DSNX.04-a8253a60e783a223812e3192bf39723ca7927f87 2013-04-19 06:51:56 ....A 41472 Virusshare.00056/Backdoor.Win32.DSNX.04-bb095c90886b574a6a5d9ae04f35a30abbe7bbdb 2013-04-19 08:18:56 ....A 41472 Virusshare.00056/Backdoor.Win32.DSNX.04-c488cc37d728b9b2ea7710bb243ce521c8d33b2f 2013-04-18 23:19:16 ....A 57344 Virusshare.00056/Backdoor.Win32.DSNX.05.a-011f2e8999caf485b06cafaa97b16923322f7083 2013-04-18 23:50:40 ....A 57344 Virusshare.00056/Backdoor.Win32.DSNX.05.a-91f98bf2be7150295376b6c4166eb80b018ef0a4 2013-04-19 01:59:30 ....A 114176 Virusshare.00056/Backdoor.Win32.DSNX.05.a-b0212d4137cbc63593adeff8765fb56f26a10065 2013-04-19 01:43:02 ....A 23040 Virusshare.00056/Backdoor.Win32.DSNX.05.a-c5e24f4cbcd7d1e5770c1d78f4585ddaae7abadf 2013-04-19 05:30:34 ....A 31792 Virusshare.00056/Backdoor.Win32.DSNX.plugin.PortScan-5ba9d46d48d7f312020ae8497e447617d7d9dffa 2013-04-19 05:35:02 ....A 401408 Virusshare.00056/Backdoor.Win32.DSSdoor.a-ff48a4f28803b2b0ffa3859faea2d6b8589bb972 2013-04-18 23:21:12 ....A 276504 Virusshare.00056/Backdoor.Win32.DTR.13.a-2b767d3f85ceb3e866200431b87c4823664f0748 2013-04-19 01:20:26 ....A 1003520 Virusshare.00056/Backdoor.Win32.DTR.13.a-7fa7b1666b9e2d86321d9d37dca80b378a180f7c 2013-04-19 02:01:52 ....A 276992 Virusshare.00056/Backdoor.Win32.DTR.13.beta-08841f3a5bd81d7710f222b1cfbf2e06fab70bd0 2013-04-19 00:16:18 ....A 375296 Virusshare.00056/Backdoor.Win32.DTR.142.b-fe0d9199abe0ed3a3779b7d825e21d509aba163f 2013-04-19 06:08:46 ....A 35863 Virusshare.00056/Backdoor.Win32.DTR.144.k-7396c3e4f0960f3bdebcac61c2fab781fa37fb4f 2013-04-19 08:05:14 ....A 5120 Virusshare.00056/Backdoor.Win32.DTR.16.d-ace1aea1280d9ce0cdcbbe3373cb3e3ce8150db1 2013-04-19 07:45:10 ....A 1293824 Virusshare.00056/Backdoor.Win32.DTR.17.b-5a1bebe3803cf0f53d3f10069266868a997dde57 2013-04-18 23:35:38 ....A 703488 Virusshare.00056/Backdoor.Win32.Danton.30-cfe1c0e7aff505bf62e1fa4ec432ca6fd7454ea3 2013-04-19 07:00:28 ....A 656384 Virusshare.00056/Backdoor.Win32.Danton.31-d696b9760c331d7eeb8377e6ba7149eff31eed20 2013-04-19 05:54:48 ....A 666112 Virusshare.00056/Backdoor.Win32.Danton.33-df40336d12b221d3395bd3de95338346c860be06 2013-04-19 02:28:10 ....A 359936 Virusshare.00056/Backdoor.Win32.DarkFtp.12-c383bae41d56a264374f5f3b82d20228bca35ae9 2013-04-19 07:49:10 ....A 1146880 Virusshare.00056/Backdoor.Win32.DarkHole.gm-fee6d193710c4b8c562c5725b7e0ef1e82489516 2013-04-18 23:48:18 ....A 81920 Virusshare.00056/Backdoor.Win32.DarkHole.lt-469f07f54eca8226b809225dd371729fc2c67802 2013-04-18 22:55:32 ....A 320554 Virusshare.00056/Backdoor.Win32.DarkHole.viz-37e15970cc57f6935f6830698ddbdbb9b492d6d8 2013-04-19 05:54:34 ....A 704000 Virusshare.00056/Backdoor.Win32.DarkKomet.aagt-0dae228edead796d90e8d0a4e616b48878afed94 2013-04-18 23:46:28 ....A 257536 Virusshare.00056/Backdoor.Win32.DarkKomet.aagt-58eaba83f9a773bcfeeb1e57fe3a1fc58afa124c 2013-04-18 23:40:58 ....A 628239 Virusshare.00056/Backdoor.Win32.DarkKomet.aagt-71fe5650a32fa20503d32dfea9f271e6ee37bb04 2013-04-18 23:14:40 ....A 279448 Virusshare.00056/Backdoor.Win32.DarkKomet.aagt-9aabdbd5d4ceeddb4a333bd1f7ce1f393f84b477 2013-04-19 05:51:48 ....A 290304 Virusshare.00056/Backdoor.Win32.DarkKomet.aagt-a54df320ca805e17c0669baa43d9d6b9993f6d20 2013-04-18 23:34:40 ....A 776192 Virusshare.00056/Backdoor.Win32.DarkKomet.aaqd-9455974643b63f39ad358bbac445b12aa6b3fa60 2013-04-19 07:03:58 ....A 675840 Virusshare.00056/Backdoor.Win32.DarkKomet.aaqd-cce7081ade7e6a8796c945e966ff9993d2e49c06 2013-04-18 23:11:12 ....A 1947136 Virusshare.00056/Backdoor.Win32.DarkKomet.aaqd-d8c3d7be176a108d0fd27000cf4f5b2f6152c009 2013-04-18 23:52:50 ....A 7696384 Virusshare.00056/Backdoor.Win32.DarkKomet.agse-7b80d7d7d4a7359f5c3116a8625343bed06c9f88 2013-04-19 07:22:06 ....A 282154 Virusshare.00056/Backdoor.Win32.DarkKomet.aive-33773a487c73c4a8940b1115dbaac4a759885542 2013-04-19 00:59:44 ....A 282154 Virusshare.00056/Backdoor.Win32.DarkKomet.aive-8fe7d84fc91f8843824ca2a5fa7e789eefd35815 2013-04-18 23:57:00 ....A 282154 Virusshare.00056/Backdoor.Win32.DarkKomet.aive-c6776812e8e6adf315dfe8ec63e19338590a5f2d 2013-04-18 23:19:52 ....A 539845 Virusshare.00056/Backdoor.Win32.DarkKomet.apgu-d23a3c47d571ceef205729cb03f9b21e44c5003b 2013-04-18 23:46:14 ....A 36864 Virusshare.00056/Backdoor.Win32.DarkKomet.aqkt-76b4edb10d19c8d3710e325999778692b7614400 2013-04-19 07:11:12 ....A 327757 Virusshare.00056/Backdoor.Win32.DarkKomet.beoi-05b4d3009e6d3f082a6b7ea394a4606fdc3df6e4 2013-04-19 01:49:24 ....A 471644 Virusshare.00056/Backdoor.Win32.DarkKomet.beoi-204480b80cfcd210885aef4652c5143eca5ef694 2013-04-19 05:40:08 ....A 293824 Virusshare.00056/Backdoor.Win32.DarkKomet.beoi-d156c26454539a12003f325ff0fd012391f821ca 2013-04-19 01:50:10 ....A 102707 Virusshare.00056/Backdoor.Win32.DarkKomet.beoi-f0c7ff9a38a2e19f460c98c858bd36c4c47af0de 2013-04-19 05:28:28 ....A 833536 Virusshare.00056/Backdoor.Win32.DarkKomet.bhfh-492f43610cfe7ba2fcd8d6ef05ee7ce85e1ee330 2013-04-18 23:20:52 ....A 729088 Virusshare.00056/Backdoor.Win32.DarkKomet.bhfh-5c2fccc6a8d84dbf821edc265516c9f204d84c02 2013-04-18 23:10:20 ....A 762880 Virusshare.00056/Backdoor.Win32.DarkKomet.bhfh-7bb99e15e502035a956685afd0ea03a11f500540 2013-04-19 01:36:28 ....A 830464 Virusshare.00056/Backdoor.Win32.DarkKomet.bhfh-ad809d5ea44f69a6d8da347de3a328bf17ac6e45 2013-04-18 23:35:28 ....A 297984 Virusshare.00056/Backdoor.Win32.DarkKomet.cqim-d1f2c271ccfa6c9703eb29e8f0c794ad6e554013 2013-04-19 04:38:06 ....A 266920 Virusshare.00056/Backdoor.Win32.DarkKomet.cqim-dbf3024743ae17b4fe4360aacbf37f084dc36174 2013-04-19 05:43:32 ....A 528384 Virusshare.00056/Backdoor.Win32.DarkKomet.dpmi-1c71b26c9c630103b3dc95e3f7eba73e2efc1acf 2013-04-19 07:57:20 ....A 90112 Virusshare.00056/Backdoor.Win32.DarkKomet.emgm-f6536901a77162f29fe842791eba3ebcf75c439c 2013-04-18 23:59:04 ....A 335202 Virusshare.00056/Backdoor.Win32.DarkKomet.fjub-c39370f00e2da8276d7bf957374d790412b50ba6 2013-04-19 08:33:52 ....A 139264 Virusshare.00056/Backdoor.Win32.DarkKomet.flxx-e30f37992d43d9a12b55545ce98c6c66d6224c9f 2013-04-18 23:15:08 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-020de4f67cd780e6b8a1070e848082f4f2ca0af3 2013-04-19 04:12:00 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-05ba55753ca165f2d3125f94954ab74c5e8fcfb2 2013-04-18 22:54:30 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-091d4d4350b0f601afada564fef2a329c35de80b 2013-04-19 04:41:56 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-0aa491a28d7102f805f13945acbddc23cc5d4646 2013-04-19 05:28:08 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-1c43f3af8d274aed4e741866cd501fc0df74fb55 2013-04-18 23:53:26 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-2a2e6cb1f22b2fff1b4e1ceb3698ee8800ec59ed 2013-04-18 23:53:36 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-2ac377f3974049a0137c41b232859f9be41e6f6e 2013-04-19 03:03:20 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-39f3e83cc81f447d162d5284c8276f4bbb1ad3e4 2013-04-19 06:02:12 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-3df831f87c98db6d52671dc93dfea5d9c1928254 2013-04-19 04:19:14 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-43a4ece18264fa45d5e77a4979dd2ca93a7cbc15 2013-04-19 04:16:56 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-65ffbf71acfe6ef09471e4c5324081c865e39447 2013-04-19 06:21:52 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.fyqv-7702577e5d57749ed2363400f549f508a3e1ff3d 2013-04-18 23:47:24 ....A 690415 Virusshare.00056/Backdoor.Win32.DarkKomet.glhj-f3b4d526350185d02e3f5658298081ae49ff5c6b 2013-04-18 23:27:34 ....A 662016 Virusshare.00056/Backdoor.Win32.DarkKomet.gvly-4bc7423fdbf1afee6d33309fe2d30e8cc74d575f 2013-04-18 22:54:54 ....A 795624 Virusshare.00056/Backdoor.Win32.DarkKomet.gvly-b89cb7fb35f68336d36ecaa14ab2fdf8a5a2f0b3 2013-04-18 23:41:34 ....A 249932 Virusshare.00056/Backdoor.Win32.DarkKomet.gvoc-4622cd67d4b73f4ff7838431f2350cc8e5e8ccbe 2013-04-18 23:39:34 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.gzqo-50ff0c1d67184c51f54f7605d485ad7101e9d884 2013-04-19 03:50:40 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.hawy-6a0f32d0bd78ebeed6b3a2dd190c6e1b1b59da0c 2013-04-19 08:05:22 ....A 394240 Virusshare.00056/Backdoor.Win32.DarkKomet.hcoa-0478205a61cff38a6cecf21f5d112956bb36ed49 2013-04-18 23:50:52 ....A 665088 Virusshare.00056/Backdoor.Win32.DarkKomet.hcoa-3952005937b036377bf2137fa5246ec96c76e304 2013-04-18 23:53:40 ....A 2005504 Virusshare.00056/Backdoor.Win32.DarkKomet.hcoa-b4cf86bca384a144602433a243c97f50260c1c23 2013-04-19 02:55:40 ....A 492032 Virusshare.00056/Backdoor.Win32.DarkKomet.hstf-36ce5abf39a98a4ff90bde3c9a315588e9cbb9fb 2013-04-18 22:54:14 ....A 2291200 Virusshare.00056/Backdoor.Win32.DarkKomet.icrw-428cb7224d6f40c635fa31b567e7fbdd2d2813ee 2013-04-18 23:09:52 ....A 674304 Virusshare.00056/Backdoor.Win32.DarkKomet.iicc-34438ffaa888688bdd90fb7b471c59489c82ce6e 2013-04-18 23:17:46 ....A 1171456 Virusshare.00056/Backdoor.Win32.DarkKomet.ipo-1821227d8dac86bd66241b47236dd90bc7129c7e 2013-04-19 03:01:10 ....A 1171456 Virusshare.00056/Backdoor.Win32.DarkKomet.ipo-76ee13847eb25ba4ae383072969f6bff9d31d756 2013-04-18 23:03:20 ....A 1171456 Virusshare.00056/Backdoor.Win32.DarkKomet.ipo-86872cb3ccd0ff4a9ac503a82e81243083a854f2 2013-04-19 00:09:18 ....A 1171456 Virusshare.00056/Backdoor.Win32.DarkKomet.ipo-b3fb01e3294845cafec5ef1f3e59550ba6fb39ac 2013-04-19 00:04:42 ....A 1171456 Virusshare.00056/Backdoor.Win32.DarkKomet.ipo-ec0de39faf91b22977f363f7c1c575bb87c5e0c7 2013-04-18 23:21:50 ....A 1171456 Virusshare.00056/Backdoor.Win32.DarkKomet.ipo-f494372b113d604b904d26951f0dd2a268aeda0c 2013-04-19 06:15:48 ....A 1171456 Virusshare.00056/Backdoor.Win32.DarkKomet.ipo-f735cd2144d4bcef910756cef99e11dcebb74316 2013-04-19 08:17:32 ....A 830976 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-22b8ef5c7c6fb65b5bc8df1ad93fb498fc4c53fc 2013-04-18 23:39:30 ....A 731136 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-5c1d6c24c619d290b681a659464132d66bee0a33 2013-04-19 07:03:58 ....A 730112 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-6069672ac545675b8c4c792cb4dc0ad467f90fc2 2013-04-18 23:12:28 ....A 292864 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-60e6a9c21eeb1e80572cb6798c7cc0091489ca46 2013-04-18 23:48:04 ....A 730112 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-6250c9b3134583fdc19582394c28d44df12ee8e9 2013-04-19 04:06:54 ....A 377856 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-659c9d79b3911c84a8374427646cb3499e30dcde 2013-04-19 00:51:10 ....A 309760 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-6b04f29af4cc1fa10975935b9b000e2b552f6e8e 2013-04-19 07:04:14 ....A 357376 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-7162f775d9c2f835350bf90b30d42b881098f164 2013-04-18 23:32:50 ....A 277504 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-765fad71f99c5b86bfd2b96b0f562a282ed0121c 2013-04-19 06:11:40 ....A 830712 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-7a8c76d728d6ad359b315f8349a1c2506db5d896 2013-04-19 00:58:08 ....A 292864 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-81c9ee6fccee5d3f38cbcdd73bafb17eec1a8a6f 2013-04-19 07:12:52 ....A 730112 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-9c25883c30ad06a28f02dfbc216bea70aa976e6f 2013-04-19 00:39:48 ....A 832000 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-a197f0bf40c4d55883d4b270645ee06278600b3d 2013-04-19 08:27:56 ....A 830976 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-eb1ac1050fc0d104f950f6468df81759f3f5c4f0 2013-04-19 08:01:20 ....A 730112 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-f75e01d3e27d59e3bd6540dab05703e7dc03b899 2013-04-19 00:36:08 ....A 830976 Virusshare.00056/Backdoor.Win32.DarkKomet.irv-fc6d6c499b5fc213093d3470c8a3a2af7bd83a54 2013-04-18 23:08:14 ....A 1228800 Virusshare.00056/Backdoor.Win32.DarkKomet.jdb-582475e53fe8d51eadd681f7a23d17c1d6b9ff9d 2013-04-19 04:41:16 ....A 1228800 Virusshare.00056/Backdoor.Win32.DarkKomet.jdb-7da02917d0549fe2044eba638403eddeec789f46 2013-04-19 00:04:08 ....A 1228800 Virusshare.00056/Backdoor.Win32.DarkKomet.jdb-aa4e98382b394f4461044d6b262e3604706f06bf 2013-04-18 23:35:04 ....A 1228800 Virusshare.00056/Backdoor.Win32.DarkKomet.jdb-d400575b5f86f2b2139e56dbaa9c9450574ebf39 2013-04-19 06:26:42 ....A 1228800 Virusshare.00056/Backdoor.Win32.DarkKomet.jdm-bc80effdbf17a0a0e7fddc17a66256e40404bd1a 2013-04-18 22:58:56 ....A 1254400 Virusshare.00056/Backdoor.Win32.DarkKomet.jen-37914931bcdd3a09bb29f4e0ddaac074a733e2ec 2013-04-18 23:53:44 ....A 1254400 Virusshare.00056/Backdoor.Win32.DarkKomet.jen-74c806b556b3638af650be090bc19e55e16ac49a 2013-04-18 22:49:38 ....A 1254400 Virusshare.00056/Backdoor.Win32.DarkKomet.jen-d4a0ebb3983c6a88ed522c7fd96a00bb735adfd5 2013-04-18 23:30:56 ....A 1254400 Virusshare.00056/Backdoor.Win32.DarkKomet.jen-e977bb388145020285b876d47316483ec00aac8c 2013-04-19 05:38:14 ....A 526848 Virusshare.00056/Backdoor.Win32.DarkKomet.jqu-4bcd3559e27117e2f16e8ea7caa8328ff5aac830 2013-04-19 07:38:32 ....A 2001448 Virusshare.00056/Backdoor.Win32.DarkKomet.ju-5fac843dc5ce8b48262ca030ce01463d80824184 2013-04-18 23:04:46 ....A 772608 Virusshare.00056/Backdoor.Win32.DarkKomet.lpm-644cd35b9cd6aceef04efe84a57ab7fb005ea7d8 2013-04-19 05:05:42 ....A 1081344 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-20c84a02a78ccd369aa8619da11d7a6e85f9d61e 2013-04-18 23:49:38 ....A 674304 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-39ebcc3bc26ad3c0f6dae3bad07d4b67bd7ca0dc 2013-04-18 22:50:50 ....A 774144 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-4a3dc0a76a0e92d0f7ecee271d911898389829e9 2013-04-19 04:10:56 ....A 674304 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-4f5a10a31e85ef6847bb522e6346ca2ecdb2a92f 2013-04-19 06:05:26 ....A 674304 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-5543e9eb971fd63b06abc638bfdfeba9f7f01e3e 2013-04-18 23:10:10 ....A 674304 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-92dca7831a334b980c28e0dec48c466c642f225c 2013-04-18 23:18:02 ....A 1204778 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-c6a074e0fc004d03a101c7c8668d5ad3b7a26a75 2013-04-18 23:09:36 ....A 673792 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-cb67dbba4ccb34d5301cd67fe66d8ac9a86dfb64 2013-04-18 22:58:16 ....A 774656 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-cd2c1ec126c393711b30d779ec36bd95cd19b0ac 2013-04-19 06:10:02 ....A 774144 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-ed742c159ca292aa37484b1a7d16cbd98d5e0e7a 2013-04-18 23:29:02 ....A 674304 Virusshare.00056/Backdoor.Win32.DarkKomet.xyk-f86001fb69f7bf84c604bb1199634f35106cb20a 2013-04-19 07:07:44 ....A 85087 Virusshare.00056/Backdoor.Win32.DarkMoon.ac-2434ea5e3100f9b5c2772aecdb155e6696ec81c6 2013-04-19 01:01:38 ....A 260341 Virusshare.00056/Backdoor.Win32.DarkMoon.ac-292504125a912159464414c3899e33743bf8e154 2013-04-19 06:25:48 ....A 35431 Virusshare.00056/Backdoor.Win32.DarkMoon.ac-e43d6680fa867a92710242f85cdb62cd86a98ea3 2013-04-19 06:54:06 ....A 111960 Virusshare.00056/Backdoor.Win32.DarkMoon.at-493c7d3b528f569131b29d60396282460427694a 2013-04-19 06:50:40 ....A 58880 Virusshare.00056/Backdoor.Win32.DarkMoon.ax-4ece1c8af962a3adc3a642d154e342bdfb6ec6a3 2013-04-19 06:17:14 ....A 112247 Virusshare.00056/Backdoor.Win32.DarkMoon.bm-628b8b88bda4870e66226730e5e8fe8e7e8ed58a 2013-04-19 05:31:50 ....A 42627 Virusshare.00056/Backdoor.Win32.DarkMoon.bu-5662b1bf0b8200b0c7c43c07cbaf8f61ca3d9069 2013-04-18 23:06:02 ....A 52346 Virusshare.00056/Backdoor.Win32.DarkMoon.bu-d6d4d48479749eb3924ed9bf084610b9e87f655c 2013-04-19 08:29:28 ....A 120545 Virusshare.00056/Backdoor.Win32.DarkMoon.bu-ead001f78490e755aa20cb92c05828411516d97f 2013-04-18 23:41:56 ....A 110592 Virusshare.00056/Backdoor.Win32.DarkMoon.bu-fa4a995129526616cc90d2498685dd52aff94429 2013-04-19 05:33:04 ....A 139624 Virusshare.00056/Backdoor.Win32.DarkMoon.bw-828df46defbd23bf99132ffd13111a079aee696d 2013-04-19 05:28:38 ....A 230912 Virusshare.00056/Backdoor.Win32.DarkMoon.bw-990561d77ddbf5b17ddfef4d07ce7083baa11360 2013-04-18 22:57:02 ....A 197789 Virusshare.00056/Backdoor.Win32.DarkMoon.bw-ae3b430cce07d4c448179e89d93fd8a01041aad2 2013-04-18 23:30:20 ....A 46256 Virusshare.00056/Backdoor.Win32.DarkMoon.co-056babe56a7b858a4d2e53400f14bd865272d242 2013-04-18 22:51:02 ....A 144598 Virusshare.00056/Backdoor.Win32.DarkMoon.co-4a057d47d5d4d8526edaea3bf317ce2e54b3590d 2013-04-19 00:35:00 ....A 622592 Virusshare.00056/Backdoor.Win32.DarkMoon.di-b539412811186ca199755cd0575fcf86653a687d 2013-04-19 00:43:28 ....A 180224 Virusshare.00056/Backdoor.Win32.DarkMoon.dj-c32efb8691c2f94f385b12adfef373fff09e8e91 2013-04-19 06:53:50 ....A 1189888 Virusshare.00056/Backdoor.Win32.DarkMoon.l-f41bf00bf8b9a3aab0b336ec39b5549165c0d5f6 2013-04-19 07:12:06 ....A 108687 Virusshare.00056/Backdoor.Win32.DarkMoon.x-28a68628ec4ecb90c3df1d23df98b4f89bbefe22 2013-04-19 07:13:12 ....A 40915 Virusshare.00056/Backdoor.Win32.DarkShell.dw-61e70a4516544573932e13227b81dffeb74d84f0 2013-04-19 08:05:06 ....A 67584 Virusshare.00056/Backdoor.Win32.DarkShell.dw-8e031f0cde44141a96e03d6241b3cd561ef44fff 2013-04-19 07:15:50 ....A 654788 Virusshare.00056/Backdoor.Win32.DarkShell.dw-df91c71c4f8d05373a252e02bb8f414e62e517e4 2013-04-19 02:53:36 ....A 67072 Virusshare.00056/Backdoor.Win32.DarkShell.dw-f59f21ac210a1e0c7e9a05fa68848eb3d85bc40d 2013-04-19 05:55:48 ....A 58368 Virusshare.00056/Backdoor.Win32.DarkShell.gd-8d12e7d9996a1050bb2fa977e72b65df9ba46b4c 2013-04-19 02:42:48 ....A 10548556 Virusshare.00056/Backdoor.Win32.DarkShell.nd-aff4da93e7ad57ffcb0dd394304315aee675eab8 2013-04-19 00:43:44 ....A 41571 Virusshare.00056/Backdoor.Win32.DarkShell.nd-ff05e589128e9bbd49f0d58d9f116c7b0c0abd01 2013-04-18 23:47:54 ....A 61594 Virusshare.00056/Backdoor.Win32.DarkShell.rl-728b9382d50cd79abd43cb49a6d56eea60429547 2013-04-18 23:51:24 ....A 20992 Virusshare.00056/Backdoor.Win32.DarkSky.e-bce6a5bf23c4a56c3ab5352c5ba417532e209a35 2013-04-19 01:39:34 ....A 20480 Virusshare.00056/Backdoor.Win32.DarkTrojan.10-17e0209cfe54e14a9f8db8237a9979222bf2f9c8 2013-04-19 00:57:46 ....A 521216 Virusshare.00056/Backdoor.Win32.DataRape.13.a-a73401411d6e5864fdcc6cd489c6bbb87a38ce6b 2013-04-19 06:54:50 ....A 32768 Virusshare.00056/Backdoor.Win32.DcBot.a-478fc72a103eb7a9257d69a7cd0d7ec828c6cd76 2013-04-19 07:50:06 ....A 91724 Virusshare.00056/Backdoor.Win32.Dccbot.a-4e61b02c3ec7528132df0ce64cd01b8bcebe0767 2013-04-19 08:09:10 ....A 212992 Virusshare.00056/Backdoor.Win32.DeAlfa.adm-3268e7c85abef2eef54546fd3a68f310f1c8ef38 2013-04-18 23:39:34 ....A 693248 Virusshare.00056/Backdoor.Win32.DeAlfa.qt-1bcd87f9703a560820f987b8b229e862f140fcf7 2013-04-19 07:51:40 ....A 693248 Virusshare.00056/Backdoor.Win32.DeAlfa.qt-2c14ca2695c71b00adc4fd863dfe54425b5d1e26 2013-04-19 07:27:22 ....A 258560 Virusshare.00056/Backdoor.Win32.DeAlfa.qt-dc4c0698f6be46222c034a0db89336b83128fd68 2013-04-19 01:20:00 ....A 527360 Virusshare.00056/Backdoor.Win32.Death.18-4ddccd4dc4e6348639e153304a4b891803bf75da 2013-04-18 23:55:28 ....A 1729536 Virusshare.00056/Backdoor.Win32.DeepThroat.31.a-68601b2e8e34a12ebe3e1e1fcfc0db45d4f24782 2013-04-19 08:09:36 ....A 328192 Virusshare.00056/Backdoor.Win32.DeepThroat.g-24463ee22299cb42e4be5db454336162889c0bda 2013-04-19 08:01:06 ....A 196096 Virusshare.00056/Backdoor.Win32.Delf.aad-eef3853cfba6c8bc096c68970ec5de84dca39653 2013-04-18 23:36:54 ....A 954368 Virusshare.00056/Backdoor.Win32.Delf.abls-4b7696ce83c0bcc9bd25c47fd7b17b8cee40bbc3 2013-04-19 00:16:48 ....A 160256 Virusshare.00056/Backdoor.Win32.Delf.abq-56e68b391a09ccf3e5fe704dc0fcc5d6e1b3545c 2013-04-19 05:10:54 ....A 52224 Virusshare.00056/Backdoor.Win32.Delf.acc-c25bc22f889ae9b3a701e88b9d7e7374106cb833 2013-04-19 07:13:10 ....A 50692 Virusshare.00056/Backdoor.Win32.Delf.acd-849903cf37737c3f0c6097f1c6366f461784e668 2013-04-19 06:20:40 ....A 696360 Virusshare.00056/Backdoor.Win32.Delf.acv-fd507dacb947776305334e661cc1f8181ad17c07 2013-04-18 23:51:34 ....A 786959 Virusshare.00056/Backdoor.Win32.Delf.adp-c03a3a6313a6f3fa2f7187dc6d9603f0abf33d3d 2013-04-19 07:13:06 ....A 291328 Virusshare.00056/Backdoor.Win32.Delf.aecw-44ad60efe1e65a5050247c5dbb2909711a968a71 2013-04-19 02:56:38 ....A 291857 Virusshare.00056/Backdoor.Win32.Delf.aecw-b6b2b713033c0d1ff58b5f245eaf1e8c9535acd4 2013-04-19 03:51:06 ....A 358912 Virusshare.00056/Backdoor.Win32.Delf.aecw-e257b655f7c3be6ab0fe0b91d93443b2bef1c60a 2013-04-19 06:31:32 ....A 1581056 Virusshare.00056/Backdoor.Win32.Delf.aeu-e434ec34647b357c7c1d2c88a77f8292412c7583 2013-04-19 08:18:10 ....A 452096 Virusshare.00056/Backdoor.Win32.Delf.aez-fe1eb211cdfc2f7deab81a9044564a9c5a9a4f0b 2013-04-18 23:19:18 ....A 639488 Virusshare.00056/Backdoor.Win32.Delf.af-bfcc655e4bc3fde1a9ac2bcc18c9f1e1dbf23f73 2013-04-19 03:56:48 ....A 478208 Virusshare.00056/Backdoor.Win32.Delf.agz-153dc42395d4d968c2bb57da869f8630a37c0676 2013-04-19 08:22:50 ....A 36864 Virusshare.00056/Backdoor.Win32.Delf.ahn-b5817595035ebbf0cb5ec6c7a50e754a03f23bf9 2013-04-19 08:26:28 ....A 885248 Virusshare.00056/Backdoor.Win32.Delf.ahv-4b83edc957767b9a8411565c188b7cfd4346b323 2013-04-19 07:20:30 ....A 220672 Virusshare.00056/Backdoor.Win32.Delf.ahy-02fc5be86270fcd3ebacfdc865ba8b96fe9e1ca0 2013-04-19 02:18:48 ....A 129536 Virusshare.00056/Backdoor.Win32.Delf.ahy-a5a4af23c66ee7fc960a7ae229a25b7fb9385a16 2013-04-19 07:40:32 ....A 13488 Virusshare.00056/Backdoor.Win32.Delf.ahy-d930c409c55717857b2555860f2f8ea3c3d5abc0 2013-04-19 02:41:56 ....A 215624 Virusshare.00056/Backdoor.Win32.Delf.ajn-9b40fec57cecbbd70ca29dc7e58deb1323affb37 2013-04-19 05:07:58 ....A 361444 Virusshare.00056/Backdoor.Win32.Delf.ajp-6078dd0dfe9a8d40f94f7844118577c754fe92ff 2013-04-19 05:41:22 ....A 48640 Virusshare.00056/Backdoor.Win32.Delf.ajy-47732d4e4c65ab8346b75143f349938f4ecfc51d 2013-04-18 23:04:50 ....A 44032 Virusshare.00056/Backdoor.Win32.Delf.akc-7af880b8ff39a129c8d1a62e6b1ebdbc75ec0531 2013-04-19 02:15:58 ....A 17408 Virusshare.00056/Backdoor.Win32.Delf.akc-f8dc0a70e53acc81cb6c30a25e6d9b883bb0082d 2013-04-19 06:26:28 ....A 750598 Virusshare.00056/Backdoor.Win32.Delf.akl-b365e1bd6df37c50a3fc23e50df7a38af84548ae 2013-04-19 08:25:58 ....A 16053 Virusshare.00056/Backdoor.Win32.Delf.ala-cc02619f2d3d4d56a27cd71cd81078e9687dea0a 2013-04-18 23:05:30 ....A 838793 Virusshare.00056/Backdoor.Win32.Delf.amom-68b54d0e228dfbd46a0495e589bc2ba9f13c091e 2013-04-18 23:25:36 ....A 288311 Virusshare.00056/Backdoor.Win32.Delf.aos-c9eb662992f3bea6651b638db65520c227d29d96 2013-04-19 07:37:52 ....A 310784 Virusshare.00056/Backdoor.Win32.Delf.apax-b199ee76b5ee24c0ec928b4788bb2c4b3cec1b19 2013-04-18 23:34:54 ....A 757248 Virusshare.00056/Backdoor.Win32.Delf.appr-7247edb4e165d79de379dd4ae5f12a8ea8f36a73 2013-04-19 04:52:12 ....A 923648 Virusshare.00056/Backdoor.Win32.Delf.apx-8e082f7cdc10d1a97b670125e12f7fc28474103e 2013-04-19 00:52:26 ....A 532168 Virusshare.00056/Backdoor.Win32.Delf.apy-ab55bfe07a3543ab861ef58305d0589d8e267b35 2013-04-19 01:02:38 ....A 67584 Virusshare.00056/Backdoor.Win32.Delf.aqgl-572adc0ebc048cdff8541d15635a972880e72f06 2013-04-19 08:08:20 ....A 33190 Virusshare.00056/Backdoor.Win32.Delf.aqh-2fa6b40414b9cd1a555a9ed7c0045b5ab5e514be 2013-04-19 08:02:16 ....A 857608 Virusshare.00056/Backdoor.Win32.Delf.aqrp-6777dbfbefcb3c3e7726fac8a739bc15c17056af 2013-04-18 23:38:48 ....A 405232 Virusshare.00056/Backdoor.Win32.Delf.aqs-10dc952ebea95cd7b20da99378e903b22c0f4bc3 2013-04-19 08:19:26 ....A 357774 Virusshare.00056/Backdoor.Win32.Delf.aqs-1a496506ed2b1b1c5d3ddb7f94bb1fd0720df44c 2013-04-19 07:18:56 ....A 507817 Virusshare.00056/Backdoor.Win32.Delf.aqs-21f9921c9f74072fb2af0de88f47b34a691e782e 2013-04-18 23:03:20 ....A 392601 Virusshare.00056/Backdoor.Win32.Delf.aqs-2f5aed52db9615e9bc2265fb168333ff5bcced10 2013-04-19 04:24:12 ....A 357534 Virusshare.00056/Backdoor.Win32.Delf.aqs-3993ad992e17afeebdb48c8a5dacd77246d58b83 2013-04-19 05:31:12 ....A 406227 Virusshare.00056/Backdoor.Win32.Delf.aqs-3fc022ba5f557708e758a322eee53f94ba034e80 2013-04-19 02:31:32 ....A 405002 Virusshare.00056/Backdoor.Win32.Delf.aqs-a1f722a50e7fae7b9fa953343d5e92e42a7d2fdf 2013-04-19 02:08:52 ....A 405537 Virusshare.00056/Backdoor.Win32.Delf.aqs-a98f5a4ac4684de6473dec3d50f321953df42884 2013-04-19 04:52:00 ....A 357414 Virusshare.00056/Backdoor.Win32.Delf.aqs-e0af4b64c3b607399f53643bef5a21cb0f54bc4d 2013-04-19 01:42:28 ....A 357454 Virusshare.00056/Backdoor.Win32.Delf.aqs-e6fa38049e654d5af2c6c00f4a692d0e66b7ff64 2013-04-19 05:59:22 ....A 405422 Virusshare.00056/Backdoor.Win32.Delf.aqs-eaf7f91c731a4398f350d7ef56d01f309352ab73 2013-04-19 06:59:42 ....A 392241 Virusshare.00056/Backdoor.Win32.Delf.aqs-fd97f45728c0299dc6c655f5891a302dbaf01516 2013-04-18 23:16:58 ....A 262075 Virusshare.00056/Backdoor.Win32.Delf.ara-8757b804fa000a9efd77296deeaa5ab50cab5eb2 2013-04-19 08:26:34 ....A 665703 Virusshare.00056/Backdoor.Win32.Delf.arg-15147b4e1bb5fa490554499bff5323d5eed93e74 2013-04-19 08:17:52 ....A 131584 Virusshare.00056/Backdoor.Win32.Delf.arjo-aa0d45ca2e78956872a53acfadad5202e53fbd2c 2013-04-19 01:56:20 ....A 60798 Virusshare.00056/Backdoor.Win32.Delf.ars-5bc418e0117ce4d2e139dd4d959d77240e4c4764 2013-04-19 02:55:00 ....A 52736 Virusshare.00056/Backdoor.Win32.Delf.arxs-2667852eee22f43c32aa681f2cbd1de79e55e1f6 2013-04-19 07:30:12 ....A 766484 Virusshare.00056/Backdoor.Win32.Delf.asy-364c8c927b8869f13602eed7ef6748d04cc9e63c 2013-04-19 06:33:20 ....A 244224 Virusshare.00056/Backdoor.Win32.Delf.auc-beb7fa65f0c1e0b624e04ef84a743d9a91dfc135 2013-04-19 06:00:40 ....A 2176512 Virusshare.00056/Backdoor.Win32.Delf.auu-a35bef2501a00af229a0a384dffdf42d674166db 2013-04-18 23:23:06 ....A 278016 Virusshare.00056/Backdoor.Win32.Delf.avc-eb6b8fad65fe831a5f10a3ed72d1df336f052379 2013-04-18 23:18:46 ....A 496640 Virusshare.00056/Backdoor.Win32.Delf.avc-fa572d60e6d311eddefa04ab8a08fa56d3af82f8 2013-04-19 08:30:08 ....A 91136 Virusshare.00056/Backdoor.Win32.Delf.avh-51d23535da13a34d1eae63d7ca9c468e529874d7 2013-04-18 23:12:32 ....A 324608 Virusshare.00056/Backdoor.Win32.Delf.avu-cbc12345ab5ae2b7f1ea98337c33b104252441ab 2013-04-19 08:09:06 ....A 761903 Virusshare.00056/Backdoor.Win32.Delf.awa-1fd0abee8337c69621bfef207a6eb81b43040f3f 2013-04-19 08:20:52 ....A 40876 Virusshare.00056/Backdoor.Win32.Delf.awh-fb9985b8c7a34a11d1776c4335fc9959faad96cb 2013-04-19 04:54:32 ....A 162816 Virusshare.00056/Backdoor.Win32.Delf.awy-01ed4b64749313bbd7578883cc77440d310a4126 2013-04-19 02:24:12 ....A 257536 Virusshare.00056/Backdoor.Win32.Delf.axp-4e129cf11a575b2f55ec317c99ec16e5ffa0bafb 2013-04-19 04:48:02 ....A 117760 Virusshare.00056/Backdoor.Win32.Delf.axp-c0cfcd5c9082a39f356ef23d6d5db62d2cbfc19e 2013-04-18 23:54:52 ....A 1323082 Virusshare.00056/Backdoor.Win32.Delf.ayk-974049c10570d2390db2dad2d25a2ade996070c4 2013-04-19 06:51:30 ....A 262144 Virusshare.00056/Backdoor.Win32.Delf.bds-e95135fd2984afe8beff6275591cf063aea3ad8e 2013-04-19 06:50:50 ....A 696832 Virusshare.00056/Backdoor.Win32.Delf.bhj-1a9e0354ec1801cd2aee598e3b0ab6b778a44d04 2013-04-19 05:24:12 ....A 697344 Virusshare.00056/Backdoor.Win32.Delf.bhm-710737d42198ad2430ce61bb86fb86e2b7474a96 2013-04-19 08:21:48 ....A 1063424 Virusshare.00056/Backdoor.Win32.Delf.bil-aa7f2e2b1b80762938982c6c9ca21e81c4719566 2013-04-19 01:46:04 ....A 21940 Virusshare.00056/Backdoor.Win32.Delf.bjt-4ef8b43ec4e99179415758ee4665cd8274e74d50 2013-04-19 05:35:38 ....A 633856 Virusshare.00056/Backdoor.Win32.Delf.bli-edf0f51c32942b2df2091333a2b27a04ae6d7f41 2013-04-19 00:24:24 ....A 698368 Virusshare.00056/Backdoor.Win32.Delf.bnm-156b18baf183bffcaa333168b971380218b85144 2013-04-19 06:56:16 ....A 446464 Virusshare.00056/Backdoor.Win32.Delf.bts-b8d50c23e64e6614603e359b0e59ebe51f0c0a6c 2013-04-19 08:07:12 ....A 60416 Virusshare.00056/Backdoor.Win32.Delf.buu-a28a1699568ab0076ec94496d261c92f4acce46f 2013-04-19 05:23:42 ....A 1047504 Virusshare.00056/Backdoor.Win32.Delf.bz-62f9a4041294ab6885af1e40743c069ad39efffa 2013-04-19 00:49:26 ....A 84504 Virusshare.00056/Backdoor.Win32.Delf.bzc-2a70f3479c91bb50f3f8bff82effc39971f590e0 2013-04-19 02:07:18 ....A 498688 Virusshare.00056/Backdoor.Win32.Delf.bzp-e782a68df855ed1cdf33cbaeafe7baa8d24bd333 2013-04-19 01:06:24 ....A 480768 Virusshare.00056/Backdoor.Win32.Delf.ca-faaf6c7feb33428ca41cf3a6e05b5510b353a22e 2013-04-19 06:29:02 ....A 228864 Virusshare.00056/Backdoor.Win32.Delf.cat-26a4c8e023a3f908386802963c96d080e7eeedbf 2013-04-19 02:09:38 ....A 42572 Virusshare.00056/Backdoor.Win32.Delf.cds-b21e86ab39af7e92d2ef89e64ae1d5a907a6dffb 2013-04-19 02:05:24 ....A 441344 Virusshare.00056/Backdoor.Win32.Delf.cfs-dbbbe974588c51ded28c9e26e8a813ae0dab5f8d 2013-04-19 00:52:00 ....A 102912 Virusshare.00056/Backdoor.Win32.Delf.cgk-6481c113fe7dd7d4abed4d4af1b1f919bbdfc2bd 2013-04-18 23:34:30 ....A 114176 Virusshare.00056/Backdoor.Win32.Delf.chl-e0ae567f28d798817f43a5fc07763736543d2946 2013-04-19 08:28:40 ....A 166929 Virusshare.00056/Backdoor.Win32.Delf.chr-a8e519b1d7646bb3625c26052146e44b39b3dd53 2013-04-19 06:55:42 ....A 355656 Virusshare.00056/Backdoor.Win32.Delf.ci-5933ac315ec9fe9191cc3cea53637e43347b8fdc 2013-04-19 02:14:48 ....A 131584 Virusshare.00056/Backdoor.Win32.Delf.cil-3163f4719cdae009995656203b754496219313dd 2013-04-18 22:53:26 ....A 269342 Virusshare.00056/Backdoor.Win32.Delf.cio-612ff060c9f957b455649ef82ddf13b9811e9224 2013-04-19 01:43:04 ....A 368769 Virusshare.00056/Backdoor.Win32.Delf.cjr-ba0497e54cb4de4b29c7079ff1ff1006180d71fe 2013-04-19 02:01:16 ....A 362496 Virusshare.00056/Backdoor.Win32.Delf.cnw-5a2c2b4dffd03f44d8f8a96c7bf1fb1dd3935797 2013-04-19 04:24:44 ....A 141312 Virusshare.00056/Backdoor.Win32.Delf.co-9d813b6f4920e0f51c8189d11275396b96b975dd 2013-04-18 23:23:00 ....A 23552 Virusshare.00056/Backdoor.Win32.Delf.cqt-78075c131dac3b8e344a98c18bae17e9e63b227b 2013-04-19 06:19:12 ....A 95729 Virusshare.00056/Backdoor.Win32.Delf.cst-019fa3a8502e9c14620856d23471b54f1f85c4e7 2013-04-19 06:35:34 ....A 83302 Virusshare.00056/Backdoor.Win32.Delf.cst-022f66e2d47635a97a7f8e7f2d3330a4ab60a6cc 2013-04-19 01:11:16 ....A 84226 Virusshare.00056/Backdoor.Win32.Delf.cst-026bdd51e620d7bad5d22e4aa7039df5f2cf5c4b 2013-04-19 01:32:38 ....A 76080 Virusshare.00056/Backdoor.Win32.Delf.cst-12494897173a4c4a899fa19b76d621d2a235b9d7 2013-04-19 00:27:38 ....A 79105 Virusshare.00056/Backdoor.Win32.Delf.cst-1dde329c57372ae39cbcbc2fcde049a75eb793d5 2013-04-19 04:11:16 ....A 84237 Virusshare.00056/Backdoor.Win32.Delf.cst-207d25aaa9a2f565d1060d979e533ee9fec1d628 2013-04-19 06:07:10 ....A 83215 Virusshare.00056/Backdoor.Win32.Delf.cst-212a522c4ace726a4a938e8a54cdd5eb233df8cb 2013-04-19 07:13:46 ....A 79193 Virusshare.00056/Backdoor.Win32.Delf.cst-223aceac0bc55ee1a275e7e284f89bf07ac56b6b 2013-04-19 03:58:10 ....A 94503 Virusshare.00056/Backdoor.Win32.Delf.cst-26772e0e6284f709142eee525bb089f0847d6442 2013-04-19 00:16:40 ....A 78179 Virusshare.00056/Backdoor.Win32.Delf.cst-41daa892a7099c7d9ebd38fd4f197155093264c9 2013-04-19 05:40:56 ....A 78129 Virusshare.00056/Backdoor.Win32.Delf.cst-52c08251f79a3e350e188bb7cd10310ff348c833 2013-04-19 00:06:44 ....A 79247 Virusshare.00056/Backdoor.Win32.Delf.cst-5d638ca38cdf951bf0f898ddbb1a38620d235e6e 2013-04-19 06:26:54 ....A 91361 Virusshare.00056/Backdoor.Win32.Delf.cst-5f0bb82bbce992bf01fd1c3a4100d93e97b7a8b4 2013-04-19 00:49:52 ....A 88417 Virusshare.00056/Backdoor.Win32.Delf.cst-697da7279c985d1b410ea09f48165b1e7f3a893c 2013-04-19 07:21:48 ....A 80284 Virusshare.00056/Backdoor.Win32.Delf.cst-72a63bb56b54c20229d8e95969b76cbf7da6f6bf 2013-04-19 07:35:52 ....A 87414 Virusshare.00056/Backdoor.Win32.Delf.cst-72f9dfce2b6daf8c194de01958fdc8e4222db4dc 2013-04-19 02:55:50 ....A 87303 Virusshare.00056/Backdoor.Win32.Delf.cst-73d952a8abb2216174f61845717da1b256b7c1b3 2013-04-19 06:33:02 ....A 86193 Virusshare.00056/Backdoor.Win32.Delf.cst-740b7b57fe9675edb50021f948fe0ea12fa69fc2 2013-04-19 05:27:42 ....A 89013 Virusshare.00056/Backdoor.Win32.Delf.cst-7a480ff746121759e82cc2333e58314949c9f96f 2013-04-18 23:27:20 ....A 81268 Virusshare.00056/Backdoor.Win32.Delf.cst-7d8e1837b536b8a6ea4a5f493b72d3ae4c4e479e 2013-04-19 06:31:18 ....A 84374 Virusshare.00056/Backdoor.Win32.Delf.cst-7fb39656266c79bcea892019075f86a6f8ca51a9 2013-04-19 05:33:28 ....A 91465 Virusshare.00056/Backdoor.Win32.Delf.cst-80edb60f2ad9529bc44143feffab7150435b07ca 2013-04-18 23:43:30 ....A 90465 Virusshare.00056/Backdoor.Win32.Delf.cst-85c90189d3fd4fa47789185d759aec53f7814829 2013-04-19 06:47:38 ....A 97505 Virusshare.00056/Backdoor.Win32.Delf.cst-8c14f88f7a2db072bf5e11b845059c9d2741ad33 2013-04-19 06:10:48 ....A 78230 Virusshare.00056/Backdoor.Win32.Delf.cst-8dab9f8fbbeb46540e24ae04488889794c95ec66 2013-04-18 23:38:06 ....A 90284 Virusshare.00056/Backdoor.Win32.Delf.cst-90f3c5a5779fd74871fb7c527787dc31b6073de7 2013-04-19 07:21:48 ....A 92421 Virusshare.00056/Backdoor.Win32.Delf.cst-912bd948ee85bd45ba187f161c2a426d93e40222 2013-04-18 23:23:12 ....A 86384 Virusshare.00056/Backdoor.Win32.Delf.cst-92e7bebd915b1b5af3ac08c6166b698dd907c83f 2013-04-18 23:33:34 ....A 81302 Virusshare.00056/Backdoor.Win32.Delf.cst-95678bd9e6bb0caf35c31b39e52ef04de21bd6f0 2013-04-19 07:21:50 ....A 93501 Virusshare.00056/Backdoor.Win32.Delf.cst-95691820a91e921e0a3733b044647f19e5b23ddc 2013-04-18 22:53:52 ....A 88563 Virusshare.00056/Backdoor.Win32.Delf.cst-9f4a8263bf6e9ae0576fd57719d22b6952841428 2013-04-18 23:12:02 ....A 81302 Virusshare.00056/Backdoor.Win32.Delf.cst-a08954573639d6362ac0d0b5947e5026edab91f4 2013-04-19 04:59:30 ....A 76183 Virusshare.00056/Backdoor.Win32.Delf.cst-a8cdc8c91ec46dd725370e0a1f98ca33457b7381 2013-04-19 06:29:58 ....A 87395 Virusshare.00056/Backdoor.Win32.Delf.cst-a93d50bae31c5f7c9434f134e1e1add526c1685d 2013-04-19 01:16:58 ....A 84504 Virusshare.00056/Backdoor.Win32.Delf.cst-aafdd7b36d4a377bc334963e1b2ffbc2ee2d2b3c 2013-04-19 00:44:22 ....A 88335 Virusshare.00056/Backdoor.Win32.Delf.cst-afdee26d949679aa975f5b973f7ae47d7c6bf9c3 2013-04-19 06:51:26 ....A 90135 Virusshare.00056/Backdoor.Win32.Delf.cst-b3845fb546226182d4198c59e9f6f294ea154688 2013-04-18 23:08:50 ....A 92316 Virusshare.00056/Backdoor.Win32.Delf.cst-b819779990725a0821d35ca70ae7048d92509870 2013-04-19 06:54:18 ....A 82171 Virusshare.00056/Backdoor.Win32.Delf.cst-bd737f846336efa5560160dd41bb177eaffdeb77 2013-04-19 06:32:54 ....A 91464 Virusshare.00056/Backdoor.Win32.Delf.cst-bdd95b6c4a1bbab427cb4cb9875b287a15c04153 2013-04-19 06:54:22 ....A 87389 Virusshare.00056/Backdoor.Win32.Delf.cst-c706a22098cef4e17a121d965d97edb532b54c03 2013-04-19 05:55:10 ....A 84503 Virusshare.00056/Backdoor.Win32.Delf.cst-cfca63ff80b40619d1ffa7ff9df952f585aae46d 2013-04-18 23:12:02 ....A 77158 Virusshare.00056/Backdoor.Win32.Delf.cst-d51f3f220c8143e804b07a2c35f025a29bf8b0d3 2013-04-19 07:20:42 ....A 89388 Virusshare.00056/Backdoor.Win32.Delf.cst-df835a8e5daf5821d4cde2a52eba4b6e8891c54b 2013-04-18 23:44:54 ....A 85243 Virusshare.00056/Backdoor.Win32.Delf.cst-e0aa7670491203f713023f1c78f73c183b28d143 2013-04-19 00:41:38 ....A 96517 Virusshare.00056/Backdoor.Win32.Delf.cst-eddac4fdd1a9cc7292aa89aac0c25a7bf3297e53 2013-04-19 06:43:22 ....A 80271 Virusshare.00056/Backdoor.Win32.Delf.cst-f4bce6453724f44b66d45809377e107bfaa0d840 2013-04-19 03:07:44 ....A 90648 Virusshare.00056/Backdoor.Win32.Delf.cst-f6de32a0c588ad621018002a71ee3a1609bff814 2013-04-19 07:02:02 ....A 77054 Virusshare.00056/Backdoor.Win32.Delf.cst-fda982357adb5ed9578bb1b5549bbf0b9cc17d30 2013-04-19 05:36:18 ....A 550241 Virusshare.00056/Backdoor.Win32.Delf.cww-0c336895e341306a371d04cd41794a0ba9b3ec9b 2013-04-19 08:03:10 ....A 626216 Virusshare.00056/Backdoor.Win32.Delf.cxl-7a541dc59aff2ea63841d1df18c856ed09794454 2013-04-18 23:26:42 ....A 292351 Virusshare.00056/Backdoor.Win32.Delf.cxt-0a5d3cea307166e80416e3721fb0cbbb7cd10267 2013-04-18 23:18:22 ....A 20751 Virusshare.00056/Backdoor.Win32.Delf.cxy-b2b6f7cb2610f6c0690ce4c1a83e9fdd3e87c384 2013-04-19 05:18:22 ....A 54272 Virusshare.00056/Backdoor.Win32.Delf.cyw-2fd6562340ca2b7b947ac5ea45a75d45a886e00a 2013-04-19 04:51:18 ....A 480768 Virusshare.00056/Backdoor.Win32.Delf.daj-27dd99cd3a6eb8fd10e8a28d3c35b8ec7aa1114d 2013-04-19 06:33:52 ....A 245760 Virusshare.00056/Backdoor.Win32.Delf.dgt-770ba0b9826072cb74b5692cd69276521ee29619 2013-04-19 04:20:24 ....A 465889 Virusshare.00056/Backdoor.Win32.Delf.dgt-93cac0eb9534b0200fb6e1baaba816e0a516b86b 2013-04-19 00:33:06 ....A 653824 Virusshare.00056/Backdoor.Win32.Delf.dtv-876000133c93821be865ab751998222805dd386c 2013-04-19 01:09:30 ....A 29544 Virusshare.00056/Backdoor.Win32.Delf.dy-2352ab023092353330ee0533a23e5f18be535593 2013-04-19 01:58:58 ....A 339968 Virusshare.00056/Backdoor.Win32.Delf.dy-c4c06db90b094fcfe98966898866165ce0c0ca9f 2013-04-19 07:54:20 ....A 4096 Virusshare.00056/Backdoor.Win32.Delf.dy-c7d9860b57c57f9eb4d797ceb3e0e3ef8f71e0b5 2013-04-19 07:21:50 ....A 3072 Virusshare.00056/Backdoor.Win32.Delf.dy-ca1d3aa601791c5894052af511a9b204bfb67ebd 2013-04-19 08:03:34 ....A 16896 Virusshare.00056/Backdoor.Win32.Delf.eg-2cc81502992f5aa3526e4260d03b6073a9549abc 2013-04-19 07:00:10 ....A 369838 Virusshare.00056/Backdoor.Win32.Delf.gena-127391f98582722d1c354b6b7675b2a1361006c2 2013-04-19 05:36:38 ....A 1281536 Virusshare.00056/Backdoor.Win32.Delf.gena-2dd3202fa1462d990949e83710ee4791df7331cc 2013-04-19 01:35:56 ....A 486400 Virusshare.00056/Backdoor.Win32.Delf.gena-7aafac67bc559d8281d071f57eed1837a81ee94e 2013-04-19 01:09:50 ....A 108032 Virusshare.00056/Backdoor.Win32.Delf.gena-c521a4dcdd145a28a9091b4d23ac109677304d4c 2013-04-19 00:03:28 ....A 130560 Virusshare.00056/Backdoor.Win32.Delf.gena-e0e33cd710cb85151b13296e5fe4bd9d4adffee8 2013-04-19 05:08:14 ....A 356487 Virusshare.00056/Backdoor.Win32.Delf.gi-5834ef75c31815b58470924144788c10f8bc4702 2013-04-19 06:33:18 ....A 75643 Virusshare.00056/Backdoor.Win32.Delf.hcw-c625cd996ff4872c4bae3bebfe04776b54033732 2013-04-19 00:10:54 ....A 142336 Virusshare.00056/Backdoor.Win32.Delf.hcw-f31e03def63c53fb7bc1bc0c9790c4ca2930a525 2013-04-19 07:17:58 ....A 145408 Virusshare.00056/Backdoor.Win32.Delf.hg-da6c01862451c1c1e5b48b67cb9c667101465758 2013-04-19 05:51:14 ....A 131584 Virusshare.00056/Backdoor.Win32.Delf.hkx-9d88e27e435dda009db0d3dfc77831b355f50c5d 2013-04-19 01:08:24 ....A 434688 Virusshare.00056/Backdoor.Win32.Delf.hrk-bf4eebcfb31db8a337d6e48a2c3283b00b92a301 2013-04-19 00:57:08 ....A 65024 Virusshare.00056/Backdoor.Win32.Delf.ht-7555d8940ee24e47e238d36a3c7cceb755e50810 2013-04-19 08:15:16 ....A 129843 Virusshare.00056/Backdoor.Win32.Delf.hx-c047f8737a918e80456e35fb6b0151c1c8a76f08 2013-04-19 06:22:08 ....A 181760 Virusshare.00056/Backdoor.Win32.Delf.if-4681a872f5f243fa54231fc636595794e05e2456 2013-04-19 07:53:56 ....A 683812 Virusshare.00056/Backdoor.Win32.Delf.ime-ffe7257d99e2dc99ff613b70744237a070da4894 2013-04-19 05:18:50 ....A 464384 Virusshare.00056/Backdoor.Win32.Delf.iuh-6f76e8c47fafb69d3b75662c63369a77e4ca2a96 2013-04-19 05:04:12 ....A 1142784 Virusshare.00056/Backdoor.Win32.Delf.iuh-f91300c32bc50b2dd388232cc353346d4977f5c7 2013-04-19 07:22:16 ....A 31232 Virusshare.00056/Backdoor.Win32.Delf.jt-156afa463f30f04b5f41c56f20a1e9b5d3bf8312 2013-04-19 08:14:24 ....A 2018304 Virusshare.00056/Backdoor.Win32.Delf.jw-5f27449d4b807573f501387ee0ca2b7dda319005 2013-04-18 23:42:04 ....A 467456 Virusshare.00056/Backdoor.Win32.Delf.jxw-d6075a408c3cda0d0bbbd3f0d7c5f8427a35ec49 2013-04-19 08:14:44 ....A 595269 Virusshare.00056/Backdoor.Win32.Delf.ki-03371e2b54c7e143a0c813815bd6d6455ee7df8c 2013-04-19 07:26:56 ....A 389889 Virusshare.00056/Backdoor.Win32.Delf.ki-07b6a6ff2658916879e05d1d9ac9292a044c12be 2013-04-19 04:20:02 ....A 966559 Virusshare.00056/Backdoor.Win32.Delf.ki-6846ec28b0df9c950aa8fa9e43bc734f0bd27575 2013-04-19 05:47:34 ....A 925451 Virusshare.00056/Backdoor.Win32.Delf.ki-fdbc8024590612746fa9eb8eaa5a84c979c17fd2 2013-04-19 08:06:28 ....A 389789 Virusshare.00056/Backdoor.Win32.Delf.lqe-acd9eb04c45a438c61f69e50810939c5e8b395ed 2013-04-19 08:28:58 ....A 25985 Virusshare.00056/Backdoor.Win32.Delf.ma-55f1bab491c3b2569f09bed3ae07063622784547 2013-04-19 02:35:28 ....A 89088 Virusshare.00056/Backdoor.Win32.Delf.ml-75b61e379370855ad3d9d8fd1c92b68ef91894a3 2013-04-19 01:59:00 ....A 518144 Virusshare.00056/Backdoor.Win32.Delf.ms-0befd68f8953aefc785f946c5ea82dd0bc28959c 2013-04-19 07:44:18 ....A 566786 Virusshare.00056/Backdoor.Win32.Delf.mw-0500265103d8d05eeb345700c79e756815da240a 2013-04-19 07:07:12 ....A 566784 Virusshare.00056/Backdoor.Win32.Delf.mw-c41dd2e6f42820ebeaf44776ff36fd7b87083651 2013-04-19 00:47:16 ....A 113844 Virusshare.00056/Backdoor.Win32.Delf.mw-e57413b938b74ced4c2c5665908e100af1ca41d9 2013-04-18 23:54:06 ....A 535552 Virusshare.00056/Backdoor.Win32.Delf.nqi-f4686ef1a079294ce9ebbc187c2e3e7111292fcd 2013-04-19 00:46:20 ....A 207878 Virusshare.00056/Backdoor.Win32.Delf.ocs-237b8b4afb3430d00807630e78918a3edd61fb45 2013-04-19 07:45:14 ....A 28672 Virusshare.00056/Backdoor.Win32.Delf.ocy-6044c36f6e457230c493a83b7721cecc654fafb1 2013-04-19 07:47:02 ....A 29021 Virusshare.00056/Backdoor.Win32.Delf.ocy-e4c766485a58a6e25e7dc6965cbda286bfb8e92b 2013-04-19 00:34:38 ....A 261120 Virusshare.00056/Backdoor.Win32.Delf.og-40bd617a199a7a284e3f9a6a95f2068d26e1aee9 2013-04-19 07:28:06 ....A 691129 Virusshare.00056/Backdoor.Win32.Delf.oia-186dc3ad7dbc7c43c2614811cafb2e60cf26bb7a 2013-04-19 05:11:42 ....A 769024 Virusshare.00056/Backdoor.Win32.Delf.oky-05942b83c4fb116dee874abb1a7bafd57eec34a7 2013-04-19 07:12:16 ....A 69632 Virusshare.00056/Backdoor.Win32.Delf.on-681bf4f8e771c7d58dce7111c48a9aeaf793ec23 2013-04-19 07:15:12 ....A 96768 Virusshare.00056/Backdoor.Win32.Delf.opv-1c7aa5300fc23814cbfcadd5f0c02601f884f121 2013-04-19 07:12:16 ....A 540672 Virusshare.00056/Backdoor.Win32.Delf.osk-3c658e5e021210b9fda62433e9f4682bf92a427e 2013-04-19 00:10:50 ....A 544256 Virusshare.00056/Backdoor.Win32.Delf.owj-75dab81af47f9767e43788e73bdd552ef4919aea 2013-04-18 22:56:12 ....A 211968 Virusshare.00056/Backdoor.Win32.Delf.owj-7cad1586e097268da0cddb80f26c5d468d4d139d 2013-04-19 07:16:56 ....A 335872 Virusshare.00056/Backdoor.Win32.Delf.oy-99a05b2853ce1698323c26e9b02ada3baa4bce6f 2013-04-19 06:15:42 ....A 145408 Virusshare.00056/Backdoor.Win32.Delf.paz-5b2a52f75e25d457dfb02631da47273a71ee34b1 2013-04-19 01:09:20 ....A 2726400 Virusshare.00056/Backdoor.Win32.Delf.pwh-eff0f0ae269f9debb1704b79f8ca79363f111a0c 2013-04-19 00:28:20 ....A 657408 Virusshare.00056/Backdoor.Win32.Delf.pzl-402792abfccf310279a145113cd465b402ad8a55 2013-04-19 08:03:08 ....A 657408 Virusshare.00056/Backdoor.Win32.Delf.pzl-504cecb01cf25b926d66026e34c0e8d60c5466e7 2013-04-18 23:50:40 ....A 146464 Virusshare.00056/Backdoor.Win32.Delf.qb-9239067c61bfb3f6b12adba62bb74c2fcc3a7b96 2013-04-18 23:04:20 ....A 33792 Virusshare.00056/Backdoor.Win32.Delf.qm-b6b5952c9a5817be6ed0a91f3a2f9b8492e699d8 2013-04-19 07:42:04 ....A 687104 Virusshare.00056/Backdoor.Win32.Delf.qoq-6699982a921f08e57e2ede6e739b068a520ad463 2013-04-19 04:01:28 ....A 687104 Virusshare.00056/Backdoor.Win32.Delf.qoq-b89bc060bdf8bb40206c24a7d60aa8ae45d50857 2013-04-19 07:58:50 ....A 201728 Virusshare.00056/Backdoor.Win32.Delf.qq-3e9621cec2a918fe71ec6838790cf72e49e55838 2013-04-19 07:42:22 ....A 760708 Virusshare.00056/Backdoor.Win32.Delf.qqe-2ac06688e98a1d325ad580ad44f7551999d7f9d0 2013-04-19 01:32:08 ....A 784534 Virusshare.00056/Backdoor.Win32.Delf.qqe-668b059c6bdb602500a94e6c813ff2dad3640c51 2013-04-19 05:31:14 ....A 756310 Virusshare.00056/Backdoor.Win32.Delf.qqe-9fd71f2d2164cbf9118a58e12fb62e69c8b39b4d 2013-04-19 04:26:14 ....A 802208 Virusshare.00056/Backdoor.Win32.Delf.qqe-be34302f59248a2fbccca22d3d52ea3bf44f248f 2013-04-19 02:18:26 ....A 16896 Virusshare.00056/Backdoor.Win32.Delf.rb-e071589bfecb7f2ed963af635989f460b22fd9e6 2013-04-19 07:34:38 ....A 714920 Virusshare.00056/Backdoor.Win32.Delf.rxj-1ac0dd3be539cd45a5a891eadbe31becae6eee32 2013-04-19 05:58:44 ....A 836937 Virusshare.00056/Backdoor.Win32.Delf.rxj-55d6399c71cf48bdb995d7f84129e8247c391fdf 2013-04-19 05:31:54 ....A 810121 Virusshare.00056/Backdoor.Win32.Delf.rxj-7fe68702732e10c144e51244d7ede12b9384c500 2013-04-18 23:08:32 ....A 742235 Virusshare.00056/Backdoor.Win32.Delf.rxj-b961275e982eb1cda376c4e34ff119b1b22b576c 2013-04-19 07:44:10 ....A 798939 Virusshare.00056/Backdoor.Win32.Delf.rxj-d475ef8bdefd1e5cc4d7c81609b4ebd1c799e5d3 2013-04-19 08:20:42 ....A 722495 Virusshare.00056/Backdoor.Win32.Delf.rxj-ea716e68fff36531e34487f9e468df2d3f58655a 2013-04-19 07:18:22 ....A 143360 Virusshare.00056/Backdoor.Win32.Delf.sfv-0542a9bebc196b82d6e0148789790fd5e8671eb7 2013-04-18 22:50:22 ....A 45056 Virusshare.00056/Backdoor.Win32.Delf.sgo-b4f905d3f61a2326aec1d2741d00fe37567ea1a8 2013-04-18 22:59:48 ....A 399482 Virusshare.00056/Backdoor.Win32.Delf.sr-2047a98b9c9454806da03f264784dd7d0833bbe5 2013-04-19 08:11:00 ....A 367560 Virusshare.00056/Backdoor.Win32.Delf.sy-ad6eedbc111ad1d8135c948210bea2dcd4a80eea 2013-04-19 05:24:16 ....A 27338 Virusshare.00056/Backdoor.Win32.Delf.tg-cd8a6e2301438c5c9a54ede70bd808e80cc783e9 2013-04-19 06:04:46 ....A 98304 Virusshare.00056/Backdoor.Win32.Delf.tz-8e69aec55e1e5d69d2ab08bdd219b60530c554b1 2013-04-19 08:27:34 ....A 97792 Virusshare.00056/Backdoor.Win32.Delf.tz-ce936f038173ff241b0d91504f1c9c2b02fa9808 2013-04-19 06:22:38 ....A 76288 Virusshare.00056/Backdoor.Win32.Delf.uau-afe464373a05ff9ce401cb9fe9f64096ef7f2ebf 2013-04-19 08:21:22 ....A 241154 Virusshare.00056/Backdoor.Win32.Delf.um-e7827cb22ceb3094b1ac18b8e4b1a3bcc469509d 2013-04-19 05:43:08 ....A 878330 Virusshare.00056/Backdoor.Win32.Delf.ury-af6272fac76a9218806daf0335c8124746fc3fd3 2013-04-19 06:20:42 ....A 57856 Virusshare.00056/Backdoor.Win32.Delf.vdt-587e8ab9ead37990f447881dd50a4902b8608303 2013-04-19 06:32:28 ....A 18432 Virusshare.00056/Backdoor.Win32.Delf.vp-00c0d213ace411e975277e353e2c4fb2285d76ae 2013-04-19 07:08:02 ....A 18435 Virusshare.00056/Backdoor.Win32.Delf.vp-aeb2bcffb762d513c131e686159c7964a4c86833 2013-04-19 08:00:56 ....A 18432 Virusshare.00056/Backdoor.Win32.Delf.vp-c96a86be09791cf17f0a530729e1472a31d8b4fc 2013-04-19 02:31:34 ....A 25136 Virusshare.00056/Backdoor.Win32.Delf.xe-ab6576ac857c13e1c1aada32a2943eb482d999bb 2013-04-19 00:40:12 ....A 20992 Virusshare.00056/Backdoor.Win32.Delf.xo-eee7208f3c65c1cafa422d6e22866f46535749b6 2013-04-19 02:11:58 ....A 38912 Virusshare.00056/Backdoor.Win32.Delf.xqu-25cf86d1b0aeb60b04f92e7f3ff96548840eccb9 2013-04-19 03:16:46 ....A 51200 Virusshare.00056/Backdoor.Win32.Delf.yck-c1f12cfe0c8ff55a569ac5d8f5853609855a25a4 2013-04-19 08:25:08 ....A 143620 Virusshare.00056/Backdoor.Win32.Delf.yj-3901359ae198431e22464f153335276d9c9e96f3 2013-04-19 07:37:52 ....A 497152 Virusshare.00056/Backdoor.Win32.Delf.yp-892f7d663d199d4968a0cb94f76e26d06a7e8be6 2013-04-19 02:24:48 ....A 136360 Virusshare.00056/Backdoor.Win32.Delf.yu-659ccb6b843728a4ca7e2a679c083cf49d6c704f 2013-04-19 06:49:44 ....A 17268 Virusshare.00056/Backdoor.Win32.Delf.zg-1bd7f4bd2aec1f1de3f895eb0087565ebf71bdc5 2013-04-19 08:02:46 ....A 71728 Virusshare.00056/Backdoor.Win32.Delf.zn-1669fec621726092c014c672a8d51aa574a30352 2013-04-19 01:35:44 ....A 49152 Virusshare.00056/Backdoor.Win32.Delf.zn-aaf2ad81d4d9cdafe716b6012c3813106a3eae3a 2013-04-19 06:40:16 ....A 23040 Virusshare.00056/Backdoor.Win32.Delf.zn-c8a778e5a02687948e202d9bc06bc4da6bcff3c8 2013-04-19 01:43:34 ....A 238592 Virusshare.00056/Backdoor.Win32.Delf.zs-ac40b3687949d5d275b2ca1c13f2323643634641 2013-04-19 00:40:18 ....A 86160 Virusshare.00056/Backdoor.Win32.Dengdoor-33a74baf0d9328b0257c8fa7f7d4be3cc330fdb3 2013-04-19 08:12:52 ....A 421888 Virusshare.00056/Backdoor.Win32.DerSpeher.2.b-570870741041763bc5c8627ff948b5c149a133f6 2013-04-19 02:44:50 ....A 122880 Virusshare.00056/Backdoor.Win32.Derek.20.c-16df5b00794a8768e9a92399fcd8bf32664a6f60 2013-04-19 07:22:12 ....A 367617 Virusshare.00056/Backdoor.Win32.Ders.a-ddc41b64f558756166fc8068741083d5c290f25c 2013-04-19 08:08:26 ....A 109056 Virusshare.00056/Backdoor.Win32.Dervec.b-068ca8d0eb411fcfa7c44d8664a498f51a65e2b4 2013-04-19 01:28:36 ....A 44032 Virusshare.00056/Backdoor.Win32.Devildor.6.b-673a42439b2cbbccf9368ba2aceff6a4ed5cf036 2013-04-19 01:59:48 ....A 557568 Virusshare.00056/Backdoor.Win32.Dimbus.10-14763d0b33aed13186495e1ae7ed8d779075599b 2013-04-19 07:27:08 ....A 272398 Virusshare.00056/Backdoor.Win32.DirectConnection.103-4129e66c9b2ec756508194304327e2741e4622da 2013-04-19 06:14:58 ....A 216576 Virusshare.00056/Backdoor.Win32.DirectConnection.103-7f83f2d2552f3c7b2b506ef6ad10b9bf7ccfc399 2013-04-19 05:41:22 ....A 318976 Virusshare.00056/Backdoor.Win32.DirectConnection.103-fecfa35fc8e888da3df818b91ac2f5dad920b84f 2013-04-19 01:54:12 ....A 5120 Virusshare.00056/Backdoor.Win32.Divux.g-5ff0cfe5bbf3d7c10a53a94ad080a89a2fdf12e6 2013-04-19 05:30:34 ....A 65536 Virusshare.00056/Backdoor.Win32.Doggdoor.b-dbd2bfc321a54f6863aec4711e265245d10ef3f1 2013-04-19 01:23:42 ....A 20480 Virusshare.00056/Backdoor.Win32.Dolan-138f581b741fe2b4ef44859707d3b0fdda2b408b 2013-04-19 08:25:48 ....A 425984 Virusshare.00056/Backdoor.Win32.Dolan-7462572199685f3b01a58674198d5e45dabf973e 2013-04-18 23:58:10 ....A 20480 Virusshare.00056/Backdoor.Win32.Dolan.a-2922855c8237b3d8f5a467fcad52115ff0275303 2013-04-19 08:14:30 ....A 298499 Virusshare.00056/Backdoor.Win32.Doly-ecd409b3d80f19328ee874dfefe7551a5280b361 2013-04-19 07:04:42 ....A 217088 Virusshare.00056/Backdoor.Win32.Doly.11-09390afb9c85e2bd6a80619f7f50536d0fe13715 2013-04-18 23:01:42 ....A 21504 Virusshare.00056/Backdoor.Win32.Doly.16-a34575a347b14420c0827b6fa5cbb7ea8e9b0d1b 2013-04-19 05:56:04 ....A 131072 Virusshare.00056/Backdoor.Win32.Doly.17-1bddd79b1916d66dc1881c6fa8d35abec6ddfd43 2013-04-19 08:11:46 ....A 366260 Virusshare.00056/Backdoor.Win32.Doly.17-6edd3b730fddd26f9d28704e2e980683ccc45a34 2013-04-19 05:37:28 ....A 201059 Virusshare.00056/Backdoor.Win32.Doly.17-8373acb197e83bf435c7250f1504ef8273155d48 2013-04-19 06:33:18 ....A 291328 Virusshare.00056/Backdoor.Win32.DonaldDick.135-ab0951aa55f5c1b08b20aa680976604ecf712ac6 2013-04-19 00:11:26 ....A 293888 Virusshare.00056/Backdoor.Win32.DonaldDick.135-d9bfd11fbe0cfc018f96f2ebb2f4239946754df6 2013-04-19 08:20:22 ....A 655360 Virusshare.00056/Backdoor.Win32.DonaldDick.152-d5314f7548f4afac3cb80e52cd86277762106c6f 2013-04-19 07:24:48 ....A 107112 Virusshare.00056/Backdoor.Win32.DonaldDick.a-bfb10075f482efe4057f8d1be86e16eaecb3eae4 2013-04-19 01:51:20 ....A 144384 Virusshare.00056/Backdoor.Win32.Donbot.b-4b16fc9827c7b22b283d8960b18f639470cf302a 2013-04-18 23:17:56 ....A 3276288 Virusshare.00056/Backdoor.Win32.Donbot.b-52224b6093928d66c9fa81e5309ae003fcab6d67 2013-04-19 08:21:08 ....A 54653 Virusshare.00056/Backdoor.Win32.Donbot.b-5af1756f7220a94ba1ae54600b9ef26a9bbb71c0 2013-04-19 05:05:54 ....A 139728 Virusshare.00056/Backdoor.Win32.Donbot.b-72ea2993cde64101d1b8472b5641751076b7c93a 2013-04-19 01:37:54 ....A 361472 Virusshare.00056/Backdoor.Win32.Donbot.b-7c0f2250e46294e84b14f28f93291390709d046a 2013-04-19 02:37:24 ....A 66048 Virusshare.00056/Backdoor.Win32.Donbot.b-967870c61add842a05e92762a4076d58f2e71c63 2013-04-18 23:46:40 ....A 96768 Virusshare.00056/Backdoor.Win32.Donbot.b-c882b9f0f95f383145dfd47636972f453b5702c9 2013-04-19 02:55:20 ....A 159232 Virusshare.00056/Backdoor.Win32.Donbot.b-cfa48f9d89cb6fd624d5492030200bbc8ee068d1 2013-04-19 02:35:22 ....A 117084 Virusshare.00056/Backdoor.Win32.Donbot.b-e3d59b230fac9785b5df5b047b0e69a393092fb0 2013-04-19 02:26:50 ....A 241512 Virusshare.00056/Backdoor.Win32.Donbot.p-0291c765d4437374dd95b06e3ce4f91066bcd1ed 2013-04-18 23:18:18 ....A 111616 Virusshare.00056/Backdoor.Win32.Donbot.p-1d3442fdd74bab3562b508220fb0a73b0b10ed7c 2013-04-19 00:25:08 ....A 131437 Virusshare.00056/Backdoor.Win32.Donbot.p-2f10ba382b23cc359a0bedf9e9874ebf9aefcafc 2013-04-18 22:49:36 ....A 180224 Virusshare.00056/Backdoor.Win32.Donbot.p-39992c106080be5be5d13b297bca574f26ea2147 2013-04-19 08:26:24 ....A 40960 Virusshare.00056/Backdoor.Win32.Donbot.p-3a35e4d90cefbf4541e8076df041999d223115fe 2013-04-19 03:23:54 ....A 244736 Virusshare.00056/Backdoor.Win32.Donbot.p-3c241eaa6ba6012980153127a7835d5729dd42ad 2013-04-19 05:18:22 ....A 121344 Virusshare.00056/Backdoor.Win32.Donbot.p-41e082d9e949e9e075adc4c9b856992891df32d4 2013-04-19 07:49:44 ....A 313854 Virusshare.00056/Backdoor.Win32.Donbot.p-4f927f7d858743730163363fb8d4b1c2b73722c0 2013-04-19 08:18:50 ....A 201728 Virusshare.00056/Backdoor.Win32.Donbot.p-54dd7ae077d90c3b4c3a6e94b5a8fa3dbdeb524a 2013-04-18 22:57:26 ....A 182272 Virusshare.00056/Backdoor.Win32.Donbot.p-59dc998156041932567c5fb19fa05f10ffbb42e1 2013-04-18 23:47:48 ....A 173952 Virusshare.00056/Backdoor.Win32.Donbot.p-61828c6447e826ab3af7c711d88ea699d30c8bcd 2013-04-19 05:23:02 ....A 160256 Virusshare.00056/Backdoor.Win32.Donbot.p-8bfafeebe7d355d706b550a6de09733f32990cd3 2013-04-19 05:50:44 ....A 128686 Virusshare.00056/Backdoor.Win32.Donbot.p-9a7a23433b9bd931050857f46ca4c028e8e4bd4c 2013-04-19 00:50:52 ....A 95232 Virusshare.00056/Backdoor.Win32.Donbot.p-a007568860c56ab83b2e37eea8c47b819ea17210 2013-04-19 08:30:56 ....A 164352 Virusshare.00056/Backdoor.Win32.Donbot.p-af5adc25af832bbc79b46e98bd71b5ce31f6e9c4 2013-04-19 08:26:26 ....A 57856 Virusshare.00056/Backdoor.Win32.Donbot.p-bbeda03811b42096bfd221672f27c5ff66a9213d 2013-04-19 04:20:22 ....A 1060352 Virusshare.00056/Backdoor.Win32.Donbot.p-c1339de041e4ada8323efa268bb1b5f1aa7d4872 2013-04-19 05:29:42 ....A 241664 Virusshare.00056/Backdoor.Win32.Donbot.p-c9e913535df5b00eb23dd5d52303c0743a446991 2013-04-19 08:10:44 ....A 54785 Virusshare.00056/Backdoor.Win32.Donbot.p-cfd58dbb05fa8c236af7dcfca9871abc8a602d92 2013-04-19 07:35:06 ....A 131393 Virusshare.00056/Backdoor.Win32.Donbot.p-e2713ce2d2aeaf66ae77fcc8e74f1aeb5df318ac 2013-04-19 06:54:42 ....A 99840 Virusshare.00056/Backdoor.Win32.Donbot.p-e3ebfd41064135c92882fdfc71b9cc631e801df9 2013-04-19 04:24:10 ....A 184320 Virusshare.00056/Backdoor.Win32.Dopedoor.10-5e695a83177d61cc3d0e5ef0dd92ad91848757a1 2013-04-19 01:06:54 ....A 18432 Virusshare.00056/Backdoor.Win32.Dora.a-9a6985e139372fe07faa2f66296a91164d56a381 2013-04-19 02:31:26 ....A 18432 Virusshare.00056/Backdoor.Win32.Dora.a-f06aa4a4a789d6e699dea7d5ca5fcd0584938e12 2013-04-19 01:43:52 ....A 122880 Virusshare.00056/Backdoor.Win32.Dragonbot.as-65a14c2189ed84b65184e49f22a9cb1da48abd44 2013-04-19 00:36:28 ....A 118784 Virusshare.00056/Backdoor.Win32.Dragonbot.h-3595541ed8584d3fc8ccf2602d23779e68cd9d14 2013-04-19 07:11:44 ....A 143333 Virusshare.00056/Backdoor.Win32.Dragonbot.i-19e275e055c8e65fd767fa1fc3380da31fcec5f3 2013-04-19 01:26:22 ....A 524288 Virusshare.00056/Backdoor.Win32.Dragonbot.i-26907a1e007f6a0d08b9980d02c334c29aec5097 2013-04-19 03:49:02 ....A 229376 Virusshare.00056/Backdoor.Win32.Dragonbot.i-e156dbc3e4604d2b607a3fe74a8183de0436c898 2013-04-19 06:28:32 ....A 724992 Virusshare.00056/Backdoor.Win32.Dragonbot.i-e5210a0bdf8f358e055de87f82c73a6c3a4ab3a6 2013-04-19 06:54:00 ....A 1343488 Virusshare.00056/Backdoor.Win32.Dragonbot.i-e9a7cd28efdd0483e680a0a0b86cb008d292e1ed 2013-04-19 07:22:02 ....A 359754 Virusshare.00056/Backdoor.Win32.Dragonbot.i-f3b25e12b25597dd02ef02a6b1586d1fe52ee215 2013-04-19 02:33:32 ....A 1217464 Virusshare.00056/Backdoor.Win32.Dragonbot.k-86e571587ec136692de13d5dd9ca41b7f5630e11 2013-04-19 00:14:28 ....A 1303487 Virusshare.00056/Backdoor.Win32.Dragonbot.k-a9184e88a0581d422902c45d23346769556300af 2013-04-18 23:59:34 ....A 1259040 Virusshare.00056/Backdoor.Win32.Dragonbot.k-c2c5c6f9c994f3175365ad40e8e6cd4baf511838 2013-04-19 07:48:00 ....A 1143093 Virusshare.00056/Backdoor.Win32.Dragonbot.k-fd20ea77a5b463b986c07c53dec1373c8484db2d 2013-04-19 07:11:40 ....A 258048 Virusshare.00056/Backdoor.Win32.Dragonbot.m-da3f9e633edb55e615dfd0819966a383ac56fb91 2013-04-18 23:22:18 ....A 27648 Virusshare.00056/Backdoor.Win32.Dreamy.k-432a987aad8e022c02eb4989272a67916af93364 2013-04-19 07:59:42 ....A 1048576 Virusshare.00056/Backdoor.Win32.DsBot.afn-e83d8361b2ea4f5a5bf5fbaa3e4d4c81ad5ce954 2013-04-19 02:12:48 ....A 1055232 Virusshare.00056/Backdoor.Win32.DsBot.afn-fc109f20c4367d3ad33cdf8ddc770a853b8c5061 2013-04-19 03:35:40 ....A 167988 Virusshare.00056/Backdoor.Win32.DsBot.bp-0d5556abd05fa0238e273f94312bedc9e7786fb3 2013-04-19 08:16:06 ....A 117760 Virusshare.00056/Backdoor.Win32.DsBot.bp-42b4113bf34a354c7b7e173117bb583e1a772a90 2013-04-18 23:47:10 ....A 130560 Virusshare.00056/Backdoor.Win32.DsBot.bp-49bdad3dfe96065b765644c0998205905a543d39 2013-04-18 23:30:54 ....A 223485 Virusshare.00056/Backdoor.Win32.DsBot.bp-4aaea4195102dc84da91a61c6104a6548e40ffdc 2013-04-19 07:08:46 ....A 26864 Virusshare.00056/Backdoor.Win32.DsBot.bp-4e5043a2dcb2da76effbba4ea89b947c7c07e862 2013-04-19 02:29:14 ....A 39529 Virusshare.00056/Backdoor.Win32.DsBot.bp-5523f28e41127efdb52c73693a0fa14c8c77010a 2013-04-18 23:31:58 ....A 34944 Virusshare.00056/Backdoor.Win32.DsBot.bp-5798c0c4d5bf104ea407adba748efb4bb4773be9 2013-04-19 08:01:46 ....A 147968 Virusshare.00056/Backdoor.Win32.DsBot.bp-57bfa90ea49c61a7fb3f1fcebe24cd93f86d1ba0 2013-04-19 06:13:06 ....A 47004 Virusshare.00056/Backdoor.Win32.DsBot.bp-7b029bc614c1b6cf63dc11a34db5d135d6b0d04c 2013-04-18 23:27:48 ....A 89600 Virusshare.00056/Backdoor.Win32.DsBot.bp-89a25f4fdccfc3fbc86165bdc485ffd48d5d72c3 2013-04-19 07:17:54 ....A 110592 Virusshare.00056/Backdoor.Win32.DsBot.bp-a5e07e43384e2a26761e0d473c87c43eb36ed3d1 2013-04-19 04:45:04 ....A 151040 Virusshare.00056/Backdoor.Win32.DsBot.bp-a98f287155f93b35ed4a7d41c5a4812528b571db 2013-04-18 23:37:54 ....A 58463 Virusshare.00056/Backdoor.Win32.DsBot.bp-abc1988e848b308bf928776d8d456b0d33ffdcf1 2013-04-18 23:06:08 ....A 119808 Virusshare.00056/Backdoor.Win32.DsBot.bp-d0d68c52d8bece21adce212ecd00194d01af4dc8 2013-04-19 02:49:56 ....A 156672 Virusshare.00056/Backdoor.Win32.DsBot.bp-d33a1b85ff66442b9ecfdd9483adfade5e00c176 2013-04-19 08:01:36 ....A 73769 Virusshare.00056/Backdoor.Win32.DsBot.bp-d7a39784e7f2093b537693dddda12c785b5c493a 2013-04-19 02:12:18 ....A 118272 Virusshare.00056/Backdoor.Win32.DsBot.bp-dcfcdc0fa0a47fdfc62645b3ab8bc9b3aa40f12e 2013-04-19 06:35:30 ....A 150382 Virusshare.00056/Backdoor.Win32.DsBot.bp-e84f41ec26e11ab1aaeb243267f02f05b89d73bc 2013-04-18 23:07:10 ....A 2494802 Virusshare.00056/Backdoor.Win32.DsBot.bp-e85db159e2da4403988f01c2c8163cb3c07cbd36 2013-04-19 00:47:12 ....A 122368 Virusshare.00056/Backdoor.Win32.DsBot.bp-ec69f7bd881a2c3e50e9cfa1d23c7b3dfa4dfa35 2013-04-19 08:16:06 ....A 55296 Virusshare.00056/Backdoor.Win32.DsBot.bp-fb5757ab9fbb0d839be29a51651c576a6313bb22 2013-04-19 04:16:40 ....A 42228 Virusshare.00056/Backdoor.Win32.DsBot.bp-fbfd23e009e5690602c0b50798949e961be238c9 2013-04-19 01:45:26 ....A 95232 Virusshare.00056/Backdoor.Win32.DsBot.bp-fcaf4376fe60d6dbebcc9e0cc6499aa0c0bb3c2d 2013-04-19 08:27:50 ....A 557056 Virusshare.00056/Backdoor.Win32.DsBot.cm-29a44527267f7fb074469e16b142f1f5ed0184ee 2013-04-19 06:03:22 ....A 92721 Virusshare.00056/Backdoor.Win32.DsBot.ha-cdf892a2d748bc27374a50259691fe37606a52c9 2013-04-19 02:46:24 ....A 68096 Virusshare.00056/Backdoor.Win32.DsBot.jd-ef5c90c013932ea4545db39dd7278c78432d31ed 2013-04-19 00:36:26 ....A 77312 Virusshare.00056/Backdoor.Win32.DsBot.jm-e1dcecc4d9a5aa31d86f709ab95fc964c6093c3e 2013-04-18 23:31:00 ....A 53248 Virusshare.00056/Backdoor.Win32.DsBot.jm-f16031334666d585fddb90dc8272b675d29d5845 2013-04-19 06:14:40 ....A 65024 Virusshare.00056/Backdoor.Win32.DsBot.ju-ff7e72d8401d613dfc1318ceb1729ebd90f2a643 2013-04-19 00:02:14 ....A 70059 Virusshare.00056/Backdoor.Win32.DsBot.kl-3bfa6a98090cc2d4320bd9bbb9714ee6dd5c9d77 2013-04-19 00:20:48 ....A 206336 Virusshare.00056/Backdoor.Win32.DsBot.lw-716b983d5ee230b995593ad76075aa19fb7ff384 2013-04-19 08:28:20 ....A 114688 Virusshare.00056/Backdoor.Win32.DsBot.txq-86f1673c58d8bf59d60bf82b3b136cac35493c37 2013-04-19 07:23:42 ....A 317440 Virusshare.00056/Backdoor.Win32.DsBot.vd-168798c014b9de892f5f4ec123a60bf6ba599e06 2013-04-19 07:31:40 ....A 168960 Virusshare.00056/Backdoor.Win32.DsBot.vd-66ec1a813c8e91a68a72fdab688dea6fa9caddba 2013-04-19 07:21:48 ....A 150528 Virusshare.00056/Backdoor.Win32.DsBot.vd-826956df9cf1d3c8a67c7c796eba2687c7cdc482 2013-04-19 07:59:36 ....A 225792 Virusshare.00056/Backdoor.Win32.DsBot.vd-849434555a5f7b0d8c3eeaa66eeb865254e88029 2013-04-19 05:28:32 ....A 150528 Virusshare.00056/Backdoor.Win32.DsBot.vd-a91d453203c9aad2813a68587f80f6e59dcda9c7 2013-04-19 08:00:02 ....A 161792 Virusshare.00056/Backdoor.Win32.DsBot.vd-abe49bcf89e40eb542d91a1d5b537f3cb75eac32 2013-04-19 00:02:58 ....A 159744 Virusshare.00056/Backdoor.Win32.DsBot.vd-b2cc749e1d36176882deb1aedcdc237f341115fa 2013-04-19 06:55:08 ....A 162816 Virusshare.00056/Backdoor.Win32.DsBot.vd-c98688ae0b2727ff08dda4aede36180aba226505 2013-04-19 07:56:40 ....A 31744 Virusshare.00056/Backdoor.Win32.DsBot.vwk-6970cef584b6aaa913dc5a9345ed438c43795f81 2013-04-19 08:33:26 ....A 102400 Virusshare.00056/Backdoor.Win32.DsBot.vyf-21edd2ef4d242df0ea88b2b85890da769ce805d8 2013-04-19 05:47:58 ....A 40448 Virusshare.00056/Backdoor.Win32.Dsklite.c-a3fd89562b00135d0d92ef77806c9194fa0cad0d 2013-04-19 01:19:58 ....A 14336 Virusshare.00056/Backdoor.Win32.Dumador.ad-b18f005619fbfbe8142629c34a733bd14a39a691 2013-04-19 02:03:02 ....A 27707 Virusshare.00056/Backdoor.Win32.Dumador.ai-5fadee95f67f5b2da37637a3b21cac00fbb81f8b 2013-04-19 06:27:54 ....A 12288 Virusshare.00056/Backdoor.Win32.Dumador.at-5c8fd0fd219c2aafd5e17906c9e16de2409eb4dc 2013-04-19 01:46:58 ....A 13312 Virusshare.00056/Backdoor.Win32.Dumador.az-0f76fb338c6dc447b902d058f60546cdfb089f7a 2013-04-19 07:12:20 ....A 38584 Virusshare.00056/Backdoor.Win32.Dumador.bh-d76cf89322219db851d98eabf552f387fa6a1dac 2013-04-19 08:05:26 ....A 24576 Virusshare.00056/Backdoor.Win32.Dumador.bx-3913811d3f016b72064f1e160269aa24098b0d55 2013-04-19 08:07:46 ....A 8192 Virusshare.00056/Backdoor.Win32.Dumador.c-0fe1c080f60e30e71d709f23310dbce178067b76 2013-04-19 07:07:06 ....A 24576 Virusshare.00056/Backdoor.Win32.Dumador.cn-f10a498f6ae7d681a935245554840a9033e801dd 2013-04-19 06:08:52 ....A 27136 Virusshare.00056/Backdoor.Win32.Dumador.cx-2debda7816f99d3249a10d4582155b2eb1244b68 2013-04-18 23:10:04 ....A 11072 Virusshare.00056/Backdoor.Win32.Dumador.cx-385b5e3a9a92e349b55f6dbc836cf858420c7b4a 2013-04-18 23:23:36 ....A 27136 Virusshare.00056/Backdoor.Win32.Dumador.cx-3a5a4dc413ec0cc63fcfa5fc6c06c20048024c6f 2013-04-19 07:41:02 ....A 56310 Virusshare.00056/Backdoor.Win32.Dumador.cx-7093d07d096507099b6079866690687ab2830a6e 2013-04-19 06:15:58 ....A 26992 Virusshare.00056/Backdoor.Win32.Dumador.cx-7b206d5b949d17e4bb3b7fba92b3b4f9a1e8989c 2013-04-18 23:13:12 ....A 27229 Virusshare.00056/Backdoor.Win32.Dumador.cx-a6d452fbb8712f4d3fb753e4a54e8c8ce8988476 2013-04-19 07:14:26 ....A 21008 Virusshare.00056/Backdoor.Win32.Dumador.dh-8f9b1be037ddfd9aeca121d7fe7de3a0b6e20350 2013-04-19 07:05:30 ....A 78336 Virusshare.00056/Backdoor.Win32.Dumador.ek-6a146500e315b1c3b7401b9b292ca331b200bfd0 2013-04-19 02:31:58 ....A 23504 Virusshare.00056/Backdoor.Win32.Dumador.gen-f8a29ff4126a31cfc138fb30d2038d7168549467 2013-04-19 01:15:02 ....A 49152 Virusshare.00056/Backdoor.Win32.Dumador.u-2594d3ff2241dc9a241f4028e6b0ab71c023fec0 2013-04-19 07:45:22 ....A 32769 Virusshare.00056/Backdoor.Win32.Dumador.u-6c89d8fa7ed2c08e9626ca860f287bcdbc78a05f 2013-04-19 01:46:20 ....A 335872 Virusshare.00056/Backdoor.Win32.Eclipse.a-019dde96036de241195317a33400a912733e805d 2013-04-19 00:34:08 ....A 273408 Virusshare.00056/Backdoor.Win32.Eclipse.a-9c7c1f02339a41566d12b3ef3ff577824553d8f1 2013-04-19 01:18:58 ....A 32940 Virusshare.00056/Backdoor.Win32.EggDrop.14.b-2640095f96df642b8b85df1798800ea621cddc31 2013-04-19 06:24:04 ....A 320064 Virusshare.00056/Backdoor.Win32.EggDrop.16-17d63df0c5c9673ea12187be1452022afff8a188 2013-04-19 07:23:06 ....A 276780 Virusshare.00056/Backdoor.Win32.EggDrop.16-4b927b6946da27b81e4ad5148112d7df5541c019 2013-04-19 07:23:26 ....A 139616 Virusshare.00056/Backdoor.Win32.EggDrop.16-6e3c8840a73b786a374ad5acf0c1b0a796584625 2013-04-19 00:16:34 ....A 77312 Virusshare.00056/Backdoor.Win32.EggDrop.17-f6b2018c8805400389f665dd59522c06086443cb 2013-04-19 06:18:12 ....A 376068 Virusshare.00056/Backdoor.Win32.EggDrop.19-ca902f6cd39fb11ab581af6e4ff1d3b3ef663af1 2013-04-19 05:26:04 ....A 95744 Virusshare.00056/Backdoor.Win32.EggDrop.aag-06721f01bcd5eed2b50df02429819265bbb63d3d 2013-04-19 02:17:04 ....A 161792 Virusshare.00056/Backdoor.Win32.EggDrop.aag-a513fbc7ab6e942b3b57d8df84c34309fa5b19b0 2013-04-18 22:56:36 ....A 65535 Virusshare.00056/Backdoor.Win32.EggDrop.alc-8b857a14f6644ce84af3afb43ab2967d4936fe9f 2013-04-19 01:14:48 ....A 106496 Virusshare.00056/Backdoor.Win32.EggDrop.amd-a4227c6ec0414e91faa6466317b404a2794b8086 2013-04-19 01:37:30 ....A 65535 Virusshare.00056/Backdoor.Win32.EggDrop.amp-843da3848000eeb724378301c1b9598429ade850 2013-04-19 07:59:34 ....A 46080 Virusshare.00056/Backdoor.Win32.EggDrop.au-5c5264e933672b645deb9cff14add035e8fb8ea1 2013-04-19 06:58:36 ....A 342528 Virusshare.00056/Backdoor.Win32.EggDrop.biq-efc121ae024797efd12d352885e9c003f534e95d 2013-04-19 05:57:34 ....A 216576 Virusshare.00056/Backdoor.Win32.EggDrop.bmg-eb68e234125a060d7d086fccac66c86fbf86192d 2013-04-19 07:24:58 ....A 794624 Virusshare.00056/Backdoor.Win32.EggDrop.bmz-c6cda890516e401082388b89204b1c73868dfdcf 2013-04-18 23:58:32 ....A 53248 Virusshare.00056/Backdoor.Win32.EggDrop.cau-a25e7716ebb7dadbe98e55ef07299c4b0971ab20 2013-04-19 04:31:30 ....A 12187 Virusshare.00056/Backdoor.Win32.EggDrop.h-a4503d6a17d58100b579b39f19e61bc2ae016ccf 2013-04-19 06:07:50 ....A 81075 Virusshare.00056/Backdoor.Win32.EggDrop.t-69cc7d4481f69c4c8f5287a9102147edd140dc2b 2013-04-18 23:23:50 ....A 91136 Virusshare.00056/Backdoor.Win32.EggDrop.v-d19e4c3565d0f4ebf8e7d64d4591127ee4cefe89 2013-04-19 02:26:38 ....A 82956 Virusshare.00056/Backdoor.Win32.EggDrop.xa-e4747889b5ecde564f07704dedb1185f9865a101 2013-04-19 01:48:10 ....A 369664 Virusshare.00056/Backdoor.Win32.Emogen.e-292083e20a68c132f74dceac229b6d3da352d952 2013-04-19 01:26:26 ....A 26144 Virusshare.00056/Backdoor.Win32.Eret.20.b-30856fa1ff96967e0b58fb89cf92ed6dd00db335 2013-04-19 02:50:54 ....A 6688 Virusshare.00056/Backdoor.Win32.EvilGoat.a-88f5b1f7c42418b7cae91d8605b200ab03c77f28 2013-04-19 08:11:26 ....A 6688 Virusshare.00056/Backdoor.Win32.EvilGoat.a-b7eb400f11db55c1d525bc9bf38fcf77b6d355ce 2013-04-19 06:43:48 ....A 49184 Virusshare.00056/Backdoor.Win32.Evilbot.a-4842adbf931c4045a26c3627d98bab8c9ac7822d 2013-04-19 01:32:20 ....A 15904 Virusshare.00056/Backdoor.Win32.Evilbot.a-4c4d508064cda568034348238bfc8ae4157ec5ac 2013-04-19 06:08:48 ....A 15904 Virusshare.00056/Backdoor.Win32.Evilbot.a-60d51ff65409171cdc353e2ad3884a034d6d138b 2013-04-19 06:38:58 ....A 6688 Virusshare.00056/Backdoor.Win32.Evilbot.a-adef2f7525d3ca4047b5c5c79b82ebf77020136b 2013-04-19 01:39:18 ....A 6688 Virusshare.00056/Backdoor.Win32.Evilbot.a-b29de2d92ca94804459565162d90f0af191e4cfd 2013-04-18 23:03:58 ....A 15904 Virusshare.00056/Backdoor.Win32.Evilbot.a-be3c28ea95129b40bc64ff3f9dfe3deb2eaa7bac 2013-04-19 02:17:26 ....A 340992 Virusshare.00056/Backdoor.Win32.Executor.a-080ee4614328eadef9169bb6760feeafd3465c6b 2013-04-19 05:30:24 ....A 123812 Virusshare.00056/Backdoor.Win32.Executor.b-116601f4613cf6d349c0d7165aa24903c9a0193f 2013-04-19 00:14:00 ....A 299008 Virusshare.00056/Backdoor.Win32.FC.b-0de5462f387a4b77c81d4cdc3fb596c3360c7c82 2013-04-19 02:25:22 ....A 389120 Virusshare.00056/Backdoor.Win32.FC.b-73caa497307e53a551507aa8e6a000f5a6b2ccac 2013-04-19 05:55:30 ....A 18946 Virusshare.00056/Backdoor.Win32.FC.f-91a87d8f5c35a7adff356e19ae9f15ae3dbb2d2b 2013-04-19 01:54:36 ....A 331264 Virusshare.00056/Backdoor.Win32.FTP.AFtp.10-1a84d524323c6a3ea79f7fb830556091cf5a36a3 2013-04-19 00:03:26 ....A 43 Virusshare.00056/Backdoor.Win32.FTP.Bill-2674d9e7f1337047e4e1a34d401f5165e025feb7 2013-04-19 04:49:26 ....A 474624 Virusshare.00056/Backdoor.Win32.FTP.Digund-d4e9cf5408fac8f041c5a66732073277fb99da47 2013-04-19 00:15:40 ....A 13312 Virusshare.00056/Backdoor.Win32.FTP.Lana.01.d-4b9bfbcde1d12898e90b7052821f186435328fe9 2013-04-19 02:13:18 ....A 15312 Virusshare.00056/Backdoor.Win32.FTP.Lana.01.d-eb47bd916c8229a6a92f69615f791bf9d15b5a2c 2013-04-19 02:20:00 ....A 6869 Virusshare.00056/Backdoor.Win32.FTP.Lana.01.d-f67f3df89b25fde37c7e08cd1d019edbd0577e6a 2013-04-19 08:23:08 ....A 33792 Virusshare.00056/Backdoor.Win32.FTP.Pengine-5857ec7bb4909188b6441e86b1dacafe7664a87c 2013-04-19 04:54:16 ....A 299008 Virusshare.00056/Backdoor.Win32.Farfli.aela-085304560828aba454410c9c7227f82709aedb4d 2013-04-19 05:56:56 ....A 229376 Virusshare.00056/Backdoor.Win32.Farfli.aela-3d87d4eed30c82d73744313c1fbbf56e23abb3ed 2013-04-19 05:50:20 ....A 299008 Virusshare.00056/Backdoor.Win32.Farfli.aela-9a1fe0e090bf949b46f3eb745abceec132a80486 2013-04-18 23:58:34 ....A 299008 Virusshare.00056/Backdoor.Win32.Farfli.aela-c59e2cad0f3ebffa5d18acaebf31c7ed03a2100a 2013-04-19 08:33:22 ....A 180449 Virusshare.00056/Backdoor.Win32.Farfli.ajuh-7b7b8d49defd37de57222d990214a413f43d7bff 2013-04-19 08:17:10 ....A 150544 Virusshare.00056/Backdoor.Win32.Farfli.ajuj-27de5304a8ef11dfc8a31ed771020b91f6e3b1da 2013-04-19 02:56:00 ....A 122881 Virusshare.00056/Backdoor.Win32.Farfli.akco-25190cb337f8ef797d058bae73684c5a5a100524 2013-04-19 07:36:02 ....A 305047 Virusshare.00056/Backdoor.Win32.Farfli.akda-00420eb79bf2f7236a25f5e82dc07f147692a327 2013-04-19 01:25:30 ....A 356654 Virusshare.00056/Backdoor.Win32.Farfli.akda-1343afd8d02df7e7c0558b3f2d908421ae6cac49 2013-04-19 06:31:48 ....A 443902 Virusshare.00056/Backdoor.Win32.Farfli.akda-1417670a81b42fc44c1efb0bed978edc59faa286 2013-04-18 23:12:06 ....A 394622 Virusshare.00056/Backdoor.Win32.Farfli.akda-144ba24e082c2c920fb5c601790143f25523d909 2013-04-19 06:23:48 ....A 717595 Virusshare.00056/Backdoor.Win32.Farfli.akda-197d3c9e05ba1b24a042435588b640d228c17f2b 2013-04-18 23:33:44 ....A 397198 Virusshare.00056/Backdoor.Win32.Farfli.akda-1a1a91d2437394efe39307e0731f2e0e6144dc18 2013-04-19 00:34:24 ....A 296827 Virusshare.00056/Backdoor.Win32.Farfli.akda-1a24fcfaa7164fa7429bd1abe7fd309c49f641a3 2013-04-19 02:15:02 ....A 300487 Virusshare.00056/Backdoor.Win32.Farfli.akda-205e87c81fdca34f0af90a9cc108be52467a93bb 2013-04-18 23:35:54 ....A 218980 Virusshare.00056/Backdoor.Win32.Farfli.akda-23addee5ef7364126a906b571ab37f274d445101 2013-04-19 05:30:00 ....A 943061 Virusshare.00056/Backdoor.Win32.Farfli.akda-299c5a8d52cea22c126d4ae5692072ee43215fa8 2013-04-18 22:56:56 ....A 393454 Virusshare.00056/Backdoor.Win32.Farfli.akda-2c6270b9cbb9fc46f8e7ab5eb1c7683b35c10b7b 2013-04-18 23:18:54 ....A 415518 Virusshare.00056/Backdoor.Win32.Farfli.akda-31e53cd2f9cbab4b7e3ce4de3154d945456eba70 2013-04-19 08:28:10 ....A 1107994 Virusshare.00056/Backdoor.Win32.Farfli.akda-33e5baf3ab25cde5bb4140cd5203e63ba58619a9 2013-04-19 02:19:40 ....A 1031022 Virusshare.00056/Backdoor.Win32.Farfli.akda-36866914bda98bb5539f79754fb72577a9dc291e 2013-04-19 06:38:32 ....A 428462 Virusshare.00056/Backdoor.Win32.Farfli.akda-3b22f4dddf4dfeae93103ffdbe1977be69e119e3 2013-04-19 08:04:16 ....A 961202 Virusshare.00056/Backdoor.Win32.Farfli.akda-3c8d863dab3f8d087f7b1a67a17c8f3609d354d7 2013-04-19 06:38:32 ....A 425742 Virusshare.00056/Backdoor.Win32.Farfli.akda-3d889c71f78ed08084ecb73b63b415e3848d7bd7 2013-04-19 05:45:12 ....A 912459 Virusshare.00056/Backdoor.Win32.Farfli.akda-3f4ee31c21faf62e44ce2a64aa17b6eb062e3cee 2013-04-19 06:50:52 ....A 375166 Virusshare.00056/Backdoor.Win32.Farfli.akda-455088a252f39467ee36f9fd3f5b1e4d2834eb17 2013-04-19 01:06:04 ....A 346965 Virusshare.00056/Backdoor.Win32.Farfli.akda-483eb0747ad2f2a91993eb084d8f08af2615b87d 2013-04-18 23:09:06 ....A 883480 Virusshare.00056/Backdoor.Win32.Farfli.akda-4a4718ae280d2bf24c298a018fa93271cd0bced0 2013-04-19 08:02:12 ....A 161688 Virusshare.00056/Backdoor.Win32.Farfli.akda-53c7dcb62ee0e66b7513cf5c2cba09c5d1580780 2013-04-19 06:26:06 ....A 328181 Virusshare.00056/Backdoor.Win32.Farfli.akda-5c55dad33125e2a84eb5311137f5cf4fb77480ad 2013-04-19 07:23:46 ....A 404974 Virusshare.00056/Backdoor.Win32.Farfli.akda-62c9ae85cfc4a42a2c3f5dbf704813fd8cda6b44 2013-04-19 03:18:48 ....A 1048044 Virusshare.00056/Backdoor.Win32.Farfli.akda-639c80a08b9142ff184d2df54559fb2ca9d90ce7 2013-04-19 08:01:56 ....A 1053938 Virusshare.00056/Backdoor.Win32.Farfli.akda-65d5a2c6f001030bbe2462604ea10b2c8da251a1 2013-04-19 04:29:36 ....A 382590 Virusshare.00056/Backdoor.Win32.Farfli.akda-67f44dc2d50c180f3591148b1106a63fc79a062b 2013-04-18 23:43:48 ....A 1045303 Virusshare.00056/Backdoor.Win32.Farfli.akda-6aed229e9dc11872726219dc96ceecf101b1a2af 2013-04-19 07:19:00 ....A 370830 Virusshare.00056/Backdoor.Win32.Farfli.akda-6c994ea51c042f49bd310e2d810cd6b15dd3fe46 2013-04-18 23:37:14 ....A 321262 Virusshare.00056/Backdoor.Win32.Farfli.akda-723d409b3924a9c04e934786079cbf17c26b045f 2013-04-19 00:54:00 ....A 429726 Virusshare.00056/Backdoor.Win32.Farfli.akda-72807279dc35f6ca6b0ed0501d54fad89f0149f0 2013-04-19 08:02:56 ....A 985552 Virusshare.00056/Backdoor.Win32.Farfli.akda-74fc99d09abbb56239ee8f3933b469437900a4ec 2013-04-19 05:36:54 ....A 956995 Virusshare.00056/Backdoor.Win32.Farfli.akda-754db16f035727fed36dab6be2785d6b91ff5e93 2013-04-19 06:31:28 ....A 587240 Virusshare.00056/Backdoor.Win32.Farfli.akda-79cfdf6b81ec63a42f3424def07a666e3eb254a9 2013-04-19 06:58:28 ....A 372238 Virusshare.00056/Backdoor.Win32.Farfli.akda-7c05156d5ee4ad1c286a20c2e6759144910faf6e 2013-04-19 00:02:44 ....A 298162 Virusshare.00056/Backdoor.Win32.Farfli.akda-7cf3fbd7444b2e44cbb9e9cd8e828ac14909f4a8 2013-04-19 06:56:46 ....A 445678 Virusshare.00056/Backdoor.Win32.Farfli.akda-7d3aabd696f32fffe8594f43cf3dab2546b2dffb 2013-04-19 08:01:40 ....A 665997 Virusshare.00056/Backdoor.Win32.Farfli.akda-9ba5b16739950b01fe2ffb1a4c142c52f45be7b0 2013-04-19 08:08:00 ....A 202502 Virusshare.00056/Backdoor.Win32.Farfli.akda-a7090a7319a96695e008be1a872076e32c27954c 2013-04-19 05:49:12 ....A 985378 Virusshare.00056/Backdoor.Win32.Farfli.akda-a9e42d114c9edcc854cee978d698fd66d1f169fc 2013-04-19 00:39:34 ....A 808534 Virusshare.00056/Backdoor.Win32.Farfli.akda-b19b588984bcea8d9e2b05de31b99eedf185b1f9 2013-04-18 23:26:20 ....A 697007 Virusshare.00056/Backdoor.Win32.Farfli.akda-ba7dbaaa8b41160e8225bf44650f59456a2385d8 2013-04-19 08:16:58 ....A 781672 Virusshare.00056/Backdoor.Win32.Farfli.akda-cbc67a07c368e489f0afaadf87a7c51ef91deb76 2013-04-19 07:32:14 ....A 833139 Virusshare.00056/Backdoor.Win32.Farfli.akda-e657931ce14da692e18d7c4c05282a49bc1def47 2013-04-19 06:14:26 ....A 764060 Virusshare.00056/Backdoor.Win32.Farfli.akda-e6f2b506aec20c1df75f47416335ff9ad8ce66a0 2013-04-19 08:25:58 ....A 814061 Virusshare.00056/Backdoor.Win32.Farfli.akda-ea8c4da520d6b1a8f8f360507d03b3f6c37a8930 2013-04-19 08:04:50 ....A 873198 Virusshare.00056/Backdoor.Win32.Farfli.akda-f936ae482c1564351e16d2b37e9b453279b82157 2013-04-19 06:41:40 ....A 962340 Virusshare.00056/Backdoor.Win32.Farfli.akda-fe9f75f0d6565811c8e85207d725d5b58fb138cc 2013-04-19 04:53:18 ....A 854016 Virusshare.00056/Backdoor.Win32.Farfli.awcd-9d50a30ccf7063e33757be43aa7be9b7ce68fc7b 2013-04-19 07:12:38 ....A 366592 Virusshare.00056/Backdoor.Win32.Farfli.wrm-a10c94c33d85fee1cc067727cbd52ea11083cd85 2013-04-19 03:49:34 ....A 161792 Virusshare.00056/Backdoor.Win32.Farfli.zus-33f185e93a63c73dce5587a23c7a062ee4d40d02 2013-04-19 00:19:44 ....A 125952 Virusshare.00056/Backdoor.Win32.Feap-3ecd74a89c0facda9810b19817e4bbfee362cf86 2013-04-18 23:16:58 ....A 94208 Virusshare.00056/Backdoor.Win32.FearLess.10.a-8751b37148762b10b9864bd4f4b5e3860e6a0b91 2013-04-19 06:43:24 ....A 39424 Virusshare.00056/Backdoor.Win32.FearLess.101.b-b6b8e092c69580fa3685ecb5515daaa69d595105 2013-04-18 23:55:54 ....A 228864 Virusshare.00056/Backdoor.Win32.Feardoor.020-06600e65ba2294513f918d56c1b6d8454bc2d5d2 2013-04-19 04:31:42 ....A 88824 Virusshare.00056/Backdoor.Win32.Feardoor.161-c5bc59f5013471d4cbd41d74e1a2867cfcc6ab50 2013-04-19 06:30:54 ....A 220672 Virusshare.00056/Backdoor.Win32.Feardoor.20-466b7dbf2387bea1ab42a3e444f25845e32edeff 2013-04-18 23:58:00 ....A 219648 Virusshare.00056/Backdoor.Win32.Feardor.10-a6dc15ef74be0d8fe138d916ac0d55bcb5949c7e 2013-04-19 06:32:34 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-2ed57c943c97df5e5e9d3842bf34d61869d98b4c 2013-04-19 07:54:02 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-2f0a9e9ea77f981073868f7bf99de974bcf16b35 2013-04-19 00:10:38 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-561b4554edaa794a1c9c2b8967b5fb992923c208 2013-04-19 02:37:16 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-64ad5c9d82c4506fde37fe98d1b5ef43c955fd67 2013-04-19 02:27:30 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-81a83aae8e93f5f933e466588065b0bbbf330f19 2013-04-19 01:08:50 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-b899e9c1b49c5c8cfe38123de4b538a00b8ab379 2013-04-18 23:57:54 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-ccbb43ef86c86b40723ed19321a2e0384a0cbf2a 2013-04-19 06:39:50 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-d6ae043b2ac15ce3238a126cf455ad2c31cf9b53 2013-04-19 05:54:04 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-f1b5aed4efdea2cf660c6717f44a684006d14489 2013-04-19 01:18:18 ....A 573440 Virusshare.00056/Backdoor.Win32.Feljina.w-f37a891efa5ff1f953a530ac829a54ae0965800b 2013-04-18 23:53:38 ....A 61952 Virusshare.00056/Backdoor.Win32.Ferat.10-1130c0b865f49d717b27bad3418f03f54bc39c67 2013-04-18 23:53:06 ....A 80256 Virusshare.00056/Backdoor.Win32.Figuz.s-f48678309e027ce61ff417c70f2cb3f171b7d3fd 2013-04-19 00:00:58 ....A 120832 Virusshare.00056/Backdoor.Win32.Filth.h-44845cfe3b6ca368a725463e9e4f1df07d33c73b 2013-04-18 23:30:10 ....A 15462 Virusshare.00056/Backdoor.Win32.FireFly.a-6f2201eba05de4bd32db788ff7c69a186a5e77b7 2013-04-19 00:52:00 ....A 37464 Virusshare.00056/Backdoor.Win32.FireFly.i-e054158ca30082209936f999f228b05d783003bc 2013-04-19 08:07:50 ....A 133632 Virusshare.00056/Backdoor.Win32.FirstInj.ah-57c7278ee430c32d6b8aa2b40ef192c54a1d7526 2013-04-19 02:28:56 ....A 101376 Virusshare.00056/Backdoor.Win32.FirstInj.jmd-1478bd792906e500f028b738ec5414fdfaacf44f 2013-04-19 00:21:26 ....A 101888 Virusshare.00056/Backdoor.Win32.FirstInj.jmd-1fd4809b65a65e4f503bb75483e6b4dadde0c984 2013-04-19 08:14:48 ....A 127096 Virusshare.00056/Backdoor.Win32.FirstInj.pez-965e8b8e186a58bf560168d6346432b4fe82d039 2013-04-18 23:31:58 ....A 132357 Virusshare.00056/Backdoor.Win32.FirstInj.t-e3d416e8b10b5942a31e7049f00f48a642c96637 2013-04-19 05:37:54 ....A 119181 Virusshare.00056/Backdoor.Win32.FirstInj.vls-26ffd81715cf479cf2f7d90566474e27f9decf6b 2013-04-18 23:02:24 ....A 113749 Virusshare.00056/Backdoor.Win32.FirstInj.vls-3b64a2f9c78597bd6edc61695b173fcb92c6a270 2013-04-19 00:53:14 ....A 119173 Virusshare.00056/Backdoor.Win32.FirstInj.vls-8d8b252f4b980a24d2fc635bb036ba9b6faa010d 2013-04-19 06:10:34 ....A 114176 Virusshare.00056/Backdoor.Win32.FirstInj.vls-d4d20860d0ed6ec517d77116878b0da6d5bd8244 2013-04-19 02:17:46 ....A 139442 Virusshare.00056/Backdoor.Win32.FirstInj.vls-ed3c3e3263623763ba367ce313e1d5fe618a6849 2013-04-18 22:51:02 ....A 113741 Virusshare.00056/Backdoor.Win32.FirstInj.vls-f2d8881f0b36ea042ff6782ea9edd7846589420f 2013-04-18 23:53:40 ....A 153346 Virusshare.00056/Backdoor.Win32.FirstInj.voi-164dd8c0dc2a2038485898600bfafc4d6f895891 2013-04-19 06:11:32 ....A 131258 Virusshare.00056/Backdoor.Win32.FirstInj.voo-3d2596dfed364e0cc0706ac3b9de30912e31a048 2013-04-19 08:24:28 ....A 104960 Virusshare.00056/Backdoor.Win32.FirstInj.voq-546c80f5057c3fa2fc4488bbd0fec320e00c974a 2013-04-18 23:53:02 ....A 155322 Virusshare.00056/Backdoor.Win32.FirstInj.voq-a41e777cf2a500849e694f4478ada4ce968e9b78 2013-04-19 04:22:28 ....A 127166 Virusshare.00056/Backdoor.Win32.FirstInj.voq-b8b3c15b0f35895d694916fe4fd5d975db25231e 2013-04-19 05:41:28 ....A 116418 Virusshare.00056/Backdoor.Win32.FirstInj.vot-441a6337c25774caa9d1997a96d91cda488c76d4 2013-04-19 07:54:14 ....A 188425 Virusshare.00056/Backdoor.Win32.FirstInj.vpb-792627eb6adf183b274f4157ad42dd9b75940f27 2013-04-19 05:35:48 ....A 38836 Virusshare.00056/Backdoor.Win32.Floder.gy-1b91e618d6da2a5c100b9404e373170e7bc3f115 2013-04-19 07:21:26 ....A 33280 Virusshare.00056/Backdoor.Win32.Floder.ilg-75a4d58e17dff2786e5a8801fc3cc3f430195ad4 2013-04-19 04:05:28 ....A 26112 Virusshare.00056/Backdoor.Win32.Floder.ilg-bd5a3a610cb60fd3a08256aca90b90f83e763de7 2013-04-19 06:55:58 ....A 20480 Virusshare.00056/Backdoor.Win32.Flux.a-105baf31834b7a0f2039f661fefa8f34beef982d 2013-04-18 23:44:40 ....A 20765 Virusshare.00056/Backdoor.Win32.Flux.a-27e08b97c7d2e7c2c15fcbee80b08b1a4182c4b0 2013-04-19 05:40:00 ....A 10240 Virusshare.00056/Backdoor.Win32.Flux.a-2920de3d06b6c7cf3aed031b98492374536f71e0 2013-04-19 05:03:34 ....A 20767 Virusshare.00056/Backdoor.Win32.Flux.a-2ca57c599fa223c9cc5d5928d9dba69132b26735 2013-04-19 07:10:14 ....A 20765 Virusshare.00056/Backdoor.Win32.Flux.a-505454c8966f4106ddad2b44727d0643604c6e34 2013-04-19 07:04:08 ....A 14767 Virusshare.00056/Backdoor.Win32.Flux.a-6560b9128a702ced51123e702339290f4b83df3f 2013-04-19 05:24:42 ....A 20778 Virusshare.00056/Backdoor.Win32.Flux.a-811455f49d37c122574e7b8edd4d5372226225a7 2013-04-19 07:55:56 ....A 20806 Virusshare.00056/Backdoor.Win32.Flux.a-aa778309e1d5d7115cfaef7ec31d3c1314ccc3fc 2013-04-18 23:32:38 ....A 20766 Virusshare.00056/Backdoor.Win32.Flux.a-c1bfa88a5c43e911eaf3912e8102a6b8294dbce8 2013-04-19 01:15:02 ....A 20481 Virusshare.00056/Backdoor.Win32.Flux.a-d3e67a90951da4584f7e120cd6bfd45d504c8f74 2013-04-19 01:12:20 ....A 24859 Virusshare.00056/Backdoor.Win32.Flux.a-d479ef24be34ca49aefb77b0e1cee259e42218f2 2013-04-19 06:36:34 ....A 19285 Virusshare.00056/Backdoor.Win32.Flux.a-dfa29dc423a4ccbb59385a944d28e235fb5a524d 2013-04-19 08:09:52 ....A 20480 Virusshare.00056/Backdoor.Win32.Flux.a-f93f63b555776773343961b3c512abeda61459fd 2013-04-19 01:53:06 ....A 1572864 Virusshare.00056/Backdoor.Win32.Flux.b-289e031e645b7d97714fd6ed7bbe0a6947f818f3 2013-04-19 02:06:28 ....A 123392 Virusshare.00056/Backdoor.Win32.Flux.k-53f0311e9b4f98533f17d479d03cda87eb1f5995 2013-04-19 07:18:06 ....A 16721 Virusshare.00056/Backdoor.Win32.Flux.k-5ea7c4a8b70ac78fe46be4fc3a2e55cde1807184 2013-04-19 00:32:46 ....A 16155 Virusshare.00056/Backdoor.Win32.Flux.k-5eaa5cc6f913b71d1d6468c1893478aaa46da0a2 2013-04-19 05:42:08 ....A 16210 Virusshare.00056/Backdoor.Win32.Flux.k-6d1f1b202e4d44e099dc4f06501af1ed7f0369c7 2013-04-19 05:30:12 ....A 138125 Virusshare.00056/Backdoor.Win32.Flux.k-b9ad87846e0f7b5cb5aaac4d557d0b43069bc9aa 2013-04-19 02:52:30 ....A 22790 Virusshare.00056/Backdoor.Win32.Flux.k-e3dba36d181b4adc0f1ea1d4fc6ec6b838eccba2 2013-04-19 07:05:20 ....A 265401 Virusshare.00056/Backdoor.Win32.Fluxay.056-282b95a6c61970068160ac4b716132a85408746f 2013-04-19 06:20:52 ....A 1004139 Virusshare.00056/Backdoor.Win32.FlyAgent.d-affd0e885d9790af529d7ba5b8641a44ef4804a2 2013-04-19 02:19:02 ....A 755445 Virusshare.00056/Backdoor.Win32.FlyAgent.k-043cd74d8ae4a67f3fc31e2979251c1f75bf0763 2013-04-19 01:38:00 ....A 1507328 Virusshare.00056/Backdoor.Win32.FlyAgent.k-1778b13a59444833495f262c9915fd41f3de4f89 2013-04-19 07:37:20 ....A 2613248 Virusshare.00056/Backdoor.Win32.FlyAgent.k-3c78136c913745065c4d6c584beabdb9fbe5278b 2013-04-18 23:11:10 ....A 196608 Virusshare.00056/Backdoor.Win32.FlyAgent.k-3ca5509eaaae74a34ca999c73387e875832cf30d 2013-04-18 23:13:04 ....A 229376 Virusshare.00056/Backdoor.Win32.FlyAgent.k-467a0cf028e06997a262938910c2aa7fcc00aa14 2013-04-18 23:09:46 ....A 778240 Virusshare.00056/Backdoor.Win32.FlyAgent.k-49e0f7230144bf25d16ecd80c296e739fc8c5f38 2013-04-19 06:57:22 ....A 675840 Virusshare.00056/Backdoor.Win32.FlyAgent.k-505430596c1418240bdf15ee8ab14e10125e8e37 2013-04-19 08:31:40 ....A 217088 Virusshare.00056/Backdoor.Win32.FlyAgent.k-55be944e2b239ea4d546d81cf08d22893546f07d 2013-04-19 08:11:46 ....A 1318912 Virusshare.00056/Backdoor.Win32.FlyAgent.k-5b17998658759efb5f2acf428aadece045dd2f9f 2013-04-19 06:05:22 ....A 339968 Virusshare.00056/Backdoor.Win32.FlyAgent.k-5d701c83845a34cc7c3ccf60aa88c8668881e0d6 2013-04-19 05:38:58 ....A 290816 Virusshare.00056/Backdoor.Win32.FlyAgent.k-6076a7e6579a687e58e0679c1cb39777d89dc993 2013-04-19 07:05:04 ....A 524288 Virusshare.00056/Backdoor.Win32.FlyAgent.k-66a603d03e4ffe2728a4cf45a52f028073b9d9a9 2013-04-19 01:03:58 ....A 200704 Virusshare.00056/Backdoor.Win32.FlyAgent.k-67af11468e90965ad5642c9c311be53b51b94d46 2013-04-18 23:58:58 ....A 1273856 Virusshare.00056/Backdoor.Win32.FlyAgent.k-74fa87716cdecfaf66b165755125ed836e115340 2013-04-19 08:12:04 ....A 1015808 Virusshare.00056/Backdoor.Win32.FlyAgent.k-7f1a151044bdd5c66d7b8a546bc6c311e9cd0116 2013-04-19 01:42:44 ....A 864256 Virusshare.00056/Backdoor.Win32.FlyAgent.k-88cbe61f6d05d34d60d538ea88c6f408e9cf9e47 2013-04-19 07:43:14 ....A 2367488 Virusshare.00056/Backdoor.Win32.FlyAgent.k-b4e81c088a71f6e4de0da0c26431bd657d2e8840 2013-04-19 02:43:58 ....A 831488 Virusshare.00056/Backdoor.Win32.FlyAgent.k-d08d283d664ad48a99826f787ac98e1bf71fab63 2013-04-19 02:51:00 ....A 69632 Virusshare.00056/Backdoor.Win32.FlyAgent.k-e493f08ee77754de1aad90ed9c0565315fcf9100 2013-04-19 00:07:12 ....A 2011136 Virusshare.00056/Backdoor.Win32.FlyAgent.k-e7c100f091e923dc45bea575a39222b539906e86 2013-04-19 05:16:42 ....A 356352 Virusshare.00056/Backdoor.Win32.FlyAgent.k-edae6d038b2cbdc6da6d2522ae1717ed9af07131 2013-04-19 00:01:04 ....A 1403479 Virusshare.00056/Backdoor.Win32.FlyAgent.uj-df19fa2d84edef396d01273ddf8f9a17d4cefd60 2013-04-19 06:36:54 ....A 303616 Virusshare.00056/Backdoor.Win32.ForBot.a-9d2ef340eefd4b3f79a70e084b44bb026ab296b0 2013-04-18 23:22:20 ....A 159744 Virusshare.00056/Backdoor.Win32.ForcedEntry-7bd72a3f0d4b603a4aac8e6f86970bc9113e33f1 2013-04-18 23:29:20 ....A 157184 Virusshare.00056/Backdoor.Win32.Fore-fcbc1988eb76428c5cf2871943e789cfbe9fe27e 2013-04-19 02:16:46 ....A 221184 Virusshare.00056/Backdoor.Win32.Fraggle.Lite.20-0633f053e974cd5ce535c4e6f3e8b2362a8f5ab3 2013-04-18 23:58:54 ....A 143360 Virusshare.00056/Backdoor.Win32.Fraggle.Rock.20-48bc3015affa45b90e7199056e591c93c033b0bf 2013-04-19 05:23:58 ....A 110592 Virusshare.00056/Backdoor.Win32.Fraggle.Rock.20-a16dea3c2a413760f0787a6af9e8d62daf809955 2013-04-19 06:29:54 ....A 241664 Virusshare.00056/Backdoor.Win32.Fraggle.Rock.a-8fe4fb7600a5be24c2ca47573e19e482fc69c37d 2013-04-19 07:55:42 ....A 311296 Virusshare.00056/Backdoor.Win32.Fratool-8a80199530a7079220410c99b15337d4b6b1cb40 2013-04-19 01:00:22 ....A 82499 Virusshare.00056/Backdoor.Win32.Frauder.bu-d1b10347ae8261d1ad1777e3caebadfd4167cde1 2013-04-19 06:27:44 ....A 23040 Virusshare.00056/Backdoor.Win32.Frauder.jt-7d09913a02df461bdf5775c3eda9975509a10e1b 2013-04-19 08:31:34 ....A 109056 Virusshare.00056/Backdoor.Win32.Frauder.kp-4620004fc9fdc5beaacc879c3f00f709149373fe 2013-04-19 06:08:16 ....A 8192 Virusshare.00056/Backdoor.Win32.Freegate.b-f1a6c664f5f2027531d2d8deae936c4591bf1336 2013-04-19 07:15:50 ....A 855552 Virusshare.00056/Backdoor.Win32.Fundoor-ffbd110679928af8fdac7167a5085ebd9e4fa710 2013-04-18 23:50:28 ....A 575198 Virusshare.00056/Backdoor.Win32.GGDoor.22-35b1acf3c21e48ad69d64dfa64017ecbb87693a7 2013-04-18 23:54:44 ....A 133632 Virusshare.00056/Backdoor.Win32.GGDoor.23-36c486b9771acda953b1b926975993696ec3cc1d 2013-04-19 00:40:42 ....A 552448 Virusshare.00056/Backdoor.Win32.GGDoor.23-f4374f8cc7a443b9c1a8148895bf8197872e13a7 2013-04-18 23:26:34 ....A 320035 Virusshare.00056/Backdoor.Win32.GGDoor.es-03aa5e0eeb1b7dddc37ccf4424553e576373b633 2013-04-19 06:56:48 ....A 66560 Virusshare.00056/Backdoor.Win32.GTbot.c-259788ae0fbbb19f004b083baac5beddd26a2779 2013-04-19 07:36:32 ....A 16448 Virusshare.00056/Backdoor.Win32.GTbot.c-43f03454b52db92b6d34a801472a3ae2421faba9 2013-04-19 02:53:44 ....A 71680 Virusshare.00056/Backdoor.Win32.GTbot.c-5c2834b69b44b8fab86015b3565202e626688869 2013-04-19 00:05:18 ....A 94240 Virusshare.00056/Backdoor.Win32.GTbot.c-60779a19c604c6788f8d6d8e566707eace78a39e 2013-04-19 01:06:54 ....A 76800 Virusshare.00056/Backdoor.Win32.GTbot.c-63ae97551740ccb16461d6a48b8911cd9b7e7375 2013-04-19 01:33:14 ....A 399991 Virusshare.00056/Backdoor.Win32.GTbot.c-7ad85544ff48b4f5e3a9fa49b772dbf72061ee26 2013-04-19 05:53:30 ....A 163328 Virusshare.00056/Backdoor.Win32.GTbot.c-8ebad6a3267e7bed94f0396fbfa92ec1b1233ec6 2013-04-19 07:58:36 ....A 121856 Virusshare.00056/Backdoor.Win32.GTbot.c-936963dcffaa5ff3154e3eca69a83ba5c2881df3 2013-04-19 02:08:44 ....A 34336 Virusshare.00056/Backdoor.Win32.GTbot.c-94a99ae5f4114942c8cd1ed45c6d8bf651611b96 2013-04-19 04:22:16 ....A 95776 Virusshare.00056/Backdoor.Win32.GTbot.c-9680e781537f48c33d8f046d0b144e82ed1abfd4 2013-04-19 07:15:10 ....A 64070 Virusshare.00056/Backdoor.Win32.GTbot.c-a025e9cdac71fe43c69f4de32b2a70d0a8f6dc6f 2013-04-19 04:49:40 ....A 32800 Virusshare.00056/Backdoor.Win32.GTbot.c-af850adf39c6fec1f6eb8bf9b431f89506d15774 2013-04-19 07:22:24 ....A 72051 Virusshare.00056/Backdoor.Win32.GTbot.c-dab94551f077f4472e90b7c10d7baf46c323e9e3 2013-04-19 06:00:48 ....A 99858 Virusshare.00056/Backdoor.Win32.GTbot.c-ecb5d8bce48ee2451bf9a0524baa3c66fc1a0cfc 2013-04-19 05:46:58 ....A 33100 Virusshare.00056/Backdoor.Win32.GTbot.c-f6ae5977951b716e51688d36c782b1308369a3a9 2013-04-19 00:41:08 ....A 312320 Virusshare.00056/Backdoor.Win32.GWGirl.10.b-bdcc35a9fe782ccace81b9534afaa4f16a99d86a 2013-04-19 01:13:56 ....A 118272 Virusshare.00056/Backdoor.Win32.GWGirl.151-48637d78416d86394f8909997482a324c9636e86 2013-04-19 05:29:18 ....A 189952 Virusshare.00056/Backdoor.Win32.G_Door.83-0a05b9caf96048d9cf42ebdf8b43500d2ee691c6 2013-04-19 08:26:08 ....A 210264 Virusshare.00056/Backdoor.Win32.G_Door.83-d1ba3ad91805dffcf0b728e2eb4dd14bbc11a34e 2013-04-19 02:34:42 ....A 693408 Virusshare.00056/Backdoor.Win32.G_Door.aa-70702178465d2b9d56f016bb1cae199bff8a21e2 2013-04-19 08:09:34 ....A 265395 Virusshare.00056/Backdoor.Win32.G_Door.aa-82d666604e6ea5782b6a13559363770f92ba3280 2013-04-19 08:02:42 ....A 499288 Virusshare.00056/Backdoor.Win32.G_Door.aa-a85f9e43b12321db2555d8072db4ba56d6fd96c3 2013-04-19 04:41:16 ....A 748519 Virusshare.00056/Backdoor.Win32.G_Door.aa-e87f3924a6080a00294bf4b756009009531936b6 2013-04-19 06:58:18 ....A 266752 Virusshare.00056/Backdoor.Win32.G_Door.c-27465442fb51e3c218a93dc9b18794a469b95892 2013-04-19 08:24:50 ....A 234099 Virusshare.00056/Backdoor.Win32.G_Door.c-6932684d0249f9d3333798bd8cf211fabbaf06f7 2013-04-19 00:35:58 ....A 79952 Virusshare.00056/Backdoor.Win32.G_Door.n-9ac982482717d77c0687ac89f4d5c49dd3365dbc 2013-04-18 23:53:14 ....A 291015 Virusshare.00056/Backdoor.Win32.G_Door.q-1bdcce75a20e1c2d83353c27d120a943ed11da44 2013-04-19 06:55:38 ....A 87224 Virusshare.00056/Backdoor.Win32.G_Door.q-72c67fe6d2bf2652af9f22612d338758b42c3a67 2013-04-19 05:24:14 ....A 717096 Virusshare.00056/Backdoor.Win32.G_Door.v-63e40661530886fc5d5be4082981451618dd9336 2013-04-19 06:14:14 ....A 48002 Virusshare.00056/Backdoor.Win32.G_Spot.20-9f69408b6cf85f76c4d704985e06661b92e6eb60 2013-04-18 23:28:50 ....A 14976 Virusshare.00056/Backdoor.Win32.Gagony.dm-dfcb73fe83aabec788694f9d9775e7c4ccd9e691 2013-04-19 02:19:52 ....A 102400 Virusshare.00056/Backdoor.Win32.Gayol.15-7ca92910208ff8daa2e86569b109a6885fef6e77 2013-04-19 02:43:52 ....A 28672 Virusshare.00056/Backdoor.Win32.Gayol.15-c366faefe8c1242d2feee0a6aedeaa23031e9a91 2013-04-18 23:54:24 ....A 275456 Virusshare.00056/Backdoor.Win32.Gbod.bbh-0600694b7ebb00f79ae3b6023ad9bb5372a81978 2013-04-19 07:51:34 ....A 205312 Virusshare.00056/Backdoor.Win32.Gbot.aan-3893889cdab21837d46998d0bdc184bd685dd4cf 2013-04-19 06:11:36 ....A 195072 Virusshare.00056/Backdoor.Win32.Gbot.aan-46e406882cdeaa06fb969d5bc4fe845650348bad 2013-04-19 04:03:52 ....A 211456 Virusshare.00056/Backdoor.Win32.Gbot.aan-b9d12d46a3fe8f5c296042e121d739c0d48e27ee 2013-04-19 02:33:06 ....A 211456 Virusshare.00056/Backdoor.Win32.Gbot.aan-ddc3c6df43e48cf996cac6cd46088bca28c6f0c9 2013-04-19 02:39:32 ....A 200192 Virusshare.00056/Backdoor.Win32.Gbot.abh-404f5151e8143fcbccc08ca0bb263286f94cba46 2013-04-18 23:08:26 ....A 193536 Virusshare.00056/Backdoor.Win32.Gbot.aci-22cc78a05605c6f19d99ca35410c8c48bce31973 2013-04-19 02:30:34 ....A 201728 Virusshare.00056/Backdoor.Win32.Gbot.aci-2e22716c3a7f609fd4709a5d4ac6642c64a5830c 2013-04-19 02:54:36 ....A 211456 Virusshare.00056/Backdoor.Win32.Gbot.aci-37245997d45a9b6abf14c7fd8a7e55392e798d2f 2013-04-18 23:27:54 ....A 210944 Virusshare.00056/Backdoor.Win32.Gbot.aci-491f3b68cb53771188321d7a2440fbb73b5cfe3c 2013-04-19 07:50:54 ....A 204800 Virusshare.00056/Backdoor.Win32.Gbot.aci-4aaf5e1b358e3eb0f1006e561f230dec00c6f534 2013-04-19 07:40:28 ....A 200192 Virusshare.00056/Backdoor.Win32.Gbot.aci-4b7c15384a4010bbd8bd947f350aea2261ac5f11 2013-04-18 23:44:56 ....A 190976 Virusshare.00056/Backdoor.Win32.Gbot.aci-502a80d3606a69fcd240b09f629c78b1dbd3612c 2013-04-18 23:56:50 ....A 210432 Virusshare.00056/Backdoor.Win32.Gbot.aci-57604c5bd7dbc168708afb9b8ac7a425af7e2425 2013-04-19 08:11:02 ....A 189440 Virusshare.00056/Backdoor.Win32.Gbot.aci-5a92eb44d01e7dbfa26fd911bcb90b2fbf417144 2013-04-19 02:27:16 ....A 199168 Virusshare.00056/Backdoor.Win32.Gbot.aci-64b617770496da76e41fc1071aed1c88ce5a2717 2013-04-19 02:27:28 ....A 173568 Virusshare.00056/Backdoor.Win32.Gbot.aci-65c75e211954a15ee9379fe0e8df3c125db0cd20 2013-04-19 06:39:40 ....A 199680 Virusshare.00056/Backdoor.Win32.Gbot.aci-936ecc49e5f05a5839d7a4516644f50dbb058c30 2013-04-18 23:41:10 ....A 179712 Virusshare.00056/Backdoor.Win32.Gbot.aci-9418836db7732c008df140853ffd80c60fbfae95 2013-04-19 07:38:12 ....A 228352 Virusshare.00056/Backdoor.Win32.Gbot.aci-9899ed07096b1db09fcaa9c472ffc3f349c1b8f5 2013-04-19 02:33:04 ....A 218112 Virusshare.00056/Backdoor.Win32.Gbot.aci-a46a30e52a65eaa299010b3d7e6b56c43e8fed88 2013-04-19 07:02:40 ....A 208896 Virusshare.00056/Backdoor.Win32.Gbot.aci-ba632ac17c79aeb2dfa8918264efed91bdb9b761 2013-04-18 23:59:24 ....A 207360 Virusshare.00056/Backdoor.Win32.Gbot.aci-c597beeb323064d3ca1bb21349ff0b0005b75bbf 2013-04-19 00:49:56 ....A 210944 Virusshare.00056/Backdoor.Win32.Gbot.aci-c621ab25f6958c42803d9a033ec9e3677f1ad12b 2013-04-19 02:19:32 ....A 193024 Virusshare.00056/Backdoor.Win32.Gbot.aci-cae743d0484e41cb08ed1116954ed8fe5419be3a 2013-04-19 05:58:20 ....A 211456 Virusshare.00056/Backdoor.Win32.Gbot.aci-d9b9791c15916cbfff5e55d24ec25d42c1e59099 2013-04-18 23:21:30 ....A 188416 Virusshare.00056/Backdoor.Win32.Gbot.aci-dcb011d4b9c6707acd753076874f1e7cb2c11615 2013-04-18 22:53:10 ....A 208896 Virusshare.00056/Backdoor.Win32.Gbot.aci-e5e8c13d38eab251f9de41107f2cf80c37579851 2013-04-19 06:26:54 ....A 187392 Virusshare.00056/Backdoor.Win32.Gbot.aci-f6db534316cf92e14cec0fc007642b5f5836a2e0 2013-04-19 06:27:44 ....A 190976 Virusshare.00056/Backdoor.Win32.Gbot.aci-faa4e0be97237f6e85505d597a7bd923d59a38ea 2013-04-19 04:54:26 ....A 169472 Virusshare.00056/Backdoor.Win32.Gbot.act-4c234bf4c2c93372863d551893a86fdce6be32da 2013-04-19 06:10:06 ....A 161792 Virusshare.00056/Backdoor.Win32.Gbot.ahq-b5eabeec50d800903a0b1a2ee010d588145410dc 2013-04-19 05:58:00 ....A 178688 Virusshare.00056/Backdoor.Win32.Gbot.aid-4e0263ac862101ec3da2378f7d4f6803ff6e38e9 2013-04-19 00:48:32 ....A 168960 Virusshare.00056/Backdoor.Win32.Gbot.akuc-ce609afc107fe8c40d3bf9d1578c657b5217675c 2013-04-19 06:12:48 ....A 168960 Virusshare.00056/Backdoor.Win32.Gbot.amwd-cb1714513a99febfcf1827211a07a0a62c9c1eba 2013-04-19 04:42:52 ....A 124416 Virusshare.00056/Backdoor.Win32.Gbot.bs-2584fee02eaa68c56a639e978b3c2d8c114090cf 2013-04-19 04:17:18 ....A 132096 Virusshare.00056/Backdoor.Win32.Gbot.bs-7a5c876d46eb549cf25158e6ac8c7209e7f3d0c9 2013-04-19 07:03:22 ....A 148480 Virusshare.00056/Backdoor.Win32.Gbot.bs-88c0baae23f53fdc050ff3132c305da9eb2f1211 2013-04-19 07:49:22 ....A 140800 Virusshare.00056/Backdoor.Win32.Gbot.bs-dd9e4fcdbc1257974079e4950b7c4de37af7a11e 2013-04-18 23:20:28 ....A 181248 Virusshare.00056/Backdoor.Win32.Gbot.dkj-d730ee4cae1fb5a9dbc5e7d9339125e633113390 2013-04-19 05:51:14 ....A 170496 Virusshare.00056/Backdoor.Win32.Gbot.egb-c2894c81affc5d8e06c376915cc8abc2cd36b4df 2013-04-19 05:34:02 ....A 168960 Virusshare.00056/Backdoor.Win32.Gbot.mdx-10eb34d8d420f57cc4c3b1cd0e3cc97a57bd0821 2013-04-19 03:42:28 ....A 178688 Virusshare.00056/Backdoor.Win32.Gbot.pwc-33db599f851b0e4f4fea0b25d6a8ccc9f6109be9 2013-04-18 23:35:44 ....A 188416 Virusshare.00056/Backdoor.Win32.Gbot.qr-1922972af5a6f3ec22cbc69b007b94727432e958 2013-04-19 07:06:52 ....A 180736 Virusshare.00056/Backdoor.Win32.Gbot.qr-25e20b54d613d8a8c486dec13d9403a472a1d98e 2013-04-19 04:17:18 ....A 167424 Virusshare.00056/Backdoor.Win32.Gbot.qr-44ae9e38f2cd777ea1a197c993bafd2aba31deb1 2013-04-19 07:43:04 ....A 181248 Virusshare.00056/Backdoor.Win32.Gbot.qr-76e6694fca5508ad14ee30f275e4486d3c88f1ff 2013-04-19 06:25:58 ....A 193536 Virusshare.00056/Backdoor.Win32.Gbot.qr-a56b8ad1f92a42bb1bb6735ce130ecef94e584ee 2013-04-19 08:07:16 ....A 180224 Virusshare.00056/Backdoor.Win32.Gbot.qr-a665a3004d7d1b69b0e19d510b075793cafb0386 2013-04-19 05:41:58 ....A 171008 Virusshare.00056/Backdoor.Win32.Gbot.qr-a8e060677e6ffa163daadd7c312314394a11d142 2013-04-19 01:41:20 ....A 166912 Virusshare.00056/Backdoor.Win32.Gbot.qr-ee24af1c52eb499b29af422731d2cb34df62b323 2013-04-19 02:30:48 ....A 193536 Virusshare.00056/Backdoor.Win32.Gbot.qt-11681cc0b9e5c5648c9132019077ebb214e3ea0d 2013-04-19 07:39:02 ....A 181760 Virusshare.00056/Backdoor.Win32.Gbot.qt-38027da92717ffabcde17baf11ae124d6438b3a2 2013-04-19 06:40:56 ....A 178176 Virusshare.00056/Backdoor.Win32.Gbot.qt-5a1e676f480045ee7a3743625b050eebd8e4d478 2013-04-19 08:25:58 ....A 181760 Virusshare.00056/Backdoor.Win32.Gbot.qt-7b6d4c057ac1ae4124a5c7920ae2f780b45c162e 2013-04-19 06:54:42 ....A 192512 Virusshare.00056/Backdoor.Win32.Gbot.qt-7ec9e37bacbdb753f26bd6f1579acb8e157e1470 2013-04-19 07:45:00 ....A 194560 Virusshare.00056/Backdoor.Win32.Gbot.qt-82cdbe8f8b64dbc398f4e3c852ac6f564c757e74 2013-04-19 01:03:48 ....A 192000 Virusshare.00056/Backdoor.Win32.Gbot.qt-8af3990dcc0549430690d1fd4412249968972d20 2013-04-19 08:25:54 ....A 185344 Virusshare.00056/Backdoor.Win32.Gbot.qt-93e180b1865cda04ae6fbc9b81c376b057188d54 2013-04-19 05:40:38 ....A 185344 Virusshare.00056/Backdoor.Win32.Gbot.qt-9c40fa41dd18cbc884fc10b70bab38c7be198652 2013-04-19 07:11:16 ....A 167936 Virusshare.00056/Backdoor.Win32.Gbot.qt-e2ac1c402794b17b57f3d282c4f0e07dbe45ac39 2013-04-19 02:43:26 ....A 179200 Virusshare.00056/Backdoor.Win32.Gbot.qt-e916c46d59aabf60c5600ebe79808481ca8ef821 2013-04-18 23:17:26 ....A 168448 Virusshare.00056/Backdoor.Win32.Gbot.qxt-6157d08b40c9ee1e136de4be22ee4049303d66d6 2013-04-18 23:11:38 ....A 183808 Virusshare.00056/Backdoor.Win32.Gbot.qxz-d100cc6351a8e9f480c96b8eb89679b3ec55e630 2013-04-19 07:17:36 ....A 178688 Virusshare.00056/Backdoor.Win32.Gbot.rg-f32704ea85b49288ca8f79c6b64d2c90d1edf673 2013-04-19 05:23:58 ....A 291840 Virusshare.00056/Backdoor.Win32.Gbot.rlk-e99e12020a31b8fe6ba5aec583f1685c42638120 2013-04-19 01:09:04 ....A 184320 Virusshare.00056/Backdoor.Win32.Gbot.rp-dd4860995cf21a740b01e58dda7f07ce5c900d30 2013-04-19 07:16:56 ....A 188928 Virusshare.00056/Backdoor.Win32.Gbot.xw-1f52d63f991565cc9ae9ce391b94c8d713edd772 2013-04-19 06:12:06 ....A 178688 Virusshare.00056/Backdoor.Win32.Gbot.xw-a112c2ba77e11b713cdda3802247a052eada29dc 2013-04-19 05:39:04 ....A 174080 Virusshare.00056/Backdoor.Win32.Gbot.xw-a97eb22f0fc27633f14e8a911658c41c2cf2445a 2013-04-19 00:31:00 ....A 141312 Virusshare.00056/Backdoor.Win32.Gbot.yg-f001601585ecde13d015beaa7ae316094a7a3bc1 2013-04-19 07:57:50 ....A 135168 Virusshare.00056/Backdoor.Win32.Gbot.yg-fa5277a38cf0f0cd93bde23bb668c784fc7a0333 2013-04-19 07:21:38 ....A 144896 Virusshare.00056/Backdoor.Win32.Gbot.yh-6a1ea2b56688623c84ce63939dceaa68efc08bd2 2013-04-19 05:12:02 ....A 120832 Virusshare.00056/Backdoor.Win32.Gbot.yh-cd2e35a805a75c75564c1b4f4a793a4705e1ad38 2013-04-19 08:15:32 ....A 183808 Virusshare.00056/Backdoor.Win32.Gbot.zl-30475c7007795c013d4a68315cdf8515a0aaf5ec 2013-04-18 23:04:40 ....A 210432 Virusshare.00056/Backdoor.Win32.Gbot.zl-540ec327ad727544b178c48f38d5e25ad4dce633 2013-04-19 07:47:18 ....A 209408 Virusshare.00056/Backdoor.Win32.Gbot.zl-5e8ade401979ac2b5c6d436290cadd9c4de206b9 2013-04-18 23:17:18 ....A 186368 Virusshare.00056/Backdoor.Win32.Gbot.zl-69d4305bf02678d50a092776f4592a3df330f4d3 2013-04-19 02:51:16 ....A 202752 Virusshare.00056/Backdoor.Win32.Gbot.zl-7913b9fbcb73aecbb4b4cdb767ced36a4396973d 2013-04-19 01:03:34 ....A 198144 Virusshare.00056/Backdoor.Win32.Gbot.zl-81388862a29459fe8286e8188a9049a3ceaff7dd 2013-04-19 07:47:54 ....A 200192 Virusshare.00056/Backdoor.Win32.Gbot.zl-85f8b7df45f312addf2b3efc30e72b3f78b4856a 2013-04-18 23:54:54 ....A 185344 Virusshare.00056/Backdoor.Win32.Gbot.zl-a66209eb8480d2d43b189dcf77177dedbd257221 2013-04-18 23:22:20 ....A 188416 Virusshare.00056/Backdoor.Win32.Gbot.zl-c8907df73f17b97c2bd8b1d61bc938cab2a2ad1c 2013-04-18 23:03:40 ....A 150016 Virusshare.00056/Backdoor.Win32.Genocide.b-f5d47c564151461359f5557e3a65f377e1fd7e56 2013-04-19 02:27:24 ....A 143872 Virusshare.00056/Backdoor.Win32.Geweb.a-56939cf6df872aedcac973882c8bc17d15669594 2013-04-19 02:46:50 ....A 172032 Virusshare.00056/Backdoor.Win32.Geweb.d-3fefbcf17fdef31f8c5232486f35b981db789af0 2013-04-19 07:10:22 ....A 1953280 Virusshare.00056/Backdoor.Win32.Ghost.24.c-885ed744700a05fdcf1de1a32a896c3ee7367b27 2013-04-18 23:10:32 ....A 168006 Virusshare.00056/Backdoor.Win32.Gift.211-37088e4583df2fd1ed185a0d89441084f1c2a52d 2013-04-19 02:50:58 ....A 218600 Virusshare.00056/Backdoor.Win32.GimBot.e-9bf63d921c23e516ef1ae970b09a0ad513eec180 2013-04-19 02:45:10 ....A 336896 Virusshare.00056/Backdoor.Win32.Ginwui.ml-d5a411fccf5ade734ecad364acb6752c22b5f646 2013-04-19 02:07:38 ....A 586240 Virusshare.00056/Backdoor.Win32.GirlBoy.a-4d19b543ccfe602ffe6c9489f135bda5c282c5ee 2013-04-19 01:32:24 ....A 543025 Virusshare.00056/Backdoor.Win32.GirlinRed.get-1b76691d6aa9affc99f051254b3599ac11e80d13 2013-04-18 23:36:24 ....A 543025 Virusshare.00056/Backdoor.Win32.GirlinRed.get-28d788b1686149bbec7b6d6fd2f2e2bd8a698581 2013-04-19 07:10:22 ....A 979514 Virusshare.00056/Backdoor.Win32.GirlinRed.rl-7ba3d174ae338b2a5fabf7406f9b7cf46bda1f50 2013-04-18 23:11:20 ....A 53089 Virusshare.00056/Backdoor.Win32.Gobot.a-dc9941c402011f5e415d4d6562d6a2d62faa67d1 2013-04-19 04:11:48 ....A 46766 Virusshare.00056/Backdoor.Win32.Gobot.gen-02b603212243394f7ae535e601c65ed593723513 2013-04-19 07:16:38 ....A 46680 Virusshare.00056/Backdoor.Win32.Gobot.gen-0467a263854a15dc5309aac0b28d0c513c68a0dc 2013-04-19 05:24:06 ....A 44079 Virusshare.00056/Backdoor.Win32.Gobot.gen-0676328a97dcd50ab371a3f63ef9783ae4fd0482 2013-04-19 06:33:46 ....A 47070 Virusshare.00056/Backdoor.Win32.Gobot.gen-07875384f113e9e124b29c11d1190cd63d37cbe2 2013-04-19 08:33:08 ....A 47047 Virusshare.00056/Backdoor.Win32.Gobot.gen-146e7b92c3ba1b03017598da0cc25c7a0dc14abd 2013-04-19 04:03:26 ....A 40732 Virusshare.00056/Backdoor.Win32.Gobot.gen-229b959767f8befd32f3e68c883ba693be6aa2b8 2013-04-19 08:29:58 ....A 46687 Virusshare.00056/Backdoor.Win32.Gobot.gen-2c9bb3742452cd0924334ea66a2ed7adce0daaf2 2013-04-19 08:04:14 ....A 46804 Virusshare.00056/Backdoor.Win32.Gobot.gen-2e17a1e31e76587931de4994caedd58fa84cb1cc 2013-04-19 08:06:58 ....A 40960 Virusshare.00056/Backdoor.Win32.Gobot.gen-2f8e6c55e2bfca49b8dc3e4e66c9f3ecdb4d1670 2013-04-19 01:03:52 ....A 48973 Virusshare.00056/Backdoor.Win32.Gobot.gen-335f53f0f601fa1bc5824bcbfad2fa9128f8bcfa 2013-04-19 08:14:06 ....A 78814 Virusshare.00056/Backdoor.Win32.Gobot.gen-371f408783d72036dca900a770c198fd86d866fd 2013-04-19 06:40:04 ....A 43325 Virusshare.00056/Backdoor.Win32.Gobot.gen-38e3f9d738240cff7afc8954d2a718e114eed3ea 2013-04-19 05:18:22 ....A 46456 Virusshare.00056/Backdoor.Win32.Gobot.gen-3bcd5fe9494b8336e9f570f25a24811046046677 2013-04-18 23:02:34 ....A 40657 Virusshare.00056/Backdoor.Win32.Gobot.gen-3be38f375abf48f5961e28594b6c5a08d41c677e 2013-04-19 03:53:20 ....A 41472 Virusshare.00056/Backdoor.Win32.Gobot.gen-3c77dba79426ffba8fd56a05785a26713e363130 2013-04-18 23:24:32 ....A 42726 Virusshare.00056/Backdoor.Win32.Gobot.gen-3ca76edb5b53b2dda2f7c54c3d4bc26c3b4c8777 2013-04-19 00:40:34 ....A 41472 Virusshare.00056/Backdoor.Win32.Gobot.gen-4463878b3a0efba433ad985cd66266c99be34eed 2013-04-19 00:50:10 ....A 40152 Virusshare.00056/Backdoor.Win32.Gobot.gen-45f6dc7ba42923a7e679bc7c1c29691ad1612010 2013-04-18 23:18:44 ....A 40493 Virusshare.00056/Backdoor.Win32.Gobot.gen-49a13b1178f9754370e456fe4e200129b28a90d8 2013-04-19 02:28:54 ....A 35780 Virusshare.00056/Backdoor.Win32.Gobot.gen-4b94f16537d681ebe67673c47c74566716361dd7 2013-04-19 01:23:10 ....A 43207 Virusshare.00056/Backdoor.Win32.Gobot.gen-4c94bc2537f511e872269a7385ea6b3cf7845488 2013-04-19 08:20:24 ....A 46899 Virusshare.00056/Backdoor.Win32.Gobot.gen-4e598d5598f589332855277e2784799b72ebbcc9 2013-04-19 06:27:52 ....A 46872 Virusshare.00056/Backdoor.Win32.Gobot.gen-53a98a6602bc46d5d6d1a2963b658cb2a48a5d30 2013-04-19 06:34:02 ....A 46809 Virusshare.00056/Backdoor.Win32.Gobot.gen-59feb9f1653cff4325518165edb061303c4c6093 2013-04-19 07:04:40 ....A 46678 Virusshare.00056/Backdoor.Win32.Gobot.gen-5f78d29664234c8bce97f4a0b13a85d21ebc372c 2013-04-19 00:32:26 ....A 41339 Virusshare.00056/Backdoor.Win32.Gobot.gen-6fe23a48a6b2d65bf553b1e774cb08ba2d1103d6 2013-04-19 06:41:24 ....A 41102 Virusshare.00056/Backdoor.Win32.Gobot.gen-75aaea5cb90310911bf24bd49fc663cacccdca83 2013-04-19 00:54:18 ....A 44403 Virusshare.00056/Backdoor.Win32.Gobot.gen-75f13690c10d6f5e69edd34a7c448e2b1190053e 2013-04-19 00:55:40 ....A 47008 Virusshare.00056/Backdoor.Win32.Gobot.gen-774c04affd2901012f32c5147f74164a777d643f 2013-04-19 05:32:12 ....A 46865 Virusshare.00056/Backdoor.Win32.Gobot.gen-823d88157ef5aa1a2d2db7006fe9edc27b41e2ee 2013-04-19 02:04:22 ....A 43065 Virusshare.00056/Backdoor.Win32.Gobot.gen-84795da55c7d0ef7f6936630cacf54822b304483 2013-04-19 02:54:58 ....A 152966 Virusshare.00056/Backdoor.Win32.Gobot.gen-93a883a56bb2e4239c8b8131270749bd42502ca1 2013-04-19 07:29:00 ....A 41472 Virusshare.00056/Backdoor.Win32.Gobot.gen-93e2d1b583f3eff66b15fdbaed2e0107679d4d94 2013-04-19 08:13:56 ....A 46945 Virusshare.00056/Backdoor.Win32.Gobot.gen-940405b99ce74164a6a47b8f552a5890ffe0f2e0 2013-04-19 05:46:48 ....A 47104 Virusshare.00056/Backdoor.Win32.Gobot.gen-9877b3f921cfc47c860d86fb8369d0a8bb6846dc 2013-04-19 00:01:58 ....A 40882 Virusshare.00056/Backdoor.Win32.Gobot.gen-9cf3ea315fc5dd42bf4b31706c141ab198518916 2013-04-19 05:10:26 ....A 34160 Virusshare.00056/Backdoor.Win32.Gobot.gen-9d42b5071f6101a5f75c9c8e412f67d47160a75a 2013-04-19 00:39:48 ....A 43017 Virusshare.00056/Backdoor.Win32.Gobot.gen-9dcffc3fef8faf33cee659b497ed021d882a6664 2013-04-19 01:03:38 ....A 42970 Virusshare.00056/Backdoor.Win32.Gobot.gen-9f0afb835b63a428a72b07a2e5e53df160871813 2013-04-19 08:10:18 ....A 42970 Virusshare.00056/Backdoor.Win32.Gobot.gen-a0fb99711df30620c567540e9772155e2a1ba80f 2013-04-19 08:00:36 ....A 78892 Virusshare.00056/Backdoor.Win32.Gobot.gen-a430ccb6e85ac35f7ba720130f6c085bc16b4f9c 2013-04-19 01:16:58 ....A 46746 Virusshare.00056/Backdoor.Win32.Gobot.gen-a515907afb0a0895d64898e30f9c2aed4f61b542 2013-04-18 23:16:42 ....A 40719 Virusshare.00056/Backdoor.Win32.Gobot.gen-a8df972262db26fc30f06ccf1c10d2c185659473 2013-04-18 23:25:18 ....A 62189 Virusshare.00056/Backdoor.Win32.Gobot.gen-a9c515a483d008b4472f313e9377195e4e1d0524 2013-04-19 07:01:52 ....A 44206 Virusshare.00056/Backdoor.Win32.Gobot.gen-ac307b8ffae9c28227b715af2114a57123db2da7 2013-04-19 02:31:02 ....A 46816 Virusshare.00056/Backdoor.Win32.Gobot.gen-b39f824c3ac63a232300ad25a30fa72555c5feb0 2013-04-19 07:53:36 ....A 40511 Virusshare.00056/Backdoor.Win32.Gobot.gen-b9b91fcb34575fe8e0ec7fc4740110f3e3fb8fe6 2013-04-19 07:34:30 ....A 29184 Virusshare.00056/Backdoor.Win32.Gobot.gen-c133740d51e9fe0297cb94ca1142fa4d0bb96bfc 2013-04-19 07:53:00 ....A 42802 Virusshare.00056/Backdoor.Win32.Gobot.gen-c991dbcbbe0abd7c1d27a9432157588d39595a97 2013-04-19 02:26:00 ....A 41335 Virusshare.00056/Backdoor.Win32.Gobot.gen-cb32576d4394b7fcc2004a7d500f364b582fe85b 2013-04-19 01:16:58 ....A 40578 Virusshare.00056/Backdoor.Win32.Gobot.gen-cb750b928213d29c6882a162a6280da76e9cf754 2013-04-19 05:50:24 ....A 44238 Virusshare.00056/Backdoor.Win32.Gobot.gen-d0d5f8d87f3eaec28e546a73559509c6033fc41d 2013-04-19 08:13:16 ....A 42868 Virusshare.00056/Backdoor.Win32.Gobot.gen-d176d5d31a50142d21d579c3913ae4598716bb9a 2013-04-19 05:13:20 ....A 42528 Virusshare.00056/Backdoor.Win32.Gobot.gen-d340df0aef4dc8decc8cdfc1196b0bb963d59f64 2013-04-19 07:19:30 ....A 46787 Virusshare.00056/Backdoor.Win32.Gobot.gen-db2f600607ed6816a25735e1164417b3d11ea33c 2013-04-19 08:22:34 ....A 40795 Virusshare.00056/Backdoor.Win32.Gobot.gen-e49a0db58e6286b8a70ddd6f2921dadc68866eab 2013-04-18 23:40:18 ....A 46696 Virusshare.00056/Backdoor.Win32.Gobot.gen-eb56893c872838c3aa8a5513aa5b81cf689b33f4 2013-04-19 08:13:20 ....A 46948 Virusshare.00056/Backdoor.Win32.Gobot.gen-f3efa8d0bcfc1a36b6b09b661b4e316f656fde30 2013-04-19 05:26:10 ....A 46162 Virusshare.00056/Backdoor.Win32.Gobot.gen-f45de722c56c01b5f62de9a4007296f7c7882c44 2013-04-19 04:51:06 ....A 183151 Virusshare.00056/Backdoor.Win32.Gobot.gen-f7547f67e83bdb5767a601e33549f5fe8730b2fe 2013-04-19 01:25:36 ....A 44233 Virusshare.00056/Backdoor.Win32.Gobot.gen-f88d469f936153c8dfa4e5fe60b7e489f95ca190 2013-04-18 23:37:04 ....A 40985 Virusshare.00056/Backdoor.Win32.Gobot.gen-f8f13a88b0f10145b638d4f5a5a269c66c40e66c 2013-04-19 08:12:36 ....A 44490 Virusshare.00056/Backdoor.Win32.Gobot.vmx-0be9e40f3187eec9a3a546ba5d7129d14c689203 2013-04-19 05:47:32 ....A 44174 Virusshare.00056/Backdoor.Win32.Gobot.vmx-0fcce9a4861563ca334a512b2debca93ac6cce0f 2013-04-19 07:51:26 ....A 44409 Virusshare.00056/Backdoor.Win32.Gobot.vmx-8b26dc3d75f30b0e3955677297f22ad8adb8f0eb 2013-04-19 02:24:14 ....A 44173 Virusshare.00056/Backdoor.Win32.Gobot.vmx-92ae861a9466f326c21a28f52b5684714d779d1b 2013-04-19 05:34:08 ....A 44370 Virusshare.00056/Backdoor.Win32.Gobot.vmx-acc59b97525f1ccb144801ab68c07d95e421d58e 2013-04-19 02:56:54 ....A 51564 Virusshare.00056/Backdoor.Win32.Gobot.vmz-2a9dfb12a1094b8e644e48c3fabab2682e19a868 2013-04-19 00:10:54 ....A 46565 Virusshare.00056/Backdoor.Win32.Gobot.vmz-4582264d78123ddc58e0d24b78ab9c8eaef7face 2013-04-19 05:32:28 ....A 46540 Virusshare.00056/Backdoor.Win32.Gobot.vmz-48156379b8330240983b35e7e94a003688af084a 2013-04-19 08:23:48 ....A 46451 Virusshare.00056/Backdoor.Win32.Gobot.vmz-5eca3acc2bc0de71b19cf1d634c8c02f6452de31 2013-04-19 08:27:44 ....A 51885 Virusshare.00056/Backdoor.Win32.Gobot.vmz-6118899bfd3d0fac5ed2857a7371a3573b857ac0 2013-04-19 08:31:08 ....A 46358 Virusshare.00056/Backdoor.Win32.Gobot.vmz-d84e578a8c5a59c79efbf13489b0a4c211cdad2c 2013-04-19 05:49:28 ....A 46297 Virusshare.00056/Backdoor.Win32.Gobot.vmz-d8d9f1a3a668ba219040f06766bab1e44ccbe7f3 2013-04-19 07:29:58 ....A 46439 Virusshare.00056/Backdoor.Win32.Gobot.vmz-de540b91969e7aa6bfb896f49c1ae814a196cae2 2013-04-18 23:16:08 ....A 46311 Virusshare.00056/Backdoor.Win32.Gobot.vmz-e2589478c9b2c7d2f12d4dcdefa443c3dcabb98f 2013-04-18 23:40:52 ....A 243513 Virusshare.00056/Backdoor.Win32.Goh.01-a1af374660f03e40ef5c556c9a1c7cc4bf281520 2013-04-19 07:01:44 ....A 14848 Virusshare.00056/Backdoor.Win32.Goolbot.aw-e41910308b5b53c31123e3cec300b678e194ea62 2013-04-18 23:48:28 ....A 76800 Virusshare.00056/Backdoor.Win32.Gootkit.aa-0c106aae7016201dbf07475e897d981e68284bad 2013-04-19 01:02:16 ....A 76800 Virusshare.00056/Backdoor.Win32.Gootkit.fu-739a144a0cfe43a0f0e0b5762673823aeec9e2d7 2013-04-18 23:22:44 ....A 80384 Virusshare.00056/Backdoor.Win32.Gootkit.pb-42cdd81fc5eea941d41eb1cb36a35c4582a279b6 2013-04-19 06:03:52 ....A 58116 Virusshare.00056/Backdoor.Win32.Grobodor.402-01431a829c55267ac3f2f8594d2f62e9c8403b9f 2013-04-19 04:23:54 ....A 73928 Virusshare.00056/Backdoor.Win32.Grobodor.407-9fa484d752e4a45f979b610055c7a117dc79c39a 2013-04-18 23:38:38 ....A 349696 Virusshare.00056/Backdoor.Win32.Gulpix.a-24de091315d67bf66d0a089524d5742c79b90400 2013-04-19 06:10:10 ....A 295724 Virusshare.00056/Backdoor.Win32.Gulpix.aeu-5b9482774230c53cc3907e1a11d39d05c04cf0a4 2013-04-19 04:32:44 ....A 258048 Virusshare.00056/Backdoor.Win32.Gulpix.ayr-280c0268dfa61b2ece26793fb5b898b6f1d42c0f 2013-04-19 07:22:16 ....A 22016 Virusshare.00056/Backdoor.Win32.HBR.10-10a9b5aa88df6e5dbd355c4cf7f3bdf94ba63e25 2013-04-19 01:58:38 ....A 1485232 Virusshare.00056/Backdoor.Win32.HBR.10-bf04e223bf518a7cd6fb437d8b6e213617434a8d 2013-04-18 23:50:34 ....A 455680 Virusshare.00056/Backdoor.Win32.HIDDoor.d-237dab21ee6bddc3c914518234cb8987f75737bc 2013-04-19 08:04:30 ....A 20480 Virusshare.00056/Backdoor.Win32.HRVG.10-769c96617e8ad614aa38466adbbbd11dde16e59b 2013-04-19 04:10:30 ....A 48640 Virusshare.00056/Backdoor.Win32.HacDef.073.a-4ee84c94bae64ac6a83971bf8e2b2d7af4315006 2013-04-19 07:12:16 ....A 598023 Virusshare.00056/Backdoor.Win32.HacDef.073.ea-72e588e5507f275f8217fd2881923b801384cfec 2013-04-19 04:12:50 ....A 82944 Virusshare.00056/Backdoor.Win32.HacDef.073.ea-78780a032459aad6f5659d4cb60c9f09003649c2 2013-04-18 23:48:44 ....A 74752 Virusshare.00056/Backdoor.Win32.HacDef.073.ea-97907d1f2982891683a8927b1a4bdd0fd0977638 2013-04-19 07:09:08 ....A 51200 Virusshare.00056/Backdoor.Win32.HacDef.073.ea-c9de32c4a74f9d743076373b1088efda0913c083 2013-04-19 02:14:06 ....A 70144 Virusshare.00056/Backdoor.Win32.HacDef.073.ea-fd07e2c6048f042fbc9caec0a5ddfcd9d19b801b 2013-04-18 22:59:52 ....A 58368 Virusshare.00056/Backdoor.Win32.HacDef.084-456d38bf9816adc2d8ef5472ae540736591b948b 2013-04-19 05:33:28 ....A 39424 Virusshare.00056/Backdoor.Win32.HacDef.084-484d17d6ff70c908ec7984365ff5a7d62ed481e0 2013-04-19 08:01:06 ....A 38400 Virusshare.00056/Backdoor.Win32.HacDef.084-dd544e6793940637b7132cdc0bdd839a0576aa95 2013-04-19 08:20:30 ....A 82432 Virusshare.00056/Backdoor.Win32.HacDef.084-ef9a4d235f802bf6de6d170a6708cb8c9cc0de8c 2013-04-19 06:35:38 ....A 33280 Virusshare.00056/Backdoor.Win32.HacDef.084-f57d4562f9b6b04e48b6eefd83ea899176064dc0 2013-04-18 23:04:56 ....A 5632 Virusshare.00056/Backdoor.Win32.HacDef.ai-48f8ee14a3ea3cc790f143790cb5911a23260938 2013-04-19 00:21:10 ....A 66048 Virusshare.00056/Backdoor.Win32.HacDef.au-625d172fc006a50b70ee392aa5c04b74a0b68699 2013-04-18 23:08:26 ....A 77824 Virusshare.00056/Backdoor.Win32.HacDef.ba-98d8685037aac3c6f52ea45001d6eeef21ad9729 2013-04-19 06:55:42 ....A 195325 Virusshare.00056/Backdoor.Win32.HacDef.bo-35aed15127149ec49ce312a50eaa4ea1599636da 2013-04-19 08:05:00 ....A 90624 Virusshare.00056/Backdoor.Win32.HacDef.ca-b37b6002ebc9bb77681b256b3ff4b6bab1dc8037 2013-04-19 00:35:42 ....A 61952 Virusshare.00056/Backdoor.Win32.HacDef.cc-bb54b28addb4a43e46efe18930cc1209c41a52ea 2013-04-19 05:26:16 ....A 107520 Virusshare.00056/Backdoor.Win32.HacDef.d-13dfef8e06a8d2add7edc08c07dad6eea2d17d8f 2013-04-18 23:22:48 ....A 87552 Virusshare.00056/Backdoor.Win32.HacDef.do-2adf182c637ab28542d7f1ad185510409abfa590 2013-04-18 23:02:32 ....A 47104 Virusshare.00056/Backdoor.Win32.HacDef.el-a141c46e8dc5c89f3baa3105f552efd424a56af1 2013-04-19 08:20:40 ....A 70656 Virusshare.00056/Backdoor.Win32.HacDef.fb-23cfd43b361472f02a75e59f4289e5a12c55c590 2013-04-18 23:47:34 ....A 275456 Virusshare.00056/Backdoor.Win32.HacDef.fb-cfecbef15182753c41f9f44f92a37085157c58f9 2013-04-19 07:11:00 ....A 49222 Virusshare.00056/Backdoor.Win32.HacDef.fb-ebe63cf4e2c02ce27c32b3563214b2180f821009 2013-04-19 07:01:40 ....A 4352 Virusshare.00056/Backdoor.Win32.HacDef.fv-dc3334b736e98415ea57d53f4ee0681633bde0ed 2013-04-19 07:03:38 ....A 51206 Virusshare.00056/Backdoor.Win32.HacDef.hx-3563f3a204f28f9c779a4bc9da1358295a371d40 2013-04-19 00:02:38 ....A 77824 Virusshare.00056/Backdoor.Win32.HacDef.hx-6b791f39a478895c4cd545cd7c7b742355e6c8a2 2013-04-19 06:31:24 ....A 927506 Virusshare.00056/Backdoor.Win32.HacDef.hy-41a733f58def95fa5e40c447e9350e184015e1f1 2013-04-19 04:15:36 ....A 67584 Virusshare.00056/Backdoor.Win32.HacDef.ic-384d2c87d59525c7c2790b45c98507fdbe76e872 2013-04-19 07:24:10 ....A 73216 Virusshare.00056/Backdoor.Win32.HacDef.if-d9807a6ff8db927b0abdb2b3bef9a6bbeb0c21a0 2013-04-19 08:06:26 ....A 70656 Virusshare.00056/Backdoor.Win32.HacDef.ky-42f0c06c4f9cc52c775382b958bbb53abbc09131 2013-04-18 23:26:50 ....A 38912 Virusshare.00056/Backdoor.Win32.HacDef.ky-7bbd12b8f08b08e67726bd72e041720b68fe79b4 2013-04-18 23:27:44 ....A 54784 Virusshare.00056/Backdoor.Win32.HacDef.wjte-3b4830821bd4ecce46cff88d41b9a0f02c4e6c5b 2013-04-19 06:22:26 ....A 3040 Virusshare.00056/Backdoor.Win32.HacDef.wnga-573e813b227bc047a514a1d74b8fa9f0022aa51d 2013-04-18 23:28:12 ....A 745472 Virusshare.00056/Backdoor.Win32.HackTack.b-9b59269013baf183f96138a2abfb0eb6d0687a9d 2013-04-19 02:59:46 ....A 16896 Virusshare.00056/Backdoor.Win32.Hackarmy.e-0f39720094619bc5d223b569e176573a23374ab5 2013-04-19 01:05:38 ....A 40960 Virusshare.00056/Backdoor.Win32.Hackarmy.gen-1fe18732f09470810755ce75c395cce3c03ecf51 2013-04-19 01:39:40 ....A 15163 Virusshare.00056/Backdoor.Win32.Hackarmy.gen-89de1712d5c172d3ded1836a4435bc4109e6ba97 2013-04-19 06:17:26 ....A 37920 Virusshare.00056/Backdoor.Win32.Hackarmy.w-df822d854502a9f374a024fa21c0f5f54a25325a 2013-04-19 02:28:14 ....A 18205 Virusshare.00056/Backdoor.Win32.Hackarmy.w-e4304077cb76f4b77d59622a071ee408baed9c53 2013-04-19 00:25:24 ....A 109568 Virusshare.00056/Backdoor.Win32.Hackdoor.12-68ab103d26d2eb8782f40942c7388b74aa48a8ac 2013-04-19 06:20:18 ....A 212992 Virusshare.00056/Backdoor.Win32.Hackdoor.12-8bb2bc7fb9e383edeaba75474aa34a5138f8e4f8 2013-04-19 02:22:46 ....A 116224 Virusshare.00056/Backdoor.Win32.Hackdoor.w-8614ff8c6861117dda3476007468e96d2b82067e 2013-04-19 05:47:26 ....A 128512 Virusshare.00056/Backdoor.Win32.Hackdoor.w-cd0b616a73e2416adf31be9d184f82109e8b1d11 2013-04-19 05:09:12 ....A 427008 Virusshare.00056/Backdoor.Win32.Hallodoor-756003561f0315c6e91cc42d42c4159ba17801a4 2013-04-19 02:22:26 ....A 27744 Virusshare.00056/Backdoor.Win32.HareBot.anl-7a1bfe4f018dd3cbfcb103a845cb7205265df76d 2013-04-19 07:40:32 ....A 43747 Virusshare.00056/Backdoor.Win32.HareBot.anq-2e0db35d0b125e98e4b3212fb5f509ff601f947d 2013-04-19 08:17:56 ....A 70656 Virusshare.00056/Backdoor.Win32.HareBot.df-20cd5b0566e29d871cda63e5c55bd254dacef5ce 2013-04-19 07:54:10 ....A 376396 Virusshare.00056/Backdoor.Win32.HareBot.ee-23e622c6d488e36c1e95534cd0a3d725ca229510 2013-04-19 06:54:14 ....A 37413 Virusshare.00056/Backdoor.Win32.HareBot.ee-2880274fb9bc1a16f1e4df721174a1cc51e79eb3 2013-04-19 01:41:28 ....A 376320 Virusshare.00056/Backdoor.Win32.HareBot.ee-957c38b629d8a78287c15504d1764333880be18c 2013-04-19 08:03:06 ....A 536885 Virusshare.00056/Backdoor.Win32.HareBot.ee-da8fedd7f149989461614ee659414b9418507f37 2013-04-19 05:06:14 ....A 33883 Virusshare.00056/Backdoor.Win32.HareBot.gn-3f1ba770c165fa12ef9b4ec4d55935c151079baa 2013-04-19 04:51:28 ....A 27136 Virusshare.00056/Backdoor.Win32.HareBot.jl-b6e5653fcfd60a46fdd36d4e68735857dbc5e03f 2013-04-19 08:11:32 ....A 20992 Virusshare.00056/Backdoor.Win32.HareBot.mt-13928a79f2f68e9c0e0ba9d40f59761adf1cf84a 2013-04-19 04:12:42 ....A 26986 Virusshare.00056/Backdoor.Win32.HareBot.rl-0108576e4eb9dd9223b5941504e32db3a6e65360 2013-04-19 06:26:28 ....A 221184 Virusshare.00056/Backdoor.Win32.Harvester.10-ebd7bcceaa9bfdce0a74872eb0ff5c65f65b70fd 2013-04-18 23:31:04 ....A 81920 Virusshare.00056/Backdoor.Win32.Harvester.13-10100e8564dda2e16d9e50c2de9747016fa059ee 2013-04-19 06:08:22 ....A 24576 Virusshare.00056/Backdoor.Win32.Harvester.50-23bdb047d11f0aabedfa09e5c5d3ffd583078044 2013-04-19 06:27:10 ....A 82440 Virusshare.00056/Backdoor.Win32.Harvester.65-88d09a1071611629d750fbee8c6cd9ffab48ae4d 2013-04-18 23:33:20 ....A 629460 Virusshare.00056/Backdoor.Win32.Havar.e-219ebed051d8fd37c9be872758bea49d04dc6810 2013-04-19 02:09:40 ....A 63532 Virusshare.00056/Backdoor.Win32.Havar.ec-dddab5abf6c68b57da5fb84a5e6afe9ab335dac3 2013-04-18 23:28:14 ....A 127488 Virusshare.00056/Backdoor.Win32.Havar.f-9d43bd14231e911eca078bcba6e555f874dc9a43 2013-04-19 07:01:14 ....A 42368 Virusshare.00056/Backdoor.Win32.Haxdoor.ap-710837ce772ecc158c3a7e446255f9fa73ef0963 2013-04-19 06:55:20 ....A 79360 Virusshare.00056/Backdoor.Win32.Haxdoor.aw-2981a849521fb796774731fc8bc44e1777445b0f 2013-04-19 05:13:54 ....A 4096 Virusshare.00056/Backdoor.Win32.Haxdoor.ax-611201663dfe8db99a7a67e8dbaa6ac0c8e0552b 2013-04-19 08:08:46 ....A 85680 Virusshare.00056/Backdoor.Win32.Haxdoor.bp-e22d7cf4644c03fc9a07af9e1355c18695ef9648 2013-04-19 00:17:28 ....A 51990 Virusshare.00056/Backdoor.Win32.Haxdoor.cg-192c7f43356d62578712ee6793d70cd1ee103548 2013-04-19 02:24:34 ....A 51986 Virusshare.00056/Backdoor.Win32.Haxdoor.cg-324241aaed283bce08ef0371a719442364727323 2013-04-19 02:35:46 ....A 51991 Virusshare.00056/Backdoor.Win32.Haxdoor.cg-5efdc05fe58cb1f9d7fba157df702c79f20839ff 2013-04-19 04:45:00 ....A 51991 Virusshare.00056/Backdoor.Win32.Haxdoor.cg-ff6dc1b85681a4f25d15da76d7764bca2fb1d62f 2013-04-19 05:34:38 ....A 28160 Virusshare.00056/Backdoor.Win32.Haxdoor.e-0ad9bfffedd8d6a1c06b11eef96864d1d202166b 2013-04-19 03:54:08 ....A 26624 Virusshare.00056/Backdoor.Win32.Haxdoor.e-bded90518816734ea9d378fbac547f1c796714c7 2013-04-19 07:15:46 ....A 128816 Virusshare.00056/Backdoor.Win32.Haxdoor.fp-fc392962b8827841854bc0bdbbea54ffd5722106 2013-04-19 06:52:06 ....A 23888 Virusshare.00056/Backdoor.Win32.Haxdoor.g-42ec01091401ba631ce9e84632d6d4f0e5d5b74c 2013-04-18 23:57:04 ....A 14835 Virusshare.00056/Backdoor.Win32.Haxdoor.gen-64094d54bc9f3ba42c89e0d23a14756d34729f04 2013-04-19 02:46:58 ....A 14832 Virusshare.00056/Backdoor.Win32.Haxdoor.gen-79b2eb3c7f54644cbb4d9828f18066a54411dd9b 2013-04-19 02:42:34 ....A 5485187 Virusshare.00056/Backdoor.Win32.Haxdoor.glq-e3c40968bfff7077dbd5616b61402288181597c7 2013-04-19 06:03:56 ....A 12576 Virusshare.00056/Backdoor.Win32.Haxdoor.ha-b6dbd33103ec656e0f35ea876ad77a5f7da06309 2013-04-19 06:10:42 ....A 17652 Virusshare.00056/Backdoor.Win32.Haxdoor.ha-d75c95e9c88823e172732efd8faec40562f56026 2013-04-19 05:29:04 ....A 20848 Virusshare.00056/Backdoor.Win32.Haxdoor.hw-bdfc927a8e24a501da6ff862593dc0d1611cfd59 2013-04-19 06:48:50 ....A 37152 Virusshare.00056/Backdoor.Win32.Haxdoor.in-00a404be2cb78ec0ecb99f09cb3a858aa641da8a 2013-04-19 08:01:28 ....A 39200 Virusshare.00056/Backdoor.Win32.Haxdoor.jc-96f11e746f3b9a64f8228e36ac87aa7992859793 2013-04-19 04:06:46 ....A 56241 Virusshare.00056/Backdoor.Win32.Haxdoor.jw-12b011b49e5ca58ed17eb4bf550df926c7589108 2013-04-19 08:07:32 ....A 47501 Virusshare.00056/Backdoor.Win32.Haxdoor.jx-5d5cd7f7ebc911056dd9822ffd0f7439583e8107 2013-04-19 08:27:18 ....A 57146 Virusshare.00056/Backdoor.Win32.Haxdoor.jy-5423c4ccfb1eaca0ca071e25b9e9fc6fc6c014ca 2013-04-18 23:47:54 ....A 21888 Virusshare.00056/Backdoor.Win32.Haxdoor.ln-02eee08e19219170c0cd3eb8a5b9196d3b59e829 2013-04-19 04:42:46 ....A 21824 Virusshare.00056/Backdoor.Win32.Haxdoor.lo-cf151f98eb21a7f4ec421c7f40f0c7de9aa1e1af 2013-04-19 07:50:06 ....A 20800 Virusshare.00056/Backdoor.Win32.Haxdoor.lu-7262ff0bd94f32e0fb227e26ecc0eae70717de59 2013-04-19 00:57:30 ....A 28672 Virusshare.00056/Backdoor.Win32.Helibot.a-f04ec63c9529801f20b55f627310041ac83b09b9 2013-04-19 07:48:10 ....A 126976 Virusshare.00056/Backdoor.Win32.Helios.13-c14b43a382d35305073ffb7a22951f605cd11610 2013-04-19 00:41:12 ....A 110592 Virusshare.00056/Backdoor.Win32.Helios.25-2768d469f4d84a70c0fe63fb2bdd51e0648b4fb6 2013-04-18 23:50:10 ....A 14336 Virusshare.00056/Backdoor.Win32.Hijack.e-a80fa2a7cf46bc84d0d94611efc85e705f1d9f58 2013-04-19 06:30:52 ....A 14336 Virusshare.00056/Backdoor.Win32.Hijack.e-b475c9b73a4a77a15da45cae5678ed0a6de9272e 2013-04-19 07:15:56 ....A 418816 Virusshare.00056/Backdoor.Win32.Hlux.kg-2494152d47d91078f10da92fc169fc2ba5f1b6ac 2013-04-18 22:50:36 ....A 130560 Virusshare.00056/Backdoor.Win32.Hlux.toj-1debfe94e5e32b291e343a0fc9c489bf979db157 2013-04-19 05:52:46 ....A 130560 Virusshare.00056/Backdoor.Win32.Hlux.toj-56528f2f69a2fb4d595b28e96c67797997e01629 2013-04-19 00:02:24 ....A 130560 Virusshare.00056/Backdoor.Win32.Hlux.toj-5d1df558f4636d3e1bf842fd0d2e7b8148f75130 2013-04-19 05:13:22 ....A 130560 Virusshare.00056/Backdoor.Win32.Hlux.toj-6e58784e21e9207db6d73ba14ba71af019db6b36 2013-04-19 06:14:56 ....A 689664 Virusshare.00056/Backdoor.Win32.Hornet.10-35a2a3ce2971af18d9dff7a2d94ba602c14aa451 2013-04-19 07:04:54 ....A 4352 Virusshare.00056/Backdoor.Win32.Httpbot.abe-1b1856c42e19b65ae48eee3d906f76a04c8af6f4 2013-04-18 23:32:32 ....A 46592 Virusshare.00056/Backdoor.Win32.Httpbot.and-418b4ab01f52dd327011408250326424e34959e5 2013-04-19 05:41:54 ....A 46592 Virusshare.00056/Backdoor.Win32.Httpbot.and-9ee2727e015a1801c0530bff9eafb5baa63c45a1 2013-04-18 23:42:58 ....A 46592 Virusshare.00056/Backdoor.Win32.Httpbot.and-cd6abc8c35155fbb06cb442cae37b6cf75e9f506 2013-04-18 23:57:08 ....A 46592 Virusshare.00056/Backdoor.Win32.Httpbot.and-fde03c62dd77a4b50ff62de67f83679af21d125d 2013-04-19 00:58:20 ....A 28160 Virusshare.00056/Backdoor.Win32.Httpbot.yo-9778a38d24147eeb85522713937edfff3f3b756d 2013-04-19 02:03:44 ....A 15872 Virusshare.00056/Backdoor.Win32.Httpbot.yo-a5061ef8880e02cd641366a2edefb61a4eacd39a 2013-04-19 07:12:40 ....A 15872 Virusshare.00056/Backdoor.Win32.Httpbot.yo-f72031b25074b7e1827a465287b47d5af5187f72 2013-04-19 08:07:22 ....A 22512 Virusshare.00056/Backdoor.Win32.Httpbot.yx-046d5065cd81e21121df4bbe5035e52bc57e6183 2013-04-19 07:15:56 ....A 90236 Virusshare.00056/Backdoor.Win32.Hupigon.aaa-38f47c77e7af930d21d2681364254ef3ce37b402 2013-04-19 02:42:30 ....A 37552 Virusshare.00056/Backdoor.Win32.Hupigon.aaa-6d724f540d95dad2818fbc5ce851975dbb438ef8 2013-04-18 23:58:18 ....A 50786 Virusshare.00056/Backdoor.Win32.Hupigon.aaa-7145266a181214c6216e1acf6c1627f910235164 2013-04-19 02:12:48 ....A 248832 Virusshare.00056/Backdoor.Win32.Hupigon.aag-7465b7fa1206cb154355589159677a4687947f9e 2013-04-19 07:28:06 ....A 488512 Virusshare.00056/Backdoor.Win32.Hupigon.aagl-3fbd914f1e475fa749940465cef4aa2c5a975115 2013-04-18 23:37:40 ....A 287744 Virusshare.00056/Backdoor.Win32.Hupigon.aahf-517e479f968aea00e72b39ec802edbba8c60cd87 2013-04-19 06:13:40 ....A 329728 Virusshare.00056/Backdoor.Win32.Hupigon.aahk-f1dd5c6c4dbc1594c781206202d74e7da60513e4 2013-04-19 08:12:58 ....A 299520 Virusshare.00056/Backdoor.Win32.Hupigon.aai-bb0a3f33f9da71dc44831483bc8ea242aa313900 2013-04-19 01:52:50 ....A 657028 Virusshare.00056/Backdoor.Win32.Hupigon.aait-b79526b13e48fb9d1828536d3d1b59f0e3561332 2013-04-19 08:02:00 ....A 774656 Virusshare.00056/Backdoor.Win32.Hupigon.aak-a0d1a21fcc2c5425d017cf3011b0168038416ecb 2013-04-19 08:11:50 ....A 299685 Virusshare.00056/Backdoor.Win32.Hupigon.aat-1f1a14daab3b3f037f18f6bbc5d490d5df63a1b8 2013-04-19 08:20:26 ....A 854540 Virusshare.00056/Backdoor.Win32.Hupigon.aaur-7cd4cfd337a0438524b9543e0b697772c6edc162 2013-04-19 06:10:12 ....A 102912 Virusshare.00056/Backdoor.Win32.Hupigon.aaw-6dc212167f057c32c18d7754729f2224b746e6f8 2013-04-19 08:21:38 ....A 48492 Virusshare.00056/Backdoor.Win32.Hupigon.aaw-8ba64294975485b1dfb66cc52941908d0e87dd01 2013-04-18 23:51:34 ....A 671944 Virusshare.00056/Backdoor.Win32.Hupigon.aaxv-469709f0605e72dc843f8e2dfb56a38683cde7c6 2013-04-19 07:45:22 ....A 1088512 Virusshare.00056/Backdoor.Win32.Hupigon.abml-04cd7b946d3a43d522fc5eb683504093591ea05d 2013-04-19 01:32:44 ....A 650752 Virusshare.00056/Backdoor.Win32.Hupigon.abml-b4fb320f8b029749950042cdb7efd2749f05973f 2013-04-19 07:41:44 ....A 356352 Virusshare.00056/Backdoor.Win32.Hupigon.abw-1486760b57e75c7e59989630e357ab87337ae8d4 2013-04-19 06:57:12 ....A 301568 Virusshare.00056/Backdoor.Win32.Hupigon.abw-499190426d5a3089072f7bf08e698a1fb86967df 2013-04-19 07:52:56 ....A 827392 Virusshare.00056/Backdoor.Win32.Hupigon.abw-ca0134364e153cc779ab4457431d612db8a91d43 2013-04-19 00:14:08 ....A 361549 Virusshare.00056/Backdoor.Win32.Hupigon.acnk-3c369024812096ff71a88556731a4432fccabffd 2013-04-19 01:52:04 ....A 716800 Virusshare.00056/Backdoor.Win32.Hupigon.acri-56556636428e3610d3f9387d96dc9ad5b485e7c6 2013-04-19 06:06:12 ....A 278528 Virusshare.00056/Backdoor.Win32.Hupigon.ada-e435b8c6d8c2da9fa123986a1237444b227c5eb3 2013-04-19 00:48:46 ....A 1388544 Virusshare.00056/Backdoor.Win32.Hupigon.ada-e8f7036705dfdfd9a35d966ab143f151aa5e32a9 2013-04-19 02:24:48 ....A 300204 Virusshare.00056/Backdoor.Win32.Hupigon.adfh-636a4c980f141edf15eecce1dbab0742839efa28 2013-04-19 05:54:54 ....A 127668 Virusshare.00056/Backdoor.Win32.Hupigon.adg-1fea5758620b26d3b480a14cc137458b61b64a39 2013-04-19 02:53:20 ....A 613640 Virusshare.00056/Backdoor.Win32.Hupigon.adgi-671910aff886891ea44833ab73c4795120b8cea8 2013-04-19 02:26:08 ....A 806912 Virusshare.00056/Backdoor.Win32.Hupigon.adly-6d0de2007f454419ad971537e6e0d5d1da47b62c 2013-04-19 01:43:46 ....A 796160 Virusshare.00056/Backdoor.Win32.Hupigon.adma-06a6ef806907bdff8e3f6b32984f827f7aebd1e6 2013-04-18 23:32:32 ....A 800833 Virusshare.00056/Backdoor.Win32.Hupigon.adma-545361b4f42f39b09b0ef4dac92b2e39f2279268 2013-04-19 02:08:54 ....A 803840 Virusshare.00056/Backdoor.Win32.Hupigon.adma-6c7f45efd7cf864cee10f300c53b6463764a890c 2013-04-19 07:55:04 ....A 391680 Virusshare.00056/Backdoor.Win32.Hupigon.adma-da075e07dd621c03e3a41af169c46e995d697318 2013-04-19 07:40:04 ....A 495104 Virusshare.00056/Backdoor.Win32.Hupigon.adnp-24ed729180205b067b2c8e74135fd16633f0b9ee 2013-04-18 23:43:18 ....A 1697280 Virusshare.00056/Backdoor.Win32.Hupigon.adnp-e3740d3a3c003d8653c229d85c61af4a990052f1 2013-04-19 02:23:42 ....A 272384 Virusshare.00056/Backdoor.Win32.Hupigon.adqs-724e1e1ee7b42f4e439b36d00b7ef1e00ce7763f 2013-04-19 05:18:16 ....A 642560 Virusshare.00056/Backdoor.Win32.Hupigon.adqs-8ff983dac16b64c41c8a64483f23f9b42d71499e 2013-04-19 01:36:06 ....A 285184 Virusshare.00056/Backdoor.Win32.Hupigon.adsu-0c1a13e22267c4a80c2e473640a37d80813e65e8 2013-04-19 00:14:28 ....A 433411 Virusshare.00056/Backdoor.Win32.Hupigon.aduw-50df73e88d9e57ecb452f6f4ccae0f9c051fc806 2013-04-19 03:43:24 ....A 102912 Virusshare.00056/Backdoor.Win32.Hupigon.ae-3e700252839151e4be3e67c713723a8fe53c3365 2013-04-19 06:31:40 ....A 102912 Virusshare.00056/Backdoor.Win32.Hupigon.ae-cb59ae76534e2f1a5a0b7890d877b82c8b028333 2013-04-19 07:27:02 ....A 926208 Virusshare.00056/Backdoor.Win32.Hupigon.aee-7cc6f973def27b0161f4391a43466b863089a5ac 2013-04-19 07:36:06 ....A 29182 Virusshare.00056/Backdoor.Win32.Hupigon.aef-70ae8056d9f2b9a6a34aec303a90c6835e3465c8 2013-04-19 06:08:26 ....A 196516 Virusshare.00056/Backdoor.Win32.Hupigon.aejq-3b6272603cd8d3b9e003eb6df32b93bc9628735d 2013-04-19 01:20:06 ....A 177086 Virusshare.00056/Backdoor.Win32.Hupigon.aejq-62d2ef73de0cbc5ede5ab92a89e6fc49414ceb63 2013-04-19 08:04:36 ....A 372736 Virusshare.00056/Backdoor.Win32.Hupigon.aejq-80c9b16a472c5a63d83fb8815c75684e09368120 2013-04-19 05:08:58 ....A 178176 Virusshare.00056/Backdoor.Win32.Hupigon.aejq-eb0b919b32e3a95a816914b1ecf413571c176c53 2013-04-19 04:06:36 ....A 1020145 Virusshare.00056/Backdoor.Win32.Hupigon.aenb-3c6612758d45aedfd0c10cb8db878d6d0cb61bc1 2013-04-19 07:01:50 ....A 886496 Virusshare.00056/Backdoor.Win32.Hupigon.aenb-b8aa21319f09d58fc94f6254c9c0ec946b124454 2013-04-19 01:53:52 ....A 374272 Virusshare.00056/Backdoor.Win32.Hupigon.aevw-1dde75a176b88f9fe1467845087a71b15938780f 2013-04-19 02:35:22 ....A 4335598 Virusshare.00056/Backdoor.Win32.Hupigon.afbb-63a1a48cad639651d9d8fe9f2bcd29fa737b2fe1 2013-04-19 08:01:34 ....A 333010 Virusshare.00056/Backdoor.Win32.Hupigon.afee-3c8c6b53e5a370f5ad957ee273630c30efaf232b 2013-04-19 05:37:42 ....A 470016 Virusshare.00056/Backdoor.Win32.Hupigon.aff-cc9d879d1272d849afb8a9df9b980c30a0cc5608 2013-04-19 05:45:22 ....A 653824 Virusshare.00056/Backdoor.Win32.Hupigon.affq-1f9c786dfd08ac696e71e839145d8639b98b8df2 2013-04-19 07:37:46 ....A 12288 Virusshare.00056/Backdoor.Win32.Hupigon.afh-2a5716a117b5ab00ca33f85f06d9b1ba8143eae8 2013-04-19 06:30:42 ....A 286208 Virusshare.00056/Backdoor.Win32.Hupigon.afh-97f91e22adf6a0dadc065af0af3c1e57cc3e6c94 2013-04-19 06:24:00 ....A 285210 Virusshare.00056/Backdoor.Win32.Hupigon.afh-cc2882d2d2bec7d17cf940f9223fa62ed1e5ebee 2013-04-19 07:39:58 ....A 284672 Virusshare.00056/Backdoor.Win32.Hupigon.afh-eabf7c762c063ba9128d2f71f557bbbe0e82fec1 2013-04-19 07:26:44 ....A 565244 Virusshare.00056/Backdoor.Win32.Hupigon.afls-f22f13ca6b45bc523747cd790ea141d467501376 2013-04-19 08:06:54 ....A 31744 Virusshare.00056/Backdoor.Win32.Hupigon.aflx-26f0f693bd1a4e197fa3e86f03339deec5332a2d 2013-04-19 06:51:06 ....A 345088 Virusshare.00056/Backdoor.Win32.Hupigon.afly-87aedc4ac57a4067052b253c08a8adb4c2e74f60 2013-04-19 04:31:30 ....A 807424 Virusshare.00056/Backdoor.Win32.Hupigon.afoj-9f15bb84e06090b56205f5da5914bba4c94977c5 2013-04-19 02:00:30 ....A 279654 Virusshare.00056/Backdoor.Win32.Hupigon.afow-451363eb35660858e04df62692c645809d6c2ee2 2013-04-19 01:54:12 ....A 12147616 Virusshare.00056/Backdoor.Win32.Hupigon.afow-e36d0574d10cc74bd861929fa8050f498a5048bd 2013-04-19 07:26:22 ....A 791726 Virusshare.00056/Backdoor.Win32.Hupigon.afpc-7205080649248a9698c6ab43862bf23bca59ae31 2013-04-19 07:13:06 ....A 276357 Virusshare.00056/Backdoor.Win32.Hupigon.afpw-18d5d2da4c53c69238cf9e9e40ce245e3c2a9f61 2013-04-19 07:59:10 ....A 60897 Virusshare.00056/Backdoor.Win32.Hupigon.afpx-a5bebbc1603fbf19471db6d1db0ff45e13c569f8 2013-04-19 01:18:02 ....A 566336 Virusshare.00056/Backdoor.Win32.Hupigon.aftd-e0bda0869b1fd063b34c644c3235fc88e143080e 2013-04-19 08:23:14 ....A 341504 Virusshare.00056/Backdoor.Win32.Hupigon.afuo-caca24a2c30801efd1cc1ea9f0c715729d422c36 2013-04-19 05:30:56 ....A 310272 Virusshare.00056/Backdoor.Win32.Hupigon.afur-4032e2c58d057a73e8ca946dcec1c69a62f9ece8 2013-04-19 07:32:14 ....A 243712 Virusshare.00056/Backdoor.Win32.Hupigon.afwc-946b98265ae290b564161edcb8e95b04eb5f438c 2013-04-18 23:40:54 ....A 383441 Virusshare.00056/Backdoor.Win32.Hupigon.afwm-c8d34d2d34f70c4ab6767fb5606c265eb5495b37 2013-04-18 23:20:42 ....A 676352 Virusshare.00056/Backdoor.Win32.Hupigon.afwp-7ee927c88c18f13693302793f49480b8e7471d13 2013-04-19 06:31:04 ....A 723968 Virusshare.00056/Backdoor.Win32.Hupigon.afxs-e15332bffbe13c677c05f2543b4d57e985224538 2013-04-19 06:19:26 ....A 29900 Virusshare.00056/Backdoor.Win32.Hupigon.afza-2de792c6352291f2f6637918bea56df3fa79038e 2013-04-19 08:07:42 ....A 682496 Virusshare.00056/Backdoor.Win32.Hupigon.agar-fcfe7baed641579ae2afd67a016601a25bc3033c 2013-04-18 23:19:08 ....A 762368 Virusshare.00056/Backdoor.Win32.Hupigon.agf-34385705fc5fee79c0c95835409caaabade29b0d 2013-04-19 00:33:14 ....A 301568 Virusshare.00056/Backdoor.Win32.Hupigon.agg-bbcf4c73f169f1fd82491bb88d71829af700e150 2013-04-18 23:30:30 ....A 410176 Virusshare.00056/Backdoor.Win32.Hupigon.agg-d12c3eb903139dfbdf7dc0462f845bf68febb16c 2013-04-19 01:07:20 ....A 647680 Virusshare.00056/Backdoor.Win32.Hupigon.ahh-83860f46aad85a5edf288f7b409691a426c03ada 2013-04-19 02:48:02 ....A 565760 Virusshare.00056/Backdoor.Win32.Hupigon.ahrl-18101655c62b01df87b6c830ee2238b8b3ba0182 2013-04-19 06:21:12 ....A 731648 Virusshare.00056/Backdoor.Win32.Hupigon.ahui-2dbe8bf66eaf487bf28b50c407f4dad5700ff023 2013-04-19 02:18:48 ....A 276783 Virusshare.00056/Backdoor.Win32.Hupigon.ahui-509aedc42530b0c9e4ba2ef8745cb58e8c773dd5 2013-04-19 07:36:22 ....A 719872 Virusshare.00056/Backdoor.Win32.Hupigon.ahui-97955be5ccf11c0f90fad944d8821ea28228ed37 2013-04-18 23:49:08 ....A 597504 Virusshare.00056/Backdoor.Win32.Hupigon.ahva-93fb0286f2f45df219a8ead30c0d64d380da5aff 2013-04-19 06:14:16 ....A 596480 Virusshare.00056/Backdoor.Win32.Hupigon.ahva-b3e9f2e514bdfb42dd534753b828425f0f8bdf53 2013-04-18 22:57:52 ....A 596480 Virusshare.00056/Backdoor.Win32.Hupigon.ahva-d5e145ad4681e34ae38e2b1ff0ee941f1b08ce29 2013-04-19 04:10:50 ....A 604160 Virusshare.00056/Backdoor.Win32.Hupigon.ahvn-a2d25f0f17b0172dd4e71a3210c8f8cabcfd51b9 2013-04-19 08:33:24 ....A 601600 Virusshare.00056/Backdoor.Win32.Hupigon.ahvo-3688b827f92672366250b4bd3642e1c065da588c 2013-04-18 23:58:30 ....A 883200 Virusshare.00056/Backdoor.Win32.Hupigon.ahvo-fc11b0570e32420da987ef336908a800ea138308 2013-04-19 06:09:52 ....A 677376 Virusshare.00056/Backdoor.Win32.Hupigon.ahvo-ff41e67bd39b30890f3627a542a8c3e2ac2115d3 2013-04-19 01:02:38 ....A 868352 Virusshare.00056/Backdoor.Win32.Hupigon.aig-7e97a5fe678de25d10c51ab1efd3e3f148b807d6 2013-04-19 00:38:54 ....A 302951 Virusshare.00056/Backdoor.Win32.Hupigon.aipz-5e4aa2380e570c381c33a7c4f15777d9624436ed 2013-04-19 06:57:26 ....A 446510 Virusshare.00056/Backdoor.Win32.Hupigon.aipz-8473a76bdcad55f0f73032a1d64b56fc71bf4f7d 2013-04-19 06:00:28 ....A 628224 Virusshare.00056/Backdoor.Win32.Hupigon.aiss-360055f8f77a235415528cd7624f9b595975a720 2013-04-19 06:56:18 ....A 1155584 Virusshare.00056/Backdoor.Win32.Hupigon.ajcv-6588b5494b7b751c07d4c339d421c66cd9afaf04 2013-04-19 06:43:10 ....A 696832 Virusshare.00056/Backdoor.Win32.Hupigon.ajdw-91577ecbdbd292b4657ea040f1764ad26fdd1183 2013-04-19 04:19:38 ....A 1810432 Virusshare.00056/Backdoor.Win32.Hupigon.ajdw-d81b8c656e2a6942410fcbcfb5859fb5a771ced9 2013-04-19 06:59:58 ....A 764928 Virusshare.00056/Backdoor.Win32.Hupigon.ajkr-ee85c278e820d1170cd9b96d352beb3e197c392f 2013-04-18 23:12:24 ....A 405504 Virusshare.00056/Backdoor.Win32.Hupigon.ajwz-1962df343ed7dc866e3155de406cb2b31d7dab61 2013-04-19 05:55:28 ....A 295680 Virusshare.00056/Backdoor.Win32.Hupigon.ajxd-fbbca7e5ffe8d88d6eb99966730c54c2943ba1c9 2013-04-19 06:18:18 ....A 124924 Virusshare.00056/Backdoor.Win32.Hupigon.ajz-e1d7fbc7d9535fc512b5e804e5c40a1118cc9faa 2013-04-18 23:56:50 ....A 343312 Virusshare.00056/Backdoor.Win32.Hupigon.akjx-869bb9884f3f21ad11f3dd25785a840aeb996469 2013-04-19 00:40:02 ....A 317138 Virusshare.00056/Backdoor.Win32.Hupigon.akm-7b0753796754b0979ce78cbac3a63c215f946c3c 2013-04-19 00:36:36 ....A 9925 Virusshare.00056/Backdoor.Win32.Hupigon.akxx-abc37e220b4bae271ce4b5eac591e3a997dc7ded 2013-04-19 06:05:42 ....A 354314 Virusshare.00056/Backdoor.Win32.Hupigon.alnv-587f975ab20147217d8fd93bf3b5cbe33b35962f 2013-04-19 06:56:06 ....A 434688 Virusshare.00056/Backdoor.Win32.Hupigon.alnv-fa7ea7c4dab6ab6e94bdf299f6491035992dce65 2013-04-19 01:32:18 ....A 283136 Virusshare.00056/Backdoor.Win32.Hupigon.alqi-e253b34c936b747350536e269095415b3633c359 2013-04-19 00:13:14 ....A 359424 Virusshare.00056/Backdoor.Win32.Hupigon.alvn-c04a03573b49b916242a31ac7b53717937aa0f63 2013-04-19 06:06:22 ....A 331776 Virusshare.00056/Backdoor.Win32.Hupigon.ambu-e40434704c3c695b1e6a3702d38f7a550ae59bcf 2013-04-19 07:16:20 ....A 409600 Virusshare.00056/Backdoor.Win32.Hupigon.amg-c401a572154e12aeff6033439bfb1b8685ca0872 2013-04-19 02:50:54 ....A 453197 Virusshare.00056/Backdoor.Win32.Hupigon.amgi-23067b6ffbfb670949598713f8904022b0a875fc 2013-04-19 00:34:54 ....A 308224 Virusshare.00056/Backdoor.Win32.Hupigon.amk-6cea0a04f06c2b1311525fad04e9e1a2ea4bc778 2013-04-19 02:10:04 ....A 609792 Virusshare.00056/Backdoor.Win32.Hupigon.amkn-49e88a052a28de23b3159d757172868841676caa 2013-04-19 07:16:56 ....A 752640 Virusshare.00056/Backdoor.Win32.Hupigon.anml-db038e8086d00bcad68eedb4345d3c97954fefb1 2013-04-19 00:49:08 ....A 692215 Virusshare.00056/Backdoor.Win32.Hupigon.anv-dfae968156b342671a0ad44bd52280b50c375f68 2013-04-19 02:08:38 ....A 1152214 Virusshare.00056/Backdoor.Win32.Hupigon.any-6d2d6c4883d5632728e13cf69166b00b73ca20c4 2013-04-19 08:17:20 ....A 640512 Virusshare.00056/Backdoor.Win32.Hupigon.aodl-6c79f971bcc815312878e63b24220aa22df3d4e7 2013-04-19 06:56:04 ....A 61440 Virusshare.00056/Backdoor.Win32.Hupigon.aofd-9fb2c758da4f5142687a1140ace40e9a50edece5 2013-04-18 23:07:46 ....A 611840 Virusshare.00056/Backdoor.Win32.Hupigon.aojm-26e51848b4778ee82f99d7d232de773a70a1bf0c 2013-04-19 01:51:10 ....A 723968 Virusshare.00056/Backdoor.Win32.Hupigon.aomf-5f4371541dc41498a9a559961715cf3714888453 2013-04-18 23:54:34 ....A 311296 Virusshare.00056/Backdoor.Win32.Hupigon.apbk-e4438a1728fe90c9b69db264bf9d91b4fb77038c 2013-04-19 02:23:48 ....A 380517 Virusshare.00056/Backdoor.Win32.Hupigon.apx-0863ffdaf7cd237ed68b552030ea84317a8ed85c 2013-04-19 06:40:30 ....A 452096 Virusshare.00056/Backdoor.Win32.Hupigon.aqav-4b20b1ab2c07fa674b87499500fa2a0dfb4fd01b 2013-04-19 08:25:24 ....A 443392 Virusshare.00056/Backdoor.Win32.Hupigon.aqav-e689eee23ed1d6d24df0f39346166182a679684d 2013-04-18 23:48:46 ....A 452096 Virusshare.00056/Backdoor.Win32.Hupigon.aqav-fab35d0e2bf1c9f0fdc225ffb0fbc5112549b9af 2013-04-19 00:28:40 ....A 176128 Virusshare.00056/Backdoor.Win32.Hupigon.aqj-d1d9404b37c15f8216a98dfe3ce691e7da105f8e 2013-04-19 02:18:28 ....A 722944 Virusshare.00056/Backdoor.Win32.Hupigon.aqsq-f224c2613755e34becff92893688768f19b584d6 2013-04-19 05:36:24 ....A 14336 Virusshare.00056/Backdoor.Win32.Hupigon.aqtu-637af56fcc8ccc6ada45ba13cf79b3cdda5c90e5 2013-04-19 07:23:46 ....A 915968 Virusshare.00056/Backdoor.Win32.Hupigon.aqvq-06d7911c856af8bdc23fcacb2b8d0be4aa2cbedb 2013-04-19 06:10:22 ....A 559389 Virusshare.00056/Backdoor.Win32.Hupigon.aqy-5a7e99012ce17d438b76d16c52304eb29f3429fb 2013-04-19 06:01:46 ....A 522894 Virusshare.00056/Backdoor.Win32.Hupigon.aqy-c7dee753a1c9ee81ef28ba3853ffec0184eaf0e7 2013-04-19 00:27:50 ....A 370802 Virusshare.00056/Backdoor.Win32.Hupigon.arb-4e0461f32e151136b3869d4560c2752cb0af1f53 2013-04-19 04:11:10 ....A 110080 Virusshare.00056/Backdoor.Win32.Hupigon.aruj-d4148d7fe9dcf0039d9c03b4d9266a578bd8afbb 2013-04-19 06:05:52 ....A 102912 Virusshare.00056/Backdoor.Win32.Hupigon.arw-d21d3665c93b09f9a1f57457bfd11301e73ef52d 2013-04-19 06:01:16 ....A 568832 Virusshare.00056/Backdoor.Win32.Hupigon.ascg-74f720a4846b5c4e0687db2336fc8f3b4c611d41 2013-04-19 08:09:18 ....A 445952 Virusshare.00056/Backdoor.Win32.Hupigon.aslu-69837bff765b859ac6acdc51437efccb6d311801 2013-04-19 06:47:16 ....A 2719744 Virusshare.00056/Backdoor.Win32.Hupigon.aspg-7e643c48622b10ae25e2c64f3d04a6d9d828c2b8 2013-04-19 01:23:50 ....A 321024 Virusshare.00056/Backdoor.Win32.Hupigon.aspg-9e970204b5b4abde182d3510b4a57375e37092d3 2013-04-19 06:25:50 ....A 1743872 Virusshare.00056/Backdoor.Win32.Hupigon.aspg-a2e4a04db06b3ace2fe6fdfadab88e1943b58b99 2013-04-19 05:29:58 ....A 264192 Virusshare.00056/Backdoor.Win32.Hupigon.aspm-70feef46a3789ff77fe129cf7711989f748c7662 2013-04-19 02:54:10 ....A 246505 Virusshare.00056/Backdoor.Win32.Hupigon.asv-0ec781960556250c72c8643b6ade31bbb2474bff 2013-04-19 02:23:58 ....A 4870144 Virusshare.00056/Backdoor.Win32.Hupigon.asv-1689a97e62c6d462867056191225ba435c0aea78 2013-04-19 01:57:32 ....A 40448 Virusshare.00056/Backdoor.Win32.Hupigon.atm-d09a3e92125acedc143590dfcc568827be8e6245 2013-04-18 23:43:08 ....A 1356656 Virusshare.00056/Backdoor.Win32.Hupigon.atoe-c314083346c7451730b465cd78ccaa1e4f28ff76 2013-04-19 01:47:28 ....A 51712 Virusshare.00056/Backdoor.Win32.Hupigon.au-51cf5557e06dea1150fc0a3343a70c04959f44d4 2013-04-19 02:31:02 ....A 108032 Virusshare.00056/Backdoor.Win32.Hupigon.au-b02b67effdf496eb0f47675cb8e2744a6639f2c9 2013-04-18 22:52:20 ....A 444928 Virusshare.00056/Backdoor.Win32.Hupigon.auo-73991bba69d5faa64ac4625af151d77da951092e 2013-04-19 00:08:44 ....A 520256 Virusshare.00056/Backdoor.Win32.Hupigon.ausr-d128726be9dbd4bdcad0c6a765f4427539c3d14b 2013-04-18 22:53:36 ....A 323584 Virusshare.00056/Backdoor.Win32.Hupigon.ausr-e9a7d6c87de2cc911f2b83836f7d8a81cee6a12f 2013-04-19 07:06:16 ....A 81408 Virusshare.00056/Backdoor.Win32.Hupigon.auwq-24f996e8250740c41e7368f33f27bcbcf8056901 2013-04-19 07:06:32 ....A 382976 Virusshare.00056/Backdoor.Win32.Hupigon.auxa-9444bb42c3489d12f14dba20890fd933b93147e9 2013-04-19 06:26:06 ....A 719360 Virusshare.00056/Backdoor.Win32.Hupigon.auzt-cef966f33926c87dc6ab0c6030683562225699b4 2013-04-19 07:22:34 ....A 915968 Virusshare.00056/Backdoor.Win32.Hupigon.avg-e3aafada295ccc3c0c47218c4f9d4d5605fdc0ca 2013-04-19 00:23:30 ....A 694272 Virusshare.00056/Backdoor.Win32.Hupigon.avg-fd1efc68bb2596af7286b913af82d1ac372b02a1 2013-04-19 00:39:28 ....A 365056 Virusshare.00056/Backdoor.Win32.Hupigon.avjj-6aeeb22ab25f07f3526d98447618419aa624b329 2013-04-19 02:25:24 ....A 258048 Virusshare.00056/Backdoor.Win32.Hupigon.awtu-6171543a2e802c6ac815a7bf5a7b468ec49113b7 2013-04-18 23:45:54 ....A 47984 Virusshare.00056/Backdoor.Win32.Hupigon.ax-6106dec1f782154356280589fe01d019cb73b729 2013-04-19 07:50:20 ....A 858112 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-03cc90c102cdb0f2c569058696a5240fab9cdb2c 2013-04-19 07:56:20 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-0aeb48d5e0b11187ead6d3cd6a153c7d3e532110 2013-04-19 07:44:40 ....A 285184 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-121bfea84d3ae064ca5d0d8b04079c4e899e104d 2013-04-19 01:49:06 ....A 727552 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-15ae2dc17bc6f02c72784d9d5c340e95fde2badf 2013-04-19 01:51:20 ....A 263790 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-17ea47e28ae04ef799814efd65018414f817f16f 2013-04-19 02:18:34 ....A 237456 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-18f17869deae99fedcc8f474e7e4ae1be6a0301d 2013-04-19 00:21:10 ....A 802700 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-1e3cd62a92031a6e206782b1e0734c74014db136 2013-04-19 02:53:24 ....A 626688 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-1efcb3ce853c5f386503b8ee76796734e3145b1b 2013-04-19 06:53:46 ....A 728576 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-242e491cfbefecc9a3ebe5ced4cbc6cc757aae33 2013-04-19 06:18:12 ....A 304640 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-26a22bf3dc370211011a2e58a07241ba0a0a3e15 2013-04-19 06:29:24 ....A 1171456 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-26db440734e6260cd15c6838f7edc9a0623826a3 2013-04-19 06:00:56 ....A 780288 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-2c1a64fd306839963e381bb14bf94795e0f62003 2013-04-19 02:53:24 ....A 279990 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-3784aded831853c94527e0b3b88e609dc5f4e54a 2013-04-18 23:12:28 ....A 1142784 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-39e5d232a76e214a5aa34c3d08cb9e23f96d240b 2013-04-19 02:31:08 ....A 781824 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-3d3af3380645d2f3386c1a440691add431006c7a 2013-04-19 07:16:06 ....A 402944 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-42eae7f7d1211017f7712775ef412e20d04d8a11 2013-04-19 06:09:02 ....A 375715 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-43710808face759bb20bd6f09ace699b535881bc 2013-04-19 07:35:02 ....A 332800 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-4c3a84e4fc70ea8eac26da82f2c0a88c5f08bd9c 2013-04-19 07:59:12 ....A 377582 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-51e0faac9168381307dd1fe4eab775b6c6d716ef 2013-04-19 05:59:16 ....A 314368 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-525f31fbd545c3c967c0e00d46be6503daa6e1b6 2013-04-19 08:17:42 ....A 727552 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-579996020a65bf45da9da2bbd03e7cd737a0f67e 2013-04-19 07:19:08 ....A 268800 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-62dfb52b42b95dfad124c4a1550a2158d3387daf 2013-04-19 02:02:24 ....A 570880 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-63de29766012a6e6586baa5447e6d155f2399885 2013-04-19 08:04:56 ....A 1052694 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-67c3cc3c1650ff80eae65adc5a01fd92740667f6 2013-04-19 06:04:06 ....A 887808 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-6a9c025f2accfd42f09dc61665c614bbd66dca72 2013-04-18 22:58:14 ....A 271657 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-702df194781b23259cf411c41ec1b9d861bd65df 2013-04-19 06:41:04 ....A 332288 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-72a81dd9a6c1209867432671a3cc04d6043e000e 2013-04-19 01:07:50 ....A 279497 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-73f998070e6e46a4d0c921d3b8efa74785b8a1c1 2013-04-19 01:43:34 ....A 727552 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-7d521a13749c8a8e0ea879ae362471de71b6f358 2013-04-19 00:33:50 ....A 779776 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-7ef28e67ede275f739837e8eb59157110f969205 2013-04-19 08:02:22 ....A 1720320 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-85f28c6cb45981c519e36fbae95bc95fbbe4ac6f 2013-04-19 07:43:48 ....A 452096 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-8605a0288c017f06cb03a81839eb09e2e874c24f 2013-04-19 08:23:54 ....A 1077248 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-8ac3d78e10981d3015f6969d2a7606a7034c8c0b 2013-04-19 06:56:38 ....A 369152 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-8e467e15f9ba5a3236f90433cf4828b404816caa 2013-04-18 22:50:06 ....A 237084 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-924818efa4334621beb65ca6b9fbe14cfbbd75a4 2013-04-19 08:16:40 ....A 278150 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-959f1485f4dd0e701e6565d00b6b3f823cf3f731 2013-04-19 02:20:42 ....A 801088 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-98c60ffa82c443d68b358dcfb5208a507764bdec 2013-04-19 06:56:38 ....A 304524 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-9c9675b9ecc6a1ebeab85b4e39bf54b220d78a28 2013-04-19 07:21:32 ....A 298495 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-9f5462eeb08bec16b6d1e18d42236176dbd2d9e0 2013-04-19 03:58:56 ....A 776300 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-a324c61e91ef6afdd702c917952918cd608942ec 2013-04-19 05:54:28 ....A 764928 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-a775a7147452621156aa8f9661ce954c444455e0 2013-04-19 05:45:14 ....A 776214 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-a82f8ac276398b96abb744c99b537b84c2b00914 2013-04-19 06:07:28 ....A 262727 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-ac81efb2c364bd4e4f344e29a1d4d50519cce582 2013-04-19 05:32:06 ....A 704512 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-ac93b911459ba8d993312575b7b484feab18fbbf 2013-04-19 08:11:04 ....A 277040 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-b4b738ed7cf3c489348e622ab576c0759c99b4e1 2013-04-19 06:41:40 ....A 664600 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-b79302d1e67fbea764409cf6bc0f9272ad0851db 2013-04-19 08:09:52 ....A 39003 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-b99800f5b0ae75dc21ad7974b6b38dfb38c7d922 2013-04-19 01:24:32 ....A 188489 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-bcd7de6adb37757a6d73665b85306b318134909f 2013-04-19 03:52:00 ....A 289640 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-c24af940343eac5a343341728ba0f0ecee9de647 2013-04-19 01:04:50 ....A 727552 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-c2b046fd8f9c46a9714f54bf69886c43b8c67c36 2013-04-18 23:27:04 ....A 766464 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-c633d26294f320de0a51c535522e904ec894ac1d 2013-04-19 07:24:46 ....A 442519 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-c9d4c31b1e553661c0f3409b99c8f5eda7ce49f2 2013-04-19 07:26:06 ....A 377240 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-ca15ecf9d51385b0be436fa106107a73706b8896 2013-04-19 00:25:38 ....A 999424 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-ca2d4c04663f4ce31732d8f3d17cdac51624fb5b 2013-04-18 23:52:06 ....A 296259 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-cdd1bf5c361b43ae1d7692689dc45c4869a06ca3 2013-04-19 06:07:14 ....A 297480 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-d011b0474030d20bf28e9cb9930019bb51fc23c9 2013-04-19 05:42:14 ....A 267776 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-d130de76ed70cd4f62375f97393e385e6eb6f6f1 2013-04-19 07:55:54 ....A 824832 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-d53ba5e2dea1d51648c59fabfb34323f555cd561 2013-04-19 08:03:14 ....A 305368 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-d7578fb7c8c29db0c58d12ded52ab37814f78a64 2013-04-19 06:55:46 ....A 335084 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-e2bc1d24e20b26bbf48c7f358488f6037af4c020 2013-04-19 07:37:18 ....A 420575 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-e9860bfc6237f8bcff9fd2191d436625fdca6273 2013-04-19 07:15:46 ....A 1425408 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-ed7de061dc2753b175f9b3ded393d7665dbc12af 2013-04-19 07:26:20 ....A 292492 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-f26168b91a55edbf195908e323ce7ac9a77910ce 2013-04-19 08:19:50 ....A 394240 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-f57f78226510ab8668afc814df3e94464ca6be8d 2013-04-19 07:57:56 ....A 383488 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-f9c06d9f53f737188cc81465ecf567a2538c2e6a 2013-04-19 07:11:40 ....A 264401 Virusshare.00056/Backdoor.Win32.Hupigon.axbr-fd035a4824536bf37cc67b6f5cfcc59c106616f3 2013-04-19 05:48:34 ....A 298192 Virusshare.00056/Backdoor.Win32.Hupigon.axd-354582d237c3e9bc5d3b7ac96e1a70de2ac9968c 2013-04-18 22:53:16 ....A 422912 Virusshare.00056/Backdoor.Win32.Hupigon.axh-2fc76d87bb47ca5269a9895776d50089713b2807 2013-04-19 05:42:22 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.axh-6c329855ec34d89b956935981a46b711c93ec587 2013-04-19 05:32:28 ....A 763392 Virusshare.00056/Backdoor.Win32.Hupigon.axh-b399ff4fda725dfd4e2f7f507665f835ff341008 2013-04-19 00:47:44 ....A 308736 Virusshare.00056/Backdoor.Win32.Hupigon.axh-c496f5f1994db3a931618cbe237bd84f12e09e2b 2013-04-19 04:38:40 ....A 275456 Virusshare.00056/Backdoor.Win32.Hupigon.axh-d953e4500c3468082eba72d6f20b501a7ad34027 2013-04-19 02:56:36 ....A 502592 Virusshare.00056/Backdoor.Win32.Hupigon.axh-f674463d638352dc209b75320b67e0b35b26c68d 2013-04-19 07:15:02 ....A 648192 Virusshare.00056/Backdoor.Win32.Hupigon.axor-ab38bc3f75c4e9dd454a2f449b7ed91b0ad581d4 2013-04-19 03:37:26 ....A 630272 Virusshare.00056/Backdoor.Win32.Hupigon.axor-b3aba4c5daacec966d73141c1f50d438ac3dcd3e 2013-04-19 04:58:16 ....A 632832 Virusshare.00056/Backdoor.Win32.Hupigon.axor-c1f6bb64d2491ff362b6950e55c099f123651e62 2013-04-19 00:16:26 ....A 644096 Virusshare.00056/Backdoor.Win32.Hupigon.axor-ff737821ccdc486ea825f8d73d1e3f094eb550dc 2013-04-19 06:32:58 ....A 763392 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-43036e4a01efce24d68bca95f96b67cebebfe6c3 2013-04-19 06:32:58 ....A 658975 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-5e972c1e521b885908059fff5c3ff6b15257641c 2013-04-19 05:08:06 ....A 333687 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-6c38abb6b889241706c04da2566de88eded2d3aa 2013-04-19 08:17:00 ....A 659456 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-758afb1e41b18b7e0ca68761bdacbb4dd9214dc1 2013-04-19 06:16:48 ....A 680448 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-82d3d0d368bb859718c98c76928469cb68d990b7 2013-04-19 01:39:26 ....A 2119626 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-9f9a8786f2261011a124d9505a111e86a7007f45 2013-04-19 02:54:30 ....A 305152 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-c2a6ccac7351397689a0350996f41e2c7a1d3721 2013-04-19 06:02:32 ....A 659456 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-cb3eebd163d8001d1f2766a44026e2db1f52407e 2013-04-19 02:16:54 ....A 658944 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-ce4942f7b72e6dccb3e8f1c7e45acee8704ff841 2013-04-19 06:02:08 ....A 11927552 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-d6044a297d3ceda80a0124caf1a347b69412ddb3 2013-04-19 01:32:12 ....A 2547712 Virusshare.00056/Backdoor.Win32.Hupigon.ayau-e1a5c35c499c5cf581640bf63ae4cb1ef3f3b34c 2013-04-19 07:19:10 ....A 632320 Virusshare.00056/Backdoor.Win32.Hupigon.ayay-01addf3c255db4accc7d22cc8c2a182026d1c7a5 2013-04-18 23:50:30 ....A 594484 Virusshare.00056/Backdoor.Win32.Hupigon.ayay-268e0040c44525996587d465644c36b1fa88773e 2013-04-19 02:57:40 ....A 591360 Virusshare.00056/Backdoor.Win32.Hupigon.ayay-36046ffdda72783d6df0639e6362aa32f33babb7 2013-04-19 07:22:22 ....A 659201 Virusshare.00056/Backdoor.Win32.Hupigon.ayay-77147f832686b62d8b40aafa2d25202db33f85fd 2013-04-18 23:32:40 ....A 289792 Virusshare.00056/Backdoor.Win32.Hupigon.ayay-8f208c31453601afe762f7e251e1c5d38c52c7c6 2013-04-19 02:20:56 ....A 1015808 Virusshare.00056/Backdoor.Win32.Hupigon.ayet-e1f4bdf444c485dc194342ce6cfd55c1897f4f30 2013-04-19 06:00:24 ....A 626688 Virusshare.00056/Backdoor.Win32.Hupigon.ayj-2a8ad84974b6bbb831728d1eed3528e3495b6213 2013-04-19 06:45:28 ....A 320000 Virusshare.00056/Backdoor.Win32.Hupigon.azi-6f92a6bd71e5ff12ac91986d6a102bf1a808baa8 2013-04-19 05:52:00 ....A 439296 Virusshare.00056/Backdoor.Win32.Hupigon.bafb-b9f4912c867a60b7d022e1ae25a00e351e5ffab1 2013-04-19 05:55:24 ....A 276992 Virusshare.00056/Backdoor.Win32.Hupigon.bap-7ea13ea71bfc94384b5b585f1682f2e18fcdff84 2013-04-19 08:31:10 ....A 312687 Virusshare.00056/Backdoor.Win32.Hupigon.bap-972021b3b83725dcbd5f917687255b9597257399 2013-04-18 23:48:06 ....A 276125 Virusshare.00056/Backdoor.Win32.Hupigon.bap-a267cd563e7dd81f6c7effb1375ea5dcdcd3ea7e 2013-04-19 05:15:34 ....A 606208 Virusshare.00056/Backdoor.Win32.Hupigon.bbnk-db0e0ed69a98160db7e1280bdcfeaa221c348323 2013-04-19 08:31:34 ....A 131072 Virusshare.00056/Backdoor.Win32.Hupigon.bby-f7ce79c8eca5451f4b5083fa2d9b6e4b30d04458 2013-04-19 07:41:02 ....A 283779 Virusshare.00056/Backdoor.Win32.Hupigon.bcm-34cb6566e591659b0f6e0a73ae34416d97195f65 2013-04-19 02:50:36 ....A 61440 Virusshare.00056/Backdoor.Win32.Hupigon.bel-c489d126b41fccd704f445ea0a2c27be1f84891c 2013-04-19 04:06:28 ....A 427008 Virusshare.00056/Backdoor.Win32.Hupigon.bfr-ea1759e435ab3e8d1e43d8cabaa9f52bc61490c8 2013-04-19 00:31:22 ....A 1143296 Virusshare.00056/Backdoor.Win32.Hupigon.bft-6d2b614f45689c21fe8089a34d6d73c3c19f2553 2013-04-19 02:35:26 ....A 123392 Virusshare.00056/Backdoor.Win32.Hupigon.bft-7ef9735ff5557f0c8de40ceb523dfe34a9aed1e6 2013-04-18 22:54:36 ....A 20480 Virusshare.00056/Backdoor.Win32.Hupigon.bfx-30c726a644809771e366287aee9bdd6ba28b5006 2013-04-18 23:57:20 ....A 26399 Virusshare.00056/Backdoor.Win32.Hupigon.bfx-32c352d65f604711070210ee9c97e9a8b79e836e 2013-04-19 08:17:30 ....A 40960 Virusshare.00056/Backdoor.Win32.Hupigon.bfx-4f76cfe52f61d1967cc3c0e7365defcfaca2622e 2013-04-18 23:45:44 ....A 26481 Virusshare.00056/Backdoor.Win32.Hupigon.bfx-cf21e08f7ee870bbfdad2ae139a0b899d1153588 2013-04-19 02:59:08 ....A 55028 Virusshare.00056/Backdoor.Win32.Hupigon.bgd-4fd418e5c62045c726910822fd6934a59c863b0a 2013-04-19 06:30:02 ....A 829952 Virusshare.00056/Backdoor.Win32.Hupigon.bgv-cf6a59f82e11486b99f07890c88c56085cd02877 2013-04-19 07:28:32 ....A 1010176 Virusshare.00056/Backdoor.Win32.Hupigon.bgz-c2099f808297f4277272911056fe862e3b674e11 2013-04-19 05:48:28 ....A 278251 Virusshare.00056/Backdoor.Win32.Hupigon.bhg-2a0eb77e0b873f3e95140d49de65389bf8413842 2013-04-19 01:03:14 ....A 380590 Virusshare.00056/Backdoor.Win32.Hupigon.bhg-759c1b88cb94d56efb40f4be7e0e6befe676634f 2013-04-19 05:19:20 ....A 314180 Virusshare.00056/Backdoor.Win32.Hupigon.bir-d0ad96e65ae56605b8c67cca14b4e74b8bcb0e27 2013-04-19 01:20:22 ....A 1271319 Virusshare.00056/Backdoor.Win32.Hupigon.bitp-f1c8ad8dd1fac8bda706067c64f536f246302abf 2013-04-19 07:43:12 ....A 366333 Virusshare.00056/Backdoor.Win32.Hupigon.bj-6096cb34314e9c3a328f6d73ebb04c015327d691 2013-04-19 05:29:44 ....A 921786 Virusshare.00056/Backdoor.Win32.Hupigon.bj-877be45b32930d54680d8f51463ba3fb9774bf24 2013-04-19 01:28:38 ....A 277740 Virusshare.00056/Backdoor.Win32.Hupigon.bjk-c537720e75dc5d9cb01b68b10d7b78e3caf855ff 2013-04-19 06:48:50 ....A 896984 Virusshare.00056/Backdoor.Win32.Hupigon.bkl-0ac286e5fe033b4ab3381181077f4ab47f070e05 2013-04-19 01:58:12 ....A 761446 Virusshare.00056/Backdoor.Win32.Hupigon.bkl-5806bb6796d6d085ebfa8d37192895b7f48e936c 2013-04-19 06:58:02 ....A 761601 Virusshare.00056/Backdoor.Win32.Hupigon.bkl-a19c9fd909bcc5f9e3527a7e34fc0480f3dc39b0 2013-04-19 02:04:54 ....A 761611 Virusshare.00056/Backdoor.Win32.Hupigon.bkl-c4c3e960f40b9f3df65c8ee990b86bd229a735bd 2013-04-19 06:28:38 ....A 3035136 Virusshare.00056/Backdoor.Win32.Hupigon.bkl-deaca23b77bfd72b9949dd79be93b2072621393c 2013-04-19 01:05:26 ....A 1069056 Virusshare.00056/Backdoor.Win32.Hupigon.bkvt-db6f01a8e14e512e884b6b207c6ab14ac03b1b08 2013-04-19 05:43:32 ....A 230872 Virusshare.00056/Backdoor.Win32.Hupigon.bkz-6c249c2ad1571dd98cf4dac69269d57f0d384035 2013-04-18 22:52:22 ....A 1114556 Virusshare.00056/Backdoor.Win32.Hupigon.bm-63bfafc03f51cbb06807934f99fddc18e8277f47 2013-04-19 05:29:08 ....A 678400 Virusshare.00056/Backdoor.Win32.Hupigon.bmci-7ad31b073665ac9e0dcb353254ae8342446fe288 2013-04-19 05:12:36 ....A 295800 Virusshare.00056/Backdoor.Win32.Hupigon.bms-9a24b5cb9b51b142d1b401dd3f7edd6bbe3cc634 2013-04-19 07:40:26 ....A 868352 Virusshare.00056/Backdoor.Win32.Hupigon.bmvq-45e4465451f0929c2d08797ff561be5ae24ea11e 2013-04-19 01:20:42 ....A 717312 Virusshare.00056/Backdoor.Win32.Hupigon.bmzr-697a48f18319a9f20250454b6cb10c620aacd9a1 2013-04-19 04:23:56 ....A 398768 Virusshare.00056/Backdoor.Win32.Hupigon.bna-96f46aa1ddb40ba2a47f45498be1e58f2ca6a962 2013-04-19 06:55:34 ....A 537088 Virusshare.00056/Backdoor.Win32.Hupigon.bnbb-41488add42e8a6013f9ccd08596913db09950194 2013-04-18 23:37:08 ....A 406016 Virusshare.00056/Backdoor.Win32.Hupigon.bns-3b84931d113e322b9eb36811e1eeded050194163 2013-04-19 05:42:58 ....A 471040 Virusshare.00056/Backdoor.Win32.Hupigon.bolz-c2aa9beded111b32f306fa6608dfd50aac1ca0e0 2013-04-18 23:23:00 ....A 860656 Virusshare.00056/Backdoor.Win32.Hupigon.bqq-8f49708dd8c9ceddd48a6f4f02f2589142f39e70 2013-04-19 01:53:40 ....A 317508 Virusshare.00056/Backdoor.Win32.Hupigon.bqs-f41feab305ab92797cb9ad745b5611f17c599f93 2013-04-18 23:07:04 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-07ad2811e7da0c23afce0dfcaacbc0bfe5093b3e 2013-04-19 08:04:20 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-1b102194237bc79f9ee40fc7526547dd7857027e 2013-04-18 23:47:14 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-58f3a3798ffcd0c2f16a02d84f4a56eba6ca1651 2013-04-19 02:26:52 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-79ba226a651330f516d863ad568dbcc37fa7321c 2013-04-19 02:17:24 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-8936b3d515854ea839441a2819e4778f5e2e72c5 2013-04-19 06:04:28 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-8d2c85e9d449a74bd39a9fcbb980080c0002ece8 2013-04-19 04:02:10 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-95a7cb21e7a190479c5f0dcade8dff4dae3ed217 2013-04-19 05:43:24 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-b496a59dba4c8c7f63a4b4c0bafd06d4bc671e12 2013-04-18 23:44:18 ....A 550400 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-be0a428f939e5b7e424273e7aee80048dba96ab6 2013-04-19 02:23:16 ....A 658944 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-ec432891beb3505a2864133e728917fff14747bc 2013-04-19 02:45:50 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-ecd9e9c7837d168359383f447326c0e67b70bd2c 2013-04-18 23:18:36 ....A 479979 Virusshare.00056/Backdoor.Win32.Hupigon.brvj-fde1c9ae3e902a6d8f5cc30e7c77a65e7a6e5a63 2013-04-19 02:43:44 ....A 184433 Virusshare.00056/Backdoor.Win32.Hupigon.brw-929c3896f3ed73c52d676980665f974894b3e736 2013-04-19 06:33:20 ....A 755200 Virusshare.00056/Backdoor.Win32.Hupigon.brxk-084483d34fed3a032d71eb7332767fe246d62032 2013-04-18 23:51:14 ....A 87552 Virusshare.00056/Backdoor.Win32.Hupigon.btjv-bc49c42699344d7e6bca776193f8230929c39573 2013-04-19 05:48:14 ....A 623104 Virusshare.00056/Backdoor.Win32.Hupigon.btl-48ac1b014bba42f4f74d02b45f9ffe65ac36e1eb 2013-04-19 07:43:28 ....A 277504 Virusshare.00056/Backdoor.Win32.Hupigon.btl-78ba0db314807e8bf8436749414c95aa85a15137 2013-04-19 02:28:48 ....A 279040 Virusshare.00056/Backdoor.Win32.Hupigon.btl-90320e9840fce997567c9823f50fdee55f4d6425 2013-04-19 08:26:08 ....A 274944 Virusshare.00056/Backdoor.Win32.Hupigon.btl-f784a87889b2addf638b326455f3b9a781b23b6e 2013-04-19 07:43:26 ....A 179712 Virusshare.00056/Backdoor.Win32.Hupigon.btnn-5b3c4c3c525ca2781e27ed4c16909dd360c7e81e 2013-04-19 02:53:18 ....A 867521 Virusshare.00056/Backdoor.Win32.Hupigon.bto-62ca9e327e6eee107f6a52b3b0e9df5257757bd2 2013-04-19 04:47:08 ....A 332996 Virusshare.00056/Backdoor.Win32.Hupigon.bto-f47db3c91ca8f744986dccd1dddc1902cded96bc 2013-04-19 02:51:38 ....A 1118825 Virusshare.00056/Backdoor.Win32.Hupigon.btsi-0d90e113be93d1c70275b323bef3315a2c944809 2013-04-19 06:27:50 ....A 950101 Virusshare.00056/Backdoor.Win32.Hupigon.btw-c1a43a2bd264ad7f8b72df89df03f3c573a3a0ab 2013-04-19 07:43:28 ....A 63488 Virusshare.00056/Backdoor.Win32.Hupigon.buw-0faf71d997f053152e9bcb7f87b108fa49cc52e9 2013-04-19 06:31:22 ....A 160256 Virusshare.00056/Backdoor.Win32.Hupigon.buw-ed9f1e2c23b441b45167eff62d10930bd4c1b106 2013-04-19 07:21:56 ....A 107008 Virusshare.00056/Backdoor.Win32.Hupigon.bv-7cc350e85fcbb10c6d566c80f858c90cd0bf12ad 2013-04-18 23:42:54 ....A 695296 Virusshare.00056/Backdoor.Win32.Hupigon.bvb-948a46b985bb97d5fd3d1bdf03dbc80722de7e5a 2013-04-18 22:51:56 ....A 275456 Virusshare.00056/Backdoor.Win32.Hupigon.bwb-7aeaec8f62373fb3706d2acf02a7ff400924d5cd 2013-04-19 07:56:16 ....A 351067 Virusshare.00056/Backdoor.Win32.Hupigon.bwk-b1e7ada55a6e5bef5e7db91ca7ebadae5ff34f5c 2013-04-19 04:43:18 ....A 479232 Virusshare.00056/Backdoor.Win32.Hupigon.bwk-d17e474fd528a8544cf2e28427a940adcb8ea859 2013-04-18 23:21:50 ....A 334848 Virusshare.00056/Backdoor.Win32.Hupigon.bwk-f4b84d00016f5bd44586b3ebd5c776de51636d39 2013-04-19 05:25:00 ....A 3469312 Virusshare.00056/Backdoor.Win32.Hupigon.bwq-2a03c3f306b04a9666d46d625bc59a12f4d89bf3 2013-04-19 07:55:34 ....A 539919 Virusshare.00056/Backdoor.Win32.Hupigon.bwy-74d098f6ce5cd2da6cd0361d414661487be19146 2013-04-19 02:05:44 ....A 652800 Virusshare.00056/Backdoor.Win32.Hupigon.bxux-b049a1bbcc96983d77cac84f956787a54613cd13 2013-04-19 05:28:32 ....A 1841152 Virusshare.00056/Backdoor.Win32.Hupigon.bxxl-4e5b7542961c44e79eb5812cdd8c6b0a3730d73d 2013-04-19 06:15:38 ....A 2746432 Virusshare.00056/Backdoor.Win32.Hupigon.bxxl-86c801fa2feda8e8f66fafd59c5f0dbbe74e8635 2013-04-19 00:29:10 ....A 293594 Virusshare.00056/Backdoor.Win32.Hupigon.byu-8ba9d45519e714bc906bcdc987e6b3dcf4b296c0 2013-04-19 02:33:04 ....A 4466688 Virusshare.00056/Backdoor.Win32.Hupigon.bzm-cba87aa13e858b80685506850257f272e9f8649f 2013-04-19 08:19:50 ....A 858112 Virusshare.00056/Backdoor.Win32.Hupigon.bzx-5a5a69320b7362141f4a6d63714e77f3a01f349a 2013-04-19 07:38:18 ....A 52736 Virusshare.00056/Backdoor.Win32.Hupigon.c-4841189665bddc9e9e67dd7df61ce0696b978dd1 2013-04-19 06:07:56 ....A 170139 Virusshare.00056/Backdoor.Win32.Hupigon.cal-82ce6ce5afc1cd9e698cb8d254a2774a965ce93a 2013-04-19 06:48:48 ....A 302592 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-04d2587f329f3c57d552c8be894f28095b53cd63 2013-04-18 23:29:06 ....A 320000 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-1c951d0e34a99a9bc6fdc6cb6928f4974928043f 2013-04-19 05:23:22 ....A 302592 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-4570e2c41d870560a15281fbf58075211c3b1a8a 2013-04-19 08:19:46 ....A 328704 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-4c65ce735cec6ea7cfd77efcc4720ba7881bef93 2013-04-19 02:17:34 ....A 302592 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-73bcc61760ac9ce4801a839330ae2e8f7d2b03f0 2013-04-19 05:09:58 ....A 232296 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-7e76294454d98a19e08f5d8e2c90173626a9e920 2013-04-19 06:04:22 ....A 420832 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-86636850a8f24c0f0e4e83b0f07659527bf81cbd 2013-04-18 23:06:30 ....A 302592 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-9e13b84159cc5a985e40d290ea651ab9192f8780 2013-04-19 06:31:04 ....A 304128 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-a1f8eb19131789cdeb234db222ce3f24d38806f8 2013-04-18 23:09:32 ....A 326818 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-a90b30482f06c7d0d4d3fd83141a98605a4d0d5a 2013-04-19 05:32:14 ....A 397283 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-b6f3193c32cb9100a423981e948b738dc3b8bf3c 2013-04-19 08:09:26 ....A 320000 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-b99686623fa1a510648387da131778c6aad1ab21 2013-04-19 05:27:12 ....A 865110 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-c9ee101e7294ec016da2e38158b5235adf110a9d 2013-04-19 05:41:28 ....A 309349 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-ea8c8bb7a0a2145080d090be41c41b92a63d45bf 2013-04-18 23:51:14 ....A 302592 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-f1b292e6af25d6830147695790d6c039da0f4c6e 2013-04-19 01:42:28 ....A 302592 Virusshare.00056/Backdoor.Win32.Hupigon.cbs-fd1d1e2372e654be851cfa9ef8b13094cc0a3e99 2013-04-19 07:54:20 ....A 119057 Virusshare.00056/Backdoor.Win32.Hupigon.ccp-041f8f9f57bd7dc17360196050215bba47e7214f 2013-04-19 04:25:36 ....A 833318 Virusshare.00056/Backdoor.Win32.Hupigon.ccu-0b5cd61211e4b17f3a4f11715ba217b9d077542e 2013-04-19 06:53:50 ....A 834180 Virusshare.00056/Backdoor.Win32.Hupigon.ccu-22d462ee74237346f8c007cf65dc0b10f0a47985 2013-04-18 22:57:10 ....A 34304 Virusshare.00056/Backdoor.Win32.Hupigon.ccu-a01249b46131a02d522959f97f7ce08a32676d17 2013-04-19 00:15:36 ....A 442368 Virusshare.00056/Backdoor.Win32.Hupigon.ccu-fa6274707a5a7aa16e1b83b226c07375f3b64048 2013-04-19 07:16:10 ....A 1198423 Virusshare.00056/Backdoor.Win32.Hupigon.cds-4743628a83d1fd3be65a8054fd6b91c99e603a36 2013-04-19 06:30:38 ....A 785920 Virusshare.00056/Backdoor.Win32.Hupigon.cds-85d5c828cead7393f0dc4fea7c56de4a9d61db0b 2013-04-18 23:28:50 ....A 697344 Virusshare.00056/Backdoor.Win32.Hupigon.cds-d05180f27681e369888b074a505d8b291fe2af22 2013-04-19 00:33:08 ....A 316759 Virusshare.00056/Backdoor.Win32.Hupigon.cex-01f02b45fd0c68eff480636c2e788f00ef1c70cd 2013-04-19 07:03:18 ....A 660480 Virusshare.00056/Backdoor.Win32.Hupigon.cgbz-ee99b59ad485cd06aee744c5122669933ee5f12c 2013-04-19 08:03:12 ....A 603136 Virusshare.00056/Backdoor.Win32.Hupigon.cgty-ba49335d806427123d7f9313605f56cfc6dfc2e7 2013-04-18 23:46:08 ....A 252416 Virusshare.00056/Backdoor.Win32.Hupigon.chcu-96613307373181621d5d06341b1d38dbb05bf4c6 2013-04-18 23:12:14 ....A 133632 Virusshare.00056/Backdoor.Win32.Hupigon.chk-88674e83dd62449c800fede2ac1425ba81f57527 2013-04-19 01:09:04 ....A 408064 Virusshare.00056/Backdoor.Win32.Hupigon.cir-a56088acd7eb57c5da1cfb3b53b12d8ff901efcd 2013-04-19 08:22:48 ....A 937447 Virusshare.00056/Backdoor.Win32.Hupigon.cj-10b6dc4eed417c4ff70ac2c9e11bd32852d2b085 2013-04-19 07:39:34 ....A 494592 Virusshare.00056/Backdoor.Win32.Hupigon.cj-3323c6beee013d58853ca06ef564ccc7b2d945cf 2013-04-19 07:26:52 ....A 395776 Virusshare.00056/Backdoor.Win32.Hupigon.cj-7cf3f13c3eff73afd84beea3296d4ad6007f2d98 2013-04-19 07:25:50 ....A 339892 Virusshare.00056/Backdoor.Win32.Hupigon.cj-fdcadad3bdc4d60962870e4d61a0949a06bb1928 2013-04-18 23:34:00 ....A 292352 Virusshare.00056/Backdoor.Win32.Hupigon.cjaa-4ea0892b9f34d0464f61ec34c2a120e2a137a951 2013-04-19 01:37:02 ....A 307712 Virusshare.00056/Backdoor.Win32.Hupigon.cjy-23f7e32df23d198eed58b2e4f28e8e4d84630dd3 2013-04-19 07:03:50 ....A 344576 Virusshare.00056/Backdoor.Win32.Hupigon.cle-afe57af1b60065607f71e3fb9c3b248ceadad24d 2013-04-19 01:12:38 ....A 27648 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-0036b7d383f12c85dcf59de93b929b8cebab9202 2013-04-19 00:16:10 ....A 369152 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-1640bdf7de2a6fd786a90ac3061d3eac5ffb5dd7 2013-04-19 06:57:42 ....A 591360 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-177fc275da1d56dfa5adec92cc815de810ab0ed7 2013-04-19 07:37:02 ....A 51200 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-1c8e882871122f816d4db0d48ff239dddf8d53c1 2013-04-19 01:52:56 ....A 107612 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-2731f370639b35a6df7c306dde10da865726d021 2013-04-18 23:40:44 ....A 698368 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-2b5b2875cacd7868a4320a0d6cd0c5d7708f6fbe 2013-04-19 02:53:18 ....A 770560 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-3df2128b860532f7c1d8d624abc940b80c3b5ea4 2013-04-19 00:50:06 ....A 102912 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-401cca386fbade78bb475143bd00167aba3085e4 2013-04-19 02:22:38 ....A 390656 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-46c5526ff6e3cb4cb8a7a473e90a84ecf01cac6e 2013-04-19 05:59:32 ....A 163968 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-51e7b8a1756abba789c7e45bbcb9d12b1db747bb 2013-04-19 05:51:04 ....A 52736 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-53a58267c663f1ef3b98ab06d9999bff82fed137 2013-04-19 01:24:26 ....A 61440 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-8175054c3ed18680290edaf43bd2fcd01b93f812 2013-04-19 02:45:24 ....A 51200 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-9e44fa9fe536c569bb5ac35e6b615db87517ad67 2013-04-19 05:55:32 ....A 52736 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-bc53a8cad164e743c708b88a14c3459e68e1ba0a 2013-04-19 07:27:26 ....A 86528 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-ce2d0a98def126bc8c247273888140e763032645 2013-04-19 05:41:52 ....A 102400 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-d995f6ba387a33fda3e05befed6e87b53a90ceff 2013-04-19 02:20:22 ....A 35840 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-dd0132f6d84080f6ef1445c371c02f9ab84af267 2013-04-19 06:36:34 ....A 163456 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-e4d19ddcf375d5c26fcecfe5ae1f37aaba1dd9d6 2013-04-18 23:52:14 ....A 51712 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-f73cd636b42d91cf8d3837ff820f62accea3230e 2013-04-19 04:59:54 ....A 84992 Virusshare.00056/Backdoor.Win32.Hupigon.cmol-fac82b63688eeb1f44badb210f98bfff99bd5e2d 2013-04-19 08:28:18 ....A 732672 Virusshare.00056/Backdoor.Win32.Hupigon.cmpr-4f128b05af0efbe0c100c8750f6b5cbc39f53ddd 2013-04-19 08:02:02 ....A 319170 Virusshare.00056/Backdoor.Win32.Hupigon.cmwl-03f054fb79d3d61f4aba5f03877270c922549a91 2013-04-19 02:07:24 ....A 960174 Virusshare.00056/Backdoor.Win32.Hupigon.cnzv-6a6c5780f1d79b9f2cdb23109f7431318a750205 2013-04-19 06:00:32 ....A 451584 Virusshare.00056/Backdoor.Win32.Hupigon.cot-cf82c943dc66151cec9f5452afce3d7bfc438e9b 2013-04-19 02:33:02 ....A 733184 Virusshare.00056/Backdoor.Win32.Hupigon.cpb-55ed5ca1931c9a9bb1ef68a74eadebf3db4c2dbf 2013-04-18 23:48:06 ....A 285933 Virusshare.00056/Backdoor.Win32.Hupigon.cpb-d81506aa28d09801199ddce3a6f767572922b891 2013-04-19 06:03:46 ....A 294176 Virusshare.00056/Backdoor.Win32.Hupigon.cpb-df9cf2b0a4f5a7b07422944ca46d27f45ec546fc 2013-04-18 22:51:10 ....A 281676 Virusshare.00056/Backdoor.Win32.Hupigon.cpb-eafdbf24651880750520b3f68e023dfbfec49f27 2013-04-19 06:26:02 ....A 2057561 Virusshare.00056/Backdoor.Win32.Hupigon.cpc-2741220dde484da8b3f7ff0a59ee86c43f1b6841 2013-04-19 07:54:36 ....A 316974 Virusshare.00056/Backdoor.Win32.Hupigon.cpq-aad1af540a3a95643d1a360c4aa2585d333821d3 2013-04-19 08:03:40 ....A 303616 Virusshare.00056/Backdoor.Win32.Hupigon.cqx-cc40c0dc0ccb6bfd57567a497975f42c3c328530 2013-04-19 06:47:42 ....A 75783 Virusshare.00056/Backdoor.Win32.Hupigon.crch-cfd80b53e97a4cd376d086f4ba3d2ce3ca240d96 2013-04-18 22:58:40 ....A 301575 Virusshare.00056/Backdoor.Win32.Hupigon.crch-f9d44f57de4efec43d57823d55bb9b44624d52ae 2013-04-19 01:47:28 ....A 778521 Virusshare.00056/Backdoor.Win32.Hupigon.cri-c02a55cf2759a247dd2df23bce0be9482fc3f03a 2013-04-19 06:31:02 ....A 722432 Virusshare.00056/Backdoor.Win32.Hupigon.ctvq-69091201d78e2158248ced132f60e50a5e5e1457 2013-04-18 22:58:18 ....A 24668 Virusshare.00056/Backdoor.Win32.Hupigon.ctwe-d8cb6b9a0adfc51a173be1a1db535fe484853f29 2013-04-19 05:32:52 ....A 90112 Virusshare.00056/Backdoor.Win32.Hupigon.cuaf-36979f9def09fdbd9aba3eb74854424327869511 2013-04-19 02:54:08 ....A 791040 Virusshare.00056/Backdoor.Win32.Hupigon.cuo-75c81241cf47e28365f5bacbb7696b1f4d467a80 2013-04-19 07:44:38 ....A 615424 Virusshare.00056/Backdoor.Win32.Hupigon.cuw-29da3ba87c3392fce00e2692cbe7d65756c0fa20 2013-04-18 23:16:52 ....A 623037 Virusshare.00056/Backdoor.Win32.Hupigon.cuw-faf00f1ea727be5f5b3a2346ac1a9ac6be4e0996 2013-04-18 22:50:14 ....A 1443159 Virusshare.00056/Backdoor.Win32.Hupigon.cvc-08ac408fb23a6847b16d086182611c62ed539191 2013-04-18 23:19:46 ....A 205888 Virusshare.00056/Backdoor.Win32.Hupigon.cwd-8c75e9547e2b4ac966d6b469cb037532921e8db8 2013-04-18 23:23:08 ....A 338944 Virusshare.00056/Backdoor.Win32.Hupigon.cwd-aa3f269c3ac9504cb790190f0785b4b56eb5d87a 2013-04-19 07:54:02 ....A 282505 Virusshare.00056/Backdoor.Win32.Hupigon.cwd-b03b15a01ce8f90a72947f8c1cc2ec83b45adce4 2013-04-18 23:18:36 ....A 732672 Virusshare.00056/Backdoor.Win32.Hupigon.cwd-cd46f2074c6efa13550b228eaf8f3079bd7d5c7d 2013-04-19 04:03:00 ....A 295616 Virusshare.00056/Backdoor.Win32.Hupigon.cwd-ff01ee1d23e10dde2730e8ea2ca170d29ccee77f 2013-04-19 00:26:54 ....A 418304 Virusshare.00056/Backdoor.Win32.Hupigon.cwi-2f12e73890e23fe44dd093eeee6650b1f502f840 2013-04-19 06:30:56 ....A 394752 Virusshare.00056/Backdoor.Win32.Hupigon.cwj-97b2969e88400e38abd94a54a2cd3647bc25d84b 2013-04-19 08:20:20 ....A 353115 Virusshare.00056/Backdoor.Win32.Hupigon.cxe-7917b11cd45fa42917941aae511b8fa1cda403a5 2013-04-18 23:53:50 ....A 608256 Virusshare.00056/Backdoor.Win32.Hupigon.cxtu-d12ec0a68f9b1f592b51ea4b5fb0ea57a205fcf8 2013-04-19 05:59:40 ....A 673280 Virusshare.00056/Backdoor.Win32.Hupigon.czdo-bec96f0065e7491d637eec122e3fb067e06e82ea 2013-04-19 07:09:30 ....A 834048 Virusshare.00056/Backdoor.Win32.Hupigon.czg-455befbb1797872774ce896ba89afb87ca95eb8c 2013-04-19 07:29:26 ....A 765952 Virusshare.00056/Backdoor.Win32.Hupigon.czn-692cf71c08f7e5458a09f3d2b0a39a89e4fd5da9 2013-04-19 05:24:14 ....A 435712 Virusshare.00056/Backdoor.Win32.Hupigon.czn-cdfc6bfaed61cba53e82c3ee3f4eb6009ee17713 2013-04-19 05:00:28 ....A 737792 Virusshare.00056/Backdoor.Win32.Hupigon.ddq-d2485293bb87952152fa9c276564aaa46eeb84f7 2013-04-19 02:16:30 ....A 141215 Virusshare.00056/Backdoor.Win32.Hupigon.dfbx-60ab8e049354c22a26454e670f29fe6e40685b0c 2013-04-18 23:16:18 ....A 800795 Virusshare.00056/Backdoor.Win32.Hupigon.dfbx-b394574853680a74b2fff98992d298061d06ac8d 2013-04-18 23:43:50 ....A 283360 Virusshare.00056/Backdoor.Win32.Hupigon.dfl-a5b685f5ab123cd865ccb750f764445c64192568 2013-04-19 00:02:48 ....A 663552 Virusshare.00056/Backdoor.Win32.Hupigon.dfr-2a0928f28323e887326eda517324ee08170c96e3 2013-04-19 05:32:58 ....A 540950 Virusshare.00056/Backdoor.Win32.Hupigon.dfr-40ea21bb0f469d28e804d372a66ccd9b6bfcfbf5 2013-04-19 08:13:56 ....A 193712 Virusshare.00056/Backdoor.Win32.Hupigon.dfr-8e136cd7f2c58fa6be1c4397ab2565628b8e0285 2013-04-19 06:17:00 ....A 792576 Virusshare.00056/Backdoor.Win32.Hupigon.dfs-40741cd8936b9135576fb2a00a46e3e3490fbefc 2013-04-19 06:08:46 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-0bd6172d9098f63b31573daafa09f55688c0859a 2013-04-19 04:33:00 ....A 813568 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-2169f019fbc38f8ccdad8181e2e53639bbe06824 2013-04-19 07:06:24 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-8633838d9a96e3ab3bbb42fc0963dacfc98ae4ed 2013-04-19 02:46:34 ....A 762368 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-89112f225737c851b55c4ad6a186d6ef5241f046 2013-04-19 06:31:38 ....A 376952 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-8cc23af74a8cc6bfd1c5053a9004b6fc4aadbbfe 2013-04-19 07:14:22 ....A 781824 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-9ec394dac84dbb684093de8d96dee7950acf73c9 2013-04-19 02:25:46 ....A 762368 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-a1ecc4d61db97d5496d1419c7a0a10df390ab58e 2013-04-19 01:18:00 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-ae2b4e4f07a4403eae7beb929112ccc1dbf6b987 2013-04-19 07:58:20 ....A 762368 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-c54a5922d8a47fd783d8a2f91a99d6bf164423ef 2013-04-19 06:17:42 ....A 1031173 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-c5fe9b82247ac5f624eb3dcadcef543060334aa7 2013-04-19 08:20:32 ....A 504832 Virusshare.00056/Backdoor.Win32.Hupigon.dfsb-d52e93be5afb2303a1ac46fe5320d3fde4ab47a7 2013-04-19 08:07:56 ....A 500736 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-1efc21c79c6af830a43875975e017900b9530040 2013-04-19 07:41:42 ....A 777216 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-29966f6157051e1c761ee18700fe2d0ad9205319 2013-04-19 06:59:18 ....A 504832 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-34583c8cf024f1dc540edf97aedbf9ff0e9f79a5 2013-04-19 00:32:20 ....A 489984 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-5846a99999f8291c5f5ef7bf32fdd3ac933afdab 2013-04-19 02:56:38 ....A 505344 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-60bb70369b3fbb1f7aec788745802f830cdac7c8 2013-04-19 02:03:22 ....A 505344 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-72fb87ba8a4416366b4f1437235e45e1e095ed46 2013-04-19 07:32:20 ....A 505856 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-76ab51f1622f1f827061dacbc2b912711b29cd71 2013-04-19 01:54:46 ....A 505344 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-8f65a379db3d30e81994e16ad8ec19806fde54f2 2013-04-18 23:49:20 ....A 505344 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-b0dbff2cc913249814c71a1db17dc8b893784e16 2013-04-18 23:37:34 ....A 505344 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-c430bdbafa5a0d6317355e82872bb9a8c30a7469 2013-04-19 05:56:44 ....A 452039 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-f73ba7dd96aac9b0eb8ecf0b0460bedb100cce60 2013-04-19 04:25:30 ....A 1470464 Virusshare.00056/Backdoor.Win32.Hupigon.dgls-fbf6fc2fe7668b4b0099353510c2b1b2d749551c 2013-04-19 01:07:54 ....A 961420 Virusshare.00056/Backdoor.Win32.Hupigon.die-d953ef10953024edbb42b00bc46cd4acf6d5cfa7 2013-04-19 05:07:52 ....A 61440 Virusshare.00056/Backdoor.Win32.Hupigon.dip-36c5b5c154859433e32bf920cceff387d6760394 2013-04-19 06:32:34 ....A 718848 Virusshare.00056/Backdoor.Win32.Hupigon.diu-541367047292398cf89f7af8e3682ff607c45c66 2013-04-19 07:43:28 ....A 314500 Virusshare.00056/Backdoor.Win32.Hupigon.diy-55d8fc9ddca5ed95adaf6069bc00d0db185b0095 2013-04-19 05:23:52 ....A 668672 Virusshare.00056/Backdoor.Win32.Hupigon.diz-d171b79d38ac5051374cbe777b1af0a2b209f471 2013-04-19 00:35:46 ....A 296448 Virusshare.00056/Backdoor.Win32.Hupigon.dja-113a9dff9c8f8a3c2c60d3e76303c51c7bceb74e 2013-04-19 06:48:48 ....A 638273 Virusshare.00056/Backdoor.Win32.Hupigon.dkwz-432a1eacb51bb8c8b7e642d4cf7d69b97c72518b 2013-04-19 00:20:14 ....A 768396 Virusshare.00056/Backdoor.Win32.Hupigon.dlhb-45a6e1c6b8285de9df4c924daf2e73c699d92b60 2013-04-19 00:19:24 ....A 373723 Virusshare.00056/Backdoor.Win32.Hupigon.dmw-f805ad873e73f63ab23353fc62f825bd8d0dafb1 2013-04-19 07:00:08 ....A 131072 Virusshare.00056/Backdoor.Win32.Hupigon.drb-b827cf9de21701771b75913211f68c268224ecd3 2013-04-19 03:35:52 ....A 341504 Virusshare.00056/Backdoor.Win32.Hupigon.dst-ac2906ae9fd22029952ee51873aed1436ec08ef6 2013-04-19 00:03:10 ....A 760832 Virusshare.00056/Backdoor.Win32.Hupigon.dtc-cb804563f7a30a44aebb4ae72725862aeefbb0df 2013-04-19 03:13:34 ....A 646656 Virusshare.00056/Backdoor.Win32.Hupigon.dtt-49b4327bd72aeb41065834d385b006990fec8ecd 2013-04-19 07:15:44 ....A 1159169 Virusshare.00056/Backdoor.Win32.Hupigon.dttp-b5e2e03d7a328c3b7f9091064101aeb0d11dd46f 2013-04-19 01:18:46 ....A 330240 Virusshare.00056/Backdoor.Win32.Hupigon.dtu-a23f3b6f15ed59e1be92648305a076e169c83fe2 2013-04-19 01:42:54 ....A 2321408 Virusshare.00056/Backdoor.Win32.Hupigon.dudu-1c12800e5eafdfc9cec806baf3839b522f1b410c 2013-04-19 07:59:22 ....A 214528 Virusshare.00056/Backdoor.Win32.Hupigon.dudu-212f8370148a91c8eff1e131423ced588454340f 2013-04-18 22:52:20 ....A 847360 Virusshare.00056/Backdoor.Win32.Hupigon.dudu-c288b621aeffed4fa227e713ca53c7bf4e2105bb 2013-04-19 05:29:02 ....A 663552 Virusshare.00056/Backdoor.Win32.Hupigon.dvk-f936b02a82869ff72a399834513b54406f1366a3 2013-04-19 06:41:26 ....A 104448 Virusshare.00056/Backdoor.Win32.Hupigon.dw-4bfcc44b132c3a2dc375a7789345e009fa613315 2013-04-19 07:06:26 ....A 69632 Virusshare.00056/Backdoor.Win32.Hupigon.dw-c29e227de0ba242c6a3eab4b2b051673de44fcd2 2013-04-19 06:35:28 ....A 375500 Virusshare.00056/Backdoor.Win32.Hupigon.dytz-975aec7125412e38c82153cb9e160780b533facc 2013-04-19 05:29:48 ....A 426477 Virusshare.00056/Backdoor.Win32.Hupigon.dzai-684a7c4f932ffb5844313a9d1daac8886ab00a7d 2013-04-19 02:32:44 ....A 325404 Virusshare.00056/Backdoor.Win32.Hupigon.eae-ea84c55bc9fe17e9f33b6784f8dc779a63c3a9d0 2013-04-19 00:57:52 ....A 293403 Virusshare.00056/Backdoor.Win32.Hupigon.ease-a303eeab27332d38201ee6db248765f3d2ca4af4 2013-04-19 01:57:24 ....A 666624 Virusshare.00056/Backdoor.Win32.Hupigon.ecd-820292fb52c48236771d4701f811c804e9792482 2013-04-18 23:10:32 ....A 61952 Virusshare.00056/Backdoor.Win32.Hupigon.ecm-3ea93fd8ad72be1b7217834a6d2cb6b79aca6e71 2013-04-19 05:43:22 ....A 336896 Virusshare.00056/Backdoor.Win32.Hupigon.edt-4b9ed036223a7506b08a7b2df62569e1413d09bc 2013-04-19 05:32:28 ....A 358708 Virusshare.00056/Backdoor.Win32.Hupigon.edt-817ff1a48433b1be0c40f31050ffe62488699fd2 2013-04-19 07:59:04 ....A 340260 Virusshare.00056/Backdoor.Win32.Hupigon.een-36d85a0fb06211964745d23aa65607e1aee303ad 2013-04-18 23:02:04 ....A 354304 Virusshare.00056/Backdoor.Win32.Hupigon.eey-cb9f06dfa70efb8685281ac9e7b1adbc41365753 2013-04-19 08:02:36 ....A 2072576 Virusshare.00056/Backdoor.Win32.Hupigon.eez-36c92b0c6d3a0730327b807127d8995005b458ee 2013-04-19 00:09:30 ....A 279552 Virusshare.00056/Backdoor.Win32.Hupigon.efa-aa4199504eaff58e4021ed69c8bcc6bc50fad16d 2013-04-19 04:14:14 ....A 347694 Virusshare.00056/Backdoor.Win32.Hupigon.eh-47261955f93125964007682d77a9abab8da42ec8 2013-04-18 23:11:52 ....A 473705 Virusshare.00056/Backdoor.Win32.Hupigon.eh-c8ce3117e64a73957c33d422c88a9ba3c7df04f3 2013-04-18 23:22:58 ....A 381952 Virusshare.00056/Backdoor.Win32.Hupigon.eh-d1f90c1a9d1036f26f3980474848bfca7770442b 2013-04-19 05:37:04 ....A 364544 Virusshare.00056/Backdoor.Win32.Hupigon.ejx-99df193e3a6ce4a6e4a8d07e42d73b10acb52c47 2013-04-19 07:09:50 ....A 393216 Virusshare.00056/Backdoor.Win32.Hupigon.ekq-5c26206ee90c244373643952d1776ad7046072d4 2013-04-18 23:00:36 ....A 391680 Virusshare.00056/Backdoor.Win32.Hupigon.ekq-c19be23947ab7ce9ff38d4bd5f39eedb28003cd0 2013-04-19 07:53:24 ....A 325632 Virusshare.00056/Backdoor.Win32.Hupigon.ekr-83c189f59f7417c20812f031b37c0f6f28b710ec 2013-04-19 00:48:06 ....A 713216 Virusshare.00056/Backdoor.Win32.Hupigon.ekr-ccf3c9f09f80cf8f1365f556ac858b95573e9565 2013-04-18 23:29:20 ....A 371527 Virusshare.00056/Backdoor.Win32.Hupigon.eky-23980cf6edc93da0a446d912a0dc47b294d65f0f 2013-04-19 08:05:46 ....A 416256 Virusshare.00056/Backdoor.Win32.Hupigon.elo-1b94b9c27cbd26da4ee8fa940b421b161fc6bef4 2013-04-19 03:58:42 ....A 379739 Virusshare.00056/Backdoor.Win32.Hupigon.emk-c025345178a2a76139a624ca4e733fc4474b7212 2013-04-19 00:49:02 ....A 762368 Virusshare.00056/Backdoor.Win32.Hupigon.emk-d03d64f345dbaee08262fdf9c372a0138ee2ad76 2013-04-19 01:13:38 ....A 278372 Virusshare.00056/Backdoor.Win32.Hupigon.eml-0f4d532eaa9ca341c942e05831481cfec0818339 2013-04-18 23:42:46 ....A 278928 Virusshare.00056/Backdoor.Win32.Hupigon.eml-27a0eedd9004179fde73d25b7a696c67a296bed3 2013-04-19 08:16:30 ....A 276448 Virusshare.00056/Backdoor.Win32.Hupigon.eml-6143c817e41bdf1b8f18191de8ddc9b6c692922e 2013-04-19 07:16:16 ....A 276503 Virusshare.00056/Backdoor.Win32.Hupigon.eml-9207304f85c1d2d3503f49b33c7ea30551160e5f 2013-04-18 22:53:56 ....A 276574 Virusshare.00056/Backdoor.Win32.Hupigon.eml-d5d71784266a6e0efec52e5c9624866b8c01b4bc 2013-04-19 01:34:48 ....A 276851 Virusshare.00056/Backdoor.Win32.Hupigon.eml-e572eeca9023577683725053e7560e3042523653 2013-04-19 00:06:48 ....A 1474560 Virusshare.00056/Backdoor.Win32.Hupigon.eml-e88f135d4956acc04feb75d5296e28de721d07c4 2013-04-19 00:57:38 ....A 276786 Virusshare.00056/Backdoor.Win32.Hupigon.eml-feac53249accc7f59411bb60d7b91ccfd7214310 2013-04-19 07:38:46 ....A 77680 Virusshare.00056/Backdoor.Win32.Hupigon.emr-8b94a6cfa32683c213204ffa975c670cf99eef1c 2013-04-18 23:29:28 ....A 706048 Virusshare.00056/Backdoor.Win32.Hupigon.emr-bbfc0515643c53eaca52e127fe8d2e122362855f 2013-04-19 02:45:48 ....A 42402 Virusshare.00056/Backdoor.Win32.Hupigon.emr-e76c8528b2532120d6832f750a90e519408a9ba4 2013-04-19 07:19:00 ....A 919552 Virusshare.00056/Backdoor.Win32.Hupigon.emw-ccfb1f529d719c0b29b178e696fe5ec0cb29fca8 2013-04-19 00:08:52 ....A 365056 Virusshare.00056/Backdoor.Win32.Hupigon.ene-beb7c3daaea0d93c0b40f53378ab84afef88b5f8 2013-04-18 23:40:54 ....A 358543 Virusshare.00056/Backdoor.Win32.Hupigon.ene-ef34d3a8fe3ed852e14bfc368cafa8d40788722e 2013-04-19 02:09:28 ....A 1843540 Virusshare.00056/Backdoor.Win32.Hupigon.enf-15af9149d676379efe768c223c64a5428a461590 2013-04-19 08:19:02 ....A 228167 Virusshare.00056/Backdoor.Win32.Hupigon.env-38364903a32716f4935447cc10f7bfa1521a20d8 2013-04-19 04:19:34 ....A 733184 Virusshare.00056/Backdoor.Win32.Hupigon.epoa-43391be376c2b5d73f79f7b8f6f74cd24ea04573 2013-04-19 06:46:06 ....A 390144 Virusshare.00056/Backdoor.Win32.Hupigon.eqlo-8a46349e82e7909959355072ea128d36eb0621b4 2013-04-19 01:41:38 ....A 378368 Virusshare.00056/Backdoor.Win32.Hupigon.eqlo-c7360f58e4034529e23db900cc7b45e3a465ff64 2013-04-18 23:29:04 ....A 429056 Virusshare.00056/Backdoor.Win32.Hupigon.eqlo-e403038b83c5407acaef08c260505328a4894fa1 2013-04-19 06:54:02 ....A 701440 Virusshare.00056/Backdoor.Win32.Hupigon.eqzd-1cf2f462439ff4be1db4b3ab904c9eb032d2fca6 2013-04-19 07:26:46 ....A 705712 Virusshare.00056/Backdoor.Win32.Hupigon.eqzd-1d1b566ccd5700cdd27c19f241adfa63d51c47ed 2013-04-19 07:58:24 ....A 710664 Virusshare.00056/Backdoor.Win32.Hupigon.eqzd-2b82f84fef8214444595f3bbb2a8ad342bb96c23 2013-04-18 23:55:30 ....A 849073 Virusshare.00056/Backdoor.Win32.Hupigon.eqzd-e27135e3731ed3c6b4816dcee37227b4fe95874f 2013-04-18 23:01:40 ....A 399209 Virusshare.00056/Backdoor.Win32.Hupigon.era-1b882556f3fdf94bb749e5584c0d3dd218a3f12c 2013-04-19 00:21:14 ....A 710144 Virusshare.00056/Backdoor.Win32.Hupigon.era-5bfb903ea6406ab666c4f0e031282b9c9f8ebbe6 2013-04-19 04:18:10 ....A 79404 Virusshare.00056/Backdoor.Win32.Hupigon.erx-10ad0a4ac4e4cb6ca89e64f2325e328642f6611e 2013-04-19 07:31:24 ....A 247370 Virusshare.00056/Backdoor.Win32.Hupigon.esr-298129b764143e636c0c55365ba6b05e109e1a1c 2013-04-19 07:43:04 ....A 402432 Virusshare.00056/Backdoor.Win32.Hupigon.etmn-efbd1df71239b0f471ff5a5730588ea7f3747f31 2013-04-19 00:18:44 ....A 688128 Virusshare.00056/Backdoor.Win32.Hupigon.etrm-8bc9ebbbc5796bc57048a3b044e467a5e1320e53 2013-04-19 02:29:40 ....A 557056 Virusshare.00056/Backdoor.Win32.Hupigon.etyr-175dac74aecccf2a1d8c9010c3a210dbb5c13b14 2013-04-19 04:05:12 ....A 38912 Virusshare.00056/Backdoor.Win32.Hupigon.eui-eba4125ed15a7aa0b885274481eedf041e30821e 2013-04-19 05:29:04 ....A 307486 Virusshare.00056/Backdoor.Win32.Hupigon.eul-2c6daa7b397a521790307ed9ac50077f2aa55a52 2013-04-19 07:32:52 ....A 758272 Virusshare.00056/Backdoor.Win32.Hupigon.eul-a8141ec9e33113209ee58f8647d434152cc26575 2013-04-19 06:33:46 ....A 791040 Virusshare.00056/Backdoor.Win32.Hupigon.evc-a9611ff3ced6655204efbb8e0957f4ff8f739438 2013-04-18 23:06:10 ....A 287232 Virusshare.00056/Backdoor.Win32.Hupigon.evc-d496c686a2277577a7527f9218322f934adaa3d3 2013-04-19 01:11:16 ....A 681105 Virusshare.00056/Backdoor.Win32.Hupigon.ewj-b247f54ea21ceaa58c99c06c2a53797737d6a7a9 2013-04-19 03:15:18 ....A 485318 Virusshare.00056/Backdoor.Win32.Hupigon.eyf-9707cf646d1d97379caadbc93495c5d003b4982a 2013-04-19 04:01:20 ....A 1631232 Virusshare.00056/Backdoor.Win32.Hupigon.eyu-70585258cbe622ba4c824e372e0c3ce5234f3d2a 2013-04-18 23:14:18 ....A 7701527 Virusshare.00056/Backdoor.Win32.Hupigon.eyu-b276ed774003ca8e51d81c0a7b89a7cd6f0a3ae3 2013-04-18 22:51:06 ....A 363960 Virusshare.00056/Backdoor.Win32.Hupigon.fils-5c2546fb17f871cb0ed2d256aee36a87b1b6e586 2013-04-19 05:50:38 ....A 1926576 Virusshare.00056/Backdoor.Win32.Hupigon.fkri-4e9e1a95045539374a93af844df4a30f926b9ffa 2013-04-19 08:09:34 ....A 579584 Virusshare.00056/Backdoor.Win32.Hupigon.fkri-9e4e600098534cd8078f49f56385c920315030f2 2013-04-19 02:49:16 ....A 337920 Virusshare.00056/Backdoor.Win32.Hupigon.fpmz-392571a255c2aeeacda597b369473925e35d57df 2013-04-19 07:01:40 ....A 401408 Virusshare.00056/Backdoor.Win32.Hupigon.fpuo-25d581f374ebffd5b8e542e725510509ce21144d 2013-04-18 23:22:52 ....A 380928 Virusshare.00056/Backdoor.Win32.Hupigon.fpuo-96fa21b2b9bb4fe73d066a060722a532ac1ad759 2013-04-19 08:24:28 ....A 590336 Virusshare.00056/Backdoor.Win32.Hupigon.frk-83e9a30f914a47ecc2099b6597f666254ff7879b 2013-04-19 07:16:58 ....A 32247 Virusshare.00056/Backdoor.Win32.Hupigon.ft-081d2ffccde12f383fab6247e1784bd3be42f3bd 2013-04-18 22:57:16 ....A 1310810 Virusshare.00056/Backdoor.Win32.Hupigon.ftrx-224a4f9f3b27ed802104f395e187f76b8bee15dd 2013-04-18 22:52:00 ....A 2224128 Virusshare.00056/Backdoor.Win32.Hupigon.fult-96b7f2f0bcd9b96863ff1af04e017e749658db81 2013-04-19 00:20:40 ....A 3224576 Virusshare.00056/Backdoor.Win32.Hupigon.funx-954777736050ef50bd45d9a21dd40ba168ff748c 2013-04-18 23:31:54 ....A 256374 Virusshare.00056/Backdoor.Win32.Hupigon.fv-1e6dc36c957c3f8d563544f5a4503799ec690982 2013-04-19 07:26:14 ....A 260096 Virusshare.00056/Backdoor.Win32.Hupigon.fv-77fcf78d6343c0ed3cb2a6384ff45bcdc7883a9e 2013-04-18 23:56:58 ....A 711680 Virusshare.00056/Backdoor.Win32.Hupigon.fv-d25964c8e8c476a9e44d9cae2738eb80a93bb22b 2013-04-18 23:50:28 ....A 986520 Virusshare.00056/Backdoor.Win32.Hupigon.fvbv-e31136bd278ae3636365d3f724bcc328bc2126ec 2013-04-19 06:51:32 ....A 315392 Virusshare.00056/Backdoor.Win32.Hupigon.fwgl-a54235ad9b2ffcbb928f02836fcb1f2523bf7a0e 2013-04-19 07:57:04 ....A 21971 Virusshare.00056/Backdoor.Win32.Hupigon.fwsq-15cf41d27e589378c4d8f29df13fea1837ba0c80 2013-04-18 23:45:04 ....A 669741 Virusshare.00056/Backdoor.Win32.Hupigon.fwzn-3f01c0aab5beb9fe5aa6d5472910ec43187d4059 2013-04-19 00:51:42 ....A 798720 Virusshare.00056/Backdoor.Win32.Hupigon.fxvp-5ecef21ee0ebb6feb52bc1a62a4ccf2cf9a4ca44 2013-04-19 05:13:16 ....A 537600 Virusshare.00056/Backdoor.Win32.Hupigon.gaiq-30d78efe5d174ffafc67a965fba9aaf480538480 2013-04-19 04:34:02 ....A 218624 Virusshare.00056/Backdoor.Win32.Hupigon.ggch-5f2a0c1726070f42c7f771fb887b392bf5531e72 2013-04-19 01:23:48 ....A 384000 Virusshare.00056/Backdoor.Win32.Hupigon.ggss-230a92627fdbe36bcf7b75586af6f9763d2d3b63 2013-04-18 23:14:52 ....A 329728 Virusshare.00056/Backdoor.Win32.Hupigon.ggss-4344fc05816523ca8dd23ab1b9339ed5c88b44cb 2013-04-19 07:31:38 ....A 752128 Virusshare.00056/Backdoor.Win32.Hupigon.ggss-62f85970c92b8b17230577a50f0cc01c242ffa4c 2013-04-19 04:37:00 ....A 752128 Virusshare.00056/Backdoor.Win32.Hupigon.ggss-c359598fc576608234729ce8e9194641ccfc815e 2013-04-19 07:12:36 ....A 259072 Virusshare.00056/Backdoor.Win32.Hupigon.gie-64f3c0e0144d1ae6bf2dfec9f32969ca55f29f09 2013-04-19 07:09:10 ....A 319488 Virusshare.00056/Backdoor.Win32.Hupigon.gkhm-a5ee6953bdf2f25b746750aafdb88b6984d4621d 2013-04-19 08:19:58 ....A 214016 Virusshare.00056/Backdoor.Win32.Hupigon.gklq-36c56317a3fd158acb830ba93e2bf392f952a8d5 2013-04-19 03:21:08 ....A 192512 Virusshare.00056/Backdoor.Win32.Hupigon.gklq-5e0a220eddea702c9cc3a81281c477645050577d 2013-04-19 01:37:50 ....A 300741 Virusshare.00056/Backdoor.Win32.Hupigon.glwl-2422a51905d996914e21c999946bb4db0100511f 2013-04-19 06:30:54 ....A 509613 Virusshare.00056/Backdoor.Win32.Hupigon.glwl-4f2db507a495d0d23816586a24c08d19ff71da93 2013-04-19 05:05:08 ....A 604151 Virusshare.00056/Backdoor.Win32.Hupigon.glwz-21efa15a3f07b51225defea4e969f301446e9f5e 2013-04-19 05:47:24 ....A 607666 Virusshare.00056/Backdoor.Win32.Hupigon.glwz-2709961e650741a27bd93502d8ecc8617f0d202c 2013-04-19 04:36:22 ....A 604804 Virusshare.00056/Backdoor.Win32.Hupigon.glwz-295d8e8ff37320e9400b605205c14ea782c5af25 2013-04-19 00:21:20 ....A 609495 Virusshare.00056/Backdoor.Win32.Hupigon.glwz-810be4ffeb7d214dda9321965cb2b023e1db1b86 2013-04-19 00:21:00 ....A 599553 Virusshare.00056/Backdoor.Win32.Hupigon.glwz-cbb84292e7405278782f4d7e8866e9e40eec17a0 2013-04-19 08:32:48 ....A 597017 Virusshare.00056/Backdoor.Win32.Hupigon.glwz-d8a150ac4cf57a09833bbb11d7837e050b1bb844 2013-04-19 00:01:18 ....A 640762 Virusshare.00056/Backdoor.Win32.Hupigon.gntl-0423b2c58fbc6da5cfe0b800a5a2cff980cf60c4 2013-04-18 23:05:06 ....A 454526 Virusshare.00056/Backdoor.Win32.Hupigon.gnvh-283b42287f69010d62a79a83fdde4f7df0d1a4e5 2013-04-19 01:35:48 ....A 510976 Virusshare.00056/Backdoor.Win32.Hupigon.gofa-28ccc058d08423f1ed44c180d2612f3169c74f04 2013-04-19 02:33:20 ....A 625664 Virusshare.00056/Backdoor.Win32.Hupigon.grm-98e7fddade5ee36ae1e87f8cf5bb37e17baf0d5e 2013-04-18 23:55:18 ....A 176128 Virusshare.00056/Backdoor.Win32.Hupigon.gsef-f4381423cd87ba0157ba654bde379b33f1f36763 2013-04-19 06:07:42 ....A 462336 Virusshare.00056/Backdoor.Win32.Hupigon.gsg-047d72a708dafdf938608fb0152e2e5c922d79b1 2013-04-19 00:47:56 ....A 347485 Virusshare.00056/Backdoor.Win32.Hupigon.gsg-751fa0a661640b6f2cb6f850097a96979157c727 2013-04-19 00:40:28 ....A 162304 Virusshare.00056/Backdoor.Win32.Hupigon.guhj-01e59378c06d6b42c7c98ff0d86301b718a33b80 2013-04-19 02:28:00 ....A 59904 Virusshare.00056/Backdoor.Win32.Hupigon.guhj-246591e2a44b0141a7a81822853c63459496f91b 2013-04-18 23:26:14 ....A 64000 Virusshare.00056/Backdoor.Win32.Hupigon.guhj-453546c527debfd1ae0e417dc0fd87f0c940d625 2013-04-19 07:37:26 ....A 162304 Virusshare.00056/Backdoor.Win32.Hupigon.guhj-b346a5dd27247c291a58024b3ea58305114a4565 2013-04-19 05:32:40 ....A 753152 Virusshare.00056/Backdoor.Win32.Hupigon.guqb-3e2c32c15211feafbf4c0741937070345588f204 2013-04-19 07:23:26 ....A 763064 Virusshare.00056/Backdoor.Win32.Hupigon.guy-9e2013f3f06bd598aa2a2db3f14a6d15564d2c4a 2013-04-19 01:19:50 ....A 761856 Virusshare.00056/Backdoor.Win32.Hupigon.gxmd-c1c445a6ae12a11c8bee2a8af09be899283bfaa7 2013-04-18 23:43:26 ....A 372042 Virusshare.00056/Backdoor.Win32.Hupigon.gxpl-07ce8581bc2a9d70e5a2ff0a67d5c47b7a959a82 2013-04-19 07:14:16 ....A 176128 Virusshare.00056/Backdoor.Win32.Hupigon.gxuk-9770518844850e20fefc9d8a815f61b9230afaaa 2013-04-19 01:20:46 ....A 429568 Virusshare.00056/Backdoor.Win32.Hupigon.gyvy-2dc2d41673d509c297f32e992cc2aa3c445ef937 2013-04-19 00:11:10 ....A 269312 Virusshare.00056/Backdoor.Win32.Hupigon.gzby-301b3b31775c1e72fe0e7ae3fdb52e31e635a977 2013-04-19 06:23:54 ....A 783360 Virusshare.00056/Backdoor.Win32.Hupigon.gztw-2c15d215f32c4aa084dfd79831d7e3409e125682 2013-04-19 01:12:40 ....A 783872 Virusshare.00056/Backdoor.Win32.Hupigon.gztw-948fface7aaf2f4b99161975ffa63fef383f8222 2013-04-18 23:17:42 ....A 892928 Virusshare.00056/Backdoor.Win32.Hupigon.haef-9018681952d31fe57bf754bec2d674203c283937 2013-04-19 01:27:12 ....A 780800 Virusshare.00056/Backdoor.Win32.Hupigon.hbso-7ee8dbb2e9488be045a93776b3e9e30117173172 2013-04-19 01:41:44 ....A 421064 Virusshare.00056/Backdoor.Win32.Hupigon.hcnf-deb14a153bb805d63b1d78e36656fa58b8e84af1 2013-04-19 05:40:40 ....A 1598976 Virusshare.00056/Backdoor.Win32.Hupigon.hemo-bd7b113db8b01aa754868a7d9de44fb00c600b90 2013-04-19 02:28:56 ....A 750080 Virusshare.00056/Backdoor.Win32.Hupigon.hesw-03d7f341b8f42bee3f8ec350ec8c6f369795a4dd 2013-04-19 06:37:16 ....A 731648 Virusshare.00056/Backdoor.Win32.Hupigon.hfyv-e91665870658a4126850e118b4cb4512d1af4867 2013-04-19 05:26:52 ....A 24064 Virusshare.00056/Backdoor.Win32.Hupigon.hgdp-8ca7fe4bd5b6d32b0e739e370c17fd3b01ecf13a 2013-04-19 06:46:48 ....A 24064 Virusshare.00056/Backdoor.Win32.Hupigon.hgdp-f0c0391d2f6bf9ea494271790d413a7f1b4e92ba 2013-04-18 23:02:20 ....A 901134 Virusshare.00056/Backdoor.Win32.Hupigon.hl-6dc7c67424ea05e4a5439f2370bcd60fcb0acffb 2013-04-18 23:49:14 ....A 726528 Virusshare.00056/Backdoor.Win32.Hupigon.hmjz-41e3d5c6c03f3e0a302f5f5e8677eaa69218682f 2013-04-19 00:50:46 ....A 717312 Virusshare.00056/Backdoor.Win32.Hupigon.hmjz-8781cdba3a52e66a43a4d84440ffa95ab69885f7 2013-04-19 02:28:50 ....A 583756 Virusshare.00056/Backdoor.Win32.Hupigon.hnss-255e296c598ff21450042f18079ded0a7865e7bf 2013-04-19 06:55:12 ....A 939243 Virusshare.00056/Backdoor.Win32.Hupigon.hp-071dcef0214d07c9cef20e15686b16dda63bc83f 2013-04-19 06:27:32 ....A 413184 Virusshare.00056/Backdoor.Win32.Hupigon.hqjh-00683b4850602fc9b59e9a2e495486d8fc5c0574 2013-04-18 23:51:06 ....A 288523 Virusshare.00056/Backdoor.Win32.Hupigon.hqjh-2a840bdf957ffc27f2c7551a1c3bd719dcf7d61a 2013-04-19 06:22:52 ....A 798720 Virusshare.00056/Backdoor.Win32.Hupigon.hqjh-4197c48d6e2b0517a3cf69eb4218eefa1d9cfd78 2013-04-19 05:56:28 ....A 412672 Virusshare.00056/Backdoor.Win32.Hupigon.hqjh-484771b00b64630b1c3c6ef1c02c5bfb369d826c 2013-04-18 23:07:28 ....A 7932640 Virusshare.00056/Backdoor.Win32.Hupigon.hqjh-ae017364246c38985be6640b38d8cab6a862e24a 2013-04-19 00:26:46 ....A 752640 Virusshare.00056/Backdoor.Win32.Hupigon.hqjk-74ccf43d89ef9919ad60bacca269fb5e53dec18b 2013-04-18 23:34:30 ....A 10240 Virusshare.00056/Backdoor.Win32.Hupigon.hqxm-0b0536d2752a0859ba3f26316193c8a24b08b119 2013-04-19 07:03:58 ....A 630622 Virusshare.00056/Backdoor.Win32.Hupigon.hsp-25b04d3a110f824bfd2ee4136e752e93e09ddaf1 2013-04-19 08:12:12 ....A 270848 Virusshare.00056/Backdoor.Win32.Hupigon.hsp-3b775b942bbff4616bcb06c7958656aa5d46f773 2013-04-19 00:29:04 ....A 32858 Virusshare.00056/Backdoor.Win32.Hupigon.hsp-687580112ba11d35b59dc50161d9e4f7a858da14 2013-04-19 07:21:32 ....A 750080 Virusshare.00056/Backdoor.Win32.Hupigon.hsp-8161a2acc7cb9580a10469181bc4a8e29d157533 2013-04-19 07:32:26 ....A 809472 Virusshare.00056/Backdoor.Win32.Hupigon.hvir-0e76a720bbcf7b3724beb6c55f037a61ad866c06 2013-04-19 07:27:18 ....A 72704 Virusshare.00056/Backdoor.Win32.Hupigon.hvl-2f0a8ba6279b93bdc98ba80688706d88231c1f13 2013-04-19 01:30:52 ....A 709120 Virusshare.00056/Backdoor.Win32.Hupigon.hvl-3ee63f314b49cc80e4e790a2c4c7b71a3a458108 2013-04-19 07:03:52 ....A 710712 Virusshare.00056/Backdoor.Win32.Hupigon.hyox-3faf069b40406847fad3729b9169ec7d8152f002 2013-04-19 08:16:36 ....A 720896 Virusshare.00056/Backdoor.Win32.Hupigon.hyox-6432f0b4b1dafd9b3910be51859042bfe134415b 2013-04-19 08:16:14 ....A 447949 Virusshare.00056/Backdoor.Win32.Hupigon.i-1d3833d0a8da8b5975b1e34302715aaaf631e459 2013-04-19 05:11:44 ....A 451333 Virusshare.00056/Backdoor.Win32.Hupigon.i-4861af2e956681dbfcb0f7955aa6527c2004e140 2013-04-19 07:32:54 ....A 932864 Virusshare.00056/Backdoor.Win32.Hupigon.i-6ea7ecd075e33eaad48cecc3dfd0c61c3622185a 2013-04-19 02:59:30 ....A 467968 Virusshare.00056/Backdoor.Win32.Hupigon.i-96be1a4f4cdef31bb7be31d19c68bf48721500bb 2013-04-19 02:27:02 ....A 933888 Virusshare.00056/Backdoor.Win32.Hupigon.i-f2bbef648e023b378d721ddc344bc70743804a01 2013-04-19 01:37:58 ....A 310815 Virusshare.00056/Backdoor.Win32.Hupigon.iauq-9395905914bf13e13e028a73cac7a8db48fc9535 2013-04-19 07:25:42 ....A 582318 Virusshare.00056/Backdoor.Win32.Hupigon.ibgk-0d45492c5a28a6d230b3d48b7a3fb8c0cac1d627 2013-04-19 02:15:58 ....A 582144 Virusshare.00056/Backdoor.Win32.Hupigon.ibgk-12c67582bf1089979a0888a23710f88515c12533 2013-04-19 06:23:20 ....A 44544 Virusshare.00056/Backdoor.Win32.Hupigon.ibyy-374761921a330f953b9ef128adbd67280f430d30 2013-04-19 05:27:24 ....A 96240 Virusshare.00056/Backdoor.Win32.Hupigon.ibyy-6f15a1fa1ab253a819f72566468c94f55cf19e8d 2013-04-19 07:39:22 ....A 96240 Virusshare.00056/Backdoor.Win32.Hupigon.ibyy-8f2ef223629414b73f46d23dde81eba8ac2fb3f7 2013-04-19 05:13:20 ....A 95744 Virusshare.00056/Backdoor.Win32.Hupigon.ibyy-a0dab896b3e99f6516f334d648937c9a96cc08f4 2013-04-19 02:25:56 ....A 99840 Virusshare.00056/Backdoor.Win32.Hupigon.ibyy-b0f34f50580a612fefb4274eec1b70b25dc3888a 2013-04-19 07:55:44 ....A 96240 Virusshare.00056/Backdoor.Win32.Hupigon.ibyy-be5653ae61478f121f893c28a6991236e0a59898 2013-04-19 01:04:50 ....A 110592 Virusshare.00056/Backdoor.Win32.Hupigon.ibyy-cf61084dfbad3fe685036d6d9457fe813241a668 2013-04-19 01:26:20 ....A 622080 Virusshare.00056/Backdoor.Win32.Hupigon.iew-05c7dc54fa6db9f3e3e3315166d7568ac0211187 2013-04-19 02:10:04 ....A 871424 Virusshare.00056/Backdoor.Win32.Hupigon.if-6a202331a9b7fe92bf78cc5476df3b34da92ceb9 2013-04-19 07:58:34 ....A 281461 Virusshare.00056/Backdoor.Win32.Hupigon.ijie-960f437dfc6d64934d025ef2480f19b1d3477e3f 2013-04-19 07:25:40 ....A 52736 Virusshare.00056/Backdoor.Win32.Hupigon.ik-71cf7ebf22198bfea9397f7ba357acee2151b44d 2013-04-18 22:58:00 ....A 744448 Virusshare.00056/Backdoor.Win32.Hupigon.ikjp-1ae61713c039402341b560d639ed8ab6e8335f21 2013-04-18 23:38:40 ....A 744448 Virusshare.00056/Backdoor.Win32.Hupigon.ikjp-27a3b7c60412d5e5463681721eb14f48a75de106 2013-04-19 07:49:54 ....A 744448 Virusshare.00056/Backdoor.Win32.Hupigon.ikjp-2d4b7212e87537bf6b71293f9dea2954b4569f3c 2013-04-19 00:05:34 ....A 744448 Virusshare.00056/Backdoor.Win32.Hupigon.ikjp-8cc64dcb271b9840519746c47ddcaf91de78407d 2013-04-19 07:23:44 ....A 744448 Virusshare.00056/Backdoor.Win32.Hupigon.ikjp-c453c2230ac3b8cebdf994729fdddad0be6b7c62 2013-04-19 06:58:34 ....A 744448 Virusshare.00056/Backdoor.Win32.Hupigon.ikjp-cbe4bc0dc9e891f743f50f4e7cbc618b5789d71d 2013-04-19 02:58:48 ....A 811520 Virusshare.00056/Backdoor.Win32.Hupigon.ilye-280fecdb7718ac7d77a3b1e55b686ee90598ed4c 2013-04-19 07:00:24 ....A 54876 Virusshare.00056/Backdoor.Win32.Hupigon.in-13bd850cfe6ce3cb5d9cc41f044aeec22addfb73 2013-04-19 02:04:44 ....A 108032 Virusshare.00056/Backdoor.Win32.Hupigon.in-339b787598636f0051dfb24cd4be29b42edb14d1 2013-04-19 07:03:52 ....A 104448 Virusshare.00056/Backdoor.Win32.Hupigon.in-41851bb9057f5136c78eed51e393ff6b2e4aec15 2013-04-19 00:43:32 ....A 112128 Virusshare.00056/Backdoor.Win32.Hupigon.in-b8accca0edd93a5210cc58aaa7c54cbc5c9540b8 2013-04-19 01:17:26 ....A 50176 Virusshare.00056/Backdoor.Win32.Hupigon.in-c07cb88859eef630f22fb8c1411b2f2fa3ecc56d 2013-04-19 05:59:52 ....A 57856 Virusshare.00056/Backdoor.Win32.Hupigon.in-cff55f538e5b85ae1f7535ad100fe1fa85551fc7 2013-04-19 01:16:04 ....A 720164 Virusshare.00056/Backdoor.Win32.Hupigon.inlw-38f6537e4bc4cf4d73fbe20a95b62dda1067db17 2013-04-19 07:14:06 ....A 294400 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-06d85a52df010ceeb7a53d30102e412dfb7e00f1 2013-04-19 07:44:24 ....A 724480 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-1a0d150ac82cd5588f2d3e0170fd19e94744fd58 2013-04-19 04:31:38 ....A 823296 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-3e4a1ac289db47233c428d3beb78c0e58b831c96 2013-04-19 05:23:02 ....A 712192 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-45769adbe817521adf14ab0dfce862177dad3a6d 2013-04-18 23:11:48 ....A 777216 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-4a30aa1fb48218d799b2216af3ce588b3bbd0ba0 2013-04-19 01:35:06 ....A 712192 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-51ab0b35f323857930c94cb158e02e1420ec924e 2013-04-19 08:13:52 ....A 385536 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-883cbd37afbf25e0dfc4c9dbdc362a271beee297 2013-04-19 00:05:42 ....A 342016 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-af034e6a8f44a9bfe30055f83768c6dc0fc4b8ff 2013-04-19 05:36:18 ....A 698880 Virusshare.00056/Backdoor.Win32.Hupigon.iphh-beb310fa9cdf0787be70f96f2cfe8414e26bccfe 2013-04-19 06:13:40 ....A 615424 Virusshare.00056/Backdoor.Win32.Hupigon.isaq-1f4ed2da29eee4139d4a7dd213382819732a419e 2013-04-18 23:29:38 ....A 815104 Virusshare.00056/Backdoor.Win32.Hupigon.isaq-2aa7dbfda19fd7e7c1700e8d349a49c97af10924 2013-04-18 22:57:56 ....A 304155 Virusshare.00056/Backdoor.Win32.Hupigon.ise-9619abf1421f9c36a4438d2ecd466b7b342f1644 2013-04-19 04:46:42 ....A 906920 Virusshare.00056/Backdoor.Win32.Hupigon.isk-2433a1a8213602652dc9edd37813ed49c5765986 2013-04-19 07:21:40 ....A 394240 Virusshare.00056/Backdoor.Win32.Hupigon.isk-a4756a5dd1de6d20899a6a1c5dbd30e74ae6cf7d 2013-04-19 01:10:16 ....A 375296 Virusshare.00056/Backdoor.Win32.Hupigon.isk-e38e87befcac6813bb2f8a7161e9b7769dea5a0d 2013-04-19 01:34:46 ....A 40832 Virusshare.00056/Backdoor.Win32.Hupigon.itqm-92a970b75e7d5bb501b04d4b042a8dcfe1e3007b 2013-04-19 02:49:56 ....A 530496 Virusshare.00056/Backdoor.Win32.Hupigon.itx-0e864d1951bfe88c206d4aa3f347235a0a2ff761 2013-04-19 02:31:02 ....A 114121 Virusshare.00056/Backdoor.Win32.Hupigon.iubt-466fde5264a6b653f22d425dcba61e19a81880fb 2013-04-19 06:06:36 ....A 402004 Virusshare.00056/Backdoor.Win32.Hupigon.iupe-0077f3d40819983727435a80421394680ba23ffa 2013-04-19 00:06:26 ....A 102912 Virusshare.00056/Backdoor.Win32.Hupigon.iw-bbabfd9ef9bc80130c7c773ff5bb56b56592ca2c 2013-04-19 05:30:02 ....A 610816 Virusshare.00056/Backdoor.Win32.Hupigon.ixhn-0cd3724fdd84812ba8a2b402cb6c6a97069fadad 2013-04-19 07:09:46 ....A 470016 Virusshare.00056/Backdoor.Win32.Hupigon.iyao-87d003f1faf7a494c875634ff86af3135480fb96 2013-04-19 07:35:42 ....A 285924 Virusshare.00056/Backdoor.Win32.Hupigon.iypq-5f6e059bcdfa1ea614f96259fb13680edca3c241 2013-04-19 02:54:34 ....A 320000 Virusshare.00056/Backdoor.Win32.Hupigon.jfg-9a72b2de769c6f2ed58dd929abf3ed1743c68724 2013-04-19 07:22:10 ....A 1413272 Virusshare.00056/Backdoor.Win32.Hupigon.jgzj-60a04ad450dc49bc2f1fc6249f98a24189306b85 2013-04-19 07:26:22 ....A 822272 Virusshare.00056/Backdoor.Win32.Hupigon.jhmp-6f62d9795fd63878ab2fe429e791b7c8165a0c92 2013-04-19 07:15:42 ....A 316416 Virusshare.00056/Backdoor.Win32.Hupigon.jiej-9a56abd6017c1690b249e7cb600615454a14ea78 2013-04-19 02:10:24 ....A 304155 Virusshare.00056/Backdoor.Win32.Hupigon.jiej-c0b8475871c6a2112d0039c3d75bebb39311a582 2013-04-19 05:41:30 ....A 5555398 Virusshare.00056/Backdoor.Win32.Hupigon.jiej-d16ae7dfbbbd72fedb38eb9fd31f739502ae1800 2013-04-19 08:11:50 ....A 90251 Virusshare.00056/Backdoor.Win32.Hupigon.jivs-610a9da6035527f4c561ef3af1c8938a1246a875 2013-04-19 02:32:46 ....A 1068032 Virusshare.00056/Backdoor.Win32.Hupigon.jizo-38f7dfac19df49db64e3e42968f21889ab4210e5 2013-04-19 01:46:36 ....A 336896 Virusshare.00056/Backdoor.Win32.Hupigon.jkuh-6056c32093ed97d41653bb545f557afc9d4befe2 2013-04-19 04:49:56 ....A 512000 Virusshare.00056/Backdoor.Win32.Hupigon.jman-cae37c5ec494aab63f5a76e6d4a44e9b50dba0d3 2013-04-19 02:25:04 ....A 352603 Virusshare.00056/Backdoor.Win32.Hupigon.jms-9a33d688ac594e4fde01a1886cd9fc21e976ae6f 2013-04-19 07:43:00 ....A 511488 Virusshare.00056/Backdoor.Win32.Hupigon.jowb-73a428d1cd3395c4effde932655b171adae8f17e 2013-04-19 00:46:12 ....A 705024 Virusshare.00056/Backdoor.Win32.Hupigon.jqyk-280dacf6d9d229c8c0421e7050025c72b5fe0095 2013-04-19 02:44:16 ....A 705024 Virusshare.00056/Backdoor.Win32.Hupigon.jqyk-4734ef2d31b66a76d04ad4ae73f9b23c301bb5c5 2013-04-19 00:52:28 ....A 705024 Virusshare.00056/Backdoor.Win32.Hupigon.jqyk-51be1c50bba55b9008abb720cf02b2c19b9095e4 2013-04-19 07:21:40 ....A 745984 Virusshare.00056/Backdoor.Win32.Hupigon.jqyk-96bb5ef83e976f8b87993961943896acb174090f 2013-04-19 04:36:28 ....A 712704 Virusshare.00056/Backdoor.Win32.Hupigon.jqyk-998c7dbe1030117b48945e8346a0ba2a100726bf 2013-04-19 06:23:58 ....A 705024 Virusshare.00056/Backdoor.Win32.Hupigon.jqyk-cc9ebc4d7fde2d62a6366139f504d361e1d8b798 2013-04-19 08:03:06 ....A 1269760 Virusshare.00056/Backdoor.Win32.Hupigon.jrim-6b7b19404a00c7c519f580e2cff86d503b1892a3 2013-04-19 08:30:14 ....A 354848 Virusshare.00056/Backdoor.Win32.Hupigon.jruv-69c2e5faadfa8dbc836613e46e9339c4a98ed821 2013-04-19 07:55:02 ....A 611528 Virusshare.00056/Backdoor.Win32.Hupigon.jsrr-c0035958ddfddc8b711ea7acb22f0f829ffcbe39 2013-04-19 07:22:24 ....A 552160 Virusshare.00056/Backdoor.Win32.Hupigon.jsrr-cfecb55b944126e301bc0ed2d305c9e51c6ed8c7 2013-04-18 22:53:58 ....A 486912 Virusshare.00056/Backdoor.Win32.Hupigon.jtio-c783073447bce376f11d493b772fa0f3f4d35bdc 2013-04-19 04:52:14 ....A 399872 Virusshare.00056/Backdoor.Win32.Hupigon.jv-93bbd072e9e241d38a6a32950e800cc1d1a3fa3d 2013-04-19 07:51:00 ....A 738085 Virusshare.00056/Backdoor.Win32.Hupigon.kdhm-900cd889c307913235f87304d3cb52cb3760e8f5 2013-04-19 02:33:12 ....A 163328 Virusshare.00056/Backdoor.Win32.Hupigon.kdxv-98087e7dc392fa1f5d3ee8d58d278de8d5e27037 2013-04-19 02:46:54 ....A 299008 Virusshare.00056/Backdoor.Win32.Hupigon.kev-be5530696ab7a6ef20cf561ed1cfdbb98752395a 2013-04-19 05:09:02 ....A 582214 Virusshare.00056/Backdoor.Win32.Hupigon.kgo-fe07d66ff646c7d571444bdd91f888d52f89ba1b 2013-04-19 01:19:56 ....A 399365 Virusshare.00056/Backdoor.Win32.Hupigon.klbt-3ea21662cecc93c66bb266c3a6943558859093ee 2013-04-18 23:15:08 ....A 1234560 Virusshare.00056/Backdoor.Win32.Hupigon.kpsy-b33605a50808c473a0a8e11f1d1cb3813f99cc3f 2013-04-19 08:20:04 ....A 283770 Virusshare.00056/Backdoor.Win32.Hupigon.kq-a5a4d3c6500d5775a8c67728717f14fb5dfb30a9 2013-04-19 01:34:28 ....A 668160 Virusshare.00056/Backdoor.Win32.Hupigon.krgw-b97136ac8c5a65d6bf4900c550e86598f493ea29 2013-04-19 07:56:24 ....A 503296 Virusshare.00056/Backdoor.Win32.Hupigon.kthq-69e22ef9ba358f524ecce7b634af84bd70249c87 2013-04-19 08:23:38 ....A 605184 Virusshare.00056/Backdoor.Win32.Hupigon.kuy-326ecd1c042e838cc170ae897fdd3418e64b08bc 2013-04-18 22:58:48 ....A 388096 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-06e4cb09d09b6340848af0d171832198d21dfad6 2013-04-19 07:29:48 ....A 738084 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-15bf61115dee94ed7538f9dc452943ce19a53492 2013-04-19 08:23:50 ....A 346407 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-2c7e8bb473846f136ac209a1f749d3b48919887d 2013-04-19 00:21:52 ....A 1179648 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-7b8013049f8ab9c8c4ca218205781ff5324f03d2 2013-04-19 07:27:36 ....A 738085 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-929030f9a04880a8e47dedfb51a349a84f0fe7cb 2013-04-19 01:36:26 ....A 738084 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-a692baaf6a6aa24cd9b0c880316cb641b5e9d633 2013-04-18 23:08:46 ....A 738084 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-afef05fb437bd6060196e4507720fa61c8bcf014 2013-04-19 06:32:26 ....A 1110016 Virusshare.00056/Backdoor.Win32.Hupigon.kvxe-cd977dc392bb8e48de9c4e3b099092e82a255e03 2013-04-19 06:59:06 ....A 1401344 Virusshare.00056/Backdoor.Win32.Hupigon.kxbl-9fac0fcfb40402d067224052e34d02438c78592f 2013-04-19 07:55:46 ....A 659968 Virusshare.00056/Backdoor.Win32.Hupigon.kxkz-46b5e0bbb628f00d63f91e7c3fb357af1b5cee10 2013-04-18 23:19:38 ....A 730624 Virusshare.00056/Backdoor.Win32.Hupigon.kydl-d9d31bc3f12a34fb39621beb3986f342af3156e3 2013-04-19 00:31:50 ....A 77824 Virusshare.00056/Backdoor.Win32.Hupigon.lasp-5320bc377478708a798f996ab110979d28b666d0 2013-04-18 22:58:56 ....A 29128 Virusshare.00056/Backdoor.Win32.Hupigon.lfqa-53a9b936be07ec6c0a552d3b73991768cd263ebc 2013-04-18 23:54:30 ....A 392384 Virusshare.00056/Backdoor.Win32.Hupigon.lfqa-adec64d64f5bcd17f347ff5e162098af7f26a53a 2013-04-19 01:58:24 ....A 623316 Virusshare.00056/Backdoor.Win32.Hupigon.lfxe-4bd572b2ca5525b4dab9ca9743b0d24183ff4846 2013-04-19 00:46:28 ....A 738085 Virusshare.00056/Backdoor.Win32.Hupigon.lfyk-5b3bbe6a3a56185549839b0a501e0ca48077dd8d 2013-04-19 03:57:12 ....A 738085 Virusshare.00056/Backdoor.Win32.Hupigon.lfyk-788b3761ef19f77f165d3c359094b39dc6eec6ca 2013-04-19 07:29:22 ....A 738084 Virusshare.00056/Backdoor.Win32.Hupigon.lfyk-a6d927e391f01dee3d2e73472cde81d0064db2a8 2013-04-19 00:34:18 ....A 738084 Virusshare.00056/Backdoor.Win32.Hupigon.lfyk-b39223388ff15055914b68981784814ba44cfbc4 2013-04-19 01:20:24 ....A 732640 Virusshare.00056/Backdoor.Win32.Hupigon.lfyk-e64133408ee22934ffaa137c22d86a200e1edc1f 2013-04-19 06:08:10 ....A 78848 Virusshare.00056/Backdoor.Win32.Hupigon.lkp-a64f889bf660e44bf3633cb4822a8ce907b3a17f 2013-04-19 02:27:52 ....A 664064 Virusshare.00056/Backdoor.Win32.Hupigon.lky-7f0e04beb89abf629c7e934aaf23be1ebc33f59e 2013-04-19 02:26:08 ....A 506880 Virusshare.00056/Backdoor.Win32.Hupigon.lljr-be18982ce6bc52df9a1d2d17d6335637885345bc 2013-04-19 08:32:04 ....A 367616 Virusshare.00056/Backdoor.Win32.Hupigon.lnf-66058ff68dee8e72028432cf73c68de4bee77adc 2013-04-18 23:22:18 ....A 678400 Virusshare.00056/Backdoor.Win32.Hupigon.lns-0a232c9b93a97f5773cf50dba1d4582b1ecf0260 2013-04-19 07:34:56 ....A 605184 Virusshare.00056/Backdoor.Win32.Hupigon.lqfj-686f39768a917c3fdc79a9e06e5368fb1566eade 2013-04-19 00:21:48 ....A 317440 Virusshare.00056/Backdoor.Win32.Hupigon.lu-c3bb1c9f98f3c682d53d0aca959829091d15359a 2013-04-19 08:16:56 ....A 100864 Virusshare.00056/Backdoor.Win32.Hupigon.lwnv-3220bc65bafaf000f8be7284dae3eef98ca8247b 2013-04-19 03:01:58 ....A 106496 Virusshare.00056/Backdoor.Win32.Hupigon.lwnv-52a77c9cdbfc53c775b1bb8a906a13279a1e2bea 2013-04-19 02:09:20 ....A 101888 Virusshare.00056/Backdoor.Win32.Hupigon.lwnv-5de531bfb50a2aa90bc53a430eacf95019a0d15e 2013-04-19 07:39:58 ....A 46080 Virusshare.00056/Backdoor.Win32.Hupigon.lwnv-b1f4c909b5093e4915ca71d71828db81ab2f82fc 2013-04-18 23:05:30 ....A 306688 Virusshare.00056/Backdoor.Win32.Hupigon.lzaa-a329652eed416429e0d347b1db183db29d9e8fce 2013-04-19 07:01:08 ....A 438784 Virusshare.00056/Backdoor.Win32.Hupigon.m-4ffed45433a2023bfba06badf32de791bbe8f921 2013-04-18 23:46:04 ....A 232448 Virusshare.00056/Backdoor.Win32.Hupigon.maaw-d575bc7c004507dba6be3063dc3849a34feea76f 2013-04-19 08:17:20 ....A 719360 Virusshare.00056/Backdoor.Win32.Hupigon.mhj-7548bd2a5a75c61f8af8f37f9ca5f126904d87f6 2013-04-18 23:40:44 ....A 520768 Virusshare.00056/Backdoor.Win32.Hupigon.mhp-96cc68910e2cf81f2673dd3f8999d09aa343a50e 2013-04-19 01:07:20 ....A 520768 Virusshare.00056/Backdoor.Win32.Hupigon.mhp-ac552406cfbd57c6b1f9a0665439323ea943646b 2013-04-19 01:58:52 ....A 104960 Virusshare.00056/Backdoor.Win32.Hupigon.mk-03463eeec584d3bba0689616bf68261b25384f1d 2013-04-19 08:18:26 ....A 503104 Virusshare.00056/Backdoor.Win32.Hupigon.mlt-f6a672d06e1f9f1d2e0502066e593bfba2947c16 2013-04-19 07:55:12 ....A 332800 Virusshare.00056/Backdoor.Win32.Hupigon.mmr-1cff8dae249fc8e3a7398dc26f7ed6c4b8fcc669 2013-04-19 00:45:58 ....A 746011 Virusshare.00056/Backdoor.Win32.Hupigon.mnx-74fbed7ba5778ec475217aa264ba597dec8c19e9 2013-04-19 01:10:26 ....A 732672 Virusshare.00056/Backdoor.Win32.Hupigon.mrzd-11749263e16df67037dbb91dabe7c135bf5fd379 2013-04-19 05:25:44 ....A 583680 Virusshare.00056/Backdoor.Win32.Hupigon.mrzd-272996fb4420703f9912ac7d6608c7b15ae85de8 2013-04-19 00:08:28 ....A 733220 Virusshare.00056/Backdoor.Win32.Hupigon.mrzd-2ddbe3220496a4873e95fe19e9037c701bf71dcb 2013-04-19 08:10:06 ....A 734208 Virusshare.00056/Backdoor.Win32.Hupigon.mrzd-643342d0d0517e09ec2b455161839cb6dbfcf194 2013-04-19 06:55:56 ....A 1165824 Virusshare.00056/Backdoor.Win32.Hupigon.mrzd-98032a7f94c751520f42adc223c9e0914b363b23 2013-04-19 02:00:32 ....A 671944 Virusshare.00056/Backdoor.Win32.Hupigon.mrzd-a45976f7d60c44be034742c408ef27a8ef63f458 2013-04-19 07:26:10 ....A 752640 Virusshare.00056/Backdoor.Win32.Hupigon.mrzd-b7a515a0409a053ec66c4c347309160402b5282f 2013-04-19 04:35:02 ....A 367104 Virusshare.00056/Backdoor.Win32.Hupigon.mta-ac7885f158c2bc04d5aa2ed684978e334ff47324 2013-04-19 06:33:22 ....A 285184 Virusshare.00056/Backdoor.Win32.Hupigon.mta-acd47214f002b5698d5f23356c37c5c6b28ec2b2 2013-04-19 00:29:28 ....A 892928 Virusshare.00056/Backdoor.Win32.Hupigon.mx-b3bad8c08393316657071857dab4fe455648fc9b 2013-04-19 00:56:48 ....A 389309 Virusshare.00056/Backdoor.Win32.Hupigon.mx-c063d12f4c8fe2bb0e06849061d8d21fb8ed2cd9 2013-04-19 02:01:02 ....A 895234 Virusshare.00056/Backdoor.Win32.Hupigon.mx-e7f39ca462c45f13cd230fae2a52e8df2b9f4c79 2013-04-19 02:10:06 ....A 789504 Virusshare.00056/Backdoor.Win32.Hupigon.mxzs-1076dc52f945f062ccffe5f1f1e1f2c38a54c857 2013-04-19 00:16:18 ....A 690200 Virusshare.00056/Backdoor.Win32.Hupigon.mxzs-4ab23001bf026319980929b9422f6844ec377dee 2013-04-19 04:16:52 ....A 813568 Virusshare.00056/Backdoor.Win32.Hupigon.mxzs-d29475078caad1eca02963bf583e38edef803cbb 2013-04-19 08:18:36 ....A 690712 Virusshare.00056/Backdoor.Win32.Hupigon.mxzs-f1f7e7b5b72869b2f17892e09b431cdcc9951f59 2013-04-19 06:41:38 ....A 261120 Virusshare.00056/Backdoor.Win32.Hupigon.mygm-51626c4b9b5024a4ebb1dd1ffdfdd32b121f53f4 2013-04-19 00:18:28 ....A 753664 Virusshare.00056/Backdoor.Win32.Hupigon.nar-8762b7d657a80032fabfe0d56dc1d1f51e4ab4ca 2013-04-19 07:42:02 ....A 781824 Virusshare.00056/Backdoor.Win32.Hupigon.ncd-6efe3175c8068066d883ccd025aba3f5f2a67d2c 2013-04-18 23:35:46 ....A 772636 Virusshare.00056/Backdoor.Win32.Hupigon.ncf-b29ed622dac6335d48d28ce8a0e14e240980b1fb 2013-04-19 00:36:36 ....A 17920 Virusshare.00056/Backdoor.Win32.Hupigon.ncrk-d4b52c9003c497a9538b2373805402498fff2510 2013-04-19 06:57:24 ....A 420868 Virusshare.00056/Backdoor.Win32.Hupigon.nepq-c4dc098a61e61ced63c05fed79face0744d4e46d 2013-04-19 06:58:00 ....A 718848 Virusshare.00056/Backdoor.Win32.Hupigon.njun-ff3f1550566b1490ef7b9491526d2de079478e66 2013-04-18 23:27:04 ....A 2219366 Virusshare.00056/Backdoor.Win32.Hupigon.nmqr-a97ee721364166d9e5061b3d857da95b0468cdf3 2013-04-19 07:06:18 ....A 2756817 Virusshare.00056/Backdoor.Win32.Hupigon.nmqr-c0cdf31a8cd65a6ce44fc06fbdc7fef4c61662d5 2013-04-19 00:54:12 ....A 643072 Virusshare.00056/Backdoor.Win32.Hupigon.noba-a0c0c3445f15a4f357606421ad2259b12bb5f137 2013-04-19 08:07:28 ....A 281126 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-230eca870935ea684bf8f100010194a247197bdb 2013-04-19 00:25:10 ....A 507904 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-35bb5e50341d3a72e82e996388c89bbaa9d2efbb 2013-04-19 04:58:14 ....A 479273 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-8f29031853d4959b3b5777a1a871c1e5c88b78b7 2013-04-19 05:55:24 ....A 410112 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-a65e18df82d57c0d81b47445259cc96300ce20c3 2013-04-19 05:23:48 ....A 794705 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-b4aa2198236be0bf5f42f1a4d8e1249bdfe19400 2013-04-18 23:25:40 ....A 278185 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-b80d41524ed795e6940144404b0131c446be8408 2013-04-19 06:23:28 ....A 814592 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-bb46a5a062b87f57aeab19a6e0fb65a4f1e09d74 2013-04-19 05:54:28 ....A 426496 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-be52cdf0c7d5246a1d5efcdb63f94b2a873e5844 2013-04-18 23:56:34 ....A 827392 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-c7fd96fbfe4013386f0a80fb298ebe96d9b895cf 2013-04-18 23:23:04 ....A 817383 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-cc6c5095309c7402269dc3090ce0612ab97264eb 2013-04-18 23:08:20 ....A 796160 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-d26cb80992bcb8d1f69bf976e880b5f67e2dfcd7 2013-04-19 03:45:12 ....A 438784 Virusshare.00056/Backdoor.Win32.Hupigon.nqr-f44a96023b0a0f3d36d7bab7a1d0c510676e0f6a 2013-04-19 07:07:14 ....A 319488 Virusshare.00056/Backdoor.Win32.Hupigon.nrt-3c6d058c1304c9af088cff9b5e4ca849b011f544 2013-04-19 07:41:48 ....A 297800 Virusshare.00056/Backdoor.Win32.Hupigon.nrv-4057ae956d0c4e640879e3cb969015495b9785f8 2013-04-19 02:05:58 ....A 495304 Virusshare.00056/Backdoor.Win32.Hupigon.nrv-b59eeea8ce4bfc495392ce06c5820fa15d4a3772 2013-04-19 05:10:06 ....A 104057 Virusshare.00056/Backdoor.Win32.Hupigon.nrv-e19e30707603b006d5ad08324870f290f1a5b6b7 2013-04-19 06:40:18 ....A 764928 Virusshare.00056/Backdoor.Win32.Hupigon.nsy-3461e1ed674922979cb49d5ca1d25d0bfabc725f 2013-04-19 08:11:06 ....A 690117 Virusshare.00056/Backdoor.Win32.Hupigon.ntf-36199010ab25dbc2cefdb1ffc51b8f0ffc0cac29 2013-04-19 05:27:14 ....A 22303 Virusshare.00056/Backdoor.Win32.Hupigon.ntnh-0151fff4e6620c03f6635df91cf773b323088002 2013-04-19 07:09:06 ....A 278345 Virusshare.00056/Backdoor.Win32.Hupigon.oaz-3d227a05bc11716b7c4fe6a725653eee782d2270 2013-04-19 05:17:46 ....A 352091 Virusshare.00056/Backdoor.Win32.Hupigon.oaz-a729866fd9a09f4f80e704b23177612b738c7c5f 2013-04-19 08:03:14 ....A 303104 Virusshare.00056/Backdoor.Win32.Hupigon.oaz-d025fbfd1c9d7d2cf731d1270598937b1fba30f8 2013-04-19 02:58:38 ....A 737280 Virusshare.00056/Backdoor.Win32.Hupigon.omm-c2b51ada749d8ec41b05e185a4fa112c4c9bf11d 2013-04-18 23:02:34 ....A 803840 Virusshare.00056/Backdoor.Win32.Hupigon.oqk-5b6c3cdffd7eb1b2ca4938449bdea2da70c264f4 2013-04-19 08:22:04 ....A 816640 Virusshare.00056/Backdoor.Win32.Hupigon.oqk-883b39af86e2ff33538a30a348bdd02402463373 2013-04-19 06:33:54 ....A 307580 Virusshare.00056/Backdoor.Win32.Hupigon.ow-270f2cb5f41c908abae4dcba143c0ece8a4ad3a7 2013-04-19 08:19:44 ....A 1241088 Virusshare.00056/Backdoor.Win32.Hupigon.p-08ba1390ba4ef3458d8c7c104adfc1f929d63c12 2013-04-19 06:59:58 ....A 364304 Virusshare.00056/Backdoor.Win32.Hupigon.pi-d5f0af7e8f3960b44c8eed25c5a7e3bcd0bda3e1 2013-04-19 05:55:30 ....A 475426 Virusshare.00056/Backdoor.Win32.Hupigon.pv-184dd5134d17d671bd81659b1ad3799bb289a0be 2013-04-18 22:57:36 ....A 658968 Virusshare.00056/Backdoor.Win32.Hupigon.pv-1c473d6f1b55ed90970a175fc38d539c610a76a9 2013-04-19 07:20:32 ....A 290566 Virusshare.00056/Backdoor.Win32.Hupigon.pv-2e05f45e1d16fbf0a794b7db9b9bad1d5c5ef6a0 2013-04-19 03:27:44 ....A 1449984 Virusshare.00056/Backdoor.Win32.Hupigon.pv-340c4698add0d0a248288853f6483675103e3ddc 2013-04-19 05:00:18 ....A 2613248 Virusshare.00056/Backdoor.Win32.Hupigon.pv-3f00436348dbc08e87677ee2abfd41e82c1508b8 2013-04-19 06:26:36 ....A 650885 Virusshare.00056/Backdoor.Win32.Hupigon.pv-427ffc3c4b1998ca836aff4bc6fea2a528b34069 2013-04-19 05:58:30 ....A 305080 Virusshare.00056/Backdoor.Win32.Hupigon.pv-48b3d795ac65ed7f530bc6ed45f02e5cd130e32d 2013-04-19 02:06:54 ....A 369134 Virusshare.00056/Backdoor.Win32.Hupigon.pv-4b42ba2736ca6e2961500552df4bb4348b0e9fbe 2013-04-19 08:30:40 ....A 324096 Virusshare.00056/Backdoor.Win32.Hupigon.pv-586058315bd58e0e8df3d297e3511b5d35f85529 2013-04-19 01:06:54 ....A 451584 Virusshare.00056/Backdoor.Win32.Hupigon.pv-6557fb84dc9ba67ff7a6ffd905b6c8fa4e4a7c24 2013-04-19 05:43:58 ....A 448000 Virusshare.00056/Backdoor.Win32.Hupigon.pv-75709169da8b4f33069e76ae2721dac00ed0dde8 2013-04-19 08:04:46 ....A 402432 Virusshare.00056/Backdoor.Win32.Hupigon.pv-7a7db56b02c48393bf2d34c14a5d909e9fc6914f 2013-04-19 06:10:02 ....A 364032 Virusshare.00056/Backdoor.Win32.Hupigon.pv-7b47c601fd84e7c3ee0c52bd525cc5659b04a3a7 2013-04-19 07:19:10 ....A 306038 Virusshare.00056/Backdoor.Win32.Hupigon.pv-7ec45d47cbdd9b00115494d0f5182538ec8b599d 2013-04-19 07:19:44 ....A 660852 Virusshare.00056/Backdoor.Win32.Hupigon.pv-8f4c597eafea4327ec8224c3d73a71ddbb8c0474 2013-04-19 06:55:36 ....A 450176 Virusshare.00056/Backdoor.Win32.Hupigon.pv-9e4a76dde197dd16fe5380783e488d95f05233c2 2013-04-18 23:34:00 ....A 389120 Virusshare.00056/Backdoor.Win32.Hupigon.pv-ac58c1de91823b82bd52f83ba0d9da9b35c77945 2013-04-19 05:22:30 ....A 305093 Virusshare.00056/Backdoor.Win32.Hupigon.pv-b0f2d0579877253de90842bc842c8b14e272cef8 2013-04-19 01:49:14 ....A 283465 Virusshare.00056/Backdoor.Win32.Hupigon.pv-bc6c6cb95f6828bc60d95c8222d2308034a4c94c 2013-04-19 06:18:36 ....A 302080 Virusshare.00056/Backdoor.Win32.Hupigon.pv-bc936680dbdd18452024520a4e43c00a6bb7393a 2013-04-19 00:35:32 ....A 389120 Virusshare.00056/Backdoor.Win32.Hupigon.pv-be87418e95a4c189c2601a8abc1b84a5b22dbc3f 2013-04-18 22:57:56 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.pv-cc0263caf18fb489ab24ae97a53b18685c4382ea 2013-04-19 06:36:40 ....A 2146304 Virusshare.00056/Backdoor.Win32.Hupigon.pv-e11386c0fee4ee6b84bb66b58378c739432246ac 2013-04-19 04:24:18 ....A 552472 Virusshare.00056/Backdoor.Win32.Hupigon.pv-e7812957ff68ecadb3b94863a9472f5cf5812356 2013-04-19 03:08:18 ....A 449536 Virusshare.00056/Backdoor.Win32.Hupigon.pv-ef55edbba51e7c2659ab81ba038980b5d1d969c2 2013-04-19 08:23:08 ....A 303616 Virusshare.00056/Backdoor.Win32.Hupigon.pv-f87142523acb9d98430d8dd195b9679139960f90 2013-04-19 03:51:26 ....A 506368 Virusshare.00056/Backdoor.Win32.Hupigon.pv-f9841289fe54f41755f35603f78339c9af8e5ca2 2013-04-19 05:14:16 ....A 443392 Virusshare.00056/Backdoor.Win32.Hupigon.pv-fd43680372d15a35d1608e567277e17920fe2d9a 2013-04-19 08:19:24 ....A 287744 Virusshare.00056/Backdoor.Win32.Hupigon.pxy-1c7fd0c2ec1e31e478dc526f6c0b99d7b52c0e2f 2013-04-18 22:53:22 ....A 352091 Virusshare.00056/Backdoor.Win32.Hupigon.pxy-235cb068c7db3ea1647d11b4837b55b5bf4d2e70 2013-04-19 00:25:34 ....A 382464 Virusshare.00056/Backdoor.Win32.Hupigon.qat-856ac3d013bd6fcf109969c716fa94016a40088b 2013-04-19 06:26:58 ....A 101468 Virusshare.00056/Backdoor.Win32.Hupigon.qb-95b79b89351605106378ee6a7178231f1ef05284 2013-04-19 02:25:22 ....A 756224 Virusshare.00056/Backdoor.Win32.Hupigon.qbx-c9666dcec49e355ef8bd05b9672019c9cd4279d4 2013-04-18 23:39:44 ....A 447488 Virusshare.00056/Backdoor.Win32.Hupigon.qnb-864ab9f02e135b89c74b8e2e551bcd2ac7220a84 2013-04-19 05:25:48 ....A 644096 Virusshare.00056/Backdoor.Win32.Hupigon.qsia-28655438225f8a2e1c5b15f17b2f810c1dfa7e9e 2013-04-19 08:20:20 ....A 334336 Virusshare.00056/Backdoor.Win32.Hupigon.qyg-5c4ffdf13fafd175dd56e9a144d8519d134e515e 2013-04-19 08:28:04 ....A 250327 Virusshare.00056/Backdoor.Win32.Hupigon.rf-e74da66d526c13043a5b72c1f743c7e9fa308626 2013-04-19 06:36:54 ....A 310272 Virusshare.00056/Backdoor.Win32.Hupigon.rl-b5e56f9ea601656776d885ce82a9d020111503d0 2013-04-19 05:38:58 ....A 563728 Virusshare.00056/Backdoor.Win32.Hupigon.rocm-9029937b021583478b0c4bd7ca58eac2137a68dd 2013-04-19 08:24:14 ....A 812544 Virusshare.00056/Backdoor.Win32.Hupigon.rqea-09e937dd052fd4f121a7e63416593c4617a35373 2013-04-19 07:28:12 ....A 812544 Virusshare.00056/Backdoor.Win32.Hupigon.rqea-6b0646f5bb32d44f0d8197db1d4d00156f8750ae 2013-04-19 01:47:30 ....A 812544 Virusshare.00056/Backdoor.Win32.Hupigon.rqea-d38fce7aab40f95bd0359d602a190014f7b199e4 2013-04-19 00:39:24 ....A 799744 Virusshare.00056/Backdoor.Win32.Hupigon.rt-466dea97a7de28a2609ba057e281115f311d19c3 2013-04-19 05:39:24 ....A 762368 Virusshare.00056/Backdoor.Win32.Hupigon.rt-5fb52ef9b5cf1cdc4075909278f6b87f3560053b 2013-04-19 03:07:32 ....A 65536 Virusshare.00056/Backdoor.Win32.Hupigon.rt-63e4466fd1c13c23008c1b71bccc424f992506b0 2013-04-19 08:04:36 ....A 284147 Virusshare.00056/Backdoor.Win32.Hupigon.rt-c5381ddce9c2c1435ca0bd1562187b2c666fff5b 2013-04-19 02:52:50 ....A 279275 Virusshare.00056/Backdoor.Win32.Hupigon.rt-dfb28a491863b46d610cd71cdc14aa58d49b006f 2013-04-18 23:49:34 ....A 782336 Virusshare.00056/Backdoor.Win32.Hupigon.rt-e8f72c50c9a2bd06c4018d887f88295143a16cf7 2013-04-18 23:02:10 ....A 868352 Virusshare.00056/Backdoor.Win32.Hupigon.rx-23feb8659f4635f00ec1f0b45e88492d7a3553b8 2013-04-19 08:33:50 ....A 866304 Virusshare.00056/Backdoor.Win32.Hupigon.rx-d775c37144342fcac7ad33b1dba45e1ee797874a 2013-04-19 04:51:04 ....A 866816 Virusshare.00056/Backdoor.Win32.Hupigon.rxqs-0a5a05e3a0eaf2515d1c826a90db67e65c37df42 2013-04-18 23:23:12 ....A 673792 Virusshare.00056/Backdoor.Win32.Hupigon.rxqs-667b5c887b3bbd65ec78ea3bb6cd2d6d067f1c6f 2013-04-19 02:07:44 ....A 724680 Virusshare.00056/Backdoor.Win32.Hupigon.rxqs-7270d4109d85521783e6d0d19f64d24cdfde0c3e 2013-04-19 01:34:26 ....A 291328 Virusshare.00056/Backdoor.Win32.Hupigon.rxqs-87af5c8c34fd51b06c54e75e4cad8e14fc0fd87d 2013-04-19 08:06:40 ....A 694272 Virusshare.00056/Backdoor.Win32.Hupigon.rxqs-b28f435c6f718dd58858deda762ba84ad50d4e91 2013-04-19 06:56:20 ....A 753573 Virusshare.00056/Backdoor.Win32.Hupigon.rxqs-f42a7f325f45eca7bd7f1ec790f5c5f88de09968 2013-04-19 06:12:14 ....A 45171 Virusshare.00056/Backdoor.Win32.Hupigon.rzhe-8daf4c4850cd189d36115f9be69a00e373f30bb9 2013-04-19 08:30:44 ....A 461312 Virusshare.00056/Backdoor.Win32.Hupigon.sbbx-8bf52d014c9944bc4b7d60b071eebdd96a4200fd 2013-04-19 02:23:58 ....A 387548 Virusshare.00056/Backdoor.Win32.Hupigon.sbdm-2a7fb298ac1a145d01d7c5d391898a4ab79e0179 2013-04-19 02:09:20 ....A 387190 Virusshare.00056/Backdoor.Win32.Hupigon.sbdn-0774a6525cd5b892306415e7f61287ac57c2ef44 2013-04-18 23:08:48 ....A 387569 Virusshare.00056/Backdoor.Win32.Hupigon.sbdn-2349b57c98d61083dc40e0d550eda5bbbad009cb 2013-04-19 07:28:20 ....A 387569 Virusshare.00056/Backdoor.Win32.Hupigon.sbdn-35438b6d48152b433915d75b81c6d5a5f902ecf1 2013-04-19 05:35:36 ....A 387569 Virusshare.00056/Backdoor.Win32.Hupigon.sbdn-3bb336fe120501d8d3a9fdb2d02d1629481c6f62 2013-04-19 06:14:30 ....A 387569 Virusshare.00056/Backdoor.Win32.Hupigon.sbdn-f4bbaa3a9d5b9a56b82e67d7fb1b4e504a2cd61c 2013-04-19 05:23:46 ....A 2149435 Virusshare.00056/Backdoor.Win32.Hupigon.siez-abb96f83db0bb330654b9241077731328aedb734 2013-04-19 01:54:36 ....A 643727 Virusshare.00056/Backdoor.Win32.Hupigon.skff-542518314673fbb3d408214b4cb7b7481deab12b 2013-04-19 07:01:18 ....A 184320 Virusshare.00056/Backdoor.Win32.Hupigon.skpx-fca6f717400c95472a8aa3d19ac234d76766f381 2013-04-19 05:42:12 ....A 290816 Virusshare.00056/Backdoor.Win32.Hupigon.slbn-a2b696bd659a988352587b54ec38e5dc9c23f0d9 2013-04-18 23:35:04 ....A 128512 Virusshare.00056/Backdoor.Win32.Hupigon.slou-6e955a701b5b8e99efc75d779292a5ec0d4dca33 2013-04-19 08:15:30 ....A 800768 Virusshare.00056/Backdoor.Win32.Hupigon.snnk-7966a5beded74b9eb28c21e2ebf0af0837840a6c 2013-04-19 08:02:30 ....A 438784 Virusshare.00056/Backdoor.Win32.Hupigon.sq-683d236e24180d0052f447f81c754409bec69d41 2013-04-19 08:20:46 ....A 686080 Virusshare.00056/Backdoor.Win32.Hupigon.sqga-11384502b7f12adff5bab469df96ae5d4d7ca748 2013-04-19 08:15:56 ....A 686080 Virusshare.00056/Backdoor.Win32.Hupigon.sqga-78b36f77d47517e3262e45f2f18ed03c782dc4b1 2013-04-19 03:05:24 ....A 686080 Virusshare.00056/Backdoor.Win32.Hupigon.sqga-8f71eb134b43b37c970617d2462f317130102490 2013-04-19 01:05:40 ....A 686080 Virusshare.00056/Backdoor.Win32.Hupigon.sqga-c6ee2189e9dea93a82a11462879f93166d213a7d 2013-04-19 01:23:26 ....A 686080 Virusshare.00056/Backdoor.Win32.Hupigon.sqga-ea171f331c0e6307cc41f73a4c1dd6e035c7571c 2013-04-19 02:49:26 ....A 686080 Virusshare.00056/Backdoor.Win32.Hupigon.sqga-f2ef0d0c388dd87b9bc4bf5d780d3b730052f5b6 2013-04-19 06:26:46 ....A 303104 Virusshare.00056/Backdoor.Win32.Hupigon.srbn-17ed687a8cd715a507909b684ddcff54b6780454 2013-04-18 23:15:48 ....A 1173220 Virusshare.00056/Backdoor.Win32.Hupigon.srbn-88a27f9828f61d3e968b4b680f77c774fb70965a 2013-04-19 08:00:10 ....A 409600 Virusshare.00056/Backdoor.Win32.Hupigon.stgr-89c5cb5a66f0e023a4552646193c68e7301d1640 2013-04-18 23:54:24 ....A 273746 Virusshare.00056/Backdoor.Win32.Hupigon.swt-74fc931894ac5c923d02593050f6e3e239d60276 2013-04-19 02:25:38 ....A 1122445 Virusshare.00056/Backdoor.Win32.Hupigon.swt-f679752dded81177c2ddee1344e77c880eb10489 2013-04-19 01:52:02 ....A 366592 Virusshare.00056/Backdoor.Win32.Hupigon.sx-f2577f852ce75ef02038f048e60d5b4b7677da6f 2013-04-19 02:25:42 ....A 295424 Virusshare.00056/Backdoor.Win32.Hupigon.t-a7970e6c62aa0e141176edaf078f2a93df738baa 2013-04-19 00:28:34 ....A 649728 Virusshare.00056/Backdoor.Win32.Hupigon.t-ded730feb15b640038521db1ee73bd3b1150c2be 2013-04-19 08:10:24 ....A 356352 Virusshare.00056/Backdoor.Win32.Hupigon.tcj-1a6a8d092995a12699b4980a233d52cc6eede750 2013-04-19 08:09:18 ....A 826880 Virusshare.00056/Backdoor.Win32.Hupigon.tvs-fb1edd71a050082510566850d9330b489b792aa0 2013-04-18 23:45:30 ....A 763904 Virusshare.00056/Backdoor.Win32.Hupigon.tyqc-c4d5ca5ff973067c597edb2e69c9e24707b23775 2013-04-19 07:45:04 ....A 506880 Virusshare.00056/Backdoor.Win32.Hupigon.uac-958f437601046a9e7312978bfb31364a31dfa9c1 2013-04-19 02:28:14 ....A 637952 Virusshare.00056/Backdoor.Win32.Hupigon.uann-c7a21c56ca6150bd74b88272cd31c40934967719 2013-04-18 23:50:54 ....A 221184 Virusshare.00056/Backdoor.Win32.Hupigon.ucjo-30e417cbf79841053f9c0f0f7ef4eeab09b3433b 2013-04-19 08:14:56 ....A 673440 Virusshare.00056/Backdoor.Win32.Hupigon.ucmy-e4f73eb3849a8afe0ff8d611863e6d362c134cd2 2013-04-19 02:34:28 ....A 1024000 Virusshare.00056/Backdoor.Win32.Hupigon.udis-6afc090d2902496151467442bc025f84e5972478 2013-04-19 00:43:24 ....A 279552 Virusshare.00056/Backdoor.Win32.Hupigon.udsn-3e5ce6c91da9074b590c003660ca821601b379ec 2013-04-18 23:05:10 ....A 1972224 Virusshare.00056/Backdoor.Win32.Hupigon.ueam-ff07e774c0f00b7659b6e27bb863b419adfe68dd 2013-04-19 01:10:14 ....A 405024 Virusshare.00056/Backdoor.Win32.Hupigon.uenw-cdfd7cf69916845646e8de13853349486270dfd1 2013-04-18 23:08:30 ....A 48560 Virusshare.00056/Backdoor.Win32.Hupigon.uesm-0c985bde17a1f09881d3438b1ce115018ce6a9fe 2013-04-19 06:29:28 ....A 396010 Virusshare.00056/Backdoor.Win32.Hupigon.uezp-37f939688641ffe38bf88fe8c9a48c5db648977d 2013-04-19 06:53:38 ....A 273920 Virusshare.00056/Backdoor.Win32.Hupigon.ufbp-aaccaac47829b9479cb452396cc127b9c2d54762 2013-04-19 00:01:18 ....A 484327 Virusshare.00056/Backdoor.Win32.Hupigon.ufmk-12a563b0f29512182d455bcd569cbc14c87b8410 2013-04-19 04:33:18 ....A 499712 Virusshare.00056/Backdoor.Win32.Hupigon.ugjh-7f4fffa36e01bcaa5e00d3610c0b24c9d33d9f98 2013-04-19 05:48:04 ....A 669184 Virusshare.00056/Backdoor.Win32.Hupigon.ugys-7c57c9f6b723640ae8d8cb8a9cb0a7e63b9dea89 2013-04-19 08:27:08 ....A 338756 Virusshare.00056/Backdoor.Win32.Hupigon.ugzp-f2cbecc2a5470149e36b2704ade5b4f99106db30 2013-04-19 01:42:50 ....A 1161304 Virusshare.00056/Backdoor.Win32.Hupigon.uhnl-950879093ed34e9521bc825170a2f4dc4a79b2a9 2013-04-19 02:55:18 ....A 299008 Virusshare.00056/Backdoor.Win32.Hupigon.uhpl-9f9db54910284f4881adfe570ffb51ba7ba6a217 2013-04-19 06:13:22 ....A 502272 Virusshare.00056/Backdoor.Win32.Hupigon.uidt-d9fe00e10ad45a9085697b01608692ddecbbc6f4 2013-04-19 08:20:00 ....A 505890 Virusshare.00056/Backdoor.Win32.Hupigon.uihb-4cd73285964ab563516180d6815622e696f1b9c5 2013-04-19 08:26:18 ....A 289792 Virusshare.00056/Backdoor.Win32.Hupigon.uihi-411e074b3210809c69e8c17a11ab666a115fff5f 2013-04-19 08:26:04 ....A 505890 Virusshare.00056/Backdoor.Win32.Hupigon.uihr-5af85a0a33b2990427faaadc283d478db7280916 2013-04-19 08:02:06 ....A 628288 Virusshare.00056/Backdoor.Win32.Hupigon.uilr-8ce33b66e9452f5f1c5f99d2fb4885aae8d03991 2013-04-19 08:31:44 ....A 402748 Virusshare.00056/Backdoor.Win32.Hupigon.uils-ebfc5aae1e372d6355b51537441f14b09825ea3d 2013-04-19 01:42:34 ....A 648704 Virusshare.00056/Backdoor.Win32.Hupigon.uilu-85e3e04755ee3798fd0a2c0b80e01c8fb119778b 2013-04-19 01:30:48 ....A 290304 Virusshare.00056/Backdoor.Win32.Hupigon.uima-541f7a035f96ca02595eca5ecf45404a6014ba63 2013-04-18 23:26:04 ....A 355840 Virusshare.00056/Backdoor.Win32.Hupigon.uiof-c2afe26c6020c493523926bb5a1fe403995508c8 2013-04-19 03:57:42 ....A 461312 Virusshare.00056/Backdoor.Win32.Hupigon.uirw-84d632dd664bfd7331055d33e9775be9fff9cccf 2013-04-18 23:26:40 ....A 288264 Virusshare.00056/Backdoor.Win32.Hupigon.uisn-f34a57a3dcbe52ced1317e6ab113248cf8142e60 2013-04-19 08:05:16 ....A 293376 Virusshare.00056/Backdoor.Win32.Hupigon.ujek-b1417e15899a45282c4383a8c8764d0134095761 2013-04-19 07:26:16 ....A 334848 Virusshare.00056/Backdoor.Win32.Hupigon.ujkw-55ef81c93cddeaa8992d7f52d4b914d99bf02e09 2013-04-19 05:31:54 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.ukkq-dfd11e19609c867f36cdef2c2c47dbabecbcc141 2013-04-19 08:21:54 ....A 1715267 Virusshare.00056/Backdoor.Win32.Hupigon.ukln-c002614138251e02002bcf9d4a5580e16309c91d 2013-04-19 02:35:46 ....A 714752 Virusshare.00056/Backdoor.Win32.Hupigon.ulfu-efb59e5aab1ed89e1f7aa8d100317c8a03f18141 2013-04-19 02:29:28 ....A 393216 Virusshare.00056/Backdoor.Win32.Hupigon.ulwz-934c0d3baa5976c4d70696766087de708dd01d35 2013-04-19 02:31:08 ....A 624128 Virusshare.00056/Backdoor.Win32.Hupigon.ulxy-78d0e44cc476cb3c51c9f3a3bbb93ca5ca04bbd5 2013-04-19 07:59:56 ....A 337408 Virusshare.00056/Backdoor.Win32.Hupigon.ulxy-a5f59f560e91321b3211e993f4ef81d74c503e5d 2013-04-19 00:56:24 ....A 624640 Virusshare.00056/Backdoor.Win32.Hupigon.ulxy-c5e6ced68d9aea642fa0596ca3aeceb6cfeb21bd 2013-04-19 07:09:08 ....A 624640 Virusshare.00056/Backdoor.Win32.Hupigon.ulxy-da2514d959b088b16c3d6d0bdbe6071730a8b0aa 2013-04-18 23:15:12 ....A 76288 Virusshare.00056/Backdoor.Win32.Hupigon.ulys-2e859d3927efd75854a2351a439560c209b72b2d 2013-04-19 03:14:36 ....A 76288 Virusshare.00056/Backdoor.Win32.Hupigon.ulys-ade1ff0c39f975bbae948e1dcc776fd58f771f6b 2013-04-19 05:45:50 ....A 76288 Virusshare.00056/Backdoor.Win32.Hupigon.ulys-ec6a431ce3586f083f9a9ee8e10107ef32ceb686 2013-04-19 08:17:16 ....A 81544 Virusshare.00056/Backdoor.Win32.Hupigon.umhe-df1dbd319b60799fbcaadab5016c0f6481bee3a1 2013-04-19 08:34:06 ....A 1347739 Virusshare.00056/Backdoor.Win32.Hupigon.umiu-8fc78497692bb090f77092924e080fcad96e846d 2013-04-18 23:47:14 ....A 455168 Virusshare.00056/Backdoor.Win32.Hupigon.umug-ff3642b8dacbfa047607ab5f92476b63b725f2fe 2013-04-18 23:33:38 ....A 66048 Virusshare.00056/Backdoor.Win32.Hupigon.umxu-0200b866b9a0367fb4bd44cdfec73769feaac9e4 2013-04-18 23:38:58 ....A 272150 Virusshare.00056/Backdoor.Win32.Hupigon.unj-b1bf280118353a92ce81bdf6c096386862ec2232 2013-04-18 23:11:18 ....A 177152 Virusshare.00056/Backdoor.Win32.Hupigon.uoan-de865314d61eecbffb67564ffa841ff3358a2b5a 2013-04-19 05:25:32 ....A 42236 Virusshare.00056/Backdoor.Win32.Hupigon.uokb-c7bd33bbc0600b9893bd0cb5d1a5ee6f68bf8d77 2013-04-19 01:59:08 ....A 1672704 Virusshare.00056/Backdoor.Win32.Hupigon.uoyw-b9c9e40229c63c8357294fb9a55461e0d1175b42 2013-04-19 02:50:52 ....A 264724 Virusshare.00056/Backdoor.Win32.Hupigon.upxf-252f2980f808591725d52ad0271e8c72e73fb430 2013-04-19 07:24:32 ....A 421376 Virusshare.00056/Backdoor.Win32.Hupigon.upzp-41a80e794fe4a02e72ee96e259fe736e8b3d3e55 2013-04-19 02:27:10 ....A 132096 Virusshare.00056/Backdoor.Win32.Hupigon.uqea-aed11d17941afe1b04cafa9cad8518cf3eeef13e 2013-04-19 07:54:18 ....A 135680 Virusshare.00056/Backdoor.Win32.Hupigon.uqfe-b282e23000294c36ecddbf19cea488eff3c64d54 2013-04-19 05:35:36 ....A 62979 Virusshare.00056/Backdoor.Win32.Hupigon.uqfe-fbed484f5aa3b87b7a7009cd0e54f09ad14650f3 2013-04-19 00:36:58 ....A 61051 Virusshare.00056/Backdoor.Win32.Hupigon.urhz-ad02fe904dce3aba69297c20ef0fd3d58e824620 2013-04-19 06:25:44 ....A 143360 Virusshare.00056/Backdoor.Win32.Hupigon.urux-07636865a3708d95f7b41619e7f0724860dafc41 2013-04-19 00:01:48 ....A 18074 Virusshare.00056/Backdoor.Win32.Hupigon.usnm-341521512ae6caf08222d4e7cdfc0281e0cba1e1 2013-04-19 06:33:42 ....A 18074 Virusshare.00056/Backdoor.Win32.Hupigon.usnm-618f75ba684c5c6542ef6edb97217a6958556231 2013-04-19 06:57:26 ....A 151552 Virusshare.00056/Backdoor.Win32.Hupigon.usnm-6e8c0d9e17d109d178662d9b025be34abf35022c 2013-04-19 07:45:50 ....A 18071 Virusshare.00056/Backdoor.Win32.Hupigon.usnm-8a3d163f2c51f24a1f47681b93ef6c926c2e24d5 2013-04-19 06:27:22 ....A 18068 Virusshare.00056/Backdoor.Win32.Hupigon.usnm-c8358f3df96baeea6a3acf22f434a873f7517ee5 2013-04-18 23:41:08 ....A 18066 Virusshare.00056/Backdoor.Win32.Hupigon.usnm-e8c5dbad6bd99f66cb7664fba4475dd9af07937e 2013-04-19 06:41:38 ....A 18066 Virusshare.00056/Backdoor.Win32.Hupigon.usnm-f87ee7c223759d738b67d19ce47cd1f5fa8c9132 2013-04-19 07:55:56 ....A 20634 Virusshare.00056/Backdoor.Win32.Hupigon.usof-73eb874c08dff274f51023b005c0c66057b2021a 2013-04-19 07:04:12 ....A 20732 Virusshare.00056/Backdoor.Win32.Hupigon.usof-85869f6403a427a25ed03ca95fb01adf109f2c50 2013-04-19 02:31:46 ....A 624176 Virusshare.00056/Backdoor.Win32.Hupigon.uspm-0f187ec81a6b60b46556dd8ccc1de81a630b3f71 2013-04-19 08:12:16 ....A 620592 Virusshare.00056/Backdoor.Win32.Hupigon.uspm-70462318f1f673234061e5a9ec8bf37caef89822 2013-04-18 23:41:36 ....A 24576 Virusshare.00056/Backdoor.Win32.Hupigon.usru-579a67d29b9272acfd522d46763e6a0f6b4044da 2013-04-19 05:40:26 ....A 748032 Virusshare.00056/Backdoor.Win32.Hupigon.ustw-279c5451db8aec8f88b78aec5d849dc18b4f45ea 2013-04-19 07:00:52 ....A 313208 Virusshare.00056/Backdoor.Win32.Hupigon.ustw-536284968bb05f33b790146c3522e0d1bed8f657 2013-04-19 08:29:24 ....A 575344 Virusshare.00056/Backdoor.Win32.Hupigon.usul-c0ff55260add9c183a449e772e63bd100663edbc 2013-04-19 07:16:12 ....A 36875 Virusshare.00056/Backdoor.Win32.Hupigon.usuw-18e068730b7cd38b8b3b4df68e974c8c056fd687 2013-04-19 06:25:54 ....A 790528 Virusshare.00056/Backdoor.Win32.Hupigon.usxr-bea23e19a37e006b4294f9666f6f96b2dc9571f7 2013-04-19 08:17:14 ....A 184614 Virusshare.00056/Backdoor.Win32.Hupigon.uszm-3faf5272ce21270ff51915edb183e341b8a4a87f 2013-04-18 23:37:10 ....A 1217739 Virusshare.00056/Backdoor.Win32.Hupigon.uszm-93383e45f4a9a4df82a8bbfb9d7541dac8f934db 2013-04-18 23:17:18 ....A 160256 Virusshare.00056/Backdoor.Win32.Hupigon.uszn-ebdd4191b00f8477b58d405c9825e924089a4f6f 2013-04-18 23:18:48 ....A 455168 Virusshare.00056/Backdoor.Win32.Hupigon.utbf-1c7e42982565ed39f25c350ea7e7e78b593cc7ce 2013-04-19 06:54:32 ....A 708080 Virusshare.00056/Backdoor.Win32.Hupigon.utcl-4894de3ffd9187cbc32b713b7072842f99c61db6 2013-04-19 02:45:48 ....A 386048 Virusshare.00056/Backdoor.Win32.Hupigon.utcl-633a6f6102bd5918b5e4eed30f831847f550a9ea 2013-04-19 06:57:52 ....A 700800 Virusshare.00056/Backdoor.Win32.Hupigon.utcl-7dd16a26bc299153c566e0ec78477e880adb7867 2013-04-19 00:33:00 ....A 709064 Virusshare.00056/Backdoor.Win32.Hupigon.utcl-a54c2ba93df3460961644d8f3e10eef171473665 2013-04-19 06:40:20 ....A 710664 Virusshare.00056/Backdoor.Win32.Hupigon.utcl-a92066d5cf9e3314eaf205c52d00c21925be779a 2013-04-19 00:36:18 ....A 710664 Virusshare.00056/Backdoor.Win32.Hupigon.utcl-aa69ba8463d5a33c2a2ba6b7ece1bda7a32586c1 2013-04-18 23:25:34 ....A 699392 Virusshare.00056/Backdoor.Win32.Hupigon.utcl-f14857bb632375f870d1b31e35285663e8f22373 2013-04-19 00:28:20 ....A 65536 Virusshare.00056/Backdoor.Win32.Hupigon.uthp-bf4144ded48a54be5288a1e3da8f4d653d1867bd 2013-04-19 00:47:16 ....A 738084 Virusshare.00056/Backdoor.Win32.Hupigon.utic-360e39864d1fd7d8fe54263285350d40ccb86647 2013-04-19 05:26:40 ....A 19456 Virusshare.00056/Backdoor.Win32.Hupigon.utlo-48faec06b0f6b7a420e51f1d7143404e41817741 2013-04-19 06:11:08 ....A 77312 Virusshare.00056/Backdoor.Win32.Hupigon.utlo-c0362ae541dddc14444828f40692b7732f6fc31f 2013-04-19 01:12:32 ....A 3833856 Virusshare.00056/Backdoor.Win32.Hupigon.utmk-c9b66f94d7760ea672f155cece17281f14e55c64 2013-04-19 02:27:34 ....A 513169 Virusshare.00056/Backdoor.Win32.Hupigon.utmt-67c34c9e9a8750f0a7e43c4f7229d4593118793c 2013-04-19 06:54:38 ....A 534773 Virusshare.00056/Backdoor.Win32.Hupigon.utmt-b908b77533e2509dc92574e3774559b7eedeed2d 2013-04-19 07:41:00 ....A 56832 Virusshare.00056/Backdoor.Win32.Hupigon.utpn-4c52128fbc08fd16648c060b690c19f533cd1127 2013-04-19 08:06:02 ....A 600600 Virusshare.00056/Backdoor.Win32.Hupigon.utsg-09609ab24ce8a78533675c86bbc656ebfc80290b 2013-04-18 23:20:22 ....A 666112 Virusshare.00056/Backdoor.Win32.Hupigon.utsg-292a73cc99bb536cc763eb0d33e256aac2044fd2 2013-04-19 05:40:02 ....A 937984 Virusshare.00056/Backdoor.Win32.Hupigon.utsg-5b4a52fa42a4e196f504c12e75e2b9d9acfa9077 2013-04-19 07:47:48 ....A 344064 Virusshare.00056/Backdoor.Win32.Hupigon.utsg-5fe652f695bf2bcce54e097502fccc4699d1d585 2013-04-19 00:22:30 ....A 666112 Virusshare.00056/Backdoor.Win32.Hupigon.utsg-92c15a4fade479b3d5ace48757d71fecf44d9705 2013-04-19 05:35:54 ....A 257024 Virusshare.00056/Backdoor.Win32.Hupigon.utsg-c42aa8f0b5375fe4dfe93f24bfbedc7cc7a75698 2013-04-19 00:23:48 ....A 505880 Virusshare.00056/Backdoor.Win32.Hupigon.utsg-ee90a4d256ede880d787fbd6ee6b0d917058e4ab 2013-04-19 04:54:50 ....A 284672 Virusshare.00056/Backdoor.Win32.Hupigon.utsu-1f5e3647269c81b8b03d7eba642dd75658928491 2013-04-19 06:12:56 ....A 333652 Virusshare.00056/Backdoor.Win32.Hupigon.utsu-2bfff90fdcd2082c2ecf25158f5cadab9f0afb70 2013-04-18 23:11:42 ....A 317440 Virusshare.00056/Backdoor.Win32.Hupigon.utsu-3a5a04b12f139f865cd22f7a98f48ea05da507b2 2013-04-19 07:54:46 ....A 316284 Virusshare.00056/Backdoor.Win32.Hupigon.utsu-ab411c582c165ec1ed6ee432a8fb24d593d57c65 2013-04-19 02:32:54 ....A 807424 Virusshare.00056/Backdoor.Win32.Hupigon.uttu-042f200f4dd972a5fdd54a7f456bcd77d7a500fd 2013-04-18 23:20:52 ....A 812032 Virusshare.00056/Backdoor.Win32.Hupigon.uttu-84645fc6e99acbb5129a9820531e0d067c35f05f 2013-04-19 01:32:16 ....A 400896 Virusshare.00056/Backdoor.Win32.Hupigon.uttu-88bf26ec5481f645e50f4475f5fd6a7159aedc7d 2013-04-19 00:24:30 ....A 812032 Virusshare.00056/Backdoor.Win32.Hupigon.uttu-f4fe9a7efbe60e791b28f567c7687e608bffb881 2013-04-19 04:41:08 ....A 309161 Virusshare.00056/Backdoor.Win32.Hupigon.uuo-efb0a892b08cc096101fa2fed69d8e355d6b1d49 2013-04-18 23:35:44 ....A 276992 Virusshare.00056/Backdoor.Win32.Hupigon.uvb-f63180e49b1aead8232af0ea2e76a0d491b50118 2013-04-19 02:32:54 ....A 747279 Virusshare.00056/Backdoor.Win32.Hupigon.uvrp-b4d391176cd79198e884c77004f2350aee03a89c 2013-04-19 05:39:50 ....A 168704 Virusshare.00056/Backdoor.Win32.Hupigon.uxtm-70c254e206ee2d965c521b77916af5553d53429c 2013-04-19 06:19:00 ....A 55808 Virusshare.00056/Backdoor.Win32.Hupigon.vacu-ea82e27efca69aae7ec31024771ee4f4043c90ef 2013-04-19 07:38:12 ....A 350208 Virusshare.00056/Backdoor.Win32.Hupigon.vaop-5b00a983153329213914794e2c6c7c1fe9706d34 2013-04-19 08:29:28 ....A 4496384 Virusshare.00056/Backdoor.Win32.Hupigon.vaop-6bb08891dc358aab7c6b9697b66e9eea8ef76891 2013-04-19 02:15:46 ....A 1849856 Virusshare.00056/Backdoor.Win32.Hupigon.vaop-a8fbb0519db1149ecab7db52e14c331c72fe88a8 2013-04-19 06:36:34 ....A 299520 Virusshare.00056/Backdoor.Win32.Hupigon.vcsj-335a5808f81e891aa485d5e94cce2b64c14f560c 2013-04-19 01:12:58 ....A 706560 Virusshare.00056/Backdoor.Win32.Hupigon.vcu-508b9ec5f6512afeabe7c046d0f7f838b330cbf0 2013-04-19 05:42:36 ....A 406528 Virusshare.00056/Backdoor.Win32.Hupigon.vczr-114742609303bd12387272db48b9d82bbf00412d 2013-04-19 05:32:26 ....A 159679 Virusshare.00056/Backdoor.Win32.Hupigon.vdc-2a3c6d02ec11962b4ab96af9998cb282cb39bb27 2013-04-19 02:42:46 ....A 986624 Virusshare.00056/Backdoor.Win32.Hupigon.vddu-9c31015f5bf7c39f6a3b61ef5ca8e6942bac4899 2013-04-19 01:56:42 ....A 300544 Virusshare.00056/Backdoor.Win32.Hupigon.vdrx-9f1c2e6d81b7ef9a1ed69004f4f1a9357b1552ae 2013-04-19 04:08:28 ....A 769276 Virusshare.00056/Backdoor.Win32.Hupigon.vdym-92e758897f23914f62b26b90182e404dbc17061d 2013-04-19 02:30:08 ....A 261425 Virusshare.00056/Backdoor.Win32.Hupigon.vfg-97b46f7844f4f6faa2fc75044d9fec5230fbca1c 2013-04-19 06:10:28 ....A 365056 Virusshare.00056/Backdoor.Win32.Hupigon.vfic-bc150c47cc2f5c2306fbc3660c6ac72a0f89ebbe 2013-04-19 05:39:24 ....A 296960 Virusshare.00056/Backdoor.Win32.Hupigon.vgb-c02417a6cba357248deb3de947182265ff0b75c1 2013-04-19 06:34:04 ....A 435485 Virusshare.00056/Backdoor.Win32.Hupigon.vhts-e7f442c3946b6a50de19e9594e19e91515f9df57 2013-04-19 08:32:14 ....A 252814 Virusshare.00056/Backdoor.Win32.Hupigon.vhyu-76c820dd65cf64b60d78ccb00b24f5fd3d4cb78c 2013-04-19 08:01:56 ....A 252812 Virusshare.00056/Backdoor.Win32.Hupigon.viae-50c8bb386c5e450b6bdad139e7506ac658d059d3 2013-04-19 05:57:14 ....A 478305 Virusshare.00056/Backdoor.Win32.Hupigon.viiz-5cd3ce3b6c4ea1c3d168abf09b6426017cff202e 2013-04-19 07:48:22 ....A 471552 Virusshare.00056/Backdoor.Win32.Hupigon.viyw-484edac73b36e947c44621b2bf6ef9daaeb37a47 2013-04-19 06:34:24 ....A 12800 Virusshare.00056/Backdoor.Win32.Hupigon.vkoe-e2d9656fabaf0e725dd20d9a108a69357c486007 2013-04-19 02:33:18 ....A 453632 Virusshare.00056/Backdoor.Win32.Hupigon.vlch-0c3404f5f13b2f7446fab5f0a17925ad25d365fc 2013-04-19 01:13:08 ....A 423296 Virusshare.00056/Backdoor.Win32.Hupigon.vmkw-30dcca264c2063b604741ba4c3d0cc378f62b3ec 2013-04-19 07:13:52 ....A 462716 Virusshare.00056/Backdoor.Win32.Hupigon.vpz-5d2e70ff625b64c269324582661e7ba2caf80ec3 2013-04-19 05:46:38 ....A 521475 Virusshare.00056/Backdoor.Win32.Hupigon.vqd-a7858a2611830c1b27ab84672a3a8817a166b9b1 2013-04-19 05:23:48 ....A 354312 Virusshare.00056/Backdoor.Win32.Hupigon.vqd-ee4f5becc70346ef9f5bedc31f037a4c71e24aaa 2013-04-18 23:25:12 ....A 1191936 Virusshare.00056/Backdoor.Win32.Hupigon.vt-c822fce728e6f51cac13ef176cfd45882e88dc57 2013-04-19 00:49:22 ....A 816128 Virusshare.00056/Backdoor.Win32.Hupigon.vub-21d9e8b53f5d2f3c701bebe47a27e92a8aa7994c 2013-04-19 00:26:54 ....A 295936 Virusshare.00056/Backdoor.Win32.Hupigon.wbe-baa36c8d2478b563f917bbfaf9085154f62908b5 2013-04-19 08:03:42 ....A 319104 Virusshare.00056/Backdoor.Win32.Hupigon.wcv-e6d236035e03642a80e1be01e6781ec7824d8b57 2013-04-19 01:34:12 ....A 470896 Virusshare.00056/Backdoor.Win32.Hupigon.wdx-346c8d9cdcf240c384c8e058c05117966b17fb26 2013-04-19 07:38:36 ....A 1354240 Virusshare.00056/Backdoor.Win32.Hupigon.wf-df7df6899579bb10682f2eec060d77befae9ccea 2013-04-18 23:16:38 ....A 344576 Virusshare.00056/Backdoor.Win32.Hupigon.xgj-f051807b5befa7fe49cff552b1ce0345fcddbbe2 2013-04-18 23:12:18 ....A 363665 Virusshare.00056/Backdoor.Win32.Hupigon.xke-328babd995a0fa5b2bfb1499198f90b046565079 2013-04-19 01:31:32 ....A 28672 Virusshare.00056/Backdoor.Win32.Hupigon.xn-2a9319266246716b59fcdac80ff3905703f9bcd4 2013-04-19 01:25:30 ....A 870400 Virusshare.00056/Backdoor.Win32.Hupigon.xn-764011bd7bd13ba5deff481b70bd3f1eedd02990 2013-04-19 00:17:08 ....A 870400 Virusshare.00056/Backdoor.Win32.Hupigon.xn-8dfe4d1b493fce2f40bc07c6f14dfc3be35f3f8f 2013-04-18 23:40:58 ....A 892174 Virusshare.00056/Backdoor.Win32.Hupigon.ymk-f8a284b7e3020d3e1fd4d623dc0a6eed410c1dc6 2013-04-19 01:14:38 ....A 298245 Virusshare.00056/Backdoor.Win32.Hupigon.ymp-364f787f76f5dc62d56946dfd03e485f01c4a294 2013-04-19 07:21:24 ....A 561152 Virusshare.00056/Backdoor.Win32.Hupigon.ype-ce1bc29b0bf9ba125210f9ad427e2e037db801a0 2013-04-19 02:18:54 ....A 682564 Virusshare.00056/Backdoor.Win32.Hupigon.ypp-9ca48682bb49cc1958e87b808c0a181990493e19 2013-04-19 01:36:48 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.yxi-0b488bdd0a80e713fad7a4ab76d395797f6e9ea4 2013-04-19 02:08:12 ....A 761344 Virusshare.00056/Backdoor.Win32.Hupigon.yxi-d73d42385994d33956863b07e7cecd0141c204e7 2013-04-19 08:16:16 ....A 393216 Virusshare.00056/Backdoor.Win32.Hupigon.znx-1c4a6779533a0aa35c0d8084c0aabcdec937c886 2013-04-18 23:28:14 ....A 393216 Virusshare.00056/Backdoor.Win32.Hupigon.znx-39655badb6ec1b4254b5b88a58a531d7df9eb301 2013-04-19 07:22:08 ....A 600846 Virusshare.00056/Backdoor.Win32.Hupigon.znx-c7e7f5542715ecb34366ba448a8747e3aab34193 2013-04-18 23:46:16 ....A 264192 Virusshare.00056/Backdoor.Win32.Hupigon.zof-e4d8b699ea6f6bf2dc3ba0ef7e964ff576fcc22d 2013-04-19 07:39:44 ....A 560128 Virusshare.00056/Backdoor.Win32.Hupigon.zph-858c77cdc6f29fa8d7668049ad948089d558fbb0 2013-04-18 23:16:42 ....A 605184 Virusshare.00056/Backdoor.Win32.Hupigon2.ez-6be9433d742386fd27d6e5a99be3560e8c5c60f9 2013-04-19 08:13:50 ....A 136704 Virusshare.00056/Backdoor.Win32.Hupigon2.ja-6a1ae7358ec26da19d0e964a20b639e2bcd6bf04 2013-04-19 00:09:08 ....A 501248 Virusshare.00056/Backdoor.Win32.Hupigon2.o-91f53cdcdc95f588e2ac1180c5e8eb2c6d4a367f 2013-04-19 07:03:58 ....A 141028 Virusshare.00056/Backdoor.Win32.IEbooot.bhi-03739c18eada7b853f761789772b428461c05222 2013-04-19 08:24:46 ....A 94236 Virusshare.00056/Backdoor.Win32.IRCBot.ace-47556bb8a029aba62349678732c9356fab08072f 2013-04-19 06:30:58 ....A 45056 Virusshare.00056/Backdoor.Win32.IRCBot.ade-196558d103dd07c3aa08c1a9f7f6e047ad440621 2013-04-19 04:44:42 ....A 45056 Virusshare.00056/Backdoor.Win32.IRCBot.ade-455104e8e35942e14829a9a2af1c5a7d27457e7e 2013-04-19 01:20:12 ....A 68070 Virusshare.00056/Backdoor.Win32.IRCBot.ade-71e9c99a2f026039ebf406f98480cd566781c156 2013-04-19 07:09:36 ....A 372736 Virusshare.00056/Backdoor.Win32.IRCBot.afjd-7f39544e990cd181235f22345ee80b3331d14e04 2013-04-18 23:52:10 ....A 36352 Virusshare.00056/Backdoor.Win32.IRCBot.afvg-eda0d77c8364bcd084ce424aeb6a2be667716faf 2013-04-19 08:20:06 ....A 606212 Virusshare.00056/Backdoor.Win32.IRCBot.afxi-2f9aa9d624a7cec2bd22b3d0df59e88cd68f5229 2013-04-18 23:45:56 ....A 2077184 Virusshare.00056/Backdoor.Win32.IRCBot.afyo-899e402a10eb095a8c7eed971d30577867f25af8 2013-04-18 23:27:30 ....A 114688 Virusshare.00056/Backdoor.Win32.IRCBot.agb-a8f57cd772488ebcecd94246a26e26060ef24ab8 2013-04-19 02:00:02 ....A 25600 Virusshare.00056/Backdoor.Win32.IRCBot.agn-1b73c57ef451db92edbc1d0800329abae992c2d7 2013-04-19 02:18:14 ....A 55808 Virusshare.00056/Backdoor.Win32.IRCBot.ags-9606e64acdfa6877187bd3e522593541bf1154b8 2013-04-19 06:06:00 ....A 47104 Virusshare.00056/Backdoor.Win32.IRCBot.agzl-c364c85db4dd14e5e234128b6b10e62ab22ce085 2013-04-19 01:33:24 ....A 116224 Virusshare.00056/Backdoor.Win32.IRCBot.ahk-2fd1ce52955697f38d7d098b6aff330923ca8e77 2013-04-19 08:28:48 ....A 643072 Virusshare.00056/Backdoor.Win32.IRCBot.ahv-14904e997b33c7449d41b3950ede01802fd4f532 2013-04-19 07:21:34 ....A 148480 Virusshare.00056/Backdoor.Win32.IRCBot.air-ceafe385dfeb4bae51321d35212019ca482de000 2013-04-19 01:56:18 ....A 56324 Virusshare.00056/Backdoor.Win32.IRCBot.amc-895268d86bb4c5a415804430163173c6affd3a51 2013-04-19 00:46:08 ....A 126976 Virusshare.00056/Backdoor.Win32.IRCBot.and-eccb2e55dd4ca5bbc167508f7a30f91552768bf4 2013-04-18 23:32:26 ....A 46138 Virusshare.00056/Backdoor.Win32.IRCBot.asu-d5c9e671d4e338f9686c62e0f96b326cca152cb3 2013-04-19 08:33:38 ....A 179712 Virusshare.00056/Backdoor.Win32.IRCBot.atp-44d5fcbc34636eafde58b19756b66fca765a734a 2013-04-19 01:07:10 ....A 92672 Virusshare.00056/Backdoor.Win32.IRCBot.atp-af6b7bf81a8336d35b17e06a7f10e2321d3dc03b 2013-04-19 06:46:06 ....A 55928 Virusshare.00056/Backdoor.Win32.IRCBot.awu-727c8ebb2a0f51240fb36cf7e3d2af5286b9ff70 2013-04-19 02:25:28 ....A 139264 Virusshare.00056/Backdoor.Win32.IRCBot.az-fa018f75965e5da7269802a7b80ed141dd7bc57b 2013-04-19 01:26:04 ....A 401408 Virusshare.00056/Backdoor.Win32.IRCBot.azk-30187aa9dfd5ac9d74cd8d0803cfaa0677cae8e0 2013-04-19 01:18:16 ....A 53248 Virusshare.00056/Backdoor.Win32.IRCBot.bcs-8c35ddf0de783f99621d5ba83a47a10fa2c4fd4e 2013-04-18 23:11:46 ....A 48348 Virusshare.00056/Backdoor.Win32.IRCBot.bhd-34311d279f4e8316834bf795e3fa31b106bb065e 2013-04-19 06:08:52 ....A 39424 Virusshare.00056/Backdoor.Win32.IRCBot.bl-b88575190620ce304a10baf3ccde030f92258c83 2013-04-19 00:40:48 ....A 38912 Virusshare.00056/Backdoor.Win32.IRCBot.bl-baec7e253ddd1142dd02d52b860d49c5a65785ed 2013-04-18 23:31:40 ....A 35145 Virusshare.00056/Backdoor.Win32.IRCBot.bq-9a069a92d2f67a8c69c4f368888d639d90725018 2013-04-19 07:18:50 ....A 38400 Virusshare.00056/Backdoor.Win32.IRCBot.btm-4706e737b8b6a9f9c2a4e17ff221eb8d43bfd68c 2013-04-19 07:03:52 ....A 121856 Virusshare.00056/Backdoor.Win32.IRCBot.bwr-a4eafd9be93cc978cc58b00ec350ffb4180c0a4d 2013-04-18 23:35:50 ....A 88064 Virusshare.00056/Backdoor.Win32.IRCBot.ceq-f8cac33c926cab0dffb48dbf85cf9a52d7f4b8c5 2013-04-19 05:19:32 ....A 43290 Virusshare.00056/Backdoor.Win32.IRCBot.cit-cf408dbd8446b134c05947fbc38dc290226afd73 2013-04-19 02:26:44 ....A 50688 Virusshare.00056/Backdoor.Win32.IRCBot.cq-0c68922fc7bc311a1cce070d98d8bc3121c4fb06 2013-04-19 02:19:30 ....A 175104 Virusshare.00056/Backdoor.Win32.IRCBot.cqa-8a6139cc2bba498c3beda07bb32adae354af16c1 2013-04-19 07:21:22 ....A 188416 Virusshare.00056/Backdoor.Win32.IRCBot.cqa-e70caa4deca9941266fadfb7a51e35b6e174a699 2013-04-19 06:10:32 ....A 183296 Virusshare.00056/Backdoor.Win32.IRCBot.cqa-fbd48b534b9003d90b62ede728c5e95ad203ad05 2013-04-19 06:08:26 ....A 9309 Virusshare.00056/Backdoor.Win32.IRCBot.da-8d3d37daa2a031f38b5ea533399fe0b9520642aa 2013-04-19 08:28:44 ....A 868096 Virusshare.00056/Backdoor.Win32.IRCBot.dhr-502eed68059d868ca9be212d289b454e483982bd 2013-04-19 01:57:58 ....A 335472 Virusshare.00056/Backdoor.Win32.IRCBot.dhr-8ccd5f9456db43d5ca4df7b3c77889900e601ee1 2013-04-19 08:29:28 ....A 68608 Virusshare.00056/Backdoor.Win32.IRCBot.emu-f4502d4a59bd70c719d8e22295dfa1922d535216 2013-04-19 08:27:24 ....A 287232 Virusshare.00056/Backdoor.Win32.IRCBot.esp-c5d4a5d10d2c220699c475eea8b9d0af68a019b1 2013-04-19 00:39:46 ....A 51326 Virusshare.00056/Backdoor.Win32.IRCBot.et-25cb28442d1b92987264201e4e11990b698d8a35 2013-04-19 02:03:52 ....A 82944 Virusshare.00056/Backdoor.Win32.IRCBot.ete-71123f2f439670200e70912451f18fa209a77148 2013-04-19 00:08:22 ....A 38912 Virusshare.00056/Backdoor.Win32.IRCBot.ev-3930745daf29735dc8371659b5d63c7995f44f78 2013-04-19 02:56:38 ....A 8184 Virusshare.00056/Backdoor.Win32.IRCBot.ew-6f7fdc7b6ceeb6ba778922ee6cb0dd0377e2e4a0 2013-04-19 07:27:46 ....A 10240 Virusshare.00056/Backdoor.Win32.IRCBot.fv-1e2464b70273eabbd69ef05983d436f928273ebc 2013-04-19 08:22:24 ....A 11776 Virusshare.00056/Backdoor.Win32.IRCBot.fv-4f4d6e9784384f46395cf8c16131bda3c76eacb1 2013-04-19 02:17:36 ....A 197632 Virusshare.00056/Backdoor.Win32.IRCBot.fv-91e02a05834dc3eeb4e2493c0790f0359d919736 2013-04-19 02:29:24 ....A 9728 Virusshare.00056/Backdoor.Win32.IRCBot.fv-bea762b64725fc880f0b7be9343276626905ae21 2013-04-19 02:14:58 ....A 19456 Virusshare.00056/Backdoor.Win32.IRCBot.fv-e4228b6d4a3e96d4d4f5a5638976eb54e3c1309a 2013-04-19 06:00:36 ....A 76800 Virusshare.00056/Backdoor.Win32.IRCBot.gdi-034fa209f666c9d103e149576fa07344948bb32c 2013-04-19 07:08:26 ....A 78336 Virusshare.00056/Backdoor.Win32.IRCBot.gdi-abf5212b6355bc8e0f890a0b234bd388ea3069fd 2013-04-19 06:28:32 ....A 64880 Virusshare.00056/Backdoor.Win32.IRCBot.gen-00fad5595525de4cb496254fbe290ef9db2c5c1c 2013-04-19 06:26:18 ....A 145920 Virusshare.00056/Backdoor.Win32.IRCBot.gen-01c1a93fcc65772f4fa1d5d04112a02144e23392 2013-04-19 01:20:08 ....A 49664 Virusshare.00056/Backdoor.Win32.IRCBot.gen-021f5ebe418507e5cdb3f63a64e3c201f3f569e0 2013-04-19 08:13:26 ....A 86109 Virusshare.00056/Backdoor.Win32.IRCBot.gen-031d2c1108f9ffeabd81c7ca2841e25c8a518b07 2013-04-19 00:47:34 ....A 58276 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0522ca596946cecab450721c3d5b84a442d7a029 2013-04-19 08:17:50 ....A 71168 Virusshare.00056/Backdoor.Win32.IRCBot.gen-060b7b0fb3a828bd483722ebaf62ecf5246322b8 2013-04-19 03:01:20 ....A 211954 Virusshare.00056/Backdoor.Win32.IRCBot.gen-066dd3b62663919447d443deb5126e2b8c1a835e 2013-04-19 07:42:18 ....A 55808 Virusshare.00056/Backdoor.Win32.IRCBot.gen-06b2d1fcd13133be08d01dd9b9fad98bd5dbf4bd 2013-04-19 07:42:02 ....A 16449 Virusshare.00056/Backdoor.Win32.IRCBot.gen-06db6ef080cfb4793eae3600c46255454aaca7b3 2013-04-18 23:14:22 ....A 79872 Virusshare.00056/Backdoor.Win32.IRCBot.gen-08c64a043cc87735d121d5700ff1482755e1941c 2013-04-19 00:04:28 ....A 170752 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0923f0009c9319cb1a8ef5ca92669f5d6f404ce2 2013-04-19 02:53:40 ....A 75430 Virusshare.00056/Backdoor.Win32.IRCBot.gen-096b8b582b845986ae9206c8a625e6e358a7ddf2 2013-04-19 05:24:06 ....A 32844 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0ac51a0bebb1ddb555910fb28403766c85f4c1ca 2013-04-19 02:01:34 ....A 52690 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0b1e4a96621fd897907d0f60e88101db99a757ee 2013-04-19 06:02:06 ....A 73564 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0cd8a514c244801ac9eca0edecd4b2620903856a 2013-04-19 07:38:44 ....A 16288 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0d7ec0304c39200d54333d88520e19e92f21ab55 2013-04-19 06:27:08 ....A 135168 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0da9947785a32c932fd90c1d4bde9527b03ec972 2013-04-19 06:01:58 ....A 97280 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0e573eaf4e8bc1ba09555e2e7077e307ca0249bf 2013-04-18 22:52:00 ....A 90432 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0f9b1d1cc9969b6bd2415277c2553726beab7e1c 2013-04-19 04:50:10 ....A 174500 Virusshare.00056/Backdoor.Win32.IRCBot.gen-0fd5e9065c3b755f123f120f5393c63f4fc1899f 2013-04-19 02:25:34 ....A 74752 Virusshare.00056/Backdoor.Win32.IRCBot.gen-1057c0c546b684e718ab38dcc395f53a0a7fdd95 2013-04-19 08:19:36 ....A 42513 Virusshare.00056/Backdoor.Win32.IRCBot.gen-11e83d8feb134068293222e010af64ca43ee4800 2013-04-19 06:23:56 ....A 49133 Virusshare.00056/Backdoor.Win32.IRCBot.gen-1291a7e84f0bd7e9089a985de5a3f7d3c386fc74 2013-04-19 06:45:20 ....A 75264 Virusshare.00056/Backdoor.Win32.IRCBot.gen-1425d70860e50471d53c9d4450ddf878eb76a341 2013-04-19 08:29:12 ....A 23552 Virusshare.00056/Backdoor.Win32.IRCBot.gen-1aa1bb517bbff37a8001dc2e642172ce9c6a38b3 2013-04-19 02:31:52 ....A 40908 Virusshare.00056/Backdoor.Win32.IRCBot.gen-1b48328273d86a77025428a7d6487df5d8a24b66 2013-04-19 06:08:16 ....A 13856 Virusshare.00056/Backdoor.Win32.IRCBot.gen-1e713f6f883569508acf7e0b8a7d5137e6c41ec9 2013-04-19 00:57:48 ....A 49101 Virusshare.00056/Backdoor.Win32.IRCBot.gen-213db7b4c169f1951b631f7a86e2dc580d11500e 2013-04-19 07:22:10 ....A 53760 Virusshare.00056/Backdoor.Win32.IRCBot.gen-21d91292a7afc4ef3a56e54417324116b812db1f 2013-04-18 23:34:18 ....A 35872 Virusshare.00056/Backdoor.Win32.IRCBot.gen-22ce52007cf3a223c403ee379e5e2b4bdf80a09e 2013-04-19 06:49:04 ....A 33280 Virusshare.00056/Backdoor.Win32.IRCBot.gen-230ecccb9ddfabf1e8fdf554e8871cc95e1bc432 2013-04-19 02:53:18 ....A 93184 Virusshare.00056/Backdoor.Win32.IRCBot.gen-26f17cd06006cbf67e60fa5aa7187e149c780019 2013-04-18 23:19:02 ....A 220796 Virusshare.00056/Backdoor.Win32.IRCBot.gen-2ce1581f846bf91237cb7c6041b0bd34005d4f64 2013-04-19 02:19:40 ....A 51200 Virusshare.00056/Backdoor.Win32.IRCBot.gen-306c2d7e8848b192bc3500b66db91ad9055a9a0c 2013-04-19 06:03:52 ....A 66560 Virusshare.00056/Backdoor.Win32.IRCBot.gen-30e092ca5e92373988f9eb5fe0e61fb6ab07b307 2013-04-19 00:05:08 ....A 24576 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3120e2aa532b2c567607aa7b68f6e6e2c5f0b5db 2013-04-19 00:34:50 ....A 56740 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3251f52545af3eab0899d09a08d27e118e0cd073 2013-04-19 08:23:44 ....A 31264 Virusshare.00056/Backdoor.Win32.IRCBot.gen-327af31aac83766de0e5a7bec20acf05d99bdbab 2013-04-18 23:29:24 ....A 50688 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3476cb7ebb8567c1333a6a181af61331f0a93291 2013-04-19 07:07:30 ....A 143360 Virusshare.00056/Backdoor.Win32.IRCBot.gen-35f2cdde0eff78742958bcf9d4c37b587e699323 2013-04-19 08:03:52 ....A 151040 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3674305183485041825394a3fa84c65658685a7a 2013-04-19 06:52:00 ....A 63429 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3682b1f3970cc0f0e300837a01e3403877a5b36c 2013-04-19 06:50:50 ....A 44959 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3743aa833d1328a60126bd748675f83c1558a12c 2013-04-19 07:58:40 ....A 75264 Virusshare.00056/Backdoor.Win32.IRCBot.gen-37c34d37b4a4b40af24152b96115429977d0f5ca 2013-04-19 08:13:56 ....A 30240 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3a9e55c8b2ca40410487df5671d099c9ff3b4455 2013-04-19 06:29:32 ....A 44570 Virusshare.00056/Backdoor.Win32.IRCBot.gen-3bc5cc7e54320e725a52a568cea2ec8974c31c1e 2013-04-18 23:07:16 ....A 39936 Virusshare.00056/Backdoor.Win32.IRCBot.gen-401248ea5a1445b4765f61acdffdb0c96ed73acf 2013-04-19 06:29:20 ....A 170922 Virusshare.00056/Backdoor.Win32.IRCBot.gen-401c7e4c1aa68dbf98556124a685c3390e227d33 2013-04-19 07:47:58 ....A 58880 Virusshare.00056/Backdoor.Win32.IRCBot.gen-44498cf40f41c062974607c78ef26ee2275cbf24 2013-04-19 08:02:40 ....A 22016 Virusshare.00056/Backdoor.Win32.IRCBot.gen-44f1bdfeda54fa61cba6e9d9f1ca2d0f6f6e5f8b 2013-04-19 05:55:54 ....A 173721 Virusshare.00056/Backdoor.Win32.IRCBot.gen-4610f263f4b37567494e3307fa0d3059a5af6cc6 2013-04-19 00:17:58 ....A 73305 Virusshare.00056/Backdoor.Win32.IRCBot.gen-472c599acc9a78d4382ab0323cf13d773d0b28d6 2013-04-19 05:55:30 ....A 49664 Virusshare.00056/Backdoor.Win32.IRCBot.gen-48f1b17e9e7782f6fd20d06f9533882b1eb589ef 2013-04-19 04:50:44 ....A 55296 Virusshare.00056/Backdoor.Win32.IRCBot.gen-4bbe1763ea1ed1428eb6832020463ad6ef4486d5 2013-04-19 08:18:26 ....A 112640 Virusshare.00056/Backdoor.Win32.IRCBot.gen-51d7587157730b2731be0663f5457bdb2798762b 2013-04-19 05:21:34 ....A 32768 Virusshare.00056/Backdoor.Win32.IRCBot.gen-534a2f539e496ddbf3a3c8c17540fc1913f2c4d4 2013-04-19 05:48:22 ....A 23038 Virusshare.00056/Backdoor.Win32.IRCBot.gen-547ee095b65797c807df3ead584a1474167825e8 2013-04-19 05:46:28 ....A 195072 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5497796db66130e221848cfc2c4211a21612bb41 2013-04-19 07:39:02 ....A 208462 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5543c1156337bcd8f23c8016133262ae22e7719d 2013-04-19 05:55:30 ....A 258563 Virusshare.00056/Backdoor.Win32.IRCBot.gen-55cab75b79ae10736714d2b94ede4dab12270317 2013-04-19 04:22:42 ....A 60416 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5b7f7be6d1cb88d9a32710c0b74102da33055673 2013-04-19 06:38:02 ....A 47116 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5ba0ac662f995e1482d2d0ec8df86e4e942c4129 2013-04-19 07:06:20 ....A 43113 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5baa625cc827ddeb8a6d18db13de329c0ba86702 2013-04-19 08:23:38 ....A 57344 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5bfa62422dfa107c4f48977b5a5768d53a07ea80 2013-04-19 00:44:58 ....A 33792 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5c07310c304a252c71a303976f05035d365ebe61 2013-04-19 02:20:10 ....A 87578 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5cafa841dad40cb4f65646406e05762d118df4e6 2013-04-19 05:23:30 ....A 34905 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5d4c8d57ed17ef5a35228da727046e9c93062fb2 2013-04-19 02:02:44 ....A 90381 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5d6dd297006d87d721022b7bd8120c6a68d4a705 2013-04-19 07:22:10 ....A 245083 Virusshare.00056/Backdoor.Win32.IRCBot.gen-5ff4e269928a9e979f919beb4e4e038475ca490f 2013-04-19 06:56:16 ....A 17408 Virusshare.00056/Backdoor.Win32.IRCBot.gen-61c1a1d0819de6385eee13aaa5f0631c40e2c89b 2013-04-19 01:20:44 ....A 60416 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6217a37df34fd3b9acc392a1a5e2b44e7434839b 2013-04-19 08:29:56 ....A 45568 Virusshare.00056/Backdoor.Win32.IRCBot.gen-645779f5704de043bf43511e8bda3208b5cfe6a3 2013-04-19 08:22:30 ....A 157696 Virusshare.00056/Backdoor.Win32.IRCBot.gen-65fcff71ef99f212b17b672cfe610cd5466d2555 2013-04-19 02:31:38 ....A 267902 Virusshare.00056/Backdoor.Win32.IRCBot.gen-670c6597d3a399dfec8b9544bdd09951a9f94d45 2013-04-19 02:23:12 ....A 109568 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6b3aa17b99fd7ff41c3dcccc43c39416ca9db152 2013-04-18 23:19:22 ....A 22560 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6b83269c023b1fbf59d89901cd5fb3cee60a84af 2013-04-18 22:51:42 ....A 40384 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6da564af797743e42dbabd9fe547ca8e6ad1e637 2013-04-19 00:28:18 ....A 207616 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6e2e88094c4d63c4648d6bc5bc341cff37d92dfb 2013-04-19 04:22:58 ....A 212992 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6e559587e32d7ae62f38c824033a7f0efdf9c48b 2013-04-19 00:04:22 ....A 17920 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6e5c53dd8db06f9f030791e3744ccb714994f0b3 2013-04-19 00:03:04 ....A 28672 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6f9f6de08e23fdac545afc380fd6e6ae39ff17d8 2013-04-18 23:50:58 ....A 102898 Virusshare.00056/Backdoor.Win32.IRCBot.gen-6fff45b050bc1aadb75f70f37ee0f04952cd28ac 2013-04-19 08:18:02 ....A 102386 Virusshare.00056/Backdoor.Win32.IRCBot.gen-73043db0473ed6960ab4a13b2abcc33463476e07 2013-04-19 07:55:50 ....A 81841 Virusshare.00056/Backdoor.Win32.IRCBot.gen-73582cbcdb80ebd5a75c55c4a9bea5242c58898f 2013-04-19 06:25:46 ....A 164352 Virusshare.00056/Backdoor.Win32.IRCBot.gen-7795839f586cf83e3f2d65cfebc543f68d494586 2013-04-18 22:52:22 ....A 16027 Virusshare.00056/Backdoor.Win32.IRCBot.gen-7859c777b8b24c2311097607c153935f36864752 2013-04-19 00:35:28 ....A 132096 Virusshare.00056/Backdoor.Win32.IRCBot.gen-789a5b18c1a38082390829e2f7ecc8d14e76ee2f 2013-04-19 04:31:06 ....A 32209 Virusshare.00056/Backdoor.Win32.IRCBot.gen-7a5b31111117d0890e347790c9105d5dff3e33f2 2013-04-19 02:53:00 ....A 52224 Virusshare.00056/Backdoor.Win32.IRCBot.gen-7cde3255a7cf42a8b5c9ca7b68e3638cfffda2d7 2013-04-19 08:20:26 ....A 37862 Virusshare.00056/Backdoor.Win32.IRCBot.gen-816afbb25f1bdd47e9c14d5386048d4d1d15bb34 2013-04-19 06:08:54 ....A 17920 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8173544c3d9f0e44d645c66dcb1f138875e8426e 2013-04-18 23:46:04 ....A 71168 Virusshare.00056/Backdoor.Win32.IRCBot.gen-83d4478d0e0931e9d43fa40036201cb041358c9d 2013-04-19 02:14:52 ....A 24713 Virusshare.00056/Backdoor.Win32.IRCBot.gen-86e0d2766a5ab568b88b39b1898b0b672d0711d9 2013-04-18 23:51:34 ....A 14368 Virusshare.00056/Backdoor.Win32.IRCBot.gen-87aad7126465f397310a036bc240ed24b3779a3b 2013-04-19 00:55:56 ....A 65024 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8809c07b6d92a1b3621dd86fed4ed4047dbcb738 2013-04-19 07:55:42 ....A 30720 Virusshare.00056/Backdoor.Win32.IRCBot.gen-88c52f035c9ec5352b4a043a200ae3f9e35485b2 2013-04-19 01:28:08 ....A 47104 Virusshare.00056/Backdoor.Win32.IRCBot.gen-88f1b10ce427bf32434f38b445cc5e649597e315 2013-04-19 05:28:42 ....A 35384 Virusshare.00056/Backdoor.Win32.IRCBot.gen-88f6c425784bb0448de1efeb3f825c1ce4acb9d7 2013-04-19 02:55:10 ....A 36864 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8a0812e334ffc6189a459cb6696a4dcd4acb5b5a 2013-04-18 23:15:12 ....A 51200 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8a46ef7d83dc501d8a32043d7e7b7358c162290c 2013-04-19 06:23:58 ....A 131584 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8a91b4ea6ec00c86b670821595cd580a046c5a91 2013-04-19 07:18:56 ....A 108544 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8c3290eac709a80605ec6a1eaa6c1ba0eba29652 2013-04-19 08:02:10 ....A 50176 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8d84e7e9f4e6a238d3ca965b31a34166087095ff 2013-04-19 05:41:34 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8e26766c22d38e2bd064ba5d949444e571782510 2013-04-19 07:47:08 ....A 27648 Virusshare.00056/Backdoor.Win32.IRCBot.gen-8ec7f5a77ee507f59b77d3f00937f37d828277de 2013-04-19 02:19:14 ....A 144367 Virusshare.00056/Backdoor.Win32.IRCBot.gen-9078f39c59b88cfc0f7a4defa4ff362e0464070e 2013-04-18 23:13:48 ....A 33824 Virusshare.00056/Backdoor.Win32.IRCBot.gen-92c5ba6bf4314f3150232377aee503ba9bc53de2 2013-04-19 00:04:28 ....A 176640 Virusshare.00056/Backdoor.Win32.IRCBot.gen-9396c97a34dc8a1dede7988ebde444285833c5dc 2013-04-19 02:31:32 ....A 53248 Virusshare.00056/Backdoor.Win32.IRCBot.gen-944c914eeeeba3e259b9238aeb499980447b1812 2013-04-19 08:08:06 ....A 113664 Virusshare.00056/Backdoor.Win32.IRCBot.gen-96505e98359a0e141035a61269a47abd88551dd6 2013-04-19 00:09:54 ....A 55714 Virusshare.00056/Backdoor.Win32.IRCBot.gen-99f7e0bd2ef7382b78bf2c9d8144fbf96c2ac68f 2013-04-19 08:02:06 ....A 20480 Virusshare.00056/Backdoor.Win32.IRCBot.gen-9a472ced43b00df40c6a0651ef5059bab778c563 2013-04-19 08:07:26 ....A 53248 Virusshare.00056/Backdoor.Win32.IRCBot.gen-9a8139b17e9a2cb2861d08f559c42b104991a967 2013-04-19 02:09:00 ....A 20512 Virusshare.00056/Backdoor.Win32.IRCBot.gen-9b07fcdfa4d65a746db879fe8cd6093e86f004fe 2013-04-19 08:01:32 ....A 40704 Virusshare.00056/Backdoor.Win32.IRCBot.gen-a0805740bb820d92cc80f6cbc4cbca298e319a6b 2013-04-19 06:29:08 ....A 69632 Virusshare.00056/Backdoor.Win32.IRCBot.gen-a0e83b08cbd7defd7d29a2eec9c1ec11cd1e6245 2013-04-19 04:47:40 ....A 149504 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ac112717642e0fb696dcfc038f1d45172e671306 2013-04-19 07:22:24 ....A 56832 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ad831ef3e0734e54d448e3fe890385115aec9439 2013-04-19 00:34:54 ....A 49664 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ae0277b12e31754c520e1d52705f6c4e6919dfc6 2013-04-19 07:57:06 ....A 67680 Virusshare.00056/Backdoor.Win32.IRCBot.gen-b0c4fdb2fd8380b59d9087ae79556cbfdcc5bd0b 2013-04-18 23:39:18 ....A 26112 Virusshare.00056/Backdoor.Win32.IRCBot.gen-b1f978fcdac794e1ddb48c89e72b2a0d605bb7d3 2013-04-19 07:03:44 ....A 5285008 Virusshare.00056/Backdoor.Win32.IRCBot.gen-b27eb2e251049962d7fde552d95a72c83caac7f9 2013-04-19 07:16:52 ....A 23552 Virusshare.00056/Backdoor.Win32.IRCBot.gen-b281a126a4e21ccd428f917c8aba680b44042dc5 2013-04-19 04:20:58 ....A 71168 Virusshare.00056/Backdoor.Win32.IRCBot.gen-b58da311da424586ae58891492f1f9c0d65554a5 2013-04-19 07:23:32 ....A 42963 Virusshare.00056/Backdoor.Win32.IRCBot.gen-b7f18729b0f47b3cfcdbf8da4ea41425b06b17f2 2013-04-19 00:56:38 ....A 56832 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ba6803ce369061cad7a8cac428dd7ac1b66cf938 2013-04-19 05:24:02 ....A 44032 Virusshare.00056/Backdoor.Win32.IRCBot.gen-baf13a4795e8000f5cb9ba2d78cc1ade19ffb3c5 2013-04-19 00:42:22 ....A 74589 Virusshare.00056/Backdoor.Win32.IRCBot.gen-bdb456da0c2ffae7b89f3294f8a8d47811353301 2013-04-19 07:33:46 ....A 13947 Virusshare.00056/Backdoor.Win32.IRCBot.gen-bdf40d2c5385623468f67ed4ecabe091d6c7946a 2013-04-19 05:48:34 ....A 40785 Virusshare.00056/Backdoor.Win32.IRCBot.gen-be2c8595244aa1945439010cf766ec110119a7bd 2013-04-19 01:13:48 ....A 52256 Virusshare.00056/Backdoor.Win32.IRCBot.gen-bfc451d5e74c3df6cb8b897b376d6062e825f52b 2013-04-19 01:22:26 ....A 49880 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c023b7dafd135afbd6e19c67899c4c401393bbbb 2013-04-19 00:28:40 ....A 11920 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c06fd3f3a422a28d1e2dfafec38bb6953202dcb5 2013-04-19 00:05:22 ....A 1056960 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c0c55a05156ed8f3a416989169741fe5012cbd21 2013-04-18 23:13:14 ....A 13856 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c140c491e79abb13615d37f999e4f2d601e6bd2f 2013-04-19 01:39:38 ....A 45568 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c291e02b09a7d1207093f0e669e167a98dc6f49e 2013-04-19 02:59:52 ....A 33824 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c3533d0c0c29b807af54fddb73a4ef1832daed06 2013-04-19 08:23:18 ....A 13856 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c38247c8175f95a580b78a82b8e64a4987baa570 2013-04-18 23:34:14 ....A 138240 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c3ed28161d58dd324b10db14fe4c8f5cf4f4a70d 2013-04-18 23:17:02 ....A 129536 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c60c2fd4df7a85920e405d5fed3a70338f150563 2013-04-18 23:44:18 ....A 181760 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c79bdbc690a3c9faf58f7e8001a39574ff26c3cc 2013-04-19 08:08:40 ....A 81841 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c93eea52d384ce221ab868ebf2f5f2504e583e61 2013-04-19 02:46:38 ....A 13824 Virusshare.00056/Backdoor.Win32.IRCBot.gen-c9d1ed3b0ba83c40e8555692a521479dbed0d5cb 2013-04-19 08:04:32 ....A 17408 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ca70b41c5e1c2301e89d7986e28041c3c11248e3 2013-04-19 07:42:34 ....A 37920 Virusshare.00056/Backdoor.Win32.IRCBot.gen-cba6927a1b16aa776837e09342b17eee54aca52f 2013-04-19 08:01:46 ....A 108032 Virusshare.00056/Backdoor.Win32.IRCBot.gen-cd3a2cefa478341f5ce35a9c6474f65a420fd5cc 2013-04-19 05:41:24 ....A 13312 Virusshare.00056/Backdoor.Win32.IRCBot.gen-d00e20ffe99d8db6e4db9a3c051cc39cc1f0128b 2013-04-19 03:06:14 ....A 35872 Virusshare.00056/Backdoor.Win32.IRCBot.gen-d1272cda1aec1e744b95d3d02cb10682cffa7abe 2013-04-19 06:12:32 ....A 78952 Virusshare.00056/Backdoor.Win32.IRCBot.gen-d1caeccc23f024199104d415d534737f5866afca 2013-04-18 23:56:10 ....A 12800 Virusshare.00056/Backdoor.Win32.IRCBot.gen-d1ef322ad893c946274901018f33d70e9252ade8 2013-04-19 02:48:30 ....A 55808 Virusshare.00056/Backdoor.Win32.IRCBot.gen-d37630d7a8c98413a76b47a875052c057b66c7f8 2013-04-19 01:32:18 ....A 65831 Virusshare.00056/Backdoor.Win32.IRCBot.gen-d9c3fb19b1c6db400ec75ad980d31ce784221cd8 2013-04-19 00:25:32 ....A 39424 Virusshare.00056/Backdoor.Win32.IRCBot.gen-dcd8e824e6c42ef9388b2fc0559faec96bf4976c 2013-04-18 23:03:42 ....A 45568 Virusshare.00056/Backdoor.Win32.IRCBot.gen-dd2cc5143c067c75e8ff46f42368d316312f8e4b 2013-04-19 06:43:46 ....A 22016 Virusshare.00056/Backdoor.Win32.IRCBot.gen-dd4d50a886fb807abdd46c7a8b08805bc2a3d74c 2013-04-19 02:21:02 ....A 380989 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ddc05f122519aeed5dca45fec48d492b1d191064 2013-04-19 02:24:26 ....A 60858 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ddd349d367f481219891f30ce8be2ad195a10bbf 2013-04-19 03:02:06 ....A 73728 Virusshare.00056/Backdoor.Win32.IRCBot.gen-e0bdc4c9b4a33b18b25ad61b56e1adef3c5063da 2013-04-19 04:22:24 ....A 32768 Virusshare.00056/Backdoor.Win32.IRCBot.gen-e439669b395f97bb7888057c1578833dffbb302d 2013-04-18 23:51:06 ....A 90624 Virusshare.00056/Backdoor.Win32.IRCBot.gen-e50146be55baef1e16ec8cffda605686fef32125 2013-04-19 00:04:32 ....A 417792 Virusshare.00056/Backdoor.Win32.IRCBot.gen-e7723cb781477b0c42f98fba13e988ccb669b917 2013-04-19 08:15:20 ....A 33792 Virusshare.00056/Backdoor.Win32.IRCBot.gen-e7ac7e91b1e6608fc7009716c6652b1dd0e48c80 2013-04-19 07:04:44 ....A 97280 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ea0be005005a91928f5134ef7dd80f4be334b7e3 2013-04-19 05:59:22 ....A 49152 Virusshare.00056/Backdoor.Win32.IRCBot.gen-ede3ff44214450da0f71237ab6f24a7b6de2c343 2013-04-19 00:22:04 ....A 35840 Virusshare.00056/Backdoor.Win32.IRCBot.gen-f0a1abd1cf08fbcbf8037e008824fb4362bf75e8 2013-04-19 06:06:26 ....A 66592 Virusshare.00056/Backdoor.Win32.IRCBot.gen-f21439a00ff746b5f7c952f7a0525a7211b12e03 2013-04-19 01:07:06 ....A 129652 Virusshare.00056/Backdoor.Win32.IRCBot.gen-f2372cefa0b8b5cb5b6eb8a7910707ac01b68d7d 2013-04-19 07:58:46 ....A 56320 Virusshare.00056/Backdoor.Win32.IRCBot.gen-f425d77f4a6c62464ca32f29d61b996708aafbab 2013-04-19 07:04:34 ....A 33824 Virusshare.00056/Backdoor.Win32.IRCBot.gen-f72383d95d7e8db89e9e76868364838469a61204 2013-04-19 07:26:32 ....A 46992 Virusshare.00056/Backdoor.Win32.IRCBot.gen-f94f5406fc782d40c3a2c84e30b3bfd7145c097a 2013-04-19 06:32:40 ....A 99840 Virusshare.00056/Backdoor.Win32.IRCBot.gen-fac77c7b6c918dc7390ea2394d49653c5c2c09d0 2013-04-19 01:55:58 ....A 57344 Virusshare.00056/Backdoor.Win32.IRCBot.gen-fb556c3681b627ad1a357ecd350847cf7323b85c 2013-04-18 23:44:30 ....A 44032 Virusshare.00056/Backdoor.Win32.IRCBot.gen-fcebf5556c4531cf1a9cc49f998eccb6a6deac26 2013-04-19 08:28:04 ....A 151552 Virusshare.00056/Backdoor.Win32.IRCBot.gen-fcf604a9e382ab9867cd949d0fd4feccc436671a 2013-04-19 02:37:22 ....A 27648 Virusshare.00056/Backdoor.Win32.IRCBot.gen-fdd232683f3c1fe58dcbc16a33c8cd42c83f27a3 2013-04-19 01:28:56 ....A 26162 Virusshare.00056/Backdoor.Win32.IRCBot.gou-b31b1cb2c9d7089a4b937e2cd98f9c0e9df0dd1d 2013-04-19 08:23:30 ....A 122880 Virusshare.00056/Backdoor.Win32.IRCBot.gq-ca8304b53557f271313bcf4cddf9eb8726a0fad8 2013-04-19 08:21:02 ....A 35840 Virusshare.00056/Backdoor.Win32.IRCBot.gxj-d18de8faf62619e3e503b231015b130a1bd6edb0 2013-04-19 07:03:22 ....A 165925 Virusshare.00056/Backdoor.Win32.IRCBot.hz-bf4be3629c2c95883f9f8c93f305bc8ccecb804d 2013-04-19 01:03:58 ....A 280860 Virusshare.00056/Backdoor.Win32.IRCBot.idc-aefc7126c2b55ab28475d10807206e6eedea2ea1 2013-04-19 05:38:24 ....A 96016 Virusshare.00056/Backdoor.Win32.IRCBot.iem-e96e4117760fd91ce9b56745c0bc6d3f7c576d5d 2013-04-19 05:30:32 ....A 19456 Virusshare.00056/Backdoor.Win32.IRCBot.ifi-741e3087f7c302685b5facaafb179030ad8d5bcf 2013-04-19 01:42:56 ....A 18398 Virusshare.00056/Backdoor.Win32.IRCBot.ifi-b715d891cf1d3934bbea039256b38f7f53d648ad 2013-04-18 23:39:54 ....A 106496 Virusshare.00056/Backdoor.Win32.IRCBot.ik-8a88ca1f87655d3476c57abd8d3f34c464ce4d3b 2013-04-19 07:27:06 ....A 110592 Virusshare.00056/Backdoor.Win32.IRCBot.im-388b293be08991799b5fa9ac5f2d74768840d135 2013-04-19 07:47:08 ....A 94208 Virusshare.00056/Backdoor.Win32.IRCBot.irl-1d0284810944da9ac757525b3e09b9ab735afebb 2013-04-19 06:31:02 ....A 96768 Virusshare.00056/Backdoor.Win32.IRCBot.ixx-0451e5225410e02ba452a161263405358255100e 2013-04-19 08:09:18 ....A 61440 Virusshare.00056/Backdoor.Win32.IRCBot.jt-748ed0f8677b81a56a6273134b56933cf517f1cc 2013-04-18 23:47:58 ....A 61440 Virusshare.00056/Backdoor.Win32.IRCBot.jt-da3cf24211750d5d7bf6cf83a2d044fa66876f70 2013-04-19 05:18:16 ....A 52637 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-12992e2798d42c657f24fb03c6f7da4c0c8a24f7 2013-04-19 01:34:06 ....A 122818 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-1768bdacde48bcc3f0d08efde980b9af060ba962 2013-04-18 23:15:38 ....A 86087 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-188939c838dddf18490c89a0875a44bf0e4b387c 2013-04-19 07:32:26 ....A 82682 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-23489661585c2571251c450d614e72e100bae7d1 2013-04-19 05:32:26 ....A 62845 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-29a37244eb86c0e40d9c35f9e8507105d91a380c 2013-04-19 00:23:14 ....A 86216 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-3a9b1ebadd6521485dee7245851bd90176c96acc 2013-04-19 08:10:54 ....A 225793 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-3fed05d76168e3ef449ec534cc82a485191d38f0 2013-04-19 08:01:30 ....A 60797 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-43ce96f1c512370e4886b812c660b75db962d81a 2013-04-18 23:51:08 ....A 143793 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-46af5da72f3fb393e53c060ea61c13a5e6d91e39 2013-04-19 06:54:50 ....A 60797 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-49ca587ec35c8521e41ea528bcc847511bb9d8bc 2013-04-19 08:32:34 ....A 86087 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-531e6e3e46ed6d878ed2094fe8f38f5c1e246bf7 2013-04-19 08:26:14 ....A 62877 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-918e0841e4260e44179c5df00bad5110754eeca4 2013-04-18 23:34:58 ....A 86087 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-ab9603179e93a7a9a5518a74cbc38bbd1ff5d4b4 2013-04-19 05:36:28 ....A 61309 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-c95ccc926a30d2facf1f4fc0e9ebc1dd1aaf951c 2013-04-19 08:27:20 ....A 60829 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-df447bc43fb8365f127ee64b8e02654f06c5e810 2013-04-19 05:43:38 ....A 87930 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-e9e2a7a8e793c0717cf230ee3a5c25fbf5f7fb52 2013-04-18 22:58:42 ....A 61492 Virusshare.00056/Backdoor.Win32.IRCBot.jvw-e9f3197fc4d142118962210cea9064df6cfb9a31 2013-04-19 08:10:36 ....A 35840 Virusshare.00056/Backdoor.Win32.IRCBot.jwy-715393acb673503012c9e74cb8df74c2c739c174 2013-04-18 23:37:28 ....A 32768 Virusshare.00056/Backdoor.Win32.IRCBot.jwy-d51e47c0c6e546e1b55a4aab1f858bd8ae777718 2013-04-19 06:05:22 ....A 42496 Virusshare.00056/Backdoor.Win32.IRCBot.jwy-dfdae8f6722d4bb103fa85c6ace7b6d0ceafc866 2013-04-19 04:33:10 ....A 151552 Virusshare.00056/Backdoor.Win32.IRCBot.krs-cd9137d1849dc067f7952d12991dd09a87f2bf98 2013-04-19 05:14:04 ....A 71680 Virusshare.00056/Backdoor.Win32.IRCBot.lav-63df87b7e2cdce49ee08f0a2d79f2709eefeb694 2013-04-19 02:19:26 ....A 13140 Virusshare.00056/Backdoor.Win32.IRCBot.lig-234759a74c74280b5fc3d08ddaab22e3c39f6c53 2013-04-19 08:19:56 ....A 52294 Virusshare.00056/Backdoor.Win32.IRCBot.lp-430db72b6f441feab0f9a6798dbc2c86b00bc67e 2013-04-19 01:54:20 ....A 52294 Virusshare.00056/Backdoor.Win32.IRCBot.lp-e6285a7e51b93d49ee1de4d716b4fb9ccbaa983f 2013-04-19 06:34:10 ....A 60416 Virusshare.00056/Backdoor.Win32.IRCBot.mdj-a8668813b21f0b3021e0c5d15dbb032f8f4b5645 2013-04-19 02:55:20 ....A 32768 Virusshare.00056/Backdoor.Win32.IRCBot.mdk-1ea255edd360b5c440111d2c6538b66a72583c70 2013-04-19 08:19:38 ....A 188416 Virusshare.00056/Backdoor.Win32.IRCBot.mzk-a8fbfab01c7abce3f569c32480937ed9a2e5d294 2013-04-19 07:07:30 ....A 182791 Virusshare.00056/Backdoor.Win32.IRCBot.nna-42b3e895683df79e2a7f400bff717faa3b1b9732 2013-04-18 22:51:28 ....A 47616 Virusshare.00056/Backdoor.Win32.IRCBot.nw-76633501fc6eba0673bf7b5f8fc30d761a31517d 2013-04-19 06:58:22 ....A 101376 Virusshare.00056/Backdoor.Win32.IRCBot.ovd-f49e039bfbef8c7a79aae7d994232105920a55ee 2013-04-19 01:49:42 ....A 49152 Virusshare.00056/Backdoor.Win32.IRCBot.ovi-8c85b46c947dc3a75f264ecb09f829235df82d08 2013-04-19 07:23:46 ....A 10752 Virusshare.00056/Backdoor.Win32.IRCBot.per-8a1c68ed957e8a44ab7e53d6c9152c2354ee40e0 2013-04-19 08:26:04 ....A 10752 Virusshare.00056/Backdoor.Win32.IRCBot.per-c96a46849c7590f9aa0ab1c927d6b1746a4ceca8 2013-04-19 07:00:28 ....A 51120 Virusshare.00056/Backdoor.Win32.IRCBot.pj-f2adf1e1e78d54f676a54122595b059c178c66f7 2013-04-18 22:53:00 ....A 80152 Virusshare.00056/Backdoor.Win32.IRCBot.pqw-fbab222cab4397286480ef658fb149863fce151e 2013-04-19 01:28:04 ....A 428544 Virusshare.00056/Backdoor.Win32.IRCBot.qmo-1e8302b125cdf42987d8e8ed2b68a9ef2caa89c3 2013-04-19 05:03:12 ....A 109056 Virusshare.00056/Backdoor.Win32.IRCBot.qmo-4e9338f2318bcf70c2aaf5ccfe5ef24e25876135 2013-04-19 06:59:16 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-08a3ff9cac07ac4408ab9588db6fcd9ea6f43901 2013-04-19 06:20:02 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-270ae46e1409b7ef899b6e8d0ec18663fc09a66b 2013-04-19 02:29:04 ....A 62464 Virusshare.00056/Backdoor.Win32.IRCBot.qu-351a35719395c69f45ba3bc63bae2548ad29ebe9 2013-04-19 08:11:32 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-5fb7bfc6b7e6e8c60e5efef9a817037795524a6e 2013-04-18 23:28:42 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-66b75ee8b03a25b125d0c8bf19d3750f6b9bdc4a 2013-04-19 08:16:30 ....A 62464 Virusshare.00056/Backdoor.Win32.IRCBot.qu-6efdab9dac48d10ab0270321cc644683380f3437 2013-04-19 01:36:06 ....A 62464 Virusshare.00056/Backdoor.Win32.IRCBot.qu-7451051ca29c17108493a898f5f034c0768aac7b 2013-04-19 05:49:54 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-9703ee4f2794c3e3748e5ec684b14a6816ae83d3 2013-04-19 04:01:12 ....A 62464 Virusshare.00056/Backdoor.Win32.IRCBot.qu-9cdeb82d16d09189f362468e395141cce3fcd31c 2013-04-19 07:53:44 ....A 62464 Virusshare.00056/Backdoor.Win32.IRCBot.qu-a740b039dbc98476920c8a444a2d5fa75b276fb3 2013-04-19 05:28:32 ....A 62464 Virusshare.00056/Backdoor.Win32.IRCBot.qu-caed8d8ecf8ac33288aeb98ea505e88257f1b141 2013-04-19 05:13:34 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-d52b7a582649007c437942289e7cebf21f60fad4 2013-04-18 23:17:30 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-ee9a6abbc0c232d11fd191802b4f3d27bbd695a8 2013-04-19 07:21:04 ....A 62464 Virusshare.00056/Backdoor.Win32.IRCBot.qu-f68c5e81d4dcc6a964b97e3ff3312b6dc4d3d400 2013-04-19 02:19:04 ....A 62976 Virusshare.00056/Backdoor.Win32.IRCBot.qu-f6e25b30653d82ef3c3f2b5a97fa0adab0a59dd6 2013-04-19 02:29:10 ....A 125854 Virusshare.00056/Backdoor.Win32.IRCBot.rfg-6a6e859becb5a01b086e139b18cf2ecede1747af 2013-04-19 06:35:14 ....A 66048 Virusshare.00056/Backdoor.Win32.IRCBot.rg-42e028414dd8989f0dadbcdc933441b7db7fa429 2013-04-19 07:40:20 ....A 144488 Virusshare.00056/Backdoor.Win32.IRCBot.ric-5ae900ddfb5511ec88463e51e3e4888c4b7e7d84 2013-04-19 06:12:32 ....A 751597 Virusshare.00056/Backdoor.Win32.IRCBot.rkz-4dd15facbb57f13910f5ff38d2be7a65558e9707 2013-04-19 06:30:08 ....A 25600 Virusshare.00056/Backdoor.Win32.IRCBot.rl-daeb5d955e85404fff1f3da6ee9658ff2f69df4a 2013-04-19 01:24:06 ....A 48128 Virusshare.00056/Backdoor.Win32.IRCBot.ru-c5ec310cb955c2c929031ccb1ad9e6c04eeec588 2013-04-18 23:50:14 ....A 125952 Virusshare.00056/Backdoor.Win32.IRCBot.sjw-5300f557d5f482259ef99b2628b83a0ece77ee8a 2013-04-19 02:26:04 ....A 24519 Virusshare.00056/Backdoor.Win32.IRCBot.soa-42713745e7013f539fb81f86956036655f40c4cb 2013-04-19 08:33:14 ....A 9921 Virusshare.00056/Backdoor.Win32.IRCBot.soa-869475d216aa535fc4a0c1dab7723a059fcb08a6 2013-04-19 02:21:26 ....A 13312 Virusshare.00056/Backdoor.Win32.IRCBot.sri-0fdfbe777f58bec47c38ba2a79ae8beff2361463 2013-04-19 00:00:04 ....A 68096 Virusshare.00056/Backdoor.Win32.IRCBot.tfg-98b80fd75194dfa149e30e4a9168bbf97c706cd3 2013-04-19 05:27:20 ....A 393216 Virusshare.00056/Backdoor.Win32.IRCBot.tt-907c98439f71b40016f0369d01df21234ccaecf8 2013-04-19 07:35:06 ....A 89600 Virusshare.00056/Backdoor.Win32.IRCBot.wg-5402fa81c341b27731141812d394c6055f842a12 2013-04-19 02:03:12 ....A 114176 Virusshare.00056/Backdoor.Win32.IRCBot.wo-cb2001900ff9bd0792dc584b118c8106b52d9b58 2013-04-19 07:51:34 ....A 52224 Virusshare.00056/Backdoor.Win32.IRCBot.xn-1dee19fc6f81db4e410c41ebc03a58965cc4328d 2013-04-19 07:21:32 ....A 75648 Virusshare.00056/Backdoor.Win32.IRCBot.xn-3d18dd8a726987ac9ee4c064326ced317fd8161d 2013-04-19 07:39:02 ....A 120704 Virusshare.00056/Backdoor.Win32.IRCBot.xn-8d6a93889d9a5b440bbed771139a41968c387905 2013-04-19 07:16:06 ....A 51200 Virusshare.00056/Backdoor.Win32.IRCBot.xn-a27acb8e8da26ff7897f0213c4c93e61dedc0282 2013-04-19 00:04:30 ....A 51712 Virusshare.00056/Backdoor.Win32.IRCBot.xz-dd13f70e314830a0ba290130e6aac46442677a1d 2013-04-18 23:56:58 ....A 725504 Virusshare.00056/Backdoor.Win32.IRCBot.ya-ba48577be77baedca9d62f200bbdcf7b4ef8c036 2013-04-19 07:37:48 ....A 155648 Virusshare.00056/Backdoor.Win32.IRCBot.yc-8b61c314e3b5c3e5eddc870fb934a9acb2513bd5 2013-04-19 01:42:40 ....A 54272 Virusshare.00056/Backdoor.Win32.IRCBot.ye-1bed6a2748f97ddfe1f512e8f6af53476deba2d0 2013-04-19 05:36:48 ....A 141312 Virusshare.00056/Backdoor.Win32.IRCBot.ym-ccbfe2f65468b293152866eddbf242c7655d6afb 2013-04-18 23:38:38 ....A 73216 Virusshare.00056/Backdoor.Win32.IRCBot.ys-4c6c795bbadf6448c0c96f5fa4c61abfd483ca1c 2013-04-19 05:41:02 ....A 12168 Virusshare.00056/Backdoor.Win32.IRCBot.yu-0eb52548a1c234cb2f8506a7c9a2e1a4547e9f8d 2013-04-19 03:57:06 ....A 33296 Virusshare.00056/Backdoor.Win32.IRCBot.zs-c1a31f75edeca3958f8f8aeac8d8f4b92464678b 2013-04-19 01:28:16 ....A 1654272 Virusshare.00056/Backdoor.Win32.IRCNite.bjy-4e7509ab44482cda51f58fe3980066ebba7d0a58 2013-04-19 05:18:16 ....A 599552 Virusshare.00056/Backdoor.Win32.IRCNite.bjy-731ce6c40638475fcac1278e5e5d91bc19f3ac64 2013-04-18 22:51:04 ....A 1091072 Virusshare.00056/Backdoor.Win32.IRCNite.bjy-b52a6ff33f6d70d4a121fc331190c61f9925c5b8 2013-04-19 06:48:38 ....A 722432 Virusshare.00056/Backdoor.Win32.IRCNite.bjy-baf47c5ce9417ccf7fbd0153838c8893b0bd09d3 2013-04-18 23:42:58 ....A 77795 Virusshare.00056/Backdoor.Win32.IRCNite.caz-45ee48c55dbabaa70cba5c2097f554bc61a3e812 2013-04-19 08:27:04 ....A 247377 Virusshare.00056/Backdoor.Win32.IRCNite.cbv-12ad8f754c076be07ed04eda5212805e1a3778c1 2013-04-18 23:06:40 ....A 182784 Virusshare.00056/Backdoor.Win32.IRCNite.cbv-b1fd7e47931179160e01d6c1b5ce983fcb42c251 2013-04-19 00:08:58 ....A 104960 Virusshare.00056/Backdoor.Win32.IRCNite.ckw-62a45af297075ae74ad0828ac82856d705f45ddf 2013-04-19 00:16:06 ....A 163328 Virusshare.00056/Backdoor.Win32.IRCNite.ckw-6de2f5c9303e62d96d4207f0eaf095bda09fd6db 2013-04-19 02:16:28 ....A 127488 Virusshare.00056/Backdoor.Win32.IRCNite.ckw-b4fac8a7428688507baa6f1f877dd643a87ec5be 2013-04-19 07:33:04 ....A 70144 Virusshare.00056/Backdoor.Win32.IRCNite.cmj-74edc696294a15c04122144773d2db435987a6cb 2013-04-19 01:58:32 ....A 60416 Virusshare.00056/Backdoor.Win32.IRCNite.ft-80925c9855688efdf4e4c729149394a519773a11 2013-04-19 08:10:14 ....A 53248 Virusshare.00056/Backdoor.Win32.IRCNite.il-771e4807c26225318112669090aa25adfdfded76 2013-04-19 02:30:08 ....A 166912 Virusshare.00056/Backdoor.Win32.IRCbot.agdg-01d65ad39ef093bffdfb528c1cad4118ff8fe799 2013-04-19 07:36:12 ....A 100352 Virusshare.00056/Backdoor.Win32.ITBot.ao-feea3281134e63cc46b58c06d1a27fce90007834 2013-04-19 07:36:46 ....A 16896 Virusshare.00056/Backdoor.Win32.Ident-caa7de9f11322d8097b82ddd69c98de0f364bf10 2013-04-19 06:04:36 ....A 40960 Virusshare.00056/Backdoor.Win32.Impolite.bd-290f4d2c1c7944dd5e2efc3717dd68f105f1c289 2013-04-19 07:00:40 ....A 466944 Virusshare.00056/Backdoor.Win32.InCommander.14-8ab4fbde4f429c9630f9e091dff63d4fa0080a4e 2013-04-19 06:54:48 ....A 340483 Virusshare.00056/Backdoor.Win32.InCommander.16.c-046afcf9b692539ff6053e55873e28496a6bbbc9 2013-04-19 08:22:26 ....A 473737 Virusshare.00056/Backdoor.Win32.InCommander.16.c-20c706afae42cb94e8ceeaf3dbfd2ff0b02e4076 2013-04-19 02:30:34 ....A 413184 Virusshare.00056/Backdoor.Win32.InCommander.17.c-2a9ee66ccd72ec23d86dadd2364524f067cc7236 2013-04-19 08:10:16 ....A 426496 Virusshare.00056/Backdoor.Win32.Indexer.b-88fbb7365aae042e6e56fcb0ca62bd38f7f1827c 2013-04-19 01:46:18 ....A 296960 Virusshare.00056/Backdoor.Win32.InetSpy.10-e2f58c5aaec42c3c48be13e78f931130a380f2ae 2013-04-19 02:32:02 ....A 414208 Virusshare.00056/Backdoor.Win32.InfecDoor.16-28a0fa2de8984cc129051a3aa727e4cecf813085 2013-04-19 07:59:00 ....A 28672 Virusshare.00056/Backdoor.Win32.IniKill.32-7bfd2767ad6fe18efb9a98ac25a89c9df0d4c57d 2013-04-19 07:02:28 ....A 371387 Virusshare.00056/Backdoor.Win32.Inject.aav-3272fcb5a3e6c164dc3d1c55950fb824c08814dd 2013-04-19 06:20:30 ....A 96795 Virusshare.00056/Backdoor.Win32.Inject.adi-eb3f59d6261933acc8b825848c87c102789d1b16 2013-04-19 07:20:32 ....A 329700 Virusshare.00056/Backdoor.Win32.Inject.aw-79c375d88dc2eaed61eb9c0984e384562d6e4c78 2013-04-18 23:51:10 ....A 225280 Virusshare.00056/Backdoor.Win32.Inject.bkl-eca147ca9ba180b99dd94fe717ac4070fcd0e956 2013-04-19 02:39:40 ....A 91656 Virusshare.00056/Backdoor.Win32.Inject.ctt-06da3558746634b4a3d27f0035819a2d436aaf7e 2013-04-18 23:36:50 ....A 86016 Virusshare.00056/Backdoor.Win32.Inject.ctt-7281be2b43525d3f6dcfcc817c859648c100c348 2013-04-19 05:42:30 ....A 97827 Virusshare.00056/Backdoor.Win32.Inject.fka-cf63c024dde8c4c70a7e81e91fbc5b06f05e88a4 2013-04-19 05:50:20 ....A 156672 Virusshare.00056/Backdoor.Win32.Inject.fmd-5f9e6e9b16b5a72f5d9c5b304c055600e42b00d2 2013-04-19 00:21:30 ....A 144384 Virusshare.00056/Backdoor.Win32.Inject.gn-705368ac9346e95c88be0efca73cc3d40035bd9e 2013-04-19 01:23:14 ....A 32256 Virusshare.00056/Backdoor.Win32.Inject.gn-e842dee658049741e5ed7e895fe88d8aa75cf168 2013-04-18 23:28:54 ....A 134415 Virusshare.00056/Backdoor.Win32.Inject.gv-76fa369f16b1b3e130594217ffe82387323bdc7f 2013-04-19 05:33:06 ....A 102955 Virusshare.00056/Backdoor.Win32.Inject.hf-b5430a9857aaa495a29d679572cdc5a78c8aca65 2013-04-19 08:29:34 ....A 96799 Virusshare.00056/Backdoor.Win32.Inject.iq-398ceb534f368247efac2506eebcd2c185cc0988 2013-04-19 05:32:08 ....A 161810 Virusshare.00056/Backdoor.Win32.Inject.lm-9e06cd504423b74b84c110084f8166b0c0c9c781 2013-04-19 07:13:36 ....A 117791 Virusshare.00056/Backdoor.Win32.Inject.re-80557b0bdbe1ffbe34e06814129215fa59275431 2013-04-19 06:04:50 ....A 102400 Virusshare.00056/Backdoor.Win32.Inject.rq-ba251a13ae496597cb389695c299204977020282 2013-04-19 05:30:18 ....A 46592 Virusshare.00056/Backdoor.Win32.Inject.wps-003b11e179284cf4e6d0f5263b7a902dcdb6a104 2013-04-19 08:11:46 ....A 76288 Virusshare.00056/Backdoor.Win32.Inject.wps-86ecd05d3aaf0b6a8d217598b1980957d323732d 2013-04-19 05:31:14 ....A 167975 Virusshare.00056/Backdoor.Win32.Inject.wrh-0376eca4a8e0f7261370aa46582312f11e632402 2013-04-19 07:39:28 ....A 210675 Virusshare.00056/Backdoor.Win32.Inject.yuz-93914a932acc208a7bcb03af5a12426e8e93a52a 2013-04-19 04:16:50 ....A 385024 Virusshare.00056/Backdoor.Win32.Insect.10.a-1aea179c6e296c4bea4d5d646ccdba09bc38a5c5 2013-04-19 01:30:48 ....A 22528 Virusshare.00056/Backdoor.Win32.Insider-f5ff0103856366c66fcfde06273039b0f49d8542 2013-04-18 23:03:12 ....A 960512 Virusshare.00056/Backdoor.Win32.Intruzzo.a-cdfff7542b3df1afd9d10478828679ad1d7a95e4 2013-04-19 08:16:38 ....A 287725 Virusshare.00056/Backdoor.Win32.Intruzzo.d-0a9a3f5d7ca65ba3822f1f7d05dd7347e42ef571 2013-04-19 02:29:06 ....A 48844 Virusshare.00056/Backdoor.Win32.IrcContact.30-2095c493a78f7e57fbc876c58f3939e51eab0931 2013-04-19 08:30:24 ....A 111104 Virusshare.00056/Backdoor.Win32.IrcContact.30-37cf3c96b5076cf88ac531da95f031fcac4cd835 2013-04-18 23:09:00 ....A 106381 Virusshare.00056/Backdoor.Win32.IrcContact.30-51c0aa770ca0c9b8c6dcb1e731603283f85b1e5f 2013-04-19 07:25:32 ....A 106381 Virusshare.00056/Backdoor.Win32.IrcContact.30-5fba33a40215d30c0c514025b1b7726309f6d498 2013-04-19 01:22:04 ....A 100512 Virusshare.00056/Backdoor.Win32.IrcContact.30-758c9614cefb50cddbc4278fd98e3f9f0b839729 2013-04-19 08:17:30 ....A 57527 Virusshare.00056/Backdoor.Win32.IrcContact.30-c645e6026daf7c9f263816e6cf00e3aeff0eccfa 2013-04-19 06:47:26 ....A 106560 Virusshare.00056/Backdoor.Win32.IrcContact.30-ca0f0cb8f6c6f35d11796ae8a8efb052761aa80f 2013-04-19 01:06:48 ....A 84680 Virusshare.00056/Backdoor.Win32.IrcContact.30-fed24ec33ad5280428fa4264bc306fdc3f6ac31e 2013-04-19 08:01:04 ....A 106381 Virusshare.00056/Backdoor.Win32.IrcContact.30-ff39967db1ce6dbda2551f81b48f72cbe3b401b8 2013-04-19 07:55:52 ....A 4096 Virusshare.00056/Backdoor.Win32.Iredor-0caf138f1ffe9e381dcea36dca8d7d91b2d42350 2013-04-19 02:34:10 ....A 243279 Virusshare.00056/Backdoor.Win32.Iroffer.1221-ef011483aad313cffbf7ee925b36705961544a19 2013-04-19 02:32:02 ....A 122726 Virusshare.00056/Backdoor.Win32.Iroffer.1310-26782ad8529472d9b5f269c43f2799f8d2158bbc 2013-04-19 08:29:34 ....A 280927 Virusshare.00056/Backdoor.Win32.Iroffer.1310-2fa882182efa168cbbbfb611bc2f5810d9c0c76d 2013-04-19 02:15:18 ....A 4281944 Virusshare.00056/Backdoor.Win32.Iroffer.13b11-b22133e41e30ec4e018ef6999234b75ce010cf22 2013-04-18 23:41:34 ....A 248342 Virusshare.00056/Backdoor.Win32.Iroffer.13b8-baf8a90387b608e827962c8a8acc3e55d93d0905 2013-04-19 02:20:34 ....A 352256 Virusshare.00056/Backdoor.Win32.Iroffer.23b05-19f189b5a0e984b94826cb79830663f9e45d1309 2013-04-19 02:06:24 ....A 229376 Virusshare.00056/Backdoor.Win32.Iroffer.23b05-af54086550f13784b39e17210c4bdb1adcd8817f 2013-04-19 04:07:10 ....A 224129 Virusshare.00056/Backdoor.Win32.Iroffer.ac-45aa3f185d9c2be552afccc33ff58de6c64f53e1 2013-04-18 23:55:32 ....A 155136 Virusshare.00056/Backdoor.Win32.Iroffer.af-2ef907f72f2619c825a7d37069e7b497cd95e118 2013-04-19 08:32:22 ....A 247160 Virusshare.00056/Backdoor.Win32.Iroffer.b-16282e12230c4ff74c9ef43a09ca0596c6a5cc52 2013-04-18 22:55:58 ....A 80896 Virusshare.00056/Backdoor.Win32.Iroffer.b-93c551c4dfd4dbc3e55bab04fd4884fd8ab6cf25 2013-04-19 07:17:36 ....A 115576 Virusshare.00056/Backdoor.Win32.Iroffer.b-ae361a369ca1517271fde5ebd9c0fe70ddb65a14 2013-04-19 04:26:34 ....A 245624 Virusshare.00056/Backdoor.Win32.Iroffer.b-af7fe7b341f5f2505b632a3b2c03c2accef5baa7 2013-04-19 02:30:22 ....A 246648 Virusshare.00056/Backdoor.Win32.Iroffer.b-ec72139ea24e5763e6289ab747a9d334d43cb6a3 2013-04-19 01:43:54 ....A 359936 Virusshare.00056/Backdoor.Win32.Iroffer.gnk-5b63b611959ee424993b02c97443714cc27cae93 2013-04-19 07:46:30 ....A 632814 Virusshare.00056/Backdoor.Win32.Iroffer.gqg-b52a890826618a515262eede3129d31321b1804f 2013-04-19 02:22:14 ....A 86411 Virusshare.00056/Backdoor.Win32.Iroffer.j-5b21f80c4010a7c14447b82736b32a9a0c136dc8 2013-04-19 05:45:34 ....A 358443 Virusshare.00056/Backdoor.Win32.Iroffer.l-fe5e5d75e86139ee7131e83d97a650185f4dc461 2013-04-19 06:31:00 ....A 367616 Virusshare.00056/Backdoor.Win32.Iroffer.w-eee6aaf4f43a2e64a35a55e890665ee774c1eef7 2013-04-19 02:27:58 ....A 200704 Virusshare.00056/Backdoor.Win32.Jaan.l-0005fa8629820fe92bab274c34c3a497169c189f 2013-04-18 23:59:14 ....A 103624 Virusshare.00056/Backdoor.Win32.Jaan.pq-5d6aa1db4d21c8d06f8144e1763f741d70fd37bd 2013-04-19 07:15:16 ....A 36896 Virusshare.00056/Backdoor.Win32.Janker-890377d3ed9248818a9bf1a71e2ddbe46dc5b916 2013-04-19 06:01:38 ....A 30720 Virusshare.00056/Backdoor.Win32.Jeemp.f-c88424728f9593aa0f83c7ee1c8f7e5f5982bb8c 2013-04-19 00:52:30 ....A 86016 Virusshare.00056/Backdoor.Win32.Jinmoze.1990-bf36657fb0e6b31ea10af48f3f1912c3573e0f4e 2013-04-19 07:21:22 ....A 443549 Virusshare.00056/Backdoor.Win32.Jokedoor-f31fc9944646986213b142beb47d42d3d027214b 2013-04-19 05:43:28 ....A 374910 Virusshare.00056/Backdoor.Win32.Jokerdoor-284626870cdd3fd288bcc27cf5412589e5241313 2013-04-19 04:32:12 ....A 389539 Virusshare.00056/Backdoor.Win32.Jokerdoor-2c4f730af70d9d3cbcda0dc6b5ef53ca0651be98 2013-04-19 00:49:28 ....A 372131 Virusshare.00056/Backdoor.Win32.Jokerdoor-3bc9f484fc8bb4e671ba1b4293915338d770c3c7 2013-04-19 06:43:40 ....A 372131 Virusshare.00056/Backdoor.Win32.Jokerdoor-9f110dc02df109112f5fe1424292209e45d146ee 2013-04-19 07:12:02 ....A 372131 Virusshare.00056/Backdoor.Win32.Jokerdoor-ae0783a0389908449f5b880a94542d347f7c39c3 2013-04-19 05:47:04 ....A 389539 Virusshare.00056/Backdoor.Win32.Jokerdoor-bababd4b61352f933f821e41c7f88f4896e07f28 2013-04-19 07:53:16 ....A 503248 Virusshare.00056/Backdoor.Win32.Jokerdoor-c5e3f62243c35808e3562a4a7758ca8292d4dc38 2013-04-19 05:24:10 ....A 372131 Virusshare.00056/Backdoor.Win32.Jokerdoor-cc116c036a943552fc407315b30a184e6efb0966 2013-04-19 02:30:52 ....A 372131 Virusshare.00056/Backdoor.Win32.Jokerdoor-e8620c57be7dd6d1da4a5142ca9d056758f097f4 2013-04-19 05:34:58 ....A 372131 Virusshare.00056/Backdoor.Win32.Jokerdoor-ff89884730008c43c0eed192bfcac28810bd9f37 2013-04-19 02:46:00 ....A 57344 Virusshare.00056/Backdoor.Win32.Kaos.11-88f409ef4ad080d36db543618aa835ea0490eb6f 2013-04-19 02:35:40 ....A 189952 Virusshare.00056/Backdoor.Win32.Kavar-c4b0db7f0c879049462111cb3637d3c2f8b91f59 2013-04-19 07:22:56 ....A 89626 Virusshare.00056/Backdoor.Win32.Kbot.aqm-38fd5bd20182b448124bb7e39896972f3fa07c22 2013-04-19 00:56:24 ....A 26112 Virusshare.00056/Backdoor.Win32.Kbot.vky-9b29f2d1f2b506d052f694199c2cb914bac7c9a6 2013-04-18 23:32:54 ....A 22016 Virusshare.00056/Backdoor.Win32.Kbot.vlw-5e65a9dad3043b618c12c47a3ec2fa620117fdf5 2013-04-19 07:43:44 ....A 12392 Virusshare.00056/Backdoor.Win32.Kbot.vlw-6337bff489ca7c66180cd401874a18759cfaeb8a 2013-04-18 23:01:56 ....A 11264 Virusshare.00056/Backdoor.Win32.Kbot.vlw-67d92aa928b8969fa4bc370985afa569beb1f213 2013-04-18 22:57:12 ....A 103424 Virusshare.00056/Backdoor.Win32.Ketch.b-34b276e6eeb7238b63c64ad14aed041700f60c77 2013-04-19 00:37:04 ....A 209408 Virusshare.00056/Backdoor.Win32.KheSanh.20-fa2b376bc751074d419b52fcd5d4c0abec5bf038 2013-04-19 02:35:32 ....A 182784 Virusshare.00056/Backdoor.Win32.KidRAT.pfb-004a3c66eb79149255a3f9d5d8f6e3192efafbda 2013-04-19 07:59:22 ....A 234530 Virusshare.00056/Backdoor.Win32.KidRAT.pfb-24ff420dc25ca9fcb39da80c635eed4630faa23f 2013-04-19 07:40:40 ....A 455382 Virusshare.00056/Backdoor.Win32.KidRAT.pfb-7a6047ebab9a3315935f48ec874d0039714e65b5 2013-04-19 08:02:16 ....A 8192 Virusshare.00056/Backdoor.Win32.KillDientes.15-53fbcfcd5968b0737052b034eb0730234bcdb5ff 2013-04-19 06:27:14 ....A 65033 Virusshare.00056/Backdoor.Win32.Knokk.b-851a0ceeb311186358c751867d1afc6fccf384cd 2013-04-19 01:54:34 ....A 53248 Virusshare.00056/Backdoor.Win32.Knokk.vhq-0f1e2fde03357d0daead9940ba219919e517b759 2013-04-19 02:19:46 ....A 55336 Virusshare.00056/Backdoor.Win32.Kolmat.a-1d5cb14f121e2e3343212b3d12ed803900057794 2013-04-19 07:04:08 ....A 56349 Virusshare.00056/Backdoor.Win32.Koretek.14-93bd4b0f48cc43cdeaef597fd1a9b81ef00ebfe8 2013-04-19 02:31:02 ....A 139264 Virusshare.00056/Backdoor.Win32.Kosmo.geo-5fa32f1cb4edec6dfc9d5b2d72a68d0d16bdce05 2013-04-19 06:17:16 ....A 139264 Virusshare.00056/Backdoor.Win32.Kosmo.geo-82ee9f4a131493ce0a4b29addd9b48c51169bd65 2013-04-19 01:10:40 ....A 139264 Virusshare.00056/Backdoor.Win32.Kosmo.geo-91d568a3cee9221e55d17f54148bd3cef864ee78 2013-04-19 02:26:12 ....A 139264 Virusshare.00056/Backdoor.Win32.Kosmo.geo-cf7e2393e2ab09c5917615c014b10119ac58875c 2013-04-18 23:50:24 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-0613606354af90d433c375f6f2665a200b5dfac3 2013-04-18 23:21:12 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-071926e0a795136fb0dabf56c36cf47eaeea0675 2013-04-19 05:42:18 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-07f4a196404e560134320ff4a92e043f62dd5e11 2013-04-18 23:24:54 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-11eaedb3e05f12489fa3c707843323e017601b1d 2013-04-18 22:56:26 ....A 286784 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-156e38564bcf2f2f9afeb2e55d64c78692aa1f57 2013-04-18 23:39:58 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-15a3abb5140d174ef747b1bbf4b77c8337ef51dd 2013-04-19 00:13:28 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-15d30c4f303390ea5d41c00dba0443f8b9417a49 2013-04-19 08:07:10 ....A 143424 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-1f1bd000899ee1b60879845467ece8632ae672aa 2013-04-18 23:32:12 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-246ac8e9a2b77ae95e09e9993ff9e8863878fce4 2013-04-19 05:41:22 ....A 188480 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-263b526ae1c3493943e3fa1d1c99160a04a5c96c 2013-04-18 23:17:48 ....A 299072 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-29568e17a7d3c83e0ff9f56175180f868fd0439a 2013-04-18 22:55:40 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-29bd08a87ec66c404242ec1d6cfae9cf096278b2 2013-04-19 03:17:46 ....A 192576 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-2a0002d91a80130602fca9234682f0337cf70b4f 2013-04-18 23:17:46 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-30d9017bb0f1a300019f0510750f4fd5c99783c5 2013-04-18 23:04:14 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-316cd7c31b72d0bd92d5ebd0851f013f8f7bce57 2013-04-19 06:13:46 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-3813f73d7621097728ce74528789ec28d9a8ea79 2013-04-18 23:43:58 ....A 249920 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-3f2965cfb2326d4e9c373c231afdc78266438bd0 2013-04-19 05:47:40 ....A 180288 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-3f5e52c1711e3debf4a74ffeac1745f8f557bd63 2013-04-18 23:39:50 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-4a29ad3858c6407d3524e1cf0730bf28e3cf98b1 2013-04-18 23:43:00 ....A 286784 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-4a93f280a5eecde4b923009019550077a50fc30c 2013-04-18 23:21:32 ....A 286784 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-4b4554918a8198bbde9de1e60a76dccb3544dbd9 2013-04-18 23:36:52 ....A 286784 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-55e4971bb81a5d51b22d05a88193f5504186aeca 2013-04-18 23:53:20 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-606d855df7fbe12868d8bccb1d7d28f49f6a1f93 2013-04-18 23:08:36 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-63c045670f80b9b11778e5b74cef02e4ae27adaa 2013-04-18 22:51:26 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-63ef5becd2ed1b519105c9cb2969a97c728fefd6 2013-04-18 22:52:12 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-65c77dcb81205409bc7129f6e0465f0a6351f6b7 2013-04-18 23:42:14 ....A 147520 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-68ae676f6968d281cc7e6298c6cfe4a58e8abcc4 2013-04-19 07:54:18 ....A 139328 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-6a81775299ea2cdd4930f5cf2dd45f77e24f70da 2013-04-19 08:04:40 ....A 166027 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-6cfa97cadd5ecf0739426ba5c5835d57f9ab9971 2013-04-19 05:44:32 ....A 139328 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-72029a743f19e80d1c194a27da926990d48eff57 2013-04-19 07:59:56 ....A 245824 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-77fc38ae8ccebd906728724537fc7c68aea12fdf 2013-04-19 02:55:24 ....A 262208 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-794536341ace03250974f3e70d1bdc004cedb3cf 2013-04-19 06:11:28 ....A 237632 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-802f340af99a41f6e0c43fc260cabfd4eb614059 2013-04-18 22:51:22 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-803d766a7735a36f57849dc693ecf988b6809bb6 2013-04-18 23:29:18 ....A 278592 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-885027bff0c68f96d14f326e0940801d187e8e7f 2013-04-18 23:36:10 ....A 180288 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-8b8315dfe6a88a55816467aee01b3998bcaf1137 2013-04-18 23:56:40 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-8bd9c73265cea63dfc0e278e3767364c9d1dc9a3 2013-04-19 07:49:12 ....A 270400 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-9271ea9aad15e1797e7317c052898ab4841d794b 2013-04-18 23:32:54 ....A 278592 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-9699636f173f0c9d219a0a1f9374b03aecd77e41 2013-04-18 23:11:32 ....A 286784 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-96d730eeea4e685e8dde0539e3fda81d48972427 2013-04-18 23:12:36 ....A 294976 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-9e37de9cdd9a2f41430bbed42ae58266937d93e7 2013-04-18 23:32:10 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-9e680b655d84c12af92df8afba8b6b660170734d 2013-04-18 22:52:10 ....A 278592 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-9ede4b90910f0ee26b38a43583e2d5fdc039f57f 2013-04-19 01:26:14 ....A 143424 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-a06762164dd9e90fcdd361b255e6ed6b258434f0 2013-04-19 00:01:50 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-a31720054c5e94b69784c7c760f8108fc885c9f5 2013-04-18 22:56:36 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-a430ce1b699d5ff42e3cefa8a74f7829ce0471fa 2013-04-18 23:00:52 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-a4bcc6d9ce53c4b293856e6015a0f4f7d1f5ae39 2013-04-19 00:12:28 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-a7d44d480b26e975d70fed7f9f73081da9ad9595 2013-04-19 01:39:38 ....A 143424 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-b084eed3a35fff629e6e2d6f0bd262397e259018 2013-04-19 01:27:34 ....A 188480 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-b30bb2744159ff6abe76b7a8b0c4266ca1464a8d 2013-04-19 06:21:44 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-bcab03a91db57e076ed6337a7484341038aa759f 2013-04-19 00:58:08 ....A 196672 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-c193d9264ec4bdc83095b94c011f15530d54307c 2013-04-18 23:18:32 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-c23e3ed991cc6ce84bcd337c85459bb4c92f6f10 2013-04-19 06:07:42 ....A 176192 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-c64c0a8b2aa1afdf06cf7a285043c6c4dbfceb41 2013-04-18 23:05:04 ....A 290880 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-c88fff1fe5dafb9673a991869d3b36a41ed5cb7f 2013-04-19 08:11:42 ....A 139328 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-cc4621fcf60c5bbd1f3276a0509b2cd4e1572746 2013-04-19 05:14:54 ....A 286784 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-ceed15455522eb1d7ef641c86912a7b0b492c8ed 2013-04-19 05:16:06 ....A 196672 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-d3f52ffd65cd0c16f24cc96113a7f06b5928d166 2013-04-18 23:37:02 ....A 282688 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-eeeb70aa2da7d8d7b9cd7968ddf74540c0e78b39 2013-04-19 07:16:02 ....A 143424 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-f45bcfbea5edb5656ab55c571b49f151f4dad9a5 2013-04-18 23:57:38 ....A 327744 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-f9af5087978b8d9a809f38617309f85c0d8ecd2e 2013-04-19 00:53:16 ....A 266304 Virusshare.00056/Backdoor.Win32.Koutodoor.aihc-f9cc0ddccd4d83496c9adf1c945a898626135a84 2013-04-19 05:05:44 ....A 135232 Virusshare.00056/Backdoor.Win32.Koutodoor.bvh-443f7fe3e33f1c17b493044b29cbf3fea7a660c7 2013-04-19 02:28:54 ....A 135232 Virusshare.00056/Backdoor.Win32.Koutodoor.cju-c1d387ec9a9bad06902d6a0da71908f2fa26cc80 2013-04-19 03:01:26 ....A 36864 Virusshare.00056/Backdoor.Win32.Koutodoor.eq-39ef1919f5be30c80ac218bfc6721e8f54e30d43 2013-04-19 06:11:06 ....A 139328 Virusshare.00056/Backdoor.Win32.Koutodoor.hte-94b2a880e760da29712a0a824f6455968c239e3b 2013-04-18 23:31:38 ....A 139328 Virusshare.00056/Backdoor.Win32.Koutodoor.ked-92ad96c3ce76134dbf8903c83dc6870c25c7150b 2013-04-18 22:58:16 ....A 139328 Virusshare.00056/Backdoor.Win32.Koutodoor.kee-df9acee3d4f81a5730a640fbb4339ce5c797a972 2013-04-19 05:34:00 ....A 36864 Virusshare.00056/Backdoor.Win32.Koutodoor.pt-242057500d3495dc2c49eca5bb5c44f7db9a0c0f 2013-04-19 04:20:26 ....A 22432 Virusshare.00056/Backdoor.Win32.Koutodoor.wen-4351a12130d0ca3c645382ab3c1727fc65877cba 2013-04-19 07:04:20 ....A 36864 Virusshare.00056/Backdoor.Win32.Koutodoor.y-3891d4742e6dc4e05fb31521fc1cfb39512bc4a5 2013-04-19 01:34:12 ....A 36864 Virusshare.00056/Backdoor.Win32.Koutodoor.y-5772b03972e8c42d1269c050e9005f4d941896c4 2013-04-19 07:22:18 ....A 36864 Virusshare.00056/Backdoor.Win32.Koutodoor.y-7dfafa8bb498eb356169ac4a1a1e98a0bd989945 2013-04-19 07:39:12 ....A 50688 Virusshare.00056/Backdoor.Win32.Kykyshka.arg-db4e9ed2ead7defeb56afbca4ad5de94a7ef85d8 2013-04-19 08:16:56 ....A 61440 Virusshare.00056/Backdoor.Win32.Kykyshka.ds-b7305da454d7f2fce5ac7c66d7067c36ac74b54a 2013-04-19 02:28:48 ....A 5120 Virusshare.00056/Backdoor.Win32.Kyrdor.310-53a1e28fa05e49cd8fc8894dcb214452359b0ae0 2013-04-19 06:56:08 ....A 33728 Virusshare.00056/Backdoor.Win32.Kyrdor.a-1925fdea9b0ab038f72f173477c8b5a42ef2f843 2013-04-19 00:21:48 ....A 420352 Virusshare.00056/Backdoor.Win32.Lamost-a10e786fa1d17469a95b762b211843bdcc979f78 2013-04-19 06:12:22 ....A 21504 Virusshare.00056/Backdoor.Win32.LanaFTP.g-7acfef4390ba6b8a5e7e3fa3e3236d5fda29b80f 2013-04-18 23:19:22 ....A 528384 Virusshare.00056/Backdoor.Win32.Laphex-f7b4f5d4bb4073dcd7f9596e3424e6732de6de99 2013-04-19 05:41:56 ....A 345600 Virusshare.00056/Backdoor.Win32.Lavandos.a-03dc52e8223324bd86332ba123c9d623886cf00d 2013-04-19 02:17:14 ....A 316416 Virusshare.00056/Backdoor.Win32.Lavandos.a-121cabfaaeea84978d4e37b8ee9a165e8f970b9c 2013-04-19 06:29:24 ....A 320512 Virusshare.00056/Backdoor.Win32.Lavandos.a-1de1760dd22e20452f323fb223a6f2f6d5f3a4b1 2013-04-18 22:53:02 ....A 336384 Virusshare.00056/Backdoor.Win32.Lavandos.a-3625239378f9152dc1e625ffebd3679ee45ee2f3 2013-04-19 08:10:54 ....A 310784 Virusshare.00056/Backdoor.Win32.Lavandos.a-44443f52c82b383ce495155152408470b5a5fb25 2013-04-19 07:27:52 ....A 315392 Virusshare.00056/Backdoor.Win32.Lavandos.a-45bbebf5bd531536c0830ae9cb47e2e7868bdd38 2013-04-19 00:08:24 ....A 331264 Virusshare.00056/Backdoor.Win32.Lavandos.a-4b22fcfad2e99f35de3de3c35e4716cb4bcb081b 2013-04-19 05:44:12 ....A 317952 Virusshare.00056/Backdoor.Win32.Lavandos.a-59d23d959e3728962db3f9c9666c3effc65e2d94 2013-04-19 07:56:54 ....A 92744 Virusshare.00056/Backdoor.Win32.Lavandos.a-5ca7c24be9edcdefde055afd0788c01a750ac4f6 2013-04-19 00:29:04 ....A 327168 Virusshare.00056/Backdoor.Win32.Lavandos.a-69461abafa0caf8096e467756e112057306a8850 2013-04-19 00:56:44 ....A 336896 Virusshare.00056/Backdoor.Win32.Lavandos.a-6afbc758cea69a86eb720d01e35d530549b7e498 2013-04-19 06:02:36 ....A 312320 Virusshare.00056/Backdoor.Win32.Lavandos.a-6c9bc72e48eb0a0a859c1a555d881db5f6012619 2013-04-19 01:29:52 ....A 314368 Virusshare.00056/Backdoor.Win32.Lavandos.a-72009c5c9549341db7c3e0b09dcd753ca582e794 2013-04-19 06:13:56 ....A 327168 Virusshare.00056/Backdoor.Win32.Lavandos.a-7aba1000ce9d67f1815fc028b1389121eef15950 2013-04-19 05:29:24 ....A 337920 Virusshare.00056/Backdoor.Win32.Lavandos.a-87fd64e5d8da028a33dc25fe6460ae06f9261732 2013-04-19 05:54:40 ....A 315392 Virusshare.00056/Backdoor.Win32.Lavandos.a-8953fcc2732a0e90a4055d8b8b5451e0364dc3fb 2013-04-19 02:44:06 ....A 329728 Virusshare.00056/Backdoor.Win32.Lavandos.a-9443033dbd70341f92a18b413c5bcc46a604eecc 2013-04-19 00:05:22 ....A 328192 Virusshare.00056/Backdoor.Win32.Lavandos.a-95251a94eff891d64891268504cc298d72f9d953 2013-04-19 04:27:52 ....A 349184 Virusshare.00056/Backdoor.Win32.Lavandos.a-96ec513b388267c1a8c6b80ee203091ec3a29a87 2013-04-19 01:05:38 ....A 317440 Virusshare.00056/Backdoor.Win32.Lavandos.a-98964659303538f7a175a05103ab9418d9ad7f5f 2013-04-19 03:58:56 ....A 337920 Virusshare.00056/Backdoor.Win32.Lavandos.a-9b4a6537cb091b1f429d3ff800adddff0b786599 2013-04-19 08:11:14 ....A 327168 Virusshare.00056/Backdoor.Win32.Lavandos.a-9c698c3f546ed853b83d233b872018d8065d998a 2013-04-18 23:21:26 ....A 330752 Virusshare.00056/Backdoor.Win32.Lavandos.a-a5c639fe85a526dde3716330fcfd416002cecb4d 2013-04-19 08:19:22 ....A 346112 Virusshare.00056/Backdoor.Win32.Lavandos.a-b8fe2cdb9bb7f23081c8b3d8b804132da165e3ea 2013-04-19 02:14:38 ....A 318976 Virusshare.00056/Backdoor.Win32.Lavandos.a-bb35032e51c15ccc01d2fea1fcc8a9729687bbc3 2013-04-19 08:14:42 ....A 334848 Virusshare.00056/Backdoor.Win32.Lavandos.a-beeb302a43ec0724afe1111b21594894873ceec3 2013-04-19 07:25:12 ....A 314368 Virusshare.00056/Backdoor.Win32.Lavandos.a-beedf5a2c8e96ac2dcb3587b30789685725ef403 2013-04-19 00:04:52 ....A 318976 Virusshare.00056/Backdoor.Win32.Lavandos.a-c9f1d3edcc8106e6fabe33f5dacd3e3f77792cf5 2013-04-19 06:33:00 ....A 303104 Virusshare.00056/Backdoor.Win32.Lavandos.a-cc64a3500b04eec1f71a7cc71797303320f6e3bf 2013-04-19 07:09:10 ....A 317440 Virusshare.00056/Backdoor.Win32.Lavandos.a-d78f037088dfb7f64e14f9e44387d592114cfcf4 2013-04-19 02:28:44 ....A 319488 Virusshare.00056/Backdoor.Win32.Lavandos.a-df79279a7e9f9a5faa30e4ff0ac94c9e26c14d17 2013-04-18 23:56:14 ....A 347136 Virusshare.00056/Backdoor.Win32.Lavandos.a-ee3b0707ddce59086207435c7cb3f55a968f8a28 2013-04-18 23:29:20 ....A 315392 Virusshare.00056/Backdoor.Win32.Lavandos.a-f46670155b9792ecf26b10f0e9bb91e725e3555f 2013-04-18 23:23:14 ....A 318464 Virusshare.00056/Backdoor.Win32.Lavandos.a-f501fd059205efb2008a5495ba2e9795d0a598b2 2013-04-19 06:20:02 ....A 349184 Virusshare.00056/Backdoor.Win32.Lavandos.a-ffdfbe8026edaf614c2e41b7d88ef6bb7d0f88a3 2013-04-19 02:29:58 ....A 36352 Virusshare.00056/Backdoor.Win32.Leniv.a-81b308ca0f5483f53b43ba57447e7352c2899a3d 2013-04-18 23:03:08 ....A 39234 Virusshare.00056/Backdoor.Win32.Lithium.d-c6b09bea91564f090caf3f78e92c7dcf049b9a88 2013-04-18 22:52:02 ....A 15872 Virusshare.00056/Backdoor.Win32.Lithium.eh-edeaae3ee527230b16744477c469a1f63c804e9b 2013-04-19 02:35:24 ....A 36384 Virusshare.00056/Backdoor.Win32.Litmus.203-27633bcd6c7176714a6bf38d67821cf1cb7b1429 2013-04-19 06:30:18 ....A 18080 Virusshare.00056/Backdoor.Win32.Litmus.203-3f268a42b441bd0d6c3024778a25429a77eb623b 2013-04-19 08:27:28 ....A 15024 Virusshare.00056/Backdoor.Win32.Litmus.203-800bca90e37b0cab0f549483efc540f241fda17b 2013-04-19 07:07:18 ....A 17440 Virusshare.00056/Backdoor.Win32.Litmus.203-9f20133449f5c9f92387c4325901de0bdb9ca5d1 2013-04-19 02:28:56 ....A 36384 Virusshare.00056/Backdoor.Win32.Litmus.203-b6b394a857f48ce611856b3755577dbd0defaf88 2013-04-19 06:30:02 ....A 36384 Virusshare.00056/Backdoor.Win32.Litmus.203-cbd5a838ed56adde987dc93b95c92fa19cb3c80a 2013-04-19 08:04:12 ....A 36384 Virusshare.00056/Backdoor.Win32.Litmus.203-f4398630d66570a620d4575362a6477ec8c5a583 2013-04-19 05:40:36 ....A 55296 Virusshare.00056/Backdoor.Win32.Litmus.203-ff409f074c1cf828062a9bacea88da07972da4a2 2013-04-18 23:12:22 ....A 456704 Virusshare.00056/Backdoor.Win32.LittleWitch.42-bb2d091d450e41c1b0ec1c1bc02f49f71193774a 2013-04-19 07:54:36 ....A 238080 Virusshare.00056/Backdoor.Win32.LittleWitch.501.c-7f0e1cfdb44ef73fd2655364deacd0f92023d223 2013-04-19 06:05:50 ....A 1628672 Virusshare.00056/Backdoor.Win32.LittleWitch.501.c-daf39301c8a447934d372ed44a55d6d4eb58bb5f 2013-04-19 02:52:46 ....A 596992 Virusshare.00056/Backdoor.Win32.LittleWitch.501.c-f25021920391545ae0537fa21131ecd7217cb6af 2013-04-18 23:14:06 ....A 1629184 Virusshare.00056/Backdoor.Win32.LittleWitch.501.d-e5a729ed726eb4d3dda131c7e4b096e18bdfc7a2 2013-04-19 08:00:20 ....A 673316 Virusshare.00056/Backdoor.Win32.LittleWitch.53-5165ffba6c5e53ecc25adfbbd4609da8365dedbc 2013-04-19 01:53:42 ....A 95320 Virusshare.00056/Backdoor.Win32.LittleWitch.61.b-a3fb29f93abe7b264dea812b09732c27658b1d51 2013-04-19 02:35:34 ....A 43740 Virusshare.00056/Backdoor.Win32.LittleWitch.61.x-a34d15dbe6ce7336c83c72a9bebba32520b3042e 2013-04-19 00:48:42 ....A 20480 Virusshare.00056/Backdoor.Win32.LiveList.b-023a1a341f47006bf176691570f47eb29d196377 2013-04-19 00:26:24 ....A 67584 Virusshare.00056/Backdoor.Win32.Livup.a-3bd63538bb22bad135370d9e4543158065a7a9e6 2013-04-19 07:03:34 ....A 36864 Virusshare.00056/Backdoor.Win32.Lixy.k-18ccee8c8209c61f51f5a8871c7a3092c3d8123a 2013-04-19 01:10:26 ....A 240140 Virusshare.00056/Backdoor.Win32.Lizard.11-7f02228cf8d200dd4d419e8aba8306c7765dec9c 2013-04-19 00:20:14 ....A 213728 Virusshare.00056/Backdoor.Win32.Lohocla-f00e37d9cd7dca6a79ebb010d3805920c2a3381d 2013-04-19 01:36:24 ....A 131072 Virusshare.00056/Backdoor.Win32.LolBot.ae-b09b334ee6a0fb0d9341fad06a8876e43df171e1 2013-04-19 00:27:04 ....A 160768 Virusshare.00056/Backdoor.Win32.LolBot.b-8554956fc2891c4745eb412080292a1a2bba69f7 2013-04-19 05:48:12 ....A 142336 Virusshare.00056/Backdoor.Win32.LolBot.bweb-6f7c0a3f588d57dbe7decea5da1c675120d29d43 2013-04-19 05:27:38 ....A 7021056 Virusshare.00056/Backdoor.Win32.LolBot.bweb-c2ed44259b89cdcb7bba313a36727a0be245bb58 2013-04-19 05:31:12 ....A 135168 Virusshare.00056/Backdoor.Win32.LolBot.cr-963d6f16c9f8a2941d4b58fcee4db726e1c44a3d 2013-04-19 01:44:20 ....A 180224 Virusshare.00056/Backdoor.Win32.LolBot.cz-790d0807e7824d1d7047015a0b48cd582cd45042 2013-04-19 08:15:50 ....A 66142 Virusshare.00056/Backdoor.Win32.LolBot.gen-26253019ad3a82144c1d72234416b47a98f66741 2013-04-19 07:09:26 ....A 93712 Virusshare.00056/Backdoor.Win32.LolBot.gen-2c3c4ab72c00416d9fb86289eba3d7a6a343cfbe 2013-04-19 06:21:34 ....A 1184453 Virusshare.00056/Backdoor.Win32.LolBot.gen-5774c64b3f679f75c968c78cadb3775307401cfd 2013-04-19 08:33:18 ....A 66135 Virusshare.00056/Backdoor.Win32.LolBot.gen-5d3bdc04499e2dbb09c34118a042ff462bc16637 2013-04-19 04:18:12 ....A 66351 Virusshare.00056/Backdoor.Win32.LolBot.gen-649e6d7e2b3bceccc0de8929d1872a9193a237a6 2013-04-18 23:46:54 ....A 70144 Virusshare.00056/Backdoor.Win32.LolBot.gen-9f8aea26cd4dfddf40ea3524c5898a62de0cfb80 2013-04-18 23:09:50 ....A 131599 Virusshare.00056/Backdoor.Win32.LolBot.gen-c238a5ad244f16039f573a59974f88803d4544c4 2013-04-18 23:04:24 ....A 1184397 Virusshare.00056/Backdoor.Win32.LolBot.gen-f36941e7c1a3a896973f984257b4ef9c138f2774 2013-04-19 01:15:20 ....A 94208 Virusshare.00056/Backdoor.Win32.LolBot.ir-a6e8b55157676d11624307db4558990aaef57631 2013-04-19 01:19:50 ....A 51200 Virusshare.00056/Backdoor.Win32.LolBot.ir-c8ffe752817c48155de97a7a9ce90e63f14e3401 2013-04-19 02:21:18 ....A 535579 Virusshare.00056/Backdoor.Win32.LolBot.ju-1675008ec796addb653ade62f9ef795e67f67011 2013-04-18 23:36:30 ....A 73883 Virusshare.00056/Backdoor.Win32.LolBot.tp-feef61f35f7e58237b130debc8a07e7577de27e9 2013-04-19 06:16:16 ....A 39209 Virusshare.00056/Backdoor.Win32.Loony.n-69a2c09475ce11f22f76af241471f8dbc3cdb846 2013-04-18 23:38:30 ....A 146432 Virusshare.00056/Backdoor.Win32.MSBot.d-3599a2d850fe1e91f05da8fd0663c83de1c2dff8 2013-04-19 00:15:58 ....A 146432 Virusshare.00056/Backdoor.Win32.MSBot.d-ee1b2b43ab418922302280c29eed9120258f27cd 2013-04-19 02:52:26 ....A 45056 Virusshare.00056/Backdoor.Win32.MSNMaker.b-3993c51bb40c4e65f73a3e576b1d63b167405978 2013-04-19 08:02:18 ....A 40448 Virusshare.00056/Backdoor.Win32.Madistor.a-150628b90793e3de6990c9d8bb4ae7e9b0d8687e 2013-04-18 22:54:52 ....A 23328 Virusshare.00056/Backdoor.Win32.Mantis.10-33a3672285f55b92dbacc2796689bcb768219884 2013-04-19 02:59:30 ....A 520704 Virusshare.00056/Backdoor.Win32.Maravia.a-b4f446263806e2a4cab67b373baa6eba85ab4242 2013-04-19 05:23:44 ....A 94546 Virusshare.00056/Backdoor.Win32.Massaker.11.b-408412e0d7d27f22aad161922e4af4bc8b631c7a 2013-04-19 06:48:38 ....A 7786496 Virusshare.00056/Backdoor.Win32.Massaker.12.a-31149de9ea9b79e325c5dbb649d62efa672e23df 2013-04-19 08:02:32 ....A 116224 Virusshare.00056/Backdoor.Win32.MasterParadise.92b-09e0e7be9b82916744a08e5a4588a39f5fa74951 2013-04-19 06:57:58 ....A 1434132 Virusshare.00056/Backdoor.Win32.MasterParadise.d-db8e635f5c066953ac71af2a362665736524ce5c 2013-04-19 00:02:08 ....A 1425448 Virusshare.00056/Backdoor.Win32.MeSub.do-f8efd8ee7b223bb9ebd71ccae3074e3d36269c0b 2013-04-19 02:35:46 ....A 1150451 Virusshare.00056/Backdoor.Win32.Mechbot.i-5d13a6196d01afae32322212cc641e0539dcc21d 2013-04-19 07:38:04 ....A 979594 Virusshare.00056/Backdoor.Win32.Medbot.bb-ceadcbeb9dfc135dd9f45501dd266b5fba860346 2013-04-19 00:56:04 ....A 42496 Virusshare.00056/Backdoor.Win32.Messo.20-63a033479b721102d687969db823e23565d7f7a4 2013-04-19 08:11:16 ....A 135168 Virusshare.00056/Backdoor.Win32.MimimiBot.a-5785ee048bb26dafcaec966c2063135372ff6fdd 2013-04-19 06:13:40 ....A 290816 Virusshare.00056/Backdoor.Win32.MiniCommander.10.b-c2d87db6528fd94ee53072496d24b13723f4b259 2013-04-19 07:19:46 ....A 23040 Virusshare.00056/Backdoor.Win32.MiniCommander.12-42e4ce01a58e3e3d36ed0c6b0b6eae432ec59751 2013-04-19 05:29:54 ....A 4608 Virusshare.00056/Backdoor.Win32.MiniCommander.13-5817ddaa558c8db2421ad50e4e3a0ff126057d17 2013-04-19 05:09:06 ....A 8845 Virusshare.00056/Backdoor.Win32.MiniCommander.dr-1f2bfc10f1112aed1c7475e87007e4c045f2c6ae 2013-04-19 04:52:26 ....A 8845 Virusshare.00056/Backdoor.Win32.MiniCommander.dr-e8b3efe6b29f10d2cc4655195bb6d5eeb38959bb 2013-04-19 06:36:42 ....A 37052 Virusshare.00056/Backdoor.Win32.Mirleg.a-a4be5c9bf8a090251e199ec43f89ee9f50f3f5cf 2013-04-19 07:51:30 ....A 2469 Virusshare.00056/Backdoor.Win32.MoSucker.06-3faaa87c6ac0fdc75095a9b974a0b015a1bbb646 2013-04-19 06:30:24 ....A 98304 Virusshare.00056/Backdoor.Win32.MoSucker.06-faa526217ca2a1fd8df27ba17f68836378ed9d82 2013-04-19 01:19:54 ....A 551113 Virusshare.00056/Backdoor.Win32.MoSucker.07a-9b21642e5bbeec1b19bbe145e256bdef2f5b949e 2013-04-19 06:28:14 ....A 92673 Virusshare.00056/Backdoor.Win32.MoSucker.07a-ab2f8eb6336917883dee6508ed9566818dbd783b 2013-04-19 06:47:42 ....A 80209 Virusshare.00056/Backdoor.Win32.MoSucker.07a-ebf21cff331c50d6552bb1c64f17222dc9a86b3c 2013-04-19 07:13:40 ....A 220256 Virusshare.00056/Backdoor.Win32.MoSucker.20.a-4ac9fa16d568c5f8b3d833eeb602f95903c3446d 2013-04-19 08:18:58 ....A 16384 Virusshare.00056/Backdoor.Win32.MoSucker.20.a-b920af5ad91e2c71ccb6ace71055b97294b32d39 2013-04-19 01:46:28 ....A 187712 Virusshare.00056/Backdoor.Win32.MoSucker.20.b-1b7317625e221b623be50c579a7bc82b49ce9da2 2013-04-18 23:14:30 ....A 63279 Virusshare.00056/Backdoor.Win32.MoSucker.20.b-e992cabb536da94cd43949b93c8d093dc331992e 2013-04-19 07:38:44 ....A 384542 Virusshare.00056/Backdoor.Win32.MoSucker.21.a-02328be54ccceba0cfb917d057c85b5655877ec9 2013-04-19 06:59:02 ....A 695838 Virusshare.00056/Backdoor.Win32.MoSucker.21.a-6946b7247fe623d8a1e6a6b87e02d44790f63520 2013-04-18 22:54:00 ....A 202681 Virusshare.00056/Backdoor.Win32.MoSucker.21.b-447b91364d47a21ad18fdb239b62ddc2ca1b4914 2013-04-19 07:05:04 ....A 173912 Virusshare.00056/Backdoor.Win32.MoSucker.21.d-2feee02b28e64fd9b023660e115a68e314eed5df 2013-04-19 05:48:34 ....A 80046 Virusshare.00056/Backdoor.Win32.MoSucker.40.e-9170b13a138101ea941b04b64fc8b374f658752a 2013-04-19 04:19:02 ....A 162657 Virusshare.00056/Backdoor.Win32.MoSucker.40.e-ae4d266f0aa6d387be0758113c86a19615f66d7b 2013-04-19 00:56:08 ....A 163840 Virusshare.00056/Backdoor.Win32.MoSucker.40.e-e7b4ac12d2330b788eb9f53c45df3017216c96b2 2013-04-19 05:00:04 ....A 53248 Virusshare.00056/Backdoor.Win32.MoSucker.a-c3ab2467713f956d66b8f1291ade4293c99cc82d 2013-04-19 08:09:10 ....A 215040 Virusshare.00056/Backdoor.Win32.MoSucker.ac-5bb0cc478e3ca699f762928127c3a1384705eb6e 2013-04-19 06:58:20 ....A 214392 Virusshare.00056/Backdoor.Win32.MoSucker.ah-2a28c776c4178227a48a27bf6e1d9df38f1d54f6 2013-04-18 23:13:38 ....A 40960 Virusshare.00056/Backdoor.Win32.MoSucker.ah-3c3bc440079c825bfa8ac130ea69fa05b858a448 2013-04-19 02:22:40 ....A 40960 Virusshare.00056/Backdoor.Win32.MoSucker.ah-6331cd681e00741a3e6551a97c7166b90f40e5d8 2013-04-18 23:24:48 ....A 214372 Virusshare.00056/Backdoor.Win32.MoSucker.ah-6e6b3864f22a11162c7cf911bf78bc8b288413fc 2013-04-19 02:24:52 ....A 195584 Virusshare.00056/Backdoor.Win32.MoSucker.ah-7d9a221d56889f016c1fcc4b6e22ac5abc5e64dc 2013-04-19 00:54:08 ....A 6144 Virusshare.00056/Backdoor.Win32.MoSucker.ah-f0f1e2c85ab8ebd545668defb87217dfeba87b6e 2013-04-19 02:13:54 ....A 214267 Virusshare.00056/Backdoor.Win32.MoSucker.ak-bab6d7491d310f0e456dcb4c743492bb8d688cb1 2013-04-19 00:05:32 ....A 196608 Virusshare.00056/Backdoor.Win32.MoSucker.b-58009c88f99fc8922438d9156e55bb28cf02d55f 2013-04-19 05:52:00 ....A 247237 Virusshare.00056/Backdoor.Win32.MoSucker.cg-197d5b0455f798158745bbd5e169ddeedae5c3bc 2013-04-18 22:57:32 ....A 214202 Virusshare.00056/Backdoor.Win32.MoSucker.cq-af3ba1c855920cfde3e9bedcfd5f5eb8267ba98c 2013-04-18 23:52:14 ....A 213848 Virusshare.00056/Backdoor.Win32.MoSucker.cr-c3409ef8a1d216238e0f1da7aefb4a4e1d9669f8 2013-04-18 23:23:16 ....A 1027399 Virusshare.00056/Backdoor.Win32.MoSucker.dd-d0beace96951662f0655ab670495a50ca9f5ca84 2013-04-19 07:00:02 ....A 124512 Virusshare.00056/Backdoor.Win32.MoSucker.gis-3b8b48119d8968183d6f5cf9e123ef4125ff4fbd 2013-04-19 02:12:38 ....A 277056 Virusshare.00056/Backdoor.Win32.MoSucker.gis-ed839244bdfec1788114d0c21ed574a0ac58eaa9 2013-04-19 08:11:46 ....A 219737 Virusshare.00056/Backdoor.Win32.MoSucker.n-3d55c06040c3730f7ab85cdecb1427d14aca94eb 2013-04-19 06:29:04 ....A 26880 Virusshare.00056/Backdoor.Win32.MoSucker.n-5e73bc242611434519ac7b79d3e03b8a5a534770 2013-04-19 00:11:26 ....A 243184 Virusshare.00056/Backdoor.Win32.MoSucker.n-a2217208c226f3b3b864fecb8f33894c39f372dc 2013-04-19 06:51:56 ....A 182272 Virusshare.00056/Backdoor.Win32.MoSucker.n-a666844e5e097eb61c74bdcff2cde66880f2cb92 2013-04-19 05:08:10 ....A 246691 Virusshare.00056/Backdoor.Win32.MoSucker.n-d7ab3c83abd254c7572f5d0e827cc8c5f68a3efb 2013-04-19 00:39:48 ....A 71384 Virusshare.00056/Backdoor.Win32.MoSucker.n-dc7cddc75a6a64fb8a51b6fb6085850cf20c03bd 2013-04-19 04:47:06 ....A 56320 Virusshare.00056/Backdoor.Win32.MoSucker.sr-7546b257e04ff1e1ab5d580fd1a03753ad7c9596 2013-04-18 23:03:50 ....A 57856 Virusshare.00056/Backdoor.Win32.Mokes.ilq-8676ff03f012442e4ee15df9b4a66426255f5b7f 2013-04-18 23:50:40 ....A 573440 Virusshare.00056/Backdoor.Win32.MoonPie.10.b-3e1ad9bf8a8d3291da7b8ff6d12acccee6a8b911 2013-04-19 06:29:02 ....A 417792 Virusshare.00056/Backdoor.Win32.MoonPie.13-0a2982d89e6dcf4e3d1528fb2e97d0d65fc870fc 2013-04-18 23:44:34 ....A 416768 Virusshare.00056/Backdoor.Win32.MoonPie.13-797aa3a9d6dbfb99f0a31c9c80980f70a233b77b 2013-04-19 07:39:12 ....A 1055232 Virusshare.00056/Backdoor.Win32.MoonPie.13.b2-0a4ca196ffdf7685605ac6082428ecfdd730aa9f 2013-04-19 02:52:06 ....A 171008 Virusshare.00056/Backdoor.Win32.MoonPie.135.b3-801df8b8ad38470d3981d2f5b2f8f421d34c8ea6 2013-04-19 07:00:08 ....A 475136 Virusshare.00056/Backdoor.Win32.MoonPie.22.b-6f60ac31a81c9c8f803e61cac96a65893258e97e 2013-04-18 23:29:22 ....A 159232 Virusshare.00056/Backdoor.Win32.MotivFTP.12-86f1e95c24213c14949e4056639fa454cb7b482c 2013-04-19 00:34:18 ....A 45568 Virusshare.00056/Backdoor.Win32.Muska.10-1e0bd90f55dd892c10cbf30b2a15796ea55357f1 2013-04-18 23:44:20 ....A 131072 Virusshare.00056/Backdoor.Win32.Muska.16-65840ecb89a4533a13873ea367f5ba8fed3f161b 2013-04-18 23:50:22 ....A 18384 Virusshare.00056/Backdoor.Win32.Myrat-7e6625c48d2d152bfd46f895b424f5d07e95f984 2013-04-18 23:45:20 ....A 376832 Virusshare.00056/Backdoor.Win32.Mytobor.c-436e22eaf654ebb44afcd929dfe26e23d5cddd19 2013-04-19 04:50:44 ....A 348160 Virusshare.00056/Backdoor.Win32.Mytobor.c-dfaa8f92043d95ca22dcbac5a43ff06f62ec2ce6 2013-04-19 01:33:44 ....A 64000 Virusshare.00056/Backdoor.Win32.NBSpy-84837e3c83f3a02b77a34d8bce7e2378e3c248af 2013-04-19 08:27:14 ....A 294400 Virusshare.00056/Backdoor.Win32.NBSpy.b-1283387ac5610a0368d886d751d9f0b994aee420 2013-04-19 04:45:58 ....A 106308 Virusshare.00056/Backdoor.Win32.NBSpy.b-4f41d511fac233dccf186746fb9be1f2fb17dad4 2013-04-18 23:24:20 ....A 356823 Virusshare.00056/Backdoor.Win32.NTRC-0b495b40d9b217174a73e6a85a5085c06250b080 2013-04-19 04:17:08 ....A 32768 Virusshare.00056/Backdoor.Win32.Nbdd.adj-3c3b2c0932dd9521c4c5dfd4083de5369b4b0c1a 2013-04-18 23:32:54 ....A 42500 Virusshare.00056/Backdoor.Win32.Nbdd.adj-659e03860af8c20b6595e54fdf2a492eaaa80619 2013-04-18 23:22:02 ....A 19376 Virusshare.00056/Backdoor.Win32.Nbdd.adj-71f6f0d5ec58676d65a0564b70ae3a0f7fe792ab 2013-04-19 07:43:26 ....A 3584 Virusshare.00056/Backdoor.Win32.Nbdd.adj-b21a9ac5fbaadd6753847925f936a3fc0a375450 2013-04-18 23:12:30 ....A 26112 Virusshare.00056/Backdoor.Win32.Nbdd.adj-cc0fb59fa3a9b50326955e2c2fc5af92f909a552 2013-04-19 01:11:22 ....A 12800 Virusshare.00056/Backdoor.Win32.Nbdd.adj-d2ac61750647a696e112c29dcab4835fbdfb906c 2013-04-19 05:07:42 ....A 132653 Virusshare.00056/Backdoor.Win32.Nbdd.bgz-109980e10e6cd100c13780313815317d741be869 2013-04-19 02:24:58 ....A 38912 Virusshare.00056/Backdoor.Win32.Nbdd.bgz-6d29e703d3be507df7c6ba1e1f65c0e001d08e1f 2013-04-19 03:37:52 ....A 1355776 Virusshare.00056/Backdoor.Win32.Nbdd.bgz-86947898099c93f7ce45e1f08d26697804b7b3dc 2013-04-19 04:18:48 ....A 59208 Virusshare.00056/Backdoor.Win32.Nbdd.bgz-d0fbab8d32373b7fea4d4308a7712d1fa741b105 2013-04-19 06:19:02 ....A 61952 Virusshare.00056/Backdoor.Win32.Nbdd.ogd-233c2e8d78a2176f02d4388f26b6b715945fd228 2013-04-19 07:21:28 ....A 70411 Virusshare.00056/Backdoor.Win32.Nbdd.oib-29fde32cb8463abf6b4e8a47807057a576fb2fbf 2013-04-19 04:58:32 ....A 70411 Virusshare.00056/Backdoor.Win32.Nbdd.oib-aa79946b92981018725e9b40ccfcf5bed31987ed 2013-04-19 05:00:38 ....A 125440 Virusshare.00056/Backdoor.Win32.Nbdd.vjp-73eb2d8f35e196672652459fb9df8fbb8cede9fc 2013-04-19 07:16:26 ....A 94208 Virusshare.00056/Backdoor.Win32.Nbdd.vjp-825e7223dabd75d5352ff6441ca3098217035534 2013-04-19 00:13:54 ....A 67584 Virusshare.00056/Backdoor.Win32.Nbdd.wen-bac7bd4da5f6cfa39f212d4ea35851085369dca9 2013-04-19 07:07:42 ....A 75776 Virusshare.00056/Backdoor.Win32.Nbdd.wev-e5ef7f67f3417f10b81a67cd58b0535ce591d06f 2013-04-18 23:36:02 ....A 55221 Virusshare.00056/Backdoor.Win32.Nbdd.wex-1cd90467e8959c2c300bf8005d07280d1eb2135e 2013-04-19 07:15:46 ....A 421376 Virusshare.00056/Backdoor.Win32.Neakse.apw-80180c19398e8d6bff9d4d79de29fc7a6ac9d7d9 2013-04-19 01:15:54 ....A 90112 Virusshare.00056/Backdoor.Win32.Nemesis-c0ef8cd14583b9606b363e8f2baa3a0b14c79264 2013-04-19 00:58:06 ....A 128588 Virusshare.00056/Backdoor.Win32.Neo-337840320e879c3e24e0bd6de1409eff0a84e69f 2013-04-19 08:15:42 ....A 24989 Virusshare.00056/Backdoor.Win32.NeoRat.30-b326598eb74dd6e0c2b3506c74af7f97982e93ed 2013-04-19 06:21:28 ....A 12288 Virusshare.00056/Backdoor.Win32.Nepoe.bg-09a835f9fb5722b600551e7e0041c084e789a05e 2013-04-19 02:30:44 ....A 65024 Virusshare.00056/Backdoor.Win32.Nepoe.c-25cd1cadcb809618332c4280a50e118b2af58326 2013-04-19 00:45:54 ....A 40720 Virusshare.00056/Backdoor.Win32.Nepoe.c-3132f597b7f6a3b98e37fc9a4f4ea9293dbbd97a 2013-04-19 03:14:50 ....A 91136 Virusshare.00056/Backdoor.Win32.Nepoe.c-6f160012e7aed7ecb9df0832535fc6feb25ef409 2013-04-18 23:41:30 ....A 45568 Virusshare.00056/Backdoor.Win32.Nepoe.c-8d27a98fd408551c3b6203b32bc362c564320983 2013-04-19 08:19:16 ....A 62976 Virusshare.00056/Backdoor.Win32.Nepoe.c-95d418c7606338e1cbf820a84fbbe03bc2552162 2013-04-18 22:53:54 ....A 49884 Virusshare.00056/Backdoor.Win32.Nepoe.c-f7fd5311d8137c32c2f92debd9497c1142d705d5 2013-04-19 00:38:50 ....A 49633 Virusshare.00056/Backdoor.Win32.Nepoe.c-fb659a7ac86d111b3e9dcfa8f59c51b6a1781184 2013-04-18 23:07:50 ....A 53009 Virusshare.00056/Backdoor.Win32.Nepoe.c-fea956138bac21d9c15135aef83b60c28dfbc14d 2013-04-19 00:24:40 ....A 381952 Virusshare.00056/Backdoor.Win32.Nepoe.d-a028a20e0554301771a779e7d47f78ec87638342 2013-04-19 00:49:42 ....A 48128 Virusshare.00056/Backdoor.Win32.Nepoe.d-fd65bb06c268e05b9c69fc0c84c506753e3cd8ef 2013-04-19 07:43:42 ....A 67584 Virusshare.00056/Backdoor.Win32.Nepoe.dn-32029390632190b06488c6e92ee0eff175569286 2013-04-18 23:43:30 ....A 64000 Virusshare.00056/Backdoor.Win32.Nepoe.dn-cf0126716b67f0403809166ad5d8aabf6e4cb17d 2013-04-18 23:16:32 ....A 51712 Virusshare.00056/Backdoor.Win32.Nepoe.r-cdf9c1e5b08f9df38da2f71f83f219b6a5421df7 2013-04-19 07:18:26 ....A 54784 Virusshare.00056/Backdoor.Win32.Nepoe.s-10d455e437234663b0fcc95a8ea72ed9dafc6cdc 2013-04-19 04:10:42 ....A 208896 Virusshare.00056/Backdoor.Win32.Nepoe.un-4d6fe71347fd10fa5d746f27fe056be2fb529e2f 2013-04-19 04:25:10 ....A 1156608 Virusshare.00056/Backdoor.Win32.NerTe.604-acef299fdef2daee124db2d5b05ab960c27ad88d 2013-04-19 00:47:52 ....A 669184 Virusshare.00056/Backdoor.Win32.NerTe.703-3267aa1049c04be11f1611306a6c372478013993 2013-04-19 05:42:10 ....A 1740288 Virusshare.00056/Backdoor.Win32.NerTe.77-35466eb32e8df66f2d81e4775bab5485d1a65289 2013-04-19 00:04:50 ....A 36864 Virusshare.00056/Backdoor.Win32.NetAdvance.30-5dbe17328459fc5f7d8dba9728b1de21bdfb0d90 2013-04-19 02:37:10 ....A 1245184 Virusshare.00056/Backdoor.Win32.NetBull.11.a-339b63f700a4abe6e50427f292b641fe66d4d3b6 2013-04-19 01:08:50 ....A 905216 Virusshare.00056/Backdoor.Win32.NetController.108-da80e0bbbcce23709068ac02fdb5fa78139fea43 2013-04-18 23:00:04 ....A 256000 Virusshare.00056/Backdoor.Win32.NetCrack.11.b-6e994bf1a9c95be791dc8dd91a209a5a38d3a608 2013-04-19 05:06:50 ....A 131592 Virusshare.00056/Backdoor.Win32.NetCrack.13.j-5aa76574d60bc6379fa423c83eed5d751710ee52 2013-04-19 06:36:40 ....A 238594 Virusshare.00056/Backdoor.Win32.NetDevil.12-bd9e22f477a40db7c47a2a2e3c30adc6ef2f1c5b 2013-04-19 00:34:14 ....A 601117 Virusshare.00056/Backdoor.Win32.NetDevil.12-db854ec8dba791386851910485b479a3234823d8 2013-04-18 23:24:58 ....A 258052 Virusshare.00056/Backdoor.Win32.NetDevil.14-0c8edc4e9b791e8a31464de00f3a4d0796e775ca 2013-04-19 07:19:46 ....A 659970 Virusshare.00056/Backdoor.Win32.NetDevil.14-0ccbb03c06593ade291eac7ff60fe139854a5cb8 2013-04-19 06:29:52 ....A 659978 Virusshare.00056/Backdoor.Win32.NetDevil.14-30ecafdfa3fbc90ac6e51fe62ac3d79a62312df3 2013-04-19 08:10:16 ....A 596992 Virusshare.00056/Backdoor.Win32.NetDevil.14-30f09d93686576425f2a1b0e67c612ad1968b9cf 2013-04-19 00:56:58 ....A 659970 Virusshare.00056/Backdoor.Win32.NetDevil.14-4872bf2f9d2800904422907da4b0cb37b81b1849 2013-04-19 06:12:46 ....A 659970 Virusshare.00056/Backdoor.Win32.NetDevil.14-6b5d6036b0b5e2f2130dba14242878249b205987 2013-04-19 04:18:04 ....A 258050 Virusshare.00056/Backdoor.Win32.NetDevil.14-704a497cbe2b675180b68306abc74b0f2a4eb6d8 2013-04-18 23:29:18 ....A 264228 Virusshare.00056/Backdoor.Win32.NetDevil.14-7589d3afd781081c4b5fd06eaaf94c1233339354 2013-04-19 08:13:22 ....A 659970 Virusshare.00056/Backdoor.Win32.NetDevil.14-849f3e438d10d329cf61dad98238a77e50fe6937 2013-04-19 07:57:26 ....A 198656 Virusshare.00056/Backdoor.Win32.NetDevil.14-cecdce03d9c1a96874e637d8ca2f33fb3fb64ca4 2013-04-18 23:47:18 ....A 258050 Virusshare.00056/Backdoor.Win32.NetDevil.14-f8c6bc6353e3871baffbae7d4d695aaafe195969 2013-04-19 02:35:46 ....A 139776 Virusshare.00056/Backdoor.Win32.NetMon-04ebb35f7fc826b0b99b5a79d3f05d88b742dc9b 2013-04-18 23:07:00 ....A 78336 Virusshare.00056/Backdoor.Win32.NetShadow.j-4373929b0d41afc0136ea73c6a3d3dbca97e0b4f 2013-04-19 07:24:12 ....A 48066 Virusshare.00056/Backdoor.Win32.NetShadow.j-91b8c8f92c2c994c2f803d26fe8178246f633f71 2013-04-19 01:05:38 ....A 659456 Virusshare.00056/Backdoor.Win32.NetSphere.130-457981bf0681c78024c0c6d0c5ee61be3f76cd6b 2013-04-19 00:40:14 ....A 1098752 Virusshare.00056/Backdoor.Win32.NetSphere.131-407f35520fd2ba74487ca351b6a748771c3a691c 2013-04-19 07:59:24 ....A 25184 Virusshare.00056/Backdoor.Win32.NetSpy.110-f3bd1ebe60b7479269661b18676147dd57943c52 2013-04-19 05:42:30 ....A 352256 Virusshare.00056/Backdoor.Win32.NetSpy.20.b-0345c6dd45f684e2fbb6dc5502255a1160a22d6c 2013-04-18 23:10:22 ....A 479232 Virusshare.00056/Backdoor.Win32.NetSpy.20.i-9496c828554e8115afa7c3877764be6595fdc5d1 2013-04-19 02:35:46 ....A 104752 Virusshare.00056/Backdoor.Win32.NetSpy.30.a-5643d6693075e9e837fdade8ffe51f8c0b0780c2 2013-04-19 06:31:08 ....A 236032 Virusshare.00056/Backdoor.Win32.NetTerrorist-47335ee61bfd3ec7487bb3977fe38564d3f4a093 2013-04-19 02:47:20 ....A 2747392 Virusshare.00056/Backdoor.Win32.NetTerrorist-56b48d2eeac071c9a5980a66ebcb2dfb6456653b 2013-04-19 07:26:04 ....A 385024 Virusshare.00056/Backdoor.Win32.NetTrash.10.b-b8be833c913409e7b6e1452bd707241dfac9cbe5 2013-04-19 01:20:06 ....A 462848 Virusshare.00056/Backdoor.Win32.NetTrash.10.d-47ed1fd3b7b93c58dd305680f71b135489398771 2013-04-19 07:10:54 ....A 567296 Virusshare.00056/Backdoor.Win32.Netbus.160.a-e341baceb5d098ec37591638972e3ad7d51d09b6 2013-04-19 02:00:52 ....A 191488 Virusshare.00056/Backdoor.Win32.Netbus.160.b-1486cb279dc214112d9bad564da485bdab020c38 2013-04-19 02:35:40 ....A 496961 Virusshare.00056/Backdoor.Win32.Netbus.170-67bd9271c33ef69511917c2bc85db11644b2e5d0 2013-04-19 06:07:32 ....A 410112 Virusshare.00056/Backdoor.Win32.Netbus.170-6bbed73ca37da03d29e84b4c6cda451e60ace3e4 2013-04-19 07:23:10 ....A 494716 Virusshare.00056/Backdoor.Win32.Netbus.170-6f9345ebe36992ec0ee4801c0284312e0883cf4a 2013-04-18 23:36:04 ....A 494678 Virusshare.00056/Backdoor.Win32.Netbus.170-d6d9b7873184c7faee438a41418792aae947adf6 2013-04-19 05:53:44 ....A 679641 Virusshare.00056/Backdoor.Win32.Netbus.20.d-69285123fc62f4041be919f16f090beabea08a03 2013-04-19 05:23:48 ....A 679447 Virusshare.00056/Backdoor.Win32.Netbus.20.d-df1e1f77687cb82734fab9cb04700a275900a4ad 2013-04-19 07:26:30 ....A 783156 Virusshare.00056/Backdoor.Win32.Netbus.21.b-38bb4ac6a7ba31ff79e32cba579639ebd4548047 2013-04-19 05:51:50 ....A 179200 Virusshare.00056/Backdoor.Win32.Nethief.10-350113a7b02291dc55fc832ba42fda0c196839f9 2013-04-19 07:53:46 ....A 311390 Virusshare.00056/Backdoor.Win32.Nethief.10-426a2d053714802ac29a0f2733b69c2a0b1ff9e3 2013-04-19 07:27:22 ....A 97064 Virusshare.00056/Backdoor.Win32.Nethief.14-00d20b015efe5ef42e1dfa22b0f41439cd93a581 2013-04-19 07:16:06 ....A 83289 Virusshare.00056/Backdoor.Win32.Nethief.30-c06c4532ba0dde4e9ad99f8d9c2d608e7d2f1414 2013-04-18 23:58:04 ....A 39815 Virusshare.00056/Backdoor.Win32.Nethief.46-fcaf3ebd88f0682457adbc3b956cd894e5279c54 2013-04-18 23:38:58 ....A 219648 Virusshare.00056/Backdoor.Win32.Nethief.47-7462a0bc932011c9506add1c59fc775df3c227e7 2013-04-19 06:07:48 ....A 219136 Virusshare.00056/Backdoor.Win32.Nethief.50-f9488801ae4a4da0fa15d5567aa143781a45b82e 2013-04-19 01:04:32 ....A 185404 Virusshare.00056/Backdoor.Win32.Nethief.51-7ac1ded35332068eeebb3a959dba5bfe2943099d 2013-04-19 05:54:56 ....A 32647 Virusshare.00056/Backdoor.Win32.Nethief.d-f2763f3218a8ae073a3662bee37769306d22ddfb 2013-04-19 02:25:28 ....A 100677 Virusshare.00056/Backdoor.Win32.Nethief.em-a6c7c70e1f80d54067b4545550c121290cf2007c 2013-04-19 01:32:48 ....A 71435 Virusshare.00056/Backdoor.Win32.Netsnake.h-fd74e62368983899d8a4291b32139334518751db 2013-04-19 07:55:32 ....A 241670 Virusshare.00056/Backdoor.Win32.Netsnake.l-37db8c12e7e50b78062cbc5b479f9c80ff50e02d 2013-04-19 03:59:46 ....A 119814 Virusshare.00056/Backdoor.Win32.Netsnake.l-696fd8c8292c60be794f88c1c09a1dc48f0f3c37 2013-04-19 02:35:46 ....A 189446 Virusshare.00056/Backdoor.Win32.Netsnake.l-710519d0a9d8e5c9ab2c461a0666d1dd10d91967 2013-04-19 02:01:16 ....A 181254 Virusshare.00056/Backdoor.Win32.Netsnake.l-a342844dccb3c34b718df282816f425c75ec6436 2013-04-19 00:34:54 ....A 114694 Virusshare.00056/Backdoor.Win32.Netsnake.l-b3dcf315dbd7b49943ccaff2108603c03bb21130 2013-04-19 02:02:42 ....A 65961 Virusshare.00056/Backdoor.Win32.Netsnake.n-5d75766f844eab157ea5a2a5baf02329e53ce0d2 2013-04-19 00:02:34 ....A 75600 Virusshare.00056/Backdoor.Win32.Netsnake.n-a9f5dcab3b0f3679837ded7fdac352dc7726105f 2013-04-19 00:39:58 ....A 165288 Virusshare.00056/Backdoor.Win32.Netsnake.n-b5b5e9300f2da8e46714c08cb890b5493d6dc55f 2013-04-19 05:54:54 ....A 122400 Virusshare.00056/Backdoor.Win32.Netsnake.s-43d59c86908ff6a26bcaf803145e88c829c2a38c 2013-04-19 05:32:26 ....A 145920 Virusshare.00056/Backdoor.Win32.Netvaiser-2d9b407062c01439682c12004b0032c154c35186 2013-04-19 07:00:14 ....A 133632 Virusshare.00056/Backdoor.Win32.Neurotic.12.a-210a3360813b862b8ff8e9580c137491af8012b4 2013-04-19 05:35:52 ....A 201046 Virusshare.00056/Backdoor.Win32.NewRest.an-541f1e0ebedf09ae7c608a86516de3df1dcfd155 2013-04-19 07:53:40 ....A 219379 Virusshare.00056/Backdoor.Win32.NewRest.an-b7849a070de39cab2e0394cc71d0048da89597e6 2013-04-18 23:48:44 ....A 287232 Virusshare.00056/Backdoor.Win32.NewRest.an-cde876f70d533373feee231ee1964088293d0089 2013-04-18 23:29:08 ....A 109388 Virusshare.00056/Backdoor.Win32.NewRest.ao-c7a7dfb331ecb40d65905bd5d3407f9f5b26e954 2013-04-18 23:20:32 ....A 175104 Virusshare.00056/Backdoor.Win32.NewRest.bc-69ad3d6e5224c58162ca525c372a60f1dd26da17 2013-04-19 01:58:28 ....A 258048 Virusshare.00056/Backdoor.Win32.NewRest.bc-6c0d89b7bfc52fc1071b3b0bc86f473703d87d62 2013-04-19 03:49:46 ....A 256512 Virusshare.00056/Backdoor.Win32.NewRest.bc-70f2bb1bd9f06017768adc66b122a2a786958aa2 2013-04-19 02:29:30 ....A 185344 Virusshare.00056/Backdoor.Win32.NewRest.bc-b47edcfe7c75c33152a9912f825c222f8e8e92c1 2013-04-19 02:46:44 ....A 115266 Virusshare.00056/Backdoor.Win32.NewRest.bc-c6f84e41ff21e03dac4864920cf05a024ec5bfb2 2013-04-19 07:16:50 ....A 239616 Virusshare.00056/Backdoor.Win32.NewRest.bc-cd907763171a428f495470607859fb8421010b28 2013-04-19 08:30:54 ....A 257024 Virusshare.00056/Backdoor.Win32.NewRest.bc-d25ace56af16272413a61d61eb0318aee1d0bc98 2013-04-19 07:49:10 ....A 47744 Virusshare.00056/Backdoor.Win32.NewRest.cm-eebbe149fd3eeb7c9b2cff242a2d845abafb2c8d 2013-04-19 08:02:06 ....A 317440 Virusshare.00056/Backdoor.Win32.NewRest.eo-edabe06a5c5b6d3a192be00c8fe417d14b670c83 2013-04-18 23:13:48 ....A 340480 Virusshare.00056/Backdoor.Win32.NewRest.gen-01a05efb1eb9c7159583ba7bbaeb0ef57ba39aac 2013-04-19 07:28:00 ....A 1423360 Virusshare.00056/Backdoor.Win32.NewRest.gen-40919e8ec75bfea3898d4e2fddba2fff54498f14 2013-04-18 23:16:14 ....A 129536 Virusshare.00056/Backdoor.Win32.NewRest.gen-cfa6f32d6819b93a3c77993ae13bf1d7574b0505 2013-04-19 08:19:56 ....A 93696 Virusshare.00056/Backdoor.Win32.NewRest.pmv-fd5eb8df63a5e86d7ca404a5e6f608f7f1cd79ce 2013-04-19 02:20:18 ....A 57984 Virusshare.00056/Backdoor.Win32.NewRest.z-b34123138c978e3856dde9d5373c2a362eb9ecb7 2013-04-19 06:07:08 ....A 103790 Virusshare.00056/Backdoor.Win32.NewRest.z-cc946aa08af837591eec5ca59aedc8712213201f 2013-04-19 08:23:12 ....A 217088 Virusshare.00056/Backdoor.Win32.Neworld.a-a8cbd7ea434277c1fbb2d1f83cb0eaae5a4406b5 2013-04-19 01:04:56 ....A 136192 Virusshare.00056/Backdoor.Win32.Nickser.a-9f1f507ac3b6eec0aa02f110bd3d50a530fc5e9d 2013-04-18 22:51:42 ....A 380928 Virusshare.00056/Backdoor.Win32.Nightmare.21-e04d5894d5d4d80c05a4a3f42beed31be4951043 2013-04-19 04:50:24 ....A 1061192 Virusshare.00056/Backdoor.Win32.Nihem.fs-ac19bb794eb53fce5f93544e06510d3d880656c5 2013-04-19 07:12:34 ....A 65540 Virusshare.00056/Backdoor.Win32.Nimoo-098a9fb165f98da868f7378e0681bcd27fa16bb8 2013-04-18 23:28:48 ....A 1019904 Virusshare.00056/Backdoor.Win32.Noknok.60-a1cdc5dbe50e89ebd4fe3cf3098e982e4b15858a 2013-04-19 00:35:52 ....A 705024 Virusshare.00056/Backdoor.Win32.Noknok.60-b9a72404d941222e4832597cc5b43aaffb8dae55 2013-04-19 02:00:10 ....A 98304 Virusshare.00056/Backdoor.Win32.Notpa-dd0f46d3c5586bbcb29671e4edcc69a33e5ac1a7 2013-04-19 06:38:56 ....A 265728 Virusshare.00056/Backdoor.Win32.Nuclear.a-920c2e82724c26f3a9d68aee0b9ff4bbc1be6431 2013-04-19 06:00:26 ....A 180736 Virusshare.00056/Backdoor.Win32.Nuclear.aa-efb9403bd7a57e7e94508d49e4998c681b2e897a 2013-04-19 08:26:10 ....A 229890 Virusshare.00056/Backdoor.Win32.Nuclear.b-1c2e596abd669c2ef091e76e8f9192d3474ac3cb 2013-04-19 01:51:18 ....A 223232 Virusshare.00056/Backdoor.Win32.Nuclear.bbs-0c4b55ea0622f95700a91954de171999319127ad 2013-04-19 07:03:48 ....A 223232 Virusshare.00056/Backdoor.Win32.Nuclear.bbs-4b4719d80625a00aa87271f99629eed1d720ae63 2013-04-19 02:31:22 ....A 223232 Virusshare.00056/Backdoor.Win32.Nuclear.bbs-abe9b17c342494b536037bad0bb4441079f1ef42 2013-04-19 00:21:32 ....A 262530 Virusshare.00056/Backdoor.Win32.Nuclear.bcl-05932e7bb2354fd7f716665cbdadfb50d693492a 2013-04-19 04:29:34 ....A 114919 Virusshare.00056/Backdoor.Win32.Nuclear.bcl-5df48fc20f5e0fe82be5f421fab0f681ec734634 2013-04-19 02:57:26 ....A 270088 Virusshare.00056/Backdoor.Win32.Nuclear.bcl-60d9694560d307a8291fe12564524b754d0f5bc5 2013-04-19 05:28:42 ....A 267264 Virusshare.00056/Backdoor.Win32.Nuclear.bcl-712fe83a4d1577b80833a02929f8d097976dfb8e 2013-04-19 01:47:58 ....A 261632 Virusshare.00056/Backdoor.Win32.Nuclear.bcl-76137a3b598945eb7994685e749f57bc3fae20db 2013-04-18 23:37:08 ....A 118312 Virusshare.00056/Backdoor.Win32.Nuclear.bcl-cab06a05d074af390ccacf5dd34951cf7c737032 2013-04-19 01:08:54 ....A 318976 Virusshare.00056/Backdoor.Win32.Nuclear.y-f4b2781350060a76beef5cdd6760890bd044aa5b 2013-04-18 23:19:32 ....A 116768 Virusshare.00056/Backdoor.Win32.Nucledor.10.a-34371818961e9f3d7ad70d5e8684ce0fc7fcf2bd 2013-04-19 02:39:02 ....A 36868 Virusshare.00056/Backdoor.Win32.Nucledor.101-1441b5eae06064b37d822413507a5baaf69fee68 2013-04-19 06:25:26 ....A 20398 Virusshare.00056/Backdoor.Win32.Nucleroot.c-aeb53da5de090c1edbdba5bb34df36031d249920 2013-04-19 03:10:10 ....A 31744 Virusshare.00056/Backdoor.Win32.Nucleroot.e-c234456c175c6ad9fbbf29bf0dc8879b3bf413c5 2013-04-19 06:58:22 ....A 59904 Virusshare.00056/Backdoor.Win32.Nucleroot.ks-8ca97dc6875daf4abb65f89851590e0fab1f2cbd 2013-04-19 07:24:42 ....A 27461 Virusshare.00056/Backdoor.Win32.Nucleroot.nc-f60f68caad91c6f60effd93fa29e0f5acbb0f12d 2013-04-19 07:55:56 ....A 106496 Virusshare.00056/Backdoor.Win32.Nullbnc-cbaf38049730103bd0018227024ad4e94a427033 2013-04-18 23:12:08 ....A 348160 Virusshare.00056/Backdoor.Win32.Nyara.aq-278c1c576b166c3204ad710ef0956dac947c3978 2013-04-19 06:26:38 ....A 830122 Virusshare.00056/Backdoor.Win32.OICQSearch.17-e3b1ded1f1bd2cb7b11e756f21e71fc15e21aadc 2013-04-19 01:39:36 ....A 22016 Virusshare.00056/Backdoor.Win32.Oblivion.01.a-07657715eb54f92008fe3e2e8447cd0fa1772c56 2013-04-19 06:29:02 ....A 18996 Virusshare.00056/Backdoor.Win32.Oblivion.01.a-2b515fec783504feee87a0380c7dccae53f6adb0 2013-04-19 00:05:38 ....A 199648 Virusshare.00056/Backdoor.Win32.Oblivion.01.a-44c7619c064fc944737a18f0e8ce8d566f62a8d0 2013-04-19 01:46:02 ....A 80896 Virusshare.00056/Backdoor.Win32.Oblivion.01.a-b77c7097a17542782957dd4775903dc25a4b27e5 2013-04-19 02:31:02 ....A 49152 Virusshare.00056/Backdoor.Win32.Oblivion.01.a-d9b7a4b17ec9e8463d7c1ccc4519349ce35f6886 2013-04-18 23:28:04 ....A 11808 Virusshare.00056/Backdoor.Win32.Oblivion.01.d-0ff67a8b9e423bd1fa3d154b19b2d7b50a8a7748 2013-04-19 08:19:26 ....A 14406 Virusshare.00056/Backdoor.Win32.Oblivion.01.d-2cdeca0298e97a296ae5c530e564f8f4da1af031 2013-04-19 07:55:30 ....A 8736 Virusshare.00056/Backdoor.Win32.Oblivion.011-bf177b629723bcc860cfd5f872e10b3d7c8d0cf8 2013-04-19 01:09:00 ....A 317440 Virusshare.00056/Backdoor.Win32.Oderoor.c-9cc31889b45bb0343a6d13b4a1b6f238a0ad1acd 2013-04-19 07:07:32 ....A 67586 Virusshare.00056/Backdoor.Win32.Optix.04.a-ac8920afaf9661d57f98501cf2acb3b478c91c6a 2013-04-19 00:19:20 ....A 39424 Virusshare.00056/Backdoor.Win32.Optix.04.c-4f3642185e59e12fe1f72c936889f25cac5d1de5 2013-04-19 08:19:06 ....A 907776 Virusshare.00056/Backdoor.Win32.Optix.Pro.10-8d5f1c17eec851c5b57da4c4b4f87d0ace95c48b 2013-04-19 08:08:44 ....A 925447 Virusshare.00056/Backdoor.Win32.Optix.Pro.13-00c484f0c814bafc04239c3a7714dafc9c4e86d4 2013-04-18 23:29:18 ....A 400103 Virusshare.00056/Backdoor.Win32.Optix.Pro.13-1c0c22727bfe45396d6aa9cf0769ae3afbdcbe6e 2013-04-19 06:29:00 ....A 925439 Virusshare.00056/Backdoor.Win32.Optix.Pro.13-7eec94cd4bc7f24f784b925dfdd586bccde291fb 2013-04-18 23:39:16 ....A 551424 Virusshare.00056/Backdoor.Win32.Optix.Pro.13-9e59263a909f2f2e2165714185a2b182d913ad47 2013-04-19 07:13:16 ....A 516096 Virusshare.00056/Backdoor.Win32.Optix.Pro.ab-e4ad903e60f1da5649211812280af8e9826f539d 2013-04-19 01:03:44 ....A 888677 Virusshare.00056/Backdoor.Win32.Optix.Pro.b-eb98155e72b9f21b91a5a4b5f0c9ea1c1490d7df 2013-04-19 06:41:44 ....A 295035 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-008ffad8dfbd6e1d5e26f8d4a8c616db0f710869 2013-04-19 07:36:36 ....A 295455 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-08cf66c24d45e41519274238b71598113fc9902a 2013-04-19 04:43:16 ....A 1875 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-0efc5bc20463d47441e4fc9da58d9536515c2962 2013-04-19 08:01:36 ....A 294975 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-2542db8e1746b28ac4409ba1f46b0b14ea5a0f2a 2013-04-19 07:14:36 ....A 287606 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-3663f1496a2ce7033ca7efd501c569f7de9a3476 2013-04-19 01:58:14 ....A 778240 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-654ecf24c6f9b31de00ec93ba182ef8f71e48dd7 2013-04-19 01:05:46 ....A 294969 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-735f266646336658cc30219ff6d71d1dd9d850fd 2013-04-18 23:09:44 ....A 778240 Virusshare.00056/Backdoor.Win32.Optix.Pro.i-e0e6701a7ff04e820b52ee0fb91a5fbd2722253c 2013-04-19 05:09:12 ....A 145 Virusshare.00056/Backdoor.Win32.Optix.a-5016a7b0147f96faaa99055db4942c94e073be9d 2013-04-19 04:23:08 ....A 67584 Virusshare.00056/Backdoor.Win32.Optix.a-d613297b044b649bbaf8043d298a65f8661e5502 2013-04-18 23:03:44 ....A 9216 Virusshare.00056/Backdoor.Win32.Optix.am-f7ce5891cf3566e29e1cfd6cdad7f6b44843d1bc 2013-04-19 06:03:10 ....A 733535 Virusshare.00056/Backdoor.Win32.Optix.av-7027d685a8072e40f4ce61344e9119679b2e600a 2013-04-19 05:55:42 ....A 293685 Virusshare.00056/Backdoor.Win32.Optix.aw-ad7ecea3bb80d0e5e170a06f7a94d8d985d9c532 2013-04-19 05:29:18 ....A 340179 Virusshare.00056/Backdoor.Win32.Optix.b-4a131dada52c06024ab4d8d48cfa4399d35c9c08 2013-04-18 23:14:28 ....A 98816 Virusshare.00056/Backdoor.Win32.Optix.b-b51615ddc83c82ec1922871d7d55302333094acd 2013-04-19 07:43:42 ....A 1120513 Virusshare.00056/Backdoor.Win32.Optix.tqbw-ab46e21595a90de4f0db65c599ceda1d7b7f5ed4 2013-04-19 05:32:52 ....A 828163 Virusshare.00056/Backdoor.Win32.Optix.tqeh-3ead09f8b34654bfb1cb223561850f89764716b2 2013-04-18 22:56:10 ....A 828139 Virusshare.00056/Backdoor.Win32.Optix.tqeh-6275a62a3a0ce90633dc64a97a08644947435090 2013-04-19 06:55:46 ....A 396155 Virusshare.00056/Backdoor.Win32.Optix.tqeh-64b76884011df4d33ad31b3fe88b7bebbbebec03 2013-04-18 23:57:10 ....A 330047 Virusshare.00056/Backdoor.Win32.Optix.tqeh-92fa49b9be26cf0a2b7d0921fdc6ee55f985ef14 2013-04-19 01:12:48 ....A 343361 Virusshare.00056/Backdoor.Win32.Optix.tqeh-9319632366a66aac754e3476a2df398fd451927c 2013-04-19 02:21:04 ....A 828201 Virusshare.00056/Backdoor.Win32.Optix.tqeh-c4925338b5c8bab7d4d367000930d61c6b6140ba 2013-04-19 00:16:14 ....A 340215 Virusshare.00056/Backdoor.Win32.Optix.tqeh-d3b771d5814114a0e224679368158b8d3dc43df7 2013-04-19 06:44:54 ....A 340475 Virusshare.00056/Backdoor.Win32.Optix.tqeh-db758c771a42f19b50853308ed0b03c3f845f6f6 2013-04-19 06:32:18 ....A 1006038 Virusshare.00056/Backdoor.Win32.Optix.tqeh-e4ff0ca8eedb9108e25389e1bdc814b3df4dd0aa 2013-04-19 04:48:30 ....A 340245 Virusshare.00056/Backdoor.Win32.Optix.tqeh-e5415b524abb78521ca07d7f3f8d91da3a2ce796 2013-04-19 01:43:14 ....A 330141 Virusshare.00056/Backdoor.Win32.Optix.tqeh-f56584c8bc14b951f5a01a387640337aa166e74b 2013-04-19 02:25:32 ....A 828225 Virusshare.00056/Backdoor.Win32.Optix.tqeh-f87db439eb95238cf336cc24c014e16288ac7978 2013-04-18 23:57:44 ....A 981055 Virusshare.00056/Backdoor.Win32.Optix.z-43bc76b282e935db10a5fe4567ee66952e8b4db0 2013-04-19 08:29:40 ....A 31744 Virusshare.00056/Backdoor.Win32.Osirdoor.a-bc82e6191e3910dbaaed18064ae844373ccba52b 2013-04-18 23:57:14 ....A 239295 Virusshare.00056/Backdoor.Win32.PCInvader.07-07c3a9d18d03bb4ca9a039db3144aebd64c896cf 2013-04-19 05:54:54 ....A 240411 Virusshare.00056/Backdoor.Win32.PCInvader.07.a6-7278996d7154dfe6b9c493beb5faae6a5eedeb2f 2013-04-18 23:19:28 ....A 26624 Virusshare.00056/Backdoor.Win32.PPCore.01-ecd283e121645e41d17a87041a4cdb10a56b35e6 2013-04-19 08:33:58 ....A 19968 Virusshare.00056/Backdoor.Win32.PPdoor.ba-57c671a75b073e081ecfc3de6332245abae421d3 2013-04-19 01:20:06 ....A 147968 Virusshare.00056/Backdoor.Win32.PPdoor.bu-b95d5204cc2a5741e6d5a37ade082779f78ab184 2013-04-19 06:14:32 ....A 83456 Virusshare.00056/Backdoor.Win32.PPdoor.h-c07e1ae7344282453d222dc705c6c9c8ffa624a7 2013-04-19 07:50:04 ....A 80384 Virusshare.00056/Backdoor.Win32.PPdoor.j-e90566685e1141e7921c8c8b78bfcb0efec42dcd 2013-04-19 07:56:50 ....A 22016 Virusshare.00056/Backdoor.Win32.PPdoor.l-f961fd93722c5a449d2816c400c47ef630137025 2013-04-19 02:40:56 ....A 76288 Virusshare.00056/Backdoor.Win32.PPdoor.q-405b7b7ee63db2bd61b35812691b8e30b7815118 2013-04-19 06:19:54 ....A 74752 Virusshare.00056/Backdoor.Win32.PPdoor.s-33755c52ffae9ed8289b602b1e894964468efef3 2013-04-19 08:06:30 ....A 286720 Virusshare.00056/Backdoor.Win32.PackBot.af-2eda39ed06c7764c58ae66230d3116eb3a46cfc8 2013-04-19 05:55:24 ....A 98508 Virusshare.00056/Backdoor.Win32.PackBot.k-ebff2b2379eebc89e7afed1aa1f509416594ad3f 2013-04-19 08:08:00 ....A 1845 Virusshare.00056/Backdoor.Win32.Padmin.08-d364e22418c67d98f58c847dc7542c426850f2ea 2013-04-19 06:31:22 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-019a2a9449f36539d02e1ad64db442700967d071 2013-04-19 05:27:38 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-04ab6cc9c94594f21ae8b6e354951b6c9136999e 2013-04-18 23:09:14 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-083ecbb6be12141ccdbf7ac8ca2cc817f61e7587 2013-04-19 07:22:10 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-0af09533109df8e9df29f81f01c09db57b95b6cf 2013-04-19 02:59:28 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-0c90098fa1c703da3baba897ad9dd6cc4caf6fef 2013-04-19 02:14:28 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-0ddf546b4cf26a94190ed19d2c44f70bf0a75546 2013-04-18 23:44:04 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-10f1dfb3992ba8113ef7cd91d5e90f277620fb5e 2013-04-19 04:48:40 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-1baefcf5a755658a602ddb934459678c50e03726 2013-04-19 05:35:28 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-1d4cd66a1136fd341b677a7aa1f1435dbdd028da 2013-04-19 06:01:02 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-2496a52b2480566a88c26699dcc5137a03dab9dd 2013-04-19 08:29:18 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-2c440bb2723eab85b5430d328057e69f91e38687 2013-04-19 07:12:06 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-2f5dbe7b5b4bd292571beb936ea667dbe4c5b97c 2013-04-19 05:34:42 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-32cff932b27664d56a26961d4a7f3951b73a1f92 2013-04-19 02:28:14 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-33171558fd00468424627e635ac913dc7c26a649 2013-04-19 00:22:24 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-34d0d8ac5fe6223fca24477891ab9458fd9e37fe 2013-04-18 23:09:14 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-36035a61821fa09fc2ea7b525362015e37519aa7 2013-04-19 01:05:04 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-376da6a0008437f52a157f1dfdb2d4429ea33e0f 2013-04-19 02:31:44 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-38f4cdd5fb4929fdad8b1c0d66c7446170d58069 2013-04-19 06:21:08 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-3a076ce1e509be9f03e67ae81dce10dc9bd6081d 2013-04-19 03:02:14 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-3e1b8b0d351562e4dfa00ff2b316295bb934b5bb 2013-04-19 06:29:02 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-4c2a13b07e5da0c526d75483d8086559658f8e01 2013-04-19 05:24:28 ....A 6145 Virusshare.00056/Backdoor.Win32.Padodor.gen-4c35052a1687441ee839126be5a319b118a675d8 2013-04-19 01:12:08 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-5331868883e683b0739d5fe007e8897061f0e82e 2013-04-18 23:05:06 ....A 6145 Virusshare.00056/Backdoor.Win32.Padodor.gen-541ef5ca7bf010557588db21cf6bd00c90d44f0c 2013-04-19 02:31:46 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-5803c7c05ea04c7c9b04d5999382b7c914050a10 2013-04-19 07:22:42 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-586eef81860d4cf848ff9b6d769adf749c079b81 2013-04-19 07:18:50 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-5ccee804e1f2f9399ea4e7d947bb3bfe0d20bf35 2013-04-19 01:46:00 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-5f59df2f844136f768df2773f1780ee49666a202 2013-04-18 23:29:24 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-60ed40bf52060c1c5830b62a3bb84102ad98c7c1 2013-04-19 00:34:08 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-65c2c9f9a0c07906c597757d6be97acedf677d38 2013-04-18 23:19:06 ....A 7681 Virusshare.00056/Backdoor.Win32.Padodor.gen-6f1a382c4becad4f0554bc9f738398a0a9161353 2013-04-19 07:19:40 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-705d6ea950efc65ff70c39b8619c56abff00c7e2 2013-04-18 23:51:32 ....A 60960 Virusshare.00056/Backdoor.Win32.Padodor.gen-71bdd8108e9291eb6a51fb1f0ac3fbe8811e316f 2013-04-19 06:29:26 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-71d31d409e905da9437a46a50b775bba16c0e172 2013-04-19 06:37:16 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-737af1b1bd9b3b2deed2064e49bb2d95a3d5a036 2013-04-19 04:52:34 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-77af5f56d56d9c03f1e52f43117c97132f7f544f 2013-04-19 06:52:00 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-786c5c765002fab9bb52d5393add765b0afc0028 2013-04-19 00:27:44 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-7aa6324c6f253bfc42be88eaefea1506f085d3ce 2013-04-19 01:46:54 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-7b1cd6793d671afd4cd71af0d25dcae303879863 2013-04-19 00:55:44 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-7ba18e7c926e69dc4d511d225e6b64ad37d258f8 2013-04-18 23:19:22 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-7c5001f1ca222c8e38e756476092666a102200dd 2013-04-19 07:22:26 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-7eb9d6169cc005d87b183e2499ed89017723ab90 2013-04-19 05:47:48 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-834f03d21c72f0ebf73a05e0f5ace6d161ce3755 2013-04-19 08:02:40 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-8d88f76faac825abb22ba26781530597d515d1c7 2013-04-19 07:19:30 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-8f90275b97e3c847b238b463ef116ce084057a6e 2013-04-19 08:02:04 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-8fc1ecb3eefca19e63b5f826967dc0350f999df2 2013-04-18 22:57:56 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-94fa64dbb96a519f5fd639e3cf3907d18b54fe19 2013-04-19 01:06:16 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-9578df3c860d8cd102dfbe52f50d849244eaf12a 2013-04-19 07:15:22 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-9bbf486fab9c976513dac2b6cbe752c89bb78a84 2013-04-18 22:57:36 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-a57f42a4227f9a099977ef1e906889e1384f2c9f 2013-04-19 02:25:18 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-a5cec6df298d55de747a0b8bf641374637949024 2013-04-18 22:57:36 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-a8a168ef82a186e8c90d867c6a14be2d5f2609ed 2013-04-19 01:47:18 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-a9a5b057bd59dcd4e9f1fbe473829f0836df12d6 2013-04-19 08:02:22 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-b16fbc86dfaccd8afba83888747f7d6a36d2a205 2013-04-19 01:55:10 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-b50e837b4177abfa168f000e86ce28d2e5bfab61 2013-04-19 05:29:42 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-b94ceff76c89fc32611de5374368d5ef9a46ad5c 2013-04-19 06:45:34 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-c1dfb8e36ca9a156cb95f782e743fe0f07488538 2013-04-19 06:28:18 ....A 6145 Virusshare.00056/Backdoor.Win32.Padodor.gen-c22bf70437a717cf90f583bba66a07fa476927b2 2013-04-19 06:32:54 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-c29ce6ca621163fa6b944c9782c5be91b4cb7120 2013-04-19 02:35:30 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-c6e3c289858a2b2481f020c0bacc2d0ffced1d4e 2013-04-18 23:39:20 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-c7b3dd4fc3883a43652831cf859b2ae850c622a6 2013-04-19 07:48:14 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-cc1168ad56655b716fb37539b4a1d4e616bb299f 2013-04-19 00:17:28 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-ce23b8c4da5ff545a2765ecee40701b380d7f639 2013-04-19 07:55:34 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-d4fa33e5ebebac8d4e4753e89582ad6531a40e46 2013-04-19 02:46:48 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-d7d045993ee0358188abdb5974be9c81f8845797 2013-04-19 00:28:04 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-d8bf01b7cf7889b7e02de45f781459fca26951b5 2013-04-19 07:56:02 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-d8df05ae3ff55a36a7b9baabfe5865b930810cf5 2013-04-19 08:29:30 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-daf05e20e475702e36fe99ae4e26d4213831e823 2013-04-19 01:05:04 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-db19abc5f381170e9b90c49a479b80b6cc39bfd6 2013-04-18 23:39:30 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-de4852a01174a2bbca7e811aa3a2c59706bf803f 2013-04-19 06:23:18 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-df6ec7bae7f0f2bb6987e8632a6e88fc1b25e4ae 2013-04-19 05:08:26 ....A 49152 Virusshare.00056/Backdoor.Win32.Padodor.gen-e3e5130e8c658f2ffe533a3d4d9f86240a4a66c3 2013-04-19 00:27:20 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-e55d04896279606733dd7666454180fb2697eadd 2013-04-19 05:41:38 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-e7ed9876e389a8b980ac90a8e7b18e4c33a05005 2013-04-19 02:02:18 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-e87286ffa8926beec153f170ce49e38d5b6d8d2f 2013-04-19 07:47:24 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-eb2a2de458a4204aa015f0219d1853899ca87589 2013-04-19 07:09:00 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-ec38ac8ac23cbe3753a0c78070717cc3ad466bee 2013-04-19 07:55:44 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-efe275c401a1f3d34359bcdc5964c116e22eca0d 2013-04-19 07:26:56 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-f1fbae37aa50369aa0c34e06cbfd7dcbfb2a530e 2013-04-19 08:10:06 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-f20d61b787864320cbdcac64d2759639f16de2f4 2013-04-18 23:03:02 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-f275a065e0489f12c4eaa67c4f65cd2c395a088c 2013-04-19 04:51:38 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-f43bdbe4e2cc687440e747ce4fafb49875e14918 2013-04-18 23:05:00 ....A 6657 Virusshare.00056/Backdoor.Win32.Padodor.gen-f833f52639fd032de1e58de5295f5ac5c657e1cf 2013-04-19 08:07:00 ....A 319488 Virusshare.00056/Backdoor.Win32.Pahador.dz-583567226c574968762e8e66e6bcf2b2b565c79c 2013-04-19 01:49:14 ....A 7168 Virusshare.00056/Backdoor.Win32.Pakes-838eaf8f69c73ed0cd50bd05141e48e07ff9a6f5 2013-04-18 23:17:48 ....A 5683 Virusshare.00056/Backdoor.Win32.Pakes-8a0a09e4905c939d4a5fb223257497c8ae68abeb 2013-04-19 05:25:16 ....A 5904 Virusshare.00056/Backdoor.Win32.Pakes-95974e4255c0a9e801aeeb836709affdcb098ef9 2013-04-18 23:48:48 ....A 7168 Virusshare.00056/Backdoor.Win32.Pakes-c31870f78cc029d23f08642d0a0f3e41d3a00ede 2013-04-19 08:10:00 ....A 8043 Virusshare.00056/Backdoor.Win32.Pakes-ce0ca6387292f8596cd4aa05269d108848520f8f 2013-04-19 05:49:04 ....A 318464 Virusshare.00056/Backdoor.Win32.Pakes-effd3d7be3b700e03fbe8f62f6b494a6be4d195c 2013-04-19 07:48:32 ....A 35956 Virusshare.00056/Backdoor.Win32.Pangus.a-455dff4b07419ea33374fc842782ea1e10b8609a 2013-04-19 08:20:00 ....A 48128 Virusshare.00056/Backdoor.Win32.Papras.aah-9de1dabdf751d4cb0f7811a8855b2753a86bfa9d 2013-04-19 06:31:20 ....A 48640 Virusshare.00056/Backdoor.Win32.Papras.aah-f4b5ca1dab7d0dd98b6c7d73b156907537cfe6ca 2013-04-19 05:37:58 ....A 60928 Virusshare.00056/Backdoor.Win32.Papras.bpm-4a2ea2267d00bf252071c7fb3f77239bf8e5970a 2013-04-19 07:22:50 ....A 430592 Virusshare.00056/Backdoor.Win32.Pazus.201-ac780d9c12c47db8bd236fe0474860ab408079b9 2013-04-19 03:55:02 ....A 53272 Virusshare.00056/Backdoor.Win32.PcClient.aajd-5565951b1d62bd0e4b934d006ba307f6d8f1b3f4 2013-04-19 08:04:44 ....A 16920 Virusshare.00056/Backdoor.Win32.PcClient.acgm-53c4e45e78b0799d0576fdd7f394ca9375dcaf0e 2013-04-18 23:48:14 ....A 53272 Virusshare.00056/Backdoor.Win32.PcClient.acgm-784b7c243da4ecc56e27a10d41f1a3d7b91e94d1 2013-04-19 04:34:46 ....A 16408 Virusshare.00056/Backdoor.Win32.PcClient.acgm-a8c745715271caa1a63df3fec65cb67eff317c6a 2013-04-19 05:48:54 ....A 16408 Virusshare.00056/Backdoor.Win32.PcClient.acgm-c9b5c449ecbc96072f306bd95c967295262ab31c 2013-04-19 06:00:40 ....A 53272 Virusshare.00056/Backdoor.Win32.PcClient.acgm-cfa13a7515037274e047e7606d388791b425ed7d 2013-04-19 06:07:16 ....A 16408 Virusshare.00056/Backdoor.Win32.PcClient.acgm-d8927091e2040a9e482c4c7532bd554d4aff804a 2013-04-19 06:33:46 ....A 53272 Virusshare.00056/Backdoor.Win32.PcClient.acgm-de97000751c0be31ab8af6c778a739dc6e5633b7 2013-04-18 23:12:32 ....A 16920 Virusshare.00056/Backdoor.Win32.PcClient.acgm-dfcb462320a7afbf36d3ea63f5fafe004f914f82 2013-04-19 05:15:32 ....A 16920 Virusshare.00056/Backdoor.Win32.PcClient.achi-b7ba32e70eb57eb75d5e14d63a16c1a6bf4c816e 2013-04-19 01:20:00 ....A 42816 Virusshare.00056/Backdoor.Win32.PcClient.aev-12ad9ee5eb11dd788f0483bc40b018a187ca9199 2013-04-19 08:01:00 ....A 48128 Virusshare.00056/Backdoor.Win32.PcClient.aex-0ca131d58ed7cc93387798b8816218519395ae2d 2013-04-19 01:55:10 ....A 63434 Virusshare.00056/Backdoor.Win32.PcClient.afun-441f4fcbde1ee54a4b2ec96249e85677d8dea545 2013-04-18 23:23:54 ....A 66669 Virusshare.00056/Backdoor.Win32.PcClient.afun-9d3bc8c4b9fa3de9d1d8f53a92407d34fb01cf84 2013-04-19 02:31:10 ....A 82878 Virusshare.00056/Backdoor.Win32.PcClient.afun-b1b5e01ce2b121a3915066de7107887964995792 2013-04-19 06:29:08 ....A 41529 Virusshare.00056/Backdoor.Win32.PcClient.agp-2f8fc3d8cb4c887e942eb1130c2e3f3ce7848e70 2013-04-19 07:14:32 ....A 331976 Virusshare.00056/Backdoor.Win32.PcClient.agu-11620cc64bcd3a89d8696fbe109369b5b44e41f0 2013-04-19 04:33:56 ....A 815616 Virusshare.00056/Backdoor.Win32.PcClient.agu-7d365da5b1cde4c58016693022f4d24b4b805c34 2013-04-19 01:36:30 ....A 176328 Virusshare.00056/Backdoor.Win32.PcClient.agu-910e783b2efad3a061048f9b396ef17371007138 2013-04-19 01:50:20 ....A 45568 Virusshare.00056/Backdoor.Win32.PcClient.agu-a721ed89bbaa4d7d3b2f8831905779a70a8f98de 2013-04-19 06:10:46 ....A 2228736 Virusshare.00056/Backdoor.Win32.PcClient.agu-dd51be58dcc68a47ad196b63f7d0f7316f351001 2013-04-19 00:49:44 ....A 41804 Virusshare.00056/Backdoor.Win32.PcClient.agz-2270214afc2b8a7698ca0223c761a06e00e64dee 2013-04-19 08:29:12 ....A 61264 Virusshare.00056/Backdoor.Win32.PcClient.ahj-cebd651b7ae3d86de71f32731bcf50b712c68f1f 2013-04-19 08:27:06 ....A 95368 Virusshare.00056/Backdoor.Win32.PcClient.ahnk-eff1c6303a107500ee1a6d5e4c99530d05cf2185 2013-04-19 07:33:44 ....A 71236 Virusshare.00056/Backdoor.Win32.PcClient.aib-e481907540c00a92e522e2a8efd354b429f2e610 2013-04-19 00:20:20 ....A 102400 Virusshare.00056/Backdoor.Win32.PcClient.aif-3c05467b336c5d481d5d69f36a4285c548f8cbea 2013-04-19 01:38:40 ....A 37888 Virusshare.00056/Backdoor.Win32.PcClient.ajg-c0fc83f60bb50c94b14a8805d93507db78d59e19 2013-04-19 06:11:38 ....A 64618 Virusshare.00056/Backdoor.Win32.PcClient.ajh-4bfecc599cab16897459ee5e38b0630eca5a074c 2013-04-18 23:36:34 ....A 5632 Virusshare.00056/Backdoor.Win32.PcClient.akr-29ad32dd69f8eb82a277d564bc052d6c531c866f 2013-04-19 07:55:10 ....A 9728 Virusshare.00056/Backdoor.Win32.PcClient.aks-963082caa04583c5ca20f1d4c2174bad39c6a657 2013-04-19 01:43:00 ....A 63158 Virusshare.00056/Backdoor.Win32.PcClient.akvb-14003024f569f71ae20bfb97f6b625da7f56c860 2013-04-19 08:27:32 ....A 62976 Virusshare.00056/Backdoor.Win32.PcClient.akvb-58921945102c4ffa5fc4320d2c4233c6a3afc16e 2013-04-19 00:22:38 ....A 113531 Virusshare.00056/Backdoor.Win32.PcClient.akvb-6d6d733b5faa83e031b76666948d1675c18ee988 2013-04-18 22:54:36 ....A 116930 Virusshare.00056/Backdoor.Win32.PcClient.akvb-c345779d8356162196983ce871606789ab5d62f2 2013-04-19 07:09:50 ....A 82943 Virusshare.00056/Backdoor.Win32.PcClient.alqg-4b9516643d3a374ca03e469e5bcc0e8f04236f03 2013-04-19 05:46:26 ....A 83716 Virusshare.00056/Backdoor.Win32.PcClient.alqg-b518ec7e33bb67c4fae909ae5c16d3f04dfa12a7 2013-04-18 23:59:08 ....A 83996 Virusshare.00056/Backdoor.Win32.PcClient.anda-c811c401087843e3cca0d9a4817c66b0ffd6d18a 2013-04-19 03:56:54 ....A 62471 Virusshare.00056/Backdoor.Win32.PcClient.aniw-0e5c1e634b8a006db54609ac1d52fb68c2b48a8c 2013-04-19 08:02:34 ....A 75324 Virusshare.00056/Backdoor.Win32.PcClient.aniw-65aa8028a8c732a71be124b64535e10ce47bd051 2013-04-19 05:39:52 ....A 66640 Virusshare.00056/Backdoor.Win32.PcClient.aogt-127c289a07e761ad69f46f89e10b157b5631b6f0 2013-04-19 02:22:56 ....A 63234 Virusshare.00056/Backdoor.Win32.PcClient.aogt-63b18d56c90b09e449235071dc4c536b0a98f330 2013-04-19 07:02:24 ....A 63231 Virusshare.00056/Backdoor.Win32.PcClient.aogt-9c7349b47242b651db367a4f14bb40408a5c9c51 2013-04-19 07:11:24 ....A 63232 Virusshare.00056/Backdoor.Win32.PcClient.aogt-9dccd12559aeb0bb1328e6f30ad6c72f0aabd34a 2013-04-19 02:25:56 ....A 82940 Virusshare.00056/Backdoor.Win32.PcClient.asww-7d397379e3022ae8b741b3c39f8c92169e64ce10 2013-04-19 02:33:58 ....A 83919 Virusshare.00056/Backdoor.Win32.PcClient.asww-91b412fe8b9398df739754e309d68b5369b9445f 2013-04-18 23:29:06 ....A 82912 Virusshare.00056/Backdoor.Win32.PcClient.asww-a920609de314abc94ff8b999446fa0e0a27b9bc1 2013-04-19 02:29:24 ....A 83721 Virusshare.00056/Backdoor.Win32.PcClient.asww-b056939e59a5faf643378c3510c52d743e345a17 2013-04-19 06:54:30 ....A 82915 Virusshare.00056/Backdoor.Win32.PcClient.asww-bdde30812d6c5b32ba65436a183059ff20b00f10 2013-04-19 08:22:24 ....A 98988 Virusshare.00056/Backdoor.Win32.PcClient.asww-d9e4b2c6d9798250c8ee1186ba31423830f6a8d6 2013-04-19 00:16:18 ....A 52873 Virusshare.00056/Backdoor.Win32.PcClient.avk-0cdcfcbeca8378f44f677cb4543593faf84cf713 2013-04-19 08:29:34 ....A 102304 Virusshare.00056/Backdoor.Win32.PcClient.avyb-71379bb75e536efa1e819590482618302699e857 2013-04-19 06:12:52 ....A 78560 Virusshare.00056/Backdoor.Win32.PcClient.axk-dcf1379bd5d0b392ca1d1b2cdeaa05842a34cc8e 2013-04-19 05:12:02 ....A 12304 Virusshare.00056/Backdoor.Win32.PcClient.bb-3ca4f87b1ad6f762d98551c9edf815b5d33f0cf6 2013-04-18 23:16:32 ....A 91716 Virusshare.00056/Backdoor.Win32.PcClient.bcv-af94762399f276443af24e2716f3672971f0ccdb 2013-04-18 23:16:38 ....A 91716 Virusshare.00056/Backdoor.Win32.PcClient.bcv-f2cee4216c563677a49a3a2ff53c374dc662cad8 2013-04-19 06:00:32 ....A 61420 Virusshare.00056/Backdoor.Win32.PcClient.besx-9cc67db1ece8be52c601f2edcdc207a2bb5ce901 2013-04-19 07:56:12 ....A 98913 Virusshare.00056/Backdoor.Win32.PcClient.besx-ad7a3a6047fe062c4f2757549aa1f7992fdf1f36 2013-04-19 00:46:12 ....A 22959 Virusshare.00056/Backdoor.Win32.PcClient.bf-3a313ef82ab0c34d4d9c2af451a35ae6d898bd7c 2013-04-18 23:45:18 ....A 62464 Virusshare.00056/Backdoor.Win32.PcClient.bf-cb9543e40045a7aa70f163d87ebaeec093798638 2013-04-19 07:09:06 ....A 38400 Virusshare.00056/Backdoor.Win32.PcClient.bf-f6097d3aebde1241a31fa0b87b09df309d5a0575 2013-04-19 07:35:32 ....A 52736 Virusshare.00056/Backdoor.Win32.PcClient.bg-0ffd8e0d8f66fbd32ed1505bd2005107f28d084c 2013-04-19 05:21:52 ....A 38376 Virusshare.00056/Backdoor.Win32.PcClient.bhd-6ea29f5384dbae9d1ff20034642a37de3c61e40a 2013-04-19 00:23:58 ....A 77304 Virusshare.00056/Backdoor.Win32.PcClient.bhdg-3888ad8a1752f465e4e237fd73855ba767b18f66 2013-04-18 22:53:16 ....A 84743 Virusshare.00056/Backdoor.Win32.PcClient.bhdg-3c4a7ef2a041a892c4e50165e94eb39d6b6ae03b 2013-04-19 07:22:56 ....A 84718 Virusshare.00056/Backdoor.Win32.PcClient.bhdg-84fe3689eee130473cbde7b539746ea77abe8268 2013-04-19 07:28:06 ....A 84539 Virusshare.00056/Backdoor.Win32.PcClient.bhdg-8c3375f7f279e42d62bc1f06d03f6c638830ff4d 2013-04-19 05:29:00 ....A 84786 Virusshare.00056/Backdoor.Win32.PcClient.bhdg-ca04ea05f48816baef8838d22ef8ac1b97a3d8f0 2013-04-19 02:29:20 ....A 75953 Virusshare.00056/Backdoor.Win32.PcClient.bhdg-f25f644acf98d8bc10fa451d93f8f618c78b7675 2013-04-19 02:16:10 ....A 64725 Virusshare.00056/Backdoor.Win32.PcClient.bhnk-03aa15eeaa6a0dafa51fd7fdbdec2116a989257c 2013-04-19 08:10:20 ....A 75527 Virusshare.00056/Backdoor.Win32.PcClient.bhnk-17a02eab8edda1e3ee0120817390a436475f8f46 2013-04-19 08:33:24 ....A 64743 Virusshare.00056/Backdoor.Win32.PcClient.bhnk-191cc885bf13a0a85af7237dcd8e24089a09c327 2013-04-19 01:56:00 ....A 75561 Virusshare.00056/Backdoor.Win32.PcClient.bhnk-550efbabbdbd772cb9bf605afb3e1305ef4f6755 2013-04-19 02:32:06 ....A 75560 Virusshare.00056/Backdoor.Win32.PcClient.bhnk-7496e2090283bfeeb86fb45d29cb32851d72699f 2013-04-19 00:48:38 ....A 64867 Virusshare.00056/Backdoor.Win32.PcClient.bhnk-75d2ba669d0e3c6b9de1ff2a48f9562e175a5b93 2013-04-19 00:47:26 ....A 61650 Virusshare.00056/Backdoor.Win32.PcClient.bhw-45daffa7cd5f71e283c6e4f0f18c6336fbbcd954 2013-04-19 02:02:50 ....A 84548 Virusshare.00056/Backdoor.Win32.PcClient.bscl-5d49ee0332a75b21335128ed5f87aea2f872d868 2013-04-19 01:08:30 ....A 84525 Virusshare.00056/Backdoor.Win32.PcClient.bscl-9b30eac53d933a3b3dcabf659f11e80d5335b402 2013-04-19 00:21:40 ....A 24576 Virusshare.00056/Backdoor.Win32.PcClient.bv-8f60f81e7165c759f680e333ad91d197ba930754 2013-04-19 02:06:48 ....A 32768 Virusshare.00056/Backdoor.Win32.PcClient.ca-029f864601819643af5bc3a1ae788da03510a46e 2013-04-19 06:31:12 ....A 32768 Virusshare.00056/Backdoor.Win32.PcClient.ca-0552a6ecc2c067c7a4e742941e7e8de65b83b192 2013-04-19 05:52:20 ....A 35000 Virusshare.00056/Backdoor.Win32.PcClient.ca-5168568a8cec482df3ba3f1081656eaf80c5bcb4 2013-04-18 22:54:54 ....A 56337 Virusshare.00056/Backdoor.Win32.PcClient.cev-4186f3065dc4c3005895753084112322a5a0997f 2013-04-19 02:55:50 ....A 95300 Virusshare.00056/Backdoor.Win32.PcClient.cev-d9dccb510914a7d85fa23cd8e246c80c46db56fa 2013-04-19 02:28:04 ....A 17923 Virusshare.00056/Backdoor.Win32.PcClient.cfv-22d5354440e7276056287daa0fc7f3b3dfe6a378 2013-04-18 23:10:04 ....A 159232 Virusshare.00056/Backdoor.Win32.PcClient.ci-23bf477a3e5dde1b640da923109f8671533a6ed0 2013-04-19 07:37:02 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.cjpk-381bf70f105c439683d8fdb3c2bbe44fd8e61575 2013-04-19 00:46:56 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.cjpk-3eb3ca2078557f8140fbc87a1a254aae37262b21 2013-04-19 08:19:46 ....A 96256 Virusshare.00056/Backdoor.Win32.PcClient.cjpk-42dad4ab6980e6b21247fa353530348b4c01455c 2013-04-19 00:18:28 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.cjpk-51bb722b9e0538e68f892d4f86641a3cbcd57b8c 2013-04-19 04:19:46 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.cjpk-bb95321862c82ba9d86383fc0992b17599672b26 2013-04-19 08:10:02 ....A 98859 Virusshare.00056/Backdoor.Win32.PcClient.cm-9a8567c3722ab4d806b0ce5a8a6261f06d76a7f8 2013-04-19 06:13:40 ....A 305280 Virusshare.00056/Backdoor.Win32.PcClient.cmgs-55a8a2e8fa6019ba9d65f5793ebef553315aa1d4 2013-04-19 00:58:32 ....A 61440 Virusshare.00056/Backdoor.Win32.PcClient.cmgs-cbdfc064f7a3d0937dd145ca83d66e1ed6f7e2c0 2013-04-19 06:43:30 ....A 9344 Virusshare.00056/Backdoor.Win32.PcClient.cr-94079f05a0eaadc63b2b7b61d434528a1427400e 2013-04-19 07:34:30 ....A 9728 Virusshare.00056/Backdoor.Win32.PcClient.crq-4b748f75a80bcf70cb2b9f9c78637f46bff7b92b 2013-04-19 06:27:44 ....A 63382 Virusshare.00056/Backdoor.Win32.PcClient.crq-4c49d2032fb668b487d8446fbb6d8d641b03e4da 2013-04-19 07:38:48 ....A 18721 Virusshare.00056/Backdoor.Win32.PcClient.crq-55426405c209c1539cf4cf726fcf1998001dee13 2013-04-19 00:39:04 ....A 60859 Virusshare.00056/Backdoor.Win32.PcClient.crq-69ca487b23a930ace8cd5f4389ed1957e41037dc 2013-04-19 06:15:42 ....A 95744 Virusshare.00056/Backdoor.Win32.PcClient.crq-b144409e5c4ecf3897564a38d36d530ae35b5559 2013-04-19 06:00:34 ....A 60911 Virusshare.00056/Backdoor.Win32.PcClient.crq-b23c24f380a97c8fc1c1b93c293d6654c755ba3e 2013-04-18 22:49:44 ....A 4365 Virusshare.00056/Backdoor.Win32.PcClient.crq-c337c03dfeb5109ee49f0742c48ecd8366070360 2013-04-18 23:24:58 ....A 63381 Virusshare.00056/Backdoor.Win32.PcClient.crq-eb7af9829859879d948a66e83722849c2a4089ad 2013-04-19 06:07:22 ....A 95812 Virusshare.00056/Backdoor.Win32.PcClient.crv-94b76b35746bff3800889ce65a22d31796bf6045 2013-04-19 04:22:44 ....A 92228 Virusshare.00056/Backdoor.Win32.PcClient.crv-999713a679632693344bf2ba1a64c562c5ccdc8c 2013-04-19 06:43:26 ....A 508036 Virusshare.00056/Backdoor.Win32.PcClient.cwpu-d974ba0c9c703fbcd8cacd78a7a48e84430effda 2013-04-19 08:07:46 ....A 508036 Virusshare.00056/Backdoor.Win32.PcClient.cwpu-db3e5945fe386e7bb0f3b86a7129730237eec69e 2013-04-19 07:52:10 ....A 84992 Virusshare.00056/Backdoor.Win32.PcClient.cxyc-ddf10cbbc0cbe90674dc38a8eca6c5e6114e121a 2013-04-19 04:05:58 ....A 74714 Virusshare.00056/Backdoor.Win32.PcClient.dikt-12d001e87c854aff154a7444c374a69666249e41 2013-04-19 06:30:18 ....A 74719 Virusshare.00056/Backdoor.Win32.PcClient.dikt-1716520a9a653efb1c99355387f0088cdd5c044d 2013-04-19 07:41:54 ....A 84042 Virusshare.00056/Backdoor.Win32.PcClient.dikt-7f4eb2b69de616056a195c70cdaa3f1f9c18b452 2013-04-19 05:24:32 ....A 83993 Virusshare.00056/Backdoor.Win32.PcClient.dikt-8c82ddb71428eb9e9dab8fa7c00428e0d861fd28 2013-04-19 04:26:00 ....A 74701 Virusshare.00056/Backdoor.Win32.PcClient.dikt-b7021d6271056ea0a41328099417687ec3be0ada 2013-04-18 23:05:26 ....A 766419 Virusshare.00056/Backdoor.Win32.PcClient.dikt-e579dd040cd77efd0dbf82e9f7d1729584186c03 2013-04-19 02:19:46 ....A 74715 Virusshare.00056/Backdoor.Win32.PcClient.dikt-f95dbeee19e0c490c55cff2befa3195c94cb77f7 2013-04-19 01:54:20 ....A 33263 Virusshare.00056/Backdoor.Win32.PcClient.dkyl-32d6c04064ab538dc62f7e42db73f5cfcf59aa97 2013-04-19 00:34:10 ....A 63275 Virusshare.00056/Backdoor.Win32.PcClient.dmij-181123b3104afab12b0bbd74aaff9c1110c506a9 2013-04-19 06:38:56 ....A 84302 Virusshare.00056/Backdoor.Win32.PcClient.dmsy-2d37f21da69e6b1dc907b5802f0f04b69647e354 2013-04-19 02:28:40 ....A 82488 Virusshare.00056/Backdoor.Win32.PcClient.dmwt-a6eb68d9c73a79987f0cd4f15c3ebcf66b1b2f23 2013-04-19 07:26:42 ....A 82488 Virusshare.00056/Backdoor.Win32.PcClient.dmwt-e89b75c0777478049a46cb14d44bf1754fd8bbfd 2013-04-18 23:04:24 ....A 96904 Virusshare.00056/Backdoor.Win32.PcClient.dnku-15cdab682e24a679c215f57e855c1d152fe37a63 2013-04-19 08:28:44 ....A 96408 Virusshare.00056/Backdoor.Win32.PcClient.dnku-3d8bad342588bdfa4d2b8c899e445dba15209208 2013-04-19 08:08:52 ....A 106632 Virusshare.00056/Backdoor.Win32.PcClient.dnku-5253569bb2bdcc5eb140dafc6fa828c74917a752 2013-04-19 08:13:00 ....A 96392 Virusshare.00056/Backdoor.Win32.PcClient.dnku-6dc88384213110ea5940deef7f9967d47ef9f8bf 2013-04-19 08:07:44 ....A 95880 Virusshare.00056/Backdoor.Win32.PcClient.dnku-74e33fde708b612e86ffd7cb8a08b347ff5a1f00 2013-04-19 00:24:10 ....A 96904 Virusshare.00056/Backdoor.Win32.PcClient.dnku-94b1bc95ebe712afdc1619567755c7ffd202bfb2 2013-04-19 07:56:00 ....A 96392 Virusshare.00056/Backdoor.Win32.PcClient.dnku-cffd4d591a05bead0dfd43d8463a1faf679b021d 2013-04-19 05:05:12 ....A 96904 Virusshare.00056/Backdoor.Win32.PcClient.dnku-e079b1b0a951c0df1ef17ea497f2fa4886d89343 2013-04-19 07:46:24 ....A 96904 Virusshare.00056/Backdoor.Win32.PcClient.dnms-0e33bc74b95ef68c9044f6442361bcf59690b2ed 2013-04-19 02:28:48 ....A 96904 Virusshare.00056/Backdoor.Win32.PcClient.dnms-e749f71e016d54380a26daf1e4811cb916d83167 2013-04-19 00:39:58 ....A 20480 Virusshare.00056/Backdoor.Win32.PcClient.dq-ce6fc0fc96d2e6360f777e8fd69e4928e7d47e2b 2013-04-19 06:33:50 ....A 57922 Virusshare.00056/Backdoor.Win32.PcClient.dq-f675b14c78fa7030867bedbb6d08cbcf3eb1c8e4 2013-04-19 06:10:10 ....A 97477 Virusshare.00056/Backdoor.Win32.PcClient.dq-f6bdf6a2fd8deb9e26daf57d4aea297314ba3281 2013-04-19 08:18:12 ....A 251392 Virusshare.00056/Backdoor.Win32.PcClient.ebkx-b35b745ea9f300ba593b64b86db8a549aaaaf2dd 2013-04-19 02:28:32 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-15389d6d0fd78e0679f7faa124f156e98fa83ba4 2013-04-18 23:56:58 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-21b257c7505a14d1b6f482ff41b740a54a21b832 2013-04-19 00:27:34 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-418907c79ec56cfcf5eab22188bb94f98c643fb4 2013-04-19 07:06:42 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-65725a79939637f949df63a4523370f5926420c2 2013-04-19 03:59:10 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-871ed06a14871fee4680598cb2a3a9d4af30e045 2013-04-19 00:57:28 ....A 98948 Virusshare.00056/Backdoor.Win32.PcClient.ecov-87826563cbadbbcc671378f19c38cdc0b0dc7e0c 2013-04-19 06:37:16 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-89e147a1714031002c951d50abca3c1092fc7f7b 2013-04-19 08:02:12 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-b901029ae367f859205424218580c88413172a9b 2013-04-19 01:45:56 ....A 111952 Virusshare.00056/Backdoor.Win32.PcClient.ecov-be16acc771f1c0ee4a9eaac4b1e84cb3997a4360 2013-04-19 00:56:30 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-c2c22010205fc1ae933937fcb61e2a3d217c886a 2013-04-19 05:22:56 ....A 110732 Virusshare.00056/Backdoor.Win32.PcClient.ecov-c3b1112308f9d8cbfaa1613bca9cdb2d26c9f8a1 2013-04-19 07:39:56 ....A 112976 Virusshare.00056/Backdoor.Win32.PcClient.ecov-de0b956cc33a2ca544d986666e506a1e85cada45 2013-04-19 07:22:52 ....A 104648 Virusshare.00056/Backdoor.Win32.PcClient.ecov-eb907b16700e4420cd9615bc59900e41fa44d826 2013-04-18 23:19:38 ....A 104648 Virusshare.00056/Backdoor.Win32.PcClient.ecov-ebb18802f935a874ff77f2be0a6cd0855e4021af 2013-04-19 07:09:12 ....A 1110016 Virusshare.00056/Backdoor.Win32.PcClient.eekc-f4447216fa634af8b4edfaa24574d8a1ad71376e 2013-04-19 08:12:12 ....A 19014 Virusshare.00056/Backdoor.Win32.PcClient.egnh-7c29a7fa20fd801db66c5952d358f827464c5dc5 2013-04-19 08:20:22 ....A 5632 Virusshare.00056/Backdoor.Win32.PcClient.ejiv-23bca36ec29c758cd2495c0b0cdb9d41c776a40a 2013-04-19 08:33:18 ....A 152064 Virusshare.00056/Backdoor.Win32.PcClient.ek-d69e27b70f25e88ff453bfab96d591f616c4baa4 2013-04-19 08:19:56 ....A 66562 Virusshare.00056/Backdoor.Win32.PcClient.elty-313697a1824564077acc64449a81821b30cb64a5 2013-04-19 05:50:04 ....A 124983 Virusshare.00056/Backdoor.Win32.PcClient.elty-8c197f8415ff13dfd0e146b472aa3a4ce1a85a28 2013-04-19 05:32:58 ....A 111671 Virusshare.00056/Backdoor.Win32.PcClient.elty-b8fc5d7167e21fdb60c3d9e44c180b1d8e055d8f 2013-04-19 07:40:24 ....A 62440 Virusshare.00056/Backdoor.Win32.PcClient.emd-0d71a453da44ed40a16148def7c2359964bc8251 2013-04-19 03:10:56 ....A 10240 Virusshare.00056/Backdoor.Win32.PcClient.emd-213581a7dde64a23b6b36a5e917bab9c461323c6 2013-04-19 00:23:30 ....A 61926 Virusshare.00056/Backdoor.Win32.PcClient.emd-30b034e2431ba8992a364f1ad16d8afde6a7dd4f 2013-04-19 07:13:06 ....A 63152 Virusshare.00056/Backdoor.Win32.PcClient.emd-31521d829e629c7409d435f411f7e9adc08232ec 2013-04-19 06:35:28 ....A 64242 Virusshare.00056/Backdoor.Win32.PcClient.emd-37cf903d555bf6556b41ed763c045ebe3059444f 2013-04-18 23:04:18 ....A 88239 Virusshare.00056/Backdoor.Win32.PcClient.emd-433ec990785df2dd2c06aba0fce583152d7ebf39 2013-04-19 05:49:20 ....A 65123 Virusshare.00056/Backdoor.Win32.PcClient.emd-4870a03f251d75dd0722c95cdf08d14f9f446c3e 2013-04-19 08:04:30 ....A 65129 Virusshare.00056/Backdoor.Win32.PcClient.emd-4d990bae34d7a44fc9bc50018fe17ab7e35a5b63 2013-04-19 06:54:00 ....A 61918 Virusshare.00056/Backdoor.Win32.PcClient.emd-58cfb5fe609027663bfc9b8d5843822c65e08841 2013-04-19 05:45:38 ....A 61919 Virusshare.00056/Backdoor.Win32.PcClient.emd-5d7b478550c5637f971648c5e3de84a5f9a4090f 2013-04-18 23:28:44 ....A 61920 Virusshare.00056/Backdoor.Win32.PcClient.emd-62c6d808157b86af2f030b8c316c206a775a621d 2013-04-19 07:57:00 ....A 29817 Virusshare.00056/Backdoor.Win32.PcClient.emd-64924d06c8f052089fceb6eb299c2b53105e3a84 2013-04-19 07:42:50 ....A 63157 Virusshare.00056/Backdoor.Win32.PcClient.emd-6e01de4c89cfe035331067b1ea041f407a7f1d49 2013-04-19 06:47:28 ....A 61939 Virusshare.00056/Backdoor.Win32.PcClient.emd-918c82f4a5d70c8e35faeb0c5a36580a9fe1913b 2013-04-19 00:33:24 ....A 65536 Virusshare.00056/Backdoor.Win32.PcClient.emd-adbf0c2a374db4921ba1969b330190bcf287d2ad 2013-04-18 23:31:44 ....A 66587 Virusshare.00056/Backdoor.Win32.PcClient.emd-be26e247380360d6a233616038a1c9de99907006 2013-04-19 02:23:42 ....A 65887 Virusshare.00056/Backdoor.Win32.PcClient.emd-e6fab5e21ac6c88dd2635b077f0ee1decc7b3ec4 2013-04-18 23:27:22 ....A 38288 Virusshare.00056/Backdoor.Win32.PcClient.enqc-2642121b75f69f12e54ef3ad9269ad91b471be27 2013-04-19 07:58:30 ....A 176128 Virusshare.00056/Backdoor.Win32.PcClient.enqc-36cc64dfc9e6448396905b0e388d3fd161e556d5 2013-04-19 05:47:34 ....A 38288 Virusshare.00056/Backdoor.Win32.PcClient.enqc-d2a5852cb10b7445caedfce8ff5d217417ae92e4 2013-04-18 23:21:12 ....A 57344 Virusshare.00056/Backdoor.Win32.PcClient.er-ce8931916aecc0fb0d01c3b96c6257164e87c4dc 2013-04-19 02:46:50 ....A 20992 Virusshare.00056/Backdoor.Win32.PcClient.fa-9a5cb908e1d9b258952a5ac47661135271e801bd 2013-04-19 01:58:26 ....A 41984 Virusshare.00056/Backdoor.Win32.PcClient.fef-457b3fc7ef43d9f3b26a285e2108486fefbae8ee 2013-04-18 23:02:34 ....A 63290 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-18f36cc0c6dd5c7a58f7784ce09fbc1389c44a2f 2013-04-19 00:22:14 ....A 63250 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-289179a074a639da24505bf46a13363a2e9c3cfe 2013-04-19 05:24:50 ....A 63289 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-2d06cad338a4cda0c50a783040f4204b09dfb44e 2013-04-19 04:10:26 ....A 63285 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-4276a7f186e8e76b903331e3d2e9625f307492ed 2013-04-18 23:08:20 ....A 63255 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-54a28cb5b24dede374a00af7e82a9c8638d6873b 2013-04-19 07:32:14 ....A 63287 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-6a6bb281549761f3f8440b7fb653b49bea0c3c55 2013-04-19 06:55:50 ....A 63275 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-8c56d53806704d1c4f137941586904a9cc8e78f4 2013-04-19 01:04:16 ....A 63295 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-b63b537eb9e2c3770b1411ab9d67768f6d2e5cef 2013-04-19 01:54:32 ....A 63275 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-b869151ba1e48ce6b27515de16805bcdfea67c1a 2013-04-19 00:28:50 ....A 63282 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-dc6ce8b0cf54a04e550fedd22436c52ed1b30562 2013-04-18 23:40:40 ....A 63242 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-ea745ec7ed225bcd9842d66a1bba20fc89d41fbe 2013-04-19 00:45:26 ....A 66792 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-ef91cf0a5f5ebaeea7231af1574b75c6ed33804a 2013-04-19 05:40:38 ....A 66643 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-f1f8f72adc3e854060883923251f572d3e562a4d 2013-04-19 07:21:06 ....A 63281 Virusshare.00056/Backdoor.Win32.PcClient.fiiv-fd02aa6cf0f74f26490bc5775e27a04be2d281cd 2013-04-19 06:14:44 ....A 109904 Virusshare.00056/Backdoor.Win32.PcClient.fiqp-0d35241b4ec3f3c02d630dbc340a7e62a34e4e3b 2013-04-19 01:06:34 ....A 100932 Virusshare.00056/Backdoor.Win32.PcClient.fitl-4cbfe7356e08c9efad47e0b77f0adf06e8e798cc 2013-04-19 06:33:46 ....A 175616 Virusshare.00056/Backdoor.Win32.PcClient.fitl-56d035eae42d81485458f232ddb4cd157fe8abc9 2013-04-19 00:35:38 ....A 100932 Virusshare.00056/Backdoor.Win32.PcClient.fitl-6734fefe0983f335a8b239dec940d21ede6fe61b 2013-04-19 02:34:22 ....A 100932 Virusshare.00056/Backdoor.Win32.PcClient.fitl-ae4bd1e6e2e79a48e10a312509d8f15b40c30127 2013-04-19 04:10:22 ....A 71442 Virusshare.00056/Backdoor.Win32.PcClient.fitl-f92e18244090040019c3d33fc72593c55e4fdce8 2013-04-18 23:34:24 ....A 101000 Virusshare.00056/Backdoor.Win32.PcClient.fjvm-5e45a9f22cbc8ef5fa649a0cb744db98983423ca 2013-04-19 08:14:16 ....A 101000 Virusshare.00056/Backdoor.Win32.PcClient.fjvm-c28cb0243ab2772e4e447935fe16624a0a6c20e5 2013-04-19 01:50:10 ....A 59655 Virusshare.00056/Backdoor.Win32.PcClient.ftgy-1fd9d1391742b7ddab6123b37c2027bbf89164f8 2013-04-19 01:03:24 ....A 54160 Virusshare.00056/Backdoor.Win32.PcClient.ftgy-d9ccef8d2e858eeaf8b9e122a944d359959c5278 2013-04-19 04:08:36 ....A 67584 Virusshare.00056/Backdoor.Win32.PcClient.fuxr-81a333cd5828004543bb9d1fb6fe938982c7c7c6 2013-04-18 22:57:56 ....A 49932 Virusshare.00056/Backdoor.Win32.PcClient.fzwo-f54cf1e4b0fd55933a610eaf6a2d134f46d87032 2013-04-19 00:09:28 ....A 51384 Virusshare.00056/Backdoor.Win32.PcClient.gaqp-08c384d2c360d46533aa8e2d9ffcbd19b3444c38 2013-04-19 07:36:40 ....A 51384 Virusshare.00056/Backdoor.Win32.PcClient.gaqp-b7c83b5e2fd5a4072fc28b47c4e6150c4b022491 2013-04-19 06:51:46 ....A 17408 Virusshare.00056/Backdoor.Win32.PcClient.gcbp-004f6ae2b30b5450ec44f366e58bee8806b9920c 2013-04-19 08:23:44 ....A 17408 Virusshare.00056/Backdoor.Win32.PcClient.gcbp-11a281fe6fb9d6e2f53e7eec75ebce5853ad844b 2013-04-19 00:19:34 ....A 20480 Virusshare.00056/Backdoor.Win32.PcClient.gcbp-2b5ce1bcf9b3e1455f7a6d084e4a2ba6ead1d0ce 2013-04-19 05:10:44 ....A 17408 Virusshare.00056/Backdoor.Win32.PcClient.gcbp-41fba011a7a97a18e15e32db03a0484864ea5dce 2013-04-18 23:12:52 ....A 17408 Virusshare.00056/Backdoor.Win32.PcClient.gcbp-a6787851cb078110014eca4f1f6152d57f1b6c56 2013-04-18 23:16:50 ....A 20480 Virusshare.00056/Backdoor.Win32.PcClient.gcbp-c3ac86e203e818e1c48a48b53409f918477868e3 2013-04-19 02:14:48 ....A 63488 Virusshare.00056/Backdoor.Win32.PcClient.gcfj-3adba412a5f6d92bab5302901fa059c7c07c554b 2013-04-19 08:17:42 ....A 78160 Virusshare.00056/Backdoor.Win32.PcClient.gcih-3f0602e30c0c47b27c3c93a0177e99e1bf768a94 2013-04-19 02:55:06 ....A 119808 Virusshare.00056/Backdoor.Win32.PcClient.gciy-f54f94b46e71c38e561fae2c2564ae6fb5d4a663 2013-04-19 06:27:58 ....A 45704 Virusshare.00056/Backdoor.Win32.PcClient.gcjp-5ffaa0ca6c77501284246b3685c92ea874acdd55 2013-04-19 04:54:56 ....A 80201 Virusshare.00056/Backdoor.Win32.PcClient.gcjp-c6bffbe77a7ff747896e341790ea2e979502fa9d 2013-04-19 07:09:10 ....A 75835 Virusshare.00056/Backdoor.Win32.PcClient.gcmc-545e77103271b274b8bc4248aae95c1560231ec2 2013-04-19 04:29:14 ....A 75832 Virusshare.00056/Backdoor.Win32.PcClient.gcmc-a240aefb26dbbd94c6309a0ed2967f42e46f0da8 2013-04-19 06:52:12 ....A 75839 Virusshare.00056/Backdoor.Win32.PcClient.gcmc-b777f6bbb1c26418797651f264be6dd9f9f2e507 2013-04-19 07:42:38 ....A 649348 Virusshare.00056/Backdoor.Win32.PcClient.gcmi-79a898bf454871fefe6964f3f15e4fed41346f31 2013-04-19 06:55:58 ....A 58717 Virusshare.00056/Backdoor.Win32.PcClient.gcmi-915fe829e5a975877669c4ffcf474150123e876e 2013-04-19 08:09:56 ....A 64090 Virusshare.00056/Backdoor.Win32.PcClient.gcmi-b515d720208fde80ca215534cba71e52d467976e 2013-04-19 04:15:24 ....A 19968 Virusshare.00056/Backdoor.Win32.PcClient.gfbs-cd1b779023f1f9f8855b2dbe9b2c7a479830ad3e 2013-04-19 05:16:56 ....A 774144 Virusshare.00056/Backdoor.Win32.PcClient.gfgg-f54271744e0d08b19b70c09cef198e4f786dea7a 2013-04-19 07:15:14 ....A 31280 Virusshare.00056/Backdoor.Win32.PcClient.gt-4809faff7afb9c2a629e5a447f60d3124a7df30a 2013-04-19 01:36:34 ....A 31280 Virusshare.00056/Backdoor.Win32.PcClient.gt-8356290bb6908c354c4f10d58823c4b28658c3e7 2013-04-19 00:50:22 ....A 31280 Virusshare.00056/Backdoor.Win32.PcClient.gt-cfd886c77ec9575f498f71a62496f6293fbe38e2 2013-04-19 03:00:42 ....A 9129 Virusshare.00056/Backdoor.Win32.PcClient.gy-f09fe058debfc6df4ef7ee3d8e260cd2324156ea 2013-04-19 08:15:46 ....A 35000 Virusshare.00056/Backdoor.Win32.PcClient.hj-77af7017790b750fe0f86c72f45ffb45a3c11d45 2013-04-19 07:49:26 ....A 35000 Virusshare.00056/Backdoor.Win32.PcClient.io-56f2f401496619efa1e59c15d5cd022133598b6b 2013-04-19 07:24:36 ....A 88064 Virusshare.00056/Backdoor.Win32.PcClient.ipr-3a9f95e4bd54fbb33bca5185e5fc1003e10ce9c8 2013-04-19 06:23:24 ....A 20443149 Virusshare.00056/Backdoor.Win32.PcClient.ipr-c90e0f8cb1b6e264bcb1e70603262c19ff8475c3 2013-04-19 07:25:50 ....A 45521 Virusshare.00056/Backdoor.Win32.PcClient.is-f5a60da7d69b34308cfbf546ead9dc35b1735483 2013-04-19 06:50:38 ....A 29555 Virusshare.00056/Backdoor.Win32.PcClient.jz-2c273f86bec2db3ea20e0e2a493623401c0e2fb5 2013-04-18 22:53:26 ....A 15544 Virusshare.00056/Backdoor.Win32.PcClient.kx-549682fb51e7df5a6475750a580e71031f9ef6a0 2013-04-19 07:06:02 ....A 11792 Virusshare.00056/Backdoor.Win32.PcClient.mn-e53a7eb2f5fd6bb63dacca60943a4eefe6edf842 2013-04-19 07:42:30 ....A 14848 Virusshare.00056/Backdoor.Win32.PcClient.mt-a1d20ca42195384ab02b1c15e6a5c5417c07d486 2013-04-19 01:12:58 ....A 30276 Virusshare.00056/Backdoor.Win32.PcClient.n-65f64c166dad7fbcfcd190bf1826d666d6145731 2013-04-19 06:33:46 ....A 31288 Virusshare.00056/Backdoor.Win32.PcClient.nf-12f57cf8e8c18562c031308a58abd3c8e86b8a17 2013-04-18 23:47:50 ....A 31288 Virusshare.00056/Backdoor.Win32.PcClient.nf-15ae98b14f1df220064b8f3af5cc2c2719585549 2013-04-19 04:32:50 ....A 31288 Virusshare.00056/Backdoor.Win32.PcClient.nf-22657a5569f089aa2f1a1adc832407e3f05e7ea6 2013-04-19 02:16:40 ....A 40504 Virusshare.00056/Backdoor.Win32.PcClient.nf-2ed13ca5c05e8d72d74b228b3078dc42b09b47c4 2013-04-19 07:21:50 ....A 31288 Virusshare.00056/Backdoor.Win32.PcClient.nf-56d1b5c86e2d787bbbb3c3afd183810f8b279d1f 2013-04-19 02:24:52 ....A 31288 Virusshare.00056/Backdoor.Win32.PcClient.nf-5d487c0f4f02b9a4973049199c6a031c2f3f873f 2013-04-19 06:07:46 ....A 35384 Virusshare.00056/Backdoor.Win32.PcClient.nf-614173217b6d5a6321c0d521fb3c56dee855b343 2013-04-19 07:11:44 ....A 31288 Virusshare.00056/Backdoor.Win32.PcClient.nf-db22f75d494380960dfb64912ef87f81f926823e 2013-04-19 06:28:34 ....A 24576 Virusshare.00056/Backdoor.Win32.PcClient.ow-890d8518b6379a374c32ac74f75cf0e327715e72 2013-04-19 05:22:22 ....A 159232 Virusshare.00056/Backdoor.Win32.PcClient.ox-e20de88b671b8ac6a7864890963bb36cdb283a37 2013-04-19 06:54:48 ....A 43192 Virusshare.00056/Backdoor.Win32.PcClient.pt-03f6c864b3a1f9b001ba9b03a439ef3e0f57102e 2013-04-19 02:46:54 ....A 39096 Virusshare.00056/Backdoor.Win32.PcClient.qk-fb671d5687d53c9f13e7ddc02549d6ef579236ad 2013-04-19 06:18:32 ....A 9088 Virusshare.00056/Backdoor.Win32.PcClient.ql-d7101c5bcff1e2ea67a4c85452a6264e17a729f7 2013-04-19 02:25:18 ....A 46862 Virusshare.00056/Backdoor.Win32.PcClient.qw-a757e740748acb6ca666bc9b241856bf59e90ea0 2013-04-19 06:55:34 ....A 24576 Virusshare.00056/Backdoor.Win32.PcClient.r-ea0d1765cb63ce0904caebd7afa74dbfe1abf33c 2013-04-19 08:03:56 ....A 28672 Virusshare.00056/Backdoor.Win32.PcClient.u-629d7633d2c5f0829446c1150fdd6ded3ec1eef3 2013-04-18 23:04:22 ....A 46221 Virusshare.00056/Backdoor.Win32.PcClient.yw-28c625cc42bd141403816f202fad9a47b1d33343 2013-04-19 08:19:02 ....A 4773 Virusshare.00056/Backdoor.Win32.PcClient.zb-4fe87bd8e02c9aa0a334d25c5f67ffd34562fce5 2013-04-19 02:26:26 ....A 37224 Virusshare.00056/Backdoor.Win32.PcClient.zf-574fdb952fbc39f6a1e25b1aee9b98244ef7db58 2013-04-19 01:57:50 ....A 29814 Virusshare.00056/Backdoor.Win32.PcClient.zn-322e0b83936a75fe36b05d423874233a5a8748a3 2013-04-19 08:16:54 ....A 32879 Virusshare.00056/Backdoor.Win32.PcClient.zn-ad4d9b9c18e72d7f0899838eea8edc3b77c5cddf 2013-04-19 07:22:06 ....A 20480 Virusshare.00056/Backdoor.Win32.Peanut.a-0a716c11f0a8a71c048fa12ecc570eb66dd5de22 2013-04-19 01:04:54 ....A 94208 Virusshare.00056/Backdoor.Win32.PeepViewer.10-386fab0f51726dd90e4413ee875056acbe8c74e1 2013-04-18 23:31:44 ....A 110592 Virusshare.00056/Backdoor.Win32.PeepViewer.202-0623f241719c2786bef1c9f0c44853b97da007c4 2013-04-19 06:55:22 ....A 86016 Virusshare.00056/Backdoor.Win32.PeepViewer.202-0bffb1bc366881238c991393cd348188794be71f 2013-04-19 01:03:36 ....A 86096 Virusshare.00056/Backdoor.Win32.PeepViewer.202-26e2ca5e114ce052923a14641545d637165e6dbe 2013-04-19 08:30:18 ....A 242256 Virusshare.00056/Backdoor.Win32.PeepViewer.202-77f912cd40bd025b78b9533b3d26e7d641d3d4f3 2013-04-19 05:29:18 ....A 95232 Virusshare.00056/Backdoor.Win32.PeepViewer.q-2e9a6a93dd0735cb3abd25b5ae5c67972e1b91e1 2013-04-19 04:15:38 ....A 348160 Virusshare.00056/Backdoor.Win32.Pex.im-8ce5e4db5b0e8ec107d839b6d69bc2b56b8bbda7 2013-04-18 23:24:12 ....A 1642496 Virusshare.00056/Backdoor.Win32.Pex.im-ff37c5dd8daa2cc87e3ccc54866377fa79a760c7 2013-04-19 05:42:42 ....A 959849 Virusshare.00056/Backdoor.Win32.Pex.jc-0a7ae219961ec9afa949f151b1b6a77955d3b30f 2013-04-18 23:02:14 ....A 145360 Virusshare.00056/Backdoor.Win32.Phanta.g-aaef400a806d91399323a504b77addab6f900e6e 2013-04-19 06:05:18 ....A 204800 Virusshare.00056/Backdoor.Win32.Phoenix.141-33f822a2eb2f51db7d357c63f813cb469946eca1 2013-04-19 07:40:36 ....A 589824 Virusshare.00056/Backdoor.Win32.Phoenix.141-6eb2eca0e0cdd27b644e1c9009ef29844b2c0a20 2013-04-19 05:08:16 ....A 155648 Virusshare.00056/Backdoor.Win32.Phoenix.143-73fca5d470abd891f6ccfc357c9cba29282c6cee 2013-04-19 07:00:06 ....A 204800 Virusshare.00056/Backdoor.Win32.Phoenix.143-edcf25dbf8032e89a303f99fad242724faac30c0 2013-04-18 23:34:18 ....A 155648 Virusshare.00056/Backdoor.Win32.Phoenix.163-52cc76fec0fed07f3ddb9a4761b3e5d47e9a2364 2013-04-19 07:03:48 ....A 614400 Virusshare.00056/Backdoor.Win32.Phoenix.172-7f571540f96c5a3fc0a8021c769c651ef8dac2ec 2013-04-19 01:59:52 ....A 16144 Virusshare.00056/Backdoor.Win32.Pipes-1757ff5e7a53939cfb128ac00f09fbd67aefe59f 2013-04-18 23:44:14 ....A 10000 Virusshare.00056/Backdoor.Win32.Pipes-db0c06832d50b11db6f82539dc5651e3c07d97c3 2013-04-19 08:20:28 ....A 92372 Virusshare.00056/Backdoor.Win32.Plimus.21-6dfc24c800adfe6152b42761bbbdec976f5d2f40 2013-04-19 01:01:46 ....A 8704 Virusshare.00056/Backdoor.Win32.PoeBot.b-1e98d29b33e13bb8aa6a3de2e0355e9a4fe13681 2013-04-19 01:19:34 ....A 66560 Virusshare.00056/Backdoor.Win32.PoeBot.b-900ff1ac6909c0026a3bfff7ec0f7fb6df1ff1fa 2013-04-19 05:53:44 ....A 15872 Virusshare.00056/Backdoor.Win32.PoeBot.b-a569041b9b1cdeee59f8e193d5c4af8be87290e1 2013-04-19 02:07:38 ....A 40448 Virusshare.00056/Backdoor.Win32.PoeBot.b-b2978212b43353e2ea0662883662a2f3139f31bc 2013-04-19 00:49:16 ....A 15358 Virusshare.00056/Backdoor.Win32.PoeBot.b-c4c4d449a68600abad61be0429e05dc4607a5368 2013-04-19 00:37:34 ....A 82432 Virusshare.00056/Backdoor.Win32.PoeBot.c-c4407b0535956a65488528aa450149694f1dcf02 2013-04-19 00:27:04 ....A 161792 Virusshare.00056/Backdoor.Win32.PoeBot.d-62a9098abee3d48db7be92e237c0e57e447a948e 2013-04-19 08:10:40 ....A 161792 Virusshare.00056/Backdoor.Win32.PoeBot.d-ce00fbb679e98978cc30d27889134e2b98276696 2013-04-18 22:55:06 ....A 2187310 Virusshare.00056/Backdoor.Win32.Poison.accz-57e5daf681ffdbe7cefe5f816dd6ec7a302c0846 2013-04-18 22:56:38 ....A 40960 Virusshare.00056/Backdoor.Win32.Poison.ackj-f29509e697f5e486c3c630e6c50d0cbbe4c2581b 2013-04-19 06:33:44 ....A 139496 Virusshare.00056/Backdoor.Win32.Poison.acyn-78860186e134d2db341e758477a0ae07392e6921 2013-04-19 00:35:28 ....A 1003018 Virusshare.00056/Backdoor.Win32.Poison.acyn-9de82cb429181fdb6ea4d0008ccb355a6a0723f4 2013-04-19 04:24:20 ....A 346634 Virusshare.00056/Backdoor.Win32.Poison.acyn-c60cd0be599250f620b23ab5c092847e62fddb6e 2013-04-19 05:23:18 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.aec-011bf17c816f11a2af1953bdb39e402b95507d4f 2013-04-19 06:12:20 ....A 22973 Virusshare.00056/Backdoor.Win32.Poison.aec-08a23cc39ad179ae0c4105db6ece0f85f660cdd7 2013-04-19 07:23:12 ....A 9216 Virusshare.00056/Backdoor.Win32.Poison.aec-0a9a5d8c10a6c00930fc460751d277db80058fc0 2013-04-19 07:22:32 ....A 272644 Virusshare.00056/Backdoor.Win32.Poison.aec-164d90862c0537f2d2e59a0ca6de5a812a6e1f24 2013-04-19 05:31:06 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.aec-1ad8d724880d126d6d41ed4ecb496119d5d2e840 2013-04-18 22:58:36 ....A 10752 Virusshare.00056/Backdoor.Win32.Poison.aec-2750c6bcb78cb1cc3d70de9d6c976686144518b3 2013-04-19 07:41:08 ....A 63464 Virusshare.00056/Backdoor.Win32.Poison.aec-2cc95ab4cd396ce3d7c26deb96fd1a70989db488 2013-04-19 06:54:52 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.aec-3cd5d6ae561b2d43e80df5d566aadb356d6ec6aa 2013-04-19 06:14:12 ....A 7680 Virusshare.00056/Backdoor.Win32.Poison.aec-3fe1ee10d9658a84d2a7000300357d4ef38290db 2013-04-18 23:39:00 ....A 9728 Virusshare.00056/Backdoor.Win32.Poison.aec-461855599a0b1ad27b7f7aaf6082877de5647341 2013-04-19 08:08:26 ....A 97280 Virusshare.00056/Backdoor.Win32.Poison.aec-4a528a04296bda65d0248f4be7bf2a6b5ca2f542 2013-04-19 04:24:26 ....A 9728 Virusshare.00056/Backdoor.Win32.Poison.aec-4d84a659695638a31a50d91af3a4720fe4cfc6a4 2013-04-19 07:58:10 ....A 381410 Virusshare.00056/Backdoor.Win32.Poison.aec-51e541a1309e43eb84bbd79924760b616ea4a138 2013-04-19 00:43:58 ....A 967307 Virusshare.00056/Backdoor.Win32.Poison.aec-5ef7d7d6d49edb583fe7280edb88ea55dd46ce77 2013-04-19 01:19:58 ....A 7170 Virusshare.00056/Backdoor.Win32.Poison.aec-74bb86b12d7a6f3a4813ca3539ac82694e6cda32 2013-04-19 00:02:00 ....A 8704 Virusshare.00056/Backdoor.Win32.Poison.aec-7500cbe44e72644d13de35d8aca40848b6dc62cd 2013-04-19 08:23:54 ....A 14848 Virusshare.00056/Backdoor.Win32.Poison.aec-90d55e6880a2e098a0d8286c80d83b262cc91734 2013-04-19 07:21:52 ....A 8776 Virusshare.00056/Backdoor.Win32.Poison.aec-9270225d2b62bd186ed51cce6e4b9a259f48af27 2013-04-19 02:24:38 ....A 10753 Virusshare.00056/Backdoor.Win32.Poison.aec-9895c5f1aa25964025b2bff6583dd0b3c112b675 2013-04-19 01:58:42 ....A 172232 Virusshare.00056/Backdoor.Win32.Poison.aec-9d5348cecb51f381be8e1094c78d382772e65716 2013-04-19 06:55:44 ....A 30208 Virusshare.00056/Backdoor.Win32.Poison.aec-a1b4377ed51b430c77575b78748b7d00f3f7733c 2013-04-19 08:22:02 ....A 8532 Virusshare.00056/Backdoor.Win32.Poison.aec-a86bc5573f311b6b46b28f0ff1a865528187be48 2013-04-18 23:17:44 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.aec-a9a7b3e4ad90082ed07d9fa5107188f472b58330 2013-04-18 23:35:10 ....A 12288 Virusshare.00056/Backdoor.Win32.Poison.aec-addcf066daa000bc8e4b7aa05b2cc3937b379568 2013-04-19 02:45:42 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.aec-b43bce8696c5980c6a7c32cdcc215652126d46ab 2013-04-19 00:02:34 ....A 10752 Virusshare.00056/Backdoor.Win32.Poison.aec-b9d9e8db36d6e59f69f1259d7840d0802cef2e3b 2013-04-18 23:25:50 ....A 9560 Virusshare.00056/Backdoor.Win32.Poison.aec-d591a961e5deccf821040cc6c40d5bd819ec0c5f 2013-04-19 07:24:36 ....A 12800 Virusshare.00056/Backdoor.Win32.Poison.aec-db5f627755c4bad19f31bf24f6c3541d0d471bb4 2013-04-19 02:10:58 ....A 502784 Virusshare.00056/Backdoor.Win32.Poison.aec-dd9f85ba70e69acab2bf757077a9495cc774e6f9 2013-04-19 00:58:50 ....A 10752 Virusshare.00056/Backdoor.Win32.Poison.aec-dfae2af123833b6f3d78d7cdaf891febdabcbd17 2013-04-19 05:40:52 ....A 8752 Virusshare.00056/Backdoor.Win32.Poison.aec-e0604466d94e8474984620a028219cd8d8b5d900 2013-04-19 05:29:54 ....A 7884 Virusshare.00056/Backdoor.Win32.Poison.aec-ea2d2b9c2ada85812cfe919de14dd36663060b1f 2013-04-19 08:25:48 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.aec-ff82aa1be8566a3291436620d0f5a43c0da2f207 2013-04-18 23:37:58 ....A 69632 Virusshare.00056/Backdoor.Win32.Poison.aegb-6ccb8b1f1b4cc7df380a1ebbfd4020d2aed02ce2 2013-04-19 07:07:42 ....A 69632 Virusshare.00056/Backdoor.Win32.Poison.aeod-82e16b9f80eadd282831b5672ffa65c1446d7b17 2013-04-19 05:53:48 ....A 69632 Virusshare.00056/Backdoor.Win32.Poison.aeod-d96d1cb35e9e645f14ee6b8c7591dcce1a543953 2013-04-19 00:56:08 ....A 7680 Virusshare.00056/Backdoor.Win32.Poison.af-a146e9614a6a5225c1f8e2fe8bb08f17dd2e3018 2013-04-19 00:31:54 ....A 180419 Virusshare.00056/Backdoor.Win32.Poison.af-e0436527dcc04b7246103fd25cf601bd22e6b4c2 2013-04-19 00:20:38 ....A 262295 Virusshare.00056/Backdoor.Win32.Poison.afro-1a8b262c0c41ba98a773ece6e4f7abd295d43192 2013-04-19 01:57:12 ....A 33328 Virusshare.00056/Backdoor.Win32.Poison.agmy-75204f4333680ddda1729d9662cfe743fd09ad55 2013-04-19 08:00:46 ....A 11456 Virusshare.00056/Backdoor.Win32.Poison.ahf-816c8799b21f2e1fb2b00d4dad823bab367e1dd5 2013-04-19 02:42:44 ....A 9968 Virusshare.00056/Backdoor.Win32.Poison.ahf-be749fbbc12ed6ee5d181428f0503841e982c90b 2013-04-19 08:25:22 ....A 9200 Virusshare.00056/Backdoor.Win32.Poison.ahf-d48877807c112a371df7b72f22af4bf0f8223884 2013-04-19 07:24:50 ....A 9200 Virusshare.00056/Backdoor.Win32.Poison.ahf-e157d2f46114ac5c9b7f73c347f86f04469b2c46 2013-04-19 05:27:38 ....A 550425 Virusshare.00056/Backdoor.Win32.Poison.ai-a199152893cfcd0f77122fb374f3819450551306 2013-04-19 02:45:44 ....A 49254 Virusshare.00056/Backdoor.Win32.Poison.ajow-1d451dece7e7551762d61e6660f505fdf9dfd86b 2013-04-19 08:05:56 ....A 860160 Virusshare.00056/Backdoor.Win32.Poison.ajpv-0e07c98befb22a91490902176a4c1732a8e8687d 2013-04-19 06:31:28 ....A 45949 Virusshare.00056/Backdoor.Win32.Poison.akzi-ce3f8e6b248dc596d8cf106825ff37dda260bb89 2013-04-19 02:24:42 ....A 2465792 Virusshare.00056/Backdoor.Win32.Poison.alfb-7458f86bf00dd4a0a8f69a6aeb00c1329cd9d213 2013-04-19 07:59:50 ....A 2071552 Virusshare.00056/Backdoor.Win32.Poison.alpy-78fa28e7cc7cac2d3a509661e9e3c4e02c99fea0 2013-04-19 02:22:16 ....A 208277 Virusshare.00056/Backdoor.Win32.Poison.amer-be2492591600753248762663ca40e664591dba5f 2013-04-19 00:24:40 ....A 239221 Virusshare.00056/Backdoor.Win32.Poison.ankq-4192dd94bab2c041de0be8a195c4131562e2bf9a 2013-04-19 00:19:46 ....A 135168 Virusshare.00056/Backdoor.Win32.Poison.anoe-79e12d133b170b4efed12a97c7c4b57bc92deab3 2013-04-19 05:36:44 ....A 226660 Virusshare.00056/Backdoor.Win32.Poison.aoaq-221d4314ff65542aada9fd17995a3b4dd94c7504 2013-04-18 23:13:16 ....A 133735 Virusshare.00056/Backdoor.Win32.Poison.aoph-d5be3d84604346fbdd2b216cc6463fd1823d4c95 2013-04-18 23:29:48 ....A 201831 Virusshare.00056/Backdoor.Win32.Poison.aoph-dd15d3547cf82834d20e78ea4dadc7d1bfc435e4 2013-04-19 08:27:38 ....A 13824 Virusshare.00056/Backdoor.Win32.Poison.apei-0c726203645c9445a741b848c81709de990c9932 2013-04-19 08:18:00 ....A 13824 Virusshare.00056/Backdoor.Win32.Poison.apei-769ccda10284abfab1db088f506363233f8dd930 2013-04-19 06:03:12 ....A 50688 Virusshare.00056/Backdoor.Win32.Poison.apeo-bbd5f5317b70a139e0ea5a0d463fa04a746e651c 2013-04-19 08:10:56 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.apep-578f45f2d5981a09fee9585f6283e0a0826c73ff 2013-04-19 05:40:12 ....A 326652 Virusshare.00056/Backdoor.Win32.Poison.apfc-e4c8707150cbf22ccd8aaa6e536d72e8e6593a0c 2013-04-19 04:15:06 ....A 525820 Virusshare.00056/Backdoor.Win32.Poison.apfc-f7e5d026c22cc4d9c66c0f780ce22c94fdc2ee56 2013-04-19 06:55:50 ....A 98304 Virusshare.00056/Backdoor.Win32.Poison.assw-e72cae420e9dcf3c03db6b0668736e63de65b096 2013-04-19 06:34:00 ....A 40960 Virusshare.00056/Backdoor.Win32.Poison.asts-a312bbd57c776e2e5087765c33870df227d75eee 2013-04-19 05:47:28 ....A 26696 Virusshare.00056/Backdoor.Win32.Poison.ataz-333bfe49b25bf3de3e48162c288e4278472c7644 2013-04-19 07:22:08 ....A 11776 Virusshare.00056/Backdoor.Win32.Poison.axzz-325997d5399e851e3a4544c842bc7483cbbdb778 2013-04-19 06:24:46 ....A 56879 Virusshare.00056/Backdoor.Win32.Poison.axzz-5352b7bb0a2160dd266f05a830c211aca0432fb3 2013-04-19 05:34:58 ....A 93184 Virusshare.00056/Backdoor.Win32.Poison.azby-0f4a8ce0a566ce351893118a1b2142b855769c18 2013-04-19 05:40:52 ....A 181000 Virusshare.00056/Backdoor.Win32.Poison.babz-410462cc38821d0b7cd62fda8792915498e95622 2013-04-19 00:45:52 ....A 151552 Virusshare.00056/Backdoor.Win32.Poison.bclq-92b1992e748f181fe34a6cfa34dc31c784a72ca3 2013-04-19 07:28:20 ....A 130074 Virusshare.00056/Backdoor.Win32.Poison.bcpp-efdcfed584743bb64c22688d526fd22c2189d3ac 2013-04-19 08:14:46 ....A 414320 Virusshare.00056/Backdoor.Win32.Poison.bcpp-f9de46cca7f9fe0bc2c6ec8975fa098ef5a7c964 2013-04-19 02:21:56 ....A 10752 Virusshare.00056/Backdoor.Win32.Poison.bcxr-1210156acb087ee4fba5c6fe4b7b43c71cae8c91 2013-04-19 01:56:40 ....A 17920 Virusshare.00056/Backdoor.Win32.Poison.bcxr-b4da7c678755275c4de228de7923c253e5c0ae13 2013-04-19 06:48:00 ....A 50688 Virusshare.00056/Backdoor.Win32.Poison.bdlj-c7e0c3e3221ea2ef437da6ab052314f5b445b2a9 2013-04-19 00:25:34 ....A 176128 Virusshare.00056/Backdoor.Win32.Poison.bdtp-6e3c272bb43acab8fdc9f31542031976f3923eb8 2013-04-19 04:56:04 ....A 167936 Virusshare.00056/Backdoor.Win32.Poison.bdzq-df8157081c41190db23f7942ab4cba575a5a1532 2013-04-19 05:29:08 ....A 4194304 Virusshare.00056/Backdoor.Win32.Poison.becc-3c7a70bfe7ac029852824be6160e4bc54b11ce09 2013-04-18 23:16:22 ....A 98304 Virusshare.00056/Backdoor.Win32.Poison.bell-f406ee5f55a10309a5ad8020eb5be31a1574db14 2013-04-19 04:57:16 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.bex-4fc5f1162a5fea6968946c165dc8892d0ee04a3e 2013-04-19 01:49:00 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.bex-bb7a90b14fcc413bacb8489d7a2595c6d776414c 2013-04-19 02:05:58 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.bex-c1d5cbe7694dae444538f15ae7d8734cc13623c3 2013-04-19 05:23:22 ....A 148992 Virusshare.00056/Backdoor.Win32.Poison.bexu-2ebaa621011190c24ae540aeccbb0bb414e2d6cc 2013-04-19 02:21:26 ....A 186759 Virusshare.00056/Backdoor.Win32.Poison.bgtj-9889644b2a264219b355f044a8b213ecd73ac2e1 2013-04-19 00:04:48 ....A 95242 Virusshare.00056/Backdoor.Win32.Poison.bgtj-deab413c2cb7c9be235729ac039ed56e85c90902 2013-04-19 07:30:52 ....A 116264 Virusshare.00056/Backdoor.Win32.Poison.blbi-0bbe54461627f7a73714bd4595bfea449000b0fb 2013-04-19 02:25:56 ....A 38440 Virusshare.00056/Backdoor.Win32.Poison.blbi-8bee1052072673afdb408c369b79600785ae6317 2013-04-18 23:23:00 ....A 73728 Virusshare.00056/Backdoor.Win32.Poison.bmqq-85419e56c9e6895bbdf9c3f2f21c8791d84235b9 2013-04-19 08:18:16 ....A 294598 Virusshare.00056/Backdoor.Win32.Poison.bmwz-85ec67b487d0ecdaaed7a7567fb482b09d9f1582 2013-04-19 06:07:06 ....A 7660544 Virusshare.00056/Backdoor.Win32.Poison.bvgg-b3e7bbff2d13690e0961a40580bf9332cb9249dc 2013-04-19 06:54:30 ....A 33792 Virusshare.00056/Backdoor.Win32.Poison.bvgg-d79988b4a665923e9b4a66e805691896bda366a8 2013-04-18 23:18:04 ....A 32768 Virusshare.00056/Backdoor.Win32.Poison.bxst-c7c2de6b104ffc02de64d2507031b0b9cadcd9a1 2013-04-19 04:12:38 ....A 50999 Virusshare.00056/Backdoor.Win32.Poison.bzbp-5138d1f28c406f0d864aa05182ded6f7d588bc5d 2013-04-19 08:11:22 ....A 36864 Virusshare.00056/Backdoor.Win32.Poison.bzlk-e5f85768cb83cd0c1303f087f33b02fb1d5fc435 2013-04-19 05:29:36 ....A 231424 Virusshare.00056/Backdoor.Win32.Poison.caew-1193ea521e3f77da6e242f144e005ed730c047a3 2013-04-19 00:20:20 ....A 485709 Virusshare.00056/Backdoor.Win32.Poison.cexg-fa9a0c057dc6b7aed74f307df41cb37f32c93e5a 2013-04-19 07:40:08 ....A 353716 Virusshare.00056/Backdoor.Win32.Poison.cgfo-e278693e052d9a11e913bdf97b5a40148368a4f9 2013-04-19 04:31:16 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-02186af7c9b04d9a182ccaa0ea8fb2f6e6505c8a 2013-04-19 07:16:44 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-1687e9c76c81a5eb723c4802a97d43b0740f4488 2013-04-19 02:04:34 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-289cb8ad2458e965bde90e1ea3dc64cd1cee2e18 2013-04-18 23:27:50 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-33f419ce0d235ed7baee2a4375be4a9ed26f8321 2013-04-19 00:00:04 ....A 3328 Virusshare.00056/Backdoor.Win32.Poison.cjbb-363842cefa157ce21cbcb656020fa4ef32b68f3c 2013-04-19 07:00:24 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-3804d8a86631d43fe7295bb6bb88edfa43f563f9 2013-04-19 02:24:20 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-447e712891cc5f7132a6f0d63e6d12a7a93f897a 2013-04-18 22:53:26 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-4a6f021e4e002ba2757b660b68e8ddbb343f63ee 2013-04-19 02:13:36 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-4de006cd2bd9b5a5ba2d2df4b5786233c22be86f 2013-04-19 05:31:48 ....A 72704 Virusshare.00056/Backdoor.Win32.Poison.cjbb-52367ae74943983f4674aab23c0d41455546b5b0 2013-04-19 02:19:00 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-5249a744dc6631826da0dea97f0782c95dbe65ac 2013-04-19 04:59:36 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-531bf427987956c68369d6644d8489f99307174d 2013-04-19 00:39:48 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-57421b4da4e171c71c4207d5cf94d5937625a6b5 2013-04-19 07:09:50 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-58b2df3e3f6715ec74cd39a07102e20d143fbae9 2013-04-19 08:05:12 ....A 6656 Virusshare.00056/Backdoor.Win32.Poison.cjbb-599881a819c505549f823544d895083390ca456b 2013-04-19 06:29:54 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-5a5a6dd9b58613baf88d38f2f7ee149917998855 2013-04-19 06:39:50 ....A 6144 Virusshare.00056/Backdoor.Win32.Poison.cjbb-76954b9e6f6c7980f410aaa4f28e4e9002b15068 2013-04-19 06:38:06 ....A 9728 Virusshare.00056/Backdoor.Win32.Poison.cjbb-8737880a62f4f389d4d88fc27a4313c98ba62e47 2013-04-19 01:27:16 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.cjbb-893fb079b880ec768b598a0c47ad1bf6ed2f2da1 2013-04-19 06:57:34 ....A 9728 Virusshare.00056/Backdoor.Win32.Poison.cjbb-8ca4d9a98c24bde543f2b0a5a6436cecec3fb307 2013-04-18 22:56:40 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-8e556a3d4895ba74032cd7bb3b27eacd5eb6e068 2013-04-19 00:21:08 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.cjbb-913f0d3e9fcf307ba50709c1e7f1c947fd99a9cd 2013-04-19 08:03:16 ....A 9216 Virusshare.00056/Backdoor.Win32.Poison.cjbb-bd4f554eb4d7897fbb7ae1c1ccdabce0ef9f8be4 2013-04-19 06:49:34 ....A 7824 Virusshare.00056/Backdoor.Win32.Poison.cjbb-c56f518e31b44bed73d787966fecd0b9f76a64be 2013-04-19 07:58:26 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.cjbb-c649726d9ad30964d55a7349c33058cad4ac2ac9 2013-04-18 23:53:04 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.cjbb-c65af580fd005736aba86051300d27c31f67e4f6 2013-04-19 07:38:58 ....A 8160 Virusshare.00056/Backdoor.Win32.Poison.cjbb-c877a9d6b3214855b7037ac67c6547c427b90454 2013-04-18 23:49:30 ....A 9728 Virusshare.00056/Backdoor.Win32.Poison.cjbb-d4df607831d95e6360083ad89e637f5c37972f98 2013-04-18 22:51:00 ....A 10544 Virusshare.00056/Backdoor.Win32.Poison.cjbb-e868c5ed26f01851c9cd3562593ea31e0030fe64 2013-04-19 06:13:12 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.cjbb-e9cd7a7d336b5b3bd37857d29b2b62a15587b5d5 2013-04-19 07:16:16 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-ed5a3cf2075d53a4c5e42a5d5ba50c25d329d46f 2013-04-19 07:16:26 ....A 8704 Virusshare.00056/Backdoor.Win32.Poison.cjbb-f190ff71aefd870c5942b710fe36bcb214f646a4 2013-04-18 23:23:58 ....A 8192 Virusshare.00056/Backdoor.Win32.Poison.cjbb-f42f57628ca648862983eff70517a040d9c3e81d 2013-04-19 02:15:28 ....A 143560 Virusshare.00056/Backdoor.Win32.Poison.ckym-318909088eaec00e89b860c8c95889460b4bd303 2013-04-19 07:18:54 ....A 29359 Virusshare.00056/Backdoor.Win32.Poison.cpc-a1ea4e3e63f995a49876eb762a4bf6290aa0fbc9 2013-04-19 07:37:42 ....A 7168 Virusshare.00056/Backdoor.Win32.Poison.cpc-d916f95a3e38dab6120ce1998f7a4b0a132cebe4 2013-04-19 04:20:48 ....A 218024 Virusshare.00056/Backdoor.Win32.Poison.cqhj-0bb208bc600b34f9ef38547e61a24c225c3dfa64 2013-04-19 02:26:24 ....A 68096 Virusshare.00056/Backdoor.Win32.Poison.cqhj-48940eccc0d24f10d13d1cc8e57732796bdd75fa 2013-04-19 01:10:32 ....A 133632 Virusshare.00056/Backdoor.Win32.Poison.cqhj-68eeaebdc92f07d3e85619b80cdbd5af2a4e7aba 2013-04-19 08:17:06 ....A 633856 Virusshare.00056/Backdoor.Win32.Poison.crba-ca8cf3acd79fcc92351036d108a5e57975de7e85 2013-04-19 01:16:54 ....A 34141 Virusshare.00056/Backdoor.Win32.Poison.dwo-a0792852c0eddf29c306205ab68a6fd9a7b75a03 2013-04-19 04:44:12 ....A 985600 Virusshare.00056/Backdoor.Win32.Poison.enbt-55c18c2f42c06d3fe481d5a65edf0ecd5f87f8d6 2013-04-18 23:06:52 ....A 73332 Virusshare.00056/Backdoor.Win32.Poison.eokf-ddc1cdd578a80a34486c1bb0223b619f9c27840b 2013-04-19 06:11:06 ....A 18944 Virusshare.00056/Backdoor.Win32.Poison.eqad-4c1a29a4e219412a575e52d5c661cce245f63ec6 2013-04-19 06:21:48 ....A 163840 Virusshare.00056/Backdoor.Win32.Poison.eqjl-3c92526eed0f9d4dc5e543fae2b66f54090526c5 2013-04-19 02:09:04 ....A 85157 Virusshare.00056/Backdoor.Win32.Poison.esje-07867d3f9e16b06671054fe6bca6cbe0437e264e 2013-04-19 06:15:00 ....A 86318 Virusshare.00056/Backdoor.Win32.Poison.esje-130c9642205791caed399dd51ccb27766d2a2005 2013-04-18 23:42:44 ....A 38912 Virusshare.00056/Backdoor.Win32.Poison.esje-28c4eb4262d0cc74db5f16d0ffa11c03cb6ade86 2013-04-19 00:47:10 ....A 82333 Virusshare.00056/Backdoor.Win32.Poison.esje-2a6a688d521d30e893ec3f850dbf67d143f23763 2013-04-19 06:11:56 ....A 87069 Virusshare.00056/Backdoor.Win32.Poison.esje-2ba881af26fe8e4e9b44cfd503ccdf834e989a58 2013-04-19 01:00:18 ....A 64893 Virusshare.00056/Backdoor.Win32.Poison.esje-512644dc536bb69e11053133eb80b51604bb7c37 2013-04-19 08:09:22 ....A 97240 Virusshare.00056/Backdoor.Win32.Poison.esje-519f549b2f27d135873336d199389399b7b80c1a 2013-04-18 23:19:58 ....A 57344 Virusshare.00056/Backdoor.Win32.Poison.esje-5c32ad5d0e754e2ede6e40c80e6f18ef2a31bfab 2013-04-18 22:57:40 ....A 86318 Virusshare.00056/Backdoor.Win32.Poison.esje-5fe488100febc47cc59f5e594c7093786ddb0484 2013-04-19 07:20:18 ....A 109498 Virusshare.00056/Backdoor.Win32.Poison.esje-6810501271e6f83e6cd4ef5437ac26ef38e43853 2013-04-19 07:12:12 ....A 61440 Virusshare.00056/Backdoor.Win32.Poison.esje-7175034cc553a5828f7768f854ccd6a8cf86b4a2 2013-04-19 01:20:10 ....A 59261 Virusshare.00056/Backdoor.Win32.Poison.esje-72a280be7aa32bfd088f4aee30ef1dfaf13dfac1 2013-04-19 00:20:08 ....A 83179 Virusshare.00056/Backdoor.Win32.Poison.esje-7c9f68b7c6a3f5785aaed7bcc5a1c161e74fe24e 2013-04-19 06:14:46 ....A 85604 Virusshare.00056/Backdoor.Win32.Poison.esje-87abb6e740b554a7e7c507c38543fa82c2a9b854 2013-04-18 23:26:18 ....A 56701 Virusshare.00056/Backdoor.Win32.Poison.esje-a87a7b60394cb681cd96a104de9f9519d7dcdbc0 2013-04-19 04:33:00 ....A 61440 Virusshare.00056/Backdoor.Win32.Poison.esje-acc3290a0a3632cf299c952ec16244a58c67acad 2013-04-19 08:31:28 ....A 83945 Virusshare.00056/Backdoor.Win32.Poison.esje-c5f75e12033f1ce9519aef37f3894795b599b19e 2013-04-19 08:22:18 ....A 58313 Virusshare.00056/Backdoor.Win32.Poison.esje-db0e6e7b7df4ae59db0c709d4f8c7b7557e1c0d6 2013-04-19 05:32:08 ....A 118272 Virusshare.00056/Backdoor.Win32.Poison.esje-f73bd3854d44495d4fea5774703911a2ffaf0a1a 2013-04-19 08:17:00 ....A 246487 Virusshare.00056/Backdoor.Win32.Poison.etnl-74f211288f172f5f962a08a89ac892b4ea6a4743 2013-04-19 02:26:40 ....A 252416 Virusshare.00056/Backdoor.Win32.Poison.ewhk-8445e854c13bc7b85b3a7e4165651763a7754581 2013-04-19 08:11:30 ....A 36402 Virusshare.00056/Backdoor.Win32.Poison.ewhk-db95427c3e0bd1463bf0b6e1b2dca356ce0dd6a4 2013-04-19 00:40:12 ....A 68062 Virusshare.00056/Backdoor.Win32.Poison.ewmw-1b8b6881e405fd87e891eb2dda869b017d8c036d 2013-04-19 02:25:22 ....A 43159 Virusshare.00056/Backdoor.Win32.Poison.ewmw-1fd1b405239ff638b7358986a469eaa944960b8d 2013-04-19 04:54:18 ....A 131917 Virusshare.00056/Backdoor.Win32.Poison.ewmw-33cb465304235aea963e6f547e51ea32760ae91e 2013-04-19 06:40:20 ....A 67315 Virusshare.00056/Backdoor.Win32.Poison.ewmw-42f3fb1e3146757ea0dd9123ea47ef54cd11a171 2013-04-19 02:31:08 ....A 42365 Virusshare.00056/Backdoor.Win32.Poison.ewmw-5d5d9213b5543b1d3de53f77663ea3c4350d7a33 2013-04-19 07:05:26 ....A 42397 Virusshare.00056/Backdoor.Win32.Poison.ewmw-6a4f0cf7c755968e8b2b77f3b98b739c74a210fb 2013-04-19 06:42:12 ....A 131617 Virusshare.00056/Backdoor.Win32.Poison.ewmw-708b4d7383b411a208b2b7460b9957cc7c0d0f79 2013-04-19 06:06:10 ....A 42778 Virusshare.00056/Backdoor.Win32.Poison.ewmw-a0eb93529b7106e9b983c87709953dd19b779367 2013-04-18 23:01:48 ....A 119038 Virusshare.00056/Backdoor.Win32.Poison.fat-5a3b2e4b521c07f76601101fd184fa29e3f1955a 2013-04-19 04:50:14 ....A 24576 Virusshare.00056/Backdoor.Win32.Poison.fat-a220f3244241bb313d99dfdf4cc1db77fb495a5f 2013-04-19 02:09:08 ....A 119038 Virusshare.00056/Backdoor.Win32.Poison.fat-d0705ade773a87ede4f863e0b5fd4cec052d06e7 2013-04-19 03:48:52 ....A 119038 Virusshare.00056/Backdoor.Win32.Poison.fat-ef676150996850084ab0c49180467f3f1c350433 2013-04-19 06:09:00 ....A 140030 Virusshare.00056/Backdoor.Win32.Poison.fat-fb8524063c9a87f04b087af5eaa19769d52fa529 2013-04-19 06:46:00 ....A 179434 Virusshare.00056/Backdoor.Win32.Poison.fmwc-3656c8dbc1e0f6da4a9367357e6ac155d01e6558 2013-04-19 00:21:24 ....A 178045 Virusshare.00056/Backdoor.Win32.Poison.fmzq-6e2d6d109471228080b73453ec0bb8e19075533a 2013-04-19 06:14:00 ....A 30842 Virusshare.00056/Backdoor.Win32.Poison.fqgx-fe7b5ee0fa7242f40846cd9e4bffc03d54801dfa 2013-04-18 23:19:54 ....A 287744 Virusshare.00056/Backdoor.Win32.Poison.fsuu-8af3c6e2c3f6b554f763ca9a99e4428b77be7f8e 2013-04-18 23:54:20 ....A 287744 Virusshare.00056/Backdoor.Win32.Poison.fsuu-eaf5fba617b03f3771eac7af3aaa4a8c9967ff40 2013-04-19 05:23:46 ....A 573576 Virusshare.00056/Backdoor.Win32.Poison.fsvk-e0fe0beab2ee35807efd4b9cfa6ee34ff97f9c14 2013-04-19 08:21:18 ....A 16384 Virusshare.00056/Backdoor.Win32.Poison.fuou-6f7cee84b6596dded95fa5c79810594f9e1db302 2013-04-19 07:54:08 ....A 318284 Virusshare.00056/Backdoor.Win32.Poison.fvgh-bbc4ef92b26112141ef070611e76690f11c10000 2013-04-19 01:13:32 ....A 45056 Virusshare.00056/Backdoor.Win32.Poison.fvgh-c09ab6d71c888288c0986b8ea77e59a68cb52c6e 2013-04-19 07:51:22 ....A 24576 Virusshare.00056/Backdoor.Win32.Poison.fvsk-25c8a08376332e30e7e762ecf893030a3736e7b8 2013-04-19 02:07:54 ....A 18944 Virusshare.00056/Backdoor.Win32.Poison.fwcp-fac6b630767777145ac3689127a85b86879433b2 2013-04-19 06:14:34 ....A 423736 Virusshare.00056/Backdoor.Win32.Poison.fxkx-c58dc0189be9a8100152b46ea7f13af0d2b4a2bc 2013-04-19 05:56:54 ....A 36864 Virusshare.00056/Backdoor.Win32.Poison.fzum-ca1887ff9b11e085047d2f46f22b3aba49244d93 2013-04-19 04:34:46 ....A 139071 Virusshare.00056/Backdoor.Win32.Poison.gahm-31259b2ddef51058ba4426f220768158bccc2cac 2013-04-19 02:19:46 ....A 81920 Virusshare.00056/Backdoor.Win32.Poison.gahm-7a6ce8ee96a25b96989a3a11ea771e721db4e067 2013-04-18 23:03:28 ....A 138865 Virusshare.00056/Backdoor.Win32.Poison.gahm-8c097bd0a2dbcceed5c6f0588455caa8ddf21437 2013-04-18 23:35:48 ....A 138865 Virusshare.00056/Backdoor.Win32.Poison.gahm-b98f6255f39ecb4bd115994ed953a2f0bf8dc8e9 2013-04-19 07:16:20 ....A 217088 Virusshare.00056/Backdoor.Win32.Poison.gcwk-e5b528fbc2adaf42947e1d794faa215abf9e3263 2013-04-18 23:17:32 ....A 132708 Virusshare.00056/Backdoor.Win32.Poison.gdrs-493194b0b3633bdeab20a883412b0c2fb60cace9 2013-04-19 07:01:54 ....A 24576 Virusshare.00056/Backdoor.Win32.Poison.gdrs-9373935935406040b70178b38e43f139edde27e2 2013-04-19 07:07:34 ....A 1446912 Virusshare.00056/Backdoor.Win32.Poison.gdtt-89843ee29cfddf5db0689bddae214bf24c5b5b24 2013-04-19 00:17:46 ....A 69632 Virusshare.00056/Backdoor.Win32.Poison.geuy-0cf5bec35912a28d3c6b795d58bd80d7e228197d 2013-04-19 07:10:56 ....A 517207 Virusshare.00056/Backdoor.Win32.Poison.gexx-a5e5a18c647e60ef9cab8e80086a6f4535161516 2013-04-19 08:33:34 ....A 61116 Virusshare.00056/Backdoor.Win32.Poison.ghm-9807ae1e48d0aa56b7602739a21de101432a48a0 2013-04-19 06:09:42 ....A 392442 Virusshare.00056/Backdoor.Win32.Poison.ghpx-e049875873382b4040933f38a4acca7675e36652 2013-04-19 08:31:44 ....A 57152 Virusshare.00056/Backdoor.Win32.Poison.gjxk-c998367384b77e89b1acaa8b1903d21840e7bba7 2013-04-19 07:44:44 ....A 69632 Virusshare.00056/Backdoor.Win32.Poison.gvch-e440670f3466e749f56d3d805fbe32e09b43f729 2013-04-19 03:36:00 ....A 7936 Virusshare.00056/Backdoor.Win32.Poison.gwsv-993da4ca3aedf68ce761d2d2be7e07144ed6c0a7 2013-04-19 05:58:38 ....A 635534 Virusshare.00056/Backdoor.Win32.Poison.gxvf-2c6abbfe54d12859b124e497a96561c6daf1fa02 2013-04-18 23:30:08 ....A 202248 Virusshare.00056/Backdoor.Win32.Poison.gywa-c0fa42c09c8fb0f3582cbdbad7aad1188821545c 2013-04-19 00:32:08 ....A 340513 Virusshare.00056/Backdoor.Win32.Poison.hahs-1c00ee5c242213e0385b9e60fb7d6c4b709ca739 2013-04-18 23:23:14 ....A 528765 Virusshare.00056/Backdoor.Win32.Poison.hahs-1cd1033c444c995d0e25c20a477afa304331af94 2013-04-19 08:21:14 ....A 1589117 Virusshare.00056/Backdoor.Win32.Poison.hahs-6f2bcbbedbf8bde92e359ddb4a4eb790c1f9d378 2013-04-19 07:22:00 ....A 246533 Virusshare.00056/Backdoor.Win32.Poison.hatg-32766047de7c6af3d77e5caf2479dd8d188be7c1 2013-04-19 08:18:32 ....A 315392 Virusshare.00056/Backdoor.Win32.Poison.hatg-b5423cbb2e41c2bf51ad499b708c97177ebbd799 2013-04-18 23:16:46 ....A 49153 Virusshare.00056/Backdoor.Win32.Poison.hedg-60f75f44b922a1eff01a02fc643ad90190e7e934 2013-04-19 05:57:44 ....A 28672 Virusshare.00056/Backdoor.Win32.Poison.hjrn-d84c3ab51dde2b4d7d6f2b76933be78b3b624338 2013-04-19 05:22:18 ....A 80104 Virusshare.00056/Backdoor.Win32.Poison.hjrn-eb546ca460bd8319e28638a3ad51117341bb4a44 2013-04-19 07:14:50 ....A 14336 Virusshare.00056/Backdoor.Win32.Poison.hjsz-838244c3d84b0473ced2548b775434be62d85f9d 2013-04-19 08:00:46 ....A 12803 Virusshare.00056/Backdoor.Win32.Poison.hjwq-7a9468a56a7803758edfc8658a0e5b0453409c52 2013-04-19 05:26:12 ....A 948745 Virusshare.00056/Backdoor.Win32.Poison.hkfi-3ae32c0b45c9738068706386a45154aa4c929c94 2013-04-19 08:26:56 ....A 73728 Virusshare.00056/Backdoor.Win32.Poison.hkls-befc638cab76c08c126ce7f7472ef4b96f7a55db 2013-04-19 01:37:14 ....A 90112 Virusshare.00056/Backdoor.Win32.Poison.hkph-dfc85718bff1c0b611f445fc8f9889ebb71b4ff0 2013-04-19 02:26:12 ....A 46592 Virusshare.00056/Backdoor.Win32.Poison.hkzx-ddb799245b39357623a191ce308f9bea56d06f35 2013-04-19 06:31:22 ....A 190820 Virusshare.00056/Backdoor.Win32.Poison.hlbq-cbc877253bbd8f68c94b5bb721e9d6891935122a 2013-04-19 03:48:42 ....A 877568 Virusshare.00056/Backdoor.Win32.Poison.hllm-a6fcec933b1be71d9a3c8d797f496d4217563b16 2013-04-19 01:28:12 ....A 114688 Virusshare.00056/Backdoor.Win32.Poison.hlmr-b87f5430d4cfd85047e1a5b01496e015f37a41b6 2013-04-19 02:31:10 ....A 80385 Virusshare.00056/Backdoor.Win32.Poison.hlnr-cab409e3c10e9a5085dba9bccfbd6784fae6cb49 2013-04-19 00:45:50 ....A 53248 Virusshare.00056/Backdoor.Win32.Poison.hloj-fffd517b1e17db47b261ba0dd5511274b6bd1304 2013-04-19 00:59:44 ....A 1351470 Virusshare.00056/Backdoor.Win32.Poison.hlvq-514cd2f981df9daaa11f4cb894eb100a0945fdd7 2013-04-19 06:08:26 ....A 15872 Virusshare.00056/Backdoor.Win32.Poison.hlyi-37f7dfe68e8105c111f230187e37eeea76a0e91c 2013-04-19 08:18:32 ....A 114398 Virusshare.00056/Backdoor.Win32.Poison.hmfw-e4319587bd0cfb51deb1ddb6201a976bfcde1ad8 2013-04-18 23:15:58 ....A 218921 Virusshare.00056/Backdoor.Win32.Poison.hmol-21559a05559384a37d8838e67ec6c2e128eaf0c4 2013-04-18 23:06:34 ....A 344033 Virusshare.00056/Backdoor.Win32.Poison.hmol-34174df15b46f02237f9bd745af2adc33d2c1f01 2013-04-18 23:43:26 ....A 166185 Virusshare.00056/Backdoor.Win32.Poison.hmol-9637fce9027b4215b58d280a88ccaa911616533f 2013-04-19 00:52:16 ....A 429056 Virusshare.00056/Backdoor.Win32.Poison.hmpi-9e911c3d4debaf0c66c71dbba4effe9c8f1b4460 2013-04-18 23:47:50 ....A 128000 Virusshare.00056/Backdoor.Win32.Poison.hmys-13937af2e2e18478dd9ae521b49b5013b32ee587 2013-04-19 01:22:34 ....A 14336 Virusshare.00056/Backdoor.Win32.Poison.hnbd-3a9a6acf8a14673b9da2ab2d8d3361174729d0ec 2013-04-19 06:32:58 ....A 53664 Virusshare.00056/Backdoor.Win32.Poison.hnbh-f9c40dc35a2e5041075f52f22f5d2755c81d3d96 2013-04-19 01:40:54 ....A 39427 Virusshare.00056/Backdoor.Win32.Poison.hngb-5f62981c7b64c104095061fbe8831ddc387b71f1 2013-04-19 06:39:56 ....A 9728 Virusshare.00056/Backdoor.Win32.Poison.hngk-d927f3b51c6ea3681b4a0a0d986c41677359d0af 2013-04-19 00:06:18 ....A 319573 Virusshare.00056/Backdoor.Win32.Poison.hpti-16b1805f67705cbb71511f66ae75f6a66d8b8017 2013-04-18 23:54:54 ....A 24576 Virusshare.00056/Backdoor.Win32.Poison.hqcc-417ed59adc98dacdb81c510517fba7498b4de381 2013-04-19 05:53:20 ....A 58884 Virusshare.00056/Backdoor.Win32.Poison.hqdl-62b53ae87b3225b5f1f6a1b7dac1bcdd85972d14 2013-04-19 08:28:16 ....A 123396 Virusshare.00056/Backdoor.Win32.Poison.hqdl-91681a0083c6e9085a55c8e9d9a9e955e54d5b4f 2013-04-19 04:11:00 ....A 75898 Virusshare.00056/Backdoor.Win32.Poison.hrax-eae39316ceb3a2f12db004d091ea29735cdc7b39 2013-04-18 23:54:08 ....A 429568 Virusshare.00056/Backdoor.Win32.Poison.hreb-bc26493316e62f542112201f821b3c38d400e2d3 2013-04-19 07:57:58 ....A 81917 Virusshare.00056/Backdoor.Win32.Poison.hret-064d5336574d166ad2742a2a20718f420af60cd6 2013-04-19 04:38:46 ....A 304976 Virusshare.00056/Backdoor.Win32.Poison.humj-ce3f6e91387687bf7e42548a62587f9ae3ad3e76 2013-04-19 03:59:18 ....A 41472 Virusshare.00056/Backdoor.Win32.Poison.huoy-600ceaf2f10a3a400e96f4a6789bf2ccc2e4f251 2013-04-19 05:40:24 ....A 113152 Virusshare.00056/Backdoor.Win32.Poison.huoy-99b79035a0d4866088e3e4de2c80f1586525f4b5 2013-04-19 03:47:14 ....A 53267 Virusshare.00056/Backdoor.Win32.Poison.huvv-7590572e112ae56ae8d1c66ce17e80d2da85be1b 2013-04-18 23:21:48 ....A 40960 Virusshare.00056/Backdoor.Win32.Poison.hvea-7be144a05e74cd52411d4acbe4a2c92c9be8cf7c 2013-04-19 02:11:50 ....A 258048 Virusshare.00056/Backdoor.Win32.Poison.hveb-18043d35ae99d336144e08b89a22ed13c81f9e2f 2013-04-18 23:10:58 ....A 30725 Virusshare.00056/Backdoor.Win32.Poison.hvgj-e6f39251ad88564e2679a059210e2f350fb7a043 2013-04-19 01:16:28 ....A 174606 Virusshare.00056/Backdoor.Win32.Poison.hvgx-bc4c3699afd23927736bb163a556d903f5f55512 2013-04-19 00:46:18 ....A 20480 Virusshare.00056/Backdoor.Win32.Poison.hvls-9315316d8f13b85fbc7c65e60cd11818cc11e3f8 2013-04-19 08:20:16 ....A 180643 Virusshare.00056/Backdoor.Win32.Poison.hvwh-fe3e5fa0307e134b189990fb340a5fe45e7307a6 2013-04-19 01:19:12 ....A 126976 Virusshare.00056/Backdoor.Win32.Poison.hwse-4e16b0b5fab07b91603ec0e49d78d8e73b2043e2 2013-04-18 23:17:02 ....A 40968 Virusshare.00056/Backdoor.Win32.Poison.hykg-59f5135aee9ae52fce1d0f8932e1f7fa43af9022 2013-04-19 07:58:54 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.idlm-133557a0a3ca251cbcb703090719dd88c7d75921 2013-04-19 01:40:32 ....A 73728 Virusshare.00056/Backdoor.Win32.Poison.izno-b10f693c5d7d49fcee001b034d360e23bf3ed519 2013-04-19 02:20:52 ....A 11280 Virusshare.00056/Backdoor.Win32.Poison.jfvu-e4c402430904db9a4d8cf7fda0df298b406daf22 2013-04-19 06:49:54 ....A 783360 Virusshare.00056/Backdoor.Win32.Poison.jgcj-74e8ff71c5aed9fdb6645e335f5ad2beeb626694 2013-04-19 01:36:38 ....A 1389056 Virusshare.00056/Backdoor.Win32.Poison.jivt-b5a653f81fa4b6a9652b6df9d10723030a960254 2013-04-19 08:16:56 ....A 24223 Virusshare.00056/Backdoor.Win32.Poison.jlpk-764129d4cbf94382e216c7ca11925b1ec565b736 2013-04-18 23:00:52 ....A 101715 Virusshare.00056/Backdoor.Win32.Poison.jwdq-df6a9376d99382cf0bd67ecda7336e3b34a10f5b 2013-04-18 23:37:04 ....A 642048 Virusshare.00056/Backdoor.Win32.Poison.jxnh-46edbc719846afc2da5759a251088665a84efbbc 2013-04-19 06:25:00 ....A 37757 Virusshare.00056/Backdoor.Win32.Poison.k-12e10ebf450ba7049651645ecf0d3859410fab10 2013-04-19 05:26:04 ....A 92249 Virusshare.00056/Backdoor.Win32.Poison.k-dce1615e49cfae70a37a4e7954b6ff7925d6cc1a 2013-04-19 02:34:10 ....A 16384 Virusshare.00056/Backdoor.Win32.Poison.k-ec67d86a3ce2d7d6c88fc3333f3cbabb3b83a468 2013-04-19 05:24:06 ....A 9856 Virusshare.00056/Backdoor.Win32.Poison.oi-ab4c0541fffb9bc33fcd5ecf2d5933ae1fa48674 2013-04-19 06:33:18 ....A 544256 Virusshare.00056/Backdoor.Win32.Poison.pe-37e1cd16f5812dfb053a679f8288014f24ec6d2e 2013-04-19 06:54:10 ....A 28693 Virusshare.00056/Backdoor.Win32.Poison.pgb-a7369eb07f8cd9d1d74bcd32fef932c7536ff78c 2013-04-19 02:33:32 ....A 36864 Virusshare.00056/Backdoor.Win32.Poison.pim-b754519870d89ed9ed8b8d118f2eb6ac479ba629 2013-04-19 04:58:34 ....A 53248 Virusshare.00056/Backdoor.Win32.Poison.pim-d5527de441c9ca2c49ebf1263819924b2dedc6d4 2013-04-19 07:21:40 ....A 99840 Virusshare.00056/Backdoor.Win32.Poison.pim-ea9abbe1055901da049ce59cb1afa7f7c81dfb3f 2013-04-19 08:33:48 ....A 1213140 Virusshare.00056/Backdoor.Win32.Poison.puq-7ba74b42f2c57413a20385d31ecd32402b51aee2 2013-04-19 07:21:42 ....A 90112 Virusshare.00056/Backdoor.Win32.Poison.qiv-6a2a3a928b3876169ee54cf4361bd7a18d5952df 2013-04-19 02:34:40 ....A 102400 Virusshare.00056/Backdoor.Win32.Poison.qmf-e6d34e016fe0b226eb586abad25e9c82ad7b1b78 2013-04-19 07:49:46 ....A 26134 Virusshare.00056/Backdoor.Win32.Poison.qyv-d146bd07f8c49bfe1f00fd20f81a387e0d0fb948 2013-04-19 06:35:40 ....A 801468 Virusshare.00056/Backdoor.Win32.Poison.rxq-d75bbe885961a26cdc448b5feda28ca286bc2421 2013-04-19 02:54:24 ....A 40960 Virusshare.00056/Backdoor.Win32.Poison.san-4d3cb7e1151a8e4c0bb6b6a2f441b4d1ffdf9f45 2013-04-19 01:15:14 ....A 28672 Virusshare.00056/Backdoor.Win32.Poison.sbx-4ac191c19b46281f25bb72b9c05ba5aa54465ef0 2013-04-19 07:59:14 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.wv-027b3e018ceb5f48ff9c649ad9d6953bdf9b9206 2013-04-19 01:03:48 ....A 11264 Virusshare.00056/Backdoor.Win32.Poison.wv-118fe9faf4dabbca0e65365556fb35543185198d 2013-04-19 04:40:16 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.wv-166de031375b662b20bc8bc917af5267c17e77b9 2013-04-19 08:22:44 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.wv-386de0198cd6dee7637963e9418066d38fb03e42 2013-04-19 03:32:34 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.wv-46661c599fc9f5424ca5d8a3b979eb34576419a2 2013-04-19 01:57:32 ....A 238992 Virusshare.00056/Backdoor.Win32.Poison.wv-6906be5eb936902b6c5f5d18a273811906cfd639 2013-04-19 06:06:10 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.wv-7c58f285fd1a19227d33c4e9c3bafa27756a9f59 2013-04-19 02:49:54 ....A 11115 Virusshare.00056/Backdoor.Win32.Poison.wv-c775126f88118d03c71090b7f17fe3cec08f87c7 2013-04-19 07:41:30 ....A 10240 Virusshare.00056/Backdoor.Win32.Poison.wv-de055b17a2b2122d5039147f9f2a80ede4dd6b2b 2013-04-19 04:01:22 ....A 15872 Virusshare.00056/Backdoor.Win32.Poison.wv-eae7d0e8824d2884d01b1165e715f5b8ff77cfa6 2013-04-19 00:19:56 ....A 360448 Virusshare.00056/Backdoor.Win32.Poison.wv-ff25b72c5f89eb85f083b2643daf2baa9cb7eedf 2013-04-19 07:43:44 ....A 394752 Virusshare.00056/Backdoor.Win32.Poison.xc-e1aa3d0316a6abafd20ea57d2c9bd5089fcc2620 2013-04-18 23:23:30 ....A 268147 Virusshare.00056/Backdoor.Win32.Poison.ydu-004065e8ca4df4fb3df4e0b9957c85e66bb3ffea 2013-04-19 02:01:06 ....A 134656 Virusshare.00056/Backdoor.Win32.Poison.ydu-7b14282d2afce1646db0be82572f8ff8eae760e4 2013-04-19 07:08:40 ....A 33280 Virusshare.00056/Backdoor.Win32.PoisonIvy.jb-adfa52354898b8c44d52b528bdf3f70e8a4fe1de 2013-04-18 23:13:10 ....A 17446 Virusshare.00056/Backdoor.Win32.Popwin.aiv-b2c123fe1d44cbe1a3d02fcd9c2077e784ea2e16 2013-04-18 23:45:34 ....A 24634 Virusshare.00056/Backdoor.Win32.Popwin.ajb-0b2e0bb25dd15a1e40f70021ef8de6e77420c505 2013-04-18 23:16:48 ....A 29539 Virusshare.00056/Backdoor.Win32.Popwin.ajm-02c5c94a98a680885a5e081ac3627405551c77c6 2013-04-19 00:08:52 ....A 21446 Virusshare.00056/Backdoor.Win32.Popwin.ale-bddeefbd83b69560aa29d6ff4f3cfd77e8e07456 2013-04-19 07:59:50 ....A 48306 Virusshare.00056/Backdoor.Win32.Popwin.ame-1c89b0043db6b77cebd604eeadc3f517b0228abd 2013-04-19 02:11:24 ....A 30017 Virusshare.00056/Backdoor.Win32.Popwin.aoq-6c87b62e1643f0fcd78a76ed4960fd7833104745 2013-04-19 08:27:08 ....A 32057 Virusshare.00056/Backdoor.Win32.Popwin.aoy-713d87a4e91ea0023207c6848e15181978065e4d 2013-04-18 23:07:48 ....A 14420 Virusshare.00056/Backdoor.Win32.Popwin.ape-d1a906a1df5c31f1012771be66e70f8f45d6e4d4 2013-04-19 02:55:30 ....A 14529 Virusshare.00056/Backdoor.Win32.Popwin.ape-dcd0fff6bbbff5bc59f9d0e164183515bb7fdb41 2013-04-19 01:41:38 ....A 18275 Virusshare.00056/Backdoor.Win32.Popwin.aph-3bf905146503cea398bef947b058190ef8c413ba 2013-04-19 00:15:20 ....A 47390 Virusshare.00056/Backdoor.Win32.Popwin.aqz-82c61b6b2a02062491b2e39613b30912407c29be 2013-04-18 23:05:52 ....A 43043 Virusshare.00056/Backdoor.Win32.Popwin.ay-fb24b9ab27bc0538a71f8a3fe73b080b313bd338 2013-04-19 06:41:08 ....A 193912 Virusshare.00056/Backdoor.Win32.Popwin.crk-3aab82aa9b8715e6cde8f602e49c2651403bec24 2013-04-19 06:14:02 ....A 81920 Virusshare.00056/Backdoor.Win32.Popwin.cuj-02498ea0da36e9caedbe18ed04a1546658e0f709 2013-04-19 07:50:22 ....A 81925 Virusshare.00056/Backdoor.Win32.Popwin.cxn-ecc7608c1203e9da29676911cba5180ff37fa18a 2013-04-19 05:27:18 ....A 43894 Virusshare.00056/Backdoor.Win32.Popwin.gu-d809274fbf3fdcf46c68b830a2ce58f0fe636a73 2013-04-19 07:07:26 ....A 19778 Virusshare.00056/Backdoor.Win32.Popwin.he-b7849f0aa89f3824fce5649353ce0f396bb88ca9 2013-04-19 02:26:12 ....A 3800 Virusshare.00056/Backdoor.Win32.Portless.12-742cee7fc009d9b03e4095daecce3d534c1cd8f9 2013-04-19 07:25:08 ....A 59792 Virusshare.00056/Backdoor.Win32.Portless.j-4e51880ab3fa0aad690324576ca9a4003e145b73 2013-04-19 02:10:38 ....A 188416 Virusshare.00056/Backdoor.Win32.PowerSpider.320-3df5c0868e62f71dc895e9ed7fd6d7391b9d5afd 2013-04-19 07:15:14 ....A 42496 Virusshare.00056/Backdoor.Win32.PowerSpider.am-a19c0ba0ea093fe87ce942220c149f12573ca334 2013-04-19 00:16:30 ....A 52551 Virusshare.00056/Backdoor.Win32.PowerSpider.am-a3edf1d31b354b0dc7d56e4979124cf1415b27aa 2013-04-19 08:14:28 ....A 147456 Virusshare.00056/Backdoor.Win32.Progenic.10.a-c17cda410c31adfa207168c83a39ad3c4fc61d24 2013-04-19 04:48:02 ....A 75926 Virusshare.00056/Backdoor.Win32.Progenic.10.c-3bc599d56f6ebdd5c17a62ea5abb3bcd7db7b873 2013-04-19 01:53:44 ....A 151552 Virusshare.00056/Backdoor.Win32.ProjectNext.053-8a6361cc1d80f164e0179c8bad2bb8b9819718ce 2013-04-19 06:40:30 ....A 126976 Virusshare.00056/Backdoor.Win32.ProjectNext.053-b4fa95b1c6ce51652c1341ecf0bbddb13cecaa04 2013-04-19 02:28:08 ....A 721920 Virusshare.00056/Backdoor.Win32.Prorat.10.a-39b29fb3e614d56780ed2f7fe60af0dd76b1b5b1 2013-04-19 02:59:20 ....A 2768 Virusshare.00056/Backdoor.Win32.Prorat.12-68480ca25916fa8dca1f3260558d7801772e02f3 2013-04-19 02:05:18 ....A 474624 Virusshare.00056/Backdoor.Win32.Prorat.14-af92b81ebab6dce555054880099962942095759c 2013-04-19 00:21:38 ....A 53760 Virusshare.00056/Backdoor.Win32.Prorat.15-6ee4fc3f29d7a8abcb136571e2f484b5cdd8ad8e 2013-04-19 07:07:24 ....A 334336 Virusshare.00056/Backdoor.Win32.Prorat.16-4ff2acbe70be1ae52f09bbd6e02f1aaaec5ba984 2013-04-19 08:07:46 ....A 327680 Virusshare.00056/Backdoor.Win32.Prorat.16-6e743a16ed2db2da48b2c33a36dac852af4de479 2013-04-18 23:20:16 ....A 327680 Virusshare.00056/Backdoor.Win32.Prorat.16-7f54365ce69ea894d25ed5b306c3b8f8624b677e 2013-04-19 08:28:08 ....A 327680 Virusshare.00056/Backdoor.Win32.Prorat.16-a62d6aecfaf9941111f8a528433a3c42f5a06e9f 2013-04-19 06:29:52 ....A 323584 Virusshare.00056/Backdoor.Win32.Prorat.16-b2653d126bf4f8efa56e8cbe64c8aaca1b179fea 2013-04-19 00:03:54 ....A 1977344 Virusshare.00056/Backdoor.Win32.Prorat.16-dcf191805372892b6f84f53e7a70be43d228b982 2013-04-19 07:56:50 ....A 379040 Virusshare.00056/Backdoor.Win32.Prorat.16-efb4ab12f1c685d930cce1d6d989979494871da2 2013-04-18 23:09:36 ....A 4467 Virusshare.00056/Backdoor.Win32.Prorat.16-f4d52c73fcd36eb7eb823ea79ef2af4d0a786333 2013-04-19 06:00:20 ....A 327680 Virusshare.00056/Backdoor.Win32.Prorat.16-fb3630ad25e0799ad8a7d34ee10efd101efe9b5b 2013-04-19 07:22:06 ....A 1997313 Virusshare.00056/Backdoor.Win32.Prorat.17-128413f4b1b5b18578b1c2c0ddf837fc05eb4413 2013-04-19 07:21:50 ....A 1997312 Virusshare.00056/Backdoor.Win32.Prorat.17-38296cb24316673bb2f969e82f692fe08bde046a 2013-04-19 00:45:08 ....A 1997312 Virusshare.00056/Backdoor.Win32.Prorat.17-43ad1a9de6b6281a80d3abb0f3b789747dfec8df 2013-04-19 01:00:42 ....A 13312 Virusshare.00056/Backdoor.Win32.Prorat.19-1440510ea09c113867cfdaf8d40358839c331c8d 2013-04-19 05:04:44 ....A 3141888 Virusshare.00056/Backdoor.Win32.Prorat.19-2997aaaa5eb8c13675e864ce0084f7a8b6c951db 2013-04-18 22:58:46 ....A 2011692 Virusshare.00056/Backdoor.Win32.Prorat.19-722c661115520dce10e2cd7a34fa7af3448636a5 2013-04-19 05:37:12 ....A 1155994 Virusshare.00056/Backdoor.Win32.Prorat.19-8e2a08989c51b777980ed57b6d485d5518f063fd 2013-04-19 02:42:40 ....A 2258030 Virusshare.00056/Backdoor.Win32.Prorat.191-1365966eae0097306f90057d8984aaaaaa007438 2013-04-19 03:53:42 ....A 2010668 Virusshare.00056/Backdoor.Win32.Prorat.191-6f1f5860cee93923c8466d13932edbbc0a71a0cd 2013-04-19 07:10:16 ....A 2010668 Virusshare.00056/Backdoor.Win32.Prorat.191-e22b689a4e9cba68d12adf624a2c594d5c43b40e 2013-04-19 05:52:08 ....A 41035 Virusshare.00056/Backdoor.Win32.Prorat.af-3208e97e7f65d83b5b23f623945f9e2e4443b3fc 2013-04-18 23:16:06 ....A 5632 Virusshare.00056/Backdoor.Win32.Prorat.aihi-d92f7ef940fdd391588af92532d5730cf416833f 2013-04-19 00:53:14 ....A 2068480 Virusshare.00056/Backdoor.Win32.Prorat.b-0f7184ea7616ce97b10835fdb8bd15e4435194b6 2013-04-19 05:39:58 ....A 4123 Virusshare.00056/Backdoor.Win32.Prorat.b-2407048c54f105c4d80222bf7c225750678ef441 2013-04-19 00:10:18 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.b-36d3d130aeaa265cf682c21f68ada5d7428c51f1 2013-04-19 05:47:18 ....A 2068480 Virusshare.00056/Backdoor.Win32.Prorat.b-5ccb0b4eeb5d2aa4cad8d9dc083c3606fe835187 2013-04-19 04:06:18 ....A 350765 Virusshare.00056/Backdoor.Win32.Prorat.b-61dafc70a6e1e2171ae5c049a8cf1a21935ed023 2013-04-19 04:22:28 ....A 65206 Virusshare.00056/Backdoor.Win32.Prorat.b-6e80c2c32808bb54871484e0a22cdf4f687f3b58 2013-04-19 00:50:52 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.b-78bac6f37000f595bca85c08365c1c924f4c2c7a 2013-04-19 00:28:24 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.b-8223f19292fbee1b7065b1b61693114d6e483b0d 2013-04-19 05:34:04 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.b-91e6455bcd4af5d1458d3cfff5a52c438ac0460f 2013-04-19 08:33:18 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.b-a0938158e093c374237eb579d782a236a5c671a7 2013-04-18 23:24:42 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.b-b8b09e220fe424fac1d2a376909dc171b468c7d0 2013-04-19 07:23:42 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.b-cbde9de6126f432abc52289ed9328b2376674d0e 2013-04-19 00:06:04 ....A 358444 Virusshare.00056/Backdoor.Win32.Prorat.b-ccb5a97ef1058f7b6dd27fa609b39f5404a7e61a 2013-04-19 01:51:58 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.b-d57a0ee866dbca09c061293095d8717993073e53 2013-04-19 06:32:14 ....A 28672 Virusshare.00056/Backdoor.Win32.Prorat.ck-7177cb4725bb3a523c1a6f840ac7843a175e63e3 2013-04-19 00:36:38 ....A 28672 Virusshare.00056/Backdoor.Win32.Prorat.ck-af3b0371bdc48b4ea44ff8e4b3724c2de1867cc3 2013-04-19 06:27:20 ....A 526001 Virusshare.00056/Backdoor.Win32.Prorat.co-68fdd06a86463f449da4701808b3d6dfef735209 2013-04-19 00:42:34 ....A 517811 Virusshare.00056/Backdoor.Win32.Prorat.co-79b9143f1673607a5263984955ecc131a28fcdc8 2013-04-19 02:16:52 ....A 437404 Virusshare.00056/Backdoor.Win32.Prorat.co-7c12688bf01188ee505baebd3c5240ccf2db825d 2013-04-19 08:06:50 ....A 649941 Virusshare.00056/Backdoor.Win32.Prorat.co-be0be7328e6d30aba568de9eadd2dcbdeace1c81 2013-04-19 00:56:20 ....A 1685474 Virusshare.00056/Backdoor.Win32.Prorat.ct-1ccdb55d0e01a2959286ef3f6a0239689703af27 2013-04-18 23:36:08 ....A 32768 Virusshare.00056/Backdoor.Win32.Prorat.ct-32dbfa2055cacfd4af5b2936f2c764b07137ec1b 2013-04-19 00:47:46 ....A 32768 Virusshare.00056/Backdoor.Win32.Prorat.ct-7bf55a61aff4028a828e1e0347b3bddc4b41390a 2013-04-19 05:00:34 ....A 32768 Virusshare.00056/Backdoor.Win32.Prorat.ct-8d51a03bae79aa1e2525f77670686d5cb77f2847 2013-04-19 05:16:48 ....A 1975808 Virusshare.00056/Backdoor.Win32.Prorat.dp-7a34d7658fe5206d2a1aea7214bb43808b94a9f4 2013-04-19 00:34:24 ....A 1977344 Virusshare.00056/Backdoor.Win32.Prorat.dr-66649bc04dcc2ed980d74bb2246e2ee857d870cf 2013-04-19 07:40:32 ....A 458752 Virusshare.00056/Backdoor.Win32.Prorat.dxb-6cd341dd5ef3160f3c3e32e096ff22c399a9507f 2013-04-19 07:54:04 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-07708e18e35fd951a4a2336eb9b14d33b1c7a098 2013-04-19 02:30:42 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-24f6fa20c1ad296d62b77aa1fb371fa737309128 2013-04-19 06:36:08 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-3af42480736455665986c73d5d1d900478e3aa7f 2013-04-19 05:31:18 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-3e78fc948ec3953821a8bd8d5b51aa05f6b09e2c 2013-04-19 00:45:28 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-40b0b43a46faed0b58bc6a166d9cafa211da4438 2013-04-19 02:21:46 ....A 418304 Virusshare.00056/Backdoor.Win32.Prorat.dz-4e793afcb6876fe668754e912f3d4b955a7024e1 2013-04-19 01:18:16 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-5cb2e6538779353c266edc5be695fd9798a92be0 2013-04-19 00:23:22 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-6f3ab6ef027ae350a8410b464e7129322bd527c7 2013-04-19 08:02:14 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-9161e14f87ebe5de1815abfec2c20121e3c33849 2013-04-19 01:19:44 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-99096eba640c3552145751a572a9b8bcdd652f59 2013-04-18 23:27:48 ....A 521260 Virusshare.00056/Backdoor.Win32.Prorat.dz-9c0c23f6740e9fa7a2105292c5d753459849e898 2013-04-19 07:57:56 ....A 377758 Virusshare.00056/Backdoor.Win32.Prorat.dz-b38d633d2e2b74e39d64c76f9156f5ff5c78020e 2013-04-19 04:06:32 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-b950647a011fed72ce29dff8ce40cb58cd0ad024 2013-04-19 06:15:02 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-c50e915de5f434af6028d6abf67951deae217bd4 2013-04-18 23:47:30 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-cc8e4f6337a6f4589a92c2fa2252721248050a50 2013-04-19 04:14:22 ....A 351232 Virusshare.00056/Backdoor.Win32.Prorat.dz-d34d522138a2f8bbef051acf929e6a307070d5f1 2013-04-19 06:45:00 ....A 507051 Virusshare.00056/Backdoor.Win32.Prorat.dz-d7af8e00deeab6dd9c96173ade929a015815cd87 2013-04-19 05:49:18 ....A 349228 Virusshare.00056/Backdoor.Win32.Prorat.dz-dfb2b2579deebbd0184723018d9abb28c6a5dff8 2013-04-19 07:20:16 ....A 698703 Virusshare.00056/Backdoor.Win32.Prorat.dz-e101e294c543d25effd3563fb0bd14c8f8fea706 2013-04-19 08:16:46 ....A 548481 Virusshare.00056/Backdoor.Win32.Prorat.dz-ec3cc4ee272fbd6e8d0b2b0c4d57dd209418b324 2013-04-19 02:45:14 ....A 488960 Virusshare.00056/Backdoor.Win32.Prorat.ec-842be42e2854a735e485689ec040d43ff1f92364 2013-04-19 02:52:58 ....A 2052096 Virusshare.00056/Backdoor.Win32.Prorat.f-19e6463c1b5933efd5040212291a57a503528ec8 2013-04-19 05:30:58 ....A 2014764 Virusshare.00056/Backdoor.Win32.Prorat.f-24fa5c37399bb55aec3cc32bdb8dffcb3a3fa4c1 2013-04-19 06:07:46 ....A 2014764 Virusshare.00056/Backdoor.Win32.Prorat.f-34dafdb80aba60acd62a0f90f58ac291886ec8cf 2013-04-19 08:09:52 ....A 433169 Virusshare.00056/Backdoor.Win32.Prorat.f-6e590d7102198f6c45f01225133a02e8af5fce77 2013-04-19 07:37:02 ....A 362496 Virusshare.00056/Backdoor.Win32.Prorat.f-718b9ab6b865565f797e2a3aceb16f5e6c7f6659 2013-04-19 06:45:34 ....A 2014764 Virusshare.00056/Backdoor.Win32.Prorat.f-880c2a6e88d1f0ea0b079cbcb84e463ba36def26 2013-04-19 00:03:58 ....A 438272 Virusshare.00056/Backdoor.Win32.Prorat.f-ac947187b809afbbec1a133a5c7e23382e845ca5 2013-04-19 01:05:04 ....A 433217 Virusshare.00056/Backdoor.Win32.Prorat.f-f3b4c31b13e5909977dbb1bbffd623bfcb7562ae 2013-04-19 02:17:20 ....A 347692 Virusshare.00056/Backdoor.Win32.Prorat.fu-ddcc7da38a5892687ac7c42c6265b00a9585be02 2013-04-18 23:36:52 ....A 74240 Virusshare.00056/Backdoor.Win32.Prorat.hhw-42fedbe043346d962e4ff98fd5de7d1f4f0811b4 2013-04-19 01:57:46 ....A 333908 Virusshare.00056/Backdoor.Win32.Prorat.hhw-644fe27a9b02d0f0559f590265693d761f0236c1 2013-04-19 02:18:04 ....A 333921 Virusshare.00056/Backdoor.Win32.Prorat.hhw-a86f4c85717bedec4d98ee4edac43c9c06cc3a3b 2013-04-19 06:41:42 ....A 2117295 Virusshare.00056/Backdoor.Win32.Prorat.iqn-ead059a9fd5b8f6fa9b5efb135579ad56f02bcf3 2013-04-19 07:20:52 ....A 499712 Virusshare.00056/Backdoor.Win32.Prorat.jtd-51081780089979433b3a1a2c166e464693f6cf8e 2013-04-19 00:37:08 ....A 498688 Virusshare.00056/Backdoor.Win32.Prorat.jtd-6d6d8821244bdbf28240e8508d0ccc43e08f4a3c 2013-04-19 07:17:02 ....A 2027052 Virusshare.00056/Backdoor.Win32.Prorat.kcm-164602db437b95221925b107e37504cd87356257 2013-04-18 23:18:42 ....A 432833 Virusshare.00056/Backdoor.Win32.Prorat.kcm-2d5ba63beb7a9f9ea8eadc085abfecb38cbc64f3 2013-04-19 01:25:56 ....A 2027052 Virusshare.00056/Backdoor.Win32.Prorat.kcm-407ec112231bd9109ec6c02f45a75f88690cb661 2013-04-19 01:50:30 ....A 2027052 Virusshare.00056/Backdoor.Win32.Prorat.kcm-5324cb0916aa592a5824faa52b2e793197fef7c0 2013-04-19 04:22:14 ....A 13312 Virusshare.00056/Backdoor.Win32.Prorat.kcm-66d241b5bf303e61bd9899e88bdfaeb5428ce971 2013-04-19 06:54:02 ....A 320000 Virusshare.00056/Backdoor.Win32.Prorat.kcm-778b012513ed11306d43569bd495f236be3d8233 2013-04-19 01:19:46 ....A 2027052 Virusshare.00056/Backdoor.Win32.Prorat.kcm-7ba4617e91be726f599aaeb00e7cb5e3cb26d92a 2013-04-19 05:48:48 ....A 410292 Virusshare.00056/Backdoor.Win32.Prorat.kcm-819b5785ea0406b89a898d5dfa58dfaa2ad95077 2013-04-19 03:53:08 ....A 2027052 Virusshare.00056/Backdoor.Win32.Prorat.kcm-8c95278812d2d59c4c50c6756680009782164879 2013-04-19 06:08:06 ....A 2027052 Virusshare.00056/Backdoor.Win32.Prorat.kcm-c4fb6fe26b891d402bafefaba80f065288b3187a 2013-04-19 03:52:26 ....A 2027052 Virusshare.00056/Backdoor.Win32.Prorat.kcm-c94a90bbb56690d0e9cca2d4f2a675fdb9c07ab2 2013-04-19 01:37:14 ....A 2032128 Virusshare.00056/Backdoor.Win32.Prorat.kcm-d051fe1982a1e928d104ec2811d67b8e0d059815 2013-04-19 01:51:24 ....A 2048556 Virusshare.00056/Backdoor.Win32.Prorat.kcm-ecbe3486d3ab2f7ca1e1caa5f8682240e7c78bee 2013-04-19 07:38:02 ....A 347196 Virusshare.00056/Backdoor.Win32.Prorat.kcm-fd6ec61a1404079a3f618d3704a933a593f7793c 2013-04-19 08:13:50 ....A 1243659 Virusshare.00056/Backdoor.Win32.Prorat.kku-db7285def9d4dea3a9b52f54c77e90a296e516c7 2013-04-19 02:46:50 ....A 151552 Virusshare.00056/Backdoor.Win32.Prorat.kw-99ca6c707101b722004df11d3f070953fe708372 2013-04-19 06:56:52 ....A 2035244 Virusshare.00056/Backdoor.Win32.Prorat.mi-2b49fa62e50eef1a1edede53c387726763723eda 2013-04-18 23:37:20 ....A 335872 Virusshare.00056/Backdoor.Win32.Prorat.mj-363efe01c8d2a227f25d2d26074626a5fc2521c6 2013-04-19 07:42:58 ....A 2035244 Virusshare.00056/Backdoor.Win32.Prorat.mj-5060d304a6d8508044fcbe13c950b63b15fe96cf 2013-04-19 02:26:06 ....A 1647104 Virusshare.00056/Backdoor.Win32.Prorat.mj-7462dcda10b52f0d7296b8e0774f9ee8dbd75566 2013-04-19 07:20:18 ....A 368640 Virusshare.00056/Backdoor.Win32.Prorat.mj-7c3a900bacf0576be1716786bdc0d0f05389fbe1 2013-04-18 23:17:12 ....A 360448 Virusshare.00056/Backdoor.Win32.Prorat.mj-d14041313c1f8e0d795f7741a3e7474d3936f3f1 2013-04-18 23:27:40 ....A 2084908 Virusshare.00056/Backdoor.Win32.Prorat.mj-e30f14f9fff3518e62b46e055410e2a146079808 2013-04-19 06:01:50 ....A 2208256 Virusshare.00056/Backdoor.Win32.Prorat.mj-e954435a8c739bd45728630ff69ba009b67d1297 2013-04-18 23:07:20 ....A 542720 Virusshare.00056/Backdoor.Win32.Prorat.mj-eaba00472a53306ea645b82cecd15a509776f430 2013-04-19 06:06:56 ....A 347180 Virusshare.00056/Backdoor.Win32.Prorat.mj-ec4ba3dcaeda954b018b36c3e8d349a6748074fc 2013-04-19 06:58:02 ....A 2088267 Virusshare.00056/Backdoor.Win32.Prorat.npv-0544e958c5597c451ff18bf109dd00a40f4cf98f 2013-04-19 05:48:28 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.npv-0deb92943ac8a45bcc553b08164422be97d4afce 2013-04-18 23:52:50 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.npv-18a28ed967cd6ce82fbf6b7fdb8ea59c74cec214 2013-04-19 03:36:22 ....A 9552 Virusshare.00056/Backdoor.Win32.Prorat.npv-20a00c7a4018e2a03be71da5539c3d661d560819 2013-04-19 06:13:02 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.npv-2bec9fe917957a8fe89ccf31ea54b409b397a9ab 2013-04-19 05:53:28 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.npv-2c58ab0fcc4619fccb65bc5981d85480c75234a3 2013-04-19 05:58:44 ....A 2088267 Virusshare.00056/Backdoor.Win32.Prorat.npv-4f8431f8e2e85eebce37e9c73e1553ca31c8210b 2013-04-19 02:30:42 ....A 3644416 Virusshare.00056/Backdoor.Win32.Prorat.npv-5abe710f61af98c689ac2db431b583d5b345098c 2013-04-19 04:41:00 ....A 561794 Virusshare.00056/Backdoor.Win32.Prorat.npv-716ba1bf41d1c92422c4269876112adc17122ae9 2013-04-19 01:33:26 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.npv-86b9fcd9c243d34572cfa492137ae9aae8574941 2013-04-18 23:27:04 ....A 350764 Virusshare.00056/Backdoor.Win32.Prorat.npv-bd02596714441fff1dc5a47b04ca6cf86c9dd99c 2013-04-18 23:22:10 ....A 432172 Virusshare.00056/Backdoor.Win32.Prorat.npv-bdd8b4a00161d2bc298ef548e8d5e75b6b2e3a04 2013-04-19 00:14:40 ....A 2088267 Virusshare.00056/Backdoor.Win32.Prorat.npv-cd901990d19435e6c2f36973e79fdbebea6d0a37 2013-04-19 06:32:42 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.nrx-0e0d2f9fa85290baff7963416908d8dc4673ebf2 2013-04-19 07:09:16 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.nrx-1f91102228c8f339e219db008528eef5108330da 2013-04-18 23:36:28 ....A 92143 Virusshare.00056/Backdoor.Win32.Prorat.nrx-29b8844c88ebcbc92798ffd40e2b737d0ba3064e 2013-04-19 06:40:02 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.nrx-714b21b188b7304dca42d5436140786665cd3279 2013-04-19 07:59:40 ....A 2064384 Virusshare.00056/Backdoor.Win32.Prorat.nrx-7d1217941a5b88fadda915409d2832258a8aa52b 2013-04-19 02:09:38 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.nrx-94e09fb0b0925be69b72fe2fc07065bdb69d58aa 2013-04-18 23:29:36 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.nrx-b4f131f68766e97bda9c13a0734aa4e2595e52c3 2013-04-19 07:20:16 ....A 351276 Virusshare.00056/Backdoor.Win32.Prorat.nrx-d20c64312066fd10a8238733583a50daf4ab5b26 2013-04-18 23:26:44 ....A 370773 Virusshare.00056/Backdoor.Win32.Prorat.nrx-f0529fef7f03b126aca3ceb816b0b8fb15244f9b 2013-04-18 23:29:28 ....A 429056 Virusshare.00056/Backdoor.Win32.Prorat.o-b77f9238cf1dd9c13e28fd5eadba26505b90ac3c 2013-04-19 02:32:32 ....A 475648 Virusshare.00056/Backdoor.Win32.Prorat.odj-11bb5fb625a0a86afb35f24629c1cb63d4c58e85 2013-04-19 07:56:16 ....A 501248 Virusshare.00056/Backdoor.Win32.Prorat.odj-d0bba305263c993f0616c87a8071c2ba051b7c3a 2013-04-19 00:37:26 ....A 2864 Virusshare.00056/Backdoor.Win32.Prorat.ogm-1218f268cc4800f12f0145d585055285fedb411f 2013-04-19 02:35:34 ....A 5280 Virusshare.00056/Backdoor.Win32.Prorat.ogm-b20200cbf0f593d461055b77f52303cb9b0d4f7d 2013-04-19 06:57:52 ....A 3327413 Virusshare.00056/Backdoor.Win32.Prorat.s-0728156e36509e4b2a11075d0f81a749475594e0 2013-04-19 01:15:18 ....A 1199914 Virusshare.00056/Backdoor.Win32.Prorat.s-2862e4d9ed6a99c3bb840b44d9c42fc54eb85c7b 2013-04-18 22:59:56 ....A 1026176 Virusshare.00056/Backdoor.Win32.Prorat.s-41eb137351df8e9c6004f58d075720e047533bec 2013-04-19 08:21:52 ....A 746051 Virusshare.00056/Backdoor.Win32.Prorat.s-50b8ce3f832372be5c35ac360924c564ec7350bc 2013-04-19 07:07:34 ....A 2074624 Virusshare.00056/Backdoor.Win32.Prorat.s-539f56832dd5fb2b85827e9d12ae513417210d4c 2013-04-18 23:10:36 ....A 2106435 Virusshare.00056/Backdoor.Win32.Prorat.s-5eec1d36d3022516f3324c6d8c9829da8308f95a 2013-04-19 05:39:28 ....A 392089 Virusshare.00056/Backdoor.Win32.Prorat.s-717730806805c14f31000d403b2006d39656cff5 2013-04-19 06:30:52 ....A 375875 Virusshare.00056/Backdoor.Win32.Prorat.s-bf4448b7f11a53028470ebf561d77da722f63c23 2013-04-19 06:13:52 ....A 11776 Virusshare.00056/Backdoor.Win32.Prorat.s-e099e36d22bc0af84c41bebb1eb010aa33dc76ac 2013-04-19 06:49:24 ....A 1669699 Virusshare.00056/Backdoor.Win32.Prorat.s-fc82197b3bb477eaad516bf84482452b7e5e7201 2013-04-19 01:26:36 ....A 657408 Virusshare.00056/Backdoor.Win32.Prosiak.070.2-93f3e9f7f88d0603ab6c827a0959781a440567c8 2013-04-19 08:00:56 ....A 222096 Virusshare.00056/Backdoor.Win32.Prosiak.070.7-3b99405aa4e60a0143c7d82c517a53ecd86309ad 2013-04-19 06:07:16 ....A 1854976 Virusshare.00056/Backdoor.Win32.Prosti.ap-13b7a54de33e1259ada251d6ec8209a8d479f91d 2013-04-19 08:11:12 ....A 137730 Virusshare.00056/Backdoor.Win32.Prosti.ap-1a0c27eff2a7fa4a25a779964010f13268bf6350 2013-04-19 08:07:30 ....A 137730 Virusshare.00056/Backdoor.Win32.Prosti.ap-4239b410bd674c45eec90bb2aa76e903c049356d 2013-04-19 01:45:44 ....A 80913 Virusshare.00056/Backdoor.Win32.Prosti.ap-63b8ffe64cfe4791a3565c1ef772d477b455246b 2013-04-19 06:16:46 ....A 72005 Virusshare.00056/Backdoor.Win32.Prosti.ap-656eb24892317735ed539502a1a877d769e98f16 2013-04-18 23:43:54 ....A 167699 Virusshare.00056/Backdoor.Win32.Prosti.ap-68be731f07b0d86b0ee14763a4ab6c31eef0d91a 2013-04-19 08:03:52 ....A 137730 Virusshare.00056/Backdoor.Win32.Prosti.ap-6df3f707417aaa4981c128ac8be87416f5a1a42f 2013-04-18 23:41:40 ....A 137730 Virusshare.00056/Backdoor.Win32.Prosti.ap-8b226cb46de2c9584c4f5ce46ce6fd19fa1de99e 2013-04-18 23:16:18 ....A 637500 Virusshare.00056/Backdoor.Win32.Prosti.ap-b1789e13a2f668382254d88a01fd2c7832d25b9f 2013-04-19 08:17:26 ....A 1038024 Virusshare.00056/Backdoor.Win32.Prosti.ap-b35e80e901ae10161eb8ba93091e9a1ecdcfa18b 2013-04-19 02:12:02 ....A 142848 Virusshare.00056/Backdoor.Win32.Prosti.ap-c1f1040ad0956a6a85eeb0852ad48c502c4178a2 2013-04-19 04:35:50 ....A 137728 Virusshare.00056/Backdoor.Win32.Prosti.ap-e6c4285f2427d2e0472e0a241cecafd4d749b1ad 2013-04-19 02:30:18 ....A 137730 Virusshare.00056/Backdoor.Win32.Prosti.ap-eaa077c7fb03c519c9c34db6cbdfeff53d27744f 2013-04-19 06:30:08 ....A 137730 Virusshare.00056/Backdoor.Win32.Prosti.ap-ec6a3923c94a37a8ec47cc2828e281f28c0baa7d 2013-04-19 01:44:56 ....A 132096 Virusshare.00056/Backdoor.Win32.Prosti.ar-d809e55c1651d1baeedf1346a2040285105f2315 2013-04-19 07:58:42 ....A 334848 Virusshare.00056/Backdoor.Win32.Prosti.awq-2bb61369ef894076fb8861bc04bef7ddda99d3f7 2013-04-19 07:58:46 ....A 120320 Virusshare.00056/Backdoor.Win32.Prosti.b-c3f6fd0ad0e89629848b21e37437ad1e3fe5934e 2013-04-19 08:25:32 ....A 519680 Virusshare.00056/Backdoor.Win32.Prosti.b-fc6224f4990b1927d64ec51447b22866c72f0502 2013-04-18 23:50:22 ....A 106052 Virusshare.00056/Backdoor.Win32.Prosti.bu-50a81f03c967eecc09e2c5247d8bd2c0340ebc60 2013-04-19 01:33:24 ....A 1250870 Virusshare.00056/Backdoor.Win32.Prosti.bu-5a72ee7b209b80316d2b27973885ba66a3ee42cd 2013-04-19 08:15:26 ....A 225283 Virusshare.00056/Backdoor.Win32.Prosti.bu-a104c95043262e3fa2079ec263661db2b805ba25 2013-04-19 04:58:12 ....A 117248 Virusshare.00056/Backdoor.Win32.Prosti.d-63dfea8225bf2b09cddb9b7b3021d0b3523ecb5d 2013-04-19 08:16:06 ....A 117248 Virusshare.00056/Backdoor.Win32.Prosti.d-e0ae5a13003e9ad717a5920ca6126eca8bc7d9e8 2013-04-19 00:16:48 ....A 117248 Virusshare.00056/Backdoor.Win32.Prosti.d-e5bb468534e514b5aa9a1cfdf3e4c2784f3effbb 2013-04-18 23:28:20 ....A 130048 Virusshare.00056/Backdoor.Win32.Prosti.ek-70d43ab93bb1c0103c937e1da7da5f4423d45102 2013-04-19 07:20:38 ....A 963072 Virusshare.00056/Backdoor.Win32.Prosti.euy-6b74876a456c3bc1d12fe7a4d3ac15714fb66832 2013-04-19 07:13:12 ....A 971264 Virusshare.00056/Backdoor.Win32.Prosti.ezu-6bf8a0a3eeb59e804803d3a71f69f4fc38ebf40f 2013-04-18 23:42:28 ....A 98304 Virusshare.00056/Backdoor.Win32.Prosti.p-b5ebb8b0a152319ef9d442e68736f25e92316288 2013-04-19 06:13:22 ....A 103936 Virusshare.00056/Backdoor.Win32.Prosti.q-c0ddb1a6a6cd2639c45662f08c216c2f54057d27 2013-04-19 05:49:30 ....A 129536 Virusshare.00056/Backdoor.Win32.Prosti.s-5dcbbda26355e1ba0e429cbc5ae7291586a8e2f6 2013-04-19 05:30:08 ....A 29536 Virusshare.00056/Backdoor.Win32.Protector.bk-8bc4299901ad8ab230bdf07b945090c13f1624bd 2013-04-19 08:31:30 ....A 19968 Virusshare.00056/Backdoor.Win32.Protector.bz-ce7f06bab123f4e25a9dd6b64d75253ce1d8ca3c 2013-04-19 06:30:58 ....A 52224 Virusshare.00056/Backdoor.Win32.Protector.c-2250c37622296064606794de31d1d1838b2e982e 2013-04-18 23:06:10 ....A 52736 Virusshare.00056/Backdoor.Win32.Protector.c-cb18c10dabc99456736ba59491a4a35d5b1bbec5 2013-04-18 23:32:14 ....A 35328 Virusshare.00056/Backdoor.Win32.Protector.mm-2f2a4df8f9d8a717b024acea88546e89f6e4dc33 2013-04-19 02:21:22 ....A 38056 Virusshare.00056/Backdoor.Win32.Protector.oz-10db446011539d2795ec18371c438048d7322791 2013-04-19 02:12:10 ....A 189440 Virusshare.00056/Backdoor.Win32.Provder.m-5687a6cb74a71f580e0ecbf3a121204ab67f6f89 2013-04-19 00:56:08 ....A 824832 Virusshare.00056/Backdoor.Win32.PsyRat.b-2b4fb76b67cd1be2458dd883d8c0ff43ba55ccdf 2013-04-18 23:47:58 ....A 860160 Virusshare.00056/Backdoor.Win32.Psychward.01.b-e0a006c2765e34add69537fc4edbac5075544279 2013-04-19 06:23:48 ....A 769024 Virusshare.00056/Backdoor.Win32.Psychward.10-5bea0a5f2e408e4a8cb57622c47a9bddc7cee093 2013-04-19 07:09:10 ....A 40960 Virusshare.00056/Backdoor.Win32.Psychward.a-5c9e892c8d49a71e09e57bc090529e2595ecb018 2013-04-19 06:07:54 ....A 614400 Virusshare.00056/Backdoor.Win32.Ptakks.205-80d027e4f6e9f1dcf7ce557144c3947e6acd30e1 2013-04-19 01:59:42 ....A 643072 Virusshare.00056/Backdoor.Win32.Ptakks.209-4aa4adf7bc954b567a335e08ac635389bd72d36e 2013-04-19 05:05:02 ....A 193062 Virusshare.00056/Backdoor.Win32.Ptakks.216-37a5a6e4004cdf7ec171e8584527a349d22d5418 2013-04-19 04:47:42 ....A 34200 Virusshare.00056/Backdoor.Win32.Pudorat.f-ab9f42a6b05874c158bed8a84dcfbb9b2f0c03a7 2013-04-18 23:03:26 ....A 37376 Virusshare.00056/Backdoor.Win32.Pushdo.b-b174878fee893a105c32514e95ca6a9f7953a45a 2013-04-18 23:50:22 ....A 41984 Virusshare.00056/Backdoor.Win32.Pushdo.pvu-ef32dcc24b0f174f0adc8be75ac4d4b7b685cb46 2013-04-19 06:00:02 ....A 79872 Virusshare.00056/Backdoor.Win32.Pushdo.yd-779c57e477d920fae0502e67ac48d099f4ccae90 2013-04-18 23:39:14 ....A 243200 Virusshare.00056/Backdoor.Win32.QTaz.22-0a80ebaa09e1b07b25ae3e6234e5ebdc751f04ec 2013-04-18 23:46:44 ....A 360448 Virusshare.00056/Backdoor.Win32.R2D2.o-b63af9f45fbe0e1380b8fd5143d46a468fc6e9c8 2013-04-18 22:53:26 ....A 196913 Virusshare.00056/Backdoor.Win32.RA-based.az-c06f0a54d5deb51cb6020fb96e11bcfa9c8c945f 2013-04-19 08:34:04 ....A 184320 Virusshare.00056/Backdoor.Win32.RAdmin.j-150512a13461f35254505b4e1762588b519ac939 2013-04-18 23:55:14 ....A 232089 Virusshare.00056/Backdoor.Win32.RAdmin.m-30a5d2c830d0f754c6a6e8d57e4f2ee77e145c47 2013-04-18 22:58:40 ....A 12288 Virusshare.00056/Backdoor.Win32.RAdmin.r-fc990c8cb90aadbba7781db6389e053851ab6d63 2013-04-19 04:06:34 ....A 941056 Virusshare.00056/Backdoor.Win32.RCServ.a-b796a2952a416229619c3a4894d2d53488701444 2013-04-19 06:21:12 ....A 2230784 Virusshare.00056/Backdoor.Win32.RCServ.b-bffa68ee994367b6ad821b785282feb32bacdbcd 2013-04-19 07:28:26 ....A 1298096 Virusshare.00056/Backdoor.Win32.RCServ.c-a17e9f2b85f5bb0a169df74e4cb59177e088224b 2013-04-19 00:40:04 ....A 150824 Virusshare.00056/Backdoor.Win32.RCServ.i-11e1a863d1b3311c0261b748506d76fd71c7d9f9 2013-04-18 23:19:16 ....A 10863 Virusshare.00056/Backdoor.Win32.RSCdoor.11-f065d497520d975894769d906ec90df31ae3b252 2013-04-19 07:45:04 ....A 94252 Virusshare.00056/Backdoor.Win32.RShot.fcj-c85d0cc55bc243a996eeb54faa6241430903aa07 2013-04-19 02:32:28 ....A 286772 Virusshare.00056/Backdoor.Win32.RShot.fmk-864cec17bc22d0f94e9daa536ee1b4cd64e593d8 2013-04-19 01:51:00 ....A 114688 Virusshare.00056/Backdoor.Win32.RShot.wnc-a49a50458620af6ce715f2ef64df8379b79f4a40 2013-04-18 22:55:12 ....A 1421312 Virusshare.00056/Backdoor.Win32.RShot.xib-a699ca77034f4ee2c6b699f0d78941f77cb68962 2013-04-19 01:21:36 ....A 390820 Virusshare.00056/Backdoor.Win32.RShot.ykc-f7951c01499e81874228e2cf43daaf9f42ec413c 2013-04-19 07:55:20 ....A 53248 Virusshare.00056/Backdoor.Win32.RUX-24853d5fabb7bdf36bf93e2b88be57da7c0057bf 2013-04-19 07:18:32 ....A 39936 Virusshare.00056/Backdoor.Win32.RUX.30.e-217539fdf945916dfb53147ed03368e0d2c63421 2013-04-19 06:23:30 ....A 15872 Virusshare.00056/Backdoor.Win32.RUX.Tick.40.a-99e25e074f2c2e5c4d30dcc8f6767066729a650a 2013-04-18 23:03:06 ....A 92672 Virusshare.00056/Backdoor.Win32.Rbot.15-948ea715fbb047085cc4caf299229f0a29422741 2013-04-19 07:41:08 ....A 196608 Virusshare.00056/Backdoor.Win32.Rbot.aal-5220036b2332b2cfa39ab1fc346407fa9132eb6f 2013-04-19 02:24:38 ....A 206848 Virusshare.00056/Backdoor.Win32.Rbot.aal-e33d710667b043d27e8d076cd71c1f64058406dd 2013-04-19 02:15:08 ....A 194560 Virusshare.00056/Backdoor.Win32.Rbot.aaq-9616f332eaa9eb4b4f36c6883518a990378dc177 2013-04-19 00:04:48 ....A 194560 Virusshare.00056/Backdoor.Win32.Rbot.aar-4d0537ba86eb02688b2e7c70381f03432aa620ed 2013-04-19 06:24:10 ....A 116736 Virusshare.00056/Backdoor.Win32.Rbot.abh-0bb7e6f83328f5a41e7f976f7fe0bda79851be64 2013-04-18 23:14:42 ....A 109568 Virusshare.00056/Backdoor.Win32.Rbot.abh-4b5dbeb618c77fb1bea2ba7b88e6f900ae6aa59f 2013-04-19 06:47:38 ....A 132096 Virusshare.00056/Backdoor.Win32.Rbot.abh-5d23592aefb42939a945ecaa9ca435de0367292c 2013-04-19 04:48:02 ....A 123904 Virusshare.00056/Backdoor.Win32.Rbot.abh-91c9744d805a26f87acef47c6d8b4920e4d4677c 2013-04-19 01:53:04 ....A 137216 Virusshare.00056/Backdoor.Win32.Rbot.abh-d97c9bd8c69c8f26295adc4ecb048bbea79e591d 2013-04-19 01:53:40 ....A 122880 Virusshare.00056/Backdoor.Win32.Rbot.abh-dfa6dc46d3c75c10c8485e82993e4ce95042e742 2013-04-19 00:55:58 ....A 125440 Virusshare.00056/Backdoor.Win32.Rbot.abk-cea100fb9cfcd1d2dfe003ae60c8dc579c6009e6 2013-04-19 01:06:34 ....A 118784 Virusshare.00056/Backdoor.Win32.Rbot.acl-29356fa3cbe6860fffb802151a314dc1bb8ddf6f 2013-04-19 00:25:48 ....A 215040 Virusshare.00056/Backdoor.Win32.Rbot.adf-3afa699641b0c4ab3c79d656be3c02d514332d5a 2013-04-18 23:41:44 ....A 140288 Virusshare.00056/Backdoor.Win32.Rbot.adf-d3f2caa92e16750b353e19dfc1f08fc6491ac2f6 2013-04-19 02:30:24 ....A 211968 Virusshare.00056/Backdoor.Win32.Rbot.adf-daa5625a62deb4c805687d6d31622e8574002bcb 2013-04-19 07:26:46 ....A 94418 Virusshare.00056/Backdoor.Win32.Rbot.adf-dff5249f5da1904efd9ca7f3648364045f20c6d7 2013-04-19 02:58:06 ....A 54060 Virusshare.00056/Backdoor.Win32.Rbot.adqd-756752a711755e6398f286d54c355e92f898cf42 2013-04-19 05:37:06 ....A 117248 Virusshare.00056/Backdoor.Win32.Rbot.adqd-f51ee98e8e6043a7b56037ce914923d3469d4994 2013-04-19 07:31:22 ....A 327284 Virusshare.00056/Backdoor.Win32.Rbot.aea-08d4fe59eab8ad639861173977e493c3f0d60b63 2013-04-19 02:26:02 ....A 310358 Virusshare.00056/Backdoor.Win32.Rbot.aea-1ce07710f0c109fe0c005a3dc95da01ad7fbecd8 2013-04-19 08:31:14 ....A 327267 Virusshare.00056/Backdoor.Win32.Rbot.aea-2feb75071e7d116f511174bcd361e9c9f901e187 2013-04-19 05:32:36 ....A 327215 Virusshare.00056/Backdoor.Win32.Rbot.aea-333db269e5afd5d51a937daae4ec6b4804d05517 2013-04-19 07:03:14 ....A 310378 Virusshare.00056/Backdoor.Win32.Rbot.aea-4050d9bdc89489eafb973ccc5be757f0512e3436 2013-04-19 08:06:26 ....A 207872 Virusshare.00056/Backdoor.Win32.Rbot.aea-46e1aa99764822496da12e5e1b586be272b83199 2013-04-19 04:10:00 ....A 309859 Virusshare.00056/Backdoor.Win32.Rbot.aea-554687c46aa1cae57854e0da2ba32e38c5d474cb 2013-04-18 23:24:24 ....A 327281 Virusshare.00056/Backdoor.Win32.Rbot.aea-a3e1a64503e57737d6086efb9f0c3358b77f3b99 2013-04-19 00:38:48 ....A 911168 Virusshare.00056/Backdoor.Win32.Rbot.aea-a5ff89b4435744f4226cfcb4595ddae8a38c5c37 2013-04-19 00:41:22 ....A 310627 Virusshare.00056/Backdoor.Win32.Rbot.aea-cf60d7ff510fbaa4536f2eb8572b345cbc29b310 2013-04-18 23:23:24 ....A 110080 Virusshare.00056/Backdoor.Win32.Rbot.aea-e9d38f1cc381ac931d1e2c7336647f2469430a52 2013-04-19 08:03:26 ....A 327298 Virusshare.00056/Backdoor.Win32.Rbot.aea-f3f8d612450294ec1235ab44d859cb1bc8a818e1 2013-04-19 02:20:16 ....A 59841 Virusshare.00056/Backdoor.Win32.Rbot.aeg-faa10fd2f66101f43e79d5567f3764b50070dc17 2013-04-19 07:45:10 ....A 377856 Virusshare.00056/Backdoor.Win32.Rbot.aekv-fc4181a16787df9c42500638841ec3b7ff8e0edb 2013-04-19 06:31:34 ....A 302080 Virusshare.00056/Backdoor.Win32.Rbot.aem-174aeab4b165f220f4504cef88bc1a7232e12b14 2013-04-19 06:56:10 ....A 278528 Virusshare.00056/Backdoor.Win32.Rbot.aem-4dddf610fff556a1d7fc611a7ce95a83cd4bd114 2013-04-19 07:12:42 ....A 381952 Virusshare.00056/Backdoor.Win32.Rbot.aem-50694b9217a6e3012c5130d08175c698399ca537 2013-04-19 06:51:02 ....A 278528 Virusshare.00056/Backdoor.Win32.Rbot.aem-d6832d0a80b2b78619daf8d009d9a3b7325926e7 2013-04-19 07:41:58 ....A 228352 Virusshare.00056/Backdoor.Win32.Rbot.aen-2970492569f8ac0ffd804e3a890754d7603da811 2013-04-19 06:23:44 ....A 11264 Virusshare.00056/Backdoor.Win32.Rbot.aepf-2030ccb226e34a6d54c3f6a053930b174aa7d07e 2013-04-19 08:28:28 ....A 9216 Virusshare.00056/Backdoor.Win32.Rbot.aepf-380f1dce500566dcd6fd9678962101e2d3fbf878 2013-04-19 00:21:30 ....A 9216 Virusshare.00056/Backdoor.Win32.Rbot.aepf-8780a00c830c3af61e2f1ce3a3e8ad6b029c2927 2013-04-19 08:20:30 ....A 9216 Virusshare.00056/Backdoor.Win32.Rbot.aepf-9ce361d172758662599d4a8f75f304235107e52c 2013-04-18 23:50:14 ....A 171520 Virusshare.00056/Backdoor.Win32.Rbot.aepf-a66d525662e40202ce9d39e3ad67ef4402d8e551 2013-04-19 05:43:58 ....A 67487 Virusshare.00056/Backdoor.Win32.Rbot.aepf-b6c8183754aa2a53bf4651f616339cfdcc2bcabe 2013-04-19 04:30:56 ....A 172384 Virusshare.00056/Backdoor.Win32.Rbot.aepf-dbc91303e0c0670932dde9b0f7b0fd86a9dae4b0 2013-04-19 05:15:44 ....A 17920 Virusshare.00056/Backdoor.Win32.Rbot.aepf-dc96d01d0849358347f2d3a55200cf68254c4375 2013-04-19 02:31:42 ....A 106010 Virusshare.00056/Backdoor.Win32.Rbot.aeu-2c4b38dca201a38381076c1431beba0fdc452710 2013-04-19 00:36:58 ....A 157696 Virusshare.00056/Backdoor.Win32.Rbot.aeu-68880f5cc11177597350250b6153b3f305c1c8fb 2013-04-19 06:50:40 ....A 734211 Virusshare.00056/Backdoor.Win32.Rbot.aeu-75a9485658696af1931588186bdea3f917fde819 2013-04-19 01:51:30 ....A 577536 Virusshare.00056/Backdoor.Win32.Rbot.aeu-81e575fd5b497e9a396cd8deb826cc13b5aa4f81 2013-04-19 08:01:40 ....A 344064 Virusshare.00056/Backdoor.Win32.Rbot.aeu-b8554f1c9ac1e8b995a01f7694f61cf8e4410aed 2013-04-19 05:27:38 ....A 141942 Virusshare.00056/Backdoor.Win32.Rbot.aeu-c4fea0388ffbd6d1a28d5d84823e626277f528d2 2013-04-19 06:46:34 ....A 109568 Virusshare.00056/Backdoor.Win32.Rbot.aeu-cd925a70e3c6216b71bcafe70633cff684e16013 2013-04-18 22:50:16 ....A 456291 Virusshare.00056/Backdoor.Win32.Rbot.aeu-d3f67c60f77a4ba47afce396ae57d95232416055 2013-04-19 06:28:00 ....A 105472 Virusshare.00056/Backdoor.Win32.Rbot.aeu-de7409cf967699ec5c12ca2b182c973ef3fcec47 2013-04-18 23:43:10 ....A 94720 Virusshare.00056/Backdoor.Win32.Rbot.aeu-e637fb6276ae5231dc7ccb7f380c25ab76a4b493 2013-04-19 01:43:40 ....A 102400 Virusshare.00056/Backdoor.Win32.Rbot.af-0c1b2745912a349a7e179d678da2c8e0419d7548 2013-04-18 22:54:26 ....A 168960 Virusshare.00056/Backdoor.Win32.Rbot.af-b648b1579cb8e2c1ec3c4f8732b2528dfe70d58b 2013-04-19 06:30:12 ....A 79152 Virusshare.00056/Backdoor.Win32.Rbot.af-f0212df641d18ba731e79e5b7af6cdd1376fbc93 2013-04-19 01:51:04 ....A 69632 Virusshare.00056/Backdoor.Win32.Rbot.afc-a61b99bb08ecbb60683c6e950cfedd4da030311c 2013-04-19 05:56:48 ....A 1399456 Virusshare.00056/Backdoor.Win32.Rbot.afwq-6f3fae653eb9da442f15ed643d086a4c656a51b4 2013-04-19 02:53:18 ....A 178176 Virusshare.00056/Backdoor.Win32.Rbot.age-27709a5614bed26da2cd00ba9584e6cfe3917a0f 2013-04-19 05:28:36 ....A 76800 Virusshare.00056/Backdoor.Win32.Rbot.agl-c4c92acbf8544f8051663b03276932617ce564f8 2013-04-19 07:22:26 ....A 688128 Virusshare.00056/Backdoor.Win32.Rbot.agny-ce2c8a73ee9dff1911fad88018b7d48ada5fb651 2013-04-19 00:58:56 ....A 122880 Virusshare.00056/Backdoor.Win32.Rbot.ahl-6a9ba898c4c90e2dd1243c3527e9a826e938627f 2013-04-19 02:26:06 ....A 203776 Virusshare.00056/Backdoor.Win32.Rbot.ahn-d5e75fc97fe09f1f85ad51d82d088845075b733c 2013-04-19 06:35:28 ....A 118784 Virusshare.00056/Backdoor.Win32.Rbot.aie-5a588a47ea073bc524963621cc42602ed3312678 2013-04-19 04:33:10 ....A 100019 Virusshare.00056/Backdoor.Win32.Rbot.aie-5f784c806f3986d04afb44fc9a2ed30c64afa0ab 2013-04-18 23:32:04 ....A 99652 Virusshare.00056/Backdoor.Win32.Rbot.aie-708064eb972c471c86be18fedf4086a19de5eb13 2013-04-19 01:04:04 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.aie-70f3ae24da1c6da3e9f30ea8027b7b387059e993 2013-04-19 00:03:26 ....A 128000 Virusshare.00056/Backdoor.Win32.Rbot.aie-84479590ce06b42c89563f586d86f220b8bc374b 2013-04-18 23:16:06 ....A 136192 Virusshare.00056/Backdoor.Win32.Rbot.aie-87bec8b8c5047425179344d1b6d285bbfa307227 2013-04-19 07:21:58 ....A 151552 Virusshare.00056/Backdoor.Win32.Rbot.aie-8bffb7778ca19e360e267de7935829cb4dcc4bf3 2013-04-19 08:21:42 ....A 130048 Virusshare.00056/Backdoor.Win32.Rbot.aie-a93beb53f3c48943485d0f0168d33727d3136b0e 2013-04-18 23:27:54 ....A 122880 Virusshare.00056/Backdoor.Win32.Rbot.aie-efcfbd62fb2f315a2b851709e4ec754821f61696 2013-04-19 00:03:00 ....A 164864 Virusshare.00056/Backdoor.Win32.Rbot.aiw-095c9773415fcf47bf4118f0a6700771dc5b58e9 2013-04-19 06:10:22 ....A 165888 Virusshare.00056/Backdoor.Win32.Rbot.aiw-8eb47bb20cbdff27d622832f25bda42fd070df54 2013-04-19 06:13:08 ....A 167424 Virusshare.00056/Backdoor.Win32.Rbot.aju-ddb4c0a6e4651bfbfd33a5d9911c5290ecae27c1 2013-04-19 06:51:06 ....A 96756 Virusshare.00056/Backdoor.Win32.Rbot.ak-f9f2ec48e3513fae886065a2e6f1a93ac30381ae 2013-04-19 07:48:54 ....A 443392 Virusshare.00056/Backdoor.Win32.Rbot.akcw-80f0b1f3b3c6f3e98dbb5987985bf35978265860 2013-04-19 04:34:26 ....A 409088 Virusshare.00056/Backdoor.Win32.Rbot.akcw-90065b05ad06bac1869fe27d8114af6c56e8d056 2013-04-19 07:12:34 ....A 151552 Virusshare.00056/Backdoor.Win32.Rbot.akd-31570b520dcad4554c40c322c14a62f1ab6ef153 2013-04-19 01:19:56 ....A 148992 Virusshare.00056/Backdoor.Win32.Rbot.akd-d8934234719b1cd19ade82f43005fcaddea4bf86 2013-04-19 00:24:44 ....A 207872 Virusshare.00056/Backdoor.Win32.Rbot.akm-0046d615b165958bbabb880ee1a340d8fe214a55 2013-04-19 01:04:12 ....A 90625 Virusshare.00056/Backdoor.Win32.Rbot.akm-229687585e92930a739fd3dd58a1923cfdb8d7dc 2013-04-19 02:25:08 ....A 211968 Virusshare.00056/Backdoor.Win32.Rbot.akm-98d2c7e44e0c54998ce0ef57dbeb861bfb340203 2013-04-19 07:47:08 ....A 192174 Virusshare.00056/Backdoor.Win32.Rbot.ald-22d9acd7ff5db68b9cd19324fc4245aaed4397c0 2013-04-19 07:35:58 ....A 191150 Virusshare.00056/Backdoor.Win32.Rbot.ald-46f2433dbf6a0957a1bd4857ddfb0a0c1f663bb5 2013-04-19 05:46:54 ....A 192512 Virusshare.00056/Backdoor.Win32.Rbot.ald-ae379d9d0ec5214638664c7441e0c9b6d9245db7 2013-04-19 07:25:50 ....A 2039296 Virusshare.00056/Backdoor.Win32.Rbot.aliu-11dd06af39a2d98a9b15cbeb6ab29ce8304eb3ff 2013-04-19 01:27:20 ....A 401277 Virusshare.00056/Backdoor.Win32.Rbot.aliu-14216fc15d76429a81708871f484d598c4f397ac 2013-04-19 06:22:20 ....A 94720 Virusshare.00056/Backdoor.Win32.Rbot.aliu-1de010a0138d4deec2fc16a98c331468c4859c7c 2013-04-19 03:58:30 ....A 286208 Virusshare.00056/Backdoor.Win32.Rbot.aliu-483659e8e1051277b31a6f2e2056f1687a57a0aa 2013-04-19 01:37:28 ....A 101309 Virusshare.00056/Backdoor.Win32.Rbot.aliu-54487c273a80b3cbe3095f39f3cde28ae78d4eef 2013-04-18 23:08:34 ....A 259584 Virusshare.00056/Backdoor.Win32.Rbot.aliu-62e5b933541adcd831e7794b426053846a3bf00f 2013-04-19 06:56:58 ....A 355709 Virusshare.00056/Backdoor.Win32.Rbot.aliu-6b0bb36f1b66477ed51383cf257de0c5be9912af 2013-04-19 07:36:30 ....A 305152 Virusshare.00056/Backdoor.Win32.Rbot.aliu-72fae2fc65b9d0c68b46292fac54249c951420d2 2013-04-19 05:34:14 ....A 140800 Virusshare.00056/Backdoor.Win32.Rbot.aliu-97ef180e6c5e614f1637300f06cdd1a20fc6669e 2013-04-19 01:10:32 ....A 45568 Virusshare.00056/Backdoor.Win32.Rbot.aliu-a08e075bff209e0606186e2b187eed1add950cb6 2013-04-19 06:52:26 ....A 215552 Virusshare.00056/Backdoor.Win32.Rbot.aliu-adaa4caef581acb6f56dd3f0a1ee25db1e1e314a 2013-04-19 08:13:54 ....A 3388928 Virusshare.00056/Backdoor.Win32.Rbot.aliu-b4d458342d258f6255a55a5451b40b43dc9f1894 2013-04-19 08:10:50 ....A 67584 Virusshare.00056/Backdoor.Win32.Rbot.aliu-d846b0630099839532dd38d52fb345e7f777f55b 2013-04-19 01:51:10 ....A 67584 Virusshare.00056/Backdoor.Win32.Rbot.aliu-dc3fe759044bf1d81fdce00033dec5d1b2ed38f1 2013-04-18 23:41:40 ....A 1755136 Virusshare.00056/Backdoor.Win32.Rbot.aliu-de487878e9b09c5bafb8eccd5bdff62b31272297 2013-04-18 23:30:48 ....A 45437 Virusshare.00056/Backdoor.Win32.Rbot.aliu-e2acb0df676461e38352c032d43c28539ba76526 2013-04-19 06:13:40 ....A 455680 Virusshare.00056/Backdoor.Win32.Rbot.aliu-ebc2bc62d5a860f0cfd5658a5c0f4fbfa6a98b7a 2013-04-19 07:49:40 ....A 626688 Virusshare.00056/Backdoor.Win32.Rbot.amey-40e4c5b0ef5c4b3d0f7fc1c3c30b9d29ef324fe2 2013-04-19 06:54:20 ....A 175104 Virusshare.00056/Backdoor.Win32.Rbot.aoy-74b576bd8a7f3564ffd4136c0d716d8a9c96d111 2013-04-18 23:42:46 ....A 207872 Virusshare.00056/Backdoor.Win32.Rbot.apz-41947d832ca55dc469dbe49e265926d937458a4f 2013-04-19 00:32:00 ....A 180224 Virusshare.00056/Backdoor.Win32.Rbot.aqo-50ad81bbea4f365f75bb1b3d9d4144a4a4c1ac11 2013-04-19 08:33:54 ....A 191488 Virusshare.00056/Backdoor.Win32.Rbot.aqo-55947ec50df4e65c1145cab562c4696e97eed574 2013-04-19 05:13:30 ....A 204274 Virusshare.00056/Backdoor.Win32.Rbot.aqo-5c7674758c5330dc6c6fc7870a6b36fb867e4544 2013-04-19 02:19:50 ....A 179200 Virusshare.00056/Backdoor.Win32.Rbot.aqo-719eea598514a5ed26417d4c2d598ca14907451b 2013-04-19 01:25:14 ....A 80896 Virusshare.00056/Backdoor.Win32.Rbot.aqo-73ade8f9f3127bdc79b800000134447f5c23d265 2013-04-19 05:23:54 ....A 87166 Virusshare.00056/Backdoor.Win32.Rbot.aqo-884493e8a7044cfd41c23debc61b6f00107a1116 2013-04-19 07:08:52 ....A 183296 Virusshare.00056/Backdoor.Win32.Rbot.aqo-8a8d4bdcdabd00be6b90e4a9a75c305e2e467852 2013-04-19 00:48:32 ....A 180224 Virusshare.00056/Backdoor.Win32.Rbot.aqo-8f17704af4c04090645f61e18b01e6c5bd4f92a7 2013-04-19 07:20:28 ....A 102619 Virusshare.00056/Backdoor.Win32.Rbot.aqo-a3f3527c2db5c477721ea588a204d1a36955c5a0 2013-04-19 07:20:06 ....A 199168 Virusshare.00056/Backdoor.Win32.Rbot.aqo-cf977d207cb4c5c08df56f2bf945898da6ac4bee 2013-04-19 00:34:08 ....A 178688 Virusshare.00056/Backdoor.Win32.Rbot.aqo-f2673eefffa470d1da4fc95b96394852c2cfe985 2013-04-18 22:54:42 ....A 516096 Virusshare.00056/Backdoor.Win32.Rbot.aqo-fd53307c5b8d266db6f893a951ea7bc6e6d84161 2013-04-19 08:09:16 ....A 198656 Virusshare.00056/Backdoor.Win32.Rbot.are-29f550b4c2d873db38f5041b237c88ee0ba45017 2013-04-19 02:53:30 ....A 238592 Virusshare.00056/Backdoor.Win32.Rbot.are-2eea5ac5203221ab2ecda0b87953fa83f2bb274f 2013-04-19 08:32:56 ....A 235520 Virusshare.00056/Backdoor.Win32.Rbot.are-45732fad27cfe6f65fec4b164ad529af304bd2ac 2013-04-19 02:42:44 ....A 147968 Virusshare.00056/Backdoor.Win32.Rbot.are-c0c65100e47959bcea7abad631cc974efef04b9f 2013-04-19 00:44:52 ....A 200192 Virusshare.00056/Backdoor.Win32.Rbot.are-cf5e8e38ac5bb13582d2f85e834bb75207b08702 2013-04-19 01:52:02 ....A 307200 Virusshare.00056/Backdoor.Win32.Rbot.ars-d804785fbf3f1dc549107205f969ac1cc303803e 2013-04-19 03:30:26 ....A 185856 Virusshare.00056/Backdoor.Win32.Rbot.ats-873d6e72e23853ed5b32af9957f574cd5bfe1b9d 2013-04-19 05:34:40 ....A 55296 Virusshare.00056/Backdoor.Win32.Rbot.atw-8414251f0e36199dd2d797e75505340d3f15c98c 2013-04-18 23:59:04 ....A 187392 Virusshare.00056/Backdoor.Win32.Rbot.aud-bd16676bfba0b72a08dde0b4ab0f12728f917b4a 2013-04-19 06:57:18 ....A 448512 Virusshare.00056/Backdoor.Win32.Rbot.awi-9e5166952429a039a81bd9fb50ebcfd853941cb1 2013-04-19 07:09:10 ....A 42527 Virusshare.00056/Backdoor.Win32.Rbot.awl-1cb0c347986cebdec35a717b65825c9d5d9f4ddd 2013-04-19 01:40:38 ....A 123541 Virusshare.00056/Backdoor.Win32.Rbot.axb-86edd06a9e8b4dfb47e482d23245e72c9143efb3 2013-04-19 07:15:12 ....A 181248 Virusshare.00056/Backdoor.Win32.Rbot.axj-89c42c12036d47dea2f2b44b22804c76e1aa1037 2013-04-19 02:20:36 ....A 190976 Virusshare.00056/Backdoor.Win32.Rbot.ayh-114407aa495af56e48a5045c51f51c56ff1dd169 2013-04-19 01:25:14 ....A 166912 Virusshare.00056/Backdoor.Win32.Rbot.ayi-5586f37494f933b9f81d568689d70bdba1335f9e 2013-04-19 07:20:12 ....A 166912 Virusshare.00056/Backdoor.Win32.Rbot.ayi-63817af56da7c01c6d0c5524704f4b0f7f9ae484 2013-04-19 00:31:14 ....A 266240 Virusshare.00056/Backdoor.Win32.Rbot.aym-12a76421161776de416bcfd48c825e5a8494a099 2013-04-19 06:17:52 ....A 242688 Virusshare.00056/Backdoor.Win32.Rbot.aym-41bc22a2d55e72ad99bc3005789bc38d5cf3f390 2013-04-19 05:59:52 ....A 234496 Virusshare.00056/Backdoor.Win32.Rbot.aym-6bca485c378bbd65780ac04803c69729a9a9c2a0 2013-04-19 06:30:58 ....A 141312 Virusshare.00056/Backdoor.Win32.Rbot.ayr-48d3b826c26a5df6f602ee01db6adfa2c3cf571e 2013-04-19 07:17:06 ....A 137216 Virusshare.00056/Backdoor.Win32.Rbot.ayr-a537b8c5894f60b2ea00199773b8deab29ae30b5 2013-04-19 08:09:50 ....A 146432 Virusshare.00056/Backdoor.Win32.Rbot.ayr-f7e5462160469ae40a6f4cb42eace3d4c8979392 2013-04-18 22:53:22 ....A 178176 Virusshare.00056/Backdoor.Win32.Rbot.ayt-a6939b7584cef3ee621b30e353dd8b9c147759e4 2013-04-18 23:20:28 ....A 185344 Virusshare.00056/Backdoor.Win32.Rbot.ayt-f04daaa6a58bd125025b9c55bcd69c69cb2b66ec 2013-04-19 06:13:06 ....A 125952 Virusshare.00056/Backdoor.Win32.Rbot.ayy-57d04e199910519f7e8e19b3f3bd89684b44c907 2013-04-18 22:49:56 ....A 178176 Virusshare.00056/Backdoor.Win32.Rbot.azg-c9be514e6b5960e5890fa8ffaf65114653022601 2013-04-19 02:55:34 ....A 180224 Virusshare.00056/Backdoor.Win32.Rbot.azg-d5b6567251028d8cef065172e7d5dd6aefa161c4 2013-04-19 05:40:38 ....A 177152 Virusshare.00056/Backdoor.Win32.Rbot.azn-63fc946b1682e67b95e46b61705f1131a35f8fb7 2013-04-19 05:31:12 ....A 175616 Virusshare.00056/Backdoor.Win32.Rbot.azn-d59777f6d7b005a0196a19a1ca28d25ba9654c8e 2013-04-18 23:22:56 ....A 175616 Virusshare.00056/Backdoor.Win32.Rbot.azn-fee39b4f3205d25a28123e7d938bf2b6552c51be 2013-04-18 23:47:54 ....A 60416 Virusshare.00056/Backdoor.Win32.Rbot.ban-02a50a786fa371501dad9e05f40b238a97aeb846 2013-04-19 02:07:46 ....A 92160 Virusshare.00056/Backdoor.Win32.Rbot.bcj-370bb9f6c324c35c519936567430e0bdea128bcf 2013-04-19 01:49:40 ....A 459776 Virusshare.00056/Backdoor.Win32.Rbot.bcs-6e1a0d9491175847adca650ad57dcf60bbb3b486 2013-04-19 02:46:44 ....A 287744 Virusshare.00056/Backdoor.Win32.Rbot.bcv-3acb4ca2f327a549c4ae66e93b3266058bb1a56e 2013-04-19 07:58:02 ....A 292864 Virusshare.00056/Backdoor.Win32.Rbot.bcv-80b9f10555ffd5b2d7083e10b2874210fef9cdc4 2013-04-18 23:11:06 ....A 286720 Virusshare.00056/Backdoor.Win32.Rbot.bcv-b2f33693b7f472da487c8f0c45e0a04814bf55aa 2013-04-19 06:19:12 ....A 125952 Virusshare.00056/Backdoor.Win32.Rbot.bcy-2db72aa78581d6f01cb0478824863e710a7d5a0c 2013-04-19 05:57:16 ....A 196070 Virusshare.00056/Backdoor.Win32.Rbot.bde-1b24ec1a11c2f208367357352e0af71cf1be1de7 2013-04-19 08:08:34 ....A 93184 Virusshare.00056/Backdoor.Win32.Rbot.bea-1474b7c12a1530a5cb76dcc72505f5446b7a83eb 2013-04-19 01:28:52 ....A 133120 Virusshare.00056/Backdoor.Win32.Rbot.bed-3f6fec321d1c44d47a3cf37ef50e62a6f5ea35b4 2013-04-19 07:59:16 ....A 136192 Virusshare.00056/Backdoor.Win32.Rbot.bed-49bc98be78c4ef7cf19d39cbf0103b45276cf0de 2013-04-19 05:42:34 ....A 374784 Virusshare.00056/Backdoor.Win32.Rbot.bfv-8dafdd019faadc15ddd903f6f52d6ecdf61e1775 2013-04-19 03:12:04 ....A 179200 Virusshare.00056/Backdoor.Win32.Rbot.bgm-b32a2144de810293356a4783cfd54846817d60f7 2013-04-19 00:41:04 ....A 156672 Virusshare.00056/Backdoor.Win32.Rbot.bh-3def3d4d60bbaf921b902e94f66c948122a46eae 2013-04-19 07:04:44 ....A 158720 Virusshare.00056/Backdoor.Win32.Rbot.bh-cefdac80ee02b9a98f8e303c6eb7a60a0bab265f 2013-04-19 06:24:58 ....A 184320 Virusshare.00056/Backdoor.Win32.Rbot.bh-f3e7cf29a4bcff762cd93c23f1106135ac99f9bd 2013-04-19 01:07:10 ....A 119808 Virusshare.00056/Backdoor.Win32.Rbot.bhb-cc981d377dde6c6ec1129bb9812455568eb97718 2013-04-19 05:47:20 ....A 332102 Virusshare.00056/Backdoor.Win32.Rbot.bhuj-a56c9c910af5f1198f3e57fe5a7f45c027ccb99f 2013-04-18 23:02:26 ....A 231936 Virusshare.00056/Backdoor.Win32.Rbot.bhv-ca71507cafbeef25e644862c23317462862c87d4 2013-04-19 02:17:54 ....A 225280 Virusshare.00056/Backdoor.Win32.Rbot.bib-26d154dabadc7590ffe51e779177da9fa3d4b536 2013-04-18 23:35:42 ....A 227328 Virusshare.00056/Backdoor.Win32.Rbot.bib-7b93a184003940cbdb4fdb5cdb1a40e5640d01ad 2013-04-18 23:46:36 ....A 216064 Virusshare.00056/Backdoor.Win32.Rbot.bib-a298abaf6de6c193adc6dbc44327168898f4c5bf 2013-04-19 01:49:42 ....A 230400 Virusshare.00056/Backdoor.Win32.Rbot.bis-798f72c56926c4d9e2465f9a3500172b7347ec7b 2013-04-19 06:34:34 ....A 234496 Virusshare.00056/Backdoor.Win32.Rbot.bis-cc3659280d83beb9f6d69ade11e56eaf7804e527 2013-04-19 08:00:50 ....A 90624 Virusshare.00056/Backdoor.Win32.Rbot.bit-7e1680a62cad12ab08741b64aab376a3cd79686e 2013-04-19 02:17:00 ....A 90624 Virusshare.00056/Backdoor.Win32.Rbot.bit-7f94e72ffced75935066bee9b2b733b9c87e840f 2013-04-19 02:56:54 ....A 90624 Virusshare.00056/Backdoor.Win32.Rbot.bit-a952447f66bcbfd75965729f0d9aebece77e1db5 2013-04-19 06:55:34 ....A 90624 Virusshare.00056/Backdoor.Win32.Rbot.bit-dae28cc61f9594b1794ed8b266f4c2af617452ab 2013-04-18 23:10:28 ....A 119296 Virusshare.00056/Backdoor.Win32.Rbot.bjd-394ae3741075a632926d6903161a02b983a1c521 2013-04-18 23:30:46 ....A 1187840 Virusshare.00056/Backdoor.Win32.Rbot.bjf-67bdc80505041e95918bd8c1eb86f5943d001ccf 2013-04-18 23:06:10 ....A 226816 Virusshare.00056/Backdoor.Win32.Rbot.bjm-d5d3012e10eb565a2331893a4946c02720b3c21f 2013-04-19 08:14:02 ....A 76736 Virusshare.00056/Backdoor.Win32.Rbot.bjp-2b504bac516f003db13de4d488e61b0fddd8c410 2013-04-19 06:19:52 ....A 76787 Virusshare.00056/Backdoor.Win32.Rbot.bjp-537456b2e782b438d117848584b07970204bedb9 2013-04-19 02:24:14 ....A 76099 Virusshare.00056/Backdoor.Win32.Rbot.bjp-6614b2162779c3f2103d1b7d3493bb440f4e2f40 2013-04-19 07:12:24 ....A 75929 Virusshare.00056/Backdoor.Win32.Rbot.bjp-8f6f61e64e74acd8a18960bac8da8a05e611486e 2013-04-19 02:22:52 ....A 195584 Virusshare.00056/Backdoor.Win32.Rbot.bjw-fc14ac232774fd436e17636450777bc6f9570910 2013-04-19 02:31:02 ....A 204800 Virusshare.00056/Backdoor.Win32.Rbot.bla-0c44e0dd104bd5fecdfabae1bfabfa3b9a7149e3 2013-04-19 06:49:42 ....A 150528 Virusshare.00056/Backdoor.Win32.Rbot.bll-2fcf8a4501115fbc615413a4a46b4eb63270199c 2013-04-19 08:22:04 ....A 561154 Virusshare.00056/Backdoor.Win32.Rbot.bll-7545cc4edc1aac7412ec26e765ae7b7dfb0b409e 2013-04-19 06:05:16 ....A 1048348 Virusshare.00056/Backdoor.Win32.Rbot.blrs-e16edc796b2ea888b488705d3e94b81fce4516eb 2013-04-19 00:25:08 ....A 1184768 Virusshare.00056/Backdoor.Win32.Rbot.bmr-6296e46606d21308fa2154e88141724d4f62a692 2013-04-19 07:01:40 ....A 82944 Virusshare.00056/Backdoor.Win32.Rbot.bms-276c1d277189c26d7bc25b3968a886b16c420a58 2013-04-19 00:20:30 ....A 79872 Virusshare.00056/Backdoor.Win32.Rbot.bms-40eef025950247c72bb776a9263a613b005b690e 2013-04-19 02:29:24 ....A 126976 Virusshare.00056/Backdoor.Win32.Rbot.bmv-2705c158c285ec34ef46591c709ac18fd0060f96 2013-04-19 07:07:46 ....A 196608 Virusshare.00056/Backdoor.Win32.Rbot.bmv-8d0fce105b004e6ca71df5e1895e6c0652cd3a07 2013-04-19 07:35:10 ....A 157696 Virusshare.00056/Backdoor.Win32.Rbot.bng-0df876dbc1a6950bfea01a4708bd260837beaff1 2013-04-19 00:21:32 ....A 159040 Virusshare.00056/Backdoor.Win32.Rbot.bng-366bf181564cb8891e61bf5d161b054b752472b4 2013-04-19 02:55:20 ....A 224256 Virusshare.00056/Backdoor.Win32.Rbot.bng-3ef2f569a6cc6aee5315df53abdda4dfd706588f 2013-04-19 06:32:14 ....A 226304 Virusshare.00056/Backdoor.Win32.Rbot.bng-70df9616b1c7b9ec3da1627aa862d4cedb971504 2013-04-19 04:49:30 ....A 155648 Virusshare.00056/Backdoor.Win32.Rbot.bng-73da1c0e1621da0cbf12fc336eeabe581becd88e 2013-04-19 07:11:30 ....A 140771 Virusshare.00056/Backdoor.Win32.Rbot.bng-8618a822f56cbb85667efeeb23c18236c1bfd860 2013-04-18 23:42:40 ....A 123083 Virusshare.00056/Backdoor.Win32.Rbot.bng-e0801e182aaf5a80101aa1326b63e7b5ee462c59 2013-04-18 23:42:58 ....A 59904 Virusshare.00056/Backdoor.Win32.Rbot.bni-29b27d051b49443130122e87f5db5b98b15dcf59 2013-04-19 05:32:32 ....A 59904 Virusshare.00056/Backdoor.Win32.Rbot.bni-2b176e3b328ebdf516806ca283fc059699655b1f 2013-04-19 01:49:48 ....A 27285 Virusshare.00056/Backdoor.Win32.Rbot.bni-3a9fbbb7da73b94bfe162e804e4b0c2fcd27f5cd 2013-04-19 08:21:40 ....A 52275 Virusshare.00056/Backdoor.Win32.Rbot.bni-3e63914c2992165503d4d8ab374904b02b219536 2013-04-18 22:49:50 ....A 59904 Virusshare.00056/Backdoor.Win32.Rbot.bni-56d41601b8f9dd20abfdd3fa71de38d16f5bc9af 2013-04-18 23:52:20 ....A 46665 Virusshare.00056/Backdoor.Win32.Rbot.bni-97e0ea5d990639f1ed8e94b575ca8da5ce1dcf31 2013-04-19 00:59:28 ....A 594944 Virusshare.00056/Backdoor.Win32.Rbot.bnn-1a8a5849b3138239fe8eec2ff32b3297239fa11d 2013-04-18 23:23:48 ....A 168960 Virusshare.00056/Backdoor.Win32.Rbot.bnn-361413645027a8092327082b151b0c2da95e7da0 2013-04-19 08:20:24 ....A 134778 Virusshare.00056/Backdoor.Win32.Rbot.bny-4aae680ee4e86d9585aea7396a4aa34d43e0dd4e 2013-04-19 06:16:52 ....A 1313792 Virusshare.00056/Backdoor.Win32.Rbot.bny-4cdf78335caead42aa807fbc0fc39e6003c6c40c 2013-04-19 04:25:48 ....A 338944 Virusshare.00056/Backdoor.Win32.Rbot.bny-5c527be32669a0704a60dd8a0c5a882e5f92012e 2013-04-19 06:06:52 ....A 1335296 Virusshare.00056/Backdoor.Win32.Rbot.bny-814feeb0c6d6dd2a1c662c7d3eb922048ec057cc 2013-04-19 06:30:54 ....A 108544 Virusshare.00056/Backdoor.Win32.Rbot.boc-8d482ed324b3e9efd7a357cfb3b97d05d26678b4 2013-04-19 02:13:38 ....A 835667 Virusshare.00056/Backdoor.Win32.Rbot.bpai-eeba6aea2fe6b605582e7786de9b51afbe94749e 2013-04-19 00:05:32 ....A 361472 Virusshare.00056/Backdoor.Win32.Rbot.bpq-47af89aaa4312b707d839b7f325d355ebc6faea6 2013-04-19 00:09:24 ....A 299008 Virusshare.00056/Backdoor.Win32.Rbot.bqa-24e4788f06b1df40f59de45f75ae76acf0e9744c 2013-04-19 07:02:34 ....A 275456 Virusshare.00056/Backdoor.Win32.Rbot.bqdp-5749283c47c89ae4d9d5b9d1fd743f3ea5bdf9ce 2013-04-19 08:01:40 ....A 105472 Virusshare.00056/Backdoor.Win32.Rbot.bqj-10f9f9c2f48d2fb1cb5dca3b55587f15a9a8de32 2013-04-19 07:26:32 ....A 147456 Virusshare.00056/Backdoor.Win32.Rbot.bqj-e7cf3f08cc9462f67dc3f6c1a8e4e660ecc9ce24 2013-04-19 06:20:20 ....A 126976 Virusshare.00056/Backdoor.Win32.Rbot.bqz-e49bc741ff558af575eb36b42086373a8e7ca1ed 2013-04-19 07:54:06 ....A 295936 Virusshare.00056/Backdoor.Win32.Rbot.brn-dee0a1f22595f0a2538b6bf77a40e1b1a81a2f88 2013-04-19 02:03:48 ....A 83968 Virusshare.00056/Backdoor.Win32.Rbot.bsd-3a63ba53fa0cf00cfbf6edc194c259f8cef8dace 2013-04-19 06:25:08 ....A 80528 Virusshare.00056/Backdoor.Win32.Rbot.bsd-e15decd3d7d6bb5d083cc03ba89fe7a95806e902 2013-04-19 07:07:20 ....A 189952 Virusshare.00056/Backdoor.Win32.Rbot.bsj-2fbdbbfd9a91c76ac4a24bad539630e812c11183 2013-04-18 23:30:24 ....A 347136 Virusshare.00056/Backdoor.Win32.Rbot.bsv-1a88dd2de2cbca2f86da723eb611da14ec5884af 2013-04-18 23:09:54 ....A 382018 Virusshare.00056/Backdoor.Win32.Rbot.bsz-3c72efa1b7da7bac5e8b72cfce549b52fd53dd9e 2013-04-19 02:13:08 ....A 157696 Virusshare.00056/Backdoor.Win32.Rbot.bsz-4335244201fd6665a49afce8206894b249585143 2013-04-19 00:51:12 ....A 109568 Virusshare.00056/Backdoor.Win32.Rbot.bsz-4d35c7b1d79c3962630ba443d1cc75d0b1065b85 2013-04-19 02:32:38 ....A 150528 Virusshare.00056/Backdoor.Win32.Rbot.bsz-5e37a27989c8ae1b7995be5c1808f4be8aaea8e8 2013-04-19 07:15:16 ....A 141777 Virusshare.00056/Backdoor.Win32.Rbot.bsz-62fb8d45f7d834874ce97a7104791fe3a0c4578e 2013-04-19 05:32:22 ....A 151552 Virusshare.00056/Backdoor.Win32.Rbot.bsz-7cd127716304bbbe16a601aa3a0b8210e98b8516 2013-04-19 01:10:06 ....A 141538 Virusshare.00056/Backdoor.Win32.Rbot.bsz-83d8d24ef2b1d56764c7fa842c2f90272df25fd9 2013-04-19 06:07:58 ....A 149504 Virusshare.00056/Backdoor.Win32.Rbot.bsz-d03c546ab3c524c8b24483852b7841c5aedd78a3 2013-04-19 00:54:58 ....A 143360 Virusshare.00056/Backdoor.Win32.Rbot.bsz-fd3dff57d6cf62ee6b1dc84ae7eccc50512c6092 2013-04-19 00:50:06 ....A 117760 Virusshare.00056/Backdoor.Win32.Rbot.btd-b3ba047d7e0a5e75541047a999fcb5b00eb0d0bc 2013-04-19 07:10:28 ....A 122368 Virusshare.00056/Backdoor.Win32.Rbot.btj-99d2f8b24fb30f093afce8f4ddc7be2809bd0376 2013-04-19 00:02:22 ....A 168960 Virusshare.00056/Backdoor.Win32.Rbot.btr-80b44fb5b64aaca3c01b65fdd53ebc48c87fbac8 2013-04-19 05:28:02 ....A 131072 Virusshare.00056/Backdoor.Win32.Rbot.bul-bd77751e1ea8d4ed096682b74f422975bcb8493b 2013-04-19 07:54:34 ....A 254464 Virusshare.00056/Backdoor.Win32.Rbot.bup-4bf20afbdc959f0861bb23b5bb3579c1dc96c075 2013-04-19 02:49:06 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.bvz-d41838815fe69d5fba91c77911eec5ce5cf78a2b 2013-04-19 07:33:44 ....A 512000 Virusshare.00056/Backdoor.Win32.Rbot.bzf-27568e6acd8a4c7772c435971abe59131e05bc11 2013-04-19 00:57:12 ....A 124928 Virusshare.00056/Backdoor.Win32.Rbot.bzh-26b9b77d0b5b0c50086a7f76dcb6b272d582345a 2013-04-19 05:32:28 ....A 156191 Virusshare.00056/Backdoor.Win32.Rbot.bzt-b0b9d483139c140a09496d5d58d0f1eac4ee2516 2013-04-19 05:29:24 ....A 95577 Virusshare.00056/Backdoor.Win32.Rbot.c-2687ed862381550b6b4d16eff7ef2356e58d9f5f 2013-04-19 02:24:58 ....A 102400 Virusshare.00056/Backdoor.Win32.Rbot.c-29d1012ee8fba6940fdfa952032654d329eed71c 2013-04-18 23:34:18 ....A 94720 Virusshare.00056/Backdoor.Win32.Rbot.c-3d34332edda39ad46162ff49ee36d68916c2a4f6 2013-04-18 23:00:12 ....A 188416 Virusshare.00056/Backdoor.Win32.Rbot.c-64e17b7e97ac077971209fcb56f66a36c5ef4623 2013-04-19 02:35:28 ....A 91718 Virusshare.00056/Backdoor.Win32.Rbot.c-a2130ae17ec4b5ce3c04427d002c2600c5dd3cf7 2013-04-19 08:24:48 ....A 457728 Virusshare.00056/Backdoor.Win32.Rbot.cmz-4e87afe5fe66b85d844ec9e9f55c7e85297ea94a 2013-04-19 01:44:24 ....A 520192 Virusshare.00056/Backdoor.Win32.Rbot.cog-315b01776e9257575b714d6d672f284620609c47 2013-04-19 06:57:58 ....A 565248 Virusshare.00056/Backdoor.Win32.Rbot.cog-d679c81ab2a8ec36249075d71b8f07c5bd062457 2013-04-19 08:04:12 ....A 36864 Virusshare.00056/Backdoor.Win32.Rbot.cou-aeedce829526f76336faf71370f72b8140b8ac93 2013-04-19 02:07:14 ....A 65536 Virusshare.00056/Backdoor.Win32.Rbot.cou-c44f1aacba8054e11d183774ea909452d88aeafa 2013-04-18 22:54:20 ....A 128000 Virusshare.00056/Backdoor.Win32.Rbot.cpm-743fe2ef6182da61c611d6cb4ca93c177edc89c9 2013-04-18 23:53:40 ....A 279552 Virusshare.00056/Backdoor.Win32.Rbot.cqg-3c14a8501fe5c5b8b965ffd29bb2b4caa3890c7a 2013-04-19 08:10:12 ....A 281600 Virusshare.00056/Backdoor.Win32.Rbot.cqg-b18efe1e2b223810ddd5241c7bcbefaae489a663 2013-04-19 06:29:04 ....A 112640 Virusshare.00056/Backdoor.Win32.Rbot.cqr-a755d82b414c2b795005c36b21a1b5c4ae7101ba 2013-04-18 23:29:44 ....A 113152 Virusshare.00056/Backdoor.Win32.Rbot.d-043a89d5bbf3406d2c218d0ea80ac1599c7a3687 2013-04-19 06:29:38 ....A 107520 Virusshare.00056/Backdoor.Win32.Rbot.d-16b3a81195d9a840d71625675007e94c93639405 2013-04-19 08:07:36 ....A 125952 Virusshare.00056/Backdoor.Win32.Rbot.dab-31c61e72f3c10e8667828991840e41add5499d12 2013-04-19 06:15:46 ....A 168448 Virusshare.00056/Backdoor.Win32.Rbot.djt-ed49c740f9954b4b5a6e2d1f34d46af2eba16436 2013-04-19 06:21:16 ....A 80384 Virusshare.00056/Backdoor.Win32.Rbot.dtq-373107b47c3f8c97ad567ce77345c41e9c70207b 2013-04-19 08:19:42 ....A 275456 Virusshare.00056/Backdoor.Win32.Rbot.dyy-afee126f26740e2688f2831c495e9b4261f03236 2013-04-19 08:06:06 ....A 276480 Virusshare.00056/Backdoor.Win32.Rbot.dyy-dddf8bb13be903ed94d9795ec5b65a476934dbd9 2013-04-18 22:56:02 ....A 2176000 Virusshare.00056/Backdoor.Win32.Rbot.dzx-169f20c00b4c6cffcea371ee5da503c131e9920c 2013-04-18 23:13:28 ....A 68606 Virusshare.00056/Backdoor.Win32.Rbot.eii-3e5cc4e96e739402b8f0ab68c84c74fad1929a9d 2013-04-19 08:32:48 ....A 13792 Virusshare.00056/Backdoor.Win32.Rbot.ekg-b21075b88401294c5f57438cd4cd10a408535f1c 2013-04-19 05:22:46 ....A 610304 Virusshare.00056/Backdoor.Win32.Rbot.enn-c57a300d3d95ad754fb00f05003003f8342c0475 2013-04-19 00:57:38 ....A 484352 Virusshare.00056/Backdoor.Win32.Rbot.ett-fab55a1bef6aa7194de54257ddc753e0fc54a0ce 2013-04-19 07:07:16 ....A 78439 Virusshare.00056/Backdoor.Win32.Rbot.evv-cbc770a378c360edb183c28f21330ba84e48b055 2013-04-19 02:21:46 ....A 403456 Virusshare.00056/Backdoor.Win32.Rbot.ezi-34e82225cc9c5b625ffeb5736b83513dd30c7a5d 2013-04-19 07:43:24 ....A 18432 Virusshare.00056/Backdoor.Win32.Rbot.fbp-d53c30360a00cc975e95bad7f895dc18906b993b 2013-04-19 07:01:08 ....A 119808 Virusshare.00056/Backdoor.Win32.Rbot.fbp-dd340146a6c2ada990f4b7e5d1a5785aa06ba4b4 2013-04-18 23:02:56 ....A 200704 Virusshare.00056/Backdoor.Win32.Rbot.fbw-0c806a0d1f64e8689caacded7de9cb14d94764d8 2013-04-19 06:30:44 ....A 197632 Virusshare.00056/Backdoor.Win32.Rbot.fbw-597f12612de026706a30a2b910327bf85b706997 2013-04-18 22:57:52 ....A 1089536 Virusshare.00056/Backdoor.Win32.Rbot.feg-dcf3d561c438a3136ed7f93d48f39cab3c61511b 2013-04-18 23:38:30 ....A 85890 Virusshare.00056/Backdoor.Win32.Rbot.ff-4e4587649f2323cc6fa497402909a300c1aab01e 2013-04-19 07:23:56 ....A 525312 Virusshare.00056/Backdoor.Win32.Rbot.fwx-945619b582c5c56baf3c0d25766d263c2a70832b 2013-04-19 07:24:08 ....A 100352 Virusshare.00056/Backdoor.Win32.Rbot.gen-00513cf9a55f7290a0f4ccd2d09d2db610977151 2013-04-18 23:25:58 ....A 214016 Virusshare.00056/Backdoor.Win32.Rbot.gen-009c70d5365453c55bbd44bfd2b07103438cb35f 2013-04-18 23:26:40 ....A 195584 Virusshare.00056/Backdoor.Win32.Rbot.gen-0133086b9125ee644bdc08f19fb09331bf7ef582 2013-04-19 07:42:48 ....A 137754 Virusshare.00056/Backdoor.Win32.Rbot.gen-014cb82ae34c303a7c01c21e29786d0074bf5eaa 2013-04-19 02:56:14 ....A 179712 Virusshare.00056/Backdoor.Win32.Rbot.gen-019551a2f4ea6e378b29ac2e0115684735f96463 2013-04-19 02:24:44 ....A 139264 Virusshare.00056/Backdoor.Win32.Rbot.gen-01db54594d423251e79ab3c540abf2c3125c0474 2013-04-19 06:29:48 ....A 277504 Virusshare.00056/Backdoor.Win32.Rbot.gen-034c0ebf164792ecc7a2a840d379ee27d009434a 2013-04-19 02:28:58 ....A 86016 Virusshare.00056/Backdoor.Win32.Rbot.gen-0565bea49452415db5edfe384b427a19e996847a 2013-04-19 07:11:50 ....A 92160 Virusshare.00056/Backdoor.Win32.Rbot.gen-0566f8bd8cab8d0ceee4013abde27e31acc6fbbc 2013-04-19 05:24:24 ....A 84480 Virusshare.00056/Backdoor.Win32.Rbot.gen-058198bf0cfd26b06e82e5b1762665783e6cc7a1 2013-04-19 05:54:42 ....A 104448 Virusshare.00056/Backdoor.Win32.Rbot.gen-06f64486ca35787214fcee54f0238faa597e291d 2013-04-19 08:01:40 ....A 179008 Virusshare.00056/Backdoor.Win32.Rbot.gen-077be0f25908ddf5f1d4464ba19a7027954cced2 2013-04-19 06:24:38 ....A 125913 Virusshare.00056/Backdoor.Win32.Rbot.gen-084698d14b278d0ecf14017c105489987c7f1221 2013-04-19 06:31:48 ....A 171008 Virusshare.00056/Backdoor.Win32.Rbot.gen-099cc40bb7f4e3a838e4189cad1cdde994305304 2013-04-19 05:28:18 ....A 66970 Virusshare.00056/Backdoor.Win32.Rbot.gen-0ac92248f6d42c5d89a4cfcc4a1bedd008352a4f 2013-04-19 08:29:28 ....A 102912 Virusshare.00056/Backdoor.Win32.Rbot.gen-0ad3b1ada82ae981935920b2d80bd9331c72de3b 2013-04-19 07:53:14 ....A 237056 Virusshare.00056/Backdoor.Win32.Rbot.gen-0b8b3db24c4a4b32e31c84ce433efc79a9215450 2013-04-19 00:34:14 ....A 100352 Virusshare.00056/Backdoor.Win32.Rbot.gen-0baa4013fed14980d37c479bba6b828572e6a0b1 2013-04-19 05:42:08 ....A 139408 Virusshare.00056/Backdoor.Win32.Rbot.gen-0c345a68e041c06cd80ce25581224dadcc17a488 2013-04-19 00:39:00 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.gen-0c3574f9253e83fe7419ec266b6002e5c60e00ed 2013-04-19 07:55:34 ....A 125440 Virusshare.00056/Backdoor.Win32.Rbot.gen-0e4124ba400fd529638a7e4e07c5de10794d3c66 2013-04-18 23:19:22 ....A 125952 Virusshare.00056/Backdoor.Win32.Rbot.gen-0e7ad30cf7baa9d9c1d0bbc1ae4118e024ab8c28 2013-04-19 05:39:38 ....A 90112 Virusshare.00056/Backdoor.Win32.Rbot.gen-11153c375f0edb01d1bd8ae0057cc0d7c2d3644a 2013-04-19 06:13:46 ....A 91728 Virusshare.00056/Backdoor.Win32.Rbot.gen-111b1704803d4dfa469dc7a60d54552d479b27a7 2013-04-19 01:54:42 ....A 129024 Virusshare.00056/Backdoor.Win32.Rbot.gen-112601abf2f484965e147eb098b5cfc1f5d26878 2013-04-19 02:28:28 ....A 130560 Virusshare.00056/Backdoor.Win32.Rbot.gen-118ec7fb2e26bf3f2163e0c67a40f68532cae45c 2013-04-19 00:21:06 ....A 145920 Virusshare.00056/Backdoor.Win32.Rbot.gen-13512cc4630c1a5fd105566a44f25630316fb8d6 2013-04-19 00:28:08 ....A 137216 Virusshare.00056/Backdoor.Win32.Rbot.gen-13da98b486e5bccc481910dee38384a5f700b75a 2013-04-19 08:02:46 ....A 138752 Virusshare.00056/Backdoor.Win32.Rbot.gen-1481c1c95071697964e6eb4a9eed05e224ee55e7 2013-04-19 08:14:16 ....A 124416 Virusshare.00056/Backdoor.Win32.Rbot.gen-1486a023786909fc889e598317252e263af60ff3 2013-04-19 00:19:48 ....A 122368 Virusshare.00056/Backdoor.Win32.Rbot.gen-14be392d682622212f1a1128a64bbc23400af38d 2013-04-19 00:55:54 ....A 109878 Virusshare.00056/Backdoor.Win32.Rbot.gen-15c4e7e7d07e7e4d4dfb0de6ae19fbf1e3a8060e 2013-04-19 02:14:38 ....A 242688 Virusshare.00056/Backdoor.Win32.Rbot.gen-1606ab35685a690195b267e859119709658efafd 2013-04-19 07:23:28 ....A 188416 Virusshare.00056/Backdoor.Win32.Rbot.gen-161b6fb32582c81d229baf042ba5946f22242fea 2013-04-19 07:45:28 ....A 72192 Virusshare.00056/Backdoor.Win32.Rbot.gen-16a0a1737e3fb350682c52cb84f23476a75de0e6 2013-04-19 05:53:50 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.gen-16a598487e89cec9145c36afa93a8023dbf769e7 2013-04-19 01:10:06 ....A 182272 Virusshare.00056/Backdoor.Win32.Rbot.gen-1747b8c10b6687a7027898ff418dc7621912c2a2 2013-04-19 02:20:16 ....A 122880 Virusshare.00056/Backdoor.Win32.Rbot.gen-17485a426aa8d2b148a23f87faf5a564963fdad2 2013-04-19 02:31:48 ....A 177664 Virusshare.00056/Backdoor.Win32.Rbot.gen-17f92e6ca9e8726cc745225bf40d8de557fdf814 2013-04-19 07:52:30 ....A 155648 Virusshare.00056/Backdoor.Win32.Rbot.gen-183493f31b00495ba7754b89792619c6654100b9 2013-04-19 06:44:30 ....A 113664 Virusshare.00056/Backdoor.Win32.Rbot.gen-18cf9ecec84befc22287071fcde1eaa3bb400f77 2013-04-19 01:13:16 ....A 94720 Virusshare.00056/Backdoor.Win32.Rbot.gen-199ad5d332db44663b007e7f6654f76242cd360a 2013-04-18 23:17:14 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-19a368ef948bf6c93178fa7e90888e66a143db88 2013-04-19 07:22:22 ....A 128000 Virusshare.00056/Backdoor.Win32.Rbot.gen-1a2891386b38b3810cecd613d385d7cb11b3b23a 2013-04-18 22:52:48 ....A 82432 Virusshare.00056/Backdoor.Win32.Rbot.gen-1a5ba7a97a6fa8ba21b2ae27768585fabbd461c5 2013-04-19 07:15:40 ....A 99328 Virusshare.00056/Backdoor.Win32.Rbot.gen-1a67b91ad72e5582ae9b9171d75df42ac8a5f183 2013-04-19 06:29:26 ....A 716800 Virusshare.00056/Backdoor.Win32.Rbot.gen-1b8884fe8f6eda9b53b19552246bc1fafc2fa67b 2013-04-19 00:25:46 ....A 142848 Virusshare.00056/Backdoor.Win32.Rbot.gen-1c8fa2b6942da3fbde4d78dccb824911036bf2e5 2013-04-19 01:54:12 ....A 93184 Virusshare.00056/Backdoor.Win32.Rbot.gen-1d138acd8616c3178364881b5ec634ec95a5951d 2013-04-19 08:19:16 ....A 233472 Virusshare.00056/Backdoor.Win32.Rbot.gen-1e5d77afe1214f0d58289f0decb8285197dbb01d 2013-04-19 07:57:02 ....A 221822 Virusshare.00056/Backdoor.Win32.Rbot.gen-1f838a9605f0e5376d30213c640ca1ba9b972b92 2013-04-19 02:59:28 ....A 158720 Virusshare.00056/Backdoor.Win32.Rbot.gen-1f9d28ebd8fcde20d4b2ea7627d2f48b17ad4b9a 2013-04-19 05:41:34 ....A 122880 Virusshare.00056/Backdoor.Win32.Rbot.gen-1fc4aa8cceab800792ddeb7d956e9f8aab4f912a 2013-04-18 23:25:26 ....A 138752 Virusshare.00056/Backdoor.Win32.Rbot.gen-2097d5c1b2ffaba3c53ce9bed40a2176d6433d0f 2013-04-19 00:50:36 ....A 109568 Virusshare.00056/Backdoor.Win32.Rbot.gen-2112709cd10a551d470450598ee740baa7f931ba 2013-04-19 08:30:34 ....A 130560 Virusshare.00056/Backdoor.Win32.Rbot.gen-213d9ae7392464b304ec219021ea11cd8a8c4dd4 2013-04-19 08:29:24 ....A 148848 Virusshare.00056/Backdoor.Win32.Rbot.gen-2141a79171821030c7e15de53236425f20ba3267 2013-04-19 07:21:24 ....A 146432 Virusshare.00056/Backdoor.Win32.Rbot.gen-2268ba5052354d02b6520c7b2603b3f341d9e43b 2013-04-18 23:29:16 ....A 85504 Virusshare.00056/Backdoor.Win32.Rbot.gen-22f633052b82bc31812e894afd8cfb4c44c9869d 2013-04-19 06:50:00 ....A 181248 Virusshare.00056/Backdoor.Win32.Rbot.gen-22fdbcae8df0439f80d06a07b754de34e7e48cc1 2013-04-19 02:33:42 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-23211ebfac03a9628effe8031ad32a06d3beb7dc 2013-04-19 04:24:28 ....A 316678 Virusshare.00056/Backdoor.Win32.Rbot.gen-23cac7d3759bd8b9df2fd6ce851bbf7a77633ba6 2013-04-18 22:52:22 ....A 305664 Virusshare.00056/Backdoor.Win32.Rbot.gen-23d8a9830d5666bd11a5b5dc5a814d7087ccd63f 2013-04-19 04:14:56 ....A 104858 Virusshare.00056/Backdoor.Win32.Rbot.gen-2444f4f39d03dd1e081202b08779a752385cec1b 2013-04-19 07:10:36 ....A 78336 Virusshare.00056/Backdoor.Win32.Rbot.gen-24d76b4eda5408d78fe4621ff41de77e4370cb26 2013-04-19 00:33:06 ....A 303104 Virusshare.00056/Backdoor.Win32.Rbot.gen-25292a175751676c8e9922e245c975f5d77df83e 2013-04-19 00:55:02 ....A 262130 Virusshare.00056/Backdoor.Win32.Rbot.gen-262f0d9fd3b53674c782c600fc8e113466fc4b5c 2013-04-19 00:57:34 ....A 99328 Virusshare.00056/Backdoor.Win32.Rbot.gen-26f35fe5eb109e15769b15d0649aad0c6342eb26 2013-04-19 06:55:34 ....A 162430 Virusshare.00056/Backdoor.Win32.Rbot.gen-274b56a0114762dc43c6989b5dac0897ee5720e6 2013-04-19 05:09:22 ....A 104586 Virusshare.00056/Backdoor.Win32.Rbot.gen-2787e2ef206ed0113eba87be989f78cccafe2fa4 2013-04-19 05:41:58 ....A 385546 Virusshare.00056/Backdoor.Win32.Rbot.gen-2867b93214e66585fb25f1b0eed0ceebf0d57760 2013-04-18 23:03:22 ....A 89088 Virusshare.00056/Backdoor.Win32.Rbot.gen-28691ff373e8d0bc9304f1b68e97996658a32212 2013-04-19 06:23:18 ....A 138752 Virusshare.00056/Backdoor.Win32.Rbot.gen-28efebac3627cb7bc7e03dcc89049807a10b10d4 2013-04-19 02:25:36 ....A 120832 Virusshare.00056/Backdoor.Win32.Rbot.gen-296c4433a10653f384fea78f47c288bdd4dfe554 2013-04-19 02:21:56 ....A 270336 Virusshare.00056/Backdoor.Win32.Rbot.gen-297e89cc9a9b4d846ecd21a138544858104d01fe 2013-04-19 02:24:52 ....A 107328 Virusshare.00056/Backdoor.Win32.Rbot.gen-29ca0f2315004c9f29b727c6b5ec56a75e3882cb 2013-04-18 23:39:18 ....A 303602 Virusshare.00056/Backdoor.Win32.Rbot.gen-2a9229ce33821b234c80407b6b381b8cd417f348 2013-04-19 01:19:48 ....A 184320 Virusshare.00056/Backdoor.Win32.Rbot.gen-2aa563db6a3c198d8cb07892a60b2f8d908a1f93 2013-04-19 04:44:42 ....A 95232 Virusshare.00056/Backdoor.Win32.Rbot.gen-2b91d03eac8b3c32a76bab0f2cadb94469a0bd61 2013-04-19 00:41:42 ....A 138752 Virusshare.00056/Backdoor.Win32.Rbot.gen-2c03eb1e7425914cc880aebd8a6df626ddf3cb5d 2013-04-19 06:32:28 ....A 322092 Virusshare.00056/Backdoor.Win32.Rbot.gen-2f7c7707fd083d3eec30ff219f3558152731eb6d 2013-04-19 05:33:44 ....A 296960 Virusshare.00056/Backdoor.Win32.Rbot.gen-2f9d4dc850822d7d90a289ca9041affb8fd8412a 2013-04-19 06:13:26 ....A 326656 Virusshare.00056/Backdoor.Win32.Rbot.gen-30a77d982e064101df2c722dfa417e6e8c6ea0d1 2013-04-19 07:50:06 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-31db0d5a5e993141644058d0bf4afed9fe4cd62a 2013-04-18 23:11:16 ....A 137216 Virusshare.00056/Backdoor.Win32.Rbot.gen-31f8202bd88a479fd1a778c6a7b012d9a3b63bce 2013-04-19 03:53:42 ....A 158720 Virusshare.00056/Backdoor.Win32.Rbot.gen-320c764406257e344f95da31930ad8fc12507e79 2013-04-18 23:18:48 ....A 96256 Virusshare.00056/Backdoor.Win32.Rbot.gen-3211c280dae27855cca828bbc7983fc989ab6199 2013-04-19 05:11:08 ....A 125052 Virusshare.00056/Backdoor.Win32.Rbot.gen-325685069e275d188356d9e34582ab075d207183 2013-04-19 02:01:50 ....A 146432 Virusshare.00056/Backdoor.Win32.Rbot.gen-3372afa69b4a9b78e6a3200037ce1793219f45cc 2013-04-19 00:39:28 ....A 150528 Virusshare.00056/Backdoor.Win32.Rbot.gen-3384048bb04a7e05608353ec6ef067f139a96718 2013-04-19 06:14:00 ....A 294912 Virusshare.00056/Backdoor.Win32.Rbot.gen-34ad4a9c0daf3513b64047469b8dcdd639980436 2013-04-19 07:26:58 ....A 296960 Virusshare.00056/Backdoor.Win32.Rbot.gen-35d67e2f8b1f80e86d1a4c6a1f3a6a862ca9bc64 2013-04-19 04:51:40 ....A 193536 Virusshare.00056/Backdoor.Win32.Rbot.gen-35fed429bc969c06f4d9da94eafab2b4755fb605 2013-04-19 07:22:20 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.gen-36288f9c4f157defb2126ca19faa9d84d452e6aa 2013-04-19 02:20:24 ....A 79630 Virusshare.00056/Backdoor.Win32.Rbot.gen-3784e6099d4bfa5549594e5d6ea3c149a56eafa1 2013-04-19 07:15:50 ....A 141824 Virusshare.00056/Backdoor.Win32.Rbot.gen-39c7b6d5112d136c8612fb4b340ee8ff9b2be4ca 2013-04-19 07:56:02 ....A 138752 Virusshare.00056/Backdoor.Win32.Rbot.gen-39f88a5abb280bd1ec63784591f661410270b5f0 2013-04-18 22:59:02 ....A 93185 Virusshare.00056/Backdoor.Win32.Rbot.gen-3c13d5f42202d83f205229f03992ab810dd17845 2013-04-19 01:06:16 ....A 112750 Virusshare.00056/Backdoor.Win32.Rbot.gen-3d1b86b95b8dff0a0c2a7b0a86d82972cd46ae08 2013-04-19 04:24:16 ....A 147968 Virusshare.00056/Backdoor.Win32.Rbot.gen-3d1c763dfb5fa09443b5c141b4a2c8cb14cd91db 2013-04-19 07:38:12 ....A 113664 Virusshare.00056/Backdoor.Win32.Rbot.gen-3d9519c4b62e1790f984d3af737df39eadd30727 2013-04-19 00:27:46 ....A 146432 Virusshare.00056/Backdoor.Win32.Rbot.gen-3e7fdb05158c9bafc935e16826d391f9cfa33720 2013-04-19 01:20:20 ....A 129024 Virusshare.00056/Backdoor.Win32.Rbot.gen-3eb8b61d9d72582d1920165b823998f24dd0a29c 2013-04-18 23:55:18 ....A 112128 Virusshare.00056/Backdoor.Win32.Rbot.gen-3f12c3ea5d32da0c4f891add893c867a21266466 2013-04-19 02:41:24 ....A 191488 Virusshare.00056/Backdoor.Win32.Rbot.gen-3fa096b966a6686f8b3449ef959e8a8034353961 2013-04-19 05:53:46 ....A 93184 Virusshare.00056/Backdoor.Win32.Rbot.gen-4142c0d56a1484b03b85fb8e8b11e7d1509c54a9 2013-04-18 23:06:20 ....A 261509 Virusshare.00056/Backdoor.Win32.Rbot.gen-4160594bcad1870c6a027de3e37188c953b6bff4 2013-04-19 01:53:44 ....A 149504 Virusshare.00056/Backdoor.Win32.Rbot.gen-419fe5bf1183beb64ec63d58c836bd7ac700844f 2013-04-18 23:02:40 ....A 137216 Virusshare.00056/Backdoor.Win32.Rbot.gen-41bc78f756ebf6b1ee7679ed123ec0b64d9040d6 2013-04-19 07:41:34 ....A 249344 Virusshare.00056/Backdoor.Win32.Rbot.gen-41e2a802ab78db9625b10a1b6352bafd2b8a9302 2013-04-19 02:06:28 ....A 63749 Virusshare.00056/Backdoor.Win32.Rbot.gen-427da16b38e92e2840a7abdde30564b96817568a 2013-04-18 23:45:38 ....A 108899 Virusshare.00056/Backdoor.Win32.Rbot.gen-428b7dcc8344b446ee968682594274fd73ffe4bf 2013-04-18 23:50:40 ....A 66048 Virusshare.00056/Backdoor.Win32.Rbot.gen-438c98a61658818a8578b93b2ff6d28d5cf14173 2013-04-19 04:49:38 ....A 139776 Virusshare.00056/Backdoor.Win32.Rbot.gen-444c5ca70e33d791139ccdf337d46ad59465bc83 2013-04-19 08:05:02 ....A 197632 Virusshare.00056/Backdoor.Win32.Rbot.gen-445d3806059c0947a88a522245235a3284ad813b 2013-04-19 00:57:34 ....A 325632 Virusshare.00056/Backdoor.Win32.Rbot.gen-44a035d677f2293c190cb39b49711a27c8bf53f0 2013-04-19 02:30:44 ....A 134922 Virusshare.00056/Backdoor.Win32.Rbot.gen-44e386baf4a7350b0e78fb9f8412d641e870f8c6 2013-04-19 07:05:04 ....A 140314 Virusshare.00056/Backdoor.Win32.Rbot.gen-4506d4a9e900302db65e251efc9409998b1d4cfe 2013-04-19 06:21:18 ....A 127852 Virusshare.00056/Backdoor.Win32.Rbot.gen-458792390b46e2971e5f35572433e3e48c05ed9d 2013-04-19 08:17:50 ....A 107718 Virusshare.00056/Backdoor.Win32.Rbot.gen-46c01f0651d00c9b0cb14adee306f742fec3dee3 2013-04-19 00:01:50 ....A 150528 Virusshare.00056/Backdoor.Win32.Rbot.gen-478c381910e5bf7a7f600736d014d0ce19babc19 2013-04-19 06:55:36 ....A 175104 Virusshare.00056/Backdoor.Win32.Rbot.gen-47965b498b94597a5f4d71ccd817a5b71c060095 2013-04-19 06:07:54 ....A 87859 Virusshare.00056/Backdoor.Win32.Rbot.gen-4856f147fe196106a8a9a8892b7db5dea53aa8b1 2013-04-19 07:55:36 ....A 101376 Virusshare.00056/Backdoor.Win32.Rbot.gen-48652672764a50ed9c49f2db80c2f296f5187798 2013-04-19 07:14:36 ....A 157696 Virusshare.00056/Backdoor.Win32.Rbot.gen-4868aa4f80f26c38fa79f0b4abaf74f2f38d740d 2013-04-19 07:27:30 ....A 133372 Virusshare.00056/Backdoor.Win32.Rbot.gen-490f7ac4d5ad328aa452be1e37e6805b8ac343cf 2013-04-19 01:05:50 ....A 88064 Virusshare.00056/Backdoor.Win32.Rbot.gen-4a33f4d38a255172daaa157edbcaba51cbee19c8 2013-04-19 06:45:04 ....A 211968 Virusshare.00056/Backdoor.Win32.Rbot.gen-4a977de3bb65a138d62884547f176ce6fe26a14c 2013-04-19 00:09:00 ....A 176128 Virusshare.00056/Backdoor.Win32.Rbot.gen-4ad6c02c4f990e1293b909a65056924dde5dc7a4 2013-04-18 22:58:40 ....A 244736 Virusshare.00056/Backdoor.Win32.Rbot.gen-4b4786dd9949be0aacfea0e26af12640697901ba 2013-04-19 07:04:32 ....A 95232 Virusshare.00056/Backdoor.Win32.Rbot.gen-4b4c4ad00663ed6f9760bec3cc133261007f626a 2013-04-19 02:03:50 ....A 89600 Virusshare.00056/Backdoor.Win32.Rbot.gen-4b7b71b057d99be124510221775b0d6b94a661e5 2013-04-19 06:54:08 ....A 235520 Virusshare.00056/Backdoor.Win32.Rbot.gen-4bddcd029cc55cec56b3927bcd81931df9aa78cd 2013-04-19 01:27:18 ....A 59392 Virusshare.00056/Backdoor.Win32.Rbot.gen-4c7e6a21f818e24c41780674f6ac9c21b20af645 2013-04-19 07:42:16 ....A 105472 Virusshare.00056/Backdoor.Win32.Rbot.gen-4d18870d97fd139bcb74cc5662303de40cd50863 2013-04-18 23:34:18 ....A 133658 Virusshare.00056/Backdoor.Win32.Rbot.gen-4d43d7bbdec4006ac4ce28519bfcea2e78c8b420 2013-04-19 07:09:06 ....A 132096 Virusshare.00056/Backdoor.Win32.Rbot.gen-4d89d1c3af1fd21416cb7c3e0e611c5ecd00af5e 2013-04-19 05:23:36 ....A 92295 Virusshare.00056/Backdoor.Win32.Rbot.gen-4e2e082408ebd2beed58ec5f48723b5df5c8a14d 2013-04-19 00:29:44 ....A 116736 Virusshare.00056/Backdoor.Win32.Rbot.gen-4eaad362ae5cf1fbd242247b3f0578d6b7347191 2013-04-19 08:02:32 ....A 80896 Virusshare.00056/Backdoor.Win32.Rbot.gen-4f56c18d02488d3306d24bd4015e2ba9e6af5f7f 2013-04-19 00:48:16 ....A 89088 Virusshare.00056/Backdoor.Win32.Rbot.gen-4f992f0f1c89341aa12fc67d862d846a81c827e0 2013-04-19 04:37:24 ....A 93774 Virusshare.00056/Backdoor.Win32.Rbot.gen-504fbde66e3f5960bc78798a08577b4fb15ba694 2013-04-18 23:00:42 ....A 309248 Virusshare.00056/Backdoor.Win32.Rbot.gen-50eb9d995d61ae9be55662ae00fe70749af43c90 2013-04-19 06:26:32 ....A 199680 Virusshare.00056/Backdoor.Win32.Rbot.gen-52d0f27ac3f8a001e8f4adf66cdb7f6da1a1395e 2013-04-19 08:05:16 ....A 154624 Virusshare.00056/Backdoor.Win32.Rbot.gen-5338170266542f672fdde975fb9eec97967a11fd 2013-04-19 00:57:14 ....A 131584 Virusshare.00056/Backdoor.Win32.Rbot.gen-533d0f808e462b74864c333cc580dccd2c1adc29 2013-04-19 08:13:56 ....A 83574 Virusshare.00056/Backdoor.Win32.Rbot.gen-53885ee31761fdd609720e960eba547d2481520a 2013-04-19 07:09:36 ....A 227328 Virusshare.00056/Backdoor.Win32.Rbot.gen-551929eac8f36687737c6c3fe8f0d156f0c840a3 2013-04-18 23:16:54 ....A 88064 Virusshare.00056/Backdoor.Win32.Rbot.gen-56e79849f45a309c90a946e08397e184160d43b4 2013-04-19 08:01:06 ....A 87040 Virusshare.00056/Backdoor.Win32.Rbot.gen-56f78f95e1a059b50cfbdec312cc8fb5e8260fdd 2013-04-19 05:29:18 ....A 136192 Virusshare.00056/Backdoor.Win32.Rbot.gen-577760f004298bf7bdab3b333dc5a3f360bf673e 2013-04-19 00:21:44 ....A 122941 Virusshare.00056/Backdoor.Win32.Rbot.gen-57dd6c19d52eaf70d5dfb13c3d412956af40edf8 2013-04-18 22:54:30 ....A 103424 Virusshare.00056/Backdoor.Win32.Rbot.gen-583951bb76afd26607c552ba51853181d53406f3 2013-04-19 02:14:22 ....A 154624 Virusshare.00056/Backdoor.Win32.Rbot.gen-5840635d29759e184717f2eb3a2dfd399a63afdd 2013-04-19 06:36:00 ....A 144384 Virusshare.00056/Backdoor.Win32.Rbot.gen-58d6adc27146522733fc04b06dee690acf4fb3fb 2013-04-18 23:14:12 ....A 172032 Virusshare.00056/Backdoor.Win32.Rbot.gen-58d995b917cb6976bfb7581980c1239578042857 2013-04-19 03:22:52 ....A 94720 Virusshare.00056/Backdoor.Win32.Rbot.gen-58e6ffcbfd2080b74beb89d98113a0e95766448c 2013-04-19 04:45:22 ....A 88064 Virusshare.00056/Backdoor.Win32.Rbot.gen-58e8defbb7b7984ecf4bf262ba4057c3ffe792c2 2013-04-19 01:32:12 ....A 96428 Virusshare.00056/Backdoor.Win32.Rbot.gen-59be82c812e6643570e4b03d18940b2b3649fcbd 2013-04-19 05:34:22 ....A 147456 Virusshare.00056/Backdoor.Win32.Rbot.gen-5a2b51cbab7100a67fcf1c82e07240e1d5de1863 2013-04-19 06:08:52 ....A 93184 Virusshare.00056/Backdoor.Win32.Rbot.gen-5afc32ebdafe6cc8c97595977ddd6c001b23a0e6 2013-04-19 08:05:30 ....A 128000 Virusshare.00056/Backdoor.Win32.Rbot.gen-5b1021717c255edf1aca094bdea203594734ab1e 2013-04-19 07:47:08 ....A 897024 Virusshare.00056/Backdoor.Win32.Rbot.gen-5b73582b0195ac7072ea5b33fc52288f406e133d 2013-04-19 02:05:44 ....A 108544 Virusshare.00056/Backdoor.Win32.Rbot.gen-5c426eaf6695dbb2744c942e16012d5a946d0932 2013-04-19 01:05:04 ....A 243712 Virusshare.00056/Backdoor.Win32.Rbot.gen-5dc6f7ed47ecb6763a6180fe628eb5036a63fc2e 2013-04-19 05:44:32 ....A 143360 Virusshare.00056/Backdoor.Win32.Rbot.gen-5e84a7a99f301fffc672eec8d3ef85ecffb97fec 2013-04-19 07:07:26 ....A 100352 Virusshare.00056/Backdoor.Win32.Rbot.gen-5f7fc948a2a345744fe9ecdeca715c8f1e274903 2013-04-19 01:48:24 ....A 216576 Virusshare.00056/Backdoor.Win32.Rbot.gen-60d57728d0bcffa305c8f61597bddea9305e39be 2013-04-19 05:24:26 ....A 140288 Virusshare.00056/Backdoor.Win32.Rbot.gen-60f2516274327128096e8247fb1b64584b60c29a 2013-04-19 08:20:02 ....A 163328 Virusshare.00056/Backdoor.Win32.Rbot.gen-62c838e27b87eec071c50c937874279f8977026e 2013-04-19 03:59:42 ....A 483328 Virusshare.00056/Backdoor.Win32.Rbot.gen-63521f0ba621bb6cbe72f7d342d715c3d808307a 2013-04-19 06:32:34 ....A 83456 Virusshare.00056/Backdoor.Win32.Rbot.gen-6357fe57744413c3d95fa6919d6cccb81d399e8b 2013-04-19 06:36:42 ....A 324692 Virusshare.00056/Backdoor.Win32.Rbot.gen-642ad2c8674b4a377237c934e494d90ece752c98 2013-04-19 06:14:02 ....A 186880 Virusshare.00056/Backdoor.Win32.Rbot.gen-658032b5f5056920f3130aefeafc9672710afeab 2013-04-19 01:53:42 ....A 206336 Virusshare.00056/Backdoor.Win32.Rbot.gen-65ba10638fb943975d5db797a89d7f1126f901c0 2013-04-19 02:23:52 ....A 128000 Virusshare.00056/Backdoor.Win32.Rbot.gen-65ba77810cf2ffdbae05efa151c6a12f19b50cd1 2013-04-18 22:58:28 ....A 120285 Virusshare.00056/Backdoor.Win32.Rbot.gen-66be5a7323bcb361b8e53ce8be2737eb3699fdf6 2013-04-19 01:52:06 ....A 198144 Virusshare.00056/Backdoor.Win32.Rbot.gen-671a57490288ab13af159dc601dce9c97a456c87 2013-04-19 06:20:02 ....A 142848 Virusshare.00056/Backdoor.Win32.Rbot.gen-676e3d095d2f4b531291c5f20cb284f7699c26bd 2013-04-19 06:26:38 ....A 221184 Virusshare.00056/Backdoor.Win32.Rbot.gen-680b0d760a9ebb36ce2ee357964db7e062187197 2013-04-19 01:49:38 ....A 126976 Virusshare.00056/Backdoor.Win32.Rbot.gen-6814072d36a6c3895e5ab8967605b67ff6beb868 2013-04-19 02:22:22 ....A 185344 Virusshare.00056/Backdoor.Win32.Rbot.gen-681ca951a72b3cdfd9dc8cdf7222c114a7e30310 2013-04-18 23:44:10 ....A 74822 Virusshare.00056/Backdoor.Win32.Rbot.gen-687ba6c74c95cdff723ebb2cb5c73309d2d3ead9 2013-04-19 00:34:38 ....A 86016 Virusshare.00056/Backdoor.Win32.Rbot.gen-68a789bee96c92670afba0c51fd23eb1c9840503 2013-04-19 06:01:36 ....A 84992 Virusshare.00056/Backdoor.Win32.Rbot.gen-68daf3066b9cb16c3b29959c22e4c84d111d5f81 2013-04-19 00:56:56 ....A 93818 Virusshare.00056/Backdoor.Win32.Rbot.gen-696f243e698bfa6296b343dd1b854a698e67c8d4 2013-04-19 00:57:00 ....A 190464 Virusshare.00056/Backdoor.Win32.Rbot.gen-69720bfb2b9bf72f730b5eb66931424d4f674aac 2013-04-19 06:23:14 ....A 547328 Virusshare.00056/Backdoor.Win32.Rbot.gen-6a8ef6e34ec67551efec169b13d2b615c3a4b807 2013-04-19 00:35:58 ....A 84480 Virusshare.00056/Backdoor.Win32.Rbot.gen-6b114458c41f27b57edb0a5616566ed376c709fd 2013-04-19 02:31:12 ....A 300032 Virusshare.00056/Backdoor.Win32.Rbot.gen-6b5cd98b5849a6bda129771daee7fa7dbd901ee9 2013-04-19 00:20:36 ....A 190078 Virusshare.00056/Backdoor.Win32.Rbot.gen-6c29609094ed937a37a860c52fe50d5e754296f0 2013-04-18 22:58:16 ....A 169984 Virusshare.00056/Backdoor.Win32.Rbot.gen-6d81fb3f5e1866c275d94317cbdbab01b4a72a6d 2013-04-19 06:14:44 ....A 192512 Virusshare.00056/Backdoor.Win32.Rbot.gen-6da81e9366e0f5220dfe0dd17a6d29b20aadfe7d 2013-04-19 01:05:24 ....A 250880 Virusshare.00056/Backdoor.Win32.Rbot.gen-6db3aafa0672bc781090bd3e8e039e5ebc80267e 2013-04-19 00:28:16 ....A 220160 Virusshare.00056/Backdoor.Win32.Rbot.gen-6eda1ef6a2000543c3e22afadff8122326bcca10 2013-04-19 08:10:52 ....A 97788 Virusshare.00056/Backdoor.Win32.Rbot.gen-6f7ac7979787ff2a883ca54a3a599eef9d37f95c 2013-04-19 07:22:54 ....A 91136 Virusshare.00056/Backdoor.Win32.Rbot.gen-6fa405b4e7198c5b1dfd3b17d309b13f52e45b01 2013-04-19 00:47:36 ....A 138752 Virusshare.00056/Backdoor.Win32.Rbot.gen-706a8a8923aa17da8ca647c901ee47e1b314fb3e 2013-04-19 02:01:56 ....A 271360 Virusshare.00056/Backdoor.Win32.Rbot.gen-71113165ca52b8dea4680f88e20d165e01e9dd24 2013-04-19 02:46:52 ....A 87040 Virusshare.00056/Backdoor.Win32.Rbot.gen-721b925422abb6412b202e4d4c091a68cf7dd18b 2013-04-19 00:27:40 ....A 129024 Virusshare.00056/Backdoor.Win32.Rbot.gen-7231cd14cb0a99dacdde7d83ef9ea5c705fc3ac7 2013-04-19 05:58:38 ....A 79779 Virusshare.00056/Backdoor.Win32.Rbot.gen-7400453e6cf18737f5903f05f6c8d4616afc13d7 2013-04-19 02:20:50 ....A 135168 Virusshare.00056/Backdoor.Win32.Rbot.gen-7403e56cfafdb87b22e86ab2b4b4e15f7f03abd8 2013-04-19 08:00:40 ....A 157696 Virusshare.00056/Backdoor.Win32.Rbot.gen-74145f81e7db887b5df397eb5842936c33b516a0 2013-04-19 08:32:34 ....A 129024 Virusshare.00056/Backdoor.Win32.Rbot.gen-74c02cd5f4e73808f9eb252ebd986cfe4459a97e 2013-04-19 06:28:48 ....A 98341 Virusshare.00056/Backdoor.Win32.Rbot.gen-74c934fb81a42c9724d3eb6911a406c365bed313 2013-04-19 00:57:44 ....A 110592 Virusshare.00056/Backdoor.Win32.Rbot.gen-75aae39a71b0b2347c97e93cfcd9cd6e711e94cb 2013-04-19 08:25:08 ....A 97280 Virusshare.00056/Backdoor.Win32.Rbot.gen-75d470e6e528513ce0affe1c63d47332a00f150a 2013-04-19 06:01:52 ....A 314354 Virusshare.00056/Backdoor.Win32.Rbot.gen-7652f9d2b9b71b8a494178a689b69db6011e6d74 2013-04-18 23:54:52 ....A 104816 Virusshare.00056/Backdoor.Win32.Rbot.gen-772dbc619f1cb697f68e9cc17fc0970b5c8e61dc 2013-04-19 03:59:20 ....A 74330 Virusshare.00056/Backdoor.Win32.Rbot.gen-77a85568d8dff6e8b548305558f7c8d3caa45d77 2013-04-19 04:40:40 ....A 176128 Virusshare.00056/Backdoor.Win32.Rbot.gen-792c9ac11ff91032adf79ceb8d16a6659e438c45 2013-04-19 06:24:58 ....A 519682 Virusshare.00056/Backdoor.Win32.Rbot.gen-79827fb853f72a9aaf68c6d4f464870a7d4e86e1 2013-04-19 06:09:06 ....A 65536 Virusshare.00056/Backdoor.Win32.Rbot.gen-79db2afdab1f92a72f3a3f6b091fc8d3564d02cd 2013-04-19 02:26:26 ....A 241664 Virusshare.00056/Backdoor.Win32.Rbot.gen-79e795a9795b63d07c0a84934d76c33331db13d7 2013-04-19 02:23:12 ....A 89492 Virusshare.00056/Backdoor.Win32.Rbot.gen-7a7181343a7da9ebaa43a0f523bfe2ea97c7482b 2013-04-19 02:30:24 ....A 234496 Virusshare.00056/Backdoor.Win32.Rbot.gen-7ab1ee50b53f44ad88343c70ed1f0b561f9dd1e6 2013-04-19 02:58:48 ....A 119808 Virusshare.00056/Backdoor.Win32.Rbot.gen-7adfc7946b507421b0c352eb454c2e7b771a7a4d 2013-04-19 05:54:54 ....A 75232 Virusshare.00056/Backdoor.Win32.Rbot.gen-7b3e0a2325e72386c76650db207407d9cf0803e5 2013-04-18 23:22:52 ....A 126037 Virusshare.00056/Backdoor.Win32.Rbot.gen-7c4c1db7d386fbf07634cc6323cdd5c77ba557ec 2013-04-18 23:22:54 ....A 147456 Virusshare.00056/Backdoor.Win32.Rbot.gen-7cbb13165291b29f8314c2990565520246f1da9c 2013-04-19 02:46:54 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-7d3b0a40925ccfef3ab66aa8fb9b85b19c3e951b 2013-04-18 22:57:26 ....A 89537 Virusshare.00056/Backdoor.Win32.Rbot.gen-7dab4c74e218c576a4610930a30805ad93dbb8b9 2013-04-19 06:50:52 ....A 198218 Virusshare.00056/Backdoor.Win32.Rbot.gen-7e5cb3b74f9e89ecf163e3e605f4438e31d83190 2013-04-19 05:06:48 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-7e8b0e5dcee779c138f992850aefeed9c3bb5b78 2013-04-19 08:23:44 ....A 81920 Virusshare.00056/Backdoor.Win32.Rbot.gen-801ce6f3a204ce2396302b0c517620d6de9dded5 2013-04-19 05:47:16 ....A 146930 Virusshare.00056/Backdoor.Win32.Rbot.gen-805efe38d2e8adb4c745059de0a4d07291ea652e 2013-04-19 02:30:48 ....A 95128 Virusshare.00056/Backdoor.Win32.Rbot.gen-81ea530ab2f163ef9b63400afde7b165c8cec1ba 2013-04-19 01:20:02 ....A 846890 Virusshare.00056/Backdoor.Win32.Rbot.gen-827068644abc2cfeff7708045a0751c9dfcef25a 2013-04-19 07:10:10 ....A 177152 Virusshare.00056/Backdoor.Win32.Rbot.gen-839f8e425c5aaf571dcf26cbf2d84aec58b7f622 2013-04-19 01:15:08 ....A 185344 Virusshare.00056/Backdoor.Win32.Rbot.gen-83aa9ef92fcd00e38a5fddeba754dc5ef1e69900 2013-04-19 06:54:02 ....A 180224 Virusshare.00056/Backdoor.Win32.Rbot.gen-83e8c415081254b6d5e988fa07624ab31d1f81ea 2013-04-18 23:00:46 ....A 178176 Virusshare.00056/Backdoor.Win32.Rbot.gen-843ca18b18bebc7ee34c598ea707c6ed96b6dbc8 2013-04-18 23:42:50 ....A 561152 Virusshare.00056/Backdoor.Win32.Rbot.gen-84ba2ce0514761446f445f305c4ba924086e1fff 2013-04-19 00:41:04 ....A 143360 Virusshare.00056/Backdoor.Win32.Rbot.gen-8535f2efa9442def49345e752700cb11dcc3d4dc 2013-04-18 23:35:24 ....A 120206 Virusshare.00056/Backdoor.Win32.Rbot.gen-85e87df25642dc26051613a23937305ffaa31610 2013-04-19 07:15:36 ....A 328704 Virusshare.00056/Backdoor.Win32.Rbot.gen-85fe2bd28cbaac190a9f2a4794dfc4f8647a868f 2013-04-19 01:12:32 ....A 87040 Virusshare.00056/Backdoor.Win32.Rbot.gen-869cab16e70971eaa5abf47a16d347ab60fa9c2d 2013-04-19 07:27:08 ....A 68608 Virusshare.00056/Backdoor.Win32.Rbot.gen-871d37c2de29aa5d3021c0d5d850bf4c01bc6e23 2013-04-19 00:31:20 ....A 131072 Virusshare.00056/Backdoor.Win32.Rbot.gen-876bd8fb75779fd2896f6c68f558bec5dae4d80c 2013-04-19 07:11:42 ....A 70144 Virusshare.00056/Backdoor.Win32.Rbot.gen-881d37ac51212486e90fd7e707bf7b57be9ebd52 2013-04-19 02:14:02 ....A 220672 Virusshare.00056/Backdoor.Win32.Rbot.gen-8864fd7a5564248ae1d4ac33d1706a0ef5bf2579 2013-04-19 02:26:00 ....A 101376 Virusshare.00056/Backdoor.Win32.Rbot.gen-8887011bbea05fc4f271af6c3426dbe20e79de2f 2013-04-19 08:28:14 ....A 149504 Virusshare.00056/Backdoor.Win32.Rbot.gen-88ea1646d6b82d841f7ea5e113442a683106ec3d 2013-04-19 06:51:56 ....A 87376 Virusshare.00056/Backdoor.Win32.Rbot.gen-8977f3ba9d6ab1fa50c1a7715ba421765bc76fee 2013-04-18 23:14:06 ....A 91136 Virusshare.00056/Backdoor.Win32.Rbot.gen-89e801fc4ce3fb52e9ab786d5654c46af27f421f 2013-04-19 00:40:52 ....A 74778 Virusshare.00056/Backdoor.Win32.Rbot.gen-8a561e798aa937b2262b676c8403306df456d8b9 2013-04-19 06:25:44 ....A 121856 Virusshare.00056/Backdoor.Win32.Rbot.gen-8ab1308924d23d0b9faa69cd1b2f069ef6291af2 2013-04-19 06:55:56 ....A 130560 Virusshare.00056/Backdoor.Win32.Rbot.gen-8aba43e124f29863621662437f48d089db06b1a8 2013-04-19 00:27:00 ....A 103424 Virusshare.00056/Backdoor.Win32.Rbot.gen-8acf5a22ad4618c26faefaa10ad534799bb38c23 2013-04-19 00:04:38 ....A 96849 Virusshare.00056/Backdoor.Win32.Rbot.gen-8b64248198a88b08cc0a0710f9456fc6e8bf580b 2013-04-19 07:22:08 ....A 64512 Virusshare.00056/Backdoor.Win32.Rbot.gen-8b82d89a2b98272d1c463f353543465cbb79ae57 2013-04-18 23:38:00 ....A 211582 Virusshare.00056/Backdoor.Win32.Rbot.gen-8b9bec00cffe85970c835f4f8c020fb4a3231b27 2013-04-19 06:09:02 ....A 303219 Virusshare.00056/Backdoor.Win32.Rbot.gen-8c3071219d7e20461de52284a8981dd515c2d98d 2013-04-19 01:17:34 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.gen-8ce573f9940f9a22d8fe4646cd57ac867ae4a55a 2013-04-18 23:50:42 ....A 287744 Virusshare.00056/Backdoor.Win32.Rbot.gen-8d5082c60ed21cb562cd437b34908d86c918b734 2013-04-19 00:56:56 ....A 108544 Virusshare.00056/Backdoor.Win32.Rbot.gen-8d83b8761c75b5cd46087987e420c536aed69b4b 2013-04-19 01:12:44 ....A 90112 Virusshare.00056/Backdoor.Win32.Rbot.gen-8dc4820148cb9001d67115777d75717f7ef07398 2013-04-19 05:42:22 ....A 85504 Virusshare.00056/Backdoor.Win32.Rbot.gen-8dca6a03e4fee05c78323038c89661494fa21652 2013-04-19 06:34:34 ....A 156672 Virusshare.00056/Backdoor.Win32.Rbot.gen-8f9692d8cd9e55b3e5a3de5f35389d273aa58e70 2013-04-19 00:17:08 ....A 124928 Virusshare.00056/Backdoor.Win32.Rbot.gen-90467cde4f40cb6525b4d308b8f43215da6740a5 2013-04-19 07:28:36 ....A 94720 Virusshare.00056/Backdoor.Win32.Rbot.gen-9090942202ce755bcb7852e1990d74f2afc85a55 2013-04-19 02:21:00 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-9129f6bd0020afb530c96f68fe44fa66202860cd 2013-04-19 08:24:02 ....A 175104 Virusshare.00056/Backdoor.Win32.Rbot.gen-91afe3090f0770307ce2e2cff7ad568530d1e684 2013-04-19 07:38:50 ....A 106496 Virusshare.00056/Backdoor.Win32.Rbot.gen-9264fcee9cd91a5d212fd0a82ab2651591de212f 2013-04-18 23:00:26 ....A 112640 Virusshare.00056/Backdoor.Win32.Rbot.gen-92a21e7e4c6b30e16b16b5485900bc4866617d34 2013-04-19 06:23:48 ....A 86016 Virusshare.00056/Backdoor.Win32.Rbot.gen-93f986686f91d2e2777605519907149229cd4655 2013-04-19 07:00:24 ....A 66560 Virusshare.00056/Backdoor.Win32.Rbot.gen-94faa6ca8f4b0a184bae9861d2c5b207907859e2 2013-04-19 08:30:34 ....A 272384 Virusshare.00056/Backdoor.Win32.Rbot.gen-95060b0d6d0c80581ca9cc5b07d55e590e8e8eb0 2013-04-19 06:29:38 ....A 88064 Virusshare.00056/Backdoor.Win32.Rbot.gen-954b6b16c1197e5bc42906cdfb167b9515de7c44 2013-04-19 01:03:34 ....A 133120 Virusshare.00056/Backdoor.Win32.Rbot.gen-95ca174081f8f1bd6318d6abc6ba134611cd8bf3 2013-04-19 02:14:12 ....A 194048 Virusshare.00056/Backdoor.Win32.Rbot.gen-9647b25f4769a5cfac6ca908fadcaf4bea688d4d 2013-04-19 06:12:38 ....A 206336 Virusshare.00056/Backdoor.Win32.Rbot.gen-97cb14bd2e3e76776fecb232eb495397d046e656 2013-04-19 02:46:52 ....A 71168 Virusshare.00056/Backdoor.Win32.Rbot.gen-98d92228348beec5d7aae186ae75a904514b0fc3 2013-04-19 01:22:22 ....A 297984 Virusshare.00056/Backdoor.Win32.Rbot.gen-98e9a06c1baeeecc7fa2c99046a9e14cfdc4683d 2013-04-19 07:47:16 ....A 84480 Virusshare.00056/Backdoor.Win32.Rbot.gen-9a38dca95c423f8140d7c87ed61b630ba5280557 2013-04-19 07:55:42 ....A 159744 Virusshare.00056/Backdoor.Win32.Rbot.gen-9a467499a13856d6a1f7f23839693a526078390f 2013-04-19 06:59:02 ....A 197714 Virusshare.00056/Backdoor.Win32.Rbot.gen-9a8ba4a57a335fdc31d2a53aa723f6dd16a00662 2013-04-19 08:30:24 ....A 137216 Virusshare.00056/Backdoor.Win32.Rbot.gen-9b94d48237b740f51b5d1e4909364737d5786ad9 2013-04-19 08:14:36 ....A 113664 Virusshare.00056/Backdoor.Win32.Rbot.gen-9ba0d6d9d212551024816283686297714ef7b173 2013-04-19 02:25:16 ....A 1175552 Virusshare.00056/Backdoor.Win32.Rbot.gen-9c38ad6047d6f994e9dd274dea92539b1a4e9ecb 2013-04-19 07:24:38 ....A 120884 Virusshare.00056/Backdoor.Win32.Rbot.gen-9c3adaf54b0b8aa479d0baafdbe4428edb28874a 2013-04-19 02:20:18 ....A 193024 Virusshare.00056/Backdoor.Win32.Rbot.gen-9d20845efb47e102f50056af8eccf9a65324c07d 2013-04-19 05:44:52 ....A 165888 Virusshare.00056/Backdoor.Win32.Rbot.gen-9e137f07adefb8c4427b6f0776ef8783b2be1181 2013-04-19 05:44:38 ....A 114266 Virusshare.00056/Backdoor.Win32.Rbot.gen-9e6a7877509eca0dfbd13cb1cfdb71b3f0f1e267 2013-04-19 02:08:10 ....A 101376 Virusshare.00056/Backdoor.Win32.Rbot.gen-9f57b5a9bc6ee4ca1c664f9bb7982d9aad63d34c 2013-04-19 06:32:56 ....A 142772 Virusshare.00056/Backdoor.Win32.Rbot.gen-9f82bb757b2506551bea5ddf793f73a0db8f4902 2013-04-19 01:08:20 ....A 84480 Virusshare.00056/Backdoor.Win32.Rbot.gen-9f89d6b2deeacfb183a04cef3a6c6aa211e8fb93 2013-04-18 23:28:14 ....A 135710 Virusshare.00056/Backdoor.Win32.Rbot.gen-9fa11aa01e03b75df2c8b21ee496e21eb291bb4e 2013-04-19 07:22:48 ....A 298496 Virusshare.00056/Backdoor.Win32.Rbot.gen-a039523cc2de3318f24567d3c3100c427ee480d1 2013-04-19 02:18:48 ....A 90855 Virusshare.00056/Backdoor.Win32.Rbot.gen-a15d0489bbf9f23b934a12d7ab8c04d87a4a1ab3 2013-04-19 05:24:02 ....A 84266 Virusshare.00056/Backdoor.Win32.Rbot.gen-a274f2a251fde5f41e2752194df729e5af08ae73 2013-04-19 01:38:54 ....A 72704 Virusshare.00056/Backdoor.Win32.Rbot.gen-a3120aa2cde77e5ba021272a23ad2445b0213b84 2013-04-19 07:54:20 ....A 93185 Virusshare.00056/Backdoor.Win32.Rbot.gen-a41a18c329118a247291c9a67c284c09246b1a17 2013-04-19 05:54:10 ....A 99246 Virusshare.00056/Backdoor.Win32.Rbot.gen-a49d34219efb0170d8af4a9979683cefecbc9244 2013-04-18 23:36:02 ....A 102400 Virusshare.00056/Backdoor.Win32.Rbot.gen-a4ecf839285482bf293149ca8e5cb883dce5305f 2013-04-18 23:14:48 ....A 231277 Virusshare.00056/Backdoor.Win32.Rbot.gen-a5675c9cb58f5f43ab0afe03f8ad1b3816528885 2013-04-19 07:12:20 ....A 104448 Virusshare.00056/Backdoor.Win32.Rbot.gen-a575dc56c6b28cd4b7eda836c7817cc78c4283f9 2013-04-18 23:15:54 ....A 146610 Virusshare.00056/Backdoor.Win32.Rbot.gen-a5d4213324dd6deeab4bbd30afcd99fb5586d279 2013-04-19 05:54:10 ....A 99840 Virusshare.00056/Backdoor.Win32.Rbot.gen-a5dac4591120a4eb473162b1e289c9050913859f 2013-04-19 00:55:44 ....A 80896 Virusshare.00056/Backdoor.Win32.Rbot.gen-a610de1313161469124399df9788a4e47235e29e 2013-04-18 23:50:38 ....A 92146 Virusshare.00056/Backdoor.Win32.Rbot.gen-a710fab7ef87f60dd80314a55987179c00cd75d3 2013-04-19 06:08:46 ....A 245248 Virusshare.00056/Backdoor.Win32.Rbot.gen-a79a00ff003c0b38ff4a7479e036a9a09ba670d5 2013-04-19 07:21:30 ....A 215972 Virusshare.00056/Backdoor.Win32.Rbot.gen-a919a4ccbd45268b57c0720080e565fc0649f9c2 2013-04-19 07:19:52 ....A 144384 Virusshare.00056/Backdoor.Win32.Rbot.gen-aab33d2a93d202e94facbd8d60219097293ced31 2013-04-19 08:27:06 ....A 308736 Virusshare.00056/Backdoor.Win32.Rbot.gen-ab3581669f7872caab0385455ee54e902b2f1c03 2013-04-19 02:44:48 ....A 56320 Virusshare.00056/Backdoor.Win32.Rbot.gen-ad30355ae609e2d8f0515bdaf37a8ca8b891553d 2013-04-19 05:50:16 ....A 182784 Virusshare.00056/Backdoor.Win32.Rbot.gen-ad6ed854c6f15cad5b26cfcedc9de97574cda3c9 2013-04-18 22:57:42 ....A 87552 Virusshare.00056/Backdoor.Win32.Rbot.gen-ad7c4eeb192098764b8f1a98dae54b1da489ef81 2013-04-18 23:15:22 ....A 45859 Virusshare.00056/Backdoor.Win32.Rbot.gen-ae2e4fe2c919fa0e6004894e4614a5e340fed7df 2013-04-19 04:42:16 ....A 158720 Virusshare.00056/Backdoor.Win32.Rbot.gen-ae3a147a4f608d0e6d63b7c046fbc8f26e39fd54 2013-04-19 07:37:14 ....A 299008 Virusshare.00056/Backdoor.Win32.Rbot.gen-af5a147cb5098c20044daf0ff0d6de4d6159ccd6 2013-04-19 08:31:38 ....A 173568 Virusshare.00056/Backdoor.Win32.Rbot.gen-b07263d8673af8d951ac56ded37cd8915c8419fc 2013-04-19 01:57:52 ....A 154278 Virusshare.00056/Backdoor.Win32.Rbot.gen-b0dcd64769cb2f99793d564397659e944fbe5ccb 2013-04-19 01:47:20 ....A 202240 Virusshare.00056/Backdoor.Win32.Rbot.gen-b16271615d1a610f2cce49f704af4331d39f2333 2013-04-18 23:01:20 ....A 126976 Virusshare.00056/Backdoor.Win32.Rbot.gen-b171c2171c8647cb342a1128a95050736f46a5f0 2013-04-19 08:02:06 ....A 80896 Virusshare.00056/Backdoor.Win32.Rbot.gen-b1bb79b6a887a64b9967b5a6431ebb0ec5f2b3e1 2013-04-19 07:22:26 ....A 101770 Virusshare.00056/Backdoor.Win32.Rbot.gen-b2a01a885a1e46044ff32a7b9ba87818efced9b3 2013-04-19 00:34:14 ....A 97218 Virusshare.00056/Backdoor.Win32.Rbot.gen-b379e940c29f302ccb97c60dc7800eeecf535430 2013-04-19 07:01:10 ....A 63488 Virusshare.00056/Backdoor.Win32.Rbot.gen-b390a87254748397e8146e168378fd59c873c31d 2013-04-19 07:27:18 ....A 117760 Virusshare.00056/Backdoor.Win32.Rbot.gen-b3b709a50a7d984584b3f0eb0f996ad025af32cb 2013-04-19 00:56:58 ....A 222208 Virusshare.00056/Backdoor.Win32.Rbot.gen-b410508ba8fe5498c6e317bd6c75c3f9a13d0aa9 2013-04-18 23:37:08 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-b42d589cde9b596b199d469bd6ee109c26fdb36c 2013-04-18 23:29:48 ....A 282624 Virusshare.00056/Backdoor.Win32.Rbot.gen-b43f0b3e51a8512d6a8a1a40c8c0e1066848a408 2013-04-19 07:09:00 ....A 87888 Virusshare.00056/Backdoor.Win32.Rbot.gen-b5188250a5955b350e9d3ed9ab52b50a42008eb4 2013-04-18 22:54:18 ....A 115712 Virusshare.00056/Backdoor.Win32.Rbot.gen-b5c87c6be946d5aac0c4414c87b95874ad6c0cd0 2013-04-19 02:25:32 ....A 88064 Virusshare.00056/Backdoor.Win32.Rbot.gen-b5e090539de87e0e4008745da3b24bb91a463f49 2013-04-19 05:56:30 ....A 637952 Virusshare.00056/Backdoor.Win32.Rbot.gen-b6f2b4a1e64fecf591013bff1d6d700cbbcea56b 2013-04-19 06:16:56 ....A 102119 Virusshare.00056/Backdoor.Win32.Rbot.gen-b770f624f97be9e9477ece044d1364e48e983a0b 2013-04-18 23:57:20 ....A 100352 Virusshare.00056/Backdoor.Win32.Rbot.gen-b7ed87d721b139f7981543a5df3a19950d305b7c 2013-04-19 08:03:52 ....A 179200 Virusshare.00056/Backdoor.Win32.Rbot.gen-b8dee4677fa3726455842c25e596c9d54e4c15fc 2013-04-19 06:28:04 ....A 104448 Virusshare.00056/Backdoor.Win32.Rbot.gen-b94fc4461f8bc75c2c4807fa9fa3a775b7208bca 2013-04-19 07:04:42 ....A 193606 Virusshare.00056/Backdoor.Win32.Rbot.gen-b9e0a8e9ef26ac4a0b11d410107b06950f5b9862 2013-04-19 04:26:04 ....A 83968 Virusshare.00056/Backdoor.Win32.Rbot.gen-b9ee2806b649076e343e57bcb7f53c335284ae28 2013-04-19 07:40:16 ....A 276480 Virusshare.00056/Backdoor.Win32.Rbot.gen-bad3c01b5c72524889f605e9b6adb21ba5de8e82 2013-04-19 02:02:18 ....A 104448 Virusshare.00056/Backdoor.Win32.Rbot.gen-bc403c3d78cd8c29a0fc0fbc53f90e966abeb6b7 2013-04-19 07:05:02 ....A 129024 Virusshare.00056/Backdoor.Win32.Rbot.gen-bca43b69a5613c9256b9f3298c1d52566fa7bd99 2013-04-19 02:35:46 ....A 130048 Virusshare.00056/Backdoor.Win32.Rbot.gen-bca9652a3b70e84fa0a0e9d14cf3854a9da63e28 2013-04-19 05:55:28 ....A 140800 Virusshare.00056/Backdoor.Win32.Rbot.gen-bdf63744c9a0209dfd055e1f0e6e09339203fc62 2013-04-19 02:24:46 ....A 89397 Virusshare.00056/Backdoor.Win32.Rbot.gen-be0b265d63085dd73d2f254cc58a1db70f56c73f 2013-04-18 23:08:30 ....A 83968 Virusshare.00056/Backdoor.Win32.Rbot.gen-be1e80585f01d8ecb3a32ae178c6e540a1a655b5 2013-04-19 02:42:02 ....A 69048 Virusshare.00056/Backdoor.Win32.Rbot.gen-bf0a99adbda7ed3cd9dda6c1879f8f97084a0b94 2013-04-19 02:37:18 ....A 85490 Virusshare.00056/Backdoor.Win32.Rbot.gen-c37f04e29d65d3e3b3c45f2257f6fe946b33c266 2013-04-19 01:37:38 ....A 96256 Virusshare.00056/Backdoor.Win32.Rbot.gen-c43ab0cb4517a0fd9bc578b13151001797cb57f5 2013-04-19 04:58:26 ....A 323584 Virusshare.00056/Backdoor.Win32.Rbot.gen-c525bdb6ea4ab159acf4bc54979528958015cd4d 2013-04-18 23:03:16 ....A 117760 Virusshare.00056/Backdoor.Win32.Rbot.gen-c56a98c6ad68f2c5676efb4305e0a6029f1150d1 2013-04-19 03:57:48 ....A 98304 Virusshare.00056/Backdoor.Win32.Rbot.gen-c578350d942d10e60c425f90514a1ddc1343efcf 2013-04-18 23:45:14 ....A 79360 Virusshare.00056/Backdoor.Win32.Rbot.gen-c64dfb4a6634feb034b894c2d59b66533dad45ce 2013-04-18 23:36:40 ....A 100352 Virusshare.00056/Backdoor.Win32.Rbot.gen-c64f8763e1c9e743b0ad1286626256a1d0d16d4a 2013-04-19 07:38:32 ....A 92672 Virusshare.00056/Backdoor.Win32.Rbot.gen-c674548969c598f11797a0fd795477cc5af93839 2013-04-19 08:16:40 ....A 124928 Virusshare.00056/Backdoor.Win32.Rbot.gen-c76ebd01c21ba2d6ef93bded240406933f5496f4 2013-04-19 04:47:16 ....A 96768 Virusshare.00056/Backdoor.Win32.Rbot.gen-c8e63630c2866b438748c48e8dcadf7ca51bc4d8 2013-04-19 06:32:58 ....A 139802 Virusshare.00056/Backdoor.Win32.Rbot.gen-c8ec13ca60a5ae9565a05028279fb53241861ad0 2013-04-18 23:14:12 ....A 207872 Virusshare.00056/Backdoor.Win32.Rbot.gen-c9664578fda53dd1ba2c19f98114202c94dc4ab4 2013-04-19 06:51:16 ....A 139802 Virusshare.00056/Backdoor.Win32.Rbot.gen-c9bcaf57106562e159a6967e157db9548953f62d 2013-04-19 00:05:12 ....A 178400 Virusshare.00056/Backdoor.Win32.Rbot.gen-cbf6575c1be10cc1490ff86783da0f2eb2a6d58f 2013-04-19 00:32:04 ....A 116101 Virusshare.00056/Backdoor.Win32.Rbot.gen-cd08907a447775fc07e8386f0226d4af1c91984e 2013-04-18 23:14:46 ....A 139290 Virusshare.00056/Backdoor.Win32.Rbot.gen-cf16430243bdf0d5a69f4805fffe93d414d4d689 2013-04-18 23:16:50 ....A 171637 Virusshare.00056/Backdoor.Win32.Rbot.gen-cf826e818136e03ec82a25c904990fa4f0330e44 2013-04-19 07:32:30 ....A 105472 Virusshare.00056/Backdoor.Win32.Rbot.gen-d0335e648945c1383eaa22ed74ba40961fc71d47 2013-04-19 01:31:22 ....A 65183 Virusshare.00056/Backdoor.Win32.Rbot.gen-d04a22918f24dfa8fae297f17edf2ca87309743d 2013-04-19 06:32:38 ....A 97280 Virusshare.00056/Backdoor.Win32.Rbot.gen-d06947c2d2684b04e0c79ec37d301152b55dc85a 2013-04-19 01:53:38 ....A 565248 Virusshare.00056/Backdoor.Win32.Rbot.gen-d0c923f20f0d89afeaf006743076743e8c3c6633 2013-04-18 23:44:24 ....A 104960 Virusshare.00056/Backdoor.Win32.Rbot.gen-d0d9821eebfd6770efb432bb26d45d3c34a2c55b 2013-04-19 01:35:02 ....A 160256 Virusshare.00056/Backdoor.Win32.Rbot.gen-d1153def45f012fb56537f0fa4a452167a06cbba 2013-04-19 04:49:24 ....A 122880 Virusshare.00056/Backdoor.Win32.Rbot.gen-d15d4d17579e8f6988384c5ee9211245b47cdded 2013-04-19 07:23:10 ....A 88064 Virusshare.00056/Backdoor.Win32.Rbot.gen-d1668159fddc6ddd0eaffd33e67ff502e821f457 2013-04-19 06:02:36 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.gen-d31df85584c60c9e34dce067349dc5da79adb49c 2013-04-19 07:59:00 ....A 85504 Virusshare.00056/Backdoor.Win32.Rbot.gen-d373b9aa5df399aa40eb27ad8a933a63a3e38c3e 2013-04-19 01:00:12 ....A 213504 Virusshare.00056/Backdoor.Win32.Rbot.gen-d3f2df27b54b519189ed272fda4f92018387227c 2013-04-19 05:41:28 ....A 90182 Virusshare.00056/Backdoor.Win32.Rbot.gen-d4a34453df37f3981a6e5b7c39d1e9982009b25b 2013-04-19 08:19:06 ....A 108544 Virusshare.00056/Backdoor.Win32.Rbot.gen-d4d941ee424c3ab552a4502030b1bca826fb2cd8 2013-04-19 07:26:56 ....A 142336 Virusshare.00056/Backdoor.Win32.Rbot.gen-d4e1af881b93104f6cee5bbe12f21fa5128dcbb2 2013-04-19 06:11:42 ....A 385024 Virusshare.00056/Backdoor.Win32.Rbot.gen-d53efcaa640a28b7a109f82ef6568e334250929c 2013-04-19 07:01:34 ....A 232448 Virusshare.00056/Backdoor.Win32.Rbot.gen-d5651e3f74edf3306f03548399e596d6259db852 2013-04-19 02:30:24 ....A 102400 Virusshare.00056/Backdoor.Win32.Rbot.gen-d6283dd864849c80c26f8fbf91d2086ee2b47f0b 2013-04-19 05:08:06 ....A 130544 Virusshare.00056/Backdoor.Win32.Rbot.gen-d7d854874bcc27e63376681867e764c5df0b24f9 2013-04-19 07:42:12 ....A 128593 Virusshare.00056/Backdoor.Win32.Rbot.gen-d86c5c27d0e825ef8e2e3dba95f46bd208b630f6 2013-04-19 03:56:28 ....A 270244 Virusshare.00056/Backdoor.Win32.Rbot.gen-db78c7f5b18c40214e7f936b79ce42c607acaa88 2013-04-19 06:50:46 ....A 323584 Virusshare.00056/Backdoor.Win32.Rbot.gen-dddf007f100d26252fdd174db5e8122d2424dda9 2013-04-19 01:48:50 ....A 75776 Virusshare.00056/Backdoor.Win32.Rbot.gen-ddeb67444557277889ff42ff726384859f194555 2013-04-19 08:26:44 ....A 95744 Virusshare.00056/Backdoor.Win32.Rbot.gen-e0fdf6eab65c2fd6b0d7a1a0571ab6344ecf0834 2013-04-19 01:45:58 ....A 210944 Virusshare.00056/Backdoor.Win32.Rbot.gen-e16b14c5bc1d1af194f7c78a0734008a196210af 2013-04-19 02:31:44 ....A 123719 Virusshare.00056/Backdoor.Win32.Rbot.gen-e1aeaeab58d6b6749b930c9dedb4e8639b7b8d51 2013-04-19 00:18:54 ....A 99328 Virusshare.00056/Backdoor.Win32.Rbot.gen-e25f608f2ca0fb70db9f54511c1118f44ce05852 2013-04-18 23:03:04 ....A 214016 Virusshare.00056/Backdoor.Win32.Rbot.gen-e375b822fde583bcbeddd5bcfccfae0f32912a68 2013-04-19 08:14:46 ....A 138752 Virusshare.00056/Backdoor.Win32.Rbot.gen-e44eb64b54e1135068ec8053c8314c6754fe7d3b 2013-04-19 06:07:12 ....A 79360 Virusshare.00056/Backdoor.Win32.Rbot.gen-e4d2c9942dc0174eee150af08cfdf6659d791c56 2013-04-19 06:09:02 ....A 79020 Virusshare.00056/Backdoor.Win32.Rbot.gen-e55f1a7f5429e8f6797993521b5b6cdf8bc7a7aa 2013-04-19 02:46:50 ....A 201728 Virusshare.00056/Backdoor.Win32.Rbot.gen-e660e0a6ba7f4eedc74deb29d4d3af11d521b965 2013-04-19 06:21:18 ....A 91136 Virusshare.00056/Backdoor.Win32.Rbot.gen-e6d5efe14e983b94a184e62b9b739d8ebd34c77a 2013-04-19 06:41:58 ....A 97101 Virusshare.00056/Backdoor.Win32.Rbot.gen-e736336cbe38ef73a1ad82ec00776991a41978cb 2013-04-19 00:41:04 ....A 96413 Virusshare.00056/Backdoor.Win32.Rbot.gen-e75ab4cef4b9cfa3c8c614fc42ee40db0b639366 2013-04-19 08:29:34 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.gen-e825ef28c250e49db923e3fdaae5550fd8a122da 2013-04-19 08:22:52 ....A 108025 Virusshare.00056/Backdoor.Win32.Rbot.gen-e8ae3ba3d31333fb97749e946dbf6b965b50dfe8 2013-04-19 07:00:32 ....A 218694 Virusshare.00056/Backdoor.Win32.Rbot.gen-ecfd57cf54afc2247ab5646cd2744577b3e2d8d4 2013-04-19 07:51:38 ....A 104062 Virusshare.00056/Backdoor.Win32.Rbot.gen-ee3a46d8cef6b4eeae20ccdc7c4d1878df4c08e4 2013-04-19 05:42:08 ....A 49908 Virusshare.00056/Backdoor.Win32.Rbot.gen-ee57a484f3aaadd58e11c06fa2bfa830fd46f5de 2013-04-19 05:12:36 ....A 103424 Virusshare.00056/Backdoor.Win32.Rbot.gen-eea124b28b23a53556d1f2be108278a0d641d7fa 2013-04-19 02:53:00 ....A 122396 Virusshare.00056/Backdoor.Win32.Rbot.gen-f024383825473412ed0e83e0612d20ee9e3734fe 2013-04-19 02:46:38 ....A 88064 Virusshare.00056/Backdoor.Win32.Rbot.gen-f027e4a6ce3cc54ef6edede824aab1b58979e0fa 2013-04-19 05:28:36 ....A 111616 Virusshare.00056/Backdoor.Win32.Rbot.gen-f03727ae2c7cdb39f7efc1ca529abc962f30a47b 2013-04-19 04:54:56 ....A 356944 Virusshare.00056/Backdoor.Win32.Rbot.gen-f0699004834df6d8c816a3dbca908acfb4b68f7d 2013-04-19 00:35:48 ....A 120832 Virusshare.00056/Backdoor.Win32.Rbot.gen-f08ed9e9d86758e60a242a7c32d704bc0f252188 2013-04-19 00:48:20 ....A 130048 Virusshare.00056/Backdoor.Win32.Rbot.gen-f10dc35a22e40ab5f0f401584016fb1d32606d0e 2013-04-19 00:21:38 ....A 117760 Virusshare.00056/Backdoor.Win32.Rbot.gen-f12bfa270f3b4ccb5886978679c7d2eceea1ece9 2013-04-19 07:19:44 ....A 102400 Virusshare.00056/Backdoor.Win32.Rbot.gen-f133fdde5a3bf3309840414add38f954135d3756 2013-04-19 06:51:32 ....A 88576 Virusshare.00056/Backdoor.Win32.Rbot.gen-f145a2495450964aab906f0422277d4b5149baf6 2013-04-19 07:55:20 ....A 304128 Virusshare.00056/Backdoor.Win32.Rbot.gen-f1a27bc499cd963d762c8a1397f162811f6668da 2013-04-19 02:20:36 ....A 134682 Virusshare.00056/Backdoor.Win32.Rbot.gen-f23e41cf698c8a4ed3c4732de3af617e7008a526 2013-04-19 08:11:16 ....A 106496 Virusshare.00056/Backdoor.Win32.Rbot.gen-f275585175c943f2a53ed27826a943b2a2423179 2013-04-18 23:50:32 ....A 86016 Virusshare.00056/Backdoor.Win32.Rbot.gen-f2fd2a07807acfbf6ce6c813ad476e8f197f65a9 2013-04-19 08:14:40 ....A 131949 Virusshare.00056/Backdoor.Win32.Rbot.gen-f31b9d037c939bd4da497faed0fda02a973e8a04 2013-04-18 23:53:04 ....A 222208 Virusshare.00056/Backdoor.Win32.Rbot.gen-f5c6836e9f0cdf8503788a2ff6ac75d106683c93 2013-04-19 00:27:14 ....A 117760 Virusshare.00056/Backdoor.Win32.Rbot.gen-f61fe0597da900693ac8948e864b0afbd96b0595 2013-04-19 05:32:48 ....A 130048 Virusshare.00056/Backdoor.Win32.Rbot.gen-f671f2393b509203400420ec421a615a19401cfd 2013-04-19 06:45:24 ....A 134144 Virusshare.00056/Backdoor.Win32.Rbot.gen-f68f5a5c266ced35812618e0988a54ca2197bb93 2013-04-19 08:28:18 ....A 101376 Virusshare.00056/Backdoor.Win32.Rbot.gen-f728de5adecaabbd6377f25ca5052456bd94acd6 2013-04-19 05:28:52 ....A 110432 Virusshare.00056/Backdoor.Win32.Rbot.gen-fa4ab7e3b78762330cf20fe2775ea43d873534fc 2013-04-19 01:20:04 ....A 192000 Virusshare.00056/Backdoor.Win32.Rbot.gen-fa671153800a01cd95418b6c0d2ffb3fef35bfe6 2013-04-19 07:39:52 ....A 93184 Virusshare.00056/Backdoor.Win32.Rbot.gen-fb5850f11bc25e0259fc85b20f2c6d8cf36366aa 2013-04-19 06:50:30 ....A 100352 Virusshare.00056/Backdoor.Win32.Rbot.gen-fc0f62f93c512fa0345fa2b49ca127929a326d5e 2013-04-19 06:55:50 ....A 95232 Virusshare.00056/Backdoor.Win32.Rbot.gen-fc864f88c586aef999328e7a5ded5c60ac8a68f1 2013-04-19 04:59:30 ....A 103936 Virusshare.00056/Backdoor.Win32.Rbot.gen-fcb7ce2a9ce39b06c1fa66f8e97dcf52434521b8 2013-04-19 05:39:42 ....A 88576 Virusshare.00056/Backdoor.Win32.Rbot.gen-fe08e3a5973143669e1eb9f40b8a2871f10adf2b 2013-04-19 00:48:26 ....A 189860 Virusshare.00056/Backdoor.Win32.Rbot.gen-fe4f26622883cf6bba000612246069b477b76163 2013-04-19 02:20:10 ....A 104474 Virusshare.00056/Backdoor.Win32.Rbot.gen-ff08707687f3b3e7cf1063726e8eb04f379e340c 2013-04-19 08:18:40 ....A 167936 Virusshare.00056/Backdoor.Win32.Rbot.geo-bb0aeb071d8a18b9a080c871ad9e9ca35090ba83 2013-04-19 02:18:08 ....A 93184 Virusshare.00056/Backdoor.Win32.Rbot.geo-f1368ae5ce5b75534d0bde79dbd7ecb7d92e7600 2013-04-19 01:43:00 ....A 80896 Virusshare.00056/Backdoor.Win32.Rbot.giw-ac21bc0d9e6a20588edb7541faee81f94d84be4a 2013-04-19 06:10:06 ....A 19255 Virusshare.00056/Backdoor.Win32.Rbot.gxp-a432808b14e2e98ddf3e7e1719acd524ec680a43 2013-04-18 22:58:20 ....A 367616 Virusshare.00056/Backdoor.Win32.Rbot.ho-a238d752393c6a480de5f2d5e4f50c991e7774a2 2013-04-19 02:14:16 ....A 366592 Virusshare.00056/Backdoor.Win32.Rbot.ho-ca79a8d89e84233f5c8ba20bc0efedfa3b16ca18 2013-04-19 00:26:04 ....A 467103 Virusshare.00056/Backdoor.Win32.Rbot.hwb-597cfa451902b7515cd0daacac3371a5a5ff6743 2013-04-19 02:52:54 ....A 76800 Virusshare.00056/Backdoor.Win32.Rbot.iq-c8a94d0747b1030aa5eb03063d27b90291a34e10 2013-04-18 23:32:08 ....A 80896 Virusshare.00056/Backdoor.Win32.Rbot.itx-77a5e69d5c4aaac0919123e562f0fe9792191fbf 2013-04-19 06:43:46 ....A 256000 Virusshare.00056/Backdoor.Win32.Rbot.kc-24722b19d3c81e59d9e35298aa5e455a6f6de44d 2013-04-19 02:16:44 ....A 116736 Virusshare.00056/Backdoor.Win32.Rbot.kmv-53171110868a0e1ce2cfe8c5797e8e79dd7e88e8 2013-04-19 00:24:38 ....A 116736 Virusshare.00056/Backdoor.Win32.Rbot.kmv-59f3fe68b627b05d073d8a2562758f5ac745f2dc 2013-04-19 01:03:38 ....A 13809 Virusshare.00056/Backdoor.Win32.Rbot.kov-3984f1ca1435c32f75849410da22d924c1c2102b 2013-04-19 06:11:06 ....A 81920 Virusshare.00056/Backdoor.Win32.Rbot.kps-1edfbd199831f7d6223f108eccd4eb7be2cade19 2013-04-19 01:09:00 ....A 81920 Virusshare.00056/Backdoor.Win32.Rbot.kps-2b4b3e5e29396b9242546d9ad835129d2562c7fb 2013-04-19 07:37:26 ....A 155331 Virusshare.00056/Backdoor.Win32.Rbot.kqv-004bd3a99f5ed03e6c08601fae22bd5d5d889765 2013-04-19 00:36:36 ....A 60928 Virusshare.00056/Backdoor.Win32.Rbot.krg-719c9bf91c083a503139041c63edc634d4c6f2e2 2013-04-19 06:26:30 ....A 59904 Virusshare.00056/Backdoor.Win32.Rbot.krg-bd7db4ceb13ba8b19c2542732ff9470f81646dae 2013-04-18 23:35:58 ....A 50434 Virusshare.00056/Backdoor.Win32.Rbot.kts-a692dab88032cc30e9cb243e175147e6e894e1c2 2013-04-19 01:37:22 ....A 19968 Virusshare.00056/Backdoor.Win32.Rbot.kts-f43a3fc549d064c1e79e8bbe870071c00e9e12ae 2013-04-18 23:03:52 ....A 38781 Virusshare.00056/Backdoor.Win32.Rbot.kts-f79de1f503d493f4b7e9241fffefe9499a98dac0 2013-04-18 23:51:06 ....A 118784 Virusshare.00056/Backdoor.Win32.Rbot.mh-5c788a275f17526fa8a8b81fd0607834588c24d8 2013-04-19 06:29:48 ....A 117956 Virusshare.00056/Backdoor.Win32.Rbot.mh-e2df477c7e50ecb98e8fd2ab566f93f0ec59d623 2013-04-19 07:23:12 ....A 113664 Virusshare.00056/Backdoor.Win32.Rbot.oa-835d9b375037dcad94ef46cd215b489963eb11ce 2013-04-19 08:09:38 ....A 82372 Virusshare.00056/Backdoor.Win32.Rbot.pb-2b604767505ff80bc7a5e99f2e671fe75600dfb8 2013-04-18 23:11:12 ....A 74850 Virusshare.00056/Backdoor.Win32.Rbot.pqe-950bfb59575c2538bbd270a1c16d613d8ee0be9c 2013-04-19 08:33:52 ....A 688128 Virusshare.00056/Backdoor.Win32.Rbot.qyx-7a0490f2c98f7642d36f9311403836b6a25a50f4 2013-04-19 08:13:00 ....A 699478 Virusshare.00056/Backdoor.Win32.Rbot.rkf-791133300840bcc5868d96f6d09217d47ba3e177 2013-04-19 08:00:14 ....A 89438 Virusshare.00056/Backdoor.Win32.Rbot.rp-924f234e41764a3ce4cd9b131dec640d48ea6140 2013-04-19 06:47:32 ....A 78146 Virusshare.00056/Backdoor.Win32.Rbot.rq-1f9951b34c3156b29d811f823fbcb9397c7c6628 2013-04-19 07:55:46 ....A 75220 Virusshare.00056/Backdoor.Win32.Rbot.rq-562d55f1cec5473a49ffd083c9bd555d01a0ecbd 2013-04-19 02:31:18 ....A 83968 Virusshare.00056/Backdoor.Win32.Rbot.rq-5b3132f989ae37268b4bb2efa433a897d2df63c4 2013-04-19 06:28:52 ....A 86016 Virusshare.00056/Backdoor.Win32.Rbot.rq-9b702ab3cf9789ebcdb9623aedd25254a797668f 2013-04-19 06:40:58 ....A 28160 Virusshare.00056/Backdoor.Win32.Rbot.rqg-6944ac4574ea0e97f2fbbc4e2d4e8bb00f5a282e 2013-04-19 05:23:44 ....A 109056 Virusshare.00056/Backdoor.Win32.Rbot.rv-c2bfe18b7f2e78d9f375d45ffe5b681a38ee9585 2013-04-19 04:33:00 ....A 225280 Virusshare.00056/Backdoor.Win32.Rbot.sr-4417bc2f780979856abe618af6b7475d0ac434eb 2013-04-19 07:20:20 ....A 47616 Virusshare.00056/Backdoor.Win32.Rbot.tg-7c166f061d7365af07c7ff3ba33fdcf943ca36f9 2013-04-18 22:55:38 ....A 153600 Virusshare.00056/Backdoor.Win32.Rbot.tl-ceb23166b046d5487dc91b497efa82421df904b1 2013-04-18 23:33:54 ....A 86904 Virusshare.00056/Backdoor.Win32.Rbot.ul-ddd63e16f800da02e991121d5860e762effb0887 2013-04-19 07:14:50 ....A 109568 Virusshare.00056/Backdoor.Win32.Rbot.va-2e05ceec43708890d6d4dba64cc41a5ec93ee7f0 2013-04-19 08:15:56 ....A 101376 Virusshare.00056/Backdoor.Win32.Rbot.va-529bb1e243bbcd31a25362c593ed8171bb7cc3da 2013-04-19 07:57:16 ....A 103424 Virusshare.00056/Backdoor.Win32.Rbot.va-5da7e207c4661b70922d0de7e2a9367798336961 2013-04-19 05:36:58 ....A 81652 Virusshare.00056/Backdoor.Win32.Rbot.wi-0f1e84da9ec63d4cf8572f3a1f247adc8adb3192 2013-04-19 04:01:08 ....A 99499 Virusshare.00056/Backdoor.Win32.Rbot.wi-1ca498d315cddbcf334dc60a7e77917800eaac6b 2013-04-19 04:25:34 ....A 95232 Virusshare.00056/Backdoor.Win32.Rbot.wi-2dd9d63d572174e0e3d05ba19fbfad43964a1652 2013-04-19 02:28:40 ....A 103952 Virusshare.00056/Backdoor.Win32.Rbot.wi-3ce551397bedfda9cf8617f48b8019f695f9b57f 2013-04-19 02:32:02 ....A 212992 Virusshare.00056/Backdoor.Win32.Rbot.wi-46373d9b18fa8bbdeeab675b4f8ab70d986253fe 2013-04-18 23:50:40 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.wi-5c5332d81039f1639ee6ab65c236e2782c01baf7 2013-04-19 05:32:16 ....A 105472 Virusshare.00056/Backdoor.Win32.Rbot.wi-686537824ff47510f12b2249e15ae79a0b6aef9e 2013-04-19 07:15:40 ....A 97280 Virusshare.00056/Backdoor.Win32.Rbot.wi-7ca6c2ac6b580619b46c6c07e2b23f8a88b9deb2 2013-04-19 01:06:54 ....A 100352 Virusshare.00056/Backdoor.Win32.Rbot.wi-87af7b17936da5c714810ee8f029e6e1d2f80010 2013-04-19 08:30:54 ....A 224256 Virusshare.00056/Backdoor.Win32.Rbot.wi-884ae08d484dfaa90cf14d55950ca8de434a9d59 2013-04-19 00:22:16 ....A 108544 Virusshare.00056/Backdoor.Win32.Rbot.wi-91e63fd2b1cc2fbd42f9ca4bc2c5c85a490fbf22 2013-04-19 06:00:42 ....A 166400 Virusshare.00056/Backdoor.Win32.Rbot.wi-9d4320543f666464faf4c59bb228e3241daeaff4 2013-04-18 22:57:34 ....A 139776 Virusshare.00056/Backdoor.Win32.Rbot.wi-a57d0908e2196ea4840f1a43c33b1bace23c1f84 2013-04-19 06:22:18 ....A 114688 Virusshare.00056/Backdoor.Win32.Rbot.wi-ad64df32e7b904e052afdd87938883ef3ed3009b 2013-04-19 08:02:20 ....A 94208 Virusshare.00056/Backdoor.Win32.Rbot.wi-b9a431c7ddff40177f47b6470b226f8ff9eedce2 2013-04-19 07:14:40 ....A 93184 Virusshare.00056/Backdoor.Win32.Rbot.wi-d5d3fe6b26eb0a95596533d1564e564efe3bf062 2013-04-19 08:19:08 ....A 207872 Virusshare.00056/Backdoor.Win32.Rbot.wi-d7880836444567a591161d250b6c7e708a516f50 2013-04-19 07:09:00 ....A 136192 Virusshare.00056/Backdoor.Win32.Rbot.wi-d88904923d0b0eb712adb5fe64ec40bc360bfde6 2013-04-19 05:08:22 ....A 101376 Virusshare.00056/Backdoor.Win32.Rbot.wi-e4c6b02cc740b11f4511875a392891c8a303ed38 2013-04-19 08:01:46 ....A 152576 Virusshare.00056/Backdoor.Win32.Rbot.wi-e5eac73fe1e842823a5d388b424427f43eec916b 2013-04-19 02:35:42 ....A 109568 Virusshare.00056/Backdoor.Win32.Rbot.wi-e6115dae0c2ec1cdd5ba38cf2ad8d8c1f6b13075 2013-04-18 23:48:24 ....A 208384 Virusshare.00056/Backdoor.Win32.Rbot.wi-eb9f877d31be7ad306de014d7a452c8da49d3552 2013-04-19 00:27:40 ....A 39936 Virusshare.00056/Backdoor.Win32.Rbot.wx-64f0d675d120a31fca39ca9a104b393dccdabecb 2013-04-19 06:51:16 ....A 49664 Virusshare.00056/Backdoor.Win32.Rbot.zgn-de8c75364c9991b9e3d351f4d7cef9398e9bd736 2013-04-19 06:57:46 ....A 693248 Virusshare.00056/Backdoor.Win32.RedSpy.11-d6d7d7162af903381d47c4c480d0d377853f4eaa 2013-04-19 02:32:54 ....A 32768 Virusshare.00056/Backdoor.Win32.Redkod.12-c99ee1c104f265231ef9617a78e230026762cc13 2013-04-19 06:14:40 ....A 177536 Virusshare.00056/Backdoor.Win32.Reload.k-561a0f2943f97972b53fcd06d6ee45304fffaf88 2013-04-19 00:58:22 ....A 46592 Virusshare.00056/Backdoor.Win32.Reload.k-c87d5b93d9fd2e57e3d5c9b390ebc42862f047fa 2013-04-19 06:29:54 ....A 345091 Virusshare.00056/Backdoor.Win32.Reload.k-d3c4712755fdc2c27692b1f8c6da70dface1b391 2013-04-19 07:59:50 ....A 2606435 Virusshare.00056/Backdoor.Win32.Reload.k-f706b60b2a3a8779de87660491ffe320b6df4617 2013-04-19 00:00:10 ....A 131072 Virusshare.00056/Backdoor.Win32.RemoteConnection.21.b-1dc992ad7249ca5d89cee41cee43b7eea30b001d 2013-04-19 01:47:08 ....A 301223 Virusshare.00056/Backdoor.Win32.RemoteConnection.21.b-2b4b0223ec9e6adbbf6c70b89172540c99807616 2013-04-19 07:31:38 ....A 282112 Virusshare.00056/Backdoor.Win32.RemoteHack.05-b4ae3f5c1bd6bcd5820f912b378d4c2f506d6f56 2013-04-19 06:01:08 ....A 143360 Virusshare.00056/Backdoor.Win32.RemoteNC.beta4-2d164bbca6e8362e8617fe38c6582306ae62473d 2013-04-19 04:21:12 ....A 476672 Virusshare.00056/Backdoor.Win32.RemoteRevise.15-d346bd5385d868ef83368abd365b656af80ba099 2013-04-19 00:58:32 ....A 359424 Virusshare.00056/Backdoor.Win32.Remotrol.11-cf57c2ffaa7efe1653cd3fa029a36f1519d7ae0f 2013-04-19 03:54:42 ....A 94208 Virusshare.00056/Backdoor.Win32.Resumdor.a-aa4bb2d9ebf94795bab6863c8b7737dc0ff5c614 2013-04-19 02:25:18 ....A 483664 Virusshare.00056/Backdoor.Win32.Reudor.c-b520e726f4face2d1c41fe2b5b7fad2cd8808be2 2013-04-19 05:24:18 ....A 151552 Virusshare.00056/Backdoor.Win32.Revenge.520-d5be7699f6d61ad408b34cf9d4b3fa9a330a9753 2013-04-19 01:09:20 ....A 90112 Virusshare.00056/Backdoor.Win32.Revenge.521-3d7d4d7a951f961d6facefabe0cb8b572a6db3e4 2013-04-18 23:19:12 ....A 90112 Virusshare.00056/Backdoor.Win32.Revenge.521-77a1ce1bd7fdda052f6b2fe31a4d0351ed8a419a 2013-04-19 05:59:58 ....A 99422 Virusshare.00056/Backdoor.Win32.Rewindor.10-fffbc26e842aea105d19ae6a330043bfc44db92c 2013-04-19 07:52:10 ....A 104448 Virusshare.00056/Backdoor.Win32.Ric.02-1f765c4505cef22d638833f3a84c8bd3a9b64a82 2013-04-19 02:21:52 ....A 986624 Virusshare.00056/Backdoor.Win32.Ridom.q-1ee109db1c042d65625007ad70923925757612f1 2013-04-19 01:36:54 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-07f326f58bf1da0f1d41939ff815f71e002536a8 2013-04-19 08:28:12 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-39812f2e2e372c4c37400ca3d19a8075185b43a1 2013-04-19 07:28:02 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-56bd5c0769382820aa2e95ab9b3790e0642c9a9a 2013-04-19 07:40:14 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-5ca7f2e792d3d2550f2692fcc4d395dcb8541a00 2013-04-19 06:07:08 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-6565143d7cb4ab143b8b2f31cd684665dfdc7ec1 2013-04-19 05:44:28 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-6bd9d17360aecbd9bfe198e5b5501982503f4d01 2013-04-19 03:32:24 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-764792fcc7f28d925866a3d264b38b1e01c341fe 2013-04-19 07:59:00 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-7ff7979b36106c02e173aede676f25319a87c770 2013-04-19 08:32:38 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-866b8c6200cce0b652f95534a8939bf18c297ee0 2013-04-19 07:58:10 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-886eb8f48a49e6981d6e88e98dda2d26ec3c42b4 2013-04-19 06:42:12 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-8c7646996317e52bdf45973dc05be21ce3de4dde 2013-04-19 06:01:06 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-c5972ac3ec9d4c5201f65eb3d41bc53e56ea789d 2013-04-19 02:06:38 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-de2dbc7271d13832a7924f982969d75db14a87db 2013-04-19 06:54:00 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-e78074c28b32e6b71aec7cf32628670865302093 2013-04-19 08:18:06 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-f561bdd7b764424f1fa0f3621becc4a691fac8ac 2013-04-19 06:01:10 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-f6f1e26657431d44cd9c677f62834bdba84eb839 2013-04-19 01:29:34 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.eea-fd2988fff6c2666f8b2d1d0c64471237346616c5 2013-04-19 00:48:58 ....A 20480 Virusshare.00056/Backdoor.Win32.Ripinip.zdu-3cb06d3bc440863419b8f13dadb7e9151260b598 2013-04-19 08:30:58 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zgj-4e9a7bba1a9b76f18f308e6ae690589295a7634a 2013-04-19 07:58:52 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-004dd11fa75b96315633926d6aa5b67b095a45c8 2013-04-19 02:14:18 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-005c3b0d519a62981659fad9ed3dff5500a70d9f 2013-04-19 04:50:00 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-0178bebec4154b453892ce19a6476db702412f40 2013-04-19 06:32:54 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-029a7cabf6984b519d4a3f0cc5853191d2b1e28c 2013-04-19 06:13:46 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-04c69fa5f92d1889428b1d4a6f61aa614ed05f07 2013-04-18 23:08:26 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-07cb7e419061ac35a796481f3d0c647d15ca9e46 2013-04-19 05:54:34 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-08d1b259497ee125a389624eed216dea98549493 2013-04-18 23:55:24 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-0a66720da2ff27000743ab22381f653c143ca42b 2013-04-19 05:34:18 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-0e24195d6fb1c71159ed1d30402a7898e44a8243 2013-04-19 08:02:10 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-135973bd335228a0ceee52c47168acd75a0829ee 2013-04-19 08:17:10 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-1526f9ddf2d9e6cb8e8bce6507db903b5614dd6e 2013-04-19 00:56:26 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-1763746ee5a6f01eab84d2ac614fa6e02e62b702 2013-04-19 05:41:32 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-17d2a902e340492fb379e095d529d5f1fb58083a 2013-04-19 02:03:02 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-1a18615093e3901c104c217634572c41e4d6bb2d 2013-04-19 03:10:16 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-1b16aa721a8f76a0e2ca197d7b0c8ea2d9a3cb9b 2013-04-19 06:07:56 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-1d7ed62c2728bdacc3304e937c311d511d7085c5 2013-04-19 06:30:40 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-22885c03c8e41874378bdfec55dcfd017dc0da68 2013-04-19 02:07:52 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-28c29f4ecc3dd4ff8a0e1f07eee2da84d33aea3d 2013-04-19 02:46:24 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-2b37ecf6d6081ad4ef7749bd083115a0ae1cc8b6 2013-04-19 01:20:02 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-2cac4f93979a3c3cb63b31c96d63ea017a36431f 2013-04-19 00:17:08 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-32427147c67b9c030ca2bf415bc5f70574c2c48f 2013-04-19 07:02:44 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-325d5024fd372aad8d1cda2296154d7d60dd13eb 2013-04-19 02:35:48 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-3808f16cb263d16394ef19284a5ddcb6b99009f3 2013-04-19 06:29:02 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-3bf1e18087c82085a0c253998c141987d7fb7aea 2013-04-19 07:38:24 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-3dd6176e992b5c2ca60affec8c37bbf07d44bf6e 2013-04-19 05:35:52 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-3fc0bc9178746ffe62581f0708855c08cefe109d 2013-04-19 06:29:14 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-440651e1029356feabbfef1b668f95b746e64d69 2013-04-19 01:31:24 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-45844779b840580c8786c01a0b9fa1a6abdd9897 2013-04-18 23:19:28 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-46af623331fb6ae00c77f62ff054ce7aa007ae13 2013-04-18 23:10:56 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-48cbf13e1c3aa9768d30fa70b4b9ed88ac9213d2 2013-04-19 07:19:42 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-4a2c4182c2000f692be81412fb63a6926db0eb64 2013-04-19 06:29:28 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-4e970cad559b8c78782fb8cb5ac56a69a21537ac 2013-04-19 00:21:44 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-50bff9236d151388560e51faef8a93ab091a4406 2013-04-19 02:42:10 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-523becf1b2fee07743c19619aec2f744e7ac8416 2013-04-19 07:55:06 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-5442d007c806057b5e64831192875408ceabddb2 2013-04-19 08:30:44 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-578bc0d438a0ce3cc83dba95423049ae5aebdde6 2013-04-19 07:12:16 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-588b97ea59dc3b5d3a5ade322a9704c1a4edfc47 2013-04-19 00:05:48 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-5c7af85890a92000afe81272b6edbcd01390b228 2013-04-18 23:56:26 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-5ec40698993bf08107ae449f89bf90cd5d1619e2 2013-04-18 23:56:04 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-5ed6b3501927cba978dbcb0202782c821e82fdde 2013-04-19 08:24:58 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-60da075043532af24447b34bee5516ed90440348 2013-04-18 23:32:50 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-6bcf0b82fe7009bd5dfa9e7a76d9d65039f587d1 2013-04-19 08:02:04 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-6f83c28d84c72af108a5cd806088c61502a0ee71 2013-04-19 00:01:14 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-6f97f2614c5973564a5f17d532e67d920b0ce611 2013-04-19 05:31:58 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-7426048a7871d6a9b61fafd6a10bb8b4abb99221 2013-04-19 02:08:14 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-742e9d5184faaac72fdaa135a6e7cbb971264cbb 2013-04-19 08:18:22 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-7551fd54e2daede5b58eb1734fe504d17b217980 2013-04-19 05:34:58 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-7b639268ff64ea28d3c649695344d49d18811c8d 2013-04-19 00:47:36 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-7bc70c1b08ee3cd75dd61dfc54742c7b86b371a7 2013-04-19 03:05:12 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-81074193c0a7d7a67d86947633c6dfa854922de8 2013-04-18 23:19:38 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-83562d264d3e70ed9947c959a6ba2ad1ebab1066 2013-04-18 23:30:10 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-853bb1cb60c5fc6e127b75eff7dccedd32c110fd 2013-04-19 06:33:50 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-8bc3362b3c832cf4f75763ae9bce35160f86df28 2013-04-19 07:59:16 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-8ea2254bf9f498b7bc1f1ac7e660ae9e76cc0859 2013-04-18 23:42:48 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-8fce67409d5c1a46353611e6e609b9493fd3f9e7 2013-04-18 23:07:44 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-96864341050d1c1bfa515a189d0139282435d4fb 2013-04-19 07:40:18 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-9c1bee5555b131e0a80e9452cf01f3f1e6231819 2013-04-19 00:45:06 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-9ceffb6c79602237b846e5e1288df1f6c5f5d8f5 2013-04-18 23:34:18 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-a20a0aae22018fd55a80f5eca06c7000528fe7b7 2013-04-18 22:58:48 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-b6359117a61650669b09c3b732cf3ed8c36517c0 2013-04-19 05:28:04 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-b661d54dcc3dfd688fc49c9403d780c8becba50e 2013-04-19 05:54:32 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-bef7fe8388ecc2b1391b9dcf72b731a0299bb250 2013-04-18 23:55:30 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-bfeb50aafafcc77bbd17ab049d82d18cffaa39ef 2013-04-19 08:20:42 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-c17757be92371afd7de7792acda853672eb69a0f 2013-04-19 06:30:22 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-c186ce76607513fc2994a8d6b3f1774fe9499b73 2013-04-19 01:20:42 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-c1c0116046436c15b1462fba214d69b60ffc18f8 2013-04-19 07:12:02 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-c630d94765fb750a97e401c1b15de521665d9cc3 2013-04-19 04:46:12 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-c734f028260d34b968bc50277a910ee512957141 2013-04-19 08:33:22 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-cd151f4dc747414042c485e14f56bd8fbcd48533 2013-04-19 01:46:48 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-cdc9dca6bd3c63fc57131d95f67f6ff5cb733dc3 2013-04-19 03:54:38 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-d1a8d38f650885f3a43cdebcc74ff26d29971b39 2013-04-19 05:22:56 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-d2957a714c7333f6dbe87109a18732aa6732f519 2013-04-18 23:51:00 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-dbea815154d9542d57ca5c919b4e3b0f16b4cd1f 2013-04-19 08:18:40 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-dd91522937e479c6866921a5cf8b0ffe9e75eafd 2013-04-19 01:32:26 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-ddf14cc1073142ae365ddafefc6d61e4d661fee3 2013-04-18 23:09:12 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-e0c343df3eb8a7decb02be3f3b655806b732e629 2013-04-19 01:29:42 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-e35c7521e6ff4c7ea73d38f7b8a5c4eafaa67f68 2013-04-19 07:30:56 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-e77dbef5c40017e1177c68edd5bbdc1309aa9cf4 2013-04-18 22:51:50 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-e8500171b53c025fcb3e035eb441f6b213f82978 2013-04-19 00:22:00 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-ea2153c829691b57a587a4421bf36f69e0b92c30 2013-04-19 06:47:54 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-ebc3b211788f1e31482d6a4730840e354c222ba9 2013-04-19 06:29:48 ....A 249856 Virusshare.00056/Backdoor.Win32.Ripinip.zht-f8724777475e69602ec2d3fe5c88fe4f05d31e8d 2013-04-19 05:55:30 ....A 17409 Virusshare.00056/Backdoor.Win32.Rirc.b-9538573f22596e4ea530ed866aa21c2399eed47d 2013-04-19 02:01:58 ....A 17409 Virusshare.00056/Backdoor.Win32.Rirc.d-a82b31d547d36cc307a51b930527036aef3722b1 2013-04-18 23:57:44 ....A 17409 Virusshare.00056/Backdoor.Win32.Rirc.d-bda11e62deb3db4848a0fcd0ec0088642c577cbb 2013-04-19 05:24:06 ....A 36422 Virusshare.00056/Backdoor.Win32.Robobot.ab-21aeee562fc60cc3587722db70d419c7f51638f3 2013-04-19 00:17:20 ....A 43078 Virusshare.00056/Backdoor.Win32.Robobot.ab-4a291af0f484012cc3e5366acab199a51b44c280 2013-04-19 01:58:28 ....A 36422 Virusshare.00056/Backdoor.Win32.Robobot.ab-72bfaaebf1df5dd4ec6a29e9db1f35753d97dec9 2013-04-19 07:39:46 ....A 36422 Virusshare.00056/Backdoor.Win32.Robobot.ab-999b48c3bef89a3743fa0360a143c4264be48c8a 2013-04-19 00:40:44 ....A 28742 Virusshare.00056/Backdoor.Win32.Robobot.ab-9f6d323ad3007b818f44b8aefaf8f48a1a19031b 2013-04-19 05:49:24 ....A 32838 Virusshare.00056/Backdoor.Win32.Robobot.ab-bc030364759e4cd9238e8c1a8ae7b16c3a498087 2013-04-18 23:13:54 ....A 36422 Virusshare.00056/Backdoor.Win32.Robobot.ab-c826eb74941e3c437cb6894bc73f501b65da0514 2013-04-19 06:47:26 ....A 122880 Virusshare.00056/Backdoor.Win32.Robobot.ae-d4f66eff0c424bcee8004598cdf5e912ce3d8e4f 2013-04-18 23:08:50 ....A 37958 Virusshare.00056/Backdoor.Win32.Robobot.ag-7be7e99b5c1667ec54fa5be58e3729f898a2c177 2013-04-19 05:47:38 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.au-a35bfb9d12d9cfb9a8784cd316dfb2cfa198d585 2013-04-19 08:17:46 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.aw-f77936297aeb8271fab57c6038d43424763a2cb3 2013-04-19 02:02:54 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.ay-2cb3ae9324ec73231c3d7a4d9bb956643564a37e 2013-04-19 06:52:00 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.ay-9abc58cb3c78785817f51a264d34a6fc56ea88cc 2013-04-18 23:13:58 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.ay-9d5d9d381ee36cccb16dd16266712d9ea30a92ea 2013-04-19 00:27:14 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.az-044740cb028db9c9c9766bfda7806464e023cba6 2013-04-18 23:39:00 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.az-7f04c2794c33834128d93272470de8b4252c0917 2013-04-19 06:01:06 ....A 52294 Virusshare.00056/Backdoor.Win32.Robobot.az-92cc706bbccc97b1bf2c3266ea455c4c6c22ed1b 2013-04-19 01:11:22 ....A 135680 Virusshare.00056/Backdoor.Win32.RtKit.l-1705fc41ba2675f1a02fffc8127660e1f16a4ba9 2013-04-19 08:22:22 ....A 84480 Virusshare.00056/Backdoor.Win32.Rukap.e-5b2a2e5297afee9bb231c8c240e7f44bc2122654 2013-04-19 02:59:34 ....A 180224 Virusshare.00056/Backdoor.Win32.Rukap.e-7782917279f0347b183c8cd3f0bde2b06638a1d0 2013-04-19 02:32:04 ....A 172032 Virusshare.00056/Backdoor.Win32.Rukap.f-36fcb5ea46553dcf9b9c6912102f588dedff2652 2013-04-19 08:21:58 ....A 167424 Virusshare.00056/Backdoor.Win32.Rukap.gen-202cfe36681f13ba90f202c07225c0be03d6eb70 2013-04-19 00:05:24 ....A 79872 Virusshare.00056/Backdoor.Win32.Rukap.gen-3c936e8d70a1ef1a8238beb963dcbad7c248eb80 2013-04-18 22:57:36 ....A 87040 Virusshare.00056/Backdoor.Win32.Rukap.gen-583253fd69ec811e3d49683cf6dd9b6097e57a18 2013-04-19 06:36:52 ....A 180224 Virusshare.00056/Backdoor.Win32.Rukap.gen-af2df428cafe9aac55499275349cf54621ad4101 2013-04-19 04:25:04 ....A 82432 Virusshare.00056/Backdoor.Win32.Rukap.gen-d15db0ac7cb6533b419c6668be7f72395251778e 2013-04-18 22:50:06 ....A 81408 Virusshare.00056/Backdoor.Win32.Rukap.w-997be3530050d6c0dfeb799c228570a041d193af 2013-04-18 23:20:28 ....A 181504 Virusshare.00056/Backdoor.Win32.Runagry.e-63a634825a3103ea7b0339e868b9a1465bf981ba 2013-04-19 07:21:40 ....A 156928 Virusshare.00056/Backdoor.Win32.Runagry.vqz-62919a1e246cbfd7d17f3c7fd70f409d0e0809d4 2013-04-18 23:10:12 ....A 139264 Virusshare.00056/Backdoor.Win32.Ruskill.fvi-775f9cb41b3466c4b694df538004fd4c060523dc 2013-04-19 08:20:34 ....A 8304 Virusshare.00056/Backdoor.Win32.Ruskill.fxn-84201f396cf0a9ded71f25fdb01c01d25d9d540e 2013-04-18 23:14:04 ....A 200704 Virusshare.00056/Backdoor.Win32.Ruskill.hvi-82c91c4797537ba15869c1f64a830dbc3da3a1f4 2013-04-18 22:58:38 ....A 106496 Virusshare.00056/Backdoor.Win32.Ruskill.rqm-057f6ca8db85e93b51b5fd4b7ba97a1b19d82a05 2013-04-19 05:11:02 ....A 172033 Virusshare.00056/Backdoor.Win32.Ruskill.rqn-8c8ab5dd2a3d2d4129ff7d9ce2dadc0bb1051816 2013-04-19 08:12:36 ....A 115056 Virusshare.00056/Backdoor.Win32.Ruskill.rtn-1c5292e61f70f7e80c11ed4e6022d57f6f5b1892 2013-04-19 05:32:08 ....A 215408 Virusshare.00056/Backdoor.Win32.Ruskill.rtn-6701ed3aeef3c84a4e103975fc9db0fee9941940 2013-04-19 05:24:48 ....A 102430 Virusshare.00056/Backdoor.Win32.Ruskill.rtn-7302f9017b0fdb40bfde4480b4178df79c5c8c39 2013-04-19 01:03:44 ....A 366080 Virusshare.00056/Backdoor.Win32.Rybot.a-b12ef686a48e7d9f2aa9347eca0dc8a87215a03a 2013-04-19 08:13:30 ....A 81920 Virusshare.00056/Backdoor.Win32.Sacri.a-edcb0965604d6c5d468444bcd7bd99f7e63bbd49 2013-04-19 07:27:02 ....A 12288 Virusshare.00056/Backdoor.Win32.Sandrador.a-7a620d2bc1417bd64683a0979f5f8ffc27c83cab 2013-04-19 00:36:24 ....A 12800 Virusshare.00056/Backdoor.Win32.Sandrador.c-f9ee761a07864b2bea5c6e5c8f51fc843926fb3c 2013-04-19 01:16:58 ....A 238592 Virusshare.00056/Backdoor.Win32.SatanCrew-7b08acdd51d8d12f3db04bb640de96c3d16485e7 2013-04-19 07:37:16 ....A 786113 Virusshare.00056/Backdoor.Win32.SchoolBus.b-12579e2a8d41e92e0e1e7b017cbcf2fe04b9a41f 2013-04-19 05:35:12 ....A 34816 Virusshare.00056/Backdoor.Win32.SdBot.05.az-2bb41cbb5155d06db298b686af344438dcb46e38 2013-04-19 05:55:10 ....A 4824 Virusshare.00056/Backdoor.Win32.SdBot.05.az-a07686e28621f25a9b82957106e05aeec6a7a173 2013-04-19 07:50:36 ....A 47616 Virusshare.00056/Backdoor.Win32.SdBot.aaz-0f962b1f0376ae8bd6fb21e70001cb668f9a4f8c 2013-04-19 00:20:08 ....A 67488 Virusshare.00056/Backdoor.Win32.SdBot.acl-298a74befd604f14288785f7d5fe1a4c75f59197 2013-04-19 01:51:30 ....A 110592 Virusshare.00056/Backdoor.Win32.SdBot.aeqg-8f3ecdd45199ffd2018f79af5f49b9bb46561c6b 2013-04-19 06:11:38 ....A 46904 Virusshare.00056/Backdoor.Win32.SdBot.aezd-917b91a9841014345c6fd0c6c379375576b6d48f 2013-04-19 06:14:48 ....A 66608 Virusshare.00056/Backdoor.Win32.SdBot.afg-1b0ad49bd8d0854382477ae24366c06f7f688109 2013-04-19 08:32:54 ....A 62976 Virusshare.00056/Backdoor.Win32.SdBot.afg-a1fe441fc1e7d188de9a759048f8f2ac40e80ba7 2013-04-19 08:18:10 ....A 157696 Virusshare.00056/Backdoor.Win32.SdBot.afg-c191122af6998b9d5841dd54c761b1b1a7746f14 2013-04-19 01:39:46 ....A 107757 Virusshare.00056/Backdoor.Win32.SdBot.aghc-6d4ebb4fc372a2b1afa9f46a76f975ca5a841b66 2013-04-19 06:55:02 ....A 293750 Virusshare.00056/Backdoor.Win32.SdBot.aij-36d97b6b1ca016f599fa6702323b849ceb307ef7 2013-04-19 04:38:30 ....A 93184 Virusshare.00056/Backdoor.Win32.SdBot.akg-6ce06341a82e24aeb756fd6434e246cefa2cf481 2013-04-18 23:30:18 ....A 315392 Virusshare.00056/Backdoor.Win32.SdBot.akl-05c3df8adcad5c5ea1ec32e81a46d7cf2f3a4d3a 2013-04-19 07:40:04 ....A 196608 Virusshare.00056/Backdoor.Win32.SdBot.alz-7ee711fe181cfd213b919bb4e1f71c312d27f7a7 2013-04-18 23:19:08 ....A 77344 Virusshare.00056/Backdoor.Win32.SdBot.amv-a0f0869ec9872988b401309cbaa9618d82526870 2013-04-19 06:30:04 ....A 77344 Virusshare.00056/Backdoor.Win32.SdBot.amv-f15cebd51cf0cb02cfd732cba72dc7a39451a186 2013-04-19 00:40:04 ....A 76832 Virusshare.00056/Backdoor.Win32.SdBot.amv-fa64cd8cd9f5087e0dc33a020c350ec3914ea3d7 2013-04-18 23:18:58 ....A 104480 Virusshare.00056/Backdoor.Win32.SdBot.amv-fbd02b34558814e41bae26a42626908e3ba196f6 2013-04-19 00:47:16 ....A 163156 Virusshare.00056/Backdoor.Win32.SdBot.aob-c6fb6992ec27a8c42f22dbb1d7965a72d76e6e4e 2013-04-19 02:28:40 ....A 77338 Virusshare.00056/Backdoor.Win32.SdBot.apf-2846e5cc99cc53881286f169ab855935ee833fca 2013-04-19 07:56:10 ....A 68033 Virusshare.00056/Backdoor.Win32.SdBot.apf-3fd57897c583d38bdd12b72c1773ec1c050dbc02 2013-04-19 05:29:22 ....A 65024 Virusshare.00056/Backdoor.Win32.SdBot.apf-5ef0d35fb393f988954335e1e8eb72ade84975f5 2013-04-19 02:37:24 ....A 68096 Virusshare.00056/Backdoor.Win32.SdBot.apf-72f3e3730465d8d571d58fde19993b493732364e 2013-04-18 23:31:00 ....A 173149 Virusshare.00056/Backdoor.Win32.SdBot.apf-768ed44cee06c96cd802510409cf4356dee99b8f 2013-04-19 02:31:18 ....A 173098 Virusshare.00056/Backdoor.Win32.SdBot.apf-7cb3caa0be46abb90307df04ba38b2538e4b8cb9 2013-04-19 06:33:06 ....A 68096 Virusshare.00056/Backdoor.Win32.SdBot.apf-893827a7ace1c39f3a1713af80a53bac7ead0f91 2013-04-19 00:36:36 ....A 85018 Virusshare.00056/Backdoor.Win32.SdBot.apf-8b16c7f8982301bbab3d98852c0d4c9bf3e9ef22 2013-04-19 07:22:50 ....A 68096 Virusshare.00056/Backdoor.Win32.SdBot.apf-a1034be2f2fc0eadbcafe5a7d522d888bcec794b 2013-04-19 08:32:38 ....A 107520 Virusshare.00056/Backdoor.Win32.SdBot.apf-bc3a5ddfa77cd35f862231cab15ea47a9d937ad8 2013-04-19 06:10:20 ....A 401408 Virusshare.00056/Backdoor.Win32.SdBot.aql-648e7feeb61b49be0110c62f00f35565859c0816 2013-04-19 03:42:26 ....A 319488 Virusshare.00056/Backdoor.Win32.SdBot.aql-7b542c3b4880396f0cc3a390e311ba9052ba5b2a 2013-04-19 08:15:56 ....A 945152 Virusshare.00056/Backdoor.Win32.SdBot.aql-9b0fdc71a12672634e916b488456ded4c9f43bd6 2013-04-19 01:33:26 ....A 380928 Virusshare.00056/Backdoor.Win32.SdBot.ari-4bd769d138df780b8725d427f7c2ebb4b25f22be 2013-04-19 04:52:44 ....A 78707 Virusshare.00056/Backdoor.Win32.SdBot.asy-289b125d71e2815c4273ed2ca2d0ea95aff6d398 2013-04-18 23:25:38 ....A 77824 Virusshare.00056/Backdoor.Win32.SdBot.asy-2b8b59fdfe8627f91f26e4afc8483c1f1fc9a98b 2013-04-19 08:22:12 ....A 77824 Virusshare.00056/Backdoor.Win32.SdBot.asy-b186e331ff8c3747e5545f4228b33e478e6180ee 2013-04-19 06:30:02 ....A 459690 Virusshare.00056/Backdoor.Win32.SdBot.ato-3ecd484f7103aa49993974f58a8d8f5f5b01e180 2013-04-19 00:36:12 ....A 70059 Virusshare.00056/Backdoor.Win32.SdBot.atz-cc2c0e51147cf9b638f1733290637513e6d616fb 2013-04-19 00:58:28 ....A 1238016 Virusshare.00056/Backdoor.Win32.SdBot.awh-38b4c795648d1ebe006a779a68f95ecb5cb0bce7 2013-04-19 08:10:46 ....A 78439 Virusshare.00056/Backdoor.Win32.SdBot.awk-119198d933823ba61279e9a9cd81d3fc1fa3dc09 2013-04-18 23:41:12 ....A 78236 Virusshare.00056/Backdoor.Win32.SdBot.awk-1a41fa3d285b7fdb91dd46b266aa6b702fdcd736 2013-04-19 06:54:48 ....A 78243 Virusshare.00056/Backdoor.Win32.SdBot.awk-1aa9d2195b9c3c14dd71d50d526f9d5c7ca936b4 2013-04-19 01:58:04 ....A 77497 Virusshare.00056/Backdoor.Win32.SdBot.awk-c284fa5b700ed936e2407b614cac9ca04107653b 2013-04-19 08:26:58 ....A 77575 Virusshare.00056/Backdoor.Win32.SdBot.awk-e9ec59e93855f0ee55b4a13d6d1af3caa624477d 2013-04-18 23:10:20 ....A 77650 Virusshare.00056/Backdoor.Win32.SdBot.awk-fec45dd92a8bb7abd3a923e12efd243326b2ad2c 2013-04-18 22:58:38 ....A 19968 Virusshare.00056/Backdoor.Win32.SdBot.awr-cd18dae5bebc1918e2757893d1ca14caaeece469 2013-04-19 08:10:34 ....A 5632 Virusshare.00056/Backdoor.Win32.SdBot.axc-6236c6474e7f4b3d50f3b59f33db4223b661662c 2013-04-19 01:24:06 ....A 999110 Virusshare.00056/Backdoor.Win32.SdBot.aya-e73460866874030f15bb9708c5ce6c0d519493e1 2013-04-19 01:04:00 ....A 241664 Virusshare.00056/Backdoor.Win32.SdBot.ays-8e8a70405dca336fb41e7669c139555dc216fde7 2013-04-19 06:47:06 ....A 247808 Virusshare.00056/Backdoor.Win32.SdBot.ays-bef83d4b66aa01c700f8d8a92961ae190c8db195 2013-04-19 05:49:18 ....A 741376 Virusshare.00056/Backdoor.Win32.SdBot.azh-08544da3e8dd281b7cdb89db829aaa7636286d7c 2013-04-19 02:55:50 ....A 327680 Virusshare.00056/Backdoor.Win32.SdBot.bbj-c3380746270c275c8379440f52649260cac40891 2013-04-18 23:43:28 ....A 478720 Virusshare.00056/Backdoor.Win32.SdBot.bjw-08f02652fe17ba3627d31a39f816962931fed43a 2013-04-19 01:07:36 ....A 648704 Virusshare.00056/Backdoor.Win32.SdBot.bku-a54661ef4018c066fc0c56925538cb13b5e6643a 2013-04-19 02:31:20 ....A 241664 Virusshare.00056/Backdoor.Win32.SdBot.bmr-cc80356e8d6870cc81af478803d9e13af5e5be34 2013-04-19 07:23:20 ....A 92160 Virusshare.00056/Backdoor.Win32.SdBot.bqp-08c1115b5647b7bc28f2b6a7b3a9b8b3e4ab7b73 2013-04-19 06:48:34 ....A 66826 Virusshare.00056/Backdoor.Win32.SdBot.cgm-1084ed972c8edda694a90532bb2d8c61334bffa4 2013-04-19 07:21:26 ....A 66823 Virusshare.00056/Backdoor.Win32.SdBot.cgm-33a8f83dce2cf97f8331f0e9d233e68de3ea28e2 2013-04-19 01:52:14 ....A 67333 Virusshare.00056/Backdoor.Win32.SdBot.cgm-4e94149839590aea4ee1e956eb80460afe8219c3 2013-04-19 08:09:36 ....A 66823 Virusshare.00056/Backdoor.Win32.SdBot.cgm-7ad8b965533175cd56637610808ac24179a5a9e2 2013-04-19 02:22:46 ....A 66823 Virusshare.00056/Backdoor.Win32.SdBot.cgm-d7c6a80b531da4f99f1b49168bfa72aef9a8d1d5 2013-04-19 05:41:32 ....A 76708 Virusshare.00056/Backdoor.Win32.SdBot.cik-666a253104036252878fd17cd32bf686af18a77d 2013-04-19 05:27:28 ....A 30720 Virusshare.00056/Backdoor.Win32.SdBot.cmz-0b6aecbfe405de50846bac19dfc8b08cdad23dd8 2013-04-18 23:07:52 ....A 109908 Virusshare.00056/Backdoor.Win32.SdBot.cpl-952e230e9e697277fa4485f9ec55a0bc7f68bdfd 2013-04-18 23:00:10 ....A 65864 Virusshare.00056/Backdoor.Win32.SdBot.cpl-a4ced91b73567ae57ac87572fde28144d2648b10 2013-04-19 08:19:46 ....A 7820526 Virusshare.00056/Backdoor.Win32.SdBot.dmk-9d81804c2f34fbb94b061f47927e0e444f393341 2013-04-19 04:31:36 ....A 16448 Virusshare.00056/Backdoor.Win32.SdBot.dpb-b5b4b0f0ca3cee4726b313a0f3be31160a69af01 2013-04-19 02:11:24 ....A 941568 Virusshare.00056/Backdoor.Win32.SdBot.dpw-36f1218e9feb4179b6c84ecfc597991a1c5e4b3f 2013-04-19 00:58:12 ....A 29184 Virusshare.00056/Backdoor.Win32.SdBot.eqb-7e78297294408a4adac16b2fc9bc0716b79458e4 2013-04-19 06:25:52 ....A 24064 Virusshare.00056/Backdoor.Win32.SdBot.esd-7deb1ee16db974f3ed9e0d8f7d17fa5ed4f36b17 2013-04-19 06:29:38 ....A 68473 Virusshare.00056/Backdoor.Win32.SdBot.ir-abf187fa25788238d0f6e0876e8303f19e5e31aa 2013-04-19 00:04:44 ....A 69120 Virusshare.00056/Backdoor.Win32.SdBot.jg-3fc123988159d5d64d13aff05fe9cf46c9d2e736 2013-04-19 07:05:24 ....A 946688 Virusshare.00056/Backdoor.Win32.SdBot.jrr-b4e6398344fed99ab58ebb8277150bbdbb6e417d 2013-04-19 06:55:36 ....A 487424 Virusshare.00056/Backdoor.Win32.SdBot.jrr-d5f65e7182487e415a233def500967030609f102 2013-04-19 02:28:44 ....A 1181184 Virusshare.00056/Backdoor.Win32.SdBot.jrr-fa9fd414b06c99d8c9b308261ecf7d6017349dc5 2013-04-19 07:56:50 ....A 69632 Virusshare.00056/Backdoor.Win32.SdBot.jt-ac9cf7945a2a1277bfeb23b2ece1f9e539a13483 2013-04-19 04:47:06 ....A 144896 Virusshare.00056/Backdoor.Win32.SdBot.jt-f050d13bb02e3bd7cca1bc42b1dee0f4d272aceb 2013-04-18 23:21:16 ....A 36864 Virusshare.00056/Backdoor.Win32.SdBot.kki-b5a74ca60efcdc2ffded65f68b01232afe18da66 2013-04-19 02:42:02 ....A 97792 Virusshare.00056/Backdoor.Win32.SdBot.kkv-2437a2c6e7857734006c4a54c5b615d585aeb3fc 2013-04-19 00:37:18 ....A 560138 Virusshare.00056/Backdoor.Win32.SdBot.llg-03ff5e5b614bcfabbe58bc2e19ee3400c2fc8604 2013-04-19 01:54:12 ....A 80922 Virusshare.00056/Backdoor.Win32.SdBot.lt-534cddfb70dc8428db1d2ff9cc05891233ed4fb4 2013-04-19 00:14:18 ....A 86528 Virusshare.00056/Backdoor.Win32.SdBot.ma-33d91ffa8ca2bba34ea54a1c583dddeaaeebe292 2013-04-19 01:28:12 ....A 833536 Virusshare.00056/Backdoor.Win32.SdBot.mrp-1470b5cee32e7e11dec89bab5813f5822a0bec55 2013-04-19 00:04:04 ....A 102912 Virusshare.00056/Backdoor.Win32.SdBot.myo-6908466c49da316870853c7a7a31260531d331f0 2013-04-19 01:37:54 ....A 47154 Virusshare.00056/Backdoor.Win32.SdBot.neo-af14aebbfdce6ab9037d7f8e20b81f3b88442547 2013-04-19 00:26:34 ....A 732160 Virusshare.00056/Backdoor.Win32.SdBot.nhu-7285d5f1df0742a200f1a04b45c586eefe8f2cc9 2013-04-19 02:25:58 ....A 303104 Virusshare.00056/Backdoor.Win32.SdBot.niy-0577c83bc0d99f9fca903b262dfa7e6879583d08 2013-04-18 23:23:24 ....A 952320 Virusshare.00056/Backdoor.Win32.SdBot.niy-27ea761d0b60dac22c91e3d2a7a1d5c05a2adb79 2013-04-19 00:32:08 ....A 65411 Virusshare.00056/Backdoor.Win32.SdBot.nqj-01e7e42e504295203fc0aad36d2b39a92f73757c 2013-04-19 01:59:22 ....A 18299 Virusshare.00056/Backdoor.Win32.SdBot.ntp-b19e6070b42d40e9eacc557547649186c299ed8b 2013-04-19 04:48:48 ....A 100100 Virusshare.00056/Backdoor.Win32.SdBot.nv-71f7940b8eed6dda0486c1c5b47fc7feeaba8869 2013-04-19 07:21:30 ....A 46592 Virusshare.00056/Backdoor.Win32.SdBot.nv-9d59a4aaba29260125eacbec03441f047d9a4de9 2013-04-19 06:56:56 ....A 101888 Virusshare.00056/Backdoor.Win32.SdBot.nvh-3def5e9f18cdae6e106866df4003cde6edaee2ea 2013-04-19 06:06:56 ....A 1055232 Virusshare.00056/Backdoor.Win32.SdBot.nvk-477233b304baed8bfd95d347450badcc2e8857be 2013-04-19 00:26:04 ....A 32768 Virusshare.00056/Backdoor.Win32.SdBot.nxx-7cf8a278d6ea8a0cc20de70afa3fe16cc5c137f5 2013-04-19 05:13:46 ....A 736256 Virusshare.00056/Backdoor.Win32.SdBot.ova-e639f360882592a88fd813deb385b307a9d379b3 2013-04-19 06:34:28 ....A 70144 Virusshare.00056/Backdoor.Win32.SdBot.pyv-246b9fd65b7d7667ea55ce143aea9eb1c9b96549 2013-04-19 06:33:54 ....A 159232 Virusshare.00056/Backdoor.Win32.SdBot.qk-9cbb04fcf7ce8247f52a55ebe754d804d9e03f85 2013-04-19 06:08:36 ....A 430080 Virusshare.00056/Backdoor.Win32.SdBot.qlo-df2f5663bfc833cfca7f55daa34879d690947deb 2013-04-19 02:32:12 ....A 134144 Virusshare.00056/Backdoor.Win32.SdBot.qtv-0c0d68ca4743dcbb2d172911a9aae124dc10b727 2013-04-19 04:21:16 ....A 577502 Virusshare.00056/Backdoor.Win32.SdBot.rbs-e5f095583e78d89c6d45326d4c352ab56e46f043 2013-04-19 08:30:26 ....A 121014 Virusshare.00056/Backdoor.Win32.SdBot.rdb-1ce7e85fca87f69cf64c13411d2844147f575d04 2013-04-19 05:01:06 ....A 32770 Virusshare.00056/Backdoor.Win32.SdBot.taj-1d69b19ece06447d1504c2f769e5429e0b849944 2013-04-19 07:26:06 ....A 115473 Virusshare.00056/Backdoor.Win32.SdBot.tr-805b1621bf14d5a0e0ddbf047f65627e8f4d6ced 2013-04-19 06:10:16 ....A 106496 Virusshare.00056/Backdoor.Win32.SdBot.ukz-66dc06135aba8f196a4a2f067bb7c202b5ce81ef 2013-04-19 00:47:44 ....A 56390 Virusshare.00056/Backdoor.Win32.SdBot.wt-69b5d2e237f20088decda3f5820b4471f351ae19 2013-04-18 23:14:14 ....A 57856 Virusshare.00056/Backdoor.Win32.SdBot.wt-d5687075869e2f29fd5ba6a722187673f18f0b22 2013-04-19 07:07:20 ....A 105849 Virusshare.00056/Backdoor.Win32.SdBot.xm-e6b9854b1f70f0e8e9c3ba0e2eb59d4438a850b9 2013-04-19 08:25:22 ....A 42573 Virusshare.00056/Backdoor.Win32.SdBot.yr-06bd61d3a5665e5d1e01c611d47848b275f0c0cd 2013-04-19 07:26:06 ....A 45056 Virusshare.00056/Backdoor.Win32.SdBot.yr-d31eb13a369e2aa69d9f0a37f52541ec1592da91 2013-04-19 05:29:08 ....A 842752 Virusshare.00056/Backdoor.Win32.SdBot.yx-1ae1234eb066e6f32651624c260ea37befef0a30 2013-04-19 00:25:04 ....A 77850 Virusshare.00056/Backdoor.Win32.SdBot.yx-73d8df26ee4c800a08cfcf2cad1c3d2872454a38 2013-04-18 23:08:40 ....A 55296 Virusshare.00056/Backdoor.Win32.SdBot.yx-88941195ca6f106b46ba0d6216732f70c9866064 2013-04-19 08:19:36 ....A 62976 Virusshare.00056/Backdoor.Win32.SdBot.yx-b521a26b58dcc7022523aafdbfa358f8250b03b8 2013-04-19 06:00:02 ....A 150528 Virusshare.00056/Backdoor.Win32.SdBot.yx-cb4f29394cee3df45c2fefaf5ba941f258d7a380 2013-04-19 04:44:58 ....A 142336 Virusshare.00056/Backdoor.Win32.SdBot.yx-dacd7e5cb9e552a6640f0603bef1100e638c286f 2013-04-18 23:20:08 ....A 221184 Virusshare.00056/Backdoor.Win32.SdBot.yyb-2953eaf2e6980b65c33dabf3794f0e41c9b7afa8 2013-04-19 01:54:44 ....A 59548 Virusshare.00056/Backdoor.Win32.SdBot.z-f6f92a5b1d702bf6a8bb067a35da86f7ca3009a2 2013-04-18 23:15:46 ....A 147119 Virusshare.00056/Backdoor.Win32.SdBot.zdh-827fd3a4a944a59f5fe4fbd6a555cadc4c3eb406 2013-04-19 08:27:14 ....A 212992 Virusshare.00056/Backdoor.Win32.SdBot.zt-7bbda37aa9bfce9baf3f84914f6d692dfbaecee5 2013-04-19 06:30:24 ....A 1187205 Virusshare.00056/Backdoor.Win32.Sdbot.agfx-36eaca675810bb763cbc89d345fd18d1f2caf3af 2013-04-19 05:44:18 ....A 277504 Virusshare.00056/Backdoor.Win32.Sdbot.agjj-5df487a378fa62742a3e8154c8548aff0684c11e 2013-04-19 06:32:08 ....A 253440 Virusshare.00056/Backdoor.Win32.SecretService.20-e156cf6f19cfc29ba05684365b7b2bb3ce294a80 2013-04-18 23:24:48 ....A 78337 Virusshare.00056/Backdoor.Win32.Seed.11-678d77859c41ca7c0b38ebc7831c0f25f66fb78a 2013-04-19 00:56:00 ....A 12801 Virusshare.00056/Backdoor.Win32.Seed.11-a07f4c026383bf11bc4a550a8fb00f1e21e60d33 2013-04-19 07:21:26 ....A 110592 Virusshare.00056/Backdoor.Win32.Senna.e-44f45d189c53a2cf8a1125aa55a323e0654c549e 2013-04-19 00:56:28 ....A 28672 Virusshare.00056/Backdoor.Win32.Sensode.b-419c4426ef82eb988556ac0d319c228efa661dc7 2013-04-19 06:06:52 ....A 24576 Virusshare.00056/Backdoor.Win32.Sensode.b-ab467de4218a7ddb071d411064ac7ca219fa327e 2013-04-19 01:31:28 ....A 15628 Virusshare.00056/Backdoor.Win32.SerialThief.b-1cde36f674f1b549e10b400350a15778ac63e5a9 2013-04-19 06:29:48 ....A 98144 Virusshare.00056/Backdoor.Win32.Serman.a-28141201dc33dbca6c3e62c4d2033084df7a76ec 2013-04-19 01:03:14 ....A 497152 Virusshare.00056/Backdoor.Win32.ServU-based-62762a1b22f0decb17cc2c16082608c006e789f4 2013-04-19 02:10:38 ....A 837632 Virusshare.00056/Backdoor.Win32.ServU-based.ab-7e51ec7dd68848e2460007b101d646bf72af253a 2013-04-19 04:27:42 ....A 708608 Virusshare.00056/Backdoor.Win32.ServU-based.b-92dbfeb1ffb4ab3612782330e9a4e19768ebf0bf 2013-04-19 02:43:34 ....A 91136 Virusshare.00056/Backdoor.Win32.ServU-based.bs-f130f447bf667fbcd870af2d27dc0b952cdf4482 2013-04-19 02:33:10 ....A 1198080 Virusshare.00056/Backdoor.Win32.ServU-based.bz-89319455455a6c962ed8aadbc61c9514be224703 2013-04-19 05:27:34 ....A 794624 Virusshare.00056/Backdoor.Win32.ServU-based.l-6c9bde48a87f11453fbe4ac688c25c14495677c2 2013-04-19 06:19:56 ....A 776192 Virusshare.00056/Backdoor.Win32.ServU-based.w-0e86f0ef2e39285cba0914e40b82511737b285d5 2013-04-19 02:26:08 ....A 667648 Virusshare.00056/Backdoor.Win32.Shadow.an-312fd8b7d9ae8db5118635b4e833a25a13b6f221 2013-04-18 23:01:44 ....A 287143 Virusshare.00056/Backdoor.Win32.Shark.ad-9e29e931accf5a79389a62a5017678383e291167 2013-04-19 02:27:44 ....A 287148 Virusshare.00056/Backdoor.Win32.Shark.ad-c4585077757e3b7bdf4a4bf4608c162f983f69c2 2013-04-19 07:32:52 ....A 286720 Virusshare.00056/Backdoor.Win32.Shark.ad-ebc259eb9d816e80fb91c07132529814c059a7d3 2013-04-19 04:05:26 ....A 3533824 Virusshare.00056/Backdoor.Win32.Shark.axz-9e03316115adf362aab34450a33b756e20f88203 2013-04-19 05:56:12 ....A 116653 Virusshare.00056/Backdoor.Win32.Shark.bj-2ccfc3739526db86a351af72c3ffd90c4372440f 2013-04-19 01:46:24 ....A 332461 Virusshare.00056/Backdoor.Win32.Shark.cdm-2a2a28e9d05a7710af2b42a67a115ab20d3013ed 2013-04-19 04:00:48 ....A 203813 Virusshare.00056/Backdoor.Win32.Shark.cdm-57da4e3442408f6bc26d2486ac282c9fcbd5c2af 2013-04-18 22:53:56 ....A 287159 Virusshare.00056/Backdoor.Win32.Shark.gfc-236aa0f3e8b324c60a48f11b61f638c655b6e1a3 2013-04-19 07:05:58 ....A 286720 Virusshare.00056/Backdoor.Win32.Shark.gfc-c7d59b92d4510d231d85a39aa8f450bc0cb2e70b 2013-04-18 23:49:14 ....A 290847 Virusshare.00056/Backdoor.Win32.Shark.gfc-eae21760cc8e329505c352fa7af6f2ae17499c68 2013-04-18 23:26:18 ....A 186423 Virusshare.00056/Backdoor.Win32.Shark.ggo-188a8d4f76327efeeb4594824c646997fc41bbed 2013-04-19 05:54:36 ....A 325120 Virusshare.00056/Backdoor.Win32.Shark.ggo-194d4c7e835c207fdd077e8ecc5ee1c97cf25723 2013-04-19 02:20:50 ....A 6729291 Virusshare.00056/Backdoor.Win32.Shark.ggo-34e75a786148342cbc67f09ef1f305b09e5569e7 2013-04-19 05:54:20 ....A 172434 Virusshare.00056/Backdoor.Win32.Shark.ggo-39154095f4a4da31be7ab3612f9831859b7c3987 2013-04-19 05:34:08 ....A 172429 Virusshare.00056/Backdoor.Win32.Shark.ggo-417f594d81578f558ddeef6f4756d326e07dba67 2013-04-19 07:22:16 ....A 401408 Virusshare.00056/Backdoor.Win32.Shark.ggo-508ae249eff00a4c0c0e0d43d24de68a34085d5c 2013-04-19 00:19:44 ....A 181112 Virusshare.00056/Backdoor.Win32.Shark.ggo-53d24ec407d05802bf48580d2d56017b32029543 2013-04-18 22:51:58 ....A 177009 Virusshare.00056/Backdoor.Win32.Shark.ggo-55e89965f71e76145b4546ace500fc2b48f70438 2013-04-18 23:53:04 ....A 172459 Virusshare.00056/Backdoor.Win32.Shark.ggo-722f6ab75268f6990986d7d42985bdac64ecd7ea 2013-04-19 06:13:36 ....A 172424 Virusshare.00056/Backdoor.Win32.Shark.ggo-7a4468fe3a2b7cc1b9efc580ae607be9c6c03f75 2013-04-18 23:07:42 ....A 374425 Virusshare.00056/Backdoor.Win32.Shark.ggo-8d4f5258ba9ff2f13b083de4de4835b408d86ad8 2013-04-19 06:54:30 ....A 180224 Virusshare.00056/Backdoor.Win32.Shark.ggo-c87d1c9ead8c7ea34c2e551737183f2e2ebf250b 2013-04-19 07:15:36 ....A 267490 Virusshare.00056/Backdoor.Win32.Shark.gqt-c35c4fdc6cced7d4a0440cbdc84fbca8394f5680 2013-04-18 23:22:18 ....A 287151 Virusshare.00056/Backdoor.Win32.Shark.ne-04dbb223ee54f494e7633810a092a36effd53a4e 2013-04-19 05:17:34 ....A 205236 Virusshare.00056/Backdoor.Win32.Shark.t-9cd5e266a21cc5371bfaa5a233e98b8446da11be 2013-04-19 04:06:46 ....A 420563 Virusshare.00056/Backdoor.Win32.Shark.vip-dccc588afa4d6941189ffea3e7f12e0fd24ad14d 2013-04-19 07:23:26 ....A 215998 Virusshare.00056/Backdoor.Win32.Shark.x-bf15c9e2fef60dd02462b87f51b37057d8d0064e 2013-04-18 23:44:38 ....A 159744 Virusshare.00056/Backdoor.Win32.Sheldor.ges-161b59e88a510eff9b668f1243960c45d2bad7da 2013-04-19 02:20:34 ....A 73216 Virusshare.00056/Backdoor.Win32.Sheldor.r-2e74752dcafa24cb31125cff3de08fe315eeea32 2013-04-18 23:58:30 ....A 3584 Virusshare.00056/Backdoor.Win32.Shell.a-f462d145914b372bea59dc453b53c9ee303a9357 2013-04-19 04:02:46 ....A 3953 Virusshare.00056/Backdoor.Win32.Shell.g-8ca12b7ede12ff22c55bd8e698bd0432e768ba6c 2013-04-18 23:50:40 ....A 143872 Virusshare.00056/Backdoor.Win32.Shext-2fc72eb6e7c0826b9112358d3a273cea28f34ef1 2013-04-19 00:02:04 ....A 282624 Virusshare.00056/Backdoor.Win32.Shiz.afhi-3f47eea7a0339eb4abd80fdff8eff3d3b16e10ca 2013-04-19 02:43:48 ....A 3584 Virusshare.00056/Backdoor.Win32.Shiz.aqc-fb564cafbb1e86e4969a727a37b117fd41674833 2013-04-18 23:12:04 ....A 74752 Virusshare.00056/Backdoor.Win32.Shiz.ark-63d25bb1a97d99d8aa4f232be63d70015b8ee055 2013-04-19 08:25:22 ....A 74752 Virusshare.00056/Backdoor.Win32.Shiz.ark-9fb86e3a0b0c4c0ea8f15f715354b9a78da43648 2013-04-19 07:13:06 ....A 57344 Virusshare.00056/Backdoor.Win32.Shiz.asi-41403aefabc31c4262be30de00b48fb50c6705e8 2013-04-18 23:36:54 ....A 31232 Virusshare.00056/Backdoor.Win32.Shiz.ast-87b656d0fef63a8d22df975753a7d558303b7378 2013-04-19 08:00:38 ....A 61952 Virusshare.00056/Backdoor.Win32.Shiz.asz-6b2921910e4f24b437cd93ba7b0980ad4bb97f52 2013-04-19 06:44:40 ....A 62976 Virusshare.00056/Backdoor.Win32.Shiz.ato-d324274a7fe5439dcc84888ebee38816ecb9b6d4 2013-04-19 05:52:54 ....A 4023475 Virusshare.00056/Backdoor.Win32.Shiz.aud-4cbadf1559ca78e7c6a8a55ed9cc48840653e545 2013-04-19 02:04:22 ....A 64000 Virusshare.00056/Backdoor.Win32.Shiz.aud-e4f337da087bb6da9224872716f5008919087180 2013-04-19 08:01:30 ....A 248832 Virusshare.00056/Backdoor.Win32.Shiz.boes-0886d2923332ebf20c4c86f93b56a9eabe5c0096 2013-04-19 08:32:38 ....A 248832 Virusshare.00056/Backdoor.Win32.Shiz.boes-d0dda6b441bc9547507b4a7764634b3b87ac571e 2013-04-19 05:53:14 ....A 195584 Virusshare.00056/Backdoor.Win32.Shiz.dje-46cb538622dfb1ad29c8025bf753f632ceb1d8b7 2013-04-19 08:20:36 ....A 63112 Virusshare.00056/Backdoor.Win32.Shiz.dlt-601ffc582bce5f238227d9960e85c35dced35d2d 2013-04-19 06:09:26 ....A 252416 Virusshare.00056/Backdoor.Win32.Shiz.euxx-591c02b902d525444fd1c4e470d00966e9189a8f 2013-04-18 22:59:48 ....A 50176 Virusshare.00056/Backdoor.Win32.Shiz.is-1b11e0b0eec4ea8ea37b059e5d7773cc52ee114d 2013-04-19 08:33:20 ....A 738807 Virusshare.00056/Backdoor.Win32.Shiz.kaox-f48e38db4919332f399efc82b0599d379cdc226e 2013-04-19 01:44:20 ....A 355840 Virusshare.00056/Backdoor.Win32.Shiz.kgwi-ea382bcebffa588800cce08f5ee8ba822f722570 2013-04-19 08:15:16 ....A 311808 Virusshare.00056/Backdoor.Win32.Shiz.kmji-34316470b0099f8c0451c0968a6102865997ecbf 2013-04-18 23:44:54 ....A 311808 Virusshare.00056/Backdoor.Win32.Shiz.kmji-3dca16460064e9617b92c593d667c99fb55ce3ec 2013-04-18 23:41:44 ....A 95232 Virusshare.00056/Backdoor.Win32.Shiz.kofp-008cda1e2844f405e743d148373575fcc1d9feca 2013-04-19 06:45:56 ....A 312874 Virusshare.00056/Backdoor.Win32.Shiz.kofr-834efb11ce86c4514aec0b669b377af09506b9d5 2013-04-18 23:50:14 ....A 826880 Virusshare.00056/Backdoor.Win32.Shiz.kour-49e8365eab7c575ef2654422243567410ac57286 2013-04-19 07:05:54 ....A 78930 Virusshare.00056/Backdoor.Win32.Shiz.kour-6040c0fc546db2644fc6a4b73e83033308bc7685 2013-04-19 00:01:50 ....A 73216 Virusshare.00056/Backdoor.Win32.Shiz.kour-6b2321d3aeaef7009f2a5ebc2aa7a3c537799b9a 2013-04-19 08:06:30 ....A 209920 Virusshare.00056/Backdoor.Win32.Shiz.kour-a783d5c08c44f8cb7a3ef6a8569e1dda7a2415ca 2013-04-19 04:29:32 ....A 105984 Virusshare.00056/Backdoor.Win32.Shiz.kpki-7a581de0a3b8d2ab8f3444c916f3d7c79a55db17 2013-04-19 05:42:44 ....A 100864 Virusshare.00056/Backdoor.Win32.Shiz.kpki-d141b8d04291773e62118a3e35bb3ea194d52854 2013-04-19 08:07:52 ....A 211456 Virusshare.00056/Backdoor.Win32.Shiz.raj-2e8dca35e0d9ea026e334119f40ec34c296e5b14 2013-04-19 01:29:26 ....A 232960 Virusshare.00056/Backdoor.Win32.Shiz.raj-5406014c94571c4f644a6a09a0dc8b6e26bb42cc 2013-04-19 07:43:14 ....A 211456 Virusshare.00056/Backdoor.Win32.Shiz.raj-cf96655e60221ee83d69705f1975c778bce3a520 2013-04-19 08:18:06 ....A 1846784 Virusshare.00056/Backdoor.Win32.Shpinat.a-9cfa22903d7649d54f713932c2a48755a7ad20be 2013-04-19 07:22:16 ....A 49152 Virusshare.00056/Backdoor.Win32.Shutall-3487874397501bd339f106ddc031cf45b7a3ac57 2013-04-19 08:22:48 ....A 78336 Virusshare.00056/Backdoor.Win32.Silencer.b-228e5f67c10fb58c3639ce1028b46a1f3ab68d8c 2013-04-19 05:46:26 ....A 185856 Virusshare.00056/Backdoor.Win32.SilentSpy.200-24eebcab2298323fa40769197d85a19d249a6f5d 2013-04-18 23:03:00 ....A 1687552 Virusshare.00056/Backdoor.Win32.Simda.abpb-97f7b42cb06a56b701f52097754d9d7b53872c6c 2013-04-18 23:49:20 ....A 841728 Virusshare.00056/Backdoor.Win32.Simda.aew-f8b3a8e20b861e06e6831b59e51d1bbec8bd1b7b 2013-04-19 07:46:44 ....A 566272 Virusshare.00056/Backdoor.Win32.Simda.avpk-6c5f585c2c1c3d172f50a575f83f9057599b5541 2013-04-19 08:01:16 ....A 420864 Virusshare.00056/Backdoor.Win32.Simda.avrd-e74eb6c6fea8b38c25092ae93595050c16825a3d 2013-04-18 23:50:22 ....A 816136 Virusshare.00056/Backdoor.Win32.Simda.bii-3adcdb774692aef106eab40d329c06a5023a31c6 2013-04-19 00:42:12 ....A 936960 Virusshare.00056/Backdoor.Win32.Simda.fcr-0ae882b3589240d28edf74ddc7db23901ba86ff5 2013-04-18 23:17:02 ....A 971776 Virusshare.00056/Backdoor.Win32.Simda.fda-432d7b79415f988dd8a0b201ba043f8f9a0e1c97 2013-04-18 23:12:42 ....A 805376 Virusshare.00056/Backdoor.Win32.Simda.feg-01e9ead64ee61f1a4bc8d4f82100e3dabf8b776d 2013-04-18 22:57:58 ....A 750592 Virusshare.00056/Backdoor.Win32.Simda.ijh-ac8f6eb1146ca1f40e77565ef7adb95ff19b2238 2013-04-18 23:22:08 ....A 750592 Virusshare.00056/Backdoor.Win32.Simda.ijh-e55684e1fee99847d98ec5b46c133861b206f97d 2013-04-19 08:10:00 ....A 646149 Virusshare.00056/Backdoor.Win32.Simda.jt-31702fb7aec1b3ffa1fa3771672d65dcb95e5d50 2013-04-19 07:14:12 ....A 877573 Virusshare.00056/Backdoor.Win32.Simda.la-5b9abed072838b3f4d4f1dd72ddc444cf6385da5 2013-04-19 04:52:44 ....A 427630 Virusshare.00056/Backdoor.Win32.Simda.la-6393c6f9ffc2d7dbcd058c03c1063aae85197f59 2013-04-18 23:24:42 ....A 759301 Virusshare.00056/Backdoor.Win32.Simda.la-71089d4d05d645510f8980c1876560187a13716a 2013-04-19 05:55:44 ....A 740869 Virusshare.00056/Backdoor.Win32.Simda.li-217b94a3d32b63c425d81937b61511a5431d16fb 2013-04-19 00:05:48 ....A 456064 Virusshare.00056/Backdoor.Win32.Simda.lj-4d257cd54b27de56e10444bc984bb03aafbe69bb 2013-04-18 23:50:30 ....A 711173 Virusshare.00056/Backdoor.Win32.Simda.lj-55454aa8fef20d600fa87ae740e47b2c32c6b0a4 2013-04-19 06:01:24 ....A 308640 Virusshare.00056/Backdoor.Win32.Simda.mp-2b843594d3c72ff29dc147159f9063fc1d345f95 2013-04-18 23:11:20 ....A 707584 Virusshare.00056/Backdoor.Win32.Simda.qgy-b36db397f5ebce64373e760c750bd84bb583cb64 2013-04-18 23:32:18 ....A 745472 Virusshare.00056/Backdoor.Win32.Simda.qhj-16fa023eff4b04cbc8479b75b8337df45e44c0d8 2013-04-18 22:56:26 ....A 745472 Virusshare.00056/Backdoor.Win32.Simda.qhj-3aab0f55e1726e5e8570807fa5996e0dd2cb691b 2013-04-19 05:19:30 ....A 256000 Virusshare.00056/Backdoor.Win32.Singu.ac-3709fd2f43ebc5c29017864935028b121524c5ba 2013-04-19 07:11:54 ....A 608506 Virusshare.00056/Backdoor.Win32.Singu.ac-5c7d096b7d30f6a4cb7da4b735c1c364cc55b77f 2013-04-19 06:32:10 ....A 205082 Virusshare.00056/Backdoor.Win32.Singu.ah-4e439ca43f7c6909e6077251bf09fabd066dc1d8 2013-04-19 02:55:50 ....A 369144 Virusshare.00056/Backdoor.Win32.Singu.cg-9a91f8394a61afd8cfbe360aaebe012fa8cbe707 2013-04-19 00:51:30 ....A 339456 Virusshare.00056/Backdoor.Win32.Singu.ee-449943f72dc78cc3a063eca48830bb4fea80393d 2013-04-19 07:00:08 ....A 339456 Virusshare.00056/Backdoor.Win32.Singu.ee-e7cd6f1f60e5ce4d22ba63e011b31c47d49a7689 2013-04-19 01:46:22 ....A 218258 Virusshare.00056/Backdoor.Win32.Singu.g-8776e35a9a827964fa44ea4a561374a197c809de 2013-04-19 06:29:30 ....A 194756 Virusshare.00056/Backdoor.Win32.Singu.j-2a4f252c159b40023be28e081d2068eb3e17febe 2013-04-18 23:24:54 ....A 194776 Virusshare.00056/Backdoor.Win32.Singu.j-3a6a172bc49b2151ac68017be53fa7f245a41768 2013-04-19 08:13:32 ....A 198354 Virusshare.00056/Backdoor.Win32.Singu.m-15976a8503d9d499dd8a295a90314a91ede314dc 2013-04-19 01:05:24 ....A 255184 Virusshare.00056/Backdoor.Win32.Singu.m-40fb03daeba882373580fbfd84bb4ff2e4c9f102 2013-04-19 03:34:44 ....A 462540 Virusshare.00056/Backdoor.Win32.Singu.m-651680548194979e239902f0430ce975169375ce 2013-04-18 23:42:40 ....A 462520 Virusshare.00056/Backdoor.Win32.Singu.m-7d8803112a324e38dde2d4971925804f9f531d9a 2013-04-19 05:29:44 ....A 198344 Virusshare.00056/Backdoor.Win32.Singu.m-93817280b70277464dfb8558653a4e823bd1940c 2013-04-19 05:39:42 ....A 462520 Virusshare.00056/Backdoor.Win32.Singu.m-a0e9f6ac39150b8e69059f667287e0d8498718fc 2013-04-19 07:10:34 ....A 462542 Virusshare.00056/Backdoor.Win32.Singu.m-a152fb5b574bb0eb947bd702b336af8467bab780 2013-04-19 06:50:36 ....A 462508 Virusshare.00056/Backdoor.Win32.Singu.m-a270dd57aac21a8b809dca9086e2e688ed1bf888 2013-04-19 03:54:22 ....A 198350 Virusshare.00056/Backdoor.Win32.Singu.m-b814ef5463789206d18793fa29d2663050b52873 2013-04-19 01:38:26 ....A 198346 Virusshare.00056/Backdoor.Win32.Singu.m-b847420d623f65a809aee6fcf766a5aa5e2eab8a 2013-04-19 05:54:34 ....A 462520 Virusshare.00056/Backdoor.Win32.Singu.m-b87bd2acf67d3125238a31e32d03105fe7f37d51 2013-04-18 23:19:48 ....A 255684 Virusshare.00056/Backdoor.Win32.Singu.m-c356a31b59e2bfb2cc6b84e123af2d905cee40b2 2013-04-19 07:25:58 ....A 462504 Virusshare.00056/Backdoor.Win32.Singu.m-e5cb16a6cb9e8500088d72bc5ffe205b8a6741c6 2013-04-19 08:02:10 ....A 255674 Virusshare.00056/Backdoor.Win32.Singu.m-f3fadbdc2c7e0607614801cfe870cf75d3e23cbe 2013-04-18 23:15:52 ....A 194840 Virusshare.00056/Backdoor.Win32.Singu.o-4df03894f75630b1ba07a7df221b3c5dbd2286c8 2013-04-19 06:37:04 ....A 208054 Virusshare.00056/Backdoor.Win32.Singu.o-532d3c56ff9978d755232e34b3a9b8fae3a3e38b 2013-04-19 06:59:06 ....A 715520 Virusshare.00056/Backdoor.Win32.Singu.o-616c7a6874a37240d95771014d105b6cea245244 2013-04-19 02:46:38 ....A 503458 Virusshare.00056/Backdoor.Win32.Singu.o-a396ef74f0e0f9ecb6cbde11c291dae61a3213cb 2013-04-19 08:27:38 ....A 208024 Virusshare.00056/Backdoor.Win32.Singu.o-c17910dc5cf1bf80461bfec00ebb23c5e4e2fd0b 2013-04-19 00:21:42 ....A 232144 Virusshare.00056/Backdoor.Win32.Singu.o-fadf7815cd7481a3086387a13c25d1e526940672 2013-04-19 02:28:24 ....A 45568 Virusshare.00056/Backdoor.Win32.Singu.p-512f8c508bb8dc2abd78e55d1d9dbed24e18736c 2013-04-19 07:15:28 ....A 266920 Virusshare.00056/Backdoor.Win32.Singu.t-75744de0f388fc79edc3c07596abcadd12f66812 2013-04-19 01:32:46 ....A 23848 Virusshare.00056/Backdoor.Win32.Singu.t-81347781944867f6e1b1c22493bb15122da2b92f 2013-04-19 06:13:26 ....A 35328 Virusshare.00056/Backdoor.Win32.Singu.t-d16cb28b4cbf43410e16a95f06fd698b83e8f1b7 2013-04-19 01:20:00 ....A 478492 Virusshare.00056/Backdoor.Win32.Singu.t-d3c6b764de9ee96ed694c1426d32a1a9eddd0bf5 2013-04-19 02:53:20 ....A 266952 Virusshare.00056/Backdoor.Win32.Singu.y-7c4ea602b2853fdd0176dc434197e1d6cff4c01b 2013-04-19 06:31:28 ....A 308016 Virusshare.00056/Backdoor.Win32.Sinowal.bj-71dce24213966432170480a6065bc0d57e0f1d83 2013-04-19 04:05:14 ....A 307664 Virusshare.00056/Backdoor.Win32.Sinowal.bj-9ce015daa260326bdb104cbcf8aac39903c91d38 2013-04-19 08:29:00 ....A 301072 Virusshare.00056/Backdoor.Win32.Sinowal.ch-586557e9a1789d6b7751f0bdf5b842d0e8c791a7 2013-04-19 06:06:32 ....A 327680 Virusshare.00056/Backdoor.Win32.Sinowal.eed-53760094bbc22b66f3e2fc7122ee9c52d1ab38a5 2013-04-19 01:27:16 ....A 278528 Virusshare.00056/Backdoor.Win32.Sinowal.eed-5a9391dc2bd1831733cbf976546db711def8d9c6 2013-04-19 01:43:10 ....A 331776 Virusshare.00056/Backdoor.Win32.Sinowal.eed-6a9e62152702a22f10ef6d2071eaa41463d86d80 2013-04-19 07:58:36 ....A 339968 Virusshare.00056/Backdoor.Win32.Sinowal.eed-780d3d6d030f8eef53bdddf5ca0fbf0b991b4302 2013-04-19 03:10:22 ....A 274432 Virusshare.00056/Backdoor.Win32.Sinowal.eed-7c2d5b3cf3e537f865d39b869afb514e62ce8bad 2013-04-18 23:22:46 ....A 274432 Virusshare.00056/Backdoor.Win32.Sinowal.eed-7d2857432f2a3bf7e5e795f7d2efcb71fb71633b 2013-04-19 00:46:22 ....A 315392 Virusshare.00056/Backdoor.Win32.Sinowal.eed-b6a1976c0c7d829bab654cba989e7523cb657ba1 2013-04-19 00:45:32 ....A 270336 Virusshare.00056/Backdoor.Win32.Sinowal.eed-bed7df61650083319ee1c32673840edd57616a14 2013-04-19 07:23:42 ....A 270336 Virusshare.00056/Backdoor.Win32.Sinowal.eed-c24fc894f8130fcffb2009b0bf1e2076621caecc 2013-04-18 23:18:22 ....A 311296 Virusshare.00056/Backdoor.Win32.Sinowal.eed-d355d7242d95dbae374f5df645e7c7e96589d15b 2013-04-19 00:01:54 ....A 339968 Virusshare.00056/Backdoor.Win32.Sinowal.eee-062411920d3160db40f6a40b14caba95d76e8c9e 2013-04-19 08:05:52 ....A 247288 Virusshare.00056/Backdoor.Win32.Sinowal.eee-15a89c1e1c8a7dc2f05586e9c479ce5dbe05182f 2013-04-19 08:09:06 ....A 250880 Virusshare.00056/Backdoor.Win32.Sinowal.eee-3940ae37d353fa7685b2ad770534efdff9c766c9 2013-04-19 07:14:50 ....A 339968 Virusshare.00056/Backdoor.Win32.Sinowal.eee-4a3fa084589ba6a9b3090c927284226e23be72d6 2013-04-19 02:11:46 ....A 286720 Virusshare.00056/Backdoor.Win32.Sinowal.eee-59a321ff438c62d53a6069efe7bb75c74377f2da 2013-04-19 08:21:20 ....A 274432 Virusshare.00056/Backdoor.Win32.Sinowal.eee-6728b7193e616a75ef8d867d661b20e7b68fc1a0 2013-04-18 22:55:46 ....A 251720 Virusshare.00056/Backdoor.Win32.Sinowal.eee-6a9d0e9b0e19cc2b1e4c8a41cbc86673c2409e2b 2013-04-19 01:19:46 ....A 253440 Virusshare.00056/Backdoor.Win32.Sinowal.eee-75bea26a24227810fc67301697cb1235f0619a1e 2013-04-19 01:27:26 ....A 335872 Virusshare.00056/Backdoor.Win32.Sinowal.eee-842cf5edbeb302e3d0221136a85ae4925d188be1 2013-04-18 23:17:38 ....A 251136 Virusshare.00056/Backdoor.Win32.Sinowal.eee-85c08abf3889c6b3314ec16d3f37cbb82ad5a677 2013-04-19 02:37:24 ....A 246864 Virusshare.00056/Backdoor.Win32.Sinowal.eee-8f0884b94bcb4be53fe269369877da5aff592b22 2013-04-19 05:59:18 ....A 282624 Virusshare.00056/Backdoor.Win32.Sinowal.eee-a964fd80aa446a9f304a56afa71293678d218700 2013-04-19 00:15:50 ....A 297776 Virusshare.00056/Backdoor.Win32.Sinowal.eee-a9c0e2d02d36a685b5cd93e16254a1a81f0ba3cb 2013-04-19 08:12:22 ....A 301016 Virusshare.00056/Backdoor.Win32.Sinowal.eee-cfba71ae6c3d6ff14d43e48407cbf882f0dca485 2013-04-19 00:22:40 ....A 274432 Virusshare.00056/Backdoor.Win32.Sinowal.eee-d5e4f37ebeb2356936545b383d55fd0d576654dc 2013-04-19 01:04:36 ....A 298656 Virusshare.00056/Backdoor.Win32.Sinowal.eee-e0a9a5a032a24306f14823ef7fdfaedff310a141 2013-04-19 05:44:08 ....A 282624 Virusshare.00056/Backdoor.Win32.Sinowal.eee-f533c7ee39f860fa431f5ee63145488ea36a2a09 2013-04-18 23:20:22 ....A 278528 Virusshare.00056/Backdoor.Win32.Sinowal.eee-fd93bf7a063c531ea7d8f0be40f796e205dba54a 2013-04-19 07:01:58 ....A 360448 Virusshare.00056/Backdoor.Win32.Sinowal.fac-1dd904597ea2e3b4f77b415ae19b53ca2119fc50 2013-04-19 00:26:10 ....A 360448 Virusshare.00056/Backdoor.Win32.Sinowal.fac-87b7fb1c72b823a444de1fa4efbff316d0541f71 2013-04-19 06:38:58 ....A 364544 Virusshare.00056/Backdoor.Win32.Sinowal.fac-d49494a8493802d1e45f0d513e342d4cd7b48aba 2013-04-19 03:53:06 ....A 352256 Virusshare.00056/Backdoor.Win32.Sinowal.fjq-1256d6f9f7f96717a78bba0089c0bf53e4a58dc7 2013-04-19 05:45:28 ....A 32256 Virusshare.00056/Backdoor.Win32.Sinowal.fjq-320e057e27f07516d70e7098a046877dbfb927a5 2013-04-19 01:26:52 ....A 32256 Virusshare.00056/Backdoor.Win32.Sinowal.fjq-7d033200add0dca6fba0cfabf58e42324bcbcd3f 2013-04-19 07:01:44 ....A 356352 Virusshare.00056/Backdoor.Win32.Sinowal.fjq-9dce9ae3c95dec1b97a345e6fb072faaec356289 2013-04-19 07:57:06 ....A 303104 Virusshare.00056/Backdoor.Win32.Sinowal.fjq-d25a652308cf935293d3d4627c431f805504f9b4 2013-04-19 06:11:58 ....A 413696 Virusshare.00056/Backdoor.Win32.Sinowal.fox-017138347d8644061e6907f52badc03c288b78f3 2013-04-19 07:24:40 ....A 425984 Virusshare.00056/Backdoor.Win32.Sinowal.fox-05c6662a0a59ef06456cfcd37a4f6cc8f47d7cee 2013-04-19 07:49:22 ....A 50688 Virusshare.00056/Backdoor.Win32.Sinowal.fox-0e3465dcf10fe7ffb541011738b175ef60206048 2013-04-19 05:00:14 ....A 421888 Virusshare.00056/Backdoor.Win32.Sinowal.fox-0f6124d7ae8971a80ecfe712d361808021e7cc67 2013-04-19 05:42:02 ....A 46592 Virusshare.00056/Backdoor.Win32.Sinowal.fox-1ee529fc3f084b82785d50864a0b389fe7d29671 2013-04-19 08:10:14 ....A 417792 Virusshare.00056/Backdoor.Win32.Sinowal.fox-32ddec90c9d9a7485f4a400097e989aead8c70c6 2013-04-19 08:10:36 ....A 360448 Virusshare.00056/Backdoor.Win32.Sinowal.fox-33a61c8f9b62360869bbb5570af1e0722144124e 2013-04-19 00:20:20 ....A 425984 Virusshare.00056/Backdoor.Win32.Sinowal.fox-503fe09bdfdd695cb2dde517bbd86d06c5bfff9d 2013-04-19 06:26:12 ....A 413696 Virusshare.00056/Backdoor.Win32.Sinowal.fox-51733615898b58038874e1c30be37524a6951adf 2013-04-19 07:58:00 ....A 421888 Virusshare.00056/Backdoor.Win32.Sinowal.fox-5751ac542092c3afde49a6a034d83d9adf0b42ab 2013-04-19 05:32:14 ....A 356352 Virusshare.00056/Backdoor.Win32.Sinowal.fox-5979a204ee9c1b2114037a824e1820d1f8647b25 2013-04-19 05:46:48 ....A 397312 Virusshare.00056/Backdoor.Win32.Sinowal.fox-6849e011718bd83b3ad117f172b9b3c13185c1a7 2013-04-19 07:07:46 ....A 425984 Virusshare.00056/Backdoor.Win32.Sinowal.fox-6eba650d711cae5688980fa01f02f66f24d04775 2013-04-19 04:51:14 ....A 425984 Virusshare.00056/Backdoor.Win32.Sinowal.fox-711c12a23b758d8eead0f949119e5239c3131779 2013-04-18 23:52:34 ....A 421888 Virusshare.00056/Backdoor.Win32.Sinowal.fox-73feb16e92bd8dcd9f83da54bf1bf7770a93bc52 2013-04-19 07:12:26 ....A 352256 Virusshare.00056/Backdoor.Win32.Sinowal.fox-85a97f0318ade185c5603b6468f2af337bc5129b 2013-04-19 07:55:46 ....A 352256 Virusshare.00056/Backdoor.Win32.Sinowal.fox-a2447e77cb8fff3bfe9d992583714358801efb26 2013-04-19 07:16:06 ....A 356352 Virusshare.00056/Backdoor.Win32.Sinowal.fox-a8f2ca82f65129702cc8057f8ae4110968f850f9 2013-04-19 02:22:40 ....A 421888 Virusshare.00056/Backdoor.Win32.Sinowal.fox-acec1f29969fcca7043cf2ed10db62f0b2f38715 2013-04-19 05:14:14 ....A 364544 Virusshare.00056/Backdoor.Win32.Sinowal.fox-ba7f6203623eedd92e3acc682b25b381de58f9a0 2013-04-19 05:24:56 ....A 45568 Virusshare.00056/Backdoor.Win32.Sinowal.fox-d85bf1b44fc366ad0a1b52c137fa6e062740f80f 2013-04-19 00:34:40 ....A 425984 Virusshare.00056/Backdoor.Win32.Sinowal.fox-dafd6fa50d686b0a08a61ab23da9d5ad18901a7d 2013-04-18 22:53:26 ....A 38016 Virusshare.00056/Backdoor.Win32.Sinowal.fox-e5e3872710500c8192f9961b609448aa045929fb 2013-04-19 06:16:22 ....A 393216 Virusshare.00056/Backdoor.Win32.Sinowal.fzk-2d378daf2ec347c1711b268d40b75bf010e6d5dd 2013-04-19 07:23:58 ....A 360448 Virusshare.00056/Backdoor.Win32.Sinowal.gab-c870bd412e009816d787490a9d7bc07ee64ad32d 2013-04-19 08:10:14 ....A 335872 Virusshare.00056/Backdoor.Win32.Sinowal.gen-4e50719b9a4f9f4229fb202c6693f0b7c5f5a2d5 2013-04-19 06:18:34 ....A 586368 Virusshare.00056/Backdoor.Win32.Sinowal.hcl-e6bdf8680d20e627814b9936f7c323830cdde71b 2013-04-19 02:03:40 ....A 46080 Virusshare.00056/Backdoor.Win32.Sinowal.hhp-4fec18791271605362dadf4cf706d2ff83c472fd 2013-04-19 08:33:34 ....A 46080 Virusshare.00056/Backdoor.Win32.Sinowal.hhp-c627f378d1a1c0a01c9745ab94a0276121af2a52 2013-04-18 23:37:40 ....A 42496 Virusshare.00056/Backdoor.Win32.Sinowal.hhp-c6abd0087b429b7f7cd88b85b5dd0266dcda5c3f 2013-04-18 23:13:38 ....A 115605 Virusshare.00056/Backdoor.Win32.Sinowal.mcr-5539ece10ddfde2e23cad79bdad7490f769f2d22 2013-04-19 07:02:00 ....A 98304 Virusshare.00056/Backdoor.Win32.Sinowal.pvw-4c370f2c0324dd0854017beedfbe0291b923478d 2013-04-19 02:00:10 ....A 98304 Virusshare.00056/Backdoor.Win32.Sinowal.pvw-88b86325eea60f47c842f68803f95f040f74b185 2013-04-19 02:31:24 ....A 12312 Virusshare.00056/Backdoor.Win32.Sinowal.wkb-e94f3277033f0bd9b68676c8e97d2ed3b7a486d4 2013-04-19 06:08:20 ....A 5120 Virusshare.00056/Backdoor.Win32.Sivuxa.a-1f91c466696ced90e3ca8c6b02fd4e053f137e9a 2013-04-19 01:12:22 ....A 47616 Virusshare.00056/Backdoor.Win32.Sivuxa.c-814554211d0b1023545019832dda87571ef4972c 2013-04-18 22:57:36 ....A 95744 Virusshare.00056/Backdoor.Win32.Sjak.c-c16b3463b4d0b4c43359069122c9d0a570788f64 2013-04-19 05:42:14 ....A 241664 Virusshare.00056/Backdoor.Win32.Skill.de-d4c11cf3d9a0cbaa49a997bd4118d115efe30c18 2013-04-19 07:06:06 ....A 122880 Virusshare.00056/Backdoor.Win32.Skimer.x-3de27721da99088482cc8c18b2883e8f1c688efb 2013-04-18 23:50:42 ....A 1818624 Virusshare.00056/Backdoor.Win32.Skrat.a-bd0551fe13eec793fd723ea78d74981c67edb665 2013-04-19 06:33:52 ....A 519680 Virusshare.00056/Backdoor.Win32.Skrat.e-062f6079a04015ea962ba0f69d0d658d56f4854b 2013-04-19 01:50:26 ....A 503296 Virusshare.00056/Backdoor.Win32.Skrat.e-cea8b677fa47ec950468c143b83722cda33bd0ed 2013-04-19 08:14:36 ....A 75264 Virusshare.00056/Backdoor.Win32.Skrat.g-6dff4e43faf1df3f0cf32e1b32c927344fbe94d5 2013-04-19 01:53:44 ....A 253952 Virusshare.00056/Backdoor.Win32.SkyDance.2291-83509d99fe0bd27e5b25142d9d61c99835355ed6 2013-04-19 01:38:40 ....A 208564 Virusshare.00056/Backdoor.Win32.SkyRat.20-987ae029a61126480ab818afb245194061c8bd3c 2013-04-19 06:54:26 ....A 46592 Virusshare.00056/Backdoor.Win32.SkyRat.20-9f1133fae8a10cf2ce18a73b1d364747bfdebf7d 2013-04-19 07:02:54 ....A 403636 Virusshare.00056/Backdoor.Win32.SkyRat.20-dfa09c4bd3f7283dd22dd5dd2a6404df9366ba89 2013-04-19 07:40:32 ....A 69632 Virusshare.00056/Backdoor.Win32.Slackbot.b-258c0c1bef78c1fb0df60338422b30725c024d4a 2013-04-19 06:11:06 ....A 16521 Virusshare.00056/Backdoor.Win32.Slackbot.b-4bd72a45c1e7b3044ffbd562175b3ea0805705af 2013-04-19 00:33:30 ....A 8329 Virusshare.00056/Backdoor.Win32.Slackbot.b-ff40341681084d039ff1e4934e087b2c98be0bd4 2013-04-18 23:31:08 ....A 4608 Virusshare.00056/Backdoor.Win32.Smabo.bze-35c93f5e7d0430391632b31c4e46d3d0b9464ab4 2013-04-19 05:57:06 ....A 7168 Virusshare.00056/Backdoor.Win32.Smabo.bzf-099f7d71182128a370599f01c83ee67d5d0950f3 2013-04-19 05:34:48 ....A 7168 Virusshare.00056/Backdoor.Win32.Smabo.bzf-cd5bff08188fd6682c476eaec01c55c12f531fb0 2013-04-19 08:15:52 ....A 7168 Virusshare.00056/Backdoor.Win32.Smabo.ou-774d65faa3509ceb6c7614d124720794505677f1 2013-04-19 08:17:46 ....A 7168 Virusshare.00056/Backdoor.Win32.Smabo.ou-86e37de2f39f91c0169bd2e3893c74b72c3f24c7 2013-04-19 05:51:54 ....A 4608 Virusshare.00056/Backdoor.Win32.Smabo.ou-ec33eb116347c171c8748b102ddcb4a1a004ffbb 2013-04-19 06:40:18 ....A 74752 Virusshare.00056/Backdoor.Win32.Smabo.ou-f66f76de1f70db7331caa9846a053a39b2122051 2013-04-19 05:29:02 ....A 7936 Virusshare.00056/Backdoor.Win32.Small.aci-7723de9cf64b5ecae5383788ac56b0f90d0e7d32 2013-04-19 06:58:28 ....A 4768 Virusshare.00056/Backdoor.Win32.Small.aq-261a00a2b2c14fe6cb0b8aa6e70aa8fe83fc13d1 2013-04-19 07:56:22 ....A 45056 Virusshare.00056/Backdoor.Win32.Small.bg-642ab0f31cdf8ad46c39e38825c64b92f93f6c25 2013-04-19 00:21:04 ....A 1393 Virusshare.00056/Backdoor.Win32.Small.bh-181f5f4765671cba3e8308caaa23a68514e5d9c4 2013-04-19 07:01:44 ....A 24576 Virusshare.00056/Backdoor.Win32.Small.bq-3f0e7e1ee3d381273a5de08ff49cfef7dc76078d 2013-04-19 02:20:00 ....A 17858 Virusshare.00056/Backdoor.Win32.Small.bs-cddc99a388702af1151ae3dd8eff9d9ef8c2ef73 2013-04-19 07:44:02 ....A 18432 Virusshare.00056/Backdoor.Win32.Small.bz-abd40cb127909a84931b8c4fe2c70de377a00670 2013-04-18 23:22:58 ....A 9248 Virusshare.00056/Backdoor.Win32.Small.cc-b5f92600a2c1e63a4d581d64268fb5396ea60db6 2013-04-19 07:19:32 ....A 36864 Virusshare.00056/Backdoor.Win32.Small.cl-e81dc5f76e22a98d34f1307af93dc3a6c541517a 2013-04-19 01:09:06 ....A 287232 Virusshare.00056/Backdoor.Win32.Small.cla-572d295baab20bce5a8e20fe1ad3e26e0f618a35 2013-04-19 02:19:20 ....A 17920 Virusshare.00056/Backdoor.Win32.Small.cqw-6adf1a04177b362fa42430abbde7889d30b2302d 2013-04-19 08:02:46 ....A 76288 Virusshare.00056/Backdoor.Win32.Small.cv-34a6c036c44b3d623c9deceafce2be7a83c10d95 2013-04-19 04:47:42 ....A 11054 Virusshare.00056/Backdoor.Win32.Small.dc-5a86ad323c12daa8ecb46bde118774eeff5adad5 2013-04-18 23:50:38 ....A 9851 Virusshare.00056/Backdoor.Win32.Small.dc-767e5c075ede10b8552403cc08aa6a504655ae70 2013-04-19 06:32:10 ....A 11641 Virusshare.00056/Backdoor.Win32.Small.dc-82b58eac1b325bd987551ab8b5cef4577bbce1b6 2013-04-19 00:48:46 ....A 11264 Virusshare.00056/Backdoor.Win32.Small.dc-a8679b30eb46cdfee3b10f0ad7ad10a97f0ad068 2013-04-18 23:39:28 ....A 10304 Virusshare.00056/Backdoor.Win32.Small.dc-c6c557b1dc63779c360bbe21050818e83a390191 2013-04-19 04:17:22 ....A 10752 Virusshare.00056/Backdoor.Win32.Small.dt-802f328d36e3cc3837e58d30f8b6b5a3d2f58903 2013-04-19 08:18:54 ....A 135424 Virusshare.00056/Backdoor.Win32.Small.eez-2ae23f472a206a1dc9f76de888a53cf43f1951da 2013-04-19 01:10:24 ....A 118272 Virusshare.00056/Backdoor.Win32.Small.eo-b97a96514034b424ff5ffe564e068fe6b03d704c 2013-04-19 01:21:50 ....A 12289 Virusshare.00056/Backdoor.Win32.Small.fq-0119d6400333d503d572e4ef3740983157d8e5e5 2013-04-19 07:00:20 ....A 15360 Virusshare.00056/Backdoor.Win32.Small.gb-013a95ee8b8be30dd7adc623f02b068735a7fe23 2013-04-19 02:11:30 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-0a240d8701511d67b6d67da347cc11e7b4065b96 2013-04-18 23:17:12 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-18664f9d1f4b1e74d7083bbfc4309f246968e710 2013-04-19 08:32:56 ....A 16896 Virusshare.00056/Backdoor.Win32.Small.gb-600465b8cef133909c2afbfe508b6f58214c31e5 2013-04-19 08:33:36 ....A 31744 Virusshare.00056/Backdoor.Win32.Small.gb-690364ceca424be94b68be73fa369fc6904e7681 2013-04-19 06:01:16 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-865d6aaf3078b23d2c0928bb951c5b69bf2053f3 2013-04-18 22:51:06 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-ab1b680a6f3e44142b8454e231ba41e3b259f7cc 2013-04-19 05:35:52 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-c2b02c732c8a44b3c2f2b6ede71cefc16bcc6e22 2013-04-19 06:43:04 ....A 15360 Virusshare.00056/Backdoor.Win32.Small.gb-d0f04626528d21296e1546e453b9c78c60d68b82 2013-04-19 06:31:18 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-d1a2c59b939501a43b931cf2577b5efdc68caf1d 2013-04-19 06:07:44 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-d821ee334d9a29ca7b6b019e2252a68cca700255 2013-04-19 01:34:06 ....A 26144 Virusshare.00056/Backdoor.Win32.Small.gb-f088df218546a50140e4c0f2fc5dd7f7d4782b31 2013-04-19 04:06:08 ....A 26984 Virusshare.00056/Backdoor.Win32.Small.gqq-9933341c968d674be114bb949253ef52cc4b09d7 2013-04-19 07:16:34 ....A 26150 Virusshare.00056/Backdoor.Win32.Small.gqx-292ee73e6dc7c9984ac6a26608ebc8e141378a80 2013-04-19 07:50:40 ....A 10973 Virusshare.00056/Backdoor.Win32.Small.gzp-6ccd2856c1da36a64864b6b3e4b514b0d97e73d4 2013-04-19 05:57:44 ....A 21504 Virusshare.00056/Backdoor.Win32.Small.hay-2b84d34cae2215e23972fe61860006d775cf5d7c 2013-04-18 23:44:52 ....A 22016 Virusshare.00056/Backdoor.Win32.Small.hil-4a014db38e07ef08f42dce8cad32817df1fd4e16 2013-04-19 05:28:22 ....A 22016 Virusshare.00056/Backdoor.Win32.Small.hil-fe4f04eb1d44c29e7a33fb33563c18ec4fd568b3 2013-04-19 07:51:34 ....A 30208 Virusshare.00056/Backdoor.Win32.Small.hnz-8470efbdfd1b9af8613a06a3a459cae8627b7a1f 2013-04-19 02:22:32 ....A 271872 Virusshare.00056/Backdoor.Win32.Small.hpm-2c9ed74e5c1f42c9856b2cac2767cb74d989b625 2013-04-19 06:07:46 ....A 1260 Virusshare.00056/Backdoor.Win32.Small.hr-468012c6087a49508a4870915c9ca6d5e50b74b1 2013-04-19 07:37:28 ....A 1644 Virusshare.00056/Backdoor.Win32.Small.hr-e784bb2eea683dcd902652db5b69dc382c63488e 2013-04-19 08:11:42 ....A 60929 Virusshare.00056/Backdoor.Win32.Small.ibb-4c96af5c9603107b9c57d5fb4ff403a290cde403 2013-04-19 00:31:58 ....A 47104 Virusshare.00056/Backdoor.Win32.Small.idl-47e5d48f8847715530c490bbeb10a6fcb0a8fa91 2013-04-19 08:00:02 ....A 44032 Virusshare.00056/Backdoor.Win32.Small.idl-94b994fdb9e4de947fc94c9c27b5f57e8e3f8e05 2013-04-19 07:09:46 ....A 14336 Virusshare.00056/Backdoor.Win32.Small.ids-e010ae60a077a6611fa23b4c884c717ceb568233 2013-04-19 07:23:52 ....A 35328 Virusshare.00056/Backdoor.Win32.Small.igg-6cd4e527a923278a43298bae918b9017662443f7 2013-04-19 07:00:38 ....A 36864 Virusshare.00056/Backdoor.Win32.Small.jn-b91cca44488c0ddcac7477e1a5e40bf9a8e4bb89 2013-04-19 07:12:50 ....A 96768 Virusshare.00056/Backdoor.Win32.Small.kh-05d826a8e3a5beece468e41d4d15db949ec99b31 2013-04-19 02:41:38 ....A 239616 Virusshare.00056/Backdoor.Win32.Small.kh-0b6b68ff4be8d5beb9df2455fc96004b3b810045 2013-04-19 05:45:14 ....A 18944 Virusshare.00056/Backdoor.Win32.Small.lbn-4ae22cade97156b92d83d858dbb206fd465a771f 2013-04-19 00:16:04 ....A 73728 Virusshare.00056/Backdoor.Win32.Small.ld-02e19f4ceb1538b5f2017a8e14783996abd86515 2013-04-18 23:21:04 ....A 14968 Virusshare.00056/Backdoor.Win32.Small.li-32dcbdcb28df537ce50b27dcd36426b729696aba 2013-04-18 23:03:06 ....A 5976 Virusshare.00056/Backdoor.Win32.Small.ls-0e0d3e4b0ba008de50dc19f2fb9c2cabefad67d2 2013-04-19 00:03:14 ....A 5974 Virusshare.00056/Backdoor.Win32.Small.ls-c2605a79165c323b2b364be0559cbb99d3ed359b 2013-04-19 02:22:02 ....A 584704 Virusshare.00056/Backdoor.Win32.Small.lu-308c0fd9da64c9215b5fc3567660e8f6d783a725 2013-04-19 07:02:18 ....A 1414 Virusshare.00056/Backdoor.Win32.Small.ly-cabe72892ba39a0675e287efde4416ec13f39c16 2013-04-19 00:42:04 ....A 1422 Virusshare.00056/Backdoor.Win32.Small.md-edf3a551fd4e7c5596f36a0813a68fcd3875fe01 2013-04-19 08:27:44 ....A 159086 Virusshare.00056/Backdoor.Win32.Small.mk-14692d02e61b67ad595f07a9874ce692c58ea9b2 2013-04-19 02:16:26 ....A 75776 Virusshare.00056/Backdoor.Win32.Small.ml-d6b5290516b6bbb791473ead78b8467ca731a5b3 2013-04-19 02:32:12 ....A 2560 Virusshare.00056/Backdoor.Win32.Small.ng-a1001a60e7c62d09d4c8acdd13a6714926b5d654 2013-04-19 01:20:34 ....A 5089 Virusshare.00056/Backdoor.Win32.Small.nt-b4a35e9f4ced4838b199ba44b5ff362a2d4455a8 2013-04-18 23:18:20 ....A 11776 Virusshare.00056/Backdoor.Win32.Small.oo-22e1be94adde85dc0cca26a36d8703139361121f 2013-04-19 08:32:44 ....A 38400 Virusshare.00056/Backdoor.Win32.Small.oo-93ff03da497974595d8984a1a9de29992df59518 2013-04-19 06:10:22 ....A 2560 Virusshare.00056/Backdoor.Win32.Small.ta-e3e0c7e62f2da9adb002917fe19c6526375c5a11 2013-04-19 01:55:20 ....A 39936 Virusshare.00056/Backdoor.Win32.Small.uc-1f5e9774737646160215cdfe72a3ee90adc53a97 2013-04-19 01:48:14 ....A 60417 Virusshare.00056/Backdoor.Win32.Small.uc-34192ac56967d136c3ac1f55117752aeeae0db77 2013-04-19 02:26:26 ....A 60929 Virusshare.00056/Backdoor.Win32.Small.uh-4be4be9a8bb0b80fbb5bd463e28828b6b3196c2d 2013-04-19 02:22:22 ....A 60929 Virusshare.00056/Backdoor.Win32.Small.uh-a87cb028b9091e63c35eed1ca249fb2fe5b6aa6d 2013-04-19 00:56:52 ....A 40448 Virusshare.00056/Backdoor.Win32.Small.uh-e1779c503696bdb052d98b267f63b9613b96c5ba 2013-04-19 07:19:22 ....A 8192 Virusshare.00056/Backdoor.Win32.Small.uz-49bc3b961445e6afb2b16224a8ab0c383bd8f34d 2013-04-19 00:33:54 ....A 8192 Virusshare.00056/Backdoor.Win32.Small.uz-5d42cfc72b16f277f9f90049604098c489716b50 2013-04-18 23:31:36 ....A 5316 Virusshare.00056/Backdoor.Win32.Small.vw-68060a49494678b03af851cdf3cf1da4c1bccfc2 2013-04-18 22:59:52 ....A 5440 Virusshare.00056/Backdoor.Win32.Small.vw-6fe3075b2d3045b9068fc1e08c0546cab3991eae 2013-04-18 23:33:20 ....A 36352 Virusshare.00056/Backdoor.Win32.Small.xn-e34cadca70f6a514a92a696fb3fa97a06bda4a22 2013-04-19 07:55:04 ....A 30763 Virusshare.00056/Backdoor.Win32.Small.zu-e8a0b670ad87c51c2d89c506331d6bb2407cbcbf 2013-04-19 01:07:34 ....A 99328 Virusshare.00056/Backdoor.Win32.Small.zx-a1a5ff8344e56e5385f41e0f7ef88f8566b306f8 2013-04-19 00:02:32 ....A 9930 Virusshare.00056/Backdoor.Win32.Small.zx-c3c8d6c5ae13899da787fdd3bdddacf2cf8b69ee 2013-04-19 06:31:48 ....A 369676 Virusshare.00056/Backdoor.Win32.Snid.X2.12-03ef1d88a8bae2d364f41fa8a43f1ce7efa37f52 2013-04-18 23:08:48 ....A 19650 Virusshare.00056/Backdoor.Win32.SnooperYB.a-04806ab918b0a6c80320637d3a032d31a036ecfb 2013-04-19 07:59:32 ....A 521728 Virusshare.00056/Backdoor.Win32.SnooperYB.a-e1271c6d5b890fae44d36c964ca6e7fccd0b17f7 2013-04-19 03:59:06 ....A 81920 Virusshare.00056/Backdoor.Win32.Snowdoor.13-e014956ed73ee052cc668d6535a61daeb6261de6 2013-04-19 05:44:52 ....A 243712 Virusshare.00056/Backdoor.Win32.Snowdoor.15-9c49f1faf25a25f8c41cfff08868af87f2ab022a 2013-04-19 06:42:14 ....A 243712 Virusshare.00056/Backdoor.Win32.Snowdoor.16-cad21e46418470178888a6c9278da808e38ec35d 2013-04-19 06:32:30 ....A 687104 Virusshare.00056/Backdoor.Win32.Snowdoor.17-d611a77cded990f38cdf8a5fe3069d12c8ccf309 2013-04-18 23:36:14 ....A 615424 Virusshare.00056/Backdoor.Win32.Snowdoor.18-e68ccc32d5de5b8b017c4b12aa252f5e9a154a17 2013-04-19 01:05:20 ....A 1529856 Virusshare.00056/Backdoor.Win32.Snowdoor.22-0f484b1f20cd09838b4883d3c7c6b6668d76b253 2013-04-19 05:55:28 ....A 245837 Virusshare.00056/Backdoor.Win32.Snowdoor.25-2b0d95e52d6136694f46a9538af42ff85461bf11 2013-04-19 02:35:46 ....A 249435 Virusshare.00056/Backdoor.Win32.Snowdoor.26-d37498ed44779dad033c5ea73cb3942f81e62e6a 2013-04-19 08:15:16 ....A 249856 Virusshare.00056/Backdoor.Win32.Snowdoor.28-0b7aaed616c901bdfdcb67df4209f463b2de2833 2013-04-18 23:29:44 ....A 491520 Virusshare.00056/Backdoor.Win32.Snowdoor.31-2306dc4371acae3c97af738f56f53e0ec6e8c3ef 2013-04-19 08:30:58 ....A 251471 Virusshare.00056/Backdoor.Win32.Snowdoor.31-91e6ab5edb847003b52464527d5e2d46547b2e5a 2013-04-19 01:46:12 ....A 253952 Virusshare.00056/Backdoor.Win32.Snowdoor.31-fbca56f49715ab6247f210ba3f01b6e73042a107 2013-04-19 05:05:18 ....A 255541 Virusshare.00056/Backdoor.Win32.Snowdoor.33-e4d210cc565017d4fb62477bd7225044dc979f16 2013-04-19 06:19:42 ....A 153088 Virusshare.00056/Backdoor.Win32.Snowdoor.35-199b59f4481c37a3e72795a9e9866fec625f0160 2013-04-19 02:01:38 ....A 662067 Virusshare.00056/Backdoor.Win32.Snowdoor.35-3d9ed1b23056a2cebaa3222cc5f89ea3c33e2e48 2013-04-19 01:45:54 ....A 330840 Virusshare.00056/Backdoor.Win32.Snowdoor.35-c94c506ddb0e0e7488836c7b2345214c68e01cf0 2013-04-19 06:01:28 ....A 331836 Virusshare.00056/Backdoor.Win32.Snowdoor.b-64785c1b47bd6cd24f8c03e5a8aff8a6610ce848 2013-04-19 02:21:00 ....A 8192 Virusshare.00056/Backdoor.Win32.Softwar-a530057694dffb641ee550867edd4411c7d6a33c 2013-04-19 01:08:34 ....A 43018 Virusshare.00056/Backdoor.Win32.Spammy.bc-1b272b0a3d6a563b75b73226e5286cffd9991523 2013-04-18 23:56:02 ....A 123392 Virusshare.00056/Backdoor.Win32.Spammy.por-707e49b3739cf5b572be15c4c97067a8235d8eed 2013-04-19 06:09:56 ....A 312200 Virusshare.00056/Backdoor.Win32.Spammy.por-7f011ef05e25447a69eac5842b9d5fc361a8b2dc 2013-04-19 01:13:42 ....A 181128 Virusshare.00056/Backdoor.Win32.Spammy.por-8b379fb20915b92c02cc9612ee49743037dc9d02 2013-04-18 23:50:22 ....A 103424 Virusshare.00056/Backdoor.Win32.Spammy.por-b6dd737b1d347d5fb35d745757b53f3d749c615c 2013-04-19 02:24:48 ....A 708608 Virusshare.00056/Backdoor.Win32.Specrem.50-3a6160e7b09a3af4cb9d5f03b7b1170a0ee863cd 2013-04-19 02:28:58 ....A 1228800 Virusshare.00056/Backdoor.Win32.Specrem.62.b-1cc3bb80eef44a6b72462805d5097d5639b80e30 2013-04-18 23:36:40 ....A 57344 Virusshare.00056/Backdoor.Win32.Specrem.62.c-0ec989287cad25bce0d003b0b539e393ddafd323 2013-04-19 06:08:28 ....A 18432 Virusshare.00056/Backdoor.Win32.Spool-1837af4b50068a32885444752b83dd8bd0034b96 2013-04-19 07:14:46 ....A 290304 Virusshare.00056/Backdoor.Win32.SpyAll.a-3c633f6933d02bdcd0bf0d47bfa07a754c4d2219 2013-04-19 07:11:52 ....A 278528 Virusshare.00056/Backdoor.Win32.SpyAll.a-8f50c12f2740e16dcfe34e9b083aa2b1d4d4d0e1 2013-04-19 05:55:44 ....A 283136 Virusshare.00056/Backdoor.Win32.SpyAll.a-d95ead057cb24a15165a1aa701b3e251b2827738 2013-04-18 22:51:56 ....A 22243 Virusshare.00056/Backdoor.Win32.SpyBoter.am-c4b2ef87815551efcad456e1d8e88cce09499095 2013-04-19 05:09:02 ....A 22635 Virusshare.00056/Backdoor.Win32.SpyBoter.ca-5dcd7308c4682ef4b47efc10ac641aceb3bff239 2013-04-19 06:29:34 ....A 61429 Virusshare.00056/Backdoor.Win32.SpyBoter.gen-94e5909ae7bda2d1a31a7545dbb04aaccdfc4dd1 2013-04-19 00:41:38 ....A 71680 Virusshare.00056/Backdoor.Win32.SpyBoter.gen-9f919c8b2653d14b84a5bdd9e7644662916e55f7 2013-04-18 23:46:06 ....A 80384 Virusshare.00056/Backdoor.Win32.SpyBoter.gen-bb7803dd355d735361a74197812ae981557d609e 2013-04-19 01:00:36 ....A 216064 Virusshare.00056/Backdoor.Win32.SpyNet.a-1d815dcde4e40648cae1b197df00d20c75e9a8fc 2013-04-19 06:51:52 ....A 491520 Virusshare.00056/Backdoor.Win32.Spyman-6dad38bcc9f93df32f3f90bbd85f0e6695a056a0 2013-04-19 01:18:24 ....A 24576 Virusshare.00056/Backdoor.Win32.Stanet.a-04f458e30eb36c32d6a2baee9dec2996db45a596 2013-04-19 07:04:42 ....A 16007 Virusshare.00056/Backdoor.Win32.Stanet.a-cba8db6b5ad362f1ed957a60b755545f81e29121 2013-04-19 02:50:30 ....A 235520 Virusshare.00056/Backdoor.Win32.Stealth.A-53ea21e0eaa58fb24ce3b142fe0d7089ba11ee42 2013-04-19 07:49:48 ....A 103936 Virusshare.00056/Backdoor.Win32.Stub.b-53c30ef3c9628e3314b1d99114644a6fe3df8b91 2013-04-19 07:01:52 ....A 60545 Virusshare.00056/Backdoor.Win32.Sub7X.b-da41fe96c299db7f294e8bb346b881a25b960e6a 2013-04-19 03:37:20 ....A 156230 Virusshare.00056/Backdoor.Win32.Sub7X.b-efdfda2300d80361e86b1d9a35496a8519478d49 2013-04-19 07:13:16 ....A 1152512 Virusshare.00056/Backdoor.Win32.SubMariner-0d373e246fd4589f6ad982b28d82fc51dced05a7 2013-04-18 23:28:10 ....A 336867 Virusshare.00056/Backdoor.Win32.SubSeven-9d328023bf150a194bc764d648570ecf19c5ffd0 2013-04-19 08:26:28 ....A 250368 Virusshare.00056/Backdoor.Win32.SubSeven.10.a-e25d35733f378ecfa271a0eb85588394734f1d81 2013-04-19 06:08:28 ....A 728513 Virusshare.00056/Backdoor.Win32.SubSeven.19.d-3b7ad994526cc3ffff2836c2da39d6d8fd235827 2013-04-19 07:51:10 ....A 867840 Virusshare.00056/Backdoor.Win32.SubSeven.20-6d8349f1e6d09b649a3ff9d95182f25400b73539 2013-04-19 06:21:34 ....A 1028515 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-15770e87a5024465b2b0cedff40280b51a1c1719 2013-04-19 02:10:44 ....A 1028515 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-25516b3112644cfcbc0a16f4439a5c1c013e9bce 2013-04-19 01:08:50 ....A 382883 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-338d2b2695cdf3dd0b5490ffee799cb8e6d0fe61 2013-04-19 02:14:18 ....A 382883 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-4614806b9b42cd5d9b628f02e529d85f60928b08 2013-04-19 07:42:38 ....A 1028515 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-57245347f904e938fb7dad359b27966b8db00b5e 2013-04-19 02:27:02 ....A 382883 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-5954f58970aac28b4bab9a935d2a5384c5212cb4 2013-04-19 06:54:24 ....A 382883 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-96fec57b7a5f3ec84b18010854dbdb2cb822f62a 2013-04-19 05:34:36 ....A 381859 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-cbc41efd4e2773bc6a003a4db902633c3d00aa27 2013-04-18 23:24:44 ....A 382883 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-d4ea719c5fe1b4c3da65a68cc7b7c350dc636f64 2013-04-19 06:44:38 ....A 382883 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-e506896ad9a367cda645c36bba4b155219140395 2013-04-18 23:37:44 ....A 1028515 Virusshare.00056/Backdoor.Win32.SubSeven.21.Muie.a-e95a61436ad2f690dccdc489653f4286e6b29086 2013-04-19 02:02:58 ....A 1050531 Virusshare.00056/Backdoor.Win32.SubSeven.21.a-97f60d3ac8e804e2bf70fc671a801f99bd895abb 2013-04-19 08:17:32 ....A 380835 Virusshare.00056/Backdoor.Win32.SubSeven.21.a-c2f9483025c34fc36b45a6ada1979a00c6c3329a 2013-04-19 01:12:46 ....A 381347 Virusshare.00056/Backdoor.Win32.SubSeven.21.c-4af98a32e8b9b8bb639c7443b88cbf6bff91fa70 2013-04-19 02:31:58 ....A 373614 Virusshare.00056/Backdoor.Win32.SubSeven.21.c-8049fe476148e0551ab30e8508a04733eb2c5bdb 2013-04-19 08:01:46 ....A 987043 Virusshare.00056/Backdoor.Win32.SubSeven.21.c-8b3f15b13f6c009611a45c498e06a32982b5c1bc 2013-04-19 02:31:24 ....A 381347 Virusshare.00056/Backdoor.Win32.SubSeven.21.c-927ff0ca568e5b11747ad6a6d260cae8b45b2ad3 2013-04-19 06:40:26 ....A 397731 Virusshare.00056/Backdoor.Win32.SubSeven.21.d-36ca766f79acda3a9d427d25c5a3cd26ff0e6243 2013-04-19 02:46:48 ....A 2308222 Virusshare.00056/Backdoor.Win32.SubSeven.21.d-66d4a66e1e50afa6ee006359151035219c44fc7a 2013-04-19 02:59:40 ....A 651171 Virusshare.00056/Backdoor.Win32.SubSeven.21.d-9ae4b30f915c849e3160f0741942c9a89301b083 2013-04-19 06:47:36 ....A 382278 Virusshare.00056/Backdoor.Win32.SubSeven.21.f-1936ca976ac0684ffe4768dbc8d7940282aa7078 2013-04-19 02:54:58 ....A 382278 Virusshare.00056/Backdoor.Win32.SubSeven.21.f-6e878967a966c94ae7e55991521aac7202394d2b 2013-04-19 02:20:00 ....A 1478258 Virusshare.00056/Backdoor.Win32.SubSeven.21.f-a20898f215a387fe54707070a2a04abc0d8a58e1 2013-04-19 01:10:36 ....A 381859 Virusshare.00056/Backdoor.Win32.SubSeven.21.f-b5ddfedf501570a0c977a2013d653a713d49088e 2013-04-19 06:34:24 ....A 1025536 Virusshare.00056/Backdoor.Win32.SubSeven.21.g-e7a6bcb235ed1a5aed26133de5e8b68fdc2bd430 2013-04-19 06:29:18 ....A 10765 Virusshare.00056/Backdoor.Win32.SubSeven.213-6235924e36792d1b968796d41b8eceaa6ccd858b 2013-04-19 07:22:10 ....A 1028003 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-0ad0ff0a14d00d95c0fae27d61f52fc415868410 2013-04-19 08:19:06 ....A 1028003 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-2070d05b98400179ff5cffa1ec1bac7da91d220d 2013-04-19 05:47:42 ....A 1277859 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-61957cdb3f6e67786582d55d94179556e7192f8a 2013-04-19 00:21:34 ....A 382371 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-747c3cb5e067af05fcc39dc24a3048915b25a73f 2013-04-19 02:25:34 ....A 1410374 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-955d38185654fa3c02a9f78597bf3987dd1108d5 2013-04-19 00:54:52 ....A 1028003 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-abaf40a910850e4bea2bf0797e8d652cce4d6b2d 2013-04-19 05:54:46 ....A 421795 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-cc5d94a944251b2fc914f52960edeb5235b01b42 2013-04-19 05:08:20 ....A 401667 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-d81e8caf6a845aa4ddc99a0074e47d2206b1d2d8 2013-04-19 06:42:00 ....A 1028003 Virusshare.00056/Backdoor.Win32.SubSeven.213.bonus-e148fb94e1d0435c50779f33cd41d22cc8c700df 2013-04-19 07:29:58 ....A 658944 Virusshare.00056/Backdoor.Win32.SubSeven.215-d0a644bcbbf07933f566973e71f2e853297f7d42 2013-04-19 06:58:12 ....A 524843 Virusshare.00056/Backdoor.Win32.SubSeven.22-0108261d1f9a03db15a51788fa60ad7b456dbc1f 2013-04-19 08:08:20 ....A 282479 Virusshare.00056/Backdoor.Win32.SubSeven.22-348281078be5ca101485e2831c35c750a1cb84c2 2013-04-18 22:56:46 ....A 63031 Virusshare.00056/Backdoor.Win32.SubSeven.22-5657612ebac686ed5dc6a2996da2e95c320c7d69 2013-04-19 01:38:14 ....A 56210 Virusshare.00056/Backdoor.Win32.SubSeven.22-a1ffe289a7eba4e3e8241d13087c2e5462ff0cc8 2013-04-19 07:54:22 ....A 56351 Virusshare.00056/Backdoor.Win32.SubSeven.22-b953b6f4ea8d67b8650336b4ec068d2623eafda6 2013-04-19 05:07:56 ....A 56394 Virusshare.00056/Backdoor.Win32.SubSeven.22-c7a138a001ca5306fcf0acd430989d19aee34765 2013-04-19 04:49:02 ....A 56649 Virusshare.00056/Backdoor.Win32.SubSeven.22-ec637c66edc4dba890a071caec49c762338984cd 2013-04-19 02:15:00 ....A 2254848 Virusshare.00056/Backdoor.Win32.SubSeven.22.a-17906c52adc32475234941fda9049a08e2102e86 2013-04-19 02:14:14 ....A 176565 Virusshare.00056/Backdoor.Win32.SubSeven.22.a-6bd6e213f9e1a69aca5666faab614aabc7e899d1 2013-04-19 02:23:52 ....A 78361 Virusshare.00056/Backdoor.Win32.SubSeven.22.a-8e63a86646c0ec08c178d0beaca2f180ebebc859 2013-04-18 23:29:48 ....A 139911 Virusshare.00056/Backdoor.Win32.SubSeven.22.a-b41b71c78ada536bf697ecb300658df957da88d3 2013-04-19 05:37:42 ....A 196088 Virusshare.00056/Backdoor.Win32.SubSeven.22.a-e64f1d3fb4fab769c7a9d195680df7028b435add 2013-04-18 23:00:02 ....A 1443370 Virusshare.00056/Backdoor.Win32.SubSeven.22.a-f6135e3b0383cecf55f2c82c7a74c0c3e009d24c 2013-04-19 02:24:58 ....A 58094 Virusshare.00056/Backdoor.Win32.SubSeven.22.b1-a91f9df1b83f0a0bd351ebc3bc9ea3e51a50738d 2013-04-19 00:16:16 ....A 603136 Virusshare.00056/Backdoor.Win32.SubSeven.22.b1-c1a8555f56df937db6689241d05150263bddc447 2013-04-18 23:29:48 ....A 1373932 Virusshare.00056/Backdoor.Win32.SubSeven.22.nt-8b98ef71218b54c07665d8c66069826f34565194 2013-04-19 06:01:42 ....A 53704 Virusshare.00056/Backdoor.Win32.SubSeven.22.plugin-3235b40bc5e5e4e85a91499265adeedbb5388dcb 2013-04-19 00:14:04 ....A 146944 Virusshare.00056/Backdoor.Win32.SubSeven.22.plugin-3dbadf2d659321795c54107889451970b6456c1b 2013-04-19 01:19:12 ....A 135168 Virusshare.00056/Backdoor.Win32.SubSeven.22.plugin-823b876be1e1bb1a0ae1fe624b5ffbcbadac7903 2013-04-18 23:09:14 ....A 331391 Virusshare.00056/Backdoor.Win32.SubSeven.22.plugin-e6e7951e17521c0b5c917ec4df11f013b5025724 2013-04-18 23:47:14 ....A 37680 Virusshare.00056/Backdoor.Win32.SubSeven.IRC-4baf28da527dc07c49baf95dfd0e712a87d84956 2013-04-19 05:13:54 ....A 342947 Virusshare.00056/Backdoor.Win32.SubSeven.c-1963ef935810d77f7f6e43a289251a93bc0c5218 2013-04-19 00:21:48 ....A 565033 Virusshare.00056/Backdoor.Win32.SubSeven.c-90d7394e42e3579b4e29d05fb944690bd63ba8d1 2013-04-19 08:13:32 ....A 377065 Virusshare.00056/Backdoor.Win32.SubSeven.c-a0da6ccec2852129646163a9c8b56649ed2eef81 2013-04-19 06:31:10 ....A 144384 Virusshare.00056/Backdoor.Win32.Subot.f-14b358a78628d1fceba42d036f5ce4264e33c84d 2013-04-19 01:44:36 ....A 195072 Virusshare.00056/Backdoor.Win32.Subwoofer.095.b-ea777d25e168951699fba0c0ad42b836dacef175 2013-04-18 23:21:56 ....A 94720 Virusshare.00056/Backdoor.Win32.Swrort.pt-09d43b08b65119a1e12e0cbe192127204508e9e2 2013-04-19 06:19:56 ....A 6144 Virusshare.00056/Backdoor.Win32.Swrort.zg-cd008242f190f7a1e76ee5fb80ff6b83361b0f5e 2013-04-18 23:29:34 ....A 11704 Virusshare.00056/Backdoor.Win32.Swz.gs-762c3214a98f238b6c7ed16fb7d07253b7e90f1b 2013-04-18 23:16:56 ....A 155136 Virusshare.00056/Backdoor.Win32.Swz.gs-e306186fcd5c9c8d85eac353a413ab491db98af9 2013-04-19 05:23:52 ....A 174128 Virusshare.00056/Backdoor.Win32.Swz.h-c4babda4d5409f5322f085f7da9e829b7ce096bf 2013-04-18 23:19:08 ....A 138240 Virusshare.00056/Backdoor.Win32.Swz.hi-04220c85f7846ca2b3afbc817a50da9da89b5aeb 2013-04-19 07:23:12 ....A 454656 Virusshare.00056/Backdoor.Win32.Syph.b-a38c3841b4f6b5a25cbf2885b468a86307e22129 2013-04-19 08:22:48 ....A 445440 Virusshare.00056/Backdoor.Win32.Sysad-15476f013a56634c6c2831eee6577d39a46a1d9a 2013-04-19 02:30:48 ....A 29696 Virusshare.00056/Backdoor.Win32.System33-90395e19600475199c460c7f43eaab24ac378b13 2013-04-19 04:23:54 ....A 6144 Virusshare.00056/Backdoor.Win32.System33.e-9b6a1654d1b676a8892b582ba11e797abb25edbe 2013-04-19 05:41:32 ....A 19968 Virusshare.00056/Backdoor.Win32.TDS.4F-89e958ec9766675d9a7a48020845058e14fac309 2013-04-19 06:11:32 ....A 46080 Virusshare.00056/Backdoor.Win32.TDS.SE.23-e1bf5c093dc0ee0a795d1da4f04b7a2b99fcd437 2013-04-19 04:14:14 ....A 632320 Virusshare.00056/Backdoor.Win32.TDS.SE.32-5e1d8d4c9e92108d1ee3206c4f02fda698e88957 2013-04-19 01:12:28 ....A 43520 Virusshare.00056/Backdoor.Win32.TDS.SE.32-645522a0dceefa732d9e14a5d630a40dc6c96630 2013-04-19 06:08:36 ....A 27765 Virusshare.00056/Backdoor.Win32.TDS.SE.33-eaa78bd48768ba04ef5c9016f046bc5c898280bf 2013-04-19 06:32:48 ....A 24585 Virusshare.00056/Backdoor.Win32.TDS.SE.332-568ca73fb4e4dff936561b1e620275a05b6c627f 2013-04-19 01:20:12 ....A 98410 Virusshare.00056/Backdoor.Win32.TDS.SE.332-745dabc96bba32eac04ea56cdba6669431100380 2013-04-19 06:19:20 ....A 110592 Virusshare.00056/Backdoor.Win32.TDSS.adi-d9050241e45764a0b02fd80c72d2555a36353c83 2013-04-19 06:27:42 ....A 123392 Virusshare.00056/Backdoor.Win32.TDSS.apk-617b5b3e791b9dc74d694c7b48a3a370ded5abfd 2013-04-18 23:35:14 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-1eddcd42914f4f2a6140026c7184e9cc3ad1eaeb 2013-04-19 02:58:06 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-229ecdfea046960865f01e7e3a2d7baa19974e0e 2013-04-19 04:14:30 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-3de0a56e1891228f77fdd3ce9010a50b5bb221ba 2013-04-19 07:03:58 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-40bfe07e0e1bbda2cd7e0dad960619431a5c28dd 2013-04-19 05:36:24 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-450ce6672cdd81d89730e8d0b669dd6d48753f91 2013-04-19 05:47:06 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-6e17896aa6003d647ce17a1daf07ef1ba3e9d556 2013-04-18 23:47:00 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-70e40453b4d8dddc6f72f096c920a379a5acbc8e 2013-04-19 06:54:54 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-7a99fa6afd48d09d33d7783eedf809d536e0b3e5 2013-04-19 01:16:56 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-7bbcf4b9fd3e5ce74a721b5edfa0ed99cc6fa41a 2013-04-18 23:02:16 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-8af27dcdf935e5ebb31c028615984333a06072cb 2013-04-19 02:24:42 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-95489669d533a563b70683826eaef4a8735ed3f0 2013-04-19 00:53:30 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-9cbcfc2615a3ef554a85f496f3ae0ecb51fa321b 2013-04-19 00:02:16 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-9fa549eb11fde5a18bbb69d51d3269c135a7ce2c 2013-04-19 07:59:50 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-b8e0ae5613481f2fc0e25cfb1da2fa3e70417650 2013-04-18 23:54:40 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-c2981af6c5461d9f1f2773e8ea0136ff1bfb098b 2013-04-19 05:50:08 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-cb311c833833610d6e99d67a661e6d3fa03971f5 2013-04-19 07:14:54 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-d3450e721a0fb96a72b203a89929adf7b37559a6 2013-04-19 00:55:36 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-e73db7105d7c9153c320d89742d08a2f57d7b7fd 2013-04-19 08:20:20 ....A 73728 Virusshare.00056/Backdoor.Win32.TDSS.atr-f679e0a358dc197935956da93818a965221702c3 2013-04-19 00:59:48 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-0cdb37643c5c3ceb1584d4c03d3ab8018db88d2d 2013-04-19 08:19:52 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-1a990e22882b5d4ffe39a7c6e46b778e9b98a2f1 2013-04-19 08:06:16 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-20f48d917ffb17e6c10e0a1e69d1d3823d6f3b93 2013-04-19 00:34:54 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-3b176dcff8ed5eee440f06345b94808fefd96309 2013-04-19 01:57:02 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-41e0ea56ad1a52a997e1e6a9defe4bb561a80b47 2013-04-19 05:33:54 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-5b49d0fb83c078cb8f31b0922ff857bde2fe621e 2013-04-19 02:20:34 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-5b539fa03fa600a70072318289462e68128f1682 2013-04-19 06:27:38 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-6560e7e2b03be88a71a1c31acc21aa9368a8f4eb 2013-04-19 00:23:20 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-6abc0e4307e058a3bffb7aea92f51f2ff5e68dc6 2013-04-18 23:53:54 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-712ecf24d70599f4b478c905e9b0467ed626d048 2013-04-19 01:15:42 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-71e49d52084797a09eef0c71059795f268e752c1 2013-04-19 06:33:08 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-82a8c296fcb3444007287e1293374ff2e77501f0 2013-04-19 02:43:34 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-8b8b778576682d7a8e3ebe40951327a91eaaa733 2013-04-19 06:28:00 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-8d1c6d9bc0225ebf87fffefffebdd7462b8041e8 2013-04-19 06:46:06 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-95f7ed192e5ea2aeb64b1f446878ef5064628cbf 2013-04-18 23:02:34 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-983523c8dfc7582536b4fb88425fff98ed6cb2f6 2013-04-19 04:58:56 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-ae4270d0bcddc3be4ca8563ac194637f05196df2 2013-04-19 06:48:00 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-b52c195d9ca327c733305e286945d6feb2a0ddf4 2013-04-19 05:57:20 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-b5a3a7c2e786860322e03257b4c78875a81baab0 2013-04-19 08:03:22 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-b6a317dfae5d95f2f5f2050036fff354fe120885 2013-04-18 22:54:52 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-bd0201f6677b301e6fc2cb75132157157e6e358f 2013-04-19 08:33:56 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-c115b2da9701932698a271ee39163cbb8428668c 2013-04-19 08:19:30 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-d546d649b4f0d4ea942561b6017facbb9e8366a6 2013-04-19 07:38:48 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-df016948542d5c518ad96ab89e636ce441488f70 2013-04-19 05:54:00 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-ebbdb1d2192099d40324d741703f7e6c05334406 2013-04-19 07:57:06 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-edc8de7cd1d5c2612ed9dd31f1d6c96d6c6b7c0e 2013-04-19 07:59:30 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-f1050bc6b6e2825de2f32673b9a888406bc597af 2013-04-19 02:32:18 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-f465a681591f91b4db3fa09934466980264e6079 2013-04-19 08:06:06 ....A 64000 Virusshare.00056/Backdoor.Win32.TDSS.ddg-fd4eb800c41947ee268a0216cc252e6169553b4c 2013-04-19 06:12:42 ....A 48128 Virusshare.00056/Backdoor.Win32.TDSS.dmt-98c94b4d2e85ca0ff94489654d096b4370db576b 2013-04-19 07:53:24 ....A 55296 Virusshare.00056/Backdoor.Win32.TDSS.dno-e693910e544109bd8ebc106bdc7e759156ffd9cf 2013-04-19 06:13:42 ....A 62976 Virusshare.00056/Backdoor.Win32.TDSS.dqt-76a8cc06a67bceba56d01beb6852d120cb5c3eb1 2013-04-19 07:59:42 ....A 62976 Virusshare.00056/Backdoor.Win32.TDSS.dqt-9c511a3d7a944d20aaef3d8a6f10a00f14365a9f 2013-04-19 08:11:46 ....A 65024 Virusshare.00056/Backdoor.Win32.TDSS.dty-1bbb53c79bed266a1a819dc2b447ad104c43e338 2013-04-19 06:34:00 ....A 62976 Virusshare.00056/Backdoor.Win32.TDSS.dwt-300ab8e2a9ef72fdd10bff60084736b35bbbdf8c 2013-04-19 00:52:20 ....A 164864 Virusshare.00056/Backdoor.Win32.TDSS.ean-7c127443498814750967e8c5c81a16b8e8fb166d 2013-04-19 05:32:08 ....A 164864 Virusshare.00056/Backdoor.Win32.TDSS.ean-963f558891767a101a9501f907ae07ba13b63dba 2013-04-19 05:05:08 ....A 75264 Virusshare.00056/Backdoor.Win32.TDSS.gen-75693a9e0e03dfd059ceea9cfbc05cdead2323e1 2013-04-19 06:14:48 ....A 75264 Virusshare.00056/Backdoor.Win32.TDSS.gen-7f889c1482e98a25341a52127c58f8a5435becc5 2013-04-19 05:08:06 ....A 61440 Virusshare.00056/Backdoor.Win32.THC-0378404ed1806012f40aac9346f7398ab51b3921 2013-04-18 23:59:10 ....A 110592 Virusshare.00056/Backdoor.Win32.THC-42d275103e19286caa8dcaad4516a20e0bf85b4f 2013-04-19 00:49:12 ....A 147456 Virusshare.00056/Backdoor.Win32.Taladrator.31-b2c3389bce9b8bd4b835e857b8a986598a63166c 2013-04-19 07:26:34 ....A 741376 Virusshare.00056/Backdoor.Win32.Talex.g-53f613a1a04f3dc516ffc03cac7ec7fe461271c0 2013-04-19 02:13:46 ....A 1610240 Virusshare.00056/Backdoor.Win32.TeamBot.c-f79a2a4bf8eb60f0f21d3b14ab220853dbefb9fb 2013-04-19 02:34:08 ....A 98816 Virusshare.00056/Backdoor.Win32.Telemot.011-3eab0c2f26c073dff63e4f1851afe916715bd026 2013-04-19 07:06:16 ....A 141312 Virusshare.00056/Backdoor.Win32.Telemot.e-399e3fcf86165a36bb94acf79df519ae7e6ab000 2013-04-19 00:49:46 ....A 446976 Virusshare.00056/Backdoor.Win32.Telserv.30-93bd0b78d5fa5c8fc6f6c6906717bee14b244ee3 2013-04-19 03:56:28 ....A 40960 Virusshare.00056/Backdoor.Win32.Tenbot.b-b908dbf9bbfca26327a62654325bc8452a6a52c9 2013-04-19 06:29:38 ....A 927232 Virusshare.00056/Backdoor.Win32.TheThing.16.d-faa482734b2e7d79c845bb7b9eba7ab743042f12 2013-04-19 07:00:30 ....A 1617920 Virusshare.00056/Backdoor.Win32.Theef.11-219c9d48b9fc7843646d47d52c29288d4f5cb935 2013-04-19 05:41:26 ....A 2988544 Virusshare.00056/Backdoor.Win32.Theef.135.b-2b8e26e71e7661fdaee25e0a605505479f104490 2013-04-19 00:34:08 ....A 185856 Virusshare.00056/Backdoor.Win32.Theefle.10-e4107d8d8275aa9e0a3e20c98a74f26f547ee6c2 2013-04-19 05:56:28 ....A 46608 Virusshare.00056/Backdoor.Win32.Theefle.111-437f4383a27d7b6caf4e45503ca002524aefdf3a 2013-04-19 01:53:44 ....A 339968 Virusshare.00056/Backdoor.Win32.Thredsys.14-563d7cd5e15fca76540a00c95d83bb9ba349bef6 2013-04-19 06:36:40 ....A 94208 Virusshare.00056/Backdoor.Win32.Throd.a-a07b239e28dfd6bd607a1217b7b49ecb16a356d7 2013-04-19 01:57:08 ....A 8624 Virusshare.00056/Backdoor.Win32.Thunk.h-1acc4cc0ba6818b5613231c1d84e1678e2769fee 2013-04-19 00:16:18 ....A 91136 Virusshare.00056/Backdoor.Win32.Tierry.nn-23e99d6666d5076e841053d2af4c249d0ade969c 2013-04-19 07:07:30 ....A 45056 Virusshare.00056/Backdoor.Win32.Tierry.pd-91509ac7220d9ca998c8d4d72b44732b0de842f1 2013-04-19 01:19:36 ....A 45056 Virusshare.00056/Backdoor.Win32.Tierry.pd-d03039623cd30515bf9cda4b7c1cb4bc1320bf2d 2013-04-19 06:01:06 ....A 65536 Virusshare.00056/Backdoor.Win32.Toledorz.10-2540bf252c18ce367d784836572711e4018bb8e1 2013-04-19 06:56:16 ....A 18732 Virusshare.00056/Backdoor.Win32.Tonerok.h-c38ded0061f40b59022647d5ce116388900c1910 2013-04-18 23:47:14 ....A 144540 Virusshare.00056/Backdoor.Win32.Torr.acdc-a1b9c94b6414daaefb1371c08791320d2bdca7ee 2013-04-19 07:12:34 ....A 114826 Virusshare.00056/Backdoor.Win32.Torr.acdg-6cab51028d3c7acee7c62bad58a9df108c15abdd 2013-04-19 08:04:10 ....A 114822 Virusshare.00056/Backdoor.Win32.Torr.acdg-6e3c6b26cdb3074314b2753c6e79a47aaf38cb26 2013-04-19 01:33:52 ....A 1208962 Virusshare.00056/Backdoor.Win32.Torr.acdg-8be0a47c4be23517de05c487c80189f68387df9f 2013-04-19 04:27:16 ....A 106627 Virusshare.00056/Backdoor.Win32.Torr.acdn-d33e5548d7456ff1c75d39f6a93d0979b96c83e4 2013-04-19 02:20:16 ....A 108599 Virusshare.00056/Backdoor.Win32.Torr.awj-287b75ce0a1c74ebd189df5083bc4da1fd2cce75 2013-04-19 07:47:08 ....A 454339 Virusshare.00056/Backdoor.Win32.Torr.awr-4b132910a843497333d12aa3150e9cc3806f3129 2013-04-18 23:00:30 ....A 10593827 Virusshare.00056/Backdoor.Win32.Torr.biv-ca3370271223296da1ea4b03590b8515063b211e 2013-04-19 08:29:34 ....A 100391 Virusshare.00056/Backdoor.Win32.Torr.bvp-8752cbe3f104853c3546da3ee426925b720b570f 2013-04-19 01:38:30 ....A 53760 Virusshare.00056/Backdoor.Win32.Torr.dya-79e286d522a55f89b11b051aa4d542f65a9059e8 2013-04-18 23:22:52 ....A 53760 Virusshare.00056/Backdoor.Win32.Torr.dya-899d742d966bb297b6cc9d055c63a7038c20b7c4 2013-04-18 23:33:14 ....A 53760 Virusshare.00056/Backdoor.Win32.Torr.dya-f8a103ea7e3edad784fa035a05cb21284efb6ffe 2013-04-19 02:35:22 ....A 40732 Virusshare.00056/Backdoor.Win32.Torr.ek-7a088fa08aa99c08cf89d0a8a644e21c5f9ef9eb 2013-04-19 04:48:44 ....A 140312 Virusshare.00056/Backdoor.Win32.Torr.enx-1def545e56f01584f245db02cd0fa619fd2351b7 2013-04-19 08:08:34 ....A 5359616 Virusshare.00056/Backdoor.Win32.Torr.taw-1aacc9772e1d215b70ea0fe361f4866793e23402 2013-04-19 06:34:22 ....A 98889 Virusshare.00056/Backdoor.Win32.Torr.vm-fcd2d3a2291dda7bbf9db07a704d5783ba3049f7 2013-04-19 05:25:54 ....A 28160 Virusshare.00056/Backdoor.Win32.Trup.bd-4b32a0142d9acd92467e15c7a8b60a6b15daa35a 2013-04-19 07:50:30 ....A 49742 Virusshare.00056/Backdoor.Win32.Tsunami.a-bf60371a6b01e2e9fdd09d3088565b109c7ff797 2013-04-18 23:49:46 ....A 845048 Virusshare.00056/Backdoor.Win32.Turkojan.aacn-0934aa6de931b540de565b28fcc85617d72533d2 2013-04-19 07:59:34 ....A 647680 Virusshare.00056/Backdoor.Win32.Turkojan.aajj-40e2951a123dcddd71974c1eb7726c6e71ec0552 2013-04-18 23:23:18 ....A 226816 Virusshare.00056/Backdoor.Win32.Turkojan.ake-000584da12a74fe87f4eeb037ad77a0028499424 2013-04-18 23:49:20 ....A 532665 Virusshare.00056/Backdoor.Win32.Turkojan.ake-03a6696b81bd0087787b68ecf6bef9d651f913ae 2013-04-19 06:11:32 ....A 111616 Virusshare.00056/Backdoor.Win32.Turkojan.ake-07b4358deb1f9d7c63ce5093f1589e76895f79fa 2013-04-19 05:50:54 ....A 7168 Virusshare.00056/Backdoor.Win32.Turkojan.ake-3651d3e6297cc26cb4c2f13ace7997bef7dddb13 2013-04-18 23:20:42 ....A 114176 Virusshare.00056/Backdoor.Win32.Turkojan.ake-3ab2abae3169f135f1e564a394ea12f25c4b8db7 2013-04-19 05:39:28 ....A 382464 Virusshare.00056/Backdoor.Win32.Turkojan.ake-47be034de1fa0d2ae4fe257d7dcf6e051d3adc9d 2013-04-19 01:43:24 ....A 7836 Virusshare.00056/Backdoor.Win32.Turkojan.ake-58ccea6b607c6c6214653f8e219a5073781433da 2013-04-19 06:54:28 ....A 276992 Virusshare.00056/Backdoor.Win32.Turkojan.ake-86ed44241674289c73008e178d79a2ec3e608000 2013-04-19 05:25:58 ....A 144334 Virusshare.00056/Backdoor.Win32.Turkojan.ake-c618c50f8e3b6a074d546565a49e68cb619e61e4 2013-04-19 05:55:14 ....A 321024 Virusshare.00056/Backdoor.Win32.Turkojan.ake-c67f627e4651888a2715296a85ae7d0d44fa00d2 2013-04-19 06:07:22 ....A 7845 Virusshare.00056/Backdoor.Win32.Turkojan.ake-dc8e612b32b8434d037cd342ece59555286d9340 2013-04-19 06:59:02 ....A 123280 Virusshare.00056/Backdoor.Win32.Turkojan.dsl-7b257d6747ac9fd06a6a398559883c9516ee4b29 2013-04-19 02:30:04 ....A 24576 Virusshare.00056/Backdoor.Win32.Turkojan.guu-9f994ee6ae1fdbbdd4039c0b11e97ac0da704dba 2013-04-19 07:59:14 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-0aae0fb70d7053ef05f21188e944443339f8850f 2013-04-18 22:49:40 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-1e833df95d6cfc32c3cef46aff9bf919ab18a351 2013-04-19 00:07:28 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-412f5508969a8fbe0a88911af1815b100121d240 2013-04-19 02:29:24 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-489da7e9374b2f648f623cf3801d0f38049ee672 2013-04-19 07:50:00 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-51f8f1141aafaf36e5e68c0cbf070479157da5ea 2013-04-19 01:19:34 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-5230c42d516dc17bf36a33d591d579e4451d9ff7 2013-04-19 08:10:46 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-60c0fb898bebb259f22cfa8985a1c62ea6875a5e 2013-04-19 04:15:06 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-81bc360a727bb919af91b2efd9315f831888d992 2013-04-18 23:30:06 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-831d1c24a52a4cf62cae3fc30b07866782ebca00 2013-04-19 00:36:54 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-9a96e7d0b872cd883edde8dd1c3a07ab04827f17 2013-04-19 00:26:48 ....A 33280 Virusshare.00056/Backdoor.Win32.Turkojan.jv-cce748f5c1c1f5b1de4feaf80e05e1577a9998a6 2013-04-19 00:15:52 ....A 430080 Virusshare.00056/Backdoor.Win32.Turkojan.nhf-55777cf38ea6c3b22ea01cdca24a4980c4ffe7b9 2013-04-19 04:10:02 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-0dcc24d3d8737a0edbc6778829e4289d190452af 2013-04-19 02:54:20 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-1200460c945de49680322ca27654c11e333669b4 2013-04-19 06:24:46 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-13dfa89a5f0598bc0de2b02a7cc827512db1ab75 2013-04-18 23:15:12 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-1501bd1551a438235af85fe36a74afe296159d36 2013-04-19 07:52:18 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-1db10f6d87fc2fe025d5af450fa5a107ad90cd21 2013-04-19 05:34:42 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-2c443a20bbc6c29f13718cde3e827f7e3c7aad93 2013-04-19 07:48:14 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-339e03ba524c142dfd720af67b753c6db899fc57 2013-04-19 00:56:54 ....A 167424 Virusshare.00056/Backdoor.Win32.Turkojan.xe-427238c8d9df64d77281c4e8e6d054688731ec9e 2013-04-19 04:25:02 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-4d63f024584ce1b27b9da648c74bd8e5fe505b87 2013-04-19 06:50:46 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-5a4900bf9eb6374af2cc57edf5f962fd1954b904 2013-04-19 00:51:50 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-72a52ddc57bd97b95699473c8d08bfc78d3a58af 2013-04-19 01:07:20 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-75ad11f242225d500cbadf6c8866908808b1e58e 2013-04-19 02:06:50 ....A 166400 Virusshare.00056/Backdoor.Win32.Turkojan.xe-882c75044e5e70c8aafb57ac445ca512c115bd49 2013-04-19 08:24:06 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-938448ea041e0721558bcce9f4a66630a55c035c 2013-04-19 02:25:46 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-9588f94242a6f9f0be2d51d36f4bded02523bcbf 2013-04-18 23:00:24 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-c0d778290dc150690c57b57778dec1a27a0e92e5 2013-04-19 08:20:08 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-c1e211839b43ad3b9375744d38801109a33c91e0 2013-04-18 23:47:08 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-c58b753b2cd1e98b53cc5e3df475bc6e1f58c10c 2013-04-19 06:05:48 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-cb13c5cc5705585aaf25a161ffd62586874da78d 2013-04-19 00:28:58 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-ccdc5b0c2c5f5254c12a812540c16dc70991f52f 2013-04-19 07:07:00 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-dc150274f571ee6b13bd413416d196b2a7e7a832 2013-04-19 08:00:22 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-ea3be1dca12d3298b54b5a1201def1c336571d74 2013-04-19 01:44:44 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-f2327e4d4ddc2d1b44178a616dc811f3dd331230 2013-04-19 02:29:30 ....A 33792 Virusshare.00056/Backdoor.Win32.Turkojan.xe-fd82247106a7f747b57843fb87e50901d5f84ecb 2013-04-18 23:01:00 ....A 922117 Virusshare.00056/Backdoor.Win32.Turkojan.ypk-f39418dae0c5ac3f569fdb7eb5200247f01e21a6 2013-04-18 23:37:00 ....A 7168 Virusshare.00056/Backdoor.Win32.Turkojan.zth-425d840c8ccaa9b753ae95677619f21b4da69a74 2013-04-19 00:45:10 ....A 111616 Virusshare.00056/Backdoor.Win32.Turkojan.zvm-07a0213f5cb50512d1028a8407c6ba20ed6d2f43 2013-04-19 01:43:12 ....A 128000 Virusshare.00056/Backdoor.Win32.Turkojan.zvm-1d13c43318e04cebc4592cb4f2ac5b0c4a23addd 2013-04-19 06:48:38 ....A 111104 Virusshare.00056/Backdoor.Win32.Turkojan.zvm-78601a29195453ceaae2c472889f38e18a1eec7c 2013-04-19 06:31:10 ....A 110592 Virusshare.00056/Backdoor.Win32.Turkojan.zvm-81ed94547b770e6234f1fe5d01c19508ab0bea6c 2013-04-19 03:29:30 ....A 277504 Virusshare.00056/Backdoor.Win32.Turkojan.zvm-97c56e75804f2f289f2e8e9704e74dd76e1a8b9b 2013-04-19 05:24:08 ....A 315392 Virusshare.00056/Backdoor.Win32.Turkojan.zvm-d6145b55ee7913e7f14d57ab05c3be46e6a5e061 2013-04-19 02:25:48 ....A 321536 Virusshare.00056/Backdoor.Win32.Turkojan.zvm-e7e8c15d33c8654d9a4f74ec30a284366346600a 2013-04-18 23:08:06 ....A 113152 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-1184b7489c7ff0b445df1136d485edcf06e83d52 2013-04-19 06:14:30 ....A 401473 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-143386e3fea443427f3c9bb4e7ec43bc979fad99 2013-04-19 06:21:26 ....A 110592 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-3bd8329f90e2ccba76d22c79bcedfd56b1b7368d 2013-04-19 05:22:16 ....A 112128 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-4a42d400e39880cbac035270c0069af8aaba34a8 2013-04-19 06:18:42 ....A 110592 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-4c6997b1aa3e4bd3dc20a60d3ce8c27d9d24e842 2013-04-19 05:05:38 ....A 110592 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-4ec659785a358fdf20bf532a8f3ff9dee5e1ea2c 2013-04-19 05:43:04 ....A 280576 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-5d7e0ce49d9808e2a27338cf7f887f2438d216d1 2013-04-18 22:56:56 ....A 999424 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-64dd6dc8d3ac1bd89a38362882c032c1ba2deb2f 2013-04-19 02:58:16 ....A 518723 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-66bf6d6714ea0fa5ee72497204511383d5c7e29a 2013-04-19 06:07:02 ....A 276992 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-801e493fa3f19ba19ddeae084226a82be604186a 2013-04-19 02:21:26 ....A 5869980 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-96d0a9e1826b77bb96c76cc206c77ef3c76f545a 2013-04-19 00:00:54 ....A 363520 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-982242eae611b5022a68abee0e115bc19c47bf3a 2013-04-19 08:18:32 ....A 207872 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-9861adb5b3d79712047b729fc5d2f2d4c5ff43d8 2013-04-19 07:45:04 ....A 386048 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-9978fdd8e9df61a3b7c35502180f4f22b1993b65 2013-04-18 23:11:12 ....A 317952 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-c93576a815cf6eb99964c9a941e21d0023b0bb3d 2013-04-19 00:01:54 ....A 328704 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-cb430514e4e126e97fa9cd301e1c606218113944 2013-04-18 23:33:28 ....A 112646 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-d323048d8e074b7329b035c62ac7a3dd81edf9c3 2013-04-19 07:57:40 ....A 209804 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-d6078c8726968036fcaade9dc940412e958c40ef 2013-04-19 06:16:32 ....A 393216 Virusshare.00056/Backdoor.Win32.Turkojan.zwh-e17c1295a8b53e2312d0fc31b2ac7c4533150949 2013-04-19 05:41:52 ....A 33384 Virusshare.00056/Backdoor.Win32.Turkojan.zwm-8a11fae2fc11ef573345fa1fdd708386aa7f8ba4 2013-04-19 02:08:30 ....A 229376 Virusshare.00056/Backdoor.Win32.URCS.105-95a51ed8219d79dda7875db125b631b7342fc103 2013-04-19 05:51:40 ....A 111616 Virusshare.00056/Backdoor.Win32.URCS.c-61a6f041601fd3292ca3dc9fdda5887ae58320e0 2013-04-18 23:20:22 ....A 212992 Virusshare.00056/Backdoor.Win32.URCS.c-d394c6e0cdb205a3094c2f23cde82c2a4c93be71 2013-04-19 01:44:48 ....A 135168 Virusshare.00056/Backdoor.Win32.Ucri.a-2c004bded401e3a58d083079bea6f1452414b34c 2013-04-19 07:45:10 ....A 225781 Virusshare.00056/Backdoor.Win32.Udr.a-44ab6f4b7c9a50538e5384f19bca48ae4eea028c 2013-04-19 08:23:02 ....A 293337 Virusshare.00056/Backdoor.Win32.Udr.a-45c085302f816827c43b7f3a118a2bb547baf1a2 2013-04-19 00:03:08 ....A 690863 Virusshare.00056/Backdoor.Win32.Udr.a-7dbf3b6b8b9389ee4055182ba59ac34c0623b7f2 2013-04-19 08:05:36 ....A 309246 Virusshare.00056/Backdoor.Win32.Udr.a-c0827df73b8eeff2e48bc66f3bd8f73b715a1d38 2013-04-19 07:38:58 ....A 178035 Virusshare.00056/Backdoor.Win32.Udr.a-cdd4f36915e0d6fe031ab1156655e2d430c71ac7 2013-04-18 23:52:32 ....A 765098 Virusshare.00056/Backdoor.Win32.Udr.a-d6495cab8313a866d64302cff1596520c5c0f9ed 2013-04-19 05:31:54 ....A 106496 Virusshare.00056/Backdoor.Win32.Ullysee.b-754331b800c6ac498e85de17afa8f8dfadae1a6e 2013-04-19 05:14:26 ....A 1511424 Virusshare.00056/Backdoor.Win32.Ulrbot.vud-7ae7d0202a8cb0abb6b063d4d46c0d48d698dc7c 2013-04-19 07:38:26 ....A 30720 Virusshare.00056/Backdoor.Win32.UltimateDefender.a-6c8eac1069fa0b52ee1960c5a54a5c8590e322ec 2013-04-19 08:27:40 ....A 30720 Virusshare.00056/Backdoor.Win32.UltimateDefender.a-7e15a971025f6f44c395081f8ded13e52ae39728 2013-04-19 01:04:52 ....A 28160 Virusshare.00056/Backdoor.Win32.UltimateDefender.a-c48750d338cc54d2c7eb0a18fecfce397c884205 2013-04-18 23:52:30 ....A 31232 Virusshare.00056/Backdoor.Win32.UltimateDefender.a-d253bad6463622b0ab6f3940facbe67475e614be 2013-04-19 08:11:14 ....A 31744 Virusshare.00056/Backdoor.Win32.UltimateDefender.a-d356c4a2cb68f5ca355b6e4b1b91a49b0f709f7a 2013-04-19 07:09:32 ....A 31744 Virusshare.00056/Backdoor.Win32.UltimateDefender.a-f9b50fae719d445c0c4f5315afc2e131f28af326 2013-04-19 05:57:14 ....A 49152 Virusshare.00056/Backdoor.Win32.UltimateDefender.de-eafe903db31a4acd466624c4de48de5d5b7e32b6 2013-04-19 02:12:48 ....A 40960 Virusshare.00056/Backdoor.Win32.UltimateDefender.gen-47a66790093b230cb232463c9270e08b458c0baa 2013-04-19 08:26:08 ....A 45056 Virusshare.00056/Backdoor.Win32.UltimateDefender.gen-75bb99d6d9fb85ed46af4818ec798abb23e95bf1 2013-04-19 02:41:50 ....A 486912 Virusshare.00056/Backdoor.Win32.UltimateDefender.gen-de07bf01ce4589bf4d0048ee06a40e51515237db 2013-04-19 06:29:08 ....A 3636080 Virusshare.00056/Backdoor.Win32.UltimateDefender.h-bdb26bc23f2d4d741465d468a3e54a3353aadfbd 2013-04-19 07:11:04 ....A 29696 Virusshare.00056/Backdoor.Win32.UltimateDefender.igv-7e2c493c62744eee6098d0452f064c14d902632f 2013-04-19 06:46:00 ....A 160568 Virusshare.00056/Backdoor.Win32.UltimateDefender.pq-9d19da67bb052b80ca3869b46b332749f06367fa 2013-04-19 00:10:52 ....A 160568 Virusshare.00056/Backdoor.Win32.UltimateDefender.pq-f2ae6aa07aea8297ecb2b8810d3665ce135dcf7f 2013-04-19 08:05:16 ....A 160568 Virusshare.00056/Backdoor.Win32.UltimateDefender.pq-fda4799af60aed2bc23e1adc02466fb5dc5aec97 2013-04-19 01:44:26 ....A 65536 Virusshare.00056/Backdoor.Win32.UltimateRAT-38696b9eb256584df9af6a8388ba0fa704a0e8b8 2013-04-19 08:07:56 ....A 18944 Virusshare.00056/Backdoor.Win32.UltimateRAT.20.c-ef348521b4357a21be11c05dba1c4dbd5e5a5cdb 2013-04-19 02:29:26 ....A 9728 Virusshare.00056/Backdoor.Win32.UltimateRAT.21-5b40391a847e2ed74043a802e0d96d7701bd2279 2013-04-19 01:55:36 ....A 62464 Virusshare.00056/Backdoor.Win32.UltimateRAT.21-9c357dd25b169d00f0fcdc3af968b1cbd35e0461 2013-04-19 02:19:54 ....A 18944 Virusshare.00056/Backdoor.Win32.Unexplained-d5f0fb5bff68c2aa3a0f357f0a73e08f2da498b2 2013-04-19 06:53:26 ....A 81920 Virusshare.00056/Backdoor.Win32.Uploader.10-b72751002d7699419862f6c985ce9cb1b8c8960c 2013-04-19 02:06:40 ....A 353280 Virusshare.00056/Backdoor.Win32.VB.aav-8c687c43108368c633e7aa2ebbd5d98f0717482f 2013-04-18 23:59:10 ....A 233472 Virusshare.00056/Backdoor.Win32.VB.acc-f7f0b519f0aa252555070e9a2ef3e1ce9daf2154 2013-04-19 08:09:06 ....A 412969 Virusshare.00056/Backdoor.Win32.VB.acw-a18920d3ae2e8ef07318076e7274e7e1007e1d45 2013-04-19 05:41:36 ....A 438272 Virusshare.00056/Backdoor.Win32.VB.ad-7fbc34b8074af9ae44c4fa74bf129d6810a054ac 2013-04-19 05:24:04 ....A 455184 Virusshare.00056/Backdoor.Win32.VB.adb-1680e12e9f599eadae7d2d92376b83a0eb5bf155 2013-04-19 07:19:32 ....A 25580 Virusshare.00056/Backdoor.Win32.VB.adf-e83e19ba4a50038913551d27928a56a6c92d5127 2013-04-18 23:26:20 ....A 499712 Virusshare.00056/Backdoor.Win32.VB.adk-e5c2a3d17bc1d67ef5025fbae19d3cdb00ef19ee 2013-04-19 00:09:12 ....A 26514 Virusshare.00056/Backdoor.Win32.VB.adn-ee263ffde92d4e7c2b6c11347a7d175d5a6ce60f 2013-04-19 01:26:36 ....A 32768 Virusshare.00056/Backdoor.Win32.VB.aee-a72676a5fda2d8ecc29fb46df5ef764209c6ea61 2013-04-19 02:33:08 ....A 466944 Virusshare.00056/Backdoor.Win32.VB.aem-9205f47ec4496084e4c63770983b5a4d5ead0057 2013-04-19 08:22:40 ....A 28672 Virusshare.00056/Backdoor.Win32.VB.afh-00870a95f576932509bdbdef80e329514f6336cb 2013-04-19 07:27:08 ....A 654848 Virusshare.00056/Backdoor.Win32.VB.afs-4131eeeb90d09268ab506f8afa2181839092aec6 2013-04-19 07:48:58 ....A 98304 Virusshare.00056/Backdoor.Win32.VB.aft-ee2a0055cd908e1a5735975b79d1592ad2f1507b 2013-04-19 08:04:16 ....A 463343 Virusshare.00056/Backdoor.Win32.VB.afu-9d0a26b5341296a934b853a99a1aa963eb729944 2013-04-19 05:22:56 ....A 72704 Virusshare.00056/Backdoor.Win32.VB.agh-9d8869e7734fd6f3edee4e5f31e769b460f7f09b 2013-04-18 23:08:14 ....A 93559 Virusshare.00056/Backdoor.Win32.VB.agi-8f08097ce75a99ffe2769a7216580649a2662396 2013-04-18 22:55:50 ....A 550400 Virusshare.00056/Backdoor.Win32.VB.ags-8d76426b466c4278dbc58720b14500dbb55c665c 2013-04-19 05:44:28 ....A 188928 Virusshare.00056/Backdoor.Win32.VB.ags-a7c671875d53603ccd424dafda9b4f3f06cd2c62 2013-04-19 02:23:44 ....A 15872 Virusshare.00056/Backdoor.Win32.VB.ai-ded77c2567ed0bc3eef1d456c95aba6cfc12e827 2013-04-19 01:11:16 ....A 49152 Virusshare.00056/Backdoor.Win32.VB.ajv-5cacfaca4ab5a49df5cc61852e3f3c6f7d38c0b6 2013-04-19 06:30:14 ....A 36864 Virusshare.00056/Backdoor.Win32.VB.aku-a787a84309f5e524302c7ecc9a2ca1bd26519755 2013-04-19 08:00:12 ....A 98607 Virusshare.00056/Backdoor.Win32.VB.alk-1b7e268a0a579898f3b51bdc86b049b5dee41fea 2013-04-19 00:40:52 ....A 1531904 Virusshare.00056/Backdoor.Win32.VB.alr-b810d861f2baa604408d53f73125b9cb894ebd67 2013-04-19 02:25:46 ....A 102400 Virusshare.00056/Backdoor.Win32.VB.alv-b43fa9adda753273639da398f80a9d07465d2f03 2013-04-19 00:02:34 ....A 139264 Virusshare.00056/Backdoor.Win32.VB.amm-602c0f5e11d3ac05a1b14f7e54b7072a1948ce9f 2013-04-19 01:33:18 ....A 50688 Virusshare.00056/Backdoor.Win32.VB.anc-99be519e8c6001f141260577298b3cc40141d416 2013-04-19 01:49:04 ....A 62464 Virusshare.00056/Backdoor.Win32.VB.anc-ce32bed943a4cd14505bd010c07b30e9468064e7 2013-04-19 02:46:58 ....A 98304 Virusshare.00056/Backdoor.Win32.VB.anu-0531df23e2d055fa82829c95012deecbfa9e3b0c 2013-04-19 08:02:36 ....A 155136 Virusshare.00056/Backdoor.Win32.VB.aoi-1f18c564d053dfbc70cf145c7790b2e8b06e0177 2013-04-19 06:28:48 ....A 249856 Virusshare.00056/Backdoor.Win32.VB.aoy-6759e07d8fcb13aab409bebea0a5a3724c5d05dc 2013-04-19 00:02:58 ....A 119296 Virusshare.00056/Backdoor.Win32.VB.apd-f633c752b90ca4f3473136fb3d35aad9250e12c1 2013-04-19 06:55:42 ....A 100352 Virusshare.00056/Backdoor.Win32.VB.arg-f54b9de001160c9bbddf3a8439111f8dc0b8ff62 2013-04-19 04:54:40 ....A 16079 Virusshare.00056/Backdoor.Win32.VB.ark-7ada6b4ed4dc3bac2309bf40723df79dc0d669e1 2013-04-19 04:52:50 ....A 540672 Virusshare.00056/Backdoor.Win32.VB.arx-0c6909ce07c7e1696959ce47379474b8baa4fa14 2013-04-19 06:44:30 ....A 228408 Virusshare.00056/Backdoor.Win32.VB.arx-2160787e1be6e878a76288342ceffb5654470db3 2013-04-19 06:41:38 ....A 228278 Virusshare.00056/Backdoor.Win32.VB.arx-52b05edc06fdabd34bf6a425eeb2a5bb546b5f96 2013-04-19 06:26:36 ....A 54373 Virusshare.00056/Backdoor.Win32.VB.asw-981bdf873b65bd9d819e15346605e7730c5a0672 2013-04-19 02:21:36 ....A 24576 Virusshare.00056/Backdoor.Win32.VB.avt-6a0d0d505ee65f64f99c7b81959f245169e9b6de 2013-04-19 07:01:58 ....A 122880 Virusshare.00056/Backdoor.Win32.VB.avu-3a7aa344a85177f11d1d40cb83c37c5157b67c24 2013-04-19 05:27:32 ....A 124928 Virusshare.00056/Backdoor.Win32.VB.aw-14f82f174c640fc4fc6c3638d2d39b87af63838a 2013-04-19 08:09:26 ....A 3474828 Virusshare.00056/Backdoor.Win32.VB.awr-83b15dd3b5c29a8cc9bb3616a24739a5926617d0 2013-04-19 08:26:40 ....A 71168 Virusshare.00056/Backdoor.Win32.VB.aww-c6fce9270e6dd334e2faefb7abf0e303619e6751 2013-04-18 23:25:26 ....A 102464 Virusshare.00056/Backdoor.Win32.VB.axt-54ecd14fa9e2682dca915ed904921837e423d807 2013-04-18 23:37:40 ....A 106496 Virusshare.00056/Backdoor.Win32.VB.axt-d388879ff6de26158b8378674f94723c04942048 2013-04-19 07:11:22 ....A 470527 Virusshare.00056/Backdoor.Win32.VB.aym-52a6152f626d67e59529a167f3278d2d11a080f5 2013-04-19 03:51:26 ....A 229934 Virusshare.00056/Backdoor.Win32.VB.ays-09d731037222135bc4b291ddc1ca8a8827544a53 2013-04-19 07:24:12 ....A 42328 Virusshare.00056/Backdoor.Win32.VB.ays-263d9e41e36424cccb66ffeca074b897dcfadb50 2013-04-19 06:13:46 ....A 40274 Virusshare.00056/Backdoor.Win32.VB.azp-15e3724eaea5ba2f69bfd06f8251e611614143e0 2013-04-19 04:01:54 ....A 57344 Virusshare.00056/Backdoor.Win32.VB.bal-329a8d830da853f4bab8827a2a2d4677d09b63e2 2013-04-19 06:30:24 ....A 49664 Virusshare.00056/Backdoor.Win32.VB.bal-dee3796ef29f69daca0461aec299a715f6d09545 2013-04-19 07:21:26 ....A 152037 Virusshare.00056/Backdoor.Win32.VB.bax-11006e342a7200868ef0a5f5781333f2217738ff 2013-04-19 07:50:24 ....A 47104 Virusshare.00056/Backdoor.Win32.VB.bax-4551752759f717e7eab8a618a0474a208ccb2945 2013-04-18 23:29:08 ....A 318156 Virusshare.00056/Backdoor.Win32.VB.bbd-47cb56c953aa2a4fdaa52a6c52116016f11eda0e 2013-04-19 07:58:36 ....A 115267 Virusshare.00056/Backdoor.Win32.VB.bbx-7b8189681e834ca20ce3ba0048fa4bc17afc9ea5 2013-04-18 23:54:08 ....A 35840 Virusshare.00056/Backdoor.Win32.VB.bby-0245c5f7b549a0e7644490365f0e87275eefe6a3 2013-04-18 22:59:12 ....A 131072 Virusshare.00056/Backdoor.Win32.VB.bby-3439d91f0b7a4dc71f247d7cf465a0c013d1b22b 2013-04-19 01:28:02 ....A 126976 Virusshare.00056/Backdoor.Win32.VB.bby-8f7ae85404ded0e85cda3b80746ead6fad6865ae 2013-04-19 02:53:18 ....A 512000 Virusshare.00056/Backdoor.Win32.VB.bca-45e157d0b01b0282ed7cdc737428a4b21da08ed6 2013-04-19 07:24:10 ....A 614400 Virusshare.00056/Backdoor.Win32.VB.bdn-c81a4ce808f6b659a30c5f540aff8d503ed79b7d 2013-04-18 23:34:26 ....A 546304 Virusshare.00056/Backdoor.Win32.VB.bfs-d67c94a62982125873b2de4d8d33b44618317fff 2013-04-19 01:39:34 ....A 667103 Virusshare.00056/Backdoor.Win32.VB.bjd-62133b7d012dcefff5c768872ba58b27359d0361 2013-04-18 22:50:26 ....A 4112 Virusshare.00056/Backdoor.Win32.VB.bll-7b1886d1fb44e399f68a953b0a7a04f88b31ade8 2013-04-19 06:41:34 ....A 102400 Virusshare.00056/Backdoor.Win32.VB.bnc-b1695dbd7764deb2f701ef85c918bc63865a3f00 2013-04-19 07:42:04 ....A 102400 Virusshare.00056/Backdoor.Win32.VB.bpd-377da243f88501d04aabb27a75e2623babcad4d4 2013-04-19 07:07:48 ....A 90112 Virusshare.00056/Backdoor.Win32.VB.bpd-9fdb8876c6bb40e6f68a62e9e7aa5cd01849edf3 2013-04-19 06:38:30 ....A 708608 Virusshare.00056/Backdoor.Win32.VB.bqk-932cb3613571093e87a56b2d457be51b89ce7bb7 2013-04-18 23:34:20 ....A 68048 Virusshare.00056/Backdoor.Win32.VB.bs-246c8f6574284ae18f2ee9bb1382757a9c5e052f 2013-04-19 05:25:58 ....A 1650176 Virusshare.00056/Backdoor.Win32.VB.bsr-ab1396ba1b931fbdc4b3fd904a57b70800785293 2013-04-19 04:21:14 ....A 86016 Virusshare.00056/Backdoor.Win32.VB.bw-c7cd5218fca096d0d68c53830668fd6634b280a3 2013-04-18 23:39:28 ....A 61440 Virusshare.00056/Backdoor.Win32.VB.cd-2e4367da80b2c92f71c7fe0cde95edcd286f5e92 2013-04-19 00:17:00 ....A 151552 Virusshare.00056/Backdoor.Win32.VB.ck-f357f49dae5ebf78207acac1bf22819e3bd2af82 2013-04-19 03:59:22 ....A 77824 Virusshare.00056/Backdoor.Win32.VB.cl-f1e05f65bcaba3cdc104a52dd451f24ead4ee2c5 2013-04-19 06:53:26 ....A 91916 Virusshare.00056/Backdoor.Win32.VB.cok-a5b087f89f98c708945fd2a9225b437bd6f8f5fe 2013-04-19 08:06:36 ....A 159744 Virusshare.00056/Backdoor.Win32.VB.cza-70af0eafb3ada6c90d4019ba3bb279d1b4ffdff7 2013-04-19 07:53:14 ....A 340256 Virusshare.00056/Backdoor.Win32.VB.d-ce0d90ec21deb20b4917440ed6c4ee6b48591887 2013-04-18 23:47:54 ....A 36864 Virusshare.00056/Backdoor.Win32.VB.da-860f056d722b5a85ea3b10a516005657e763cbe7 2013-04-19 05:29:52 ....A 212992 Virusshare.00056/Backdoor.Win32.VB.do-26cb88372ecca4d354d559dcfa8ae6910803897d 2013-04-19 02:08:38 ....A 61440 Virusshare.00056/Backdoor.Win32.VB.dw-3a4e5cc3c44062f72e329f6fbc86ae8d7170bb41 2013-04-19 05:24:08 ....A 418320 Virusshare.00056/Backdoor.Win32.VB.ef-4832cea5d18a7352678d5611c154a6d17fbb2312 2013-04-19 08:10:52 ....A 128027 Virusshare.00056/Backdoor.Win32.VB.evc-35bac38857b4a8cdc26bc1061fc6dc92b1106ca9 2013-04-19 04:51:42 ....A 48060 Virusshare.00056/Backdoor.Win32.VB.ff-7cc88e1f16a0b4c0a31bd25c5e612ebd0ddaf324 2013-04-19 00:38:14 ....A 602112 Virusshare.00056/Backdoor.Win32.VB.ghuw-c9f114f0cef86a1f29728864813a7b411e284d07 2013-04-18 23:10:00 ....A 602112 Virusshare.00056/Backdoor.Win32.VB.ghuw-d047e1b132307ca87e511db2c83cf21f3eb3355d 2013-04-18 23:29:34 ....A 602112 Virusshare.00056/Backdoor.Win32.VB.ghuw-d3f13a1038921c02af4a1e1a3c1e8405687193ba 2013-04-19 07:21:10 ....A 327168 Virusshare.00056/Backdoor.Win32.VB.gjn-cf90508b9777167ce45bd773bdc5e92bbc60529c 2013-04-19 08:17:46 ....A 839680 Virusshare.00056/Backdoor.Win32.VB.gked-32ed44fd6d1573a0a12b39c0ccc6f6d480ee05ea 2013-04-19 06:58:48 ....A 192512 Virusshare.00056/Backdoor.Win32.VB.glw-060bf172fda3894b1ebec1229d6469cd363a7639 2013-04-19 00:35:48 ....A 192512 Virusshare.00056/Backdoor.Win32.VB.glw-873fe2b181a56b8f1420e0828869e8c44638de89 2013-04-19 06:17:28 ....A 414708 Virusshare.00056/Backdoor.Win32.VB.grl-244ff3190d71250fe17198d5a1447ae0419ef4f5 2013-04-19 06:30:58 ....A 413430 Virusshare.00056/Backdoor.Win32.VB.grl-29f28b2032278c078b4b6b1af8a2aa3fe5c2c73a 2013-04-19 02:35:36 ....A 418542 Virusshare.00056/Backdoor.Win32.VB.grl-e011d5d4fd2cec763bec5f5a2141001600a9f4e0 2013-04-19 06:01:06 ....A 90112 Virusshare.00056/Backdoor.Win32.VB.gt-a5593735a4c9b0544a41aaae6a43e13b504adf79 2013-04-19 05:35:12 ....A 12288 Virusshare.00056/Backdoor.Win32.VB.hil-d548f6ead86cf55c070d7060d282bdfb81ebc7db 2013-04-18 23:58:30 ....A 1326060 Virusshare.00056/Backdoor.Win32.VB.hjt-3e2db2b3083bcf7051beb3d9e70cc27c3a16228a 2013-04-19 02:00:00 ....A 17920 Virusshare.00056/Backdoor.Win32.VB.hm-fe32b556038b305fde59a0073e0ce703692c5450 2013-04-18 23:22:48 ....A 41746 Virusshare.00056/Backdoor.Win32.VB.hou-68891706156dcad8b02586fb55eb57b320114df0 2013-04-19 06:11:02 ....A 159744 Virusshare.00056/Backdoor.Win32.VB.hx-20f4c07c53496d878a520df4f7fa15025c3bd620 2013-04-19 00:09:34 ....A 148986 Virusshare.00056/Backdoor.Win32.VB.iin-1b89f8ca45e7e25f15f8e7ed76ac35003beffe92 2013-04-19 05:22:58 ....A 148986 Virusshare.00056/Backdoor.Win32.VB.iin-500c8e648ba8bb3dfa95b57cf4b9dbb853a356f1 2013-04-19 00:08:28 ....A 148986 Virusshare.00056/Backdoor.Win32.VB.iin-8dd766301d0902ab10c758a4b76114374b196f70 2013-04-19 02:18:26 ....A 148986 Virusshare.00056/Backdoor.Win32.VB.iin-c2798e5eccce595d0d0c908262ea686d81464c89 2013-04-19 05:40:54 ....A 27628 Virusshare.00056/Backdoor.Win32.VB.inm-0d77fbd1cad554923817a07334cae7f97101f602 2013-04-19 02:29:42 ....A 15872 Virusshare.00056/Backdoor.Win32.VB.ir-b4bda72287c89b54fa4ab89c47ed322d4afb9a21 2013-04-19 00:06:08 ....A 163840 Virusshare.00056/Backdoor.Win32.VB.ja-757f8659d27dfe5ec99a8956e44e37ed39114342 2013-04-18 23:49:06 ....A 77824 Virusshare.00056/Backdoor.Win32.VB.jmz-712d3cacc9a0e08fc1f086628c0b8518010c04f3 2013-04-19 08:26:54 ....A 151552 Virusshare.00056/Backdoor.Win32.VB.jv-0bdd5e3f322e88eac6ca462bfc06ca6a897f6124 2013-04-19 00:07:48 ....A 92373 Virusshare.00056/Backdoor.Win32.VB.jyw-f4592d6036c4d165be205ba48895424698fcff0b 2013-04-19 05:41:18 ....A 258048 Virusshare.00056/Backdoor.Win32.VB.kd-195c41592290a9dfa9975cbfe97435d5d8094bed 2013-04-19 07:54:36 ....A 258048 Virusshare.00056/Backdoor.Win32.VB.kd-84b0a3bde3ae08794fd5b574ae5c3402fd96cd56 2013-04-19 08:03:06 ....A 123080 Virusshare.00056/Backdoor.Win32.VB.kgs-26d788562f0a9ed9686eb6daab85073d12323352 2013-04-19 02:30:08 ....A 20480 Virusshare.00056/Backdoor.Win32.VB.kw-6979bb759702c6fd2926d6586e2c38a5547013cd 2013-04-19 00:51:26 ....A 21034 Virusshare.00056/Backdoor.Win32.VB.lcn-4523ea9b3f4fa64e442eea0e223ec74403e90540 2013-04-19 08:08:46 ....A 77886 Virusshare.00056/Backdoor.Win32.VB.lcn-aeaedcb73dab9a0fde7e880713dadf1e3edd24f5 2013-04-19 07:36:46 ....A 262144 Virusshare.00056/Backdoor.Win32.VB.lh-622d3109012a13e98d5037819ed690a2c6eb10e4 2013-04-19 07:11:36 ....A 100562 Virusshare.00056/Backdoor.Win32.VB.lhw-3387503a8887673da0ae3d9fee527495ce35bb2e 2013-04-19 04:01:24 ....A 149629 Virusshare.00056/Backdoor.Win32.VB.lj-84aca75a436f8360f55d3fa4bce7868e176ddea4 2013-04-18 22:58:46 ....A 32768 Virusshare.00056/Backdoor.Win32.VB.lmo-3dbecbea17239c9691de2c1abe2e868a28666993 2013-04-19 01:12:04 ....A 102400 Virusshare.00056/Backdoor.Win32.VB.lt-db4cebd13bcb6ee7046ddd4990d8138fa94e1394 2013-04-19 00:26:40 ....A 40960 Virusshare.00056/Backdoor.Win32.VB.lvn-0640e142df061c5145ecf7ccf21af2cb992b7179 2013-04-19 00:43:54 ....A 45568 Virusshare.00056/Backdoor.Win32.VB.lvn-0731633348307f437dafa9046018edc7ae86e2d6 2013-04-19 06:38:42 ....A 205312 Virusshare.00056/Backdoor.Win32.VB.lvn-29882b985fbf33621312fd14f3d7384d63f0d0fd 2013-04-18 23:26:06 ....A 205824 Virusshare.00056/Backdoor.Win32.VB.lvn-299a116c14c997cadbdd7f574b9ceb312be0ec14 2013-04-19 02:58:40 ....A 209408 Virusshare.00056/Backdoor.Win32.VB.lvn-65a284fbd1f70d6ca1e7330972bfc9cadf4d7ada 2013-04-19 02:09:24 ....A 205312 Virusshare.00056/Backdoor.Win32.VB.lvn-709b991b9ca03b2c220ea5cc9c97021d29701d15 2013-04-19 02:02:28 ....A 206848 Virusshare.00056/Backdoor.Win32.VB.lvn-80034e360de1b47479bb96a7337aa198dade7ec6 2013-04-19 00:56:04 ....A 238592 Virusshare.00056/Backdoor.Win32.VB.lvn-c9e150f170386c9ff41e23267b3eea77ecd68654 2013-04-19 08:33:16 ....A 8359936 Virusshare.00056/Backdoor.Win32.VB.lvp-3b6c26ca923732345ba7de782f3d734027793cd7 2013-04-18 23:07:16 ....A 482040 Virusshare.00056/Backdoor.Win32.VB.lwz-810c643b54073eae976116fbf413c5a683ccf78e 2013-04-19 06:05:04 ....A 34816 Virusshare.00056/Backdoor.Win32.VB.mhd-8f5fb82cf7bfccd1e444bc4a7ec6d0cf18e2744a 2013-04-19 08:01:40 ....A 212992 Virusshare.00056/Backdoor.Win32.VB.mt-8785cf5c5bb63cdda78d044dcde9fc3c9dadf4ca 2013-04-19 01:27:06 ....A 241664 Virusshare.00056/Backdoor.Win32.VB.mus-f0925e7b7a3421c6ddbe5cec83158fd6de819a6d 2013-04-19 08:15:46 ....A 122880 Virusshare.00056/Backdoor.Win32.VB.mv-a15e0258a9b7d6c0860d0620cb86a5eb51edd696 2013-04-18 23:34:06 ....A 434176 Virusshare.00056/Backdoor.Win32.VB.nb-633a7d052b67910668fdade63b642788a9b68823 2013-04-18 23:46:14 ....A 67328 Virusshare.00056/Backdoor.Win32.VB.nju-bc54417f92c06521469d247e2abab608ea8a6890 2013-04-19 07:19:14 ....A 118784 Virusshare.00056/Backdoor.Win32.VB.np-507afcec52163e03c830e75de0dbb5b8db4ebdbe 2013-04-18 23:24:22 ....A 20164 Virusshare.00056/Backdoor.Win32.VB.of-1efda0b1888124521c4a83d653b67d60594d001f 2013-04-18 22:51:32 ....A 458848 Virusshare.00056/Backdoor.Win32.VB.oq-6da74c30d802d7b9331a7dc473a69a9759b5bd14 2013-04-19 08:31:16 ....A 897395 Virusshare.00056/Backdoor.Win32.VB.oq-87caae46ab86965197b6d23583c02005ab0eb85b 2013-04-19 05:50:44 ....A 162704 Virusshare.00056/Backdoor.Win32.VB.oy-3361d1dd45fbe0716d07f073d1b991c449ee5080 2013-04-19 01:04:54 ....A 207122 Virusshare.00056/Backdoor.Win32.VB.oy-72eefc5758449ee6ff21e11f4781f1dc8726b787 2013-04-19 08:13:26 ....A 57344 Virusshare.00056/Backdoor.Win32.VB.oy-ed618f6d73f1561403a831dbfe9156d77731804a 2013-04-19 06:29:18 ....A 2361283 Virusshare.00056/Backdoor.Win32.VB.ph-19a4568f97f62da72c68c08bedcbe851263f2153 2013-04-19 08:17:50 ....A 15360 Virusshare.00056/Backdoor.Win32.VB.pp-6a22f00f1e6b4d155609f3a03d4fbd4e55b8e839 2013-04-19 07:24:42 ....A 4007351 Virusshare.00056/Backdoor.Win32.VB.ppb-5980c52985658f3e0f512ddcf53bd888fd4e68fe 2013-04-19 02:31:22 ....A 133036 Virusshare.00056/Backdoor.Win32.VB.qm-274c9f06d2bc0bf2479475b9aaa5b99df20079f0 2013-04-19 07:59:16 ....A 98380 Virusshare.00056/Backdoor.Win32.VB.qr-ef0d59c9b9b19d40596e8b6da65f5764c6191113 2013-04-19 05:09:12 ....A 93184 Virusshare.00056/Backdoor.Win32.VB.qu-3a9d2b46124460dd49e4f69f12e53f2407aa2704 2013-04-19 00:50:48 ....A 10240 Virusshare.00056/Backdoor.Win32.VB.rp-ed51093da1afbd911d3291bf00f191b5a6c939bf 2013-04-19 02:25:22 ....A 27585 Virusshare.00056/Backdoor.Win32.VB.rt-ba414790e0db9ca9e38887397950b7b15b7770c0 2013-04-18 22:50:36 ....A 49816 Virusshare.00056/Backdoor.Win32.VB.silevo-e6f41f5497c04a172713efd8c43af1fc4cd446b3 2013-04-19 05:40:14 ....A 4267370 Virusshare.00056/Backdoor.Win32.VB.silezy-2a7d2c5a7fb83458ac55d17325abc11d7e58795d 2013-04-18 23:47:48 ....A 73728 Virusshare.00056/Backdoor.Win32.VB.sp-f85d76b867e942663a868e236877d0d6436846b3 2013-04-19 07:22:26 ....A 208897 Virusshare.00056/Backdoor.Win32.VB.sq-dd37ea96406a8037ac05503c6979ec13324d4a75 2013-04-19 02:10:02 ....A 20480 Virusshare.00056/Backdoor.Win32.VB.sw-0c25bbdc9872109c2a6fffe34c3994b0d84a304d 2013-04-19 08:30:58 ....A 45056 Virusshare.00056/Backdoor.Win32.VB.to-9cf21e353b6824dee1717789a0a5a9df5acdb892 2013-04-19 07:22:52 ....A 436276 Virusshare.00056/Backdoor.Win32.VB.uc-7452c2a3fed218f1be6d7b4df9abf856a0d14965 2013-04-18 23:29:12 ....A 52224 Virusshare.00056/Backdoor.Win32.VB.vh-72014dc799a4170e0552523e7bac038912fb3ab9 2013-04-19 08:26:04 ....A 28672 Virusshare.00056/Backdoor.Win32.VB.wr-0ab3d396922158a644381701d89737ce0d0ef853 2013-04-19 02:02:26 ....A 1333220 Virusshare.00056/Backdoor.Win32.VB.zn-a971b998ef03e52551a33e16986688436bc1c5e4 2013-04-19 04:39:56 ....A 143360 Virusshare.00056/Backdoor.Win32.VBbot.cg-fbf95ac83af1365241d082253712073e68126884 2013-04-19 05:48:18 ....A 382464 Virusshare.00056/Backdoor.Win32.VagrNocker.40-c319e0cd84cd96325a796a3589494ea24f3b603e 2013-04-19 07:48:40 ....A 124416 Virusshare.00056/Backdoor.Win32.VanBot.ax-de9ed14a850f71aa504519ae6b8a79c3b2c23ad6 2013-04-19 07:59:36 ....A 133120 Virusshare.00056/Backdoor.Win32.VanBot.azh-667c467e03d43183e9d6d3f2a03de068e6a3fa7e 2013-04-19 07:43:58 ....A 98304 Virusshare.00056/Backdoor.Win32.VanBot.ba-9feb63373c0744a5efd4d1e02c7c94627ac41891 2013-04-19 08:18:06 ....A 210944 Virusshare.00056/Backdoor.Win32.VanBot.bf-9be91062d58e97e281ac3ce5e599bcea2b5068dc 2013-04-19 01:48:34 ....A 148480 Virusshare.00056/Backdoor.Win32.VanBot.bgc-7cf390f7ee4f4211eb671069beb865d3f20c15fe 2013-04-19 02:40:26 ....A 454144 Virusshare.00056/Backdoor.Win32.VanBot.cx-339ae9358ee3308b9f9527e7f29f4baed49f1b66 2013-04-19 04:25:22 ....A 454144 Virusshare.00056/Backdoor.Win32.VanBot.cx-38623fb5c5bbf87ceb88ca552e54d185cf6dbfb8 2013-04-19 07:20:42 ....A 967250 Virusshare.00056/Backdoor.Win32.VanBot.cx-f2d392053efbbadd6bfbed209ba568bbc37dd3bf 2013-04-19 04:54:36 ....A 372736 Virusshare.00056/Backdoor.Win32.VanBot.cy-0755609b1cc118f903e9594b43ecb67e128b1851 2013-04-18 22:55:42 ....A 499712 Virusshare.00056/Backdoor.Win32.VanBot.da-679f2ecd9aba8c751a48388eca2c71eb6160e5c0 2013-04-19 08:27:40 ....A 212992 Virusshare.00056/Backdoor.Win32.VanBot.dl-1a9a6bf8b32a6d315ab81e6f44473a1914d93840 2013-04-19 01:41:42 ....A 153769 Virusshare.00056/Backdoor.Win32.VanBot.dl-9f8678205b1e5278db4923137fcff773f7d28089 2013-04-19 08:12:36 ....A 98304 Virusshare.00056/Backdoor.Win32.VanBot.g-32d0ec2af34f7b32522c732e98d5120680e56f19 2013-04-18 22:49:26 ....A 55248 Virusshare.00056/Backdoor.Win32.VanBot.gz-c20dddefad4336730b1b23d5662446790b47fe24 2013-04-19 05:32:52 ....A 55600 Virusshare.00056/Backdoor.Win32.VanBot.gz-ec9e59dca6b8b0608445b348193dd7f516842065 2013-04-19 08:20:12 ....A 1021440 Virusshare.00056/Backdoor.Win32.VanBot.jo-800cd5f66e7307d9ab3260e36ab6a15edb314710 2013-04-19 06:30:52 ....A 165908 Virusshare.00056/Backdoor.Win32.VanBot.kb-66127aae56a5c09f1cae153e4088428dd6aacfd1 2013-04-19 08:27:24 ....A 209940 Virusshare.00056/Backdoor.Win32.VanBot.kb-69d6f5df1a076821b1d92aacd3c2e6f57e1bac19 2013-04-19 01:25:16 ....A 140800 Virusshare.00056/Backdoor.Win32.VanBot.kb-a6c42f6d099521dab1492c1e16900da1066239ea 2013-04-19 07:43:44 ....A 155648 Virusshare.00056/Backdoor.Win32.VanBot.kb-b3077e69867c9af2467c7514584e7c25f2fc8d84 2013-04-19 02:30:48 ....A 389852 Virusshare.00056/Backdoor.Win32.VanBot.mf-3e279b5fb63831f6019c424c149490277af92eb8 2013-04-19 00:30:10 ....A 91648 Virusshare.00056/Backdoor.Win32.VanBot.n-9f6cb7c33b25402c7643e6ab163c4e2ea9481cf5 2013-04-19 07:50:56 ....A 278528 Virusshare.00056/Backdoor.Win32.VanBot.nv-a614f91ef36ce3b5a9c70b1f349a09d405383463 2013-04-19 01:59:22 ....A 72192 Virusshare.00056/Backdoor.Win32.VanBot.ps-119d9c395e6a05e44cba096f1c2c02db2b2b6235 2013-04-18 23:10:22 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.ps-e1b233b7cdc845e9e8aedb62e3bee3b75e17a4e4 2013-04-19 07:54:26 ....A 80896 Virusshare.00056/Backdoor.Win32.VanBot.wv-022021772d6b35aedce7a82533ee5f9cb858f643 2013-04-19 08:33:24 ....A 80896 Virusshare.00056/Backdoor.Win32.VanBot.wv-101df097849f6ac11afcbb8d5afa5d040274772c 2013-04-19 06:10:00 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.wv-10fad48e765c58d971ef5b6bac3756715d913f2e 2013-04-19 01:37:44 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.wv-16b90f1acd2f2114f5899f9447a63f16fae831ea 2013-04-19 06:47:36 ....A 110592 Virusshare.00056/Backdoor.Win32.VanBot.wv-1e593cb3b74f5ca374765aebf84c6452402f857c 2013-04-19 01:49:26 ....A 80896 Virusshare.00056/Backdoor.Win32.VanBot.wv-2191e275a0126b7d76d44255db44af8d84b562a8 2013-04-19 06:42:04 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.wv-2b0d7a87adacd5ddc3005500d54ad466070645bb 2013-04-19 07:20:36 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.wv-30f0f8603cf738eee12c2a0a9df1ba1e9ac055ac 2013-04-19 06:48:28 ....A 80896 Virusshare.00056/Backdoor.Win32.VanBot.wv-47f80ce82e585306db4c5f91926c6163b4939d6a 2013-04-19 08:19:46 ....A 86016 Virusshare.00056/Backdoor.Win32.VanBot.wv-57bfe880005590af12e44e259f244c187ab22d1b 2013-04-19 07:59:10 ....A 81408 Virusshare.00056/Backdoor.Win32.VanBot.wv-585d0aa681bbf3230fa624b32ea1d952d0b464f1 2013-04-19 06:18:16 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.wv-79939cb7157fe82bc734fddf66b13d3c5d4b21b3 2013-04-18 22:54:00 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.wv-8b676f5dda21acee41190c299d069f88829875e7 2013-04-19 07:20:20 ....A 110592 Virusshare.00056/Backdoor.Win32.VanBot.wv-9a3bfc061ae6897decdffb98a6066524bcc4722c 2013-04-19 00:09:20 ....A 119808 Virusshare.00056/Backdoor.Win32.VanBot.wv-9e84113dd2d98fabd3c730034aac3bb2e9264923 2013-04-19 02:35:18 ....A 81920 Virusshare.00056/Backdoor.Win32.VanBot.wv-bea99dbbe7141a42da819d45c38300d51cdfe9ec 2013-04-19 02:07:20 ....A 88064 Virusshare.00056/Backdoor.Win32.VanBot.wv-c4647cfab37ca27c5e177db51b2c88960fd307cb 2013-04-19 07:59:24 ....A 11776 Virusshare.00056/Backdoor.Win32.VanBot.wv-c5c92bfe4168777f964c9ea7fde389a7cb205672 2013-04-19 02:07:14 ....A 118784 Virusshare.00056/Backdoor.Win32.VanBot.wv-d851747f7a1216c10ef21b129185587d8584e97a 2013-04-19 05:30:38 ....A 86016 Virusshare.00056/Backdoor.Win32.VanBot.wv-ddc47a4565a067090a2f976db17d4bc7208e83fc 2013-04-19 08:11:12 ....A 80896 Virusshare.00056/Backdoor.Win32.VanBot.wv-edbb69aefcd90acdd638e30e3c028f84136986d2 2013-04-19 08:18:36 ....A 80896 Virusshare.00056/Backdoor.Win32.VanBot.wv-ef28117269522bc5d268db5a65048c320edcdb5e 2013-04-19 07:11:34 ....A 65026 Virusshare.00056/Backdoor.Win32.VanBot.x-842964fa695ce4f7ed0e116d0532499037d8fb08 2013-04-19 02:13:16 ....A 1092582 Virusshare.00056/Backdoor.Win32.Vatos.a-9b6311d721db0dca6c0f24e249514f706ef818e2 2013-04-19 07:11:22 ....A 146944 Virusshare.00056/Backdoor.Win32.Vernet.axt-0fba46ee49b8594ad3c4cd8569d6c2273c05e0d4 2013-04-19 03:16:04 ....A 65024 Virusshare.00056/Backdoor.Win32.Vernet.axt-2504b09d93e9e49be7a257684c7dcdd11786ed84 2013-04-18 23:18:18 ....A 159744 Virusshare.00056/Backdoor.Win32.Vipdataend.en-729c07ee15e5137bda5305f4b2430996c4a9f864 2013-04-19 01:08:10 ....A 103940 Virusshare.00056/Backdoor.Win32.Vipdataend.ew-01a5748323617054b38f6d82ff8025b5ce6a36e0 2013-04-19 07:28:00 ....A 92845 Virusshare.00056/Backdoor.Win32.Vipdataend.fd-a31b4c76760ff402cbdf42fe1fc57cacc2697e55 2013-04-18 23:30:08 ....A 237568 Virusshare.00056/Backdoor.Win32.Vipdataend.fv-9c2aafe4b41ef711eb9cce95aa03d7a2773da671 2013-04-19 00:25:04 ....A 211456 Virusshare.00056/Backdoor.Win32.Vipdataend.go-d9631d07db86684c3d7cf4da211bd2937dcbbfb4 2013-04-18 23:59:00 ....A 201018 Virusshare.00056/Backdoor.Win32.Vipdataend.jb-89104fa73227d9dd01bfa0447163d4d8d0b22d44 2013-04-19 04:42:24 ....A 49152 Virusshare.00056/Backdoor.Win32.Vipdataend.mi-21a31b81d913d075a794dbf2f32755b947f05478 2013-04-19 07:02:34 ....A 28672 Virusshare.00056/Backdoor.Win32.Vipdataend.mi-d02025c75d19e725d307172fa6a05da1dc3bf23e 2013-04-19 00:32:20 ....A 8192 Virusshare.00056/Backdoor.Win32.Visel.ab-4b0656491f50bff513d10d8257f33fa9a49744ea 2013-04-19 02:02:32 ....A 155648 Virusshare.00056/Backdoor.Win32.Visel.bt-3dc60d08005bf9a665331dc91c1373e31d2bb04f 2013-04-19 07:20:16 ....A 192528 Virusshare.00056/Backdoor.Win32.Visel.bt-a913fc18473b3abac49e90048ffe97c98f4820c3 2013-04-19 00:01:10 ....A 197968 Virusshare.00056/Backdoor.Win32.Visel.dm-05f55bb8002a93231c6d263cd190cfed004d94b8 2013-04-19 01:20:28 ....A 8448 Virusshare.00056/Backdoor.Win32.Visel.ex-5c12bf9c7be363af8aa9846a6ed5eb1886ce5331 2013-04-19 01:23:30 ....A 8064 Virusshare.00056/Backdoor.Win32.Visel.o-06adc0b18a03c05c63e05322923963d8354221a4 2013-04-19 07:04:28 ....A 2201 Virusshare.00056/Backdoor.Win32.WLF.dr-32b864178a9fd1711177256210b09fa4e349ba07 2013-04-19 08:27:58 ....A 12288 Virusshare.00056/Backdoor.Win32.WLF.dr-77244f3ff8690ce4e2e14eb05eae05cde6d2576a 2013-04-18 23:59:04 ....A 139109 Virusshare.00056/Backdoor.Win32.Wabot.a-05a51d1027e314d8db1086adf24805510f69c1ad 2013-04-19 06:07:40 ....A 945004 Virusshare.00056/Backdoor.Win32.Wabot.a-0e70e30d71f7bcb29da4c344c993bed4d9a53b0d 2013-04-19 02:17:54 ....A 214457 Virusshare.00056/Backdoor.Win32.Wabot.a-1a5b2ed205452671003d221af6d4fe0a4a058a0f 2013-04-19 00:08:32 ....A 81121 Virusshare.00056/Backdoor.Win32.Wabot.a-34c04a5b844ff4d511b174cef4101da53cac5963 2013-04-19 02:04:22 ....A 156779 Virusshare.00056/Backdoor.Win32.Wabot.a-4cddc1b908b2784ee50cf42d8f0e93c8a942fbb8 2013-04-19 04:10:40 ....A 102143 Virusshare.00056/Backdoor.Win32.Wabot.a-b0ef959a12ddf96bc0a2ed6b8a6977034a4bb58a 2013-04-19 05:16:52 ....A 477018 Virusshare.00056/Backdoor.Win32.Wabot.a-f60bd3c07e29c43813b891ce00b84bf9659de351 2013-04-19 08:30:14 ....A 312506 Virusshare.00056/Backdoor.Win32.Way.2002.b-7172523806d432b21a8bb5aceb629747cce021f2 2013-04-19 07:43:12 ....A 11196 Virusshare.00056/Backdoor.Win32.Webdor.af-f9104d2b9cfefc197020696311540b1f3705cded 2013-04-19 05:39:18 ....A 19485 Virusshare.00056/Backdoor.Win32.Webdor.at-e87b00335a85b2e7e765592ee6bcd2dcab95c353 2013-04-19 07:33:00 ....A 17408 Virusshare.00056/Backdoor.Win32.Webdor.p-256b55c61c9e7d9b16606c47ca40d75600671e63 2013-04-19 08:29:12 ....A 694900 Virusshare.00056/Backdoor.Win32.Whimoo.apb-1c9ea3f7a67f87d665d6d46532c191fbffcf0d69 2013-04-18 23:12:22 ....A 270080 Virusshare.00056/Backdoor.Win32.Whimoo.cg-b176daf718ec08228b33e028e28ebdac1b145bd2 2013-04-19 08:24:14 ....A 374784 Virusshare.00056/Backdoor.Win32.Whimoo.nc-8bd3ee339a3cc7073f40684688ba2f01fd758827 2013-04-19 01:34:26 ....A 461312 Virusshare.00056/Backdoor.Win32.WinCrash.b-eee829d1a0f31b192990b3677cb9aa6eb9532316 2013-04-19 06:49:24 ....A 31744 Virusshare.00056/Backdoor.Win32.WinShell.30-975dbc5108220f343a990e88dd87e7e65ff905ba 2013-04-18 23:19:12 ....A 65536 Virusshare.00056/Backdoor.Win32.WinShell.50-097520e58bc190060931c2846eca08a7e06d96b4 2013-04-19 07:03:34 ....A 18944 Virusshare.00056/Backdoor.Win32.WinShell.50-38474dcefba18bc88ad631e33cf2a915ca08786f 2013-04-19 06:12:34 ....A 7200 Virusshare.00056/Backdoor.Win32.WinShell.50-76b3a59814eb7cc1d9ad9104586de8d8cf68d0e4 2013-04-18 23:45:30 ....A 7200 Virusshare.00056/Backdoor.Win32.WinShell.50-93a0d9dc2eac50a3c11818dfcb92ba6bb75e3443 2013-04-18 23:37:38 ....A 7740 Virusshare.00056/Backdoor.Win32.WinShell.50-a99e9e6f6804f5e2470bdddf97fd40f840b6e4c1 2013-04-19 08:24:24 ....A 16384 Virusshare.00056/Backdoor.Win32.WinShell.50-b5968ab4d2db1a77b21640f8b5e0420a311c7393 2013-04-19 07:33:44 ....A 7168 Virusshare.00056/Backdoor.Win32.WinShell.50-c0381992c5d6b08ccf8d9bcd689e44c9730fbd9a 2013-04-19 02:31:56 ....A 58880 Virusshare.00056/Backdoor.Win32.WinShell.50-c23a2cbd491fdaf292d752a17a3246f1e1da1b1e 2013-04-19 07:07:16 ....A 110080 Virusshare.00056/Backdoor.Win32.WinShell.50-e84565824aa466fc43e19145be110b9d8485b01f 2013-04-19 08:11:44 ....A 80524 Virusshare.00056/Backdoor.Win32.WinUOJ.cqx-ace34f78a421c728505b832a3519d8aec35f715c 2013-04-19 08:10:36 ....A 68748 Virusshare.00056/Backdoor.Win32.WinUOJ.cqx-ae760388d60b65072825fc5cfc4e1d9f7e18b8c2 2013-04-18 22:51:44 ....A 338944 Virusshare.00056/Backdoor.Win32.WindowsMite.10-7b18e8493cb919df788f73be3d1c99994c51604d 2013-04-19 02:31:02 ....A 118796 Virusshare.00056/Backdoor.Win32.Winker.k-0eb76f4fcbd7476f9d71aaa8c459e48f62294b88 2013-04-19 02:03:38 ....A 111618 Virusshare.00056/Backdoor.Win32.Winker.p-f963e58a5cb21aaba5e3731911b10d7e6cd7d83f 2013-04-19 01:46:44 ....A 249858 Virusshare.00056/Backdoor.Win32.Winker.q-d15d61369d8b32312ff4a7793d7ca6dca3e2fefc 2013-04-19 02:35:38 ....A 229888 Virusshare.00056/Backdoor.Win32.WinterLove.ah-fc67bd65e0f61df55448bb86965222f6bbd3ef59 2013-04-19 07:37:56 ....A 167936 Virusshare.00056/Backdoor.Win32.WinterLove.ai-efb66f3bbcc4422daa85e3b9012e3507122d2530 2013-04-19 00:51:26 ....A 163840 Virusshare.00056/Backdoor.Win32.WinterLove.aw-96a3190bbeb0b99c969ed13bdbfa0d52ebb3c86a 2013-04-18 23:39:58 ....A 103534 Virusshare.00056/Backdoor.Win32.WinterLove.bi-a7e3ff34aabadb9c17daf58618c97f4d7944b396 2013-04-19 07:42:18 ....A 667648 Virusshare.00056/Backdoor.Win32.WinterLove.ko-6c67ac0c25af44d58e2b101f03f86f9c3b328360 2013-04-19 02:52:54 ....A 42496 Virusshare.00056/Backdoor.Win32.Wisdoor.ao-075477dd0b9f02872681b2d26c9d0e68960b514f 2013-04-18 23:45:24 ....A 18944 Virusshare.00056/Backdoor.Win32.Wisdoor.ao-7b48b4d80582b094962f1b0043e6928f40ac4a48 2013-04-19 08:08:26 ....A 16341 Virusshare.00056/Backdoor.Win32.Wisdoor.bh-c4eb861930f6830f4f82017c05e2dc41257b185c 2013-04-19 02:01:44 ....A 51200 Virusshare.00056/Backdoor.Win32.Wisdoor.v-0571f95b07d995e221cf4ab72c31848cdcdb53bf 2013-04-19 02:28:10 ....A 17461 Virusshare.00056/Backdoor.Win32.Wisdoor.x-242c5b48f7e41fb7c1ec00f260d050a2fb0536ef 2013-04-19 05:40:52 ....A 12601 Virusshare.00056/Backdoor.Win32.Wisdoor.x-254ee9a177ff249ec30beb3af482f8e81ed553df 2013-04-19 08:09:20 ....A 17917 Virusshare.00056/Backdoor.Win32.Wisdoor.z-e9dad8d7a7080d41fe794bcd22d13042efeba1ff 2013-04-19 02:01:54 ....A 6688 Virusshare.00056/Backdoor.Win32.Wisell-d9ec8c36f2d1a0e9f65e6eebe8ebbe029deaddca 2013-04-19 07:28:22 ....A 94208 Virusshare.00056/Backdoor.Win32.Wollf.c-96680db62350d01d8a10a714aee91609e9eaba65 2013-04-19 08:02:00 ....A 100241 Virusshare.00056/Backdoor.Win32.Wootbot.cx-bf9478cc8370a1365f7f1b998cb5e24e0669dc32 2013-04-18 22:57:16 ....A 2065408 Virusshare.00056/Backdoor.Win32.Wootbot.et-de5eaf292c60b065c6cadbc201f50bed3210fc91 2013-04-19 06:02:46 ....A 77776 Virusshare.00056/Backdoor.Win32.Wootbot.gen-0fc54cb2588786887c728274698fd7aac0231655 2013-04-19 08:28:40 ....A 86755 Virusshare.00056/Backdoor.Win32.Wootbot.gen-1596ea45288c7dad4c17d39b61e5c4e52c36659b 2013-04-19 08:30:20 ....A 296960 Virusshare.00056/Backdoor.Win32.Wootbot.gen-18e666b71887e4515cd2fe78d470db27463f08a3 2013-04-19 05:41:28 ....A 762375 Virusshare.00056/Backdoor.Win32.Wootbot.gen-4dbbbab4c1c98fff0fb0a9b1fa7dcea4d3364b55 2013-04-19 06:45:04 ....A 154624 Virusshare.00056/Backdoor.Win32.Wootbot.gen-52e1a888de5206be373a75cd887ae671742df0c2 2013-04-18 23:15:36 ....A 128000 Virusshare.00056/Backdoor.Win32.Wootbot.gen-6395e63205e5e11ab2bdd890b0ddfad990219f8c 2013-04-19 06:03:52 ....A 68460 Virusshare.00056/Backdoor.Win32.Wootbot.gen-6c28e573e2249f3ce36e4cbc481ae67b7eba91db 2013-04-19 06:38:12 ....A 315392 Virusshare.00056/Backdoor.Win32.Wootbot.gen-6e1596ebd681986b998842510059ee9f012d969d 2013-04-19 07:46:24 ....A 98015 Virusshare.00056/Backdoor.Win32.Wootbot.gen-7589e6c1a3037f5b0f54da8f46b49dcd008a4768 2013-04-19 05:24:14 ....A 319488 Virusshare.00056/Backdoor.Win32.Wootbot.gen-77c8538c73e6e4d435866e69b6c92c382f0f8ba1 2013-04-19 06:51:12 ....A 95744 Virusshare.00056/Backdoor.Win32.Wootbot.gen-81b8f04a778f65aeebfa850765a632747038f02f 2013-04-19 02:29:58 ....A 88064 Virusshare.00056/Backdoor.Win32.Wootbot.gen-82a96193b42ee0a51d14f1d9801098ce7b80ad6d 2013-04-19 00:11:28 ....A 122368 Virusshare.00056/Backdoor.Win32.Wootbot.gen-83036c75f4b21c55dc29070b1317cb95d4b70e2e 2013-04-18 23:51:18 ....A 163840 Virusshare.00056/Backdoor.Win32.Wootbot.gen-8e09b896ba6e8b1027ca200559ad64aa0b3be1b0 2013-04-19 07:09:02 ....A 107329 Virusshare.00056/Backdoor.Win32.Wootbot.gen-9068f9c29abd391698997019e3d223011a97ea83 2013-04-19 02:44:28 ....A 69120 Virusshare.00056/Backdoor.Win32.Wootbot.gen-94190516eacbe70092ad4913bcd0635c147638e3 2013-04-19 00:49:36 ....A 319488 Virusshare.00056/Backdoor.Win32.Wootbot.gen-9a95ae0ad63e4e6bd25854f602460d325eddd20a 2013-04-19 05:20:36 ....A 119296 Virusshare.00056/Backdoor.Win32.Wootbot.gen-9ef4ab95f165c3d617fdd5f67183e1db4fba6d60 2013-04-19 02:46:52 ....A 376832 Virusshare.00056/Backdoor.Win32.Wootbot.gen-a247b50ae6a9649d3d05fcd6240523a997a17557 2013-04-19 06:34:10 ....A 88064 Virusshare.00056/Backdoor.Win32.Wootbot.gen-a849907788e32eef942a9d9ec89c52f70d12cecb 2013-04-18 23:06:26 ....A 93696 Virusshare.00056/Backdoor.Win32.Wootbot.gen-b14eb2116c42a9df838a47241dc3120c0a6560e7 2013-04-19 06:09:00 ....A 1081344 Virusshare.00056/Backdoor.Win32.Wootbot.gen-b206cf0f9d35a6d23ffc5de67ad04d9b78b7af29 2013-04-18 23:46:44 ....A 94555 Virusshare.00056/Backdoor.Win32.Wootbot.gen-bebb1ed1f38d983c76d28a70263a52ad334d2119 2013-04-18 23:51:04 ....A 119296 Virusshare.00056/Backdoor.Win32.Wootbot.gen-c48872ddf824e7eff4a06b0fe9fb8f0c405ebf14 2013-04-19 07:25:42 ....A 83968 Virusshare.00056/Backdoor.Win32.Wootbot.gen-c4e03ea6ee63b3f0746e9f793302844cf2a186e8 2013-04-19 08:23:18 ....A 319488 Virusshare.00056/Backdoor.Win32.Wootbot.gen-c75ff2bb3f9b7b191829f3689bd091eda1996149 2013-04-19 07:27:46 ....A 87040 Virusshare.00056/Backdoor.Win32.Wootbot.gen-cc7fc1bd94ac8d8e2f8dcdfacca8b5fa9ae29320 2013-04-19 06:11:36 ....A 128000 Virusshare.00056/Backdoor.Win32.Wootbot.gen-d62504f19a615cbaf9aa580a824c0cef6b74f046 2013-04-19 00:03:04 ....A 94032 Virusshare.00056/Backdoor.Win32.Wootbot.gen-d7a48875b2ef9096c2e908f0ba59d80a15c3d7d4 2013-04-19 07:11:56 ....A 83968 Virusshare.00056/Backdoor.Win32.Wootbot.gen-edcf814342c6c4837729aff22ac258806075f9fe 2013-04-19 07:55:14 ....A 83617 Virusshare.00056/Backdoor.Win32.Wootbot.p-c7e6d6ae974ae4f4815a18e165456175ba2188ae 2013-04-19 07:15:22 ....A 88576 Virusshare.00056/Backdoor.Win32.Wootbot.u-116937977b931ebbac350f813a193b7667476d8a 2013-04-19 06:32:24 ....A 132122 Virusshare.00056/Backdoor.Win32.Wootbot.u-1eba389cecbef5988ea1ab854ceb965c9d57fbee 2013-04-19 03:55:10 ....A 86534 Virusshare.00056/Backdoor.Win32.Wootbot.u-2d4d627c7348910e6a341f7d7c8e3ff25990f9c9 2013-04-19 01:45:50 ....A 113664 Virusshare.00056/Backdoor.Win32.Wootbot.u-4a6a5e4363d2a198bb7b5004b82e9b9a8939cf23 2013-04-19 00:23:02 ....A 323584 Virusshare.00056/Backdoor.Win32.Wootbot.u-7c27374557e0fed2af6426f92d06db36c775af82 2013-04-19 05:08:14 ....A 151552 Virusshare.00056/Backdoor.Win32.Wootbot.u-ce8fdd40a50fae95f648a6e20ca07f1ddf6d9fb9 2013-04-19 06:33:56 ....A 151552 Virusshare.00056/Backdoor.Win32.Wootbot.u-d05b5f2b88f98d47de0c8a770ea979c6eab7d8f5 2013-04-19 07:12:04 ....A 83968 Virusshare.00056/Backdoor.Win32.Wootbot.u-d97250c83cbd4264405dc0941ef021538003266b 2013-04-19 03:05:18 ....A 322118 Virusshare.00056/Backdoor.Win32.Wootbot.u-fc3d52323e2816f06a5b4866353d86558a491c8f 2013-04-19 06:28:24 ....A 10087 Virusshare.00056/Backdoor.Win32.Wuca.od-1b22fe6d441594ebc084ca4795a3c4473f29c928 2013-04-19 01:04:28 ....A 53286 Virusshare.00056/Backdoor.Win32.Wuca.od-80dd5a9cec79df07082937d9069b0637131b4583 2013-04-19 07:12:08 ....A 49152 Virusshare.00056/Backdoor.Win32.Wuca.sw-bd352761afe74bf076c59c946a3b24963317545b 2013-04-18 23:47:22 ....A 9229 Virusshare.00056/Backdoor.Win32.Wuca.sx-4fc57492bb34cb11d1a8e4b3274544442bc1df3d 2013-04-19 07:55:36 ....A 49155 Virusshare.00056/Backdoor.Win32.Wuca.sx-cc2d7680cb84c62ea69ca3c50f7d631cbb04d6f6 2013-04-19 06:02:02 ....A 59068 Virusshare.00056/Backdoor.Win32.XBot.b-4c78100bfda5131e9837c4c5e7444f036f807ff4 2013-04-19 00:27:32 ....A 102400 Virusshare.00056/Backdoor.Win32.XConsole-9831a7b4c35fb538c80e307ff9dcda8a8555d16d 2013-04-19 06:44:32 ....A 40448 Virusshare.00056/Backdoor.Win32.XControl.3720-3a4a9364c6dd59a2c082a5bf8c966d7fa4bac8e8 2013-04-19 01:44:44 ....A 301058 Virusshare.00056/Backdoor.Win32.XHX.160-76fa2939932cfa124978aeb891617802caa87fc6 2013-04-19 00:28:06 ....A 289767 Virusshare.00056/Backdoor.Win32.XHX.173-e1caa8be448c49e06f9217d413dee9be4b0ccfd0 2013-04-18 23:24:48 ....A 24576 Virusshare.00056/Backdoor.Win32.XRat.l-eb8d568687e590566448ad352910b83784157c85 2013-04-19 05:46:52 ....A 2330624 Virusshare.00056/Backdoor.Win32.XRat.pkc-b0987f1b6813b040946738896f6960a805b00434 2013-04-19 06:12:46 ....A 106496 Virusshare.00056/Backdoor.Win32.Xdoor.21-455b84fe44537668f21fa70d4c06164ffe5c709e 2013-04-19 02:04:34 ....A 163840 Virusshare.00056/Backdoor.Win32.Xdoor.21-5514379e7cef7b67a35f91de8d1c778756945667 2013-04-19 07:17:50 ....A 253952 Virusshare.00056/Backdoor.Win32.Xdoor.21-cc79046b557e4771a9505a4015cc93775800acf8 2013-04-19 05:46:38 ....A 983040 Virusshare.00056/Backdoor.Win32.Xhaker.b-5bf9a4287bed1d2d419e39d06255e94f058f24dc 2013-04-19 00:23:42 ....A 284160 Virusshare.00056/Backdoor.Win32.Xhaker.c-a52194a731ae622790fd017435134cb4a438bc3d 2013-04-19 00:27:34 ....A 46080 Virusshare.00056/Backdoor.Win32.Xposure-1574d1b3a9850a993e32057e9e28eee717a53aff 2013-04-18 22:50:06 ....A 118784 Virusshare.00056/Backdoor.Win32.Xtob.m-8a5611562469444c926558b908245028a0654453 2013-04-18 23:39:38 ....A 43008 Virusshare.00056/Backdoor.Win32.Xtoober.dqm-20cb1c8b194ec4e3ee201fc10e54cacc5a1d567e 2013-04-19 08:30:38 ....A 59656 Virusshare.00056/Backdoor.Win32.Xtoober.pgc-2b43d9b7e04131aac1f6952b30e8b86795e474d4 2013-04-18 23:33:24 ....A 59656 Virusshare.00056/Backdoor.Win32.Xtoober.pgc-3b512c00e22af494aac707e5962a154452e5b057 2013-04-19 07:43:18 ....A 59656 Virusshare.00056/Backdoor.Win32.Xtoober.pgc-943759d535b042b06a2163d1b8fba0797c7b6679 2013-04-18 23:32:18 ....A 59656 Virusshare.00056/Backdoor.Win32.Xtoober.pgc-b61f86f3cfe5b972a6e1425120b4e6c04cf55249 2013-04-18 23:22:00 ....A 65536 Virusshare.00056/Backdoor.Win32.Xtoober.phc-af4da297a97038be3820de31e38d2019b975bf49 2013-04-19 08:05:12 ....A 52845 Virusshare.00056/Backdoor.Win32.Xtreme.aahk-3c097ff9065a10748fac1975ae565e47dfde4329 2013-04-19 04:05:42 ....A 1604722 Virusshare.00056/Backdoor.Win32.Xtreme.aehf-05bd5cfee4092feef473a2689a2d1b228c57c6b6 2013-04-19 04:13:50 ....A 1199616 Virusshare.00056/Backdoor.Win32.Xtreme.aose-2aeef55e9450b3301648a85b48373986d7076659 2013-04-19 08:18:26 ....A 172098 Virusshare.00056/Backdoor.Win32.Xtreme.aqve-55431c14c1f5e8eb282fdbd21fab630857427d2a 2013-04-19 08:09:30 ....A 2221280 Virusshare.00056/Backdoor.Win32.Xtreme.aqve-5fb6bd140df7622b8b56175a1471710466dddba6 2013-04-19 08:13:26 ....A 108304 Virusshare.00056/Backdoor.Win32.Xtreme.aqve-6dd82ceac8d3677619ce49cbdb32c36333957831 2013-04-19 02:29:28 ....A 98304 Virusshare.00056/Backdoor.Win32.Xtreme.aqve-7f29d401abd654681b426e8d152c2225426aae13 2013-04-19 04:41:18 ....A 1790846 Virusshare.00056/Backdoor.Win32.Xtreme.aqve-d6829d29beb1d474adfc1db326cf5a065ccc0d5d 2013-04-18 23:37:38 ....A 108304 Virusshare.00056/Backdoor.Win32.Xtreme.aqve-de21a9b3f70ba07469b9ce0cec497a707f0a5935 2013-04-19 05:44:52 ....A 39989 Virusshare.00056/Backdoor.Win32.Xtreme.asjd-220e4f74852bd4fb8a1ffe4756d702a474693e2b 2013-04-19 00:25:16 ....A 163840 Virusshare.00056/Backdoor.Win32.Xtreme.asjd-48de4c556a2d8df60dbdf9c1ec9331d75a3508dc 2013-04-19 02:18:02 ....A 139264 Virusshare.00056/Backdoor.Win32.Xtreme.asjd-5005554afece51e44b81b882d6682f18dba62c01 2013-04-19 06:54:00 ....A 60149 Virusshare.00056/Backdoor.Win32.Xtreme.asjd-61bc6576ca01d99a988a2fa0e03f59d65d9b68f7 2013-04-19 02:04:34 ....A 409600 Virusshare.00056/Backdoor.Win32.Xtreme.asjd-7c49fca64562a163830720441d243449bebb0283 2013-04-19 00:55:24 ....A 78208 Virusshare.00056/Backdoor.Win32.Xtreme.asjd-ce0f9650080fefa10f9f53e0644efc4a377d0181 2013-04-19 04:53:28 ....A 249980 Virusshare.00056/Backdoor.Win32.Xtreme.awdl-b9df7e323e2b792a42aa394b1b79f5ea683795f0 2013-04-18 23:42:44 ....A 372736 Virusshare.00056/Backdoor.Win32.Xtreme.axck-41fa30b501d7390b29adc654118f54d588d21183 2013-04-19 04:34:38 ....A 67072 Virusshare.00056/Backdoor.Win32.Xtreme.axda-d5c4ba18063bab886ba232ee0988ba48a8d885da 2013-04-18 23:17:28 ....A 32256 Virusshare.00056/Backdoor.Win32.Xtreme.axes-0b8d43bc68857437a6e6b1f17c843ae0be80ed22 2013-04-18 23:37:54 ....A 36864 Virusshare.00056/Backdoor.Win32.Xtreme.axes-3385d57a7ca4b55807dcabc41c34f30e745da6b5 2013-04-19 04:30:54 ....A 36976 Virusshare.00056/Backdoor.Win32.Xtreme.axes-fe9dbc6bb0a225f4c6f5d231aafc7b2eb6a3c2e4 2013-04-19 00:09:14 ....A 30720 Virusshare.00056/Backdoor.Win32.Xtreme.axgu-32b09a06d856e27ffc0413a0338185e09804c3a1 2013-04-19 04:58:26 ....A 343613 Virusshare.00056/Backdoor.Win32.Xtreme.axgu-873ea1a87cd993e0c431afaaa8e27fe81363a15f 2013-04-19 04:04:38 ....A 2736640 Virusshare.00056/Backdoor.Win32.Xtreme.ayco-d49f9bb7a3095320eec252ae7f91a23ac70dc171 2013-04-18 23:04:16 ....A 227328 Virusshare.00056/Backdoor.Win32.Xtreme.aynt-0443b28d4e679e4eddf8ea8a77ee1b4fe3b2da5a 2013-04-19 06:03:50 ....A 21504 Virusshare.00056/Backdoor.Win32.Xtreme.aynt-96760672d53db3122075cd474d68b97050f2476d 2013-04-18 22:49:56 ....A 21504 Virusshare.00056/Backdoor.Win32.Xtreme.aynt-a99215e6455ed0067281092c8afe6ac5ce624b80 2013-04-19 03:53:38 ....A 59392 Virusshare.00056/Backdoor.Win32.Xtreme.aynt-ec308ab907511c4ff919f465707772be75f8e161 2013-04-19 03:52:38 ....A 21505 Virusshare.00056/Backdoor.Win32.Xtreme.bid-ccebd8c3fb2e288efda0becb46b000b956bf4f62 2013-04-18 23:07:30 ....A 72016 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-03597985e36ec90cfbf96dc82a6d2e478bcf1194 2013-04-18 23:59:00 ....A 33792 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-33350270a4a3b57dad706276522a06d98e740ef8 2013-04-19 04:41:50 ....A 327680 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-38b9be2848af87973ef7319154da559b83d0b166 2013-04-18 23:10:06 ....A 67072 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-3a83f0cac7a8f44a44f6c77fadc009abcbef824d 2013-04-19 06:05:28 ....A 33792 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-405acef5c2285bba935a1930904565e8dcdd679c 2013-04-19 00:01:40 ....A 67072 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-593a2036754c3086b7bcd65f6a9d07ebd86af982 2013-04-18 23:38:50 ....A 102400 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-6ae7caedea15330e29244b98f321204808e440a6 2013-04-18 23:50:28 ....A 38400 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-6f8e653e732b20e5c139fd88a873a228c56f2fa9 2013-04-18 23:05:10 ....A 49664 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-9e15b53483edbecf48c2f3b980a0520d853563de 2013-04-18 23:01:50 ....A 67072 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-c2ea44279e6584f10fcb583a06cda45d0cbd1b04 2013-04-19 03:37:30 ....A 67072 Virusshare.00056/Backdoor.Win32.Xtreme.bqj-d163b48363ee7ab2fde53e9588e5de1e6ec0f25b 2013-04-18 23:17:26 ....A 397824 Virusshare.00056/Backdoor.Win32.Xtreme.gen-06cb8714a9e8c6c267d2088a4c83f7df0dca5956 2013-04-19 00:15:20 ....A 61440 Virusshare.00056/Backdoor.Win32.Xtreme.gen-14add8d18eaa54e61b9a73dba7fc8cfc59ffb736 2013-04-18 22:49:32 ....A 45056 Virusshare.00056/Backdoor.Win32.Xtreme.gen-2404a9b9da78564850fe74f662e26ebcac125da8 2013-04-19 00:19:00 ....A 764928 Virusshare.00056/Backdoor.Win32.Xtreme.gen-2dccc61d0b5ed0f598596426fb9624963aab5727 2013-04-19 04:13:32 ....A 45056 Virusshare.00056/Backdoor.Win32.Xtreme.gen-7ee3b5b87b0bcaee2e72b892d2dd3ecc2b3e3cab 2013-04-19 05:15:00 ....A 45056 Virusshare.00056/Backdoor.Win32.Xtreme.gen-8691545fcc9ff4f7c59aa62f5ee0344fe0c0495d 2013-04-18 23:55:38 ....A 45056 Virusshare.00056/Backdoor.Win32.Xtreme.gen-b8c8760d6c85eb791a6666c0a1507f85d5ff8543 2013-04-19 03:37:44 ....A 45056 Virusshare.00056/Backdoor.Win32.Xtreme.gen-be14c15ece9cfa2536a6eace66994a1425272816 2013-04-19 05:45:56 ....A 129479 Virusshare.00056/Backdoor.Win32.Xtreme.svd-c1829314e0b373e3590d97ab38c19085d46c1bd3 2013-04-19 06:54:12 ....A 176128 Virusshare.00056/Backdoor.Win32.Xtreme.tei-5c368093fb1a58225d28622250b07a3957ba01bc 2013-04-19 07:14:56 ....A 82432 Virusshare.00056/Backdoor.Win32.Xyligan.aay-21363ffedff30258bd45b9e19c023f0ed17cbbbc 2013-04-19 06:08:20 ....A 140800 Virusshare.00056/Backdoor.Win32.Xyligan.anq-a9862c16a86c0ce2e6317fd3c29dd29599911bb4 2013-04-18 23:03:06 ....A 65536 Virusshare.00056/Backdoor.Win32.Xyligan.bpc-3e4c2ceac85e59216ffe741d6d8c68c495cc6a0c 2013-04-18 22:54:54 ....A 65536 Virusshare.00056/Backdoor.Win32.Xyligan.bpc-9e6178d0225ee4412b456becf69c5ab719df1c67 2013-04-19 02:18:00 ....A 71239 Virusshare.00056/Backdoor.Win32.Xyligan.bpc-f231a930d03c98b92575851d158196d992b20560 2013-04-19 01:14:12 ....A 71263 Virusshare.00056/Backdoor.Win32.Xyligan.bpc-f96abe59c1bb24f88e7dd0d1f6ab612e9971ea37 2013-04-19 07:30:08 ....A 58368 Virusshare.00056/Backdoor.Win32.Xyligan.ml-1feba1c618910ceb98a7ca366e7bcaa7dde12d64 2013-04-18 23:24:42 ....A 58368 Virusshare.00056/Backdoor.Win32.Xyligan.ml-396530eab361aa534044cc899e8ddf538d017fbc 2013-04-19 07:21:26 ....A 82104 Virusshare.00056/Backdoor.Win32.Xyligan.ml-81583559ae04e1ce9c90276601013e9c05ae65ec 2013-04-18 23:51:00 ....A 147968 Virusshare.00056/Backdoor.Win32.Y2KCount-3d94a35f76227abb4e280be91ba333cbaeab3118 2013-04-19 06:39:50 ....A 901376 Virusshare.00056/Backdoor.Win32.Y3KRat.15.a-c1e4c827c553b84d3f6b2e549ac69530a9f651d0 2013-04-19 00:47:36 ....A 304826 Virusshare.00056/Backdoor.Win32.Y3KRat.16-7ba618171068fd7919690bb76d594f29a9c25c10 2013-04-19 04:20:58 ....A 837322 Virusshare.00056/Backdoor.Win32.Y3KRat.16-a1be291d7f901cb66190f41cca2c533482fe219c 2013-04-19 02:30:16 ....A 307926 Virusshare.00056/Backdoor.Win32.Y3KRat.16-dbbd88a6aca8e2622d641eb6ea4191fb4403edd4 2013-04-19 06:34:12 ....A 304820 Virusshare.00056/Backdoor.Win32.Y3KRat.16-e6b2325b5154e272230e3bda9eb465b2c19e59e4 2013-04-19 01:31:22 ....A 958698 Virusshare.00056/Backdoor.Win32.Y3KRat.16-fd7ce0dfaec8c8766bfe72fdbc1fabe93e326d82 2013-04-18 23:44:20 ....A 200006 Virusshare.00056/Backdoor.Win32.Y3KRat.pro.01-4389bf3a84d52c3f5eacec7fb49e840515ede1c4 2013-04-18 23:06:20 ....A 1202176 Virusshare.00056/Backdoor.Win32.YAI-3d1f9e3991f59db52e6e4eb5f760d31d71f9b9db 2013-04-18 23:50:34 ....A 745684 Virusshare.00056/Backdoor.Win32.YAI-44d1db51d72f6590b817605a52f67d8feb020736 2013-04-18 23:46:04 ....A 602112 Virusshare.00056/Backdoor.Win32.YAI-ba79f1bc9e91f894bfa55ff55ca347f0a6d64230 2013-04-19 06:01:32 ....A 136704 Virusshare.00056/Backdoor.Win32.Yat.302-a714cb931d7f5556e41e2939362cd7fdece15782 2013-04-19 06:33:54 ....A 1220608 Virusshare.00056/Backdoor.Win32.Yat.302-df0d766a19962d37ec83b54a06653f92be3ddc4e 2013-04-19 04:57:36 ....A 1124352 Virusshare.00056/Backdoor.Win32.Yobdam.cfy-5c73df38f36ac2d933c4d3e81db7e1ca4cd22210 2013-04-18 23:54:08 ....A 1128960 Virusshare.00056/Backdoor.Win32.Yobdam.cgf-0d7e97c13312addb95850e297dcb9f2d036930e2 2013-04-19 07:59:18 ....A 1629696 Virusshare.00056/Backdoor.Win32.Yobdam.dqs-b85e7e49ddcb6f7b7723ce4fe46fdfff75911b3c 2013-04-19 02:50:34 ....A 81333 Virusshare.00056/Backdoor.Win32.Yoddos.an-007ec03fd6014afc744480004f6106b4a608f3c3 2013-04-19 06:29:28 ....A 31744 Virusshare.00056/Backdoor.Win32.Yoddos.an-0e1cc2962a173dc9e4ff835d692dd9363186c53c 2013-04-19 02:31:32 ....A 34270 Virusshare.00056/Backdoor.Win32.Yoddos.an-1282391fa194a281590d0accdb6c2d1342fc6e6f 2013-04-19 00:01:44 ....A 52224 Virusshare.00056/Backdoor.Win32.Yoddos.an-2cd520db5e2a3f7b3eb47f7ba49e6f7c427ab2cf 2013-04-18 23:57:40 ....A 194008 Virusshare.00056/Backdoor.Win32.Yoddos.an-5c999d3a68135a464c6bbddb372733f6aacd3430 2013-04-19 02:22:10 ....A 36931 Virusshare.00056/Backdoor.Win32.Yoddos.an-8b3e99a835dce1c85ef976f62cd4f50fe7de6b56 2013-04-19 06:02:42 ....A 18950 Virusshare.00056/Backdoor.Win32.Yoddos.an-9ba990492e1bb44b62301ed93734bd89b3c68b16 2013-04-19 07:07:12 ....A 37772 Virusshare.00056/Backdoor.Win32.Yoddos.an-9bc3984719802b105af7ccc1281f5d667230633b 2013-04-19 06:24:02 ....A 58880 Virusshare.00056/Backdoor.Win32.Yoddos.an-af71e64037ca54318332b73ad9de67f3c7b94b88 2013-04-19 00:11:26 ....A 37772 Virusshare.00056/Backdoor.Win32.Yoddos.an-b5fb4dc0953f14b8ff9d82de5c3e9809f86503cf 2013-04-19 08:05:06 ....A 31744 Virusshare.00056/Backdoor.Win32.Yoddos.an-bc545547ab271c551efbc4db28c6b6a1b079001f 2013-04-18 23:28:00 ....A 138240 Virusshare.00056/Backdoor.Win32.Yoddos.an-c0ffd1cc2921f0332f792c7004dc06f1c5955eeb 2013-04-18 23:28:28 ....A 37772 Virusshare.00056/Backdoor.Win32.Yoddos.an-c1f772445a07aa91700c5d3f7ba8c05ddb7f8aff 2013-04-19 06:04:00 ....A 58880 Virusshare.00056/Backdoor.Win32.Yoddos.an-ee038c064d3a9dee5fb820e4a18f074be7a5a929 2013-04-19 05:45:36 ....A 64000 Virusshare.00056/Backdoor.Win32.Yoddos.an-fc8df189859a47b72957c263cdd1ec708a446769 2013-04-19 07:33:34 ....A 31232 Virusshare.00056/Backdoor.Win32.Yoddos.cf-2b9effd9e92846eef0bc099ab263f4c61f283010 2013-04-19 05:22:16 ....A 38406 Virusshare.00056/Backdoor.Win32.Yoddos.vqv-b4bb2887dfba886cf2887fd514d696cf638b0849 2013-04-19 05:25:16 ....A 47616 Virusshare.00056/Backdoor.Win32.Yoddos.vso-7a11283eacd26af1a3124afc2756e29eea27bd57 2013-04-19 06:20:36 ....A 51712 Virusshare.00056/Backdoor.Win32.Yungs.b-534490780e2ee2ae38b85ed8221ca5b03715e7f4 2013-04-19 04:33:30 ....A 42496 Virusshare.00056/Backdoor.Win32.Yurist.k-442dff44a0adf27b95485f1109bd677e6dd48b4e 2013-04-19 06:01:32 ....A 29696 Virusshare.00056/Backdoor.Win32.Yurist.r-1273347a4dff91999691d326edf32a903cf4a22d 2013-04-19 05:06:22 ....A 168960 Virusshare.00056/Backdoor.Win32.ZAccess.akkn-8c223ec2ae012fd0ed5af3762808c27d71ca17b1 2013-04-18 23:55:38 ....A 48016 Virusshare.00056/Backdoor.Win32.ZAccess.aqo-3839880ebfcbe6e71426df0d2a91ea18974721a1 2013-04-19 06:05:10 ....A 195584 Virusshare.00056/Backdoor.Win32.ZAccess.bsem-4ed0888a15930ad06a0ac91e5b64aa33c127ae2b 2013-04-19 06:25:44 ....A 198144 Virusshare.00056/Backdoor.Win32.ZAccess.bthb-c0d0fe984f5ad93252822ef2e715e67850444162 2013-04-18 23:02:10 ....A 194048 Virusshare.00056/Backdoor.Win32.ZAccess.btps-3d8dc3dbe648200202f6208e98e25aa6f77edd89 2013-04-19 06:00:34 ....A 198144 Virusshare.00056/Backdoor.Win32.ZAccess.btzd-95d4bafef53a3d23bbb63fe97b87803d12ddabc8 2013-04-19 04:42:58 ....A 208855 Virusshare.00056/Backdoor.Win32.ZAccess.dav-9e649baa569811486189f24b2248abda942c1424 2013-04-18 23:01:52 ....A 169472 Virusshare.00056/Backdoor.Win32.ZAccess.fket-2b5b01fb5c93c6475881d7e54fcb63b127135591 2013-04-19 00:10:54 ....A 173568 Virusshare.00056/Backdoor.Win32.ZAccess.frs-a5c943fa2b7a5df13b460ce02a0d6a8e34ccc280 2013-04-18 23:49:42 ....A 195584 Virusshare.00056/Backdoor.Win32.ZAccess.fxi-f9df8061718d5e80507bdbb5551991ca9e8cb083 2013-04-19 06:16:46 ....A 193536 Virusshare.00056/Backdoor.Win32.ZAccess.tuv-25121317cf0e07f42810516ef13be2d84c066b5f 2013-04-19 00:37:12 ....A 24562 Virusshare.00056/Backdoor.Win32.ZAccess.tzs-8cf2bb3d070b39da1c8053dec6055ad530207e04 2013-04-19 07:09:40 ....A 195584 Virusshare.00056/Backdoor.Win32.ZAccess.tzs-ebe5b89c75dc0911a078d941446b460337513114 2013-04-19 03:10:12 ....A 160768 Virusshare.00056/Backdoor.Win32.ZAccess.yqg-eb6cb43f72b899322ba25251c1535d5f352bf400 2013-04-19 05:16:36 ....A 173326 Virusshare.00056/Backdoor.Win32.ZAccess.zil-908cabd724f207273600590e9109cedf80bbf3a1 2013-04-18 23:09:30 ....A 894742 Virusshare.00056/Backdoor.Win32.ZAccess.zmv-53338db63b54f6af6bc4d53754b2ee8724fcab9d 2013-04-19 07:11:10 ....A 458184 Virusshare.00056/Backdoor.Win32.ZZSlash.cer-603a5376367af63f5c29889de5b20744a8025678 2013-04-18 22:53:22 ....A 351232 Virusshare.00056/Backdoor.Win32.ZZSlash.czy-4baac50aa50428860efe7456b7c6aabe41b7f0a2 2013-04-18 22:54:26 ....A 641100 Virusshare.00056/Backdoor.Win32.ZZSlash.fvu-1f940825d3f97cc5bacac33c7b01873905ff39e5 2013-04-19 05:01:56 ....A 641100 Virusshare.00056/Backdoor.Win32.ZZSlash.fvu-eddcb928263a67dd07a98eebdcb8e4704b783c76 2013-04-19 02:02:54 ....A 700612 Virusshare.00056/Backdoor.Win32.ZZSlash.pkz-60a6f8e3d5c13986f72926102c1a08f2445223a1 2013-04-19 06:25:04 ....A 376407 Virusshare.00056/Backdoor.Win32.ZZSlash.pla-801533eee02454e921c597fd42bfedf0dd35f121 2013-04-19 01:50:26 ....A 634581 Virusshare.00056/Backdoor.Win32.ZZSlash.vml-7ccd7cc43b71a0078ffbf65d5a695dbe74444781 2013-04-18 23:31:58 ....A 431812 Virusshare.00056/Backdoor.Win32.ZZSlash.vtv-26a86031ed3ea52d9661316d0293e976de98443b 2013-04-18 23:17:18 ....A 3132 Virusshare.00056/Backdoor.Win32.Zaratustra-3341986eabf3e6fb75431c6213487de96e852aad 2013-04-18 23:37:54 ....A 17408 Virusshare.00056/Backdoor.Win32.Zdoogu.bj-a6f686ce23c42d84c37f223d4b5df97f9cba6800 2013-04-18 23:06:30 ....A 22474 Virusshare.00056/Backdoor.Win32.Zdoogu.j-37265a41b7f25283c636dfc6d10dfa962dd43b5a 2013-04-19 07:32:34 ....A 461312 Virusshare.00056/Backdoor.Win32.Zegost.abte-97217bc5bcffbe35b7ff6b6cbe85128c7663034e 2013-04-19 05:55:38 ....A 789097 Virusshare.00056/Backdoor.Win32.Zegost.acxg-8b68677c8fa71b545e189dedd1156926ac366464 2013-04-19 08:27:14 ....A 124416 Virusshare.00056/Backdoor.Win32.Zegost.aeai-c9085fb93f317b02dae0b56abb5dc919830e785a 2013-04-19 06:15:26 ....A 348672 Virusshare.00056/Backdoor.Win32.Zegost.aegm-f0c0c871a1ffc065ac682fe1515fe2be90107311 2013-04-19 02:27:48 ....A 164135 Virusshare.00056/Backdoor.Win32.Zegost.hbn-7595e8cf495be0a774d1287373c41e311e05563b 2013-04-19 01:48:34 ....A 695296 Virusshare.00056/Backdoor.Win32.Zegost.mswbd-02da4b1b09b4a0f428038a7ba03700c5fac25c26 2013-04-19 07:11:36 ....A 419586 Virusshare.00056/Backdoor.Win32.Zegost.mswll-49bb0f2833437ac25e6d328ca48d07b67f013340 2013-04-18 23:47:14 ....A 306432 Virusshare.00056/Backdoor.Win32.Zegost.mswpn-54d9e3eb283fe183dd8876b586b04e258d9cf8f6 2013-04-19 06:09:52 ....A 147568 Virusshare.00056/Backdoor.Win32.Zegost.msxwq-e8f7912f56734b3e83d07dd2274b74313a53297a 2013-04-19 03:10:56 ....A 40960 Virusshare.00056/Backdoor.Win32.Zegost.msydg-7f8938f49d882e65e44b46907bf98c13127aa703 2013-04-19 05:48:52 ....A 1056916 Virusshare.00056/Backdoor.Win32.Zegost.mtbbf-71795ae19c0dcdb0a57f1a2449188ce869349357 2013-04-19 00:49:58 ....A 202752 Virusshare.00056/Backdoor.Win32.Zegost.mtbuy-15de1b73fa01ad97099ad2090100ba837a60d0ee 2013-04-19 07:56:32 ....A 202752 Virusshare.00056/Backdoor.Win32.Zegost.mtbuy-258fa26a8dcaea1f95b893ef46582d192839ad13 2013-04-18 23:02:16 ....A 202752 Virusshare.00056/Backdoor.Win32.Zegost.mtbuy-51d831b483a76365dd8a423dc6ec8d9d5da0a0fa 2013-04-18 23:53:04 ....A 202240 Virusshare.00056/Backdoor.Win32.Zegost.mtbuy-832e1db0361c6983c0867c7b1bfb50af72ac1383 2013-04-19 05:32:22 ....A 771829 Virusshare.00056/Backdoor.Win32.Zegost.mtcaj-8fd1fac341c202dd49f5a46f0b2d38713ce9bb44 2013-04-19 04:52:12 ....A 593920 Virusshare.00056/Backdoor.Win32.Zegost.mtfnw-d1d6fe7619d7b393a40b1f6f09325a6836708760 2013-04-19 07:02:14 ....A 3186360 Virusshare.00056/Backdoor.Win32.Zegost.mtmae-65a0c5c7f50182f70be83ba56e6885457a90c674 2013-04-19 07:50:08 ....A 200704 Virusshare.00056/Backdoor.Win32.Zegost.tnq-110234e8170cd2b34daf0be98ebb93162d42dd73 2013-04-18 23:55:18 ....A 26280 Virusshare.00056/Backdoor.Win32.Zegost.tnq-c3ae3106ba82bfb8fd61f4e8939b6c6dc61b76bc 2013-04-19 08:13:00 ....A 206092 Virusshare.00056/Backdoor.Win32.Zegost.tnq-c3bf86ca0a56a5d515d28a7e2f830b222bb2a371 2013-04-19 06:20:32 ....A 205141 Virusshare.00056/Backdoor.Win32.Zegost.ukn-f0149392457a9af1c8f3297ea7ea63a4bffa2cff 2013-04-18 23:54:44 ....A 382464 Virusshare.00056/Backdoor.Win32.Zegost.utq-101a960a26eeb5ed55d0fd3cd1f1112a9dfbe1c8 2013-04-18 23:45:24 ....A 504634 Virusshare.00056/Backdoor.Win32.Zegost.utq-dc971974300dc8c06f7de46f4928e2b66320fb59 2013-04-18 23:52:56 ....A 536682 Virusshare.00056/Backdoor.Win32.Zegost.utr-7862e13f8cbbc14c010e661abf555f9f304c93e8 2013-04-19 08:14:32 ....A 141424 Virusshare.00056/Backdoor.Win32.Zegost.uzf-03e7b7305884c250375e71f0175121f5712f532f 2013-04-19 08:23:02 ....A 130560 Virusshare.00056/Backdoor.Win32.Zegost.uzf-bf4fc0a4c8e649a2b5b3448f79f2ca71962696e3 2013-04-18 23:42:46 ....A 401408 Virusshare.00056/Backdoor.Win32.Zegost.uzu-335d5fbcae42c4e0cb326dbb0dcc42ded0e811e6 2013-04-19 05:35:18 ....A 1941504 Virusshare.00056/Backdoor.Win32.Zegost.xmg-990f68117391e27bcf327e7064d72c3b8f98efce 2013-04-19 01:46:10 ....A 274432 Virusshare.00056/Backdoor.Win32.Zemac.d-d6d5e057b1c31ce6f0cba0f52d2f4ad83c41403a 2013-04-19 01:39:56 ....A 69632 Virusshare.00056/Backdoor.Win32.Zenmaster.102-1eee4d8ee87fca05a1cd5991dc7c0db1ef965759 2013-04-19 00:42:04 ....A 532480 Virusshare.00056/Backdoor.Win32.Zepfod.aco-554093b38f465367f0b0e1037165d2e7cc7bfb63 2013-04-19 06:10:06 ....A 536576 Virusshare.00056/Backdoor.Win32.Zepfod.aco-bd6db62ad8a7d948fe011087fd810e45272ccd36 2013-04-19 07:11:42 ....A 520192 Virusshare.00056/Backdoor.Win32.Zepfod.yy-05d3ab9a6b0109e6f86ad8bc3e272be4ef4e5adf 2013-04-18 23:04:30 ....A 843776 Virusshare.00056/Backdoor.Win32.Zepfod.yy-608fe88e45ea2939f616d60ac94ad1d3cf15b02b 2013-04-19 07:18:12 ....A 528384 Virusshare.00056/Backdoor.Win32.Zepfod.yy-62a4337479ab1bc4ce08e338890275f75a5a27a5 2013-04-19 05:28:32 ....A 577536 Virusshare.00056/Backdoor.Win32.Zepfod.yy-777820d42063126687be01f30fc279e972994c5f 2013-04-19 02:10:24 ....A 499712 Virusshare.00056/Backdoor.Win32.Zepfod.yy-8c4a4181449896019089aa67e24f0c3303c2ed6a 2013-04-19 06:55:18 ....A 507904 Virusshare.00056/Backdoor.Win32.Zepfod.yy-950b9826faf8c9d29b909545b6ca7ee2144e6a5f 2013-04-18 22:55:30 ....A 577536 Virusshare.00056/Backdoor.Win32.Zepfod.yy-a378bf1cb840359fad558f6f67bf269459fa7801 2013-04-19 01:04:32 ....A 487424 Virusshare.00056/Backdoor.Win32.Zepfod.yy-aae8d78523d0d0f3cd158b8de8f6126bc1cdc1da 2013-04-19 03:19:36 ....A 540672 Virusshare.00056/Backdoor.Win32.Zepfod.yy-b05aed97ab3bb667aa6b42084338f8adbc9567c9 2013-04-19 05:46:40 ....A 991232 Virusshare.00056/Backdoor.Win32.Zepfod.yy-f107fdc5b346882994efb09ba63b85e696679e4d 2013-04-19 05:28:48 ....A 552960 Virusshare.00056/Backdoor.Win32.Zepfod.yy-f8a273ebf38091094ac2d453b3b5440f97b209ce 2013-04-18 23:57:56 ....A 583168 Virusshare.00056/Backdoor.Win32.Zhang-16eab00b276b336957db68c92b4c472696b55241 2013-04-19 00:27:26 ....A 75215 Virusshare.00056/Backdoor.Win32.Zins.gen-21d60ef7e575693837a69ed9ee982bc341ad9d14 2013-04-19 06:13:12 ....A 66428 Virusshare.00056/Backdoor.Win32.Zins.gen-698d842dd3e9646febf7cc259b1de62e43e17587 2013-04-19 00:21:40 ....A 29392 Virusshare.00056/Backdoor.Win32.Zombam.d-4d418ad1dff1cc835ed84d58a98de50100c6f714 2013-04-19 07:46:58 ....A 131072 Virusshare.00056/Backdoor.Win32.agent.bwei-a11c3c814df3464bcb4cf35467218703718e3a44 2013-04-19 07:50:52 ....A 770048 Virusshare.00056/Backdoor.Win32.ceBot.a-bef65d0d4e97f2e5c011d098d4fbc93e28e37f21 2013-04-19 05:47:22 ....A 910088 Virusshare.00056/Backdoor.Win32.mIRC-based-4126c93b39a83dac433ce194b7a0b95ae337fc5b 2013-04-19 08:16:50 ....A 744262 Virusshare.00056/Backdoor.Win32.mIRC-based.k-ab67c0ba27b6bc48ceea976a0832e2abd269f1f0 2013-04-19 07:01:22 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-03d98dd0ffdbfa53eaa371dad08b2efd4d7f1e57 2013-04-19 00:59:08 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-053fe952967f53bcb2ccae29cf7552d81b542be2 2013-04-19 06:45:26 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-17d9dedd4e907ef3be4439f33fc5b2388987ff4e 2013-04-19 03:55:48 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-1f33c513c1f24f442fb246e3e67a0bd001333615 2013-04-19 07:09:20 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-333d7aa0b9c2c147a713e22da3a7734b0c4f85aa 2013-04-19 05:30:04 ....A 733696 Virusshare.00056/Backdoor.Win32.mIRC-based.o-380bf631b4de3f5a95ae698c475f2c1203bef19b 2013-04-19 01:57:14 ....A 733696 Virusshare.00056/Backdoor.Win32.mIRC-based.o-3bfd316061fda9dc9c8347ecd9ecc50d812ef186 2013-04-19 07:09:06 ....A 706048 Virusshare.00056/Backdoor.Win32.mIRC-based.o-3d99567f3f11ddf1b675ec22d58014f94846db01 2013-04-19 06:44:34 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-5058d14e6009a87896e110e28199f3d6fb058104 2013-04-19 02:32:58 ....A 733696 Virusshare.00056/Backdoor.Win32.mIRC-based.o-5bdc6a0a7ed85b0d1453958d6a5fbe28107ec76b 2013-04-19 05:41:34 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-606279582016f1f9d6be93d6043a5fc9604dc68c 2013-04-19 04:24:20 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-743c2e54ef4dfa4255705011f4f7441bfdbed5ab 2013-04-19 06:51:54 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-78b16d85a1cb8a02572a5d28f18e41f0b27058a4 2013-04-19 01:33:32 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-8200a38857ab8ccf5deb7f1f46514b7195f478f3 2013-04-19 07:25:58 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-94a65d6da55bf28caa1a3d70068e69df34644cf6 2013-04-19 07:26:56 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-b34c4d61e8376a9e6286b5e9ead88d1e98c59064 2013-04-19 01:08:50 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-bd9dcfbddc32cefceedc3addfab2bf8ec1ca75fe 2013-04-19 05:09:32 ....A 774944 Virusshare.00056/Backdoor.Win32.mIRC-based.o-c32e2e1ac73dc23acd8060462f2065f40d8d43d8 2013-04-19 02:22:20 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-d26ad557ba078915c821dbe262885103765537a6 2013-04-19 00:49:26 ....A 774944 Virusshare.00056/Backdoor.Win32.mIRC-based.o-df6ea7db965fbd3ed16c5d33e56426f0eda9537b 2013-04-19 00:51:18 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-dfc77f2391b82dd2cdb4d9c9ea839dcc74e7202c 2013-04-19 06:36:42 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-e0adff4356e7108202b9c0e8f26cc67c6cd1693c 2013-04-18 22:57:36 ....A 705536 Virusshare.00056/Backdoor.Win32.mIRC-based.o-e85583646140317ba88b702b30445ad1dbfe8181 2013-04-19 06:51:06 ....A 743936 Virusshare.00056/Backdoor.Win32.mIRC-based.o-ebf89017ab80d0e6331d9cdddab953da27fa7ec8 2013-04-18 23:18:08 ....A 12288 Virusshare.00056/Backdoor.Win64.TDSS.a-5ddcd3adc731eecf0554c8cd62ee70a57e6eca20 2013-04-19 02:29:04 ....A 145520 Virusshare.00056/Backdoor.Win64.Winnti.qa-4df133920579ac33476cb4f6c2a83d6258273f30 2013-04-19 07:16:10 ....A 54976 Virusshare.00056/Constructor.DOS.BVG.30-2cc1750a54fbc01f691a828ff7bc179ba16b0ccd 2013-04-19 00:28:18 ....A 55072 Virusshare.00056/Constructor.DOS.DarkBomb.200-381f79f3f0af1fd639c9eebbd38daf798e1ae7bf 2013-04-18 23:05:00 ....A 32230 Virusshare.00056/Constructor.DOS.Flamal-ae374334892d271ef952abec91bd838bacab25f7 2013-04-18 23:39:04 ....A 20064 Virusshare.00056/Constructor.DOS.Flamal-bca185f3824253b18242e4175792c79da6983f9c 2013-04-18 23:31:24 ....A 20511 Virusshare.00056/Constructor.DOS.Flamal-be90654645dc789f0b8738830564f2defe97e492 2013-04-18 23:58:00 ....A 50330 Virusshare.00056/Constructor.DOS.VCL-b90898ec1d7362442146006d499da2c03d4e3454 2013-04-19 00:40:12 ....A 97412 Virusshare.00056/Constructor.DOS.VCL-f0a56aeec071972f1fdb89eadb19351cd82439b9 2013-04-18 23:38:10 ....A 356775 Virusshare.00056/Constructor.MSIL.Agent.j-5c96f9123b856794c2ed1b52d182bfdfc183d472 2013-04-19 08:30:08 ....A 18944 Virusshare.00056/Constructor.MSWord.NJ-WMVCK2-131f73a2b48f252490841884ada1a77f9adff08a 2013-04-18 23:50:40 ....A 8192 Virusshare.00056/Constructor.MSWord.NJ-WMVCK2-40a15ed09846c8dbd15d6fd335c47cd67256ff85 2013-04-19 05:31:04 ....A 442368 Virusshare.00056/Constructor.MSWord.NWXPG-ca6be59c339edd88bef2883bdf3752b7c92ee460 2013-04-19 06:54:26 ....A 347136 Virusshare.00056/Constructor.MSWord.Necro.a-886689a6bd41ce5b1460eaff674bba5158c93a59 2013-04-19 06:13:32 ....A 2782208 Virusshare.00056/Constructor.MSWord.VmpcKit.a-898936dc828f5deafffaca9dd586e48fe9b59481 2013-04-19 05:09:06 ....A 14496 Virusshare.00056/Constructor.Perl.Msdds.b-1ba0a050cdc870b0c091e4d26d50ccc78314177d 2013-04-19 06:37:56 ....A 36362 Virusshare.00056/Constructor.VBS.Alamar.150-a47ff10ccb05f23bfa0c3e5d48b457725ab474ea 2013-04-18 23:37:08 ....A 327680 Virusshare.00056/Constructor.VBS.SSIWG.20-860cbe3b011cff3a9be9db2c2393ad081fe775c3 2013-04-19 01:29:58 ....A 4451 Virusshare.00056/Constructor.VBS.Sodeka-63b3d817e46bb0eaa6a1603c8a62bc8028cafb5e 2013-04-19 00:05:34 ....A 548864 Virusshare.00056/Constructor.VBS.VBSWT.009-bf766b0a9d31075e469e3d28ecd996390228a250 2013-04-19 00:17:14 ....A 909312 Virusshare.00056/Constructor.VBS.VBSWT.197-695d85e4b82e019ef8408827656273de80bef3ef 2013-04-18 23:05:56 ....A 52736 Virusshare.00056/Constructor.Win32.Agent.amc-92a6fd1cf77da159b7cce56397a657c57eef697f 2013-04-19 02:18:26 ....A 176128 Virusshare.00056/Constructor.Win32.Agent.aw-ad98b281983a6d3b58c5898623aec44a75e36a6e 2013-04-19 08:04:00 ....A 54657 Virusshare.00056/Constructor.Win32.Agent.bm-09464b285bc70491095a2cd91fbbd402a11e5868 2013-04-19 01:30:02 ....A 24700 Virusshare.00056/Constructor.Win32.Agent.bm-57cee42f72da7b2d8c3e844b796a0bc297fe08e8 2013-04-19 06:58:18 ....A 94208 Virusshare.00056/Constructor.Win32.Agent.ch-7f1f8ea3aef4b76e2a5bce9ede4abb0630e5576f 2013-04-19 05:24:54 ....A 786432 Virusshare.00056/Constructor.Win32.Agent.cn-ec4e4e3b57e99c148a5b34a8cc188fc305e26aae 2013-04-19 08:17:22 ....A 417792 Virusshare.00056/Constructor.Win32.Agent.co-b51b4c7e03db708bb7b57d98891652f10d91fdf1 2013-04-19 07:44:44 ....A 486533 Virusshare.00056/Constructor.Win32.Agent.fx-95c381a7c87677fa982622092cadc490593e7ab2 2013-04-19 05:38:58 ....A 593920 Virusshare.00056/Constructor.Win32.Agent.hw-14baaf88eab2d9b9731980da436a58fb1d4d552f 2013-04-19 03:51:56 ....A 188416 Virusshare.00056/Constructor.Win32.Agent.i-40c73a7db2b4793e367958687fbd7a506ef1724b 2013-04-19 06:48:18 ....A 185344 Virusshare.00056/Constructor.Win32.Agent.os-4bfdfef3894fce84b70d60a8a082f9f6753303ca 2013-04-19 02:06:34 ....A 1636352 Virusshare.00056/Constructor.Win32.Bifrose.d-3cca669e7745f011c9188c91f6635b430d7932f0 2013-04-19 02:34:06 ....A 170410 Virusshare.00056/Constructor.Win32.Binder.ab-6357b081e60614000269139fc19cdf9ed937e964 2013-04-19 08:16:14 ....A 1187840 Virusshare.00056/Constructor.Win32.Binder.adb-53fe761a2d70347cf026a501afdfc0dde9cd03b2 2013-04-18 23:53:38 ....A 19456 Virusshare.00056/Constructor.Win32.Binder.ck-0f47aa69678192e925bca196c58b67593366a02f 2013-04-19 08:10:48 ....A 132096 Virusshare.00056/Constructor.Win32.Binder.ck-5207a6c2bc559ca7c9809a98bcba9a62ed3b38f4 2013-04-19 08:01:30 ....A 2288136 Virusshare.00056/Constructor.Win32.Binder.e-2e8ee49e31977315b25a20466a318160d986b0bd 2013-04-19 01:10:36 ....A 632840 Virusshare.00056/Constructor.Win32.Binder.e-570b03cdfb0908724d70d1bdd64d51d148e335cc 2013-04-19 04:06:56 ....A 289848 Virusshare.00056/Constructor.Win32.Binder.e-b73a33653574a81bf7190d4af914f981a4ba227a 2013-04-19 01:57:28 ....A 800617 Virusshare.00056/Constructor.Win32.Binder.y-94913dcdadbfdabc0c9b6343d3913d5aac86f0ae 2013-04-19 06:14:50 ....A 293888 Virusshare.00056/Constructor.Win32.Delf.bb-705c97103caf204744fcffccea2998df7978258f 2013-04-19 02:58:00 ....A 181248 Virusshare.00056/Constructor.Win32.Delf.cf-8276929cf01500ca7a2dea6b703a51f9f09cf91c 2013-04-19 06:05:02 ....A 1382912 Virusshare.00056/Constructor.Win32.Delf.z-18a9fac3bda24da48d31ae2c9377ffe3ac402c7f 2013-04-19 08:06:56 ....A 35581 Virusshare.00056/Constructor.Win32.Downldr.bx-0ea2e2f1d853d80ca931a1e3e72061806707a63e 2013-04-19 00:51:52 ....A 5951488 Virusshare.00056/Constructor.Win32.GodWill.105-d967616dcd16d96782a55c0461e726b4c256da27 2013-04-18 22:56:46 ....A 44032 Virusshare.00056/Constructor.Win32.JSP.a-cf7f7a16375dd4581d7604d989848804589ec06b 2013-04-18 23:41:08 ....A 98304 Virusshare.00056/Constructor.Win32.Joiner.bf-37114c1658ffb62171249b1b21184958cce56770 2013-04-19 05:03:50 ....A 835172 Virusshare.00056/Constructor.Win32.Joiner.bn-dd25cd59036216ce625a30659993b1280b14f870 2013-04-19 02:53:40 ....A 143360 Virusshare.00056/Constructor.Win32.Joiner.j-69061b2df63f46efa4140564373fb04c389f5704 2013-04-19 07:34:40 ....A 615936 Virusshare.00056/Constructor.Win32.LdPinch.a-85b8eac3e0ba6b40a288560ba6a20763a1f8c277 2013-04-19 06:57:56 ....A 51200 Virusshare.00056/Constructor.Win32.MS06-014.d-3925efd56a70e837fb7d24acd66aa2ed29f109eb 2013-04-18 22:54:22 ....A 22528 Virusshare.00056/Constructor.Win32.MicroJoiner.13f-d05e1ea686c5deddeed39ed2dfe2111087291f05 2013-04-18 23:19:16 ....A 897024 Virusshare.00056/Constructor.Win32.NGVCK.035-e1e183f346369308402608f2361ebbb6f1707ead 2013-04-19 01:17:40 ....A 287744 Virusshare.00056/Constructor.Win32.NGVCK.035-f41f44f1b5789c3a4b487967d5948c3e25bc142e 2013-04-19 06:47:32 ....A 165888 Virusshare.00056/Constructor.Win32.PowerSpyer.a-33ced5ae37cb2604eb3b61f84db23d7a2a39485a 2013-04-19 07:17:50 ....A 498428 Virusshare.00056/Constructor.Win32.PsyRat.102-689e02157f0b7da93991e2d69684361f935f70ac 2013-04-18 22:51:50 ....A 423908 Virusshare.00056/Constructor.Win32.PsyRat.102-6dc8340afff6cd89bf3d5afadfb7b26b47c7134c 2013-04-19 07:51:52 ....A 135168 Virusshare.00056/Constructor.Win32.QQPass.cx-9179ad7ecdfa9454745bdfcc82d0a406df4ca39e 2013-04-19 02:31:48 ....A 38912 Virusshare.00056/Constructor.Win32.QQPass.es-a1c0ea7450478fae0ce35667229e7dc73180ca6c 2013-04-19 02:20:06 ....A 453973 Virusshare.00056/Constructor.Win32.QQRob.b-096f00fa263992004e65a8b3e7ec161f0aaaa365 2013-04-18 23:05:56 ....A 19563 Virusshare.00056/Constructor.Win32.SlhBack.dr-b9abb9d530e525441d3711d2c76e7ce7ec2aa831 2013-04-19 06:33:22 ....A 19515 Virusshare.00056/Constructor.Win32.SlhBack.h-1bc2a7ecb1dabfb5289e659ad89a72c07fbfb0ba 2013-04-19 00:16:24 ....A 339968 Virusshare.00056/Constructor.Win32.VB.aa-2bd7002a256708fa70076bf2c9b802b01d388aeb 2013-04-19 08:33:12 ....A 61440 Virusshare.00056/Constructor.Win32.VB.bo-a4aa0b3831aebf146fe9a10105bd79abba25c0b5 2013-04-19 07:17:16 ....A 35603 Virusshare.00056/Constructor.Win32.VB.ib-01f6a728bfc342a7c9f97f58bfa48bec93aa2278 2013-04-19 00:27:24 ....A 35059 Virusshare.00056/Constructor.Win32.VB.ib-8f3a0a9d34546c297cbd1241a9249c8417722e70 2013-04-18 23:08:42 ....A 978944 Virusshare.00056/Constructor.Win32.Walrus.122-c7226618cdf84fc7a32e2844e4ae0986d78f467e 2013-04-19 03:54:22 ....A 19951 Virusshare.00056/DoS.JS.Dframe.a-87e440cc92c33b527e8e57b0595cde110c66840c 2013-04-19 06:12:26 ....A 13957 Virusshare.00056/DoS.Linux.Wgcrash.a-a8cad8394f49caa922736f56d4a269ece44753ab 2013-04-19 07:22:42 ....A 1073 Virusshare.00056/DoS.Perl.Apahun.b-b61c70af6fb26c169e6b357c9cd92be381a81f46 2013-04-19 08:19:06 ....A 2870 Virusshare.00056/DoS.Perl.Raden-a8df15aa659fa3c628764e68afeda5e142ed9b4b 2013-04-19 08:13:32 ....A 3504 Virusshare.00056/DoS.Perl.Small.d-41832d3182f3cca4592d9b99994507e2cc73766d 2013-04-19 02:04:48 ....A 1366016 Virusshare.00056/DoS.Win32.Awak.10-3680f079bd1d91099ba7c8492c101ce06f4a24de 2013-04-19 00:01:18 ....A 46080 Virusshare.00056/DoS.Win32.Delf.b-8e976ec7c06c67c4b935f240c4774a610d0d4076 2013-04-18 23:26:34 ....A 4128 Virusshare.00056/DoS.Win32.Hallenger-22af1cb2004ab2336d785616ab066ca794d2b1d5 2013-04-19 02:48:30 ....A 28672 Virusshare.00056/DoS.Win32.Hucsyn.02-4d5a7622cf8af787aa090900ab5cf4a878c7e393 2013-04-18 22:49:56 ....A 328192 Virusshare.00056/DoS.Win32.Hybrid-692c9fae17db7490aded6c1c5a33e2aea4d8c38d 2013-04-19 04:21:52 ....A 32768 Virusshare.00056/DoS.Win32.Kker-473d1e76a24e1badf05d4c018f75d62d97bdd73e 2013-04-18 22:59:26 ....A 378880 Virusshare.00056/DoS.Win32.Vnuke.b-0e3b6d43c0818d22dc631103a3f2d5eddf073ead 2013-04-19 00:22:10 ....A 241152 Virusshare.00056/DoS.Win32.WarClone-df2fd3c2d983d40e365eaa203b70f7cf9fbb9574 2013-04-19 07:26:12 ....A 5228 Virusshare.00056/DoS.Win32.ZZ-6ddf1a567b3f77c8491d7473b389d687fd51b5cc 2013-04-19 05:41:48 ....A 75 Virusshare.00056/EICAR-Test-File-085331089e4d1c98748f9e45d2090d5819907c22 2013-04-19 04:01:46 ....A 146 Virusshare.00056/EICAR-Test-File-f31c093aff3199ba1557f33d9c82c5f1f9a3709f 2013-04-19 02:23:58 ....A 382976 Virusshare.00056/Email-Flooder.Win32.Agent.ct-5de8a59a1e9fb1296e17b7075b3506ee33afda77 2013-04-19 08:06:44 ....A 148992 Virusshare.00056/Email-Flooder.Win32.AnonMail.a-6e476e31bfc29b085c96a923951e266e08ee79e8 2013-04-19 05:54:04 ....A 1064448 Virusshare.00056/Email-Flooder.Win32.AnonyMail.a-499e838a26a735983c19444ac8291fb74baf67ef 2013-04-19 02:21:52 ....A 581632 Virusshare.00056/Email-Flooder.Win32.DirectBlaster.651-b2a5821ef0403729144e85df5a24de7bb4d7725c 2013-04-19 06:41:30 ....A 631296 Virusshare.00056/Email-Flooder.Win32.GhostMail.51-2b303a12bd4883bad8d34611112c698a6b8e08d1 2013-04-19 00:56:06 ....A 133095 Virusshare.00056/Email-Flooder.Win32.GhostMail.51-e7e0292647a336455c3bddb11702d8e2863ff0d7 2013-04-19 01:45:52 ....A 23040 Virusshare.00056/Email-Flooder.Win32.KagraTool-32981f218d3fff23615bad023270c9e805486fc1 2013-04-19 05:35:18 ....A 979456 Virusshare.00056/Email-Flooder.Win32.Kubik.131-a4c04e7e9935be13df42c0ff97cc056aaaa1711f 2013-04-19 00:11:16 ....A 192512 Virusshare.00056/Email-Flooder.Win32.Phasma.13-66110c6191ec9f3f640e0567718ae5bb9f17206d 2013-04-19 07:53:56 ....A 860672 Virusshare.00056/Email-Flooder.Win32.Suixin.a-64dbc098133ad65cb0aaba8502605cc585058e13 2013-04-19 08:08:36 ....A 560640 Virusshare.00056/Email-Flooder.Win32.VB.a-5acd593ce314692132a87ae1f44c1d8dae517d72 2013-04-19 08:12:10 ....A 19968 Virusshare.00056/Email-Flooder.Win32.VB.bi-299474483ad2a74e666ebc69a7b03a2406b22f1f 2013-04-19 07:53:14 ....A 417792 Virusshare.00056/Email-Flooder.Win32.VB.f-289ef33c42d84fe73bb78d696b2aaa5b66ac36ae 2013-04-19 05:39:12 ....A 16896 Virusshare.00056/Email-Flooder.Win32.Weirder-f9adffdd55a841a6bceeafa82922bc2ee2f3a18d 2013-04-18 23:19:22 ....A 4585 Virusshare.00056/Email-Worm.BAT.Alcobul.b-5f3b2f6c31375142e8c092bb46ccecd421ddd5dc 2013-04-19 02:20:00 ....A 4070 Virusshare.00056/Email-Worm.BAT.BWG.a-5d259033529ce8dea45ce63a098f57c26e8912ac 2013-04-19 02:20:56 ....A 2373 Virusshare.00056/Email-Worm.BAT.BWG.a-d7fe38788988e16fd65b5093ccad24c9b4a60bef 2013-04-19 02:35:30 ....A 9248 Virusshare.00056/Email-Worm.BAT.BWG.c-01519077b865fa5cd7be050f448f9af449487883 2013-04-19 00:35:48 ....A 8644 Virusshare.00056/Email-Worm.BAT.BWG.d-07e1e51c65e261a4bd09af743f36cc0a57c92b8a 2013-04-19 00:28:06 ....A 3722 Virusshare.00056/Email-Worm.BAT.BWG.f-4a86f54f748892fc6a6a951b6860d51d4f793efb 2013-04-19 05:37:18 ....A 23000 Virusshare.00056/Email-Worm.BAT.Baatezu-c20cf4bd12370417ff1aa350f2743634d6eba31b 2013-04-19 01:53:40 ....A 55441 Virusshare.00056/Email-Worm.BAT.Calhob-0d896d63a7ef0f20544547b6e0e390fd0477ef97 2013-04-19 07:59:04 ....A 244 Virusshare.00056/Email-Worm.BAT.Ioanna.a-5979b3f40c62023a1efa3006aa5b3dab8b75daec 2013-04-19 07:25:22 ....A 67584 Virusshare.00056/Email-Worm.BAT.Ototo.b-11185977419c6f809e24a605ac6a3b36fc64d495 2013-04-19 02:01:02 ....A 90 Virusshare.00056/Email-Worm.BAT.Pics-9cb55fcc61a9461de94e711ffd531001b92f74c2 2013-04-18 23:06:08 ....A 101376 Virusshare.00056/Email-Worm.MSIL.AiO.a-59d726eac7a68bcd8a7de6e99f5befd1587bc902 2013-04-19 07:27:12 ....A 309 Virusshare.00056/Email-Worm.MSWord.Small.a-592c7064d4baa291cfb758f5e17b070ccfa379ad 2013-04-19 03:58:28 ....A 17937 Virusshare.00056/Email-Worm.PIF.Fable-f76e640c955755aad26f70418b151a41aa4fca81 2013-04-19 08:07:30 ....A 21120 Virusshare.00056/Email-Worm.VBS.BubbleBoy-ae2bc4986390ac991934d05abcea232c43b2fc5b 2013-04-18 23:26:06 ....A 13635 Virusshare.00056/Email-Worm.VBS.BubbleBoy-f547f854a96b33186bc93e17e0ff20a72e1f2e05 2013-04-19 06:34:02 ....A 3252 Virusshare.00056/Email-Worm.VBS.Challenge-436d29bfdaf38bf6ac10459e790fcaa2bf7dea71 2013-04-19 06:36:06 ....A 3431 Virusshare.00056/Email-Worm.VBS.Desin-27f580ff50143d695cf29a1d945009704487954a 2013-04-19 05:18:28 ....A 2046 Virusshare.00056/Email-Worm.VBS.Desin-d9924082bc3dace671b908d51753c70263340c44 2013-04-18 23:00:24 ....A 14969 Virusshare.00056/Email-Worm.VBS.Dracv-a05d648792e3ff4d1b4fe78e11fbf64a22e312fe 2013-04-18 22:51:04 ....A 93696 Virusshare.00056/Email-Worm.VBS.Elva-85c6127a962cc23063b26df788b7fdc4bc51d1b8 2013-04-18 22:57:26 ....A 3774 Virusshare.00056/Email-Worm.VBS.Evol-abca0de19bed3f3866060356320400c74d2ce469 2013-04-18 23:10:26 ....A 279061 Virusshare.00056/Email-Worm.VBS.Gedza.c-4091f52e9fd38e4579ced9401c41c1e7dcc7a842 2013-04-19 05:29:54 ....A 1854 Virusshare.00056/Email-Worm.VBS.Goma.b-8c7e433f5e143f53a4cd130d8185fc5672e9cda0 2013-04-19 06:13:34 ....A 1421 Virusshare.00056/Email-Worm.VBS.Indra-0ad8c9e5a69837738406150f6bdd33795ca0ae00 2013-04-19 06:01:32 ....A 1463 Virusshare.00056/Email-Worm.VBS.Indra-39a0c043ffc910ee5157e0ab07d3cafecd56925b 2013-04-19 07:00:08 ....A 4116 Virusshare.00056/Email-Worm.VBS.KakWorm-568bff5d296d43449798fec172cceb82af269a31 2013-04-18 22:57:36 ....A 3450 Virusshare.00056/Email-Worm.VBS.Lee-based-0da3507cd0147988a76cd485b1c4eab179af5cd4 2013-04-19 08:19:16 ....A 2080 Virusshare.00056/Email-Worm.VBS.Lee-based-1946cb3823aefa20ad29d5ba61625201969701a5 2013-04-19 02:52:36 ....A 1875 Virusshare.00056/Email-Worm.VBS.Lee-based-75223aa9f489ea830729a0070dbb15d40bf39848 2013-04-19 00:16:32 ....A 2508 Virusshare.00056/Email-Worm.VBS.Lee-based-b95f0797e14fca695c45664c4fa350259622d82a 2013-04-18 23:38:28 ....A 3980 Virusshare.00056/Email-Worm.VBS.Lee-based-f6ceda913908c5851e91a358cddab07e923ab553 2013-04-19 06:05:50 ....A 2124 Virusshare.00056/Email-Worm.VBS.Lee-e216ebf89b37ef988ef9bf2d829660a334d5adab 2013-04-18 23:56:50 ....A 3349 Virusshare.00056/Email-Worm.VBS.LostGame.b-a01b41d6ff7356c18524c59263d66978d70883f2 2013-04-19 01:58:42 ....A 10518 Virusshare.00056/Email-Worm.VBS.LoveLetter-14cd81dbc711d1422d61b918447fc1274cf13137 2013-04-19 05:54:44 ....A 10240 Virusshare.00056/Email-Worm.VBS.LoveLetter-1539f95340e39c5c669973b6b7727f5b1b3c140f 2013-04-19 06:25:08 ....A 1620 Virusshare.00056/Email-Worm.VBS.LoveLetter-20e2ac1acad8c0306be437683b45ac6c7913e10a 2013-04-19 08:29:40 ....A 21196 Virusshare.00056/Email-Worm.VBS.LoveLetter-21e16d5a63516816592969ff8d63045640d06964 2013-04-19 06:13:46 ....A 12288 Virusshare.00056/Email-Worm.VBS.LoveLetter-3bcd93b44d7e7a0b22c6261317b911167fb0c240 2013-04-19 08:33:12 ....A 7983 Virusshare.00056/Email-Worm.VBS.LoveLetter-73df89a2bded8a07e9f77af78955a79689be756c 2013-04-19 05:37:04 ....A 12162 Virusshare.00056/Email-Worm.VBS.LoveLetter-75543fda2fce438f5c5001667b1eb9371687e083 2013-04-19 08:18:04 ....A 79378 Virusshare.00056/Email-Worm.VBS.LoveLetter-7c32d2864f820556e328a188b8068a0cd044e8b6 2013-04-19 07:51:32 ....A 9483 Virusshare.00056/Email-Worm.VBS.LoveLetter-805791e1ba33b3a53800d32bc34fa8ecdc5e82df 2013-04-19 01:10:24 ....A 12606 Virusshare.00056/Email-Worm.VBS.LoveLetter-877af39f9fe985aef32987592383341c73cb4f40 2013-04-19 02:54:16 ....A 7940 Virusshare.00056/Email-Worm.VBS.LoveLetter.dn-14867c28d41c6af6fabdcd8fac08cc09c0e7d7e1 2013-04-19 07:25:52 ....A 2494 Virusshare.00056/Email-Worm.VBS.Mantan-bf37cef270dc46e761bea5fae1a0e8ac307d3d16 2013-04-19 06:53:52 ....A 7399 Virusshare.00056/Email-Worm.VBS.Melhack-a38253af3f164762d3b25c124bed1894099a6b52 2013-04-19 06:29:04 ....A 51200 Virusshare.00056/Email-Worm.VBS.Melissa.ac-71a0da5b060d8b2466aff7c2e2908faaf2043cca 2013-04-19 08:05:20 ....A 40448 Virusshare.00056/Email-Worm.VBS.Melissa.az-8ef90cf4f534875890b62121118b9becbf7e1842 2013-04-18 22:51:14 ....A 34304 Virusshare.00056/Email-Worm.VBS.Melissa.az-c97b7a4914170c7b7b7465226a7cf61dd380a4ac 2013-04-19 00:11:28 ....A 830035 Virusshare.00056/Email-Worm.VBS.Newlove-a9967530853c71909037cf61aa22c4c6070dbe7a 2013-04-18 23:37:28 ....A 18837 Virusshare.00056/Email-Worm.VBS.Nobelman-009c832486125c3a5516194ebca75d17d7c0b59b 2013-04-19 08:23:54 ....A 1369 Virusshare.00056/Email-Worm.VBS.NorthSky-410ea533044247edca46df763087c33b702117a7 2013-04-19 07:57:46 ....A 15680 Virusshare.00056/Email-Worm.VBS.Peach-d810cae38a1189c59648e5cffa5e8d434040399d 2013-04-19 05:54:56 ....A 6124 Virusshare.00056/Email-Worm.VBS.Randa-8ce46573a9d87a5e7a92006cdd42286d12ed224d 2013-04-19 06:08:12 ....A 513 Virusshare.00056/Email-Worm.VBS.Triny.b-fee24745c8423507c5d69b1eed1d64d1f8e73226 2013-04-19 06:52:00 ....A 21495 Virusshare.00056/Email-Worm.VBS.WCGen-dc9579da87bf1531c4a23335a84c140445918978 2013-04-18 22:52:18 ....A 17620 Virusshare.00056/Email-Worm.VBS.Whitehome.a-18595f087f375a0c266005d787f4d13b46da93f2 2013-04-19 00:48:56 ....A 41923 Virusshare.00056/Email-Worm.VBS.Whitehome.a-dc49eb84f31d44b7dcb421b8eaf270b03f640154 2013-04-19 07:37:38 ....A 49664 Virusshare.00056/Email-Worm.Win32.Agent.ah-3944ba82161aa3d0283ef9ec0a5b6606e6c815b1 2013-04-19 03:47:28 ....A 10752 Virusshare.00056/Email-Worm.Win32.Agent.c-8a92433f624b1214368cf36d138c06ffa02297a0 2013-04-19 01:58:40 ....A 62976 Virusshare.00056/Email-Worm.Win32.Agent.dc-e20f3adf6790fae693bfd7b09eb5423105583a3a 2013-04-19 02:32:48 ....A 477204 Virusshare.00056/Email-Worm.Win32.Agent.ec-5d5d9a6f481a81aabb3193592e15ee51974139b0 2013-04-19 08:08:06 ....A 21504 Virusshare.00056/Email-Worm.Win32.Agent.en-25b25d96323f1ecb188f832fcb883a71e781ad13 2013-04-19 05:47:08 ....A 581632 Virusshare.00056/Email-Worm.Win32.Agent.gnl-465efd47a06bdf31e31068388e45adee1912f079 2013-04-19 08:02:56 ....A 66560 Virusshare.00056/Email-Worm.Win32.Agent.jl-ef0ea0dd2e0853e485b0234a2de512d96ad00cc4 2013-04-19 05:13:42 ....A 528384 Virusshare.00056/Email-Worm.Win32.Agent.n-b869f5118fdcc0ff1591fd7955be8fb7de003b1c 2013-04-19 00:02:54 ....A 5107 Virusshare.00056/Email-Worm.Win32.Alcaul.o-e477e00d4ca8de84d4c2db0cea6e8dbd23dbccc7 2013-04-18 23:30:18 ....A 4098 Virusshare.00056/Email-Worm.Win32.Aliz-7476ba57e4d3967acb0cd90d9e8cb673fe58a322 2013-04-19 07:09:48 ....A 12288 Virusshare.00056/Email-Worm.Win32.Anap.c-cb06258284255397cdec1d93d9133d4f3dab2462 2013-04-19 00:05:28 ....A 2317 Virusshare.00056/Email-Worm.Win32.Android-e07fd3b87d37e740f2dff2d410405bd1606685e2 2013-04-19 01:49:24 ....A 29184 Virusshare.00056/Email-Worm.Win32.Anker.w-4e4e4dc3cb82f60785992f41dd3907c519ea39c5 2013-04-19 04:53:14 ....A 289792 Virusshare.00056/Email-Worm.Win32.Anker.w-623b8b34510886e7f6b0958e54105e78b3aa4e13 2013-04-18 23:40:04 ....A 60943 Virusshare.00056/Email-Worm.Win32.Anker.w-9f08eee077a6a258c25e0783f4bbecf486a84e02 2013-04-18 23:56:50 ....A 368904 Virusshare.00056/Email-Worm.Win32.Antiman.a-ffc85ab41e1eea030c5092e18dfcd0f0b1c00b97 2013-04-19 08:13:56 ....A 440544 Virusshare.00056/Email-Worm.Win32.Apbost.b-763eabbcbd166ce779b298acf15ae31fa85d58ff 2013-04-18 23:51:04 ....A 35135 Virusshare.00056/Email-Worm.Win32.Avron.c-b02de15a0e1ea571204cc64eaf404be275196d19 2013-04-19 01:33:42 ....A 141824 Virusshare.00056/Email-Worm.Win32.BSpread.b-d2809aed89f131821fd5716f11757f2a10badce6 2013-04-18 22:51:36 ....A 52224 Virusshare.00056/Email-Worm.Win32.Badtrans.a-d4e08917b016e0811ad11e73b05bf1a2e24b14b5 2013-04-19 02:31:24 ....A 61428 Virusshare.00056/Email-Worm.Win32.Bagle.aa-f3fdb4581580c672cc6a3ed5afefd6ee94d9bcc0 2013-04-19 06:51:22 ....A 27693 Virusshare.00056/Email-Worm.Win32.Bagle.ae-26b65664f2ab71d261cc04f67a5b8027775dd964 2013-04-19 02:46:30 ....A 28637 Virusshare.00056/Email-Worm.Win32.Bagle.ae-a009757df6a5cb7c58f5ea82c2e2864e871f5477 2013-04-19 05:48:20 ....A 39694 Virusshare.00056/Email-Worm.Win32.Bagle.af-1a681b5ac7a67308ce150d87873776916b087507 2013-04-19 07:18:54 ....A 22086 Virusshare.00056/Email-Worm.Win32.Bagle.af-20a7d72b6737a566db6ddba78727569fa57b99ce 2013-04-19 02:54:58 ....A 21978 Virusshare.00056/Email-Worm.Win32.Bagle.af-35022c700e74ac34e10c37923340d936f9cc5941 2013-04-19 02:58:50 ....A 37151 Virusshare.00056/Email-Worm.Win32.Bagle.af-401170fab4e7abcc5fb5efa9fb2ea740efb81f95 2013-04-19 05:55:10 ....A 21510 Virusshare.00056/Email-Worm.Win32.Bagle.af-735d5399442422322e7a8d5216d4006c51a8e4bc 2013-04-19 01:31:02 ....A 21576 Virusshare.00056/Email-Worm.Win32.Bagle.ah-f5d7eeddb985d17bb4d3df3d096c46000e16b8f6 2013-04-19 02:11:22 ....A 20979 Virusshare.00056/Email-Worm.Win32.Bagle.ai-3a96b24ae2e544afd08335a41475db7b3090efd8 2013-04-19 08:28:54 ....A 24358 Virusshare.00056/Email-Worm.Win32.Bagle.ai-3cf5bc3137401a074fe71b6542a60b98eade84b6 2013-04-19 05:40:12 ....A 22148 Virusshare.00056/Email-Worm.Win32.Bagle.ai-482ac0ca51a4f856027e04f79667443d1bfe3df2 2013-04-19 03:48:26 ....A 24103 Virusshare.00056/Email-Worm.Win32.Bagle.ai-5d30035c03d511d32080808cb450250089c373f1 2013-04-19 02:21:24 ....A 21709 Virusshare.00056/Email-Worm.Win32.Bagle.ai-ed480c85566cbb489b3bca1dcee87e55e754d90e 2013-04-19 07:19:40 ....A 19401 Virusshare.00056/Email-Worm.Win32.Bagle.at-6a55da996f00e6fc54a2621fd626eb13592dacae 2013-04-19 07:36:46 ....A 19242 Virusshare.00056/Email-Worm.Win32.Bagle.ax-310149afbf34cf6902217f9ee1d31309066d0d34 2013-04-19 02:25:08 ....A 23439 Virusshare.00056/Email-Worm.Win32.Bagle.ax-7784e431249006280a23a1f44ae070d24fed46ca 2013-04-19 04:24:20 ....A 15361 Virusshare.00056/Email-Worm.Win32.Bagle.b-352dc857c0ed41e5b0a993e1e19e21a9219194f3 2013-04-19 02:14:18 ....A 19202 Virusshare.00056/Email-Worm.Win32.Bagle.ba-0408f245128f48134c896a8526b62998d146199d 2013-04-19 05:35:36 ....A 23950 Virusshare.00056/Email-Worm.Win32.Bagle.ba-228f8134e8e17cecf9abfcbe20df4d5c0340934a 2013-04-19 02:02:02 ....A 19789 Virusshare.00056/Email-Worm.Win32.Bagle.ba-3950b762c40f20f0694c329b8d281a440b7d83df 2013-04-19 06:32:54 ....A 19443 Virusshare.00056/Email-Worm.Win32.Bagle.ba-b774c8be415a443ffa3915b848e524f26ccaab10 2013-04-19 02:52:40 ....A 19540 Virusshare.00056/Email-Worm.Win32.Bagle.ba-d91f43842a1f52576e142f2eb31b3c7ed865cf4b 2013-04-19 00:34:58 ....A 25600 Virusshare.00056/Email-Worm.Win32.Bagle.cj-8a2593b7319b0080ac3ae04319a4c4bac3d05ff8 2013-04-19 02:12:06 ....A 18944 Virusshare.00056/Email-Worm.Win32.Bagle.d-cd20c4a157354c95d24ea18375e204d73514adc8 2013-04-19 05:47:16 ....A 23014 Virusshare.00056/Email-Worm.Win32.Bagle.f-1798e00881847fc4d1c0d803ab6d4034ec022d1d 2013-04-18 23:12:56 ....A 191283 Virusshare.00056/Email-Worm.Win32.Bagle.fc-bca304c151926a6036c8fad13728d98b23d128d6 2013-04-19 05:34:42 ....A 19207 Virusshare.00056/Email-Worm.Win32.Bagle.fj-ee98a9c55fbe8bd600f1a17f62497dca8a321a36 2013-04-19 05:26:34 ....A 17400 Virusshare.00056/Email-Worm.Win32.Bagle.fj-f1fe1d137d3d74393029545f78e865fa192de421 2013-04-18 23:58:50 ....A 20401 Virusshare.00056/Email-Worm.Win32.Bagle.fk-0293aedd98f17121250da5cdd281ef3ef5ff2c3f 2013-04-19 01:13:18 ....A 6600 Virusshare.00056/Email-Worm.Win32.Bagle.fk-5d47609ef20aa9e144f27e702a6ffc54af5aec94 2013-04-18 23:37:28 ....A 5628 Virusshare.00056/Email-Worm.Win32.Bagle.fk-7ae60e8985db5cb25e19387062367affee7e3ac1 2013-04-19 00:33:38 ....A 40964 Virusshare.00056/Email-Worm.Win32.Bagle.fk-8c5e33b5dd1697eac67cedac981f6d8b97e6a44d 2013-04-19 07:09:00 ....A 5637 Virusshare.00056/Email-Worm.Win32.Bagle.fk-a916f2ad3924525b30cd9ac3e8c46aadaaa2b5da 2013-04-19 03:57:12 ....A 5454 Virusshare.00056/Email-Worm.Win32.Bagle.fr-74adb43d3601a890ac9b103f91576c5bf7fd31cb 2013-04-19 08:17:22 ....A 19456 Virusshare.00056/Email-Worm.Win32.Bagle.fu-d0beb7bf9f56c6e775da73916a7289c499dd66bb 2013-04-19 08:29:40 ....A 12441 Virusshare.00056/Email-Worm.Win32.Bagle.gen-0aea04aa7dc6a35b9f0851ae8a94e6f1baa2c6b6 2013-04-19 01:57:42 ....A 15873 Virusshare.00056/Email-Worm.Win32.Bagle.gen-1409d6aeb224b8865765b448015ccb229777705e 2013-04-19 05:32:38 ....A 57362 Virusshare.00056/Email-Worm.Win32.Bagle.gg-990f61c3f330a4cfa38f4f54f24e8ceeb729e730 2013-04-19 00:52:42 ....A 163050 Virusshare.00056/Email-Worm.Win32.Bagle.gx-f9e6ee6ec378c115dc812968a056e854cdd1e062 2013-04-19 02:31:48 ....A 21137 Virusshare.00056/Email-Worm.Win32.Bagle.h-810c31592d843322e04b0caa3bc5de28c8d7c297 2013-04-19 05:55:20 ....A 634313 Virusshare.00056/Email-Worm.Win32.Bagle.hd-64104d426c803f4c122787fda38095b774b33682 2013-04-19 07:44:40 ....A 99330 Virusshare.00056/Email-Worm.Win32.Bagle.hr-f8d3eeba5158a65b68d6fdfc4deefd74df57b52b 2013-04-19 01:36:48 ....A 22528 Virusshare.00056/Email-Worm.Win32.Bagle.i-3729aaf2c1a24d5748bce82da56f8f61eb7c42aa 2013-04-19 02:31:42 ....A 684741 Virusshare.00056/Email-Worm.Win32.Bagle.ib-a71515654c107f516030ffce7b0489bea8aac841 2013-04-19 07:03:04 ....A 267110 Virusshare.00056/Email-Worm.Win32.Bagle.ij-78daae74c30630ba7c4c18019f41537f02de8564 2013-04-19 07:47:58 ....A 57856 Virusshare.00056/Email-Worm.Win32.Bagle.it-6d178193972385f73f539abd025831e9bfa8d4e6 2013-04-19 05:30:06 ....A 88134 Virusshare.00056/Email-Worm.Win32.Bagle.iy-babc559f88a029748d42e8a12bcc06eb3b9c6d44 2013-04-19 05:24:50 ....A 23030 Virusshare.00056/Email-Worm.Win32.Bagle.k-5fb12823d236209982ac311079a2807d3e858634 2013-04-19 01:35:32 ....A 61612 Virusshare.00056/Email-Worm.Win32.Bagle.o-0803726a06eb7e1a72b287b62a25ca06c880ba0c 2013-04-18 23:45:56 ....A 44740 Virusshare.00056/Email-Worm.Win32.Bagle.o-9fc21403dab5da520c88e15056e16cec465c2df7 2013-04-18 23:09:46 ....A 62220 Virusshare.00056/Email-Worm.Win32.Bagle.o-c690769bd959ad532877f9d0a26ff43e94b6ad69 2013-04-19 02:26:54 ....A 58884 Virusshare.00056/Email-Worm.Win32.Bagle.of-2e53aa2450c99473086fefb6909c54b1dfb417c9 2013-04-19 08:04:06 ....A 70660 Virusshare.00056/Email-Worm.Win32.Bagle.of-347cbf95e90da56c85a0cdde5e399a62eab12e42 2013-04-19 07:01:44 ....A 83972 Virusshare.00056/Email-Worm.Win32.Bagle.of-35a4ec591062f66bd1064b4ae861fda9c8f93ae4 2013-04-19 00:13:24 ....A 909316 Virusshare.00056/Email-Worm.Win32.Bagle.of-a981c6b9e0768f862a617a4766ad7d8e6e647bd8 2013-04-19 07:42:04 ....A 47168 Virusshare.00056/Email-Worm.Win32.Bagle.of-b96b2e36316e39301d178d4d9adb339cbcca9ce0 2013-04-19 08:01:20 ....A 904704 Virusshare.00056/Email-Worm.Win32.Bagle.of-f01ce7b0f6d3c87f29806f1774efda6ce8b4392c 2013-04-19 06:26:20 ....A 25898 Virusshare.00056/Email-Worm.Win32.Bagle.p-acef59a8b1d76356e5bb8b7a4458cf323859c2b5 2013-04-19 01:19:08 ....A 25600 Virusshare.00056/Email-Worm.Win32.Bagle.p-d423a3961c6897a8611f2c6bf845d7951e256fca 2013-04-19 02:53:48 ....A 8271 Virusshare.00056/Email-Worm.Win32.Bagle.pac-1cab2380452618fdaa4fef0ee75fb935e634f9c4 2013-04-19 03:11:18 ....A 44032 Virusshare.00056/Email-Worm.Win32.Bagle.pp-0c2768813036e13e09d46eb502c24bcb8469ef9f 2013-04-19 07:20:10 ....A 164322 Virusshare.00056/Email-Worm.Win32.Bagle.r-fda5e6fcf8a0a92b04d16e77efcb899d94daede9 2013-04-18 22:59:46 ....A 37918 Virusshare.00056/Email-Worm.Win32.Bagle.y-c42404518d5cdef8f0cdafc0e63fc6bf3f0595fe 2013-04-19 00:33:48 ....A 40867 Virusshare.00056/Email-Worm.Win32.Bagle.y-cd911b1eba67a98d86ad79aff5a71622fcccc2aa 2013-04-19 06:30:58 ....A 22434 Virusshare.00056/Email-Worm.Win32.Bagle.z-01633dbf3449f193e03e7cee4dba2321b806ba70 2013-04-19 07:12:20 ....A 21060 Virusshare.00056/Email-Worm.Win32.Bagle.z-13c79dec75980dbeffa3c6528e3177f2f472b68a 2013-04-19 02:25:46 ....A 20507 Virusshare.00056/Email-Worm.Win32.Bagle.z-40555b65ef9d5c7d8f97bf96b5a971f0e1daa760 2013-04-19 06:37:56 ....A 22456 Virusshare.00056/Email-Worm.Win32.Bagle.z-54c8695f1b55ce2227336adb56f569873d5965a8 2013-04-19 01:24:28 ....A 20970 Virusshare.00056/Email-Worm.Win32.Bagle.z-7cb66fbd5633b5ba626dca9d95c880f2fee22d41 2013-04-18 23:19:38 ....A 21374 Virusshare.00056/Email-Worm.Win32.Bagle.z-8a6841b80678981f1fc9d89ce1ab2b2760655df2 2013-04-19 03:33:10 ....A 21305 Virusshare.00056/Email-Worm.Win32.Bagle.z-d93f8728afc9bc2a254bfd55e9662d3fec794217 2013-04-19 00:49:36 ....A 74520 Virusshare.00056/Email-Worm.Win32.Bagle.z-d978c6b37437d7548456710ea1ad64051e68c6bd 2013-04-19 08:26:38 ....A 20662 Virusshare.00056/Email-Worm.Win32.Bagle.z-f38082d333b54a43d8b834cf2a2e26be8b806063 2013-04-19 02:40:50 ....A 70274 Virusshare.00056/Email-Worm.Win32.Bagz.f-0a02d7514380edbe00ed2de88d25e1b724fa0cc4 2013-04-19 07:59:44 ....A 70147 Virusshare.00056/Email-Worm.Win32.Bagz.f-14546d805b9a99fd42fa18abf53883cdcdf213b5 2013-04-19 08:30:58 ....A 65540 Virusshare.00056/Email-Worm.Win32.Bagz.h-06d4e007d5a45c96cf31614e93b4d11458cd6ea1 2013-04-19 01:41:10 ....A 40960 Virusshare.00056/Email-Worm.Win32.Banwarum.b-5ae5b0f569a96180136a30d5a1e41bf99cf9fb27 2013-04-19 08:11:00 ....A 51859 Virusshare.00056/Email-Worm.Win32.Banwarum.f-7dfb08e75cf3cf85c532bcf74873d816b354e0fd 2013-04-19 06:39:40 ....A 8570 Virusshare.00056/Email-Worm.Win32.Banwarum.f-86e99f41df609c6eff1ae4d9e8d3a59d40a515a0 2013-04-19 05:32:38 ....A 8058 Virusshare.00056/Email-Worm.Win32.Banwarum.f-e5f4baac8225d2452a87e471ba81fc27244d6bea 2013-04-19 07:44:20 ....A 54382 Virusshare.00056/Email-Worm.Win32.Banwarum.k-cda7a4b6c6bfe021820e65955246d010bbdce31f 2013-04-19 07:39:12 ....A 118 Virusshare.00056/Email-Worm.Win32.Batzback.a-0dc893107c1aa2cbc8a0859655fb5a8b3252cfaa 2013-04-19 07:42:44 ....A 37376 Virusshare.00056/Email-Worm.Win32.Blebla.B-4162212fbae61a3671f798e187bcb1ec6a1049db 2013-04-19 05:33:02 ....A 101888 Virusshare.00056/Email-Worm.Win32.Blebla.B-df7708fb565f9927263ab6ae2073dc7cbc0aa045 2013-04-18 23:50:54 ....A 712 Virusshare.00056/Email-Worm.Win32.Bofra.b-db5f9054e20adffd492feea5d90f387bcb1c4d79 2013-04-19 05:22:06 ....A 45120 Virusshare.00056/Email-Worm.Win32.Brontok.n-0bdf93b0afff5c7c1b7a22aafd17ba07d3cdf4a5 2013-04-19 05:30:02 ....A 45120 Virusshare.00056/Email-Worm.Win32.Brontok.n-1d74a30f6b2593691ccabbb2757496277661b10a 2013-04-19 05:40:36 ....A 48128 Virusshare.00056/Email-Worm.Win32.Brontok.n-20649c01a9656843c143797e9da1b864417eec31 2013-04-18 23:02:06 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-5c46f4c09b1072a6b5ead9650af9ebf305248dd5 2013-04-19 06:09:12 ....A 43520 Virusshare.00056/Email-Worm.Win32.Brontok.n-65c15545dff4801c313a69f39cd911f8949ed4bb 2013-04-19 06:07:46 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-8ba9bb9f10b2abad31f1e65c564ca2ed86f35d34 2013-04-19 01:41:58 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-8c7521fcb756f36f795841d191630c8637dc8f92 2013-04-19 00:08:48 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-a51a0e74e701e91c1c7f740972d34ab68ddec57c 2013-04-19 07:07:50 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-a9110058beaafe6b3fe0ec5ad332a6f5350871c5 2013-04-19 08:20:30 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-ab89a1581345d48c15852ce839635b61d13942b5 2013-04-19 04:11:52 ....A 43520 Virusshare.00056/Email-Worm.Win32.Brontok.n-c318ec8e8a259122c64a32420563ad6072dd2057 2013-04-19 06:00:28 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-d5499ae2e352890d26665d38be755675fa020b5a 2013-04-18 23:24:00 ....A 45120 Virusshare.00056/Email-Worm.Win32.Brontok.n-d57716407f62d9f6a006d2a2925f237c37c39669 2013-04-19 05:44:48 ....A 43072 Virusshare.00056/Email-Worm.Win32.Brontok.n-d9a6153473d3f7a51071dd209c9254844ddcb893 2013-04-19 07:15:02 ....A 44453 Virusshare.00056/Email-Worm.Win32.Brontok.q-09d0da3b0f8a941a821bc4cd282c1972bfeab5a1 2013-04-19 05:06:58 ....A 43008 Virusshare.00056/Email-Worm.Win32.Brontok.q-20b31171facf62c9eb6a17234a2af9994392ecb0 2013-04-19 08:19:26 ....A 42065 Virusshare.00056/Email-Worm.Win32.Brontok.q-25a0597baac5d265bd1350cdfe4535d3f5b80a32 2013-04-19 06:12:14 ....A 45453 Virusshare.00056/Email-Worm.Win32.Brontok.q-2a908688914ca451159acd52742bddd1b9c844ed 2013-04-18 22:49:52 ....A 49152 Virusshare.00056/Email-Worm.Win32.Brontok.q-37a1393f7720e74a791edcf125f89767844af492 2013-04-19 07:00:40 ....A 41385 Virusshare.00056/Email-Worm.Win32.Brontok.q-4caf1f4bb5a6b16566ecbdc944c71ca0d837b834 2013-04-18 23:22:54 ....A 45434 Virusshare.00056/Email-Worm.Win32.Brontok.q-5611b6a33d5d4d7a39b4f2c33cf8863befc654a4 2013-04-19 01:26:34 ....A 42496 Virusshare.00056/Email-Worm.Win32.Brontok.q-771b4b6b2bb8013dc741cd4f0bc14e530ebf94f5 2013-04-19 07:13:22 ....A 45458 Virusshare.00056/Email-Worm.Win32.Brontok.q-7de732dd4d85ebdf703a0c3e1aac3734bc135bbf 2013-04-19 07:23:56 ....A 42684 Virusshare.00056/Email-Worm.Win32.Brontok.q-9485e6c44f1b7ac15157d35f4f77b24638c88276 2013-04-18 23:15:32 ....A 65536 Virusshare.00056/Email-Worm.Win32.Brontok.q-956493fd395fd857a9f5261e20bb6adb60b2781b 2013-04-19 07:37:06 ....A 45493 Virusshare.00056/Email-Worm.Win32.Brontok.q-9feda9e56741678634678b5dd0ef671a3e043a70 2013-04-18 22:50:40 ....A 45543 Virusshare.00056/Email-Worm.Win32.Brontok.q-c6fa95a634e1d047ec6491fefb817cef4c8b98da 2013-04-18 23:02:38 ....A 45439 Virusshare.00056/Email-Worm.Win32.Brontok.q-d373fa8d9174229b04f0ed3986359a63bf5f2794 2013-04-19 07:59:56 ....A 104667 Virusshare.00056/Email-Worm.Win32.Cazinat.b-2932953576b54ca2e7c64697e38dc01debcffee5 2013-04-19 01:32:32 ....A 74459 Virusshare.00056/Email-Worm.Win32.Cazinat.b-2952afa05819ed8cbee5d925a05a3d98684b2666 2013-04-19 06:01:50 ....A 118784 Virusshare.00056/Email-Worm.Win32.Centar.l-50149f69de4a3b0ceee4fedc2b6bc56139f58ffe 2013-04-19 00:58:08 ....A 101376 Virusshare.00056/Email-Worm.Win32.Charches.a-85356e5f2c2f8e31afbe9856c69cd8744c50e52a 2013-04-19 06:36:40 ....A 107008 Virusshare.00056/Email-Worm.Win32.Ciosor-2be3f4923a780e0ebb81df802ca24f467029b164 2013-04-19 05:41:52 ....A 1180160 Virusshare.00056/Email-Worm.Win32.Cissi.a-7348a0560a25acd5dccf35441158dcb50667b9ac 2013-04-19 07:12:12 ....A 30208 Virusshare.00056/Email-Worm.Win32.Cissi.c-81de3b87aba208315985412422f8f6bbd7df9042 2013-04-19 08:28:24 ....A 358685 Virusshare.00056/Email-Worm.Win32.Cissi.y-a8469c9a54e74e65b5f2d79fa3335857eddd7862 2013-04-18 23:08:56 ....A 191134 Virusshare.00056/Email-Worm.Win32.Colevo.a-f054505b5a5efd7db440bb244520b53fbd32cd08 2013-04-19 06:19:52 ....A 136704 Virusshare.00056/Email-Worm.Win32.Combra.a-f3a364c67a65608f845d5e9724dad22e6ade42fe 2013-04-19 07:06:30 ....A 123842 Virusshare.00056/Email-Worm.Win32.Combra.b-af4b7b4e685a1b3b342dd1edcd45696d5079cbe7 2013-04-19 02:21:04 ....A 165888 Virusshare.00056/Email-Worm.Win32.Delf.ab-e7fe95f97c9cb57374215e247430cda75685b0f7 2013-04-19 08:26:24 ....A 41984 Virusshare.00056/Email-Worm.Win32.Delf.l-70d32d7b1a9de3dba7737bc9f665fa94c10d4a8a 2013-04-19 07:19:20 ....A 26112 Virusshare.00056/Email-Worm.Win32.Drefir.c-63e4ed50815175786652ad23313aa974e6bed309 2013-04-19 02:30:18 ....A 16845 Virusshare.00056/Email-Worm.Win32.Drefir.l-e09a4447dde932dd1361f1e047b07fab215aa4d0 2013-04-18 23:36:10 ....A 61440 Virusshare.00056/Email-Worm.Win32.Dumaru.c-56095746bcf50718687fac3656b7ca470ad241a7 2013-04-19 07:38:52 ....A 73728 Virusshare.00056/Email-Worm.Win32.Dushit.a-810dc99d87474d7c8fc447c7837c08b06fef1250 2013-04-19 06:36:34 ....A 12288 Virusshare.00056/Email-Worm.Win32.Energy.b-a674b0d18d54969569e109023589f82bb11d0dd6 2013-04-19 02:01:48 ....A 51712 Virusshare.00056/Email-Worm.Win32.Enviar-15427b8d7519046e2f421afcb0aca025a955bbbe 2013-04-19 00:37:18 ....A 40960 Virusshare.00056/Email-Worm.Win32.Famus.l-6acb8c431190b89ede362031690b51a02c7067d5 2013-04-19 04:11:22 ....A 48060 Virusshare.00056/Email-Worm.Win32.Fearso.a-2ef16f95a13993f12a3083865d2cbb723d9b6533 2013-04-19 04:36:56 ....A 86908 Virusshare.00056/Email-Worm.Win32.Fearso.c-0b0add932fd6016cd52a3b266c9a71f497f2d283 2013-04-18 23:48:10 ....A 86608 Virusshare.00056/Email-Worm.Win32.Fearso.c-2aba09561548b93c2e146118279e09d5fa6d6210 2013-04-19 05:34:38 ....A 86892 Virusshare.00056/Email-Worm.Win32.Fearso.c-8d72723161264404ac6cb37c88f0dc154ea203ed 2013-04-18 23:51:48 ....A 86846 Virusshare.00056/Email-Worm.Win32.Fearso.c-9de04e657c9584567eb172507f566153b5945f38 2013-04-19 03:30:22 ....A 86719 Virusshare.00056/Email-Worm.Win32.Fearso.c-a37de75b8a7e9fcf0e6ce80badd73825a17eb0eb 2013-04-19 05:55:42 ....A 86921 Virusshare.00056/Email-Worm.Win32.Fearso.c-b9635ca4a1ef06a07b1fd26ac792d5cd365aa26e 2013-04-19 05:05:48 ....A 86574 Virusshare.00056/Email-Worm.Win32.Fearso.c-b9a1d197cf61fe0f24b924389b98d0c315d17ece 2013-04-19 07:05:14 ....A 86867 Virusshare.00056/Email-Worm.Win32.Fearso.c-cb2d38acec6d0b496b4c2403961b37675d3c1d61 2013-04-19 02:02:44 ....A 208384 Virusshare.00056/Email-Worm.Win32.Fizzer-4a825f0080b8d2c8b7e8522bc8d1ffac7f09e319 2013-04-19 06:55:32 ....A 6656 Virusshare.00056/Email-Worm.Win32.FreeTrip.c-0fcd919f9fe107eafe3761ed679fafec4dbe41bc 2013-04-19 04:20:26 ....A 78848 Virusshare.00056/Email-Worm.Win32.Gibon.dh-ed8536ced412d4cbb883d256e21312d0aea74a78 2013-04-19 02:12:54 ....A 57617 Virusshare.00056/Email-Worm.Win32.Gibon.ki-2fb839f55ee24c4e748f83d2996467ff20da33d3 2013-04-19 02:25:38 ....A 39424 Virusshare.00056/Email-Worm.Win32.Gift.a-d93073e5b83b13d8e5f8ce7478bb4148f026ebd3 2013-04-19 07:22:08 ....A 40960 Virusshare.00056/Email-Worm.Win32.Happy-5c169a5696fef83c42f19958252d71ed3cf8e66d 2013-04-19 06:20:32 ....A 29696 Virusshare.00056/Email-Worm.Win32.Hawawi.g-32794f4c65796b0c91668618a9a8ae31d4c11f72 2013-04-19 06:48:48 ....A 58124 Virusshare.00056/Email-Worm.Win32.Hawawi.g-3e584c1c877f28ca25cbf7a237cbdee49aa6c97f 2013-04-19 06:31:40 ....A 76855 Virusshare.00056/Email-Worm.Win32.Hawawi.g-5393aaf0aafabe3c5fc4f01cf2d6004b32ec7f19 2013-04-19 06:51:12 ....A 91867 Virusshare.00056/Email-Worm.Win32.Hawawi.g-6433fe1ef528e2cf4a3b7fb7085411f343cdf40d 2013-04-19 08:08:22 ....A 74048 Virusshare.00056/Email-Worm.Win32.Hawawi.g-a7b8e1ab498d70ad78e977e2d5718fa2b331af73 2013-04-18 23:04:26 ....A 89743 Virusshare.00056/Email-Worm.Win32.Hawawi.g-ade8868b39b54f94d510987dc352ac56574a406e 2013-04-19 02:53:24 ....A 93482 Virusshare.00056/Email-Worm.Win32.Hawawi.g-b29759226b14c84fd6c7491d761e83ca412539e7 2013-04-18 23:48:52 ....A 82255 Virusshare.00056/Email-Worm.Win32.Hawawi.g-d6c574d2b6fd7e3f196c1f0c1757746f2606a489 2013-04-19 04:25:48 ....A 99747 Virusshare.00056/Email-Worm.Win32.Hawawi.g-df8234bf02427aac82d6218a8f0cea3417314c34 2013-04-19 08:13:00 ....A 74207 Virusshare.00056/Email-Worm.Win32.Hawawi.g-f1c9d928adf1d9cb03cf61b2746ac9c2b99345e6 2013-04-19 02:31:08 ....A 68608 Virusshare.00056/Email-Worm.Win32.Heffer.c-c8a060e236d4753316d0f6746ad0224a0106e1ea 2013-04-19 06:01:02 ....A 57344 Virusshare.00056/Email-Worm.Win32.Hermes.a-131e68608c90f603a1d0a13e7ca7711cdcea6aa4 2013-04-19 02:53:18 ....A 11776 Virusshare.00056/Email-Worm.Win32.Hermes.d-18e51c1adcb54f9fcfc598a36ffc1c1d1b6b2730 2013-04-19 06:16:00 ....A 28160 Virusshare.00056/Email-Worm.Win32.Hlux.a-16e0e0f0d91e1c1ff7c3443a77d1050555c99b67 2013-04-19 02:06:38 ....A 486400 Virusshare.00056/Email-Worm.Win32.Hlux.a-20db1baf1a4cd0da9d9f06b388603ec7238c7a51 2013-04-19 07:13:10 ....A 203645 Virusshare.00056/Email-Worm.Win32.Hlux.a-67644214c1961d0397fddaa0918ab73d92c08ae9 2013-04-19 06:26:06 ....A 483328 Virusshare.00056/Email-Worm.Win32.Hlux.a-700237d6648f549a2c3f6889ebbdd41e406c4141 2013-04-19 06:34:04 ....A 16896 Virusshare.00056/Email-Worm.Win32.Hlux.a-942c65f75f2427c941da2ec5f09257c4de8daebb 2013-04-19 00:01:20 ....A 217600 Virusshare.00056/Email-Worm.Win32.Hlux.a-d73e6ee97524aeb5b7682c38c8733cede41f0cf8 2013-04-18 23:20:48 ....A 97820 Virusshare.00056/Email-Worm.Win32.Hlux.bt-0dc0914f9f2eb46f559704b57e080a5232b25c03 2013-04-19 06:04:26 ....A 883712 Virusshare.00056/Email-Worm.Win32.Hlux.bt-b91c15c9a3d2f35b0a2417d600acc14fb9991387 2013-04-19 04:53:12 ....A 883712 Virusshare.00056/Email-Worm.Win32.Hlux.bt-c7e262516d40a539717a6b888adb2ae042a07685 2013-04-19 03:11:48 ....A 883712 Virusshare.00056/Email-Worm.Win32.Hlux.bt-db30b427591274572abb7875de0c4dd601837062 2013-04-18 22:56:16 ....A 883712 Virusshare.00056/Email-Worm.Win32.Hlux.bt-e8cea802a77571628394760851561bcd7dfb7f2b 2013-04-19 02:58:46 ....A 883712 Virusshare.00056/Email-Worm.Win32.Hlux.bt-ed8a26aa87d2a126e61ba43a9ef2e952657fe22c 2013-04-19 05:19:30 ....A 883712 Virusshare.00056/Email-Worm.Win32.Hlux.bt-f03d369ba065fb29375ef61e8208122ccbe99a99 2013-04-19 02:05:48 ....A 485888 Virusshare.00056/Email-Worm.Win32.Hlux.c-aa9a4f5337638f8b54bd6779cf14a7b68cc73c95 2013-04-18 23:18:36 ....A 286720 Virusshare.00056/Email-Worm.Win32.Hlux.c-d6c356b3491e697d8de8ec96a2bc9f0cd4a0fc86 2013-04-19 01:05:00 ....A 485888 Virusshare.00056/Email-Worm.Win32.Hlux.h-3db9475d94571f035f5ca6d21f7460ac12128738 2013-04-18 23:44:18 ....A 61468 Virusshare.00056/Email-Worm.Win32.Hybris-80daafcff7ceada6e3c667af997a314fa2bda553 2013-04-18 23:15:14 ....A 22528 Virusshare.00056/Email-Worm.Win32.Hybris-b980aeba6f0cc7e37c96fce1c11ef4abda46ef9f 2013-04-19 01:06:24 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-1e8bd14170bddb8b45f96c044740a36be189a9ae 2013-04-19 06:36:42 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-37d6aa0790ffc57c29b6672e4ea39309b83f7821 2013-04-19 08:01:48 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-676ed64c240ff5276df73677021d3c40e8b60fb9 2013-04-19 02:37:04 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-8964260c84ad899f59fde06fc8fe4684eb6ff876 2013-04-18 23:56:44 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-a886aa75703366ed57d8632518ddf67b5f7bed9d 2013-04-19 01:39:14 ....A 22528 Virusshare.00056/Email-Worm.Win32.Hybris.b-bf6e4332f61f1babb8b733e4c5f1e9e8246e9b70 2013-04-19 04:48:26 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-c5f743b3fbcf20f9605c7fe9d5bcb486a8ecdda0 2013-04-19 03:56:12 ....A 21504 Virusshare.00056/Email-Worm.Win32.Hybris.b-c79fdc3736e4638d8d1d79f477a615448d0cb80e 2013-04-19 02:33:02 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-cfb0e47ccb1a440c54bab907f26a95f5e520de9b 2013-04-19 05:25:58 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-d18b2da5a4453a39504d85397dba3c77ed81dffe 2013-04-18 23:34:24 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-eb752e1519075fa7bc47b914d0fd088c81aef5ca 2013-04-19 08:32:02 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-ef9a15011d6e391070804ca1f654f74c4ca59413 2013-04-19 00:20:48 ....A 23040 Virusshare.00056/Email-Worm.Win32.Hybris.b-ff7274d8b124ffae9115500633d47705c4cd0890 2013-04-18 22:53:58 ....A 205 Virusshare.00056/Email-Worm.Win32.Hybris.plugin-3eb97df95607d4e6574f68be2f8a51414825b0c4 2013-04-19 00:45:30 ....A 172032 Virusshare.00056/Email-Worm.Win32.Iksmas.aga-ddec724f38646d0918ece7c080efb81f9da41bce 2013-04-19 08:23:40 ....A 394752 Virusshare.00056/Email-Worm.Win32.Iksmas.agc-9638aa063ef982d7aa936964c70b45304bc4a149 2013-04-19 07:22:04 ....A 389120 Virusshare.00056/Email-Worm.Win32.Iksmas.agd-1450a0d49adaf93b9081350cab307461a6590d54 2013-04-18 23:23:04 ....A 424960 Virusshare.00056/Email-Worm.Win32.Iksmas.all-0af180594083360f817ea108bab31070dd0444cd 2013-04-18 23:54:20 ....A 411648 Virusshare.00056/Email-Worm.Win32.Iksmas.all-2870696e237ae6df3ccabdca171fcd4c8984476c 2013-04-19 06:59:22 ....A 424960 Virusshare.00056/Email-Worm.Win32.Iksmas.all-4074a1d28fdf736f4de7258a4167ba1da7804129 2013-04-19 06:00:24 ....A 411648 Virusshare.00056/Email-Worm.Win32.Iksmas.all-56fe45986cb448797bb5e2ad6318e6d3620d2d0f 2013-04-19 01:58:04 ....A 419840 Virusshare.00056/Email-Worm.Win32.Iksmas.all-6c21ba15803a37ebd62b2a85b4af78eba0a6cea3 2013-04-19 06:00:44 ....A 411648 Virusshare.00056/Email-Worm.Win32.Iksmas.all-827f909d0eb04511a7b35394e88acaf5d5c5ca47 2013-04-18 23:27:04 ....A 478208 Virusshare.00056/Email-Worm.Win32.Iksmas.all-87c81d391385287e6fc099cdc7b5559e774034df 2013-04-19 05:38:38 ....A 412672 Virusshare.00056/Email-Worm.Win32.Iksmas.all-8f55a9c1274a43d09c2f0ef0ba96e29003b57f45 2013-04-19 02:44:48 ....A 424960 Virusshare.00056/Email-Worm.Win32.Iksmas.all-ab3fe81d0dce9b4158406e2c4b3f1cfbfd78c6ae 2013-04-19 00:46:14 ....A 415744 Virusshare.00056/Email-Worm.Win32.Iksmas.all-b930a9cf19ae961ab89d794ffd0535fd7b0db882 2013-04-19 00:38:08 ....A 424960 Virusshare.00056/Email-Worm.Win32.Iksmas.all-beec7a44025a47ae75a67c4ed58ade998efc5dc7 2013-04-19 01:45:06 ....A 416256 Virusshare.00056/Email-Worm.Win32.Iksmas.all-c2ac7c6673693d009911e2409c080f45206ab928 2013-04-19 07:14:56 ....A 421376 Virusshare.00056/Email-Worm.Win32.Iksmas.all-dbcc54349963ebbcfcc7e57929e40fdf56e827f5 2013-04-18 23:35:52 ....A 330173 Virusshare.00056/Email-Worm.Win32.Iksmas.be-4d9d48e0830cc6e32275325e14d6eaefd5a90a9b 2013-04-19 02:32:12 ....A 395776 Virusshare.00056/Email-Worm.Win32.Iksmas.be-c09fbb21e49dbaa8fda8906e29345e9f176e2191 2013-04-19 00:18:50 ....A 419328 Virusshare.00056/Email-Worm.Win32.Iksmas.fro-0ae7b4ee3e0a6b9a17b56ece6fa11cd638ca68c6 2013-04-18 23:26:06 ....A 45568 Virusshare.00056/Email-Worm.Win32.Iksmas.fro-6461d06b2d105f2c05ac9cb019458089e842607c 2013-04-19 06:34:04 ....A 408576 Virusshare.00056/Email-Worm.Win32.Iksmas.gen-37a8ede79338db1e2bac1dfe2a283dded08349fc 2013-04-19 01:15:58 ....A 411648 Virusshare.00056/Email-Worm.Win32.Iksmas.gen-478bdb463598d534cac96f7dc19e041d830b7677 2013-04-19 02:19:10 ....A 413696 Virusshare.00056/Email-Worm.Win32.Iksmas.gen-a6342a113360dffaea5000eb660594da46a0fb2c 2013-04-19 07:21:32 ....A 412672 Virusshare.00056/Email-Worm.Win32.Iksmas.gen-bcc62e383dbb9a672101f1539e0c51b1350259ff 2013-04-19 08:26:28 ....A 414208 Virusshare.00056/Email-Worm.Win32.Iksmas.gen-c5b927c85e14d5cb48309b3f54525fb0b1c91591 2013-04-19 07:50:54 ....A 510976 Virusshare.00056/Email-Worm.Win32.Iksmas.rgq-fa0cf8df69811d969257460b00a0226f3e61b878 2013-04-19 02:29:00 ....A 24576 Virusshare.00056/Email-Worm.Win32.Infex-63d6af8ebe5d6262e137a62e29e26e6a5dded283 2013-04-19 01:47:20 ....A 1123840 Virusshare.00056/Email-Worm.Win32.Jeans.b-6ce5016e73a6b012ba537760994a1a96aa553f9a 2013-04-19 05:24:06 ....A 1278498 Virusshare.00056/Email-Worm.Win32.Joleee.efy-20a4fd4d06be9fb1df186df9c95f12454ce49886 2013-04-18 23:57:20 ....A 26112 Virusshare.00056/Email-Worm.Win32.Joleee.eja-56c7dc227b1ad2555319c9f584b4637106344d18 2013-04-19 06:21:12 ....A 96768 Virusshare.00056/Email-Worm.Win32.Joleee.eja-7b2201f47181a77765eed9962fef85201ed0fe6e 2013-04-19 05:32:02 ....A 59448 Virusshare.00056/Email-Worm.Win32.Joleee.fct-0b8dbb0687a5c22d4554281c8e33439873950134 2013-04-19 07:42:38 ....A 55068 Virusshare.00056/Email-Worm.Win32.Joleee.fct-36631f4b7b766967a2d307913393995eed79eee8 2013-04-19 00:03:26 ....A 100328 Virusshare.00056/Email-Worm.Win32.Joleee.fct-c3744d90cd12eb44d57a5e6389a4925009f7cbe6 2013-04-19 04:11:50 ....A 31744 Virusshare.00056/Email-Worm.Win32.Joleee.fq-74fcac848834bbfe51d715ddbee62488bcb67569 2013-04-19 02:10:58 ....A 16896 Virusshare.00056/Email-Worm.Win32.Joleee.frv-f8b5d823bc84fe9abc05ebbf17e4a193a4d4a4a0 2013-04-19 05:48:54 ....A 40960 Virusshare.00056/Email-Worm.Win32.Joleee.gen-22cae47f64108e6e5155a0cea0ad033ded0e6c76 2013-04-19 06:25:48 ....A 21504 Virusshare.00056/Email-Worm.Win32.Joleee.pgt-3bb8c77757292cffb6777025b65826ecf1e536ec 2013-04-19 05:38:28 ....A 22528 Virusshare.00056/Email-Worm.Win32.Joleee.pgt-5b7c3abcdbcc32f771dd5bc95a8dedb5b3b7c1dd 2013-04-19 07:15:26 ....A 258048 Virusshare.00056/Email-Worm.Win32.Kebede.g-73e90990717b1ef1a000c122880daad04867ff41 2013-04-19 07:19:40 ....A 79872 Virusshare.00056/Email-Worm.Win32.Keco.gen-1285362ae87e5292b2cf76a51a2760f0156e1ffc 2013-04-19 07:18:50 ....A 410242 Virusshare.00056/Email-Worm.Win32.Kindal-0b11814c0e5320f5f28b4a8000579f6d28a342a1 2013-04-19 00:48:04 ....A 410365 Virusshare.00056/Email-Worm.Win32.Kindal-7029ee7dba6b63571d45dcaf934382597e6fd341 2013-04-19 04:49:50 ....A 1956142 Virusshare.00056/Email-Worm.Win32.Kindal-fb43d2784077a143d3e3d2406191ce14cd3624ba 2013-04-19 00:15:54 ....A 86746 Virusshare.00056/Email-Worm.Win32.Klez.h-1a3d5db044fcd3a4d8f857b33ebc4dd05f88ad79 2013-04-18 23:42:34 ....A 87530 Virusshare.00056/Email-Worm.Win32.Klez.h-275efbe612fbd5824518eb5eedb30b19de35864c 2013-04-19 04:21:48 ....A 87004 Virusshare.00056/Email-Worm.Win32.Klez.h-2924fec3be37f1e15d8d8047fc8f604987cdb597 2013-04-19 05:45:38 ....A 95203 Virusshare.00056/Email-Worm.Win32.Klez.h-2a9841ae225c6691374229ad9d6867431efcf1df 2013-04-19 01:05:54 ....A 95247 Virusshare.00056/Email-Worm.Win32.Klez.h-3992caae00f016cd8014450906b807f4329f36e9 2013-04-18 23:18:34 ....A 92166 Virusshare.00056/Email-Worm.Win32.Klez.h-4d59b39c0f11da20c2c8959f4e12b7bf4f4d3905 2013-04-19 05:30:38 ....A 90084 Virusshare.00056/Email-Worm.Win32.Klez.h-4ffeba77cad33ce1e66b62ec0bb6611b769fad93 2013-04-18 23:42:48 ....A 95781 Virusshare.00056/Email-Worm.Win32.Klez.h-6ccedfd63a97512568170a8383fae2aeab8c9297 2013-04-19 08:12:00 ....A 92644 Virusshare.00056/Email-Worm.Win32.Klez.h-814b514f75e6cc316244146221c67c4215d011c0 2013-04-19 04:48:08 ....A 92124 Virusshare.00056/Email-Worm.Win32.Klez.h-b325ef6fa854aa9ff2ec5221834c8f23e688f4a4 2013-04-19 02:10:26 ....A 92467 Virusshare.00056/Email-Worm.Win32.Klez.h-b4e65870a9a9f501e787f179c4c2c068963517ec 2013-04-19 06:08:46 ....A 91801 Virusshare.00056/Email-Worm.Win32.Klez.h-b91325fc1f8ebd328ac5ec5d3129b2607fb73352 2013-04-18 23:13:22 ....A 95667 Virusshare.00056/Email-Worm.Win32.Klez.h-bca9cedaf386103726b449de395c291d6ad1807c 2013-04-18 23:08:56 ....A 88099 Virusshare.00056/Email-Worm.Win32.Klez.h-ccccbf3c6c5d919a34bd890a19f67455177d2759 2013-04-19 04:50:24 ....A 95751 Virusshare.00056/Email-Worm.Win32.Klez.h-dbbe1aed56253cd60a01ff33882c27c08ab15dc0 2013-04-18 23:02:24 ....A 91667 Virusshare.00056/Email-Worm.Win32.Klez.h-e2fd9840f839e0dc8cb9e5319babcfea8e93fc29 2013-04-19 08:28:48 ....A 95751 Virusshare.00056/Email-Worm.Win32.Klez.h-f097d8408ad29cdff59a2fd4e0aad01ea8415ce7 2013-04-19 01:38:20 ....A 86758 Virusshare.00056/Email-Worm.Win32.Klez.j-f7f4718a828539c971981e0c9c185069b125d620 2013-04-19 04:33:34 ....A 80017 Virusshare.00056/Email-Worm.Win32.Klez.k-3e1a7cd4e4f129324eca7a925d03fe67d431bbac 2013-04-18 23:44:10 ....A 81652 Virusshare.00056/Email-Worm.Win32.Klez.k-f4c56a1091caa34d586f4f95c26ad720b20c4617 2013-04-19 07:43:38 ....A 28638 Virusshare.00056/Email-Worm.Win32.Lentin.g-502c3d7035d08d65af9c6084f8de5c48a33d7002 2013-04-19 04:49:02 ....A 34305 Virusshare.00056/Email-Worm.Win32.Lentin.i-70bcd350551cce02ffaa255d2beb1f9fd3cf4f29 2013-04-19 02:01:52 ....A 362496 Virusshare.00056/Email-Worm.Win32.Ligon-5d729e99c24739dff83bc173bc44f0ced85737bb 2013-04-19 05:18:12 ....A 2313 Virusshare.00056/Email-Worm.Win32.Locksky.a-9eeb18c709bc4dcac798a61af8bac80f19de107d 2013-04-19 07:13:16 ....A 29053 Virusshare.00056/Email-Worm.Win32.Locksky.aa-d44463a2ebd3cd07f144a4a9ccc0d90f06e38ecb 2013-04-19 01:32:08 ....A 29055 Virusshare.00056/Email-Worm.Win32.Locksky.ac-20f6b245ead40988e0970cf8f5124d6e270d4725 2013-04-19 06:36:10 ....A 49152 Virusshare.00056/Email-Worm.Win32.Locksky.au-9996b8348ab571492ca88de342736c70dd39c831 2013-04-19 05:22:48 ....A 38912 Virusshare.00056/Email-Worm.Win32.Locksky.be-915d837f0c370d487a0084843a0782c7ae483c13 2013-04-19 00:37:32 ....A 51200 Virusshare.00056/Email-Worm.Win32.Locksky.bf-c7b07d95582b1e4b13b332f88a2c5d19a7c1b275 2013-04-19 04:15:32 ....A 4096 Virusshare.00056/Email-Worm.Win32.Locksky.c-6cd07422caf557aae36f0f76eb702562116c3a63 2013-04-18 23:01:38 ....A 8451 Virusshare.00056/Email-Worm.Win32.Locksky.l-8e802f87be513da867a75ebc688a975fd640d084 2013-04-19 02:27:52 ....A 30373 Virusshare.00056/Email-Worm.Win32.Locksky.l-bcaa697d9898cc6e6b0bdce391803aa1fd642b76 2013-04-19 06:34:02 ....A 5632 Virusshare.00056/Email-Worm.Win32.Locksky.p-2d613cd0f12f73386c329bb8f2be4e0833159677 2013-04-19 05:52:28 ....A 29565 Virusshare.00056/Email-Worm.Win32.Locksky.v-947d6b799d5d2e0fa9749d030395f8a2c2fe7c4a 2013-04-19 01:14:42 ....A 5632 Virusshare.00056/Email-Worm.Win32.Locksky.z-4e1bf003fd43ed51005f8c8525d576597deb70d0 2013-04-19 07:57:56 ....A 96768 Virusshare.00056/Email-Worm.Win32.LovGate.aa-06f02fe4594bc5a9f8a87106c70a11bdf9f942d3 2013-04-19 05:23:58 ....A 108544 Virusshare.00056/Email-Worm.Win32.LovGate.ac-fe26de4c339ea4b37be9846162f9733c9edb2052 2013-04-19 02:35:30 ....A 143360 Virusshare.00056/Email-Worm.Win32.LovGate.ad-567cd63264e0f50784c1f2a3eb303db2c8f52471 2013-04-19 00:02:54 ....A 125442 Virusshare.00056/Email-Worm.Win32.LovGate.af-afb04e1c7faf1c491c819d961e053cd5d7ede33c 2013-04-19 07:26:10 ....A 2058846 Virusshare.00056/Email-Worm.Win32.LovGate.ag-ed7d030de265b71e2f55467aaf8780b2b6b362d6 2013-04-18 22:51:44 ....A 1672704 Virusshare.00056/Email-Worm.Win32.LovGate.ah-2b435973f17ec3e2579ff1d63b36e6c7275fd823 2013-04-19 05:34:32 ....A 1454000 Virusshare.00056/Email-Worm.Win32.LovGate.ah-2c4de30a004d48e237307ed31a3b73ed18e3fcba 2013-04-18 22:58:22 ....A 98816 Virusshare.00056/Email-Worm.Win32.LovGate.al-dcdfba6b51a2fd6ab3c58c3161920e1c232601f6 2013-04-19 08:33:48 ....A 59392 Virusshare.00056/Email-Worm.Win32.LovGate.f-0e53c81c15de18d162fae86c5d836e8849a3fdb3 2013-04-19 05:37:48 ....A 2027520 Virusshare.00056/Email-Worm.Win32.LovGate.f-6edc48d75f027f81338d9a2fc8f78aabd599d0b6 2013-04-19 04:47:18 ....A 55216 Virusshare.00056/Email-Worm.Win32.LovGate.f-7d328f732c8a9a1075b891cbff841e7416cc9123 2013-04-19 07:25:00 ....A 357131 Virusshare.00056/Email-Worm.Win32.LovGate.f-b934545b66f74f45e6e2ff4db0c5339a8584c2cd 2013-04-19 07:12:04 ....A 2398577 Virusshare.00056/Email-Worm.Win32.LovGate.f-c2ede02820c529b215824f91f7bafaafac14d416 2013-04-19 02:30:26 ....A 162816 Virusshare.00056/Email-Worm.Win32.LovGate.w-8d73d99be7a47ad7836d48a6a6fb0b413cd5a549 2013-04-19 02:28:10 ....A 132096 Virusshare.00056/Email-Worm.Win32.LovGate.w-9537187dbd00602b67577cbd7d5c098ead65c1dd 2013-04-19 06:31:22 ....A 315392 Virusshare.00056/Email-Worm.Win32.LovGate.w-e3d56cbe0fc4fc0227b2fe9301142475bc12ce7b 2013-04-18 23:45:28 ....A 138240 Virusshare.00056/Email-Worm.Win32.LovGate.w-feabacc43ee957baa02861d3347b58fec600a07b 2013-04-19 00:59:04 ....A 101888 Virusshare.00056/Email-Worm.Win32.Lovelorn.a-17a112c3edd9fb8cdf05cec1535e9a6a8a04d85f 2013-04-19 04:05:22 ....A 101888 Virusshare.00056/Email-Worm.Win32.Lovelorn.a-6e1a6adb49c59537bd7ffbe03580e3d5bf7806e4 2013-04-19 02:10:46 ....A 675328 Virusshare.00056/Email-Worm.Win32.Luder.bt-b999c6368b9f60f4adfe81e8dd8a529cbc15f9f3 2013-04-18 23:45:14 ....A 102400 Virusshare.00056/Email-Worm.Win32.Lynder-5cc1310f47d2573214c9bead2dd29ad05cbec57c 2013-04-19 06:13:50 ....A 45056 Virusshare.00056/Email-Worm.Win32.Lynder-b520a895cc52139ade84bbdb4d5675a2ac6fa961 2013-04-18 23:41:20 ....A 6144 Virusshare.00056/Email-Worm.Win32.MTX.A-70eafc82b1b8f261ff2d3af0a72a8ac01afd9194 2013-04-19 02:20:06 ....A 8192 Virusshare.00056/Email-Worm.Win32.MTX.C-a51937104ade6058731d7fb627a2d5b7029bc576 2013-04-19 07:12:06 ....A 96768 Virusshare.00056/Email-Worm.Win32.Magistr.a-0de7c2febe4f8cd434d1db5824923b71d6502043 2013-04-19 05:47:26 ....A 106496 Virusshare.00056/Email-Worm.Win32.Magistr.a-419d3320d1ea1b86f55bc33057128cab0b007cb1 2013-04-19 02:20:04 ....A 51712 Virusshare.00056/Email-Worm.Win32.Magistr.a-7717c0c6af00d2e70fd401d8d0b4f4712c3b7262 2013-04-19 01:46:16 ....A 94208 Virusshare.00056/Email-Worm.Win32.Magistr.a-b1a99fe8e17d96fce2d29361a9519a97b7f092d3 2013-04-18 23:14:02 ....A 51712 Virusshare.00056/Email-Worm.Win32.MagistrCorr.b-bd99de9c158780bb267bcc317bad82f8e6bf25a1 2013-04-19 07:08:54 ....A 77824 Virusshare.00056/Email-Worm.Win32.Maldal.e-327ad5bdada8dd9e8aec01477bcadf633e343903 2013-04-19 06:23:24 ....A 27138 Virusshare.00056/Email-Worm.Win32.Maldal.f-ef9a48c93b5106de905cf0a5b5d231dd9af0ee55 2013-04-19 08:32:52 ....A 10459 Virusshare.00056/Email-Worm.Win32.Mamianune.lf-7bc9c9749f81435ac620f0cdf78e2afae1247bd1 2013-04-19 08:09:40 ....A 10459 Virusshare.00056/Email-Worm.Win32.Mamianune.lf-f134b9ad17d95e1fe7a0e1cb3a4d58fa27318b12 2013-04-19 02:14:26 ....A 705527 Virusshare.00056/Email-Worm.Win32.Mash.c-03a9e21a9c5d71afa09f66f6f1ea30e6a4fec14e 2013-04-18 23:47:58 ....A 6770 Virusshare.00056/Email-Worm.Win32.Merkur.d-7b46f97148b5cbce8dccfa2122377db4a2511082 2013-04-19 05:38:52 ....A 28936 Virusshare.00056/Email-Worm.Win32.Mimail.a-c4a28868a403f7ab52333cc66f3b78f2314071f6 2013-04-19 01:31:28 ....A 26428 Virusshare.00056/Email-Worm.Win32.Mimail.gen-5d3c739eba13514a9cba3243bcf4a5cd0c1f9460 2013-04-19 06:03:16 ....A 28192 Virusshare.00056/Email-Worm.Win32.Mimail.gen-ceb89db1f03aa742fc525229c3f6698204db367f 2013-04-19 01:20:40 ....A 477728 Virusshare.00056/Email-Worm.Win32.Mimail.i-5a7446cef6d3bf5135633f4d64096a61ed1b499f 2013-04-19 04:50:44 ....A 12800 Virusshare.00056/Email-Worm.Win32.Mimail.i-6cf70f2ff933fe29fba167db0be1af56496589a4 2013-04-18 23:57:00 ....A 32768 Virusshare.00056/Email-Worm.Win32.Mimail.q-b7c02ffc52aa26f0eab88e6c3f6b43cdf022c578 2013-04-19 02:07:36 ....A 32768 Virusshare.00056/Email-Worm.Win32.Mimail.q-e59ee8d3fa94effc75734149d5e25fafe26595c5 2013-04-19 07:42:44 ....A 105984 Virusshare.00056/Email-Worm.Win32.Mixor.a-0a7d26c2ca655a52448954e867c8de6e438b6888 2013-04-18 23:16:06 ....A 24576 Virusshare.00056/Email-Worm.Win32.Mixor.a-0aeb238df7d5be161033a8e465a8751d1e8674be 2013-04-19 02:54:00 ....A 29696 Virusshare.00056/Email-Worm.Win32.Mixor.a-156e37444c9c4203c06bfca7e242db294e5d1789 2013-04-19 05:50:20 ....A 193024 Virusshare.00056/Email-Worm.Win32.Mixor.a-2c3efc33a86b6b6018bed2853f3a0b46fd04bc4d 2013-04-19 00:37:12 ....A 16896 Virusshare.00056/Email-Worm.Win32.Mixor.a-4064d6589f7b41f7d3c1b7be5bcad25911bb138f 2013-04-18 23:58:58 ....A 13312 Virusshare.00056/Email-Worm.Win32.Mixor.a-5580cf4cc95be5855ebf094dc4c80b6ac88661cb 2013-04-19 08:14:54 ....A 729169 Virusshare.00056/Email-Worm.Win32.Mixor.a-5d5caf091a6f215ba4fbde0a129cbac39cec4f4c 2013-04-19 08:03:16 ....A 131584 Virusshare.00056/Email-Worm.Win32.Mixor.a-66169016be7d884bed73fa608e770f386817d330 2013-04-19 08:17:26 ....A 343040 Virusshare.00056/Email-Worm.Win32.Mixor.a-78314dcc6f3fa0a6f5e5eef143b56745acde9d6a 2013-04-19 08:23:16 ....A 329728 Virusshare.00056/Email-Worm.Win32.Mixor.a-8c269800553fb0bdb4bad146b16169c5b3e96322 2013-04-19 08:10:00 ....A 134144 Virusshare.00056/Email-Worm.Win32.Mixor.a-a04414058f5c75679d5c9b37a58bfe551d48cdd7 2013-04-19 07:39:52 ....A 27648 Virusshare.00056/Email-Worm.Win32.Mixor.a-a8a8517ff1a3c070faa2574a8785e2bfddb542a2 2013-04-19 07:53:52 ....A 42573 Virusshare.00056/Email-Worm.Win32.Mixor.a-b97b418df79e97e4c88c5addc02c79af16f2f274 2013-04-19 02:17:22 ....A 41984 Virusshare.00056/Email-Worm.Win32.Mixor.a-cfa4e06a2e4a42b733e7a460864244999ea28422 2013-04-18 22:53:08 ....A 7168 Virusshare.00056/Email-Worm.Win32.Monikey.f-4190690ff43ea07ccf8536790d026301295fe5a5 2013-04-18 23:39:26 ....A 38912 Virusshare.00056/Email-Worm.Win32.MyPics.k-f057598c426cb9fc60bb914237b3f1cef43681d2 2013-04-19 06:38:32 ....A 26077 Virusshare.00056/Email-Worm.Win32.Mydoom.am-0c37364a11862368cfa44b6a86c17cf602589ebd 2013-04-19 02:44:54 ....A 26077 Virusshare.00056/Email-Worm.Win32.Mydoom.am-14b027b627cdd463256e79a78a8c5247d3924786 2013-04-19 01:46:30 ....A 41024 Virusshare.00056/Email-Worm.Win32.Mydoom.am-4413497568de47a23c23d1c4abd9ec80d37862e2 2013-04-19 07:47:40 ....A 26074 Virusshare.00056/Email-Worm.Win32.Mydoom.am-56ba564ffa94b55d8333b92094d8fe9b8d31a7cb 2013-04-19 07:50:04 ....A 34304 Virusshare.00056/Email-Worm.Win32.Mydoom.aq-7cc0b53492bfa6434f8ff64ccd20847a60a0fdd6 2013-04-19 02:56:26 ....A 47104 Virusshare.00056/Email-Worm.Win32.Mydoom.bj-2b41ec78b665cb32e40308e533bffba42622591c 2013-04-19 08:10:26 ....A 102400 Virusshare.00056/Email-Worm.Win32.Mydoom.bj-455d0421636d0ddf83f32cbafc4244c284a67f27 2013-04-19 07:43:14 ....A 102400 Virusshare.00056/Email-Worm.Win32.Mydoom.bj-63bc15e40f4fa862978707147e5c9c1347998b2c 2013-04-19 02:32:58 ....A 102400 Virusshare.00056/Email-Worm.Win32.Mydoom.bj-bd942c1257f519ee138e7cd234c5a0891414b83c 2013-04-19 05:32:20 ....A 34797 Virusshare.00056/Email-Worm.Win32.Mydoom.e-927dae3d69b0d85c8495b464fd5fbd3e6a2da5b4 2013-04-18 23:32:14 ....A 78336 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-00dc400bfd47f8c388bf695f84e826eaea823d83 2013-04-19 05:41:12 ....A 79360 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-2a585e0a945307c4c5baa4e833b2dd29cdea901a 2013-04-18 23:47:02 ....A 87552 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-34bf2286f1581b001865e670f9edbb025b5322c4 2013-04-19 07:54:34 ....A 81920 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-3926acf555d6620982ee6e70e63571326d4e6160 2013-04-19 05:27:16 ....A 77312 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-4166aa7bf571a84af4d2eff3710b8a2a56d04fbe 2013-04-19 06:10:24 ....A 83456 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-4801b3536ec136b7223872e1c1b7912b9a290fe0 2013-04-18 23:51:48 ....A 80896 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-4824b5d3b0c88ed3ee0f6515b355f03de4f066f5 2013-04-18 23:26:50 ....A 88576 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-4c3708f9cd0d8bb9303a184894bc0d3cfb986b7b 2013-04-19 08:06:22 ....A 82432 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-5593407ba1d0c7fe8b380c5e22ec35ded2be8d22 2013-04-19 07:59:54 ....A 82944 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-59ff04c06a12de5a05660fe45ba395422fbba103 2013-04-19 06:04:02 ....A 78848 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-66ea8e48ea993a4aec4e3316c9761e05b1eebad6 2013-04-19 06:56:56 ....A 81920 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-8425ab06a4cf748a907838a791cfc934497fa8dd 2013-04-19 06:40:24 ....A 82944 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-8bbb18467ae344a8ce512f59dc0a592b91bde7ee 2013-04-19 06:17:40 ....A 81408 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-a8339a897e79c0c5ab01376537e4c23e64dbdc53 2013-04-19 08:14:48 ....A 82944 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-b8e815b8fcc41dd576c20b1172c64737a095cc3d 2013-04-19 06:17:52 ....A 77312 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-bd5085450239d3e1282e2baf13c7e54cd6878b8e 2013-04-19 07:27:46 ....A 81920 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-e98808c6653e11aff2e91fe3d5bb456df0e80818 2013-04-19 00:45:14 ....A 90624 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-eecdb1ed154ef3c303c4f8d9369ca50f723ae3d6 2013-04-19 08:19:12 ....A 81920 Virusshare.00056/Email-Worm.Win32.Mydoom.gen-f019509e38e7037b2d0f7894c8518bf5d81a2957 2013-04-19 02:57:04 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-0905fb8e3958abec2dce6883ee5d079a18fa54ab 2013-04-18 23:26:00 ....A 29852 Virusshare.00056/Email-Worm.Win32.Mydoom.l-0fd6732c416a705dd123d40790971b36f8ee3603 2013-04-19 05:25:34 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-17ccbb7448c89cff5cb543b7f114ebf723dfee77 2013-04-19 05:56:20 ....A 32564 Virusshare.00056/Email-Worm.Win32.Mydoom.l-1f0dbfdcdf32a76cd86bc0ea96485944c4c8877c 2013-04-18 23:55:00 ....A 41792 Virusshare.00056/Email-Worm.Win32.Mydoom.l-23a920dba3fe7cf6e0bafd5b07b15cb43ccfc65a 2013-04-19 05:14:52 ....A 44868 Virusshare.00056/Email-Worm.Win32.Mydoom.l-23fbe8611c0c6c3ac859bb536dad4660b3f9d91e 2013-04-18 23:11:20 ....A 35888 Virusshare.00056/Email-Worm.Win32.Mydoom.l-24c9ec0699b241e18ace7f7b8c35feaef04b3c1a 2013-04-19 00:09:06 ....A 32136 Virusshare.00056/Email-Worm.Win32.Mydoom.l-2dc27a83c2a790d2a6ac911ba1b7d2210fa57bb9 2013-04-19 05:57:48 ....A 35788 Virusshare.00056/Email-Worm.Win32.Mydoom.l-443f51a7869491ad29b413a0dc9145f61a496be6 2013-04-19 04:32:20 ....A 49368 Virusshare.00056/Email-Worm.Win32.Mydoom.l-46ef89889f4ae8b767a0834cc4a748246022a65c 2013-04-18 23:31:18 ....A 39216 Virusshare.00056/Email-Worm.Win32.Mydoom.l-4acd13fcfb702dab3012453a10c1a0e86f69bf4c 2013-04-18 23:24:52 ....A 46072 Virusshare.00056/Email-Worm.Win32.Mydoom.l-4c7cc797d402daba286755f75ad80460b275b8f0 2013-04-19 06:19:38 ....A 34432 Virusshare.00056/Email-Worm.Win32.Mydoom.l-5226f7fde3bd09bda2adb0d66690e9ef28f9a083 2013-04-19 05:56:34 ....A 37940 Virusshare.00056/Email-Worm.Win32.Mydoom.l-552dee97b98da2631d3f9b7112bfa0fc71f77527 2013-04-19 06:07:56 ....A 36092 Virusshare.00056/Email-Worm.Win32.Mydoom.l-563acc8e8f5b4945b3e2c115e783235a7483242f 2013-04-18 23:36:52 ....A 50384 Virusshare.00056/Email-Worm.Win32.Mydoom.l-574aef92690afe2a9d9cd9cf83d3654440f100cd 2013-04-19 03:35:08 ....A 36644 Virusshare.00056/Email-Worm.Win32.Mydoom.l-5ad7297d6ea6139d2988d841c7299f3218f04790 2013-04-19 05:59:04 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-5ae03ee4674398c0c7bd12765a9ae07b25f7e63b 2013-04-18 23:54:52 ....A 43396 Virusshare.00056/Email-Worm.Win32.Mydoom.l-5f7fdecf4c5e821cf997b18f556e72b69e125577 2013-04-19 05:37:36 ....A 27072 Virusshare.00056/Email-Worm.Win32.Mydoom.l-66afcd9faf092e9bb3943644a2066767ced4d0c3 2013-04-19 00:09:48 ....A 35656 Virusshare.00056/Email-Worm.Win32.Mydoom.l-673ddd9c67e2558ed403aba832aca820ac3c1e79 2013-04-19 06:20:58 ....A 41956 Virusshare.00056/Email-Worm.Win32.Mydoom.l-6f4523f640a7a971af49735267f33517a4ce78cb 2013-04-19 06:16:28 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-6ff23a3b6a05385781eaa7b5a2d0203203649530 2013-04-19 06:09:52 ....A 49588 Virusshare.00056/Email-Worm.Win32.Mydoom.l-799f3cbdc73a87aaf277e907a902ed58481912e5 2013-04-19 03:25:58 ....A 34068 Virusshare.00056/Email-Worm.Win32.Mydoom.l-7aa09a6883c2dd1e1b4cfd700266d4eeeb80f838 2013-04-19 04:58:38 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-7addab51b67c123a1df5464de9fdc302beb8ea53 2013-04-19 05:26:38 ....A 53064 Virusshare.00056/Email-Worm.Win32.Mydoom.l-7db880b8db306deb86ece0f3b988ef629b70bbd2 2013-04-18 23:41:54 ....A 57608 Virusshare.00056/Email-Worm.Win32.Mydoom.l-7f4b452f85208050af8452701eb39aec0ab37116 2013-04-19 05:18:56 ....A 45376 Virusshare.00056/Email-Worm.Win32.Mydoom.l-80ffdacb96ecdb13c0d4736811f24c4d971c50e2 2013-04-19 06:11:06 ....A 35436 Virusshare.00056/Email-Worm.Win32.Mydoom.l-8218e73423da138f88b83fb29a6aff6eb9d02997 2013-04-18 23:13:10 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-82f77d1c5544457ea5c2dbca2adbaf9a30f765b9 2013-04-18 23:53:20 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-839c22285b8df5407e885785d9237819c6e31dbd 2013-04-19 04:09:08 ....A 35948 Virusshare.00056/Email-Worm.Win32.Mydoom.l-83ee6e19bc71c1c3cf1f491ae5d7fe81b2b49400 2013-04-19 06:19:52 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-871624a960b93208db53f1dc6568563514a6e359 2013-04-18 23:49:44 ....A 22024 Virusshare.00056/Email-Worm.Win32.Mydoom.l-8bcfd1a4848b81d2228cf0945d855065a0aea52d 2013-04-18 23:47:28 ....A 22600 Virusshare.00056/Email-Worm.Win32.Mydoom.l-8d80cfdcb4111e7f4f226a58ff231a7a7a5bc3ac 2013-04-19 05:16:54 ....A 47380 Virusshare.00056/Email-Worm.Win32.Mydoom.l-934caf1ee5e91efed2bacb56f363f97e44ec8b61 2013-04-19 06:09:30 ....A 44308 Virusshare.00056/Email-Worm.Win32.Mydoom.l-96f851d7932ddada7bb857134d06ba02230361ee 2013-04-18 23:44:10 ....A 37560 Virusshare.00056/Email-Worm.Win32.Mydoom.l-9d5acd993c5d541360e2a03233cc897161348154 2013-04-18 23:56:24 ....A 47664 Virusshare.00056/Email-Worm.Win32.Mydoom.l-9dab285a4651e705f5b747ee007b326d7e12abb7 2013-04-18 22:59:32 ....A 44508 Virusshare.00056/Email-Worm.Win32.Mydoom.l-9e88f3bff420bb40c3e86fb4873ba87a7551ae3b 2013-04-18 23:55:14 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-a260a57dbbe4d89ebca254490749c328dce7f7b3 2013-04-18 23:37:08 ....A 22896 Virusshare.00056/Email-Worm.Win32.Mydoom.l-a3b9ad42a92669bb5b8cd9cebb44c9aab101b9df 2013-04-18 23:08:24 ....A 39660 Virusshare.00056/Email-Worm.Win32.Mydoom.l-aaf116345f0a71422d04cb7352c09f47471e32f8 2013-04-18 23:20:06 ....A 30124 Virusshare.00056/Email-Worm.Win32.Mydoom.l-b230003f6742aac016d27069085690b7d56b77b8 2013-04-19 05:57:10 ....A 22516 Virusshare.00056/Email-Worm.Win32.Mydoom.l-ba426c0e4ccd07864e951af459c212566bfef1f6 2013-04-19 08:27:12 ....A 22200 Virusshare.00056/Email-Worm.Win32.Mydoom.l-bb44d37b9f4f0e4507d384700c2a1343fa5ac26f 2013-04-18 23:49:24 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-c0d84db91e6d65407e663a6b31fe07bdcb90836e 2013-04-18 23:40:54 ....A 58048 Virusshare.00056/Email-Worm.Win32.Mydoom.l-c1ce3a282088f6de94a6f95936a536216574d2ae 2013-04-18 23:39:08 ....A 46968 Virusshare.00056/Email-Worm.Win32.Mydoom.l-c37c758ebc3de634d227e3fb6e5d3a8377d156e3 2013-04-19 06:03:52 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-c57fa827029254970fda8c9dd9ef862ae71341a3 2013-04-19 03:01:40 ....A 42908 Virusshare.00056/Email-Worm.Win32.Mydoom.l-c7d4efaffeb84ae05ca7d3d437842ab00383c43f 2013-04-18 23:44:38 ....A 22028 Virusshare.00056/Email-Worm.Win32.Mydoom.l-cb2d445c257a41f202c69d689f87075045bfb7da 2013-04-18 23:43:10 ....A 28576 Virusshare.00056/Email-Worm.Win32.Mydoom.l-ce8191e87a3abf399df5df6ed0baa0345eec8927 2013-04-18 23:13:26 ....A 22024 Virusshare.00056/Email-Worm.Win32.Mydoom.l-cea356a0905b8e10c19d6475cf1b63666a75c001 2013-04-18 22:53:56 ....A 31792 Virusshare.00056/Email-Worm.Win32.Mydoom.l-d0847a642716e6b1eea10a95fc92dbb5c91270f5 2013-04-18 23:17:46 ....A 50376 Virusshare.00056/Email-Worm.Win32.Mydoom.l-d1e77a269d8300ff05f26919703790137b89ac8a 2013-04-19 04:32:42 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-da46ea0a23b158bdb6f72fde78dfa7f78f010f93 2013-04-19 04:58:02 ....A 22612 Virusshare.00056/Email-Worm.Win32.Mydoom.l-daecb810c33c2e3f457130f531c367d0b6282ac4 2013-04-19 02:58:48 ....A 44292 Virusshare.00056/Email-Worm.Win32.Mydoom.l-df0ffff14b3805dd5efb96bfb3edeab8a04c3016 2013-04-18 23:25:58 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-e132cf736182f1f9b079596f1d35d7c6f74090ed 2013-04-19 06:10:22 ....A 29836 Virusshare.00056/Email-Worm.Win32.Mydoom.l-f1f173b0488bf36b93a937e4566962d2ff830cb7 2013-04-19 05:32:14 ....A 22428 Virusshare.00056/Email-Worm.Win32.Mydoom.l-f3eb64ce48d26ee6b0c87feb536d8c645c013276 2013-04-19 00:02:30 ....A 39396 Virusshare.00056/Email-Worm.Win32.Mydoom.l-f480f96e4167838922c5a34b44008ffb0b34c7b5 2013-04-18 23:58:58 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-f5f36584b7e2ec9668d803ad8c6e40bc3ac688fe 2013-04-19 04:37:30 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-f9cc31153eddac1ac31c909ff1a9712d29e50c36 2013-04-19 03:57:28 ....A 36836 Virusshare.00056/Email-Worm.Win32.Mydoom.l-fba5c67a660dc99241b37bebb491848467ff927f 2013-04-19 04:11:50 ....A 22020 Virusshare.00056/Email-Worm.Win32.Mydoom.l-fccdd0147a092781a28d9d2d93e51c6b6fe1c735 2013-04-18 23:04:30 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-02cad085f778d07da83fea469b0c2594a5dd9ba3 2013-04-19 05:47:20 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-041dd6f7e76af5c3d392deefff3853c888118581 2013-04-19 05:57:54 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-04ccc67f882ee688cafcd9d4fb52c37b4cf636e3 2013-04-19 05:40:28 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-056e1e14fd7383aa27686c5e3b9f826d2114bde9 2013-04-19 04:32:42 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-06bf039164d462592cf465724770358ee256cdb1 2013-04-18 23:35:20 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-077d579b45651e401ef6f55a5055968de137fee3 2013-04-19 04:56:28 ....A 41664 Virusshare.00056/Email-Worm.Win32.Mydoom.m-08df4cfc60b6df38bd1788e0fc27ce10ed43b279 2013-04-18 23:39:50 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-09f101fa36bbff8f68da4366596a09c13399c7e2 2013-04-18 23:10:20 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-0c7f5221b553ee41aebc1f87f6b8294a1da76c7b 2013-04-19 06:05:06 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-0faffccb88debbdac1bf5e595a84d4f4dcc9c40b 2013-04-18 23:22:40 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-1273b1747a45fb0230d9ffa74477df35d70ee460 2013-04-19 00:04:22 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-1281ed4e007cef840cafe0190875df0f40546a93 2013-04-19 04:08:12 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-151e5c534a386a2be2cff7a749cde3e9e0ff4a1f 2013-04-19 05:58:00 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-168b2b3f1f12bc5a45c83d7d149f363b4e294cac 2013-04-18 23:36:50 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-16eb1319dede57327f14baf20126db446313e94c 2013-04-19 05:58:24 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-1a7d84913c88a8513e250907039e1ad6d8cd071e 2013-04-19 06:07:44 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-1b57ed776b706565ae47fe232b1448be4ca64ef7 2013-04-19 04:18:08 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-1dbba50a8aaedabdb992bbc4b8def8e125ecb477 2013-04-18 23:18:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-1ea74bc40d855f2d0ca8dd3072b70b82013d7d2a 2013-04-18 23:49:30 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-229eaddd3ae35bdae71763f9761525684939d6f0 2013-04-18 23:31:10 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-22b81985a83f9053312c80f697d74f68af372eb7 2013-04-18 23:35:50 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-239d4bc6f652a8144441ab3f9aeab01913789986 2013-04-19 06:10:04 ....A 41664 Virusshare.00056/Email-Worm.Win32.Mydoom.m-27dc68af151825da1397ea9909c17b44797eb042 2013-04-18 23:48:48 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-27f1ccf34d02070f0c4ae573e3893da797032208 2013-04-19 06:12:12 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-2a4051138d04e951ff009789bdc9bf0885c3f930 2013-04-19 06:26:18 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-31400e3402bf3ff12984e2f739a49572e922125b 2013-04-19 08:16:38 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-315b1e81249d1a2ccc68b893f6f5bb77adbd9ae5 2013-04-19 06:11:56 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-31f84b3ef788e035d0ada5973f0c7cd76d628a3d 2013-04-18 23:21:16 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-333bfd9bfc38daf4c019a6d4710014c3affa8ba6 2013-04-19 06:14:10 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-339a36a69fa88036e8af942c4c3f292f283d320d 2013-04-19 05:52:34 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-37b6c5cffb8dbbfb711bae7e0524a84a88d524b9 2013-04-18 23:25:48 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-3ecda27d00518153744437cfd6d747992bfc6258 2013-04-18 22:56:48 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-3fc59f95e73b6df63636c6ffdb60d3e755f5257d 2013-04-18 23:42:50 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-40238ee98e7f9fd1f1860a6882c694aa8683682b 2013-04-19 05:55:42 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-41b1413adba51352d8a0c4972e1d9589220efaab 2013-04-19 00:13:12 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-44d2884489f9aa23192d14b8d406d7e47eef3162 2013-04-19 05:09:00 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-45844e8fa0f2ef3a4b01a4a3f3984570f2f41053 2013-04-19 03:11:50 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-4630adc9faea4deede0eb163ffa367be61493b71 2013-04-19 05:41:10 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-4743b3ca0ae31c7a1d97f4abf3faf3dac269d16f 2013-04-19 05:04:14 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-48763b3d5e1513cfd7dab6b7803cace9ec2231e5 2013-04-19 05:34:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-493aa6220816091729931523569c60836abe8736 2013-04-19 03:33:52 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-4b31fe4cdede9ee1655cccc965fa20b3b8679c04 2013-04-18 22:52:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-4fb38c00be15c10f49ee2c9fd5e214d83e5e1981 2013-04-19 06:07:38 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-535eadf324af9d1f21afb91a5b2797f721e7c530 2013-04-19 05:56:02 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-586d851409fc1b1f49cf7487c978016d3ba28d41 2013-04-18 23:56:44 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-5aa884905e4b8c73fe4932d4f88f7ccd2608c185 2013-04-18 23:05:12 ....A 41664 Virusshare.00056/Email-Worm.Win32.Mydoom.m-5baea67f9f68c602dc79ca41612cb1428c897f43 2013-04-18 23:11:18 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-5c82422d520c37aea78b006d390d782160f225e8 2013-04-19 04:08:52 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-5f66c3253bd74c39719d25aa8874e19d2c028125 2013-04-19 06:24:08 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-5fe40afcd938fa652ffe5b6b4c87403880d4e8aa 2013-04-19 04:27:46 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-61c8d7fa7aa3d5c06fc4e20b829e084f81a0796c 2013-04-19 05:06:46 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-63270227eb85e909179488009502085dedb58068 2013-04-18 23:40:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-663b5f09988db3ae7dca9128283f19626d55456f 2013-04-19 05:35:14 ....A 41664 Virusshare.00056/Email-Worm.Win32.Mydoom.m-6ce24970863b20b12b545aa0f08c45b317348fc6 2013-04-19 05:47:30 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-6da4c65fba23b9cce8f2991ce0f703eb19ddd6c5 2013-04-18 23:21:24 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-6e82fc9560d67a45416a2a604977559350fa4788 2013-04-18 23:36:34 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-6f3e7ce42bfac3de2e642c8f28bf5ef5c057fcca 2013-04-19 00:03:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-6f5e7be115a15df74eeeb564badc921fe214097c 2013-04-19 04:21:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-727cbf7057ac64fa0a34588ec34208a9a18149b2 2013-04-18 23:11:26 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-742c8752dfdf227cc5394dc9485ac1f361d2a611 2013-04-19 06:26:34 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-756aec73703a82960a786d9ae8e7e48f798b0b99 2013-04-18 22:55:22 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-75b08edf35c4443247235972b85e1ceef295741f 2013-04-19 05:45:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-77f67f4ea7487a54c32dee17e263ce2ee9d338a1 2013-04-19 05:29:26 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-77fbb60ed6c36434a9c4ecf1d337eb92275952a6 2013-04-19 00:01:44 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-7877c57f38a4cf9282b55770969a31c677307417 2013-04-18 23:48:10 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-7cb885476d709971abec01876325807694f65c4e 2013-04-19 05:41:16 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-7f1f8017bcbc824a225ae541f6c975d6ab0eca0f 2013-04-18 23:32:00 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-81ab9b529e274856485ff9e9051d88377d5197c6 2013-04-18 23:55:06 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-842dda01f0bfa64c900ae2e67e619a344c4ca79c 2013-04-19 04:42:08 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-84f6ea539cb109b23db9ba6e0d8a3e1a4d78254d 2013-04-18 22:58:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-8615bcd9a6c1cdc77e1cc237516013d5c8181131 2013-04-19 05:13:20 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-868695d139170b04993d1bc50c878ebb6c0800e2 2013-04-19 00:10:18 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-8ae8755acfc6beb0f4f48b263423b4243c35dac9 2013-04-19 04:15:46 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-8d37d6ec646799119e0cf62d24431f93c237a903 2013-04-19 05:29:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-8f7a1065e5aed4567cfd2c1414b55bc6633d305d 2013-04-19 05:32:02 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-908237209f0208a33d2b28e73e21adb300690231 2013-04-19 00:05:48 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-90e9e3cd4ce8e06a90b8c264bc8d7ba0a44762a7 2013-04-18 23:36:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-9165535d734e8ad04c390cb264a2b832dda83be5 2013-04-18 23:52:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-9244d897bfffe5db424fcd3665a2789b9ace285f 2013-04-19 05:46:38 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-930bb97362b1bf258eb1cc05e741d1cec1c75741 2013-04-18 23:57:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-9386898b3454fdfa9dd6a7fef29ce793464ab62f 2013-04-18 23:14:34 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-947efe2a1d4fd82b6fd5315a3e93236b3a5d9f6e 2013-04-19 04:53:46 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-9d787076882ec9fb2f42c979c6a9da8034fcf60f 2013-04-18 23:42:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-a006840d68c12a16fc7a8d06d14caad040343593 2013-04-19 05:48:12 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-a151d2b199d3fc0b8fbe686cf8dff3a6d6190bed 2013-04-19 04:18:02 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-a2e368e670e84de80dbc2c2fd07d5d37035f7e58 2013-04-18 23:04:24 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-a4d2ef1c430fbafa9f20d0af3da1544edf391975 2013-04-19 04:53:12 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-a6af35e95b7df7f2d316c1cc61e3ea23e6ebf5b1 2013-04-18 22:58:56 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-a7e3da393d2fa2f069db5db586166a33dafa14ab 2013-04-19 00:06:24 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-a8998182c136b454cdc0ebbf712611beecccb831 2013-04-18 23:13:28 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-abc41638385c270a0fce5c79afc9a0c9dd26d41e 2013-04-18 23:44:54 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-b02ba4a548b891e8037c95ec568f50110281cbcd 2013-04-18 22:59:10 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-b06d624b925c885640e808936b6ced0827250464 2013-04-18 23:50:00 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-b0e7fc45d4b0146c6ad376fc7bf45977638119b9 2013-04-18 23:00:56 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-b506d413043f21f1937d3ef79fd829da183a70de 2013-04-18 23:19:22 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-b8dc92cd0121153fed1e1bcded3df51edc50f662 2013-04-18 23:40:00 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-bf7326b42a835262019b467b9d30e11136adf4d6 2013-04-19 05:35:50 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c1f27e147a35b4296ed3304c26d9bea592c4f15e 2013-04-19 05:16:54 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c2ce49715c74a0e59e1d5f8c1d8517d4a704ec3e 2013-04-18 23:25:28 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c4559caf6a0a6fffdb448765877a6d626f1984e1 2013-04-19 05:58:28 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c57079a6e8bd756b69dc8462d1d00f639a4a8135 2013-04-19 05:27:28 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c6c101c9e38a089cb8cd75644f778575412ab668 2013-04-18 23:49:40 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c775a9edb4c8f0fcfa49ac55f94697349a82729c 2013-04-18 23:00:26 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c852055f3fc02826271c0ca1436af69392d30507 2013-04-19 06:58:22 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-c980b7f12c6fbe2f65d9f5a9ba6c1f9229bf9153 2013-04-19 04:22:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-cc8c2043d33ad91b2b3f7860aef1c6fd3b973d26 2013-04-18 23:06:34 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-d33c50130d03e2e65c0eb7fd653108333d2dec81 2013-04-18 23:17:56 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-d35819cb46a2aaccc5344dd9a532734a93b16d05 2013-04-19 06:08:16 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-d509cbaf7a6e6228811eeef328a68b8c72e48afd 2013-04-19 07:18:00 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-d561b817ac3fa45dde07f421ecbbccb2cb908282 2013-04-18 23:36:14 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-d674ba8497afc26ace2dc4317245a2ed4c31ac1e 2013-04-18 23:35:20 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-dc4eec46200c5d7fb08195bc39a64b36cd014296 2013-04-19 05:23:22 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-e500d550fb6a9cd1467659989183f22a0de19fde 2013-04-18 23:10:10 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-e60e73fc87a0ed81b97315fc12c9236acb09bffc 2013-04-18 23:05:56 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-e661032adb7089ccf09811b8d1f025396a7456e9 2013-04-19 06:18:16 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-e7050b0c85b5bd1432702f472c475fec079c6e4d 2013-04-19 00:11:38 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-ec67cd938c25f2635b309153c8432e27b4be6c15 2013-04-18 23:25:48 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-ed751ca552b9f3760527be8672b7996361e1a50c 2013-04-18 23:01:58 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-ee5fa780e8d59ebe8f9297599dad6684f67ef453 2013-04-19 06:03:44 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-eff9b27d7332d931cb9eb451220807d10bac4fe5 2013-04-18 23:46:04 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-f0228beaef5492c71d15f26b865e1b88c5821126 2013-04-19 06:03:00 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-f35173160e7d8d9477d1f136678a4821dbcfd0d9 2013-04-19 06:25:08 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-f3abef47830494a9e1863f08c5c40351f98dede5 2013-04-19 04:37:24 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-f495210dc2eb409c77fcc289fa97207a5abf5354 2013-04-19 06:26:52 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-f7b20461708b872a3cad2b357ff0586e56d0cb4d 2013-04-19 04:39:36 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-f96efe249df9a0d557a8b395ebdd9580c46c36d5 2013-04-19 04:10:26 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-fa4d65fa7313afaa3a0d03191ad1daa8e7fc38f2 2013-04-18 23:10:10 ....A 28864 Virusshare.00056/Email-Worm.Win32.Mydoom.m-facc962f23a85f2763d6e9a37b46d7fc00685a3a 2013-04-19 00:39:54 ....A 1184 Virusshare.00056/Email-Worm.Win32.Mydoom.m.log-0977b0a02146167852dea0ba5a62794d81edc06a 2013-04-19 06:13:40 ....A 1216 Virusshare.00056/Email-Worm.Win32.Mydoom.m.log-21b3060a530a0c62838d017ef92fb7d61e44bd73 2013-04-19 05:09:22 ....A 1216 Virusshare.00056/Email-Worm.Win32.Mydoom.m.log-9e3d5ff65853424f26429e69d50405fa04dc8397 2013-04-19 05:44:08 ....A 27138 Virusshare.00056/Email-Worm.Win32.Mydoom.q-497c915676d568421916499a301eb327ddd17ed9 2013-04-18 23:14:48 ....A 40960 Virusshare.00056/Email-Worm.Win32.Mylife.j-0c2155b7d1252c821d6cf6de8945357ce4a5dcd7 2013-04-19 01:50:34 ....A 17945 Virusshare.00056/Email-Worm.Win32.NetSky.ac-6f021f1e82fbf4a1883eb705c2580b5926908e73 2013-04-19 07:55:34 ....A 17923 Virusshare.00056/Email-Worm.Win32.NetSky.ac-e09b8df6ca81d77b7e02f0a1dbb3921c9b59d63c 2013-04-19 06:51:32 ....A 6246 Virusshare.00056/Email-Worm.Win32.NetSky.af-10cae88bf93dacb742a128c84325a2864998984c 2013-04-19 00:49:42 ....A 6561 Virusshare.00056/Email-Worm.Win32.NetSky.af-5c633167b0c1b170157b3e3096222d8555a1a920 2013-04-19 01:13:24 ....A 6039 Virusshare.00056/Email-Worm.Win32.NetSky.af-f3df080ea03621ec8f3ad26224d7856291e3d0dc 2013-04-19 07:18:26 ....A 5901 Virusshare.00056/Email-Worm.Win32.NetSky.af-f538d431e2c6d626025454f83bc1ddd51a2bf3ac 2013-04-19 06:06:12 ....A 41984 Virusshare.00056/Email-Worm.Win32.NetSky.b-99bb0ce4ae61c7c02d8284c65aa5c0a617266c81 2013-04-19 02:07:10 ....A 241664 Virusshare.00056/Email-Worm.Win32.NetSky.b-dbbd80223281e5b11d9ac40a933e7fa00c3556c7 2013-04-18 23:33:44 ....A 6105 Virusshare.00056/Email-Worm.Win32.NetSky.c-13bb4f1077a28abf5baaabdf0ccf64250e4af71e 2013-04-19 00:39:38 ....A 6453 Virusshare.00056/Email-Worm.Win32.NetSky.c-71d8a6567e63d3a5641a65b482c7d20631d11ef8 2013-04-19 02:13:04 ....A 6012 Virusshare.00056/Email-Worm.Win32.NetSky.d-00e6c5a7c9a4224809776bd2f3fe9e69fef42721 2013-04-19 07:18:10 ....A 6033 Virusshare.00056/Email-Worm.Win32.NetSky.d-14039af4f2fe662d2d09eb7dfa0ddc812c494e05 2013-04-18 23:37:34 ....A 6267 Virusshare.00056/Email-Worm.Win32.NetSky.d-4ebcfc6341b8fb86e79ef8d652b0f76acb044fb3 2013-04-19 00:55:14 ....A 5865 Virusshare.00056/Email-Worm.Win32.NetSky.d-5168b71a28fc90b0d252b2a49a3b67ad61f362a9 2013-04-19 02:19:46 ....A 5604 Virusshare.00056/Email-Worm.Win32.NetSky.d-6720c4f25ee93e3db1d080696da34fbb0902652c 2013-04-19 08:30:24 ....A 6051 Virusshare.00056/Email-Worm.Win32.NetSky.d-6af27ccc51295c30048cccde6566dd1d532406b8 2013-04-18 23:02:34 ....A 5850 Virusshare.00056/Email-Worm.Win32.NetSky.d-716d1e92627cfc941a27073301e7a8cd5250d039 2013-04-19 06:29:50 ....A 6060 Virusshare.00056/Email-Worm.Win32.NetSky.d-80ae89e926d7f744f5ee033ecb513476bf184779 2013-04-19 07:59:50 ....A 5694 Virusshare.00056/Email-Worm.Win32.NetSky.d-a15f32384e5b3f157abaecdc4207f39eb1145d29 2013-04-18 23:19:04 ....A 5973 Virusshare.00056/Email-Worm.Win32.NetSky.d-a933d22425090a18ac7a9b9c24a226b21852bacd 2013-04-19 02:35:24 ....A 5736 Virusshare.00056/Email-Worm.Win32.NetSky.d-db2584c0e104fd37fff6969997195538e95312e9 2013-04-19 05:30:02 ....A 33314 Virusshare.00056/Email-Worm.Win32.NetSky.ges-259a3a5621b74359ad3a517a42229631b262a329 2013-04-19 06:13:40 ....A 31744 Virusshare.00056/Email-Worm.Win32.NetSky.ghc-752feec1cb3adf2b2ad95918cd6c80165ab2d1f8 2013-04-19 06:15:42 ....A 52224 Virusshare.00056/Email-Worm.Win32.NetSky.ghc-7551f2b6f1f77078c7477c4de9bc31c834128f16 2013-04-18 23:10:10 ....A 14094 Virusshare.00056/Email-Worm.Win32.NetSky.ghc-a506326e8a75ea3eb48cb9f38d574c9006d8da37 2013-04-19 05:32:58 ....A 5724 Virusshare.00056/Email-Worm.Win32.NetSky.p-24934dbd1ce4b4b61a5df2ededbf9b9ded5aa3aa 2013-04-19 02:27:34 ....A 5997 Virusshare.00056/Email-Worm.Win32.NetSky.q-27814cb0a7da775c1be6e7935a7d1d61a0d7802c 2013-04-19 00:30:06 ....A 29565 Virusshare.00056/Email-Worm.Win32.NetSky.q-d437a5e1c8bb972e741ee9aadb473eac0be90e79 2013-04-18 23:39:30 ....A 29562 Virusshare.00056/Email-Worm.Win32.NetSky.q-dc82d90905fe45b3ce6d909670a88685129d1be7 2013-04-19 08:15:54 ....A 29565 Virusshare.00056/Email-Worm.Win32.NetSky.q-ee3d6c02d4c8f24831e03ca0d15be8b68ff9186b 2013-04-19 01:10:14 ....A 29565 Virusshare.00056/Email-Worm.Win32.NetSky.q-f8782e09c2baf74d003c2feb65169cf6b517e201 2013-04-19 05:40:08 ....A 7248 Virusshare.00056/Email-Worm.Win32.NetSky.q.dam-cfaf5fcfe365680015e18d4778a7a26b33e5c7e8 2013-04-19 07:22:42 ....A 5799 Virusshare.00056/Email-Worm.Win32.NetSky.r-3aa9f1cd4a0fde6aa4d0f663fa9e20a3ae8c5c31 2013-04-19 05:52:54 ....A 5826 Virusshare.00056/Email-Worm.Win32.NetSky.r-84423ca5ff8310078b217cba1fb4e1250571607c 2013-04-19 03:07:16 ....A 663552 Virusshare.00056/Email-Worm.Win32.NetSky.s-8d57b83af3692584bc90949972a37f945fdc10f9 2013-04-19 05:25:54 ....A 6030 Virusshare.00056/Email-Worm.Win32.NetSky.t-012d93de925053492dd747c0b4be4bcadd47352c 2013-04-19 04:57:44 ....A 5715 Virusshare.00056/Email-Worm.Win32.NetSky.t-10b563b1b79c7d829c53cb298c7579fb56cecbaa 2013-04-19 04:56:28 ....A 6099 Virusshare.00056/Email-Worm.Win32.NetSky.t-2a4cb4f739759d938d1e7f695e5ad3f1a35ac86b 2013-04-19 04:43:16 ....A 6633 Virusshare.00056/Email-Worm.Win32.NetSky.t-326d7feeb7838be7afa6435794930511a6b58da5 2013-04-19 06:06:54 ....A 6129 Virusshare.00056/Email-Worm.Win32.NetSky.t-5d022d05a00426eb50e3660774ea8a8d0c8e909d 2013-04-19 06:06:02 ....A 6057 Virusshare.00056/Email-Worm.Win32.NetSky.t-6dcf75612a50f72da76314ec56c923529bc9c2b2 2013-04-19 08:09:54 ....A 6081 Virusshare.00056/Email-Worm.Win32.NetSky.t-8444d81d10170f0a8fc11bd0dd493c3231bbd86e 2013-04-19 07:46:34 ....A 6087 Virusshare.00056/Email-Worm.Win32.NetSky.t-adea6a9ed040136682b853ae96c97a74b5aa03fd 2013-04-18 23:37:58 ....A 6516 Virusshare.00056/Email-Worm.Win32.NetSky.t-f18fb7d39bb1fff42c4a5bdb6e7fb34468c75085 2013-04-19 06:06:56 ....A 26115 Virusshare.00056/Email-Worm.Win32.NetSky.y-67d4d003109f6b5ac002991bd2a268b02f0cb051 2013-04-19 00:37:52 ....A 6015 Virusshare.00056/Email-Worm.Win32.NetSky.y-761e6a9bd04a40d903341f46a193db9d3749a6fa 2013-04-19 07:22:42 ....A 5976 Virusshare.00056/Email-Worm.Win32.NetSky.y-ebfe41d857e58b59e8573c714b28dda7c926027f 2013-04-19 05:24:04 ....A 40518 Virusshare.00056/Email-Worm.Win32.Neveg.a-a17a96a0f4e4d360b82dac5df3afc0cc96cebad1 2013-04-19 01:20:04 ....A 46355 Virusshare.00056/Email-Worm.Win32.Nevereg-6254f7606eb331b3445f9faff4e4341a69a86e24 2013-04-19 00:21:48 ....A 260608 Virusshare.00056/Email-Worm.Win32.Nicehello-429e5e55cffcf2ce09a6c3bf65e02b1c38abc7c2 2013-04-19 07:26:12 ....A 13824 Virusshare.00056/Email-Worm.Win32.Nihilit-987b94b97db8d007df9587268c4848d33e585892 2013-04-19 06:39:42 ....A 65536 Virusshare.00056/Email-Worm.Win32.Nohoper.7397-afff426081fc4ed73ba431dd2127c0c0642b6586 2013-04-18 22:53:52 ....A 20832 Virusshare.00056/Email-Worm.Win32.Nulprot.d-8372d737f8010af2ffcebe81cf197f0a9c264fac 2013-04-19 01:20:20 ....A 91303 Virusshare.00056/Email-Worm.Win32.Nyxem.e-c254b319b246e462e9885997708d74abc87cb8fc 2013-04-18 22:50:12 ....A 134042 Virusshare.00056/Email-Worm.Win32.Nyxem.e-dc6af011639343efd21ad107bf60b1fbb55472ed 2013-04-19 06:32:28 ....A 17424 Virusshare.00056/Email-Worm.Win32.Paroc.b-6ec9696ff1591d525ee82194e280c938d5f07c5d 2013-04-19 07:21:36 ....A 340992 Virusshare.00056/Email-Worm.Win32.Paukor.a-93190aafb50d6e930850a73926397123d2347fef 2013-04-19 07:50:06 ....A 391680 Virusshare.00056/Email-Worm.Win32.Paukor.a-d80046483f2851485b10757d77f8dd064929d37d 2013-04-19 06:31:36 ....A 69632 Virusshare.00056/Email-Worm.Win32.Pepex.a-7263d803a10ab1f29615bab2184458c3a7873782 2013-04-19 06:03:28 ....A 8192 Virusshare.00056/Email-Worm.Win32.Petik-19b3577bf62c137a89fd2a268be167ad4c1f6392 2013-04-19 01:20:48 ....A 8192 Virusshare.00056/Email-Worm.Win32.Petik-531796488ae029f5f71cdabbb8f4f3dfffdb20ec 2013-04-19 06:13:38 ....A 553 Virusshare.00056/Email-Worm.Win32.Petik-78ec0635231ca05adb1edab86e6068999e479462 2013-04-18 23:29:10 ....A 8192 Virusshare.00056/Email-Worm.Win32.Petik-7991b67f35eb85a40e707af4669e1ca53e51f4bd 2013-04-19 08:12:06 ....A 102400 Virusshare.00056/Email-Worm.Win32.Petuk.e-84eb8e9ce685de6e63613b43e522651afab2f832 2013-04-19 02:59:48 ....A 512 Virusshare.00056/Email-Worm.Win32.Plea-2e1245619ebbbb4b6c0ba9ed04e81687f0d22c78 2013-04-19 06:00:16 ....A 7680 Virusshare.00056/Email-Worm.Win32.Plemood-7b216ccf06e37d8079944281bf942a6cd56a2eb5 2013-04-19 05:29:20 ....A 7680 Virusshare.00056/Email-Worm.Win32.Plemood.b-44d1dabf5f42d079f7df8d225787790eee2d2e4b 2013-04-19 06:05:06 ....A 7680 Virusshare.00056/Email-Worm.Win32.Plemood.b-8e81f88a67b932814387ae27a092303e2c1b94c4 2013-04-19 06:57:18 ....A 7680 Virusshare.00056/Email-Worm.Win32.Plemood.b-b1e0bcba75b57eed44695aa6b7b3b7348e85a8d1 2013-04-19 07:03:56 ....A 43008 Virusshare.00056/Email-Worm.Win32.Plexus.a-c08cf682a0d3a2dfecedfc1d9666033ebbe1a89c 2013-04-19 07:29:08 ....A 6108 Virusshare.00056/Email-Worm.Win32.Poca.b-63a8cb52039a38d64c09b6d1e01a40ff58d51662 2013-04-19 07:09:04 ....A 5760 Virusshare.00056/Email-Worm.Win32.Poca.b-6e5454826c6afad670a9c749f9155a031fba5e60 2013-04-18 23:09:12 ....A 6090 Virusshare.00056/Email-Worm.Win32.Poca.b-9ec2091d355efc2db5827f998b886560ba54962a 2013-04-19 07:48:20 ....A 6129 Virusshare.00056/Email-Worm.Win32.Poca.b-d678c0e6bce39fc50fa317a08d7e715e75438225 2013-04-19 01:42:14 ....A 59946 Virusshare.00056/Email-Worm.Win32.Rantis.b-3325e3d8d0eee250b8e41c9bf8e96dab41d96284 2013-04-19 06:50:10 ....A 391680 Virusshare.00056/Email-Worm.Win32.Razac-75d5ab58046aae988b8026524a94f0b06dcae450 2013-04-19 06:45:04 ....A 112640 Virusshare.00056/Email-Worm.Win32.Ridnu.c-d0ae46ed5859d72a28db13733c18d70ac125b956 2013-04-19 05:35:32 ....A 39455 Virusshare.00056/Email-Worm.Win32.Roron.497-480918c1fcc25f67c1a505550a1e36b7d08d48e7 2013-04-19 06:23:42 ....A 99347 Virusshare.00056/Email-Worm.Win32.Roron.4997-71359de42b507f444500ad1a11efe7bdca614f01 2013-04-18 23:51:10 ....A 67589 Virusshare.00056/Email-Worm.Win32.Roron.50.a-4defcbbd19655ef2e21507ec602e169b7f637bcb 2013-04-18 23:08:48 ....A 81413 Virusshare.00056/Email-Worm.Win32.Roron.50.a-9a14eb6ee862bd03060e29ad3e9ea5704c9a31d5 2013-04-19 08:15:14 ....A 13824 Virusshare.00056/Email-Worm.Win32.Roron.51-71e1831e0f9cc2cf1b5acd5f720ff3a2200a65ff 2013-04-19 02:31:46 ....A 131077 Virusshare.00056/Email-Worm.Win32.Roron.gen-1493ecf28d4c206b8875a1782bc07e13e87d495f 2013-04-19 04:23:08 ....A 193 Virusshare.00056/Email-Worm.Win32.Rous.a-be3d25d7b2958aadcb225de89c613a41ee3c7a0c 2013-04-19 05:54:58 ....A 102400 Virusshare.00056/Email-Worm.Win32.Runonce.c-50e2a1a63c6455d2427e2ef32b89d3aeef7eb95c 2013-04-18 23:29:24 ....A 97028 Virusshare.00056/Email-Worm.Win32.Runonce.c-98d2fdf4483933a82ae07dfe061ca78af59b4eaa 2013-04-19 05:39:50 ....A 96768 Virusshare.00056/Email-Worm.Win32.Runonce.c-9f980d996e3ed0c785c7131df3bb2c1dee41041a 2013-04-18 23:37:58 ....A 96768 Virusshare.00056/Email-Worm.Win32.Runonce.c-a1071a662862eb80d962fcd399ce4bbc5040ac69 2013-04-19 03:54:52 ....A 17920 Virusshare.00056/Email-Worm.Win32.STD.f-0fae35a5f318c40d0670b7a691d865f056c4805a 2013-04-19 07:15:16 ....A 16896 Virusshare.00056/Email-Worm.Win32.STD.g-ac87180ac28a7e247c4ddd6f57f2491b9a1c5418 2013-04-19 07:49:00 ....A 118784 Virusshare.00056/Email-Worm.Win32.Savage.c-94f8c38a880a7ad2587c16c7781ffece5942fe28 2013-04-19 07:55:46 ....A 104747 Virusshare.00056/Email-Worm.Win32.Scano.as-04c0003f7df98cf9158f8faa3b9967b4da7492a9 2013-04-19 08:13:48 ....A 108732 Virusshare.00056/Email-Worm.Win32.Scano.as-1bd7f68e85502eaedc92f7512f1789aa7945b248 2013-04-19 01:11:40 ....A 103449 Virusshare.00056/Email-Worm.Win32.Scano.as-20211dfaad84f9b9fdf1f6c105eecd4520b9f200 2013-04-19 08:01:36 ....A 104836 Virusshare.00056/Email-Worm.Win32.Scano.as-30be190e0b1e2b0793024e73d6e0046cac3cb91f 2013-04-19 07:14:46 ....A 106498 Virusshare.00056/Email-Worm.Win32.Scano.as-3f7b033b8a50dd5e23ea3094bbf87fc1e8652337 2013-04-19 01:39:56 ....A 103827 Virusshare.00056/Email-Worm.Win32.Scano.as-45814c508b389c228417f4e3a3c4c18e0fdd70b3 2013-04-19 08:12:16 ....A 100646 Virusshare.00056/Email-Worm.Win32.Scano.as-4b9b6aaf36b96d25d29048079be8b3a8fe50266a 2013-04-18 23:37:02 ....A 105614 Virusshare.00056/Email-Worm.Win32.Scano.as-51b58f9652d24708efc14b1a29c4629ffe9e8bb8 2013-04-19 04:25:40 ....A 108377 Virusshare.00056/Email-Worm.Win32.Scano.as-6760bb9c87e4ad466c7127f9798c701d8e53c035 2013-04-19 08:08:12 ....A 107849 Virusshare.00056/Email-Worm.Win32.Scano.as-841a529ee47635c467eaf27957b6ff3e44b22bbb 2013-04-19 07:04:24 ....A 22947 Virusshare.00056/Email-Worm.Win32.Scano.bb-8be285eb627d4315dead9cfa593b92183b8810f7 2013-04-19 07:40:48 ....A 20860 Virusshare.00056/Email-Worm.Win32.Scano.bb-97934dc6566d4f767a798a2e56d5d1672a58fb59 2013-04-19 07:48:02 ....A 23318 Virusshare.00056/Email-Worm.Win32.Scano.bd-170173e107f145a85afc4674276736221e47b3a9 2013-04-19 04:14:52 ....A 22822 Virusshare.00056/Email-Worm.Win32.Scano.bd-5265972e6441f455051180830e1e8960d3533774 2013-04-19 00:01:14 ....A 22500 Virusshare.00056/Email-Worm.Win32.Scano.bd-e4f978fdbb3c233ad5290883be7fc72c1ae9a8e6 2013-04-19 08:13:08 ....A 107964 Virusshare.00056/Email-Worm.Win32.Scano.bm-1171904192635d8d6343d69f677e5f0ce984bd87 2013-04-19 07:57:06 ....A 106184 Virusshare.00056/Email-Worm.Win32.Scano.bm-160932131b975518666e8671b225a15e7663960c 2013-04-19 00:20:30 ....A 105471 Virusshare.00056/Email-Worm.Win32.Scano.bm-32269aabcd74a39e5dcd0601277bca8a5892fe70 2013-04-19 06:34:32 ....A 102845 Virusshare.00056/Email-Worm.Win32.Scano.bm-3e60895b86e0f8c513df2c404694e4fc1bda3346 2013-04-19 08:05:20 ....A 103874 Virusshare.00056/Email-Worm.Win32.Scano.bm-3f7a6946415e18c05387d84e86326fd0b9c95d6e 2013-04-19 07:14:36 ....A 105596 Virusshare.00056/Email-Worm.Win32.Scano.bm-5a2000f5f0249647acb81ee1ce976e5f4ed33ced 2013-04-18 23:18:08 ....A 103721 Virusshare.00056/Email-Worm.Win32.Scano.bm-6a0dbbd6d2e108cc1060fce76764b5b598f04cfd 2013-04-18 23:22:56 ....A 105746 Virusshare.00056/Email-Worm.Win32.Scano.bm-8daf1b2eb67afb41fc122f7d60f54a60fa6c8faf 2013-04-19 08:08:22 ....A 92330 Virusshare.00056/Email-Worm.Win32.Scano.bm-96f98180dd4a41dd68fb83d82249819f176db820 2013-04-19 02:24:38 ....A 104892 Virusshare.00056/Email-Worm.Win32.Scano.bm-9d25d13e554ccc1eba8c2f98cc01f71c2ff1e679 2013-04-18 23:00:36 ....A 103542 Virusshare.00056/Email-Worm.Win32.Scano.bm-cbbc89cf8aeab2f97522284a575ee20463595576 2013-04-19 02:50:30 ....A 103309 Virusshare.00056/Email-Worm.Win32.Scano.bm-cf107390652ce297dfebabbca6ceee82429ba9a8 2013-04-18 22:59:26 ....A 105464 Virusshare.00056/Email-Worm.Win32.Scano.bm-e2cdf87cdea9c9bdabaf40dea10d19cabee578d7 2013-04-19 06:10:46 ....A 74345 Virusshare.00056/Email-Worm.Win32.Scano.gen-1cbcf7d9267e725d9a196b9dc2398c737260e34b 2013-04-19 00:15:34 ....A 18121 Virusshare.00056/Email-Worm.Win32.Scano.v-37fbe3e0cc16325fe6db662df1097cfe166e26c9 2013-04-19 07:14:18 ....A 56832 Virusshare.00056/Email-Worm.Win32.Scrambler.b-3e479c28e5b3e148d322e56bb5db46d951758645 2013-04-19 07:52:00 ....A 67072 Virusshare.00056/Email-Worm.Win32.Shuq.e-324578f09d0e5851f3b06ae251478f1060cbe41f 2013-04-19 04:21:18 ....A 2048 Virusshare.00056/Email-Worm.Win32.Silly.d-5b6e37f6bc9e778700650830c1c37344b66ad268 2013-04-19 04:36:36 ....A 154624 Virusshare.00056/Email-Worm.Win32.Silly.e-73ddddcf392e63a8e7993ca089d6d319c75e920f 2013-04-19 08:30:26 ....A 196074 Virusshare.00056/Email-Worm.Win32.Sircam.c-87475d20d8f75dc9735faafd1a1701d51d0877d6 2013-04-19 06:29:12 ....A 192512 Virusshare.00056/Email-Worm.Win32.Sircam.c-fc15a8899911f5d389d9cc966fc7411178c4ca49 2013-04-19 07:10:36 ....A 63488 Virusshare.00056/Email-Worm.Win32.Sober.a-d40295b0297c9bade6c2dd0277fbbb41538602ac 2013-04-19 00:58:22 ....A 89283 Virusshare.00056/Email-Worm.Win32.Sober.aa-78daa2986733412ab9dc2f76f092976ce38af738 2013-04-19 02:34:40 ....A 62976 Virusshare.00056/Email-Worm.Win32.Sober.ad-c5e54505a45b6d5cc6eb54c0cec2927c3bfcda07 2013-04-19 07:37:16 ....A 74055 Virusshare.00056/Email-Worm.Win32.Sober.c-4e734b44fb472d30dc6e3e116f387ee42094a6d1 2013-04-19 02:52:28 ....A 185853 Virusshare.00056/Email-Worm.Win32.Sober.g-8cb4f362545503ea8362d78d16a8ae175d5948a3 2013-04-19 08:02:42 ....A 45222 Virusshare.00056/Email-Worm.Win32.Sober.l-5d06e30ad60f1071b6c83365ff0f5a7332402ce3 2013-04-19 04:17:50 ....A 51888 Virusshare.00056/Email-Worm.Win32.Sobig.f.dam-9399c231925aa09f8aad973f026da66a19c46c6c 2013-04-19 07:38:36 ....A 379904 Virusshare.00056/Email-Worm.Win32.Soltern.b-1dc9c716ba5059e0d746daf09293032d7431d771 2013-04-19 01:12:42 ....A 317440 Virusshare.00056/Email-Worm.Win32.Stator.a-0ac8123deacf46bc57104bd8e4eb5bdb00036f57 2013-04-19 02:52:58 ....A 317440 Virusshare.00056/Email-Worm.Win32.Stator.a-42042435076913558f72f5a9222bdbbfc5dbf31f 2013-04-19 00:05:46 ....A 68608 Virusshare.00056/Email-Worm.Win32.Stator.a-53b26957c3d60c9c9e66ff2f1ec9fe3ff4774cc1 2013-04-18 23:25:28 ....A 262144 Virusshare.00056/Email-Worm.Win32.Stator.a-c3b44b1494c0b0b8d398e5833b84285b7596d1fc 2013-04-19 08:07:04 ....A 86016 Virusshare.00056/Email-Worm.Win32.Stepaik.a-c96a7e7e37bc086d8afada13dc16e52baaa3f6b4 2013-04-19 08:18:38 ....A 119295 Virusshare.00056/Email-Worm.Win32.Stepaik.c-35480635bf225b55807f68026344b6bba1b148ac 2013-04-19 08:08:22 ....A 103410 Virusshare.00056/Email-Worm.Win32.Stepaik.c-7789cbcf1f9157ca34ea160348cec6c14e5e038d 2013-04-19 07:17:36 ....A 68608 Virusshare.00056/Email-Worm.Win32.Stepaik.c-79d6e8f0728fd6b669420240a766b7118ce9330c 2013-04-19 07:44:22 ....A 110070 Virusshare.00056/Email-Worm.Win32.Stepaik.c-90d3989cddf4a4b4530a67d6ca4555b2fbb43b2f 2013-04-19 07:41:04 ....A 119295 Virusshare.00056/Email-Worm.Win32.Stepaik.c-a4bb0217312f474921135f0b68b8bfc0172ba51b 2013-04-19 08:00:36 ....A 70144 Virusshare.00056/Email-Worm.Win32.Stepaik.c-b080c06d9adf370c836b3cfb341b03005cf48a8e 2013-04-19 06:31:30 ....A 102912 Virusshare.00056/Email-Worm.Win32.Stepaik.c-b15312249a745eb3ba898f19600af5fe076c351e 2013-04-19 07:59:34 ....A 146430 Virusshare.00056/Email-Worm.Win32.Stepaik.c-c45a2720394892083a551cc5e9fdfb574c9b97e1 2013-04-19 08:24:32 ....A 81408 Virusshare.00056/Email-Worm.Win32.SysClock-1200db519ab772088234d256458c131ff22912de 2013-04-19 00:49:30 ....A 49152 Virusshare.00056/Email-Worm.Win32.Tanatos.b.dam-eaef0da46b81a63ca5544bc3233fd2f16a0fe513 2013-04-19 00:04:52 ....A 20935 Virusshare.00056/Email-Worm.Win32.Tanatos.b.dam2-d0e6016cc6626498b9b81dc615a7b6432eda8d90 2013-04-19 05:07:56 ....A 52921 Virusshare.00056/Email-Worm.Win32.Tanatos.c-1b61b16af025fac96d034efefb64a9a6057408e5 2013-04-19 07:40:38 ....A 52779 Virusshare.00056/Email-Worm.Win32.Tanatos.c-b2129a3f9e581ad5a63f2a231e655b139298eec1 2013-04-19 05:08:48 ....A 51200 Virusshare.00056/Email-Worm.Win32.Tanatos.n-d613f00ea8c91e5a1ebd6906a82f283fe3e76732 2013-04-19 08:07:36 ....A 65536 Virusshare.00056/Email-Worm.Win32.Torvil.b-763207696f5ef851dc35121dac4eaf2efc81e147 2013-04-19 07:33:44 ....A 62464 Virusshare.00056/Email-Worm.Win32.Torvil.d-5d5488783538ef33b017477e0a3474a38eed04a2 2013-04-19 00:06:24 ....A 129582 Virusshare.00056/Email-Worm.Win32.Torvil.d-c7a9b094bacd251c8a046fcc2200d9f0d5dc9180 2013-04-18 23:50:38 ....A 62568 Virusshare.00056/Email-Worm.Win32.Torvil.d-ef78cb8979f0710abd4c8bab2a9650d05de55ef3 2013-04-18 23:25:14 ....A 62464 Virusshare.00056/Email-Worm.Win32.Torvil.d-f19820e7929114ae0ddaea4f455e3273b3648281 2013-04-19 06:51:16 ....A 65536 Virusshare.00056/Email-Worm.Win32.Trilissa.i-7bc5a7db697854dc7b9209529bb6e1c555d535cd 2013-04-19 06:14:42 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-07d56ab0927e13a18381a4c6929f145f1b9da254 2013-04-19 06:15:12 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-3e797669f6da27c96a999e83b90bd411543c2736 2013-04-18 23:38:54 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-79e736986bc33eabb6cdf0c5d1420ec0b4bcbf57 2013-04-19 05:23:28 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-8678d4efebc7f778bcdd5c6a4d7106beb880eb44 2013-04-19 05:12:54 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-9339a1afa06c34b922980339625ffba612c9f6ff 2013-04-19 05:58:18 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-973359e17db5b4f57067f555a237102c62572e6e 2013-04-19 00:15:50 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-a9bc69db4bebe1940dcf74deaccea5483e29bf0c 2013-04-18 23:36:52 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-ac62b23059816da461f3c5f33b34020dcef92583 2013-04-19 03:19:04 ....A 253952 Virusshare.00056/Email-Worm.Win32.VB.aaf-c8fb41ef1fb78fe5e92da5666f10d80140627bd9 2013-04-19 00:59:48 ....A 65536 Virusshare.00056/Email-Worm.Win32.VB.aqu-9f494ebfed5f4d72b9537c0188d9c77148068dea 2013-04-19 07:22:08 ....A 57344 Virusshare.00056/Email-Worm.Win32.VB.arg-09fccef2aed4cbebcd96e356eaf195a95fd7be60 2013-04-19 02:18:44 ....A 65536 Virusshare.00056/Email-Worm.Win32.VB.ate-60fd6858c5a7ab81da7d5e1970e3c39ee75b2f5b 2013-04-19 05:32:38 ....A 22721 Virusshare.00056/Email-Worm.Win32.VB.ay-f2558004b75779d0dbb4d1581ba1831ece72c2f9 2013-04-19 06:37:00 ....A 53248 Virusshare.00056/Email-Worm.Win32.VB.bf-6afd9b61937b16f8bbd36a782a4c6619c4fa7d77 2013-04-19 05:17:04 ....A 131072 Virusshare.00056/Email-Worm.Win32.VB.bf-9d98b410169f3bf92346e960ad3581d25e006f8f 2013-04-19 02:57:46 ....A 29184 Virusshare.00056/Email-Worm.Win32.VB.bx-d367fbfa81c34d52f4f58d7c6c265bd70b761b7f 2013-04-18 23:19:40 ....A 39524 Virusshare.00056/Email-Worm.Win32.VB.ca-22841e1174428cbae3820826a1598aeaececc616 2013-04-19 04:18:44 ....A 47105 Virusshare.00056/Email-Worm.Win32.VB.ca-57b0b674f77999da28797059c02e3afe4b2c3f5f 2013-04-18 23:17:00 ....A 48393 Virusshare.00056/Email-Worm.Win32.VB.ca-a5ab1c291041cb35133b837bdb2bb67b69768281 2013-04-19 06:17:12 ....A 45885 Virusshare.00056/Email-Worm.Win32.VB.ca-c5debf85b0182bca3c4d26c6235ad258ebeba169 2013-04-19 01:14:38 ....A 316416 Virusshare.00056/Email-Worm.Win32.VB.co-c03ef34e17e695dd91d584d5ebcddaaf6eaeb575 2013-04-19 07:30:54 ....A 164352 Virusshare.00056/Email-Worm.Win32.VB.co-e98cd8174a598e37da4870706338791154c3dc44 2013-04-19 07:05:32 ....A 1648020 Virusshare.00056/Email-Worm.Win32.VB.dr-812e0d13ae65036a2ff2c55aa346e67f8fe1331f 2013-04-19 02:45:44 ....A 14848 Virusshare.00056/Email-Worm.Win32.VB.ev-a252f641f5b1fdd7e5938501e4a802d83b5b51a4 2013-04-19 03:16:04 ....A 696320 Virusshare.00056/Email-Worm.Win32.VB.fz-2b4cf5334665270320f95ce9341342568b3abf7b 2013-04-19 04:47:58 ....A 61440 Virusshare.00056/Email-Worm.Win32.VB.k-0630e9940bdeed58f94b639047868d5e27cf886b 2013-04-19 07:30:52 ....A 180224 Virusshare.00056/Email-Worm.Win32.VB.ml-9ba07251d6323c853022fb546334a1d7817f19f5 2013-04-19 04:27:56 ....A 34816 Virusshare.00056/Email-Worm.Win32.VB.sj-6bd92e71f575a77ca9bd626df81580dafd3b3778 2013-04-19 00:07:34 ....A 232960 Virusshare.00056/Email-Worm.Win32.VB.sl-d481ccf91457eda8579bc0bdfd23ca5fa9ea2082 2013-04-19 02:45:50 ....A 28780 Virusshare.00056/Email-Worm.Win32.VB.vve-b3a8f7d921a47117126d470f69827427e17982c5 2013-04-19 07:14:02 ....A 126976 Virusshare.00056/Email-Worm.Win32.Valcard-929a9f31be1782554e69adc9a6ae28de5e48b4f0 2013-04-19 05:39:28 ....A 139961 Virusshare.00056/Email-Worm.Win32.Warezov.aj-91b34ee2925e2c99032bc6a09672951ac4977ed5 2013-04-19 01:40:14 ....A 204572 Virusshare.00056/Email-Worm.Win32.Warezov.am-67a4a26d8e82b2d40dc7696acf877764bb8f66e7 2013-04-19 02:28:26 ....A 204572 Virusshare.00056/Email-Worm.Win32.Warezov.am-83be32398fd4feebdd5447493b4c5d1b3ebbf2cc 2013-04-19 04:45:22 ....A 204572 Virusshare.00056/Email-Worm.Win32.Warezov.am-bbeb042c27e0a9fb18f3239bdbfc41b39fbed848 2013-04-19 04:48:20 ....A 9216 Virusshare.00056/Email-Worm.Win32.Warezov.amc-03865226a5e277789a797e298c780fac8283affa 2013-04-18 22:57:56 ....A 26624 Virusshare.00056/Email-Worm.Win32.Warezov.az-434eb96e520643870baf2356c2b0b8c842e83d0d 2013-04-19 00:44:52 ....A 31236 Virusshare.00056/Email-Worm.Win32.Warezov.dc-023ce37f93afb6972e01872bdcb31bf8bb9a90bd 2013-04-19 05:23:48 ....A 28676 Virusshare.00056/Email-Worm.Win32.Warezov.dn-c079ae91f59fa6ea6131c3a528cb765374e7c217 2013-04-19 07:10:22 ....A 40448 Virusshare.00056/Email-Worm.Win32.Warezov.do-dbbc4f899fda753c872de00584b231031c167edd 2013-04-18 23:29:22 ....A 53248 Virusshare.00056/Email-Worm.Win32.Warezov.dq-44d3ecbad38620b2eb69b595bf6a60800dd3423b 2013-04-19 02:48:22 ....A 2560 Virusshare.00056/Email-Worm.Win32.Warezov.dq-7b4e018f8587c560094032de85796090bd635416 2013-04-19 05:39:26 ....A 356352 Virusshare.00056/Email-Worm.Win32.Warezov.dq-d29c60aed88018a3b6b95d173e1e7258b00b35e4 2013-04-19 01:54:38 ....A 36864 Virusshare.00056/Email-Worm.Win32.Warezov.el-8981d11fa5628a1b42b66774ebe45fa7e902c318 2013-04-19 07:45:12 ....A 118784 Virusshare.00056/Email-Worm.Win32.Warezov.et-18d467ebf7ac60e59760722ae1efcfb0914e81b2 2013-04-19 05:10:28 ....A 12572 Virusshare.00056/Email-Worm.Win32.Warezov.et-c2c9871d88b62b60a86f5fb3c9e993552901d595 2013-04-19 06:52:58 ....A 32772 Virusshare.00056/Email-Worm.Win32.Warezov.ev-13c2b1c80043f7855bd099cf84ceea2f2d8fa937 2013-04-19 02:30:28 ....A 15364 Virusshare.00056/Email-Worm.Win32.Warezov.fb-2c4779cd2b92c193dfab87e999c17c6f071110a7 2013-04-19 02:55:12 ....A 8708 Virusshare.00056/Email-Worm.Win32.Warezov.fb-6d21b4fab16f0c23bba9b22712cbeadfb998436c 2013-04-18 22:59:00 ....A 11780 Virusshare.00056/Email-Worm.Win32.Warezov.fb-a69e68df1ddb606ba44f456f9229a919d284ba28 2013-04-19 06:06:16 ....A 13824 Virusshare.00056/Email-Worm.Win32.Warezov.fb-ac8d52db848916aab3cd1c09265c487d67a5bb33 2013-04-19 05:02:18 ....A 32260 Virusshare.00056/Email-Worm.Win32.Warezov.fh-5b4ce41eecf90c18ca299f59a25daf9420e2bd60 2013-04-18 23:01:30 ....A 12288 Virusshare.00056/Email-Worm.Win32.Warezov.gen-27e862e2b15c67b1c7ca890166a3b41c9863cc34 2013-04-18 23:19:12 ....A 24576 Virusshare.00056/Email-Worm.Win32.Warezov.gen-2d5449680ead4ba84e11e4c154b73c094807a036 2013-04-19 01:05:18 ....A 24576 Virusshare.00056/Email-Worm.Win32.Warezov.gen-460576505a409779c53510646c069f62540a4672 2013-04-19 07:52:50 ....A 28672 Virusshare.00056/Email-Worm.Win32.Warezov.gen-fd86ea10f55a5bafb72aead2f3196d7854508a2e 2013-04-19 07:50:16 ....A 110592 Virusshare.00056/Email-Worm.Win32.Warezov.he-996806395d555747546331bdc43621493cfed22b 2013-04-19 02:24:38 ....A 91105 Virusshare.00056/Email-Worm.Win32.Warezov.iq-e80bf315c0a9850824aedcd5b45bdf9ae2e7ab29 2013-04-19 06:36:20 ....A 16384 Virusshare.00056/Email-Worm.Win32.Warezov.jn-6c60967d5c554cf53313553e8f410046507acdee 2013-04-19 08:30:20 ....A 5565 Virusshare.00056/Email-Worm.Win32.Warezov.kr-ca3454a9dfa25d7a4958b5468b8d11b1188127a0 2013-04-19 08:19:52 ....A 5622 Virusshare.00056/Email-Worm.Win32.Warezov.kr-e08669944b91f4091ac6a6818e6f107f719f557f 2013-04-19 02:06:34 ....A 65536 Virusshare.00056/Email-Worm.Win32.Warezov.lei-ed8c9e627d0dab88d0a9c0a78c1aa52425b0543e 2013-04-19 08:09:52 ....A 40960 Virusshare.00056/Email-Worm.Win32.Warezov.lj-9894eea5e0969465d32493fde3993cdf7432b1a0 2013-04-19 08:11:16 ....A 45056 Virusshare.00056/Email-Worm.Win32.Warezov.mg-3985c2a93bbef3c0719a3c649a5d5b6993f5d443 2013-04-19 08:12:52 ....A 102400 Virusshare.00056/Email-Worm.Win32.Warezov.on-c469c418684d9774f0411c36144452847f229cf3 2013-04-19 07:13:44 ....A 195072 Virusshare.00056/Email-Worm.Win32.Warezov.oq-044c1d1f5fea11a02e74d9b02d4591156ee05fe2 2013-04-19 05:10:52 ....A 348160 Virusshare.00056/Email-Worm.Win32.Warezov.pi-d215552782a60af99b50633ff40a192f7392ae92 2013-04-19 06:28:16 ....A 5760 Virusshare.00056/Email-Worm.Win32.Warezov.pk-082566919d5e870958f8bca949a3fecc88f2bef3 2013-04-19 08:02:46 ....A 5817 Virusshare.00056/Email-Worm.Win32.Warezov.pk-1d6f8625f6d4777261a37c09843deb762e1043bb 2013-04-19 00:39:58 ....A 5913 Virusshare.00056/Email-Worm.Win32.Warezov.pk-8872efe109374c722cef9a383c42112fa425fefd 2013-04-19 08:23:50 ....A 6024 Virusshare.00056/Email-Worm.Win32.Warezov.pk-a81254d017d7500af3a952eda391fae1f6aa3689 2013-04-19 05:48:38 ....A 5880 Virusshare.00056/Email-Worm.Win32.Warezov.pk-be763473398a2e4460145522f9f4230a42cca19f 2013-04-19 07:44:08 ....A 5632 Virusshare.00056/Email-Worm.Win32.Warezov.pk-e85eae20fa4efa13e9b42739f79fdebf5711c5ad 2013-04-19 05:00:22 ....A 53248 Virusshare.00056/Email-Worm.Win32.Warezov.ps-8e8d3b012c95b5ad026d285c9efb5a5a9cfdb0cd 2013-04-19 06:40:58 ....A 124928 Virusshare.00056/Email-Worm.Win32.Warezov.pz-b49dd5427eccd24d3cbd985f5d35f753cc4ec661 2013-04-19 08:28:04 ....A 57344 Virusshare.00056/Email-Worm.Win32.Warezov.q-1923a1eb79dfc69021d419d015cb374070b9b482 2013-04-19 08:32:10 ....A 6144 Virusshare.00056/Email-Worm.Win32.Warezov.rr-ae5776ed261805d3cc54433629f7555e23bf8df1 2013-04-19 04:06:30 ....A 57344 Virusshare.00056/Email-Worm.Win32.Warezov.s-8d0ba43184f888d8a4deae55c2f132d2524bfd11 2013-04-19 08:06:46 ....A 179200 Virusshare.00056/Email-Worm.Win32.Warezov.us-fc44a741654a69a1ca027becee4e527e85920fc3 2013-04-19 07:08:14 ....A 45056 Virusshare.00056/Email-Worm.Win32.Warezov.w-0806b3b4b8d45d406c1ae3f0ef48fd3a6a8226d0 2013-04-19 00:30:08 ....A 20134 Virusshare.00056/Email-Worm.Win32.Warezov.z-d75bcd85176e6e15fcab3efa879a72f17153d831 2013-04-19 00:03:02 ....A 650 Virusshare.00056/Email-Worm.Win32.Wargam-76f4a28bee60a8775a4099375602134e62eed022 2013-04-19 07:22:50 ....A 110592 Virusshare.00056/Email-Worm.Win32.Welyah.a-b69c47b998ee301a3cd08d6837a0f5d31d67ed69 2013-04-19 06:00:56 ....A 49152 Virusshare.00056/Email-Worm.Win32.Wukill.l-19e976f75e301b75c6a2670bdd5f044483215cc4 2013-04-19 07:11:46 ....A 53765 Virusshare.00056/Email-Worm.Win32.Wukill.l-227b592a94a087830aca08b6a8817f8bcff3c100 2013-04-19 05:51:50 ....A 40960 Virusshare.00056/Email-Worm.Win32.Wukill.l-a9d4f1fe175d524f9ac6f2ff5f14673b63c08b1a 2013-04-18 23:44:14 ....A 131072 Virusshare.00056/Email-Worm.Win32.Wukill.l-b9e176f88e3d4f0d16e57216dc3a1894eb06e6d4 2013-04-18 23:38:30 ....A 57344 Virusshare.00056/Email-Worm.Win32.Wukill.n-d3287e234c1f3976b165bdf7bf4c6f65ce817ad3 2013-04-19 06:04:58 ....A 57344 Virusshare.00056/Email-Worm.Win32.Wukill.o-06a6362bc94c633dac7f44abcd58e8a6aaaa3ec6 2013-04-19 01:14:38 ....A 57344 Virusshare.00056/Email-Worm.Win32.Wukill.o-7257d32050f2cefc20cfdca5e4090be33bac04a9 2013-04-19 08:06:06 ....A 89280 Virusshare.00056/Email-Worm.Win32.Xanax-003355c2ef16e429a716f8d929299c29753eb511 2013-04-19 05:59:40 ....A 82944 Virusshare.00056/Email-Worm.Win32.Xanax-f3365c5523f3de7405f1b581f25777634491a664 2013-04-19 06:44:34 ....A 69632 Virusshare.00056/Email-Worm.Win32.Xanax.f-1d583e27659255d6fd1303b89e104f0cfa3bb9b1 2013-04-19 04:45:22 ....A 437760 Virusshare.00056/Email-Worm.Win32.Yarner.e-4367064c4b3099ec18ae538614777581c6af5d22 2013-04-18 22:50:04 ....A 25088 Virusshare.00056/Email-Worm.Win32.Yever.b-3d224d9eb0ba39b8681fa7ab77764670c248bba6 2013-04-19 01:41:26 ....A 17408 Virusshare.00056/Email-Worm.Win32.Yever.b-9dcd91c8f29941840ad1b2a9fd714d4d903fa130 2013-04-19 06:27:04 ....A 236032 Virusshare.00056/Email-Worm.Win32.Yosenio.a-e6f87c172efcd0a0f6e70e2f91e6ab2ced20548f 2013-04-19 06:45:04 ....A 6573 Virusshare.00056/Email-Worm.Win32.Zafi.b-b2c37322ccc76bb681fe50b5311a0089721d850d 2013-04-18 23:58:22 ....A 53248 Virusshare.00056/Email-Worm.Win32.Zafi.h-4d55a6a632f4dbc7b3d9a8cdc5e18a1ec6389719 2013-04-19 02:17:46 ....A 40400 Virusshare.00056/Email-Worm.Win32.Zhelatin.aaa-0e5474b8b5c17e1ccd69c8d3ef05a459b74831d9 2013-04-19 07:50:08 ....A 40400 Virusshare.00056/Email-Worm.Win32.Zhelatin.aaa-a10c2493c801fb2afac59296bb6438c7988383e8 2013-04-19 08:21:54 ....A 40400 Virusshare.00056/Email-Worm.Win32.Zhelatin.aaa-eeddad23affd61770cd7ce2e64e97130bd800579 2013-04-19 06:31:14 ....A 24576 Virusshare.00056/Email-Worm.Win32.Zhelatin.aam-3f6137cf43405e858fc95ecb63f2f83eed3f8da0 2013-04-19 04:58:54 ....A 24576 Virusshare.00056/Email-Worm.Win32.Zhelatin.aam-48173cf63458eb12dc03abcc56bcad9275064c3c 2013-04-19 05:05:58 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.aao-3e187b0819b55b793ddf0674d0ddded00553e22b 2013-04-19 07:25:12 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.aao-50a30d6879356588018b7c68817481347b45ca26 2013-04-19 02:05:04 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.aao-618cb0af7334ad29472606010d75889bbdc21704 2013-04-19 00:52:38 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.aao-7779ab8e2f6ef3bd90d433dffc4b811ed183d223 2013-04-18 22:52:26 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.aao-a72a322425844b50343407b3818f8cd1b3d24933 2013-04-19 05:31:24 ....A 24576 Virusshare.00056/Email-Worm.Win32.Zhelatin.ack-f1929c69127d50714c0f95ebd1c55b8554e8a8cd 2013-04-19 06:30:54 ....A 21874 Virusshare.00056/Email-Worm.Win32.Zhelatin.ack-f210721ccb6845c294534ee4023b89426af8a506 2013-04-19 07:10:06 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.acy-242364800ed07aab35294803279a1b05222e5d1c 2013-04-19 00:15:32 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.acy-267d32d49643d99491696f77f08a9e6d12c67449 2013-04-19 05:56:58 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.acy-da6c29f471590a24378a19109566ea71f869ab90 2013-04-18 22:56:56 ....A 118784 Virusshare.00056/Email-Worm.Win32.Zhelatin.adi-e3e5686a19336659452ed7a0ce1423951461f501 2013-04-18 23:19:56 ....A 28672 Virusshare.00056/Email-Worm.Win32.Zhelatin.adt-5e9f591908af7cbbd8572c0956fae65620dd4c48 2013-04-18 23:04:54 ....A 131056 Virusshare.00056/Email-Worm.Win32.Zhelatin.aec-c2d116355e6f107066b317f23959bcb95d12d0c5 2013-04-19 02:43:28 ....A 118272 Virusshare.00056/Email-Worm.Win32.Zhelatin.aeo-0a9c03d823c5cdb5956217adfae9f69871955722 2013-04-19 08:33:58 ....A 118273 Virusshare.00056/Email-Worm.Win32.Zhelatin.aeo-af3c580ac843d615e337034754d9008662517776 2013-04-19 00:02:54 ....A 92672 Virusshare.00056/Email-Worm.Win32.Zhelatin.afy-7271a2e3ae7cf7f16e0c0e2bf63d1467c794d47e 2013-04-19 03:30:56 ....A 92672 Virusshare.00056/Email-Worm.Win32.Zhelatin.afy-b863cb505435d4fdb58a0e60b53b0e7f84ca138b 2013-04-19 02:38:52 ....A 92160 Virusshare.00056/Email-Worm.Win32.Zhelatin.afy-d4df417b9227cea33bd9e1ab8f20da9b79b37d45 2013-04-19 05:11:10 ....A 92160 Virusshare.00056/Email-Worm.Win32.Zhelatin.afy-e507489f139ef495a631b90d4f919b35f7178621 2013-04-19 07:21:56 ....A 83968 Virusshare.00056/Email-Worm.Win32.Zhelatin.agg-0fb8b6782524da8747becf0669d4cbd66fa1037d 2013-04-19 08:18:30 ....A 16384 Virusshare.00056/Email-Worm.Win32.Zhelatin.ahc-d1ba94d87ba625292216753692aca3ea8e1db7e6 2013-04-19 08:06:46 ....A 23040 Virusshare.00056/Email-Worm.Win32.Zhelatin.ahi-f179263dfe378ad6a6d5f731e838ad20267c3797 2013-04-19 05:54:36 ....A 6090 Virusshare.00056/Email-Worm.Win32.Zhelatin.ai-70d4a818534e20ff6ba6414ba99f7989a139e40c 2013-04-19 02:11:08 ....A 58418 Virusshare.00056/Email-Worm.Win32.Zhelatin.ai-784be50094f9f6de57ff238d1809992f4ac3eae6 2013-04-19 05:41:52 ....A 96819 Virusshare.00056/Email-Worm.Win32.Zhelatin.aj-8cbdd3d77eeb724f717671227d30d4d20bcd62d3 2013-04-18 23:12:38 ....A 96820 Virusshare.00056/Email-Worm.Win32.Zhelatin.ak-817d98d5d3098d69ee84a271c7a09c08381dde39 2013-04-19 05:24:24 ....A 36404 Virusshare.00056/Email-Worm.Win32.Zhelatin.ak-ca240baee0aa076cf03f6312dc6b2fb1b24d206d 2013-04-19 06:26:38 ....A 7218 Virusshare.00056/Email-Worm.Win32.Zhelatin.al-8514231595f1fb7c6674f56b6bce1e5f0a2e1435 2013-04-18 23:34:48 ....A 7254 Virusshare.00056/Email-Worm.Win32.Zhelatin.am-c46b97f5fcf2ecbca7b2e7efd6aa0960811b78e2 2013-04-18 23:45:10 ....A 7254 Virusshare.00056/Email-Worm.Win32.Zhelatin.am-c6cae8679bedb715f54db9336d11ee08c28c3040 2013-04-19 04:11:20 ....A 96850 Virusshare.00056/Email-Worm.Win32.Zhelatin.ap-95d22d6f36fdbaba69e32edba555427b05f9be88 2013-04-19 07:59:54 ....A 96845 Virusshare.00056/Email-Worm.Win32.Zhelatin.as-00bfba3a95b2fe68d14ddebc93c1a1533cfa0ef5 2013-04-19 03:08:18 ....A 7245 Virusshare.00056/Email-Worm.Win32.Zhelatin.as-b143e26752e755dc04088ffe6419b54b401d869e 2013-04-19 03:59:04 ....A 9805 Virusshare.00056/Email-Worm.Win32.Zhelatin.as-c3c51644aa72bda048d5ae79a98f232677fc32ce 2013-04-18 23:10:00 ....A 10092 Virusshare.00056/Email-Worm.Win32.Zhelatin.av-6b09cdaf6a952a271688dcb7b1f3095589bf6895 2013-04-18 23:16:46 ....A 7279 Virusshare.00056/Email-Worm.Win32.Zhelatin.aw-810745451fd14386960b229f1bbd142ea167ff59 2013-04-19 05:58:00 ....A 96816 Virusshare.00056/Email-Worm.Win32.Zhelatin.ax-eb51c45cb9536275a84214ef13e3d32ab5b9656a 2013-04-19 08:10:52 ....A 96847 Virusshare.00056/Email-Worm.Win32.Zhelatin.az-01cbff152674d1323948f9375798f7644ba70727 2013-04-19 02:46:38 ....A 39069 Virusshare.00056/Email-Worm.Win32.Zhelatin.az-0ee446ba9537661f9242533b85b2b32cfb69018e 2013-04-18 22:58:06 ....A 96846 Virusshare.00056/Email-Worm.Win32.Zhelatin.ba-9467e794dc8af779372c3428be43b4938f543f4e 2013-04-19 04:43:32 ....A 9309 Virusshare.00056/Email-Worm.Win32.Zhelatin.be-8f988dbdc5b44648f3c743bf9ec9b0236863c592 2013-04-18 23:15:22 ....A 7242 Virusshare.00056/Email-Worm.Win32.Zhelatin.bf-0138c19510466c6c7a5cc9ffb581653e51baa936 2013-04-19 08:30:44 ....A 6730 Virusshare.00056/Email-Worm.Win32.Zhelatin.bf-375d2a3cc5f3b1d685ea908abe7a942fe0fb47c9 2013-04-19 06:05:26 ....A 36426 Virusshare.00056/Email-Worm.Win32.Zhelatin.bf-525cb06f37c35e5b436044bc6eee3ea2a59b7faa 2013-04-19 00:10:12 ....A 96842 Virusshare.00056/Email-Worm.Win32.Zhelatin.bf-7c74a36ae61590a181e42dc374c310f4f66c587b 2013-04-19 07:47:48 ....A 128672 Virusshare.00056/Email-Worm.Win32.Zhelatin.bf-87005b04a47aaa5fdd9ef156cff4b5b937e4bacd 2013-04-19 07:28:10 ....A 128672 Virusshare.00056/Email-Worm.Win32.Zhelatin.bf-96182d115789784c085f716c2058ae9649fc51c7 2013-04-18 23:06:10 ....A 96849 Virusshare.00056/Email-Worm.Win32.Zhelatin.bh-3e60ea45bbdec22ff422774dd9389813fc9bae88 2013-04-18 23:56:04 ....A 18001 Virusshare.00056/Email-Worm.Win32.Zhelatin.bh-bf98ef4b8ed319c0654dc3039567acd7e56a3603 2013-04-19 07:21:36 ....A 18711 Virusshare.00056/Email-Worm.Win32.Zhelatin.bj-d7eb693890ddc8e4ff3a93e4a15f0fd8ef23c582 2013-04-19 00:53:04 ....A 58616 Virusshare.00056/Email-Worm.Win32.Zhelatin.bp-009bc34f94d443c4f03279ac15f8de506e604802 2013-04-18 23:27:30 ....A 6876 Virusshare.00056/Email-Worm.Win32.Zhelatin.bp-c221acd3d6c57d9234879ec8410de1fc0cbe7fd5 2013-04-19 08:32:52 ....A 9405 Virusshare.00056/Email-Worm.Win32.Zhelatin.bq-24984e687ac82321b60f2e4ea761c77828f3aeac 2013-04-19 07:59:26 ....A 9405 Virusshare.00056/Email-Worm.Win32.Zhelatin.bq-33f1342f709e6ef43cb5a25a1759110cbf87542c 2013-04-18 23:27:42 ....A 9405 Virusshare.00056/Email-Worm.Win32.Zhelatin.bq-3a529d4a318b0e82ba5454d60908e73fdd95025e 2013-04-19 08:05:26 ....A 9405 Virusshare.00056/Email-Worm.Win32.Zhelatin.bq-5b8de109c7146105a96a649d171ca5278c4808ad 2013-04-18 23:12:02 ....A 9405 Virusshare.00056/Email-Worm.Win32.Zhelatin.bq-a9a1b8544d491b70de2970cd748801ca26d546e5 2013-04-19 06:30:32 ....A 9405 Virusshare.00056/Email-Worm.Win32.Zhelatin.bq-d0c0f56956b8fc62ba45f52cc8ddc534da0362f4 2013-04-19 05:23:58 ....A 75025 Virusshare.00056/Email-Worm.Win32.Zhelatin.bu-a57ed88fe4b96389da651951fc2b57ff8327e624 2013-04-19 07:57:20 ....A 58723 Virusshare.00056/Email-Worm.Win32.Zhelatin.by-01d9ef193a9aadc88fc734148982c92a7991fad2 2013-04-19 04:26:54 ....A 97123 Virusshare.00056/Email-Worm.Win32.Zhelatin.by-e476706dda7f953fc4bf282146c8342e793676c9 2013-04-19 06:25:18 ....A 9334 Virusshare.00056/Email-Worm.Win32.Zhelatin.cg-5f64860bfc2397924138048da7151a055adcce04 2013-04-18 23:01:36 ....A 188416 Virusshare.00056/Email-Worm.Win32.Zhelatin.ch-1b13e71dca5d59b2e01109b1b0493de09f183996 2013-04-19 07:54:26 ....A 72831 Virusshare.00056/Email-Worm.Win32.Zhelatin.cl-02568e49844f64a77028f95963027e1a69842246 2013-04-19 06:11:26 ....A 89230 Virusshare.00056/Email-Worm.Win32.Zhelatin.cq-ba7b6a5e435a3ab260b187f7f1364681883b5cb3 2013-04-19 05:44:32 ....A 83968 Virusshare.00056/Email-Worm.Win32.Zhelatin.cu-07f0281092fdd00370dbd8d5484a282ce541371e 2013-04-19 06:08:16 ....A 51990 Virusshare.00056/Email-Worm.Win32.Zhelatin.cx-e5bbbbf7315d9ab80dced4028848feb83bf46616 2013-04-19 05:48:18 ....A 97046 Virusshare.00056/Email-Worm.Win32.Zhelatin.cx-efa1f7910255a87f06a72a9075c9fa107caabdd4 2013-04-19 06:04:02 ....A 9520 Virusshare.00056/Email-Worm.Win32.Zhelatin.cy-002a8f90479ba2b93beaeedb3d146b79fd389d46 2013-04-18 23:30:50 ....A 7349 Virusshare.00056/Email-Worm.Win32.Zhelatin.d-972dbf98f7e832cdebf00e7ecb75f1b6ba187e0b 2013-04-19 07:16:42 ....A 9526 Virusshare.00056/Email-Worm.Win32.Zhelatin.da-13038008a5d84ad903c0bcb1f03004a39e3abd4f 2013-04-19 02:16:24 ....A 9526 Virusshare.00056/Email-Worm.Win32.Zhelatin.da-cb06e33822fe99a42c92f6abde9e08efc194ecfd 2013-04-18 23:26:58 ....A 9522 Virusshare.00056/Email-Worm.Win32.Zhelatin.de-06cc0c6f71f24f92d581fc95e59e03950e6cd538 2013-04-19 07:43:24 ....A 9522 Virusshare.00056/Email-Worm.Win32.Zhelatin.de-49813b7caac5ea1312857b4e8740de234067c906 2013-04-19 05:40:18 ....A 16156 Virusshare.00056/Email-Worm.Win32.Zhelatin.dg-11e6ccc5a5260836e4becc49f87488159955ef15 2013-04-19 04:26:04 ....A 52052 Virusshare.00056/Email-Worm.Win32.Zhelatin.dg-b655ec6d79dd8b6294a0f6c274609e32d033c40f 2013-04-19 06:31:26 ....A 9797 Virusshare.00056/Email-Worm.Win32.Zhelatin.dm-06d45001ef79cd1d9908214fc4f0a2ef90e171fc 2013-04-19 02:03:34 ....A 43589 Virusshare.00056/Email-Worm.Win32.Zhelatin.dm-b253fec95e4de14c20d337e59007ec5089a6df5b 2013-04-19 07:49:50 ....A 9797 Virusshare.00056/Email-Worm.Win32.Zhelatin.dm-f3b30d59c6c4acb9d8eebc0baff64ce7fb86e0c1 2013-04-18 23:02:54 ....A 48931 Virusshare.00056/Email-Worm.Win32.Zhelatin.dn-dac228d59332d2a4e0a377dacb723690f57c68f6 2013-04-19 04:05:42 ....A 110531 Virusshare.00056/Email-Worm.Win32.Zhelatin.eb-77c31b50fe561dcc93da86d57617dcd7087f8147 2013-04-19 06:30:58 ....A 133071 Virusshare.00056/Email-Worm.Win32.Zhelatin.ec-32fe7ae9d6af9a2afbc2223cfd75b5232fed3eed 2013-04-19 01:29:42 ....A 11286 Virusshare.00056/Email-Worm.Win32.Zhelatin.ei-eae766b50b370d8223bf2db5c36385ef32505e9f 2013-04-18 23:30:44 ....A 11287 Virusshare.00056/Email-Worm.Win32.Zhelatin.et-be68f007415f061c3f5cf8a5e01585bbbeee07ae 2013-04-19 08:27:38 ....A 11255 Virusshare.00056/Email-Worm.Win32.Zhelatin.et-ece98eae1a18f102b96bdb677a5581ef8f712e50 2013-04-19 07:17:10 ....A 11287 Virusshare.00056/Email-Worm.Win32.Zhelatin.et-f77cfc0254bb3760d2bad66dc6161464f1056e30 2013-04-18 22:50:34 ....A 11230 Virusshare.00056/Email-Worm.Win32.Zhelatin.ex-447f78c2574c8cb3d20cf38b24b08b9fc41785fb 2013-04-19 08:33:48 ....A 11230 Virusshare.00056/Email-Worm.Win32.Zhelatin.ex-bd31b8e08f174922b703aca9be1a952bc4f5a42d 2013-04-19 06:47:20 ....A 11060 Virusshare.00056/Email-Worm.Win32.Zhelatin.fl-e84c61dc7417c9d4425cabe2a4ae22d42419a059 2013-04-19 08:24:30 ....A 11784 Virusshare.00056/Email-Worm.Win32.Zhelatin.fn-f7114a0c315c1da75c85ebcc6a5cdb575e6e6a60 2013-04-19 07:12:46 ....A 8641 Virusshare.00056/Email-Worm.Win32.Zhelatin.gk-5589d6ebb0c3cd8836900f51f308d2f76e91ecb1 2013-04-19 06:19:26 ....A 12372 Virusshare.00056/Email-Worm.Win32.Zhelatin.gm-da38629178d59c0e620f01356c38db49a9ac0bd4 2013-04-18 22:51:40 ....A 114573 Virusshare.00056/Email-Worm.Win32.Zhelatin.gm-ddb0d286e4d45e0a2d36ce038397e4239080bc8e 2013-04-19 07:10:52 ....A 12372 Virusshare.00056/Email-Worm.Win32.Zhelatin.gm-f1482e2af699a1520f37a25aacd7d5455c348e46 2013-04-18 23:32:38 ....A 12307 Virusshare.00056/Email-Worm.Win32.Zhelatin.gn-8a6e0bd81063d4cb11aeea7b711c3142db469e83 2013-04-19 06:04:16 ....A 230000 Virusshare.00056/Email-Worm.Win32.Zhelatin.gn-906896730b5d5639de9cca7ada9b5c0245d35b5b 2013-04-19 08:10:18 ....A 12307 Virusshare.00056/Email-Worm.Win32.Zhelatin.gn-c49d8cdf1eb8d6ca78e161e97c3d3663ea1ee318 2013-04-19 06:10:04 ....A 12264 Virusshare.00056/Email-Worm.Win32.Zhelatin.gp-93462a3bc3797ed1fe9dd3a267cf859e4828d70d 2013-04-18 23:18:34 ....A 12264 Virusshare.00056/Email-Worm.Win32.Zhelatin.gp-9d3793982b7c268332de2f4adb076abad30aa56f 2013-04-19 00:19:28 ....A 12264 Virusshare.00056/Email-Worm.Win32.Zhelatin.gp-b2ed3d14eca1a30a7efc3e913aaeccfcc60e468e 2013-04-19 07:05:28 ....A 185000 Virusshare.00056/Email-Worm.Win32.Zhelatin.gq-b11f9fd130796d6e3759879c7eb5cad587361139 2013-04-19 07:09:52 ....A 6979 Virusshare.00056/Email-Worm.Win32.Zhelatin.gq-e6e4f58b7c7bd3509708f79235ab7a971b52ceff 2013-04-19 08:08:52 ....A 114544 Virusshare.00056/Email-Worm.Win32.Zhelatin.gz-c4183a02d16b7807ca9f35adb9696811f35725eb 2013-04-19 07:59:00 ....A 6021 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-05651f3fe81786229ecfd23daf73786799d14552 2013-04-18 23:20:20 ....A 6111 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-07cb59b17b1ce58b44b1c1483e3e6ad0a3168a17 2013-04-19 02:09:04 ....A 6384 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-1f3a39dcc4eac4c16800eeec342183571d1e47f7 2013-04-18 23:04:30 ....A 5985 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-507819d2543e9a42b62c7979a9bfca4a46345d66 2013-04-19 05:26:52 ....A 50629 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-78d197f15e5c63ac68e065360e8284c505c37e66 2013-04-19 00:22:48 ....A 6096 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-7fb6ee7625672be63a5f3883e163c04b35f6f2a9 2013-04-19 06:12:40 ....A 6081 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-8bc9f5a786319f3d54d0b55eb32039bc9904c5b4 2013-04-19 08:12:58 ....A 5979 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-b876c9b1a277422072318d99f093b764cb689dff 2013-04-19 00:34:20 ....A 50634 Virusshare.00056/Email-Worm.Win32.Zhelatin.h-d77fa00258b42584cdb529cd95d87768563cfc98 2013-04-19 06:12:10 ....A 138240 Virusshare.00056/Email-Worm.Win32.Zhelatin.hj-8ad506547710d61a6ac0613fdb1d290911f8e600 2013-04-19 06:21:38 ....A 140237 Virusshare.00056/Email-Worm.Win32.Zhelatin.in-fd338dc1106f11a478247032e6341c4dfd547724 2013-04-19 08:29:04 ....A 147562 Virusshare.00056/Email-Worm.Win32.Zhelatin.jq-3287ef2bc6fee149b7b62b7e47129529730c2b22 2013-04-19 02:24:40 ....A 120214 Virusshare.00056/Email-Worm.Win32.Zhelatin.ki-0385adaa964bfa18240ab4c58e6656cb18d176cb 2013-04-19 06:52:12 ....A 121238 Virusshare.00056/Email-Worm.Win32.Zhelatin.ki-56d2eade419b79bfe38ccf64299547a2fbbdceb1 2013-04-18 23:20:48 ....A 124778 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-0017e20bc75171d9ca3fa6a1d485c156cdc36a42 2013-04-19 04:56:50 ....A 125802 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-197e927082f37e6ed19f40d51a13c5244a75db35 2013-04-18 23:31:54 ....A 125290 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-3710fb760d47bbc443042e8c925bbd5a7271bc6e 2013-04-19 05:54:38 ....A 124778 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-3e0f6bc18e3c29da83d88b43f15bcba891ed6cda 2013-04-19 05:13:44 ....A 124266 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-411f1d8142b11f68b294f75bcd5177c20de755d6 2013-04-19 05:31:14 ....A 119381 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-4623603f0d0bd43728797d986269f865ecbf5506 2013-04-18 23:36:54 ....A 124778 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-4a55794fb71f54c06720dfbd34d2a0fbcbfd7028 2013-04-18 23:25:26 ....A 124778 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-5448b90073e8a4dd08693bd700b203aa056737ca 2013-04-19 06:01:56 ....A 123754 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-5f352f82abe0bd029b43dca54636fa09d5b7d9d4 2013-04-19 05:14:32 ....A 124778 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-7460d222904fb76f2f66e30d416b5c442e2ab20b 2013-04-19 05:05:32 ....A 125290 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-81955079c732f957d557f63956cde4a758c2cd94 2013-04-19 05:33:02 ....A 125802 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-8386be7bd1f3869602e47eeb110c71ba736bf874 2013-04-19 05:24:44 ....A 97569 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-9364a34a821af6bf75869dea2461a01e2dc0dbf7 2013-04-19 04:34:00 ....A 123754 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-a937089173e9e081af52ceb304ff70a719966019 2013-04-19 05:26:58 ....A 124778 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-ad9cf6ef6442e984a218c231ce9e349d79c22cd6 2013-04-19 05:28:26 ....A 124778 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-b5eedad907a074e2a4597096755046c7ea0bee79 2013-04-19 06:15:58 ....A 125290 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-bae740ada91bd0feb2b4b77ca187aef060f426ca 2013-04-19 08:27:06 ....A 125290 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-dbc8d3fc9ffd217fd518a76b99b29452af298f6e 2013-04-19 06:15:02 ....A 123242 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-e1ec3a5cc1c28add27eb9c007dbce8e9774c6e33 2013-04-19 05:28:18 ....A 123725 Virusshare.00056/Email-Worm.Win32.Zhelatin.ml-fd9debe9136e657eb2b24b2448be62ff069fa7b5 2013-04-19 02:46:52 ....A 96800 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-1d113c333e73b0c2fc27589069d50bad8fa3fd06 2013-04-19 05:55:44 ....A 114394 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-2637baedc87bd14faa72eadc7cfa02cdc6fefaf1 2013-04-19 02:44:48 ....A 111279 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-3776b495cdbf1ecd02b0b2d479072b294c55cd48 2013-04-19 00:02:54 ....A 112859 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-45bf1a33d46253a6833b3a0962921117c7408144 2013-04-19 05:35:44 ....A 111791 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-4ea8d96d56df70695fefd252ff67a9752624a78b 2013-04-19 05:56:50 ....A 114394 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-5e8a271a6711a53cc39ad0cb862190eb43f7a3e8 2013-04-19 04:42:06 ....A 112858 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-6153dc5d73d41238c0ecbe1fbfca9ee68102c5e3 2013-04-19 06:06:00 ....A 114394 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-6e5f2bee6711079e6cde5a0525bddef566f85584 2013-04-19 05:36:08 ....A 113882 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-7685bcf87b874bcc7d780e7546a82b884bafe102 2013-04-19 01:37:38 ....A 10051 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-9b9fd4c8ccc76502d761b4ea3dd4123b598279a6 2013-04-19 06:21:24 ....A 114394 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-a2a2192e6786f0cac7e9cb9d361c06843d4d01fa 2013-04-18 23:05:12 ....A 114394 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-b16150bd07cbf69628a19af631257e8895e50fea 2013-04-18 23:24:04 ....A 112858 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-cd906e3d814f8b58bdcb37f21b2eeb2f72ece6de 2013-04-19 01:13:38 ....A 110767 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-d4502b5c48e2e43329322824cb057bacc8fe663c 2013-04-18 23:24:02 ....A 113370 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-d72d5dc53983308cc3f068e5a525c71633974f53 2013-04-19 01:11:36 ....A 10051 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-f16fea3e64c37c6c88606749670f047c1a676809 2013-04-19 07:31:54 ....A 113882 Virusshare.00056/Email-Worm.Win32.Zhelatin.og-f85ae1b8a1f26f9f008f297455aeee0d9e5b4c80 2013-04-18 23:25:54 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.ol-dd215e6daf42e7d775b911715183942700b69d7e 2013-04-19 06:26:36 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.om-004536aad56a4e76dc00cd650c7f0f569c558d3d 2013-04-18 23:21:18 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.om-7ec972e5f6c368fd267139057750402e74c936ef 2013-04-18 22:55:30 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-0b28c3b5fec563b710b923d2010392f20619b5c3 2013-04-19 04:09:26 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-274ccd11c084660698b0480700cba92b808523b3 2013-04-18 23:43:16 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-6eb4a64afa20e3a9e0095128f8277420d6c9a3ee 2013-04-19 03:53:14 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-7ba002e0ed4d136db6e8e3f8a0a9f72d1c711a80 2013-04-19 05:56:14 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-84a757114749b97a5ffa94c1f1ed473fde8cc539 2013-04-19 04:34:06 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-973f4f121019fe2313e9fd90b8aab9b7a92a3c9b 2013-04-18 23:55:38 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-aadd4851e81644524d65a700c42646e31d51d13f 2013-04-19 05:35:58 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-d2462f9ea748dd3ba1ba397e3c9d30de7a50e1e2 2013-04-18 23:35:56 ....A 135168 Virusshare.00056/Email-Worm.Win32.Zhelatin.pd-f4ba05d36e6394a6aa8ad384b4f5e8804f0ec598 2013-04-18 23:36:14 ....A 142336 Virusshare.00056/Email-Worm.Win32.Zhelatin.pk-8ec37a4203043a5748ce9155349553920e3fc46b 2013-04-18 23:52:42 ....A 142336 Virusshare.00056/Email-Worm.Win32.Zhelatin.pk-a489f4f971db8e9433445cdb23fe7be564b5ef69 2013-04-19 05:42:26 ....A 142336 Virusshare.00056/Email-Worm.Win32.Zhelatin.pk-f4e9a2e13c0ef14225f67612ff52b2a58d71465b 2013-04-19 03:17:16 ....A 142336 Virusshare.00056/Email-Worm.Win32.Zhelatin.pr-4af18fad16e351db755ba7e15bd57465e17575a5 2013-04-19 04:54:02 ....A 142336 Virusshare.00056/Email-Worm.Win32.Zhelatin.pr-849213f30638afbac3c17a8df74a8d7f95be9043 2013-04-18 23:48:08 ....A 142336 Virusshare.00056/Email-Worm.Win32.Zhelatin.pr-9358ab6ea511c4e5542eb81bddd66c24e11c135e 2013-04-19 06:08:56 ....A 142336 Virusshare.00056/Email-Worm.Win32.Zhelatin.pr-ebff59e6e76d2f8a939b49bee2d54213fca4c1ae 2013-04-19 06:13:18 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-07eb1e28c29933788051c0bc1341d7cd4fdce906 2013-04-18 23:11:12 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-0efe8af28672fd28288ce7ccdb90e3fa96771f30 2013-04-19 05:23:18 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-321c67c25468a261e959b57018f3dbcbdc331c64 2013-04-19 05:45:30 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-5a829ea174002c6b1ff773291ab190d1774f18a5 2013-04-18 23:32:18 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-67c626e5352ea5c42575e51ec20297131dd1971e 2013-04-19 05:26:28 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-7f9bfe56c61c9e2ab5bf111ffb78591fd1515143 2013-04-19 03:52:32 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-871cc5c923cb79ac61718b419a75a085dc2b5a29 2013-04-19 05:58:20 ....A 141312 Virusshare.00056/Email-Worm.Win32.Zhelatin.pt-c3a9d5b57fce8440d1f632f33e33bfc92abcd75b 2013-04-19 06:32:14 ....A 15872 Virusshare.00056/Email-Worm.Win32.Zhelatin.pw-3526e0cb5f39ea5edbbc5cf72dbff179db8ad8c8 2013-04-19 05:47:18 ....A 51192 Virusshare.00056/Email-Worm.Win32.Zhelatin.r-599f56c3796848384085ae5e38700775c77ba58f 2013-04-19 06:04:22 ....A 143872 Virusshare.00056/Email-Worm.Win32.Zhelatin.rl-2a5e23cc6b324bb032b8970ef421ce7c1ada3b9d 2013-04-19 05:40:26 ....A 143872 Virusshare.00056/Email-Worm.Win32.Zhelatin.rl-4d7851cf964d9950be7cd7f82d8e1163b5b374cf 2013-04-19 06:23:08 ....A 143872 Virusshare.00056/Email-Worm.Win32.Zhelatin.rl-8b2a7b91b0ca50e6f140bfda85c8d0957caf0909 2013-04-19 03:11:08 ....A 50582 Virusshare.00056/Email-Worm.Win32.Zhelatin.t-03a33bb67cb7ba5bb509f0feb16d4ca764a92bcf 2013-04-19 01:09:24 ....A 114688 Virusshare.00056/Email-Worm.Win32.Zhelatin.ta-3dde491a34d6ae18bd450dbd5ec70152bc24d857 2013-04-19 07:24:06 ....A 115200 Virusshare.00056/Email-Worm.Win32.Zhelatin.ta-43d1316e783768fd2c34d47843340fc64a99e4a6 2013-04-19 06:00:40 ....A 10240 Virusshare.00056/Email-Worm.Win32.Zhelatin.ta-97484de2d110dac71b6a58224661dfedc2fe629a 2013-04-19 05:32:20 ....A 115200 Virusshare.00056/Email-Worm.Win32.Zhelatin.ta-c6dda10686221336cedd459ba634537cd8327ba2 2013-04-18 23:06:20 ....A 118784 Virusshare.00056/Email-Worm.Win32.Zhelatin.tq-c44aafc6b58a2a83b2f08da71a7cec9ff9da16bf 2013-04-18 23:36:20 ....A 129536 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-086bffa8b3113408429f86a0d8f90bb72449a431 2013-04-18 23:35:54 ....A 128512 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-1ea944eea675be03cfdf57d21a18fb6fc681f6e0 2013-04-18 22:51:38 ....A 130048 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-2cd0bbf6e2eb9f062f8d3014473ece32e2ab6d4e 2013-04-19 03:52:38 ....A 131072 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-6e4dab32974258de802a4aadbf89671ca4e9c6fe 2013-04-18 23:03:28 ....A 130048 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-7afc019ff184de0d1a3bc1ab14c1084f37c27b71 2013-04-19 03:28:38 ....A 131072 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-7bf490696dccca582d20b86a0fe5297756cb7ad5 2013-04-19 08:17:04 ....A 129536 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-8d18f5d3c1a11c0c3db6b0ba16e26377ef10d6f4 2013-04-19 06:05:06 ....A 129536 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-b653f56ef6d975e464152f2f349b7a73a78b87fd 2013-04-18 23:17:18 ....A 130048 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-b80d25bc7217ace38d8ea7a1a3b338cc6928796b 2013-04-18 23:38:50 ....A 129536 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-c0b26bb731eab322e68de2f05b4407dc01c77a6e 2013-04-19 06:49:06 ....A 129536 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-c86bcdb3a90fbc898511bf3d44b0b7198ba595ec 2013-04-18 23:02:30 ....A 129024 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-d48cd2f55a969947929c63207b271e2767c66ace 2013-04-18 23:13:22 ....A 131072 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-d5b65cfb9530a112014a405a64383b915dc3ef70 2013-04-18 23:43:06 ....A 128512 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-e3c61f621902ddbb685af37158b7281ec3aa3b0d 2013-04-18 23:47:28 ....A 129537 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-e9baee260abb21685fec1dda55fa3cd489c8d1f0 2013-04-18 23:10:20 ....A 129536 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-ee3d3e57363b5f21ad2afeef4430301e5b5c4703 2013-04-18 23:32:24 ....A 129536 Virusshare.00056/Email-Worm.Win32.Zhelatin.tr-ef8ae9d961e0ec2e5b44c7d3178c6354ddfb5830 2013-04-19 01:27:24 ....A 6038 Virusshare.00056/Email-Worm.Win32.Zhelatin.u-895e020449acc8098ccb5b4bd2c90cdc110f0ea0 2013-04-19 02:57:22 ....A 8086 Virusshare.00056/Email-Worm.Win32.Zhelatin.u-d2ef0c297c5d0c73eba777c9816eed4d554bf80c 2013-04-19 08:10:56 ....A 16758 Virusshare.00056/Email-Worm.Win32.Zhelatin.ue-e19515a184b11b4868fc31496d5a752d761c40af 2013-04-18 23:03:46 ....A 131072 Virusshare.00056/Email-Worm.Win32.Zhelatin.ui-496e43dba03d4688672a96bf7306132c41691153 2013-04-18 23:29:40 ....A 17408 Virusshare.00056/Email-Worm.Win32.Zhelatin.ut-3f01c6c272b1092d9c8bb0be0040d19116be2b6f 2013-04-19 08:25:28 ....A 13682 Virusshare.00056/Email-Worm.Win32.Zhelatin.uv-203e6bfba14b2dbc02dde991f76d4e9bfc248c16 2013-04-18 23:25:18 ....A 126464 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-36238ce06a6e159ca3fbb7321723efcaee60a0e6 2013-04-18 23:53:20 ....A 124416 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-416ff62a82469282164bedf48aa4ba3c752025f7 2013-04-18 23:43:14 ....A 115713 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-5b926853dd3f22d385cdbb359ed121cbfbfe8326 2013-04-19 05:56:14 ....A 123904 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-5ea984555a60c839332af651f91d83820145f606 2013-04-19 08:26:14 ....A 123392 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-bc005cfc7c3d802c09244dd80710cb258ecefd05 2013-04-19 04:11:26 ....A 128512 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-cc645689e4d2ea329151c2b44611d7943f4f453e 2013-04-18 23:54:52 ....A 118272 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-d11930bce7072703ac887f3fd23c60b2eb5f9c5a 2013-04-19 05:23:24 ....A 112641 Virusshare.00056/Email-Worm.Win32.Zhelatin.vg-e0a0094131423318cbfab89f69a6debcce271d0a 2013-04-19 05:39:36 ....A 28022 Virusshare.00056/Email-Worm.Win32.Zhelatin.vw-4f6d83f5c961108c680cac4bab1e46395198cc94 2013-04-18 23:37:38 ....A 16848 Virusshare.00056/Email-Worm.Win32.Zhelatin.vw-adb76ddd7323a01daa8bed154cf711c28133f6f6 2013-04-19 04:22:42 ....A 16848 Virusshare.00056/Email-Worm.Win32.Zhelatin.vw-ec8e4a30d6fa72f3045ac739d1355fb5d588c722 2013-04-18 23:55:02 ....A 16336 Virusshare.00056/Email-Worm.Win32.Zhelatin.vz-3469a71b54a49909d86dc80552f1fe5d4d15418d 2013-04-18 23:19:52 ....A 16336 Virusshare.00056/Email-Worm.Win32.Zhelatin.vz-d4830e00a15beb0d850dd22fb4e359ba07b859a7 2013-04-19 05:32:32 ....A 16336 Virusshare.00056/Email-Worm.Win32.Zhelatin.vz-fd75b67d38e08c7053c2998fabc46f66d7b4936f 2013-04-19 05:17:46 ....A 16336 Virusshare.00056/Email-Worm.Win32.Zhelatin.wh-b41e55232932a11aa219d302c56e504462ea9ca1 2013-04-19 02:22:02 ....A 16336 Virusshare.00056/Email-Worm.Win32.Zhelatin.wi-e1031b8933b6023527f4befc9c48c0ec9de2f06f 2013-04-19 07:23:40 ....A 139776 Virusshare.00056/Email-Worm.Win32.Zhelatin.wt-ae6b980974324776d8ddb08921a47519b84ee01a 2013-04-19 01:07:14 ....A 139265 Virusshare.00056/Email-Worm.Win32.Zhelatin.ww-ecfed7713ea814235e13fbc050d0cf58476c32d8 2013-04-19 08:09:06 ....A 16384 Virusshare.00056/Email-Worm.Win32.Zhelatin.wx-94717f99757b489781604b6c81e5b4a0bd177405 2013-04-18 23:12:24 ....A 7994 Virusshare.00056/Email-Worm.Win32.Zhelatin.xa-5f4ab26f47abaeee8540a842909774c1b9a120ab 2013-04-19 07:10:06 ....A 36214 Virusshare.00056/Email-Worm.Win32.Zhelatin.xa-6fc8b095f457a18a42069c4cf002511a8c1c5738 2013-04-19 01:03:24 ....A 13682 Virusshare.00056/Email-Worm.Win32.Zhelatin.xa-f8494ef59ed6e9f51bbfefea0c38f52de23b58a3 2013-04-19 00:23:20 ....A 38388 Virusshare.00056/Email-Worm.Win32.Zhelatin.xd-3f64e5eb028c791a1fdfb7d6b580e1461f620bcd 2013-04-19 08:04:22 ....A 25040 Virusshare.00056/Email-Worm.Win32.Zhelatin.xk-1d9faf76fcda8e6e2c41ef911867f9305bb3da01 2013-04-19 07:23:40 ....A 132097 Virusshare.00056/Email-Worm.Win32.Zhelatin.xw-e18d164ee48d46b793592c24faa613c268b4c8f7 2013-04-19 05:31:52 ....A 25288 Virusshare.00056/Email-Worm.Win32.Zhelatin.xx-7faee6bb202d64790ec6da0c9f06f2917d19b56d 2013-04-19 01:11:00 ....A 25288 Virusshare.00056/Email-Worm.Win32.Zhelatin.yb-504d07780aab95fdb745672e9c68cc4959fc2d4f 2013-04-19 05:51:54 ....A 22528 Virusshare.00056/Email-Worm.Win32.Zhelatin.yb-92f6510939cf41dc47e65026e3967e20a0c326a4 2013-04-18 23:47:16 ....A 10752 Virusshare.00056/Email-Worm.Win32.Zhelatin.yd-3893a2da08cdfb1e196977902443c40e06e52dc4 2013-04-19 05:38:16 ....A 132608 Virusshare.00056/Email-Worm.Win32.Zhelatin.yd-91c38842e11efbf030ee46c5ab1d4781df7ecf1f 2013-04-18 23:45:28 ....A 132608 Virusshare.00056/Email-Worm.Win32.Zhelatin.yd-cab52961089a425e170ce973bd32ee48e1a97186 2013-04-18 23:31:08 ....A 132608 Virusshare.00056/Email-Worm.Win32.Zhelatin.yd-d22040824bfa24ffcf3e13a2fb5f7e8b1231cd7b 2013-04-18 23:18:18 ....A 132608 Virusshare.00056/Email-Worm.Win32.Zhelatin.yd-e2c68c8f74887f636961c093581ef5d0c2ef1442 2013-04-18 23:23:44 ....A 25084 Virusshare.00056/Email-Worm.Win32.Zhelatin.yj-da59f48972575f43bf4a1a6df523b2378463258c 2013-04-19 02:15:52 ....A 29136 Virusshare.00056/Email-Worm.Win32.Zhelatin.yw-f4fbfeb0fc6b253aba34cff7890a120f08a99057 2013-04-19 08:16:50 ....A 44406 Virusshare.00056/Email-Worm.Win32.Zhelatin.zi-e2635c0bad567259cf8fa4bb321ca918857560be 2013-04-19 02:18:08 ....A 8188 Virusshare.00056/Email-Worm.Win32.Zhelatin.zj-b0e947bb165b413f47f76bcf0830228585f82a07 2013-04-19 07:21:12 ....A 140800 Virusshare.00056/Email-Worm.Win32.Zhelatin.zt-8fe2e54020d830d2134cf533152c3d0ae505a37c 2013-04-19 01:33:30 ....A 145920 Virusshare.00056/Email-Worm.Win32.Zhelatin.zt-bcdb5dfd0502099f6ca89d5808287bab822640d2 2013-04-19 05:50:08 ....A 140801 Virusshare.00056/Email-Worm.Win32.Zhelatin.zt-fd4bddae7e290e026e31d3d9449d65303c559a5e 2013-04-19 00:26:28 ....A 16660 Virusshare.00056/Email-Worm.Win32.Zhelatin.zv-6d67854617cb5b4566d4b8724fa59ef23c3140c8 2013-04-19 02:54:26 ....A 118784 Virusshare.00056/Email-Worm.Win32.Zhelatin.zy-d2fca32c73a7a47808399bc29f61567294f75728 2013-04-19 00:56:30 ....A 423936 Virusshare.00056/Email-Worm.Win32.Zipdoc.a-5cec6dbce4a0287635fe05cda53c58dd8a3f98b0 2013-04-18 22:51:52 ....A 32768 Virusshare.00056/Email-Worm.Win32.Zokrim.r-85ea89857ce3959fda2a9f129151e2fb224b99da 2013-04-19 05:43:24 ....A 4924 Virusshare.00056/Exploit.HTML.Ascii.as-2f3cf18b368921a24cc40610a242af243e2c447c 2013-04-19 00:50:46 ....A 4726 Virusshare.00056/Exploit.HTML.Ascii.b-6304b3c2de0f84b022fc42bd27834e4ac5eccb84 2013-04-19 00:27:54 ....A 1184 Virusshare.00056/Exploit.HTML.Ascii.c-c81ab89c64930d54a9d30066458281f89256a0a4 2013-04-18 23:29:24 ....A 7817 Virusshare.00056/Exploit.HTML.Ascii.d-5d8bf4a4a890b63ed6c80d16af53d778f8500bf2 2013-04-19 03:54:16 ....A 2109 Virusshare.00056/Exploit.HTML.Ascii.n-f67f8af739ebab7cf0895a8be9c28be6d9f29c7c 2013-04-19 07:11:36 ....A 8769 Virusshare.00056/Exploit.HTML.CVE-2010-1885.c-1408b51d030e817e372a11db489401059184a1fa 2013-04-19 05:32:02 ....A 8753 Virusshare.00056/Exploit.HTML.CVE-2010-1885.c-1fd9e9382b3c2e246082d18e49138ed625313cb6 2013-04-19 07:53:50 ....A 9600 Virusshare.00056/Exploit.HTML.CVE-2010-1885.c-1fe3499a9c353fd072cbe0343de7de896504d244 2013-04-19 06:14:18 ....A 8623 Virusshare.00056/Exploit.HTML.CVE-2010-1885.c-24e7c32483e47536900cb0087290b1b7d2cbf9ac 2013-04-18 23:08:10 ....A 8571 Virusshare.00056/Exploit.HTML.CVE-2010-1885.c-25245b6e311dd18599d1fb336c255dfe73740c7b 2013-04-19 07:58:40 ....A 8863 Virusshare.00056/Exploit.HTML.CVE-2010-1885.c-58f17692e256fe167f913c9131e80f40f3fbfce7 2013-04-19 07:59:24 ....A 10152 Virusshare.00056/Exploit.HTML.CVE-2010-1885.c-af7968f3f9d8ce1dfac6c5a67e3c5a43b794a526 2013-04-18 23:08:40 ....A 4632 Virusshare.00056/Exploit.HTML.CodeBaseExec-0272da64c1ae34d38ac0379478658f32a03f96ac 2013-04-18 23:56:10 ....A 4775 Virusshare.00056/Exploit.HTML.CodeBaseExec-02dac4bc3caeddbcf4d0422d4f333ccfb5d52917 2013-04-19 02:04:22 ....A 1087 Virusshare.00056/Exploit.HTML.CodeBaseExec-06f108fb06e5284516ca01b82dcf9c0bbae8ae7f 2013-04-19 02:35:46 ....A 15372 Virusshare.00056/Exploit.HTML.CodeBaseExec-0e5e3c394392b2a71ce70ffb73b5816b6ac226c4 2013-04-19 02:25:48 ....A 5001 Virusshare.00056/Exploit.HTML.CodeBaseExec-1b1aebf9834242786a287f7c47ffc67af82ee14d 2013-04-19 02:07:38 ....A 7478 Virusshare.00056/Exploit.HTML.CodeBaseExec-2680e4272c326fa23e8fb49fdd0391693f43383c 2013-04-19 05:29:28 ....A 4875 Virusshare.00056/Exploit.HTML.CodeBaseExec-2b55793e48960aa316538d4843c967af27229337 2013-04-19 07:12:08 ....A 1325 Virusshare.00056/Exploit.HTML.CodeBaseExec-2cae4e15c5f2704dc0f8f1fa2bd971214abbad7c 2013-04-19 00:28:20 ....A 5040 Virusshare.00056/Exploit.HTML.CodeBaseExec-31af477f2bc728db5425e1a72d5436b2de48ce64 2013-04-19 06:07:12 ....A 22424 Virusshare.00056/Exploit.HTML.CodeBaseExec-38cee0d3b0a687932a87d100df3f4ece225e2241 2013-04-19 02:30:44 ....A 8489 Virusshare.00056/Exploit.HTML.CodeBaseExec-3c877bc4dba40473211fcd66852e7a829cab9497 2013-04-19 06:22:02 ....A 1359 Virusshare.00056/Exploit.HTML.CodeBaseExec-3d4e81cb03b4ea48528182f71dd6ed222116975d 2013-04-19 08:07:46 ....A 4931 Virusshare.00056/Exploit.HTML.CodeBaseExec-434a809828cac4afc399a908d50731de3beba893 2013-04-18 23:19:10 ....A 20794 Virusshare.00056/Exploit.HTML.CodeBaseExec-46395b9961d3433e01a6ddbe0874cab5ee809132 2013-04-19 01:55:04 ....A 7478 Virusshare.00056/Exploit.HTML.CodeBaseExec-471b600fc8fd1a44d8869c1132d4f1cddad72958 2013-04-19 00:35:14 ....A 152 Virusshare.00056/Exploit.HTML.CodeBaseExec-4898e38315b65df7d047978b1d1985644e9ecdb1 2013-04-19 00:40:04 ....A 5016 Virusshare.00056/Exploit.HTML.CodeBaseExec-5cc9771be69561948739bd2682669d044ee32ebf 2013-04-18 23:46:08 ....A 2831 Virusshare.00056/Exploit.HTML.CodeBaseExec-6626ef58717d38a9e905d448bf64238757a9a12c 2013-04-19 06:09:50 ....A 794 Virusshare.00056/Exploit.HTML.CodeBaseExec-67bf0389381a56a1358a4e50af4122d37f3a044a 2013-04-19 00:55:36 ....A 974 Virusshare.00056/Exploit.HTML.CodeBaseExec-68d86ab0a72bc8779bd1a415874e645737e55350 2013-04-19 07:09:12 ....A 3593 Virusshare.00056/Exploit.HTML.CodeBaseExec-6bda8ebb80809f73561d83f83891815cf2c0f8e8 2013-04-19 08:01:40 ....A 1461 Virusshare.00056/Exploit.HTML.CodeBaseExec-6f40de6d1a4e23c0604b36306b41dbe332ad4455 2013-04-19 06:09:06 ....A 7488 Virusshare.00056/Exploit.HTML.CodeBaseExec-76a108f136975ab180ce2fe51a5ac2ecd3384111 2013-04-19 02:20:56 ....A 7472 Virusshare.00056/Exploit.HTML.CodeBaseExec-7ad25eb5a72bec8fe6499c8bea87850506d9de52 2013-04-19 08:15:22 ....A 3579 Virusshare.00056/Exploit.HTML.CodeBaseExec-7c8b4fbbe6b4ece8be25a04aaee9e9bbe97f4e78 2013-04-19 07:27:02 ....A 24723 Virusshare.00056/Exploit.HTML.CodeBaseExec-7d1823cb62da2d2eb9b901fb2648a4c95b8e475a 2013-04-18 23:25:30 ....A 4752 Virusshare.00056/Exploit.HTML.CodeBaseExec-7e986d6047072176f7c7b5c4a3e27416c4e625bc 2013-04-19 00:40:18 ....A 3625 Virusshare.00056/Exploit.HTML.CodeBaseExec-7f1cba0e7bcd88240d2a9432cb3b8c53a805e88f 2013-04-19 08:08:02 ....A 4872 Virusshare.00056/Exploit.HTML.CodeBaseExec-8084824142ea09ec01e7cd4c9bbc000be312a33a 2013-04-19 06:24:54 ....A 16992 Virusshare.00056/Exploit.HTML.CodeBaseExec-80f5be5c6f771109fec9c90d1d6fd5a5270f6da0 2013-04-19 07:22:28 ....A 3599 Virusshare.00056/Exploit.HTML.CodeBaseExec-83a50f157e2236a7161c570423931ce8969ce0fe 2013-04-19 01:54:36 ....A 152 Virusshare.00056/Exploit.HTML.CodeBaseExec-87380d0dece89e912b9d45916bfef956d9dd3fc9 2013-04-19 03:53:14 ....A 1132 Virusshare.00056/Exploit.HTML.CodeBaseExec-88446cc12f1a5391e1dbc98cabed5170ce90730e 2013-04-18 23:37:10 ....A 18722 Virusshare.00056/Exploit.HTML.CodeBaseExec-8e8cb37cff16b70a44ac14c217ad0b8e635a3097 2013-04-19 04:47:08 ....A 2839 Virusshare.00056/Exploit.HTML.CodeBaseExec-9817497df991df629caec98efb324c4d32ccd279 2013-04-19 04:19:48 ....A 5014 Virusshare.00056/Exploit.HTML.CodeBaseExec-9f8d05ee6c1c6b6328234747165d7305c596e743 2013-04-19 07:12:06 ....A 23252 Virusshare.00056/Exploit.HTML.CodeBaseExec-a2283ce3be696a1501e0f752183d1d39baeea514 2013-04-19 07:00:30 ....A 7472 Virusshare.00056/Exploit.HTML.CodeBaseExec-a8cb80e9907c3a7098f1d64531218e5edc76b5cf 2013-04-18 23:08:30 ....A 1392 Virusshare.00056/Exploit.HTML.CodeBaseExec-b152840ab55c665a77121479e6ac3213cb43e2c8 2013-04-19 01:46:42 ....A 5026 Virusshare.00056/Exploit.HTML.CodeBaseExec-b298f1d5fc9f10ec681d9702e96fa3a4d7c5b92c 2013-04-19 02:18:02 ....A 8469 Virusshare.00056/Exploit.HTML.CodeBaseExec-bb739f05ca6c9a9a445649dc6392116ca5138075 2013-04-19 02:20:46 ....A 380 Virusshare.00056/Exploit.HTML.CodeBaseExec-bf6a145d498bc8d9c0a711c080d3c62e9b6fd69d 2013-04-19 04:49:14 ....A 1341 Virusshare.00056/Exploit.HTML.CodeBaseExec-c06deaafb53b04c438db7b5047f7e798662e50d6 2013-04-19 02:27:52 ....A 7260 Virusshare.00056/Exploit.HTML.CodeBaseExec-c0902f3d19932db9ea21941d6b5ae905a9a937e1 2013-04-19 06:50:40 ....A 1089 Virusshare.00056/Exploit.HTML.CodeBaseExec-d4e3184a4b8c688ffa052c0acee947547407aa47 2013-04-19 01:39:50 ....A 4335 Virusshare.00056/Exploit.HTML.CodeBaseExec-d71363835cce1ef4f260fb9813d6e58edf068850 2013-04-19 05:29:18 ....A 7478 Virusshare.00056/Exploit.HTML.CodeBaseExec-d87ebcf7f5608e4fa941b135a8fd4c78f5ae2b1d 2013-04-19 00:28:10 ....A 2827 Virusshare.00056/Exploit.HTML.CodeBaseExec-d901c46c4bfef4ac8b290e043e66dcf30cef9fcb 2013-04-19 05:37:54 ....A 380 Virusshare.00056/Exploit.HTML.CodeBaseExec-dcc5b29979209103e294c145b8a3d701c302843a 2013-04-19 02:46:50 ....A 3946 Virusshare.00056/Exploit.HTML.CodeBaseExec-e17352230249d916ea2236db58bd8e2d369452df 2013-04-18 23:34:24 ....A 4497 Virusshare.00056/Exploit.HTML.CodeBaseExec-e4b69e83a357bea2e62cb2d2dd614e0c3a996b99 2013-04-19 01:53:52 ....A 1347 Virusshare.00056/Exploit.HTML.CodeBaseExec-e887cb0a5b83efcd8bb0dec7f475c202c9e2988e 2013-04-19 06:43:26 ....A 153 Virusshare.00056/Exploit.HTML.CodeBaseExec-e9e4e9789bace05d5b872f2f825ae1038aa43ca6 2013-04-19 04:51:38 ....A 4900 Virusshare.00056/Exploit.HTML.CodeBaseExec-f189c9a43e9e6826eabb35aab74c1963f306a0e5 2013-04-19 05:08:20 ....A 7472 Virusshare.00056/Exploit.HTML.CodeBaseExec-fb896993f08fe2d3d7ab72edf42bbb051f5f157b 2013-04-19 08:12:20 ....A 67220 Virusshare.00056/Exploit.HTML.CodeBaseExec-fbbb64fd4662be0c31a03f97c61de1bf47a59139 2013-04-19 07:23:16 ....A 624 Virusshare.00056/Exploit.HTML.DialogArg-04adc5eeed0943e1247bcbf500753dc2c5c102cd 2013-04-18 23:06:40 ....A 30764 Virusshare.00056/Exploit.HTML.DialogArg-06dafea6d8c6b0b1eee896f0ebf2ba347b3d2726 2013-04-19 01:46:56 ....A 30064 Virusshare.00056/Exploit.HTML.DialogArg-171c74ae39f40cae3c9a70f21c4434292012ebbc 2013-04-19 05:41:34 ....A 609 Virusshare.00056/Exploit.HTML.DialogArg-3d40e5b395822ee675a74e11901b72cb3992b3da 2013-04-19 00:35:38 ....A 601 Virusshare.00056/Exploit.HTML.DialogArg-539d07d8300e036edd584eb569f97355c39c026c 2013-04-19 07:23:06 ....A 30761 Virusshare.00056/Exploit.HTML.DialogArg-6aea1134e49ff0f1bca28ebdbbf6b82e416f17ef 2013-04-19 00:04:22 ....A 30454 Virusshare.00056/Exploit.HTML.DialogArg-6f86b755b90e65d38a121b27b437955eff42dcef 2013-04-19 07:16:14 ....A 4953 Virusshare.00056/Exploit.HTML.DialogArg-6fe0eae2f0d0cb28af7012adfeda3db5c908d68e 2013-04-19 06:01:28 ....A 589 Virusshare.00056/Exploit.HTML.DialogArg-87841d5620e72122adf8f16f1aa5e2f665bbd126 2013-04-19 05:48:04 ....A 753 Virusshare.00056/Exploit.HTML.DialogArg-a44c456288a9655af16c376ed32432f3da270588 2013-04-19 07:28:24 ....A 831 Virusshare.00056/Exploit.HTML.DialogArg-e29c401e1fe84c444eb90dd60b98b9055184bc27 2013-04-18 23:34:20 ....A 18223 Virusshare.00056/Exploit.HTML.DialogArg-f91eafc8db69d7842cb9b8bce9b0748330518236 2013-04-19 05:09:00 ....A 2077 Virusshare.00056/Exploit.HTML.IESlice.bt-a2ad0f44070be15b844484cf7dd5137640aaa93d 2013-04-19 05:02:52 ....A 2055 Virusshare.00056/Exploit.HTML.IESlice.ez-727dd95296426fc018b02006413595f1c9450310 2013-04-19 06:13:56 ....A 1176 Virusshare.00056/Exploit.HTML.Iframe.FileDownload.bh-4e84e69488d820f1de5aa673a2cd0a8e019f2988 2013-04-19 06:56:18 ....A 1180 Virusshare.00056/Exploit.HTML.Iframe.FileDownload.bh-83a6d253900684bd1d9d775b9bf4d3c5f21b3c50 2013-04-19 06:33:48 ....A 6822 Virusshare.00056/Exploit.HTML.IframeBof-0c9a9c03848b1b1fb7dfd8490fac0bb0134d8de9 2013-04-19 05:41:26 ....A 2409 Virusshare.00056/Exploit.HTML.IframeBof-45910015d713ea2e3edc10290542a4b248e305c4 2013-04-18 23:34:20 ....A 4971 Virusshare.00056/Exploit.HTML.IframeBof-5a282db5b4e9c73dac73ce58876c8d5245f3bf44 2013-04-19 02:35:24 ....A 2709 Virusshare.00056/Exploit.HTML.IframeBof-665abcb7ab4891b7b1189438d625cb3531396b20 2013-04-19 02:02:22 ....A 5814 Virusshare.00056/Exploit.HTML.IframeBof-cd18d2337c726683095c6929e78fc309c693a60f 2013-04-18 23:03:36 ....A 7065 Virusshare.00056/Exploit.HTML.IframeBof-f8f6941c655cba563018bf2e81a1955fc1e6be7d 2013-04-19 05:54:04 ....A 3537 Virusshare.00056/Exploit.HTML.Mht-0d58551d44e21b0eef7db54deaff07bd6bab5ceb 2013-04-19 00:34:08 ....A 1100 Virusshare.00056/Exploit.HTML.Mht-b3d69583a79a2692c0d5c0cc5f8d5bc855a271a6 2013-04-19 01:24:00 ....A 46076 Virusshare.00056/Exploit.JS.ADODB.Stream.aw-03fa280d6a8c75db2670b7b4e0b8a863e80a1a1d 2013-04-19 04:27:50 ....A 28630 Virusshare.00056/Exploit.JS.ADODB.Stream.aw-7087c9db42f933e60aca304b114d0fd1829d08c2 2013-04-18 23:22:34 ....A 53901 Virusshare.00056/Exploit.JS.ADODB.Stream.aw-d535cc264bfc9d37837e49acc37639f8fc070104 2013-04-18 23:55:04 ....A 16446 Virusshare.00056/Exploit.JS.ADODB.Stream.aw-e7c1b0a007b172f6103290d1a44fd3456d0c7ab4 2013-04-18 23:29:22 ....A 16756 Virusshare.00056/Exploit.JS.ADODB.Stream.e-1162c8976993fb20d3ba0749e68c05f27f493744 2013-04-19 01:21:54 ....A 10741 Virusshare.00056/Exploit.JS.ADODB.Stream.e-7ec5cbe9737580e847c4ab8671d63b080ac65b70 2013-04-19 07:50:30 ....A 1024 Virusshare.00056/Exploit.JS.ADODB.Stream.e-d4e02a61f6141f0996765feb86476510693c936e 2013-04-19 07:09:10 ....A 973 Virusshare.00056/Exploit.JS.ADODB.Stream.y-7290331b28f7452342454c499ab3bec739b98502 2013-04-18 23:08:46 ....A 805 Virusshare.00056/Exploit.JS.ActiveX.d-ed367675def2c2d237b5dc30d39ad27bb7e0f1fe 2013-04-18 22:51:32 ....A 2718 Virusshare.00056/Exploit.JS.ActiveXComponent-1594a0b4e21ad8d8aefb58ee8d3f0f927ab67dd9 2013-04-19 08:30:22 ....A 2717 Virusshare.00056/Exploit.JS.ActiveXComponent-2798ee8ca6843668580bf40cf3704e6574bcb0c6 2013-04-19 07:55:06 ....A 57512 Virusshare.00056/Exploit.JS.ActiveXComponent-2c188552f9db97dfe7c551ecb47f5cd49b06ad1b 2013-04-19 00:05:28 ....A 1166 Virusshare.00056/Exploit.JS.ActiveXComponent-323cdd00c7beabed58ee2979ec077cb0cad9762a 2013-04-19 06:21:34 ....A 4455 Virusshare.00056/Exploit.JS.ActiveXComponent-36d6698ebe8efd232bd22f9b25f4bfafd7696ca9 2013-04-19 07:58:40 ....A 1187 Virusshare.00056/Exploit.JS.ActiveXComponent-45d746ca28b3913b05c17faea905b00e0609e60a 2013-04-19 02:01:48 ....A 3209 Virusshare.00056/Exploit.JS.ActiveXComponent-4a2e9356ca729662236bb17f4dd440e8c45845e3 2013-04-19 03:00:24 ....A 3311 Virusshare.00056/Exploit.JS.ActiveXComponent-54ecb05f332c680576bfe0bd855b14ed5ac2c474 2013-04-19 00:22:26 ....A 2346 Virusshare.00056/Exploit.JS.ActiveXComponent-7ed12b29b6079d62cb1f791781b74984275d0243 2013-04-19 08:07:30 ....A 11195 Virusshare.00056/Exploit.JS.ActiveXComponent-84e136a4fcee5507eb51c7e6e763537d9b12672d 2013-04-19 06:50:14 ....A 9376 Virusshare.00056/Exploit.JS.ActiveXComponent-a6d2ddacf576a3bb3635160af48d81140488b39c 2013-04-19 07:58:00 ....A 6101 Virusshare.00056/Exploit.JS.ActiveXComponent-ac0e1e52d178fcaafe8e9026da762bf2362f0dc0 2013-04-19 06:55:34 ....A 2649 Virusshare.00056/Exploit.JS.ActiveXComponent-afba5bd5e924a5b54db18483ea5fb0eaad142357 2013-04-18 23:50:28 ....A 1566 Virusshare.00056/Exploit.JS.ActiveXComponent-b916f7f5d5e49f4865510d31075d2f91880bc0d9 2013-04-19 02:46:36 ....A 6974 Virusshare.00056/Exploit.JS.ActiveXComponent-e1a3fce54d879add002f6fe57388cc7c38aad3cf 2013-04-19 07:09:16 ....A 12996 Virusshare.00056/Exploit.JS.ActiveXComponent-eb90b67b5b007b4c090d8452391cf146bd539752 2013-04-19 06:27:54 ....A 4655 Virusshare.00056/Exploit.JS.Agent.abu-a7364966fbfcea112fddda952df4369d6bec79c4 2013-04-19 00:02:50 ....A 7063 Virusshare.00056/Exploit.JS.Agent.agr-4ee87d2ea98a7388b5bfd5866ad2be1e7558e540 2013-04-19 08:20:04 ....A 6676 Virusshare.00056/Exploit.JS.Agent.ajg-15bfde6517cc80fe090368a2a4ca9829c587f8b6 2013-04-19 06:46:00 ....A 4512 Virusshare.00056/Exploit.JS.Agent.ajg-6524abe425469a4395ba47e82d32adce77b8d78c 2013-04-19 08:00:36 ....A 15310 Virusshare.00056/Exploit.JS.Agent.ajz-91e0c3936d24682bfb79d7f92f6c863c72ca0874 2013-04-19 07:44:44 ....A 4933 Virusshare.00056/Exploit.JS.Agent.alz-9fd9bffa9dbc6aa631e7cece9f60a16ac41d3bd5 2013-04-19 00:00:44 ....A 13189 Virusshare.00056/Exploit.JS.Agent.au-8a45066d1fdad0422d63e0cb534d18839563a086 2013-04-19 07:17:52 ....A 39594 Virusshare.00056/Exploit.JS.Agent.avl-b5b49d504e1fe220708f44f72659b2a7454f1b23 2013-04-19 08:30:24 ....A 39594 Virusshare.00056/Exploit.JS.Agent.avl-ec1244de08259f97b00126fafcbeda527ffd57d4 2013-04-19 01:13:48 ....A 2632 Virusshare.00056/Exploit.JS.Agent.axt-f53fbc528b290318242b3cc59b01079fe75a1276 2013-04-19 06:33:00 ....A 12061 Virusshare.00056/Exploit.JS.Agent.ay-982f7af19aae31dbf9e1c6c1b117e5a519263acd 2013-04-19 08:14:26 ....A 3932 Virusshare.00056/Exploit.JS.Agent.aze-18e7b323a3b41fb88ea46a8715a1ded85ec2b04d 2013-04-19 07:06:40 ....A 13093 Virusshare.00056/Exploit.JS.Agent.aze-20d0f5792092b335601eb5a59c76d3a03c532814 2013-04-18 23:16:26 ....A 21546 Virusshare.00056/Exploit.JS.Agent.aze-5c0ccda0ce9724285a9af848d3d808ff8a2903f5 2013-04-19 07:44:30 ....A 58839 Virusshare.00056/Exploit.JS.Agent.aze-e39a0fbf2b2c4464ef1538958034a6f56a6684a0 2013-04-19 06:38:32 ....A 4611 Virusshare.00056/Exploit.JS.Agent.azh-be1481de747f02db1609f8cd9b63783e88c6deed 2013-04-19 08:21:20 ....A 9016 Virusshare.00056/Exploit.JS.Agent.azm-0b26db7bea01018affac3513e9e18471d8772dcb 2013-04-19 06:02:08 ....A 4027 Virusshare.00056/Exploit.JS.Agent.baw-06b0803f5465fe9ba4878cd7ac8050f4aed18499 2013-04-19 02:08:50 ....A 16094 Virusshare.00056/Exploit.JS.Agent.bba-5726420ec076c91ff6d95964ddf4a3ed020753be 2013-04-18 23:38:00 ....A 16534 Virusshare.00056/Exploit.JS.Agent.bba-a6977a997a63689124fbdb7baa984157ae6b2faf 2013-04-19 05:38:10 ....A 16625 Virusshare.00056/Exploit.JS.Agent.bba-e8e6ad88e11672328b9591ba453a9a1fc91a44a4 2013-04-18 22:51:40 ....A 4186 Virusshare.00056/Exploit.JS.Agent.bbk-4f1813c6eb0d842f6242dcf9aa8082f47b549357 2013-04-19 06:25:48 ....A 69234 Virusshare.00056/Exploit.JS.Agent.bbl-0e400c73c57a665d842b822ff24f1649723ac669 2013-04-19 02:06:30 ....A 71223 Virusshare.00056/Exploit.JS.Agent.bbl-d63ec8d43b66a2f3171a187f1c3cf28e3427c568 2013-04-19 07:03:54 ....A 95831 Virusshare.00056/Exploit.JS.Agent.bcr-43319abd6f5f099d9ec7c9c1dde64e964924df56 2013-04-19 04:12:24 ....A 93663 Virusshare.00056/Exploit.JS.Agent.bcr-9564bbeda040950ddc27cdc921357e70b72c6649 2013-04-19 07:14:28 ....A 95831 Virusshare.00056/Exploit.JS.Agent.bcr-f602a62d657034b1e0e643d087adb49988543348 2013-04-19 06:15:22 ....A 21562 Virusshare.00056/Exploit.JS.Agent.bdm-340583126532842b67e47b430d627cee9f6c0377 2013-04-19 02:49:56 ....A 9949 Virusshare.00056/Exploit.JS.Agent.bej-115aaba21e9e27cdac8d58c7e70838c0968af3d8 2013-04-19 06:27:38 ....A 9956 Virusshare.00056/Exploit.JS.Agent.bej-4ca6ae6192a0c8d0032d20295e4162a8e7060374 2013-04-18 23:23:50 ....A 9952 Virusshare.00056/Exploit.JS.Agent.bej-73e6fd85ad3d4b149c42ee0f1e25b57dbcd2c641 2013-04-19 04:08:46 ....A 29942 Virusshare.00056/Exploit.JS.Agent.blm-0870b1582485b123dbb5bfe5e8b4828d7858fcb2 2013-04-19 02:17:34 ....A 96118 Virusshare.00056/Exploit.JS.Agent.bmh-00333695600afe7381b6260b5ca16f41c5101694 2013-04-19 02:13:38 ....A 30886 Virusshare.00056/Exploit.JS.Agent.bmh-0470c362e4350b20e0aa1c62d8eb0e44243a5cc7 2013-04-19 08:26:28 ....A 14655 Virusshare.00056/Exploit.JS.Agent.bmh-123e8c2c273583a32c43dec9497eb4c60fc3eb5d 2013-04-18 23:15:16 ....A 50611 Virusshare.00056/Exploit.JS.Agent.bmh-2f034cb5bd62afa50e655cb3b3d3d2160f483d41 2013-04-19 06:41:36 ....A 31080 Virusshare.00056/Exploit.JS.Agent.bmh-87f5153ca692b14ffb56e23aade718663869f74c 2013-04-19 07:25:22 ....A 42240 Virusshare.00056/Exploit.JS.Agent.bmh-942ad23bf686fb1a0891bfaba731bcac62fd79f2 2013-04-19 06:31:44 ....A 2957 Virusshare.00056/Exploit.JS.Agent.bmh-a2bfe27163351b14e7e4684efdec5d7abe7640de 2013-04-19 06:56:26 ....A 13632 Virusshare.00056/Exploit.JS.Agent.bmh-c42b2eb054f3263a4ff66ac9301955707a8703d4 2013-04-19 06:28:38 ....A 11406 Virusshare.00056/Exploit.JS.Agent.bmh-dd7ceacf9a8654e7e2f35bab8a5106bc48184b4a 2013-04-19 00:13:54 ....A 6056 Virusshare.00056/Exploit.JS.Agent.bmh-e79c652533b3437e68c80815a41cb9d8c106868f 2013-04-19 01:44:58 ....A 25520 Virusshare.00056/Exploit.JS.Agent.bmw-0f11b2fd836bae85f4b8f6ac8f7efe86303c9489 2013-04-19 00:00:44 ....A 28170 Virusshare.00056/Exploit.JS.Agent.bmw-1afeeb05baad82319ee86fc96758a872d7430215 2013-04-19 00:41:18 ....A 191066 Virusshare.00056/Exploit.JS.Agent.bmw-4d6256d77b28ea190ac7a206c6556e9d9c95fd0a 2013-04-19 02:26:04 ....A 25310 Virusshare.00056/Exploit.JS.Agent.bmw-5b6d28dc257a8e6d843973c7a478a770b9bad716 2013-04-19 00:30:36 ....A 4006 Virusshare.00056/Exploit.JS.Agent.bmw-5ea2138995782b04f304baf9cb7ed54b433efba0 2013-04-19 01:44:28 ....A 10081 Virusshare.00056/Exploit.JS.Agent.bmw-6d151375c0fb8454870c5a8ed435038b09fce3fb 2013-04-18 22:59:44 ....A 37053 Virusshare.00056/Exploit.JS.Agent.bmw-8751a2d7574febdb0fb6a3059f10d1e3bea61dc9 2013-04-19 07:47:16 ....A 3487 Virusshare.00056/Exploit.JS.Agent.bmw-90ec4b0af407698eb2e6757d2f8e9c66a8819253 2013-04-18 23:04:06 ....A 46786 Virusshare.00056/Exploit.JS.Agent.bmw-a1828271ce1b2fe437d5d0a570fa8255ea95a37c 2013-04-19 01:43:04 ....A 14252 Virusshare.00056/Exploit.JS.Agent.bmw-acc6c734308cad6452a8bba46958ff9a58589aed 2013-04-19 06:54:32 ....A 23154 Virusshare.00056/Exploit.JS.Agent.bmw-b26326806290a94c2cfdb752df131c0138135394 2013-04-19 00:01:02 ....A 55983 Virusshare.00056/Exploit.JS.Agent.bmw-c0c0b125d29aa86e62fea25a0143761e5e1d061a 2013-04-18 23:49:14 ....A 11546 Virusshare.00056/Exploit.JS.Agent.bmw-cf73781a28301e0f1da767dc14ad8a2bf5e103ce 2013-04-19 01:46:14 ....A 9247 Virusshare.00056/Exploit.JS.Agent.bmw-d45c26e5cb247e29f246c58ea159906defd1e69a 2013-04-19 04:49:06 ....A 5954 Virusshare.00056/Exploit.JS.Agent.bmw-e0a66c1c48a51f94622f2d9704f9cacc9d76a9e3 2013-04-19 06:36:28 ....A 35256 Virusshare.00056/Exploit.JS.Agent.bmw-f0e99563bce461cf61d1074773ba57356dfe06c6 2013-04-19 01:48:28 ....A 8393 Virusshare.00056/Exploit.JS.Agent.bmw-f31af0780d2c480440cda78bae931ede6483d282 2013-04-19 06:21:26 ....A 193116 Virusshare.00056/Exploit.JS.Agent.bmw-fa4bb8fecba9464b924295c65b4f2cf1ba16a426 2013-04-19 05:27:34 ....A 29736 Virusshare.00056/Exploit.JS.Agent.bny-0064819cfc4315e60fc3d950c0ba0a01a0e369f6 2013-04-19 00:59:04 ....A 48097 Virusshare.00056/Exploit.JS.Agent.bny-0535d4d13e55c719d2ad4e24bb0b6ce0a5414a68 2013-04-19 01:44:12 ....A 48231 Virusshare.00056/Exploit.JS.Agent.bny-0aec6751d0ad36b15fdd00cc30bf8bba7b3f05b4 2013-04-19 01:15:48 ....A 27671 Virusshare.00056/Exploit.JS.Agent.bny-0bb504679ee26c388daf91f1b506d68ed43454fa 2013-04-19 00:43:44 ....A 17332 Virusshare.00056/Exploit.JS.Agent.bny-10aab6518442f6bcfd125047e774d97a4e1e2fef 2013-04-19 01:07:20 ....A 39997 Virusshare.00056/Exploit.JS.Agent.bny-129702a514455c292f549170d90b39baa59703ff 2013-04-19 00:02:08 ....A 34941 Virusshare.00056/Exploit.JS.Agent.bny-24224cdc964242b9158025681593db7528f3eab8 2013-04-19 02:16:40 ....A 49578 Virusshare.00056/Exploit.JS.Agent.bny-2545a81099a37e2738b9b249f0e9c3bfaebe9cce 2013-04-19 01:07:14 ....A 48224 Virusshare.00056/Exploit.JS.Agent.bny-25f1b2e44bee0f3469066427bbf0d7eb0fb1af21 2013-04-19 06:36:36 ....A 24387 Virusshare.00056/Exploit.JS.Agent.bny-2a22a97faf0034805d87afc31b36f36d43beb806 2013-04-19 00:42:04 ....A 30524 Virusshare.00056/Exploit.JS.Agent.bny-32882ffdca6818498c52531ee5411e338e610654 2013-04-19 08:14:26 ....A 48441 Virusshare.00056/Exploit.JS.Agent.bny-3da33b9f3b5e76ac3aa38e62614de782202fcc81 2013-04-19 06:07:22 ....A 111579 Virusshare.00056/Exploit.JS.Agent.bny-3f952aac0cb805bfd99188f1ca8eb6707218e473 2013-04-19 07:49:56 ....A 48234 Virusshare.00056/Exploit.JS.Agent.bny-496d00a5f903c259682373b9c2f1a757bfb35d4d 2013-04-19 06:23:48 ....A 111579 Virusshare.00056/Exploit.JS.Agent.bny-4d3ba59e3aed56de31190665302c0ab505319a2e 2013-04-19 00:41:52 ....A 17264 Virusshare.00056/Exploit.JS.Agent.bny-5cb77822e1decaeb2d30292f231a2afcedcc6237 2013-04-19 00:01:04 ....A 17598 Virusshare.00056/Exploit.JS.Agent.bny-60a127a473a593cdc143260dfc459acce4fd2256 2013-04-19 04:01:00 ....A 32253 Virusshare.00056/Exploit.JS.Agent.bny-60c51fce8ad4deab63974e2ecd882429bbcfc125 2013-04-19 02:54:54 ....A 47526 Virusshare.00056/Exploit.JS.Agent.bny-6ee5aba82b4af296091b6e65dbdcee5f66718d76 2013-04-19 06:24:08 ....A 48233 Virusshare.00056/Exploit.JS.Agent.bny-7c9f727187002cef6cda5403d41919cf98f0b8dd 2013-04-19 01:07:20 ....A 31922 Virusshare.00056/Exploit.JS.Agent.bny-8b4bf9c6fccfbc94f5027f329889ce2de1d73bb7 2013-04-19 07:41:52 ....A 48368 Virusshare.00056/Exploit.JS.Agent.bny-8f483cb74c7afd6f411969af433f07640432a16c 2013-04-19 06:41:40 ....A 47068 Virusshare.00056/Exploit.JS.Agent.bny-927e4cd9f094e09f121bc575ea3431c014162738 2013-04-19 06:30:40 ....A 17708 Virusshare.00056/Exploit.JS.Agent.bny-9eb450d2888d493b2ed8d16693f9d1f2cbc8c891 2013-04-19 03:35:24 ....A 31812 Virusshare.00056/Exploit.JS.Agent.bny-a40b2d82eda721b763546cfa7dc6b7ae92e520d5 2013-04-19 00:40:44 ....A 16997 Virusshare.00056/Exploit.JS.Agent.bny-a57ccf1cb92d1781221feeec9a3ff57ab353521b 2013-04-18 23:07:20 ....A 49252 Virusshare.00056/Exploit.JS.Agent.bny-a797710c31960323ac4f0da20bd05ca970f66b88 2013-04-19 01:47:44 ....A 48655 Virusshare.00056/Exploit.JS.Agent.bny-aad9eb57bf1101777bade74d64d1760009249954 2013-04-19 00:43:08 ....A 15736 Virusshare.00056/Exploit.JS.Agent.bny-ad6940aa4df303e677fe88ab2e09ca2a7798ff20 2013-04-19 08:20:06 ....A 51900 Virusshare.00056/Exploit.JS.Agent.bny-ae1d94a7c12a57f1e70acb60cdf0ae1a06da2295 2013-04-19 06:36:34 ....A 49715 Virusshare.00056/Exploit.JS.Agent.bny-b01f086e2b09378d5a530306a2ed7fbd7c1a4a14 2013-04-18 23:43:48 ....A 814530 Virusshare.00056/Exploit.JS.Agent.bny-b5b2e454817888ee1aaf061893191e0ef54d4836 2013-04-19 07:48:20 ....A 39039 Virusshare.00056/Exploit.JS.Agent.bny-bbf428acea4a5b1d4dc31f998dd19e4b9a23acb4 2013-04-18 23:12:12 ....A 49804 Virusshare.00056/Exploit.JS.Agent.bny-d63cc27c2d3fb036ced687ed07bab962f70c1b0e 2013-04-18 23:19:56 ....A 49602 Virusshare.00056/Exploit.JS.Agent.bny-d8c91cd35240d2ce5dedc685276d70bdf95270ab 2013-04-19 01:59:44 ....A 48398 Virusshare.00056/Exploit.JS.Agent.bny-dc6d674fc871bf4348c44ad65b0c16a70edf5c34 2013-04-19 01:49:40 ....A 80239 Virusshare.00056/Exploit.JS.Agent.bny-e5f44126296c2da77f47799053e179166cecb967 2013-04-19 00:44:22 ....A 51941 Virusshare.00056/Exploit.JS.Agent.bny-ed9839011e3dc98472998f9e9657944cd3b98741 2013-04-19 01:28:26 ....A 32874 Virusshare.00056/Exploit.JS.Agent.bny-f3a99263418d7273d57e7d06be338648134293f2 2013-04-19 00:52:56 ....A 40936 Virusshare.00056/Exploit.JS.Agent.bny-f779c6862ec718c722ed707c469933163a2f0595 2013-04-19 00:48:26 ....A 27334 Virusshare.00056/Exploit.JS.Agent.bny-f8c4e8c1c46f11d29974e9c909b1c039645202fa 2013-04-19 06:53:02 ....A 35071 Virusshare.00056/Exploit.JS.Agent.bny-fa4732dec8b894a7817740eef1b84e8b463caed2 2013-04-19 07:55:30 ....A 6282 Virusshare.00056/Exploit.JS.Agent.cp-cb8f995807e676b09d3591a603cdc9dcb4de51dc 2013-04-19 04:45:02 ....A 8126 Virusshare.00056/Exploit.JS.Agent.ep-19e48a80b5a7758786e1b6002d12d296887a09b5 2013-04-18 23:51:28 ....A 11396 Virusshare.00056/Exploit.JS.Agent.fd-e3d830d451c6c42d2edfc4162e8c9a4b85c8cb52 2013-04-19 02:46:14 ....A 3525 Virusshare.00056/Exploit.JS.Agent.kd-f800569434a39faf9f056ed646471ee2afc92d03 2013-04-19 03:54:24 ....A 8192 Virusshare.00056/Exploit.JS.Agent.yq-e4546599e36f13d4dc657b46e61b7b384ca8fbb8 2013-04-19 01:32:02 ....A 200 Virusshare.00056/Exploit.JS.CVE-2005-1790.b-8c8dd06a42d46f7019ada46ded8e750791ddf1df 2013-04-19 07:19:00 ....A 101885 Virusshare.00056/Exploit.JS.CVE-2005-1790.h-3083f0b0a20779179cb7a2654baf52274f2c541f 2013-04-19 01:53:36 ....A 13049 Virusshare.00056/Exploit.JS.CVE-2005-1790.h-4d2ac3f62f7489df832c821ecd1169cfb6cf5031 2013-04-19 08:02:34 ....A 13049 Virusshare.00056/Exploit.JS.CVE-2005-1790.h-6fff5db31981019e18a542019043598c7a09b580 2013-04-19 08:10:18 ....A 4326 Virusshare.00056/Exploit.JS.CVE-2005-1790.j-fbc5319ec7159add6e1ad87233a42914cef9c628 2013-04-19 05:52:24 ....A 1412 Virusshare.00056/Exploit.JS.CVE-2005-1790.q-810d69a3c7e0cc879481802dc4db6a9b28a7f4ec 2013-04-19 06:39:54 ....A 329 Virusshare.00056/Exploit.JS.CVE-2005-1790.q-e45c7c75bafe3567b7e2814d389c42f4b95e7da2 2013-04-19 00:49:06 ....A 310 Virusshare.00056/Exploit.JS.CVE-2005-1790.q-ef7cc5b6ef964837bb104dda4a60eddf8216cb81 2013-04-19 01:37:28 ....A 1014 Virusshare.00056/Exploit.JS.CVE-2005-1790.r-b2868b4511f08bf509d48cd9fb9deea090fbddc8 2013-04-19 06:29:26 ....A 1670 Virusshare.00056/Exploit.JS.CVE-2005-1790.u-3b557530d217a76ff36bff51c6cc43b6e2af3f9e 2013-04-18 23:57:00 ....A 1593 Virusshare.00056/Exploit.JS.CVE-2005-1790.u-84cd27e99c0cedbc17afcbe1aabc33ae944b8932 2013-04-19 00:18:48 ....A 1530 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-0037ad9bc7dc58242a3a0603e551090e0bd66e3d 2013-04-19 05:30:02 ....A 2379 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-07c5d3c99b83bcc1f51588c9a7f38e662820304b 2013-04-19 06:43:38 ....A 1838 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-0c9557feb142769a28e073b9b3c43c90c00c6fa6 2013-04-18 23:24:36 ....A 1747 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-0d67b6e093a573fd6605857aca7fab33b4b61849 2013-04-19 00:49:48 ....A 1668 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-19f7a8260310302ad2a20291a2aa0def96d56909 2013-04-19 06:36:40 ....A 1878 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-2567af388995711b5611c1ca206d04bdfdfde892 2013-04-19 02:08:38 ....A 1805 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-5d4a8afae09087d97e1d319a2c49543be1399f01 2013-04-19 02:25:50 ....A 1835 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-688cda4cb23f5c2ab7a7832af1b6803ca6f48b33 2013-04-19 06:24:08 ....A 1413 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-68b7fc07b18a66ec763c93e2ad02e9f223415951 2013-04-19 00:21:44 ....A 2166 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-6d12ff5ab11d26d46548cc39cd9f61bb8be479ff 2013-04-19 06:50:00 ....A 1581 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-a99570d547f946bcbbf483dbb6c1036371160fc4 2013-04-19 02:46:52 ....A 2069 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-b1e0725fd8e9875ac37bc9d4fcb10d49ac7a657f 2013-04-19 01:13:08 ....A 1769 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-b24bd7ad1e662854d5bb32be5aa5e965caf41e67 2013-04-19 00:17:36 ....A 2369 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-b477041d871a5f5f38bf92606d3f7965e9625be2 2013-04-19 02:02:58 ....A 1876 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-b5247d2693212c4d76a50d951ffc1231eec24326 2013-04-18 23:13:58 ....A 1836 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-b854611ba9150deaf53951d10e55e46ad73412ad 2013-04-19 07:22:06 ....A 2047 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-c47e56768ce4d9790c0b7388b9b0a992d2b4937a 2013-04-19 02:20:08 ....A 2212 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-ce6ef89e468a57143e30281632dd456bf05e9524 2013-04-19 07:09:16 ....A 1751 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-d20b45e0bb22232ea3aa97d3903b5edfadb94806 2013-04-18 23:56:54 ....A 2403 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-d4c6156fed3e5933701d05b577f87f76cfd0a300 2013-04-19 00:57:08 ....A 1949 Virusshare.00056/Exploit.JS.CVE-2005-1790.w-fec195bbd31e3d0a5922a5345e3aa714122f5a70 2013-04-18 23:25:38 ....A 8544 Virusshare.00056/Exploit.JS.CVE-2005-1790.x-099d948b730219612d2e9aaf299842a5903030f4 2013-04-18 23:04:04 ....A 8234 Virusshare.00056/Exploit.JS.CVE-2006-1016.a-a58353dcc9ceb9babd7938fd7223066daf1a0fc5 2013-04-19 05:29:14 ....A 1841 Virusshare.00056/Exploit.JS.CVE-2006-1359.aa-4abd2abe78df89d606f3ca9542c21c03d0863058 2013-04-19 08:14:46 ....A 1964 Virusshare.00056/Exploit.JS.CVE-2006-1359.aa-e397f427c00aecc424112473cdf46e353c5d25ec 2013-04-19 07:39:52 ....A 1841 Virusshare.00056/Exploit.JS.CVE-2006-1359.aa-f6c640f3e64057b3b1f2ddea170c14ab41878838 2013-04-19 00:56:06 ....A 3830 Virusshare.00056/Exploit.JS.CVE-2006-1359.b-2d298d2446b53848c529dd74b2f5867f120b5a1a 2013-04-19 03:59:22 ....A 16982 Virusshare.00056/Exploit.JS.CVE-2006-1359.l-fa5b34b0340233901b68011dc61df4df659de4ab 2013-04-19 04:22:22 ....A 2898 Virusshare.00056/Exploit.JS.CVE-2006-1359.r-f7f278cb95364f6397596cae4ab2c759613df6b7 2013-04-19 08:18:52 ....A 5823 Virusshare.00056/Exploit.JS.CVE-2010-0806.at-463341fa4b528546ac34ffcb04223ca0d24cadc9 2013-04-19 02:22:38 ....A 1468 Virusshare.00056/Exploit.JS.CVE-2010-0806.i-9e029023baa9d8ab9e8dfe1c46524f70fe476ed2 2013-04-19 06:03:58 ....A 4448 Virusshare.00056/Exploit.JS.CVE-2010-0806.i-b7a6d7eb1c0714b90e131e91bfd50910f4482296 2013-04-19 05:57:56 ....A 17171 Virusshare.00056/Exploit.JS.CVE-2011-2462.a-c945338a280f59873d5e415080ca89325e71ca5e 2013-04-19 07:21:24 ....A 3673 Virusshare.00056/Exploit.JS.PDFDrop.d-41e81eb429182f317727a8e35ff194290db5f2b1 2013-04-19 06:12:10 ....A 1416 Virusshare.00056/Exploit.JS.PDFDrop.g-18ed82fa893596b882a13824a5060760cf1311ed 2013-04-18 23:58:50 ....A 1435 Virusshare.00056/Exploit.JS.PDFDrop.g-2acaa7c4c31220a33034403351710644061cc09a 2013-04-19 06:01:46 ....A 1426 Virusshare.00056/Exploit.JS.PDFDrop.g-5eef7893bc092dad5811c3e133e9a8531f9616db 2013-04-19 03:48:04 ....A 1435 Virusshare.00056/Exploit.JS.PDFDrop.g-69fdcec546e8c730853fe376aadffe61e65397d2 2013-04-18 23:31:10 ....A 1428 Virusshare.00056/Exploit.JS.PDFDrop.g-81a0d98f79584bcbc1dd130d8302215c1bbf3500 2013-04-18 23:25:18 ....A 1435 Virusshare.00056/Exploit.JS.PDFDrop.g-8e2f2b066e2ac3f1ec1e7839da8b33a49f82f8ce 2013-04-19 06:15:10 ....A 1416 Virusshare.00056/Exploit.JS.PDFDrop.g-9c1678dd5c2dc6a3d367fd772a349d0737716e28 2013-04-18 23:12:34 ....A 1435 Virusshare.00056/Exploit.JS.PDFDrop.g-bcda827ba78a847a94a22dcd9efd3035ac9c64ba 2013-04-18 23:11:00 ....A 36035 Virusshare.00056/Exploit.JS.PDFDrop.h-0449342c6f46954c00b6ebf561ea9c93ef78ff3e 2013-04-19 05:25:48 ....A 36063 Virusshare.00056/Exploit.JS.PDFDrop.h-2dacf77a5af03be6f017445d0e793b5cba2b8c5d 2013-04-19 00:05:58 ....A 36057 Virusshare.00056/Exploit.JS.PDFDrop.h-92228d8fd5b9a4a2cf38779c699244630bbc1039 2013-04-18 23:35:44 ....A 36057 Virusshare.00056/Exploit.JS.PDFDrop.h-e1bace13d7da94d94ba4f05bcab1c19f24a2068e 2013-04-19 03:34:58 ....A 82780 Virusshare.00056/Exploit.JS.Pdfka.aba-3748793b7d5f20e28d2f056598293ff785bf377c 2013-04-19 07:50:04 ....A 3535 Virusshare.00056/Exploit.JS.Pdfka.abu-0444a8528ca741bad87e0a443265b18d16b4b70a 2013-04-19 00:40:28 ....A 3577 Virusshare.00056/Exploit.JS.Pdfka.abu-77f76d4fb5ef2ff9d0715d58d4e02636106a548c 2013-04-18 23:02:16 ....A 11101 Virusshare.00056/Exploit.JS.Pdfka.aek-8431eae287d5abc778f9c7d94be3201181142482 2013-04-19 07:15:26 ....A 6577 Virusshare.00056/Exploit.JS.Pdfka.aek-c80c03907211e81fa5934d4a9cceff1f743880b1 2013-04-19 00:04:44 ....A 15989 Virusshare.00056/Exploit.JS.Pdfka.agu-6bb5f591d58ada248f4e102795e0dd78130a2f38 2013-04-19 07:56:02 ....A 4383 Virusshare.00056/Exploit.JS.Pdfka.ahe-6de9e1939efa6f0ad93671dd0c5bfb012c6520fe 2013-04-19 00:41:30 ....A 5366 Virusshare.00056/Exploit.JS.Pdfka.ahn-7ca3f5401a659109f10527fefb0234f037048e75 2013-04-19 07:43:20 ....A 3575 Virusshare.00056/Exploit.JS.Pdfka.al-fe76ff202c96a3256db4ce839c094764db3b20ce 2013-04-19 08:30:54 ....A 12484 Virusshare.00056/Exploit.JS.Pdfka.ama-96044e9f5709cee7a1a403e775b54e5bed2a82cc 2013-04-19 08:00:52 ....A 72547 Virusshare.00056/Exploit.JS.Pdfka.ama-ccb399dc02e43ba65a6cf5607efa121b4c93d635 2013-04-19 02:16:34 ....A 14970 Virusshare.00056/Exploit.JS.Pdfka.asa-e2b07a718ce6ee761e076c9831b5d1516cd888aa 2013-04-19 02:33:30 ....A 9615 Virusshare.00056/Exploit.JS.Pdfka.asd-71dd7904aa85202142fa2f411adad8994e9e81f8 2013-04-19 01:09:18 ....A 9823 Virusshare.00056/Exploit.JS.Pdfka.asd-831900a0d91aa01ebbc4e7bc7d759488f5ba1a8b 2013-04-19 07:16:06 ....A 806 Virusshare.00056/Exploit.JS.Pdfka.aso-4cbeb5b7b6bd61b26fe365415220d99091de127f 2013-04-19 03:27:04 ....A 5961 Virusshare.00056/Exploit.JS.Pdfka.aso-516224263d5aaf1340ad3f68a603f253d56abc23 2013-04-19 06:45:00 ....A 5931 Virusshare.00056/Exploit.JS.Pdfka.aso-ade662a470a640eebcd9ff322227179e66ce66fe 2013-04-18 23:25:30 ....A 831 Virusshare.00056/Exploit.JS.Pdfka.aso-da076dfaa1a1c9b2506f0e6ec879c7709a24c2bb 2013-04-19 01:54:26 ....A 906 Virusshare.00056/Exploit.JS.Pdfka.aso-fe10b6b009e7908fac6a6eadea737be390720040 2013-04-19 06:44:50 ....A 623 Virusshare.00056/Exploit.JS.Pdfka.atf-03a84cbb1454668b6ad6ab3753ed798998f2e917 2013-04-19 04:51:14 ....A 5822 Virusshare.00056/Exploit.JS.Pdfka.atf-10ef2fbf1fde2dc8835437cf5b1581b24e68e86e 2013-04-19 07:40:04 ....A 839 Virusshare.00056/Exploit.JS.Pdfka.atf-11c5b2e4b1a31ad90ab2ba25fca920f44e3d83fe 2013-04-19 02:20:46 ....A 849 Virusshare.00056/Exploit.JS.Pdfka.atf-449188479fec07db20dbaab88911be5c0c20bdce 2013-04-19 01:13:28 ....A 5801 Virusshare.00056/Exploit.JS.Pdfka.atf-6462b2ef814d11e36d9bc22277c3364de691b64d 2013-04-19 02:59:28 ....A 815 Virusshare.00056/Exploit.JS.Pdfka.atf-6bab99431dcf395f96a3180a7b943aa25d180357 2013-04-19 05:32:32 ....A 5864 Virusshare.00056/Exploit.JS.Pdfka.atf-71a584598449f711b3709fcf5bc4097088c4e1a5 2013-04-19 06:31:40 ....A 623 Virusshare.00056/Exploit.JS.Pdfka.atf-73982e8936cb09bc9393eac8a30d2f58e71f768c 2013-04-19 08:15:04 ....A 5823 Virusshare.00056/Exploit.JS.Pdfka.atf-8a75f2895c3734348fd4a98a1f199d13abe0a667 2013-04-19 06:22:28 ....A 657 Virusshare.00056/Exploit.JS.Pdfka.atf-95c21d90a79a672e1c99d8fe229caf04547c63eb 2013-04-19 08:25:52 ....A 5896 Virusshare.00056/Exploit.JS.Pdfka.atf-bda29847aef142badd7b2595f0072fbb1fb2e4ed 2013-04-18 23:42:20 ....A 26740 Virusshare.00056/Exploit.JS.Pdfka.auq-8ce97f38ca12076395ffabae0be51b2b9ac7dfeb 2013-04-19 07:20:30 ....A 8678 Virusshare.00056/Exploit.JS.Pdfka.auq-ec679e88bf2b43b8ead360c5426469b091a263d8 2013-04-19 02:00:58 ....A 2726 Virusshare.00056/Exploit.JS.Pdfka.ava-a0995a2ff6cbd3ea53b432428e7c7fe69bc5bb6a 2013-04-19 07:54:52 ....A 4372 Virusshare.00056/Exploit.JS.Pdfka.avt-568273d8efeb7f458245cc5c5773546ccb297e9b 2013-04-19 05:41:26 ....A 4599 Virusshare.00056/Exploit.JS.Pdfka.awy-9e4a75781b20145237e67530786213e5c714d060 2013-04-19 00:00:50 ....A 9866 Virusshare.00056/Exploit.JS.Pdfka.axt-140548dbeeb3998d6ab8fd9ae7a89fe096ac0dc6 2013-04-19 02:28:40 ....A 22669 Virusshare.00056/Exploit.JS.Pdfka.ayw-b7842842d128e3cf39b8827d880bc35097681952 2013-04-19 08:10:14 ....A 6133 Virusshare.00056/Exploit.JS.Pdfka.bbo-d13d57ae4a87fdbca52866dfaa4adef3264dd65a 2013-04-19 02:31:32 ....A 4528 Virusshare.00056/Exploit.JS.Pdfka.bgl-a07351a91e9e64dd389871cf6bc4d58ed4b0bebe 2013-04-18 23:51:04 ....A 78060 Virusshare.00056/Exploit.JS.Pdfka.biv-9cafac16ea1caff11fc0deee64af3eca7ede6b9e 2013-04-19 01:06:56 ....A 78060 Virusshare.00056/Exploit.JS.Pdfka.biv-b8f4fb49184e4d357d1b9c7a25735c0d6a301a6b 2013-04-18 22:49:46 ....A 77772 Virusshare.00056/Exploit.JS.Pdfka.biv-c3c0aa4ceb2e9c1a290534f3371693116abb8d48 2013-04-18 23:21:22 ....A 77692 Virusshare.00056/Exploit.JS.Pdfka.blf-24dbe83d3d33d27627b0f92a94b2ecbc68970a67 2013-04-19 07:35:40 ....A 77692 Virusshare.00056/Exploit.JS.Pdfka.blf-c874c0fff1f416192a3440158384207b0a30b031 2013-04-19 07:09:24 ....A 13417 Virusshare.00056/Exploit.JS.Pdfka.blf-cfca3d8fd81d7b6e17759708e81fc5c65f759877 2013-04-19 01:20:24 ....A 13408 Virusshare.00056/Exploit.JS.Pdfka.blf-d08b2cc91f26b620da7c122e971fe8b835f7d5b0 2013-04-19 00:35:18 ....A 3109 Virusshare.00056/Exploit.JS.Pdfka.bpa-3314771ae497abd6e346e809a4b763860c53f34a 2013-04-19 07:18:24 ....A 2344 Virusshare.00056/Exploit.JS.Pdfka.bpa-73b1e3fdae91db6e6b18d6d88c6dd704c1a45b5a 2013-04-19 05:48:24 ....A 13286 Virusshare.00056/Exploit.JS.Pdfka.bpv-43def6b6604067742d3afdd7a0cf526d8849a365 2013-04-19 08:01:32 ....A 1524 Virusshare.00056/Exploit.JS.Pdfka.bre-e6effa897976fe0d3af469e525850517a2fb7605 2013-04-19 07:42:44 ....A 7830 Virusshare.00056/Exploit.JS.Pdfka.bsg-b73aee195bd82daabac8126512739903f2a6d988 2013-04-19 08:10:48 ....A 7943 Virusshare.00056/Exploit.JS.Pdfka.bso-58b2f6538d70cd1c2f4151121f3fddafc0e9a006 2013-04-19 04:29:32 ....A 8221 Virusshare.00056/Exploit.JS.Pdfka.bub-31745ac1e6f7d7207d0d70c878f60d067075d939 2013-04-18 23:07:14 ....A 3815 Virusshare.00056/Exploit.JS.Pdfka.bud-7e116accc9ebdbf8acb4abbb291247d9e84853c9 2013-04-19 07:03:46 ....A 13688 Virusshare.00056/Exploit.JS.Pdfka.bwe-1af11e5c75c3d778285ec331e23fa0fb2ac1a4ed 2013-04-19 00:49:44 ....A 13712 Virusshare.00056/Exploit.JS.Pdfka.bwe-f07e8bff34a3670f82c8f34b147767a252c7ee4c 2013-04-19 06:06:28 ....A 16081 Virusshare.00056/Exploit.JS.Pdfka.bys-97f32dd270a3ad32fe26049c372753cf01dd19c2 2013-04-19 02:55:30 ....A 16067 Virusshare.00056/Exploit.JS.Pdfka.bys-b0a420c7f7c5c7735ae25759df016c70700b8381 2013-04-18 23:22:50 ....A 16067 Virusshare.00056/Exploit.JS.Pdfka.bys-c1d5ec3b6a9318a5a59bcead49cd673bf19b205f 2013-04-19 03:05:38 ....A 38718 Virusshare.00056/Exploit.JS.Pdfka.bzo-34d9e9f6253ba2489b195f958e86d551a427b546 2013-04-18 22:52:22 ....A 38690 Virusshare.00056/Exploit.JS.Pdfka.bzo-5e12950227e81fce7469ec42dbb8e554fa7e2924 2013-04-19 05:24:38 ....A 2015 Virusshare.00056/Exploit.JS.Pdfka.bzr-e7b287f8e533cd07ce3fcfe98362f04900541cf1 2013-04-19 00:36:20 ....A 332976 Virusshare.00056/Exploit.JS.Pdfka.cab-a450584c02a734d25ecb1ff152ac394072e05a5e 2013-04-18 23:36:02 ....A 4882 Virusshare.00056/Exploit.JS.Pdfka.ccu-72b964d6918f485c0fa26e12727581178617e0f1 2013-04-19 01:45:10 ....A 4593 Virusshare.00056/Exploit.JS.Pdfka.cdo-1104fbbeb75923f4953bb70b24ec2e07fe44c7f8 2013-04-19 03:07:02 ....A 3903 Virusshare.00056/Exploit.JS.Pdfka.cfy-05611560a7eb107c8539770af1b5b9593e926d91 2013-04-19 08:22:48 ....A 3903 Virusshare.00056/Exploit.JS.Pdfka.cfy-54d17468611346ce5521c2761114fad4aa1065da 2013-04-19 00:04:50 ....A 3903 Virusshare.00056/Exploit.JS.Pdfka.cfy-8dcc033156a893982ddd0a2a46a47b69860d623a 2013-04-19 07:24:20 ....A 4043 Virusshare.00056/Exploit.JS.Pdfka.cgg-9fc04bb47099c205a7ce488f492a856e699301be 2013-04-19 05:26:48 ....A 13100 Virusshare.00056/Exploit.JS.Pdfka.chx-0802868e224d3df189ec8e7c45f3e7707a8676b4 2013-04-19 07:50:04 ....A 33184 Virusshare.00056/Exploit.JS.Pdfka.cip-de8e16d8343e2228264f0db5d916116897bd499f 2013-04-19 01:05:00 ....A 67869 Virusshare.00056/Exploit.JS.Pdfka.ciw-8077d4795aedfb5f74e3c22b984324a11bbac663 2013-04-19 06:48:38 ....A 187112 Virusshare.00056/Exploit.JS.Pdfka.cjj-4bb92773fafddf9b76b955be74b8d0e6ad965d22 2013-04-19 07:04:58 ....A 184503 Virusshare.00056/Exploit.JS.Pdfka.cnn-4737aea8fbfffae3684ec83c590efcf5bad15d54 2013-04-19 01:46:20 ....A 184786 Virusshare.00056/Exploit.JS.Pdfka.cob-97adf0af31a54dd87b4362e174e92fd9b29a40d0 2013-04-19 06:08:18 ....A 2095 Virusshare.00056/Exploit.JS.Pdfka.coh-271587e86bbcd55d9fd4a66a0dc33141641fab70 2013-04-18 23:28:40 ....A 135738 Virusshare.00056/Exploit.JS.Pdfka.coh-60579b778e2ac4c35a325256f12a4b8d55510be4 2013-04-19 03:42:30 ....A 135630 Virusshare.00056/Exploit.JS.Pdfka.coh-cc0c0eda072ffef8c9a13159ac60670068a0c716 2013-04-19 02:34:30 ....A 135738 Virusshare.00056/Exploit.JS.Pdfka.coh-dfdddccaa3c1eb0132b90ed9dee1e8dcac33bfa2 2013-04-19 01:31:12 ....A 2399 Virusshare.00056/Exploit.JS.Pdfka.cop-015aacb80c9532509a5dbe889da812c11fd864f8 2013-04-19 07:11:50 ....A 2398 Virusshare.00056/Exploit.JS.Pdfka.cop-33baf98fed4eb23b2440efc1cbd62176efd1235f 2013-04-19 07:58:34 ....A 2408 Virusshare.00056/Exploit.JS.Pdfka.cop-415cc2c89bda1dc6691ba99766e16c0693830ff0 2013-04-19 02:35:20 ....A 3606 Virusshare.00056/Exploit.JS.Pdfka.cop-bb4c2a6a05733c81634dcc602153004ae3a7c973 2013-04-19 05:21:58 ....A 12826 Virusshare.00056/Exploit.JS.Pdfka.cpf-0c405de80fac5833a5cfefa8ebda516d1b5fe771 2013-04-19 06:07:58 ....A 12826 Virusshare.00056/Exploit.JS.Pdfka.cpf-72ee2f95955e325a29eda071249087c871508a3b 2013-04-19 08:15:56 ....A 12826 Virusshare.00056/Exploit.JS.Pdfka.cpf-7861730d9eeeff6b0b182a5bb0bd217b9d9c3165 2013-04-19 08:08:30 ....A 12826 Virusshare.00056/Exploit.JS.Pdfka.cpf-8a7d9a1bb082f1781a00f6b2a7917139a9c397c0 2013-04-19 02:02:22 ....A 12826 Virusshare.00056/Exploit.JS.Pdfka.cpf-b3e6bc42200d5d4e9d55997652ffdad8fbd57c85 2013-04-19 00:35:48 ....A 430 Virusshare.00056/Exploit.JS.Pdfka.cpy-1ff7aee85f47668d12f71ed377417217a2d1db5b 2013-04-18 23:14:42 ....A 27336 Virusshare.00056/Exploit.JS.Pdfka.cqn-82ea425d6bc0f8ad44fe143a4035eb8b8761576d 2013-04-19 02:51:38 ....A 22564 Virusshare.00056/Exploit.JS.Pdfka.crj-7d718110764245433389c50ea6736978c723081f 2013-04-19 06:11:32 ....A 18697 Virusshare.00056/Exploit.JS.Pdfka.crq-0649b090ba2151c6948e762b43aaf7d8be75b9e9 2013-04-19 06:11:50 ....A 10760 Virusshare.00056/Exploit.JS.Pdfka.crq-3735b8cfe984555b25c4204aed583d6d146136c6 2013-04-19 08:24:28 ....A 18661 Virusshare.00056/Exploit.JS.Pdfka.crq-69212f1b5b15159a600d231c06b69ab455528643 2013-04-19 01:08:54 ....A 17179 Virusshare.00056/Exploit.JS.Pdfka.crq-7c2c804f4d2109c8da452554ffd2c0c90c091f86 2013-04-19 04:32:12 ....A 18540 Virusshare.00056/Exploit.JS.Pdfka.crq-7e33f2240ba8a20f0ab8e1abfa8a8bf20dadde05 2013-04-19 06:09:26 ....A 18506 Virusshare.00056/Exploit.JS.Pdfka.crq-8bc1664d743e2bcf09ff8d27ee80904fe80f3899 2013-04-19 06:34:30 ....A 18407 Virusshare.00056/Exploit.JS.Pdfka.crq-ad698cf0a0e6d3ebbd8c2a6286325b0a42df709e 2013-04-19 08:17:36 ....A 16104 Virusshare.00056/Exploit.JS.Pdfka.crq-bbf607a3b18edfcc33697ce82a5d332874afe727 2013-04-19 07:37:18 ....A 4264 Virusshare.00056/Exploit.JS.Pdfka.crx-c73d63d26bb2d68e2a4b0f3b142bff0c9115115c 2013-04-18 23:02:04 ....A 16342 Virusshare.00056/Exploit.JS.Pdfka.cus-d2857c380706b0a192828a4a51993352c1439998 2013-04-19 00:29:04 ....A 7509 Virusshare.00056/Exploit.JS.Pdfka.cvd-20408ecf25ded629006464332a84da1db18b5a86 2013-04-18 22:58:56 ....A 7508 Virusshare.00056/Exploit.JS.Pdfka.cvd-9cf77e7c256fd4971e2f167e94f63cfeb34b7473 2013-04-18 22:57:32 ....A 7534 Virusshare.00056/Exploit.JS.Pdfka.cvo-100b707da3cb8a58620dcd9fbe2625952498f3af 2013-04-19 08:16:10 ....A 7532 Virusshare.00056/Exploit.JS.Pdfka.cvo-80fe5fb3bdf774484c71fa28b97cd011caaab888 2013-04-19 07:58:54 ....A 7653 Virusshare.00056/Exploit.JS.Pdfka.cwd-710fd96b5e70dd0105db50de64c77aa038243e95 2013-04-19 08:06:22 ....A 7315 Virusshare.00056/Exploit.JS.Pdfka.cwl-9e1b990d19b04fe34e8306b372a178d42fda6718 2013-04-19 07:22:10 ....A 7307 Virusshare.00056/Exploit.JS.Pdfka.cwl-b40afe985202403676c459a35d710f907c35db31 2013-04-19 05:18:02 ....A 5321 Virusshare.00056/Exploit.JS.Pdfka.cwm-33d23d686215298e534bbeeee913d79d9d5a6295 2013-04-19 06:30:28 ....A 3939 Virusshare.00056/Exploit.JS.Pdfka.cwm-54d461f22184ab939456e058a6f765f008fa30d8 2013-04-19 03:30:38 ....A 4001 Virusshare.00056/Exploit.JS.Pdfka.cwm-c80e371e809a3b95497d454cb5a142d1b370c241 2013-04-19 07:34:56 ....A 12007 Virusshare.00056/Exploit.JS.Pdfka.cwq-5001370889e7b35322e1896f2519dd9b6fd1c2ff 2013-04-18 22:49:36 ....A 6445 Virusshare.00056/Exploit.JS.Pdfka.cww-3f21094e506bd71d07df202ee7f2dcfe0e125748 2013-04-18 22:58:46 ....A 5692 Virusshare.00056/Exploit.JS.Pdfka.cxg-873cd4c54c7fe4d14b1d48dfa3923827c22ac032 2013-04-19 08:16:14 ....A 5356 Virusshare.00056/Exploit.JS.Pdfka.cyk-2d187138a90e7ec1208ce6991905afb29a1a9410 2013-04-19 08:20:20 ....A 3996 Virusshare.00056/Exploit.JS.Pdfka.cyk-4e41e2edc35fcda6fa51aff90adf30610bd0beb8 2013-04-19 02:55:20 ....A 3961 Virusshare.00056/Exploit.JS.Pdfka.cyk-5bf905c5670ed9fe4f1ff351f85b90e6c63cca9d 2013-04-19 08:28:52 ....A 3934 Virusshare.00056/Exploit.JS.Pdfka.cyk-66ff92dbc39eab2767978dab3ef361aece1a8214 2013-04-19 00:00:24 ....A 3870 Virusshare.00056/Exploit.JS.Pdfka.cyk-78a515aef487239f1c65643d9f7baedff3a173e7 2013-04-18 23:36:18 ....A 5354 Virusshare.00056/Exploit.JS.Pdfka.cyk-7dda78e83dfbbc56969e93d7c8ec6948c0c9371e 2013-04-19 06:17:12 ....A 3948 Virusshare.00056/Exploit.JS.Pdfka.cyk-8dbbabf9edc12fc2220e14e98ffdee0eeacebcaa 2013-04-19 02:26:12 ....A 4022 Virusshare.00056/Exploit.JS.Pdfka.cyk-9d46edafe3e7c3287fc8bdf67c982d670db16f96 2013-04-19 00:03:32 ....A 3926 Virusshare.00056/Exploit.JS.Pdfka.cyk-ca95337c52d12b8bffdcb40770c1bed1084ae5e0 2013-04-19 07:49:46 ....A 3961 Virusshare.00056/Exploit.JS.Pdfka.cyk-ddb5ea40999809d3e3ac8dd631f09f503d2cefd9 2013-04-19 02:40:00 ....A 12599 Virusshare.00056/Exploit.JS.Pdfka.cyv-0dd64999c46c6e8ca5b013a59cb8603b9454162e 2013-04-19 08:25:38 ....A 12335 Virusshare.00056/Exploit.JS.Pdfka.cyv-3fa0e560862799fe7ce1d2d0d18e829a5c0d8b8d 2013-04-19 02:02:48 ....A 12330 Virusshare.00056/Exploit.JS.Pdfka.cyv-40d98e085537c5d2a32969c46b8f91b80cab81c0 2013-04-19 02:20:10 ....A 12280 Virusshare.00056/Exploit.JS.Pdfka.cyv-4a366be12ca33db5974377f1aaa52c6aa7f633e2 2013-04-19 07:57:14 ....A 12315 Virusshare.00056/Exploit.JS.Pdfka.cyv-73db60ac019307d80f797c1d0fb7554dccf83ce0 2013-04-18 23:46:00 ....A 12189 Virusshare.00056/Exploit.JS.Pdfka.cyv-776834b6413e2aa18d04695a39cba8345cf78e53 2013-04-19 05:55:16 ....A 12046 Virusshare.00056/Exploit.JS.Pdfka.cyv-a989345b7e26588004f3f3255ea2d8543500e8c2 2013-04-19 07:59:34 ....A 11827 Virusshare.00056/Exploit.JS.Pdfka.cyv-aa84b382346bb99cd1fcf67bb1803f27d10eb23f 2013-04-19 02:20:26 ....A 12462 Virusshare.00056/Exploit.JS.Pdfka.cyv-c57a7185abfa8dee71618b3a26ef1a86c38bb3b7 2013-04-19 07:26:40 ....A 12385 Virusshare.00056/Exploit.JS.Pdfka.cyv-e6b452448434aca6d679a74b2a5672e1672f0c13 2013-04-19 06:49:34 ....A 6314 Virusshare.00056/Exploit.JS.Pdfka.cza-7d22adddb0c73f4e0be6f7511b8c2275c075cae3 2013-04-18 23:52:18 ....A 12721 Virusshare.00056/Exploit.JS.Pdfka.czj-2d0ad382e9700eee35893408d2ae2f2675ce475a 2013-04-19 01:05:54 ....A 12530 Virusshare.00056/Exploit.JS.Pdfka.czj-414a4f5b75afde0d9302bf25cc2f73b462424114 2013-04-18 22:58:26 ....A 12523 Virusshare.00056/Exploit.JS.Pdfka.czj-54bb2baacde84b1320989758d024be02ecf08e14 2013-04-19 06:36:42 ....A 12060 Virusshare.00056/Exploit.JS.Pdfka.czj-5a65686d7be4bfdc11eab8604fb9f1a2f532359b 2013-04-19 06:23:20 ....A 12560 Virusshare.00056/Exploit.JS.Pdfka.czj-b9517ee6d8ac66a14a63ffca190b260318c0830d 2013-04-19 07:08:56 ....A 12148 Virusshare.00056/Exploit.JS.Pdfka.czj-da7e564f6e8a8d9f7d285db3aa055ece1147a6b1 2013-04-19 05:28:16 ....A 12737 Virusshare.00056/Exploit.JS.Pdfka.czn-2772646667c883e83dd2a65a892a7f632f317696 2013-04-19 02:22:32 ....A 12686 Virusshare.00056/Exploit.JS.Pdfka.czn-4d06ccd13bcec5e3193823229fe4f42785cda79d 2013-04-18 22:57:22 ....A 12785 Virusshare.00056/Exploit.JS.Pdfka.czn-cf54191d6ae728b6af44d6c4bac1cfcad90aadd6 2013-04-18 22:53:24 ....A 12680 Virusshare.00056/Exploit.JS.Pdfka.czn-d1a8db096e9aed608e026afa1e04e5b0665da0b8 2013-04-18 23:36:20 ....A 298777 Virusshare.00056/Exploit.JS.Pdfka.daq-2289f6a891cb32ca29b9e795784507e272d648f3 2013-04-19 06:16:10 ....A 299785 Virusshare.00056/Exploit.JS.Pdfka.daq-49516019ce291ae2a7cb4f08674719752b5cb19f 2013-04-18 23:56:02 ....A 299353 Virusshare.00056/Exploit.JS.Pdfka.daq-c8d5ec25487bf5017f827367fb4105be52470dd6 2013-04-19 00:23:50 ....A 299353 Virusshare.00056/Exploit.JS.Pdfka.daq-d73eee04001a7a3d1519d42df88f7b0a3ea6954a 2013-04-19 04:53:18 ....A 299353 Virusshare.00056/Exploit.JS.Pdfka.daq-e6b19835d26993ed95725cd2941a07e753309235 2013-04-19 05:47:10 ....A 8867 Virusshare.00056/Exploit.JS.Pdfka.dar-00c9064bafc12728e72ef7484f4beb836670bcf5 2013-04-19 02:26:06 ....A 18817 Virusshare.00056/Exploit.JS.Pdfka.dar-0d41f262f7678c08a9d2df7af663a10a24a68570 2013-04-19 06:29:26 ....A 8852 Virusshare.00056/Exploit.JS.Pdfka.dar-5fa8a7199d280faf9eedfd367aa3574557ffe1cc 2013-04-18 23:52:34 ....A 8859 Virusshare.00056/Exploit.JS.Pdfka.dar-72f3a6cee3dcab719e48ddc9d8e9c1a102c6f2e9 2013-04-19 06:48:38 ....A 8863 Virusshare.00056/Exploit.JS.Pdfka.dar-7a9a31bb5c5f1933c351a4129686d32398f222b1 2013-04-18 23:43:28 ....A 8870 Virusshare.00056/Exploit.JS.Pdfka.dar-a40f0d85e7f80741234c5278137ef1efa96bf929 2013-04-18 22:59:52 ....A 14245 Virusshare.00056/Exploit.JS.Pdfka.dax-3cc4a51acf004ed14390d7d335eafacfaf8c6e38 2013-04-19 07:53:56 ....A 4543 Virusshare.00056/Exploit.JS.Pdfka.dbv-0a13c92816eebe4924595c6f06569149b09b027f 2013-04-19 07:21:40 ....A 14933 Virusshare.00056/Exploit.JS.Pdfka.dcs-47975271c1adc02cad7fe89da14536aa07132372 2013-04-18 23:35:40 ....A 25734 Virusshare.00056/Exploit.JS.Pdfka.ddo-b7cb852c0b0de2a0032ac8e9d2f075147e541d09 2013-04-19 07:10:46 ....A 15049 Virusshare.00056/Exploit.JS.Pdfka.ddt-0b46db93640b0decb12c35d22ef8d6fe5ef49e2c 2013-04-19 02:04:52 ....A 14981 Virusshare.00056/Exploit.JS.Pdfka.ddt-2e2da69d1be75ed7e85db3cbafcd1dbdc1216474 2013-04-19 01:10:26 ....A 15113 Virusshare.00056/Exploit.JS.Pdfka.ddt-3291916b5138969eeaab3f394c55986825af6c38 2013-04-19 01:16:28 ....A 15177 Virusshare.00056/Exploit.JS.Pdfka.ddt-4f5404d28777e64ea19cec9c7200ca29826d41bb 2013-04-19 07:55:36 ....A 8555 Virusshare.00056/Exploit.JS.Pdfka.ddt-533927dacf58494647810706cfe4dba286c96926 2013-04-19 08:29:46 ....A 8623 Virusshare.00056/Exploit.JS.Pdfka.ddt-59f2e284abbecb116f503e2e70231fd67b3209ef 2013-04-19 04:37:06 ....A 15067 Virusshare.00056/Exploit.JS.Pdfka.ddt-6ba1534dde63edaf035700b542be03a32f451988 2013-04-19 01:08:00 ....A 15115 Virusshare.00056/Exploit.JS.Pdfka.ddt-6cbba4b1a7682a3c170679fbe174ebaebd152b17 2013-04-19 02:13:16 ....A 15067 Virusshare.00056/Exploit.JS.Pdfka.ddt-6e2aa763c22ee8ff60f8c8c6cbe3cef6f729fe94 2013-04-19 07:09:10 ....A 8571 Virusshare.00056/Exploit.JS.Pdfka.ddt-802404d91ce2b307a498c132a47924e7ee3b94cc 2013-04-18 23:54:34 ....A 15065 Virusshare.00056/Exploit.JS.Pdfka.ddt-8e4d3e1be7d20b4e8c7d5fb8c3addfee681eab27 2013-04-18 23:12:16 ....A 15047 Virusshare.00056/Exploit.JS.Pdfka.ddt-8fe9a660c41c83352a8b3faa0de678cf71118a7d 2013-04-19 00:08:24 ....A 15085 Virusshare.00056/Exploit.JS.Pdfka.ddt-92002accaa18991e756af7965c5b2b461909a53d 2013-04-19 01:40:30 ....A 14991 Virusshare.00056/Exploit.JS.Pdfka.ddt-9456e08670558e4f0aedc2d421cf00ae5dccca63 2013-04-19 06:09:46 ....A 15065 Virusshare.00056/Exploit.JS.Pdfka.ddt-9ce65209df9b21807ee82a03680062f3ece2e578 2013-04-19 01:44:14 ....A 15059 Virusshare.00056/Exploit.JS.Pdfka.ddt-a16eaa96fbd989acb1e05e45bb4debfca91ca469 2013-04-18 23:26:10 ....A 15005 Virusshare.00056/Exploit.JS.Pdfka.ddt-a2eef0e4aec77da03f9d3ad75b30fcde7830569d 2013-04-19 07:02:14 ....A 15041 Virusshare.00056/Exploit.JS.Pdfka.ddt-a6a333c917ba257264e36b0f24ca591569343356 2013-04-19 07:35:02 ....A 15115 Virusshare.00056/Exploit.JS.Pdfka.ddt-a7cee70adda5f0e51ff207c1ad0edd0cc52ec6ac 2013-04-19 00:22:40 ....A 15143 Virusshare.00056/Exploit.JS.Pdfka.ddt-b9dab51dd50cb34c8f9572d81b2c398ce0d0062e 2013-04-18 22:53:26 ....A 15117 Virusshare.00056/Exploit.JS.Pdfka.ddt-bd7efd6cd2b2a5e9e83db840af0c1dc7b4ca35bb 2013-04-19 05:37:28 ....A 14997 Virusshare.00056/Exploit.JS.Pdfka.ddt-bf910d34e0c970b3aab0e85fd4e10ad616821344 2013-04-19 05:47:20 ....A 15115 Virusshare.00056/Exploit.JS.Pdfka.ddt-bfa10055f6980ef722bc3b477c5d315a50022976 2013-04-19 05:11:50 ....A 15191 Virusshare.00056/Exploit.JS.Pdfka.ddt-c6e9505ac3b296d638f5823d2303dd40891777b7 2013-04-19 07:41:08 ....A 15109 Virusshare.00056/Exploit.JS.Pdfka.ddt-ca25e9bfd3563f3878ab3ed1ca4c860dc1d157f7 2013-04-19 00:02:48 ....A 14981 Virusshare.00056/Exploit.JS.Pdfka.ddt-cc247c289b3f74f65520622432d48c731506567f 2013-04-18 23:36:10 ....A 15063 Virusshare.00056/Exploit.JS.Pdfka.ddt-f2f0c8b6758c30704fdf6defbcb5d24ccfbaf08f 2013-04-19 01:03:54 ....A 26519 Virusshare.00056/Exploit.JS.Pdfka.ddv-21d61a3d8655310d4b6b498cc51f11e5b8d7ba3d 2013-04-19 07:24:46 ....A 26637 Virusshare.00056/Exploit.JS.Pdfka.ddv-ae183a138870b335bdee94e2a60dbded194f6fdd 2013-04-19 06:30:54 ....A 25735 Virusshare.00056/Exploit.JS.Pdfka.ded-182179b504f3dcf747ab3e346827334580cd6b83 2013-04-19 08:30:32 ....A 25514 Virusshare.00056/Exploit.JS.Pdfka.ded-bea0a589ed5a7084e33f95b864b6f0eb8c856d4e 2013-04-19 03:58:44 ....A 15064 Virusshare.00056/Exploit.JS.Pdfka.dee-64cf57398de7245eb6dc2df10366d0605bdd8ce7 2013-04-19 07:15:40 ....A 14984 Virusshare.00056/Exploit.JS.Pdfka.dee-da3b99159cb95596075998752c4c089c6980ec3a 2013-04-18 23:06:16 ....A 25668 Virusshare.00056/Exploit.JS.Pdfka.dej-2e0a47b70cfdb8cd2471552f3374b5de8573fd8e 2013-04-19 07:16:16 ....A 25513 Virusshare.00056/Exploit.JS.Pdfka.dej-313bf201a826b3b80c68af2c62709b10e5320975 2013-04-18 23:38:00 ....A 26130 Virusshare.00056/Exploit.JS.Pdfka.deo-1beae8fa4d155e8a1937414da8a9a28a00246056 2013-04-18 22:50:50 ....A 26222 Virusshare.00056/Exploit.JS.Pdfka.deo-348da5872c1c487009bbb3d27240ba16a8e74890 2013-04-18 23:34:54 ....A 26402 Virusshare.00056/Exploit.JS.Pdfka.deo-353a4f0b22ed86993f179a17c168eb54c84dff71 2013-04-19 01:48:56 ....A 26381 Virusshare.00056/Exploit.JS.Pdfka.deo-6b0d72567d10395de8b78f675649b4ecfbe2c1c2 2013-04-19 08:19:46 ....A 26189 Virusshare.00056/Exploit.JS.Pdfka.deo-a5104c2b9c6eae1d004458a0f88df2ddb3029585 2013-04-19 01:50:30 ....A 14921 Virusshare.00056/Exploit.JS.Pdfka.der-03efa1e5e061e8e8e1b03e7676fc9ee9cb63e00e 2013-04-19 05:19:22 ....A 15139 Virusshare.00056/Exploit.JS.Pdfka.der-21f2939203049dcdd5a26d1571a4db387b12d494 2013-04-19 08:04:44 ....A 14947 Virusshare.00056/Exploit.JS.Pdfka.der-3d30506990cc701112edbc2246599c2103afbe81 2013-04-19 08:15:14 ....A 15146 Virusshare.00056/Exploit.JS.Pdfka.der-71ce7ea3d917d9b9ca4a629bd31b3e1389359615 2013-04-19 06:54:28 ....A 15125 Virusshare.00056/Exploit.JS.Pdfka.der-95413dd470d1fc20ab2589b07182e6124cc345b9 2013-04-19 03:22:30 ....A 14899 Virusshare.00056/Exploit.JS.Pdfka.der-9642f8368d167e93fc72b00465889d0daa88535c 2013-04-19 08:16:46 ....A 15031 Virusshare.00056/Exploit.JS.Pdfka.der-f5fd981f2600e79421ca772d78ea9546c9aa6749 2013-04-19 06:54:22 ....A 25873 Virusshare.00056/Exploit.JS.Pdfka.deu-103940db2e9c3e98ee50399bf53a3a62e959999d 2013-04-19 08:22:18 ....A 25940 Virusshare.00056/Exploit.JS.Pdfka.deu-35239101fb19767d181887ccc6a717d4d45f2bb1 2013-04-19 05:32:12 ....A 25474 Virusshare.00056/Exploit.JS.Pdfka.deu-e72600d24bb86f6963d74926adb0c01a615f9dcb 2013-04-19 07:49:50 ....A 25601 Virusshare.00056/Exploit.JS.Pdfka.deu-f39a951653fee0204e3faddac143b4b529c95cf6 2013-04-18 23:33:38 ....A 25638 Virusshare.00056/Exploit.JS.Pdfka.dfp-14d1ad16554f6cac104f4d5ef30eda7034f4d7a1 2013-04-19 05:45:34 ....A 25738 Virusshare.00056/Exploit.JS.Pdfka.dfp-5592983c27d6923f94007181e151f1b921769f42 2013-04-19 02:45:40 ....A 25673 Virusshare.00056/Exploit.JS.Pdfka.dfp-7c22bfd9c9659c2ca2b96199034b8303c34fc251 2013-04-19 05:32:32 ....A 25546 Virusshare.00056/Exploit.JS.Pdfka.dfp-f443c05058726f21112cd5788cc81793545241bd 2013-04-19 01:25:20 ....A 25755 Virusshare.00056/Exploit.JS.Pdfka.dgb-f802d7702a9aec54668ce4e385d5d24e9966256a 2013-04-19 01:58:48 ....A 26098 Virusshare.00056/Exploit.JS.Pdfka.dgi-631aee39b1e24f3708ae4daf03a891661f60d686 2013-04-19 01:54:56 ....A 25733 Virusshare.00056/Exploit.JS.Pdfka.dgi-6a18d0408bd5e0c646235ee9655b53c20c120122 2013-04-19 08:28:08 ....A 26097 Virusshare.00056/Exploit.JS.Pdfka.dgi-e5ed901aeab5dcc9b72b865c84fbe1c00236f4fd 2013-04-19 00:24:04 ....A 25814 Virusshare.00056/Exploit.JS.Pdfka.dgk-1c5177497f5eaa0e74c58a3666df5f10ddc0cd2b 2013-04-19 06:11:38 ....A 25656 Virusshare.00056/Exploit.JS.Pdfka.dgk-526416aaa287c2f7e4a25ae13e5a6e38b04f0121 2013-04-18 23:21:00 ....A 26327 Virusshare.00056/Exploit.JS.Pdfka.dhl-b59a2155e875a43e76f6c77c55b9443fccc0c7d0 2013-04-18 23:23:10 ....A 6281 Virusshare.00056/Exploit.JS.Pdfka.dkb-5e6a3f96131959ccb55af30fde905535278f0564 2013-04-18 23:21:32 ....A 38582 Virusshare.00056/Exploit.JS.Pdfka.dpr-11edd593eaf6f4415729085e82d3c1571d14ad84 2013-04-18 23:52:24 ....A 38628 Virusshare.00056/Exploit.JS.Pdfka.dpr-44b1831ac357d5a7c627c16b25784a9d8c909dc0 2013-04-18 23:55:48 ....A 38582 Virusshare.00056/Exploit.JS.Pdfka.dpr-48dca8d9a0c585135f8a0c8e1ad5c7d013145387 2013-04-19 06:23:12 ....A 38612 Virusshare.00056/Exploit.JS.Pdfka.dpr-ac9f8ee76d3c0d6e16a26cd0ea58796c5f632524 2013-04-19 04:18:38 ....A 38612 Virusshare.00056/Exploit.JS.Pdfka.dpr-db27e72ab6ff845035ec222ea68ebfecbd6fc4cd 2013-04-19 08:33:04 ....A 3182 Virusshare.00056/Exploit.JS.Pdfka.dzg-daabb11c0304b8c19d28de798f600fb5d53ca854 2013-04-19 07:40:58 ....A 17851 Virusshare.00056/Exploit.JS.Pdfka.ec-ccb56808d1cbff0d31defbce51f8ae641fd9b80f 2013-04-19 07:09:30 ....A 18219 Virusshare.00056/Exploit.JS.Pdfka.efg-21c0fe69ffb36cd5aac26761909027a6163b3c53 2013-04-19 06:48:32 ....A 17839 Virusshare.00056/Exploit.JS.Pdfka.efg-3921fcd94dd84795c1f7b73929844e047da149cc 2013-04-19 08:27:06 ....A 17806 Virusshare.00056/Exploit.JS.Pdfka.efg-519f13848d6fe96a48101cb80fc2ecd15a54784b 2013-04-19 08:09:46 ....A 18139 Virusshare.00056/Exploit.JS.Pdfka.efg-64b721f69aac4bd989ce1b0d268e41bb61272d64 2013-04-19 07:50:04 ....A 17960 Virusshare.00056/Exploit.JS.Pdfka.efg-7306866ce9fb98b690ad72a5b88bc0667d6e5007 2013-04-19 06:27:56 ....A 18037 Virusshare.00056/Exploit.JS.Pdfka.efg-a6770ad564a3f41f48a05ce680016e332f34ba05 2013-04-19 08:26:14 ....A 17726 Virusshare.00056/Exploit.JS.Pdfka.efg-b0d731e39b1f7c691d5512888f11897bbf1945b6 2013-04-19 06:04:44 ....A 18206 Virusshare.00056/Exploit.JS.Pdfka.efg-b1fdeb83f1d272dd20fa6af6a04034617f7ef8e9 2013-04-19 01:45:18 ....A 17773 Virusshare.00056/Exploit.JS.Pdfka.efg-b4321c31c78d8e1eae3d3d3eb5983cc78d0687bb 2013-04-19 04:05:26 ....A 17866 Virusshare.00056/Exploit.JS.Pdfka.efg-bfa943a02e22cee61351167f55a79b6569a9f842 2013-04-19 05:42:12 ....A 17794 Virusshare.00056/Exploit.JS.Pdfka.efg-c24a2ef7d1bb52db81f323a67a255a1ce7ae619f 2013-04-19 05:13:24 ....A 17720 Virusshare.00056/Exploit.JS.Pdfka.efg-c91cad165dd47673edad2120edd1f580d6b4be13 2013-04-19 05:32:42 ....A 18215 Virusshare.00056/Exploit.JS.Pdfka.efg-dccbd495b0e99860115c02e144394f72d9078b72 2013-04-19 05:47:34 ....A 18131 Virusshare.00056/Exploit.JS.Pdfka.efg-f7cbf165c929acd68333d4425e8d66c90125fd78 2013-04-19 07:29:32 ....A 64620 Virusshare.00056/Exploit.JS.Pdfka.eis-e499bf0fcd68d6ce8bcc9f43a01f4b079048e3a7 2013-04-19 08:16:08 ....A 29567 Virusshare.00056/Exploit.JS.Pdfka.eld-c2c6fc495aa8b349df7a86f819929a5e38b6a8d9 2013-04-19 07:55:30 ....A 6888 Virusshare.00056/Exploit.JS.Pdfka.er-56fbf724869aeb76e95d9c4a829d35e2af1872f6 2013-04-19 04:28:10 ....A 12995 Virusshare.00056/Exploit.JS.Pdfka.exx-7dfc21da0bdf98308609757cbd337491091d9615 2013-04-19 06:11:06 ....A 12175 Virusshare.00056/Exploit.JS.Pdfka.ezw-60c745e7236a56d8652a74faf5261d228b79615a 2013-04-18 22:54:30 ....A 54160 Virusshare.00056/Exploit.JS.Pdfka.fdl-39bb971a7ea07898becb1aaf74178f24e888f685 2013-04-19 07:27:12 ....A 54009 Virusshare.00056/Exploit.JS.Pdfka.fdl-884a4694d0c070080ea975d564aadc55e2e4268d 2013-04-19 04:08:22 ....A 88533 Virusshare.00056/Exploit.JS.Pdfka.ffx-a0f077db8f6e9d864b304b368c20b47f8721bb34 2013-04-18 23:25:24 ....A 46048 Virusshare.00056/Exploit.JS.Pdfka.fgv-295454f3dba74ad5886850a1a2c613107af5aa10 2013-04-19 07:09:32 ....A 119410 Virusshare.00056/Exploit.JS.Pdfka.fhg-1fb965edf4bdbcc6f3ee07a8100caf3c6ff7997a 2013-04-19 07:11:32 ....A 119103 Virusshare.00056/Exploit.JS.Pdfka.fhg-44cf244ae4642245a601f7153b777eada99e9100 2013-04-19 06:25:28 ....A 135560 Virusshare.00056/Exploit.JS.Pdfka.fhg-af5101e0deca6a7d9af751b31864f0793ee3ec5c 2013-04-19 05:41:12 ....A 119528 Virusshare.00056/Exploit.JS.Pdfka.fhg-c2d273ee96df766de592525c4e43ef442341af73 2013-04-19 07:49:48 ....A 128346 Virusshare.00056/Exploit.JS.Pdfka.fic-3f13831d087cab10ba7c7ba4c6d5af5a28ddcbf6 2013-04-19 06:03:42 ....A 88785 Virusshare.00056/Exploit.JS.Pdfka.fie-990a5ae547550ee6e6047ca9482b38fc24b6261b 2013-04-19 05:27:22 ....A 102156 Virusshare.00056/Exploit.JS.Pdfka.fix-83d3d898befe5f8f40f6fbd0751fa9e515723919 2013-04-19 02:03:28 ....A 6792 Virusshare.00056/Exploit.JS.Pdfka.fk-ef22d97c2617965445e953d89abb4670ad6dfc69 2013-04-19 07:06:20 ....A 108162 Virusshare.00056/Exploit.JS.Pdfka.fkc-0ccc394eae37db4cb4dbee80062c7a73e1a2e0b0 2013-04-19 07:13:22 ....A 11267 Virusshare.00056/Exploit.JS.Pdfka.flm-1150195ae5f415a72acaf689e188819f67432a7a 2013-04-19 07:20:16 ....A 11436 Virusshare.00056/Exploit.JS.Pdfka.flm-6c5c8c91a7c23896dd19c0050f10409b349e52b2 2013-04-19 07:22:26 ....A 11421 Virusshare.00056/Exploit.JS.Pdfka.fmg-52a06d67a7895c165878d5bce029ca4e106294f7 2013-04-19 07:12:56 ....A 11412 Virusshare.00056/Exploit.JS.Pdfka.fmg-52d0d0dc68b004eb4dc15a8692b1cda910f60fa9 2013-04-19 07:11:22 ....A 11655 Virusshare.00056/Exploit.JS.Pdfka.fmg-9289a7febab1a3a776c0199cb568aaa7e30e811c 2013-04-19 07:21:44 ....A 11768 Virusshare.00056/Exploit.JS.Pdfka.fmg-9b4799b0fb7c13c5bf092888248c1f65398be3c5 2013-04-19 05:32:34 ....A 16291 Virusshare.00056/Exploit.JS.Pdfka.fof-55bb524dcaf72f7b2881020d03551a90368c65b0 2013-04-19 05:44:18 ....A 16772 Virusshare.00056/Exploit.JS.Pdfka.fof-59c71dc07a138f5e6114f7b804601504cfe48b84 2013-04-19 08:28:40 ....A 16684 Virusshare.00056/Exploit.JS.Pdfka.fof-5bd6d2f493c65aaf0ebfc58fee9a4114f34a0637 2013-04-19 06:00:16 ....A 16490 Virusshare.00056/Exploit.JS.Pdfka.fof-62b3befc69386f81ecf2ca3eb2ff230a2eccfd8b 2013-04-19 05:31:04 ....A 16776 Virusshare.00056/Exploit.JS.Pdfka.fof-646af13d29866574e83dfff6cedcc488bf14fb77 2013-04-19 05:31:48 ....A 15237 Virusshare.00056/Exploit.JS.Pdfka.fof-a7c69f5b17884ac1006d17511b97225cf236d5bf 2013-04-18 23:15:54 ....A 16561 Virusshare.00056/Exploit.JS.Pdfka.fof-bde5bf9423bb5420ca3092207a23acee42e667bd 2013-04-19 07:17:30 ....A 16299 Virusshare.00056/Exploit.JS.Pdfka.fof-c6ef1daea292f5ba0bb614ff6ab80bf1d6c73448 2013-04-19 06:05:42 ....A 16784 Virusshare.00056/Exploit.JS.Pdfka.foj-90eadbc0fda7598702408b875c430280d544f781 2013-04-19 08:01:36 ....A 104326 Virusshare.00056/Exploit.JS.Pdfka.fpb-f92ebed6fde92ef3c43af1275d27fd1af31becca 2013-04-19 06:04:50 ....A 24706 Virusshare.00056/Exploit.JS.Pdfka.fqg-465cef3f8ba0b11291d1e66c71ba0afe8fbf09f4 2013-04-19 05:42:58 ....A 24730 Virusshare.00056/Exploit.JS.Pdfka.fqg-7a4dcd1aa34158e8db0a05682e9e70db6b54bfd1 2013-04-19 07:52:18 ....A 24681 Virusshare.00056/Exploit.JS.Pdfka.fqg-99d482c4142ec6c65c753999cdf943a176e47317 2013-04-18 23:44:54 ....A 5229 Virusshare.00056/Exploit.JS.Pdfka.frc-6ed0b3ebda142536e842d3bcffe710eb77b23570 2013-04-18 23:35:30 ....A 29403 Virusshare.00056/Exploit.JS.Pdfka.frl-b11e6709b2290073d5bed65a4cba358c8cab22a1 2013-04-19 05:40:48 ....A 3622 Virusshare.00056/Exploit.JS.Pdfka.fsd-e9cc513e980171b5b723c7d193fe70adef975cea 2013-04-19 00:13:30 ....A 18366 Virusshare.00056/Exploit.JS.Pdfka.fsn-626e57b9aaacfdf717a66ee4e94ef660c3f60649 2013-04-19 03:46:50 ....A 14233 Virusshare.00056/Exploit.JS.Pdfka.fss-3fac0f2992d39f4589f1b34036bc93bcaaafec0e 2013-04-19 02:59:10 ....A 14246 Virusshare.00056/Exploit.JS.Pdfka.fss-8679256755b6c876e11926d4cd1447915c724b0d 2013-04-19 05:37:44 ....A 14297 Virusshare.00056/Exploit.JS.Pdfka.fss-fe0213d759cd007554c043c53021e4688d0ace0e 2013-04-18 23:28:54 ....A 5296 Virusshare.00056/Exploit.JS.Pdfka.ftp-5c441c786f4f54c6d459208a19cc5ff0a1dbf8de 2013-04-18 23:38:54 ....A 2048000 Virusshare.00056/Exploit.JS.Pdfka.fue-dde52006a9331f373245da1610a4328305df3219 2013-04-18 23:10:38 ....A 32635 Virusshare.00056/Exploit.JS.Pdfka.fup-9681fa57fce824e43f34847d7ea2fc5b68c727e2 2013-04-19 07:43:04 ....A 32601 Virusshare.00056/Exploit.JS.Pdfka.fup-bf070654ff1ea763f290d912e333664d8213ff71 2013-04-18 22:51:36 ....A 32917 Virusshare.00056/Exploit.JS.Pdfka.fuw-13f6af29445cab798d315313967934c39319cc93 2013-04-18 23:39:08 ....A 32608 Virusshare.00056/Exploit.JS.Pdfka.fuw-6abef113404989dcb3e69000377865e533ca39a8 2013-04-19 08:12:52 ....A 33247 Virusshare.00056/Exploit.JS.Pdfka.fva-003ea00dec03f3b4454d762055508ede29df1a2b 2013-04-19 06:19:08 ....A 24238 Virusshare.00056/Exploit.JS.Pdfka.fvw-0f2b3a278039b85f4a13b85814ec0d5c160867db 2013-04-19 05:53:44 ....A 14917 Virusshare.00056/Exploit.JS.Pdfka.fvx-0136fda7b4c080326612571002427502d18197c5 2013-04-19 06:22:52 ....A 14937 Virusshare.00056/Exploit.JS.Pdfka.fvx-0a802c53b9e3276bdd89662fc6ef25ac8f1dfbdb 2013-04-19 05:41:16 ....A 15013 Virusshare.00056/Exploit.JS.Pdfka.fvx-53da547f7fb4587e0937f508c26d88dbb038ce5f 2013-04-19 05:53:10 ....A 15565 Virusshare.00056/Exploit.JS.Pdfka.fvx-bb9ddd09f333248cad96c8aa711a0a029bf178f1 2013-04-19 05:42:34 ....A 14934 Virusshare.00056/Exploit.JS.Pdfka.fvx-fc68a2765fcea88e5cc0a430e48c204b0b55d37b 2013-04-19 04:34:30 ....A 35722 Virusshare.00056/Exploit.JS.Pdfka.fwg-0800c2bc425fa286dfc6fc8fa5c9114b1c565747 2013-04-18 23:50:50 ....A 2048000 Virusshare.00056/Exploit.JS.Pdfka.fwt-925479ac93ac1dca92a3ec1e10aac576471e0add 2013-04-19 05:55:42 ....A 117707 Virusshare.00056/Exploit.JS.Pdfka.gao-3effedc79ebfb32ed518480d0cda11c0109ecbb5 2013-04-19 04:05:26 ....A 81776 Virusshare.00056/Exploit.JS.Pdfka.gbo-bbe64ed2b2989792c19900c0d945bd04ef841aab 2013-04-19 05:55:34 ....A 5299 Virusshare.00056/Exploit.JS.Pdfka.gcg-85c3def02178f634b458fd659a0d1f056c0c23a0 2013-04-19 05:27:58 ....A 20110 Virusshare.00056/Exploit.JS.Pdfka.gcj-ff3d299d0bb4e2cd3641808c15683db767d27f9d 2013-04-19 07:15:06 ....A 5396 Virusshare.00056/Exploit.JS.Pdfka.gdb-3f5feb7f979cb902761545a4993b330f72cf5a1a 2013-04-18 23:55:18 ....A 65864 Virusshare.00056/Exploit.JS.Pdfka.gdf-62c85e5084477d2f448f69852cdfddfd48a29b84 2013-04-18 23:39:10 ....A 64253 Virusshare.00056/Exploit.JS.Pdfka.gdf-783298d95e0dc0d47c032f75c6e90445a021b1a7 2013-04-18 23:14:32 ....A 61388 Virusshare.00056/Exploit.JS.Pdfka.gdi-8e72f785a29fece644bbbb710fdedaa4c1c8f2cb 2013-04-19 05:29:18 ....A 130689 Virusshare.00056/Exploit.JS.Pdfka.gdo-da0c9aa3f3adc9adda65158eba44bb4b8c2da172 2013-04-19 05:12:50 ....A 38712 Virusshare.00056/Exploit.JS.Pdfka.geu-d6f57f7bb6ae8492d1884a976c2c57ca3d081834 2013-04-19 05:32:04 ....A 14778 Virusshare.00056/Exploit.JS.Pdfka.gfe-36d2cb782a7c44e51ddfe1622774671b6f47bb76 2013-04-19 05:44:24 ....A 14776 Virusshare.00056/Exploit.JS.Pdfka.gfe-38a0d12d95a7e246b5be03b5a25f5ad5af327e67 2013-04-19 03:54:58 ....A 13897 Virusshare.00056/Exploit.JS.Pdfka.gfl-2134e2426765f51f316f8c3deb431751cce1f06e 2013-04-19 05:44:24 ....A 13625 Virusshare.00056/Exploit.JS.Pdfka.gfl-24ab521424ba69d68a8ae78bc0027a70a090ccc1 2013-04-19 05:27:28 ....A 13615 Virusshare.00056/Exploit.JS.Pdfka.gfl-2ded6b5f9393fcbaa54c85153d037290ed0bb6b5 2013-04-19 05:41:52 ....A 13575 Virusshare.00056/Exploit.JS.Pdfka.gfl-3271988f389336b0655729cb75c5ad9738250155 2013-04-19 08:00:20 ....A 13599 Virusshare.00056/Exploit.JS.Pdfka.gfl-403449c1a02b98a24125c244f3f277e164a476c5 2013-04-19 06:14:20 ....A 13655 Virusshare.00056/Exploit.JS.Pdfka.gfl-4036fb7879dfa28edf6e433cbfc5288a75c36a6c 2013-04-19 06:06:00 ....A 13641 Virusshare.00056/Exploit.JS.Pdfka.gfl-4bae0b70e6288e244ec066ca052f7903467693bb 2013-04-19 05:21:56 ....A 13587 Virusshare.00056/Exploit.JS.Pdfka.gfl-4c545e8276afcb50cace59577048ddf8921b1be5 2013-04-19 05:35:36 ....A 13593 Virusshare.00056/Exploit.JS.Pdfka.gfl-56887db27418b5e5ea8d26e6e30a5b500722008e 2013-04-19 05:56:26 ....A 13595 Virusshare.00056/Exploit.JS.Pdfka.gfl-6148f5b2f76954323424a576fd520939ae4d6434 2013-04-19 05:32:20 ....A 13611 Virusshare.00056/Exploit.JS.Pdfka.gfl-621bed74ad38c1bc473ffbc1ba70718b5c6e050e 2013-04-19 05:30:02 ....A 13407 Virusshare.00056/Exploit.JS.Pdfka.gfl-648bd389160da64e98d0c04c99387a342cb69fb5 2013-04-19 05:58:54 ....A 13593 Virusshare.00056/Exploit.JS.Pdfka.gfl-74da05b40ef812922f4682753b9a0674aecb42f1 2013-04-19 07:59:20 ....A 13631 Virusshare.00056/Exploit.JS.Pdfka.gfl-7f46b6554a6c218b8e40b634748def2ba50b6ca2 2013-04-19 06:07:38 ....A 13593 Virusshare.00056/Exploit.JS.Pdfka.gfl-a24ae31435d82f494ecfde7a54ced3ce4c06b86d 2013-04-19 08:04:10 ....A 13589 Virusshare.00056/Exploit.JS.Pdfka.gfl-a9f9e40909d4afcd3096327d0ea9ebe14c4afea8 2013-04-19 06:07:36 ....A 13627 Virusshare.00056/Exploit.JS.Pdfka.gfl-c4cdbfb40c6dddf5c234ab3a0894ac9fc3aeaad4 2013-04-18 23:39:48 ....A 13535 Virusshare.00056/Exploit.JS.Pdfka.gfl-caa177376691f30ab1729383b203c282cab08a93 2013-04-19 05:38:12 ....A 13631 Virusshare.00056/Exploit.JS.Pdfka.gfl-cde7c60677ee1c676dd4de03d832d61e05993b4c 2013-04-18 23:15:36 ....A 39525 Virusshare.00056/Exploit.JS.Pdfka.gfq-60ed8efe5c3373844d78fbc25c605e343c118aae 2013-04-19 06:02:20 ....A 13360 Virusshare.00056/Exploit.JS.Pdfka.gfu-0f5de33f4e5978197eb6a3d17e28b8ce4e0ed7cf 2013-04-19 05:41:14 ....A 13362 Virusshare.00056/Exploit.JS.Pdfka.gfu-284126af724503f8b3899d9704fa347dc9d10f6b 2013-04-19 05:35:08 ....A 13334 Virusshare.00056/Exploit.JS.Pdfka.gfu-321270444054d7cfd796d309f64de70b0dc858a5 2013-04-19 05:34:42 ....A 13324 Virusshare.00056/Exploit.JS.Pdfka.gfu-40df653f53ff5f5f373d10f7342e4cd06e5e4394 2013-04-19 05:35:12 ....A 13340 Virusshare.00056/Exploit.JS.Pdfka.gfu-6341f33f62e9dc6f9023ac7ec10dad3479add835 2013-04-19 07:33:46 ....A 13382 Virusshare.00056/Exploit.JS.Pdfka.gfu-7d68ad39869fe9c622079a0e2e73529fa0641439 2013-04-19 05:47:50 ....A 13342 Virusshare.00056/Exploit.JS.Pdfka.gfu-8384836bbb57042da11a41b853df297206ce27e1 2013-04-18 23:25:58 ....A 13308 Virusshare.00056/Exploit.JS.Pdfka.gfu-a307b6b9c7ead91a68d69519a4ba358ce8f0c7ae 2013-04-19 05:43:22 ....A 13380 Virusshare.00056/Exploit.JS.Pdfka.gfu-cb6f634167c485e35faad36477b4e06fdba47233 2013-04-19 05:30:48 ....A 13356 Virusshare.00056/Exploit.JS.Pdfka.gfu-da2f62011d7f47cd54f882989736339cd046d320 2013-04-18 23:24:20 ....A 5248 Virusshare.00056/Exploit.JS.Pdfka.gfw-d51f7c80c27892f2cfc1678d6e6a29b9619f3abc 2013-04-19 06:15:08 ....A 13352 Virusshare.00056/Exploit.JS.Pdfka.gfz-09bc42b52bb1135667bdd38aba0e7d68f4968b46 2013-04-19 05:40:58 ....A 13370 Virusshare.00056/Exploit.JS.Pdfka.gfz-1e546bdb0f9e21c370016f707c80224fcda7b43c 2013-04-19 05:07:56 ....A 13228 Virusshare.00056/Exploit.JS.Pdfka.gfz-5e31aaaa3753ffa1827b2e30ac723b60346d656e 2013-04-19 05:28:26 ....A 13378 Virusshare.00056/Exploit.JS.Pdfka.gfz-7cee2cdadafc9a752fbf4386fa846fe868a610c0 2013-04-19 05:38:16 ....A 13402 Virusshare.00056/Exploit.JS.Pdfka.gfz-8e608c3361e6ceb878736bbfd2edf2761eebc588 2013-04-19 02:57:14 ....A 13394 Virusshare.00056/Exploit.JS.Pdfka.gfz-9e7c1999b7056dc055ed6f0bf845cecfa8ef82a6 2013-04-19 03:14:46 ....A 13392 Virusshare.00056/Exploit.JS.Pdfka.gfz-b9a5f0b4774d22374b72b4802408eba489409820 2013-04-19 05:39:52 ....A 13356 Virusshare.00056/Exploit.JS.Pdfka.ggc-096eba59b9886cde48e84ba34c1f4b4ea4506238 2013-04-18 23:18:02 ....A 13396 Virusshare.00056/Exploit.JS.Pdfka.ggc-27e14a008fc6b4c6bcfefe83dc054c94dced34d6 2013-04-19 07:54:16 ....A 13620 Virusshare.00056/Exploit.JS.Pdfka.ggc-2be16e72ff824f87faa4653f53c29879a9106d81 2013-04-19 05:34:08 ....A 13354 Virusshare.00056/Exploit.JS.Pdfka.ggc-311a913efcc975400b404be6e9a1c450aa85e986 2013-04-19 00:01:16 ....A 13384 Virusshare.00056/Exploit.JS.Pdfka.ggc-3eedc11888150cb576330734d17a307b38297a0a 2013-04-19 05:44:42 ....A 13372 Virusshare.00056/Exploit.JS.Pdfka.ggc-5255017109cad26ed7087e3827bcf685749ad2a4 2013-04-19 05:28:14 ....A 13356 Virusshare.00056/Exploit.JS.Pdfka.ggc-82b25a4692f15a098f5e72240722f8a5a39e9d0a 2013-04-19 05:33:54 ....A 13358 Virusshare.00056/Exploit.JS.Pdfka.ggc-8e53937f20e992026b110c0aff241afa242fb8c1 2013-04-19 05:39:58 ....A 13372 Virusshare.00056/Exploit.JS.Pdfka.ggc-8fa535da209966953d7ee8deec1f5d81dc3d430f 2013-04-19 05:47:22 ....A 13352 Virusshare.00056/Exploit.JS.Pdfka.ggc-a6a363f2b0d6ad87c3a1960500e673e358baba09 2013-04-19 06:15:04 ....A 13380 Virusshare.00056/Exploit.JS.Pdfka.ggc-a6f52b86b308b01d8954a5936823e7f5eb4f8ff3 2013-04-19 08:21:48 ....A 13370 Virusshare.00056/Exploit.JS.Pdfka.ggc-ae4c1868f4a5d523258114ef0f96c182a0e8d432 2013-04-19 03:53:02 ....A 13380 Virusshare.00056/Exploit.JS.Pdfka.ggc-aecf99792ab9028dd70b861010c956fc4948b989 2013-04-19 05:33:16 ....A 13384 Virusshare.00056/Exploit.JS.Pdfka.ggc-b72c6fc0d3b8792b88eedb213a6edc33c35c6f4e 2013-04-19 05:37:36 ....A 13324 Virusshare.00056/Exploit.JS.Pdfka.ggc-cc9082d0eeb5f1c4848c84034721347d258e3b33 2013-04-19 08:16:30 ....A 13364 Virusshare.00056/Exploit.JS.Pdfka.ggc-d17a47dedab890d093cf1e113aaab78f6fa0dd4c 2013-04-19 05:55:44 ....A 13380 Virusshare.00056/Exploit.JS.Pdfka.ggc-ea7d87c1a935fd960970b886a401117183019829 2013-04-19 06:13:42 ....A 13336 Virusshare.00056/Exploit.JS.Pdfka.ggc-f38f04d4297198ce2aea3b771842b2305b7752a4 2013-04-19 05:49:20 ....A 13368 Virusshare.00056/Exploit.JS.Pdfka.ggc-fba333d9ffd32cb765e0ce288a34234002fbbd8a 2013-04-19 05:54:44 ....A 13352 Virusshare.00056/Exploit.JS.Pdfka.ggd-39d352b7d0e45bea53f5531d77be817debf27540 2013-04-19 05:32:48 ....A 13366 Virusshare.00056/Exploit.JS.Pdfka.ggd-45ba729c2856457d7c581945a5474c752916fec5 2013-04-19 05:39:26 ....A 13372 Virusshare.00056/Exploit.JS.Pdfka.ggd-76f469cecf74dda04f8ba827aeaa3fa3df73ba85 2013-04-19 05:31:46 ....A 13198 Virusshare.00056/Exploit.JS.Pdfka.ggd-9d6ac137a571d3140788fd0b63ae8cb2795729fe 2013-04-19 07:55:54 ....A 13400 Virusshare.00056/Exploit.JS.Pdfka.ggd-a9ebbfe9b4176806c5f70fa88503578058e8c744 2013-04-19 05:58:18 ....A 13368 Virusshare.00056/Exploit.JS.Pdfka.ggd-c6c2e2b2fd812c1693e29785f3b678357b2b9f95 2013-04-19 05:43:28 ....A 13398 Virusshare.00056/Exploit.JS.Pdfka.ggd-e8d953b2e3c966c1db1717e4e1bcf301f4af083b 2013-04-19 06:04:22 ....A 14512 Virusshare.00056/Exploit.JS.Pdfka.ggm-2bfb42146d3a094b9b437536dea3bfe4c4880a80 2013-04-19 05:40:18 ....A 13470 Virusshare.00056/Exploit.JS.Pdfka.ggu-03f790fbe4426761266cd3dd7ed5deb4ea147ff8 2013-04-19 07:47:20 ....A 13474 Virusshare.00056/Exploit.JS.Pdfka.ggu-0ffc7981ae690e0230581ad28e0e80d0dd0a5c3f 2013-04-19 05:47:08 ....A 13492 Virusshare.00056/Exploit.JS.Pdfka.ggu-1c5701ccd033c4103a060a4daceae0eb975f2fe8 2013-04-19 06:14:26 ....A 13550 Virusshare.00056/Exploit.JS.Pdfka.ggu-2e26b34d0d278337c62f6dfb82e2a992927f4b71 2013-04-19 05:27:24 ....A 13482 Virusshare.00056/Exploit.JS.Pdfka.ggu-313ccc71126e0d1593de1bbf47f6e52c823adae6 2013-04-19 06:19:32 ....A 13500 Virusshare.00056/Exploit.JS.Pdfka.ggu-34ba9234d16c2d1ad802790ba17fa48d9b6f61bd 2013-04-19 05:37:02 ....A 14004 Virusshare.00056/Exploit.JS.Pdfka.ggu-3e15a6eccd2824447fab7f279e0258bb12792bee 2013-04-19 05:32:12 ....A 13462 Virusshare.00056/Exploit.JS.Pdfka.ggu-4162ce26884f106f34b6c16434662f62b5c1f2fd 2013-04-19 05:37:04 ....A 13482 Virusshare.00056/Exploit.JS.Pdfka.ggu-481326b1db9a8aee06142049f07d0283baa1a749 2013-04-19 08:12:10 ....A 13472 Virusshare.00056/Exploit.JS.Pdfka.ggu-4957b64aa4f689207f53c561d5b30b0edf4928b0 2013-04-19 08:08:42 ....A 14084 Virusshare.00056/Exploit.JS.Pdfka.ggu-4de4b632d5e64c720c06f856f079946a882dc615 2013-04-19 05:42:58 ....A 13490 Virusshare.00056/Exploit.JS.Pdfka.ggu-4e6d156f1bd02757b508ea8d85aaefdf1d9a6b10 2013-04-19 05:27:48 ....A 13466 Virusshare.00056/Exploit.JS.Pdfka.ggu-4f883165feef6a67a1e37b57f3f455daa67c9ecf 2013-04-19 08:25:04 ....A 13460 Virusshare.00056/Exploit.JS.Pdfka.ggu-513c023d9e27b38d5b83f15a48b195f6d2a30d63 2013-04-19 07:51:34 ....A 13466 Virusshare.00056/Exploit.JS.Pdfka.ggu-5444a873e8cf31121b334c3aceaa7535569c8b63 2013-04-19 07:50:30 ....A 13490 Virusshare.00056/Exploit.JS.Pdfka.ggu-75f5d99e3e0b8ae62c72ae4b8e5c864cb1804241 2013-04-19 05:42:36 ....A 13496 Virusshare.00056/Exploit.JS.Pdfka.ggu-7c5ea0b07643add49f2ab36fbe18b5e5180123b8 2013-04-19 06:19:30 ....A 13488 Virusshare.00056/Exploit.JS.Pdfka.ggu-96e4089d6ac3fc080c54eb5e9cdf63755e72b114 2013-04-19 05:30:54 ....A 13478 Virusshare.00056/Exploit.JS.Pdfka.ggu-9e27ac094d282dcb436ce239baeac57f47a2a60a 2013-04-19 05:31:36 ....A 13490 Virusshare.00056/Exploit.JS.Pdfka.ggu-b1b1fd7b16e1b49f9dcdffe367120b2726ded029 2013-04-19 05:31:58 ....A 13486 Virusshare.00056/Exploit.JS.Pdfka.ggu-c7d24dee15ea92d3f3cf02ffec162560022501d4 2013-04-19 08:32:58 ....A 13484 Virusshare.00056/Exploit.JS.Pdfka.ggu-d08750fb530ab098d8af8ca4fad45b50c0c24930 2013-04-19 05:39:52 ....A 13476 Virusshare.00056/Exploit.JS.Pdfka.ggu-d2774fa5efcde9efab6fc9d73099bf14e4611b7f 2013-04-19 05:29:32 ....A 13482 Virusshare.00056/Exploit.JS.Pdfka.ggu-d6243112061a21f19f3eeb5f9c2e9b2ebe6df24d 2013-04-19 05:56:00 ....A 13464 Virusshare.00056/Exploit.JS.Pdfka.ggu-e4d02df7a436dd6510cd6a08d61be0159d4afafa 2013-04-19 05:34:00 ....A 13492 Virusshare.00056/Exploit.JS.Pdfka.ggu-f2352f4abefa111f2864d3a1e954a7b2b5de9bf1 2013-04-19 06:14:50 ....A 13458 Virusshare.00056/Exploit.JS.Pdfka.ggu-fe4fcec62b64c6f1d1a3b078f7c7a9eb0d524a82 2013-04-19 05:41:52 ....A 13488 Virusshare.00056/Exploit.JS.Pdfka.ggu-ffbe00968741bd22c6f9fb4edfe64d85b26386c1 2013-04-19 05:50:58 ....A 13460 Virusshare.00056/Exploit.JS.Pdfka.ggu-ffef17b339ebd6fc683d23ce4ad4d903b06c2ec2 2013-04-19 05:38:48 ....A 14502 Virusshare.00056/Exploit.JS.Pdfka.ggx-3e93e2a19661a1d528c88069df5cab51a30eba46 2013-04-19 05:32:38 ....A 5517 Virusshare.00056/Exploit.JS.Pdfka.ghc-5acbec77e7f9c710efa75b20f8d061d97ec9a8fe 2013-04-19 05:28:32 ....A 9778 Virusshare.00056/Exploit.JS.Pdfka.gif-065fca73e1d84b3eb0d7b78999921dc75a368f67 2013-04-19 05:29:12 ....A 9794 Virusshare.00056/Exploit.JS.Pdfka.gif-0fbfed4ed764566ae9c2b704a547ba25dacfe2c0 2013-04-19 05:38:44 ....A 9903 Virusshare.00056/Exploit.JS.Pdfka.gif-2460e0683ad607b48991fef8b89736abc4ba14c4 2013-04-19 06:12:48 ....A 9818 Virusshare.00056/Exploit.JS.Pdfka.gif-28ddefcd25acd6dfe3afa512c12b851e5f768b98 2013-04-19 05:41:34 ....A 9785 Virusshare.00056/Exploit.JS.Pdfka.gif-7faf8a5587b9303f10fd2e448baa7a08b1b081c8 2013-04-19 08:20:02 ....A 9792 Virusshare.00056/Exploit.JS.Pdfka.gif-a53f40042e54693486450b72626d8c92efc20a6b 2013-04-19 06:26:54 ....A 9810 Virusshare.00056/Exploit.JS.Pdfka.gif-c2895272c085fc9a188c473049b1e43dbfb34f5e 2013-04-19 05:41:48 ....A 9802 Virusshare.00056/Exploit.JS.Pdfka.gif-d9f7c0c7de5535505ac3fd14105ed3839b96bdf6 2013-04-19 06:01:48 ....A 9763 Virusshare.00056/Exploit.JS.Pdfka.gif-f170431966f3964729c2e85faf78e463658ccaea 2013-04-19 06:24:26 ....A 9810 Virusshare.00056/Exploit.JS.Pdfka.gif-f1d7e250447849fb2220f92a210931b29177873f 2013-04-19 05:40:34 ....A 20125 Virusshare.00056/Exploit.JS.Pdfka.gip-0850f29035f099ac2be6a02a02e8d7cf6ab86c78 2013-04-18 23:37:54 ....A 20161 Virusshare.00056/Exploit.JS.Pdfka.gip-0e16fbc562785e56599f8ed08038f77146dd6bc5 2013-04-18 23:55:50 ....A 20089 Virusshare.00056/Exploit.JS.Pdfka.gip-0fac04b192d7de0fc80309467f6b5d950b5f77c3 2013-04-19 00:15:20 ....A 20221 Virusshare.00056/Exploit.JS.Pdfka.gip-1195269cc3efd3de21532bbea0755fdac1e6090f 2013-04-18 23:38:08 ....A 20173 Virusshare.00056/Exploit.JS.Pdfka.gip-1a16b668ef95cf70b3d189d92135b48a1159f530 2013-04-19 06:12:02 ....A 20185 Virusshare.00056/Exploit.JS.Pdfka.gip-24c5e4ed622e07da715a99b9f7118763948995e6 2013-04-19 06:24:06 ....A 20185 Virusshare.00056/Exploit.JS.Pdfka.gip-278ebcb645d09889024b4692e508f570b8385731 2013-04-19 06:04:12 ....A 20161 Virusshare.00056/Exploit.JS.Pdfka.gip-4224a3cec58cf5ffd67c9dc974edce02b9866dae 2013-04-18 23:20:18 ....A 20221 Virusshare.00056/Exploit.JS.Pdfka.gip-454c96ff4e79d7c54110bb2523bbf93ed7ec0e22 2013-04-18 23:23:58 ....A 20161 Virusshare.00056/Exploit.JS.Pdfka.gip-4ab2ea698f15d4da9e663c6100cb5343778905ad 2013-04-18 23:07:30 ....A 20041 Virusshare.00056/Exploit.JS.Pdfka.gip-4b50dead21879d6f316c1c5bdc555c8fed43f04a 2013-04-19 05:31:38 ....A 20161 Virusshare.00056/Exploit.JS.Pdfka.gip-4fa13f4c2ee91a73b7dfc4c9a0a2290055d98439 2013-04-19 06:11:56 ....A 20233 Virusshare.00056/Exploit.JS.Pdfka.gip-5c6e90c36c4afb01b41a29a7bebc3aa544c13ead 2013-04-18 23:47:24 ....A 20197 Virusshare.00056/Exploit.JS.Pdfka.gip-6c9cdb1bcd753d026d9d17a4ead90140992d2038 2013-04-19 04:33:48 ....A 20173 Virusshare.00056/Exploit.JS.Pdfka.gip-6cd9078e0bbf0d8fee681e570dda4651baa8fa65 2013-04-19 06:24:42 ....A 20173 Virusshare.00056/Exploit.JS.Pdfka.gip-7544313bbf3931df6fd633efdab245205a3dee5f 2013-04-18 23:26:08 ....A 20233 Virusshare.00056/Exploit.JS.Pdfka.gip-82ac8fe945d7782a0ee3d4125b882628340d1764 2013-04-19 06:05:20 ....A 20101 Virusshare.00056/Exploit.JS.Pdfka.gip-8e1ce855ca6db6cc027d61b7e9d2a19a128ebc03 2013-04-19 06:14:20 ....A 20089 Virusshare.00056/Exploit.JS.Pdfka.gip-8f16a98be7012deb3154ae271459bd19e259829a 2013-04-19 00:04:06 ....A 20125 Virusshare.00056/Exploit.JS.Pdfka.gip-92a665061dc34846c9c0c200bde285b79f15830d 2013-04-18 23:25:14 ....A 20089 Virusshare.00056/Exploit.JS.Pdfka.gip-97e7f842bab4793e6ea079fd0638871b1ddd5afb 2013-04-18 23:48:54 ....A 20089 Virusshare.00056/Exploit.JS.Pdfka.gip-9dab1b91a9e271fb2c4e1c3396ad4c5daa046655 2013-04-19 05:23:12 ....A 20197 Virusshare.00056/Exploit.JS.Pdfka.gip-a411e6e34512d50c602a376d517284af9bd15e3b 2013-04-18 23:20:14 ....A 20113 Virusshare.00056/Exploit.JS.Pdfka.gip-a43e50252f5492d142d36ad098bee2ae9ee47c29 2013-04-19 04:35:14 ....A 20149 Virusshare.00056/Exploit.JS.Pdfka.gip-a4466c712c09a0b3951b7c60de687f23462b0a98 2013-04-18 23:41:14 ....A 20173 Virusshare.00056/Exploit.JS.Pdfka.gip-a6d41233232bd7a5bd6903ec94a91649a82dac99 2013-04-19 03:35:02 ....A 20233 Virusshare.00056/Exploit.JS.Pdfka.gip-b267ab3374470dd06394e099c5333cf799a3a572 2013-04-19 04:48:12 ....A 20233 Virusshare.00056/Exploit.JS.Pdfka.gip-b9e0e6a418ddc8bae6cf962e776fd6fd122f02bf 2013-04-19 05:46:04 ....A 20113 Virusshare.00056/Exploit.JS.Pdfka.gip-bb972afa1d4f025730d2d9dfcd4a732a6c0fa2b3 2013-04-18 22:52:22 ....A 20065 Virusshare.00056/Exploit.JS.Pdfka.gip-bba807f53ccc4da0728593d3b3d88ce148c4601d 2013-04-18 23:28:48 ....A 20149 Virusshare.00056/Exploit.JS.Pdfka.gip-c130d562d82e222869b706b47b525b5810b49c73 2013-04-19 05:43:08 ....A 20089 Virusshare.00056/Exploit.JS.Pdfka.gip-c39415d4bddc58afbb55a240963b007d2edde99b 2013-04-19 06:26:20 ....A 20305 Virusshare.00056/Exploit.JS.Pdfka.gip-ccc2c007dccc65206f4e978904d1ae5d950d7b9d 2013-04-18 23:53:08 ....A 20185 Virusshare.00056/Exploit.JS.Pdfka.gip-d3292fd78b6a7cfa05dea52ea3b1cf11b6d814b9 2013-04-19 04:52:02 ....A 20233 Virusshare.00056/Exploit.JS.Pdfka.gip-d872d40eefa8d152e117aa60d169623194fe6fb0 2013-04-18 22:54:30 ....A 20185 Virusshare.00056/Exploit.JS.Pdfka.gip-d90eba897f287ed0bf5a018ab4f8bdff441a10f3 2013-04-18 23:43:12 ....A 20113 Virusshare.00056/Exploit.JS.Pdfka.gip-de4e173dc985bb1448bdd4bbd74d16f514a5ef9c 2013-04-19 02:59:28 ....A 20185 Virusshare.00056/Exploit.JS.Pdfka.gip-ed8daa1d5fbd62ab4593ecbb3be73a7eec71a097 2013-04-19 05:48:24 ....A 20149 Virusshare.00056/Exploit.JS.Pdfka.gip-eeca0bd746fc1226c48d7e5f05b4efcef5ed8015 2013-04-19 00:04:28 ....A 20185 Virusshare.00056/Exploit.JS.Pdfka.gip-ffe6a31fabe3fe400c7efb3c296996d0425f10e5 2013-04-19 00:21:54 ....A 1396 Virusshare.00056/Exploit.JS.Pdfka.gu-c1f47981d6e581bc79ffef0e4129d84a371592de 2013-04-19 06:23:32 ....A 5473 Virusshare.00056/Exploit.JS.Pdfka.ha-2952b74084d623a59f59f1df51374bff0e84503c 2013-04-18 23:25:28 ....A 5480 Virusshare.00056/Exploit.JS.Pdfka.ha-572f436492077dce6db28e5c75f37a923c7a08cb 2013-04-18 23:49:14 ....A 8583 Virusshare.00056/Exploit.JS.Pdfka.ip-dae522e907f87c29faae6fe54787bc32559bec1e 2013-04-18 23:37:00 ....A 3599 Virusshare.00056/Exploit.JS.Pdfka.mj-32a891dae850a84bacfc8fd0fbb54c11c2b59b6c 2013-04-18 22:49:36 ....A 3674 Virusshare.00056/Exploit.JS.Pdfka.mj-6660cb12bbd11050469ad8bce51e205b0c01ee6a 2013-04-18 23:23:48 ....A 3604 Virusshare.00056/Exploit.JS.Pdfka.mj-6e6a8ef45380ea0884e3ee3eea02e27d5a25edde 2013-04-19 04:51:20 ....A 13289 Virusshare.00056/Exploit.JS.Pdfka.mj-9952c87681f74acf4bb7fe17ac37fda7a76dafb2 2013-04-19 01:56:00 ....A 13099 Virusshare.00056/Exploit.JS.Pdfka.mj-a39a9cfc08d0d5ac5f331b4f52f1a9a2709f76ad 2013-04-19 05:44:42 ....A 3677 Virusshare.00056/Exploit.JS.Pdfka.mj-e8ef4b6bf7d05c122f7c9325283e88771cd3ea9d 2013-04-18 23:49:42 ....A 14011 Virusshare.00056/Exploit.JS.Pdfka.mj-ee64d90338690279ba6c9ec4fbb804ad9a9f268d 2013-04-18 23:23:56 ....A 5855 Virusshare.00056/Exploit.JS.Pdfka.mk-fb98fac6b59339eef686092c93bf4105c539c258 2013-04-18 23:38:00 ....A 6215 Virusshare.00056/Exploit.JS.Pdfka.qg-8cb4f528bd92ca25a1a155f5e8fdbe405dec1483 2013-04-19 00:05:54 ....A 2791 Virusshare.00056/Exploit.JS.Pdfka.w-02893626e7303e83ddd8f823474f2756306e14e0 2013-04-19 00:41:54 ....A 2800 Virusshare.00056/Exploit.JS.Pdfka.w-60bb1d1d9397092e8c1d7b61e62946453949381c 2013-04-19 07:16:50 ....A 2804 Virusshare.00056/Exploit.JS.Pdfka.w-795d178f948b4362a4448f5b57a2a6d298fc473f 2013-04-19 08:06:56 ....A 2665 Virusshare.00056/Exploit.JS.Pdfka.w-9cbb96a5bb7f7922cf6dc98bad74f13324606bc7 2013-04-18 23:49:14 ....A 2797 Virusshare.00056/Exploit.JS.Pdfka.w-dff3322576255157cbfca33d7ab5a2c07a8baced 2013-04-19 08:18:40 ....A 8032 Virusshare.00056/Exploit.JS.Pdfka.xy-219637fd39b3b85be30a63a83101f90fe96cf7da 2013-04-19 06:51:46 ....A 30323 Virusshare.00056/Exploit.JS.Pdfka.xy-483d334e73d4ad9ad407970a7dabb2299a8b7390 2013-04-19 08:19:12 ....A 30323 Virusshare.00056/Exploit.JS.Pdfka.xy-83e230c93f46d6b522e81852d762ae57b956a945 2013-04-19 07:55:50 ....A 19572 Virusshare.00056/Exploit.JS.Pdfka.xy-fa79132b3fdc0788de194e7b41ed667aae4927eb 2013-04-19 05:55:00 ....A 21209 Virusshare.00056/Exploit.JS.Pdfka.za-f4a2f834b0796226e5013219e8049a5407ec420d 2013-04-19 02:53:30 ....A 6353 Virusshare.00056/Exploit.JS.Phel.av-630a0e990030277e6fe21bf97e06dbdfd1760eb7 2013-04-19 07:15:30 ....A 2412 Virusshare.00056/Exploit.JS.RealPlr.aj-3f2c738e6dd55d156e96399e32c771e9006b91fd 2013-04-19 04:19:18 ....A 5314 Virusshare.00056/Exploit.JS.RealPlr.bo-2647891e19bafb84d52b3b7d624f40283b14be01 2013-04-18 23:46:50 ....A 11597 Virusshare.00056/Exploit.JS.RealPlr.ds-c8c92d6f06999d77cf25fc43c2de722184319db4 2013-04-19 06:16:40 ....A 9812 Virusshare.00056/Exploit.JS.RealPlr.eh-718d88bca0713c5f2fd308bb5b886c225756374b 2013-04-18 23:58:38 ....A 1091 Virusshare.00056/Exploit.JS.RealPlr.h-f54b0de07ce9200eaf8352575a2ab59e2d797bc4 2013-04-18 23:40:54 ....A 42871 Virusshare.00056/Exploit.JS.RealPlr.s-6cde9fb9529db9ce63f9dfa8395f69f56f84f2d0 2013-04-19 00:47:20 ....A 8686 Virusshare.00056/Exploit.JS.RealPlr.s-a4940180d2b10d0f38ca2206e7ca5e34fce7710e 2013-04-19 08:29:28 ....A 3261 Virusshare.00056/Exploit.JS.RealPlr.t-364ab630061c61d03b3421df1ff7cc679cda4cab 2013-04-18 23:29:12 ....A 86249 Virusshare.00056/Exploit.JS.Stylesheeter.b-05c36ac99c2db3c2964de6f66690b79cbd5d8edc 2013-04-19 06:02:38 ....A 12512 Virusshare.00056/Exploit.JS.agent.aqh-165896fcaf71b67c8deec4649b048b99290368ec 2013-04-19 02:22:52 ....A 1487 Virusshare.00056/Exploit.Java.Agent.e-7dad4c50984624abe028a4414f7051d0adcf3e06 2013-04-19 05:30:32 ....A 63885 Virusshare.00056/Exploit.Java.Agent.f-0432b13e8ad5f50efd0b0ba33fb30cb2a604f2ab 2013-04-19 07:03:48 ....A 8949 Virusshare.00056/Exploit.Java.Agent.f-3bebd9fe410327fda9b2f7c62bb168ad85303619 2013-04-18 23:41:18 ....A 2733 Virusshare.00056/Exploit.Java.Agent.f-5e10043976ed35f0b3a0f86e63822272dae34106 2013-04-19 00:05:24 ....A 22034 Virusshare.00056/Exploit.Java.Agent.ip-0b642149a1c54f25c4b6d0146f30e8e4e86e23f2 2013-04-19 07:33:42 ....A 1396 Virusshare.00056/Exploit.Java.ByteVerify-775cf8d4a35bbcb29cb9ac279bffe324a3f657ef 2013-04-19 00:17:40 ....A 1397 Virusshare.00056/Exploit.Java.ByteVerify-b90e07c0d0e99c2afff66a0ceb7d9e3c985ac93c 2013-04-19 08:09:10 ....A 4659 Virusshare.00056/Exploit.Java.ByteVerify-dbfdf27527d6ee12334a7959805df1616b5c0397 2013-04-19 05:34:32 ....A 3058 Virusshare.00056/Exploit.Java.CVE-2009-3867.gen-d6b7f69ea942eabea6b313c0dc6cc99b8255988f 2013-04-19 05:53:30 ....A 17883 Virusshare.00056/Exploit.Java.CVE-2010-0094.ay-cfa884d870d7a6e9999528d9dadbfea953328ff1 2013-04-19 05:33:16 ....A 7661 Virusshare.00056/Exploit.Java.CVE-2010-0094.d-39d0135151477ef4a5b8654a1b4530622f5f1135 2013-04-19 07:22:02 ....A 1305 Virusshare.00056/Exploit.Java.CVE-2010-0094.q-f002e1f683e2d28faf5e4534042d79fb800e9c1d 2013-04-19 08:02:32 ....A 9658 Virusshare.00056/Exploit.Java.CVE-2010-0840.au-7857f36ca84f4adb4f99337180569be06ba14c65 2013-04-18 23:31:04 ....A 8030 Virusshare.00056/Exploit.Java.CVE-2012-1723.hj-4a5b2d10da6d9a485e5790ae6cf7ddab267797da 2013-04-18 23:13:22 ....A 38156 Virusshare.00056/Exploit.Java.CVE-2012-1723.lx-8aad3d5d122b8183ef10c916b18bcd589d6a79bc 2013-04-19 02:46:44 ....A 25873 Virusshare.00056/Exploit.Java.Gimsh.a-dfb2e3f19f6b9d8778916df0da3f2715c2bb3bc8 2013-04-19 00:39:36 ....A 307998 Virusshare.00056/Exploit.Linux.Brk.e-e7b544d564fdedd23c9734b7343f40c6952aca7e 2013-04-18 23:22:58 ....A 387696 Virusshare.00056/Exploit.Linux.Epoll.b-027cbc6bab20918eadd40b72fc1203ea23efc026 2013-04-19 05:54:50 ....A 17005 Virusshare.00056/Exploit.Linux.Local.ab-ee08c3cd02eeec4ead19757bb7127353cf5d541b 2013-04-19 05:22:48 ....A 14636 Virusshare.00056/Exploit.Linux.Local.ah-2ba5d352750a06cd39b4cc7058c179b5939a3823 2013-04-19 06:05:56 ....A 13210 Virusshare.00056/Exploit.Linux.Local.b-558b29fe24ab3df071328df9d04df67ba9a5ae2e 2013-04-19 05:58:04 ....A 20933 Virusshare.00056/Exploit.Linux.Local.l-07596d0fc84052ef9cd56c90a5140a7b16268429 2013-04-18 23:52:48 ....A 30534 Virusshare.00056/Exploit.Linux.Lotoor.ba-d47ab7a0c95d47f6da6cb036a0aac4a4e8a40259 2013-04-19 02:43:52 ....A 26738 Virusshare.00056/Exploit.Linux.Race.j-8a868951ffdde46b0a22d87c48265cb61deef3b8 2013-04-19 02:15:46 ....A 13782 Virusshare.00056/Exploit.Linux.Small.au-510b9b5ee81f49509b918f4d40d6a9410368364d 2013-04-19 07:10:26 ....A 19149 Virusshare.00056/Exploit.Linux.Small.ej-09302e3f32ae1f7d4c8149677bb4c107a1c24cac 2013-04-19 06:21:32 ....A 7135 Virusshare.00056/Exploit.Linux.WuFtpd.a-73fe4f1e88fd38568b5cf3a031f06425dd51d626 2013-04-19 07:32:38 ....A 129917 Virusshare.00056/Exploit.MSExcel.CVE-2009-0557.a-df6b50e0bb06057a7375b94b2157cb0c540020c3 2013-04-19 06:31:50 ....A 943616 Virusshare.00056/Exploit.MSPPoint.Agent.p-0068842e0085a334f08e4d62b16f753bea1af2bc 2013-04-19 08:04:10 ....A 838144 Virusshare.00056/Exploit.MSPPoint.Apptom.a-b0274dc7a2834d7929fb74b158533d9f28deddba 2013-04-19 05:50:48 ....A 95361 Virusshare.00056/Exploit.MSWord.Agent.ah-663c9449becf768fc5c4048145b2f5f2b1a71c71 2013-04-18 23:04:20 ....A 115023 Virusshare.00056/Exploit.MSWord.Agent.by-cd86a65258820a049bc9944258578148cad2289f 2013-04-19 07:31:22 ....A 101888 Virusshare.00056/Exploit.MSWord.Agent.s-38624f65506d6ba8768e30ef61922be7562ae92d 2013-04-19 04:09:38 ....A 16328 Virusshare.00056/Exploit.Mac.DCom-becd0b2e697abca7c4793813e1fedb61192b4c45 2013-04-19 06:05:34 ....A 18498 Virusshare.00056/Exploit.PHP.Deftool.a-0137671d8f4218e46f127172edd505a83b4d1615 2013-04-19 02:03:22 ....A 18437 Virusshare.00056/Exploit.PHP.Deftool.a-7e1fbb94e0886bf106af13a2994777b3d238afb8 2013-04-18 23:22:14 ....A 18447 Virusshare.00056/Exploit.PHP.Deftool.a-d425faf3728164b9ab34cc8e3f4e7fb44a877efb 2013-04-19 00:39:18 ....A 18452 Virusshare.00056/Exploit.PHP.Deftool.a-d862f914deec70709f1524018952a4918f62790b 2013-04-19 06:13:20 ....A 22250 Virusshare.00056/Exploit.PHP.e-2303dabd7df5efa14027bd2697997f91eae4c2f3 2013-04-19 05:35:00 ....A 24842 Virusshare.00056/Exploit.PHP.e-5e676fb0caa8915e3eafc9951c1e95756c9ff008 2013-04-18 23:10:18 ....A 21891 Virusshare.00056/Exploit.PHP.e-6bdd60a7d69b727093f22fd7b1598662ce4dc8db 2013-04-19 07:42:46 ....A 21448 Virusshare.00056/Exploit.PHP.e-c969ea3a45931210ce11d6c84652a6336a8a544f 2013-04-19 02:13:02 ....A 22218 Virusshare.00056/Exploit.PHP.e-ff1aedf0315cc5a5d1365f7fee82861feff80df4 2013-04-19 01:19:54 ....A 1561 Virusshare.00056/Exploit.Perl.4nalb.a-9577052f65ad75d4dc5e7a6bcf9395e8df675ddb 2013-04-19 06:01:02 ....A 896 Virusshare.00056/Exploit.Perl.CAN.1999-1184-acc4fea96765d5334dd3f3575d4917323c638ec2 2013-04-19 07:47:44 ....A 1431 Virusshare.00056/Exploit.Perl.CMS.g-2729c3380d6be2806d7e6604602db06b016266df 2013-04-19 06:53:42 ....A 3241 Virusshare.00056/Exploit.Perl.DBserv.c-99251672a48f9e44b3d63070c0ec36471c6571e0 2013-04-19 04:43:28 ....A 3259 Virusshare.00056/Exploit.Perl.Fileinc.b-c6ff406e33b580224d1edbc2581dc6f51269f89b 2013-04-19 05:35:28 ....A 1443 Virusshare.00056/Exploit.Perl.Forum.d-808c40ee1fe2cdafaeb4f5eb28d3c19e583f9fdb 2013-04-19 02:46:30 ....A 1133 Virusshare.00056/Exploit.Perl.Fusion.a-89322d2db085abe9c93e232c0ba0a5f16c3e27d4 2013-04-19 00:47:44 ....A 4388 Virusshare.00056/Exploit.Perl.MailServ.g-60da490fda8d212ddb54a63a04c2f0bb377c714d 2013-04-19 08:14:32 ....A 3571 Virusshare.00056/Exploit.Perl.PhpBB.n-b4d6056ee8665118e412b15a69215c8fa49456b8 2013-04-19 05:51:54 ....A 2949 Virusshare.00056/Exploit.Perl.SAP.a-3cf511591f538d27692ae544ebc1f10416e66830 2013-04-19 07:11:58 ....A 803 Virusshare.00056/Exploit.Perl.Sugi.a-469040a32b5f424ddbc8f9e61284f43c7ef50733 2013-04-19 08:20:24 ....A 3701 Virusshare.00056/Exploit.Perl.Wordpres.a-828f156094d37754481e3f8aa915697ab2bf2a2a 2013-04-19 05:41:44 ....A 1196 Virusshare.00056/Exploit.Perl.gen-09864949827703c1aa3ec221c19113b034150f76 2013-04-18 23:51:08 ....A 2658 Virusshare.00056/Exploit.Perl.gen-96e2574c92c9fd3e09f43fb0ebed23fb30973825 2013-04-18 23:07:20 ....A 1841 Virusshare.00056/Exploit.Perl.gen-a4b8590d28f34cc78c6dcd6e84b5dfbba0536cbb 2013-04-19 08:15:50 ....A 2835 Virusshare.00056/Exploit.Perl.gen-ae0ec62b9ecaeb8ca0f3b6ae7c20c69a04daffb4 2013-04-19 06:17:40 ....A 2839 Virusshare.00056/Exploit.Perl.gen-cde830163a98ce6826465a521634320721e53c2c 2013-04-19 08:04:20 ....A 4924 Virusshare.00056/Exploit.Python.Agent.a-14939537167b39f6d46c83774b3ac0df1539904b 2013-04-19 08:17:14 ....A 10721 Virusshare.00056/Exploit.SWF.Agent.au-24ad58a5cd1a74d5f51f2c3f2b64d5d39dad52df 2013-04-19 08:01:42 ....A 10731 Virusshare.00056/Exploit.SWF.Agent.au-5d5c9f0900dcb289030b924eb111945d42b39e42 2013-04-19 01:10:52 ....A 11668 Virusshare.00056/Exploit.SWF.Agent.aw-d8886817679bd1938c8abbca5bd38d355af1a200 2013-04-19 07:11:26 ....A 10345 Virusshare.00056/Exploit.SWF.Agent.aw-dfff5c64e0e771999655bfe6840e9ed095c3669d 2013-04-19 00:02:14 ....A 202408 Virusshare.00056/Exploit.SWF.Agent.gq-39b3c627a5fd823ee3bf1ec3b924481336e27feb 2013-04-19 08:10:30 ....A 11358 Virusshare.00056/Exploit.SWF.CVE-2011-0611.af-363826303687bc5154f32ead3dc0531b2be5d6ec 2013-04-19 06:30:38 ....A 1407 Virusshare.00056/Exploit.SWF.Downloader.cc-0081ab4badce2a35742f40137de4c31c769412d4 2013-04-19 01:12:24 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-13298248e39fe77d7c30fb78f454aab03467e910 2013-04-19 08:07:48 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-3ab5bb59ed8e67a819ec87398b74aa9efe6cdf95 2013-04-19 04:47:58 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-555837a878fb93872c245f7d01c2fb0519d1a004 2013-04-19 04:23:26 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-58bad56f0692cc8fb941271a843c0d37567598cb 2013-04-19 07:56:06 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-8316160d037f30f6f772e74abcc33572fb4ec8f5 2013-04-18 23:53:14 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-94801dc052d632c3dd850f1bf17d87465f8fb7f0 2013-04-19 07:19:06 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-a64f012072e473033c5d61ea364e02e3baecc8fe 2013-04-19 07:16:52 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-a90df59ec37b6d840d536b140f7ade7c53b13615 2013-04-19 08:02:16 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-d1480695e76b189bc4cfca570c23b8d487bf7061 2013-04-18 23:35:58 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-d55ff7eca726ed1519e603351c82bb78c02a7708 2013-04-19 02:31:42 ....A 1673 Virusshare.00056/Exploit.SWF.Downloader.cc-e973a549dcee16f8ac760d31ce80eadbe62114ca 2013-04-19 03:19:58 ....A 137904 Virusshare.00056/Exploit.SWF.Downloader.lv-190c78021102bcfa39bc29722b42778673d72591 2013-04-18 22:57:32 ....A 137904 Virusshare.00056/Exploit.SWF.Downloader.lv-d52b476b5f288e84f6ffc9a1053fee8785521534 2013-04-19 00:05:42 ....A 137904 Virusshare.00056/Exploit.SWF.Downloader.mu-166b22a1c632aea7281c344422a40594865cbcfb 2013-04-19 03:10:58 ....A 142 Virusshare.00056/Exploit.SWF.Downloader.ny-1a82fdf2bafda371756ac6e5ccf6dc4665928f94 2013-04-18 23:14:22 ....A 1397 Virusshare.00056/Exploit.Shell.Qpop.b-a4be1bd720d37bb07b5181a1b531e38d26ecfeac 2013-04-19 02:58:50 ....A 1327 Virusshare.00056/Exploit.Shell.Small.c-3eb240b4d33a2ed74355a923fd3a0c3524c238da 2013-04-19 07:23:12 ....A 2915 Virusshare.00056/Exploit.Unix.CAN.2001-0550-865a242652b9eff5aa2841c62d8a59fbd70cc07e 2013-04-19 00:20:58 ....A 2331 Virusshare.00056/Exploit.Unix.Cliph.a-2295aa447295b533cebc31583d24ddade56921c2 2013-04-19 02:18:40 ....A 2141 Virusshare.00056/Exploit.Unix.Local.f-5bfb102e6e731618afad3fe254b8e8fd9d87574b 2013-04-19 06:38:36 ....A 1776 Virusshare.00056/Exploit.Unix.Local.f-8a3f16771b8e4fad36ffa8bb372b271c370a2c28 2013-04-19 02:24:56 ....A 376 Virusshare.00056/Exploit.Unix.Sendmail.b-d9b8bb1d12473211ff20b3a0025bb6ed14d74233 2013-04-19 05:35:22 ....A 950 Virusshare.00056/Exploit.VBS.Agent.ad-11bd815cc124c78da0ab64edfddb9799eed5dfb2 2013-04-18 23:34:04 ....A 938 Virusshare.00056/Exploit.VBS.Agent.ad-29326735754bf65c60323f6fa791c4181ff22ff6 2013-04-19 06:51:50 ....A 939 Virusshare.00056/Exploit.VBS.Agent.ad-a92db3b3e58450ed21e494cc22df54cf8432a3a3 2013-04-19 02:29:04 ....A 942 Virusshare.00056/Exploit.VBS.Agent.ad-f010105329f129ff0b3bc269a9d14965e6e0a511 2013-04-19 07:49:46 ....A 2145 Virusshare.00056/Exploit.VBS.Phel.a-15a041defe29eae89a5ff9a6cd8b3b3049c9d9b3 2013-04-19 05:42:12 ....A 2062 Virusshare.00056/Exploit.VBS.Phel.a-243ae9b413e77e948c5dd5fe3dae9cabd8d7661f 2013-04-19 08:08:28 ....A 1381 Virusshare.00056/Exploit.VBS.Phel.a-247c91b254c72759a4f7207aa2d7aa1d15b9de26 2013-04-19 07:17:26 ....A 1841 Virusshare.00056/Exploit.VBS.Phel.a-2ab0caa6b721344f81c975b54ca9258194fe9a2c 2013-04-19 05:55:20 ....A 1411 Virusshare.00056/Exploit.VBS.Phel.a-6a3f9d0bd8b9c077df6a79d1e747837663fd6ece 2013-04-19 01:30:06 ....A 1504 Virusshare.00056/Exploit.VBS.Phel.a-708ea217348188c98a177aa8fb40b9ffbabcb5ff 2013-04-18 23:34:24 ....A 1422 Virusshare.00056/Exploit.VBS.Phel.a-7f17d9c2bf564db1d5c2746b6412439946d7bf6b 2013-04-19 03:59:42 ....A 1542 Virusshare.00056/Exploit.VBS.Phel.a-d38047269df58414f9124e3829d67fd695d07ae6 2013-04-19 06:28:56 ....A 1549 Virusshare.00056/Exploit.VBS.Phel.a-e3b41294e3fe8b95218a74805a719b9cf58ddb48 2013-04-19 00:35:56 ....A 1432 Virusshare.00056/Exploit.VBS.Phel.be-e471e225f635634c8069cbaa96a49e1fb1dbee2f 2013-04-19 01:20:12 ....A 5629 Virusshare.00056/Exploit.VBS.Phel.bw-efd42b300838feac3af49cbc3f0d7860703ef568 2013-04-19 08:07:16 ....A 1608 Virusshare.00056/Exploit.VBS.Phel.c-3b04399c6da15801d6497d321e50a9dfc0cf073e 2013-04-19 06:01:52 ....A 1896 Virusshare.00056/Exploit.VBS.Phel.c-d74ac788d09f67aceb837f4c691356b527c43472 2013-04-19 02:25:28 ....A 512481 Virusshare.00056/Exploit.VBS.Phel.cf-ec739ef2699cb80b30491fd8dc836089ea058294 2013-04-19 03:58:40 ....A 978 Virusshare.00056/Exploit.VBS.Phel.i-1478d8b50aabec7aed3c7df9f84a50bca9b12ca9 2013-04-19 06:23:54 ....A 1005 Virusshare.00056/Exploit.VBS.Phel.i-3d59a1916238fafb84892cf4222730d51a0329c4 2013-04-19 08:29:20 ....A 975 Virusshare.00056/Exploit.VBS.Phel.i-a4a246f7e09dd466986abf9b4914f82bc76cc524 2013-04-19 00:09:06 ....A 988 Virusshare.00056/Exploit.VBS.Phel.i-f46ab0d6e23e2e9249709b4268f114e0ac59ce1b 2013-04-19 00:40:44 ....A 1239 Virusshare.00056/Exploit.VBS.Phel.j-845d250bd5e9a81fdcc13b8427a43842b00664d2 2013-04-19 00:40:32 ....A 1239 Virusshare.00056/Exploit.VBS.Phel.k-c2b0f81b50ba8428b7cdb61e4becfadfb0aae007 2013-04-19 07:16:08 ....A 1393 Virusshare.00056/Exploit.VBS.Phel.l-295143f160f130e4e85fc65238368ccf1d4ffdd7 2013-04-19 07:36:52 ....A 1415 Virusshare.00056/Exploit.VBS.Phel.l-2dd40aff89b8cb3f8d2c24e37be9583f325f51e8 2013-04-19 02:19:56 ....A 1393 Virusshare.00056/Exploit.VBS.Phel.l-61bec35f38084569803abb2ae4bc6fd8ba114c77 2013-04-19 01:22:02 ....A 1415 Virusshare.00056/Exploit.VBS.Phel.l-8ec6e23fd785fd2a9832442d89dafd8bcab2686a 2013-04-19 04:45:12 ....A 1415 Virusshare.00056/Exploit.VBS.Phel.l-a4010cfb002e2ad25b4d519b24ca64642003c916 2013-04-19 07:19:12 ....A 2093 Virusshare.00056/Exploit.VBS.Phel.l-af83367bb086f33807a43ce9b6cf5e7e59811ee0 2013-04-19 03:57:44 ....A 1393 Virusshare.00056/Exploit.VBS.Phel.l-b4a766973f139dcdaf94cdbe5945cc7bdef5a47f 2013-04-19 06:23:38 ....A 1415 Virusshare.00056/Exploit.VBS.Phel.l-e1029db701017bfceaa98e9f0109c1eb63527532 2013-04-19 01:20:04 ....A 1415 Virusshare.00056/Exploit.VBS.Phel.l-e1ed3d000003ae791092bbecc765e28cd0122d2a 2013-04-19 04:01:08 ....A 1393 Virusshare.00056/Exploit.VBS.Phel.l-f1106ea7888da57462abb22a4970d8100a0ae21b 2013-04-19 01:20:12 ....A 1514 Virusshare.00056/Exploit.VBS.Phel.r-ebe22cdf8e2872b4108a3fb95890d00514eb8995 2013-04-19 01:13:48 ....A 1512 Virusshare.00056/Exploit.VBS.Phel.u-d1c20420b6731b789e803d722573aa6ca702a6e7 2013-04-18 23:37:34 ....A 15360 Virusshare.00056/Exploit.Win32.Agent.ct-cdb4cfa327cdefa28d657661d3f80aac1563ffb7 2013-04-19 01:51:28 ....A 286 Virusshare.00056/Exploit.Win32.Agent.ee-27dfd8e6966a2d54ec74f09500ab812fb1a33403 2013-04-19 06:38:30 ....A 8463 Virusshare.00056/Exploit.Win32.Agent.f-c8772c8c09cc5704e2cea80be9c70ed67ab49a94 2013-04-19 06:30:58 ....A 45056 Virusshare.00056/Exploit.Win32.Agent.r-4444c50643ca80405af068b893967aaea942d89a 2013-04-19 06:54:40 ....A 32256 Virusshare.00056/Exploit.Win32.Agent.s-30576ac34d1eff4804be31154cfcf3705c8bffd1 2013-04-18 23:27:06 ....A 265216 Virusshare.00056/Exploit.Win32.AixFtpd-ccc50ca188ac91688002567ae067fdf4caa903ec 2013-04-19 08:16:22 ....A 7168 Virusshare.00056/Exploit.Win32.Aluigi.av-89c101135db92ad2d69909c870faff04067b648d 2013-04-19 06:36:34 ....A 9216 Virusshare.00056/Exploit.Win32.Aluigi.dp-922450aa43a957322d727ef09baeb0cdf4cab502 2013-04-19 08:00:16 ....A 15360 Virusshare.00056/Exploit.Win32.Aluigi.dz-f981aabbecd7c534b8177e0dd617460bb5bf60cf 2013-04-19 06:53:28 ....A 13312 Virusshare.00056/Exploit.Win32.Auriemma.h-04a438d7dc6257907b2b72167521216b3953af63 2013-04-19 08:09:56 ....A 18944 Virusshare.00056/Exploit.Win32.CAN.1999-0412.c-b3de53147ad1b6ede48627bddcac8982574f5951 2013-04-19 08:30:38 ....A 141312 Virusshare.00056/Exploit.Win32.CAN.2003-0533-792452970986f78baba53474e596cd26ba31af44 2013-04-18 23:10:28 ....A 2682 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-0bf2829b9856108dc064fc2d5c96a18d9076c10c 2013-04-19 06:13:54 ....A 2675 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-0c6f1775a95b3ba1b3f8f8d29682f97c5ca8d612 2013-04-19 00:06:18 ....A 2694 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-105ab15288c3899e5bd88858ef311f154cdcc3c0 2013-04-19 07:07:10 ....A 41322 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-12a4f82859c516316cd1b2922ae842cbb5b4c931 2013-04-19 05:01:16 ....A 2682 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-1eb9707d6d2e22870ce94b43572254b415652516 2013-04-19 00:01:42 ....A 2675 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-1fc39d706ef2fd261f24682b0b1a3a41a786aeda 2013-04-19 00:52:22 ....A 41322 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-4c64f9296d012d0e5877738dcbc609d6b5c050db 2013-04-18 23:20:24 ....A 2680 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-558fe2f0cc19a4fe79282da692092e868cb02a71 2013-04-18 23:34:54 ....A 2675 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-607071366efa63febe47fdebffa9affe8bda2306 2013-04-18 23:15:26 ....A 2682 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-6190d8efcd2830c3002a862dee4e28eb57dd2cb5 2013-04-19 05:32:58 ....A 2689 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-6434c1bb3ec63a341a474c08c284180e8b063fd5 2013-04-19 05:53:10 ....A 2689 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-677738ce9b095a5c9cf03d8b4cb708e21e620912 2013-04-18 22:50:20 ....A 2689 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-69e4a0afdbf5a834f2da3c16be7510b64be41b02 2013-04-19 00:11:18 ....A 2694 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-9bd72738b7c320bec8e942cd5dcf254554b1c55e 2013-04-19 06:03:32 ....A 2694 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-9ec93b9cd5a3d0140f3a4d5f737ba5e4e7d39d5a 2013-04-19 06:14:50 ....A 2708 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-a0bdf24e0aa1465a26d64f1b7c3b03f24750d324 2013-04-19 02:44:04 ....A 81567 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-a39ea809d1541e25119b64d1641c0b8af0d061eb 2013-04-19 02:50:50 ....A 81567 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-b4adac1ba827df834885defd4c6f437f7f9a48ec 2013-04-18 23:41:44 ....A 2663 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-bc38b789c98abd21bb7ddbaa746c8bbdea29d506 2013-04-19 03:49:28 ....A 2694 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-c22d8b5328481a73a982e8ad441170beec8c3b5f 2013-04-19 04:34:30 ....A 2667 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-cb2836dc654207c193b9913a246c8278685ee7f9 2013-04-18 22:54:44 ....A 2667 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-d3791ad567999aee9855ce6b1378899f0f9cf86f 2013-04-19 03:54:24 ....A 2681 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-ec9abbd095f68d65c94fb89d63cea9a6a2efec6e 2013-04-19 05:00:24 ....A 2668 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-ecc61a5a878fd56036ccac2b2686a34c05bf3666 2013-04-18 23:19:12 ....A 41322 Virusshare.00056/Exploit.Win32.CVE-2010-0188.a-f5f72f639b9cff822239cf6c95ba24cdfab4ceb2 2013-04-19 05:34:54 ....A 190 Virusshare.00056/Exploit.Win32.CVE-2010-2568.gen-068617ec38c9b62a85c6c065fb575f71759ebf35 2013-04-19 01:02:58 ....A 188 Virusshare.00056/Exploit.Win32.CVE-2010-2568.gen-0e4458dd79855b00d6403976291afe95e49863ee 2013-04-19 03:30:44 ....A 250 Virusshare.00056/Exploit.Win32.CVE-2010-2568.gen-0f122ad22418ede3243aca495adf21ca73dd863d 2013-04-19 02:33:36 ....A 140 Virusshare.00056/Exploit.Win32.CVE-2010-2568.gen-2b8cdd01f57131a74dbb259f82d3fe890ae557f8 2013-04-19 06:27:10 ....A 186 Virusshare.00056/Exploit.Win32.CVE-2010-2568.gen-5413c0f354adc5f2fd10f6be952ae215833e8395 2013-04-18 23:22:18 ....A 402 Virusshare.00056/Exploit.Win32.CVE-2010-2568.gen-66a5c9cc74de358aef86acac758698b3256c5ab9 2013-04-19 07:01:08 ....A 150747 Virusshare.00056/Exploit.Win32.CVE-2010-2883.a-07ac56edc3f62621a7ca6a1ab6e56da46bb2af69 2013-04-19 01:10:20 ....A 147579 Virusshare.00056/Exploit.Win32.CVE-2010-2883.a-142cf038e96537e4548ab4b494cf6dad4ef145c2 2013-04-19 05:42:48 ....A 44114 Virusshare.00056/Exploit.Win32.CVE-2010-2883.a-1d1cdb07db59426bf6c31ffbea554e9d3b5bf015 2013-04-19 02:26:44 ....A 45802 Virusshare.00056/Exploit.Win32.CVE-2010-2883.a-2cea3c71731a369d0fa9deaca8d0814bb64d1e56 2013-04-19 01:41:38 ....A 435378 Virusshare.00056/Exploit.Win32.CVE-2010-2883.a-94cae2f10bd85c09adff56aea5ef5bd3138fb947 2013-04-19 05:58:32 ....A 46342 Virusshare.00056/Exploit.Win32.CVE-2010-2883.a-9dbcb627dcbe13ba40f9e8f711033b540e718a32 2013-04-19 02:24:38 ....A 150747 Virusshare.00056/Exploit.Win32.CVE-2010-2883.a-b2a7126d4745bfcbedc5196b9403ffd25a302127 2013-04-19 05:47:22 ....A 10296 Virusshare.00056/Exploit.Win32.CVE-2012-0158.a-74b8512110815aa56e4d684644c1342df66308c4 2013-04-19 03:42:46 ....A 78075 Virusshare.00056/Exploit.Win32.CVE-2012-0158.a-78fef731656a2bf852b8b8837e374cab876db0f7 2013-04-18 23:15:48 ....A 66999 Virusshare.00056/Exploit.Win32.CVE-2012-0158.a-a801cc904b3b9579fbc6a3b8eb38c90349a220ed 2013-04-19 03:57:18 ....A 155720 Virusshare.00056/Exploit.Win32.DCom.au-d9e59efc683480c632c4924c3c44abff773c6ef1 2013-04-18 23:29:38 ....A 188416 Virusshare.00056/Exploit.Win32.DCom.az-de7356fb5aa4d848758066e348e36dfb7c1f4847 2013-04-18 23:16:56 ....A 160256 Virusshare.00056/Exploit.Win32.DCom.dm-880ee95320ca224d347720b264dc678e731839ae 2013-04-19 02:07:40 ....A 376731 Virusshare.00056/Exploit.Win32.DCom.fz-b10462e4a39657e37329d131c85507c166ecac7b 2013-04-19 05:47:14 ....A 10240 Virusshare.00056/Exploit.Win32.DCom.w-44353ef2b637eb08012007825b37fde322e725a8 2013-04-19 03:40:50 ....A 155738 Virusshare.00056/Exploit.Win32.DameWare.h-79706ad940faf3c6eeaa3326aa9e822f90b4e472 2013-04-19 05:44:42 ....A 30208 Virusshare.00056/Exploit.Win32.Fearless-dd65be9675dc7ca67d7b8101e77716adb466cd1c 2013-04-19 07:19:38 ....A 245760 Virusshare.00056/Exploit.Win32.Fpreg-74136c41c74ad6f67ae1c791668cfc98a9e05465 2013-04-19 01:09:36 ....A 15872 Virusshare.00056/Exploit.Win32.GetAdmin.a-536342d0136c67cecded25fd511dd0f67dc48332 2013-04-19 01:28:52 ....A 10008 Virusshare.00056/Exploit.Win32.Halflifer-0b49040f14a74819e2e2b5b2e96f2374330547e2 2013-04-19 02:55:30 ....A 1583277 Virusshare.00056/Exploit.Win32.Helidat.dw-2b95f7543d7476e40750ad9a153986d5c8f41dfd 2013-04-19 02:30:42 ....A 819 Virusshare.00056/Exploit.Win32.IMG-ANI.gen-3b7d7c4898532b6afa44919a0cebaea7d1e0e10c 2013-04-18 23:15:52 ....A 815 Virusshare.00056/Exploit.Win32.IMG-ANI.gen-5bdf58df390afcb53f360ad004abea10918320b1 2013-04-19 05:40:48 ....A 816 Virusshare.00056/Exploit.Win32.IMG-ANI.gen-b9eed5478ccdca66e6feffb5f99627aa9e6e2da6 2013-04-19 06:46:00 ....A 812 Virusshare.00056/Exploit.Win32.IMG-ANI.gen-e649319ee06f1cc77f1216118e93edb8d14ff78f 2013-04-19 06:38:06 ....A 796 Virusshare.00056/Exploit.Win32.IMG-ANI.k-280955a504d1fd521eed881ab79f4af3cdeb7356 2013-04-19 01:02:48 ....A 819 Virusshare.00056/Exploit.Win32.IMG-ANI.k-62b5a0217120b094ccd2cf3ab3ebc42cb9096436 2013-04-18 23:41:14 ....A 896 Virusshare.00056/Exploit.Win32.IMG-JPG.c-23d6bd41493ff5e7a760b071ef3b91c397d29b34 2013-04-19 07:57:26 ....A 22176 Virusshare.00056/Exploit.Win32.IMG-WMF.c-5a1096bbc96af40daa8858eb94b947db3d2eb6ce 2013-04-19 00:56:34 ....A 16036 Virusshare.00056/Exploit.Win32.IMG-WMF.c-86c42061bff6a2fc1c11e028c41b3605c545a44e 2013-04-19 07:12:02 ....A 8495 Virusshare.00056/Exploit.Win32.IMG-WMF.v-1efee883e006b15c1ed8b7cd03772261f71bd00a 2013-04-18 23:13:58 ....A 6526 Virusshare.00056/Exploit.Win32.IMG-WMF.v-4a3fdb68ed7caa400f7c25f9a588ea82a88f3e33 2013-04-19 01:28:38 ....A 155699 Virusshare.00056/Exploit.Win32.Imail.a-bb6118501ccc86e613f725c093a16c7afdc9f26b 2013-04-19 08:11:06 ....A 6339 Virusshare.00056/Exploit.Win32.Jpedrop.a-149694a369c230a4f585c98d9d63f3e2427fd82d 2013-04-19 01:52:30 ....A 39324 Virusshare.00056/Exploit.Win32.Laxor-c721c48011fab7949c3c079b0edfa7d7b4b5194a 2013-04-18 23:12:22 ....A 163933 Virusshare.00056/Exploit.Win32.MS03-043.e-0439b577a4a4d6558c7fedb22d80402cbb3e4b14 2013-04-19 08:20:48 ....A 45056 Virusshare.00056/Exploit.Win32.MS04-011-b779864104f4b33557ecebcd4128a148e6b1e2bd 2013-04-19 07:55:50 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-09dbb0a8145705d89d7b312c5c4d48ea0c35ef52 2013-04-18 23:45:28 ....A 31471 Virusshare.00056/Exploit.Win32.MS04-028.gen-126e9e19f6eb8cb347dc1c116aadc2d358216bf2 2013-04-18 23:03:30 ....A 99209 Virusshare.00056/Exploit.Win32.MS04-028.gen-185f164f07596061de15482b212169040628df47 2013-04-19 06:32:58 ....A 2599 Virusshare.00056/Exploit.Win32.MS04-028.gen-202f3e4938941c8b8bbe97c674b411edb566fdac 2013-04-18 23:34:30 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-20998b20c2679701a191e7936d394c5f0df117a9 2013-04-19 07:23:10 ....A 164411 Virusshare.00056/Exploit.Win32.MS04-028.gen-2166b8589770ff6cffc24ceb1b4d25b78c6df3a0 2013-04-19 07:22:06 ....A 67999 Virusshare.00056/Exploit.Win32.MS04-028.gen-26989ab580b1e31313793b5f5f8a1f5b04a02a6b 2013-04-19 05:08:16 ....A 40670 Virusshare.00056/Exploit.Win32.MS04-028.gen-26ce0c9d604b8fb3023a04214636bcdb2488f6c0 2013-04-19 07:11:46 ....A 2611 Virusshare.00056/Exploit.Win32.MS04-028.gen-2b3977c4653da59c9355f30c90335915f4362615 2013-04-18 22:57:56 ....A 2655 Virusshare.00056/Exploit.Win32.MS04-028.gen-4145ed7b0635f4bdeab90fbe8125191ae35c5d73 2013-04-19 07:08:56 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-459044bcf5b0444eafb736f5a263fd11254c243d 2013-04-18 23:51:00 ....A 51439 Virusshare.00056/Exploit.Win32.MS04-028.gen-503d57c00f7aba8a727a65d95f3c4038f451622e 2013-04-19 06:33:02 ....A 31419 Virusshare.00056/Exploit.Win32.MS04-028.gen-51695918d2aee18f8bdf360f363344a889f59ec4 2013-04-19 02:07:48 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-5653ff7a3c3c03f152ff2c654fb382faab15aecc 2013-04-19 07:19:22 ....A 18479 Virusshare.00056/Exploit.Win32.MS04-028.gen-67e2cb98379bdb16373e2538d222eb43e0c8099b 2013-04-19 06:32:14 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-6d965eed2f7423cf8e60a04ce977721789ad0383 2013-04-19 06:22:34 ....A 7049 Virusshare.00056/Exploit.Win32.MS04-028.gen-7398eb6f5c1b340033b78bc721011d2740807df3 2013-04-19 01:05:38 ....A 7569 Virusshare.00056/Exploit.Win32.MS04-028.gen-7475b2f9664424e5a2454e98ee465203e88451d4 2013-04-19 08:23:24 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-7983e9513db359f3c2ba53a3385c4a5a434e77df 2013-04-19 00:39:58 ....A 46106 Virusshare.00056/Exploit.Win32.MS04-028.gen-7a58abeca6566190664634fee3da0f290ec52363 2013-04-18 23:38:58 ....A 2655 Virusshare.00056/Exploit.Win32.MS04-028.gen-7bf0821e3cb962b8b5592a1bd174eae8d1d9ebbb 2013-04-19 00:35:28 ....A 2655 Virusshare.00056/Exploit.Win32.MS04-028.gen-8213f6a12b17d9245c92c968f459bb40245b0331 2013-04-19 02:01:08 ....A 2615 Virusshare.00056/Exploit.Win32.MS04-028.gen-82ce19cad0fd486e2736258d2bbb88891c8882e6 2013-04-19 07:26:56 ....A 38963 Virusshare.00056/Exploit.Win32.MS04-028.gen-83160949c7eafcdce0b8990babb87c9edbdfb44e 2013-04-19 07:11:44 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-83aaa3413d9e9115b2b9350c0f6e47950ab5bfa0 2013-04-19 00:28:30 ....A 38046 Virusshare.00056/Exploit.Win32.MS04-028.gen-897b79b526a0ef6a8cb1a011f76f9b76f455650b 2013-04-19 06:09:06 ....A 2655 Virusshare.00056/Exploit.Win32.MS04-028.gen-8a441319a58d68e5233041ddcb0dcb54de7704be 2013-04-19 08:24:08 ....A 24999 Virusshare.00056/Exploit.Win32.MS04-028.gen-8ee11a0eb7ac5ae0b668a5c44faa177cdbb4b148 2013-04-19 00:28:08 ....A 43208 Virusshare.00056/Exploit.Win32.MS04-028.gen-a74870ff14aceb7f387e5b2c6d27671d0c4fdd02 2013-04-19 06:55:28 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-ad76ee455f87b65c9eaa65890fbeab244daec0a9 2013-04-19 02:01:44 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-adbea5721420443715949153b743718e45cbf30b 2013-04-19 02:28:50 ....A 25109 Virusshare.00056/Exploit.Win32.MS04-028.gen-c2890bc528aba1a4be111e65fa19bd0719a53e10 2013-04-18 23:24:44 ....A 65609 Virusshare.00056/Exploit.Win32.MS04-028.gen-c3f6c7ea7801cb4409069a6475f4ff571de0b772 2013-04-19 07:22:52 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-c77ffeeee360b6b3ec4328b3929bf205f0aae07f 2013-04-19 06:30:58 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-d07000a456ab8d3f5469e87f9ccdd0735c5c5f16 2013-04-19 06:48:10 ....A 81409 Virusshare.00056/Exploit.Win32.MS04-028.gen-d83474dcb5ac733f2562ed9229018e2177225ab5 2013-04-19 07:38:02 ....A 11249 Virusshare.00056/Exploit.Win32.MS04-028.gen-e17b1cc5a3bb7b73e219c804458466172890b492 2013-04-19 01:31:22 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-e3acb5e04f8d10fcd0b1edfa2e355e46f67f5f3c 2013-04-19 01:39:28 ....A 2655 Virusshare.00056/Exploit.Win32.MS04-028.gen-e87a51ca168a263e163aa8aa54370f4059917851 2013-04-18 23:03:30 ....A 4098 Virusshare.00056/Exploit.Win32.MS04-028.gen-f71272869b8007bf9d3809dfeaeeef6f332632f7 2013-04-19 06:20:40 ....A 33792 Virusshare.00056/Exploit.Win32.MS04-028.gen-f96199d9bd2ec29ed2a73d8aaa44b24cdd735104 2013-04-19 01:20:20 ....A 98589 Virusshare.00056/Exploit.Win32.MS04-028.gen-ff922498f010dcb7f0719c77141b47d6fd299347 2013-04-19 02:35:20 ....A 540 Virusshare.00056/Exploit.Win32.MS05-002.b-0554590ddfc2e2e6535aa9de717c78f1f064cc8d 2013-04-18 23:56:48 ....A 18005 Virusshare.00056/Exploit.Win32.MS05-013.g-da74e5171c41e850f7b22f5a76d4fc1c4e356c00 2013-04-19 02:01:06 ....A 95999 Virusshare.00056/Exploit.Win32.MS05-013.gen-15ff228831f3bc6246e8a0a7fb2270b68f61be23 2013-04-18 23:39:28 ....A 96944 Virusshare.00056/Exploit.Win32.MS05-013.gen-163ca3401bc8cfebd23a7ec086a2cf7de3d556ef 2013-04-19 02:14:36 ....A 89550 Virusshare.00056/Exploit.Win32.MS05-013.gen-33f3d9f2d7f077278e013455eb4220d0f70bc137 2013-04-19 02:28:40 ....A 89706 Virusshare.00056/Exploit.Win32.MS05-013.gen-53976b9b0624473221c0a0fa20d9c243f39d8919 2013-04-19 02:46:24 ....A 92626 Virusshare.00056/Exploit.Win32.MS05-013.gen-611680f8642270852950579fba4697f396f1c48e 2013-04-19 02:28:00 ....A 97140 Virusshare.00056/Exploit.Win32.MS05-013.gen-662d4ac7a2c1f90e456411593cc1099babb9de11 2013-04-19 02:46:24 ....A 130011 Virusshare.00056/Exploit.Win32.MS05-013.gen-6ae04d9c971dae71ad2c7dfcea84706575688f5a 2013-04-19 07:19:06 ....A 97017 Virusshare.00056/Exploit.Win32.MS05-013.gen-72d4cd4b9aed7e3e6fe603bd79304c05f0403f11 2013-04-19 00:35:28 ....A 90137 Virusshare.00056/Exploit.Win32.MS05-013.gen-8762226df6ddff577e1ca823c754d487a647c592 2013-04-19 06:45:20 ....A 37402 Virusshare.00056/Exploit.Win32.MS05-013.gen-c81e249891c8737dbc57b28a807d99a95544a42d 2013-04-19 07:04:26 ....A 94711 Virusshare.00056/Exploit.Win32.MS05-013.gen-cd81bc2e97f4dbacbba527716a8e50b1ff74b8da 2013-04-19 02:20:10 ....A 98973 Virusshare.00056/Exploit.Win32.MS05-013.gen-d4577f02c1465a2c3bebbc824e1b3b89de12ea76 2013-04-19 00:28:40 ....A 109023 Virusshare.00056/Exploit.Win32.MS05-013.gen-f44ed1e20cde418de0fad375e60f6383c3ddbd2d 2013-04-19 05:29:12 ....A 2293 Virusshare.00056/Exploit.Win32.MS05-038.c-89e2245d3e9b8412a8473874cf0f8f5fb2944707 2013-04-19 01:20:22 ....A 25097 Virusshare.00056/Exploit.Win32.MS05-039.am-f92a8068df323340f9c0b8d33ffd802e18b9f7a3 2013-04-19 06:33:20 ....A 16384 Virusshare.00056/Exploit.Win32.MS08-067.i-f7c853edd348617afae4ccf81a894af125b6b44e 2013-04-19 07:03:54 ....A 16384 Virusshare.00056/Exploit.Win32.MS08-067.pgx-4d0ed9850323ae14fc7c451f63eb266f7b143c40 2013-04-19 02:11:04 ....A 16384 Virusshare.00056/Exploit.Win32.MS08-067.pih-c929051873e89eb2b6345150d2991364f217645f 2013-04-18 23:29:34 ....A 204803 Virusshare.00056/Exploit.Win32.Nuker.BattlePong.10-155e299e11c7803f82cc92787efa4d80fa2e83ac 2013-04-19 00:18:54 ....A 4096 Virusshare.00056/Exploit.Win32.Nuker.Die.a-8e8582be475bd49971e7ed752f5bd5528d307d67 2013-04-18 23:19:32 ....A 32768 Virusshare.00056/Exploit.Win32.Nuker.Genocide-34fa028a0b5d415dbc9e693a71ead7819ca86e4d 2013-04-19 00:04:32 ....A 18432 Virusshare.00056/Exploit.Win32.Nuker.IGMP.b-d1ecc6f7a669e705b9e7631a11f3b125175b4d88 2013-04-19 06:48:30 ....A 40960 Virusshare.00056/Exploit.Win32.Nuker.Netbus.311-74af9575887949de1fe0cad1f98934f61d674d7c 2013-04-18 23:55:30 ....A 249856 Virusshare.00056/Exploit.Win32.Nuker.Pnuke.10-ef3ad050d30cbf4dc3afe3a1404141434a635501 2013-04-19 06:29:28 ....A 24579 Virusshare.00056/Exploit.Win32.Nuker.Portfu-79d1d1fc01ce945e9dd7ef4d53df3241be4eee0d 2013-04-19 02:58:20 ....A 29178 Virusshare.00056/Exploit.Win32.Nuker.RPCNuker-dd558c50be7549e1a85fb766c139558866ed3c2c 2013-04-19 07:25:40 ....A 73728 Virusshare.00056/Exploit.Win32.Nuker.VB.a-456795e2348c13d9251ff44debc1bb9d883d098b 2013-04-19 05:55:22 ....A 134656 Virusshare.00056/Exploit.Win32.PhpBB.g-b42d63b3c2c3fac98bd999a0d6922d86c48b9707 2013-04-19 08:20:46 ....A 3656 Virusshare.00056/Exploit.Win32.Pidief.ady-c67d3c50c2873ffe34b30cdebf07ec0fd03b398c 2013-04-19 05:56:58 ....A 8192 Virusshare.00056/Exploit.Win32.Pidief.agx-8110318237d7fb8820dc456c7a1fdd67bd8d7f8a 2013-04-19 05:28:00 ....A 6606 Virusshare.00056/Exploit.Win32.Pidief.ahw-6e3a33a96782279ca3b7f6f0bf6965f6e6f9805a 2013-04-19 07:53:20 ....A 4852 Virusshare.00056/Exploit.Win32.Pidief.ajl-a7554723f161bf1c61a1901edeccec744ece09ce 2013-04-18 23:13:52 ....A 4801 Virusshare.00056/Exploit.Win32.Pidief.ajn-561e12da7de4a381d30791a344672adc92e3e80c 2013-04-19 06:52:56 ....A 4744 Virusshare.00056/Exploit.Win32.Pidief.ajp-7cf56eeb559ff4e05693ca30c64da6164afb260b 2013-04-19 01:38:48 ....A 6483 Virusshare.00056/Exploit.Win32.Pidief.ajq-83238cda3e6cd56e93f7fa3910fe8d67cea311cb 2013-04-19 07:58:00 ....A 4813 Virusshare.00056/Exploit.Win32.Pidief.ajt-9c7e50d665876d336c4c0e30c3c719b41efa66af 2013-04-18 23:42:48 ....A 6079 Virusshare.00056/Exploit.Win32.Pidief.aoc-d967d53bf2196775de3b2c2d68263e94050cc9d5 2013-04-18 23:04:34 ....A 26126 Virusshare.00056/Exploit.Win32.Pidief.bdr-3c0dd1061580a901b152003ee802c3fe69e4e468 2013-04-18 23:35:58 ....A 2724 Virusshare.00056/Exploit.Win32.Pidief.bnv-d101de806e2497dd108fad6866c0c53492e01016 2013-04-19 02:58:34 ....A 7175 Virusshare.00056/Exploit.Win32.Pidief.bpy-1d6fdecace2c45cbd29e31964f7ae60d16d277ff 2013-04-19 00:51:32 ....A 8105 Virusshare.00056/Exploit.Win32.Pidief.bpy-4e4266f8a4d7c8374af184c1fc402e03c7c35b13 2013-04-18 23:55:22 ....A 259789 Virusshare.00056/Exploit.Win32.Pidief.bt-36cec564336b173008b58d529b1cfe976cd019d2 2013-04-19 05:45:30 ....A 8616 Virusshare.00056/Exploit.Win32.Pidief.btc-2d61f7c7a691d7ba0c2bdcf3fbf8e6b90791b29c 2013-04-18 23:50:30 ....A 7630 Virusshare.00056/Exploit.Win32.Pidief.cab-426b9654988a20102c00bc8f3b843bdb9eb41574 2013-04-19 05:23:30 ....A 5709 Virusshare.00056/Exploit.Win32.Pidief.cab-7b259e3be3e64628d9f4c8027afea2528d601168 2013-04-19 01:41:30 ....A 7174 Virusshare.00056/Exploit.Win32.Pidief.cdh-57986a48fbf61e9a4d8688a30b06af7ccb99fabb 2013-04-19 07:04:18 ....A 10108 Virusshare.00056/Exploit.Win32.Pidief.cfe-19f038716e17dab308d85925f2755b5bc8f72a2d 2013-04-18 22:53:16 ....A 10966 Virusshare.00056/Exploit.Win32.Pidief.cfy-4019c5febb85e8853d0b2931a492bf102ef24c9c 2013-04-19 08:03:16 ....A 7760 Virusshare.00056/Exploit.Win32.Pidief.cjp-6ac873838e21e740f3ca71956647c27b560782de 2013-04-19 07:13:40 ....A 7903 Virusshare.00056/Exploit.Win32.Pidief.cjp-f3b636143f2e33f7db4cf2110be56127e91a6cae 2013-04-19 00:29:16 ....A 5620 Virusshare.00056/Exploit.Win32.Pidief.clr-d520cd8d9b1131101226ee4ffd453f99368efc27 2013-04-19 02:26:48 ....A 7818 Virusshare.00056/Exploit.Win32.Pidief.csq-df9dde437cbccff6bb625fbe95000f9a5c7183bd 2013-04-18 23:40:04 ....A 6049 Virusshare.00056/Exploit.Win32.Pidief.cvy-9596ece3e524d8ec55605067fe6e773839259b26 2013-04-19 05:42:44 ....A 91805 Virusshare.00056/Exploit.Win32.Pidief.def-d436a53ea65aa7281e6cfaf6ce467030c3f4b251 2013-04-19 06:30:52 ....A 8005 Virusshare.00056/Exploit.Win32.Pidief.fe-56b6ba5d3859ec1c6cf26ac390864770d4dfd891 2013-04-19 02:00:44 ....A 616330 Virusshare.00056/Exploit.Win32.Pidief.g-5908274a719a5d0fea6650bb9ddd559c4c343962 2013-04-19 00:38:06 ....A 137633 Virusshare.00056/Exploit.Win32.Pidief.m-5896e50a25dc70c07e7527c3f14e4bf2392b1ede 2013-04-19 07:21:58 ....A 3423 Virusshare.00056/Exploit.Win32.Pidief.zz-9bc41e252a2b6fa490bd4acbda5dc28bc1d70a72 2013-04-19 00:48:12 ....A 32768 Virusshare.00056/Exploit.Win32.RPC.b-61ffaced14bb29db572af18ecb663cbda3413389 2013-04-19 02:50:28 ....A 163920 Virusshare.00056/Exploit.Win32.RPCLsa.01.c-39bb281897fd1a8e5edcafdb4cbac89cc56075eb 2013-04-19 02:01:04 ....A 32256 Virusshare.00056/Exploit.Win32.RPCLsa.01.c-b5f1766d2ab83448cad5e624f725c271aa6e5c60 2013-04-19 00:08:46 ....A 4608 Virusshare.00056/Exploit.Win32.RealPoc.10.a-ecb565eb3bb6826354689db3f5fce286d636de71 2013-04-19 06:13:52 ....A 13824 Virusshare.00056/Exploit.Win32.RpcLocator.c-16ce95ebb5a2c480ad9615c7562d52859540814c 2013-04-19 01:12:46 ....A 25088 Virusshare.00056/Exploit.Win32.SQLexp.h-0ec06eceb9591da20ce84301a3649baef2d97510 2013-04-19 06:12:00 ....A 1951456 Virusshare.00056/Exploit.Win32.Serv-U.gt-6e73a0a5d1c05fee35108cdfe475207ff79bc258 2013-04-19 05:49:58 ....A 35371 Virusshare.00056/Exploit.Win32.Serv-U.h-9f301079b374ed95ab2ef8f02307df70358491d1 2013-04-18 23:13:22 ....A 1801863 Virusshare.00056/Exploit.Win32.ShellCode.l-aad3a1f37c0000a12bc7e2e5b8a563469fbe9ea9 2013-04-19 08:01:12 ....A 23753 Virusshare.00056/Exploit.Win32.ShellCode.x-4882aaaec3272d12f13dea0edd328ce181f9381c 2013-04-19 06:00:30 ....A 43520 Virusshare.00056/Exploit.Win32.Shellcode.aeit-e7e1f0f2471c89d33450ec4e358caaf2df31fca8 2013-04-19 04:37:40 ....A 94208 Virusshare.00056/Exploit.Win32.Shellcode.fpj-07267928e3af1dd8bb29ab4ea61867cb5ef55fb6 2013-04-18 22:50:36 ....A 114788 Virusshare.00056/Exploit.Win32.Shellcode.fug-9bdd0a21bb1f8e23ef956f143ab76fbd9aed3d71 2013-04-19 04:35:22 ....A 12800 Virusshare.00056/Exploit.Win32.Shellcode.kxo-0abfea18dff23aeaab6de3fc66c9b32e8d76748e 2013-04-19 08:11:26 ....A 10752 Virusshare.00056/Exploit.Win32.Sofbom.a-2f02949ed88a67f58872b99f85ef31f1b4f47a64 2013-04-19 06:18:52 ....A 3584 Virusshare.00056/Exploit.Win32.Symlink.j-202e74b7e321a9ff2c729625b73722639d6046d5 2013-04-19 02:07:52 ....A 204800 Virusshare.00056/Exploit.Win32.Tazry-a207b78908c16f63f342cbb408ce84c583c737e2 2013-04-19 07:11:30 ....A 409600 Virusshare.00056/Exploit.Win32.Tryton.a-6afa1b007d6bb9be9b547cfbd837b46621e654de 2013-04-19 05:35:08 ....A 118784 Virusshare.00056/Exploit.Win32.UACSkip.pmb-6fda1b5ef273622cad5e2d6b599ff6982d909c88 2013-04-19 02:37:22 ....A 91792 Virusshare.00056/Exploit.Win32.WebDav.n-c425ba89942534bf285d4c19018166397c24a6d0 2013-04-19 07:36:54 ....A 49152 Virusshare.00056/Exploit.Win32.Wkk.d-dcb190e3bc65113b48c608782c56a4d3d8b76509 2013-04-19 07:08:02 ....A 5632 Virusshare.00056/Exploit.Win32.Xploit.a-4d017f0595ac470090cac3ed045aa9202935b273 2013-04-19 02:05:04 ....A 104960 Virusshare.00056/Flooder.IRC.IRCKill-129ae5987b4a6606d699921f6749b9c194f34221 2013-04-19 04:54:48 ....A 133120 Virusshare.00056/Flooder.IRC.IRCKill-1f757a6f18742787ddb170754f0e048ef94b25d6 2013-04-19 02:01:12 ....A 2941 Virusshare.00056/Flooder.Java.NewsAgent.106-c38e6b7bbf11817459772ac74de864fb9dacd9d5 2013-04-19 06:34:30 ....A 10088 Virusshare.00056/Flooder.Java.NewsAgent.109-c646b36d215569117e3509ea66b957edcdf0dc28 2013-04-19 00:08:14 ....A 9593 Virusshare.00056/Flooder.Linux.Nestea.d-5fca35d78e196b58a33ab966ac451bfcf76a6ee3 2013-04-19 07:50:34 ....A 7440 Virusshare.00056/Flooder.Linux.Small.i-32d18f91f1bd3cb74881c2784e3f508f31124c35 2013-04-19 08:02:32 ....A 378880 Virusshare.00056/Flooder.Linux.Stream.c-f42faf33ed7f25f8ec5a6fd6320d2f3d6dd8fec6 2013-04-19 06:27:42 ....A 13515 Virusshare.00056/Flooder.PHP.Agent.g-db38dab41596531e8c8e7d7ce47d19526d95b11d 2013-04-19 07:33:24 ....A 750982 Virusshare.00056/Flooder.Win32.Agent.ap-5b9f35c09232a5b487edc1ffcb5f18dc8165d7cc 2013-04-19 05:03:38 ....A 71168 Virusshare.00056/Flooder.Win32.Agent.f-1975ebe079cd4722c782f156119ac87966fcf55b 2013-04-19 02:16:24 ....A 103424 Virusshare.00056/Flooder.Win32.Agent.gq-9004201cf1d6c3d4e87883c4daba43b837b52e84 2013-04-19 01:03:40 ....A 27136 Virusshare.00056/Flooder.Win32.Buplik-9714abc308e20e6d931fefcb1b7b9d9315a9524a 2013-04-19 07:21:52 ....A 23040 Virusshare.00056/Flooder.Win32.Daniel-116992206463f9a8057a214c1a8f4e130506ab18 2013-04-19 05:52:28 ....A 167424 Virusshare.00056/Flooder.Win32.Delf.ad-9b93164edcd21db3c66780ee7786eb2f8473cc59 2013-04-18 23:37:58 ....A 18432 Virusshare.00056/Flooder.Win32.Delf.b-244c555b560f8d5792fb8c24236daffd3c2f8bfd 2013-04-18 23:26:04 ....A 550400 Virusshare.00056/Flooder.Win32.Denyo.b-efd99bf49439c7334ca90d828fe9b59f90a0a8a0 2013-04-19 07:15:50 ....A 53248 Virusshare.00056/Flooder.Win32.DpBot-6251442a86da2d8bd69ab1249965d0d2fb378f5a 2013-04-19 01:04:18 ....A 66560 Virusshare.00056/Flooder.Win32.IRCFlood.a-64498bc01cc738bd343ce076dcae436fa915abce 2013-04-19 04:57:10 ....A 12800 Virusshare.00056/Flooder.Win32.Lse.b-6409608376003c7789a7219b753b09749c36dbcc 2013-04-19 02:20:46 ....A 53248 Virusshare.00056/Flooder.Win32.NetSend.10-740348297ae055039eb64b7026efc0b4d5715962 2013-04-19 08:31:18 ....A 155648 Virusshare.00056/Flooder.Win32.Pjam.35-5fd1ee6a607a8d4a6980e20c4f704b423c4a45af 2013-04-19 06:22:26 ....A 479232 Virusshare.00056/Flooder.Win32.Polchat.11-f7caa696986efdf06cfaa4624cff1e335e938102 2013-04-19 00:00:08 ....A 49152 Virusshare.00056/Flooder.Win32.VB.co-3e26ee02a842ac82b252b65731c4a87b9c1cb5cb 2013-04-19 02:33:08 ....A 114688 Virusshare.00056/Flooder.Win32.VB.dn-6c7c8251d9c962343cc1e30c4bf422e430f2c939 2013-04-19 03:46:06 ....A 73728 Virusshare.00056/Flooder.Win32.VB.dt-51e26716a33098c8d89bd6610de7122abb5e8010 2013-04-19 06:14:16 ....A 417792 Virusshare.00056/Flooder.Win32.VB.kr-c3576b4d7655019f0bda8fbfc519e76355a86b6e 2013-04-18 22:58:34 ....A 7654404 Virusshare.00056/HEUR-Backdoor.AndroidOS.GinMaster.a-350ee5ae6ab54ffcc87f57259bdf55deb7e3b67d 2013-04-19 05:23:32 ....A 10336904 Virusshare.00056/HEUR-Backdoor.AndroidOS.GinMaster.a-e095c3b90cfe39e8452893614cd2fdbdf07920cd 2013-04-19 06:06:06 ....A 256968 Virusshare.00056/HEUR-Backdoor.AndroidOS.Kmin.a-253b6f824262f29a6e18e73fec4955e5423b2f8a 2013-04-19 07:45:22 ....A 4491 Virusshare.00056/HEUR-Backdoor.Linux.Small.bk-13a3e374a0218f31dd70831d96ddcc9e11cf3ee4 2013-04-18 23:22:00 ....A 26112 Virusshare.00056/HEUR-Backdoor.MSIL.Agent.gen-209d219875a7ef876cf205d0e3dd9b0dd33f4f8e 2013-04-19 08:05:16 ....A 23040 Virusshare.00056/HEUR-Backdoor.MSIL.Agent.gen-92c6ef7ef0ee2bd4fb321c10b9c9185d44304f8f 2013-04-19 05:33:52 ....A 22528 Virusshare.00056/HEUR-Backdoor.MSIL.Agent.gen-c623ecfeb1024c355d4e806435fbfbd3738c96af 2013-04-19 07:58:54 ....A 203776 Virusshare.00056/HEUR-Backdoor.MSIL.Albertina.gen-ac6ab3a1b469ba9440410d1cec90bf982a21113a 2013-04-19 03:34:00 ....A 1150976 Virusshare.00056/HEUR-Backdoor.MSIL.Bladabindi.gen-12a4619adef78d2b23847ffa3d98fe75bbd3c695 2013-04-19 06:23:52 ....A 53760 Virusshare.00056/HEUR-Backdoor.MSIL.Bladabindi.gen-22fc254b4b5611f5e8fb08e28e76b15b38ca6805 2013-04-19 06:25:18 ....A 1150976 Virusshare.00056/HEUR-Backdoor.MSIL.Bladabindi.gen-38e3f488b15b118b3b36e7832c85ba81a039d2a5 2013-04-19 05:26:16 ....A 1150976 Virusshare.00056/HEUR-Backdoor.MSIL.Bladabindi.gen-d16c36b9319a9a55d92b20942e6a7a65efe06f05 2013-04-18 23:47:28 ....A 1150976 Virusshare.00056/HEUR-Backdoor.MSIL.Bladabindi.gen-d41931afe247b60e874e6d925a822ebff9620d41 2013-04-18 23:06:56 ....A 450560 Virusshare.00056/HEUR-Backdoor.MSIL.Bladabindi.gen-e775ab75823c38adf73020fb62f3dea79c4ff292 2013-04-18 23:55:40 ....A 1150976 Virusshare.00056/HEUR-Backdoor.MSIL.Bladabindi.gen-eff4a93066f890a847db3c71e78cb2f553f7e179 2013-04-19 07:44:24 ....A 1313754 Virusshare.00056/HEUR-Backdoor.MSIL.DarkKomet.gen-388432691e49aeb2f4a01939221c8ad8e89608e9 2013-04-19 06:11:58 ....A 347136 Virusshare.00056/HEUR-Backdoor.MSIL.DarkKomet.gen-85aef21e660012c355aac99960514c709f567155 2013-04-19 07:03:52 ....A 372654 Virusshare.00056/HEUR-Backdoor.MSIL.DarkKomet.gen-d6963e83b18cdcd473178693fe9705acdb8bff11 2013-04-19 00:44:58 ....A 772486 Virusshare.00056/HEUR-Backdoor.MSIL.DarkKomet.gen-e123c2aa0b65b34dd906bf3f0556f7e055d9db0e 2013-04-18 23:20:32 ....A 325120 Virusshare.00056/HEUR-Backdoor.MSIL.SpyGate.gen-7edc2642adf681e4db263db5850876f5aebf537d 2013-04-19 05:13:54 ....A 46080 Virusshare.00056/HEUR-Backdoor.MSIL.SpyGate.gen-d50d30c2c36950524923bb7000b5c7e34786a8cc 2013-04-19 05:18:40 ....A 47777 Virusshare.00056/HEUR-Backdoor.MSIL.SpyGate.gen-e8cfc8db9ebab06e804999d0e7834e1e58f2fd7f 2013-04-19 05:31:12 ....A 67443 Virusshare.00056/HEUR-Backdoor.PHP.WebShell.gen-cfa2465e389ed12d233e62b7e31f1aff4511032e 2013-04-18 23:10:32 ....A 3983720 Virusshare.00056/HEUR-Backdoor.Win32.Agent.gen-38c2d562095493cc4f69f8a6b80b9f56fef33e9e 2013-04-19 05:47:32 ....A 5623656 Virusshare.00056/HEUR-Backdoor.Win32.Agent.gen-70b99f8b9c7b7e8e914499763a80a89ab111298f 2013-04-19 01:45:42 ....A 1019392 Virusshare.00056/HEUR-Backdoor.Win32.Agent.gen-794d72beee997ffa6f06a259e089eb4a7e3929c5 2013-04-19 02:56:52 ....A 1748620 Virusshare.00056/HEUR-Backdoor.Win32.Agent.gen-c4751fb4abd6f968d6e1d507b7cccc71a651dbcb 2013-04-19 02:47:14 ....A 12288 Virusshare.00056/HEUR-Backdoor.Win32.Androm.gen-a451bdbcca3a2de68192c8ab128a82c835f53857 2013-04-18 23:53:58 ....A 51824 Virusshare.00056/HEUR-Backdoor.Win32.Androm.vho-dfe7769add0345fe2a3a8e19c51d89047b96223a 2013-04-19 08:04:50 ....A 497805 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-120a18ad503d826c5aea37287bf6ade4bd623299 2013-04-19 04:49:20 ....A 26792 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-3a6c6e0d2a49b42846887d6ee0d0b157d04c92d8 2013-04-19 00:40:32 ....A 41141 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-5b5264ec47421a7cb236517295311bb5f9c2a3e5 2013-04-19 02:29:00 ....A 37888 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-64ed93d1820a6c342b1c3bb6f13eb6aa28bffee2 2013-04-19 07:59:00 ....A 89293 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-7d999c8fd62e3b5d58a27cd3d95d5e6bf10bc28c 2013-04-18 23:17:52 ....A 89293 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-a34ea7812fee0bd5270f11919fb1737bd920b48d 2013-04-19 02:32:38 ....A 89293 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-a9aefa08eeab16e353336771acc287ca921eaaf3 2013-04-19 08:02:36 ....A 76483 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-c0e2f6c03d8074bf6af17990f58219cb79f9d9f4 2013-04-19 02:03:18 ....A 1913856 Virusshare.00056/HEUR-Backdoor.Win32.Bifrose.gen-c365dc378cf05beaab545f9bc64e79934206dcf7 2013-04-19 06:53:48 ....A 34304 Virusshare.00056/HEUR-Backdoor.Win32.Ceckno.vho-fe6ed801196894bf3b1eba799b6cc8de4d04c6b7 2013-04-18 23:26:34 ....A 61440 Virusshare.00056/HEUR-Backdoor.Win32.CosmicDuke.gen-0efa3a70c8372a4d42035d16510e2e5ce03487c8 2013-04-19 02:29:00 ....A 61440 Virusshare.00056/HEUR-Backdoor.Win32.CosmicDuke.gen-3f685cd0abb6db3082e2fea7d100a1c8f22e1686 2013-04-19 00:20:52 ....A 61440 Virusshare.00056/HEUR-Backdoor.Win32.CosmicDuke.gen-80a321c173354f791b46ff626e87709f7f3e0c4d 2013-04-19 06:57:20 ....A 61440 Virusshare.00056/HEUR-Backdoor.Win32.CosmicDuke.gen-e3d7622a69f47b74748e3d0558c52cda3fd41583 2013-04-19 06:15:16 ....A 614600 Virusshare.00056/HEUR-Backdoor.Win32.DarkKomet.gen-53f45edd63e8af9b342584baf7d4fb89d414d032 2013-04-18 23:20:08 ....A 1817600 Virusshare.00056/HEUR-Backdoor.Win32.DarkKomet.gen-5f48c990632dd788c7866e6b051715727119f6cc 2013-04-18 23:29:34 ....A 236410 Virusshare.00056/HEUR-Backdoor.Win32.DarkKomet.gen-8d332d545cf1a3ed0e0ff22e9f276bd30a216521 2013-04-18 22:54:42 ....A 678400 Virusshare.00056/HEUR-Backdoor.Win32.DarkKomet.gen-be3ad391608979cbebf78649776a577639055563 2013-04-18 22:53:02 ....A 594944 Virusshare.00056/HEUR-Backdoor.Win32.DarkKomet.gen-c3de8199df3a89dd1b5ddbf2b6361203e5fe432f 2013-04-19 04:04:02 ....A 710144 Virusshare.00056/HEUR-Backdoor.Win32.DarkKomet.gen-e97e4cd8919581dcc87c09ac24a34ac673667cf0 2013-04-19 07:17:22 ....A 73728 Virusshare.00056/HEUR-Backdoor.Win32.Delf.gen-31b76112ba185708b9c833fbafdfd12036ca0117 2013-04-19 08:11:20 ....A 311808 Virusshare.00056/HEUR-Backdoor.Win32.Dtback.gen-6aedb4c303ca3cd393d51857a3bd531eb382c996 2013-04-19 04:15:06 ....A 320033 Virusshare.00056/HEUR-Backdoor.Win32.GGDoor.gen-aa48be9289ca935ce8e9a31b88de8bc79276e1c1 2013-04-19 06:31:38 ....A 703006 Virusshare.00056/HEUR-Backdoor.Win32.GGDoor.gen-e19be0a3387fa1ff63273573f1c2e5772c63d7b9 2013-04-19 06:57:16 ....A 315413 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-44d9c7b05be16c96c1410742b661c958416c31ea 2013-04-19 05:31:52 ....A 898048 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-453da9251cad94b7564f171f92d609f79f269ac6 2013-04-19 08:25:54 ....A 378040 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-48a12bb7e68da84b17270f88b2f43a37f602201f 2013-04-18 23:58:00 ....A 309760 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-4902c4ba92ed00910210017a23a97014a47d8cff 2013-04-19 08:18:40 ....A 550252 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-5567bcf65eb22bf3be116cacd56551c150dc2c00 2013-04-19 01:08:10 ....A 541696 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-5b636e7842279a867ceac309baa2a3187d768da9 2013-04-19 02:32:58 ....A 187392 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-9bf3a6d344512f437b32cafdc7cd76a933023a99 2013-04-19 01:33:56 ....A 719360 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-c5f219b583a85c5c8cc37c43288a4da9d71fbc54 2013-04-18 23:21:22 ....A 1011712 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-d3397dc0419e983c245012a13039a95662fb6af9 2013-04-19 07:48:02 ....A 274688 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.gen-f1dbc588b0ab19f17f24a3d4db26866a48b54e7b 2013-04-19 02:39:30 ....A 749060 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.vho-4538e649bcf0ba66121a0b5cf9f466c033e7d90b 2013-04-19 01:52:14 ....A 749060 Virusshare.00056/HEUR-Backdoor.Win32.Hupigon.vho-b9c6e004c8002dfcf8eb38974a89feb384f8e0ad 2013-04-18 23:41:50 ....A 153600 Virusshare.00056/HEUR-Backdoor.Win32.IRCNite.gen-564b72f95a6a992809888cb65d166efdbca17214 2013-04-18 23:14:12 ....A 4898323 Virusshare.00056/HEUR-Backdoor.Win32.Meterpreter.gen-445e4589f8eff950623243810abb8bff39aee69c 2013-04-19 04:14:10 ....A 3872123 Virusshare.00056/HEUR-Backdoor.Win32.Meterpreter.gen-955da4234aab422aa72c1c0fee8cb24253deaebf 2013-04-19 01:11:12 ....A 223744 Virusshare.00056/HEUR-Backdoor.Win32.Nuclear.gen-19ff6327d30d69beb78819c9be4adf7cc05156c7 2013-04-18 23:37:12 ....A 912896 Virusshare.00056/HEUR-Backdoor.Win32.Orvell.gen-1ed30af0d706a9ee9d891b4271d18f8f72898634 2013-04-19 06:17:58 ....A 119808 Virusshare.00056/HEUR-Backdoor.Win32.Poison.gen-79e7f3e38761a90ab11f9924a61a1c1024632531 2013-04-19 01:29:40 ....A 45056 Virusshare.00056/HEUR-Backdoor.Win32.Poison.gen-f244a43410a177a6336197fc684e21ee6e5321c8 2013-04-19 05:59:12 ....A 5952 Virusshare.00056/HEUR-Backdoor.Win32.PoisonIvy.gen-ba894fb598d3147720fd70044a7e0e60a742ea41 2013-04-19 00:55:42 ....A 497152 Virusshare.00056/HEUR-Backdoor.Win32.Remcos.gen-5542cfb8602c4513fe03992b9acfe0f82c3797f2 2013-04-19 06:20:58 ....A 77312 Virusshare.00056/HEUR-Backdoor.Win32.Saker.gen-47cbc7bf5c5cd61ef27adc9a272a84f9bb9db556 2013-04-18 23:23:28 ....A 12859 Virusshare.00056/HEUR-Backdoor.Win32.Shiz.gen-88ab7b4232eb468d141f8fdb39f15308a7fc3c8b 2013-04-19 06:26:28 ....A 1048329 Virusshare.00056/HEUR-Backdoor.Win32.Shiz.gen-a8ab352f8de74fd3fb16e5758018ae4a5260a5ca 2013-04-19 05:28:52 ....A 1172467 Virusshare.00056/HEUR-Backdoor.Win32.SubSeven.gen-4aae145ddc946e41c3fa9d046ef4d8262d797557 2013-04-19 06:01:16 ....A 78960 Virusshare.00056/HEUR-Backdoor.Win32.ZXShell.gen-b2b4b395586369f6ee070d7a8221d26e0217bdbe 2013-04-19 08:17:56 ....A 1015296 Virusshare.00056/HEUR-Email-Worm.Win32.Agent.gen-89742de71b9d5cf80142880b10f2ace161a99415 2013-04-19 06:26:04 ....A 449647 Virusshare.00056/HEUR-Email-Worm.Win32.Agent.gen-d30d32ec83530bad17b3b28bbffcb1e73f141a6b 2013-04-18 23:42:32 ....A 440942 Virusshare.00056/HEUR-Email-Worm.Win32.Agent.gen-d57577591ab2a20fcef0db4d873074c2becaeeb4 2013-04-18 23:57:24 ....A 220161 Virusshare.00056/HEUR-Email-Worm.Win32.Kitro.gen-64a6e2542c7aee9544b960c7a117ae429e26cc08 2013-04-18 23:49:50 ....A 60928 Virusshare.00056/HEUR-Email-Worm.Win32.LoveLetter.k-66f9a93c9fae1ba5f8f415f6428bae36c173db83 2013-04-19 00:37:00 ....A 60928 Virusshare.00056/HEUR-Email-Worm.Win32.LoveLetter.k-79134baf5a0dcd6105fa2221a4aaef7461959e1e 2013-04-19 02:48:14 ....A 60928 Virusshare.00056/HEUR-Email-Worm.Win32.LoveLetter.k-a20c1dfbc0b0fb2fa8b4e82f8569f4c968f9cb91 2013-04-18 22:59:00 ....A 1794800 Virusshare.00056/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-e4d53a4898d82206b58ad28016787435157b2a05 2013-04-19 05:03:46 ....A 431232 Virusshare.00056/HEUR-Exploit.AndroidOS.Lotoor.bx-5d07d2be24e0e764a6cd5bdfeaa90af8fe5d7596 2013-04-19 06:13:42 ....A 4027575 Virusshare.00056/HEUR-Exploit.AndroidOS.Lotoor.bx-6d6fa73b88ed6b5f8e6b257845f9f4b29c8303a0 2013-04-19 05:39:22 ....A 2419616 Virusshare.00056/HEUR-Exploit.AndroidOS.Lotoor.bx-bda3088141a32ea355d7d7748b0599764baba780 2013-04-18 23:55:48 ....A 1261264 Virusshare.00056/HEUR-Exploit.AndroidOS.Lotoor.bx-c60bb82ac37335310775b0f8b1005e4e23aa8489 2013-04-19 03:46:58 ....A 1485859 Virusshare.00056/HEUR-Exploit.AndroidOS.Lotoor.bx-fadc2b7a823a04bfbd3c0c617d6f02a428d8ae8e 2013-04-19 05:17:38 ....A 2134033 Virusshare.00056/HEUR-Exploit.AndroidOS.Lotoor.cd-484c4f212febadef89579e8b234cb418a6f6011a 2013-04-18 23:29:04 ....A 4730375 Virusshare.00056/HEUR-Exploit.AndroidOS.Psneuter.a-6dc568377b69addb2c44c5ba947c6015d2641b7e 2013-04-18 23:17:46 ....A 4944575 Virusshare.00056/HEUR-Exploit.AndroidOS.Psneuter.a-aa9a34febbc0f0deb85b0f31da42db430b829524 2013-04-19 06:10:08 ....A 12538 Virusshare.00056/HEUR-Exploit.Java.CVE-2012-1723.gen-60aa7f48ff637e793dc6b9566b3e0b064f1c6cfc 2013-04-19 05:23:04 ....A 8706 Virusshare.00056/HEUR-Exploit.Java.CVE-2012-1723.gen-97d21fb0c181f18b168d2452fec1cd642639aace 2013-04-18 23:32:40 ....A 35597 Virusshare.00056/HEUR-Exploit.Java.CVE-2012-1723.gen-b643239a15cb037743e3e391c9892d861d03dbc4 2013-04-18 23:39:06 ....A 38679 Virusshare.00056/HEUR-Exploit.Java.CVE-2012-1723.gen-b8645eca6fa4c2ca3bccbe812ef187587675fbcf 2013-04-19 04:58:10 ....A 12210 Virusshare.00056/HEUR-Exploit.Java.CVE-2012-1723.gen-cc2a8de46baa94732727d1bdb402971985cff61c 2013-04-19 05:16:24 ....A 12376 Virusshare.00056/HEUR-Exploit.Java.CVE-2012-1723.gen-e5fd840d37be355d01d3ca8b6d445f66b69c6bb0 2013-04-19 05:28:36 ....A 5562 Virusshare.00056/HEUR-Exploit.Java.CVE-2012-4681.gen-3a69c10535656f4862a8f19846bfbb03b6c3a2c0 2013-04-19 05:07:06 ....A 5522 Virusshare.00056/HEUR-Exploit.Java.CVE-2013-0422.gen-16cd2610e842a33ea41009010d6202d45e826111 2013-04-19 05:41:14 ....A 14736 Virusshare.00056/HEUR-Exploit.Java.CVE-2013-0431.gen-815ede1b2393379ecbf9b0b085ac373c08b4da74 2013-04-19 05:10:58 ....A 7310 Virusshare.00056/HEUR-Exploit.Java.CVE-2013-1493.gen-c8693a4a4ab15c7f0ce19ec02bfeedc924b01899 2013-04-19 05:09:44 ....A 10890 Virusshare.00056/HEUR-Exploit.Linux.Lotoor.bh-8eaeaa646d29106eb6d6e3e16601260e4cb0024c 2013-04-19 05:00:44 ....A 81920 Virusshare.00056/HEUR-HackTool.MSIL.Flooder.gen-20a0c79f138a03a9eb2fefb5e247ed9537f62457 2013-04-18 23:10:58 ....A 71168 Virusshare.00056/HEUR-HackTool.MSIL.Flooder.gen-5279a4b8765482b9abb06a734fd147180708da84 2013-04-19 04:12:14 ....A 133120 Virusshare.00056/HEUR-HackTool.MSIL.Flooder.gen-b60d98f26df906a15c8941de9502134142358803 2013-04-18 22:58:20 ....A 23040 Virusshare.00056/HEUR-HackTool.MSIL.Flooder.gen-c88ec84f64f7dcb9de09eb76eb9055e8c54141d8 2013-04-19 06:06:26 ....A 2190688 Virusshare.00056/HEUR-HackTool.Win32.Agent.gen-db2a5508be5c16170ce602480b09d05386662a78 2013-04-19 00:17:24 ....A 411664 Virusshare.00056/HEUR-HackTool.Win32.Agent.heur-0761038b3468d5a85282184b5b685f9417c9e2de 2013-04-19 06:30:42 ....A 411664 Virusshare.00056/HEUR-HackTool.Win32.Agent.heur-1e012284013769c4d98ff58be1abe479fe365bf1 2013-04-19 04:08:56 ....A 430600 Virusshare.00056/HEUR-HackTool.Win32.Agent.heur-71c7a8fb6d912f87e3ecbef13b68d2ce1695adfa 2013-04-19 06:56:16 ....A 426504 Virusshare.00056/HEUR-HackTool.Win32.Agent.heur-81dce55a5079f0805d53964f41269a555bfead34 2013-04-19 06:08:46 ....A 404488 Virusshare.00056/HEUR-HackTool.Win32.Agent.heur-95fc9d23c2927ff05b475806dfef65f1f1187bbd 2013-04-18 23:40:30 ....A 425992 Virusshare.00056/HEUR-HackTool.Win32.Agent.heur-d445aea7b1a57ce90486a3284d8edea457bfa867 2013-04-19 06:08:38 ....A 422920 Virusshare.00056/HEUR-HackTool.Win32.Agent.heur-f3d21d3820567223909b6e50dcddd3bb860d55d5 2013-04-19 05:47:50 ....A 413368 Virusshare.00056/HEUR-HackTool.Win32.Htran.gen-1d9b5d664bfeec4f0768c8970e2d1fab8913576a 2013-04-19 01:12:58 ....A 117760 Virusshare.00056/HEUR-HackTool.Win32.Htran.gen-7246d612cd6cac6ac8363ca4cfaaec8269f7cbd6 2013-04-18 23:04:10 ....A 325398 Virusshare.00056/HEUR-HackTool.Win32.Kiser.gen-a9825f192a55b8967eed1230c82c34314ea4fc08 2013-04-19 01:04:14 ....A 61440 Virusshare.00056/HEUR-HackTool.Win32.PWDump.a-1422ea3423ef10817551837ce540c991a44ee6b5 2013-04-19 04:24:38 ....A 5857526 Virusshare.00056/HEUR-HackTool.Win32.PWDump.a-ed46e6c126d2de098ab53a43f188e6724c064d62 2013-04-18 23:49:54 ....A 57870 Virusshare.00056/HEUR-HackTool.Win32.WinEggRet.gen-c0be70fd70af628147d068d047e9992b75764e60 2013-04-19 05:26:50 ....A 304129 Virusshare.00056/HEUR-Hoax.MSIL.ArchSMS.gen-32831b847bc4f73cb82a2e7dd6b64fe30e008b66 2013-04-18 23:37:04 ....A 271534 Virusshare.00056/HEUR-Hoax.MSIL.ArchSMS.gen-5c835baede6e200ed4953e16db6d23abc686a903 2013-04-18 23:00:50 ....A 279521 Virusshare.00056/HEUR-Hoax.MSIL.ArchSMS.gen-b1a5001de20195fc4fa067cdc6d9bd42e5a0477a 2013-04-19 05:29:34 ....A 271720 Virusshare.00056/HEUR-Hoax.MSIL.ArchSMS.gen-ba0b27eadacf7c7139b05db30835661e2c2f8b96 2013-04-19 06:52:22 ....A 1311180 Virusshare.00056/HEUR-Hoax.Win32.Agent.gen-571fef4cda22550761a689aab78493f27ffd6ce5 2013-04-19 08:12:16 ....A 2092832 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.HEUR-7bba0cd70ca7b0029483b70bbacfa2d5b21cfada 2013-04-19 06:14:12 ....A 2092830 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.HEUR-ba6fbee708497f1a212dd7b85a2b1451a2307b25 2013-04-18 23:29:02 ....A 2123215 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.HEUR-e48eeecadf1f46163adeb20fec46e89597a7be4c 2013-04-19 02:53:44 ....A 2092831 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.HEUR-fa66e6c94756b1b738bdeaeb7796b677fc61d113 2013-04-19 03:55:58 ....A 6379520 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-06a0cffea3f7ae7d0f5c7d7a50de1a7c8b20e4a5 2013-04-19 05:29:38 ....A 7686722 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-072ee6ab0245d9d4d03b5470314805bf3703f412 2013-04-19 00:02:04 ....A 1199104 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-07c0b9b581d0a39c0b981b0213109606e9e0fcf4 2013-04-19 04:26:50 ....A 20971152 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-0873ec6f1b92a90f0f13b9422623dc9d75b21706 2013-04-18 22:56:26 ....A 100747 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-13f2f6cfeba251f637081d41c3cdb5dc3fa2eb80 2013-04-19 05:38:54 ....A 134056 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-2f305f34be2fa96507f5361130f607bd4a513e4f 2013-04-18 23:39:44 ....A 7015884 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-32527cd23b8f22afa1e37a3c0c3f2b11cee85f07 2013-04-19 07:08:54 ....A 7618729 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-32b4c3e1349af21a50693dff1422c2ebc60ff5bf 2013-04-19 08:15:06 ....A 1497200 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-34faee2e9540248e98f825e1ab6f9a382315b81b 2013-04-19 06:26:12 ....A 255534 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-373423276bf0fe3cea1893b344365eb5ca866546 2013-04-19 05:28:56 ....A 8552000 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-379fe14356d9c244d061a88f00e1050eda0cc0c1 2013-04-19 06:48:46 ....A 5744640 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-3830216d5258a2e88557a25eaefe438444d8f589 2013-04-19 04:05:44 ....A 159839 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-3feb4b95714f036f254a3aca8cefcc6f462503c5 2013-04-18 23:00:16 ....A 285034 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-4509670fac74ac230ed0651ca56f634089075c66 2013-04-19 01:26:04 ....A 3841328 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-50b67b05975f472d6540318f45a1e716b63c9457 2013-04-18 23:54:08 ....A 20227713 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-5728ff177486baaaa35784c42c9fde27f2764825 2013-04-18 23:09:58 ....A 129536 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-58acdad66dcd5d7825e3be4cc83311d9e432344f 2013-04-19 08:00:56 ....A 5255820 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-5997d5fd27f15ea9f5ae8f115e2abd2700a91275 2013-04-19 06:07:40 ....A 6379520 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-5ba77e22a8ed182f6f02452348a6ac659c8915db 2013-04-19 06:31:02 ....A 3863086 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-630a6c00e2496984e22ac34d02e4d1efc9f0ae2e 2013-04-19 03:56:52 ....A 4564945 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-670daa9a31588398b58e41178f8ed7cdbaa8e054 2013-04-19 07:48:00 ....A 5242880 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-778076a770f74c1790dba2141dba8a9f5133c81d 2013-04-19 04:18:58 ....A 12838907 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-7dbc90bc9d19d8df24482553c22703f0d491ae65 2013-04-19 03:15:18 ....A 10663931 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-82cb3db8508d7789ea36c86411fa9122e2f92e18 2013-04-19 00:11:08 ....A 1900032 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-9028ee49d4eaa80e7e43dae079536a3d61901b17 2013-04-18 23:08:40 ....A 3000000 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-91a67b4c4f94bbeebc052f669503dcb5783e2823 2013-04-18 23:36:04 ....A 4203288 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-929461d3d5a344c872ce438f6742ad5c5b02d804 2013-04-19 06:09:12 ....A 1963576 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-92d48a7d6fd15c4347e17bf8264ac7bd031316bb 2013-04-19 08:19:36 ....A 1447231 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-a431f15c80cf21a15fc0be647c16a738961a0699 2013-04-18 23:07:28 ....A 8500235 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-a85932d30cb1188e7477bb37e75bd964a2cfa726 2013-04-19 05:45:26 ....A 6656738 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-b23d415028c42631f0b65077ce2ffc79626e000e 2013-04-18 23:52:04 ....A 3863598 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-bac9d95445dd09888b06be49b6448f76396d2899 2013-04-19 07:04:16 ....A 4840672 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-bb7e6e39b6ef3c5667c6818f0647cb45cdb1da3b 2013-04-18 23:36:44 ....A 1520128 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-c3b791bc330550f3b69e3d12ae5703828c4744cc 2013-04-19 04:05:22 ....A 9170000 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-c8173fe39baf580c56d83abcb9e8516445ad1305 2013-04-19 04:36:14 ....A 2561601 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-c8a59ecada71b8c790007745206776076e8bf9f3 2013-04-19 03:46:36 ....A 7780541 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-cad3ff1e2948c7eb02e8e7e943b4890fc6203e6e 2013-04-19 06:19:00 ....A 2964231 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-d762eb4c00cb017c1f32e40f9abbd37a210d7674 2013-04-19 05:28:04 ....A 18723032 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-dc8668ce359ef67fcfa5303c03be1fcb1f9a750e 2013-04-19 08:17:06 ....A 7200932 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-e2bb1486641c3bf3d1137a8029075c36bf3c3622 2013-04-18 23:46:32 ....A 8029600 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-ed74af6e95d6025f8fbd104590d99dd1a6a2861f 2013-04-19 04:18:24 ....A 16239330 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-f00ff5d1d2318ba5bee283f37e750137184c669a 2013-04-18 23:17:56 ....A 192000 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.gen-fd063ef8f9e644b9d89dd4654b4308871daab4b0 2013-04-19 05:32:36 ....A 500344 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.heur-492886f1d4f1bbe477d52520ad4a7e7c01d47caa 2013-04-19 06:25:26 ....A 196609 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.heur-59faa3815d3c37222cc2b0b3b28ef2fd0521c38c 2013-04-19 05:28:12 ....A 213568 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.heur-9a103097d2a2f7e8945c6e9249e6a42c19d839e7 2013-04-19 08:03:26 ....A 118512 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.heur-b072c66b2b8011e0bc2de1c2df83736c0369ed6d 2013-04-19 08:21:02 ....A 197633 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.heur-f214e68f55a545795215e76817dfc654e909dc04 2013-04-19 04:32:26 ....A 4635288 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.ox-edcf644ebe99f964cd4113b75c5eecba41276184 2013-04-18 23:18:52 ....A 696900 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.sji-32cbf247c225c9d8927bf764d2dc52aea52a906e 2013-04-18 23:22:38 ....A 728640 Virusshare.00056/HEUR-Hoax.Win32.ArchSMS.sji-50cb53e62798f5864bca603c4926fdcd4452d78a 2013-04-19 05:01:02 ....A 48640 Virusshare.00056/HEUR-Hoax.Win32.BdaReader.a-29fb1888283b92aa782c0f93ac9ee3c27aa9a1a8 2013-04-18 23:14:10 ....A 417280 Virusshare.00056/HEUR-Hoax.Win32.ExpProc.a-0ace493522610f5495e5b036d9d74688a032d781 2013-04-19 08:25:34 ....A 232448 Virusshare.00056/HEUR-Hoax.Win32.ExpProc.a-669c9b24ac08ab529ccc1c8a40a5a1c041110704 2013-04-19 08:09:56 ....A 220160 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-0095558ffeaf2cdb157f8bc72c985ee34189e3f6 2013-04-19 08:29:16 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-01ae1d8d2059e02bda5d2347b833b40cb0bcc432 2013-04-19 08:01:26 ....A 132608 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-03b2bac8e891bd46c327f0040901b741a71802f7 2013-04-18 22:59:40 ....A 403968 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-0602fe9c8e37f8d2312a67909393ce5d696d93e6 2013-04-18 23:24:14 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-09a9ccae3e4611b601da061e62296978c7854bb8 2013-04-19 05:11:20 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-0aa8ed0e5e8eddefcb835ee2ab30f83ce7072794 2013-04-19 02:27:50 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-0c7f3ced03b5fc20e8a5d7932dbd7681911b9aa8 2013-04-19 05:52:36 ....A 78848 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-0e8d71043393083a5a0c0dfe78ad57aa25c01476 2013-04-19 06:12:36 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-127e58a23cd03c152981c30f98e7f4965a124e1b 2013-04-19 01:49:24 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-13a732d154a8fbd8548b410d06cf24869ab87d0b 2013-04-19 02:54:40 ....A 46080 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-146d28667bdfcfb079874ca2c87329cf7e1b7772 2013-04-19 08:21:16 ....A 449024 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-14d3916dd6bffa59a02884007abfa345d2f23f2a 2013-04-18 23:39:34 ....A 451584 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-14fe9738c6eb8cfb239de4a7c310457195bf932b 2013-04-18 23:33:16 ....A 220160 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-17a0642816a328d8d523db4f529819ea31468c01 2013-04-19 02:04:00 ....A 406016 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-17a6ea86efbbed62430e86f58cc7a1b2a0744b7f 2013-04-19 07:13:36 ....A 73728 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-1b4b34a0f77a7b4178d199fa9538d856b343840f 2013-04-19 06:41:34 ....A 57856 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-21f556d99c8ee99bf9adb4d7c1b992ccd3b2a478 2013-04-19 01:51:04 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-2581999a6441b32c07401646bcba8dff95640445 2013-04-19 01:08:24 ....A 406016 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-28cc0cf129c4f897c9ef2709680c4a69eb31be74 2013-04-18 23:48:34 ....A 437760 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-2a24628259cc46177427cdc75b11fb08103f673a 2013-04-19 02:06:20 ....A 132608 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-2b6d8db71751fb9fe635ef85552c1daaa19b5729 2013-04-19 01:19:46 ....A 132608 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-2b72b94bc4a938f184a5e7a3f28415a77f85ce38 2013-04-19 02:21:32 ....A 135680 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-2d8a3cf8b28a7e16b9fbd3511414da1d96703dca 2013-04-19 07:21:12 ....A 73728 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-2f9e5f7cb9e41528699c997878698732aeb2e9db 2013-04-19 03:32:42 ....A 73216 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-30deb6464e9bff609a7a245d4983eeec8942b567 2013-04-18 23:28:44 ....A 212992 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-33d5b462fdff254592575ed9fc89df1996873925 2013-04-19 04:16:12 ....A 406016 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-357200da550fc22857cbcb3d68cbc4418e0b1cad 2013-04-19 04:11:14 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-36f18e4e4ac538f53305a16bc8cfe4839984a67e 2013-04-18 23:31:38 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-37e5ddcbbb9ddf2373d3409252d6355f2f57f0f0 2013-04-19 07:55:34 ....A 451584 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-39e24be806fd3f41cf2859de17c51cd76c54609c 2013-04-18 23:28:54 ....A 126464 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-3a275e709051d78ab78ec2f5fccac39894a70964 2013-04-19 02:37:26 ....A 441856 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-3a457433cfc65bb06620276e7fc015e438b570f7 2013-04-19 07:39:16 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-3a751b51ee8f13f8c40866d8508dad93d838e4cb 2013-04-19 06:53:02 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-3adc314a3a6b0a114f66004a4ef8ed07817a3fac 2013-04-19 06:31:24 ....A 212992 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-3e7397dd5f6c7ab845ce66f2eec4cca9af6d735e 2013-04-19 06:07:42 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-3e875a8c18ab7ea6fc7a0549d802384edf663f2d 2013-04-19 07:58:20 ....A 441856 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-40c131fd84e4891f556c89f6a7b52617417559c8 2013-04-19 08:00:56 ....A 129536 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-467c15472c2931b014d2f289586b3c72e9e29965 2013-04-19 07:25:32 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-488349af33b9690fd461191fb57befceb739cff4 2013-04-19 07:06:20 ....A 73728 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-5179a421286c66e56f6922a5d4244a75d0af9ac9 2013-04-19 01:38:10 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-559a16cd06f391785985e687592bacd77cb4891a 2013-04-18 23:24:14 ....A 67584 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-5633f4d5bb041c6a61aba8e2ad81b22d718a2523 2013-04-19 04:10:32 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-5a94b8ca78eb3b46a358974647345964e3b09c40 2013-04-19 08:20:08 ....A 445440 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-5b1186270cdf1df9db4f79ea2dc6b0b1c0d5e494 2013-04-18 23:49:08 ....A 123904 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-5d1c8ca12764177e4f671267b10fa74096c9b115 2013-04-19 07:14:40 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-6103305fa98b2010b4a48823d41a0a20159f8d54 2013-04-19 04:37:46 ....A 406016 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-613cd05283b6d87c3691435e8bad4fa6e3094305 2013-04-19 03:24:50 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-658af571759ade4f93382884d8c2ba42a29a394d 2013-04-19 03:39:22 ....A 157696 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-67b40be0449a8d0d16660c740f001a84bc5a965d 2013-04-19 00:12:42 ....A 406528 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-6f9bc736c9c9de25c3b26ff67a81b95b76bc0bc9 2013-04-18 23:20:00 ....A 123904 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-73638d0fde59b5204a561ab2012052d2fca3e97c 2013-04-19 06:26:38 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-78a6ab1a139b8fc1bc3c186e286ac0e5e3a0e317 2013-04-19 03:51:26 ....A 57856 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-79a784ecf794f77a9a749bbbb1571fb578ebf9eb 2013-04-19 06:10:00 ....A 403456 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-7c42a47076da63b3663e4600202d561f67258c00 2013-04-18 23:00:30 ....A 136192 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-7e41dcce83f86b90e624556ffc2e4ede2cf56250 2013-04-19 07:47:18 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-82c833ccb863968b43780bfe6b8bef79d5bbad1b 2013-04-19 02:13:38 ....A 132608 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-82d8d21dafd1469b59d11795c39deb37765bca87 2013-04-19 06:26:58 ....A 132608 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-83546c624c8527f2f5c08e4fa6a7f1e53c97231f 2013-04-19 00:03:28 ....A 136192 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-876781381c207e46888b171e406ee170453f1196 2013-04-18 23:05:56 ....A 405504 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-8888ae0c7d15926d03c6a5370c19cdbbbe05a93b 2013-04-19 00:30:14 ....A 73728 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-8cf6d1050fd9c3a0a490f83738e660136fc1c047 2013-04-19 05:40:52 ....A 441344 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-8dd38b78468502769a6e35755d4d9da13776c064 2013-04-19 07:58:54 ....A 437248 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-90da8400e7cbae8245728b5e827f15b103227db0 2013-04-19 07:36:12 ....A 454144 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-92cd28b5697f9a389dceebf5ce31558ab5366543 2013-04-19 07:14:48 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-9483739a73ac14b2f3f88871fe1d29b32849bc3b 2013-04-19 02:31:04 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-95002541f0859c69c5be205df6b2f30163644650 2013-04-19 02:33:08 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-962b9687ca815b525ef62242007fe20e23caaae3 2013-04-19 00:39:44 ....A 437248 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-9b8cc271f6d2ebd19188aec906dd78cd92e7559d 2013-04-19 07:19:42 ....A 73728 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-9bfd3b78338fc078e9660d47a6115759ed227f7a 2013-04-19 07:38:52 ....A 212992 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-9f7290cbe17589089d0267dba0fe5bcaf6efb9e4 2013-04-19 05:27:22 ....A 405504 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-9f8e9929aecbe518400abe96f690eab84a8da22b 2013-04-18 23:41:34 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-a641761183e764df93bdd78171500a9ab424917c 2013-04-19 06:17:20 ....A 450560 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-a7ac2e6634cab75469b637b864e0a523cc5aadcf 2013-04-19 00:21:34 ....A 124928 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-a8349a5de64024493d62dd47042e1ed9471f6f7b 2013-04-18 22:59:30 ....A 42496 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-aaa3d370a37a6f2b4d3568fa301cbf3072681e1d 2013-04-19 07:29:38 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-aab1eae1bb0fa0d96be913f6de40cf6ccf174717 2013-04-19 04:16:54 ....A 455168 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-abb4c54c00c0800ce8ec6d56b138389ac6e3bd8c 2013-04-19 08:20:20 ....A 42496 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-abee0df26b5d6e865cba54655958d545ab22d0c3 2013-04-19 02:09:38 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-ac6bce6f625345fd30910a33426c6269d6685091 2013-04-19 06:13:46 ....A 70144 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-afe7843d46626fa1a883b4cb22a402976b515ed0 2013-04-19 07:50:40 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-b4d612cff927a42420018589f82ac0e2a85a8d90 2013-04-19 03:13:46 ....A 123904 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-b632f67e8e7a986194230cee7ee2afac0f98f612 2013-04-19 08:34:02 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-b679ac2e745e5f713a81593adb937419f7bb20d7 2013-04-19 05:39:26 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-b8f2eedcb7c860c385839a36d81ae6385e8f6d06 2013-04-19 08:11:46 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-be17645c2d3bb333ef2b21545bbc9c270951c617 2013-04-18 23:28:36 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-be28531fb9cf2ebcbbb99f802971877c754a3e67 2013-04-18 23:17:28 ....A 489472 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-beee83231fad5d5188e6b07fa7541ea5af121ba5 2013-04-19 06:06:32 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-bf672e0fe667100f16471f0fc94d33c0a0a15f1a 2013-04-19 06:21:38 ....A 130048 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-bf8c4d3ca846ba7c8e4c9587cc523af65f8a2029 2013-04-19 05:38:08 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-c1a8dff78cfe28f3cd57d8367f8231aa8d1c3335 2013-04-18 23:28:54 ....A 210432 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-cca7929ae298e70b759378fca180e4c1ac46569c 2013-04-19 07:41:54 ....A 453632 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-cfc7254981868d50c2e256922c6eb0a8414ea501 2013-04-19 06:52:12 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-d0a91970b97a2e0d7c99cf9283658c810c0f3c7e 2013-04-19 06:40:18 ....A 437248 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-d3d617cce47cb5dc1d61ac2252622d76f8647b0e 2013-04-19 05:32:14 ....A 212992 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-d47248ec3e1c326073193cfd403e49242f649fe3 2013-04-18 23:48:32 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-d9701f2735f0f7311f010d9f77b20f5ec9e9e456 2013-04-19 08:20:28 ....A 70656 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-daadb75c7b0c768ac7280c17eed215d504ca0f1a 2013-04-18 23:55:48 ....A 79922 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-db5d2c8cf64c561c9fe9a36f996da8b7209c74be 2013-04-19 01:59:38 ....A 132608 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-db6f48dd27fb365e2b271b98cf6a47868d8cf056 2013-04-19 08:15:44 ....A 455168 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-dde5a0e6410f701d7a8433e1e3e567603fa97f5c 2013-04-18 23:17:32 ....A 212992 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-de3312982661dd7f2301735f2f7250dfeef3a5f0 2013-04-18 23:54:24 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-df5f959339682ea8fb3f8322798386dbeaff877f 2013-04-19 02:25:58 ....A 406016 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-e132e03b789471e54e3467bf952c977753db651b 2013-04-19 08:33:48 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-e4808227d898b04c1b233979d16708e94e0b37a0 2013-04-19 07:50:36 ....A 124928 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-ea7e9a489e4892bcbb539546c473fadfc0b9dd1d 2013-04-19 08:00:16 ....A 128512 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-edbcd5e4ffb35c39aec113cb0a92347276d9dd85 2013-04-19 06:31:22 ....A 67584 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-f143166b60e4aaf88de6edb19d7b1ae51b7e6114 2013-04-19 05:52:12 ....A 42496 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-f6d0fb396309959f01435c4a5bacae6372750a6e 2013-04-19 07:52:40 ....A 173568 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-f8bbf3279f58f7667465f3bd0b017c19c5adee4c 2013-04-19 07:15:12 ....A 212992 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-f9504a99e4c160c7a8a76f8ef9207168b35f2f50 2013-04-19 02:44:54 ....A 212992 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-f9a923e0c5540c5325d62a16e1b9419f513a8eb4 2013-04-19 07:24:02 ....A 78336 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-fa4952b401e8e4a89bb6f292fb2f675d4dde1498 2013-04-19 02:12:26 ....A 215552 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-fb29b454f30610f18b504d084b9472b2cb3609d7 2013-04-19 05:31:02 ....A 220160 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-fe6ec5f1f71265f5656e41a3f012d76e77016acc 2013-04-19 01:44:54 ....A 125952 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.a-fec8b000567934423375c80e7abf652c093bf771 2013-04-19 08:33:56 ....A 146944 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.gen-010201185ac09cb0e6db4da2b3162c35e1cffe29 2013-04-19 05:10:14 ....A 413696 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.gen-0716726b2ffdad5734f7e2cd0d026064c9ff0dc1 2013-04-19 08:15:20 ....A 174080 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.gen-7c2b57f3f24630b0c4957609580f818a4836dc06 2013-04-19 04:00:48 ....A 229376 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.gen-a556e4967e647a74d8a8e2500fadaf9f50ee54a1 2013-04-19 05:07:22 ....A 140288 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.gen-f6dfa70130dbbe5dd642ffc2618b827c96a65891 2013-04-19 07:33:36 ....A 893440 Virusshare.00056/HEUR-Hoax.Win32.FlashApp.iek-52bfc5b68ab0f59ecabdd1678f857e6219e15cd7 2013-04-18 23:23:08 ....A 410112 Virusshare.00056/HEUR-Hoax.Win32.MDefender.a-040343ab5702b13b8fc0d4caf93f6e6c5542283d 2013-04-19 08:11:46 ....A 22528 Virusshare.00056/HEUR-Hoax.Win32.MDefender.a-04dfee3f23efc6a3d54e9f557f1d72d694b8d02a 2013-04-18 23:29:22 ....A 188928 Virusshare.00056/HEUR-Hoax.Win32.MDefender.a-4638a1624b216a88d68327920b79d8734376a044 2013-04-18 23:47:18 ....A 46080 Virusshare.00056/HEUR-Hoax.Win32.MDefender.a-7beeda198caffc9f5bb895bb10915cf338fd5fcc 2013-04-18 23:53:20 ....A 495616 Virusshare.00056/HEUR-Hoax.Win32.MDefender.a-8b180e6297493fd1624b0ce8ca2099820955e8fc 2013-04-18 23:36:44 ....A 182784 Virusshare.00056/HEUR-Hoax.Win32.MDefender.a-a96c6af511090cf7e11f897ae37cec6151e5976f 2013-04-18 23:47:48 ....A 2487578 Virusshare.00056/HEUR-Hoax.Win32.SMUpdate.a-1d2940a54633180c823a904e61a6fe44a74a2ee4 2013-04-19 05:17:02 ....A 6128640 Virusshare.00056/HEUR-Hoax.Win32.SMUpdate.a-34167fbc1a0c2e781379f50e012c9fa151de56e5 2013-04-19 08:21:58 ....A 2991104 Virusshare.00056/HEUR-Hoax.Win32.SMUpdate.a-64c6accb9331cf0e6135fd9fd38dc91ccf89fdb5 2013-04-19 06:16:36 ....A 6118912 Virusshare.00056/HEUR-Hoax.Win32.SMUpdate.a-b82c931fb54441f3fd69a80e622302462cd6e56b 2013-04-19 04:38:06 ....A 323584 Virusshare.00056/HEUR-Hoax.Win32.SMWnd.a-0a1c3009177468e9499c236d037883aaec0e1770 2013-04-19 03:24:50 ....A 321936 Virusshare.00056/HEUR-Hoax.Win32.SMWnd.a-196da3359e9c7726a08cb9cfd7ff21fe9754fce5 2013-04-19 07:54:56 ....A 651776 Virusshare.00056/HEUR-Hoax.Win32.SMWnd.a-214aeec6bf7c18ff9928a06cc7443a6e145cbfb7 2013-04-19 07:39:52 ....A 838144 Virusshare.00056/HEUR-Hoax.Win32.SMWnd.a-283b1b9be65b85bda15688c915f82f5fbc2d034a 2013-04-19 08:11:14 ....A 377344 Virusshare.00056/HEUR-Hoax.Win32.SMWnd.gen-9d3bd64635f3e7966d25e32cbaa544ed120a54fd 2013-04-18 22:51:16 ....A 6220616 Virusshare.00056/HEUR-Hoax.Win32.Uniblue.gen-c48770ffa70aac22c2ff65af09d3b08c30cd451a 2013-04-19 05:50:06 ....A 491520 Virusshare.00056/HEUR-IM-Worm.Win32.Chydo.gen-156b89fb32f2049c582ac09f2a7ea2b0d889ae7d 2013-04-19 06:41:34 ....A 516096 Virusshare.00056/HEUR-IM-Worm.Win32.Chydo.gen-235fc047dab859ee2b240d3bd03972b5a8f7d1c4 2013-04-18 23:42:34 ....A 561152 Virusshare.00056/HEUR-IM-Worm.Win32.Chydo.gen-6c54fe3d46a354da4f0e7c16f10df230eed574b8 2013-04-19 08:15:26 ....A 827392 Virusshare.00056/HEUR-IM-Worm.Win32.Chydo.gen-a637934662caf09cc199eb60548d1b4aef49bf03 2013-04-19 07:36:00 ....A 516096 Virusshare.00056/HEUR-IM-Worm.Win32.Chydo.gen-ce8e04cd936e96513db6fb6a440bb2a91239f097 2013-04-19 00:33:46 ....A 577536 Virusshare.00056/HEUR-IM-Worm.Win32.Chydo.gen-eba134f49adaab850a878bb118ba3b051f058d45 2013-04-19 02:55:16 ....A 561152 Virusshare.00056/HEUR-IM-Worm.Win32.Chydo.gen-efe733a9265e2678a8ad50c0422af67ee7d6fce6 2013-04-19 06:44:50 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-001e55d35309d3142ecb06f863e0898c11f51581 2013-04-18 23:52:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-00e65976d4552bbb56901ef566f46991af6c8ba7 2013-04-18 23:52:34 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-012df1c1ec40f94d170cc942f964f6bdab4764dd 2013-04-18 23:09:06 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-021f8580a5db2f64b6c91e8a206fa3ee8e264644 2013-04-18 23:22:38 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-02a8c013806b32fbe9eb07cecfed5d1d47ee211a 2013-04-19 07:27:36 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-02bec860de4c8293e53d021a2b1dde2b3337d368 2013-04-19 01:43:58 ....A 131812 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-03d65ec531547f6cc65a74dc362f1ab5d5888399 2013-04-18 23:11:10 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-04046f21c217e64182f01ba4a8671870c62ab09a 2013-04-18 23:50:04 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0432375c206e2923f4a0f743668c843ea2625294 2013-04-19 00:33:24 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-05c9568cc76f22f82a1c0c4b35221e37d1900768 2013-04-19 01:19:38 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0623a277cf10ba0ef336fc4894577aefee4033f9 2013-04-19 00:17:14 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-06885d286d2cb5822fed6f17d7981e054c848ce1 2013-04-18 23:12:02 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-06e540a895888588ae607a7406267ed06014da2a 2013-04-18 23:10:28 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0716694227c0173f6a84101722eb30c6dbad5ea9 2013-04-19 05:28:48 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0794922adb39ad1e14ae2eb02e143b0ac12a094f 2013-04-18 23:38:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-08699857e6da81ce2aad3156bb5e0b389f2c22c7 2013-04-18 23:20:00 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-08a9c0a94999753ddecb2374fa5126faa7dc66a3 2013-04-18 23:55:48 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-08cb3046deaec117d15dd9d4f1a2449842ed198e 2013-04-19 06:36:10 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-092af940c7da50a471154ccebde739ab43f83721 2013-04-18 23:35:34 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-096696a81616ef785fb15bb6c598b88c9a831c8f 2013-04-19 07:05:20 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-09ddb3ca8d4bb957eae570a440b64acdb2b296a2 2013-04-19 01:18:02 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-09e469abb024532b160faeafb38bfcb8666411ea 2013-04-19 06:56:08 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-09f0bf0a8d160b2e23a29ecfa226d33e9a12aa11 2013-04-18 23:02:18 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0a0bc9af9d8d32262d652eb8a5b5d24ed331162d 2013-04-19 01:51:50 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0a28eac9fb2833d68f79f97d6290f121b3130103 2013-04-19 02:58:24 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0abf972300d8682a4c61ab1d113513f16144a036 2013-04-19 05:42:24 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0ac930777fdd9b68f901dbf143a1ab43beaa0c87 2013-04-18 23:48:04 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0b0ee4741264ac81911a414605c73e9d75aaac9a 2013-04-19 00:17:24 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0b2a2fc827f94ef283dd9e66a301866a92b526cd 2013-04-19 06:12:02 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0b7ad3d998dd82f0c11b08775be1e58cf59e732c 2013-04-19 06:36:10 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0c6465c329131fe425d0d59a807639e6ae2d5bf5 2013-04-19 05:21:52 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0c88dfe0fc4eaa477c60f65843f671bb92aba7ef 2013-04-19 07:27:42 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0c9d05474fe47567e0fb831963fd94465daf2911 2013-04-19 00:27:50 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0caa40687e990c5f4776193d8cb0a240bcf68d3a 2013-04-19 06:25:14 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0cdd70cd4d6ff0e926071e7e97a123978af1d022 2013-04-19 03:14:34 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0d41213f7c5f138e4aa2ce17dd8f6ad1ad1118ce 2013-04-19 05:27:36 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0d49c152843715c6706f2c844576054023719803 2013-04-18 23:26:30 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0d9ee2465f7acb5266c089823c477eca57f4137b 2013-04-19 05:20:24 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0dbc9d60142e6ae3d6636af7ab059397586ea056 2013-04-19 00:22:50 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0e2fe5b30486183ac57ef72f04a3f890fcffe529 2013-04-19 07:20:04 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0e74da220ef5e72b36d7478605651de86a80721e 2013-04-19 00:13:44 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0e9d765e59ed8630ba69efab9b7ee23dc7990b28 2013-04-19 06:44:50 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0eaf0a21095f38df8de42cfc158245dc88f2c9c0 2013-04-18 23:42:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-0f98ff89ffc8056acb5bf9e85d94d368f622c1df 2013-04-18 23:04:50 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-10384b2dda406ddbb30972242f42ee38bc81bb6d 2013-04-19 06:31:24 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1118df71e15d6e5d714ff3f4e2c3f2cb6eaea4f2 2013-04-19 00:06:58 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-11f983e4264781bcb581367f9f3ca43f519299e6 2013-04-19 07:35:56 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1280891ba92604af1aa37a98856659fd1bd382e0 2013-04-19 06:19:56 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-142ca76cae83379aa5363651fb5451bb4897c47e 2013-04-19 06:30:04 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-146f126af84802910dfe510ecf63620b7ed06244 2013-04-19 00:07:02 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-15593e96dec0afcd00e51c96864b055daf144669 2013-04-18 23:33:46 ....A 32768 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-155c1c36a24a0adebf9cfc78997ee257cc8cd4ef 2013-04-19 00:44:28 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-157bf1d04a1052928bd20fa240b4a616453ffd8d 2013-04-19 06:30:04 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-15d5c6acea84dfd1a6223e87a025f68af656ba85 2013-04-19 07:27:50 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1643bfa710094af82415420cfa33c4d209dc0af0 2013-04-19 07:18:22 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-16cdcc9bcf75d57dfa5fcafd93cd11310eb1738b 2013-04-19 00:17:24 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-17540e6f694273c77523adaf590c3b7e10634196 2013-04-19 05:22:38 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-18e113f347d24b3b6db0336cb895d742c4276d2a 2013-04-19 07:25:22 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-19220d42fd813b9537b199cc35a8c4d70a08b466 2013-04-19 06:44:46 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-19ca4806f95f06e8c5967cdb47ac07b459c80225 2013-04-19 02:56:54 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1a2cc44755d9e501d0544f89ce8bc44cbcf200b0 2013-04-19 00:10:22 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1aa3cb6e3e83741655cef1ae7203bc594b1d0ea8 2013-04-19 06:56:26 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1b46a63178d5d991a1b2bd3d513fb414ea3c2a5e 2013-04-19 07:52:56 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1c75243d061d8a78f5604226eb1689406f7286b8 2013-04-19 05:18:26 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1cbbfa0ace8acc2d9edbe2b9d2f64d5b7dfc8db5 2013-04-19 07:52:50 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1d0b048a8bd582b6f5b9999cc95fcd1aca6f67f3 2013-04-19 06:31:04 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1d2501595bc4762c58f462fe690ef07860285951 2013-04-19 06:35:28 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1d61507f1703799d246da4ce10bc997926a01bc9 2013-04-19 01:17:14 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1d634082f0767a99248aeadcbedb83aae639ee9a 2013-04-19 07:45:44 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1e13e5bbab515a60c75bcb70381bdb880d059528 2013-04-19 00:02:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1eb671e8b082963f05c27ba194dd83a97eefb1a3 2013-04-19 07:08:36 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1fb005c04cf957bc87ab94b29671c7ef7021b1f0 2013-04-18 23:27:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-1fc040d5ca31aa94415b680ca172fb27b4fe9c36 2013-04-18 22:55:50 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2155d2f2919e8f164b992cb1be3fcdc9d1242525 2013-04-19 05:16:06 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-222229e81548401dd6f22353d7f72cb0fdd3d08e 2013-04-19 01:59:46 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-226277a734845c5f39f1c316e22eefb16111995d 2013-04-19 06:30:22 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-22bb6fbc9e534986592ece0e7b14c8a4f17024ab 2013-04-18 22:50:40 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-22ea1813511587514d8995eee9bdc962974d16ef 2013-04-19 07:21:16 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-231344e6c0773dd8856b6bf6071c8d8c0d363920 2013-04-18 23:59:08 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2421a90b3b213909565995bf9a92d0aad75b3acf 2013-04-19 06:30:00 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-24815bc46f749d32045a8bf07fe8140094ca570e 2013-04-19 05:31:04 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2487be1929bb03df1919f43b7e9760da0cef5576 2013-04-19 02:07:04 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-24a19305f58511369080d55d18d8be3a82e667c2 2013-04-18 23:54:10 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-25e950a63867a51008364e7b7df6601b06f1f2d6 2013-04-19 07:20:16 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2696ced22d4cb4669d2b49787c37ded12130781e 2013-04-18 23:53:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-281731da417d208bdff8e776f1fbcdbb5c2188b2 2013-04-18 23:09:54 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-287faa072d3360a3dbef383daac9eead38ce6e72 2013-04-18 23:18:54 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-28a8adc33cd594c2df11ddd0fa285c39f650d2c8 2013-04-19 06:02:18 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2b500b766ab9929fa8b7b38765cfa6067a1e94c1 2013-04-18 23:27:54 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2d083d4662c4e121d311c147a7c03c93804f41f0 2013-04-18 23:45:50 ....A 1024 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2e07dc22f8f382739b472870825f5c95a4a7e3b6 2013-04-19 05:10:08 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2ee2f098fe9eeb64340212d74469787e24af16d6 2013-04-18 22:56:42 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-2fa45570949da84561a677bd8a9c3eedd0c92c07 2013-04-19 01:44:40 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-30b592f31e56651bd6ee5013b967d678a3181645 2013-04-19 05:33:02 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3127426af518e6f4002715fd71e52e15ca869465 2013-04-19 04:59:14 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-317c7bb6737356c697fed61a417d9afcd369bee1 2013-04-18 23:57:34 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-31c63fe8c344d97add9c1a9f4fe7af6b5a547710 2013-04-18 23:54:24 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-321868300bc46982a04f604541c23fc4c658d225 2013-04-19 07:21:06 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-329f8d549e88cb9710d11d9d205c8e730dee43f1 2013-04-19 07:18:22 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-32e553bf60f74b4021f41267436c2d490e51a174 2013-04-19 02:59:10 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-338144dc85fb8f42a71e4ba0d6ed41066a7c9228 2013-04-18 23:18:46 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-33f57024bd5f16d68ffa4a0795ac8fabf7c50a2f 2013-04-18 22:52:42 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3426a5ae35b85a3ccd1d5fd7a9ff47ee2735b173 2013-04-18 22:49:06 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-34e73f43ec59fa7fcd9739a110faa7f43241e471 2013-04-18 23:53:08 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-37d282401ecf2c57c201cc5dbb77b27513051afa 2013-04-19 07:25:32 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-38629510f396fe8b008342bfd9af44cfcccad7a9 2013-04-18 23:47:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-39266dd58a8ccd1ca28334673ca96f870c8ee67a 2013-04-18 22:56:56 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3980a9b0a80b8458138985a6f626b4a2aaded205 2013-04-19 02:57:04 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-39837b741089b8ef12b10f0cad246d2194808cd4 2013-04-19 07:23:52 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-39b27bcda53d9df7cd49d5011acf359ff78a0bc1 2013-04-19 05:45:44 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3a6ba913fb07af5ca290ccd3da69fae3ca7609b0 2013-04-18 23:33:48 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3c4ff39c77624c835c5b8068021e6920517cfa17 2013-04-19 05:34:02 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3c659e25bb63f61c0db0c008abe8b0d076dbfad8 2013-04-19 01:01:28 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3c773894b2d67d00d527117410fdd7ce6959d82c 2013-04-19 06:24:54 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3ce9e1e4e156ef3a9b32fdab58d5c10bad501607 2013-04-19 04:00:16 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3f129b414072cb3544072a032dc470a4bc6c2836 2013-04-18 22:55:52 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-3fcf9e849a3c4c4cf5f5023b6ca9562ae56f87aa 2013-04-18 23:50:24 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-415fe7267bc28c81297d09bbed6d3616bc470b08 2013-04-19 01:12:34 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-41ddb18bb2568e4fc9934cdd102290be791c56df 2013-04-19 06:11:26 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-42b6a0ec090b62e3d4247c033f9c28040c336a27 2013-04-18 23:20:04 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-42fe3ff30694d3bc22ccf722b9f228fc2a113760 2013-04-18 23:26:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-4325999bcb53ed8e61c3bbd7c03344c15597df7e 2013-04-18 23:50:44 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-43a2d3fe18a11031cbfbd958c45c642798f534b4 2013-04-19 05:24:52 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-453a351af15cec163321e8709ce04bffb8b870c4 2013-04-18 23:29:00 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-4830fb059b209c9971849160c3afce093c10128b 2013-04-18 23:22:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-48ebeb71882000dd29879964ff3e22f55628a6c1 2013-04-19 02:59:10 ....A 1024 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-4952b92d59b8fc34ff203acfe56eb4e54306ff15 2013-04-18 23:40:18 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-49c05fc7e784edceac8d9d5b2670cf4b09ff5540 2013-04-18 23:16:50 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-4a2a5e6032021bf1c4528cbaee90be2523ff5c8f 2013-04-19 06:07:44 ....A 104448 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-4a314199bb55abac2cc28502bab3777ebfdc64a1 2013-04-18 23:56:00 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-4d02a46ebe461e5c88be1f18b770c98b8de4c77a 2013-04-18 23:12:06 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5090f75d68886450ca7eedf9d5bcf8fc383572f7 2013-04-19 04:32:50 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5098bbf63280d5e867bbd2279ea7578d45258dad 2013-04-19 06:21:14 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-52210752505a7708bce2fcdf31932962af5beb96 2013-04-19 03:57:44 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5281f785de6344b5363dd2eede9b9eb1809be05d 2013-04-19 01:17:24 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-52e5f86f7b3ed4727cdd32f99d3c82428158c422 2013-04-19 04:00:24 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-555ab377cb08de058357688b154e9901bf22bd6f 2013-04-19 01:51:48 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-58990d5bffc603bff852ab9661303e50e011234d 2013-04-19 08:14:04 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-593471b2af470e272be6a70f9d18332c3739b58d 2013-04-19 06:11:40 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-595fe19a27db9c7c972a3fa99bf6bb89a5f68684 2013-04-18 23:50:50 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-59a9783d7cab58ce3d313980fecf3357686821b0 2013-04-19 00:37:28 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5a8b29babb9018c1a07696748fbf3d48866e74f4 2013-04-19 05:55:34 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5c0232c501c7bec2a594113e696b8dc66478b857 2013-04-19 01:46:48 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5e510cd910d6f5dc094255f279460da4b759115e 2013-04-18 23:31:24 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5ed9629dc2c31a1a09e3a9fb453ec34cd68e8add 2013-04-18 23:09:06 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-5edd1301ccddec5f9cf717ecd075a2a6b5ebab8b 2013-04-19 05:10:56 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-603ae0f5a3760112cea16d1c663f78ad9a5d270b 2013-04-19 01:52:26 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-62ee19906de94932112abffbd6fc2445e849615c 2013-04-19 00:23:14 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-62f54e66c3c9fe2f3f00e61b39c2811db21a7751 2013-04-18 23:38:28 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-63a07bae9c761d6538d906bc3d8a83710775e79a 2013-04-19 07:23:40 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6413b0ccb13eff02d7d44ac9dbd4597a043959af 2013-04-18 23:10:22 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-647c8b0ff57a2eede8ab8e1b1c259b336a8b7390 2013-04-19 06:41:18 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-652ead7d1af378f3e0246d7fbf01aefd343bf434 2013-04-18 23:52:44 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-666683c3b371ced45bb7ec22de69e9e2770b895e 2013-04-19 05:41:22 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6806f8fa6d81452276e8af546061485de25e957a 2013-04-18 23:08:48 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6808b2a151af20bc2c5bf1ca7a42531cb557fa99 2013-04-18 23:12:12 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6847604e59daae87cb1d67d30d9baadfe571c9df 2013-04-19 00:42:58 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6b5d72b3a38c4c13f6d25c2195b0d67cc989e3e4 2013-04-19 05:29:38 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6c19532b16b72fad8d9804c0dc9b486579bb5fba 2013-04-19 07:35:10 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6ca5534b19c3965f6e4e67d86af2eb8a0843a0cf 2013-04-19 00:33:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6e7c47c94955aaa5bdfca65f02fc9e535d5bcfc0 2013-04-19 07:52:52 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-6ec3554c0bdef52d563b6bffc20957d164b45027 2013-04-19 00:04:58 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-718c07981fe5e90b4d732dc8b81aef6a790628ab 2013-04-18 23:37:12 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7425456cc49885cf38c67ca3478f94fec9e3ef34 2013-04-18 23:28:30 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7758c640c2e3b8e7462da9bbc1f90e8520e975bb 2013-04-19 07:20:52 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-77a9fa9787a2268e523cf6812f05221569d02962 2013-04-18 23:42:48 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-77ca00f1bf4bb03f7dfe0fee530cb6e389d2a852 2013-04-19 01:11:06 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-77f93a3db26cb0efb4dce91888910f5da85e68ac 2013-04-19 05:24:58 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7849c22058be6f6ed5a5bffddc63c4c2f1e526bc 2013-04-18 23:59:20 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7919cda2bc1d048d3323eb099cdae3839af15acf 2013-04-19 01:26:06 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7b057e7f03b1e63d9f2f430d5bf9c1f4c707ae17 2013-04-19 06:09:52 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7b2b87e372718e09fcbcaf95f7b65f11685c23ff 2013-04-19 01:03:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7bec07cc8399e201db812141ca9a3fcde729533f 2013-04-18 23:20:24 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7c15f40a296689d5f51c0a8b963d58f5b6e404bf 2013-04-18 23:32:04 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7f804282a866e45845ceef4ff8b5363d3999388d 2013-04-18 23:28:58 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-7fc0f4eea8f488f4ff66dbdfb52db9ee4a04e627 2013-04-19 01:56:44 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-80691262b87fca4de82f6068de9ee2940eb8bd2f 2013-04-19 07:20:52 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-8093fa2f04395d687b2db3ddf8d99ddb977c11f8 2013-04-18 22:51:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-832551aa34f8b577880958b0942b223937b5931b 2013-04-19 07:13:26 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-85bd6d4ba77bf5871a35f661bb1369a3b162ceb9 2013-04-19 03:15:46 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-88ea013539922fc11609a37311ad1ada1ef3f555 2013-04-18 23:26:00 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-8a6bf70b3f1bc7a5917ab41dd4c6b661ba138aa4 2013-04-19 08:02:10 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-8aa62b2f5f40ff11da5eef8768bf38ba95edaef6 2013-04-18 22:50:56 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-8b2e28241a3ea3cc2da10aecc0b1ff50e464a6fc 2013-04-18 23:55:06 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-8d22f7cf7899cd4b70023738abdddaa958ab4e0b 2013-04-19 05:50:38 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-8da2b8e41fa4d645d19ce0d2f90d30123fde852d 2013-04-19 03:34:02 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-90bf3d5e4537dcd42519b45f83205cf97c497e2b 2013-04-18 22:54:28 ....A 1024 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-91d4ec765735f30a239ac17edde7331db6f43593 2013-04-18 22:56:24 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-9292e4f04307678a37f887cc6738b2de040691be 2013-04-19 00:17:24 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-93cf83acb9b501af9daaba3bcadc8c995c1e8eb4 2013-04-19 07:24:50 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-946dfbee9a7a62d5aa21c06acbbe4d9465400b82 2013-04-19 00:05:14 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-94e466031c2f3701b4b9a06b0c7c97b8115075e5 2013-04-19 01:25:30 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-950a99657faba53f1a1e300567b3e8f77fffb3ba 2013-04-18 23:16:08 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-95370548c26e7e704c20d21d03fba94a6ff9c90e 2013-04-18 22:56:10 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-957cafd75965b5adfe428b19306c067c417b06f3 2013-04-19 00:00:58 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-989bb80e2df4b90e63dc8d668c1499ecffd39e79 2013-04-19 07:52:16 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-98ded4cfb43d6d50e16f18610509b94b726eaeac 2013-04-19 06:05:56 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-99bd050d979e8b1774287537e7b4eaed388d578e 2013-04-18 23:13:16 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-9b0074bd621dfbf9c84f2b5d1bdb8df43f8e52dd 2013-04-19 00:37:30 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-9bec588997605f864760841f9dd12a8e4d1ff6ad 2013-04-18 23:22:32 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-9cac6b1349ae610b31b9d5aa29eb987096a68532 2013-04-18 23:55:44 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-9ecea566febd09344aa1404de2bb2bad35e092dc 2013-04-19 07:24:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-9f07d02b56b290272217c7101e8a8785928434d0 2013-04-19 01:47:22 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a0a74a95abca7faf79788f5974414684e896523f 2013-04-19 06:00:12 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a0cba5681227efdeed7db5b2e5806eea8de6b231 2013-04-19 00:12:34 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a196e87254cc113ece8399cbc018ddb73e2a19f1 2013-04-18 23:14:32 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a23a746253900679a3813207e5250294a96c3bfe 2013-04-19 07:08:40 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a33d5a7134b0c5338e54cda95939842826aef224 2013-04-19 06:27:34 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a72e1d3fced94f7c501916351a13e87c1b911b37 2013-04-19 01:33:28 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a91694d05c4b3fd62bf294aadb01fe02a02b0248 2013-04-19 06:25:22 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a936358c83b06eae0b11964b207754581fb6e647 2013-04-19 05:54:50 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-a976411702e6f6db5c14807a3a92c39f7d0ba75e 2013-04-19 05:02:02 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ac0cf12af2b0af2f0d9ad06a5c6f4db72bac91e4 2013-04-19 05:12:50 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-acab01d9a6d1d8db621c3d081a0f264946d961a6 2013-04-18 23:14:56 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-acf2397894775417a3464928b3993744aed8592a 2013-04-18 23:52:14 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-acff5b49b6191f95c70bba816a8e836fe09ba743 2013-04-18 23:37:34 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-add2462ec74dd702eb7acb67a31f129784393111 2013-04-19 03:27:24 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b18bf2a8f44da1e7544372e787afe6e4976a3b0d 2013-04-19 00:05:58 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b1ceb9bbb3441a36c665c9489f7e6e59bcfc9eaf 2013-04-19 00:37:42 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b3c0563c9457a3bd5fd0a312fe9ffee32b0dcfa6 2013-04-19 00:42:22 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b3d756cbf986703129bb8024bc2a11bef77c8ffe 2013-04-18 22:50:02 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b55a108de33d7f777d84338e19a0e5f0a9ec7e28 2013-04-18 23:18:18 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b6062cc6b11cd8938cd6352c30316010f1f82d5e 2013-04-18 23:39:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b6b7061221c56406844c81087de8168724986721 2013-04-19 05:11:02 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b704aecad7c944be2e28ac222b8688ed2a43b644 2013-04-19 07:23:44 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b78e5da9dd910daa234476b213e953cd93673190 2013-04-18 23:25:38 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b9742fdce68c0cccdd6ed859d37f9f1aac48c854 2013-04-18 23:17:00 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-b9ba52d4370f32c8cc723992c16762f6ebcfdbfd 2013-04-19 00:01:28 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ba32b9550f89508ceb9be5f389eb4db04a38b885 2013-04-18 23:33:20 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ba8de6c13d2702a0f762ba759c93fae90258770f 2013-04-18 23:47:34 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-bb449feee11336b553e15874c3d4ba1656fb31a2 2013-04-18 23:14:36 ....A 61440 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-bb5df7542babaf7d8845a001c646de1e7386411d 2013-04-19 02:59:04 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-bec6a3ebf509297afcbf2b071de447a3d14ef600 2013-04-18 23:12:02 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-bf0197ef8f74c7a5ce6d8306d54d5d69e339350f 2013-04-19 02:05:02 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-bf22712adb99ee46241f08e79b33fb60fe3f2962 2013-04-18 23:04:26 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-bf6b3013da1152c5483e08886bfecf23520d3139 2013-04-19 05:40:34 ....A 99328 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c04c0f2cfce8201695f0ae4bb9114f3efefc0a37 2013-04-18 23:04:14 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c093a6fdc3dcc50360ddc375ea437b8dc6e43015 2013-04-19 00:34:00 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c19aed5fbcea3c2c4d8544365ca699f2f5b68abf 2013-04-18 23:48:16 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c2878d343e68f6169fbf5d8d6021de4556540ff6 2013-04-19 00:15:50 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c2a92489d8d96ba4e949e1b5c4b7726ff6d519b9 2013-04-19 06:16:56 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c3159eb18b3fe20d29488ca10da75f14d67e5cf8 2013-04-19 05:04:48 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c3c520537e5f5161cf28f399a23f2c2a94a46548 2013-04-19 04:30:34 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c3df7452e3f06c9e141793e5fbfed2e382a000ea 2013-04-19 05:47:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c4af1da325dd0c85d71ab69a40cb65e4bc14db0b 2013-04-18 22:51:16 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c4c0b96b2b5cb8ad4d2efdf8c9f85453141e402a 2013-04-18 23:47:38 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c4dc649402fa4fd4c9cd023b84049bb668fb93e1 2013-04-19 02:15:08 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c4de44820f1f8ecf8788a98480dda1354979432b 2013-04-19 00:05:08 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c4ed9d6257ec1775bf126e2ea3e54d3139180bf7 2013-04-19 00:05:00 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c588a8e40f0e01c31405d6c25d9b4b612b280e94 2013-04-19 01:13:16 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c6240c3c7679e0d8ff4d39ae5f5f303d4d14b51f 2013-04-19 01:00:28 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c63cf36341fa79b2fa5bd102a967c29b08c79407 2013-04-19 05:26:08 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c667b417c0ddc1d0c7a2043a405f851f0d85ffef 2013-04-18 23:26:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c6d78af3195187bcd0004ce3ef7525a039b8765d 2013-04-19 05:36:12 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c6e2bd595822ee4b57a233e5e152fec04e2fff3f 2013-04-18 23:21:16 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c80381eb9f38d8e3af3e7edb9bd0dd1b5fac4ad5 2013-04-19 04:38:24 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c8fc0a4b9df5d514025cfb69efcda9fa2d0b6cd2 2013-04-19 05:22:18 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c909eb313b99bc920e2b04cd89a6747489ac05b5 2013-04-18 23:20:06 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c9434cb39b212f98242c19de6d1df75bf8824bb8 2013-04-18 23:09:44 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c94b757961ae950e7de71b23b5c6ee7ec6156fe5 2013-04-19 01:56:44 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-c96a335cd6baf3bd2958cca5abd1cc751f672d5e 2013-04-18 23:35:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ca3db0e57057a4572b5b71c63b5ccc8ca32a48ff 2013-04-19 06:19:40 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cad1b85f54d3c78737664e3b19c761842240ed02 2013-04-18 23:29:58 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cafb4d249a183fa8e1fce13049f2dd140b95cde0 2013-04-19 05:24:10 ....A 1024 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cb19937850334ab74f11c21ec6090013be8e00b9 2013-04-18 23:03:06 ....A 1536 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cc05245a505d8eb17f025a6d893d2d8a7a583899 2013-04-18 23:37:54 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cc5985ade319e1a16fc4e644c894e179335d34d7 2013-04-18 23:14:46 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cc686338841e2c2c082f1e67be5d89da715c54a0 2013-04-18 23:32:34 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cc6bc49e89e5d1357c07879a913e1d9a09bb06a5 2013-04-19 00:31:14 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cc7a91e918eac7058d8f43f77142689e36354bf0 2013-04-19 04:40:32 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cc8b1662301dc8ba90aa9fd7809b5e1b11b8e2d3 2013-04-18 23:18:06 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ccb4baaefce3bc6d29d0eeac3966a3031d8ac269 2013-04-19 06:13:54 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ccc3472bc1da69e61443b4107fbf8a65949a40c4 2013-04-18 23:52:42 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cd328995b1e78648781acc38bb6d87cf94d0dd13 2013-04-19 06:00:36 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cdaad9f43d3db2734d9c64a9b66c9a226bf11361 2013-04-19 04:19:28 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ce3794a3669d5849f3db368a0dae62ab918e0ee7 2013-04-19 06:12:58 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ce6fb93b6022e01fb705debfde92930113e5df9c 2013-04-19 06:26:18 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ce777e90fb8616a6f6a66948812e39f4436ff634 2013-04-19 00:04:52 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ceb91f37902df937afc9adc33f3d1dd90e44588d 2013-04-19 00:03:54 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cf2c3f3b1f94fd3c169107db0ab90128cd2aa983 2013-04-18 23:45:20 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cf3faf7d997769e5c947426e06e9f481660d71b0 2013-04-18 23:47:40 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cf4282be59f646180e9e978f75889748942fb4d5 2013-04-18 23:25:40 ....A 1024 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cfb338ca7a36a6a39cdff91f979d1a4323f0bbed 2013-04-18 23:29:38 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-cfcab0bbf070913171c8659f6a99b9c536ac1ea1 2013-04-19 04:26:30 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d06a82d07bb96ed011a6212a024965c2af2d35dc 2013-04-19 00:33:46 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d0bcf310ba353bd33ac868fc99d478298fccaa36 2013-04-19 00:14:18 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d11cadc9cd815166b21a105ca4a6787330730bd3 2013-04-19 06:02:22 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d192a9918d5b9481a362e2d106b535a298794774 2013-04-19 00:42:22 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d1a1d5e3a1615e3a43a7f0a7c26b91d931a95468 2013-04-18 23:36:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d1b781a1117e07642e8eadcebd66b8e636c46023 2013-04-18 23:56:20 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d1cc5665b8ce637c90f6d6c24d5f5b7a4e36b2ff 2013-04-19 05:45:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d1d2231de51b8e49990392c08e5305b9fb9e967e 2013-04-19 05:05:02 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d2c3843ae6f9168b838c19c0a3c1e70fa51c7f38 2013-04-19 00:10:58 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d329555c7c1da5107e1c28a35210d7de1260a221 2013-04-19 04:16:16 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d433446196d3a751bfe6da1d163a6df339499039 2013-04-18 23:28:50 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d4f64fda7ba7a7ff40c7c8e06f473dfc958fd64a 2013-04-19 05:42:42 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d5ef649aa8a6f3b6555e23db4ae301c7f863a064 2013-04-19 00:05:42 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d60ea9c3d4f633ab90891b344c5bcc700ee16f63 2013-04-19 03:49:58 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d619940657c09895a5897cf648b323d0aa6e8a31 2013-04-19 04:38:00 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d65001c105f61360c31ed2fc780dcf82931954de 2013-04-18 23:41:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d68f781d2b1c233e662a0e1213599d93a1536d41 2013-04-19 00:31:00 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d6b06d6824c2a5d4edaade377b9b2b9fbb6dba1e 2013-04-19 06:21:32 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d6bf9ea9b48eda3583bf12154c121c2efb437ebd 2013-04-19 06:09:06 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d75c5c0b53d6fa6ae3f0f3baea5bc4a6d40bcf47 2013-04-19 03:46:28 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d8b327ee64a6e163de28902557edb7ac5f01f40a 2013-04-19 00:33:06 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-d992ccaf911394ca21dcf88d71cb9480086df6da 2013-04-19 06:02:22 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-da7bccd212957b704141d70e348bedbed6f13caa 2013-04-19 06:08:54 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-db27b641451547f4e010fef59a45fb0fd478ac59 2013-04-18 23:20:36 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-db96240422e5d14eddec74963877238532be2a82 2013-04-18 23:25:38 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-dbc964f9a1c9cda266603325b6ac484f18e6ef9b 2013-04-18 22:58:36 ....A 131072 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-dd1f74f1969f0df5245012cc3f197eaccd0b622d 2013-04-19 00:28:54 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ddd5f8971554d180f362d7c31339c553c6381497 2013-04-19 00:10:18 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ddf3d4aeb7544a5ac91a04322e2ff1e0eecafee9 2013-04-19 07:36:06 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-df0570fe69e2b5eabed8cea516030ce22a5dac1d 2013-04-19 06:14:22 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-df8ac159e167de81dfad82d1f1bddb0b735b0019 2013-04-19 03:13:36 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e0a3746d6618a028d9ac0eb8871e9788187b7bf5 2013-04-18 22:51:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e0f4b34e87ef32892755ed70e8ad6394bb2b95ee 2013-04-18 23:55:30 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e1edcee40f78bef81ae77e580c6e2106b943ecbc 2013-04-19 06:05:04 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e36fe9cd08a1ba29596c819eb2a6afa506316b02 2013-04-19 05:30:58 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e411ae011167d6794898e512c92c2d559b034801 2013-04-18 23:27:48 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e4517472ebe9ce5c2da6546c9987910a8da276ae 2013-04-19 07:10:10 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e615bbfcb86a72304089948a8c8c4db44c121dc9 2013-04-19 04:26:38 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e6c80d7f53a0b227a6856886a1587e117e260d88 2013-04-19 01:44:24 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e7782bbcd028e015a9e0847c84d0c4d529188b77 2013-04-19 04:03:22 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e784edf75c1043ec1f74c9d8beb97e6076d6b8c0 2013-04-19 06:25:26 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e7accdbdcc82aeccaaab7200154a60a83748cb08 2013-04-19 05:23:10 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-e932998418a151252e73f1c25e25ce474e688bd0 2013-04-19 06:58:14 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-eb238b06abf28d7a619fa933ea36074068ab51b4 2013-04-19 03:46:56 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-eba5970ab0c2dfc55df41e26a3bb27792ac9ff56 2013-04-19 05:27:34 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-edabf16437c658551541e151fed643b09c3d730d 2013-04-19 02:19:16 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-edf17f15db141eecd2ff911172a1cc5cd6e7220c 2013-04-18 23:08:46 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ee7932004e41b7d679db0b76033d713df985f34a 2013-04-19 01:47:22 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ef5a1eb978f92e6034b73ea039951e18cbf8cb4e 2013-04-19 02:09:08 ....A 21220 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-f13db6e60aaa10df5492fc43597baece0a2e7263 2013-04-18 23:11:08 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-f2e1728ea8960711974bdfca6a012fd70ccb9ead 2013-04-19 06:01:12 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-f52e885d7a1f0cc088756c3fefb076b856e1f75e 2013-04-18 23:49:38 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-f6c63645d7e9e14a05f9610f69c2011076d11c71 2013-04-19 06:08:36 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-f6fe626fab6c4c93365ddd72f7cd40592cb6faad 2013-04-18 23:38:20 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-f8c339eb53cfa224e4dfb264f95750c1806e0019 2013-04-18 23:17:40 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-f9d541a317a0a918f62a73efe93535a60fee0fc4 2013-04-19 01:34:14 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-fae5107f59b4017dd8e0f195a42ddb1f5bfc430c 2013-04-19 05:44:56 ....A 25316 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-fc2613be4e61c0553b868146c4c96c192aab6f1a 2013-04-18 23:31:26 ....A 29412 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-fc508b1558629524be6f29fad362a787b3ad8099 2013-04-19 06:04:44 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-fd6af595977d5228e08d4840675ef9039eb0e5a4 2013-04-19 06:51:46 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ff20ca4cd3ceaef9218c5b860e13c7178ae24152 2013-04-19 04:18:26 ....A 33508 Virusshare.00056/HEUR-Packed.Win32.BadCrypt.gen-ffef7fefccd240dd56f8c173b1ce18474c65fb8c 2013-04-19 06:06:50 ....A 1838605 Virusshare.00056/HEUR-Packed.Win32.Black.f-c598ea72c7f980cd0cf247a4d6be93379552f2e0 2013-04-19 00:04:42 ....A 896223 Virusshare.00056/HEUR-Packed.Win32.Vemply.gen-0fb0747f02e9dd76866d7c784f241c22fded5bdd 2013-04-19 04:51:10 ....A 1042114 Virusshare.00056/HEUR-Packed.Win32.Vemply.gen-6c581d8a1d8ad7d8d4b1d40b4afa0870be20decf 2013-04-19 07:07:36 ....A 798149 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-1b98b668cc430bd8c41ef811c11ca3267d7ace6b 2013-04-19 07:06:06 ....A 590336 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-37aea56ef39121602c791461a0c5e90d49ff210c 2013-04-19 05:28:22 ....A 298877 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-43984319931e1b15cd5e57a672b6a8affa36a3c0 2013-04-19 05:49:30 ....A 323706 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-44b96fe899e464510a8c5b3c818d4a02d7f38623 2013-04-19 08:15:44 ....A 63488 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-5047b6d3097e8ae24c5391b4e135a7a2b4ca3d20 2013-04-18 22:55:56 ....A 299520 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-663c61652e41b179ec7563388694ef2d6a93916f 2013-04-18 23:06:30 ....A 283648 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-7dc0893f6f0147da2fd3917c68e32737f61867f7 2013-04-19 02:55:00 ....A 3176448 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-7f7897bff85e42def0f622134eef04497ae8c748 2013-04-19 06:54:42 ....A 261955 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-824e2625e4914f6f48cc615d38f295adcdafc059 2013-04-19 07:15:06 ....A 4163584 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-86954e4cba6e5af5d80fdb8b031afef7521feb87 2013-04-19 07:32:54 ....A 67584 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-ad30b48e664efa255ffe5b0aba3227109bd9468a 2013-04-19 06:42:12 ....A 995328 Virusshare.00056/HEUR-Trojan-Banker.Win32.Agent.gen-dd35b89cd2daf9dfde84c2a99d0c26df153e3208 2013-04-19 06:17:08 ....A 550912 Virusshare.00056/HEUR-Trojan-Banker.Win32.BHO.gen-dd81b5d739f78b61c543621c61a9e73832e6ae14 2013-04-19 05:53:54 ....A 244366 Virusshare.00056/HEUR-Trojan-Banker.Win32.BHO.gen-f3adfaa322f2a25275e9d3c38caecafd694cba8c 2013-04-19 01:17:58 ....A 2528345 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-0de7f06fc14c4048564846266ecacf5b6e59cf8c 2013-04-19 07:15:46 ....A 747692 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-67c02ba4b4528730df59801dea41620b9aecd062 2013-04-19 06:31:58 ....A 1723904 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-69a33f9ddd6f96550b9476920e68d9602e5e5b71 2013-04-19 02:05:36 ....A 1056768 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-945a17f8c80bc93d8eec52412f66fb0aff7d437a 2013-04-19 02:01:02 ....A 5188096 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-b22308524bf2fb41135a30bf3db7d314c0d89f70 2013-04-19 00:53:16 ....A 726892 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-b8b24e27f8c3d76306355e5eac2a51107b280444 2013-04-19 06:28:12 ....A 1626112 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-f63a73d93523597ea24c80569f516b4867f78f6c 2013-04-19 01:08:16 ....A 1857024 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banbra.gen-f72e37eb357bfc184293517da586424bf92348db 2013-04-19 05:53:44 ....A 960000 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banker.gen-11368cbd7e72656baf499972f065536270d314e9 2013-04-18 23:18:42 ....A 548676 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banker.gen-5b9b106bfb3c47a29ccf94cb292c9c1acb76178e 2013-04-19 02:24:26 ....A 842240 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banker.gen-6692f1dd0167a832e90ffaf06c98ba8686ba729f 2013-04-18 23:23:00 ....A 288768 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banker.gen-88d2e8dd48c4333546c8019dc74dc60a3da34ec0 2013-04-19 00:55:08 ....A 679424 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banker.gen-a2955b8363f0b3af280ad7c20aa91d62ba6d45bf 2013-04-19 01:19:44 ....A 464384 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banker.gen-ca8527e5298953fdeb16df9254195aec3b7874f0 2013-04-18 23:22:58 ....A 235008 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banpaes.gen-52a00d59351485d27ec909397786492262e188b7 2013-04-19 02:58:06 ....A 232448 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banpaes.gen-b0da2a1bd7aece495e31df2c779ba5dd343b7afd 2013-04-19 08:03:00 ....A 235008 Virusshare.00056/HEUR-Trojan-Banker.Win32.Banpaes.gen-fab2d5a1e79c60eb2ea5d1808f75d08f07c86d9d 2013-04-19 05:56:54 ....A 703095 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-095f52bcd18711605fbb6655a782721803d3d3c6 2013-04-19 00:14:40 ....A 980480 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-296e547cc22e8cbb08b694599883fef7e379d02b 2013-04-19 06:13:56 ....A 2926708 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-29c71aed5cf3e8d81de22c24825e895ea239909b 2013-04-19 08:21:52 ....A 221187 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-3f25307c65dfbaa2c3ea78d838a2005431aab8f0 2013-04-19 07:21:56 ....A 969728 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-43dd6741e264bef47bb865aaf8b5151c1528f3be 2013-04-19 07:02:10 ....A 532480 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-59059fba72bdc6a14803bac4282087c99fdcfb5b 2013-04-19 05:32:48 ....A 3026536 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-6611b9c53700807ad1cd8e6842ce230f38a142dd 2013-04-19 00:32:30 ....A 416256 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-6ee1da1703b2c064964ab4fdcb6756578c099411 2013-04-18 23:22:52 ....A 406528 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-73f49a8cc77fd555c9f601737b1268386f1144af 2013-04-19 00:27:04 ....A 1671168 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-7e6ecc83c7e9d18567fe4881b1111f7744717fa9 2013-04-19 08:10:42 ....A 2315776 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-9c0bc7727c88baaca97e739d171bc50ace478c80 2013-04-18 23:48:08 ....A 832512 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-9cc9f89862f319906c06497c6a9f898a358f3201 2013-04-19 04:33:26 ....A 5785288 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-acf51973727efa2de925a4a2469d5874515c2316 2013-04-19 02:53:50 ....A 405504 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-ae0f04d7beeaf1eb43b6acd4e2595c62743fa955 2013-04-19 08:20:22 ....A 532480 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-b432b86ad50be2647ad5297f1f678fa7b40d328e 2013-04-19 07:24:10 ....A 467968 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-c18024f9b46574e2329e6a20547c3586a4259c72 2013-04-19 01:09:56 ....A 1403291 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-d035c8960113ac36afb669a79cef3f25471cb223 2013-04-19 04:01:46 ....A 2195456 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-d19e1dd0d53da615ffdf60ac1f578256388f3a7d 2013-04-19 00:35:52 ....A 692224 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-f4b0cbe9cf88b03902a7c7163b06193a3ffaa22b 2013-04-18 23:08:40 ....A 2940832 Virusshare.00056/HEUR-Trojan-Banker.Win32.BestaFera.gen-fa5f5123b3c3c3a0950356ddf8f39d083381cb57 2013-04-19 06:17:22 ....A 658446 Virusshare.00056/HEUR-Trojan-Banker.Win32.Qbot.gen-9ec4192c01b2140832860655148f6f9b86e4436d 2013-04-19 07:53:34 ....A 30081 Virusshare.00056/HEUR-Trojan-Banker.Win32.RTM.gen-348aa20edc7066c8751a2c6e51c60c4309a0ffc4 2013-04-18 23:32:32 ....A 48640 Virusshare.00056/HEUR-Trojan-Clicker.MSIL.DOTHETUK.gen-91cb829d443119252a2e034852c249568a8ab88a 2013-04-19 05:39:12 ....A 201216 Virusshare.00056/HEUR-Trojan-Clicker.Win32.Agent.gen-03e92eca8d207baaaa459c2617cfee4b51ba0f41 2013-04-18 22:58:34 ....A 202752 Virusshare.00056/HEUR-Trojan-Clicker.Win32.Delf.gen-0715a477e79d69bd2532269428dd93f6368de5c9 2013-04-19 02:52:04 ....A 508448 Virusshare.00056/HEUR-Trojan-Clicker.Win32.Delf.gen-45fca280274455749d9afd49c89989bce3af2ead 2013-04-18 23:44:00 ....A 22528 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-19f8014adf387701f7779fabd2061170052b4e8d 2013-04-19 06:31:14 ....A 15872 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-216e7d1c4e554f0f3dbd2bd1ef07f823f98a25e0 2013-04-19 07:22:10 ....A 19968 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-383ab84160a3003562ac7fd161482edbadff6167 2013-04-19 01:32:32 ....A 315904 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-87eb6e90e8a241824a430d6c19e250c6da4b7cc4 2013-04-18 22:56:40 ....A 52052 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-944df9387749ebc6d1022e7042558bc1e0608057 2013-04-19 02:46:38 ....A 12472 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-97a2412ee2b452f9363b4f7dfdc89d433e5701f4 2013-04-19 08:25:24 ....A 32256 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-a46c9af7521391c5bbe5c4019c1245b8c3044d4f 2013-04-19 01:20:42 ....A 12822 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-b1287ea98ad5f5770e5580b476c2cc90a21cb314 2013-04-19 02:25:48 ....A 90384 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-b8eeaf391fe4f7a8d4c87ef1140b1565d6f3a75c 2013-04-19 05:44:42 ....A 185224 Virusshare.00056/HEUR-Trojan-DDoS.Win32.Nitol.gen-ca5ff953564bddcb2e3f6278de3330978bec6c87 2013-04-18 23:41:58 ....A 1094703 Virusshare.00056/HEUR-Trojan-Downloader.NSIS.Agent.gen-27c897f373bf1d5aac1f0194d8eb180d8fadbf71 2013-04-19 00:45:28 ....A 36891 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-0d094868efd911928285d8aa5133aedea4fa84d4 2013-04-19 08:29:16 ....A 21578 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-1de94166f7b97f0903b7737ea214fb048a8f9115 2013-04-18 23:58:40 ....A 36978 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-22553394981e8a8f0b32fef8f3e72bd864da9e1f 2013-04-19 02:00:56 ....A 4127 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-2a2ebdd5df9aa99ee0d4207ddc649cf6590a5c10 2013-04-18 23:53:16 ....A 20613 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-353fb14da6b4121ff9bb12068be567bf8c8b181c 2013-04-19 00:36:20 ....A 28671 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-3d04b3360c02855368a5aec0af3a6ba4522a6cb6 2013-04-18 23:07:14 ....A 37264 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-3e95a984f3857eb71a9121ac84089e770ab60b4d 2013-04-18 23:09:30 ....A 40443 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-5bb95d61d7b41417bb50d8a04fc716ea6e8ff14f 2013-04-19 01:11:32 ....A 36935 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-618c8130b16ea45c061ce6623b38e499bedaa376 2013-04-19 07:55:16 ....A 5343 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-6ddca699a30f57dab7eda4656d8136902a1ec948 2013-04-18 23:42:00 ....A 186127 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-78313ef975923bd578f830beff410aa187e5a614 2013-04-18 23:45:54 ....A 37285 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-7cc5380bfd24654d2855b4e3685b47123aba4641 2013-04-19 00:08:00 ....A 36923 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-a6f6b24523f471972c3c7c32831c257969a91406 2013-04-18 23:16:18 ....A 6083 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-c524c6d939252806ef30416888f8ad727911b20d 2013-04-19 06:34:10 ....A 3460 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-c9511a1bbb9c918f85f1cf88e13190ebd6b7ee62 2013-04-19 03:51:10 ....A 3308 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-cd3d43213580c01ad542e36906c8b721ce905498 2013-04-19 04:38:40 ....A 36766 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-d3524a60c143c520e9d18e31fe16b1acecf54099 2013-04-19 01:57:00 ....A 37265 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-d39bead7febd7e8bd0937fd2208ffdb227024ac3 2013-04-19 01:00:12 ....A 170957 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-e1a7465bd301b8a98b7025c5ab50fae200e6f9bc 2013-04-19 01:58:12 ....A 36627 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-e248dc7399df0bd0a9958d60a4c373c9f7dc86a6 2013-04-18 23:54:00 ....A 36731 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-e5a5ab1ba8cf37ef8f2f4c808618557f54233b47 2013-04-18 23:11:10 ....A 36849 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-eb0a7b2fc2799445edb886c12a741d0e108a5a99 2013-04-19 00:16:20 ....A 37383 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-f682bc265bdb8132d88431be263b170e2f249e47 2013-04-19 00:54:34 ....A 98495 Virusshare.00056/HEUR-Trojan-Downloader.Script.SLoad.gen-f813d9bc80ce00535e9ff2a30428c3d419684abf 2013-04-19 08:11:46 ....A 305683 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-40287482b2bf096715c92ad425a3bdc0938aaf2b 2013-04-19 07:39:00 ....A 793660 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-54f6cb3c0a2d7d7fe90a0adbd58f91426634c098 2013-04-18 23:53:58 ....A 2731169 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-65a31bbbf3051f48e0d24c558f6a66c25fbc12d0 2013-04-19 00:19:00 ....A 792588 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-6c15f537a28cdc5558fc33a4ee5d6c507d2a021d 2013-04-19 06:16:32 ....A 769426 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-9354f00608c728af77b6cffe45e1d483581195ee 2013-04-19 06:29:38 ....A 305693 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-9dd29be719855739fe84476add05b509bbda3914 2013-04-19 06:20:52 ....A 792064 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-a3d64e9fdaa202547539f5ad60052a240ae5b46c 2013-04-19 08:25:38 ....A 305684 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-be73bfa73b2b906faa1b26738f614c89dee5bce4 2013-04-19 04:17:58 ....A 379560 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-c82bb539de8f6b2c2afcadda532a19340a695c1f 2013-04-18 22:50:02 ....A 169984 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Adload.gen-cd594bf22847b4de8ae52d325243b5669718cff9 2013-04-19 08:00:22 ....A 513088 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-24b8ecc468b94a73adc1f946fe5f1284576768a6 2013-04-19 05:34:32 ....A 61440 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-4c39be28276b40ccb300c196cf31ec4af6e5e8a3 2013-04-19 07:39:22 ....A 284297 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-541d92b1b49f6e989fdd56aab8f62964d79b159e 2013-04-18 23:35:38 ....A 192789 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-5fa477cc3091bed0508f2f278d3eee8af35614cd 2013-04-19 01:37:14 ....A 513088 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-62343bfd49b9d89285b1a4c548e12ac3b492f4bc 2013-04-19 04:56:16 ....A 283778 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-7fb437ee6812d34a9a6ef9f548e4363fe4e04f6b 2013-04-19 00:17:16 ....A 417792 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-80365a07eb64320b095e3f388c2f0da38767754e 2013-04-19 07:58:56 ....A 284856 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-90729e11cb7e93b7b0c3df9e2777bcbea4941214 2013-04-19 08:00:32 ....A 1086464 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-93e69ba0da2815242060846115b90a72f42be9e8 2013-04-19 05:03:02 ....A 869376 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-a2165324f017d4041d4239357bdcc44afd9ae565 2013-04-19 07:40:38 ....A 284654 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-a4e5df373e4b84bec4841fa5eb075a7a57887b87 2013-04-19 08:01:12 ....A 284134 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-bb0ccf70138352977befdc1c7ed8f3b63236b3ea 2013-04-19 07:50:56 ....A 250957 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-dae8d1ec58b7ee1305138a8651ab3ead570fa1dc 2013-04-19 08:11:16 ....A 284837 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Agent.gen-f830ad434e60a1faa92e3a5ba4778173bbf097b2 2013-04-19 07:15:40 ....A 1044922 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-18770a04d0b142da769b67c8b4b45ce701b0132b 2013-04-19 07:52:20 ....A 514602 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-1f06bb83cf4b3bc3082ad8fb4c180d673687567e 2013-04-19 08:28:44 ....A 1481866 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-2a8b93cd975b46b178f8360b35312f1f42b243d7 2013-04-19 00:30:46 ....A 112640 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-7f09471cac88ca4936c68bb5db8e57443924fd04 2013-04-19 06:35:18 ....A 4767744 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-867e7ee4fede7a5f01c9fe715f11afbfee9b337a 2013-04-19 06:09:32 ....A 7273806 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-a28beb3ba546240b4e8231cde574335fb609d6d6 2013-04-18 23:49:40 ....A 27491 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-ac5206328c61b674ab600bab28f9abea8da2521c 2013-04-19 04:33:50 ....A 11561584 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-afdae077be3b3f8aa91983fec2999aebf117bdc5 2013-04-18 23:32:22 ....A 1072039 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-b230ea15770d0bd118cd5508b19795b85d74dbff 2013-04-19 08:23:24 ....A 2296354 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-e2d5ed3ee4f9300da13d44c11c04b24c4c330840 2013-04-19 00:27:24 ....A 782275 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-e3b102d592089152a7c44424f44b40b84616777c 2013-04-18 23:19:14 ....A 12992223 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-e87ce4f7747cdd61e3f0c0c364a1ab9a89cfd07f 2013-04-19 06:43:40 ....A 8852580 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Banload.gen-ec1cf9976ccff7995d86b6dd71301cbfad65523f 2013-04-19 08:25:14 ....A 90112 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Dluca.gen-157c9982aa0f8287813b4158910601824bd9baa2 2013-04-19 06:14:30 ....A 87552 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Dluca.gen-db823fb4296fc7a43dc8828c5adab8b58728f5ed 2013-04-19 05:14:18 ....A 313344 Virusshare.00056/HEUR-Trojan-Downloader.Win32.ILovlan.gen-054a01fd2cd824238fcaf775f82445efa1d467f0 2013-04-18 22:58:10 ....A 178688 Virusshare.00056/HEUR-Trojan-Downloader.Win32.ILovlan.gen-18dc10bb4f3b07c8daa41cc0ed5e3c8c3768a703 2013-04-19 01:32:48 ....A 197120 Virusshare.00056/HEUR-Trojan-Downloader.Win32.ILovlan.gen-75475cb2d13e990cb0e63387123bde8f5caf510c 2013-04-19 02:26:12 ....A 344576 Virusshare.00056/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7947f46d2341b67188bf4eea6a91723a9290d920 2013-04-19 05:12:18 ....A 181248 Virusshare.00056/HEUR-Trojan-Downloader.Win32.ILovlan.gen-830e8402992859d6f91bf9f972d8cf57eaba4312 2013-04-19 02:19:00 ....A 206848 Virusshare.00056/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f13afa56affcfa0fb8d07f37a9dfa668ff1022ba 2013-04-19 01:50:00 ....A 1251328 Virusshare.00056/HEUR-Trojan-Downloader.Win32.IstBar.gen-d3db74a03a89f78d127733caee4643996f76f654 2013-04-19 02:38:12 ....A 5734370 Virusshare.00056/HEUR-Trojan-Downloader.Win32.NSIS.gen-3a7974379a584478d01a42a654995844235d9eb0 2013-04-19 02:41:48 ....A 503296 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Shrejh.gen-b4e8a9ecb68ee46d8978d6335b017b9d1a3532db 2013-04-19 07:36:32 ....A 49152 Virusshare.00056/HEUR-Trojan-Downloader.Win32.VB.gen-27cbdc62b68408fb6a12b243798963ab50f0f189 2013-04-18 22:58:48 ....A 36864 Virusshare.00056/HEUR-Trojan-Downloader.Win32.VB.gen-5da1a3c77c7d9a18a37147b71b5d8f3b939cc394 2013-04-19 01:44:40 ....A 180674 Virusshare.00056/HEUR-Trojan-Downloader.Win32.VB.gen-6cd89863d4276ae03ff8973fc0fd407836de1828 2013-04-19 08:08:26 ....A 146947 Virusshare.00056/HEUR-Trojan-Downloader.Win32.VB.vho-35eef92743b569201cb0f5c571dcaddac96a94ad 2013-04-18 23:25:10 ....A 139776 Virusshare.00056/HEUR-Trojan-Downloader.Win32.VB.vho-bc81f434579132ca40f96d00757ddea9b9938d59 2013-04-18 23:55:30 ....A 14560 Virusshare.00056/HEUR-Trojan-Downloader.Win32.Zlob.gen-15972afcd6e2874eb012e591264382a8730851bf 2013-04-19 08:20:28 ....A 2556742 Virusshare.00056/HEUR-Trojan-Dropper.MSIL.Agent.gen-6d67bf5b7e8cab1b9b7b2fadc8cecb5e59b90d57 2013-04-19 01:57:52 ....A 101642 Virusshare.00056/HEUR-Trojan-Dropper.MSIL.Dapato.gen-804c2594627696dad17ec93b3fcf3ef7f8cf9c17 2013-04-19 06:15:10 ....A 13824 Virusshare.00056/HEUR-Trojan-Dropper.MSIL.Sysn.gen-14266d17e6618513c0b612a91c1160dc33a97894 2013-04-18 23:44:30 ....A 13824 Virusshare.00056/HEUR-Trojan-Dropper.MSIL.Sysn.gen-b5082c1d2c9332bf767868a2118bb8c75996d2aa 2013-04-19 02:31:32 ....A 483356 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-02d2e43a06ada5c8782f2267479f84996a6d6c3f 2013-04-19 05:30:22 ....A 643028 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-04d70d39deebf4b3d7b61dc828cf06640193f1c3 2013-04-19 00:18:30 ....A 1689600 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-0d6bfe3b0b7f4f4e8becaa95c7d8848600d4a938 2013-04-19 04:36:56 ....A 528384 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-1413fffc8eabb69b0991ce52291b650e0f560fc5 2013-04-19 01:22:22 ....A 86016 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-15aabfdcc1e102868e151ab63eafc705c87d48a6 2013-04-19 01:13:12 ....A 205824 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-1b5e12966307743749f902b22c8d47dc28a11c6f 2013-04-19 04:32:10 ....A 487424 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-276f05dfe7815ba6bfba5c6b8b4f2c08f240accf 2013-04-19 08:09:34 ....A 479232 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-32d4801334b6595a873cb9c73252227710313b68 2013-04-19 00:24:00 ....A 1689600 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-39cbb5c421eed4b296fe53401ec8e402a6f38a20 2013-04-19 06:19:42 ....A 225792 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-64e5e6d18e5bcef5a2601e39f82a28af28cfc077 2013-04-19 08:20:06 ....A 202240 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-6e3c2f840b3cdc22f4a91c1a0fcdce03676f34a6 2013-04-18 23:05:26 ....A 1689600 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-7c616ab73d809b631968f108e2303495798299dc 2013-04-19 07:55:06 ....A 135109 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-7dfa6211b0196f7280995f008b95bdc79067a646 2013-04-19 01:51:04 ....A 297984 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-890bb9e499f64aff0856a35f5d2af37d0486fcd5 2013-04-19 00:03:14 ....A 63581 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-b79400ac274c62374d35c0236709806872522ae9 2013-04-19 07:06:24 ....A 1689600 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-e891373c23c172dcd55ad29ac201de08118c892f 2013-04-19 07:10:02 ....A 487424 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-fbe045ee87e0af43acb5f9f05ef9376d7514061e 2013-04-19 00:38:06 ....A 64812 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Agent.gen-fda91b5a34ca6d63292ca88af9bf3dba1c58598f 2013-04-19 00:07:42 ....A 258460 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-150969565866b46221e1130cd93f7af26af64842 2013-04-19 05:26:16 ....A 299520 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e225f336d55088aed7896a03d261abe3ffbc04b 2013-04-19 06:23:20 ....A 258458 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-4dd0fcb90f0a49257c27744104e9bc13dd700c08 2013-04-19 06:31:24 ....A 508559 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-70def18f163bbe31ed106ebc14d3ade96b74d699 2013-04-19 02:49:42 ....A 174592 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-833482eb0cf1520c39d413dfb3167db8cf201600 2013-04-19 02:27:10 ....A 298496 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-ccf2359466f0e88e1fc7aad197281e9983f0c2e6 2013-04-19 05:55:18 ....A 323152 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-ce5e9ce2e86c08ecafc8b21324714be5d8307bab 2013-04-19 06:09:08 ....A 508583 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dapato.gen-d519c7340ec53e4a84545c6d94f8488d694272b2 2013-04-19 01:15:38 ....A 677376 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-076a9e1721d9aa909c64634f647546d7311beb89 2013-04-19 01:11:40 ....A 481792 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-09efd80b738be1e9204c569002df6aa10138af1b 2013-04-18 23:31:38 ....A 179712 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-13bb03593b3fc46a04fd3e9022a4ca0943a92899 2013-04-19 01:42:50 ....A 603136 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-47f6da49c00551e93f0c1950015e272ed262f440 2013-04-19 02:04:38 ....A 177664 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-538ed742fd490ff0933df00a02b8da24f22d4b6e 2013-04-19 04:59:28 ....A 179712 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-555f8740ab8177b2995cf8f07ade3320be7a459e 2013-04-19 02:30:18 ....A 199680 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-59428c5b886d23ec14ebb032663f3ab28d6c7bfd 2013-04-19 05:26:02 ....A 176640 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-90d35e6864d73cd1fa880f0f9901aad0b0a1389d 2013-04-18 23:03:52 ....A 177152 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-c060a9375a9955458941eb9d15969a6652652a57 2013-04-19 05:47:46 ....A 179712 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-c49775d078d64a64416b690b676fdb04c2534f66 2013-04-18 23:41:54 ....A 178688 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-c4a01c03606208d69da53b8f9c265ae2783e7764 2013-04-18 22:57:32 ....A 844800 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-e27a1d48ea4d1d1cfade31e5d623adbc0f9e2233 2013-04-19 05:21:52 ....A 481792 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-edb1c8cea558f0ec52ed290355cbe1581d99f006 2013-04-19 08:19:58 ....A 1708032 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-f74ff167d3688ece4717f77d26f4a43ee54a1db1 2013-04-19 04:39:16 ....A 176640 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.gen-feaafc9215220fca853d5c324a2e832090b7e046 2013-04-19 01:58:12 ....A 32768 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Daws.vho-4da9b2bccf3bbb76beb2ad2b752cf87cc37faa49 2013-04-19 07:59:18 ....A 406067 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-04e444c8eaf38441a1ebbacd577ee0e9bc0ff07d 2013-04-19 01:15:44 ....A 410770 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-12aa022c4609e611b4cf7a54b086809638c73b90 2013-04-19 07:09:34 ....A 387072 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-12c8c95098d5b97cf1289db7de0fd6e54585f598 2013-04-19 05:23:24 ....A 323584 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-27549c2b102db3453ed2c5f39037231b6cd97a49 2013-04-19 04:12:20 ....A 877156 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-490e7551eca66240579d09ce45d55b060566beb9 2013-04-19 07:38:08 ....A 130560 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-4c0a0a6ba2ad1ab8d6c883f736cd2f22681b9baa 2013-04-19 00:46:14 ....A 201216 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-58d90356407f93beb799c55f1761fa89d1eb2ec1 2013-04-19 06:27:34 ....A 387072 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-77eda7969670c45387063bf8dcc8fe77008ec9ce 2013-04-18 23:10:20 ....A 509440 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-803284a49687e60a79a1b0a993e86ca71d9c6aca 2013-04-19 00:00:40 ....A 2455599 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-886b78a49a121e6346b478555ddb605a6f3b49dd 2013-04-19 02:44:04 ....A 373248 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9944c28c74ecaa6a64082e746de26494d8f9f1d3 2013-04-19 05:30:58 ....A 438784 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-a655d41de09ecd7b9f9956207c535c5c68bc1fe9 2013-04-19 08:17:30 ....A 182784 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-ccb215f5bcceeea67e67d8f8eaba4892595faf84 2013-04-19 00:37:06 ....A 864961 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Dinwod.gen-eca82ef7c54706023765033a73dbcfbf89394ad2 2013-04-19 07:16:10 ....A 1900544 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-03d17faf09e4ae5e687b92a3ea514a6a0538ccd7 2013-04-19 02:28:54 ....A 2022400 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-05ebe756f9f4ca69e8787b8a7dd91289bfcc81c5 2013-04-19 06:40:24 ....A 1695744 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-07399674beb19d6d7841d2b1fe8c0d1b3405a529 2013-04-18 23:11:32 ....A 643082 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-07ffbcee43b048276711713bdf032c2e06809288 2013-04-19 07:04:24 ....A 2075648 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-0ec6404bdcb3992562abad6cbeb23bb333f19a61 2013-04-19 00:36:18 ....A 1046030 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-0f1d01b8707f0441d4db8350e58575e385e4d489 2013-04-18 23:50:34 ....A 1839104 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-0f3e7a0f39c733fae49f7fc75aab2fa408805bd7 2013-04-19 07:06:14 ....A 856892 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-0fb71e940579ce86d41bcba5148450a9f90dcde5 2013-04-19 08:07:18 ....A 4980736 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-14f78c9fb9ad188c8752523ddd522fa5806261c7 2013-04-19 01:33:40 ....A 651264 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-15dbda3ecb866320cbdc867687862b150f3fbe8b 2013-04-19 05:25:12 ....A 1687552 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-1b61fbfd741e94d819ec2c4ff1e0910c3d3f42e8 2013-04-19 05:59:00 ....A 975089 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-1e22da6f92b04d46f9dfed25e2367e513991d924 2013-04-19 02:04:14 ....A 1585152 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-2246e55c38ec0064eabaac9a59c8de7882f2e4bd 2013-04-18 22:49:42 ....A 1417216 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-23ef0be41d22a0548cadb260c5843e804569095b 2013-04-19 06:08:22 ....A 1961984 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-256e8bf49f46e63f6b15fc973c4184c611b6cb37 2013-04-19 06:02:26 ....A 53267 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-264514a132b7e87e34936af5bd4531b1671d938c 2013-04-19 08:03:12 ....A 1863680 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-275cb4caf2b54f1a696c75232973fd683e19626b 2013-04-19 00:36:20 ....A 1536000 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-2913dee56130582ff7f863f01b0489439d786bae 2013-04-19 05:47:10 ....A 5005312 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-2b4ba5a5c1582fd2b75d92edbff272e094e40c78 2013-04-19 05:48:58 ....A 663552 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-2dd1cddba4248687b2bc3d05650acb32e84d6f76 2013-04-18 23:40:58 ....A 1374766 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-2e1223a51a3b52cf06f551c864e40842aba94d38 2013-04-19 05:26:02 ....A 726378 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-345fbd9c2a59b6f962491682e175fa460b426899 2013-04-19 06:26:30 ....A 1892352 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3a4ae8bbda5dd63a354ee0e7ac1e20c8475ee14b 2013-04-19 06:11:56 ....A 1091778 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3aa1a8bdf66b6dff360a69cf0256ed432c427179 2013-04-19 07:53:16 ....A 2187264 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3ae5fe4cf8e4fa6d4640023a8ad29a9a21fd4a26 2013-04-19 01:51:54 ....A 1908736 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3aee8c1c2913090fed438591e34c50097b35a0ad 2013-04-19 06:13:50 ....A 771560 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3b10e3b47862bc610f21b34623f74046b6a09642 2013-04-19 07:57:06 ....A 3084288 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3b5072ef0d54d8d0b2bdfaf3ca2ba7c44025183f 2013-04-19 06:13:20 ....A 679936 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3b6d7225f18d4442b29b8960d0c8be73309b7fb8 2013-04-18 23:17:48 ....A 1339403 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-3d6cca5cb7d70a980e7df983d31396ba7160f7c1 2013-04-18 23:35:32 ....A 912351 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-403b5320a31c59b8907844f0f9b18005d5d0517f 2013-04-19 02:30:52 ....A 3420160 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-4528963acff6ac0139c819a85aab0dc325884a65 2013-04-18 23:43:34 ....A 1961984 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-48bda2f453fc6188093c562e773470421710cf42 2013-04-19 08:32:18 ....A 5165056 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-4904495e9e0b655d3af7e24368f45f48bc326c45 2013-04-19 08:10:16 ....A 786432 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-502b016e7dd22d852cccf1ca5300a35474ebd07b 2013-04-19 04:27:48 ....A 3780608 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-50649018c1f10078f30c1b2daffbf647a6064417 2013-04-19 08:15:54 ....A 753664 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-564f512028c78b048fdf0d2aeb4cd8d1ea4fd1a0 2013-04-19 01:38:04 ....A 679936 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-5a729f544a380ddb092722e7bf891b813d6f4478 2013-04-19 00:33:10 ....A 2392064 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-5c894fe0051ce98180961e8430b511e411a61c76 2013-04-19 06:26:36 ....A 2744320 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-68d18fa9fd945c60d924928bd5a82d1c6896fe96 2013-04-19 01:52:44 ....A 2785280 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-6a1e892492d0baab61482e0f4b14a48e5eb79a9c 2013-04-19 06:11:56 ....A 641518 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-7610766bda140cbe674d905c503e736f3939f3b0 2013-04-18 23:12:30 ....A 2105344 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-777f72ce5d72ad6c8da9b098eb69cef71db8246d 2013-04-19 06:22:38 ....A 918432 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-7b37405b542cfbfdc8fa2c7f83204828b4ffbbf0 2013-04-19 06:05:22 ....A 962560 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-8088f1b731eaffaa0a5e1e3f38536161dc7f54c7 2013-04-18 23:07:14 ....A 3268608 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-80f3b4abc70fa4805a66600c931f24ef472de6cf 2013-04-19 08:26:06 ....A 1933752 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-80ff64f3d721c0187174a1eb5655ce17b4a7a815 2013-04-19 03:14:50 ....A 698130 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-838100f398ae96c332ab84deea96caae235d6fba 2013-04-19 00:14:56 ....A 1380352 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-840a012c7fc9d59ecf642b1f42c972f76a290430 2013-04-19 08:00:34 ....A 2490368 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-8510595ad50126c4d417be85457f28c555f056ac 2013-04-19 05:10:30 ....A 339278 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-8b02c247a3f363da58c04643027934021f6a742d 2013-04-19 08:02:54 ....A 946176 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-8e452d8d6845d69c309c0667d4bf216bdf2b81ce 2013-04-19 05:38:38 ....A 1596235 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-91f342051fde71f78383a31645cab53dc5d71f3f 2013-04-19 07:54:20 ....A 53258 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-95b732ace9684cf4048f41604011184fd9fb266a 2013-04-19 08:21:10 ....A 2031616 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-9b611e8c203c578c4637fa9170188eb7c6c263d5 2013-04-19 07:52:46 ....A 1331444 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-a085f6947156ff8aacb29d863340c612b839d49d 2013-04-19 05:51:54 ....A 553456 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-a394aebb6f231e0168897ad2305ab2144cbc0048 2013-04-18 23:36:54 ....A 1704600 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-a965d7dfffae5cbbaa99afb9f59d98b1c602c324 2013-04-19 08:31:18 ....A 3612672 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-ad0b7aaf600681a9e19b16372dd2da16dcaa6818 2013-04-19 06:27:28 ....A 698145 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-b1befc9daa8fb62f219d12134f3fa61efbf77216 2013-04-19 07:09:20 ....A 3547136 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-b22f9347f5bc01f73cdd86e41cdacbb8d9ce29fe 2013-04-19 07:00:00 ....A 368964 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-b6f566e9443b27832677fa39cef4921ab0ab19a8 2013-04-19 00:46:18 ....A 851968 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-bb7145590fd6df6f81ce4f7731d3345985253632 2013-04-19 07:48:04 ....A 1974272 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-c543ae0dea483a8a2e58fe22d10b601d115bcdaa 2013-04-19 01:00:08 ....A 4911104 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-c67727b7316a352ed4f0372e4abdd1f6affe657f 2013-04-19 08:12:00 ....A 1617920 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-c8556854647aadd6b44646d7d0a77bf3a36f95fa 2013-04-19 06:36:14 ....A 1732608 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-d2d024df36ada3e3154bf582b0c2cf8f44bcb47b 2013-04-19 02:06:38 ....A 724992 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-d655d7b74d8f9cc13eac00b14ed82188683f3357 2013-04-19 07:43:42 ....A 1970176 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-d66c1f1fa0c35ae577c017b6184b07ea9130a6cb 2013-04-19 08:13:02 ....A 5091328 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-d71a164515cf96a6e7be5c6f9e3b26894f6059f3 2013-04-19 06:50:50 ....A 4116480 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-da681ca7b061e1df8f48282a909a57b51d3ea292 2013-04-19 05:09:52 ....A 811008 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-e6c34f7cdf468f821a64363c1b86e060aa5a01a9 2013-04-19 00:23:38 ....A 53294 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-eaf2b8becfa7234a0be3b8baa9b2d226a361cd87 2013-04-18 23:05:52 ....A 794624 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-ec565f20c7bbab1863ccd468bf2578a7c854c53f 2013-04-19 03:38:44 ....A 694525 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-ef5baf98f676b095694893d0e20b8f9080a6a583 2013-04-18 23:24:24 ....A 2461696 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-f62dc5b89e9f570b78001746cf06a04e623978ff 2013-04-18 23:24:32 ....A 260071 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-f78a0560dfeb0744122998743d06ee66aac63650 2013-04-19 02:05:48 ....A 1880064 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-f8776ec67839ecaf0e800aaf347dea065d079925 2013-04-19 02:28:56 ....A 2011136 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Genome.gen-fecba5faaa66f53420ae7aa1f212fef4bd8b3377 2013-04-18 23:17:32 ....A 2550569 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Injector.gen-0c6eaf4e51a9b50a99b83f2a6937d5abe7442baa 2013-04-19 05:51:08 ....A 1520170 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Injector.gen-4213f4c5c7a04996eb418fb13577a321dcce7885 2013-04-18 23:16:58 ....A 1174702 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Injector.gen-d8930ab923be6485b8ef2330a90f1cf91c4e1ced 2013-04-19 08:10:06 ....A 630144 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Injector.gen-eac7e015629ae5b77bc462c3a69e84ddc95d3e7f 2013-04-19 00:08:34 ....A 442368 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Peerad.gen-bf879ca65ee3465df27ff808f63d2af6cddcfb35 2013-04-19 07:02:02 ....A 462128 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-2458fcd1304c0fb5d211e2e2de6dcfd513f76f6e 2013-04-19 06:17:16 ....A 467456 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-485a87a4fffbb4cd0c4b89cc5494a310024bf1b2 2013-04-19 06:45:20 ....A 191498 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-9f9874166df469a16e785327022d8a228c94f78f 2013-04-19 06:06:30 ....A 1750528 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-bc4c78edf7286d25a74367ca6e450c32ce1fbcb1 2013-04-19 08:08:02 ....A 491884 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-c1541333d09648e6a9f6bd499ae2e7683d7e8d18 2013-04-19 02:27:30 ....A 467456 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-d5eb77620b2ff144285feca475f44cd351108637 2013-04-19 04:58:36 ....A 235008 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-d6ee38041d236784936552af01a121ad54878a62 2013-04-19 05:36:14 ....A 468677 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-e65954fc42ed5d56746b93f071ea14f1626de4c2 2013-04-19 07:23:00 ....A 465380 Virusshare.00056/HEUR-Trojan-Dropper.Win32.Sysn.gen-faddf81c8599e1c4af15641884a27f42014ef7cd 2013-04-19 05:29:28 ....A 2323726 Virusshare.00056/HEUR-Trojan-FakeAV.Win32.Agent.gen-5227d8dd78bd54736c79711aa50a4e3a2f9edeb1 2013-04-19 03:51:36 ....A 537600 Virusshare.00056/HEUR-Trojan-FakeAV.Win32.Onescan.gen-10811a528f932eeafa50cec53ed4754a54c57433 2013-04-19 06:52:04 ....A 209496 Virusshare.00056/HEUR-Trojan-FakeAV.Win32.Onescan.gen-142838b7a6a370a8012cfa10e6fdc3c29e5c5ba9 2013-04-19 06:01:58 ....A 1002496 Virusshare.00056/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1e82f22e05afb9ab6fe4cd41ada483c25c6506cf 2013-04-19 04:21:18 ....A 1208320 Virusshare.00056/HEUR-Trojan-FakeAV.Win32.Onescan.gen-54c59365a9a000a770a8d0e177e62bb6b068b013 2013-04-19 06:12:12 ....A 208896 Virusshare.00056/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5bbf26292aefa0cc616803a2a04aef5cdbcdd40f 2013-04-19 06:13:00 ....A 570880 Virusshare.00056/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8db40b3854b2384f33df3c600ee9ac58ec05f06a 2013-04-18 22:53:22 ....A 393216 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Agent.gen-171ae58a4bc406e3f2e5d0168d88914cd6232818 2013-04-19 00:30:54 ....A 1742114 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Agent.gen-38a00e37f587a8554004edfc43efc61f11e403ce 2013-04-19 00:31:34 ....A 704000 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Agent.gen-5b68edc1320d78e0eecef608e38afb8b8b27ff0c 2013-04-19 01:03:14 ....A 744765 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Agent.gen-64ee2bac0e730c28797c5f85e509662ad2bd24ef 2013-04-19 02:26:50 ....A 703488 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Agent.gen-a2fd1203c1c7e5b2d71c9435487d4592e95cdef9 2013-04-18 23:11:32 ....A 710656 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Agent.gen-c91580f8c2fcc13e1f5b7d2e43510636e2a0e7db 2013-04-18 23:34:24 ....A 713728 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Agent.gen-cbf6b0d9bd64d198a9daeea3b827835c0f12f2a5 2013-04-19 05:39:48 ....A 151040 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Magania.gen-1fcc4b15e7df8cce789b992b035089e024b2e54e 2013-04-19 05:32:12 ....A 151040 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Magania.gen-2482faf3d3d323a258adcee1b32e2c570dc1d097 2013-04-19 06:06:32 ....A 114176 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Magania.gen-a979178a21cfd88da4b11669841410c054159bcc 2013-04-18 23:43:38 ....A 31744 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Magania.gen-b1866a0b23a03b3b1a5b639ce8f099b9f7ff6e96 2013-04-19 04:11:34 ....A 31744 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Magania.gen-d8f5309503c3640d0a522f511a9f1cc8791dc0a4 2013-04-18 23:16:56 ....A 114176 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Magania.gen-f9f25eb1ded0a4e169cba00ff0026298fd1491e0 2013-04-19 01:12:32 ....A 159744 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Magania.gen-fa6c23789e16be41eee183dc6199ff53a42aca8b 2013-04-19 00:05:46 ....A 49664 Virusshare.00056/HEUR-Trojan-GameThief.Win32.Nilage.gen-2a74b31bfd631e9480b8e009401bc66bd6cb9bd2 2013-04-19 05:42:24 ....A 433742 Virusshare.00056/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-9d6238178abd4aa31fdde1e655b0735c525109e4 2013-04-18 23:43:58 ....A 51200 Virusshare.00056/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-27de90b4d623c6e6e6d1ed0cbe67ff91225ccd1c 2013-04-19 00:25:34 ....A 51200 Virusshare.00056/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-7f0b3e0e7962e772b8dc824424b99e86e4c7ffec 2013-04-19 08:20:46 ....A 51200 Virusshare.00056/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-c1917fee142922d5d336ccf893c556186ef67172 2013-04-19 05:30:38 ....A 51200 Virusshare.00056/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-c88d1d4fbfef21c12503f969f59af296943cc9e5 2013-04-19 07:02:24 ....A 373943 Virusshare.00056/HEUR-Trojan-Notifier.Win32.Agent.gen-46fccebb21f69e9cc32ef9984de018c7ab5738d4 2013-04-19 07:23:46 ....A 197820 Virusshare.00056/HEUR-Trojan-PSW.Win32.Agent.gen-4ef969bd7d2a073410b3e9b1f383383d210bd563 2013-04-19 02:31:54 ....A 197820 Virusshare.00056/HEUR-Trojan-PSW.Win32.Agent.gen-7d86c7f16026730851670c4f54e4b34689576029 2013-04-18 23:45:02 ....A 118384 Virusshare.00056/HEUR-Trojan-PSW.Win32.Dytka.vho-3a4af8964bb7ec7df43feff41b24eafeb59efcd9 2013-04-19 02:45:48 ....A 24064 Virusshare.00056/HEUR-Trojan-PSW.Win32.Kates.gen-d4a28f2e8994f36645695562e2f163ec3a7b2643 2013-04-19 07:06:10 ....A 2279424 Virusshare.00056/HEUR-Trojan-PSW.Win32.Mimikatz.vho-6d370330ac5fef1b39a030fbbd29899abd93be79 2013-04-19 02:05:30 ....A 237617 Virusshare.00056/HEUR-Trojan-PSW.Win32.QQPass.gen-8e3e7591319f1596ed528f755c4ad3c43d23dcb2 2013-04-18 23:22:40 ....A 591048 Virusshare.00056/HEUR-Trojan-PSW.Win32.Stealer.gen-22eabe4a8f28ee054f69642aaed655eb91f69b27 2013-04-19 07:29:28 ....A 3704908 Virusshare.00056/HEUR-Trojan-PSW.Win32.Tepfer.gen-f7eb30ae441c8a90120e15fca452f360ee43d1fe 2013-04-19 06:58:26 ....A 512532 Virusshare.00056/HEUR-Trojan-PSW.Win32.Tibia.gen-2ff3563ced648f7b6fac376da06a2f64fdc84de4 2013-04-19 06:42:06 ....A 512536 Virusshare.00056/HEUR-Trojan-PSW.Win32.Tibia.gen-43ab8c66846307c1107c29363e38cfb113926adc 2013-04-19 06:08:52 ....A 56850 Virusshare.00056/HEUR-Trojan-PSW.Win32.Xploder.gen-8c1b2ea9c5ea6b1801cfe966dd2174206d390e40 2013-04-19 01:18:56 ....A 13824 Virusshare.00056/HEUR-Trojan-Proxy.Win32.Coco.gen-1eae7e918b31b9a36111d727e238def689190114 2013-04-19 05:41:32 ....A 14848 Virusshare.00056/HEUR-Trojan-Proxy.Win32.Coco.gen-a3c98b6d45dc34203e9f844f7133b6739602ab11 2013-04-19 06:25:50 ....A 13824 Virusshare.00056/HEUR-Trojan-Proxy.Win32.Coco.gen-b426dba047bd9febf83cd9df731bd5fded91d6d0 2013-04-18 23:54:00 ....A 125952 Virusshare.00056/HEUR-Trojan-Ransom.MSIL.Blocker.gen-bce34ba0f1377c1ba0cacdad73240d780dcf59cb 2013-04-19 06:22:26 ....A 346584 Virusshare.00056/HEUR-Trojan-Ransom.NSIS.Agent.gen-654ecd0d61f213b189a0f2b2724f3f4f75e9392b 2013-04-19 07:41:24 ....A 966192 Virusshare.00056/HEUR-Trojan-Ransom.NSIS.Agent.gen-b6c98b48f1c97f7ee137bc6e0205b67e4c013c2c 2013-04-19 01:47:20 ....A 398688 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Agent.gen-6e0896aadc15eadc6ba9e1dc43075b9a9c0b70ab 2013-04-19 08:26:10 ....A 1016832 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Agent.gen-fc83f8b1c83072afebd4a9a13a119474d9ae8642 2013-04-18 23:40:44 ....A 654336 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Blocker.gen-0e920154498fee09eba9ee304d716b712816fdfc 2013-04-19 00:31:30 ....A 654336 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Blocker.gen-30c6923816dccd675193bce3a9b97eff6d8d5ec8 2013-04-18 23:01:40 ....A 5309183 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Blocker.gen-7ec6edba791cf504467b36b688681cf7907f89cb 2013-04-19 07:49:14 ....A 513024 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Blocker.gen-d6bbca065776e2865c0ea3f6cb9d2801d5a683a3 2013-04-19 05:23:32 ....A 507904 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Blocker.gen-f57bcd89673e8b9c871525b7c89eb3863c7662b3 2013-04-19 00:50:10 ....A 65024 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Foreign.pef-5944c0f95c9994675682b4353fbd7085b400ec80 2013-04-19 07:11:00 ....A 65024 Virusshare.00056/HEUR-Trojan-Ransom.Win32.Foreign.pef-d50358b07f61e960fce9743709db51c060ae59b0 2013-04-19 05:55:44 ....A 653581 Virusshare.00056/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-ffdac1c3d4a3c38f874c1e27050de3d432a30cc5 2013-04-18 23:25:40 ....A 456192 Virusshare.00056/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-58b675dacb412ed329d8408a0956f0b8dea64350 2013-04-19 03:45:52 ....A 188416 Virusshare.00056/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-656246b124492ab8147e0afc8c825e65073749d9 2013-04-19 02:39:56 ....A 1563863 Virusshare.00056/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-b6cd97cf6f65795f7b58e342632c2bbaca5ea132 2013-04-19 07:35:36 ....A 14848 Virusshare.00056/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-e351f487e5979ac8c69f9d8d1267b05727c924c2 2013-04-19 05:40:04 ....A 812673 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Agent.aax-1ae455be94e7fa6c7f13d4a38f15456b29fa8371 2013-04-18 23:51:32 ....A 1867899 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Agent.hu-060486d97ec164b85f884cfe357d54d2d19bb7a4 2013-04-18 23:55:48 ....A 147167 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Agent.u-ad28d9aa562f67e0c450552f844522d4c185b9af 2013-04-19 07:40:48 ....A 28093 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-069f0df187951e8860e09cd601e2683e37cbf53f 2013-04-19 05:38:56 ....A 161231 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-15e9debe34819225e155a229521a0fd20a63e12b 2013-04-18 23:48:52 ....A 357886 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-60462b6b50d033ceac14ce348465421877d59cf6 2013-04-19 05:23:16 ....A 71946 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-63443e328828042ebe2aad51742654a2ef8a1d9c 2013-04-18 23:35:20 ....A 552573 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-69f66af1b63538152f3c627aa13af12f2c00b908 2013-04-19 06:24:36 ....A 71808 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6fc489bfdf7d50952e9e37549a411a4064744eac 2013-04-18 23:48:34 ....A 357889 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8a9fb994702d66fc093633d680b1d21132abd483 2013-04-19 02:33:02 ....A 312619 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-95e5d52f21518c70bcf6bf5a059732d8a1ebb4bb 2013-04-19 06:12:46 ....A 563382 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-df2d425ed1c2e50dbb2f80ec39b595528ab1d7ea 2013-04-19 06:13:00 ....A 552570 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f7df112e730d40f851daa05785f6289274edb9d1 2013-04-19 07:22:00 ....A 14003 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-ae92459615a86305e9e2dad4a16ac0be337e0ba0 2013-04-19 06:12:36 ....A 11112 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Fakelogo.d-bbc63e36aad1250dbeb3b55f4a38098476f6b0ef 2013-04-19 04:37:24 ....A 607309 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-87919b87980034ba572c0fc955943998901a5627 2013-04-18 23:09:26 ....A 463320 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a278a97eec4148403ee88ce27c9a030565279502 2013-04-19 06:05:32 ....A 512176 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-ad6524f939b8d9c2f7fce018c4af1186c09913d4 2013-04-18 23:04:00 ....A 764882 Virusshare.00056/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-fcb04c8a4c7984d97cea9a20b40b9e96aa962945 2013-04-19 05:35:44 ....A 39047 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-11982f163b6742dc09c66c2ae75ad27ad4bb49a9 2013-04-19 08:01:40 ....A 34747 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-1e611fc29c14b7046d8d2e9ab74e333d786e51f0 2013-04-19 06:12:22 ....A 54614 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-217ee99534d36aa8372755c29b32d7c6c1b3f388 2013-04-19 00:15:28 ....A 65623 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-2c7b5cb4b3db3300d420ce50adc883c9c19a76a4 2013-04-19 05:29:02 ....A 39052 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-2cb0b1db68cf5ce509a2c843aa5696aa9d1b9391 2013-04-19 05:53:40 ....A 39054 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-303b8a04efb5ba2bdbea941b21d02c758fca0e0d 2013-04-19 06:24:14 ....A 26884 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-6765dc8c8ece47eb12fe35c9b7d492fdfd66a32c 2013-04-19 05:31:42 ....A 35969 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-704c32ecf1ec96d729ca2b26fbc18f12de084831 2013-04-19 05:32:16 ....A 39050 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-886b021daf0a38a6e6b30facb6771fbe6770f315 2013-04-19 03:18:58 ....A 31572 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-88d5617aee2f20fbc0d320c77fd9e194b63c32fc 2013-04-19 08:20:10 ....A 39054 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-91398c48b760c501fb985164a076ac54a0313d2a 2013-04-19 05:39:58 ....A 27506 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-96f5723073210de2451c0d4d3d222ef206dbbda3 2013-04-19 07:58:46 ....A 38039 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-ad2aae97ea0aa6914e4115d8f4449c0a13431363 2013-04-19 05:39:54 ....A 39052 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-b3808e35a1505326258e8a172bee4f2f975e4110 2013-04-19 05:32:36 ....A 39053 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-b59bdb5276e6eff0eec2a0d3b4fb80394cc0de12 2013-04-19 05:42:44 ....A 39057 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-b933fd24e2ff0af20dd1accdf4fe98886e90297b 2013-04-18 23:37:34 ....A 49514 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-c5cc9c1ab58c6ebba55c112b50af5908281e4c4a 2013-04-19 05:50:48 ....A 498604 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-c8acaf76bb9fca9ad17ea20ce8f7d907e58f995d 2013-04-19 03:22:48 ....A 31572 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Agent.gen-e4259ba0555e1d8101013a4de3409ae91347acbd 2013-04-19 07:40:22 ....A 73683 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-1ef5d006d6ecace6f553c00987e1fe4ed695fa01 2013-04-19 05:32:20 ....A 101962 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-254ecd418d179e3196a53054c04bb9e978e0bf25 2013-04-19 05:38:18 ....A 221325 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-677c957c141ae132e07a970ba276347b902f68e9 2013-04-19 07:27:18 ....A 133031 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-68debf313822e71af20e131886d3acde634aaa13 2013-04-19 05:29:08 ....A 64531 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-9e52a4b4b8a9a24b2e2740bf30bc5ff977133b74 2013-04-19 05:37:08 ....A 93255 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-cd54bc783f548cd051be3e485fc6676e49508cfd 2013-04-19 05:52:36 ....A 108011 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-fb06ec92ad40243101a51d8a2714b55fa4887524 2013-04-19 06:55:12 ....A 295440 Virusshare.00056/HEUR-Trojan-SMS.J2ME.Boxer.gen-fb376bd6eb4cf708346658765538e8e39d1d874f 2013-04-19 07:59:16 ....A 42920 Virusshare.00056/HEUR-Trojan-SMS.J2ME.JiFake.gen-e08d355934c4e2164dde9cacf6b0b1aaa9648fd1 2013-04-19 08:02:10 ....A 158772 Virusshare.00056/HEUR-Trojan-Spy.AndroidOS.Adrd.a-d6a68cbe38a3c7b88430889b0dc884bf9cb36b96 2013-04-19 05:57:08 ....A 289817 Virusshare.00056/HEUR-Trojan-Spy.AndroidOS.Adrd.a-dc0955f5d3dac3758c468e97e5a656bb2c9c0467 2013-04-19 00:09:22 ....A 39207 Virusshare.00056/HEUR-Trojan-Spy.AndroidOS.SmsThief.fs-2157fd7254210ef2e8b09493d0e1be3b70d6ce69 2013-04-19 07:59:20 ....A 57382 Virusshare.00056/HEUR-Trojan-Spy.MSIL.Bobik.gen-7de58df71e06b1559b2b7c884218ce93d72ee408 2013-04-19 05:30:58 ....A 280961 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-3e350e6ef14e839ed6b33a6792eb6a1198f47505 2013-04-19 07:17:46 ....A 51782 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-51e1e19266ec3f63e5cd198532df7258bd4677bf 2013-04-19 07:41:08 ....A 28160 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-888d5ac2d0c1a76d71095ef69c3dd744963f841c 2013-04-19 05:40:26 ....A 39424 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9d21816946da6203a5273caed838b8071f3fdf78 2013-04-19 06:00:32 ....A 38400 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9f507efcafee78eaa51e081accd7c60b5c03edde 2013-04-19 07:24:52 ....A 137728 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-a5413a3a3e515c562d1479c176e57880060d84dc 2013-04-19 07:32:34 ....A 176128 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-da0681a00c0e8e55a090a46b0154ac86446db563 2013-04-19 06:04:52 ....A 98466 Virusshare.00056/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-e18668ad8ff197863ba443030b43171316f7f0f9 2013-04-19 00:16:24 ....A 1096888 Virusshare.00056/HEUR-Trojan-Spy.Win32.Ardamax.gen-03d82ced14f5b63469c512355541f4a3dc8c9560 2013-04-19 01:09:42 ....A 425472 Virusshare.00056/HEUR-Trojan-Spy.Win32.Ardamax.gen-8221b43765231a6d026d7d475ecda1371b2d9fd0 2013-04-19 08:14:46 ....A 622592 Virusshare.00056/HEUR-Trojan-Spy.Win32.Ardamax.gen-b2c3145ff1da9032cd6dd4e925557245574fd4b9 2013-04-19 08:03:22 ....A 461824 Virusshare.00056/HEUR-Trojan-Spy.Win32.Clipper.gen-ab9cc65d991cd6118238c47f418bc86ab69891ea 2013-04-19 06:17:38 ....A 288768 Virusshare.00056/HEUR-Trojan-Spy.Win32.Delf.gen-3438358e761ed3dd392ba9fb3536c9c692dfd4e0 2013-04-19 02:12:12 ....A 561374 Virusshare.00056/HEUR-Trojan-Spy.Win32.Delf.gen-6acd9feb56ec31cffe8c30a940a2a554c42ff5f5 2013-04-19 08:26:04 ....A 486912 Virusshare.00056/HEUR-Trojan-Spy.Win32.Ehks.gen-af87105a8a21588c948d2e6b3d2e4634d9826705 2013-04-19 00:03:54 ....A 581632 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-50f8b7530e667ebdbbd0db7344b66c989b34e562 2013-04-19 04:34:02 ....A 737280 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-8f90b8ef41123298fa62c169a7291cfb78ac4247 2013-04-18 22:50:20 ....A 771146 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b4f8c14f7fe14c9a9046a94258071e71c11c01c4 2013-04-19 02:45:00 ....A 331776 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-c90a8d13dc257897692f1e47df3f4abab4722ab7 2013-04-19 05:17:36 ....A 771158 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-cf32de0a3580915b896e2b77d5f4fc38a1655b03 2013-04-19 05:44:28 ....A 771146 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-f511f1a3993ea5484de1c7e41aab441929d42b10 2013-04-18 23:50:04 ....A 733037 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-0bfbc504b9c940e84bf64f489f0ed718de0e48ba 2013-04-19 00:17:44 ....A 737133 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-1d78fb6214890722f7da5a5a098a099a85bbd81c 2013-04-19 02:27:54 ....A 742486 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-2c03cf6deada03fc1d3c7be7b156583e62f7651d 2013-04-18 23:48:34 ....A 745325 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-3b51c0b4d9fbd14d5a9077b402ba1cab5f57422b 2013-04-19 04:57:38 ....A 2492928 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-bb05577bde0f2e22ccbe87597f81a1c8cde60339 2013-04-19 06:28:28 ....A 737133 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-f593ed89b8c1ac6578fd1a06e643fc10b3b60e93 2013-04-19 07:07:44 ....A 745810 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-f5c87f5dc4fa878da9504b151db06aa48dceb804 2013-04-19 00:35:38 ....A 2356736 Virusshare.00056/HEUR-Trojan-Spy.Win32.FlyStudio.gen-f653ad7746717bd7a71219d8cf7c781be4b26a0a 2013-04-19 06:54:22 ....A 220672 Virusshare.00056/HEUR-Trojan-Spy.Win32.KeyLogger.gen-72e7a76c166d5aae091539c8c7a07f0daef087da 2013-04-19 08:12:46 ....A 520192 Virusshare.00056/HEUR-Trojan-Spy.Win32.KeyLogger.gen-7e8b903012396492fb5390d9ed42d032cd0586b7 2013-04-19 01:10:58 ....A 398352 Virusshare.00056/HEUR-Trojan-Spy.Win32.KeyLogger.gen-92ae742a79cec9c2bca2ad2c684736997f5621aa 2013-04-18 23:20:26 ....A 289280 Virusshare.00056/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b23b59cedf67911a75fae144d659275c021a115e 2013-04-18 23:36:44 ....A 310572 Virusshare.00056/HEUR-Trojan-Spy.Win32.KeyLogger.gen-d0e75eb301f68cd7be194fb3d5cbdf3f9cf8ab56 2013-04-19 07:14:02 ....A 394773 Virusshare.00056/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f87263349961c57f39109c5ac5c326502855f953 2013-04-19 06:27:04 ....A 126118 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-17a7de0c2ae5d81ecdac771699c65b4957f15cb8 2013-04-19 00:36:38 ....A 47296 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-1df2bff6c84af496d62c705dad914f3d7e2b71c4 2013-04-19 01:31:12 ....A 507904 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-1fc3da9c8692b13b5cb639e74a3bd4bc69c9d246 2013-04-19 07:53:26 ....A 47008 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-6a6d4d48fa0a36530ffb607ef4aa199dc030897c 2013-04-19 01:09:46 ....A 47848 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-928028fe4784ffb132b491cbd7db53117fc69688 2013-04-19 06:32:40 ....A 512000 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-93f21c17440b509e296e5dd27638d5fc8a61f34e 2013-04-19 07:49:26 ....A 48208 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-a03d14129ca59ad8b063ac6922f0be6c41f1b00f 2013-04-19 00:26:20 ....A 47168 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-ccbc28fee7db933087740ff7010d7defb0719493 2013-04-19 02:28:48 ....A 46696 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-d68ae0b3a229e2d5f41de65b5e129bccfc5a50c9 2013-04-19 06:33:04 ....A 126223 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-e19baf318d996dd2e3f206668906ff32b9d36205 2013-04-19 05:49:38 ....A 41984 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-eb0dc3d458a19f99e037a08d36fc17fd90b3857e 2013-04-19 02:07:44 ....A 512000 Virusshare.00056/HEUR-Trojan-Spy.Win32.Pophot.gen-f7cd81c2db04576ef8d6428324a028f401a4796d 2013-04-18 22:53:10 ....A 663552 Virusshare.00056/HEUR-Trojan-Spy.Win32.Stealer.gen-637bac4fd429bd56c9375dc25eecb1b9e1033b17 2013-04-19 06:26:26 ....A 245248 Virusshare.00056/HEUR-Trojan-Spy.Win32.Stealer.gen-93fee2c9c1f44bd9f612fd32e7457c9017d13c16 2013-04-19 06:09:52 ....A 1819136 Virusshare.00056/HEUR-Trojan-Spy.Win32.Stealer.gen-a2d0c5b04e5f9b45b51ca53895ccccd5180cbc77 2013-04-19 02:13:14 ....A 358401 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-4748b325ee46b0c1aff1f56d8dcb09e3e62656fb 2013-04-19 06:45:10 ....A 149055 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-608b622e2a367ec1e353e575c0bcaceb79eead7e 2013-04-19 06:37:36 ....A 151063 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-685db97d7635fe1c81ac5831a2718908313e0fb0 2013-04-19 01:20:44 ....A 2256864 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7b1f621924898fa48f99a480673237551e409e3e 2013-04-19 00:18:44 ....A 1166848 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-81aea66829ed57351a6ffb2334cd9b7ca973e797 2013-04-19 05:23:24 ....A 1096192 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-8a06ee9093d3ceff5e3ce4141a0c0bc2eef4922e 2013-04-19 04:51:38 ....A 1944727 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-8b491d1fdcd3fed1554a896f0ecc46259291eaf4 2013-04-19 00:05:22 ....A 170070 Virusshare.00056/HEUR-Trojan-Spy.Win32.Xegumumune.gen-e05f0e433d82744e1ab98650c97b41fb24ba8fcc 2013-04-18 23:55:14 ....A 86020 Virusshare.00056/HEUR-Trojan-Spy.Win32.Zbot.gen-11b1f54e62dbf6c3449d2bb8582d536af92a28c2 2013-04-19 00:03:04 ....A 1946800 Virusshare.00056/HEUR-Trojan-Spy.Win32.Zbot.gen-473a430b1886fabbdb2fc1e4eb908c47c2117f9a 2013-04-18 23:37:12 ....A 85504 Virusshare.00056/HEUR-Trojan-Spy.Win32.Zbot.gen-a0dc631554d361d729c0d8442ef79c4986bd66f4 2013-04-18 23:49:00 ....A 5403272 Virusshare.00056/HEUR-Trojan.AndroidOS.Boogr.gsh-dae07b53880adc1ac6458697ab53ab7a3b0e15fb 2013-04-19 07:48:14 ....A 103584 Virusshare.00056/HEUR-Trojan.AndroidOS.Meds.a-4cb444cb741995b093997429880dcac05bff6b13 2013-04-18 23:25:48 ....A 1644468 Virusshare.00056/HEUR-Trojan.AndroidOS.Plangton.a-28c73a55e0277af30e76985f8acfc4cf440eb80d 2013-04-18 23:42:36 ....A 9524032 Virusshare.00056/HEUR-Trojan.AndroidOS.Plangton.a-ce2a68b41b5a6449664447a9fc8f0665aa620e29 2013-04-19 02:42:40 ....A 392704 Virusshare.00056/HEUR-Trojan.BAT.Agent.gen-b4e4aabf53cf3b73d5509604d2b894315f4fe272 2013-04-18 23:56:56 ....A 59347 Virusshare.00056/HEUR-Trojan.Java.Agent.gen-7c21ee9cb81538aa165a601686aefaa6655efb4c 2013-04-19 00:05:34 ....A 24576 Virusshare.00056/HEUR-Trojan.MSIL.Agent.gen-31074c332171d9add95009a80e67b1a5fa183f6f 2013-04-19 06:55:38 ....A 127947 Virusshare.00056/HEUR-Trojan.MSIL.Agent.gen-74a4815e9341eb00e85d09acd1466b880705dc35 2013-04-19 04:22:42 ....A 197675 Virusshare.00056/HEUR-Trojan.MSIL.Agent.gen-84675d244b09a5cf557d82e44af732b902611ede 2013-04-18 23:42:30 ....A 154624 Virusshare.00056/HEUR-Trojan.MSIL.Agent.gen-cc208059e7d5a28360bb0446aab2941cc0fd82ba 2013-04-19 05:34:22 ....A 500736 Virusshare.00056/HEUR-Trojan.MSIL.Agent.gen-fe21c49313ad7dacdca94211eb635540551b4f28 2013-04-19 04:57:54 ....A 34816 Virusshare.00056/HEUR-Trojan.MSIL.Bsymem.gen-f2481c90b5cfea6b1d1c3219891584c279b2cbf2 2013-04-18 23:01:48 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-02ea2f73e10ec60790e9bbdf2fd65137fe28fd1d 2013-04-18 23:21:50 ....A 159744 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-134416f9e8c81fb613164a2a95cd4586582af401 2013-04-18 23:52:10 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-13705742aa0b8d5d4be179137de112d71508ff9a 2013-04-18 23:03:54 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-139efe6f17483f4d49b4e7a8df42183ea85a2cd9 2013-04-19 05:01:38 ....A 334336 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-14522869e43c089e5f803179348fb965e9453db1 2013-04-19 02:58:20 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-16b1ef29b45034661f28934bfe03f7765586241f 2013-04-19 03:34:34 ....A 399872 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-22c013f914343ae86df6f8b05e0568175deffa91 2013-04-19 06:26:18 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-2a5c592697a7100a6e96abc62e278d2828241ab5 2013-04-18 23:35:58 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-305ea63600763bb737d6a6aa7815dcc4970a487c 2013-04-18 23:35:58 ....A 206336 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-332e55938d40ed2a7b7665d7b90c1f903927941e 2013-04-19 03:19:30 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-34252c0b9ffc71a05a9a0724e047fdcfbc8386ea 2013-04-19 02:58:52 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-36a2e2654800ca5e6771186154049fd68077c2d2 2013-04-18 23:52:44 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-41a027b93f2d2d46cb9f03d4cf7fecaa8f233c5c 2013-04-19 05:26:28 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-424e0d04db013e9c00b75a0461423ad199a8f4bb 2013-04-18 23:06:10 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-444eff1d61763810ae4fdce8b43c887ab140762a 2013-04-18 23:28:56 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-618f5741d2fd225ec889cfe76b82d70d5bd16b43 2013-04-19 06:07:08 ....A 1070080 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-6fc1ed0f88ebb6aee8db20d30855cb8696cec4d5 2013-04-19 03:06:12 ....A 662016 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-75de01bb42d1c0be3f1b21f63b33e235609f2c74 2013-04-19 02:27:30 ....A 1150346 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-80983f1f37167ceabe24c7c3210c0e036afb479d 2013-04-19 07:46:52 ....A 1022976 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-9b45797c4ed2bb418b3eb6d2991b2e6c80bab08f 2013-04-19 06:08:58 ....A 169472 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-a96c1c402b616f24c5059c95bc854bdb3a050b2c 2013-04-19 04:11:46 ....A 1457974 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-c25c8e7516586b106f2ab2977a6f7fbd7b4c8a27 2013-04-18 23:49:38 ....A 731648 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-e5b88cfb14e67fc78fb8f07a404be1806b956af0 2013-04-19 02:24:08 ....A 923298 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-fb72f84272d76221306a8c7bb22dc234b8434153 2013-04-19 08:18:34 ....A 1500682 Virusshare.00056/HEUR-Trojan.MSIL.Crypt.gen-fcb01ab1f4d9c1aeaa229d01e10bf50210be3af9 2013-04-18 23:27:10 ....A 1869369 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-0793626b056883089311886309c063d8a8247074 2013-04-19 06:23:18 ....A 1539385 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-0c4f2a64a377cf7a949415b3ad63294419eece70 2013-04-19 04:02:16 ....A 2593622 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-10e7d6d59639e5a92b572e06e9aad673d7273191 2013-04-19 06:23:08 ....A 2999426 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-141b46fb123d9252fcb4f655d3d390cb4c76b786 2013-04-18 23:28:30 ....A 2606499 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-1ece72d337ddb3529d056e85a083e7962b23c42b 2013-04-19 01:42:24 ....A 6721944 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-241531ae1cf02f35be6f3c653b905a742f2aa246 2013-04-19 05:31:42 ....A 3904892 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-24b942fb014514deaecb4e7ab001554a150e9446 2013-04-18 23:40:54 ....A 45056 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-3918e89e5161021d3036ffea600d2b1b31c64bca 2013-04-19 01:42:26 ....A 1869369 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-3ae52bb28c66eb3d1277fab2730d1ff0610fbe64 2013-04-19 06:13:26 ....A 2593622 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-453c94db88a0bafa44f33fad2bdb41919df96d70 2013-04-19 03:06:28 ....A 6606501 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-4593a7a93b4cb3808116c9869a31bdedcc820cd3 2013-04-19 03:56:32 ....A 4625889 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-47d8ffebe171b8e1a3e6ea5bdebcd5b2d1d31669 2013-04-19 05:41:58 ....A 6720853 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-4e95add9c6fda7ea7281607c652353423ddb2967 2013-04-19 02:56:04 ....A 6768246 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-5971fd29eb3dfd3c67bb2105550a801220d7d6ed 2013-04-18 23:29:34 ....A 1937581 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-59bd49c4bbffbb11fa43e26b101274fdf361c1f0 2013-04-19 05:24:42 ....A 264704 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-6454516843764650cd0b01e5e393d30eafffcac0 2013-04-18 22:56:36 ....A 6638066 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-6b27a7c954f893a1db915bd1414594db55d0d2fe 2013-04-19 05:26:04 ....A 2293888 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-88db89f3d9dfb8b7ea067878d808d3544826a36e 2013-04-19 03:46:02 ....A 6047608 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-899754cd53dae312727b014f97f61b34ab8ed3f8 2013-04-19 02:55:40 ....A 4999008 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-944d246f5d5d3abea4e31d970f9e77361e8ef8b0 2013-04-18 23:52:04 ....A 1422686 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-956272e6763fa8babd02862aa60133f8ae4d1c99 2013-04-18 22:53:34 ....A 3045212 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-95a4d5ad10fe474445764ee4d63e896b9fca3524 2013-04-19 05:31:58 ....A 6720341 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-9a4b23d5ccbcfc01d449f0d0e55e4f2613ca4a5d 2013-04-18 23:29:12 ....A 2293888 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-9c043d24e72d982b25ccc5590a1a6f61ff356e2d 2013-04-18 23:33:18 ....A 175863 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-9eae34165743abca801057d8b181f8617784d6f0 2013-04-19 00:13:54 ....A 2999938 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-a0203cc2094d8a770c22df459f43c8ac0d132ebb 2013-04-19 05:22:52 ....A 4180400 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-a67cc114519c1acdc2d3f28e20e182bbd097d8be 2013-04-19 00:14:28 ....A 1539385 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-aac9b9991b5bcd553c883e2a465e074eacd86eb5 2013-04-19 01:49:52 ....A 6625872 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-ab788da61bc95cc99808eb79c5cb9be8ce7374db 2013-04-19 05:19:38 ....A 5020679 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-aec367e7b7a4298685661a6e12dd922f6f0307a7 2013-04-19 01:43:14 ....A 2294400 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-b6049c477f4bbd10d3caf088502f77c0a207e94a 2013-04-18 23:26:14 ....A 6767734 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-ba119f73b32a7d666d7b642d6dabacc6c95fa238 2013-04-19 05:29:28 ....A 996864 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-c5bce32f1673af925a06c53ede2e2dcad01b8e85 2013-04-19 00:01:04 ....A 6465495 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-ccbd951b4908da44014ca2fbfbe7c3dcd4fd5feb 2013-04-18 23:23:50 ....A 2999938 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-dae74ba5c0f2393c565845b7f59be4f27d5bbdde 2013-04-19 05:26:48 ....A 8138265 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-dcba85ac5912a89e73943b53151822474a98a3b6 2013-04-19 05:48:54 ....A 6724861 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-e52ae819cec448dcb09baa41d43f95fe7c282fe8 2013-04-19 06:11:12 ....A 2999938 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-e60f5b4f40890029ff9a7702b7d2d04624d8e9ae 2013-04-19 00:09:24 ....A 1422686 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-ef9145b759136557f7c11969dd0edaabd15b7cc3 2013-04-19 01:43:10 ....A 6625872 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-f3f9cf4d318006d246ec85aeb8991a58b52727d5 2013-04-18 23:35:24 ....A 8138777 Virusshare.00056/HEUR-Trojan.MSIL.Cryptos.gen-f619e54b6fc25bedd8e0c76b028188a660de511a 2013-04-19 03:01:46 ....A 3199908 Virusshare.00056/HEUR-Trojan.MSIL.DOTHETUK.gen-e8515c0e44105a5a187f9361043a23a47aa318da 2013-04-19 08:13:20 ....A 583168 Virusshare.00056/HEUR-Trojan.MSIL.DOTHETUK.gen-fd66a7a03430bbff1320414c5254baec05679fc0 2013-04-19 04:38:10 ....A 269958 Virusshare.00056/HEUR-Trojan.MSIL.Eb.gen-4c9a9946c9409bb41e4874505b9402b89d7e7cb9 2013-04-19 07:50:54 ....A 1166848 Virusshare.00056/HEUR-Trojan.MSIL.Hesv.gen-47337e5ca816043713c8591988b07e21a21bdbf0 2013-04-19 08:11:32 ....A 540672 Virusshare.00056/HEUR-Trojan.MSIL.Hesv.gen-81fbef7d57e0cbe4aa48ab404575ee78dc4585ba 2013-04-18 23:10:40 ....A 616960 Virusshare.00056/HEUR-Trojan.MSIL.HydraPOS.gen-2297f067be6dee591fc2c8806a7230220328b79a 2013-04-19 02:04:02 ....A 957438 Virusshare.00056/HEUR-Trojan.MSIL.HydraPOS.gen-83b9a031be4fc2a19221dafe3ce3ff83520d4b3c 2013-04-18 23:36:30 ....A 123961 Virusshare.00056/HEUR-Trojan.MSIL.Inject.gen-0038582ad7d11ed6d7f1747684401a546d5aabb4 2013-04-19 06:17:16 ....A 1841683 Virusshare.00056/HEUR-Trojan.MSIL.Injuke.gen-dfa9ac5fdd592e59db1ed4b80e17aa68b0ddcca0 2013-04-18 23:15:24 ....A 31232 Virusshare.00056/HEUR-Trojan.MSIL.Jumcar.a-6e61f38dfde513522cd50f6c28e3eba84ff0ed1d 2013-04-19 04:53:32 ....A 24064 Virusshare.00056/HEUR-Trojan.MSIL.Refroso.gen-da714e0e445b496bcc8d18dac6c53bb02bc600ab 2013-04-19 00:01:08 ....A 126976 Virusshare.00056/HEUR-Trojan.MSIL.Scar.gen-ede42c2814f4bb4f37e473b0487b01a6bf40a79b 2013-04-19 07:46:24 ....A 326216 Virusshare.00056/HEUR-Trojan.MSIL.ShopBot.gen-1ae86ba938209c48c4adf204202c5f3f96125679 2013-04-19 04:57:06 ....A 192445 Virusshare.00056/HEUR-Trojan.MSIL.Tpyn.chu-d9a492e1394eb53636baa269e87679eee11dc71d 2013-04-19 07:43:30 ....A 141312 Virusshare.00056/HEUR-Trojan.MSIL.Tpyn.gen-7155f5080ed48d788659ea86fcd00ebd4e78c865 2013-04-19 06:09:12 ....A 5681 Virusshare.00056/HEUR-Trojan.PDF.Agent.gen-eb7a2cce1c953b83aa740ce89c8947800f5b7fad 2013-04-19 05:28:44 ....A 255372 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-01c4132ffea3d6351fd051e42c515e800dd4bf72 2013-04-19 04:38:58 ....A 258064 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-026d4bafe44a93cdea372e3cfade700c09584fcd 2013-04-18 22:49:34 ....A 251375 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-05d7c8a76b3c6a3f786be1b274dd619b0deb2198 2013-04-19 05:43:08 ....A 255416 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-0b6db3b08a213a911d0dad1169b40d05fff4124b 2013-04-19 05:44:42 ....A 193125 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-16cf0cd2e1d2a6d4c12bdead11c86d61408fdc2e 2013-04-18 23:20:08 ....A 258099 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-1afaf609219c34d2a7fff5bc68cb5120592d3edd 2013-04-19 05:24:48 ....A 251361 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-1d184ff0bdec7f54bfae89ed52c505df6ad0c780 2013-04-19 00:37:20 ....A 251345 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-224214b9b609245b539e29883419d55e88c66558 2013-04-19 05:28:32 ....A 193122 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-227a973c035f4e7656dd5c45078fd024d95fcec6 2013-04-19 02:15:24 ....A 251361 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-276116e3049e7d4dce7570cf8519ca4e7f73c2d2 2013-04-19 04:12:58 ....A 258117 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-2ca74ee3ab895ead99021c5022caed5d204e32dd 2013-04-19 00:02:46 ....A 251343 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-32fde6babb90d7b8136e92b371c4de53b64f3407 2013-04-18 23:45:48 ....A 258101 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-3468e77a99b75856f1f7907764b0a9732912c21f 2013-04-19 04:25:06 ....A 251396 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-349519a17cb3cce2a491a937de37bea2d709083d 2013-04-19 00:07:38 ....A 251409 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-37b0b1a25ae68c9c0243dc2344d50bffa3fff7a5 2013-04-19 05:28:12 ....A 258008 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-3b3852a9cec25e4f9193dfdf2224f48a2d967efa 2013-04-19 05:47:28 ....A 251382 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-3b83458d1adef7814668ac7fe276d174b296c899 2013-04-18 22:49:02 ....A 251337 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-3e39b8c5158649a8a27a0514d77e0b69b080eaff 2013-04-19 05:25:12 ....A 257990 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-3ed500fd6de38eafc351ccfadef5e4e7e0ca29e8 2013-04-19 05:30:22 ....A 251353 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-3f3fc724a7c50691e19ec170214bacc3f8db1b78 2013-04-19 02:18:00 ....A 193146 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-41cd528362411931310e98fb1de8f04e7f408366 2013-04-19 02:58:26 ....A 251368 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-42de6f2030d3221112f47466edd4cf317af29c93 2013-04-19 04:41:26 ....A 251326 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-4787db468970539898494559f4d9fea5def57f3c 2013-04-19 04:06:16 ....A 258118 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-486b4ae0ca5853ebb9f57ad12334cd93b2427598 2013-04-19 06:12:40 ....A 193151 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-4aaa18b24ddf9885c074da53d9436003b7438eee 2013-04-19 06:59:18 ....A 251413 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-4c27da95d998713dcec3a084e17d936e8f14bc76 2013-04-19 05:29:12 ....A 255317 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-4d96eff0a14a0cff5df8a8984ad2edee3a92aa36 2013-04-18 23:48:48 ....A 193132 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-52101c79c5ba3b497f79f907b9b703daa4a4d17d 2013-04-18 22:54:50 ....A 258425 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-52cb518a85ae9a617260e2a0b2d6cd4df59194b3 2013-04-19 04:23:42 ....A 251358 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-54c41b06f7874730878b5cd75496101177e18fad 2013-04-18 23:01:20 ....A 251385 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-585eaa67b02d31ac665113b334ab53cc5f0007f0 2013-04-18 23:35:40 ....A 258081 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-58bf8b6971537a076582f9849d14ad89680adc74 2013-04-18 23:36:04 ....A 193142 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-5ab3f4a8493872e7d3d5a379369e78109ec931b1 2013-04-18 23:27:34 ....A 193125 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-5bc85547a0dff0476dfe1f10bcab40970ba8ff19 2013-04-19 00:15:44 ....A 251394 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-5f09e158063e9b21398d24b6ae59ee8ab2f111dd 2013-04-19 00:02:44 ....A 193130 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-5f15c7719df9cdd6691c7d33a136ece142f218fa 2013-04-19 03:20:24 ....A 251324 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-60bb0cdb4cfe8a9d9b5b2605b7b6070402c342eb 2013-04-18 23:02:16 ....A 258131 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-64e275ece1116786a1ddff405d1fa31125107870 2013-04-19 05:29:48 ....A 255343 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-6677d9b91269eac92105a8eec02c78608489a082 2013-04-19 05:02:24 ....A 258131 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-67845ec584dd7e091a4dfca4962528ff6d9da561 2013-04-19 06:08:26 ....A 251426 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-686b7f851184b4b52c3933bc40c6842e2287cfd0 2013-04-18 22:55:32 ....A 258132 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-6d6726b1d8098b2e74b5f9e95b3b113645cb5c1a 2013-04-19 04:13:36 ....A 193133 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-6d70fbd8cc5b4875b57ee0820abcaa0fdd219c85 2013-04-19 06:34:16 ....A 258585 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-709ff1957413588b0ba9aa0405b6f8ea072486f8 2013-04-18 23:13:10 ....A 251355 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-73b3b849090ced8bc2f7b72a366f7f5f00b5d35c 2013-04-19 01:16:24 ....A 251409 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-801554728a6848be8361545ea836236f6c0aa2ac 2013-04-18 23:38:54 ....A 258075 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-812d15a2a78befd7d72bb2794e4d8b50e8636620 2013-04-19 05:43:04 ....A 261978 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-8946e671071530929ec4b2926fa84d33d5cccd31 2013-04-19 00:05:54 ....A 258378 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-9b28640ecf07c123672cf46289177c3f7ab141a6 2013-04-19 00:10:50 ....A 251382 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-a14b04ecc34a3091aff27397d8b0209e82bc7b9d 2013-04-18 23:36:12 ....A 257665 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-a25300b6098620cf9f0c4690b6ca599072f8b94d 2013-04-19 08:25:12 ....A 255376 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-a7070a48065978c52b3a91a59b600ab938484aff 2013-04-19 06:19:12 ....A 198750 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-ab112b19f8879ac0e778d51ccd7ebd81bdd14e1a 2013-04-19 00:03:14 ....A 141835 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-ad62f505422086f09cc2c9e798bd461087d8392f 2013-04-19 05:47:04 ....A 198738 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-b9c1d2577bcebdce6d2c63f9b1934ffd94e01109 2013-04-19 05:57:00 ....A 258036 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-bd96ec8e1f84f7ef92046283c653c777b3ef9d2e 2013-04-19 05:50:00 ....A 258089 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-c2471cd024f55574b4dd6e615e225960e1ae9b6e 2013-04-19 06:21:02 ....A 258086 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-c72bd1374e62186a6bb3f32fca9b91ae097f6e05 2013-04-19 04:13:56 ....A 258101 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-c757f5cf1437508d846b1f4286f3841a41a693e5 2013-04-19 08:11:20 ....A 193067 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-c93d027927cb5d83653ae260c18a92b4562ad6f7 2013-04-19 07:38:22 ....A 198749 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-ce84d6a78b3f32004156b5091830f1e24c281047 2013-04-19 05:29:38 ....A 255342 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-d0c15f27245d7c62c517776b844d15d6c7c4619d 2013-04-19 05:45:02 ....A 255314 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-d38156d90b711addddad170b9cd72592103aed3b 2013-04-19 07:00:58 ....A 257929 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-e7b1784593bff23e3e658879b7ba3dfc1a764927 2013-04-19 06:12:04 ....A 255362 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-f07d9a4aa42e03cafccc77375fc65c4ae1e215f5 2013-04-19 06:21:28 ....A 255225 Virusshare.00056/HEUR-Trojan.Script.Agent.gen-fe905001ec1cd7ec4e0b924436d488b9764ecb7e 2013-04-18 23:08:50 ....A 385 Virusshare.00056/HEUR-Trojan.Script.AutoRun.gen-7e60b14b4d882313fc5575803750468c4167b71b 2013-04-19 07:58:52 ....A 248 Virusshare.00056/HEUR-Trojan.Script.AutoRun.gen-caf8d581c4561cb79ca40187ddbf77cf95a75f89 2013-04-19 07:50:02 ....A 133632 Virusshare.00056/HEUR-Trojan.Script.AutoRun.gen-ec2b831aca1c2315fbb8ee3071b96eb7793c3a2f 2013-04-19 00:59:24 ....A 15290 Virusshare.00056/HEUR-Trojan.Script.Iframer-020bdc4e4dd60edcc62e2318a775a8c8165acc61 2013-04-19 00:49:12 ....A 65005 Virusshare.00056/HEUR-Trojan.Script.Iframer-04080f0d69b1a1c2fee4c2895728c8d28f63edb4 2013-04-18 22:58:26 ....A 17874 Virusshare.00056/HEUR-Trojan.Script.Iframer-04c51bf9fd6e80f955e77579b1433e53a555b702 2013-04-18 23:40:24 ....A 36476 Virusshare.00056/HEUR-Trojan.Script.Iframer-091f52caf5a99be63a159dc73d2a8a5772092e83 2013-04-19 00:45:10 ....A 15144 Virusshare.00056/HEUR-Trojan.Script.Iframer-14687aa2b04cea3f6a2c2b84b4b1e345c4443a36 2013-04-19 06:28:34 ....A 15404 Virusshare.00056/HEUR-Trojan.Script.Iframer-165c451f9f3dd8d8158ba8185e1f0a25bab7b82e 2013-04-19 00:00:50 ....A 29661 Virusshare.00056/HEUR-Trojan.Script.Iframer-189efbab5bf49799951489918aa999c2ed27b7ff 2013-04-19 00:49:36 ....A 61686 Virusshare.00056/HEUR-Trojan.Script.Iframer-18f495c61ad44a3c2f5e5ff71a4ec7e95e8d0752 2013-04-19 00:59:00 ....A 15235 Virusshare.00056/HEUR-Trojan.Script.Iframer-1938eef3ceaafffd164eeb5c2332768f2b40df56 2013-04-19 04:08:36 ....A 18723 Virusshare.00056/HEUR-Trojan.Script.Iframer-19f9d46bf307956290676cc4047bda8837430796 2013-04-19 05:23:56 ....A 34024 Virusshare.00056/HEUR-Trojan.Script.Iframer-1a19c79cc602bb39be1f2010b39fd23b2b0442b2 2013-04-19 06:29:08 ....A 15281 Virusshare.00056/HEUR-Trojan.Script.Iframer-1b9995d166eb0b2ae4ac8a5fc1613b84d93906ce 2013-04-19 03:02:08 ....A 43630 Virusshare.00056/HEUR-Trojan.Script.Iframer-1d8772a328bd418c6f2efab1c5bdf1981724ea50 2013-04-19 01:07:50 ....A 15181 Virusshare.00056/HEUR-Trojan.Script.Iframer-1eeab0a1b74e57562e9805f2f250b2fd64d89dbc 2013-04-19 07:24:32 ....A 5435 Virusshare.00056/HEUR-Trojan.Script.Iframer-1f607393d5ba6898beff395508278ba0d2d6c795 2013-04-19 04:04:46 ....A 10046 Virusshare.00056/HEUR-Trojan.Script.Iframer-1fa3afa0a390627a49054f36f428df75b276084f 2013-04-19 02:29:42 ....A 10136 Virusshare.00056/HEUR-Trojan.Script.Iframer-21d7e79a228dd2a575f1cb85bbfef0be4908f4b8 2013-04-19 01:07:06 ....A 15059 Virusshare.00056/HEUR-Trojan.Script.Iframer-234d85337324df8a1ccdc9953db0f5747a17f2bd 2013-04-19 01:18:46 ....A 58749 Virusshare.00056/HEUR-Trojan.Script.Iframer-26fce4058d302448286a3d75a34844035a749147 2013-04-19 00:07:54 ....A 44396 Virusshare.00056/HEUR-Trojan.Script.Iframer-28b1c548a2a5c4124e7d3df8fd9e1e583ba6dd80 2013-04-19 00:58:54 ....A 15208 Virusshare.00056/HEUR-Trojan.Script.Iframer-2a2ae7351217a0b05d0ff6f9db85da2b6d05df8d 2013-04-18 22:58:34 ....A 29181 Virusshare.00056/HEUR-Trojan.Script.Iframer-2c3a46ac1b88cdd1e607745f532595896f8f6708 2013-04-19 06:21:08 ....A 16963 Virusshare.00056/HEUR-Trojan.Script.Iframer-2d4ea5aea362a3bea0285924f2a667089aa22889 2013-04-19 06:35:28 ....A 15920 Virusshare.00056/HEUR-Trojan.Script.Iframer-2d684f59993f4d3194f4ff0cbcee4b2130208f1a 2013-04-18 23:05:50 ....A 12094 Virusshare.00056/HEUR-Trojan.Script.Iframer-2d908311a0e2e7e38092c1e04caeb2af3e51a368 2013-04-19 05:28:16 ....A 10046 Virusshare.00056/HEUR-Trojan.Script.Iframer-30273c900461a94da00f36ef4451f64c0259a59a 2013-04-19 06:28:48 ....A 15248 Virusshare.00056/HEUR-Trojan.Script.Iframer-320d730cb7d2a63e0501f5396589e8665bf9be59 2013-04-19 06:53:02 ....A 33213 Virusshare.00056/HEUR-Trojan.Script.Iframer-342afd29f1370e87a871eb13d7ef387fbe8f7ced 2013-04-19 01:49:00 ....A 20311 Virusshare.00056/HEUR-Trojan.Script.Iframer-34380c42a6228a7ad9dffe424fef8174cc9096b0 2013-04-19 06:42:00 ....A 15424 Virusshare.00056/HEUR-Trojan.Script.Iframer-34cf4b8ca9326ead19cd5cd204b8e2c95298f8a6 2013-04-18 23:40:18 ....A 32732 Virusshare.00056/HEUR-Trojan.Script.Iframer-3537f9e74d69f747b25df0bfe84376832715f7a8 2013-04-19 02:25:52 ....A 10218 Virusshare.00056/HEUR-Trojan.Script.Iframer-35a14c09f49121fa530706f4516ccc16a6cb1be5 2013-04-19 06:35:34 ....A 57742 Virusshare.00056/HEUR-Trojan.Script.Iframer-360f8573efef0aa8fa00a2880f3b09ef4f680799 2013-04-19 01:07:56 ....A 15340 Virusshare.00056/HEUR-Trojan.Script.Iframer-3b0b7e2a6c230213ddc1d2fac057c345902e945a 2013-04-18 23:21:58 ....A 21798 Virusshare.00056/HEUR-Trojan.Script.Iframer-3f3a8489d943b75edb51e77d9bfa11a066ba212c 2013-04-19 00:46:18 ....A 15282 Virusshare.00056/HEUR-Trojan.Script.Iframer-42fc38cbc756cd1a5e8efadb316396afd1ff5fc7 2013-04-19 05:58:34 ....A 83865 Virusshare.00056/HEUR-Trojan.Script.Iframer-43b4ce7daba5c1be3627101caeb0a173f6fe0c4a 2013-04-19 06:29:28 ....A 4066 Virusshare.00056/HEUR-Trojan.Script.Iframer-4b72ae086875431f394677073f96a5d61137b0de 2013-04-19 04:06:24 ....A 80600 Virusshare.00056/HEUR-Trojan.Script.Iframer-4b918e01aaff847575ff3727f1a325cb1a38ebe6 2013-04-19 06:29:02 ....A 15054 Virusshare.00056/HEUR-Trojan.Script.Iframer-4e7dfd45aef50274a8488d229e2035bcf22e20d3 2013-04-19 06:35:30 ....A 15159 Virusshare.00056/HEUR-Trojan.Script.Iframer-4ea15dcbc4fd5b365312fe92918d0ffc596fb2cf 2013-04-18 23:08:06 ....A 26104 Virusshare.00056/HEUR-Trojan.Script.Iframer-5319d7cc10f4b6fe5bc07caf72e2591529e692da 2013-04-18 23:35:34 ....A 57543 Virusshare.00056/HEUR-Trojan.Script.Iframer-563ecadd6ba14befbd5ca7c2ed62aa8206f7641b 2013-04-18 23:06:00 ....A 4006 Virusshare.00056/HEUR-Trojan.Script.Iframer-57974cc5c55ef315abe4ce4350e72b6008988ef1 2013-04-19 00:42:48 ....A 36813 Virusshare.00056/HEUR-Trojan.Script.Iframer-5878ff90528318979436d8a149e2769c2fa8f4b8 2013-04-19 02:46:54 ....A 17719 Virusshare.00056/HEUR-Trojan.Script.Iframer-5af03082349591653848d68de7d9b1827016b5c5 2013-04-19 02:26:12 ....A 10137 Virusshare.00056/HEUR-Trojan.Script.Iframer-5bbc24f8a2b35b037754301c5599a85301ed3283 2013-04-19 01:49:08 ....A 41511 Virusshare.00056/HEUR-Trojan.Script.Iframer-5cf05fb91dd4f00bccddd21d8457583556e024e8 2013-04-18 22:49:32 ....A 44187 Virusshare.00056/HEUR-Trojan.Script.Iframer-5f5534a619fc4c6e0e159cce7cb6facecffe5ab1 2013-04-19 05:29:36 ....A 21567 Virusshare.00056/HEUR-Trojan.Script.Iframer-603f5258f4371c6f1301267ecfeac6a7359ff895 2013-04-18 22:58:22 ....A 32192 Virusshare.00056/HEUR-Trojan.Script.Iframer-60916b9de811fde756631d253ac3e9f9cd296ef3 2013-04-19 04:26:56 ....A 8787 Virusshare.00056/HEUR-Trojan.Script.Iframer-60e1938487b62b54c79b5f3e373472320852681c 2013-04-19 05:53:00 ....A 31394 Virusshare.00056/HEUR-Trojan.Script.Iframer-62c897ae7fbb3b93f4ee625c5a4021d3d2df6c9e 2013-04-19 00:58:24 ....A 15075 Virusshare.00056/HEUR-Trojan.Script.Iframer-62e3a215f4d81feb9837309bee6f4158968d46c5 2013-04-19 01:24:32 ....A 4553 Virusshare.00056/HEUR-Trojan.Script.Iframer-6807c7d6b9527f7f5cc05770a1d3efc4b2a41821 2013-04-19 00:26:24 ....A 16629 Virusshare.00056/HEUR-Trojan.Script.Iframer-6aa193b8228fbede82a725ca2188619c05bb7e1e 2013-04-19 07:41:14 ....A 22498 Virusshare.00056/HEUR-Trojan.Script.Iframer-71f2d1e58867e7c018f03ef90070aef32daabb1a 2013-04-19 06:16:44 ....A 15293 Virusshare.00056/HEUR-Trojan.Script.Iframer-77de114d5634caf4c1f71c3c3658e3a992240019 2013-04-19 01:45:34 ....A 20343 Virusshare.00056/HEUR-Trojan.Script.Iframer-79d5ae67e3e14ad4659c4535798f6e0d8ce8735b 2013-04-18 23:47:34 ....A 27628 Virusshare.00056/HEUR-Trojan.Script.Iframer-79edbaf1843474d3ab03e1c27397fdaf9c1da4b4 2013-04-19 00:58:14 ....A 15200 Virusshare.00056/HEUR-Trojan.Script.Iframer-7e6d8b9d4147c033d992f23a08819abfd2ab0d0d 2013-04-18 22:51:04 ....A 36194 Virusshare.00056/HEUR-Trojan.Script.Iframer-8403c8c8591966cb4fe85314ee63b177d8b9599d 2013-04-19 06:16:46 ....A 15301 Virusshare.00056/HEUR-Trojan.Script.Iframer-8f0f0d16b9145044b9bd0b7bfdaf01b13d0267dd 2013-04-19 06:36:04 ....A 10444 Virusshare.00056/HEUR-Trojan.Script.Iframer-9145e3b5084e874f2a6092b9741afb027d82417a 2013-04-19 00:00:34 ....A 26312 Virusshare.00056/HEUR-Trojan.Script.Iframer-91eef0efa6bacee7660c76104fabb874764216a1 2013-04-19 06:53:06 ....A 26835 Virusshare.00056/HEUR-Trojan.Script.Iframer-92f8c942c38a4fc580960834dee1670642d459ed 2013-04-19 02:29:14 ....A 10205 Virusshare.00056/HEUR-Trojan.Script.Iframer-9350e052a993f6a16a6fa927e34ada56f91d863e 2013-04-19 00:59:28 ....A 15363 Virusshare.00056/HEUR-Trojan.Script.Iframer-9354109ea523018358abb0d36b4576777ccc4ef4 2013-04-19 01:43:12 ....A 15496 Virusshare.00056/HEUR-Trojan.Script.Iframer-93758de0968941e4e3bde1c510d503f872026435 2013-04-18 23:31:20 ....A 38954 Virusshare.00056/HEUR-Trojan.Script.Iframer-a1e39b33a63e3309a4ce33dc1a7ddcdae6e7a785 2013-04-19 06:23:34 ....A 15294 Virusshare.00056/HEUR-Trojan.Script.Iframer-a894587ff92c4e1fb0168fa8e06e3a3ab547340f 2013-04-19 02:29:10 ....A 10132 Virusshare.00056/HEUR-Trojan.Script.Iframer-ac86d54272a3834d7d09a8663460360a4ca304b0 2013-04-19 01:43:48 ....A 24227 Virusshare.00056/HEUR-Trojan.Script.Iframer-b495e01ca4d31e66bae5de4be1579919b6c0320a 2013-04-18 23:51:50 ....A 7375 Virusshare.00056/HEUR-Trojan.Script.Iframer-b537e22c168132d0aba288ced1ff715001b7483f 2013-04-19 00:51:02 ....A 42035 Virusshare.00056/HEUR-Trojan.Script.Iframer-b6e93523f19172da27cf42a8776e3e4e520d819b 2013-04-19 00:58:40 ....A 15051 Virusshare.00056/HEUR-Trojan.Script.Iframer-b79d30d65bfec8427430d21493ce72777eb97035 2013-04-19 05:21:48 ....A 24959 Virusshare.00056/HEUR-Trojan.Script.Iframer-b907cb9d466b649136658eb99f0dd677a3770a90 2013-04-19 06:31:42 ....A 201050 Virusshare.00056/HEUR-Trojan.Script.Iframer-baf5bd781c0e1894e88b34c097a988f708d363b4 2013-04-19 01:49:22 ....A 44396 Virusshare.00056/HEUR-Trojan.Script.Iframer-bceee95488e5bcbbc422dafe8088f61e76461c23 2013-04-19 06:55:42 ....A 200490 Virusshare.00056/HEUR-Trojan.Script.Iframer-c35e2b2a6920aec254537bd73e07815724c96c96 2013-04-18 23:11:56 ....A 20561 Virusshare.00056/HEUR-Trojan.Script.Iframer-c52e5358be205fe6e434090fb85eeb6de0ee8c1f 2013-04-19 02:46:58 ....A 80157 Virusshare.00056/HEUR-Trojan.Script.Iframer-c577b5a4d18f575f49326f089aec6f03600e89a1 2013-04-19 08:18:40 ....A 20561 Virusshare.00056/HEUR-Trojan.Script.Iframer-c6f6d70461f9190b0906dbaee1eccfec3be6e25a 2013-04-19 01:46:16 ....A 20269 Virusshare.00056/HEUR-Trojan.Script.Iframer-c8a5b9fabb395f3b5a89896a4862dd6b8f1e9233 2013-04-19 04:42:52 ....A 200829 Virusshare.00056/HEUR-Trojan.Script.Iframer-c9f15e6b6fd6235128aebaac10f81be72e1d7672 2013-04-18 23:01:26 ....A 3733 Virusshare.00056/HEUR-Trojan.Script.Iframer-ca9110aad6acbbe2d892a594d096692e191ad767 2013-04-18 23:42:40 ....A 14766 Virusshare.00056/HEUR-Trojan.Script.Iframer-cd79e2cb7faffcc2e09b87589095f122f5696744 2013-04-19 06:26:32 ....A 59867 Virusshare.00056/HEUR-Trojan.Script.Iframer-ce7ccd7f6516ba5aa50df9bd0c797b249d06d832 2013-04-18 23:11:56 ....A 5883 Virusshare.00056/HEUR-Trojan.Script.Iframer-d001adef523703dabaca9f68a80cef4e96e00969 2013-04-19 00:35:34 ....A 16629 Virusshare.00056/HEUR-Trojan.Script.Iframer-d12f2e52907270fa8efd68f280e42dbaf27084dd 2013-04-19 04:43:38 ....A 1124 Virusshare.00056/HEUR-Trojan.Script.Iframer-d1992c6666c1f52ccb011e6b64857d65296c3f78 2013-04-19 01:56:16 ....A 18924 Virusshare.00056/HEUR-Trojan.Script.Iframer-d255dfdce2183b71e3e1954900b4ff64c2bcc615 2013-04-19 02:42:36 ....A 10137 Virusshare.00056/HEUR-Trojan.Script.Iframer-d921dc8f4de247755934d25f24cab25246825a60 2013-04-19 01:41:26 ....A 36917 Virusshare.00056/HEUR-Trojan.Script.Iframer-d99c8eeee25e2068f99a2570b046805d7e857a94 2013-04-19 04:07:48 ....A 10218 Virusshare.00056/HEUR-Trojan.Script.Iframer-e33825f8486798a09647c8d6d4fb11aa7ddc7021 2013-04-19 05:00:46 ....A 60011 Virusshare.00056/HEUR-Trojan.Script.Iframer-e41156e1aafc4de8db1b675e8e9cd6719dcf70be 2013-04-19 05:52:20 ....A 1800 Virusshare.00056/HEUR-Trojan.Script.Iframer-e72ed4a34eefe19857694d75c7804684d2b4978a 2013-04-18 22:50:26 ....A 51429 Virusshare.00056/HEUR-Trojan.Script.Iframer-eaedd382288b97d2f26586f7362fff34a24740b8 2013-04-18 23:31:44 ....A 26766 Virusshare.00056/HEUR-Trojan.Script.Iframer-eca1787bbc50f312086222ac52ce76a4a167bd2c 2013-04-18 23:57:00 ....A 20547 Virusshare.00056/HEUR-Trojan.Script.Iframer-f4f2d40ccb30dce40f13548da15f7236c6f50619 2013-04-19 00:44:14 ....A 199224 Virusshare.00056/HEUR-Trojan.Script.Iframer-f5972a2d58ffb5ba5c3531be00a94657134cd0b9 2013-04-18 23:40:32 ....A 16213 Virusshare.00056/HEUR-Trojan.Script.Iframer-f598ab800f417f098967abd2ce96ef2282d9afbc 2013-04-19 02:41:48 ....A 7677 Virusshare.00056/HEUR-Trojan.Script.Iframer-f599b415c2cf4555f18d35ee2924d8879c92f0e9 2013-04-19 06:16:40 ....A 37023 Virusshare.00056/HEUR-Trojan.Script.Iframer-f85f1434e70687e44afa56d9b32a6abbb2dc946b 2013-04-19 02:17:58 ....A 37364 Virusshare.00056/HEUR-Trojan.Script.Iframer-fb540c44d39789dfe061ec4674cdb6b2b709b560 2013-04-18 23:54:04 ....A 622274 Virusshare.00056/HEUR-Trojan.Script.Miner.gen-2a8fb668392909854f510e81b9b74d9b25227e9e 2013-04-19 04:24:52 ....A 622267 Virusshare.00056/HEUR-Trojan.Script.Miner.gen-b79e425c1130f3285e4bd27b0df86595147502fb 2013-04-19 06:26:14 ....A 767650 Virusshare.00056/HEUR-Trojan.Win32.AdBape.vho-e3762d1f83c6c964df4eeeca7ed5f6d32b5e4b67 2013-04-19 01:57:48 ....A 1392640 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-0434408cecf75021c1706a37bac639652d2c6b41 2013-04-18 23:18:50 ....A 369664 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-07981112cb2266cc28ef974207ff7e3d8a77426a 2013-04-19 04:49:30 ....A 30208 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-084418ceb5c6103b86c106f293cfc0598ec9de77 2013-04-19 08:18:10 ....A 368128 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-0876e798e6654819795343e230ba2fc45d0663cc 2013-04-19 05:41:20 ....A 438272 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-09689df85414d47783c8ffa82476d3f928e4d56d 2013-04-19 06:05:06 ....A 236032 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-0a728bddc5479901cad53586502ad6a1723bc2a2 2013-04-19 04:06:34 ....A 545792 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-0d5808ccb5e5fd7cf7e44dcd61ae08ce83f55833 2013-04-19 00:40:18 ....A 95744 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-0dc7e272d66828e49e67ad55312d51f563957f4c 2013-04-19 05:25:34 ....A 1629696 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-0fb12f2d83bd735f7898e39b06ef408dcf9e4548 2013-04-19 05:44:08 ....A 540672 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-138c8962f6d972b6b1bd27eed797a56b6ae4e02d 2013-04-19 02:20:10 ....A 1625823 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-1b90206e11688343b35ffafa0fefba99dee97fa4 2013-04-19 07:25:48 ....A 32256 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-1e2570dd25801a3c944357ed57cda4d5bfaef97a 2013-04-18 23:53:08 ....A 586240 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-2439f6dcfd9a9956f69d2d6de086d11783032f5d 2013-04-19 07:06:26 ....A 605696 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-283d39245a862eeef04279314dbe8ba9113488f4 2013-04-19 04:50:54 ....A 605696 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-333720e4d6a28ea310fcb637820f122adc1c2df5 2013-04-19 08:28:34 ....A 644704 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-343eeab94f2b2eb3f74a2bc6bac7c5f463999a2e 2013-04-19 05:12:32 ....A 230873 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-344fb696bdaaadee1b2a68bb0b439d458af07ca3 2013-04-18 23:37:44 ....A 5120 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-3491fdd1f2a763890f8d0d474aa0651afd736240 2013-04-19 08:03:20 ....A 167424 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-37f01bac4f5ca8b9e71d82c4aeb21b07e05e1cc6 2013-04-19 07:55:10 ....A 546816 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-37f9a32096c4702b10d4ad7a9f6a51a9ffcf671f 2013-04-19 06:10:16 ....A 1168384 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-3c033b066e1f25c2a98c343a537a0c2a79ec7735 2013-04-19 01:48:50 ....A 57344 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-3d607099e70b6938625d297c6e15af1d0ea02b6c 2013-04-19 08:05:06 ....A 126976 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-41a1bad804a393d8a378af82743217a2d9b3fdfb 2013-04-18 23:58:58 ....A 598528 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-44fc53b00482fec527f8292294571cff63e80a59 2013-04-19 08:10:06 ....A 32256 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-4601c254d844aee37a80a5898461fa1849e35ce8 2013-04-19 06:16:36 ....A 246600 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-468ba1f2565179f71426e845dfa13f767de554dc 2013-04-19 08:16:02 ....A 32256 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-47623eb2dd46c35fbc2ecfb7ed9860daee9288ff 2013-04-19 05:46:38 ....A 246616 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-47712252c05e986dbcb1b56e28b520002de0f784 2013-04-19 02:58:44 ....A 161792 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-4af71a0fa322b8cc0fbde12c2201faa7b4cfe1c1 2013-04-19 04:14:10 ....A 401944 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-4b60bd2e6e467d44a9aaa9140b0c158f9febe967 2013-04-19 01:16:18 ....A 435713 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-4c306695b2703bc87577142b19f0dd41be9d6ad4 2013-04-19 03:14:26 ....A 65536 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-51bb36f83864e267272c29970e0f8c5db78a62e7 2013-04-18 23:46:20 ....A 243248 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-52efcc50f24d6bde70b0d2895ba597248b2e9e5d 2013-04-19 08:01:30 ....A 173056 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-54922332445c3485494d8333f3e08731c4af7777 2013-04-19 04:48:48 ....A 458152 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-567ab473244bdfbb9fe5304d5e2216158c2011be 2013-04-18 23:34:52 ....A 1589252 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-58a141924e9e44c9ed9b84138d9c0e3f12915a4c 2013-04-19 00:38:30 ....A 1736192 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-5b7e929dc1ca834d7b4c1510d41d4a007cb8a4b2 2013-04-19 07:41:34 ....A 171008 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-5d00aa35bdbf38e3c9437538cee69dd2650ba4cb 2013-04-18 23:20:44 ....A 1853750 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-5dc6c194239d712ab1f79cec4806bba99951ec31 2013-04-18 23:38:38 ....A 44032 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-5ffdc00e1705f71f08854d439145c3121fb01c2a 2013-04-19 06:04:32 ....A 1402592 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-603aff021357e64a2d7f80366eb1b1240cdea4dc 2013-04-19 08:01:16 ....A 139264 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-62e28918fbc86af4e40f92e97edcb739903d63ca 2013-04-19 07:14:50 ....A 537088 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-6585e890b8d5c18f96a8c1ef8684a886ff77adf9 2013-04-18 23:00:42 ....A 4111872 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-66276d0adc2149ddfa01b0e44f1780a42643ec58 2013-04-19 01:26:22 ....A 443392 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-6636d9907c9f9d08e1afa7d3386dfc722a19a56f 2013-04-19 00:20:28 ....A 187392 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-67739931de35067535427678948edf33ea5b1458 2013-04-18 22:58:40 ....A 288768 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-690719f4aaeccbfb04f1c6c31bc2bc298aaa75cf 2013-04-19 00:36:48 ....A 388096 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-6ae1cb7b0229f2e9f9d3802b8a378f8f418100b2 2013-04-18 23:29:40 ....A 1142170 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-6b9bdad4d51c25f053fde22be6564c3f99e4eb1a 2013-04-19 07:46:44 ....A 1293875 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-6e5dfed694e2ecd38baccfa7e4e364e572d89129 2013-04-18 23:27:50 ....A 524800 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-6f7532b35d6a5a6bfa1bdb4d832090c0a032f207 2013-04-19 00:00:34 ....A 159744 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-70f0c84f22202a1f5c7d324591248c48687e80a5 2013-04-19 04:57:44 ....A 1438969 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-7244f573a1ceb5b30425333901e0d13cdebaead9 2013-04-19 06:12:12 ....A 401774 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-74693a6d5d62761bdd8abcca73322c729f2c4930 2013-04-19 07:49:14 ....A 1367266 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-7692f32176a07189907e0978c3dcb203ced250c1 2013-04-19 02:11:00 ....A 382464 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-77d7695593ed3683dc04134032a042bbaa4d052f 2013-04-19 07:21:04 ....A 401785 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-7c26fea143a6865cf7675218d7c880938b489c29 2013-04-19 06:19:32 ....A 1281859 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-8229d7dcceed77d4a1a3f05de5f0e1d7439def0e 2013-04-18 22:57:06 ....A 1224704 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-837793e3858db6571b0a5057b9e0d7ec01dc7d1e 2013-04-18 23:54:52 ....A 228168 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-849da7567e27647845df10abdb963c8e50960b20 2013-04-19 00:11:44 ....A 50925 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-889dd1600cbbea1ef24f6fa08c2d49d590feb22b 2013-04-19 06:00:00 ....A 1223542 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-8c2e75c7461fdafab11c2418c2e4e53c523d6674 2013-04-18 23:52:20 ....A 246512 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-8ddd2129938a88cfdc985680d3590bf7f1377fbd 2013-04-19 07:35:20 ....A 401861 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-8e75743676f703ba6717fb4190b78d8ab3ea33f3 2013-04-18 23:16:52 ....A 107520 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-8ea321158d4ce1537b897fc5205a3d1e5f682ed0 2013-04-19 04:41:16 ....A 52393 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-8ea4dde81c6dddf37c5d952661ede0e386db2ff2 2013-04-19 07:59:10 ....A 32256 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-8eb8dcc12598cbbbe3026eaf4cc35826ae1f17d3 2013-04-19 05:42:54 ....A 600576 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-9059959f75e83db8b9365c20d5bfd9692ebd5e3b 2013-04-19 01:19:38 ....A 243088 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-906707fb323498c36140524c038f0ddab166fd8a 2013-04-19 05:50:14 ....A 546816 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-9111e463e7c276a746b4cc6b43fbf2d3bac54703 2013-04-19 00:18:40 ....A 1965392 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-92207a0a982b1651030518968b5e2eafa1f33c28 2013-04-18 23:32:52 ....A 1402589 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-9310508881c324f9b7374ccf9d87bd184b6a89b4 2013-04-19 06:34:34 ....A 98816 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-9345837c1086bcdac5385faca4dc13f05693dcbf 2013-04-19 05:47:20 ....A 238014 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-96b88e486450484c10c1c38faccd4d4d645c6d89 2013-04-19 05:41:52 ....A 1030656 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-995fbfd1a45e8f34f0218b5ca99a29de159cb6e6 2013-04-19 00:43:28 ....A 503808 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-a0c2a24b4e1e84364b9b6b3fe4a5901bd84b357c 2013-04-19 02:31:48 ....A 1623929 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-b47f23394338dfea112386c359a1cdd976ccbda3 2013-04-19 05:55:10 ....A 52376 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-b7269e4580a7c171ad559a265946423b726e8d87 2013-04-19 00:47:40 ....A 1625799 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-b74207ac5075e18fc3d8450a51d05567e64e6524 2013-04-19 05:30:22 ....A 1402597 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-b752ce83b33e145eed353df6eb20db61f6235790 2013-04-19 00:47:10 ....A 72192 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-baf2f7671f61efce479b187adb4836ede5141670 2013-04-19 05:00:38 ....A 52422 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-bba9bd1d7e7a4dba294b26bcf40ace6d0eaf4dd5 2013-04-19 08:18:16 ....A 171008 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-bc60ad81f6cebd3bc2dc4b317744f18dd09b1697 2013-04-19 05:46:22 ....A 1082387 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-bea84cd12d9de35c42f422ece92e72af5189e182 2013-04-19 04:46:10 ....A 1383192 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-c1b27daa02e86c0117ce81310a36f22841cce903 2013-04-19 08:22:08 ....A 572416 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-c79b9782725b04b4c443b365aa3b7d33d7568cc3 2013-04-19 00:25:44 ....A 30208 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-c7edf78d885966f9d2e951adeca588ce0473d0c6 2013-04-19 08:05:56 ....A 139264 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-c8fcc52cf820fa2cec02a5dc1f589468bef3cadc 2013-04-18 23:37:28 ....A 1287168 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-ca43f7c12150bd1200edf8ed9193e361b17cf5f9 2013-04-18 23:42:54 ....A 52377 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-ca7e88ff16026745a53578fbe67ebbfcec5e0151 2013-04-19 08:13:26 ....A 2818584 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-d552a563d2757029611f305222986c5b8eab84b5 2013-04-19 08:08:30 ....A 1710683 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-d62bd45b80b7a0d9ff14286a4696aa5ec2ae3bea 2013-04-19 08:09:00 ....A 1625799 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-d6b6dc850695cb1f2abbdb937847545a6eee304d 2013-04-18 23:53:24 ....A 1402655 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-db344d9a348edbe030e28f725c4abdc039968dfe 2013-04-18 23:50:14 ....A 739087 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-dcec80f9cdf2c4afc2c7fa831f9ab01852ce33b9 2013-04-18 23:41:14 ....A 1247744 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-def0b0227b8729fe887953512445aa406605e8ef 2013-04-19 07:43:50 ....A 99840 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-e55333ff473b1668a9320efce9634f047efaabf2 2013-04-19 04:46:36 ....A 98816 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-e69b26d1248fea6411b189968efb566e69186118 2013-04-19 07:16:16 ....A 3104565 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-ec36771709657c468805d4abf6349e65af724a1e 2013-04-18 23:11:18 ....A 6342322 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-ec8fc22142a780001a91969ede549093753075bd 2013-04-19 05:25:26 ....A 32256 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-ef2d809e16d3c131a72ac1ad710e2f2fa31a0de0 2013-04-19 04:54:08 ....A 53565 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-ef37e94c808b9d21b5120c660f3c5d0a112dd99c 2013-04-19 02:34:26 ....A 436736 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-f285f8449e2e163010bf1fd02f2230454db02a69 2013-04-18 23:28:02 ....A 52395 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-f3706653e2ca001758c447d999e6458738893238 2013-04-19 00:10:38 ....A 458273 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-f44736fad380b879d0ac24e23fd5489660884c6b 2013-04-19 00:11:04 ....A 1247744 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-f518892c2406482fca2d8f2c3dcd46a0f2667e9c 2013-04-19 08:27:52 ....A 392056 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-f6b48d6bf14c8ac5ba596d2f4716bc69f833df7b 2013-04-19 05:40:18 ....A 1404022 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-f8951b332ba323d4e54751ab1f8f2c8225f67ee6 2013-04-18 23:24:04 ....A 139264 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-faeff304163242357572db62d928d6b0f00d9c74 2013-04-19 06:14:56 ....A 65536 Virusshare.00056/HEUR-Trojan.Win32.Agent.gen-fda17672ef7838868bf6ab5bc228787492c6a489 2013-04-18 23:24:22 ....A 3117 Virusshare.00056/HEUR-Trojan.Win32.Agent.vho-efc3c8fe46f240f185d7f1b617ecf6c0548270eb 2013-04-19 08:19:22 ....A 494080 Virusshare.00056/HEUR-Trojan.Win32.Agentb.gen-27c82dc059d3470cb18e2c6793277215c3cadfc3 2013-04-19 05:51:48 ....A 25088 Virusshare.00056/HEUR-Trojan.Win32.Agentb.gen-676c934a7605bd4a4681ddc56bca6095ecd68b2b 2013-04-19 05:34:52 ....A 4034705 Virusshare.00056/HEUR-Trojan.Win32.Agentb.gen-9e49f869fcfbd080a69cb27b43cf5d1ee4577b0e 2013-04-18 23:18:32 ....A 24576 Virusshare.00056/HEUR-Trojan.Win32.Agentb.gen-a43ad800f471e232cc31aa5a30d3a1bd7ce5f54b 2013-04-18 23:28:18 ....A 2916045 Virusshare.00056/HEUR-Trojan.Win32.Antavmu.gen-00a32b2973aece47c8fec17792ce5f3ce0dd7a07 2013-04-19 05:31:58 ....A 611328 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-06ed893a457eca55fd803b0e334a49fdaf0ce854 2013-04-19 05:24:42 ....A 124416 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-0b02d3dadf2efaad76f2ce106c4106e755425788 2013-04-19 01:32:42 ....A 658432 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-1f91278712d7b89ab8634be5dc244ce330a778de 2013-04-19 06:00:38 ....A 142555 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-253deba6b087030475c19ce71bbaa02e2599c355 2013-04-19 08:21:34 ....A 17408 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-31b2c80d37dd93bf2be5c8bf26b210c83422419f 2013-04-19 05:44:28 ....A 647168 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-55beaf969bc47aa1a27249ef9fc44676668e38c7 2013-04-19 05:29:48 ....A 342016 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-7132d7753031a12d94751ee3589ee7c8ec37821a 2013-04-19 00:27:24 ....A 201312 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-80fc1ada2af78b7a04bc9f9eddd2fc9b811c86c5 2013-04-19 05:06:50 ....A 15359 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-8958226824749feace43bde9d4f1d9b1213373fa 2013-04-19 02:34:02 ....A 552962 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-940fd99b66f69ebdc0124baf6e805a8fff9fdfe8 2013-04-19 05:47:24 ....A 228871 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-b6924cae5cba9da04c59f9b48a21a61695fd7ef7 2013-04-19 07:19:20 ....A 192477 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-c1abf308411b9b35eefdb42d9170e6bd3053b64f 2013-04-19 00:43:52 ....A 48236 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-c9027764b18ac29e1a82906252570be1139d3bed 2013-04-19 07:01:40 ....A 6733 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-d7189d24a1c2e5304d90062be407516c61f0e6bd 2013-04-19 07:21:32 ....A 1084928 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-e1c92265d5cdb250d89b4abe12bebf8edb4b3634 2013-04-19 02:34:06 ....A 201917 Virusshare.00056/HEUR-Trojan.Win32.AntiAV-fce343d9e0fa75998d7a47cd072090f90386a1b2 2013-04-19 05:42:24 ....A 486912 Virusshare.00056/HEUR-Trojan.Win32.AntiAV.gen-9d96ebc5cef081c113e7aaa8c7a26db3d36cd465 2013-04-19 02:27:32 ....A 3617344 Virusshare.00056/HEUR-Trojan.Win32.Autoit.gen-afff96ef0c8ba26dd59bdf4d00b166723e0c5728 2013-04-18 23:03:44 ....A 6656 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-06a3cb81290bdba00cae45e3293e1aeccf82ad6d 2013-04-19 05:32:06 ....A 5632 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-0a56798e9e04ff63a61b87c822c4cfeee7c55d2a 2013-04-19 07:54:12 ....A 24064 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-0a87ec97731111239302b856030008e7500e6e4f 2013-04-19 01:53:46 ....A 25088 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-36ef187f625b78891e100048d4d159e339b6e659 2013-04-19 07:08:14 ....A 57344 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-576340fcc93db7c885c11059d22337be15edd016 2013-04-19 02:42:30 ....A 7168 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-694a3a48a61c950c84ae81e909720cebca724ec6 2013-04-18 23:53:34 ....A 167936 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-8978420c0b486743952687354f491d9c60e98178 2013-04-19 07:21:28 ....A 6144 Virusshare.00056/HEUR-Trojan.Win32.BHO.gen-c91215b0ed90e31237edb0607efe4166bc8bc94b 2013-04-18 23:14:58 ....A 129540 Virusshare.00056/HEUR-Trojan.Win32.BHOLamp.gen-1a4df5bae0976d8cac1891619cc5d0c9c92e7030 2013-04-19 02:25:56 ....A 1226280 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-05c38224efb317d54add8dc68af9717ab764db9d 2013-04-19 06:52:04 ....A 159744 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-49287ed48ad13c1c084f2671c40b571e20ef35e7 2013-04-19 07:22:04 ....A 122880 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-5a20f56b542321d0102b29873b6e167e8f51218c 2013-04-19 07:24:42 ....A 1943552 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-6353ade9a9dc980fc475c2e437ed852b75dc76a8 2013-04-19 08:04:22 ....A 1289505 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-79bc32dd172600812613c50c45a49d7a8fefb056 2013-04-19 08:14:22 ....A 154385 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-a87b4b4543396f62c3ae8918197cd1c5fa47130b 2013-04-19 05:29:18 ....A 66048 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-a99a107d5b2f97d6722d8cde273d67707419fc28 2013-04-19 05:10:20 ....A 1307849 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-d2a4a83629d0ab6b7a05e3300f455e03a278de14 2013-04-19 02:08:30 ....A 1559552 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-df6e3e281f0083833cd759e7670df0d36643afc0 2013-04-18 23:27:38 ....A 474136 Virusshare.00056/HEUR-Trojan.Win32.Bingoml.gen-f81e2a39804272640c2ad54135db7ca378569e2c 2013-04-19 01:28:28 ....A 77824 Virusshare.00056/HEUR-Trojan.Win32.BlackGear.gen-0e73c7414bb6ab6619221aafb13d66f89bfa9bce 2013-04-19 05:13:36 ....A 106496 Virusshare.00056/HEUR-Trojan.Win32.BlackGear.gen-fe87649f7723a0efe5f1e50a66cb22cd016e21c4 2013-04-19 00:25:14 ....A 247808 Virusshare.00056/HEUR-Trojan.Win32.Blen.a-313c916e70721ee498fe53bb2b81483d7b289ee0 2013-04-19 01:33:46 ....A 84992 Virusshare.00056/HEUR-Trojan.Win32.Bublik.gen-021f32402bf16b9fb66ea14bf7b4427e26d220e7 2013-04-19 02:50:44 ....A 80898 Virusshare.00056/HEUR-Trojan.Win32.Bublik.gen-2e69848e9312d272a494e2c605645444cf5b64b1 2013-04-19 08:30:58 ....A 82944 Virusshare.00056/HEUR-Trojan.Win32.Bublik.gen-b0581fe9d04c4f3abd50f83c6136549507129903 2013-04-19 08:27:18 ....A 745472 Virusshare.00056/HEUR-Trojan.Win32.Cosmu.gen-6dbe289f3da904d5328f2b138d621a46db906c5b 2013-04-19 08:12:16 ....A 439296 Virusshare.00056/HEUR-Trojan.Win32.Cossta.gen-21572d17920d2cc9f84add8f187f60fe53c59535 2013-04-19 08:33:52 ....A 14336 Virusshare.00056/HEUR-Trojan.Win32.DNSChanger.vho-04e9eb5a243ebc990f4a3a27b572da480d31abe8 2013-04-19 07:28:52 ....A 621280 Virusshare.00056/HEUR-Trojan.Win32.Dapta.gen-5eba9d9e85a30c82b23f92d3a454074840b40fb0 2013-04-19 07:51:06 ....A 711680 Virusshare.00056/HEUR-Trojan.Win32.Dapta.gen-80dccf18d9465a894bd517f76180b9fd0d497777 2013-04-18 23:36:56 ....A 548352 Virusshare.00056/HEUR-Trojan.Win32.Dapta.gen-8d320c70763929037281de3b2d353a4711a3f711 2013-04-19 08:33:38 ....A 581632 Virusshare.00056/HEUR-Trojan.Win32.Dapta.gen-f1467e41ce08b6b168ffae3b8c7b455effe24a22 2013-04-18 23:09:58 ....A 877568 Virusshare.00056/HEUR-Trojan.Win32.Dapta.pef-0d49381d900febb8664224e0c62c7a53e4cb7f37 2013-04-19 03:47:16 ....A 242688 Virusshare.00056/HEUR-Trojan.Win32.Delf.gen-0a00045cb2acd387a5c53b8998802d9fb5e804c4 2013-04-19 02:17:54 ....A 2134528 Virusshare.00056/HEUR-Trojan.Win32.Delf.gen-3242308262f0f4b1b3f19123e071b1c738fb59e8 2013-04-19 07:36:42 ....A 244736 Virusshare.00056/HEUR-Trojan.Win32.Delf.gen-a1b4cd5d56f6ea8af634bfda2879c5bdad8e10e3 2013-04-19 07:37:02 ....A 1237504 Virusshare.00056/HEUR-Trojan.Win32.Delf.gen-f8e7a6397ae34b8e635b9503401a53d284c7407f 2013-04-19 05:47:30 ....A 1303968 Virusshare.00056/HEUR-Trojan.Win32.Diple.gen-e06fd3ecd7eff0913234812b3237443f20c13170 2013-04-19 01:06:24 ....A 1735384 Virusshare.00056/HEUR-Trojan.Win32.Diztakun.gen-1c7860bcc37a38e69e8a7c5af4abc697bbf37444 2013-04-19 02:23:56 ....A 1735491 Virusshare.00056/HEUR-Trojan.Win32.Diztakun.gen-6d1c7870b86461b0152e227d4a695040490e574c 2013-04-18 23:32:54 ....A 3484802 Virusshare.00056/HEUR-Trojan.Win32.Dnoper.gen-4cc7022d23fed0b9eee4a445d8575a9aa1de8f65 2013-04-18 23:38:14 ....A 3442862 Virusshare.00056/HEUR-Trojan.Win32.Dnoper.gen-4d0e6d73ec0d4bc35ea199cc1bfe1b1a5f577f9b 2013-04-18 23:14:00 ....A 3484802 Virusshare.00056/HEUR-Trojan.Win32.Dnoper.gen-4e6aa0f8f9423049bf0bc4ffad2029daf4542276 2013-04-18 23:14:18 ....A 3442862 Virusshare.00056/HEUR-Trojan.Win32.Dnoper.gen-55fab8ae85156325e110bf13c7749383993677f1 2013-04-18 23:56:24 ....A 3484802 Virusshare.00056/HEUR-Trojan.Win32.Dnoper.gen-98e43e5d81b03f24900277b47288a012401fdf3a 2013-04-19 04:18:26 ....A 3442862 Virusshare.00056/HEUR-Trojan.Win32.Dnoper.gen-d78e7768f85997aa17bc1f07c571b5071092e666 2013-04-18 23:34:04 ....A 84992 Virusshare.00056/HEUR-Trojan.Win32.Dropik.vho-9d7edfdfa102c3bf6c0fcd9888a72d918022b2dd 2013-04-19 01:35:32 ....A 59448 Virusshare.00056/HEUR-Trojan.Win32.Eb.gen-6716a448ba648105d56e83b8b25170be8286cd2c 2013-04-19 01:04:14 ....A 94489 Virusshare.00056/HEUR-Trojan.Win32.Eb.gen-7465a127aeff5d9d06c19c9fd5b38542deae577e 2013-04-18 23:26:14 ....A 95232 Virusshare.00056/HEUR-Trojan.Win32.Eb.gen-9e1263896de51ec37172d1bc6e86ca4400654556 2013-04-18 23:11:38 ....A 85728 Virusshare.00056/HEUR-Trojan.Win32.Eb.gen-c5cc84709adb5017716256edf65674d9752faf28 2013-04-19 02:32:44 ....A 115781 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-02cfc497ed72162a72651dc675d39dd9d0e83a9c 2013-04-19 07:16:44 ....A 125807 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-03131a299bfba821e9d0987019be2fa185eae967 2013-04-19 06:03:12 ....A 126114 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-061a557981ec3e75b6de8d7bffabcf53ebc9dacf 2013-04-19 07:02:14 ....A 148992 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-085c96ce70c588795d755b82991cc463336374e7 2013-04-19 05:37:16 ....A 528384 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-08f784898616649832b6488da72fe996d66be52a 2013-04-19 00:47:22 ....A 65945 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-155f44a0c42c87bbbbc3cccd9850a2e96e6c0a42 2013-04-18 23:49:24 ....A 129043 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-18ef657687a69da4b6e3ab2fc0eaf867577f210d 2013-04-19 05:56:52 ....A 165796 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-1a2e8260338f361b11ba41ed3a600a5d2a449cbf 2013-04-18 23:09:50 ....A 217088 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-1d9c5a4d569e4a7694f1320ac620e8f23ff7e554 2013-04-19 07:14:26 ....A 296545 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-2b456061d6d4ab7ca5c98fe0c5a159c8bed65599 2013-04-18 22:51:20 ....A 167770 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-2b59f394e12cc533505c5583c55691e690a68852 2013-04-19 04:06:02 ....A 196608 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-2cf80b70910be04597a9d798f144ba966a0bfa06 2013-04-19 05:08:28 ....A 99840 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-302fcb1f1a3e16ae0b424d73dcd4c234ac14cb24 2013-04-18 23:35:40 ....A 145408 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-35077e271141900f7e42d6d809d49498aeab839c 2013-04-19 07:13:02 ....A 114176 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-3a9b3e1250a321b530c00ba883f362ec7e151e45 2013-04-19 07:32:50 ....A 169472 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-3b0b5a649b1b1b44105609ac861e720f1984f918 2013-04-18 23:31:50 ....A 487450 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-3e501b5ac4cb5a6c3a4abee1a357c76826e111b0 2013-04-19 03:14:54 ....A 218112 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-43218388575434c62d999a3c87944e737f3dd157 2013-04-18 23:37:04 ....A 158592 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-4683d4ad5ace0a67dcd4f3ea0610e01cd4a740e5 2013-04-19 08:25:22 ....A 140353 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-510271e5a8813d3840e0c1785e7af574675f896a 2013-04-19 08:16:38 ....A 96879 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-5826f86e486870e7a4ac18e0bab13aa9d0123477 2013-04-18 23:34:58 ....A 122880 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-6130332624a6b2aad89c7332183d3e873265b1e0 2013-04-19 07:28:26 ....A 132914 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-62385a04a66d3bfe1cbc02e3418945126a474d66 2013-04-19 07:31:38 ....A 154258 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-66146b7760b45ddb8be64a6e88af12faeac3b403 2013-04-18 22:56:12 ....A 103997 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-69310069201456aea8bebdf766f04852cbbda063 2013-04-19 01:15:46 ....A 110758 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-70d01d106f11ed507b02f8e709a48bcb74200d46 2013-04-19 01:06:14 ....A 125952 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-7315a01393beb61c1c208c2bfacc6d6fe7439074 2013-04-19 07:23:14 ....A 516608 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-76dec2ae534be72ddb5623458979b640e91e76c2 2013-04-19 04:49:58 ....A 294912 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-78ba660c12f2df9add6ffc135fc4e3f0ff0589bc 2013-04-19 06:11:16 ....A 119525 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-7c136c7bd551e8135ebcef1db6331befb3b2fa29 2013-04-18 23:19:08 ....A 149670 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-7cc1008bb219a81bc83c5d067647da01041cb901 2013-04-18 22:53:52 ....A 63504 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-7f121f9de9606e5d0febd2684f57c1db542d2a6a 2013-04-19 00:04:02 ....A 145558 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-807621e50b32b3b0cb5c870346a4ed74e347103f 2013-04-19 05:07:48 ....A 133262 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-83683d897ec70273baccfca846a8abd4b1b85488 2013-04-19 00:32:32 ....A 23363584 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-846cfd85112d39a003617d7f9e37d5ae86bdc8f1 2013-04-19 06:13:46 ....A 294912 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-8c037529ff4596652a3508b5a41283bf0a9110ae 2013-04-19 07:41:08 ....A 126976 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-90ef3c4ad84197797da58969d4e23dd0f8d5684b 2013-04-18 23:48:54 ....A 202100 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-910a54f082d21b45962907778000b6d96e17beab 2013-04-19 05:32:24 ....A 73728 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-92a93bf4b68b54d1cad799497a314b2940733c2c 2013-04-19 08:02:18 ....A 118889 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-96b0a9089db2a3195b7af6889801667219ccb409 2013-04-19 06:27:04 ....A 133697 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-9958a430f9f1f916377eeb5a14172f4e49f17019 2013-04-19 04:49:40 ....A 311486 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-9d86a850c576d082a82c75620cce0bdeed470169 2013-04-19 01:11:10 ....A 101997 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-a0d3f21bc5ecf7877f2f03e56f775db4dce827d0 2013-04-18 23:18:28 ....A 215552 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-a0db3e96d892c98d2032eb9552ed73559a1fff66 2013-04-18 23:27:24 ....A 262144 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-a50998c811a1ace9e62155474b37c852eb1b5961 2013-04-18 23:21:32 ....A 108032 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-a928d0415278f1af7a57369197cd11035c1e9a19 2013-04-19 07:46:08 ....A 108101 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-ab3868156fdcd037288e386f22439f9901d44e6a 2013-04-19 08:17:30 ....A 125634 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-b0389ead03b610fb25a8c6387f1121199d3268db 2013-04-18 23:43:14 ....A 218112 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-b196d3b647fedcf5047803af73ff66c1d6d1d290 2013-04-19 02:34:06 ....A 107123 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-b3137aad00a93d619b5776c41a26a826a45ef4ad 2013-04-19 04:27:34 ....A 294912 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-b94c7ec01d0e4566f0fbe7762219374cf397e277 2013-04-19 08:29:18 ....A 110149 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-bf3b11eca3ef68b591755febec08b189a27cf691 2013-04-19 05:53:42 ....A 60928 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-c06fb3c9b3ea52c52fb4951155493068a85849e0 2013-04-19 04:37:22 ....A 137728 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-cd3b08979c9e43b77253d9889de8e14b18e21efa 2013-04-19 04:40:40 ....A 102912 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-d5ce9674d8e9ad3cd20c4cd8a11c54402d210583 2013-04-19 05:22:02 ....A 299008 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-de91ddd5bbe803ca7739f7f354e7ee441b727a8f 2013-04-19 05:26:04 ....A 106531 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-deed5a76681a24bb2dae22401115cff593bd4a43 2013-04-19 07:10:40 ....A 196608 Virusshare.00056/HEUR-Trojan.Win32.Farfli.gen-faaa3f10e55bc261c0113aa4df90cfd39246eca5 2013-04-18 23:54:54 ....A 1918937 Virusshare.00056/HEUR-Trojan.Win32.FlyStudio.gen-9bda0a08a8cd44c724f73c0d45b85ac12912d89f 2013-04-19 02:51:00 ....A 632320 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-04c9a24fd2ecac2cbbcad2ba2b220b660ee13405 2013-04-18 23:43:38 ....A 2473984 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-18b5a332f7453e801d63d143fe92837824d36f81 2013-04-18 23:08:42 ....A 669184 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-28e7acbe818d1874a5a575e0cec946f6f6d8ee3e 2013-04-19 06:30:08 ....A 828416 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-29c5667a05b1fec1c95a56cef4533568e52d2326 2013-04-19 08:20:06 ....A 188458 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-2cbb229cffd36be8593f8e0b4b82396a608a6910 2013-04-19 07:10:30 ....A 378829 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-505fb04d2dfbb3497f44d76e813aeb887a0da57f 2013-04-18 23:53:14 ....A 834048 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-5a11ba1aa3e429a0d8e60020c01823993c74e41f 2013-04-19 08:16:16 ....A 349696 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-752fa4c645dc26f8ec51625ebd24b990cfed98ff 2013-04-19 05:22:22 ....A 960777 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.gen-ea98c887dc8078ccbe1732936e232a6d96a9124a 2013-04-18 23:30:34 ....A 1659529 Virusshare.00056/HEUR-Trojan.Win32.Fsysna.vho-d1469c369fdde2149a43d1bc85804d4e16cf56cc 2013-04-18 22:54:14 ....A 506368 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-22ee6d5bb71ff75f838147fb4ec1fb1ffa4bcdd3 2013-04-19 07:07:50 ....A 718848 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-266f1a07a70bcd38b416d9e1f6d7b33d960c902d 2013-04-19 08:25:50 ....A 454790 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-2dd37593a7626575e29ada276cdee43f7319efb9 2013-04-19 06:38:56 ....A 718848 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-3ccec59f690076e915685a8e4da602bb35bf162a 2013-04-18 23:42:42 ....A 957952 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-432c89b0e1455c83154f0486bd4ad11f5c18ef99 2013-04-19 01:04:40 ....A 549376 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-91d7c52aefbc9f199cf6d1d0be6caf8c401e2ecb 2013-04-19 08:16:56 ....A 549376 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-9cae25da7445b7a4db65668e2b7ea6b01e34701e 2013-04-19 08:18:30 ....A 549376 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-b1e3e519a1fee0e499b135fdd7bcedf37b1f5e82 2013-04-19 07:15:16 ....A 190188 Virusshare.00056/HEUR-Trojan.Win32.Gofot.gen-d0f957faaeb392f3415fc67d5e44d965a63a2348 2013-04-18 23:34:56 ....A 238592 Virusshare.00056/HEUR-Trojan.Win32.HangOver.gen-e4099bb45fa75999fdf4ecf8e87a7c46d0f6813d 2013-04-19 02:25:56 ....A 351232 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-0027fada81871e3dcb391512d45a4553fa125393 2013-04-19 07:20:46 ....A 524800 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-0387fe3674db7d0f78b3642d3da52a201d50c1f3 2013-04-19 01:58:32 ....A 159744 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-15005c79ddc0fb7016dec481d89fa966fecbcd8c 2013-04-18 23:01:50 ....A 527360 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-1ac3f57301c284792f856fe3a81fba219feceb12 2013-04-19 07:35:16 ....A 1046016 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-1c3a689d22fe8ee33391ae1ededea76e56c02f6c 2013-04-19 01:27:58 ....A 543232 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-2003192da485b1a382fcd6d193c9a3bded0ab560 2013-04-18 23:16:50 ....A 165888 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-338b4ba165ce668c8c5d9ecf56c1db60da84fbef 2013-04-18 23:12:52 ....A 161792 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-385a5762e333484ff03e11ea3212907340783eaf 2013-04-19 00:42:22 ....A 1759232 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-4044a32cbf8ea97d169a1af1fb9a54b0b52edb5a 2013-04-18 23:49:58 ....A 250368 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-4165cd05ff3d638b9da9223a6b6de69a0d5fa7cb 2013-04-19 01:27:58 ....A 524800 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-42bb51b4ef1a0f34ca4cba713d05227dd20ac535 2013-04-19 00:18:30 ....A 688128 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-47d77124a6c51f73fc580c7c7dd0a9c4caef689d 2013-04-19 07:06:52 ....A 684032 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-4c110fa7cc041099c4de1a0a627da475184f9e24 2013-04-19 00:10:34 ....A 158720 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-4cba564d39f71c616b9e637ce570e0fa04830688 2013-04-19 06:54:26 ....A 382976 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-5a59c98d0114e9b7119cd1baa8e4899d3026708f 2013-04-19 04:58:16 ....A 207872 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-627d8b83bc87134a0d269920cd375b552c116c08 2013-04-19 05:51:04 ....A 184832 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-62d3e32c5d0bda7b1379715aa12d818b5d1c45c8 2013-04-19 05:34:14 ....A 357888 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-62fe86fea65fc97a06ff3d9b5ec45224a3ba781d 2013-04-19 08:26:50 ....A 595968 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-65e0cea9c27cc35b5ebdc0469d86c1da3a04c615 2013-04-19 06:42:06 ....A 353267 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-6e47167948830c7a76fe1dcbdc4c2e207ab0111a 2013-04-18 23:38:10 ....A 171824 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-73a281a85bf8e68890e69d2628083f65ece153fb 2013-04-19 06:13:52 ....A 535040 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-74b84723e9d189b0e926c579f77a30e772e6015c 2013-04-18 23:51:38 ....A 161792 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-872b323fc7ff2bd0a9c3f71b64024a967e67bdef 2013-04-19 05:55:14 ....A 194560 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-948104dc457bac0ea929273793598998f9eb9e8e 2013-04-19 06:48:28 ....A 424238 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-9729ae673e7513098a00d21086cbb35e41ad7634 2013-04-19 08:11:00 ....A 208840 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-a878f3e80323566097e8cf5f25f1f3e676d0f54d 2013-04-19 08:05:50 ....A 418816 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-aafa60686c3d210bb313a5781fe4b5fa80a6fb31 2013-04-19 05:08:28 ....A 675328 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-b8f844d18b0e0b04b9a2de1f9335f4f07505f692 2013-04-19 07:37:16 ....A 250368 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-c0bf743d02143991f81621f930e4c61f8219db74 2013-04-19 06:47:12 ....A 186760 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-c5a94085bf3b5201a2616175238334056ac8d002 2013-04-19 05:19:50 ....A 292864 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-cd7acf38c913a3cf9e0aff65374980282807f99d 2013-04-18 23:39:00 ....A 1963008 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-d2909d05cbcb8732f937d717e98d640269c46bf3 2013-04-19 07:50:38 ....A 34816 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-f8e1eb29d89603426ae22accefdb2beae170ac6d 2013-04-19 00:23:38 ....A 1939968 Virusshare.00056/HEUR-Trojan.Win32.Hesv.gen-ffc5ef13734caa698aff17875a000c8492780a1d 2013-04-19 07:43:38 ....A 81920 Virusshare.00056/HEUR-Trojan.Win32.Hiloti.gen-06f6527aec035532c146a82fdd419d7b1778855a 2013-04-19 04:35:58 ....A 262142 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-02d5a101be94e745545e3e3afa0df64877e6a489 2013-04-18 23:58:28 ....A 14422309 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-066bbc235c3e582af24f10f13db3575ea9e54eb1 2013-04-19 00:15:44 ....A 8456829 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-10d8a73a5da71e3a3cdadf059d0c1b417747f69a 2013-04-19 00:27:30 ....A 249344 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-2db0577920e00cf5b1c98ec5f56401bc4a68dc38 2013-04-19 06:07:32 ....A 15116115 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-30ce50e6bbac162c51cdc7f6d3dbbc716bfcf96d 2013-04-19 06:57:56 ....A 5249831 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-330e3d2b3faf3de3310c0bd9d99127451200dd1a 2013-04-18 23:44:34 ....A 4845067 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-373455eb8d75f0272ea963dcb363fea5f2332813 2013-04-19 06:10:12 ....A 452820 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-3a64cc80f6cb8c5c7ba05c0aa54adc4dbbc0afcc 2013-04-19 03:40:54 ....A 7676980 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-6919ef8f14592e405ed0b32aeba55139538aa971 2013-04-19 07:04:14 ....A 4958959 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-6a25fe4f0ef8fd9853c3f0d94ed77cd6f85e3f56 2013-04-19 01:11:06 ....A 19610200 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-6a69238fb89586012b85a6b969e3207f4d10fd98 2013-04-18 23:44:14 ....A 8739340 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-6d6c7035c8b8adc671325cc5ca6b8968f061a2b9 2013-04-18 23:55:44 ....A 5696135 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-6dbb2779390520f2f74f6b1c30db99419d2181b2 2013-04-19 00:34:22 ....A 32768 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-6e8df911d71fc5875ca1e37038ab4cf1abe1e35b 2013-04-19 00:43:18 ....A 4865733 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-798ae74da8e50e8d7e37d5568f28e5492ce4e731 2013-04-18 23:35:00 ....A 1215885 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-82274829b25b8259b98db3a6dddaa4027c24cb39 2013-04-19 00:59:20 ....A 9949618 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-9dacbd53d83759db0de6f817204093debc42f76a 2013-04-19 05:28:38 ....A 8737643 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-b6b908ec69341fc8444caf886746f7dea10004b1 2013-04-19 07:26:26 ....A 9259878 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-c40d6b120ec2b46c431f7f9851c7a9e791575462 2013-04-19 00:02:34 ....A 19316152 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-ca2eb8fe88488ab69b6774d132fa07305a4019e7 2013-04-19 01:19:42 ....A 8576596 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-cb6a2dc23692ea3134a06de4e2f50b94c43739b3 2013-04-19 05:19:02 ....A 5144252 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-d57f6af014c90d7a3eb31bc8ae11d69ccfb731b8 2013-04-19 00:12:00 ....A 16384 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-da6a7043ba25c4884d167bfc1b25e7b841d50fce 2013-04-18 22:49:26 ....A 4819171 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-e60ee36f92d5433eaf2f7eface0693af08b0297a 2013-04-19 04:14:28 ....A 44659 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-eb2e1311e14e1ebcf088a8ea84e710caf886128d 2013-04-19 04:39:06 ....A 204800 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-ed17887140e1b964a4c675b4dfe3b724bbc718c1 2013-04-19 05:32:36 ....A 4752505 Virusshare.00056/HEUR-Trojan.Win32.Inject.gen-f70cf10ee9700d28596da0323ff80787fc4bb592 2013-04-19 08:21:52 ....A 379392 Virusshare.00056/HEUR-Trojan.Win32.Inject.pef-80b4e725cbc1fe0c318aeab358659ef86f217199 2013-04-19 08:05:48 ....A 454656 Virusshare.00056/HEUR-Trojan.Win32.Inject.pef-a889e430ef59f99ea62d43b095f3e5acb90a55e4 2013-04-19 04:44:14 ....A 403723 Virusshare.00056/HEUR-Trojan.Win32.Inject.pef-b277618224032f5b9a1691fcab276835e01d2e5c 2013-04-19 05:41:06 ....A 69634 Virusshare.00056/HEUR-Trojan.Win32.Injects.gen-5166b26086dbfe8978610667669789187ed22e28 2013-04-19 04:46:42 ....A 120860 Virusshare.00056/HEUR-Trojan.Win32.Injuke.gen-25763f22d03be3f2e2c288aa0fd3ea2db7fd7c9c 2013-04-19 06:29:48 ....A 113576 Virusshare.00056/HEUR-Trojan.Win32.Injuke.gen-b2ea79bba71da78341f90a927409833cd94bf299 2013-04-19 03:35:14 ....A 3227648 Virusshare.00056/HEUR-Trojan.Win32.Injuke.pef-986b2ed664f1f4da271cfafd6fed08fe2b579ad0 2013-04-18 23:37:32 ....A 2121728 Virusshare.00056/HEUR-Trojan.Win32.Injuke.pef-a184c24ed9328e834e01ba15ebfdb3462c725b77 2013-04-19 08:29:14 ....A 67072 Virusshare.00056/HEUR-Trojan.Win32.Injuke.pef-ae91086b5d5018e7f81423da291303427d102cfd 2013-04-18 23:16:28 ....A 75264 Virusshare.00056/HEUR-Trojan.Win32.Injuke.pef-d40a9f73bf99855c8f82171d8b4ab1d3c9605f0e 2013-04-19 03:35:24 ....A 74240 Virusshare.00056/HEUR-Trojan.Win32.Injuke.pef-d57aaaff3fbaa51ff3d69b8e5695539f5fcd5849 2013-04-19 05:08:34 ....A 74752 Virusshare.00056/HEUR-Trojan.Win32.Injuke.pef-eaea18b86c7434d3921d23f297922ed8f3930bcf 2013-04-19 05:36:32 ....A 74240 Virusshare.00056/HEUR-Trojan.Win32.Injuke.pef-fa47468429f6512a419878a5d565d676b3208445 2013-04-18 23:17:28 ....A 34272 Virusshare.00056/HEUR-Trojan.Win32.Invader-0236a72f4961db5d811fcd92100cf6db986c89ac 2013-04-19 04:46:50 ....A 1857 Virusshare.00056/HEUR-Trojan.Win32.Invader-05c3839914718bd7616dd705757edbe4cf8b42ef 2013-04-19 05:54:24 ....A 51193 Virusshare.00056/HEUR-Trojan.Win32.Invader-07b5bdd01f9cb8cff7b45d779770a196b975820c 2013-04-19 07:18:26 ....A 36141 Virusshare.00056/HEUR-Trojan.Win32.Invader-0967320f1ac859485a19ef5b53c77ba5d9ab6d62 2013-04-19 00:39:28 ....A 57344 Virusshare.00056/HEUR-Trojan.Win32.Invader-0acafa20228426a293f8dc31189c0fe25e0b8aa7 2013-04-19 02:01:18 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-11ec7e8720190813e0229f5460571ddd6773c585 2013-04-18 23:48:00 ....A 1917 Virusshare.00056/HEUR-Trojan.Win32.Invader-243d53eb8040113622ce16d8c7f608c1c53c2227 2013-04-18 23:17:56 ....A 51216 Virusshare.00056/HEUR-Trojan.Win32.Invader-26a1e3aa4db1a192680fc0ec1fc1d97f29642b49 2013-04-19 05:40:12 ....A 364747 Virusshare.00056/HEUR-Trojan.Win32.Invader-274a141dea5a620539406ec8efbf6b9d1b572abb 2013-04-19 06:24:04 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-31fdd92cf59ea87cd99db94612b60825de1e8e5c 2013-04-19 07:11:30 ....A 125440 Virusshare.00056/HEUR-Trojan.Win32.Invader-32e538ba0b734b23a80a5e88695b43f487133c15 2013-04-18 23:46:54 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-33545c8f434bd62464b11728e7995254615e30a5 2013-04-19 02:54:04 ....A 95744 Virusshare.00056/HEUR-Trojan.Win32.Invader-37d890f48579568f0ded0aa0503e36a8a1d5ec69 2013-04-19 07:58:56 ....A 23040 Virusshare.00056/HEUR-Trojan.Win32.Invader-3c5dcd9bff31db24036204150b6dd32f798e9d8b 2013-04-19 07:19:40 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-40d7a07fa4cf839f73d665f47fc2a775730a64fb 2013-04-19 05:39:48 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-473ddfd0ce0625187a35aaaeb9da4f2a81a5b013 2013-04-19 00:32:56 ....A 92672 Virusshare.00056/HEUR-Trojan.Win32.Invader-49190a18b46c69f7d06e0748ca8799f5124f6319 2013-04-18 23:40:18 ....A 18432 Virusshare.00056/HEUR-Trojan.Win32.Invader-4ab693078071133c944efa843da403af2d77de03 2013-04-19 00:57:00 ....A 54269 Virusshare.00056/HEUR-Trojan.Win32.Invader-4c3e1404f99cf04b82379e24e15cf8e2ac39fe53 2013-04-19 01:56:12 ....A 25600 Virusshare.00056/HEUR-Trojan.Win32.Invader-5182ea1e0ba34aea7d9962bf7c296e49c5674234 2013-04-19 02:04:22 ....A 31312 Virusshare.00056/HEUR-Trojan.Win32.Invader-51fd33347d4948a1871984e59c6eadcb05e7d884 2013-04-19 02:31:42 ....A 123396 Virusshare.00056/HEUR-Trojan.Win32.Invader-523d449fe221b9b60f797d459e2d4509d399da8d 2013-04-19 06:08:20 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-545fbd44460f7cb3734df614998b1d9c26f740a5 2013-04-18 23:44:44 ....A 8704 Virusshare.00056/HEUR-Trojan.Win32.Invader-58f7b94e4fdce995e5df460a3481a4f0871506c8 2013-04-19 05:41:38 ....A 131072 Virusshare.00056/HEUR-Trojan.Win32.Invader-62b6ca6175a39c5214647fabfc185f0c25854042 2013-04-19 02:42:36 ....A 124416 Virusshare.00056/HEUR-Trojan.Win32.Invader-63e8c6f87dac038ca72109f73e40d0590b74af08 2013-04-19 07:59:18 ....A 7743 Virusshare.00056/HEUR-Trojan.Win32.Invader-6423849f70d660b1df170ced58660b59cc7cf408 2013-04-19 02:04:40 ....A 180224 Virusshare.00056/HEUR-Trojan.Win32.Invader-65c8d101bcae34469c9929b400475785318153b1 2013-04-19 08:16:58 ....A 2052507 Virusshare.00056/HEUR-Trojan.Win32.Invader-68a30fb28cd96a6646326ad3ebb0d8ec22d4e153 2013-04-19 01:50:16 ....A 296960 Virusshare.00056/HEUR-Trojan.Win32.Invader-702d98167c21750b22b359d40bd7a136409b1a17 2013-04-19 07:07:34 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-74e75295f66c2a99ea0faf283c5e3acace3a9119 2013-04-19 07:43:14 ....A 32256 Virusshare.00056/HEUR-Trojan.Win32.Invader-760b90a7cb3e2c2ff16dddb766ff9f269ba101aa 2013-04-19 06:14:10 ....A 479624 Virusshare.00056/HEUR-Trojan.Win32.Invader-85e4bd0bd067ef4581f118e146926cdc42b1f561 2013-04-19 02:45:34 ....A 22272 Virusshare.00056/HEUR-Trojan.Win32.Invader-87ccd800bac44111095cdd2453bcf2d2cf28ebea 2013-04-19 08:14:44 ....A 26624 Virusshare.00056/HEUR-Trojan.Win32.Invader-8a2c3f13f64fafd2db634dbfc6cc44db86c83744 2013-04-19 03:08:32 ....A 8704 Virusshare.00056/HEUR-Trojan.Win32.Invader-8dee4eefc2db820069b82ea30665064736fe924a 2013-04-19 05:48:38 ....A 70144 Virusshare.00056/HEUR-Trojan.Win32.Invader-9cdbc09763c995fd7c4c7a5bf61e356408340e39 2013-04-19 01:41:44 ....A 9755 Virusshare.00056/HEUR-Trojan.Win32.Invader-a2a551419c2efb0a2a4ed48ac3397c27beb1e493 2013-04-19 06:26:08 ....A 66560 Virusshare.00056/HEUR-Trojan.Win32.Invader-a39c45c35287228fcdfa5f1cffb59095186bb800 2013-04-18 23:54:32 ....A 7680 Virusshare.00056/HEUR-Trojan.Win32.Invader-a55a28d82636db2c3e98571573e0b1eb37ee6750 2013-04-19 06:12:46 ....A 42020 Virusshare.00056/HEUR-Trojan.Win32.Invader-af167756715fc6eaa7f2c637084e56482c2e169e 2013-04-19 07:21:24 ....A 90112 Virusshare.00056/HEUR-Trojan.Win32.Invader-b1ba499fc912736156a520685059fd9ceb941af1 2013-04-19 02:10:54 ....A 4096 Virusshare.00056/HEUR-Trojan.Win32.Invader-b5dbaa583dfe82d9e1660e3695588ed2bd8a3222 2013-04-18 23:37:02 ....A 1905 Virusshare.00056/HEUR-Trojan.Win32.Invader-bbd7ed831501bec3e52b7e9dc81f7efe0ad08d98 2013-04-19 02:23:06 ....A 29184 Virusshare.00056/HEUR-Trojan.Win32.Invader-c1d87a6c22d2ed44342f63b8e8891eb25c388cbc 2013-04-18 22:55:50 ....A 1533 Virusshare.00056/HEUR-Trojan.Win32.Invader-c548e550b150354168220fb8bb561805dada3ea1 2013-04-19 05:46:08 ....A 20683 Virusshare.00056/HEUR-Trojan.Win32.Invader-c858c8ea7670f76bbfd73a5b708c0d34c76bd4a8 2013-04-19 00:09:12 ....A 135680 Virusshare.00056/HEUR-Trojan.Win32.Invader-e8227bc54473a74488653f11673ede5ce5ae6f3e 2013-04-19 07:23:54 ....A 106496 Virusshare.00056/HEUR-Trojan.Win32.Invader-ea71f744696a1cdc63a99b79464de4108b2070c4 2013-04-19 04:20:12 ....A 57856 Virusshare.00056/HEUR-Trojan.Win32.Invader-feb535237fac39fcbd34f35c16de704d82caf85f 2013-04-19 04:01:10 ....A 29184 Virusshare.00056/HEUR-Trojan.Win32.Invader-fee6850a72d7517b8b520587afea3ededd426d85 2013-04-18 23:08:26 ....A 5853184 2661728752 Virusshare.00056/HEUR-Trojan.Win32.Kasidet.vho-6c59856e1bd3ae6d8f9818d6c7d6aab924d2ac45 2013-04-19 07:23:26 ....A 99562 Virusshare.00056/HEUR-Trojan.Win32.KeyLogger.gen-29e266a83cd82c1ccaeafe742f9399afe7663d96 2013-04-18 23:12:24 ....A 376832 Virusshare.00056/HEUR-Trojan.Win32.KeyLogger.gen-d3f1e3fcdeb8c7237ae5a171a7fad482dd3eac9d 2013-04-19 03:05:12 ....A 21504 Virusshare.00056/HEUR-Trojan.Win32.KillFiles-2e3ef332c7e5323f1fa1a563c06aa3f9b5016e81 2013-04-18 23:13:32 ....A 820441 Virusshare.00056/HEUR-Trojan.Win32.Llac.gen-18ef48591673d4b6226fd9b84a3bf746c29299ba 2013-04-19 00:20:10 ....A 516096 Virusshare.00056/HEUR-Trojan.Win32.Llac.gen-457f0e4dc2ae9723f7ba665a8fadeae0415a31f4 2013-04-18 23:32:36 ....A 516608 Virusshare.00056/HEUR-Trojan.Win32.Llac.gen-a2221da3470744d0d777b32e66668f42ab2b1c41 2013-04-18 23:31:08 ....A 45056 Virusshare.00056/HEUR-Trojan.Win32.LotusBlossom.gen-bb9aeee81b6e33fd5fed402ead4d7c1e6244cf8b 2013-04-18 23:35:16 ....A 284573 Virusshare.00056/HEUR-Trojan.Win32.Madang.gen-48e3ab47f986551583d964ec9cfa1b70d9d51145 2013-04-19 02:12:08 ....A 904152 Virusshare.00056/HEUR-Trojan.Win32.Madang.gen-507461e13b0e584967205cfb1ff788b3f10324bb 2013-04-18 23:50:46 ....A 220067 Virusshare.00056/HEUR-Trojan.Win32.Madang.gen-8cb8d087e9fd615c3e830f0b54714bedbc3afc5a 2013-04-19 06:04:02 ....A 109066 Virusshare.00056/HEUR-Trojan.Win32.Madang.gen-90a7567976c7683b931431c65dd93910cbec0c86 2013-04-19 04:17:04 ....A 9930 Virusshare.00056/HEUR-Trojan.Win32.Madang.gen-951fa3cc631c88ea5982ff47a024164bbc6a2b10 2013-04-18 23:47:40 ....A 220027 Virusshare.00056/HEUR-Trojan.Win32.Madang.gen-c1abff7962f8433a2938963471f760b4945daec0 2013-04-19 05:37:42 ....A 8591 Virusshare.00056/HEUR-Trojan.Win32.Madang.gen-f64e1a239b2e38a0975e822bca1cec82f5bb6ab5 2013-04-19 05:41:10 ....A 753152 Virusshare.00056/HEUR-Trojan.Win32.Miancha.gen-530efd441a1ee97cfdaad1b8dd3872e59a45193e 2013-04-19 04:28:28 ....A 32768 Virusshare.00056/HEUR-Trojan.Win32.Miancha.gen-b2849f8ced144e0a3094ff0471c3812cb7786511 2013-04-18 23:35:34 ....A 1838592 Virusshare.00056/HEUR-Trojan.Win32.Miancha.gen-c27431e3d12ebbb46d0f8143814046d84c7a85c2 2013-04-19 01:08:32 ....A 595968 Virusshare.00056/HEUR-Trojan.Win32.Miancha.gen-f3a7c007815f9b119cdc665c561a8e95e6915aa6 2013-04-19 07:54:26 ....A 605184 Virusshare.00056/HEUR-Trojan.Win32.Miner.gen-1ba54e15203570ce9c4edfa6976fd1a25730ee9d 2013-04-18 23:55:38 ....A 2080201 Virusshare.00056/HEUR-Trojan.Win32.PassRAR.a-90c9e39ebf77fa6855f4a4a604cf349453a56d33 2013-04-19 08:18:06 ....A 2207186 Virusshare.00056/HEUR-Trojan.Win32.Phires.gen-3c7ed42bebe35f01675300666e7f81f4bce5b717 2013-04-19 08:26:44 ....A 327680 Virusshare.00056/HEUR-Trojan.Win32.Reconyc.gen-37d8e5308ec2914640b3a789d1e0291c08affcb3 2013-04-19 08:20:32 ....A 208384 Virusshare.00056/HEUR-Trojan.Win32.Reconyc.gen-41b8a2337eb00c5f66e04b338536f722d43f3f40 2013-04-19 02:31:14 ....A 1941504 Virusshare.00056/HEUR-Trojan.Win32.Reconyc.gen-be91497fe41c0936f904e9090a8b451a00d917a1 2013-04-19 00:26:38 ....A 1708032 Virusshare.00056/HEUR-Trojan.Win32.Reconyc.gen-c492cf9ecd10813a5291c7c2f1e74c377a69088d 2013-04-19 08:14:56 ....A 214016 Virusshare.00056/HEUR-Trojan.Win32.Reconyc.gen-ce44625ffbaab2b3aab3841e220d4819233dd99f 2013-04-19 08:26:54 ....A 733349 Virusshare.00056/HEUR-Trojan.Win32.Reconyc.gen-d5c5c6fa1f0e8f098cab141d2e48ca36e8852447 2013-04-18 23:15:42 ....A 127159 Virusshare.00056/HEUR-Trojan.Win32.Reconyc.vho-5899e03ee05540e45e7018d7f7db914ae34b178d 2013-04-19 04:13:52 ....A 303043 Virusshare.00056/HEUR-Trojan.Win32.Refroso.gen-aa8fa0210bc581a1e690be62057bb348d9c17306 2013-04-19 07:11:40 ....A 32256 Virusshare.00056/HEUR-Trojan.Win32.Refroso.vho-3b65c50f94c7757dd75176d122e601214894a43e 2013-04-18 23:59:24 ....A 86528 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-0d6f7b50cd725ddcfbdd6f90feafe9f098423d6a 2013-04-19 01:58:28 ....A 399360 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-1cd8c2fc20acd6543da180717f392596c01ca102 2013-04-19 05:22:24 ....A 395264 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-242b7c654f4b1ad1b7b770bb6b1f42133e5f4d2c 2013-04-19 07:36:42 ....A 5161944 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-26d0f6b64e6276149594e5c7fbb35e45de3ea685 2013-04-19 08:16:36 ....A 4036572 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-33d0afbfba04b2b667ac26b7ec9569ac0e71feb9 2013-04-19 06:19:18 ....A 4873891 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-4cf38940c327b8ec95dc7730e6b97ee384a598fa 2013-04-19 08:02:30 ....A 100352 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-5dae850604640be235c2de94efb1712bbd15603f 2013-04-19 05:58:20 ....A 4636688 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-6b525f21b77205c2cac424008a5e7b526d78799f 2013-04-19 08:09:46 ....A 4989672 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-90441e1e1869bb4370ad536c71ba3ed1d2f9d729 2013-04-19 06:04:42 ....A 5218409 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-b0c3a39f272557faab4b20b1fc3317755b6ae111 2013-04-19 07:07:56 ....A 330752 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-c43b07d7b95290038c72cb817aa0292825845846 2013-04-19 05:34:04 ....A 5104044 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-c5ea92c529dbac033248c98b7781ffa6de48a33e 2013-04-19 06:15:02 ....A 3881848 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-d0aba7c79e0a26946bc7be817f04783d28ed1c0d 2013-04-19 00:12:34 ....A 315904 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-d2f48815e4407e0a862800c37c089b21ba4b47fe 2013-04-19 08:08:46 ....A 3819091 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-de2c4d88f3d4459491893aef121945e15d0efbf1 2013-04-19 07:48:30 ....A 282249 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-e6c97dc94689dd09d60c25709c11006834155fea 2013-04-19 08:18:00 ....A 728710 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-f1d4dcac39b019bc9c7d8718eab97c6df55d957c 2013-04-19 07:27:22 ....A 108544 Virusshare.00056/HEUR-Trojan.Win32.Scar.gen-f4b11d06cf35d1399c0dd4bfd50e08367b9c9644 2013-04-19 05:08:06 ....A 16456 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-04b9cb997db8ef156b9c09f365d63cbdac7d1a0c 2013-04-18 23:50:08 ....A 16456 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-0c354e82f430f59ac30883d6da2452c42246b3ff 2013-04-18 23:34:32 ....A 116736 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-114c1292dff943324de5ccb8082dc933ed01336d 2013-04-19 07:22:08 ....A 93696 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-1b2005873080f5cd695185197655d7216eed8d05 2013-04-19 07:20:12 ....A 116736 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-1fd0d01551cca6dd64ef33a462a5764fe8b9a522 2013-04-19 06:14:02 ....A 118272 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-582b983511c23bb334fcf4bf3569ba513f3f9f7f 2013-04-19 05:29:08 ....A 16456 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-611e9e623af0ee0f71fb2034cc900b0a1946b33b 2013-04-19 06:22:38 ....A 113664 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-71fc15f2d7112b7451dd4c54ce710e9eecb98566 2013-04-19 05:08:08 ....A 116736 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-8b115917463087b988c3f9f0490618ea1bfc7c3f 2013-04-19 07:58:24 ....A 109568 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-8c62fd614ca0cfa43c38b9a6e8a444979766b9eb 2013-04-18 23:29:14 ....A 123392 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-94025e98f9c2ee6f19767bf861f49c59dc9c3882 2013-04-19 06:32:50 ....A 113664 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-cca87a4f3cc35686548a67db2dace2d5f0cca243 2013-04-19 07:22:42 ....A 119296 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-d60e8675940e94249b8c95a0c88bd462a7f74451 2013-04-19 02:31:52 ....A 113664 Virusshare.00056/HEUR-Trojan.Win32.Scar.pef-f3908091a095151787e241d524842e57d0c09769 2013-04-19 01:45:48 ....A 87040 Virusshare.00056/HEUR-Trojan.Win32.Scar.vho-c4941623b81bdadefb82ffbb3f367535bb663832 2013-04-18 22:48:58 ....A 19684 Virusshare.00056/HEUR-Trojan.Win32.SchoolBoy.gen-273aee86018d8951ebbcebe8f3ee00e90acba123 2013-04-18 23:35:40 ....A 29206 Virusshare.00056/HEUR-Trojan.Win32.SelfDel.pef-70d4ff0f11f2554619b79e6b85b222fd6ae51ba6 2013-04-19 05:29:04 ....A 12800 Virusshare.00056/HEUR-Trojan.Win32.Sharik.vho-51f610cacb5b45b96af93718667b3d381897866f 2013-04-19 05:27:20 ....A 87552 Virusshare.00056/HEUR-Trojan.Win32.Shelma.d-5f176a52689f47d024a04128f7b3db7dddcd376d 2013-04-19 03:26:28 ....A 87552 Virusshare.00056/HEUR-Trojan.Win32.Shelma.d-65d6fe8b9740bae7d1613faaeb4d2558811301ae 2013-04-19 02:43:36 ....A 87552 Virusshare.00056/HEUR-Trojan.Win32.Shelma.d-896ad6db224f784f8071f0b733189815abd30901 2013-04-19 06:33:10 ....A 87552 Virusshare.00056/HEUR-Trojan.Win32.Shelma.d-bca227217297c03eb942824723a8ae9f90ef3f64 2013-04-19 06:38:36 ....A 229376 Virusshare.00056/HEUR-Trojan.Win32.Shelma.gen-deda9aab368f587a1a3bd37bb6c2f7260319bfce 2013-04-18 23:57:44 ....A 143355 Virusshare.00056/HEUR-Trojan.Win32.Siscos.gen-d174bfc245e1a399171a7f1beef172a870dc75e6 2013-04-19 07:37:48 ....A 96768 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-0249d6909f0c1bb4c8957ff09f22dfae98859981 2013-04-19 07:35:36 ....A 566784 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-092e16f02eeacb9c5f36140de67a28bab27ea87b 2013-04-19 02:42:42 ....A 395264 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-12c5bef6dbe02a5bd7dea701fa84de7f0e416165 2013-04-19 02:51:00 ....A 443392 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-157186eff02ec39963c930c88181871f71f7167b 2013-04-19 08:16:56 ....A 397824 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-179d2d6b18ebd30841199e158e24c4891e941aa5 2013-04-19 06:41:52 ....A 163328 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-21e4db97999b641a1319af82d416f53b5b30c639 2013-04-18 23:36:44 ....A 399360 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-25445693ae6d25e63f2f09d4a21cfca7238862af 2013-04-19 06:12:46 ....A 397312 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-28c9865a7fe00bb9d69e81275dc1cfbfb805bfc6 2013-04-19 05:40:38 ....A 395264 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-2b15cf45694db8067767ca6407fbb12714d74dd5 2013-04-19 06:36:20 ....A 94720 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-2dd9c9a5f89bc3d0b840613d41c249a79131763e 2013-04-18 23:42:28 ....A 94720 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-2e5a307d8e4dddd0ca22ea2a3b4db29baa278f9f 2013-04-18 23:41:06 ....A 96768 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-2f81e3e2c96941a00eaae77adfd14157b5a37fe0 2013-04-18 23:10:14 ....A 193536 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-335b448d19f1a51596cbaeb41633d2c57c46666a 2013-04-19 07:45:12 ....A 96256 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-33b948342737f315d12bbb88aabd8ba3c7ef9077 2013-04-19 06:30:56 ....A 206848 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-33c3d46acddaacdce220c968f90f7cdbc3761fa6 2013-04-19 08:16:06 ....A 193536 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-3503951dbf0f0f6a6d9e1e3935e18e6091e3fa6e 2013-04-19 06:28:02 ....A 229376 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-3cdd5260a304d35d4f3028cc3bc766a29d7d6077 2013-04-19 06:40:24 ....A 217600 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-3f75c69a9dd89ea65636a27bcc2297d187abab4e 2013-04-19 07:16:26 ....A 194560 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-3fe3a1c190db591df8ae30d4228c1d446f595c50 2013-04-19 05:26:28 ....A 401408 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-4410b0a8ec11d694084801d69b1ad331d7515417 2013-04-19 07:33:36 ....A 397312 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-4693556be69b9516b6585808c9f4d270c55e8b81 2013-04-19 04:29:42 ....A 395264 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-4ad3b40bc1d312e3d9bd7a75609dbf1bb9f4cf44 2013-04-19 06:04:52 ....A 399872 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-4e759f2daef7cb07a0f281806c50ecb2353d8fbb 2013-04-19 08:11:12 ....A 396288 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-50d4bd91ab6710d8e5af32b3849f5c88ff92f5bf 2013-04-19 07:43:48 ....A 399360 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-5584154364db84f1c89418d4ac34186a427a4697 2013-04-19 01:43:50 ....A 398336 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-5759900dcf05155d69b255aa54d3a5a7e3bf767a 2013-04-19 05:53:00 ....A 391680 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-5aca68bde2c2ad726eee82017bb2deec0ed89969 2013-04-19 07:06:36 ....A 396288 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-609be2abfd5c206334db9ffabecd1cbdefdfb4fe 2013-04-18 23:50:26 ....A 93696 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-613187df589a345031c02e876944321d2142a83f 2013-04-19 06:09:32 ....A 98816 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-61b11e10e1eee9423bf158eb7640623cfbf9cac8 2013-04-19 01:17:34 ....A 396800 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-66d03b12b238054c8c42bf4cfc4289ad1222c113 2013-04-19 01:40:38 ....A 408064 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-6a5dc06f049f2f50d9fb81ff2d196463a695a62f 2013-04-19 03:45:46 ....A 517632 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-6afe2c0fc6b9f24b206ae82ac32cd8b8b81dea9b 2013-04-19 05:30:28 ....A 397312 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-6e0424f14952e1e2fbb4236e4e9f4890c6fdd313 2013-04-19 00:18:00 ....A 397824 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-75514ef930828c7991e9458a499be6dfde3a4385 2013-04-19 03:50:06 ....A 93696 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-75c8ec4b83588e7fa19b6c0c2376ec28703a26ae 2013-04-19 06:31:40 ....A 348672 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-7671fa06b362b278b9e4b72ad6b0838166a91e18 2013-04-19 07:17:46 ....A 399360 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-7b05681114735926147197c7bd31444fa567a405 2013-04-18 23:59:04 ....A 395776 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-7f6b7a7a09145132a1331a1c281d0676bb214ad4 2013-04-19 07:14:46 ....A 348160 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-84a0c4907f7090da96a4dd1e96db2f69b1acdfe7 2013-04-18 22:54:12 ....A 400896 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-86bf5dc3b05e943418310cec82b5f9bb203cd930 2013-04-19 01:27:42 ....A 98816 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-8bcb86b2b1e054713b9bc3e61da9acc6a62c414f 2013-04-19 07:46:54 ....A 1945124 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-90649819ebd7ddeef9f06e3da669890735c36e6e 2013-04-19 07:57:40 ....A 396800 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-93d51aca3c1f0103c7c09c02f7e31b0146e82d5c 2013-04-19 02:21:46 ....A 721385 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-98e3d39641718f090d2c78a24e42536428560aee 2013-04-18 23:41:14 ....A 395776 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-9e7148b4a439213673b1e4d99287001b2ad79f5a 2013-04-19 06:34:04 ....A 401920 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-a26c262de05e7320a09997fe4c29471339661b15 2013-04-19 05:05:38 ....A 92672 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-ad472c4c0d4be5ec6ae8c83f54c106a6978df38c 2013-04-18 23:48:18 ....A 449024 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-ae0b41751ffbf18cc1affc7f27ff985b45fff8c9 2013-04-19 08:14:02 ....A 393728 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-b6ac06069b3c444edcfe438949bfa0156491b8cc 2013-04-19 06:48:18 ....A 400896 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-b90e6627ddf4febd74a334103664dcbdc4ff711b 2013-04-18 22:55:58 ....A 397824 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-c84459a5cf988947f0d3e413f0adf8c74340772f 2013-04-19 00:53:54 ....A 94208 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-d7718e40e08d204172b1e26f45edc1bca49e989b 2013-04-19 07:33:42 ....A 364032 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-d894a205fce6c4fb404fbfdeae211d5709abd8e5 2013-04-19 08:26:30 ....A 396288 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-dba0e482e8c221281fa9780540ee1b04ee5bc14b 2013-04-19 02:44:50 ....A 396800 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-dfe3003320140c5abfdca8a62a71b304b8658afa 2013-04-19 03:50:16 ....A 95744 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-e33313871bc2aacf4f22cf6ed0f7ae56bfcd2297 2013-04-19 00:20:08 ....A 193536 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-f613669543b9530259f8f780590d1f81c22f93f8 2013-04-19 07:22:10 ....A 73728 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-f6b20fb7e0fca8814628b67b9f62ed49c85471cd 2013-04-19 05:36:42 ....A 141312 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-f8c86f9b25418a6cfedcf89669a582534152673d 2013-04-19 02:43:54 ....A 397312 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-f93d000c7cd51056fbdd012f7041417aa867b527 2013-04-19 04:31:36 ....A 95744 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-fbf65e1711b06e42541753fc77b1ef8a3d061e98 2013-04-19 02:55:44 ....A 413184 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-fd9988d8bde364bc04f8a6013c34de00e113d95d 2013-04-18 23:22:20 ....A 398336 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-ffbaa981e721d1fa83b3ea8705aea7cb7ad2295e 2013-04-19 01:27:22 ....A 400896 Virusshare.00056/HEUR-Trojan.Win32.Snojan.gen-ffd820351064ad2290d42c59d99902534a2c57b4 2013-04-19 00:12:28 ....A 38400 Virusshare.00056/HEUR-Trojan.Win32.Sofacy.a-59aac77afaa9e48341e57d1c22bc8097d5418d9c 2013-04-19 01:13:30 ....A 14771 Virusshare.00056/HEUR-Trojan.Win32.StartPage-1090314afa5089ed0c42d50c130c17b102c277de 2013-04-19 04:48:18 ....A 45056 Virusshare.00056/HEUR-Trojan.Win32.StartPage-16f2af0a8f4394f5c2ca8605d1ded2b4b86bb8d2 2013-04-19 00:28:18 ....A 10240 Virusshare.00056/HEUR-Trojan.Win32.StartPage-2bac568e5b069fb2c92d320d0cb32b8df36c1027 2013-04-19 08:08:50 ....A 217088 Virusshare.00056/HEUR-Trojan.Win32.StartPage-2c917c01466f1980882ce907635ec68c26817e9a 2013-04-18 23:33:14 ....A 750444 Virusshare.00056/HEUR-Trojan.Win32.StartPage-485055d851e6c19d78161d305c884a57f6ae6b7b 2013-04-19 06:26:16 ....A 98308 Virusshare.00056/HEUR-Trojan.Win32.StartPage-48a2076d779ce7ae37610b427bfbecf11b17cffb 2013-04-18 23:29:18 ....A 45208 Virusshare.00056/HEUR-Trojan.Win32.StartPage-49a1fa8e3b1e037da7b1187b623b483e3f51e2ef 2013-04-19 00:49:56 ....A 10240 Virusshare.00056/HEUR-Trojan.Win32.StartPage-6292c83f162dca4a09cff4cb2c431026d3635466 2013-04-19 05:28:36 ....A 745472 Virusshare.00056/HEUR-Trojan.Win32.StartPage-62cb980e5144731c773cc9c85cfebc22bf710b60 2013-04-19 08:03:30 ....A 98308 Virusshare.00056/HEUR-Trojan.Win32.StartPage-63905ac5728510412d68f2ca811670c47b187c66 2013-04-19 03:00:00 ....A 9216 Virusshare.00056/HEUR-Trojan.Win32.StartPage-65203ec3039bea47081f53e788313c9bc5a1b0d8 2013-04-18 23:54:52 ....A 131072 Virusshare.00056/HEUR-Trojan.Win32.StartPage-6b43cb29da304768041d961d54bb40fc5ccf4fcf 2013-04-19 00:55:26 ....A 29536 Virusshare.00056/HEUR-Trojan.Win32.StartPage-7d21d8779304c93e975cd1c97cdbfcfc5b274c07 2013-04-19 07:21:24 ....A 29248 Virusshare.00056/HEUR-Trojan.Win32.StartPage-84ac0c8b6e026bf64104de0298ccefd433d31ed8 2013-04-18 23:21:48 ....A 750120 Virusshare.00056/HEUR-Trojan.Win32.StartPage-8931242e2d80665f147365d62b5e6d80775bd833 2013-04-19 07:15:26 ....A 10240 Virusshare.00056/HEUR-Trojan.Win32.StartPage-94bf660ac83c5b09162d442184a46e759897c349 2013-04-18 23:04:24 ....A 1286495 Virusshare.00056/HEUR-Trojan.Win32.StartPage-a695b03f73840624b54a6fe99dfe1ac2b6eb134b 2013-04-19 04:32:42 ....A 346726 Virusshare.00056/HEUR-Trojan.Win32.StartPage-ab147d2ac5629a8996376b394224a0e9c4328c46 2013-04-19 01:05:14 ....A 10240 Virusshare.00056/HEUR-Trojan.Win32.StartPage-c3c09efdaee5c67ca69f09488949d956dbdf7a78 2013-04-19 06:08:22 ....A 19520 Virusshare.00056/HEUR-Trojan.Win32.StartPage-c64bf6692b42c8641cdc3a1c7d9e57af27e3acc7 2013-04-19 00:22:34 ....A 16400 Virusshare.00056/HEUR-Trojan.Win32.StartPage-c830fbcb9eff8bcecc246e3c4b6f7955f251f0ea 2013-04-19 00:20:58 ....A 98308 Virusshare.00056/HEUR-Trojan.Win32.StartPage-d878709a0f1ef72250947ae7abd123bc0f9e63dd 2013-04-18 23:10:20 ....A 29536 Virusshare.00056/HEUR-Trojan.Win32.StartPage-e9b049e5a0301582f9685d6322dd06141179ca75 2013-04-19 08:33:38 ....A 183296 Virusshare.00056/HEUR-Trojan.Win32.StartPage-f0cf766435439d7f4fc3e8c4d20d177c37424456 2013-04-19 05:40:58 ....A 155648 Virusshare.00056/HEUR-Trojan.Win32.StartPage-f1713a03f5627cc4e9a732f482e79402dfd7f9a5 2013-04-19 02:28:40 ....A 9728 Virusshare.00056/HEUR-Trojan.Win32.StartPage-f1897e2053d9177a9a6c4a4da5d1bfef679dbdd0 2013-04-18 23:55:40 ....A 637440 Virusshare.00056/HEUR-Trojan.Win32.StartPage-f9d2f756005e8ec6495ce540bd58be82a5063aab 2013-04-19 02:24:58 ....A 793600 Virusshare.00056/HEUR-Trojan.Win32.Staser.gen-4169687b345f5bd0ae2ac4b22103d52710b64713 2013-04-19 08:21:32 ....A 767792 Virusshare.00056/HEUR-Trojan.Win32.Staser.gen-54404d18d3f77823c47500ed152c1053fc5304ae 2013-04-19 02:11:14 ....A 793600 Virusshare.00056/HEUR-Trojan.Win32.Staser.gen-89abbac4ca54390b1d47f9498d49552d194ccd3e 2013-04-19 06:20:40 ....A 766728 Virusshare.00056/HEUR-Trojan.Win32.Staser.gen-91a5e00db8b78630dbebb8923e479ae28e2a74b5 2013-04-18 23:46:44 ....A 91378 Virusshare.00056/HEUR-Trojan.Win32.Staser.gen-94967d4e4b1a822b01f9d873aff09aabcf0fcb46 2013-04-19 07:45:12 ....A 821310 Virusshare.00056/HEUR-Trojan.Win32.Staser.gen-a8f4d266ce085020db8f7bec9d437f51cfcaaa6c 2013-04-19 06:19:20 ....A 793088 Virusshare.00056/HEUR-Trojan.Win32.Staser.gen-fd34de3ede7b1926a3270547365d2e828d056c62 2013-04-19 07:44:20 ....A 3006976 Virusshare.00056/HEUR-Trojan.Win32.Sysin.gen-4e009e4eba9fe93770f2f0b9125fba5771eb1b38 2013-04-19 00:36:42 ....A 651264 Virusshare.00056/HEUR-Trojan.Win32.TDSS.gen-ce4b8c64df851bc60fd95b09fd3e0e72da799c25 2013-04-19 00:47:40 ....A 100744 Virusshare.00056/HEUR-Trojan.Win32.TigerShark.gen-7d6fdf06d1207e1578872a6f4f983586bd8ac673 2013-04-19 00:23:44 ....A 4096 Virusshare.00056/HEUR-Trojan.Win32.Tiny.gen-181e7ac3d444656f50c1cd02a6832708253428e6 2013-04-18 23:41:28 ....A 4096 Virusshare.00056/HEUR-Trojan.Win32.Tiny.gen-c8c319b328aea486ecb7c89af66c07ed240a1464 2013-04-18 23:57:54 ....A 1402375 Virusshare.00056/HEUR-Trojan.Win32.VBKrypt.gen-606ff68334919ab2ae08b22d92bbe7a39c3b7934 2013-04-19 00:10:34 ....A 557056 Virusshare.00056/HEUR-Trojan.Win32.Vilsel.gen-77aed2b4e1ae849eb5d8f94aeac71ef5080b34cb 2013-04-19 08:15:16 ....A 1069056 Virusshare.00056/HEUR-Trojan.Win32.Vilsel.gen-e267e6a29cc657e89a326dded72b62bffe76f4f7 2013-04-18 23:36:54 ....A 218943 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-035ec93dc88573fa1da0d62332d0c9f7f8d55eea 2013-04-19 02:32:18 ....A 1542436 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-038a425661a6dcc8b909b6676fb42539a889f4ff 2013-04-19 02:48:50 ....A 218846 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-0f0eb5d10a0603c41fb66d588623c41b0057ebac 2013-04-19 05:57:44 ....A 232145 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-10a945a3c711ab9ff89509863cf0c68760b61d89 2013-04-19 02:49:26 ....A 221421 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-12cbb6770e83f92c8219476b39255cca733b5d47 2013-04-19 01:58:16 ....A 232136 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-1402cc86cbb6a98f1050a31cbcfa7f7fb19d625f 2013-04-19 07:10:28 ....A 221331 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-14d7e54e0e1ba426fce2ba41d0d47b2682d2edef 2013-04-19 05:08:28 ....A 220884 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-15b360f61df5c712adc6dadcffbf0fa781471a01 2013-04-19 07:17:54 ....A 218837 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-191651fc0647051226e037fcc7f6c65f9b79caf9 2013-04-19 06:26:30 ....A 232153 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-200869604356a71f0dbd935f8f4f3368ced42612 2013-04-19 05:47:18 ....A 221403 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-2aba69d5219f8752494cf8b25fb8b09e66381d56 2013-04-19 04:40:20 ....A 232139 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-2e6ab6c9ad8eb19851d92a0982e5b75bab485c21 2013-04-19 06:05:36 ....A 221358 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-3171acff186be9ca318bc40cbae9e6efc454e58b 2013-04-19 08:22:02 ....A 232139 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-33d26fbe6e67fbefd3cd07b814214269c66a4b76 2013-04-19 05:32:20 ....A 221430 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-36e0afbb4e422c74019ba1a562af84f093194ae7 2013-04-18 22:53:38 ....A 218837 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-3a451030d2fca7696cf582e3d96e4bcb4a82fc27 2013-04-19 01:44:04 ....A 221398 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-3bef496f8dd9a3973492ba278bc9762e62f065e5 2013-04-19 01:41:04 ....A 218824 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-475fc717eeaabb73c3da23b02bb5f4fb530e69ae 2013-04-19 05:26:14 ....A 232149 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-4cf95ff9cd96ac00527cdc98c0deb5f6bd2dc7ea 2013-04-18 23:22:28 ....A 220884 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-5482866b45d3454053c4af8d11fc73c8d2dbc837 2013-04-19 07:13:06 ....A 232144 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-5599843b13d703e7c785a358ef84e637669d549e 2013-04-19 02:11:08 ....A 220940 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-55a04a38f20696a9add5e5d209c0998ddbd6a1cd 2013-04-19 07:46:52 ....A 232142 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-55fe899d2aca9da5002907d0ebf0b9dd5949ddac 2013-04-19 08:13:06 ....A 232195 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-5f2b86459bd96a36569f075eaf9fe54b402777c0 2013-04-19 08:16:36 ....A 221452 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-61f29a0d86eaff87653604ea0165ddd034f11f36 2013-04-19 00:09:02 ....A 7680 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-64b866f2a886fb9dd9f8f624e45416cf1e1d3e29 2013-04-19 08:12:00 ....A 232156 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-68e5d70673093a380afded70ffd82f05954a23d7 2013-04-19 06:30:52 ....A 232141 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-6e14cb4fa333ad103f6bd8fef268227d0d4e9b77 2013-04-19 04:08:34 ....A 221399 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-6ef64b69580e07588782522e7315bc51872d0348 2013-04-19 07:02:42 ....A 220932 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-6f8531cf23c17f3dc8cffec2fc35d49e67c1f4cc 2013-04-19 02:31:58 ....A 221394 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-7c7029a68a1824198719c54252a9cedb01df2d2e 2013-04-19 01:24:06 ....A 221384 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-803dd0c80cf3f6ba21db0f0130a9feab40dbeb18 2013-04-19 06:40:26 ....A 220877 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-8cddb9f31cc345a2a9d6aae78740c8a5df3914e8 2013-04-18 23:40:20 ....A 218902 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-8fc794076b25dc3c62de29f36959b778cffad6ad 2013-04-18 22:59:02 ....A 232211 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-90da374cc8079efe12e885ef9a951c4668257355 2013-04-19 08:18:40 ....A 232162 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-933febb86f90993122df59e85493af45ab4f7751 2013-04-19 06:04:50 ....A 221394 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-95aceae598825bc82528d586a107701ceb804970 2013-04-19 05:56:10 ....A 1542366 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-993d17f0d637dcfc74a76cd437e4a0dabefeca3c 2013-04-19 02:11:00 ....A 232158 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-9c9becff3bbf6b7becb6d4bd71972083b2be6815 2013-04-19 05:30:32 ....A 232147 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-9de27491b551226303f3f7a8cc6d8d042f05e135 2013-04-19 00:26:34 ....A 221430 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-9e80d8a4a629234ec980c897b90d190356939be6 2013-04-19 05:46:28 ....A 218845 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-a5201f12525274d7f9dc529d7b5a8824c1a0fb45 2013-04-19 07:49:06 ....A 221396 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-a5b329fee8be0c55c2df8dbcfda65988a805631f 2013-04-19 06:29:12 ....A 1847539 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-a6513065fd1ff81f6befaf811b1363b1215cac1f 2013-04-19 06:11:42 ....A 218846 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-a6ca8f0802bd350cccbd6c07586953f13b6b7abd 2013-04-19 06:48:02 ....A 221578 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-a72cb4cb0b897da519b873aeb5e52346ce2803a5 2013-04-19 07:23:52 ....A 218837 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-b19f9bf487963cc03e97420e230bb752bd1a0d11 2013-04-19 02:25:52 ....A 232155 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-b545db0fa4cd69f5b449ec9c0ef3377e0d9c30f2 2013-04-18 23:41:18 ....A 232215 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-b68a522a0f689f0bff9dee99973e4f732d02e6aa 2013-04-19 05:39:34 ....A 218833 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-b6e9db209dba7d91b3de86d13c9e20efc9f6f440 2013-04-19 07:03:34 ....A 232148 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-c36155ca6a9a46b96f78beb607dc9b350821f4a6 2013-04-19 07:37:36 ....A 232214 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-c980f0af0bf131a2d088bfa5638840568f2f5ad2 2013-04-18 23:54:08 ....A 221424 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-cb5c0328545c4ccb36ed325deaaed70fa45d2753 2013-04-19 07:06:12 ....A 221471 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-d0568eae4cf47ceee1326836ba21e4af7dcb0d72 2013-04-19 00:54:08 ....A 218830 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-d42945f826cd766038daa70c88501274f8e9c1c6 2013-04-19 02:56:54 ....A 218868 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-e25b68c995ff90c7e4a039a778b484ead2d740bb 2013-04-19 06:52:06 ....A 232148 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-e91d536eeecdcafe97f736edde55153e6858b52b 2013-04-19 06:17:22 ....A 220895 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-ea54b386ab6a78c40d597f644e7d130fb028a6ff 2013-04-19 07:11:06 ....A 232154 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-ec887f38663e6fd0ffc2da28ad19c15920623c83 2013-04-19 06:18:28 ....A 221396 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-ecdac95de22d8f4c88d0c706e595aeb496d9e9c5 2013-04-19 08:15:50 ....A 232146 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-f5d268bc7a5d7f675e482afa4133402314148eee 2013-04-18 23:05:36 ....A 220888 Virusshare.00056/HEUR-Trojan.Win32.Virtumonde.gen-fea466d96186095e11b85f751504c904e1905d83 2013-04-19 01:31:02 ....A 13272576 Virusshare.00056/HEUR-Trojan.Win32.Vobfus.gen-881a3ab1cad3eab9eb2d66db9212706b509e35be 2013-04-19 02:25:56 ....A 110989 Virusshare.00056/HEUR-Trojan.Win32.Vucha.dc-77a8b75ae7835f7e92b6c1f9b4744b5d94906574 2013-04-19 08:11:40 ....A 339456 Virusshare.00056/HEUR-Trojan.Win32.Vucha.dc-d004da90a12b664240c77b9f210db5c4c5dbde04 2013-04-19 08:01:12 ....A 20653 Virusshare.00056/HEUR-Trojan.Win32.Vucha.dc-de4c4dae6bed03f51d1a4a1513c3cb0ba4c50aa4 2013-04-18 23:26:20 ....A 195000 Virusshare.00056/HEUR-Trojan.Win32.Waldek.gen-2981331acd4d39f40594a305d6deac20c4bab24b 2013-04-19 08:33:54 ....A 427542 Virusshare.00056/HEUR-Trojan.Win32.Witch.gen-4e09afa0d0f13066a98fc3330469d2ce0fe0c01d 2013-04-18 23:55:02 ....A 353536 Virusshare.00056/HEUR-Trojan.Win32.Witch.gen-8f62b67a6b4d180c9d959d447d15436d23d10999 2013-04-19 06:26:20 ....A 436224 Virusshare.00056/HEUR-Trojan.Win32.Witch.gen-9cbdd049e6327d2383fdb5ba355399b2b0024629 2013-04-19 06:33:14 ....A 751616 Virusshare.00056/HEUR-Trojan.Win32.Zenpak.gen-8af8b1dfcf103b91865c5a12d6e8f3e948368c1e 2013-04-19 08:03:52 ....A 19456 Virusshare.00056/HEUR-Trojan.Win32.Zenpak.gen-95d2aaee993b0b513f02115935fb32917c92a891 2013-04-18 23:32:32 ....A 279040 Virusshare.00056/HEUR-Trojan.Win32.Zenpak.gen-9ea53ef4502c737c568b3b78b9689a8a0ee2eb7c 2013-04-19 03:34:30 ....A 1261388 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-008dd19c62156f123058ab45add0ca5ad5e681f0 2013-04-19 02:01:10 ....A 3868494 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-051c11198b4a4a5a255bbe3c0289e1c02a6ff7f8 2013-04-18 23:20:18 ....A 44540 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-066dd9d167f52cc87d4c36d8fc67b9fdc7468a72 2013-04-18 23:57:34 ....A 155932 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-08f2fd24a14a5d56367570f7da7190917e9a43ad 2013-04-18 23:39:50 ....A 904540 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-0972d7c0bfc9af7f7483b1f1727a2c6fb171c035 2013-04-19 05:31:28 ....A 344649 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-0a98d7da50d50c6e31c33e7177cdf1ca37d6ad0e 2013-04-19 00:54:08 ....A 60035 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-0ad54914a52062713ac5a2f5ac0a3c7388807481 2013-04-19 07:02:02 ....A 1547796 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-0c958913cc1dbd60a1b4058d235bf08b708adff0 2013-04-19 07:22:08 ....A 88084 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-0e3c09f11864aa84cb12020606ef3cc80c83ff27 2013-04-19 07:05:16 ....A 206868 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-0e65ebe8b969352b4d014977994f2c3511d7db02 2013-04-18 23:09:10 ....A 32988 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-10e6e9df778ed3838fb0a76265e67ae75301c54b 2013-04-18 23:38:20 ....A 236980 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-10f4494fd850703b67d79d09c3154beebb0e4920 2013-04-19 05:32:40 ....A 67068 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-1118e581320ade029c2c6341ff01522c7528e95a 2013-04-18 23:30:14 ....A 137728 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-116a7de3e6b2427cbc7ca5be9a1c333c00b43d14 2013-04-19 06:56:02 ....A 284996 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-120ae40b32f576ef0e0ce46fad2f412c1efdf2eb 2013-04-19 07:46:00 ....A 57124 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-152dc802ff686dc8312a33cbbfbd0dab0d98e6f1 2013-04-19 06:35:28 ....A 60026 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-157ee44a72701b209c7fd529bcb636bc6cc7b965 2013-04-19 06:52:02 ....A 160028 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-1742730c3fdb974b73063d713f7f1111aaa14bd7 2013-04-18 23:46:50 ....A 76284 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-1a42dd49d4573bcd466eca055151ff1fa07d27cf 2013-04-18 23:11:22 ....A 204284 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-1faae18a06d44b4d328b63c7ff018455003224e0 2013-04-19 00:16:26 ....A 60014 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-1fe9004d4b5a2ad20eaf6f94fab44b4f7fa76b40 2013-04-19 07:27:42 ....A 27132 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-22c56b212ca755bdb765520189a815ce98e17d5d 2013-04-18 23:27:00 ....A 469804 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-24be20d5e223f5c22eb15020b38559c1cb06dd52 2013-04-19 06:49:42 ....A 773188 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-25f654340cfb66c0a8a6dc231e851e6ff2cb3646 2013-04-19 04:23:24 ....A 505964 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-26bb929f9967d632a097d8bcdecddcfc84342957 2013-04-18 23:54:10 ....A 1532684 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-27c7b5221c01bdf28ff513178c3d53d6000bed6e 2013-04-19 06:31:10 ....A 84476 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-2c2cdab79bc2d0b4f22b3679e3e4917043e756b6 2013-04-19 03:09:24 ....A 311436 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-2c9ce8d2f6c406118f12d08086c0fc26a3ba78c9 2013-04-19 04:11:42 ....A 199164 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-2e459d367736b5b452a594642616974f48a6314a 2013-04-18 23:01:24 ....A 23404 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-328b6a2885ea81785f029289d6e2ffb0e28059b0 2013-04-19 07:51:40 ....A 170308 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-32fb1a4ac09badd3b99ff40798aec6f0cc9b3300 2013-04-19 07:02:04 ....A 1268220 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-3427fd8ea88576a9bd07b790943cfe45a737423b 2013-04-19 01:59:52 ....A 1793836 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-357fda40a6aca3f8e4a5e7745b7d76826193607c 2013-04-19 01:32:58 ....A 33116 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-36bd5bd6d7e11be7878e266df91e21dedcc16c3b 2013-04-19 01:41:40 ....A 350180 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-3d9442e2d0da4416b92815061eaa4f0646a0cdd4 2013-04-19 06:25:44 ....A 72540 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-3e25e9a45b3b6470c882a53adc3f2e509c669736 2013-04-19 04:24:34 ....A 714165 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-418ca014fe39693a8eecb306c3dc781180632c6d 2013-04-19 07:21:44 ....A 107884 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-4254db207e2d4dd45a4cc380818d0619646fdace 2013-04-18 23:55:38 ....A 894628 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-42ccab4e5e4488b40cac74a10ac5ce196052eb79 2013-04-19 06:11:00 ....A 80380 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-454e28774bb928d93728daf3adb0cb3d520d7f47 2013-04-19 01:43:58 ....A 38756 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-46de0da2ed2b2c13eca904c29c76b36553138f80 2013-04-19 05:12:24 ....A 142316 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-4a7c87c9c09224d06d890e5b1bd2c37697b1a553 2013-04-18 23:03:24 ....A 60028 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-4aa6d6363391ee692071eed8d7c0cc680d0a02cc 2013-04-18 22:56:56 ....A 823132 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-4b6e67b528a266c5ddd3810116637c9a2e92102a 2013-04-19 00:07:02 ....A 2796028 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-4be86437c743f7ff3f4e981154b1509a1f009155 2013-04-18 23:16:26 ....A 104444 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-4f6a9bcf98dcbfb65c0a7e238a27f6039b2b5120 2013-04-19 06:06:16 ....A 118644 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-521cb356d05cbaf81d8d96d20d66e2e09974db98 2013-04-19 02:05:22 ....A 414700 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-54098d7ba8a341bedc9efa399a141582d7bc68eb 2013-04-19 01:11:16 ....A 40732 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-554a9efebb08ed754514b2a2a0c537c8247f2020 2013-04-18 23:38:58 ....A 78088 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-57093e321109d14e900764fc5adcfb8d0b61e46f 2013-04-19 05:51:20 ....A 29604 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-57dffac48dd670c2a47e6f385730c90adb5cfed6 2013-04-19 04:59:06 ....A 164124 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-5a0d4b751ec2fbd77a09629ad34b0a96948fff1a 2013-04-19 06:54:42 ....A 817660 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-5adfd170c4aa9c7493fbaedd5c45c33c4442324b 2013-04-19 07:15:52 ....A 107124 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-5b9cb15efae48d616272833b751d911e071091a0 2013-04-18 23:47:34 ....A 40732 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-5bb46e0cb046be04538fe9bbc58dba311fc1177e 2013-04-19 07:10:34 ....A 80748 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-5e8c385c8b71c2c794eae576f213f7bac8d2fe99 2013-04-19 06:19:40 ....A 364460 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-6014a2f655e81a9d8f6c3d89421de09c1d58ff6f 2013-04-19 06:00:44 ....A 422236 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-6038da0fca7b6b375457653ac76acef1925d284b 2013-04-18 23:55:02 ....A 528204 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-61337326c44d5d14e7a2f54594ab15b53ebeaedd 2013-04-18 23:12:02 ....A 1993212 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-64d0abfdaf8042a2955ed1e1cabcfcbb1c1934c9 2013-04-18 23:22:14 ....A 65804 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-68a20a0a2ee878a240c2d1cdd66058ef71a55879 2013-04-18 23:47:40 ....A 1585172 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-6a9948073617f788f6baea61cb32b5ac665b8e11 2013-04-19 05:48:02 ....A 35401 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-6ad5a0510b4b13aaac0179ec42840bab7b779a1e 2013-04-19 00:55:04 ....A 170492 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-6b74bab6bb5e91a91508cd3228e4be2fc5b8b3cb 2013-04-18 23:18:48 ....A 40732 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-6edcfbf4921ba87c0bd4a489bd94138a966c7ba8 2013-04-19 07:51:40 ....A 40284 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-7241f62fd03b3eeddfb1fa92ce926d5e3372a75b 2013-04-18 22:50:54 ....A 21228 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-73455cb7d7725ff707c1f5ce1a20eeb629b72c20 2013-04-19 05:46:22 ....A 231903 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-75c8d4d8b728f9ee5db1951fe3e75ae006f1605a 2013-04-18 23:29:54 ....A 182780 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-77cc3a80900e26ce8db0ee62d695584c4d103826 2013-04-19 02:58:28 ....A 394729 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-78aab6be7558fe99adf7fb747ab8e168088bad16 2013-04-19 03:35:08 ....A 126748 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-790605c3995a7a74f132b10e397923795f90b4cd 2013-04-18 23:06:34 ....A 122844 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-79565c608691856ecfdcedf820fe2fdbc795f84b 2013-04-19 02:11:08 ....A 1448812 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-7d3e8e6cdca2e894b0e67c476acb004a05f5feaa 2013-04-18 23:37:14 ....A 35324 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-8005d3bd712f002fd59e9ef2449004efe68be632 2013-04-19 05:39:04 ....A 284118 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-80fe067213eab1463e78adc4a6b1183a2ff16013 2013-04-18 23:28:28 ....A 507204 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-82769dd09343e66a92b39cf7a3a064fad2e8cb93 2013-04-18 22:57:00 ....A 703172 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-83ab266104a0876e4972132e9be44cd3d24cc4a4 2013-04-19 08:33:36 ....A 268676 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-83c970afcae45324bd2976df9fea3e8189e7e6e0 2013-04-19 04:32:02 ....A 212268 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-844b59c6f568d9c13cc8879add2facaa512087d4 2013-04-19 07:26:26 ....A 72188 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-851542b5e9de6a0c6f2cd31b465e741b7e23dc75 2013-04-19 07:35:52 ....A 2000108 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-870ef90d809a0ebe79875aabb29d7033fecf5e66 2013-04-18 23:17:44 ....A 978705 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-8c569a99240ee06ec8b468de03ff1d99f1fa3312 2013-04-18 23:50:46 ....A 113812 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-90a93fdab9fae9ca371a6db93fa3ba8959b973db 2013-04-18 23:48:00 ....A 188412 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-94faf873fedf6233fee765f59d30a137a035b1d3 2013-04-18 23:15:28 ....A 492857 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-95154ac646b95ce711965ca41224502fe9e2c3e5 2013-04-18 23:43:38 ....A 1172764 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-9aeba46038751e4293bc44ca2913cfba95b7558d 2013-04-19 05:35:18 ....A 127484 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-9e14f2dd90f3359c2468ca07a512031f2167a24e 2013-04-19 06:30:22 ....A 128284 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a04ea110134bc2c878218d324be57e661a479dfd 2013-04-19 07:28:06 ....A 2698676 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a0bba66bce156d9b488f1281a7269e40acc2f680 2013-04-19 00:06:52 ....A 355956 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a1b3961d715a1e8bac4bb5873fd00a3a675c8fc3 2013-04-19 07:13:10 ....A 353892 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a264ee5cd114f550323d9903c3afb6d517b9a16d 2013-04-19 00:09:58 ....A 137724 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a38f43a58a92f5c5abf98ba2ed17ba484abbe335 2013-04-19 05:01:04 ....A 992788 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a42fbc380c961c8c97b2a3ca3c9d151305decbe4 2013-04-19 00:26:54 ....A 1851172 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a43f5c578c5933f5f07391dcfcaeb22cf5cd2341 2013-04-18 23:42:12 ....A 34300 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a47aa3db19aa74b8e966e19c1742508236d0784c 2013-04-19 06:30:34 ....A 219644 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a52b1cb6c46d7e513b663385e4ad035064892ef3 2013-04-18 23:37:44 ....A 25084 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a7a92f958cf4ab2fe45924a8e207c34581a0a909 2013-04-18 23:06:16 ....A 175052 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a871231e91375a15fe80235beebb2b66479ced09 2013-04-18 23:55:06 ....A 168284 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a8e1c95ebd9e125d7e2be736345037c59ab54abe 2013-04-19 02:57:50 ....A 29980 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-a98c1f1fc6300d348472a6ea900dd1f033d7a13f 2013-04-19 00:27:04 ....A 532292 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-aaf5934835e1c2579e98a8148f14f548561c54f9 2013-04-19 05:37:02 ....A 239468 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-ab2d51ba729799b994f3992eaed67e688bf0cbeb 2013-04-19 05:50:50 ....A 32252 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-b846758690de1efc101b17936c77dac0fcc02443 2013-04-19 00:29:14 ....A 142168 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-c11f689c7d9be576c644533f3c12c8c696bbdc25 2013-04-18 22:59:00 ....A 426625 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-c346c67a689c9dc913361a7008dd9b98cc8a924a 2013-04-19 06:30:34 ....A 2669884 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-d14f7e9f162b2339d15dc9f31132a8457c6d6bde 2013-04-19 07:45:56 ....A 18940 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-d321c3d4f682caf1a72f7e34647700c9635f4408 2013-04-19 05:48:18 ....A 32540 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-dad463649c18ae3acbf17ef93a456c64d2455f35 2013-04-19 00:42:54 ....A 40220 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-e09471573de00bbc4af45f3cac1f506ed4383ace 2013-04-19 05:26:06 ....A 1042428 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-e497918e9055917ae35758fef859ba411431f819 2013-04-19 04:17:44 ....A 93980 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-e6f49800005cd9580345035c1a82f1f083a42f5c 2013-04-19 00:22:00 ....A 190975 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-e84d082c865fb5f2cab4a82978848eacffa27f40 2013-04-19 06:13:06 ....A 32252 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-f16bcdf59a3d8f9c87e2fa9234c343cf6939cc45 2013-04-18 23:29:20 ....A 57340 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-f3bee2495a8990b3dac7d6be27877df025eb6069 2013-04-19 07:41:24 ....A 699396 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-f56d1e28768dd9c95daa097b544754985dbb0871 2013-04-19 04:21:54 ....A 123074 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-f97a8ea13dcc54808e2a95f77377eed9636a9096 2013-04-19 05:12:42 ....A 151836 Virusshare.00056/HEUR-Virus.Win32.Chir.gen-fbde8e4a85c19f1b9481d41a559a961f3fac8daa 2013-04-19 02:13:22 ....A 13312 Virusshare.00056/HEUR-Virus.Win32.Gael.gen-6ffaa7236dda2b1746594291a3b82b6d166b13e7 2013-04-19 06:05:42 ....A 51174 Virusshare.00056/HEUR-Virus.Win32.Lamer.gen-d8310bbe4746b5dd6b83c26015a77274e0155f6c 2013-04-19 05:55:56 ....A 320000 Virusshare.00056/HEUR-Virus.Win32.Ramnit.gen-9431e6ba6f322b0db67de64a9933a4769abd42b1 2013-04-19 04:52:48 ....A 140795 Virusshare.00056/HEUR-Virus.Win32.Slugin.gen-2803f7130778275b44de2c5b5b879e3cbf44743f 2013-04-19 05:11:36 ....A 201187 Virusshare.00056/HEUR-Virus.Win32.Slugin.gen-bfccd8779d64a4845c1a06735ed811d9753982e5 2013-04-19 01:27:32 ....A 94691 Virusshare.00056/HEUR-Virus.Win32.Slugin.gen-c4fb27cec4a071ab30ba19f7e7e12b3c2f7d5363 2013-04-19 05:32:58 ....A 13312 Virusshare.00056/HEUR-Worm.Win32.Adurk.gen-a978ad431c92a527bdff431c7f75bf2f0045aa37 2013-04-19 07:22:26 ....A 63488 Virusshare.00056/HEUR-Worm.Win32.AutoRun.gen-0a6e5168181d5b7ff617f7f003294ac10ee6dbf2 2013-04-19 02:33:08 ....A 19968 Virusshare.00056/HEUR-Worm.Win32.AutoRun.gen-3c0a510109ca6555356e005bfced464ac34d76d7 2013-04-19 02:44:40 ....A 64512 Virusshare.00056/HEUR-Worm.Win32.AutoRun.gen-890912ac79fd36316f673826e2659b2ced60f548 2013-04-19 02:15:56 ....A 215040 Virusshare.00056/HEUR-Worm.Win32.AutoRun.gen-93a72d6c9eb2f8ea13261335fd870ef524866125 2013-04-19 07:33:10 ....A 33288 Virusshare.00056/HEUR-Worm.Win32.AutoRun.gen-da086e08b74d7d6ec88cafc6afad119c23cc6c12 2013-04-19 04:54:26 ....A 44854 Virusshare.00056/HEUR-Worm.Win32.AutoRun.gen-f3655e060ae2b0e927ac8c6e907629b254820ee6 2013-04-19 06:26:10 ....A 214496 Virusshare.00056/HEUR-Worm.Win32.Febipos.gen-edc71293f8106053a433357134e4c0bb71f47571 2013-04-19 06:40:24 ....A 184409 Virusshare.00056/HEUR-Worm.Win32.Shedewbot.gen-9f966aaa84da2b1521eb87292f2cdfaf8917c3f0 2013-04-19 07:13:02 ....A 315407 Virusshare.00056/HEUR-Worm.Win32.Swimnag.gen-00164dbcdcc6af60b968957b991932265bb1b4d0 2013-04-18 23:46:04 ....A 315407 Virusshare.00056/HEUR-Worm.Win32.Swimnag.gen-79041a0aa11b1433d32cfd624dca31f2944ce7e8 2013-04-19 00:40:54 ....A 315407 Virusshare.00056/HEUR-Worm.Win32.Swimnag.gen-968fe931d6e9b42509c8b759fe5a215ab97b8057 2013-04-19 04:50:12 ....A 277007 Virusshare.00056/HEUR-Worm.Win32.Swimnag.gen-eebf3b2789122d61809c58ea34ffc8429233dff7 2013-04-19 03:04:46 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1cec53c4d269ea48a1885e90b636f9473e41f9c3 2013-04-19 06:11:38 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-23985b6615589a34b5fd1b8ef60ab0a4b84c82ce 2013-04-19 06:00:28 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2690c70cb49bef3c0193bfc57ec78f380db64e53 2013-04-18 23:04:54 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3665e037150128fff73fe93802681706c67154a9 2013-04-19 03:22:22 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-64e993efd741323745e20ea35dccdddb4b7b7dd4 2013-04-18 23:11:52 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a7f5d3e5541c2e923c19bbe24decf9b5b6091f62 2013-04-19 03:58:56 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bc852c4d36fc2d89d034d4191c80a86415a52df2 2013-04-18 23:40:18 ....A 777728 Virusshare.00056/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d98bb03ce3383d4656081518d19f00073af413df 2013-04-19 03:22:20 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-030fb1f10ca4a3fb39949d8e8a97a9c61bc4eb8b 2013-04-19 04:01:02 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-03eb5f485f34ad0cd079d59f672f5f947806527e 2013-04-18 23:17:32 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-05b612d21399ec270ddeb1209935da2f9070b22d 2013-04-19 04:42:12 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-05df1f18465aee808c55954e25ec2b481405a3c1 2013-04-19 04:37:26 ....A 82944 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-05fc0dca6ab8a320073f7fe1dddd8897f2d3c9ac 2013-04-19 03:47:06 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-0df2592ca6d0ab2b67149856f622799e96849b60 2013-04-18 23:52:42 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-0ef65ee2d50b46e2b14837a81cbc7a45804f7183 2013-04-19 03:34:38 ....A 75264 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-10479cba817065c37b1c14b8880217dcb3dfdc06 2013-04-18 23:55:02 ....A 80384 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-11581de12e3428f441f679ef39dbd59a41fba9a7 2013-04-19 04:44:02 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-15c7cb29fd4ef3029a079e07cf852c26653fbed8 2013-04-18 23:29:32 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-19d2c9c471ddea411409f7a87a4b17329b66d746 2013-04-19 06:23:18 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-1b0febcf73fb175014023db56f9a926f35c6b6eb 2013-04-19 06:15:00 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-1d5c80f6814182cddd4db4a71d2dd7e88401591a 2013-04-19 03:09:20 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-2227845d0dca1bf28807a5b6840e00995373c8c8 2013-04-19 04:40:20 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-2c5988d30989d40717196d5691b3e8032b601a8f 2013-04-18 23:56:24 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-2f83df085562115dcc2b900fa1ad8dabf5f89a80 2013-04-19 06:21:32 ....A 74240 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-30dc0baa5560eded8cebdf4f2f3db0bb85470987 2013-04-19 05:53:20 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-33eedcdeb22d2eefd612cb4422243dff932f52e7 2013-04-19 05:27:32 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-34c45b86d7cf42fc20b4493ad831301c2453bad6 2013-04-19 03:44:38 ....A 80384 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-3753793edfabf9689817424e18c66b8cf8d2b3e6 2013-04-19 06:00:18 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-37f822b0cdfb81209c7a6ecc889501db92f647fb 2013-04-19 05:41:06 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-3f9e435d1632c0b7bace126d7936cf63945ac173 2013-04-19 05:52:54 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-400885e8c5fa4b988b63a1b52ef418175be95cf1 2013-04-19 03:38:38 ....A 82944 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4062d5784f9d95ed957e07110bdb5d35e1987645 2013-04-19 04:21:58 ....A 82944 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-417907d37d73d656f3519e04fe8167e310886805 2013-04-19 06:10:16 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4293c60b354e7c4ddf45061857e206789caeb8c1 2013-04-19 06:08:46 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4395df9634872afd4c5f7caa0c1027c627fdee2c 2013-04-19 06:18:48 ....A 73728 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-454be7524336a2c7ff3ad8e5370d7c8e1e91aa7c 2013-04-19 00:12:58 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4917a2a22cd26747073692088695a57d67a20f58 2013-04-19 06:12:46 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-49ec892b22179827d248a90ec06004764ec311cd 2013-04-18 23:59:04 ....A 80384 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4c4444af60bd8c2c8747533bd7d32a0092bb9c40 2013-04-19 03:08:46 ....A 83968 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4dba2d075f0ad01848a3017a26c1821813b1dbe9 2013-04-18 23:28:02 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-55d575804f1e8ceefe4b49039485487b84176950 2013-04-19 05:48:22 ....A 75264 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-569409e68073903e64e954b1dcbfb6d146e26b89 2013-04-18 23:05:06 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-569a7475ef8164428bf05d97d17c72686a7e2a56 2013-04-18 23:10:42 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-57c4cc532928e74d4a8b6f76e592b68b3b015729 2013-04-18 23:17:16 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-59325aa224d102264fa3bd30146ae950b5267fa9 2013-04-19 04:56:40 ....A 75264 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-59b4387962a96713a5d18ab4911add7fcdc34fff 2013-04-18 23:18:12 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-5a77f6e025b672495a50f9e82063a3bf4f3c51bd 2013-04-19 00:14:08 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6030a4f18aec905bc0921309f0253bb46c0521a9 2013-04-19 04:17:10 ....A 74240 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-616234921a306a1f86357c706ca8399d57942a8d 2013-04-19 05:10:50 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-641a1eb686059ddb8a4322df44009c009acea128 2013-04-19 04:56:40 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6511c2c85db6883cd52dd4c065a46776c489cdd6 2013-04-18 22:54:26 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-692b17f91ad2f43b84229bac7803c72c7e144d3e 2013-04-18 23:10:28 ....A 80384 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6b49ec7b9d21ea6eca46e19ad5a6e1379d6b32bd 2013-04-18 23:17:20 ....A 80384 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6bda864eee5f2b9bc06c03cfa6be99b6e20969fd 2013-04-18 23:41:14 ....A 74240 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6fbc1f186bd78cb8147178191c712bf2d8631d48 2013-04-19 00:03:38 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-7122a52fa30e51fe4efc09943d7df4f611ea4f31 2013-04-18 23:17:58 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-713efd9a984aea06fb411dea635fa0b388ec32fa 2013-04-19 05:22:56 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-715b38ae2ad8287f22cee2c1c44135c6455e258a 2013-04-19 06:15:12 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-72faad2471e169bca0724a731afbe23ac0be2486 2013-04-19 05:05:42 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-734aaea63aa27799cfadf8760f8216998b7bc0ca 2013-04-18 23:16:28 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-73d1e930826b46462f99fefdba81bb9787edffba 2013-04-18 23:10:50 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-7574d9580a805cb4141f3d4401a7caed6207e6b1 2013-04-19 05:06:26 ....A 74240 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-75ab99604487ed89d19fcfd6e8565af7ab340c11 2013-04-19 05:25:44 ....A 83968 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-77ddbc63e232e1cf13a33b25e0958b815cb56e91 2013-04-19 05:07:56 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-78efe036c26db3eb619894370f4776a3af9caa2b 2013-04-19 05:22:02 ....A 73728 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-79cfa1d9e6f410e62b6ed37b2bf57053062d8535 2013-04-18 23:36:58 ....A 170496 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-7bcc85b5a26a69570423bbae4a5a7258cd9f04ef 2013-04-19 06:10:20 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-7fce255af6fb20f68fa43dbd1a7359ee2a00df04 2013-04-18 22:51:36 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-82faaccbbbb75a5d4bce1ae0ac6682d99d1b70a7 2013-04-18 23:07:30 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-83e925d317753ec08e8e1b7f21d09af38cb92287 2013-04-18 22:53:46 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-846e6ceeb296fe5c5e40557e6bb5ee29ad66d130 2013-04-19 04:30:12 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-84c0f83e2180008a05414d3001800b2a9337ccd5 2013-04-18 23:54:54 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-86cd1dfc9e1a80f48f6e71068c19570ed76a7429 2013-04-18 23:31:00 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-88a24f963b6ece222896bf5debb5256019e6dbc1 2013-04-19 05:57:16 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-88b932b349e982f33800f2d262515eb203b928be 2013-04-19 06:18:02 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-8c4dab36ad88039abb430eba5d14a84dbb1e614d 2013-04-19 05:55:10 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-8e4dd9ef6e68857765bf8814c082ca351ba01c6b 2013-04-18 23:44:44 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-8fb2007b4e6cf7b0d3e6e2e5f3c231d2897ddf0b 2013-04-19 05:17:26 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-95866b6261200ae2d9117d72f2d5ff645538eece 2013-04-18 23:18:06 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-961ecc19aa839303d235c00f56c4c100a815b45e 2013-04-19 04:33:52 ....A 83968 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-97aa61124a50507445c3bebd12e9e030cf230e25 2013-04-19 04:54:24 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-9ab19ab7d5d97493af2170515da8a09fe49dc76a 2013-04-18 22:54:52 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-9aff71118b1689c4878cf9a23a290fc47c4bc50d 2013-04-19 03:31:20 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-9bacf99c721825234761642de3d60d91e0bab738 2013-04-19 06:19:06 ....A 74240 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-9ea758caeebb82d1cdd51390347763e4c70ed90e 2013-04-19 03:32:18 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-a4a506393d192730f3ed9afcefcf7bff8516309b 2013-04-18 23:00:26 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-a607d208e0a7545a2d046d2e1b288037c5a47511 2013-04-19 05:54:36 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-a980e31392e6eef5067e711f3607d30bfefd8754 2013-04-19 06:14:20 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-ae29537bb4d7f960e0e69a58269136f3db57b80b 2013-04-18 23:06:36 ....A 82944 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b2521579d526fccbddb978b3057bb0cdac6858a1 2013-04-19 04:24:54 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b359c039b05b28d5d81126dab9c225c284c82229 2013-04-18 23:50:04 ....A 82944 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b37a51973b57809afc3ba1809787743872fbcce8 2013-04-19 02:57:06 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b3e590060db0840a48675fa37feaeff52e315289 2013-04-19 05:44:48 ....A 83968 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b6191d8f130329b21f4f6baf0be7c171088d2ab6 2013-04-19 05:33:24 ....A 83968 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b61ed37b12d070236c8bff2af6d6aa69f9ccf993 2013-04-18 23:11:02 ....A 83968 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b641647c969a201e97b8d805f502c9f4752f472e 2013-04-19 04:46:44 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-bb22f0eeca546b6ca2b297bf66928875253f8430 2013-04-19 05:37:28 ....A 74240 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-bb36874a3f55bafee2a2da6d7a1acec03b4a3b49 2013-04-19 06:06:46 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-bbe0ce63ac2420972df70bf8e57924ba9961fcd8 2013-04-18 23:47:20 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-bd81407aa75a1128ddb500c6f713b47bb3f14d6d 2013-04-19 05:39:26 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-c2087147b7a23d8a525b8fd8f6cc467c3df32bf6 2013-04-19 04:53:24 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-c64f0a9a66df46714176e10cb079a7a43e99f50e 2013-04-19 04:39:16 ....A 80384 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-c6fe27f0112909938906885f5f78d3e950b4e936 2013-04-18 23:32:00 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-c7873cc9b2b0446e6300a17bb7fa221b5ed3c2d4 2013-04-19 05:35:18 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-c9861fa10f2b2d4b96dc069f5b3a2f0004b40619 2013-04-19 02:59:06 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-ca85b5d749d7a902a5b515c75014c341c469d9af 2013-04-18 23:24:24 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-cc18bb6b3046aec436e4463551098e7e10a4ad19 2013-04-19 04:43:08 ....A 82944 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-cc7f03c250fd9cb8ff375921eb4c5c30412ebfb5 2013-04-19 06:17:28 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-d54d176aa0313fbdeb5c7961ef5447a54f75f131 2013-04-18 23:22:14 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-d837c59b74851e099ff1e80e522d38b66c6df2c4 2013-04-19 04:28:02 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-d8a16d1c1b9f07e0fb752c5cb2bd8876bf9e43c4 2013-04-19 05:49:30 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-dcb0341180b04231d6e0ca5b4bb99bc75db08b10 2013-04-18 23:44:40 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-e361580bf4fe0b12d2f7e85fae614f582864c6d9 2013-04-19 00:12:24 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-e3da374886c672ab783cf015a1201b6795072968 2013-04-18 23:42:50 ....A 75264 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-e48b9174b104676b6da523413edfa2a8fb774c90 2013-04-19 05:23:38 ....A 79872 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-eb465236f821cd9f5e618f8cc855e715a4e10498 2013-04-18 23:18:20 ....A 80384 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-ed3256914cb0ec0b6c3feff945ba4d05b8ce7f27 2013-04-18 23:23:12 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-ee8784b47954fefc7b5efcf37a92f285ac7e2de7 2013-04-19 00:09:52 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f04fc2119f9dd929fbec0d4376fbc87107c63478 2013-04-19 04:54:34 ....A 75776 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f1babbf1c32acaf751aac687f997d0957415b526 2013-04-19 05:33:04 ....A 81408 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f3ab9872180a3db2352f651068120d10764baa7b 2013-04-18 23:54:44 ....A 82944 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f3beb1f4a9d847d80ec112caf323669af0e7de0a 2013-04-18 23:39:28 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f45748e2436157ad2ad9484dd3f81ccbb614db39 2013-04-18 23:25:14 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f46d1d88d35ba5cca847a386a68c005b3a8c04e3 2013-04-19 05:29:26 ....A 74752 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f978e5118e1fa2b489540c1334a208b6a048c1e2 2013-04-18 23:16:32 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f9ef32544938fc23d0280720b4bb9ba07defc735 2013-04-19 03:19:08 ....A 75264 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-fa9309412fce91abb2d9ca050b08dcf80163a649 2013-04-18 23:31:14 ....A 83456 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-fc1416cdff8d76b35097a17801d7039812977c5f 2013-04-19 05:59:00 ....A 80896 Virusshare.00056/HEUR-not-a-virus-Downloader.Win32.LMN.gen-ff80247f1fdbd6959f9175241e897bde055c1919 2013-04-19 05:55:42 ....A 7144 Virusshare.00056/HackTool.Linux.Hider.a-904a960db9ba5990cf710ac8f82efdaaaf9027b8 2013-04-19 07:11:40 ....A 20317 Virusshare.00056/HackTool.Linux.Masan.f-ddaf44becfc01c8fff83ee05e2a7fc22bed9bf5d 2013-04-19 07:36:30 ....A 12876 Virusshare.00056/HackTool.Linux.ProcHider.a-c75c2f41adfb1f2e045eba514cc0e1fea4731372 2013-04-19 00:57:16 ....A 18987 Virusshare.00056/HackTool.Linux.Sshbru.a-7d51733be56b663b4e00e71db638c4614e108421 2013-04-19 02:50:12 ....A 148480 Virusshare.00056/HackTool.MSIL.Agent.ar-a5b67a63470687329fb63d41e0a5fdcbb1f39b67 2013-04-19 01:51:24 ....A 174080 Virusshare.00056/HackTool.MSIL.Agent.ar-e8dab212952348caaacc1c81ef09e90cb7ec93eb 2013-04-19 05:34:06 ....A 635 Virusshare.00056/HackTool.PHP.Agent.a-1a855d522238a260a7013765c593154b10861506 2013-04-19 06:16:44 ....A 610 Virusshare.00056/HackTool.PHP.Agent.a-2bdea5bbe35c0329fa30d2d2510236e65b564444 2013-04-19 07:59:46 ....A 19204 Virusshare.00056/HackTool.PHP.Botctl.b-416f4065401f3822a957a4a9748defcd29dd8cf2 2013-04-18 23:05:24 ....A 77778 Virusshare.00056/HackTool.Perl.Agent.ab-a37830382e3bae43d21fade1b2f9ae992a82dc23 2013-04-19 01:34:02 ....A 892928 Virusshare.00056/HackTool.Perl.Itaq-010c459a918d9ecc986235d0cd2ebd594068286f 2013-04-19 02:08:54 ....A 6493 Virusshare.00056/HackTool.Perl.Nrgscan-d36e3cdfb1b4233718a4d63e99ae068b2379b8e6 2013-04-19 06:16:36 ....A 535040 Virusshare.00056/HackTool.Win32.Agent.aal-17688dcd2b4c03d9123aa1ab7f8c8bdfcc86e04b 2013-04-19 07:57:12 ....A 52359 Virusshare.00056/HackTool.Win32.Agent.aedq-78fd95a9e56e4a44e699111e987b86ef58c3d03d 2013-04-19 02:13:04 ....A 28672 Virusshare.00056/HackTool.Win32.Agent.af-c96f9a9bd562e951b94331353ca7e8167be576e7 2013-04-19 05:56:00 ....A 90112 Virusshare.00056/HackTool.Win32.Agent.afjs-2160eb78fe5757e107a50cf761bcfdc0688ee692 2013-04-19 06:26:52 ....A 1147496 Virusshare.00056/HackTool.Win32.Agent.aguh-14cf75683da3955af3d54b44e7b215b4b9d5f0ce 2013-04-18 23:41:08 ....A 1154965 Virusshare.00056/HackTool.Win32.Agent.aguh-d6eb7d96015dfcca61cdcf68954f852ab56432f0 2013-04-19 08:13:36 ....A 33280 Virusshare.00056/HackTool.Win32.Agent.ah-66be335d8487bfe418bc7df8cf9bd2b77f229053 2013-04-18 22:52:10 ....A 134236 Virusshare.00056/HackTool.Win32.Agent.ahfn-28dffc0e5c2a377818a19b44abbb3f0ceee236d0 2013-04-19 02:32:14 ....A 184832 Virusshare.00056/HackTool.Win32.Agent.aizh-064c29b182f30f48897c11d40e26d6f2880e44de 2013-04-19 06:54:38 ....A 753758 Virusshare.00056/HackTool.Win32.Agent.aizh-0b80df478c31a5554f2400cab13002d41680e485 2013-04-19 02:27:34 ....A 184832 Virusshare.00056/HackTool.Win32.Agent.aizh-14a4eccd16c30d9e5006a57286f149b771a6c4f8 2013-04-18 23:28:08 ....A 162337 Virusshare.00056/HackTool.Win32.Agent.aizh-3211aea769afd694aecba0c69d868463939f3fee 2013-04-19 08:12:16 ....A 183202 Virusshare.00056/HackTool.Win32.Agent.aizh-52f1b820d988eb078419a72fb00d1323d04c8447 2013-04-19 01:04:32 ....A 184832 Virusshare.00056/HackTool.Win32.Agent.aizh-5e09129a62f31a6842ec7b6637cfb8e8eee6edf7 2013-04-19 02:31:10 ....A 184862 Virusshare.00056/HackTool.Win32.Agent.aizh-673596b367d21f28b08278cb152189a27db1180a 2013-04-19 04:30:26 ....A 161816 Virusshare.00056/HackTool.Win32.Agent.aizh-894b91491c1c81d6eda2ae3f92aacdf71db7436d 2013-04-19 03:41:36 ....A 130412 Virusshare.00056/HackTool.Win32.Agent.aizh-96ca5b527f2178adab230e1804b27b2b20ccf1f6 2013-04-19 08:20:24 ....A 185344 Virusshare.00056/HackTool.Win32.Agent.aizh-b39bd2f84a6e103fae32413a05a09e347e882298 2013-04-19 07:24:06 ....A 753670 Virusshare.00056/HackTool.Win32.Agent.aizh-dc625795428ea056cd4bccd396133404249759cd 2013-04-18 23:32:40 ....A 1290240 Virusshare.00056/HackTool.Win32.Agent.aj-28ae0ea4fb1f18bd81c04135672f44dbeb385ee1 2013-04-18 23:20:42 ....A 538142 Virusshare.00056/HackTool.Win32.Agent.ape-9ef82763a8804a2659cb0557cd39363cb9d2bb33 2013-04-19 07:27:18 ....A 21504 Virusshare.00056/HackTool.Win32.Agent.ar-934817c5958c8ea69da7f919af5b9da891a037ff 2013-04-19 02:07:04 ....A 364572 Virusshare.00056/HackTool.Win32.Agent.sya-88fd4b656d90d2b90b90963f2958e629ca97d834 2013-04-19 05:19:00 ....A 16384 Virusshare.00056/HackTool.Win32.Agent.tzc-608001b285f5b8f555653fd0460ee5ea6a7a7cf0 2013-04-19 03:12:10 ....A 560435 Virusshare.00056/HackTool.Win32.Agent.tzc-7fd5dc47730ef017786195702989def8630d1c58 2013-04-19 00:02:14 ....A 384004 Virusshare.00056/HackTool.Win32.Agent.upj-45fd645c014e5826554dcd5db8558983901dc463 2013-04-19 04:37:52 ....A 45056 Virusshare.00056/HackTool.Win32.Ares.a-e13a0cce4474379a8e8805801ed33060d55a1c61 2013-04-19 02:54:36 ....A 57344 Virusshare.00056/HackTool.Win32.Avcrypt.a-351a80c8a8cadf16fba0a0cd38d12ee80e951d3c 2013-04-19 02:31:44 ....A 10240 Virusshare.00056/HackTool.Win32.Bfcboom.b-58ee93d5d9c69987b3d88485889f593c0e7cbcdd 2013-04-18 23:20:32 ....A 10240 Virusshare.00056/HackTool.Win32.Bfcboom.c-703b3ddce9c8ead1f75a2b1701e8383f13d68fe7 2013-04-18 23:14:38 ....A 897024 Virusshare.00056/HackTool.Win32.Binder.bs-0f6e7fa02a170fa47e4657f778805904f2c1a0dc 2013-04-19 07:23:22 ....A 738816 Virusshare.00056/HackTool.Win32.Binder.bs-96c2ada7dde2a3be12322912eb59e818e5eee237 2013-04-19 04:47:08 ....A 242688 Virusshare.00056/HackTool.Win32.Binder.bs-9794ae814d55d37c1d0acb83f4f924a4daaf90cd 2013-04-19 07:41:28 ....A 2790400 Virusshare.00056/HackTool.Win32.Binder.bs-b3dc14bb1df335d00337f39cb23c4406895b17fa 2013-04-19 06:08:36 ....A 445952 Virusshare.00056/HackTool.Win32.Binder.bs-c96cecbedb26551b1bc21f1f122375304a743eae 2013-04-19 03:50:48 ....A 720896 Virusshare.00056/HackTool.Win32.Binder.bs-dd318efaa5f36bbdecf9cf29e55d74c1f81bf5e0 2013-04-19 05:25:02 ....A 828416 Virusshare.00056/HackTool.Win32.Binder.bs-fb3b6c14e5d5f6a6b9e4a690e905878ad70e0d8a 2013-04-19 03:58:40 ....A 10240 Virusshare.00056/HackTool.Win32.BruteForce.cu-dc6dac239ec463c0baf88a7f34f76754fddc59dd 2013-04-19 05:58:00 ....A 10240 Virusshare.00056/HackTool.Win32.BruteForce.cu-df0c4a31b6b806bff0519c9c92185debe3b4e6c9 2013-04-19 00:38:10 ....A 44203 Virusshare.00056/HackTool.Win32.Crypt.cyu-47fb767f5426b3a6dc82d523237f5b1f038406dd 2013-04-18 23:13:04 ....A 654336 Virusshare.00056/HackTool.Win32.Crypt.uy-d45004be4a7f68c8937df13c0ee56e39dc203492 2013-04-19 05:58:00 ....A 194878 Virusshare.00056/HackTool.Win32.DarkICQ-ddf02e688d947267c15ad62c1c6bc12ac514e8bf 2013-04-19 05:58:34 ....A 653312 Virusshare.00056/HackTool.Win32.Delf.ac-a91571af684e483556884931b6796d0170b50e95 2013-04-19 05:25:04 ....A 557056 Virusshare.00056/HackTool.Win32.Delf.cd-6c0bcc9020d9b4e3d7676e28f5f6fee6c8690a93 2013-04-19 00:28:18 ....A 1060864 Virusshare.00056/HackTool.Win32.Delf.dc-f0770b54fcaa35170394679aca44135b2054287d 2013-04-18 23:31:34 ....A 38912 Virusshare.00056/HackTool.Win32.DreamPackPL.a-509be08c858f1a129ac67375c7fba4e13c280f52 2013-04-19 07:44:02 ....A 274432 Virusshare.00056/HackTool.Win32.DreamPackPL.a-95c5725b75e75420d0351c33e3c54e632a5edd18 2013-04-19 06:17:36 ....A 135680 Virusshare.00056/HackTool.Win32.Evigen-5d6beeed1d6e04535bffbe5add6c55965ffd23be 2013-04-18 22:56:16 ....A 217600 Virusshare.00056/HackTool.Win32.Exploiter.gc-4f2170aaf8d6bd70ee4b61e3261fe1955133e516 2013-04-18 23:27:00 ....A 69632 Virusshare.00056/HackTool.Win32.Flooder.h-32020603ae732bd59f08cb051e45a3b96f70a53e 2013-04-19 08:01:32 ....A 69632 Virusshare.00056/HackTool.Win32.Flooder.h-6c9e7347deaf5780ab59c70fc049e0fcfbc0670a 2013-04-19 05:26:44 ....A 69632 Virusshare.00056/HackTool.Win32.Flooder.h-837ccefb8f959d5f390146246c67c78d6004e123 2013-04-19 02:11:22 ....A 6656 Virusshare.00056/HackTool.Win32.Fumn.b-86a65f61e713169fb7b776a5d20978ef46f68383 2013-04-18 23:31:50 ....A 1160192 Virusshare.00056/HackTool.Win32.Gamehack.aimx-d881ab234f8ff746776f66293cd3dd77f61ec4bf 2013-04-19 07:35:26 ....A 664576 Virusshare.00056/HackTool.Win32.Gamehack.lra-c7c7a8cd2268ffda7c62f12ac8913cd8dcabf568 2013-04-19 06:23:42 ....A 1829888 Virusshare.00056/HackTool.Win32.Gamehack.lvv-8996370d9da9d6e3226b32100f3d530f065a3f5d 2013-04-19 05:34:12 ....A 2271178 Virusshare.00056/HackTool.Win32.Gamehack.lwx-413f9d495109fd39f6792b0d25e819dc5924b8f8 2013-04-19 06:40:30 ....A 155792 Virusshare.00056/HackTool.Win32.GinaDecoder.b-f1a172f03cf8ce0aae88e9b803fd8625c4f45ea0 2013-04-19 07:24:44 ....A 235008 Virusshare.00056/HackTool.Win32.HackingTools.e-ac04e8e89b6e8dc255a711a21a1f296a5b0a2a69 2013-04-18 22:57:08 ....A 665088 Virusshare.00056/HackTool.Win32.Haktek.11-5259e50a8179aff16dff778a09011d940b8b1a61 2013-04-18 23:20:32 ....A 935594 Virusshare.00056/HackTool.Win32.Hidd.b-2d62f8d91e62e3fb5b59f6e4744850535248dc4e 2013-04-19 06:05:36 ....A 14848 Virusshare.00056/HackTool.Win32.Hidd.c-89c8fc9d4f32c87d8b9605e7982a4a87bef4bf72 2013-04-18 23:56:00 ....A 16896 Virusshare.00056/HackTool.Win32.Hidd.k-7cc7395ae3815db1a88aaebc346772724c76daf5 2013-04-19 08:20:30 ....A 26112 Virusshare.00056/HackTool.Win32.HotmailHack.a-627097d7d7f0e0edd2a36a4ecf668dad3f2f6b8e 2013-04-19 01:08:14 ....A 36587 Virusshare.00056/HackTool.Win32.Htran.lx-7e348337230a453672471be8c9440890e185a599 2013-04-19 00:37:12 ....A 43877 Virusshare.00056/HackTool.Win32.Htran.qk-9f5ccfeae597fd17f019f43409f6db3218e8eab9 2013-04-18 23:44:40 ....A 1368064 Virusshare.00056/HackTool.Win32.IISCrack.a-94b8cb557681156a602ae0b8635f8699e364fc25 2013-04-19 02:13:48 ....A 2548 Virusshare.00056/HackTool.Win32.Injdown.b-de3b3b27e617a857ea7ac89b3e0b8f2aead5a27d 2013-04-18 23:02:30 ....A 1331133 Virusshare.00056/HackTool.Win32.Injecter.amm-7be594969c10a6dd1e66a10e0ca31d4eed688f7a 2013-04-19 08:15:50 ....A 1708032 Virusshare.00056/HackTool.Win32.Injecter.l-054eadff6ed6f498e8b44a3136887b83ba938b69 2013-04-19 02:06:30 ....A 303104 Virusshare.00056/HackTool.Win32.Injecter.l-87b2a21f2e86b95d3bce26bf741665d7deaea1be 2013-04-19 06:22:28 ....A 155648 Virusshare.00056/HackTool.Win32.Injecter.l-dc63437d4192fde239779568fddb219c27fc8bec 2013-04-18 23:28:54 ....A 686080 Virusshare.00056/HackTool.Win32.Joiner.e-869675bb1dd2496d5dd7f632b1fa4944e05dfb10 2013-04-19 06:12:00 ....A 1205223 Virusshare.00056/HackTool.Win32.KMSAuto.ahb-51a73cc6df9d62ed5303815a8dbaabd5e9a40ef9 2013-04-19 06:20:02 ....A 929792 Virusshare.00056/HackTool.Win32.KMSAuto.cr-18c1679e56dac7a74eaacf86cd4394a86d60da1e 2013-04-19 06:22:08 ....A 2547712 Virusshare.00056/HackTool.Win32.KMSAuto.i-b96ad452e7e5d1276e7fcbc34bb5da43288f7c8a 2013-04-19 05:53:48 ....A 614400 Virusshare.00056/HackTool.Win32.KMSAuto.i-d1fc60aa5a5d1cf451ee953a756a5a5e367deb73 2013-04-19 05:32:42 ....A 517115 Virusshare.00056/HackTool.Win32.KMSAuto.i-ffb6cc6482bc9e5322babfbba16118aa9578a0bb 2013-04-19 04:47:42 ....A 473100 Virusshare.00056/HackTool.Win32.Kiser.ih-2c4b1689a9f7dbe31d7ffd6b7857357c4fa52753 2013-04-19 02:16:14 ....A 643084 Virusshare.00056/HackTool.Win32.Kiser.ih-3b68b73bcedcd9d5d44a1c87c687eeba1dd6061c 2013-04-19 03:22:36 ....A 164752 Virusshare.00056/HackTool.Win32.Kiser.un-2c8a5586662c5ad15a37a1c5e25efff84796daf6 2013-04-19 08:13:06 ....A 1264963 Virusshare.00056/HackTool.Win32.Kiser.zv-dbb77009b79d356709c08ebd7f83dd7a2e595d9b 2013-04-19 08:21:44 ....A 249856 Virusshare.00056/HackTool.Win32.MSNPass.cv-b0566ccd83bea258df847a6299b4967d80f15100 2013-04-18 23:38:12 ....A 33280 Virusshare.00056/HackTool.Win32.MadMSN.40-1fcd73c9c6a0db8e53519f57a9462fd8db776e9b 2013-04-19 07:25:22 ....A 242688 Virusshare.00056/HackTool.Win32.MadMSN.40-9c0561964df2b7d02c387b0ce623f6f6bbda0602 2013-04-19 01:15:12 ....A 233984 Virusshare.00056/HackTool.Win32.MirHack.a-58dd5e581fb53f250d6619106078ec1bfc11b5a7 2013-04-19 02:21:50 ....A 69632 Virusshare.00056/HackTool.Win32.Nice.b-9a03ccc457a31fedadbd64f5c913f50334a7bfb7 2013-04-19 00:21:30 ....A 311296 Virusshare.00056/HackTool.Win32.Ownage.26-82a4baf3fca51a5426fcc49834c80edbf982bbcd 2013-04-19 03:56:18 ....A 139264 Virusshare.00056/HackTool.Win32.PHPNhack.11-0539e01b359db2c63d20fbe67a9bbd24f9c9fbbf 2013-04-19 06:34:32 ....A 114688 Virusshare.00056/HackTool.Win32.PSWMonitor.a-a38648978d9f8171318d6bdb18e54cfd5a4a48a2 2013-04-19 08:29:14 ....A 311296 Virusshare.00056/HackTool.Win32.PwdBrute-ac4318c921ea53ea32bc6144600ac2661bf48ed6 2013-04-19 01:20:00 ....A 4392 Virusshare.00056/HackTool.Win32.QQMima.a-113aa61f5f40774ab86f231fb30789920a82b94f 2013-04-19 05:43:44 ....A 4244 Virusshare.00056/HackTool.Win32.QQMima.a-5f94dc23d31190e56fdbd92982cf1810fd1892ed 2013-04-19 07:39:28 ....A 25145 Virusshare.00056/HackTool.Win32.QQMima.a-ca767342fb851e806f0c3661b405bfebe636f02c 2013-04-19 02:12:06 ....A 4198 Virusshare.00056/HackTool.Win32.QQMima.a-cdfd1298ce3fab9780d9f5660ff245a3a8a32e52 2013-04-19 03:17:04 ....A 14931 Virusshare.00056/HackTool.Win32.Remoxec.a-f9e0787421d3b7b41c4e6e76b7d158c3d212c3cb 2013-04-19 07:03:24 ....A 22016 Virusshare.00056/HackTool.Win32.Sniffer.WpePro.a-039224877dd975d5d828ab0e6f9c60e44385ef1e 2013-04-19 02:20:46 ....A 538567 Virusshare.00056/HackTool.Win32.Sniffer.WpePro.a-54ad267eaa4b00ad9abd6d3eaf3f47e14a7590e2 2013-04-19 07:37:26 ....A 184320 Virusshare.00056/HackTool.Win32.Sniffer.WpePro.a-a15285d4e9ea63ef29d24a21a19042d492690840 2013-04-19 05:25:52 ....A 3418536 Virusshare.00056/HackTool.Win32.Sniffer.WpePro.a-e7321e4b80dc9b29bcda4696c73282c7c1b1b353 2013-04-19 06:50:36 ....A 184320 Virusshare.00056/HackTool.Win32.Sniffer.WpePro.a-eb6533e83c311cbcd273bf193e218ca2e8633dc1 2013-04-19 07:01:14 ....A 831488 Virusshare.00056/HackTool.Win32.Sniffer.WpePro.uud-88e962e56e5d755353b6b291f3a4e8284d213d2d 2013-04-19 02:58:44 ....A 416256 Virusshare.00056/HackTool.Win32.Sniffer.WpePro.uud-e0329c2dec95f9149f638464a3b860f2554f7e43 2013-04-18 23:17:24 ....A 73729 Virusshare.00056/HackTool.Win32.SqlCrack-ec24b38e48f795b0df722c3bab1ac359ccae329d 2013-04-19 07:50:40 ....A 2678868 Virusshare.00056/HackTool.Win32.SteamBrute.b-27c96b5f22a51d6ce712053f2f565c9a44312ed9 2013-04-19 08:12:46 ....A 305684 Virusshare.00056/HackTool.Win32.VB.aik-85eddb467b00d6158bf07b9bf32008f1669bbcb4 2013-04-19 08:20:28 ....A 195072 Virusshare.00056/HackTool.Win32.VB.ap-149ab8a8a77ab02c82da1f396645677899af832c 2013-04-19 00:20:22 ....A 32768 Virusshare.00056/HackTool.Win32.VB.bi-de173235992c173550cb74855eeecbfb156c1afe 2013-04-19 06:36:40 ....A 167936 Virusshare.00056/HackTool.Win32.VB.bl-b22431415ef0a1928d946837ee62bee7c4a0b401 2013-04-19 01:58:58 ....A 45056 Virusshare.00056/HackTool.Win32.VB.bm-b08a91d9abe52395e12f6ef6e7329e55904aabbc 2013-04-19 05:42:02 ....A 28672 Virusshare.00056/HackTool.Win32.VB.d-e3862b0038b7040624cde9217042856d240b8493 2013-04-19 06:02:02 ....A 520192 Virusshare.00056/HackTool.Win32.VB.fr-ca0f839eb656b76e647c9b9f1abe1069e7c97bb4 2013-04-18 23:19:18 ....A 344064 Virusshare.00056/HackTool.Win32.VB.id-385669fb8099c3fc61f026c8102035290c5c52ce 2013-04-19 07:11:02 ....A 268492 Virusshare.00056/HackTool.Win32.VB.lc-5480940f0fd9b8c42b0684e320263052116f3faa 2013-04-19 00:53:22 ....A 872741 Virusshare.00056/HackTool.Win32.VB.lc-7acdc9351d7f01adcc9d6945c7a54dcc9ef451bb 2013-04-19 00:36:28 ....A 98304 Virusshare.00056/HackTool.Win32.VB.mb-dd39eec9c613dcada453bbacd28087712f9ea8e1 2013-04-19 06:14:56 ....A 380928 Virusshare.00056/HackTool.Win32.VB.vjz-68b78440f30dbe312a3068d42f727896c91af890 2013-04-19 03:36:40 ....A 385024 Virusshare.00056/HackTool.Win32.VB.vlz-7504d32c1e1ffa3ae05d1a1afe1f2928cbeadd58 2013-04-19 00:54:54 ....A 394240 Virusshare.00056/HackTool.Win32.VB.vob-22b98d5ff8b4f2d223906abbea0855f9e52aea90 2013-04-19 05:46:24 ....A 139264 Virusshare.00056/HackTool.Win32.WED.a-42ae13856726f1b22f51bd4e5a5bf1adcbceaaf1 2013-04-19 00:10:14 ....A 322596 Virusshare.00056/HackTool.Win32.WebShell.ei-7c97c4eedb7d63910b716b343866767d522027dd 2013-04-19 04:32:20 ....A 9205983 Virusshare.00056/HackTool.Win32.WinCred.b-60c6eb68a0ccfdd53c273c6b502b1da5cef8a343 2013-04-19 01:58:42 ....A 659476 Virusshare.00056/HackTool.Win32.WwwHack.a-5be1622058f2580c8e3dbc8473133c2de48b908e 2013-04-18 23:34:52 ....A 212480 Virusshare.00056/HackTool.Win32.XScan.31-339670f20a87fbc4bd79cc5ca111981b45cded8f 2013-04-19 01:17:32 ....A 8192 Virusshare.00056/Hoax.BAT.BadJoke.Starter.d-04a066bad19b3fe415313b6f26dee51dfbfc8414 2013-04-19 02:27:56 ....A 701043 Virusshare.00056/Hoax.BAT.BadJoke.Starter.d-54fa74f578344a98ce8f85c2513c0a0f0bd1ab4d 2013-04-19 00:29:44 ....A 1714 Virusshare.00056/Hoax.BAT.BadJoke.Starter.d-6fc65096f9d31c2cfbb737a3e962a80e2c6f5443 2013-04-19 06:47:34 ....A 371 Virusshare.00056/Hoax.BAT.BadJoke.Starter.d-b39f3a75dab80b73281790fbd055856db65c434d 2013-04-18 23:55:54 ....A 28288 Virusshare.00056/Hoax.DOS.BadJoke.Water.a-1fd7d25fa72dabacca82cc91fd3b10fdd2cee3a8 2013-04-19 08:16:34 ....A 19032 Virusshare.00056/Hoax.HTML.BadJoke.Agent.a-2bf8b21a2cfa3e2a012a277d85a81580f67df596 2013-04-19 04:12:26 ....A 19624 Virusshare.00056/Hoax.HTML.Secureinvites.e-558103071a7b8d508d7613ee74fc008c28705fc1 2013-04-19 06:55:40 ....A 28477 Virusshare.00056/Hoax.JS.BadJoke.FlyWin.c-6d2e97ab31fa1363c891e80705cd9d52580ba49d 2013-04-19 02:46:38 ....A 420 Virusshare.00056/Hoax.JS.BadJoke.RJump-19c1ca34f9c254566d0e986c19bf0c1052693b9e 2013-04-18 23:27:34 ....A 1399 Virusshare.00056/Hoax.JS.BadJoke.RJump-c5be2af8bf29aaeb9b9137b8ccf78f266a311763 2013-04-19 07:24:40 ....A 4553 Virusshare.00056/Hoax.JS.BadJoke.RJump-cb4a6a8a1d58b5853c6f514be0101dab517e3f66 2013-04-19 06:54:00 ....A 1605 Virusshare.00056/Hoax.JS.BadJoke.RJump-e165064e75fdc37876802599995bc922a82d048d 2013-04-19 02:28:54 ....A 204 Virusshare.00056/Hoax.JS.BadJoke.RJump.b-cf61673c2efeb9508bfda0efe8e73748bff2ba0d 2013-04-19 02:07:50 ....A 19291 Virusshare.00056/Hoax.JS.Smsban.w-59c9197897b7511a91ed01bac085d2641ddcc64d 2013-04-18 23:34:18 ....A 33390 Virusshare.00056/Hoax.JS.Smsban.w-5b25b88d0eba4c8d50b321db59f2e85e790eb04b 2013-04-18 23:37:08 ....A 3810 Virusshare.00056/Hoax.JS.Smsban.w-6e465bef255860889d7101223834e5ea11246db0 2013-04-19 02:25:54 ....A 19286 Virusshare.00056/Hoax.JS.Smsban.w-819bf516cf83cddf21c1298367e3f6487434f7ae 2013-04-19 05:48:28 ....A 15187472 Virusshare.00056/Hoax.MSIL.ArchSMS.HEUR-6eab032a96b2f9f8ad4586d1a6ae81032db6f351 2013-04-18 23:31:32 ....A 3921184 Virusshare.00056/Hoax.MSIL.ArchSMS.egb-0e5ea25b3eec81693aeda84fe1fa30777ae5d471 2013-04-18 23:08:16 ....A 2287825 Virusshare.00056/Hoax.MSIL.ArchSMS.egb-dd22e4e252a93a25089884d5e004275bdd803c24 2013-04-19 08:10:50 ....A 5221314 Virusshare.00056/Hoax.MSIL.ArchSMS.heur-a5288c06bbd976a0e24813ecf90dd6a6f0b330c4 2013-04-18 23:22:24 ....A 3205496 Virusshare.00056/Hoax.MSIL.ArchSMS.mdq-3c8cea9173cf797979673e81fc49760616be1b10 2013-04-18 22:56:50 ....A 9302967 Virusshare.00056/Hoax.MSIL.ArchSMS.mdq-eff0bb1d45e30648c4c00d2f66386581833033ab 2013-04-19 06:21:04 ....A 133000 Virusshare.00056/Hoax.MSIL.ArchSMS.olv-4975152742878b0f3ab84153cb82535e3f3f8e2c 2013-04-19 00:00:54 ....A 7278610 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-166d4f8e1cd8c1079dcc9791500318653645a6c1 2013-04-18 23:14:00 ....A 11879052 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-276a5e1d66f2e7dabd32129c4ef955e5268812cf 2013-04-18 22:51:20 ....A 2108345 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-415b7ac973bb17f969c6a4aa4e404a588ec5ea35 2013-04-18 23:27:16 ....A 1897033 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-4f391557d14171c27cef3bfe173f8aa3b43f8706 2013-04-18 23:19:50 ....A 11878983 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-6e0813c53360fc7b305709f6104f95b8d660e957 2013-04-19 06:15:40 ....A 1897796 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-73773a61bfe9aaca2bc0ad7c70d2cc375f2d864d 2013-04-18 23:22:04 ....A 6634615 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-8a209348bebc22a55c187083efbe5a2f588059ee 2013-04-19 06:04:04 ....A 4036210 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-8f8efaca567adf915fa59645c5b6eb1fe8c7ff80 2013-04-19 05:39:58 ....A 2021612 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-ae1514754616e24b69aab334c4ff8cac01ed6811 2013-04-19 06:02:18 ....A 9416780 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-beea6522518df71f3e4acca3e4490b600b9a75ac 2013-04-18 23:21:20 ....A 1965694 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-cd39f05094e5d082ea15a6b77f0d93600d79228b 2013-04-19 04:44:22 ....A 8167339 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-da8355369be74e587556d6439e68a2cb87cdd03d 2013-04-19 05:26:18 ....A 2763216 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-e1c451ca636208d33aa7dcfa301098d4a5c80b9d 2013-04-18 23:28:58 ....A 1708539 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-e3511e13621f94df0bf0d52f7c63998b66f6454e 2013-04-18 22:50:52 ....A 11878983 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-f0a1697607ad37da397c561c063dff1f087a3820 2013-04-18 23:23:54 ....A 7278610 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-f4e1979d2f9dc6556bbda7ac84f3b71e1dd84627 2013-04-18 23:59:32 ....A 2610655 Virusshare.00056/Hoax.MSIL.ArchSMS.qkl-fa629f7a95351a24fee1dfb680aa290b3d247df2 2013-04-19 05:30:44 ....A 5008505 Virusshare.00056/Hoax.MSIL.ArchSMS.qoe-0aa9e11b4670e49ffac0addeb0c10b154670cb9e 2013-04-19 05:41:48 ....A 3726827 Virusshare.00056/Hoax.MSIL.ArchSMS.qqp-d03d33b4fafd8366d671049d747c5aff7f4622ae 2013-04-19 08:09:44 ....A 13312 Virusshare.00056/Hoax.Win32.Agent.bv-f21344d7d8d9bdc8108509049e69df90ee1ec45e 2013-04-19 05:52:54 ....A 5314663 Virusshare.00056/Hoax.Win32.Agent.zuy-0a2a54be648fcd2a654e30226abe1555f15a48e6 2013-04-19 05:01:42 ....A 6844928 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-008ba0bbf0c598b4e466c934e31d49368212f4c0 2013-04-19 08:04:00 ....A 78336 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-1c89c3e4b9e4c70d2929e37fbe0e5fd28c0c9bb0 2013-04-19 08:15:40 ....A 5024600 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-3b8c8b4922b4c3c7954e60832fb133baa0a2c39c 2013-04-18 23:33:30 ....A 4553216 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-40b4f2a97188f38cd1353bc830c5276e7376caf0 2013-04-19 01:30:32 ....A 19275776 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-5274e756cc2e0534adc65c107715a710bf5e667c 2013-04-19 00:42:12 ....A 138752 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-5a2e7c5a3a339c69189aff58b8764bcd637948ff 2013-04-19 05:20:32 ....A 6717538 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-b33ece215129a934c08ed016cd13ebc20b2d750d 2013-04-19 08:18:16 ....A 78336 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-d162a81ed85c6f1388c6145ba32f671962a05907 2013-04-19 05:15:42 ....A 4923312 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-e408dc743b557a8d070e5890a01cd87b392f071f 2013-04-19 06:33:22 ....A 4335104 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-e40e45d766fff3fbb2aa76baa20d872183ed3b72 2013-04-19 01:58:24 ....A 139264 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-f62950f168eba22530340197d65e73af11a150f4 2013-04-19 06:00:44 ....A 5546800 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-f96093d7be8870d6eb4b3ef2e8db0c5ecf9b3795 2013-04-19 08:22:24 ....A 585216 Virusshare.00056/Hoax.Win32.ArchSMS.HEUR-fff728d2b6e0565a1fb61c4ad5932e0673e4d1e3 2013-04-18 23:30:50 ....A 12450795 Virusshare.00056/Hoax.Win32.ArchSMS.baebn-27de5b26cf7b3f5c9ace272ae5aba8067464989a 2013-04-19 05:30:28 ....A 15259640 Virusshare.00056/Hoax.Win32.ArchSMS.baebn-2a6fc29afc65f2a292cec1f03b83f99a8cb3af8b 2013-04-19 04:31:04 ....A 7884427 Virusshare.00056/Hoax.Win32.ArchSMS.baehv-217964b2f0a93290b820c4af188518ecf068e84c 2013-04-19 05:32:18 ....A 6807576 Virusshare.00056/Hoax.Win32.ArchSMS.baetx-db12c440bf5451f23e68b23e1e1ae5d4f073c013 2013-04-19 05:27:04 ....A 3058169 Virusshare.00056/Hoax.Win32.ArchSMS.bbzgy-661a4d17e84dfc685a9373061f8328cd20642a22 2013-04-19 05:43:44 ....A 9558927 Virusshare.00056/Hoax.Win32.ArchSMS.bbzrs-a4beda02a019af85188d24ad8ea529425eb6d24d 2013-04-19 00:35:08 ....A 2542985 Virusshare.00056/Hoax.Win32.ArchSMS.bcbpp-f42c112b04775e32544bd5d45732b27b789d23d0 2013-04-18 23:03:46 ....A 2604931 Virusshare.00056/Hoax.Win32.ArchSMS.bkspq-c300dfb7e23e46e7adc23f2bb1bb3f21d0920304 2013-04-19 00:08:14 ....A 1612970 Virusshare.00056/Hoax.Win32.ArchSMS.c-d2c914c7d9541217ba22486b6709d88c8617ef7f 2013-04-18 22:59:42 ....A 616050 Virusshare.00056/Hoax.Win32.ArchSMS.caczo-4f89de800175c965e57e212232b9b6296b72bf33 2013-04-19 00:06:06 ....A 49564 Virusshare.00056/Hoax.Win32.ArchSMS.cdago-bbe362fd79c1e156c54e6b1701412289009bb03e 2013-04-19 06:30:40 ....A 2093343 Virusshare.00056/Hoax.Win32.ArchSMS.coano-8a92857784a6c4de39ee0cc6b1d2cbe8170ff5c9 2013-04-19 06:31:58 ....A 10752585 Virusshare.00056/Hoax.Win32.ArchSMS.cobwo-043122862c5fd8c1d53ccfb47256ce41230a9d78 2013-04-19 08:24:02 ....A 12154496 Virusshare.00056/Hoax.Win32.ArchSMS.cocaz-77e7f970dc875df5a9af2048e0002a3ba8efc1d4 2013-04-18 22:54:04 ....A 4524186 Virusshare.00056/Hoax.Win32.ArchSMS.coclt-0bfe5f7878ee46386a148a39faca29f8fc252576 2013-04-18 23:12:00 ....A 7279533 Virusshare.00056/Hoax.Win32.ArchSMS.codpy-01c5efdd56d565ea6f836981a28c3e546d2bff01 2013-04-18 23:54:52 ....A 11568309 Virusshare.00056/Hoax.Win32.ArchSMS.codpy-164de9845c3a91a65d303fd9a71739cea31cf5fc 2013-04-19 06:04:26 ....A 2098468 Virusshare.00056/Hoax.Win32.ArchSMS.coerb-fdcd2a6f6122036351be21a3a3cc19a5904a08a7 2013-04-19 00:20:08 ....A 1497600 Virusshare.00056/Hoax.Win32.ArchSMS.cogcb-7e81bf1cf2fab27b0a52742abb50ea9a6e256ec1 2013-04-19 06:03:36 ....A 7736000 Virusshare.00056/Hoax.Win32.ArchSMS.cpmyf-80d41126dc7efe982c3a34152d0f88f7e2279754 2013-04-19 07:27:40 ....A 9576000 Virusshare.00056/Hoax.Win32.ArchSMS.cqcva-18e5437baeab57fa5cab3b9ec6496922212273be 2013-04-18 23:50:50 ....A 3682800 Virusshare.00056/Hoax.Win32.ArchSMS.gen-aeb3c84ca39a7197200bd9b1b52d9d61f2d9ab52 2013-04-19 05:44:04 ....A 2611701 Virusshare.00056/Hoax.Win32.ArchSMS.hfid-49b5a124a0400026f54713ff8d3f11d6e955bf2c 2013-04-19 02:30:16 ....A 1212416 Virusshare.00056/Hoax.Win32.ArchSMS.hfkb-5ce465ed8c02a27a177f7ac73afa251ab873c46b 2013-04-19 04:03:50 ....A 2856059 Virusshare.00056/Hoax.Win32.ArchSMS.hgwd-250925ba9e50631734faa57bfe27c562e83a2cc2 2013-04-18 23:41:40 ....A 1264640 Virusshare.00056/Hoax.Win32.ArchSMS.hkbg-bad65e311841d65b6d0eaef4eb4345e1d45420ba 2013-04-19 06:20:52 ....A 6986769 Virusshare.00056/Hoax.Win32.ArchSMS.hqqg-d661550622b4e93fa1bc40d1200b4e9fd586dc53 2013-04-19 08:13:12 ....A 254464 Virusshare.00056/Hoax.Win32.ArchSMS.imjn-fc85acb963946201a7421dc096d35610f6bab2ab 2013-04-18 23:17:08 ....A 20680 Virusshare.00056/Hoax.Win32.ArchSMS.iybm-62d8a811444a2807f37b6dd4871d80328095d18f 2013-04-19 03:06:00 ....A 7099175 Virusshare.00056/Hoax.Win32.ArchSMS.jcsi-a83f480abb07f54809919f92331367a24da6489e 2013-04-19 01:47:24 ....A 2830320 Virusshare.00056/Hoax.Win32.ArchSMS.koyg-7577bdac9062f285622ab58b5ca1447dfbe06c98 2013-04-18 23:17:32 ....A 6523904 Virusshare.00056/Hoax.Win32.ArchSMS.krkl-39a92f89645335801ef78a51036262a44b96e0b1 2013-04-18 23:00:26 ....A 5188608 Virusshare.00056/Hoax.Win32.ArchSMS.lkdb-d353508143326d463c03b3b03393e5c339ff6960 2013-04-19 08:00:10 ....A 1014895 Virusshare.00056/Hoax.Win32.ArchSMS.lun-64fcb51ed4c617666ae07b36066abe4526559c58 2013-04-18 23:02:32 ....A 892945 Virusshare.00056/Hoax.Win32.ArchSMS.lun-91f5128c184ab84d8702abea4f28b6179529e8eb 2013-04-19 00:30:14 ....A 2058721 Virusshare.00056/Hoax.Win32.ArchSMS.lxa-9fbcb22db8fcccbf640a1bf1e217d5e044699779 2013-04-18 23:11:42 ....A 2058719 Virusshare.00056/Hoax.Win32.ArchSMS.lxv-a6e5cafba2542ad3b8b45e47f7ecfd931397da9b 2013-04-19 08:14:42 ....A 776288 Virusshare.00056/Hoax.Win32.ArchSMS.mox-5ff6bbd403da742b08699b070217b8bec3b9fda4 2013-04-19 06:34:14 ....A 2517674 Virusshare.00056/Hoax.Win32.ArchSMS.mqa-4bf132808f0173d0be021b4b4abb3c549fec139c 2013-04-19 02:46:04 ....A 2517339 Virusshare.00056/Hoax.Win32.ArchSMS.mqa-e35ef4643e45bf101cfaa4e3d0c6b83d215e1a4f 2013-04-18 22:58:46 ....A 5750784 Virusshare.00056/Hoax.Win32.ArchSMS.mzoc-ea8d43cbda90aeea190e00e72d12dbe221b2c86c 2013-04-18 23:17:24 ....A 6585000 Virusshare.00056/Hoax.Win32.ArchSMS.nhhg-bf45bb690fe151afffc9d40fb006abf30a0d4654 2013-04-18 23:17:40 ....A 6574000 Virusshare.00056/Hoax.Win32.ArchSMS.nhqr-bb55e7aa1a7a34e41e21fb548842f6fc2faf0805 2013-04-19 00:08:38 ....A 6792704 Virusshare.00056/Hoax.Win32.ArchSMS.nmv-9007493d46316873e75cfa4fc12df543e62bca66 2013-04-19 01:00:42 ....A 4830452 Virusshare.00056/Hoax.Win32.ArchSMS.nxu-466a54a66eceff0400a7ca3d97232ed1f6c1fcaa 2013-04-19 02:33:56 ....A 4602368 Virusshare.00056/Hoax.Win32.ArchSMS.nxu-e1787a44bd60292a6ca2ac715fa9a8175b19793c 2013-04-18 23:34:10 ....A 4310875 Virusshare.00056/Hoax.Win32.ArchSMS.obll-80942262c77af3e47264005b715eff5650930a0a 2013-04-19 08:07:06 ....A 6125056 Virusshare.00056/Hoax.Win32.ArchSMS.obuw-e99bef6adb1a0a0018098a28b4bd8461f140f350 2013-04-19 08:10:00 ....A 6842880 Virusshare.00056/Hoax.Win32.ArchSMS.oh-47a77973cad932ca8a41e19137ca264b076d00f2 2013-04-19 08:08:16 ....A 6842880 Virusshare.00056/Hoax.Win32.ArchSMS.oh-e16cf407f2efeb9df3b01fd55fdc261aecb0e51b 2013-04-19 04:34:20 ....A 47828 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-2b1c8025f975a63afb1829f340cd47e189cfdbaf 2013-04-19 04:06:54 ....A 169813 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-2e376e1908e715be598508e103224c37cd618fcc 2013-04-18 22:52:52 ....A 46810 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-370c5e179fcaa7fe8ffb6f4fbb35445357e3a4ed 2013-04-19 00:07:32 ....A 7313 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-3db61ed0ccdfee2682bd4e7963d279c658df6189 2013-04-18 23:14:00 ....A 98568 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-3f925a359544750e36744b6de71d821295f38d5f 2013-04-19 05:00:18 ....A 22814 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-47f7e4216fed6e7ec1e32d8886274fcd12d6ed6e 2013-04-18 23:57:34 ....A 188416 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-4b1243e2baaea822f3f0667792649e40f10a51a9 2013-04-18 23:54:14 ....A 142299 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-57e6eaf44f99d4a8615c596d13eae8fb7d09d257 2013-04-19 07:29:38 ....A 143451 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-72826818bf48df03b0723f85802e344856945663 2013-04-18 23:22:24 ....A 315392 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-a61f5175f3e5feb692094b3dc943d255346f9f88 2013-04-19 06:55:58 ....A 180163 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-a8b7e76423c0b1e2f1551560a0d0971c90c5ae67 2013-04-19 06:47:32 ....A 131100 Virusshare.00056/Hoax.Win32.ArchSMS.ohil-ea41b93266a3fca3e25ad3d4685f4d2611cef942 2013-04-18 23:15:42 ....A 261902 Virusshare.00056/Hoax.Win32.ArchSMS.ohio-0b415f723e7b0c1b873302f95eab38f105d15ff5 2013-04-19 05:49:38 ....A 128172 Virusshare.00056/Hoax.Win32.ArchSMS.ohio-0c64812a661eee5289a0d6fd6b95bae130836435 2013-04-19 05:18:06 ....A 289886 Virusshare.00056/Hoax.Win32.ArchSMS.ohio-15a50786f7cc9c39badb6611d23e6cfb06dd2f1c 2013-04-18 23:09:02 ....A 309778 Virusshare.00056/Hoax.Win32.ArchSMS.ohio-2110c7f24ea25bf81269dd74dea77a5f79a1e553 2013-04-19 02:04:38 ....A 147112 Virusshare.00056/Hoax.Win32.ArchSMS.ohio-8d8bde6c5fb33c703442a8b0f29d0d422db0ef3f 2013-04-19 01:32:36 ....A 11084 Virusshare.00056/Hoax.Win32.ArchSMS.ohio-f1f5842c1bfc97d8c19eb4a15057456ef52d371a 2013-04-18 23:39:38 ....A 8092767 Virusshare.00056/Hoax.Win32.ArchSMS.ohrm-1cefa3bf0b4fb4bb064202393aadbd3f6a5a4e60 2013-04-18 23:04:58 ....A 4109542 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-223f2aaf34f28640cb5072423767159fd0624234 2013-04-19 04:56:54 ....A 3057176 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-243538da79f1ac5234c587c72420bf5fb85ab49b 2013-04-19 05:32:20 ....A 4294247 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-3af9fdb80cc63b47c5fcae5229a252c52116dc9a 2013-04-19 03:06:46 ....A 1609335 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-6f975a99373c08b6568ec2a20e2f95d653088012 2013-04-18 23:08:24 ....A 1623725 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-852c5fce9714d0bae8a0812d9870730522872e44 2013-04-18 23:43:04 ....A 2801692 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-89290559242431a9eb00ca59f4efe4a9811447b5 2013-04-19 05:07:30 ....A 1647851 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-9b3ab7f3df34b4319e00b80d293e807194dd9f3e 2013-04-19 06:18:00 ....A 3317481 Virusshare.00056/Hoax.Win32.ArchSMS.omjh-9ca3091ffeb37a62613b01631eac6713b40f6249 2013-04-19 06:15:18 ....A 2157033 Virusshare.00056/Hoax.Win32.ArchSMS.ovll-31ff3e9bceb408ddff746f216a9057c4048e99b4 2013-04-19 06:03:42 ....A 8633582 Virusshare.00056/Hoax.Win32.ArchSMS.oxia-6c77b8c8f60c94613275d28b443f9fd6e8e88751 2013-04-18 23:27:24 ....A 9642111 Virusshare.00056/Hoax.Win32.ArchSMS.oxia-ff894b976e0924baab5250527e10be29b21a3673 2013-04-19 07:37:46 ....A 2600244 Virusshare.00056/Hoax.Win32.ArchSMS.pin-43df05dd137a2eb2711a721db6938cbbe6f2953e 2013-04-19 07:12:24 ....A 5421056 Virusshare.00056/Hoax.Win32.ArchSMS.pvm-863a1ef55329238068f7fb009354de5b959c1cba 2013-04-19 08:24:58 ....A 5842479 Virusshare.00056/Hoax.Win32.ArchSMS.pxe-83d8dddfa5457972e4c1e394186328c928374b4f 2013-04-19 01:11:56 ....A 5232064 Virusshare.00056/Hoax.Win32.ArchSMS.pxf-03ebfd6340a76ac3e813eabfc1d2cec0a3e328d6 2013-04-19 08:24:26 ....A 3365329 Virusshare.00056/Hoax.Win32.ArchSMS.pxf-7c9cee72a8e6e52f92a9a59a2676fe17b8460108 2013-04-19 08:24:04 ....A 3852753 Virusshare.00056/Hoax.Win32.ArchSMS.pxm-349f9120754ee2d9cbcf9456d0c40c83d06ed76d 2013-04-19 02:26:04 ....A 5968156 Virusshare.00056/Hoax.Win32.ArchSMS.pxm-46b87e295f2dabe41738d865d15790cd8603158c 2013-04-19 08:16:10 ....A 1509706 Virusshare.00056/Hoax.Win32.ArchSMS.pxm-521c9b8c751fa9add15972f3f138b7d2e7c96e2a 2013-04-19 02:18:34 ....A 6102056 Virusshare.00056/Hoax.Win32.ArchSMS.pxm-5d3bfcff46e65954faf866b8339c99785fc15665 2013-04-19 01:36:44 ....A 6432114 Virusshare.00056/Hoax.Win32.ArchSMS.pxm-8f08fbb018565f9bf1e0aed30ab864ea82abcb17 2013-04-19 00:42:38 ....A 2185535 Virusshare.00056/Hoax.Win32.ArchSMS.pzr-0bd49c51368d862f0ea29e2ddc3644199d6af420 2013-04-19 00:02:44 ....A 1505298 Virusshare.00056/Hoax.Win32.ArchSMS.qpg-2156039d18f469950053b77b9675cacfdf5e0a78 2013-04-18 23:47:26 ....A 81012 Virusshare.00056/Hoax.Win32.ArchSMS.rbk-d9f55c7737ad1d0fe36bc935acd3ce240969ec05 2013-04-19 05:29:14 ....A 2737774 Virusshare.00056/Hoax.Win32.ArchSMS.rdz-c3a4d6ead137a0df968e0145a7b0ebfcf3ea1066 2013-04-19 06:06:44 ....A 4803714 Virusshare.00056/Hoax.Win32.ArchSMS.rog-a5319cfeacd7baa7bd10cf7f9961a06d40864d43 2013-04-18 23:35:08 ....A 4197737 Virusshare.00056/Hoax.Win32.ArchSMS.rto-256a9343af4f708d4a007bc80fe44c1255a95125 2013-04-19 07:13:38 ....A 4636952 Virusshare.00056/Hoax.Win32.ArchSMS.sfu-0187da3c0f38bdf50eec8f93fc79089f9a227f15 2013-04-19 07:26:42 ....A 29996497 Virusshare.00056/Hoax.Win32.ArchSMS.sga-d51a58acc4a1446b33f4cf23a341a572d6320bc2 2013-04-19 04:41:42 ....A 2928652 Virusshare.00056/Hoax.Win32.ArchSMS.sie-54c11ce01e0e07c89d8deba887e5f407313295c5 2013-04-19 01:44:44 ....A 84687 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-073ba8cad76e043fae03096af3dcac837c11dcba 2013-04-18 23:59:04 ....A 78686 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-07862acf8bbc3bf6fc2c99125faa998d8fb8210c 2013-04-19 06:33:30 ....A 117358 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-08660a5dc67af3d9c1a1623460a15d1743a984bb 2013-04-18 23:29:02 ....A 184792 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-1d3705b4b5804232642762366a0afb548b4d7f25 2013-04-19 07:25:22 ....A 11029 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-1edb2b6004368fda452e4cd75a724a5f90e15ebd 2013-04-19 04:30:04 ....A 7326 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-23d733bf7ced9e6f374dabf1b096eec3a5db54bc 2013-04-19 06:12:42 ....A 145100 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-25602381962253b8fa16ae7c457f3c6a9ce0d92c 2013-04-18 23:23:50 ....A 387830 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-260071508b4d30347c253802805714ba17a3fc4c 2013-04-19 00:59:48 ....A 76391 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-2c9af7eb443600bfdd049c94985a8a36af4ac47a 2013-04-19 00:37:20 ....A 98304 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-32187cc413b467cad854a30e35312643e3a121f7 2013-04-19 04:53:34 ....A 119811 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-3294b17f0d2c0b197d05e7138da77ad4111f9c61 2013-04-19 01:34:26 ....A 32768 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-36b6d9dfc0f78484c08fa913678955b16c61c11a 2013-04-19 06:35:30 ....A 155648 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-3792f76f48394923521a19e2ee77b09c0f71beb0 2013-04-18 23:22:30 ....A 67912 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-3bd79efbf63cf7b50df2d1f93ade358cbf4c0c1e 2013-04-18 23:29:54 ....A 192915 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-4143a2f55218355fb0e8687d9e972d3e3f0c5f36 2013-04-19 06:57:04 ....A 55325 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-4cef1326925a90d8dbbb9b220718d6b446507823 2013-04-19 07:51:40 ....A 86016 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-4f95f3ff60aaa2da2ef8dc79637027e7ddc11f44 2013-04-19 06:48:46 ....A 116288 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-5d07da1f8f918f1946f2400d08f1bce8d919003b 2013-04-19 00:37:12 ....A 121293 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-64b0df8e47fdf85871d4bbc39c08afc7657756b3 2013-04-19 01:08:24 ....A 297252 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-652a0d52fba29f8035f960ce3224ca1e9bc2e892 2013-04-19 07:09:04 ....A 32882 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-66483617a34ec9a4a00e8edfe0ed29a199272be4 2013-04-19 00:50:10 ....A 151041 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-6750079d5456ba76213039ff00c009b94e51978f 2013-04-19 00:35:34 ....A 163660 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-6b755f9402753a10b9880463b5b8f1d4ae55c349 2013-04-18 23:17:44 ....A 93439 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-6d5b288690a49fbc1878fbbb0b40fda361866939 2013-04-19 07:02:00 ....A 201933 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-721c1be4659ceb8312183968427a8676647f489c 2013-04-19 06:00:32 ....A 356904 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-7409c94faa1975668ab8369cc547831bfafb4408 2013-04-19 08:05:12 ....A 40960 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-778dcebf8d0e237fefc2edd487849267b223414f 2013-04-18 23:36:22 ....A 385130 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-7b4e62cc6dea3ef6731b41e6d75bbe168d817aec 2013-04-19 00:49:36 ....A 114021 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-81fb3a261408c4fd9ffdbfb2eba970f110b80064 2013-04-19 03:16:50 ....A 28312 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-93fa516afd2faccd87667ab6c3d39a00bdd57b3c 2013-04-19 01:25:02 ....A 287026 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-9f067e04f3e7229f3d18d3db0933708583bf335b 2013-04-19 07:10:08 ....A 104645 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-af8d85f4ef21bbe115383f8119eab6bdd4564cfd 2013-04-19 06:47:32 ....A 31457 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-bacb5ad78c1c5f67adde573b4ed69812affa7369 2013-04-19 06:21:22 ....A 152530 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-c1f03a80f40a3156bce4385818b682b1005bf2c0 2013-04-19 02:08:42 ....A 122880 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-c432b02a31aae5793b840d63ad9edeaf6fde6d22 2013-04-18 23:01:24 ....A 8413 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-c68f162b3b5ae1290c1fd811b626251dce570228 2013-04-19 01:56:10 ....A 120508 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-c6e029a307000be0270c244025657aa2cb927596 2013-04-18 23:37:50 ....A 94021 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-ccd61ee588eacbf4c2957b20d6abdf3816ab9bac 2013-04-18 23:12:02 ....A 40960 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-cd099abc5cf7ae6285f8faaa9ba55c8a242aab0c 2013-04-18 23:40:24 ....A 8192 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-d33f5551e10113f641f5bb1d9649154aa562d27c 2013-04-19 07:35:50 ....A 265116 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-d53311510096ff1ff33630a5bf7d191e1d977fd0 2013-04-19 07:11:06 ....A 33345 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-d857b37093408d25efd42631fe1bcec829a4332b 2013-04-19 07:21:26 ....A 301238 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-ead2d0e8c45493161745640f817f02b98e316a7e 2013-04-18 23:15:42 ....A 85158 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-ec388e6a4e7f10f23ce4450aa810c8b0bf0a1699 2013-04-19 07:20:24 ....A 33380 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-f04d4216de29dac28100d2fd994967c64f80b91c 2013-04-18 23:22:24 ....A 140480 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-f6e19256356bbf8f351323f9847c9d0808a62ad2 2013-04-18 23:12:12 ....A 65733 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-fb1a1eae9898a4f6099365bebce04c6c2365e272 2013-04-18 23:27:24 ....A 17138 Virusshare.00056/Hoax.Win32.ArchSMS.sjl-ffb4f48839ff4d5e13a5a50fb2947f7faf27f3cf 2013-04-19 05:29:18 ....A 1575015 Virusshare.00056/Hoax.Win32.ArchSMS.sly-811428356cc6397f77b67d930e33e51743eaeff4 2013-04-19 01:35:42 ....A 2454016 Virusshare.00056/Hoax.Win32.ArchSMS.tvn-5c4ae64ef1c8ad8347fa3deba66d1b1eefe095fc 2013-04-18 23:11:42 ....A 12080953 Virusshare.00056/Hoax.Win32.ArchSMS.tzb-4b3b61f27dcbe6cc7a56b53d799ece174bd8e0bc 2013-04-18 23:46:18 ....A 4017531 Virusshare.00056/Hoax.Win32.ArchSMS.upl-1b783681ff300dd2b5afd1d47f9c5948129b33f9 2013-04-18 22:53:00 ....A 512000 Virusshare.00056/Hoax.Win32.BadJoke.Agent.d-81a6a8e32eb84304d39f791263955d9258eaf58b 2013-04-19 05:33:04 ....A 411136 Virusshare.00056/Hoax.Win32.BadJoke.Agent.htj-4f3b94ad7250b4e6766f127d95700e70f7f9ab30 2013-04-19 01:26:36 ....A 63518 Virusshare.00056/Hoax.Win32.BadJoke.Badgame-13b4486e06c0a01de7115af4edd875233cb10417 2013-04-19 02:55:04 ....A 12288 Virusshare.00056/Hoax.Win32.BadJoke.BeepingMouse.a-37410ab2c15d98b3fcd674a8af4f42dd4b7f20bb 2013-04-19 07:14:20 ....A 310784 Virusshare.00056/Hoax.Win32.BadJoke.Boredom-6936d80c350529f19f49969ffc4cfffe22113b32 2013-04-18 22:59:54 ....A 34816 Virusshare.00056/Hoax.Win32.BadJoke.CloseMouse-ada323e3612c7f234b12b486831befd1f743b29d 2013-04-19 05:50:24 ....A 282984 Virusshare.00056/Hoax.Win32.BadJoke.Farce.b-afccef220d1019f5288929f86f93a9a93ec1631c 2013-04-19 08:00:50 ....A 294400 Virusshare.00056/Hoax.Win32.BadJoke.Finger.b-edffa435bce9c55e2ac86da26b94dc2f511ea74c 2013-04-19 02:29:50 ....A 292864 Virusshare.00056/Hoax.Win32.BadJoke.JepRuss-60205e7b8e0a9927e7a5074f724da7edecc96067 2013-04-19 02:33:12 ....A 179264 Virusshare.00056/Hoax.Win32.BadJoke.Stript-3eb0c09d80784fadf1b2cbff8445aaf532e5ae22 2013-04-19 06:59:08 ....A 15362 Virusshare.00056/Hoax.Win32.BadJoke.Train-962dfcc9036da01bb5a52bf508ffa33e87d8fa7d 2013-04-19 05:41:12 ....A 98304 Virusshare.00056/Hoax.Win32.BadJoke.VB.ak-7bd17ac59616f0f34169193bb846fe15a685e983 2013-04-19 05:22:58 ....A 32768 Virusshare.00056/Hoax.Win32.BadJoke.VB.bn-f9fa5fa6154db892460f243db0e3e0c804feadc7 2013-04-18 23:49:08 ....A 159744 Virusshare.00056/Hoax.Win32.BadJoke.Weird-b90cee970b52edb8303cb8c185c206c4602fc8a1 2013-04-19 00:45:30 ....A 62464 Virusshare.00056/Hoax.Win32.BadJoke.Weird-d669192996b6398845276a2c076e21b602af10a5 2013-04-19 07:10:56 ....A 62464 Virusshare.00056/Hoax.Win32.Bravia.l-c75018a40093bc86c4ac14c0485a44347dc16127 2013-04-19 08:12:00 ....A 110592 Virusshare.00056/Hoax.Win32.CardGen.d-7392499788c32719c3ff972f06adfc794fa41211 2013-04-19 02:50:54 ....A 3960688 Virusshare.00056/Hoax.Win32.DeceptPCClean.bu-e0ebc8a86ce234e7146cb07263e451dfc90e38cb 2013-04-19 02:34:30 ....A 303616 Virusshare.00056/Hoax.Win32.Delf.ab-d032451c9297beaf815e80862527f552d243985e 2013-04-19 06:31:02 ....A 155695 Virusshare.00056/Hoax.Win32.DisableInput-6dabf208709ef7c6297a62e3d67e9c3e69ebe8e1 2013-04-19 07:43:04 ....A 2943915 Virusshare.00056/Hoax.Win32.FakeHack.aa-2285379f89d5cdf19a39d9ed3dd9087bcdc1fad7 2013-04-19 01:39:24 ....A 159744 Virusshare.00056/Hoax.Win32.FlashApp.cluv-03a87884eab442a1e2f0c6932540fa40a8f28ae8 2013-04-19 07:39:48 ....A 31744 Virusshare.00056/Hoax.Win32.GSMgen-bb901004be5c06e9a5e59669761a28fc21bd2356 2013-04-19 01:28:24 ....A 18432 Virusshare.00056/Hoax.Win32.Gavec.m-78f9661a59debc2b365e7857b6816f5cb354d5ff 2013-04-19 02:03:24 ....A 5632 Virusshare.00056/Hoax.Win32.Likesurf-de9b8100477d566530c7c78103f45d0ac878f61d 2013-04-18 22:49:46 ....A 32256 Virusshare.00056/Hoax.Win32.Renos.aj-8e689e11a9b215a20b0c52867f171d270e6811c2 2013-04-19 00:40:16 ....A 32768 Virusshare.00056/Hoax.Win32.Renos.al-81239957da9a0099902f465726e3c643b561cc9a 2013-04-19 07:59:10 ....A 32256 Virusshare.00056/Hoax.Win32.Renos.al-e50e16a7d32b6aca5628e97b4756bc9462946e2d 2013-04-19 00:27:40 ....A 29944 Virusshare.00056/Hoax.Win32.Renos.alb-5b8fa41d9e1e7287435eb0cc91eac70c7b03ffbc 2013-04-19 01:39:50 ....A 29944 Virusshare.00056/Hoax.Win32.Renos.alb-f87b7ff804aae6c01dbd5d1087b5746c0ba80b26 2013-04-19 02:19:40 ....A 27648 Virusshare.00056/Hoax.Win32.Renos.apg-390954f613a01a7031cdd971cf20795220cdbcde 2013-04-19 08:03:26 ....A 29632 Virusshare.00056/Hoax.Win32.Renos.apg-7b4f92d7df7d61243d93a88ee8b9952c02673345 2013-04-19 08:04:54 ....A 29632 Virusshare.00056/Hoax.Win32.Renos.apg-c8266148bf1d6f378701ce98985a26c534761cc3 2013-04-18 23:07:20 ....A 29632 Virusshare.00056/Hoax.Win32.Renos.apg-cfecdf170757d4b900b3b08f7296f9c179f38002 2013-04-19 02:00:30 ....A 29632 Virusshare.00056/Hoax.Win32.Renos.apg-d9cd69c7fbe9934155b0c0a06d2b99e031dcd2ff 2013-04-19 02:22:12 ....A 27648 Virusshare.00056/Hoax.Win32.Renos.apg-ed77ad4a5ed3e461c2365f52cd805a67f336aede 2013-04-19 05:49:52 ....A 16384 Virusshare.00056/Hoax.Win32.Renos.aph-e2d529deba3adfa095b903baf0a56e3e19a7e3ce 2013-04-19 02:52:28 ....A 134148 Virusshare.00056/Hoax.Win32.Renos.arx-b194e8169891a9034bb3b5ce5bbd545b00f3961f 2013-04-19 08:20:02 ....A 402944 Virusshare.00056/Hoax.Win32.Renos.asl-e79d55f5b1a04585f7651593abfd9639421e037b 2013-04-19 02:59:06 ....A 3027 Virusshare.00056/Hoax.Win32.Renos.ax-b26e6870902c4a73afdc777c164a7a601a5d46fa 2013-04-19 00:40:54 ....A 59392 Virusshare.00056/Hoax.Win32.Renos.bm-c54adae79c003457c439756b11d86cf31d25bc98 2013-04-19 02:15:08 ....A 209408 Virusshare.00056/Hoax.Win32.Renos.dp-d2f5fbdb39baf140c64fd314ebe964713d266439 2013-04-19 00:56:28 ....A 64000 Virusshare.00056/Hoax.Win32.Renos.dv-3d93de483680004c28e2e1d38a775f86cf75af59 2013-04-19 01:13:24 ....A 6688 Virusshare.00056/Hoax.Win32.Renos.dv-60917b7ebcdafbd61eaae0b7aff791d679034b45 2013-04-18 23:30:54 ....A 11264 Virusshare.00056/Hoax.Win32.Renos.dv-7ef0c50b3d8c1eeeb4d0c9ec667f52fbb85af029 2013-04-19 07:56:50 ....A 7712 Virusshare.00056/Hoax.Win32.Renos.dv-8db3b7c4dab4afa095a65de2e366b7a3276baf9e 2013-04-19 06:56:12 ....A 16384 Virusshare.00056/Hoax.Win32.Renos.dv-af301ab2b4a13956bc1d5c75a01af0a76631f8e6 2013-04-19 07:13:50 ....A 45088 Virusshare.00056/Hoax.Win32.Renos.dv-b90c05179d87e9e40cea447b308049352e552836 2013-04-19 00:13:44 ....A 176128 Virusshare.00056/Hoax.Win32.Renos.er-3b7824a88922f74ba59faadd8a978e355d1e29c9 2013-04-19 08:12:26 ....A 45056 Virusshare.00056/Hoax.Win32.Renos.fh-13e4116872415e66ef02a17e93fe9372e17c14ba 2013-04-19 06:01:50 ....A 19456 Virusshare.00056/Hoax.Win32.Renos.fh-1bd22200c8c326faf57637ee8f6c326599347741 2013-04-18 23:33:24 ....A 22240 Virusshare.00056/Hoax.Win32.Renos.fh-36a15ce92ef81ed86cb3e31455eb6caeefe6d362 2013-04-19 05:46:24 ....A 5120 Virusshare.00056/Hoax.Win32.Renos.fh-c85b558ea57164d145f4bd9b04acd751f8811358 2013-04-19 08:33:44 ....A 14336 Virusshare.00056/Hoax.Win32.Renos.fh-d9e0fab8a4af0711d303e42df2f4f587ae43faf8 2013-04-19 00:26:20 ....A 10456 Virusshare.00056/Hoax.Win32.Renos.fh-dc87952003d22bf36698c5108519a6d04a61a1d0 2013-04-19 05:47:08 ....A 10056 Virusshare.00056/Hoax.Win32.Renos.fh-ee98c2a5df37bc9af0d8d2389b34bb9d47238a72 2013-04-19 07:16:26 ....A 2136 Virusshare.00056/Hoax.Win32.Renos.fh-fba410c6e788bf7cfaf6b2a730c05aa850f2ec4f 2013-04-19 02:26:10 ....A 30720 Virusshare.00056/Hoax.Win32.Renos.fi-88d46c5e6719b3f8ba29328fd21dfa577cea3ca3 2013-04-19 08:11:30 ....A 30720 Virusshare.00056/Hoax.Win32.Renos.fi-e32b5b3bac7178dd955836fe9178b236f6b24edb 2013-04-19 08:19:22 ....A 15872 Virusshare.00056/Hoax.Win32.Renos.fl-2c34903c7872408094dd693127dc24c4600f1cda 2013-04-19 05:54:16 ....A 59392 Virusshare.00056/Hoax.Win32.Renos.ge-f080a18466b0714c2d0616e90093d9c86821353d 2013-04-19 08:00:10 ....A 60684 Virusshare.00056/Hoax.Win32.Renos.gq-1437f396655f2c2fd4e8cb840da4ed60a28e6562 2013-04-19 00:26:50 ....A 19411 Virusshare.00056/Hoax.Win32.Renos.hi-c8b2498d2163f6c8c78f5b022d6a39677efab3ee 2013-04-19 08:02:40 ....A 2382852 Virusshare.00056/Hoax.Win32.Renos.ig-6bac81364a63e48ceb01a7cec362af43859569b0 2013-04-19 02:34:20 ....A 13856 Virusshare.00056/Hoax.Win32.Renos.iw-70da4e98d5dce78ba348a7355a5e5eca885e0cf9 2013-04-19 06:28:52 ....A 27136 Virusshare.00056/Hoax.Win32.Renos.l-ed7d3c4d093b1c74f5c94585470c2ea4adbe76cd 2013-04-18 22:54:22 ....A 7680 Virusshare.00056/Hoax.Win32.Renos.la-39ef3d3b18781c269ee5864664030779928f00b4 2013-04-19 05:30:22 ....A 19456 Virusshare.00056/Hoax.Win32.Renos.md-c87ef38f5d63bdcee4797489091e94c543139eac 2013-04-19 02:27:04 ....A 15362 Virusshare.00056/Hoax.Win32.Renos.sg-c4e32b941bbfe95c4d85f91222c62a98c2981425 2013-04-19 06:31:28 ....A 102404 Virusshare.00056/Hoax.Win32.Renos.vark-170f5198f4132e077922c58b2c6729f78e3e9593 2013-04-19 01:25:52 ....A 102404 Virusshare.00056/Hoax.Win32.Renos.vark-375624181e2c335c454cf57d4907bf3fbc5d3fa1 2013-04-19 08:09:40 ....A 102404 Virusshare.00056/Hoax.Win32.Renos.vark-b6e4556251e335c324fdbc9275d94621a158e04d 2013-04-19 08:30:52 ....A 79876 Virusshare.00056/Hoax.Win32.Renos.vawl-4b0e83e660a9eac95f14ade81e20fb6ab81d6e7b 2013-04-19 02:25:46 ....A 102404 Virusshare.00056/Hoax.Win32.Renos.vawl-c7361c08e044a0e335141c535a187741226be0ca 2013-04-19 00:26:52 ....A 98336 Virusshare.00056/Hoax.Win32.Renos.vdlg-91ee78b27ca4258f320cf0d2ba8fb827848ddbbe 2013-04-19 05:09:02 ....A 3104 Virusshare.00056/Hoax.Win32.Renos.y-0cacf6eb4c0122643ad22087621d7fae4612763d 2013-04-19 08:19:50 ....A 20087 Virusshare.00056/Hoax.Win32.SpyWare.a-68c20bcb2fc88350b3df9f18366edd8ae026161d 2013-04-19 07:20:40 ....A 20087 Virusshare.00056/Hoax.Win32.SpyWare.a-b24867254a3bed6f0fa57a887ed9c35cad8ffaa5 2013-04-19 06:26:42 ....A 212992 Virusshare.00056/Hoax.Win32.VB.ag-5848b6c7f5d0f5148d73d804cfe78ceac8790b24 2013-04-19 07:20:42 ....A 431616 Virusshare.00056/Hoax.Win32.WebMoner.g-30837fa928344d903cd8f7fcd7e98e72bd5fcd08 2013-04-19 03:14:16 ....A 5768 Virusshare.00056/IM-Flooder.Win32.Bomberman.31-f9db057784e2ca52e8c43e66b7a4ee7445cbd91f 2013-04-19 08:23:04 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-0c6885bb007b6d5a72bc1673bc1ed19990ffce54 2013-04-19 08:32:14 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-24f367efddb734e8ce48ded073f72ac7a591935a 2013-04-19 08:26:40 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-277e2b5d9ef6b22e52cd0ae873b7630bd29da34d 2013-04-19 08:16:10 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-7b8e379feb283d783cc90c029b8c23d156deb008 2013-04-19 08:25:10 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-87bc0b5567a1a17e54e70c614aa0bbc3c85d9261 2013-04-19 08:17:22 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-b3262962b1914fd204a280df2b683af2a61c616a 2013-04-19 08:00:06 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-c7caa8d301d476c3588a87a49e678cdb1ec6f4b1 2013-04-19 08:22:34 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-d13ab724d395a193352790c945ee34ed501271d7 2013-04-19 07:38:52 ....A 693376 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjc-e3fc4075d6012c2257e6960bc0e5f6397b3560b9 2013-04-19 02:44:54 ....A 665752 Virusshare.00056/IM-Flooder.Win32.CiberScrapS.cjf-0afa7bd691f60fac755082e4c5d0584c839fb10c 2013-04-19 00:47:20 ....A 49152 Virusshare.00056/IM-Flooder.Win32.DFMA.b-ae7f3de69010eb891c95e80350d203d32b5e6556 2013-04-19 01:34:28 ....A 657408 Virusshare.00056/IM-Flooder.Win32.Oscar.a-b5f9550fa8b7e43764c2d19408ae42c947ff844a 2013-04-19 07:09:00 ....A 315904 Virusshare.00056/IM-Flooder.Win32.VB.dq-ba4766dcc297317761605e26f594cf312c065f9f 2013-04-18 23:39:18 ....A 122880 Virusshare.00056/IM-Flooder.Win32.VB.ea-f61543e20c177e5e3d4063f699160c66070138a5 2013-04-19 02:26:28 ....A 61440 Virusshare.00056/IM-Flooder.Win32.VB.ee-59c4dd166ce857819117b60cd2e8b111599ae972 2013-04-19 01:05:04 ....A 179712 Virusshare.00056/IM-Flooder.Win32.VB.ee-8a626fe8a1a0926985a59829bdc3d6954dc8eb8b 2013-04-19 08:16:38 ....A 56320 Virusshare.00056/IM-Flooder.Win32.VB.ee-a1ea4ef7533cde351aff22b5c921680b7845a5eb 2013-04-19 01:52:12 ....A 174592 Virusshare.00056/IM-Flooder.Win32.VB.ee-aba11b210dc4d1cd9e3f395f724a727264b25d10 2013-04-19 07:02:26 ....A 151552 Virusshare.00056/IM-Flooder.Win32.VB.ee-b5a2134e3024771f9bb8f42288dd4446082f9b32 2013-04-19 01:42:20 ....A 377344 Virusshare.00056/IM-Flooder.Win32.VB.gj-8a717c392d3c6faf23a4801972628ad7c2563749 2013-04-19 06:33:34 ....A 81920 Virusshare.00056/IM-Flooder.Win32.VB.gm-a57298f2cecc05f3f402b28f27df350602c2b6da 2013-04-19 08:03:06 ....A 376832 Virusshare.00056/IM-Flooder.Win32.VB.hu-56c13ee6a7bcadf6aaa76ccf5d9029c76da3d53b 2013-04-18 23:54:00 ....A 352256 Virusshare.00056/IM-Flooder.Win32.VB.iu-260c4f00946bb573d1264f64cc38c11cc2781c22 2013-04-18 23:41:08 ....A 276992 Virusshare.00056/IM-Worm.Win32.Agent.aev-27a2e42b555da5b2ace6671155719c1f992fbe25 2013-04-19 07:12:20 ....A 221184 Virusshare.00056/IM-Worm.Win32.Agent.mg-6793d1d98fe440ae8ba7729c82195cb2f216de9e 2013-04-19 02:16:54 ....A 163360 Virusshare.00056/IM-Worm.Win32.Agent.qd-919e0cb05eb555d08355a6480df59cdce5dc0ff4 2013-04-18 23:29:02 ....A 3072 Virusshare.00056/IM-Worm.Win32.Agent.sr-9867fbc486fe6041549ac1fde2cf3eba3eac35c5 2013-04-19 07:47:08 ....A 30720 Virusshare.00056/IM-Worm.Win32.Agent.sr-f095793efb3bf89a93300798bf2bc9ad191b15ff 2013-04-19 05:54:04 ....A 103426 Virusshare.00056/IM-Worm.Win32.Agent.ve-c8fa77a0c1d360f5d57e80f321a585d81b51c938 2013-04-19 00:33:44 ....A 103424 Virusshare.00056/IM-Worm.Win32.Agent.ve-f41d84888d163b49ec9bdfadaeee8962389600ce 2013-04-19 07:02:14 ....A 233651 Virusshare.00056/IM-Worm.Win32.AutoIt.d-5a715e9af88b33b7f33938b223dbdce887880a5e 2013-04-19 06:21:18 ....A 309775 Virusshare.00056/IM-Worm.Win32.AutoIt.h-7252bd2679c522d4957926e59663baf3c05de38f 2013-04-19 00:14:04 ....A 61440 Virusshare.00056/IM-Worm.Win32.Braban.o-23369fffc8712b6dfccf1cdeb45e0c7730a250dc 2013-04-19 02:37:24 ....A 160256 Virusshare.00056/IM-Worm.Win32.Bropia.g-abe0656d63daf41f7b345d08ed7b43c7decc56cd 2013-04-19 07:36:32 ....A 155891 Virusshare.00056/IM-Worm.Win32.Bropia.j-356f2a1c52abaaf9c06ac140c8aeec75b80590b5 2013-04-19 08:02:22 ....A 528384 Virusshare.00056/IM-Worm.Win32.Chydo.ccq-3d8702d17b9b1110419c66c86251aa30a09c55c2 2013-04-19 07:25:26 ....A 95540 Virusshare.00056/IM-Worm.Win32.Chydo.ehv-35669e974dca60fa1302b1c84ac81422cf08e577 2013-04-18 23:07:00 ....A 880640 Virusshare.00056/IM-Worm.Win32.Chydo.ehv-6bf1d27345660089c1bbf1e71f58674e684c5d14 2013-04-19 00:46:56 ....A 126976 Virusshare.00056/IM-Worm.Win32.Ckbface.bs-045c5d89f52340529724925e26a0ff52e8997efb 2013-04-19 07:02:42 ....A 26512 Virusshare.00056/IM-Worm.Win32.Ckbface.w-f6e509d95b9233d4207e8333695568c6391502b0 2013-04-19 05:30:02 ....A 216576 Virusshare.00056/IM-Worm.Win32.Delf.ac-5a3929ad3ef4424c9b8e174e61329c264616b04e 2013-04-19 06:56:58 ....A 56320 Virusshare.00056/IM-Worm.Win32.Funner-1b93e8e8c5f81ba367f0cf4b2862d4f22ad8b044 2013-04-18 23:45:10 ....A 33580 Virusshare.00056/IM-Worm.Win32.Harwig.a-f42214d55717cb28ff520f78e9de23268dfbaa4a 2013-04-19 08:18:10 ....A 47324 Virusshare.00056/IM-Worm.Win32.Harwig.e-c025901bfdcef807fc31da676bf029fb4e2d76cc 2013-04-19 00:40:12 ....A 37037 Virusshare.00056/IM-Worm.Win32.Kelvir.ap-fe68fea544418586fc311cb8bc37190dbba67f51 2013-04-19 05:34:58 ....A 25600 Virusshare.00056/IM-Worm.Win32.Kelvir.bq-1af1bc1f558a932de00200d360b76eb85bdd879d 2013-04-19 05:29:24 ....A 8704 Virusshare.00056/IM-Worm.Win32.Kelvir.bq-e8f60e761551a184c46e03d9e589bda5d7ad8747 2013-04-19 05:29:22 ....A 12288 Virusshare.00056/IM-Worm.Win32.Kelvir.bq-efb8aedcc14a6b6e94818312aba32b3ca2ded85d 2013-04-19 05:48:00 ....A 24576 Virusshare.00056/IM-Worm.Win32.Kelvir.fa-8202dda8418f18beee19a49885dd659828a8d29c 2013-04-19 07:58:34 ....A 86703 Virusshare.00056/IM-Worm.Win32.Lewor.g-a73c99ff8436d71294015916b07b6937e30e49de 2013-04-19 05:41:44 ....A 4096 Virusshare.00056/IM-Worm.Win32.Opanki.u-14ec273ada06cfe8ee388f5f41d7165b71ee838c 2013-04-19 07:26:32 ....A 24576 Virusshare.00056/IM-Worm.Win32.Prex.d-763483787818c222230987379431c4d782d6448e 2013-04-19 07:11:52 ....A 516096 Virusshare.00056/IM-Worm.Win32.Prex.l-1db6cc5c95d9711fda671b052392c6b2068e34c2 2013-04-19 02:07:14 ....A 30720 Virusshare.00056/IM-Worm.Win32.QQWorm.b-fb605b3b88a4063c753d06e4c6829f0e9f99ccfb 2013-04-19 07:43:42 ....A 10752 Virusshare.00056/IM-Worm.Win32.Qucan.c-502bf97555fbda00adcc947cbf68a4b774a15793 2013-04-19 07:21:34 ....A 10752 Virusshare.00056/IM-Worm.Win32.Qucan.d-73827ade02520b54633d4f667abeba69f517eafc 2013-04-19 01:00:16 ....A 10752 Virusshare.00056/IM-Worm.Win32.Qucan.h-0483e99b4cc23b63abba3da49734025c738079dc 2013-04-19 06:41:08 ....A 233032 Virusshare.00056/IM-Worm.Win32.Sohanad.ax-e69f611533e414479fed53fc7c90f0238a67e52e 2013-04-19 05:14:58 ....A 529920 Virusshare.00056/IM-Worm.Win32.Sohanad.bm-9ae19bf98b5a94391a89e2de2a59d15cd279880f 2013-04-19 04:57:40 ....A 626177 Virusshare.00056/IM-Worm.Win32.Sohanad.bm-cbcc3e6494e2a2bb1082fa630805fbef1b66a4bd 2013-04-19 07:16:28 ....A 238955 Virusshare.00056/IM-Worm.Win32.Sohanad.cn-cc33310c3a6c861690eff8a8b424bf3f6daa9c60 2013-04-19 08:25:58 ....A 17920 Virusshare.00056/IM-Worm.Win32.Sohanad.dz-01ffbbdd51f189e845814fb8b9639c22040f1631 2013-04-19 02:15:22 ....A 17920 Virusshare.00056/IM-Worm.Win32.Sohanad.dz-5a04c2c26effa2e6defcd04a696ef3f5c5d4f2a2 2013-04-19 07:20:56 ....A 17920 Virusshare.00056/IM-Worm.Win32.Sohanad.dz-799dfa341f26c7435d59c202e0c7cd2ca074dd13 2013-04-18 23:01:48 ....A 17920 Virusshare.00056/IM-Worm.Win32.Sohanad.dz-a001f30a9bcec0f33b8da0fb73adb7c8841eb530 2013-04-19 04:36:36 ....A 17920 Virusshare.00056/IM-Worm.Win32.Sohanad.dz-b0f4330df040739f72a9514c4486a1c1c0968690 2013-04-19 07:22:26 ....A 8172 Virusshare.00056/IM-Worm.Win32.Sohanad.e-bb6e12a8cca4028ffb6b639ad25845136c5bee90 2013-04-18 23:26:10 ....A 346528 Virusshare.00056/IM-Worm.Win32.Sohanad.gen-43fa06d7b636bcf98deeb7816b45c4f661d5a1b9 2013-04-19 00:54:56 ....A 2302051 Virusshare.00056/IM-Worm.Win32.Sohanad.gen-930cd4386666fd2fe402b9e580289f4398369074 2013-04-19 06:47:18 ....A 506881 Virusshare.00056/IM-Worm.Win32.Sohanad.gen-bbafad8ce54657f98cc0618e91c53a11ab962372 2013-04-19 07:42:08 ....A 300032 Virusshare.00056/IM-Worm.Win32.Sohanad.gen-f34569913cdfecf858d369f374791bffec8cfdec 2013-04-19 06:26:54 ....A 228685 Virusshare.00056/IM-Worm.Win32.Sohanad.gv-f4b723f3100c973949f5e694d50c504eae62f07e 2013-04-19 07:06:02 ....A 2129920 Virusshare.00056/IM-Worm.Win32.Sohanad.pw-262b7fd1b49c6d078d58f0feaa5f8d0a891e9115 2013-04-19 00:04:52 ....A 1261568 Virusshare.00056/IM-Worm.Win32.Sohanad.pw-4057f8f3c96d799319c6f4c2ba3eb2e8eac4503d 2013-04-19 07:58:36 ....A 2056193 Virusshare.00056/IM-Worm.Win32.Sohanad.pw-c01ec834446dde9283ecff7ff8ea686c7795d383 2013-04-19 05:24:58 ....A 667471 Virusshare.00056/IM-Worm.Win32.Sohanad.qc-4e77690e8fefe30c45957cc0d81897a3e34f9cbd 2013-04-19 05:13:04 ....A 663393 Virusshare.00056/IM-Worm.Win32.Sohanad.qc-6c686d9717e5d145a6eebaa5d1e22d0b00475e39 2013-04-19 06:59:22 ....A 1106432 Virusshare.00056/IM-Worm.Win32.Sohanad.rg-85d07e74c4a475a49283a288f7a10202ef3036dd 2013-04-18 23:47:04 ....A 708256 Virusshare.00056/IM-Worm.Win32.Sohanad.rg-ef76a1b62eefc7ad725b6ef4e65808db9ad70deb 2013-04-19 01:20:00 ....A 222720 Virusshare.00056/IM-Worm.Win32.Sohanad.t-20668c6605ad9e0752a4379c2cff79f030c870d9 2013-04-18 22:56:42 ....A 1028096 Virusshare.00056/IM-Worm.Win32.VB.ab-90bb6115e49490b0e678661644ee923616827e4e 2013-04-19 02:29:28 ....A 65536 Virusshare.00056/IM-Worm.Win32.VB.as-50e39b811c584d113d3f2a8f37b18ecc4a22288d 2013-04-19 07:22:08 ....A 98304 Virusshare.00056/IM-Worm.Win32.VB.bdt-c3943f43b77df80b48e791a2ef937670247b8a4f 2013-04-18 22:54:40 ....A 348160 Virusshare.00056/IM-Worm.Win32.VB.bn-5c1709984c2656a4f6f0fe76b663f9bd129ea7ff 2013-04-18 23:29:04 ....A 13792 Virusshare.00056/IM-Worm.Win32.VB.bu-44ad367a05bf0ad454c4038bac40dbe4d6eef061 2013-04-19 00:39:58 ....A 86016 Virusshare.00056/IM-Worm.Win32.VB.gd-caf1f59e53a8d28c018716e7dc0f6b94bba9e0a4 2013-04-18 23:22:54 ....A 86016 Virusshare.00056/IM-Worm.Win32.VB.gd-cec6b7b486f1fd03c9d7fcf4f85e77274cee6c5d 2013-04-19 01:25:20 ....A 86016 Virusshare.00056/IM-Worm.Win32.VB.gd-e5de2d25e58baa2e9941c6291407ef6a1653ee85 2013-04-19 05:47:18 ....A 1946900 Virusshare.00056/IM-Worm.Win32.VB.ln-870c01ef895abcfb95eba4836d2efd98a49f67bc 2013-04-18 23:51:38 ....A 205110 Virusshare.00056/IM-Worm.Win32.VB.np-e4ec69ba6b2f748c723dd389697af7d4ed166e3e 2013-04-19 01:49:18 ....A 132153 Virusshare.00056/IM-Worm.Win32.VB.nx-1787b8d5138b5f4685fd02501e03e0f290ea7816 2013-04-19 04:49:40 ....A 132211 Virusshare.00056/IM-Worm.Win32.VB.nx-7c6d7e6f8cb1c640474ad320c3ee7fc94e97c076 2013-04-19 07:57:40 ....A 131299 Virusshare.00056/IM-Worm.Win32.VB.ob-60a700a527b2b72db72b35e199a388a46aecc1df 2013-04-18 23:17:26 ....A 1191936 Virusshare.00056/IM-Worm.Win32.VB.vmc-662d0b4018ca0732404ce2e483eb2ae2e414cf80 2013-04-18 22:51:50 ....A 19481 Virusshare.00056/IM-Worm.Win32.Yahos.cf-4273c0f881ee5049ee1b5235edbea321af8395fa 2013-04-19 03:13:30 ....A 155648 Virusshare.00056/IM-Worm.Win32.Yahos.cg-a51638cf92bd4728b371ac780cdc82157d18cb83 2013-04-19 08:09:18 ....A 225280 Virusshare.00056/IM-Worm.Win32.Yahos.dq-6ae7b6425a8530a956a767983e42b85e73f2e53c 2013-04-19 01:57:58 ....A 105472 Virusshare.00056/IM-Worm.Win32.Yahos.ev-b0eb246827d2f4075f3e58de7b3fa1595e495247 2013-04-19 00:39:50 ....A 65024 Virusshare.00056/IM-Worm.Win32.Yahos.fh-9dc7410539fdff06c294e6306bdbdac06f202601 2013-04-19 06:59:28 ....A 74240 Virusshare.00056/IM-Worm.Win32.Yahos.iy-c6decf8174e172590480f92de29273d86e90f7c8 2013-04-18 23:04:02 ....A 143360 Virusshare.00056/IM-Worm.Win32.Yahos.nj-01367fb5c4b9d89690b5ab777c56f3f126af873d 2013-04-19 05:15:54 ....A 198144 Virusshare.00056/IM-Worm.Win32.Yahos.nj-a1fe49fa6ca701c27186d554889092ef8cf3f41e 2013-04-19 01:08:44 ....A 102400 Virusshare.00056/IM-Worm.Win32.Yahos.nj-b24b3124626ced9c6659d387fa9274150bf53528 2013-04-19 05:42:34 ....A 103110 Virusshare.00056/IM-Worm.Win32.Yahos.r-30a672e4ea9239e06915631f6106031f5a4024e6 2013-04-19 05:50:06 ....A 99455 Virusshare.00056/IM-Worm.Win32.Zeroll.a-492988a346e4f75a48114d0981eb919e57b941a6 2013-04-19 06:00:12 ....A 6795 Virusshare.00056/IRC-Worm.BAT.Depro.a-ffcc53bdf6fff4c8fc9052ab1f0c693ff58d8c7f 2013-04-19 06:55:36 ....A 557 Virusshare.00056/IRC-Worm.BAT.Exegency-46fd8d382478e3e9fe83e1e2c3f8651b63a11cec 2013-04-19 06:27:44 ....A 3118 Virusshare.00056/IRC-Worm.BAT.Generic-6ca5b803dae9f8ee9ea6fd9b4f6ba7f732010088 2013-04-19 06:51:16 ....A 570 Virusshare.00056/IRC-Worm.BAT.Generic-94a674ced359eaae194b8a1a47294130b26562b8 2013-04-19 05:48:14 ....A 17552 Virusshare.00056/IRC-Worm.DOS.Apulia.c-fe2ba470689330bc24fe5d9ead95456170afa5d9 2013-04-19 02:08:48 ....A 107 Virusshare.00056/IRC-Worm.DOS.ElSpy.2278-fd50380c47a972023cb80e48dfe358221367ff46 2013-04-19 01:09:46 ....A 470 Virusshare.00056/IRC-Worm.DOS.Generic-768bcdfae82ee6f01793ab150265f29af9003339 2013-04-19 00:22:14 ....A 168 Virusshare.00056/IRC-Worm.DOS.Generic-8581ec5a572b09414b345a1260dc785bc3564b16 2013-04-19 01:52:14 ....A 229 Virusshare.00056/IRC-Worm.DOS.Generic-a531ee07f975f7244413fe5be5fdd76b80ae6c1f 2013-04-19 08:19:34 ....A 588 Virusshare.00056/IRC-Worm.DOS.Generic-b31faff0ecc1a450e84342201fe27f0c81bdeea2 2013-04-19 01:46:00 ....A 102 Virusshare.00056/IRC-Worm.DOS.Generic-e16a620abfb627cad38543f00975b263f1199821 2013-04-19 06:36:40 ....A 3489 Virusshare.00056/IRC-Worm.DOS.Loa-c14346f671e7daa7e71b4f554e594c26fb24d2c6 2013-04-19 08:19:06 ....A 65536 Virusshare.00056/IRC-Worm.DOS.Poison.A-d45a8fed03693ddbb79a0259b51c3d0eb0237511 2013-04-19 02:02:08 ....A 5298 Virusshare.00056/IRC-Worm.DOS.Septic.4382-ab8d915607d5f36077a0274ab54998af2d1cb49c 2013-04-19 08:04:06 ....A 37155 Virusshare.00056/IRC-Worm.DOS.Septic.4535-d963c91a6274c6a069f57c30b1b0f398d3f39d2f 2013-04-19 01:21:54 ....A 258 Virusshare.00056/IRC-Worm.HTML.Generic-b43425570d23e28ce4916690a698ce05e5b4420b 2013-04-19 02:04:52 ....A 40889 Virusshare.00056/IRC-Worm.HTML.Generic-f873461523eb55b96794e08f390f528af292dca8 2013-04-19 02:14:48 ....A 1035 Virusshare.00056/IRC-Worm.IRC.Acoragil.f-e37cbe33d34f8ed6c252b3cd1e30b591d70531f7 2013-04-19 03:56:28 ....A 1026 Virusshare.00056/IRC-Worm.IRC.Generic-6296889046e36a691e3a16539cbb2726900f3573 2013-04-18 23:39:00 ....A 1129 Virusshare.00056/IRC-Worm.IRC.Generic-e9847d468c359af1d91696ff85e932f653e725f9 2013-04-18 23:24:42 ....A 31642 Virusshare.00056/IRC-Worm.IRC.NTVCirc-33c87d8074bc10f8877fdc96c070e037719351a3 2013-04-19 01:51:14 ....A 2431 Virusshare.00056/IRC-Worm.IRC.Sonne-0762328f8e4b236988620388e1f1817d7035aecb 2013-04-19 02:08:22 ....A 39046 Virusshare.00056/IRC-Worm.IRC.Yello-8f1da60e7c5c77b953bb42e8e3ce4f4a6dccb136 2013-04-19 07:45:44 ....A 20992 Virusshare.00056/IRC-Worm.IRC.generic-0dce459c78e202851e2e68bcf44f80a31e76777c 2013-04-19 00:23:04 ....A 7320 Virusshare.00056/IRC-Worm.JS.Manclen.a-4a76123dd1d7e29f92f735fafb8d4914e4a61f39 2013-04-18 23:24:48 ....A 3180 Virusshare.00056/IRC-Worm.PIF.Movie.c-3ace90f6262fd61a65d608f6e4659536f547fea9 2013-04-19 03:57:54 ....A 3180 Virusshare.00056/IRC-Worm.PIF.Movie.c-dd1a4514d23c4d8a9c82dbb39012ca4b35ba9096 2013-04-19 08:19:06 ....A 7249 Virusshare.00056/IRC-Worm.VBS.Evion-1a58caaf4d3963a2591da33cd28c05a9669ea74a 2013-04-19 08:08:44 ....A 2091 Virusshare.00056/IRC-Worm.VBS.Generic-2ba3c86e2678579de660fdfd4de81d7d353d7e7a 2013-04-19 06:50:40 ....A 29200 Virusshare.00056/IRC-Worm.VBS.Generic-73c4a0025f2ab21a9f22d67b387ac8af67218e44 2013-04-19 07:24:32 ....A 52339 Virusshare.00056/IRC-Worm.VBS.Generic-82ddee4bca5155e01e8deb856195d08ef27a7d3e 2013-04-19 07:22:12 ....A 7786 Virusshare.00056/IRC-Worm.VBS.Generic-c7c84dba9a08452eebba3b0a40ac44e9208e37a4 2013-04-19 02:35:26 ....A 1408 Virusshare.00056/IRC-Worm.VBS.Generic-db1f4075958b3359520692c6f97f4e6c50e140ce 2013-04-19 05:45:46 ....A 4899 Virusshare.00056/IRC-Worm.VBS.Generic-ec9c33415f0da9b3098f6ca4d42ff7c305283a1b 2013-04-19 06:01:36 ....A 18432 Virusshare.00056/IRC-Worm.VBS.Overnuke.a-ebd06ee00cd1bba125816ffca9ddb94294d18e3c 2013-04-19 07:59:10 ....A 33280 Virusshare.00056/IRC-Worm.Win32.Buffy.b-35cc94bc1166eb208edfaba53c734e77d345ce7c 2013-04-19 00:28:18 ....A 4096 Virusshare.00056/IRC-Worm.Win32.Crack.a-35e42729583206f56c165bfc6cb47a7497739e78 2013-04-19 06:01:32 ....A 16384 Virusshare.00056/IRC-Worm.Win32.Delarm.A-22e422e640fa9419a2ee0a160fc884b454f18434 2013-04-19 02:08:48 ....A 109 Virusshare.00056/IRC-Worm.Win32.Delarm.A-6d5ba974d340105bfff36b988ecc7d2433299121 2013-04-19 07:08:46 ....A 1285 Virusshare.00056/IRC-Worm.Win32.Delarm.C-67df3625e3d91185c91088a3ef94a3c37ee828da 2013-04-19 00:37:12 ....A 29638 Virusshare.00056/IRC-Worm.Win32.Delf.h-9ac69f23ba44ea51742725fef5a969c9270f92b1 2013-04-19 07:04:32 ....A 70628 Virusshare.00056/IRC-Worm.Win32.DmSetup.e-fe7ab21f533e36707f86d1c47e58e880e0d16558 2013-04-19 00:21:50 ....A 3480 Virusshare.00056/IRC-Worm.Win32.Hellfire.b-72eec1dc9ce21fb29ece3e468305b9cba046b70b 2013-04-18 23:24:54 ....A 225792 Virusshare.00056/IRC-Worm.Win32.Jane.a-ade58a62afffde37c9a11b652cf4983862200488 2013-04-19 03:57:04 ....A 25088 Virusshare.00056/IRC-Worm.Win32.Momma-04cfccf746ec7304125baf782e0c276421349a1f 2013-04-19 08:09:16 ....A 123 Virusshare.00056/IRC-Worm.Win32.Momma-7a4c9ac3535e3180894771b2b5c7158ea05d14c9 2013-04-18 22:57:26 ....A 2560 Virusshare.00056/IRC-Worm.Win32.Roram.j-ba988be5bd9cbb3a78ecbc53c5be07fe115e87bf 2013-04-18 23:51:28 ....A 461 Virusshare.00056/IRC-Worm.Win32.Small.f-bf31e2ac0d728a3e607c4496802e74cd92e0a7a6 2013-04-19 08:02:02 ....A 206860 Virusshare.00056/IRC-Worm.Win32.Small.g-847c8526743b9bbd977c1e8d07e44fee8847d186 2013-04-18 23:51:48 ....A 626 Virusshare.00056/IRC-Worm.Win32.Small.g-8f49951f9324b72b9e668bdae55c938f2000a50c 2013-04-19 00:56:24 ....A 711 Virusshare.00056/IRC-Worm.Win32.Small.g-9f48dfc3e8b25da26b0a219bb94cdd264e8b81f7 2013-04-19 03:53:52 ....A 78336 Virusshare.00056/IRC-Worm.Win32.Small.gg-ff421ef7211429bc2dc2c23c75968156856fff83 2013-04-19 02:31:08 ....A 41815 Virusshare.00056/IRC-Worm.Win32.Small.jp-a6a93e0d0f8a781c730310043d513968664a82de 2013-04-19 05:37:34 ....A 14416 Virusshare.00056/Net-Worm.IphoneOS.Ike.b-91b51b7efc4fa37d771c254c4c797a2bab87cf2a 2013-04-19 05:56:14 ....A 275 Virusshare.00056/Net-Worm.Linux.Adore-88131fce934ae89cb9e0d7c30763ec4e0aecbf57 2013-04-18 23:44:38 ....A 2446 Virusshare.00056/Net-Worm.Linux.Adore-887fc77f73f8c52a5af7457641d9df10b1a0cdfe 2013-04-19 05:24:28 ....A 16634 Virusshare.00056/Net-Worm.Linux.Lion-81ce54642310eddbf0b46a9f67f9493b8d6a0a43 2013-04-19 03:17:06 ....A 400492 Virusshare.00056/Net-Worm.Linux.Lupper.b-42e5bf6bab94e6c19866bb921771a1b3e024543a 2013-04-19 07:06:42 ....A 213 Virusshare.00056/Net-Worm.Linux.Ramen-bd506010b8d6c923aab11087bd5059e56e9949ec 2013-04-19 08:18:22 ....A 67 Virusshare.00056/Net-Worm.Linux.Ramen-e4793e08225dece22264b73408236acd8e116715 2013-04-19 04:58:36 ....A 1510 Virusshare.00056/Net-Worm.Perl.Spyki.a-19570c798b6f8ea94049774d33848a9bcd5a02b2 2013-04-19 05:49:38 ....A 48640 Virusshare.00056/Net-Worm.Win32.Agent.d-8ba81ee5a59e8836c9ca30703adcbbac31dd9fce 2013-04-19 02:58:14 ....A 48640 Virusshare.00056/Net-Worm.Win32.Agent.d-d2443dc86d9e55a59ac8390be7644e06b884d574 2013-04-19 08:26:14 ....A 519680 Virusshare.00056/Net-Worm.Win32.Agent.gx-13306cd1a46349db412e755bd90e23ec28099d5e 2013-04-19 01:18:00 ....A 704512 Virusshare.00056/Net-Worm.Win32.Agent.gx-2b96817e4fd4852c493872af27d12e14f17c05eb 2013-04-18 23:33:14 ....A 862208 Virusshare.00056/Net-Worm.Win32.Agent.gx-ea9a3a34debbaa4008c3003d12b23fd2858b788e 2013-04-19 05:34:38 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.a-0091e35422dbc73ba4b644fa50152a7574c2bd8b 2013-04-18 23:15:36 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-0227c741aa8ffa7c620ae3474f41ea7dd219161b 2013-04-18 23:41:14 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-02d40e20642169933e2f6a4be19205acfeebdc61 2013-04-18 23:21:16 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-0aeee2f214ada72ed3d19159cd64306dd2aa5e76 2013-04-19 03:49:14 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-0c355dfa6f2c2499635f71ba3400ba8f35f14998 2013-04-19 06:09:16 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-1d42839c07e90b44ce8c8bd732eb2e6c0f478875 2013-04-19 00:00:00 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-2b4aacd92a42aa2f2fa6e2039a2dc14eab0818e7 2013-04-18 23:28:44 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-497b1bc6d50362541d658837fd68596be21bd00a 2013-04-19 03:26:42 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-6ee5b1db28f0d08ef11b893a54091ff8dd756f7b 2013-04-19 08:19:02 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-76bee541fc9800e128ca057df40b5f5385ae7064 2013-04-19 03:47:44 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-7c4c738c9f05aaaaf27b62205c7dafabb0f6df86 2013-04-19 06:08:42 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-a26d4173752ba51181132902d8f80df37098cd45 2013-04-18 22:58:44 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.a-c2cc0bd610d3f916f5f73311d1060c9d513a1792 2013-04-18 23:28:00 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-d2fbf93622b15c3d47d3a1bc520af900c6ce19f0 2013-04-18 23:52:06 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.a-d6b253b92997bd33e510e1b1a05ca780f440121a 2013-04-18 23:14:02 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-e3c385a5317497d1c8b56fb3f1b6f971665b4c21 2013-04-19 06:09:40 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.a-f8ef7fdebc4c53cdb2a0c5f1c0587ef2f476da43 2013-04-18 23:53:40 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-01331ea197134601192f324aca1d32adfa7078aa 2013-04-19 05:22:16 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.b-0546b9298cb1cc2fb95e15c7f82e4ede5c25938b 2013-04-18 23:38:30 ....A 96256 Virusshare.00056/Net-Worm.Win32.Allaple.b-05f3a3f22db6a00b7ad2f22ae1873808ec9363e3 2013-04-18 23:42:18 ....A 88064 Virusshare.00056/Net-Worm.Win32.Allaple.b-078aa6523277a35c5030e81416ef0e22507d14bc 2013-04-18 23:28:30 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-07bc220df9ce9bed7cd14b33442633bc156de02b 2013-04-19 06:13:34 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-0a90f44f9f939b5a762656339699cb7e4f572f46 2013-04-19 00:14:50 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-0aaa4354effbfd70177dafd983cedce9c98d6d65 2013-04-19 05:19:58 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-0e4315d4ae20ffbfa37c679cb70a11c0dc789fcb 2013-04-19 06:06:46 ....A 17340 Virusshare.00056/Net-Worm.Win32.Allaple.b-0f9998d804962a59808ed6b14640deea1d40558e 2013-04-19 03:09:24 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-0fd5c847b1fe91d0e01a5f803f3ce603666305ff 2013-04-18 22:53:56 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-0feb47ad9c434b2f90eb4514476030310b98e9ad 2013-04-19 00:03:10 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-1133fcbf6d15508b593cbbb68bbc96c7ba2dbd55 2013-04-19 05:53:54 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-1180ba3a7e605ea1da9d56c474b3120f4d78017b 2013-04-19 04:02:46 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.b-12f6f09882b553f61b729ca9b502a7d762f0cf94 2013-04-19 06:07:36 ....A 175616 Virusshare.00056/Net-Worm.Win32.Allaple.b-133c938c077c1e04ed2d653a02756c6a5f0df341 2013-04-19 06:21:02 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-15809f6283d3067c35cec5fd56cc18bc469c1716 2013-04-19 05:25:08 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-1648f8419c111a3ae071018fe27eb73e60df9912 2013-04-18 22:56:18 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-16853bb024dc09b2b2ea5a1bde89c5bc7c230cb6 2013-04-19 06:00:18 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-17839c8ce4a411c5f89742810eb867d798c70817 2013-04-19 05:02:14 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-1899cdb93712f9d83888ec3f54da8e7db327b012 2013-04-18 23:56:24 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-19c4daf11b6a061890cddfb5aa1c77301dc717f2 2013-04-18 23:28:20 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-1a56d86a5c07c1bbcb2ff92447503e77638c8924 2013-04-19 03:47:48 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-1b1f619141a6bab93b709d819856df7b8398568f 2013-04-18 23:08:04 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-1b92580b01c7167c8debe653f6d85e887c11283e 2013-04-18 23:50:20 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-1bd328561e8a38047ca57b30720d1883cf78ebba 2013-04-18 23:52:58 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-1ec1c6eeaaa4e15494b75fca7cfd0d7c48ef5807 2013-04-18 23:16:56 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-1ec7625fea56131d66772368e814876d3908bd1e 2013-04-18 23:03:36 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-207c519e7528bb98cc71ca61d2a35ee77b57d550 2013-04-19 05:35:42 ....A 68888 Virusshare.00056/Net-Worm.Win32.Allaple.b-227ba8fe93f58a1c793fa8db2010f1e51a9b8a25 2013-04-18 23:49:22 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-229cf06d462492ea41df6deee1de635fc445942a 2013-04-18 23:17:36 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-247497c5847386013123c119314428e38df5be2d 2013-04-18 23:38:38 ....A 96256 Virusshare.00056/Net-Worm.Win32.Allaple.b-275d5c48b1c1ccf4bc5d76d64aecfd02a4596d53 2013-04-19 06:15:00 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-28699b2eb92420e1dcde2dc8cd1627b2f4152731 2013-04-19 03:30:38 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-2bdcda8918c22d1b06130bd4d7770acf115cea44 2013-04-19 05:13:08 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-2dae4118fa159bd1927a689a5d9a2c3bfbfa956a 2013-04-19 05:27:24 ....A 119808 Virusshare.00056/Net-Worm.Win32.Allaple.b-2deeb257fdc3d36c25e5e19432fec3993504c9c6 2013-04-19 03:14:20 ....A 151552 Virusshare.00056/Net-Worm.Win32.Allaple.b-2e70a05ee532df6068cedb3b35e7ba44f222af0d 2013-04-19 05:18:32 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-2f228ac195da74243676a8d2d232ceb6801bca97 2013-04-19 04:50:44 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-34031d2140f03c5fa353a4f09f854c78efdb8901 2013-04-19 06:02:20 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-34d16a02b32511aa7e2bd3c1c178118855d5448a 2013-04-19 05:40:58 ....A 73216 Virusshare.00056/Net-Worm.Win32.Allaple.b-3588cac4962fec64e3c17c608ec02e3735438374 2013-04-19 05:27:08 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-368e0f8fa0b3685ad02e8c44e8b20928e7ae13af 2013-04-19 05:23:16 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-3731b949b2be28bd2330c65b1042dcbcd7316b50 2013-04-18 23:41:48 ....A 111616 Virusshare.00056/Net-Worm.Win32.Allaple.b-3733ee85051ef1cbe8060de82d3269dd110400db 2013-04-19 04:23:10 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-37454f37c35fddc3444629277d8e59d87de72148 2013-04-18 23:49:38 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-38422af0b013ba1375a0dcd92f3f4699521f340c 2013-04-19 03:14:32 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-39612be8377ff76eb204b184a99f63de0cb34284 2013-04-19 05:22:18 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-396b49e13e505265585dbfb4cf28d8d96fd7dde0 2013-04-18 23:03:02 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-3a288b841cda5719f9406f984d78634ee727296c 2013-04-18 22:54:06 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-3aa800bd7a59811630b57a04b5f3a2ea759385b7 2013-04-18 23:04:00 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-3b13fd1b9104f58a1a1d6b58df6da2f4728ff0ab 2013-04-19 06:24:58 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-3cf43afd78ac07bc3c488bdd6b71e901e195c616 2013-04-18 22:52:06 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-3ea3bc0485d386bc3a77d4a455dc98a1be7161c3 2013-04-19 04:20:40 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-3ebb2f7ab9f29705c91f6edd17f138c8dd4af65d 2013-04-19 08:16:16 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-3f7a52e1b79a52741d8d7928272046afc7bd32ca 2013-04-18 23:18:32 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-404c48dbafc9a11110a53dbc08bfad7921414b97 2013-04-18 22:51:50 ....A 86528 Virusshare.00056/Net-Worm.Win32.Allaple.b-4235912160b59e70cd251da8321f4824c9298ee9 2013-04-19 05:42:52 ....A 175616 Virusshare.00056/Net-Worm.Win32.Allaple.b-431acd364fded356f524cd17a6b54c55adca85ff 2013-04-19 05:58:20 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-43981afed642d782741033c93e704ee352d741dc 2013-04-19 04:59:48 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-45ba6de6a9535d41baa7d41cd5f3ae2a8e8771dc 2013-04-19 05:24:26 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-4755cf238c144483379f3cc2065954e2a83cc083 2013-04-19 08:01:36 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-4773d7192bc7737eb05cedf3a40b743d8fb385f5 2013-04-19 04:57:34 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-479ef539eeca0a3451eaccd71bbe9a0966fd6f19 2013-04-19 05:36:54 ....A 119808 Virusshare.00056/Net-Worm.Win32.Allaple.b-492e3b74514f67d4a2ad1eca3f139bb13522680f 2013-04-19 04:32:42 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-492f9569d4ad7d9ae9a23c4bb908fd666f32bfe9 2013-04-19 05:23:12 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-4983a58739de5e468d22e9b81118538c9254dcc8 2013-04-19 00:15:04 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-49fa8485dcbff8f5caa3a373b993c45dad3dd41b 2013-04-19 06:17:00 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-4a4ac9290e1c46e967bf0817a0c81cdff4990027 2013-04-18 23:12:58 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-4ad8a0ed12bdb8b87f049cd875bb820ccb0dc2e3 2013-04-19 07:54:56 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-4b445fc5edb27c6d26014b34fbc5424a2ca59322 2013-04-19 05:27:38 ....A 73216 Virusshare.00056/Net-Worm.Win32.Allaple.b-4b51e7655041b1d5e728434a5cef749547fbbe86 2013-04-19 05:25:08 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-4bdc0a6e4ea73ea50026c2dac92fb2ff4ced4600 2013-04-19 04:05:42 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-4db5b215cdf7ac3119ec3fade2c832b87c494b73 2013-04-18 22:59:56 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-4deb77b0f9c0eacadeb10f63264b8c57bd2257a6 2013-04-18 23:49:18 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-4f2b96aacc5a665a192badbc0a9c0a37fd08dba2 2013-04-19 07:13:46 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-4f628da377035f29f13de12ba9aa48007b60ab7d 2013-04-19 05:39:04 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-51392d8b0864c304cec71e8587b8dcbfdbcb810a 2013-04-19 06:12:34 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-55a248b2e4dee676f5b3f96f32bd3e5375da6321 2013-04-18 23:17:28 ....A 294912 Virusshare.00056/Net-Worm.Win32.Allaple.b-55b64714245992b29d5c3d90e7edf76d67bacd61 2013-04-19 04:12:32 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-561334e4ea1a170074094a32f213dd0ac54d8ea7 2013-04-19 05:36:38 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-585e077c1905131626ae6d647481abcb41feab52 2013-04-19 00:03:12 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-5b58064b640825f7b4a903ea496201accc7e425f 2013-04-18 23:29:38 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-5bdea6d580956e0f05c58a29b829d9e3bffe469c 2013-04-18 23:00:40 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-5cdd06015e7c8c1ef27feaf130ac6c2ea928ab66 2013-04-19 03:59:36 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.b-5d5dc1049c27d7a7651fdc37944978e5e2577b1b 2013-04-19 05:44:32 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-5f846c7d49a7b7eb539e237cb003128eb16e3347 2013-04-19 08:15:30 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-612c89f5f69ffd13e0d19bfbeeaf73cd24cfb567 2013-04-18 22:58:58 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-61458c4a37cfa3d364de4aba21814f0956e8b0bb 2013-04-19 03:30:18 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-626c0c0b7bff352462a87a7f641027b65070fafc 2013-04-18 23:33:10 ....A 185344 Virusshare.00056/Net-Worm.Win32.Allaple.b-628020e283f9b4b7e6376c06b8e935173811ad7b 2013-04-19 00:11:24 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-62a58c51dea8a7bc961a42cb4d1d017f8b1e0422 2013-04-18 23:19:56 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-65b4e5b0a2ec9ba7e79284ec705ec2b51b262834 2013-04-19 00:11:38 ....A 69120 Virusshare.00056/Net-Worm.Win32.Allaple.b-6846709cf593668b3a8caf89c1448b24ba34a0b8 2013-04-19 04:13:24 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.b-6893fa70ac41ce2fc1cd134e1274ec2ebe48fcef 2013-04-19 00:12:58 ....A 151040 Virusshare.00056/Net-Worm.Win32.Allaple.b-68ad1ab1a0ddc59d7a3fec947fd0424b5616c846 2013-04-19 05:23:48 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-699668f08f25b46ac7147b9bdf999a45fa7c895c 2013-04-19 08:21:14 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-6c0c266da0115bc4817530ccc7686e706923a030 2013-04-18 23:19:58 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-6c23d791177b2207a3c46e770117c2484ea5557c 2013-04-19 08:17:36 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-6d22dc6af45c24fda82452c86ad9842f222e3a53 2013-04-18 23:28:44 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-6dfca5bc3517daeb5a3469a43f5abce2a87c0138 2013-04-19 05:55:16 ....A 62985 Virusshare.00056/Net-Worm.Win32.Allaple.b-6e15d5df4b613fbde91d75e25f27333e5897c189 2013-04-19 05:47:54 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-6e95fa8173c1958c51cdcff13ea2b0ff8ddf2f83 2013-04-19 05:38:42 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.b-6eca069319ace7a7b2fe2e60ab9a1066e002de37 2013-04-18 23:55:02 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-6ed16335fd229fa498acd680433096f0de17ae44 2013-04-19 06:06:02 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-6f9f294d1f614377ceec2818ce67fd21198b4a4d 2013-04-18 23:46:04 ....A 77312 Virusshare.00056/Net-Worm.Win32.Allaple.b-6fe0dce43e3dd6deeb29d047378629208c09eae0 2013-04-18 23:17:30 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-7154036b555b5e2d2c704e55d5c67be21084175f 2013-04-18 23:58:48 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-71d4349eb75ef455c6b083e0b80c69854ae47164 2013-04-18 23:56:54 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-73569f41654ecaed35c191d555a07bbbe79f27c5 2013-04-18 23:20:28 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-74253fac7adf1c09f338a2f13ab9f8805265f257 2013-04-19 00:01:34 ....A 96256 Virusshare.00056/Net-Worm.Win32.Allaple.b-7631e4da8133cba6d828c41bf426debf53be2faa 2013-04-18 23:11:12 ....A 95744 Virusshare.00056/Net-Worm.Win32.Allaple.b-776b35f3961a919dc89c2d62163e1dd4a8eeec3b 2013-04-19 06:02:02 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.b-7b4dacb92659cb4dfc95670ef6fc58dcb2768558 2013-04-18 23:11:48 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-7c38b5776e08915e8371b781a01d7208468c2d0b 2013-04-18 23:55:38 ....A 93692 Virusshare.00056/Net-Worm.Win32.Allaple.b-7d3704c08d3637751b3bb3fbcb3b6c374af2f45e 2013-04-18 23:42:28 ....A 68888 Virusshare.00056/Net-Worm.Win32.Allaple.b-7e9704d3a260516f51e509d0c3268e9a2cae679d 2013-04-18 23:13:20 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-812d448b100f1a797152a24dedc84e10214e089f 2013-04-19 05:32:50 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-81fb488214e43402c5c7e7fccf5ddfc6a7a519a6 2013-04-18 23:42:30 ....A 73216 Virusshare.00056/Net-Worm.Win32.Allaple.b-823175c50a128a703ad98c80267706650bffb1e7 2013-04-19 05:24:08 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-8330a542f5516f8cff97229d6fddef746c866808 2013-04-19 03:48:14 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-83879ff7a63b49f006278d6ff277d4c1881e759e 2013-04-19 06:00:58 ....A 119808 Virusshare.00056/Net-Worm.Win32.Allaple.b-84612b2bf205da7aa1b9accd011efc816546e3c8 2013-04-19 06:03:40 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-85e2e20caf878f9bd89057e1401233d462db4638 2013-04-18 23:40:10 ....A 51000 Virusshare.00056/Net-Worm.Win32.Allaple.b-8742f7663d839a304dfbf7615e9d8e0cdfb8ae74 2013-04-19 03:20:28 ....A 96256 Virusshare.00056/Net-Worm.Win32.Allaple.b-8895d0b42b9688ebe2fdb9e082252f598004b540 2013-04-18 23:19:44 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-8a6dda7519ac0cb2b443523247c2b6332bb8441a 2013-04-18 23:14:06 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-8a86b5d44aba614bdbdcf5ee2b937e80f5c57425 2013-04-19 06:13:46 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-8be65e0b96518208753acb01277857a39c3b7837 2013-04-18 23:04:30 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-8c68f0bac2ac909c9b9640e3fffdf6f46c310b83 2013-04-18 23:05:06 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-903199a77c399f8f6ea99841a5826cf5ed1a23cb 2013-04-19 04:36:36 ....A 86528 Virusshare.00056/Net-Worm.Win32.Allaple.b-90ea3ca437e12cd40cdd3e29b98cfa24dfacd7f9 2013-04-18 23:41:54 ....A 68608 Virusshare.00056/Net-Worm.Win32.Allaple.b-91597860470ee7eb8c2fe95c467a813652870368 2013-04-19 06:04:44 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-91f460e136bbd6ccda63d29cfcac1c6a9e46cd85 2013-04-18 23:28:50 ....A 68888 Virusshare.00056/Net-Worm.Win32.Allaple.b-92aead53161a0bb1c66935477c2cdec0a0a1e59b 2013-04-19 03:10:16 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-936496c92b8a099a52c58d2ca6aba3a2bce2d777 2013-04-18 23:17:44 ....A 96256 Virusshare.00056/Net-Worm.Win32.Allaple.b-95a1a2261b7372c37b81f1347ef0f714a6ba096a 2013-04-19 05:33:48 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-96530a8106104107bec48a2d1beaac966eb891a9 2013-04-19 05:27:42 ....A 73216 Virusshare.00056/Net-Worm.Win32.Allaple.b-969cec35ad83fb066d8382625e750e5b208ec7fe 2013-04-18 23:04:00 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-9ab097e22523998643726755c43795a6336692c0 2013-04-19 03:47:32 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-9bf22fae123272a0ecd06244b1b10fc06d133ef5 2013-04-18 23:45:10 ....A 86528 Virusshare.00056/Net-Worm.Win32.Allaple.b-a104bb1ae18191cb479369c80768234c5ad663bc 2013-04-19 00:06:00 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-a1366d032f9dad84577415b291a6c2e3ce3f3967 2013-04-18 23:14:38 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-a2d88de11584904ee2b5751cdba1f7e247f3ad0a 2013-04-19 05:51:44 ....A 30090 Virusshare.00056/Net-Worm.Win32.Allaple.b-a5fc7fd6e1a422428446da363e1759197ae015f0 2013-04-18 23:11:38 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-a72388104e46d9fa7f7a8046799df14c273085a2 2013-04-18 23:47:00 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-a72db5faf7a24bc8701f6519c7754f0dbb1c1c07 2013-04-19 00:00:38 ....A 33405 Virusshare.00056/Net-Worm.Win32.Allaple.b-a9ea4cda7fb5950a8dcba481177303611b828d27 2013-04-18 23:36:26 ....A 30345 Virusshare.00056/Net-Worm.Win32.Allaple.b-aa5dc586b35597bb45934cd9411d1734fcf5fded 2013-04-19 05:28:48 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-aadb539cf7714dc00c323b82a72469174a4e5f8d 2013-04-18 23:07:22 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-ab9af1f6c8009332130e2ba46b770b89ad1f0771 2013-04-19 05:53:04 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-abb6dee5b2f50be2c2e6027e375c71b24baf4126 2013-04-18 23:12:32 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-aec9751470b171039f7254f6ab5af156b234c76c 2013-04-19 05:58:24 ....A 74752 Virusshare.00056/Net-Worm.Win32.Allaple.b-afb0eb8e421d7ecf895e5a39463407aad6cfa5af 2013-04-19 06:20:18 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-b24dca5289fd17f90015cf8a27e1086c7179996b 2013-04-18 23:27:24 ....A 67584 Virusshare.00056/Net-Worm.Win32.Allaple.b-b463b57b2620f86f819bce5b57ee372d93de1089 2013-04-18 23:20:26 ....A 96256 Virusshare.00056/Net-Worm.Win32.Allaple.b-b65582ff94f48cfc3a1e393eb6d00fdad1d241b8 2013-04-18 23:41:58 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-b7cd548684c1bd11bc131baab13cfd5a75cd8988 2013-04-18 23:00:10 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-b89fc9c4ed9140e70e54fae3f05dde51903a79bb 2013-04-18 23:55:32 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-ba114dd7a2098145b59e6c11830e5f211b80d593 2013-04-19 05:20:18 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-babd0f5b0f6a38e6e243953d48e3e1a8ee42109c 2013-04-18 23:34:54 ....A 122368 Virusshare.00056/Net-Worm.Win32.Allaple.b-bb667efb0cc23748c4cdec8a807708996c80d01a 2013-04-19 05:48:36 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-bc1b4ac5157161c263402d2cbc1ac616b6eb15dd 2013-04-19 05:31:58 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-bd4f1aad4ef5fda3efb00adebdc1fd70c6b9fbe9 2013-04-18 23:36:00 ....A 88064 Virusshare.00056/Net-Worm.Win32.Allaple.b-c15bb3f2331d0108d7cbf206b4ff832e0b0b8fe6 2013-04-19 00:04:10 ....A 117555 Virusshare.00056/Net-Worm.Win32.Allaple.b-c2d08d06af0f678885a490712886325106bcecb7 2013-04-19 05:26:08 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-c634a52f530ee4b374706b70599fe869b7708d9b 2013-04-18 22:55:32 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-c7359a89ab7ede77834975cdbc41be1f7235ffac 2013-04-18 23:54:50 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-c7434e21a78c458b67d5714d6096ddf0627127a1 2013-04-19 05:51:10 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-d02b2e52fbd923daa32b4fb3613ef551e24c095c 2013-04-19 07:12:50 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.b-d28c342d8cbe0998513175743616cac421f7da81 2013-04-19 05:36:44 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-d2b52f4dd8a4331048a6323ce7ff4a35851b640e 2013-04-18 23:21:06 ....A 119808 Virusshare.00056/Net-Worm.Win32.Allaple.b-d41b48266e73305a532de7aaadf88d57cdc0d6d4 2013-04-18 23:34:56 ....A 151040 Virusshare.00056/Net-Worm.Win32.Allaple.b-d47ed52f751892618069b0857733a8eabd79c120 2013-04-19 05:44:26 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-d4a861fd493218fb80a99c4f508baec5d7a0d2b3 2013-04-18 23:52:34 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-d579d78b110485df21d4915d0e9b4ce26ec021d5 2013-04-18 23:36:14 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-dbe674eb6cfcaee5d4f3e517005a5377eb9be3a1 2013-04-19 06:12:12 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-e07123a16ee7666773eae3cb1965f61af895cca7 2013-04-19 00:02:30 ....A 119808 Virusshare.00056/Net-Worm.Win32.Allaple.b-e4a4fa4559ed3bc2fca19af2a78ef62a6e5f630f 2013-04-19 03:14:50 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-e7d345d013488124099259fa08d2f2458396bb0c 2013-04-18 23:36:04 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.b-e8b5e2f50d6e79a71381c452ecd6887a27301879 2013-04-19 06:09:56 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-e95ed6f60c8b31dcbf25070a8d9c075e8f3f1926 2013-04-18 23:28:52 ....A 63488 Virusshare.00056/Net-Worm.Win32.Allaple.b-f0c338fbe84d1bfa7aa209bade2d85dacf60ee3f 2013-04-19 05:46:54 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-f39282f9d867671b3c105a6228c6e7c7d9ef78e5 2013-04-19 05:48:48 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-f459849b5e297776c83068ec31fadeb605679c81 2013-04-19 02:57:36 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-f5bdcfc732afcb7f78dcc61c252a59c75a823395 2013-04-19 05:56:44 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-f898e59b5d2bddd8e37e49e039b97e9be95c6601 2013-04-18 23:04:38 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-f9e2add9e275f5bb204024967f4b5c9e0ead4fb3 2013-04-19 06:26:48 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-fc432d9969c95ee4144a6bf6f04c22636824aa9d 2013-04-18 23:55:18 ....A 65024 Virusshare.00056/Net-Worm.Win32.Allaple.b-fc62133a1a83ad8a1afde9c1e061289e355ab8d3 2013-04-19 03:33:50 ....A 57856 Virusshare.00056/Net-Worm.Win32.Allaple.b-fd1d99c3dfe5e4a8dc46a2f48c63fa1172a20978 2013-04-19 00:05:02 ....A 88064 Virusshare.00056/Net-Worm.Win32.Allaple.b-fe44522d5548239531820f1b771fc0c9ce710e00 2013-04-18 23:52:20 ....A 68096 Virusshare.00056/Net-Worm.Win32.Allaple.d-2e7a076bf6519cdb256e0a51b5f4604bddc4a3da 2013-04-19 00:01:58 ....A 62976 Virusshare.00056/Net-Worm.Win32.Allaple.e-0284b10818c6f5032d4a514ccb70456c83b269e9 2013-04-19 05:43:58 ....A 85504 Virusshare.00056/Net-Worm.Win32.Allaple.e-05ad2525764512f684fc5339e0ef7aa6ea4d7968 2013-04-19 04:06:02 ....A 62976 Virusshare.00056/Net-Worm.Win32.Allaple.e-076d32b271a19338418d04b63d000aab871474dd 2013-04-19 06:11:36 ....A 8925 Virusshare.00056/Net-Worm.Win32.Allaple.e-082da25aaf4ae396fda5b7c7bfe31d1da79facbe 2013-04-19 07:39:58 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-0a9667b851f280e076bfea97705e287cffe1455c 2013-04-18 23:13:32 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-0f3c3025dc3e04abf4da5db14b97b429b37817bb 2013-04-19 05:29:36 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-15b16a140d28bca8eb0398ac2793bbcd3d6b1710 2013-04-19 08:21:50 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-16204a6e07d317d305dacdae25de1b30fafacc68 2013-04-19 07:45:32 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-16e2c50918169bb27204076e7435483c0362f3e7 2013-04-18 23:55:30 ....A 62976 Virusshare.00056/Net-Worm.Win32.Allaple.e-18ce3f7d1337406ba5eff0310036933b43050006 2013-04-18 23:28:48 ....A 89600 Virusshare.00056/Net-Worm.Win32.Allaple.e-1be93925d7d8f4660e07c7480fb0f25addcc8009 2013-04-19 03:12:58 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-2018a0f9746210c84d18edcbaaf7f7fcf5a22fa7 2013-04-19 05:27:48 ....A 85504 Virusshare.00056/Net-Worm.Win32.Allaple.e-25e6e2742d032a6551580b18991262429650c411 2013-04-19 03:25:58 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-27bcb8eae0760e6e7d8f224fe915ed053ba91fbb 2013-04-19 05:38:18 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-2b5eb0cea3e056965068733f4ea5a81b09e64ebc 2013-04-19 07:44:08 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-2bc8f02b1cb029fdd2610759e9204a7e5cd94fc4 2013-04-19 05:32:32 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-2c485a456223ddd68384779b59c034abaa9857a5 2013-04-19 07:11:42 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-2d9eb46ac88656ea314d91e1f51c02a48ef32057 2013-04-19 05:40:34 ....A 82432 Virusshare.00056/Net-Worm.Win32.Allaple.e-314665886c618b66a123bd9f4bc37b657fb6e928 2013-04-18 23:39:08 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-335b69c9a2f396f929bb0b9fb5f2947aacf19349 2013-04-18 23:11:08 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-3b226b1f43ce75fce54d79880f806175d61ee1d8 2013-04-19 05:33:18 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-3c3a3c7b6b27751c3bcc1ea8f36a99ddc181cf71 2013-04-19 04:19:24 ....A 69870 Virusshare.00056/Net-Worm.Win32.Allaple.e-3c7dd5151c432c5e3cfe14ff3e83b3e9acfd7463 2013-04-19 05:58:10 ....A 13770 Virusshare.00056/Net-Worm.Win32.Allaple.e-3df3a867c302d5a912044cab27782f1e5b90fa43 2013-04-19 06:27:02 ....A 64512 Virusshare.00056/Net-Worm.Win32.Allaple.e-3f5f92853a8660f299c5dbf896f2bcebb9a2fb87 2013-04-18 23:05:10 ....A 10710 Virusshare.00056/Net-Worm.Win32.Allaple.e-48c9da72be42647bd8d08212bc7c602b7b9be92b 2013-04-19 06:12:56 ....A 60690 Virusshare.00056/Net-Worm.Win32.Allaple.e-49ed206af81742ad7fc70020c152ebdb884efa80 2013-04-19 04:32:44 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-4d509ebbdf99a5d249739c89e01e0c605d2689ba 2013-04-19 06:24:44 ....A 122368 Virusshare.00056/Net-Worm.Win32.Allaple.e-4fce0a18bc6daef76ae45c7308e124814f8c5ce6 2013-04-19 05:38:28 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-50e6a828d68ee1a4cdf3e6d6f7514bd3cbec19f5 2013-04-18 23:37:02 ....A 10965 Virusshare.00056/Net-Worm.Win32.Allaple.e-545b801b8d6d8b03e7b1aab2fb1410494b0d8764 2013-04-19 05:40:56 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-5ca2c1fc1e3cad1bdd1cd9cdeffc3a68a8293048 2013-04-19 03:14:14 ....A 62976 Virusshare.00056/Net-Worm.Win32.Allaple.e-60c1e7f84a6b26306386f568bad91de68ee4e1ba 2013-04-18 23:10:42 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-64cd3b02b6de2247984bd7a0091d936e367e0245 2013-04-18 23:25:12 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-68d9eef276597386de967750c5f7a57e55b4bb01 2013-04-19 05:30:52 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-71b4ba9d8ce9717cf6ddb9870253d2a7e9089b86 2013-04-19 05:27:04 ....A 85504 Virusshare.00056/Net-Worm.Win32.Allaple.e-73acd1ef820b9095b2a7c4bdb53f63a19cc45846 2013-04-18 23:26:06 ....A 60690 Virusshare.00056/Net-Worm.Win32.Allaple.e-740461e14af12a964cbb74a9d64e698742f9a2bf 2013-04-19 05:32:14 ....A 85504 Virusshare.00056/Net-Worm.Win32.Allaple.e-783bfb7db51d96a223743f6dba67b04297bccdc1 2013-04-19 05:50:02 ....A 62976 Virusshare.00056/Net-Worm.Win32.Allaple.e-7c829df4dc7be6840f757fbf6e807d37663ce77d 2013-04-19 07:10:26 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-7d05c448ab689f9a41c25f89761e747dfe1274c6 2013-04-19 03:51:06 ....A 20400 Virusshare.00056/Net-Worm.Win32.Allaple.e-8293e3dfeeac9bed5af48d2c05689dad1c9d8c6b 2013-04-19 05:31:14 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-84c8892ff652d651b528ac06fcb373c13a8d3ea3 2013-04-19 05:18:30 ....A 85504 Virusshare.00056/Net-Worm.Win32.Allaple.e-8755578c6abeb6bebbb1837c14d314c704735663 2013-04-19 05:28:34 ....A 30345 Virusshare.00056/Net-Worm.Win32.Allaple.e-8a39355b5298e9cffe8ed7968e40d57b06055a99 2013-04-19 06:18:16 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-8a9938dea12f10fd83291df370e1ea96c0bbf200 2013-04-18 23:32:44 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-8d9289800e3f17d1958785959e6aad680f1644a0 2013-04-19 04:34:08 ....A 76755 Virusshare.00056/Net-Worm.Win32.Allaple.e-956f49d87c2b0c8b5ac3feed58f72d7bb8eb0459 2013-04-19 08:11:30 ....A 92160 Virusshare.00056/Net-Worm.Win32.Allaple.e-96fc614ed91d1e5a57d95afd985401da3f0102e9 2013-04-19 07:10:16 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-9f724bdf52434be25fc6d72748abf06902d55bce 2013-04-18 23:59:04 ....A 93696 Virusshare.00056/Net-Worm.Win32.Allaple.e-a24668e7751261c6d6f8d61fc3659571fa549ae3 2013-04-19 07:58:46 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-a4f010dfa16d7a4c5b9d94aeb826ecab2b2d1924 2013-04-19 04:16:12 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-a7b17ff7d5953731b6b78ae7e36996944ab17910 2013-04-19 00:03:08 ....A 85504 Virusshare.00056/Net-Worm.Win32.Allaple.e-a94112f91dfb6bbc49340e5da7f41f3c7abd2295 2013-04-19 08:00:06 ....A 80325 Virusshare.00056/Net-Worm.Win32.Allaple.e-a95d350ea4ec133ed1db46c6c90d164f9a486027 2013-04-19 07:42:08 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-b8b8a6c3ee608e7305f75bf78057057f005c6ef4 2013-04-19 07:51:50 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-beb5b23c0acf11b69d6106fee0675f3d811d372c 2013-04-18 23:37:44 ....A 92160 Virusshare.00056/Net-Worm.Win32.Allaple.e-c70a088c8bb68a3b1ab85acfaf50c6cbafbbf28c 2013-04-18 23:06:26 ....A 64512 Virusshare.00056/Net-Worm.Win32.Allaple.e-c8ffa4fa8586bf579ec3fe5611581bcaadf54c5b 2013-04-18 23:10:00 ....A 85504 Virusshare.00056/Net-Worm.Win32.Allaple.e-cb34f467be1eabd527aad371836a7a20cbcff885 2013-04-19 05:48:18 ....A 169984 Virusshare.00056/Net-Worm.Win32.Allaple.e-cbb08ac67c8883f6473969c03bf115787fbfedfb 2013-04-19 05:45:28 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-cc534081b09c322200604187a83ad93dd16e8e3c 2013-04-18 23:06:46 ....A 21930 Virusshare.00056/Net-Worm.Win32.Allaple.e-ceec3d9da90af3f2b3c9e55e1df06903e5a19b2f 2013-04-18 23:17:44 ....A 113110 Virusshare.00056/Net-Worm.Win32.Allaple.e-d5b0908e59f6612ee84054eb55d7f495b5abb3ec 2013-04-18 23:10:06 ....A 62220 Virusshare.00056/Net-Worm.Win32.Allaple.e-d61fc2da3398e3af67de365437824b811a2cb528 2013-04-19 05:47:16 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-e2551c54906800414081b5ea6bbd37d01ee4565b 2013-04-19 04:08:38 ....A 169984 Virusshare.00056/Net-Worm.Win32.Allaple.e-eb247259897154ee11c2640fe62c99266b82cdb8 2013-04-19 07:50:26 ....A 78336 Virusshare.00056/Net-Worm.Win32.Allaple.e-f65bffb977227cb567618e5f5ec289aa979e1f87 2013-04-19 06:30:24 ....A 1873 Virusshare.00056/Net-Worm.Win32.Bizex-17d18d338733eda726ba3ac82e4363f591456760 2013-04-18 23:51:04 ....A 46587 Virusshare.00056/Net-Worm.Win32.BlueCode-3dd8d161a2337c97e5e448dd41e4696de19ffb78 2013-04-18 23:55:14 ....A 41686 Virusshare.00056/Net-Worm.Win32.Bobic.ac-5dea53ddc443805070c7d5e3e101a647c44e0960 2013-04-19 04:59:08 ....A 41679 Virusshare.00056/Net-Worm.Win32.Bobic.ac-6f361217e640dce52d4a670bee2a5e87bdc06e73 2013-04-19 00:10:56 ....A 41669 Virusshare.00056/Net-Worm.Win32.Bobic.ac-8ae35a657cdde8db0f175b7b3ea6d0af56119c07 2013-04-19 06:57:12 ....A 41687 Virusshare.00056/Net-Worm.Win32.Bobic.ac-a82832ef8e4dec987290eeb62cd7b38a0da21e0d 2013-04-19 02:34:40 ....A 40781 Virusshare.00056/Net-Worm.Win32.Bobic.ac-d64f52ed1f569064f92ecf7a7106e25276242a82 2013-04-19 06:14:12 ....A 40783 Virusshare.00056/Net-Worm.Win32.Bobic.ac-de58c6435db57dbfe5a99d484c15bfa0645a104c 2013-04-19 04:29:10 ....A 41674 Virusshare.00056/Net-Worm.Win32.Bobic.ac-df9c98bc724092a6972b38d654e2db0afb0209fa 2013-04-19 02:22:14 ....A 41678 Virusshare.00056/Net-Worm.Win32.Bobic.ac-ee513fdad22fef0fbe6a494f676db013e1f09929 2013-04-19 01:39:16 ....A 31232 Virusshare.00056/Net-Worm.Win32.Bobic.d-631c2929c4a3ca4dbe286b41e96d8319ec1a92b1 2013-04-19 01:43:38 ....A 64000 Virusshare.00056/Net-Worm.Win32.Bobic.dh-2fe59d8d563d09578f83b02b8a5b57b316a9db69 2013-04-19 07:17:16 ....A 64000 Virusshare.00056/Net-Worm.Win32.Bobic.dh-380da52d3d3b551e6764c23086e61c0ac3f967cf 2013-04-19 07:21:38 ....A 64000 Virusshare.00056/Net-Worm.Win32.Bobic.dh-7f19c711529e2f39ccf9fa9ec96de6a186c8ebc8 2013-04-19 00:39:24 ....A 64000 Virusshare.00056/Net-Worm.Win32.Bobic.dh-c40acf82bc34069a3cb3a78caf00183d1e1050a7 2013-04-19 01:36:56 ....A 53248 Virusshare.00056/Net-Worm.Win32.Bobic.dq-64c2b8966a9d4874eaa890e0847d6503f2683cea 2013-04-19 01:43:04 ....A 53248 Virusshare.00056/Net-Worm.Win32.Bobic.dq-da4abd8144df8b1d31bb8e211d690781c1951384 2013-04-18 23:26:20 ....A 54272 Virusshare.00056/Net-Worm.Win32.Bobic.dq-e9f9885c714c3bfc60f13640c32c6603fd70445c 2013-04-18 23:47:28 ....A 40513 Virusshare.00056/Net-Worm.Win32.Bobic.l-1d8939c0bc054c3382ab02d91a556c96f40056a0 2013-04-19 01:33:32 ....A 42883 Virusshare.00056/Net-Worm.Win32.Bobic.q-07adde4247623934c38bd66b0a280db49e5357ae 2013-04-19 02:05:38 ....A 42870 Virusshare.00056/Net-Worm.Win32.Bobic.q-183d56780d4a8d944da38657fa9ab7c8a2aab856 2013-04-19 08:20:28 ....A 42871 Virusshare.00056/Net-Worm.Win32.Bobic.q-5517c3ae20633e1a778a6f7f88fe51ba96cc9650 2013-04-19 08:06:42 ....A 42869 Virusshare.00056/Net-Worm.Win32.Bobic.q-a0f194a3b6c93f5cb16df14107b29499f3e235d0 2013-04-19 01:34:28 ....A 42874 Virusshare.00056/Net-Worm.Win32.Bobic.q-d15f77eec22d8b775e3fb5a0ed1345f30c6ec414 2013-04-18 23:09:56 ....A 13950 Virusshare.00056/Net-Worm.Win32.Bozori.k-d154e6ed2392ebde3ef78e3e9a9e4d879a3af366 2013-04-18 23:29:34 ....A 65536 Virusshare.00056/Net-Worm.Win32.Chirem.a-c015ad434a74e19388b450a6db164ef73997d7ca 2013-04-19 01:39:28 ....A 2680 Virusshare.00056/Net-Worm.Win32.CodeRed.c-7434e313482dd8dc5423624ffedbe11edc325030 2013-04-18 23:56:34 ....A 40518 Virusshare.00056/Net-Worm.Win32.Dedler.o-c527d53e75e318dfc0a92df62cf71f7740d6a8c4 2013-04-19 06:20:32 ....A 36422 Virusshare.00056/Net-Worm.Win32.Dedler.p-d9e3781dbb59f8cec9d61723871cd3866ccf5a15 2013-04-19 02:35:34 ....A 41542 Virusshare.00056/Net-Worm.Win32.Dedler.r-a1ad69bf5389ecd0cfc077c29e9cc46710daaf5f 2013-04-19 07:26:40 ....A 38470 Virusshare.00056/Net-Worm.Win32.Dedler.u-022edc0905a932bbaffb96d350145284f4244183 2013-04-18 23:51:28 ....A 38470 Virusshare.00056/Net-Worm.Win32.Dedler.u-11585fc9170a747c4492cc32690a0f991ecc092b 2013-04-19 00:25:32 ....A 38470 Virusshare.00056/Net-Worm.Win32.Dedler.u-508386abd3a677874f2bfc66c3c11d3181b69727 2013-04-19 06:32:18 ....A 38470 Virusshare.00056/Net-Worm.Win32.Dedler.u-9f472a0b4b9c555879a7ac45cdf3919256675c43 2013-04-19 02:46:36 ....A 38470 Virusshare.00056/Net-Worm.Win32.Dedler.u-dbd4fd6d0ace7e60be79b44d3a7cb48603bd0bf5 2013-04-19 06:54:32 ....A 6656 Virusshare.00056/Net-Worm.Win32.Doomjuice.b-b5638a48fff868d31cb06c9b5ec8ec382c02f132 2013-04-18 23:50:34 ....A 56320 Virusshare.00056/Net-Worm.Win32.Kido.gen-d69c1868282fb11fa1ac2012523a8837388ad5d9 2013-04-19 05:01:56 ....A 62976 Virusshare.00056/Net-Worm.Win32.Kido.ih-0352ae56b9123552cefe5aa74a094a49ccc59e5c 2013-04-19 06:06:38 ....A 83984 Virusshare.00056/Net-Worm.Win32.Kido.ih-04efe3a6dfb0f1d0359a9bc104fc0ef51df42d19 2013-04-18 23:50:14 ....A 81404 Virusshare.00056/Net-Worm.Win32.Kido.ih-06c4bc3d09e28828055bc327219c5d7a80eabdcb 2013-04-18 23:28:58 ....A 165025 Virusshare.00056/Net-Worm.Win32.Kido.ih-0c3effe9b5211c2e59b05d0b93839decd0ff98f4 2013-04-19 00:15:24 ....A 94248 Virusshare.00056/Net-Worm.Win32.Kido.ih-0c4c45c6177cef3f42ff37fec0cb1fffe158ec73 2013-04-19 03:08:38 ....A 168371 Virusshare.00056/Net-Worm.Win32.Kido.ih-0d7ed9c207dab4e7296f6da5b63a1ecbbf6c265d 2013-04-18 23:08:26 ....A 54028 Virusshare.00056/Net-Worm.Win32.Kido.ih-118f37a798eefb736548641001685a11d3f62931 2013-04-19 06:02:32 ....A 106580 Virusshare.00056/Net-Worm.Win32.Kido.ih-11afed5b309aeffec6d5040be625df5e8b2195b7 2013-04-19 05:41:58 ....A 9668120 Virusshare.00056/Net-Worm.Win32.Kido.ih-18415437baebdb9e33f3815ac82a09d07b31d709 2013-04-19 05:36:38 ....A 99794 Virusshare.00056/Net-Worm.Win32.Kido.ih-1ed502f66b593c4f539c2e82d75855b95fba7daf 2013-04-19 05:31:22 ....A 43440 Virusshare.00056/Net-Worm.Win32.Kido.ih-36e7b3ed8f8f60b4e9f9c1a74c3a78a5508ae96e 2013-04-19 00:09:02 ....A 79604 Virusshare.00056/Net-Worm.Win32.Kido.ih-374046ba511eed68d1d8ceea3a3c48c1152307f1 2013-04-19 04:14:42 ....A 162060 Virusshare.00056/Net-Worm.Win32.Kido.ih-3782d814b39f4ba5d81583cc6219aa44f2efb667 2013-04-19 00:10:56 ....A 45940 Virusshare.00056/Net-Worm.Win32.Kido.ih-3afd90ba55700206778d91254ef80bac426623bc 2013-04-18 22:58:32 ....A 171362 Virusshare.00056/Net-Worm.Win32.Kido.ih-459f702de59bda826ad37fdaa1dfdc5316ce4d86 2013-04-19 05:49:50 ....A 69400 Virusshare.00056/Net-Worm.Win32.Kido.ih-474dfdca25f2967de354174e50679295bdcfa49e 2013-04-18 23:15:40 ....A 114602 Virusshare.00056/Net-Worm.Win32.Kido.ih-4fdf9a27258eb7447ab77c47d56f8f96c030e9ff 2013-04-19 00:00:34 ....A 145352 Virusshare.00056/Net-Worm.Win32.Kido.ih-51a867f1e492a4ba05a28bdc51b32cda11a738da 2013-04-19 00:17:38 ....A 156502 Virusshare.00056/Net-Worm.Win32.Kido.ih-53019c064b3df9d1476ac4586b2bb001f2490942 2013-04-19 07:21:50 ....A 661380 Virusshare.00056/Net-Worm.Win32.Kido.ih-54f3b8b1bd877f7f87748c7269bbf768217ea7ef 2013-04-19 05:31:56 ....A 96360 Virusshare.00056/Net-Worm.Win32.Kido.ih-5837a35e53595848b99bb61f482a6299aad94e4c 2013-04-19 04:33:00 ....A 172280 Virusshare.00056/Net-Worm.Win32.Kido.ih-5cd7389df732efd8f122ccd0b21607926fb7b61c 2013-04-19 05:01:10 ....A 56616 Virusshare.00056/Net-Worm.Win32.Kido.ih-6362b8fe87d46d374888191760b73539757399a2 2013-04-19 06:24:42 ....A 168509 Virusshare.00056/Net-Worm.Win32.Kido.ih-6b0ab311e2708d239d444fcb2cb54b4a7de65382 2013-04-18 23:07:44 ....A 134415 Virusshare.00056/Net-Worm.Win32.Kido.ih-7a3f0bf458fbfa4f7d8ef2fbbb5c349f774019b3 2013-04-19 00:52:52 ....A 115340 Virusshare.00056/Net-Worm.Win32.Kido.ih-7a76add3d256a07b1e8136ddc24a2c4c684104f2 2013-04-19 07:32:44 ....A 87980 Virusshare.00056/Net-Worm.Win32.Kido.ih-82e8a35f41243b24c92d1f0850113ad3301cce31 2013-04-19 04:27:06 ....A 34700 Virusshare.00056/Net-Worm.Win32.Kido.ih-850c45c051d10f67199be8b8a40ed5e37384ec6c 2013-04-19 04:50:54 ....A 170193 Virusshare.00056/Net-Worm.Win32.Kido.ih-896751b6c039671f0cabc74696e9366cf385e9b4 2013-04-18 23:25:34 ....A 134908 Virusshare.00056/Net-Worm.Win32.Kido.ih-8d9eccd3b3f538dc99e0ffb611d47e1b970b1e5d 2013-04-19 06:00:56 ....A 164736 Virusshare.00056/Net-Worm.Win32.Kido.ih-945e4e6e1b209ea5ed76245b902fc31696f05e6f 2013-04-19 03:01:28 ....A 88275 Virusshare.00056/Net-Worm.Win32.Kido.ih-9ebbcd9fbfb01a23752950eb84cbbce2a208238a 2013-04-19 07:16:08 ....A 165437 Virusshare.00056/Net-Worm.Win32.Kido.ih-a2d10137c20bb78e1bb2a231cd16dedb404cfc9d 2013-04-18 23:42:14 ....A 96800 Virusshare.00056/Net-Worm.Win32.Kido.ih-a36bb8f1dcb5268bd235ccc02e42c5c8b8898d30 2013-04-19 05:49:30 ....A 104476 Virusshare.00056/Net-Worm.Win32.Kido.ih-b4dd7cd46a2ff3b5b01bb0fb692e23d250563b6d 2013-04-18 22:50:36 ....A 160899 Virusshare.00056/Net-Worm.Win32.Kido.ih-b4e48f06c009b14249f2e0ca47ea49901b0515fb 2013-04-19 05:16:12 ....A 2637824 Virusshare.00056/Net-Worm.Win32.Kido.ih-c0249b946b87ee9682ae2d0cb049b4851097b750 2013-04-19 06:10:46 ....A 87296 Virusshare.00056/Net-Worm.Win32.Kido.ih-c2a916917a09918ba7bc71531e23563e6d9c8a34 2013-04-19 04:11:40 ....A 131920 Virusshare.00056/Net-Worm.Win32.Kido.ih-dfb991bd88615a80d49a97351408daffde2e6ff1 2013-04-18 23:11:22 ....A 138240 Virusshare.00056/Net-Worm.Win32.Kido.ih-e058f073af4b5fc2d126bbf87a36811b175994a8 2013-04-19 05:31:12 ....A 167936 Virusshare.00056/Net-Worm.Win32.Kido.ih-f04fcef4e447cd26744850e6c5d6fbb952c19d6f 2013-04-19 04:24:24 ....A 32768 Virusshare.00056/Net-Worm.Win32.Kido.ir-40cf9433c11ed67c214bca0ca04a878d122671f7 2013-04-19 07:47:48 ....A 59520 Virusshare.00056/Net-Worm.Win32.Kido.ir-9e44d28259fc6a3fd14aee856d9f2744d354ec7d 2013-04-19 00:06:04 ....A 168096 Virusshare.00056/Net-Worm.Win32.Kido.prg-88e653093dca4c0d55bcb89726431ec952defda8 2013-04-19 00:51:10 ....A 80634 Virusshare.00056/Net-Worm.Win32.Kolab.aamu-520b95a4895769721f88d8ba5cb1f3fd004be8a9 2013-04-19 06:47:32 ....A 266752 Virusshare.00056/Net-Worm.Win32.Kolab.aefe-0d9dc925c28f3a774f6c11a1897edd7c71d657f2 2013-04-19 02:57:26 ....A 63057 Virusshare.00056/Net-Worm.Win32.Kolab.afyd-c6dae0a168ba0340dbcab27ef8a7c192e8aead72 2013-04-19 05:26:28 ....A 119165 Virusshare.00056/Net-Worm.Win32.Kolab.afyl-5750ddf24cf877dbaac66339a465be33acc20244 2013-04-19 05:46:30 ....A 2188800 Virusshare.00056/Net-Worm.Win32.Kolab.aob-add3b2b96582b8c5a21f935234e00f1577a8b792 2013-04-19 07:17:56 ....A 1758168 Virusshare.00056/Net-Worm.Win32.Kolab.bas-14be5878638cf24a98a5770d707ef6d296f382c5 2013-04-18 23:59:08 ....A 60606 Virusshare.00056/Net-Worm.Win32.Kolab.bas-9f2b4dd6b2dbcddd7b54cda96ba5d624dfe7c49e 2013-04-19 01:52:00 ....A 833876 Virusshare.00056/Net-Worm.Win32.Kolab.bas-e1163c14dca5b2ad8b5d60e710812325f41722ad 2013-04-18 23:18:52 ....A 627296 Virusshare.00056/Net-Worm.Win32.Kolab.bde-8881608a3ae01626ef4ea40d1885854ba1d2d9df 2013-04-19 07:19:56 ....A 628536 Virusshare.00056/Net-Worm.Win32.Kolab.bde-a1effddaf0d603630a58b4fad5773db36e23c946 2013-04-19 02:20:26 ....A 631808 Virusshare.00056/Net-Worm.Win32.Kolab.bde-aabd3ce0618630fddb3c62c36021a9500cec8c5e 2013-04-19 07:39:58 ....A 637328 Virusshare.00056/Net-Worm.Win32.Kolab.bde-b117bc632f06e0e1be691a97210dd4cd09a18049 2013-04-18 22:51:36 ....A 120318 Virusshare.00056/Net-Worm.Win32.Kolab.bjzn-6a438a34bbdd926287f11f262e5d2e3cce71e9d5 2013-04-19 00:54:14 ....A 655360 Virusshare.00056/Net-Worm.Win32.Kolab.bpsa-309ce96dee03d2d694929bc0b83c921691abe3f4 2013-04-19 05:43:48 ....A 716800 Virusshare.00056/Net-Worm.Win32.Kolab.brkh-ef7c2ad9414e4381fbd51fbea305610df73b8674 2013-04-19 02:31:48 ....A 1204224 Virusshare.00056/Net-Worm.Win32.Kolab.brmq-ad4ffac6141be82080093b00d2dd7236dfd6dbba 2013-04-18 23:29:40 ....A 311296 Virusshare.00056/Net-Worm.Win32.Kolab.bseg-e0b890d3d46f481a1188504896125b71fb0560c3 2013-04-19 05:31:06 ....A 199168 Virusshare.00056/Net-Worm.Win32.Kolab.bshl-781ad832a4541931629b78b5ba5711ce67402dd9 2013-04-19 05:28:02 ....A 111616 Virusshare.00056/Net-Worm.Win32.Kolab.bsjy-b1291686bf0e122e7431fe49a558ead479b8545d 2013-04-19 08:08:06 ....A 58880 Virusshare.00056/Net-Worm.Win32.Kolab.bsnk-d2162ada3f539e90e89999e8b2ddea762913861c 2013-04-19 05:10:30 ....A 225280 Virusshare.00056/Net-Worm.Win32.Kolab.bsoj-d341ea8b5b1d55fc31a4f3f11e941f0945ec3e30 2013-04-19 07:49:44 ....A 64976 Virusshare.00056/Net-Worm.Win32.Kolab.bstk-740e842f41f096d5ef249ac8eb6110ec339c0b95 2013-04-19 05:50:24 ....A 62976 Virusshare.00056/Net-Worm.Win32.Kolab.bstk-cdcc5bbb35cf2654e14516a38a38ac1065b7b00f 2013-04-19 07:20:52 ....A 52736 Virusshare.00056/Net-Worm.Win32.Kolab.bstk-d469d6c11d1aba61e795fded0120101e206c2d6c 2013-04-19 01:47:10 ....A 240384 Virusshare.00056/Net-Worm.Win32.Kolab.buiw-6a5d66f882fb83480104ce76364cb2896bff8918 2013-04-19 00:21:30 ....A 225325 Virusshare.00056/Net-Worm.Win32.Kolab.dnf-5ae0d362ac655cafec4d842e5169c5aff1883cde 2013-04-19 08:10:42 ....A 208937 Virusshare.00056/Net-Worm.Win32.Kolab.doe-d40de43de5faff9be2d5760eb4e69143e8ee2584 2013-04-19 02:21:24 ....A 299044 Virusshare.00056/Net-Worm.Win32.Kolab.dxe-aa894c46e043f1d94c10e7240d876710e1def7f2 2013-04-19 08:30:34 ....A 815104 Virusshare.00056/Net-Worm.Win32.Kolab.dzw-c50ea8ecb8d1598b411b59efd45df2c2d85b6e96 2013-04-19 06:58:48 ....A 140800 Virusshare.00056/Net-Worm.Win32.Kolab.esh-2d13797c50f66a13aa6937b96622a3c92cd517dd 2013-04-19 00:20:24 ....A 1081344 Virusshare.00056/Net-Worm.Win32.Kolab.fbl-8cb2db16546062d3b262a61c5a9c1f025662f19d 2013-04-19 06:27:24 ....A 184832 Virusshare.00056/Net-Worm.Win32.Kolab.fbl-c158cea3e32d85b51a47d10cfc9810a20e17c12e 2013-04-19 06:25:58 ....A 124416 Virusshare.00056/Net-Worm.Win32.Kolab.flh-922f1bb641d4fa3e0a1f739f33cd959eb565a26e 2013-04-19 08:16:56 ....A 359936 Virusshare.00056/Net-Worm.Win32.Kolab.fnc-f595aaf9fb7ca4e9e8df19c01c09fe7c80dbbade 2013-04-19 07:43:28 ....A 172032 Virusshare.00056/Net-Worm.Win32.Kolab.fnt-9526041f7a7f5ac79c82712f4537ccd65e3160e5 2013-04-19 05:39:38 ....A 114688 Virusshare.00056/Net-Worm.Win32.Kolab.fuz-ad0f851d125209856ce2248f9012f377e9139815 2013-04-18 23:54:36 ....A 265223 Virusshare.00056/Net-Worm.Win32.Kolab.gzp-26a76716fd4b8de0494806610f2268ecfbfb6d71 2013-04-19 02:55:54 ....A 131072 Virusshare.00056/Net-Worm.Win32.Kolab.hdk-cc23a62819955061a91c32c0986d2bbb8d19d77b 2013-04-19 00:31:04 ....A 184320 Virusshare.00056/Net-Worm.Win32.Kolab.hfw-3e5080143245d23c6b0def40cdc38199d4466aba 2013-04-18 23:47:58 ....A 212992 Virusshare.00056/Net-Worm.Win32.Kolab.hho-e62ac9def4f4ccc64a478193daf2ec8c8aa174ce 2013-04-19 01:15:50 ....A 208896 Virusshare.00056/Net-Worm.Win32.Kolab.hrq-3f48c69c01d5bda29186010ed73de9ab2839d970 2013-04-19 06:33:18 ....A 208896 Virusshare.00056/Net-Worm.Win32.Kolab.hrr-2f8d3b67a0a98dc837cffeb0de11e8a371a810c4 2013-04-19 06:19:42 ....A 13824 Virusshare.00056/Net-Worm.Win32.Kolab.htm-06d4e91b54f856c7fe1f8cfca62843e03dc7f201 2013-04-19 07:25:02 ....A 400911 Virusshare.00056/Net-Worm.Win32.Kolab.hxj-4cc5d5ae4e60d20d0ff6a9671f4c209490da1160 2013-04-19 07:36:38 ....A 442368 Virusshare.00056/Net-Worm.Win32.Kolab.iad-ba3f923d05849adfb7ddadda0fa6e9df17a6096a 2013-04-19 02:17:04 ....A 675840 Virusshare.00056/Net-Worm.Win32.Kolab.iif-29ce916f55972396731e8c936a48f6b78db73c90 2013-04-19 02:52:28 ....A 436736 Virusshare.00056/Net-Worm.Win32.Kolab.jla-32a710c762fba07baf670af8bb31a14aabd78e33 2013-04-19 07:47:06 ....A 144384 Virusshare.00056/Net-Worm.Win32.Kolab.kes-7b2c575fa913606e1ce2ecd9b53d5d4c44142ea4 2013-04-18 23:25:18 ....A 132096 Virusshare.00056/Net-Worm.Win32.Kolab.kht-fb1c52c97d494f502a89a8e6aaa349bc602c9026 2013-04-19 00:19:24 ....A 132608 Virusshare.00056/Net-Worm.Win32.Kolab.kkd-d700b98025e1ba155c4d9c8d508c56db9f28dc26 2013-04-19 06:06:52 ....A 163840 Virusshare.00056/Net-Worm.Win32.Kolab.lgu-5f95bad9d2c4772c0cef83763b374458b4e381bf 2013-04-19 05:41:08 ....A 195584 Virusshare.00056/Net-Worm.Win32.Kolab.maf-e3d284df20b0e7d31e9c4314d1ca19fb3f870e43 2013-04-19 07:39:02 ....A 224768 Virusshare.00056/Net-Worm.Win32.Kolab.mdl-e182816cae56589a976f3295496217135524237a 2013-04-18 23:21:02 ....A 260608 Virusshare.00056/Net-Worm.Win32.Kolab.nht-7f9f5e0bac7b35dc16a22b27dfe4dc1730d010ca 2013-04-19 04:54:16 ....A 202240 Virusshare.00056/Net-Worm.Win32.Kolab.oss-cee232fcd4af6700429ea44995c2f84f79bcf5b3 2013-04-19 07:42:04 ....A 231936 Virusshare.00056/Net-Worm.Win32.Kolab.pla-af88b6bba71797fdad1eee65c9e9866ccb17b271 2013-04-19 06:15:00 ....A 198144 Virusshare.00056/Net-Worm.Win32.Kolab.pnj-340b49a1c792770e34b6eacd8a7de826f33ba4f9 2013-04-18 23:35:58 ....A 227840 Virusshare.00056/Net-Worm.Win32.Kolab.saf-b7d1b370ffa34bfb42d7048715f5d600aa6be663 2013-04-19 01:10:36 ....A 258048 Virusshare.00056/Net-Worm.Win32.Kolab.tbj-72183a1de41b05e20ce38239ccbb3604b03a4976 2013-04-19 05:56:16 ....A 2892800 Virusshare.00056/Net-Worm.Win32.Kolab.vep-58a8ab6bc9fddf9b7d27d8e205cb680067cda5f6 2013-04-19 04:31:28 ....A 210169 Virusshare.00056/Net-Worm.Win32.Kolab.vl-553e332a1f8a6989f6f6d7ed24e3ddf327eb9665 2013-04-19 02:17:24 ....A 210409 Virusshare.00056/Net-Worm.Win32.Kolab.vl-b87591cdf617b3f76648b5ebbc5a00b26718e340 2013-04-19 07:17:38 ....A 200441 Virusshare.00056/Net-Worm.Win32.Kolab.vl-c7f5d8f573db84de658c8519dba8e22873b2c27c 2013-04-18 22:59:10 ....A 210169 Virusshare.00056/Net-Worm.Win32.Kolab.vl-f16f58b307af95f898560098245dcd41c2bbdf55 2013-04-18 23:42:28 ....A 188416 Virusshare.00056/Net-Worm.Win32.Kolabc.ae-e2bb28a0c7b31d8dee999795f2e29a739f0f901c 2013-04-19 01:04:18 ....A 81920 Virusshare.00056/Net-Worm.Win32.Kolabc.ajx-6ff536fee63d0e198e53574583653ccc61d267c8 2013-04-19 00:20:02 ....A 84480 Virusshare.00056/Net-Worm.Win32.Kolabc.bsa-021b4973cea8609a10d6590477c7d3838183149b 2013-04-19 07:07:56 ....A 78848 Virusshare.00056/Net-Worm.Win32.Kolabc.bsa-175790fab9e33fb161adf1be1d1b068bc51faf65 2013-04-19 01:37:20 ....A 195584 Virusshare.00056/Net-Worm.Win32.Kolabc.bsa-d5a4c065afb784e197e22945ff775aa94e376945 2013-04-19 05:32:16 ....A 78336 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-0112119b6a55f286316e39467a4b6ebabd9d73e8 2013-04-19 07:21:32 ....A 68608 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-020b3dd6024a110d6f7d9f0c58894fb4e543b9b6 2013-04-19 07:46:28 ....A 79360 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-0ebfb31effac1c367fc64a0cf2dc429299d2ba19 2013-04-19 02:05:12 ....A 69120 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-68825f4fcef7cc14a557e15abad01ca10267d075 2013-04-19 08:04:02 ....A 78336 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-815d7bff3a809c33a182fd240c315a07ac3a0f1d 2013-04-19 07:16:16 ....A 116224 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-9c8d27332b512537826e453303f16520e0c859b0 2013-04-18 23:31:56 ....A 78336 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-a12253d79b5687b5bde3071b89b7febe10ba7159 2013-04-19 02:42:30 ....A 78336 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-aaf0cf44c9778d47c83786f53de082d990649c4f 2013-04-19 08:33:58 ....A 78336 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-c6d4fc780de61c1472f58f1963e07c0e29ae5a1d 2013-04-19 05:46:48 ....A 108032 Virusshare.00056/Net-Worm.Win32.Kolabc.bsb-cc4a5f03652b46200e9b417533f6a578a61778b5 2013-04-18 23:18:36 ....A 74752 Virusshare.00056/Net-Worm.Win32.Kolabc.bsc-c089f7a1fc57aa984c1de13cf52ab6bbe0282b03 2013-04-19 07:59:18 ....A 66442 Virusshare.00056/Net-Worm.Win32.Kolabc.btq-30d95927ec320af3e64ef47bd1da2364b73797a4 2013-04-19 00:31:50 ....A 71168 Virusshare.00056/Net-Worm.Win32.Kolabc.ewm-fe17dfa43bd4e18718abb0a9d57f39dbce837a2c 2013-04-19 08:10:54 ....A 89199 Virusshare.00056/Net-Worm.Win32.Kolabc.gmn-9dd1a1e2449cf62b8e96f42ec034bacb9ee2de22 2013-04-19 02:18:36 ....A 599552 Virusshare.00056/Net-Worm.Win32.Kolabc.gxu-9458e28290995d72c8d1112e4d60facb737fc1a9 2013-04-19 01:27:26 ....A 90623 Virusshare.00056/Net-Worm.Win32.Kolabc.hci-9ada1f9f9861aa0cdba194665eb78fd225d8db08 2013-04-19 04:31:52 ....A 151182 Virusshare.00056/Net-Worm.Win32.Kolabc.hmj-37df32f03b86d27095967d2124d2edebbe572b20 2013-04-19 06:26:38 ....A 141454 Virusshare.00056/Net-Worm.Win32.Kolabc.tpn-76315ef474a77c8df11ba8fe735298757bc3cf5d 2013-04-19 08:01:30 ....A 31744 Virusshare.00056/Net-Worm.Win32.Koobface.afh-0519477b7f11d7a86ac2472b4d365393346af461 2013-04-19 07:20:28 ....A 13312 Virusshare.00056/Net-Worm.Win32.Koobface.aps-fee4847bc15bfa9b69f8ea86c11a660b266ca329 2013-04-19 02:58:50 ....A 24576 Virusshare.00056/Net-Worm.Win32.Koobface.aqx-658ba577a112352c0e4c46654d03ee89ff2a1fc6 2013-04-19 01:59:14 ....A 15360 Virusshare.00056/Net-Worm.Win32.Koobface.auwk-2ce2c9b5864417d7ac0cb5771c533c16f45aa484 2013-04-19 07:59:00 ....A 34816 Virusshare.00056/Net-Worm.Win32.Koobface.awj-9c859312fcc96c3c8c3c4f883979c101093e5cf0 2013-04-19 00:18:16 ....A 16384 Virusshare.00056/Net-Worm.Win32.Koobface.axda-b86f2285d57030ebf373c4b81e3bc3a165a20d85 2013-04-19 00:26:38 ....A 20992 Virusshare.00056/Net-Worm.Win32.Koobface.axv-f2be376f63eafe7b234a2a6169d6a435532a08e2 2013-04-19 08:22:02 ....A 18432 Virusshare.00056/Net-Worm.Win32.Koobface.azl-8b3cf4a73270044a6f4a69f17dfe831d7cd78d86 2013-04-19 00:46:34 ....A 16384 Virusshare.00056/Net-Worm.Win32.Koobface.azva-00433e11d4a68ce2e0b8a93be41c384c38a72736 2013-04-19 06:26:28 ....A 16384 Virusshare.00056/Net-Worm.Win32.Koobface.azva-21910f21d9c89e63a54ab41aee287c5c5402f699 2013-04-18 23:53:44 ....A 16384 Virusshare.00056/Net-Worm.Win32.Koobface.azwc-b1f509e80f8a45c4a926c600ae2f005f22476f74 2013-04-19 01:07:40 ....A 14848 Virusshare.00056/Net-Worm.Win32.Koobface.azwv-5a6d6a00e6cf3ca8ea3b938accd49427cd93cd5b 2013-04-18 23:47:08 ....A 15360 Virusshare.00056/Net-Worm.Win32.Koobface.bacs-3fc719a55e68c82f427cb36f9fc3d1b57fb65da8 2013-04-19 06:03:44 ....A 15360 Virusshare.00056/Net-Worm.Win32.Koobface.bacs-41dd29750091901f068c7c4704dd9e6c4fc21b70 2013-04-19 06:11:08 ....A 15360 Virusshare.00056/Net-Worm.Win32.Koobface.bacs-81f0bad62c9af2bff4c305ccc3b4ae4bfe9dc584 2013-04-19 06:11:16 ....A 15360 Virusshare.00056/Net-Worm.Win32.Koobface.bacs-ba831725ebde760e987406efa9bf9d086d2c4c5f 2013-04-19 05:59:56 ....A 15360 Virusshare.00056/Net-Worm.Win32.Koobface.bacs-fd7101ba4388e289f38c97dd362c6d1125bc14a7 2013-04-18 23:10:28 ....A 15360 Virusshare.00056/Net-Worm.Win32.Koobface.badc-034922f190fdbcd6d1c2386d324731894b149ee6 2013-04-19 08:33:28 ....A 28672 Virusshare.00056/Net-Worm.Win32.Koobface.bjc-e354a4ceeb888651f58f451d4918d9c3737553ca 2013-04-19 01:09:52 ....A 49152 Virusshare.00056/Net-Worm.Win32.Koobface.bro-041645bc6edd3e28a08554b448cfe0ad8325d4b6 2013-04-19 08:16:16 ....A 21504 Virusshare.00056/Net-Worm.Win32.Koobface.brr-33ca10029c79bfa0453ab855a1376ce3cd7cec4b 2013-04-19 08:01:30 ....A 21504 Virusshare.00056/Net-Worm.Win32.Koobface.brr-62de90747ec338cf7d91726760e95c8e4ddac535 2013-04-19 07:58:46 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-1e45dee04484ff4992283fd7aaa482eb999b86d9 2013-04-19 01:23:30 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-2126940a0dda752d077a5a40dca119c5566f53ea 2013-04-19 02:00:56 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-22dc85c3cc613dfa79df47dca0648d6646057553 2013-04-19 06:56:52 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-327980886b08014835828cce6e2a740b6bf52f34 2013-04-19 07:03:20 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-39cf2dba88727f1f3059b29ebf495e9f76c6f25c 2013-04-19 02:46:10 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-5908ef93357f62cf50309b2ee3300a31a875fe06 2013-04-19 00:54:14 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-5e348c1c951a0c60249166aa5b4363554d5a1fe7 2013-04-19 06:14:42 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-633237d737f33be28139371bc68eb9d60933e8aa 2013-04-18 22:59:52 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-7f4779f64993c2651ad224931d7d9314ad01594e 2013-04-19 05:51:54 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-8d397bde7a5935baa6448dba0e31780fbd4c7bea 2013-04-19 02:49:50 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-960b6eb4019d02cfb1ea9bd9432460acffccd29a 2013-04-19 07:03:48 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-96e3fc078aea0a1cff65af591471a93598703ddd 2013-04-19 08:14:10 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-a7423d58e522e83e9db27c11dd1889b03b3ad216 2013-04-19 01:10:34 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-b60918428ab2d63b092f8c8fdd81dd864d983e33 2013-04-19 07:11:22 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-bf1c1f255350a482ed9fd4b5d47a842cb35c516a 2013-04-19 05:55:50 ....A 47616 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-d7ce9c6f6b3c762f5e9f7d08d07931e2f4a51cd2 2013-04-18 23:07:00 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.bsh-e5d7146d1dc79b29657670909e23240186ca47a9 2013-04-19 02:18:20 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.btj-3920d28a20e265ba58043c90fd06dd61ccccf492 2013-04-19 00:13:20 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.btj-89613feb276e687eab2e6ef4691106b7e76b3133 2013-04-19 08:25:58 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.btj-d7aca458c3cb20648b4db5af885791cb7b4a084e 2013-04-19 07:33:44 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.btj-e103bc5301a59682a29fad7547d3613d3c93001e 2013-04-18 22:49:42 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.btj-f4f285a319977dcb9de4a1f6ce0a0e4003cbdfc9 2013-04-19 08:26:04 ....A 25600 Virusshare.00056/Net-Worm.Win32.Koobface.bz-fd9f8ed6ef472a811abe78f34b4c7e5cafebe6cf 2013-04-19 01:23:02 ....A 38912 Virusshare.00056/Net-Worm.Win32.Koobface.cjr-7dd55e07ddada7fe610162423511e692c3e9b8fb 2013-04-19 02:50:30 ....A 40960 Virusshare.00056/Net-Worm.Win32.Koobface.cju-90fd571ce400b34ba034f2d26a06260ef6e2e1b8 2013-04-19 08:11:56 ....A 40960 Virusshare.00056/Net-Worm.Win32.Koobface.clx-90cc0e2d0d75d9374b6b5981144fc37e2694c28b 2013-04-19 07:41:30 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.csh-dc4c3f343d42c1679c17934436dd5dfddc007090 2013-04-19 07:07:24 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.csj-315651ec0495da6d24fd7160595db8fe6b75522e 2013-04-19 08:20:50 ....A 41472 Virusshare.00056/Net-Worm.Win32.Koobface.csj-ecfb007844f23904d5f7b76a9eb472cdaab97647 2013-04-18 23:07:14 ....A 39936 Virusshare.00056/Net-Worm.Win32.Koobface.cta-c5f376c771ad9d0b4c11c4600a31ea318ca47ad0 2013-04-19 08:11:18 ....A 38400 Virusshare.00056/Net-Worm.Win32.Koobface.cti-cd308a80d6080569edcfe8a76f3c471cc1c3a74e 2013-04-19 08:29:12 ....A 105472 Virusshare.00056/Net-Worm.Win32.Koobface.cue-9c5175884e273751e42b3299fe2b06470d83e71f 2013-04-19 02:12:26 ....A 44544 Virusshare.00056/Net-Worm.Win32.Koobface.cuf-3561301a2b2cd50ab21b4e7a8fd32db30c50b25c 2013-04-19 06:31:24 ....A 44544 Virusshare.00056/Net-Worm.Win32.Koobface.cuf-37057b2ba2ab269e772c630a3622fe3131d56be3 2013-04-19 02:18:08 ....A 44544 Virusshare.00056/Net-Worm.Win32.Koobface.cuf-a91799c2c8070263251c71652c8005c097d40731 2013-04-19 04:01:22 ....A 38912 Virusshare.00056/Net-Worm.Win32.Koobface.cva-9f4e77421d6c5025745ecebfb3a75e0c311f54a8 2013-04-18 23:04:58 ....A 33280 Virusshare.00056/Net-Worm.Win32.Koobface.cvp-c56b44c6330927273ab782fe3c4c179186e5c4c9 2013-04-19 07:21:02 ....A 34304 Virusshare.00056/Net-Worm.Win32.Koobface.cvq-6ce587f52705fdaf5323d64e4571a5a024fdad4a 2013-04-19 08:09:18 ....A 15872 Virusshare.00056/Net-Worm.Win32.Koobface.d-bd1fee311906c0eb1914241db7f43ac6d835c8d4 2013-04-19 04:31:42 ....A 9662 Virusshare.00056/Net-Worm.Win32.Koobface.exc-bf188850ed53d06ce4853a4c03fa35fad9c5ec36 2013-04-19 08:12:16 ....A 45568 Virusshare.00056/Net-Worm.Win32.Koobface.eyf-0b7fe5b5da2586e8d9422fd38bf6c362bed09233 2013-04-19 08:29:14 ....A 61952 Virusshare.00056/Net-Worm.Win32.Koobface.fqi-fdfef44ac1ce175802799ecdc7afe8a01e234a8b 2013-04-19 02:15:42 ....A 67072 Virusshare.00056/Net-Worm.Win32.Koobface.fth-44a28652593e0f40b6207c8ad45874e9a2b24cdd 2013-04-19 01:17:58 ....A 67072 Virusshare.00056/Net-Worm.Win32.Koobface.fvt-7daad79678ef56646e9561a64ecea490752a897f 2013-04-19 08:33:38 ....A 61456 Virusshare.00056/Net-Worm.Win32.Koobface.fxi-414bedcce246bca427f1207dd8094398ca98cfca 2013-04-19 02:18:38 ....A 105984 Virusshare.00056/Net-Worm.Win32.Koobface.ghi-9445ea99e54b8e90e23953fef6386c1531f75eed 2013-04-19 07:16:36 ....A 67088 Virusshare.00056/Net-Worm.Win32.Koobface.gil-59bc20207c836add1c772979c5fa76bc79f76458 2013-04-19 00:01:30 ....A 1281536 Virusshare.00056/Net-Worm.Win32.Koobface.gil-d67712d8566f548237c6d310fd940350806ba6a3 2013-04-19 08:13:14 ....A 13824 Virusshare.00056/Net-Worm.Win32.Koobface.gj-eef3e1c194cbcadb45ea09c711095ae94219f93c 2013-04-19 08:24:34 ....A 360448 Virusshare.00056/Net-Worm.Win32.Koobface.gra-5c1a5332120e0d313f489fcf992f458a75e82648 2013-04-19 03:52:38 ....A 98304 Virusshare.00056/Net-Worm.Win32.Koobface.gya-d7218350b5f58491e224abab85473c6b7541ab63 2013-04-19 00:46:34 ....A 175104 Virusshare.00056/Net-Worm.Win32.Koobface.hfo-172a73b3b22fb2a45200cc00fa22d86bde9d1763 2013-04-19 08:30:18 ....A 80209 Virusshare.00056/Net-Worm.Win32.Koobface.hjm-d75ffb9099033a0865dd92d9c1a4322a7db91c30 2013-04-19 06:00:36 ....A 16896 Virusshare.00056/Net-Worm.Win32.Koobface.hqh-5a511ed2d8a76d6cd32963f8b3089af93336e276 2013-04-19 06:56:42 ....A 42496 Virusshare.00056/Net-Worm.Win32.Koobface.kfc-4ae6326ae6642127393fcbae81327ac3a8ba8c8b 2013-04-19 05:13:08 ....A 14848 Virusshare.00056/Net-Worm.Win32.Koobface.utg-c258e3897cb93aeceae3d57137a3bdee5071b1b0 2013-04-18 22:50:30 ....A 14848 Virusshare.00056/Net-Worm.Win32.Koobface.uvc-f1fac900bb32c01ec6d5cd9b8fd07a8ee4e6bdbd 2013-04-19 06:34:28 ....A 32768 Virusshare.00056/Net-Worm.Win32.Koobface.uvx-501a59616f9ac9a56d016aeffbbd22c3be7efd44 2013-04-19 01:19:42 ....A 32768 Virusshare.00056/Net-Worm.Win32.Koobface.uvx-7151ede33dd59e8e2122b63f2bd681229a939623 2013-04-19 02:27:52 ....A 69632 Virusshare.00056/Net-Worm.Win32.Lebreat.c-466dd5b023ddcb197c6a698fe6f97ec2ccd51c78 2013-04-19 02:01:16 ....A 8217 Virusshare.00056/Net-Worm.Win32.Lovesan.a-56f20cf852767b5c6d43ae40799ecaa03ba76804 2013-04-19 05:29:20 ....A 12800 Virusshare.00056/Net-Worm.Win32.Lovesan.a-690bf8f00971a9f8421dceb86d70f49a63021d61 2013-04-19 07:55:22 ....A 258048 Virusshare.00056/Net-Worm.Win32.Maslan.d-e23e584f9c22ab0cabe1524f05818efe485115ba 2013-04-19 08:30:56 ....A 73612 Virusshare.00056/Net-Worm.Win32.Mofeir.i-a25ceb9e8e0e588a3ea2e8d8bab1b37cdea85f36 2013-04-19 00:06:16 ....A 6672 Virusshare.00056/Net-Worm.Win32.Morto.a-3ef8a7401ef302767d56938ddfac30538a80b36e 2013-04-18 23:46:08 ....A 6672 Virusshare.00056/Net-Worm.Win32.Morto.a-5a89c759c278b356a482ab0060cb65fd3c52c264 2013-04-18 23:11:16 ....A 6672 Virusshare.00056/Net-Worm.Win32.Morto.a-c2e308b1f7ba9b0e1dcf540529d4537b330afa7e 2013-04-19 04:46:40 ....A 7184 Virusshare.00056/Net-Worm.Win32.Morto.a-f58c93aa57d50adcaf2c35d0644a8f8885d4183c 2013-04-19 05:54:54 ....A 6685 Virusshare.00056/Net-Worm.Win32.Muma-8ebc3e7450fc8f1bb7367e8cd48c4196bfd5fae0 2013-04-19 02:15:04 ....A 502 Virusshare.00056/Net-Worm.Win32.Muma.d-35d1fd80d7747199e015ec454b63b52049b37c47 2013-04-19 04:21:24 ....A 239 Virusshare.00056/Net-Worm.Win32.Muma.d-d4b6c0c3da3e1a456757df9663789bd9b072942f 2013-04-19 01:53:36 ....A 257 Virusshare.00056/Net-Worm.Win32.Muma.f-c6cdefe68cda33a4a2435f7879f55a913065f4b5 2013-04-18 23:46:42 ....A 41824 Virusshare.00056/Net-Worm.Win32.Mytob.a-4aaf243de13bad9dadfbb35575580a8d26b9fbc5 2013-04-19 07:20:12 ....A 66561 Virusshare.00056/Net-Worm.Win32.Mytob.ab-3d16add82d911c47dad381a80bd6379bf51f316a 2013-04-19 05:40:58 ....A 119968 Virusshare.00056/Net-Worm.Win32.Mytob.bi-3e6a61c934c56b973dd4ec28b373adc3f392f6ea 2013-04-18 23:26:10 ....A 118784 Virusshare.00056/Net-Worm.Win32.Mytob.bi-7aa0216fe4649a05bb98ddcb5dc85e6ea3e3a9f2 2013-04-19 06:43:46 ....A 50202 Virusshare.00056/Net-Worm.Win32.Mytob.bi-a2b092617856a0e7ec0b017d39c8f63d3214b5a1 2013-04-19 08:21:12 ....A 118784 Virusshare.00056/Net-Worm.Win32.Mytob.bi-badd7ffb139461d5815e823b15ad61d578137def 2013-04-19 06:25:46 ....A 36622 Virusshare.00056/Net-Worm.Win32.Mytob.bi-bb510e1d35261f3ec9f3418b0c5f83513eba0503 2013-04-19 01:54:56 ....A 118784 Virusshare.00056/Net-Worm.Win32.Mytob.bi-c45a079c3d69ce79ca60660a619e52b3d941c6b6 2013-04-18 22:51:04 ....A 241664 Virusshare.00056/Net-Worm.Win32.Mytob.bv-ca82b40c491cc5cf28abbbedf0a51289311187ff 2013-04-19 08:24:20 ....A 6177 Virusshare.00056/Net-Worm.Win32.Mytob.c-3beeb0588b8e519f71628ac0c6609c2b8bb071ec 2013-04-19 07:23:10 ....A 122880 Virusshare.00056/Net-Worm.Win32.Mytob.c-8aafa6aa76ae056ea262912bd2ea75f457210876 2013-04-19 06:59:02 ....A 6240 Virusshare.00056/Net-Worm.Win32.Mytob.c-fd5f2f59292582735de55bd7145c9f585689b10f 2013-04-18 23:51:20 ....A 5838 Virusshare.00056/Net-Worm.Win32.Mytob.cg-a5e0867cf2867bcf7848a11815e545aff8373c0d 2013-04-19 01:23:10 ....A 6537 Virusshare.00056/Net-Worm.Win32.Mytob.dam-7700636235dfcf757c9298de945ca24d7f7d9e2f 2013-04-19 00:35:40 ....A 6273 Virusshare.00056/Net-Worm.Win32.Mytob.dam-c5119d12a0433b633fde80a7e22cf6ab0305b66f 2013-04-18 22:51:30 ....A 52231 Virusshare.00056/Net-Worm.Win32.Mytob.dam-c846dd6ac8a405a8d3c110d8799567ec439d1889 2013-04-19 06:37:38 ....A 5904 Virusshare.00056/Net-Worm.Win32.Mytob.dam-d0d56f315c3ccec9801f8ea1a0d9a03c3f6b32ab 2013-04-19 00:14:10 ....A 6050 Virusshare.00056/Net-Worm.Win32.Mytob.f-b039b7169beda0951097ed4bef9a62f6f5dd2517 2013-04-19 04:30:16 ....A 96256 Virusshare.00056/Net-Worm.Win32.Mytob.fi-1033852664fb426a027ebece9367a3891a2af5b7 2013-04-18 23:47:12 ....A 55296 Virusshare.00056/Net-Worm.Win32.Mytob.fi-764069df4ea11f8edb3f3655b9007d6eb4dc5a72 2013-04-18 23:38:10 ....A 72704 Virusshare.00056/Net-Worm.Win32.Mytob.gen-646a39d0586c322648019572acf67483221301ef 2013-04-18 23:50:40 ....A 59395 Virusshare.00056/Net-Worm.Win32.Mytob.ghz-4b86a435b919859184fe20f6b6c26e369176d5e3 2013-04-18 23:32:14 ....A 54272 Virusshare.00056/Net-Worm.Win32.Mytob.ghz-7e208530740bc22ad93014b44b90c49aa2f0c954 2013-04-19 08:31:40 ....A 55296 Virusshare.00056/Net-Worm.Win32.Mytob.gip-31a863d0e65dd023cd7434448118656bcddb2e84 2013-04-19 02:04:38 ....A 70656 Virusshare.00056/Net-Worm.Win32.Mytob.m-10cba9c93190d16f467c5f1fc62c6db36e22c12f 2013-04-19 01:07:02 ....A 6105 Virusshare.00056/Net-Worm.Win32.Mytob.q-2a493da2e9e419828eefd27488b505f5326db661 2013-04-18 23:05:58 ....A 66560 Virusshare.00056/Net-Worm.Win32.Mytob.q-e7655576b8b5e682d6d842495f84bfb20052afde 2013-04-18 23:25:34 ....A 92163 Virusshare.00056/Net-Worm.Win32.Mytob.r-17ee9324a4ec0cc26e1127cdbf9a42a89e954775 2013-04-19 04:21:24 ....A 76800 Virusshare.00056/Net-Worm.Win32.Mytob.r-6bc7dd0e833fd780df33de4e7b01b0803c3901a1 2013-04-19 06:37:56 ....A 78848 Virusshare.00056/Net-Worm.Win32.Mytob.r-f0025d2a155ed3b29191addac8ee56e4bdbafd28 2013-04-19 07:55:40 ....A 118784 Virusshare.00056/Net-Worm.Win32.Mytob.rh-0b95c60195c4f60b02879db42c144390ed97d230 2013-04-19 05:47:04 ....A 118784 Virusshare.00056/Net-Worm.Win32.Mytob.rh-9099c914ecac5c29ab5880375086eabad22cb501 2013-04-19 06:35:30 ....A 52224 Virusshare.00056/Net-Worm.Win32.Mytob.t-55121921b4313ae83acabda56873b6d73a2f5035 2013-04-18 22:57:16 ....A 107008 Virusshare.00056/Net-Worm.Win32.Mytob.t-eacd30114471cada0f38a851f91107f5008327be 2013-04-19 03:56:48 ....A 5253 Virusshare.00056/Net-Worm.Win32.Mytob.u-00dea9759dffed43c463d6e7039b531ebfca07eb 2013-04-18 23:08:50 ....A 5880 Virusshare.00056/Net-Worm.Win32.Mytob.u-4856d9e35c6af58998223ba5fbf666c57b1050e5 2013-04-19 01:51:00 ....A 56320 Virusshare.00056/Net-Worm.Win32.Mytob.u-df8597b799cca703ee003cea17044d2bba6e939b 2013-04-19 02:27:08 ....A 6204 Virusshare.00056/Net-Worm.Win32.Mytob.u-e816c728376de86116a6eba953b1120f2ed288be 2013-04-19 06:09:26 ....A 6321 Virusshare.00056/Net-Worm.Win32.Mytob.u-e9ecfb30f55a10488c645f7a585f3f330dec5a40 2013-04-19 04:25:34 ....A 289756 Virusshare.00056/Net-Worm.Win32.Mytob.vkj-890a5a9b0be472a49f6cebe4b6653190928ba9f7 2013-04-19 02:34:26 ....A 112640 Virusshare.00056/Net-Worm.Win32.Mytob.w-3ac7445f5f25ad288547ab30f7f6656c78ddd116 2013-04-19 06:30:54 ....A 111616 Virusshare.00056/Net-Worm.Win32.Mytob.w-8acbada52900ab1ef38855a473cdd44576ea97a1 2013-04-19 07:13:32 ....A 66586 Virusshare.00056/Net-Worm.Win32.Mytob.w-d5ae79dc82a109232fca3a7059d638b99fd1cab0 2013-04-19 08:27:04 ....A 55808 Virusshare.00056/Net-Worm.Win32.Mytob.x-257e58d356140d39f6b84a42fc2837b696b36909 2013-04-19 07:54:36 ....A 58368 Virusshare.00056/Net-Worm.Win32.Mytob.x-44c5079c0f2e55408a287d46f2058cb83a85fbe3 2013-04-19 08:20:02 ....A 56320 Virusshare.00056/Net-Worm.Win32.Mytob.x-518726a2ead5ee9309ef079f79172f19910da00c 2013-04-19 06:16:38 ....A 59392 Virusshare.00056/Net-Worm.Win32.Mytob.x-7e5048600ce0556bbaf591f3be4747bb03129b06 2013-04-19 01:50:44 ....A 60416 Virusshare.00056/Net-Worm.Win32.Mytob.x-a797fb8211634f3b918552cb92688165e03d9a97 2013-04-19 05:50:24 ....A 213001 Virusshare.00056/Net-Worm.Win32.Mytob.x-c2f644935a224963a7aa640081c22a5bf5106f62 2013-04-19 06:29:08 ....A 63491 Virusshare.00056/Net-Worm.Win32.Mytob.x-d4c61c95f5a01aa46be12f8403944a01a4c3fa4d 2013-04-19 07:19:46 ....A 77529 Virusshare.00056/Net-Worm.Win32.Mytob.x-e37ffd2c8d71a5db26b7b8c66f890a13afafe7f5 2013-04-19 08:29:10 ....A 61440 Virusshare.00056/Net-Worm.Win32.Mytob.x-e68f8607941da9eb744e640afadab0679bb83919 2013-04-18 23:25:12 ....A 270336 Virusshare.00056/Net-Worm.Win32.Mytob.x-f3574063428965b5bf3ede0020e35327b643ccfc 2013-04-19 08:04:50 ....A 29068 Virusshare.00056/Net-Worm.Win32.Nimda-0222a8aff31c61fcca365ea548c807e5077fa6d9 2013-04-19 07:48:34 ....A 23429 Virusshare.00056/Net-Worm.Win32.Nimda-080cc7f04f7664fafd86242235b43d88338026e4 2013-04-19 02:00:48 ....A 22228 Virusshare.00056/Net-Worm.Win32.Nimda-0a3ccc93aa520132d4abf6ece986f26e2e698f73 2013-04-19 05:18:16 ....A 4555 Virusshare.00056/Net-Worm.Win32.Nimda-155c8e68157620f70c2d4c67e087ea3e21ba2942 2013-04-19 08:25:28 ....A 23979 Virusshare.00056/Net-Worm.Win32.Nimda-1c0577f87076324af98eff81ae67782deca30726 2013-04-19 07:26:30 ....A 29062 Virusshare.00056/Net-Worm.Win32.Nimda-42040418c16226b8210c4547a188fa00985decc6 2013-04-19 06:31:18 ....A 22750 Virusshare.00056/Net-Worm.Win32.Nimda-652de0a8b1cbaaece1981cc54fbaef2e122b71a7 2013-04-19 02:12:26 ....A 22466 Virusshare.00056/Net-Worm.Win32.Nimda-770426a8d1998e1aa9da9187193853d22f9688b2 2013-04-19 04:07:46 ....A 3800 Virusshare.00056/Net-Worm.Win32.Nimda-854f10aec508750e492ba3f921a76a7bd80a2491 2013-04-19 08:05:46 ....A 17906 Virusshare.00056/Net-Worm.Win32.Nimda-982e1f996339cf59db3be53d0f1fd67e67fbdbe1 2013-04-19 02:07:42 ....A 22230 Virusshare.00056/Net-Worm.Win32.Nimda-9b3ae92ba13e1fb261b111eb8de6738436a88c20 2013-04-18 23:03:56 ....A 1952 Virusshare.00056/Net-Worm.Win32.Nimda-a8cd59edb2250f80dd6094e7f940700a48aa4b59 2013-04-19 06:25:18 ....A 2894 Virusshare.00056/Net-Worm.Win32.Nimda-aaa54fd106769815e202becffc347ecdc6e54353 2013-04-19 08:07:54 ....A 14509 Virusshare.00056/Net-Worm.Win32.Nimda-b2dfda4f2a990a5af9ac3b22a64f39c8ada69f19 2013-04-19 08:29:44 ....A 23631 Virusshare.00056/Net-Worm.Win32.Nimda-cafba961abf389279f43cf7bf908d9b6976317d9 2013-04-19 04:25:04 ....A 8837 Virusshare.00056/Net-Worm.Win32.Nimda-d55406a5ce4a31fe4d9f9e59bcc20d48cdae7369 2013-04-18 23:17:16 ....A 23501 Virusshare.00056/Net-Worm.Win32.Nimda-d6a068c2a70b640dd69963c3ace45c07c59a3d7f 2013-04-19 01:44:20 ....A 3158 Virusshare.00056/Net-Worm.Win32.Nimda-dc5b1058cc74276e94b7139f2a47a2a2355ec0bf 2013-04-19 08:24:48 ....A 22512 Virusshare.00056/Net-Worm.Win32.Nimda-e2454befff1fc8c48765dbc420de4adae6750871 2013-04-19 08:13:30 ....A 37889 Virusshare.00056/Net-Worm.Win32.Nimda.b-348afd799cdcb6f29880a98acefd1b01447bdb47 2013-04-19 05:30:02 ....A 8470528 Virusshare.00056/Net-Worm.Win32.Nimda.e-f7b136ddc6f399db81f2a1e952066faa2445629d 2013-04-19 01:39:26 ....A 28160 Virusshare.00056/Net-Worm.Win32.Opasoft.a-3c4324b130479b76929edb70f09f28cb8bb64048 2013-04-19 03:52:38 ....A 28419 Virusshare.00056/Net-Worm.Win32.Opasoft.a-e414546c6eeecfb18ab7581ba8009486964e6951 2013-04-19 04:20:22 ....A 32256 Virusshare.00056/Net-Worm.Win32.Opasoft.a-f5942cb3dcc7c7a578da6993048136b0c910664b 2013-04-19 01:09:20 ....A 26624 Virusshare.00056/Net-Worm.Win32.Opasoft.a-f84f9c25e9c440c7df36de4f120dfef48d795659 2013-04-19 05:34:38 ....A 50435 Virusshare.00056/Net-Worm.Win32.Opasoft.a.pac-07ed681663437106f6c48518eae832978434b811 2013-04-19 06:13:32 ....A 39424 Virusshare.00056/Net-Worm.Win32.Opasoft.a.pac-804b5f57067782583d307b46d91a66d14cf3898f 2013-04-19 04:49:24 ....A 40963 Virusshare.00056/Net-Worm.Win32.Opasoft.a.pac-810b3c2a59d427b3aa4553e189b95521b99b2c1f 2013-04-19 07:00:24 ....A 26624 Virusshare.00056/Net-Worm.Win32.Opasoft.c-ae1492d7a6007155258a8cd019f39bfc6e2ba102 2013-04-19 08:14:46 ....A 17478 Virusshare.00056/Net-Worm.Win32.Opasoft.d-0be6f038af0787842409829071b0055e168c91e4 2013-04-19 06:36:44 ....A 28672 Virusshare.00056/Net-Worm.Win32.Opasoft.d-2dee33e86fb8813c2f4661e90155c66c56ec79ba 2013-04-19 00:34:54 ....A 27136 Virusshare.00056/Net-Worm.Win32.Opasoft.d-a01f578dccdfe1037384b04cb16bb19b33e29306 2013-04-19 05:54:48 ....A 28672 Virusshare.00056/Net-Worm.Win32.Opasoft.d-f583441546d05719b53522675221745a61d37aba 2013-04-18 23:05:54 ....A 45558 Virusshare.00056/Net-Worm.Win32.Opasoft.e-91e0e46713b842a056d96e8f2a792832ba3c70ee 2013-04-19 08:23:48 ....A 24064 Virusshare.00056/Net-Worm.Win32.Opasoft.p-543eb2a2d4b6d7f9124ca221e43580b54bf3b0bd 2013-04-19 08:02:06 ....A 131072 Virusshare.00056/Net-Worm.Win32.Padobot.ag-0bf1f29c811de0461501c67238aca89e8e6ce9a2 2013-04-19 06:38:04 ....A 23552 Virusshare.00056/Net-Worm.Win32.Padobot.d-3d757c971b552f2e61e031f568945dc6b54de43d 2013-04-18 22:57:26 ....A 27648 Virusshare.00056/Net-Worm.Win32.Padobot.e-5f731c6cdd7a46619fe5507d827caa6f9b8eb749 2013-04-18 23:33:06 ....A 9728 Virusshare.00056/Net-Worm.Win32.Padobot.gen-0a9b8f8a0eae087ca302b501e262e87f299d0193 2013-04-19 02:26:10 ....A 11264 Virusshare.00056/Net-Worm.Win32.Padobot.gen-4efdecec52d9cf63cef9181988022abd311df596 2013-04-18 23:22:46 ....A 9728 Virusshare.00056/Net-Worm.Win32.Padobot.gen-9781f16cd281f9bf8a976179610ce41ae723a819 2013-04-19 06:31:00 ....A 9728 Virusshare.00056/Net-Worm.Win32.Padobot.gen-a2ab3a89921c565b122a4f4aa26369e14c68f2b2 2013-04-18 23:25:00 ....A 9728 Virusshare.00056/Net-Worm.Win32.Padobot.gen-b66a530433c1449f9ad8047d14003975c240f6f3 2013-04-19 02:26:12 ....A 10054 Virusshare.00056/Net-Worm.Win32.Padobot.giw-969e347d5122c8849cd5b82d8bb1f15c8df9277d 2013-04-18 23:23:52 ....A 66329 Virusshare.00056/Net-Worm.Win32.Padobot.m-1df992d6cd15c93771efaa9640eadd1b90298f3d 2013-04-19 07:49:56 ....A 66560 Virusshare.00056/Net-Worm.Win32.Padobot.m-5bd739b8b9c7db4ac10b8e0aeb52e63dd1d41666 2013-04-19 04:42:46 ....A 11776 Virusshare.00056/Net-Worm.Win32.Padobot.n-0a43d0c00f83ff292e0ea8f063470dce8f24f305 2013-04-18 23:30:48 ....A 32256 Virusshare.00056/Net-Worm.Win32.Padobot.n-342339ee4a4c8c75da9a91dbf827407446c93593 2013-04-18 23:23:08 ....A 11776 Virusshare.00056/Net-Worm.Win32.Padobot.n-a1b0ae22c2843f466f94abc9ea030c292657f70f 2013-04-19 02:54:24 ....A 11776 Virusshare.00056/Net-Worm.Win32.Padobot.n-edb929f2ce5accec33236632541f895f9e8f07d2 2013-04-19 06:48:14 ....A 45056 Virusshare.00056/Net-Worm.Win32.Padobot.p-0962aa2a724004d580caffd7e982032ceb73f80e 2013-04-19 08:19:06 ....A 42510 Virusshare.00056/Net-Worm.Win32.Padobot.p-0c9fdaef4996db9e0586bd3ad478ee9c2de6a73d 2013-04-19 08:02:36 ....A 120480 Virusshare.00056/Net-Worm.Win32.Padobot.p-53630cbf20f133358f8fad652402f4418fec08e5 2013-04-18 22:49:46 ....A 9728 Virusshare.00056/Net-Worm.Win32.Padobot.p-581c36c4562d7574ee3e494cae11b8e64fb87df3 2013-04-19 08:24:38 ....A 9728 Virusshare.00056/Net-Worm.Win32.Padobot.p-662b5eca27226d1afc320409acec2ff0aee64064 2013-04-19 00:05:18 ....A 94094 Virusshare.00056/Net-Worm.Win32.Padobot.p-7494d365f12286d9c71a89ca0f836c69e0d8d713 2013-04-19 07:24:06 ....A 86805 Virusshare.00056/Net-Worm.Win32.Padobot.p-a171e325e10b26ee97d1227517b29fb46a76e26e 2013-04-19 07:55:54 ....A 73781 Virusshare.00056/Net-Worm.Win32.Padobot.p-b36a5a8c975f673fbbcffd92a8d0e69c210bbca7 2013-04-19 07:44:08 ....A 12288 Virusshare.00056/Net-Worm.Win32.Padobot.p-ee019a0c29d0f5a5da1967a33cebeb9599910b8f 2013-04-18 23:16:56 ....A 9728 Virusshare.00056/Net-Worm.Win32.Padobot.p-f77b2dfe2a07176589ed87900a88a57b3b680361 2013-04-19 02:28:50 ....A 80384 Virusshare.00056/Net-Worm.Win32.Protoride.gen-6fada8f4aee442942db198ea794e780e0756f976 2013-04-18 22:58:18 ....A 167936 Virusshare.00056/Net-Worm.Win32.Protoride.k-d1e1dc979a52126437f9d78a1799294211d1985c 2013-04-19 02:28:20 ....A 13702 Virusshare.00056/Net-Worm.Win32.Raleka.ac-e8f21aabcba82b2c41da0053b46de052e91fd2d6 2013-04-18 23:19:08 ....A 27648 Virusshare.00056/Net-Worm.Win32.Raleka.i-16262324cbe9768d28dfc9ff4cb944f9e5ecab5b 2013-04-19 00:02:38 ....A 3986 Virusshare.00056/Net-Worm.Win32.Randon-1cab2813f957405d0efb9343c4e6290b9886e61e 2013-04-18 23:16:12 ....A 1741 Virusshare.00056/Net-Worm.Win32.Randon-5e93c2d36739e896e90d60a83532bc9d5de04d3b 2013-04-19 04:49:22 ....A 2443 Virusshare.00056/Net-Worm.Win32.Randon-f981de6a5d550967bd3689a288413a4c095cf2e2 2013-04-19 08:03:26 ....A 5179 Virusshare.00056/Net-Worm.Win32.Randon.aa-51ffb19e8c809b7b8ad25e5c4857640f5ba98ed5 2013-04-19 07:18:06 ....A 3668 Virusshare.00056/Net-Worm.Win32.Randon.ah-7a7818b8d0aa110e8555aee70a241455d729b9a2 2013-04-19 00:39:54 ....A 3170 Virusshare.00056/Net-Worm.Win32.Randon.am-1eb29438b6782af36d3159891a816058b5fd34dc 2013-04-19 06:48:02 ....A 1004 Virusshare.00056/Net-Worm.Win32.Randon.i-812cbb0f5761487c2e124f008fb45bb66a7ae302 2013-04-19 08:22:50 ....A 2841 Virusshare.00056/Net-Worm.Win32.Sasser.a-2f0adc55a19bfee1b2c41d7d021db014e41acaa7 2013-04-19 08:12:46 ....A 99344 Virusshare.00056/Net-Worm.Win32.Sasser.a-601e68b0c04ef6632a8fe0176b1a5ac556dd9534 2013-04-19 00:47:36 ....A 15454 Virusshare.00056/Net-Worm.Win32.Sasser.d-8334ee3735cc9124bb3435a25c0033841555bf17 2013-04-19 02:32:12 ....A 88064 Virusshare.00056/Net-Worm.Win32.Theals.c-10d0fc4e45d12f1f65f203a32f4754cfad16a4c8 2013-04-19 08:27:38 ....A 649728 Virusshare.00056/Net-Worm.Win32.Theals.c-956d2d16bd26bc158c3d1c4a08abbf5df89dd15d 2013-04-19 08:00:06 ....A 168960 Virusshare.00056/Net-Worm.Win32.Theals.c-e6d929fca0b6ca354b0bcbeab4f73be2e7291acc 2013-04-18 22:56:00 ....A 13824 Virusshare.00056/Net-Worm.Win32.Welchia.l-998249683b24ba8106e16a4ad202f0ba3d861b76 2013-04-19 06:51:32 ....A 11776 Virusshare.00056/Net-Worm.Win32.Welchia.s-915e6156b26ba9f04089e4ac6c3eab0ff470e40e 2013-04-19 07:27:58 ....A 15360 Virusshare.00056/Net-Worm.Win32.Welchia.s-a657eb27806ffe43a0b30aa85f5c75dac0e41755 2013-04-19 01:03:48 ....A 19968 Virusshare.00056/Net-Worm.Win32.Welchia.s-dbfe420858ba5930338605c254fcdeacf6fec73f 2013-04-19 08:30:04 ....A 13395 Virusshare.00056/P2P-Worm.BAT.Copybat.n-7304d54585d984042d9b78da32948095cb457caa 2013-04-19 04:49:56 ....A 4509 Virusshare.00056/P2P-Worm.BAT.Copybat.q-193954f44b662a6515b582a61ccabb83c4b73db8 2013-04-19 06:44:50 ....A 44029 Virusshare.00056/P2P-Worm.BAT.Mevol.b-88edb2acac13d55c02aa4399997c74828522d64d 2013-04-19 07:56:00 ....A 5996 Virusshare.00056/P2P-Worm.VBS.Caoz-6a93d439a8009b8f3fcf5c5539cd5b03bb553d96 2013-04-19 01:32:28 ....A 987 Virusshare.00056/P2P-Worm.VBS.Ikarus-5d2f80694c848627fb9eccfca6c8560bbdc6a1ad 2013-04-19 01:46:54 ....A 370 Virusshare.00056/P2P-Worm.VBS.Omega-be0b4d780d94c0a2ee015c370b3ea7e8c9cd4ec3 2013-04-19 01:38:50 ....A 2617 Virusshare.00056/P2P-Worm.VBS.Small.c-c652644f1ee0e3b3b07932a75ff9a6a771244f98 2013-04-19 02:07:40 ....A 4333 Virusshare.00056/P2P-Worm.VBS.Ztin-aac6fa7d36338b63534131172c76759a755f956e 2013-04-18 23:43:48 ....A 69632 Virusshare.00056/P2P-Worm.Win32.Agent.ag-6dc1e46a8b90e03175361937501e9cfc96c04626 2013-04-19 07:35:42 ....A 64052 Virusshare.00056/P2P-Worm.Win32.Agent.ag-df02c09db3f8c0617835e4612ca7355cf9fe75b6 2013-04-19 08:09:08 ....A 88576 Virusshare.00056/P2P-Worm.Win32.Agent.bhc-28483073bb5a92e4a8f33b28d1cc20142c45cdcb 2013-04-19 05:31:48 ....A 10752 Virusshare.00056/P2P-Worm.Win32.Agent.bz-15ab35a6819bc800ef1c211367007ea46e2132ae 2013-04-19 04:31:16 ....A 10752 Virusshare.00056/P2P-Worm.Win32.Agent.bz-6e23e1698844c5f9a9bee2cb68038eac2854eebd 2013-04-19 05:39:14 ....A 47485 Virusshare.00056/P2P-Worm.Win32.Agent.ez-4a9ed6f018d7fa1dc0ef4bb0bc065f5a4a0c5a3b 2013-04-19 05:37:58 ....A 146314 Virusshare.00056/P2P-Worm.Win32.Agent.ez-ce3ed2c3d2be780c443bac63d68b36a56bd5aa68 2013-04-19 05:49:14 ....A 20992 Virusshare.00056/P2P-Worm.Win32.Agent.ez-d350e0ff67365c8036ea39ab53cd21de7d556dc5 2013-04-19 02:03:44 ....A 95738 Virusshare.00056/P2P-Worm.Win32.Agent.ez-dbf3f1cbd9e464b770b2140a29daeee8cde4d081 2013-04-18 23:11:02 ....A 80119 Virusshare.00056/P2P-Worm.Win32.Agent.ez-e5cc2995c7cdc273794414b1333b6e4adc30bb9d 2013-04-19 05:47:22 ....A 592679 Virusshare.00056/P2P-Worm.Win32.Agent.lf-b00ab3c389272ef3d9bed11d395aa7a30ae9a871 2013-04-19 02:09:10 ....A 667530 Virusshare.00056/P2P-Worm.Win32.Agent.ta-7d82c3c8395e0ac5dca75d8f4255a1b4a74b2c40 2013-04-19 05:56:16 ....A 456225 Virusshare.00056/P2P-Worm.Win32.Agent.tf-7e1f9e577f204e6486c858ea88fe2514ad0c18e7 2013-04-19 00:56:34 ....A 214528 Virusshare.00056/P2P-Worm.Win32.AntiFizz-fdc4bf5bd1ada109fe794b34995a12b985290505 2013-04-18 23:40:24 ....A 417792 Virusshare.00056/P2P-Worm.Win32.Apsiv-7e3f247d7f699f2d334c08288c36397322dd5fdf 2013-04-19 02:59:58 ....A 53248 Virusshare.00056/P2P-Worm.Win32.Backterra.d-3ced6a2c57cb84de4518a79c8681db084c8e70e4 2013-04-19 06:54:22 ....A 53248 Virusshare.00056/P2P-Worm.Win32.Backterra.d-3d9aea7b03d33639122e167ca15d09dec067796d 2013-04-19 00:15:32 ....A 53248 Virusshare.00056/P2P-Worm.Win32.Backterra.d-3f4354c92f27f9e6fe68e235fa93dab739c8bc1a 2013-04-19 02:46:28 ....A 53248 Virusshare.00056/P2P-Worm.Win32.Backterra.d-b4bb548a85718d2589fc13d8bf7b6c3c226626e7 2013-04-19 06:20:46 ....A 286720 Virusshare.00056/P2P-Worm.Win32.Bacteraloh.c-2ab64ddfef73d7070f752417b682e480f99d3be3 2013-04-19 01:38:50 ....A 309760 Virusshare.00056/P2P-Worm.Win32.Bacteraloh.e-869617b85659d6c1ff8a337692a3ee4347b064f4 2013-04-19 00:27:28 ....A 274432 Virusshare.00056/P2P-Worm.Win32.Bacteraloh.g-11352c336658edc041ef735252758b4203d3a0a5 2013-04-18 23:19:02 ....A 274432 Virusshare.00056/P2P-Worm.Win32.Bacteraloh.g-5d97bc92e9e3a8d7cf9b4e9212555c67a0730330 2013-04-19 06:19:58 ....A 274432 Virusshare.00056/P2P-Worm.Win32.Bacteraloh.g-74ef9011da3f53fa379798f8a2e973fecd481384 2013-04-19 07:20:26 ....A 274432 Virusshare.00056/P2P-Worm.Win32.Bacteraloh.g-9d453f3dbf4c160fcd6ca6a559c23b081ddc1944 2013-04-19 05:29:42 ....A 274432 Virusshare.00056/P2P-Worm.Win32.Bacteraloh.g-a0ceec03fd25e8350f3cc357d151e8d7ff01f8be 2013-04-19 06:43:40 ....A 51000 Virusshare.00056/P2P-Worm.Win32.Banuris.h-3ccf6a4e5ace01cf9550a564888a906ec735a1e9 2013-04-19 08:11:04 ....A 597134 Virusshare.00056/P2P-Worm.Win32.Benjamin.a-e65815e36a648572d44dc5d26c792edd56daf152 2013-04-19 02:04:08 ....A 460808 Virusshare.00056/P2P-Worm.Win32.BlackControl.d-55bd8264a0047a0acf2f4ed1b50bde874135eb84 2013-04-19 06:31:04 ....A 495104 Virusshare.00056/P2P-Worm.Win32.BlackControl.d-874674f3de45b726ad9dd829428564d23e33369f 2013-04-19 05:58:30 ....A 791040 Virusshare.00056/P2P-Worm.Win32.BlackControl.d-b55b2a069ede48f43ba169b50cddd004632ca155 2013-04-19 02:31:28 ....A 40800 Virusshare.00056/P2P-Worm.Win32.Blaxe-38143a2a4a2788f1d799582f847a5e0f3010d0f0 2013-04-18 23:51:32 ....A 119808 Virusshare.00056/P2P-Worm.Win32.Darker.a-8eab4d359941b0472d80d5085528bc8f171dc867 2013-04-19 06:16:38 ....A 37376 Virusshare.00056/P2P-Worm.Win32.Darker.e-fdb71e8e730424327792fcc792bb54b06eda095e 2013-04-19 03:51:54 ....A 37376 Virusshare.00056/P2P-Worm.Win32.Darker.i-97607077d52e86afa58fd6ff475e01370e90581d 2013-04-19 05:09:12 ....A 182784 Virusshare.00056/P2P-Worm.Win32.Delf.ad-5b736fa6aeee3d870e0804c6c8732e5c4a80ef0d 2013-04-19 05:04:38 ....A 36579 Virusshare.00056/P2P-Worm.Win32.Eggnog.f-038df5d68278fac362d3dd5f5c797c5212a99721 2013-04-18 23:20:56 ....A 37526 Virusshare.00056/P2P-Worm.Win32.Eggnog.f-0b2c2b8fd0fd22801df039791395111988870ffc 2013-04-19 04:08:18 ....A 43538 Virusshare.00056/P2P-Worm.Win32.Eggnog.f-486f7b729e8171d7104d5d8c06a00abfde189d51 2013-04-19 00:00:08 ....A 37690 Virusshare.00056/P2P-Worm.Win32.Eggnog.f-833c3a6c311b6e4892a6826f7769fc5fa2e668ea 2013-04-19 05:42:12 ....A 34141 Virusshare.00056/P2P-Worm.Win32.Eggnog.f-f76228bb4d74dbb2c4a284ab840488835fe7c794 2013-04-18 22:57:56 ....A 736379 Virusshare.00056/P2P-Worm.Win32.G_Spot.d-9c2c4429a0a5e64246c1a842246690b41a0de299 2013-04-19 07:36:46 ....A 2162688 Virusshare.00056/P2P-Worm.Win32.Insta.a-af23840a35e3d4ba3da2340f0c88a885d502bc10 2013-04-19 04:49:36 ....A 2101248 Virusshare.00056/P2P-Worm.Win32.Insta.a-c10423ac34de68ff83c9f22a6ef48d6d6d04c4d9 2013-04-19 01:07:04 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Kapucen.ac-63c7bae74e9151b24f824f13f4b53a5a227b99af 2013-04-19 00:42:28 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Kapucen.ac-babf8f2ec3a33839ef23e3b36b0f04bcde807ff5 2013-04-18 23:47:04 ....A 102400 Virusshare.00056/P2P-Worm.Win32.Kapucen.b-3756cb1ced6f4c4f28f1e7de50e357292ddf52da 2013-04-19 07:11:30 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Kapucen.b-db49f522861e8ded3f10335c8367860880d76151 2013-04-19 07:10:12 ....A 36864 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-09b4e43539bd55283f89c041ece432243a6d1cd4 2013-04-19 01:59:16 ....A 75914 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-13351cc4c064762d750c85cf6c4ff5ed0f7be619 2013-04-19 02:53:48 ....A 4807680 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-39a7cfa73a74569d92cfcac312b071c91ed0f37f 2013-04-19 00:21:20 ....A 456704 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-45039052d268c1208e3db3726ffccd4838235313 2013-04-19 01:32:54 ....A 55575 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-6063622338fca3f56ab1a2f80f51619da42c9081 2013-04-19 01:36:54 ....A 248832 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-6fade198ffb65fd3c1a2c6ffdfacfffdfebf6d20 2013-04-19 04:42:40 ....A 25600 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-71225504fd5f582115caef5e87c86ac50de1f4fb 2013-04-19 03:49:22 ....A 56675 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-b1c8fd6eb73aaa5178c0af58231c7070fcc6a947 2013-04-19 08:00:52 ....A 138818 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-b95d810575a149d05450caa279a1265a8c424796 2013-04-19 00:29:20 ....A 73098 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-f08317e27110f2cdf7b9ca4cabec27c2e3c92935 2013-04-19 07:42:00 ....A 53146 Virusshare.00056/P2P-Worm.Win32.KillFiles.a-fa1b9fc5656688f6d56049b7f453a6b892e0540f 2013-04-19 01:46:28 ....A 31299 Virusshare.00056/P2P-Worm.Win32.Krepper.c-cf6da4911586ce03115ba6329e6a83f2526a9115 2013-04-19 05:26:54 ....A 200704 Virusshare.00056/P2P-Worm.Win32.Malas.a-c95ae7b15ddad13e3c077c3821fec561072eb913 2013-04-19 02:05:18 ....A 1933312 Virusshare.00056/P2P-Worm.Win32.Malas.r-137b4f3d2d54f1edca9aab06cc1c9ee05d0676cf 2013-04-19 06:28:44 ....A 49152 Virusshare.00056/P2P-Worm.Win32.Niklas.y-b58b8f811c7f4f0fec2995765e1652983090665b 2013-04-19 01:46:34 ....A 45132 Virusshare.00056/P2P-Worm.Win32.P2Load.a-d5c5490a958f3cec4d29cb9c97210bdfb4a3888e 2013-04-19 06:11:22 ....A 217088 Virusshare.00056/P2P-Worm.Win32.Palevo.aalr-93c6072a795620663368d8bb2f16a1c991fbe379 2013-04-19 06:57:20 ....A 6861 Virusshare.00056/P2P-Worm.Win32.Palevo.acbb-db675e6a07472872f0f973e04fe40d4b303cc9bb 2013-04-19 06:57:18 ....A 108544 Virusshare.00056/P2P-Worm.Win32.Palevo.adak-11901f3a5d4a18add5f5aaaa5b33b88603bee3f9 2013-04-19 00:43:58 ....A 316164 Virusshare.00056/P2P-Worm.Win32.Palevo.ajnd-9b01ac0d61fc8a1e143231564518102f34c81a54 2013-04-18 23:33:34 ....A 147456 Virusshare.00056/P2P-Worm.Win32.Palevo.akbl-58509d43d3a375af4c92f4213bd173cb7325048f 2013-04-19 04:07:02 ....A 95948 Virusshare.00056/P2P-Worm.Win32.Palevo.akbl-c16e0f62f6eee0d3a84ad5dda4f1ba12bc2e2660 2013-04-19 05:53:54 ....A 90112 Virusshare.00056/P2P-Worm.Win32.Palevo.akbl-c78274087b45d70e6e8256b3017cb7fbb2b2f4df 2013-04-19 04:00:42 ....A 68208 Virusshare.00056/P2P-Worm.Win32.Palevo.akbl-ddb90330ce25d9ffb4ccf4121cdb47cbddc8d18d 2013-04-19 02:58:16 ....A 50662 Virusshare.00056/P2P-Worm.Win32.Palevo.akna-14914901c5dfe11c1540f0d58ee9da85a775bd34 2013-04-19 05:43:40 ....A 98304 Virusshare.00056/P2P-Worm.Win32.Palevo.akna-cf37249c8a30ca63c15de817d8895d941c84c240 2013-04-19 00:46:30 ....A 89788 Virusshare.00056/P2P-Worm.Win32.Palevo.aknc-197be38033acaf82125983f5614f0e1f256b1d6d 2013-04-19 07:58:02 ....A 106416 Virusshare.00056/P2P-Worm.Win32.Palevo.aknc-dc665ea8567e866b34c2aaa113c2590811414115 2013-04-19 06:00:18 ....A 139264 Virusshare.00056/P2P-Worm.Win32.Palevo.akyt-92e4a80c018d52390223ac44c8c26486e7de6647 2013-04-18 23:54:08 ....A 52148 Virusshare.00056/P2P-Worm.Win32.Palevo.ambd-d3f2f6550d32b1b8d370aee3f7bee5e049e786ed 2013-04-18 23:49:34 ....A 220048 Virusshare.00056/P2P-Worm.Win32.Palevo.ambe-82ab8de6f56ee898e45421a15a2c8fd807d0e580 2013-04-18 23:12:52 ....A 208896 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-00590ef3a09a9bbb2bc1c1d03f5aef1698eaf058 2013-04-19 02:11:40 ....A 109056 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-0f03dcfd5a077d65eb0392d61b3f5bd2213e1fe9 2013-04-19 08:26:54 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-29f77046d311fc2f1ac1d3ea82737764f18e9864 2013-04-18 22:54:06 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-2aa0cebf6495f858543e47029798fd2931217574 2013-04-19 06:00:06 ....A 106498 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-35d650fde41a713495688d5e9f90ceb83bc3d111 2013-04-19 02:24:28 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-5319f7d1e41520a87ff92b3118b9f51023493c54 2013-04-19 07:18:58 ....A 109056 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-53a5dd31e79c63f63a22bcbea0acdabf797c8484 2013-04-19 06:55:50 ....A 105984 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-557a0d1df1bc961021e71a21022ef1c4332d0aa7 2013-04-19 04:11:56 ....A 126876 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-5f599c955cf41a53a966511bf2874b30c2be7d79 2013-04-19 08:31:48 ....A 105984 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-6054177902421b1d7c718e945f2d238680d7015d 2013-04-18 23:18:58 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-6629c7052d6ec0167ce9dc8ff7d6129ccae4cd94 2013-04-19 00:38:46 ....A 107520 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-799e3a091202882563f727dd9b08c9e2d4497fb2 2013-04-19 08:12:22 ....A 109056 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-7b6796bdc6cd97766968c7bfa6cb7d4e04b914fe 2013-04-18 23:40:44 ....A 112640 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-7f939aaa18b85422175192bbb601ad0ab6b94397 2013-04-19 02:47:14 ....A 72704 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-9f64f0d99ac9578c8de14a1e36269f7cfb774e31 2013-04-19 06:31:08 ....A 72704 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-a84ad4ecbb08d42b1ba3491a4d258967fa0a5f9c 2013-04-18 23:18:44 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-be311747cb2f76783785c7fc88298b2de2253637 2013-04-19 06:25:30 ....A 109568 Virusshare.00056/P2P-Worm.Win32.Palevo.ann-cf6a9cad78ddb850ec864a248a382ab1b89b1cae 2013-04-18 23:23:48 ....A 104448 Virusshare.00056/P2P-Worm.Win32.Palevo.arxz-07c3b23448ca21f90ff45b614ecf28781f5199d2 2013-04-19 07:29:58 ....A 103936 Virusshare.00056/P2P-Worm.Win32.Palevo.arxz-1c336b4cb043bd96fd13ab2274df52f05fdf4a26 2013-04-18 23:49:42 ....A 180224 Virusshare.00056/P2P-Worm.Win32.Palevo.arxz-25a1d7d41b4a2718983de390dff856f5807bb14b 2013-04-19 01:58:50 ....A 102400 Virusshare.00056/P2P-Worm.Win32.Palevo.arxz-7745051a4afc5ed48ab8e3e99ab29d511ffb4be6 2013-04-19 05:37:18 ....A 102400 Virusshare.00056/P2P-Worm.Win32.Palevo.arxz-af20cb9d7ade34e2fc2bb5fca4664cd08bd4aa34 2013-04-19 08:15:18 ....A 327680 Virusshare.00056/P2P-Worm.Win32.Palevo.auvi-abe4f936e3366c8528fc36e812bb167b850f2d52 2013-04-19 07:03:46 ....A 81920 Virusshare.00056/P2P-Worm.Win32.Palevo.auvo-75d04836a6b7fe8c1419294fc3ce1aee772bb526 2013-04-18 23:21:54 ....A 143360 Virusshare.00056/P2P-Worm.Win32.Palevo.auzr-08a872f3f544ff95cdecf7afa5a6e2cf25be3eb7 2013-04-19 04:27:46 ....A 92672 Virusshare.00056/P2P-Worm.Win32.Palevo.avir-1090e6a18b70279fa8237b69cb73b7f2f34ceb36 2013-04-19 07:54:30 ....A 65024 Virusshare.00056/P2P-Worm.Win32.Palevo.avir-865bf813bdad392d35bae26bc5701f432e385720 2013-04-19 06:34:12 ....A 69632 Virusshare.00056/P2P-Worm.Win32.Palevo.avir-f49b8b7dda57b0f3112807310af1bb25a5ffb0b9 2013-04-19 05:23:28 ....A 66560 Virusshare.00056/P2P-Worm.Win32.Palevo.avir-f5cf5ef513af28fab7c0547e521fc9d544ce8c40 2013-04-19 00:03:26 ....A 105984 Virusshare.00056/P2P-Worm.Win32.Palevo.avir-fe40cf024acba3bef18a3cef61eaac807693178a 2013-04-19 06:27:24 ....A 72589 Virusshare.00056/P2P-Worm.Win32.Palevo.avwr-11661406b6b68c291eea78d4870f40c350157744 2013-04-19 00:09:14 ....A 120767 Virusshare.00056/P2P-Worm.Win32.Palevo.avwr-a03e459d865c1605dcbe89d4cefdb8dd7c2807be 2013-04-18 23:30:20 ....A 94208 Virusshare.00056/P2P-Worm.Win32.Palevo.awrv-25acd376cf1ed0b6f847dd1a038cf24d224ba759 2013-04-19 07:09:46 ....A 139776 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-083e0ce0225699392c6c648939f0fdd9388e779e 2013-04-19 01:04:48 ....A 142336 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-08801b422df0ce032afab5441fc44368c06cb800 2013-04-19 00:43:10 ....A 138752 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-0cd112ab4a21ca1cd68704ca529fbc584ba5050f 2013-04-18 23:32:26 ....A 137216 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-1c3e6b6301c4caf1c424da72f7c0f837160c616c 2013-04-19 07:14:46 ....A 142336 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-3c2d5da75c1cdf3191d1a9b62b553096e14465b0 2013-04-19 01:32:42 ....A 136704 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-556e4167338e6134467ffb366201e2ad49f92986 2013-04-18 23:50:06 ....A 138752 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-62663202f22f95b0187590a6f64683768ec34c21 2013-04-19 03:07:12 ....A 140800 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-6c6ec850048fbd185d48143b63667ecc542b0792 2013-04-19 00:33:48 ....A 100352 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-80965031850350d2bc248be6b36b74b44d0f41c9 2013-04-19 05:39:16 ....A 141824 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-b2ff12033ccef2e5180982a6de4bb1ddbf396b64 2013-04-18 23:06:54 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-b6feecfe1804af71dd88935e3eabcace27291a3d 2013-04-19 03:51:20 ....A 135168 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-b92c5005220423c88c3243186efca0ec0e64a6ba 2013-04-19 06:27:38 ....A 133120 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-c5a26799789ea4e9b1a2e42cfb3853eb844e08ac 2013-04-19 07:47:06 ....A 140288 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-ccdf1b9fc1a303f63c5a61b4a9db3e3ab393c302 2013-04-19 08:10:06 ....A 133632 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-cd853b286977c298ff5ce2b34badd2ffa58cf072 2013-04-19 05:27:18 ....A 139264 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-d2627e1ba2c2b682265524cee430189e960d70e4 2013-04-19 06:47:36 ....A 90624 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-e792b653d8e348cc965ee30397460533e486868d 2013-04-19 07:21:40 ....A 138240 Virusshare.00056/P2P-Worm.Win32.Palevo.ayal-fcae8b172350369394503a3f863e0ee82e2fb6c5 2013-04-19 06:49:54 ....A 56320 Virusshare.00056/P2P-Worm.Win32.Palevo.ayda-1e108f23d5079a8febf60e0c6d0fb394c29c306d 2013-04-19 00:26:14 ....A 94208 Virusshare.00056/P2P-Worm.Win32.Palevo.bgbt-0635219d10761f61d4d317644008c26034f2970b 2013-04-19 08:13:32 ....A 136704 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-068cf47f97584ab11f6d354eb8a3090d32d39c01 2013-04-19 02:05:54 ....A 80384 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-0d8e1fb81b5cb4f3161d575d62ee4c9cd5a9e012 2013-04-18 23:30:14 ....A 80896 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-3944b6d3f21ab73b128e0b80d2d3f71b8bfa0f8e 2013-04-19 01:57:10 ....A 80384 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-4ca12489b5634ac07f078374a2a657ddd79cf031 2013-04-19 00:45:30 ....A 76800 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-55a35189e1c5113bdaa7d8c9a8baf27b7e2e5839 2013-04-19 07:32:20 ....A 77824 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-6ea9a3b101d9dad43aef41817953b5fffe693f2a 2013-04-18 23:28:54 ....A 80896 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-86b109b630e51464befaffd94ce5e582a73c1cc3 2013-04-19 07:14:40 ....A 79872 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-8db974594865b8d81946b2845c39088bfdd271cf 2013-04-19 05:41:06 ....A 77824 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-9a68e0e303d650f1f12c5d19190853a23ff53562 2013-04-19 05:31:20 ....A 76288 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-a7983ce0def91ade81647d34d7920f20b984fcfa 2013-04-19 08:08:00 ....A 80384 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-c564deb8a68c6ea64af2c67f22f66c67bbbe1763 2013-04-19 01:53:24 ....A 80384 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-dd77ed6bc7f7682f52a3f20876d747e6008cfa95 2013-04-19 01:42:54 ....A 81408 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-e698dbd7357490e6c865329e0f8b14ff4c674a8d 2013-04-18 23:57:10 ....A 312320 Virusshare.00056/P2P-Worm.Win32.Palevo.bhnc-fe3c0c5a4944b4be4a2791924c1fea66dfc4d477 2013-04-19 08:04:12 ....A 80384 Virusshare.00056/P2P-Worm.Win32.Palevo.biam-56e165d6530a3ec70dc89d634f1932e5f08446a0 2013-04-19 00:22:40 ....A 159744 Virusshare.00056/P2P-Worm.Win32.Palevo.bjgv-d8167fada4dee5a3541e89a1560f5a33735110e9 2013-04-19 05:31:12 ....A 10693120 Virusshare.00056/P2P-Worm.Win32.Palevo.bkus-e0ce1cbf170ad06367e1f1481755be06c578bfc6 2013-04-19 08:13:46 ....A 202240 Virusshare.00056/P2P-Worm.Win32.Palevo.boic-11ae4f7ce1386aaa9f2a6fa734e43d1cebf0a36b 2013-04-18 22:50:02 ....A 201728 Virusshare.00056/P2P-Worm.Win32.Palevo.boic-2f1c86b54609ccfe0a39e27741f4c2c33da8959e 2013-04-19 05:12:32 ....A 100000 Virusshare.00056/P2P-Worm.Win32.Palevo.boic-a2bc17fceea0740c86b4b49c8eeaa1fa292751bd 2013-04-19 04:50:44 ....A 331776 Virusshare.00056/P2P-Worm.Win32.Palevo.boic-eb420549996a93573a5c5abcda60d9d184b784bf 2013-04-19 02:28:08 ....A 223836 Virusshare.00056/P2P-Worm.Win32.Palevo.bpio-3b83a3f82cb191d3871df2d92084ab5f8a9c3335 2013-04-19 07:02:20 ....A 163840 Virusshare.00056/P2P-Worm.Win32.Palevo.bpio-55edfde6bf1f43f5b2a9867e0b144ae7f1125f02 2013-04-19 07:13:40 ....A 513543 Virusshare.00056/P2P-Worm.Win32.Palevo.bpio-60e0b937d0dd0688c7f622d6e3be66c83d14476c 2013-04-19 08:18:56 ....A 212992 Virusshare.00056/P2P-Worm.Win32.Palevo.bpio-62d6a4616e798e0120a66508a01cdf8090415104 2013-04-19 07:43:34 ....A 275463 Virusshare.00056/P2P-Worm.Win32.Palevo.bpio-66ee8742c544b85b6b2efd6599bf8e3148b9c4cd 2013-04-19 08:30:00 ....A 153643 Virusshare.00056/P2P-Worm.Win32.Palevo.bpio-806052c07095453177b83ecaba66a2850c4b5516 2013-04-19 08:04:36 ....A 204800 Virusshare.00056/P2P-Worm.Win32.Palevo.bpio-df03bef0b3ad5350392858993e757400063ad740 2013-04-19 05:43:32 ....A 164352 Virusshare.00056/P2P-Worm.Win32.Palevo.bpmi-5c5d7b674ce85bca964b12d4dcfa2871af568854 2013-04-19 06:59:22 ....A 266240 Virusshare.00056/P2P-Worm.Win32.Palevo.brve-3381e1bc9597c765726bbd3f2558f8d084629f8c 2013-04-19 02:02:20 ....A 401408 Virusshare.00056/P2P-Worm.Win32.Palevo.cqmm-06e099b5c5ff65d9c9630aca51d425712c6d6bc3 2013-04-18 22:51:20 ....A 644096 Virusshare.00056/P2P-Worm.Win32.Palevo.dbuk-939942c65da434a0204c2f52aa65057481e1b880 2013-04-19 06:22:02 ....A 103424 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-4a2b143baa38c28aef2f890aee1e3396d61191aa 2013-04-19 07:41:44 ....A 126204 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-4e1158a566988fa19b48ab91c5779c95371d0376 2013-04-19 00:10:08 ....A 103936 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-6890fdc8bc4cdbb604a97afe55de217536fabd59 2013-04-19 08:18:56 ....A 103424 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-7500f42e9b3d35536b80008a7257dbf79747f07f 2013-04-19 08:06:06 ....A 103424 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-c9c5b4f8edcca3d6a484cc6c31be6c84f46b4daf 2013-04-19 07:46:28 ....A 103936 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-d78a24ff126a9daccf91b29d8b96a0e4056b0b84 2013-04-19 02:25:08 ....A 103424 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-dbae1a18e4ed2deda196665a4f6a4aa6125ad2ed 2013-04-19 05:28:44 ....A 103424 Virusshare.00056/P2P-Worm.Win32.Palevo.ddm-f60690c636aa7cc3f250db0a614cab01df39e4c0 2013-04-19 08:08:00 ....A 118823 Virusshare.00056/P2P-Worm.Win32.Palevo.dvga-159fe4adf4711e218ec459cd37471a430260d898 2013-04-19 05:53:50 ....A 73728 Virusshare.00056/P2P-Worm.Win32.Palevo.ejol-4928fa8fb1520375d9e41a0f263048e90830c98e 2013-04-19 08:25:18 ....A 258048 Virusshare.00056/P2P-Worm.Win32.Palevo.ejol-a3377b19197ed5d8758a502c97c722e75533bfda 2013-04-19 00:09:08 ....A 296240 Virusshare.00056/P2P-Worm.Win32.Palevo.ejol-e9723f1f2a2a96729dd9db6644a74ad2c3edb6ad 2013-04-19 07:43:04 ....A 64000 Virusshare.00056/P2P-Worm.Win32.Palevo.emwr-8b2199a6998cc04330fd2d74742cddc58619e21f 2013-04-18 22:49:12 ....A 60416 Virusshare.00056/P2P-Worm.Win32.Palevo.emwr-90c827b8ad65e33698f32f44d0e4ed67527545cf 2013-04-19 05:27:36 ....A 44544 Virusshare.00056/P2P-Worm.Win32.Palevo.emwr-a1f4981b64c49c96e22ba257003b6aeea2fd66ce 2013-04-19 00:15:44 ....A 313344 Virusshare.00056/P2P-Worm.Win32.Palevo.euje-e8cf32ad0b1871b005ccdc08e6dbba0934717ae9 2013-04-19 04:24:02 ....A 73728 Virusshare.00056/P2P-Worm.Win32.Palevo.fiv-345d2ea383a147719044807815b650e952203280 2013-04-19 01:36:06 ....A 72192 Virusshare.00056/P2P-Worm.Win32.Palevo.fiv-397e938091aed9d91e79e6bf933c0f533c5b88b8 2013-04-19 08:14:16 ....A 72704 Virusshare.00056/P2P-Worm.Win32.Palevo.fiv-c15cbe1aa76d7a5020baab943c17a46914430869 2013-04-19 05:32:22 ....A 72192 Virusshare.00056/P2P-Worm.Win32.Palevo.fiv-cd81ffd09a280af222bc1f84c449f5d35bb5beba 2013-04-19 01:55:12 ....A 72704 Virusshare.00056/P2P-Worm.Win32.Palevo.fiv-daf0f5beb6a2963cdb2c979e3035bdaa4a2bd5bf 2013-04-19 08:19:44 ....A 237568 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-087dc9157feed19dd1c2d62d3a3070b5c61b6f9f 2013-04-19 05:47:08 ....A 183296 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-14b0444d6bc2ad0c3e950a43fd10b4145d041272 2013-04-19 05:24:32 ....A 183296 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-1b34655589671e7577bbe55e8ea51cf84125e67a 2013-04-19 02:05:18 ....A 110080 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-1c5278446a64583b8347f785d3dc7d0713c21c53 2013-04-19 02:19:16 ....A 107008 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-24c6b3c62cb3076745981ca53d99c934672b2f9b 2013-04-18 23:23:08 ....A 151552 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-2793f2679dabbf1c3f64c97a18c68d6d0885367f 2013-04-19 07:10:36 ....A 159232 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-282edffb431970c7e0e5e610b5ada547155a4964 2013-04-19 07:16:06 ....A 300032 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-3c5c421f02ca01222c2c2631bbe5f3dd4e2cfd96 2013-04-19 06:53:40 ....A 238592 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-3efcabd35fe3ff072cc43236a2b56a55d76565bb 2013-04-19 02:58:48 ....A 182784 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-4808a4b652b18fc3446b5b3108d00ad07d51ec82 2013-04-19 01:07:20 ....A 183296 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-48fcc12de0e78c158947801936de216eb746aa04 2013-04-18 22:57:28 ....A 107520 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-4ea3b5551e177f4d4ae9c305d73229ef8628efd1 2013-04-19 03:59:30 ....A 110592 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-56deae091cdd43a4ff96695ac9211c8b9bda0032 2013-04-19 05:41:52 ....A 85504 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-62c1c1f957ae09484a8d28bb73c50f47028635c0 2013-04-19 04:07:28 ....A 124416 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-6af36415544905d432a662c0fb22dc307cf5d78f 2013-04-19 07:57:40 ....A 158720 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-6be08af3bccd467b61f747cb3b7b0e782b8ae39d 2013-04-19 00:00:40 ....A 182784 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-7893cf1fb3ad710c0f422a17b7b61108b1636219 2013-04-19 08:20:34 ....A 60928 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-937d00c1bfc514687d54ee3e6960fceda235e4c4 2013-04-19 01:41:30 ....A 176128 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-97086b0efa8a1e104740d53217d2b066f4d0ad2b 2013-04-19 07:50:28 ....A 299008 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-ad3c08c5407757ed5056ae9e8ed4b97c5925f775 2013-04-19 08:20:32 ....A 152064 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-b1fd000b2bcaaac6d094a09b8475314034aa4542 2013-04-18 23:42:46 ....A 84992 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-b680209b939833323751cd254ecc28ac6e98e7c1 2013-04-19 05:58:36 ....A 183296 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-c36f4924bcafd0a9cbf142720aefdeddfa8b61cb 2013-04-19 06:13:06 ....A 152576 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-e3865f6e9e8eea6a1499a781241f76801b565f54 2013-04-19 05:24:44 ....A 154112 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-e475ca2058288fa7772486a54b7cca9848fba256 2013-04-19 07:11:44 ....A 109568 Virusshare.00056/P2P-Worm.Win32.Palevo.fuc-f169c65b36de40d86a18547814b80945722aa01f 2013-04-19 02:51:38 ....A 168960 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-16480d1aa9a5e490a1e55fd5191dffb2de7aa45a 2013-04-19 08:24:30 ....A 168960 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-3dc89f3db7823904933cdd89f668cbe2d479c964 2013-04-19 02:21:52 ....A 166912 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-87180370d9962f5038bc6da352a3133b8a27e6e6 2013-04-19 06:00:40 ....A 166912 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-a322678e6dcc6142fb4523dc49893ba71f54f6ff 2013-04-19 02:43:30 ....A 167936 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-a71eea03d01ccbcb81870b3f1b0c0f487868b023 2013-04-19 08:21:10 ....A 167936 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-b77658b3b41bff2af04ab03dddf7308459f63519 2013-04-19 01:53:20 ....A 167936 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-bcd15b1ef8a006c229444b945832c80025b112f2 2013-04-19 07:13:56 ....A 168448 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-bcf7c0ff9afa312fd1ed8982cada95b16b4559c2 2013-04-19 07:42:14 ....A 167424 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-cfae0c7c62f2c78fef1599a6e6d21b6820f009df 2013-04-19 08:33:14 ....A 169984 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-dd9deb8bcf008a8a9b7d960eb3bbb4639453ff45 2013-04-19 07:54:20 ....A 166400 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-ddd56dc0e094806281b27891b97f5e6904901eaa 2013-04-19 00:36:48 ....A 167936 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-e2c9a20af265464651369514034edb2740bd54db 2013-04-19 07:25:32 ....A 166912 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-e850f9790ecb06c384f52c862d27f698bb934c07 2013-04-19 07:07:56 ....A 167424 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-eb99d68b8c31e26cbba01635eacbf408797a3aaf 2013-04-19 08:12:34 ....A 167936 Virusshare.00056/P2P-Worm.Win32.Palevo.gen-ed14f8b1335818f11682932709c5f725fb344aab 2013-04-18 23:17:22 ....A 529920 Virusshare.00056/P2P-Worm.Win32.Palevo.hnfy-098dae5f1026a7927c3023031f614fedbc5c0c7d 2013-04-19 00:50:34 ....A 184320 Virusshare.00056/P2P-Worm.Win32.Palevo.hrmk-a7f0a288c22ebf7fc3d58ad389530100908328df 2013-04-19 08:29:34 ....A 118784 Virusshare.00056/P2P-Worm.Win32.Palevo.hrws-f61746b6c9e4c2407b9a3a038171a46a7e102be5 2013-04-19 08:03:30 ....A 262223 Virusshare.00056/P2P-Worm.Win32.Palevo.ibpz-e8b56f1ff62acd3066a3a9a254f7dbf55838de47 2013-04-19 07:42:12 ....A 153088 Virusshare.00056/P2P-Worm.Win32.Palevo.idwe-628f9c9aa5ceb3b01ccbd852d1bf58a8dfda36ab 2013-04-18 23:37:20 ....A 126976 Virusshare.00056/P2P-Worm.Win32.Palevo.idwe-dc3871f0f2987caebedae43a29b6f44e3087f658 2013-04-18 23:13:22 ....A 89088 Virusshare.00056/P2P-Worm.Win32.Palevo.iecv-005a2d4996975f960691f1a5dc499b804b55852b 2013-04-18 23:21:02 ....A 16897 Virusshare.00056/P2P-Worm.Win32.Palevo.ieja-73785454a686c323483e546c9823c91984c42126 2013-04-19 05:45:04 ....A 20572 Virusshare.00056/P2P-Worm.Win32.Palevo.iljz-6e2cf2af2d27a8d9f796547486c7375d5b1d14d4 2013-04-19 01:40:52 ....A 20572 Virusshare.00056/P2P-Worm.Win32.Palevo.iljz-90ee7899a510a86fa8467a3b2b05ea36154e9e2c 2013-04-19 07:14:02 ....A 20572 Virusshare.00056/P2P-Worm.Win32.Palevo.iljz-f093415191e01a0fc82792c2f8e452ac7c5f296a 2013-04-19 01:01:50 ....A 107520 Virusshare.00056/P2P-Worm.Win32.Palevo.ipn-140887e68ed2d5546bb0d3b8a9a69260a484eba5 2013-04-19 06:25:18 ....A 72704 Virusshare.00056/P2P-Worm.Win32.Palevo.iyi-003ef5d205d60c51a82f0c4fad10feee4967d13c 2013-04-19 07:41:44 ....A 114176 Virusshare.00056/P2P-Worm.Win32.Palevo.jaz-aac374ea9481dc7e85375ba891e1e90517a0c9e8 2013-04-19 07:17:42 ....A 219648 Virusshare.00056/P2P-Worm.Win32.Palevo.jpm-8afe73c3be0a05e13c1902431288bbeb1636f274 2013-04-19 00:08:12 ....A 118752 Virusshare.00056/P2P-Worm.Win32.Palevo.jrh-9e58dbed250f7d87a8583913b0039cf8d71fa6d7 2013-04-18 23:53:40 ....A 216576 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-01470b919f84ea50372f4b66f321a6f0c5991429 2013-04-19 08:10:14 ....A 217600 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-0478f9c7b3d12710c640e0ffca7bdba7ec51e40b 2013-04-18 23:17:34 ....A 166400 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-09cecd78c6a2d3a8221bae4ae7613dfd22e6c33b 2013-04-19 08:21:08 ....A 96768 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-0c26da55ffb2cf56bde1d21bbd94dec818e022b4 2013-04-18 22:53:06 ....A 80896 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-0d6058663bf96c58ae133be95059aae748741628 2013-04-19 00:16:18 ....A 216576 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-0f83f17965ae5aff09a55c74406e2304fb55bd98 2013-04-19 01:55:10 ....A 298496 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-14761c90851a151bb0414153858ab3538f63b690 2013-04-18 23:10:14 ....A 215040 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-2176b9ab58d55b665864bbed7b26347ea02efa3c 2013-04-18 23:06:14 ....A 149504 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-252d2a93f8aa288e1c09f75407ee0f00afbfa16a 2013-04-19 06:51:46 ....A 200704 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-25309a97079e5cdea15d9b08634923d0ef2aa43e 2013-04-19 02:28:38 ....A 109568 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-26a4e1d7be049d09645e888c3279b0d8fd4d17f1 2013-04-18 23:19:08 ....A 205312 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-2bce88558e3e36357d76844bce42f1591e739be8 2013-04-19 02:35:42 ....A 198144 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-2ec824173dadb11f761732a543bc6ff6ac77da9c 2013-04-19 01:17:10 ....A 221184 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-3591cc0040e5e0653e820bbefcff319471f88d7d 2013-04-19 08:20:00 ....A 109056 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-3f6a3a9414cf804c02d5cc718c169de199a8fb5f 2013-04-19 08:33:52 ....A 99840 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-43d3da94256195bedc22f5c5aa9d9df13912dd89 2013-04-19 00:53:04 ....A 218112 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-43fb32fc2dca2358c220398110a56bcf9b3398b5 2013-04-19 07:24:58 ....A 213504 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-44b5d947aabb924192aca52c0e04787f2876ce55 2013-04-18 23:27:40 ....A 107520 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-4b55b20f7ab0ecbe139d6da5f0210181d2f8840e 2013-04-18 23:19:24 ....A 136336 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-4b9e7ee621d3afa984d23eb5873e936c2d7cc4b2 2013-04-19 05:24:54 ....A 202752 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-4cbcc3ad31df0fbaf61fe32245816dcc23f35d3f 2013-04-19 07:26:02 ....A 107520 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-56abb2770557edd6977b377de4ff557ae4da3b80 2013-04-19 02:17:14 ....A 187392 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-58b2943fe6295d3c2d1d1c1756c5a6d48e5de118 2013-04-19 02:19:32 ....A 201728 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-64267758951a67b3d3fa2001d7c4dd2bc3c13132 2013-04-19 03:51:46 ....A 205824 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-693f69a55ec8c655dc5fe7f50599340fa5fae810 2013-04-18 23:10:58 ....A 108544 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-6e5b18f3e8437e4806da253488190cede89c6a9f 2013-04-19 06:07:16 ....A 217088 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-72f204413e0cd4976bd958f3746ef64d8c5c812b 2013-04-19 06:23:28 ....A 120832 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-8103837ad60c5a6762465077cc7cf5931f5e8720 2013-04-19 08:11:16 ....A 87040 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-82ce30b7f8be1cd6bf9ed258ceccdeaaa28ed153 2013-04-19 07:58:02 ....A 205824 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-833876cdfeed170365e4ca3beafbc90a507140e7 2013-04-19 02:44:54 ....A 203776 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-86c94197400d8e68d6594cda8fc1a74e27052d54 2013-04-19 07:28:02 ....A 99328 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-87e3cba63580244d09210854dfe6b22c5ff9b86d 2013-04-19 07:23:36 ....A 167424 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-94924c7385f8438d34503c5e287efeaef696828e 2013-04-19 00:53:36 ....A 110080 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-96a1ddb7e0ff911c34c08f93b1250eca6ca75919 2013-04-19 02:45:44 ....A 144384 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-97b7d3a1f724e74e00d092678a2595eb367678c0 2013-04-19 05:44:02 ....A 216576 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-9c22380481ff58b22942f221109632448a92bd5e 2013-04-19 07:52:24 ....A 199168 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-9c36a042e88bf72bc9be7611bf11c59827f50e9e 2013-04-19 06:26:08 ....A 237158 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-a23ab289bf3438d0c8d008da40e1686da1c049a5 2013-04-19 01:26:04 ....A 158208 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-a5608f8eac22b54be1375075ce1aa50fc80a82cc 2013-04-19 05:47:36 ....A 205312 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-adce42f15d4b3af9ed49e93f6c58f43473eb5e9c 2013-04-19 01:49:40 ....A 847872 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-b24e610713799a8c10f7e06f96224669604cac64 2013-04-19 07:17:30 ....A 144896 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-ba331a45899cdec5ac3141f1f3f9856c87afae37 2013-04-19 06:07:40 ....A 106496 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-bbebef246e699642b97644df7452e11c16fa4edd 2013-04-19 08:19:22 ....A 201216 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-be4b3e0b6b0436ad0a88b155e5b4056cf6256d21 2013-04-19 02:20:46 ....A 271872 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-c15a9ea68e2a38f7d3336ddbe49be9a0f2d1a269 2013-04-19 07:43:44 ....A 365568 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-c51fc256937e1030d3ae804b3e60732ba6bf5362 2013-04-19 01:23:42 ....A 212992 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-cd00852fbb23075ccabb9bc443d13ff85d9f7173 2013-04-19 01:26:16 ....A 300544 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-ce21f047eaab0d4e01240254a96282171869b649 2013-04-19 06:13:48 ....A 204288 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-d08a2dfb851f487910265575d1aa24d0d2adb3c7 2013-04-19 00:18:16 ....A 218112 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-d900cd264a5095690185405cbeeab96218bea472 2013-04-18 23:19:36 ....A 296448 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-d990ca005bfb132f1381702cdb2ac440d338d251 2013-04-18 23:27:14 ....A 171520 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-f18d57a56678b10e533ba24f8fb58b376caa88d6 2013-04-18 23:30:32 ....A 379258 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-f39423403b476c5947856d55e57bb31c166d673f 2013-04-18 23:47:04 ....A 215552 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-f5437d7e496534440c51fad917cb74e12e4f58d4 2013-04-19 07:58:58 ....A 335360 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-f62fd1cee3611a8f6efacd28efedd848992a46ca 2013-04-19 08:15:36 ....A 89600 Virusshare.00056/P2P-Worm.Win32.Palevo.jub-ffe19a291bdb2ab4afd3ba3630eee7fb14cf1c0d 2013-04-19 08:11:20 ....A 19456 Virusshare.00056/P2P-Worm.Win32.Palevo.jur-37ca8c890b1eff83a36f4f881ca39afcd6ffe774 2013-04-19 02:33:06 ....A 49152 Virusshare.00056/P2P-Worm.Win32.Palevo.jur-f4f24c8adf4a6d6e73cc192342264a0da9f2c79b 2013-04-19 06:38:06 ....A 116224 Virusshare.00056/P2P-Worm.Win32.Palevo.jvq-ce526959287d3a553ed6225b5f41184bf98e7015 2013-04-18 23:41:06 ....A 89600 Virusshare.00056/P2P-Worm.Win32.Palevo.jwe-2aa53b9bcff56a0a17699bdb1eb2171c14885db3 2013-04-19 02:07:00 ....A 89600 Virusshare.00056/P2P-Worm.Win32.Palevo.jwe-345a736468be00d19f9496999a2708312a788ce6 2013-04-19 00:58:10 ....A 89600 Virusshare.00056/P2P-Worm.Win32.Palevo.jwe-3e731e70cbe60aa19cb57f429249b099f7d610d5 2013-04-19 08:27:14 ....A 89600 Virusshare.00056/P2P-Worm.Win32.Palevo.jwe-aaee5ed10848ac1e9fe834da4674cf1b918f65e8 2013-04-18 23:15:16 ....A 89600 Virusshare.00056/P2P-Worm.Win32.Palevo.jwe-f9ce561f7d3b701baa9dbe5730f7c2d18c164d79 2013-04-19 06:24:04 ....A 107520 Virusshare.00056/P2P-Worm.Win32.Palevo.jwz-c0b097316ebab298464073ba49adfd764fc9576b 2013-04-19 00:41:30 ....A 107520 Virusshare.00056/P2P-Worm.Win32.Palevo.jwz-ebcad92c8b198c33cddb2cfafb80dffd432707ee 2013-04-19 07:54:22 ....A 128000 Virusshare.00056/P2P-Worm.Win32.Palevo.kal-20504b1bb71aa3bc102370a03e10e71321ee887b 2013-04-18 23:17:00 ....A 56800 Virusshare.00056/P2P-Worm.Win32.Palevo.kal-39700c8d659090aaf457a395615283ac75c312b1 2013-04-19 07:41:08 ....A 139264 Virusshare.00056/P2P-Worm.Win32.Palevo.kal-3a2e07f179a80fea445114cbc06fda66b188a51a 2013-04-19 04:49:48 ....A 72714 Virusshare.00056/P2P-Worm.Win32.Palevo.kal-4c0c872d569ccd539d6af2151939acb9ca946795 2013-04-19 08:22:02 ....A 39494 Virusshare.00056/P2P-Worm.Win32.Palevo.kal-900cc61d50da8cf350751f27f0747b287cc8067b 2013-04-19 00:08:30 ....A 94208 Virusshare.00056/P2P-Worm.Win32.Palevo.kal-a1703b958d64ef63559a79ab98e45ade800c1098 2013-04-19 03:13:10 ....A 63773 Virusshare.00056/P2P-Worm.Win32.Palevo.kal-fbadda8e184f2520861b59effe804d8e1ea00ec0 2013-04-19 07:30:46 ....A 135168 Virusshare.00056/P2P-Worm.Win32.Palevo.kbc-c2fd3a5102dccb231e27508f26ed4071d74cd273 2013-04-19 07:25:12 ....A 135168 Virusshare.00056/P2P-Worm.Win32.Palevo.kbc-e31a254185311218316a113f480df06074e77dd8 2013-04-19 02:50:54 ....A 124416 Virusshare.00056/P2P-Worm.Win32.Palevo.kbw-52367c8f846ecb4501be8f61ce74d995b0725f66 2013-04-19 05:36:24 ....A 41472 Virusshare.00056/P2P-Worm.Win32.Palevo.kbw-bac2a5d4476245927652138f29840ccf24050e4e 2013-04-19 06:41:44 ....A 48960 Virusshare.00056/P2P-Worm.Win32.Palevo.kch-c2c103f009021e15d9e19b50930b2f79500fe8d8 2013-04-18 23:25:38 ....A 44709 Virusshare.00056/P2P-Worm.Win32.Palevo.kch-e8866513e4fef0cf80af23c4ec6a1d601ada8782 2013-04-19 08:04:44 ....A 91648 Virusshare.00056/P2P-Worm.Win32.Palevo.kch-f28f9e8ff37ca78408200f2720a87d59623f99a8 2013-04-19 07:47:24 ....A 281088 Virusshare.00056/P2P-Worm.Win32.Palevo.kdm-2b311457838fb439ab6a5f8f51bc5bbfc701dfa8 2013-04-19 05:46:14 ....A 37190 Virusshare.00056/P2P-Worm.Win32.Palevo.kdm-585aa8ab0344072b614a7c09f073574b6fa91317 2013-04-18 23:20:48 ....A 123392 Virusshare.00056/P2P-Worm.Win32.Palevo.kdm-6025eececbcfbf00c9b8130df452578c981eb2f5 2013-04-19 04:51:32 ....A 32768 Virusshare.00056/P2P-Worm.Win32.Palevo.kfc-e2d362a84c2987734ad66a9a2a2a315beb44bace 2013-04-18 23:52:42 ....A 237782 Virusshare.00056/P2P-Worm.Win32.Palevo.kpt-40560014fdc146973a1103bbb07b5409aae1cd55 2013-04-19 02:11:24 ....A 19968 Virusshare.00056/P2P-Worm.Win32.Palevo.kus-7456b900c4d967f6957761efbc851fcead592e0d 2013-04-19 01:13:32 ....A 129536 Virusshare.00056/P2P-Worm.Win32.Palevo.kyi-f68fc244c2b4d07095fe72dc4c74f859941a91ad 2013-04-19 05:29:16 ....A 136704 Virusshare.00056/P2P-Worm.Win32.Palevo.lgx-4707ebc259422f71b17d4e4074429bfc177655bc 2013-04-19 08:10:06 ....A 180224 Virusshare.00056/P2P-Worm.Win32.Palevo.lit-27e10fc1a09d3948bedcbfa91bf6b3ba372c3710 2013-04-18 23:12:22 ....A 131072 Virusshare.00056/P2P-Worm.Win32.Palevo.lit-423e89d6359b89207a84a8d2eefd6d120354344c 2013-04-19 07:39:28 ....A 241664 Virusshare.00056/P2P-Worm.Win32.Palevo.lta-20b84e11b42e17f78bee1e29aef9b07610b547db 2013-04-18 23:11:08 ....A 255488 Virusshare.00056/P2P-Worm.Win32.Palevo.npl-712bdf6574b7e4bfa72f5241ce842007e1d64339 2013-04-19 00:02:16 ....A 92672 Virusshare.00056/P2P-Worm.Win32.Palevo.nxs-51b2f7a929612a28dc94ff48a4020ee0e36ed400 2013-04-19 02:18:00 ....A 39424 Virusshare.00056/P2P-Worm.Win32.Palevo.nxs-79f57424131ab98cc76117845f587bf983cb82b7 2013-04-18 23:09:46 ....A 25600 Virusshare.00056/P2P-Worm.Win32.Palevo.nxs-cab3d34ddc84010f60b4b07c3725a6685eee99d9 2013-04-19 02:11:22 ....A 840 Virusshare.00056/P2P-Worm.Win32.Palevo.ppp-d240fbf41da973a163ceb0268d7fe34bff9d3352 2013-04-19 05:04:08 ....A 77608 Virusshare.00056/P2P-Worm.Win32.Picsys.c-2394220817429c94e3cec16a0c500f3631c1e556 2013-04-19 08:04:30 ....A 81286 Virusshare.00056/P2P-Worm.Win32.Picsys.c-533226d120a87d1a1533a0eb370973e84c6b8317 2013-04-19 07:16:32 ....A 71007 Virusshare.00056/P2P-Worm.Win32.Picsys.c-6af16afd31eae2b9942aadfffda0a8d6e1b0a644 2013-04-19 07:11:50 ....A 75471 Virusshare.00056/P2P-Worm.Win32.Picsys.c-99e52efbab85f060afbd4f175cbc8f189fbe92d5 2013-04-19 08:19:54 ....A 85031 Virusshare.00056/P2P-Worm.Win32.Picsys.c-e192d518664824c31cdd73854487df69ec928bd2 2013-04-19 00:30:44 ....A 156658 Virusshare.00056/P2P-Worm.Win32.Piron.b-b3ecb884eabd6911b028ca4ebfd3e509217448b4 2013-04-19 08:08:20 ....A 273920 Virusshare.00056/P2P-Worm.Win32.Polip.a-023ef9b547bb3a8a1a225008fbe42e3ad85d26b0 2013-04-19 07:04:04 ....A 1431041 Virusshare.00056/P2P-Worm.Win32.Polip.a-057ecc760e65817dc635fdec3eb67f28e97fe14c 2013-04-19 08:20:44 ....A 163328 Virusshare.00056/P2P-Worm.Win32.Polip.a-06ebd309a165d6988f3ffebb46df1dd0cf2ffd4a 2013-04-18 23:32:58 ....A 204288 Virusshare.00056/P2P-Worm.Win32.Polip.a-14238e15ad6f59c0e34d8dd716b9ad8628a605a7 2013-04-19 08:04:50 ....A 137728 Virusshare.00056/P2P-Worm.Win32.Polip.a-15b704d4d1d0cdce652b4db6066c25cb8fb170ed 2013-04-19 00:20:20 ....A 172032 Virusshare.00056/P2P-Worm.Win32.Polip.a-16b057b7e89e945eb8f10c0cf5195cc6c0cf84c9 2013-04-19 02:19:00 ....A 352256 Virusshare.00056/P2P-Worm.Win32.Polip.a-298e0fd3b41d9961edca86a9a54de05754383b74 2013-04-19 02:23:06 ....A 102400 Virusshare.00056/P2P-Worm.Win32.Polip.a-432a1b47b77aeaeea5a24678fcefac18fd9d752d 2013-04-19 08:20:46 ....A 159744 Virusshare.00056/P2P-Worm.Win32.Polip.a-58113da2cac6c5de1f9098bb2dc5a0f02065777b 2013-04-18 23:20:26 ....A 163840 Virusshare.00056/P2P-Worm.Win32.Polip.a-595565329024ea13f28e23fee3842d69dda8ea58 2013-04-19 07:50:44 ....A 237568 Virusshare.00056/P2P-Worm.Win32.Polip.a-5a9a6a1cd3a3d24ca2a3cd841e44a96d9a537ad0 2013-04-19 05:43:50 ....A 278016 Virusshare.00056/P2P-Worm.Win32.Polip.a-759c215757bab07e3ca752ec78cf45d74798bed9 2013-04-19 01:57:08 ....A 254976 Virusshare.00056/P2P-Worm.Win32.Polip.a-79534506992ba5c21db7a03f88b8627d6d246af1 2013-04-19 05:54:40 ....A 120320 Virusshare.00056/P2P-Worm.Win32.Polip.a-8318827ac9e602136ba8274076a31142713ed16c 2013-04-19 00:52:56 ....A 151040 Virusshare.00056/P2P-Worm.Win32.Polip.a-b4a5987d88ccad862db2ddac1b799e1c625fe97f 2013-04-19 02:19:04 ....A 3528200 Virusshare.00056/P2P-Worm.Win32.Polip.a-b6717423d13ec2f880d46d67e1c4a7d7f81ad0fa 2013-04-19 02:22:06 ....A 2758419 Virusshare.00056/P2P-Worm.Win32.Polip.a-bbda82343e56217e03e7e62c6d77ebbd14fdb39e 2013-04-19 06:04:26 ....A 400384 Virusshare.00056/P2P-Worm.Win32.Polip.a-d0591ea8791f50ddf0d2202061caa7aa46519b69 2013-04-19 08:01:20 ....A 257536 Virusshare.00056/P2P-Worm.Win32.Polip.a-f0d9daccb730d529652e5443bb8b8e4cc2a12efe 2013-04-19 00:57:24 ....A 608256 Virusshare.00056/P2P-Worm.Win32.Polip.a-fa9535ea73bc72d0f5f7b29a980f4bfd8f28ccd0 2013-04-19 01:19:58 ....A 555 Virusshare.00056/P2P-Worm.Win32.Poopoo-af90c6e3851065c73f11644511692dc7ecd3fa1b 2013-04-19 05:09:06 ....A 8920 Virusshare.00056/P2P-Worm.Win32.Primat.a-ba3053788114a97b806ae953cc14690d26360d88 2013-04-19 06:01:48 ....A 94333 Virusshare.00056/P2P-Worm.Win32.Primat.b-54fb34aae8a68f1033030b3cac2114bc2b3ff5bf 2013-04-19 05:47:44 ....A 93821 Virusshare.00056/P2P-Worm.Win32.Primat.b-c278ef212562042294774179077f5bdc6a637fe3 2013-04-18 23:34:04 ....A 34680 Virusshare.00056/P2P-Worm.Win32.Purol.b-b9b765dcd38996a993f7af40de5cc482895d5436 2013-04-19 08:25:56 ....A 90112 Virusshare.00056/P2P-Worm.Win32.Rudy.a-00055669f70bb9180f52f8f4ddc2039f06265966 2013-04-19 08:07:56 ....A 2999296 Virusshare.00056/P2P-Worm.Win32.Sambud.m-aff02e42fd22eb15d6c015a03662be18c8f7a9a8 2013-04-19 00:40:44 ....A 25600 Virusshare.00056/P2P-Worm.Win32.Scranor-c606b7d737400fa58e95a47319b81b92a3de742c 2013-04-19 07:22:50 ....A 826500 Virusshare.00056/P2P-Worm.Win32.SdDrop.a-915d0d7a99b30e5c3734fad6a10bc7847fe9a989 2013-04-19 07:17:46 ....A 11264 Virusshare.00056/P2P-Worm.Win32.Sharan.c-4949c0f87561d1bc7f0dcce9a9957f68ecbdb86d 2013-04-19 06:50:20 ....A 8192 Virusshare.00056/P2P-Worm.Win32.Small.m-34d66fd7be6f6ead77942fbd4e6bfb29e5d7c48a 2013-04-19 02:58:24 ....A 191055 Virusshare.00056/P2P-Worm.Win32.Small.p-02c5ab3d05d3175d75d5457facdb0ddd698e9577 2013-04-18 23:39:58 ....A 248874 Virusshare.00056/P2P-Worm.Win32.Small.p-5d069525992224f0c79ffc1fd8a3b4572a122eb6 2013-04-18 22:54:30 ....A 103483 Virusshare.00056/P2P-Worm.Win32.Small.p-6ebd83801f8d0d26e2130e21902d3e3406f1ac7a 2013-04-18 23:26:00 ....A 188823 Virusshare.00056/P2P-Worm.Win32.Small.p-7f051038d0b05357cbd637ce1acdc52d1214e785 2013-04-19 07:59:44 ....A 1311399 Virusshare.00056/P2P-Worm.Win32.Small.p-d70746dfb8d70bd8e076aa4c598981073a6dcdff 2013-04-19 01:23:26 ....A 12800 Virusshare.00056/P2P-Worm.Win32.Socks.a-a6ee3eb0df8e6850ff04f44ea8935f44d8fd180a 2013-04-19 02:02:18 ....A 102400 Virusshare.00056/P2P-Worm.Win32.Socks.eg-acb611dc1442b36146479857228f7f171b71b9c8 2013-04-19 04:36:34 ....A 16896 Virusshare.00056/P2P-Worm.Win32.Socks.ei-8e716cfbd73333647bf5d88476bfe54b5303df3b 2013-04-19 06:48:46 ....A 38482 Virusshare.00056/P2P-Worm.Win32.Socks.mt-75d53aa0396d1b2db93b37acb0976866115dc614 2013-04-19 02:35:42 ....A 156503 Virusshare.00056/P2P-Worm.Win32.Spear.e-17e5577942ae31697be05fdb21244902191166bf 2013-04-19 06:38:06 ....A 29299 Virusshare.00056/P2P-Worm.Win32.SpyBot.cn-dade426a654a56d35349d2939c74fce9c7b08ed0 2013-04-19 04:45:22 ....A 3968 Virusshare.00056/P2P-Worm.Win32.SpyBot.eo-a56482ea10e750b095a76423ba976c3ea479b5a0 2013-04-19 06:55:22 ....A 25088 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-0bf7ee2c2e4e76e4d0cfd0ab69adfd995aaab9be 2013-04-19 01:46:28 ....A 20992 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-1d82ea09381370728f81a106af29b80a65b63d25 2013-04-19 00:04:28 ....A 40992 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-20fa67da29d98f42bbe459f228929afa1625859f 2013-04-19 05:24:24 ....A 81104 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-21ca48ef795c1e1088aeaaa4afb390fc1e171558 2013-04-19 01:54:40 ....A 297560 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-29299cf304dc656eca51fe070c7a983d8f8c6e8e 2013-04-19 06:31:42 ....A 269405 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-2e5848ffcebbdfbd3a97f603091c289de580abb2 2013-04-18 22:49:10 ....A 156672 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-3b96d23de8de222bf2e789d5c08fe96397f5c4f7 2013-04-19 00:05:36 ....A 47480 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-42d87865332a45cffb4dca5a15391f37f7b6bc85 2013-04-19 07:22:20 ....A 18051 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-6b1cc366235e9e0f1102b5e3844dc4c01b23428e 2013-04-19 06:55:36 ....A 50176 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-6b5130e64946aee94164097f5669272e761f08e7 2013-04-19 07:08:56 ....A 43880 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-93202388c24b2917440c887c01549b52527a33d7 2013-04-18 23:34:34 ....A 20512 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-a4f534e0d734503396f98dbb665018e2a64ffc4b 2013-04-19 00:25:30 ....A 25088 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-a71a89415034df18b944f13b5a0f1beb03d318c2 2013-04-19 08:23:04 ....A 45568 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-b248d0ab6dfbb65e18ce75395b9705c5cd056625 2013-04-19 05:42:06 ....A 22016 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-ca1a42f01b5a39ad99f628b69e738aeb2ca5dce7 2013-04-19 06:51:02 ....A 47368 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-d16fc67f8a49ec4f7735b9a9d7e81d505628756e 2013-04-18 23:38:48 ....A 45568 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-e078b0ebd977970de6c003bbd8d9d95a6ddc09b6 2013-04-19 08:08:12 ....A 21504 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-ed4a9ea90eb4ca108ae21a893738c053fabdada3 2013-04-19 08:14:06 ....A 45088 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-f204d1d69ae189fe5168884ef1225c9c736b29dc 2013-04-18 23:29:20 ....A 66560 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-f85c62f5727e67fd809ae50697e70a3122fb7257 2013-04-19 06:20:34 ....A 45088 Virusshare.00056/P2P-Worm.Win32.SpyBot.gen-fff3916cb354507ddd25861e904ed1919f0933ea 2013-04-19 06:39:24 ....A 14297 Virusshare.00056/P2P-Worm.Win32.SpyBot.gl-f5258da6c2be6d6a2cf4af467fb4ca8fa4d4e406 2013-04-19 02:22:40 ....A 98304 Virusshare.00056/P2P-Worm.Win32.SpyBot.gz-388a8d658999c974a52266910a9aa32b911706b0 2013-04-19 02:08:38 ....A 98304 Virusshare.00056/P2P-Worm.Win32.SpyBot.gz-951d5f29954764d90aa0bdd06bae4d1842baf666 2013-04-19 01:19:58 ....A 126976 Virusshare.00056/P2P-Worm.Win32.SpyBot.ie-596ff555024513f233912c73a14e4145bced33dc 2013-04-19 00:48:22 ....A 336801 Virusshare.00056/P2P-Worm.Win32.SpyBot.qgm-6eacccea8d60576a3e23dd17ff9762d85987c15a 2013-04-19 06:59:24 ....A 242176 Virusshare.00056/P2P-Worm.Win32.SpyBot.qgm-722b745f1222ca1804c258b079976208ab0857f6 2013-04-19 08:23:54 ....A 438272 Virusshare.00056/P2P-Worm.Win32.Steph-efc0e579fd61faa4aff84da0065fe8c32f068813 2013-04-19 03:06:30 ....A 40960 Virusshare.00056/P2P-Worm.Win32.Surnova.u-564e0b807460e5f12a5e380351d1eb69e6cc0b03 2013-04-19 03:38:12 ....A 57542 Virusshare.00056/P2P-Worm.Win32.Sytro.j-01a235f8bc0d1a1892cd7bf8947ff1bbd07c274a 2013-04-19 00:03:04 ....A 57863 Virusshare.00056/P2P-Worm.Win32.Sytro.j-02fc59d8d1cbda496293b60363bc3487e85ce19b 2013-04-19 06:20:06 ....A 57758 Virusshare.00056/P2P-Worm.Win32.Sytro.j-036f1bb5e202dfdcaa29be6db1c63b7391884ecd 2013-04-19 05:32:52 ....A 57628 Virusshare.00056/P2P-Worm.Win32.Sytro.j-0370dd3aa262ad3e16744544ae1777189dd115d4 2013-04-19 04:04:38 ....A 58331 Virusshare.00056/P2P-Worm.Win32.Sytro.j-05561d829c22ddfafcead2d679c7c2e097686880 2013-04-19 04:13:26 ....A 57846 Virusshare.00056/P2P-Worm.Win32.Sytro.j-060947a1809728014ebecbc3e6a7d94a6faa01a3 2013-04-19 05:59:42 ....A 57377 Virusshare.00056/P2P-Worm.Win32.Sytro.j-080af323c646a59b7e6fc4239f7995acc9091c1a 2013-04-19 05:46:16 ....A 57648 Virusshare.00056/P2P-Worm.Win32.Sytro.j-08640067106c3a2f530c69b2262afd9fb6acfdac 2013-04-19 05:54:20 ....A 57646 Virusshare.00056/P2P-Worm.Win32.Sytro.j-08c102580f5f7f29ee3d370794ca1bf5991dd8c1 2013-04-19 04:13:10 ....A 57980 Virusshare.00056/P2P-Worm.Win32.Sytro.j-0911c782a61800836040d3fe716843c99cf557fa 2013-04-19 03:34:34 ....A 58043 Virusshare.00056/P2P-Worm.Win32.Sytro.j-096c92b0a2930043e2b64180b6fb16bfce047f82 2013-04-18 23:55:16 ....A 57767 Virusshare.00056/P2P-Worm.Win32.Sytro.j-0b885e2c223533559b6142e97807519edb3f40fc 2013-04-18 23:55:38 ....A 57728 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1157339d94a878c357f281cd8f7be4931a6b93a2 2013-04-19 03:59:26 ....A 57807 Virusshare.00056/P2P-Worm.Win32.Sytro.j-11a557aabde0513d64960bdbf8efa1468411249f 2013-04-19 05:10:28 ....A 57655 Virusshare.00056/P2P-Worm.Win32.Sytro.j-15351e43e8443de293678ebb2902f3c19e39f9dc 2013-04-19 05:30:22 ....A 58102 Virusshare.00056/P2P-Worm.Win32.Sytro.j-153eaca41934c74d2bc8bb99c38fbb8e2b548781 2013-04-19 05:54:42 ....A 57839 Virusshare.00056/P2P-Worm.Win32.Sytro.j-15af59a55e9b23c415b8427916b26d61a631700f 2013-04-18 23:12:44 ....A 57352 Virusshare.00056/P2P-Worm.Win32.Sytro.j-15ee18920b944df035d3ed447d64b82929328578 2013-04-19 06:23:48 ....A 57688 Virusshare.00056/P2P-Worm.Win32.Sytro.j-164fadd2a1572c121cd35e9033f529b6f0d10724 2013-04-19 06:14:20 ....A 57825 Virusshare.00056/P2P-Worm.Win32.Sytro.j-16bc6d5aef4a6ea272c68e33d347bc7ee8edc9bc 2013-04-18 23:07:30 ....A 58638 Virusshare.00056/P2P-Worm.Win32.Sytro.j-185bad7d4a181304e79a86f0d6eefa4318650db7 2013-04-19 05:41:38 ....A 57774 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1919a1b355c44d7295de44750f6af42ca1bbc274 2013-04-19 05:50:14 ....A 57742 Virusshare.00056/P2P-Worm.Win32.Sytro.j-191a1338b5978f23e401a91ea34a50df601c6035 2013-04-18 23:23:00 ....A 57598 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1995a08dc2417e4d8a0b257a567eea8b83dd9e63 2013-04-18 23:24:04 ....A 57384 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1a3921b4f9f560f97148e330785d04783745c627 2013-04-18 22:50:06 ....A 57789 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1b6d38410cf32d8cdc73aba8b1c79505b4463f40 2013-04-19 05:22:02 ....A 57628 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1c50f0579286d08ca1e5f2f7a025598dc759661b 2013-04-19 06:26:52 ....A 57793 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1c8758f2245876ca9d3823e583e1d982fa6920b4 2013-04-19 06:19:22 ....A 57856 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1f3e5ea01b656ca1f87f6e5351036b01561f5254 2013-04-19 05:55:14 ....A 57784 Virusshare.00056/P2P-Worm.Win32.Sytro.j-1ff8deb446f4a14afc71f8ab51502c597bf84aae 2013-04-18 22:56:12 ....A 57798 Virusshare.00056/P2P-Worm.Win32.Sytro.j-211a094783b3b75bb63f7498215d901ab1462dce 2013-04-19 05:41:12 ....A 59150 Virusshare.00056/P2P-Worm.Win32.Sytro.j-21226a90e2883cb780706615962dfc1e7ef43a90 2013-04-18 23:55:10 ....A 57746 Virusshare.00056/P2P-Worm.Win32.Sytro.j-21b0eebc0f2f815a78bdb5e0f1935ba13edf1837 2013-04-18 23:35:32 ....A 57824 Virusshare.00056/P2P-Worm.Win32.Sytro.j-2304ebb012b11a7102721559a94a7b631539deca 2013-04-18 23:38:34 ....A 57466 Virusshare.00056/P2P-Worm.Win32.Sytro.j-23beeb4323793ef4bd5fafd9c53ce68a7d047461 2013-04-18 23:49:26 ....A 57839 Virusshare.00056/P2P-Worm.Win32.Sytro.j-23d01e923455eddf5f7bc4727b8431f0668e5b4b 2013-04-19 05:33:06 ....A 57859 Virusshare.00056/P2P-Worm.Win32.Sytro.j-24749c53d6e94e6a047e6a96d5ac640afbab8d27 2013-04-18 23:49:14 ....A 57724 Virusshare.00056/P2P-Worm.Win32.Sytro.j-251bae98aa0e94dbcf4d63ae02b70a6cefc66656 2013-04-19 04:11:40 ....A 57510 Virusshare.00056/P2P-Worm.Win32.Sytro.j-2688663fcf8187cc5e1ac0721ffdc4ba6f6cb306 2013-04-19 06:05:02 ....A 57684 Virusshare.00056/P2P-Worm.Win32.Sytro.j-268d88e7c45fe1695b4159555c6033ee855a1183 2013-04-19 06:18:56 ....A 57731 Virusshare.00056/P2P-Worm.Win32.Sytro.j-27972b546a9961cbc3afee99e7ca388578444b69 2013-04-18 23:19:28 ....A 57796 Virusshare.00056/P2P-Worm.Win32.Sytro.j-28fdf13b6d802444efdf1be0b1f4c4eecc2dd2ad 2013-04-19 05:53:44 ....A 58725 Virusshare.00056/P2P-Worm.Win32.Sytro.j-29082c45112b42a7c18ab7397fb14802ca1f811f 2013-04-19 04:24:44 ....A 57793 Virusshare.00056/P2P-Worm.Win32.Sytro.j-2a59b5c8192a9f5a31d760c85abd35f80634c6c9 2013-04-18 23:20:36 ....A 57628 Virusshare.00056/P2P-Worm.Win32.Sytro.j-2bcfa90c552b870d1fc0bef7f22f67d5bb7ed5ec 2013-04-19 04:10:22 ....A 57759 Virusshare.00056/P2P-Worm.Win32.Sytro.j-2d2e03c34ff5afa33cdabbdc68a7bfa531ea3d37 2013-04-18 23:25:12 ....A 58155 Virusshare.00056/P2P-Worm.Win32.Sytro.j-2dd77681b6369e11f0b7bc1f86c348035dbd9160 2013-04-19 06:14:16 ....A 57815 Virusshare.00056/P2P-Worm.Win32.Sytro.j-2f02a5f2a3883838f01c44a0ca8a5bc4910a788e 2013-04-18 23:34:58 ....A 57569 Virusshare.00056/P2P-Worm.Win32.Sytro.j-30a344b83dcaed0dd074604ccc44fd1457fddb24 2013-04-19 04:15:42 ....A 57269 Virusshare.00056/P2P-Worm.Win32.Sytro.j-3135b829ca7510dfcc1feb2d6406d64449dbb6cc 2013-04-18 23:02:00 ....A 57611 Virusshare.00056/P2P-Worm.Win32.Sytro.j-31dab0a7bebfda5025181e0993b1ccb9a8753164 2013-04-19 03:35:34 ....A 57562 Virusshare.00056/P2P-Worm.Win32.Sytro.j-32d189e6853ded1c96ec36f94eff862484c56b66 2013-04-18 23:46:04 ....A 57850 Virusshare.00056/P2P-Worm.Win32.Sytro.j-33884008b4ad1212bbdae963b0b45953c5f99cb1 2013-04-19 06:10:52 ....A 57499 Virusshare.00056/P2P-Worm.Win32.Sytro.j-359e7990a43cee6713a0968018894e7a8fc7e0fa 2013-04-18 23:34:54 ....A 57692 Virusshare.00056/P2P-Worm.Win32.Sytro.j-361941192f4394b369b0e751918960b733c46812 2013-04-18 23:27:32 ....A 57759 Virusshare.00056/P2P-Worm.Win32.Sytro.j-3704c332b09482ec2dee4511dfa82bd8009f8387 2013-04-18 23:48:58 ....A 57842 Virusshare.00056/P2P-Worm.Win32.Sytro.j-37beffd80b58f3bfdf4787c1eec65ddc039200ad 2013-04-19 06:14:20 ....A 57646 Virusshare.00056/P2P-Worm.Win32.Sytro.j-3c73b1d32dab176835c10b7caa1056b5faa42ad9 2013-04-18 23:21:32 ....A 57862 Virusshare.00056/P2P-Worm.Win32.Sytro.j-3c794aa8df2fba5f06fd4254ce7b7dec123406fe 2013-04-18 23:07:02 ....A 57615 Virusshare.00056/P2P-Worm.Win32.Sytro.j-3c8a8f889eac21f2aed03d133aa05eb6cae452f3 2013-04-19 00:04:28 ....A 57594 Virusshare.00056/P2P-Worm.Win32.Sytro.j-3d930f6db9ee30995c2ea0cda9471e071430dbdf 2013-04-19 05:59:22 ....A 57834 Virusshare.00056/P2P-Worm.Win32.Sytro.j-3e2a64626c1beea35499099be12d52655d73c0c2 2013-04-18 23:40:58 ....A 57591 Virusshare.00056/P2P-Worm.Win32.Sytro.j-4055bb805940939672d246dc4767bf6edbcc7a1e 2013-04-19 04:27:52 ....A 57779 Virusshare.00056/P2P-Worm.Win32.Sytro.j-40e76d722d6dea116715864c1cc3523c55c52bdf 2013-04-19 05:27:18 ....A 59346 Virusshare.00056/P2P-Worm.Win32.Sytro.j-412ee4e67d8f74a456abb21f2675bfe0dfd928d5 2013-04-18 23:06:44 ....A 57822 Virusshare.00056/P2P-Worm.Win32.Sytro.j-41962d3776fcda387946064307caf7c2a10a8866 2013-04-19 05:56:28 ....A 57638 Virusshare.00056/P2P-Worm.Win32.Sytro.j-421e9df246300816fa690024cef1f511d0214634 2013-04-18 23:28:20 ....A 57242 Virusshare.00056/P2P-Worm.Win32.Sytro.j-42df04aa1b77be3456a30651f661f98a8ad4ad44 2013-04-18 23:03:20 ....A 57830 Virusshare.00056/P2P-Worm.Win32.Sytro.j-439f49e7475ce6d023903ec847f35fc94a11ee45 2013-04-19 04:36:04 ....A 57634 Virusshare.00056/P2P-Worm.Win32.Sytro.j-448a0d4c2ee53feaa9943879e14e671e6f51c583 2013-04-19 06:14:36 ....A 57733 Virusshare.00056/P2P-Worm.Win32.Sytro.j-452a5ac5b079156c6051975e771b04ba476ed676 2013-04-19 05:59:02 ....A 57823 Virusshare.00056/P2P-Worm.Win32.Sytro.j-4834835661dc69d64c346f7702372e4e18ac1ba8 2013-04-19 04:05:02 ....A 57779 Virusshare.00056/P2P-Worm.Win32.Sytro.j-4839e1cbcf3886b8c28f5e2708a39e26a1efa827 2013-04-18 22:55:00 ....A 57698 Virusshare.00056/P2P-Worm.Win32.Sytro.j-4b36c9c07b20429b02355099159256a18c3519f7 2013-04-19 06:00:42 ....A 57718 Virusshare.00056/P2P-Worm.Win32.Sytro.j-4c61b182abed56b278ac7451bcccd7564db58d49 2013-04-19 06:14:18 ....A 57983 Virusshare.00056/P2P-Worm.Win32.Sytro.j-4d29c4663f0ebbaa96e5c6447cd5b11a82d0fc0f 2013-04-19 05:46:24 ....A 57529 Virusshare.00056/P2P-Worm.Win32.Sytro.j-515c91cb7e6b494cf475a3c677df8b543df85a20 2013-04-18 22:58:16 ....A 57504 Virusshare.00056/P2P-Worm.Win32.Sytro.j-5480b9d2a6192052b2a0f91bf778d74dd0908b55 2013-04-19 04:37:22 ....A 57717 Virusshare.00056/P2P-Worm.Win32.Sytro.j-54f30480b47c031b7c14f42950a34d30a132baa8 2013-04-19 05:32:22 ....A 130543 Virusshare.00056/P2P-Worm.Win32.Sytro.j-555590384a6ceab2d4f04bdde7c1b2500c765a27 2013-04-19 06:11:00 ....A 57437 Virusshare.00056/P2P-Worm.Win32.Sytro.j-575e656fa7104009b519b562a13ccda51b5d14a7 2013-04-19 05:49:58 ....A 57772 Virusshare.00056/P2P-Worm.Win32.Sytro.j-578e03827271697a4131ae4ed68c5301f1b6db98 2013-04-19 05:30:14 ....A 57639 Virusshare.00056/P2P-Worm.Win32.Sytro.j-5a1396a27740317e9579a59c92d1fa6dcdd13045 2013-04-18 23:58:58 ....A 58325 Virusshare.00056/P2P-Worm.Win32.Sytro.j-5bbf0d86a8e882afcafea366d62a29fad1b50a22 2013-04-18 23:41:34 ....A 57394 Virusshare.00056/P2P-Worm.Win32.Sytro.j-5bc346192833a4bbb457ea95a5fc6a25889b5555 2013-04-18 23:56:30 ....A 59033 Virusshare.00056/P2P-Worm.Win32.Sytro.j-5d353a70b01a8884f4bd1cc5b25e912e94a7cd1c 2013-04-19 05:32:48 ....A 57651 Virusshare.00056/P2P-Worm.Win32.Sytro.j-5d7e78e63c3e1fe47682b40ec75e2e3208476abd 2013-04-19 04:26:56 ....A 57654 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6020699e64c1c4cf0b52dfbc960834d2e791b770 2013-04-19 05:30:08 ....A 57807 Virusshare.00056/P2P-Worm.Win32.Sytro.j-60db22f7ac52d24e2a3ac68442ef6af86295252c 2013-04-19 04:38:02 ....A 57825 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6313d4de926e38ff146f4bd8efa2038fbfe9dec4 2013-04-18 22:49:52 ....A 58247 Virusshare.00056/P2P-Worm.Win32.Sytro.j-63d4bd885e5afef58b3f6c0c5093539fc70cd65f 2013-04-19 03:00:54 ....A 59218 Virusshare.00056/P2P-Worm.Win32.Sytro.j-643394e61fb74252131bad48977601473489e37d 2013-04-18 23:30:30 ....A 57861 Virusshare.00056/P2P-Worm.Win32.Sytro.j-64913a8c2302351ba4acee666662f491b644816a 2013-04-19 04:59:18 ....A 57755 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6509b84c17448d010c22ebb4912a224f6709be56 2013-04-19 03:48:54 ....A 57813 Virusshare.00056/P2P-Worm.Win32.Sytro.j-654593dcbe4330b8c55d69f5d9f70990462af48c 2013-04-18 22:53:46 ....A 57627 Virusshare.00056/P2P-Worm.Win32.Sytro.j-65c643386cec1c00613ca1551c5b3f2828b66c2e 2013-04-19 03:14:44 ....A 57795 Virusshare.00056/P2P-Worm.Win32.Sytro.j-66edbdcfcaf32733ada53d1a8f65938ff44a7fd7 2013-04-19 02:58:16 ....A 57862 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6787b41eb161657d456b6f449e2fce58c4840947 2013-04-19 00:03:10 ....A 57862 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6798c6a9f80de70955b421bc70d7c110bc900fe6 2013-04-19 03:43:24 ....A 57606 Virusshare.00056/P2P-Worm.Win32.Sytro.j-67c848f4e802a47e73f575a8dd811ad289943cba 2013-04-19 04:41:36 ....A 58066 Virusshare.00056/P2P-Worm.Win32.Sytro.j-686c1c7b3f729901b291a3e6279ca8746c2ffff3 2013-04-19 05:22:02 ....A 58661 Virusshare.00056/P2P-Worm.Win32.Sytro.j-69e2edf3d4a0121fd7319ba847dfcad1b736de7f 2013-04-19 05:29:04 ....A 58474 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6aafc0402bdf7a68d2cc78421864e4f9bab9f475 2013-04-19 05:24:24 ....A 57559 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6c8e423986690cfdf70d4f26a03f7b07a951c218 2013-04-19 03:33:16 ....A 59211 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6ceb4049a7eb97c2cafe0b6c504a012854fccae5 2013-04-19 03:48:56 ....A 57559 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6db9290a9b0815cca642b6883f0a9501833993fd 2013-04-18 23:06:40 ....A 57681 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6e056fa79d6fa1a10829291cbf6758d415bc6a39 2013-04-18 23:27:50 ....A 57503 Virusshare.00056/P2P-Worm.Win32.Sytro.j-6fc4f1c09f6954376a8ecb9fcca829600da897ff 2013-04-18 23:44:40 ....A 57412 Virusshare.00056/P2P-Worm.Win32.Sytro.j-71270c2e5210c4001809bcfe3508a8cbac775ffa 2013-04-19 05:50:52 ....A 57829 Virusshare.00056/P2P-Worm.Win32.Sytro.j-719bc5f72a6c90c4f600c3f077fa64f01baede0c 2013-04-18 23:38:20 ....A 57685 Virusshare.00056/P2P-Worm.Win32.Sytro.j-71ab565f3d7254a81aebb91694a69fb186b47d9e 2013-04-18 23:55:06 ....A 57765 Virusshare.00056/P2P-Worm.Win32.Sytro.j-74c2c2c629807d1459087f242f920c5a38285a91 2013-04-19 03:17:58 ....A 57479 Virusshare.00056/P2P-Worm.Win32.Sytro.j-764cccd5518b6f7d6391d3762c550bbf4dec94a8 2013-04-19 03:09:34 ....A 57462 Virusshare.00056/P2P-Worm.Win32.Sytro.j-77afd74b70a7ad60c80aaabcfcc4adb0c74d9878 2013-04-19 06:12:16 ....A 57809 Virusshare.00056/P2P-Worm.Win32.Sytro.j-783ee5e76f3a8b149e8a5b057affbc616fd21451 2013-04-19 05:51:12 ....A 57740 Virusshare.00056/P2P-Worm.Win32.Sytro.j-79868e1e3bdd339e5da1fb68b76b3dd7580e2e95 2013-04-18 23:28:10 ....A 57294 Virusshare.00056/P2P-Worm.Win32.Sytro.j-7f4016fcaed1704e0420804fb983ccbef52cbc14 2013-04-19 03:59:58 ....A 57649 Virusshare.00056/P2P-Worm.Win32.Sytro.j-7fa9d82b3feb07aa1f953ad57e57a046efb147d6 2013-04-18 23:20:08 ....A 57814 Virusshare.00056/P2P-Worm.Win32.Sytro.j-80d7d81bd25c178f0b58918d3424731c2e2b74a2 2013-04-18 22:59:02 ....A 57768 Virusshare.00056/P2P-Worm.Win32.Sytro.j-81c21b8d994db2125e4cc680ab53138190b307e0 2013-04-19 05:37:34 ....A 58324 Virusshare.00056/P2P-Worm.Win32.Sytro.j-836eaac3738321288f2a827daaabdec18ff23e1c 2013-04-19 06:11:26 ....A 57673 Virusshare.00056/P2P-Worm.Win32.Sytro.j-85bf71c6c2593f61c8834768ba5023a08ac4220d 2013-04-19 03:49:02 ....A 57406 Virusshare.00056/P2P-Worm.Win32.Sytro.j-8933a4fffa8133aff3c38cd33c2c03ef5931da10 2013-04-19 01:51:14 ....A 57468 Virusshare.00056/P2P-Worm.Win32.Sytro.j-89b1f165a93bfc7958f3246f13d88e1b10880915 2013-04-18 23:32:50 ....A 58396 Virusshare.00056/P2P-Worm.Win32.Sytro.j-8ae1460a38a5e2653428e7d848b8117a26ea6910 2013-04-19 04:59:02 ....A 57785 Virusshare.00056/P2P-Worm.Win32.Sytro.j-8e996c9eac1b73c4f29ff279907a5c2f165f85ff 2013-04-18 22:49:32 ....A 57751 Virusshare.00056/P2P-Worm.Win32.Sytro.j-8fdf565b6a9dce04e2bbe292fefbb0c29d7bf4db 2013-04-19 06:20:08 ....A 57591 Virusshare.00056/P2P-Worm.Win32.Sytro.j-91106858673571d3836a59d7b41630ff321c36e9 2013-04-18 23:01:50 ....A 57595 Virusshare.00056/P2P-Worm.Win32.Sytro.j-91c63a4823b6983cf774f56700c2aa1381d63841 2013-04-18 23:52:40 ....A 57718 Virusshare.00056/P2P-Worm.Win32.Sytro.j-92521132dac6a2147597561de631f8cfd12ee7c9 2013-04-19 04:26:54 ....A 57676 Virusshare.00056/P2P-Worm.Win32.Sytro.j-92f728da94d48123d0c1898d3b94b99132f956f6 2013-04-18 23:06:54 ....A 57774 Virusshare.00056/P2P-Worm.Win32.Sytro.j-93ceb516504a93561ab25b2e642f633c31c8ab46 2013-04-18 23:24:26 ....A 57612 Virusshare.00056/P2P-Worm.Win32.Sytro.j-95e9d7b854d784ae26fa3aeb4599d57a70b1c1ae 2013-04-19 05:32:28 ....A 59074 Virusshare.00056/P2P-Worm.Win32.Sytro.j-9697b685fb3bd12579db726f0fca750cbaaea303 2013-04-18 22:49:22 ....A 57732 Virusshare.00056/P2P-Worm.Win32.Sytro.j-96cb5538d9061fd424973511dde3c384ee584220 2013-04-19 03:46:30 ....A 57723 Virusshare.00056/P2P-Worm.Win32.Sytro.j-98032bc42adb721c90da5ad6cfe9cf4c2fe99187 2013-04-18 23:30:30 ....A 57856 Virusshare.00056/P2P-Worm.Win32.Sytro.j-98750d2d778bcd27d0dd02b13859c0356f842c4a 2013-04-19 06:03:48 ....A 57637 Virusshare.00056/P2P-Worm.Win32.Sytro.j-988de05c2e9601b86dfc825700b1d3637b626924 2013-04-18 23:00:44 ....A 59479 Virusshare.00056/P2P-Worm.Win32.Sytro.j-9a9442fb66ec4774ed506cb47545174d6b9fe54f 2013-04-19 02:57:24 ....A 57667 Virusshare.00056/P2P-Worm.Win32.Sytro.j-9ba03365efb5dc4d072c6b9557cf64efb86f51c6 2013-04-19 05:35:40 ....A 57490 Virusshare.00056/P2P-Worm.Win32.Sytro.j-9cd3fe9e2c2933c993c1a3e553708d3b14fb63b6 2013-04-19 05:27:48 ....A 57774 Virusshare.00056/P2P-Worm.Win32.Sytro.j-9fa845372f0b2bad4ff4d86cd0bb34c717660058 2013-04-18 23:58:50 ....A 57446 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a0b8426322be2b376ec3f62c6ef5a235c6273e6b 2013-04-18 23:52:00 ....A 57840 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a2cc816ff53a40bca911c10d8af1481b7d629965 2013-04-18 23:21:16 ....A 57841 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a3628db53b82c7f235d72bf2b5f436d4011aa157 2013-04-19 05:45:02 ....A 57388 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a3c8b9fe72362e52ca2b516e0eb58e3b4745fb5e 2013-04-18 23:55:24 ....A 57837 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a43d164c899f9dd0c89add94e9bad8309a0a646d 2013-04-18 23:52:28 ....A 57437 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a5cf190c8cfe366e33a14555ec6f18e4eb9321e3 2013-04-18 22:54:14 ....A 57603 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a7527913b720665f9239b4bfc70d9ce556621881 2013-04-18 23:14:00 ....A 57539 Virusshare.00056/P2P-Worm.Win32.Sytro.j-a75ea6cf01f4ba5ec32d17137dcd052b3c85fdaf 2013-04-18 23:37:34 ....A 57694 Virusshare.00056/P2P-Worm.Win32.Sytro.j-aba832d83674ddb05faac36aad2c90db1039a3e4 2013-04-19 04:06:14 ....A 59372 Virusshare.00056/P2P-Worm.Win32.Sytro.j-b2833401305e99e0120e500304ef1090a5dfc2d4 2013-04-19 06:18:02 ....A 58072 Virusshare.00056/P2P-Worm.Win32.Sytro.j-b38bad824ab6f79914272959711f5da39766f6eb 2013-04-18 23:12:56 ....A 58693 Virusshare.00056/P2P-Worm.Win32.Sytro.j-b5e431c81a65effc5a9bfcc6d165cea7ecadfc74 2013-04-19 06:13:08 ....A 59028 Virusshare.00056/P2P-Worm.Win32.Sytro.j-c237a6049015d4255f9b12a01a560d0f39e2b61f 2013-04-18 23:11:28 ....A 57750 Virusshare.00056/P2P-Worm.Win32.Sytro.j-c6ca5edbc07a2043acbe74aa3fdb8d5152bf6c44 2013-04-18 23:26:54 ....A 57840 Virusshare.00056/P2P-Worm.Win32.Sytro.j-cacebd02cbb89da3b431184ff5d51369dfaf7f1e 2013-04-19 05:45:22 ....A 58193 Virusshare.00056/P2P-Worm.Win32.Sytro.j-cdff5cc9f1afc9d4e5eb9eb0dc0a376ab4d95088 2013-04-18 23:11:32 ....A 57272 Virusshare.00056/P2P-Worm.Win32.Sytro.j-d75855e5d778f34b110f0c62bb1e3693e5ddfb5b 2013-04-18 23:52:14 ....A 57640 Virusshare.00056/P2P-Worm.Win32.Sytro.j-d8f84ff912ae59704f0bb04896a280562742a54e 2013-04-19 05:58:44 ....A 58463 Virusshare.00056/P2P-Worm.Win32.Sytro.j-dda72c4c635bcff07f3950f93af90efdf8c37243 2013-04-19 04:41:00 ....A 59283 Virusshare.00056/P2P-Worm.Win32.Sytro.j-ea89f3fb4ac3efbb032592f9c0668c025d6f1d2c 2013-04-19 00:02:28 ....A 57675 Virusshare.00056/P2P-Worm.Win32.Sytro.j-eb0c427eb738ac643a1953a42fec7d784e4b2547 2013-04-18 23:33:24 ....A 59267 Virusshare.00056/P2P-Worm.Win32.Sytro.j-ec42d92ed468513bf60ca43ae6bb9d37fc3f8042 2013-04-18 23:54:04 ....A 58253 Virusshare.00056/P2P-Worm.Win32.Sytro.j-f001ceed5a7eb404c0f1b5c02dec7c197f537c06 2013-04-18 23:03:44 ....A 57663 Virusshare.00056/P2P-Worm.Win32.Sytro.j-f1e337891c31b31c13522b57aa0821cb46a9cf38 2013-04-18 22:55:10 ....A 57484 Virusshare.00056/P2P-Worm.Win32.Sytro.j-f3330c36315020e2298da222f5806d86b7d85563 2013-04-18 22:52:12 ....A 59255 Virusshare.00056/P2P-Worm.Win32.Sytro.j-fbed36913f4a71c716803a218d9e22f1467de3a9 2013-04-19 04:25:10 ....A 57307 Virusshare.00056/P2P-Worm.Win32.Sytro.j-fcd5c2ba8afb15fdb929e9aea1e244514386a993 2013-04-19 05:52:08 ....A 57995 Virusshare.00056/P2P-Worm.Win32.Sytro.j-fdd8a253653e5df9559065dbdcf5066d05415cfd 2013-04-19 05:42:02 ....A 195771 Virusshare.00056/P2P-Worm.Win32.Sytro.vhu-5eee09eb86a7ce02c7b7ca39c659303d27807c33 2013-04-18 23:48:08 ....A 663524 Virusshare.00056/P2P-Worm.Win32.Sytro.vhu-f9df933cd9a66334a397e4fdc8533f6f524f251c 2013-04-19 06:05:36 ....A 30368 Virusshare.00056/P2P-Worm.Win32.Tibick-1e5f4c34db61f902431dd2d40bdb949113488e33 2013-04-19 08:25:36 ....A 30473 Virusshare.00056/P2P-Worm.Win32.Tibick-259cb251790f8d103c86ddae352a244a880f7954 2013-04-19 07:08:36 ....A 30338 Virusshare.00056/P2P-Worm.Win32.Tibick-5fea33740cfd1e1202e9e9295feaf0c14e0e901f 2013-04-19 00:58:44 ....A 12961 Virusshare.00056/P2P-Worm.Win32.Tibick-76b5e2fbd0d72b3da4d2658605dc1f5d71099b61 2013-04-19 07:26:02 ....A 30179 Virusshare.00056/P2P-Worm.Win32.Tibick-8c23d733b25955acd49d9db6744d3d435cbad449 2013-04-19 07:12:02 ....A 1207744 Virusshare.00056/P2P-Worm.Win32.Tibick-981ec9824dfefd73744abaeb969ef4a295c92c6e 2013-04-18 23:44:20 ....A 30180 Virusshare.00056/P2P-Worm.Win32.Tibick-a4fa7eaa7b453092ba3bff6fccc2f4b89db55355 2013-04-19 00:23:44 ....A 12800 Virusshare.00056/P2P-Worm.Win32.Tibick-b17ba351124fc605f3820d7a11b6318ced471ac3 2013-04-19 02:10:44 ....A 1507872 Virusshare.00056/P2P-Worm.Win32.Tibick-c6a0a5dbb5570d80e6e2dc831574a5dba1f7de57 2013-04-18 23:48:40 ....A 15475 Virusshare.00056/P2P-Worm.Win32.Tibick.d-0f04826566c8e5830c1add8b04b9df55ae61a50e 2013-04-19 00:56:36 ....A 15504 Virusshare.00056/P2P-Worm.Win32.Tibick.d-13742eaafdc82da4f76910ee082140519542b637 2013-04-18 23:15:16 ....A 15531 Virusshare.00056/P2P-Worm.Win32.Tibick.d-228783aeecfe0c6b589615ad5f23299ebb9fc6e1 2013-04-19 06:08:54 ....A 15747 Virusshare.00056/P2P-Worm.Win32.Tibick.d-2720bcd74bda33b6cdc99b9eda780976e780d6d6 2013-04-19 05:39:48 ....A 31744 Virusshare.00056/P2P-Worm.Win32.Tibick.d-2af4f84dd61b8685734e32cf146c1f58ec15ac47 2013-04-19 05:06:22 ....A 35942 Virusshare.00056/P2P-Worm.Win32.Tibick.d-37a80262fc39cd2f6fd8f077aef768ba1146ad6b 2013-04-19 02:05:38 ....A 35974 Virusshare.00056/P2P-Worm.Win32.Tibick.d-4ba6355a101762a75ba5eb747576b072e392a929 2013-04-18 23:25:58 ....A 35920 Virusshare.00056/P2P-Worm.Win32.Tibick.d-57e69c2e8efa3c81e78217979b273fadf6d54a92 2013-04-19 02:25:50 ....A 31525 Virusshare.00056/P2P-Worm.Win32.Tibick.d-6edefc1e2c61bd3ae40ce840a2f07858d237d377 2013-04-19 07:10:06 ....A 31361 Virusshare.00056/P2P-Worm.Win32.Tibick.d-70d1ff7fca3cea8ae058c9b3aa8931bf9dc8f1fe 2013-04-19 07:13:10 ....A 36189 Virusshare.00056/P2P-Worm.Win32.Tibick.d-71a2378a82bf586b258769edd638579260245fcb 2013-04-19 02:30:38 ....A 15437 Virusshare.00056/P2P-Worm.Win32.Tibick.d-832d2d1420f4a70694a62e3ee8286270344d43aa 2013-04-19 01:10:22 ....A 36163 Virusshare.00056/P2P-Worm.Win32.Tibick.d-911bdc10a64403f304fb747b11095bb5baf2a87f 2013-04-19 07:02:28 ....A 36059 Virusshare.00056/P2P-Worm.Win32.Tibick.d-91ac847ce5a87004b741ed2cfc5724b3a074dc23 2013-04-18 23:21:50 ....A 36208 Virusshare.00056/P2P-Worm.Win32.Tibick.d-b3ba2982bb1510720acfb8de179498122f3c8532 2013-04-19 07:01:16 ....A 35946 Virusshare.00056/P2P-Worm.Win32.Tibick.d-dc11f2398ef4724b034b189ae8b696bc75d007e2 2013-04-18 23:04:04 ....A 231424 Virusshare.00056/P2P-Worm.Win32.Tibick.d-e61f97e051e17c1342bd3d377424df0da6710ec2 2013-04-19 00:40:58 ....A 15430 Virusshare.00056/P2P-Worm.Win32.Tibick.d-e725cac4c7427d321f2f4784cbf2f6bf56c1b149 2013-04-19 01:42:10 ....A 15426 Virusshare.00056/P2P-Worm.Win32.Tibick.d-e9db303da10b60c29178dc7a315622b933a57354 2013-04-19 05:13:28 ....A 15515 Virusshare.00056/P2P-Worm.Win32.Tibick.d-faad3b963569f89d0ae7cca7c23f55fde1170637 2013-04-19 08:06:40 ....A 487456 Virusshare.00056/P2P-Worm.Win32.Tibick.d-fb57f64337b90c786f2d5df5a19ad60637ff7b20 2013-04-19 06:54:32 ....A 24576 Virusshare.00056/P2P-Worm.Win32.VB.ah-b4dcba7e669c49e935d96ca3bb6c1bdbb844d934 2013-04-19 00:40:22 ....A 118784 Virusshare.00056/P2P-Worm.Win32.VB.al-c10b9133c5d70cd5e60783abe8c869575e3bfb7a 2013-04-19 06:27:28 ....A 54784 Virusshare.00056/P2P-Worm.Win32.VB.cf-c80b2b1e710c806856577ecf09bc790857f98eff 2013-04-19 01:44:38 ....A 62751 Virusshare.00056/P2P-Worm.Win32.VB.dn-c81c0a840709295875de9aa2bb5fb5fdb67500a6 2013-04-19 00:35:26 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dy-75ac8550601b9bd5d48788333fd45f4ef45743bc 2013-04-19 06:28:14 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dy-d914cec2457b1cb1e2c8e0edb7ab24aedc66f743 2013-04-18 23:04:20 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-00cdf5474c5bffa10463d4e05cc4264828add927 2013-04-19 06:45:22 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-0e2e267b3303967734f30f1a762ff1d87c21b367 2013-04-19 05:29:22 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-158c0c28b47da97159a9a2be18bdaf777bdb6ccf 2013-04-19 07:19:26 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-1ff142428fd4db25b2a99fa65e9a66f3de101e39 2013-04-19 01:33:32 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-218284fd4bdd2032ce5e6a1a65d2164387c32678 2013-04-19 08:13:32 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-2d91f29a2b66816c3a8dea98d550cbc9a363257a 2013-04-19 00:24:56 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-2f98d40f51a76242ade45ce19d72074417e21acb 2013-04-18 23:29:24 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-314d64b88dc2fddb0e3c771e4dad38a46f3b2a30 2013-04-19 01:38:54 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-45940651a5a8ca51adb15ea66850fa36625b9207 2013-04-18 23:17:22 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-538b8dd03b6610deea8109ff48cb1e5eb863433b 2013-04-19 08:13:26 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-59d1e05cee2f864b630124ca99e739545ba6bdb8 2013-04-19 00:49:30 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-6fd875aa421e3f0312886fd9c630881abf7ba38f 2013-04-19 07:48:30 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-71e2cab6417a8d35637e0adffa9ebf12a3768d9e 2013-04-19 00:31:30 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-72046d5e789066c3d6ca8f0a0c180c07ada99608 2013-04-19 07:57:36 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-7332e6930ff3c450de0e443b2f5347c2d98b75c3 2013-04-19 05:42:32 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-81fb42cea23d9d56224b03630a1a1f2f84fa25db 2013-04-19 07:56:50 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-97766df201869059b206b3e0d3d4ea1fed9e6aff 2013-04-19 08:05:30 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-aa54e54321f8a91ad2b38b4d053e57bc89b8fb77 2013-04-18 23:45:20 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-b18a999cc0514b3bf0b5d07cfedefc2357d55c36 2013-04-19 07:48:10 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-b60c6f57864d55728cd520b01a04d5f3620481ee 2013-04-18 23:09:02 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-ba5189b5b9d55eb8870c85e52b5530f4da19d55d 2013-04-19 01:55:26 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-bd498b7118fd4c16597a3428499daec741b9786a 2013-04-19 01:20:06 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-bdc18d2cd03194690af61f4e73dedd635caa52eb 2013-04-18 23:25:28 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-c7ec82d9aa6a177bc852f526be040566c1c878d2 2013-04-19 02:19:48 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-dcc28021507c0c738866d2ce8ccf72fb11d91b6a 2013-04-19 02:54:20 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-de41a3034b6f8bc853800835a36c383634452788 2013-04-19 06:11:42 ....A 255004 Virusshare.00056/P2P-Worm.Win32.VB.dz-df309d8dfab84d8c6bc896e873f1d83ba3fed773 2013-04-19 07:26:56 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-f205b0a00e6673da0fc461bf608b57996c2867a8 2013-04-18 23:29:48 ....A 258048 Virusshare.00056/P2P-Worm.Win32.VB.dz-fb681a811a6b6f163d7ce18d03c0c1c1632e3eea 2013-04-19 08:19:06 ....A 32768 Virusshare.00056/P2P-Worm.Win32.VB.eb-de83d7a561576c12357c4851bbd9c978ca93a351 2013-04-19 01:33:40 ....A 49152 Virusshare.00056/P2P-Worm.Win32.VB.fv-cccd36150c73610963db3bd45dbaa35082f1097d 2013-04-19 08:11:58 ....A 139264 Virusshare.00056/P2P-Worm.Win32.VB.y-17b5d18861c773a34dcce4d157e8ad7d1bad3d42 2013-04-19 02:14:42 ....A 32768 Virusshare.00056/P2P-Worm.Win32.VB.z-e94005e43943a9ffc76ae2621543d29e049f7a90 2013-04-19 02:46:44 ....A 426496 Virusshare.00056/P2P-Worm.Win32.Vance.a-3a4edbc57f1cbd8a2fc2709143fc5856a9985427 2013-04-19 02:46:44 ....A 1632301 Virusshare.00056/P2P-Worm.Win32.Vifiter-65c5f1bc0a83504354287509c89b1b7e66df18c9 2013-04-19 02:35:42 ....A 1179731 Virusshare.00056/P2P-Worm.Win32.Vifiter-dba310d56682f5735d9244161a08e89dccc0adca 2013-04-19 08:10:50 ....A 413696 Virusshare.00056/P2P-Worm.Win32.WBNA.z-dbd6828884f8e824802a9641aa4e56a440856991 2013-04-19 00:51:24 ....A 19456 Virusshare.00056/P2P-Worm.Win32.Zaka.b-3573f0a7e01929eeb3295d94d2644430db0ce5a6 2013-04-19 06:09:06 ....A 976 Virusshare.00056/Packed.JS.Agent.aa-efe4340c7261f1355e7c7a463783f943dd3b8d4c 2013-04-19 07:29:52 ....A 42188 Virusshare.00056/Packed.JS.Agent.ag-1af39e852ebffd233b255ed95bd88f5edb7b878d 2013-04-18 23:01:40 ....A 43579 Virusshare.00056/Packed.JS.Agent.ag-42ce8a4cb3772ac1cdf6b24cddaf5c16e32dea94 2013-04-19 07:12:56 ....A 2504 Virusshare.00056/Packed.JS.Agent.br-55505a78de9740b69b2cefba1d11c8e3d47f15ee 2013-04-19 02:29:42 ....A 2983 Virusshare.00056/Packed.JS.Agent.cg-e71eee1de4bb77690225e2871d07747f2a040cad 2013-04-19 05:47:02 ....A 41222 Virusshare.00056/Packed.JS.Agent.k-156422969f6176a7826cced2c873304d13640a96 2013-04-19 07:35:50 ....A 105723 Virusshare.00056/Packed.JS.Agent.m-38a438e89e38a79581267251f4a535043840f18c 2013-04-19 07:24:12 ....A 8742 Virusshare.00056/Packed.JS.Agent.m-53c83c3e1a0ecc86ade9768c3d52e4fd06f34de3 2013-04-19 00:59:48 ....A 51533 Virusshare.00056/Packed.JS.Agent.v-f5791ebcd3b6f595558dd8ef9b97955f77909ecb 2013-04-19 06:28:34 ....A 12377 Virusshare.00056/Packed.JS.Agent.y-60707dae17ed216f38b7c3cc9ccdd6fbce5a3b55 2013-04-19 06:28:16 ....A 71368 Virusshare.00056/Packed.MSIL.MSILPack.a-35cf76ccd992289a72879e4a28dd37a852465e19 2013-04-19 02:30:04 ....A 188565 Virusshare.00056/Packed.MSIL.MSILPack.a-6abff667b2f0338f6b2361b1e961ddf2a3f51159 2013-04-19 08:25:36 ....A 2365529 Virusshare.00056/Packed.MSIL.MSILPack.a-6bf15e823175159a0da3f9d71951ada1b8c89d2b 2013-04-19 07:36:12 ....A 411947 Virusshare.00056/Packed.MSIL.MSILPack.a-74ba33dc00dab465c2f60abcbfe00c505cae9ace 2013-04-19 06:20:26 ....A 506276 Virusshare.00056/Packed.MSIL.MSILPack.a-942f015cf37ae72c1051455cee97e385d320d9e3 2013-04-18 23:49:42 ....A 557639 Virusshare.00056/Packed.MSIL.MSILPack.a-a84b30f5277562b26e7f0691c31bd4ac876bd2a0 2013-04-18 23:10:44 ....A 463589 Virusshare.00056/Packed.MSIL.MSILPack.a-cec85670de604b194fb9100efbbb04241be57c14 2013-04-19 07:58:02 ....A 1471878 Virusshare.00056/Packed.Multi.MultiPacked.gen-3236340f2f50963b64619f989cb41e2bf7b0da7c 2013-04-19 04:51:40 ....A 377180 Virusshare.00056/Packed.Multi.MultiPacked.gen-4f27c34f5a8ef7fe32b685c6b31d42f11ad04aa2 2013-04-19 01:18:58 ....A 896747 Virusshare.00056/Packed.Multi.MultiPacked.gen-5c6b1365e2a6dc25e026da5d1050360321a63313 2013-04-19 05:45:08 ....A 405032 Virusshare.00056/Packed.Multi.MultiPacked.gen-5ef46e90667c7a4e022a9b02a09000811ddb873a 2013-04-18 23:25:50 ....A 372526 Virusshare.00056/Packed.Multi.MultiPacked.gen-6c60ce6ff47101d83e4d05514c2a201c13c7e30b 2013-04-19 08:08:08 ....A 733184 Virusshare.00056/Packed.Multi.MultiPacked.gen-7b2ebde6d22c681039b88fa918d606cfbf2b5d41 2013-04-19 00:53:16 ....A 968526 Virusshare.00056/Packed.Multi.MultiPacked.gen-7c699f71a168f6a5e35945cea08c609e4e9a8ee6 2013-04-19 05:39:42 ....A 145573 Virusshare.00056/Packed.Multi.MultiPacked.gen-f270fe0af38fa60a6888bf1dc9d1adfd150790c9 2013-04-19 04:16:18 ....A 896386 Virusshare.00056/Packed.Multi.MultiPacked.gen-f7308cb2c51147621be4ae6bb5b517dd4a89bfe1 2013-04-19 04:19:00 ....A 521404 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-045ff7e10590b30b0429f082965185305c2443e5 2013-04-19 01:20:22 ....A 88064 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-052072ddb3f93583b5ec2ce81b63640db84d24a2 2013-04-19 06:33:50 ....A 24074 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-05bed40bb2747d8810ee85416c6049e41fc9480f 2013-04-19 07:05:34 ....A 353312 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-0a15d82b52e1e01e25f2a9c617745b6a93d01138 2013-04-19 06:45:30 ....A 88064 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-0a3705e4d1aa536fab67d71e60f04936fd1bb5b0 2013-04-19 00:37:44 ....A 98816 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-120343797309fa15ea637c5084d7a617b44228a1 2013-04-19 00:27:26 ....A 80384 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-140db9872f3b58bd06b0769eea7b70b65d4246c3 2013-04-19 02:31:52 ....A 226075 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-15b7e1d4c36574bf6fa360d935f5afc7425bf667 2013-04-19 00:35:38 ....A 26112 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-18c8aab5d7b686c7769a9db17159f7413fc857a5 2013-04-19 02:25:46 ....A 222854 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-1a06e318deccf63fac5f4ded7225e2a96c7644e3 2013-04-19 02:35:42 ....A 98816 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-1d6b34b28528a92c514d7b9b7d3ca0fb3e62018f 2013-04-19 04:59:38 ....A 11776 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-20f2287666bbc8fe70668d6b3fc518fd1946f408 2013-04-19 00:57:10 ....A 224156 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-2716f788b066b7485871d5830e8461ba5b6c32e2 2013-04-19 06:36:42 ....A 530432 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-30b1725c1eaaeb0dc9d07ae41d404e3f3f65eff0 2013-04-19 02:08:20 ....A 88064 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-31fdf3f5a3608c402b5ae99b57516e6609a79404 2013-04-18 23:05:28 ....A 98816 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-3af58ca4b42a1444755bc39884f97ab1afe30401 2013-04-19 00:03:08 ....A 80640 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-3d68056e76bf2305b5135bbc37c2952b1e2d0c85 2013-04-19 08:27:06 ....A 267923 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-3e5264ba811ca134b3884645e31a79994c2640c1 2013-04-18 23:29:00 ....A 98816 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-3fb115458d95295718228fbec997423e817ab990 2013-04-18 23:46:50 ....A 224205 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-402283323cf533d2694a294a57b9e90c149f3695 2013-04-19 08:25:58 ....A 10489505 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-484db7841781f75c8804cde93fb1ee980b5c8a72 2013-04-19 07:49:26 ....A 266322 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-4c5cc6ad509165bbf5983c6b5e6e97e183aa0056 2013-04-19 08:24:02 ....A 223853 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-50fb2cb53a51eefdeb5cdf1f9fe9cea3f78f30e0 2013-04-19 02:25:26 ....A 223144 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-52e3b09c727834df0d02a1e2442966ea7102ad1a 2013-04-18 23:55:14 ....A 82944 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-535a64d9bf4edf7e67673a068322fff7ae0f52ac 2013-04-19 08:18:46 ....A 218931 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-577f577f4f3e486d07ceebbd881f3ceec1a72a97 2013-04-19 07:33:24 ....A 738816 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-591f7d26840e3b582d468d296d69d0eded89c22c 2013-04-19 01:09:08 ....A 225744 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-5c4af0c8114b285a046fa3ccdaf973e51e8eb778 2013-04-19 02:32:22 ....A 209920 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-5fa0c4c0a2098e72dfd6b1e8a1339d819a4e5239 2013-04-19 00:28:24 ....A 98816 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-61cc6ece49b5c6295a8df1fb7243aae24f596559 2013-04-19 02:11:58 ....A 799744 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-6330c87f5308c32d85dd3bf76d407f03dd1a6888 2013-04-19 07:39:28 ....A 14848 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-6725a917a6a13e2006eec149b5b2fa4902986426 2013-04-19 02:20:00 ....A 88064 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-6921c9995ce2b66f0bdd957a1845912c16d865d2 2013-04-18 23:59:00 ....A 915968 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-7005e2fef8f7d748a0c28cd90c23f3e7db0a3135 2013-04-19 08:12:26 ....A 784454 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-7071a789fa1403564b131ab3f04e913713fa9f6a 2013-04-19 07:00:44 ....A 82944 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-738b9d5bd10c3a191da2c4e599aeca507a85d309 2013-04-19 02:13:58 ....A 67584 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-74a905156f7448d298e3f1f8f389a002e3e69676 2013-04-19 01:14:12 ....A 222860 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-7aa017ebfdba256e0088e272aa4a8207f58e53a7 2013-04-18 23:26:34 ....A 12430 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-7c097de0e0590ab847d0f92488f6f59f5855eebe 2013-04-19 05:34:58 ....A 224136 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-7d0a015737d9ef54892f23adf4f9e54a344d2084 2013-04-19 04:43:04 ....A 88576 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-7f3558e89fefb07b4d8b470576eacbd3ec6c4790 2013-04-19 04:55:50 ....A 82944 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-853a1463af5d36b24ed40f5466e79829540ceb34 2013-04-18 22:59:44 ....A 811520 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-8561556aadfe251dab1faec15a14d850d35f4e33 2013-04-19 07:59:04 ....A 6656 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-8cdd8df432d8e2867c77ef924a99e7d014931536 2013-04-19 00:38:58 ....A 77471 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-97898eb2801d6b88e6d899a010c2cb0c925a27c2 2013-04-19 02:52:06 ....A 5120 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-9b8e405dcc9cd0b84f9f5ebd5d770182adef93fb 2013-04-19 02:23:02 ....A 6144 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-a2fa8dba33e3e068a2dbe861647cb117c4b5bb4c 2013-04-19 00:40:06 ....A 224385 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-aa2a5d32289b62bcc3b959db5896a45ff6da4d06 2013-04-19 06:32:24 ....A 224338 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-ad6e435d5e3b730e9c537e902a31a1026a532bab 2013-04-19 03:49:02 ....A 3584 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-aff226656f674f23aa8ed2c5c1ae858a56db57f9 2013-04-18 23:39:28 ....A 223124 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-b03bea38c1b53ab8fc4ee1b8eba0294545b8aaf6 2013-04-19 04:17:42 ....A 83456 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-b2f76f9a0a3f3392bc769b199a49f436fcd8bb59 2013-04-19 02:50:52 ....A 97792 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-b40de0dfabcd2022fee60824f641359a73ba15c8 2013-04-18 23:19:16 ....A 222949 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-bbd9a8698f6a8bfb8a84f423082993254a1937fd 2013-04-19 01:52:54 ....A 223803 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-be9bbc1b87de5ee09a78f8b6aea285758e1a86d9 2013-04-19 00:17:02 ....A 223587 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-c338a52e5af47aab1491340b00bc1da2f2bfb7f5 2013-04-19 06:25:28 ....A 83061 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-c8fa1b21d3035a3434a9f086fb5ffa33fb0ca244 2013-04-18 23:24:48 ....A 226092 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-cc0cac4b3cb5c0346a3ad2ae8e357b58ce70ea24 2013-04-18 23:36:44 ....A 341504 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-d0089bbfb46e325617c13979b25f9a51eddc5f8e 2013-04-19 07:08:46 ....A 88064 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-d118b708d1e2362514ef3d1a840b12c7991ab7d6 2013-04-19 07:34:50 ....A 543392 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-d547c76caf7cbfaea1c244ca7b19c16dbf849a65 2013-04-19 00:29:44 ....A 196978 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-d6f840342d4c83eefba3ffebb22f5b7087b740a2 2013-04-19 03:31:48 ....A 82944 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-df290f11507b874459bd92563d68ba07d69f8da6 2013-04-19 05:22:56 ....A 197920 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-e8b6f9315dea7ac96a77041eedd51589f5890ec9 2013-04-18 23:24:14 ....A 345600 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-edc83800d5725adccbce64b036892afeddc8a0c6 2013-04-19 02:35:22 ....A 98304 Virusshare.00056/Packed.Multi.SuspiciousPacker.gen-f605c3076e3d151930c1eb70b376fe8a078d8ba2 2013-04-19 06:43:58 ....A 97264 Virusshare.00056/Packed.Win32.Agent.a-76708c0413f29ba47f34d610f8cad663501823c1 2013-04-18 23:39:54 ....A 378864 Virusshare.00056/Packed.Win32.Agent.a-da610785e4b3997aa0a2c8629d41e84e9ad0ce2e 2013-04-18 23:08:10 ....A 14848 Virusshare.00056/Packed.Win32.Agent.b-eb4b11171bea8dc2926598c2976ac2856caeec6f 2013-04-18 23:00:58 ....A 432640 Virusshare.00056/Packed.Win32.Agent.c-17719d8a471a574b78af7ccb7af9bd0142af272a 2013-04-19 07:58:10 ....A 818897 Virusshare.00056/Packed.Win32.Agent.c-5c625f7cf0ab514235fac4bd742beb353ba71dbf 2013-04-19 02:31:44 ....A 54272 Virusshare.00056/Packed.Win32.Agent.d-3b0eabce27b9d6700b940ecccccf2cad89d38ecd 2013-04-19 00:56:08 ....A 1154400 Virusshare.00056/Packed.Win32.Agent.g-7771cf5a403f92c3752041a2ebf0332a1912369c 2013-04-18 23:47:18 ....A 214623 Virusshare.00056/Packed.Win32.Agent.g-9768fd322281c104c5bef70ea85beb2ee3bb7780 2013-04-18 23:23:50 ....A 506368 Virusshare.00056/Packed.Win32.BadCrypt.a-25f15b400811047492146cfda46fd13ef9401fd8 2013-04-19 07:54:18 ....A 220160 Virusshare.00056/Packed.Win32.BadCrypt.a-4f78c0bbbdc206d074bf807d31feb5af620e1cff 2013-04-19 07:30:56 ....A 46080 Virusshare.00056/Packed.Win32.BadCrypt.a-86100c32bce1af7a7c37275afc7b1b2bcc6432d4 2013-04-18 22:54:46 ....A 2623645 Virusshare.00056/Packed.Win32.BadCrypt.a-e9742525a95f876231381a335985c40344ce632d 2013-04-19 01:06:34 ....A 84568 Virusshare.00056/Packed.Win32.Bagle-fa7d3d1e997e9a3b0c3826ab33d248e5bf18e317 2013-04-19 05:04:06 ....A 1212317 Virusshare.00056/Packed.Win32.Black.a-00409bcd3eebb06951ff966520d921bc4883c66b 2013-04-19 00:21:04 ....A 749568 Virusshare.00056/Packed.Win32.Black.a-009acad5dca0a8a069fa1bfb17976fc4c6587382 2013-04-18 22:53:06 ....A 1352795 Virusshare.00056/Packed.Win32.Black.a-00c9e3b135ecd244d39baa7d7ddc48421ad516e0 2013-04-19 04:27:04 ....A 1363968 Virusshare.00056/Packed.Win32.Black.a-00faf23739a066e3cfc17580c014f7a974d71a11 2013-04-19 08:29:12 ....A 549888 Virusshare.00056/Packed.Win32.Black.a-01fe4b9136946e817e1924a4f4d4614273e42839 2013-04-19 06:26:42 ....A 1286144 Virusshare.00056/Packed.Win32.Black.a-0272dd28a517456d1ca4b0a2061a9942181f552a 2013-04-18 23:59:26 ....A 668029 Virusshare.00056/Packed.Win32.Black.a-028c498f1c609600b2550f05c5c4a52b685ac751 2013-04-19 08:06:38 ....A 1246637 Virusshare.00056/Packed.Win32.Black.a-0291ee05e104632b9dcf010325154df38deb1ece 2013-04-19 08:06:58 ....A 410624 Virusshare.00056/Packed.Win32.Black.a-02d59a05a2175ffc4dd38ee25841b28c2c712ec1 2013-04-18 23:17:42 ....A 692298 Virusshare.00056/Packed.Win32.Black.a-04cded51a3c4aef6a4b13a83c611164088c93ae4 2013-04-18 23:50:04 ....A 2679761 Virusshare.00056/Packed.Win32.Black.a-0673c64151d211c56bc18fa7b39d3617b26a0541 2013-04-19 08:10:56 ....A 1406496 Virusshare.00056/Packed.Win32.Black.a-069cf7f775d7b9e4671f2f6016574ba24ee620aa 2013-04-19 00:53:02 ....A 401508 Virusshare.00056/Packed.Win32.Black.a-07deb1e66b10fb6e44342a3d2b67dee85a92a006 2013-04-19 05:06:24 ....A 4102144 Virusshare.00056/Packed.Win32.Black.a-085ad8988f5fe3ba93c5912b78cb6ff7afbb603c 2013-04-19 06:05:20 ....A 1410048 Virusshare.00056/Packed.Win32.Black.a-085b71524165779ba43b124736da3dd77067f985 2013-04-19 06:16:18 ....A 466944 Virusshare.00056/Packed.Win32.Black.a-09299f5dc3e1165581228ed989fec5955e55451e 2013-04-19 02:04:04 ....A 1476608 Virusshare.00056/Packed.Win32.Black.a-0ae40c3de6b6f421badaaa15dbbd0b9a60d95a35 2013-04-19 00:25:00 ....A 502784 Virusshare.00056/Packed.Win32.Black.a-0b0b075f1d843af417e32459e6b1a774a061f3ca 2013-04-18 23:04:30 ....A 1046016 Virusshare.00056/Packed.Win32.Black.a-0b658717b65a901e5416f0855083fcc9d715bc92 2013-04-19 00:44:40 ....A 3036672 Virusshare.00056/Packed.Win32.Black.a-0ca6c270dcf4dfe98690124cdee3096279381e2e 2013-04-18 22:50:26 ....A 811008 Virusshare.00056/Packed.Win32.Black.a-0ee4c965a6a9c8cf72b093d272993fe8715a0c2b 2013-04-19 01:03:38 ....A 1175552 Virusshare.00056/Packed.Win32.Black.a-0fd93798cc52959bcaa1bda8e38989c22d873a9e 2013-04-19 06:16:42 ....A 868352 Virusshare.00056/Packed.Win32.Black.a-10f996eb6de1dc409f09ed62190a5c7c8bbe50f1 2013-04-19 01:37:04 ....A 1596269 Virusshare.00056/Packed.Win32.Black.a-124a72631fca14f21ea2ab4d7af540d520c7f241 2013-04-19 08:22:24 ....A 430080 Virusshare.00056/Packed.Win32.Black.a-15346da1ee0131d7c5e9d30f9d099f494c894492 2013-04-19 05:39:30 ....A 2937141 Virusshare.00056/Packed.Win32.Black.a-17047ddd34c9dad7135b7544a3c0461a5a484d14 2013-04-19 05:42:18 ....A 577024 Virusshare.00056/Packed.Win32.Black.a-174efa488c066206d8497bbe70e2cc1c3c686861 2013-04-19 01:55:16 ....A 558080 Virusshare.00056/Packed.Win32.Black.a-180bca5ce5be56da964edb752e7a034ac9f588b7 2013-04-19 07:13:24 ....A 1295360 Virusshare.00056/Packed.Win32.Black.a-18e57085cf2c25786311efbfeea93bf8120aa5a4 2013-04-19 00:24:10 ....A 512108 Virusshare.00056/Packed.Win32.Black.a-1931fb1179f852c1318f6521bb39c4b5fb6b3ecb 2013-04-19 07:21:46 ....A 1881469 Virusshare.00056/Packed.Win32.Black.a-1b270b36fcbdb2aa12f6106e1ebf6f0cdbb5b8ef 2013-04-19 00:44:54 ....A 1369600 Virusshare.00056/Packed.Win32.Black.a-1b4a14069a3f45075417416cc0ac85165441dc9a 2013-04-19 08:03:54 ....A 2481664 Virusshare.00056/Packed.Win32.Black.a-1c18eb715d7e909127d608b6bfdcd6e286454bd9 2013-04-19 08:31:58 ....A 730626 Virusshare.00056/Packed.Win32.Black.a-1c88565c8acde5f19d15b281720725a83e982d77 2013-04-19 02:44:12 ....A 1282290 Virusshare.00056/Packed.Win32.Black.a-1cfd7da2c1edf78840d885bc462988d11a4c7899 2013-04-19 00:01:26 ....A 888832 Virusshare.00056/Packed.Win32.Black.a-1d65120b4ef244b642590d78752aa06491b97ab2 2013-04-18 23:26:02 ....A 704512 Virusshare.00056/Packed.Win32.Black.a-1d992b5bdd48495f47323c7749ad68a7728387cb 2013-04-19 01:41:10 ....A 3873161 Virusshare.00056/Packed.Win32.Black.a-1d99ee8856d4d9ba565bf7900f29a39db90b2f8e 2013-04-19 08:09:20 ....A 1224704 Virusshare.00056/Packed.Win32.Black.a-1ddcc1cdba7a6bf52ab9875aaff7e59a4a3b269f 2013-04-19 07:04:32 ....A 479232 Virusshare.00056/Packed.Win32.Black.a-1e5b1a097534467ec3de2b0b0bbe0f5dfbdda28b 2013-04-19 07:18:00 ....A 1019904 Virusshare.00056/Packed.Win32.Black.a-1efd04071822c1d42e91241045486d4715a7dc34 2013-04-19 06:52:58 ....A 801280 Virusshare.00056/Packed.Win32.Black.a-1fd807046e8ff94688cc933e960b3658fe838fe1 2013-04-18 23:16:06 ....A 5329920 Virusshare.00056/Packed.Win32.Black.a-1ff6e6f88895ea7b9c7666bbaa0ca4ac3ae8d38e 2013-04-19 01:23:26 ....A 3105280 Virusshare.00056/Packed.Win32.Black.a-2145f9cd5bc27dc47d171e7772dfd5e84d29b47a 2013-04-19 07:33:18 ....A 434176 Virusshare.00056/Packed.Win32.Black.a-214b023a5511718cb8dbb824e9f55b9f437eb41b 2013-04-19 05:39:18 ....A 2387968 Virusshare.00056/Packed.Win32.Black.a-21afdfb2e56005d7c4bb6d9f6fcd79496c2a56d0 2013-04-18 23:17:30 ....A 1241600 Virusshare.00056/Packed.Win32.Black.a-21c2e6f3fdf27435d0852a95907892829a30f3e0 2013-04-19 06:46:26 ....A 1118208 Virusshare.00056/Packed.Win32.Black.a-240157a43c5ecf6a490ee84cfb448fbd424bed3a 2013-04-19 07:59:06 ....A 499712 Virusshare.00056/Packed.Win32.Black.a-2472866ef60033b64ca53ccd479e487670eaf479 2013-04-19 00:26:10 ....A 397824 Virusshare.00056/Packed.Win32.Black.a-2552fa334ccbe1e66cff8b90b11e9e7b29af54e5 2013-04-19 06:26:42 ....A 1285244 Virusshare.00056/Packed.Win32.Black.a-257b45e59ee4086db1004960616626bf94410681 2013-04-19 07:59:26 ....A 504832 Virusshare.00056/Packed.Win32.Black.a-281e34c65f93020b62a7193f9e8da9ba5b8dd2d9 2013-04-19 07:08:16 ....A 1243648 Virusshare.00056/Packed.Win32.Black.a-294f5b2b081cc36d09a1fdfe940dc504b7c158d0 2013-04-19 01:49:28 ....A 1287170 Virusshare.00056/Packed.Win32.Black.a-2a179e5a4e13ac7b333b82b051f6d102279cb24e 2013-04-19 05:40:02 ....A 1519002 Virusshare.00056/Packed.Win32.Black.a-2bde60aaa65409f21afff6360fe5f3d07654049f 2013-04-19 07:41:28 ....A 574464 Virusshare.00056/Packed.Win32.Black.a-2e5d6900cffa7ba4bc0ecb8c213de4d1bdbfd746 2013-04-19 03:16:08 ....A 571392 Virusshare.00056/Packed.Win32.Black.a-2eaedeb2c89b9b108bf14ffecf262c81c3fa6562 2013-04-19 07:05:52 ....A 443392 Virusshare.00056/Packed.Win32.Black.a-30ca710a330a83ffeb2e52e00e68238afea354cb 2013-04-19 08:08:24 ....A 2890601 Virusshare.00056/Packed.Win32.Black.a-3172d7947ca3f674a5bf248c6b37d6cd7ac6baee 2013-04-18 23:31:48 ....A 1269149 Virusshare.00056/Packed.Win32.Black.a-321552289800c86a5d716c840baa6b1da460c0e5 2013-04-19 02:53:14 ....A 1372205 Virusshare.00056/Packed.Win32.Black.a-3232290406207ca00089bb1fbf3291af05689f16 2013-04-19 05:25:18 ....A 2283010 Virusshare.00056/Packed.Win32.Black.a-333a7d9ec59b7af8c37a586f94cd09d8ab2a6353 2013-04-19 08:05:24 ....A 1291264 Virusshare.00056/Packed.Win32.Black.a-335da6d3b0aa15e71975f69f283bb8db2a2fff97 2013-04-19 04:14:20 ....A 1929216 Virusshare.00056/Packed.Win32.Black.a-352f04d9116672a8b15429efb58bff4768560576 2013-04-18 23:52:00 ....A 1569792 Virusshare.00056/Packed.Win32.Black.a-353c0018894e01fc7dd26b48f2a04af2c117bc56 2013-04-18 23:48:14 ....A 1273856 Virusshare.00056/Packed.Win32.Black.a-36066f8ca7341eac526f899280616630f0dab62e 2013-04-19 04:33:22 ....A 496446 Virusshare.00056/Packed.Win32.Black.a-37f7c16586e42c265ec69b52c8eb39734179084f 2013-04-19 08:12:20 ....A 888832 Virusshare.00056/Packed.Win32.Black.a-3929c6abccc8c8d47dd3984ac4bc322a40e09fff 2013-04-19 02:25:24 ....A 549888 Virusshare.00056/Packed.Win32.Black.a-39f51315c2f96a67b56def01732ac8b5cd68cc44 2013-04-19 08:10:42 ....A 1266690 Virusshare.00056/Packed.Win32.Black.a-3e246f669b90d6655d75e030eb704a90e7f5b812 2013-04-19 07:05:42 ....A 2041856 Virusshare.00056/Packed.Win32.Black.a-3e643b589bf60591b306cf2342f5b0058be6c60f 2013-04-19 02:48:34 ....A 722338 Virusshare.00056/Packed.Win32.Black.a-3ea762a8ed4a5e3aa02c577e0e876f895f51072d 2013-04-19 05:30:32 ....A 713846 Virusshare.00056/Packed.Win32.Black.a-3eba12a3ec13402e2e78dd656b0508c8168e65c5 2013-04-19 07:33:52 ....A 1856940 Virusshare.00056/Packed.Win32.Black.a-3ef64d593316ff47666572efcbd9cf5ff0ffa5ef 2013-04-18 23:05:00 ....A 2466816 Virusshare.00056/Packed.Win32.Black.a-3f1ef5fde13bc4ccfb053701d0c36b00673abd87 2013-04-19 02:32:54 ....A 368640 Virusshare.00056/Packed.Win32.Black.a-403aad3b7d953281beaea9252fae443b86ce4f66 2013-04-19 07:58:34 ....A 684412 Virusshare.00056/Packed.Win32.Black.a-40ef2d596e4749ebd75cbd563524c3882cd504ad 2013-04-18 22:56:36 ....A 1306624 Virusshare.00056/Packed.Win32.Black.a-414e6cadb0cdce5733657ad6001dc06bf0b6a11a 2013-04-18 23:31:12 ....A 750080 Virusshare.00056/Packed.Win32.Black.a-422192792dcb512dedffa3eafa91ecc729b45cd9 2013-04-19 07:15:06 ....A 1683500 Virusshare.00056/Packed.Win32.Black.a-42829d97212299d7a2ffa7c9a9f02364e8d7819e 2013-04-18 23:37:08 ....A 2749952 Virusshare.00056/Packed.Win32.Black.a-4364e69c34404478eaf0f2b1a9352cc2fdeb02b2 2013-04-18 23:04:26 ....A 523776 Virusshare.00056/Packed.Win32.Black.a-443bfe667d3ead6ea73b74e6098239dfe7797426 2013-04-19 07:32:30 ....A 1287168 Virusshare.00056/Packed.Win32.Black.a-443e373f8cba8c9fc96287be73afe6bb69a0a1b8 2013-04-19 07:02:14 ....A 1262274 Virusshare.00056/Packed.Win32.Black.a-44a1778b6f2aa5407188c4c2fdee11c852ddff06 2013-04-19 07:00:28 ....A 2061698 Virusshare.00056/Packed.Win32.Black.a-46b6afd50b616eacb2c48e1a97be830b1445a222 2013-04-19 01:29:24 ....A 1755136 Virusshare.00056/Packed.Win32.Black.a-4997372fc4562cd45fbc531936aee3336d1e5ee4 2013-04-19 08:15:56 ....A 828928 Virusshare.00056/Packed.Win32.Black.a-4a780bce66a62f380984d093a83b1c270201db9c 2013-04-19 06:58:52 ....A 506880 Virusshare.00056/Packed.Win32.Black.a-4abb041481a51761959702bbec939c3bec73cd06 2013-04-19 05:50:54 ....A 711172 Virusshare.00056/Packed.Win32.Black.a-4b00df51187394b36a37f14cd55783f1c3cc346c 2013-04-19 00:25:34 ....A 1731628 Virusshare.00056/Packed.Win32.Black.a-4b0b83fbd112875ea43de397a8a2dbfcbdcdceca 2013-04-19 02:51:32 ....A 1626156 Virusshare.00056/Packed.Win32.Black.a-4b6f4901b62beef84d0cc4f2404f9aafb1d06314 2013-04-18 23:08:14 ....A 5739008 Virusshare.00056/Packed.Win32.Black.a-4b7f71181e331f2028947a0c170a8848097e7b19 2013-04-19 08:19:54 ....A 534528 Virusshare.00056/Packed.Win32.Black.a-4be7a79a1873c00c63aba009277ac8db006e02df 2013-04-19 05:38:28 ....A 1183101 Virusshare.00056/Packed.Win32.Black.a-4c0cea571b943ee93be2a0b96e357d2e0b5a2a55 2013-04-19 04:19:54 ....A 2774528 Virusshare.00056/Packed.Win32.Black.a-4c9b8fdc55a078e8b1216f6ac041b5bb75f7ce96 2013-04-19 02:47:10 ....A 392192 Virusshare.00056/Packed.Win32.Black.a-4d5c3124d1aef34f063111ea2cf3f13e2a296a95 2013-04-19 07:56:54 ....A 648419 Virusshare.00056/Packed.Win32.Black.a-4d5d809ad5afc55c2dc5cbbacb2ca2bb253257ae 2013-04-19 06:18:26 ....A 2681856 Virusshare.00056/Packed.Win32.Black.a-4d5ffd390fd9ab856fab241454311140087eaab8 2013-04-19 01:06:20 ....A 3047424 Virusshare.00056/Packed.Win32.Black.a-4ef6ffc1b21e4939d647c3bb1fdbbe8421592c2e 2013-04-19 03:35:22 ....A 1875457 Virusshare.00056/Packed.Win32.Black.a-4f3121ee0a4bc82a115bcb462066d105b5ce153c 2013-04-19 08:33:18 ....A 1247421 Virusshare.00056/Packed.Win32.Black.a-5277b7fa971816f9a276ba2ae539c37625627665 2013-04-19 06:53:40 ....A 4617728 Virusshare.00056/Packed.Win32.Black.a-5393fe928b747f614da27fcf88e0a4c22f254804 2013-04-18 23:32:58 ....A 5965728 Virusshare.00056/Packed.Win32.Black.a-558ac26f22f0392952a3fbec7212b582b43f62e2 2013-04-18 22:59:42 ....A 3259701 Virusshare.00056/Packed.Win32.Black.a-55b59ff7016ba0e7bd5c96387bd6f3225458aecc 2013-04-19 07:13:26 ....A 1551911 Virusshare.00056/Packed.Win32.Black.a-56defd1da886a1730d3b38f83ded69c0df4141a6 2013-04-19 08:20:08 ....A 660994 Virusshare.00056/Packed.Win32.Black.a-577a8a0c7ff52e7cc1d04ec247cf2e0494b8432e 2013-04-19 05:31:34 ....A 2154496 Virusshare.00056/Packed.Win32.Black.a-5795cb294e2d0f4b9b3616be3ed5443be78a2feb 2013-04-18 23:31:32 ....A 852349 Virusshare.00056/Packed.Win32.Black.a-59276e9330add7dcecffba70f7b88b328a719e5c 2013-04-18 23:21:30 ....A 5732352 Virusshare.00056/Packed.Win32.Black.a-594204fe49b08de1be3a8122661dc397926b7501 2013-04-19 08:15:06 ....A 1262173 Virusshare.00056/Packed.Win32.Black.a-59ae274aa741300c431ed4ad6eb0f1852240be7f 2013-04-18 23:18:42 ....A 551936 Virusshare.00056/Packed.Win32.Black.a-59dbce966091e714303c748d71da624647a81421 2013-04-19 08:12:12 ....A 1669164 Virusshare.00056/Packed.Win32.Black.a-5a22b2cc23ff17a2458e9ae1d34efb43a0313004 2013-04-18 23:25:12 ....A 532992 Virusshare.00056/Packed.Win32.Black.a-5c6534569588a8804b9254fe4ae014eadb50ad07 2013-04-18 23:17:22 ....A 1580471 Virusshare.00056/Packed.Win32.Black.a-5c6b23cd30e9080a15fcb676f967459319280be2 2013-04-19 02:49:16 ....A 1202176 Virusshare.00056/Packed.Win32.Black.a-6085a8df6b910a671fe056009516533a921e9718 2013-04-19 01:33:24 ....A 513024 Virusshare.00056/Packed.Win32.Black.a-60bb5f0f93b4a6b3d0c564e98f930c771ea45f0c 2013-04-19 02:33:34 ....A 1366586 Virusshare.00056/Packed.Win32.Black.a-61fcedceeffd3eb35ccd9b396a3fd478a97cd0f5 2013-04-19 06:28:18 ....A 660208 Virusshare.00056/Packed.Win32.Black.a-62cc706d953ca3334231a2ad15243715c495ed06 2013-04-18 23:16:52 ....A 447488 Virusshare.00056/Packed.Win32.Black.a-633482571861c92631ea708a89c9ca7ed3c18cbf 2013-04-19 08:00:12 ....A 1274368 Virusshare.00056/Packed.Win32.Black.a-644ee3e54862ddcc2fcca0a80b3ebbe5fa5d3cdc 2013-04-19 07:25:02 ....A 1423852 Virusshare.00056/Packed.Win32.Black.a-64a7462af0cfbb09cf82398d1a2666ed9128ceca 2013-04-19 07:57:24 ....A 440320 Virusshare.00056/Packed.Win32.Black.a-67d67532b0ff35fd8ed712f92f609b45105e874a 2013-04-19 06:47:34 ....A 479232 Virusshare.00056/Packed.Win32.Black.a-68c30f21dd57c00be33dff8accace8a63c574e5f 2013-04-18 23:22:24 ....A 1162306 Virusshare.00056/Packed.Win32.Black.a-6926d1e1b193ae738b1e07e8d7d1309968ed1f0b 2013-04-19 01:19:38 ....A 1458285 Virusshare.00056/Packed.Win32.Black.a-6a23725f42922f61b5d0290e292b1a1e9b950675 2013-04-19 07:46:28 ....A 467968 Virusshare.00056/Packed.Win32.Black.a-6b9e966d8689123f2845fe00abd527aa4bb02456 2013-04-19 07:50:28 ....A 2264153 Virusshare.00056/Packed.Win32.Black.a-6c0105798abcb8e4cc2362c97cb57c734d4a7531 2013-04-19 01:36:22 ....A 428032 Virusshare.00056/Packed.Win32.Black.a-6c7deed168af617c2bead5d65b930ad6f65ecb08 2013-04-19 05:35:30 ....A 1518859 Virusshare.00056/Packed.Win32.Black.a-6cf662f6812c29916e80fa4286848af185177107 2013-04-19 05:08:58 ....A 2551808 Virusshare.00056/Packed.Win32.Black.a-6ef7be4e75a1e7ad5c2b91d3f40c88645ab17867 2013-04-19 05:49:40 ....A 518144 Virusshare.00056/Packed.Win32.Black.a-6f70c4a067014eada74fc2f24f5c7f6a4e4111c0 2013-04-19 06:16:50 ....A 733184 Virusshare.00056/Packed.Win32.Black.a-6f7ef57fca6c366ca45cc7487d8c9c8994e1aeac 2013-04-18 23:11:18 ....A 1746432 Virusshare.00056/Packed.Win32.Black.a-70c4efce6a12fbc8abf16f7715916ada6564eb7c 2013-04-19 07:14:42 ....A 4746839 Virusshare.00056/Packed.Win32.Black.a-718414a5c40ae96296a3f2fdfbceb5bd2cf13ea3 2013-04-19 08:05:08 ....A 1004525 Virusshare.00056/Packed.Win32.Black.a-718a2ac3ffe2280f8ff642ec2bcc02d9b5d652a3 2013-04-19 06:59:22 ....A 503808 Virusshare.00056/Packed.Win32.Black.a-72615c99b0276d2df2b82aad8b9c6debe288412f 2013-04-18 23:42:08 ....A 4866560 Virusshare.00056/Packed.Win32.Black.a-7303d7e75da5d3c416f637410ca5b0293b5bd3ea 2013-04-18 22:51:52 ....A 159800 Virusshare.00056/Packed.Win32.Black.a-733e3ab9428aa7f69b563cd082769bcc3b7d2aa1 2013-04-19 00:03:34 ....A 4489728 Virusshare.00056/Packed.Win32.Black.a-73dc063910ec3e0847046182c91a4caac034ddb8 2013-04-19 05:52:00 ....A 1369501 Virusshare.00056/Packed.Win32.Black.a-74173782fdbb5a4d9ce32599a431c2f20f9831e9 2013-04-19 00:36:46 ....A 61440 Virusshare.00056/Packed.Win32.Black.a-745bbf240a10db624c115eb1b61f315bbf335905 2013-04-19 06:48:02 ....A 5661696 Virusshare.00056/Packed.Win32.Black.a-74d090c0d37a2b6f0dd7028d5b9da32036119d09 2013-04-19 06:28:12 ....A 1255118 Virusshare.00056/Packed.Win32.Black.a-7534a05496e036a226e189e5137684d62421cb8d 2013-04-19 00:35:44 ....A 1149741 Virusshare.00056/Packed.Win32.Black.a-754a92934fdb67c51b48fe38fe6074bf46eeb3e3 2013-04-19 00:06:26 ....A 1318442 Virusshare.00056/Packed.Win32.Black.a-76bc0cad3ff5c7569f616f0bdb8656ced3655971 2013-04-19 00:33:06 ....A 1316864 Virusshare.00056/Packed.Win32.Black.a-77225e3fe8ed4db054df958c2e49361de50f3670 2013-04-18 22:54:14 ....A 535552 Virusshare.00056/Packed.Win32.Black.a-77c2307a4e57e2953b5d44a87882e7ca5f5f9ce2 2013-04-19 00:17:46 ....A 1310077 Virusshare.00056/Packed.Win32.Black.a-7848ae88b116aa5e385d5a0b68c7a12029730bf7 2013-04-19 08:20:36 ....A 485288 Virusshare.00056/Packed.Win32.Black.a-7af0e492884722b60c1546a721f3f9785208d14c 2013-04-19 00:38:38 ....A 1199409 Virusshare.00056/Packed.Win32.Black.a-7bc691297e3299b818b7e3e15f585e1acce4a597 2013-04-18 22:50:10 ....A 568320 Virusshare.00056/Packed.Win32.Black.a-7d1a66b0486e33cdf7f7830a782a656cc64ffbd6 2013-04-19 00:42:00 ....A 910361 Virusshare.00056/Packed.Win32.Black.a-7da00105e9bad780105414e7a9eb39cbc8886d17 2013-04-19 07:01:18 ....A 1451008 Virusshare.00056/Packed.Win32.Black.a-7e19b4a9e594388c1bb5e3058f9d387427663c0c 2013-04-19 05:31:04 ....A 501760 Virusshare.00056/Packed.Win32.Black.a-80e4ae7afaaf0adc7fb6d14e92655c2ff65fcac7 2013-04-19 06:35:28 ....A 3100104 Virusshare.00056/Packed.Win32.Black.a-812fa4b374b68ef7dddfaff706f2649e7121afdc 2013-04-19 08:20:24 ....A 1298432 Virusshare.00056/Packed.Win32.Black.a-866414d95c035dfa3192a8da2c80ceb7b5490321 2013-04-19 07:43:48 ....A 1398272 Virusshare.00056/Packed.Win32.Black.a-877067bfd93fed7b4c8cb9d46f6df088d94af70f 2013-04-19 02:05:16 ....A 724482 Virusshare.00056/Packed.Win32.Black.a-879b5e52e400df51bdb9b72f6173746c11964131 2013-04-19 01:06:04 ....A 772608 Virusshare.00056/Packed.Win32.Black.a-8943a8d0670dec5595d1c2152f7b7682a27e3e8e 2013-04-19 05:28:06 ....A 687104 Virusshare.00056/Packed.Win32.Black.a-897fdeea3295f3bf566d801a74eedb3b3422f6cd 2013-04-19 08:07:58 ....A 898643 Virusshare.00056/Packed.Win32.Black.a-8b22248a361a19ab87b690e07089b216f813e735 2013-04-19 05:36:42 ....A 2173440 Virusshare.00056/Packed.Win32.Black.a-8c4d08526f0c39a7cfe7c8783142f2411a99187b 2013-04-18 23:37:04 ....A 1682432 Virusshare.00056/Packed.Win32.Black.a-8ccaf990c52566157cb1606ef0f585e37d4600e7 2013-04-19 06:57:42 ....A 730830 Virusshare.00056/Packed.Win32.Black.a-8f2ffea92fa62d95f08690f4cbddf294cc24b68e 2013-04-19 07:59:16 ....A 645632 Virusshare.00056/Packed.Win32.Black.a-9257e08fdec16a5ee57c249e39d350c043fb366e 2013-04-19 00:17:50 ....A 1022464 Virusshare.00056/Packed.Win32.Black.a-93a4a3b94f1a3c39b1ad7998b9d0fe7db4931b89 2013-04-19 01:10:36 ....A 552960 Virusshare.00056/Packed.Win32.Black.a-9431564c3a62c8e5b2092a5045bee0f1b0126a27 2013-04-19 07:09:54 ....A 723456 Virusshare.00056/Packed.Win32.Black.a-95cb9f977b66cc771f83d290100d5e5dad109fc0 2013-04-19 01:55:14 ....A 2078995 Virusshare.00056/Packed.Win32.Black.a-969e21abe15de993c9abb58620f684522f4a696f 2013-04-19 02:09:10 ....A 356352 Virusshare.00056/Packed.Win32.Black.a-96d8ba9f7b75dc20cdfeae74589899f37e532eaa 2013-04-19 01:29:38 ....A 1081344 Virusshare.00056/Packed.Win32.Black.a-985cf627dda3a74279266ea31b2caf47d5403b3b 2013-04-19 00:11:44 ....A 1142784 Virusshare.00056/Packed.Win32.Black.a-98d1fcb4a162f4ab81766363a8cf5b09d70bd04a 2013-04-19 00:03:06 ....A 1252955 Virusshare.00056/Packed.Win32.Black.a-99d5acc499fb3938f7e7f65c774d1b81f52d172b 2013-04-18 23:38:00 ....A 401408 Virusshare.00056/Packed.Win32.Black.a-99faa43e924df3d2addd75908aca2a3379554692 2013-04-19 00:48:20 ....A 460800 Virusshare.00056/Packed.Win32.Black.a-9a6e2fde55b3025b180c69ebb4d7fc645d2c5c87 2013-04-19 07:11:42 ....A 1501184 Virusshare.00056/Packed.Win32.Black.a-9bb75f092d3b576c94c1e0496dea8dd6999f6daf 2013-04-19 06:30:38 ....A 684202 Virusshare.00056/Packed.Win32.Black.a-a05f868a734da7eca1428b52c5f625096ce71e48 2013-04-19 07:21:22 ....A 1466368 Virusshare.00056/Packed.Win32.Black.a-a15f91e7467455863ffe0017912f5bec2a3f2d7d 2013-04-19 04:02:40 ....A 1534976 Virusshare.00056/Packed.Win32.Black.a-a210871c5bbf54b355053fe9ecea2ed20ce40eeb 2013-04-19 07:21:04 ....A 501248 Virusshare.00056/Packed.Win32.Black.a-a2d5539ac6de6fafcb4c6d15e82b76fa194ddb65 2013-04-19 00:33:54 ....A 1725969 Virusshare.00056/Packed.Win32.Black.a-a516b5851eedfbb34432dbc35a871b6632e2dcbf 2013-04-19 06:29:36 ....A 2036252 Virusshare.00056/Packed.Win32.Black.a-a6270712b7966b1c677ebf50d0cacd639a5de6af 2013-04-19 07:14:26 ....A 610223 Virusshare.00056/Packed.Win32.Black.a-a728430001033f87a0f551d3732cf1a91819edbe 2013-04-19 02:35:30 ....A 535040 Virusshare.00056/Packed.Win32.Black.a-a7fe9032da29096c6a52f4d6d3dd65883eb62caa 2013-04-19 04:53:54 ....A 2923493 Virusshare.00056/Packed.Win32.Black.a-a97319edaabf6bb78e4d2123d3131c7874ca6289 2013-04-19 05:28:28 ....A 1513069 Virusshare.00056/Packed.Win32.Black.a-ac30c9da6b9aef51a051fa83904f7d51e2ee5c08 2013-04-19 08:19:12 ....A 1345536 Virusshare.00056/Packed.Win32.Black.a-ac428b0625bcb437b21e00a599f0aba66733f27c 2013-04-18 23:31:30 ....A 330752 Virusshare.00056/Packed.Win32.Black.a-ac5201aeab24f57a932e621bd14a97c1ace46f9d 2013-04-19 02:06:48 ....A 665600 Virusshare.00056/Packed.Win32.Black.a-ac89d316a0688deeeb7451cda04fa604491b4acd 2013-04-19 08:11:42 ....A 549888 Virusshare.00056/Packed.Win32.Black.a-af5601e239e6127d030d0c6acaa96a3dfce89710 2013-04-18 23:23:54 ....A 2284032 Virusshare.00056/Packed.Win32.Black.a-af8357bfd489b6112b2292d210603f6b05ad43d3 2013-04-19 06:48:24 ....A 1372160 Virusshare.00056/Packed.Win32.Black.a-b0e666883faa05469a9a49496d307b83884a039d 2013-04-19 08:00:42 ....A 490496 Virusshare.00056/Packed.Win32.Black.a-b1cbd51f0cdff6573ab84839a725c2dffb282931 2013-04-19 01:57:32 ....A 1330688 Virusshare.00056/Packed.Win32.Black.a-b36a5af2e9758f494cf41da843a0a852f95119f8 2013-04-19 02:54:30 ....A 458752 Virusshare.00056/Packed.Win32.Black.a-b3bf2f30879a6cc4c8bc59959d62d3f5d8a08d4f 2013-04-18 23:25:58 ....A 1800061 Virusshare.00056/Packed.Win32.Black.a-b422a76eebb1029a7592d3cc2543ad0590ca85ca 2013-04-18 23:16:38 ....A 1305191 Virusshare.00056/Packed.Win32.Black.a-b577b80ea89824601068459a3660dba6b49ab1ce 2013-04-19 01:51:04 ....A 1806848 Virusshare.00056/Packed.Win32.Black.a-b5907f056d5e2e4ba8a127541f0e1497af7e35cd 2013-04-19 05:38:16 ....A 2016256 Virusshare.00056/Packed.Win32.Black.a-b77f4e339ec69134b0b7768e96223760d63a2dde 2013-04-18 23:53:54 ....A 1200192 Virusshare.00056/Packed.Win32.Black.a-b99d63ed772f6650178e7b21ef40461f3f4bb391 2013-04-19 05:26:08 ....A 1564160 Virusshare.00056/Packed.Win32.Black.a-b9fab5018d73db173a2eb9953f6d4308ec5d8b12 2013-04-19 05:58:44 ....A 1062400 Virusshare.00056/Packed.Win32.Black.a-ba317a51b3641937fb3b9732d9e4b4883094473b 2013-04-18 23:11:12 ....A 1295872 Virusshare.00056/Packed.Win32.Black.a-bba98ff0fa5b8478b4a57a2d7ff10e7a49f1a193 2013-04-19 01:50:54 ....A 1365373 Virusshare.00056/Packed.Win32.Black.a-bbb4156de893f721e5f46f24db6d163960d080fc 2013-04-19 06:47:08 ....A 209920 Virusshare.00056/Packed.Win32.Black.a-bbff6f55ead2a727ed44b820431b121f884e57d4 2013-04-19 08:16:12 ....A 1259010 Virusshare.00056/Packed.Win32.Black.a-bdbd59451534c884504ce17332be58cef5c881f8 2013-04-19 05:46:42 ....A 1247232 Virusshare.00056/Packed.Win32.Black.a-be53e6ed80b51f1a8cde21e0e19289a435ebdfc3 2013-04-19 01:59:36 ....A 1267589 Virusshare.00056/Packed.Win32.Black.a-be849d22747217923091d9d8e77116c30064546a 2013-04-19 00:38:48 ....A 1651244 Virusshare.00056/Packed.Win32.Black.a-be8ae020f59d82569e6b7fd7d334e5ed484ddb17 2013-04-18 23:35:48 ....A 731748 Virusshare.00056/Packed.Win32.Black.a-bf0686e22d375a026ed1e11b9eb19160795aebd5 2013-04-19 02:55:50 ....A 1943552 Virusshare.00056/Packed.Win32.Black.a-c1d06d6e161f0ccdda3a24390fa97443697edd2d 2013-04-19 05:41:08 ....A 2007965 Virusshare.00056/Packed.Win32.Black.a-c1ec3e0896b40f1274bfec630a1b11bdb4164c49 2013-04-19 00:54:32 ....A 1367661 Virusshare.00056/Packed.Win32.Black.a-c28c38aca2a152068d2c6a95742db9994d1ff4b9 2013-04-19 07:33:50 ....A 1257472 Virusshare.00056/Packed.Win32.Black.a-c339a985994f8d2123037eb766018b9a3e4f955a 2013-04-19 02:25:24 ....A 1273836 Virusshare.00056/Packed.Win32.Black.a-c3453a7b41b6412e73a21d83c421cf8960c89861 2013-04-19 06:11:48 ....A 1516392 Virusshare.00056/Packed.Win32.Black.a-c4d2be8c18b799756e4a15267c2071d4a6ad6c1b 2013-04-19 08:19:56 ....A 1453140 Virusshare.00056/Packed.Win32.Black.a-c50a30dc105c7b0feaa79e1b5551a549d72ea807 2013-04-19 05:19:48 ....A 1250816 Virusshare.00056/Packed.Win32.Black.a-c58fcad04d1960c680c1af9cbaacd0867bcf74a5 2013-04-19 06:12:20 ....A 862720 Virusshare.00056/Packed.Win32.Black.a-c5f72157356117597088006cb67f9d273aeeff90 2013-04-19 03:26:24 ....A 1877504 Virusshare.00056/Packed.Win32.Black.a-c72b962761bfee1e20f84be05d2abf08d70b81af 2013-04-19 08:06:10 ....A 1487942 Virusshare.00056/Packed.Win32.Black.a-c82c78ea97ae9f73ff632d1bc6a315757db269e9 2013-04-18 23:41:00 ....A 960000 Virusshare.00056/Packed.Win32.Black.a-c88f4a04c9291255fcbdc9deeb075f1790d25b86 2013-04-19 01:57:52 ....A 737794 Virusshare.00056/Packed.Win32.Black.a-c950a78ee2addcb642379eba54e6ac0b6f709c70 2013-04-19 07:42:38 ....A 1338368 Virusshare.00056/Packed.Win32.Black.a-c9d531fbd7325d16349aaa56e3ea713094db4655 2013-04-19 02:38:42 ....A 1247234 Virusshare.00056/Packed.Win32.Black.a-c9e78009afc4db4bcdeaaa203e3dfa6a46bf4968 2013-04-19 07:40:26 ....A 1483226 Virusshare.00056/Packed.Win32.Black.a-ca50ea70852b03adb60a78cface6599ab8e8735c 2013-04-19 07:10:14 ....A 2317408 Virusshare.00056/Packed.Win32.Black.a-cb7444b1181955cd4d0dff157a97b02b1ab9baab 2013-04-19 07:17:48 ....A 1635888 Virusshare.00056/Packed.Win32.Black.a-ccaee8dbbdc7d09f7796f7fbfda6a3a6216eb50b 2013-04-18 23:53:54 ....A 2409103 Virusshare.00056/Packed.Win32.Black.a-ce27ee6e8ca4d7dbe31f2f4001d434143e829075 2013-04-19 01:09:00 ....A 1254912 Virusshare.00056/Packed.Win32.Black.a-d211a295353074b36e4c504ed4b0dc4ed9e1c24d 2013-04-19 05:42:58 ....A 1256654 Virusshare.00056/Packed.Win32.Black.a-d2cba89eacbcb97295f9c2f602f0e63bc2a523cf 2013-04-19 05:39:48 ....A 3486000 Virusshare.00056/Packed.Win32.Black.a-d38802a4fe1aa2dd6a64287694f00fbd802a759a 2013-04-19 01:48:30 ....A 2048000 Virusshare.00056/Packed.Win32.Black.a-d4d04a35694634f73951f116e9cb9b8af2b26027 2013-04-19 05:33:42 ....A 1193472 Virusshare.00056/Packed.Win32.Black.a-d6c1f41aaf6ce98a35cfddac4bd68e61cb762b2e 2013-04-19 08:07:36 ....A 6519296 Virusshare.00056/Packed.Win32.Black.a-d7ec5c43267f66fa5602121a75ad20f92e6d5624 2013-04-19 05:56:54 ....A 396288 Virusshare.00056/Packed.Win32.Black.a-d9a179b558bb7c794f3d25542657c4fb2aa19aeb 2013-04-18 23:35:38 ....A 1966080 Virusshare.00056/Packed.Win32.Black.a-da5ea6bbe0983bbf5aedaa2d31ccbfa0c4b478cb 2013-04-19 06:14:52 ....A 478268 Virusshare.00056/Packed.Win32.Black.a-dbf8efa4e5ad30c93bc79cc918e2f9bac3f3d689 2013-04-19 00:36:34 ....A 751495 Virusshare.00056/Packed.Win32.Black.a-dca9792a5242e66f6373068fbc987067cf8bc87b 2013-04-19 06:03:02 ....A 1216512 Virusshare.00056/Packed.Win32.Black.a-ddbc3ad123a7dce8a8b94896017529bd86a1523c 2013-04-19 00:27:02 ....A 2339310 Virusshare.00056/Packed.Win32.Black.a-de47231c3caa2ce1fe650f539bf79bc26bd71b88 2013-04-19 08:33:52 ....A 1252728 Virusshare.00056/Packed.Win32.Black.a-e01f103da39ee3564ee444d6f3708c83ada21ff0 2013-04-19 05:38:48 ....A 1481216 Virusshare.00056/Packed.Win32.Black.a-e024dcac8d3392177a6862637dabe3c4b93516b5 2013-04-19 00:00:34 ....A 1758208 Virusshare.00056/Packed.Win32.Black.a-e36ccb55df79fd127225adbd0fa49fa2d0c94b1e 2013-04-19 05:39:44 ....A 308344 Virusshare.00056/Packed.Win32.Black.a-e3aca0c0b243cb7468f77a4f89c58697dcd39bd8 2013-04-18 23:12:18 ....A 693762 Virusshare.00056/Packed.Win32.Black.a-e5cb3163e76320b149188c54b3036ab2a1fdf6d5 2013-04-19 00:38:44 ....A 1264130 Virusshare.00056/Packed.Win32.Black.a-e757cd48bedd5907fa176df4b9deeef69ea28467 2013-04-19 07:35:36 ....A 808017 Virusshare.00056/Packed.Win32.Black.a-e7b3e313491f086b29ac2b80278d9e1a2bd09fdc 2013-04-19 07:14:24 ....A 1273897 Virusshare.00056/Packed.Win32.Black.a-e7f92cd4e579546cdb87bb74a459158b30a00f3a 2013-04-18 23:53:10 ....A 546816 Virusshare.00056/Packed.Win32.Black.a-ea20c371a4655b81d861b57987a75e8f865906bf 2013-04-19 07:42:44 ....A 3371071 Virusshare.00056/Packed.Win32.Black.a-eb1a0d00bdfb968e64f406c7597fbb901c32b73e 2013-04-19 05:33:28 ....A 1290754 Virusshare.00056/Packed.Win32.Black.a-ec03a39b89626fcb22f3535475d46bb4341af1ca 2013-04-19 08:32:08 ....A 4234636 Virusshare.00056/Packed.Win32.Black.a-ec8cc5d938add438a9356afadf7d7dbf15cb0f80 2013-04-19 08:26:06 ....A 1370624 Virusshare.00056/Packed.Win32.Black.a-f078a689c529182630a36231d3faedd96689c069 2013-04-19 07:27:56 ....A 691200 Virusshare.00056/Packed.Win32.Black.a-f0ac252fae4bd0c396888de883203d3b66beb92d 2013-04-18 23:56:24 ....A 1248393 Virusshare.00056/Packed.Win32.Black.a-f2c2ae69a483fee03af717c8bf18fd31c019bbbc 2013-04-18 23:27:34 ....A 3272704 Virusshare.00056/Packed.Win32.Black.a-f346d5657a0ac498a90841312f27834b2809ed73 2013-04-19 06:10:42 ....A 1883642 Virusshare.00056/Packed.Win32.Black.a-f53c414ce2635f5f4d764af3af03b4c316e0c3ab 2013-04-19 06:01:00 ....A 1330688 Virusshare.00056/Packed.Win32.Black.a-f61725ded304364b4165e371ab3520d5593b32ff 2013-04-19 04:35:04 ....A 1204511 Virusshare.00056/Packed.Win32.Black.a-f62e6f45ff59fa523a9554d5570c7d64f63b3269 2013-04-19 04:07:22 ....A 2006660 Virusshare.00056/Packed.Win32.Black.a-f6c581b4d86187e2c8a120089a9caba522f1360a 2013-04-19 07:14:40 ....A 543744 Virusshare.00056/Packed.Win32.Black.a-fa4dcf8bbddb583bbe4afd41caf415e5135eb325 2013-04-19 06:41:28 ....A 451072 Virusshare.00056/Packed.Win32.Black.a-fad211a698b3762652d917756dbc2ddfe7ddb82c 2013-04-19 07:54:04 ....A 1505009 Virusshare.00056/Packed.Win32.Black.a-fb5f854e19a471e8fb68b4e8660ab3f63b8ddcf6 2013-04-19 07:24:10 ....A 2434560 Virusshare.00056/Packed.Win32.Black.a-fbd076f98e05d0bfd6d6820fc6e736814aff5ce1 2013-04-19 06:12:06 ....A 4294416 Virusshare.00056/Packed.Win32.Black.a-fcdbb5e01ffaa50b75d25a3d469ffee0cac4d40d 2013-04-18 23:49:12 ....A 2313590 Virusshare.00056/Packed.Win32.Black.a-fd0a6b985df12f6b3036b1b98643f29f358c71fc 2013-04-19 07:10:14 ....A 548352 Virusshare.00056/Packed.Win32.Black.a-fecb7abc80ba8b633518c6a752c660baf1866709 2013-04-19 07:50:16 ....A 1250816 Virusshare.00056/Packed.Win32.Black.a-ff47c3bfaefe734990f2f0a9242b0e2d20ee5e00 2013-04-19 07:09:04 ....A 566434 Virusshare.00056/Packed.Win32.Black.d-015999a2f755f0756200b5dfe6870319f0801c92 2013-04-18 23:48:44 ....A 647896 Virusshare.00056/Packed.Win32.Black.d-0195a3b50baaaf980c2684e87adc836cc62b9098 2013-04-19 01:52:24 ....A 653312 Virusshare.00056/Packed.Win32.Black.d-021e645c3b38d45a29c0f9c0bb0d7134d3790446 2013-04-19 00:03:00 ....A 678400 Virusshare.00056/Packed.Win32.Black.d-0295e3fd046b40c5339fe1ca52b9141b867e3043 2013-04-19 08:24:48 ....A 402432 Virusshare.00056/Packed.Win32.Black.d-03751dd092eb4ca560ad27f168fd894d81b1d6f6 2013-04-19 06:58:00 ....A 695875 Virusshare.00056/Packed.Win32.Black.d-044952bd6b6652ebb498a3e695ca9e9e6eec5560 2013-04-19 04:51:30 ....A 687616 Virusshare.00056/Packed.Win32.Black.d-04e4311f3d456149f45b27ac523f9bddca31c171 2013-04-18 23:27:44 ....A 665088 Virusshare.00056/Packed.Win32.Black.d-052f006bb9790735ccb4d14f40db5b61867fd5bb 2013-04-19 07:46:42 ....A 1013760 Virusshare.00056/Packed.Win32.Black.d-05a0ef9a0d4789cff1007ee86dcd04624326cd5b 2013-04-19 06:33:18 ....A 664576 Virusshare.00056/Packed.Win32.Black.d-05dc4f20b50bdd0ca7cdf9ccb7d00da3ee5e78f5 2013-04-19 07:21:14 ....A 464384 Virusshare.00056/Packed.Win32.Black.d-06aaa4dc0d960cfb252bee8702255ae6ce2944ec 2013-04-19 01:19:22 ....A 396880 Virusshare.00056/Packed.Win32.Black.d-06f583d9f78a63c3b07d3f91ea2163749d776949 2013-04-19 02:10:38 ....A 584704 Virusshare.00056/Packed.Win32.Black.d-073d343597b53e7835f6825f2029602e848babb0 2013-04-19 00:35:46 ....A 605184 Virusshare.00056/Packed.Win32.Black.d-075b0d51fcfecb0ce3646b65a863dca71712e43b 2013-04-19 07:48:02 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-079cdfddce4563bc9a6d3e3b9c2f5ca25662b5ea 2013-04-19 07:23:32 ....A 610816 Virusshare.00056/Packed.Win32.Black.d-07bd2270757f47988a86d931c9bd9e0d245bd8cd 2013-04-18 23:29:14 ....A 738304 Virusshare.00056/Packed.Win32.Black.d-07c87ddc1c7cc7200a3ba7f670f1b3155aba19d2 2013-04-19 06:03:52 ....A 606720 Virusshare.00056/Packed.Win32.Black.d-07ffe2497c3d84f13a029c13d609b259bd992685 2013-04-19 07:35:40 ....A 600064 Virusshare.00056/Packed.Win32.Black.d-0847f7f44a2ec462b2befadedfd82294db649c5d 2013-04-19 07:21:38 ....A 741376 Virusshare.00056/Packed.Win32.Black.d-08df61c562b2a128d1ea40a96508779471a2da48 2013-04-19 05:29:22 ....A 611840 Virusshare.00056/Packed.Win32.Black.d-0907a50ede8a830e572ce0cf0031766070deca4f 2013-04-19 08:31:02 ....A 636416 Virusshare.00056/Packed.Win32.Black.d-0a0fa2cfc4f8df80b552d023a0d881c8c723b619 2013-04-19 01:34:02 ....A 447488 Virusshare.00056/Packed.Win32.Black.d-0a1974dc85ecaa2910316fe6a661ab09b72ed22f 2013-04-19 02:48:34 ....A 647680 Virusshare.00056/Packed.Win32.Black.d-0ac5429525220eb0706c6b744861c4e717363833 2013-04-19 05:35:28 ....A 647168 Virusshare.00056/Packed.Win32.Black.d-0b3f1f9a7cf48e677cabdb4e90341ec528bcccd8 2013-04-19 06:18:56 ....A 655872 Virusshare.00056/Packed.Win32.Black.d-0c166b320570738071b13b915600d6e7ca8bd1d2 2013-04-19 08:07:42 ....A 662528 Virusshare.00056/Packed.Win32.Black.d-0cbc2fe538109e871f741a3c8c4add5a3f6b6582 2013-04-18 23:44:36 ....A 721408 Virusshare.00056/Packed.Win32.Black.d-0d2291aa7b3234347461571a80dbec0ef4b3142d 2013-04-19 07:21:40 ....A 2461184 Virusshare.00056/Packed.Win32.Black.d-0d2a9a3b8b3fa1b04b1b47352da9f7990e6e632f 2013-04-19 04:50:14 ....A 334336 Virusshare.00056/Packed.Win32.Black.d-0da64ac579098d0b477cfb20f548c2bdd6ab9cd1 2013-04-19 07:44:50 ....A 701952 Virusshare.00056/Packed.Win32.Black.d-0dadbbecccf5e4417973a7d2b2f769e615c589ce 2013-04-19 03:56:36 ....A 709632 Virusshare.00056/Packed.Win32.Black.d-0e67c2355b0687c2f454e022ba6a71adad94a344 2013-04-19 02:10:02 ....A 774144 Virusshare.00056/Packed.Win32.Black.d-0f2fee6687dbc2c301588d55ad4e3fc968f1b18a 2013-04-19 08:08:16 ....A 686080 Virusshare.00056/Packed.Win32.Black.d-0fccffc14151d84525b41e9c51c66dad82d5a1e4 2013-04-19 08:25:52 ....A 614400 Virusshare.00056/Packed.Win32.Black.d-0fe68f69d22e1ea79d9ef4791b25ef62dc143eba 2013-04-19 02:33:32 ....A 590336 Virusshare.00056/Packed.Win32.Black.d-1037ad5d61445014bbd8b650797e39248662a39d 2013-04-19 02:08:38 ....A 713216 Virusshare.00056/Packed.Win32.Black.d-1100ca2782aec99bcce6e74ff857d6c280e7f261 2013-04-19 08:27:08 ....A 448512 Virusshare.00056/Packed.Win32.Black.d-1109e9592f48011b27df9238dd0f9934295f55ae 2013-04-19 00:23:04 ....A 611328 Virusshare.00056/Packed.Win32.Black.d-11c5cf04ce006a584ca767107cb38706f09fc871 2013-04-19 00:01:34 ....A 649728 Virusshare.00056/Packed.Win32.Black.d-1256249a896366fb5860d525957a777493fe95fa 2013-04-19 00:51:00 ....A 706560 Virusshare.00056/Packed.Win32.Black.d-138a2584e1b9b5b70a010aa9bed16ffa064aa6e1 2013-04-18 23:59:44 ....A 1742848 Virusshare.00056/Packed.Win32.Black.d-13d0bbe1f5892cf6d0fdea1809190a8ab869294a 2013-04-19 01:13:56 ....A 629248 Virusshare.00056/Packed.Win32.Black.d-14131c6479a01121458ad4fff2db628aaa2de6ca 2013-04-19 00:42:48 ....A 609792 Virusshare.00056/Packed.Win32.Black.d-14e95e9ef544b9f9a10e728fa046bddd23559de9 2013-04-18 23:26:04 ....A 652800 Virusshare.00056/Packed.Win32.Black.d-1501662d62e785ef7a62dca3468fac1e6d2b458d 2013-04-19 05:06:22 ....A 3146906 Virusshare.00056/Packed.Win32.Black.d-15513c2c0e5f1e25becfd240c89ad5bddcf994ca 2013-04-19 06:53:06 ....A 797184 Virusshare.00056/Packed.Win32.Black.d-159751ff6ffdc7892ccae18492f05111ffa5b56f 2013-04-19 08:21:08 ....A 737792 Virusshare.00056/Packed.Win32.Black.d-1672bc45f4759093f675c98a7c13a562d6b74774 2013-04-19 01:04:34 ....A 648704 Virusshare.00056/Packed.Win32.Black.d-1679dad9f44870dd13cc746822b14f3f934749bb 2013-04-18 23:54:04 ....A 787968 Virusshare.00056/Packed.Win32.Black.d-16a0223450f00b6cef49a3aeb48b701b25ff4d0c 2013-04-19 06:14:48 ....A 648192 Virusshare.00056/Packed.Win32.Black.d-16bfd5e165ae53c012d69b294b9dbeea7f583bab 2013-04-19 07:09:40 ....A 686158 Virusshare.00056/Packed.Win32.Black.d-1706ffae27c775a4eb73fa1ec62ee8521c85cd65 2013-04-19 02:31:44 ....A 706560 Virusshare.00056/Packed.Win32.Black.d-1866d4a4bc7cdb62ebf5c188a2803e72cfa816bd 2013-04-19 08:11:52 ....A 645120 Virusshare.00056/Packed.Win32.Black.d-18a0d99d028c0486aafb93a9accc7d862dea4624 2013-04-19 03:53:48 ....A 646656 Virusshare.00056/Packed.Win32.Black.d-195509d56d731d4067145f3c17812a4390cf6200 2013-04-19 07:24:42 ....A 664612 Virusshare.00056/Packed.Win32.Black.d-19632256f6d9ab81058e2eb1d8ee9ecbe16d8bc2 2013-04-19 06:29:44 ....A 775168 Virusshare.00056/Packed.Win32.Black.d-19703534eab3c764a0c21a3b71dbd445d020b5d1 2013-04-19 05:38:48 ....A 593920 Virusshare.00056/Packed.Win32.Black.d-1bfdad26d4228ae899c073b249401b3483c06901 2013-04-18 23:27:58 ....A 652800 Virusshare.00056/Packed.Win32.Black.d-1c02d5bbbb4f1ef3e5893d9f8aa731ed55606904 2013-04-19 02:52:44 ....A 329728 Virusshare.00056/Packed.Win32.Black.d-1c5cb4e6b5e7bdf3bdc281d23553ce1224c04dcc 2013-04-19 06:32:36 ....A 626688 Virusshare.00056/Packed.Win32.Black.d-1c5d26070f6d848ac5ccad1d2d029c311dad5846 2013-04-19 06:31:34 ....A 631808 Virusshare.00056/Packed.Win32.Black.d-1ccdd04e67ea64b6520c241e4d5dee8ce7ae7fb2 2013-04-18 22:55:56 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-1d08ea9406c7f3e375661788305edf73306aa15c 2013-04-19 05:29:20 ....A 675840 Virusshare.00056/Packed.Win32.Black.d-1d2349a5c53dd05a844c7d35b96fee4ad5b7a573 2013-04-19 04:52:28 ....A 339968 Virusshare.00056/Packed.Win32.Black.d-1d3575fd80864a46f2464a944f0766dda2db7853 2013-04-19 04:55:50 ....A 706560 Virusshare.00056/Packed.Win32.Black.d-1d51824ec0058fb86763f7ff0ab848508484a88a 2013-04-18 23:57:04 ....A 923648 Virusshare.00056/Packed.Win32.Black.d-1e7b03fcd45cbf34bff38c82876dca746b7da0f1 2013-04-19 05:25:32 ....A 706048 Virusshare.00056/Packed.Win32.Black.d-1f585da32538d7aab4aebfa65b28aa4525441c2a 2013-04-19 00:10:18 ....A 775168 Virusshare.00056/Packed.Win32.Black.d-1f72983ea9c7b414f516efe473d4b3fa8bdb5036 2013-04-19 06:39:50 ....A 700416 Virusshare.00056/Packed.Win32.Black.d-1f7a3cb792e73649bec34bf397c30bb7782cc260 2013-04-19 02:07:52 ....A 654848 Virusshare.00056/Packed.Win32.Black.d-1ff2133d8c1114e37cc3b360bc89800258037887 2013-04-19 02:23:26 ....A 221696 Virusshare.00056/Packed.Win32.Black.d-20b9c6120332a5ed2756cd286a173e70a1b69095 2013-04-19 00:04:50 ....A 653824 Virusshare.00056/Packed.Win32.Black.d-21c64c2f7055c1ed83828e0380876624616d65f2 2013-04-19 07:50:34 ....A 715264 Virusshare.00056/Packed.Win32.Black.d-22190218779719db0a788c51d92fe5b322b104fd 2013-04-19 08:03:48 ....A 700928 Virusshare.00056/Packed.Win32.Black.d-22b53a9dacec01da1af954bcbc2608ed0641e009 2013-04-19 07:30:58 ....A 647168 Virusshare.00056/Packed.Win32.Black.d-235efab5af99fa631b27cc455e263d499d8f57e7 2013-04-19 07:09:54 ....A 651264 Virusshare.00056/Packed.Win32.Black.d-2444e82c80ccbad1bffa7aa70afaff668b1c94f2 2013-04-19 01:07:10 ....A 646656 Virusshare.00056/Packed.Win32.Black.d-24aa64904994d59e2ed20175149fcf85e219b6cf 2013-04-19 06:27:58 ....A 596992 Virusshare.00056/Packed.Win32.Black.d-24e982e3d08229b2d58c069c0adc768910370f2b 2013-04-19 01:32:04 ....A 1108992 Virusshare.00056/Packed.Win32.Black.d-25464373f8d9d8ef15b77dc01fe320c4a5d9890c 2013-04-19 06:13:50 ....A 1681928 Virusshare.00056/Packed.Win32.Black.d-2675722a7aa3d775fea1501a8a3c2ce0360a3fa7 2013-04-19 05:23:56 ....A 707072 Virusshare.00056/Packed.Win32.Black.d-2801fa104bcdcb3b9ef1cf52581b336bfdfab390 2013-04-19 01:00:12 ....A 367104 Virusshare.00056/Packed.Win32.Black.d-283c2d4214a62b836ffed88cb7d94a93713a218e 2013-04-19 08:00:20 ....A 607232 Virusshare.00056/Packed.Win32.Black.d-28d47423981dcbaf23dce007fa327831f05759ee 2013-04-19 07:21:54 ....A 745984 Virusshare.00056/Packed.Win32.Black.d-2910df9c616d5427cf1b82f26ba4b43659fcd810 2013-04-19 06:13:16 ....A 673280 Virusshare.00056/Packed.Win32.Black.d-291c752a1a404531f8f99b8d6954c2df4accd49c 2013-04-19 08:16:46 ....A 762368 Virusshare.00056/Packed.Win32.Black.d-296a3b600c760303178af081905f9da294ccece0 2013-04-19 03:53:28 ....A 662528 Virusshare.00056/Packed.Win32.Black.d-2982e98d38d526e679142f03c592fe557c32285f 2013-04-19 07:04:24 ....A 706560 Virusshare.00056/Packed.Win32.Black.d-2acc1464218acf3d96f67dbb35fa7c17b61d3167 2013-04-19 02:20:28 ....A 684544 Virusshare.00056/Packed.Win32.Black.d-2b0720060ac51f9fad63bf184972d749dd20ad25 2013-04-18 22:53:18 ....A 646144 Virusshare.00056/Packed.Win32.Black.d-2b2c978d9a61a56f4d6bff7555b05a8e3622314f 2013-04-19 00:45:24 ....A 632832 Virusshare.00056/Packed.Win32.Black.d-2b4285791b0fb37b4afecab0ef53e6c6969029e5 2013-04-19 01:13:32 ....A 656994 Virusshare.00056/Packed.Win32.Black.d-2b430a4d7f7f0a886b61b7f118b45d36228c1cd6 2013-04-19 04:23:46 ....A 651264 Virusshare.00056/Packed.Win32.Black.d-2b4b3c9013bfb6256d04d7058d3028b1940aa222 2013-04-19 05:37:34 ....A 684351 Virusshare.00056/Packed.Win32.Black.d-2b959fe655185ca20dbb8bc38d414fefd8642c88 2013-04-19 06:55:30 ....A 641967 Virusshare.00056/Packed.Win32.Black.d-2baf068a685312e7fce83c50b1ef81e864326060 2013-04-19 06:15:58 ....A 654848 Virusshare.00056/Packed.Win32.Black.d-2d9f47f60132f81b8ffaf97d098b56fb7eb27a86 2013-04-19 06:44:30 ....A 335360 Virusshare.00056/Packed.Win32.Black.d-2db45dc6cbb94ffdbf08904fdd2b142cc95f8b34 2013-04-19 00:50:12 ....A 656896 Virusshare.00056/Packed.Win32.Black.d-2dcf1f918430b352460f08c14c680d0142fd4ddd 2013-04-19 07:33:20 ....A 726528 Virusshare.00056/Packed.Win32.Black.d-2ea720d1d4ee76aea38f0f1c3ed972d620938854 2013-04-19 04:58:10 ....A 581120 Virusshare.00056/Packed.Win32.Black.d-2fb65b892daad2cce6a992aa6d6fe4e89c501321 2013-04-19 07:40:28 ....A 774656 Virusshare.00056/Packed.Win32.Black.d-3006e773b41f3c14b8ae16b063ad5e6062052d81 2013-04-19 06:29:06 ....A 706048 Virusshare.00056/Packed.Win32.Black.d-30d706e0a53717ab633c2b76621d227a1f335687 2013-04-19 00:42:44 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-30f9c292c7900167b80a4f535dee326029fff8f2 2013-04-19 05:34:08 ....A 808566 Virusshare.00056/Packed.Win32.Black.d-3158868b980ca430d8c2f40f5f3396366d4f2e00 2013-04-19 06:33:08 ....A 708470 Virusshare.00056/Packed.Win32.Black.d-319d121ef6774d90083754c4573540297910a37a 2013-04-19 03:58:24 ....A 355840 Virusshare.00056/Packed.Win32.Black.d-31f38b31d27961f90ceac80d65c3de26d4d2fec5 2013-04-19 07:18:12 ....A 666112 Virusshare.00056/Packed.Win32.Black.d-324c198c61fd2c1d8d65e1245ec48b2c8bae10ad 2013-04-19 02:34:32 ....A 681472 Virusshare.00056/Packed.Win32.Black.d-324fa5e09ed2002d604d6584e8f42a91be2be5dd 2013-04-19 07:02:48 ....A 627712 Virusshare.00056/Packed.Win32.Black.d-326d039e99409a0ba0c3791bdc776a08a087fbf5 2013-04-19 08:21:34 ....A 342282 Virusshare.00056/Packed.Win32.Black.d-3287a9d493cf661be61a32a10237e17d6a46d838 2013-04-19 08:28:32 ....A 493699 Virusshare.00056/Packed.Win32.Black.d-32f457b515e922870d1297a104325b31a3acf8df 2013-04-18 23:50:10 ....A 648192 Virusshare.00056/Packed.Win32.Black.d-347666c0d8cbac436fd11bbb6e7c2ea36b963ba0 2013-04-19 07:18:52 ....A 786432 Virusshare.00056/Packed.Win32.Black.d-35c786c020a4d5aa24fa54a746341aed319570c6 2013-04-18 23:32:24 ....A 705024 Virusshare.00056/Packed.Win32.Black.d-35e7498b0456a88b66d221c350142cd6db6aa814 2013-04-19 00:28:14 ....A 665088 Virusshare.00056/Packed.Win32.Black.d-37236c985fd3354762cfa18d12e64077ed0d1f72 2013-04-19 06:45:00 ....A 655360 Virusshare.00056/Packed.Win32.Black.d-37687b26a22adadcd555593f2db5c82e84c6cc20 2013-04-19 05:55:20 ....A 639488 Virusshare.00056/Packed.Win32.Black.d-37ae99389953d12131aa7e296f652d10c6afcd56 2013-04-19 02:39:12 ....A 650240 Virusshare.00056/Packed.Win32.Black.d-37b86d932947cd0559a8d8d8815c6540cac399bb 2013-04-18 23:36:20 ....A 660480 Virusshare.00056/Packed.Win32.Black.d-37d918934f0a6984506f2fe86b02c3a735919b42 2013-04-19 05:35:22 ....A 664576 Virusshare.00056/Packed.Win32.Black.d-384050884c88e7df92696ce26f4e5b85ac796ba9 2013-04-19 08:19:58 ....A 662020 Virusshare.00056/Packed.Win32.Black.d-38429ab8821feef24770f06a77e97afbb908514d 2013-04-18 23:47:34 ....A 377856 Virusshare.00056/Packed.Win32.Black.d-386cd353c975f156412844a90450124a5a8a560d 2013-04-19 02:11:10 ....A 337920 Virusshare.00056/Packed.Win32.Black.d-391452b2156257b8179203f7efedf507ff390bdd 2013-04-19 02:51:36 ....A 336896 Virusshare.00056/Packed.Win32.Black.d-3923eaa0fd4405f4d23f60e9bf990be53e5f195f 2013-04-19 00:47:42 ....A 453120 Virusshare.00056/Packed.Win32.Black.d-39ac0bea60c5ebc32fba800aa56d968ff5175e0e 2013-04-19 07:59:54 ....A 1167360 Virusshare.00056/Packed.Win32.Black.d-39eddcb721710e99d509ce47c69932f97bd6d774 2013-04-19 00:00:00 ....A 679936 Virusshare.00056/Packed.Win32.Black.d-3a698608eab69c3cd2e42989cf349efa4ce33b1a 2013-04-19 05:39:42 ....A 729600 Virusshare.00056/Packed.Win32.Black.d-3a7c96d3bf3562fdd8f8e6924fca5c71f10e3cf7 2013-04-19 06:28:24 ....A 654336 Virusshare.00056/Packed.Win32.Black.d-3a83af537c280902248691a25145d24a92238bca 2013-04-19 06:54:00 ....A 649216 Virusshare.00056/Packed.Win32.Black.d-3ab95c96277ca4fea52c696bb9d9a18e27ae2111 2013-04-19 00:45:44 ....A 668672 Virusshare.00056/Packed.Win32.Black.d-3ac710657967a14ee1d7de165f5b09ceaa49e3f6 2013-04-19 07:53:24 ....A 736768 Virusshare.00056/Packed.Win32.Black.d-3c2391925eb0c24c1bce6a4205b788247345e8a5 2013-04-19 06:07:06 ....A 649728 Virusshare.00056/Packed.Win32.Black.d-3cd8130c51633fa8a10133454bb57a408ebe9e3e 2013-04-18 23:02:44 ....A 688128 Virusshare.00056/Packed.Win32.Black.d-3d2728b949db4d3a4c45e4f9b7aa80a55c43411e 2013-04-19 03:43:24 ....A 233472 Virusshare.00056/Packed.Win32.Black.d-3d3b92311825455f0a7c9f65c16dbfefad2d8d2b 2013-04-19 02:54:58 ....A 662016 Virusshare.00056/Packed.Win32.Black.d-3d3d49d4df9f9bfed767a8fdbc0f6dfaa60e123a 2013-04-19 05:22:52 ....A 651776 Virusshare.00056/Packed.Win32.Black.d-3e266f0e22669118342e759869a54ce75655e7c5 2013-04-19 08:26:00 ....A 652800 Virusshare.00056/Packed.Win32.Black.d-3e8ec7cbaf2e41a1251420db1b9e3347c404a895 2013-04-19 01:19:24 ....A 655215 Virusshare.00056/Packed.Win32.Black.d-3ea2098dcdc3e56279ead24fdf0e25e761b4d7df 2013-04-19 01:32:26 ....A 652593 Virusshare.00056/Packed.Win32.Black.d-3ed5f6ffeb15b16da257f00c8173a940edabb8f2 2013-04-19 08:22:14 ....A 1284960 Virusshare.00056/Packed.Win32.Black.d-3ffeff8b467e760611d91bb6fce7d406fe82746b 2013-04-19 02:26:54 ....A 660480 Virusshare.00056/Packed.Win32.Black.d-40283c07af266f0b438b9efde5c5d54c9668392b 2013-04-19 01:38:36 ....A 703488 Virusshare.00056/Packed.Win32.Black.d-4343eea40dad14f82a7bdc2576f7ed3fa5ae2f79 2013-04-19 00:23:12 ....A 702976 Virusshare.00056/Packed.Win32.Black.d-43c6e830c3552c279fe559b1aaba7dbd7c7afb97 2013-04-19 07:39:08 ....A 361472 Virusshare.00056/Packed.Win32.Black.d-43c9b41ccb1935cd2ec930a53d80fa3d2f683ff8 2013-04-19 07:23:42 ....A 1381581 Virusshare.00056/Packed.Win32.Black.d-43e1875d803f9655e31e08bdd2ec1815b74a6183 2013-04-19 08:08:06 ....A 669696 Virusshare.00056/Packed.Win32.Black.d-442a50330320629a1fe56a835cbb1e0d207386a0 2013-04-19 01:12:46 ....A 653732 Virusshare.00056/Packed.Win32.Black.d-443dc6ed7ffd26151e38ecced8032fd00447efba 2013-04-18 23:38:10 ....A 801280 Virusshare.00056/Packed.Win32.Black.d-450ad93b884020d80705a508234caa6ffc3ec445 2013-04-19 06:29:38 ....A 648192 Virusshare.00056/Packed.Win32.Black.d-45f365a1663425d3ffcdd04cc380e45c86671620 2013-04-19 07:46:28 ....A 706560 Virusshare.00056/Packed.Win32.Black.d-4630f5103a2695e0f82d9d225953cc77b4ee156e 2013-04-19 07:36:52 ....A 667912 Virusshare.00056/Packed.Win32.Black.d-47b00dfcf786e6e7e48fd2545410b3c431c8bc68 2013-04-19 00:09:22 ....A 808630 Virusshare.00056/Packed.Win32.Black.d-47cd782d397615f5d4f2c8790ad990cb02f4cb04 2013-04-19 07:00:52 ....A 701440 Virusshare.00056/Packed.Win32.Black.d-47ec0993a78fa60d9beeb09da383edfe0780c3c6 2013-04-19 00:50:02 ....A 617472 Virusshare.00056/Packed.Win32.Black.d-48ca5a983b83c346ff919736c2658593e84a4411 2013-04-19 05:09:18 ....A 648192 Virusshare.00056/Packed.Win32.Black.d-48e92f41dbd17d58f3e1242967057cc77b20f5f9 2013-04-19 07:19:06 ....A 799744 Virusshare.00056/Packed.Win32.Black.d-490df63acdf94d0bd3dd9c40c1e5693929fffbba 2013-04-19 07:09:10 ....A 647680 Virusshare.00056/Packed.Win32.Black.d-491a5821481c85dc14f04326f9f001970693e19b 2013-04-19 00:38:08 ....A 649627 Virusshare.00056/Packed.Win32.Black.d-492d950bef068c9142d3bf901b70b32b5ba418a9 2013-04-19 05:49:50 ....A 595456 Virusshare.00056/Packed.Win32.Black.d-494f4b4fba0c9cb7af332994968ffb50b9f33420 2013-04-19 04:47:12 ....A 650173 Virusshare.00056/Packed.Win32.Black.d-4ae071a1f30d0242bd1c0543ce4e006207f3eb19 2013-04-19 01:12:22 ....A 705024 Virusshare.00056/Packed.Win32.Black.d-4ae7366166486f4b31d3e709814aca6312bf0170 2013-04-19 06:36:40 ....A 653759 Virusshare.00056/Packed.Win32.Black.d-4b4f56f839bf457cee921171c7514bdd289c9637 2013-04-19 08:17:26 ....A 755200 Virusshare.00056/Packed.Win32.Black.d-4b68df7e00a0168580cce6c3de4d19904fa3706d 2013-04-19 06:12:46 ....A 649728 Virusshare.00056/Packed.Win32.Black.d-4c0b111381def65fd13a0be34571081f97c18879 2013-04-18 23:42:34 ....A 675840 Virusshare.00056/Packed.Win32.Black.d-4c9a4082d48022d4e3d5276088face741afb011a 2013-04-19 00:28:18 ....A 1655920 Virusshare.00056/Packed.Win32.Black.d-4d008954a0b394b643b5a783d99c75be59e78a5a 2013-04-19 02:26:06 ....A 711680 Virusshare.00056/Packed.Win32.Black.d-4e746355d12de3ce6575bdcc0fb9ef49d726b89e 2013-04-19 08:07:58 ....A 522240 Virusshare.00056/Packed.Win32.Black.d-4eff446b0dc21257b52e44d002fc21b69af6df00 2013-04-19 06:08:44 ....A 856064 Virusshare.00056/Packed.Win32.Black.d-4f6624dc1a3f9837b0945905ad6e328ffa8f618e 2013-04-19 08:28:18 ....A 652288 Virusshare.00056/Packed.Win32.Black.d-4fb3f8d803391e6ac96d5270d8734cb363875e11 2013-04-18 23:49:34 ....A 1451536 Virusshare.00056/Packed.Win32.Black.d-507fbf332efcf5bf3dc11b927465d94ef3e364ee 2013-04-19 08:16:36 ....A 649216 Virusshare.00056/Packed.Win32.Black.d-50ee449daea833265e341778e6a00d97872a91c6 2013-04-19 07:17:36 ....A 799744 Virusshare.00056/Packed.Win32.Black.d-515d362e48db64388b884aa3c5704524fdb995b1 2013-04-19 01:15:04 ....A 697856 Virusshare.00056/Packed.Win32.Black.d-51be2888d0981945ecf9a47d48634a6e7ac6479b 2013-04-18 22:52:04 ....A 337408 Virusshare.00056/Packed.Win32.Black.d-527a343cf7d9c4ce9c29bb2281926f384d7715be 2013-04-19 01:47:50 ....A 397312 Virusshare.00056/Packed.Win32.Black.d-544a2eaa89d0732f5e82f2675e463d56d7365d3a 2013-04-19 07:58:38 ....A 463872 Virusshare.00056/Packed.Win32.Black.d-545b1c6cdeedc2ef0a06008d7769e2c9a86101c2 2013-04-19 07:28:58 ....A 704512 Virusshare.00056/Packed.Win32.Black.d-547a10c35a039cab4212ac0d001934b6199573c5 2013-04-19 06:32:58 ....A 606720 Virusshare.00056/Packed.Win32.Black.d-54b5a6b11e2eddc19bcde0411ad88f0db89272b3 2013-04-19 04:07:10 ....A 554496 Virusshare.00056/Packed.Win32.Black.d-54b8842518e55d1459e480fdfa1f732354fd7231 2013-04-19 08:20:20 ....A 205824 Virusshare.00056/Packed.Win32.Black.d-54dc76777cd2cdd5aadfc306d81bee04db5a4add 2013-04-19 06:13:54 ....A 693760 Virusshare.00056/Packed.Win32.Black.d-551bcbec36093ca396fa730f829507c6c6c8924e 2013-04-19 00:49:40 ....A 1328640 Virusshare.00056/Packed.Win32.Black.d-561940a365d8712449b79547a3d47eb46583d91a 2013-04-19 00:21:08 ....A 414208 Virusshare.00056/Packed.Win32.Black.d-5639e195b81b43d34109dbddce8951e6cd084c64 2013-04-19 00:31:04 ....A 605696 Virusshare.00056/Packed.Win32.Black.d-56416962581a2841680cbdc79275a3316610bd13 2013-04-19 06:03:48 ....A 714752 Virusshare.00056/Packed.Win32.Black.d-565530cb10a0d531f9e957431db074c9e4579db0 2013-04-18 22:54:00 ....A 596480 Virusshare.00056/Packed.Win32.Black.d-570b60f79563b4a76aba66e913be4818017a782c 2013-04-19 07:16:08 ....A 701952 Virusshare.00056/Packed.Win32.Black.d-578c04de0b004f3a2e4e52499c6edc7ec0ae4ca9 2013-04-19 07:39:18 ....A 689664 Virusshare.00056/Packed.Win32.Black.d-5971827015b3fd16cd270ead7cd8e58ba75ff582 2013-04-19 02:19:24 ....A 351232 Virusshare.00056/Packed.Win32.Black.d-59cee2066110138e7f7f32ab3160c4730c43c01a 2013-04-19 07:09:46 ....A 622592 Virusshare.00056/Packed.Win32.Black.d-5b46d6d4ca4630050709f888fe511588b5e70052 2013-04-19 06:42:44 ....A 647168 Virusshare.00056/Packed.Win32.Black.d-5b6ec0f300e5253a38e0f681dbfb4c3ad9f4e990 2013-04-19 07:04:58 ....A 636928 Virusshare.00056/Packed.Win32.Black.d-5b8237be6d9c2953b4733f87917a53405f7f5070 2013-04-19 08:05:26 ....A 442368 Virusshare.00056/Packed.Win32.Black.d-5c57f63bd60d6ab7cdfe788f726c1d273e3ce442 2013-04-19 00:02:34 ....A 771584 Virusshare.00056/Packed.Win32.Black.d-5c627703edeffbd1f26449d8a84be498d49be835 2013-04-19 00:48:26 ....A 948224 Virusshare.00056/Packed.Win32.Black.d-5dee7ad62bff4f1f665bedde687229d55842b8e4 2013-04-19 04:39:46 ....A 701440 Virusshare.00056/Packed.Win32.Black.d-5df9e78d7b7a0e9c97965229053efcbc8fa1f632 2013-04-19 04:43:22 ....A 694272 Virusshare.00056/Packed.Win32.Black.d-5dfa0463000ee06d26cc1d347b9e7133d3fec92f 2013-04-19 07:47:36 ....A 706560 Virusshare.00056/Packed.Win32.Black.d-5dfd3d50a79be1f6ffb909f54c7bcad28ce99a5f 2013-04-18 23:48:44 ....A 644608 Virusshare.00056/Packed.Win32.Black.d-5ed89ce32dc026532bb23e493ca963483ec4020c 2013-04-19 07:22:08 ....A 1116688 Virusshare.00056/Packed.Win32.Black.d-5f1ee9c796cee5086e381dc07d2879459b8bae19 2013-04-19 01:21:44 ....A 640512 Virusshare.00056/Packed.Win32.Black.d-5f3c55438c2c078112bde07c5aaecc474103205f 2013-04-19 07:46:00 ....A 725504 Virusshare.00056/Packed.Win32.Black.d-5fb74a2b33153c556739db5cf20d51b5c3b91260 2013-04-19 08:29:00 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-60213b5b2273e55134c6fd3cf7af3a46468014e9 2013-04-19 00:50:16 ....A 667648 Virusshare.00056/Packed.Win32.Black.d-60631a4139aaf744acd3b2119e7addba7e17ce7f 2013-04-18 23:58:14 ....A 652288 Virusshare.00056/Packed.Win32.Black.d-60b9ac7e757e8b58d6a35ddcc2e25c775c626e92 2013-04-19 02:50:54 ....A 572416 Virusshare.00056/Packed.Win32.Black.d-61393f89888b5fca9bc6bf1a4f933689971c3a4a 2013-04-19 08:34:04 ....A 747520 Virusshare.00056/Packed.Win32.Black.d-614c8e8e231b031e8909259b1dcf0d9099941d33 2013-04-19 07:16:34 ....A 643053 Virusshare.00056/Packed.Win32.Black.d-62e69c307e4186aa56ef25c3d268de67c9a16d73 2013-04-19 08:08:56 ....A 626176 Virusshare.00056/Packed.Win32.Black.d-634a1682a77ffda3efedac026181174744a89347 2013-04-19 07:35:02 ....A 649216 Virusshare.00056/Packed.Win32.Black.d-63d397573b6645c25e81a9589f471360cdaebaab 2013-04-19 08:07:04 ....A 633856 Virusshare.00056/Packed.Win32.Black.d-6401cf0d6da04c3229b91c8e9fd20a8097105727 2013-04-19 06:12:44 ....A 1185384 Virusshare.00056/Packed.Win32.Black.d-6489f58969ca1ebdcb034d275af218202ee4d026 2013-04-19 05:26:38 ....A 678676 Virusshare.00056/Packed.Win32.Black.d-655f4741e70a14a67b2560d62da263102eb42d36 2013-04-19 05:52:30 ....A 639488 Virusshare.00056/Packed.Win32.Black.d-65bbd138d3d2a0ff2217db56de2fa18ef730be35 2013-04-19 01:06:36 ....A 600064 Virusshare.00056/Packed.Win32.Black.d-666f88254159d24f4bb4084f4dfa68f90d6431d5 2013-04-19 04:37:54 ....A 758272 Virusshare.00056/Packed.Win32.Black.d-66b2c7588337b1c39791068cddbe888d550dca05 2013-04-19 00:18:24 ....A 5514752 Virusshare.00056/Packed.Win32.Black.d-67da7431fdc75bc15d2b4c0ab3459f2386abfbd1 2013-04-19 07:43:02 ....A 402526 Virusshare.00056/Packed.Win32.Black.d-67fdbde4b52705ff1842e23aa0bf032524d9cf21 2013-04-19 06:27:52 ....A 644608 Virusshare.00056/Packed.Win32.Black.d-6820bdc6bb2ed7d1fa0123680bd37914cb8555e7 2013-04-19 06:53:48 ....A 716666 Virusshare.00056/Packed.Win32.Black.d-686d5abc18b5199b0babba20487703fc265f7a45 2013-04-19 08:17:22 ....A 677888 Virusshare.00056/Packed.Win32.Black.d-68a6fcb781679731b26108f64feb9ab067d27489 2013-04-19 05:32:14 ....A 726016 Virusshare.00056/Packed.Win32.Black.d-68ffb0106e82cc478d64aa06d3b48b4fb2952279 2013-04-19 02:25:28 ....A 709120 Virusshare.00056/Packed.Win32.Black.d-6a4229b4d3c8d9bc33fd07ada0076493615902fe 2013-04-19 02:14:42 ....A 595968 Virusshare.00056/Packed.Win32.Black.d-6af78f3f596c31259c528d47174548e3c8bb8d0c 2013-04-19 08:22:12 ....A 771072 Virusshare.00056/Packed.Win32.Black.d-6b13cb0b9ee28cb3a9f71a1991073625923c0a0e 2013-04-19 05:32:04 ....A 349184 Virusshare.00056/Packed.Win32.Black.d-6bcae35a854e89711d1c002c73b6e787e5e4ba09 2013-04-18 23:41:10 ....A 637952 Virusshare.00056/Packed.Win32.Black.d-6c80b299d6820162213189c2c308fd8987c18797 2013-04-19 06:54:58 ....A 671744 Virusshare.00056/Packed.Win32.Black.d-6c9b2441dd2357e9b10671db96f1ec9a6b25c278 2013-04-19 08:18:10 ....A 341196 Virusshare.00056/Packed.Win32.Black.d-6cee0ee8582691c7bfe83ac61f7a33ac04b97087 2013-04-19 00:14:48 ....A 394752 Virusshare.00056/Packed.Win32.Black.d-6d1ad35b7db359ea94e729d8b145c5d8af58b9c4 2013-04-19 02:52:28 ....A 704512 Virusshare.00056/Packed.Win32.Black.d-6dc204b1e081de52ae42ae2da87d8e3adc5c7f51 2013-04-19 08:12:36 ....A 560128 Virusshare.00056/Packed.Win32.Black.d-6e2dc46a0b23429662be1c8a6fd7b8e039545952 2013-04-19 07:17:06 ....A 649832 Virusshare.00056/Packed.Win32.Black.d-6f79af987b113421f7a3d718c389f9d2eb994e7d 2013-04-19 01:25:32 ....A 926208 Virusshare.00056/Packed.Win32.Black.d-6fee8836089b1cfa99a3a0abd78ffbde79c9337a 2013-04-19 00:34:22 ....A 711030 Virusshare.00056/Packed.Win32.Black.d-7004cabb186024c93788d25dfbf7a6e2dcac0755 2013-04-19 08:00:00 ....A 609280 Virusshare.00056/Packed.Win32.Black.d-70162bbc898622c543f0b30750b774265f91d84e 2013-04-19 08:02:32 ....A 790528 Virusshare.00056/Packed.Win32.Black.d-715a16248cc9606b6ab9c4ef3bfd852b8f6db342 2013-04-19 07:56:22 ....A 1063424 Virusshare.00056/Packed.Win32.Black.d-717a99f6fd071a1e512637fb762409d556ea74ea 2013-04-19 07:27:22 ....A 706048 Virusshare.00056/Packed.Win32.Black.d-71daa4e62d671fe907132401150dffbbe5e179dd 2013-04-18 23:53:30 ....A 205826 Virusshare.00056/Packed.Win32.Black.d-74cd60fcb29702059dde0a796d241254a7e37163 2013-04-19 06:13:46 ....A 733184 Virusshare.00056/Packed.Win32.Black.d-74eceab7f0adaf089d6d748e54c3df270b954321 2013-04-19 06:04:34 ....A 697344 Virusshare.00056/Packed.Win32.Black.d-765f9c0e8f59ce6c08f23d744b308d843e3ca35e 2013-04-19 07:31:24 ....A 607232 Virusshare.00056/Packed.Win32.Black.d-7788ee72816239b85effe555d2d7240acd9e9401 2013-04-19 06:45:34 ....A 663979 Virusshare.00056/Packed.Win32.Black.d-77dccf086bd445c6c57f024f8a03de00ade81382 2013-04-19 06:43:30 ....A 821248 Virusshare.00056/Packed.Win32.Black.d-78206ec9782080c614a635378d4bf5e7ada44b0c 2013-04-19 02:26:58 ....A 700416 Virusshare.00056/Packed.Win32.Black.d-7847f1979339f416b636b241ee1f92defc61d986 2013-04-19 00:53:54 ....A 603136 Virusshare.00056/Packed.Win32.Black.d-7859cb5108c7878f83fa2a698f953192cf9ccd29 2013-04-19 05:11:38 ....A 710144 Virusshare.00056/Packed.Win32.Black.d-785db605e0e3a1893e5ae9051d70af06d01da776 2013-04-19 01:39:26 ....A 623616 Virusshare.00056/Packed.Win32.Black.d-78fd2510f327a47e7bc0abc78624a3b1d7f67611 2013-04-18 23:51:04 ....A 701440 Virusshare.00056/Packed.Win32.Black.d-79589707f8dcb888a8ad7ce9ec246aa655fa9378 2013-04-19 08:11:26 ....A 235008 Virusshare.00056/Packed.Win32.Black.d-79bdd37c42221239215ce5ed561f40f5e52d8ffa 2013-04-19 07:54:36 ....A 757760 Virusshare.00056/Packed.Win32.Black.d-79cdcc1e9c85cb24f84be8acc52e681a6b39d43c 2013-04-19 01:58:56 ....A 709632 Virusshare.00056/Packed.Win32.Black.d-79d29db814e0c59c46057a2a78406520fd9d8794 2013-04-19 02:35:44 ....A 701952 Virusshare.00056/Packed.Win32.Black.d-7a40b4cbac06fd1d775446d4cee4ff2bed6a12b4 2013-04-19 08:07:46 ....A 651899 Virusshare.00056/Packed.Win32.Black.d-7a6ed117bf982f445a3456b8feb09490cbf6a464 2013-04-19 02:08:38 ....A 392068 Virusshare.00056/Packed.Win32.Black.d-7a8399cc62ae024849494425f2977b13911da33e 2013-04-19 00:48:36 ....A 538112 Virusshare.00056/Packed.Win32.Black.d-7b09375ca2910059d6abc355cd89171b6da5727c 2013-04-19 06:06:52 ....A 318558 Virusshare.00056/Packed.Win32.Black.d-7b43161c51ef16c0293626a64cc7e47eaa58e515 2013-04-19 04:51:12 ....A 923648 Virusshare.00056/Packed.Win32.Black.d-7bd6f72537b1d1b6af8fec927cc70847fe8ca0a0 2013-04-19 01:33:56 ....A 659968 Virusshare.00056/Packed.Win32.Black.d-7c537f9ad4f12e3a301b8395b9dc97ce2e822dca 2013-04-19 02:44:38 ....A 791040 Virusshare.00056/Packed.Win32.Black.d-7c9346d027edeb3eb1d31345b9638d34d5e122a7 2013-04-19 07:53:24 ....A 654336 Virusshare.00056/Packed.Win32.Black.d-7cb65c6c3ac16d358eb22b06a6c2d8ace41ba5ba 2013-04-19 06:24:02 ....A 653824 Virusshare.00056/Packed.Win32.Black.d-7d326a72d4c362470e7b7d2289f3a914c48369cd 2013-04-19 07:49:02 ....A 732022 Virusshare.00056/Packed.Win32.Black.d-7de896711997650a045f575ffe1f7ff1ae38a921 2013-04-19 00:52:26 ....A 649728 Virusshare.00056/Packed.Win32.Black.d-7e0ed0b1443d050f0c2e09125924ac1737caea0b 2013-04-19 08:12:36 ....A 986624 Virusshare.00056/Packed.Win32.Black.d-7e1ba7821fed64d3d60982e2a7f2b83610e1fdc9 2013-04-19 04:12:20 ....A 613888 Virusshare.00056/Packed.Win32.Black.d-7fce918ba1006baa5c1b1e630603bb89828b8691 2013-04-19 06:49:26 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-7fd7035f4e9a4c1b606d122f848a6c570a42e2cb 2013-04-19 02:42:40 ....A 841982 Virusshare.00056/Packed.Win32.Black.d-8000ac2e7bc99e1f50fcf48e357e157e0d94378f 2013-04-19 07:58:10 ....A 240130 Virusshare.00056/Packed.Win32.Black.d-80114c8a11aed86819788b99a90b398e30fc4131 2013-04-19 05:32:02 ....A 646144 Virusshare.00056/Packed.Win32.Black.d-801c4a12b2de69155ffb4e923d203c00a18a55c8 2013-04-18 23:03:56 ....A 412672 Virusshare.00056/Packed.Win32.Black.d-8129372a8f6a657668cb9c2efbbfcddc158700f8 2013-04-19 08:31:50 ....A 666112 Virusshare.00056/Packed.Win32.Black.d-8135445f677ba2f72cf0c150574928035d63862e 2013-04-19 07:26:36 ....A 603136 Virusshare.00056/Packed.Win32.Black.d-822d8a430bbb719196f67ed6b18f36dd065f151d 2013-04-19 02:31:06 ....A 971520 Virusshare.00056/Packed.Win32.Black.d-82b6639abaa842f8dc49c43e21ba98530b9df832 2013-04-19 06:07:06 ....A 609792 Virusshare.00056/Packed.Win32.Black.d-84476137b9b392d09b47e532f8d57dd757b746df 2013-04-19 02:01:44 ....A 468480 Virusshare.00056/Packed.Win32.Black.d-846a022c4d816156c5be987169806acbf2cf389c 2013-04-19 08:08:52 ....A 736768 Virusshare.00056/Packed.Win32.Black.d-847b2601af975245fdf2c45901693cc5e2f72efe 2013-04-19 00:22:00 ....A 634880 Virusshare.00056/Packed.Win32.Black.d-84fd4c5f007cd9bb52dadaf6e39ec1ce5d7b1ed6 2013-04-19 08:16:00 ....A 558080 Virusshare.00056/Packed.Win32.Black.d-85545aa0294697010c972bbdbd2906f377f25c7d 2013-04-19 02:58:50 ....A 570368 Virusshare.00056/Packed.Win32.Black.d-85d468a14f050afcb48e5574caa008818b72509e 2013-04-19 01:06:50 ....A 452096 Virusshare.00056/Packed.Win32.Black.d-86174ae4f74b8589c636fc8347287406f0ec6eb7 2013-04-19 07:22:50 ....A 608256 Virusshare.00056/Packed.Win32.Black.d-862976a990557e45b417474011fc0478a7e8da3c 2013-04-19 05:06:48 ....A 329728 Virusshare.00056/Packed.Win32.Black.d-865a5a21a1a46dcc510ee7466966aaf9a443486f 2013-04-19 02:01:56 ....A 668160 Virusshare.00056/Packed.Win32.Black.d-88db94c294e8effc7c5eab3fa42b77db34394078 2013-04-19 08:27:10 ....A 685568 Virusshare.00056/Packed.Win32.Black.d-898e86ff4e6a44c084752954065bfcde22411058 2013-04-18 23:43:20 ....A 666112 Virusshare.00056/Packed.Win32.Black.d-89e986c6d7a8c78824d67c1d8460ba0896a8a140 2013-04-19 04:25:14 ....A 773632 Virusshare.00056/Packed.Win32.Black.d-8a41410b05058cbd05f65822aac65d8b9f70d817 2013-04-19 05:14:04 ....A 701440 Virusshare.00056/Packed.Win32.Black.d-8a5294cf1d58c94959017c3f9a519559bce0ec4a 2013-04-19 05:23:44 ....A 595456 Virusshare.00056/Packed.Win32.Black.d-8a7b99e4a0b12cd111e1f894ef78c2af4e45934e 2013-04-18 22:51:56 ....A 650752 Virusshare.00056/Packed.Win32.Black.d-8aefd83ac98a246032121e4b16a6d7a62216e8a7 2013-04-19 02:18:34 ....A 843776 Virusshare.00056/Packed.Win32.Black.d-8b7a1f190f13074e41a4c10bf261e7c04f532332 2013-04-19 06:34:16 ....A 658944 Virusshare.00056/Packed.Win32.Black.d-8bb37e85aa9453081ba26b68e5638481bcfacace 2013-04-19 06:46:10 ....A 717824 Virusshare.00056/Packed.Win32.Black.d-8bcbfb5f5344c6cedf525a74e5e21b637f686f24 2013-04-19 07:16:34 ....A 707072 Virusshare.00056/Packed.Win32.Black.d-8bf6efb9be825b3f81980d69b5177ca28eeb7d1e 2013-04-19 08:31:38 ....A 598528 Virusshare.00056/Packed.Win32.Black.d-8d33d49e8beeeec64de77e5d7067bb0fd3b6db3c 2013-04-19 04:23:46 ....A 2054190 Virusshare.00056/Packed.Win32.Black.d-8d8d023b58a0cda2d0a5b55d5294db7881144468 2013-04-19 06:21:08 ....A 713216 Virusshare.00056/Packed.Win32.Black.d-8ea24a855e277e54b1cb9ae30b9fc49983a56e00 2013-04-19 06:58:08 ....A 421376 Virusshare.00056/Packed.Win32.Black.d-8ef5dfd95dcdd6c6ff1c678a58c43b291fe21c33 2013-04-19 05:28:48 ....A 712192 Virusshare.00056/Packed.Win32.Black.d-8fe16901d4cb4c89e81578a315255671aa7e1ed0 2013-04-19 02:46:48 ....A 593408 Virusshare.00056/Packed.Win32.Black.d-8ff080d65ec18c4938f70ecb56ba01dbd79ab0a5 2013-04-19 02:07:08 ....A 645120 Virusshare.00056/Packed.Win32.Black.d-91ec1b546370ba8ec8be2ff9897215ce6d273fa3 2013-04-19 06:10:52 ....A 728576 Virusshare.00056/Packed.Win32.Black.d-924e98576e4812d6eb761089cdf98e0c20b8aa82 2013-04-19 00:01:28 ....A 330752 Virusshare.00056/Packed.Win32.Black.d-92806c990d18fd9e1832e89d32ed53d719d64480 2013-04-19 02:32:56 ....A 592896 Virusshare.00056/Packed.Win32.Black.d-938e44954327a07e34a76abdcb3ec757a416d30d 2013-04-19 08:23:08 ....A 593408 Virusshare.00056/Packed.Win32.Black.d-9395bd30b0ab9c2a98ec274df6f9d4a80fbb8261 2013-04-18 22:53:08 ....A 980992 Virusshare.00056/Packed.Win32.Black.d-954954a965381f44ef90e67242792f73be2d3d22 2013-04-19 02:12:12 ....A 657920 Virusshare.00056/Packed.Win32.Black.d-955452f6f214115588389aa2122111795805c378 2013-04-19 07:03:08 ....A 635392 Virusshare.00056/Packed.Win32.Black.d-957c59943dd5da597188f7a8515a781c0cd6dfb2 2013-04-18 23:45:54 ....A 765440 Virusshare.00056/Packed.Win32.Black.d-95dab819a00db85da7121d12812645a57b938d40 2013-04-19 00:01:58 ....A 309374 Virusshare.00056/Packed.Win32.Black.d-9671a18881551e7d84cf91b5da9414e2bfe42407 2013-04-19 02:29:00 ....A 677376 Virusshare.00056/Packed.Win32.Black.d-9681357383a1365cbfda9330b8780fdf6f201ef2 2013-04-18 23:51:10 ....A 159744 Virusshare.00056/Packed.Win32.Black.d-969e6eed7f498ef5d78373baa0a3bec070ececa9 2013-04-19 01:20:10 ....A 583680 Virusshare.00056/Packed.Win32.Black.d-96af2f1f4859f52552e09ed8b165518c86a0b43e 2013-04-19 00:17:34 ....A 599040 Virusshare.00056/Packed.Win32.Black.d-96c98366567c38bf9126f5ee884d51571db4ff41 2013-04-19 05:08:22 ....A 700416 Virusshare.00056/Packed.Win32.Black.d-972979fee6b769668852186450b60b04ceee5b13 2013-04-19 07:53:06 ....A 645120 Virusshare.00056/Packed.Win32.Black.d-97a6466e9853bf63aec05a8fd6c7037d59a528d9 2013-04-19 07:58:52 ....A 647168 Virusshare.00056/Packed.Win32.Black.d-97cc68d6d715b9540fe9c324e541f21ccf3fc499 2013-04-19 00:10:12 ....A 688668 Virusshare.00056/Packed.Win32.Black.d-981565b1c7ee7a681e65e2da850843e19149a88f 2013-04-19 08:04:44 ....A 352768 Virusshare.00056/Packed.Win32.Black.d-989fe299833d3839016a2b145d42fba797dc3ba7 2013-04-19 00:02:58 ....A 701952 Virusshare.00056/Packed.Win32.Black.d-9942c38a091535cf1dfe2884e09739e0c404c6aa 2013-04-19 06:56:06 ....A 1227264 Virusshare.00056/Packed.Win32.Black.d-99820abc5026c6c6caa73ce212872468e1eaf282 2013-04-19 00:20:44 ....A 684544 Virusshare.00056/Packed.Win32.Black.d-99aa0a3a8a024fdad27e74ccfaec862f7005c79d 2013-04-19 02:17:48 ....A 672768 Virusshare.00056/Packed.Win32.Black.d-99fcdab9847551903efdfc80c6ba65926b3b2e98 2013-04-19 05:33:54 ....A 588800 Virusshare.00056/Packed.Win32.Black.d-9a94821bdf9ff63e456f00d1a88b1059e031dffb 2013-04-19 03:58:40 ....A 655306 Virusshare.00056/Packed.Win32.Black.d-9b2be877ceadb78c7b26edd7929bb38b20770d1a 2013-04-19 05:51:24 ....A 649216 Virusshare.00056/Packed.Win32.Black.d-9bd829d9a944c9f3d31c8081f159f9d453671116 2013-04-19 05:43:18 ....A 665088 Virusshare.00056/Packed.Win32.Black.d-9c0e95d838dceb96a5f3fd0274adfcf9217045ea 2013-04-19 08:29:04 ....A 618496 Virusshare.00056/Packed.Win32.Black.d-9c0fc93c4e153364e9713da206856ec761460fd4 2013-04-19 01:32:52 ....A 685134 Virusshare.00056/Packed.Win32.Black.d-9cce231a05c4f49db7b27c4cbde85c7c6ad05cf9 2013-04-18 23:41:54 ....A 840704 Virusshare.00056/Packed.Win32.Black.d-9d055f72715968760c50e3129fdbea83726cfe35 2013-04-19 06:09:12 ....A 510464 Virusshare.00056/Packed.Win32.Black.d-9d4330d17ccc921270d368ed022d3380c86dc1ba 2013-04-18 23:54:48 ....A 648670 Virusshare.00056/Packed.Win32.Black.d-9e848c1275ca2aa974af86a5134fbe42f120bfdc 2013-04-19 02:52:28 ....A 651776 Virusshare.00056/Packed.Win32.Black.d-9f28cbacd709430162e17f6e1b69211c887dbd35 2013-04-18 23:29:20 ....A 718848 Virusshare.00056/Packed.Win32.Black.d-a0d4f216f7fa5fc8ff311f731788261a3b1fd137 2013-04-19 07:15:16 ....A 563712 Virusshare.00056/Packed.Win32.Black.d-a0d56bc61dc73b2589a18bbb48a3faf21dee5bba 2013-04-19 08:31:08 ....A 610304 Virusshare.00056/Packed.Win32.Black.d-a13e98a40ddb3b7c75e3600e576dc7960d4c6346 2013-04-19 02:28:20 ....A 706048 Virusshare.00056/Packed.Win32.Black.d-a2cb544a41fc26bb5389ebd3873a8d4cb2296908 2013-04-19 01:20:40 ....A 706560 Virusshare.00056/Packed.Win32.Black.d-a30070b2827f0afb62f0a32c120f1d754bcccdd3 2013-04-19 00:18:26 ....A 1203744 Virusshare.00056/Packed.Win32.Black.d-a3026273ea1b77edf4607404655856ae6671dbb1 2013-04-19 02:25:22 ....A 654848 Virusshare.00056/Packed.Win32.Black.d-a35bf7582743bc28011d6ef093e92809ea848e26 2013-04-19 00:41:42 ....A 647020 Virusshare.00056/Packed.Win32.Black.d-a3b6ceedbdc619b17df670dee0d4bdc2e90d82a8 2013-04-19 02:27:56 ....A 745472 Virusshare.00056/Packed.Win32.Black.d-a3c95f25f6e9a198761e536a366f515299a2d005 2013-04-19 01:39:30 ....A 645198 Virusshare.00056/Packed.Win32.Black.d-a4313d902aaef51b65ed225ffd4f3e0de522d63a 2013-04-18 23:26:38 ....A 586240 Virusshare.00056/Packed.Win32.Black.d-a53e93049831fa2c5a2656348c0c1ebb8536d50d 2013-04-19 07:43:48 ....A 705024 Virusshare.00056/Packed.Win32.Black.d-a5c313e99ac848f4bd7e131bd54f3ec541dab053 2013-04-19 08:31:20 ....A 1008128 Virusshare.00056/Packed.Win32.Black.d-a5f7dc23f4c63693716848364d5ee71ae48f5f18 2013-04-19 01:19:42 ....A 647168 Virusshare.00056/Packed.Win32.Black.d-a66e003e973dc300c2314498b6ddab9ca9b165b8 2013-04-19 07:53:34 ....A 404480 Virusshare.00056/Packed.Win32.Black.d-a6f21401ab3b161bff87924a84262ea8b231adac 2013-04-18 23:57:56 ....A 521216 Virusshare.00056/Packed.Win32.Black.d-a767d6abcb19612aea961d37543bc6a0564c2873 2013-04-19 01:27:04 ....A 659456 Virusshare.00056/Packed.Win32.Black.d-a78fd6cbcf8eec47e1588b37b86f96b3873ac22b 2013-04-18 23:14:38 ....A 394240 Virusshare.00056/Packed.Win32.Black.d-a810c8f5b6149216149bcba90884d5fed749f961 2013-04-19 05:47:14 ....A 681472 Virusshare.00056/Packed.Win32.Black.d-a831a3f12e68d337df3c11747a5709e164c3780e 2013-04-19 00:49:24 ....A 707072 Virusshare.00056/Packed.Win32.Black.d-a84744c78a5157679bcd3438c2f1cf6713895af1 2013-04-19 02:40:22 ....A 650240 Virusshare.00056/Packed.Win32.Black.d-a8a9a54b915ccd7d0ef44187cda203b3abe38192 2013-04-19 00:19:18 ....A 693248 Virusshare.00056/Packed.Win32.Black.d-a8d2339d8d07ab30f6dfe9da338a8a97fdf436c3 2013-04-19 07:38:18 ....A 719872 Virusshare.00056/Packed.Win32.Black.d-aa0ea05d5838b225d5161a0ae48543b011e2be49 2013-04-19 06:02:16 ....A 686080 Virusshare.00056/Packed.Win32.Black.d-aa91b9131bf5abc3c919fc39f333cb2ed40cde9f 2013-04-19 07:57:28 ....A 1508854 Virusshare.00056/Packed.Win32.Black.d-ab024aaa5048cb3a534547ecb206d8e05055940f 2013-04-19 06:01:02 ....A 761344 Virusshare.00056/Packed.Win32.Black.d-ab3dd3b97b1ccff986c1959a565132efff85b067 2013-04-19 04:59:48 ....A 582144 Virusshare.00056/Packed.Win32.Black.d-abb43f026578a2db23789c6b1cd860e03b69e233 2013-04-19 07:53:46 ....A 118784 Virusshare.00056/Packed.Win32.Black.d-abb6b9c3fc6d279474cfd7625ed4a0e763f32cfa 2013-04-19 08:22:34 ....A 646144 Virusshare.00056/Packed.Win32.Black.d-abbbf308f40d51f4894762e8a586f1df1c6f871b 2013-04-19 06:55:40 ....A 646656 Virusshare.00056/Packed.Win32.Black.d-abe62086240efed09fa5de49bbb3ae3097b6f573 2013-04-19 06:05:16 ....A 641536 Virusshare.00056/Packed.Win32.Black.d-abeb701e19120cdd7911a00ee1fb49187690507b 2013-04-19 06:58:08 ....A 768512 Virusshare.00056/Packed.Win32.Black.d-ac09bb7230e8564d171756c759e0bbd56ad0561b 2013-04-19 07:22:10 ....A 704000 Virusshare.00056/Packed.Win32.Black.d-ac35d0be458ee822cdae74677ee38715b34eb4cf 2013-04-19 05:21:52 ....A 596480 Virusshare.00056/Packed.Win32.Black.d-accf6334393be80971b8370dfb6c0700d1b58c57 2013-04-18 23:21:06 ....A 650780 Virusshare.00056/Packed.Win32.Black.d-ad161383dbd3eb7f60a32c5a2725ca2ea934cbe1 2013-04-19 05:31:02 ....A 562688 Virusshare.00056/Packed.Win32.Black.d-ad8d26311ce3ed128c2bd781e4964fc722d44923 2013-04-19 07:24:20 ....A 863173 Virusshare.00056/Packed.Win32.Black.d-adade5956220fa2691da88cdd823fce4d230bb07 2013-04-19 02:08:22 ....A 620032 Virusshare.00056/Packed.Win32.Black.d-ae0c38a2364983af61fef071316800a035c020ec 2013-04-19 02:43:48 ....A 452386 Virusshare.00056/Packed.Win32.Black.d-af141f13c7d0767e8694a73089d1682a771fac4d 2013-04-19 07:19:02 ....A 650752 Virusshare.00056/Packed.Win32.Black.d-af2a8a12a8f9f9749f6667555e181ec4da5646b3 2013-04-19 00:06:26 ....A 727552 Virusshare.00056/Packed.Win32.Black.d-af2e6b791b7aaef7e778d56fa9c4acc4ddfa1651 2013-04-19 07:55:02 ....A 378617 Virusshare.00056/Packed.Win32.Black.d-af5d14eced051c50b14cea648aa9091777f7dc40 2013-04-19 02:58:40 ....A 486912 Virusshare.00056/Packed.Win32.Black.d-af6d9c19ac9fe06fc227f3bf868464d51c6f2f35 2013-04-19 05:51:44 ....A 660480 Virusshare.00056/Packed.Win32.Black.d-aff6103e6f966b59f3ff672b3348e70abf951ba9 2013-04-19 03:06:50 ....A 842752 Virusshare.00056/Packed.Win32.Black.d-b06d1e6d021539eb2df804f271eebd2ca572852e 2013-04-19 02:25:56 ....A 652662 Virusshare.00056/Packed.Win32.Black.d-b0a43266f9add646f32c04f762d1c7b340eb753b 2013-04-19 06:28:40 ....A 687643 Virusshare.00056/Packed.Win32.Black.d-b11a5b24efceadd0910a4e2b843065f81364d769 2013-04-19 01:39:36 ....A 712704 Virusshare.00056/Packed.Win32.Black.d-b1fb34ce80d93c8c6be96051f14c59ba5d4d98d0 2013-04-19 06:55:02 ....A 1310324 Virusshare.00056/Packed.Win32.Black.d-b2686035d697a20f5a94e8f810227e9911b7df84 2013-04-19 06:33:44 ....A 594432 Virusshare.00056/Packed.Win32.Black.d-b2d6233e8fa935f66383c19e7c4ff901b1ff6658 2013-04-19 04:01:22 ....A 782336 Virusshare.00056/Packed.Win32.Black.d-b2f8d2b1452b6a4ebfec6323f139f604396f8229 2013-04-19 00:36:18 ....A 882688 Virusshare.00056/Packed.Win32.Black.d-b392d20cd631758cf7e693798858ee2a973be543 2013-04-18 23:14:12 ....A 937176 Virusshare.00056/Packed.Win32.Black.d-b3f48a33e6637602902aaad8b483e865c947a086 2013-04-19 07:09:46 ....A 658432 Virusshare.00056/Packed.Win32.Black.d-b4a91d604f2820bf5f6b34da4c92ca18e419f2f4 2013-04-19 08:23:08 ....A 669696 Virusshare.00056/Packed.Win32.Black.d-b4bbfcc96c8e1fb50013f88c59db48f63d6dbee2 2013-04-19 00:21:24 ....A 610304 Virusshare.00056/Packed.Win32.Black.d-b575e3e45d10f3a61f375c1e29b732828e1e7651 2013-04-18 23:24:50 ....A 744960 Virusshare.00056/Packed.Win32.Black.d-b58283ee06d15c4be6f9e5665be8f6ff21b92a4f 2013-04-19 06:01:52 ....A 579585 Virusshare.00056/Packed.Win32.Black.d-b5b62133dcc9a4a889514f4a1c97a1a22eb97470 2013-04-19 01:44:04 ....A 851968 Virusshare.00056/Packed.Win32.Black.d-b5da0631893685204e2cdfdc0370a1c941f3c34d 2013-04-19 07:53:26 ....A 476672 Virusshare.00056/Packed.Win32.Black.d-b61f6c42effcbe08315d4ea790e03f7afe9d0e93 2013-04-19 06:17:50 ....A 609280 Virusshare.00056/Packed.Win32.Black.d-b6223daccc5e2c9a135802745456225bb6aa600f 2013-04-19 05:51:58 ....A 775680 Virusshare.00056/Packed.Win32.Black.d-b62d3659f85e626396925d3d5966a40fe0109ca6 2013-04-19 06:48:28 ....A 651264 Virusshare.00056/Packed.Win32.Black.d-b646fc4a538846fdd169f8aa8680be19661136df 2013-04-19 05:24:00 ....A 926208 Virusshare.00056/Packed.Win32.Black.d-b758c15439dff302abb7954c66415a88fc978bc3 2013-04-19 08:08:26 ....A 665088 Virusshare.00056/Packed.Win32.Black.d-b7d5360ebe1f44095a1711188c6034cc167ff1e9 2013-04-19 08:22:38 ....A 314974 Virusshare.00056/Packed.Win32.Black.d-b7eaea53f31fa751e07067606e330d4dc3da2084 2013-04-19 05:55:38 ....A 346112 Virusshare.00056/Packed.Win32.Black.d-b9b337b7b84764f2486e8123089c389ba801d143 2013-04-18 23:16:28 ....A 1216000 Virusshare.00056/Packed.Win32.Black.d-bacf531fcd6746d7d062691d9b00baa341e9a05e 2013-04-19 07:19:24 ....A 711680 Virusshare.00056/Packed.Win32.Black.d-bb4e61e3c6cf141c49f570d457550ca0dff76e46 2013-04-19 02:20:34 ....A 709120 Virusshare.00056/Packed.Win32.Black.d-bba5814688097a3df876f49a93a3d8904c5c0328 2013-04-19 05:32:24 ....A 633856 Virusshare.00056/Packed.Win32.Black.d-bc47caedd9c762a7b5576844d41c5d1cc18dfb08 2013-04-19 02:12:06 ....A 5300630 Virusshare.00056/Packed.Win32.Black.d-bcacb77ad837d187d618202aad7c4b20e0196344 2013-04-18 23:31:00 ....A 611328 Virusshare.00056/Packed.Win32.Black.d-bcc3be6eb8159685a2d278aab13b3cd4b884f564 2013-04-19 06:30:24 ....A 454144 Virusshare.00056/Packed.Win32.Black.d-bd094ea4272eac8f8e9c9118e7b84195b1f985ef 2013-04-19 07:15:46 ....A 708096 Virusshare.00056/Packed.Win32.Black.d-bdd57c3db7ec6333f165e1808a5a73c41881a0f3 2013-04-19 02:50:02 ....A 335872 Virusshare.00056/Packed.Win32.Black.d-bdfdec3735af6178e000e113d970972999fbcc9e 2013-04-18 23:26:44 ....A 571904 Virusshare.00056/Packed.Win32.Black.d-be24b295d096e429d6464e99718393c91cdbda93 2013-04-18 23:24:32 ....A 603136 Virusshare.00056/Packed.Win32.Black.d-be2ba667ae8a3a5579dcf3d518e1dc426672a7f3 2013-04-19 05:51:04 ....A 578560 Virusshare.00056/Packed.Win32.Black.d-be867dd05ad85b2a7837837867bcef9b74733655 2013-04-18 23:41:30 ....A 801792 Virusshare.00056/Packed.Win32.Black.d-bef3e1f830c2035edc01e98f066c7ee0b72e8c68 2013-04-19 08:29:54 ....A 604160 Virusshare.00056/Packed.Win32.Black.d-bf07f676eedc30e1378146e038933ba5f76ceba5 2013-04-19 06:10:50 ....A 391037 Virusshare.00056/Packed.Win32.Black.d-bf92374782e3a11c96340ec19e740704e5d70bee 2013-04-19 02:08:58 ....A 380928 Virusshare.00056/Packed.Win32.Black.d-bfaee0aba9ddb0f4c866e837aef68214e0fa7ba8 2013-04-19 07:48:54 ....A 649218 Virusshare.00056/Packed.Win32.Black.d-bfaf433b6fc403267671a4551f64bdd4787dfc0a 2013-04-19 06:19:42 ....A 688128 Virusshare.00056/Packed.Win32.Black.d-c111166c56132aef524b2bfe17259254e918acbd 2013-04-18 23:41:10 ....A 907264 Virusshare.00056/Packed.Win32.Black.d-c17923aca59f29f4dce8b4fa5419cd4d3e0d7c5e 2013-04-19 07:21:10 ....A 434688 Virusshare.00056/Packed.Win32.Black.d-c27397f77e10af2c0c4a81a060e60dcd5264e660 2013-04-19 05:24:12 ....A 709120 Virusshare.00056/Packed.Win32.Black.d-c4658a7d230423139f511fe2d9288a739d3bf4c3 2013-04-19 05:39:26 ....A 334336 Virusshare.00056/Packed.Win32.Black.d-c4eb10da277c97bebf8d5532e5592e807e43b7a9 2013-04-19 04:25:00 ....A 342016 Virusshare.00056/Packed.Win32.Black.d-c4fe6a31ad5ab45bab4d8c5aefae63a8a8d369c8 2013-04-19 08:07:32 ....A 642048 Virusshare.00056/Packed.Win32.Black.d-c506ca9087c53ccc558a6719ab3356e11b6b8e7f 2013-04-19 02:24:48 ....A 664576 Virusshare.00056/Packed.Win32.Black.d-c5851adf97ae78b02ba67aad93e6df422bcea0be 2013-04-19 07:31:48 ....A 669696 Virusshare.00056/Packed.Win32.Black.d-c5960f2abc5a2549485d8caf770059d7241914b7 2013-04-19 08:29:12 ....A 752128 Virusshare.00056/Packed.Win32.Black.d-c5e2fb6a6f93d0dab09c199123b34d96663f05bc 2013-04-19 00:27:48 ....A 704512 Virusshare.00056/Packed.Win32.Black.d-c5f913d41104069f61dcb659d0b868c9b3741adb 2013-04-19 01:53:36 ....A 657408 Virusshare.00056/Packed.Win32.Black.d-c644784f45300ecef8d803817ae10752a9872dda 2013-04-19 08:06:54 ....A 712192 Virusshare.00056/Packed.Win32.Black.d-c76c5656eee24c4e51fc3128f17616b8d3c718fb 2013-04-19 00:14:06 ....A 619520 Virusshare.00056/Packed.Win32.Black.d-c8196cf3254906b19616106da7e8f76499c4c78e 2013-04-19 07:10:00 ....A 649728 Virusshare.00056/Packed.Win32.Black.d-c82f0b543729f266b2c468ec95ec27639a10af83 2013-04-18 23:45:24 ....A 881895 Virusshare.00056/Packed.Win32.Black.d-c83cdf9219f2c19366d94839784029633539b747 2013-04-19 05:47:46 ....A 709120 Virusshare.00056/Packed.Win32.Black.d-c8bc3af6a8ae007fc3a58bae5e3d0f3566d19c53 2013-04-19 08:32:36 ....A 608768 Virusshare.00056/Packed.Win32.Black.d-c9d43ba75bf94f888d37009a9435710638bcac67 2013-04-19 03:08:18 ....A 667704 Virusshare.00056/Packed.Win32.Black.d-ca1f3beb0a9133731661b94d88febc2453784f55 2013-04-19 00:36:26 ....A 651264 Virusshare.00056/Packed.Win32.Black.d-ca89523123be438f336ea05a2dd686454641afac 2013-04-19 00:25:30 ....A 692224 Virusshare.00056/Packed.Win32.Black.d-caa93083d03aac0d6ba2279317641c94e72aa445 2013-04-18 23:28:10 ....A 517632 Virusshare.00056/Packed.Win32.Black.d-cb2aa9fe75e3c7d71c10689982e8e89db25aa49e 2013-04-19 05:38:54 ....A 715776 Virusshare.00056/Packed.Win32.Black.d-cbfd12814a5e8978c8a6c5414473d7e83cd058f3 2013-04-18 23:53:44 ....A 571904 Virusshare.00056/Packed.Win32.Black.d-cc01381b4e737ee4e57e3954a1bcdce4feae2fb2 2013-04-19 02:54:14 ....A 653312 Virusshare.00056/Packed.Win32.Black.d-cc153b0ffcd53f45321b92159bb0822b11c5be23 2013-04-19 00:36:42 ....A 665600 Virusshare.00056/Packed.Win32.Black.d-cc385c30174bb01ae783a543cd36a8bbe60293cc 2013-04-19 04:51:56 ....A 809810 Virusshare.00056/Packed.Win32.Black.d-cd1dbacf0d093a39d142987391ad9a1ff58334c6 2013-04-19 06:54:26 ....A 610304 Virusshare.00056/Packed.Win32.Black.d-cd1ff3c5cbcd4e0b63e98e96b9ba5cef2f088a63 2013-04-19 05:09:06 ....A 709120 Virusshare.00056/Packed.Win32.Black.d-cd78075ff4ad166623a117521ba28e431624f7aa 2013-04-19 05:38:08 ....A 709632 Virusshare.00056/Packed.Win32.Black.d-cdf5f0a9657147494ee2923c2cf8230ba7d3d148 2013-04-18 23:20:16 ....A 732672 Virusshare.00056/Packed.Win32.Black.d-ce2d1aeb095c91f6bb6043418f4a92e8d7230334 2013-04-19 08:28:44 ....A 442368 Virusshare.00056/Packed.Win32.Black.d-ce34b35f351dae3b7c154f7b371cab7b45eac607 2013-04-19 06:31:28 ....A 562688 Virusshare.00056/Packed.Win32.Black.d-ce7a99b054a5cdc8e204b736ddc2da93f9214ea9 2013-04-18 23:51:20 ....A 644608 Virusshare.00056/Packed.Win32.Black.d-ce96aec4f29fef06b6cb615beecaf20cd28f7a3f 2013-04-19 08:13:22 ....A 475648 Virusshare.00056/Packed.Win32.Black.d-cf004b9df88c86526cf7dd7aab8c198daf3ae104 2013-04-19 00:56:30 ....A 614913 Virusshare.00056/Packed.Win32.Black.d-cf7d4717ea0b1bd51d0c89150e3cce0d26016ee4 2013-04-19 07:50:30 ....A 1285363 Virusshare.00056/Packed.Win32.Black.d-d0051896349a84fadb5a4b9c5e8f4d34def4b668 2013-04-18 23:58:18 ....A 311432 Virusshare.00056/Packed.Win32.Black.d-d09ca6ae9212106036aab4a81e4bb8f15927d5c7 2013-04-19 01:20:48 ....A 649216 Virusshare.00056/Packed.Win32.Black.d-d0c33049cdcbec598b88e2e933caf164bba6eded 2013-04-18 23:22:58 ....A 349178 Virusshare.00056/Packed.Win32.Black.d-d176390220dbeaa978c1daceab5f84fdd59cbd3b 2013-04-19 00:32:16 ....A 647168 Virusshare.00056/Packed.Win32.Black.d-d1ebd9306a0b992e27825ed095e0981dc1913b11 2013-04-19 05:39:52 ....A 704000 Virusshare.00056/Packed.Win32.Black.d-d26dc531a6d4386e151699eacd22f831702d471e 2013-04-19 06:33:10 ....A 747008 Virusshare.00056/Packed.Win32.Black.d-d304fba85ddf18c5948ac93a7a6d8ab792f9a690 2013-04-19 05:24:24 ....A 367104 Virusshare.00056/Packed.Win32.Black.d-d330bb4e176d019596ffa210ea3ba0b9443b223c 2013-04-19 04:42:52 ....A 724480 Virusshare.00056/Packed.Win32.Black.d-d3a8cbd31ef6945730bb5b186c4903d1b8f348fa 2013-04-19 07:57:46 ....A 579584 Virusshare.00056/Packed.Win32.Black.d-d3e4a3d68c63641f528b08406e0d685ed8fe5a26 2013-04-19 08:13:00 ....A 797184 Virusshare.00056/Packed.Win32.Black.d-d47549debbc488c8453f165c8e79de63ca41b3da 2013-04-19 00:24:40 ....A 697344 Virusshare.00056/Packed.Win32.Black.d-d57d6a9c4ac652e17ce86d51dd43c5bce91efc36 2013-04-19 05:44:42 ....A 1069568 Virusshare.00056/Packed.Win32.Black.d-d5bb284591c3230b6fc808f0c784ee573b41e1e4 2013-04-19 00:16:28 ....A 393552 Virusshare.00056/Packed.Win32.Black.d-d60829fadc8ca273b4c32599e0754440873e590e 2013-04-19 06:51:50 ....A 647168 Virusshare.00056/Packed.Win32.Black.d-d680b0429c6b7a8b5eddfc25acfc3708e214b9a3 2013-04-19 05:19:26 ....A 621568 Virusshare.00056/Packed.Win32.Black.d-d70c9f1efc86ce8ae9427096d4cb52439d89a232 2013-04-19 07:18:26 ....A 732672 Virusshare.00056/Packed.Win32.Black.d-d806b52be7e6cc4ad96e887904c73bab33ace104 2013-04-19 01:08:46 ....A 369152 Virusshare.00056/Packed.Win32.Black.d-d81b365a79fe3a6758ff75300f666d2172e7769d 2013-04-18 23:11:52 ....A 294400 Virusshare.00056/Packed.Win32.Black.d-d8b21a64a0b4d20bf9519f570a4230a5c2b1ed6d 2013-04-19 06:41:08 ....A 736256 Virusshare.00056/Packed.Win32.Black.d-d8e9f45c6c4d2ba81411764ca359459df09a23fa 2013-04-19 08:01:02 ....A 600703 Virusshare.00056/Packed.Win32.Black.d-d99d18f16c0d3f7226eb4dad1398ed2bd73c99bc 2013-04-18 23:02:36 ....A 327549 Virusshare.00056/Packed.Win32.Black.d-d9cc745e03ecaf50a7fe7e3a89739db6e113f6c0 2013-04-19 07:01:24 ....A 926208 Virusshare.00056/Packed.Win32.Black.d-da51d482ee48c3733da6599dbfb08c0a0b38a861 2013-04-19 01:04:20 ....A 665088 Virusshare.00056/Packed.Win32.Black.d-da712cdc66e7a197ce9df5395195ab81e710c06e 2013-04-19 02:11:00 ....A 352236 Virusshare.00056/Packed.Win32.Black.d-db066c20779af15a52bfd1aeaad34b3332ad524a 2013-04-19 03:22:20 ....A 437248 Virusshare.00056/Packed.Win32.Black.d-db352311d50a9da916b073308eec36f92cc60127 2013-04-19 08:31:32 ....A 549888 Virusshare.00056/Packed.Win32.Black.d-dbfaf8ef1a13efafe0ebe4cb94bb69b5e5a34efb 2013-04-18 23:40:50 ....A 704512 Virusshare.00056/Packed.Win32.Black.d-dc2a8f1a2cbd37e1734975a16bfa3ce394f98bec 2013-04-19 07:18:56 ....A 440320 Virusshare.00056/Packed.Win32.Black.d-dc3560b7352af73704159820fa4a19d82ad1462c 2013-04-19 06:50:50 ....A 710144 Virusshare.00056/Packed.Win32.Black.d-dc571521f2ef97f8a1abd097553c854f21636d34 2013-04-19 03:57:24 ....A 642048 Virusshare.00056/Packed.Win32.Black.d-dc92dc187e4bb3e04293b2333e650f0833bcc535 2013-04-19 04:29:24 ....A 519168 Virusshare.00056/Packed.Win32.Black.d-dcf6018f0395600c75f16fd8025d58d046c29115 2013-04-18 23:05:58 ....A 690688 Virusshare.00056/Packed.Win32.Black.d-dcf67b7189e338182fa6f86e096f3ad1cc9a7a5e 2013-04-19 04:42:36 ....A 574808 Virusshare.00056/Packed.Win32.Black.d-dd20f8abce8c072b3f24aff31c4108a24e49c4f2 2013-04-18 23:15:22 ....A 645120 Virusshare.00056/Packed.Win32.Black.d-dd6f5dd844ded21c911e284acdac2dd8b60f2565 2013-04-19 07:49:14 ....A 596480 Virusshare.00056/Packed.Win32.Black.d-dd8b925879e523b0edc4c54fbe029189d6a99a40 2013-04-19 08:00:26 ....A 684032 Virusshare.00056/Packed.Win32.Black.d-ddfdc03eddd14f5af6bc1487c3b61ee833136870 2013-04-19 06:08:56 ....A 675840 Virusshare.00056/Packed.Win32.Black.d-de2320c88bf10a0907ec8408778beec2ada08a6b 2013-04-19 02:32:00 ....A 373854 Virusshare.00056/Packed.Win32.Black.d-df1cfa7eaaa4720f698101bbfb8101704aaf8bad 2013-04-18 22:50:18 ....A 609808 Virusshare.00056/Packed.Win32.Black.d-df31b11d6db609571e515395cb6c6b7fdd1c4440 2013-04-19 01:50:54 ....A 784742 Virusshare.00056/Packed.Win32.Black.d-df6f2111d1f62095661a424e5f0208e916d0fef0 2013-04-19 00:40:18 ....A 646144 Virusshare.00056/Packed.Win32.Black.d-dfabfdcf3f828daa1af9a32005c295ed6fa618b2 2013-04-19 00:36:34 ....A 795136 Virusshare.00056/Packed.Win32.Black.d-dff31d05cabddd5635c3779f2b6c4a7f3190b6c5 2013-04-19 02:35:32 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-e0fb944645140dfc39f43a14c8e2a8c6a70ec244 2013-04-19 06:27:32 ....A 514560 Virusshare.00056/Packed.Win32.Black.d-e1c109846a0d39f522adc3ea2fb80fc9d4888774 2013-04-19 07:50:54 ....A 707584 Virusshare.00056/Packed.Win32.Black.d-e24f74346bfdeb92e31075af3b8856e5f26a173d 2013-04-18 23:38:40 ....A 653312 Virusshare.00056/Packed.Win32.Black.d-e398391ab406b80cae98acfb7c01cc8caafc4d27 2013-04-19 00:33:10 ....A 742912 Virusshare.00056/Packed.Win32.Black.d-e3fae4f92a3b07a4956870b380e2dc4f40d49a2a 2013-04-19 02:48:30 ....A 798720 Virusshare.00056/Packed.Win32.Black.d-e41017236dae016bb9e5702d7b38b7abc6a0e4bf 2013-04-19 06:29:48 ....A 605696 Virusshare.00056/Packed.Win32.Black.d-e4248268613ee24131928f4f807593cc8d5f90fa 2013-04-19 01:04:34 ....A 647680 Virusshare.00056/Packed.Win32.Black.d-e43bc4bdcfa1c4c9ba95822a38d91e1320d0334d 2013-04-19 05:50:04 ....A 650174 Virusshare.00056/Packed.Win32.Black.d-e4415be0da27d3855d28e46a4c07f79d45c02a03 2013-04-19 01:04:44 ....A 5282728 Virusshare.00056/Packed.Win32.Black.d-e44c815327172a0f90ce16528010455f116be2ec 2013-04-19 01:32:02 ....A 478720 Virusshare.00056/Packed.Win32.Black.d-e474764c875ed69406e22aa011106face1c988bd 2013-04-19 07:34:18 ....A 564736 Virusshare.00056/Packed.Win32.Black.d-e4d34d39caabb768a44736b799baab836384601a 2013-04-18 23:19:34 ....A 667648 Virusshare.00056/Packed.Win32.Black.d-e4e54326f23c17e99454a1aaaeb34e1b550f1b28 2013-04-19 07:13:10 ....A 552960 Virusshare.00056/Packed.Win32.Black.d-e53566cbce70862d070c743d338e4d36bfe68fb4 2013-04-19 06:11:00 ....A 390792 Virusshare.00056/Packed.Win32.Black.d-e571039d1001f12fcf680742703e2b549f4c498f 2013-04-19 04:24:18 ....A 712192 Virusshare.00056/Packed.Win32.Black.d-e62e9ea63c4eed5a356e6c0591c5ef9b9f0305c3 2013-04-19 07:36:20 ....A 841216 Virusshare.00056/Packed.Win32.Black.d-e660d93b73feec8af089667bfc9ac030b4450db6 2013-04-19 04:22:44 ....A 594944 Virusshare.00056/Packed.Win32.Black.d-e74231d4c2d630c0719ef1e597ea7b7dbb0aaa2b 2013-04-19 08:17:30 ....A 616448 Virusshare.00056/Packed.Win32.Black.d-e8ee4234ffefdc8600c1a7fdd696613d6b7d68c1 2013-04-19 05:29:54 ....A 1363968 Virusshare.00056/Packed.Win32.Black.d-e9a471089ca0d4e96d8905605bf58dd7c119b799 2013-04-19 05:55:02 ....A 648192 Virusshare.00056/Packed.Win32.Black.d-e9a775aaf2284050509a7f0b9a2473173797d00f 2013-04-19 07:40:32 ....A 651264 Virusshare.00056/Packed.Win32.Black.d-e9ba78b9568a2072ab9447e0e8ccb47e70c5f75a 2013-04-19 08:10:50 ....A 719360 Virusshare.00056/Packed.Win32.Black.d-e9e23b504335d43c925411aaedfbc3f6736897b0 2013-04-19 00:17:24 ....A 353280 Virusshare.00056/Packed.Win32.Black.d-ea291ae8c1f5177acf2b5873d56f2d19b84d29a6 2013-04-19 07:39:12 ....A 667542 Virusshare.00056/Packed.Win32.Black.d-ea480c2c4a230d9a88434aa6df11c42c0712f1af 2013-04-19 06:54:46 ....A 665600 Virusshare.00056/Packed.Win32.Black.d-ea605719e907314e06df41bdc0816afadef841ca 2013-04-19 08:09:42 ....A 770048 Virusshare.00056/Packed.Win32.Black.d-ea8f19cf4fbed8b7d583f7db2d08962433d904c3 2013-04-19 01:19:32 ....A 538404 Virusshare.00056/Packed.Win32.Black.d-eaf10946015035aa4c6fef60a5d05744877f159c 2013-04-18 23:31:38 ....A 684032 Virusshare.00056/Packed.Win32.Black.d-eafa1ca80945a4a5793c52ded198f6d862041451 2013-04-19 07:04:08 ....A 665088 Virusshare.00056/Packed.Win32.Black.d-eb2d8ba1dbcb87b373c11127b94630dedeab10ac 2013-04-19 04:50:30 ....A 796160 Virusshare.00056/Packed.Win32.Black.d-ebc2251edda0543208d9f9680f0775bdd2f8c3ea 2013-04-19 02:31:26 ....A 710144 Virusshare.00056/Packed.Win32.Black.d-ecdb7c4480d801d20ab8f3ec7106dc1ae42f6be5 2013-04-19 06:53:22 ....A 593920 Virusshare.00056/Packed.Win32.Black.d-eceed4343b6c8c94bca6c11283ddb0d1efed5ae3 2013-04-19 07:28:26 ....A 725504 Virusshare.00056/Packed.Win32.Black.d-ed2348f33d5c40124c581c7632958ab092e32571 2013-04-19 00:50:36 ....A 685568 Virusshare.00056/Packed.Win32.Black.d-ed47a27ecdd6004979f22e253696c44b1a48bf3e 2013-04-18 23:33:26 ....A 652288 Virusshare.00056/Packed.Win32.Black.d-ed504b07bb451027b42d01f27c797b78ecbfb9c4 2013-04-19 02:58:44 ....A 606720 Virusshare.00056/Packed.Win32.Black.d-edecf68104d04f92fec4fd37bb7fed3c3b4c8bd8 2013-04-19 05:15:58 ....A 633344 Virusshare.00056/Packed.Win32.Black.d-eee6f81c697b5985063eaa5e97d8cde399debb63 2013-04-19 01:01:54 ....A 649728 Virusshare.00056/Packed.Win32.Black.d-ef25672b890dc75a5ca05b67df332fff373565ed 2013-04-19 07:22:42 ....A 693760 Virusshare.00056/Packed.Win32.Black.d-ef45ac5a9e95a99d760fd42b5a67d213f37e8dfe 2013-04-19 08:16:52 ....A 667648 Virusshare.00056/Packed.Win32.Black.d-eff760f85e006cd7d02c67786f511ee520c9286c 2013-04-19 08:23:54 ....A 690176 Virusshare.00056/Packed.Win32.Black.d-f0a43ad8222229cd77ffbbd5012c6e4491a6b957 2013-04-19 02:27:04 ....A 448000 Virusshare.00056/Packed.Win32.Black.d-f1237a5ead9d7aa97f4b4ed7bb2ad314397774a1 2013-04-19 07:19:06 ....A 712192 Virusshare.00056/Packed.Win32.Black.d-f1c3b0751a1d20650152a827f3948221b860218b 2013-04-18 23:16:34 ....A 389120 Virusshare.00056/Packed.Win32.Black.d-f1fd6083053a562cf15f4df1794cc34a2821db21 2013-04-19 01:05:50 ....A 652800 Virusshare.00056/Packed.Win32.Black.d-f257ff0ee31990f1581e494007118c9b2c0b55e0 2013-04-19 06:44:02 ....A 649216 Virusshare.00056/Packed.Win32.Black.d-f27ff7309f03f94cc2b1391627bb63cb3ced7c33 2013-04-19 00:19:04 ....A 674304 Virusshare.00056/Packed.Win32.Black.d-f2f68d6e9fbcf45d950c9de0fbf065eb0f1049f9 2013-04-19 00:48:10 ....A 607232 Virusshare.00056/Packed.Win32.Black.d-f406e81c27a2cfb816621bc4be6ab3144f9ebb33 2013-04-19 06:27:42 ....A 456192 Virusshare.00056/Packed.Win32.Black.d-f457bc3143a899fbc1917812f043873a5761b63e 2013-04-19 01:17:08 ....A 592384 Virusshare.00056/Packed.Win32.Black.d-f46562f4e246ac3e9a3f3baf4ac1c89b52460030 2013-04-19 07:16:22 ....A 587776 Virusshare.00056/Packed.Win32.Black.d-f5581974aa499a82cc2ab1f9ade0ce5c01596254 2013-04-19 06:12:34 ....A 403651 Virusshare.00056/Packed.Win32.Black.d-f64bf71034649a7acf7aa5f13aa9fdf852fb19c6 2013-04-19 07:12:36 ....A 619520 Virusshare.00056/Packed.Win32.Black.d-f7e76f9e5ad90a9c62761f9e4e09f4c82b3f9d45 2013-04-19 06:49:44 ....A 643072 Virusshare.00056/Packed.Win32.Black.d-f825bdba8ede5cd8654c2687eb604ed9f5536b51 2013-04-19 05:46:04 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-f84516003a674ed2213593fa3e92c37a86676a82 2013-04-19 02:32:48 ....A 687616 Virusshare.00056/Packed.Win32.Black.d-f863d0b01713646f1a7a0f186f501c021425b07f 2013-04-19 05:26:26 ....A 650240 Virusshare.00056/Packed.Win32.Black.d-f98f6204851eebaa0f66e08df23956c3a4e05ec3 2013-04-19 06:59:06 ....A 635392 Virusshare.00056/Packed.Win32.Black.d-f9edb4d6a8e528e9e6ea3dda781be9f384f3ca10 2013-04-19 06:48:48 ....A 335184 Virusshare.00056/Packed.Win32.Black.d-fa0a8389f450722e30a7222ea5c9d8dd48ed687c 2013-04-19 07:57:06 ....A 718848 Virusshare.00056/Packed.Win32.Black.d-fa0d5ccb687b93b9f90237c0f4ca7ecf06cc0d6d 2013-04-19 07:59:34 ....A 964096 Virusshare.00056/Packed.Win32.Black.d-fa66e67f2512d4993037fe415c5050715aeb7890 2013-04-19 03:00:54 ....A 654336 Virusshare.00056/Packed.Win32.Black.d-faded079f4ba4f5f69c82222f1cb920cb0749200 2013-04-19 07:14:56 ....A 659394 Virusshare.00056/Packed.Win32.Black.d-fb2fdda0fc056424c517140e38ff645e10ff3e46 2013-04-19 06:00:46 ....A 648192 Virusshare.00056/Packed.Win32.Black.d-fb9b90697a326ab4192a56959ec2738d8094d16d 2013-04-18 22:51:52 ....A 760320 Virusshare.00056/Packed.Win32.Black.d-fba0916a282e8119aa1a769f895db4a5d79a570d 2013-04-19 07:45:08 ....A 623616 Virusshare.00056/Packed.Win32.Black.d-fbc90b34f2f67b2f2edced0f2d9d07714764bcaf 2013-04-19 04:18:04 ....A 854528 Virusshare.00056/Packed.Win32.Black.d-fbfb286aacc2582a468ea1007c498c9a29f25680 2013-04-19 02:29:10 ....A 647688 Virusshare.00056/Packed.Win32.Black.d-fc54bcda2de00f63324e2f8081405d81f1f19085 2013-04-19 02:45:20 ....A 604672 Virusshare.00056/Packed.Win32.Black.d-fcc637c8b80d5fd97b37952a96c585d312cd3ac6 2013-04-19 01:46:24 ....A 619008 Virusshare.00056/Packed.Win32.Black.d-fd2b185f98a9d2e03f3f6dc9d257c58653327c05 2013-04-18 22:54:30 ....A 647680 Virusshare.00056/Packed.Win32.Black.d-fd79f0babc6704262ca91c1974971a631d727d12 2013-04-18 23:50:42 ....A 655872 Virusshare.00056/Packed.Win32.Black.d-fdfa7098a3c3be0ca0ed000233b4363bde63c8c5 2013-04-19 07:52:18 ....A 607744 Virusshare.00056/Packed.Win32.Black.d-fe37c4ec60d9c780bec25b767abb5807bc339c30 2013-04-19 08:02:40 ....A 940544 Virusshare.00056/Packed.Win32.Black.d-ff23c75e68096ef53acb4e5cc691f48cac5b0108 2013-04-19 08:02:32 ....A 727552 Virusshare.00056/Packed.Win32.Black.d-ff507a64dca53681af98ee89456515e45700697c 2013-04-19 07:26:58 ....A 645632 Virusshare.00056/Packed.Win32.Black.d-ff96e524c78973f9db7acca5bcf4177bbb33a5dd 2013-04-19 07:09:36 ....A 649216 Virusshare.00056/Packed.Win32.Black.d-ffceddd7a0a8113539796bbed1b9fe579aacd15e 2013-04-19 05:57:08 ....A 415232 Virusshare.00056/Packed.Win32.Black.g-60354a34cce262409df4492f7951b30209a0efe9 2013-04-19 07:36:06 ....A 300032 Virusshare.00056/Packed.Win32.Black.g-ff560a9451e2986efce1c2ef2f80f14ccb5df7d8 2013-04-19 02:12:36 ....A 144503 Virusshare.00056/Packed.Win32.CPEX-Based.ft-7037821f295683fcb211210f044330c1cc81d6cd 2013-04-18 23:24:52 ....A 262164 Virusshare.00056/Packed.Win32.CPEX-based.b-57368458bc9e53737524dd7c178246048a6a9894 2013-04-19 08:20:36 ....A 31232 Virusshare.00056/Packed.Win32.CPEX-based.b-9e09ebda1f427b84f11a0cddf4d82f455a36cf87 2013-04-18 22:54:16 ....A 147456 Virusshare.00056/Packed.Win32.CPEX-based.b-ad3d3315b5fc2f56ee815294fce5be527b57eb5b 2013-04-19 01:35:28 ....A 433152 Virusshare.00056/Packed.Win32.CPEX-based.b-c7db7e2da2483b3d7a321a3b106316b979b986d2 2013-04-19 05:23:40 ....A 398280 Virusshare.00056/Packed.Win32.CPEX-based.bv-a8be81d701e1aa3f4176ab1d614f42b98c74790e 2013-04-19 02:25:56 ....A 243041 Virusshare.00056/Packed.Win32.CPEX-based.bx-5032eb177d3973ccd4e7ba5c4d2154f8d86176e9 2013-04-19 06:49:44 ....A 263680 Virusshare.00056/Packed.Win32.CPEX-based.bx-5b8041cb33bb0b3a03bbd325bad19602a5c3e5fb 2013-04-19 07:11:20 ....A 84726 Virusshare.00056/Packed.Win32.CPEX-based.bx-bcda1847097c62357bec7f53fd12a670c2488da1 2013-04-19 07:15:22 ....A 754733 Virusshare.00056/Packed.Win32.CPEX-based.c-3975a0b659ce0277e127aed93be8ef1e473f14fd 2013-04-18 23:44:32 ....A 34484 Virusshare.00056/Packed.Win32.CPEX-based.c-42b54c06fc3e463f2088ac65ddf96278e7c4678d 2013-04-19 05:46:58 ....A 744709 Virusshare.00056/Packed.Win32.CPEX-based.c-b1e53ed9976740918d8d1f3269906220151537e8 2013-04-19 05:41:04 ....A 348425 Virusshare.00056/Packed.Win32.CPEX-based.c-ee97a6acd6a1bf59b37d79d4c49b380c41bd615f 2013-04-19 06:03:32 ....A 129024 Virusshare.00056/Packed.Win32.CPEX-based.d-77bc13285d1b44277d20efc52ccb1b25b7ef6023 2013-04-19 00:38:20 ....A 1042371 Virusshare.00056/Packed.Win32.CPEX-based.d-d74f0491c80a80727c1e54eedb08e296dfa9f464 2013-04-18 23:11:50 ....A 604099 Virusshare.00056/Packed.Win32.CPEX-based.ds-8e38102320b7877b679db24667f9aab26798cd61 2013-04-18 23:11:52 ....A 147463 Virusshare.00056/Packed.Win32.CPEX-based.dv-d49649d3794cc48779fae660ae68556f8bc30a0e 2013-04-18 23:20:24 ....A 60491 Virusshare.00056/Packed.Win32.CPEX-based.dw-55027644b51850b9434a9925b4708c19b8a877f5 2013-04-18 23:36:54 ....A 51587 Virusshare.00056/Packed.Win32.CPEX-based.dw-9ea8e19328dce156e23763ed68df93d19d8d01ac 2013-04-19 00:33:52 ....A 122368 Virusshare.00056/Packed.Win32.CPEX-based.e-c17cf2f2629be7e7bebb79bbab84fd8fa32559d2 2013-04-19 00:51:22 ....A 480939 Virusshare.00056/Packed.Win32.CPEX-based.e-eecec280279834644df869575f5837b681752dac 2013-04-18 23:45:14 ....A 1287744 Virusshare.00056/Packed.Win32.CPEX-based.eq-7ba2bb4c15a265f8ee5d70753bd536dd87a29294 2013-04-19 08:06:24 ....A 920035 Virusshare.00056/Packed.Win32.CPEX-based.eq-b1aecfda3446f01fd0e4fcd159b789f650bfbd25 2013-04-19 01:56:22 ....A 132096 Virusshare.00056/Packed.Win32.CPEX-based.f-0d35c92dc6c489c3104e1a23261c2f626f436f2a 2013-04-18 23:26:06 ....A 132096 Virusshare.00056/Packed.Win32.CPEX-based.f-6d15802fb2cbc1969ef299ce7957b48423ee0ba7 2013-04-18 23:04:50 ....A 172131 Virusshare.00056/Packed.Win32.CPEX-based.f-831e9cc230a87f7141fc54510663492f69cecbf0 2013-04-19 00:18:50 ....A 59904 Virusshare.00056/Packed.Win32.CPEX-based.fe-05ad21594a00035c85204d336697f0b847c5c0e4 2013-04-19 02:45:54 ....A 4273885 Virusshare.00056/Packed.Win32.CPEX-based.fe-1f8372731d4945eefc8cb658db198eafcf495094 2013-04-19 08:24:48 ....A 364706 Virusshare.00056/Packed.Win32.CPEX-based.fe-4fa42fda34ed7e6cdfaa57a595ac27e7eb76308a 2013-04-19 06:46:52 ....A 55808 Virusshare.00056/Packed.Win32.CPEX-based.fe-50511a8df1b2b91475da690dc6b81be0ea9e2c4c 2013-04-18 23:30:14 ....A 26624 Virusshare.00056/Packed.Win32.CPEX-based.fe-6bef5fee0b29801474eaa9fd347f5ba6ff298458 2013-04-19 07:21:28 ....A 45568 Virusshare.00056/Packed.Win32.CPEX-based.fh-52c6872b164cc80eacf6a3984b01c0b84cde3a21 2013-04-19 00:02:58 ....A 45568 Virusshare.00056/Packed.Win32.CPEX-based.fh-d062a93338fc7ba0243d154eaaf2f8953d169d61 2013-04-19 02:26:06 ....A 213504 Virusshare.00056/Packed.Win32.CPEX-based.fm-902e51f813681334e00a6347d2c374a52b2e298c 2013-04-19 07:23:22 ....A 191115 Virusshare.00056/Packed.Win32.CPEX-based.fw-e7ea64dcef42b503be174a45e221809d575e1254 2013-04-18 23:59:24 ....A 95238 Virusshare.00056/Packed.Win32.CPEX-based.fz-10d9eb6a6efca4c538d61393fff386b8fc7d7243 2013-04-19 03:48:42 ....A 73342 Virusshare.00056/Packed.Win32.CPEX-based.fz-60162d805bb97ba991b4c904352e47e250bf6ffe 2013-04-19 04:13:56 ....A 371216 Virusshare.00056/Packed.Win32.CPEX-based.hl-284d16e3d3a72b6a036a308aebd5a04ee6899e68 2013-04-18 23:55:52 ....A 12338 Virusshare.00056/Packed.Win32.CPEX-based.hl-81936daa820f19b148051affd473749b505503ca 2013-04-18 23:54:44 ....A 18532 Virusshare.00056/Packed.Win32.CPEX-based.hl-a93da90e3eb6966064a6ad1573e96f2d7abea0b3 2013-04-19 03:44:20 ....A 53248 Virusshare.00056/Packed.Win32.CPEX-based.hq-139c0b0435a8d7ad982dbbd7f644e718c0b0f8ba 2013-04-19 08:01:26 ....A 23040 Virusshare.00056/Packed.Win32.CPEX-based.hq-14ffc203f8eda34b4d2663a6b5ca36a9020381ea 2013-04-19 06:06:16 ....A 837728 Virusshare.00056/Packed.Win32.CPEX-based.hq-1edcd2cfbb919ac12df4747cf2e70000df774813 2013-04-19 00:48:20 ....A 837823 Virusshare.00056/Packed.Win32.CPEX-based.hq-22b5329a468e5077f00e35bc308706e93296f0e6 2013-04-19 02:29:24 ....A 573784 Virusshare.00056/Packed.Win32.CPEX-based.hq-27547e539e7641ac7a19f0809822b1804b1c87a2 2013-04-19 06:09:06 ....A 364673 Virusshare.00056/Packed.Win32.CPEX-based.hq-48363984f0a7241a9969c0a297b603c2fd3f0b57 2013-04-19 07:07:16 ....A 1813054 Virusshare.00056/Packed.Win32.CPEX-based.hq-4ae8a76225d2bd055612370f22bd1d12184d193f 2013-04-19 08:10:50 ....A 175006 Virusshare.00056/Packed.Win32.CPEX-based.hq-4e84fed0c9cc8fe7a87fe7c0fa6c002aebb513de 2013-04-19 07:50:28 ....A 116733 Virusshare.00056/Packed.Win32.CPEX-based.hq-77f0368a9b9ba31094ae72130c53a171c662b81a 2013-04-19 07:17:32 ....A 197444 Virusshare.00056/Packed.Win32.CPEX-based.hq-9474d6c120d9ad4c8acb546ea2b00a8b4892ed6d 2013-04-18 23:27:14 ....A 866185 Virusshare.00056/Packed.Win32.CPEX-based.hq-af4867890b3e1102cab297618ae3fa996f360bb7 2013-04-19 05:55:10 ....A 307265 Virusshare.00056/Packed.Win32.CPEX-based.hq-c128f26d20d8f3bf4ed2dc13cda3b8aaf1250f06 2013-04-18 23:57:28 ....A 77824 Virusshare.00056/Packed.Win32.CPEX-based.hq-cd436428b2c6f71972b6f1ee576db2bb26f79353 2013-04-19 05:31:18 ....A 373760 Virusshare.00056/Packed.Win32.CPEX-based.hq-f765fc25e6c7d326344a4b0fad9ba983275e4fb1 2013-04-19 06:10:28 ....A 33775 Virusshare.00056/Packed.Win32.CPEX-based.hr-1285a80782ed47ea3ffa3fdb5224673cceb411bc 2013-04-19 00:40:54 ....A 330344 Virusshare.00056/Packed.Win32.CPEX-based.hr-2200cfec93b3809618a1e36a312cbdfa00fc1c22 2013-04-19 03:47:48 ....A 63188 Virusshare.00056/Packed.Win32.CPEX-based.hs-2388f9f08104e5a46e8c4f2d45cbf75787688102 2013-04-19 07:14:36 ....A 12978 Virusshare.00056/Packed.Win32.CPEX-based.hs-a7842f0694840e2e14275cde760de7c221ca054d 2013-04-18 22:58:32 ....A 487532 Virusshare.00056/Packed.Win32.CPEX-based.hs-bd861abb876a43e0e51b959312de8f5f5e210d47 2013-04-19 06:18:58 ....A 303104 Virusshare.00056/Packed.Win32.CPEX-based.ht-2047e34e432a8294210ff07c1d5da83f7d25ffb1 2013-04-19 07:48:50 ....A 293476 Virusshare.00056/Packed.Win32.CPEX-based.ht-2d30456b7d0bb805fda014eea25823790e21b4de 2013-04-19 06:59:08 ....A 30730 Virusshare.00056/Packed.Win32.CPEX-based.ht-3932e2847b3ceadab54ccb79bd8c94ca301218d8 2013-04-19 02:48:46 ....A 33290 Virusshare.00056/Packed.Win32.CPEX-based.ht-4799006b94ac10a51f7619293f75ba395478e58e 2013-04-19 00:25:14 ....A 302602 Virusshare.00056/Packed.Win32.CPEX-based.ht-5d69b9c8dd80036294d06856709376b1da6564b7 2013-04-19 02:26:00 ....A 76268 Virusshare.00056/Packed.Win32.CPEX-based.ht-5eeafdbc33f1feaf3dbf80275649e9f510b23676 2013-04-19 02:19:16 ....A 458240 Virusshare.00056/Packed.Win32.CPEX-based.ht-5f92a3f69a7a4f6bfb5f0c831531e988bc7e7757 2013-04-18 23:22:50 ....A 249484 Virusshare.00056/Packed.Win32.CPEX-based.ht-63ae4d4c66bd864c5abbf63eedb6587e2c75639e 2013-04-19 02:34:22 ....A 109066 Virusshare.00056/Packed.Win32.CPEX-based.ht-778f50f5de530d658f1bef5372ac60175d52369b 2013-04-19 05:09:22 ....A 147978 Virusshare.00056/Packed.Win32.CPEX-based.ht-825778715c2df6a970ad097a55fcdcd5224cd3a6 2013-04-19 02:49:58 ....A 834063 Virusshare.00056/Packed.Win32.CPEX-based.ht-a322954d726de1dd7b37b46c4073b88fe3dfaed9 2013-04-19 00:18:10 ....A 94730 Virusshare.00056/Packed.Win32.CPEX-based.ht-aabcc57e9bf633ad4f35b020c48eed5741abb045 2013-04-19 05:59:12 ....A 27146 Virusshare.00056/Packed.Win32.CPEX-based.ht-cf8ee5a9cc1c74091df5dd797eb0d602d56b642c 2013-04-19 07:48:44 ....A 67594 Virusshare.00056/Packed.Win32.CPEX-based.ht-e11e9306799b22af1ce6ab47f009e4e4bcd51a1a 2013-04-19 06:13:42 ....A 34314 Virusshare.00056/Packed.Win32.CPEX-based.ht-ea2376bed5dfe8665d7da438b25717a94a0f52f0 2013-04-19 01:20:46 ....A 31754 Virusshare.00056/Packed.Win32.CPEX-based.ht-ebbd13df111328efe1c4a620995b36ba157b4187 2013-04-18 23:35:10 ....A 48640 Virusshare.00056/Packed.Win32.CPEX-based.hu-9692d3b3363def8956adc4577cc8ea0e776541aa 2013-04-19 05:59:52 ....A 565760 Virusshare.00056/Packed.Win32.CPEX-based.hu-9e096ccfabf0f96708287604d9c8ed4ac3f0088f 2013-04-18 23:36:02 ....A 2110464 Virusshare.00056/Packed.Win32.CPEX-based.hu-c13292162d8bed767fcbe05253eee0b314dadb41 2013-04-19 07:42:22 ....A 256512 Virusshare.00056/Packed.Win32.CPEX-based.hv-464c4d6e18a6de75e4269a64195cd785f8e244b9 2013-04-19 08:31:50 ....A 111172 Virusshare.00056/Packed.Win32.CPEX-based.hv-6dc979e688871beca1a2cd0d7cddfb5856a413ef 2013-04-19 05:27:58 ....A 52093 Virusshare.00056/Packed.Win32.CPEX-based.hv-8640dae79e74a3d26f4e33de79ea04f98cb65d16 2013-04-19 02:59:40 ....A 390144 Virusshare.00056/Packed.Win32.CPEX-based.hw-8573f7172875ace1187b36cfd484ea6e35cb4e70 2013-04-19 05:26:10 ....A 52224 Virusshare.00056/Packed.Win32.CPEX-based.m-08119b74d9419f164df436515135338a8b424d77 2013-04-18 23:24:58 ....A 122880 Virusshare.00056/Packed.Win32.CPEX-based.m-08a74c750f6c3eac7a2cf45747b956734f7e1fc0 2013-04-18 23:52:10 ....A 406016 Virusshare.00056/Packed.Win32.CPEX-based.m-12f30a9a252572e4484f29f563e229d8bc01c6f1 2013-04-19 05:47:38 ....A 705024 Virusshare.00056/Packed.Win32.CPEX-based.m-1cb6e9ec3c9600482b88bd53582f6213df8c340c 2013-04-19 05:52:10 ....A 170120 Virusshare.00056/Packed.Win32.CPEX-based.m-280d6a4e0c08d2df9cec65ec690732832653d41d 2013-04-19 08:19:02 ....A 848441 Virusshare.00056/Packed.Win32.CPEX-based.m-35a349e2c062f7290e9dc2fe2907f056ef4210b9 2013-04-19 05:44:04 ....A 53248 Virusshare.00056/Packed.Win32.CPEX-based.m-4bbc5ed478931f7ffec151f1c87c185f4307089d 2013-04-19 07:16:20 ....A 86635 Virusshare.00056/Packed.Win32.CPEX-based.m-4d2fb85faacba28bea8e7bddc4c3ae3faf2ca3ca 2013-04-19 00:18:14 ....A 111104 Virusshare.00056/Packed.Win32.CPEX-based.m-5829c6fa5c8e77e63069d255a50a93c01c4fe0ca 2013-04-18 23:15:10 ....A 146432 Virusshare.00056/Packed.Win32.CPEX-based.m-76d6f61c17b13140e0589cdeea610340e1715493 2013-04-19 07:28:36 ....A 165888 Virusshare.00056/Packed.Win32.CPEX-based.m-8065dd4fabb6b7848799409f141397f6add17804 2013-04-19 07:08:16 ....A 52224 Virusshare.00056/Packed.Win32.CPEX-based.m-a43d9513c43cd85a1af5e34af26c951d6dcd6250 2013-04-19 02:30:34 ....A 449536 Virusshare.00056/Packed.Win32.CPEX-based.m-b15996cc2b4755efe8fc25459b38d85e470cc04d 2013-04-19 07:50:34 ....A 233984 Virusshare.00056/Packed.Win32.CPEX-based.m-dda704f90d94ef03a622927c56fa87346f6df52c 2013-04-19 06:08:02 ....A 6221824 Virusshare.00056/Packed.Win32.CPEX-based.s-01a1f9892461dfdb9863f16ba54ff3b62a678331 2013-04-19 02:10:58 ....A 212992 Virusshare.00056/Packed.Win32.CPEX-based.s-05d1e2982d1d0dce44daf3abc679add71e0b0175 2013-04-19 00:43:42 ....A 296448 Virusshare.00056/Packed.Win32.CPEX-based.s-3c929ac9dd38d68da30cda2c4fa0ae170d19329c 2013-04-19 05:01:18 ....A 290816 Virusshare.00056/Packed.Win32.CPEX-based.s-cfad9efbcd24674373e847ca06dfc580b8f44da9 2013-04-19 07:30:52 ....A 722432 Virusshare.00056/Packed.Win32.CPEX-based.t-16309e541dbd7e57b323aea2c9af3e1c90c7a5b5 2013-04-19 05:08:50 ....A 172544 Virusshare.00056/Packed.Win32.CPEX-based.t-3bd7f4725a485b6189350892a46bfe0bf7515b2c 2013-04-19 08:21:44 ....A 249856 Virusshare.00056/Packed.Win32.CPEX-based.t-43d6279d20e87ef07eacf97839a40c2a8c25dbd1 2013-04-19 00:20:34 ....A 93184 Virusshare.00056/Packed.Win32.CPEX-based.t-c2ca45a3ced496724d21cbbc8c6c6653f2d13141 2013-04-18 22:51:50 ....A 74752 Virusshare.00056/Packed.Win32.CPEX-based.t-d44ccaf9c35215afef674a8bdd02c3dca579cf25 2013-04-19 06:25:04 ....A 128512 Virusshare.00056/Packed.Win32.CPEX-based.t-f814b3bab90e6b5b46fb64dbd75549566476922f 2013-04-19 06:19:52 ....A 213160 Virusshare.00056/Packed.Win32.CPEX-based.v-8704b26b2beb4c924192ba989dc6a57cf577f42b 2013-04-19 05:31:42 ....A 723904 Virusshare.00056/Packed.Win32.CPEX-based.v-c42d8a6d95c99843b4bc40227cf2633cd6dc9d0a 2013-04-19 05:47:26 ....A 85503 Virusshare.00056/Packed.Win32.CPEX-based.zd-1380a7812ddc479adbf6544447f0aa7a799d7465 2013-04-18 23:18:04 ....A 14848 Virusshare.00056/Packed.Win32.CPEX-based.zd-415f5f7fce1608ba8b7f6a800bf90947ff79e5b3 2013-04-18 23:43:00 ....A 397387 Virusshare.00056/Packed.Win32.CPEX-based.zd-7b1d21dabe3896644269e6eb1d1071d49f8dd7be 2013-04-19 05:30:34 ....A 80384 Virusshare.00056/Packed.Win32.CPEX-based.zj-18f8b30fb2d104c7e6ec23068d0fb39c8bd39367 2013-04-19 05:07:02 ....A 44032 Virusshare.00056/Packed.Win32.CPEX-based.zj-85bb26a622c9893efe99ef4b20498d9529f017b3 2013-04-19 07:45:22 ....A 44544 Virusshare.00056/Packed.Win32.CPEX-based.zj-a2b417f4651041bb282fd2dd9856da6f9633aa63 2013-04-19 08:15:16 ....A 91136 Virusshare.00056/Packed.Win32.CPEX-based.zj-e5a0aae479937490336398c9d90d0fa664ca90fd 2013-04-19 07:06:12 ....A 66881 Virusshare.00056/Packed.Win32.CPEX-based.zk-5712605a1d90476de76478112723da9ebd23254e 2013-04-19 02:51:00 ....A 262144 Virusshare.00056/Packed.Win32.CPEX-based.zk-85f62dac6baa7cf8e282ddfb2a8aaa73dbadae5e 2013-04-19 08:21:58 ....A 93712 Virusshare.00056/Packed.Win32.CPEX-based.zl-9c257ed78b554add81b1a4ee00061b9d196f0171 2013-04-19 05:59:12 ....A 370688 Virusshare.00056/Packed.Win32.CryptExe.gen-cf2aa9c5e292df8e569194f23afdb42f9285af26 2013-04-19 08:03:48 ....A 260100 Virusshare.00056/Packed.Win32.Dico.gen-30c424674c591a85e66c8c5e226d7fbc3bedaafb 2013-04-19 08:02:10 ....A 889856 Virusshare.00056/Packed.Win32.Dico.gen-4b323febadd61d20f44e3e599dc3bb48017e5f5d 2013-04-19 00:07:26 ....A 1373881 Virusshare.00056/Packed.Win32.Dico.gen-9da4681b9a40ac22bf417301cc18739761eaa57a 2013-04-19 08:02:36 ....A 115488 Virusshare.00056/Packed.Win32.Gena.c-85c8df67f7d9470c4242b3170689585d97753118 2013-04-19 08:11:16 ....A 352256 Virusshare.00056/Packed.Win32.Hrup.a-1b2893accb39ee241b038b3ff00972b53bcb0474 2013-04-19 05:21:34 ....A 356352 Virusshare.00056/Packed.Win32.Hrup.a-2bf8efd0bce7d63ad7bd55a49216585954fed55e 2013-04-19 02:25:56 ....A 372736 Virusshare.00056/Packed.Win32.Hrup.a-2d097366c91762b5cab763f1d87c6d233832232f 2013-04-19 00:54:08 ....A 335360 Virusshare.00056/Packed.Win32.Hrup.a-5b55d2dde4bb3c124c0b9e97411e9b600297535a 2013-04-19 06:58:42 ....A 323584 Virusshare.00056/Packed.Win32.Hrup.a-94626bb6cbb293409ea3c0dc1649b38956c65e64 2013-04-19 02:46:44 ....A 574976 Virusshare.00056/Packed.Win32.Hrup.b-01318476eedf257246ef0923febd1247877d7d69 2013-04-18 23:13:08 ....A 407040 Virusshare.00056/Packed.Win32.Hrup.b-0758d0e2c9653361fad53fd56a8e466c64afea9f 2013-04-19 02:47:20 ....A 625664 Virusshare.00056/Packed.Win32.Hrup.b-08181c30f245d4dc972a9233a9ebfb3436f31cc3 2013-04-19 07:36:46 ....A 322560 Virusshare.00056/Packed.Win32.Hrup.b-095a9368650389c81822247c1c11077b75db7d97 2013-04-19 08:21:42 ....A 417792 Virusshare.00056/Packed.Win32.Hrup.b-106e98b5d9c845b3d672bee4a6668d1aaf3cd548 2013-04-19 07:54:42 ....A 1614688 Virusshare.00056/Packed.Win32.Hrup.b-132f4b24f5244d01014d0e6fe487dfa7b6ac09d3 2013-04-19 06:58:52 ....A 319488 Virusshare.00056/Packed.Win32.Hrup.b-13b09aa05834310af9a17f5c68d64ac632e3d414 2013-04-19 02:41:56 ....A 360448 Virusshare.00056/Packed.Win32.Hrup.b-175d4998fd144aaff8b161722937070a412e7eb3 2013-04-18 23:01:30 ....A 565248 Virusshare.00056/Packed.Win32.Hrup.b-1a5db46389a237ad7d298e2014bf8e02acef3a20 2013-04-19 08:27:24 ....A 290816 Virusshare.00056/Packed.Win32.Hrup.b-1e3a5b489f10752ef0d6f9f4e1d48b28959de8ba 2013-04-19 02:07:34 ....A 544768 Virusshare.00056/Packed.Win32.Hrup.b-1f43084fc8177c02738029bbe18757be533135b6 2013-04-19 07:36:18 ....A 311296 Virusshare.00056/Packed.Win32.Hrup.b-2460f671026f38a033bb599d0ade11319494ac31 2013-04-18 23:32:34 ....A 413696 Virusshare.00056/Packed.Win32.Hrup.b-267f505e352f44530515a78ffebbe151bb722adf 2013-04-19 08:30:04 ....A 599040 Virusshare.00056/Packed.Win32.Hrup.b-269176bac4c69088fed9ada2945fe2e62638785a 2013-04-19 00:17:54 ....A 293376 Virusshare.00056/Packed.Win32.Hrup.b-289bea1e5bd953d8c3b9ce313546b0b7259bf481 2013-04-19 06:17:16 ....A 352573 Virusshare.00056/Packed.Win32.Hrup.b-2b7b672581b487f3acc9a20b8a4345a134755814 2013-04-19 07:58:24 ....A 290816 Virusshare.00056/Packed.Win32.Hrup.b-2d065eabc71f52f4c7759d068f8c4be38f0bf18c 2013-04-19 07:15:10 ....A 368640 Virusshare.00056/Packed.Win32.Hrup.b-2d7df0dd91bb5de2b359e5a21ffe68491772cc74 2013-04-19 00:07:28 ....A 393216 Virusshare.00056/Packed.Win32.Hrup.b-2f0082d11b9e68b147a3e10036b64216329e7fe5 2013-04-19 06:54:52 ....A 409600 Virusshare.00056/Packed.Win32.Hrup.b-34fa2b5a10fbed3c90b01e9a4b1f91c390c1633a 2013-04-19 08:03:14 ....A 376832 Virusshare.00056/Packed.Win32.Hrup.b-367a3cc95b2166b8781cdd40c7527108f1486c61 2013-04-18 23:51:04 ....A 344064 Virusshare.00056/Packed.Win32.Hrup.b-38212dbc6ef1f6192d55c8dca609c47be066ba69 2013-04-19 06:51:26 ....A 363520 Virusshare.00056/Packed.Win32.Hrup.b-3c587b58989ae2772f96bfec212841b6b5b776aa 2013-04-19 01:15:14 ....A 559616 Virusshare.00056/Packed.Win32.Hrup.b-3e35bd77268e0c2cc5c6258ea427655bc0f57834 2013-04-19 07:09:02 ....A 303104 Virusshare.00056/Packed.Win32.Hrup.b-3f0c5614eece06bad19a0e8b38d3d86776c7c322 2013-04-18 23:00:56 ....A 318464 Virusshare.00056/Packed.Win32.Hrup.b-567f9e9faab99bfb65228e06d1d683fb36c5073b 2013-04-19 07:21:46 ....A 393216 Virusshare.00056/Packed.Win32.Hrup.b-56e4a72d8ad5f538038252e75af54f1b3fabf9b1 2013-04-19 05:16:32 ....A 315392 Virusshare.00056/Packed.Win32.Hrup.b-582c5b9f0fd29f1913f54d841eff12856b9a7d7f 2013-04-19 08:00:36 ....A 466432 Virusshare.00056/Packed.Win32.Hrup.b-5c7e7beea09021f7d2736c7c4600e1fef87f67e7 2013-04-19 06:10:06 ....A 413696 Virusshare.00056/Packed.Win32.Hrup.b-61ae989099102cc3e50beb5462f11e8b2a8e3115 2013-04-19 00:32:30 ....A 430080 Virusshare.00056/Packed.Win32.Hrup.b-65833cc49a817b09385cc91211c4100a610caadb 2013-04-19 06:14:54 ....A 449688 Virusshare.00056/Packed.Win32.Hrup.b-675d29cd2fd5a3d008a9e3568ba66b3e937dee06 2013-04-18 23:57:16 ....A 355328 Virusshare.00056/Packed.Win32.Hrup.b-67d2cc7f5f058222b877e5bb1716a90c5cfa3480 2013-04-19 07:39:02 ....A 357888 Virusshare.00056/Packed.Win32.Hrup.b-6c7732bd769c122eb909989fe5650d63976058af 2013-04-19 02:46:34 ....A 307200 Virusshare.00056/Packed.Win32.Hrup.b-703299b326832e5445195c134def435dca8fb429 2013-04-19 02:27:06 ....A 409600 Virusshare.00056/Packed.Win32.Hrup.b-781b9049a8f36db14908fafc9d2847d794123635 2013-04-18 23:12:18 ....A 530432 Virusshare.00056/Packed.Win32.Hrup.b-79b54c9c7cace10c2608cb7feb6b337d4c3237de 2013-04-19 07:27:26 ....A 446464 Virusshare.00056/Packed.Win32.Hrup.b-7a06d5fb8441b5d8c9845f1a51511d805cbc62c8 2013-04-19 08:30:08 ....A 483328 Virusshare.00056/Packed.Win32.Hrup.b-7fb2e4ca86e37200bafa0dc97c88ac71a18837d4 2013-04-19 05:46:22 ....A 536576 Virusshare.00056/Packed.Win32.Hrup.b-80f0eadcd30c0c951d38b3489d58ca62e060b602 2013-04-19 07:55:06 ....A 360448 Virusshare.00056/Packed.Win32.Hrup.b-8140f28d92329ce0bbc85bd97d1e1e15034f326f 2013-04-19 08:19:32 ....A 374272 Virusshare.00056/Packed.Win32.Hrup.b-8b606db1183f2f91abe1562671580d6b0ab5c61e 2013-04-18 22:58:56 ....A 627200 Virusshare.00056/Packed.Win32.Hrup.b-8ef40bd88772041501270b0a5f82ed0f2559a6d4 2013-04-19 06:17:06 ....A 272384 Virusshare.00056/Packed.Win32.Hrup.b-901fb746e3b6bcd13b2372965ceca022f483b76d 2013-04-19 02:18:08 ....A 349184 Virusshare.00056/Packed.Win32.Hrup.b-960ba0347f08ecf4a286e63b74a945ce4cf2a8d2 2013-04-19 06:00:30 ....A 641506 Virusshare.00056/Packed.Win32.Hrup.b-9a0280822eec509e2f35cbed26f27ae311745bce 2013-04-19 06:36:42 ....A 339968 Virusshare.00056/Packed.Win32.Hrup.b-9ac72dcaa4d21e56d9a02e7a5399a5fb984404d8 2013-04-19 00:34:38 ....A 454656 Virusshare.00056/Packed.Win32.Hrup.b-aa402e2bd0c8f7309f009971b3d2e1644e13f451 2013-04-18 23:24:48 ....A 306176 Virusshare.00056/Packed.Win32.Hrup.b-ac4959c2424c9b9cbefcce68292ff1aee6878235 2013-04-19 01:34:06 ....A 291840 Virusshare.00056/Packed.Win32.Hrup.b-b634a058297a38a619043585ac76d8e5dc3110e7 2013-04-19 08:14:36 ....A 482304 Virusshare.00056/Packed.Win32.Hrup.b-ba4c936a1bafdf72a8c362d8126ec663dfc253fc 2013-04-19 07:50:44 ....A 936960 Virusshare.00056/Packed.Win32.Hrup.b-bb178646506bcdc6a066772a4316e5db00c7195a 2013-04-19 03:46:44 ....A 481152 Virusshare.00056/Packed.Win32.Hrup.b-bb96e20512a1e04a2e3542ef06ea6473e035b50b 2013-04-19 07:40:32 ....A 507904 Virusshare.00056/Packed.Win32.Hrup.b-c48997d21da7b9c114a3a8f9192fd02d8d8eda03 2013-04-19 08:30:58 ....A 350720 Virusshare.00056/Packed.Win32.Hrup.b-c9b57725aa593f104f9d0ed0d322f3d872610a91 2013-04-19 07:04:00 ....A 314368 Virusshare.00056/Packed.Win32.Hrup.b-c9c69b9106e27bc16a2b03685d0762fb37a6b00e 2013-04-19 02:06:56 ....A 274432 Virusshare.00056/Packed.Win32.Hrup.b-cd54aa1fa4bab69c51ce0fec533be19c5b5412af 2013-04-19 08:31:04 ....A 612352 Virusshare.00056/Packed.Win32.Hrup.b-cdc55cce5c2949cf5c1991c2a33ac303241a5806 2013-04-19 08:24:08 ....A 335872 Virusshare.00056/Packed.Win32.Hrup.b-cf548281f0cff0fead9c8a06d881d383d1f81e11 2013-04-18 23:06:16 ....A 430080 Virusshare.00056/Packed.Win32.Hrup.b-d39d66fba2550c5c365ea1843392de0a050e377e 2013-04-19 04:49:02 ....A 303104 Virusshare.00056/Packed.Win32.Hrup.b-d4a315b204db7b8cc190d2b08381193dee4957a6 2013-04-19 08:19:54 ....A 516096 Virusshare.00056/Packed.Win32.Hrup.b-d84f7a33176ec634de5bc88ee393b86c9ebc50ad 2013-04-19 05:44:54 ....A 380928 Virusshare.00056/Packed.Win32.Hrup.b-d9db42a800f5b8139467ed0a12b6a1778dcf7faa 2013-04-19 07:28:52 ....A 466944 Virusshare.00056/Packed.Win32.Hrup.b-dc629fb614659940ba04d00149be797ea77e3569 2013-04-19 01:30:38 ....A 286720 Virusshare.00056/Packed.Win32.Hrup.b-e40c31f08a9028107c88b71581ca3aea0b0f9653 2013-04-19 06:01:54 ....A 372736 Virusshare.00056/Packed.Win32.Hrup.b-e5f48e87637a3f69c4f8a8e289d995ca42ec38da 2013-04-18 22:58:50 ....A 504320 Virusshare.00056/Packed.Win32.Hrup.b-e5f5158f539d24b819fbe48132f81814f837d402 2013-04-19 06:16:32 ....A 528384 Virusshare.00056/Packed.Win32.Hrup.b-e7db8df6d55f30d6139dad15f7300279fc6e56a0 2013-04-19 01:33:42 ....A 401408 Virusshare.00056/Packed.Win32.Hrup.b-ea23a90518d23d60d1679cb5f40f354b03b3263e 2013-04-19 06:24:54 ....A 290816 Virusshare.00056/Packed.Win32.Hrup.b-ea7683a5dc2c0fef50b831e5e6a7909b84821fbb 2013-04-19 05:39:02 ....A 449024 Virusshare.00056/Packed.Win32.Hrup.b-f03b9a8fe6168e72c36e76d9200a8ae7aa6d32f8 2013-04-19 07:55:36 ....A 304640 Virusshare.00056/Packed.Win32.Hrup.b-f0862abbf5f29a07857124646ac9b98340acad90 2013-04-19 02:31:00 ....A 462848 Virusshare.00056/Packed.Win32.Hrup.b-f212012ad8a6b164350871ee543507ec824fcd0f 2013-04-19 04:56:12 ....A 614400 Virusshare.00056/Packed.Win32.Hrup.b-f2851458573a2331162698d8c485edde9c1a353a 2013-04-19 06:57:32 ....A 528896 Virusshare.00056/Packed.Win32.Hrup.b-f3f127675f601d13187e151bc6f45bddb3e8a5c4 2013-04-19 02:13:36 ....A 356352 Virusshare.00056/Packed.Win32.Hrup.b-f66b25067aad37ee3d9669149850583c3132336c 2013-04-19 02:32:22 ....A 454656 Virusshare.00056/Packed.Win32.Hrup.b-fe8f7c00cf95553774d7b57542c5c29b4e72a9a0 2013-04-19 07:17:52 ....A 75275 Virusshare.00056/Packed.Win32.Katusha.a-00a6ddd0007454ec687e06ba5399d99081701525 2013-04-19 06:28:28 ....A 143360 Virusshare.00056/Packed.Win32.Katusha.a-02276874e41b8407c8b15b660834f06a880d2c93 2013-04-19 05:43:42 ....A 251904 Virusshare.00056/Packed.Win32.Katusha.a-072b0c1987e842965ff7fc4c5cfaa20960cb3d88 2013-04-19 07:05:30 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-0adf7043671670329eeb4c623d39096d23c5f879 2013-04-19 08:06:06 ....A 49156 Virusshare.00056/Packed.Win32.Katusha.a-0cfd77474a2eadeb894558442b9ef1e06aa5e0af 2013-04-18 23:02:30 ....A 105988 Virusshare.00056/Packed.Win32.Katusha.a-0d61f9ec9388a6d8eb544c4caa79a51a458bd26f 2013-04-19 07:21:38 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-0dcbb44c1328237a9ad4f7151051d9f65b0567d0 2013-04-19 06:49:30 ....A 71691 Virusshare.00056/Packed.Win32.Katusha.a-0ee95354633eed46b63e27e56a9156d44d5ef968 2013-04-19 08:29:12 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-0f0dce7f3e645d72085c31ffabfd4f34286cf5a0 2013-04-18 23:04:38 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-1467f97609ebd7bc104b3547551064668f2e398e 2013-04-19 08:11:02 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-17d7fe64c69c098e7b1de12604b5137992cb7c74 2013-04-19 03:34:50 ....A 81931 Virusshare.00056/Packed.Win32.Katusha.a-1821555b44d6150163daedcfb570c9902e45b799 2013-04-19 06:18:14 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-1958f357ad879b3981a849c9f322e213be00c2ac 2013-04-19 05:43:02 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-19b80ca7a785edc615b485f16eeab0b12b74e3d1 2013-04-19 07:02:24 ....A 86020 Virusshare.00056/Packed.Win32.Katusha.a-1b45323396e83b5e85255f750e23759a6820a7fd 2013-04-19 07:58:26 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-2443365994d8b9aa7ea123b2a3c05bdd308ea3dc 2013-04-19 07:04:10 ....A 73227 Virusshare.00056/Packed.Win32.Katusha.a-2e1d906900b9733f14160201525ed01af94c952c 2013-04-19 08:13:52 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-2e2e6b4f0888729b4f979658139a90b6c6e5ea8f 2013-04-19 02:26:10 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-30961cc589fe567ab0ef967825efd85a73d8154e 2013-04-19 00:19:04 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-30be862d44df75489e00c08621acc9bfeaa481e1 2013-04-19 00:51:00 ....A 126980 Virusshare.00056/Packed.Win32.Katusha.a-31db5157750279d3cc5c3b162ca044d8574f39fa 2013-04-19 05:51:50 ....A 74763 Virusshare.00056/Packed.Win32.Katusha.a-35c40aa45d315a9c9dd15a9a5ed5ba7014e91b6b 2013-04-19 08:20:42 ....A 81931 Virusshare.00056/Packed.Win32.Katusha.a-35e157b00c549476a3b5bee03f0307edc70895b5 2013-04-19 08:24:24 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-3f15b9434106bebed12c330e230a95b560997c2a 2013-04-19 05:41:34 ....A 74763 Virusshare.00056/Packed.Win32.Katusha.a-44fb7243361f5a6f8602419ff89d8e0a9fcbfa8b 2013-04-19 07:03:36 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-4bcd2fb2fd0f3da9ca8383b4c6fd7dbb5fbd0de9 2013-04-19 05:39:26 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-4c699ab12502269f24c7d795104b47b75e744462 2013-04-19 05:02:46 ....A 76811 Virusshare.00056/Packed.Win32.Katusha.a-4fe24ddaef14b01cd932551ab5be7e0782db9702 2013-04-19 01:02:16 ....A 630432 Virusshare.00056/Packed.Win32.Katusha.a-5349635c91f166d1ba7a84fe3bec34249b4afb5f 2013-04-19 07:57:06 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-571132fa5cf81fff3b682f225d2e128bf2740eb7 2013-04-19 06:00:24 ....A 73739 Virusshare.00056/Packed.Win32.Katusha.a-57943ba1aa2d39d3734af87ecfcf9e3a71a8072d 2013-04-19 05:31:18 ....A 31360 Virusshare.00056/Packed.Win32.Katusha.a-59dc8a76b247f83ee39079f4a5cd2daa4d2cc571 2013-04-19 06:46:46 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-5d6b47e116dd8a20858eb6c48fffa3c4b6c40182 2013-04-19 07:02:28 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-5f9fb78c235a38ea7d841e6b6734bf9363719cab 2013-04-19 00:36:34 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-666575bd6b82da5cad737e5ce251ae0683b86d99 2013-04-19 08:11:26 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-6a6c7e5d1cc14e28d99e8399e6ffb490157bc5aa 2013-04-18 22:53:42 ....A 1126400 Virusshare.00056/Packed.Win32.Katusha.a-6b29bbffdafecb25e1b328d634103cfc74c06eac 2013-04-19 07:43:54 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.a-6b7e21b447204b4262b2a2789a9eafd35f82ef5b 2013-04-19 05:24:58 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-6dfcf4b0a7eac0572a99e9da4e52d3c1146519cf 2013-04-19 00:11:04 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-7411f1f48f53620ed9922930e01383a117d81054 2013-04-19 02:32:44 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-7569ba3c4c7137112d7a9168d4f73d581d68cfcf 2013-04-19 08:11:56 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-77f7170724ef4c298652cb16e55f105448b9268f 2013-04-19 01:49:52 ....A 86020 Virusshare.00056/Packed.Win32.Katusha.a-79e1502d78beb9bc0499ac946e275d802b7d3eda 2013-04-19 01:24:56 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-7c22a118db0bf29d12895d9b804e0eed8ee6f2ca 2013-04-19 07:02:24 ....A 81931 Virusshare.00056/Packed.Win32.Katusha.a-7f9bb4b8526600ea30406d557aa08124550de2f5 2013-04-19 06:39:52 ....A 118784 Virusshare.00056/Packed.Win32.Katusha.a-81f990031fa00eff2673568bd3dfe952d70503cd 2013-04-19 05:16:16 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-8927ba4a8d999314e9dda58077d54039f9616b2e 2013-04-19 04:52:48 ....A 76299 Virusshare.00056/Packed.Win32.Katusha.a-a1dbcc96bb72d935719e5a06a70e670353ee5c2a 2013-04-19 02:20:34 ....A 81931 Virusshare.00056/Packed.Win32.Katusha.a-a3c75e46812aa0ee75fe7f527b364fdb0c75b2a6 2013-04-19 02:52:14 ....A 203776 Virusshare.00056/Packed.Win32.Katusha.a-a87d8e8791b3a545e89259426094a00cf34103cf 2013-04-19 07:21:02 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-a9135b228036b732810f7477c6a81f4df400095e 2013-04-19 05:43:34 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-ab787897dde5712c3c32dc80811cb7e286163923 2013-04-19 07:16:36 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-ad6da449a1afa5b1257a63b678affb311d125f97 2013-04-19 02:24:38 ....A 23556 Virusshare.00056/Packed.Win32.Katusha.a-af313535eeaf31e1c778b64eb91cf2cf15f3337f 2013-04-19 00:58:10 ....A 75787 Virusshare.00056/Packed.Win32.Katusha.a-b0a59e71c8f2c36aca6598e5add2c9ec2315fec7 2013-04-18 23:54:54 ....A 96779 Virusshare.00056/Packed.Win32.Katusha.a-b920915bb81a0ee1bb81858db017d36004684911 2013-04-19 08:16:40 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-c1278d69c73464b536d3671f3fa74e53157b2b1f 2013-04-19 07:12:32 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-c225f95866672034d817fb509ddda3e59eda05f5 2013-04-19 02:11:24 ....A 81931 Virusshare.00056/Packed.Win32.Katusha.a-c3d790c656221c2cb78e944c7f671b240ed72923 2013-04-19 00:18:30 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-c6a004e2533dd844c94db8422503a460c4510315 2013-04-19 07:07:16 ....A 61444 Virusshare.00056/Packed.Win32.Katusha.a-c7ba913fa7d205e5ba6c0b66d95e4ca0232ff657 2013-04-19 05:59:12 ....A 86020 Virusshare.00056/Packed.Win32.Katusha.a-cfedbba2ddf8bbf909bca99f9885779a52a0d918 2013-04-19 02:30:02 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-d33b39ccfce1bd2e15b274eed396909fff616bf0 2013-04-19 07:40:48 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.a-d5c1941cf9bc7645d1521e7940900e7ebe09d400 2013-04-19 00:20:24 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-da85d844bab6e4cb2ad6e797e4d8dead16e2c15b 2013-04-18 23:40:22 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-df78811f9fc42abee1d4221606852f07fe4d850a 2013-04-19 08:03:06 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-df7bab13944197143edd1127d80edeb3beb69208 2013-04-19 01:15:02 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-e33ed1fcff5d1af6a22aed19c0618d980089e348 2013-04-18 23:54:28 ....A 9288 Virusshare.00056/Packed.Win32.Katusha.a-e5b64a5f8321229f1ceabe7d51f34081248be11b 2013-04-19 07:21:50 ....A 2830336 Virusshare.00056/Packed.Win32.Katusha.a-e6de0e269157ff5d4c9743a8d5a0f76d553b12ae 2013-04-19 05:15:52 ....A 122880 Virusshare.00056/Packed.Win32.Katusha.a-e6e41c5d85073b1512eab83b46a5943758be4005 2013-04-19 07:37:22 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-e81f51e27c522fe4942807757acf258f8ac96972 2013-04-19 02:47:22 ....A 38404 Virusshare.00056/Packed.Win32.Katusha.a-ea6da4b272f66acc89c9f59b41ff5283138a9671 2013-04-19 07:34:22 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.a-edae6e1fcf3307196b30e8aea4cdf6d494f2b4ac 2013-04-19 07:36:26 ....A 86020 Virusshare.00056/Packed.Win32.Katusha.a-fb30d3542f13ea7351256dd836a3f8db86246aff 2013-04-19 07:20:18 ....A 71179 Virusshare.00056/Packed.Win32.Katusha.a-fb64510199ad2044e19edd66261b219bc1e5bf51 2013-04-18 23:48:04 ....A 23044 Virusshare.00056/Packed.Win32.Katusha.a-fd49c59ad07b3ccd02d0318cb16c7f2053c1f000 2013-04-19 08:31:32 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-fdbb8e9308652dc0ad2311cc323f57e990b2e2c8 2013-04-19 03:17:14 ....A 40960 Virusshare.00056/Packed.Win32.Katusha.a-ff7e1e08bfa02ac02e603dfd3a0d896f9e92f1cd 2013-04-19 05:47:18 ....A 360448 Virusshare.00056/Packed.Win32.Katusha.ac-08b12ad2303463cc88bd665209c5a61342180fb3 2013-04-19 04:46:44 ....A 323584 Virusshare.00056/Packed.Win32.Katusha.ac-0ad0a386e2be3d8fab4eb02ed9b953008ae9aaef 2013-04-18 23:51:30 ....A 572928 Virusshare.00056/Packed.Win32.Katusha.ac-13cf7d2f3236f65efc71d653198abbab73937d0d 2013-04-19 07:41:24 ....A 454144 Virusshare.00056/Packed.Win32.Katusha.ac-1b07541972212194bc463e6ebb1b6aa7041f76b3 2013-04-19 05:21:26 ....A 1327104 Virusshare.00056/Packed.Win32.Katusha.ac-3aba24cf3cb840b48e08f3027e2d3eb194b79838 2013-04-19 04:47:38 ....A 572928 Virusshare.00056/Packed.Win32.Katusha.ac-3e953ca32b38aea93f478ac30af3eb6de558ac25 2013-04-18 23:49:48 ....A 360448 Virusshare.00056/Packed.Win32.Katusha.ac-54d4e2e554e22b2c267265b76d408cb6bed02435 2013-04-19 06:08:52 ....A 319488 Virusshare.00056/Packed.Win32.Katusha.ac-613fcef29846fbe510db06664340a4df1d489b3c 2013-04-18 23:56:40 ....A 1327104 Virusshare.00056/Packed.Win32.Katusha.ac-89aba2f7ec57c20012e300c25dc58fd2f7a11dd4 2013-04-18 23:22:40 ....A 319488 Virusshare.00056/Packed.Win32.Katusha.ac-8f354e4d5e81a8e615a26328c3b09e7ed9f4b58b 2013-04-19 00:07:42 ....A 323584 Virusshare.00056/Packed.Win32.Katusha.ac-97589de94a66550fe3713cb37620847b5aebfdb5 2013-04-19 02:56:14 ....A 360448 Virusshare.00056/Packed.Win32.Katusha.ac-ab49eff214851e511462903b4194381d4fd9e381 2013-04-19 05:52:50 ....A 361984 Virusshare.00056/Packed.Win32.Katusha.ac-b338081ee2ff4cd0f1685ce94be2f4ba7d89e3ac 2013-04-19 03:55:14 ....A 327168 Virusshare.00056/Packed.Win32.Katusha.ac-b7a93b06d8245c335790fb8388206cbb0ccf00e2 2013-04-19 06:14:30 ....A 454144 Virusshare.00056/Packed.Win32.Katusha.ac-c3066684c25e5a4da58fef9454e149cef83473a5 2013-04-18 23:10:52 ....A 572928 Virusshare.00056/Packed.Win32.Katusha.ac-cdc18feff4856554b37446ea9ff3001ab7fe0e94 2013-04-19 05:24:52 ....A 380928 Virusshare.00056/Packed.Win32.Katusha.ac-db37fd02b6b8e44f8b1c639695479f48a93ad429 2013-04-19 04:59:48 ....A 307200 Virusshare.00056/Packed.Win32.Katusha.b-7c9b96c752bfca40c36458fb49c3a6f65745c7e7 2013-04-18 23:58:54 ....A 70150 Virusshare.00056/Packed.Win32.Katusha.c-0417bc0044c2e4742a4baa364de109600ba61f21 2013-04-18 23:27:00 ....A 78376 Virusshare.00056/Packed.Win32.Katusha.c-1084b0d4b4b7f309a90e9e7c65567c7005223e02 2013-04-18 23:47:14 ....A 65536 Virusshare.00056/Packed.Win32.Katusha.c-26fb3077a30adc3d964fea7b3f10e6c0944a18bc 2013-04-19 07:23:32 ....A 255488 Virusshare.00056/Packed.Win32.Katusha.c-32a5899b5fccee2f50cfe3a9aa7e0578566396d2 2013-04-19 02:37:22 ....A 70150 Virusshare.00056/Packed.Win32.Katusha.c-3d40712cf729aea9351d65b95801bae529d3f85e 2013-04-19 05:18:26 ....A 65030 Virusshare.00056/Packed.Win32.Katusha.c-3eb4176d063b56aed5f2ad48cc091ecc98639bca 2013-04-19 00:49:16 ....A 77860 Virusshare.00056/Packed.Win32.Katusha.c-41248532f5157358da042417b38dd90e48a2195b 2013-04-19 06:33:34 ....A 48640 Virusshare.00056/Packed.Win32.Katusha.c-4c00b80c09fe9b8a4c8013d8eba60f578f29e88f 2013-04-18 23:22:34 ....A 77860 Virusshare.00056/Packed.Win32.Katusha.c-51f7dc2c905c1d3d0b9ec09ba67f83a898e94576 2013-04-19 08:05:36 ....A 65030 Virusshare.00056/Packed.Win32.Katusha.c-6cac426c5b009b9ae16b367603e5ccc68e14736e 2013-04-19 04:34:12 ....A 65030 Virusshare.00056/Packed.Win32.Katusha.c-952b7a5091f75bbb108ede8f3eb1b709d8d4ec7e 2013-04-19 01:57:08 ....A 21505 Virusshare.00056/Packed.Win32.Katusha.c-ac952ad29780f0b878145c2b7b673148d00e1515 2013-04-19 00:11:00 ....A 65030 Virusshare.00056/Packed.Win32.Katusha.c-b7077a90ed5d02753ecc19d8b6a64ab966629050 2013-04-19 02:55:06 ....A 77860 Virusshare.00056/Packed.Win32.Katusha.c-b8e66a103db6694ed45903d489dd7cf3f2b9d53d 2013-04-18 23:37:34 ....A 77860 Virusshare.00056/Packed.Win32.Katusha.c-c1fdce21a88307166671c629bc2560ea12558f2c 2013-04-18 22:53:24 ....A 49184 Virusshare.00056/Packed.Win32.Katusha.c-c5549c89a9beaf18e81b21ed00caceb3c905a8f2 2013-04-19 05:25:32 ....A 70150 Virusshare.00056/Packed.Win32.Katusha.c-c98805a209c9b15eeddd59086c6609c0626abbf0 2013-04-19 08:09:20 ....A 281600 Virusshare.00056/Packed.Win32.Katusha.c-ccbfd1b2e4471d63c8a4ba1ed3000d70b6a14d1b 2013-04-19 02:12:02 ....A 466432 Virusshare.00056/Packed.Win32.Katusha.c-df366cc17eb21f94e955d0519d0723be770e497a 2013-04-18 23:06:48 ....A 1165312 Virusshare.00056/Packed.Win32.Katusha.c-fdd98a45ce73c3e786dc52ba2657e0e9389ad770 2013-04-19 00:05:28 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-38d7eaa21faf53c538da4452f8cd1d1628ed9a55 2013-04-19 00:37:12 ....A 74244 Virusshare.00056/Packed.Win32.Katusha.d-3b0dbedfccf3b64a5a7ba8227618424f2d4597a8 2013-04-19 06:33:04 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-4f179e9fdbd2dff47beb6054dbe75f558b402db4 2013-04-19 07:35:36 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-4f4c56b63e0defa2af9ad528e4f7242051c367f9 2013-04-19 00:02:22 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-53fd926990e2da314d21c799f662c9ea946a8cc2 2013-04-19 07:20:26 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-54810cd15ff11e4926cb66416a0a6b51414bec83 2013-04-19 07:09:34 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-5f87d30233afc7764d1ff929dbf02e9e5ece4be1 2013-04-18 23:02:10 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-66c07e7eaa5b207562ef968d40528aee88e5f68d 2013-04-19 08:00:42 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-6e0aff1c4d7c39a48493dbd679ebc702989cd797 2013-04-19 06:18:00 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-6f253b26a594393350b90ee921921b57199a5c2c 2013-04-19 08:26:02 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-911a7b486943a39ef85adcf72345cef649a873d5 2013-04-19 05:42:52 ....A 36356 Virusshare.00056/Packed.Win32.Katusha.d-987733ec1221d9b89097544c543e15c5831f21fe 2013-04-19 04:31:06 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-a03ac7cc21695871b1d3bb3c814113a97c292a26 2013-04-18 23:27:50 ....A 73732 Virusshare.00056/Packed.Win32.Katusha.d-a12f4b59e465717a191344708dc25805a0972f56 2013-04-19 08:12:36 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-b96fd1df61949722fe24a8b63b1f7e4c18331beb 2013-04-19 06:27:52 ....A 81920 Virusshare.00056/Packed.Win32.Katusha.d-bb3cef20bf468a2180d5fe966c036c8b49cb1aae 2013-04-19 05:24:34 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-c06a531cad2ce21e3192183d02b78954f84aaab3 2013-04-19 08:26:36 ....A 73732 Virusshare.00056/Packed.Win32.Katusha.d-d6d598cd55ce639986df87dc9270408993ff793b 2013-04-19 02:55:06 ....A 36356 Virusshare.00056/Packed.Win32.Katusha.d-e351648c44b069614625bb32bab71e6d1452fdcf 2013-04-19 07:43:04 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-ecae5bd2a1a6fcb27f37aa383143d6493c34d126 2013-04-19 07:01:14 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-edbaaf602cc0a806c81cd27e05d32120be9eb026 2013-04-19 08:21:06 ....A 31232 Virusshare.00056/Packed.Win32.Katusha.d-f8222e924c4b34600750beb313707a275776b4cd 2013-04-19 08:12:16 ....A 149774 Virusshare.00056/Packed.Win32.Katusha.g-04aa1100528f310514d0e60cfbee3e7ed78ee7bd 2013-04-18 23:12:18 ....A 84480 Virusshare.00056/Packed.Win32.Katusha.g-0683d635fa13d9e0fc35a27c23777280545a6def 2013-04-19 01:18:00 ....A 83456 Virusshare.00056/Packed.Win32.Katusha.g-27cb78d48a5c1c78a1cdf5bd6646d0bdcefc293e 2013-04-19 08:25:36 ....A 1081376 Virusshare.00056/Packed.Win32.Katusha.g-3652021340f916400c896d363d2094a711b8bf72 2013-04-19 05:19:38 ....A 147968 Virusshare.00056/Packed.Win32.Katusha.g-3868aa09ab982250731f3cb3559534c29e448a24 2013-04-19 08:18:26 ....A 83456 Virusshare.00056/Packed.Win32.Katusha.g-47abc9e5b4e36d5e38eeb1bcda378afed0e85771 2013-04-19 06:38:56 ....A 147968 Virusshare.00056/Packed.Win32.Katusha.g-4b4d871e050e3b2b2f1494bc63e33e91229752d8 2013-04-19 07:25:28 ....A 1084460 Virusshare.00056/Packed.Win32.Katusha.g-4fa54677e2586ccf44fba430bd8938f6de1175c5 2013-04-19 08:25:38 ....A 147968 Virusshare.00056/Packed.Win32.Katusha.g-537f030af142eb15f5a4e3af4e5a10e656f884ba 2013-04-19 06:28:14 ....A 1087017 Virusshare.00056/Packed.Win32.Katusha.g-5d9b6dd89c505c74014b89606b591b5c60c7c335 2013-04-19 05:33:08 ....A 1081385 Virusshare.00056/Packed.Win32.Katusha.g-5df7caf792df406847a17943ee00de214fab1f6b 2013-04-19 06:31:08 ....A 1081379 Virusshare.00056/Packed.Win32.Katusha.g-77b370fb0088d52699a5e16f23b11994bdc9772f 2013-04-19 02:49:16 ....A 1090089 Virusshare.00056/Packed.Win32.Katusha.g-a4ac0be234118079262906c5f6cc0d088d3228a1 2013-04-18 23:07:10 ....A 1080873 Virusshare.00056/Packed.Win32.Katusha.g-af63f4f12fb5f019f2cdd903241964682fa74f9d 2013-04-19 07:40:28 ....A 149571 Virusshare.00056/Packed.Win32.Katusha.g-af77f9321a14d9908f0da5f6ea4c351ff1522eb7 2013-04-19 06:20:12 ....A 147968 Virusshare.00056/Packed.Win32.Katusha.g-b5fd800a5d69f27fd87ef71e06274928660a2bef 2013-04-18 23:29:00 ....A 150528 Virusshare.00056/Packed.Win32.Katusha.g-d2ff3c22856f78a14a92c182cc800999ec19426c 2013-04-19 08:08:58 ....A 100864 Virusshare.00056/Packed.Win32.Katusha.g-e9466fb421a41c615b63bd751e359317fb1c7091 2013-04-19 05:25:18 ....A 1088546 Virusshare.00056/Packed.Win32.Katusha.g-f0b4a29ecd89b4331beab26b0c71bac6554c717b 2013-04-19 02:32:08 ....A 28783 Virusshare.00056/Packed.Win32.Katusha.h-b2345ba72dcc468f1fd5d08fed95443c1d2530eb 2013-04-18 23:29:58 ....A 60416 Virusshare.00056/Packed.Win32.Katusha.h-e70adf8da86bb842e16018801f7ca5011d602302 2013-04-19 05:35:36 ....A 431104 Virusshare.00056/Packed.Win32.Katusha.h-f0f8156cbdfafe83b805ee8c967de7a04dd2371a 2013-04-19 06:39:36 ....A 336384 Virusshare.00056/Packed.Win32.Katusha.j-06c7d689a6d084bbd57ed04b4bf5e98f2d4e817c 2013-04-19 06:33:28 ....A 260096 Virusshare.00056/Packed.Win32.Katusha.j-0d45580245e43bc0b27f174958c21bd68ab28f31 2013-04-19 05:26:44 ....A 782336 Virusshare.00056/Packed.Win32.Katusha.j-117c8947b556a6b5bf9ae10b67002aaa1464736e 2013-04-19 07:58:46 ....A 95232 Virusshare.00056/Packed.Win32.Katusha.j-124f16490b5461a421d470c9733d564c178f0c04 2013-04-18 23:25:58 ....A 27140 Virusshare.00056/Packed.Win32.Katusha.j-171bdf3a5f60482ca753751b310547328b92ac6d 2013-04-19 04:35:24 ....A 353792 Virusshare.00056/Packed.Win32.Katusha.j-1b5aabb80339c9ba900707e9dc649bbf80289a08 2013-04-19 02:25:52 ....A 94720 Virusshare.00056/Packed.Win32.Katusha.j-2b139763ee8d57e95a4f922bf63da6e9aa2443ab 2013-04-19 06:55:18 ....A 39936 Virusshare.00056/Packed.Win32.Katusha.j-402e644dc5b58b4d8e97a1c0de5f438f6b3b3c2c 2013-04-19 04:14:06 ....A 204288 Virusshare.00056/Packed.Win32.Katusha.j-49cc6cc6bb238bf62e743dbbcfc824b69e94e21d 2013-04-19 05:14:02 ....A 77824 Virusshare.00056/Packed.Win32.Katusha.j-4ee8bc0119be8547064e96f647d263650b3e7d1d 2013-04-19 07:35:02 ....A 222720 Virusshare.00056/Packed.Win32.Katusha.j-4f17b338269ac379b2fe4825ba361e778e49890f 2013-04-19 07:07:20 ....A 294912 Virusshare.00056/Packed.Win32.Katusha.j-5474ee295a47a5c927760987edfbd53526a2a358 2013-04-18 22:57:26 ....A 2445824 Virusshare.00056/Packed.Win32.Katusha.j-553473c41a3706b0c157e047f1ee300ea6959033 2013-04-19 05:29:24 ....A 279552 Virusshare.00056/Packed.Win32.Katusha.j-59c651a0be31c1198b3893cb86ecc3cb0770197e 2013-04-19 08:17:26 ....A 39936 Virusshare.00056/Packed.Win32.Katusha.j-5a47c4440962276f21937a45a7b0ec03cc4363e7 2013-04-19 08:21:12 ....A 182272 Virusshare.00056/Packed.Win32.Katusha.j-5cf30d5cbcdd077ea53de8932c29edd37f37bf26 2013-04-19 00:03:16 ....A 336896 Virusshare.00056/Packed.Win32.Katusha.j-5df61eca6652f5e0a2cecf0c9891845f5a25c30b 2013-04-19 00:38:48 ....A 350208 Virusshare.00056/Packed.Win32.Katusha.j-63dc1ebd964c1c6f747ae4b098b29db4bdb32c4e 2013-04-19 07:09:10 ....A 199168 Virusshare.00056/Packed.Win32.Katusha.j-64254d01d866dcaece64c847e412597e54091bdd 2013-04-19 02:55:04 ....A 465408 Virusshare.00056/Packed.Win32.Katusha.j-6e54fcb2c3a93e734fd7316334447a50e283bc93 2013-04-19 01:16:44 ....A 290816 Virusshare.00056/Packed.Win32.Katusha.j-71c1247224edf9bf62a9017443a8a4520a05c7cb 2013-04-19 07:04:18 ....A 247808 Virusshare.00056/Packed.Win32.Katusha.j-7340e5221da0999950cf8413f3db6b9b721e114c 2013-04-19 05:44:38 ....A 123392 Virusshare.00056/Packed.Win32.Katusha.j-77f64d55014ecb73074f5808f16985410d324298 2013-04-19 07:21:24 ....A 455168 Virusshare.00056/Packed.Win32.Katusha.j-785631a5c28cb47b343b56b125e7de02c0671872 2013-04-19 07:58:00 ....A 91686 Virusshare.00056/Packed.Win32.Katusha.j-7bb1b0cf7ee9eacf983e30ae6387929ec165fed9 2013-04-19 04:49:30 ....A 40448 Virusshare.00056/Packed.Win32.Katusha.j-84bafd7a6fa75348d885a5ccf318e42e5e01c848 2013-04-19 01:08:06 ....A 355840 Virusshare.00056/Packed.Win32.Katusha.j-8c8d6eb158fa52d9269560e046a0857889d7f3b1 2013-04-18 23:40:52 ....A 640000 Virusshare.00056/Packed.Win32.Katusha.j-8dd784569d49eb7bfa9662a4fc718f507c9bdb13 2013-04-19 02:50:34 ....A 28672 Virusshare.00056/Packed.Win32.Katusha.j-944ec245c1371e7235441fecec54be3f1d2c3a52 2013-04-19 02:24:24 ....A 80912 Virusshare.00056/Packed.Win32.Katusha.j-99468f4f862754a81c0a5ecf798d17d0c409f00c 2013-04-18 22:50:16 ....A 506368 Virusshare.00056/Packed.Win32.Katusha.j-99ecdf67dd45e7f775c21eb6a00b8bd2f0e95486 2013-04-19 04:07:58 ....A 16384 Virusshare.00056/Packed.Win32.Katusha.j-9aa43c0ef290896e9505a0f938ec12d6246fa3f0 2013-04-19 07:12:20 ....A 146432 Virusshare.00056/Packed.Win32.Katusha.j-9bcaeebbf7fa56a5acb4d626abb1213527685dbf 2013-04-19 05:53:44 ....A 18944 Virusshare.00056/Packed.Win32.Katusha.j-9e93ca01c071e59436166860fc719c0775b00dae 2013-04-18 22:55:12 ....A 295936 Virusshare.00056/Packed.Win32.Katusha.j-a0b140f9b7c05665965bf81e3acad157711f9024 2013-04-19 04:05:44 ....A 454144 Virusshare.00056/Packed.Win32.Katusha.j-a0de2fb0e431eae1e3ced8576a87d31f995819c7 2013-04-19 08:20:56 ....A 531968 Virusshare.00056/Packed.Win32.Katusha.j-ac55fe0805d599af3afb40827857bdd0ce321b90 2013-04-19 08:32:34 ....A 44032 Virusshare.00056/Packed.Win32.Katusha.j-ad92b06e7c6e208028fa03a30a2bf526b465fb6a 2013-04-19 06:58:36 ....A 1929728 Virusshare.00056/Packed.Win32.Katusha.j-af92bc0d0e11991d793a542a6cffa92b545302bf 2013-04-19 07:38:36 ....A 487936 Virusshare.00056/Packed.Win32.Katusha.j-bcfd8758218e3a600ba1752b5c540e3fb88cbdec 2013-04-19 08:30:58 ....A 428032 Virusshare.00056/Packed.Win32.Katusha.j-bdc6332dfe87a25c9485f899b5df11574d298023 2013-04-19 01:57:32 ....A 186368 Virusshare.00056/Packed.Win32.Katusha.j-c16713fb96b4e7f0381c4cab3bbf8c95845b73e7 2013-04-19 08:26:08 ....A 205824 Virusshare.00056/Packed.Win32.Katusha.j-c2806ed83e1474c263d0b3808e7ac70a8663d8b9 2013-04-19 01:07:10 ....A 79360 Virusshare.00056/Packed.Win32.Katusha.j-c4db42dd6d9c783e2e8cee4654fe4474afeb5b2b 2013-04-19 05:40:58 ....A 489472 Virusshare.00056/Packed.Win32.Katusha.j-c7a65be4cab3c945654f394afe604bd526025478 2013-04-19 05:32:28 ....A 578048 Virusshare.00056/Packed.Win32.Katusha.j-c86d77318d795644151321502bacb257cd215dc4 2013-04-19 07:01:54 ....A 295936 Virusshare.00056/Packed.Win32.Katusha.j-ca2a42ea61ad11c6335bf826f5a92b61047b9877 2013-04-18 23:00:36 ....A 730624 Virusshare.00056/Packed.Win32.Katusha.j-d218e7b5e8103bde09f911ecac72e2a33ff44ee0 2013-04-19 05:44:28 ....A 8615 Virusshare.00056/Packed.Win32.Katusha.j-d486ff8773446f35391d4bc8f6d6e03c1a5e6c2c 2013-04-19 08:06:40 ....A 19968 Virusshare.00056/Packed.Win32.Katusha.j-d75ea921356242d0366509f876d23efba08ec696 2013-04-19 01:24:12 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.j-e4572fa954b1fbed04c5142f4cb2f0f47facb5c9 2013-04-19 02:41:26 ....A 198656 Virusshare.00056/Packed.Win32.Katusha.j-e5bc41012b7b96aba7cb6998c6b856b4ae04667e 2013-04-19 08:10:16 ....A 81408 Virusshare.00056/Packed.Win32.Katusha.j-e9976efa5de641b84842dffb71f09877cb128808 2013-04-19 06:57:42 ....A 353792 Virusshare.00056/Packed.Win32.Katusha.j-e9a45a80fdfa8c04047c9e8fb3496f497734e24e 2013-04-19 00:33:48 ....A 196096 Virusshare.00056/Packed.Win32.Katusha.j-eac319657f04c3b8d3edcef916b19a38414b1dc5 2013-04-18 23:43:28 ....A 276480 Virusshare.00056/Packed.Win32.Katusha.j-f2c66549ca6afaa073362d76ee47c027a7a47a9f 2013-04-19 05:37:56 ....A 349184 Virusshare.00056/Packed.Win32.Katusha.j-f4f2441493c377674ce77b2f00e3ff9b4a077426 2013-04-19 08:05:30 ....A 450048 Virusshare.00056/Packed.Win32.Katusha.j-f87cc85aa8ca22493a34dc68d6cc1f406b77726e 2013-04-19 05:25:56 ....A 201728 Virusshare.00056/Packed.Win32.Katusha.j-ff2043e1bda66793729b2af859bf8130a4a22571 2013-04-18 23:18:44 ....A 133632 Virusshare.00056/Packed.Win32.Katusha.k-659f43c60912269d011e858d1f61796e504f489d 2013-04-19 08:28:54 ....A 538112 Virusshare.00056/Packed.Win32.Katusha.k-8d73820ba1253864bfe03da116ebf112424db9bf 2013-04-19 08:13:46 ....A 148992 Virusshare.00056/Packed.Win32.Katusha.l-1a7524b90a1dccfdc49b1678fb87e8741b58395e 2013-04-19 07:01:54 ....A 98816 Virusshare.00056/Packed.Win32.Katusha.l-2ac95505666d1af3a7c4ebd6be4c823f0c16479c 2013-04-18 22:53:16 ....A 156672 Virusshare.00056/Packed.Win32.Katusha.l-33773f5c25e9dff2e540d2178ab617d8989cacb9 2013-04-19 02:13:08 ....A 108032 Virusshare.00056/Packed.Win32.Katusha.l-33b9bd9fec1c2811ba0eb6c97df83a964f6b77c9 2013-04-19 04:12:26 ....A 193536 Virusshare.00056/Packed.Win32.Katusha.l-3e824a0bd6a0aff6939e5f75ec590cbe0595710b 2013-04-19 08:14:52 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.l-47f7ff6893a8d078f653744bf5a739b81f3d82e4 2013-04-19 02:25:46 ....A 165376 Virusshare.00056/Packed.Win32.Katusha.l-4eb8072e0a85963647f55a1eee4b3f3a40d1586b 2013-04-19 08:21:16 ....A 145408 Virusshare.00056/Packed.Win32.Katusha.l-51879dad46a24430b524576b508218b85a6ebaa7 2013-04-19 00:40:54 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.l-525872779403e049fa1d3170131d16a3212e438a 2013-04-19 06:33:42 ....A 105472 Virusshare.00056/Packed.Win32.Katusha.l-5688028198da02dc8ef1f3877e8f5d97543f2235 2013-04-19 08:13:20 ....A 105472 Virusshare.00056/Packed.Win32.Katusha.l-6da0d8f8ba6655471b232ee2f75dcc3de3913b16 2013-04-19 00:15:38 ....A 105472 Virusshare.00056/Packed.Win32.Katusha.l-800805105406ad617ecc7d0db7af37d39534d695 2013-04-19 08:16:30 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.l-8449f045021eb00da5bbf676954fe4ce4bfa45b3 2013-04-18 23:32:54 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.l-939f913cdada44108e262c2f4dd5529f7ca558ea 2013-04-19 05:31:14 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.l-97ae682ce7b769b9f6b11aea6eee9d9ec2d04bc1 2013-04-19 04:10:06 ....A 98816 Virusshare.00056/Packed.Win32.Katusha.l-a436b136cace9f20cd5a3a2f47de61fc6b6c2f17 2013-04-19 00:36:28 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.l-ac7d1312ea4ccd38cf6620dd9c93a560e168a2eb 2013-04-19 04:53:16 ....A 105472 Virusshare.00056/Packed.Win32.Katusha.l-c096468d79f35f9e90bddc2d30289002ed22a394 2013-04-19 02:50:12 ....A 160768 Virusshare.00056/Packed.Win32.Katusha.l-cf64ba15b79fa58509799cb1e2bf3b29c6b49623 2013-04-18 23:54:08 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.l-cffb183f983e2885df70df246fcee0fd14c3f555 2013-04-19 05:07:42 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.l-d1eec6dc0662e9dec0cdeda362c2df6fcddfa77f 2013-04-18 23:27:30 ....A 135680 Virusshare.00056/Packed.Win32.Katusha.l-dfc5adc28c6c9ec8232aa6e8a73add300048f9d2 2013-04-19 07:41:10 ....A 141824 Virusshare.00056/Packed.Win32.Katusha.l-ec0010bedb224490ee3513079d52ecee5512cbc6 2013-04-19 02:34:46 ....A 108032 Virusshare.00056/Packed.Win32.Katusha.l-ec374cc70152a6c2385d9d905e387c34f69de522 2013-04-18 23:28:10 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.l-f53a13f6f7dc257e4f7d21cc08f7ff6f1c80967e 2013-04-19 02:20:26 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.l-f743cde23a7f988f3e1feab3aeac0bd0ea228738 2013-04-18 23:10:04 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.m-084a85a60ba13193610d802f1fdd7664a5fc4527 2013-04-19 02:16:34 ....A 168448 Virusshare.00056/Packed.Win32.Katusha.m-0e98e29386920ba154633b63e548025de92779f2 2013-04-19 00:32:34 ....A 82432 Virusshare.00056/Packed.Win32.Katusha.m-0edfead755b7251c08e69c351d2590041afaf989 2013-04-19 00:53:30 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.m-1292b5de39b9d91536b256dcd0c17ab8fb034c41 2013-04-19 01:03:36 ....A 101888 Virusshare.00056/Packed.Win32.Katusha.m-146edfca02acba65ae35fa05223d6ec94f928e96 2013-04-19 08:19:06 ....A 169984 Virusshare.00056/Packed.Win32.Katusha.m-150926d6a6e4058cfcb0257e1a9ff7796b522031 2013-04-19 00:20:00 ....A 111104 Virusshare.00056/Packed.Win32.Katusha.m-17f9ba91929b8f0345797137e01b1287a2f268c8 2013-04-18 23:31:46 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.m-189637f0596db3e53d7fefdd3c75d7cc78ed353d 2013-04-19 01:08:40 ....A 154112 Virusshare.00056/Packed.Win32.Katusha.m-1c1a7c8aa0f9113e16f90e7b29d450f48cf3be78 2013-04-19 08:23:28 ....A 108032 Virusshare.00056/Packed.Win32.Katusha.m-1d5a1427d15f285a995c4e31827755a2ff60576e 2013-04-19 08:01:46 ....A 84992 Virusshare.00056/Packed.Win32.Katusha.m-2d324cac4210f355c178605bc9389dc684788409 2013-04-18 23:00:02 ....A 97280 Virusshare.00056/Packed.Win32.Katusha.m-34720e9f28d01a77acebfc977df39bbb58dd479e 2013-04-19 00:30:36 ....A 97280 Virusshare.00056/Packed.Win32.Katusha.m-399822944e1d345173fd7503070ad4704bd71c64 2013-04-19 02:47:04 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.m-3bd93e024a4d38dbfeaeeb10b17452584f39db03 2013-04-18 23:47:02 ....A 97280 Virusshare.00056/Packed.Win32.Katusha.m-3d89dd057ac57c23df4a4b2d0f0640f656603fa6 2013-04-19 02:57:24 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.m-4167e52df6f4a0ea5dbd117aa79aaf35db3667d2 2013-04-19 05:26:50 ....A 172032 Virusshare.00056/Packed.Win32.Katusha.m-4200e76d0179745a3292bfd7c5f615a40430a41d 2013-04-19 08:07:04 ....A 102400 Virusshare.00056/Packed.Win32.Katusha.m-46e8836ae487c1c002834895fdcced979fda4d0d 2013-04-19 04:26:30 ....A 95232 Virusshare.00056/Packed.Win32.Katusha.m-55de4fd4d699db66c247bf33563706052a292789 2013-04-19 05:09:02 ....A 172032 Virusshare.00056/Packed.Win32.Katusha.m-5b0a00ad2440a1fa8e1256984cc2b40ca253a771 2013-04-19 08:15:30 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.m-6384fbd374a1fd6bda05c04da7513545db79010d 2013-04-19 08:32:58 ....A 101888 Virusshare.00056/Packed.Win32.Katusha.m-63d9782a8a501a2fca815c0de20ef342603c4963 2013-04-19 01:25:56 ....A 228352 Virusshare.00056/Packed.Win32.Katusha.m-66853dd5c8eef37969c025c3ce2b88ee26619cff 2013-04-19 07:10:14 ....A 101888 Virusshare.00056/Packed.Win32.Katusha.m-67291be80de35cf42fb48be20ae9f04ff82f216a 2013-04-19 02:04:58 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.m-6a0a0efdca94594999c8e369406eef8bd910e945 2013-04-19 02:50:28 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.m-7104ca93ad4271455561b008e12e27f61ffedc23 2013-04-19 05:56:14 ....A 99328 Virusshare.00056/Packed.Win32.Katusha.m-726d9a0321d4a0caebca75295dd962ca55581e4f 2013-04-19 08:20:02 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.m-7639c444396e54f20bee9c7e040f15bd232f8811 2013-04-19 06:46:00 ....A 156672 Virusshare.00056/Packed.Win32.Katusha.m-79619596e09cb573ba029dd8fe888a3706e475d1 2013-04-19 07:50:34 ....A 100864 Virusshare.00056/Packed.Win32.Katusha.m-7b3ec93220de110d74da6377ee6000dd9e65a533 2013-04-19 01:34:32 ....A 94208 Virusshare.00056/Packed.Win32.Katusha.m-7b910e8d8bafd212da10abdc01e949289d602c99 2013-04-19 08:22:40 ....A 81408 Virusshare.00056/Packed.Win32.Katusha.m-7f0d46cfd4c7a7f49e61da0f643a5744e907b22c 2013-04-19 07:45:14 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.m-88c37e865578069854c92fce00afc95a2e2c73e5 2013-04-19 05:58:58 ....A 101888 Virusshare.00056/Packed.Win32.Katusha.m-8aaf6a5ad2bc262550bf6e0f57e8157da852e7dd 2013-04-19 00:23:20 ....A 82432 Virusshare.00056/Packed.Win32.Katusha.m-92e6abe6f0a375ff6348eca58237830676f97dcb 2013-04-19 06:53:06 ....A 101888 Virusshare.00056/Packed.Win32.Katusha.m-9373a1539422e1b97f8cec67d0d1763db4d8e106 2013-04-19 06:31:12 ....A 81408 Virusshare.00056/Packed.Win32.Katusha.m-954829a7d4f61658182da9984825a479cf44fcb8 2013-04-19 02:54:40 ....A 86016 Virusshare.00056/Packed.Win32.Katusha.m-9597cdfcf58b3c7ce0977cba27ab61a919a9d22a 2013-04-19 01:06:46 ....A 95744 Virusshare.00056/Packed.Win32.Katusha.m-977a7913ca1498830df9627195d251428f2a681e 2013-04-19 02:22:52 ....A 103936 Virusshare.00056/Packed.Win32.Katusha.m-97d03884d959d77e909e2bd3b09e5b68ee08f815 2013-04-19 08:19:12 ....A 172032 Virusshare.00056/Packed.Win32.Katusha.m-9d33e3fff72d7d7bf4485062e7758002dfae806f 2013-04-19 00:08:56 ....A 102400 Virusshare.00056/Packed.Win32.Katusha.m-a2de97b40132d73fc2fde7cf7192f24544c967c0 2013-04-19 04:56:06 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.m-a9e3806b72f45b18a17170ea7a6c31cb51a892f6 2013-04-19 08:25:28 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.m-afcfd8e8c63c2e3645e53fa8b6449ad27832f530 2013-04-19 00:25:56 ....A 95232 Virusshare.00056/Packed.Win32.Katusha.m-b035219ce522abfa015add671849132efd011806 2013-04-18 22:52:02 ....A 169984 Virusshare.00056/Packed.Win32.Katusha.m-bc741a272a9d9ce031f3c7fd6b05f956d080b04f 2013-04-19 06:28:04 ....A 206336 Virusshare.00056/Packed.Win32.Katusha.m-bcb9edb5d16caecb078a844fd35ff3c1a324f4f3 2013-04-19 07:48:34 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.m-be7667e484530c4828a26871842e22f539e77810 2013-04-19 08:28:44 ....A 111616 Virusshare.00056/Packed.Win32.Katusha.m-c1d2523a73cb9b767a3bf3614a1f5260af899642 2013-04-19 06:57:00 ....A 103936 Virusshare.00056/Packed.Win32.Katusha.m-c1e64d003d87e5d95d43db2d0ffc46bed38719ea 2013-04-18 23:47:58 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.m-ca2a56185ac2b758bd15f386b0f83f25b9e0ab0f 2013-04-19 08:10:42 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.m-ca4e139695601d000e6e5e578ea1e1e133f74c12 2013-04-19 06:30:54 ....A 95232 Virusshare.00056/Packed.Win32.Katusha.m-cca86637729656ab0df690c627f278a04a0bd697 2013-04-19 07:10:24 ....A 119808 Virusshare.00056/Packed.Win32.Katusha.m-ceb169882cf633678730a1d3c0430db133f9ed2a 2013-04-19 08:16:28 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.m-cfd744f232088a0bbbc1b6cfa21bec40bc06fe24 2013-04-19 06:00:22 ....A 119808 Virusshare.00056/Packed.Win32.Katusha.m-d671b2c50f3a6a0a143124f40245ef2adc4cf95c 2013-04-18 23:09:54 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.m-dac7b1b276ffc9b8c6740057c5af50044bfb1fd2 2013-04-19 02:54:50 ....A 95744 Virusshare.00056/Packed.Win32.Katusha.m-dd5faf1ed7840485c2a93d902f9334fa798067c1 2013-04-19 08:06:54 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.m-dfe71bcb5a1626100f1be720ca0aa83534a37804 2013-04-19 06:11:54 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.m-e0d8ae2b6d9ac5cf89bf03752b5234053a0cf531 2013-04-18 23:55:00 ....A 101888 Virusshare.00056/Packed.Win32.Katusha.m-e0ed59cfdd652457bb5956f82bbbc17374dc8849 2013-04-19 07:18:22 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.m-e14970cb6349b6443eafa8ce08a1eaef71ad90eb 2013-04-19 08:07:40 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.m-e6b31d48f3f8f6df5698072529e9a7ff402b1836 2013-04-19 07:17:46 ....A 95744 Virusshare.00056/Packed.Win32.Katusha.m-e6cf621c3f619db4f47e3775a7161701b16f20c8 2013-04-19 07:22:48 ....A 166400 Virusshare.00056/Packed.Win32.Katusha.m-edac3d572707501129ce3b87d076977f78ced2c8 2013-04-19 07:09:34 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.m-f7e9f1f79a55fbed9c59047c6a208b01a0139b75 2013-04-19 04:07:38 ....A 111616 Virusshare.00056/Packed.Win32.Katusha.m-fa7870db261df41737d391710b42aee6b4f08477 2013-04-19 06:40:58 ....A 105472 Virusshare.00056/Packed.Win32.Katusha.m-fbacb60904303b5e5f8c4e430efb612c5afcc6e4 2013-04-19 01:07:54 ....A 101888 Virusshare.00056/Packed.Win32.Katusha.m-fe7c476554e0e287ba814d145a692e731e6b160b 2013-04-19 00:47:16 ....A 172032 Virusshare.00056/Packed.Win32.Katusha.n-0109e7401754b6f854c54c357f5930880da08441 2013-04-19 02:44:34 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.n-0557e4b0c0a157a501f467502f43e40a9244e203 2013-04-19 01:09:34 ....A 166912 Virusshare.00056/Packed.Win32.Katusha.n-0827220f072fdc078f41928b9c9a1af09d40fe61 2013-04-19 06:56:12 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-09bd1b2c943589104e79f4c50dc68ebde1155654 2013-04-19 05:25:44 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-0c1c162d1466383379da92df1cad8d5bd5d0adb8 2013-04-18 23:12:48 ....A 111616 Virusshare.00056/Packed.Win32.Katusha.n-0ecd146b7b39da2bb560ef03ab5f6c96141f8820 2013-04-19 00:21:24 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.n-10b96b0a47b00f98398a8c31ef18dba7dcda41a3 2013-04-19 02:28:00 ....A 108032 Virusshare.00056/Packed.Win32.Katusha.n-13077fba4df2bf594db653570952c42e751a85f8 2013-04-19 05:48:34 ....A 174080 Virusshare.00056/Packed.Win32.Katusha.n-1310918c837de8ff4cf658cfda9fb388434ca20d 2013-04-19 06:47:00 ....A 176128 Virusshare.00056/Packed.Win32.Katusha.n-191d84fc8af73bee4b813c0aace69579cf6bfb44 2013-04-19 00:57:32 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.n-19ca10f2a840b8acfa84c5e2191284046a3a0dcd 2013-04-19 06:05:20 ....A 260096 Virusshare.00056/Packed.Win32.Katusha.n-1b53b489afecdc7fc2da54b6fe756fe88db408e2 2013-04-19 03:11:06 ....A 183808 Virusshare.00056/Packed.Win32.Katusha.n-1b8bdc6c62bdef1571c95a6a87f4482dcf32c454 2013-04-19 06:08:58 ....A 168448 Virusshare.00056/Packed.Win32.Katusha.n-1bce41d77ff74997b1f6f328f6c3682010bc33d6 2013-04-19 07:50:54 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.n-1bf0bfd64433e0ec6c4ed18165abc267084eff1a 2013-04-19 08:07:10 ....A 216576 Virusshare.00056/Packed.Win32.Katusha.n-1c4115d004d9fb36b4955316313c1ea5998a525a 2013-04-19 02:59:30 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-1f4a033b60a16484d459e6330c0e67a5b4e0c465 2013-04-19 02:09:24 ....A 272384 Virusshare.00056/Packed.Win32.Katusha.n-25ac2db24a6a1db55ed67a2638d41cf84ef4d660 2013-04-19 06:13:42 ....A 164864 Virusshare.00056/Packed.Win32.Katusha.n-27499e4c980a596c713a04ceaeef1560a941746c 2013-04-19 01:06:46 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-2ae99ee093f570541b0e00d7eadfa4016311c324 2013-04-19 03:19:50 ....A 175616 Virusshare.00056/Packed.Win32.Katusha.n-2b2c10d4bd0028b9efed9c5030597c3f490a9acb 2013-04-18 23:27:30 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.n-2cce5edd5a55a7c84569036f23ef0f80b77c04d6 2013-04-19 02:37:10 ....A 204288 Virusshare.00056/Packed.Win32.Katusha.n-2d053a255e05ee7dbee614178fd08c8fb2509c80 2013-04-19 07:12:56 ....A 264192 Virusshare.00056/Packed.Win32.Katusha.n-2e30860d220ba2bc6ab291fc6fdad2ecbe036a68 2013-04-18 23:09:16 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.n-33b72f49fd5c6786a06479eabe7755966d20c447 2013-04-19 06:21:24 ....A 172544 Virusshare.00056/Packed.Win32.Katusha.n-3415e8d272f49a9aaf598dd3a772701537547094 2013-04-19 00:00:38 ....A 110080 Virusshare.00056/Packed.Win32.Katusha.n-34aa10023c99c4dc0718af0e06fcc01c1ecbcb8e 2013-04-19 01:20:42 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.n-352273b011b27108fbdff648fa64e43bd3ca9024 2013-04-19 06:06:10 ....A 224256 Virusshare.00056/Packed.Win32.Katusha.n-3576143ac66a732e0fe5a4550116d57a66692027 2013-04-19 07:44:44 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.n-363f7d2bd41193c180c0c0ff847b6dc0408bb422 2013-04-19 06:26:54 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.n-37115d7bead54d6984575a6c42e0bcbd999a4a14 2013-04-19 01:15:50 ....A 103424 Virusshare.00056/Packed.Win32.Katusha.n-38a61607b00d18bce677a9745faa039d23dc0685 2013-04-19 08:01:32 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.n-39fc55f91f30b55b543da9f237095da44812945d 2013-04-19 05:47:22 ....A 250368 Virusshare.00056/Packed.Win32.Katusha.n-3c4749422bf9518e0da077899df8ce9f8a27a6a7 2013-04-19 00:22:24 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.n-3eb28d4911b47784bf4a86aef2ecccbff851808f 2013-04-19 02:37:22 ....A 250368 Virusshare.00056/Packed.Win32.Katusha.n-40ddfb05bd8e0e33c1df33defb114a26aa019d2f 2013-04-19 06:51:50 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-420078945f867d48a7656c1e295f27220c9adfd8 2013-04-19 02:29:04 ....A 171520 Virusshare.00056/Packed.Win32.Katusha.n-43b71364a41edaab8a55f13dfe70340236d2e22c 2013-04-19 00:32:00 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.n-45138c3da89a72cc96b2e4724b8ef3420b88cf1d 2013-04-19 07:18:32 ....A 290816 Virusshare.00056/Packed.Win32.Katusha.n-45ad0ffd5b1f4f4e957bce1cccf77ff31dfcd8fa 2013-04-19 06:20:38 ....A 185856 Virusshare.00056/Packed.Win32.Katusha.n-48ce8ba6fb8c69eb280ba5963b7e36b79c3dbf34 2013-04-19 02:30:44 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.n-4962c97df0ca4c9260ce4323f519452bb9f6726a 2013-04-19 02:29:28 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.n-497a8499710e29b891daac41ee4b98c93e225e6f 2013-04-19 07:56:20 ....A 160256 Virusshare.00056/Packed.Win32.Katusha.n-49d82699c2f1e8d56970fabed90b1bf0f0a45851 2013-04-19 00:16:34 ....A 175616 Virusshare.00056/Packed.Win32.Katusha.n-4ae60dd1aacb2141d28e274b9977c7cd69018d47 2013-04-19 06:57:18 ....A 172544 Virusshare.00056/Packed.Win32.Katusha.n-4b07beb6fabd59cf504832f505c7557f825f2ddc 2013-04-19 07:10:32 ....A 114688 Virusshare.00056/Packed.Win32.Katusha.n-4f59e6a934668a508a518b30f733f581493c8b4d 2013-04-19 07:16:26 ....A 169984 Virusshare.00056/Packed.Win32.Katusha.n-4fa8821c1fb3d128c549233b031cbd7da5c68aee 2013-04-19 08:27:12 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.n-52b15fc66404d2410028959ae2bda3073a6d7d29 2013-04-19 05:31:12 ....A 174592 Virusshare.00056/Packed.Win32.Katusha.n-53968c623c4cd923622b08c6f93eaf6205bc7dae 2013-04-19 05:05:58 ....A 363520 Virusshare.00056/Packed.Win32.Katusha.n-54da7cf84b11be8ec5b12f02ba357e427f342bd2 2013-04-19 01:31:38 ....A 174592 Virusshare.00056/Packed.Win32.Katusha.n-56bcdaaa9bfde1befcd94cb4c71d03decc617fe8 2013-04-19 05:31:52 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-5847de1919204f4ccee2beafbdc147698bffabc9 2013-04-19 01:53:24 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.n-59cbede26fa507583618efce6a174fa252ad562b 2013-04-19 06:04:16 ....A 167424 Virusshare.00056/Packed.Win32.Katusha.n-5a029342067f0bc8feb074f5f626bad581eff01d 2013-04-19 02:10:10 ....A 165376 Virusshare.00056/Packed.Win32.Katusha.n-5a63fdb3d0e021b6618af77c4f4b0be579118d32 2013-04-19 07:18:10 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.n-5acc382d024cf63ef6b0d2f54e9c85a1527400cb 2013-04-19 02:49:16 ....A 222208 Virusshare.00056/Packed.Win32.Katusha.n-5c4672f6a036a16dbc7395221322b3ce51f594d2 2013-04-19 01:08:16 ....A 110080 Virusshare.00056/Packed.Win32.Katusha.n-5cd50efea6486b383b432cacaedd04a68f32faad 2013-04-18 23:43:24 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.n-5da41dd4229213f38a31d165a098eaf493f05a6d 2013-04-19 06:25:06 ....A 193536 Virusshare.00056/Packed.Win32.Katusha.n-5e02081b96efa690b8747e3bfd083cb2890815be 2013-04-19 05:31:04 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.n-5f2a634368f37f6a7c9676d4dd293b549160658c 2013-04-19 06:34:04 ....A 166400 Virusshare.00056/Packed.Win32.Katusha.n-636ab7aac9b97e56642d837448b289622280a97c 2013-04-18 23:59:48 ....A 272384 Virusshare.00056/Packed.Win32.Katusha.n-64034d47ec7ffa5b8120327a1a70f98643b84e50 2013-04-19 07:16:08 ....A 172544 Virusshare.00056/Packed.Win32.Katusha.n-65b46a522120a4fa0d29cf24ee77ceeb76a25841 2013-04-19 00:21:48 ....A 188928 Virusshare.00056/Packed.Win32.Katusha.n-65c76d9a650c67722ea8a98dcec40565606e7818 2013-04-19 04:23:34 ....A 174080 Virusshare.00056/Packed.Win32.Katusha.n-66d1a2c6320561bf1e937a95d210ba2231d268f6 2013-04-19 00:42:42 ....A 125952 Virusshare.00056/Packed.Win32.Katusha.n-68b4771867cf4f3716d86fe83b412df15b713e28 2013-04-19 06:04:48 ....A 264192 Virusshare.00056/Packed.Win32.Katusha.n-6bd9cc5823e25c6e2711a1c0b43895068da8c4db 2013-04-19 03:58:36 ....A 264192 Virusshare.00056/Packed.Win32.Katusha.n-71db241eb6a67963451766ede15ccacd3187d2d7 2013-04-19 07:22:02 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.n-731f2233fdaba54a6cd054ad0d3299a63fabaa96 2013-04-19 08:21:48 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-761aa6fac054a41c4082108f7c2f8d3db1cf26d3 2013-04-19 06:04:26 ....A 176128 Virusshare.00056/Packed.Win32.Katusha.n-770be715048e1c84f2e7f97616d6e491406f886e 2013-04-19 07:59:52 ....A 224256 Virusshare.00056/Packed.Win32.Katusha.n-77afe1d05674070e6962172f46c409646a344260 2013-04-19 00:01:14 ....A 97792 Virusshare.00056/Packed.Win32.Katusha.n-79dbb3caef94c425442c715a524a19ffd430351a 2013-04-18 23:19:34 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.n-7d5acf2c2188cde4f7d60d9553f2464a98f041f4 2013-04-19 08:23:08 ....A 158208 Virusshare.00056/Packed.Win32.Katusha.n-7d9f8079e1055d4f4fff925a1870ea94958d816d 2013-04-19 06:54:34 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-81fab2ea5ddd6e221d1f0452c7c9c16d25c3a9ae 2013-04-19 05:12:54 ....A 173568 Virusshare.00056/Packed.Win32.Katusha.n-829cb8a0ba90a50513f36a423c0e2746f9cf431c 2013-04-18 23:17:08 ....A 150528 Virusshare.00056/Packed.Win32.Katusha.n-84fdda9f8ac82d27eb39ab33557cfb8034672c8b 2013-04-19 08:05:20 ....A 115712 Virusshare.00056/Packed.Win32.Katusha.n-866252745afc3603dab32206eab355c27ad5ba5e 2013-04-19 05:34:18 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-86be9e2415a501968a1272ad14a2feab75c6d21d 2013-04-19 01:18:18 ....A 190464 Virusshare.00056/Packed.Win32.Katusha.n-87226b0e95058301deb47989a97278424cdb57d0 2013-04-19 08:14:16 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.n-87d5d218a2947c392e16d1d1cd7ec482cd2f5f42 2013-04-18 23:29:14 ....A 175104 Virusshare.00056/Packed.Win32.Katusha.n-87f704eadb1896d4fd5ad0c2b3fac008ab941d80 2013-04-19 08:15:20 ....A 98816 Virusshare.00056/Packed.Win32.Katusha.n-889ca1f60c600ee1979b21508538281ee3c77313 2013-04-19 06:27:34 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.n-89221caf33ec5888923f4cda07f6f2b9ba7afd92 2013-04-19 08:24:22 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.n-8ac394f314d2f84f05872bfe2224a3946cafcb97 2013-04-19 04:25:02 ....A 167424 Virusshare.00056/Packed.Win32.Katusha.n-8e01193d145444080b756964792f38c5217fdc67 2013-04-19 06:55:10 ....A 169472 Virusshare.00056/Packed.Win32.Katusha.n-8ebdc6f68dc3c74c67658cb0919de0b0fd91e2d8 2013-04-19 03:57:30 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.n-901180f5be882fbf7549033c0bb3b3e75c74e15f 2013-04-19 07:04:44 ....A 173056 Virusshare.00056/Packed.Win32.Katusha.n-914131c8eb8b1e0eefd2ef502bff6b2e83855c57 2013-04-19 00:03:14 ....A 120320 Virusshare.00056/Packed.Win32.Katusha.n-93ef9e73c2fbef5326eaf7e3f55c60cbeba553e6 2013-04-19 07:59:34 ....A 206848 Virusshare.00056/Packed.Win32.Katusha.n-9443c9f9930cda4207759322d2990428d5f50225 2013-04-19 08:15:10 ....A 12522 Virusshare.00056/Packed.Win32.Katusha.n-95dc18bf09fb02bf79ecd444f9651be92171c829 2013-04-19 06:01:48 ....A 209408 Virusshare.00056/Packed.Win32.Katusha.n-9b92901a99a8b98433d172e32fecfc3756a37421 2013-04-19 07:59:54 ....A 235008 Virusshare.00056/Packed.Win32.Katusha.n-9d6ff26f09fcf624b9be26e23ecda115189efb63 2013-04-19 07:25:16 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-9e3444339561f3978375b03ab3250928f6fe1ef3 2013-04-19 08:23:38 ....A 217088 Virusshare.00056/Packed.Win32.Katusha.n-9f5bd124907d82f696a7f50ae8a29ecab16cf78e 2013-04-19 07:12:26 ....A 1457152 Virusshare.00056/Packed.Win32.Katusha.n-a0318b1ad0b988e548d7cc75791fd868418a5bde 2013-04-19 08:20:08 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-a15dbffcdeb2e8725c9a094fdcdde466cd1ec1d9 2013-04-18 23:37:28 ....A 93410 Virusshare.00056/Packed.Win32.Katusha.n-a2839cc4a351213b7e590f41635b2ec42bb83860 2013-04-19 02:19:34 ....A 103424 Virusshare.00056/Packed.Win32.Katusha.n-a43c70b0531e83748dd991646b91385b01da1f0e 2013-04-19 01:02:18 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.n-a750b5deb064b62028e6437e8de41d3e7e08cfef 2013-04-19 06:15:44 ....A 162304 Virusshare.00056/Packed.Win32.Katusha.n-a917652395d59bd8c1a538843078d2743f86e8fd 2013-04-19 08:28:52 ....A 97792 Virusshare.00056/Packed.Win32.Katusha.n-aa07eb35be996a049c93f2ed0cefb8a1259edebe 2013-04-19 02:54:44 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.n-abe7b1f37ef01c608f7efa2a5a105a602f2671c5 2013-04-19 06:06:30 ....A 177152 Virusshare.00056/Packed.Win32.Katusha.n-b0e1c064583dded89b280844f239dfabee3f0d9d 2013-04-19 07:58:34 ....A 165376 Virusshare.00056/Packed.Win32.Katusha.n-b5625cad02236da047f6f42da2376cd59277bac9 2013-04-19 07:21:54 ....A 181760 Virusshare.00056/Packed.Win32.Katusha.n-b5e715993a5a9a159d255f482ae406cd1dd482dc 2013-04-19 08:16:30 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.n-b686e41b5e5a9aa577fbb075164aaa04fab27580 2013-04-18 23:27:14 ....A 169472 Virusshare.00056/Packed.Win32.Katusha.n-b9bd1ca3b5fb4546458f2245334639043d354908 2013-04-19 02:44:50 ....A 176128 Virusshare.00056/Packed.Win32.Katusha.n-bb048226a9f82649e90cd031f9d8555d1ad030b0 2013-04-19 06:28:28 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.n-bb4377781abf0372ed07001cd83299882842bc3d 2013-04-19 06:38:36 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.n-bbfa0c30b930ec6ec68d97a831b317b8abe365ac 2013-04-19 00:42:20 ....A 261632 Virusshare.00056/Packed.Win32.Katusha.n-bc6a450e72a87f56607d8a37b8b43204f3d73e2c 2013-04-19 02:29:12 ....A 169472 Virusshare.00056/Packed.Win32.Katusha.n-bd2e3b8904f28434c0b09a75145bc1dd232ed4e6 2013-04-18 22:54:10 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-bdaeaee4801f9f892a16c322f183f19175c65a3b 2013-04-19 01:42:22 ....A 165888 Virusshare.00056/Packed.Win32.Katusha.n-be6835df9b0509e89c811be08a5e96e6618d4c47 2013-04-19 08:17:04 ....A 167936 Virusshare.00056/Packed.Win32.Katusha.n-becda34b9efe61d20514c48d083146514a7b0759 2013-04-19 04:32:16 ....A 188416 Virusshare.00056/Packed.Win32.Katusha.n-c2663ec94de008eb00c0fa1943b03bff997c33b2 2013-04-19 07:48:34 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.n-c3bf6ab3529595febcf0f5129f4a8bd0b9fce293 2013-04-18 23:29:44 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-c4737eb23ed01d3aa12520fd79c881be2bfb79ee 2013-04-19 04:52:34 ....A 166400 Virusshare.00056/Packed.Win32.Katusha.n-c4dd249c3aadab332614bad6d98366377818e374 2013-04-19 00:38:10 ....A 166400 Virusshare.00056/Packed.Win32.Katusha.n-c4f4347d175c7efaba8b08056aaa505d50b58f01 2013-04-19 00:27:08 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-c67ca071c27c5c84957f947523207b5ed1761470 2013-04-19 05:31:52 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.n-c8a5ce2e10a68940b1d1641e4bdb80d276400f17 2013-04-18 23:21:00 ....A 236544 Virusshare.00056/Packed.Win32.Katusha.n-c8a671cff66bdba8c9921569a88b204fbec5d4b3 2013-04-19 04:33:42 ....A 165376 Virusshare.00056/Packed.Win32.Katusha.n-c8fa9093b7bf413deaa95098190b9de8d6244f09 2013-04-19 08:07:00 ....A 262656 Virusshare.00056/Packed.Win32.Katusha.n-c92ee3a579b2bd3766642c756ae48b8bbd27ab9c 2013-04-19 06:04:12 ....A 125952 Virusshare.00056/Packed.Win32.Katusha.n-cbbe66d00ee4ce3b9f454a63cba23f1d375d2903 2013-04-19 07:39:12 ....A 189440 Virusshare.00056/Packed.Win32.Katusha.n-ce7b7dbce8b7f8d666d123b2608af6eb4115972b 2013-04-19 07:15:52 ....A 167936 Virusshare.00056/Packed.Win32.Katusha.n-ceb959da12497bbaee67835b1cef282cf3d18e41 2013-04-19 07:09:10 ....A 181248 Virusshare.00056/Packed.Win32.Katusha.n-cf31e7ca09d917cc8c01fc16f9fd30de819f327e 2013-04-19 00:36:28 ....A 210432 Virusshare.00056/Packed.Win32.Katusha.n-cf9dcc9825ffca48577eb2a45527168328d2366e 2013-04-19 00:42:38 ....A 110080 Virusshare.00056/Packed.Win32.Katusha.n-d00550be680e1fb105040e2665774bc6759da035 2013-04-19 07:17:06 ....A 169984 Virusshare.00056/Packed.Win32.Katusha.n-d077d7272b25ce26c42d95d76a4b4da3374a11a3 2013-04-18 23:39:14 ....A 250368 Virusshare.00056/Packed.Win32.Katusha.n-d1dee0ef911e769e724ccbf5e7e5ed77d7e9c20a 2013-04-19 07:49:04 ....A 261120 Virusshare.00056/Packed.Win32.Katusha.n-d24610a7b7b77d34f8d924361ec1e382c20e71ec 2013-04-19 00:29:04 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-d278b6c0961bced86bde6b0bd496f631cb47a292 2013-04-19 07:10:36 ....A 161280 Virusshare.00056/Packed.Win32.Katusha.n-d27e53944a48302397bfa20d60f137ef522c8c4f 2013-04-18 23:50:14 ....A 108032 Virusshare.00056/Packed.Win32.Katusha.n-d5a9f33eb1c15a6d05666338f8f3a14834afea36 2013-04-19 05:06:16 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-d930938c40eb48714eabe300de3a2800d0af0f98 2013-04-19 06:23:18 ....A 173056 Virusshare.00056/Packed.Win32.Katusha.n-d9d31cccb95fb30fdf17de1651a8aa4e5d58f054 2013-04-19 02:10:34 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.n-db13eb0bfcbbbcd664b6540ffe1ed0c7133cc4ac 2013-04-19 07:03:38 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-dc1728428f457c4ceeba7e7b68c304cef45dfc9c 2013-04-19 01:00:28 ....A 97280 Virusshare.00056/Packed.Win32.Katusha.n-dc77cdaeafb0a74300fda3fa17c551bd4c4a8108 2013-04-19 07:08:10 ....A 110080 Virusshare.00056/Packed.Win32.Katusha.n-de01b0d2d46c7f10179c0000432b52ecd0397129 2013-04-19 08:31:18 ....A 100352 Virusshare.00056/Packed.Win32.Katusha.n-deab261f46ca0007d1dd5a8866e6904c04402812 2013-04-19 07:29:58 ....A 102400 Virusshare.00056/Packed.Win32.Katusha.n-df89c4d0087c5d4a0b259c6ed29d9afb7c422d67 2013-04-19 08:09:14 ....A 110080 Virusshare.00056/Packed.Win32.Katusha.n-e0b9321aec053da6b73b6c387fe1a48cf5382786 2013-04-19 01:13:12 ....A 176128 Virusshare.00056/Packed.Win32.Katusha.n-e30e983a6c8f26d3bd2546c05d51e9ba00ccd3d3 2013-04-19 07:18:32 ....A 100352 Virusshare.00056/Packed.Win32.Katusha.n-e5501019fe1d861258f31fcfc7ec944fb87253f8 2013-04-18 23:44:00 ....A 161792 Virusshare.00056/Packed.Win32.Katusha.n-e579f77dcae1c15af8cda345d7701754873ce21c 2013-04-19 06:17:28 ....A 102400 Virusshare.00056/Packed.Win32.Katusha.n-e6e71d5b6ce08cb047fb83e278fd121763e65a3c 2013-04-18 23:59:50 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.n-e6fec821bd83dc002506a82771e4c520950ebb62 2013-04-19 05:44:26 ....A 99840 Virusshare.00056/Packed.Win32.Katusha.n-ea69f44b73779c97fa35af04cc6726dcaa8782e3 2013-04-19 04:05:36 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.n-eae498d709f5864faf48f6117d493a86ed44d26c 2013-04-19 06:14:02 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.n-ebc1833c7659e5fd1c7d86f7409574f618bae917 2013-04-19 02:47:20 ....A 117248 Virusshare.00056/Packed.Win32.Katusha.n-f5f488fd5d021ae39da9f5b6a73655123159d673 2013-04-19 07:16:44 ....A 219648 Virusshare.00056/Packed.Win32.Katusha.n-f77d0df196b9c7ce49eaedd892f6fa544dfbffa2 2013-04-18 23:28:28 ....A 98816 Virusshare.00056/Packed.Win32.Katusha.n-f926e7809d2ba3736952b46d7c0202ca9f6228ec 2013-04-19 02:55:26 ....A 280576 Virusshare.00056/Packed.Win32.Katusha.n-f927eb92176dba236ba217fb2663c2208b71b98e 2013-04-19 01:36:24 ....A 110080 Virusshare.00056/Packed.Win32.Katusha.n-f98dfe71f42f1554ad1e7671e0ee86460c9dd684 2013-04-18 23:21:54 ....A 168448 Virusshare.00056/Packed.Win32.Katusha.n-fcf38fcc5c5909da4794f410a61c015457a06add 2013-04-19 02:15:02 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.n-fd5a8c8c93c94a7af9d8a079108daf4cc0890570 2013-04-19 06:40:18 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-001de7821f55c7baa0bfd7acd7f55c60bebc93de 2013-04-19 00:03:00 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-0064b043172c0b7539343f6733ec47878262b9e3 2013-04-19 01:57:34 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-0068a86a0c53dd85f4253b41b4040a58f0540c78 2013-04-19 08:26:18 ....A 30208 Virusshare.00056/Packed.Win32.Katusha.o-00a450334589e181903c5976e7962a95e383cb45 2013-04-19 07:33:20 ....A 241664 Virusshare.00056/Packed.Win32.Katusha.o-00c113fbdb7115aaf9ce01b609b7258d5ecae027 2013-04-19 04:58:46 ....A 132096 Virusshare.00056/Packed.Win32.Katusha.o-01172f59d4541cbdcbfa357cc4d942cfc40d7d79 2013-04-19 07:08:30 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.o-0129cc6b3f7650c9a294dd9837e267dffea49663 2013-04-19 02:25:56 ....A 307200 Virusshare.00056/Packed.Win32.Katusha.o-0130d1e5aa5890754e9b7a5227e1b8aa39aa0945 2013-04-19 05:30:12 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-0159427dd18ebbc1d945f31f34b6cecbd6ff6c06 2013-04-19 06:51:22 ....A 187392 Virusshare.00056/Packed.Win32.Katusha.o-017e20cd4c53081440e08c92928fbd09f4585ff5 2013-04-19 07:51:36 ....A 84488 Virusshare.00056/Packed.Win32.Katusha.o-01d9e1baa5acf9ba773af760404e309f4e1992ee 2013-04-19 06:42:48 ....A 414208 Virusshare.00056/Packed.Win32.Katusha.o-022460767795b5ec082ba3a6e441d1bad21fbec6 2013-04-18 23:26:54 ....A 185856 Virusshare.00056/Packed.Win32.Katusha.o-023a536de4d9a39260931ea458c767ef77a3fb90 2013-04-19 06:57:06 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.o-02dcd93c43cc88446d8a64cb48d6bce97d148717 2013-04-19 00:22:24 ....A 179712 Virusshare.00056/Packed.Win32.Katusha.o-02e6158fcc09ef8a9c27561f271785bb8514a1ff 2013-04-19 06:12:14 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-030ef43fbb64db71c4b40eeeeec5503a88301ebe 2013-04-19 07:53:26 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-03176671086d2d305ca256b64d2c7cdec95a7974 2013-04-19 06:21:58 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-034e0e97deb17dc54ccdf1eec05d37990e719540 2013-04-19 00:04:32 ....A 2651408 Virusshare.00056/Packed.Win32.Katusha.o-035bf9218db9066b388532f6e78a55c88ba1b262 2013-04-19 08:19:04 ....A 930431 Virusshare.00056/Packed.Win32.Katusha.o-03746c78d9f6e072f877e9b1a88c92a8bce18f1b 2013-04-19 05:13:24 ....A 30720 Virusshare.00056/Packed.Win32.Katusha.o-0399604f18234ed4d2dc47778e840e2c36d431bf 2013-04-19 05:44:40 ....A 198144 Virusshare.00056/Packed.Win32.Katusha.o-03e0afee6bd2abfc503b845f965e8d55bf259c92 2013-04-19 06:15:20 ....A 174592 Virusshare.00056/Packed.Win32.Katusha.o-03f21382256ba99c30e296dc5c9de7e8999aca13 2013-04-19 04:07:48 ....A 121344 Virusshare.00056/Packed.Win32.Katusha.o-0400aa3d6179a49b717420ce519eff864a671c7e 2013-04-19 08:19:30 ....A 260096 Virusshare.00056/Packed.Win32.Katusha.o-0429bcb4e4a8d99614d03877fd155b4c8052ca41 2013-04-19 05:50:04 ....A 235008 Virusshare.00056/Packed.Win32.Katusha.o-04872d4b01a8bb408783fba5ccaa926280309e9f 2013-04-19 05:29:12 ....A 305664 Virusshare.00056/Packed.Win32.Katusha.o-0505265639bc99d04910788b47b7e363336f485d 2013-04-19 00:16:40 ....A 275248 Virusshare.00056/Packed.Win32.Katusha.o-0511de9e7f0c5b93b8722653989a3ce2be074730 2013-04-18 23:35:28 ....A 468400 Virusshare.00056/Packed.Win32.Katusha.o-052556f1a5eab3d6dca441193e0605fed879823c 2013-04-18 22:57:26 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-055b13df5009b0750e9a4d99252714fb15509bb7 2013-04-19 06:44:34 ....A 303992 Virusshare.00056/Packed.Win32.Katusha.o-05f1f3f8971610dacb614c9e1a8f290b0a6810d1 2013-04-19 02:22:38 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-06121a68bed762bf06466f5498bcebe0a00efc8e 2013-04-19 07:09:46 ....A 241664 Virusshare.00056/Packed.Win32.Katusha.o-06426a332e2d94358a20e3b37c77adbc2560414a 2013-04-19 07:44:40 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-064a4a86a43499f8720b9d3e8e1db1714af261b4 2013-04-18 23:07:50 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-064f806035848a8f0ae3f859a8e1dd4a10d14990 2013-04-19 06:57:12 ....A 230912 Virusshare.00056/Packed.Win32.Katusha.o-06757aa98d99f0b83a34fddf04916019c726cda7 2013-04-19 05:06:16 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-0681d26d9e980e25265c5b1fd224e6a43970009c 2013-04-19 08:10:14 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-069491a2d4ee04d8e90826efbdb24e7e342507e1 2013-04-19 07:54:10 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.o-06cbaeeaaf8c3228ba0f658d62a99bdfff93ed06 2013-04-19 05:05:42 ....A 421888 Virusshare.00056/Packed.Win32.Katusha.o-06f80195a5800982e41d6ba0c903e6a6ff7a567b 2013-04-19 05:38:46 ....A 188928 Virusshare.00056/Packed.Win32.Katusha.o-070e7d2d33c3291e473bc72a437ba2965c6214fc 2013-04-19 04:26:54 ....A 251392 Virusshare.00056/Packed.Win32.Katusha.o-0744e472b0f7252b73647b7f4090778fa48090b2 2013-04-19 06:17:28 ....A 6656 Virusshare.00056/Packed.Win32.Katusha.o-074e4943b12429a23908c11f459c884d9994ce81 2013-04-19 07:42:16 ....A 59904 Virusshare.00056/Packed.Win32.Katusha.o-0752177b41e113ff6dbdbfaaa6df5d59b317b292 2013-04-19 07:49:08 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.o-077d0d04acd743a77dfc284a0573103b9799e0c6 2013-04-19 00:48:06 ....A 124928 Virusshare.00056/Packed.Win32.Katusha.o-0796b62dd536945ded5c0abc6dd4f7dc85da8a56 2013-04-19 06:30:18 ....A 175616 Virusshare.00056/Packed.Win32.Katusha.o-07bb66664d41f2e3f7fcd7e80debd5f3ea08fb4c 2013-04-18 22:59:32 ....A 192000 Virusshare.00056/Packed.Win32.Katusha.o-07c876b9f998f07be97fc5195c54cf2205fb48f0 2013-04-19 08:06:36 ....A 12288 Virusshare.00056/Packed.Win32.Katusha.o-07d38b22b44ee36cd5b4e49be563485ee0f882b8 2013-04-18 22:54:52 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-07e6a57bb8f43368aed6772f3edbff88e5e8e786 2013-04-18 23:19:42 ....A 184832 Virusshare.00056/Packed.Win32.Katusha.o-07fcb6f6eaae16b4800a6c514211aa054d8d426d 2013-04-19 07:56:04 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.o-08207a69322b92c033c2fe3135cc82527ef937d9 2013-04-19 00:08:04 ....A 209408 Virusshare.00056/Packed.Win32.Katusha.o-084776d6d03a185cdab426181002f707a16d9efa 2013-04-19 07:39:02 ....A 66560 Virusshare.00056/Packed.Win32.Katusha.o-0847b89b28d80b7299b97cf77dedc369ac7221c2 2013-04-19 02:21:56 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-089a71a430cb1fe0b699598e1bb7d7aff1c59b1c 2013-04-19 00:53:26 ....A 504320 Virusshare.00056/Packed.Win32.Katusha.o-08db87532da6fef2c1b251e3ed34a2caf9dd57f1 2013-04-19 05:26:38 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-08f1d591b9a909f66aae0a6e09b54dfec72cc69e 2013-04-19 07:21:26 ....A 291840 Virusshare.00056/Packed.Win32.Katusha.o-093ebe67a5fcb6610b50fa940956cbda22a1a778 2013-04-19 05:22:48 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-09906087044641fdb6d5a0e59b2671f160fa4997 2013-04-18 23:31:04 ....A 413696 Virusshare.00056/Packed.Win32.Katusha.o-09b4a72d5f7cd406c205ea91feb86ddf71231b11 2013-04-19 02:00:34 ....A 66048 Virusshare.00056/Packed.Win32.Katusha.o-09c963506ddbe098cd26d3b58267bacf4c64f33c 2013-04-19 07:18:22 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-09da4bc65c664ec18f8a0d4f63a8466ee35cebc4 2013-04-19 02:49:38 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-09f962d6431da1b8575c7f244bce2b1bb9f6795a 2013-04-18 23:30:28 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-0a27aa7278943fdc2917504bf6adbc82e4114c3c 2013-04-18 23:12:18 ....A 116736 Virusshare.00056/Packed.Win32.Katusha.o-0a38bd5ce5ce9db85a18db96d7a3485da33123e5 2013-04-18 22:53:54 ....A 603648 Virusshare.00056/Packed.Win32.Katusha.o-0aa9413ca117ab232d7ae4ff18b1d187db4bfa77 2013-04-18 23:00:26 ....A 415344 Virusshare.00056/Packed.Win32.Katusha.o-0af1230460b5a1c2d3f29182421ca1751f7adb94 2013-04-19 05:26:46 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-0af3b987e08cb2d6a786f15b0d9daa924763fce0 2013-04-19 01:18:42 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-0b1b36aab05cce4393b8906d55766b89fe472d7a 2013-04-18 23:01:30 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-0b651077e8d88f22a1cefab0288aea737c01bea9 2013-04-18 22:49:18 ....A 240128 Virusshare.00056/Packed.Win32.Katusha.o-0b80f2e1d7fb85cd6730f5230508aaf153773a24 2013-04-19 07:37:56 ....A 1033728 Virusshare.00056/Packed.Win32.Katusha.o-0b8f14989f6c90ce4753c47f7f70564f4486dd81 2013-04-19 07:14:20 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-0be154a70a6b55cb4cb84b6d31eaf0eaf0828d72 2013-04-19 07:08:16 ....A 194560 Virusshare.00056/Packed.Win32.Katusha.o-0c0777a3089b30d5a16acb2105cdae493435cebd 2013-04-19 05:38:28 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.o-0c424704017b1f1925d53e09b59e20a76a54dc1f 2013-04-19 07:59:36 ....A 58880 Virusshare.00056/Packed.Win32.Katusha.o-0c665a815f8131ce692d92483e3d1b361516c633 2013-04-19 02:24:24 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-0c688da84e221e51900cf4954c6677e97076176a 2013-04-19 07:52:54 ....A 108007 Virusshare.00056/Packed.Win32.Katusha.o-0c9a4cf0e5e1b956fbb3cff7e96e693fed4428ce 2013-04-19 00:53:54 ....A 282112 Virusshare.00056/Packed.Win32.Katusha.o-0d01f891b6a8513a7680562b812730caae3ee18e 2013-04-18 23:42:48 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-0d7720be724ad4cebae9c46c0f71de224e9dc516 2013-04-19 04:25:30 ....A 500224 Virusshare.00056/Packed.Win32.Katusha.o-0e8b0511231d4fe944acad5d93234c91f36cdce5 2013-04-19 06:22:36 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.o-0e944f383ecc6e32a0f4380c794d9aa19d304911 2013-04-19 02:26:18 ....A 1687552 Virusshare.00056/Packed.Win32.Katusha.o-0eaf38d14eb8dc996cc21f865dc62f704f63f16f 2013-04-19 08:08:34 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-0eb5d3995abbefa1c373346fd931675e74e5344c 2013-04-19 02:30:54 ....A 13312 Virusshare.00056/Packed.Win32.Katusha.o-0ebbfa2756387569e61d244aa67d77c4fe6212ed 2013-04-19 06:31:14 ....A 401408 Virusshare.00056/Packed.Win32.Katusha.o-0ece37a91ed0adef2b7b920327e4d8336945a720 2013-04-19 08:18:26 ....A 188416 Virusshare.00056/Packed.Win32.Katusha.o-0ef972d6caa3bf9d133e452d79427bb2e09686b7 2013-04-19 08:14:00 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-0f5e79730c6a7b2d486874bfeb0f0b66d515d06e 2013-04-19 01:27:56 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.o-0fff12487f22b5fbeca1257c3790fbd5b767f73a 2013-04-18 23:15:08 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-101a3e37cd0b1686e76ae7e5137db0ed5367a532 2013-04-19 01:04:54 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-1024c6cfe13cb947933449d3ff5baf119ee85bae 2013-04-19 07:48:34 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-10fc150437f5b9778837028137a04b199b74892c 2013-04-19 08:01:00 ....A 44544 Virusshare.00056/Packed.Win32.Katusha.o-1153d04851e070899948edea07581a04865c3f9a 2013-04-19 02:54:56 ....A 99840 Virusshare.00056/Packed.Win32.Katusha.o-115e7ab42b33fb73ceb929105aa04a854be11545 2013-04-19 07:24:52 ....A 195584 Virusshare.00056/Packed.Win32.Katusha.o-11c312e6686e93105f42b5779165b69eb9131888 2013-04-18 22:59:30 ....A 230912 Virusshare.00056/Packed.Win32.Katusha.o-11c49758ba2a9e008df0a8135cdc806c5de41d0d 2013-04-18 23:54:20 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-11c672b283af5b8294ef403513979914e96d4107 2013-04-18 22:51:16 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-11d76d0b2f4dab01e9b4d7f0e2ff0cabb48909e2 2013-04-19 07:15:02 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-11f2ff631df4ee8f672d6a033684d985b1698ce0 2013-04-18 23:33:04 ....A 184648 Virusshare.00056/Packed.Win32.Katusha.o-12041c651115baefd5a43254cce09777a086af11 2013-04-19 05:43:18 ....A 32256 Virusshare.00056/Packed.Win32.Katusha.o-121afee107fc7f5457c6ef8793ee0354d4cf5853 2013-04-19 05:27:18 ....A 217088 Virusshare.00056/Packed.Win32.Katusha.o-1258bd258d4c9f4aaed169c65ecbb303f15c2811 2013-04-19 05:41:58 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-125a5d302e152408f16f646f35e32e03a471bb3c 2013-04-19 00:17:04 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-12b9812b8d04afab82882cc8eceb7cec540b7a7b 2013-04-19 06:41:44 ....A 58368 Virusshare.00056/Packed.Win32.Katusha.o-12baf90355a630889277ef31541ded7c2cff8787 2013-04-18 23:47:54 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-12c9fd9387d2c4cfba0b1b009368edc6da4bec4a 2013-04-18 23:18:46 ....A 159232 Virusshare.00056/Packed.Win32.Katusha.o-12ce0183c22617a1002663cbae9ae123e087c186 2013-04-18 23:07:28 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.o-131f571bdf1287c8f9cc296c697efa10cb7551d7 2013-04-19 07:38:36 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-1326eab89ec55e4e4286ddba25d517f7eaf3cfe2 2013-04-19 07:00:54 ....A 56012 Virusshare.00056/Packed.Win32.Katusha.o-1363e5dc4299ba8feff04701e5f01d39576d9771 2013-04-19 00:09:34 ....A 126278 Virusshare.00056/Packed.Win32.Katusha.o-137e0b8b9005538ed024e4066abaa833d139ff35 2013-04-18 22:49:12 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-139ac002c3ee23fda95e3cab20114c5a358d5cdb 2013-04-19 02:05:12 ....A 995328 Virusshare.00056/Packed.Win32.Katusha.o-13bdfad0ddb6c834170e8e40781cbcb4ee8f4120 2013-04-19 05:41:34 ....A 146432 Virusshare.00056/Packed.Win32.Katusha.o-13c5c92b3804eec9966bc1811913c8f2b0180d68 2013-04-19 06:47:40 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-13d849b0137de7c0d79698e2cf711b0e956ad08c 2013-04-19 05:27:34 ....A 102400 Virusshare.00056/Packed.Win32.Katusha.o-13e5b97e4325790db0bd1f226e7f86c0f2e7ba6c 2013-04-19 07:58:30 ....A 169984 Virusshare.00056/Packed.Win32.Katusha.o-13fe1ec28db35ebe7259b141d25c195336172bfa 2013-04-18 23:30:24 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-140ee9e1a70d6494c6b3359eff2e6d8c2e91e509 2013-04-19 07:14:48 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-14c04169a0c5a5627f2137f07cd409813c657bd4 2013-04-19 02:12:46 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-14ce7c49858544541a19ca728e64e08f1d11de85 2013-04-19 07:06:12 ....A 306688 Virusshare.00056/Packed.Win32.Katusha.o-14ea852aa60ef2e87e1ad1694dd6354c6bc97ad9 2013-04-19 06:50:52 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.o-153d9dc9e8b1972963991adca8b38f0a724e94b8 2013-04-18 23:31:32 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-1567e48211d2923a93089d4e813024dcad4a807a 2013-04-19 02:50:00 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-15ca80e5e62e72e7c47db4e3297556fb25a2f127 2013-04-19 07:10:04 ....A 307200 Virusshare.00056/Packed.Win32.Katusha.o-15cc5e4438c010a51bf2f96eea176d540b27336f 2013-04-18 23:02:10 ....A 186880 Virusshare.00056/Packed.Win32.Katusha.o-15ecd2466aa249083c42a8e058c19361af38fe16 2013-04-18 23:38:38 ....A 243712 Virusshare.00056/Packed.Win32.Katusha.o-15f691509b0b1bb3e72d86b5b7e46d696c94eb29 2013-04-19 02:32:34 ....A 28160 Virusshare.00056/Packed.Win32.Katusha.o-161fdea7f3dfc2de6c174c2c736ee5b1b699de33 2013-04-19 05:55:28 ....A 110663 Virusshare.00056/Packed.Win32.Katusha.o-1646c89647c7c05912ac05ca614c77838adfa962 2013-04-19 08:01:04 ....A 244736 Virusshare.00056/Packed.Win32.Katusha.o-16a7df74e9b4ce5a369f26570f10acc0420819cf 2013-04-19 05:41:08 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-16d1ca33de3e40c23fcd328f88b7fd6bcc4c10d2 2013-04-19 07:27:26 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-16eb92e36f16ba8653abb7a92107e96d93b7b2bb 2013-04-19 06:19:20 ....A 177664 Virusshare.00056/Packed.Win32.Katusha.o-1709642a5d62fa8267876e2a89c48df8e0e91bb0 2013-04-18 23:42:28 ....A 427219 Virusshare.00056/Packed.Win32.Katusha.o-170db67aa8b748b0e4e95d8c25ae3146dc77fb40 2013-04-19 02:17:34 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-175768da39711fb6be2f9951121a1de4ea9ab45b 2013-04-19 08:09:50 ....A 379392 Virusshare.00056/Packed.Win32.Katusha.o-175aa926a2c509cd07e92b54774a4b05094743e7 2013-04-18 23:58:00 ....A 300544 Virusshare.00056/Packed.Win32.Katusha.o-17ca210d83c94ac3c56385ac42056e11f6d45a9a 2013-04-19 01:32:34 ....A 83968 Virusshare.00056/Packed.Win32.Katusha.o-181f21c5cfc94d52b5ef0192f3ffd5f91ffd9140 2013-04-19 05:32:26 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-1864089f9ed95373f3a38d01bd45daa2d6b15c66 2013-04-19 07:49:50 ....A 40861 Virusshare.00056/Packed.Win32.Katusha.o-188350b3f951772b1212e5a40201e9e14507c377 2013-04-19 01:06:00 ....A 393216 Virusshare.00056/Packed.Win32.Katusha.o-18c2633ba37a403b1a55757be4bba2e2efb73fc0 2013-04-19 08:05:02 ....A 533424 Virusshare.00056/Packed.Win32.Katusha.o-18e7bd51ae7fe2a08d1e616e56824b8c556507ce 2013-04-19 08:18:52 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-18efb7f29a6926e65904e4f663463e8f8a76ad28 2013-04-19 06:00:40 ....A 203776 Virusshare.00056/Packed.Win32.Katusha.o-18f0fad25b6218f849f14c890603e1f99acce088 2013-04-19 07:53:20 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-1913365898a3209fc0137f7313ddd535b053febb 2013-04-19 08:14:44 ....A 207872 Virusshare.00056/Packed.Win32.Katusha.o-191d912c9d7e980ee7efb3c33bfe68d8e03865c5 2013-04-19 06:25:48 ....A 198144 Virusshare.00056/Packed.Win32.Katusha.o-191db32f8b085d9f8d7ef150cb514599292808d8 2013-04-19 08:22:36 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-192a5085ce8add5a0fbe34581b2b56d463c5a83b 2013-04-19 08:33:58 ....A 202240 Virusshare.00056/Packed.Win32.Katusha.o-1965b59eb2b929dc176e39b7413e4839d9cee3d3 2013-04-19 07:18:02 ....A 103424 Virusshare.00056/Packed.Win32.Katusha.o-1975bde0efa9c4db4e0104f3b2fd49408cf49533 2013-04-19 05:14:14 ....A 80384 Virusshare.00056/Packed.Win32.Katusha.o-19cf150317eeb17e68c780f6b5b0aebda083f263 2013-04-18 23:32:34 ....A 100864 Virusshare.00056/Packed.Win32.Katusha.o-19de5d7a8753999f51a6df5a8081d534ffe574c2 2013-04-19 02:27:36 ....A 187904 Virusshare.00056/Packed.Win32.Katusha.o-19e6c892f3088ceabc2c884eeae383b0506f39c6 2013-04-19 02:18:48 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-1a115d35280db97f11c14e29620aa83b08077f3a 2013-04-19 05:49:38 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-1a56d5bef98dd6043cba6c9bab0a2473ae07365d 2013-04-19 07:51:32 ....A 66560 Virusshare.00056/Packed.Win32.Katusha.o-1a70083587bc111fc4f93cf28af26e79af7479ce 2013-04-18 23:47:48 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-1abb6c2469ce064d82e0130ad995325bb0b44914 2013-04-19 08:32:54 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-1b046e7d7730d40b9bfe5e0b1c1ef9341b19f321 2013-04-19 01:59:16 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-1b3a8bfccfd5b3ceae7c9e51c637a677f30623a4 2013-04-19 07:13:36 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-1b4ddeb06ab061820660350d5b520739c97c1675 2013-04-18 23:20:42 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-1b9996dfdc8626ec9b8264fdd0b2d7f37f9c9085 2013-04-19 05:30:52 ....A 86528 Virusshare.00056/Packed.Win32.Katusha.o-1b9eb9485e7df73f9aed827e3d2ee5a5e36a1c59 2013-04-19 08:23:54 ....A 121856 Virusshare.00056/Packed.Win32.Katusha.o-1be6c125315ba78115e0bc9728c8e9ddbda37b9f 2013-04-19 07:11:26 ....A 112640 Virusshare.00056/Packed.Win32.Katusha.o-1c058cab59ccbc1e8ee10c5fa2c1a2d24f52d3b7 2013-04-19 08:16:08 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-1c7a8caebebb9d7880f53bb4bcace2f657f01d32 2013-04-19 08:28:08 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-1c9fffbf76e2cae602b7c99532578f3e2151fa60 2013-04-19 07:58:36 ....A 163328 Virusshare.00056/Packed.Win32.Katusha.o-1cb1c8d55a9adf7b302de846191db106498df7db 2013-04-19 01:40:16 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-1d0b9a5d0659c330b1138c03145a5c4406a2e9f2 2013-04-19 06:30:32 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-1d23ba99cd3cb2e25f8d8d8fd06c54b4db8acd1e 2013-04-19 00:31:58 ....A 178688 Virusshare.00056/Packed.Win32.Katusha.o-1d2ad58694d4d4e2b7ba7ec040f8e76ddefa2a90 2013-04-19 00:18:54 ....A 185344 Virusshare.00056/Packed.Win32.Katusha.o-1d4ba14d1607bda729c7e112d67419b96b7c4763 2013-04-19 07:21:28 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-1d4da3b3dee4cd896a73f5ce3dfc0112a135e7be 2013-04-19 01:43:48 ....A 237671 Virusshare.00056/Packed.Win32.Katusha.o-1da05cbee931cabcbd3a4033961de5006162c6d8 2013-04-19 02:46:34 ....A 210432 Virusshare.00056/Packed.Win32.Katusha.o-1dfb8465e0340d163887c8e0765796b44178c1d6 2013-04-18 23:11:22 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-1e137362127becf1245756759c979a4f190074f8 2013-04-19 04:05:28 ....A 265920 Virusshare.00056/Packed.Win32.Katusha.o-1e8973c5b3faacdbe5dd15eadade73d339841fe0 2013-04-19 05:43:44 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.o-1ee407965567604408f1288261ca9088652f3f30 2013-04-19 08:02:26 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-1ee411a5a0d433933bcd8ff4c99703a27904a087 2013-04-19 02:16:48 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-1ee8fe9d82547f5058a48bd07ef83dd67bef6eff 2013-04-18 23:39:18 ....A 2596410 Virusshare.00056/Packed.Win32.Katusha.o-2004fada87dba03016f7b6fb6dbad5a9ae15cf77 2013-04-19 08:27:14 ....A 40861 Virusshare.00056/Packed.Win32.Katusha.o-200a47a4665d433c58a2e89e4dbc5078e2c12ee0 2013-04-19 01:58:22 ....A 146432 Virusshare.00056/Packed.Win32.Katusha.o-201bc8b8ef2161ec994035b3a69b37bd3b96715d 2013-04-19 01:32:32 ....A 828752 Virusshare.00056/Packed.Win32.Katusha.o-202282b7dabea738b906df4a690287010bd46815 2013-04-19 01:24:02 ....A 40861 Virusshare.00056/Packed.Win32.Katusha.o-204be7a11ac2a7a2f17837003eadb86ec384f909 2013-04-19 04:22:14 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-2054e9b3678c37be81bebae29b60057436030002 2013-04-18 23:40:52 ....A 124416 Virusshare.00056/Packed.Win32.Katusha.o-20640d57bf7a5c786d82b9ca441a4adb36de8b78 2013-04-19 00:31:50 ....A 156801 Virusshare.00056/Packed.Win32.Katusha.o-20722811b27968aac93db27efd4d2aecd3e18c5d 2013-04-19 07:55:40 ....A 143360 Virusshare.00056/Packed.Win32.Katusha.o-20e991abb0d02cfdbe8b9b08faf37f9bce493c0a 2013-04-19 05:11:20 ....A 251392 Virusshare.00056/Packed.Win32.Katusha.o-21289618e9ac514e182bb448b84e514ca79d5567 2013-04-19 07:22:00 ....A 293888 Virusshare.00056/Packed.Win32.Katusha.o-214cd01635aca644987a834f3fcb6513888d7dcc 2013-04-19 08:20:16 ....A 1673216 Virusshare.00056/Packed.Win32.Katusha.o-214efe6eca991b503da239317cfc604ffbf30223 2013-04-19 02:42:36 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-217024a1adcbc13e43aa2e441c83372a5c7f277c 2013-04-19 02:34:40 ....A 121968 Virusshare.00056/Packed.Win32.Katusha.o-2198f4e9a3e9ec9cea1326da596f87a11f031285 2013-04-19 05:47:22 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-21c5bba6d8c1f1ed187c6b533383b0c8be48e5f9 2013-04-19 01:23:26 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-21f4432786fe742c90fe57244aab5656971a1bb6 2013-04-18 23:55:24 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-22387469f4e8d1bc813a59a4668d85de7b98908a 2013-04-18 23:20:52 ....A 112640 Virusshare.00056/Packed.Win32.Katusha.o-224074e8d7da6a8f1e071fefbd0b07de89e42608 2013-04-19 06:23:42 ....A 69632 Virusshare.00056/Packed.Win32.Katusha.o-22481dab078e9d6c1a8c703d494249a189d4bcb9 2013-04-19 00:15:24 ....A 49664 Virusshare.00056/Packed.Win32.Katusha.o-2278aa02855e56d1f6f3a6e57ae70401d0bfe719 2013-04-19 00:21:04 ....A 51712 Virusshare.00056/Packed.Win32.Katusha.o-229a6ed6cd74f5869eb39f69aa1d8498815ee1a2 2013-04-19 07:44:18 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-22a5febb66d88153213dc70a8b7fdce29c216360 2013-04-19 02:28:50 ....A 191488 Virusshare.00056/Packed.Win32.Katusha.o-235a56b055bbe8d1cedaa2387e2e5241c0fa9fb8 2013-04-19 07:06:40 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-238b4e65ad87e7525bbfb1c198181077cd4fc6b6 2013-04-19 02:15:32 ....A 201728 Virusshare.00056/Packed.Win32.Katusha.o-23e53407c03443956b1c19dbe8ff8875f616ad1a 2013-04-19 07:10:10 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-241316d48d9df98be8e98df6e6089ecc00b469b6 2013-04-19 08:31:58 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-245db881646f08efe637c1a5fd68797810d072b6 2013-04-18 22:56:00 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.o-24d926e714869c3751ae8e86a4a3e40db876959a 2013-04-19 05:29:22 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-24f223c545a4584bc103866bd274321c1d379c82 2013-04-18 23:31:40 ....A 207872 Virusshare.00056/Packed.Win32.Katusha.o-25744fd1f74798a82516a7588d44d79421b5f405 2013-04-19 06:54:02 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.o-25ad3cd69e4e3eedd6baa7252a85440457139cef 2013-04-19 02:22:00 ....A 133120 Virusshare.00056/Packed.Win32.Katusha.o-25c6a6c4ba33e52358bafaaafbbb68cecdd960fa 2013-04-19 06:27:40 ....A 66560 Virusshare.00056/Packed.Win32.Katusha.o-25c84a51812fdfee71c57bf1c9aab4ca47e5c5d8 2013-04-19 05:42:56 ....A 196096 Virusshare.00056/Packed.Win32.Katusha.o-26415bb58b3244d0bf0c327914a615c40d6c2f72 2013-04-19 01:28:26 ....A 192000 Virusshare.00056/Packed.Win32.Katusha.o-264c9044afc5041b973d86055bfe973a33830d84 2013-04-19 01:02:54 ....A 204288 Virusshare.00056/Packed.Win32.Katusha.o-26748b8d482793cd096cbbd9b81a3a867d76e3ea 2013-04-19 05:30:24 ....A 85504 Virusshare.00056/Packed.Win32.Katusha.o-269d40378d8814e5579b5e1bfde064f52c6c786b 2013-04-19 02:25:42 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-271e1152fa3462e49475b07c1bd56c339bdcb3c8 2013-04-19 02:13:22 ....A 121856 Virusshare.00056/Packed.Win32.Katusha.o-2733fa63872abb5fd1232bbd2d3d6e560a30d47b 2013-04-19 08:03:30 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-278c9e21fd81040bbe8ef114b06cc1f3707b7643 2013-04-19 04:55:10 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-27e4d97d2419f9fe682b35f20e58af181a09d98b 2013-04-19 08:20:28 ....A 198656 Virusshare.00056/Packed.Win32.Katusha.o-281c1117325ff7d0c3eef7df44d338ba1c1ee1e4 2013-04-19 08:25:10 ....A 301056 Virusshare.00056/Packed.Win32.Katusha.o-286d67f43e94548722e04d2c1bccbf4ed42d9d01 2013-04-18 23:16:52 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-28b421704b39207ce27824d173afc477202cc652 2013-04-19 01:09:06 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-28bcecbd26cafdf6b9026f013e09058ad44b05d9 2013-04-19 04:44:34 ....A 302080 Virusshare.00056/Packed.Win32.Katusha.o-292d3ecebba53ff95248e2fd3e538387eab759dc 2013-04-19 02:45:24 ....A 301056 Virusshare.00056/Packed.Win32.Katusha.o-298cbd5b924922154865c7c8ee0f1afe0ba06092 2013-04-19 00:02:42 ....A 373248 Virusshare.00056/Packed.Win32.Katusha.o-29c5d2ec5f16305d50577089c5f1bc222f70f250 2013-04-19 06:01:02 ....A 194048 Virusshare.00056/Packed.Win32.Katusha.o-29c888444604d7bbbec4f5f7e9428bb38d6b38a6 2013-04-19 06:06:18 ....A 198144 Virusshare.00056/Packed.Win32.Katusha.o-29cfd0306a9f8d981a0a665bbe8a356c09aafc7c 2013-04-19 08:01:40 ....A 142336 Virusshare.00056/Packed.Win32.Katusha.o-29def1643fe692508d2d7ed0b03760952910bcf6 2013-04-19 00:46:22 ....A 204800 Virusshare.00056/Packed.Win32.Katusha.o-2a00c0359e1b17a87a311b414eadd50d2b29f45c 2013-04-19 05:44:34 ....A 67584 Virusshare.00056/Packed.Win32.Katusha.o-2a24b2cb438c46da42f9a6512e88241580b11276 2013-04-19 06:49:44 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-2a33ad36f763dd7a63b044f3e98c64aa35604c82 2013-04-19 00:53:00 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-2a89830d4edc9ca9168854d1baaee4769fadf200 2013-04-19 06:25:44 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-2a9c8c7f26c6aec223b1d7438e155f87d5799d16 2013-04-19 06:31:28 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-2aa948d75b17fafd7fca2643548e04b6b296d93d 2013-04-19 00:26:12 ....A 93696 Virusshare.00056/Packed.Win32.Katusha.o-2ad28404a3e325e77a26b9d93322fa02f4cd8245 2013-04-19 00:38:24 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-2b0b4251805ca5d7ccfdf1eb62754b0fe2ec0ca3 2013-04-19 00:19:54 ....A 93696 Virusshare.00056/Packed.Win32.Katusha.o-2b2d30e693b79af11402fb2122145a3262224b45 2013-04-19 01:46:44 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-2b72ecd2629b902f6809543ec4f406262f5c9b98 2013-04-19 05:23:36 ....A 146432 Virusshare.00056/Packed.Win32.Katusha.o-2b92c0a73117d3e75f4ccb5685cf82e7bb85e522 2013-04-19 05:57:14 ....A 289696 Virusshare.00056/Packed.Win32.Katusha.o-2baab6324b87020167199bbfc6ec4ac3f97894b9 2013-04-19 03:58:32 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-2bcc3c9c9b11bbe2954dc81752097a76340fcfca 2013-04-19 04:54:02 ....A 79872 Virusshare.00056/Packed.Win32.Katusha.o-2be87910dde8bd4b7e3a6b48b3ac26040af20c19 2013-04-19 00:59:08 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-2bf1f4b9aa27b6aa899cc05c5d806e2bc7567fb3 2013-04-19 08:21:22 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-2c356bced96c61b3a740e3a0bf7c6bb54b6c3284 2013-04-19 02:49:42 ....A 134776 Virusshare.00056/Packed.Win32.Katusha.o-2c3f741d4aea602183d39dff78f1ea3a15c75462 2013-04-18 23:47:50 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-2c44d8a9ace9acbda6d6f47a690d377353635913 2013-04-19 07:18:02 ....A 5044224 Virusshare.00056/Packed.Win32.Katusha.o-2ce1eacfb17726d1cac8ee9d4afa0940e0d8dc12 2013-04-19 01:52:54 ....A 79872 Virusshare.00056/Packed.Win32.Katusha.o-2d14e263f93e1c8cfe9bd936677259bc4f269545 2013-04-19 01:27:02 ....A 184320 Virusshare.00056/Packed.Win32.Katusha.o-2d272e4fed0c7c0d7e42ba48823ee40eae685fb5 2013-04-18 23:58:34 ....A 93696 Virusshare.00056/Packed.Win32.Katusha.o-2d3b6f75c6d89f67672633d09828716e1d6245cd 2013-04-19 08:15:52 ....A 96256 Virusshare.00056/Packed.Win32.Katusha.o-2d9897f4fddbe960c2682864a5af3d5db3a447f3 2013-04-19 07:40:20 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-2db037c2b9199b1bbf22c1829e16d3d75be3d2b7 2013-04-19 07:09:46 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-2e00079c74301af7e1be862b5d35a4111052deae 2013-04-19 01:49:24 ....A 52230 Virusshare.00056/Packed.Win32.Katusha.o-2e1816727bae6725851abf49d3702e049f567680 2013-04-19 07:10:14 ....A 198656 Virusshare.00056/Packed.Win32.Katusha.o-2e4f23068a24aefa9019fd7852d90fbc34a545f5 2013-04-19 08:30:32 ....A 408064 Virusshare.00056/Packed.Win32.Katusha.o-2e6152e05d2d9842c575c9779544acd4dd460dd7 2013-04-19 08:10:28 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-2e6ba81940326e6c81e50b2e73fc02f453dcbdb0 2013-04-18 23:08:24 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-2e750bec5d249657bf7fd19a5e4ad7569f472a15 2013-04-19 08:13:50 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-2eaf89b43436ca6d5a4e54080be7bd7aa69e09dd 2013-04-19 02:53:00 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-2eb4fa4f48e2f0cb9b844758cf30c5f27184bf7e 2013-04-19 06:41:46 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-2f3b836a87c945c5c65dc9fb7ee89506df306483 2013-04-19 08:19:00 ....A 122880 Virusshare.00056/Packed.Win32.Katusha.o-2f4305137f26ec26cbd28f75b60774562fc035c2 2013-04-19 01:28:42 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-2f925e56f053a4ca2ebc11ae5c5701f416f1ae26 2013-04-19 01:50:34 ....A 210320 Virusshare.00056/Packed.Win32.Katusha.o-2fbea6cfda0291ba3ed0cb6d2caafe25e35b2ea5 2013-04-19 08:11:26 ....A 105472 Virusshare.00056/Packed.Win32.Katusha.o-2fc3b8ccd5585e8756110cd67c76113302f70cab 2013-04-19 00:44:08 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-30020ee618e8a266ec08bc9b1bfb43b5044797ce 2013-04-18 22:59:00 ....A 95744 Virusshare.00056/Packed.Win32.Katusha.o-302db4d780dbec38679465d3f84afe286add5f45 2013-04-19 00:19:20 ....A 240128 Virusshare.00056/Packed.Win32.Katusha.o-3097e7dcf88fb9fd534709b47f9b024bf3649e09 2013-04-19 08:05:52 ....A 44032 Virusshare.00056/Packed.Win32.Katusha.o-30ae9ff0170e508315ee97a60abdbbac9f9cf8fd 2013-04-19 06:27:54 ....A 129024 Virusshare.00056/Packed.Win32.Katusha.o-30b5ce8d59584fce14f295e4730de2bd323361bf 2013-04-19 08:33:50 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-30b8f3f81c4dc185bf96ef79c4b6f1696406d382 2013-04-19 06:45:04 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-3102617adbad3af3d3aa2ff6685f7c587752c207 2013-04-19 08:27:54 ....A 421888 Virusshare.00056/Packed.Win32.Katusha.o-318f977318f5a2fc670c38b2f949460e5164fec8 2013-04-19 07:28:52 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-31f1b44cb0eab38c1ab695910e97236cfd4372ac 2013-04-19 03:57:20 ....A 867328 Virusshare.00056/Packed.Win32.Katusha.o-31f218505dad411d0c79e5b0f48280b414288f30 2013-04-18 23:16:56 ....A 135288 Virusshare.00056/Packed.Win32.Katusha.o-322e8fdc42b1ee9cfdbed3d1530793e4b79295b2 2013-04-18 23:18:04 ....A 47104 Virusshare.00056/Packed.Win32.Katusha.o-324401748427087adb26bb5e9a65609bfb8b3738 2013-04-19 02:51:32 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-326d637daabf251fadf2a003f66bacef1696e6e8 2013-04-18 23:07:54 ....A 58368 Virusshare.00056/Packed.Win32.Katusha.o-3276c177e910569317f3b3e0c0ea226bb330e93a 2013-04-19 07:02:24 ....A 233472 Virusshare.00056/Packed.Win32.Katusha.o-328e812830002b6765213c694e2ffee204e617ee 2013-04-19 07:12:12 ....A 104839 Virusshare.00056/Packed.Win32.Katusha.o-32ba1b1db5445ce9d02ee5a79bd7f9ab3278ee14 2013-04-18 22:55:22 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-32fdf4d03864c04e8257e4bff8dd2be7c40a36f7 2013-04-19 02:10:24 ....A 61824 Virusshare.00056/Packed.Win32.Katusha.o-33256b22f2ebbb0e3b6e616283bb20c0ad4717db 2013-04-19 04:45:26 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.o-3331719e636bbf9b0d1d67df7bed8fcc0d8ba0c6 2013-04-18 23:04:00 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-3337af94f70be8a198f92dfde7cc0431d79a4870 2013-04-19 04:32:46 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-33c7486c6a815ce157d3a7018c37c867f04ad116 2013-04-19 07:21:46 ....A 1022464 Virusshare.00056/Packed.Win32.Katusha.o-33cdfc60bbd5c932887350142a21b31913ea7e19 2013-04-18 23:28:02 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-33dc52257de3c9bad57f2f6cfded5495b1d76746 2013-04-19 01:59:56 ....A 26712 Virusshare.00056/Packed.Win32.Katusha.o-33eb6cd24d7b786fb22d2acf4cbcd665b03b49e2 2013-04-19 05:36:42 ....A 77824 Virusshare.00056/Packed.Win32.Katusha.o-341ae2df3c712cfc33c3f4dd6602458164c0ea3e 2013-04-19 08:22:18 ....A 40764 Virusshare.00056/Packed.Win32.Katusha.o-344457e12448be33bf84b7be3cc2175e5d50d6da 2013-04-19 08:27:10 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-347452af6daf8f46016cd6b22e52fb46eadb98c6 2013-04-19 08:30:26 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-3479339ee3d589278327dcc9f216c29c5234ed9e 2013-04-19 06:19:52 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-34845c0a99e6fbaa9a36dfe996f529bffc175920 2013-04-19 02:32:58 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-34855ea9de28f944735c09253eaff114599ead9d 2013-04-18 22:57:46 ....A 692928 Virusshare.00056/Packed.Win32.Katusha.o-34a93cf513c27b03fe93b1b4da42dbc94dbda9d9 2013-04-19 04:43:32 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.o-34cd093d2a5a783585a1dc68621eefb532b7ce1a 2013-04-19 05:05:56 ....A 188416 Virusshare.00056/Packed.Win32.Katusha.o-34de44a43e1a13e4a0b8d335d8c1c7aee0256b59 2013-04-19 00:02:00 ....A 140640 Virusshare.00056/Packed.Win32.Katusha.o-34ef75c261881a6660764b47afeb649000bc886a 2013-04-19 01:03:34 ....A 409600 Virusshare.00056/Packed.Win32.Katusha.o-35387b96152d5f7df952925c63ba8f09fe1dc434 2013-04-19 07:11:20 ....A 93696 Virusshare.00056/Packed.Win32.Katusha.o-359add23a4a43bca29ca15413b0f26345511d7e5 2013-04-19 00:49:50 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-35f02dc4d1ae78857cc680b6eca48f16627125a1 2013-04-19 01:09:14 ....A 970840 Virusshare.00056/Packed.Win32.Katusha.o-360d8323c646237fe7d5f9d554f6d5051623ecaa 2013-04-19 06:06:22 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-364f84d61a2b731bc4e5f32fb12b48aa2e286505 2013-04-19 02:51:38 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-366599d0ab210d38a64c61d5d1dcd145ff61c4ed 2013-04-19 01:19:42 ....A 283136 Virusshare.00056/Packed.Win32.Katusha.o-368204e54c33a488ba1d1662edd3b7da917d8ff7 2013-04-19 00:32:00 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-36bef9bf034711eaf424a0f9fdd1445253d9c9e7 2013-04-19 07:59:32 ....A 1015808 Virusshare.00056/Packed.Win32.Katusha.o-36d0947d6379588f3f9b3cbef1116625b8e22190 2013-04-19 00:38:48 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-3842a53ed84f719894dd3fc7a67b8f8a738946c7 2013-04-19 01:31:32 ....A 305152 Virusshare.00056/Packed.Win32.Katusha.o-384e30a1c67e40178eeb796f70732a991ce6f358 2013-04-19 05:06:28 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-38588b06bb1e531b2e1b0e8de05a8cddafaeb349 2013-04-18 23:18:24 ....A 145408 Virusshare.00056/Packed.Win32.Katusha.o-38cb30e9478134d7e024822d1787e26bf1c1811d 2013-04-19 02:23:40 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-3913704547ee0e30bfb8bd124a53eed3d3350f04 2013-04-19 08:11:42 ....A 172360 Virusshare.00056/Packed.Win32.Katusha.o-3934c1037c58041f8418e15c85287cc63c0519ab 2013-04-18 23:58:36 ....A 118784 Virusshare.00056/Packed.Win32.Katusha.o-39463001eecf75cbd9303da0763dc95f3b7b13a8 2013-04-19 05:40:32 ....A 179712 Virusshare.00056/Packed.Win32.Katusha.o-398da8865ecaed3aa5f9178fb3d7de48d10c103c 2013-04-19 07:54:04 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-3a787c713344c8866e23b2abb83a1550284e6ffe 2013-04-19 05:41:44 ....A 38272 Virusshare.00056/Packed.Win32.Katusha.o-3aa616ed38a0ffeeab55eae9f3c4cda75ed29c64 2013-04-19 07:17:10 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-3ad0a93d8461e40b97b2f8a6005a37a6fbec0c74 2013-04-19 08:10:40 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-3b0a0a4f745b6e4c2a1677533d6be68fde46229a 2013-04-18 23:23:20 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.o-3b0f42c4a95ba045b137542f245b8dedea4dffc1 2013-04-19 00:01:10 ....A 249856 Virusshare.00056/Packed.Win32.Katusha.o-3b26d54eaf994d9fc051c55f55e0ce43c667c1fe 2013-04-19 00:10:56 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-3b337004ce4c78551602c83db947bc3b81d14a17 2013-04-19 00:26:34 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-3b5244f24c561651f0981912d1469840f911dd9f 2013-04-19 02:05:10 ....A 116325 Virusshare.00056/Packed.Win32.Katusha.o-3b742471677407769f33426628e24fde2bcc31d4 2013-04-19 05:27:22 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-3b8c09526325eb167137c9e76bea95053fcfbd37 2013-04-19 03:30:44 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-3bee7f4600641b4014eaeb290bc36b0dc7ca6863 2013-04-19 05:36:44 ....A 101491 Virusshare.00056/Packed.Win32.Katusha.o-3bfde1ab7214b9e06e25e24c0af578724cc78099 2013-04-19 05:59:36 ....A 320000 Virusshare.00056/Packed.Win32.Katusha.o-3ce6f0ce503a4489e7bf4f5285fc88e65c4d839f 2013-04-19 06:28:18 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-3d52ba15f556d082f23db619056d6340ebf2a037 2013-04-19 07:41:40 ....A 188416 Virusshare.00056/Packed.Win32.Katusha.o-3e69f24774a411ea19a5aeab2f6360d6db260a68 2013-04-19 06:54:52 ....A 33792 Virusshare.00056/Packed.Win32.Katusha.o-3e6d71105ff1d4314f338fdc9640831765ef096f 2013-04-19 00:25:08 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.o-3ea9d08919ca623e1f8e6d4737a7616f38a6a8a3 2013-04-19 08:13:20 ....A 218624 Virusshare.00056/Packed.Win32.Katusha.o-3eb1c6ddca1639159621a29df036e4e37d1ea032 2013-04-19 04:41:42 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-3ef8d5978d794a6e10341eee54c909597a403a5d 2013-04-18 23:18:50 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-3ef8de58879df12a8043a7fcd18d2e8fea0acc79 2013-04-19 07:33:00 ....A 290816 Virusshare.00056/Packed.Win32.Katusha.o-3f23836e69427b978d399d30d2a8c91a9302c6a5 2013-04-19 08:24:24 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-3f513dcd79c912843dd25b471373db69c72a66dd 2013-04-19 06:27:38 ....A 160768 Virusshare.00056/Packed.Win32.Katusha.o-3f7bb15e19e59e69ed583e092de15b31e32aa391 2013-04-19 05:11:48 ....A 278272 Virusshare.00056/Packed.Win32.Katusha.o-3f86d86562e84adc6824f28b1bd9a899e37b0596 2013-04-18 23:17:28 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-3fa64c02638929fd5a3b882a6af234d89523ac20 2013-04-19 06:12:22 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-3fbab0ac850e7a043cb5960942bc768875cfb32f 2013-04-19 00:36:52 ....A 133120 Virusshare.00056/Packed.Win32.Katusha.o-3fe750e992782f899b7f68f578cb61c3cb795033 2013-04-19 00:36:42 ....A 27648 Virusshare.00056/Packed.Win32.Katusha.o-40257e616590f0ae44968a99a493227eaf4bd197 2013-04-18 23:05:52 ....A 482304 Virusshare.00056/Packed.Win32.Katusha.o-4043aff6ecebd11d478d324fd6ab9f5655d09713 2013-04-18 23:18:36 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-405a6b7819ad858fb32218079377e5edbd9c7c62 2013-04-19 08:19:56 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-405ebc08309fabcbd943cdc6cb6b6a04a3b1b137 2013-04-19 07:46:48 ....A 90228 Virusshare.00056/Packed.Win32.Katusha.o-40765644c7708abca8623dc837977e23b506ebf4 2013-04-19 07:18:30 ....A 187392 Virusshare.00056/Packed.Win32.Katusha.o-409dea9ee8edd7fac96a92ee204558dcfc43ace5 2013-04-19 04:38:56 ....A 111616 Virusshare.00056/Packed.Win32.Katusha.o-40afe67bfeb00867351646a231d0c8e481db8e32 2013-04-19 01:23:52 ....A 348160 Virusshare.00056/Packed.Win32.Katusha.o-40bf86c9f996ce84d61aebb0fcdd2842745d5de4 2013-04-19 08:02:04 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-40e060b872fbb1cd0593274ea217501b195d0c0c 2013-04-19 07:19:02 ....A 180224 Virusshare.00056/Packed.Win32.Katusha.o-4113222c05d04c4506e32dda24b93e690dfc94d5 2013-04-19 02:31:02 ....A 143360 Virusshare.00056/Packed.Win32.Katusha.o-4151646ae9871e89236ad221c1faab19e099159b 2013-04-19 07:21:10 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-416ef9db43e1f603b71bac4575ac6cb6f1d6e581 2013-04-18 23:02:18 ....A 335872 Virusshare.00056/Packed.Win32.Katusha.o-420174747ff18095f334cfe2753074fdf91501c1 2013-04-19 08:21:48 ....A 47104 Virusshare.00056/Packed.Win32.Katusha.o-4203b464ba067bb4cf809f86f2725d42db105222 2013-04-19 07:41:46 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-420b8175154e2bb69936b705544c53148b6d0e42 2013-04-19 08:01:04 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.o-420bf624c25e251144837eaf5f51b1f33bcf5eb0 2013-04-18 23:40:44 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.o-421330df33c709041526dad8b0a7bd0638a21a7f 2013-04-19 03:59:04 ....A 716288 Virusshare.00056/Packed.Win32.Katusha.o-43021e81d656a55b139fb465e146479534b4bd6b 2013-04-19 05:23:28 ....A 221184 Virusshare.00056/Packed.Win32.Katusha.o-430a3e199afb629fb9ea62f95428612e92e23ff0 2013-04-19 01:15:34 ....A 312832 Virusshare.00056/Packed.Win32.Katusha.o-4321acbcf91ccf0b3d116b4787edd8ac4e80c0d6 2013-04-18 23:51:28 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.o-436f4f934177e3e9508584c3c48e0dcc5ab225f7 2013-04-19 05:25:58 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-43e90b14924db9b911fcd27c9a916d4fcb5ee3f8 2013-04-18 23:04:34 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-43f6ed41a313ea3a89b697cfcfb9322ed18d50e5 2013-04-19 06:12:12 ....A 22016 Virusshare.00056/Packed.Win32.Katusha.o-43fa1163fa050d2ea0e6ac3bdaf936fa7b80e040 2013-04-19 00:02:56 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-44059e603aeb65605a04a82a9a89d71a420e9965 2013-04-19 07:59:16 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.o-44105cb30814262d4ee82e7bddb1ffe5717dee73 2013-04-19 01:59:18 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-442875350532a4be768f0f843f99659c2de68db1 2013-04-19 07:58:46 ....A 175104 Virusshare.00056/Packed.Win32.Katusha.o-44411191275f607906c928000c79fd296a8f1f84 2013-04-19 02:11:44 ....A 230912 Virusshare.00056/Packed.Win32.Katusha.o-4454a447d8065b3ab13f1780d6f1e267f844ed72 2013-04-18 23:04:00 ....A 115200 Virusshare.00056/Packed.Win32.Katusha.o-449819b0c6ddb37ba1fd62f51643b0f64dd34b68 2013-04-19 06:40:04 ....A 368128 Virusshare.00056/Packed.Win32.Katusha.o-44b0243cd35c966a78dc3b28017533caf640b993 2013-04-19 00:53:02 ....A 133120 Virusshare.00056/Packed.Win32.Katusha.o-44b6a4ef1c73878dfd16573d94cbc11e8e04dddb 2013-04-19 01:42:34 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-450c13a4c2476226e7dd9040e319c3c8495dc0b6 2013-04-19 06:58:22 ....A 53760 Virusshare.00056/Packed.Win32.Katusha.o-454397504590b98ba8eec6e97174ad42ea9776a2 2013-04-19 08:10:30 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-4582fd5caeb1bc81c5b687dda03c326d1cc87087 2013-04-19 01:16:50 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-458569a2f4ddcccc370f87ca97609028a2528bfc 2013-04-19 07:33:46 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-45bd506110e77aecd85eeaebbb68c648e08e90e4 2013-04-18 22:49:46 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.o-46036820b98b67e15e4eb5c8a52cf0ddff1d2939 2013-04-19 02:07:34 ....A 122880 Virusshare.00056/Packed.Win32.Katusha.o-46354936e0c0aa7cb1bfe28dcdcae5a614a096ae 2013-04-19 07:13:40 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-464ea438e9b944a7314b956de6d1a41e6a8a211e 2013-04-19 00:20:16 ....A 51200 Virusshare.00056/Packed.Win32.Katusha.o-46ded531df0efc81537e43b7becbc9df62bda009 2013-04-19 08:21:10 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-47496c7e7fe1cb2af110473ded338b479bc115db 2013-04-19 00:48:56 ....A 204800 Virusshare.00056/Packed.Win32.Katusha.o-4767b664e8f608d838c0a49feed83708a31ac983 2013-04-19 00:12:22 ....A 391376 Virusshare.00056/Packed.Win32.Katusha.o-47702e126bd6d61108faf660f1abefcd3efcd214 2013-04-19 00:41:24 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-477b22956165f8c56261f7a1c96a367d46a9361a 2013-04-19 01:10:02 ....A 373760 Virusshare.00056/Packed.Win32.Katusha.o-4786f1094236c64b0a99c1e5fe3f28b6ec016a95 2013-04-19 04:24:10 ....A 123392 Virusshare.00056/Packed.Win32.Katusha.o-47967385da1c1f5511b22493f4624fca44bc3a36 2013-04-18 23:19:28 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-47f7a7bea1d67cf5b51af6865384a36ca0f5dc47 2013-04-19 06:59:16 ....A 2711552 Virusshare.00056/Packed.Win32.Katusha.o-481dfb0a129454043435a87d8a6c699aa9080535 2013-04-18 23:49:14 ....A 46598 Virusshare.00056/Packed.Win32.Katusha.o-484094b7af4f2b11fe1483f65ce69843cb9aa2a0 2013-04-18 23:21:04 ....A 23040 Virusshare.00056/Packed.Win32.Katusha.o-4844535af99ee84d8a942ebe6bdc02c43a9f083c 2013-04-19 05:25:44 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-48473523240234ab4b87276714e2f5223f2fe04e 2013-04-19 07:52:54 ....A 234496 Virusshare.00056/Packed.Win32.Katusha.o-48775685426fe4e5a5eaf8a5951398dd07183a24 2013-04-19 08:16:06 ....A 179200 Virusshare.00056/Packed.Win32.Katusha.o-48a1dd631222ddaeea2cdd34469e7be4be224ce4 2013-04-19 07:24:52 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-48d9529fafbd548fb10fcc2e234d6cc00ce479da 2013-04-19 02:31:12 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-48f274802574881eb14130f397e42a635522b9fd 2013-04-19 07:18:00 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-499fda6d612e4a3e60e5cd6bb24c7eff6690736e 2013-04-19 06:34:12 ....A 71686 Virusshare.00056/Packed.Win32.Katusha.o-4a0e7b98706399c1286f1a0897fbe4c35d6cee24 2013-04-19 08:04:30 ....A 125952 Virusshare.00056/Packed.Win32.Katusha.o-4a119208b5c496a43aaa3ac3167bde3c5b2dfd05 2013-04-19 07:16:02 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-4a1258fb645a04b1ec4a1e2b7cbbb840bc40072f 2013-04-18 23:31:14 ....A 96256 Virusshare.00056/Packed.Win32.Katusha.o-4ad0cb6d4d9970240a6393667da28843cf1db643 2013-04-19 07:21:36 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-4b15efbda7bd13f6758dfa83e5a89769f2224a46 2013-04-18 23:18:44 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-4b7a19b9de2bf8cf6e9aab473c4310e4ad6e69d4 2013-04-19 06:26:54 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-4b8f9faed829279dd9d00b10d37185f79080f6a6 2013-04-19 07:35:16 ....A 133632 Virusshare.00056/Packed.Win32.Katusha.o-4b93b162700c1aacf064d964c15e7fbfecb14e6e 2013-04-19 08:18:30 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-4b9d6e478505a7e268b50b590289d0421bb86b1c 2013-04-19 07:47:14 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-4bbc2ab8d600ed0932b60e3e7350835ae6e7277a 2013-04-19 01:11:50 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-4bfadd6a4ca3d86ee02a8eca00f927b1fdf7049b 2013-04-19 07:10:04 ....A 183808 Virusshare.00056/Packed.Win32.Katusha.o-4c00fc72e26f82d0d5216610efa85a22433d8014 2013-04-19 06:49:24 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-4c26c8a5665c523bdbe4e11ca4a60bc55d0596df 2013-04-19 06:00:50 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-4c4af96ea67900fd3206c6a044bfda3fdffa13cf 2013-04-19 08:10:32 ....A 155361 Virusshare.00056/Packed.Win32.Katusha.o-4c9a7b2fe869bae52f48d5556ae31740e3243e2a 2013-04-19 01:15:48 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-4ca7615576ffdd350a16bace96a6fa46a47986e4 2013-04-18 23:35:54 ....A 303616 Virusshare.00056/Packed.Win32.Katusha.o-4cb7970fe98c36b4729c998b10555ae2f18912d0 2013-04-19 02:33:44 ....A 114176 Virusshare.00056/Packed.Win32.Katusha.o-4d34d92d6d5ecf24a8b767e2035181b23e01567a 2013-04-19 02:57:36 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-4d888389c8859143a2328fcb05e98e71ed9795b9 2013-04-19 03:46:12 ....A 1358336 Virusshare.00056/Packed.Win32.Katusha.o-4db67520e2ce34deb86ba83f0554805a158a7d56 2013-04-18 23:11:48 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-4e25464158f433c50111d4bc3bd70700906126b2 2013-04-19 00:58:24 ....A 28160 Virusshare.00056/Packed.Win32.Katusha.o-4e62f73e58b8f4693d68b5ffa45c594f77a15597 2013-04-19 08:19:16 ....A 263168 Virusshare.00056/Packed.Win32.Katusha.o-4e657a84f6d884b187926bbefbe573b4eeff7bb4 2013-04-19 00:23:14 ....A 37888 Virusshare.00056/Packed.Win32.Katusha.o-4e81a393b30fece4b76a94811e273343f4f44ed8 2013-04-19 02:27:44 ....A 50176 Virusshare.00056/Packed.Win32.Katusha.o-4ebea46440d522ff895d120a08a22dfdc21ff5bc 2013-04-18 23:08:36 ....A 129536 Virusshare.00056/Packed.Win32.Katusha.o-4ed81eaf37528c5ff55710ff3a3ac168bddc1844 2013-04-19 02:43:42 ....A 141824 Virusshare.00056/Packed.Win32.Katusha.o-4f0565d4ab9e15aa8814bada4f2a28f56474a05c 2013-04-19 02:24:04 ....A 116224 Virusshare.00056/Packed.Win32.Katusha.o-4f068a5b73f923ad95271eb66c27ed2debfbb463 2013-04-18 23:09:06 ....A 87552 Virusshare.00056/Packed.Win32.Katusha.o-4f09404a921d604c5dfc5f34ae120c83201cd129 2013-04-19 08:20:26 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-4f20c2f239513d8abada2b6e3f73b29a8a46b84a 2013-04-18 23:29:08 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-4f447826172603ec5fef6b1aa46e10f8b611d51a 2013-04-19 07:13:40 ....A 106496 Virusshare.00056/Packed.Win32.Katusha.o-4f484d8f159c7d0a3cbbc3605d772374bafa89b0 2013-04-19 08:07:10 ....A 66560 Virusshare.00056/Packed.Win32.Katusha.o-4fac4c3138e0183b04d9c5c260843af7d02ae7d9 2013-04-19 08:21:54 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-500c8199228fedee189a0ff4a47e5498429b0caa 2013-04-19 08:16:48 ....A 41472 Virusshare.00056/Packed.Win32.Katusha.o-50367a6bf00da4211708cfdca5dc4fb9dd5d9ff0 2013-04-19 02:10:34 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-503fbcf0698944b110b5d7206981ebf411c7799c 2013-04-19 02:07:56 ....A 249856 Virusshare.00056/Packed.Win32.Katusha.o-50ac01b86ffb34ac99367b6edafdf5f9025130e7 2013-04-19 00:28:22 ....A 122368 Virusshare.00056/Packed.Win32.Katusha.o-50c9d88f685287a35fcd891bf03dce6e066b5e7c 2013-04-19 02:19:06 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-50f93c8e4d25e76d1edd083fc87dc24f7afe93cd 2013-04-19 03:17:58 ....A 626688 Virusshare.00056/Packed.Win32.Katusha.o-5137a6307d6479a13d0104cb317e80e2cd58774a 2013-04-19 02:56:36 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-513ba234f152f12f485ca3184d1276a9f538662f 2013-04-19 08:33:28 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-51dee35d99c5ac5f4f5b117fdaca21ab39b90b9d 2013-04-19 08:11:12 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-52064e4f3934219f557d0369590bf0ebf25357cd 2013-04-19 06:32:48 ....A 476160 Virusshare.00056/Packed.Win32.Katusha.o-528ffe47d9d0fafc84761c85da4092af21cab95e 2013-04-19 05:29:04 ....A 129024 Virusshare.00056/Packed.Win32.Katusha.o-52a42208dd4495e61740bb3bd0854987c3dbd164 2013-04-19 02:20:20 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.o-52f94d0133b21115aaad99e8c0ca507200f76c8b 2013-04-19 01:17:14 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-5355d0dff9c6abf0cc7e54686502638c932dea34 2013-04-19 07:11:24 ....A 23040 Virusshare.00056/Packed.Win32.Katusha.o-53c226c0cbf6e5a9a2f465944abf18b6d59e7585 2013-04-19 01:05:24 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-53f760fd8a8c715ec4d0357697948a073fab221c 2013-04-19 01:43:48 ....A 71686 Virusshare.00056/Packed.Win32.Katusha.o-540fdfaea020c4830e57ee706f08e17fec6bfbd8 2013-04-19 05:31:34 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-546812532942788991a81bbc68d12977d5757d44 2013-04-19 01:14:46 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-54be49c07010c7f3325f29027687ec7e4092e1ff 2013-04-19 00:46:22 ....A 688696 Virusshare.00056/Packed.Win32.Katusha.o-54f1a579d75023e99eee6daaf9227b7dbcbb7d82 2013-04-19 06:56:52 ....A 238080 Virusshare.00056/Packed.Win32.Katusha.o-54f4cfb9afdd7aebeb8a0aaf403401c34589dc9f 2013-04-19 05:25:38 ....A 260096 Virusshare.00056/Packed.Win32.Katusha.o-550d7079c1c79961b0447f279dc093819eac87a2 2013-04-19 08:07:40 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-552901b23d1cf467bcb3d8c1b00116b91ff65807 2013-04-18 23:04:26 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-5552dd09e930f66cea1b5d6c064a8e4824ed0de2 2013-04-19 00:53:30 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-557be3f23c0d2086beafae560723772c81cddb3d 2013-04-19 02:54:54 ....A 178688 Virusshare.00056/Packed.Win32.Katusha.o-558f2a8222ce2a2c5ba8862f2e76b1f75268e3ba 2013-04-18 23:48:30 ....A 125952 Virusshare.00056/Packed.Win32.Katusha.o-55b828e904d0ab6db54ed73845f720a71dd5ec51 2013-04-19 05:06:56 ....A 78372 Virusshare.00056/Packed.Win32.Katusha.o-55e0f4bbf070d91ce5247bca8531f934343c1ef7 2013-04-19 08:07:10 ....A 245760 Virusshare.00056/Packed.Win32.Katusha.o-55ea72b7d9258c4d1fd8da6a48f3bff9b7d3b307 2013-04-19 00:39:08 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-55fa0b56fd113d3982656bdaea8690924de63447 2013-04-19 02:19:40 ....A 56320 Virusshare.00056/Packed.Win32.Katusha.o-5628bef9bc2afde492596aa0d2d2ca26ce40a693 2013-04-18 23:10:06 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-56314feec153460b024850d68ddd7217e531ac93 2013-04-19 08:13:56 ....A 188416 Virusshare.00056/Packed.Win32.Katusha.o-564c5979702d8eb7eed3460ef86173bf7c719106 2013-04-19 07:21:32 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.o-5656da46f643a0c82dff4a95349001aa452c752f 2013-04-19 02:20:12 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-56676158e561da9dea68b9b151c19ca2cbf6ec77 2013-04-19 07:38:36 ....A 350128 Virusshare.00056/Packed.Win32.Katusha.o-56b3ed488b6f140ccdbfcae95a4e9baef40dac4c 2013-04-18 23:59:44 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-56d7be97dfa2c918473bada47ce695078b1f5675 2013-04-19 07:13:06 ....A 173056 Virusshare.00056/Packed.Win32.Katusha.o-56df484d2be442463eb4d9e84e7b8ee11fe75f96 2013-04-18 23:53:54 ....A 88207 Virusshare.00056/Packed.Win32.Katusha.o-575f24158f405efebf76b2e2cc523d524dd91910 2013-04-19 01:29:50 ....A 139264 Virusshare.00056/Packed.Win32.Katusha.o-576df5046789f523e34f4df5d92104ebf5cdfabd 2013-04-18 23:08:50 ....A 194048 Virusshare.00056/Packed.Win32.Katusha.o-5780c6b2b58559cd8ab4e8fb8d990095fdfa944f 2013-04-19 01:52:12 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-57d19cc0446f8df2ef1d4125792da27e95dcde21 2013-04-19 05:22:28 ....A 108022 Virusshare.00056/Packed.Win32.Katusha.o-57ee81b7766b4003ad8c32c3c29d1f9a0b12de2a 2013-04-19 02:08:54 ....A 171008 Virusshare.00056/Packed.Win32.Katusha.o-58054d7ef333fecdc7949fa37a00f7236f6392d4 2013-04-19 06:05:22 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-5807367882f0beb9f2d2c96b923f4587363c16d6 2013-04-19 01:45:56 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-5817e033cb0fea042785e92aa7bf5dad4a02a9ea 2013-04-19 00:18:54 ....A 87552 Virusshare.00056/Packed.Win32.Katusha.o-583c3eaad7bdb0f3bea163ff398e3b4c92c5573f 2013-04-19 02:05:38 ....A 302080 Virusshare.00056/Packed.Win32.Katusha.o-584340886593dfad9235dc524853af324bdd5de8 2013-04-19 00:54:58 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-585c6f976ab97263fc8c1491cbe38e94bdff708f 2013-04-19 07:23:46 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-58b7cc4c2c362f78e9a2047cf9820faceac4d8d3 2013-04-19 02:53:46 ....A 171519 Virusshare.00056/Packed.Win32.Katusha.o-58c83f9c2f5422761ce30bb248519a4e0050f195 2013-04-19 04:28:16 ....A 52736 Virusshare.00056/Packed.Win32.Katusha.o-59011bf784527c0c343b6d85c05e52c6cc2ced43 2013-04-19 07:21:56 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-5936dc4fa8761bf6e292be83b445f8a328eeaa09 2013-04-18 23:17:12 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-59470fd9fc4c2184e50bc067a1f5b5d2dbe01155 2013-04-19 07:16:46 ....A 36352 Virusshare.00056/Packed.Win32.Katusha.o-596b1e20966a577d8b0b4b8d10415ac97a09b402 2013-04-19 07:18:26 ....A 704512 Virusshare.00056/Packed.Win32.Katusha.o-5a3d985b398866b8ba3d4262d001455b44ed16ea 2013-04-19 08:15:36 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.o-5a99f14530661530d6cc308a3ad958b6d58b0a65 2013-04-19 05:19:00 ....A 143360 Virusshare.00056/Packed.Win32.Katusha.o-5ab126f263008231dcacc56147d9699d60d1d0bd 2013-04-19 07:53:46 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-5abd221981a385f93d78b014aec3c64b1736127d 2013-04-18 23:26:42 ....A 84480 Virusshare.00056/Packed.Win32.Katusha.o-5ad00a0e3a584d6b46e3f3f62f1455486a35cbb4 2013-04-19 02:08:14 ....A 94784 Virusshare.00056/Packed.Win32.Katusha.o-5b18e5bb498e0b145ba8698b65c06dc41299a96e 2013-04-19 00:39:44 ....A 51712 Virusshare.00056/Packed.Win32.Katusha.o-5b3b3e491b61be6722a0911191252496958d35bb 2013-04-18 22:50:36 ....A 270336 Virusshare.00056/Packed.Win32.Katusha.o-5b51607aafc01327ecfe28d7f5b03b42b1aec12b 2013-04-19 07:53:16 ....A 153600 Virusshare.00056/Packed.Win32.Katusha.o-5b6176b4c6eb195470456921293c3895b30a8b5a 2013-04-19 08:31:04 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-5b96de1b161da4c5f0c286e51b1e3bfeb0cb7132 2013-04-19 00:26:14 ....A 103424 Virusshare.00056/Packed.Win32.Katusha.o-5bc60a66c726d6dabaffb972c4cba929244b509b 2013-04-19 06:56:42 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-5c19ba90b59de69a972f5212631fd0c11446e9f2 2013-04-19 08:00:40 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-5c299dbaa4d41ce4820b08e42f49b55fddbd048b 2013-04-19 00:49:06 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.o-5c3cb74d003e57a287db36544e4f057b41aed8ee 2013-04-19 03:54:32 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-5c401878456187c84072de91412c52959d4dcad9 2013-04-19 07:54:20 ....A 201216 Virusshare.00056/Packed.Win32.Katusha.o-5c6ff46db5a3995a4b0483a2849c5c8b9a51d582 2013-04-18 23:49:08 ....A 187392 Virusshare.00056/Packed.Win32.Katusha.o-5cadf788ceb122df28c65042275f3be73a704c19 2013-04-18 23:43:58 ....A 109224 Virusshare.00056/Packed.Win32.Katusha.o-5cd2609aa17ddff93ca976de49d81c38dc81e309 2013-04-19 02:10:58 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-5d310337d4fc8023dc6089fe5b84ef7bbf4ebd61 2013-04-19 08:27:18 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-5d7abc7467240b6e8a961db8456f33d198784820 2013-04-19 07:37:02 ....A 93696 Virusshare.00056/Packed.Win32.Katusha.o-5d8fc9a9433bccd2693f3e9661a2d5c60ae3c5c6 2013-04-19 08:25:22 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-5d96b1b7ede319105de7cb3058103468bab9d982 2013-04-19 00:09:06 ....A 335872 Virusshare.00056/Packed.Win32.Katusha.o-5dd2d55f1c30a8b04c2027b9f732218bbbc37e24 2013-04-19 08:05:56 ....A 108032 Virusshare.00056/Packed.Win32.Katusha.o-5e01b7147bd8e9eaa2c9f67d3e03d1fd505370f7 2013-04-19 02:17:20 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.o-5e10ac61d1fc4838cc87e1179621a4340da4dabb 2013-04-19 08:06:26 ....A 124416 Virusshare.00056/Packed.Win32.Katusha.o-5eef17b39bdcab56dafd80937f5b1e49726b2c53 2013-04-19 05:50:08 ....A 414208 Virusshare.00056/Packed.Win32.Katusha.o-5efe39e0dbb7e35932d98ab830c77aa071c1cb3d 2013-04-19 04:31:50 ....A 414208 Virusshare.00056/Packed.Win32.Katusha.o-5fccca6226fea3bd8db92b6f1f3434f6f0247665 2013-04-19 08:20:28 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-5fd9654015ec661d82b2855d98b8c44552f97960 2013-04-18 23:26:44 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-60216524f1b22b4527b0551af67a5bfe583de668 2013-04-18 23:05:56 ....A 526872 Virusshare.00056/Packed.Win32.Katusha.o-6072cd9e27f39f61ef2ebd17f8598f45db07cb80 2013-04-19 01:56:48 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-609e4757c54a874bb9078cdd743833798e2537c9 2013-04-18 23:49:28 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-60db2916744fad3aec53ae7efb40403f271d9d98 2013-04-19 05:47:26 ....A 8192 Virusshare.00056/Packed.Win32.Katusha.o-60f9df776915fe31ff07c918fcbf1810580f74ab 2013-04-19 06:10:04 ....A 176128 Virusshare.00056/Packed.Win32.Katusha.o-6124356a14599ddda2b73cdb43666298c6690845 2013-04-19 05:08:50 ....A 251392 Virusshare.00056/Packed.Win32.Katusha.o-6140c59c1875d462b3ae39bde4dbec63020db649 2013-04-19 08:17:10 ....A 182784 Virusshare.00056/Packed.Win32.Katusha.o-614c190a285fb90679f55efa194fab1683cede8b 2013-04-19 00:02:22 ....A 455168 Virusshare.00056/Packed.Win32.Katusha.o-61632b4c65bae07e4a96c05a38262d7afb6d51b9 2013-04-19 01:27:36 ....A 148864 Virusshare.00056/Packed.Win32.Katusha.o-616a67b7f6ecc45806fe350d9508d1e2cbd5063b 2013-04-19 01:08:40 ....A 285184 Virusshare.00056/Packed.Win32.Katusha.o-61bc7f435d70271ce1d61e678afff3f24a654f05 2013-04-19 06:15:32 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-623448127798efd9c259b0d48e687d9a08af45d5 2013-04-19 07:07:36 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-62bf143588702f473b67fcad8a4deb17b5598fa1 2013-04-19 06:26:16 ....A 186880 Virusshare.00056/Packed.Win32.Katusha.o-62e0f736b607252e4f232dadf931fe5d4c971b04 2013-04-19 08:26:38 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-62f1037f2b0e3cc441642bc9d5dcfc8a566af4e7 2013-04-19 06:00:24 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-6311f4e1dc0bde40e4251ef221d9eb4128fc58f6 2013-04-19 04:56:22 ....A 332288 Virusshare.00056/Packed.Win32.Katusha.o-631921d0652b30f15809b4bb1a1e0378d96470b5 2013-04-19 07:50:00 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-63545839064481c056b0d7ce6e6e00cfc06d7189 2013-04-19 07:14:50 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-6384f6dc6bca2c3a7e51db6f8ad4c2cda85957fd 2013-04-19 00:15:04 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-63880b9ac4bcb9dddc76a8b0ed4c02e9d2315e0d 2013-04-19 00:21:28 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-6393341b059ddd1f99f84870e1b2f9272443fb0d 2013-04-19 05:38:38 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-63cf6d591bf9ebb80f1b73cff08db0c41d2f850f 2013-04-19 04:49:38 ....A 204800 Virusshare.00056/Packed.Win32.Katusha.o-63fe0626a76c617fb9ffd21f2a6c5b0470ff73e6 2013-04-19 02:05:08 ....A 282112 Virusshare.00056/Packed.Win32.Katusha.o-644729c585dcc899de7414f75323617204d83e3c 2013-04-19 08:06:56 ....A 54072 Virusshare.00056/Packed.Win32.Katusha.o-647051f949a43b239e83c0c6dcfb271a6f2790e1 2013-04-19 07:28:34 ....A 549888 Virusshare.00056/Packed.Win32.Katusha.o-647e82f909125916eba0029f26830aa864c84b4b 2013-04-19 00:24:00 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-648a5eb785c2997e75986c25513e0e052392db8a 2013-04-18 23:45:36 ....A 179200 Virusshare.00056/Packed.Win32.Katusha.o-658ce7a1a4daadcd1c07b47a726d51d469dbafef 2013-04-19 08:24:08 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-65f9ef14e4c62174b8bade93f503c7631bdc9e8a 2013-04-19 08:25:18 ....A 146432 Virusshare.00056/Packed.Win32.Katusha.o-65fab7830a4232366bb95e1220376b865024e710 2013-04-19 05:56:14 ....A 308992 Virusshare.00056/Packed.Win32.Katusha.o-661ce791429958ff20711b7022be3f51e9591170 2013-04-19 06:03:22 ....A 193536 Virusshare.00056/Packed.Win32.Katusha.o-666395cacd48b826bf78cb3f32fefcdee1833606 2013-04-19 07:15:06 ....A 162304 Virusshare.00056/Packed.Win32.Katusha.o-66cb560c22784dbc3cd602967c1e5dba3750e853 2013-04-19 07:12:02 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-66d1646de98c22f1b9a0f553d9c3622717881123 2013-04-19 07:24:08 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-66d8cf9df586b0b3b9752ebca243b117fa0794bf 2013-04-18 23:33:40 ....A 177664 Virusshare.00056/Packed.Win32.Katusha.o-672dab2e359f081619bdbbc6b36f753bcf8993a5 2013-04-19 01:57:42 ....A 40861 Virusshare.00056/Packed.Win32.Katusha.o-6740529a0e535f8a4eb4ceaec8c95f53c5ef1273 2013-04-19 04:03:36 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.o-675ab92809a2a0b1ccd9c16c08e7ea3e7abdb4a5 2013-04-19 01:49:46 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.o-6775d74b1f6753990f4533041a91749a0ad5075b 2013-04-19 00:54:48 ....A 121344 Virusshare.00056/Packed.Win32.Katusha.o-67cbbb53a355048a694946f180f26d9ab705e4b3 2013-04-19 07:05:36 ....A 164352 Virusshare.00056/Packed.Win32.Katusha.o-67feec0265ac64a7b87867c221dd9776e917d51d 2013-04-19 04:44:42 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-684846560e55c3a13751d083ef1010fef0d047cd 2013-04-19 07:15:10 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-6871862eebcef1b2beffe9c402ff1d93032d2abe 2013-04-19 02:44:54 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-68736e24be7633d94fa0293c426989c116daf874 2013-04-19 06:14:30 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-6881d37ede8eb8c47047bcb5723ee1baf9641864 2013-04-19 06:30:08 ....A 237568 Virusshare.00056/Packed.Win32.Katusha.o-68850c19b566e2eeceed9e24ebc54d648cfbf4ca 2013-04-19 00:12:56 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-68fd5a91c36f48b4337afeb1a6b9fcdf89b17b24 2013-04-19 02:27:10 ....A 278272 Virusshare.00056/Packed.Win32.Katusha.o-69bd09f3c8109ef032ee7a4f27d926df3a3119d9 2013-04-19 02:34:40 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-69cfd097d431421baa5a272e5989e9e2986abcd0 2013-04-19 07:54:16 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-69ebe33c0b084e08388ba28befea4dc5d8837d92 2013-04-19 02:39:16 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-6a0e87602d4e9ead7a7ea7a9986af4620595b1f6 2013-04-19 00:08:46 ....A 194048 Virusshare.00056/Packed.Win32.Katusha.o-6a49bdce7babd78dede93aba412978d27e568753 2013-04-19 02:19:10 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-6a4c01df8434da0366618fed8f4bba3d1439011a 2013-04-19 06:26:06 ....A 238080 Virusshare.00056/Packed.Win32.Katusha.o-6aa455a0b4bdebb4e608c78be247ee18e0ea4174 2013-04-19 00:37:18 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-6adf473fad8fe5ab61c40491220b71725ea5e507 2013-04-19 02:18:00 ....A 155648 Virusshare.00056/Packed.Win32.Katusha.o-6af46813c1125ac7b1f8474ec643b3a12c4640c7 2013-04-19 07:49:14 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-6afdb0e36dd9389946a1daf43df9b71cac27ef09 2013-04-18 23:41:12 ....A 315392 Virusshare.00056/Packed.Win32.Katusha.o-6b25cdee4e387499014cec1c904d0f518db2a694 2013-04-19 08:14:06 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.o-6b52f1da8416053bf842a95900d3a88318271ec3 2013-04-19 00:33:04 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-6b56e880b7e6d4b67b576ccb96e003d2fcae363b 2013-04-19 04:32:20 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-6b7f9c6d8aaa300f13cb7567780b339499a78ed3 2013-04-19 05:59:38 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-6b8aaa402865b95c37be69f4df77df1d09fcc67f 2013-04-19 01:45:34 ....A 79360 Virusshare.00056/Packed.Win32.Katusha.o-6bbb67e063f7fe3fb037f821fb516e1b6211c6ac 2013-04-19 02:22:22 ....A 213504 Virusshare.00056/Packed.Win32.Katusha.o-6bcc0a583fe2f12eddbb4de393ad57ea5b409999 2013-04-19 01:34:02 ....A 125440 Virusshare.00056/Packed.Win32.Katusha.o-6bd3e3be4eb5a4fc4fa5fe948661e80ce43e5bcb 2013-04-19 06:10:14 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-6c3652b0288d0f6ebf29a11084b1d77bb4934d2b 2013-04-19 06:41:56 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-6c62684af3baaf0570ee07a459116b455c030c70 2013-04-19 06:11:28 ....A 335872 Virusshare.00056/Packed.Win32.Katusha.o-6c6d4e488e82806dde83730c4fd2b7f9a5b1ba46 2013-04-19 08:03:26 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-6c88fa4110a4f5fb91cf513ed8dffa3f165bffde 2013-04-18 22:55:48 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.o-6c9bbe376c2ac4f8adde6e7cd7df9c2452f147a4 2013-04-19 07:59:04 ....A 180736 Virusshare.00056/Packed.Win32.Katusha.o-6ce3b6922bef40f4db20c20091e9b302f5ae175a 2013-04-19 06:03:38 ....A 393216 Virusshare.00056/Packed.Win32.Katusha.o-6d1ed200c4f11fa033c490b79fb49b95103e2809 2013-04-19 07:29:02 ....A 233984 Virusshare.00056/Packed.Win32.Katusha.o-6d1f572daf65472f073b78ed20804ca26c852e9a 2013-04-19 08:09:32 ....A 122880 Virusshare.00056/Packed.Win32.Katusha.o-6d49b703da513c7544864d46acc29aa8920bbf14 2013-04-18 22:53:36 ....A 204800 Virusshare.00056/Packed.Win32.Katusha.o-6d8fc5598442a3575f003239c488fb26ef57e0a3 2013-04-19 07:38:38 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-6db50636543668840d256b9a61b941d7f1e1bc53 2013-04-19 07:13:42 ....A 198656 Virusshare.00056/Packed.Win32.Katusha.o-6db5e03e9d6a131188df236ebd6cb71681e69c67 2013-04-19 05:50:08 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-6df00aceda5dcb5d7926a6dbbb01dca48f7dd344 2013-04-18 23:26:20 ....A 257088 Virusshare.00056/Packed.Win32.Katusha.o-6e054c51d7c4938f489ac232966fbbf946aada45 2013-04-19 05:40:06 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-6e145fdeaea7ee1725892dbec9068a19243ab6ec 2013-04-18 23:26:06 ....A 686080 Virusshare.00056/Packed.Win32.Katusha.o-6eabd57b4e48c96f7bd3f8928ab964291dafe5d2 2013-04-18 23:13:48 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-6ef01bda48132d8981abad834fc28cd05a082072 2013-04-19 05:59:20 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-6ef491df4bb6ee7010fd061e1ca3ab3d4ff9bc0c 2013-04-19 02:18:44 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-6efdb84be1eeb96a587ad5d5b9058707ae66c84c 2013-04-19 08:28:28 ....A 184832 Virusshare.00056/Packed.Win32.Katusha.o-6f4d3d408792081a5f643fb0248ca3bf86137c20 2013-04-19 05:38:44 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-6fcd7ec0df6ecc281c14845c016175c3e8a7a4d8 2013-04-19 01:04:18 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-6fd387e1032a33c0ea1e03f5d22ff1fe63969788 2013-04-19 08:24:04 ....A 365056 Virusshare.00056/Packed.Win32.Katusha.o-701c573552175290f7758acbc5308cea7fddfee1 2013-04-18 23:22:52 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-70bf16c7b5c60b7ba6ee57bdfc0d3c3664a84300 2013-04-19 00:20:14 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-70c4c7f6db657014da45332aee9095dec2a7ed57 2013-04-19 01:11:56 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-711405ffffc4d5881eecf4862550ae1dde7ad1f9 2013-04-19 07:39:52 ....A 182272 Virusshare.00056/Packed.Win32.Katusha.o-7116c38af9fef9a33f4ec0f68a03c0cee403f3ca 2013-04-18 23:39:54 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-715fb1cc78efac656337b6347a9c8843df81e1b1 2013-04-19 01:59:02 ....A 93696 Virusshare.00056/Packed.Win32.Katusha.o-7163ce931e500938c529a6b020567fb6d9f66c4c 2013-04-18 23:05:06 ....A 53103 Virusshare.00056/Packed.Win32.Katusha.o-7192e0c434d1698aa139fb118d6e4ce298f2e1fb 2013-04-19 08:18:26 ....A 1041920 Virusshare.00056/Packed.Win32.Katusha.o-71ab6e71f6f2804ffb3ccc81a708dd8657194567 2013-04-19 07:54:16 ....A 147456 Virusshare.00056/Packed.Win32.Katusha.o-71f8cda49828c106777f51f9164863e16032052f 2013-04-19 08:15:42 ....A 56320 Virusshare.00056/Packed.Win32.Katusha.o-720a91d3c8c7f01d02385199db7bc8a16576f852 2013-04-19 05:58:54 ....A 249856 Virusshare.00056/Packed.Win32.Katusha.o-7246643b3fb4f8a2baac5e194ccbb22c601552b1 2013-04-19 08:27:28 ....A 104365 Virusshare.00056/Packed.Win32.Katusha.o-727233a11daf0a49dc33c1ee87f6ae9a2424bc9b 2013-04-18 23:19:48 ....A 125952 Virusshare.00056/Packed.Win32.Katusha.o-72bf6aadf555a797130ad0a58bc4cbac84d9a0b1 2013-04-19 02:12:18 ....A 203776 Virusshare.00056/Packed.Win32.Katusha.o-732b89770eff8325091c8a5999a63e9ed785191b 2013-04-19 06:13:26 ....A 225792 Virusshare.00056/Packed.Win32.Katusha.o-7360c9198dd69073b753e415b7ad8151f3e796f9 2013-04-19 05:11:02 ....A 86528 Virusshare.00056/Packed.Win32.Katusha.o-737cb483e73b952b2c6e27f041d29517a3df64a7 2013-04-19 08:20:56 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-73be212b47948d8c1d8ee9c60dfe7fb9fa87b44e 2013-04-19 08:05:16 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-73c0a1c86c3f82e1ee6d4577c41a22b1e13db197 2013-04-19 05:37:08 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-73dddf5ed6c1dcaf1bece3ee1e81eaea1b609fa9 2013-04-19 02:01:50 ....A 41008 Virusshare.00056/Packed.Win32.Katusha.o-73f13a8b1a7ebe81d9931541daf7a75208e3fb75 2013-04-19 06:57:38 ....A 184320 Virusshare.00056/Packed.Win32.Katusha.o-74436d6c4fe0b5cdf5aa642581ad71200bb123a4 2013-04-18 23:48:28 ....A 290816 Virusshare.00056/Packed.Win32.Katusha.o-74506ae49d51d85959c45be36dc1d28eb5bd018c 2013-04-19 00:20:24 ....A 240640 Virusshare.00056/Packed.Win32.Katusha.o-749ba663ad26205630ebee4baa7ec7404db9d1d6 2013-04-19 06:34:20 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-74e53333f02b6a97b268c44a4e0e529b6ecd83cd 2013-04-19 05:28:40 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-750b97087959bff813c41d23b51991b79429d298 2013-04-19 08:11:30 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-751894504c8e4e0f5f4e7b13a1f2e676432e695d 2013-04-19 06:09:08 ....A 119296 Virusshare.00056/Packed.Win32.Katusha.o-752ab230b8ebab4fd1f1a68b89a46187a88bb7ac 2013-04-19 07:40:00 ....A 481792 Virusshare.00056/Packed.Win32.Katusha.o-75355e9dcb808432f3d92cf964629516817de664 2013-04-19 02:29:28 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-7544b32865059ddcdaf41d99908d89e879dfb63e 2013-04-18 23:51:10 ....A 272384 Virusshare.00056/Packed.Win32.Katusha.o-758488b5143d941c296b096c2f6b26b33c195214 2013-04-18 23:31:04 ....A 172032 Virusshare.00056/Packed.Win32.Katusha.o-758aba9244dcacc1c2c4b08c1ac716b00bafdd3f 2013-04-19 08:18:14 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-759299f3a93adba8edc7522315196219b088372e 2013-04-19 00:43:30 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-75d3a08bedb9e0d68d24bfd8e247ac164b7bb713 2013-04-18 23:41:54 ....A 155160 Virusshare.00056/Packed.Win32.Katusha.o-762227fc733f9b1f6b66d69f7efe68a4f50c5181 2013-04-19 02:49:56 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-7624a795e4be69f98b19c8e5439a388c68fa9b98 2013-04-19 06:11:26 ....A 243712 Virusshare.00056/Packed.Win32.Katusha.o-764c3b979daddb8029c3634475c3a1f54ac7d0fb 2013-04-19 01:41:54 ....A 119808 Virusshare.00056/Packed.Win32.Katusha.o-7698a0fe0ce37ae0a9cdc7875817f99aa815105d 2013-04-19 08:21:16 ....A 78372 Virusshare.00056/Packed.Win32.Katusha.o-76c0e5888496ad13a1249935340ee8298d201f01 2013-04-19 02:04:52 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-76f12f367e9f76e9ca4aa7b53bac52d55d039c93 2013-04-19 08:29:44 ....A 115712 Virusshare.00056/Packed.Win32.Katusha.o-773e78d33b1fe55de95ffe658816ec06c6680280 2013-04-18 23:07:20 ....A 62464 Virusshare.00056/Packed.Win32.Katusha.o-777f7cec4eb7cfc094a318a5b9eeeffeb2cdf005 2013-04-18 23:45:12 ....A 49152 Virusshare.00056/Packed.Win32.Katusha.o-77bf203ffcf47466b7cec835e312e09988c778af 2013-04-19 08:16:46 ....A 114176 Virusshare.00056/Packed.Win32.Katusha.o-77cd7dccee283315f285bcc94046f06a419b23fc 2013-04-19 06:04:52 ....A 78372 Virusshare.00056/Packed.Win32.Katusha.o-78111e64cd1eb2a33067847923ca60e278b2aa0e 2013-04-19 02:49:12 ....A 181248 Virusshare.00056/Packed.Win32.Katusha.o-7880161d947ce35644a5c58af5bb539787e02909 2013-04-19 01:19:54 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-78a54c65047e59e50526063fa3d492e8baf0d511 2013-04-19 01:56:48 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-78ea8c36cde6ffa698e80f2538ac2b623bfa53f0 2013-04-19 05:32:32 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-790d2d072cbac0dac71dbe7e9ad959a7796e59d5 2013-04-19 05:59:36 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-799a2302ccaa14fe5cabe9cb9b971c8a0166ea29 2013-04-18 22:50:54 ....A 221184 Virusshare.00056/Packed.Win32.Katusha.o-79a742eb07f5b99665c04e7eb4c3fcdc11aafa42 2013-04-19 05:39:32 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-79b31ae5f4c25d19f86f22d7802bb63baf4530c4 2013-04-19 08:25:22 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-79dca8f2dc6381646e4952b64c825e878606d43c 2013-04-19 05:46:04 ....A 996832 Virusshare.00056/Packed.Win32.Katusha.o-7a6067273adef891ea225e7e4ce241db5989cac5 2013-04-19 04:55:40 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-7a893f16938bff02c5f5c6ed3a886e3d4b788560 2013-04-19 06:13:40 ....A 344064 Virusshare.00056/Packed.Win32.Katusha.o-7a8e8c916f28b49cb6bb07bc1076170c11fb9e78 2013-04-19 05:22:48 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-7a939bc8464d59592cb5addaf895813574b167d4 2013-04-19 06:53:16 ....A 194048 Virusshare.00056/Packed.Win32.Katusha.o-7aba1ce878a8a8a5cb441c5e85d000080247fe99 2013-04-19 00:00:38 ....A 172032 Virusshare.00056/Packed.Win32.Katusha.o-7aeae97ac9bd052a7564d5191d5a0634b6ce4dc9 2013-04-19 08:00:56 ....A 245248 Virusshare.00056/Packed.Win32.Katusha.o-7b41d3d6694c959ff45a415d4dac5ec131eec832 2013-04-19 02:54:48 ....A 168448 Virusshare.00056/Packed.Win32.Katusha.o-7b4b7685bb47e5263b61159d4e834b2c474affd6 2013-04-19 07:47:10 ....A 375808 Virusshare.00056/Packed.Win32.Katusha.o-7b5cfa801cccccbd4c5c56b91230beb79b3f5c3f 2013-04-18 22:51:16 ....A 1097728 Virusshare.00056/Packed.Win32.Katusha.o-7b804947e1eac2f0ac0dd6ca782bb56497aa6e01 2013-04-19 01:28:36 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-7b868a7b3745bd229f473fdf4d48ed0b6068df15 2013-04-19 02:30:52 ....A 160256 Virusshare.00056/Packed.Win32.Katusha.o-7bc4d84c3179641ff000967b226b46cb4131c27b 2013-04-19 06:40:34 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-7be35745cb5735eed155477832450b6e0abc9896 2013-04-19 01:02:46 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-7c6519dd44e308d4d4ce4d4f5b5872cff573597e 2013-04-19 08:17:46 ....A 301056 Virusshare.00056/Packed.Win32.Katusha.o-7ca74484b74b15681548d3aec466d83b321b3002 2013-04-19 07:40:22 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-7caafe15c35f5cb1478e7df1281ebe214fe3d706 2013-04-19 01:32:14 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-7cb58a55697ee55d01337c1ea0f569deb73708ba 2013-04-19 08:03:56 ....A 186368 Virusshare.00056/Packed.Win32.Katusha.o-7d4f5a1599f08d5be60918f146e702fae21ed03a 2013-04-19 00:54:34 ....A 348160 Virusshare.00056/Packed.Win32.Katusha.o-7d52718b1cfad884e62e9fd780f256b22e60d0b8 2013-04-19 02:10:38 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-7d53106c386b856428af8dcc9ef59590b7f137bb 2013-04-19 02:09:46 ....A 193536 Virusshare.00056/Packed.Win32.Katusha.o-7d5c0a346432ec4f84a55ebfc69ccfda8f874e0d 2013-04-19 00:33:00 ....A 275200 Virusshare.00056/Packed.Win32.Katusha.o-7d6aa1a6cb6cb5eee1518569fb8bcefb78fa7abe 2013-04-18 23:29:42 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-7d6d584ed560fd9ea7854d3fcfba56fc53d0ebbe 2013-04-18 23:08:10 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-7db53973192cd7c717ca3e675e9d707ea433a70c 2013-04-19 05:28:48 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-7dd4cbaf6e743917c8e26de9bd725f3e0bd33d29 2013-04-19 07:59:18 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-7df287ed70005a8f3efc3a310e96f0bce2429117 2013-04-19 08:21:54 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-7dfd77310895e140d883a56582f30e9761159ac7 2013-04-18 23:48:32 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-7e1ad8734b1ca23f9b5bdef2c9999671b4818ee2 2013-04-18 23:01:00 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-7e263164e466a1a8266bc73011b5d83f3956c301 2013-04-19 02:17:28 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.o-7e53ff1b9a9f8d51f00a31417d62bcf197330898 2013-04-19 05:46:08 ....A 378216 Virusshare.00056/Packed.Win32.Katusha.o-7ea88e78dd3d9200d17ab91a56c1093ff047ffe6 2013-04-19 02:53:50 ....A 185856 Virusshare.00056/Packed.Win32.Katusha.o-7eee78e46920e07a1b85b6070ca76127fd86493b 2013-04-19 05:13:36 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-7f3be7cf62f8d4b218974e3078be280f34b9fcbf 2013-04-18 23:13:12 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-7f5a04d7f92dcfa9cdb86883eced20fb450c1689 2013-04-19 07:23:28 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-7fc040fd32af1f92c1d67a3f22003419a8daa75f 2013-04-19 01:48:34 ....A 140288 Virusshare.00056/Packed.Win32.Katusha.o-7fd236908c4d7be94d56ec175a2855224263305e 2013-04-18 23:42:54 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-800ed95bb19b7ebe9879faab454006db246cb8c2 2013-04-19 01:39:38 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-80280a1cbd4a7cbafed19a526a1082ecb5232a08 2013-04-19 06:21:22 ....A 143360 Virusshare.00056/Packed.Win32.Katusha.o-8094f48b88d138a03d59431b800526a114e8e708 2013-04-19 02:49:02 ....A 175104 Virusshare.00056/Packed.Win32.Katusha.o-80e5877b12d155c47d7510ba057c551ceffef68b 2013-04-19 07:54:04 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-80ea52a79697a7fcb8ab4fae1a936a4bc3f59fb5 2013-04-19 08:19:32 ....A 4442112 Virusshare.00056/Packed.Win32.Katusha.o-810b2f9f76be44b0eb7f0e58caa7d4034e35dcfd 2013-04-19 06:16:08 ....A 331264 Virusshare.00056/Packed.Win32.Katusha.o-816d139b4f613d0aca40aa41355b5c9f4cb14b90 2013-04-19 05:45:44 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-818e9313f21c344835bc7beeb73f55cb19028120 2013-04-19 02:30:54 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-81c1b91649a2fcbbffcade50d752f8d794c2ee69 2013-04-19 05:46:44 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-81d373890e74268ca07a084a3cb4a5ad66a76384 2013-04-19 01:29:16 ....A 134147 Virusshare.00056/Packed.Win32.Katusha.o-8208edf798106b8b6b2fdd3c2ef1fa78cdca19f2 2013-04-19 05:22:08 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-826a8c888bf04aa0961bb58386756495ec825e98 2013-04-19 06:53:48 ....A 150016 Virusshare.00056/Packed.Win32.Katusha.o-82dccc9202a21f071b6edba91618963b1e926868 2013-04-19 08:06:40 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-82eb9165f53816486bac1f22762f5ddc5daf5a5a 2013-04-19 05:50:44 ....A 98744 Virusshare.00056/Packed.Win32.Katusha.o-834cdaa36f5de1bf4195e605fa8bab49698b59da 2013-04-19 07:44:18 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-8383bc686b9a2106e7b0f5abdcce1f277594203c 2013-04-19 07:31:22 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-840164c27520c227d266b9edaa219a6a97d387b3 2013-04-19 01:50:10 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-8433bfa80d9ec992380ed2224f27b03f7e3365e8 2013-04-18 23:42:30 ....A 117761 Virusshare.00056/Packed.Win32.Katusha.o-8471c3ec15aa1cc16d295196def90a1759214169 2013-04-19 06:55:12 ....A 31752 Virusshare.00056/Packed.Win32.Katusha.o-84a7041c88eb341988865ce567ccae3459c8d4e5 2013-04-19 06:03:18 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-8502d48d057cdd4c1476e0603b8c28d6c44fb6b2 2013-04-19 08:20:40 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-8585a9b8514c611b9d98b721c7089c8a2e89ab41 2013-04-19 06:52:04 ....A 86020 Virusshare.00056/Packed.Win32.Katusha.o-858920ec5e5cc932442cffd4698ab984f74b3189 2013-04-19 07:00:34 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-859bd5f1bd052b60d59005270f79492241ccea2b 2013-04-19 02:22:42 ....A 244736 Virusshare.00056/Packed.Win32.Katusha.o-85c760f0c525a3bcc23de65dabcf857f1d58d75f 2013-04-19 07:08:00 ....A 301056 Virusshare.00056/Packed.Win32.Katusha.o-86466fe6c4fe956bfbbcfd8580a98a6d73d362a6 2013-04-19 07:07:16 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-866820be8e596d0ede121dc9a6d88fcbed917aec 2013-04-19 07:03:48 ....A 38400 Virusshare.00056/Packed.Win32.Katusha.o-86734265279a4e2fa960fd5d68892c9ac638119d 2013-04-19 07:03:44 ....A 52230 Virusshare.00056/Packed.Win32.Katusha.o-87012c0e9323737b37fb930a3734a772cf1eb0b6 2013-04-19 06:47:42 ....A 250880 Virusshare.00056/Packed.Win32.Katusha.o-8756d7b61b508c04cc64abdcfcc4a7e635bf06a0 2013-04-19 08:12:46 ....A 301056 Virusshare.00056/Packed.Win32.Katusha.o-876462cb5dc8d37f2b798b17514014d4c2125b4b 2013-04-19 06:26:16 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-87778faf8e06bc05d829bf8bd75043e502d7b842 2013-04-19 08:12:20 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-879790d1363214dd5f506da2a91ca20e35e7cb8a 2013-04-18 23:36:40 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-87e0b1a5d4519d0cdd2485177ad1fbeeb8cc570c 2013-04-19 02:41:42 ....A 112640 Virusshare.00056/Packed.Win32.Katusha.o-88d9eb55386768014464533d62d82dd247eb3530 2013-04-19 08:30:38 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-88e6d7ac7ca269e8bc8ba542a528a74aace949ab 2013-04-19 05:24:52 ....A 183296 Virusshare.00056/Packed.Win32.Katusha.o-891c7fe3dfc4d77b99201cd0b3f5b7bd7c66d693 2013-04-19 07:22:12 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.o-892283d325f1f1b3ad75568b6ba7f516eb7c6325 2013-04-19 07:28:08 ....A 155648 Virusshare.00056/Packed.Win32.Katusha.o-893b3a7d5242b2d7bf088cae075464f0c6086414 2013-04-19 01:23:46 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-8943b382a156b1a8f08d50ca4eab82f870eca2d8 2013-04-19 04:43:28 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-89d1c1843ec00075ba75492dbc7fd7692c4a24ea 2013-04-19 08:09:26 ....A 329728 Virusshare.00056/Packed.Win32.Katusha.o-8a39125e31b34776c4d85e70ce09e7013738d1ec 2013-04-19 07:21:20 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-8a3edb6c4fc6b6eb504c7ed5075a4d4f1a161539 2013-04-19 07:59:00 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-8a6c3c8df8a31ac936883a650b83bd623201d866 2013-04-19 06:00:46 ....A 264704 Virusshare.00056/Packed.Win32.Katusha.o-8a8475dd43a8681a8aa74b4050b89ce8cf6273bb 2013-04-18 22:50:22 ....A 134680 Virusshare.00056/Packed.Win32.Katusha.o-8aca02712f61d32d3fabf95daef23d4167ac95a2 2013-04-19 07:18:26 ....A 705536 Virusshare.00056/Packed.Win32.Katusha.o-8adf7bd0cb0c111a58abf1e5108fb9325988d718 2013-04-19 07:41:38 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-8b15c5b1b70e7a1616089e349af1a1ecefda0468 2013-04-19 07:43:30 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-8b1db79b66218a1a47a9520d4dbf0d414de3c350 2013-04-19 06:18:24 ....A 245760 Virusshare.00056/Packed.Win32.Katusha.o-8b39ccb981e735fa7bddc20d326f325d91bf0bad 2013-04-19 01:15:02 ....A 216576 Virusshare.00056/Packed.Win32.Katusha.o-8b3eef6140d381931afc2d3765754415d4911f5e 2013-04-19 02:45:34 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-8b4d62d2f0b4d2b450d195c4a927ac268ee53bcb 2013-04-19 01:09:30 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-8bbed5592b54bb8ea02f3231e7d916aa44ecba33 2013-04-19 06:53:06 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-8bd95b73c9805077c50fe3ff0932573f3aa904b7 2013-04-19 07:20:22 ....A 105472 Virusshare.00056/Packed.Win32.Katusha.o-8be3d01b8cc9d67b0f35cb2db0e589a00340f837 2013-04-19 06:26:42 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-8ca70fcc6aa71edbf0442b6444f6fd4643964a10 2013-04-19 06:53:40 ....A 106692 Virusshare.00056/Packed.Win32.Katusha.o-8cab2cbf03550fa921f4253f940c784af947ed28 2013-04-19 07:32:48 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-8cb006343b485867efd200a507fe74abd5da73ee 2013-04-19 06:50:40 ....A 649728 Virusshare.00056/Packed.Win32.Katusha.o-8cd51880ad2a797feb96b26161961c16b096eb6c 2013-04-19 00:26:14 ....A 307200 Virusshare.00056/Packed.Win32.Katusha.o-8d23e1d8bfdda30841ec0fbac1b885fbc6fa6752 2013-04-19 05:22:06 ....A 306688 Virusshare.00056/Packed.Win32.Katusha.o-8d2d81eb17697ae0e970317108c621b61da32e24 2013-04-19 08:13:30 ....A 323584 Virusshare.00056/Packed.Win32.Katusha.o-8d922c25a7ac385cdaba7bd9b90daed661189f01 2013-04-19 05:24:02 ....A 147968 Virusshare.00056/Packed.Win32.Katusha.o-8d96ded65a46b03d7c4006f63a7516f1f86c8869 2013-04-19 07:42:54 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-8da074ccbe91339b50a8a8464eeb3a032a9be20f 2013-04-19 02:22:40 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-8daabc7c901e69070c117e8f4b558a4bf0ddf212 2013-04-19 06:55:20 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-8dd74f06eb1e6cd4626dbea901df36a852a6ffa8 2013-04-19 02:23:40 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.o-8df2502ef934ba78fb02329b498d69ae07064c7e 2013-04-19 02:50:20 ....A 86016 Virusshare.00056/Packed.Win32.Katusha.o-8e2410f9021616d69273cff5b288bb291bfa2b7d 2013-04-19 00:02:22 ....A 61798 Virusshare.00056/Packed.Win32.Katusha.o-8e3152adf133ccff85dfcac372a5ef998ba92b7b 2013-04-19 00:29:20 ....A 245760 Virusshare.00056/Packed.Win32.Katusha.o-8e55d38818dff6f7515587201c2a3536d98e075d 2013-04-19 07:22:26 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-8e7e02df0f8fd1087a49ec112588c6c0a6606f7f 2013-04-19 02:31:18 ....A 137728 Virusshare.00056/Packed.Win32.Katusha.o-8eae8195c5eeb7a6d3ff9b8c7b099b3f946cd61f 2013-04-18 22:59:48 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-8ecca6b8effc40602bc34af1109a567a781fa79b 2013-04-19 06:19:48 ....A 371712 Virusshare.00056/Packed.Win32.Katusha.o-8ed1353053b843396a280e1f21f39e41ebecda1c 2013-04-19 07:12:20 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-8ee6ad1397303e7db0dac41837c5e905370211b9 2013-04-19 00:45:42 ....A 956928 Virusshare.00056/Packed.Win32.Katusha.o-8f0f8d13d193b810075443e5fe8984dd29c44219 2013-04-19 01:22:08 ....A 183296 Virusshare.00056/Packed.Win32.Katusha.o-8f107aa1e7efab5c2ea6a41017b4df38d877b773 2013-04-18 23:52:34 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-8f89ca8ea2c3a5682122bc85efee6b41b3b84a6c 2013-04-19 08:08:44 ....A 181248 Virusshare.00056/Packed.Win32.Katusha.o-8fa69f363c716d8684cd195fdfb860e8aeab54e8 2013-04-19 05:59:40 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-8fb3d879b8256672acb0e289289ad6fd50118c1e 2013-04-19 05:26:18 ....A 187904 Virusshare.00056/Packed.Win32.Katusha.o-8ffd45e98a34eb42b3f3efc24768b53deac479ce 2013-04-19 05:26:16 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-9032b39885780b62a4f1401b470d8ac60554c0dd 2013-04-19 08:26:02 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-905a24482173a58f08ffefb1401c91cf06d12ff0 2013-04-19 07:08:46 ....A 115200 Virusshare.00056/Packed.Win32.Katusha.o-905c37248737b19bd19d0333e3e3d36141c6df64 2013-04-19 05:32:06 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-90676dee5ded89700d76693bc4685dcb9e2c4821 2013-04-19 00:21:54 ....A 232579 Virusshare.00056/Packed.Win32.Katusha.o-908681289281f4e2f45d3e315e1641a27dcf9129 2013-04-19 06:10:08 ....A 185856 Virusshare.00056/Packed.Win32.Katusha.o-908a15e3e6da5450fd7c34a2148d931f26c2637b 2013-04-19 06:31:28 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-9091cdbb7d06848f0fccd05e2c1f2a121d69b0e0 2013-04-19 05:53:10 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-909cd004b20ebae6d08d23213dbb1549441bf50b 2013-04-18 23:16:06 ....A 435712 Virusshare.00056/Packed.Win32.Katusha.o-90d78018464eb0c2511aca620d4c781194683915 2013-04-19 06:59:58 ....A 33664 Virusshare.00056/Packed.Win32.Katusha.o-9173b00d923c0c35cebe0a3ec84c774101002893 2013-04-19 04:54:20 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-91beb2b2f083a89aad7a71ac434a90c49f50c8d8 2013-04-19 08:33:50 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-920864a38692c9168cca845401d321c226616c7f 2013-04-19 00:28:24 ....A 194560 Virusshare.00056/Packed.Win32.Katusha.o-9250cf497507ad29e573054d24b4c8b3487f37e8 2013-04-19 07:01:54 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-928ded615a586dc1f1219aeda81c6b39bb0f3b6d 2013-04-19 08:13:00 ....A 203776 Virusshare.00056/Packed.Win32.Katusha.o-93321d0ab1da08cb9f14885bf5f21a41801f2cdf 2013-04-19 07:59:36 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-9376da630afcfba707fa6fbcdf9367ff01f9aefe 2013-04-19 02:22:46 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-93829cf20c8c5c6682f70e0606bc1e543db67906 2013-04-19 08:09:14 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-93ca0dddd4c8fd98bf630f3c7d62e83ca97b46c8 2013-04-19 08:05:28 ....A 240128 Virusshare.00056/Packed.Win32.Katusha.o-93cae42004f36c35109b1d9e53a052b970a13ad3 2013-04-19 08:25:28 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-9474f5a1148e8c69c4baeab1dbbd224a01e7c2c8 2013-04-19 06:14:22 ....A 268288 Virusshare.00056/Packed.Win32.Katusha.o-94a19d5c972faf02d3e037aca1ee3b8407ed76c3 2013-04-19 06:19:00 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-94e0be052cfdc7a88dbb34e36b9e86cb860f99f7 2013-04-19 02:25:48 ....A 260096 Virusshare.00056/Packed.Win32.Katusha.o-94e8182d7e33c402eb2352ad85214c82592ebd09 2013-04-19 06:06:22 ....A 2514991 Virusshare.00056/Packed.Win32.Katusha.o-9515266037bf12cfae905b92ded5584b723febc7 2013-04-18 22:58:12 ....A 7680 Virusshare.00056/Packed.Win32.Katusha.o-958cd4a6cb9d4419c6e129b74d390ceb664ee5ef 2013-04-19 00:55:24 ....A 57344 Virusshare.00056/Packed.Win32.Katusha.o-95b4fe22aea174dc26266d7ade1f33fc570a5d27 2013-04-19 05:53:10 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-95bc6bfed9b7b2528a94957f296414cc9d2a9166 2013-04-18 23:12:24 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-95c0a561afac77eba99816cee7251adbf1a5875a 2013-04-19 07:28:26 ....A 107956 Virusshare.00056/Packed.Win32.Katusha.o-95c353980d4e0f17d02b19abdd667645a1a3ce55 2013-04-19 08:33:38 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-95e453439c0bac50092a1f45f9a2c0b4ebdc0593 2013-04-19 00:28:54 ....A 263680 Virusshare.00056/Packed.Win32.Katusha.o-95f57c743999847105a59129d720de0f843507ef 2013-04-19 06:34:30 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-963a29c62c554072913b179af48f977db6efcca4 2013-04-18 23:30:54 ....A 314368 Virusshare.00056/Packed.Win32.Katusha.o-968416e5d0744fc6e8022d295bfa7fe3adced055 2013-04-18 23:29:00 ....A 236921 Virusshare.00056/Packed.Win32.Katusha.o-9706953c08b4a41b82deccd1f86872197143162a 2013-04-19 06:05:02 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-970e7fb545e851082b65cc837244391013732ac2 2013-04-18 23:33:10 ....A 583680 Virusshare.00056/Packed.Win32.Katusha.o-9797108e50fe5d8e7946bd9e74202aafa16eb5b3 2013-04-19 08:07:12 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-97cf0c7ec59f8fe0029a405c8dd404d06ee0d976 2013-04-19 05:54:48 ....A 87445 Virusshare.00056/Packed.Win32.Katusha.o-982a03996c6036ebc7d68dfe6cd7a3e241c31181 2013-04-19 07:14:50 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-9874cad2e160127f320db57a042195bd16062db3 2013-04-19 07:21:28 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-98c0ac228dc8f57266c8eae6202ae02738e37cf3 2013-04-19 01:32:52 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-992a4a7622a05cfb27e35924b701c62304e91467 2013-04-19 03:53:18 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-997b32fb39d5f4304aca37cc65550b6a543fd4c4 2013-04-19 01:47:14 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-998b967558201e1b23e0ac356755fb55d631918d 2013-04-19 06:57:52 ....A 211325 Virusshare.00056/Packed.Win32.Katusha.o-99a2ae7cbc1a54c47300afb80f76bda39bc19beb 2013-04-19 02:30:54 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-99cef6cb57412d365fdb36f7940450109abadac8 2013-04-19 00:31:46 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-99d7a8eb94daefc8fa3035ae9a6799d81ba34314 2013-04-19 08:03:32 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.o-99e44b698e8550d3bae1b24f64dd7ab7f1ee69d5 2013-04-19 07:39:52 ....A 480768 Virusshare.00056/Packed.Win32.Katusha.o-99f4d9a554d8460e4b9df74d62e3663d685e765e 2013-04-18 23:56:54 ....A 106496 Virusshare.00056/Packed.Win32.Katusha.o-99fce5ef8b443a1c99c45ae313b311ef7e59a0ae 2013-04-18 23:04:22 ....A 247808 Virusshare.00056/Packed.Win32.Katusha.o-99fd1e50703ab8eab0b4559b219ecb15e31770ef 2013-04-19 06:07:42 ....A 210944 Virusshare.00056/Packed.Win32.Katusha.o-9a51f6d3be57cbb5f03090d3a0f6bec6574d4ddd 2013-04-19 02:31:02 ....A 241664 Virusshare.00056/Packed.Win32.Katusha.o-9a87f62dddc85a610241eed27895903b3b9be3d0 2013-04-19 07:20:52 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-9b23d9b3d79f2f5364e41a15df15427e425cd47a 2013-04-19 00:26:40 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-9b40c0fe1a07ce17c6bcc5fc6a7e8148f65b4f77 2013-04-19 06:03:42 ....A 98304 Virusshare.00056/Packed.Win32.Katusha.o-9bab974e73bed83d7889af5be4b2819c3819a959 2013-04-19 06:24:40 ....A 251392 Virusshare.00056/Packed.Win32.Katusha.o-9bbc77113748532e89e79047ffb263b7b826a650 2013-04-19 00:55:44 ....A 130560 Virusshare.00056/Packed.Win32.Katusha.o-9bd8df6d8f2dd9d474069419c453c63b3bf30e0f 2013-04-19 05:23:16 ....A 343210 Virusshare.00056/Packed.Win32.Katusha.o-9c00f30e6c24646c84b4968f295512d2c18e725e 2013-04-19 07:07:30 ....A 244736 Virusshare.00056/Packed.Win32.Katusha.o-9c7c010cc72b0d8e87485aa20645748992d3359c 2013-04-19 01:34:32 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-9cb4d4d0d87be7da3f7071d0d28c1c5ecae567d0 2013-04-19 06:06:30 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-9cbbddb1a52e184a0b558741d0aa4819dab13753 2013-04-19 06:58:22 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-9ce88f1f51061a7f9a86a4b42509fec7eb278c5d 2013-04-19 02:11:22 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-9d1cf055d62ecaebe99360ae46b428aa2f002e8f 2013-04-19 03:59:26 ....A 198144 Virusshare.00056/Packed.Win32.Katusha.o-9d415b3e37ac4f23a5f1b36a5cdb9aca94fabaf3 2013-04-19 06:43:08 ....A 282112 Virusshare.00056/Packed.Win32.Katusha.o-9d442ead4918205e187db2b0cfdd577eaf98ee0b 2013-04-18 23:05:28 ....A 66560 Virusshare.00056/Packed.Win32.Katusha.o-9d88e29b07aaaf91cba5d6461b7f6e02d8625475 2013-04-18 23:53:58 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-9ddde3d7f6007fd8f0694a949f95e141bf98b816 2013-04-19 07:10:20 ....A 78372 Virusshare.00056/Packed.Win32.Katusha.o-9e252d05cb2ffd3bb4f2ed739324d615e1df1c45 2013-04-19 01:18:16 ....A 23552 Virusshare.00056/Packed.Win32.Katusha.o-9e3acf882a97b8a04a20c114f3e377b3ccfb4fb0 2013-04-19 08:17:56 ....A 230912 Virusshare.00056/Packed.Win32.Katusha.o-9e4b1cdcd0d5847125edaf1540d97e85ff12adc0 2013-04-19 01:14:26 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.o-9e8c08372f8970ec8cec5d11693dedf7f3569fbd 2013-04-19 06:27:38 ....A 186368 Virusshare.00056/Packed.Win32.Katusha.o-9f7743ce19e9b14d90faf5a8744f1a78d560d0c3 2013-04-19 01:13:56 ....A 86020 Virusshare.00056/Packed.Win32.Katusha.o-9fab44a845a09f783587e9e0824237db0b25315a 2013-04-19 08:13:20 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-9fdbe7e94d312661ab36c650db855f1bb6b1245b 2013-04-18 23:06:02 ....A 66560 Virusshare.00056/Packed.Win32.Katusha.o-a01628c7e0e8a5346dc872138e610ed0ca42ceb4 2013-04-19 06:11:00 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-a089f04f24bbc2f0abf6cac289f05ff4bec0ce8e 2013-04-19 08:33:32 ....A 83968 Virusshare.00056/Packed.Win32.Katusha.o-a0a5915b9f5f7b6892eeca19406613c87a668e4a 2013-04-19 01:04:00 ....A 234496 Virusshare.00056/Packed.Win32.Katusha.o-a101c6b0a4d935258ee3b641c89069e0fe67011d 2013-04-19 01:39:14 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-a1579ee7ab06afdd53a75a75a2592ad440a404fe 2013-04-19 07:11:40 ....A 356680 Virusshare.00056/Packed.Win32.Katusha.o-a1677e9c32b8ede85267b06b002f606238dba731 2013-04-19 06:31:14 ....A 121856 Virusshare.00056/Packed.Win32.Katusha.o-a1820a5684d315a894e9361c5131df9e9fe6312e 2013-04-19 05:21:02 ....A 269824 Virusshare.00056/Packed.Win32.Katusha.o-a1954c2f2b6c6f60a4c3767f044015e86a2a23c6 2013-04-18 23:04:24 ....A 277871 Virusshare.00056/Packed.Win32.Katusha.o-a1a0d2219c0ce24dd7a6420b45ace3f6076357fe 2013-04-19 01:44:14 ....A 183808 Virusshare.00056/Packed.Win32.Katusha.o-a1b77202ace594f3e20326e14402d6a3a6f63a51 2013-04-19 02:46:52 ....A 198144 Virusshare.00056/Packed.Win32.Katusha.o-a1e2fd0d0d27c8418c9c8685647e98d7e935a513 2013-04-19 07:20:56 ....A 84864 Virusshare.00056/Packed.Win32.Katusha.o-a23182833f0b1dac408b8d691141be91fe5c9750 2013-04-19 02:27:50 ....A 49152 Virusshare.00056/Packed.Win32.Katusha.o-a23a236a358889e6d49da8f2a19cc1db45c29b30 2013-04-19 07:15:32 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.o-a247fc6f2089ed89897856e658206e0b20c08446 2013-04-19 08:17:08 ....A 375808 Virusshare.00056/Packed.Win32.Katusha.o-a2e12368dc2e598363fbc716730576fcff0761cf 2013-04-19 07:10:30 ....A 238080 Virusshare.00056/Packed.Win32.Katusha.o-a2fba2fa07f9756f40e97ee16e87ab9df2a74d25 2013-04-18 23:39:04 ....A 102912 Virusshare.00056/Packed.Win32.Katusha.o-a31b33e342bfa8a7b9a8a9aa631948673167c528 2013-04-19 05:40:32 ....A 503520 Virusshare.00056/Packed.Win32.Katusha.o-a340512066ed885c830032622956c9d615ad0788 2013-04-19 07:57:14 ....A 99840 Virusshare.00056/Packed.Win32.Katusha.o-a34f62403e7106b6c992f868ff54675ba267f7e3 2013-04-19 01:50:20 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-a3b0946514edbc5383b324a0bcf4f5692388ece8 2013-04-18 23:41:24 ....A 1583616 Virusshare.00056/Packed.Win32.Katusha.o-a3d3f7de37ba539ea2e09d33bfe7cecc79ce7df2 2013-04-18 23:36:00 ....A 184320 Virusshare.00056/Packed.Win32.Katusha.o-a4376b1b3486eb9908f7d357591b62b386cd0159 2013-04-18 23:41:28 ....A 70658 Virusshare.00056/Packed.Win32.Katusha.o-a497f2defdf9f512a1c971d3a8069e5ef212170e 2013-04-19 05:41:54 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.o-a4d79e5a04f6654edabfdc8dd76f65e9d61659a9 2013-04-18 23:51:10 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-a4ddfde4562694aa10143c4b4fd4d4fab61482bc 2013-04-19 05:56:28 ....A 307200 Virusshare.00056/Packed.Win32.Katusha.o-a5041509242f8f9e8db86e8953a9dda894b98f19 2013-04-19 04:32:42 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-a524abea574840e2aa1e475c37ee7f6c8536f5a6 2013-04-19 07:44:40 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-a585f5b68d1a05417098cbcc32f0745113920829 2013-04-18 22:51:50 ....A 35840 Virusshare.00056/Packed.Win32.Katusha.o-a5939e774c2fa571263aab7cb3f09ed040cf4446 2013-04-19 02:54:00 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-a59d8190a1174fc93293f09b0e1f90b7a6fbacd6 2013-04-19 00:14:20 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-a5a5ab0e96b69fd8e21073978624f62f30e9edcd 2013-04-19 08:30:24 ....A 405504 Virusshare.00056/Packed.Win32.Katusha.o-a5d33a333c7c6dde5c4035c190d88d8e86af4a53 2013-04-19 06:29:48 ....A 197632 Virusshare.00056/Packed.Win32.Katusha.o-a5e192d2264d3c001cbfb0ea0d6c969c8ecbc5c0 2013-04-19 03:59:14 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-a6b8cc57642350a457adcce682498b9d0a9d641e 2013-04-19 00:44:20 ....A 54272 Virusshare.00056/Packed.Win32.Katusha.o-a76119cbd622d370c194bbcc31c798088e31007a 2013-04-19 01:10:26 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-a7642be024856015cb73b509130814a31ab03ee1 2013-04-19 05:32:42 ....A 71171 Virusshare.00056/Packed.Win32.Katusha.o-a79cdf7ed195bc0842b0e1dd0137c8d463764590 2013-04-18 22:50:06 ....A 103424 Virusshare.00056/Packed.Win32.Katusha.o-a7aef9d3c8a431d9b5459c55151c45519ebc9c36 2013-04-19 08:01:22 ....A 252928 Virusshare.00056/Packed.Win32.Katusha.o-a7be3521c2dd3d799335001f04201bc04b91501c 2013-04-19 00:31:24 ....A 165376 Virusshare.00056/Packed.Win32.Katusha.o-a80050550e488d8b4490ba4c244e3c25f9fe9922 2013-04-19 07:54:30 ....A 1636864 Virusshare.00056/Packed.Win32.Katusha.o-a83bcef6845c7ed456a541c6446d1d8a10c9ddf3 2013-04-19 07:42:48 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-a8b58a65c8826c60996671711895d425b1b25dd1 2013-04-19 08:32:08 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-a9061a5594c8a19d81ecf954565fbefca77f78fd 2013-04-19 00:46:50 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-a960eaf33ae8767c91667d4684bbdc1a2f187f15 2013-04-19 06:32:28 ....A 223232 Virusshare.00056/Packed.Win32.Katusha.o-aa53ff5b6fbe4910f6a623b8d07b9ac26a89ac02 2013-04-19 01:31:54 ....A 393216 Virusshare.00056/Packed.Win32.Katusha.o-aa8ae225770ed9caa0f0e3043cea30888b07a96f 2013-04-19 01:09:34 ....A 115200 Virusshare.00056/Packed.Win32.Katusha.o-aa9515497c0c44cedf71cd8ad965541bccbff201 2013-04-19 08:07:34 ....A 176128 Virusshare.00056/Packed.Win32.Katusha.o-aaa8eb347ea3f23327fc2e6dcda0aadffe6ef042 2013-04-18 23:36:02 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-aaae46d3658da5863561939b6ef70f62935133cb 2013-04-18 23:13:26 ....A 117251 Virusshare.00056/Packed.Win32.Katusha.o-aaf6ebfca39758d727767d883f138d4257862234 2013-04-19 02:13:18 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-ab4838b22fc341588f274c2aa93b6979666320c9 2013-04-18 23:35:08 ....A 182272 Virusshare.00056/Packed.Win32.Katusha.o-ac175eb177ea60c8e775b4f2f62250cb42178f49 2013-04-18 23:49:56 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-ac4258cd5b5672fdcee54ea40d111d5e5eb1ebff 2013-04-19 05:46:04 ....A 96256 Virusshare.00056/Packed.Win32.Katusha.o-ac995e24fa4bc17662ae4b0bf8ee100c5253aaac 2013-04-19 07:53:26 ....A 275968 Virusshare.00056/Packed.Win32.Katusha.o-acc38f03dce76f86d3778116c92230694d1c4cbd 2013-04-19 02:47:38 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-acd570b9f680c50bcf445958dc4e37dc7ca15502 2013-04-19 08:27:38 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-acf1002ab7b5c125c8f2936b3b5258658235b904 2013-04-18 23:40:48 ....A 58880 Virusshare.00056/Packed.Win32.Katusha.o-acf729263c1c6494b2a2872a3ec0daa90691bd44 2013-04-19 06:59:32 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-ad23983fe30c1980705e4d3ddbc62bfd86db8e7d 2013-04-19 08:01:56 ....A 127120 Virusshare.00056/Packed.Win32.Katusha.o-ad5903a451569e2e47692f1b787193354dac26b7 2013-04-19 08:24:14 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-ad97f1e2d278c09511561780b1fa119b972d4f02 2013-04-18 23:05:34 ....A 315392 Virusshare.00056/Packed.Win32.Katusha.o-ada770b80c1536cfb117b8995c2bedc0e9693d72 2013-04-19 00:43:28 ....A 188416 Virusshare.00056/Packed.Win32.Katusha.o-adb84b28369ed5b462795d5bb927fbd92c492944 2013-04-19 05:47:32 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-adc11382dd09741f464fba56fae63e33fb7d38d9 2013-04-19 02:07:18 ....A 192000 Virusshare.00056/Packed.Win32.Katusha.o-ae1208edbcb588337e78d683bf430e0479bc2d37 2013-04-19 01:15:08 ....A 194560 Virusshare.00056/Packed.Win32.Katusha.o-ae179cfe13faf97776a32a1456c9e0d5a66264fc 2013-04-19 05:25:58 ....A 60416 Virusshare.00056/Packed.Win32.Katusha.o-ae49a6e450623ef4c0965af1154e1ad7ec45a999 2013-04-19 08:02:04 ....A 153083 Virusshare.00056/Packed.Win32.Katusha.o-ae4cdacb851115e7bf153ed06be5d965ed7202fd 2013-04-18 22:49:54 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-ae599f2d78c16de177e05c34611e580a33fc68de 2013-04-19 06:53:06 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-ae971477b859e40c594487053ed0f123020267d9 2013-04-19 01:40:34 ....A 195584 Virusshare.00056/Packed.Win32.Katusha.o-aedbea938aa5839b1a30913583f828ec4103f170 2013-04-19 00:34:08 ....A 703488 Virusshare.00056/Packed.Win32.Katusha.o-aee1b013c9e0b11724fde0005bc43d2795b39fea 2013-04-19 07:24:00 ....A 401408 Virusshare.00056/Packed.Win32.Katusha.o-af08bc029dc21682cec0686d8026f7f7986f9bca 2013-04-19 01:10:34 ....A 2259968 Virusshare.00056/Packed.Win32.Katusha.o-af24dc201c2527127534f21d66f65c35ec458a86 2013-04-19 07:40:28 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-afcc03da7e8ec6af76a5207136016cdf2906b4f3 2013-04-19 04:06:30 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.o-afdd3f1dced97ab08b99838b9ece75c4fc8c5f10 2013-04-19 05:41:02 ....A 231168 Virusshare.00056/Packed.Win32.Katusha.o-b034611504442e90265b841d969bb5ac2d698142 2013-04-19 00:18:04 ....A 147456 Virusshare.00056/Packed.Win32.Katusha.o-b07a0a7145fa95f73002d1387fab512de1e6fb66 2013-04-19 03:38:16 ....A 210944 Virusshare.00056/Packed.Win32.Katusha.o-b09ba4525070bc181d26527eb961fc8bdfbf0868 2013-04-19 05:38:48 ....A 249856 Virusshare.00056/Packed.Win32.Katusha.o-b0b5efb680498f179b72538d0bf1cf75f751a487 2013-04-19 08:21:22 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-b0fc41a45e202c6fa82e0906dd5953c237cf654c 2013-04-19 00:22:02 ....A 522240 Virusshare.00056/Packed.Win32.Katusha.o-b16cd973822085f64a501cd91e37eacac02a93ac 2013-04-19 06:40:56 ....A 203776 Virusshare.00056/Packed.Win32.Katusha.o-b17e3f5479b7796b3d528097086d6618a0bd8740 2013-04-18 23:00:32 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-b18cb1827bad6c5031ef347cdde4156a98e73326 2013-04-19 00:36:26 ....A 240128 Virusshare.00056/Packed.Win32.Katusha.o-b18dfd519c92481cf9f560d9d12fcaf6f035071a 2013-04-19 02:24:38 ....A 205824 Virusshare.00056/Packed.Win32.Katusha.o-b1c5798569dc529c8cf5d3c864a354a6a2b6e1d5 2013-04-19 00:27:48 ....A 174592 Virusshare.00056/Packed.Win32.Katusha.o-b200710ca34163e6d22395da780fd3921a8d1bb5 2013-04-19 02:49:08 ....A 187392 Virusshare.00056/Packed.Win32.Katusha.o-b2316d3b61d41da51659d2fa97de2ee5dc29975a 2013-04-19 07:11:56 ....A 139264 Virusshare.00056/Packed.Win32.Katusha.o-b282658327fa79595e1e5011e1c8a4f1987974b8 2013-04-19 06:58:36 ....A 183296 Virusshare.00056/Packed.Win32.Katusha.o-b29f5e485c4283f17503693b0ba3fe9914fa18bb 2013-04-19 05:47:46 ....A 303104 Virusshare.00056/Packed.Win32.Katusha.o-b2d4de308e2d27adbcf4ef47ad0a124a415eb8a9 2013-04-18 23:47:30 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-b323a97a886adc4fbd930305564abe737af72223 2013-04-19 05:51:22 ....A 583280 Virusshare.00056/Packed.Win32.Katusha.o-b38e150b5cbc2e1d6083c1abd1bd1e2e04e719d0 2013-04-18 23:06:46 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-b3b8003b4626e41ea2ca70b219557aad558eda61 2013-04-19 02:42:38 ....A 139264 Virusshare.00056/Packed.Win32.Katusha.o-b3f862d5fc803ec19813d47f5529879366e98956 2013-04-19 01:22:34 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-b44bf16d0b18c196054bac7d3794a456365edd2d 2013-04-19 07:02:52 ....A 357376 Virusshare.00056/Packed.Win32.Katusha.o-b4585377803c85840bfdd31b7ddaa1af5609e565 2013-04-19 07:12:06 ....A 131656 Virusshare.00056/Packed.Win32.Katusha.o-b4bb4ca6e4c8434b56e530a317d25da7bdd1ab0e 2013-04-19 03:37:38 ....A 199608 Virusshare.00056/Packed.Win32.Katusha.o-b4bc7a838a170d3bce690197b49793db27f54306 2013-04-19 08:25:28 ....A 102916 Virusshare.00056/Packed.Win32.Katusha.o-b4c4b2cdcb9aa2a61ab242fcd4231884c842b71b 2013-04-19 01:11:00 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-b4ddcd1606160a679d8029f5f3cae855092014e0 2013-04-19 01:51:50 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-b4df691781953e0d2d00b5833f513c135ff8ed51 2013-04-19 00:19:06 ....A 79360 Virusshare.00056/Packed.Win32.Katusha.o-b4fe733d0c27b1575b51d239580e43ad5e595598 2013-04-19 07:23:36 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-b514be52ca9e4f8c91249a7e13ff5e649471a54d 2013-04-19 01:51:20 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-b5f6c01898b61eeeed80a13885e1e70ced8a39e2 2013-04-19 06:06:56 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-b6644643f908cf0d0621af1912170b5ff9e2615e 2013-04-19 07:03:54 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-b6d6c56d5e3f9ae196b22e2e1c18efcf4ee5b880 2013-04-19 05:11:44 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-b7204dc7708dedec3be24cab62bad7460e75be55 2013-04-19 06:16:12 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-b7273c0adc8cd28c35f628f8f78d56fe30e9399f 2013-04-19 01:11:26 ....A 181248 Virusshare.00056/Packed.Win32.Katusha.o-b758fd07e0ee11ad267717f6951673e6a09ed733 2013-04-19 06:38:36 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-b77e84cddac61ea16d022621b2f9fb1bc7195964 2013-04-19 08:18:20 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-b7ac336573ea83dfb2bfc039cb37fc91a5fde97a 2013-04-18 23:33:24 ....A 374120 Virusshare.00056/Packed.Win32.Katusha.o-b7b922850366e25be5937ef2a999a2b7398eb146 2013-04-19 04:16:40 ....A 595968 Virusshare.00056/Packed.Win32.Katusha.o-b7dfbee6a314a75c872606314a333c4eeb585a8d 2013-04-19 07:12:04 ....A 294912 Virusshare.00056/Packed.Win32.Katusha.o-b7eb068180b950ad6928c14fab1af6c0fc8de7ec 2013-04-19 00:19:30 ....A 1519616 Virusshare.00056/Packed.Win32.Katusha.o-b894b801af98ee84ae144f3df279049684dbf10d 2013-04-19 06:30:42 ....A 250880 Virusshare.00056/Packed.Win32.Katusha.o-b8dc6903120381eebd09bdbfffecc57e270ed952 2013-04-19 07:38:38 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-b8fbc04b630fb2b2d4ef309e6b6b8748e82ce607 2013-04-19 06:09:52 ....A 176173 Virusshare.00056/Packed.Win32.Katusha.o-b9132aa2628aefb91d6c39dfa96ecf0eabff2794 2013-04-19 06:04:42 ....A 235520 Virusshare.00056/Packed.Win32.Katusha.o-b9549073a8c6e1c07a9e21bfddd1f5e6994bb4d6 2013-04-19 05:26:52 ....A 290816 Virusshare.00056/Packed.Win32.Katusha.o-b988b3504c07502c749de6fa4a5bb7627258edd7 2013-04-19 05:07:04 ....A 197632 Virusshare.00056/Packed.Win32.Katusha.o-ba4df5db18ef44d0ffdc27734224cf0af44d230b 2013-04-18 23:45:54 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-ba63e67812cc079db8525dd487a7ec5484277364 2013-04-19 07:04:28 ....A 38272 Virusshare.00056/Packed.Win32.Katusha.o-ba9db7799013aa5851dff15c35e0239728c01dbe 2013-04-19 06:22:36 ....A 300544 Virusshare.00056/Packed.Win32.Katusha.o-baa78ed6d30da5a85eed0626a162a34a0bf011a5 2013-04-19 06:07:20 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-baf5072b7814a4f1f8ba1ce52ff5c771ead5dc19 2013-04-19 01:15:14 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-bb29fcd82c88670344992cf2db52ea2fbb7833ae 2013-04-19 06:41:28 ....A 136576 Virusshare.00056/Packed.Win32.Katusha.o-bb88c02eed63a5155798b6109fdcfcb561923a97 2013-04-19 02:14:56 ....A 374784 Virusshare.00056/Packed.Win32.Katusha.o-bb983c47869e13ee056451df6cd7ffe4a483fcd2 2013-04-19 05:27:22 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-bbb117b501381d0f8e6530f60056d46845f06a7f 2013-04-19 03:16:50 ....A 293888 Virusshare.00056/Packed.Win32.Katusha.o-bbb7953a91a0ac31f1d52a52504102d188abe9b9 2013-04-18 23:11:48 ....A 294912 Virusshare.00056/Packed.Win32.Katusha.o-bbe5a4b786d3f193876bcd7484aeb00d3361b9a6 2013-04-19 00:33:30 ....A 52230 Virusshare.00056/Packed.Win32.Katusha.o-bbee45ebdc7550f945cb5585fe8496e9538bd895 2013-04-19 01:19:12 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-bc036a3fe9b4459db0714859ea98a55d9141f607 2013-04-19 05:30:08 ....A 159232 Virusshare.00056/Packed.Win32.Katusha.o-bc0a54e0c1eb04984f0930c554394f802edf8199 2013-04-19 08:33:58 ....A 68608 Virusshare.00056/Packed.Win32.Katusha.o-bc8e171422b681f63029c6f232222c62e51b2444 2013-04-18 23:28:04 ....A 102511 Virusshare.00056/Packed.Win32.Katusha.o-bcfda7462eb723edaffb1e8deccf3672ca188607 2013-04-19 06:53:16 ....A 293888 Virusshare.00056/Packed.Win32.Katusha.o-bd1ecd58836f595ff47628173ec50fe67ca18435 2013-04-19 08:22:08 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-bd4ddb92fcafc14d434fa4c7bc79bb6491022f71 2013-04-19 08:29:40 ....A 246272 Virusshare.00056/Packed.Win32.Katusha.o-bd578f09de026b0737be48e6ad54abcf4803d50c 2013-04-19 08:01:40 ....A 128004 Virusshare.00056/Packed.Win32.Katusha.o-be12492ded5f1520f3fb825dada0dd0892cab7bf 2013-04-18 23:38:08 ....A 501760 Virusshare.00056/Packed.Win32.Katusha.o-be14a52910da2cad775b0958d6abba12b362b643 2013-04-19 08:21:44 ....A 225280 Virusshare.00056/Packed.Win32.Katusha.o-be411b780588391da28bf435ce9e800cb272d8c3 2013-04-18 23:05:24 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-beeeca810a84c70b1a0b4bce5f867f8564814283 2013-04-19 06:49:02 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-bf05c76ec4355511f92be77ffa20475c6a054601 2013-04-19 00:36:36 ....A 336384 Virusshare.00056/Packed.Win32.Katusha.o-bf530f0d511e2bb38888a67e5b944f802e2dbce9 2013-04-19 00:46:30 ....A 335872 Virusshare.00056/Packed.Win32.Katusha.o-bf5cf2c2dafc31a4d92d8322a5d1364b8113c450 2013-04-19 06:57:16 ....A 110592 Virusshare.00056/Packed.Win32.Katusha.o-bf7a908ae430968524bda2ca5810448c43400d9a 2013-04-19 01:51:00 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-bf82a3fec9fcc11ad803ad3271b174b22bc5957c 2013-04-19 06:48:38 ....A 34816 Virusshare.00056/Packed.Win32.Katusha.o-bf84f57d60aaead058813e5b7745986495a59119 2013-04-19 07:11:24 ....A 52224 Virusshare.00056/Packed.Win32.Katusha.o-bf8c58793f0476f948c65be1fbc1c2db70cdecb7 2013-04-19 03:48:06 ....A 133120 Virusshare.00056/Packed.Win32.Katusha.o-bfebc6d3c12f041997b5b99c6c9009447bd06f4c 2013-04-19 06:29:54 ....A 245760 Virusshare.00056/Packed.Win32.Katusha.o-bff30e6eeff3e27eebfcdff8a21ed6466b2eb079 2013-04-19 07:43:40 ....A 114176 Virusshare.00056/Packed.Win32.Katusha.o-c00a00b4cdb05665db7b33e375165df847f2529a 2013-04-19 02:54:14 ....A 159744 Virusshare.00056/Packed.Win32.Katusha.o-c0286da60d41ef15b58a3d6d1f0f2123b34c75c5 2013-04-19 01:08:52 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-c087cda37385b453dc75c0bbca1d4a1f1f003d21 2013-04-19 02:33:06 ....A 165376 Virusshare.00056/Packed.Win32.Katusha.o-c0c84dc670b6f0c10f73da0fda3a1711d3600a60 2013-04-19 00:54:54 ....A 278016 Virusshare.00056/Packed.Win32.Katusha.o-c11fc139101212d60ee34e69e835ae918e35e931 2013-04-19 08:15:28 ....A 417792 Virusshare.00056/Packed.Win32.Katusha.o-c126a19b79dc7f154072207b4c359c1732eccea0 2013-04-19 07:53:30 ....A 240640 Virusshare.00056/Packed.Win32.Katusha.o-c154b84721d62c6052b5158085f014ff1c59d16a 2013-04-19 00:38:20 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-c16518cd77bad8fccf1f6808265023b47548ffdc 2013-04-19 02:01:08 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-c184e593ff894db3464d325933dc0cbd6a1358de 2013-04-19 07:21:42 ....A 33792 Virusshare.00056/Packed.Win32.Katusha.o-c1de75944e8fa2f35bc28c5f397f66da05da5ab2 2013-04-18 23:02:40 ....A 627712 Virusshare.00056/Packed.Win32.Katusha.o-c1ff618a660b76c597a194ba7df6c59a9c87964f 2013-04-18 23:18:58 ....A 270336 Virusshare.00056/Packed.Win32.Katusha.o-c20db3b0fb535b9f0de72073304279058a1b4e2e 2013-04-18 23:06:00 ....A 108547 Virusshare.00056/Packed.Win32.Katusha.o-c221ac05a3b1bb97b6de0661de75e63dac129a36 2013-04-19 02:22:40 ....A 193024 Virusshare.00056/Packed.Win32.Katusha.o-c22b9810b1df5f38d9e0a19f3d71ffdf1b2dbe6e 2013-04-19 07:21:42 ....A 56320 Virusshare.00056/Packed.Win32.Katusha.o-c24f44b1b009ade1b125d46727633b1fade3d40a 2013-04-19 08:24:38 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-c264f02414f93d4ddd81cba6e737b290e808c39e 2013-04-19 07:41:56 ....A 218624 Virusshare.00056/Packed.Win32.Katusha.o-c28463f3a9eefcdc80d994b07c8204ae4dbb276c 2013-04-18 23:02:26 ....A 181248 Virusshare.00056/Packed.Win32.Katusha.o-c299989ee1127a97a92a1d692ba33f3120b61dc0 2013-04-19 07:21:44 ....A 94720 Virusshare.00056/Packed.Win32.Katusha.o-c2becb2ccb5bd74a5adc390ada750b8c4471de2d 2013-04-19 08:27:50 ....A 180736 Virusshare.00056/Packed.Win32.Katusha.o-c2c6986c7f00610dc1ab6ed3b5c89609126bb53e 2013-04-19 07:31:38 ....A 53264 Virusshare.00056/Packed.Win32.Katusha.o-c2e793707348c8795bb46ba2279b4024578b3554 2013-04-19 05:22:58 ....A 217088 Virusshare.00056/Packed.Win32.Katusha.o-c3214a00914ab8ccafcc367227e15b5a5466c812 2013-04-19 07:33:14 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-c32232ebfdbc9e0803eab207c859806cd8f4374e 2013-04-18 23:48:54 ....A 2277376 Virusshare.00056/Packed.Win32.Katusha.o-c369d22f54f4b08d3857bc01d9189bdce68e19bc 2013-04-18 23:51:04 ....A 323584 Virusshare.00056/Packed.Win32.Katusha.o-c370377e03dbcd4465a51a26ab6b59ccc494cb28 2013-04-18 22:56:00 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.o-c3757ed0f4d2e32d532903e82a97915748233678 2013-04-19 05:24:40 ....A 177034 Virusshare.00056/Packed.Win32.Katusha.o-c3a52e88c6c782f0684a5e007b0148993d509c46 2013-04-19 08:32:06 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-c3e77bb3c175cef7f56b113b13e02cb172c3bb6a 2013-04-19 00:19:48 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-c3fc5d20eb29d8c9a778bb69756881189778839f 2013-04-19 06:30:52 ....A 471048 Virusshare.00056/Packed.Win32.Katusha.o-c436a25d3f1bca67c74e16f96907bdc06abf8ac3 2013-04-19 05:08:22 ....A 37376 Virusshare.00056/Packed.Win32.Katusha.o-c49cab15c906331d17900f264900136ec576408b 2013-04-18 23:29:04 ....A 11776 Virusshare.00056/Packed.Win32.Katusha.o-c4b226c18211de87f4f91158cfc641c60db3ea98 2013-04-19 07:53:12 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-c4e204cab9c69fc8f95600fb28de84d2c78ffc49 2013-04-19 07:42:18 ....A 222720 Virusshare.00056/Packed.Win32.Katusha.o-c4f9f47b7f18e70b728142da1b299f4c3954c550 2013-04-19 05:47:28 ....A 107520 Virusshare.00056/Packed.Win32.Katusha.o-c56ab89cfdb4841947fa345c0deedcdca39bb08f 2013-04-19 06:11:00 ....A 123904 Virusshare.00056/Packed.Win32.Katusha.o-c5888bbd7460516deb5739d09541e0bde49904be 2013-04-19 06:25:54 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-c5d53e0a6bddaed9e9fbe37af84003ff3413a9fe 2013-04-19 07:23:54 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-c5d7e63af36c0a6d7245d972b68090cfba294a3e 2013-04-19 06:33:30 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-c5de0367060f7fd7867bdff9532dd48834f2893c 2013-04-19 07:28:18 ....A 143360 Virusshare.00056/Packed.Win32.Katusha.o-c5f2a13992d80f1bf6e8f5ba01749f5582b62876 2013-04-19 05:28:18 ....A 405352 Virusshare.00056/Packed.Win32.Katusha.o-c60d1f436e696aa76fdbe795da21205b70f6fb6d 2013-04-18 23:05:06 ....A 400384 Virusshare.00056/Packed.Win32.Katusha.o-c63cf707efca25da45c47da121717592142bf1b9 2013-04-19 04:00:16 ....A 306688 Virusshare.00056/Packed.Win32.Katusha.o-c6791bbe60013493decd47e3ee58c81bd3457db3 2013-04-19 02:26:06 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-c68ca913abcffe121b1b2bde52fd44a6f221b949 2013-04-19 02:22:42 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-c6d8b26286152e29995b0b5310fa290c8b565fdc 2013-04-19 07:42:48 ....A 106746 Virusshare.00056/Packed.Win32.Katusha.o-c71904f8d94a6479d52793e9ee8797a6a1082301 2013-04-19 07:27:52 ....A 35840 Virusshare.00056/Packed.Win32.Katusha.o-c74ea7ad333c76941b349cc2153323702fed76ec 2013-04-19 02:21:50 ....A 241664 Virusshare.00056/Packed.Win32.Katusha.o-c79541c3b80b3c82a323fef3ae6cf477c5df40ac 2013-04-19 06:17:06 ....A 185856 Virusshare.00056/Packed.Win32.Katusha.o-c7c9072468cf2708655e02611b253d1998376f9b 2013-04-19 07:23:42 ....A 335872 Virusshare.00056/Packed.Win32.Katusha.o-c7d9001998cb0e1789df71d3ba8e60c86cb88005 2013-04-18 23:09:16 ....A 103429 Virusshare.00056/Packed.Win32.Katusha.o-c7eee2212a3f6a234a30513b4d83a88bab200751 2013-04-19 04:06:24 ....A 122368 Virusshare.00056/Packed.Win32.Katusha.o-c8287a14542b9f91bde7bdef66fd18f526d818aa 2013-04-19 00:26:34 ....A 64000 Virusshare.00056/Packed.Win32.Katusha.o-c82b8b602607fc42ab96d24fcec1720149507537 2013-04-19 01:04:04 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-c8584105983ff08e124ed70d30e00592fa55882a 2013-04-19 04:17:20 ....A 242176 Virusshare.00056/Packed.Win32.Katusha.o-c860037b7f799bbce2138e82085c3bcea7a21b42 2013-04-19 00:58:08 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-c871a0147fc62de25c22bd0f69bf5066ccaf0b1e 2013-04-19 00:25:32 ....A 90116 Virusshare.00056/Packed.Win32.Katusha.o-c8b8464a516004e7beefc2324fa4326d248a4636 2013-04-19 02:47:14 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-c8b9834aa34f9b48b40739b286dbda1de7dc5764 2013-04-19 08:25:22 ....A 90116 Virusshare.00056/Packed.Win32.Katusha.o-c8e78752509fabac2b610e0c62fdf1e5ea791ed5 2013-04-19 06:34:30 ....A 323072 Virusshare.00056/Packed.Win32.Katusha.o-c8e9cf7ff88a3fe56a39291bfda26b79b04301e0 2013-04-19 05:36:02 ....A 237568 Virusshare.00056/Packed.Win32.Katusha.o-c924d2b2e3b1b813fcf5e556aafc7ca8ec3119a6 2013-04-19 05:45:44 ....A 89600 Virusshare.00056/Packed.Win32.Katusha.o-c939d540b94cce81aa8eccbab78e40540102da1d 2013-04-19 05:38:38 ....A 1245184 Virusshare.00056/Packed.Win32.Katusha.o-c998e8e0f5545df4dab7c718063eb99cc15da342 2013-04-19 08:28:18 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-c9ae7ab902ec97eb593088415807fb6b075d30b1 2013-04-19 07:19:20 ....A 188928 Virusshare.00056/Packed.Win32.Katusha.o-c9b03889e4941825e03792082b650e29556a93d0 2013-04-18 23:31:26 ....A 192000 Virusshare.00056/Packed.Win32.Katusha.o-c9d7db7268a6c99e4df0810340bdc7b9dbc32789 2013-04-19 07:57:32 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-ca3f3e0c216eb9dd7b24a0264fea113eddf8ba29 2013-04-19 01:56:20 ....A 414208 Virusshare.00056/Packed.Win32.Katusha.o-cac267ee0b9c574010a7adbc61082050100b4f23 2013-04-19 08:07:56 ....A 180224 Virusshare.00056/Packed.Win32.Katusha.o-cacfc257812d2f27f9cd96ca1a014a2d76bf0409 2013-04-19 07:01:16 ....A 293888 Virusshare.00056/Packed.Win32.Katusha.o-cae18cac834c3890a1414aba148928f1d6eeb5ad 2013-04-19 06:28:20 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-cafaddba2ce7debeebd875ab6aaafccfd58e28ca 2013-04-19 01:07:54 ....A 196096 Virusshare.00056/Packed.Win32.Katusha.o-cb5cec9dbddc7ef560ea75363545d1c1003237c6 2013-04-18 23:38:04 ....A 1046016 Virusshare.00056/Packed.Win32.Katusha.o-cb776bba0dc2236bfd9cfee1c37c28e841933ebb 2013-04-18 23:39:04 ....A 181760 Virusshare.00056/Packed.Win32.Katusha.o-cb8fe544b04dde37f359f46da68d91f4f3d1d704 2013-04-19 05:30:10 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-cc18d1075941e0c284ce9274e58e2142bfb2d0fa 2013-04-19 07:43:58 ....A 293888 Virusshare.00056/Packed.Win32.Katusha.o-cc33178851ad2e19bbc9c3a1afda527895c6c61e 2013-04-18 23:42:20 ....A 302080 Virusshare.00056/Packed.Win32.Katusha.o-cc5de67ffeb7c297e3cfb2231b1f4af0f69771ca 2013-04-19 07:41:34 ....A 139264 Virusshare.00056/Packed.Win32.Katusha.o-cc8dd21d989c63aaeb83e1f7179574512e3143fe 2013-04-18 23:24:48 ....A 1167360 Virusshare.00056/Packed.Win32.Katusha.o-ccac936b9ad65f142ef9bf04406ef5f95f2a5fd2 2013-04-19 07:18:52 ....A 307712 Virusshare.00056/Packed.Win32.Katusha.o-ccb745e322283335c46e1f6b71bda9df1b5c609d 2013-04-19 05:37:34 ....A 161152 Virusshare.00056/Packed.Win32.Katusha.o-ccdd8e4ed6167d303983c556ca4e7f3cd455a1fb 2013-04-19 01:13:16 ....A 130560 Virusshare.00056/Packed.Win32.Katusha.o-cd184a8108b274500228f1526abc3b7d809fd0fd 2013-04-19 06:02:06 ....A 105984 Virusshare.00056/Packed.Win32.Katusha.o-cd65df3959bce264933bbc3bf796092f10ec6c04 2013-04-18 23:36:50 ....A 581632 Virusshare.00056/Packed.Win32.Katusha.o-cd68d424765457f1f9607658307d52abc727916b 2013-04-19 00:57:04 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-cda173ea76fa1e7cbef330b62939b532714e4be4 2013-04-19 05:58:44 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-cda934fccdd9d7d1c06960282bf6e0f372e37d7c 2013-04-19 06:17:32 ....A 1751040 Virusshare.00056/Packed.Win32.Katusha.o-cdd154eec42479f5e9de8caf59ae04df3a51455f 2013-04-19 02:29:24 ....A 124416 Virusshare.00056/Packed.Win32.Katusha.o-cdef7f61f018c8306fd9d8585272159991a44e03 2013-04-18 23:04:16 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-ce0a9be9621c2aefc293d5e37c43a6b341366205 2013-04-19 06:32:44 ....A 217600 Virusshare.00056/Packed.Win32.Katusha.o-ce4c627ee26a945a02cc802f4aa943831348cb0d 2013-04-19 02:15:32 ....A 302080 Virusshare.00056/Packed.Win32.Katusha.o-ce90d9a7fa6a675594b0181e0ce04276a6702aec 2013-04-18 23:47:28 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-cea92e5d53936c14ea5fe2095eb579aaf46c2e35 2013-04-19 02:19:20 ....A 234496 Virusshare.00056/Packed.Win32.Katusha.o-ceaaf0b092a18dba6cded9477fc973e2ac860ce7 2013-04-18 23:17:34 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-ceabcf6ba9d16a0fb14af028a1926319d4112f33 2013-04-18 22:53:52 ....A 66048 Virusshare.00056/Packed.Win32.Katusha.o-cedd5a21b33f7692fae6bc5b4e6ab2137daf7a83 2013-04-19 01:57:04 ....A 454656 Virusshare.00056/Packed.Win32.Katusha.o-cee89d54225f9e4fbf799e29d7b19b8c9d169a33 2013-04-19 00:43:58 ....A 264704 Virusshare.00056/Packed.Win32.Katusha.o-cf094446a2c7caacd82b054a042514f58c0a1881 2013-04-19 02:56:44 ....A 92160 Virusshare.00056/Packed.Win32.Katusha.o-cf1fbcf83dd6aecb6b6b5b91267f72e4714949c4 2013-04-19 08:20:20 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-cf65a8f3e91d2f99960a10031913b008dc6d2d12 2013-04-19 02:19:40 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-cf87146bdadc9278b0e7bcdb77ecc68f229d8c7a 2013-04-19 02:21:50 ....A 91648 Virusshare.00056/Packed.Win32.Katusha.o-cf92da306a177580c972e08b3fe9b77d1e108a8c 2013-04-19 05:10:44 ....A 86020 Virusshare.00056/Packed.Win32.Katusha.o-cf94cacdd71d989f287f54e1790e6353e0956401 2013-04-19 02:24:54 ....A 52230 Virusshare.00056/Packed.Win32.Katusha.o-cfa94500d59e3b6f411d864d07c83ec22ff78ba8 2013-04-19 00:30:40 ....A 215040 Virusshare.00056/Packed.Win32.Katusha.o-d0256b6537a5304252e78b820d527a1ce5a32f46 2013-04-19 02:20:50 ....A 376832 Virusshare.00056/Packed.Win32.Katusha.o-d04c0d99544827cb2e9e3049289ad53c0c382146 2013-04-19 06:16:52 ....A 180224 Virusshare.00056/Packed.Win32.Katusha.o-d123267790652f31b91dac96aa6f75014eb10045 2013-04-19 01:07:40 ....A 414208 Virusshare.00056/Packed.Win32.Katusha.o-d12e4e7d6fdbbb09094e885529e832751f82bb3e 2013-04-19 07:12:56 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-d14785cfa25e72a2fc279faebe70380a151ccede 2013-04-19 07:21:50 ....A 24576 Virusshare.00056/Packed.Win32.Katusha.o-d175f23b3f5ad1eda3f46338875bb6f857f444c7 2013-04-19 05:58:32 ....A 963062 Virusshare.00056/Packed.Win32.Katusha.o-d1b3b9add7a9493731cd0892bd40782f5e3701c7 2013-04-19 07:55:36 ....A 87040 Virusshare.00056/Packed.Win32.Katusha.o-d1d0f3de76e8c188bfe303a9f239070a7af088b3 2013-04-19 00:58:40 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-d24aaf50dd9bcd67d92677baee2065bcd210a752 2013-04-19 00:59:04 ....A 252928 Virusshare.00056/Packed.Win32.Katusha.o-d251e51729deed5049995f1110cdbc57e6189c6a 2013-04-19 05:59:40 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-d253ba7c503100efd05b8afd72d043ffc38a0b15 2013-04-19 01:27:26 ....A 187392 Virusshare.00056/Packed.Win32.Katusha.o-d261141a34def8a229a240b4775b10a26d33bc24 2013-04-19 07:49:08 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-d27ba821e8c79b486bfa8ea2c67fedc972eca9ec 2013-04-19 06:09:46 ....A 37376 Virusshare.00056/Packed.Win32.Katusha.o-d2a1092a72f9b50f799d69306a36f31348ff4ef7 2013-04-19 02:24:02 ....A 252928 Virusshare.00056/Packed.Win32.Katusha.o-d30d1b4142066b6d67430dadaae9da2c0ca3dfc7 2013-04-18 23:37:24 ....A 137828 Virusshare.00056/Packed.Win32.Katusha.o-d330ce46fb13d23d0e16bf39aba0197b488e37da 2013-04-19 06:13:42 ....A 177664 Virusshare.00056/Packed.Win32.Katusha.o-d34fdc285733cef589b2e3c42cbee3a70ebd8a3b 2013-04-19 01:52:20 ....A 135168 Virusshare.00056/Packed.Win32.Katusha.o-d37873f030fcaca628d2246ff8c969b3c5693020 2013-04-18 22:50:22 ....A 114688 Virusshare.00056/Packed.Win32.Katusha.o-d3fe6216bff0a2726f82fd31cd9b26971d1fa229 2013-04-19 08:10:02 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-d4080bba9ffe7f2d128908c43d6f8593379201b9 2013-04-19 05:38:22 ....A 246272 Virusshare.00056/Packed.Win32.Katusha.o-d444463076aab8304a41e4b1caa7db6b5477e753 2013-04-19 07:28:16 ....A 297472 Virusshare.00056/Packed.Win32.Katusha.o-d45a0f062356aad122f07a40def2b71e1b413a8f 2013-04-19 06:26:00 ....A 613376 Virusshare.00056/Packed.Win32.Katusha.o-d45ee4c23a5c55d0e87b07583ae8e4c34c5c73d2 2013-04-18 22:56:40 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-d4abbf84784ecfacf6fa3c4d204909c105e755c1 2013-04-18 23:12:22 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-d4c4d872e23da3b6a3f01c0fed1c28fa31274641 2013-04-19 04:22:20 ....A 70656 Virusshare.00056/Packed.Win32.Katusha.o-d4e8caca31c917b6f31bd3bdabe9b635a666084c 2013-04-18 23:25:28 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-d4f6835e6ce18dd15b0cf30e2e6504e0c8da133f 2013-04-19 01:51:56 ....A 189736 Virusshare.00056/Packed.Win32.Katusha.o-d4fa0ef3eefba1b6ec4d426b51b3a7d8bce55b79 2013-04-19 05:41:32 ....A 804864 Virusshare.00056/Packed.Win32.Katusha.o-d4fd3f03459449a40d432b7377f22e17f68fd7f1 2013-04-19 07:28:26 ....A 186880 Virusshare.00056/Packed.Win32.Katusha.o-d50ada1e6a4f0b8b0f1e677398bba3ce8af289d1 2013-04-19 03:05:32 ....A 92672 Virusshare.00056/Packed.Win32.Katusha.o-d52c8c983c1ea6228e97f28ed4fe0fe78f594bd0 2013-04-19 03:59:12 ....A 1521152 Virusshare.00056/Packed.Win32.Katusha.o-d53ba1d2362bd580bd2cc730f2b3df33e9f553eb 2013-04-19 02:52:06 ....A 194560 Virusshare.00056/Packed.Win32.Katusha.o-d54cb2cd21ebfc91d8faed60d42752a183cc0123 2013-04-18 23:17:36 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-d58228832abd52a662cfb165a380b157568b546a 2013-04-18 23:25:30 ....A 188416 Virusshare.00056/Packed.Win32.Katusha.o-d5bf197fe94887b46c66b4398a7bf01af267cd17 2013-04-19 02:31:50 ....A 260096 Virusshare.00056/Packed.Win32.Katusha.o-d63b2316b827ced28c3c528b0a200e7b30a606a1 2013-04-19 06:34:20 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-d66f37f48b5d3b51cd39dbeb97373d62abc2d5c7 2013-04-19 08:14:56 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-d6bf67eca28a851e4c299802d34ac1a6f8546726 2013-04-18 23:55:52 ....A 1619968 Virusshare.00056/Packed.Win32.Katusha.o-d6c63eac867a80361273b6ab69ae57c4728f5185 2013-04-19 03:00:56 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-d6c88bfb075e3a787df2f23cc35c90fb9a46d9ed 2013-04-19 02:45:00 ....A 311296 Virusshare.00056/Packed.Win32.Katusha.o-d6d66dcf16b4bc098145d35dc0d208c055d2d38c 2013-04-19 01:31:52 ....A 258048 Virusshare.00056/Packed.Win32.Katusha.o-d6e1295af1f2e48b3c6d6ba1be73ac8118e6ec83 2013-04-19 05:52:54 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-d6e4098b5d54823dd189011fe406b619a0ddbc29 2013-04-19 06:12:46 ....A 291266 Virusshare.00056/Packed.Win32.Katusha.o-d70255b1cce91dd8a971d34fc8265719117c50b1 2013-04-19 01:03:14 ....A 344576 Virusshare.00056/Packed.Win32.Katusha.o-d709cf67044eae4189b7e32ac623937662d4e33e 2013-04-19 05:49:14 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-d75b16105477aaad15870d0ae695217055d528fd 2013-04-19 01:16:34 ....A 688128 Virusshare.00056/Packed.Win32.Katusha.o-d766258e9883f7015787f0b401a3711740692b7d 2013-04-19 06:54:48 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-d7678454404d131d410e6d2e96babc6f79646291 2013-04-18 23:17:36 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-d83dd0ed67e989cac14ec1762d4eaef836e5a464 2013-04-18 23:06:46 ....A 184320 Virusshare.00056/Packed.Win32.Katusha.o-d863a85f81d5e0fc5062398c54e15628bab82948 2013-04-18 23:46:00 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-d88e88e2cfce18591a298091070b2d40d369ebf8 2013-04-19 08:02:56 ....A 687104 Virusshare.00056/Packed.Win32.Katusha.o-d89cfa1ea05f70022ff6b1fa6616d6016b4c36ac 2013-04-18 22:53:26 ....A 84480 Virusshare.00056/Packed.Win32.Katusha.o-d8cc42e97086d8064e08a9381069290c2931ce65 2013-04-19 05:39:12 ....A 81920 Virusshare.00056/Packed.Win32.Katusha.o-d91766945d7c69105a22cae8e08174702631eb4f 2013-04-19 02:37:24 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-d9383f13a187a511400a8c151d3cad0266cd50d7 2013-04-19 08:06:58 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-d9543309f610081bf7ef8e24b04e8acfbf706eac 2013-04-18 23:27:22 ....A 198656 Virusshare.00056/Packed.Win32.Katusha.o-d9b33380295ab7dc16af04c1e1a7dd415d112254 2013-04-19 01:59:18 ....A 109056 Virusshare.00056/Packed.Win32.Katusha.o-da117bd4fc60079993dee63a00c3038b2abf6e5c 2013-04-19 06:10:56 ....A 134656 Virusshare.00056/Packed.Win32.Katusha.o-da2205fee593170c63a0ccfbbf2e0b5609eea328 2013-04-19 05:47:02 ....A 314368 Virusshare.00056/Packed.Win32.Katusha.o-da468bdf68226628ba2fd8c9125bda68b12237ce 2013-04-19 08:17:20 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-da54b082ec9443bdf9aa1f6bc57b8cb5bc0ad7e9 2013-04-19 01:49:18 ....A 110080 Virusshare.00056/Packed.Win32.Katusha.o-da7e156b4696be39ca5e27c8ae76b81da4ca89f0 2013-04-19 06:29:56 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-dac77c7fa9750edf7c882dbb548eb37659ffbb12 2013-04-19 01:50:44 ....A 146432 Virusshare.00056/Packed.Win32.Katusha.o-dae27242a8baeec6855294813d0c1e66959a1182 2013-04-19 01:45:40 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-db15426934a8b44c9c4ed96897777f9dbac76b4f 2013-04-18 23:59:20 ....A 122880 Virusshare.00056/Packed.Win32.Katusha.o-db3500b2b09131bdb1f6e251ff6573abc3b3ae07 2013-04-18 23:08:40 ....A 1044992 Virusshare.00056/Packed.Win32.Katusha.o-dbb85f6a0cfa2aa99a57f6909878df408f3ebd90 2013-04-18 23:35:02 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-dbd9396c71879babf4175bc94a607a899c01bdfb 2013-04-19 05:11:28 ....A 570880 Virusshare.00056/Packed.Win32.Katusha.o-dc40c44a4c71c158480657485e56e00835d9d0e4 2013-04-19 06:48:38 ....A 130560 Virusshare.00056/Packed.Win32.Katusha.o-dc943dbe888bee7b2492fe51671c221e781474dc 2013-04-19 05:57:14 ....A 182784 Virusshare.00056/Packed.Win32.Katusha.o-dca642fc7555021b1b0d6e6c815703d78afc6891 2013-04-19 07:14:22 ....A 114176 Virusshare.00056/Packed.Win32.Katusha.o-dcd0b25c04916f7d65aa40ad5a9738bb38e979c2 2013-04-19 08:08:52 ....A 173568 Virusshare.00056/Packed.Win32.Katusha.o-dce1f02786f209a8a79ed4e57a813823971a6ec6 2013-04-18 23:29:08 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-dceafdddf699930b04210a52628ad9adb372cef5 2013-04-19 05:30:40 ....A 176640 Virusshare.00056/Packed.Win32.Katusha.o-dd0af5ab88284e0d9587f67c38b927830752d9b2 2013-04-19 06:10:48 ....A 156976 Virusshare.00056/Packed.Win32.Katusha.o-dd0ca3ac7c30454217dd536cb0b95d9508ac96ec 2013-04-19 04:01:56 ....A 87040 Virusshare.00056/Packed.Win32.Katusha.o-dd347253775815ff542bf7239dac22b79f8bb1b3 2013-04-19 02:02:54 ....A 181760 Virusshare.00056/Packed.Win32.Katusha.o-dd3d7488c6a41daa6eda307cabb999a5e0014ef4 2013-04-19 00:43:50 ....A 70662 Virusshare.00056/Packed.Win32.Katusha.o-ddc87e372a4617d4d4d59dc4092d04efb6f20d37 2013-04-19 06:27:42 ....A 187392 Virusshare.00056/Packed.Win32.Katusha.o-dde6ddf37a9ca93ad2303d50599150809e2466c9 2013-04-19 07:10:10 ....A 177152 Virusshare.00056/Packed.Win32.Katusha.o-dde7fa4b80fb020cfebe7f68afe493f4b175983e 2013-04-19 08:29:14 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-de40ac3b720a9f7a8ced37d91a22a62019d57228 2013-04-19 08:16:20 ....A 89088 Virusshare.00056/Packed.Win32.Katusha.o-deee32edb7db8262f44d92d35f0beeef586e09a4 2013-04-19 00:43:32 ....A 432349 Virusshare.00056/Packed.Win32.Katusha.o-df0d8923220ceb7c3fa186c37e8b3c174d7ab018 2013-04-19 02:08:48 ....A 139264 Virusshare.00056/Packed.Win32.Katusha.o-df1ce473c82d39b48c0f58d592350f836f115528 2013-04-19 01:47:14 ....A 321536 Virusshare.00056/Packed.Win32.Katusha.o-df407d158a81665bc9b9e3cafd1f3e125ad1a655 2013-04-19 00:36:18 ....A 22016 Virusshare.00056/Packed.Win32.Katusha.o-df957144b162f65a4e7252a7acd071747dd52106 2013-04-19 00:23:24 ....A 544327 Virusshare.00056/Packed.Win32.Katusha.o-dfc735c0b9e6cca47304827543790d67ddd0a4f8 2013-04-19 06:57:26 ....A 270336 Virusshare.00056/Packed.Win32.Katusha.o-e04aabd44f397b45c7d98ffbe1093f1f7bccab78 2013-04-19 00:35:20 ....A 183808 Virusshare.00056/Packed.Win32.Katusha.o-e0638124bb9a63834e2cb2cc3b81766e15ba78db 2013-04-19 07:50:06 ....A 162816 Virusshare.00056/Packed.Win32.Katusha.o-e0823969c3f844f80cecbf104e9d3b15b0714031 2013-04-19 05:12:38 ....A 183296 Virusshare.00056/Packed.Win32.Katusha.o-e0b5743bae248c5fee2b6aa7989e93a4b63ce071 2013-04-19 07:07:50 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-e0efdc0f6f22cba66804ef565715fdcc3d068e07 2013-04-19 02:23:34 ....A 51200 Virusshare.00056/Packed.Win32.Katusha.o-e0fd42ae808e167dccd0da8a02dc534a3f845e8c 2013-04-19 00:53:06 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-e0fd9da07a9adca5feb6fef8697d70311f5f0c38 2013-04-19 02:08:50 ....A 130560 Virusshare.00056/Packed.Win32.Katusha.o-e10b215c872862e6812fa7e0704b8e5cbb8f1045 2013-04-19 07:23:36 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-e1204a2f9f010be27e46025e06f41f5e5f87ea0e 2013-04-19 06:14:54 ....A 1444352 Virusshare.00056/Packed.Win32.Katusha.o-e12159633e73aec479b20f4c5ba8620748bc12f1 2013-04-19 05:32:32 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-e15632e0b88c8489de64e403a4557b163330adea 2013-04-19 07:42:12 ....A 177152 Virusshare.00056/Packed.Win32.Katusha.o-e160e7fa156a2695ea949c8788cfab6c0897f274 2013-04-19 05:03:58 ....A 114688 Virusshare.00056/Packed.Win32.Katusha.o-e1763b662160b1419638a6e01e4dff26ed67c7c1 2013-04-19 08:30:58 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-e23536b71a56ab2e13935986fe00c1274def059f 2013-04-19 07:40:22 ....A 147456 Virusshare.00056/Packed.Win32.Katusha.o-e259ee9cad092d85f0b81a67489c597581932556 2013-04-19 06:03:42 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-e29ea3464edaa90573df5a1a93ed50dcee542080 2013-04-19 08:12:46 ....A 244736 Virusshare.00056/Packed.Win32.Katusha.o-e2a19b1a066881f8d642e168f393f71dcf866acf 2013-04-19 02:54:22 ....A 69632 Virusshare.00056/Packed.Win32.Katusha.o-e2adf66b638a9c580107aba998027d6d7b147f36 2013-04-19 06:19:40 ....A 185344 Virusshare.00056/Packed.Win32.Katusha.o-e30ead58c073ff8e08da4c0314f0145dbe726019 2013-04-19 07:35:56 ....A 57344 Virusshare.00056/Packed.Win32.Katusha.o-e324ccd2cd16c81309cc3df70a86567d74773fbf 2013-04-19 06:26:14 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-e374c61336c3323241d79e158f5536f87f0325b0 2013-04-19 01:58:58 ....A 120320 Virusshare.00056/Packed.Win32.Katusha.o-e389b09f62d8bdb4da2732c38c51f07bfe4a498d 2013-04-19 08:06:30 ....A 238999 Virusshare.00056/Packed.Win32.Katusha.o-e3f29eb64d55468011dcd441df9b2a53a4ce4b76 2013-04-19 07:27:26 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-e43ea5de9f586705c11822ac340f30e453ec404b 2013-04-19 08:28:36 ....A 1558528 Virusshare.00056/Packed.Win32.Katusha.o-e44d3b4d0984aca924e52f9332c700db90ab100a 2013-04-19 00:42:20 ....A 30208 Virusshare.00056/Packed.Win32.Katusha.o-e477de7326212a65f9ffb670ba0b0d990def73b3 2013-04-18 23:15:48 ....A 300544 Virusshare.00056/Packed.Win32.Katusha.o-e4b650e5e177c0f5f19d5b0fa01591d371fa4113 2013-04-19 06:28:02 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-e4d39732a30f280233c8aff4f9a385acc73e0020 2013-04-19 07:08:22 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-e4e580f86319e12900ec86cbf1ad94063e9d119d 2013-04-18 23:46:50 ....A 118272 Virusshare.00056/Packed.Win32.Katusha.o-e4eb4972c45798f9224e4b4ff8ceaf040eef86c5 2013-04-19 06:31:14 ....A 70659 Virusshare.00056/Packed.Win32.Katusha.o-e50ab12e0a4bbc8308200abee6f75df48e54208d 2013-04-19 00:08:56 ....A 193024 Virusshare.00056/Packed.Win32.Katusha.o-e53a62a031aa3cd456357c6f5bb0861acdbcd770 2013-04-18 23:25:58 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-e5a01153424931f2f51fb2a74d70d15b6316c1c7 2013-04-19 08:04:50 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-e67bbf83005e9453cf118fd0b619a2ab6c75ee53 2013-04-19 01:24:36 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-e6a921df130547cef94854776a9ff727fa889f25 2013-04-19 08:27:08 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-e6ae1a156ee3fff7573bfee26e58ea7082f39ba3 2013-04-19 02:21:52 ....A 226304 Virusshare.00056/Packed.Win32.Katusha.o-e71c70fd3a815ef50384069885f697d7f79ca2a1 2013-04-19 05:53:30 ....A 101080 Virusshare.00056/Packed.Win32.Katusha.o-e756e501ea5bb646250b1783202c75363b723deb 2013-04-19 00:05:08 ....A 224768 Virusshare.00056/Packed.Win32.Katusha.o-e76426fe5e5363e7a8f9089f2d8500eb9a47b302 2013-04-19 00:30:04 ....A 112640 Virusshare.00056/Packed.Win32.Katusha.o-e78d9000b6c2ff26dd5f099c8c72feadc75cf006 2013-04-19 07:11:56 ....A 323072 Virusshare.00056/Packed.Win32.Katusha.o-e799f81abc05af81073a59cc527c942445dd75b9 2013-04-19 02:26:12 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-e7a796372412b83d6beafb698b4a0dc659785c90 2013-04-19 05:26:10 ....A 848100 Virusshare.00056/Packed.Win32.Katusha.o-e7b6b651074f98fc7369504964f7ed9b515d1398 2013-04-18 23:17:28 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-e8459022555ac753bb030e865cdddc440f8f9500 2013-04-18 23:26:24 ....A 378368 Virusshare.00056/Packed.Win32.Katusha.o-e8a0560bddb2835cfcb0dfe9498e48e624241ffa 2013-04-19 06:53:26 ....A 274432 Virusshare.00056/Packed.Win32.Katusha.o-e8a71139e2fbde9038e938b050f0376bcc930d0b 2013-04-19 01:34:20 ....A 48640 Virusshare.00056/Packed.Win32.Katusha.o-e8b8aaac5b4191b6dda3be55280a53751dfc3ae7 2013-04-19 06:31:00 ....A 52230 Virusshare.00056/Packed.Win32.Katusha.o-e8d6769e6595bf0fae7e040454202986f5e68e08 2013-04-19 07:09:06 ....A 212480 Virusshare.00056/Packed.Win32.Katusha.o-e8ec6c0e70e3f16b1081b5dcd9d5654698af5306 2013-04-19 06:54:28 ....A 71681 Virusshare.00056/Packed.Win32.Katusha.o-e90899c471619ff1f8967f8aa0e6b8111d06dce8 2013-04-19 05:50:08 ....A 172032 Virusshare.00056/Packed.Win32.Katusha.o-e94325c822f5f04185c08dc3bac48e1f49ade925 2013-04-19 06:40:58 ....A 124928 Virusshare.00056/Packed.Win32.Katusha.o-e954da0cd28b268beec83667a4df971835e14c40 2013-04-18 23:37:54 ....A 307200 Virusshare.00056/Packed.Win32.Katusha.o-ea89461c7963d63539c00feeee08f1c94c326733 2013-04-19 06:07:48 ....A 393216 Virusshare.00056/Packed.Win32.Katusha.o-eaa1aeb4ccb0c4e59ba463f6cba7c1db25e00569 2013-04-19 02:57:24 ....A 230912 Virusshare.00056/Packed.Win32.Katusha.o-eac0b6efa94c373f0f9150386ecdc01e44288ab2 2013-04-19 01:41:24 ....A 120832 Virusshare.00056/Packed.Win32.Katusha.o-ead8dc51663c0c509847a0014477caa80802055d 2013-04-19 00:21:02 ....A 113152 Virusshare.00056/Packed.Win32.Katusha.o-eaee755ed141a756a8c385b32a6da5907812441f 2013-04-19 05:55:12 ....A 230912 Virusshare.00056/Packed.Win32.Katusha.o-eaf67b6bae4012b569ecfaf8faccb7fc4a26c790 2013-04-19 05:11:38 ....A 128400 Virusshare.00056/Packed.Win32.Katusha.o-eb150bffc041be3ed42fbe1a5a2464f15a98f314 2013-04-19 06:04:32 ....A 215040 Virusshare.00056/Packed.Win32.Katusha.o-eb2c7f83575881db2da1f7e04cf40bd6125f03c2 2013-04-19 06:11:00 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-eb2dd9c420034884ac9fc2d0ed7a39c820a1b1d9 2013-04-18 23:37:34 ....A 335872 Virusshare.00056/Packed.Win32.Katusha.o-eb61fb8c5d777d9376e0f444c9726d70dc194426 2013-04-19 02:32:56 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-eb87f436929a1aca34a9af2e841c57826c111f42 2013-04-19 02:09:04 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-eb88d13ede6b8e1c53ff81edb47c8b2c4451fee7 2013-04-19 06:49:04 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-ebcbe092e5bb4357e5e46425db835b46b48cba7c 2013-04-19 02:04:08 ....A 159232 Virusshare.00056/Packed.Win32.Katusha.o-ec0c45a9f98ba2b9911c72f153640a6bc9d8f77b 2013-04-18 23:57:48 ....A 198144 Virusshare.00056/Packed.Win32.Katusha.o-ec235b6c18c8684e759fa8257b3088f172ff086e 2013-04-19 07:30:42 ....A 223232 Virusshare.00056/Packed.Win32.Katusha.o-ec2c88cd27276e7c9e70f424e79219f880bf5b46 2013-04-19 06:28:18 ....A 151552 Virusshare.00056/Packed.Win32.Katusha.o-ec4c99c65de7f0f8b446ae1a74590b72efda7ba8 2013-04-19 08:25:34 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-ec7d864fae049ad564eff96a0730d6465546e022 2013-04-19 01:03:44 ....A 230912 Virusshare.00056/Packed.Win32.Katusha.o-ecb9376f2f6efb8b4a8925c6dfb583a01c11a606 2013-04-19 07:35:10 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-ecc5c347824025d7e51995e8e7e455bc4f5aa786 2013-04-19 07:04:58 ....A 220160 Virusshare.00056/Packed.Win32.Katusha.o-ece612f6220647217bbe07e65b3f3a0e05d28c47 2013-04-19 08:29:44 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-ed28a75acaed9de6c0c58ca4a339cfb8126c6fb9 2013-04-18 23:33:14 ....A 147456 Virusshare.00056/Packed.Win32.Katusha.o-ed3fbabcb3aff78fabeb096605b47b02800dddbe 2013-04-19 05:21:56 ....A 99328 Virusshare.00056/Packed.Win32.Katusha.o-ed61b370e75e203cfcf7ac94f543d9ff324e4590 2013-04-19 05:26:52 ....A 69126 Virusshare.00056/Packed.Win32.Katusha.o-ed82d4812e33bf595da3b2be2795c66b014b982f 2013-04-18 23:36:42 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-ed85d9bee4822b3cc97cd233c335266e2cc571a8 2013-04-18 23:09:26 ....A 185856 Virusshare.00056/Packed.Win32.Katusha.o-ed86e7d1dc718729e6cb4bacf71646c151df6929 2013-04-19 00:19:28 ....A 198640 Virusshare.00056/Packed.Win32.Katusha.o-edbe329c405d3af376b5ee53a928a1b220783c83 2013-04-19 07:13:56 ....A 70662 Virusshare.00056/Packed.Win32.Katusha.o-edc9af0825c5bd2cf560cabf15821a6f504541de 2013-04-18 23:21:30 ....A 307200 Virusshare.00056/Packed.Win32.Katusha.o-edd30d583d7584b71886beda284669540e34ffb5 2013-04-19 01:51:20 ....A 131584 Virusshare.00056/Packed.Win32.Katusha.o-edefde721d0799c94c30b0891ea4ffc312c282e3 2013-04-19 08:25:54 ....A 203776 Virusshare.00056/Packed.Win32.Katusha.o-eec804ec4daa585d1adc8c8faeb3edb522226906 2013-04-18 23:01:50 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-eeffda84745572573aae56d21cf60b35d79c08ea 2013-04-19 04:35:30 ....A 176640 Virusshare.00056/Packed.Win32.Katusha.o-ef2cdf16b965072cf6908d2ff05f040bd1470aeb 2013-04-19 08:22:54 ....A 26624 Virusshare.00056/Packed.Win32.Katusha.o-ef3806bd0d390e0e9f02fb178a1ed1d14c2f0c43 2013-04-19 05:11:38 ....A 128000 Virusshare.00056/Packed.Win32.Katusha.o-ef4e69db9dd1a231237c5ca991d1f0e22177c39f 2013-04-19 05:22:28 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-ef63cc0b684283f640f37a47f099db92ae9f889f 2013-04-19 05:25:54 ....A 107008 Virusshare.00056/Packed.Win32.Katusha.o-efc5b9eed80c2b89df49fd1d38eecb891cf8fa3e 2013-04-19 00:37:40 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-efc627574e13551bbe8efb67b237854e59ce4d65 2013-04-19 06:33:58 ....A 200704 Virusshare.00056/Packed.Win32.Katusha.o-efd46b9f11e8b3e4f94b35ece401ca5e03dfff27 2013-04-18 23:50:00 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-f00f56073885841a7c2068fcd67dc2c0cd6b081a 2013-04-19 02:17:38 ....A 72704 Virusshare.00056/Packed.Win32.Katusha.o-f0252249f8056e74d4b20b013a48d593b982ddb5 2013-04-19 08:21:38 ....A 196608 Virusshare.00056/Packed.Win32.Katusha.o-f025815f5038029b8e4cc7d1d83c6e355fb2e0f0 2013-04-19 04:12:20 ....A 108032 Virusshare.00056/Packed.Win32.Katusha.o-f0554211addd4436f62fc05f285dc34c5dbb49d9 2013-04-18 23:28:30 ....A 199608 Virusshare.00056/Packed.Win32.Katusha.o-f076e51480647e281ebab8539a805c001fcf46c3 2013-04-19 08:09:18 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-f0a00f7d5e9d3faed33b649656e9e0a79b9fba3b 2013-04-19 00:43:04 ....A 94516 Virusshare.00056/Packed.Win32.Katusha.o-f0c6ed7c36c20ebf2127ed3fc2c850cb0ed68ab9 2013-04-19 06:09:32 ....A 199168 Virusshare.00056/Packed.Win32.Katusha.o-f0de95f136bd383e967f44a5cb20c7aa30b6b622 2013-04-18 23:12:18 ....A 103424 Virusshare.00056/Packed.Win32.Katusha.o-f0eb9ad86c4c53a02962c72748085793a8133f68 2013-04-18 23:37:54 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-f112f5ea1d7fec8dddb208e8b5e41f2ef6aad9a3 2013-04-19 06:53:16 ....A 175616 Virusshare.00056/Packed.Win32.Katusha.o-f18685f6c8de3aa81cf3019f5c85168723f73e39 2013-04-19 01:18:00 ....A 163840 Virusshare.00056/Packed.Win32.Katusha.o-f249962a338bd204f3b3202394d4f961a0767091 2013-04-19 06:20:52 ....A 279296 Virusshare.00056/Packed.Win32.Katusha.o-f255909375ec2869eb7a2812080c8880391cc1d4 2013-04-19 07:54:00 ....A 132984 Virusshare.00056/Packed.Win32.Katusha.o-f25655b0a8a4880cf97890394c36b7d9389cbe0a 2013-04-19 01:50:54 ....A 136192 Virusshare.00056/Packed.Win32.Katusha.o-f33e23353ceee18ce52aaa3405fca87eeb2f1cc2 2013-04-19 01:41:40 ....A 268288 Virusshare.00056/Packed.Win32.Katusha.o-f353ea925ffbbe91cfba84d99079b69ed503245c 2013-04-19 08:26:38 ....A 327736 Virusshare.00056/Packed.Win32.Katusha.o-f35a0c226dadef1e9adf5c9aa042f020230d8ec0 2013-04-19 06:57:22 ....A 131072 Virusshare.00056/Packed.Win32.Katusha.o-f36f515b3f8ae2e349f24765b35a5e9d1af0e1a0 2013-04-19 00:31:40 ....A 6656 Virusshare.00056/Packed.Win32.Katusha.o-f3f1427262220119c3473ce0be2b048a8db4ba84 2013-04-19 07:21:24 ....A 188928 Virusshare.00056/Packed.Win32.Katusha.o-f40aab70633bd1acce7f8c2593601007462faff7 2013-04-19 05:59:12 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-f426b9c67a7eea427d8fa4be70c8bdb835b5ec29 2013-04-19 01:39:34 ....A 315392 Virusshare.00056/Packed.Win32.Katusha.o-f453736b5ad53f6999c07d28bb8e0d0ee047ce04 2013-04-19 02:11:16 ....A 192512 Virusshare.00056/Packed.Win32.Katusha.o-f46b1ac5457d4f27e4ae24f6d2049b6a933af234 2013-04-19 06:32:58 ....A 155491 Virusshare.00056/Packed.Win32.Katusha.o-f4941419b60d9101a62be2913afc577dbda28fc3 2013-04-19 08:06:30 ....A 203776 Virusshare.00056/Packed.Win32.Katusha.o-f522f9c1e845005b2da23dcc61bcc51f1483ff11 2013-04-19 00:36:36 ....A 173056 Virusshare.00056/Packed.Win32.Katusha.o-f5cec6310b3145be798136f24282d8f036a32cd0 2013-04-19 05:30:02 ....A 421888 Virusshare.00056/Packed.Win32.Katusha.o-f5e5279d1df835f17c03ac27fbbd0d6dbc2f7d45 2013-04-18 22:51:36 ....A 323648 Virusshare.00056/Packed.Win32.Katusha.o-f5f56a32d8cace3d97f62c8f18d9bfcb264da55b 2013-04-19 06:04:50 ....A 180224 Virusshare.00056/Packed.Win32.Katusha.o-f62df83081daba5f2bba237a7ce462fcb60aa744 2013-04-19 07:57:46 ....A 417792 Virusshare.00056/Packed.Win32.Katusha.o-f634e60215011d4089801c12bfa91f2cd6edc3a8 2013-04-18 22:56:44 ....A 208896 Virusshare.00056/Packed.Win32.Katusha.o-f6782d6baad567f80f4656bdfcad777c7e8368e8 2013-04-19 06:31:14 ....A 109568 Virusshare.00056/Packed.Win32.Katusha.o-f6c4217ade182c2ab8c44e669f3f259013543ce7 2013-04-19 07:21:46 ....A 2718208 Virusshare.00056/Packed.Win32.Katusha.o-f6df7a98fbd17fd02725e908ea340a2ef7e30e26 2013-04-19 03:31:32 ....A 1169408 Virusshare.00056/Packed.Win32.Katusha.o-f6fdbcbf230e25e448d52c08aaddf813ca58dbba 2013-04-19 01:44:14 ....A 567808 Virusshare.00056/Packed.Win32.Katusha.o-f70d898b09f411d30c6c32cb86f62c6b3d049b3f 2013-04-19 01:47:40 ....A 181760 Virusshare.00056/Packed.Win32.Katusha.o-f7149984a128a1aaea5f92f09826e7b20ff415ba 2013-04-19 08:16:46 ....A 107008 Virusshare.00056/Packed.Win32.Katusha.o-f76876e1b6e4eebc184f1092481ad0401eebd023 2013-04-18 23:05:16 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.o-f7dda766780d9c678b7802f4cb26360fe928d570 2013-04-19 02:21:36 ....A 126976 Virusshare.00056/Packed.Win32.Katusha.o-f7f429ac4ec5a63cfd694040233b62824dcd2851 2013-04-19 06:26:28 ....A 178176 Virusshare.00056/Packed.Win32.Katusha.o-f800a888d43913c11d10a6fb2d4534c21c3246e1 2013-04-19 07:52:46 ....A 95744 Virusshare.00056/Packed.Win32.Katusha.o-f85c0363644bdb843651a2fa480a93aec562cd06 2013-04-19 05:47:08 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.o-f88427dbf37482fe753aabda8b1f7bd51d1a45ec 2013-04-19 01:59:30 ....A 54272 Virusshare.00056/Packed.Win32.Katusha.o-f887581e81d017e7770d0e9f5cb0d40a564cf89d 2013-04-19 06:10:42 ....A 266240 Virusshare.00056/Packed.Win32.Katusha.o-f899e5217608d4f75a9bb2ebb565ae520d36dc1e 2013-04-18 23:54:04 ....A 101376 Virusshare.00056/Packed.Win32.Katusha.o-f89a603b608fa553ac207167462395c4fc81d848 2013-04-18 23:52:28 ....A 125952 Virusshare.00056/Packed.Win32.Katusha.o-f8c3a42c0218a2d66d87034e7df5af0f5a2b55e2 2013-04-19 06:05:20 ....A 458240 Virusshare.00056/Packed.Win32.Katusha.o-f8e6df66f56ffe4dbca7b1f3a3ebd09e93e357e9 2013-04-19 05:31:08 ....A 96768 Virusshare.00056/Packed.Win32.Katusha.o-f8ea52b490abf9ad9b46175f02ffecb5f9309c4d 2013-04-19 07:43:04 ....A 139264 Virusshare.00056/Packed.Win32.Katusha.o-f98302b2c0a81d3f0280a062fe7c56699ad9599c 2013-04-19 08:07:20 ....A 241664 Virusshare.00056/Packed.Win32.Katusha.o-f9adbacc1a4a44a23fd0cf7f66a748335fa6f347 2013-04-18 23:13:36 ....A 314368 Virusshare.00056/Packed.Win32.Katusha.o-f9d4d6439d3de33bf70e4833844486c680e4ed8f 2013-04-19 06:30:04 ....A 301568 Virusshare.00056/Packed.Win32.Katusha.o-fac134e8a32c227a59defed24be19e7df7726d98 2013-04-19 06:27:56 ....A 22528 Virusshare.00056/Packed.Win32.Katusha.o-faf25ba4ba541883a8c94e7021a745c85c666268 2013-04-19 07:29:32 ....A 148992 Virusshare.00056/Packed.Win32.Katusha.o-faf6adcbdc60b8d93d9471e541a87ffd5c2658aa 2013-04-19 08:19:56 ....A 141688 Virusshare.00056/Packed.Win32.Katusha.o-fb00b819a84f297e2f57cdc639479f4f5eaf7069 2013-04-19 06:25:08 ....A 260096 Virusshare.00056/Packed.Win32.Katusha.o-fb70dbadf8124b6b61b47dbc6a3baee6c8ff06a8 2013-04-18 23:30:18 ....A 117760 Virusshare.00056/Packed.Win32.Katusha.o-fbb023a23a6d5ccc6c94f1dc71116acce8e7797f 2013-04-19 01:03:30 ....A 242688 Virusshare.00056/Packed.Win32.Katusha.o-fbc2f86098c94728164b2bbba9430d8e15e980b7 2013-04-19 05:31:08 ....A 116224 Virusshare.00056/Packed.Win32.Katusha.o-fc12e5c1b76bb1706c6e6d9fe7f9592bf38811a5 2013-04-19 08:11:44 ....A 15001 Virusshare.00056/Packed.Win32.Katusha.o-fc23b3b1395179192709520a36a919334268b68c 2013-04-19 00:53:16 ....A 114176 Virusshare.00056/Packed.Win32.Katusha.o-fc5f4eb49dd1a029e4fc7083e584f1f06a0c9afc 2013-04-19 05:24:08 ....A 112128 Virusshare.00056/Packed.Win32.Katusha.o-fcc6018b669837dc3cb552f566d06f28026914bf 2013-04-19 07:21:42 ....A 176640 Virusshare.00056/Packed.Win32.Katusha.o-fced437967f59463505b3d1928f76cf1595601e5 2013-04-19 08:21:22 ....A 38272 Virusshare.00056/Packed.Win32.Katusha.o-fd20f49dcaf9c1ccac137af7d7e2dc19b5333e5d 2013-04-18 23:05:24 ....A 59222 Virusshare.00056/Packed.Win32.Katusha.o-fd3434e4edec1e26658e3114a79d966cbc31e1d5 2013-04-19 02:31:38 ....A 104448 Virusshare.00056/Packed.Win32.Katusha.o-fd3f1dee60de26e6d66861615c629a6eed17d905 2013-04-19 02:29:32 ....A 238592 Virusshare.00056/Packed.Win32.Katusha.o-fd6d6e87a8707d67ac35268cafe2572703f47063 2013-04-19 08:20:42 ....A 270336 Virusshare.00056/Packed.Win32.Katusha.o-fd7b59663bb5e1dc0fdd706a049ee1c0099e4846 2013-04-19 07:11:54 ....A 237568 Virusshare.00056/Packed.Win32.Katusha.o-fdb185acd8b3f8596acb0b66095efdd74b3c1a4a 2013-04-18 23:01:24 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-fdc7ebaf8ddf53652ab8de25de4521d141af5f89 2013-04-19 05:06:08 ....A 127488 Virusshare.00056/Packed.Win32.Katusha.o-fe956aa9c913996225bb176a460a2367cd4952df 2013-04-19 04:11:50 ....A 87040 Virusshare.00056/Packed.Win32.Katusha.o-feadd502b10272cb0a5844507b84e60a5c625c11 2013-04-19 05:46:28 ....A 262144 Virusshare.00056/Packed.Win32.Katusha.o-febaa68050611021f999bc8a58b562a08ff0495c 2013-04-19 07:52:50 ....A 70662 Virusshare.00056/Packed.Win32.Katusha.o-fedcfd89fca1d7890102588158c49f31bb9f684b 2013-04-19 07:48:20 ....A 185344 Virusshare.00056/Packed.Win32.Katusha.o-fee9e10694030691f1ff3995c4d285d250e55012 2013-04-19 02:58:26 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-fef08c7492b3af79d20566e177b37356e54b9b04 2013-04-19 05:53:22 ....A 212992 Virusshare.00056/Packed.Win32.Katusha.o-ffbd61cd22878aa36c4cf99db3076729e9d89811 2013-04-19 01:10:28 ....A 299008 Virusshare.00056/Packed.Win32.Katusha.o-ffc20352982846bcf3a209e3a1bf0bf3c50e3c7c 2013-04-18 23:00:12 ....A 134144 Virusshare.00056/Packed.Win32.Katusha.p-3883ea6e4f8ab21e4c8ca928d3f2784ba67f86ee 2013-04-19 06:45:20 ....A 647168 Virusshare.00056/Packed.Win32.Katusha.p-4efeb82330a6a7515e068f289c4acdb03083ec82 2013-04-19 07:19:02 ....A 314880 Virusshare.00056/Packed.Win32.Katusha.p-594214597e198009a7a1c919aeb62774d3e16664 2013-04-19 01:07:34 ....A 133120 Virusshare.00056/Packed.Win32.Katusha.p-75cc0eea9d6521b02922fd696a7686bee113e0c1 2013-04-19 06:07:26 ....A 132096 Virusshare.00056/Packed.Win32.Katusha.p-967b7589fcb9552f37ec600c20de95a89ab1abfd 2013-04-19 07:35:06 ....A 113664 Virusshare.00056/Packed.Win32.Katusha.p-d2e9858f339594efed2b378ce6453fe3b5b70fbd 2013-04-19 00:03:00 ....A 146432 Virusshare.00056/Packed.Win32.Katusha.p-e00a6fc42ebf309d55aacc526f35c71873ad53d1 2013-04-19 06:55:48 ....A 340992 Virusshare.00056/Packed.Win32.Katusha.p-e30b099879ce1a8233c2e0357cb6cff8576fac0e 2013-04-19 00:31:34 ....A 134143 Virusshare.00056/Packed.Win32.Katusha.p-fb85be3ae5eb13771f169aa7ec888f4025ddff18 2013-04-19 07:27:22 ....A 939008 Virusshare.00056/Packed.Win32.Katusha.q-85b672ae1a8387103fc64d69ff810807edc94540 2013-04-19 00:23:20 ....A 953344 Virusshare.00056/Packed.Win32.Katusha.q-a036f3e78c454563667876bbabddd111bc636203 2013-04-19 08:26:30 ....A 955392 Virusshare.00056/Packed.Win32.Katusha.q-e51cf26c00aac35ffaaef64fc6b2a93d97ae3dc0 2013-04-19 06:45:58 ....A 987648 Virusshare.00056/Packed.Win32.Katusha.r-0380545062ee4ee295d60c6952dd6393c89ca748 2013-04-19 06:57:06 ....A 1127936 Virusshare.00056/Packed.Win32.Katusha.r-042b8c6b456fa92c98272cd5a26954f00342092f 2013-04-19 04:19:06 ....A 1196544 Virusshare.00056/Packed.Win32.Katusha.r-05039045e78d7c31669285247a5396e13a29b6ac 2013-04-19 01:09:00 ....A 995840 Virusshare.00056/Packed.Win32.Katusha.r-0d6b6766527f449d2762d1a26b2280780c4316f1 2013-04-19 02:14:22 ....A 1144320 Virusshare.00056/Packed.Win32.Katusha.r-10834986948d4328ab76032570612d7dcbc22bed 2013-04-19 02:27:54 ....A 1200128 Virusshare.00056/Packed.Win32.Katusha.r-133c68327939dd8967bf20cbc728ce186443ae1b 2013-04-19 06:31:14 ....A 946688 Virusshare.00056/Packed.Win32.Katusha.r-197b4a8038f194a75d66d5db9d9218ae21cae0a7 2013-04-19 00:43:52 ....A 1115648 Virusshare.00056/Packed.Win32.Katusha.r-20dfec7f7bbda11753215cd997005452a85e12fe 2013-04-19 01:37:50 ....A 37376 Virusshare.00056/Packed.Win32.Katusha.r-27457f96797fd443ecb37cf8c3270c7b0b6182bf 2013-04-19 08:02:34 ....A 1135104 Virusshare.00056/Packed.Win32.Katusha.r-27cfb3e5adf6f18f0f8d2b088fcf658b32a68d3a 2013-04-19 06:32:18 ....A 971776 Virusshare.00056/Packed.Win32.Katusha.r-308d5758662c3b306877f242cc06f65777fd99ab 2013-04-19 07:05:14 ....A 1264640 Virusshare.00056/Packed.Win32.Katusha.r-33fa3c4be8a8475231af2f9a65cc193865dbcec4 2013-04-19 06:08:22 ....A 987648 Virusshare.00056/Packed.Win32.Katusha.r-37615e847fca67ddbfe0eb9591343e958846274c 2013-04-19 06:00:38 ....A 1158656 Virusshare.00056/Packed.Win32.Katusha.r-3984228e26c4c169197e29bd83394c69a1850fb0 2013-04-19 08:09:18 ....A 960000 Virusshare.00056/Packed.Win32.Katusha.r-3a0e3a711b5d283baf88cc49f601f126b9065865 2013-04-19 00:31:30 ....A 1159680 Virusshare.00056/Packed.Win32.Katusha.r-50a7cdefef1623437f0d3034c74e7622ab16d6be 2013-04-19 08:21:44 ....A 1157120 Virusshare.00056/Packed.Win32.Katusha.r-50efa70a2ca0b74335e62f08ef455c06c46e0fc5 2013-04-19 08:32:58 ....A 1064960 Virusshare.00056/Packed.Win32.Katusha.r-5574e9d006df2769dcb4bd22b453c7c3d42bc5f6 2013-04-19 01:41:28 ....A 956928 Virusshare.00056/Packed.Win32.Katusha.r-597bff0361e19cbb2de9c707170e9727314d6cf2 2013-04-19 07:34:56 ....A 1158656 Virusshare.00056/Packed.Win32.Katusha.r-638136c889eddced3c87d4242cc402e11f782a91 2013-04-19 01:18:14 ....A 1132544 Virusshare.00056/Packed.Win32.Katusha.r-6950b339fcf27e2de4039f42d5aa338174316b8c 2013-04-19 02:00:02 ....A 1235968 Virusshare.00056/Packed.Win32.Katusha.r-6ba3f8e0cc8ca3eea2f67be0a6ce65fd5bd8f17d 2013-04-19 01:38:28 ....A 1138688 Virusshare.00056/Packed.Win32.Katusha.r-711ae6558151125e3f2cb33101fcdf907781d7ef 2013-04-19 07:30:34 ....A 970240 Virusshare.00056/Packed.Win32.Katusha.r-76f43a44336d4f4d16ba597889fff10fe19e170d 2013-04-19 00:40:34 ....A 1014784 Virusshare.00056/Packed.Win32.Katusha.r-77ab5482b5efc852fbc2403f9b7aa6f505d44bf3 2013-04-19 01:38:16 ....A 955904 Virusshare.00056/Packed.Win32.Katusha.r-7f8ea54302acbaaa62a2dc8a07320eb1acc7de0a 2013-04-19 07:42:48 ....A 1223168 Virusshare.00056/Packed.Win32.Katusha.r-7f912c94bd6d890bebadc92ff4aa337be838aed1 2013-04-19 02:25:50 ....A 975872 Virusshare.00056/Packed.Win32.Katusha.r-84bc13a0346da7b87fddaff61be725e400b4ab5c 2013-04-19 05:33:08 ....A 1176576 Virusshare.00056/Packed.Win32.Katusha.r-84ee1dd133f0e106ba02b62f14b3d95f5d0f0271 2013-04-19 06:53:16 ....A 1137152 Virusshare.00056/Packed.Win32.Katusha.r-87d8c0cc0196c206e991b5f2ad3b6d87bffc42dd 2013-04-18 23:01:56 ....A 988672 Virusshare.00056/Packed.Win32.Katusha.r-8b8475ec70da6b96c153243d51c43992f82ee3f8 2013-04-18 23:01:46 ....A 1199104 Virusshare.00056/Packed.Win32.Katusha.r-8ca74fab61d3e59eddbf1c573ab290b69cb550c2 2013-04-19 06:33:34 ....A 995328 Virusshare.00056/Packed.Win32.Katusha.r-8f550b4d2ea7ea3801894778240f9e1b7fc1fa66 2013-04-19 02:31:22 ....A 967168 Virusshare.00056/Packed.Win32.Katusha.r-8fe12e96f95d9df87e4da32d2301401d4530ef3a 2013-04-19 08:26:24 ....A 1221120 Virusshare.00056/Packed.Win32.Katusha.r-933e566e74af773edc04c5b6d3a6e258bf2788c5 2013-04-18 23:35:50 ....A 1239040 Virusshare.00056/Packed.Win32.Katusha.r-93c60fb21c2609566ad407b0adfe3405d684967d 2013-04-19 07:43:58 ....A 976896 Virusshare.00056/Packed.Win32.Katusha.r-95aabb6ea7db0c740533ad6b00a1f5426775974d 2013-04-19 00:51:36 ....A 1150976 Virusshare.00056/Packed.Win32.Katusha.r-9813a5afec9ddb0ce5681306ad8395a43c2273d7 2013-04-19 00:16:20 ....A 996864 Virusshare.00056/Packed.Win32.Katusha.r-99a969a95b10f79c39a25a209f58f4b32eca0881 2013-04-18 22:56:36 ....A 1171456 Virusshare.00056/Packed.Win32.Katusha.r-a05978f264c0e9471c17b12b688d118a1af0c58a 2013-04-18 23:05:32 ....A 1021440 Virusshare.00056/Packed.Win32.Katusha.r-a1ef1c5bb18bfed3326a153787c9ef509904a5ed 2013-04-19 08:02:36 ....A 1116672 Virusshare.00056/Packed.Win32.Katusha.r-a458a78baaacb1c029ad81f436e5fce0978ef68a 2013-04-19 08:15:22 ....A 961536 Virusshare.00056/Packed.Win32.Katusha.r-a81ffa103725503738d58836d74c9f92e0868c68 2013-04-19 06:39:36 ....A 1016320 Virusshare.00056/Packed.Win32.Katusha.r-aa37f456c5087fa892d5abb8bc0e75fea381af37 2013-04-18 22:50:52 ....A 1239552 Virusshare.00056/Packed.Win32.Katusha.r-bce9a530226122d1cc16ab69f24e4092efc51fd1 2013-04-19 02:48:50 ....A 946176 Virusshare.00056/Packed.Win32.Katusha.r-c1e008da3b93e6d8eb0deff6674190edb533c19a 2013-04-18 23:49:10 ....A 1160192 Virusshare.00056/Packed.Win32.Katusha.r-c5c4ba780b9cee6ba48d7b00bda3f42eaa44b7e1 2013-04-19 06:16:32 ....A 1141760 Virusshare.00056/Packed.Win32.Katusha.r-df63973289c6f7f4b459f872bd7346f9a6afe05f 2013-04-19 07:27:08 ....A 1241088 Virusshare.00056/Packed.Win32.Katusha.r-e2d18b237e6192529d3ee54828bd643996ecaa7b 2013-04-19 02:42:44 ....A 1159168 Virusshare.00056/Packed.Win32.Katusha.r-e700596b18224f189f2952e095ab464df3f36743 2013-04-19 04:29:02 ....A 1131008 Virusshare.00056/Packed.Win32.Katusha.r-e994067e5e324a0e6c941baa3de00dc41ebf095c 2013-04-19 07:31:38 ....A 1128448 Virusshare.00056/Packed.Win32.Katusha.r-ece6cdf89f0be909460deda49d8565420418dfae 2013-04-19 04:31:28 ....A 1159168 Virusshare.00056/Packed.Win32.Katusha.r-ee06aee9fe73809495607ef09b3a2333730d8075 2013-04-19 06:12:42 ....A 999424 Virusshare.00056/Packed.Win32.Katusha.r-ee3b2071d7d4fdfff8a6e89107064cf7001f45f8 2013-04-18 22:51:56 ....A 1160192 Virusshare.00056/Packed.Win32.Katusha.r-f135f18a278547dc075b34f58daca0fc9eddbdce 2013-04-19 06:29:28 ....A 968704 Virusshare.00056/Packed.Win32.Katusha.r-f154863840a9bff06054fc6d23215a5c45c71026 2013-04-19 01:33:56 ....A 1227264 Virusshare.00056/Packed.Win32.Katusha.r-f55300b86351cf3a9e8e4e606af0b52c28fe80c2 2013-04-19 07:44:50 ....A 1202176 Virusshare.00056/Packed.Win32.Katusha.r-f74115bd0f50bf5617eb562c8f2248cf76f2fbb9 2013-04-19 02:42:46 ....A 1186816 Virusshare.00056/Packed.Win32.Katusha.r-f960df56643956e45e9c2d16056c7d23d4303062 2013-04-19 08:28:24 ....A 1142272 Virusshare.00056/Packed.Win32.Katusha.r-fcaca55ae12de0033000da68b8c7ad36b42264f7 2013-04-19 00:01:06 ....A 46205 Virusshare.00056/Packed.Win32.Katusha.x-0af9541fcb545f1ee85ffc22e0a0bb6d5995978d 2013-04-19 05:26:18 ....A 52981 Virusshare.00056/Packed.Win32.Katusha.x-0b33b6ceeffb3e838750448a41878485884e358a 2013-04-19 01:08:14 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-11908c67117c6890904d45a05a09a26fb5b314ac 2013-04-19 05:14:38 ....A 38393 Virusshare.00056/Packed.Win32.Katusha.x-133c801368fb22815aad8df6bb8c4c26fa8e3ede 2013-04-18 23:28:40 ....A 74991 Virusshare.00056/Packed.Win32.Katusha.x-15ade69072baccd8670bb06eb633f804f4454215 2013-04-19 05:28:12 ....A 33119 Virusshare.00056/Packed.Win32.Katusha.x-1dc03652f921a0c948712b513f1ca377b6e93db9 2013-04-19 05:25:08 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-1f0296955da065489a67d5c0e0529cf4b9fe2180 2013-04-18 23:38:58 ....A 454656 Virusshare.00056/Packed.Win32.Katusha.x-214892025b3499c294b555a2622a78b049d3cb1c 2013-04-19 05:35:44 ....A 50321 Virusshare.00056/Packed.Win32.Katusha.x-2324e98e5ea98a09fcb1cbc7768e923c46dac0e4 2013-04-19 04:08:06 ....A 462848 Virusshare.00056/Packed.Win32.Katusha.x-251efd3f85b2046acb21e8d4d40d3fc31865c98a 2013-04-19 05:22:58 ....A 65536 Virusshare.00056/Packed.Win32.Katusha.x-25e661c3049dce1d416cb68822260bb7bd0a5f98 2013-04-19 06:30:42 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-27bf2aa77b5e143f595d12ce5f55b06c1adf0675 2013-04-19 01:26:06 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-299700851c8bb7f8c0dc82ec115d949257662c0b 2013-04-19 01:01:24 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-2a17c7bfb1b89bf4acab7ade6663d28269afea2f 2013-04-19 06:59:32 ....A 393216 Virusshare.00056/Packed.Win32.Katusha.x-2c0fdb488302b52edce7a11862bcdd9454a5460a 2013-04-19 03:29:14 ....A 35229 Virusshare.00056/Packed.Win32.Katusha.x-30c37daf8497cf35c85b7b64eb649162da3cd420 2013-04-18 22:57:06 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-3343f21af49ed07e942d813928c6eb804384a5c6 2013-04-19 04:03:52 ....A 475136 Virusshare.00056/Packed.Win32.Katusha.x-35ddb189b8d5995370ec4eb8a12203fca943642e 2013-04-19 05:29:36 ....A 425984 Virusshare.00056/Packed.Win32.Katusha.x-3c0098f155b7dd05530316e1456f587bdab5eba2 2013-04-19 05:58:38 ....A 466944 Virusshare.00056/Packed.Win32.Katusha.x-4145d86686366f23dfd59714e5255bada3c15096 2013-04-19 04:17:08 ....A 187097 Virusshare.00056/Packed.Win32.Katusha.x-48a24769af7802892a1868f80251d748c9ba75fb 2013-04-19 06:16:28 ....A 19304 Virusshare.00056/Packed.Win32.Katusha.x-494ad019ef2e2246ea4de1bb7f9855e2bf26df5a 2013-04-18 22:56:58 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-4c26b710592503a892b51d507bbd6f352347a4de 2013-04-19 00:29:14 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-4efae0f95ee53a3436aff634be6f40b04774c565 2013-04-19 06:01:46 ....A 190265 Virusshare.00056/Packed.Win32.Katusha.x-53ae0ffdbaed98ec1cba828549e1dcd6800b70ab 2013-04-19 06:59:06 ....A 487424 Virusshare.00056/Packed.Win32.Katusha.x-56be80f7684f82ba1767d9ed84cf4fa5c5eae4e0 2013-04-18 23:15:56 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.x-576d2f6a70b4a8f85f34c189835484639bd86c30 2013-04-19 05:05:54 ....A 442368 Virusshare.00056/Packed.Win32.Katusha.x-5a4153aeff41669c3d20b8092f13ec3ab8d45181 2013-04-18 23:56:02 ....A 446464 Virusshare.00056/Packed.Win32.Katusha.x-5a4bc96e990e09b77fef6d64a1f6ebc3faa4847e 2013-04-18 23:50:50 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-5f58fd48a8c92becc6ec59f085f2ef6af164162f 2013-04-18 23:42:28 ....A 59925 Virusshare.00056/Packed.Win32.Katusha.x-63866d20feb9c013b038a468267b564bdd9acce1 2013-04-19 07:21:22 ....A 466944 Virusshare.00056/Packed.Win32.Katusha.x-67d391cb20b3bd0dd8533d853d15002006a308ae 2013-04-19 01:58:20 ....A 454656 Virusshare.00056/Packed.Win32.Katusha.x-68cd425660bf637a03f55b0f0bb7e687168a4545 2013-04-19 01:42:24 ....A 454656 Virusshare.00056/Packed.Win32.Katusha.x-6a6577e7c2bb7cee28175e5420b5d7cf5e88aa30 2013-04-18 22:57:12 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-6c67c4deb7651f9989a5cf2f28794e68fb7600dd 2013-04-19 06:26:28 ....A 512000 Virusshare.00056/Packed.Win32.Katusha.x-71466b802434cf9054a2f12dd1c841947fead2cf 2013-04-19 07:14:16 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.x-72f0302140c6ac660d3fdac4728f296dd906d60a 2013-04-19 02:13:36 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-76a5c8fa670b41c5b15b5aca42a30456b1b55a89 2013-04-19 06:12:02 ....A 430080 Virusshare.00056/Packed.Win32.Katusha.x-79855b6d722b8dbbd0b66af657f73120a2cd05ce 2013-04-19 04:44:30 ....A 442368 Virusshare.00056/Packed.Win32.Katusha.x-7cd0cc48c298d271392b8342c7c543cb14d36f84 2013-04-19 07:10:20 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-7d34c892c2b677664290b605f4ecfc9652166b3d 2013-04-19 05:28:40 ....A 393216 Virusshare.00056/Packed.Win32.Katusha.x-811ce45973e445d89eada1cfc6733212e87a3036 2013-04-19 06:21:18 ....A 544768 Virusshare.00056/Packed.Win32.Katusha.x-831e26cac3d0c41581f17e063ddb86c0372253c7 2013-04-19 06:41:26 ....A 466944 Virusshare.00056/Packed.Win32.Katusha.x-86491e709389e02faf0d5cd9e3d4b8527de198a1 2013-04-19 07:59:20 ....A 393216 Virusshare.00056/Packed.Win32.Katusha.x-8919ec8e99250b1998d2de560ec899f023bca64a 2013-04-19 05:41:06 ....A 425984 Virusshare.00056/Packed.Win32.Katusha.x-8d728feb9b38eb1e2397a27e8b01ffdabc9a2fa0 2013-04-19 03:50:16 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.x-92d44ce90af4d69c3fc3091607bec93e61653bc3 2013-04-19 08:23:44 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.x-9dc258942ca9dbaf3536f8f5be9910f87a268601 2013-04-19 04:45:12 ....A 425984 Virusshare.00056/Packed.Win32.Katusha.x-9f97ed8b6e91ea6a3ce6ae7a4d290817177e6ac6 2013-04-18 23:05:22 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-a06517422bd45d989a8b8fbf6830c764e7581c9a 2013-04-19 07:13:46 ....A 548864 Virusshare.00056/Packed.Win32.Katusha.x-a1d2ff4969b0c5cd4eb46183969bb35fc87ffbb6 2013-04-19 00:23:24 ....A 454656 Virusshare.00056/Packed.Win32.Katusha.x-a28569474de613c56888b369e44d2e3ca26e1d1a 2013-04-19 06:33:28 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-a3a058774e4c5423432103d9ccf330cbb993607f 2013-04-19 07:10:14 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.x-a609979e4dd13cf691caaba49f560b08aee7bea6 2013-04-19 07:21:42 ....A 442368 Virusshare.00056/Packed.Win32.Katusha.x-a8c101cc24beb57bf211b33b0202a5cae8168b7f 2013-04-19 07:18:36 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-b1dd55f78d164dea9a0832cbb0230115a9283960 2013-04-19 06:30:40 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-b2b721869c94dd3a4b46713d265b3dfb7ad78f62 2013-04-19 07:06:16 ....A 503808 Virusshare.00056/Packed.Win32.Katusha.x-b5b2deedecc55a9a45cd1859f499cea47da28ebc 2013-04-19 05:28:52 ....A 487424 Virusshare.00056/Packed.Win32.Katusha.x-b8a7d2bf0a6f71c364cd5713d924bfe3e0b03b18 2013-04-19 06:52:22 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-b9bc2fa496e7fa3b635786feb00b5198bc9c1ec8 2013-04-19 07:03:24 ....A 466944 Virusshare.00056/Packed.Win32.Katusha.x-bd3756429376fa2bfff479ef6365ddecdc64fd36 2013-04-19 01:25:54 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-bf902fa8fa7c07385f02c74ac76ff20ac812fe2e 2013-04-19 06:25:24 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.x-c7999b8cfe1025894ef1d7945759e93d258f1e52 2013-04-19 06:00:52 ....A 466944 Virusshare.00056/Packed.Win32.Katusha.x-c94f4e998517c40e6f6145a72fd387f55cf56928 2013-04-19 07:33:24 ....A 434176 Virusshare.00056/Packed.Win32.Katusha.x-ca5f1fcb5145d6f17ebb9eb4dd3cb38379e21f1d 2013-04-19 02:59:18 ....A 417792 Virusshare.00056/Packed.Win32.Katusha.x-cb9da0e9f41adc290a1c850c036b93f42567cc3f 2013-04-19 05:06:28 ....A 544768 Virusshare.00056/Packed.Win32.Katusha.x-cd7ffe5b9703edf521cfcbec81d380b85cb47f5c 2013-04-19 06:33:46 ....A 425984 Virusshare.00056/Packed.Win32.Katusha.x-cf6ccd393ecc3488eca15dd934591c2e5fce133a 2013-04-19 06:59:06 ....A 454656 Virusshare.00056/Packed.Win32.Katusha.x-d48a5a1420ee4d9ab4b3e9d10f60e2c99ec82019 2013-04-19 07:02:24 ....A 421888 Virusshare.00056/Packed.Win32.Katusha.x-d73294e11da3c64315892ce05e6c383c9527a699 2013-04-18 23:52:48 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-db1e61e5f67d1db5ab09e1d9584215b02941e67c 2013-04-19 04:13:00 ....A 458752 Virusshare.00056/Packed.Win32.Katusha.x-dee9ed2d468d1255826c7f0a3ff690e01e69f565 2013-04-19 02:05:32 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-e16aa8e81c130f58ae178e2b1a02275a7c1d690c 2013-04-19 01:12:58 ....A 438272 Virusshare.00056/Packed.Win32.Katusha.x-e5a66cd5c6ced1f8928fa27f404d99584b167f12 2013-04-18 23:30:00 ....A 430080 Virusshare.00056/Packed.Win32.Katusha.x-f3db8017730fb454fcab0472791c00a2c8c3e763 2013-04-19 06:41:38 ....A 471040 Virusshare.00056/Packed.Win32.Katusha.x-f7f7786686468792d557d88539760dd4a8be01ea 2013-04-19 01:41:20 ....A 466944 Virusshare.00056/Packed.Win32.Katusha.x-fe894db3f65d1bca9596348165eb5c6147af7445 2013-04-18 23:01:46 ....A 785920 Virusshare.00056/Packed.Win32.Katusha.y-177c1534d49a831c734536088b27ddc019693cf0 2013-04-19 08:32:58 ....A 785920 Virusshare.00056/Packed.Win32.Katusha.y-5aa1c738ab7eae1f5a04c107d085de30d36f9251 2013-04-18 23:55:20 ....A 51712 Virusshare.00056/Packed.Win32.Klone.af-0464ebf8b4c725e15845e56d8295ab8b7acb918a 2013-04-19 06:19:32 ....A 293888 Virusshare.00056/Packed.Win32.Klone.af-0655b1c1a41c06de55bad123eb7607dc67955704 2013-04-19 08:33:58 ....A 318464 Virusshare.00056/Packed.Win32.Klone.af-091e725f099d3025d8dc6b16d04f788975243da0 2013-04-19 02:03:10 ....A 324096 Virusshare.00056/Packed.Win32.Klone.af-0a858fa527000e0c536b4d34cadbab804f767c7a 2013-04-19 07:58:50 ....A 280064 Virusshare.00056/Packed.Win32.Klone.af-1157a6efd49d906dc2926f4bf7b483308cb75fb4 2013-04-19 04:09:58 ....A 346112 Virusshare.00056/Packed.Win32.Klone.af-1ebfd6d3b3a98df45a6bb4caf7d4fd1f5f59fcb9 2013-04-19 02:22:16 ....A 325120 Virusshare.00056/Packed.Win32.Klone.af-26e388d929bd0795e83254ac2d35379198ffff40 2013-04-19 01:46:38 ....A 272384 Virusshare.00056/Packed.Win32.Klone.af-28867a329cfb5d29cd41f82392a9db408f574ca3 2013-04-19 07:20:56 ....A 16896 Virusshare.00056/Packed.Win32.Klone.af-2b7505a5db4de11783ce384e8f7857bbdf27aa2f 2013-04-19 08:13:32 ....A 58368 Virusshare.00056/Packed.Win32.Klone.af-317b1390d69bce08722a9a611acc1278d1ba541b 2013-04-19 04:12:36 ....A 107008 Virusshare.00056/Packed.Win32.Klone.af-31a8a190467879aebba3e4fb35a2601e16feecfa 2013-04-19 02:44:04 ....A 98816 Virusshare.00056/Packed.Win32.Klone.af-386ee9b7bfef9b64dc4a5e117bd0f6fecc911ae6 2013-04-19 08:15:44 ....A 297984 Virusshare.00056/Packed.Win32.Klone.af-46e4e8c69be6e2266078865ca979b3b1b3a93bc6 2013-04-19 00:02:32 ....A 355328 Virusshare.00056/Packed.Win32.Klone.af-48bb8733720ad98aa7a4803f6a3fb5b3e3f55cf7 2013-04-19 08:08:10 ....A 311296 Virusshare.00056/Packed.Win32.Klone.af-50353e321ad25ee6fdc5752eb185faf96ab7ed55 2013-04-19 04:10:42 ....A 293376 Virusshare.00056/Packed.Win32.Klone.af-65b3bcea6f1b0d07027e1da5e715e9841cd08110 2013-04-19 01:38:10 ....A 311808 Virusshare.00056/Packed.Win32.Klone.af-6e95cf6ebb4f1a07e1f614fd1614617981feed30 2013-04-19 06:55:50 ....A 70144 Virusshare.00056/Packed.Win32.Klone.af-866f3dd81c18b81ee6488069c221af71cc75906b 2013-04-18 23:21:02 ....A 79872 Virusshare.00056/Packed.Win32.Klone.af-8b382208d8a7708172f9bfc41fbf96b6015e1640 2013-04-19 07:43:38 ....A 355840 Virusshare.00056/Packed.Win32.Klone.af-8db806cb713dab2c7f5a098276b4e1c7f5f75d4a 2013-04-19 00:03:08 ....A 408015 Virusshare.00056/Packed.Win32.Klone.af-9e10f987490faa9e2801fbb2c29c999a0bcef4e5 2013-04-19 05:39:18 ....A 634880 Virusshare.00056/Packed.Win32.Klone.af-9f167138890aaee8de72ca0a280b095138f5c799 2013-04-19 08:09:34 ....A 286208 Virusshare.00056/Packed.Win32.Klone.af-a54a7d40c26274c4b63fc11c07c75ca708249266 2013-04-18 23:12:32 ....A 290304 Virusshare.00056/Packed.Win32.Klone.af-a681c60d43a89ba456af88018bee8e735fb46c8e 2013-04-19 07:49:50 ....A 413184 Virusshare.00056/Packed.Win32.Klone.af-aa96680147e6d84085f528eff52777ad956ef21f 2013-04-19 04:22:56 ....A 318464 Virusshare.00056/Packed.Win32.Klone.af-ac7315b1fc0ea563c3548762a06ec522dbeff8d5 2013-04-18 23:23:04 ....A 493056 Virusshare.00056/Packed.Win32.Klone.af-af8231bbcb9aa6eb2ae96fd93a81866a84b0b29c 2013-04-19 06:18:34 ....A 358400 Virusshare.00056/Packed.Win32.Klone.af-b0ebf50e635791c2f2d49db4586ac4e0cac80c9b 2013-04-19 05:28:28 ....A 156160 Virusshare.00056/Packed.Win32.Klone.af-b64a7dc214328fbb792e62405737581521f02dd0 2013-04-19 06:31:32 ....A 356864 Virusshare.00056/Packed.Win32.Klone.af-b84f995bee4cb9ec76d6e859fa22a5faec05a743 2013-04-19 05:36:42 ....A 406054 Virusshare.00056/Packed.Win32.Klone.af-c6345d23de7b38a9e4c106fe55c3f1437bfc248d 2013-04-19 07:44:02 ....A 338432 Virusshare.00056/Packed.Win32.Klone.af-c7dc673d0c8c47b400bdb5ff4f269f7bf0bada17 2013-04-19 06:10:32 ....A 57856 Virusshare.00056/Packed.Win32.Klone.af-cbf9d2593a46eb2a81de83b0eec8def5d7ce6dc4 2013-04-19 02:27:00 ....A 388199 Virusshare.00056/Packed.Win32.Klone.af-cc1138cddef48c56e4c2586836c8bb11161ec7fd 2013-04-19 02:20:00 ....A 358400 Virusshare.00056/Packed.Win32.Klone.af-d4245019a1f706c4d0403fe4d1c410f054e4de35 2013-04-19 07:45:12 ....A 384000 Virusshare.00056/Packed.Win32.Klone.af-d90bf963c58a7dd805ec4d478b54998132ad7cdc 2013-04-19 04:58:14 ....A 434688 Virusshare.00056/Packed.Win32.Klone.af-e73bda935a6b8abf94459ae2c6a6702dc7598e56 2013-04-18 22:53:32 ....A 299291 Virusshare.00056/Packed.Win32.Klone.af-e8076a15281d488b4b885abb3c20a9b47b9f6721 2013-04-19 05:27:08 ....A 285696 Virusshare.00056/Packed.Win32.Klone.af-eba82c2dda9ad398c154727926994f6de9778ab2 2013-04-18 23:05:36 ....A 357888 Virusshare.00056/Packed.Win32.Klone.af-f35c27c54b2fb80e01b54f2938f0bc00bc776e0b 2013-04-19 03:07:58 ....A 362356 Virusshare.00056/Packed.Win32.Klone.af-f3b6eebdf9f2102b11dccfb04cd86e2cdcef3050 2013-04-19 01:07:34 ....A 403564 Virusshare.00056/Packed.Win32.Klone.af-f7bea1b43b78f92c034c4c57145369de5a83d11e 2013-04-19 06:03:46 ....A 289280 Virusshare.00056/Packed.Win32.Klone.af-f9d02908590c8a67b2ec057e7ca7d840b2373968 2013-04-19 07:32:54 ....A 291840 Virusshare.00056/Packed.Win32.Klone.af-fbe53943522a16f5553298d11e7ef87eea139894 2013-04-19 00:35:28 ....A 641536 Virusshare.00056/Packed.Win32.Klone.ao-0c6d3ac0dd4b490096f8b6fe6a47696770f5ed41 2013-04-19 02:10:34 ....A 750592 Virusshare.00056/Packed.Win32.Klone.ao-13c80eaa11b8e211401aa1cc456aa5ff6ffe231b 2013-04-19 01:20:46 ....A 752128 Virusshare.00056/Packed.Win32.Klone.ao-16da161639b34d8d1e4fba6b713daf737eb95132 2013-04-19 07:06:22 ....A 693248 Virusshare.00056/Packed.Win32.Klone.ao-18a6669173ca5c32bd6cb38bea2ab3d79d16878b 2013-04-19 07:34:42 ....A 715264 Virusshare.00056/Packed.Win32.Klone.ao-1a1debbef745e47d459151f523f2b189bc619f7d 2013-04-19 05:35:34 ....A 697856 Virusshare.00056/Packed.Win32.Klone.ao-2872c2db768767492a618dbbed26a01dbec2b1ee 2013-04-18 23:50:00 ....A 671744 Virusshare.00056/Packed.Win32.Klone.ao-28fe572006041cb920964697b40367cee9defcc0 2013-04-18 23:56:48 ....A 747008 Virusshare.00056/Packed.Win32.Klone.ao-2f1ff49b5823abb2da43842f31b26703d05dbe0f 2013-04-19 06:24:44 ....A 742912 Virusshare.00056/Packed.Win32.Klone.ao-31175287caf35fd934410e26113de4263c02f7bd 2013-04-19 02:16:42 ....A 688128 Virusshare.00056/Packed.Win32.Klone.ao-36ef90796995eae1b1079f96b3a1187620d8cc7c 2013-04-19 07:22:52 ....A 700416 Virusshare.00056/Packed.Win32.Klone.ao-3ee76429bec4403dcd8d90bdce88669fcdb94886 2013-04-19 08:14:40 ....A 760832 Virusshare.00056/Packed.Win32.Klone.ao-59fc077933375674d60a567c0de08fe55b4cec06 2013-04-19 06:26:36 ....A 798208 Virusshare.00056/Packed.Win32.Klone.ao-5d08937a2b0d85610ff1430fcc4f71212cbedec7 2013-04-19 06:53:26 ....A 748544 Virusshare.00056/Packed.Win32.Klone.ao-77a91f8281c322a13ba36d820b8fef38dfe028b1 2013-04-19 05:41:18 ....A 647168 Virusshare.00056/Packed.Win32.Klone.ao-7d5ef2c3a3d61d4c86a84714f32078832124bf85 2013-04-19 03:32:06 ....A 664064 Virusshare.00056/Packed.Win32.Klone.ao-81b9c22435e40d9a1d1f418cffc39b59a2ebb8f9 2013-04-19 07:13:40 ....A 650752 Virusshare.00056/Packed.Win32.Klone.ao-859f7338e4d03400e1293c248312cfd75e7c08d9 2013-04-19 02:34:40 ....A 849920 Virusshare.00056/Packed.Win32.Klone.ao-8b14d2da9b8892cb7e89c62d413106af9c5ddb0c 2013-04-19 08:27:14 ....A 643072 Virusshare.00056/Packed.Win32.Klone.ao-95d7b6f9d4a6b9c571f1fb02404e81a81490085b 2013-04-19 02:45:42 ....A 685056 Virusshare.00056/Packed.Win32.Klone.ao-98f4c3ceecd4ebfb1d7ae6537dea8b10e8e440aa 2013-04-19 01:11:36 ....A 770048 Virusshare.00056/Packed.Win32.Klone.ao-a4633dd0374042a44f65207ac8028e49bce62306 2013-04-18 23:07:56 ....A 685568 Virusshare.00056/Packed.Win32.Klone.ao-b2184db5e1211686b6070c2dc3d1095dd998f628 2013-04-19 02:07:52 ....A 643584 Virusshare.00056/Packed.Win32.Klone.ao-b8e9af289f30d5d896ebe83fd4f896ebccfba277 2013-04-19 05:50:40 ....A 687616 Virusshare.00056/Packed.Win32.Klone.ao-d427bf51986fdaf53c7e061d02bf62eb7f8876af 2013-04-19 05:41:38 ....A 749568 Virusshare.00056/Packed.Win32.Klone.ao-d4a3387dad001fbd64eb201c53b972b8ecd7fa1f 2013-04-18 23:51:32 ....A 860666 Virusshare.00056/Packed.Win32.Klone.ao-e9e1b05bb73c5d9e2f01965465ddfd76c4aaad7e 2013-04-19 05:27:48 ....A 742400 Virusshare.00056/Packed.Win32.Klone.ao-f11e384aa16204ba8148ffd23f756397a6a12c46 2013-04-18 23:08:46 ....A 640512 Virusshare.00056/Packed.Win32.Klone.ao-fb3d5aada5f917f390c67607b4686e3ac3562ae1 2013-04-19 08:23:48 ....A 687616 Virusshare.00056/Packed.Win32.Klone.ao-ff119733801b207576aaf1e81a6c9a7db42330af 2013-04-19 06:32:24 ....A 376543 Virusshare.00056/Packed.Win32.Klone.ap-0069cc2045eed4550a5ebceddf486de0cdb70c3d 2013-04-19 07:23:00 ....A 379672 Virusshare.00056/Packed.Win32.Klone.ap-06d0d07ce89921ad06f80bc5ea16ff45c91b6f15 2013-04-19 06:19:42 ....A 422776 Virusshare.00056/Packed.Win32.Klone.ap-1fd59be4e1a823efd1c0797176bba533a8515067 2013-04-19 04:14:14 ....A 383558 Virusshare.00056/Packed.Win32.Klone.ap-30b7d470e5ca6bb919dc9478c62b516bdb2fd5f8 2013-04-19 02:46:38 ....A 381063 Virusshare.00056/Packed.Win32.Klone.ap-36f35c419517d9634cbea41a96a9fd62774f9136 2013-04-19 01:23:28 ....A 1581262 Virusshare.00056/Packed.Win32.Klone.ap-3803eaf0157512d9a188545341697780f76ca82b 2013-04-19 00:22:24 ....A 366145 Virusshare.00056/Packed.Win32.Klone.ap-3ca6b9847627395c9c8b3cb75c08c2356292d033 2013-04-19 02:28:44 ....A 375409 Virusshare.00056/Packed.Win32.Klone.ap-458bfe613aaabcfa5c605accd4a1505f5cd384a1 2013-04-19 07:33:10 ....A 322952 Virusshare.00056/Packed.Win32.Klone.ap-6512a79cec879e147bec5c2221d4db7f91eef7a2 2013-04-19 01:39:32 ....A 380064 Virusshare.00056/Packed.Win32.Klone.ap-6b856030214a9399d5cd2401bb1ab4e61298788d 2013-04-19 06:16:36 ....A 81138 Virusshare.00056/Packed.Win32.Klone.ap-6eaf6fbaff2c9993635b01c0be220a9cbb88fe02 2013-04-19 08:11:30 ....A 355319 Virusshare.00056/Packed.Win32.Klone.ap-7e2b634fb31f6ee3979ccf85ec22aa5d6378192c 2013-04-18 23:47:14 ....A 5685 Virusshare.00056/Packed.Win32.Klone.ap-b71b9b91dcfdc902f1ea126aa030a0f82483a82b 2013-04-19 08:20:02 ....A 894594 Virusshare.00056/Packed.Win32.Klone.ap-d40c7bee4b9126a21566a41270afa8020d57086a 2013-04-19 02:20:16 ....A 348160 Virusshare.00056/Packed.Win32.Klone.ap-f30b26736ae8bdf210699eb59919739c36c70515 2013-04-19 08:11:50 ....A 549888 Virusshare.00056/Packed.Win32.Klone.ap-fc3fd2d515bf079a6cb9720740f8ccffa54594ee 2013-04-19 07:31:38 ....A 30720 Virusshare.00056/Packed.Win32.Klone.av-1a333763b7aa40f5a8d83dc8c535345e97dd3f33 2013-04-19 08:24:40 ....A 7168 Virusshare.00056/Packed.Win32.Klone.av-28a5fb94de731eb69e7a27e7ed6bcff785aabd01 2013-04-19 08:00:20 ....A 47616 Virusshare.00056/Packed.Win32.Klone.av-2b0d7bafef30909dd768dbca41845ac749119d3f 2013-04-19 00:34:54 ....A 42496 Virusshare.00056/Packed.Win32.Klone.av-7544ef1632ea0465d4e9377f5d558f0c515531a5 2013-04-19 07:36:46 ....A 48640 Virusshare.00056/Packed.Win32.Klone.av-7944643e0bd87b64fb98153e7ec94722ce9a8417 2013-04-19 07:21:56 ....A 42496 Virusshare.00056/Packed.Win32.Klone.av-8db23a154b568767121a040909a768d1ca30019e 2013-04-19 07:41:10 ....A 25010 Virusshare.00056/Packed.Win32.Klone.av-a27264f3c489c71dff95c91b9f7182673c18b43c 2013-04-18 23:54:08 ....A 78912 Virusshare.00056/Packed.Win32.Klone.av-a5edb6223741f945131a453ac6e7d26471ebe88a 2013-04-19 07:21:24 ....A 43520 Virusshare.00056/Packed.Win32.Klone.av-b95cae9b3e9d4f146382278e0d73c0d928dee86b 2013-04-19 05:32:04 ....A 43008 Virusshare.00056/Packed.Win32.Klone.av-d0b2f79166c221e90087124a5f636784a26fe0ec 2013-04-18 23:48:50 ....A 42496 Virusshare.00056/Packed.Win32.Klone.av-d6935a5c21964e1630f044fbc81bedffc9b815aa 2013-04-19 07:34:58 ....A 13312 Virusshare.00056/Packed.Win32.Klone.aw-38806f184e04c9eb6ef122a728a1f828d3bda2d9 2013-04-19 00:50:16 ....A 48128 Virusshare.00056/Packed.Win32.Klone.aw-cd0fc30351d9723f1725a9e38776b2f022f12b1f 2013-04-19 08:26:08 ....A 13312 Virusshare.00056/Packed.Win32.Klone.aw-f195291f14577674aa09985af3ff5fe751c7be48 2013-04-19 08:19:16 ....A 24660 Virusshare.00056/Packed.Win32.Klone.ay-3563347253e9d30bc5f87e7091fc38bb6796c80d 2013-04-19 05:57:40 ....A 24659 Virusshare.00056/Packed.Win32.Klone.ay-7c59a86d4bc0ff8bd2f5f2678318c853b7dc87ff 2013-04-19 06:19:02 ....A 24659 Virusshare.00056/Packed.Win32.Klone.ay-93ec24f92b670740ec31486bbacb306eaca7aa39 2013-04-18 23:50:30 ....A 24151 Virusshare.00056/Packed.Win32.Klone.ay-c943a4e9c29b9cb414d9cd9b48c39a801de94c12 2013-04-19 07:43:12 ....A 24662 Virusshare.00056/Packed.Win32.Klone.ay-ca4842a47c006b4239b09ec9147e6bfbbd19fe9b 2013-04-19 02:12:46 ....A 8238 Virusshare.00056/Packed.Win32.Klone.b-8f93a608f893286df372dfb67beb1b642fa95662 2013-04-18 22:55:38 ....A 57390 Virusshare.00056/Packed.Win32.Klone.b-afaed9f3bd6d60dc46739d9ad6c13d700ee49f0c 2013-04-18 23:30:20 ....A 34370 Virusshare.00056/Packed.Win32.Klone.ba-b37f0585f79c534a73259198297734f70bb10aa0 2013-04-19 08:26:24 ....A 94208 Virusshare.00056/Packed.Win32.Klone.bb-04e69836c4e0fc0f13ad8fcecfaa64a2a4f02dd7 2013-04-18 23:47:54 ....A 102912 Virusshare.00056/Packed.Win32.Klone.bb-1ba0e0976858c1dd88f5ac2f365369556852b874 2013-04-19 00:55:38 ....A 77824 Virusshare.00056/Packed.Win32.Klone.bb-4fc3ffdddf41e5abeed87932b5e4de52d3d5c11b 2013-04-18 22:50:06 ....A 376832 Virusshare.00056/Packed.Win32.Klone.bh-615aaebca6d9d8d8aea76d5765c33298651a413b 2013-04-19 06:29:24 ....A 454656 Virusshare.00056/Packed.Win32.Klone.bh-f964092f548ba0bcc0723795f75e33de8975f20b 2013-04-18 23:02:34 ....A 102400 Virusshare.00056/Packed.Win32.Klone.bn-34d531c61e0628fbaa59f9ebeab0cbea03423627 2013-04-19 02:01:00 ....A 38917 Virusshare.00056/Packed.Win32.Klone.bn-6259c392dbd5370b6cde961f91fdb67d8fdc2c0d 2013-04-19 02:16:26 ....A 1364508 Virusshare.00056/Packed.Win32.Klone.bn-88e5cb1115599f632556a6b1aaf21f4a20e054ab 2013-04-18 23:53:54 ....A 64512 Virusshare.00056/Packed.Win32.Klone.bn-dfda44159757e2a9730097c6c6d52101480df9af 2013-04-19 00:02:42 ....A 35357 Virusshare.00056/Packed.Win32.Klone.bp-3b3b0cb0594328c0210430669808cbc65d0b2f2b 2013-04-18 23:16:56 ....A 38414 Virusshare.00056/Packed.Win32.Klone.bp-d57249a53e51950e0bcd42cd75376357c4a43594 2013-04-18 23:01:48 ....A 36555 Virusshare.00056/Packed.Win32.Klone.bp-fccc6ef44bd8a1d47f940a1c9e4f7524db2ccbda 2013-04-19 06:51:28 ....A 226008 Virusshare.00056/Packed.Win32.Klone.bq-00084df4ec7af4c22afe125567587ee762f8d312 2013-04-19 08:12:36 ....A 204800 Virusshare.00056/Packed.Win32.Klone.bq-006494ff3827423f3434b94d8285bf79b9668313 2013-04-19 05:47:24 ....A 262656 Virusshare.00056/Packed.Win32.Klone.bq-01efed6116d22ced7e0fc1abf6db508f7a4d6987 2013-04-18 23:41:28 ....A 66560 Virusshare.00056/Packed.Win32.Klone.bq-024bfe7f8c7ab04bb6d6428820d617d6dc9944b6 2013-04-19 05:59:16 ....A 215040 Virusshare.00056/Packed.Win32.Klone.bq-027c687661920686334b73d4cb9049a600f9741d 2013-04-19 01:45:30 ....A 101376 Virusshare.00056/Packed.Win32.Klone.bq-041691e62cb1db8e4f020739c9449ca20ea34d4b 2013-04-19 02:33:06 ....A 68065 Virusshare.00056/Packed.Win32.Klone.bq-0b063b498175926e7d59ccafbf7eb8e0a0218871 2013-04-18 23:13:10 ....A 902353 Virusshare.00056/Packed.Win32.Klone.bq-0b1f6b754b43f6a36736710f7c5df2596a21b5e4 2013-04-19 05:29:02 ....A 204288 Virusshare.00056/Packed.Win32.Klone.bq-0cfb4b29a916af30efd85145ab9e88f9b517817c 2013-04-19 07:15:06 ....A 96256 Virusshare.00056/Packed.Win32.Klone.bq-0e2a151ed877039e8e6a6b68da952ef4ef5b9ae2 2013-04-19 06:34:16 ....A 105984 Virusshare.00056/Packed.Win32.Klone.bq-0fad88673307d421b2bc7ed571b8cacff570e63c 2013-04-19 00:24:42 ....A 178176 Virusshare.00056/Packed.Win32.Klone.bq-117da2ead1dd1ad5d2ebfb42c3853411e2d3c43e 2013-04-18 23:25:56 ....A 373564 Virusshare.00056/Packed.Win32.Klone.bq-13a8d190d2be1c8a5c8b54c926e76a82ec7ff656 2013-04-18 23:05:46 ....A 179712 Virusshare.00056/Packed.Win32.Klone.bq-144e6087a15f875bcf9027c3655608e1debedbe7 2013-04-19 05:50:02 ....A 103936 Virusshare.00056/Packed.Win32.Klone.bq-14e4850a4db6a0e0bae91d15671109884f383519 2013-04-19 06:12:42 ....A 265216 Virusshare.00056/Packed.Win32.Klone.bq-17ab669c36eb3384ea9bc2ca2e92b5a767d6a649 2013-04-19 02:22:46 ....A 306688 Virusshare.00056/Packed.Win32.Klone.bq-18aaa24a5f6765ceea66d06c70e70b796ac33af4 2013-04-18 23:52:44 ....A 115712 Virusshare.00056/Packed.Win32.Klone.bq-1b2c05581e8c5fa1cde1f08faa4255558ccc0257 2013-04-19 08:23:14 ....A 79360 Virusshare.00056/Packed.Win32.Klone.bq-1b6338e9616c2583e2a79f846445390d7d7eec3e 2013-04-19 06:45:56 ....A 277574 Virusshare.00056/Packed.Win32.Klone.bq-1f1460c6fa04ecc022123c50617c6ba93660532d 2013-04-19 05:14:40 ....A 268800 Virusshare.00056/Packed.Win32.Klone.bq-29ab2b20e7a0c500e3956392e7d72248f682f9a8 2013-04-19 02:50:50 ....A 102912 Virusshare.00056/Packed.Win32.Klone.bq-2f1a522a5bbbfbdb574bcd6b08d2760aa10d36e9 2013-04-19 01:10:56 ....A 187392 Virusshare.00056/Packed.Win32.Klone.bq-3708f781d55a210697916118ffe3cdf03c97aaf4 2013-04-19 07:25:58 ....A 116736 Virusshare.00056/Packed.Win32.Klone.bq-3ab7046773af6a2dc4f3df475d9b1dc7f0e367db 2013-04-19 02:42:38 ....A 108032 Virusshare.00056/Packed.Win32.Klone.bq-44592ee519f12e357fd6bf2e7297ac0a2a0c842c 2013-04-19 07:18:36 ....A 75264 Virusshare.00056/Packed.Win32.Klone.bq-4696f88ac2d65dbf7e0b3f54cf0eb52f1be53d52 2013-04-19 01:11:14 ....A 19456 Virusshare.00056/Packed.Win32.Klone.bq-4c82cd927711595a2de67e0896ffe5e72bd8fdb9 2013-04-19 02:23:46 ....A 116224 Virusshare.00056/Packed.Win32.Klone.bq-4d21fe60416bc721a85bc7b0b580fc473f19d609 2013-04-19 02:30:28 ....A 113152 Virusshare.00056/Packed.Win32.Klone.bq-4e6cfe964319a40ec6c3bf3c93a1437cd6bd6e65 2013-04-19 07:40:56 ....A 168448 Virusshare.00056/Packed.Win32.Klone.bq-50d6d728c2495c26c29fbf4f031fbdbeb2a151da 2013-04-19 07:11:12 ....A 369664 Virusshare.00056/Packed.Win32.Klone.bq-567174c9259485ef0822826d339c040e0d32b4df 2013-04-19 07:13:04 ....A 114176 Virusshare.00056/Packed.Win32.Klone.bq-5703ce56d2754abb27585f30cee9fe4e59e8d647 2013-04-19 00:19:10 ....A 184832 Virusshare.00056/Packed.Win32.Klone.bq-5a237b8b27a2fa2c60db5f8599a8f82da23ed634 2013-04-19 02:12:06 ....A 91648 Virusshare.00056/Packed.Win32.Klone.bq-5d16c67ff7ffeb063eb5eb2e6a47ff0d6ca5f9ea 2013-04-19 07:21:44 ....A 110080 Virusshare.00056/Packed.Win32.Klone.bq-5de5f76b5ed8b98fccd5c1f194b71a19d76ab35e 2013-04-19 05:33:58 ....A 230912 Virusshare.00056/Packed.Win32.Klone.bq-65910e2bf3d3f6fac32414bf622321a6e0121048 2013-04-19 02:06:18 ....A 95744 Virusshare.00056/Packed.Win32.Klone.bq-672c030a3aecb2db53fad3fcb63512e23e394572 2013-04-19 07:17:20 ....A 61952 Virusshare.00056/Packed.Win32.Klone.bq-67af3dbe630c14b3de3b0117360d424b37321690 2013-04-19 05:28:22 ....A 83968 Virusshare.00056/Packed.Win32.Klone.bq-67b1c3c5991192d2b8e320c6ec5bcf0e664a9aee 2013-04-19 07:13:52 ....A 84480 Virusshare.00056/Packed.Win32.Klone.bq-6b9c4edf86f1e7a51ff38ce13609d354159308af 2013-04-19 02:25:28 ....A 218112 Virusshare.00056/Packed.Win32.Klone.bq-6f5ccc36c635689617c367fcccce58162eea000d 2013-04-19 02:09:04 ....A 53248 Virusshare.00056/Packed.Win32.Klone.bq-75684bb31f344e06d889eaa5d6c94f63d65a8afd 2013-04-18 23:16:12 ....A 156160 Virusshare.00056/Packed.Win32.Klone.bq-75ef9887aa0da5a3678a25a8ed98474c7fef04ce 2013-04-19 01:29:46 ....A 59392 Virusshare.00056/Packed.Win32.Klone.bq-75f2af10091aa3a38637dd1340b6e97eb7380c5b 2013-04-18 22:50:26 ....A 174080 Virusshare.00056/Packed.Win32.Klone.bq-76bf12293b00e3907e4e6ca6086e6a6636ca9074 2013-04-18 23:22:54 ....A 157696 Virusshare.00056/Packed.Win32.Klone.bq-78764adb8081882b96e675c4799311b398d1aa4b 2013-04-19 07:25:42 ....A 157184 Virusshare.00056/Packed.Win32.Klone.bq-7f2f0cb47ad5b94631746cc3f3df6f0a46b39826 2013-04-19 08:08:48 ....A 18403840 Virusshare.00056/Packed.Win32.Klone.bq-82bb5e8302b8efe6bb86732a78322555635fd7c7 2013-04-19 04:21:28 ....A 198656 Virusshare.00056/Packed.Win32.Klone.bq-843f0da9004ee67939d66c8255588aea44a392c0 2013-04-18 22:58:40 ....A 155648 Virusshare.00056/Packed.Win32.Klone.bq-8567f09f7c9383668c307b889db769d91f6af408 2013-04-18 23:39:54 ....A 124928 Virusshare.00056/Packed.Win32.Klone.bq-8bc3072d46826f29db1fa0a4baf1c05bd17ed080 2013-04-19 00:43:20 ....A 56832 Virusshare.00056/Packed.Win32.Klone.bq-8d59a5b9759c081f247e1db1ab0f5194008e8433 2013-04-19 08:32:00 ....A 442880 Virusshare.00056/Packed.Win32.Klone.bq-8e98a482c81594bbef84431222252f41d6116629 2013-04-19 07:49:08 ....A 115200 Virusshare.00056/Packed.Win32.Klone.bq-8f0ae8421fc5f9e37b2113aa7c1c3ee454e45308 2013-04-19 08:10:44 ....A 99279 Virusshare.00056/Packed.Win32.Klone.bq-8f4df1c1e2a092c06a036f68472fa3cb19a47662 2013-04-19 00:57:58 ....A 99328 Virusshare.00056/Packed.Win32.Klone.bq-9171c866473fd63df6552dcff7ffc08f550053db 2013-04-19 01:19:34 ....A 102912 Virusshare.00056/Packed.Win32.Klone.bq-9cff542baf194cf802565e664edebf7b3af7a39c 2013-04-19 01:57:22 ....A 116736 Virusshare.00056/Packed.Win32.Klone.bq-9fbfee520f8cc7abbc3cfafb30c10df570e413e4 2013-04-18 23:47:10 ....A 227328 Virusshare.00056/Packed.Win32.Klone.bq-a3258f04b5ad0c081e4f3dc7fe6ba10f54d51ec2 2013-04-19 01:42:20 ....A 324096 Virusshare.00056/Packed.Win32.Klone.bq-a616cb1362105ef554f1386f086cac1f6b76430e 2013-04-19 06:06:56 ....A 84992 Virusshare.00056/Packed.Win32.Klone.bq-a6b8392096d1517f198aac711376314f2a1ed4ac 2013-04-19 06:00:28 ....A 58368 Virusshare.00056/Packed.Win32.Klone.bq-a9734bd37a95737cfcc99ef64bae16b4bf09e58d 2013-04-19 07:16:32 ....A 157184 Virusshare.00056/Packed.Win32.Klone.bq-a9c000a30b7b51243272a27976d5dfbb308b6bb5 2013-04-19 07:21:12 ....A 192000 Virusshare.00056/Packed.Win32.Klone.bq-b010f42c5dd318fbdbb004a0b44f160beb14606d 2013-04-18 23:19:44 ....A 182272 Virusshare.00056/Packed.Win32.Klone.bq-b46d6857150168456fe10e6fc5bc63160d78c38c 2013-04-19 02:47:32 ....A 278016 Virusshare.00056/Packed.Win32.Klone.bq-bc9d1ef47f773b283f6ce64cd3ebc7bd8a31e383 2013-04-19 08:02:16 ....A 186880 Virusshare.00056/Packed.Win32.Klone.bq-c090fc29a8a57ff43074f7739a429471d5f0d05a 2013-04-19 06:11:00 ....A 86016 Virusshare.00056/Packed.Win32.Klone.bq-c50a1af223b3079df68bdefe0a874b41f9679c9c 2013-04-19 01:55:40 ....A 557568 Virusshare.00056/Packed.Win32.Klone.bq-c576ddf810e95a96f29902018df139750920d538 2013-04-19 01:34:36 ....A 238339 Virusshare.00056/Packed.Win32.Klone.bq-c582c373791e4c3a85b731d3356ac012360cb15e 2013-04-19 05:48:54 ....A 179712 Virusshare.00056/Packed.Win32.Klone.bq-c666da9a5909b52f53116d928fa983fe3994c2b8 2013-04-19 01:51:40 ....A 225808 Virusshare.00056/Packed.Win32.Klone.bq-cbad779e3564a21664f1b53a6f1048f58bca9fb7 2013-04-19 01:26:00 ....A 101376 Virusshare.00056/Packed.Win32.Klone.bq-ce298bc30ba7c40f5d6ac550c27f4174795b5208 2013-04-18 23:25:46 ....A 228352 Virusshare.00056/Packed.Win32.Klone.bq-d1f87b8d247c0f4587044149d54d82c34dd415eb 2013-04-19 00:23:24 ....A 77312 Virusshare.00056/Packed.Win32.Klone.bq-d911bca3ea60e2aaddfd27786f09df5cbebec30f 2013-04-19 02:30:32 ....A 83968 Virusshare.00056/Packed.Win32.Klone.bq-de30b9d5f35acc38ef727bbcac2a6cc995f30385 2013-04-19 06:33:08 ....A 386048 Virusshare.00056/Packed.Win32.Klone.bq-df208867c1b6f9763dccbf2e340f77ec89e5d929 2013-04-19 00:29:10 ....A 98816 Virusshare.00056/Packed.Win32.Klone.bq-e2417c227f48ca9a57121ef3226b33ce5b30770c 2013-04-19 04:28:00 ....A 116224 Virusshare.00056/Packed.Win32.Klone.bq-e765e70faf533d4199b154c2677eef08e5f5e4dc 2013-04-19 05:23:24 ....A 228352 Virusshare.00056/Packed.Win32.Klone.bq-ea221b030f949ccc7397399253d8113de25fcf49 2013-04-19 08:24:18 ....A 270848 Virusshare.00056/Packed.Win32.Klone.bq-ebad9bc373e59b2f439d913768e43fee19f34866 2013-04-19 07:11:42 ....A 230912 Virusshare.00056/Packed.Win32.Klone.bq-f6054341a3a7cd74ff944981d3cca0058ee687ba 2013-04-19 00:20:18 ....A 101888 Virusshare.00056/Packed.Win32.Klone.bq-f754d854479f93263b16c8299e4b6d8ea3ffb295 2013-04-19 07:23:36 ....A 247296 Virusshare.00056/Packed.Win32.Klone.bq-f9bcda23f8af40a9cd5d178bb784b53137d1f282 2013-04-19 00:52:06 ....A 87552 Virusshare.00056/Packed.Win32.Klone.bq-fa2060abd61a32cd4857b2311f9251da2a5dcec5 2013-04-19 00:09:38 ....A 2206502 Virusshare.00056/Packed.Win32.Klone.br-06b500d42a77bb9b819a6ee99f7e43a629802de2 2013-04-19 07:59:18 ....A 1082040 Virusshare.00056/Packed.Win32.Klone.br-27f3504c03a88a90a46a6c23ceedc1d5142547e3 2013-04-19 06:14:50 ....A 1154603 Virusshare.00056/Packed.Win32.Klone.br-2fdab5b323bcb7f70d2a7e21ea4b34d509aa439f 2013-04-19 07:48:44 ....A 1081974 Virusshare.00056/Packed.Win32.Klone.br-4aceb815d4f113e3f4dd9c761c78a19f46251f62 2013-04-19 02:20:16 ....A 1154603 Virusshare.00056/Packed.Win32.Klone.br-6b4b4ea5efa0502ef9a6862299b8c922d3f23f1b 2013-04-19 08:33:04 ....A 1081978 Virusshare.00056/Packed.Win32.Klone.br-76b5822789dace7520557ca8a4c53cc1ac4b10c8 2013-04-18 23:56:18 ....A 1154542 Virusshare.00056/Packed.Win32.Klone.br-920ef0a0a0e956a7fdcb6c3133168c5ca61a55bc 2013-04-19 07:40:32 ....A 1102678 Virusshare.00056/Packed.Win32.Klone.br-9aaec92ace0d1cf039666fbc2e8ba956bd7adc72 2013-04-18 22:53:46 ....A 1081978 Virusshare.00056/Packed.Win32.Klone.br-a605fb3e2092db26e4b486f28822c16b886c8cc1 2013-04-19 00:47:26 ....A 1081978 Virusshare.00056/Packed.Win32.Klone.br-ad65ff956995a81dd928645af7ffed399ab54549 2013-04-19 08:27:04 ....A 1081978 Virusshare.00056/Packed.Win32.Klone.br-c04fe501ab3bb703b1f490651bcaf59efe6cb5aa 2013-04-19 05:39:38 ....A 1154602 Virusshare.00056/Packed.Win32.Klone.br-dbfc78ac17d9a00a02ecce4575e472a899081000 2013-04-19 05:06:36 ....A 40390 Virusshare.00056/Packed.Win32.Klone.bu-5c91b48eb389825fef5829f055f47657029cab41 2013-04-18 23:58:46 ....A 142336 Virusshare.00056/Packed.Win32.Klone.bz-1969426781b03497988d6bbd90738019b364e1ef 2013-04-19 04:37:02 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-22aa464305364977d477e951b4d794d0f02f08d6 2013-04-19 08:20:00 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-2d3ff6ddca321b8de76b83a46fcd9eba4bec26a6 2013-04-19 05:37:32 ....A 192512 Virusshare.00056/Packed.Win32.Klone.bz-39f124f2a6b8e29262641ea3f46b9e63dbd6d904 2013-04-19 08:11:56 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-3e81f9e73057f53bc0ca4abc13ccbca9f9dee11c 2013-04-19 07:59:22 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-5103472736f6027520cb4d345cfbeeab2918613b 2013-04-19 07:44:48 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-519b6d2abfceedc37c2611224b656c9fd1522420 2013-04-19 08:24:18 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-5ef21d1b5d41420d76e53b2b066514cafe35fe3f 2013-04-19 07:40:22 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-b2caa14cc1d9f22033b85918d91746aed0bd07cd 2013-04-19 05:42:00 ....A 192512 Virusshare.00056/Packed.Win32.Klone.bz-b818c3bc69d8818f67e922600c4eed8cae2dda16 2013-04-19 07:34:20 ....A 138752 Virusshare.00056/Packed.Win32.Klone.bz-ebfac04179825a161df0aa22eadb7d69e369a18a 2013-04-18 23:11:34 ....A 134656 Virusshare.00056/Packed.Win32.Klone.bz-fd280ccb0d52c54e39ecb0cb7d65eefd90e3873b 2013-04-19 08:33:36 ....A 38912 Virusshare.00056/Packed.Win32.Klone.d-1df823510af258276fe2e4f5d28bc644345ea631 2013-04-19 05:28:08 ....A 434176 Virusshare.00056/Packed.Win32.Klone.d-25c1ed36ed405a3c1ebc0c326347270bd33537a0 2013-04-19 05:29:54 ....A 66103 Virusshare.00056/Packed.Win32.Klone.d-2ee114acfda31cb44e6bc3b704fb664e85d1143b 2013-04-19 00:25:36 ....A 25600 Virusshare.00056/Packed.Win32.Klone.d-97ee6d6c4599bdde36021ed3f3df7a88124b8f53 2013-04-19 07:59:34 ....A 294400 Virusshare.00056/Packed.Win32.Klone.d-ab51418573fb68d203361cb1322f7e537a9dff0b 2013-04-19 05:35:16 ....A 757423 Virusshare.00056/Packed.Win32.Klone.d-b78c5aa25d3ff52649f21f953acd5f1b8219d2b9 2013-04-18 23:30:18 ....A 792576 Virusshare.00056/Packed.Win32.Klone.d-b92fa0dd96778b0aa1d4906b1b151a0c8e69f424 2013-04-19 06:29:38 ....A 368136 Virusshare.00056/Packed.Win32.Klone.d-d83219fba11fffa4f6bc280f153fc91edf965706 2013-04-19 06:12:18 ....A 142857 Virusshare.00056/Packed.Win32.Klone.e-6f2c410fa9f9864471fba121118141a03f45bf0f 2013-04-19 07:16:48 ....A 18944 Virusshare.00056/Packed.Win32.Klone.g-bf21ba29cd1cf20e9294d9521e30f37a3511d714 2013-04-19 07:32:52 ....A 18944 Virusshare.00056/Packed.Win32.Klone.g-d84dfd2f3eb359084b38e2a5ead81518212e0581 2013-04-19 07:27:02 ....A 229376 Virusshare.00056/Packed.Win32.Klone.g-f5e62358947985ea066ef0903bf806fc586f3599 2013-04-19 01:02:44 ....A 292827 Virusshare.00056/Packed.Win32.Klone.h-71792a9d1bae7045f573b3e02793e030853b3aba 2013-04-19 00:50:48 ....A 616026 Virusshare.00056/Packed.Win32.Klone.h-b28a5c18c9a796196fc1a1843642241058523d7b 2013-04-18 23:30:30 ....A 17808 Virusshare.00056/Packed.Win32.Klone.h-da5ff45d5b0d84dba1e75e6de94b88782e574cd9 2013-04-19 04:28:06 ....A 21560 Virusshare.00056/Packed.Win32.Klone.i-08c7fdddc04ae700bbcf5f2fd6c5cc83ee665526 2013-04-19 05:17:04 ....A 25656 Virusshare.00056/Packed.Win32.Klone.i-353b2381af31943cfbf25dec42f272cf9d13d14b 2013-04-19 01:32:12 ....A 32256 Virusshare.00056/Packed.Win32.Klone.j-381de97b93bfd99f33990a567ffbe71d3a975b51 2013-04-19 00:01:10 ....A 99328 Virusshare.00056/Packed.Win32.Klone.j-4b84d08fb832abdcdbdbe72834d239f75c1d2e66 2013-04-18 23:29:48 ....A 31744 Virusshare.00056/Packed.Win32.Klone.j-6865c12f7ce58a6067ed1ba14cb88d2e88ed7717 2013-04-18 23:35:10 ....A 26624 Virusshare.00056/Packed.Win32.Klone.j-837a01feb815bdea92e7a68f6252475cab4cb838 2013-04-19 06:55:28 ....A 38892 Virusshare.00056/Packed.Win32.Klone.j-854e1615af332f2280d089a4bd6e051beb63dba4 2013-04-19 02:18:44 ....A 17787 Virusshare.00056/Packed.Win32.Klone.k-00906d71f4fce2692ddb26d41859470becc2b0c8 2013-04-19 06:11:58 ....A 39135 Virusshare.00056/Packed.Win32.Klone.k-1332aed7168fae94ef8e36c55e9d51edce23249f 2013-04-19 02:14:18 ....A 45525 Virusshare.00056/Packed.Win32.Klone.k-21a4013b57f6f677bf7f8d399e05232856a0d1c2 2013-04-19 05:59:20 ....A 45525 Virusshare.00056/Packed.Win32.Klone.k-74a9659ae9a0c3d4a318e87b1880deebcbdcda07 2013-04-19 01:25:40 ....A 19625 Virusshare.00056/Packed.Win32.Klone.k-8cb290b171da37cd93d53fdb896a77f960095dc4 2013-04-19 06:24:50 ....A 38328 Virusshare.00056/Packed.Win32.Klone.k-f346c8fb49e03f54f19c8381788c1b2cfebe8c77 2013-04-18 23:43:40 ....A 21504 Virusshare.00056/Packed.Win32.Klone.q-d17b33b10cf1ad2816d11ad1b0563c43a60f567c 2013-04-19 07:55:14 ....A 57342 Virusshare.00056/Packed.Win32.Klone.z-1cb9235fd2f7b6cde80685ba3864945186d4dcf4 2013-04-19 01:38:24 ....A 57342 Virusshare.00056/Packed.Win32.Klone.z-454ee102a4c309319f8c87c84af6d66448b9d6aa 2013-04-19 04:37:54 ....A 57342 Virusshare.00056/Packed.Win32.Klone.z-4fee8cdd7f93664ff69f53e2de5791152b752189 2013-04-19 04:08:32 ....A 57342 Virusshare.00056/Packed.Win32.Klone.z-559415f3f1ac53c58c53ce2f62942b229a293e62 2013-04-19 06:08:58 ....A 57342 Virusshare.00056/Packed.Win32.Klone.z-6fce7f1ba3f2d4c6f5bcfdc1e576024d96165837 2013-04-19 05:57:12 ....A 57854 Virusshare.00056/Packed.Win32.Klone.z-8b8c5572591e60417cc3eb311cceedba60065b21 2013-04-19 07:39:58 ....A 7678 Virusshare.00056/Packed.Win32.Klone.z-9a3c99193bd2a52983fabf6f035c62b57a4907a7 2013-04-19 07:55:36 ....A 7678 Virusshare.00056/Packed.Win32.Klone.z-ab4bfbd8db975ec5000ede7191bea0593b0d09b8 2013-04-19 06:34:16 ....A 47104 Virusshare.00056/Packed.Win32.Koblu.a-9fcf9b2171550e40c77ad7d832aa97daebc150e5 2013-04-19 08:31:18 ....A 676352 Virusshare.00056/Packed.Win32.Koblu.b-116068388c334a0cb700ed05bd5c8d1025576def 2013-04-19 05:00:14 ....A 176128 Virusshare.00056/Packed.Win32.Koblu.b-19b66e55c529e457635d0db52e542b44cc95b4a8 2013-04-19 05:16:42 ....A 124928 Virusshare.00056/Packed.Win32.Koblu.b-29e5da71c6ccb393bbe6c9f5ba3d12f861b26013 2013-04-19 07:51:36 ....A 123904 Virusshare.00056/Packed.Win32.Koblu.b-3474302c3c38baa5bbbb2c535673720dbf44669f 2013-04-19 06:27:38 ....A 125952 Virusshare.00056/Packed.Win32.Koblu.b-497388db4872c2b621e0c5d8323ccf8d819cbec8 2013-04-19 00:19:32 ....A 182784 Virusshare.00056/Packed.Win32.Koblu.b-56e93a5a2dca68e04967e0298d8e198bc6a2d3b8 2013-04-19 06:53:40 ....A 174080 Virusshare.00056/Packed.Win32.Koblu.b-5e331a225e79484a31b7c608e6a703eadb05ef95 2013-04-19 07:49:56 ....A 124416 Virusshare.00056/Packed.Win32.Koblu.b-5fdec43fd61116c7a55f2977b5270ab4b28ed7e1 2013-04-19 00:11:04 ....A 173568 Virusshare.00056/Packed.Win32.Koblu.b-636a34600a5874a3e424b3697b40ee554f4531de 2013-04-19 01:34:56 ....A 174592 Virusshare.00056/Packed.Win32.Koblu.b-69768bd6077fd7caa56c8b78cbda498d739f2d33 2013-04-19 02:32:58 ....A 188416 Virusshare.00056/Packed.Win32.Koblu.b-7affe6f708f85a862553471cd7bccdf1f0f8bc58 2013-04-19 00:39:08 ....A 227840 Virusshare.00056/Packed.Win32.Koblu.b-8734884d93589363ecba2d09a83bd027218cee68 2013-04-18 23:42:14 ....A 176128 Virusshare.00056/Packed.Win32.Koblu.b-92bfcf719fec4a2b19032e43430b8d86e12eb24e 2013-04-19 05:32:08 ....A 170496 Virusshare.00056/Packed.Win32.Koblu.b-a51589751a4473de94048a30fd977192dff3d71c 2013-04-18 23:22:24 ....A 240640 Virusshare.00056/Packed.Win32.Koblu.b-bddea0e169a014d4e24d2731ff325c69091b729c 2013-04-19 07:17:10 ....A 174592 Virusshare.00056/Packed.Win32.Koblu.b-beb1b01c6541a833eac08521f8d536d6cd3b1a3c 2013-04-18 23:35:34 ....A 211968 Virusshare.00056/Packed.Win32.Koblu.b-c7878097b884b08c8c052ffa31eab11c55b0f678 2013-04-19 00:24:44 ....A 240640 Virusshare.00056/Packed.Win32.Koblu.b-d281a09f09b6d195dffa86a4ddf4d98c79670f00 2013-04-19 01:03:52 ....A 184832 Virusshare.00056/Packed.Win32.Koblu.b-de4c061b128d6c8a91f3e42a3ddb798193817d4e 2013-04-19 08:12:36 ....A 125440 Virusshare.00056/Packed.Win32.Koblu.b-f5ddf1d9ddc3bab91dea29822cdae9ab670c342a 2013-04-19 00:30:14 ....A 124416 Virusshare.00056/Packed.Win32.Koblu.c-14daa6bee1cce704d3cf25003912070eb955c092 2013-04-19 08:16:56 ....A 131584 Virusshare.00056/Packed.Win32.Koblu.c-1b446c03cb15ea196d2acd84217c8a1827c4c984 2013-04-19 07:59:06 ....A 129536 Virusshare.00056/Packed.Win32.Koblu.c-2de3bc2a424a6c6176a859fce9f010862b9de64c 2013-04-19 02:33:34 ....A 129024 Virusshare.00056/Packed.Win32.Koblu.c-535c733727381f7515a3a08d36a8f6859d4cbcbd 2013-04-19 02:43:32 ....A 130048 Virusshare.00056/Packed.Win32.Koblu.c-5b1dcfc0615316b45b11d5fb423ab7929c4c139a 2013-04-19 07:17:16 ....A 130560 Virusshare.00056/Packed.Win32.Koblu.c-a39684f0a1822783d58a0c79b36379183e0341cd 2013-04-19 07:28:22 ....A 156160 Virusshare.00056/Packed.Win32.Koblu.c-a688a55e534e78795a9b52166edc2c6be83dc0a4 2013-04-18 23:21:24 ....A 124416 Virusshare.00056/Packed.Win32.Koblu.c-b481ce36e135cc5eb35127711d709a4d7eac4a9c 2013-04-19 07:59:44 ....A 35328 Virusshare.00056/Packed.Win32.Krap.a-38691dd6415999b4f340eb260fb429c22b65de04 2013-04-19 02:08:24 ....A 159344 Virusshare.00056/Packed.Win32.Krap.ad-2028d570eaabd38f54dddab08548f95f930d2b21 2013-04-19 07:02:42 ....A 50130 Virusshare.00056/Packed.Win32.Krap.ad-3f8fc0342baf7682ef1a47aaef03753abff0a831 2013-04-19 08:10:10 ....A 181360 Virusshare.00056/Packed.Win32.Krap.ad-5f389ae9e649a0dfdea1e39aeeb23638cb50fcdf 2013-04-18 23:01:24 ....A 159856 Virusshare.00056/Packed.Win32.Krap.ad-77f7491b000aa598023f05eb504c31acff7d6285 2013-04-19 05:01:32 ....A 159856 Virusshare.00056/Packed.Win32.Krap.ad-937bba522bc2994c9e464705761eaf2f0d7777b4 2013-04-19 06:00:44 ....A 229488 Virusshare.00056/Packed.Win32.Krap.ad-f17bff7358fb997eaece7386f33a3c5ea99751cb 2013-04-19 07:16:46 ....A 82432 Virusshare.00056/Packed.Win32.Krap.ae-0013d5680930010f070f0bd0cd81788c210ed2b5 2013-04-19 00:21:52 ....A 90628 Virusshare.00056/Packed.Win32.Krap.ae-001b5f5c28086754631e6c22739e304a13e26b26 2013-04-19 07:50:40 ....A 172548 Virusshare.00056/Packed.Win32.Krap.ae-01094462d5ac8148486695b96d677194987a6f2a 2013-04-19 04:10:06 ....A 158720 Virusshare.00056/Packed.Win32.Krap.ae-01cd6fbacd2c4c4d4d5b700eac6462abe5bcc771 2013-04-19 08:30:44 ....A 139264 Virusshare.00056/Packed.Win32.Krap.ae-01d33cc400d61c32c5838d1602afc410a490f559 2013-04-19 08:11:52 ....A 261124 Virusshare.00056/Packed.Win32.Krap.ae-03478bc40ce58745f63a96bb0ff176b5cf60ca85 2013-04-19 01:44:14 ....A 94212 Virusshare.00056/Packed.Win32.Krap.ae-037ceacdaa2a7d5a10867fb9c5472e941bb4bac1 2013-04-19 01:40:52 ....A 93696 Virusshare.00056/Packed.Win32.Krap.ae-0384e67d2584a52824a631ef237b7f3906515a15 2013-04-19 00:45:58 ....A 96256 Virusshare.00056/Packed.Win32.Krap.ae-0418bf39f1fc2dd12092b89cbe80af60ba57d1cb 2013-04-19 01:51:10 ....A 147456 Virusshare.00056/Packed.Win32.Krap.ae-04f148591713d5220bfc4961eace216c5b12c3a0 2013-04-19 01:58:36 ....A 118504 Virusshare.00056/Packed.Win32.Krap.ae-058feb0ba993104e06f07577ee9531e41369f55c 2013-04-19 05:29:58 ....A 138240 Virusshare.00056/Packed.Win32.Krap.ae-082beef22ce1753c047d54e03d9513c5897f65ea 2013-04-19 06:14:56 ....A 138752 Virusshare.00056/Packed.Win32.Krap.ae-096bf4c98fa06c4b146b45fe4a9844bb5600e847 2013-04-18 23:39:18 ....A 145920 Virusshare.00056/Packed.Win32.Krap.ae-09dc13cfd0a97ef2dd15f79e45ab53e956ff71fc 2013-04-19 01:03:24 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ae-0e6ae6adf8437e0f36e18344a97542da815dbbab 2013-04-19 02:54:58 ....A 95744 Virusshare.00056/Packed.Win32.Krap.ae-0f789683a21550d5ed0b16831ccb9cbb8a19834e 2013-04-18 23:14:28 ....A 154628 Virusshare.00056/Packed.Win32.Krap.ae-14951dd06d58688c6cee3f2dfd53aca32e3b5ab1 2013-04-19 05:30:04 ....A 75776 Virusshare.00056/Packed.Win32.Krap.ae-14a4a00e2b21cf1314ced24654bc2aec1b731ea0 2013-04-19 05:21:24 ....A 209924 Virusshare.00056/Packed.Win32.Krap.ae-1603fce28abe6ab6e826f6fe65a22425a2d2e782 2013-04-19 06:16:58 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ae-1653f0312f8baa4a7a46cdbfbce552a66a737a0f 2013-04-19 05:29:28 ....A 170500 Virusshare.00056/Packed.Win32.Krap.ae-17b76fe4d83e6e33f294ad52213bfe0c234d49b9 2013-04-19 02:08:24 ....A 293376 Virusshare.00056/Packed.Win32.Krap.ae-189f5992126e759685e5ca2a8f0a9383f3d995a0 2013-04-19 06:55:20 ....A 130048 Virusshare.00056/Packed.Win32.Krap.ae-191d84b93f3e3d92c2bc1b697681ff62472d3839 2013-04-19 06:02:06 ....A 156160 Virusshare.00056/Packed.Win32.Krap.ae-19730a7e9a461d0d0126bc74d8e7d2dc837fd401 2013-04-19 06:11:40 ....A 230404 Virusshare.00056/Packed.Win32.Krap.ae-19c9da5485f69107412ad3a9876da6f03c32c1fc 2013-04-19 07:49:46 ....A 142336 Virusshare.00056/Packed.Win32.Krap.ae-1a017756ea88453072f44a65cbca2e61d8b14a1f 2013-04-19 00:00:50 ....A 69120 Virusshare.00056/Packed.Win32.Krap.ae-1a3530c8d5ef39a1cd772c140f558193827d44ea 2013-04-18 23:21:24 ....A 234500 Virusshare.00056/Packed.Win32.Krap.ae-1b501539fde88ea11bacbe95486230c9262b9d8e 2013-04-19 07:17:06 ....A 135172 Virusshare.00056/Packed.Win32.Krap.ae-1bb80ab063d54e5a38efcc0ea1a845b67b257f9a 2013-04-19 07:17:40 ....A 400896 Virusshare.00056/Packed.Win32.Krap.ae-1d13a62e31130197ea15056a6f3fe66443011576 2013-04-18 23:10:36 ....A 95744 Virusshare.00056/Packed.Win32.Krap.ae-1d727d7e7d8da09e7f20cb2212776faa1b7e57c1 2013-04-19 02:26:58 ....A 135168 Virusshare.00056/Packed.Win32.Krap.ae-1d915f0dec147e3e537d7498479e60d311c45203 2013-04-19 08:22:34 ....A 135172 Virusshare.00056/Packed.Win32.Krap.ae-1efb418c9ef4da9e303d0e625bc15eba2ee241ae 2013-04-19 04:14:46 ....A 137728 Virusshare.00056/Packed.Win32.Krap.ae-213b2db10279c88c3181602c85067a2333fba5a6 2013-04-19 06:25:04 ....A 83456 Virusshare.00056/Packed.Win32.Krap.ae-22009b4e84120620d245796ce2e52b8a9ce87f0f 2013-04-19 08:14:46 ....A 76288 Virusshare.00056/Packed.Win32.Krap.ae-25aa2fb518c0a95764792472233671ed48718aee 2013-04-19 05:46:22 ....A 142340 Virusshare.00056/Packed.Win32.Krap.ae-26248ef4e91b4094c7ad96484f22ec4d3a878357 2013-04-19 02:20:16 ....A 372736 Virusshare.00056/Packed.Win32.Krap.ae-26708a5f8c8c6a0ac2e6c5f616878dcb8f7a59f2 2013-04-19 04:36:58 ....A 156160 Virusshare.00056/Packed.Win32.Krap.ae-2b659c165d76a9b8a7a05fb4c4e343ffd089d532 2013-04-19 05:56:38 ....A 100864 Virusshare.00056/Packed.Win32.Krap.ae-2d09407301d58ed62106eb37c4292fc85824ffc7 2013-04-19 08:32:14 ....A 131584 Virusshare.00056/Packed.Win32.Krap.ae-2e86f1a13160b0bfd6224aaca6132d05f83918b0 2013-04-19 08:15:04 ....A 1009207 Virusshare.00056/Packed.Win32.Krap.ae-3043222277585e06aa588c545c9bee6eef4e21b4 2013-04-19 05:11:02 ....A 150016 Virusshare.00056/Packed.Win32.Krap.ae-32a4fc5acec86d25d1ca51b65bfea7503f5a6234 2013-04-19 06:05:20 ....A 398336 Virusshare.00056/Packed.Win32.Krap.ae-35880483f06cc1a71d55d6e1b855541e4b7293e8 2013-04-19 01:36:08 ....A 230912 Virusshare.00056/Packed.Win32.Krap.ae-36baefe4f5c6319078a8998a31f8b76b9be521b3 2013-04-19 02:45:44 ....A 157700 Virusshare.00056/Packed.Win32.Krap.ae-3804509cd844c4028ce616e0d8abd9354f40fc5c 2013-04-19 07:20:16 ....A 145412 Virusshare.00056/Packed.Win32.Krap.ae-38570a0a26dae950bf5b44bccef8a2a81182a981 2013-04-19 00:49:46 ....A 147460 Virusshare.00056/Packed.Win32.Krap.ae-3957ef33b000747fb88f3a6c030057f99b58a4e6 2013-04-19 08:16:50 ....A 76288 Virusshare.00056/Packed.Win32.Krap.ae-397f60374ee33c84fadbb5c174ac425d74da20cd 2013-04-19 02:30:48 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ae-39bae5bd6b33207552731958b2e0f8ee5ab981d5 2013-04-19 02:53:28 ....A 147968 Virusshare.00056/Packed.Win32.Krap.ae-3ab19ee77cb8696486a63649b152fb62208c9c02 2013-04-19 07:18:00 ....A 137728 Virusshare.00056/Packed.Win32.Krap.ae-3b48f75411cf7dd11b7e26481d737e5221e22308 2013-04-19 06:26:46 ....A 150016 Virusshare.00056/Packed.Win32.Krap.ae-3bab0d6d605c8a06a2ed6c8a79464dc99b60f95b 2013-04-18 23:25:14 ....A 155648 Virusshare.00056/Packed.Win32.Krap.ae-3cd03a29ea3e2f549ab55802cdb3ebb9739799b5 2013-04-19 00:42:38 ....A 93184 Virusshare.00056/Packed.Win32.Krap.ae-3d7ccd99965389eed706d9041ab2bf51f530aeb3 2013-04-19 05:29:32 ....A 208388 Virusshare.00056/Packed.Win32.Krap.ae-3e74c48830fd277aea67258bed0b6f34ddff0617 2013-04-18 23:59:20 ....A 97284 Virusshare.00056/Packed.Win32.Krap.ae-3f4b0e235660ecbcff552496e565ab8d3e2f8155 2013-04-19 04:52:48 ....A 441856 Virusshare.00056/Packed.Win32.Krap.ae-416c12d2812582b496f25b09084fc9fd467f5efe 2013-04-19 02:27:24 ....A 105984 Virusshare.00056/Packed.Win32.Krap.ae-46167f68d73b1859384e9b8d256a431638159bba 2013-04-19 00:57:08 ....A 229380 Virusshare.00056/Packed.Win32.Krap.ae-477a48f54d2fbc1b9d36b2820d182424cb787e56 2013-04-19 06:02:18 ....A 189444 Virusshare.00056/Packed.Win32.Krap.ae-47c561eef2a8d409d8138058b9e82131ddc861d4 2013-04-19 08:22:08 ....A 124928 Virusshare.00056/Packed.Win32.Krap.ae-4833f104fb5c909edbeeafae12ad73c86476f501 2013-04-19 08:10:20 ....A 97723 Virusshare.00056/Packed.Win32.Krap.ae-4ba82ce7e4b7ac18742817e627108360a3e83dfc 2013-04-19 06:38:32 ....A 80896 Virusshare.00056/Packed.Win32.Krap.ae-4c0470b4b067d4647d9e0f00e676aeaee7857113 2013-04-19 02:07:24 ....A 129536 Virusshare.00056/Packed.Win32.Krap.ae-4d12feffec3d71ad006a5b35f6c05f74ae6ab56e 2013-04-19 07:16:12 ....A 97792 Virusshare.00056/Packed.Win32.Krap.ae-4d239d4f9df5839f81fd2bd0b05de02e75fc3b72 2013-04-19 07:30:58 ....A 44548 Virusshare.00056/Packed.Win32.Krap.ae-51f6846c7094178e46cad7fc860822dd4e220258 2013-04-19 02:45:48 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ae-54bc099c6843166eafb00cb89f17aaa4631df690 2013-04-19 02:22:16 ....A 79360 Virusshare.00056/Packed.Win32.Krap.ae-568fcd6a380f6a5c12ee3407ba4a786a599429a6 2013-04-19 02:47:20 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ae-578770d488cf5b6de958d24c8aa91380f45af2bb 2013-04-19 06:54:56 ....A 293376 Virusshare.00056/Packed.Win32.Krap.ae-5847e7a34a27345b105e6fcb9fa035ff24aaa111 2013-04-19 00:39:18 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ae-59ec51a363c3917cb670fd5b8e786623cb159dbb 2013-04-19 02:30:22 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ae-5a89a02a4f741be5681c292a43f978d6c2cdef7a 2013-04-19 06:14:24 ....A 188416 Virusshare.00056/Packed.Win32.Krap.ae-5ce58e953bc60c259f038ffc2d71056c721c204d 2013-04-19 08:11:56 ....A 80896 Virusshare.00056/Packed.Win32.Krap.ae-5e5bbba26f852ee7e3dc58b97bd11d915f395fa6 2013-04-19 00:20:30 ....A 59904 Virusshare.00056/Packed.Win32.Krap.ae-5f06d995ce2e5ebe8c92f61907feef0962f236b1 2013-04-19 00:41:12 ....A 84992 Virusshare.00056/Packed.Win32.Krap.ae-6490e448d9d2b020fe3cacf90e4682b31e9eaa85 2013-04-19 07:11:02 ....A 159744 Virusshare.00056/Packed.Win32.Krap.ae-686ac83b5ea77708e6fb73219a8879f1cb4c5e5a 2013-04-19 08:27:28 ....A 230916 Virusshare.00056/Packed.Win32.Krap.ae-691be92494b2168cd7548ee007315386ce2c6f60 2013-04-18 23:21:50 ....A 125440 Virusshare.00056/Packed.Win32.Krap.ae-69e1e5cf991fe2bf7d38ba4cca5af9d00bec2083 2013-04-19 05:01:32 ....A 124928 Virusshare.00056/Packed.Win32.Krap.ae-6bc04bb7c7ec9e73a08402b39787ca48f6551d27 2013-04-19 05:55:18 ....A 189444 Virusshare.00056/Packed.Win32.Krap.ae-74770e70ff458671c6617ee1067e3b51f3280fe9 2013-04-19 01:25:38 ....A 124928 Virusshare.00056/Packed.Win32.Krap.ae-79ddba2cbd598c49be5500f067cca7f401db2452 2013-04-19 00:25:14 ....A 89600 Virusshare.00056/Packed.Win32.Krap.ae-7c221a8407a61413b89118d19eeb436c88bfe48c 2013-04-19 01:27:36 ....A 156160 Virusshare.00056/Packed.Win32.Krap.ae-7c617a2ba20752bda09bca002d77e22cd9bbd2ab 2013-04-19 07:47:04 ....A 174592 Virusshare.00056/Packed.Win32.Krap.ae-80e42f73ccde91087e3387cd301e64cbf21d063e 2013-04-19 07:15:26 ....A 81602 Virusshare.00056/Packed.Win32.Krap.ae-814e4096efee199aaf1d9f4e19e25230ed8ef058 2013-04-19 06:42:02 ....A 129028 Virusshare.00056/Packed.Win32.Krap.ae-838ec925f5f7c85902e1a9fe86b43796e596b9f7 2013-04-19 08:21:40 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ae-85245f2cfebd05fccae7a3fdb64f0287e6551288 2013-04-19 07:23:18 ....A 102411 Virusshare.00056/Packed.Win32.Krap.ae-8679db4045ba198d51dc579957a813e0396da473 2013-04-19 07:58:12 ....A 227844 Virusshare.00056/Packed.Win32.Krap.ae-8848e1410d2a0bcd7ea2751ff73f1da1581c8aea 2013-04-19 07:42:42 ....A 230912 Virusshare.00056/Packed.Win32.Krap.ae-8992acac75eb413afe8ee87852b8f88e0bd12b99 2013-04-19 08:25:14 ....A 135172 Virusshare.00056/Packed.Win32.Krap.ae-8e4b4aebf7c1b678df113bd3d74cf46e63bfd034 2013-04-19 05:47:06 ....A 261124 Virusshare.00056/Packed.Win32.Krap.ae-91163159e9fd72a76617def0daebadde5443659c 2013-04-19 06:11:56 ....A 87563 Virusshare.00056/Packed.Win32.Krap.ae-92c151c1e0ee967a43f4a60f4ed8def9f5141bd9 2013-04-18 23:54:40 ....A 124416 Virusshare.00056/Packed.Win32.Krap.ae-93437058ddfdd2c97b3ff07e3c7853bd0441065c 2013-04-19 01:54:16 ....A 171520 Virusshare.00056/Packed.Win32.Krap.ae-9453d74a74f908efd157a62e8f12afd959858590 2013-04-19 07:10:56 ....A 91132 Virusshare.00056/Packed.Win32.Krap.ae-95b87d220d55622d963e9a4646ad989f6a66f07c 2013-04-19 07:44:54 ....A 158720 Virusshare.00056/Packed.Win32.Krap.ae-95c2c4dea78518359dd944e54d1e2539acb26496 2013-04-19 06:29:48 ....A 89600 Virusshare.00056/Packed.Win32.Krap.ae-9674f5696a8cd0773675253b48d4ed7af7ff2d1c 2013-04-18 23:41:54 ....A 88587 Virusshare.00056/Packed.Win32.Krap.ae-9781c7d4814d7330fa4de837ae18c77ca52eb3d4 2013-04-19 05:06:42 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ae-9a1ff79f875ea4b3c6fcfc24abad4f65f747b6e7 2013-04-19 06:28:28 ....A 90137 Virusshare.00056/Packed.Win32.Krap.ae-9facfeb358f0bb13071b17e309f131a180a13821 2013-04-19 08:25:50 ....A 131072 Virusshare.00056/Packed.Win32.Krap.ae-a263ff675d7b9e4f74fda2e6e0f918c8fac83690 2013-04-19 05:29:44 ....A 147968 Virusshare.00056/Packed.Win32.Krap.ae-a2bdcb1807383ae57018a8af3943cfccbab3afa4 2013-04-19 01:18:42 ....A 142848 Virusshare.00056/Packed.Win32.Krap.ae-a37bbc3ee3017b23e1f87605981918251532c34e 2013-04-19 02:18:18 ....A 861696 Virusshare.00056/Packed.Win32.Krap.ae-a59e5c497cc62d08a7383d0d05aa6329a9adc5e8 2013-04-18 23:20:52 ....A 1351680 Virusshare.00056/Packed.Win32.Krap.ae-a87024b64d4ddb69f2c09860ce93caf5f51c8d41 2013-04-19 06:18:36 ....A 86528 Virusshare.00056/Packed.Win32.Krap.ae-ad1be55c28eb1bd81bfb9ce814d1c12689216037 2013-04-19 05:02:22 ....A 142336 Virusshare.00056/Packed.Win32.Krap.ae-ad6c72c1c222165b503795d9916537f262d92984 2013-04-19 02:42:34 ....A 74240 Virusshare.00056/Packed.Win32.Krap.ae-aea22d3ab892bc6328c342ba476a0b7d6f347b7b 2013-04-19 07:22:38 ....A 208388 Virusshare.00056/Packed.Win32.Krap.ae-aea60c6b8b47db573dec4cbbcdef1c3e7dbdd0f1 2013-04-19 06:14:10 ....A 140288 Virusshare.00056/Packed.Win32.Krap.ae-af54ed790937f15f0e12db56f930e51be794e4df 2013-04-19 06:34:24 ....A 137728 Virusshare.00056/Packed.Win32.Krap.ae-b1bb8df383eb576b57d9042462d3ff93cdb747ef 2013-04-19 07:19:32 ....A 144388 Virusshare.00056/Packed.Win32.Krap.ae-b274241c550291aa74e5b7b8239c4a0acce07787 2013-04-19 07:44:46 ....A 282624 Virusshare.00056/Packed.Win32.Krap.ae-b2908e41e1ae93300ad4d4c28b09c29e53dc35d9 2013-04-19 01:09:50 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ae-b3857503757f8301e617565417b2bd3de6ee0a39 2013-04-19 08:17:46 ....A 80896 Virusshare.00056/Packed.Win32.Krap.ae-b4018126ed4f55b6cc15fdcfebaafb6efd708e80 2013-04-19 06:33:18 ....A 154112 Virusshare.00056/Packed.Win32.Krap.ae-b5f0b41ab172002bfcd2492b25fd35a6637b305f 2013-04-19 07:54:56 ....A 168960 Virusshare.00056/Packed.Win32.Krap.ae-b6ab1f6c5e1313c483a5e288e9b59797ab498bc5 2013-04-19 00:46:36 ....A 74240 Virusshare.00056/Packed.Win32.Krap.ae-b73b73c33df641f6767a2dc93112d671d588a598 2013-04-19 01:15:48 ....A 61440 Virusshare.00056/Packed.Win32.Krap.ae-b850ca3826d442b5de06ad43f203750622c5f077 2013-04-19 00:46:04 ....A 141312 Virusshare.00056/Packed.Win32.Krap.ae-bba103f9bce0fcfcdfbab204af5d5b0993bf64e2 2013-04-18 23:45:30 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ae-bdd98debc40f10699363c50db0359c157d639f62 2013-04-18 23:18:42 ....A 87563 Virusshare.00056/Packed.Win32.Krap.ae-be17261e34ef12f94deed8664b6d18c32cd87d4f 2013-04-19 01:03:24 ....A 208388 Virusshare.00056/Packed.Win32.Krap.ae-bf032df5684b484aa5a33454378b24e136c342b1 2013-04-19 08:26:38 ....A 177156 Virusshare.00056/Packed.Win32.Krap.ae-bf7785988944d14f3fc880ea36777a3f6a331b88 2013-04-19 00:16:08 ....A 276996 Virusshare.00056/Packed.Win32.Krap.ae-c0ed7509174cf1e6d2c35877df0d6f5156dd192a 2013-04-19 01:11:10 ....A 79883 Virusshare.00056/Packed.Win32.Krap.ae-c1bd68277862d30b6c4f18b7160e19ea519d5baa 2013-04-18 23:05:30 ....A 90624 Virusshare.00056/Packed.Win32.Krap.ae-c1c3762534ca3157ddcf9c9ef2459f164f816e64 2013-04-19 00:20:42 ....A 87556 Virusshare.00056/Packed.Win32.Krap.ae-c2fb44b53489741a5beaa4ba1124494ff46e44fe 2013-04-19 08:16:46 ....A 83968 Virusshare.00056/Packed.Win32.Krap.ae-c8f3f4e23ed51fd31096d041cc24cea5c5f3f17a 2013-04-19 06:36:54 ....A 145920 Virusshare.00056/Packed.Win32.Krap.ae-c9b7ea91c5d4a354353c836eafbd1b7eea40842a 2013-04-19 00:37:22 ....A 74240 Virusshare.00056/Packed.Win32.Krap.ae-c9d09caf8f1dbdebeb7c4c05d51258213dde014f 2013-04-19 07:45:12 ....A 82432 Virusshare.00056/Packed.Win32.Krap.ae-cc346b56c1d502773373ff7ce5aa247a383e1ae8 2013-04-19 06:40:58 ....A 83968 Virusshare.00056/Packed.Win32.Krap.ae-cfa325ad79f62aba010edfc08970f6c2137a06de 2013-04-19 07:59:20 ....A 103936 Virusshare.00056/Packed.Win32.Krap.ae-cfa33c6c4034d14a3ef54e1320b7fde184c3f0be 2013-04-19 08:04:40 ....A 262148 Virusshare.00056/Packed.Win32.Krap.ae-d0405222b11a4a4a24e07621c486ae391e8478d4 2013-04-19 08:18:12 ....A 88068 Virusshare.00056/Packed.Win32.Krap.ae-d0515ca538f57991646bae8c22ee40d178227ce2 2013-04-19 07:28:32 ....A 122372 Virusshare.00056/Packed.Win32.Krap.ae-d0eb08b82dfc9d2696bf3015dc99d9fbd04ac15f 2013-04-19 07:07:36 ....A 62976 Virusshare.00056/Packed.Win32.Krap.ae-d1fe578de6ea47a93ad4fdeadb55fd9ad2558feb 2013-04-19 05:52:58 ....A 89600 Virusshare.00056/Packed.Win32.Krap.ae-d22101fa5865604925e37a184fa7618e571f037a 2013-04-19 02:31:22 ....A 270340 Virusshare.00056/Packed.Win32.Krap.ae-d25c40107eaae1b8af01abf417c1c89c6ac0393a 2013-04-18 22:55:02 ....A 208388 Virusshare.00056/Packed.Win32.Krap.ae-d4ba73f09dc32e733aaa9287712c524a7958871a 2013-04-19 06:36:56 ....A 228868 Virusshare.00056/Packed.Win32.Krap.ae-d61e8b4eed5e539ce31b130e603135eb877bfa62 2013-04-18 23:53:20 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ae-d6e357c4917cb32bf8f2d55db835d530d54e21a1 2013-04-18 23:28:14 ....A 152576 Virusshare.00056/Packed.Win32.Krap.ae-d8378be5ccb7cdfd6504ae9073e53287b5e82cf8 2013-04-19 01:14:12 ....A 183444 Virusshare.00056/Packed.Win32.Krap.ae-d897c3f16e40e6253517224706ad46fc8abb2bf0 2013-04-19 00:02:32 ....A 139264 Virusshare.00056/Packed.Win32.Krap.ae-db28d38e7f4e89e920f6adb21c60a889df039ef7 2013-04-19 06:57:56 ....A 155648 Virusshare.00056/Packed.Win32.Krap.ae-de6022e0b6087a2536afb709be1fd23364faaa48 2013-04-19 06:27:58 ....A 74240 Virusshare.00056/Packed.Win32.Krap.ae-e0ab26a739c4f946f981c3ba61da73242e19b9a6 2013-04-19 07:45:34 ....A 140800 Virusshare.00056/Packed.Win32.Krap.ae-e1930a5a681081a6cae0e8b9c5ef4f7eeaeb8889 2013-04-18 23:29:32 ....A 74752 Virusshare.00056/Packed.Win32.Krap.ae-e23f9379e16059c5cf123556bede4b90648df1b1 2013-04-19 07:42:08 ....A 135172 Virusshare.00056/Packed.Win32.Krap.ae-e256ca19b708c3c8944c5f59c0dec2fc1fc68f71 2013-04-19 08:05:52 ....A 193536 Virusshare.00056/Packed.Win32.Krap.ae-e3213b2205b304b0cd53d6063c83d7533f611dd2 2013-04-18 23:14:48 ....A 230916 Virusshare.00056/Packed.Win32.Krap.ae-e37342e0058f915404d111bec8b7e050b013227e 2013-04-18 23:57:24 ....A 281600 Virusshare.00056/Packed.Win32.Krap.ae-e3a5281e13d03d6e7f8b1b07b45fade52afa9929 2013-04-19 06:12:12 ....A 153088 Virusshare.00056/Packed.Win32.Krap.ae-e3eff3c5dd3615fbcc8d8faed8313573aff0955f 2013-04-19 02:30:38 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ae-e45c6fb058da356cfe1c44d04be38d445b2592b3 2013-04-19 04:06:58 ....A 91140 Virusshare.00056/Packed.Win32.Krap.ae-e4a78b000c6457be455a31bf41b7bb60686ded57 2013-04-19 06:00:18 ....A 90116 Virusshare.00056/Packed.Win32.Krap.ae-e54ea283df3c2d7cd79d901ce3d249b87c82493c 2013-04-19 00:18:44 ....A 74240 Virusshare.00056/Packed.Win32.Krap.ae-e85120fe1c8a967a8f04dfea0a2e62bdb1bc2500 2013-04-19 00:35:56 ....A 75776 Virusshare.00056/Packed.Win32.Krap.ae-e8b50a778b019acc3e594f9558db8638eb78dbd3 2013-04-19 01:15:12 ....A 90628 Virusshare.00056/Packed.Win32.Krap.ae-e92313cc3e4c341b77f3929b6c8e9aec60a78395 2013-04-19 06:05:16 ....A 230916 Virusshare.00056/Packed.Win32.Krap.ae-e951d3dedaaf1fb7b07dc849b414ee1d3b7334b4 2013-04-19 08:01:46 ....A 97284 Virusshare.00056/Packed.Win32.Krap.ae-ea2b229132d5d8038b9f32c8ba236879785dc600 2013-04-19 08:04:00 ....A 188416 Virusshare.00056/Packed.Win32.Krap.ae-eb41cc38632c3a76a9932e50ac45b14d1ac7d8d7 2013-04-19 02:45:54 ....A 74240 Virusshare.00056/Packed.Win32.Krap.ae-f0138ba5034018c8cd1fa9450a51bd5143c80a61 2013-04-19 07:50:30 ....A 261124 Virusshare.00056/Packed.Win32.Krap.ae-f071235af4bff2b457bdbfc639b9469fd6a8a2d9 2013-04-19 07:14:50 ....A 167936 Virusshare.00056/Packed.Win32.Krap.ae-f0dabdf84c0371e9f445dfeef976058c628c68b8 2013-04-19 02:12:26 ....A 96768 Virusshare.00056/Packed.Win32.Krap.ae-f1e80fb85576fef54aa01b6383082f78ec5bbe78 2013-04-18 23:48:50 ....A 155136 Virusshare.00056/Packed.Win32.Krap.ae-f2dcd92de15acdc65d5256aaddc814c49488d9a3 2013-04-18 23:17:16 ....A 89604 Virusshare.00056/Packed.Win32.Krap.ae-f325c67b70606c22b95845eb665a333ef086861e 2013-04-19 01:13:56 ....A 76288 Virusshare.00056/Packed.Win32.Krap.ae-f364bd557a1f4a5ec6eb5e6c0a57f05c8f4c1b82 2013-04-19 07:11:24 ....A 80896 Virusshare.00056/Packed.Win32.Krap.ae-f6aa6e0bb8a66d5ee38bed41cee725dcab259572 2013-04-19 05:41:54 ....A 158208 Virusshare.00056/Packed.Win32.Krap.ae-f76e3d235881c914f7d4bbf17eba167f050e0685 2013-04-19 07:22:00 ....A 150532 Virusshare.00056/Packed.Win32.Krap.ae-f795cc3cecd0e9ffff8105478a1ab553a943bde3 2013-04-19 01:59:02 ....A 172036 Virusshare.00056/Packed.Win32.Krap.ae-f7d52ff84445184b1edb607e63de1bc2f319a03b 2013-04-19 08:24:44 ....A 253956 Virusshare.00056/Packed.Win32.Krap.ae-f7edb39be09f9e5842b4e49cf5f6f458b9211f08 2013-04-19 06:03:48 ....A 110173 Virusshare.00056/Packed.Win32.Krap.ae-f9b82943bd9b37b38198129d1a8d22813c309d09 2013-04-19 01:36:18 ....A 95744 Virusshare.00056/Packed.Win32.Krap.ae-faf27e3bc3b1a3e48ca665cffce8680935dc7f81 2013-04-19 06:58:18 ....A 97284 Virusshare.00056/Packed.Win32.Krap.ae-fc420d41c5f16fd049ef2288a27ade6ace929f6f 2013-04-19 06:31:18 ....A 64512 Virusshare.00056/Packed.Win32.Krap.af-0e521a19b9f2efc396d5dc5f8c6dc769dbc4b55a 2013-04-19 07:56:10 ....A 131072 Virusshare.00056/Packed.Win32.Krap.af-1933d20e4a8a1e0788f9427a4146616c6b30b2c9 2013-04-18 22:53:28 ....A 116736 Virusshare.00056/Packed.Win32.Krap.af-1bcbec13bf2d3ddd67cab2faa9344e0d15efcebe 2013-04-19 02:23:04 ....A 19968 Virusshare.00056/Packed.Win32.Krap.af-1bcc6bdc2d7e7acb79678a035583e57120dd38d3 2013-04-18 23:22:52 ....A 37376 Virusshare.00056/Packed.Win32.Krap.af-28abc07a60b4119c2b44657e82e63eac4506e8b6 2013-04-19 00:30:14 ....A 239104 Virusshare.00056/Packed.Win32.Krap.af-2a621749193dca5121b54e7ace6e5e9433179aaf 2013-04-19 05:38:54 ....A 82944 Virusshare.00056/Packed.Win32.Krap.af-34bea96c91ad32c4ec0519536b8ac1f66fb810b7 2013-04-19 00:30:40 ....A 36868 Virusshare.00056/Packed.Win32.Krap.af-3cf50a629e4cfdfdc6bee5889d48421970e1c3f8 2013-04-19 01:49:28 ....A 133120 Virusshare.00056/Packed.Win32.Krap.af-588a504b2238ee8eab5cd0a02cbc70493d87589c 2013-04-19 06:10:06 ....A 114176 Virusshare.00056/Packed.Win32.Krap.af-5b2b1d3e5b15104b87b96e48fd2a66acad0d6373 2013-04-19 06:08:56 ....A 565248 Virusshare.00056/Packed.Win32.Krap.af-602a051a91ea4fb87b37b5e27fe71d61c3c949c5 2013-04-19 05:41:20 ....A 10240 Virusshare.00056/Packed.Win32.Krap.af-79e273a0072845e5a40cb9175fe3663432b5c1b6 2013-04-19 07:43:42 ....A 46592 Virusshare.00056/Packed.Win32.Krap.af-7bf51dc4ea7f45f3f543dfe6756dde6e3c88a1a8 2013-04-18 23:31:50 ....A 113664 Virusshare.00056/Packed.Win32.Krap.af-87b8affdd0c3cfa626d5ee09ba7f681230754bf0 2013-04-19 06:48:04 ....A 117248 Virusshare.00056/Packed.Win32.Krap.af-8ad847abcd1a72e3b94bcafc176a333c66e0bbd8 2013-04-19 08:02:46 ....A 132096 Virusshare.00056/Packed.Win32.Krap.af-9494218c81cfad57986508bbd02384659a914695 2013-04-19 06:42:02 ....A 411136 Virusshare.00056/Packed.Win32.Krap.af-a849fd94dffbc712ffbeec7e4558ee65f7a7ec9d 2013-04-19 06:54:02 ....A 114176 Virusshare.00056/Packed.Win32.Krap.af-b7b2433391dc7c3f466e1a60142be99bffcb7da9 2013-04-19 02:28:30 ....A 62976 Virusshare.00056/Packed.Win32.Krap.af-bb55d01884ddbc42c93f90031571800b077560fe 2013-04-19 00:44:24 ....A 24576 Virusshare.00056/Packed.Win32.Krap.af-dc5b2395e9dd887faca09eefba3a623595c6303d 2013-04-19 06:14:46 ....A 114688 Virusshare.00056/Packed.Win32.Krap.af-f5a8060e9c2608adeffac870a8e498ad68072f74 2013-04-18 23:34:34 ....A 114176 Virusshare.00056/Packed.Win32.Krap.af-f71437c52fabc59794783ba818da1af28231cdf8 2013-04-19 01:12:22 ....A 177664 Virusshare.00056/Packed.Win32.Krap.ag-008578f4b5c5e73445a987ddea3b41db25d55642 2013-04-19 02:32:04 ....A 234496 Virusshare.00056/Packed.Win32.Krap.ag-00a54a6b742744e139066a69952595c2d5c49929 2013-04-19 07:17:10 ....A 131072 Virusshare.00056/Packed.Win32.Krap.ag-01780940d78a40e7cf1e55e63eee58ed5edc0e81 2013-04-19 01:52:50 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-01a6be29ba427367062aa651ddd76a46a01ade95 2013-04-19 07:33:10 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-02dbdaec47c79e284f55e40d9d4ab18b23f1ce69 2013-04-19 02:03:22 ....A 164352 Virusshare.00056/Packed.Win32.Krap.ag-037959b5b43605d316fb79b5af836ca64971d517 2013-04-19 02:24:24 ....A 115200 Virusshare.00056/Packed.Win32.Krap.ag-03d968f154ec37d093d9a489a0525b0475d75aae 2013-04-19 07:43:40 ....A 153600 Virusshare.00056/Packed.Win32.Krap.ag-04111ef87a3395123906e984b171e842529f283f 2013-04-19 08:15:02 ....A 99840 Virusshare.00056/Packed.Win32.Krap.ag-0559ee4ad10efa28ee356e4fa713b2b62f9ea110 2013-04-19 08:19:52 ....A 357888 Virusshare.00056/Packed.Win32.Krap.ag-0659ff21e9546915f01f7f647ecda33bee125be0 2013-04-19 02:19:54 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-065f7ddf17591fc8c0dfa56431cbfb5845f3c5a3 2013-04-19 04:36:40 ....A 291328 Virusshare.00056/Packed.Win32.Krap.ag-06e61ee7926ffcdbc0e23b8e03c57bc6beb61c23 2013-04-19 08:08:00 ....A 126976 Virusshare.00056/Packed.Win32.Krap.ag-0aa8903d17878b4da37696a0d69f260dc109dbd0 2013-04-19 00:03:08 ....A 97280 Virusshare.00056/Packed.Win32.Krap.ag-0b4e40740091a2c7550b7a613706cfe8a8dac2db 2013-04-19 00:29:28 ....A 271364 Virusshare.00056/Packed.Win32.Krap.ag-0ca527ae86030ad4abca5bdd7cabe63d40dc0466 2013-04-19 07:12:32 ....A 94720 Virusshare.00056/Packed.Win32.Krap.ag-0cd9b5c21338d7982b6ebfaca3e32e8454802b32 2013-04-19 05:47:38 ....A 216576 Virusshare.00056/Packed.Win32.Krap.ag-0e7d0a3223fe2654bdef2a081d1d7e18064b2789 2013-04-19 07:18:06 ....A 182272 Virusshare.00056/Packed.Win32.Krap.ag-0ec4f3bbb832636ed1bc1e580bba4fbb0e1bb058 2013-04-18 23:24:32 ....A 120832 Virusshare.00056/Packed.Win32.Krap.ag-0ec8f9329decc0b3ca3993f363357b2ddd762fd3 2013-04-19 01:50:30 ....A 250368 Virusshare.00056/Packed.Win32.Krap.ag-0f1cb33e8dcbd141914a6c365c348833f3dc6641 2013-04-19 05:54:30 ....A 73216 Virusshare.00056/Packed.Win32.Krap.ag-0fa0e06f332ddc069b3e32b24be65ab515d872c0 2013-04-19 02:15:32 ....A 176640 Virusshare.00056/Packed.Win32.Krap.ag-103045b408bda8f053bf47b52a22c1c71be0f99c 2013-04-19 07:57:20 ....A 250368 Virusshare.00056/Packed.Win32.Krap.ag-111cfb3937da2dc0842a96e0351eda1f97f4530c 2013-04-19 02:24:34 ....A 116224 Virusshare.00056/Packed.Win32.Krap.ag-1206d8c078da803663230d25d247e0ecc93a8ffd 2013-04-19 00:59:20 ....A 98816 Virusshare.00056/Packed.Win32.Krap.ag-13578ef9a5e8352dc6bbd7543e64318c64c869f4 2013-04-19 02:05:38 ....A 260096 Virusshare.00056/Packed.Win32.Krap.ag-163e0eeaf407bba14625013752d95dee5809ff30 2013-04-19 05:47:22 ....A 278020 Virusshare.00056/Packed.Win32.Krap.ag-167d8ab337df84fca3a18c33cde5c8dc3671e45e 2013-04-18 23:44:34 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ag-185638e0c3d1f1c4add42cbb75bf6c2756ff73d3 2013-04-18 23:54:56 ....A 99840 Virusshare.00056/Packed.Win32.Krap.ag-1883033da0fbef0867a93ebb64e043f214d40d34 2013-04-19 01:05:50 ....A 185344 Virusshare.00056/Packed.Win32.Krap.ag-18aa9aad452746a84dbb664b74678a766c63caed 2013-04-19 01:51:20 ....A 122880 Virusshare.00056/Packed.Win32.Krap.ag-198290dc8b729a675c501fa4c5e15a27aeeb4224 2013-04-19 08:10:16 ....A 115200 Virusshare.00056/Packed.Win32.Krap.ag-19a45ed47da8ac98298951d8d63b9bfbfe142c0d 2013-04-18 23:34:16 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-19d4111d1cfe3a89af728e8a6c4785525d70cea0 2013-04-19 02:09:36 ....A 355328 Virusshare.00056/Packed.Win32.Krap.ag-1ac13478a9afb05733ea99d05942076b532d29c1 2013-04-19 00:46:04 ....A 233984 Virusshare.00056/Packed.Win32.Krap.ag-1b414e4492c977a1f75929c395229243f0440579 2013-04-18 23:11:52 ....A 254464 Virusshare.00056/Packed.Win32.Krap.ag-1b531c3a20c6d961498326cb062f56715320c869 2013-04-18 23:51:48 ....A 233984 Virusshare.00056/Packed.Win32.Krap.ag-1df84136c3832d469404eebc2d66d8e0848aed36 2013-04-19 05:23:44 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-1e63251d21eaaa9cf9f45b614a77e4dfd55a479f 2013-04-19 08:21:34 ....A 130048 Virusshare.00056/Packed.Win32.Krap.ag-20e35e60b8b6d243d01c324026db607a7fbeee90 2013-04-19 07:58:10 ....A 216576 Virusshare.00056/Packed.Win32.Krap.ag-20fa85fc8788f91cf4988453a22021e53da782e9 2013-04-19 00:37:20 ....A 162304 Virusshare.00056/Packed.Win32.Krap.ag-21465530dcae4f10cb38d57237c95ab20eb5f3af 2013-04-19 08:20:24 ....A 146944 Virusshare.00056/Packed.Win32.Krap.ag-21607e37344f340135d9ddb20395610fa1ed083c 2013-04-18 23:44:14 ....A 158208 Virusshare.00056/Packed.Win32.Krap.ag-21e1c3e4561f0d4a80c670e6864d8edddc8c8d2e 2013-04-19 02:33:18 ....A 159744 Virusshare.00056/Packed.Win32.Krap.ag-228fa59510609401a4d4c483cc640ed32a73e471 2013-04-19 02:24:46 ....A 368640 Virusshare.00056/Packed.Win32.Krap.ag-26cd3eec2c102b66d0e0b0538b7cf9a71514ffcb 2013-04-19 01:23:10 ....A 139264 Virusshare.00056/Packed.Win32.Krap.ag-28a986f11c3042ad4ed013d29b322a4013b4429d 2013-04-19 00:55:58 ....A 219136 Virusshare.00056/Packed.Win32.Krap.ag-28bfeb447f63121be50823ff979aba9bdc61e5ab 2013-04-19 07:50:44 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-29a17a3ff2ec9aa2a1c8f4702991c3cb5bb89007 2013-04-19 06:56:42 ....A 95232 Virusshare.00056/Packed.Win32.Krap.ag-2b797ff584dd2d6f4d486f0f467095e126cba7fc 2013-04-19 02:50:52 ....A 176640 Virusshare.00056/Packed.Win32.Krap.ag-2ba1d612c2829e63effff75becbd9e82c878fc91 2013-04-18 23:53:24 ....A 116224 Virusshare.00056/Packed.Win32.Krap.ag-2da21fc2f2a293c748ed2b33b7349339df511e3a 2013-04-19 05:23:38 ....A 114176 Virusshare.00056/Packed.Win32.Krap.ag-2e92e9892dd1db1d482770ce59fdc6eb00f3bde6 2013-04-19 05:41:22 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-2ee98f102767f14260716da43d33725feddd51f4 2013-04-19 05:53:54 ....A 337408 Virusshare.00056/Packed.Win32.Krap.ag-3009e295274fad2eb7055eac364a4e8048f95337 2013-04-19 08:32:18 ....A 100352 Virusshare.00056/Packed.Win32.Krap.ag-3024c215d9f5676e91013e70d42b181822d371e3 2013-04-18 23:59:04 ....A 250368 Virusshare.00056/Packed.Win32.Krap.ag-334748652ae2d503903f2b2f64e355a45eea8732 2013-04-19 04:44:50 ....A 178688 Virusshare.00056/Packed.Win32.Krap.ag-3488e82edcb206555ccc0ec875ea09eced727bb7 2013-04-19 07:54:36 ....A 215552 Virusshare.00056/Packed.Win32.Krap.ag-35d579ca53760239a230ef28f782c5604deef253 2013-04-19 05:59:36 ....A 146944 Virusshare.00056/Packed.Win32.Krap.ag-3708c840b92ecee5c4361424434a78cde3dfab03 2013-04-19 06:58:22 ....A 96256 Virusshare.00056/Packed.Win32.Krap.ag-37108e2e4ac62a44493e85b259f5afa63cb9a5a2 2013-04-19 07:50:54 ....A 159744 Virusshare.00056/Packed.Win32.Krap.ag-39126c85f6b2855da1d23d8ae5a0f43452b684ad 2013-04-19 04:45:12 ....A 284164 Virusshare.00056/Packed.Win32.Krap.ag-39cf815f043163a8b5153cc018346b60acdbab21 2013-04-19 02:27:10 ....A 92160 Virusshare.00056/Packed.Win32.Krap.ag-3b1431dead0676dabf1915cf91d833b0ba09e22b 2013-04-19 08:31:54 ....A 250368 Virusshare.00056/Packed.Win32.Krap.ag-3b6fa8ffa4cefcd282507c7060655709935e40df 2013-04-19 07:33:34 ....A 164864 Virusshare.00056/Packed.Win32.Krap.ag-3e387ae7ae6e62363e33822d30a5c89cde555a4a 2013-04-19 01:16:50 ....A 90624 Virusshare.00056/Packed.Win32.Krap.ag-3e9cf69c62a8ed34faa929ee69e7141a0af6c16f 2013-04-18 23:16:04 ....A 210432 Virusshare.00056/Packed.Win32.Krap.ag-40f76af8252d9bbd5d103a7f1eb5b3855597d2a6 2013-04-19 07:43:44 ....A 144384 Virusshare.00056/Packed.Win32.Krap.ag-419623a5770601fa952cbfea2bcd8b271211a0d4 2013-04-18 23:41:56 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-41c3db6b8d3decaac6d3da8503bb463f5c9a1548 2013-04-19 02:35:28 ....A 210432 Virusshare.00056/Packed.Win32.Krap.ag-43c6a299c91ca0b03c249e9645f63eb903b34103 2013-04-19 07:23:32 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-44c831b10f57417e448cc6c1bf2e47494055c32c 2013-04-18 23:17:46 ....A 209920 Virusshare.00056/Packed.Win32.Krap.ag-47d1daabb93531f80e09fbc4004e1aaabda4fa30 2013-04-19 03:05:12 ....A 179712 Virusshare.00056/Packed.Win32.Krap.ag-48e403739ea5620174bef3faef646e6196674250 2013-04-19 06:54:12 ....A 146944 Virusshare.00056/Packed.Win32.Krap.ag-49ed407630160e429dc6435780d6daa05652321e 2013-04-18 23:53:08 ....A 126464 Virusshare.00056/Packed.Win32.Krap.ag-4b6442c649f076dbf119235bb6fecb2efc196371 2013-04-19 01:57:56 ....A 124416 Virusshare.00056/Packed.Win32.Krap.ag-4bbe8984505ab9a6c323073cdb58db970907c76c 2013-04-19 08:13:48 ....A 131072 Virusshare.00056/Packed.Win32.Krap.ag-4d25dd4abfe68bb0d5d2f4c449ddae542f6b111f 2013-04-19 05:23:44 ....A 162304 Virusshare.00056/Packed.Win32.Krap.ag-4e94d6ae9443cf2a008b91a638835fd99f46321a 2013-04-19 00:17:50 ....A 89088 Virusshare.00056/Packed.Win32.Krap.ag-4eca505aa6bb1b7fe7d87d863e79e02a2a881f6e 2013-04-19 08:26:08 ....A 179712 Virusshare.00056/Packed.Win32.Krap.ag-51a9d896064b1b1855cc06bcffbd045721d9db24 2013-04-19 04:18:04 ....A 153600 Virusshare.00056/Packed.Win32.Krap.ag-54df9f17a0dee7cbcbd4e7c9ec26b3899e3854a1 2013-04-18 23:20:42 ....A 290816 Virusshare.00056/Packed.Win32.Krap.ag-5577fc407b07e5cb1c67021995f9197bd772405a 2013-04-19 07:00:28 ....A 136192 Virusshare.00056/Packed.Win32.Krap.ag-560480da21a2bf1359dd6b8d5d0cbc8d5859cc00 2013-04-19 07:32:14 ....A 162304 Virusshare.00056/Packed.Win32.Krap.ag-5635052df213cba537e35c2756306ab830bee685 2013-04-19 07:26:02 ....A 162304 Virusshare.00056/Packed.Win32.Krap.ag-58075f3195e8eed5303048cc35a6b24076f1d540 2013-04-19 05:08:14 ....A 119808 Virusshare.00056/Packed.Win32.Krap.ag-5b5345cfa390ec205c384b9f987b99f221430867 2013-04-19 06:55:26 ....A 335872 Virusshare.00056/Packed.Win32.Krap.ag-5d534bd0c9e425b5f5edf5af4725173a4c3c2b1a 2013-04-19 00:33:52 ....A 115200 Virusshare.00056/Packed.Win32.Krap.ag-5dc48130b82652ab0c2d9a1f9cfacfc32aba6117 2013-04-18 23:22:28 ....A 403968 Virusshare.00056/Packed.Win32.Krap.ag-5f075545b912108491f5667dc10d341486a13ae1 2013-04-19 05:54:44 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ag-5f5a1699b79a0fac145df88c6f6d89283b8e00f3 2013-04-19 08:15:10 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ag-5fe69704fba06732c4b67faaebb232b6aaee03f5 2013-04-19 02:13:18 ....A 124416 Virusshare.00056/Packed.Win32.Krap.ag-620222f7ed1e5d5951e7aac43119f9c16f3ff475 2013-04-19 08:16:46 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-620a0b0f17563a8dad7ea8a7389e35bd7fdb87d8 2013-04-19 01:04:58 ....A 175616 Virusshare.00056/Packed.Win32.Krap.ag-622a87e01ac23c93fd8fde07f8dd39effebef18d 2013-04-19 08:06:12 ....A 278020 Virusshare.00056/Packed.Win32.Krap.ag-62b4e8e143cdec6cb2506677d14769dc19723415 2013-04-19 07:15:26 ....A 119808 Virusshare.00056/Packed.Win32.Krap.ag-6350a3a0ffc1c330dec02a923a4ab2bc33567431 2013-04-19 00:04:24 ....A 169984 Virusshare.00056/Packed.Win32.Krap.ag-639d778661885391a107083fe5c16a24bc64c2e2 2013-04-19 02:05:54 ....A 95232 Virusshare.00056/Packed.Win32.Krap.ag-6453caaa9c4127375da7c6f8eaede240e8b1d015 2013-04-18 23:33:10 ....A 359424 Virusshare.00056/Packed.Win32.Krap.ag-6475ab0084e02372dd7e48db7b510b0b425319fa 2013-04-18 22:54:30 ....A 110080 Virusshare.00056/Packed.Win32.Krap.ag-68fe1f9baef378853e64753e5b905f8484374243 2013-04-19 04:19:20 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-6969f49b0edcafe797778e79254a5e3f5a64e112 2013-04-19 07:03:46 ....A 180736 Virusshare.00056/Packed.Win32.Krap.ag-6a236d1165ceadba564f6b201549a8df2de50eb7 2013-04-18 23:59:24 ....A 92160 Virusshare.00056/Packed.Win32.Krap.ag-6aae9672e01ad54cef033aabbd37bdea0a44a228 2013-04-19 02:52:24 ....A 442880 Virusshare.00056/Packed.Win32.Krap.ag-6c4d9f5837b88d02cf541130852e6a983fe0dc81 2013-04-19 07:00:04 ....A 164864 Virusshare.00056/Packed.Win32.Krap.ag-6c6830ebd47d325a73167c8d0d95c91c64b07754 2013-04-19 08:09:26 ....A 215552 Virusshare.00056/Packed.Win32.Krap.ag-6f84635bf30f5b5143dfa6a6460918a35941cf47 2013-04-19 05:34:40 ....A 275460 Virusshare.00056/Packed.Win32.Krap.ag-70b1bef3ca28c0c5d147bb8551d039036876e5d6 2013-04-19 02:02:22 ....A 171520 Virusshare.00056/Packed.Win32.Krap.ag-70c7ff4c2625f7908ea326dd5e6c7e970b4010f5 2013-04-19 04:53:24 ....A 151040 Virusshare.00056/Packed.Win32.Krap.ag-7154a4e0966c9cda144b8d2866a5559cb2967000 2013-04-19 01:30:42 ....A 117248 Virusshare.00056/Packed.Win32.Krap.ag-719d21dbc49886ebce1eda2038c2f47a3cd1dac9 2013-04-19 02:45:08 ....A 178688 Virusshare.00056/Packed.Win32.Krap.ag-7231466692960053fc1ca1357fe051b2cf2e112a 2013-04-19 08:08:12 ....A 188416 Virusshare.00056/Packed.Win32.Krap.ag-72d9e6a9d6a59360411b9efa4e8c9bf18b9f6abc 2013-04-19 05:51:24 ....A 99840 Virusshare.00056/Packed.Win32.Krap.ag-72f51167d12519e9fb8cd848c880a27e0e68210d 2013-04-19 04:19:28 ....A 432640 Virusshare.00056/Packed.Win32.Krap.ag-7404ff6907d31ad0adfc8d945f5a8730e9ce6bcf 2013-04-19 07:30:38 ....A 146944 Virusshare.00056/Packed.Win32.Krap.ag-74e076c84dfbd20f6516179a70263e89eb0fc5bf 2013-04-18 23:34:06 ....A 138752 Virusshare.00056/Packed.Win32.Krap.ag-75ce74c967771a7b58eadcd09f0c047ac19a7112 2013-04-19 00:15:54 ....A 155648 Virusshare.00056/Packed.Win32.Krap.ag-762351dcc2026aab41706aa17e87a9c5b26b04f7 2013-04-19 01:35:32 ....A 120832 Virusshare.00056/Packed.Win32.Krap.ag-7af04b7d35cfd0afbadc3d66dfb2348a528253f6 2013-04-19 00:40:00 ....A 154624 Virusshare.00056/Packed.Win32.Krap.ag-7d3e18ef60bf791e38d6232292e3f1adc1505766 2013-04-19 02:44:34 ....A 115200 Virusshare.00056/Packed.Win32.Krap.ag-7d83e1ccbeccd3c83ae91d2571d41b45dc6dd6e1 2013-04-19 00:02:38 ....A 160768 Virusshare.00056/Packed.Win32.Krap.ag-7faa606a69325a0b293278ba911ca454d0b4bcb5 2013-04-19 01:20:02 ....A 434688 Virusshare.00056/Packed.Win32.Krap.ag-80c9d58e35fb9faf46c917fc443d8f2b5e777412 2013-04-19 05:34:32 ....A 118784 Virusshare.00056/Packed.Win32.Krap.ag-81c54a650efa2ce68d3bd8c320264bde9f2d81cc 2013-04-19 04:20:22 ....A 140800 Virusshare.00056/Packed.Win32.Krap.ag-83ed94b0857a64d63e4ec300e76c58252c1f82bf 2013-04-18 23:38:38 ....A 176640 Virusshare.00056/Packed.Win32.Krap.ag-850269950472240c4d165618f445a991aedd8976 2013-04-19 07:24:36 ....A 279552 Virusshare.00056/Packed.Win32.Krap.ag-85d00463606ddc8f8ce82a43a9fb5c8f6ff611c4 2013-04-19 07:04:10 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-8605e25cd4f07498ab0fbd6ae740ee6364737655 2013-04-18 23:07:56 ....A 202240 Virusshare.00056/Packed.Win32.Krap.ag-876fec6059c0bb3dd52414197bfb40a038c3d8aa 2013-04-19 05:47:08 ....A 169984 Virusshare.00056/Packed.Win32.Krap.ag-877eaed9bc3fc81145142530869b1288d86c9f06 2013-04-19 08:29:18 ....A 163328 Virusshare.00056/Packed.Win32.Krap.ag-88077f25f9f719ea3d8a1f595d60abd9d876709b 2013-04-19 05:47:40 ....A 139264 Virusshare.00056/Packed.Win32.Krap.ag-8852d2d0902160ee00ed560f2dd13f357aff6ae4 2013-04-19 06:31:38 ....A 177664 Virusshare.00056/Packed.Win32.Krap.ag-88906dae507e2e22206392fd19b29a40d75b461b 2013-04-19 07:29:38 ....A 267780 Virusshare.00056/Packed.Win32.Krap.ag-8a392cf620eb5ebec15010415d0fdb069d848608 2013-04-19 04:49:24 ....A 422912 Virusshare.00056/Packed.Win32.Krap.ag-8b9b38a0d2054570b78ab0f9b6b09965517ad691 2013-04-19 01:45:44 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-8bba970f5ce39880fe33f39766a0c4130e6570dc 2013-04-19 00:50:40 ....A 449024 Virusshare.00056/Packed.Win32.Krap.ag-8c507b25eeb6ef6c2b02be3ff2f52be7d88900a6 2013-04-19 00:29:54 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ag-8d970c8beb58bcde53f91ce9bfdcc6f4000f9339 2013-04-18 23:51:00 ....A 186368 Virusshare.00056/Packed.Win32.Krap.ag-8e1f0ffd6c00550fe5bdc78c722d66c95f2777b5 2013-04-19 07:45:24 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-8fd18820d98f7db8eb59c44c79aa5ea0f8a50ff6 2013-04-19 08:08:28 ....A 174080 Virusshare.00056/Packed.Win32.Krap.ag-8ff1a1351a262e1de501714ccf5d194d2af34d3c 2013-04-19 07:03:54 ....A 189952 Virusshare.00056/Packed.Win32.Krap.ag-909ece9843735c23a28bfee25513b442e29f6d26 2013-04-19 05:29:22 ....A 123392 Virusshare.00056/Packed.Win32.Krap.ag-911b09c0bba190a7a8f4d65443db53c77d2df26c 2013-04-19 01:47:48 ....A 156672 Virusshare.00056/Packed.Win32.Krap.ag-930c38089646aa7ff3c40ee022a5104a1956fe58 2013-04-19 08:01:06 ....A 99840 Virusshare.00056/Packed.Win32.Krap.ag-93d16d0c565cd9b5597344883a3551968163e1c0 2013-04-19 01:52:00 ....A 198656 Virusshare.00056/Packed.Win32.Krap.ag-955c2c88b0aad2b3763fa3891c3db6e7d5ff86f2 2013-04-19 06:55:32 ....A 139264 Virusshare.00056/Packed.Win32.Krap.ag-9903f251ea79e1c462006c8af72be18212eea6e2 2013-04-19 04:29:06 ....A 162304 Virusshare.00056/Packed.Win32.Krap.ag-999c350947ca5851c19402ead6e44d079366fecd 2013-04-19 00:41:20 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-9b850b12bf6ece6e546b38e52338584e0737e7bf 2013-04-19 07:43:24 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-9d170003230f1793a84bc92c4920ed448a34a14d 2013-04-19 07:49:50 ....A 273412 Virusshare.00056/Packed.Win32.Krap.ag-9d2678492e2d4e783dd8561d97d9515238931d13 2013-04-19 04:20:52 ....A 355840 Virusshare.00056/Packed.Win32.Krap.ag-9e02f7d06226daee03fc419adf4bada36f892e2a 2013-04-19 05:58:58 ....A 125440 Virusshare.00056/Packed.Win32.Krap.ag-a0b62c6ea84515d2a731fe4641e584d202ed9223 2013-04-18 23:12:26 ....A 285696 Virusshare.00056/Packed.Win32.Krap.ag-a253160a4e1e624669ba72ed2e19b318c665f5e3 2013-04-19 07:07:40 ....A 92160 Virusshare.00056/Packed.Win32.Krap.ag-a29404d5ddae102fe7b4b15994350f2720fc5508 2013-04-18 23:50:04 ....A 285696 Virusshare.00056/Packed.Win32.Krap.ag-a3b94af8901b284007fdaaeb37dd2004fde62aa5 2013-04-19 01:56:02 ....A 99840 Virusshare.00056/Packed.Win32.Krap.ag-a5a3377f4cb8e50da44c32030f422d6b01413974 2013-04-18 23:19:32 ....A 278532 Virusshare.00056/Packed.Win32.Krap.ag-a5e78932053f896e97b8bbdd4450c006fc3ede47 2013-04-19 02:10:52 ....A 91648 Virusshare.00056/Packed.Win32.Krap.ag-a6659805ccf9c72dffb6e3f8f3e4dac87e34c88b 2013-04-19 02:45:26 ....A 114176 Virusshare.00056/Packed.Win32.Krap.ag-a7ef370010c62c5868fe7d5b998ece63aa725f25 2013-04-18 23:03:00 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-aa134b185b49a102e655b0c96c0ddbeb9003da42 2013-04-19 05:48:58 ....A 237060 Virusshare.00056/Packed.Win32.Krap.ag-aa6b7ebd907e856f1ec7b0772859873b73df2393 2013-04-19 02:29:06 ....A 175616 Virusshare.00056/Packed.Win32.Krap.ag-aaf993fcaec3837ba30d4594fa1cbbac1ccecd20 2013-04-19 07:15:14 ....A 338432 Virusshare.00056/Packed.Win32.Krap.ag-ab54f995faf097710fafc453af04764be35e0861 2013-04-18 23:05:10 ....A 123392 Virusshare.00056/Packed.Win32.Krap.ag-ab5fafd9daa3aa9b6caed598c4e91897db4a5162 2013-04-19 05:36:42 ....A 362496 Virusshare.00056/Packed.Win32.Krap.ag-ac65d71fc7954b44ae3b38723858e75cddc7932d 2013-04-19 05:59:12 ....A 90624 Virusshare.00056/Packed.Win32.Krap.ag-aeebcb5a337a892acad51ca541cd4aacb4fc222a 2013-04-19 08:25:12 ....A 226304 Virusshare.00056/Packed.Win32.Krap.ag-aef83aaecc9a2ee87a3faa771cee90262d4c33a9 2013-04-19 07:20:34 ....A 156160 Virusshare.00056/Packed.Win32.Krap.ag-afd76baab71135879d06f829c41a20e1c014e70d 2013-04-19 01:11:28 ....A 151040 Virusshare.00056/Packed.Win32.Krap.ag-b03b917ab7f598de6b57a068dbbdde9c88e795e0 2013-04-19 05:56:18 ....A 178688 Virusshare.00056/Packed.Win32.Krap.ag-b07f0ac92679d7d88a65e3266196bb529e2c5744 2013-04-19 02:14:12 ....A 260100 Virusshare.00056/Packed.Win32.Krap.ag-b10a3e8fe920fb1085f233958f45d9cd348459e0 2013-04-19 06:58:18 ....A 126976 Virusshare.00056/Packed.Win32.Krap.ag-b19fd32e680147687575cf6007f41fd27ae5d139 2013-04-19 06:46:00 ....A 130048 Virusshare.00056/Packed.Win32.Krap.ag-b2284fe624ca47b1faef1113adb7cd80039cc85c 2013-04-19 07:55:04 ....A 152576 Virusshare.00056/Packed.Win32.Krap.ag-b2f9934008498c6fc9ec47061a1cb5a84df678ed 2013-04-19 02:25:50 ....A 115200 Virusshare.00056/Packed.Win32.Krap.ag-b3de9234c0eede447077225e0669b43c81a78840 2013-04-19 08:17:50 ....A 211968 Virusshare.00056/Packed.Win32.Krap.ag-b565b24236ef3a9e5dfd4d11045fc45a6a8770b3 2013-04-19 05:30:34 ....A 114176 Virusshare.00056/Packed.Win32.Krap.ag-b58dbc414df5ad2edee9b7ed2e2ed2ff177a5902 2013-04-19 08:07:40 ....A 115200 Virusshare.00056/Packed.Win32.Krap.ag-b5caffdb1445129ba8cc03c79a63cab9c56b7993 2013-04-19 07:23:42 ....A 182272 Virusshare.00056/Packed.Win32.Krap.ag-b6645e04b40124c52d3935b265e2493dae5da507 2013-04-19 06:30:04 ....A 118784 Virusshare.00056/Packed.Win32.Krap.ag-b7b94b5d0f29f2be8eead8a8db403df49d96a5bd 2013-04-18 23:24:48 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ag-b881c6b97f9f837971db2235e6260f80621be562 2013-04-18 23:13:08 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-bbbad9f0859ff137d757c764d9dea2962cb6f473 2013-04-19 08:11:14 ....A 345600 Virusshare.00056/Packed.Win32.Krap.ag-be0375d47be8080bd8c8bcdcaab1d452bcf7e9c4 2013-04-18 23:00:38 ....A 162816 Virusshare.00056/Packed.Win32.Krap.ag-be158edc248e7caff4968c48dfdedbbd2bfa989f 2013-04-19 01:10:50 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ag-be68572608fd8bf1b2d9c417c0cdd09336fcaa4b 2013-04-19 08:21:54 ....A 155136 Virusshare.00056/Packed.Win32.Krap.ag-bee67435f7f5785cf7885e5f75c06e78ff9ab3c4 2013-04-19 00:54:00 ....A 294916 Virusshare.00056/Packed.Win32.Krap.ag-c68a9437d938e53b1226d05040e5644144fe94e4 2013-04-19 00:08:58 ....A 96256 Virusshare.00056/Packed.Win32.Krap.ag-c7bfdf99ec305cbeedd2691bcd3c1138d9c4d15d 2013-04-19 04:48:22 ....A 306176 Virusshare.00056/Packed.Win32.Krap.ag-c7c4f9c9c7020cb4046165ba200b69afe5fc0e6b 2013-04-18 23:36:52 ....A 153088 Virusshare.00056/Packed.Win32.Krap.ag-c7f955888fb21f1a7b35d7d4bd5a3e6d6fed88a2 2013-04-18 23:45:04 ....A 140800 Virusshare.00056/Packed.Win32.Krap.ag-c7fdf585a91ee5c458900bf119190cd840d938b3 2013-04-19 05:23:44 ....A 277504 Virusshare.00056/Packed.Win32.Krap.ag-c98458f5040e5b52c8d68bdb85f60787eb6d943e 2013-04-19 05:42:28 ....A 119808 Virusshare.00056/Packed.Win32.Krap.ag-ca576163faabfb3bf0e6f8e4cd8959f4cdb7a335 2013-04-19 08:10:32 ....A 240128 Virusshare.00056/Packed.Win32.Krap.ag-cbda8591a313d9b7f727b08f3c079608c8fa19aa 2013-04-19 07:35:40 ....A 156672 Virusshare.00056/Packed.Win32.Krap.ag-cd699bd181501f44a16d9fafc1ee8fa5f6ed6cc5 2013-04-19 08:03:30 ....A 103936 Virusshare.00056/Packed.Win32.Krap.ag-cde1158ebafbd4db15c449d18455797072b1bebc 2013-04-19 08:33:00 ....A 172544 Virusshare.00056/Packed.Win32.Krap.ag-cdec1e03dfbeb5c25c8db20b272de5016983eb1d 2013-04-19 08:20:48 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ag-ce8cde2e07c3e8ea7c74c3ef1063b5af9b47d165 2013-04-19 01:32:30 ....A 357888 Virusshare.00056/Packed.Win32.Krap.ag-ceca8138fde6111fcb377a3f6d44f5303a9bc4c6 2013-04-18 23:20:18 ....A 229376 Virusshare.00056/Packed.Win32.Krap.ag-cf52a9bebbc6c299b06cb1ff7578c6032d06023d 2013-04-19 02:19:50 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-d0565e6e2f84c6c372f5388b7b454c49fce6ae71 2013-04-19 01:46:04 ....A 136192 Virusshare.00056/Packed.Win32.Krap.ag-d09a3f7723ee20c4f25e46f11bf6cca0d579dbd4 2013-04-18 23:52:22 ....A 225792 Virusshare.00056/Packed.Win32.Krap.ag-d26723b4162d5a1e887d4785af2ea4375fa65c60 2013-04-19 00:34:18 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ag-d3779e91bfc371305bb7feea310aa6358cd434ae 2013-04-19 04:11:02 ....A 114176 Virusshare.00056/Packed.Win32.Krap.ag-d431a0faf4050e1c94c77f80fd48d766658122bc 2013-04-18 23:51:58 ....A 99840 Virusshare.00056/Packed.Win32.Krap.ag-d45b0855794eb55db60c7bc08b839712831c8b42 2013-04-19 06:33:10 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-d5659b48ff4d64caf0ff2a5fe0b35037c38f190f 2013-04-19 06:29:48 ....A 182272 Virusshare.00056/Packed.Win32.Krap.ag-d5c12f5390ff328a5606d5f5597650d5bb4836ac 2013-04-18 23:58:22 ....A 151040 Virusshare.00056/Packed.Win32.Krap.ag-d6094f79ab4f41552eba1ad8a70eb7f8b9f9bbfa 2013-04-19 01:12:24 ....A 136192 Virusshare.00056/Packed.Win32.Krap.ag-d6d3b20e1b0c5bfb13d7856949a4c9502b5e610d 2013-04-19 00:10:28 ....A 91136 Virusshare.00056/Packed.Win32.Krap.ag-d702ff303bd31a456ba454958b2699d0b4d9cc2c 2013-04-18 22:57:18 ....A 91648 Virusshare.00056/Packed.Win32.Krap.ag-d923b92e4396d9d1605bd228cbf5d5ca122b2174 2013-04-19 07:59:22 ....A 198656 Virusshare.00056/Packed.Win32.Krap.ag-da943b33667218de632f10182f765e67d94101e4 2013-04-19 00:18:08 ....A 345088 Virusshare.00056/Packed.Win32.Krap.ag-db64b9b22ccf55b44244d3b8019781eef0c11567 2013-04-19 02:13:14 ....A 94720 Virusshare.00056/Packed.Win32.Krap.ag-db7631aad0c9e547391a13fdb3c7349b53b379b0 2013-04-19 05:23:48 ....A 183296 Virusshare.00056/Packed.Win32.Krap.ag-dc4cfb58d9ccae534100224d717c8108f556dd0b 2013-04-19 08:00:28 ....A 122880 Virusshare.00056/Packed.Win32.Krap.ag-dd5cb6bb5cc17f161e58845928f64e68d4101531 2013-04-19 08:20:40 ....A 233472 Virusshare.00056/Packed.Win32.Krap.ag-ddb8ac9f24d9ccff39b167a9cf4cf3fb89ed46ba 2013-04-19 06:38:06 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ag-de4210e5a84462a8dd6c171ef99370bdf229554c 2013-04-19 03:56:58 ....A 153088 Virusshare.00056/Packed.Win32.Krap.ag-e202f9826b4dcb7737ecc7a9016d6a8aa80b136e 2013-04-19 07:48:14 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ag-e39a59768acd2d2f14a1005bb200bf6849a7d9f3 2013-04-19 05:23:44 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-e4fc6275a574b8846baff4702d2c210e0846ce7b 2013-04-19 07:23:32 ....A 146944 Virusshare.00056/Packed.Win32.Krap.ag-e53f7e0a0182c7e8e3083a64e074c2fc9199d0d9 2013-04-19 06:10:46 ....A 90624 Virusshare.00056/Packed.Win32.Krap.ag-ec624b4df94a860475923e83ea0753fdd519d637 2013-04-19 01:11:22 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ag-ecca3e9e31ace8ca9e19eab0cbf7810d6584c49a 2013-04-19 08:10:06 ....A 107520 Virusshare.00056/Packed.Win32.Krap.ag-edb5ddbc4eab9edd00eb5d76e561dfb7736741b6 2013-04-19 08:32:54 ....A 157696 Virusshare.00056/Packed.Win32.Krap.ag-eddc1b17c84251f8c40bca0c0dfb667ebfd87dde 2013-04-19 05:54:42 ....A 160256 Virusshare.00056/Packed.Win32.Krap.ag-edef71c66803c7ddc39be6a09571fa493860279d 2013-04-19 01:38:22 ....A 213504 Virusshare.00056/Packed.Win32.Krap.ag-ee0462b7dde9680e96f7b68251c39bb1a6a6be52 2013-04-19 07:36:02 ....A 115200 Virusshare.00056/Packed.Win32.Krap.ag-f0702500000c9830410cf350cb24dbe6991b3010 2013-04-19 00:13:10 ....A 259072 Virusshare.00056/Packed.Win32.Krap.ag-f12175181c32e451e4c5c3e62236b51f1c24a0c6 2013-04-19 03:57:20 ....A 254464 Virusshare.00056/Packed.Win32.Krap.ag-f565b39394b0a6d9e50d6767e07c673e08fb595e 2013-04-19 02:07:20 ....A 168960 Virusshare.00056/Packed.Win32.Krap.ag-f5b4b3954ccd212f89f75073dd4242da810779c8 2013-04-19 08:20:30 ....A 174592 Virusshare.00056/Packed.Win32.Krap.ag-f72668655a2cb7506c7f81b7a0d6df6f060c10e7 2013-04-19 07:48:46 ....A 120320 Virusshare.00056/Packed.Win32.Krap.ag-f734e1aea0fb9eafd4f532a5268411a45439ee30 2013-04-18 23:29:22 ....A 152576 Virusshare.00056/Packed.Win32.Krap.ag-f815d7ac7acb50e2846217de6cff430060ccbb98 2013-04-18 23:35:10 ....A 153088 Virusshare.00056/Packed.Win32.Krap.ag-f881a283d188cebaba796e4860f31db145ad9478 2013-04-19 05:00:56 ....A 122880 Virusshare.00056/Packed.Win32.Krap.ag-f9fcfe64254af9e8b86c0c2bbdc7b11f440b6044 2013-04-19 00:32:14 ....A 339968 Virusshare.00056/Packed.Win32.Krap.ag-fa0f3f1afef6c4de47cedb33726a885d619bfb2d 2013-04-19 07:55:10 ....A 166400 Virusshare.00056/Packed.Win32.Krap.ag-fa4eb4a90b9aff1166f022527ef60af0728c18f5 2013-04-19 01:10:20 ....A 221184 Virusshare.00056/Packed.Win32.Krap.ag-fb50c09d999a21acd2d64bf709a2bbc142a60933 2013-04-19 06:20:42 ....A 152576 Virusshare.00056/Packed.Win32.Krap.ag-fc30d62dfe101a7e5bce1c737520027b40d216d3 2013-04-19 01:30:46 ....A 200704 Virusshare.00056/Packed.Win32.Krap.ag-fc566a8aea40148d2e7e28d1a96e92c003f519ce 2013-04-19 06:31:38 ....A 155648 Virusshare.00056/Packed.Win32.Krap.ag-fdba2cc2908587879b86203efac192728572747c 2013-04-18 23:35:04 ....A 202240 Virusshare.00056/Packed.Win32.Krap.ag-feb53c23861d36461d886fddfb660be560315d55 2013-04-19 07:11:44 ....A 163840 Virusshare.00056/Packed.Win32.Krap.ag-ff78d2f91b9a01a574418ea35d7ea72f8736b3fb 2013-04-19 00:42:38 ....A 161392 Virusshare.00056/Packed.Win32.Krap.ah-061e1dd332e88fbe5eb11f431c35e5b1f637bb7f 2013-04-19 04:09:24 ....A 157296 Virusshare.00056/Packed.Win32.Krap.ah-0b635d90466a53f1f7066ca7c07a1ee23ddff17b 2013-04-19 02:32:46 ....A 23556 Virusshare.00056/Packed.Win32.Krap.ah-0d12f5d8e0ec713d82b1f819d35c5e3005ae7fb4 2013-04-19 05:31:22 ....A 499200 Virusshare.00056/Packed.Win32.Krap.ah-290d43aaf530f05965b0829c5fe1cb25ea9bb0e2 2013-04-19 02:00:10 ....A 163440 Virusshare.00056/Packed.Win32.Krap.ah-2cf2b38dbf3c306e50fdaf1f8f306d1af2afaa8a 2013-04-19 04:48:08 ....A 233472 Virusshare.00056/Packed.Win32.Krap.ah-345d2a5eabdf4433f8008c6923fee7aca6114dc1 2013-04-18 23:37:12 ....A 10240 Virusshare.00056/Packed.Win32.Krap.ah-37ed9afb64475a092b9f204f0fe40081b60f3c71 2013-04-19 05:50:04 ....A 233984 Virusshare.00056/Packed.Win32.Krap.ah-39fc84a3962ad6e2fee34ea1c13dfb26f7fb4200 2013-04-19 00:02:34 ....A 22016 Virusshare.00056/Packed.Win32.Krap.ah-493bfad9e1d946e87ca7127f6818f0e07dce11f5 2013-04-19 07:09:10 ....A 438272 Virusshare.00056/Packed.Win32.Krap.ah-51b27ef5dad5a80e93e99e6be71abfcbfdcfd14a 2013-04-19 06:31:56 ....A 161392 Virusshare.00056/Packed.Win32.Krap.ah-6de0f3be66299ba15c6b03fd026503581dc04a60 2013-04-19 01:23:32 ....A 18944 Virusshare.00056/Packed.Win32.Krap.ah-739a04b2a9b1f9f52043d623a8b9137fdb03367d 2013-04-19 08:05:32 ....A 282112 Virusshare.00056/Packed.Win32.Krap.ah-802b5d465fa0bbae2b8b3bcb12fe362a7b1b37cd 2013-04-19 05:51:54 ....A 159856 Virusshare.00056/Packed.Win32.Krap.ah-9163a4ef21b653bbcc60244bf94c4d2bab07e1d2 2013-04-19 08:23:34 ....A 209920 Virusshare.00056/Packed.Win32.Krap.ah-9cdae2f98f23adabf652c92cc88de6f1a8d0d032 2013-04-19 01:10:06 ....A 24068 Virusshare.00056/Packed.Win32.Krap.ah-ac36b9b05bbc077d10720d13469d52e3d5883735 2013-04-18 23:54:24 ....A 151552 Virusshare.00056/Packed.Win32.Krap.ah-aca76075b17d05a709f9e4d3379bac67f46c4340 2013-04-19 06:12:12 ....A 160368 Virusshare.00056/Packed.Win32.Krap.ah-b7daa3979873c821018a40b7a8b99d061bdbea1e 2013-04-19 07:08:42 ....A 162416 Virusshare.00056/Packed.Win32.Krap.ah-be67d0bee83ff3f8e2ccc6327ba2d7ff0be69a0f 2013-04-19 02:27:50 ....A 280576 Virusshare.00056/Packed.Win32.Krap.ah-dd17ba4842af141574d0e4946d04bc383d807f2c 2013-04-19 02:45:54 ....A 232448 Virusshare.00056/Packed.Win32.Krap.ah-ddcc23c075ce237d1f0e3b028f57b98e68da8f5f 2013-04-19 08:27:56 ....A 279552 Virusshare.00056/Packed.Win32.Krap.ah-e0367e0648cf537bc66466ba1bb821e36acc482e 2013-04-19 00:22:34 ....A 892928 Virusshare.00056/Packed.Win32.Krap.ah-e87a90696b9b9e80f8a0b3eef564e4da28f11e4b 2013-04-19 00:36:38 ....A 157808 Virusshare.00056/Packed.Win32.Krap.ah-eaf4f58822d71578322953d320c56a39d0ae2153 2013-04-19 04:55:54 ....A 20992 Virusshare.00056/Packed.Win32.Krap.ah-fc947e046d95855356381d25e34fec7a67f79f02 2013-04-19 07:49:54 ....A 34816 Virusshare.00056/Packed.Win32.Krap.ah-ff5b96ca36a5f306d6a2dad2be4552ba6577aaf1 2013-04-19 06:51:44 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-00b60375da221d6d5bc2ddfe6385aaa9e5caacee 2013-04-19 02:46:52 ....A 904208 Virusshare.00056/Packed.Win32.Krap.ai-016ab1d1f93ca04e0eaf48bc8d5da9425a9931f1 2013-04-19 02:33:06 ....A 76806 Virusshare.00056/Packed.Win32.Krap.ai-02970c08e6f42aa9f7dce4da44712a8458e7abba 2013-04-19 06:14:06 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-03bf9c9de644d5ecc15403d7c68de9e809d4f4f1 2013-04-19 01:20:22 ....A 1192506 Virusshare.00056/Packed.Win32.Krap.ai-03dde7550cb3c1c624744f62d8a4fb325ef111af 2013-04-18 23:04:18 ....A 99919 Virusshare.00056/Packed.Win32.Krap.ai-066b5f04a5dc93e7e4c1de8357a65ca7eae5c1fc 2013-04-19 02:30:32 ....A 1256001 Virusshare.00056/Packed.Win32.Krap.ai-06f20002d4b758ab91cb30372960b5e106381567 2013-04-18 23:25:12 ....A 1191486 Virusshare.00056/Packed.Win32.Krap.ai-08737c01e13a9be59fe91d422be6086f2ba18b0e 2013-04-19 06:08:28 ....A 1255995 Virusshare.00056/Packed.Win32.Krap.ai-0d30e2435c33ae72db096b3d499b2e64d6a0c485 2013-04-19 07:21:46 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-0d36535925ca8e73df22ee36638871d0a3ba2c7d 2013-04-19 03:55:12 ....A 1255486 Virusshare.00056/Packed.Win32.Krap.ai-0d790dd4807908832490f5ece921fee811f1653b 2013-04-19 07:00:42 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-1037782ccda85c780ca6390164c81f101c7afa69 2013-04-19 01:26:24 ....A 1255996 Virusshare.00056/Packed.Win32.Krap.ai-103e71f586d4cb36cfd6f4bbd125369f6ced8dad 2013-04-18 23:39:00 ....A 99482 Virusshare.00056/Packed.Win32.Krap.ai-10b1850822577bdccc7024c086b0bb587ae45870 2013-04-19 00:56:58 ....A 103424 Virusshare.00056/Packed.Win32.Krap.ai-1177c4221d38d1afd2d317192b6ed5a225636a90 2013-04-19 01:40:50 ....A 899600 Virusshare.00056/Packed.Win32.Krap.ai-135b808b277e5054c77f1a4b604a5b7b70208169 2013-04-19 05:44:38 ....A 104960 Virusshare.00056/Packed.Win32.Krap.ai-14f782f806db7c02563c7caee4362a47edd3b41b 2013-04-18 22:49:34 ....A 76806 Virusshare.00056/Packed.Win32.Krap.ai-15419153d9f68a81326a52c9a7a101e3b68b2913 2013-04-19 02:28:50 ....A 1189954 Virusshare.00056/Packed.Win32.Krap.ai-15be02f17484121e1387b8369b554235b8983a5f 2013-04-19 07:41:28 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-18da8d809e7539cedd7c8a17cf838f833ea218bd 2013-04-19 02:52:44 ....A 232960 Virusshare.00056/Packed.Win32.Krap.ai-19303f8aa4b7c7f0bfdec37772384b8f9aaadae4 2013-04-19 00:36:20 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-1937f4dee4f86b248e76db19b92e9b73c6d4804b 2013-04-19 02:44:24 ....A 1188415 Virusshare.00056/Packed.Win32.Krap.ai-1a45bb8f41993c9d7e997a9a6ef591d10a1ea050 2013-04-19 07:04:58 ....A 1209856 Virusshare.00056/Packed.Win32.Krap.ai-1a7b22b4c786ed488d6366096ef4da51ba003aac 2013-04-19 08:29:34 ....A 1068544 Virusshare.00056/Packed.Win32.Krap.ai-1f59b7201f4c5faffb599a47f22564ef558a4d91 2013-04-19 07:05:56 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-227d653028be189eb7e412c45fbf74f90e4ea7a7 2013-04-19 00:09:02 ....A 1039360 Virusshare.00056/Packed.Win32.Krap.ai-2608edd0fd219a2e8c7f78b1d9e710c25a0bbbc4 2013-04-19 07:18:10 ....A 1255997 Virusshare.00056/Packed.Win32.Krap.ai-28b99e793b53510554a39d620ada67ffb8398c6a 2013-04-19 07:25:42 ....A 16384 Virusshare.00056/Packed.Win32.Krap.ai-29cc89bf50f72db01a71cd00c6bb390c1c1d8dfe 2013-04-19 00:21:54 ....A 1192511 Virusshare.00056/Packed.Win32.Krap.ai-2a98f7ea1ce3b918512ba9bb658f8bf492646fa0 2013-04-18 23:08:10 ....A 102912 Virusshare.00056/Packed.Win32.Krap.ai-2c2d101e84af7714f2ac3b0b6e00954decf84d40 2013-04-19 08:15:26 ....A 1192509 Virusshare.00056/Packed.Win32.Krap.ai-2c3fe3ca534fdb0c4cf6911c2737ce880c0874ea 2013-04-19 01:54:34 ....A 1189949 Virusshare.00056/Packed.Win32.Krap.ai-2e3d63ed68295df3d3c4fc375918707cfd2f3f75 2013-04-19 07:09:42 ....A 1000976 Virusshare.00056/Packed.Win32.Krap.ai-2f0d66005cac6878b911d6ee5ea3564c882627ec 2013-04-19 04:03:20 ....A 1189953 Virusshare.00056/Packed.Win32.Krap.ai-300e613ced99a8a5a09df5b1a5f9bb1608c54ba3 2013-04-19 06:38:34 ....A 233984 Virusshare.00056/Packed.Win32.Krap.ai-3189e9480b0de18fdd7d4df2dcbfe3a64a3b48fc 2013-04-19 07:22:40 ....A 1255998 Virusshare.00056/Packed.Win32.Krap.ai-319f5900a3b87fd6d89c2cf804f8dbca5bd09e10 2013-04-19 05:24:10 ....A 1192517 Virusshare.00056/Packed.Win32.Krap.ai-31baaf9a7f2fae0da0e154a2730a7d322b03e3ff 2013-04-19 01:40:30 ....A 5230592 Virusshare.00056/Packed.Win32.Krap.ai-336dbdab15a1ed83160be4cb0814d5474e49e615 2013-04-19 08:25:18 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-36a5f77b4f8cf3c0ac1fe894521a4fc69c3e0282 2013-04-19 02:46:10 ....A 1039360 Virusshare.00056/Packed.Win32.Krap.ai-36b9167fc0d6189807cafdb51822c56dc7234e69 2013-04-19 07:48:32 ....A 1049600 Virusshare.00056/Packed.Win32.Krap.ai-3734dbce9522a35fec1ef7fb727ecc27eaa87b90 2013-04-19 07:42:10 ....A 1059328 Virusshare.00056/Packed.Win32.Krap.ai-37a14219030a2e5675e24fd5f98b10683e8da499 2013-04-19 02:25:48 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-389a101efd6f6df22518580e7038698f23bcb0ce 2013-04-19 00:59:28 ....A 1033216 Virusshare.00056/Packed.Win32.Krap.ai-391b5c0bcc5997cfe2e87030ad9f711364192f35 2013-04-19 06:56:22 ....A 1188415 Virusshare.00056/Packed.Win32.Krap.ai-394f2938ad047487389ba32341c9aa671fe91c84 2013-04-19 04:24:14 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-39718e897254230a2d5ee2514ed5e6bd72de4851 2013-04-19 05:55:16 ....A 1189951 Virusshare.00056/Packed.Win32.Krap.ai-3aab4c209874558b6df383c796ba6e8577e23ce6 2013-04-19 08:01:06 ....A 1059328 Virusshare.00056/Packed.Win32.Krap.ai-3bb4d590d7bc83410d8ff46aebfa20a70e019366 2013-04-19 07:17:22 ....A 1036288 Virusshare.00056/Packed.Win32.Krap.ai-3e68551d8b0c0680538911bf621d04c97eb92e1c 2013-04-19 04:50:50 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-3ece3892f7ca52f0dc3f71cbe6c4029d72de3d2c 2013-04-19 06:54:12 ....A 1036288 Virusshare.00056/Packed.Win32.Krap.ai-3f456a715516251bd6b332727067ba57f1102122 2013-04-19 08:15:50 ....A 1040384 Virusshare.00056/Packed.Win32.Krap.ai-3fea3cc317516c188caca7637224e645a72ea70d 2013-04-19 07:00:34 ....A 1192513 Virusshare.00056/Packed.Win32.Krap.ai-412b9f4db56fb9610e31c758fea531a9e4b54eca 2013-04-19 03:52:06 ....A 871440 Virusshare.00056/Packed.Win32.Krap.ai-42e6749e2161c6aa9630bba04ecf42edc40cb69d 2013-04-19 08:02:16 ....A 1192513 Virusshare.00056/Packed.Win32.Krap.ai-45852cddbbdb1e3aec9d94153c84ab3f64932734 2013-04-19 07:40:44 ....A 1192517 Virusshare.00056/Packed.Win32.Krap.ai-45bdbb8077b560f002aeda271f52003783ab732f 2013-04-18 22:51:52 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-465fb5857b0004d9ed6c19698bd6bc2761135c5c 2013-04-19 08:13:20 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-4676d4a185d608fdb334d8fd9214741408fe44a4 2013-04-19 00:25:48 ....A 1208865 Virusshare.00056/Packed.Win32.Krap.ai-488fafcd803f2ad4d57fa05846ebaf2361bd9f64 2013-04-18 23:38:54 ....A 1188416 Virusshare.00056/Packed.Win32.Krap.ai-499ab111e049163ee1f8550fdd368f00d7c85dbe 2013-04-19 00:31:50 ....A 355371 Virusshare.00056/Packed.Win32.Krap.ai-49aa2ff4e21539e9594070b6fc231b3b1247f8ee 2013-04-19 01:08:58 ....A 1048234 Virusshare.00056/Packed.Win32.Krap.ai-4bbb2572cec399492ba9fab43217bcb73b55a476 2013-04-19 02:31:42 ....A 1192513 Virusshare.00056/Packed.Win32.Krap.ai-4d141df74c7893da0e595cd5b1b90d9e5b3f2c35 2013-04-19 02:08:14 ....A 1188415 Virusshare.00056/Packed.Win32.Krap.ai-4d3a72e9056926148c9a290211d402c26cf0da8b 2013-04-19 07:54:46 ....A 1036800 Virusshare.00056/Packed.Win32.Krap.ai-4df9cc8e8b13c960c7e8758ea68329434abb87b2 2013-04-19 05:46:52 ....A 1040384 Virusshare.00056/Packed.Win32.Krap.ai-4ebbcb95c5030dd36638b960f663a7f2e3405e16 2013-04-18 23:14:16 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-4fa198b01bb7a499edeb659bb3040c4435f6d051 2013-04-19 06:44:38 ....A 1256000 Virusshare.00056/Packed.Win32.Krap.ai-4fc7be9e121893bdd0dfb9103d0dea440a31ae94 2013-04-19 02:51:36 ....A 29739 Virusshare.00056/Packed.Win32.Krap.ai-515c3b841bef15bfeff48efffcba14a153331037 2013-04-19 05:41:50 ....A 1193022 Virusshare.00056/Packed.Win32.Krap.ai-518ce7f275815a4cd123b065d4e2de03ba61d3a7 2013-04-19 04:54:06 ....A 1192513 Virusshare.00056/Packed.Win32.Krap.ai-524b5098b5073bcbbd480a03621afebe2103b6b4 2013-04-19 07:09:16 ....A 102400 Virusshare.00056/Packed.Win32.Krap.ai-52b444f76810e254de4eac5f0eb806950354b8a1 2013-04-19 08:11:36 ....A 76806 Virusshare.00056/Packed.Win32.Krap.ai-5398384279befd3a571c42cdf4e57e1940f47d67 2013-04-19 04:05:32 ....A 311296 Virusshare.00056/Packed.Win32.Krap.ai-542ab66b52681eb2136819ea9eb0e90f181ec2b0 2013-04-18 23:31:38 ....A 101888 Virusshare.00056/Packed.Win32.Krap.ai-55ed20d2b9d0106041197f54ccf9b42d2b9524d6 2013-04-19 03:10:28 ....A 1187396 Virusshare.00056/Packed.Win32.Krap.ai-574ae7f2b986346d31446f252d44c10399ea0054 2013-04-19 00:05:08 ....A 1068544 Virusshare.00056/Packed.Win32.Krap.ai-57a9ca0869c8560289efae58bfa8696ba9cc4a66 2013-04-19 08:03:34 ....A 1192512 Virusshare.00056/Packed.Win32.Krap.ai-580b4e076eafd5d128b8519ead763d39a9707075 2013-04-19 08:22:54 ....A 1167872 Virusshare.00056/Packed.Win32.Krap.ai-5aafe98072095742082a4234c9ec5bb36a4c40a5 2013-04-19 07:33:16 ....A 1115136 Virusshare.00056/Packed.Win32.Krap.ai-5b05605f0fe3f2b06e093eaebb818eabdc5f4ef1 2013-04-19 07:52:56 ....A 851589 Virusshare.00056/Packed.Win32.Krap.ai-5b9e1f5295d26e649108f1b5728e9eca4c43cffa 2013-04-18 23:34:34 ....A 1016336 Virusshare.00056/Packed.Win32.Krap.ai-5da6c0000c50c7893db63e8597397ea34320ddef 2013-04-19 00:19:14 ....A 1002000 Virusshare.00056/Packed.Win32.Krap.ai-5da8d487995f4de317f40af45705ed584cd51adc 2013-04-18 22:53:56 ....A 102400 Virusshare.00056/Packed.Win32.Krap.ai-5e0b78197f87f8efaaa7b750a48f4f28c4706e79 2013-04-19 00:58:34 ....A 1192513 Virusshare.00056/Packed.Win32.Krap.ai-5e5d940388d703c13120bdde4c9e9f119d315d95 2013-04-19 00:25:44 ....A 1257022 Virusshare.00056/Packed.Win32.Krap.ai-5f73bd4fb2bdbd09bc1e8aa7173d57a3ce315912 2013-04-18 23:25:24 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-60106f2f13de0f15219e7e8dcfb0fbd9bc12fddf 2013-04-19 08:01:42 ....A 1121792 Virusshare.00056/Packed.Win32.Krap.ai-6164eec24d33aa9313dc87afcafee22871929ae3 2013-04-19 02:20:56 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-631eb33cf2e267fadd59c529dd348445bdde9d6b 2013-04-19 01:32:08 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-6397b16f527f0adffbc8eb5f441bdf22be3b97d9 2013-04-18 23:13:08 ....A 1000976 Virusshare.00056/Packed.Win32.Krap.ai-653976073c18ca3f2d73186be3821d038cc20550 2013-04-19 01:17:40 ....A 232448 Virusshare.00056/Packed.Win32.Krap.ai-662f2e054b880789a46d455c320ef265e7a194fa 2013-04-19 05:39:58 ....A 1059840 Virusshare.00056/Packed.Win32.Krap.ai-6769f2fbce4b4ebba11182a0efd8ac26a0bb5ad6 2013-04-18 23:39:26 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-67f4d76d6b146e573094ad0e15d93a2f733a71aa 2013-04-19 07:15:46 ....A 1191487 Virusshare.00056/Packed.Win32.Krap.ai-6b3e4dd1f80e3175d2df231ff514fade634dfa7c 2013-04-19 01:20:22 ....A 1002000 Virusshare.00056/Packed.Win32.Krap.ai-6d50fd9a0c812777330358715ac5c9364950565a 2013-04-19 08:27:02 ....A 1192513 Virusshare.00056/Packed.Win32.Krap.ai-6d73b982bfe407fec0a2bb92b4841e949a481570 2013-04-19 01:38:52 ....A 1036288 Virusshare.00056/Packed.Win32.Krap.ai-6e49775a38b81a0f845b5b0cc31188a25bed8d28 2013-04-19 07:33:48 ....A 1257024 Virusshare.00056/Packed.Win32.Krap.ai-712b027214f539070a33a3ba6c12d53df402556b 2013-04-18 23:48:00 ....A 76806 Virusshare.00056/Packed.Win32.Krap.ai-73774eecebfb163aaf67bf0b18052b3f50896092 2013-04-19 01:07:54 ....A 1040384 Virusshare.00056/Packed.Win32.Krap.ai-76997151e394f26803c3fa8ba290da9a14d09f7a 2013-04-18 23:36:44 ....A 368640 Virusshare.00056/Packed.Win32.Krap.ai-76f720a4bd8e9b0e13c76837e122080912cd207e 2013-04-19 02:08:22 ....A 1187389 Virusshare.00056/Packed.Win32.Krap.ai-783d9a43773ddc2ff52d801daf14b2bde655334e 2013-04-19 01:45:58 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-7ef78a682349c5f42a2f083b64ee6c35dfa9a3ba 2013-04-19 07:22:46 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-808bee2994db3fbb2bbb915b63b993c09e2a45af 2013-04-19 05:43:58 ....A 1068544 Virusshare.00056/Packed.Win32.Krap.ai-848b7fa31b4a4f7ebe970f97bf12045666d8d165 2013-04-18 23:57:54 ....A 1187394 Virusshare.00056/Packed.Win32.Krap.ai-850efc5cbc6e16fa981cd66d38ee7fd65320b505 2013-04-19 08:29:54 ....A 1193026 Virusshare.00056/Packed.Win32.Krap.ai-85a675245b685ce0ec2d53884a31eabdc74a2eaf 2013-04-19 08:22:38 ....A 1277503 Virusshare.00056/Packed.Win32.Krap.ai-86b689bd9ba3670f2535d101747890457fa4eef2 2013-04-19 06:13:30 ....A 101376 Virusshare.00056/Packed.Win32.Krap.ai-885e2b2ffa2c209de17a9d51047cffe25dadc09a 2013-04-18 23:09:56 ....A 282368 Virusshare.00056/Packed.Win32.Krap.ai-889ccd2799f5a7641809a7a5622fff8e5eebcc52 2013-04-19 06:44:38 ....A 1192512 Virusshare.00056/Packed.Win32.Krap.ai-8acc1cdd9306c103fb70fcea8922eda26029e1cb 2013-04-19 07:16:34 ....A 1192517 Virusshare.00056/Packed.Win32.Krap.ai-8cb45c996363f9e2d7fac7931269dd4097723fb7 2013-04-19 08:21:44 ....A 1000464 Virusshare.00056/Packed.Win32.Krap.ai-8d096fcc6549c0943845d9a7590517379d667a89 2013-04-19 07:56:24 ....A 1192506 Virusshare.00056/Packed.Win32.Krap.ai-8e971ab847cef7ce8db281299ea662b4153f7220 2013-04-19 06:01:56 ....A 1193535 Virusshare.00056/Packed.Win32.Krap.ai-8ea37c7c4a170051bb9d00ca84ef87bea8f24663 2013-04-19 00:35:40 ....A 1190974 Virusshare.00056/Packed.Win32.Krap.ai-8eabc8f6008061b8f6f5d9a1614ae67c21c33b5c 2013-04-19 05:52:00 ....A 1167872 Virusshare.00056/Packed.Win32.Krap.ai-8f49645edb30c63f9da17cdb26af2b750dc65c64 2013-04-18 23:54:34 ....A 1188927 Virusshare.00056/Packed.Win32.Krap.ai-8f9e1f9b66c528a2998aadd8816fd90b8f2a2754 2013-04-18 23:28:30 ....A 1256510 Virusshare.00056/Packed.Win32.Krap.ai-8ff9def5d2ed4f8da11ede3354354868d2a85068 2013-04-19 07:45:10 ....A 29696 Virusshare.00056/Packed.Win32.Krap.ai-91c838027f105e234ad80e38aa36cae48bca6367 2013-04-19 07:21:42 ....A 62169 Virusshare.00056/Packed.Win32.Krap.ai-949e1c4e00909b15bfd060fe94db360aa659d72b 2013-04-19 07:30:48 ....A 1193544 Virusshare.00056/Packed.Win32.Krap.ai-959b3ed650cb2bcb79194997b070fc400ec04132 2013-04-19 08:30:18 ....A 883728 Virusshare.00056/Packed.Win32.Krap.ai-96fa377479f0b628fe2d72967dd453e022fb747a 2013-04-18 23:03:10 ....A 1255494 Virusshare.00056/Packed.Win32.Krap.ai-9ac710368bd84a5ac1b474d1723c879b51e50dec 2013-04-19 08:18:46 ....A 1050112 Virusshare.00056/Packed.Win32.Krap.ai-9d4845fea0e8abfeb46b0244e017e6a1f425e688 2013-04-18 23:46:04 ....A 1257030 Virusshare.00056/Packed.Win32.Krap.ai-9d5505f00169e4fc550a7792678c9a4d2c49332b 2013-04-19 07:54:30 ....A 1192517 Virusshare.00056/Packed.Win32.Krap.ai-9d5c80748dda3e560e60840cd324193266d3bdba 2013-04-19 02:51:00 ....A 1187900 Virusshare.00056/Packed.Win32.Krap.ai-a17198b4e22cc82870ab0c556e00640e7b09346a 2013-04-19 03:49:08 ....A 24576 Virusshare.00056/Packed.Win32.Krap.ai-a198e93b6ea6f43b3c63451b0a38b06626373f26 2013-04-18 23:55:58 ....A 1053696 Virusshare.00056/Packed.Win32.Krap.ai-a1c91334eec8983f41814810ef7f0a25aa4f7e53 2013-04-19 07:10:14 ....A 56320 Virusshare.00056/Packed.Win32.Krap.ai-a1de6519aef0d6567b233e98b8692fa08a71deb9 2013-04-19 02:06:28 ....A 1209919 Virusshare.00056/Packed.Win32.Krap.ai-a1e4bdf62633811b1f2610d5062370adb6aa0863 2013-04-19 00:47:16 ....A 904208 Virusshare.00056/Packed.Win32.Krap.ai-a2acf99c76edfbcec90dfc878ddf6ab977b7a0a9 2013-04-19 06:13:28 ....A 877584 Virusshare.00056/Packed.Win32.Krap.ai-a30de59222df5997b6a547bf5f529b54e0e9bc32 2013-04-19 07:50:30 ....A 102912 Virusshare.00056/Packed.Win32.Krap.ai-a3b8b663f5ce4c9dd9e32db6ae5f5945bf86d1e3 2013-04-19 08:17:14 ....A 1187900 Virusshare.00056/Packed.Win32.Krap.ai-a3fb527f91ea3bc803e869cc05c033b9d7a0956e 2013-04-19 08:08:42 ....A 1192514 Virusshare.00056/Packed.Win32.Krap.ai-a507931a1245f3d0e2a742568b7e155c133d6ee9 2013-04-19 07:32:32 ....A 871440 Virusshare.00056/Packed.Win32.Krap.ai-a60243c3d693c890814d089750c0e02dab9189ef 2013-04-19 07:19:02 ....A 1066496 Virusshare.00056/Packed.Win32.Krap.ai-a74dea8a3b9d3f7c75ae87ea2945726d6f9ec928 2013-04-19 08:20:02 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-a8216c784d89b419d506b2ea41ca3e12c7c07f4b 2013-04-19 07:38:12 ....A 1121792 Virusshare.00056/Packed.Win32.Krap.ai-a8d6558a481e31a6f72bfa84d099779ea6b0e657 2013-04-19 05:38:44 ....A 76806 Virusshare.00056/Packed.Win32.Krap.ai-aacce25c80392602e54877665122a1a17d8276b1 2013-04-19 01:44:34 ....A 1255999 Virusshare.00056/Packed.Win32.Krap.ai-acdeaba66f50346b546b106c8244051ad2776456 2013-04-19 07:20:16 ....A 899600 Virusshare.00056/Packed.Win32.Krap.ai-ad1c2e8b95346407bcc59bc633e0fb4c340dffdb 2013-04-19 08:08:56 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-ae88189bc00a756bfc13f878951b61f6a2d656a5 2013-04-19 00:28:38 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-af64c5424dab86dbaa4c623bb7093ff5607e72b9 2013-04-19 01:39:30 ....A 1190977 Virusshare.00056/Packed.Win32.Krap.ai-b066696efa18f8c63af81db30ff527f12d094334 2013-04-19 02:25:56 ....A 23595 Virusshare.00056/Packed.Win32.Krap.ai-b11ce58549f44167853d5738abfcfd9899d82cb8 2013-04-19 01:10:40 ....A 1255491 Virusshare.00056/Packed.Win32.Krap.ai-b308f9be18a1b5ab741134b6f3eb8872935ca4f6 2013-04-19 01:11:16 ....A 866832 Virusshare.00056/Packed.Win32.Krap.ai-b3194c3d8db4252d825b2a004a43f29222119a34 2013-04-19 08:14:12 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-b3d31e2b55b11c5589235ecf1e5b137bfd05f6aa 2013-04-19 05:55:00 ....A 1259041 Virusshare.00056/Packed.Win32.Krap.ai-b4e6f89488b0a7e2e706c768f1eb2675b643a4e3 2013-04-19 03:56:24 ....A 1189952 Virusshare.00056/Packed.Win32.Krap.ai-bc4a492602eead13173513038c672fbf910c7d1f 2013-04-19 05:56:14 ....A 1192509 Virusshare.00056/Packed.Win32.Krap.ai-bcbb8b588f9f5a12a71ba5c242ea8c89515fefac 2013-04-19 01:41:06 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-bd2e5fb80a2c09661db8c486b7d3295758938a72 2013-04-19 01:31:06 ....A 1278489 Virusshare.00056/Packed.Win32.Krap.ai-bd85fcf676424c25be0bb68ed7f37fd0c6b41456 2013-04-19 07:12:20 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-bf02a84dadd2cdb0c7ed7c9db5cece19dbdf02eb 2013-04-18 23:30:18 ....A 1049600 Virusshare.00056/Packed.Win32.Krap.ai-bf1396f024d406c5c2919d638733fda7b6349eff 2013-04-19 07:47:44 ....A 1039872 Virusshare.00056/Packed.Win32.Krap.ai-c02bde88935b3a0dbe5de0ddc5327b67057465d4 2013-04-19 06:01:52 ....A 1190977 Virusshare.00056/Packed.Win32.Krap.ai-c25d689435ef5d4889253ae13ae93cb3d3213389 2013-04-19 03:45:48 ....A 79487 Virusshare.00056/Packed.Win32.Krap.ai-c4449d21c1b5419c12d1db98711f86f730151b67 2013-04-18 22:50:30 ....A 1210430 Virusshare.00056/Packed.Win32.Krap.ai-c5f2bb8ff807c711a2d3573526e8570d0407fddb 2013-04-19 02:07:54 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-c5f929994c323d006be2d3f2cd4fd41d4bd32bd6 2013-04-18 23:10:08 ....A 1209402 Virusshare.00056/Packed.Win32.Krap.ai-c6156f488f1f2dc3cfa27ccfd934526ebea29408 2013-04-19 03:30:30 ....A 103936 Virusshare.00056/Packed.Win32.Krap.ai-c617003e06ae65c8d43272fbce96f07a719e857b 2013-04-19 08:21:54 ....A 1192514 Virusshare.00056/Packed.Win32.Krap.ai-c9049cace5042a07d88f5653f66ca578f9683bfb 2013-04-19 08:00:50 ....A 1167872 Virusshare.00056/Packed.Win32.Krap.ai-cb8ff4da86a7642fe5846ec938d8fe62cb5bfa9b 2013-04-19 05:26:52 ....A 1256003 Virusshare.00056/Packed.Win32.Krap.ai-cc3a10b084869ffda2dec91d8171d1d498f5987e 2013-04-19 07:28:48 ....A 1209407 Virusshare.00056/Packed.Win32.Krap.ai-ce1eb81495f12ee6e6cc9f073e6da39b552044e0 2013-04-19 08:02:24 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-cfa66535a1157d3f084ac39ca2bf332dc76b5857 2013-04-19 05:09:08 ....A 1256003 Virusshare.00056/Packed.Win32.Krap.ai-cfcf97ec6765af3f0de469d8474d4fa0989ac6cb 2013-04-19 06:51:16 ....A 1188411 Virusshare.00056/Packed.Win32.Krap.ai-d00d3284bfde56b1cd191cf7fb572cbc44e47e1e 2013-04-19 06:13:50 ....A 1187903 Virusshare.00056/Packed.Win32.Krap.ai-d041e25fe368aacc4ba12102b343fc9287549c99 2013-04-19 05:44:58 ....A 1209402 Virusshare.00056/Packed.Win32.Krap.ai-d19e7c80ed7ec29d6eb23a203c4cb5f4369e9359 2013-04-18 23:21:10 ....A 1047940 Virusshare.00056/Packed.Win32.Krap.ai-d24f55b3898406bbcf47dd7bfa1b6bd05ea1b0b9 2013-04-19 05:29:08 ....A 1045504 Virusshare.00056/Packed.Win32.Krap.ai-d423f670a772af43c54f9715f2a05339e05b3f25 2013-04-19 04:47:10 ....A 1209919 Virusshare.00056/Packed.Win32.Krap.ai-d45a38f28784346ecb936ae27edc3426aec77c0b 2013-04-18 23:54:40 ....A 1192511 Virusshare.00056/Packed.Win32.Krap.ai-d47afe194740d0bca3f5f65ca3bc11fc35de24b0 2013-04-18 23:12:22 ....A 39424 Virusshare.00056/Packed.Win32.Krap.ai-d4a15cbfa7abb1fa4d183e424206d5ba178f0857 2013-04-19 06:12:36 ....A 103424 Virusshare.00056/Packed.Win32.Krap.ai-d4e1d7ef45da15b102158eafb5ad3f4df96360e7 2013-04-19 02:25:48 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-d5413d63fa1337ad9d1ee394600c2880b0e2ec60 2013-04-18 23:00:56 ....A 1188415 Virusshare.00056/Packed.Win32.Krap.ai-d552d79c126b5434b3c51d8cbe02b6749313500c 2013-04-19 07:21:32 ....A 181249 Virusshare.00056/Packed.Win32.Krap.ai-d5a5f9441aaab2657d026181ea013b08b97546dd 2013-04-19 04:13:36 ....A 1211429 Virusshare.00056/Packed.Win32.Krap.ai-d65361aa8f8750358d75bdd5e9cbbbdaaf64d9e1 2013-04-19 04:22:28 ....A 156672 Virusshare.00056/Packed.Win32.Krap.ai-d71132ef53b1b2f6c1352c34dad9a31e65ccf918 2013-04-18 23:23:52 ....A 1208358 Virusshare.00056/Packed.Win32.Krap.ai-d751ee08bac4237f38007d30279faacdc778b3b9 2013-04-19 08:30:10 ....A 1192516 Virusshare.00056/Packed.Win32.Krap.ai-d76777590f282bab8613f3959456c230ffbf1db2 2013-04-19 05:32:28 ....A 29312 Virusshare.00056/Packed.Win32.Krap.ai-d786e427d3af4555b5ccf904b0e2c8692ba2dbe3 2013-04-18 23:35:52 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-d7bf4db8dcb552ad0f7da28cc5fb3aab45e2ad4c 2013-04-19 08:19:40 ....A 1167872 Virusshare.00056/Packed.Win32.Krap.ai-d822736d7799e2e6ad046c0529157a1432d1333d 2013-04-19 08:20:34 ....A 278495 Virusshare.00056/Packed.Win32.Krap.ai-d91cab8408e4094b4d420a70135c78df2253a52e 2013-04-18 23:59:00 ....A 101376 Virusshare.00056/Packed.Win32.Krap.ai-d9ec89479895ad1af74fdf8ab95dd060c0359ce3 2013-04-19 08:19:28 ....A 131328 Virusshare.00056/Packed.Win32.Krap.ai-da76adf7dd991d82df70ee0616e303aca24aebd7 2013-04-19 06:32:48 ....A 1193541 Virusshare.00056/Packed.Win32.Krap.ai-da7e71129895e54642983c90ab2e47a123a92172 2013-04-18 23:44:54 ....A 1211940 Virusshare.00056/Packed.Win32.Krap.ai-db40fd6168706238a3d3798c37c6b705b7e7c5a4 2013-04-19 04:48:06 ....A 103936 Virusshare.00056/Packed.Win32.Krap.ai-dd1d58adac0230af033f94f5184eda51f9fdb404 2013-04-19 08:13:06 ....A 1257023 Virusshare.00056/Packed.Win32.Krap.ai-dd98191ab5306ce39b73b7cd59d99a9b758d342a 2013-04-19 01:49:10 ....A 900624 Virusshare.00056/Packed.Win32.Krap.ai-de261455494b1fae9dd6953b452875f639927331 2013-04-19 02:14:04 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-ded534bec605900879e364b8b56a089156362222 2013-04-19 02:31:58 ....A 904208 Virusshare.00056/Packed.Win32.Krap.ai-dfb536a6e561ed6753c4b92f62e983f1cbc989b0 2013-04-19 07:19:30 ....A 1187395 Virusshare.00056/Packed.Win32.Krap.ai-e1319b1bef41e593acb43df5b026b7daf11d55e2 2013-04-19 01:33:04 ....A 105984 Virusshare.00056/Packed.Win32.Krap.ai-e233e477a948fba74fa72197c477d1f4cd49a316 2013-04-19 05:33:14 ....A 1210431 Virusshare.00056/Packed.Win32.Krap.ai-e38bcdf6a44a2fd8c961b104c97f03be34bc345a 2013-04-19 07:59:40 ....A 1047040 Virusshare.00056/Packed.Win32.Krap.ai-e423aa0a028a893ae2dab187297bd60f2beee03b 2013-04-19 03:42:46 ....A 1211941 Virusshare.00056/Packed.Win32.Krap.ai-e4861d1dcea0ec58a67e69634cb5dfc7709a703a 2013-04-19 01:08:50 ....A 1186880 Virusshare.00056/Packed.Win32.Krap.ai-e4a1b5414b236f3dfaf443e5089c2e0afc688d86 2013-04-18 23:44:18 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-e61043d6afaac678c8731b90998c3a059abbb47f 2013-04-19 02:35:40 ....A 904208 Virusshare.00056/Packed.Win32.Krap.ai-e63f1d46f05c5812da25ece740b0025811f79031 2013-04-18 23:51:24 ....A 102912 Virusshare.00056/Packed.Win32.Krap.ai-e73f04ccbf7477424d9601d4496f106c8a866416 2013-04-19 08:22:10 ....A 1167872 Virusshare.00056/Packed.Win32.Krap.ai-e8e59619ee736c0712cdb46ee8c5604fb529e454 2013-04-19 07:21:28 ....A 1193541 Virusshare.00056/Packed.Win32.Krap.ai-eb8a0f4fe35efa2b511d7dded5b4db957a8d7922 2013-04-19 00:04:52 ....A 1190976 Virusshare.00056/Packed.Win32.Krap.ai-eb8aeafce48751b77d9471f4cdc2df6e53c40be9 2013-04-19 02:02:16 ....A 1189953 Virusshare.00056/Packed.Win32.Krap.ai-edc21a924e735749faa90efb574e06062b9010c0 2013-04-19 06:02:06 ....A 1254463 Virusshare.00056/Packed.Win32.Krap.ai-edc7936e7ad9f8498132dd5ddac10d2b50c3ebb9 2013-04-19 01:06:20 ....A 1188930 Virusshare.00056/Packed.Win32.Krap.ai-eddfc5061946e4c2228708da089d3a5b344b6ad6 2013-04-19 02:25:56 ....A 1040384 Virusshare.00056/Packed.Win32.Krap.ai-efbd24874b31d449df940dfc42772b0193f8f028 2013-04-19 01:54:42 ....A 1187903 Virusshare.00056/Packed.Win32.Krap.ai-f03652012e96cb3a9be414b761e7939b834f95ce 2013-04-18 23:45:28 ....A 1191489 Virusshare.00056/Packed.Win32.Krap.ai-f1bcf76715f9e6f69391570c6ba1788a109f5e95 2013-04-19 04:23:38 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-f1cb14ab16d3d38dc184fb0fe2b47624abdee63f 2013-04-19 00:57:10 ....A 1190977 Virusshare.00056/Packed.Win32.Krap.ai-f2dbcddbf97073c4ab1936c10638608d38ea6a7b 2013-04-18 22:57:10 ....A 990720 Virusshare.00056/Packed.Win32.Krap.ai-f367bd41c2fe6b4f5b50bb6389756ebf5c41db58 2013-04-19 07:39:10 ....A 1192508 Virusshare.00056/Packed.Win32.Krap.ai-f4a29da98b8b18ee60d1dc25dcc9ae5aed27bb7d 2013-04-19 08:09:00 ....A 1035776 Virusshare.00056/Packed.Win32.Krap.ai-f536a98c418c394f290f7c6abc4e23255a4b31d7 2013-04-19 01:56:14 ....A 1188413 Virusshare.00056/Packed.Win32.Krap.ai-f811a36b762f61f0a7eaab4a246d3f43379c3eeb 2013-04-19 04:36:20 ....A 1209892 Virusshare.00056/Packed.Win32.Krap.ai-f84426359c82302ea57f7de07638ea08792b0ff4 2013-04-18 23:21:32 ....A 35840 Virusshare.00056/Packed.Win32.Krap.ai-f99cd6121d0974f3e1755164aaed4fd2bf03ab94 2013-04-18 23:17:44 ....A 12288 Virusshare.00056/Packed.Win32.Krap.ai-f9f5b43cf9b608d357000cd59ee92b9e90e60c7b 2013-04-18 23:55:04 ....A 1213503 Virusshare.00056/Packed.Win32.Krap.ai-fcbbb463b6b6b3300880fee6807e86ac0a717775 2013-04-19 07:59:56 ....A 105984 Virusshare.00056/Packed.Win32.Krap.ai-fcd3c076dd322ac3d16db609d5d9eeadbc65c1a1 2013-04-19 08:22:22 ....A 279296 Virusshare.00056/Packed.Win32.Krap.ai-fe9537d830f975b9822abf265c67f7e44cc58737 2013-04-19 06:33:16 ....A 881168 Virusshare.00056/Packed.Win32.Krap.ai-ff219f3889e800a4be67ba74e44593dd14bcf997 2013-04-19 06:43:26 ....A 128512 Virusshare.00056/Packed.Win32.Krap.aj-0e11282be783553ee539307eab62ba0b2ec8b364 2013-04-19 07:10:28 ....A 340992 Virusshare.00056/Packed.Win32.Krap.aj-985debdd1b6c80915db866bac35bc91bc85da9e5 2013-04-19 06:25:52 ....A 122870 Virusshare.00056/Packed.Win32.Krap.aj-ecbff32fe166daa513d3557975f935416146311f 2013-04-19 06:09:22 ....A 27136 Virusshare.00056/Packed.Win32.Krap.ak-e7e98902761f453a30153edd93a4f2cae07f14bd 2013-04-19 08:29:18 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-000df320b62d28328416823d3ca5943d315c72c5 2013-04-19 04:19:24 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-0093e8fca4ee13151ab9194ace4e870806fbf43c 2013-04-19 07:10:40 ....A 103936 Virusshare.00056/Packed.Win32.Krap.an-04e7306207dac6086ed7f5b877c4c3e349db7ce0 2013-04-19 06:32:18 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-07a79ef7cb51532d71623f1b749d788039b83784 2013-04-19 05:41:44 ....A 135680 Virusshare.00056/Packed.Win32.Krap.an-09702e5722ee7c440d5b41516f3d5b89381c93b7 2013-04-18 23:24:36 ....A 375296 Virusshare.00056/Packed.Win32.Krap.an-0ae26e4d744491333f226096017589baf56061fc 2013-04-19 05:04:36 ....A 149504 Virusshare.00056/Packed.Win32.Krap.an-0bd58c054c7ab5734138fd696f7f498c5cf3c585 2013-04-19 05:54:52 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-1044b6f6a769f3e82a607df25b7bf3029a686e69 2013-04-19 02:28:08 ....A 306688 Virusshare.00056/Packed.Win32.Krap.an-105ec35d3b03a5c70ce7d7c3eb31e763dfa3bbe5 2013-04-19 06:58:34 ....A 359424 Virusshare.00056/Packed.Win32.Krap.an-111f945a95e2f90141b73362c8d64e78a224db15 2013-04-19 05:41:22 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-15308ed2b7e23764344105b1c50a6c36d17e0d40 2013-04-19 04:22:52 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-1535b91d9101c32f10a47dfa3403a877a0c380ec 2013-04-19 07:04:58 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-155eb01868ba7ab2488b71ddad7eac40f7faa083 2013-04-19 02:31:14 ....A 76288 Virusshare.00056/Packed.Win32.Krap.an-19525bb94275acac2430d5a23afd9bae7a79ef99 2013-04-19 00:54:12 ....A 89600 Virusshare.00056/Packed.Win32.Krap.an-1e61cd461d8e09bfd5876a380850c1d43b84a01a 2013-04-19 02:01:44 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-1eb2bedb49506b24e206f322ca711e08961bb0d6 2013-04-19 06:59:38 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-2146bc012d25fe60c28eb81b6a85402d491be1df 2013-04-19 00:28:10 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-22583817d0ac0a6d0e6c87e4e3b02cc6e21e2b6e 2013-04-18 23:09:44 ....A 108032 Virusshare.00056/Packed.Win32.Krap.an-25a2ce5e0f3c75e36369a3ee34c6f72183a0a88f 2013-04-19 08:30:38 ....A 138752 Virusshare.00056/Packed.Win32.Krap.an-25c14bbca660648fa6a9c22c3ae06e74b7a49917 2013-04-18 22:53:52 ....A 423424 Virusshare.00056/Packed.Win32.Krap.an-2711bdf15c1e54781f5aa0664ce38ecea919b4a1 2013-04-19 01:13:40 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-273aec79eebbf9b16fc0170d6cb13f83bd15ac09 2013-04-19 08:22:50 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-27d04a7c1e0b71693ae60f1ecb5b7f20d68c8898 2013-04-19 08:11:20 ....A 184832 Virusshare.00056/Packed.Win32.Krap.an-2808dbee0d3048679d687fdeee87fbf059c30653 2013-04-19 05:37:52 ....A 192512 Virusshare.00056/Packed.Win32.Krap.an-28a777fc2ee57628783822f02580ae468162e1e1 2013-04-19 05:40:52 ....A 285696 Virusshare.00056/Packed.Win32.Krap.an-28c9df263432aee41ba39bc9f9895d3fea428e8e 2013-04-19 07:28:58 ....A 76288 Virusshare.00056/Packed.Win32.Krap.an-29d78f903876553227eaba225bd28e925df9e79b 2013-04-19 00:41:58 ....A 82944 Virusshare.00056/Packed.Win32.Krap.an-2b3518644b7c0a8f441340a8ce313e9a3edf5b03 2013-04-19 04:45:22 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-2e1a9244cbf72a278b7c2563c04300cfbc75778d 2013-04-19 05:08:18 ....A 666112 Virusshare.00056/Packed.Win32.Krap.an-2f3f5c4b50c799199a9945d668ea14e7d322fc3a 2013-04-19 04:52:16 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-2fe0d7e0423eb9cb5275feeaff0d3808631ed2a0 2013-04-19 07:57:22 ....A 102912 Virusshare.00056/Packed.Win32.Krap.an-30e3066e045b920a9edd0cbcf2010f3dafde6665 2013-04-19 07:37:22 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-30f0c71aefc9ec1edc8589e0a7890bef332871e5 2013-04-19 07:19:06 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-3101259f3db958e5f1bac1d6e4a25c7cf782cbe5 2013-04-19 07:02:40 ....A 423424 Virusshare.00056/Packed.Win32.Krap.an-37ea668391c23acde57d5d85efc9fa7d3612385b 2013-04-19 08:05:36 ....A 66560 Virusshare.00056/Packed.Win32.Krap.an-39c584112e382f809c6336a13392dc7378517560 2013-04-19 08:30:42 ....A 129536 Virusshare.00056/Packed.Win32.Krap.an-3a7a432c5c6327a68bb41be311688801b1e6f1d4 2013-04-19 05:47:36 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-412eb65e97241f1d4daa7fd9a3c8605e3f47a7ff 2013-04-19 08:25:54 ....A 64000 Virusshare.00056/Packed.Win32.Krap.an-43d5efcc500e10a0ed87c0de75874069c65cc1d7 2013-04-19 02:40:40 ....A 184832 Virusshare.00056/Packed.Win32.Krap.an-4452519e6ceebf221ebd6cf7e0b186868dde88c1 2013-04-19 02:08:24 ....A 288256 Virusshare.00056/Packed.Win32.Krap.an-44e764ff2411bdc6d9b71cd630c7ec32b8547b91 2013-04-18 23:29:34 ....A 143360 Virusshare.00056/Packed.Win32.Krap.an-45556aa870c7217aaae469a67251b371cfead3ca 2013-04-19 08:31:00 ....A 102912 Virusshare.00056/Packed.Win32.Krap.an-469bc442253591bc4e60449c7ca38f97e09edbd0 2013-04-18 23:51:24 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-4700f3eb0bcf999361234372860cf86318577ff9 2013-04-19 02:25:46 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-48351ca8ef5f0987c2972be0dd01628790ed551b 2013-04-18 23:21:32 ....A 430592 Virusshare.00056/Packed.Win32.Krap.an-4a8a68fac9685e702d02b36aea91ead9ad9b76e4 2013-04-19 01:52:54 ....A 82944 Virusshare.00056/Packed.Win32.Krap.an-4ec3ad7c823da567f7c08363c51d497bbed2a20f 2013-04-18 23:03:28 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-4f8853ac6a5162e90b624d2d6eaf659c5c8814ae 2013-04-19 05:29:52 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-502ed7b9766d50b10e3917e419236214f3763207 2013-04-19 08:19:50 ....A 263168 Virusshare.00056/Packed.Win32.Krap.an-51415262b70256e917edbfe264476be9b5b97a9c 2013-04-18 23:24:44 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-532ddd9d08feb48528304b901a54a71ee2116c2e 2013-04-18 23:58:14 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-575b2d05b7700c7db6dd8485c137228ec59726e4 2013-04-19 01:13:42 ....A 423424 Virusshare.00056/Packed.Win32.Krap.an-5922403f802727a41c347bf11c550b20b09714a6 2013-04-19 02:32:46 ....A 64512 Virusshare.00056/Packed.Win32.Krap.an-59eeb3057f90df4f7e4065601ae83baaed528364 2013-04-19 05:55:12 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-5a25498fbe309bce11638e7bb372b1dba4234a80 2013-04-19 07:55:40 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-5b14af6de9b6f4bbc062665e4da1126d9df86d66 2013-04-19 05:34:38 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-5e8e3820985b20ab7c2693335274d29672c132b2 2013-04-18 23:16:02 ....A 102912 Virusshare.00056/Packed.Win32.Krap.an-6136cd3796281e65d9a1730f3cba81f6bc4102bf 2013-04-19 02:25:32 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-64fa8754208391b6bf9c477c263265a0498d6d5a 2013-04-19 07:36:40 ....A 137216 Virusshare.00056/Packed.Win32.Krap.an-657f8a3888f06dc402d737fddee3798d3665ed53 2013-04-19 08:19:26 ....A 64512 Virusshare.00056/Packed.Win32.Krap.an-669b26e4a2c8172e9bc501096c182c0027719ea6 2013-04-19 03:45:18 ....A 66560 Virusshare.00056/Packed.Win32.Krap.an-6712f9484a65c8570c4f7d26c313b46508398ed7 2013-04-19 00:22:30 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-68ccae8546db589b66b53f96d2f793871626f5e4 2013-04-19 07:27:06 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-69a0efa146de2bf7a5cb10269a93e52f427c3cc1 2013-04-19 05:08:28 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-6d7ed6e30395d9b5a0713327499399604d7e2bb6 2013-04-19 07:32:20 ....A 64000 Virusshare.00056/Packed.Win32.Krap.an-6dd3eb0a3785ad099be801239effd29817948c5d 2013-04-19 00:48:06 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-6e78cf29c3a6fb494c63c9250b36b6a531f87925 2013-04-19 00:37:36 ....A 82944 Virusshare.00056/Packed.Win32.Krap.an-6ea1578cbfa1faa567478f394918455dc87bdb46 2013-04-19 06:36:34 ....A 72704 Virusshare.00056/Packed.Win32.Krap.an-6ea716400dc062d17a5f827e42199bbc7f47e735 2013-04-19 08:32:44 ....A 139776 Virusshare.00056/Packed.Win32.Krap.an-714ba3404af766efdf20f9165020e092d269d731 2013-04-19 07:58:10 ....A 64000 Virusshare.00056/Packed.Win32.Krap.an-721b8a4d9b4a292cbbe8226bc6e92e6f14de6e2f 2013-04-19 05:47:38 ....A 82944 Virusshare.00056/Packed.Win32.Krap.an-75023410f02391d4e27a0ff8701b945754a14bb7 2013-04-19 08:30:20 ....A 61440 Virusshare.00056/Packed.Win32.Krap.an-762235fa62d803c11afb051c0de77258e0ddb6ea 2013-04-19 00:28:54 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-76d93af62f2316ba7af9c844d7545b79251b7d0d 2013-04-19 07:21:52 ....A 130560 Virusshare.00056/Packed.Win32.Krap.an-77d0aab85702be482c84c498ce704ec5c524ef7e 2013-04-19 01:03:34 ....A 137728 Virusshare.00056/Packed.Win32.Krap.an-7836f8f2a8f778e16bf9e1c167385bb0bab3a4b5 2013-04-19 06:24:00 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-785dccca8942232f910dd3f58cc7c40e581a67f6 2013-04-19 07:00:50 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-78c006be640af244461ff37e5084073cf8297dc0 2013-04-19 02:53:18 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-790e9d58351d0dd27310f458638df27b1528f19b 2013-04-19 06:28:52 ....A 192512 Virusshare.00056/Packed.Win32.Krap.an-791f92e3a29ce23a4050715c8f3ef2c07a937fb9 2013-04-19 01:39:16 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-7a501e96f451e22598a78c37b6557c0882d27401 2013-04-19 05:25:02 ....A 72704 Virusshare.00056/Packed.Win32.Krap.an-7abbe30a4d433741697e12fcc692224fc1e35ca7 2013-04-19 00:35:28 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-7b2e2c1bf01e6e2ed5f171f8a39b175d2e15a017 2013-04-18 23:16:18 ....A 113152 Virusshare.00056/Packed.Win32.Krap.an-7edf36c4e6c1b4d54d73d125c06945e0cb5d227f 2013-04-19 06:44:24 ....A 423424 Virusshare.00056/Packed.Win32.Krap.an-7eec98942bd2cc857d17bea3c0208a6f4db2bbf0 2013-04-19 00:21:52 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-7f873846f7772bfe93eabcc9679de3fb87b61633 2013-04-19 05:32:32 ....A 187392 Virusshare.00056/Packed.Win32.Krap.an-808d6fa3914cdfa40ad771022e3923966c0cf844 2013-04-19 05:47:48 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-80fc71dadfe8d34126fd86405a7e8b0145e081a8 2013-04-19 08:02:04 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-81b9bfd0c2a2a4404716fcd68d0aae5819af4daf 2013-04-19 06:36:34 ....A 74240 Virusshare.00056/Packed.Win32.Krap.an-8215faea70796b0ee822a563c3003b849394a103 2013-04-19 06:28:52 ....A 304128 Virusshare.00056/Packed.Win32.Krap.an-8426b68b8b9f10a4abc9a439e1514aca7798968d 2013-04-19 08:20:54 ....A 66560 Virusshare.00056/Packed.Win32.Krap.an-84917ca049d952178cec740845b74d6c2364c99e 2013-04-19 02:28:04 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-855205f7139936bd3c5432c017ef255217e1a98d 2013-04-19 04:51:40 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-875391f478dcaa20f1cc328b5752b7416efe55c8 2013-04-18 23:22:20 ....A 64512 Virusshare.00056/Packed.Win32.Krap.an-8ef0d14e41346f6ee0d7f295266641a5ad3f42dc 2013-04-19 01:50:30 ....A 206848 Virusshare.00056/Packed.Win32.Krap.an-8f344581dff845e9a2712da08f2345f52d73dc0d 2013-04-19 03:00:56 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-8f3f28029023057e8da3daae37653984c6d7e804 2013-04-19 06:46:32 ....A 72704 Virusshare.00056/Packed.Win32.Krap.an-8f47adb063b25da4285a1fdab6c453b0f11b5260 2013-04-19 08:08:32 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-90182a9df7a5445cccd0efdfb27ff513b90b42ba 2013-04-19 07:20:56 ....A 66560 Virusshare.00056/Packed.Win32.Krap.an-90212c4727f570e74dc007de1048a0550fd956fa 2013-04-19 06:43:24 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-925cdd01210fcb48c7a49ae6078faaae24e9d6a5 2013-04-19 01:53:04 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-94d81bf2f010e8e8e6918c954de8296f50eb6989 2013-04-19 00:21:48 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-950f9a236ddf697174983c6291f3224a9c653f27 2013-04-19 06:29:36 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-962e84726ae332e0eeaa805caeb47abc03f050c3 2013-04-19 08:17:00 ....A 184832 Virusshare.00056/Packed.Win32.Krap.an-96412eefb5fc62dfa0939deaf5cc6c9b2925d52d 2013-04-19 07:05:30 ....A 64000 Virusshare.00056/Packed.Win32.Krap.an-9738a31fb6c906b4e0b609475004cc8cd29d3317 2013-04-19 02:31:58 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-97c3d232a517753aec65ad9e94220e81319b2a5a 2013-04-19 08:19:26 ....A 68096 Virusshare.00056/Packed.Win32.Krap.an-9afc5a3cbad7b6b28f95bcd53eba0f457790bb07 2013-04-19 00:29:40 ....A 72704 Virusshare.00056/Packed.Win32.Krap.an-9c7b6c802ec82c2e5503eee3996549122e1eab24 2013-04-18 23:24:04 ....A 184832 Virusshare.00056/Packed.Win32.Krap.an-9dbe0394b4c7b2b6f0c5602658a081b17ab79192 2013-04-19 08:02:16 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-9f7d49ef6355bb510c984f1cdb506269175599a1 2013-04-19 00:15:54 ....A 287744 Virusshare.00056/Packed.Win32.Krap.an-9fd45953914741191d5b796b550712ffc28a55f4 2013-04-19 00:56:38 ....A 136192 Virusshare.00056/Packed.Win32.Krap.an-a5577c16459e63c77e06324998c848551b3f2c69 2013-04-19 05:01:32 ....A 297472 Virusshare.00056/Packed.Win32.Krap.an-a8ef902790272eb023d38d210532da295addf2a5 2013-04-19 08:00:48 ....A 64000 Virusshare.00056/Packed.Win32.Krap.an-a91bb606f76ff423c2655413e99cabca2683adf7 2013-04-18 23:54:50 ....A 96768 Virusshare.00056/Packed.Win32.Krap.an-a9d5c84116a101ed234bc45136c4dc5e0d8d0ed3 2013-04-18 22:52:20 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-aa8b183aae7432f991571e6ea1dc37d0ce53ad62 2013-04-19 08:13:36 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-ab2d3ea35422c24763df64f95139b8b856f24721 2013-04-19 06:00:54 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-ab3ca54846ec00ffbf2f4beb0199aaa68780bab8 2013-04-19 08:08:42 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-abbce3de70e732cc7f32d35f34d48ddfdbd2068c 2013-04-19 08:27:06 ....A 66560 Virusshare.00056/Packed.Win32.Krap.an-af5a1754c9d972aaae87e7d6e729620613617700 2013-04-19 04:01:06 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-b0d902303e49cf65da530bb41cf45c936859af6b 2013-04-19 07:16:06 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-b40ca62629ef327662eae1d14e31690b9b2e7afb 2013-04-19 01:54:54 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-b492430b0f4773c627f1321298921d187e4be564 2013-04-19 07:20:06 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-b5e443974c3ffca10d10e269b2f394a3e0e90950 2013-04-19 07:36:22 ....A 66560 Virusshare.00056/Packed.Win32.Krap.an-b6329e1d276a51e8058bc0fa4ebc1cde6cc44e59 2013-04-19 05:08:26 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-b92967bda168f0d5c029c4a04e73f900fd3e6586 2013-04-19 04:35:00 ....A 96768 Virusshare.00056/Packed.Win32.Krap.an-b9516a0d82ebbf6b2eef8f91b8e84fdf383e7514 2013-04-18 23:31:14 ....A 203776 Virusshare.00056/Packed.Win32.Krap.an-ba7e94b9a12b912b96c343304a514fc94959d54e 2013-04-19 05:42:44 ....A 64000 Virusshare.00056/Packed.Win32.Krap.an-bae7ac419e06d8fd829bb2b04775d9ff535e80e2 2013-04-19 05:54:40 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-bc34c828402c1e443c1d4d42d59baebf479f925f 2013-04-19 07:20:12 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-bc89b88a04475e740871176436236819eab232e4 2013-04-19 05:37:38 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-bca6a2dd9d5b613190e0bab802b05400365f151c 2013-04-19 02:56:56 ....A 136192 Virusshare.00056/Packed.Win32.Krap.an-be9f5d24036adc261f0900e1817f754f48a71091 2013-04-19 08:13:30 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-bf6d5e5dfeae0bbbd786deb8a18f142052408466 2013-04-19 07:43:48 ....A 82944 Virusshare.00056/Packed.Win32.Krap.an-bfb227c08bfaee5706d3a310c53074169dbd92c7 2013-04-19 02:03:52 ....A 174080 Virusshare.00056/Packed.Win32.Krap.an-c36f40ece34383f6da768d75991a700282f03389 2013-04-18 23:19:02 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-c5341a925c450d1b50eac555608b641f79436efe 2013-04-19 02:07:00 ....A 64000 Virusshare.00056/Packed.Win32.Krap.an-c6af7d45ff59f2991f7624225ff1ad68a07ec7fa 2013-04-19 07:00:08 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-caf142cc5637c8de020d47501fee76346767810a 2013-04-19 05:34:38 ....A 663552 Virusshare.00056/Packed.Win32.Krap.an-cbdb4fc96bd741b808c606c0e8dfc83214182308 2013-04-19 08:29:14 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-cc044476dc6e72029deb5f7ea64bb4741516b78f 2013-04-19 01:31:54 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-cc6e6765e2cd0a6360fecc7499b0b51c2294787b 2013-04-19 07:55:56 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-ccea7f94b1f429f8dc1f0de7d70c8ade5fca294a 2013-04-19 07:10:46 ....A 25088 Virusshare.00056/Packed.Win32.Krap.an-cee72bcf50433826b94b47af55a35517798420eb 2013-04-19 05:24:02 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-cf34c8de882b5d640fa51c791d1177251fa7fd20 2013-04-19 03:52:50 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-cf4cee7e8b11293cbdfb5081f26682c5c5b3903f 2013-04-19 02:20:54 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-d222b2cf52b36bdee55328a43b84c789428d3fe9 2013-04-19 02:35:30 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-d2ce84e329dce594fe3b1c37f76e099b5cde7c2b 2013-04-19 08:22:54 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-d374fff9e452ca8010e85dd709859e6fb6f5e0dd 2013-04-19 01:55:00 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-d6cb20921e2a942eb5a02995ce6c6a52a9efaf3c 2013-04-19 00:16:08 ....A 66560 Virusshare.00056/Packed.Win32.Krap.an-d82e0cdb490133958e898e63afd06bdbc9e53438 2013-04-19 07:44:08 ....A 67072 Virusshare.00056/Packed.Win32.Krap.an-d8fb32d432394175c04d67cc850a8d3fce6f3b7c 2013-04-19 07:42:22 ....A 184832 Virusshare.00056/Packed.Win32.Krap.an-da29f9226612d6206355b98f735a7a3b8a7baa08 2013-04-19 03:11:06 ....A 184832 Virusshare.00056/Packed.Win32.Krap.an-da7aaa45541f72066def40cbe040213d7abbcd68 2013-04-18 23:46:06 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-dbeede0b8817ccbd67ca3f75043aa854f3d810ea 2013-04-19 04:47:42 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-dc061a0098fdc4a6d608d0eb85449a388594991f 2013-04-18 23:58:20 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-de87d5ed043c3ccce0dea403b724c95d7c29fbc3 2013-04-19 07:38:46 ....A 36864 Virusshare.00056/Packed.Win32.Krap.an-e0fc4b56d80c5e60a376aba93e5d5771e7128384 2013-04-19 00:05:46 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-e17c61218775e77419f38c5818756329dec10b4b 2013-04-19 02:52:24 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-e357d14b01caddf80a986443e79a72417f779d44 2013-04-19 05:35:48 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-e58987e839e2782004dd60203d263ad446a50376 2013-04-19 07:36:32 ....A 131072 Virusshare.00056/Packed.Win32.Krap.an-e8bcfe05861a1bdb219f4c1202e6a27cd92f3ce3 2013-04-19 07:31:54 ....A 229376 Virusshare.00056/Packed.Win32.Krap.an-ea292a38ffc6026ba1bfd090bba216860065c1cb 2013-04-19 06:28:54 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-ef14210d5493dbccde13d49a42c9638358f9c3fa 2013-04-19 00:04:22 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-ef643029f3384008b2b35f666f081dfa02d52b6f 2013-04-19 01:38:24 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-f5392a7c3f88b737b62cd8a3c7a90f7d62c4497f 2013-04-19 05:54:44 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-f75903de47e745a1eca0f0258281b6dc7756f98d 2013-04-18 23:50:42 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-f8032d41f5d5b8efe8fbdb489d4709fc98316d6e 2013-04-18 23:24:54 ....A 128000 Virusshare.00056/Packed.Win32.Krap.an-f9bc53e13d8ca61b01882b6021f827f589324632 2013-04-19 04:05:44 ....A 129536 Virusshare.00056/Packed.Win32.Krap.an-fa316bc0d0d9dc8f6efbbc68043fe26557fdfaab 2013-04-19 08:06:50 ....A 129536 Virusshare.00056/Packed.Win32.Krap.an-fa6a194a4f3dad27d6da1f85b5f97d18f6575e1c 2013-04-19 08:13:38 ....A 73728 Virusshare.00056/Packed.Win32.Krap.an-fc7d34c1696b0d67c905d19316a60828d7da9a00 2013-04-19 07:50:28 ....A 102912 Virusshare.00056/Packed.Win32.Krap.an-ff898dc80c6b8a1ad99b0d569f71870432585402 2013-04-19 02:35:48 ....A 40448 Virusshare.00056/Packed.Win32.Krap.an-ffdb05e45952c3a1dcef7fc17cf48fef63156ccd 2013-04-19 07:57:36 ....A 19968 Virusshare.00056/Packed.Win32.Krap.ao-0160933263ede8c82c26faf6ce1c1dba543c953d 2013-04-18 23:19:08 ....A 54784 Virusshare.00056/Packed.Win32.Krap.ao-0357cd4fcde8066679784424b67f8c26d1d162cb 2013-04-18 23:54:04 ....A 336384 Virusshare.00056/Packed.Win32.Krap.ao-0661088e148fb9418de2e6569ace59b0cde69094 2013-04-19 08:09:56 ....A 417792 Virusshare.00056/Packed.Win32.Krap.ao-07a5a432fee7aad2ae19d006b0e69696242e4346 2013-04-19 01:03:26 ....A 358400 Virusshare.00056/Packed.Win32.Krap.ao-08ea87be0090e8012c86ce8a1303bbd35dc63933 2013-04-19 06:06:08 ....A 27136 Virusshare.00056/Packed.Win32.Krap.ao-0902098c610fc6b3a8574273368518c615807e14 2013-04-18 23:27:14 ....A 26624 Virusshare.00056/Packed.Win32.Krap.ao-090fc4e64e93068f8e187487ccd798d4ebbbf855 2013-04-19 04:11:12 ....A 330240 Virusshare.00056/Packed.Win32.Krap.ao-098c54d47f00917a8d9ce4decd50a29c0dd3694d 2013-04-19 08:15:40 ....A 122368 Virusshare.00056/Packed.Win32.Krap.ao-0ada9a47c18e40fefb8b9ca19bf947c818fe9616 2013-04-19 06:34:24 ....A 24576 Virusshare.00056/Packed.Win32.Krap.ao-0bf7ede5d5dc79a3f8bed4a13bbcdf31bc9e4e28 2013-04-18 22:58:46 ....A 54784 Virusshare.00056/Packed.Win32.Krap.ao-0c9afdf785480b118229b5cdef5a4d1bb42f8394 2013-04-19 00:41:50 ....A 478208 Virusshare.00056/Packed.Win32.Krap.ao-0d8f109e48f308baf49e6f64831b502e6a08bad4 2013-04-19 07:49:44 ....A 333824 Virusshare.00056/Packed.Win32.Krap.ao-0e27f0fd704823f16c7a4e1a6641154da1a54123 2013-04-19 00:50:20 ....A 332800 Virusshare.00056/Packed.Win32.Krap.ao-0f6d62c7b3c95afe97264931cbdd7218f62ade24 2013-04-19 08:30:36 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-1175039ed673f0b05ff3a607d71f8e374940842c 2013-04-19 01:04:42 ....A 453120 Virusshare.00056/Packed.Win32.Krap.ao-129bc2f6d7aa60feb19a1e336a3a0a617fea1281 2013-04-19 05:44:54 ....A 444928 Virusshare.00056/Packed.Win32.Krap.ao-137efa5fe0f7aa02fb600c43349411213eca0393 2013-04-19 01:59:30 ....A 21504 Virusshare.00056/Packed.Win32.Krap.ao-16bd98dfda7d0241b0548d00816b9e2694aeb86a 2013-04-19 00:20:50 ....A 18944 Virusshare.00056/Packed.Win32.Krap.ao-16ce7b3f84429dd73862ab7b1c3e2968d608157e 2013-04-19 01:16:58 ....A 300032 Virusshare.00056/Packed.Win32.Krap.ao-16da025618dc5470f2eabceeb0d9efea24f066c5 2013-04-19 08:25:06 ....A 121856 Virusshare.00056/Packed.Win32.Krap.ao-17956a9dfe44b97bae0240a71a128ede917c849d 2013-04-19 06:00:20 ....A 330240 Virusshare.00056/Packed.Win32.Krap.ao-18b415f14836e8c3786b6e1b2402e925656be37b 2013-04-19 02:05:42 ....A 330752 Virusshare.00056/Packed.Win32.Krap.ao-1dd8369f757753f950da8575c7a739fe9a040dc4 2013-04-19 01:51:22 ....A 332288 Virusshare.00056/Packed.Win32.Krap.ao-1e7bca7382b2a109d654e55830097077dea2e066 2013-04-19 07:22:50 ....A 465920 Virusshare.00056/Packed.Win32.Krap.ao-2178453efcde4ce4767a3dd6f8da8b8975dbd5d8 2013-04-19 08:20:22 ....A 385517 Virusshare.00056/Packed.Win32.Krap.ao-21885e50948127eb0957da418ae2bc03ec21e041 2013-04-19 06:04:02 ....A 119808 Virusshare.00056/Packed.Win32.Krap.ao-21e40f6b790b387bbadb03e15d1af98148b3a105 2013-04-19 04:37:46 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-21f951eb214ba2f69b090735e263c4d2985cf623 2013-04-19 06:41:54 ....A 448000 Virusshare.00056/Packed.Win32.Krap.ao-249d25cc3055a93efab12b9a6a259839e0960fd1 2013-04-19 05:44:38 ....A 31232 Virusshare.00056/Packed.Win32.Krap.ao-24ccfcd3bc1cb2e80dd2580867fd18cb751139eb 2013-04-19 06:14:40 ....A 458752 Virusshare.00056/Packed.Win32.Krap.ao-260f9f6c00e1bc40c78bda4b5a91f40d1c59bb08 2013-04-19 08:12:52 ....A 146944 Virusshare.00056/Packed.Win32.Krap.ao-28130394fec7cf8821ba3daff26e477300c367b1 2013-04-19 07:25:18 ....A 621568 Virusshare.00056/Packed.Win32.Krap.ao-281acc165499fcf7c7c093d6878f9a4c5163a93f 2013-04-19 07:53:40 ....A 169984 Virusshare.00056/Packed.Win32.Krap.ao-28a2f800cb1990e9799529f90b109cf830028d25 2013-04-19 02:04:24 ....A 30208 Virusshare.00056/Packed.Win32.Krap.ao-28d41f971ea68e7c68a116c9196a2f25972c26f6 2013-04-19 07:22:50 ....A 468480 Virusshare.00056/Packed.Win32.Krap.ao-2a8a567637413ccdde0fd8e2ded798fd27938862 2013-04-19 05:58:06 ....A 17408 Virusshare.00056/Packed.Win32.Krap.ao-2b1c047f40ab1c306b097a5ad7417b622cd75588 2013-04-19 00:18:20 ....A 27136 Virusshare.00056/Packed.Win32.Krap.ao-2ba924331f4a0354368b0f68bbe01dd72ce1d5fa 2013-04-19 00:14:54 ....A 139264 Virusshare.00056/Packed.Win32.Krap.ao-2ca74ef6fa2bc04fa0fc0c978220c467e86a0a90 2013-04-18 23:06:36 ....A 558144 Virusshare.00056/Packed.Win32.Krap.ao-30369f9b56cc0021a7836fc7c5e39b7d06d8d416 2013-04-19 01:23:26 ....A 121856 Virusshare.00056/Packed.Win32.Krap.ao-31827147766a65b9415345c71303274e256a2272 2013-04-19 07:56:12 ....A 127488 Virusshare.00056/Packed.Win32.Krap.ao-32155c798d782144c3a8098302d4c22df9f20e7b 2013-04-19 08:04:12 ....A 218112 Virusshare.00056/Packed.Win32.Krap.ao-32ff71ca8d7db708fc29cb1b6d3f40ce398b4dac 2013-04-19 07:49:30 ....A 124416 Virusshare.00056/Packed.Win32.Krap.ao-33fec591964285047018f1ee797120184ce07f91 2013-04-19 07:19:26 ....A 57344 Virusshare.00056/Packed.Win32.Krap.ao-3516cc59a6e4b286a989f7617bbeb0a0f3cb672b 2013-04-19 07:11:44 ....A 20992 Virusshare.00056/Packed.Win32.Krap.ao-353a7a1cb1f26223cff8f9f6296aaac045fe5c0c 2013-04-19 05:28:08 ....A 40838 Virusshare.00056/Packed.Win32.Krap.ao-36760e6b86257e339e83e093852a4fdff3529d8d 2013-04-19 01:40:38 ....A 90624 Virusshare.00056/Packed.Win32.Krap.ao-37fc1b01c02ae66a711517fdf17435bc15be21fe 2013-04-19 02:25:52 ....A 31232 Virusshare.00056/Packed.Win32.Krap.ao-382c0ca330d301317c5149236e8f78c45843b9f5 2013-04-19 02:39:36 ....A 22016 Virusshare.00056/Packed.Win32.Krap.ao-3947be4d0308235100589478a2397566c70e7b09 2013-04-19 01:07:40 ....A 19968 Virusshare.00056/Packed.Win32.Krap.ao-398cfe6192d57657700a8d2a760054cfe05e2c89 2013-04-19 06:04:32 ....A 92672 Virusshare.00056/Packed.Win32.Krap.ao-39bc25e889e06bf4d6a7a30383a5febe806e04dd 2013-04-19 07:09:46 ....A 332800 Virusshare.00056/Packed.Win32.Krap.ao-3a85e0017e791142100a7a2993519270df610679 2013-04-19 08:08:46 ....A 342016 Virusshare.00056/Packed.Win32.Krap.ao-3d5a964a534bfe714476dfcd752adcc141fba960 2013-04-19 00:27:30 ....A 214016 Virusshare.00056/Packed.Win32.Krap.ao-3f9958aa937857885ab94b7f38cf40f18a42038e 2013-04-19 07:06:20 ....A 332288 Virusshare.00056/Packed.Win32.Krap.ao-40d2e2ecd859c6a2bb76edb13a3beb8fc489680a 2013-04-19 05:37:48 ....A 2378752 Virusshare.00056/Packed.Win32.Krap.ao-432c2ce5e576e4725e6e2a3b259426f7ab44a662 2013-04-19 05:11:20 ....A 789504 Virusshare.00056/Packed.Win32.Krap.ao-44470483744e2189202fa185ac6b270facf122db 2013-04-18 23:58:30 ....A 74240 Virusshare.00056/Packed.Win32.Krap.ao-44e9c09d6225c5116c18c1947796e659ccf40d3b 2013-04-19 08:21:12 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-44ee8f4d26c51cfc00466741120926408f929100 2013-04-19 00:02:30 ....A 353792 Virusshare.00056/Packed.Win32.Krap.ao-4504e7ebc9e75330426aee7c3a927d46d1e85d83 2013-04-19 07:25:18 ....A 211456 Virusshare.00056/Packed.Win32.Krap.ao-450764b27c5e3f28bf78b21f2f133b4ac27e3a91 2013-04-19 00:01:32 ....A 119808 Virusshare.00056/Packed.Win32.Krap.ao-452adda94f432cf1758ce400a3be571dce2f61e3 2013-04-19 07:32:20 ....A 52736 Virusshare.00056/Packed.Win32.Krap.ao-45bf3e00759627424aaba617c2d3ab1f7a038d85 2013-04-19 07:50:00 ....A 496640 Virusshare.00056/Packed.Win32.Krap.ao-46ba4345556fdc3f6c9c63abe62df2d72d4bb450 2013-04-19 07:51:16 ....A 332800 Virusshare.00056/Packed.Win32.Krap.ao-475e9f88f16c8f1723fdfd233bdb78c33a2d79c9 2013-04-19 00:54:12 ....A 332288 Virusshare.00056/Packed.Win32.Krap.ao-495f2f793466dd73df969511a2227e78d62f7f75 2013-04-19 04:50:26 ....A 66048 Virusshare.00056/Packed.Win32.Krap.ao-499c92755f21d9a2c2b24751cfedc91c17d5e52c 2013-04-19 01:59:56 ....A 467456 Virusshare.00056/Packed.Win32.Krap.ao-499cfd1da70ba12de3cd27450b11b5f17ec20cda 2013-04-18 23:47:10 ....A 13824 Virusshare.00056/Packed.Win32.Krap.ao-4c9e7c75af31c790393ee3568293de28cd3ee165 2013-04-19 07:17:06 ....A 24576 Virusshare.00056/Packed.Win32.Krap.ao-4e9fd921feba1daad9356fee70f738dd026f65e9 2013-04-19 06:14:42 ....A 114176 Virusshare.00056/Packed.Win32.Krap.ao-5059f412643b81828a8edf51a6291a83b816ce1e 2013-04-19 08:01:16 ....A 49152 Virusshare.00056/Packed.Win32.Krap.ao-507f5d90fbe6ef1a9e1b78746250aaf6d33ab7cc 2013-04-19 08:15:32 ....A 264960 Virusshare.00056/Packed.Win32.Krap.ao-52d91bf0bcb0a1678787614469c23e875368f410 2013-04-19 06:46:26 ....A 342016 Virusshare.00056/Packed.Win32.Krap.ao-53790a9ff61e17f57ba4d59750cae5450c58a365 2013-04-19 05:44:08 ....A 133377 Virusshare.00056/Packed.Win32.Krap.ao-54ae26efead978b1ecdcf22295e730641810178c 2013-04-19 06:30:32 ....A 23552 Virusshare.00056/Packed.Win32.Krap.ao-5545c088c0fd6413c62489a8bc35845868c0263c 2013-04-19 02:29:28 ....A 269312 Virusshare.00056/Packed.Win32.Krap.ao-558d70af4d50c55c9a7659952c318afc688304c3 2013-04-19 07:54:00 ....A 330240 Virusshare.00056/Packed.Win32.Krap.ao-563fef1995ee25413d7faccd85a35bc61c47a517 2013-04-19 08:15:10 ....A 27648 Virusshare.00056/Packed.Win32.Krap.ao-56b0d83260c2983ccb0d0a06ab9cc9e22c5e7879 2013-04-19 05:40:12 ....A 124416 Virusshare.00056/Packed.Win32.Krap.ao-56b7f8fffe894a8368bdf1610440a70e1fbcb0cb 2013-04-19 07:56:32 ....A 25600 Virusshare.00056/Packed.Win32.Krap.ao-56cbf3699a212979165a51c4022aa8a4fc993496 2013-04-18 22:52:56 ....A 465920 Virusshare.00056/Packed.Win32.Krap.ao-56d9aedf2f1422dbbe991d09f7e195b75ff9663a 2013-04-19 07:21:04 ....A 120328 Virusshare.00056/Packed.Win32.Krap.ao-56dbf726b37a4cfa90b31d3dda013af7439206a2 2013-04-18 23:30:14 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ao-5a5109cd8869038caf9e4976d2efeb42b4528bcc 2013-04-19 05:08:14 ....A 126688 Virusshare.00056/Packed.Win32.Krap.ao-5a6ad41c7bf7f02a664dc337e417b70bc52c2a5a 2013-04-18 23:11:48 ....A 72566 Virusshare.00056/Packed.Win32.Krap.ao-5be4285fc8ee367f90489c7a65d249b7f8b7cc49 2013-04-19 04:40:20 ....A 30208 Virusshare.00056/Packed.Win32.Krap.ao-5c473fce9449684c69169731f76fe3d9c248965a 2013-04-19 07:41:02 ....A 108544 Virusshare.00056/Packed.Win32.Krap.ao-5ee8fc6efcd501264b78e02d441ce09727b93803 2013-04-19 06:58:32 ....A 23040 Virusshare.00056/Packed.Win32.Krap.ao-5f77dcf6524f15264084228a82be482bbed9b88d 2013-04-19 06:15:22 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-5fa17f64595c5ea77b51c8560cea999fbf2ecbe0 2013-04-18 23:06:00 ....A 120328 Virusshare.00056/Packed.Win32.Krap.ao-5fc93a26f8a2c2a2f71eb43b86cc3c70402d23e1 2013-04-18 23:31:38 ....A 330752 Virusshare.00056/Packed.Win32.Krap.ao-60404950f239f6b5a171933ade75cc9381d74fee 2013-04-19 05:41:18 ....A 425472 Virusshare.00056/Packed.Win32.Krap.ao-607d17b07b41f20fae348cc3883388d58d82e1c3 2013-04-19 05:33:08 ....A 22528 Virusshare.00056/Packed.Win32.Krap.ao-6414303f931bf5d3a4067f22fd9455a94641fa65 2013-04-19 06:57:42 ....A 19456 Virusshare.00056/Packed.Win32.Krap.ao-65e9c866a9f057fd19e4e461bbe38467f02232d3 2013-04-19 08:19:40 ....A 96768 Virusshare.00056/Packed.Win32.Krap.ao-66f01c41bc072180b0ee2cb088a5ffb229714b68 2013-04-19 08:18:36 ....A 330240 Virusshare.00056/Packed.Win32.Krap.ao-6a5200cb0fdf6153c31990daf8472d1f90d91a4a 2013-04-19 07:08:08 ....A 114813 Virusshare.00056/Packed.Win32.Krap.ao-6abc8e292d42877a521c91a58f0827b7f7ee2936 2013-04-19 02:30:04 ....A 211456 Virusshare.00056/Packed.Win32.Krap.ao-6b4c3591692d3e22bfacd63ba607dcf9d0d1a31a 2013-04-18 23:41:24 ....A 26624 Virusshare.00056/Packed.Win32.Krap.ao-6bff927056e325bf1a77f3aa93e9626e460adbc2 2013-04-19 02:26:08 ....A 66560 Virusshare.00056/Packed.Win32.Krap.ao-6ef1f17ef89edec04dafecec919af5cb740b76bd 2013-04-19 04:12:30 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-76917cea79b22021d450542c59e5c28a0c1cbd4e 2013-04-19 08:09:18 ....A 17408 Virusshare.00056/Packed.Win32.Krap.ao-776a923803d6cdc2563723df1432a7613a59eb48 2013-04-19 06:31:00 ....A 420352 Virusshare.00056/Packed.Win32.Krap.ao-77a98b64df9ba79e2af2a6b1e2a36527f17d399e 2013-04-19 08:11:56 ....A 21504 Virusshare.00056/Packed.Win32.Krap.ao-77e72a4b5965e6887a87465b65e66f9e0e0d4cf2 2013-04-19 06:41:32 ....A 20992 Virusshare.00056/Packed.Win32.Krap.ao-7800f081c9c5cfa282d6af42b28c76ee336085b4 2013-04-18 22:59:46 ....A 15360 Virusshare.00056/Packed.Win32.Krap.ao-789a88294b6122560986aad20fa03178fb2987da 2013-04-19 02:15:20 ....A 22528 Virusshare.00056/Packed.Win32.Krap.ao-7ba545327eff5e952ff4bc836456995fa30b400e 2013-04-19 08:32:58 ....A 22016 Virusshare.00056/Packed.Win32.Krap.ao-7c015de7ad6262f29884c29096522504504a7e25 2013-04-19 01:28:22 ....A 558144 Virusshare.00056/Packed.Win32.Krap.ao-7e9df2ff4696cd568c3eb7215008da0b2fac5c5b 2013-04-19 01:25:20 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-7fb51d098e61d069744c7fe49f0455e515c8e135 2013-04-19 07:06:42 ....A 33280 Virusshare.00056/Packed.Win32.Krap.ao-802fc0cd2b0e4a206faf7c9fd8ccfd17a1ea33dc 2013-04-19 02:56:16 ....A 452608 Virusshare.00056/Packed.Win32.Krap.ao-803a4cc8d47c0b901f3f6ac6d8a9eff87126f3c4 2013-04-19 06:04:22 ....A 147456 Virusshare.00056/Packed.Win32.Krap.ao-8079dea9d8beab696658d52b49294e33f73625ed 2013-04-19 06:27:44 ....A 22528 Virusshare.00056/Packed.Win32.Krap.ao-80f851f831bbca6696275aa9f965ca9cbc2f6d42 2013-04-19 06:47:36 ....A 372755 Virusshare.00056/Packed.Win32.Krap.ao-825aa05e08959c7b5e73885c4c85098847a35f2d 2013-04-19 08:31:16 ....A 69632 Virusshare.00056/Packed.Win32.Krap.ao-8260fddd63ddf6781b4a158de69a1a2857890a1a 2013-04-19 07:47:22 ....A 87003 Virusshare.00056/Packed.Win32.Krap.ao-8331b40a0b7934b8aeca6a26baa2ee2a182aa171 2013-04-19 02:48:24 ....A 413294 Virusshare.00056/Packed.Win32.Krap.ao-87495c7c0615d026887565f2aae6d52b41a6a7e2 2013-04-19 07:36:20 ....A 443904 Virusshare.00056/Packed.Win32.Krap.ao-8a3c0fd53c202666911554197323b7f57514f8aa 2013-04-19 01:35:38 ....A 355901 Virusshare.00056/Packed.Win32.Krap.ao-8b5f262d31d0311e9077efe04fdc17fa4922da7b 2013-04-19 00:24:22 ....A 332800 Virusshare.00056/Packed.Win32.Krap.ao-8bef5f4900cf6e1c991fd906f114635b3cd3fc1f 2013-04-19 04:10:28 ....A 342016 Virusshare.00056/Packed.Win32.Krap.ao-8c25a4631fe4466dffbf636da1f9f88ce0517c54 2013-04-19 06:31:28 ....A 28160 Virusshare.00056/Packed.Win32.Krap.ao-8c28563dc18ed60c26db2af74ac418b4056efb32 2013-04-19 00:03:00 ....A 443904 Virusshare.00056/Packed.Win32.Krap.ao-8d5e608339f072128da78f99e154641b5bde9ad1 2013-04-19 08:18:06 ....A 26112 Virusshare.00056/Packed.Win32.Krap.ao-8e5b6fdd53f880e3f41f19d3c34b2c66187559a6 2013-04-18 23:30:20 ....A 332800 Virusshare.00056/Packed.Win32.Krap.ao-8e69663d81142fbb82538eaae3f3abc339e64d51 2013-04-19 08:23:52 ....A 341504 Virusshare.00056/Packed.Win32.Krap.ao-8f77f5def4703442013fe3e4349556600b4142bb 2013-04-18 23:20:42 ....A 108544 Virusshare.00056/Packed.Win32.Krap.ao-8f99239d98e07a6f6ff186d909abbd53b3ac8a59 2013-04-18 23:26:54 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-901f9ec3373b77971eb43026d951051b4075d956 2013-04-18 22:51:34 ....A 264960 Virusshare.00056/Packed.Win32.Krap.ao-904f29b45e48a83d4ef769c99b78a1d9ea2e051c 2013-04-19 06:16:42 ....A 16384 Virusshare.00056/Packed.Win32.Krap.ao-90726ff76c5d2ee4f75c5e60c6253a2dcb5308f2 2013-04-18 23:06:44 ....A 330240 Virusshare.00056/Packed.Win32.Krap.ao-90cbba7c1ad18a0533dcaed2de965acb2fe84a30 2013-04-19 06:18:36 ....A 38437 Virusshare.00056/Packed.Win32.Krap.ao-9103ad5cd3b9a76144653e1aabc87aa932eab8d8 2013-04-19 01:40:16 ....A 120840 Virusshare.00056/Packed.Win32.Krap.ao-9171d6378b7f77cbe09e39374630e38fef1ba0a0 2013-04-19 05:28:44 ....A 2388480 Virusshare.00056/Packed.Win32.Krap.ao-920475c54f9ee74d978ad0f20bd56c35573e2574 2013-04-19 07:53:48 ....A 40960 Virusshare.00056/Packed.Win32.Krap.ao-9355967dbd7be41533ff48255e657707b0799f5a 2013-04-19 06:31:34 ....A 43520 Virusshare.00056/Packed.Win32.Krap.ao-9454df52f14074d0dcc7d3025ec52beada59aff3 2013-04-19 08:20:46 ....A 537600 Virusshare.00056/Packed.Win32.Krap.ao-957a72932ac2938bf44d85c851ec1943ef48979b 2013-04-19 05:32:28 ....A 45568 Virusshare.00056/Packed.Win32.Krap.ao-983702ebdc89a61dd2bbe120c067080d0bff39a4 2013-04-19 07:03:20 ....A 39424 Virusshare.00056/Packed.Win32.Krap.ao-9c0ae959b166218f4fb24378a0275b842e6d14a3 2013-04-19 02:19:26 ....A 155144 Virusshare.00056/Packed.Win32.Krap.ao-9dbb23dc4b82fcd5d9578d5bb5df486a7d7fb170 2013-04-19 05:45:28 ....A 458752 Virusshare.00056/Packed.Win32.Krap.ao-9eec6abe69bc68d061873c45b52973d77ddbffa4 2013-04-19 02:45:14 ....A 368640 Virusshare.00056/Packed.Win32.Krap.ao-9eeef4b6d88f10268a8c1e4e6fac97f147cb9c40 2013-04-19 08:16:26 ....A 22528 Virusshare.00056/Packed.Win32.Krap.ao-a186b88d8594c6dd5e22b4d06ce61f51f1246020 2013-04-18 23:10:00 ....A 24576 Virusshare.00056/Packed.Win32.Krap.ao-a47390b04b720166d7ba6c7c3df41aa104b76af8 2013-04-19 05:43:34 ....A 54272 Virusshare.00056/Packed.Win32.Krap.ao-a4cdd106390700be939ff106c25764fcc0c795c3 2013-04-19 01:48:28 ....A 18944 Virusshare.00056/Packed.Win32.Krap.ao-a7e7a881a86f9f5615effe0ae25ad5578a8988ca 2013-04-18 22:59:46 ....A 19968 Virusshare.00056/Packed.Win32.Krap.ao-a8fd931388fff65eb919ee732ab6b8829fe52fe5 2013-04-19 07:51:10 ....A 22016 Virusshare.00056/Packed.Win32.Krap.ao-a97d2fd1abd889ccb9dbb181a351ed495fdb8f36 2013-04-19 00:20:20 ....A 29242 Virusshare.00056/Packed.Win32.Krap.ao-ad3a122dfa85fac663ee2ae145b654d29e714a73 2013-04-19 04:23:16 ....A 92672 Virusshare.00056/Packed.Win32.Krap.ao-b020942c923136d31e4227ed654e9817c3815234 2013-04-19 03:00:22 ....A 39424 Virusshare.00056/Packed.Win32.Krap.ao-b1698af8c972732b1ae10163605ca1650dbd5cff 2013-04-19 02:53:18 ....A 47660 Virusshare.00056/Packed.Win32.Krap.ao-b5ee8cec7cf7b7bfc95998a67b959c208b640e09 2013-04-19 05:07:48 ....A 48128 Virusshare.00056/Packed.Win32.Krap.ao-b70b6d10f0bead9f6d12b74d2814894c4ce03323 2013-04-19 07:25:50 ....A 27136 Virusshare.00056/Packed.Win32.Krap.ao-b8005cc670d356fc4cb3c081ba02d122a29013c9 2013-04-19 05:32:14 ....A 2046976 Virusshare.00056/Packed.Win32.Krap.ao-b9cb286bb0f015e67e91eb1ebf72fd07b9d308a1 2013-04-19 03:49:14 ....A 20480 Virusshare.00056/Packed.Win32.Krap.ao-baf5c6e8f52eb5a58f19864e17766831de8fd1ad 2013-04-19 08:28:18 ....A 382464 Virusshare.00056/Packed.Win32.Krap.ao-bbc23875114cc1b8d2f4914a5a0a8b76ad1ab8fb 2013-04-19 07:35:32 ....A 332800 Virusshare.00056/Packed.Win32.Krap.ao-bcec8fcff436581b80503af001e97780e1e4751f 2013-04-19 02:54:34 ....A 21504 Virusshare.00056/Packed.Win32.Krap.ao-bec35d6626abefce5845e98d3f4ab9876e00c485 2013-04-19 07:00:24 ....A 44032 Virusshare.00056/Packed.Win32.Krap.ao-c06ff1cd7fca7a167b1cabd19e7cbd07b016cec8 2013-04-19 07:44:14 ....A 2378752 Virusshare.00056/Packed.Win32.Krap.ao-c0ba779f587dc830e9bffc7aea9d21b743419d9a 2013-04-19 08:28:18 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-c203cc9ad2dbd1b279f8a6f3170ebb75b67eb98b 2013-04-19 07:56:26 ....A 189440 Virusshare.00056/Packed.Win32.Krap.ao-c223ed220c64a12d0c9ef8aed8cc4768bbe544e4 2013-04-19 02:54:56 ....A 54272 Virusshare.00056/Packed.Win32.Krap.ao-c278a1f75760ed9021cc419a7f37c7e22cd412c9 2013-04-19 02:51:00 ....A 461824 Virusshare.00056/Packed.Win32.Krap.ao-c39d7173d0dafa0a214b54993742ac7e925e8021 2013-04-19 06:53:50 ....A 23040 Virusshare.00056/Packed.Win32.Krap.ao-c4473597416e7ec9b4928ff24890d395cc4437fe 2013-04-19 07:10:14 ....A 332288 Virusshare.00056/Packed.Win32.Krap.ao-c4c298e4615329e6a2d6aaf759ba05bcbb72c25e 2013-04-19 07:43:08 ....A 119808 Virusshare.00056/Packed.Win32.Krap.ao-c4cace8e01d565d493c50a237f150fa09eb94739 2013-04-19 01:01:02 ....A 465920 Virusshare.00056/Packed.Win32.Krap.ao-c5245a0416ea06b83e32fd133614a8ebadb14d54 2013-04-19 02:23:06 ....A 25600 Virusshare.00056/Packed.Win32.Krap.ao-c5bca1dfcb49b7c16af0fc7477245b621c981324 2013-04-19 05:26:54 ....A 18944 Virusshare.00056/Packed.Win32.Krap.ao-c7d2d1b6143fc2c466c21129d0053c242f5f691a 2013-04-19 05:22:34 ....A 332288 Virusshare.00056/Packed.Win32.Krap.ao-cd0d49a9515933dafb8f035053ded4556856c14f 2013-04-19 04:00:42 ....A 118410 Virusshare.00056/Packed.Win32.Krap.ao-cd6df07e125a2bd965ba31ed458e070715ef712d 2013-04-19 02:00:22 ....A 337408 Virusshare.00056/Packed.Win32.Krap.ao-cdcbeb3c88af2e341af706953b6109d9886ba9ff 2013-04-18 23:52:00 ....A 65536 Virusshare.00056/Packed.Win32.Krap.ao-cef45118bc3584bc2903346c04bdc74f48e23e41 2013-04-19 05:45:54 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-d0af71c8f4bdfa524bda951d9083d48dda307559 2013-04-19 05:32:28 ....A 330752 Virusshare.00056/Packed.Win32.Krap.ao-d0d478fe9a122a9e29493f4766608af7fa076fdc 2013-04-19 05:43:54 ....A 50176 Virusshare.00056/Packed.Win32.Krap.ao-d3a205649cd059f53402acd7de7c3b0933225424 2013-04-18 23:05:46 ....A 17408 Virusshare.00056/Packed.Win32.Krap.ao-d4201960d10a568bd7291defbef469931b678421 2013-04-19 07:21:10 ....A 26112 Virusshare.00056/Packed.Win32.Krap.ao-d5175c68ed113b2da851e82d94736eb33255342a 2013-04-19 05:59:20 ....A 20480 Virusshare.00056/Packed.Win32.Krap.ao-d5429d2d1d05fd9ce080cebc8dde48a1ffe45a13 2013-04-19 07:12:32 ....A 18432 Virusshare.00056/Packed.Win32.Krap.ao-d6cafb477bda50c2c3254a0a46d776dfda1bc054 2013-04-19 07:42:02 ....A 203264 Virusshare.00056/Packed.Win32.Krap.ao-d7aab789d08834b19d57f6eb748f525ffa8c1130 2013-04-19 07:08:56 ....A 202752 Virusshare.00056/Packed.Win32.Krap.ao-d94562f1c0d789a35dcf07934aa7e7cab3d0e802 2013-04-19 08:25:22 ....A 25600 Virusshare.00056/Packed.Win32.Krap.ao-d97ebfeebe2d737454f0c9658605d52467c59fbf 2013-04-19 07:32:42 ....A 35840 Virusshare.00056/Packed.Win32.Krap.ao-da91f444aed69eedc9250845d35bfe043dbb23df 2013-04-18 23:17:52 ....A 468992 Virusshare.00056/Packed.Win32.Krap.ao-db0f7fc6133cd10db47c6d80adf9206004d90df8 2013-04-19 02:32:26 ....A 22016 Virusshare.00056/Packed.Win32.Krap.ao-dbcee0b3f1d94b2458955c337a01c6ba10689b06 2013-04-19 06:59:10 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-dc990efa92568e73296fefa22df6cda67c1bb9e2 2013-04-19 08:03:42 ....A 30720 Virusshare.00056/Packed.Win32.Krap.ao-de55231aa639370446ea26b3a0eefd90f6db6de6 2013-04-19 00:25:10 ....A 44544 Virusshare.00056/Packed.Win32.Krap.ao-deed79efa12901f77243206c9af6b9b75f90efe6 2013-04-19 08:29:58 ....A 119808 Virusshare.00056/Packed.Win32.Krap.ao-df480fec4094076a71585a570304df11ebf2f4a0 2013-04-19 06:10:30 ....A 441344 Virusshare.00056/Packed.Win32.Krap.ao-df5877a94e02e9f11a3994efd8bdf1b9c90ccb48 2013-04-18 23:27:34 ....A 111104 Virusshare.00056/Packed.Win32.Krap.ao-df742fc7750c0095c8a94b43f59cd5ea68978468 2013-04-19 07:27:06 ....A 175382 Virusshare.00056/Packed.Win32.Krap.ao-dfeb03c034b151fb25c85f94272c7f28e54cb80c 2013-04-19 07:06:26 ....A 26624 Virusshare.00056/Packed.Win32.Krap.ao-e07de8052f69ecbdd978c8585f5906ee98665947 2013-04-19 00:11:22 ....A 331776 Virusshare.00056/Packed.Win32.Krap.ao-e36a485c1d620528b4b25365a8736c5a3a4d9567 2013-04-19 08:00:46 ....A 14848 Virusshare.00056/Packed.Win32.Krap.ao-e43a93fd58a03dcf4986281da80985e7636274fe 2013-04-19 05:29:42 ....A 421888 Virusshare.00056/Packed.Win32.Krap.ao-e449bedb231a579135e5c69f7760128cdbea54cc 2013-04-19 01:23:36 ....A 16384 Virusshare.00056/Packed.Win32.Krap.ao-e47d055e76bde12f45e590e997f1be380a9005cd 2013-04-19 00:25:26 ....A 133632 Virusshare.00056/Packed.Win32.Krap.ao-e638499e91e4f16dd4de440620f81fc44747a8f2 2013-04-19 08:31:08 ....A 18944 Virusshare.00056/Packed.Win32.Krap.ao-e65b002c277c8a748ad8ca7dbae669d04b9a6361 2013-04-19 00:36:58 ....A 358400 Virusshare.00056/Packed.Win32.Krap.ao-e8ea8fad7ec81cf4837598d0136af6dc9c9c4b6c 2013-04-18 23:19:12 ....A 128512 Virusshare.00056/Packed.Win32.Krap.ao-e9ac50d4ce5bfc704cf22d003ab1d4b6d9435e95 2013-04-19 07:04:14 ....A 124416 Virusshare.00056/Packed.Win32.Krap.ao-eb9cea90d10ef95c481f663e87981bbcc092eeed 2013-04-19 08:34:06 ....A 111616 Virusshare.00056/Packed.Win32.Krap.ao-ec3e07eb5cba33a9028f6f24ab10872c555ee9c0 2013-04-18 23:27:04 ....A 27648 Virusshare.00056/Packed.Win32.Krap.ao-ec581ad8b1ebc0509acf5f68ccfb87d23c01d45a 2013-04-19 01:51:48 ....A 154632 Virusshare.00056/Packed.Win32.Krap.ao-ed30cbd5083063cd95f2f841d30ea84e4826d806 2013-04-19 07:17:06 ....A 330752 Virusshare.00056/Packed.Win32.Krap.ao-ee3bdacec1afbc902696fad11fa83129f98d091a 2013-04-19 07:55:02 ....A 268032 Virusshare.00056/Packed.Win32.Krap.ao-ef20a7ee97dbd8354e35c6bb19ef8fbc6186b28b 2013-04-19 02:12:28 ....A 781376 Virusshare.00056/Packed.Win32.Krap.ao-eff935ecdc2792b60f4ee747730965dffed04d42 2013-04-19 02:12:10 ....A 334336 Virusshare.00056/Packed.Win32.Krap.ao-f01daf724f5409e7ebabd842e64e1d85692471ed 2013-04-19 05:52:18 ....A 26624 Virusshare.00056/Packed.Win32.Krap.ao-f0e0217c893d79e960db57e2769c47c3dc6e3b2a 2013-04-19 06:59:02 ....A 103936 Virusshare.00056/Packed.Win32.Krap.ao-f13d744e84065c3b9b47cdee0c8322b518d09791 2013-04-19 06:33:56 ....A 462848 Virusshare.00056/Packed.Win32.Krap.ao-f4b92ba08855a43be03ac2e269b7a26af48e9fac 2013-04-19 01:00:18 ....A 356433 Virusshare.00056/Packed.Win32.Krap.ao-f534d0925b26b2db7c7558e115052672e3f66fa9 2013-04-18 23:13:28 ....A 19968 Virusshare.00056/Packed.Win32.Krap.ao-f636a1cfefe06426e2129f0a47250fafcc465d62 2013-04-19 02:30:40 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ao-fa98faaf4f1d2dbbaef108cb858f9e5de0472d2a 2013-04-19 08:28:08 ....A 17408 Virusshare.00056/Packed.Win32.Krap.ao-fbb0e2b44e510fc74823bf88ef313487bcf77198 2013-04-19 08:30:24 ....A 26624 Virusshare.00056/Packed.Win32.Krap.ao-fc4d4a377d2b63529e192807a2fe332d78cb9c3f 2013-04-19 08:32:30 ....A 359936 Virusshare.00056/Packed.Win32.Krap.ap-0d5d5459c511f688a28fd563876b512a477cdb82 2013-04-19 00:36:26 ....A 275456 Virusshare.00056/Packed.Win32.Krap.ap-0ffde5ac5d2172058dd16df75c3dd4ae047ed8e7 2013-04-19 07:50:10 ....A 274944 Virusshare.00056/Packed.Win32.Krap.ap-19f112ec8c138824044bcedd82ab5a7773c30b08 2013-04-19 01:09:04 ....A 275968 Virusshare.00056/Packed.Win32.Krap.ap-30e94d5509ec200e4161e7ea9d5c0a0155b9a26e 2013-04-19 04:53:32 ....A 275456 Virusshare.00056/Packed.Win32.Krap.ap-40888ee0ac93120c4a34b9b9be3e86340823f1fd 2013-04-18 23:47:50 ....A 272896 Virusshare.00056/Packed.Win32.Krap.ap-4378b0a822d629ce80fabbda255ced6d60e04405 2013-04-19 05:29:48 ....A 275968 Virusshare.00056/Packed.Win32.Krap.ap-43fb5ec5381f6021ba67e3ae168db895bad04cd5 2013-04-19 01:32:02 ....A 277504 Virusshare.00056/Packed.Win32.Krap.ap-4c7ed2ad1ef90f8d90853342da9b452e41fadd3b 2013-04-19 06:00:12 ....A 210944 Virusshare.00056/Packed.Win32.Krap.ap-4e94fbc8b6a7fcb882d897843bae0055a12060c9 2013-04-19 08:18:20 ....A 275456 Virusshare.00056/Packed.Win32.Krap.ap-514c78fe3094db805ed62369e8f8b0edf4f3bc15 2013-04-19 08:11:00 ....A 389120 Virusshare.00056/Packed.Win32.Krap.ap-5295f7e2b9081bdcb03b734469f05f8352606080 2013-04-19 01:47:40 ....A 328704 Virusshare.00056/Packed.Win32.Krap.ap-5b20f13860edc42d792da8bd121617ddd255e10b 2013-04-19 00:42:26 ....A 272896 Virusshare.00056/Packed.Win32.Krap.ap-69ed5458571688d09b81025fc64c8f78c6cefe39 2013-04-18 23:13:28 ....A 275968 Virusshare.00056/Packed.Win32.Krap.ap-6df5a966674b8c2f1321b077fda52abed3b4be15 2013-04-19 07:06:56 ....A 274944 Virusshare.00056/Packed.Win32.Krap.ap-7b5cbb551d8da41a6ea7b64f3b71fda327c1e24d 2013-04-19 00:32:08 ....A 366592 Virusshare.00056/Packed.Win32.Krap.ap-a9469a0810cc1497938f44be4b2014f584526675 2013-04-19 00:44:18 ....A 210944 Virusshare.00056/Packed.Win32.Krap.ap-b29e90c7525647223473346694012c3afc850d35 2013-04-19 08:33:58 ....A 331264 Virusshare.00056/Packed.Win32.Krap.ap-b2bfd6fa7143720f204591818a488f4f83436318 2013-04-19 06:28:08 ....A 331264 Virusshare.00056/Packed.Win32.Krap.ap-b38e3deda05456417defa5ee11ba91a1010d884f 2013-04-19 08:25:18 ....A 272896 Virusshare.00056/Packed.Win32.Krap.ap-ccfb09b2ee66127e6e8dcbf37e39473f7889bebc 2013-04-19 07:21:32 ....A 221184 Virusshare.00056/Packed.Win32.Krap.ap-e44fe7d3a78431ef55149e1133c4666d1327f1dd 2013-04-19 01:09:02 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ap-e9eeb782adb821b68024b88ac193040370f13339 2013-04-19 00:30:46 ....A 275456 Virusshare.00056/Packed.Win32.Krap.ap-f68088f20eede2cdae3b6ca2c02c3c6cd995daca 2013-04-19 02:32:56 ....A 1732635 Virusshare.00056/Packed.Win32.Krap.aq-0bab018f8af4ccaacb5994ff55d6922dabb9c8dd 2013-04-19 06:54:26 ....A 34435 Virusshare.00056/Packed.Win32.Krap.aq-0eb10a265b8e15e00640627da27362687baabc0a 2013-04-19 08:33:24 ....A 102400 Virusshare.00056/Packed.Win32.Krap.aq-23e11ab12607bb34da03d6ca5784bb735f8d54cc 2013-04-19 08:30:54 ....A 1733886 Virusshare.00056/Packed.Win32.Krap.aq-24d723d0e324671801b9b57a95a4b03d307f44cf 2013-04-19 02:02:54 ....A 370305 Virusshare.00056/Packed.Win32.Krap.aq-2bd9a683b485bb5351ef9017501e7b7bf479ed03 2013-04-19 06:07:02 ....A 104960 Virusshare.00056/Packed.Win32.Krap.aq-3a6654be1e13139ad88988d907a69ee130830387 2013-04-19 06:29:26 ....A 1635328 Virusshare.00056/Packed.Win32.Krap.aq-45acb5d5dd3772c2b0908c2f5b99105870dae74d 2013-04-19 08:27:38 ....A 102400 Virusshare.00056/Packed.Win32.Krap.aq-79f5b668eefcd944c27c452c9beca5a449ec16ca 2013-04-19 05:50:50 ....A 102400 Virusshare.00056/Packed.Win32.Krap.aq-8a886f8b0050a8f5f27145b39de1e35c0313d1c4 2013-04-19 08:32:10 ....A 102400 Virusshare.00056/Packed.Win32.Krap.aq-8b517d1db0735f2e5f47051fd61d7ee8e7079180 2013-04-19 06:54:42 ....A 102400 Virusshare.00056/Packed.Win32.Krap.aq-a18c6da9d8b281f0bfa4c324aa3f7a7304a670d1 2013-04-18 23:11:32 ....A 102400 Virusshare.00056/Packed.Win32.Krap.aq-a96c6937c26be958e4f6269ad16867549e3bd27d 2013-04-19 06:45:20 ....A 1679360 Virusshare.00056/Packed.Win32.Krap.aq-a9764300a948703b5a9616d027a6b93010e99d58 2013-04-19 08:20:14 ....A 41377 Virusshare.00056/Packed.Win32.Krap.aq-bf14b33ab44001cf19eb9a2b67d5cf9fb5c7e8a5 2013-04-19 01:40:00 ....A 360960 Virusshare.00056/Packed.Win32.Krap.aq-d8e39e37251fa595805d01e2f76ffbf87fde5395 2013-04-19 07:16:26 ....A 104960 Virusshare.00056/Packed.Win32.Krap.aq-dc5b7a4cc130ad9ef383e1e2ab4a9e8700b819f5 2013-04-19 01:15:12 ....A 102400 Virusshare.00056/Packed.Win32.Krap.aq-e89c03dea8000d16ebcfc0af353d48fa121ee0de 2013-04-19 02:00:46 ....A 166912 Virusshare.00056/Packed.Win32.Krap.ar-07cb2bf670d5cfaa737d11e3ab0a2fd59e0b0857 2013-04-19 02:04:04 ....A 158720 Virusshare.00056/Packed.Win32.Krap.ar-1bddf6449277d84dc0af33071061696d8fd4a657 2013-04-18 22:58:32 ....A 169569 Virusshare.00056/Packed.Win32.Krap.ar-1cbc6040a3b9d73fe09dfd8a0ac4382ee84d80fa 2013-04-19 00:24:04 ....A 120320 Virusshare.00056/Packed.Win32.Krap.ar-238ea75213ee052a0750e43a8bb4ec519a84b652 2013-04-19 08:00:36 ....A 21596 Virusshare.00056/Packed.Win32.Krap.ar-2d41a88607d6a334878ff35a99ae39dec1b3c261 2013-04-19 07:17:44 ....A 151040 Virusshare.00056/Packed.Win32.Krap.ar-2ddf643669144ac252cd913fb338289a117627d3 2013-04-19 08:27:08 ....A 79360 Virusshare.00056/Packed.Win32.Krap.ar-32d7c6c1efb79a12bc4740e02bf28febc9ae8ac9 2013-04-18 23:23:14 ....A 104448 Virusshare.00056/Packed.Win32.Krap.ar-3e7150f282940146e9ab3e635c9b92366917011e 2013-04-19 05:52:34 ....A 74326 Virusshare.00056/Packed.Win32.Krap.ar-46685677c191d25988fd79f8cc28ddc70854c50f 2013-04-19 08:30:40 ....A 208896 Virusshare.00056/Packed.Win32.Krap.ar-4a1f2eb91f72330b01c6c85e848f30410fcd0b60 2013-04-19 02:30:06 ....A 33280 Virusshare.00056/Packed.Win32.Krap.ar-63c768816b9149bce355b6dfc6f74780430c8a23 2013-04-19 08:16:56 ....A 30720 Virusshare.00056/Packed.Win32.Krap.ar-665f3e0fe265855543967b7e5408d6c95962e94d 2013-04-19 02:26:12 ....A 114176 Virusshare.00056/Packed.Win32.Krap.ar-6d36930e08386385e5fce3d0ba2be09225e99c9d 2013-04-19 05:30:08 ....A 107022 Virusshare.00056/Packed.Win32.Krap.ar-79b6172a0d897dc4d7a7ebb88f1fb4ac70e97356 2013-04-19 01:55:58 ....A 122880 Virusshare.00056/Packed.Win32.Krap.ar-7e4794dddd1ad2fbd24ca369ef20d82959ec4118 2013-04-19 08:24:54 ....A 62976 Virusshare.00056/Packed.Win32.Krap.ar-81c13b80757fc2fbc920db037a5404b81b206aa7 2013-04-19 07:24:50 ....A 121913 Virusshare.00056/Packed.Win32.Krap.ar-85554c3f849442ea66faadb83ccfdc431b9e9a9b 2013-04-19 01:03:26 ....A 118272 Virusshare.00056/Packed.Win32.Krap.ar-8a80d43b3aaa0ded679a8c8f92afda56d6284761 2013-04-19 02:05:22 ....A 125455 Virusshare.00056/Packed.Win32.Krap.ar-8b7ef446299c6db5311fbe7b46212b9f9d1d394f 2013-04-18 23:26:00 ....A 128512 Virusshare.00056/Packed.Win32.Krap.ar-928b57348dcb7214d62b08cb162a42121e0486c6 2013-04-19 04:08:46 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ar-93895bd1996ce57afb9adb822cba0bf1d4f65e01 2013-04-19 08:24:54 ....A 184891 Virusshare.00056/Packed.Win32.Krap.ar-97055ea4dce2ff32e9d60f201b4a7f33b63e2c03 2013-04-19 02:30:32 ....A 42496 Virusshare.00056/Packed.Win32.Krap.ar-99808b857de7f89a77a5a81c9edabb2629299340 2013-04-18 23:53:54 ....A 159232 Virusshare.00056/Packed.Win32.Krap.ar-9c1425ce52636aaf7ed020c6855c281ca8d540d6 2013-04-19 00:47:34 ....A 30720 Virusshare.00056/Packed.Win32.Krap.ar-9d9f89fd42a79ffa47952cb9b54fac1ede9097f5 2013-04-18 23:47:56 ....A 157696 Virusshare.00056/Packed.Win32.Krap.ar-9f98b6b1cd88de6fed5129a235471379b40a29f1 2013-04-18 23:13:48 ....A 111616 Virusshare.00056/Packed.Win32.Krap.ar-b903320d0d6dcbe67f3592e0320b9c5aeeef3c54 2013-04-19 06:53:48 ....A 270692 Virusshare.00056/Packed.Win32.Krap.ar-bf9d1c113560c0a06ce8703a6675f26ba7bb399a 2013-04-19 02:22:50 ....A 73216 Virusshare.00056/Packed.Win32.Krap.ar-ca450ef8fa2162db7e48458ed30dc0ce4f530717 2013-04-19 05:05:00 ....A 270080 Virusshare.00056/Packed.Win32.Krap.ar-d11d0da3dda47ebee971fd7037c6ad9727461c06 2013-04-19 04:03:12 ....A 116736 Virusshare.00056/Packed.Win32.Krap.ar-d9c6afc7074ee995566bcd4a33cfde3e0eda8b73 2013-04-18 23:32:32 ....A 107022 Virusshare.00056/Packed.Win32.Krap.ar-e7e6867e05e9d7f51f3a6170965a1b55b3543005 2013-04-19 06:31:28 ....A 113664 Virusshare.00056/Packed.Win32.Krap.ar-ecc52f7de40e2f33d64486b46fe78bbd8e0b9d7d 2013-04-19 08:20:36 ....A 92160 Virusshare.00056/Packed.Win32.Krap.ar-ff92c9a66ff9ccebd6cd700547a755ee83f83c69 2013-04-19 01:36:08 ....A 159232 Virusshare.00056/Packed.Win32.Krap.as-031dfc228e7a6a1984be1e9965afb605fecb0780 2013-04-19 07:52:06 ....A 192000 Virusshare.00056/Packed.Win32.Krap.as-04c030d6c90fd69e983a9c6d5d0f1f5496875380 2013-04-19 00:11:14 ....A 156672 Virusshare.00056/Packed.Win32.Krap.as-04cbfe74bbf9cef42126c53600134254874363fc 2013-04-19 01:08:10 ....A 86016 Virusshare.00056/Packed.Win32.Krap.as-07d7488ff3c2d67b1a0937c3f748c8fb38ebc23d 2013-04-19 08:26:08 ....A 147968 Virusshare.00056/Packed.Win32.Krap.as-08e799eb1a2d5d87bade675f59b0a2ecec4e8aca 2013-04-19 00:21:10 ....A 162304 Virusshare.00056/Packed.Win32.Krap.as-0acd689758045be92a5d7d5c5fc3c0586e6e4d10 2013-04-19 05:29:22 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-1453ca63b760316d6c047394d98b28021267649f 2013-04-19 04:03:52 ....A 157184 Virusshare.00056/Packed.Win32.Krap.as-18bdf623e2dac8ab6387d848e669baf64450e00a 2013-04-19 06:06:58 ....A 162304 Virusshare.00056/Packed.Win32.Krap.as-1bbd7e768350a75e8c0df688e70388c41e8185d1 2013-04-19 05:27:38 ....A 227840 Virusshare.00056/Packed.Win32.Krap.as-1d46052352d41ddc4ea3f93200b28a7655dcdb0b 2013-04-18 22:54:22 ....A 148992 Virusshare.00056/Packed.Win32.Krap.as-2242d6548dac2f73a452f0d823926234dd29f227 2013-04-19 07:50:16 ....A 97280 Virusshare.00056/Packed.Win32.Krap.as-2730b08a5446161326368623ab19b40c8a20d789 2013-04-19 08:28:58 ....A 228352 Virusshare.00056/Packed.Win32.Krap.as-2762ad67f4d2f25a9e68f275122bf92f3c5ce753 2013-04-18 23:54:08 ....A 156672 Virusshare.00056/Packed.Win32.Krap.as-2ab2615bc3f0f5858956fd6bb0c01b1dae20bc03 2013-04-19 06:58:58 ....A 166912 Virusshare.00056/Packed.Win32.Krap.as-2ece9c76dc2c2868f56971877e55d78c0f090a6f 2013-04-19 07:10:14 ....A 233984 Virusshare.00056/Packed.Win32.Krap.as-3c6e3bc13edec7dec0bbaa4e1ba5e78e11da0897 2013-04-18 23:41:04 ....A 370688 Virusshare.00056/Packed.Win32.Krap.as-41f373105597443d19271bac8ee9e1e6002867b0 2013-04-19 05:54:28 ....A 156672 Virusshare.00056/Packed.Win32.Krap.as-44963d0fcb78cb6c456e66469ce158b4dafa8f54 2013-04-19 07:28:28 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-4b5c99f30ab72face9a5d2245dd0fcbb2f7da4f6 2013-04-18 22:50:20 ....A 154624 Virusshare.00056/Packed.Win32.Krap.as-50c2eb97f907bd2bb0840f754954fafb374a2e15 2013-04-19 05:47:36 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-56f2c6d47c0dba17f262b487339d00f119f16e8f 2013-04-19 04:32:00 ....A 98304 Virusshare.00056/Packed.Win32.Krap.as-619e067b333f3811ec4e9a74885ee3a8c4088516 2013-04-19 02:26:10 ....A 240640 Virusshare.00056/Packed.Win32.Krap.as-62d3303522f5073c2a84088cc77a4de1930069e3 2013-04-19 02:55:10 ....A 159232 Virusshare.00056/Packed.Win32.Krap.as-67b11458dd80d6d528a48c5c030f0ca94014903d 2013-04-18 23:30:18 ....A 94720 Virusshare.00056/Packed.Win32.Krap.as-6a7bfe8ec08793b14c870e7890a9899f9210d875 2013-04-19 06:25:54 ....A 94720 Virusshare.00056/Packed.Win32.Krap.as-6a98a53baad08076f43776cf4e5b60ea51ba4808 2013-04-19 07:38:52 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-728e00126736d63ed8259756e408ace32bcf307a 2013-04-18 23:26:34 ....A 251392 Virusshare.00056/Packed.Win32.Krap.as-785f0743facf2ce035bd540c08fbac7178ec7b13 2013-04-19 08:33:52 ....A 159232 Virusshare.00056/Packed.Win32.Krap.as-7e064d36ef6fab7c77cb306ee0ecbf3e95ec094b 2013-04-18 23:25:18 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-818be66baddbfb425fd465fd7768fd683489df0b 2013-04-18 23:34:12 ....A 75264 Virusshare.00056/Packed.Win32.Krap.as-83affc38e7bd2be85e0614d850078dbd835660f5 2013-04-18 23:31:00 ....A 147968 Virusshare.00056/Packed.Win32.Krap.as-8963fe5b7374ef61220ab38e37adc9b13731358e 2013-04-19 01:28:16 ....A 86016 Virusshare.00056/Packed.Win32.Krap.as-8e33c8d837951701f9de0b6a13cdd5e9a30412a7 2013-04-18 23:50:24 ....A 154624 Virusshare.00056/Packed.Win32.Krap.as-910ba234fe4bbae71ab1486174040d463b9b8b42 2013-04-18 23:09:16 ....A 159232 Virusshare.00056/Packed.Win32.Krap.as-97f558b46b51e64802b9e5b97f59852390576583 2013-04-19 05:24:58 ....A 152576 Virusshare.00056/Packed.Win32.Krap.as-9804de36d871a62e294a5a8b2ccf3f3126778a8c 2013-04-19 07:02:38 ....A 154112 Virusshare.00056/Packed.Win32.Krap.as-9dbaf1a17929711b7baf750179399ebda0a467cd 2013-04-19 07:45:24 ....A 91648 Virusshare.00056/Packed.Win32.Krap.as-9eb470be4549196afbff0243423f09ed6cbe31f5 2013-04-19 00:27:08 ....A 82944 Virusshare.00056/Packed.Win32.Krap.as-a1b03f8b1ab666fb845ba5f53635282d8a4a6574 2013-04-19 07:49:14 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-a53ebc80fe95f26da3ac3f1f01c1ac59c083ad29 2013-04-18 23:10:58 ....A 89088 Virusshare.00056/Packed.Win32.Krap.as-a60e60034c992485d672cfe24135b1e72348ca91 2013-04-19 07:36:22 ....A 155648 Virusshare.00056/Packed.Win32.Krap.as-ae9fcd4ba80d0176f22c771c5adc4c64c32d27ae 2013-04-18 23:40:20 ....A 97280 Virusshare.00056/Packed.Win32.Krap.as-b1a1c141f6971b2af357499a45471e7cf3a2ec90 2013-04-19 07:59:30 ....A 158720 Virusshare.00056/Packed.Win32.Krap.as-b262a9b58a7b465edf298af9d39a93993a07b04b 2013-04-19 07:36:46 ....A 157184 Virusshare.00056/Packed.Win32.Krap.as-b3d4fa452f5ab758c2c388844850144d0afdd230 2013-04-19 05:08:20 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-b5f92d73f905738ab372031b78d81b1d7fe25e44 2013-04-18 23:28:44 ....A 120320 Virusshare.00056/Packed.Win32.Krap.as-b62ff665763df160c4a2173f28f4e1640a81e8b4 2013-04-18 23:51:28 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-b78d7f41bf4713f6f67cb6cf7951306003b2c603 2013-04-19 08:06:10 ....A 86016 Virusshare.00056/Packed.Win32.Krap.as-b8dc36749c64b646ef729720146cb1d3743e0d63 2013-04-19 02:30:08 ....A 159232 Virusshare.00056/Packed.Win32.Krap.as-c223e7f4433844172f5a9329421eeacdcf350598 2013-04-19 06:18:58 ....A 159232 Virusshare.00056/Packed.Win32.Krap.as-c2f1f7adbe401af5ecb72eb9fc12cced9b46ef00 2013-04-19 07:58:52 ....A 172032 Virusshare.00056/Packed.Win32.Krap.as-c45527c76721295659e254364d5cd8db95942fe1 2013-04-19 01:23:48 ....A 97280 Virusshare.00056/Packed.Win32.Krap.as-cfa55dc54da1b9efa6ab228dd63964c9a87d314d 2013-04-19 05:28:50 ....A 191488 Virusshare.00056/Packed.Win32.Krap.as-d6602c8774adac2df3bc44262967a1649b3e0586 2013-04-19 01:55:00 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-d955a1b0d8df27fd1a8e9732f2a92dcd9a8abe52 2013-04-19 00:50:40 ....A 92160 Virusshare.00056/Packed.Win32.Krap.as-ddbe05fe63a087fb1cb6826039e8111709e92be8 2013-04-19 02:29:14 ....A 154624 Virusshare.00056/Packed.Win32.Krap.as-e21c513c1fc837e3627795a0aa65ce6633c4fb27 2013-04-19 01:42:30 ....A 243712 Virusshare.00056/Packed.Win32.Krap.as-e90a473fa25a27561d5ae9e42e2d701d7459dd75 2013-04-19 08:02:12 ....A 168448 Virusshare.00056/Packed.Win32.Krap.as-ea58deb98e043b2a6108973c9e35c2e872263796 2013-04-18 23:31:00 ....A 168448 Virusshare.00056/Packed.Win32.Krap.as-eec04f658ac394e30e995c032b32d8537795fab6 2013-04-18 23:06:06 ....A 89600 Virusshare.00056/Packed.Win32.Krap.as-f310406685efe7a7674088ef7e8a16069cca4cee 2013-04-19 00:27:24 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-f5436e9101d32dbb2ddc883efec2ea219b6bdb1e 2013-04-19 07:21:52 ....A 93184 Virusshare.00056/Packed.Win32.Krap.as-f5d2e03ba78c6c1b14fabe1c6ac286c47518f39c 2013-04-19 05:55:44 ....A 86528 Virusshare.00056/Packed.Win32.Krap.as-f6fd133476ed0cf23ee6a9534134ca7b56ba663b 2013-04-19 02:25:54 ....A 91648 Virusshare.00056/Packed.Win32.Krap.as-f919bc3d0b20fa2708752535c8e655f81d991429 2013-04-19 06:26:58 ....A 219648 Virusshare.00056/Packed.Win32.Krap.as-f9810bfb265b1dca513b2d93509219d047f08972 2013-04-19 05:03:46 ....A 228352 Virusshare.00056/Packed.Win32.Krap.as-fc93c2351b936a830b741bdf27c840314d17fa29 2013-04-19 06:08:08 ....A 95232 Virusshare.00056/Packed.Win32.Krap.as-ff2383c4501b0e7841dd0d7cd61949ed3d221591 2013-04-19 02:10:58 ....A 73728 Virusshare.00056/Packed.Win32.Krap.at-00c9769adc35b667337771f8dd1689fa41f9fc1b 2013-04-19 07:48:30 ....A 28672 Virusshare.00056/Packed.Win32.Krap.at-0bb4e8f5010ef5b111c2dcabb6b7ad0705878fb7 2013-04-19 05:24:42 ....A 132809 Virusshare.00056/Packed.Win32.Krap.at-768eef05153c366e3038618e8769ade16f330c46 2013-04-19 06:33:44 ....A 115628 Virusshare.00056/Packed.Win32.Krap.au-246b793255297d9492a7ddab440e188ee97043ec 2013-04-19 06:31:50 ....A 115628 Virusshare.00056/Packed.Win32.Krap.au-36f1d608f683ee498cabd4e265424f39b3c75ebd 2013-04-19 00:02:48 ....A 115628 Virusshare.00056/Packed.Win32.Krap.au-40738919fa1956bc79bb2c799f23e052599f6340 2013-04-19 07:28:02 ....A 115628 Virusshare.00056/Packed.Win32.Krap.au-5c270b067cc09d144b2c5b6f8ca5fb5c336eebd7 2013-04-19 08:10:10 ....A 94748 Virusshare.00056/Packed.Win32.Krap.au-77c27d4abe9978b897b38b3b366fee0c718602da 2013-04-19 00:45:54 ....A 157755 Virusshare.00056/Packed.Win32.Krap.au-86e304d0bc6a87e640b1ed1d0f736e9411631ef5 2013-04-19 07:10:36 ....A 115756 Virusshare.00056/Packed.Win32.Krap.au-955e87ffb93928a501bada0dccfa0d9d403d4cf9 2013-04-18 23:58:58 ....A 94336 Virusshare.00056/Packed.Win32.Krap.au-ac0b1dd95c00fedb2097bad260b6618eff564806 2013-04-19 00:20:54 ....A 115628 Virusshare.00056/Packed.Win32.Krap.au-de3250d3bc0b35230149fc8d34fc8e6afb735eef 2013-04-18 23:36:04 ....A 115756 Virusshare.00056/Packed.Win32.Krap.au-e14169981420392e639b8d6095530e11015ca707 2013-04-19 02:07:18 ....A 117151 Virusshare.00056/Packed.Win32.Krap.au-f770cf86d79af801f937d980e61cbeb578035cdf 2013-04-19 01:38:40 ....A 75776 Virusshare.00056/Packed.Win32.Krap.av-2fec6c25f42ac7b96f497c435cc71c29402230a4 2013-04-19 06:55:52 ....A 107520 Virusshare.00056/Packed.Win32.Krap.av-85a938ae535c9196c5ddd434c408016f462ced70 2013-04-19 01:48:54 ....A 98304 Virusshare.00056/Packed.Win32.Krap.av-bb19b56a7cedd9f8f1f74c1b7eea42b2f9b6c56e 2013-04-19 01:17:04 ....A 75776 Virusshare.00056/Packed.Win32.Krap.av-f978592dd60e31eec2c0426d976f6a7ab375c170 2013-04-19 02:11:48 ....A 121320 Virusshare.00056/Packed.Win32.Krap.b-019a2f751be276586848f04a1bd665e6a43bace6 2013-04-19 01:47:50 ....A 117290 Virusshare.00056/Packed.Win32.Krap.b-096f8b25b8c61c6d87bce0968e855f75aa526d35 2013-04-19 01:01:38 ....A 103150 Virusshare.00056/Packed.Win32.Krap.b-09c2326a0d8a8902deb2bd0d90005ac665034e21 2013-04-19 06:20:10 ....A 168960 Virusshare.00056/Packed.Win32.Krap.b-0e33d701cc8426d7e18701a6069d655e6c1f4e24 2013-04-19 04:48:00 ....A 172032 Virusshare.00056/Packed.Win32.Krap.b-11594afa135bb677485693b9e89ad310ace5f653 2013-04-18 23:27:10 ....A 172958 Virusshare.00056/Packed.Win32.Krap.b-12467abe844dd0d67947705b8f26a590786ddd6a 2013-04-19 01:31:58 ....A 108544 Virusshare.00056/Packed.Win32.Krap.b-1b2061e53324724aa5e551f8e17ae26182e6637d 2013-04-19 03:34:48 ....A 117021 Virusshare.00056/Packed.Win32.Krap.b-216b93d067be47596df2696b2ca104bca2874fa5 2013-04-19 05:21:56 ....A 201415 Virusshare.00056/Packed.Win32.Krap.b-269453023304211cbed6ad649c38d95dd57e1348 2013-04-19 05:30:06 ....A 130834 Virusshare.00056/Packed.Win32.Krap.b-2a00767d74693c35ab2b44c187d75fd9d0736e98 2013-04-19 08:28:54 ....A 101803 Virusshare.00056/Packed.Win32.Krap.b-2cfa232e38d43f33d4a93131b5442840dadfe117 2013-04-19 02:24:22 ....A 114291 Virusshare.00056/Packed.Win32.Krap.b-30bbffd33d6f95a70034fbec9bb1d662122d18fc 2013-04-19 05:29:48 ....A 132096 Virusshare.00056/Packed.Win32.Krap.b-312ca5d335ecf67042a7c8db4515f816fc3d4a25 2013-04-19 08:04:32 ....A 199478 Virusshare.00056/Packed.Win32.Krap.b-31c3b3fade2503367fb3b739f2eeb2f5b1e7ab65 2013-04-18 23:42:58 ....A 8704 Virusshare.00056/Packed.Win32.Krap.b-3352476e5591d3d42912191a7b5abc974f4881c3 2013-04-18 23:56:44 ....A 212957 Virusshare.00056/Packed.Win32.Krap.b-3755aea42d634ef01673b2d3bb758bb297f7919b 2013-04-19 06:34:56 ....A 135168 Virusshare.00056/Packed.Win32.Krap.b-384138ab01b54ba4f22ec52e7355b2d1ee7283e9 2013-04-19 05:47:14 ....A 93236 Virusshare.00056/Packed.Win32.Krap.b-3a6d196890308fdfd9a09e634841051360963381 2013-04-19 01:58:20 ....A 104960 Virusshare.00056/Packed.Win32.Krap.b-3cf427e0b4ee3e40e1317cd4cc79b8a46989e3aa 2013-04-19 00:06:02 ....A 117901 Virusshare.00056/Packed.Win32.Krap.b-3d3d81f9e0d037108c56a1966162b123278cb735 2013-04-19 00:00:50 ....A 286920 Virusshare.00056/Packed.Win32.Krap.b-46f2383df2f85ee09dc7ebff434dba64753c4fb4 2013-04-19 08:01:26 ....A 104448 Virusshare.00056/Packed.Win32.Krap.b-4d1c181d56b630f4a1eac1481e7c2c41858d8e71 2013-04-19 07:57:46 ....A 126976 Virusshare.00056/Packed.Win32.Krap.b-4f28266646db1cccd154b7e599f631a7987ddc46 2013-04-19 07:18:56 ....A 95453 Virusshare.00056/Packed.Win32.Krap.b-4f2cbb9babcee72e6fc00469b68e9eee5f90b51d 2013-04-19 04:54:02 ....A 162304 Virusshare.00056/Packed.Win32.Krap.b-4f5aa21d24686d63d70d4d6218b702c0d6d79ac7 2013-04-19 06:11:20 ....A 102912 Virusshare.00056/Packed.Win32.Krap.b-51c185d1d6bf05d18b5f01d03bbdb4cf7d4c2158 2013-04-19 02:51:14 ....A 127548 Virusshare.00056/Packed.Win32.Krap.b-55a47fe561e28e9a7dc88301c529ea2310376c84 2013-04-19 07:26:18 ....A 134567 Virusshare.00056/Packed.Win32.Krap.b-5b45cf5a65d581b60abaff0c12e10a5fc21c690f 2013-04-18 23:15:58 ....A 124843 Virusshare.00056/Packed.Win32.Krap.b-5d91d43aa30b2435510fc85d70ab6bbf31782ccf 2013-04-19 07:30:56 ....A 117053 Virusshare.00056/Packed.Win32.Krap.b-626e5a8a83c68a4e22176c912d962b80b6e472da 2013-04-19 04:36:20 ....A 101925 Virusshare.00056/Packed.Win32.Krap.b-64b78e79d9928dd83bd84a0767d0c2de468d24b2 2013-04-19 06:11:46 ....A 107072 Virusshare.00056/Packed.Win32.Krap.b-68245feccc737db24dfc1e7784e183cdf8a324a7 2013-04-19 07:09:20 ....A 171520 Virusshare.00056/Packed.Win32.Krap.b-6cd181cad08a3369cce4a045acb43e9a83ea206a 2013-04-19 02:11:10 ....A 115946 Virusshare.00056/Packed.Win32.Krap.b-7e0b19e6f876047af50a2cd74ca3ed1190bf1099 2013-04-19 00:07:44 ....A 94604 Virusshare.00056/Packed.Win32.Krap.b-83ffb9b4b39c1cfa87c1972acc6128b59066eee8 2013-04-18 23:12:12 ....A 174592 Virusshare.00056/Packed.Win32.Krap.b-8550c680816d377cc122478063093c08f0f75b6c 2013-04-19 05:15:36 ....A 135168 Virusshare.00056/Packed.Win32.Krap.b-876763727dd9e41f16e5cff49d33f70b2af20109 2013-04-18 22:55:16 ....A 125952 Virusshare.00056/Packed.Win32.Krap.b-890c07809f1006b8d4fce0aea0cfc4ce7b060fd6 2013-04-19 02:46:10 ....A 106565 Virusshare.00056/Packed.Win32.Krap.b-8dccb337680b80ee8cae325f5120e7d79909b94a 2013-04-18 22:58:56 ....A 81408 Virusshare.00056/Packed.Win32.Krap.b-8fa1136509ae81e44ca5af3dc925691fb463ee13 2013-04-19 08:18:36 ....A 76964 Virusshare.00056/Packed.Win32.Krap.b-90338f1d4b86d05857a96f3bf279b2fbbf5f3623 2013-04-19 02:23:06 ....A 201519 Virusshare.00056/Packed.Win32.Krap.b-908b222e82b3b9e3c8737af26efe95e1fc316509 2013-04-19 07:19:30 ....A 107008 Virusshare.00056/Packed.Win32.Krap.b-91a1553de20bf7e25ceb4b573fb59ea291298e07 2013-04-18 23:13:10 ....A 301056 Virusshare.00056/Packed.Win32.Krap.b-92c9e1a978b4f78102e4952a75d5c63808e314fb 2013-04-19 08:07:06 ....A 86016 Virusshare.00056/Packed.Win32.Krap.b-93b46a7787ac973326bdc577abaebb7f62572032 2013-04-19 04:38:54 ....A 145613 Virusshare.00056/Packed.Win32.Krap.b-94d43911e178c156190a9b67e922d59a3e015a18 2013-04-19 05:44:40 ....A 126803 Virusshare.00056/Packed.Win32.Krap.b-953f45e11f851c3597042989283c8a90bd38d9dd 2013-04-19 02:10:30 ....A 73584 Virusshare.00056/Packed.Win32.Krap.b-9669c211fbd127147aaca36e88f7c4e5589d09a7 2013-04-19 08:06:10 ....A 120284 Virusshare.00056/Packed.Win32.Krap.b-975f45791813c00008794f5ae29f92b01e8b74ce 2013-04-19 06:12:40 ....A 84992 Virusshare.00056/Packed.Win32.Krap.b-98880b8c9925c897522ad46a20b523d31c84e429 2013-04-19 07:22:50 ....A 74492 Virusshare.00056/Packed.Win32.Krap.b-98fa3a06d77026f407dc59d5218eb09d8c6e78f3 2013-04-19 07:41:40 ....A 176709 Virusshare.00056/Packed.Win32.Krap.b-9a4296fcd63f0b3501948826cad3156a2df96b51 2013-04-19 06:14:44 ....A 88282 Virusshare.00056/Packed.Win32.Krap.b-9a59a01c6d0a4faca2737da9722ac2c5e8bd459c 2013-04-19 07:13:02 ....A 121721 Virusshare.00056/Packed.Win32.Krap.b-9ab45930a7251e3dbac64cbe8447cac17509f6fc 2013-04-19 02:28:30 ....A 326215 Virusshare.00056/Packed.Win32.Krap.b-9b47aaf3f2d49296d2cc15ff79652f3d3953c268 2013-04-19 04:20:08 ....A 103672 Virusshare.00056/Packed.Win32.Krap.b-9d0a7c9d0537c1d07945c11b34d0aa9067bd16c2 2013-04-18 23:41:24 ....A 120976 Virusshare.00056/Packed.Win32.Krap.b-a936a9101962f6a7768045127b6398ce39564dc3 2013-04-19 06:56:08 ....A 203776 Virusshare.00056/Packed.Win32.Krap.b-a9f28300412440f87e3ea8c5df159dd838761aff 2013-04-19 04:55:48 ....A 73589 Virusshare.00056/Packed.Win32.Krap.b-ab5fbd064158c495d19afa26f3fe2f7c0ec2742f 2013-04-19 08:20:22 ....A 110179 Virusshare.00056/Packed.Win32.Krap.b-ad17dca5a3b2f18b884607fe844aef6c7c3790d8 2013-04-19 00:58:20 ....A 131514 Virusshare.00056/Packed.Win32.Krap.b-afb1f986d6ee80b6825aa26c9c539f65369e89ac 2013-04-19 00:02:44 ....A 162304 Virusshare.00056/Packed.Win32.Krap.b-b66256f5b542c4c80e5729b32e8b1cced4117e98 2013-04-19 04:26:24 ....A 116407 Virusshare.00056/Packed.Win32.Krap.b-b6f51e70acb551014a1671928cc55ce431a1dade 2013-04-19 07:17:40 ....A 162525 Virusshare.00056/Packed.Win32.Krap.b-bb7fff6580aab25465053e2742eadcc33d2599d2 2013-04-18 23:17:02 ....A 132096 Virusshare.00056/Packed.Win32.Krap.b-bd3982b5c8375c5df6ce72e62e4a4b7804be0084 2013-04-19 01:51:14 ....A 172791 Virusshare.00056/Packed.Win32.Krap.b-bdaf7d9af7c23cff4f8089d2b9fe4f0c4d6033e9 2013-04-19 05:28:38 ....A 174318 Virusshare.00056/Packed.Win32.Krap.b-c09bad54f4e9ed79fe55392a9e096e20ea6bb5be 2013-04-19 07:21:34 ....A 184208 Virusshare.00056/Packed.Win32.Krap.b-c2c8f80661fb0ce41ce6ee2994b41f0ddf6ef49c 2013-04-18 23:33:16 ....A 573640 Virusshare.00056/Packed.Win32.Krap.b-c4782f9fd0176a9518056c403bda66af09840c13 2013-04-18 23:27:58 ....A 171520 Virusshare.00056/Packed.Win32.Krap.b-cb26159f78d4dc6fb5a2ba7d966055a76d6de2aa 2013-04-19 06:52:34 ....A 86016 Virusshare.00056/Packed.Win32.Krap.b-cd74ca23884ad1f2addd6599aeae06215c6ebbfa 2013-04-19 00:02:48 ....A 144297 Virusshare.00056/Packed.Win32.Krap.b-ce17f49646b9979455ebf5c5dcbfe07ce9d2afac 2013-04-19 06:28:38 ....A 171520 Virusshare.00056/Packed.Win32.Krap.b-d2d7fcbd515023667268cb887598c7862b018064 2013-04-18 23:56:34 ....A 117615 Virusshare.00056/Packed.Win32.Krap.b-d491abb1e6e44e2ed411f2bb5236c974cc5377fd 2013-04-19 07:04:58 ....A 210944 Virusshare.00056/Packed.Win32.Krap.b-d69e97a172f62eafa8983b2e87cb176743656f08 2013-04-19 01:34:20 ....A 198342 Virusshare.00056/Packed.Win32.Krap.b-d817a1dc37121501853f51719ba01e65253696a5 2013-04-18 23:58:04 ....A 117248 Virusshare.00056/Packed.Win32.Krap.b-d8e7557fab8f70559651e126b1c1764e1c118778 2013-04-19 00:27:30 ....A 131522 Virusshare.00056/Packed.Win32.Krap.b-db2fb96c6ffaa8e54da44afa41827aa693717732 2013-04-19 08:04:44 ....A 121218 Virusshare.00056/Packed.Win32.Krap.b-dfba0fd38355c8e93cdefd2a79715a81f65539f0 2013-04-19 08:10:02 ....A 130473 Virusshare.00056/Packed.Win32.Krap.b-e260ba16936fb62b7c3f38d1ad849fa6ce5c3506 2013-04-19 08:27:28 ....A 73588 Virusshare.00056/Packed.Win32.Krap.b-e5c57bad793b2460a9155e659fb22da7f3bb6192 2013-04-19 06:43:10 ....A 178278 Virusshare.00056/Packed.Win32.Krap.b-e6507cea8b2ce1b055552fe7177c43cc76ebabad 2013-04-19 00:35:48 ....A 116915 Virusshare.00056/Packed.Win32.Krap.b-f0d73ffa6b95663d59bc7769a7753caf54696c83 2013-04-19 08:33:50 ....A 77824 Virusshare.00056/Packed.Win32.Krap.b-f75fd0ae8013cc449896bafac881c09abad3ad9b 2013-04-19 02:30:34 ....A 120476 Virusshare.00056/Packed.Win32.Krap.b-f87bb9c2ba6a528a101f1fd49a7c6fd44e8a0e40 2013-04-19 02:27:46 ....A 70450 Virusshare.00056/Packed.Win32.Krap.b-fb34e0f2355f79da0243cfed5f92c323aafd9dc2 2013-04-19 00:47:46 ....A 171520 Virusshare.00056/Packed.Win32.Krap.b-ff34f6323266d1c456237481d5b1297db8b39147 2013-04-19 08:15:56 ....A 59261 Virusshare.00056/Packed.Win32.Krap.bi-0518bf1eb7c1e346e799497d1dfc73807079e4db 2013-04-19 06:53:16 ....A 59261 Virusshare.00056/Packed.Win32.Krap.bi-11a71e9baf96bef0ffd9795b14ff17ab07b0b9ef 2013-04-19 08:25:46 ....A 61853 Virusshare.00056/Packed.Win32.Krap.bi-185438690b7c6756d44e3b7e46303032ce2843b8 2013-04-19 02:31:16 ....A 509942 Virusshare.00056/Packed.Win32.Krap.bi-4a179ffc20fc2de7f3e6f6b679331739d5bc3f1b 2013-04-19 01:09:00 ....A 84340 Virusshare.00056/Packed.Win32.Krap.bi-5654b8e0954b6ca3303aa0083e770cdcfdcf3c6e 2013-04-19 06:03:12 ....A 84160 Virusshare.00056/Packed.Win32.Krap.bi-5821a2b5126a9abe56670ce3ff54f46cdc1319a4 2013-04-19 00:31:24 ....A 59261 Virusshare.00056/Packed.Win32.Krap.bi-893951b462352651a18c7d25b203d7873e8933e0 2013-04-19 01:50:54 ....A 45568 Virusshare.00056/Packed.Win32.Krap.bi-a92807bf459f49b7c17135291265d2bcdefcb747 2013-04-18 23:50:14 ....A 1623040 Virusshare.00056/Packed.Win32.Krap.bi-b1e39c9bffc304e4cd40d20a23ecb68a35a48313 2013-04-19 06:56:34 ....A 143360 Virusshare.00056/Packed.Win32.Krap.bi-ccd46d28bb3ee979e19077091ad4eb87d1b1ea09 2013-04-19 07:11:00 ....A 446976 Virusshare.00056/Packed.Win32.Krap.bi-dad99d54257287a96a23654a26fce2e0d634fcf8 2013-04-19 01:29:50 ....A 461824 Virusshare.00056/Packed.Win32.Krap.bi-f2ec4f9597383b150108504b1d6dad678df115a6 2013-04-19 07:11:26 ....A 81361 Virusshare.00056/Packed.Win32.Krap.bj-0dad8052c2a0866d1f235864cd2b1add65154a83 2013-04-19 08:25:54 ....A 81545 Virusshare.00056/Packed.Win32.Krap.bj-14feebef53c9e4840f3b459bda6abf12d80bfefa 2013-04-18 23:42:14 ....A 233944 Virusshare.00056/Packed.Win32.Krap.bj-5df0d81b5019a2ff1d03c22850f7591e1e178238 2013-04-19 08:03:30 ....A 29696 Virusshare.00056/Packed.Win32.Krap.bj-ba3e273db18afc26a59f18c16cee3bf3e9ba7aab 2013-04-19 06:04:52 ....A 219995 Virusshare.00056/Packed.Win32.Krap.bj-baf64ba0bdd3ff0bb05affe745fefb22027e0686 2013-04-19 07:24:42 ....A 80503 Virusshare.00056/Packed.Win32.Krap.bj-c310ad7d736a43401982e6a27deff1b3d3a25a0a 2013-04-19 06:06:02 ....A 92160 Virusshare.00056/Packed.Win32.Krap.bj-ce5b013f0d6ed16ccaf14a5e5b23ab9bbcadcef7 2013-04-19 08:20:10 ....A 62333 Virusshare.00056/Packed.Win32.Krap.bv-48d1af1405e8578c0fe8513d959b6e48ecbfa0b1 2013-04-19 07:21:38 ....A 93060 Virusshare.00056/Packed.Win32.Krap.c-190d055e54d65c3f42d949aca0dceb9d772a31db 2013-04-19 04:27:50 ....A 336938 Virusshare.00056/Packed.Win32.Krap.c-1af4bb378e3cd7afd491577f7e02209f1a0d0832 2013-04-19 07:10:42 ....A 66048 Virusshare.00056/Packed.Win32.Krap.c-29fb14c2327616e97f991b39a2e53f0a68fecad8 2013-04-18 23:12:42 ....A 168960 Virusshare.00056/Packed.Win32.Krap.c-324458b5ae410658cb8b0fba68d5547d9b63eb3f 2013-04-19 04:56:14 ....A 35197 Virusshare.00056/Packed.Win32.Krap.c-40ca7a6b0bca546f23ca98d79e21a6391693a0f4 2013-04-18 23:30:18 ....A 36352 Virusshare.00056/Packed.Win32.Krap.c-4329276d0a9da5971f3374cb62167b1da1d82d25 2013-04-19 02:19:20 ....A 93060 Virusshare.00056/Packed.Win32.Krap.c-57949683cb5394c5a71940fe6c9201e2163ae5a6 2013-04-18 23:33:00 ....A 62623 Virusshare.00056/Packed.Win32.Krap.c-609fd7174ddef0861d519b93d9ec4cab91188fd0 2013-04-19 00:53:02 ....A 69812 Virusshare.00056/Packed.Win32.Krap.c-793dbf0971d7531b5cecc98f86543ae7b7d7710f 2013-04-19 06:28:38 ....A 57017 Virusshare.00056/Packed.Win32.Krap.c-936744a6493f7dd6e7343fdab8c7a823a5139475 2013-04-19 02:32:58 ....A 59684 Virusshare.00056/Packed.Win32.Krap.c-94ba3f6fc68ae54c740ea87820229e7d2403a8c8 2013-04-19 06:04:26 ....A 56026 Virusshare.00056/Packed.Win32.Krap.c-94e31aa6b3464d5d3f407856ed8dec4432cf448b 2013-04-18 23:12:56 ....A 420284 Virusshare.00056/Packed.Win32.Krap.c-9df436ec2d3ed12052fb5adb49a7860749fc1e05 2013-04-18 23:20:52 ....A 7067648 Virusshare.00056/Packed.Win32.Krap.c-a15e425aa151a33b59cc37d5dd1d1fa974072af7 2013-04-19 00:52:52 ....A 352736 Virusshare.00056/Packed.Win32.Krap.c-af7fcf7ac52cb5dd48a430c46029e221e259e417 2013-04-18 23:58:02 ....A 727035 Virusshare.00056/Packed.Win32.Krap.c-af9e261444e64178e9953dc7ef6ff50482a62cc9 2013-04-19 05:41:14 ....A 82140 Virusshare.00056/Packed.Win32.Krap.c-b2c304a5faf25400c0de2d9d7331123bd52af8fe 2013-04-19 04:54:08 ....A 148949 Virusshare.00056/Packed.Win32.Krap.c-cb910651789f9677391e2fa1dbf7a5d7c5124bb5 2013-04-19 01:46:20 ....A 49414 Virusshare.00056/Packed.Win32.Krap.c-d8fc38231dec1534546fb9e94443fecf1571df31 2013-04-19 02:23:44 ....A 73933 Virusshare.00056/Packed.Win32.Krap.c-dad928f14e3fbca949dddbc675318dead7defd86 2013-04-19 07:21:44 ....A 98407 Virusshare.00056/Packed.Win32.Krap.c-e8710d582a0b0f6e8b098d118a0f6f019103560e 2013-04-19 05:26:12 ....A 44492 Virusshare.00056/Packed.Win32.Krap.c-f1619aae4f2e16e92c9a2b4242b65f5e5782a37c 2013-04-19 08:01:40 ....A 57911 Virusshare.00056/Packed.Win32.Krap.c-fa4447899685d6f7579ace71629fbf51b18654c5 2013-04-19 00:25:04 ....A 313444 Virusshare.00056/Packed.Win32.Krap.cn-1d39d814460561dd59b69d6903983b180b6ff2c9 2013-04-19 02:18:34 ....A 17408 Virusshare.00056/Packed.Win32.Krap.cp-26c1b29b01ad6aefd62b10331e6088701463bfbe 2013-04-19 00:36:12 ....A 147968 Virusshare.00056/Packed.Win32.Krap.cp-594795e97d1148503a4bf53d9b28d978583a04bd 2013-04-19 01:43:52 ....A 16384 Virusshare.00056/Packed.Win32.Krap.cp-680aa377574b315a10940705f188ddc2190c1a45 2013-04-19 08:09:18 ....A 66560 Virusshare.00056/Packed.Win32.Krap.cp-806f7e6cfd27c2ac369e58474235b5ed955e2f13 2013-04-19 08:12:36 ....A 9728 Virusshare.00056/Packed.Win32.Krap.cp-89dd08c8e6715365078fc418343bb3d403cb542a 2013-04-18 23:01:40 ....A 16896 Virusshare.00056/Packed.Win32.Krap.cp-8bb3b0218a0bf68dff89c3c79c7f2f8e8f1ae915 2013-04-19 06:26:18 ....A 14336 Virusshare.00056/Packed.Win32.Krap.cp-dabf666af67637b138e6cbb2fe4d0e658143a21b 2013-04-19 00:34:14 ....A 8704 Virusshare.00056/Packed.Win32.Krap.cp-eebf588c3e18b810e233423bff37b0dcb3bb670f 2013-04-19 08:25:34 ....A 486400 Virusshare.00056/Packed.Win32.Krap.cv-5d1cde20420b340edcd69cdad5982b37892ab099 2013-04-19 07:38:36 ....A 695227 Virusshare.00056/Packed.Win32.Krap.dd-eaad5b15a9082fd34333341b7eaa0c1ccdfd0c79 2013-04-19 07:01:08 ....A 16384 Virusshare.00056/Packed.Win32.Krap.dh-9bdf5fc033367139cea3d1736094630a02221310 2013-04-19 07:57:40 ....A 65324 Virusshare.00056/Packed.Win32.Krap.dm-078b306ef872cdceb8d3516ded347595ce5332ff 2013-04-19 01:17:56 ....A 1796195 Virusshare.00056/Packed.Win32.Krap.dm-228ff1dea4f06c8e992414bede1312c6108952c6 2013-04-19 08:04:38 ....A 68096 Virusshare.00056/Packed.Win32.Krap.dm-357e8cd964272d15c8e501b4540fc8ef52b53079 2013-04-19 01:25:56 ....A 25650 Virusshare.00056/Packed.Win32.Krap.dm-3b541135621eeb039c83fb399a12c2507eaa29fe 2013-04-19 07:30:30 ....A 66671 Virusshare.00056/Packed.Win32.Krap.dm-42b4cfe005febf729a06ae63c1c0eaa44551e637 2013-04-19 06:19:26 ....A 44082 Virusshare.00056/Packed.Win32.Krap.dm-856a8143e0f057278e99fd101420cf3c12616962 2013-04-19 01:16:18 ....A 57878 Virusshare.00056/Packed.Win32.Krap.dm-90a4738cf1306121f12d8be3192866d2068f7958 2013-04-19 01:53:04 ....A 13438 Virusshare.00056/Packed.Win32.Krap.dm-ace767e2f42faba71347db3ea97ad562433e1a3d 2013-04-19 08:17:34 ....A 34866 Virusshare.00056/Packed.Win32.Krap.dm-bc95b69e4b5b4a61e7daa193b7e9e6d5b549e597 2013-04-19 08:29:34 ....A 1198384 Virusshare.00056/Packed.Win32.Krap.dm-bf4968afecd1046ab15750164d3eda31fc6da906 2013-04-19 05:46:52 ....A 520240 Virusshare.00056/Packed.Win32.Krap.dp-3fccac32e81c46c47ede95b90b61ebe9c4348bcd 2013-04-19 08:06:46 ....A 446704 Virusshare.00056/Packed.Win32.Krap.dp-a50fca8e2660aa0d037a3c3e29d9687e660f69aa 2013-04-19 00:14:18 ....A 1131422 Virusshare.00056/Packed.Win32.Krap.dt-ca9b92321844cadcac26502b9565557d3a271984 2013-04-19 01:10:10 ....A 59904 Virusshare.00056/Packed.Win32.Krap.e-16fccdcf9f044cf1e3f9610048cfc5f3a8eb39aa 2013-04-18 23:37:28 ....A 36864 Virusshare.00056/Packed.Win32.Krap.e-b8e1fa69bba37a348ea9e55bab448e3c29bc1ab0 2013-04-19 06:53:40 ....A 59904 Virusshare.00056/Packed.Win32.Krap.e-ca371943d13e45505cd97c6f8cf45bc5871aa050 2013-04-18 23:12:28 ....A 59904 Virusshare.00056/Packed.Win32.Krap.e-f48e9c9247be141131f6f4d38572a78d666beb17 2013-04-19 01:07:50 ....A 379559 Virusshare.00056/Packed.Win32.Krap.eg-864d425bcc9012571f99dd74676aa11baa4b19d3 2013-04-19 00:44:22 ....A 212469 Virusshare.00056/Packed.Win32.Krap.eg-9762ae4a13af231d324d719c9b8eb22e9c6acd27 2013-04-18 23:40:18 ....A 168049 Virusshare.00056/Packed.Win32.Krap.em-025ac060b46575fd6b9f0296234bac4137136869 2013-04-19 00:26:58 ....A 197074 Virusshare.00056/Packed.Win32.Krap.ep-91c405251f0bdd42b3193a9ce79b58ed0ba7fe57 2013-04-19 02:46:08 ....A 30720 Virusshare.00056/Packed.Win32.Krap.es-176c310ab0b0dda745b52ccdbce4be88cf229222 2013-04-19 05:22:54 ....A 198656 Virusshare.00056/Packed.Win32.Krap.es-1b7bc375c2bfd257ed129a408aad03bbcdc59908 2013-04-19 07:12:42 ....A 88468 Virusshare.00056/Packed.Win32.Krap.es-8970d947e038b60dabbec37eda4a753cf10354cc 2013-04-19 02:30:42 ....A 30720 Virusshare.00056/Packed.Win32.Krap.es-e2103df718328bd2e9c6ebda4e2053b43bef73d8 2013-04-19 00:28:04 ....A 232455 Virusshare.00056/Packed.Win32.Krap.et-0e63063691eeedb50889b4fca665e649330511dd 2013-04-19 08:32:30 ....A 240647 Virusshare.00056/Packed.Win32.Krap.et-0ed275cbaeb7ad327172547dc036abdfdca163f5 2013-04-19 05:51:52 ....A 242183 Virusshare.00056/Packed.Win32.Krap.et-0f010832536a82c4ceb578ab542f18a639648272 2013-04-19 02:22:02 ....A 106496 Virusshare.00056/Packed.Win32.Krap.et-24f8f03d16aeb88c344c848d2cbcb8455e491e0c 2013-04-19 00:37:02 ....A 232455 Virusshare.00056/Packed.Win32.Krap.et-25fdafc3f9262f5a8e7754eb20052a4ac2e1a40b 2013-04-19 00:43:42 ....A 183600 Virusshare.00056/Packed.Win32.Krap.et-ec87d79dd1ee0d0c07ffd1aa52a9571d082a1332 2013-04-19 00:27:44 ....A 50301 Virusshare.00056/Packed.Win32.Krap.ev-3b24cc006623399698e18897480cfc63d4cf6a73 2013-04-19 08:29:58 ....A 60020 Virusshare.00056/Packed.Win32.Krap.f-16d50934e8f186846a98d0a937bfaf6bc931c9f6 2013-04-18 23:15:28 ....A 21504 Virusshare.00056/Packed.Win32.Krap.f-33273b60a60ea6052f923eed95753eaa6a08470f 2013-04-18 23:35:24 ....A 61708 Virusshare.00056/Packed.Win32.Krap.f-35dcbfe69f43fa84e04d3ba060336ea77451ff6d 2013-04-19 02:47:46 ....A 86528 Virusshare.00056/Packed.Win32.Krap.f-4382af2b52e6cb4e89c8b2dc49d0a0bc8a692d76 2013-04-18 23:19:04 ....A 47104 Virusshare.00056/Packed.Win32.Krap.f-52ec2a26c6267b338c9673f55a4abaf2f6ea2531 2013-04-19 01:49:42 ....A 79872 Virusshare.00056/Packed.Win32.Krap.f-583a91ea9a6720cc0e75a1f0e5552fe52cec266b 2013-04-19 07:09:16 ....A 65317 Virusshare.00056/Packed.Win32.Krap.f-7f1c8afa18a87e14380108e02f78cf696a881d97 2013-04-19 06:04:02 ....A 65116 Virusshare.00056/Packed.Win32.Krap.f-b2ddec5d3ab165efa59635fa7735e0ea630ab05d 2013-04-19 05:24:42 ....A 96331 Virusshare.00056/Packed.Win32.Krap.f-b68a21dc6c0b38f40968987a67ec151b5aadc481 2013-04-19 02:28:36 ....A 64198 Virusshare.00056/Packed.Win32.Krap.f-bce0bafdbce12f76fa1a4150f12398039fbb6187 2013-04-19 07:17:02 ....A 83144 Virusshare.00056/Packed.Win32.Krap.f-bdffb07ede3a6ac44f0dbaf8241f98077f9fe3dc 2013-04-19 00:22:16 ....A 85199 Virusshare.00056/Packed.Win32.Krap.f-c3eb2cb9a87a284333534446d3e18a986438e220 2013-04-18 23:10:06 ....A 320000 Virusshare.00056/Packed.Win32.Krap.f-c7612e83a006e79c1835681532bd865dd11d26f6 2013-04-19 00:03:08 ....A 61107 Virusshare.00056/Packed.Win32.Krap.f-cde68991eaa3d089e115c5c51f5d24c2a9531ec6 2013-04-18 22:53:38 ....A 62562 Virusshare.00056/Packed.Win32.Krap.f-d2ee8c3236503e0d1d10a741028738e32d381f95 2013-04-19 05:01:34 ....A 99082 Virusshare.00056/Packed.Win32.Krap.f-d5e62fdfc63f42ed99d21a7150653a4fc8e146ac 2013-04-18 23:27:04 ....A 83555 Virusshare.00056/Packed.Win32.Krap.f-d67223d1e14b8890e8c2d672c16723ad28627283 2013-04-19 03:59:02 ....A 98014 Virusshare.00056/Packed.Win32.Krap.f-de71ec764f28df259f68c0e5e1cbfde50ed7d757 2013-04-18 22:53:32 ....A 60416 Virusshare.00056/Packed.Win32.Krap.f-e9c34d02d1745e211c47fbacb3fd578085e74aeb 2013-04-19 08:22:34 ....A 60928 Virusshare.00056/Packed.Win32.Krap.f-f3700f3e930ac41bd63b3a0d3040be35addf00c6 2013-04-19 06:41:28 ....A 61614 Virusshare.00056/Packed.Win32.Krap.f-ffabcd5d125560ef166b72780e93eea665c996f3 2013-04-18 23:55:08 ....A 82281 Virusshare.00056/Packed.Win32.Krap.fr-37934f08b4be564cf730fa8ce980730cfa33b930 2013-04-19 01:04:00 ....A 337408 Virusshare.00056/Packed.Win32.Krap.fr-630a1638649ddfe6a27f827563014c53eb0fdba4 2013-04-18 23:51:30 ....A 398404 Virusshare.00056/Packed.Win32.Krap.fs-d7891b557d060b722ecd98f220ab5c30a284c104 2013-04-19 04:40:00 ....A 175616 Virusshare.00056/Packed.Win32.Krap.g-17f34bf9ec1c2a05d8f04f487369c01e03f49d0a 2013-04-19 00:32:16 ....A 150016 Virusshare.00056/Packed.Win32.Krap.g-26d37841e9540807fd76c8d98f9c1073578c1bab 2013-04-19 00:24:14 ....A 355328 Virusshare.00056/Packed.Win32.Krap.g-2e606ad642cbace435e65c7dd79399fca6670158 2013-04-19 00:43:08 ....A 106496 Virusshare.00056/Packed.Win32.Krap.g-3132d53af9316fe87ea138232a1a986cd266fc0d 2013-04-19 07:28:38 ....A 121405 Virusshare.00056/Packed.Win32.Krap.g-38ae74a70425d6af8e874bf89d16c91e6d079910 2013-04-19 06:55:48 ....A 114688 Virusshare.00056/Packed.Win32.Krap.g-4206325d30ee9b92ed0497b1e138d63226039d59 2013-04-19 08:23:28 ....A 123308 Virusshare.00056/Packed.Win32.Krap.g-585d9259471f6400c4235b30222621a709d41e44 2013-04-18 22:53:30 ....A 106912 Virusshare.00056/Packed.Win32.Krap.g-5af5f0d075f99ba8e3cf1ea57a44e7e1a164dcc4 2013-04-19 02:43:26 ....A 108544 Virusshare.00056/Packed.Win32.Krap.g-6175fe728f34068581694f9f00d74bbf4aae0ec8 2013-04-19 08:30:04 ....A 81408 Virusshare.00056/Packed.Win32.Krap.g-61c9501eca219e74c8ecacd023dd7471ce2c7243 2013-04-18 23:37:42 ....A 103044 Virusshare.00056/Packed.Win32.Krap.g-71e76d03bc837efec522ea7a80f849eb3f23d1fc 2013-04-19 02:55:24 ....A 106496 Virusshare.00056/Packed.Win32.Krap.g-75089405c6ce41c618fb1a244f8426666b563fb8 2013-04-19 07:10:30 ....A 239552 Virusshare.00056/Packed.Win32.Krap.g-7eee06036825c0678a540295bde8b87a5ac6c450 2013-04-19 02:06:30 ....A 98932 Virusshare.00056/Packed.Win32.Krap.g-8db3a994a8fa935c5cfb6940aa03f68198734ae0 2013-04-19 04:20:18 ....A 763392 Virusshare.00056/Packed.Win32.Krap.g-99f3c33123c5e54b6969c0b1c3cc29680bb94afd 2013-04-19 07:42:28 ....A 95744 Virusshare.00056/Packed.Win32.Krap.g-a115773f9674d8b75380dc3462226e032201658a 2013-04-18 23:59:44 ....A 120613 Virusshare.00056/Packed.Win32.Krap.g-a959bac3ccf17a86a8f5e7b00d08e4a0ebd7dc67 2013-04-18 23:22:14 ....A 129536 Virusshare.00056/Packed.Win32.Krap.g-addda17615ca1de5e4eae86381498b20b1154ea2 2013-04-19 00:47:30 ....A 121856 Virusshare.00056/Packed.Win32.Krap.g-b6fe323c3e72ca04932a700cba2219c9585d9135 2013-04-19 01:45:04 ....A 173389 Virusshare.00056/Packed.Win32.Krap.g-babcb917f97cef6d7978602ed814dd2b8799aa20 2013-04-18 23:06:44 ....A 104277 Virusshare.00056/Packed.Win32.Krap.g-cbc7fa87a0a11d1f108376557011e216953e4bfa 2013-04-19 06:01:28 ....A 388096 Virusshare.00056/Packed.Win32.Krap.g-d97e341165f0a24e1aa95d04bf08acff74ff7a48 2013-04-19 00:40:22 ....A 131072 Virusshare.00056/Packed.Win32.Krap.g-ddec4ddcd97942a2ca2a1f3241cbc968fe9aef28 2013-04-19 00:50:48 ....A 106767 Virusshare.00056/Packed.Win32.Krap.g-e4624ceaf198c9b8300944c07e1592eb4fada272 2013-04-19 02:08:42 ....A 444416 Virusshare.00056/Packed.Win32.Krap.g-f4170fd8ec9920b42dee16336d857cdfd57003e0 2013-04-18 23:54:20 ....A 67539 Virusshare.00056/Packed.Win32.Krap.g-f71a4654c2bce06230811573fda07067df6a61b8 2013-04-19 06:18:26 ....A 8027 Virusshare.00056/Packed.Win32.Krap.gf-9bbc51fddfe188e5470611b5130822dd0e4e23aa 2013-04-19 05:41:32 ....A 81920 Virusshare.00056/Packed.Win32.Krap.gg-48033d9bf3ff885d9ffd523e709cd1712a6227f4 2013-04-19 01:33:32 ....A 136704 Virusshare.00056/Packed.Win32.Krap.gp-082e03699d92ff063dfd8ec30bb9b3b4e3189736 2013-04-19 07:53:48 ....A 380835 Virusshare.00056/Packed.Win32.Krap.gs-2d032ef57e72368742a30285ae8a5e0fea53ccfb 2013-04-18 22:56:56 ....A 75776 Virusshare.00056/Packed.Win32.Krap.gs-b2250efe74ccf312663a1a9083da591a186a7447 2013-04-19 02:45:42 ....A 45568 Virusshare.00056/Packed.Win32.Krap.gx-018bce3cd3c3ae93a1d6da074c0e95aca32c71df 2013-04-19 02:25:24 ....A 147456 Virusshare.00056/Packed.Win32.Krap.gx-01f922e82e5e8c93f98597ea622fe3edffe32f43 2013-04-18 23:48:34 ....A 146010 Virusshare.00056/Packed.Win32.Krap.gx-0452b72e7e491ee12b80f9fee748685c0f1a0cdd 2013-04-19 05:49:00 ....A 53760 Virusshare.00056/Packed.Win32.Krap.gx-12b0bffecccf2576e72f9840626817e9a9f2d19e 2013-04-19 06:58:08 ....A 148480 Virusshare.00056/Packed.Win32.Krap.gx-154446e2bd4227e1afabe2879fbc4a9647c51424 2013-04-19 07:03:00 ....A 423936 Virusshare.00056/Packed.Win32.Krap.gx-16517a6d5e441705df92a2e6b3e6239ed860ecae 2013-04-19 08:19:16 ....A 388096 Virusshare.00056/Packed.Win32.Krap.gx-16e857091c1026bc6bacc6b05b464da7cc3ed5aa 2013-04-19 00:02:50 ....A 175616 Virusshare.00056/Packed.Win32.Krap.gx-1fc683017bedbdd15fe4f7e118e1c74aff7222dd 2013-04-19 07:47:36 ....A 134688 Virusshare.00056/Packed.Win32.Krap.gx-2539501900276a19e25bb0e6bcd8babf2a5a21c8 2013-04-19 05:50:02 ....A 611840 Virusshare.00056/Packed.Win32.Krap.gx-253996987db1ead3a3cf524d07b8ed896eefea0a 2013-04-19 02:04:14 ....A 364544 Virusshare.00056/Packed.Win32.Krap.gx-28eb397479acf102f07795d65348341281e84337 2013-04-19 08:20:24 ....A 19737 Virusshare.00056/Packed.Win32.Krap.gx-2964e2cc14701076367c0d9fc08b3db924d89171 2013-04-19 08:30:58 ....A 123401 Virusshare.00056/Packed.Win32.Krap.gx-3241e95d7b0a299ed16d8b56e6e3ccf3c661f7d3 2013-04-18 23:28:14 ....A 18432 Virusshare.00056/Packed.Win32.Krap.gx-35742e5d7863d2b6ff0160b3881eeab4b5a9abe6 2013-04-19 08:07:18 ....A 53760 Virusshare.00056/Packed.Win32.Krap.gx-3ed93f09e92d7173d94d6be1252e0c9577ca1a36 2013-04-19 07:59:40 ....A 134656 Virusshare.00056/Packed.Win32.Krap.gx-419877b8b0755a078c5edf1fe77e7d01943823b4 2013-04-18 23:09:46 ....A 139264 Virusshare.00056/Packed.Win32.Krap.gx-465f3af74a056e6bb0b8d5e9bd88c5741974dbff 2013-04-19 05:00:14 ....A 130562 Virusshare.00056/Packed.Win32.Krap.gx-4c0668e04661d8f9338cfe8b0dac0fb3e29bcb2d 2013-04-19 06:17:48 ....A 18432 Virusshare.00056/Packed.Win32.Krap.gx-4e0eed7f5b5ce5e91d312f87f9139b0287c85c51 2013-04-19 07:47:58 ....A 22528 Virusshare.00056/Packed.Win32.Krap.gx-53c3c2f91944cdc04e4158eb8ac69bb229e1a74b 2013-04-19 07:17:28 ....A 147035 Virusshare.00056/Packed.Win32.Krap.gx-54ac32c918e4b8559683a32cdaba0d3dd41d7938 2013-04-19 06:40:58 ....A 132608 Virusshare.00056/Packed.Win32.Krap.gx-56b73248c019833e303cf0f5e883f6b8ea3082e8 2013-04-19 00:41:52 ....A 134144 Virusshare.00056/Packed.Win32.Krap.gx-5fbecdf64a075ee1c105a158b95b928034db4a3b 2013-04-19 06:00:24 ....A 18944 Virusshare.00056/Packed.Win32.Krap.gx-6169f3e5305fd8939b7ea2e90837ba5be0700a7b 2013-04-19 00:32:40 ....A 37888 Virusshare.00056/Packed.Win32.Krap.gx-63f4a82e853e5757fc30d5a690c980284447d413 2013-04-19 05:50:38 ....A 141824 Virusshare.00056/Packed.Win32.Krap.gx-69116df6727f8928d60870213983883acb878b3d 2013-04-19 02:27:54 ....A 146487 Virusshare.00056/Packed.Win32.Krap.gx-7907f8fa56ee2080d36543b3819a7abf853b0914 2013-04-19 00:48:36 ....A 147968 Virusshare.00056/Packed.Win32.Krap.gx-821384e96fc38c470f79478503edcfba1906532a 2013-04-19 08:24:10 ....A 424192 Virusshare.00056/Packed.Win32.Krap.gx-8510e4baa96191b003728058068894c4e0df9372 2013-04-19 08:02:22 ....A 128012 Virusshare.00056/Packed.Win32.Krap.gx-857f729cc7c151d05aa11bc9f40405f7480d5f20 2013-04-19 02:23:56 ....A 369664 Virusshare.00056/Packed.Win32.Krap.gx-8716d36704bb1b0736335affbd59544e0ca88c97 2013-04-18 23:54:38 ....A 132608 Virusshare.00056/Packed.Win32.Krap.gx-8d2e50ca9042905dc384f0632dbe08a663644bd7 2013-04-19 02:30:44 ....A 149504 Virusshare.00056/Packed.Win32.Krap.gx-910faab867b2f3d6e6e656ea00b013f0f863589a 2013-04-19 02:00:00 ....A 43008 Virusshare.00056/Packed.Win32.Krap.gx-9372d8316df8a2f0eae2842eb92e9f1b18150c93 2013-04-19 08:10:46 ....A 71680 Virusshare.00056/Packed.Win32.Krap.gx-9745a5108521bfb4f530a135b3bee39aa30e53c5 2013-04-19 05:56:28 ....A 119584 Virusshare.00056/Packed.Win32.Krap.gx-9768a8e2a54116a3521ae6164a65e3eeefa403be 2013-04-19 01:56:20 ....A 130048 Virusshare.00056/Packed.Win32.Krap.gx-97e0f8960b83d06f12611ca0f78e6d58708ca19f 2013-04-19 01:32:32 ....A 175132 Virusshare.00056/Packed.Win32.Krap.gx-9919c3eb3dafda4c2cb17cfaaa36260baf99222d 2013-04-19 07:50:36 ....A 132608 Virusshare.00056/Packed.Win32.Krap.gx-9a4089c4ea88366be3ed97149c60216e63f1b53e 2013-04-18 23:36:54 ....A 86528 Virusshare.00056/Packed.Win32.Krap.gx-a75169c20efdf9312b78738b3a23d34375b74aab 2013-04-19 07:05:30 ....A 202240 Virusshare.00056/Packed.Win32.Krap.gx-a8a0c3cc46f40c11551c40bb2ca593834b1b9a92 2013-04-19 07:25:32 ....A 414720 Virusshare.00056/Packed.Win32.Krap.gx-a915607e95662228b6025b5c7da48fdddbb739e1 2013-04-19 07:53:48 ....A 28145 Virusshare.00056/Packed.Win32.Krap.gx-a9266ea80c0b8daeb7a506d56b92ee97f91dea5b 2013-04-19 06:11:36 ....A 418304 Virusshare.00056/Packed.Win32.Krap.gx-ac4ac6c94b09982af029ab77fd694a2a6b9a37f0 2013-04-18 23:30:26 ....A 173056 Virusshare.00056/Packed.Win32.Krap.gx-b1ebfbbbe6430e00cf6d551a8beb5bd85b752c2e 2013-04-19 08:32:14 ....A 133632 Virusshare.00056/Packed.Win32.Krap.gx-b7872bb948554c34a6f8c5be7e6a98b36eb49595 2013-04-19 07:31:22 ....A 53248 Virusshare.00056/Packed.Win32.Krap.gx-b936415a42e98de8c9299ef48eb59d2c9905854f 2013-04-18 23:37:28 ....A 464896 Virusshare.00056/Packed.Win32.Krap.gx-b9e55d668dbcf4a9ed10d7a9be20d9cb8a0a49fe 2013-04-18 23:01:36 ....A 30962 Virusshare.00056/Packed.Win32.Krap.gx-ba4f96e2545b587fc086595d402ccd51c0bf088a 2013-04-19 08:28:18 ....A 158208 Virusshare.00056/Packed.Win32.Krap.gx-c21f788cdba3bccb36253b0916bf8e515a882f87 2013-04-19 06:19:22 ....A 146944 Virusshare.00056/Packed.Win32.Krap.gx-d00edaaafcc706c8fdcec238a6a3ea40ae86076a 2013-04-19 08:03:12 ....A 418304 Virusshare.00056/Packed.Win32.Krap.gx-d381fb3eb96f50df87a2983f14862abccbb16549 2013-04-19 07:17:52 ....A 22528 Virusshare.00056/Packed.Win32.Krap.gx-d3e119dac2bee80c4a19688aca6cc763f8154219 2013-04-18 23:30:20 ....A 154624 Virusshare.00056/Packed.Win32.Krap.gx-d64763a0d47dda92c99febeab5c8103125981c91 2013-04-19 08:16:48 ....A 40448 Virusshare.00056/Packed.Win32.Krap.gx-e474622e39e0f53464b924f6485b3963f8acba1f 2013-04-19 01:25:18 ....A 133632 Virusshare.00056/Packed.Win32.Krap.gx-e5a4847f62177f5aba537ac79c477c0c8a88595b 2013-04-19 02:30:54 ....A 111342 Virusshare.00056/Packed.Win32.Krap.gx-e64e048fcf8ce09cf79c80347708ac4bf091c68d 2013-04-18 23:23:14 ....A 18432 Virusshare.00056/Packed.Win32.Krap.gx-eafdd727ce30a580438b93de2d219ad337a0c21f 2013-04-19 06:57:28 ....A 131584 Virusshare.00056/Packed.Win32.Krap.gx-ef2d22c92c47ea75a577a83cddee4787abef9412 2013-04-19 06:09:06 ....A 73390 Virusshare.00056/Packed.Win32.Krap.gx-f09ad164c883244cd3868f44c7090fdee0b5ee73 2013-04-18 23:51:58 ....A 147968 Virusshare.00056/Packed.Win32.Krap.gx-f73daeaaaa6532fed7f2383cc463ce96deb616f4 2013-04-18 22:55:50 ....A 146512 Virusshare.00056/Packed.Win32.Krap.gx-f930c136074ab21a6e7918bf1d5cd4a3dc14e5ee 2013-04-19 07:56:10 ....A 1088000 Virusshare.00056/Packed.Win32.Krap.gy-26b155676a4c5797f1bc86ca1b06260a90133569 2013-04-19 07:07:10 ....A 23040 Virusshare.00056/Packed.Win32.Krap.gy-4f1ad95ba28a8cb48e5b6ffaf21d54d723ad6d9a 2013-04-19 05:53:48 ....A 1028608 Virusshare.00056/Packed.Win32.Krap.gy-50520830ad8bc7b541eff3c7619e0ad7943cf63d 2013-04-19 00:53:00 ....A 104960 Virusshare.00056/Packed.Win32.Krap.gy-54bcc98d9998c54b4878061aabcd807bc37d4198 2013-04-19 00:22:44 ....A 1163264 Virusshare.00056/Packed.Win32.Krap.gy-65243bb1984a8b3310fc07dcb8eaf7577559edb8 2013-04-19 07:33:04 ....A 44544 Virusshare.00056/Packed.Win32.Krap.gy-84c004b233fd2dcd61dd72966469c0e732d43f48 2013-04-19 00:27:54 ....A 1163264 Virusshare.00056/Packed.Win32.Krap.gy-87d8a1895aafb7c128f3f9dd08eb0877075990b1 2013-04-19 08:03:16 ....A 1086976 Virusshare.00056/Packed.Win32.Krap.gy-8f350b82cf0f04a51a20e8e8148f9328c44d717a 2013-04-19 01:12:28 ....A 74240 Virusshare.00056/Packed.Win32.Krap.gy-a7a71447517d436e1b399bad2cc3d29b542c8dfb 2013-04-19 08:09:32 ....A 40960 Virusshare.00056/Packed.Win32.Krap.gy-b56548439e8f7f58e89d1f0226e9050faf97aa3c 2013-04-19 05:58:04 ....A 1007616 Virusshare.00056/Packed.Win32.Krap.gy-bc9e336174dfb44effdd99d19a8e37d90cc6749c 2013-04-19 01:42:14 ....A 99428 Virusshare.00056/Packed.Win32.Krap.gy-bf5c16a8fec278145b969ef2464e0aec669ea3ce 2013-04-19 08:02:08 ....A 102912 Virusshare.00056/Packed.Win32.Krap.gy-e34b5dfdaeb086f88763a69bfb88fc9ee248918b 2013-04-19 05:42:24 ....A 1164288 Virusshare.00056/Packed.Win32.Krap.gy-e794de1cfd114c05fad5af0be5660f37c5c1a169 2013-04-19 07:38:38 ....A 74240 Virusshare.00056/Packed.Win32.Krap.gy-ede058393ac2f2446b663e9206a6d6fdaa582d7e 2013-04-19 06:25:48 ....A 142336 Virusshare.00056/Packed.Win32.Krap.gy-eedb07557fe4288773adc549af74ce92c3c7d54a 2013-04-19 00:42:14 ....A 59744 Virusshare.00056/Packed.Win32.Krap.h-03a99db74f69de82fad403f8482094604e8e0368 2013-04-19 04:11:42 ....A 71410 Virusshare.00056/Packed.Win32.Krap.h-0548770d94264e94f9ab77bc173bda44cf17e6c4 2013-04-19 07:08:30 ....A 71410 Virusshare.00056/Packed.Win32.Krap.h-08990e20b4f66f58e9d77cc279f695754275c9ad 2013-04-19 05:33:54 ....A 59744 Virusshare.00056/Packed.Win32.Krap.h-09ccd3d37e14251e0b2de403788a6a8decfd157b 2013-04-19 06:11:38 ....A 49156 Virusshare.00056/Packed.Win32.Krap.h-0cdb3f10a00ea5aaf9082404536dcf7b20c5abdd 2013-04-19 06:11:52 ....A 44548 Virusshare.00056/Packed.Win32.Krap.h-21863f3cd5987e3302e63ea99cf67f09925030e6 2013-04-19 06:33:00 ....A 59744 Virusshare.00056/Packed.Win32.Krap.h-262e302451274ee0a7e5794e79a8927a25512780 2013-04-18 23:05:36 ....A 89092 Virusshare.00056/Packed.Win32.Krap.h-304d087fbd61806155ee5ea2cac16ef939fc9f4d 2013-04-19 06:27:12 ....A 95748 Virusshare.00056/Packed.Win32.Krap.h-30884e4960f39df1f07893f99ea28f9a4be7c65c 2013-04-19 04:49:36 ....A 49156 Virusshare.00056/Packed.Win32.Krap.h-3bf2343dcf0925a390bd4756b9fd8d24de5dc1d3 2013-04-19 05:39:42 ....A 71410 Virusshare.00056/Packed.Win32.Krap.h-40dfcd3b3a89681f4273425bbf5aa85beb2f288e 2013-04-19 01:29:28 ....A 71410 Virusshare.00056/Packed.Win32.Krap.h-46c53001a79154952810d3b40205f3b69e695470 2013-04-19 04:57:00 ....A 71410 Virusshare.00056/Packed.Win32.Krap.h-486ad2b954defb81dd33c653173bac93801b9204 2013-04-19 01:33:22 ....A 59744 Virusshare.00056/Packed.Win32.Krap.h-621a64f37509e5f19fef70bd009229e1759058a1 2013-04-18 23:20:16 ....A 44548 Virusshare.00056/Packed.Win32.Krap.h-6edc542fd9fdf6521df98b1c6f359f148dff6b8c 2013-04-19 08:01:16 ....A 59744 Virusshare.00056/Packed.Win32.Krap.h-8874f84d6e7a6a6038be0971b4960dab35e70ea5 2013-04-18 23:11:18 ....A 59744 Virusshare.00056/Packed.Win32.Krap.h-9131162bc616f4266cc211d69376a36c87caeb70 2013-04-19 07:25:52 ....A 2424320 Virusshare.00056/Packed.Win32.Krap.h-a29b6a99c108925c6607bb133a5ecc050de268ac 2013-04-19 07:29:24 ....A 81351 Virusshare.00056/Packed.Win32.Krap.h-a69bb09b894763339d19806e29dd731843bd3d27 2013-04-19 02:19:34 ....A 95748 Virusshare.00056/Packed.Win32.Krap.h-b26f853453d0c67b65920bb5b02069e49ae35e62 2013-04-19 05:31:26 ....A 81924 Virusshare.00056/Packed.Win32.Krap.h-b5a7e1f0e1cb32e19b9fe2f414229464279965f5 2013-04-19 07:52:20 ....A 95748 Virusshare.00056/Packed.Win32.Krap.h-b62264d357300b329e9648a21c0d20972cb3abcd 2013-04-18 22:56:50 ....A 71410 Virusshare.00056/Packed.Win32.Krap.h-c47ac6db9f4a90fbb6fcbc76614fc133404ccb5f 2013-04-18 23:18:04 ....A 72049 Virusshare.00056/Packed.Win32.Krap.h-cfa0d0c68fccca713f3643fb11e5e7bebd6c8151 2013-04-19 03:10:28 ....A 98505 Virusshare.00056/Packed.Win32.Krap.h-d4360592f17c52f508db704bc31931841a320a06 2013-04-19 02:57:32 ....A 44548 Virusshare.00056/Packed.Win32.Krap.h-d56a332d3034b8184e94fd785bd84ab615d940e1 2013-04-18 23:30:34 ....A 45572 Virusshare.00056/Packed.Win32.Krap.h-d737000030c4d2f385486c878cc19a3233c4c4e4 2013-04-19 07:44:44 ....A 81924 Virusshare.00056/Packed.Win32.Krap.h-dc523b8abca15a20f9f5faa9a9d55a8c5c087683 2013-04-19 04:59:26 ....A 49156 Virusshare.00056/Packed.Win32.Krap.h-e799aebcca67b7696edcf89df4eb83b2cf6fd65c 2013-04-18 23:48:54 ....A 49156 Virusshare.00056/Packed.Win32.Krap.h-e99490a6d481974296c267e3ec345dd78c1be3d1 2013-04-19 02:17:54 ....A 71410 Virusshare.00056/Packed.Win32.Krap.h-f2e90b2ca1093fcd15d1b0ccce9a7fde8278268c 2013-04-18 23:13:00 ....A 45572 Virusshare.00056/Packed.Win32.Krap.h-f4ced32cbdc8aa6aee3693c53d75dcff45e3e5f5 2013-04-18 23:44:14 ....A 91140 Virusshare.00056/Packed.Win32.Krap.h-f874b723ba2c8f785530b13ea055108dbc095ab3 2013-04-19 04:11:50 ....A 49156 Virusshare.00056/Packed.Win32.Krap.h-fc6ba161b7218675cda505c4bcffc1194f6e0e3c 2013-04-19 06:52:28 ....A 93188 Virusshare.00056/Packed.Win32.Krap.h-fcf9efc52292d4a55276e02cfea9fe9526942f4c 2013-04-18 23:59:58 ....A 49156 Virusshare.00056/Packed.Win32.Krap.h-fd0f8e836fe902b5f61ef4b8790900d9e42ec45b 2013-04-19 07:02:22 ....A 824832 Virusshare.00056/Packed.Win32.Krap.ha-0b7c8fe698acc32e2d3c96cacf359977cb335fe0 2013-04-19 00:03:38 ....A 825344 Virusshare.00056/Packed.Win32.Krap.ha-2cf6e986a024291518d268edda41aae53e54737a 2013-04-19 08:03:54 ....A 824832 Virusshare.00056/Packed.Win32.Krap.ha-45e00943a212cc03669ab5e9a74012b8e3519a66 2013-04-19 07:25:08 ....A 827392 Virusshare.00056/Packed.Win32.Krap.ha-524d527cb2dfa5147ed2a709e9d578b1f4e77444 2013-04-19 05:35:54 ....A 833024 Virusshare.00056/Packed.Win32.Krap.ha-62343954f3b3f96ae831560dbdec0622e20071d6 2013-04-19 06:13:56 ....A 833024 Virusshare.00056/Packed.Win32.Krap.ha-91d1285016103ecd610eede2a44109113f396918 2013-04-18 23:35:08 ....A 833024 Virusshare.00056/Packed.Win32.Krap.ha-a63db2743b4d0a6703d46713494b89ab40c99b76 2013-04-18 23:51:04 ....A 827392 Virusshare.00056/Packed.Win32.Krap.ha-cec086a9407de1cb93679e5ecfe12fdcf728f4af 2013-04-18 23:46:00 ....A 832000 Virusshare.00056/Packed.Win32.Krap.ha-deda171a965147901a54c008334876682872e3b1 2013-04-19 02:53:30 ....A 59547 Virusshare.00056/Packed.Win32.Krap.ha-dfe5e90e67e59612472b6848bf204732294262d3 2013-04-19 06:57:10 ....A 827392 Virusshare.00056/Packed.Win32.Krap.ha-eb8489656cafcd533bf7532f6dd868f302893596 2013-04-19 06:22:04 ....A 554712 Virusshare.00056/Packed.Win32.Krap.hb-80baa37ab277206826ddf3d2cd9b25fafdfd04a7 2013-04-19 01:25:48 ....A 30911 Virusshare.00056/Packed.Win32.Krap.hb-86f1e1bb5e4967661179c9094465c6c220ca2d22 2013-04-19 05:47:22 ....A 97792 Virusshare.00056/Packed.Win32.Krap.hd-133fe7f3c2582132301e2a4d5fbcf97ef8667f3a 2013-04-19 00:02:34 ....A 606720 Virusshare.00056/Packed.Win32.Krap.hd-13c91f58df936c902062e82e17b63b21a08e2089 2013-04-18 23:34:36 ....A 200704 Virusshare.00056/Packed.Win32.Krap.hd-19e622883c04ca799861ff5d49c20cf3aa19186a 2013-04-18 23:19:32 ....A 322560 Virusshare.00056/Packed.Win32.Krap.hd-220a35fb00cbd17a7bccdbe8f1f48ec36429afa6 2013-04-19 07:21:20 ....A 423424 Virusshare.00056/Packed.Win32.Krap.hd-2ad060991e477cc7e4e984260ef4a027e6000944 2013-04-19 06:39:40 ....A 33792 Virusshare.00056/Packed.Win32.Krap.hd-2f4578735f58d467620a134b145e21ce8d33c446 2013-04-19 06:29:40 ....A 103936 Virusshare.00056/Packed.Win32.Krap.hd-3071bf42586ac62f5e8a4065a427735faf2a09e9 2013-04-19 06:33:44 ....A 35840 Virusshare.00056/Packed.Win32.Krap.hd-5215ea2e5a536ecba3ae356bd2e502903476b7d0 2013-04-19 07:13:06 ....A 121344 Virusshare.00056/Packed.Win32.Krap.hd-66ef9699c038448b96a516366cf9b9168cf48b7d 2013-04-19 02:46:24 ....A 46460 Virusshare.00056/Packed.Win32.Krap.hd-7cdee5fb0635c074ecd70359c9b1968c6d4eb144 2013-04-19 08:20:30 ....A 103424 Virusshare.00056/Packed.Win32.Krap.hd-9d2ea8e89184e70da9fc6d5a52d1ef7d704a0a16 2013-04-19 07:12:04 ....A 162816 Virusshare.00056/Packed.Win32.Krap.hd-a2524a3dd66472ec65f973e7219b7a27fa043953 2013-04-19 05:08:56 ....A 116736 Virusshare.00056/Packed.Win32.Krap.hd-ab63523b32c1badc14e75deb1fa41d4a31e30f95 2013-04-19 08:08:26 ....A 101376 Virusshare.00056/Packed.Win32.Krap.hd-ae3c920f913e4f3e9ad02fa706fe197593cdec0d 2013-04-19 06:17:28 ....A 100864 Virusshare.00056/Packed.Win32.Krap.hd-ce6ec42663290925bc10fa685284df7b460baa42 2013-04-19 08:24:48 ....A 49152 Virusshare.00056/Packed.Win32.Krap.hd-da51b9bfb912c96331dad9f3632c77d00f0ac4b7 2013-04-19 05:55:04 ....A 161792 Virusshare.00056/Packed.Win32.Krap.hd-f5d54d69be2adca7fa24da73beeedc756f4054c2 2013-04-19 01:16:34 ....A 172544 Virusshare.00056/Packed.Win32.Krap.hf-1faa69a027ceac1602a835045cf6c1c82a397321 2013-04-19 01:15:22 ....A 119296 Virusshare.00056/Packed.Win32.Krap.hf-2bf7f6f1f221b750408b1d2886f2599cfb4e7c22 2013-04-19 08:05:06 ....A 120320 Virusshare.00056/Packed.Win32.Krap.hf-42d10a4be6e3d127093581265561085617ed1e95 2013-04-19 01:58:28 ....A 126976 Virusshare.00056/Packed.Win32.Krap.hf-f5fc95cbf715d394576b751cedd069f7bdd84854 2013-04-19 02:09:38 ....A 152129 Virusshare.00056/Packed.Win32.Krap.hk-52223566d0d84da29178515079b61af237314aa8 2013-04-19 04:03:58 ....A 288000 Virusshare.00056/Packed.Win32.Krap.hk-6d606ed677c2d8929cc56b6e72f955ccd75f7c4f 2013-04-19 04:31:26 ....A 259840 Virusshare.00056/Packed.Win32.Krap.hk-6f50d1473cfafa53a56bbd291c066c55861cb9ea 2013-04-19 00:26:52 ....A 119808 Virusshare.00056/Packed.Win32.Krap.hl-0012a8d2c094fbd8ab35144f46b9b33aa5a1f941 2013-04-19 06:26:34 ....A 58368 Virusshare.00056/Packed.Win32.Krap.hl-0963aabd6c22352136cb3838c09bac37b6f2b44c 2013-04-19 07:04:44 ....A 58368 Virusshare.00056/Packed.Win32.Krap.hl-3bb65bf28ee2e79c6bce72c26bfae24223855e83 2013-04-19 07:45:04 ....A 157184 Virusshare.00056/Packed.Win32.Krap.hl-4c18f0deaf8f9fdb21cdfc8658da0acbdbaa002b 2013-04-19 06:12:36 ....A 113664 Virusshare.00056/Packed.Win32.Krap.hl-5eaa7e2ce34a8ad411cef555c07bc94294826f1c 2013-04-19 07:06:42 ....A 228352 Virusshare.00056/Packed.Win32.Krap.hl-64921b28f894cc43e9866d4a8e4712395f7cb78f 2013-04-19 05:45:08 ....A 533504 Virusshare.00056/Packed.Win32.Krap.hl-6a88980eeeb06458f35c504ae6f78bc82805a0fe 2013-04-18 23:56:14 ....A 59904 Virusshare.00056/Packed.Win32.Krap.hl-6b47de8d7b133c72481d1224019ebfc3686be55f 2013-04-19 02:21:52 ....A 8307 Virusshare.00056/Packed.Win32.Krap.hl-78cec6b1965b83ef082aa1d6c81f38e155d2822a 2013-04-19 06:09:06 ....A 293376 Virusshare.00056/Packed.Win32.Krap.hl-83ed865008e75f07b3fbfc15a11145e83236d0f2 2013-04-18 23:26:44 ....A 468480 Virusshare.00056/Packed.Win32.Krap.hl-84af8817627093084243722febac7e82db57e6d9 2013-04-19 08:33:26 ....A 117248 Virusshare.00056/Packed.Win32.Krap.hl-e1ff3135b4623222f5aab236be8b8afdc87aada7 2013-04-19 06:26:32 ....A 178697 Virusshare.00056/Packed.Win32.Krap.hl-e494480da1086517edd57be83c76a1f7ccd120a7 2013-04-18 22:53:22 ....A 182269 Virusshare.00056/Packed.Win32.Krap.hl-e69037f5d7bc86a49deab746fb1635170111aa47 2013-04-19 06:38:06 ....A 122368 Virusshare.00056/Packed.Win32.Krap.hl-efe3e1cb7677bb521b28b67fd867524042cf6c59 2013-04-19 04:48:06 ....A 207360 Virusshare.00056/Packed.Win32.Krap.hl-f5daa9e7b54e1deb3c29c977aa049306b6e3a32f 2013-04-18 23:40:20 ....A 89088 Virusshare.00056/Packed.Win32.Krap.hm-014cfbf983299f3d0b9f20fbf01b963bf85b2c3e 2013-04-18 22:50:26 ....A 22520 Virusshare.00056/Packed.Win32.Krap.hm-01985aad9c36b9f062fbdbaf29651d91e16e89f4 2013-04-19 05:34:06 ....A 148992 Virusshare.00056/Packed.Win32.Krap.hm-05fdc77d2b6cd87738546c6ec5371679fa5d5d7a 2013-04-18 23:05:36 ....A 139264 Virusshare.00056/Packed.Win32.Krap.hm-0a9671881166cc070e543a198d543ab9f8966eaa 2013-04-19 00:41:54 ....A 139264 Virusshare.00056/Packed.Win32.Krap.hm-0b5d2194de6fa613498d6d8920ec6d28a66541b4 2013-04-19 00:17:10 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hm-0c865dc9cdbd3f0e3922a0a529ad14128ee4498c 2013-04-19 01:23:52 ....A 39936 Virusshare.00056/Packed.Win32.Krap.hm-11f276e6c3e6d3b861ef038c95b94a9de29f7d8c 2013-04-19 08:01:26 ....A 220718 Virusshare.00056/Packed.Win32.Krap.hm-14db3cfec1a89718960271145722b6549d989a10 2013-04-19 07:17:38 ....A 133632 Virusshare.00056/Packed.Win32.Krap.hm-1642858f0a6ce2688635b455d30a8a80b1caf95b 2013-04-19 01:15:50 ....A 145470 Virusshare.00056/Packed.Win32.Krap.hm-17727f005d0477a1fa2801fb73f5390b0919cde9 2013-04-19 05:13:02 ....A 132096 Virusshare.00056/Packed.Win32.Krap.hm-19d6fd96089e3899db26cd8aa16c0247f273ecb7 2013-04-19 00:53:18 ....A 370688 Virusshare.00056/Packed.Win32.Krap.hm-1b34a205ca3fdd6d1f15b1b93d40b811c9753a3a 2013-04-19 08:27:24 ....A 393984 Virusshare.00056/Packed.Win32.Krap.hm-1e779f816f1c8e51907cc590e20dbeb6a9335918 2013-04-19 00:25:04 ....A 142336 Virusshare.00056/Packed.Win32.Krap.hm-1f86522e81b2f14a85081b37a35802c7c55b0310 2013-04-18 22:58:44 ....A 137728 Virusshare.00056/Packed.Win32.Krap.hm-22c0a7c2046c1e53b58896297c43ed295dae2b15 2013-04-19 06:55:50 ....A 177664 Virusshare.00056/Packed.Win32.Krap.hm-2bf1293bb80bc20c935efa47f1586125aa0aad50 2013-04-18 23:11:10 ....A 132608 Virusshare.00056/Packed.Win32.Krap.hm-2fc602a878f3e07e2efca6c0df4d24cff674e21f 2013-04-19 06:20:16 ....A 131584 Virusshare.00056/Packed.Win32.Krap.hm-30d3a15484b5b0778b35cb2f3b89941db75a1138 2013-04-19 07:41:54 ....A 147968 Virusshare.00056/Packed.Win32.Krap.hm-310399f6bcc81c11ab9e14aeb66d73ef47e13394 2013-04-19 07:12:00 ....A 154112 Virusshare.00056/Packed.Win32.Krap.hm-31a3eedfbe4a6fd251a5c2789c1e65df89d3caf2 2013-04-19 07:05:50 ....A 69632 Virusshare.00056/Packed.Win32.Krap.hm-350b5a336b26631590056a516f8abb9b10862970 2013-04-19 07:44:08 ....A 142848 Virusshare.00056/Packed.Win32.Krap.hm-39730b8a6b9b47aa394990b8e1cee7510afed9af 2013-04-19 00:49:24 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hm-3e1f771562297c42aaddb9ddc74d2c6b93d856a6 2013-04-19 08:00:56 ....A 150528 Virusshare.00056/Packed.Win32.Krap.hm-4025632ce769a0f29e8baa77351b2a8c743a0cd0 2013-04-19 07:28:12 ....A 322560 Virusshare.00056/Packed.Win32.Krap.hm-44f1e69e4c726206eb1802883602ced90159a62d 2013-04-19 01:46:20 ....A 132608 Virusshare.00056/Packed.Win32.Krap.hm-45fbbb4994177849d338f7e93b1965ea0e6c5911 2013-04-19 00:17:58 ....A 139264 Virusshare.00056/Packed.Win32.Krap.hm-4612001d2bb9e2140276fb75b84a587e5dc27fe4 2013-04-19 08:20:06 ....A 142848 Virusshare.00056/Packed.Win32.Krap.hm-49fde9423f969b9bba43e84e83ac352c43b95fb1 2013-04-19 01:39:30 ....A 128000 Virusshare.00056/Packed.Win32.Krap.hm-4c44d8bb413c2e2423d883f5a026d7240986e5f9 2013-04-19 05:31:52 ....A 154624 Virusshare.00056/Packed.Win32.Krap.hm-4ccb1588767464b6400989ecd595133723872e13 2013-04-19 06:32:34 ....A 145975 Virusshare.00056/Packed.Win32.Krap.hm-4dd08ddc4a011c57a748bb07c1ab46ec0b9e01da 2013-04-19 01:23:10 ....A 143885 Virusshare.00056/Packed.Win32.Krap.hm-4ff10fadb16b7a1a6dae5d510068cab3d249a606 2013-04-19 01:37:58 ....A 133632 Virusshare.00056/Packed.Win32.Krap.hm-51f4f369438f8bc8b23e8663d90968bd54322fb9 2013-04-19 02:16:00 ....A 378368 Virusshare.00056/Packed.Win32.Krap.hm-53806ce92a68feeba5d5cb10cb05024f57b154a5 2013-04-19 07:13:02 ....A 128512 Virusshare.00056/Packed.Win32.Krap.hm-5464559ed13ebe88d25a23f5b3984309e24866dd 2013-04-19 08:10:12 ....A 333312 Virusshare.00056/Packed.Win32.Krap.hm-558e782639195fd48512918e6540028f0b778a16 2013-04-19 00:31:04 ....A 148524 Virusshare.00056/Packed.Win32.Krap.hm-570f6d213675aa6e543981a51e5da65e8c471b47 2013-04-18 23:00:12 ....A 136192 Virusshare.00056/Packed.Win32.Krap.hm-5eb8987713468779c4bae0f74636ad7c9bed375c 2013-04-19 06:25:08 ....A 145408 Virusshare.00056/Packed.Win32.Krap.hm-64585e1faf33c9f1edb1e88cb6616797ae269e28 2013-04-19 00:26:54 ....A 2617856 Virusshare.00056/Packed.Win32.Krap.hm-6696a4e597b0478125c8f6f935f78a1f8310f5cf 2013-04-18 23:29:42 ....A 149504 Virusshare.00056/Packed.Win32.Krap.hm-69693e2801c5b5b3e293d9f4f75fd0ab15c948ef 2013-04-19 00:07:04 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hm-696aa852ac89dfc1b4564d870f3d35dd213d2cdf 2013-04-19 08:21:54 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hm-69ff15a479303675077463465b5f078bb150294c 2013-04-19 08:15:16 ....A 131584 Virusshare.00056/Packed.Win32.Krap.hm-6ac3ff6b659104421be295b7c8c64a54723c118b 2013-04-19 03:05:50 ....A 148494 Virusshare.00056/Packed.Win32.Krap.hm-6c16df47700d60616913f1b84174eb849bcf6ccd 2013-04-19 08:03:42 ....A 390912 Virusshare.00056/Packed.Win32.Krap.hm-79a32cf1fec2b702e2d30c0f09fbdeb7ccfd902e 2013-04-19 01:26:20 ....A 57344 Virusshare.00056/Packed.Win32.Krap.hm-79fdfc5c9df8fb33a66e46c6e25198e6bb5a8a7d 2013-04-19 06:45:06 ....A 131584 Virusshare.00056/Packed.Win32.Krap.hm-7a2e36421630a9a49b11472dc518e12728a4867b 2013-04-18 23:54:34 ....A 154624 Virusshare.00056/Packed.Win32.Krap.hm-7b669163ec32c024dd95b464f1fb05bb131a6627 2013-04-19 01:58:08 ....A 137764 Virusshare.00056/Packed.Win32.Krap.hm-80a552c00b6cef1668f7bbf9ab648cd04beb6d0b 2013-04-19 07:34:38 ....A 149504 Virusshare.00056/Packed.Win32.Krap.hm-86589c1d6409fdec7c2e4522573e1fdcf842e24a 2013-04-19 00:24:44 ....A 143872 Virusshare.00056/Packed.Win32.Krap.hm-8a5d2fc5fed5432b3454fcc053c8599a7860f1b0 2013-04-19 00:59:10 ....A 514048 Virusshare.00056/Packed.Win32.Krap.hm-8b50448e86cc96a6fc73549dd2482927fb62bb56 2013-04-19 06:30:38 ....A 130048 Virusshare.00056/Packed.Win32.Krap.hm-8dbd208dbac5fcc047e0fe33adf374fe0889c540 2013-04-19 07:45:22 ....A 128512 Virusshare.00056/Packed.Win32.Krap.hm-8f1d7c417ada55521596a245d6f6665b53b5f59f 2013-04-18 22:59:56 ....A 129536 Virusshare.00056/Packed.Win32.Krap.hm-96f71ecad6df4979bc2c52a1b6224c6abb623c26 2013-04-18 23:58:20 ....A 367104 Virusshare.00056/Packed.Win32.Krap.hm-9dbe9cc37068dd353805578a178f5ca4cd91b6de 2013-04-19 01:23:02 ....A 149504 Virusshare.00056/Packed.Win32.Krap.hm-9fd70c37e78294b43844f8ec99bbdf2c67d2613f 2013-04-19 06:33:02 ....A 141824 Virusshare.00056/Packed.Win32.Krap.hm-a0f35251e91fa8cb7a685979558b1fcb38151da4 2013-04-18 23:12:22 ....A 41472 Virusshare.00056/Packed.Win32.Krap.hm-a24200b6f7ec87b4219a4b10ca0f2b7297946679 2013-04-19 06:18:16 ....A 132608 Virusshare.00056/Packed.Win32.Krap.hm-a834397771642386b51b0eddda5ed6fe5749de36 2013-04-19 04:22:56 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hm-aae880658946e7281ec61f4d484d05eb66521713 2013-04-19 06:41:58 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hm-ac83a805fdd0be1d327d46e62924630c0d798229 2013-04-18 23:26:04 ....A 145920 Virusshare.00056/Packed.Win32.Krap.hm-ad081c283d2c98c9fc3f70dd5e31de9047f7c3d0 2013-04-18 22:59:00 ....A 116728 Virusshare.00056/Packed.Win32.Krap.hm-afc9e896d85513cd660d63963c66dbfbb3f08b0f 2013-04-19 01:15:44 ....A 130048 Virusshare.00056/Packed.Win32.Krap.hm-b0be3f3e2bdec707026087f74028ccd4e04dda46 2013-04-19 07:25:26 ....A 2999296 Virusshare.00056/Packed.Win32.Krap.hm-b65e986be4aacd5f28d09eaf12e90df0bc3bfe5b 2013-04-19 02:26:06 ....A 154624 Virusshare.00056/Packed.Win32.Krap.hm-b73416ac596fa1525a691873771f3ef4362d89e9 2013-04-19 01:06:54 ....A 129024 Virusshare.00056/Packed.Win32.Krap.hm-b923760d5b0815286e308ca995eb74eaa5f99be7 2013-04-19 07:50:24 ....A 147968 Virusshare.00056/Packed.Win32.Krap.hm-bb59d86cba3fd58fed400125584c3c9f36f9eec7 2013-04-19 04:03:52 ....A 143872 Virusshare.00056/Packed.Win32.Krap.hm-bb9424a17a62dd59560e1750c96a61730baabdbd 2013-04-19 07:58:00 ....A 184335 Virusshare.00056/Packed.Win32.Krap.hm-bce781a0870ac02ec323b89d106f4ee546ce6d99 2013-04-19 06:23:44 ....A 149504 Virusshare.00056/Packed.Win32.Krap.hm-bd644dcbf45267c5f0518007eb0006b8c08df9b4 2013-04-19 07:15:12 ....A 162816 Virusshare.00056/Packed.Win32.Krap.hm-bf7869c116b942aa86cbed73da7f085985a24c43 2013-04-19 08:03:02 ....A 137759 Virusshare.00056/Packed.Win32.Krap.hm-c1f3f0b06212f0b9d5c15cb42f5c83a7cd306398 2013-04-18 23:51:04 ....A 145920 Virusshare.00056/Packed.Win32.Krap.hm-c30cc165c8acc19da529aa09a0935000f44a5201 2013-04-19 08:30:46 ....A 147968 Virusshare.00056/Packed.Win32.Krap.hm-ce7b94d18bd92b55c04a1fe3068680b409a24f2d 2013-04-19 07:44:08 ....A 117760 Virusshare.00056/Packed.Win32.Krap.hm-d3488fcf996014d9742ace891531673d7050f89c 2013-04-19 08:30:58 ....A 141824 Virusshare.00056/Packed.Win32.Krap.hm-d35a8abed93c2b549eb01c56a24e328034bf861e 2013-04-19 00:27:38 ....A 139264 Virusshare.00056/Packed.Win32.Krap.hm-d8c0cc22e02612bbbd12cc71f3a59d1f4c44292e 2013-04-19 08:03:36 ....A 145971 Virusshare.00056/Packed.Win32.Krap.hm-db3369e38f921ed2dbe34979c5b18ed424226e8e 2013-04-19 07:39:26 ....A 129024 Virusshare.00056/Packed.Win32.Krap.hm-dcdddd790437106b49388f8a4732bd77df98c531 2013-04-19 02:25:50 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hm-e50c27e89e8a17691509fd2f7b317c785136fa6e 2013-04-19 02:34:30 ....A 119296 Virusshare.00056/Packed.Win32.Krap.hm-e58d5288e0a960c05e2d3ff9bf8f007cd1b1676e 2013-04-19 06:30:08 ....A 142848 Virusshare.00056/Packed.Win32.Krap.hm-f054a0fa606af514aa8a1f2cf40e99e7f5cf6870 2013-04-19 02:15:56 ....A 416768 Virusshare.00056/Packed.Win32.Krap.hm-f657535fde54dc49dd4065a653d84a5169a1eb14 2013-04-19 08:24:48 ....A 146432 Virusshare.00056/Packed.Win32.Krap.hm-fcde389674810e6fea657c6b1023d13cac78943b 2013-04-19 01:07:56 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hm-ff954912b0ea4531d98707a49d275fef3055797f 2013-04-19 06:41:44 ....A 176128 Virusshare.00056/Packed.Win32.Krap.hn-1192895228812c73774d3a3a0f9f0411cf7d248a 2013-04-19 07:33:20 ....A 163840 Virusshare.00056/Packed.Win32.Krap.hn-14cd9be26940f523256906a4e8101a25a4a5624e 2013-04-19 08:09:46 ....A 48128 Virusshare.00056/Packed.Win32.Krap.hp-01fa05e32684500066375c69cdd5d8b1e05775b6 2013-04-19 06:30:16 ....A 101376 Virusshare.00056/Packed.Win32.Krap.hp-039185b343d7d00e4e43a069584e9ed32dd3e00d 2013-04-19 01:51:46 ....A 41472 Virusshare.00056/Packed.Win32.Krap.hp-4c94c8b903a4db43792aa4c60ec6c1cf9305130a 2013-04-19 06:03:48 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-0f0c6984c651c3725df8db7a3657451b31afa1ea 2013-04-19 08:29:14 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-1a77083df8316676d3702dd477e0e317fbefb6b1 2013-04-19 06:16:02 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-20962a8221c4a72544f26f167c59e23cc03cf043 2013-04-19 06:11:44 ....A 212480 Virusshare.00056/Packed.Win32.Krap.hq-226d5eb0f5aea5d6b95efa017de536c7f2115667 2013-04-19 05:42:16 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-27eac05f39ca15e0157674720c2593252293eea5 2013-04-19 00:36:38 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-4acefe57d480d44c40f30b45e9c856372be064cc 2013-04-19 01:58:54 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-4b811887baebf9f1f9cd14b6b9bdd849c603bf9c 2013-04-18 23:40:10 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-51594c3e3e3b571252a72b199998b59814e1b68c 2013-04-19 02:54:34 ....A 212480 Virusshare.00056/Packed.Win32.Krap.hq-5a593ebde41f6e5d670782c905b5bed0b8188d3c 2013-04-18 23:41:24 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-60c4ed2d97e1af8d6bba42188856db5f7031cd62 2013-04-19 04:44:24 ....A 212480 Virusshare.00056/Packed.Win32.Krap.hq-64a70b21675216bb2f7b382418868f1842b04b3c 2013-04-19 01:49:10 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-6f84f5599ff30180614e4e1bcdbdf24269c21d33 2013-04-18 23:01:30 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-74528c282678da73d1f432010daffd654a8da2e3 2013-04-19 07:32:12 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-93cbf694d3762c610ab5e44da56f25a94f4cf447 2013-04-18 23:37:30 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-95b7ae0a5375c6e8356e44c26557663700a752fc 2013-04-18 23:47:18 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-a283dbb6d73f664eb6a928fc6e4af8e90ce9ef7f 2013-04-19 01:11:14 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-a473d3dcc6ba98dc5ea0fc4fffa15e008cab05a3 2013-04-19 01:50:50 ....A 211456 Virusshare.00056/Packed.Win32.Krap.hq-ad388bff2b535960e80e1ff8effff3aa045d05bc 2013-04-18 23:18:16 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-c7ecc28335f7dc270f247370577451aed9c8c234 2013-04-19 08:20:52 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-c9e2be6aaa3b0ab7727a4f52ae74a70159c3a0e6 2013-04-18 23:40:42 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-d6003203be0887d633591c9677811029b74f246b 2013-04-19 02:10:40 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-d79ce8dca0a0409c4ae80bab29d1078ad841a549 2013-04-19 06:18:28 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-df3ebf38fd0417aac75d64c1c35a9a9924f791ab 2013-04-19 00:32:08 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-e3c4da575e70d80498bd828801be39edfaebfe3d 2013-04-19 01:28:54 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-e7400db56fc53b4e07eb3861e8b64b50c6939ac3 2013-04-18 23:24:24 ....A 147456 Virusshare.00056/Packed.Win32.Krap.hq-f463e86f62dac6bd0a8910bbdafa3416eb163f07 2013-04-19 08:26:08 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hq-f6fedc58c4973ead11a9b83a85bb8ddb0f9646ea 2013-04-19 05:41:54 ....A 97792 Virusshare.00056/Packed.Win32.Krap.hr-0016349aa0120578edc4eb7ab5f07cd362187635 2013-04-19 08:09:12 ....A 38912 Virusshare.00056/Packed.Win32.Krap.hr-0834960f60a5621b7e399133f1882740470bbe89 2013-04-19 07:07:26 ....A 99840 Virusshare.00056/Packed.Win32.Krap.hr-0f85016c7dec74a3fa91f3dcb1c4a17443d04c58 2013-04-19 06:50:40 ....A 40960 Virusshare.00056/Packed.Win32.Krap.hr-11c0ff3f6fac151eef993aa92ccb5c53b187da38 2013-04-19 07:27:06 ....A 36352 Virusshare.00056/Packed.Win32.Krap.hr-138f93d3e6fa37d91011ec86f68c1f1cc7fb7a95 2013-04-19 07:10:56 ....A 37888 Virusshare.00056/Packed.Win32.Krap.hr-1483794ed681e5bc3db6e724a8b946137d0c4ec1 2013-04-19 05:24:34 ....A 113664 Virusshare.00056/Packed.Win32.Krap.hr-2ed506413cb210ed77e7c40fd554e53b78b14d1a 2013-04-19 07:52:44 ....A 15640 Virusshare.00056/Packed.Win32.Krap.hr-32adfd90a98c0d7fa82b06138ebe1c3aa5e19670 2013-04-19 02:32:32 ....A 141824 Virusshare.00056/Packed.Win32.Krap.hr-41f97d07fb51b125e0b652b4131b29f17b14d239 2013-04-18 23:08:48 ....A 101888 Virusshare.00056/Packed.Win32.Krap.hr-45c94396c95b3e30855dd1559f168f26105065b2 2013-04-19 08:27:04 ....A 32256 Virusshare.00056/Packed.Win32.Krap.hr-51a30224f724ee9c61752e5f6070e0ebafcaef60 2013-04-18 23:22:10 ....A 136192 Virusshare.00056/Packed.Win32.Krap.hr-54ab032e368bb53bd2d7beef0cc9738a956905e7 2013-04-19 00:52:38 ....A 128000 Virusshare.00056/Packed.Win32.Krap.hr-597ba4246f9037fc9c197fa1972c74ed9bd2cfb9 2013-04-18 23:15:56 ....A 40448 Virusshare.00056/Packed.Win32.Krap.hr-5cfaa72552a26662109e8eb28c5a147a012fb094 2013-04-19 01:50:28 ....A 43520 Virusshare.00056/Packed.Win32.Krap.hr-5e9cf604b510d6d9ee3d6d182f369dcf3b661b2a 2013-04-19 01:51:18 ....A 31480 Virusshare.00056/Packed.Win32.Krap.hr-6006210387d5087ca6bff8b8d602d40d6474ad73 2013-04-19 07:22:10 ....A 41984 Virusshare.00056/Packed.Win32.Krap.hr-6647b69b5ee6d48151fc9a57a55a38bb232905bd 2013-04-19 08:34:04 ....A 34816 Virusshare.00056/Packed.Win32.Krap.hr-69b137d418dcc5170ced6a1efb479736aa7c5677 2013-04-19 05:35:18 ....A 94280 Virusshare.00056/Packed.Win32.Krap.hr-6c5f59361b139646e51bbb1c8fc7896e9a2d1a27 2013-04-19 08:31:04 ....A 50176 Virusshare.00056/Packed.Win32.Krap.hr-6ccc2942fab83fa0818b6bf3e7385c44cfd14bb4 2013-04-19 08:32:24 ....A 38912 Virusshare.00056/Packed.Win32.Krap.hr-73ca72a1058b9d8d5e30d57941afa3634080fc8b 2013-04-19 03:47:52 ....A 134144 Virusshare.00056/Packed.Win32.Krap.hr-7697e0f6e62ad25713649288bccffc376cde8ed5 2013-04-19 07:42:22 ....A 41472 Virusshare.00056/Packed.Win32.Krap.hr-77b91d3ce22a4bc808ffd33e412e5e0929e22eb0 2013-04-19 06:53:02 ....A 41472 Virusshare.00056/Packed.Win32.Krap.hr-83a97a37caf030bf71576a06cd9c20dff40608f3 2013-04-19 00:13:18 ....A 52736 Virusshare.00056/Packed.Win32.Krap.hr-86911461ef5592b773737463b8c900accd5e84b4 2013-04-19 00:19:08 ....A 129024 Virusshare.00056/Packed.Win32.Krap.hr-9a28996d4981f14cd0ed1406afd6e6f683b1120d 2013-04-19 03:45:48 ....A 172544 Virusshare.00056/Packed.Win32.Krap.hr-9f46a62f37d28a4633deebf6c12f1257f8dbe78a 2013-04-18 23:35:54 ....A 123904 Virusshare.00056/Packed.Win32.Krap.hr-bb8488184503024433fa669527ad4068279296c2 2013-04-18 22:55:36 ....A 174080 Virusshare.00056/Packed.Win32.Krap.hr-c4cdf0d873df70bb99e38ea1cb65f90496208df7 2013-04-19 06:37:42 ....A 88576 Virusshare.00056/Packed.Win32.Krap.hr-d11d2078e5228f2b9ea11b98ae8dc8b1307cc05d 2013-04-19 07:28:54 ....A 35840 Virusshare.00056/Packed.Win32.Krap.hr-e47f78d879e5e3e4b115b0350a382071e2691692 2013-04-18 23:23:52 ....A 72800 Virusshare.00056/Packed.Win32.Krap.hr-e5379f5f0fdb9c5aec338d9adbd87c3452aad7ae 2013-04-19 05:23:18 ....A 52568 Virusshare.00056/Packed.Win32.Krap.hr-f1cbd11eaee398de092d35108d67017cc04079af 2013-04-19 07:10:20 ....A 33792 Virusshare.00056/Packed.Win32.Krap.hr-f73947dc659a8450f993c79e62076f7b569a298a 2013-04-19 05:28:06 ....A 107588 Virusshare.00056/Packed.Win32.Krap.hr-f7c05ab3af57510827b57b92e0477915637924d2 2013-04-19 01:01:48 ....A 76413 Virusshare.00056/Packed.Win32.Krap.ht-5244d44f7ee440f1ff4dac3bebe08941bfb7e61f 2013-04-19 05:38:26 ....A 517593 Virusshare.00056/Packed.Win32.Krap.hw-a16edd3ec90489ad159860a5bb20747d45556335 2013-04-19 08:09:58 ....A 102132 Virusshare.00056/Packed.Win32.Krap.hw-e5cb49c49daf712598b23c9ae41df0636c9921c2 2013-04-19 00:53:26 ....A 100984 Virusshare.00056/Packed.Win32.Krap.hw-eaa767acafd4023196ed7e12ca9e5a3f607b2112 2013-04-19 08:28:42 ....A 94720 Virusshare.00056/Packed.Win32.Krap.hx-0544905e1eb57721783463372d9f557707918ea2 2013-04-19 07:42:46 ....A 145408 Virusshare.00056/Packed.Win32.Krap.hx-05d7f89b4f3d8471ea2d0b9fd1a3562a71a237c6 2013-04-19 08:06:26 ....A 140800 Virusshare.00056/Packed.Win32.Krap.hx-08b40084913c74eba5399f93a2cc967cbc8a8129 2013-04-19 02:56:14 ....A 139776 Virusshare.00056/Packed.Win32.Krap.hx-1b9d99e174d23aaa773f29d7dfa177ece7b4001d 2013-04-19 01:58:52 ....A 160256 Virusshare.00056/Packed.Win32.Krap.hx-2422ce05573405785e9ca304f5768c8174fc68a0 2013-04-19 01:36:40 ....A 368128 Virusshare.00056/Packed.Win32.Krap.hx-2778dfb0c565c290d9da569f8cd6e79aff7ded9c 2013-04-19 08:20:56 ....A 172544 Virusshare.00056/Packed.Win32.Krap.hx-3eeee09ea2749ea0c7e5fc95646274cda88a4b26 2013-04-19 07:53:20 ....A 126976 Virusshare.00056/Packed.Win32.Krap.hx-415647320bd7ae50577287a92767cf37b743ae94 2013-04-19 08:21:22 ....A 165888 Virusshare.00056/Packed.Win32.Krap.hx-43c4097cdab3c3618c0a90e1dbd41aaf13376df7 2013-04-19 00:52:36 ....A 145920 Virusshare.00056/Packed.Win32.Krap.hx-4ab23068149dbe595594aa112feecc3030409500 2013-04-19 02:45:30 ....A 162304 Virusshare.00056/Packed.Win32.Krap.hx-4fd6d6695856e943a4a8cf338d1a77f07da18f98 2013-04-19 06:04:02 ....A 109056 Virusshare.00056/Packed.Win32.Krap.hx-5413af42dc16ba27fb1695201495762c929ca469 2013-04-19 02:00:10 ....A 143360 Virusshare.00056/Packed.Win32.Krap.hx-6468c28de108e4061a9752ac417f4e1b066d5934 2013-04-19 07:58:36 ....A 249856 Virusshare.00056/Packed.Win32.Krap.hx-695a9ebf733f3d75b374d82f30e03ef709ce1b5e 2013-04-19 02:13:06 ....A 491008 Virusshare.00056/Packed.Win32.Krap.hx-779ba48f8184608cf310733cabec749e0475514c 2013-04-19 07:53:40 ....A 358400 Virusshare.00056/Packed.Win32.Krap.hx-98ee459d7b8298901c5ac5c740e11e2e0c0b7937 2013-04-19 02:26:10 ....A 262144 Virusshare.00056/Packed.Win32.Krap.hx-bc15e00a1894db9b068251e612b7de92ee4a103a 2013-04-19 08:29:54 ....A 165888 Virusshare.00056/Packed.Win32.Krap.hx-be617bf16cfa5b65674ab098e2c1ae15174e697d 2013-04-19 00:45:48 ....A 158208 Virusshare.00056/Packed.Win32.Krap.hx-c770278d7342423efde2eee96e9ca53d1dd9bd21 2013-04-19 07:36:52 ....A 129536 Virusshare.00056/Packed.Win32.Krap.hx-c923f5c92888c0498980439f3fbe1c63be336735 2013-04-18 23:34:38 ....A 193536 Virusshare.00056/Packed.Win32.Krap.hx-cfd2a9e1d73dd1600b184c385fd0e3b6ab59ac63 2013-04-19 07:54:04 ....A 150528 Virusshare.00056/Packed.Win32.Krap.hx-d986a4f3521523eeb779cdb2d84bb99e162d6a89 2013-04-19 01:48:46 ....A 178688 Virusshare.00056/Packed.Win32.Krap.hx-e2531ee00cad1e3c90ca6dfc07415e6e45bde90d 2013-04-19 07:16:58 ....A 67072 Virusshare.00056/Packed.Win32.Krap.hx-f0ea44047f6e3ee4a6d49a72e7fee6d13ea7752a 2013-04-18 23:33:32 ....A 109056 Virusshare.00056/Packed.Win32.Krap.hy-0176b929d02a36d14f74bc7bd3c5ec4504c51e5c 2013-04-19 02:03:18 ....A 118784 Virusshare.00056/Packed.Win32.Krap.hy-08bce56b5f9b6dff7b2219341608256c94628f8b 2013-04-19 03:29:22 ....A 134656 Virusshare.00056/Packed.Win32.Krap.hy-0b72a712d178fd7fd06159a618bdb39fc6f2a9aa 2013-04-18 23:12:18 ....A 143872 Virusshare.00056/Packed.Win32.Krap.hy-0de48a4b9298962068614aba788ff88c2eceb915 2013-04-19 08:30:36 ....A 117248 Virusshare.00056/Packed.Win32.Krap.hy-130bbc37c72068f8d1976dc5880fdd2cf73c0b7f 2013-04-19 05:44:34 ....A 127488 Virusshare.00056/Packed.Win32.Krap.hy-14501e5bb71cf63d124a26435b008bb36e33eae1 2013-04-19 08:08:18 ....A 122368 Virusshare.00056/Packed.Win32.Krap.hy-146862252c95df1f0f3e53ff066d0601ffff82d9 2013-04-19 08:20:16 ....A 260608 Virusshare.00056/Packed.Win32.Krap.hy-14ed2c17bef26277082da09b10b841e0233a2d6e 2013-04-19 00:23:34 ....A 146432 Virusshare.00056/Packed.Win32.Krap.hy-17117efa5116f3a511c05b15be6ef6509f3f2240 2013-04-19 08:04:50 ....A 143872 Virusshare.00056/Packed.Win32.Krap.hy-18d3927f0889595e387b2e7fbf2f70d6fece9f6b 2013-04-19 08:09:04 ....A 254464 Virusshare.00056/Packed.Win32.Krap.hy-1ce74be2fbaa1cbe819af04856d2ab79011dabd9 2013-04-19 07:07:18 ....A 122368 Virusshare.00056/Packed.Win32.Krap.hy-1f0e4080418925d3dfd258369cc353bb6dd5cf24 2013-04-19 06:09:32 ....A 145920 Virusshare.00056/Packed.Win32.Krap.hy-20242b823a542de2725e3b27d63acd2ef391a879 2013-04-18 23:48:50 ....A 152576 Virusshare.00056/Packed.Win32.Krap.hy-21888d5ff72e90293328d40b02516966a804fddf 2013-04-18 23:53:08 ....A 125952 Virusshare.00056/Packed.Win32.Krap.hy-21b0064d78b50ac9597c50ec3cfb2e54bfae65f1 2013-04-19 07:20:32 ....A 128512 Virusshare.00056/Packed.Win32.Krap.hy-22ba0660685a68793e64550afc296382bf181760 2013-04-19 05:43:24 ....A 141892 Virusshare.00056/Packed.Win32.Krap.hy-23a1ff01e5f3dd35ec162c0e672ef930f9baba61 2013-04-19 07:48:38 ....A 131584 Virusshare.00056/Packed.Win32.Krap.hy-2651b9f45a9a7f12694a841a842b99b52b24a492 2013-04-19 06:31:40 ....A 108544 Virusshare.00056/Packed.Win32.Krap.hy-27f53b474f7a54f1c2ea8b560ff436e76c44d64f 2013-04-19 08:18:22 ....A 151040 Virusshare.00056/Packed.Win32.Krap.hy-28c2cbb6b243c6fda9a3eab7a9b785eaab9c9774 2013-04-19 02:29:00 ....A 142848 Virusshare.00056/Packed.Win32.Krap.hy-2ace211cd470dfcd2beb675f564ec4bd6b4a3e20 2013-04-19 08:09:46 ....A 120320 Virusshare.00056/Packed.Win32.Krap.hy-2b8c09e9763ce99e2324c441dc0550dc5c39c597 2013-04-19 06:28:54 ....A 124928 Virusshare.00056/Packed.Win32.Krap.hy-2c4037f2cc46798f051ecacd963f3e117454518e 2013-04-18 23:21:12 ....A 120320 Virusshare.00056/Packed.Win32.Krap.hy-2d7de7ff95c93a151772768305cc3497c32fb584 2013-04-19 06:20:26 ....A 123392 Virusshare.00056/Packed.Win32.Krap.hy-2fbfec05938d20429d5e0ba4fd2f04ce28075ca0 2013-04-19 04:03:50 ....A 115200 Virusshare.00056/Packed.Win32.Krap.hy-30a1dcc7a9c347f692da050330947c3bf6b62ebc 2013-04-18 23:35:54 ....A 96768 Virusshare.00056/Packed.Win32.Krap.hy-320e9d420679005c55f24b7ad5724264d406c159 2013-04-18 22:53:32 ....A 242688 Virusshare.00056/Packed.Win32.Krap.hy-323aa0e0e742825b02de3418d41be82143fe944a 2013-04-19 08:33:18 ....A 134144 Virusshare.00056/Packed.Win32.Krap.hy-34b716e23b0f31574c4a8043384d18922bd7bbdb 2013-04-19 01:03:22 ....A 247296 Virusshare.00056/Packed.Win32.Krap.hy-3780ba91417c9ede5b13715a6bca83d8b36a66ac 2013-04-19 01:18:48 ....A 242176 Virusshare.00056/Packed.Win32.Krap.hy-37f931066e2580ec9692881d347c2ee5f3fa3076 2013-04-19 07:02:22 ....A 198144 Virusshare.00056/Packed.Win32.Krap.hy-3954391109bb29e85c18ea9d9c9b19c7941ddccb 2013-04-19 01:59:18 ....A 132096 Virusshare.00056/Packed.Win32.Krap.hy-3979f1162fc18291a06b7df606786fdf0c916bc2 2013-04-19 05:47:24 ....A 241664 Virusshare.00056/Packed.Win32.Krap.hy-3d2bca43ff230ee78829361c36b9425e559f0396 2013-04-18 23:28:52 ....A 119808 Virusshare.00056/Packed.Win32.Krap.hy-3df56f62b4c64ebaa81f4e61cbf2190dc614dd70 2013-04-19 08:20:22 ....A 130048 Virusshare.00056/Packed.Win32.Krap.hy-3f464a217c4558be1c8acc7ee10349792462d6e5 2013-04-19 07:17:20 ....A 122368 Virusshare.00056/Packed.Win32.Krap.hy-3fc057d1b25b4dcd9d2d585dd4839c9a4887e6dc 2013-04-19 04:32:12 ....A 248320 Virusshare.00056/Packed.Win32.Krap.hy-3fc2a72c3cdcb8aa3e064646a5db384c08c97cd0 2013-04-19 01:33:52 ....A 205312 Virusshare.00056/Packed.Win32.Krap.hy-40a062e1bef8a372b607b22d02a8584399c9e41a 2013-04-19 08:30:42 ....A 244736 Virusshare.00056/Packed.Win32.Krap.hy-4114dd0a4dd2c6c7bf61fe44124f848511b8e5a1 2013-04-19 06:12:06 ....A 167936 Virusshare.00056/Packed.Win32.Krap.hy-48788729207a3dd2fa8b11ac443f6933eb959115 2013-04-18 23:33:08 ....A 137728 Virusshare.00056/Packed.Win32.Krap.hy-524877a366801d318e47c3df5179a0e96e97efcc 2013-04-18 22:54:00 ....A 142336 Virusshare.00056/Packed.Win32.Krap.hy-543ef129dd65cf13952af7458f7a43b4656011eb 2013-04-19 08:25:52 ....A 97280 Virusshare.00056/Packed.Win32.Krap.hy-569a82a9a00168f6dbb470edd0d9dbd2d3f10f9b 2013-04-18 23:13:34 ....A 119808 Virusshare.00056/Packed.Win32.Krap.hy-57f2076e1f632c642e05f6e09b210b360cae5be2 2013-04-19 08:16:34 ....A 125440 Virusshare.00056/Packed.Win32.Krap.hy-5c49e338f0f6d11047148cfd6cf5071f53e5ddc2 2013-04-19 05:32:26 ....A 135680 Virusshare.00056/Packed.Win32.Krap.hy-5cd9edb09d0077a1c34790bd07929c9c4992e58f 2013-04-18 23:23:58 ....A 104960 Virusshare.00056/Packed.Win32.Krap.hy-60d087f21d2c10e7a7a1ebe6b1019c2d688665ee 2013-04-19 08:32:02 ....A 140800 Virusshare.00056/Packed.Win32.Krap.hy-6460f2562667f943bd1d74637dbc6fbb627cdbac 2013-04-19 00:38:06 ....A 134656 Virusshare.00056/Packed.Win32.Krap.hy-66cdbbb92bd1828e7ab38e640df784c6b92f3383 2013-04-19 07:10:18 ....A 158526 Virusshare.00056/Packed.Win32.Krap.hy-680379dee3117ac3830c66d0524280113d4caeb6 2013-04-19 07:36:48 ....A 260608 Virusshare.00056/Packed.Win32.Krap.hy-77cae8ab7f0e2aeff79c8b46ba892d9e658b01bc 2013-04-18 23:42:14 ....A 148480 Virusshare.00056/Packed.Win32.Krap.hy-81ea0e9331dbf3504872bb6f43a3346dc910cce8 2013-04-19 02:04:04 ....A 95744 Virusshare.00056/Packed.Win32.Krap.hy-839c1cf84f59792278e8c61e31de13dfa49a7073 2013-04-19 04:11:50 ....A 133632 Virusshare.00056/Packed.Win32.Krap.hy-842980995ac924a3fe07cda1fd3fea2bbeaae29a 2013-04-19 02:44:38 ....A 131072 Virusshare.00056/Packed.Win32.Krap.hy-88537cd703d54be1fa356d92d04c3e3cbd3c0c45 2013-04-19 05:55:34 ....A 119808 Virusshare.00056/Packed.Win32.Krap.hy-8965b97ba46cd993489579cf846944f42cec67fa 2013-04-18 23:11:46 ....A 123392 Virusshare.00056/Packed.Win32.Krap.hy-8a73c06166cd74d61a9bdba147af7a0aa3044518 2013-04-19 02:57:30 ....A 115200 Virusshare.00056/Packed.Win32.Krap.hy-8ae84495be5feb228470820de8ad4bf5ffa6f1c1 2013-04-18 23:38:08 ....A 129536 Virusshare.00056/Packed.Win32.Krap.hy-8c41f336b59cb9d72121072f09fb3c890a92954e 2013-04-19 08:22:20 ....A 127488 Virusshare.00056/Packed.Win32.Krap.hy-93f969a3fca8946a0218427573313891a92034ae 2013-04-19 01:51:34 ....A 244736 Virusshare.00056/Packed.Win32.Krap.hy-9518840dc73ddcccb180db9984498b887adc3cbb 2013-04-19 08:17:16 ....A 134144 Virusshare.00056/Packed.Win32.Krap.hy-976652bc25cb1c9bc9032ffba4126f328e9b0dfd 2013-04-19 08:28:38 ....A 135168 Virusshare.00056/Packed.Win32.Krap.hy-9892cf1a5daf3b3993c1a95eadb4cd89ca29c3b8 2013-04-19 00:05:28 ....A 131584 Virusshare.00056/Packed.Win32.Krap.hy-9924a465f248a85b33183f1957547cb679e48e2d 2013-04-19 08:28:20 ....A 245248 Virusshare.00056/Packed.Win32.Krap.hy-99297874657456fcdd74dea42f5c34b0cb7aef8f 2013-04-19 05:46:48 ....A 115200 Virusshare.00056/Packed.Win32.Krap.hy-9b006b4380f78665ff5bde7606b52df7f2a399bc 2013-04-19 06:39:40 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hy-9d75587cc2dad2e6f953c6e7f0bdc3555e1f05c4 2013-04-19 01:36:34 ....A 125440 Virusshare.00056/Packed.Win32.Krap.hy-9e75ada1dfb5c763bebe94879cdbfbd293a588ff 2013-04-19 06:12:56 ....A 245248 Virusshare.00056/Packed.Win32.Krap.hy-9ecc6a8e82e8a66fd1ffe83d871f98bb97e88c26 2013-04-19 01:43:50 ....A 121856 Virusshare.00056/Packed.Win32.Krap.hy-a0e22456c677d2f438401d38af6bab6fc799f3cd 2013-04-19 04:12:36 ....A 123392 Virusshare.00056/Packed.Win32.Krap.hy-a5e7d9e6a3e4453d00d0ddbe686791b6ed87ea89 2013-04-19 00:52:16 ....A 129024 Virusshare.00056/Packed.Win32.Krap.hy-a8c1b4523e21549ac333d1bcd7444c968198214a 2013-04-18 22:49:16 ....A 256000 Virusshare.00056/Packed.Win32.Krap.hy-aa74b16a0e84d35efdabccd58a9d78c51b5ff25a 2013-04-19 02:27:12 ....A 115473 Virusshare.00056/Packed.Win32.Krap.hy-addbc9dadd1c1e6cf71a9260bd3da6cd4a0fe0e7 2013-04-19 08:05:26 ....A 240640 Virusshare.00056/Packed.Win32.Krap.hy-ae362f8484b1753d47587e564d0bdc95c17f0a21 2013-04-19 05:23:18 ....A 245248 Virusshare.00056/Packed.Win32.Krap.hy-b1ca2acd4c17e0ae0e6a230c59391ef95c51dadd 2013-04-19 06:28:04 ....A 113664 Virusshare.00056/Packed.Win32.Krap.hy-b5ea129fa5da3eed4505df377de1c4497f694516 2013-04-19 01:56:44 ....A 134656 Virusshare.00056/Packed.Win32.Krap.hy-b9b4715f7cd7fbef59f05dfa702688d417ff03b1 2013-04-19 05:33:14 ....A 101888 Virusshare.00056/Packed.Win32.Krap.hy-bc244cb5bb4c60675f74b99ead02b71f422533f6 2013-04-19 04:31:14 ....A 143872 Virusshare.00056/Packed.Win32.Krap.hy-bc4b5147e1af2292be795646239d634dfa37174e 2013-04-19 08:04:06 ....A 144384 Virusshare.00056/Packed.Win32.Krap.hy-bcbf2049838a564bf58ad1c06c404ba97d760fea 2013-04-19 00:15:38 ....A 259584 Virusshare.00056/Packed.Win32.Krap.hy-bd121dc6f350e273519d8db496a53a04da78c68f 2013-04-19 08:20:04 ....A 131584 Virusshare.00056/Packed.Win32.Krap.hy-bec7b7bfc7c2e192ffc14f04298624f2c66a6f49 2013-04-19 07:42:30 ....A 117248 Virusshare.00056/Packed.Win32.Krap.hy-c13ddf191952362d45506601840d8cd5dd262ffc 2013-04-19 07:06:24 ....A 120832 Virusshare.00056/Packed.Win32.Krap.hy-d0889865be2e0a24236c45cb85c2de8fa364b004 2013-04-19 06:06:10 ....A 247808 Virusshare.00056/Packed.Win32.Krap.hy-d7b86c50cb33630e2f3058e49c172ba45d62fbe3 2013-04-19 07:42:30 ....A 139264 Virusshare.00056/Packed.Win32.Krap.hy-d93034d9679255fa20630c07a8d3e7638d1bc11d 2013-04-19 01:38:32 ....A 163840 Virusshare.00056/Packed.Win32.Krap.hy-da47e34e02c0d381fc8e9bba23b8fb4c4a6839f4 2013-04-19 00:36:14 ....A 119808 Virusshare.00056/Packed.Win32.Krap.hy-db1fd05a1e42206d738a7880f211245589e0742a 2013-04-19 00:26:58 ....A 141312 Virusshare.00056/Packed.Win32.Krap.hy-dbe2bda00974c7da36eb4fe6b14952cc8875313a 2013-04-19 08:13:00 ....A 122880 Virusshare.00056/Packed.Win32.Krap.hy-de691e12ba491ac0738168612288e161ee69992b 2013-04-19 01:56:32 ....A 132096 Virusshare.00056/Packed.Win32.Krap.hy-df9574eef32bccba0b9f1ba8e44841638facb9a7 2013-04-19 08:19:42 ....A 122368 Virusshare.00056/Packed.Win32.Krap.hy-e118fdb19b48305cf712628ebec74cca487ab09f 2013-04-19 00:58:24 ....A 119808 Virusshare.00056/Packed.Win32.Krap.hy-e219680b7041f7880846571efc3688023206e69f 2013-04-18 23:04:32 ....A 126976 Virusshare.00056/Packed.Win32.Krap.hy-e4e2c392a37fd8ea3022f08dc513c3305cca7103 2013-04-18 23:16:56 ....A 153600 Virusshare.00056/Packed.Win32.Krap.hy-e62dddaf684482de0b0dc6c72a335be446dcc553 2013-04-19 01:08:16 ....A 98816 Virusshare.00056/Packed.Win32.Krap.hy-e6710063ffd11273e71d0875f8a202466fa5269d 2013-04-19 01:16:58 ....A 136704 Virusshare.00056/Packed.Win32.Krap.hy-e8211a8081ff2607f46140892847d9eb9c867535 2013-04-19 02:50:34 ....A 137728 Virusshare.00056/Packed.Win32.Krap.hy-f2b2b4ab5a9a4eb58306f3d31a3cc8cf601791c9 2013-04-19 08:22:34 ....A 146944 Virusshare.00056/Packed.Win32.Krap.hy-f4f2b7d7ad0e4465b3023c8f356ff53f02c5cc37 2013-04-19 07:59:24 ....A 244736 Virusshare.00056/Packed.Win32.Krap.hy-f696e2eaee31cf519890db3e3e742f28f72fe40a 2013-04-19 03:51:22 ....A 98816 Virusshare.00056/Packed.Win32.Krap.hy-f6cbf19b397ddca060de9727c1293755ea603ad0 2013-04-18 23:00:52 ....A 101888 Virusshare.00056/Packed.Win32.Krap.hy-f6e6ef872e3f48b8f32cc000cbaba4ef1404cbd9 2013-04-19 00:43:32 ....A 118272 Virusshare.00056/Packed.Win32.Krap.hy-f9286879174b0abf8364d58a5149c01747885ac1 2013-04-19 07:14:50 ....A 146432 Virusshare.00056/Packed.Win32.Krap.hy-fa3ebac53524b5d1bb672b610bf29e79452c492f 2013-04-19 00:45:18 ....A 110592 Virusshare.00056/Packed.Win32.Krap.hy-fd8141980979258a0c65de08eecb4185c87fef30 2013-04-19 06:06:12 ....A 105984 Virusshare.00056/Packed.Win32.Krap.hy-fe59c2b5662c6471640df61bac85e872ee5263dc 2013-04-19 06:53:52 ....A 86911 Virusshare.00056/Packed.Win32.Krap.hz-035bcf24a9425194e36e07b11c28782a491b9f83 2013-04-19 00:14:18 ....A 79828 Virusshare.00056/Packed.Win32.Krap.hz-04dd2fcc3ec40f3cc0c938482088d92428840b5e 2013-04-19 05:11:18 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-09067bfc5adf723f7dcae0cf60b319218bfe39d6 2013-04-18 23:19:52 ....A 85330 Virusshare.00056/Packed.Win32.Krap.hz-09ba9b52815137b0c22a9d923a0e6e416e506151 2013-04-19 02:30:08 ....A 87528 Virusshare.00056/Packed.Win32.Krap.hz-115d8741e4126b84d8bcb7f22fca2be9b95c1663 2013-04-19 07:59:08 ....A 85744 Virusshare.00056/Packed.Win32.Krap.hz-124c8a2e8fdd86537d9026af9b6c59ab3e1c1e76 2013-04-19 07:01:10 ....A 88097 Virusshare.00056/Packed.Win32.Krap.hz-127d6a989ceeb233d5a931497c1f3f6a070f9737 2013-04-19 08:10:30 ....A 78836 Virusshare.00056/Packed.Win32.Krap.hz-1382b5ce1aeb6470640ae7998536759aa4aedec4 2013-04-19 08:29:00 ....A 80932 Virusshare.00056/Packed.Win32.Krap.hz-13b8962f2417618ee98f2ce84feb8378bda75b08 2013-04-19 00:58:08 ....A 81951 Virusshare.00056/Packed.Win32.Krap.hz-1518abc26af006e50b627cc09bff9819b90d0f12 2013-04-19 05:55:54 ....A 85405 Virusshare.00056/Packed.Win32.Krap.hz-172b3852b1ee0c2baafcc83835579d79775b01b4 2013-04-19 06:57:06 ....A 80881 Virusshare.00056/Packed.Win32.Krap.hz-179dbd50f70dc4ec4c5302b40fc1ae448d1b6ac6 2013-04-19 00:01:14 ....A 81048 Virusshare.00056/Packed.Win32.Krap.hz-19634e63de546b9f2bcc75653d176ae93a4d7374 2013-04-18 22:55:36 ....A 85107 Virusshare.00056/Packed.Win32.Krap.hz-1a39059944eef1baa84cad90f80f6688dcee611a 2013-04-19 06:25:34 ....A 87819 Virusshare.00056/Packed.Win32.Krap.hz-1e24ac8ae0f3f8393c2ddd30dad44825a00667a1 2013-04-18 22:54:16 ....A 87092 Virusshare.00056/Packed.Win32.Krap.hz-1f44eac5b6a717c68de255516f40f130573ff3f2 2013-04-19 05:36:14 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-1fa4d925ff2271cbd0e09ca8e0b4ddd3407a6d50 2013-04-19 08:11:06 ....A 79132 Virusshare.00056/Packed.Win32.Krap.hz-2463f4d1391b0a91a1d43b187bc9199fddc5e98b 2013-04-19 01:57:14 ....A 79267 Virusshare.00056/Packed.Win32.Krap.hz-3039cc8c031591ef59d580ff873e6465e74d01a6 2013-04-19 08:19:36 ....A 85663 Virusshare.00056/Packed.Win32.Krap.hz-39977bb78748cd5fb53c47647821fb95085a1e08 2013-04-19 08:09:46 ....A 80207 Virusshare.00056/Packed.Win32.Krap.hz-3b6f2e1493ae883a6ab1dfbbc3436356fecd6259 2013-04-18 23:31:18 ....A 82900 Virusshare.00056/Packed.Win32.Krap.hz-3e97df7bf0f7978d702ec219235683e758e66eb8 2013-04-19 02:27:54 ....A 78846 Virusshare.00056/Packed.Win32.Krap.hz-41d13b70b88042b06d24448fe7551784fecf74e6 2013-04-18 23:37:30 ....A 82606 Virusshare.00056/Packed.Win32.Krap.hz-465913512d17e454b2bc90c6b2b7b537a2324202 2013-04-19 07:00:42 ....A 83498 Virusshare.00056/Packed.Win32.Krap.hz-4c964ed6c97b3964318b1fddaef993913fa4a48d 2013-04-19 05:35:52 ....A 81754 Virusshare.00056/Packed.Win32.Krap.hz-4e5657d5a68197bbe900ce56bd88562769ae66a4 2013-04-19 08:16:26 ....A 85380 Virusshare.00056/Packed.Win32.Krap.hz-4f450a46afa63ea413a35a6f3c7aabfea052493f 2013-04-19 07:48:34 ....A 82324 Virusshare.00056/Packed.Win32.Krap.hz-547805b246f1c7212d89733b5ecd7893b815619e 2013-04-19 01:14:48 ....A 80553 Virusshare.00056/Packed.Win32.Krap.hz-55b985d1b874611109e2c05e4b4ac2fefc9daa33 2013-04-19 05:00:08 ....A 83623 Virusshare.00056/Packed.Win32.Krap.hz-599cf6cd09e4c71daead53942523fb6dc5ad0514 2013-04-19 05:52:34 ....A 81863 Virusshare.00056/Packed.Win32.Krap.hz-5d82e43ebb58fa035a5dad3b199fe338165d22ce 2013-04-19 01:07:30 ....A 85376 Virusshare.00056/Packed.Win32.Krap.hz-64a4a26db407e9119aa06f61b1c4c0e3d3c15f37 2013-04-19 06:12:22 ....A 83929 Virusshare.00056/Packed.Win32.Krap.hz-64b3ec9a1f01e7240e42df17ca3522583def3ae8 2013-04-19 05:54:54 ....A 84000 Virusshare.00056/Packed.Win32.Krap.hz-6957676ecf83e65b28a99ba15f682548a099ea88 2013-04-19 06:57:38 ....A 85781 Virusshare.00056/Packed.Win32.Krap.hz-6add30b9059e024f866365c6817c6dded87fe393 2013-04-19 05:44:18 ....A 83240 Virusshare.00056/Packed.Win32.Krap.hz-6bd052126c66b9867908c0ce1adaaf4eec4301ce 2013-04-19 00:50:46 ....A 83937 Virusshare.00056/Packed.Win32.Krap.hz-744b3cc2a1b017d976fd741492799cf8d843dc42 2013-04-19 05:11:24 ....A 88301 Virusshare.00056/Packed.Win32.Krap.hz-788baba0b245996bec063be86c13350424d6aad0 2013-04-19 07:34:52 ....A 80503 Virusshare.00056/Packed.Win32.Krap.hz-7ad0b7d52dbc59448e6891aac737c61f1227ee2b 2013-04-19 06:03:12 ....A 84215 Virusshare.00056/Packed.Win32.Krap.hz-7bd156da1c5e676165d3187af30a3d92b9491e3b 2013-04-19 01:37:24 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-7e89c6d6ba5070fa627eaeadbf2f1ce600e081be 2013-04-18 23:32:32 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-80954913845d5ef93ff98dfe615d13fed191d02c 2013-04-19 03:49:02 ....A 81120 Virusshare.00056/Packed.Win32.Krap.hz-85c29298c816783a6e99178599edb807162fcfe7 2013-04-19 05:06:42 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-8b196b2e1ac5457be91ad2191d18754d7974d323 2013-04-19 06:11:36 ....A 80738 Virusshare.00056/Packed.Win32.Krap.hz-91ccaa4f71b773d3f8530c05ac2eb2499b89e2a1 2013-04-19 05:59:16 ....A 81195 Virusshare.00056/Packed.Win32.Krap.hz-95b4ba3dbb7c41c620dc372f0b5aeecc0272bca2 2013-04-18 23:37:58 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-97d70efd7678ef3bb3f8a0c5327180ea7b6aed8e 2013-04-18 22:56:50 ....A 81887 Virusshare.00056/Packed.Win32.Krap.hz-97d8d983af3b82c8ca9274d3475f70a8d329c501 2013-04-19 07:07:26 ....A 82606 Virusshare.00056/Packed.Win32.Krap.hz-a0c91bb96b02dce71c0cc8bea2a9790d439ba469 2013-04-19 02:42:34 ....A 85402 Virusshare.00056/Packed.Win32.Krap.hz-a132afad37fc8e438d2270671ceed79421143737 2013-04-19 08:10:02 ....A 88216 Virusshare.00056/Packed.Win32.Krap.hz-a445c80731ed2a91894c735d5dc28d2c571d56d7 2013-04-19 04:10:26 ....A 84078 Virusshare.00056/Packed.Win32.Krap.hz-a7c9f2d1ffc6c976839bebc324f4dcfe517d5c55 2013-04-19 06:06:22 ....A 83994 Virusshare.00056/Packed.Win32.Krap.hz-abba33fb6e272f359cd2bed4ad8124574e61d05c 2013-04-19 05:40:48 ....A 86420 Virusshare.00056/Packed.Win32.Krap.hz-ad82c7660b8de949cf21fca7b7b9632ae39b0ed8 2013-04-19 01:49:22 ....A 87851 Virusshare.00056/Packed.Win32.Krap.hz-babe4f55604626f172fee3cc7a143b281aee601f 2013-04-19 05:57:54 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-bc6197a78493585ff44bbdbd97752a5e448bd56a 2013-04-19 08:20:44 ....A 83300 Virusshare.00056/Packed.Win32.Krap.hz-befe4c4e6fde626a66abba10349f5f36c61e4eae 2013-04-19 04:04:54 ....A 139264 Virusshare.00056/Packed.Win32.Krap.hz-c3b7ee72dff3fdeec4063b39061484fa854826d3 2013-04-19 08:19:44 ....A 139264 Virusshare.00056/Packed.Win32.Krap.hz-c8d97be28d0446dd22a987790c07d973403e7b67 2013-04-18 23:17:56 ....A 79156 Virusshare.00056/Packed.Win32.Krap.hz-c94bcfa83d5923582d67cd0013f3ab6a22c70d87 2013-04-19 06:30:38 ....A 82609 Virusshare.00056/Packed.Win32.Krap.hz-ce664d25964c41c4bb65891d51ba956cc9d48628 2013-04-19 04:26:40 ....A 83939 Virusshare.00056/Packed.Win32.Krap.hz-cf4dd21e7b4f49dfc7ff4bf47cb1f0435b3f0f12 2013-04-19 05:44:18 ....A 81487 Virusshare.00056/Packed.Win32.Krap.hz-d7d225f4d444725cf4e0e03f160d772655a5a11a 2013-04-19 00:30:50 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-d86800665c85a626cfb2de61a01488803559c846 2013-04-19 07:22:00 ....A 78382 Virusshare.00056/Packed.Win32.Krap.hz-d915d3472e7ea628940c8319bb4f281e6b2835bb 2013-04-19 04:33:10 ....A 82362 Virusshare.00056/Packed.Win32.Krap.hz-d9451361ac3476d23bfc0108fa93c2d27639ea1d 2013-04-19 07:58:58 ....A 84147 Virusshare.00056/Packed.Win32.Krap.hz-d99064d5841daaff6fc2e2e249ae8cdc06c7c1f2 2013-04-19 02:03:32 ....A 88569 Virusshare.00056/Packed.Win32.Krap.hz-ddf56e65e0c25552a8cff1402f4f4a0528e2620c 2013-04-19 01:42:46 ....A 88353 Virusshare.00056/Packed.Win32.Krap.hz-df3b45fc5612d5e63274d7f1a177b61c907bc6ab 2013-04-19 07:59:36 ....A 82243 Virusshare.00056/Packed.Win32.Krap.hz-df94f7c33536af9940b509e068e2377478e4aaf6 2013-04-19 02:38:20 ....A 87115 Virusshare.00056/Packed.Win32.Krap.hz-e090519eb71433f34ecebbcf8e161b2a245cd487 2013-04-19 05:39:26 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-e095ec65d59b229d613251cb7fe6ed777aa69c45 2013-04-19 05:32:12 ....A 82531 Virusshare.00056/Packed.Win32.Krap.hz-e251aacdaf15e1e1757807d4674192c4cb2532c4 2013-04-19 01:37:14 ....A 79739 Virusshare.00056/Packed.Win32.Krap.hz-e27670551593a5da764fcf247d14fca51e1d5ddc 2013-04-19 08:11:10 ....A 85277 Virusshare.00056/Packed.Win32.Krap.hz-e2deb1842f34dfdabf5d1374bace1d53da1941d8 2013-04-19 01:47:58 ....A 82976 Virusshare.00056/Packed.Win32.Krap.hz-e4b128a777b12353bcc1e526696257a017c891fc 2013-04-19 00:01:54 ....A 80854 Virusshare.00056/Packed.Win32.Krap.hz-e5692a18ed09e87f395862b3308086eb22c96292 2013-04-19 08:33:16 ....A 81969 Virusshare.00056/Packed.Win32.Krap.hz-e59347fffaa5a6b0a88257ab422ba004b79c382f 2013-04-19 05:07:26 ....A 82921 Virusshare.00056/Packed.Win32.Krap.hz-e5e9c2ee32673dcb3ec97a7a5cb05932dfd6e500 2013-04-19 06:49:30 ....A 84062 Virusshare.00056/Packed.Win32.Krap.hz-e63f167094723d14035b9bbb22b1833a4c1abab0 2013-04-19 08:01:34 ....A 87596 Virusshare.00056/Packed.Win32.Krap.hz-e7e377dbd19749bb9bbf5e07be659a4ae05f6894 2013-04-19 07:39:16 ....A 79200 Virusshare.00056/Packed.Win32.Krap.hz-e873c1caf5509154c911471874db21a2ac5983b0 2013-04-19 02:04:14 ....A 80985 Virusshare.00056/Packed.Win32.Krap.hz-e90f7e186af400885bf205be0da8a32f358fc9a7 2013-04-19 06:54:32 ....A 78512 Virusshare.00056/Packed.Win32.Krap.hz-e967f1ade76d7bf4a2d27cd74796772fe42c20c4 2013-04-19 05:52:04 ....A 87267 Virusshare.00056/Packed.Win32.Krap.hz-ec36e222ff37d1df1100af1d7ca92d9b96e320fc 2013-04-19 00:44:42 ....A 85486 Virusshare.00056/Packed.Win32.Krap.hz-ef9c717988eae672b77fdfe3e5a2b44e8549eac0 2013-04-19 08:16:30 ....A 83792 Virusshare.00056/Packed.Win32.Krap.hz-effa15f72ea1b2d533a422b2c5da20d3241f2283 2013-04-19 01:50:10 ....A 87186 Virusshare.00056/Packed.Win32.Krap.hz-f252ec3e78bec4053be2869f56dc5bef830cc17e 2013-04-19 08:18:16 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-f57f42ec1fdea58c58785364df6d5262ffc3b12c 2013-04-19 05:27:20 ....A 78633 Virusshare.00056/Packed.Win32.Krap.hz-f688aceb8f264d09769a921cf752cd8376acb8b0 2013-04-19 06:10:46 ....A 1695232 Virusshare.00056/Packed.Win32.Krap.hz-f79e91b60629f4f28e3813cd0ddc8483c16af850 2013-04-19 03:42:54 ....A 79394 Virusshare.00056/Packed.Win32.Krap.hz-f9f6825b8a99f45fb4303c35a1eaf3073037056d 2013-04-19 01:46:30 ....A 85233 Virusshare.00056/Packed.Win32.Krap.hz-fafcbe6af2f99f29d070e8a63dbb81291652a3dc 2013-04-19 00:42:22 ....A 1851904 Virusshare.00056/Packed.Win32.Krap.i-0edd0ae1fc403b8b90b8e4ed31532d4ebb2b58c1 2013-04-19 05:57:12 ....A 47104 Virusshare.00056/Packed.Win32.Krap.i-1fda09bb1d5b5df3a15e392a910a6d90306f6bce 2013-04-19 07:07:26 ....A 442369 Virusshare.00056/Packed.Win32.Krap.i-25e6522c8a5528883f55fd130c07310b9e91d657 2013-04-19 01:45:26 ....A 55297 Virusshare.00056/Packed.Win32.Krap.i-29283963e6f2dcc2d9825ac339695ca8bce35739 2013-04-19 08:21:16 ....A 450560 Virusshare.00056/Packed.Win32.Krap.i-439908d2511f8795e9c995e88931b046d56c7392 2013-04-19 07:04:32 ....A 608768 Virusshare.00056/Packed.Win32.Krap.i-46215ba61bc625aa0fbd3c75fcac7559f2ea5ca5 2013-04-19 08:04:16 ....A 1858560 Virusshare.00056/Packed.Win32.Krap.i-5a41c49cddffe1f258387fce18a7d164564e79e5 2013-04-19 02:47:14 ....A 448512 Virusshare.00056/Packed.Win32.Krap.i-63469fcf2f259d2f09831dc3fa683fab2ff1cd76 2013-04-19 08:07:30 ....A 450560 Virusshare.00056/Packed.Win32.Krap.i-6934b096ec943b58e2421e4d088c6c1868c9253d 2013-04-19 08:30:52 ....A 44032 Virusshare.00056/Packed.Win32.Krap.i-838bd06e726f9498221a42fb3a4c221102b93712 2013-04-19 06:53:26 ....A 443393 Virusshare.00056/Packed.Win32.Krap.i-87926b2eebd7092aa33df1bc869f5f02da29e30a 2013-04-19 02:15:12 ....A 442369 Virusshare.00056/Packed.Win32.Krap.i-9784ef305db88a094e677bba37f57bc0f79873be 2013-04-19 06:32:38 ....A 88133 Virusshare.00056/Packed.Win32.Krap.i-b0b52a4922f7b6224558b8d4b29a7a8b20603484 2013-04-19 08:31:44 ....A 43009 Virusshare.00056/Packed.Win32.Krap.i-b90e087cf71f66de740a8b3c4eb7e71342c51afe 2013-04-19 01:58:18 ....A 434177 Virusshare.00056/Packed.Win32.Krap.i-dd1778386f7dddea59badc6f3cf17bf345a9f1b5 2013-04-18 23:54:00 ....A 442369 Virusshare.00056/Packed.Win32.Krap.i-dd2114f460e01176bd0dd8258bd45b36c5ad0198 2013-04-19 01:58:52 ....A 464897 Virusshare.00056/Packed.Win32.Krap.i-ea2c7648eec54e1dea6ff3f93b7672925a97a0e0 2013-04-19 06:11:52 ....A 449536 Virusshare.00056/Packed.Win32.Krap.i-fb88cbaeec53bfdec3343524bf33de57c98ba1cb 2013-04-19 05:54:56 ....A 448512 Virusshare.00056/Packed.Win32.Krap.i-fc3352313dd7559efe8f4bc0105389fddcf34267 2013-04-19 00:11:04 ....A 980992 Virusshare.00056/Packed.Win32.Krap.ia-380a201eb8e3bcf72b5f7da7f84308185208380e 2013-04-18 23:08:26 ....A 981788 Virusshare.00056/Packed.Win32.Krap.ia-6199c0a8fb37a901883f02c06f012520696c0690 2013-04-19 06:56:52 ....A 1009664 Virusshare.00056/Packed.Win32.Krap.ia-6f93be1e02fc66d64a660df17bea442660f01b7c 2013-04-19 08:28:04 ....A 1008128 Virusshare.00056/Packed.Win32.Krap.ia-d80a89e60d61fe8a2919fbca4d0ca9d4b0fe5af1 2013-04-19 05:46:52 ....A 521728 Virusshare.00056/Packed.Win32.Krap.ic-00c71998c4132400d29ec7f092b40068f3c9bff2 2013-04-19 08:16:30 ....A 3627 Virusshare.00056/Packed.Win32.Krap.ic-046e79ae072533e16f4ccf1392949673d8b0fc3a 2013-04-19 06:12:48 ....A 973824 Virusshare.00056/Packed.Win32.Krap.ic-05f88bd087dd21d7a922bf7f7e4a3d7970881e5c 2013-04-18 23:28:20 ....A 1161728 Virusshare.00056/Packed.Win32.Krap.ic-0b393adad70c20564e0f7ebc7d75b692fb358123 2013-04-19 06:17:38 ....A 1174528 Virusshare.00056/Packed.Win32.Krap.ic-0b41545c3f9fae8eee8924375723c971fa96aa81 2013-04-19 01:49:36 ....A 392704 Virusshare.00056/Packed.Win32.Krap.ic-0ba5ee37e362b66c910f1c169d4371eceaef2941 2013-04-19 06:26:02 ....A 112128 Virusshare.00056/Packed.Win32.Krap.ic-0ed7a5f95a5877ed38576ddbd3593cca6a808033 2013-04-19 01:45:14 ....A 1228288 Virusshare.00056/Packed.Win32.Krap.ic-1311f38fc5c71fd1d256e79523b77268a59f5e5a 2013-04-18 23:50:28 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ic-13e0bed1334f58b3538d0b3c3f865dfb5e8e3f77 2013-04-19 08:26:46 ....A 1188864 Virusshare.00056/Packed.Win32.Krap.ic-1b90c1c6859aea7b39fcc4e192a5d2c245ce92f5 2013-04-19 07:53:26 ....A 1010176 Virusshare.00056/Packed.Win32.Krap.ic-1ee71e31682a723db7cf6a3db6a8d1bc632e4d49 2013-04-19 02:03:38 ....A 248103 Virusshare.00056/Packed.Win32.Krap.ic-2936feeaedfbb06ae1f9fbc78be9f8a49796fb90 2013-04-18 23:50:02 ....A 1147904 Virusshare.00056/Packed.Win32.Krap.ic-2a53956bc825290b48924c233983a89cf83a620d 2013-04-19 02:34:40 ....A 1174528 Virusshare.00056/Packed.Win32.Krap.ic-2ed878f59cfde2a25fc5a16a02678438a43aac17 2013-04-19 05:44:54 ....A 350720 Virusshare.00056/Packed.Win32.Krap.ic-2f7f62f8df22edd9154d02d8d825e97884005cac 2013-04-18 23:21:32 ....A 869376 Virusshare.00056/Packed.Win32.Krap.ic-2f9d9f71df1a0b0bf0d184fd252e46942dba04c4 2013-04-19 07:17:28 ....A 146359 Virusshare.00056/Packed.Win32.Krap.ic-30705eb054d5dc90d038a57f0183a6d9dafd82a0 2013-04-19 01:27:02 ....A 1236992 Virusshare.00056/Packed.Win32.Krap.ic-3123f75f8746c07db5db3381cf1ab424cd782710 2013-04-18 22:58:22 ....A 1224704 Virusshare.00056/Packed.Win32.Krap.ic-31833ea9a33b07edf6fcd325282e602e0727af13 2013-04-19 05:16:54 ....A 287744 Virusshare.00056/Packed.Win32.Krap.ic-33fb26171244c4ef17316b71073e67353b5408d3 2013-04-19 07:07:40 ....A 973824 Virusshare.00056/Packed.Win32.Krap.ic-3612aaeae4d49496c2fcd92debc202c3c2e772e1 2013-04-19 02:32:12 ....A 1240576 Virusshare.00056/Packed.Win32.Krap.ic-3b8622efb09e5bcb6092dfec9ec3e62b4d650d74 2013-04-19 01:15:48 ....A 941568 Virusshare.00056/Packed.Win32.Krap.ic-3b9b25d2366229c408d7f0c3c8e41c5d414ed7d5 2013-04-19 05:23:58 ....A 1204224 Virusshare.00056/Packed.Win32.Krap.ic-3c251e29212d0faf5bcd67e7f8aa2d31ddabb9e5 2013-04-19 08:16:02 ....A 854016 Virusshare.00056/Packed.Win32.Krap.ic-3cd61b124fd15a29140e00c4bb65df87bbccb5e2 2013-04-18 22:50:00 ....A 898048 Virusshare.00056/Packed.Win32.Krap.ic-3e1e2128722dfca0500aa63b6afc8e1d6cd98c3e 2013-04-19 08:33:50 ....A 353792 Virusshare.00056/Packed.Win32.Krap.ic-421a300bc15fd83b716f9821f77b3fc4c1b4c0c2 2013-04-19 04:40:02 ....A 265728 Virusshare.00056/Packed.Win32.Krap.ic-423ba5e9ae364e7b9a1f47b520240e6bb82cc990 2013-04-18 22:49:56 ....A 14848 Virusshare.00056/Packed.Win32.Krap.ic-42fd08bba4b2e33fcff4ceb276af74fcac92c4f1 2013-04-19 08:17:26 ....A 856064 Virusshare.00056/Packed.Win32.Krap.ic-445a3bcd14a050fca02ddba8df4f3fd54e0d04a7 2013-04-19 07:31:36 ....A 1234944 Virusshare.00056/Packed.Win32.Krap.ic-48c2d3fdd75f9c4900dcf2c2a87a02eb70e5711a 2013-04-18 23:26:24 ....A 1198080 Virusshare.00056/Packed.Win32.Krap.ic-4b2b1de06d9542033bd6d33725578e640afa8f1c 2013-04-19 08:00:26 ....A 51725 Virusshare.00056/Packed.Win32.Krap.ic-4caf944edf0baf300233e0263486aa895d0f75bb 2013-04-19 03:27:08 ....A 395264 Virusshare.00056/Packed.Win32.Krap.ic-4db4b35ed0569541762bb6d91863a8bb79e5fa2e 2013-04-18 22:55:46 ....A 346112 Virusshare.00056/Packed.Win32.Krap.ic-4f34f9efe6d4c0d93159cdaed3bd4c5ed229031a 2013-04-19 08:08:50 ....A 1150976 Virusshare.00056/Packed.Win32.Krap.ic-5511c0fcf3e75c1bb0e71668ec1b5f57874251b6 2013-04-18 23:31:58 ....A 342528 Virusshare.00056/Packed.Win32.Krap.ic-5a69dccef770ed74ee97154b0098cd3e6ed7ead5 2013-04-19 07:51:46 ....A 347136 Virusshare.00056/Packed.Win32.Krap.ic-5ace21015fcb4e7b7ccf966cb2e9f20c1ec63b6c 2013-04-19 07:21:38 ....A 488203 Virusshare.00056/Packed.Win32.Krap.ic-5efb196dc4f1fbd7512937b2cbe28a4e0fffeef1 2013-04-18 23:16:46 ....A 1005568 Virusshare.00056/Packed.Win32.Krap.ic-61be9fe45c6d29c2d9a6094e4fa7ecd946498ba7 2013-04-19 07:58:24 ....A 249856 Virusshare.00056/Packed.Win32.Krap.ic-62604b5d3e0d9f750ad0e49bc4f865879d2e5756 2013-04-19 02:34:40 ....A 1200640 Virusshare.00056/Packed.Win32.Krap.ic-631160b265301838711db318e0d26f7013f8b364 2013-04-18 23:35:10 ....A 1147392 Virusshare.00056/Packed.Win32.Krap.ic-639cf379bd52fb9003306c2e3d2719f13500d494 2013-04-19 02:05:58 ....A 870912 Virusshare.00056/Packed.Win32.Krap.ic-63a25bd55f6440a87ada914e33ca15aeebb98c20 2013-04-19 06:41:54 ....A 1139712 Virusshare.00056/Packed.Win32.Krap.ic-66c793b6223c20f15239bc016bf93e05b2e4532d 2013-04-19 07:58:06 ....A 996864 Virusshare.00056/Packed.Win32.Krap.ic-6adcb15128e3cb52dc2986bcf8ae9b9744df43d5 2013-04-19 08:03:38 ....A 377856 Virusshare.00056/Packed.Win32.Krap.ic-6b65e24c5d711c14a07b15c38b02b9e3ab0fcadf 2013-04-19 00:38:34 ....A 258560 Virusshare.00056/Packed.Win32.Krap.ic-6b980292de362729d449005ca6082905c20d2148 2013-04-19 07:50:36 ....A 320000 Virusshare.00056/Packed.Win32.Krap.ic-6bc123a03cd7e6c29bd94baf172f6ef614bd12c2 2013-04-19 00:56:58 ....A 39936 Virusshare.00056/Packed.Win32.Krap.ic-6e0a86a702511c83bd7e9f26dfe26530592f6921 2013-04-19 07:23:20 ....A 875520 Virusshare.00056/Packed.Win32.Krap.ic-6ee43dce1a2571922c7e35ccfd1e037ad626da3f 2013-04-19 02:18:12 ....A 891392 Virusshare.00056/Packed.Win32.Krap.ic-738e6ff59eb8a5d03310979bd5058abbe0576594 2013-04-19 07:52:26 ....A 19968 Virusshare.00056/Packed.Win32.Krap.ic-73d306c109357c8a80cf74f229a3002741f7074c 2013-04-19 02:15:56 ....A 868864 Virusshare.00056/Packed.Win32.Krap.ic-7574900daf6b500b0888e7841ee2ec6866f0e029 2013-04-19 03:20:26 ....A 1000448 Virusshare.00056/Packed.Win32.Krap.ic-79e8a2f3bb5e16c502b5c2a545440a604f653046 2013-04-19 05:29:48 ....A 3559 Virusshare.00056/Packed.Win32.Krap.ic-822bb6a6e0b46ff671e8b9539507f03adbb43a16 2013-04-19 06:17:50 ....A 107008 Virusshare.00056/Packed.Win32.Krap.ic-832109b00971a7fc68af7daa06e4c192f031b7ba 2013-04-19 06:04:28 ....A 1240576 Virusshare.00056/Packed.Win32.Krap.ic-8c9b635d844e67b5dea080c4047e683c8cfe9b4f 2013-04-19 02:55:00 ....A 279040 Virusshare.00056/Packed.Win32.Krap.ic-8ef1bf7078da05f2b9da5c83b1acdba003744a1a 2013-04-19 00:55:24 ....A 944128 Virusshare.00056/Packed.Win32.Krap.ic-91799476c3096e67d2b51a03ae076fa5d0e3ce8c 2013-04-19 08:26:44 ....A 1213952 Virusshare.00056/Packed.Win32.Krap.ic-94727308c304ffb4ef2a045b097f3587494f693f 2013-04-19 05:28:16 ....A 264704 Virusshare.00056/Packed.Win32.Krap.ic-98de912091afa504f30d7862b2ba8d4f4327e989 2013-04-18 23:54:24 ....A 1173504 Virusshare.00056/Packed.Win32.Krap.ic-9bf2d809369dc8999c27a6bbceb97a2199e6ee83 2013-04-18 23:36:44 ....A 328704 Virusshare.00056/Packed.Win32.Krap.ic-9d05ed153a7b855cf61e82c27bdc1dc1c939bc1d 2013-04-19 00:21:32 ....A 898560 Virusshare.00056/Packed.Win32.Krap.ic-a179092339eb5bb8073ff12271a20b365e215b6f 2013-04-19 08:30:56 ....A 38400 Virusshare.00056/Packed.Win32.Krap.ic-a39ea41524436ca55d83c2a779c7eb254198491d 2013-04-19 07:59:54 ....A 77824 Virusshare.00056/Packed.Win32.Krap.ic-a64db390cc8ef0bd5fd53da3687c6028e0477577 2013-04-19 02:29:00 ....A 933888 Virusshare.00056/Packed.Win32.Krap.ic-a7af325d6c89605a0bed2045887792e5c10cbb11 2013-04-19 02:03:24 ....A 3830 Virusshare.00056/Packed.Win32.Krap.ic-a8308a218f5f908fb5c140509556f81621165190 2013-04-18 23:31:50 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ic-a87cb0891d3d3a3a7f7e7d6afa300450ffcb1706 2013-04-18 22:54:42 ....A 993792 Virusshare.00056/Packed.Win32.Krap.ic-a891768dc7069df5cf4ff8d1810ffdbe91c933ac 2013-04-19 08:18:12 ....A 853504 Virusshare.00056/Packed.Win32.Krap.ic-a9d3122c5882d0cc64922297ed332551f099277b 2013-04-18 23:42:20 ....A 429056 Virusshare.00056/Packed.Win32.Krap.ic-aac98084ec21c5bdd2652f1d3974cc918fe63db2 2013-04-19 05:56:40 ....A 25088 Virusshare.00056/Packed.Win32.Krap.ic-adaf6e0e4ef854d6068e6daee52541f15a6c1e8c 2013-04-19 05:59:08 ....A 1171456 Virusshare.00056/Packed.Win32.Krap.ic-aeb467af9275441ede2709b005b814269db131ac 2013-04-19 07:47:24 ....A 1147392 Virusshare.00056/Packed.Win32.Krap.ic-af0017654b87f888bf1d708aebbd052ebd2a90a1 2013-04-19 00:50:42 ....A 256000 Virusshare.00056/Packed.Win32.Krap.ic-afc4df7cfb9c6b9b4f1407a67b5b6589aba3a44c 2013-04-19 05:55:54 ....A 953344 Virusshare.00056/Packed.Win32.Krap.ic-b474af254d7b8703fb54bd9d86d5d49c09429950 2013-04-19 01:19:28 ....A 26112 Virusshare.00056/Packed.Win32.Krap.ic-b7efbbe4a2cf26082d52287b8004e800103a4fbd 2013-04-19 00:14:14 ....A 1210368 Virusshare.00056/Packed.Win32.Krap.ic-baac965d62397b64f4bcb6d4913c3e58b4913239 2013-04-19 06:37:16 ....A 346624 Virusshare.00056/Packed.Win32.Krap.ic-bffa026f9a4c00c9709543a7a4899974c91f6476 2013-04-19 08:11:50 ....A 859136 Virusshare.00056/Packed.Win32.Krap.ic-c4918c2f91cc7766168f64584a81f36d3150596f 2013-04-19 00:03:02 ....A 355328 Virusshare.00056/Packed.Win32.Krap.ic-c642ca450f4045e9b2dbcbe427516f0959950cb7 2013-04-19 02:53:30 ....A 1014784 Virusshare.00056/Packed.Win32.Krap.ic-c7fd6eaa14b854de6c75628a1d1d021c60303fb5 2013-04-19 00:29:08 ....A 315392 Virusshare.00056/Packed.Win32.Krap.ic-c900450151398623579b80dbcb406b0c57c991ba 2013-04-19 02:01:54 ....A 252928 Virusshare.00056/Packed.Win32.Krap.ic-c958afe62d6ec9770dbc007fba0900b858345214 2013-04-18 23:46:58 ....A 1239040 Virusshare.00056/Packed.Win32.Krap.ic-cb710eccf45d69a5bc291bc5df14e7f9711da032 2013-04-19 05:56:12 ....A 1169408 Virusshare.00056/Packed.Win32.Krap.ic-d0ad39874ecd65ca92cbdb691aedfd7420247cc2 2013-04-19 02:21:22 ....A 20480 Virusshare.00056/Packed.Win32.Krap.ic-d1f2755c440530832081062a039a0aed2f6ef500 2013-04-19 08:01:46 ....A 134227 Virusshare.00056/Packed.Win32.Krap.ic-d5585fc68fa8c197815eb48b2aa1d064c5da265a 2013-04-19 04:20:24 ....A 1012224 Virusshare.00056/Packed.Win32.Krap.ic-d85d227f77e9815785e2b91e062e7d6f5ccf9b25 2013-04-19 02:50:40 ....A 859136 Virusshare.00056/Packed.Win32.Krap.ic-d993a031dc88a16921009681c48cb62159dd7e11 2013-04-19 06:49:30 ....A 117760 Virusshare.00056/Packed.Win32.Krap.ic-d9c51061db9e1b6bc7e4cae93a7e61c04c3ff904 2013-04-19 00:40:34 ....A 252928 Virusshare.00056/Packed.Win32.Krap.ic-dacf0de2e29e5bb0728dec7d30c6ac450fa01c5a 2013-04-18 23:40:50 ....A 1147392 Virusshare.00056/Packed.Win32.Krap.ic-e3658f0a8c347ef89996775ab0019ab8136bcd66 2013-04-19 07:01:34 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ic-e57fe587fb0954961ea84608df0debe5cc7a4382 2013-04-19 07:08:44 ....A 315904 Virusshare.00056/Packed.Win32.Krap.ic-e7f3ace85dd1f4597cfb20303d6381598e9b36bb 2013-04-19 00:18:04 ....A 271872 Virusshare.00056/Packed.Win32.Krap.ic-e823e4864d0ebc44ea5e3579e19946865e93391f 2013-04-19 08:23:34 ....A 961536 Virusshare.00056/Packed.Win32.Krap.ic-e889ec4cf3dd1d1231ebbafc8743fc0f1c947ad8 2013-04-19 07:02:42 ....A 278528 Virusshare.00056/Packed.Win32.Krap.ic-e901a76dcbcd2a7ae3cd722a2609d64f389b1676 2013-04-18 23:47:50 ....A 853504 Virusshare.00056/Packed.Win32.Krap.ic-ea5e7256e798cf4a4925c29410980f8d671bf59b 2013-04-19 00:13:28 ....A 863744 Virusshare.00056/Packed.Win32.Krap.ic-edf73018606e5f84d732041b0885e9e425e9a10d 2013-04-19 01:57:30 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ic-ee0f4a4dd5b8810808804d6916ee2caa1dcee72e 2013-04-19 06:09:02 ....A 1133568 Virusshare.00056/Packed.Win32.Krap.ic-f2ce72b1915c90f596ff6f5664a85debc7c40244 2013-04-19 08:29:58 ....A 8192 Virusshare.00056/Packed.Win32.Krap.ic-f8dba19f8185b9d0b243f3777ed49953fc8e420f 2013-04-19 02:19:42 ....A 281600 Virusshare.00056/Packed.Win32.Krap.ic-fa592f04ede495cb56ffb340730fb0518621fd39 2013-04-18 23:47:00 ....A 183619 Virusshare.00056/Packed.Win32.Krap.ic-fdc465e366944ccf3d085fb2ea0057fcc1e9025d 2013-04-19 08:33:28 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ie-3019f274cc2d84beed7626c01bd787ec11842bf5 2013-04-19 00:50:12 ....A 3231820 Virusshare.00056/Packed.Win32.Krap.ig-01179d9f1f2539f48cdadc365aba0367d4fc9bf7 2013-04-18 22:59:46 ....A 1206797 Virusshare.00056/Packed.Win32.Krap.ig-0302227559b992bf4e17dd2bd4d0afb2078f63a5 2013-04-19 08:25:38 ....A 2617649 Virusshare.00056/Packed.Win32.Krap.ig-033d3da621d4ccdc769eaccecbba5059c6d89540 2013-04-19 08:03:58 ....A 1043465 Virusshare.00056/Packed.Win32.Krap.ig-03f26cc3153032bee5accc1eebcfe6addda4bc9c 2013-04-19 02:45:00 ....A 36864 Virusshare.00056/Packed.Win32.Krap.ig-04b58ffafd2866f9ea2a04e640f413e19757c438 2013-04-19 05:02:14 ....A 80384 Virusshare.00056/Packed.Win32.Krap.ig-083c40f8911b5ad547c765fa856188c7bdff6c04 2013-04-19 01:35:22 ....A 563876 Virusshare.00056/Packed.Win32.Krap.ig-08beb7972dc522f2af17a90a44afbf21ff158b0a 2013-04-19 06:55:36 ....A 561556 Virusshare.00056/Packed.Win32.Krap.ig-08c39446e44ca8b979e9aeabdaf8d64bddf5093d 2013-04-19 01:31:20 ....A 4226028 Virusshare.00056/Packed.Win32.Krap.ig-0934567e9c8496e1a74b5f8b9a6dcb4af4b7e5e0 2013-04-19 06:57:02 ....A 1545054 Virusshare.00056/Packed.Win32.Krap.ig-0ac580e2bf68c3f85343d16e0937bcc64c22ae1e 2013-04-19 02:07:18 ....A 317456 Virusshare.00056/Packed.Win32.Krap.ig-0cd460c2245e0c3c4d0f8e91efae944af5b83c63 2013-04-19 06:18:18 ....A 887638 Virusshare.00056/Packed.Win32.Krap.ig-0cff6371e001e4e0815e66271eca4bd7b512fd77 2013-04-19 00:35:50 ....A 1597062 Virusshare.00056/Packed.Win32.Krap.ig-12094a4ffb61abd40881fedfb62c90a511726abf 2013-04-19 06:50:56 ....A 385050 Virusshare.00056/Packed.Win32.Krap.ig-1e5b76966ccbc8e172257faf61c9e6822f7471da 2013-04-19 05:38:18 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ig-20d0373d0bc66673f597268d6c6dd7fb39525d45 2013-04-19 00:51:02 ....A 65536 Virusshare.00056/Packed.Win32.Krap.ig-2642a1e7cd2aa54207ee2d65fc19e665aaff3f42 2013-04-19 07:27:16 ....A 4822065 Virusshare.00056/Packed.Win32.Krap.ig-29717d6c2c47e43492047c1e99275887d87e940d 2013-04-19 06:38:06 ....A 411644 Virusshare.00056/Packed.Win32.Krap.ig-2bdc566f744605e0d21b68790c8861cde01465eb 2013-04-18 22:59:30 ....A 69632 Virusshare.00056/Packed.Win32.Krap.ig-32202a20dc65843e872c74f66499fb3d32dd6a3e 2013-04-19 08:06:42 ....A 667073 Virusshare.00056/Packed.Win32.Krap.ig-3a5ff160cb99f2b9ff76621646c10dc982a706d9 2013-04-19 06:45:34 ....A 4680136 Virusshare.00056/Packed.Win32.Krap.ig-4154b090f11857288c62778baaaabf429696b181 2013-04-19 08:17:40 ....A 1294009 Virusshare.00056/Packed.Win32.Krap.ig-41a621c0479e136be7ee697e2369d32fd999302b 2013-04-19 08:06:50 ....A 65536 Virusshare.00056/Packed.Win32.Krap.ig-41e59b43485b6933302ae5182a6209e8ed2b330f 2013-04-19 01:18:58 ....A 1581979 Virusshare.00056/Packed.Win32.Krap.ig-43d27ca2330271731a29446778a1c2ed92bccf7b 2013-04-19 02:45:40 ....A 3859452 Virusshare.00056/Packed.Win32.Krap.ig-44a89c4cdfa77bbaaec782f175e8e6e0c289044d 2013-04-19 01:37:06 ....A 1858874 Virusshare.00056/Packed.Win32.Krap.ig-452ef82d9190f1c4b5491e9f0ebe50c059c4b86e 2013-04-19 02:13:52 ....A 706756 Virusshare.00056/Packed.Win32.Krap.ig-45c557f579cb6e13526a302aea5dc05cbecc6d9a 2013-04-19 06:11:58 ....A 715865 Virusshare.00056/Packed.Win32.Krap.ig-45e13e7c07616509c62fae746dd6b06495f01b13 2013-04-19 07:22:12 ....A 2369492 Virusshare.00056/Packed.Win32.Krap.ig-49356839cf31962c9a74e183744b6ba89664c554 2013-04-19 00:35:48 ....A 960868 Virusshare.00056/Packed.Win32.Krap.ig-499a42cf7ee7a06c224ff08fa78720c9c13202a4 2013-04-19 06:50:46 ....A 1044261 Virusshare.00056/Packed.Win32.Krap.ig-4d2e80f4fd149ffdc9660efb019b8e86f7aa0958 2013-04-19 01:20:08 ....A 1621364 Virusshare.00056/Packed.Win32.Krap.ig-4fb17f59569399f84638efa407af620080993426 2013-04-19 08:23:28 ....A 409628 Virusshare.00056/Packed.Win32.Krap.ig-58a0c02e0a9b6b71807c2b4a00d7bb561302ffdc 2013-04-19 08:27:08 ....A 2042316 Virusshare.00056/Packed.Win32.Krap.ig-59a44383a91717c211153733defe6e338eccbb01 2013-04-19 08:25:22 ....A 1004879 Virusshare.00056/Packed.Win32.Krap.ig-5aedde5c31bc13e7bb23dc5310f2be25a26ee947 2013-04-19 02:16:40 ....A 756506 Virusshare.00056/Packed.Win32.Krap.ig-5c3f6950e7350a15c31ab6b0dee624dd8d6c63f3 2013-04-19 08:21:16 ....A 4538700 Virusshare.00056/Packed.Win32.Krap.ig-5d08ee64ee43d0c610898cc85e2ed1df9b5bd8d2 2013-04-19 02:51:06 ....A 672193 Virusshare.00056/Packed.Win32.Krap.ig-5f72730d3174700e4a9bb449e1eca8049ce0fb45 2013-04-19 06:29:00 ....A 270844 Virusshare.00056/Packed.Win32.Krap.ig-5f77fbd9835145b747c300b239d76cac0bc2a195 2013-04-19 06:21:28 ....A 1574840 Virusshare.00056/Packed.Win32.Krap.ig-658ed402882f063e7e08fca8097f37ce7dc9e4df 2013-04-19 00:40:18 ....A 1233512 Virusshare.00056/Packed.Win32.Krap.ig-68e14e8b20861c1a9d7f1a96e2339d7fd756dcd3 2013-04-19 05:29:52 ....A 1554214 Virusshare.00056/Packed.Win32.Krap.ig-69bda4452557a54e1e28ba5a63c6a0fffdffd745 2013-04-19 05:35:58 ....A 1522141 Virusshare.00056/Packed.Win32.Krap.ig-6d46f8e60392d53f17194f91e3ba3866e1cdac91 2013-04-18 23:51:14 ....A 1059357 Virusshare.00056/Packed.Win32.Krap.ig-70714961062607f545ffbb7b6d7efe76d687dbf2 2013-04-19 07:38:52 ....A 827227 Virusshare.00056/Packed.Win32.Krap.ig-726d24e25573056734c3983f7f91478697d88a12 2013-04-19 00:00:44 ....A 7734798 Virusshare.00056/Packed.Win32.Krap.ig-727ba4417c6ac94fcd22a112008594f59603d185 2013-04-19 02:20:00 ....A 749402 Virusshare.00056/Packed.Win32.Krap.ig-739c52524a77511173401344f29d841ee2d289e4 2013-04-19 07:37:28 ....A 490379 Virusshare.00056/Packed.Win32.Krap.ig-7d7ee9fc28ef92509aaa9293c270a7c6285f643e 2013-04-19 01:41:16 ....A 4776497 Virusshare.00056/Packed.Win32.Krap.ig-7f9404fd14ede83a32bc588b4a6f78c1a944005f 2013-04-19 08:16:22 ....A 4557486 Virusshare.00056/Packed.Win32.Krap.ig-827e4e72f6578e880bc9149169317e9c63ff906c 2013-04-19 01:38:50 ....A 617493 Virusshare.00056/Packed.Win32.Krap.ig-8380e822c155596e4538691472b06bb2968b2dbb 2013-04-19 07:23:06 ....A 708493 Virusshare.00056/Packed.Win32.Krap.ig-84f61f9e0d64563c3c150a251015115bebbda336 2013-04-19 01:13:28 ....A 676228 Virusshare.00056/Packed.Win32.Krap.ig-86afb477fb535fb89d871aa9a131b6c16d3048d1 2013-04-19 04:52:30 ....A 794081 Virusshare.00056/Packed.Win32.Krap.ig-8cf3a8436d3516cf8bf2a19a7e4a4b60f802699c 2013-04-19 07:19:06 ....A 826934 Virusshare.00056/Packed.Win32.Krap.ig-8e0b2a9a6816cddd968710a818d1f3fba4245acb 2013-04-19 08:01:46 ....A 230907 Virusshare.00056/Packed.Win32.Krap.ig-8e40550362d083450616fed243355dccf9e00b0a 2013-04-19 02:49:24 ....A 1195458 Virusshare.00056/Packed.Win32.Krap.ig-8f7023b822d350d27847c2f519d60aad5809efd0 2013-04-19 00:05:04 ....A 106496 Virusshare.00056/Packed.Win32.Krap.ig-91473aad5d7a743889ee4d8d6668b8009062bfc5 2013-04-18 23:45:02 ....A 292850 Virusshare.00056/Packed.Win32.Krap.ig-91890928c5707cb2a1fea79b1722b15778e81848 2013-04-19 06:20:52 ....A 699364 Virusshare.00056/Packed.Win32.Krap.ig-926fbd986c90d33225d163e39af8904b3db8de07 2013-04-19 01:12:10 ....A 2247157 Virusshare.00056/Packed.Win32.Krap.ig-972a79139263100146ad3a51188fe02296c3ab8c 2013-04-19 00:18:40 ....A 4561039 Virusshare.00056/Packed.Win32.Krap.ig-98443d808f80a2e9f1205b81bfa33d3db8d75704 2013-04-19 06:54:22 ....A 2359227 Virusshare.00056/Packed.Win32.Krap.ig-aa693f29dbb42530f1c44208deaaa2cf614e65e9 2013-04-19 00:05:22 ....A 413211 Virusshare.00056/Packed.Win32.Krap.ig-ad4eaf0d3a7da1f03c18f0c2e6fc3a7903d321c6 2013-04-19 02:54:44 ....A 1990676 Virusshare.00056/Packed.Win32.Krap.ig-ada2b11b8d6049ac1d43dc3ac5771930cf65fbff 2013-04-19 07:18:20 ....A 5616360 Virusshare.00056/Packed.Win32.Krap.ig-bba3bd6b542acbc3fe47bb0dfe7bf33c3d4f8984 2013-04-19 02:20:52 ....A 396286 Virusshare.00056/Packed.Win32.Krap.ig-bc700c89b2e01d74c635182b306b7e0f5746261f 2013-04-19 06:20:02 ....A 281561 Virusshare.00056/Packed.Win32.Krap.ig-c305f60899ca8b37041b175ba69e00866d14e7fd 2013-04-19 01:48:24 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ig-c88d55c8e0fa4c68161917de259789ce77108a17 2013-04-19 06:09:58 ....A 1956860 Virusshare.00056/Packed.Win32.Krap.ig-cf9cb79be6ffc464f3eaf3bfa8ae20d6d7376ac3 2013-04-19 01:20:50 ....A 4225356 Virusshare.00056/Packed.Win32.Krap.ig-d174762b23d3d736de295080deb3fe315fbee3e7 2013-04-19 05:26:12 ....A 1129513 Virusshare.00056/Packed.Win32.Krap.ig-d18082fa135ff1c3ef50a14145a042e71bae3ee5 2013-04-19 02:25:38 ....A 1513062 Virusshare.00056/Packed.Win32.Krap.ig-d338bd18a3de54e0659a353c25e474e69ffa7d7f 2013-04-18 23:58:36 ....A 474126 Virusshare.00056/Packed.Win32.Krap.ig-d38c3157e2aea903f017f07ad2956329b804fc06 2013-04-19 01:56:00 ....A 1587136 Virusshare.00056/Packed.Win32.Krap.ig-d538074f49b446e9aee16f6cc538d91d91cc2016 2013-04-19 07:11:50 ....A 707079 Virusshare.00056/Packed.Win32.Krap.ig-d5af4679040ca317e6488c204507c06f463de1fb 2013-04-19 01:10:56 ....A 56320 Virusshare.00056/Packed.Win32.Krap.ig-d691dd87c4a279c1e2e832ee8041b7141f151935 2013-04-19 01:08:06 ....A 822379 Virusshare.00056/Packed.Win32.Krap.ig-d69265e2d1742388fea970d49a1d2290e3233ddf 2013-04-19 06:51:20 ....A 443803 Virusshare.00056/Packed.Win32.Krap.ig-d6936c3bd46ff0f6efa96d1c65cd807ce0b39816 2013-04-19 02:46:54 ....A 666470 Virusshare.00056/Packed.Win32.Krap.ig-d80f5233f761d74730559c35d0fda33d0f0d64b8 2013-04-19 02:06:12 ....A 2585604 Virusshare.00056/Packed.Win32.Krap.ig-d82e129ac74598a22136a31d0a7635aa863a95c7 2013-04-18 22:54:16 ....A 64512 Virusshare.00056/Packed.Win32.Krap.ig-d83e48402c51d2843f509f375a46d4f7e560581f 2013-04-19 05:24:00 ....A 423474 Virusshare.00056/Packed.Win32.Krap.ig-d98336c5c17edd9b9b8289ea28ce43df345befa7 2013-04-19 06:13:22 ....A 1087781 Virusshare.00056/Packed.Win32.Krap.ig-e18f915ef202329e0aab40e73cc4ae3935c7ab3b 2013-04-19 07:34:42 ....A 435180 Virusshare.00056/Packed.Win32.Krap.ig-e1a74219e0bdb782c05d260abd4939e41a8d7700 2013-04-19 07:48:14 ....A 728435 Virusshare.00056/Packed.Win32.Krap.ig-e1d38f28cd9446a6a63b9467ddf56b9b6c9df3ba 2013-04-19 08:17:52 ....A 1043873 Virusshare.00056/Packed.Win32.Krap.ig-e1fe5869c8875a251094ba807e9f1a95f502bc0a 2013-04-19 08:19:06 ....A 777390 Virusshare.00056/Packed.Win32.Krap.ig-e42880bf9ac1b2d523b1c601b938b389adb8eaf9 2013-04-19 07:15:16 ....A 432971 Virusshare.00056/Packed.Win32.Krap.ig-e48ef8202624ea33e28ef19a16155729f1e54294 2013-04-19 02:19:36 ....A 1425407 Virusshare.00056/Packed.Win32.Krap.ig-e5aab2d7e4efc2643de278504a725e1f3b2507a2 2013-04-19 04:46:54 ....A 1227961 Virusshare.00056/Packed.Win32.Krap.ig-e85e642798fa299bc9a0876c3c16db4961183e49 2013-04-19 02:23:26 ....A 442740 Virusshare.00056/Packed.Win32.Krap.ig-e8a9728f77639159cca550ef556bb4827f834191 2013-04-19 01:27:16 ....A 4227916 Virusshare.00056/Packed.Win32.Krap.ig-eabd9bfea08de55cd2d9c001c51cf6f19f6b72ce 2013-04-19 01:39:06 ....A 469285 Virusshare.00056/Packed.Win32.Krap.ig-ebcaa7504481742b16750813ce99cb2ad15e2dac 2013-04-19 08:22:54 ....A 1224275 Virusshare.00056/Packed.Win32.Krap.ig-ec8317afb437e4d0489da550947eb35fa50767ba 2013-04-19 02:26:44 ....A 2396652 Virusshare.00056/Packed.Win32.Krap.ig-ed533f434f23566aa0eb7bb4816954f4574e6e4f 2013-04-19 08:09:26 ....A 1101773 Virusshare.00056/Packed.Win32.Krap.ig-efec6077f98677a5247256b85dbbceb5eb0cad8b 2013-04-19 01:46:00 ....A 1269465 Virusshare.00056/Packed.Win32.Krap.ig-f0cf43365600170206078164ef3b92a7652cf349 2013-04-18 23:44:10 ....A 1137181 Virusshare.00056/Packed.Win32.Krap.ig-f415725a4535f50232e2be481b4fab81ff5590bb 2013-04-19 01:35:20 ....A 98304 Virusshare.00056/Packed.Win32.Krap.ig-f45d76d68ae803fe6f0e8110a2e89ea3871ce563 2013-04-19 06:26:36 ....A 45056 Virusshare.00056/Packed.Win32.Krap.ig-f522865c88e4c76aef09bc26b52fd156a47bc2b0 2013-04-19 01:07:02 ....A 1123280 Virusshare.00056/Packed.Win32.Krap.ig-fb712df5c52230272f9f2bb03e31a643676a4134 2013-04-19 07:29:12 ....A 90112 Virusshare.00056/Packed.Win32.Krap.ig-fcca984b8a81c07063ad10f9e70c60640006de3e 2013-04-19 07:47:04 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-00a56549c1b8a59f1b925abfccb5fa980ca7bc87 2013-04-19 05:03:12 ....A 315392 Virusshare.00056/Packed.Win32.Krap.ih-00d71707cc31c79ba65416c09f4f7eb450d5796f 2013-04-19 06:15:00 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-0119a7ddd530cf089a5aa811aa5dcd2f67cba05b 2013-04-19 02:26:38 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-019552ef9651c879a05b7f685f1b15210d36ccd3 2013-04-19 05:33:28 ....A 173568 Virusshare.00056/Packed.Win32.Krap.ih-02f9d1aaf588600c446028da6fac8dd0d6c47e89 2013-04-18 23:35:10 ....A 260096 Virusshare.00056/Packed.Win32.Krap.ih-03b54d32f0539b2350a87883eb54a2d98ce23d73 2013-04-19 08:13:44 ....A 225280 Virusshare.00056/Packed.Win32.Krap.ih-03f3cb166adebbba64031cee5a00cd4d40e4ee36 2013-04-19 01:40:24 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-04940321d629d861ee8293687327754d0fbc81cf 2013-04-19 08:13:30 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-04cb1384da965093088df8ecfe30ae5e6d340cd5 2013-04-18 23:05:46 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-056955a30e71a03198f08cecf3291b483e498cfa 2013-04-19 00:23:04 ....A 232960 Virusshare.00056/Packed.Win32.Krap.ih-0767a6efb04a11f0741b9d77099f2614c670a6dc 2013-04-19 05:32:08 ....A 176128 Virusshare.00056/Packed.Win32.Krap.ih-07d8275427fd9f3570005025fa6c63f383b044b2 2013-04-18 23:18:20 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-0825ec95400d978620505f4db5e05cc5b40c4233 2013-04-19 01:58:16 ....A 219648 Virusshare.00056/Packed.Win32.Krap.ih-08d6e643a1bc7d320877b22069b2708b649e0041 2013-04-18 23:06:20 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-091eb90225960fc324fa4c1b14faa1d7d84c4f80 2013-04-18 23:13:22 ....A 173568 Virusshare.00056/Packed.Win32.Krap.ih-09871347f58f55909d4d1ab2b2a913fe341a6e28 2013-04-19 02:53:44 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-099ffe33cc7c3ef6aaea2d4d79a6d12885ddfbcc 2013-04-18 23:42:34 ....A 208384 Virusshare.00056/Packed.Win32.Krap.ih-0a07dbe1fce9236a9cbee3b9bc3f2563a0b5d443 2013-04-19 06:16:38 ....A 314368 Virusshare.00056/Packed.Win32.Krap.ih-0a789eeba4559052ea01a7cf6eb09edc13bebe2f 2013-04-19 05:53:48 ....A 183296 Virusshare.00056/Packed.Win32.Krap.ih-0aae5023cffc3b785e2a40465378102bab7e6e3b 2013-04-19 06:25:54 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-0bed945dd5a9036f44fc301257223caf072477d0 2013-04-19 03:35:44 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-0c533c20e939cea5f579d4017dba26a30291658b 2013-04-19 07:23:30 ....A 310784 Virusshare.00056/Packed.Win32.Krap.ih-0cc04be2d0087a2f6ca2fe55013420a94a55451e 2013-04-19 02:55:00 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-0ce3d4008cc564d4172b255c0385694737c9aac3 2013-04-19 02:57:24 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-0d3400802c3224ed4c4f06a12a498911b4659323 2013-04-19 00:41:40 ....A 223744 Virusshare.00056/Packed.Win32.Krap.ih-0d94c79d8f35c08a9f42a870b7695fae034c551c 2013-04-19 06:00:12 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-0db5412901b82aa1c4a6f3769e5c464dcc49293d 2013-04-19 00:00:38 ....A 428032 Virusshare.00056/Packed.Win32.Krap.ih-0e0e5a49bdd8d5bf510726f238630f16bdcdb55e 2013-04-19 07:06:16 ....A 181248 Virusshare.00056/Packed.Win32.Krap.ih-0e6507a0e672611519c55e9c2a8f1a603c8f39f5 2013-04-18 23:18:40 ....A 123392 Virusshare.00056/Packed.Win32.Krap.ih-0f078b3099e2989280e1c94b73d8de2390467452 2013-04-19 08:10:06 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-0f207fda918645814320e0354a54967477f34bcf 2013-04-19 02:21:46 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-0f3f84772c419373dbae9ae2ab02ee32b091de4d 2013-04-19 07:12:40 ....A 214016 Virusshare.00056/Packed.Win32.Krap.ih-0f5fd5e637ef975491879a83bf0da414f5462ebf 2013-04-19 01:07:56 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-0fa4f1cd68e09496436db8a8b7b20e2373aaacd5 2013-04-19 00:25:44 ....A 188416 Virusshare.00056/Packed.Win32.Krap.ih-0fb46563b6f9bdf24237e43a7068d16460b0e20e 2013-04-19 06:33:42 ....A 236544 Virusshare.00056/Packed.Win32.Krap.ih-10054c3eff2c57dff6cf38ee3533f54a630f4177 2013-04-19 06:10:44 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-10d44328c11627fd8a655df0488d0e8c22d6b856 2013-04-19 07:08:14 ....A 221184 Virusshare.00056/Packed.Win32.Krap.ih-118992120dba59d3de8d14654cd2b985564b3df0 2013-04-19 06:25:18 ....A 248320 Virusshare.00056/Packed.Win32.Krap.ih-12d2449a4c926ba40b6a9b5fa848e79f9c470620 2013-04-19 08:06:16 ....A 232960 Virusshare.00056/Packed.Win32.Krap.ih-13510ed9f86ca96d8954e92427a3352e281ebaca 2013-04-19 02:18:30 ....A 371200 Virusshare.00056/Packed.Win32.Krap.ih-13533392b0c953f8909f21efda3b12c54f823d78 2013-04-19 01:37:34 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-13962ebe99ca2d9ff4da303249ce575b160f8d47 2013-04-19 08:00:40 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-13c159b190d176b6d697d5c31796ca53d3d54405 2013-04-19 06:42:42 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-149e2476b5c0384c761d6b0f67c765451ad7b6b1 2013-04-19 08:04:06 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-14dd44816f80439db8ef9d4e064f4dd1048e2c95 2013-04-18 23:52:44 ....A 176128 Virusshare.00056/Packed.Win32.Krap.ih-153a3fcbd90cc3312538d950418a326c2b34bdd2 2013-04-19 01:37:48 ....A 264192 Virusshare.00056/Packed.Win32.Krap.ih-158bdd1ecec278764c678faa5238f5a88a332438 2013-04-19 02:51:10 ....A 215552 Virusshare.00056/Packed.Win32.Krap.ih-158f732db2938179fb9e8c8b66ad046bd79f6a64 2013-04-19 06:46:36 ....A 187904 Virusshare.00056/Packed.Win32.Krap.ih-15dbb2e8da142d3666db678af3e6267b91f53635 2013-04-19 04:09:56 ....A 314368 Virusshare.00056/Packed.Win32.Krap.ih-1607c0847ca46597f53fa23e54f0fd0572cc4c61 2013-04-19 01:17:58 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-166eec6498d65ad31b45b115d1387ecffb942aa2 2013-04-19 01:58:22 ....A 137216 Virusshare.00056/Packed.Win32.Krap.ih-1769523840c9d7e79e157d1ae16ee4c2a08f236d 2013-04-19 02:31:04 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-176c5da3dcdaea794be26deec999f12deaef6ab9 2013-04-19 08:25:48 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-17b7faa0189f6a14664b0c3722877842d767c83a 2013-04-19 01:25:12 ....A 377344 Virusshare.00056/Packed.Win32.Krap.ih-17dd335dfa47107f886d27d06b57e18c2a608f90 2013-04-19 08:15:38 ....A 314880 Virusshare.00056/Packed.Win32.Krap.ih-18a88ce90bbc43ea0dbc68792bbda352d7d650ce 2013-04-18 23:23:04 ....A 130560 Virusshare.00056/Packed.Win32.Krap.ih-18c61dfd751204bf57ff35cac7af17a2ba3fd3ea 2013-04-19 07:50:04 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-1a0b13e4966416a1abc7637136995c4764e026fd 2013-04-19 02:17:58 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-1a31e4573d4242b076313a75e9fc597a75d33a71 2013-04-19 04:14:14 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-1a53ba59eb84512c4f7b762e6fe6e97394c1d5ed 2013-04-19 00:54:18 ....A 234496 Virusshare.00056/Packed.Win32.Krap.ih-1a616ea9e747db47ac59276d14810201ce9b3a3e 2013-04-19 06:19:08 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-1a93f02591aa7c0f9b7ec3dbb33f4ee161a53676 2013-04-19 07:52:50 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-1ac7a2d88e5de32291bdb405df8c2db40ab5179e 2013-04-19 00:02:58 ....A 209408 Virusshare.00056/Packed.Win32.Krap.ih-1ad6e13aa55f96086a247a8964dea0b9aae3626f 2013-04-19 05:54:24 ....A 380928 Virusshare.00056/Packed.Win32.Krap.ih-1b458a95bf6901e00900f16b5a6bae222917de30 2013-04-19 06:42:00 ....A 221696 Virusshare.00056/Packed.Win32.Krap.ih-1bc4a68816fd85157b2dd1cb9ae3c9f074fec07e 2013-04-19 06:58:08 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-1bc7beeac9fb2c825ddde491e8b573c7baff2dd4 2013-04-19 06:33:18 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-1c2365846821a65a587bd946a98f84607b37d9cd 2013-04-19 00:54:08 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-1d6ea41594aad8f29eecbbce734a8cca1bd48ff3 2013-04-19 07:07:30 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-1e5c0e309c40e58f153f51c94f0a911c4c18eeef 2013-04-19 08:08:42 ....A 208384 Virusshare.00056/Packed.Win32.Krap.ih-1e7eb19b370c718ec747e955a050375061b258c2 2013-04-19 07:16:46 ....A 382976 Virusshare.00056/Packed.Win32.Krap.ih-1ebb750f1f450d4cacc04bc8acd5c683b0228c54 2013-04-19 08:26:52 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-1ebb78336559dc2940b0de824ff7611588d7451a 2013-04-19 07:08:06 ....A 197120 Virusshare.00056/Packed.Win32.Krap.ih-1f737c14942c7166ad545bebccf75a8536872259 2013-04-19 07:20:18 ....A 371200 Virusshare.00056/Packed.Win32.Krap.ih-1f8e6a5dab67f5612dc93f6aa13c5c18016e680a 2013-04-19 00:30:10 ....A 356864 Virusshare.00056/Packed.Win32.Krap.ih-1fbabdcd260ccec260ad046a110879cbec49ff98 2013-04-19 01:02:40 ....A 262656 Virusshare.00056/Packed.Win32.Krap.ih-1fc23736f308fa556045b116197e1a0e180093de 2013-04-19 07:10:30 ....A 224256 Virusshare.00056/Packed.Win32.Krap.ih-1fe3e04075957caba5dde0208446f565b3dea144 2013-04-19 07:43:34 ....A 137728 Virusshare.00056/Packed.Win32.Krap.ih-1fe495d7abd5f9a832a8797a44e31c56c269fa70 2013-04-19 06:11:00 ....A 63488 Virusshare.00056/Packed.Win32.Krap.ih-2082885ad7a9ccd74e13d1a67aec8fc983f31663 2013-04-18 23:31:36 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-20afd17e66f958bfc1fe15f938b9bda69ff00bf9 2013-04-19 02:51:34 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-20bf6a5323f717ff08471c19e84741e3eb1e1d52 2013-04-19 07:50:22 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-219f5aba26ffc50dc008506952226317a78aabf3 2013-04-19 08:03:12 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-21a2c506d79ab1b082ff49c7777d30bc39cf0d80 2013-04-19 00:18:44 ....A 369664 Virusshare.00056/Packed.Win32.Krap.ih-2249be89cb35ba5f279086dc09ec77ae86d4539d 2013-04-19 08:31:32 ....A 220672 Virusshare.00056/Packed.Win32.Krap.ih-241e665733c8f3a405fdb131404df4290be5d4c2 2013-04-19 06:53:48 ....A 376832 Virusshare.00056/Packed.Win32.Krap.ih-247d468db1c0a3947891fda3f13ca7ddb91d7275 2013-04-19 07:20:52 ....A 219648 Virusshare.00056/Packed.Win32.Krap.ih-248a3e0f130e2a46a7ec0d536992067ed108de41 2013-04-19 02:26:12 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-24dfb29e3cc8c76f4f3eeef279d06d9c2e2853ab 2013-04-19 00:29:16 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-252bcb6698675da3afb471983ba780aefac69369 2013-04-19 03:35:24 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-27012e666bd7ef7c644c78d1e459dbb2f670a573 2013-04-19 05:28:42 ....A 297472 Virusshare.00056/Packed.Win32.Krap.ih-2745f85fd645851f983f2946840dc9e9a20cf962 2013-04-19 02:55:26 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-280b80aa52212f3edea34bbe63cfa7d49c76ab2e 2013-04-19 01:48:34 ....A 219648 Virusshare.00056/Packed.Win32.Krap.ih-283643ddb831120a0e83ad79f8f00810e129b3e1 2013-04-18 23:43:58 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-284fdeb79deda89c1499a8dc30401da5c72c7b42 2013-04-19 06:38:58 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-290781fa7b9fd24c046007e0287195edb6e76569 2013-04-19 00:23:28 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-29795e09fa184d8236701b79b3a625816b9427fc 2013-04-19 00:54:34 ....A 382976 Virusshare.00056/Packed.Win32.Krap.ih-29b57b60212948ace43aadff39c8d6d0d32e5702 2013-04-19 00:30:14 ....A 252928 Virusshare.00056/Packed.Win32.Krap.ih-29c6de3d1e76cce0acd9ec415316e4aa1057fa87 2013-04-19 06:52:20 ....A 327168 Virusshare.00056/Packed.Win32.Krap.ih-2af2b01825e0da9166f42f3ea4518cf60761cf32 2013-04-19 07:22:00 ....A 173568 Virusshare.00056/Packed.Win32.Krap.ih-2b6ae98ddf1edf1faa4ad223f650b673fb7fb42e 2013-04-19 08:09:10 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-2bae68cc8c24afbc2e0d2fa26b80a323213e7217 2013-04-19 02:46:58 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-2c0abe017adba0d84710517bdf772a050dbe0082 2013-04-19 08:17:20 ....A 216576 Virusshare.00056/Packed.Win32.Krap.ih-2c51224114be69c8d0758828189ce2a260936a33 2013-04-19 05:34:18 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-2c9de7acd73343a59d80c39f3d934fe477e43129 2013-04-19 03:12:04 ....A 207872 Virusshare.00056/Packed.Win32.Krap.ih-2cd7ccc3bff4b961239ee8d04fbd0e6179cb8203 2013-04-19 01:57:06 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-2d206944470ed11ce8158dd59fcbf788703d529f 2013-04-19 05:30:38 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-2d59e5c994fc62808ad24b1802337406d619d114 2013-04-19 01:00:42 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-2d913bad91e09b7403cdea96eaea33228f402580 2013-04-18 23:05:38 ....A 326144 Virusshare.00056/Packed.Win32.Krap.ih-2e9af9c65fba607b6c10e04dc42d6d238eab7b94 2013-04-19 07:22:00 ....A 262144 Virusshare.00056/Packed.Win32.Krap.ih-2eb268ec583511f3b85a80687b72ab8944800365 2013-04-19 04:37:44 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-2ed67914e06719f96238bb6299c2ef25a5de6a5c 2013-04-19 07:11:22 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-2f1505fad5f79552f8ed7078a044af93f15753eb 2013-04-18 23:12:06 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-2f2bd8bcba2dc48e0767fc43db4573aa40a90569 2013-04-19 06:04:38 ....A 220672 Virusshare.00056/Packed.Win32.Krap.ih-3046c5a4a61be37a54a7e7e3ef6abf5f0e7d8c9c 2013-04-19 07:49:08 ....A 223744 Virusshare.00056/Packed.Win32.Krap.ih-30c080d240981f2ff999c9bbbfa5626df3073669 2013-04-19 02:52:06 ....A 207360 Virusshare.00056/Packed.Win32.Krap.ih-31001861a8556c16f07c8ced5771b469752f36d7 2013-04-19 08:21:00 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-316fc78557605a27beed8b4c70f405c6285554d3 2013-04-19 05:26:06 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-318c70b6307f42bc46b201916b4d2045df123f4c 2013-04-19 05:46:08 ....A 177152 Virusshare.00056/Packed.Win32.Krap.ih-31b4a82242331601fc18baf20412c1b745bfd93f 2013-04-19 07:03:00 ....A 428032 Virusshare.00056/Packed.Win32.Krap.ih-324a054e36824383ac520ca504341b617d378721 2013-04-19 00:30:04 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-3259f9f157bfacde9f8928d0ad83b5fe32a91a3b 2013-04-19 07:21:00 ....A 66048 Virusshare.00056/Packed.Win32.Krap.ih-32be35a443ecb9f5f8b59c10073a8d2d102656e4 2013-04-19 07:54:56 ....A 142848 Virusshare.00056/Packed.Win32.Krap.ih-32cce12891f30bfaf9c9daa90cdc609af47ce304 2013-04-19 03:31:08 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-337526a8bcfd4077ba1c061710bbbc7e16040bab 2013-04-19 01:10:50 ....A 177152 Virusshare.00056/Packed.Win32.Krap.ih-3381595b48224ed1beab5b04aa9ff019e3a81cbc 2013-04-19 01:55:28 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-34945fe5154e4b1f07dc11560f63c5b289f9b3ef 2013-04-19 07:42:22 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-35ed65ce37afc214d46516f6bfaf00c8bb741f65 2013-04-18 23:06:58 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-3629f56d32ab091b662a544bc2ae5ec8817031ea 2013-04-19 02:06:20 ....A 203776 Virusshare.00056/Packed.Win32.Krap.ih-3672249c1ff478afec869c1a86fd29ed9dcd63a3 2013-04-19 05:28:28 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-3780e3bb95a45c65e0fcbad574bcb4575e9bb5fc 2013-04-19 07:33:42 ....A 315392 Virusshare.00056/Packed.Win32.Krap.ih-37af1cdb23cf6670dc7a8f5a501fb7fd97994926 2013-04-19 07:51:52 ....A 219648 Virusshare.00056/Packed.Win32.Krap.ih-38b054bfac4b68716a2178226de5f0b4f33680a4 2013-04-19 08:15:36 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-3935ced9db3c9d04d3309ecaa70cf39a56c4a7c9 2013-04-18 23:56:02 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-39ea49f9a19bd30930583d77836e2b702b6717fd 2013-04-19 06:57:12 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-3c99246fae61200ba9ecff26b80b750505a45dce 2013-04-19 02:03:54 ....A 140288 Virusshare.00056/Packed.Win32.Krap.ih-3d3b4fef793b65c3b9105a087f761615bb5f8d83 2013-04-19 06:52:22 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-3dc561be97e38afa0f5958631d7f07971fb5308c 2013-04-19 08:05:56 ....A 209920 Virusshare.00056/Packed.Win32.Krap.ih-3e6c87a48c43a641e67632542646e665b2ae3af3 2013-04-19 00:32:20 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-3e83d4ba93eae4a67b3a953cb1e17b7ddcc2179f 2013-04-19 07:23:38 ....A 78336 Virusshare.00056/Packed.Win32.Krap.ih-3e9a18844263604dc4f0e5b23ecc8ee857dae3c0 2013-04-18 22:53:16 ....A 216576 Virusshare.00056/Packed.Win32.Krap.ih-3f385d734f1134740d72c08aab7cf9537604c788 2013-04-19 07:41:14 ....A 219648 Virusshare.00056/Packed.Win32.Krap.ih-3fa4ed3ab9d907ba4069dfac795d43b1ae28fbfd 2013-04-18 23:32:14 ....A 245760 Virusshare.00056/Packed.Win32.Krap.ih-3feb97625c14dd1ede4f5d1a00204c91018ed385 2013-04-19 05:39:14 ....A 382976 Virusshare.00056/Packed.Win32.Krap.ih-41435a4c1d639ca08128093825b7f8d7ff1607e8 2013-04-19 05:53:10 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-41787b7b4b1c183c6123d1ba4dedfb3c1fad24b2 2013-04-18 23:26:04 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-41f02a9a72f22e49dfd906b36d9d3c29dba108b5 2013-04-19 08:20:28 ....A 356864 Virusshare.00056/Packed.Win32.Krap.ih-420b0f6dc482c9f224b75b571f9d4926e7d7db9b 2013-04-18 22:59:02 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-42141484935d230148bf02a9c5e3ca20edbbd3a5 2013-04-19 05:14:32 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-42afd6ee40be6a63c6680926d40698b88841d445 2013-04-19 00:25:10 ....A 177152 Virusshare.00056/Packed.Win32.Krap.ih-42be48b574a9c887de3eb5a6e1b41db15ac40fec 2013-04-19 05:13:56 ....A 356864 Virusshare.00056/Packed.Win32.Krap.ih-42dc789b62421f1dd01700ea944145b14f2db96d 2013-04-18 23:59:20 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-43897faf1eb9b466acfe996b9abbb47034cbd079 2013-04-19 07:02:04 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ih-43a11ce211eb149ce980b7dc033963b17c5b0a6e 2013-04-19 06:28:28 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-43de555909713a1c9615442fa8c2ad42a4cf7dea 2013-04-18 22:49:18 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-4429d7bf4fee2806e2879e223f9634850f1a8994 2013-04-19 08:03:50 ....A 177152 Virusshare.00056/Packed.Win32.Krap.ih-445407ba7babc9d309725bbb7e88eae33739b6db 2013-04-19 05:23:18 ....A 64512 Virusshare.00056/Packed.Win32.Krap.ih-4460179df15616af22eac5b0f556315b96b69660 2013-04-19 02:12:48 ....A 327168 Virusshare.00056/Packed.Win32.Krap.ih-45075b4a7e5b271e69bc3f947e1bbbb98f11c4d7 2013-04-19 07:12:34 ....A 129024 Virusshare.00056/Packed.Win32.Krap.ih-45d56badf564392a025844262d4a78fae49937c4 2013-04-19 01:28:16 ....A 250368 Virusshare.00056/Packed.Win32.Krap.ih-46d1cd12b485ad173745517917b41c443cfbd253 2013-04-18 23:26:54 ....A 248320 Virusshare.00056/Packed.Win32.Krap.ih-46f6fe1545dcf207fc0eefe37e9eb6f25ce07252 2013-04-19 00:52:36 ....A 382976 Virusshare.00056/Packed.Win32.Krap.ih-4743e3263649de8782665c3c6c4e0c7b046397c4 2013-04-19 01:37:18 ....A 220672 Virusshare.00056/Packed.Win32.Krap.ih-4792d945c3b4eae5eeca79c320aff38f6fa59cbe 2013-04-19 02:19:10 ....A 377344 Virusshare.00056/Packed.Win32.Krap.ih-47e8392e47c3055a0ede06cce1b5fbd614ded37b 2013-04-19 06:06:06 ....A 258048 Virusshare.00056/Packed.Win32.Krap.ih-488b918dacb2a0fb77fd808bfc05815375f62907 2013-04-18 22:49:30 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-48a4d7b508490d42696e5b54ffe31c67983a045e 2013-04-19 08:14:54 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-48b243bdc80eef0fd10aa234d97f486f88745d25 2013-04-19 05:36:22 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ih-48c603713deb13ed22ec3eee280a4a712322cd82 2013-04-19 02:33:12 ....A 231936 Virusshare.00056/Packed.Win32.Krap.ih-48eeaefdc45b27479da7564d66543ab220d9abb4 2013-04-19 07:29:12 ....A 234496 Virusshare.00056/Packed.Win32.Krap.ih-492453dabd40eb64e6fcc5a3bd89aeab37968735 2013-04-19 05:33:08 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-49e5138b93ca2fe39e8bf2d4cd5e70a89d7ad527 2013-04-19 07:35:02 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-4a0aa071a58db0d6818389b54d56c0327b41bbd2 2013-04-19 03:45:38 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-4a82bf7fbcf172127ba13ceaddf001c5245e5933 2013-04-19 08:21:42 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-4bb06aaa8acf0ca111dbb57914a34291ed36d3d0 2013-04-18 23:01:42 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-4bb46423d0de816d53e5f1ad034482e4a43e83fa 2013-04-19 02:32:42 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-4bdd27e5441bc338e789b01dcf0f60d0ef45378d 2013-04-19 00:20:14 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-4c15a1d8fdfce58a17206bdcee0260d6addb444c 2013-04-19 08:03:32 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-4d087a96a84798d7432479908c1735135d13b902 2013-04-18 23:46:44 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-4dbbceb79cef712ce7f7032c1ebd343e8053e330 2013-04-19 01:58:26 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-4ffe2b758adb8d07e8c1881a441c3acb23d38a5c 2013-04-19 05:48:42 ....A 319488 Virusshare.00056/Packed.Win32.Krap.ih-502baf3a384a6d759cb2d6a47a2c8519e056a61f 2013-04-18 23:48:48 ....A 245760 Virusshare.00056/Packed.Win32.Krap.ih-50a5c608ae28b01109d7db4cec3cbb06e35eed2d 2013-04-18 23:47:08 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-50ec7aa96a1c65322406fea2f2a6acbcdaac5617 2013-04-19 06:24:52 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-5203503ab863da3f70e075d10cc80d35e1304076 2013-04-19 00:39:38 ....A 252928 Virusshare.00056/Packed.Win32.Krap.ih-5267b96a7fb7d92898e59cae75fd5478c9997a2b 2013-04-19 00:31:14 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-52a4ac3d636fb0c837918c8ea5d791f0f636b05b 2013-04-18 23:11:06 ....A 380928 Virusshare.00056/Packed.Win32.Krap.ih-52a9940926505e17039292826ca57192d581a0d8 2013-04-19 01:03:40 ....A 174080 Virusshare.00056/Packed.Win32.Krap.ih-52f324ca9585a6df754d1662d9153378a9a5abbd 2013-04-19 06:47:58 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-53036e5a539b9029b6c482b8b810b33a137203c1 2013-04-19 05:13:28 ....A 211456 Virusshare.00056/Packed.Win32.Krap.ih-530afd88c5505592c867ae0e7c547f7906ae20fe 2013-04-19 00:33:16 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-53b092dbf2555258d7bcbbc1c96da80b929a143a 2013-04-19 07:53:12 ....A 129024 Virusshare.00056/Packed.Win32.Krap.ih-53fc5c73239171a627c939e79c46e344523b8e34 2013-04-19 00:30:26 ....A 380928 Virusshare.00056/Packed.Win32.Krap.ih-54e655ab34f5a09f215cfc38acd87ebdb32bdda2 2013-04-19 01:47:48 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-5501863378aff459ab4dff01f5d7f6703104a5c3 2013-04-19 02:40:46 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-5549ce59d2f54d844047bc3296320424c76143ee 2013-04-19 00:29:12 ....A 197120 Virusshare.00056/Packed.Win32.Krap.ih-559ed8471323db69571510ccb27b35a92bdd0650 2013-04-19 07:30:52 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-5606235cafb2a31a33142b54ad8c59b65bc3174e 2013-04-19 04:16:52 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-561b3cf117ab5e46fd8bf1cdcbd4e280b4ad83f9 2013-04-19 02:18:48 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-56a9c6aea1579097d441ae583ebbf28f5ddc2762 2013-04-19 05:04:58 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-57090eb27d227d2d97eb2573e618524bdf80bf02 2013-04-19 06:33:58 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-574608feb12185eda1eae7c94080b260e675a153 2013-04-19 05:36:20 ....A 335360 Virusshare.00056/Packed.Win32.Krap.ih-574bd7cc88c7215616e3df6811381170d36fabb4 2013-04-19 06:48:28 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-5793bb703b7b13bac62c91d2316a325660b053b0 2013-04-19 00:18:46 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-57bc5aeaeba32eb2056d371e316598e9efd990b3 2013-04-18 22:52:26 ....A 141312 Virusshare.00056/Packed.Win32.Krap.ih-57d5c0e464dcd0565e42bdd9bf792ee887c16d15 2013-04-19 06:40:04 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-5869b75948d4ed0a32f817db4bed367ebb50c0b2 2013-04-19 05:07:10 ....A 237056 Virusshare.00056/Packed.Win32.Krap.ih-58be9ce2a65c6d029c193459f6290027467231a1 2013-04-19 01:36:08 ....A 382976 Virusshare.00056/Packed.Win32.Krap.ih-58db9ee37faf31839f98e38e88e32c0453d4accd 2013-04-19 06:59:02 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-58ed8c7ee2dfe525ef87c0b8ebb4f6e2dcb83715 2013-04-19 02:41:48 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-597d69a4f0ee9b8d97b428d4b88cbdffc7b57121 2013-04-19 08:16:30 ....A 214016 Virusshare.00056/Packed.Win32.Krap.ih-59a0895dd8652e2fc3b142797ae9268cb29fa333 2013-04-19 06:56:48 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-59a6d2214455c77b90f15a005be05e3669589d00 2013-04-19 02:33:40 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-5a624604d97513d5924560b097398bd4e536aa68 2013-04-18 22:56:40 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-5a73dcc97e16058e9aab56d3c4a0033b772544ee 2013-04-18 22:51:58 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-5a7467836d06fdc9e04d96cf8f8cd630a64378bb 2013-04-19 06:04:16 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-5ab4920c72dc784ec89fe5ea160a52c6bd21c81b 2013-04-19 01:48:14 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-5abd5def83789ab32ee3660a69d4a71ba29a3294 2013-04-19 05:32:44 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-5ad091b1e5b4d9fdaac1130cdf677d4941c57f98 2013-04-18 22:49:30 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-5ad3d0e10b918f70f6d2e327a514859bd9d403fe 2013-04-18 23:36:44 ....A 221696 Virusshare.00056/Packed.Win32.Krap.ih-5b23cb42f24154ac81d962f63ba93c7d6e05ee3a 2013-04-19 06:19:52 ....A 337408 Virusshare.00056/Packed.Win32.Krap.ih-5b521b3e21e320b8392aae7c6799024c43c51a0a 2013-04-18 23:50:14 ....A 231936 Virusshare.00056/Packed.Win32.Krap.ih-5b9b6fa8087e09e30c3d3bcc4f8218d8f4887159 2013-04-19 05:32:58 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-5bf4f376f1d1e137cf191a4a2e3e78ee887e3aa8 2013-04-19 05:50:14 ....A 173568 Virusshare.00056/Packed.Win32.Krap.ih-5bf6d9c093e251a5458db7a318ceb9d043a4875e 2013-04-19 07:42:12 ....A 223232 Virusshare.00056/Packed.Win32.Krap.ih-5c172fcd7ee00773e55c97eafeda97839505a2f2 2013-04-19 06:03:12 ....A 64512 Virusshare.00056/Packed.Win32.Krap.ih-5c19c60590c91b9d23f64dbf9fe8aaab6e34996b 2013-04-19 06:11:56 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-5c56f6b9e8ff2de586484e95463d6c772a58c437 2013-04-19 00:26:50 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-5c8473085b609f9863aec53e3de806a175e22396 2013-04-19 06:04:44 ....A 231936 Virusshare.00056/Packed.Win32.Krap.ih-5cce82a0cfb8f9be12f41c86dbf76500250207dd 2013-04-19 07:13:36 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-5ce3bd3e660109a256eadbaa7f4aaea5af527d0b 2013-04-19 00:02:58 ....A 326144 Virusshare.00056/Packed.Win32.Krap.ih-5e4606c353143437c51e0081e73aa8938df1d50d 2013-04-19 00:13:56 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-5f8872c55e2da87aa4fa0d66e3116b8b766aae0d 2013-04-19 01:57:48 ....A 233472 Virusshare.00056/Packed.Win32.Krap.ih-608a916a92b6d32f2e227d65cb1b57a8a1921464 2013-04-18 23:39:30 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ih-6097b759fc5162d1769d6e77ed1d92f507b5024f 2013-04-19 04:04:52 ....A 369664 Virusshare.00056/Packed.Win32.Krap.ih-60ab755b87223760e81fbcc9502c74631c6434ff 2013-04-19 05:32:42 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-61706c94ccebbd753184e5d65da7f1375d596785 2013-04-18 23:43:40 ....A 221696 Virusshare.00056/Packed.Win32.Krap.ih-623b0119984c0127f6f0b38ca7f7c7f24591d421 2013-04-19 07:07:40 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-625d0f054ed4bea0489df97bd83bb649a3a651bf 2013-04-18 23:40:46 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-62a941cc92ff5aed25eb8ba68e65baa6c3d269b2 2013-04-19 06:05:28 ....A 73728 Virusshare.00056/Packed.Win32.Krap.ih-63ae2a255dc75d3a711174fea1a2c66a743a6fc0 2013-04-19 00:21:08 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ih-640a76a4eff639adca945b187d6057bfbcc4112d 2013-04-19 00:59:30 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-6436dabe6f0658f5947d2e33aaf34926dda208b6 2013-04-19 08:28:52 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-644092505f152e843b2a8eb91b33bd71fc1cb619 2013-04-19 05:31:52 ....A 226816 Virusshare.00056/Packed.Win32.Krap.ih-64915f5a3023bfc59e8922aa7308f557f8af8536 2013-04-19 07:57:46 ....A 221696 Virusshare.00056/Packed.Win32.Krap.ih-64947eca4886f77648bbb954c93470da666c2c56 2013-04-19 00:18:00 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-64bc8c76e6489d9974e02e8dbe21712c61ccbfb8 2013-04-19 02:11:14 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-651765935e9aa97f116b713c9cfeb388512cb5d8 2013-04-19 00:35:58 ....A 326144 Virusshare.00056/Packed.Win32.Krap.ih-65275ec72f11b4fb283c808735076d6c261d85a9 2013-04-19 06:30:52 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-6551cd8789fe7602d05d29509dddd748b0a7bfb1 2013-04-19 08:06:50 ....A 297472 Virusshare.00056/Packed.Win32.Krap.ih-656ddd4c529683ecabd452f1f6c4ef1c92a877cc 2013-04-19 01:52:00 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-657e50124267dfcbf7661559f3877ce49532b5d4 2013-04-19 07:50:00 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-66028ab74ce6bf92ece7bcee84121dd008bc2c4e 2013-04-19 08:20:22 ....A 218112 Virusshare.00056/Packed.Win32.Krap.ih-6643f45f4506ce4b8a1cfe0306549455a09e8c7a 2013-04-19 02:24:22 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-666e37b42f5f375b4a720ca4305ab268a6cb3f79 2013-04-19 00:20:20 ....A 376832 Virusshare.00056/Packed.Win32.Krap.ih-66ee264a2f757c383bae5bf51f89b77f2ad4bc3c 2013-04-19 08:26:36 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-675cbd837066f1fe4da96ca1b569b2a1f475659c 2013-04-19 00:54:08 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-6794d968f1c2deafe792609718a0db80ea91d117 2013-04-19 08:02:20 ....A 181760 Virusshare.00056/Packed.Win32.Krap.ih-68150c458b7d3899ff31ff0ffe67962d92c39c3b 2013-04-19 00:36:14 ....A 66048 Virusshare.00056/Packed.Win32.Krap.ih-681d2dc68148bdf12a647b9dbc09fcd7577dbefd 2013-04-19 07:31:14 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-6873a8f518bc4e5ef5fbac0335c7a5c4ad3c4fd2 2013-04-19 01:47:58 ....A 426496 Virusshare.00056/Packed.Win32.Krap.ih-687b01e3a7f836b2d453f579c767aa8025c21437 2013-04-19 08:28:32 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ih-68a6a1cd2dfd05a23ae8c5382d932dfcbd2b7db6 2013-04-19 07:02:42 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-6a61a610d038638eea159beb30a81ae5faa4556e 2013-04-19 08:29:12 ....A 129024 Virusshare.00056/Packed.Win32.Krap.ih-6aa131c56a41858f6a0b72061722f8e728c0f7f1 2013-04-19 07:12:50 ....A 246272 Virusshare.00056/Packed.Win32.Krap.ih-6b1b200b0e4af35bf027f9384c4cd82ee02bdf31 2013-04-19 01:45:10 ....A 426496 Virusshare.00056/Packed.Win32.Krap.ih-6b8a5f0e28c34f15f0ecf569de73a13ce37f92d5 2013-04-19 02:45:56 ....A 223744 Virusshare.00056/Packed.Win32.Krap.ih-6ba877992c406511337aeace6d11c016a222cd1d 2013-04-19 08:01:10 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-6c2ea77311514cb50f91d8b26a607678c931f9d3 2013-04-19 02:49:56 ....A 249344 Virusshare.00056/Packed.Win32.Krap.ih-6d139ac41bda281d4f9f58164fb6a58e40c2d3fa 2013-04-19 07:18:30 ....A 314368 Virusshare.00056/Packed.Win32.Krap.ih-6d2f5c8f292499c20866786a31dbe3e869d3f738 2013-04-19 05:44:18 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-6d3abc3dbd7c8c829879794adcd1011415ab85ab 2013-04-19 04:53:18 ....A 140288 Virusshare.00056/Packed.Win32.Krap.ih-6dc7a4ec348f50166a61b3730e566c17bfaf6625 2013-04-18 23:11:58 ....A 245760 Virusshare.00056/Packed.Win32.Krap.ih-6dfbffa4630637e80f7cd8785e004cb9cdcbafe1 2013-04-19 01:44:34 ....A 310784 Virusshare.00056/Packed.Win32.Krap.ih-6e58f450de3e48c26e3355f170f4b71cca8ca473 2013-04-19 07:42:22 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-6e59e74950874ef1c7ac95cd804802bb7ef4cfd9 2013-04-19 05:28:38 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-6e748b7408b5345a3131f4ed22299abe69e1f52e 2013-04-19 07:42:48 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-6ee8ad93727a02a614888c7be56e899be726b383 2013-04-19 06:41:40 ....A 356864 Virusshare.00056/Packed.Win32.Krap.ih-6fba0e52d34ad722ed2bd4ca8201b3dfba6e9640 2013-04-18 23:49:24 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-704d2eb7bfedbfc88b5119eab8a67700766f623f 2013-04-19 08:21:10 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-708a51d98b307fc18bfa1a2ee8a06a64d08bdb36 2013-04-19 05:04:28 ....A 128000 Virusshare.00056/Packed.Win32.Krap.ih-71e3c366716ab3f0eaef9aee7a948e728085bc41 2013-04-19 07:41:28 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-722fc6a8c5a92bd21839e86d4706b02686d73171 2013-04-19 08:16:40 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-725218c7f07345160bc059d5b9a1d231b3ba5b80 2013-04-19 00:08:22 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-73aab7aed96692cd621cd1abfbd88278f8847db6 2013-04-19 05:28:42 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-73ca4b04fe8147377b6e6adfa7e226980f898f5d 2013-04-19 07:07:56 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-7419893f3068e5eb05e22ad8bb45a085c2c6d8a6 2013-04-19 06:09:36 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-7426ea90e8546a21cd243021225a077920966774 2013-04-19 08:06:00 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-74c0df63caa5b8c2a9e8442d080020bc7a94e9bc 2013-04-19 07:05:34 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-755f9740e7203ec2938b25f89130c432b2595fef 2013-04-19 02:30:42 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-76f7389e7b418c4b2b04b0325bdd3cb2d8ec755c 2013-04-19 02:05:34 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-7826717e84fe2529e526df3dfce6615b8fb25d02 2013-04-18 23:48:10 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ih-78656b0cda2b7ec5811a324714368e99f7e1be12 2013-04-19 07:59:56 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-79395bb5e3542e45771c9e4d8123656c4ac4ee9d 2013-04-19 08:14:26 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-79f66c0ed8216561d837ce34699d167504f74eff 2013-04-19 00:24:22 ....A 70656 Virusshare.00056/Packed.Win32.Krap.ih-7c33637a02635029c80befe353b328ae73479f99 2013-04-19 00:19:34 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-7ccc2235478275aea6d0c94d223fa40980727c09 2013-04-19 07:46:28 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ih-7cdbe4b6769c486ff02b26b1225a805bbb9f30e8 2013-04-19 04:58:56 ....A 207872 Virusshare.00056/Packed.Win32.Krap.ih-7d0c58de6b2fc77bfc1125eb77163c1c2512219a 2013-04-19 02:12:54 ....A 248320 Virusshare.00056/Packed.Win32.Krap.ih-7dbec21b596232290b08742764b6594a9fa7d6ef 2013-04-19 01:48:00 ....A 214016 Virusshare.00056/Packed.Win32.Krap.ih-7dc14d2bf288008a1102c832fce1cb408d6fc584 2013-04-18 23:18:22 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-7e705888d33f8392ff88ee57e3301eb6dd5cafe5 2013-04-19 00:39:00 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-7f354bd0bb19b7aab6ef9d286f3f7525fee8c737 2013-04-19 05:29:04 ....A 223744 Virusshare.00056/Packed.Win32.Krap.ih-7f6b03e7d56d8c5eb8781f58f51c371cfa390355 2013-04-19 01:16:22 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-812754ef714e88a8fabf0e09d558f2e3d6d08665 2013-04-18 23:26:36 ....A 375296 Virusshare.00056/Packed.Win32.Krap.ih-8154c256d88d1aedcb8f465d49208369b6aa6ffc 2013-04-19 05:52:28 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-819d0ed3b21b1a95d410099dc299199a11223ade 2013-04-19 06:53:52 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-81b4ba2beddac7593ed4c83dd437731c5e8c59c8 2013-04-19 02:00:28 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-81d5a4ac903571530e821b03fc19ce0368b46dd6 2013-04-19 04:38:40 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-82924248cca3f8931cf361f1123a7e459a026f2c 2013-04-19 07:10:16 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-82dc73bbfcebd577dbba0ca6a8604e00c8813e08 2013-04-19 05:33:54 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-8370f5c8c35820f45374dc89c271837a3813ebd8 2013-04-19 06:53:02 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-8377a5ccd711e0d14e6ff180fc65187ce647d7c8 2013-04-19 08:16:06 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-83f0f40b4044706b11e51b1e27cf2937affcaa3e 2013-04-19 06:33:20 ....A 246784 Virusshare.00056/Packed.Win32.Krap.ih-847251b9137ae04be63bacbbba9099bdd31bb911 2013-04-19 05:52:18 ....A 197120 Virusshare.00056/Packed.Win32.Krap.ih-84fec62a3468e26a1c54d717e12adf1872347768 2013-04-19 02:52:08 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-851196784ef99f4b68958f71c3c699669a275d36 2013-04-19 00:26:50 ....A 221184 Virusshare.00056/Packed.Win32.Krap.ih-86b8cc364621f4b136ce7693c0ba0f21189c1ec8 2013-04-19 04:32:06 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-87ff617a8b883b9d2331fadf1ec8c85fc5493854 2013-04-19 08:20:46 ....A 208896 Virusshare.00056/Packed.Win32.Krap.ih-882c412b40287d4bf3a7c04a7e1893d4b5423c7e 2013-04-19 00:43:04 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-8862ad430316be71bb1a411b20ef630a38b525a4 2013-04-19 04:33:12 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-8b194ce952426c035704310d792626a6d654d53e 2013-04-19 07:52:58 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-8b5c5ca42ff55005cb0597d5da6ba040eeb6c8ba 2013-04-19 01:00:54 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-8ba04af4888a2a1ebdd134029aea774c1f065895 2013-04-19 07:37:36 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-8dbdb0460ec2460b06feba6469e1204536e86323 2013-04-19 02:54:34 ....A 264192 Virusshare.00056/Packed.Win32.Krap.ih-8f11a846112cc4d9edf1ff5954f68568882303eb 2013-04-19 02:27:52 ....A 173568 Virusshare.00056/Packed.Win32.Krap.ih-8f3c1bc1133da2f396c07bd42d83b4db19249680 2013-04-19 00:39:48 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-8f626b84c0ec5d80a6da8ffa757541506af1ae0a 2013-04-19 01:17:58 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-903d5b9e123c91d3e109eee8736fc33c70907e77 2013-04-19 05:07:02 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-90597c7a92b55b44d47fa16a62f8bedc2663f545 2013-04-19 05:38:14 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-90de974460f40a2b99bbe40d9850ce5efc871995 2013-04-18 23:39:52 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-9115db6cde6f11acc5d9d6258b0782dbbb61bdea 2013-04-18 23:29:02 ....A 327680 Virusshare.00056/Packed.Win32.Krap.ih-915589b04de4b8ad1f32ec18c8f550582992ab0d 2013-04-19 06:02:52 ....A 223232 Virusshare.00056/Packed.Win32.Krap.ih-915777299791df848a02ada2148a92e9009105b8 2013-04-19 08:16:52 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-91ddd79990ff817b2eda25764c655162db69de9b 2013-04-19 05:31:12 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-9256db103c861f877e63352aae38747da1ec648f 2013-04-19 07:13:40 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-92a5a5bd88c1af67deaed655e8b9658ba4a5f8ec 2013-04-19 01:26:00 ....A 228352 Virusshare.00056/Packed.Win32.Krap.ih-93b06f10026aa666b3efa794daf1e913481cee53 2013-04-19 06:34:00 ....A 369664 Virusshare.00056/Packed.Win32.Krap.ih-9411b5078dbda2295c48e94dad0ce415b059e3cd 2013-04-19 07:40:32 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-948ec8ad64243702eb20c136a54f9a8aa973047c 2013-04-19 00:01:08 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-94c55a2f45e458abf99d4b9f3482961467f18837 2013-04-19 06:16:32 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-95fabf0bed1c979f639e503706718d8c19285a86 2013-04-19 07:04:18 ....A 380928 Virusshare.00056/Packed.Win32.Krap.ih-988ce06a79a9d7e2af871131a7f314b712238bb2 2013-04-19 00:27:10 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-98bfb26b975c4403083fccd33ad0974cbe654f46 2013-04-19 08:03:10 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-98ccc9a491247e1a73947d42c3a2d86c299edbfc 2013-04-19 07:57:56 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-98f4c5d27b43f37676818d792bcb229c43dd62c2 2013-04-19 01:42:30 ....A 219648 Virusshare.00056/Packed.Win32.Krap.ih-9991a176ade6f49c6f95f4f3fe2539bf03e46394 2013-04-19 05:34:22 ....A 245760 Virusshare.00056/Packed.Win32.Krap.ih-99f8a569b96e8ec311a753f24ed369ed46396802 2013-04-19 02:58:14 ....A 231936 Virusshare.00056/Packed.Win32.Krap.ih-99ffa0a401680415aaa959e768dccf5d76a489c5 2013-04-19 00:53:12 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-9a8659acc0f2b44c50e0ee10a05524bbb41bbfac 2013-04-19 07:57:46 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-9a92fb3285812b178ab59945567a8601d28f78e7 2013-04-19 08:14:36 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-9bef2da88dc3efe16ddea9868f837839f7952da6 2013-04-19 00:39:28 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-9bf955f2a84a6744d336c831890f27a8982ac47c 2013-04-18 23:30:34 ....A 231936 Virusshare.00056/Packed.Win32.Krap.ih-9c5c56331ef91078197403a636ea5516eb6d0d39 2013-04-19 06:07:26 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-9d23a7b839eb63b1fcdc06729e98b1992bff47b4 2013-04-19 02:57:56 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-9d2d4390abbdef9ba5eed930ebf222c2993023cc 2013-04-18 23:59:04 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-9e7867db3a02d312ceb29272748793cbc19e5c3e 2013-04-19 01:17:14 ....A 371200 Virusshare.00056/Packed.Win32.Krap.ih-9ea1e8b2fbf8d5d3ab9211e97225bbabea16e1cd 2013-04-19 01:57:30 ....A 229376 Virusshare.00056/Packed.Win32.Krap.ih-9fa34e96b58edc567a167ebab39f68de63d9c07d 2013-04-19 06:27:44 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-9fe73dcf23353a1f57fcfc075ec234aae7faacf2 2013-04-19 06:28:00 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-a14c2b04eaa308dd7669f396f851a153028f6eb5 2013-04-19 07:46:28 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-a16f3ffcbd653404d53d3b81a011961aaeaabeaa 2013-04-19 02:25:52 ....A 944412 Virusshare.00056/Packed.Win32.Krap.ih-a20c35618543c6e02b4c95e7a168921835acd721 2013-04-19 05:29:32 ....A 64512 Virusshare.00056/Packed.Win32.Krap.ih-a26684905ad353e9a0da82ea3364d013009a36a1 2013-04-19 08:25:24 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-a28e507c2018a54cfec8721bc9513101d96826ce 2013-04-18 23:43:00 ....A 197120 Virusshare.00056/Packed.Win32.Krap.ih-a2ce3bc95f45204e3305f2a7d895a4a0635a30b6 2013-04-18 22:56:50 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-a3160ca55f40ac029bc2f8cf7f96217d9c8d2b2a 2013-04-19 04:36:04 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-a368310486731da89d6c44684ef6e229b15d14d3 2013-04-19 02:40:48 ....A 250880 Virusshare.00056/Packed.Win32.Krap.ih-a406f40f7089ea2c4ebebed03c3a000f4b4ead76 2013-04-19 00:58:28 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-a4bf40e15ebcd00773a1c4e48598d3b9bb564663 2013-04-19 06:54:40 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-a4e7b32ecca4f973584ea27278a3acb0d70d6dde 2013-04-18 23:16:12 ....A 375296 Virusshare.00056/Packed.Win32.Krap.ih-a4ecee098be11f19ae161e0c5bb81ebd8d0f22b2 2013-04-19 06:56:22 ....A 201728 Virusshare.00056/Packed.Win32.Krap.ih-a5a29386725548ad926465259f6b87b9cbe1913a 2013-04-19 08:29:54 ....A 255488 Virusshare.00056/Packed.Win32.Krap.ih-a5be0eacaee99f197cebb1b2429c5710e139524f 2013-04-19 08:16:06 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ih-a601beef318413de45941afe7368e07ca8fdb894 2013-04-18 23:46:40 ....A 315392 Virusshare.00056/Packed.Win32.Krap.ih-a6afe04917cee77fa06827324f6c025a9a6c92a3 2013-04-19 07:54:20 ....A 369664 Virusshare.00056/Packed.Win32.Krap.ih-a6f41e29de5d2a68b0055d4fa1579df01339f89e 2013-04-18 23:24:24 ....A 181248 Virusshare.00056/Packed.Win32.Krap.ih-a71c77baf52b546c341af04335d7271806e2934c 2013-04-19 06:30:12 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-a72da386ff6f62998f1ac4fdbcd50ace994a08f5 2013-04-19 06:31:26 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-a76d8aa82b07b2b661dad7ecccd7b766591573c0 2013-04-18 22:51:04 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-a7892a9123337572321b6fa3593ea028e0e73f1e 2013-04-19 06:30:10 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-a7e98b877a8e8c8bdf1f126fedaa41c7d67e51dd 2013-04-19 03:34:50 ....A 177152 Virusshare.00056/Packed.Win32.Krap.ih-a82570e6181113c2c677a0ce095d8c0095194887 2013-04-19 04:58:14 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-a855150c78635856534a6e377dab33a67806ac97 2013-04-19 08:23:54 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-a8f6773d82c53b2a3248f0bfe6893ad77aa4123e 2013-04-19 02:33:30 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ih-a91f0cad7684c615bb577eee7ed1f31c075a43c4 2013-04-19 05:44:42 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-a93ea35833349721c12de6effbd22c34f1973e30 2013-04-19 05:55:44 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-a9b52cb0f056187065c50d373de993b0f5b370d5 2013-04-19 07:21:42 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-aa071e75dc3c486e2b413dcfe6b1d01815813980 2013-04-18 23:26:06 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-aa0e0f79aa652be23df3823a68029cac24741d3a 2013-04-19 06:12:56 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-ab014bd70d00b861d26d65071ba757674f861104 2013-04-19 08:10:54 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-ab0cfab3265cd3a6081fd060d1778702e5e046ea 2013-04-19 08:17:38 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ih-abcb053d109120704f595dc30ef0fe8010f02ba5 2013-04-19 01:02:54 ....A 236544 Virusshare.00056/Packed.Win32.Krap.ih-ac88fc4c02fe988c926b99e5220a488c32d5cc90 2013-04-19 07:13:56 ....A 183296 Virusshare.00056/Packed.Win32.Krap.ih-acc7dbad877f1f533a9eeeaaa866cf31ffbe1674 2013-04-19 08:01:14 ....A 235008 Virusshare.00056/Packed.Win32.Krap.ih-acd62f509cb7c3036718ea8725fa99a39ce32c66 2013-04-19 06:00:46 ....A 141312 Virusshare.00056/Packed.Win32.Krap.ih-ad6da7dd38243bf1b199da16dbd28db5bded1b1c 2013-04-19 02:00:16 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-ade367fddbca41d48ecf33e496949e10642a3804 2013-04-19 02:07:18 ....A 249856 Virusshare.00056/Packed.Win32.Krap.ih-aee0fbb10e1b0842fa86feee4891a86639c264e8 2013-04-19 06:30:42 ....A 225792 Virusshare.00056/Packed.Win32.Krap.ih-aee79d4eb00fb136764b4ef7a0f519fdb9bb318c 2013-04-19 07:59:00 ....A 209408 Virusshare.00056/Packed.Win32.Krap.ih-b02aa6f5d6c0433b2167c0e3d04b4e893a21ccb6 2013-04-19 02:03:52 ....A 252928 Virusshare.00056/Packed.Win32.Krap.ih-b16c268e1969347393a37c608ec5a6c8fc6ddcfb 2013-04-19 05:01:50 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-b1c722b02bad4aa48bed00ce98aeeee7a221fb96 2013-04-19 04:03:08 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-b2695ce4b36360078267c4a524dca2659f5fd867 2013-04-19 06:53:26 ....A 205312 Virusshare.00056/Packed.Win32.Krap.ih-b3359f094a5f8c0e49115975d5477dc002169c5d 2013-04-19 08:21:02 ....A 143360 Virusshare.00056/Packed.Win32.Krap.ih-b3440d48220de349aa044a216e0f51c21bd4d844 2013-04-19 00:42:38 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-b3a4ab191f5cbb2634cfcff93f17c3a59b14157a 2013-04-19 02:16:50 ....A 137216 Virusshare.00056/Packed.Win32.Krap.ih-b409d3c2d0fba483086506d89cf68d9dfda1fcd8 2013-04-19 05:19:24 ....A 258048 Virusshare.00056/Packed.Win32.Krap.ih-b460fbc0d173c9ee503084ac22e8d0efb255e9f6 2013-04-18 22:49:46 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-b4c1c5ffe195f7d6e4f634e23498a04c011bbd62 2013-04-19 07:14:22 ....A 376832 Virusshare.00056/Packed.Win32.Krap.ih-b4c282bfd437113638a8b29570a3f503e63c0a60 2013-04-19 01:28:26 ....A 173568 Virusshare.00056/Packed.Win32.Krap.ih-b561414d1873a6cd33fd85106d7edbca5667ba24 2013-04-19 08:16:06 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-b5956abb07e2eb8c2adf5fbf3b391dff082d57d6 2013-04-19 01:29:12 ....A 245760 Virusshare.00056/Packed.Win32.Krap.ih-b62755c1936bb395cceff657b6aa68b6681c9465 2013-04-19 02:18:48 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-b6bc62e20371f35bb738991fe80578a85ff4560d 2013-04-18 23:37:40 ....A 123392 Virusshare.00056/Packed.Win32.Krap.ih-b6bd16112d589dfbe3b7f57653120790b8f2b5c9 2013-04-19 00:50:22 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-b6c7e0e82ac776f0cf95cb1fe804f3e88f7755c6 2013-04-18 23:32:00 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-b6fed6b41d817a629d73fe875082d65434a0cbda 2013-04-19 07:10:34 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-b7159d0a3bf1c0ce08cbf36117dd701c7c5cbce4 2013-04-19 01:08:58 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-b73e5c41dbb34461789552472c3823dce94c260c 2013-04-19 02:31:12 ....A 206336 Virusshare.00056/Packed.Win32.Krap.ih-b77829c6eeaab1941e104105798da66908cfeba3 2013-04-19 01:19:46 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-b8386d87568249641bd2e1f109bf3e32d4cade79 2013-04-19 06:26:10 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-b84d26d267991e28cfed7c7addb714417e394f4a 2013-04-18 23:08:04 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-b8687eb9c6c839818bffbeae2cff069e41734eb3 2013-04-18 23:22:52 ....A 371200 Virusshare.00056/Packed.Win32.Krap.ih-b89e7f2e588bb6dfb9cbc2dd3fdf9699b1304806 2013-04-19 07:08:46 ....A 215040 Virusshare.00056/Packed.Win32.Krap.ih-b8fbe917c9ceae0dc5a11ddca2f0ecdd0674d0a0 2013-04-19 05:29:04 ....A 236544 Virusshare.00056/Packed.Win32.Krap.ih-b904b92f9d4257d5b1a6d562e65b5a7eb0c4a22e 2013-04-19 06:37:12 ....A 246784 Virusshare.00056/Packed.Win32.Krap.ih-b933f60173692d3ddc2deb69adaef5171dfea92d 2013-04-19 05:39:24 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-b968b00594378902c8f436b3b43c09b669372c3a 2013-04-19 02:30:06 ....A 428032 Virusshare.00056/Packed.Win32.Krap.ih-b9a205a39897e066e71e7a237c1731a1900deccf 2013-04-19 08:01:56 ....A 405504 Virusshare.00056/Packed.Win32.Krap.ih-b9bac4221360153634b9741732241d1fcfc3cdd2 2013-04-19 06:41:30 ....A 223744 Virusshare.00056/Packed.Win32.Krap.ih-ba9d0b09f563ddf2a8ee13c0ee38bacd807f6d9e 2013-04-19 00:43:58 ....A 137216 Virusshare.00056/Packed.Win32.Krap.ih-bafe61a7fc076d1a90564875d8e168ccfa83e93f 2013-04-19 05:45:28 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-bb528d0d3d8c89b8da71f07de0aa3aec18d57c13 2013-04-19 04:28:00 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-bd394b65a2a3a24bfc2dc516a270d8b4f013da1f 2013-04-19 06:12:00 ....A 350720 Virusshare.00056/Packed.Win32.Krap.ih-bd876f965e4accd3fc8e8f1548808f86c171caab 2013-04-19 02:07:30 ....A 231936 Virusshare.00056/Packed.Win32.Krap.ih-bd9ce6f6917e6fe90c82d9763202c0313ba9c98f 2013-04-18 23:43:48 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-be5bcde59da47c5b187f2867bc8b41a80bb6c144 2013-04-19 00:43:54 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ih-be5fa91e036266406d5138baf09bf4199b66b9a2 2013-04-19 08:28:58 ....A 221184 Virusshare.00056/Packed.Win32.Krap.ih-c039c6c6e924368139454bbdca297931404c8a14 2013-04-18 23:21:56 ....A 128000 Virusshare.00056/Packed.Win32.Krap.ih-c08c2dea3ba0d1efac731fb3d87e2ef737b2ec34 2013-04-19 06:09:08 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-c09c399dafc26732652b525fd33a1380612922ae 2013-04-19 05:28:58 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-c0e29e012ce6c50aebdcfff7d92d918687e6d045 2013-04-18 22:54:56 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-c130f9fb9b7cfcfd9bc61267bf6a30dfe136aaaf 2013-04-19 05:53:44 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-c1b7dbfc7b8c5df112ff29a69032a8b3171371c7 2013-04-19 06:17:52 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-c1ddd94fd35e49f58ffa238e9551a24c9d1c2ffb 2013-04-19 01:34:38 ....A 197632 Virusshare.00056/Packed.Win32.Krap.ih-c213c95743ff2d0b38a2102bde399f44d0373cf4 2013-04-19 06:17:46 ....A 201728 Virusshare.00056/Packed.Win32.Krap.ih-c21777302ab04db60e78149cf162ae8547f3d432 2013-04-19 08:13:42 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-c28d1bb76f8ae923067b260f5e629fda772952dd 2013-04-19 01:44:20 ....A 215040 Virusshare.00056/Packed.Win32.Krap.ih-c3982451b07601b3dd4075757ba78accb8b5877e 2013-04-19 06:38:30 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-c44059711d63eb0e9182f72df0c171659582f997 2013-04-19 06:03:42 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-c4fa1e4966c659b9669bf345b1e92a98698e181f 2013-04-18 23:17:24 ....A 428032 Virusshare.00056/Packed.Win32.Krap.ih-c50128a8bb638fa3c5b86cf7fd4ddfd256185b95 2013-04-19 07:29:12 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ih-c59629c3d62300e1094d4cf7ae1dcc8d89b6f974 2013-04-19 05:44:18 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-c5c2fb656bf7c745ba44c0246098e2fe4ff8f71a 2013-04-18 23:54:04 ....A 428032 Virusshare.00056/Packed.Win32.Krap.ih-c5c50565325d2910f93680f8dfa107b8ff41cb89 2013-04-19 08:17:06 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-c622a7f923dc406aa57e7ffd2842890726485fe2 2013-04-19 05:46:00 ....A 308736 Virusshare.00056/Packed.Win32.Krap.ih-c78d3592c0288514e63da9bdd74ce86c47b920d2 2013-04-19 08:26:02 ....A 220672 Virusshare.00056/Packed.Win32.Krap.ih-c7f76949cff160c4bb4acc6dad29c35722569d32 2013-04-19 07:40:22 ....A 282624 Virusshare.00056/Packed.Win32.Krap.ih-c8023710e87dfd8fcfd9a15117e51fd8153fc0fb 2013-04-19 01:23:24 ....A 223744 Virusshare.00056/Packed.Win32.Krap.ih-c8607d7a8b91047894882841e1c0003e04793e0e 2013-04-19 04:42:42 ....A 236544 Virusshare.00056/Packed.Win32.Krap.ih-c86fc612a6b689dfe07691f378bfeab5b3ef3945 2013-04-19 08:21:52 ....A 128000 Virusshare.00056/Packed.Win32.Krap.ih-c88fddf5995de020f5bd3841b66e49b9a53fae39 2013-04-19 06:41:24 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-ca0585aaf2c7901c13c38b2c8e470045417f6704 2013-04-19 07:51:32 ....A 380928 Virusshare.00056/Packed.Win32.Krap.ih-ca88baef882d5ac24eef378b08e54293a2d5ddc7 2013-04-19 08:30:44 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-caa7c91edb987eb5fd2563610840f508027fb7d6 2013-04-19 07:41:52 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-caaa70da33f50aa9a778586781f087d72af7910d 2013-04-19 08:21:44 ....A 245760 Virusshare.00056/Packed.Win32.Krap.ih-cafe0b2ee25cd696349adfe39f7ccef6d88a04bd 2013-04-19 05:41:08 ....A 223744 Virusshare.00056/Packed.Win32.Krap.ih-cbd7c9e9b84293bfc9010aee46271abc7700c3ed 2013-04-19 02:09:34 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-cbeafd203c985479017b7b6ef9f2cac607384a7c 2013-04-19 08:16:36 ....A 128000 Virusshare.00056/Packed.Win32.Krap.ih-cc1854a3b95eef3696a90fc72743187bd48e08fc 2013-04-18 23:37:10 ....A 224256 Virusshare.00056/Packed.Win32.Krap.ih-cc4fbcf718617f16789674c2a67646739d3f10b6 2013-04-19 08:01:26 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-cc939151ef2f1cb248880f3ae68fdf61f1794081 2013-04-19 08:11:56 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ih-ccdb202464939336cb9e0bd2a825d796d8a5ca18 2013-04-19 06:57:48 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-cdd904d9062b8cf4e8aa2d3564699289a3b12b5f 2013-04-19 08:20:20 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-ce3ca2d6d98ba6979250d02c962ffd684c1e9a78 2013-04-19 07:30:18 ....A 381440 Virusshare.00056/Packed.Win32.Krap.ih-ceb537d95881fa017d89aec0d15b87b123864e00 2013-04-19 02:55:10 ....A 218112 Virusshare.00056/Packed.Win32.Krap.ih-ceea1091272897a6bb635434155d6fc42ee6baee 2013-04-19 08:16:30 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-cf1eed6565fb3028d24b2f474a867b53d3b2ffb4 2013-04-19 08:03:12 ....A 209920 Virusshare.00056/Packed.Win32.Krap.ih-cf606aef38a0e8dd5338aa0bb5233f9e58032951 2013-04-18 23:22:34 ....A 208384 Virusshare.00056/Packed.Win32.Krap.ih-d0088dfcc945cdb6d466274b140d03cd6ccbbbe0 2013-04-19 07:23:06 ....A 73728 Virusshare.00056/Packed.Win32.Krap.ih-d043f3243be0bb98617f6ea0af1e66633f85a9de 2013-04-19 01:50:26 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-d049674fd0e622a4d9682959c5148ea47d010dcf 2013-04-19 08:32:04 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-d0d9d785b884c74664e40ef894d8dc6de7b5dfba 2013-04-19 06:26:28 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-d0eb97a7a25e4b6f8d80da4b5a5e8a7173cc0924 2013-04-19 08:01:56 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-d10d7904c960f80b86e979229b20c1f85e39c8f5 2013-04-19 02:05:06 ....A 264192 Virusshare.00056/Packed.Win32.Krap.ih-d1175c9cba28bc821cf1d5e607451d9a752f47cd 2013-04-19 06:20:16 ....A 376832 Virusshare.00056/Packed.Win32.Krap.ih-d2193dfb7a5aefae11afc78e653112e0c0671876 2013-04-19 08:20:02 ....A 220672 Virusshare.00056/Packed.Win32.Krap.ih-d309f4949171fb137b26d40dc179a6e483f158a8 2013-04-19 02:23:54 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-d331d0ca60778cdf07d1268be5720dd5f3d7b5be 2013-04-18 23:35:34 ....A 853151 Virusshare.00056/Packed.Win32.Krap.ih-d4ef496e141f4684aeac6212d99d20ee6884df45 2013-04-19 07:25:04 ....A 73728 Virusshare.00056/Packed.Win32.Krap.ih-d4fc6fd4d252ff927afea6d0f3d275fff587cc2a 2013-04-19 01:01:18 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-d5414651eba898415d37114b5a281d478d92bf28 2013-04-18 23:16:28 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-d56854bd81b2526d7e2f072235b46f2fccc6ba3f 2013-04-19 00:08:46 ....A 133120 Virusshare.00056/Packed.Win32.Krap.ih-d5eefa79f1c254efb51ab6e02013f8031a0e5bd6 2013-04-19 05:47:16 ....A 218624 Virusshare.00056/Packed.Win32.Krap.ih-d65555874384b69f714d1b10466060537eaf017d 2013-04-19 07:07:42 ....A 130560 Virusshare.00056/Packed.Win32.Krap.ih-d76138b92fc88bbd013661e7ad31a9a7621d8566 2013-04-19 06:11:02 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-d7b7610db483392ab260dcbe184f28a3fbbb87ec 2013-04-18 22:49:56 ....A 310784 Virusshare.00056/Packed.Win32.Krap.ih-d7d7ecce77be0bfa1d9850876d109cc787c9a734 2013-04-19 01:19:24 ....A 328192 Virusshare.00056/Packed.Win32.Krap.ih-d8359a3a6c72923cb14a02e1240f0ad04eb83d12 2013-04-19 07:16:36 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-d8e969410d5a85b50ffc3ea29cfb4f8e10c47452 2013-04-19 02:54:06 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-d8ecb0105be8391c6bf390f3a8e656c78bb4370b 2013-04-19 07:39:58 ....A 128000 Virusshare.00056/Packed.Win32.Krap.ih-d97db6e50636c277307f4463435227956b1a94ca 2013-04-19 03:44:00 ....A 181248 Virusshare.00056/Packed.Win32.Krap.ih-d9d329ce50da147528dbdc27d9fcc8addee21000 2013-04-19 07:14:20 ....A 264192 Virusshare.00056/Packed.Win32.Krap.ih-da5369395005da78bf8ec7cfa57305c6452bd7c0 2013-04-18 23:18:42 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-db457d457205f2669bcbeb6e0a65fde46a9eac16 2013-04-19 05:28:00 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-db5b389b5f56203f76e44b999fa8a3e4a3a0768e 2013-04-19 05:38:32 ....A 207872 Virusshare.00056/Packed.Win32.Krap.ih-db6979a6720997bd9ccbbddb023d0ac749e06517 2013-04-19 05:33:38 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-dbf6fc193c6633793a773b0c195fbb41f95f43ef 2013-04-19 01:27:00 ....A 369664 Virusshare.00056/Packed.Win32.Krap.ih-dc71065d50c687e047f1f0d198e4761fc243cffc 2013-04-19 03:49:34 ....A 253952 Virusshare.00056/Packed.Win32.Krap.ih-dc98df6443f9f02c40b10238a6a31edb2fab0d7b 2013-04-19 02:22:32 ....A 380928 Virusshare.00056/Packed.Win32.Krap.ih-dd24944722bf9212299d1594a8b0b9874043996f 2013-04-19 00:42:44 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-dd24f1a1d39d62a2bc9ed5237a9eed535aa3e203 2013-04-18 23:26:06 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-df8b17822c8d54ad1f772af47fc44cb3768aa914 2013-04-19 01:37:44 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-dfde7acd0827b8f4d2e77c9eedf140eea819e954 2013-04-19 07:25:32 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-e03338a15eb9a5882ebcbe94353161f377b00696 2013-04-19 08:28:50 ....A 236544 Virusshare.00056/Packed.Win32.Krap.ih-e038038a7e54edfe930204c4c107fbc664872303 2013-04-18 23:52:20 ....A 198144 Virusshare.00056/Packed.Win32.Krap.ih-e1938f672fac3842d5e3a3d2c4fac960f9f0ebb7 2013-04-19 00:03:00 ....A 297472 Virusshare.00056/Packed.Win32.Krap.ih-e332856f60d2d11938799af8d8b47b29e39bc5fd 2013-04-18 22:50:26 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-e3ac91454b19e7ca292922bf6401cb46e4e04601 2013-04-19 00:37:10 ....A 377344 Virusshare.00056/Packed.Win32.Krap.ih-e3e2b491c3d7281146336aee1d32e3b60b918fcf 2013-04-19 02:58:44 ....A 73728 Virusshare.00056/Packed.Win32.Krap.ih-e3e9235d02ad44fe4419bbadb67e17da3ee808ae 2013-04-19 01:25:20 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-e4db76d2c86dcde023993c578c95c77ca751724d 2013-04-19 07:10:40 ....A 208384 Virusshare.00056/Packed.Win32.Krap.ih-e59eac45220f742e2d83a31d55f083692688812c 2013-04-19 02:03:02 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-e5d2e91c4f7aebf58cc6d07c1a4ee0fa3a5cbf14 2013-04-19 08:22:08 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-e624e1ae0a1507db90e232b6227437157bdb510b 2013-04-19 07:43:50 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-e63dd638875c3ff311336cfa02eac026bfb83977 2013-04-19 08:03:20 ....A 382976 Virusshare.00056/Packed.Win32.Krap.ih-e6b6165aa16e739ce4d095d2afc8807985d3c59b 2013-04-19 08:09:34 ....A 231936 Virusshare.00056/Packed.Win32.Krap.ih-e6dec22204867de1bbf6183226e003a8d259a5f4 2013-04-19 06:18:38 ....A 207872 Virusshare.00056/Packed.Win32.Krap.ih-e797ddf4b0fd6f009cfe461cceae92606039fcb4 2013-04-19 05:56:30 ....A 173056 Virusshare.00056/Packed.Win32.Krap.ih-e7fc6f1cee9b584be4778b641bc3f7f31d04dfbd 2013-04-19 05:05:56 ....A 325632 Virusshare.00056/Packed.Win32.Krap.ih-e828630603f8918c260a5eb7ed510b4c9ea4f513 2013-04-19 06:48:38 ....A 215040 Virusshare.00056/Packed.Win32.Krap.ih-e90e3014456e944ee4f276a069872c31c5a54da9 2013-04-19 07:02:08 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-e92691a2378d1f8f1e777cc24c281e6ce02233b3 2013-04-19 08:01:12 ....A 217088 Virusshare.00056/Packed.Win32.Krap.ih-e94329272a6a3603cd5d0622ad37f2fcbfcb1eb0 2013-04-18 23:04:06 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-e9905964734b2c2071d70fe5322e8f8578696dcf 2013-04-19 07:56:50 ....A 223232 Virusshare.00056/Packed.Win32.Krap.ih-ea5a468b7d066c50c8e36d73d673a333c861a3f4 2013-04-19 02:41:50 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-eaa8f05ac2c68eae1ecb99a13f730bae990e6709 2013-04-19 01:45:10 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-eaac6011298da5d426f33438cd16c71175bc2cdc 2013-04-19 00:36:08 ....A 364032 Virusshare.00056/Packed.Win32.Krap.ih-eabe4ec00996e4ba4e891a60abdefc1910a241d1 2013-04-18 23:40:50 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-eb458f5a07340b61b8aff2ecabb6b442e7c21b16 2013-04-19 07:14:26 ....A 236544 Virusshare.00056/Packed.Win32.Krap.ih-ec2b2a0833bb4a7e1db345ddf7eb43face82813f 2013-04-19 00:39:48 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-ec6d8b78191fccd6fa2149df0d62830b0535caac 2013-04-18 23:43:44 ....A 209920 Virusshare.00056/Packed.Win32.Krap.ih-eca995c24cf78d95c3a947ba40329b1589e6c401 2013-04-19 00:31:24 ....A 177152 Virusshare.00056/Packed.Win32.Krap.ih-ecb61d79333b1e1eadcb77c84cf1a2149cdc951a 2013-04-18 23:47:28 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-ecd0e46f2d287ee4ee84ff1d2cae4c5fa7a73ca6 2013-04-19 08:01:06 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-ed66a750e8cb8bea85341b4f8ff1023effa3cc72 2013-04-19 08:25:38 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-edee15bcb67097ba4d330cb165cb4e3e9f3d8a87 2013-04-19 08:30:48 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-ee31c73fc8fe5ce836c3f57223b57a1caff87ce5 2013-04-19 02:10:58 ....A 64512 Virusshare.00056/Packed.Win32.Krap.ih-ee752ac0d0844ffc704b4f4cc6eac60b5d63fef0 2013-04-19 07:46:28 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-eea8be6c311c247b636e1c746474cde35d281c1b 2013-04-19 08:21:14 ....A 207872 Virusshare.00056/Packed.Win32.Krap.ih-eebd216b1306bfb8778a4d5a635c0895b4cab024 2013-04-19 06:57:46 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-ef8501757b3195c66d21bf429c43ebe127147f05 2013-04-18 23:10:14 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-efba225cc8973a05cb5ffaee08fdb1a7d3567734 2013-04-19 07:31:22 ....A 135680 Virusshare.00056/Packed.Win32.Krap.ih-efdbcd95b2479eb0eccde7dd6974c632a0eea7e4 2013-04-19 05:48:54 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-efee401dc0c9aef538a54e51464929f253beb892 2013-04-19 01:27:00 ....A 297472 Virusshare.00056/Packed.Win32.Krap.ih-f0bc98db7cbead33727ad0dca354ae157c8cf25f 2013-04-19 06:54:42 ....A 369664 Virusshare.00056/Packed.Win32.Krap.ih-f0e842dc94bcbf5cf0924bc92fb1bea9a8dd7da8 2013-04-19 06:52:26 ....A 132096 Virusshare.00056/Packed.Win32.Krap.ih-f1da5f915dd4a51a671ee8db218e76f10687bdf6 2013-04-19 07:07:50 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-f2092546f3386ad92ae669fb9278a3f55500a263 2013-04-19 08:26:14 ....A 184832 Virusshare.00056/Packed.Win32.Krap.ih-f2332ac8d1ca9f9a28958ec47cbcb79b960c21e1 2013-04-19 07:13:40 ....A 215040 Virusshare.00056/Packed.Win32.Krap.ih-f2b599fc92c25a47b6138da2d9149771a404a843 2013-04-18 23:35:18 ....A 125952 Virusshare.00056/Packed.Win32.Krap.ih-f2f46209c2f634f9ade2aaf190db32e9fa1d0ab3 2013-04-19 01:04:14 ....A 132608 Virusshare.00056/Packed.Win32.Krap.ih-f3046a1285e1aa3e8be41faf1fa3627deee284b2 2013-04-19 05:38:48 ....A 173568 Virusshare.00056/Packed.Win32.Krap.ih-f346f55f0c4f3b2d12ff5665e858897c938094b8 2013-04-19 06:46:26 ....A 215040 Virusshare.00056/Packed.Win32.Krap.ih-f34aae2ff1ed5d590e6b3bfd01adf394b6d37746 2013-04-19 07:38:18 ....A 222208 Virusshare.00056/Packed.Win32.Krap.ih-f47aa353c7be25bb9ecef879910523e974e20d83 2013-04-18 23:18:50 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-f4c7ec754d2c142f8e0647703e049cea993a427e 2013-04-19 00:20:24 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-f530ebce683c41692b4357d206ccef106b13dff9 2013-04-19 07:58:14 ....A 129024 Virusshare.00056/Packed.Win32.Krap.ih-f5d7b0f2b290cc5561f60c7672d158a7c5bca0db 2013-04-19 05:42:44 ....A 214016 Virusshare.00056/Packed.Win32.Krap.ih-f6136354ad9cf4c1beb0a279a5693b9a877ec73f 2013-04-18 23:26:44 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-f647e0e47e092c7ba86be82c86c92cbe557936cb 2013-04-19 06:19:42 ....A 291840 Virusshare.00056/Packed.Win32.Krap.ih-f6bc5662c44bebd535eb3d5ae46523645dc9bfe9 2013-04-19 08:06:30 ....A 178688 Virusshare.00056/Packed.Win32.Krap.ih-f721b91eadeff42b108ca44ddaefa39342ad0a19 2013-04-19 08:21:20 ....A 271360 Virusshare.00056/Packed.Win32.Krap.ih-f74df97d31de5e12e3b7402268a809eca3995e6e 2013-04-18 23:00:40 ....A 379392 Virusshare.00056/Packed.Win32.Krap.ih-f76212e051eee6bd186f41967ea2ffdbc31168f2 2013-04-19 06:53:22 ....A 243200 Virusshare.00056/Packed.Win32.Krap.ih-f7714f98ae264ed5e46559ea989342434b3b88b3 2013-04-19 08:33:24 ....A 134656 Virusshare.00056/Packed.Win32.Krap.ih-f7843275e4d88f954247d1c8535f5c62766f3d25 2013-04-19 06:07:48 ....A 212992 Virusshare.00056/Packed.Win32.Krap.ih-f7fa0b01a63fa7cff17901e86ca0bad163dd5d7e 2013-04-19 07:01:10 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-f8a274f781d1c76f169067ffbbb677e8072d1a75 2013-04-19 03:11:50 ....A 327168 Virusshare.00056/Packed.Win32.Krap.ih-f8c297eb5046fe0f1882c97136c106982f8de7fd 2013-04-19 05:52:10 ....A 237568 Virusshare.00056/Packed.Win32.Krap.ih-f8dd8d0e01590163604adfa663f1a8413a1f01fb 2013-04-19 07:17:46 ....A 212480 Virusshare.00056/Packed.Win32.Krap.ih-fb5d6d426a3bf991559252f1aed2b0f03d521b02 2013-04-18 23:59:00 ....A 175104 Virusshare.00056/Packed.Win32.Krap.ih-fbbafdc56f1d58580102ad0a1c081649026e28f5 2013-04-19 07:17:32 ....A 136704 Virusshare.00056/Packed.Win32.Krap.ih-fbbb8bb89bce1ceb4cc4433a74b824df7dcdcc66 2013-04-19 08:18:46 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-fbddfe75620c23d4bcde674c54ac755c94fb989c 2013-04-19 07:35:22 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-fbffaf10b6d2064735eca4070798779f19ccd742 2013-04-19 02:58:02 ....A 252928 Virusshare.00056/Packed.Win32.Krap.ih-fc0b09b55d39ef4590eebc8fa008c23ae69eab47 2013-04-19 07:35:22 ....A 199680 Virusshare.00056/Packed.Win32.Krap.ih-fc98f370427ff3a7c631c443ee0c16216fc259e7 2013-04-19 01:48:28 ....A 267776 Virusshare.00056/Packed.Win32.Krap.ih-fd0199bd9fefcd2128a1346ea305a3f153366db0 2013-04-19 06:43:24 ....A 327168 Virusshare.00056/Packed.Win32.Krap.ih-fd84367a86254d69709ce1eb5b19faab38096f70 2013-04-19 07:37:46 ....A 241664 Virusshare.00056/Packed.Win32.Krap.ih-fe01df34f0516b5e280aa2ce35c53c8c4ba44814 2013-04-19 08:17:22 ....A 182784 Virusshare.00056/Packed.Win32.Krap.ih-fe3931117ec8613af9f9984c17edde4f819127be 2013-04-19 00:24:10 ....A 174592 Virusshare.00056/Packed.Win32.Krap.ih-fec5819baf2a99355eeccd8d3f47520d77441f25 2013-04-19 07:11:26 ....A 432030 Virusshare.00056/Packed.Win32.Krap.ih-ff1d4256cb1e8ea3741e5cab41e62dc80aee95d1 2013-04-19 02:19:34 ....A 38922 Virusshare.00056/Packed.Win32.Krap.ii-163eb8082b7dd33643f7083e8b0ede82010aea6c 2013-04-19 07:18:08 ....A 38935 Virusshare.00056/Packed.Win32.Krap.ii-23d8f985d89dd8e1e90a4701e3f935fc71d1e3f1 2013-04-19 08:10:40 ....A 38922 Virusshare.00056/Packed.Win32.Krap.ii-2b9e302455a2ebdd506c8c974fd0e064b93693f3 2013-04-18 23:43:30 ....A 38922 Virusshare.00056/Packed.Win32.Krap.ii-61b2d703b00f4c660d0ef34b9895eb0516785909 2013-04-19 08:20:32 ....A 38935 Virusshare.00056/Packed.Win32.Krap.ii-798418f16708722d471f53067b0ca46b7f21849a 2013-04-19 02:23:28 ....A 38922 Virusshare.00056/Packed.Win32.Krap.ii-87f2fdd13408d24dfc458a34157f1a5e522b29ef 2013-04-18 23:33:54 ....A 38935 Virusshare.00056/Packed.Win32.Krap.ii-9df7160b0b8b36c281f074f57da54cff29666528 2013-04-19 08:13:00 ....A 38935 Virusshare.00056/Packed.Win32.Krap.ii-a431dc7a90847e94fdf15cdb77e4a720ed5ed70b 2013-04-19 02:51:16 ....A 38922 Virusshare.00056/Packed.Win32.Krap.ii-c6c2f64c4d16ae4ef727f03bc9ecd14eb5c1e170 2013-04-18 23:15:18 ....A 152594 Virusshare.00056/Packed.Win32.Krap.il-93e7583f65660bfad0e3999e5d221f7b46ed8aab 2013-04-18 23:54:18 ....A 184320 Virusshare.00056/Packed.Win32.Krap.il-b1283661b2fa5e7755603d1c81a2e0281f5d9bdd 2013-04-18 23:58:34 ....A 718848 Virusshare.00056/Packed.Win32.Krap.im-2038bc023849197b3edb6f8b493e684de3b095ca 2013-04-19 06:26:34 ....A 461873 Virusshare.00056/Packed.Win32.Krap.im-2b73ddf450e0b7902e8e91b4ce5320e6f5a2e16c 2013-04-19 07:46:22 ....A 800302 Virusshare.00056/Packed.Win32.Krap.im-4b45b9c4ffcdb3cd7ea21f23a38d3a62512eaa6d 2013-04-19 07:14:22 ....A 368414 Virusshare.00056/Packed.Win32.Krap.im-5e48c1b4ce41c3fb7f2735ac63822df4ce6624d6 2013-04-19 06:56:28 ....A 550770 Virusshare.00056/Packed.Win32.Krap.im-5e89a0516fdf82625b8af68ae1a4ffb1db36f6f8 2013-04-18 23:03:50 ....A 356240 Virusshare.00056/Packed.Win32.Krap.im-73c902073aabcd79d5295da1f917b4bc691ba5ea 2013-04-19 02:30:32 ....A 484507 Virusshare.00056/Packed.Win32.Krap.im-7d8712d76959159f29259645a943d41a4be9c9da 2013-04-18 22:49:52 ....A 8971 Virusshare.00056/Packed.Win32.Krap.im-8017d27465d9d9c59a87c6ceca3e66083076dcd2 2013-04-19 08:16:42 ....A 642631 Virusshare.00056/Packed.Win32.Krap.im-bc66c8b4547b123983336544df2e6d71bf4dd229 2013-04-19 08:14:32 ....A 309776 Virusshare.00056/Packed.Win32.Krap.im-beeb24213781d694d0a4bd81bd882eecd1d10740 2013-04-19 07:32:00 ....A 440938 Virusshare.00056/Packed.Win32.Krap.im-c86269b01cde1bd06832cb1932a6ed8551e57d21 2013-04-19 06:27:34 ....A 713699 Virusshare.00056/Packed.Win32.Krap.im-db611a669801f4b85666daaeb505d1d8cd5bc24c 2013-04-19 08:27:28 ....A 582706 Virusshare.00056/Packed.Win32.Krap.im-e4bb9a3d10a6aa44a012d6f7a8bf26c19f33b726 2013-04-19 05:19:00 ....A 81920 Virusshare.00056/Packed.Win32.Krap.io-036ef1e3faaf01cbf601eaecc38571271bdff14e 2013-04-19 08:26:20 ....A 157184 Virusshare.00056/Packed.Win32.Krap.io-0e7663051b79b11159f2a3523e75644945761ba1 2013-04-19 02:00:42 ....A 123904 Virusshare.00056/Packed.Win32.Krap.io-160e0738402545062691a3b3d4ee3208de4f44ac 2013-04-19 08:09:50 ....A 117248 Virusshare.00056/Packed.Win32.Krap.io-17587d4c02c978eb810307cded2043f1db7e8727 2013-04-19 07:55:50 ....A 115712 Virusshare.00056/Packed.Win32.Krap.io-24283fc80e65a7feac9d29790f28643a034188c8 2013-04-19 05:59:46 ....A 110080 Virusshare.00056/Packed.Win32.Krap.io-2bb06ba56943961f551deee1c0a330bd0fa69004 2013-04-19 01:33:26 ....A 153088 Virusshare.00056/Packed.Win32.Krap.io-4ae39b346c5365f72f53e5e3766c7d1f9d091e0f 2013-04-19 02:12:08 ....A 83968 Virusshare.00056/Packed.Win32.Krap.io-4ba4f8af305fb0595d774b596ac23fab8332e8a2 2013-04-19 06:53:28 ....A 104448 Virusshare.00056/Packed.Win32.Krap.io-5ee05bba9ae1db07abe78ee41a94668a11379dc5 2013-04-19 02:04:22 ....A 102912 Virusshare.00056/Packed.Win32.Krap.io-6422343573dd2179d326e176b08302c9f787eb8e 2013-04-19 08:01:36 ....A 162304 Virusshare.00056/Packed.Win32.Krap.io-69bb6ee76d9c9026970921b5c7aa011cb86202f3 2013-04-19 00:23:44 ....A 157184 Virusshare.00056/Packed.Win32.Krap.io-6e7122237dde3981d6cf727763b079c6a801d21e 2013-04-18 23:28:58 ....A 148480 Virusshare.00056/Packed.Win32.Krap.io-7c5052173af0646709af1eb999262d826ce853ab 2013-04-19 02:17:30 ....A 147968 Virusshare.00056/Packed.Win32.Krap.io-85bace527963b312c2c43b2ddb0be873870fed45 2013-04-19 05:31:48 ....A 105984 Virusshare.00056/Packed.Win32.Krap.io-9dd1d6db1663d85f65b6f59e48f9b3cdb482da0b 2013-04-19 00:58:28 ....A 136192 Virusshare.00056/Packed.Win32.Krap.io-9e70ca2d364362988d604a15a36c92620b8c3993 2013-04-18 23:10:00 ....A 69120 Virusshare.00056/Packed.Win32.Krap.io-a9359808a22edab5c7f4f673827086efce343253 2013-04-18 23:21:50 ....A 162304 Virusshare.00056/Packed.Win32.Krap.io-be8c87ce47bb2768b4b2c9e9be5f9524e2da7e61 2013-04-19 05:16:22 ....A 146944 Virusshare.00056/Packed.Win32.Krap.io-e24d2f77c24f0eb070a03f029c662c9fd7b45996 2013-04-19 00:55:24 ....A 82432 Virusshare.00056/Packed.Win32.Krap.io-e350095a12f1d16796702867516f93757d06f64d 2013-04-19 06:57:24 ....A 112640 Virusshare.00056/Packed.Win32.Krap.io-e485d56506b5a99c256a3c31e177bd843f21d839 2013-04-19 02:03:18 ....A 162304 Virusshare.00056/Packed.Win32.Krap.io-f114a0778ed3c1402d8523e7ac4a908f613aaeea 2013-04-19 02:03:34 ....A 158208 Virusshare.00056/Packed.Win32.Krap.io-f2f73fd75862d114e1c9560814bcd2b2d3c7e5cd 2013-04-19 07:06:00 ....A 158208 Virusshare.00056/Packed.Win32.Krap.io-f7227d20c2488aae7029a9062fa047d40d633bfd 2013-04-19 06:07:36 ....A 373476 Virusshare.00056/Packed.Win32.Krap.is-6c238739bcb4f3da3eacb48643295b38d74b5570 2013-04-19 06:23:22 ....A 892928 Virusshare.00056/Packed.Win32.Krap.is-e341bdb4020423b2e86d82dc1b5049c6429b5adc 2013-04-19 08:10:36 ....A 176608 Virusshare.00056/Packed.Win32.Krap.iu-00701312385a6c355af315837d18b5f526f8fbb7 2013-04-19 06:23:32 ....A 98304 Virusshare.00056/Packed.Win32.Krap.iu-0760b80c222c8dcb6b8fb90e581b270889ed6bd9 2013-04-19 08:15:14 ....A 26136 Virusshare.00056/Packed.Win32.Krap.iu-09b8bc517cd8a44fbe30e53c0b1b86db8d0f26a4 2013-04-19 05:31:24 ....A 387040 Virusshare.00056/Packed.Win32.Krap.iu-0af696458c56b3e229cab0348a04433a6ef36b2c 2013-04-19 08:15:22 ....A 127968 Virusshare.00056/Packed.Win32.Krap.iu-0c3d917f9001a66bc18195b7bb92947f94537f48 2013-04-19 04:22:24 ....A 301096 Virusshare.00056/Packed.Win32.Krap.iu-0c590cd4f692c71c2390d525a72745dd4bcce469 2013-04-18 23:34:50 ....A 133866 Virusshare.00056/Packed.Win32.Krap.iu-0e7d74a6add2a6786d636fb06c9a74f17f5f90d1 2013-04-19 06:18:36 ....A 299560 Virusshare.00056/Packed.Win32.Krap.iu-17daf4ef33456e64aed9fdd9ff10e487d4fb358b 2013-04-18 23:10:06 ....A 387040 Virusshare.00056/Packed.Win32.Krap.iu-19033bb2f514f5178bbaee214027b70762683ffd 2013-04-19 08:13:28 ....A 44032 Virusshare.00056/Packed.Win32.Krap.iu-1a881be64ee80ea6a41c00cdf53e0282313dd61a 2013-04-19 07:43:42 ....A 118840 Virusshare.00056/Packed.Win32.Krap.iu-1e9b4875b08959e1e7c4eb66de308a5fd58d59d9 2013-04-19 07:43:20 ....A 49696 Virusshare.00056/Packed.Win32.Krap.iu-21d25c38e1c0b3e348cbd8e70f85630d009870de 2013-04-19 07:26:26 ....A 69160 Virusshare.00056/Packed.Win32.Krap.iu-21e0d7ee5a66ad2d9d4495dc7257daa3edfeb1ef 2013-04-19 00:03:24 ....A 121507 Virusshare.00056/Packed.Win32.Krap.iu-222b7e70bddc87d1c028029fc7bdd3dcdaaa6574 2013-04-19 08:10:30 ....A 73272 Virusshare.00056/Packed.Win32.Krap.iu-22ccccfcbeb058f8477ab99dbba7648025c0bce0 2013-04-19 08:08:52 ....A 329888 Virusshare.00056/Packed.Win32.Krap.iu-22efa94f377ffd0acf98f27bdd5ff1254fcc86e7 2013-04-19 00:55:38 ....A 35936 Virusshare.00056/Packed.Win32.Krap.iu-2442b7f0547a895f8638159a04ecbd90fcf35a81 2013-04-19 03:44:48 ....A 305704 Virusshare.00056/Packed.Win32.Krap.iu-25e1d80cc9839f702925b0116204106fbe4955cb 2013-04-19 07:56:46 ....A 32296 Virusshare.00056/Packed.Win32.Krap.iu-269a3b568390650bcf16174cb0ec7c0ed18de9f6 2013-04-19 00:00:20 ....A 319968 Virusshare.00056/Packed.Win32.Krap.iu-296c47a1495d77ac3245050dddd3b97b5e4a2403 2013-04-19 01:52:14 ....A 109096 Virusshare.00056/Packed.Win32.Krap.iu-2aea3e88dbd237b98f9bcb1b11eb4c1245c747cd 2013-04-19 07:08:22 ....A 99881 Virusshare.00056/Packed.Win32.Krap.iu-2c63f3ec0c30b9bacf94d0483f1411c3fc94195c 2013-04-19 08:31:10 ....A 128488 Virusshare.00056/Packed.Win32.Krap.iu-2e13e0d59dfccc99572c8146561f2b78bd97251c 2013-04-19 07:10:56 ....A 182368 Virusshare.00056/Packed.Win32.Krap.iu-2f92d74b0716fa1e85245e4ea04fb982a54b88aa 2013-04-19 06:24:02 ....A 319968 Virusshare.00056/Packed.Win32.Krap.iu-310b00b26f495b57f97a14b2c4c5f898597da255 2013-04-19 04:16:02 ....A 298976 Virusshare.00056/Packed.Win32.Krap.iu-3936688482476426e685e51528c8b32df2cd041b 2013-04-18 23:45:30 ....A 24323 Virusshare.00056/Packed.Win32.Krap.iu-3d2f7e3dd44e2eed97dc7a3fd244f8a85cb4bd03 2013-04-19 06:19:16 ....A 301096 Virusshare.00056/Packed.Win32.Krap.iu-4823d434197c50e10569ab5fc04963a94972fe50 2013-04-19 07:51:34 ....A 32768 Virusshare.00056/Packed.Win32.Krap.iu-499d94ea2860da0bda24fce1470fe3291a29da8c 2013-04-19 00:02:40 ....A 39188 Virusshare.00056/Packed.Win32.Krap.iu-49cb1413b878d24100af2467bc3269d5bb9f008d 2013-04-19 08:09:04 ....A 131040 Virusshare.00056/Packed.Win32.Krap.iu-506457eb181ea7c6eacf47b3f5bf8e7889907675 2013-04-19 05:10:14 ....A 319968 Virusshare.00056/Packed.Win32.Krap.iu-52784150f0f0a3213d4844eb1ed1f9bab17c41f4 2013-04-19 05:08:42 ....A 372192 Virusshare.00056/Packed.Win32.Krap.iu-52b8b43195e5540d00a5fffb6147f6c477c439cf 2013-04-18 23:45:36 ....A 131340 Virusshare.00056/Packed.Win32.Krap.iu-548f36ff9f55c50ada15a04dd5a12edbe2688706 2013-04-18 22:58:08 ....A 385504 Virusshare.00056/Packed.Win32.Krap.iu-55d3e41102db07c2f4d66461fe4ccc6e107a2b59 2013-04-18 23:13:18 ....A 372192 Virusshare.00056/Packed.Win32.Krap.iu-5778b81a6d6aabdf426fa9938e6ebf9aaf904990 2013-04-18 23:20:26 ....A 385504 Virusshare.00056/Packed.Win32.Krap.iu-5aff21864dd7a7eb7447b2d7933a94e442aa7559 2013-04-19 08:13:52 ....A 74768 Virusshare.00056/Packed.Win32.Krap.iu-5c7f7a30f53a847f22050630a5bec989e80468d1 2013-04-19 04:59:24 ....A 305704 Virusshare.00056/Packed.Win32.Krap.iu-6011be938d1e6181d60e873903983990bd84d333 2013-04-19 06:05:06 ....A 302048 Virusshare.00056/Packed.Win32.Krap.iu-62991f1bf53fc6545fa3505dd4e393e2d9a36834 2013-04-19 07:54:30 ....A 72184 Virusshare.00056/Packed.Win32.Krap.iu-63d2d1fd43e379b95d540cf3bb3f1053cc7df740 2013-04-18 23:35:30 ....A 298976 Virusshare.00056/Packed.Win32.Krap.iu-653515a9f288b6996fe7bc82d80d0734252c7cda 2013-04-18 23:27:34 ....A 372192 Virusshare.00056/Packed.Win32.Krap.iu-661a01d20abd01fecf291da1ecc9d1e0cbac544a 2013-04-19 05:32:42 ....A 322016 Virusshare.00056/Packed.Win32.Krap.iu-6637bf81e6d231e9f1a627e2a7babeaa219ce261 2013-04-19 03:12:00 ....A 238592 Virusshare.00056/Packed.Win32.Krap.iu-67696c7044aeec6a34ff7bdba0fa299f24acfdc9 2013-04-18 23:06:02 ....A 385504 Virusshare.00056/Packed.Win32.Krap.iu-680494e8acd5e7102e670758d14d43ad684b4dd4 2013-04-19 03:47:16 ....A 385504 Virusshare.00056/Packed.Win32.Krap.iu-6a954f77d0937a4ad9d975a0032e78bf12a8a6b8 2013-04-18 23:32:12 ....A 302066 Virusshare.00056/Packed.Win32.Krap.iu-6c4f8ef67e190b850e88a0319d6bc3e6f9121c8d 2013-04-18 23:19:36 ....A 323168 Virusshare.00056/Packed.Win32.Krap.iu-6cf14696ba1f89f0a398d0de0ba059e44030e204 2013-04-19 07:29:06 ....A 44032 Virusshare.00056/Packed.Win32.Krap.iu-6e5c06cfdeb53d8cf4e1807789ddd7427cb265ad 2013-04-19 08:05:36 ....A 210984 Virusshare.00056/Packed.Win32.Krap.iu-6ec9cc38f47893d2b749361831afcc4e69ab4d96 2013-04-19 07:32:30 ....A 190488 Virusshare.00056/Packed.Win32.Krap.iu-7494a184815de6430501bc91bceed92112d9e2c7 2013-04-19 07:16:12 ....A 324192 Virusshare.00056/Packed.Win32.Krap.iu-771256dcb30174d05f53a37d12c7d32bce2dd69e 2013-04-19 02:59:08 ....A 147968 Virusshare.00056/Packed.Win32.Krap.iu-79d779239e4918451b7bd4b3bc755493a98de07e 2013-04-19 06:08:34 ....A 28712 Virusshare.00056/Packed.Win32.Krap.iu-7cffdd7d1cce490824d467a688062f9f5b612071 2013-04-19 08:25:52 ....A 118840 Virusshare.00056/Packed.Win32.Krap.iu-7df9b78454411d50e919ac4c1598dd8f6063d1d3 2013-04-18 23:03:20 ....A 273960 Virusshare.00056/Packed.Win32.Krap.iu-82397c683937aecc08e90945c67268715d42f41c 2013-04-18 23:35:44 ....A 276576 Virusshare.00056/Packed.Win32.Krap.iu-87bef2c5d67c541584be6199a2b59199cdf223c3 2013-04-18 23:21:26 ....A 305632 Virusshare.00056/Packed.Win32.Krap.iu-8902e00c42b5dca3edbdf6df9e4bdfabe741e369 2013-04-18 23:28:14 ....A 298880 Virusshare.00056/Packed.Win32.Krap.iu-8cf63ca6cc7da41d75897cdf6684c9daa1198b5a 2013-04-19 05:47:40 ....A 319528 Virusshare.00056/Packed.Win32.Krap.iu-92dd68a1aa35ff8f8b1686161528cdcf3c6a22d7 2013-04-18 23:24:44 ....A 263720 Virusshare.00056/Packed.Win32.Krap.iu-930e01d5183468423e18cdf280c39cdb41a8654a 2013-04-19 05:50:02 ....A 273376 Virusshare.00056/Packed.Win32.Krap.iu-942621b18de8d7ecdc94c8b2297fc1d264f19010 2013-04-19 07:10:02 ....A 28800 Virusshare.00056/Packed.Win32.Krap.iu-95e0de9d450e2b34054460713d49a5f8edca05de 2013-04-19 07:43:58 ....A 44032 Virusshare.00056/Packed.Win32.Krap.iu-97081420cce0b22ebd06b438bda56156e413334f 2013-04-19 08:22:50 ....A 297984 Virusshare.00056/Packed.Win32.Krap.iu-97283cfdf943eab9f498bc52f2faec2565ef71be 2013-04-19 07:43:12 ....A 195488 Virusshare.00056/Packed.Win32.Krap.iu-97e255be8866aba04277a5b74b1b63f7a8de9317 2013-04-19 03:19:58 ....A 225064 Virusshare.00056/Packed.Win32.Krap.iu-a1b760e693792d6282a4972abb12442a29b26815 2013-04-19 05:42:18 ....A 324192 Virusshare.00056/Packed.Win32.Krap.iu-a5bff5b6476d5ef06aac160f8284eda5fe28a95f 2013-04-18 23:12:08 ....A 312856 Virusshare.00056/Packed.Win32.Krap.iu-a70c33d29a0bc74e43ed2c16a9685e7a0e150ee0 2013-04-19 08:17:26 ....A 56832 Virusshare.00056/Packed.Win32.Krap.iu-ad0093569dc920f69d5702ccc7166624a633d871 2013-04-19 04:05:48 ....A 28748 Virusshare.00056/Packed.Win32.Krap.iu-ad4fdbfe27c406ebd4877cf5b50de9322222dea4 2013-04-19 00:01:40 ....A 114176 Virusshare.00056/Packed.Win32.Krap.iu-ad9fed4d22580f3c6c46de62412853c4ae61e966 2013-04-19 07:09:22 ....A 115712 Virusshare.00056/Packed.Win32.Krap.iu-af49f3cc171a8805266da210f31c9686c36bed35 2013-04-19 07:48:40 ....A 72216 Virusshare.00056/Packed.Win32.Krap.iu-b920061a6cf7d24802b8c2f0e01b8ff3f9689794 2013-04-19 04:31:56 ....A 305704 Virusshare.00056/Packed.Win32.Krap.iu-b922f3a37bc4d382755e3326796e284b332409c6 2013-04-19 07:15:56 ....A 276576 Virusshare.00056/Packed.Win32.Krap.iu-bf29a531376e2249ce824ddf5a2c2754e83e1b2f 2013-04-19 08:28:28 ....A 57880 Virusshare.00056/Packed.Win32.Krap.iu-c0b7a3dbc02d5ff612a4c7f6b4e27c8a9b47de37 2013-04-19 06:13:28 ....A 305704 Virusshare.00056/Packed.Win32.Krap.iu-c13d6ead9f2dce1fc003c8e732859b784c2a9f66 2013-04-19 05:21:56 ....A 26624 Virusshare.00056/Packed.Win32.Krap.iu-c33786a931785336df25bcbf7936ff3bf79ac7ca 2013-04-19 08:15:14 ....A 305632 Virusshare.00056/Packed.Win32.Krap.iu-c6fece8da360e14df10c36b63d15bba9726fd5cd 2013-04-19 08:24:08 ....A 55320 Virusshare.00056/Packed.Win32.Krap.iu-c7bb7dd59dd26990fad23a800140c54b649a280f 2013-04-19 06:21:16 ....A 181848 Virusshare.00056/Packed.Win32.Krap.iu-cf95d11924bc1d556d9e3d3912ef47f0a95fb84c 2013-04-19 08:33:44 ....A 389792 Virusshare.00056/Packed.Win32.Krap.iu-d090a4635c40868c9d87b52a30ee9a641de1e376 2013-04-19 08:19:46 ....A 24080 Virusshare.00056/Packed.Win32.Krap.iu-d159feb377bc3497c4fee58f6d6795e9f75044dd 2013-04-18 22:52:38 ....A 304167 Virusshare.00056/Packed.Win32.Krap.iu-d46f5ec9e3eb7bb6d1ea78ecdad1cb52d39911d3 2013-04-19 06:53:12 ....A 116736 Virusshare.00056/Packed.Win32.Krap.iu-d488f29dae2898be372d5d3ae84cf69795710faa 2013-04-19 06:37:16 ....A 313896 Virusshare.00056/Packed.Win32.Krap.iu-d829529754db58d0866b082513e1afc82cc823de 2013-04-19 00:00:54 ....A 262696 Virusshare.00056/Packed.Win32.Krap.iu-dc7c4b1c3e06c1ac78e3078425cebada3680592e 2013-04-19 08:07:06 ....A 44032 Virusshare.00056/Packed.Win32.Krap.iu-e7f0fc0abc1e7dab3dc5056c69ca8d8511d1b5d1 2013-04-19 08:20:16 ....A 308704 Virusshare.00056/Packed.Win32.Krap.iu-ed7050e4e927a5d8647146b21d5beb081505d476 2013-04-19 06:12:42 ....A 323168 Virusshare.00056/Packed.Win32.Krap.iu-efcb32f362c49c98f62c6fe13ad6435fd4efc805 2013-04-19 08:20:30 ....A 37888 Virusshare.00056/Packed.Win32.Krap.iu-f2a0d828e21c7cd5d22fc6f11bb949445a6b8a37 2013-04-19 08:24:12 ....A 196152 Virusshare.00056/Packed.Win32.Krap.iu-f613ec694d0ce19b3239b9c5d717dd00e0da9656 2013-04-19 08:10:16 ....A 17408 Virusshare.00056/Packed.Win32.Krap.iu-f9d1972c02013be0c87313eaa94cfb00f06178b3 2013-04-19 00:04:18 ....A 111656 Virusshare.00056/Packed.Win32.Krap.iu-faf120b3e847f6fbc18abced8c8e1c5e61f9f27d 2013-04-19 08:19:36 ....A 33792 Virusshare.00056/Packed.Win32.Krap.iu-ffdd9bd29a3b32b2ff022e02a972aa597bbbd48c 2013-04-19 07:23:12 ....A 81931 Virusshare.00056/Packed.Win32.Krap.j-64011d60906887f912a8522ad5d9092ea8ddbbf0 2013-04-19 02:47:20 ....A 81931 Virusshare.00056/Packed.Win32.Krap.j-8acb9b0a7f557672ce325c4e4df2220a5bdaaaea 2013-04-18 23:28:00 ....A 81931 Virusshare.00056/Packed.Win32.Krap.j-94913fe98dea00db2840f11a07d89ef910e9c6fe 2013-04-18 23:23:20 ....A 81931 Virusshare.00056/Packed.Win32.Krap.j-9a6263457e498819051c4b5032ba2eb2a7451d19 2013-04-19 05:54:24 ....A 81931 Virusshare.00056/Packed.Win32.Krap.j-a002fd743febc21d7f38e7707b03fcc66827671f 2013-04-19 05:21:32 ....A 1126400 Virusshare.00056/Packed.Win32.Krap.j-f07b65ab9f11b65b98dc9ba9771535d2a6b5f924 2013-04-18 23:22:20 ....A 49767 Virusshare.00056/Packed.Win32.Krap.k-404cf30eb38fca268c41710590bdc3ef738783dd 2013-04-19 08:25:38 ....A 411648 Virusshare.00056/Packed.Win32.Krap.m-45d41fc7c643370a2a35083e4a067454109d328b 2013-04-19 07:43:42 ....A 411648 Virusshare.00056/Packed.Win32.Krap.m-617cea0c0d606ba010e539c2ba75e8dce84c87a2 2013-04-19 05:32:28 ....A 8192 Virusshare.00056/Packed.Win32.Krap.m-6c9d802a2baae509c287b090d971c793cec3c51a 2013-04-19 01:16:28 ....A 411648 Virusshare.00056/Packed.Win32.Krap.m-7732617cf9102029e13c0cba64d10cf3eb827a4f 2013-04-19 00:53:12 ....A 411648 Virusshare.00056/Packed.Win32.Krap.m-95adab5c67976f3a2862f1e61e1a8d7bc441c4b8 2013-04-19 04:35:48 ....A 245760 Virusshare.00056/Packed.Win32.Krap.m-de5c031374b8e30fc423876db3aa2e84dcdc6d49 2013-04-18 23:12:16 ....A 303104 Virusshare.00056/Packed.Win32.Krap.n-169651198aec8296b28c1f1615db2d3f792ed7f7 2013-04-19 02:26:44 ....A 49152 Virusshare.00056/Packed.Win32.Krap.n-23edb7e53ee735425c348d4b018e90747a18be43 2013-04-19 05:58:40 ....A 48640 Virusshare.00056/Packed.Win32.Krap.n-314a8aa7f7a2362f4430f80362bea9b863f78492 2013-04-19 01:04:20 ....A 48640 Virusshare.00056/Packed.Win32.Krap.n-4dbe1e104d201b4e0553b165404659bf53cf98be 2013-04-19 05:36:54 ....A 81408 Virusshare.00056/Packed.Win32.Krap.n-50ecadb0c0a022eabdbc941d5cb74176515676e1 2013-04-19 03:25:52 ....A 46080 Virusshare.00056/Packed.Win32.Krap.n-551f0a7bf3df099ccb0a31f8ce441f7eebde975f 2013-04-18 23:00:18 ....A 50688 Virusshare.00056/Packed.Win32.Krap.n-594361b725b1553e4e8f142908ef98319c63ec29 2013-04-19 01:49:08 ....A 35328 Virusshare.00056/Packed.Win32.Krap.n-59636811eb86f79bbdcfb55cd13f48e1766ed0c3 2013-04-18 23:37:58 ....A 35328 Virusshare.00056/Packed.Win32.Krap.n-6471e19dab3b2cdf38899a32f40488b181b17905 2013-04-18 22:54:30 ....A 35328 Virusshare.00056/Packed.Win32.Krap.n-6dd27bd88df0eaae894bd4e108f2ed488e1f54cb 2013-04-19 04:58:56 ....A 33280 Virusshare.00056/Packed.Win32.Krap.n-758e36f7a81e6aa0115c620c04ed4509278b1d29 2013-04-19 05:37:28 ....A 37376 Virusshare.00056/Packed.Win32.Krap.n-7e4b52a7cb9e1234710648ab27a607dc0cc1fe5a 2013-04-19 02:34:20 ....A 126464 Virusshare.00056/Packed.Win32.Krap.n-8568996581e5aa9158d7b102fe8196dc2a7e9d67 2013-04-18 23:12:56 ....A 37376 Virusshare.00056/Packed.Win32.Krap.n-88195a2a4fcf95e8962440b90b8d8441940a9232 2013-04-19 08:31:32 ....A 48640 Virusshare.00056/Packed.Win32.Krap.n-8aef665b57c841fc41ceefd10fe0b8b4b20b08b7 2013-04-18 23:31:08 ....A 29696 Virusshare.00056/Packed.Win32.Krap.n-c1cab0c2331caf51850bdf42be9ab409191e51a6 2013-04-18 23:18:40 ....A 48640 Virusshare.00056/Packed.Win32.Krap.n-c7fa51ade76d4e5865b3e02e09569ac0489e3fd8 2013-04-19 06:18:26 ....A 303104 Virusshare.00056/Packed.Win32.Krap.n-f051d5b4950781e47d19f63b41ca410d810ad73b 2013-04-19 06:02:12 ....A 93696 Virusshare.00056/Packed.Win32.Krap.o-034dc161c5e59a04b34c3b13624843c30ce838c7 2013-04-19 08:13:32 ....A 25590 Virusshare.00056/Packed.Win32.Krap.o-42afd0c3f3ee45b09f6e7fe7ff12acaf2fb825d1 2013-04-19 08:17:56 ....A 86080 Virusshare.00056/Packed.Win32.Krap.o-6c91dce7f02531b94861969e316c512b4baf33cd 2013-04-19 07:40:04 ....A 95744 Virusshare.00056/Packed.Win32.Krap.o-733e4e8d096735a0fe15308dfe39e31faa5d8844 2013-04-19 01:57:48 ....A 94208 Virusshare.00056/Packed.Win32.Krap.o-7452a70a132d258f4771b8b7ef5ad978ba25d5ee 2013-04-19 06:20:22 ....A 43520 Virusshare.00056/Packed.Win32.Krap.o-8c2060a9b5ff87132f9069e59abacfc953734e0b 2013-04-18 22:51:04 ....A 95744 Virusshare.00056/Packed.Win32.Krap.o-8c5c929834199203e8b0186f2d1359c5ee122776 2013-04-19 05:11:08 ....A 82432 Virusshare.00056/Packed.Win32.Krap.o-947a04106719802fc4f6fbb97a2af7a456fd349a 2013-04-19 08:18:30 ....A 139264 Virusshare.00056/Packed.Win32.Krap.o-c9dad1659f3260f58a56563ede5df9ee562e73c4 2013-04-19 08:08:10 ....A 128000 Virusshare.00056/Packed.Win32.Krap.o-cc297623208671243bda49f68db8481bffe66046 2013-04-19 02:16:40 ....A 89600 Virusshare.00056/Packed.Win32.Krap.o-cecc3f54932ddbc3620e03824c7b59a7566ba319 2013-04-19 06:26:24 ....A 94208 Virusshare.00056/Packed.Win32.Krap.o-d30251294a07d48ddf0a8b4af1d1d2446649b791 2013-04-19 06:31:00 ....A 57856 Virusshare.00056/Packed.Win32.Krap.o-e2c10ffb3245824648c798ba114d555232c95df9 2013-04-19 06:47:42 ....A 90624 Virusshare.00056/Packed.Win32.Krap.o-ebcea2dbc707b9e8fc41f14a831a6841b08aacb6 2013-04-19 05:47:40 ....A 100864 Virusshare.00056/Packed.Win32.Krap.p-02781f9d3ba2e10d56bf99bc0edf0b3334983b26 2013-04-19 05:29:14 ....A 102400 Virusshare.00056/Packed.Win32.Krap.p-059c4cbc80532780e66a0fbc14165e1dbb250562 2013-04-19 06:54:14 ....A 68096 Virusshare.00056/Packed.Win32.Krap.p-0a49258ed0ec30a82b3b9bbea1ca8f34ea7a7247 2013-04-19 01:55:10 ....A 67584 Virusshare.00056/Packed.Win32.Krap.p-0bfc0a4ca91032a6699581972b5fd8710cf8af0a 2013-04-19 07:44:04 ....A 70144 Virusshare.00056/Packed.Win32.Krap.p-15c4058440614f5b685757b6e87bb462056374b0 2013-04-18 23:19:06 ....A 102400 Virusshare.00056/Packed.Win32.Krap.p-18c2fdf59ad7e3dd07aa877febfedfcac5294550 2013-04-18 22:52:20 ....A 101376 Virusshare.00056/Packed.Win32.Krap.p-1c93b95848555060f940c9b29a91ed8f536835af 2013-04-19 02:25:48 ....A 60928 Virusshare.00056/Packed.Win32.Krap.p-1c9f2e34b8673ce4e5322cee302478d73d3a0db2 2013-04-19 07:27:48 ....A 90953 Virusshare.00056/Packed.Win32.Krap.p-2603f9f890239fd7048c33fd593dd7af94a80515 2013-04-19 01:42:28 ....A 71680 Virusshare.00056/Packed.Win32.Krap.p-35f20d036bedf629b69c8489e381cae9954202fb 2013-04-19 08:01:34 ....A 109056 Virusshare.00056/Packed.Win32.Krap.p-37d932665eab44a2f45fd03ddc136fe98edd2b35 2013-04-19 00:47:36 ....A 100864 Virusshare.00056/Packed.Win32.Krap.p-39a97c2d638edd4375e43a8d3182e47795489cf9 2013-04-19 07:40:44 ....A 64000 Virusshare.00056/Packed.Win32.Krap.p-3ad85a9060619ec7521355769bc0f7d3fed9b923 2013-04-18 23:25:14 ....A 109056 Virusshare.00056/Packed.Win32.Krap.p-3c532c57bb2d0a22ceabaf725dded0f4223b41a8 2013-04-19 02:18:24 ....A 58368 Virusshare.00056/Packed.Win32.Krap.p-4ab74c2675275b7d1fe517709b0b2a39668c291c 2013-04-18 23:52:50 ....A 99328 Virusshare.00056/Packed.Win32.Krap.p-4e72f70eb88b0c7176cec89f517f1a536021c87f 2013-04-19 00:34:14 ....A 100864 Virusshare.00056/Packed.Win32.Krap.p-5204f4557060842747c7ad3d17df46b285ab2061 2013-04-19 00:38:58 ....A 108212 Virusshare.00056/Packed.Win32.Krap.p-52439495b9cb684e333c87c2a76cf1e309346425 2013-04-19 05:39:54 ....A 63488 Virusshare.00056/Packed.Win32.Krap.p-53c488c4515269593461e868ef877f30812e0a49 2013-04-19 07:56:24 ....A 70144 Virusshare.00056/Packed.Win32.Krap.p-5a3ddf4a20db57fd79e2f7571ce55592e4bf3fa9 2013-04-19 06:13:54 ....A 63488 Virusshare.00056/Packed.Win32.Krap.p-6701f4bee3b08ddcf348133719e7cb23ff5d972b 2013-04-19 07:28:26 ....A 71680 Virusshare.00056/Packed.Win32.Krap.p-67bb8aeced098f930c65407e0adb89b00a2d6413 2013-04-19 05:43:28 ....A 70144 Virusshare.00056/Packed.Win32.Krap.p-6bb12508382cc73a177d1b406c9e2cb6d1178994 2013-04-19 00:55:56 ....A 70656 Virusshare.00056/Packed.Win32.Krap.p-6f7ce0ad610b274362fc3943baba94218628997c 2013-04-19 04:09:36 ....A 100352 Virusshare.00056/Packed.Win32.Krap.p-7171d08eea95c313721bf36e807e4dd8fedc8d8a 2013-04-19 07:15:16 ....A 100352 Virusshare.00056/Packed.Win32.Krap.p-75f450c93ae02b6b5c81f90294c839490c57df01 2013-04-19 08:10:20 ....A 100864 Virusshare.00056/Packed.Win32.Krap.p-861f71e47bed3637dcfdbb108881b8bf109dac8d 2013-04-18 23:51:08 ....A 71680 Virusshare.00056/Packed.Win32.Krap.p-8a49af4ef42d0af2d14196d3d37afb537ba69a0d 2013-04-19 08:07:00 ....A 100352 Virusshare.00056/Packed.Win32.Krap.p-8c8cac38aaa60aecae0f3db26f9ead7e7621309b 2013-04-19 07:29:08 ....A 63488 Virusshare.00056/Packed.Win32.Krap.p-8d017e695ced33226f64681e226b510c5c8f6277 2013-04-18 23:51:34 ....A 101888 Virusshare.00056/Packed.Win32.Krap.p-94aa870561c738a2ca02afdce659e115251aba5d 2013-04-19 03:59:50 ....A 109056 Virusshare.00056/Packed.Win32.Krap.p-9a975f5c7d9be9e9514f1bf1428f55791dbbc9d4 2013-04-19 00:08:00 ....A 100864 Virusshare.00056/Packed.Win32.Krap.p-a1866260283bb2bf20de69f16884b7c1bb30e941 2013-04-18 22:57:06 ....A 102400 Virusshare.00056/Packed.Win32.Krap.p-a3eb2d8b0b05d22ae5e29e4afa34b9abc8585f55 2013-04-19 08:11:02 ....A 63488 Virusshare.00056/Packed.Win32.Krap.p-a8378dff07517911d88607150e832c5c7d134f71 2013-04-19 05:28:44 ....A 63488 Virusshare.00056/Packed.Win32.Krap.p-adf81149877ea2b2923d477e6760165102e320f1 2013-04-18 23:34:14 ....A 100864 Virusshare.00056/Packed.Win32.Krap.p-b91bb05c29ff38336ac219122c3b82237945dee4 2013-04-19 07:50:30 ....A 102400 Virusshare.00056/Packed.Win32.Krap.p-bcb5a2ca5370759d63478252cb5cc2b14ba42185 2013-04-18 23:25:18 ....A 100864 Virusshare.00056/Packed.Win32.Krap.p-be10ea4253260d78fd90d7d8447b488a4303ae0a 2013-04-19 02:07:24 ....A 70656 Virusshare.00056/Packed.Win32.Krap.p-cb3399af6209527307c2ea10d1c4eb48cb9656a1 2013-04-19 08:23:30 ....A 100352 Virusshare.00056/Packed.Win32.Krap.p-cce43074ccb993ad39413d688537bf35f3436714 2013-04-19 07:58:50 ....A 102912 Virusshare.00056/Packed.Win32.Krap.p-cfb3df3c515c27fe7e71a87c4662524053ce2a4b 2013-04-19 00:42:24 ....A 69632 Virusshare.00056/Packed.Win32.Krap.p-d2420873b0881bbe6a5c6f8df1bcce7cd926f6df 2013-04-19 05:36:08 ....A 59904 Virusshare.00056/Packed.Win32.Krap.p-d5404526df88981c0fa396972fccf65cb956840e 2013-04-19 01:53:46 ....A 70144 Virusshare.00056/Packed.Win32.Krap.p-d7e5354b86eb04887041e28b3f48173d57ad9522 2013-04-19 05:42:28 ....A 59904 Virusshare.00056/Packed.Win32.Krap.p-d8fd3d0227c646a933fbf0e3f804dbfc7d433b91 2013-04-19 08:22:54 ....A 111616 Virusshare.00056/Packed.Win32.Krap.p-dcf9bf480c010efd64e20d52836de7877f6e4032 2013-04-19 00:05:38 ....A 141824 Virusshare.00056/Packed.Win32.Krap.p-de7264a4fcd57889e5a15f80416d4d020491ddbc 2013-04-19 02:46:42 ....A 70144 Virusshare.00056/Packed.Win32.Krap.p-e198f3663f17dbb9dc15bd2d422a715ef55374b6 2013-04-19 05:41:34 ....A 60928 Virusshare.00056/Packed.Win32.Krap.p-e989a5b5dc5791fc090be6f34d0533c8126715ed 2013-04-18 22:57:36 ....A 108544 Virusshare.00056/Packed.Win32.Krap.p-f3b2464f6e81deb2a9106af14f70a30e33d6af16 2013-04-18 23:07:50 ....A 70144 Virusshare.00056/Packed.Win32.Krap.p-f701297f3485892835111a0ad64be7d0ab2cf998 2013-04-19 07:22:04 ....A 100352 Virusshare.00056/Packed.Win32.Krap.p-fb2967f97e0cae3227da8c15e792756659a23353 2013-04-19 05:57:56 ....A 102912 Virusshare.00056/Packed.Win32.Krap.p-fd5c4e54defb9f7ba0dd5799476326b68cc2f649 2013-04-19 05:50:14 ....A 106496 Virusshare.00056/Packed.Win32.Krap.p-ffcee70e4b42b8df8ac836442f1db526edb1f081 2013-04-19 06:47:06 ....A 79872 Virusshare.00056/Packed.Win32.Krap.q-0ed63bd1a6b37647646d3b647389eb3845dd2b5c 2013-04-19 07:11:36 ....A 88064 Virusshare.00056/Packed.Win32.Krap.q-273a218c43305678a71af9e442425fb871ba343a 2013-04-19 03:38:42 ....A 49152 Virusshare.00056/Packed.Win32.Krap.q-2926e40d7a72d316ae85766fa95bf9c1e9a9aad6 2013-04-19 08:20:16 ....A 80896 Virusshare.00056/Packed.Win32.Krap.q-2bfc0d68290cf684ce0a4b5073b994a25af309cd 2013-04-18 23:18:12 ....A 51712 Virusshare.00056/Packed.Win32.Krap.q-2c394654394b506729f72745259d0623a5d53229 2013-04-19 06:30:52 ....A 49152 Virusshare.00056/Packed.Win32.Krap.q-4467852aec745c11efb37cc1c62a106b7b99a5c7 2013-04-19 06:17:56 ....A 48640 Virusshare.00056/Packed.Win32.Krap.q-4483dfe62ed2d2f0cc4549de8412fabf2baa2e1a 2013-04-18 22:50:20 ....A 48128 Virusshare.00056/Packed.Win32.Krap.q-4d317157f205efccab8ac23981626876f8c463bf 2013-04-19 05:35:42 ....A 48128 Virusshare.00056/Packed.Win32.Krap.q-57f9949b43a3035ce1f461dddb45d96f517cf2a2 2013-04-19 07:02:22 ....A 47616 Virusshare.00056/Packed.Win32.Krap.q-65c33578d59be1f1da5e77dbc9dd05db58ad7c80 2013-04-19 07:27:38 ....A 84992 Virusshare.00056/Packed.Win32.Krap.q-6f5bfa387101cec23457267c55b83a75628c0d7e 2013-04-19 05:37:32 ....A 298058 Virusshare.00056/Packed.Win32.Krap.q-7238a08a687c368df19ca923fde6db3d59ba9506 2013-04-18 23:10:10 ....A 87552 Virusshare.00056/Packed.Win32.Krap.q-7c05e2da09b843718a3c7af91fee980b9ea0670d 2013-04-19 08:33:04 ....A 48640 Virusshare.00056/Packed.Win32.Krap.q-92c42158c149e2c357ce8126967cade3fde57bd3 2013-04-18 23:08:24 ....A 49152 Virusshare.00056/Packed.Win32.Krap.q-930bb9b1023c8e4fda64ee0cbb1b2ac3add2e5e9 2013-04-19 02:24:28 ....A 52224 Virusshare.00056/Packed.Win32.Krap.q-9591ad5aeb8157c0f454410aaaa363e1c8cfb59a 2013-04-18 22:51:46 ....A 49152 Virusshare.00056/Packed.Win32.Krap.q-aab1c64c44f6c27e76f6a18cdd517a43c6f6b8db 2013-04-19 05:43:18 ....A 78848 Virusshare.00056/Packed.Win32.Krap.q-aded3f9a788c58879fb89b1a838ff9651f9a25a2 2013-04-19 05:44:24 ....A 79360 Virusshare.00056/Packed.Win32.Krap.q-b3339958e777c0cec8573e045e8114fccc6be1ec 2013-04-19 05:35:48 ....A 79360 Virusshare.00056/Packed.Win32.Krap.q-b3c3b154f2f04957118e5dfd5e31dab7d021a42e 2013-04-19 00:25:26 ....A 49664 Virusshare.00056/Packed.Win32.Krap.q-b95d814f13887bceaf2ed14c4d5f1f23537a9fd2 2013-04-19 06:34:56 ....A 47616 Virusshare.00056/Packed.Win32.Krap.q-b9a7bd49ad968cd1cb07c488b2bfd4c6e95761f8 2013-04-18 23:21:32 ....A 48128 Virusshare.00056/Packed.Win32.Krap.q-ba0d2bb05837b46e772e740a817b0487f7027409 2013-04-18 23:44:16 ....A 51200 Virusshare.00056/Packed.Win32.Krap.q-bd430e651c8a2ce5877d1bfa0b1474a6409b8dc3 2013-04-19 07:50:04 ....A 50688 Virusshare.00056/Packed.Win32.Krap.q-c723a1e3039059ff3b0d46320377d3483e4da80b 2013-04-19 07:55:02 ....A 79872 Virusshare.00056/Packed.Win32.Krap.q-c8acebba8fbc8c996acf59484b76ed8e6072e1a6 2013-04-19 06:19:30 ....A 47616 Virusshare.00056/Packed.Win32.Krap.q-cd3e80916b2c52d97128368da563597e07b52e5a 2013-04-19 04:26:02 ....A 49152 Virusshare.00056/Packed.Win32.Krap.q-d5fc96bf66ea938912aaaf013dfdc69750aeb381 2013-04-19 02:13:32 ....A 49152 Virusshare.00056/Packed.Win32.Krap.q-d72b9ec7ca3dad7be40564e2bef63cff109cb56d 2013-04-19 04:12:06 ....A 48128 Virusshare.00056/Packed.Win32.Krap.q-dfb5c6fffea774ff7d0a73e6bd0d1658c90b68a7 2013-04-19 00:21:10 ....A 52224 Virusshare.00056/Packed.Win32.Krap.q-f56fa4b2fea311a69ddc3f971b87d13493cdbc6b 2013-04-19 07:58:40 ....A 709932 Virusshare.00056/Packed.Win32.Krap.r-0011fcadb936b16bd2aeb273d0ce5458ab7b62ca 2013-04-18 23:36:12 ....A 708137 Virusshare.00056/Packed.Win32.Krap.r-03548ad1f41094afd4932a12143dc33ae0d76a9e 2013-04-19 02:37:24 ....A 711768 Virusshare.00056/Packed.Win32.Krap.r-04a2e732006ffaa231ad9dce923e404544dcc81a 2013-04-19 02:32:22 ....A 714314 Virusshare.00056/Packed.Win32.Krap.r-05830e3217679155bbac1fa231286ea247fe49b8 2013-04-19 01:47:42 ....A 713339 Virusshare.00056/Packed.Win32.Krap.r-08a7834ecd38f74470a358581bb18a37ef7c58ef 2013-04-19 08:22:08 ....A 714869 Virusshare.00056/Packed.Win32.Krap.r-14eb782c14963435ea779a488f03fea237a495ee 2013-04-19 01:24:22 ....A 713339 Virusshare.00056/Packed.Win32.Krap.r-161ec2783c7b613125ba4804075a4f3007501270 2013-04-19 00:36:08 ....A 708572 Virusshare.00056/Packed.Win32.Krap.r-18d797cf54e4c2b7046d55e4246007681f9e8d91 2013-04-18 23:53:04 ....A 35840 Virusshare.00056/Packed.Win32.Krap.r-21ca7d899925f829cd71b658317f3bc1161e7c50 2013-04-19 07:28:06 ....A 119296 Virusshare.00056/Packed.Win32.Krap.r-2c29429b2f9e379c093b3a64edf1a6c009f41342 2013-04-19 08:02:46 ....A 718595 Virusshare.00056/Packed.Win32.Krap.r-32cfeb957d28d9ca4d3c1c372de35e8976b38188 2013-04-19 01:10:16 ....A 712346 Virusshare.00056/Packed.Win32.Krap.r-34d0943349adabf78c37169b722145284eeb15da 2013-04-19 07:57:42 ....A 712309 Virusshare.00056/Packed.Win32.Krap.r-366b0796407345c3d2b89c7de4d7772090b900f2 2013-04-19 06:09:22 ....A 711752 Virusshare.00056/Packed.Win32.Krap.r-3ef34c1ceac17e2056aff377181dfc5b31dcb408 2013-04-19 08:25:34 ....A 712818 Virusshare.00056/Packed.Win32.Krap.r-444a84166c8ebd280a2100015f9aaab4ab02ba07 2013-04-19 05:54:30 ....A 712486 Virusshare.00056/Packed.Win32.Krap.r-473c887a6bc8e26e0ce554749a055aa5de74c93c 2013-04-19 07:08:24 ....A 708189 Virusshare.00056/Packed.Win32.Krap.r-57edf3264f972079fb2508f2b1f96fcd26c57a7c 2013-04-19 01:18:00 ....A 712190 Virusshare.00056/Packed.Win32.Krap.r-5c2771a4f069ec0aa50826c9e9addfca59b770a3 2013-04-19 01:09:06 ....A 709162 Virusshare.00056/Packed.Win32.Krap.r-6e24a153399d9b980ab030207b76275a0413469e 2013-04-19 02:58:12 ....A 709674 Virusshare.00056/Packed.Win32.Krap.r-6e79b796af78f5d6ef4e7e68611cb66973e1a00b 2013-04-19 04:08:42 ....A 714863 Virusshare.00056/Packed.Win32.Krap.r-752cf679c0e94f87c25a3e6ccd0add0dc7a744f0 2013-04-19 02:38:14 ....A 709207 Virusshare.00056/Packed.Win32.Krap.r-77862751de81c67a8bc4a2169b2056c7f26bed82 2013-04-19 08:12:10 ....A 716309 Virusshare.00056/Packed.Win32.Krap.r-7f730512c7e7f873b2e4bbd97bfdc07d747ef09b 2013-04-18 23:46:54 ....A 711618 Virusshare.00056/Packed.Win32.Krap.r-88e2fd9f5ccc72e259d130439b603e7759a04e13 2013-04-19 07:58:16 ....A 715346 Virusshare.00056/Packed.Win32.Krap.r-8b23ca065b485c21d65b627dad253a018fbc1038 2013-04-19 06:08:46 ....A 714317 Virusshare.00056/Packed.Win32.Krap.r-8bf74e2772be48a807f5ec22890d1a3239ba1e3b 2013-04-19 01:58:22 ....A 715375 Virusshare.00056/Packed.Win32.Krap.r-8cdb2b8c2d964a02a0724d85d3596f86ae25435f 2013-04-19 02:03:34 ....A 718447 Virusshare.00056/Packed.Win32.Krap.r-92fd9b47f88b87045d16315c5560f3d3c6f287b5 2013-04-19 06:45:04 ....A 45056 Virusshare.00056/Packed.Win32.Krap.r-95a3847b6a4a78be388864d758ee25ecc0303523 2013-04-19 07:18:24 ....A 714573 Virusshare.00056/Packed.Win32.Krap.r-979c28380b01e885d38971f1db530b87dfcbe8be 2013-04-18 23:47:54 ....A 714610 Virusshare.00056/Packed.Win32.Krap.r-999a820e981b00e873e822806a32cb7edf0fb529 2013-04-19 02:52:12 ....A 101223 Virusshare.00056/Packed.Win32.Krap.r-9ef9e392b96bfbdd610d2bedbe74374978071019 2013-04-19 02:24:18 ....A 712432 Virusshare.00056/Packed.Win32.Krap.r-a62b2d9f2d95a02a1b9ec1493107f9840c1c953d 2013-04-19 07:10:00 ....A 712124 Virusshare.00056/Packed.Win32.Krap.r-ab51c99bd1bd9f37bbcc9541ad2b5a7211cfa622 2013-04-19 08:03:04 ....A 713894 Virusshare.00056/Packed.Win32.Krap.r-bb470f5ecdc80427a74a5b61c1185b4d3367d26d 2013-04-19 02:53:30 ....A 15872 Virusshare.00056/Packed.Win32.Krap.r-c0689da449d69cc9650d527712bde63631cf2fc0 2013-04-19 02:06:20 ....A 708682 Virusshare.00056/Packed.Win32.Krap.r-c3600207ad4fd060ac59cbbcdd0df25e8726fe5b 2013-04-18 23:29:22 ....A 13824 Virusshare.00056/Packed.Win32.Krap.r-c6e10abdaef6526be7478c09e518fe37d190145f 2013-04-19 08:10:48 ....A 712234 Virusshare.00056/Packed.Win32.Krap.r-ca19ed13dcc105f6a614032470e40f1d39b57dd5 2013-04-18 23:59:10 ....A 708896 Virusshare.00056/Packed.Win32.Krap.r-cb5110b60454975b8e259190d601c3f8d70be0f9 2013-04-18 22:56:42 ....A 366080 Virusshare.00056/Packed.Win32.Krap.r-cb8a37fc623af1b122ebba6783a819fba6c33216 2013-04-18 22:52:16 ....A 714789 Virusshare.00056/Packed.Win32.Krap.r-cf261ef0f68ae7187d0d11917b68110174dd4158 2013-04-19 06:39:14 ....A 714721 Virusshare.00056/Packed.Win32.Krap.r-d0396e30cc09aacc1a8e9ed002c61422c69997f5 2013-04-19 08:28:24 ....A 711568 Virusshare.00056/Packed.Win32.Krap.r-d03a8eddcf788463f13a5e0647bd852648a45b1b 2013-04-19 01:45:40 ....A 712124 Virusshare.00056/Packed.Win32.Krap.r-d2c1e1851c9f4a4cee337f24778d4df5b39f5b95 2013-04-19 07:49:56 ....A 714610 Virusshare.00056/Packed.Win32.Krap.r-d4d39d97e41870d010e09b60b5f0a627a0822c85 2013-04-19 08:16:14 ....A 715304 Virusshare.00056/Packed.Win32.Krap.r-eada38c44cb6dd2d668c34ff3c13187bde8bd1ad 2013-04-19 07:17:32 ....A 715159 Virusshare.00056/Packed.Win32.Krap.r-ee23f9f58b70748502c170fdecfb6d3b15f8be61 2013-04-18 23:29:18 ....A 718521 Virusshare.00056/Packed.Win32.Krap.r-ee5a9fbf945fa25175e586128add63f2a3e3f412 2013-04-19 01:24:20 ....A 712222 Virusshare.00056/Packed.Win32.Krap.r-efc3a449566678ac7710258ed4a73120292e97fc 2013-04-19 06:27:52 ....A 714789 Virusshare.00056/Packed.Win32.Krap.r-f4a53f7d222514541ac35409f73f72235c7ffe2e 2013-04-19 05:54:06 ....A 712010 Virusshare.00056/Packed.Win32.Krap.r-f9f03507393b28808f60cfda95f4a87e6142f1f2 2013-04-19 02:46:58 ....A 31985 Virusshare.00056/Packed.Win32.Krap.s-6d70013af48b1eb097fc20b0c7a4ef867651da88 2013-04-19 04:12:56 ....A 55025 Virusshare.00056/Packed.Win32.Krap.s-c4d75087b12f26d0d2965a43e17cc2c282b27a58 2013-04-19 06:16:18 ....A 5637120 Virusshare.00056/Packed.Win32.Krap.t-01659d9d98fd81c9f3a2c1a5a6258ffd60afdd16 2013-04-19 05:45:40 ....A 24576 Virusshare.00056/Packed.Win32.Krap.t-031ebfef56e4e0e3e1162993e17c5557c20b057b 2013-04-19 05:07:20 ....A 15001 Virusshare.00056/Packed.Win32.Krap.t-04d4ace5fe09904cbbab1ef99c262b130ff1b689 2013-04-18 23:37:42 ....A 232448 Virusshare.00056/Packed.Win32.Krap.t-0b87b908a324434b36d16ecee640175f7dfc69ff 2013-04-18 23:12:26 ....A 24576 Virusshare.00056/Packed.Win32.Krap.t-1043546414630f5cce280b0dc47336e84ac49d2e 2013-04-19 00:38:24 ....A 11264 Virusshare.00056/Packed.Win32.Krap.t-1259c631dd29a1142477ec3bcf87c2bfc31994fe 2013-04-19 00:08:04 ....A 427008 Virusshare.00056/Packed.Win32.Krap.t-140ac2eeda3be4b609739c512d9554614c8b70fe 2013-04-19 06:33:08 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-15fb0af15d969461c175cc962bbb4a72f264e6bb 2013-04-18 23:01:12 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-1d0d0b24be244adb7bcda64354fa6f01c1bb8ba1 2013-04-19 00:27:00 ....A 9267 Virusshare.00056/Packed.Win32.Krap.t-2110e105b2e24afea0e7709ae9d41c89ed5e3dc1 2013-04-19 05:24:16 ....A 403456 Virusshare.00056/Packed.Win32.Krap.t-22e1c931196b8cbf83988deeab26fefd71089dda 2013-04-19 00:58:54 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-249f1ef33ff86c5bc103cb7abedb445feab13a9b 2013-04-19 06:49:04 ....A 24576 Virusshare.00056/Packed.Win32.Krap.t-261138e9cddd09f134d98623a82b0e2dea680f33 2013-04-19 05:24:02 ....A 24576 Virusshare.00056/Packed.Win32.Krap.t-28943ebf4c3ca73c4fbd4d5dcba8c21a2abc6daa 2013-04-19 07:10:42 ....A 109571 Virusshare.00056/Packed.Win32.Krap.t-292b8032a5fc24bd239b1a859ef29b6991b794fb 2013-04-19 06:26:18 ....A 389120 Virusshare.00056/Packed.Win32.Krap.t-2ce744349f6d4734d7f5dc8eb028698efa203beb 2013-04-19 07:40:02 ....A 110597 Virusshare.00056/Packed.Win32.Krap.t-352b2ce1a7d1974cc1c7234aa1b57b5cd9009d4a 2013-04-19 02:05:50 ....A 109571 Virusshare.00056/Packed.Win32.Krap.t-3bb16a7055d48eb630c805a74615c9ea7583aa65 2013-04-19 06:48:28 ....A 109571 Virusshare.00056/Packed.Win32.Krap.t-3c879d2c7c67d557cf4aaa136f0d54122b9d702c 2013-04-19 07:17:46 ....A 282624 Virusshare.00056/Packed.Win32.Krap.t-3ea6bd659a4519d6bbd032ed9de639be0f2ac7e5 2013-04-19 06:09:36 ....A 22528 Virusshare.00056/Packed.Win32.Krap.t-47759328c1433c6064a3faed2bd556353a8ac97d 2013-04-19 08:07:12 ....A 39936 Virusshare.00056/Packed.Win32.Krap.t-4c255063c76de39acc3de8b7d4d9f74a92a755c3 2013-04-19 00:44:22 ....A 180934 Virusshare.00056/Packed.Win32.Krap.t-4dc2af3a8af943275f734ca45a794168c745a869 2013-04-19 01:58:54 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-4eccdd3c8b42b38d4989561932d4dbd634b149e1 2013-04-19 06:43:36 ....A 23552 Virusshare.00056/Packed.Win32.Krap.t-4f368159749a3a3d628a8b1b3acebf349eee2047 2013-04-19 06:40:32 ....A 425984 Virusshare.00056/Packed.Win32.Krap.t-56a4ab06c0b906f2910c4b9aca3480759e34ba1c 2013-04-19 08:00:04 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-58866a0b903d4897eb3fce9c231331d1277fb3e7 2013-04-18 23:49:08 ....A 109571 Virusshare.00056/Packed.Win32.Krap.t-5a7148541d951617d8774d806c81bf7858bf8548 2013-04-19 06:18:00 ....A 84477 Virusshare.00056/Packed.Win32.Krap.t-5ed205d1086a515e727c680a797429d399a8a68e 2013-04-19 01:10:06 ....A 189325 Virusshare.00056/Packed.Win32.Krap.t-63c45b707297db88e2987ae1806f7c39304f28ec 2013-04-19 05:26:02 ....A 460800 Virusshare.00056/Packed.Win32.Krap.t-650b4257b1db3f33803d45e0e1a9b7f8a7394b42 2013-04-19 07:33:36 ....A 86423 Virusshare.00056/Packed.Win32.Krap.t-684f047155dd820d88f1c6095988a7ff8f5b111e 2013-04-19 02:27:34 ....A 86706 Virusshare.00056/Packed.Win32.Krap.t-762a8c951c6aaf345238fbf210c2978110f87a07 2013-04-19 07:03:04 ....A 11264 Virusshare.00056/Packed.Win32.Krap.t-7a78f7eda7ea958d632437bfa311fbf91f5fc812 2013-04-19 07:28:38 ....A 109571 Virusshare.00056/Packed.Win32.Krap.t-8c5d9c1ce4234bac9dee75514358e00816f54ef3 2013-04-19 00:21:38 ....A 86716 Virusshare.00056/Packed.Win32.Krap.t-90bc41faf86cad2ef2e1e5ec540aed765dacb0cb 2013-04-19 08:00:46 ....A 571392 Virusshare.00056/Packed.Win32.Krap.t-920f0e71dd57b3a9b2bd187fc5bda7e788a0ea14 2013-04-18 23:14:52 ....A 697344 Virusshare.00056/Packed.Win32.Krap.t-959ffb09708a108c46ff049ad820024875b0e91d 2013-04-19 06:54:12 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-961a5edfa64e25f915612e628e5945f03d1bcf3b 2013-04-18 23:37:28 ....A 111616 Virusshare.00056/Packed.Win32.Krap.t-a076f0d507f31e052b12dc289e3ce38529437647 2013-04-19 00:19:34 ....A 22528 Virusshare.00056/Packed.Win32.Krap.t-a817b8b1caade79bea9cc5b01b52fa8f45b7d3d1 2013-04-18 23:59:04 ....A 280576 Virusshare.00056/Packed.Win32.Krap.t-a987864be665556a6d7a49d7b3145599a87db5ab 2013-04-19 00:38:28 ....A 17408 Virusshare.00056/Packed.Win32.Krap.t-af57f5cf028045e09f2b73b3e085f049a47a63eb 2013-04-19 01:44:58 ....A 88253 Virusshare.00056/Packed.Win32.Krap.t-afb68b40adc2b1e24b138e1eb7d8812e791350e6 2013-04-19 07:59:06 ....A 23552 Virusshare.00056/Packed.Win32.Krap.t-b2d08e1694b6492a2eb8b2544ccc0ba212e8842a 2013-04-19 00:29:16 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-b65c9a661fd1e26953deb49ecb3b79813805ee22 2013-04-19 07:46:54 ....A 1588224 Virusshare.00056/Packed.Win32.Krap.t-ba00174fd74251de67168ec697f891153370f651 2013-04-19 08:25:18 ....A 571904 Virusshare.00056/Packed.Win32.Krap.t-bafef6aab116c7c29de35937549f0b66fac208e3 2013-04-19 04:44:42 ....A 233472 Virusshare.00056/Packed.Win32.Krap.t-c37c0199f346417b11c36f55cd3e5018fda441fe 2013-04-19 05:18:38 ....A 279552 Virusshare.00056/Packed.Win32.Krap.t-c4f0e67a3f076708050761d89f798599e7fe74ab 2013-04-19 08:13:16 ....A 184848 Virusshare.00056/Packed.Win32.Krap.t-c56cead99d5942355cc8e9a1c41ea728b33f1b11 2013-04-19 00:36:52 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-c73f3e2ae83f415dadfbf05c50db7cc847a136ae 2013-04-19 01:50:08 ....A 88750 Virusshare.00056/Packed.Win32.Krap.t-cb4c4df332e8ce3d0867fdefc51c39152a4c6ee7 2013-04-19 02:05:56 ....A 72819 Virusshare.00056/Packed.Win32.Krap.t-ccebbc9d110093a54a674046f7de53ffadd2e505 2013-04-18 23:48:04 ....A 88671 Virusshare.00056/Packed.Win32.Krap.t-ce2c3ea130dc09f3b25bd55b054da9e0756325df 2013-04-19 00:03:12 ....A 9216 Virusshare.00056/Packed.Win32.Krap.t-d0a95f520b58904bcf37179d5c3159bb3bbe2e47 2013-04-19 02:19:06 ....A 737792 Virusshare.00056/Packed.Win32.Krap.t-d21a4a72b7f9288245b8ddb611ecad0a024aa8fd 2013-04-19 07:31:42 ....A 23552 Virusshare.00056/Packed.Win32.Krap.t-d2346973718a4ed6f815a56a123276c157e3e968 2013-04-19 06:40:58 ....A 181891 Virusshare.00056/Packed.Win32.Krap.t-d651faea8631d0b8c3b31771e303952083866b6f 2013-04-19 08:33:34 ....A 182483 Virusshare.00056/Packed.Win32.Krap.t-d84c254af1a703f81794d26b73d2f84008c0e8a0 2013-04-18 23:42:46 ....A 184773 Virusshare.00056/Packed.Win32.Krap.t-da55a2888392931414c20bb900bb89bc8ed53bcc 2013-04-19 00:26:44 ....A 86649 Virusshare.00056/Packed.Win32.Krap.t-dde9c2df46875ee35e7100890f284147503b19e6 2013-04-19 00:00:48 ....A 88710 Virusshare.00056/Packed.Win32.Krap.t-e03143b82a8210b0f19ece40a26ae13b53273397 2013-04-19 07:47:08 ....A 238642 Virusshare.00056/Packed.Win32.Krap.t-e2c0fa5e238f4b270eac51ee1f0cd3a1503ada03 2013-04-18 23:20:26 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-e39f9521a8e66035c2d02f1c783d56591a62d188 2013-04-19 06:53:40 ....A 771584 Virusshare.00056/Packed.Win32.Krap.t-eb589fe27c2937b637da2333406ab04a5912c538 2013-04-19 05:59:56 ....A 21504 Virusshare.00056/Packed.Win32.Krap.t-eebd0c3f8d239d494369dcb5494ce34491f270aa 2013-04-19 07:06:24 ....A 4540 Virusshare.00056/Packed.Win32.Krap.t-f34fb90a9ab00c8e5bd3948df6c190b534a28fbd 2013-04-19 00:10:38 ....A 110595 Virusshare.00056/Packed.Win32.Krap.t-f639e611a093eabe00570f0be65654d7703d22e8 2013-04-19 06:55:22 ....A 1591296 Virusshare.00056/Packed.Win32.Krap.t-fac5805da8cffd8f70f1617e8ea1da35cbf026a9 2013-04-19 07:58:06 ....A 412672 Virusshare.00056/Packed.Win32.Krap.u-a127748c69e84f2e2735dcdc9369f0d8eec89079 2013-04-19 06:54:42 ....A 481792 Virusshare.00056/Packed.Win32.Krap.v-0a39eba107a47459aa47814b590a100d6c0f55e8 2013-04-18 22:53:20 ....A 533504 Virusshare.00056/Packed.Win32.Krap.v-0dfa0ea8c81e757c8eae2ad54e0393871770411b 2013-04-18 23:31:26 ....A 591872 Virusshare.00056/Packed.Win32.Krap.v-22d65d97bd402f5984fbab2258d71cbc3923a654 2013-04-18 23:32:30 ....A 528896 Virusshare.00056/Packed.Win32.Krap.v-380f965813f3a7dafd4906995420785f88674c25 2013-04-19 00:57:14 ....A 608768 Virusshare.00056/Packed.Win32.Krap.v-83c67d19963f3e7d1d09680f5eb9facd83a4d453 2013-04-19 02:35:16 ....A 506880 Virusshare.00056/Packed.Win32.Krap.v-85f12e7efb31d701af8f7bc8b58452e40c61779a 2013-04-19 05:00:14 ....A 614400 Virusshare.00056/Packed.Win32.Krap.v-b41e26d0a8e75dcea26a086ddf529168ace3c0c6 2013-04-19 07:08:26 ....A 842272 Virusshare.00056/Packed.Win32.Krap.w-07d91e836b986f4652f7b0ba887412ad7f7af9b7 2013-04-18 23:32:18 ....A 519680 Virusshare.00056/Packed.Win32.Krap.w-09453322b6654c291543a2b137c21d756f42c358 2013-04-19 05:28:14 ....A 842272 Virusshare.00056/Packed.Win32.Krap.w-0ee020437791cff8135440e3d51118726c7687c0 2013-04-18 23:17:16 ....A 755200 Virusshare.00056/Packed.Win32.Krap.w-11497171973f36f081413d909530d47601abd1ba 2013-04-19 06:56:52 ....A 827425 Virusshare.00056/Packed.Win32.Krap.w-14ed54da3a2707691e731285c464906608dacb5b 2013-04-19 08:19:58 ....A 33792 Virusshare.00056/Packed.Win32.Krap.w-1566fb7d5367ea279a7b1b88b74708bb9d663fa3 2013-04-18 22:50:40 ....A 284672 Virusshare.00056/Packed.Win32.Krap.w-168bc9b29728f2c195f049474e7b861682d2b784 2013-04-19 06:48:28 ....A 842784 Virusshare.00056/Packed.Win32.Krap.w-20b147fa395189b23755302bc88afb458256b243 2013-04-19 02:57:50 ....A 236032 Virusshare.00056/Packed.Win32.Krap.w-265e8fc636dcf721f4c7b7cc903e0218c9ea871e 2013-04-19 05:46:44 ....A 842272 Virusshare.00056/Packed.Win32.Krap.w-2a71167bfd48bdfb3b05d15263d2dc86e56bae4c 2013-04-19 06:53:04 ....A 50688 Virusshare.00056/Packed.Win32.Krap.w-2da674f8079e63005308e162d93eca5ad837526e 2013-04-18 23:27:20 ....A 65506 Virusshare.00056/Packed.Win32.Krap.w-3062b77a0166e9282b53eff8910792521f6b46ce 2013-04-18 23:18:36 ....A 712228 Virusshare.00056/Packed.Win32.Krap.w-346cb78d079c152e688f4f1fd9e2f22139dbad43 2013-04-19 01:28:22 ....A 826915 Virusshare.00056/Packed.Win32.Krap.w-3610e96fbc17fc1717238f08628e41f1d48a8556 2013-04-19 01:58:44 ....A 1101312 Virusshare.00056/Packed.Win32.Krap.w-3a9b9990723e91feaa045dc4df9a6f33e442004b 2013-04-19 01:36:24 ....A 12800 Virusshare.00056/Packed.Win32.Krap.w-3b30e8f1dbc752e3e38fe80a6a792a858d54dc75 2013-04-19 07:01:58 ....A 21504 Virusshare.00056/Packed.Win32.Krap.w-3be78cfc08525b3e7164d02d6dd94ae710566192 2013-04-18 23:39:34 ....A 38912 Virusshare.00056/Packed.Win32.Krap.w-3be7d02e6f3ef39ebf6fb3ce30166c01115f59b7 2013-04-19 07:31:38 ....A 826916 Virusshare.00056/Packed.Win32.Krap.w-3dde8c0f05f396e9ed8e00549ed9e1ee276b4e84 2013-04-19 06:13:00 ....A 826404 Virusshare.00056/Packed.Win32.Krap.w-3e7b1ca8cd82671f7143517784548d4652d75dae 2013-04-18 23:33:40 ....A 826423 Virusshare.00056/Packed.Win32.Krap.w-4548f7cb96ac3739c3081f2b8848f7247761b6ed 2013-04-19 01:19:32 ....A 41984 Virusshare.00056/Packed.Win32.Krap.w-4c56e70b31c659358ac8dad04ac543115cc7ea93 2013-04-19 07:17:50 ....A 826396 Virusshare.00056/Packed.Win32.Krap.w-4e2e4a1323f6e34c404037a23a7dbb85669f72aa 2013-04-19 07:10:00 ....A 520192 Virusshare.00056/Packed.Win32.Krap.w-4f360204108b58c14e58c1b24aab6f7f079bfdeb 2013-04-19 01:18:18 ....A 19968 Virusshare.00056/Packed.Win32.Krap.w-520e7e2d498be30601b576bfe5786d735c99201c 2013-04-19 00:26:08 ....A 33280 Virusshare.00056/Packed.Win32.Krap.w-5306010cbfdb20511b71c9215d07bf33868625c9 2013-04-19 00:44:44 ....A 412672 Virusshare.00056/Packed.Win32.Krap.w-5a1580deb6ebade57fda112cec96c611fb776ef4 2013-04-19 06:57:06 ....A 630272 Virusshare.00056/Packed.Win32.Krap.w-5b2be3aa28bf4db5e2111c1c70bb69fce0c9c1a9 2013-04-19 02:31:16 ....A 82944 Virusshare.00056/Packed.Win32.Krap.w-5bba155e3f693d6fdc5de73887439b0bf0663ba2 2013-04-19 01:54:20 ....A 216064 Virusshare.00056/Packed.Win32.Krap.w-5dd9ad202e4a10c59a84e64857f71556e3650a03 2013-04-18 22:50:06 ....A 826398 Virusshare.00056/Packed.Win32.Krap.w-6174a8a499dc109f83fac58bcaa93bb8a8ce48b0 2013-04-18 23:17:22 ....A 704548 Virusshare.00056/Packed.Win32.Krap.w-62d6f1eda913534408c8be72f339171e2be26fb4 2013-04-19 02:06:48 ....A 546816 Virusshare.00056/Packed.Win32.Krap.w-62fbb08879196f4026cc6fb0afb27340826358e3 2013-04-19 06:54:42 ....A 158208 Virusshare.00056/Packed.Win32.Krap.w-648dde562dc9e73b629afe2017ca6c6492de5dc5 2013-04-19 00:26:58 ....A 38912 Virusshare.00056/Packed.Win32.Krap.w-714d694901b7079611fd27bac166596cbdb6b6e0 2013-04-19 05:29:02 ....A 825382 Virusshare.00056/Packed.Win32.Krap.w-728145b2dfbcca4644527d1319bdf0ced1c2a341 2013-04-19 00:31:40 ....A 983074 Virusshare.00056/Packed.Win32.Krap.w-78ccdfdacc43fbedf66b71c47dab00d969820b71 2013-04-19 01:10:26 ....A 53248 Virusshare.00056/Packed.Win32.Krap.w-79bb92f2808c1afa1cae6dd10c9a65513346bc8c 2013-04-19 08:17:22 ....A 37376 Virusshare.00056/Packed.Win32.Krap.w-79ee0f338382a0dd8a51ccbf82fe4dad5ccac543 2013-04-18 23:10:06 ....A 829988 Virusshare.00056/Packed.Win32.Krap.w-7b5f6f4e2504ad165db21c6ba4010e0eab327002 2013-04-19 07:40:02 ....A 826913 Virusshare.00056/Packed.Win32.Krap.w-7b7dc91f6c91d873f08b8cdb4c90d97fad3c211f 2013-04-18 23:32:14 ....A 34816 Virusshare.00056/Packed.Win32.Krap.w-7c4e6c03558d0e49f6edfa928d24b581261961f4 2013-04-19 00:36:24 ....A 629760 Virusshare.00056/Packed.Win32.Krap.w-7e8aace1c955eb860849ec9c2a976e813bfa5faf 2013-04-19 00:32:06 ....A 826917 Virusshare.00056/Packed.Win32.Krap.w-81d4f2d80c94f5350ae680c62d180a7788c48e34 2013-04-19 08:03:36 ....A 831519 Virusshare.00056/Packed.Win32.Krap.w-8390d9c8a27b34a918ba1c72a731358dbbf7869f 2013-04-19 07:59:54 ....A 74752 Virusshare.00056/Packed.Win32.Krap.w-83a89288e558eb8e81f248d2fb0a049c4b7ca2ba 2013-04-19 07:47:48 ....A 29184 Virusshare.00056/Packed.Win32.Krap.w-861296a4de8fa7cb0490891c1e01dee684fa2e71 2013-04-18 22:53:46 ....A 19456 Virusshare.00056/Packed.Win32.Krap.w-862ffca318fc25e498e68c669c612d9ecbd12772 2013-04-19 04:43:02 ....A 826409 Virusshare.00056/Packed.Win32.Krap.w-8670d19f8a0bcb47c64ef25d8aad50d21ca215d3 2013-04-19 03:26:00 ....A 40960 Virusshare.00056/Packed.Win32.Krap.w-87021851a753d5ae31b24ccf22c73aa93b7bc22a 2013-04-19 06:54:58 ....A 26112 Virusshare.00056/Packed.Win32.Krap.w-87a803d382ae6ebaab0a169e083f69a4275f3d3e 2013-04-19 08:21:58 ....A 708125 Virusshare.00056/Packed.Win32.Krap.w-8a4cbc447375c8308a72e4268f70a4188d0a3d7a 2013-04-19 07:36:18 ....A 53248 Virusshare.00056/Packed.Win32.Krap.w-8d0e5a30ba47fe3c8f3a997a1a7fb35618cee035 2013-04-19 00:03:28 ....A 61440 Virusshare.00056/Packed.Win32.Krap.w-8fafc5d112972c38fd5b5fdcd4096ce84770e831 2013-04-19 00:44:34 ....A 826916 Virusshare.00056/Packed.Win32.Krap.w-91af6eb0c007356451c8b0f54339d0a2b485e54c 2013-04-19 01:41:06 ....A 842272 Virusshare.00056/Packed.Win32.Krap.w-934830bbb541506814a4b90b436858ae62ed0569 2013-04-19 02:21:06 ....A 33792 Virusshare.00056/Packed.Win32.Krap.w-9525f6ab3bd305ce3ed8cc3649309cad13414f42 2013-04-19 06:49:04 ....A 69120 Virusshare.00056/Packed.Win32.Krap.w-9cf704bd9f2f8bb8e8b618bcafde23a12f161a56 2013-04-19 08:33:38 ....A 826403 Virusshare.00056/Packed.Win32.Krap.w-a00f4b0ca07a894256f1f0e404b0c45fa777307d 2013-04-19 02:55:24 ....A 512000 Virusshare.00056/Packed.Win32.Krap.w-a2f03eea273dcab884bc336e8343ca79f806ad6f 2013-04-19 08:13:22 ....A 21504 Virusshare.00056/Packed.Win32.Krap.w-a363b09bfc4ae916bec8b415c0db12764facf1e2 2013-04-19 02:35:46 ....A 33792 Virusshare.00056/Packed.Win32.Krap.w-a3eefe69cec4de864ee47031c9515000901cc775 2013-04-18 23:48:32 ....A 520192 Virusshare.00056/Packed.Win32.Krap.w-a716f5590c9b416b29ccd0bc03898a04cf18a45d 2013-04-19 06:25:56 ....A 842272 Virusshare.00056/Packed.Win32.Krap.w-a956bd9926b63068af4556dae07f45fd535b09c5 2013-04-19 07:25:42 ....A 39424 Virusshare.00056/Packed.Win32.Krap.w-b8d69cce304de21772c13d6c07b1bf46cbd5449e 2013-04-19 08:30:54 ....A 31744 Virusshare.00056/Packed.Win32.Krap.w-b9c10f00e54427b536b44cbf796f0ab8b0baf2ea 2013-04-19 05:33:28 ....A 825380 Virusshare.00056/Packed.Win32.Krap.w-bf8799366c46ac3cc786af9ce4bdae9e27cf5a4e 2013-04-18 23:27:40 ....A 50688 Virusshare.00056/Packed.Win32.Krap.w-c0c6d5066918153ae8d6bead52bcf2b2992c5b91 2013-04-19 06:57:28 ....A 130048 Virusshare.00056/Packed.Win32.Krap.w-c29b62bcb0121ad1e8273cedaed9300bc7e33cd2 2013-04-19 05:32:06 ....A 829471 Virusshare.00056/Packed.Win32.Krap.w-c3db3a4791ba87b4927e275c424846a28138d314 2013-04-19 03:51:20 ....A 824873 Virusshare.00056/Packed.Win32.Krap.w-c7155f3a3ecdff79d03f25df32b3850af9015dab 2013-04-19 06:16:52 ....A 842272 Virusshare.00056/Packed.Win32.Krap.w-c732f97e6f4af757b57e0392ebf08223f3e7f867 2013-04-19 05:32:44 ....A 708126 Virusshare.00056/Packed.Win32.Krap.w-c8684110875d2cecbf9db15e44d4a9bfda5f5290 2013-04-19 06:17:56 ....A 824860 Virusshare.00056/Packed.Win32.Krap.w-ca657197cf7a03d4cd9506ed9110a13d5e8dad8b 2013-04-19 06:04:06 ....A 824871 Virusshare.00056/Packed.Win32.Krap.w-cb79a2237cf5c1189ee5513e4498b9677230e990 2013-04-19 05:13:54 ....A 826396 Virusshare.00056/Packed.Win32.Krap.w-cbcf63c56a34d83f06a4ca57c65843002ffdb063 2013-04-18 22:55:06 ....A 827425 Virusshare.00056/Packed.Win32.Krap.w-cc5854f7135f69599bfe619500265f93417261bb 2013-04-18 23:05:08 ....A 824873 Virusshare.00056/Packed.Win32.Krap.w-d38d9ebcd4f8909b6b24ec87c3c5f84dbd1ca588 2013-04-19 04:25:14 ....A 826409 Virusshare.00056/Packed.Win32.Krap.w-d53628208a0fc2d8bfed4be04a90f291fd0e8626 2013-04-19 05:21:48 ....A 831524 Virusshare.00056/Packed.Win32.Krap.w-e16025d2046ff4491ba61c1ab53c36b072d4b996 2013-04-19 01:40:50 ....A 826397 Virusshare.00056/Packed.Win32.Krap.w-e1dc66ec850933f99f4f42b62cd390c6fc1d0524 2013-04-19 06:58:58 ....A 721440 Virusshare.00056/Packed.Win32.Krap.w-e32715a5ab3557601bf02340a6a8974821347683 2013-04-19 05:49:40 ....A 40960 Virusshare.00056/Packed.Win32.Krap.w-e327d471c80f809b62856ae1faf605959607e460 2013-04-19 08:15:32 ....A 625664 Virusshare.00056/Packed.Win32.Krap.w-e4cab7633a5c0e0212dbc25ace0b18a53f5e2674 2013-04-19 04:57:34 ....A 826407 Virusshare.00056/Packed.Win32.Krap.w-e966ea0c61cfd4d30e5bb440d796acaaf9d87336 2013-04-19 08:32:14 ....A 22528 Virusshare.00056/Packed.Win32.Krap.w-ec10e02e01df303ad602b8516404257b5d00cacf 2013-04-18 23:33:40 ....A 826909 Virusshare.00056/Packed.Win32.Krap.w-ef82145a071dd9a1b9b33d1019ad3f267e0ee3a5 2013-04-19 05:19:22 ....A 23552 Virusshare.00056/Packed.Win32.Krap.w-f7508606e52a340e11e81212fdc8dc4ee133cc8c 2013-04-19 01:45:34 ....A 826409 Virusshare.00056/Packed.Win32.Krap.w-faf1a8f048d87768a935f520e87104c16be990c1 2013-04-19 06:41:46 ....A 826916 Virusshare.00056/Packed.Win32.Krap.w-fd26536485bb8828ff9715cb56675903d29a6fc8 2013-04-19 07:03:50 ....A 826908 Virusshare.00056/Packed.Win32.Krap.w-fefe0d2c6ba8d78806c90a7892167266b994e20e 2013-04-19 07:20:22 ....A 404480 Virusshare.00056/Packed.Win32.Krap.x-0175a9493b071d06b0ebac28b0ae444f6d056251 2013-04-19 08:26:04 ....A 399872 Virusshare.00056/Packed.Win32.Krap.x-02750a72bd73479487b9a94cbc66da21f6691aea 2013-04-19 02:20:58 ....A 19968 Virusshare.00056/Packed.Win32.Krap.x-0324ca0dcd1a05abe27e51e29753300b5a9a7753 2013-04-18 23:13:26 ....A 1050663 Virusshare.00056/Packed.Win32.Krap.x-0660842734197d7f79a049ae2ad1ecfc92433901 2013-04-19 00:29:54 ....A 36864 Virusshare.00056/Packed.Win32.Krap.x-06a3c06ccf234e6d89bafcbcadca5c4ae95bd8b5 2013-04-19 06:19:48 ....A 1050666 Virusshare.00056/Packed.Win32.Krap.x-0721d6035c392187b5acac6365a891ee7d646520 2013-04-19 06:35:34 ....A 1045546 Virusshare.00056/Packed.Win32.Krap.x-0824fdd8fa39112dc2608ab7f41162de003ab45b 2013-04-19 08:02:20 ....A 1050151 Virusshare.00056/Packed.Win32.Krap.x-0920f77cd68daf2727c229da53161723c4e1cb14 2013-04-19 01:41:28 ....A 14848 Virusshare.00056/Packed.Win32.Krap.x-0a0eac3a673d81c0f6b3101e1e7106b05e708c3b 2013-04-19 00:33:48 ....A 22016 Virusshare.00056/Packed.Win32.Krap.x-0bc8afc0008384c5c8d15e0962c9f6ebaccee200 2013-04-19 03:45:50 ....A 16896 Virusshare.00056/Packed.Win32.Krap.x-0c3a3391679e0304e729aa360eec6aabb303ee0d 2013-04-19 06:14:16 ....A 1047583 Virusshare.00056/Packed.Win32.Krap.x-0da37043a52c3016df68f8c98c75613e4ec35673 2013-04-19 02:16:34 ....A 1076256 Virusshare.00056/Packed.Win32.Krap.x-0e42b0ccfe2e5f401ad3f54aa0c8549b38a6139d 2013-04-19 06:00:24 ....A 250368 Virusshare.00056/Packed.Win32.Krap.x-0f29c83908bbacaba851cf6bec266ce90466527e 2013-04-19 07:44:18 ....A 709670 Virusshare.00056/Packed.Win32.Krap.x-105062d35fb72b134f1e5b0762ae932389563707 2013-04-19 05:41:54 ....A 1082915 Virusshare.00056/Packed.Win32.Krap.x-13161aa17926fefec805b66b7cd2d468eb752db0 2013-04-19 02:13:38 ....A 35328 Virusshare.00056/Packed.Win32.Krap.x-1330da4980742f553cef3f896250d84697db90b1 2013-04-19 06:48:50 ....A 1045034 Virusshare.00056/Packed.Win32.Krap.x-15a62d3b9f5caa3078a575ae984ec4ca9eb27f1d 2013-04-19 07:14:32 ....A 1050665 Virusshare.00056/Packed.Win32.Krap.x-180d2f8ec76ad2f410f7ba9cc3fc88b7b621b935 2013-04-19 08:17:18 ....A 715817 Virusshare.00056/Packed.Win32.Krap.x-19363a4aa2e3c15a1ccf14f6b084e5b00daa2646 2013-04-19 06:29:58 ....A 1051167 Virusshare.00056/Packed.Win32.Krap.x-1c69c16357f745598008b3934c3425d35f41ecf3 2013-04-19 06:25:14 ....A 23040 Virusshare.00056/Packed.Win32.Krap.x-1dbe3c367d2dc78032e2eab098cba5f81abbde68 2013-04-18 23:48:04 ....A 16384 Virusshare.00056/Packed.Win32.Krap.x-1ec5a25044fc1bc999b692eb044fc317519e5c43 2013-04-19 08:14:46 ....A 1079840 Virusshare.00056/Packed.Win32.Krap.x-1ed2a9e489cd815db3f09c1b003528b8a3268c72 2013-04-19 07:12:06 ....A 19968 Virusshare.00056/Packed.Win32.Krap.x-1ef62510f61355d6385540620661396464fb93b6 2013-04-19 03:34:56 ....A 21504 Virusshare.00056/Packed.Win32.Krap.x-1f918b07719830e0b7840234592aec4fc010e12e 2013-04-19 07:11:46 ....A 715776 Virusshare.00056/Packed.Win32.Krap.x-201d94bc82c14b3730aceb1186adec6d83fd52b5 2013-04-19 07:12:40 ....A 741918 Virusshare.00056/Packed.Win32.Krap.x-2104197fab7ce51b3535b376d94d20becef1922b 2013-04-19 07:26:06 ....A 25600 Virusshare.00056/Packed.Win32.Krap.x-219a1b92c8cda120af9bbb8995c262d3fc9cd458 2013-04-19 08:10:26 ....A 715328 Virusshare.00056/Packed.Win32.Krap.x-232d05ac3bb1c601b4769cb06bee0f2907ccc290 2013-04-19 07:03:22 ....A 23040 Virusshare.00056/Packed.Win32.Krap.x-235bf5a238acb1f1845f11c606b79aa9aef161f0 2013-04-19 08:07:26 ....A 1047592 Virusshare.00056/Packed.Win32.Krap.x-24cec73d39072e682c2ef7906293d22bab26b89d 2013-04-19 02:22:02 ....A 24576 Virusshare.00056/Packed.Win32.Krap.x-25b2af2c931b0a83eea10cfef31615b2916714c4 2013-04-19 07:37:00 ....A 748544 Virusshare.00056/Packed.Win32.Krap.x-2616549c080b91a4e1e09b4ce9edf2a57cca8545 2013-04-19 00:31:54 ....A 1074723 Virusshare.00056/Packed.Win32.Krap.x-261a77cfefb6d16215628be8c5c536bb02fd8199 2013-04-19 07:46:40 ....A 4824870 Virusshare.00056/Packed.Win32.Krap.x-264617118ddc2b989adef69a428faf0de2cb3dec 2013-04-19 07:23:42 ....A 27131 Virusshare.00056/Packed.Win32.Krap.x-2920a8e344a48c3677a99f4b7db3a19a2deae810 2013-04-19 02:43:50 ....A 1076270 Virusshare.00056/Packed.Win32.Krap.x-2c1c7c973e10df6dd732ee320f65b0c5806f336d 2013-04-19 02:15:42 ....A 741928 Virusshare.00056/Packed.Win32.Krap.x-2c8de8d9e85e95ca0bfd467d32e834091067231f 2013-04-19 02:30:58 ....A 1050670 Virusshare.00056/Packed.Win32.Krap.x-2d2d8d10df975bfa3b5613dc183dc63e297f63b2 2013-04-19 08:09:30 ....A 715899 Virusshare.00056/Packed.Win32.Krap.x-2d9a6be56114aaca8734346d915d9528461303bf 2013-04-19 02:46:58 ....A 708642 Virusshare.00056/Packed.Win32.Krap.x-2de42e5e494e8be0d97feb70c3abc12f8b6f3980 2013-04-19 06:32:48 ....A 27136 Virusshare.00056/Packed.Win32.Krap.x-2e9ed4e332fa4b2456905c41cd2cbb5eece8ef79 2013-04-19 06:48:08 ....A 1082912 Virusshare.00056/Packed.Win32.Krap.x-2ee52022f3a4d9190d43da79d0c5162b1115c5e4 2013-04-18 23:38:00 ....A 714863 Virusshare.00056/Packed.Win32.Krap.x-2f2dbeef6662ed8017a295ae9f01c6a12d13dd38 2013-04-19 02:24:42 ....A 1050664 Virusshare.00056/Packed.Win32.Krap.x-305a82ad020ef81a21b57c2fc00dd66688207ea4 2013-04-18 23:55:20 ....A 1050668 Virusshare.00056/Packed.Win32.Krap.x-31c7242513a1a0c8acb31709b12620ba3e804479 2013-04-19 07:27:56 ....A 1051177 Virusshare.00056/Packed.Win32.Krap.x-32d9070c2efe7729f609d75a9756d697fe3d28a4 2013-04-19 06:20:16 ....A 250368 Virusshare.00056/Packed.Win32.Krap.x-33c0c3445b6400936378b3c37fd322003469ea4b 2013-04-19 07:10:42 ....A 1075755 Virusshare.00056/Packed.Win32.Krap.x-34951636a5ff46c4f0892c034a11798e481e493c 2013-04-19 05:32:14 ....A 409088 Virusshare.00056/Packed.Win32.Krap.x-350aa1bfc2b276faec80598dd9f7f3de7ad701cc 2013-04-19 02:02:34 ....A 26624 Virusshare.00056/Packed.Win32.Krap.x-351f2f87cfecf9991f5ff420d6caf66e6a66cdad 2013-04-19 06:28:10 ....A 406528 Virusshare.00056/Packed.Win32.Krap.x-35928caa17559cd4887a1abb77bb4e9e8ba34af4 2013-04-19 02:28:38 ....A 17408 Virusshare.00056/Packed.Win32.Krap.x-3604c1d8edd8a8310c0a8d901566b03be381fa14 2013-04-19 07:07:56 ....A 1076270 Virusshare.00056/Packed.Win32.Krap.x-360d3a9c7ec2a90ba601e28b9f6677256e6fdb0f 2013-04-19 05:44:58 ....A 1075788 Virusshare.00056/Packed.Win32.Krap.x-37b7a91e67bb393c70d30a7cb21c4ee7460c6654 2013-04-19 02:46:42 ....A 403456 Virusshare.00056/Packed.Win32.Krap.x-38c1bf2fc9e2748e8eb6cc58762df449a6eb96d8 2013-04-19 00:57:38 ....A 1096736 Virusshare.00056/Packed.Win32.Krap.x-38db7234de569e704ef71576ec8468ce73189f2d 2013-04-19 01:22:32 ....A 303872 Virusshare.00056/Packed.Win32.Krap.x-396a48114a2a3304dc4ab61ad3ac86f31cdb06b6 2013-04-19 02:26:44 ....A 19456 Virusshare.00056/Packed.Win32.Krap.x-3998a4e3e2fc8360574e9d0ace16bcd4d5737e45 2013-04-19 06:00:34 ....A 1050191 Virusshare.00056/Packed.Win32.Krap.x-3ae36e39b1f1361c2c4c0c35659c6549989cecc1 2013-04-18 23:36:34 ....A 1050155 Virusshare.00056/Packed.Win32.Krap.x-3b07a9552c4d61e1512915f6080fbf40e8720c75 2013-04-19 07:14:46 ....A 1075243 Virusshare.00056/Packed.Win32.Krap.x-3bc739176aee6c3ac57fc0ff2ce7329578e4723d 2013-04-19 02:53:16 ....A 16896 Virusshare.00056/Packed.Win32.Krap.x-3c774ab3a61872b575f50ffd6e0260045c12fcba 2013-04-18 23:47:54 ....A 1050664 Virusshare.00056/Packed.Win32.Krap.x-3cde13ed49adaa37413b4d14a0f7a09db9157ddf 2013-04-19 07:15:16 ....A 1047588 Virusshare.00056/Packed.Win32.Krap.x-3dc9fd36784f78f9c7c6ce7d7535dfeaf5376991 2013-04-18 23:06:30 ....A 51710 Virusshare.00056/Packed.Win32.Krap.x-3f0e1067412678227eb0579d8b8b00f235eead02 2013-04-19 01:07:06 ....A 1082912 Virusshare.00056/Packed.Win32.Krap.x-3f26a3ec4bdff1d280f0b4ee3d2a3a75df038bde 2013-04-19 05:58:50 ....A 1047587 Virusshare.00056/Packed.Win32.Krap.x-407acaf81207776efea7ffbefe275f31d39471ab 2013-04-19 08:33:00 ....A 1096736 Virusshare.00056/Packed.Win32.Krap.x-4268eba485a9563a5414953231d58e0944a9b3c2 2013-04-19 06:07:46 ....A 745472 Virusshare.00056/Packed.Win32.Krap.x-43a0b276f068e47e431d4ae54139fae8868d3c7e 2013-04-19 05:38:16 ....A 1050143 Virusshare.00056/Packed.Win32.Krap.x-43fef876f8410a4ab63ae9f3de1809aa2effce36 2013-04-19 04:51:30 ....A 1081888 Virusshare.00056/Packed.Win32.Krap.x-4621e83aa8a8b72a1ed411f4d7332f7e585a6106 2013-04-19 05:29:04 ....A 1097248 Virusshare.00056/Packed.Win32.Krap.x-467ff73455f59b5e2c00b6433adde748beb50762 2013-04-19 02:26:02 ....A 1082404 Virusshare.00056/Packed.Win32.Krap.x-48817624160bb80a1452a44675e78644b478e675 2013-04-19 02:32:58 ....A 1076256 Virusshare.00056/Packed.Win32.Krap.x-4b4249c254e032f9a1c9028831582bbd0bd552cb 2013-04-18 23:37:20 ....A 1047071 Virusshare.00056/Packed.Win32.Krap.x-4e78ea7a4184fb90edf14540f56b3a97a0fc68d3 2013-04-19 08:27:48 ....A 19968 Virusshare.00056/Packed.Win32.Krap.x-4f238c9d41be179ba57a1763f2bbccc847375300 2013-04-18 23:58:06 ....A 708608 Virusshare.00056/Packed.Win32.Krap.x-4f5c03eb946b631391d37da78969b47132c0fbad 2013-04-18 23:37:46 ....A 1050147 Virusshare.00056/Packed.Win32.Krap.x-503ef5405b1e45bf12a64ad63de6730e1c145830 2013-04-19 08:31:02 ....A 1050146 Virusshare.00056/Packed.Win32.Krap.x-506b366247f8e866cafff859a4166c043d9f4dbf 2013-04-19 07:13:40 ....A 1050660 Virusshare.00056/Packed.Win32.Krap.x-52d9340431067fd19cd6bc9c988039dcab4a7c51 2013-04-19 08:07:56 ....A 250368 Virusshare.00056/Packed.Win32.Krap.x-530b75a2dfddb36cd0ba06bc7408449fb35d5f2d 2013-04-19 01:41:00 ....A 709674 Virusshare.00056/Packed.Win32.Krap.x-53353dd6b02d5ec8dac7ae079d9333669ecefbe6 2013-04-19 05:51:24 ....A 22016 Virusshare.00056/Packed.Win32.Krap.x-534a3df1a66d3be8cdfb9ef587e6f1795a34ad7b 2013-04-19 08:12:06 ....A 1074732 Virusshare.00056/Packed.Win32.Krap.x-545303dbcbc1037b7a81b418905fe88d3cbcb5cb 2013-04-19 02:23:42 ....A 20992 Virusshare.00056/Packed.Win32.Krap.x-556b225b12141162578c231cd368597cd7ce37b1 2013-04-19 02:30:02 ....A 1081888 Virusshare.00056/Packed.Win32.Krap.x-560b5cf976da70049a9bee830cc3a4d43569ca12 2013-04-19 08:12:00 ....A 1082404 Virusshare.00056/Packed.Win32.Krap.x-583f8f0c7eb768c67f09afa673546f5acf4bf4c4 2013-04-19 00:14:54 ....A 1050663 Virusshare.00056/Packed.Win32.Krap.x-58af21f247e84e535206f8187c30eee15984eb82 2013-04-19 05:28:34 ....A 1081892 Virusshare.00056/Packed.Win32.Krap.x-5975094756e35309c848d5d4a4396f8273dcc571 2013-04-19 01:23:08 ....A 408064 Virusshare.00056/Packed.Win32.Krap.x-5a74aaecde981daa304bc1f3ee63eb1e42a38d2f 2013-04-19 04:55:44 ....A 55808 Virusshare.00056/Packed.Win32.Krap.x-5b81bb1c66d7268a470fb8fa2140fd4452ebd386 2013-04-19 06:00:28 ....A 1051171 Virusshare.00056/Packed.Win32.Krap.x-5be49ebcc98f9b0678edcda32ef648ababe7bc48 2013-04-19 02:55:34 ....A 1075747 Virusshare.00056/Packed.Win32.Krap.x-5da1f95d79d95de3fcf58d4e7bc02cc0ba2fb852 2013-04-19 02:56:34 ....A 1082400 Virusshare.00056/Packed.Win32.Krap.x-5f6949ab3829a1662a885daf35fb904f1318b272 2013-04-18 23:40:20 ....A 1047081 Virusshare.00056/Packed.Win32.Krap.x-5f78ce298552a4e18065b19f4f677109e57f630e 2013-04-19 02:55:10 ....A 1050147 Virusshare.00056/Packed.Win32.Krap.x-600a71f98b5497f12d0f85b4557834dc10a59cbe 2013-04-19 02:49:42 ....A 1050659 Virusshare.00056/Packed.Win32.Krap.x-607ebf056bda470f768f1423eebb5be98e2ebff2 2013-04-19 00:32:40 ....A 717169 Virusshare.00056/Packed.Win32.Krap.x-61cb8d9fc0ef2447edc5ea87014fee550a87c6cd 2013-04-19 06:18:16 ....A 27648 Virusshare.00056/Packed.Win32.Krap.x-624b420143228dd53b9cd76b313dfe5446864988 2013-04-19 00:26:14 ....A 1082404 Virusshare.00056/Packed.Win32.Krap.x-6326373286c4ddf6e6958ff21b492a9872aca0f3 2013-04-19 02:11:08 ....A 717423 Virusshare.00056/Packed.Win32.Krap.x-63c5182e43739a54c1810083a6f0a7d61cfd086b 2013-04-19 06:44:44 ....A 1096736 Virusshare.00056/Packed.Win32.Krap.x-6436f45b574184343d998a75909cc0cc1d0dd534 2013-04-19 00:03:58 ....A 835584 Virusshare.00056/Packed.Win32.Krap.x-655f164fd3992071914fdc8822f1f625475865e6 2013-04-19 06:35:44 ....A 1095712 Virusshare.00056/Packed.Win32.Krap.x-6684fd5dfb6357cfe8dc051a725dc1e24e41c8be 2013-04-19 07:40:16 ....A 1050152 Virusshare.00056/Packed.Win32.Krap.x-68a04a3bde05a5e5c5d258584e4944347d5f198e 2013-04-19 07:53:22 ....A 24064 Virusshare.00056/Packed.Win32.Krap.x-69de29a296b3d080919ddb286dcf6cde9ff03752 2013-04-19 08:09:56 ....A 1050655 Virusshare.00056/Packed.Win32.Krap.x-69f042f3b96b12ab094d60c281f88d25366e3e4d 2013-04-19 06:15:58 ....A 27136 Virusshare.00056/Packed.Win32.Krap.x-6a2c6b80676485d90e71ce8c49bec45619bf4347 2013-04-18 23:31:34 ....A 1075743 Virusshare.00056/Packed.Win32.Krap.x-6ba25f6c17e876e9f038631e744c3defdf33c8ad 2013-04-19 06:57:10 ....A 33792 Virusshare.00056/Packed.Win32.Krap.x-6c373ced8facf271fbc24c30f5d873d419284dc0 2013-04-19 02:34:40 ....A 1096736 Virusshare.00056/Packed.Win32.Krap.x-6c6144167c7f5f3e818ecb3bb5ef8c0b373a41fe 2013-04-19 00:44:34 ....A 1075241 Virusshare.00056/Packed.Win32.Krap.x-6cad5f3b5bc068fa0e4df5607c3a200378a34867 2013-04-18 23:35:40 ....A 407040 Virusshare.00056/Packed.Win32.Krap.x-6d7f3966ece3063b337577ec61f18f080877ad84 2013-04-19 07:14:10 ....A 1076267 Virusshare.00056/Packed.Win32.Krap.x-6df48689152abbe581558d497700b1819c813b13 2013-04-19 04:08:42 ....A 1047583 Virusshare.00056/Packed.Win32.Krap.x-6e8f2b74074b69f0309689122a447083687f1d3a 2013-04-19 06:16:52 ....A 15872 Virusshare.00056/Packed.Win32.Krap.x-6fb81ab86c59bf5178338de39a6b8c6d39c65195 2013-04-19 00:29:24 ....A 36352 Virusshare.00056/Packed.Win32.Krap.x-711b686229c730b6d2dc6bc59803c088e568378d 2013-04-19 08:30:50 ....A 45568 Virusshare.00056/Packed.Win32.Krap.x-71f2dd2b9f9523ebb2d6198ec08951e3b87acf37 2013-04-19 02:55:24 ....A 1050151 Virusshare.00056/Packed.Win32.Krap.x-72b633ad27fd56e1c3ae1c0cc425d397c6ac5886 2013-04-19 00:18:54 ....A 19456 Virusshare.00056/Packed.Win32.Krap.x-731169bd10c52683ae62fc250a3be63e7c7f7c4e 2013-04-19 07:03:24 ....A 25600 Virusshare.00056/Packed.Win32.Krap.x-731bd3476bad722e925e7e51ee981e2ae63a0dba 2013-04-19 00:20:54 ....A 16896 Virusshare.00056/Packed.Win32.Krap.x-738fd520cdcff74e1b1f67fc3113b6bcd16ec095 2013-04-19 06:32:06 ....A 1082916 Virusshare.00056/Packed.Win32.Krap.x-74973665ccb5e63bfe29ea63537f423c55945069 2013-04-19 05:38:38 ....A 1047596 Virusshare.00056/Packed.Win32.Krap.x-74e2e760cbf3ba83a2172367a1c0bc981dd5564b 2013-04-18 23:18:14 ....A 45568 Virusshare.00056/Packed.Win32.Krap.x-76585687a0732f7983f0f27406450d3d0624701d 2013-04-19 04:26:36 ....A 1046058 Virusshare.00056/Packed.Win32.Krap.x-768ae6f90ba5665e1cbd9a356795be8f37c43cfc 2013-04-18 23:55:02 ....A 1081891 Virusshare.00056/Packed.Win32.Krap.x-770d373548f1a0463d267437854b839e2a562719 2013-04-19 02:11:54 ....A 57077 Virusshare.00056/Packed.Win32.Krap.x-7898746db56c841f09a0478ebcb434866a6a8fb6 2013-04-19 02:18:24 ....A 18432 Virusshare.00056/Packed.Win32.Krap.x-78f090f6f2851b986d0e5cd9124f821dc3146e23 2013-04-19 08:16:22 ....A 1049120 Virusshare.00056/Packed.Win32.Krap.x-78f48ba5bdbac32a9c7952855da29c7e1d7e329e 2013-04-19 03:56:34 ....A 17408 Virusshare.00056/Packed.Win32.Krap.x-79670199b06c07ea8ffc6a82e0878b80e3fd4308 2013-04-18 23:18:42 ....A 709156 Virusshare.00056/Packed.Win32.Krap.x-79efeaf5ca669fca4dbddb1eac61aada9c67fa0e 2013-04-19 02:33:18 ....A 1075753 Virusshare.00056/Packed.Win32.Krap.x-7a80e1ae6e1dc12411b95341ce7e9ca8655a9b3b 2013-04-18 23:12:44 ....A 51200 Virusshare.00056/Packed.Win32.Krap.x-7aab19ad7d6aef8596f430907bfc293fdb6d0e69 2013-04-19 01:28:28 ....A 23552 Virusshare.00056/Packed.Win32.Krap.x-7b2798edc0166c6d5b59b761e39220bc4f500641 2013-04-19 07:03:52 ....A 1047596 Virusshare.00056/Packed.Win32.Krap.x-7b78dab729d6403c3ed390f25980f4ddf36fe992 2013-04-19 06:59:06 ....A 1050147 Virusshare.00056/Packed.Win32.Krap.x-7f157c9fb32128ceb4f940b65e6011e8d3076de8 2013-04-19 05:39:18 ....A 158208 Virusshare.00056/Packed.Win32.Krap.x-80836f9d32587ecad7a3d822041ed5f98a28c25b 2013-04-18 23:42:00 ....A 54784 Virusshare.00056/Packed.Win32.Krap.x-83fdf2ef46ee0568dc852b1896f15081ed6ca9cb 2013-04-19 02:31:58 ....A 1081379 Virusshare.00056/Packed.Win32.Krap.x-84efb93dff72fd30eb447524e8f27e9d0aeecf8c 2013-04-19 01:17:36 ....A 1046571 Virusshare.00056/Packed.Win32.Krap.x-872adf21f5edd99796c2dd0eed5f7475896b4dde 2013-04-19 02:10:58 ....A 715817 Virusshare.00056/Packed.Win32.Krap.x-8be8b53296918f4d2fcab9c3b322a53bbf05b5c9 2013-04-19 06:54:00 ....A 1075754 Virusshare.00056/Packed.Win32.Krap.x-8d2a79f4d43a3cbea32c65d9d7e1cf4a683d9f95 2013-04-19 08:31:18 ....A 715899 Virusshare.00056/Packed.Win32.Krap.x-8d839c06df9a58b67c9d1918f681dfc6746db43f 2013-04-19 06:00:18 ....A 20992 Virusshare.00056/Packed.Win32.Krap.x-8da9075257869da4d5f78cf9adbcddf11d865720 2013-04-19 07:11:36 ....A 1045024 Virusshare.00056/Packed.Win32.Krap.x-8f6691f8de6f608906291eaa9f139049cb7fc638 2013-04-18 23:57:54 ....A 718009 Virusshare.00056/Packed.Win32.Krap.x-8f6a642851f42e7291bec66a4095b1a87d5bf137 2013-04-19 07:54:00 ....A 1082403 Virusshare.00056/Packed.Win32.Krap.x-8fb5bdb912462c55ba4046b92a257a7f2d5ebbd6 2013-04-19 01:26:28 ....A 401408 Virusshare.00056/Packed.Win32.Krap.x-915130c04607dede0f49f2bc28629e47dde9ee36 2013-04-19 00:21:04 ....A 716540 Virusshare.00056/Packed.Win32.Krap.x-91f27a2fb222f927b56d3c037dcacd38b4d23d16 2013-04-19 08:20:34 ....A 1047072 Virusshare.00056/Packed.Win32.Krap.x-91f5bbad24d940f197d40be465ba0f2b8acfe1af 2013-04-19 08:30:38 ....A 649216 Virusshare.00056/Packed.Win32.Krap.x-9234e7aab7e75f0bcb1ca72714b55b9070d9dd9f 2013-04-19 08:19:06 ....A 56320 Virusshare.00056/Packed.Win32.Krap.x-9396838caf3dd2933600f94347693811deee236b 2013-04-19 02:33:56 ....A 1050147 Virusshare.00056/Packed.Win32.Krap.x-93eda620183ec801c15c9a056d87147a5fb517d6 2013-04-19 02:09:00 ....A 1057792 Virusshare.00056/Packed.Win32.Krap.x-94930f669137e94de3bb4ef5b45e2cdd8d73c5d4 2013-04-19 03:25:24 ....A 1047598 Virusshare.00056/Packed.Win32.Krap.x-98808f48cb203861ac463f3c1c888bfb0aa03e7b 2013-04-18 23:10:40 ....A 741857 Virusshare.00056/Packed.Win32.Krap.x-99863e803d3c0059e185c5d3ca406ef4e420744c 2013-04-19 08:30:32 ....A 250368 Virusshare.00056/Packed.Win32.Krap.x-9a00430647d3293a9448fa402cf353ab8ce1ff0c 2013-04-18 23:40:24 ....A 708154 Virusshare.00056/Packed.Win32.Krap.x-9afb4172aa0ee67d7251185ee35e3e2e842a3389 2013-04-19 06:03:28 ....A 1051178 Virusshare.00056/Packed.Win32.Krap.x-9b91a050cfb068ba8818e421bce385a4d0825cd6 2013-04-19 05:49:58 ....A 715305 Virusshare.00056/Packed.Win32.Krap.x-9b9292f64933675711da531c13ed516898eabb0b 2013-04-19 07:43:40 ....A 1082912 Virusshare.00056/Packed.Win32.Krap.x-9bf4ba610d904e55f2dfd9627eb9bd796b6b7ace 2013-04-19 05:47:20 ....A 716399 Virusshare.00056/Packed.Win32.Krap.x-9d7b96eac4c46df016f88b488e8ad929345de6da 2013-04-19 08:04:00 ....A 1049641 Virusshare.00056/Packed.Win32.Krap.x-9efc4e70a882f52bfc7700c5b2eae782bdc4292e 2013-04-19 05:29:20 ....A 118784 Virusshare.00056/Packed.Win32.Krap.x-a0a18cb96631581e660aac7da61897f3e8eaea94 2013-04-19 05:26:58 ....A 1076778 Virusshare.00056/Packed.Win32.Krap.x-a18f72cde9dbf39f5f384abd436784a79c99e84c 2013-04-19 02:30:48 ....A 715305 Virusshare.00056/Packed.Win32.Krap.x-a2aeff55fbbbb3109ee09b05c0f6adcfa059c6d0 2013-04-19 08:21:30 ....A 1076266 Virusshare.00056/Packed.Win32.Krap.x-a2cecea73975596194171d2d564b5810e7449734 2013-04-19 01:52:30 ....A 1050155 Virusshare.00056/Packed.Win32.Krap.x-a48ad8a87a293fb17e22580fff614de4a053a045 2013-04-19 01:50:50 ....A 17408 Virusshare.00056/Packed.Win32.Krap.x-a4bfe0fd42e253847c3fc5ab3a0ced5378bcccb8 2013-04-19 00:30:08 ....A 1047072 Virusshare.00056/Packed.Win32.Krap.x-a4cd91af31c6e60326c66135269fb720f645c308 2013-04-19 06:52:36 ....A 24162 Virusshare.00056/Packed.Win32.Krap.x-a54e93d62dc0e2ffa6fd386a4663a860ce7dad57 2013-04-19 00:58:32 ....A 709200 Virusshare.00056/Packed.Win32.Krap.x-a5867a4d4499a5dba6265077f96d2f4422f76799 2013-04-19 05:02:50 ....A 1076260 Virusshare.00056/Packed.Win32.Krap.x-a69d3d9489ba564b4aae0dee159c77e7bbd6cdf1 2013-04-19 06:30:18 ....A 1097248 Virusshare.00056/Packed.Win32.Krap.x-a89321c912aff97a64640b2bc40f87cf7d653a71 2013-04-19 01:29:16 ....A 1082403 Virusshare.00056/Packed.Win32.Krap.x-aaf3fca4c59025c271d16734cb0f833a0c75cef1 2013-04-18 23:55:30 ....A 23552 Virusshare.00056/Packed.Win32.Krap.x-ab08697022fa81afb097e3886b71e85ed6633940 2013-04-19 07:43:14 ....A 1051179 Virusshare.00056/Packed.Win32.Krap.x-acfd75d8bb3ef28d09bfca17b2cf0a4e7385af32 2013-04-19 01:19:12 ....A 78336 Virusshare.00056/Packed.Win32.Krap.x-ae578af6aa67b2a94b8474a0d686cbda09fee589 2013-04-19 06:00:46 ....A 1075754 Virusshare.00056/Packed.Win32.Krap.x-b0114215e00efac3ed6d97ee2f91b617099fc18a 2013-04-19 07:24:42 ....A 1076779 Virusshare.00056/Packed.Win32.Krap.x-b189c02d1014c5427faf4ced7cd9711fb25d7cfe 2013-04-19 07:28:20 ....A 34816 Virusshare.00056/Packed.Win32.Krap.x-b19bfeca25639a2bb911af60b44d813374eb0caf 2013-04-19 07:01:44 ....A 23552 Virusshare.00056/Packed.Win32.Krap.x-b1cd2f956b3331c162d7af5ff92c1de7b48384ca 2013-04-19 08:18:50 ....A 250368 Virusshare.00056/Packed.Win32.Krap.x-b1e394e53534e2908d7732bcd473618db2f7c822 2013-04-19 08:16:56 ....A 31232 Virusshare.00056/Packed.Win32.Krap.x-b26ca3a938efef5d5bbd02a0488bdc32c9be1059 2013-04-19 08:10:36 ....A 1049131 Virusshare.00056/Packed.Win32.Krap.x-b31984ab5dd8669371ee9d266984908ffa8a5e61 2013-04-19 02:29:30 ....A 1076268 Virusshare.00056/Packed.Win32.Krap.x-b4dd0ca8755ee082ac6d37ed9ea4849e7c36a4a9 2013-04-19 07:12:52 ....A 1050664 Virusshare.00056/Packed.Win32.Krap.x-b7835c3a15a99b53e76b5a8e39b779f75d4d9699 2013-04-19 07:21:50 ....A 16896 Virusshare.00056/Packed.Win32.Krap.x-bb049469e00b1ef3fbe98c2d6fa09af3cc0637d8 2013-04-18 23:00:38 ....A 715817 Virusshare.00056/Packed.Win32.Krap.x-be77319c18228c379e1d0a5dfab4c13e25ca6569 2013-04-19 03:17:22 ....A 1050655 Virusshare.00056/Packed.Win32.Krap.x-bf93116430ac8f9470985eb5384e503a73081269 2013-04-19 04:09:12 ....A 1050158 Virusshare.00056/Packed.Win32.Krap.x-c1769b67bc4d3679ed682fb233dfdc24227c28eb 2013-04-19 07:28:22 ....A 253440 Virusshare.00056/Packed.Win32.Krap.x-c34dfae118b4d7edb7023b7e9a48b3885cef4250 2013-04-19 05:57:58 ....A 21504 Virusshare.00056/Packed.Win32.Krap.x-c3942a0752cbc9b2ab61805dac80e300e992a5ac 2013-04-19 07:44:10 ....A 17408 Virusshare.00056/Packed.Win32.Krap.x-c3e7119f43483648986bc53eefcc1298ad453b9e 2013-04-18 23:37:44 ....A 1050655 Virusshare.00056/Packed.Win32.Krap.x-c46f90f0e6f57958d3bd2093cece2b5abb48a887 2013-04-18 23:47:54 ....A 415232 Virusshare.00056/Packed.Win32.Krap.x-c4ee80e4bb9badfbe0d89e4f40422c2d67d73297 2013-04-18 22:50:28 ....A 1050153 Virusshare.00056/Packed.Win32.Krap.x-c51df1715e6f7e3103a7012814da3dd257dd42ed 2013-04-19 07:04:00 ....A 1076265 Virusshare.00056/Packed.Win32.Krap.x-c5fe953f32f4fb681cb184860aeea98dddf6456b 2013-04-18 23:30:24 ....A 305152 Virusshare.00056/Packed.Win32.Krap.x-c73e4f9cdfbe28e89f97d61be1e9a4361f4629ae 2013-04-19 08:07:16 ....A 250368 Virusshare.00056/Packed.Win32.Krap.x-c945b85a47e306c6a8c8b9b0320f04b602276760 2013-04-18 23:22:52 ....A 709669 Virusshare.00056/Packed.Win32.Krap.x-cdaff5dc096763e26c03da5b79040a64c3de04cd 2013-04-19 02:00:38 ....A 1076259 Virusshare.00056/Packed.Win32.Krap.x-cdc4392daa1826cc830f93dab17866365e044e42 2013-04-19 02:19:08 ....A 1075752 Virusshare.00056/Packed.Win32.Krap.x-cde1d28772ba42277580a9ca7ba5f65b1d5b7d23 2013-04-19 01:18:48 ....A 30208 Virusshare.00056/Packed.Win32.Krap.x-ceecde73ff6e9243b614cfc1dd2a6273c3f1c80e 2013-04-19 00:23:56 ....A 1075741 Virusshare.00056/Packed.Win32.Krap.x-d01a8e28949edb9895149c2594ca863c5be21b2d 2013-04-19 07:14:56 ....A 1050667 Virusshare.00056/Packed.Win32.Krap.x-d03bc491d0417ce2f154fdbbee37fd9b68acb773 2013-04-19 07:59:22 ....A 16384 Virusshare.00056/Packed.Win32.Krap.x-d1d4fd974644094118e4e4545697c6b65507b7a6 2013-04-19 07:32:04 ....A 22528 Virusshare.00056/Packed.Win32.Krap.x-d3b0eafe1c6255ee99936809c65192bfd5accd24 2013-04-19 00:59:08 ....A 12288 Virusshare.00056/Packed.Win32.Krap.x-d51b4ed9c008edb006a4af8ada1e9bc555e2ed15 2013-04-18 23:22:38 ....A 24064 Virusshare.00056/Packed.Win32.Krap.x-d58a8963291069891787f6b7c46903c0ac2a1da7 2013-04-18 23:46:42 ....A 1047594 Virusshare.00056/Packed.Win32.Krap.x-d5e8c810e1cfe3faede9ebe0ad84c84976339c60 2013-04-19 08:27:38 ....A 22016 Virusshare.00056/Packed.Win32.Krap.x-d9a656e2f75b8a6a63eb84cda4625bff4db85c8d 2013-04-19 08:33:58 ....A 1050668 Virusshare.00056/Packed.Win32.Krap.x-e1c1e599c47bcf168255846f1ab89d6536258684 2013-04-19 07:07:32 ....A 1050151 Virusshare.00056/Packed.Win32.Krap.x-e3e9a5a838261ac9edaa7ee4fc53dd4b84cf6638 2013-04-19 02:27:56 ....A 1050144 Virusshare.00056/Packed.Win32.Krap.x-e49069ebdd64882ff8761776f58564b60201f2c8 2013-04-19 06:41:32 ....A 75776 Virusshare.00056/Packed.Win32.Krap.x-e50e530e49cdcd831935ef693a4d7d73223cbc3d 2013-04-19 02:50:16 ....A 1045036 Virusshare.00056/Packed.Win32.Krap.x-e5a401bbe221124d967ed45bcf9d3c9e659aa635 2013-04-19 07:52:46 ....A 1046052 Virusshare.00056/Packed.Win32.Krap.x-e7703d36c38e67971450bb9f2623acdc7927907a 2013-04-19 01:50:24 ....A 1050660 Virusshare.00056/Packed.Win32.Krap.x-e7bc4760809523e9f2eae5fb1f9080d3b20a4ad6 2013-04-19 05:23:28 ....A 1075755 Virusshare.00056/Packed.Win32.Krap.x-e7d6b4d50cb4f684144fcb3a7736fce71df2d74b 2013-04-19 06:00:24 ....A 709154 Virusshare.00056/Packed.Win32.Krap.x-e883a5d09854f11e312ed2e0a9f30a47646398bd 2013-04-18 23:17:56 ....A 24064 Virusshare.00056/Packed.Win32.Krap.x-e97632b6a36544979a30be8113dc57a145f93aa5 2013-04-19 00:13:50 ....A 404480 Virusshare.00056/Packed.Win32.Krap.x-eb28c2f4a1146fd4523db63cc25bab13fd495f8b 2013-04-19 03:13:20 ....A 1057332 Virusshare.00056/Packed.Win32.Krap.x-ebcbd07703ab578991a72a83637a0a38f247dc5e 2013-04-19 00:38:48 ....A 1076267 Virusshare.00056/Packed.Win32.Krap.x-ed7e272e6ed0d1348573df4b3fa76802835be1a8 2013-04-19 06:20:26 ....A 1047592 Virusshare.00056/Packed.Win32.Krap.x-ed9f956f9addd1e517ee90ffea8501a1b0757f1c 2013-04-19 01:28:52 ....A 1055268 Virusshare.00056/Packed.Win32.Krap.x-ef991ab7f9812efe1d72d2628e2a2f78c43c1aa2 2013-04-19 03:49:00 ....A 1074723 Virusshare.00056/Packed.Win32.Krap.x-efa6b99e2b75ae26bb10e637fc57b45bad4d7ab8 2013-04-19 08:17:46 ....A 1050156 Virusshare.00056/Packed.Win32.Krap.x-efbb1a81f05046314f0ab66cb805f6f11b4db1dd 2013-04-18 23:17:34 ....A 709146 Virusshare.00056/Packed.Win32.Krap.x-f11a372847c2080fe12dcff5e1107da21f395c55 2013-04-19 04:25:48 ....A 22016 Virusshare.00056/Packed.Win32.Krap.x-f23dd3b35df30c0af799154aa66e6057edca30ca 2013-04-19 01:32:32 ....A 1050153 Virusshare.00056/Packed.Win32.Krap.x-f2c455a90b3cc153327ef5f6db5e2d946fb0454e 2013-04-19 00:42:38 ....A 416256 Virusshare.00056/Packed.Win32.Krap.x-f2dfb40d493e38646c622458c04cfaa30db12407 2013-04-19 00:08:56 ....A 20992 Virusshare.00056/Packed.Win32.Krap.x-f36ef6cfad28854478902c0bbbc1442f8f8a8292 2013-04-19 05:46:38 ....A 51200 Virusshare.00056/Packed.Win32.Krap.x-f471735bef1957ddc35c01c2d067cb52dbd89370 2013-04-19 02:33:40 ....A 1050663 Virusshare.00056/Packed.Win32.Krap.x-f4bbc33e2caa905cad189110a016a0efa58db853 2013-04-19 07:21:52 ....A 1050666 Virusshare.00056/Packed.Win32.Krap.x-f57e1d2083b39cecda931cc10d47677dd2cef102 2013-04-19 06:24:22 ....A 20992 Virusshare.00056/Packed.Win32.Krap.x-f5ba2b238cb3eced058d52d4a31bbbe7b18097a8 2013-04-19 08:11:40 ....A 1050151 Virusshare.00056/Packed.Win32.Krap.x-f761832e14f390e8c1ec120f9b3e467198603528 2013-04-19 06:54:26 ....A 836608 Virusshare.00056/Packed.Win32.Krap.x-f9bf94637ddfb8e38ba8093e83f28b183dc1a196 2013-04-19 06:36:00 ....A 1049642 Virusshare.00056/Packed.Win32.Krap.x-fb00500e97e4138ef728055fe8f983f62c15c81a 2013-04-19 02:06:52 ....A 709658 Virusshare.00056/Packed.Win32.Krap.x-fba0a9b93bad18c4655dd58f0b951c7f69542338 2013-04-19 06:30:56 ....A 715858 Virusshare.00056/Packed.Win32.Krap.x-fcd578fb06169d5226d478df154d594c2c719cf4 2013-04-19 02:54:24 ....A 1047598 Virusshare.00056/Packed.Win32.Krap.x-fdb038bb16fb1d92f907f1a7909f282f672d84b0 2013-04-19 08:00:28 ....A 1064996 Virusshare.00056/Packed.Win32.Krap.x-fde14aee37488dc149e2d6cdfb8a92675b8c9ada 2013-04-19 07:11:30 ....A 1055268 Virusshare.00056/Packed.Win32.Krap.x-ff237b7615e6d7f2091ba0acc2f8eefee699e041 2013-04-19 05:27:22 ....A 405504 Virusshare.00056/Packed.Win32.Krap.x-ffbc27862e0f930b0871a0e80aed13ce1638a539 2013-04-19 08:33:16 ....A 125440 Virusshare.00056/Packed.Win32.Krap.y-023e5440877a66ac81db5777e2f85fbb613b566e 2013-04-19 02:05:38 ....A 387072 Virusshare.00056/Packed.Win32.Krap.y-04e44a0209b4df5580b81d1a659a7b60a1a52045 2013-04-19 07:01:38 ....A 125440 Virusshare.00056/Packed.Win32.Krap.y-1074813916d3b33a330bc99970e308d5b3726bf0 2013-04-19 02:29:00 ....A 17474 Virusshare.00056/Packed.Win32.Krap.y-17b875a79b815502361e16886ea7137bda102fc6 2013-04-18 23:25:24 ....A 419328 Virusshare.00056/Packed.Win32.Krap.y-1a87763c5151e16bbfb6d512df3b9e4b6cee7bfb 2013-04-19 07:50:06 ....A 86016 Virusshare.00056/Packed.Win32.Krap.y-28e80a6fe4a0219f645b65a3a7fa51025f895df7 2013-04-19 07:10:16 ....A 255488 Virusshare.00056/Packed.Win32.Krap.y-3767ec6b3f3085876c653ea45793528d4fee2fc4 2013-04-19 08:08:42 ....A 305152 Virusshare.00056/Packed.Win32.Krap.y-44e72a7d463cf609183261cac0dfbd2b23603c36 2013-04-19 00:27:44 ....A 180224 Virusshare.00056/Packed.Win32.Krap.y-4b7dcfdc1aab720b72afda0c8e87b8a8fda3328f 2013-04-19 07:37:00 ....A 40448 Virusshare.00056/Packed.Win32.Krap.y-5025378bc1a7c4a568490dbf8c876da7da549a93 2013-04-19 07:59:10 ....A 45568 Virusshare.00056/Packed.Win32.Krap.y-50b5e6d0759d3c5232177c7945161f84887259c5 2013-04-19 07:25:22 ....A 123392 Virusshare.00056/Packed.Win32.Krap.y-5bfc6e4f73db99d26148ba3373e4097cbe69ecdd 2013-04-19 08:02:22 ....A 131584 Virusshare.00056/Packed.Win32.Krap.y-5e9da30b2b1d7d8b6a8cf1af64e848b70117c574 2013-04-19 00:20:36 ....A 20992 Virusshare.00056/Packed.Win32.Krap.y-7290230889ba57e5edef8d79bd8f26193d219a0b 2013-04-19 06:22:32 ....A 282112 Virusshare.00056/Packed.Win32.Krap.y-74926432527cac74cf6b7cac6f4db0c3b80f969b 2013-04-19 02:20:18 ....A 167424 Virusshare.00056/Packed.Win32.Krap.y-8e6988c511dfb3e9dc9aae215ed83f9631af37cf 2013-04-19 05:36:42 ....A 60416 Virusshare.00056/Packed.Win32.Krap.y-8fe2d10758dc3fadaf0889324ae47b747b86a465 2013-04-19 06:49:24 ....A 290304 Virusshare.00056/Packed.Win32.Krap.y-906ee9841c61350cf88b9c530ca271ab81cefdf1 2013-04-19 07:48:44 ....A 116736 Virusshare.00056/Packed.Win32.Krap.y-97ef160ff0268579f8ff85525a39a9450eda9fe5 2013-04-19 02:50:50 ....A 23040 Virusshare.00056/Packed.Win32.Krap.y-a62acfc31c2db4d96b6dbebf775d57175fe7d920 2013-04-19 04:23:30 ....A 196608 Virusshare.00056/Packed.Win32.Krap.y-b295c3c902fa161a9f7f20403bcb34776e27f171 2013-04-19 07:05:56 ....A 262656 Virusshare.00056/Packed.Win32.Krap.y-b5c787e78f67e6ad7184503859f583b756b5f62b 2013-04-18 23:00:40 ....A 92160 Virusshare.00056/Packed.Win32.Krap.y-c821963990816cfd2e960ad7580ed28d53d9d9f6 2013-04-19 05:24:08 ....A 267776 Virusshare.00056/Packed.Win32.Krap.y-c982735dc43f7cedefb1f704e5db81be2c734749 2013-04-18 23:17:06 ....A 86016 Virusshare.00056/Packed.Win32.Krap.y-cda877f8f9280fb1c5230a2f2a4758493036e838 2013-04-19 07:33:14 ....A 265728 Virusshare.00056/Packed.Win32.Krap.y-dafb1e169802b02f016d722c8eeb6f914fd9e5cb 2013-04-19 07:30:56 ....A 358912 Virusshare.00056/Packed.Win32.Krap.y-dd8f16f7f7eed2ed0842fa1990fc0da152e90399 2013-04-19 03:05:30 ....A 220160 Virusshare.00056/Packed.Win32.Krap.y-de18c08a77323372932e5f3dfc5f715e32d04b93 2013-04-19 07:09:46 ....A 125440 Virusshare.00056/Packed.Win32.Krap.y-e4d651ceb5505e6c4d99a15f72c57da25c765c52 2013-04-19 08:09:26 ....A 259072 Virusshare.00056/Packed.Win32.Krap.y-e7201369fb1a13bb2013bc7e1ab995ccb6141d13 2013-04-19 08:26:50 ....A 214016 Virusshare.00056/Packed.Win32.Krap.y-eb0b12c12eec45b6e882597592e0615572704488 2013-04-19 07:16:56 ....A 35696 Virusshare.00056/Packed.Win32.Krap.z-163168f880c68f6c1748a5e5d2e6922522d74f26 2013-04-19 05:25:52 ....A 421888 Virusshare.00056/Packed.Win32.Krap.z-3a86627d276cbae10607c4b8ad48cdfc2eeedb21 2013-04-19 07:21:46 ....A 873984 Virusshare.00056/Packed.Win32.Krap.z-a380c5347f7899118929a7b550b8894dc1b489ed 2013-04-19 06:38:30 ....A 48640 Virusshare.00056/Packed.Win32.Mondera.a-99226f8210f8dabcdab4a9d6a4dc429d652a08ab 2013-04-19 06:27:58 ....A 48640 Virusshare.00056/Packed.Win32.Mondera.a-9da7074491c9d503b469346f6bc0b6d882ddf364 2013-04-19 06:31:38 ....A 48640 Virusshare.00056/Packed.Win32.Mondera.a-bb509917cf0f4773d924658f5d5633c5185dc8db 2013-04-19 00:19:28 ....A 48640 Virusshare.00056/Packed.Win32.Mondera.a-ccebebddd26db4efe5242136eb05074291474aa6 2013-04-19 00:42:24 ....A 50688 Virusshare.00056/Packed.Win32.Mondera.a-da845426f044c7ce10cdc2267e064478c70fcf6c 2013-04-19 06:19:32 ....A 85711 Virusshare.00056/Packed.Win32.Mondera.b-1733560563e5a59b11623d718ab3e34197d1957d 2013-04-19 08:07:32 ....A 60928 Virusshare.00056/Packed.Win32.Mondera.b-18a63abb4f2a0527a90292da24b53be5967f2ae8 2013-04-19 02:19:00 ....A 64517 Virusshare.00056/Packed.Win32.Mondera.b-2ec13c03ba0a2e30e3173e0641e04f3a05f37443 2013-04-19 05:55:00 ....A 131892 Virusshare.00056/Packed.Win32.Mondera.b-521646dd711037aed4e318fe473c6dff1a799f86 2013-04-19 07:58:42 ....A 96847 Virusshare.00056/Packed.Win32.Mondera.b-60fee825087cefc63b4c5e7f305871a896aedcf0 2013-04-18 23:05:06 ....A 63043 Virusshare.00056/Packed.Win32.Mondera.b-62e3294590afe7f25bb0970ca5f7b3c632dea7f8 2013-04-19 04:17:34 ....A 131846 Virusshare.00056/Packed.Win32.Mondera.b-647b0f6b4f120e78b103249cf0d9c39f7133243a 2013-04-19 02:26:12 ....A 61957 Virusshare.00056/Packed.Win32.Mondera.b-7a69b5556b3ae07d07e0a91ade878f42ffe9b362 2013-04-18 23:55:14 ....A 131721 Virusshare.00056/Packed.Win32.Mondera.b-7f56d3610b750395214ee70e094d442390830b41 2013-04-19 00:04:04 ....A 94895 Virusshare.00056/Packed.Win32.Mondera.b-7f61521ce06c4cc0fd54c45387ebdf5d5b4d6b0d 2013-04-18 23:49:08 ....A 84645 Virusshare.00056/Packed.Win32.Mondera.b-80a6b992e400e84d44d68c14bc82ce70c94adfeb 2013-04-19 01:33:32 ....A 133270 Virusshare.00056/Packed.Win32.Mondera.b-81081f1ac14c2dc07b82b338ea447ae7f10b65e1 2013-04-19 01:46:50 ....A 61677 Virusshare.00056/Packed.Win32.Mondera.b-8382a74ffe37b026010ebe94808c1f58a68bccc7 2013-04-19 06:49:18 ....A 61615 Virusshare.00056/Packed.Win32.Mondera.b-8456c3ca4def03a38bee438eaee2b20017a102ed 2013-04-19 07:48:14 ....A 99513 Virusshare.00056/Packed.Win32.Mondera.b-920ad90780e475e1e399e361a730ddb538b340ec 2013-04-19 08:29:16 ....A 61703 Virusshare.00056/Packed.Win32.Mondera.b-9300ac07d1a682fb04cd4dcfb491c92be373979a 2013-04-19 08:33:12 ....A 11264 Virusshare.00056/Packed.Win32.Mondera.b-9b7281b9e7a7b106d9ae909f9c087b5b5f5f8041 2013-04-19 07:50:40 ....A 19456 Virusshare.00056/Packed.Win32.Mondera.b-b2eeb5ecad45a5fb813f2c8fffb623ef9e78781e 2013-04-19 00:16:54 ....A 64565 Virusshare.00056/Packed.Win32.Mondera.b-c1ed8d153d63ab13133ab4b81f311ab6745c197c 2013-04-19 02:54:10 ....A 56884 Virusshare.00056/Packed.Win32.Mondera.b-c20a026d728990c3bf7588ad165c33c17dcdf111 2013-04-18 23:16:28 ....A 64052 Virusshare.00056/Packed.Win32.Mondera.b-c22ab1e0b45efa40eab187c9963b2d26138dfefb 2013-04-18 23:30:58 ....A 62976 Virusshare.00056/Packed.Win32.Mondera.b-c91fa006816cba0f9725516729494539f6cbdd7f 2013-04-19 05:45:58 ....A 65157 Virusshare.00056/Packed.Win32.Mondera.b-d2e8d61aed85cfe3590a08429df622ddfbb6f9ee 2013-04-19 00:03:28 ....A 93750 Virusshare.00056/Packed.Win32.Mondera.b-e46cfabf60b99d324aa27b4e26728ca6d74b68eb 2013-04-18 23:09:46 ....A 67281 Virusshare.00056/Packed.Win32.Mondera.c-015830b17b4e6e64b89913d76de14925ecbee47a 2013-04-19 06:07:46 ....A 88324 Virusshare.00056/Packed.Win32.Mondera.c-247c5b415b423b2f2d615b5acbcc543ad5f9f076 2013-04-18 23:28:18 ....A 90822 Virusshare.00056/Packed.Win32.Mondera.c-425522527f728e5c755a9063a417c94c8d991359 2013-04-19 06:00:32 ....A 90756 Virusshare.00056/Packed.Win32.Mondera.c-7a1e11345b9cf903a20e83be94ee1eadcf5273be 2013-04-19 05:10:06 ....A 67852 Virusshare.00056/Packed.Win32.Mondera.c-7f7493923502f8013f35ae42533f9dc45f3a8c86 2013-04-19 02:32:46 ....A 59392 Virusshare.00056/Packed.Win32.Mondera.c-c9c81f8f56f04b060f51d22b5d5ca918f8098818 2013-04-19 04:01:02 ....A 88847 Virusshare.00056/Packed.Win32.Mondera.c-f3d234464e2ea0475af74a94478fda474fc8690c 2013-04-18 23:45:04 ....A 102697 Virusshare.00056/Packed.Win32.Mondera.c-f41f46ad4d58e3b8ab4976f2f05a4f3bc4a5253a 2013-04-19 00:19:48 ....A 33280 Virusshare.00056/Packed.Win32.Mondera.e-0887cff388c14ce43a35383e0bab1959fc40d831 2013-04-19 07:58:48 ....A 34304 Virusshare.00056/Packed.Win32.Mondera.e-31f2c69f94060234f13fb9da01c25cba944acfa0 2013-04-19 05:42:12 ....A 32256 Virusshare.00056/Packed.Win32.Mondera.e-5da249d3cd620295b41f2065c6d2c779053f277d 2013-04-19 07:54:46 ....A 97437 Virusshare.00056/Packed.Win32.Mondera.e-8db63d5a14c1914fac0fcf979436925b7465abad 2013-04-19 01:16:50 ....A 35328 Virusshare.00056/Packed.Win32.Mondera.e-9cc2c93de1929919ef86b544082ea3c7b048177d 2013-04-19 06:20:32 ....A 30208 Virusshare.00056/Packed.Win32.Mondera.e-b9441c65fa070dd30a0ab06bb2e870cfae531883 2013-04-18 23:23:10 ....A 86803 Virusshare.00056/Packed.Win32.Mondera.e-c08c51e408ff06e48f2b90b750636bb41682dbd1 2013-04-19 02:07:12 ....A 30720 Virusshare.00056/Packed.Win32.Mondera.e-debf157acc699e33f59d1873ad432421899756f7 2013-04-19 07:06:18 ....A 392192 Virusshare.00056/Packed.Win32.Morphine.a-2a227345921163bc70b0af6c221fea73c1d83878 2013-04-19 06:26:24 ....A 9216 Virusshare.00056/Packed.Win32.Morphine.a-8faf34a21e99b2a02dc1e54c5c3890b6d83eba52 2013-04-18 23:35:34 ....A 210944 Virusshare.00056/Packed.Win32.Morphine.a-eb82d1ff12f942b8207b085c82931063f5181c66 2013-04-19 06:03:38 ....A 16896 Virusshare.00056/Packed.Win32.NSAnti.a-02be6e3acee4807aa6472f889329e90404cb4f53 2013-04-19 02:28:30 ....A 539157 Virusshare.00056/Packed.Win32.NSAnti.a-542f2593fad52b2601d343df3b29409d74df745e 2013-04-19 04:51:46 ....A 32768 Virusshare.00056/Packed.Win32.NSAnti.a-b77eeab54ecf913f8a020a517d32bccf33f15662 2013-04-19 07:16:52 ....A 59071 Virusshare.00056/Packed.Win32.NSAnti.a-e7da757267ba29471d63af260ac2929285c766c5 2013-04-19 02:29:26 ....A 16896 Virusshare.00056/Packed.Win32.NSAnti.a-ea51f34d4f8e288b97d57bef0ea5b3021197bb79 2013-04-19 06:06:18 ....A 291840 Virusshare.00056/Packed.Win32.NSAnti.b-04b60fb297f9f1c79eb7adcbb30b9b5aba3816bf 2013-04-18 23:48:00 ....A 393728 Virusshare.00056/Packed.Win32.NSAnti.b-066f9e0aa56bc51f882f43c9f0346c44f68b9e93 2013-04-19 07:37:06 ....A 1004004 Virusshare.00056/Packed.Win32.NSAnti.b-200611f9c5ac9b9f7fe00f6bb08962d5093dc5e8 2013-04-19 07:00:08 ....A 282112 Virusshare.00056/Packed.Win32.NSAnti.b-2b14816cf9358c315ba949eb618d100f3930ce7e 2013-04-19 02:27:34 ....A 239616 Virusshare.00056/Packed.Win32.NSAnti.b-39a4945eaddc0721d2ade1ee8b7536dd452b3bfe 2013-04-19 07:21:52 ....A 128516 Virusshare.00056/Packed.Win32.NSAnti.b-4ff8b22052b5e48b3f7c266c3e12eb0fb1e9e9f1 2013-04-19 07:10:34 ....A 288768 Virusshare.00056/Packed.Win32.NSAnti.b-5ea69281502f257fd4ba870818e13d0e62bf73ac 2013-04-18 23:23:38 ....A 30720 Virusshare.00056/Packed.Win32.NSAnti.b-6c2c572572289c21ed046eee63d8d265f1f69e4b 2013-04-19 05:25:42 ....A 114688 Virusshare.00056/Packed.Win32.NSAnti.b-6ce39edba340edc0a7fb4248146f5c94a5307cff 2013-04-19 07:24:30 ....A 9216 Virusshare.00056/Packed.Win32.NSAnti.b-733dd5f379e00fc0c605d8986c1f95beab0f79cb 2013-04-19 05:35:48 ....A 17920 Virusshare.00056/Packed.Win32.NSAnti.b-8944ac2c52f3c09b6ba03d44afa84f26846a14a3 2013-04-19 08:31:58 ....A 91826 Virusshare.00056/Packed.Win32.NSAnti.b-8de0e01f1752d3e1f3e01cc07345a29c39626928 2013-04-19 06:02:02 ....A 93389 Virusshare.00056/Packed.Win32.NSAnti.b-9861855e3f874ac965c5bd28239a6d4a8e17f296 2013-04-19 04:23:06 ....A 321024 Virusshare.00056/Packed.Win32.NSAnti.b-9ac6f99a72feb2e04745734de01eb1444f465e31 2013-04-18 23:41:30 ....A 53248 Virusshare.00056/Packed.Win32.NSAnti.b-a0a462823864ba4384fc2c8e6b46ae53b04a5519 2013-04-19 02:05:18 ....A 2551808 Virusshare.00056/Packed.Win32.NSAnti.b-ab33fda23ff8ff1e695471727bbee8c77655ac9a 2013-04-19 08:07:58 ....A 291328 Virusshare.00056/Packed.Win32.NSAnti.b-abda87ff5a4378a6d91d4e7f4f95f5608464a905 2013-04-18 23:09:26 ....A 1000960 Virusshare.00056/Packed.Win32.NSAnti.b-ac02a9fb79efc34ef843342c1e7fce2a30d7b7d5 2013-04-19 02:54:46 ....A 56431 Virusshare.00056/Packed.Win32.NSAnti.b-ac63ecf5d5e375f96e25186d3450fe7b0558d6fe 2013-04-19 08:28:18 ....A 37888 Virusshare.00056/Packed.Win32.NSAnti.b-cacfd62c00abf25c393a78d3836d7097cc015a33 2013-04-19 06:12:38 ....A 28160 Virusshare.00056/Packed.Win32.NSAnti.b-cad9f395e83546262c68b2b87b15fab9e1b8e144 2013-04-19 05:49:18 ....A 155157 Virusshare.00056/Packed.Win32.NSAnti.b-d44d65913594523bc84b9bc18e4c07c02d5ee3d0 2013-04-18 23:03:26 ....A 53248 Virusshare.00056/Packed.Win32.NSAnti.b-dc71a244e04da70d0a7cff92dd388a88d7ca8f92 2013-04-19 05:31:12 ....A 379392 Virusshare.00056/Packed.Win32.NSAnti.b-e8114ecbfa93c6d507c9eb6e9a6abd7ba236e8cf 2013-04-18 23:38:48 ....A 753664 Virusshare.00056/Packed.Win32.NSAnti.b-ea4530e2dceae6b234fa4545bfc88819db5d96f9 2013-04-18 23:13:12 ....A 290304 Virusshare.00056/Packed.Win32.NSAnti.b-f7b837d98477720823ec9cc9bcdccb01bc3de0c8 2013-04-18 23:01:02 ....A 308736 Virusshare.00056/Packed.Win32.NSAnti.b-f8988f11587a43b947265b714796f5116c0c89ad 2013-04-18 22:56:40 ....A 40448 Virusshare.00056/Packed.Win32.NSAnti.r-0055644029e8e485bcf741d0c9631dd7b7d3fe78 2013-04-19 07:22:32 ....A 1295671 Virusshare.00056/Packed.Win32.NSAnti.r-0134229272dd6ea2712c4435fe8f9fdb6d301416 2013-04-19 01:43:20 ....A 23040 Virusshare.00056/Packed.Win32.NSAnti.r-0144796d16f5ae927096fe875a2d8303e903f166 2013-04-19 06:16:10 ....A 32768 Virusshare.00056/Packed.Win32.NSAnti.r-014d27e56c0a4c5cd4a58274a79b447d83884fa4 2013-04-19 05:36:44 ....A 72622 Virusshare.00056/Packed.Win32.NSAnti.r-01b46a52455d5d10fb66a1503df20f590e44d5cd 2013-04-19 06:11:00 ....A 235529 Virusshare.00056/Packed.Win32.NSAnti.r-01d283ae1f77ee12e18340123e5e5b202050d805 2013-04-18 23:17:10 ....A 150459 Virusshare.00056/Packed.Win32.NSAnti.r-01ebbe857e8bb553cfae83334fdd76ef7e67fec9 2013-04-18 23:18:42 ....A 26156 Virusshare.00056/Packed.Win32.NSAnti.r-04a2cffe17b4212e3c17cd360b41befaa9c8185e 2013-04-19 08:10:10 ....A 34816 Virusshare.00056/Packed.Win32.NSAnti.r-060f0573c27c05062c9dddd5f09779cc37125f3b 2013-04-19 07:10:20 ....A 601399 Virusshare.00056/Packed.Win32.NSAnti.r-06b4c034932f911ebfca373c5ed6ed7745136544 2013-04-19 05:41:08 ....A 188031 Virusshare.00056/Packed.Win32.NSAnti.r-09ba3e451aedaf027530ae32926c4bb778255134 2013-04-19 07:43:34 ....A 504420 Virusshare.00056/Packed.Win32.NSAnti.r-0a80fb9622a96e3082edc44e938c2d6dbb67182e 2013-04-18 23:00:46 ....A 229131 Virusshare.00056/Packed.Win32.NSAnti.r-0a9120494865269c4fa04e972af15ae785a51d08 2013-04-19 03:10:46 ....A 203374 Virusshare.00056/Packed.Win32.NSAnti.r-0ae1103fdec1eeae0f4af21577962acfcd7fc01a 2013-04-19 08:30:34 ....A 18944 Virusshare.00056/Packed.Win32.NSAnti.r-0c372686a6230f7232444fd7c6d0db852ac51e01 2013-04-19 05:13:36 ....A 29277 Virusshare.00056/Packed.Win32.NSAnti.r-0f2dc740b497a9a5a0127e04051c380a28fa7ead 2013-04-19 05:10:54 ....A 82432 Virusshare.00056/Packed.Win32.NSAnti.r-103269d77bb826d83963cd7e0742351c885d8825 2013-04-18 22:57:36 ....A 29207 Virusshare.00056/Packed.Win32.NSAnti.r-119f47d6c7f9c226f1603b3f30a2fc7926649202 2013-04-19 00:38:02 ....A 123675 Virusshare.00056/Packed.Win32.NSAnti.r-11fcb72f9715a82bd32c4d821af1c6e90db27908 2013-04-18 22:59:00 ....A 44415 Virusshare.00056/Packed.Win32.NSAnti.r-1221612c42e46079ee55f553e8671f70a5379a9d 2013-04-19 05:21:34 ....A 62708 Virusshare.00056/Packed.Win32.NSAnti.r-124a5d9ff585f53e0783f5476a808a800d9c955e 2013-04-19 05:52:30 ....A 78533 Virusshare.00056/Packed.Win32.NSAnti.r-134777bfc8e5298a5ba0365f75bd9fd8f5905a4d 2013-04-19 07:50:20 ....A 50176 Virusshare.00056/Packed.Win32.NSAnti.r-1361cd402117e8de6e60777b5379024f14a9f6e2 2013-04-18 23:49:20 ....A 392907 Virusshare.00056/Packed.Win32.NSAnti.r-13f79c87413b6ab0b2c5a156d32945ba96ce6a57 2013-04-19 07:28:42 ....A 629060 Virusshare.00056/Packed.Win32.NSAnti.r-148d7b5bc45572a2e4fade22fe5dd88bf555a9d5 2013-04-19 01:23:52 ....A 90112 Virusshare.00056/Packed.Win32.NSAnti.r-15813e61ca0283996d5b8c5545702b24d0305cd4 2013-04-19 07:20:06 ....A 290816 Virusshare.00056/Packed.Win32.NSAnti.r-16b82a372cbfceb1fb788838d1551671d7b20db5 2013-04-19 05:55:52 ....A 53144 Virusshare.00056/Packed.Win32.NSAnti.r-1b3a79d3e820653a0b15abea0bf825229918f369 2013-04-19 06:48:10 ....A 204276 Virusshare.00056/Packed.Win32.NSAnti.r-1e2762b78304c77fe478cb752929c274e6716f71 2013-04-19 01:02:26 ....A 968601 Virusshare.00056/Packed.Win32.NSAnti.r-2019104183eb12d9126f933ff687d48ac56272b0 2013-04-19 07:20:46 ....A 32176 Virusshare.00056/Packed.Win32.NSAnti.r-20356cb743e20376443f2c8e79ffad18145103dc 2013-04-18 22:57:10 ....A 142054 Virusshare.00056/Packed.Win32.NSAnti.r-2058e3aa4f32853bcad9dfb78bae0ee645283666 2013-04-19 06:31:10 ....A 19340 Virusshare.00056/Packed.Win32.NSAnti.r-2329c8501c9c35b8ab726a4a5bc19259d4f8c471 2013-04-19 07:39:08 ....A 86260 Virusshare.00056/Packed.Win32.NSAnti.r-2427930f86260ef0258c93f3ddf72353f2c30482 2013-04-19 02:31:04 ....A 69538 Virusshare.00056/Packed.Win32.NSAnti.r-2803843a7035ad19fb763efa5d9085555a64f9b7 2013-04-19 00:46:28 ....A 50308 Virusshare.00056/Packed.Win32.NSAnti.r-2810abb1616b7e94c06a387808253ad272dcc4ac 2013-04-19 07:01:10 ....A 30392 Virusshare.00056/Packed.Win32.NSAnti.r-29490d72fc8a667fa8b3f7230f81d193b6433c86 2013-04-19 06:30:44 ....A 232448 Virusshare.00056/Packed.Win32.NSAnti.r-29e170006aff3af3061bfcfbeca8036fe47515f0 2013-04-18 23:59:20 ....A 1312303 Virusshare.00056/Packed.Win32.NSAnti.r-2b116f9645b7a927ed29d1915bd16b7473b95168 2013-04-19 08:16:30 ....A 878601 Virusshare.00056/Packed.Win32.NSAnti.r-2b8923c93ab82f05cbbd68ba68b76f2e353a82a8 2013-04-18 23:48:48 ....A 253952 Virusshare.00056/Packed.Win32.NSAnti.r-2caca3586f2d8b06b29d0a57ff2c7d2fa495e7e5 2013-04-19 02:48:08 ....A 87079 Virusshare.00056/Packed.Win32.NSAnti.r-305c5a939513c80f63a253cea9281ad35d8c7916 2013-04-19 01:23:50 ....A 435643 Virusshare.00056/Packed.Win32.NSAnti.r-3249a6a98a1fdff5560289f2afd1a8f661f7517e 2013-04-19 00:10:36 ....A 68608 Virusshare.00056/Packed.Win32.NSAnti.r-339c4eaadf8328174af918a51fdb17284f986400 2013-04-19 04:09:26 ....A 140996 Virusshare.00056/Packed.Win32.NSAnti.r-370ec05ef2710f215b36c99222ccd86536d56776 2013-04-19 06:23:18 ....A 1474560 Virusshare.00056/Packed.Win32.NSAnti.r-37384c56f1e0f44085c326afdd981a0c8ca3107f 2013-04-19 02:28:48 ....A 57466 Virusshare.00056/Packed.Win32.NSAnti.r-382612e991423383aed91304821ce71a6d0dd7e5 2013-04-19 01:32:42 ....A 149396 Virusshare.00056/Packed.Win32.NSAnti.r-3836fdfbc0d201541f9d490c6dff984524680d55 2013-04-19 02:24:00 ....A 132061 Virusshare.00056/Packed.Win32.NSAnti.r-391e633f436a1f5ffc099f74bff6099437d9af88 2013-04-19 06:30:52 ....A 24072 Virusshare.00056/Packed.Win32.NSAnti.r-39c6fe0981de360f9081696482cbe4df0c686756 2013-04-19 00:18:44 ....A 52224 Virusshare.00056/Packed.Win32.NSAnti.r-3aa4f21e7b3add5557f0b59627a22d914e3f4be6 2013-04-18 23:29:48 ....A 61695 Virusshare.00056/Packed.Win32.NSAnti.r-3b127c750ee7c1212d18ef90f4eccff61d22a3d4 2013-04-19 00:23:16 ....A 210855 Virusshare.00056/Packed.Win32.NSAnti.r-3cb32e5ad464d3d0263a56c666ba5dc5288faa9b 2013-04-18 22:56:52 ....A 116759 Virusshare.00056/Packed.Win32.NSAnti.r-3cb7b7f6be790de9e57f1b2322a93e61319e1965 2013-04-19 06:03:56 ....A 13312 Virusshare.00056/Packed.Win32.NSAnti.r-3d01d6c594f11780bd33e6a5288c55b5a9f85b03 2013-04-18 22:51:34 ....A 103358 Virusshare.00056/Packed.Win32.NSAnti.r-4009e08250edbbb191b798717a1af87124032e8f 2013-04-18 23:08:20 ....A 102230 Virusshare.00056/Packed.Win32.NSAnti.r-40923d624fcfca57edff18d654b148c70175c7fa 2013-04-18 23:55:10 ....A 104716 Virusshare.00056/Packed.Win32.NSAnti.r-40b81fd9dccadc068aeeb205441cb24e383f01ef 2013-04-19 06:50:40 ....A 159744 Virusshare.00056/Packed.Win32.NSAnti.r-4397617916bae4f54b73d3545728fd91a8ba4bb6 2013-04-18 23:30:40 ....A 321536 Virusshare.00056/Packed.Win32.NSAnti.r-43daffa3f9d7d720ca82cbf191a0b49e9f2bbb70 2013-04-19 07:07:00 ....A 220660 Virusshare.00056/Packed.Win32.NSAnti.r-4714da35cddb5aabe4b047b178b030bd4d029476 2013-04-18 23:16:24 ....A 59904 Virusshare.00056/Packed.Win32.NSAnti.r-473b3380228fb419bc1802722ec642916b8788e1 2013-04-19 08:09:04 ....A 21504 Virusshare.00056/Packed.Win32.NSAnti.r-483e83b29de29febd08a3942bdff94dbc126f869 2013-04-18 23:37:34 ....A 67807 Virusshare.00056/Packed.Win32.NSAnti.r-4a6d386e47e683d445661cbbb2ed283c160fb274 2013-04-19 07:57:36 ....A 44580 Virusshare.00056/Packed.Win32.NSAnti.r-4df04dc83291da0c103423147dc826658e0cfdc5 2013-04-19 05:31:28 ....A 62658 Virusshare.00056/Packed.Win32.NSAnti.r-4ed391aa6d33fdb22e6d77e28bf9f00cfffca427 2013-04-19 02:44:56 ....A 119692 Virusshare.00056/Packed.Win32.NSAnti.r-4ee828457e6d41fb1962bcc8a783e203a6afb655 2013-04-19 08:16:20 ....A 4077791 Virusshare.00056/Packed.Win32.NSAnti.r-4f0bb5b4f3a120d7a8af7969e759e660880337ba 2013-04-19 02:48:34 ....A 154973 Virusshare.00056/Packed.Win32.NSAnti.r-4f257e772408b530a38f057752a8d0ca05ab8714 2013-04-18 23:44:44 ....A 45056 Virusshare.00056/Packed.Win32.NSAnti.r-4fb9355b5c89d653e61ecafb978b80eef2fa9f3e 2013-04-19 01:13:14 ....A 57794 Virusshare.00056/Packed.Win32.NSAnti.r-50a5925e254748a9017016cfc694bd0c012822b7 2013-04-19 07:53:10 ....A 13824 Virusshare.00056/Packed.Win32.NSAnti.r-50ad2dd42bdf7e6511f2dbc8a1a14eaad43e04bc 2013-04-19 05:00:22 ....A 132270 Virusshare.00056/Packed.Win32.NSAnti.r-50cef796c3f6195d05306cc53820ee16cf203fed 2013-04-19 08:22:48 ....A 30720 Virusshare.00056/Packed.Win32.NSAnti.r-527e0962314f144f5c94b59d184eb958fcc9c836 2013-04-19 06:11:24 ....A 11143815 Virusshare.00056/Packed.Win32.NSAnti.r-538810aad27390b2bfe3b8717f0b1cba22a55c9b 2013-04-19 07:19:10 ....A 172072 Virusshare.00056/Packed.Win32.NSAnti.r-53f66bbdb9836494a3e25149f6b27d87c1ab9e44 2013-04-19 06:03:36 ....A 10752 Virusshare.00056/Packed.Win32.NSAnti.r-566c597beb408e6d32b14ad495d22cc54df52cb8 2013-04-19 07:10:30 ....A 93183 Virusshare.00056/Packed.Win32.NSAnti.r-5733b2ddc940549318bd95454f80559518c470a7 2013-04-19 00:38:58 ....A 64000 Virusshare.00056/Packed.Win32.NSAnti.r-57a64b4cbf560501386a32d6a35b57612021a8ba 2013-04-19 00:24:14 ....A 895672 Virusshare.00056/Packed.Win32.NSAnti.r-582c6354cc5b34b4a34d0967ba9dec864b667fa5 2013-04-18 22:49:32 ....A 284160 Virusshare.00056/Packed.Win32.NSAnti.r-5838fe2f01861e8545e2997ccf97cadb8e9af238 2013-04-19 01:42:18 ....A 204276 Virusshare.00056/Packed.Win32.NSAnti.r-5912ae69c14b69979806b9996627ee0e5e1c27de 2013-04-19 00:53:14 ....A 22528 Virusshare.00056/Packed.Win32.NSAnti.r-5a6a0b2d612110f2c64d46268c4a41337e28e24a 2013-04-18 23:46:14 ....A 13824 Virusshare.00056/Packed.Win32.NSAnti.r-5b5b3d1e455ace85ac9f2b2bfe3da0184a7c766c 2013-04-18 23:40:52 ....A 59857 Virusshare.00056/Packed.Win32.NSAnti.r-5b9a4fcbd559abdbe19e9375f4517edc28237a58 2013-04-18 23:02:30 ....A 181836 Virusshare.00056/Packed.Win32.NSAnti.r-5c78d6795cdfaf326031374f5a7dc8a0fd8cb251 2013-04-19 06:49:46 ....A 74132 Virusshare.00056/Packed.Win32.NSAnti.r-5d82b7325852e028d75227d45e947ed3dfbc7f3e 2013-04-19 05:24:58 ....A 488448 Virusshare.00056/Packed.Win32.NSAnti.r-5dbffd1184d2645db47059130d1e3a7a19afafc6 2013-04-19 06:06:30 ....A 118583 Virusshare.00056/Packed.Win32.NSAnti.r-5e52fe6e5961c1ebae45347ed0bd3cfb0963333b 2013-04-19 01:08:24 ....A 618168 Virusshare.00056/Packed.Win32.NSAnti.r-5e72192c24f736149f6459c3da9e9490e96a43ab 2013-04-19 07:33:44 ....A 77312 Virusshare.00056/Packed.Win32.NSAnti.r-5ef4bc962675bdc6fcad97c630de468c714dedbb 2013-04-19 00:45:56 ....A 81920 Virusshare.00056/Packed.Win32.NSAnti.r-63f9efd69a77d643ee6203e96bf84c0633077c92 2013-04-19 08:05:56 ....A 586995 Virusshare.00056/Packed.Win32.NSAnti.r-67f3b0af9939566ff1f65d24f5836d4e27e9dd71 2013-04-19 01:46:02 ....A 36126 Virusshare.00056/Packed.Win32.NSAnti.r-69e1c86842af85dca3be97ec19858992fc4fc947 2013-04-18 22:53:16 ....A 291328 Virusshare.00056/Packed.Win32.NSAnti.r-6b6fa3aa3eda72b1b62b180b29d411c6e3cd3ee3 2013-04-19 08:03:36 ....A 343552 Virusshare.00056/Packed.Win32.NSAnti.r-6eb98db92b033cb66a9ac4ce05e9489b524ac8bc 2013-04-19 08:18:20 ....A 62188 Virusshare.00056/Packed.Win32.NSAnti.r-7165cef6d3361dd2d5519a8c51d6f93688dd6b2f 2013-04-19 02:33:32 ....A 383419 Virusshare.00056/Packed.Win32.NSAnti.r-7245726c1be3ddbfde550dd1dc9a6bbd4606f298 2013-04-19 02:32:14 ....A 94208 Virusshare.00056/Packed.Win32.NSAnti.r-7322c31feb5ad0b04bf987c4b3dd2115ca4924cb 2013-04-19 06:26:08 ....A 107963 Virusshare.00056/Packed.Win32.NSAnti.r-7402fc6ffe3f4b263b2cbd15ca8d093e5460d140 2013-04-18 23:29:00 ....A 113041 Virusshare.00056/Packed.Win32.NSAnti.r-750a83bbd49b9ccd1f1fb7b35d9cd3243b0934df 2013-04-18 23:21:28 ....A 62004 Virusshare.00056/Packed.Win32.NSAnti.r-752130294e380ca5f4f4a0d91045d441ee0458f1 2013-04-19 07:09:36 ....A 25692 Virusshare.00056/Packed.Win32.NSAnti.r-75a75aac309220c7b442f7bee677f8aa7f171639 2013-04-18 23:17:12 ....A 272384 Virusshare.00056/Packed.Win32.NSAnti.r-798f1f65415e23276979f6062ffe46c148b1ca86 2013-04-19 04:17:24 ....A 1058472 Virusshare.00056/Packed.Win32.NSAnti.r-7a0805b11b30ebfe98f810cb002e263f900d8e28 2013-04-19 06:36:38 ....A 163840 Virusshare.00056/Packed.Win32.NSAnti.r-7a7ca1cdaa0cffb72969b256194bfeb723158752 2013-04-18 23:37:10 ....A 105515 Virusshare.00056/Packed.Win32.NSAnti.r-7ca6545108ba80465ec3a4ab1dd86b45c6bab6ce 2013-04-19 05:12:08 ....A 211890 Virusshare.00056/Packed.Win32.NSAnti.r-804090e2f32fe9eeecbd98a4e2946b24cadccc34 2013-04-19 07:13:06 ....A 99840 Virusshare.00056/Packed.Win32.NSAnti.r-808d7591d8f514b0dbf1a1370e6f87e0ea1f7d41 2013-04-19 05:42:14 ....A 71749 Virusshare.00056/Packed.Win32.NSAnti.r-8182f9be87657b2d75beb8738c35749ff78a7857 2013-04-19 04:30:14 ....A 117677 Virusshare.00056/Packed.Win32.NSAnti.r-82969c16c4483eabdbf82ccf5ea50326c1c010a2 2013-04-19 05:47:54 ....A 223231 Virusshare.00056/Packed.Win32.NSAnti.r-83892df9f29effbc681f81af5d037df0624974ea 2013-04-19 05:00:22 ....A 37942 Virusshare.00056/Packed.Win32.NSAnti.r-8513063b530b2bf7ccd357dfce8feda8fc799e2b 2013-04-18 23:14:38 ....A 1806336 Virusshare.00056/Packed.Win32.NSAnti.r-863ef75ddb70376ab22399eef2535a35a89c2f19 2013-04-19 06:52:32 ....A 99408 Virusshare.00056/Packed.Win32.NSAnti.r-86a586dce2109859adb6d051c14e3e37b2d9d3fd 2013-04-19 04:01:12 ....A 88238 Virusshare.00056/Packed.Win32.NSAnti.r-87af180e28dc75bb07f842baa4cd763f80106da8 2013-04-19 06:26:32 ....A 192820 Virusshare.00056/Packed.Win32.NSAnti.r-87dec4ff31d57374c9c97e902a624172d13ae93d 2013-04-19 06:55:52 ....A 127488 Virusshare.00056/Packed.Win32.NSAnti.r-8ae2f0de8f48ebee830cb21e7a1c0f5f9b08f52c 2013-04-19 06:33:30 ....A 40444 Virusshare.00056/Packed.Win32.NSAnti.r-8c4d62051dfd8ae776a978c9aa949650ea72ed61 2013-04-19 02:32:28 ....A 123392 Virusshare.00056/Packed.Win32.NSAnti.r-8c9c02ec70eb887515a4e062c5bcd4c26935c405 2013-04-19 06:49:54 ....A 1626112 Virusshare.00056/Packed.Win32.NSAnti.r-8ef09ea32f5f0e2945c63a263428d53beee775c7 2013-04-19 08:12:48 ....A 59904 Virusshare.00056/Packed.Win32.NSAnti.r-8ef361fcce7b1330895dd3fa8f15ebf3c7e213c2 2013-04-18 23:55:02 ....A 801217 Virusshare.00056/Packed.Win32.NSAnti.r-8f4dab27ebaa68c8a1ac33eb08f1038b7e1a703c 2013-04-19 08:30:42 ....A 73036 Virusshare.00056/Packed.Win32.NSAnti.r-8fc615009d79f63b1a71c13a30587a97caa48745 2013-04-18 23:50:30 ....A 250880 Virusshare.00056/Packed.Win32.NSAnti.r-937ba978ea7318f1a48d2c05f564ff613a111009 2013-04-19 07:58:24 ....A 92672 Virusshare.00056/Packed.Win32.NSAnti.r-9559a17c3ee8f08ebdc4496ce5f095747117e60a 2013-04-19 02:34:04 ....A 62402 Virusshare.00056/Packed.Win32.NSAnti.r-9581bc39a7a2a5dcff1e9c23eec436434e52dea1 2013-04-19 08:26:28 ....A 184320 Virusshare.00056/Packed.Win32.NSAnti.r-958529472182cf6cec2c1c302af442621445a4c3 2013-04-18 23:10:12 ....A 1112703 Virusshare.00056/Packed.Win32.NSAnti.r-96eaddbaae3d5ae97e8a847fec5a817fd1aa9fd6 2013-04-19 08:25:08 ....A 201728 Virusshare.00056/Packed.Win32.NSAnti.r-9782ca0a06448f38e5389a1fd4d5ad55138daa30 2013-04-19 01:33:52 ....A 362609 Virusshare.00056/Packed.Win32.NSAnti.r-987cc26725b57354a993dc5e4c4d93513b9a9c3c 2013-04-19 04:06:48 ....A 56832 Virusshare.00056/Packed.Win32.NSAnti.r-9885fc3c5253f98883e2a89fee22747074d4482d 2013-04-19 07:55:10 ....A 95232 Virusshare.00056/Packed.Win32.NSAnti.r-99e43c1cdfdb1c562d150db737d5b9aba37fd857 2013-04-19 08:22:14 ....A 78296 Virusshare.00056/Packed.Win32.NSAnti.r-9a474d314e7e5f86867261dbf188c277819ef8c2 2013-04-19 06:32:24 ....A 23040 Virusshare.00056/Packed.Win32.NSAnti.r-9aee3f9f1b7dd23a729d18447fe5e055c4a7b133 2013-04-19 00:42:42 ....A 268228 Virusshare.00056/Packed.Win32.NSAnti.r-9b111c66d0984b3c5b739f32ee56864d00c583dd 2013-04-19 02:55:28 ....A 933888 Virusshare.00056/Packed.Win32.NSAnti.r-9cc89f727cce4e25e63dca2dbf7a04fe0ddc5ba6 2013-04-19 01:06:14 ....A 281088 Virusshare.00056/Packed.Win32.NSAnti.r-a0339bc5e59e670dc4f2cff577c79b03a1b0f88e 2013-04-18 23:28:04 ....A 70123 Virusshare.00056/Packed.Win32.NSAnti.r-a12915b9a7f81dbf4f36b500ac13e21a879532ea 2013-04-19 05:30:34 ....A 75390 Virusshare.00056/Packed.Win32.NSAnti.r-a12d6df4852ae601e41eef31f201b16af9d33f1e 2013-04-19 06:26:28 ....A 390978 Virusshare.00056/Packed.Win32.NSAnti.r-a26f69ec66b02f5b66a1f10b09ddc70cc7f7b6d6 2013-04-18 22:59:46 ....A 138792 Virusshare.00056/Packed.Win32.NSAnti.r-a3e00332733b42ec3456d66aebffa2e7e04f9afd 2013-04-19 06:00:22 ....A 32768 Virusshare.00056/Packed.Win32.NSAnti.r-a3f1d16397b761e9094a20fd957100e3f1460cf1 2013-04-19 07:44:00 ....A 111042 Virusshare.00056/Packed.Win32.NSAnti.r-a421b7a6d43d0c635daea1de15ccce0c154bf6c3 2013-04-18 23:23:04 ....A 235435 Virusshare.00056/Packed.Win32.NSAnti.r-a4f2b3574263566dc3ac4214d2128a264d2f90a8 2013-04-19 06:14:12 ....A 913135 Virusshare.00056/Packed.Win32.NSAnti.r-a4f50725b7c579f4436969dc4556387c4a59127c 2013-04-19 01:34:10 ....A 36908 Virusshare.00056/Packed.Win32.NSAnti.r-a53564d34567c8540be4c1a6a720d8ea157772c8 2013-04-19 04:47:10 ....A 288768 Virusshare.00056/Packed.Win32.NSAnti.r-a56b14c94c2c997ea872ac1a2e6ce1bc961961c8 2013-04-19 07:20:10 ....A 38181 Virusshare.00056/Packed.Win32.NSAnti.r-a80df693a8ebc0f950f93ab1bb97dadd1fbbad58 2013-04-19 05:54:34 ....A 375296 Virusshare.00056/Packed.Win32.NSAnti.r-aa25a74b1b87d05b936ff3ba7d47906eb3da0712 2013-04-19 02:21:52 ....A 54784 Virusshare.00056/Packed.Win32.NSAnti.r-aa48a808a8580affdc5596b9636213eeb267967a 2013-04-19 05:16:18 ....A 92464 Virusshare.00056/Packed.Win32.NSAnti.r-abebd89d626ac0ebfcac95d87d77c174c53d90fe 2013-04-18 23:14:48 ....A 405504 Virusshare.00056/Packed.Win32.NSAnti.r-adf1f7bd5503d20197ff7917f7cb30cf62bdc250 2013-04-19 07:08:14 ....A 117359 Virusshare.00056/Packed.Win32.NSAnti.r-ae62537a9d9de29b5f89b12a490f4408f30080c9 2013-04-19 07:08:30 ....A 20480 Virusshare.00056/Packed.Win32.NSAnti.r-aec7c2e861709734076e7669f82fa42ff952d7fe 2013-04-19 05:25:48 ....A 235669 Virusshare.00056/Packed.Win32.NSAnti.r-aef2d557dce813e1711ff62951566c42120f02de 2013-04-19 05:18:26 ....A 21504 Virusshare.00056/Packed.Win32.NSAnti.r-af0c5c8391d98e46a09aff2f673569180c67a364 2013-04-19 04:11:46 ....A 76130 Virusshare.00056/Packed.Win32.NSAnti.r-af59d559e2e9eba0ee5395bd896257e8cc8619a3 2013-04-19 06:57:38 ....A 58837 Virusshare.00056/Packed.Win32.NSAnti.r-afecab02b294fe9879a616c71bcf1d572d74fa91 2013-04-19 00:38:02 ....A 35194 Virusshare.00056/Packed.Win32.NSAnti.r-b089e4e0179327a2a19d5e51a0949849b5f65831 2013-04-19 01:31:02 ....A 167936 Virusshare.00056/Packed.Win32.NSAnti.r-b350c53a9a1ec70dcd6838490a2d4c74aa81642b 2013-04-19 08:19:50 ....A 407682 Virusshare.00056/Packed.Win32.NSAnti.r-b42feb4724921d523ee4cb4c5c4b0b8dabdb43bc 2013-04-19 04:26:44 ....A 101808 Virusshare.00056/Packed.Win32.NSAnti.r-b4c4c65cc72cbd077b31974193275336b4fc2c76 2013-04-19 06:04:18 ....A 45997 Virusshare.00056/Packed.Win32.NSAnti.r-b59ff6fd29f08016157c62c1104d3aea2e9f4be1 2013-04-18 23:39:18 ....A 61440 Virusshare.00056/Packed.Win32.NSAnti.r-b7397bcea956b241be32340a87084e9575076287 2013-04-19 06:32:32 ....A 281600 Virusshare.00056/Packed.Win32.NSAnti.r-b7921ea98a3f56388a35caa594565a070f94ecf4 2013-04-19 02:54:30 ....A 111118 Virusshare.00056/Packed.Win32.NSAnti.r-b7afb0956fd9c3dae003999e5d8d7bfae10f50f0 2013-04-19 02:58:44 ....A 148610 Virusshare.00056/Packed.Win32.NSAnti.r-bb434d8893b220e5f1b0f6b607e537159005e395 2013-04-19 05:39:50 ....A 179547 Virusshare.00056/Packed.Win32.NSAnti.r-bbf27df6ab09120f651f787d95e1720d9fa114b7 2013-04-18 23:33:18 ....A 121747 Virusshare.00056/Packed.Win32.NSAnti.r-bc1000d0305268d1b66c52b6bbdb2dc7edde234e 2013-04-18 23:53:44 ....A 410460 Virusshare.00056/Packed.Win32.NSAnti.r-bca1ebf39acac74bde4217a760fc0452250dedaf 2013-04-19 06:34:10 ....A 131464 Virusshare.00056/Packed.Win32.NSAnti.r-bd1373f3623ac79a67a4f270f9dfcfa725274f4a 2013-04-18 23:30:18 ....A 669184 Virusshare.00056/Packed.Win32.NSAnti.r-be5e1013a9614b6ef4c4e8db2ddd1a3d3cb37daf 2013-04-19 05:44:24 ....A 1196661 Virusshare.00056/Packed.Win32.NSAnti.r-bed09c70eb687e5e28b836bc991f7ae92958f906 2013-04-19 07:07:22 ....A 32117 Virusshare.00056/Packed.Win32.NSAnti.r-bf7fdb3c73ad19977faea608ea1bad259bf4122a 2013-04-19 01:23:26 ....A 98078 Virusshare.00056/Packed.Win32.NSAnti.r-c20aefdaa28bbd6df5f881240be004bf1b29bda8 2013-04-19 06:55:58 ....A 163840 Virusshare.00056/Packed.Win32.NSAnti.r-c24cee288b355fed71508b97f91df67cf60832f1 2013-04-19 07:59:04 ....A 859781 Virusshare.00056/Packed.Win32.NSAnti.r-c33a31c6942da32245d8177a7e62ad854adfc041 2013-04-18 23:12:32 ....A 29184 Virusshare.00056/Packed.Win32.NSAnti.r-c3cff2c12f08440b9fe5ededad7766d468970d58 2013-04-19 08:30:54 ....A 94708 Virusshare.00056/Packed.Win32.NSAnti.r-c43c24844876b6e4312e63f16fd49b01dcf8475f 2013-04-19 04:13:00 ....A 49420 Virusshare.00056/Packed.Win32.NSAnti.r-c54137d0fe87275665b383c1810f9bf405d279db 2013-04-19 02:55:00 ....A 104448 Virusshare.00056/Packed.Win32.NSAnti.r-c63512b91ccea2eabb5524df9f921373eb21bc7a 2013-04-18 23:02:30 ....A 43520 Virusshare.00056/Packed.Win32.NSAnti.r-c6cf4854d75543b787a9c7ddc980c27836422a04 2013-04-19 05:13:04 ....A 185787 Virusshare.00056/Packed.Win32.NSAnti.r-c7ad0c69a35b8599ca1510be6a6841823155120b 2013-04-18 23:53:38 ....A 77824 Virusshare.00056/Packed.Win32.NSAnti.r-c80fac54ce457883b7b3cdf32c7895b976b79c3f 2013-04-19 05:28:56 ....A 906418 Virusshare.00056/Packed.Win32.NSAnti.r-c98209ed92ad036f4b3002e5fbd9320a8a91d531 2013-04-19 00:03:14 ....A 810315 Virusshare.00056/Packed.Win32.NSAnti.r-cbd4b6b8718087b198a19ed088314c09da145c17 2013-04-19 05:44:28 ....A 16896 Virusshare.00056/Packed.Win32.NSAnti.r-ccfbec97a8b9e74c84fa2a4b5ee05e45a2440916 2013-04-19 00:01:14 ....A 75976 Virusshare.00056/Packed.Win32.NSAnti.r-ce64dec4189bdb6f7fe5134b49bbd34da10a3059 2013-04-18 23:48:48 ....A 69676 Virusshare.00056/Packed.Win32.NSAnti.r-cf4e59470c1039b277fae09fc75f3a46bd37bafe 2013-04-19 06:30:24 ....A 102007 Virusshare.00056/Packed.Win32.NSAnti.r-cfd732d0fd95fbb55b0fcd0d4e65aa6e7b36d267 2013-04-19 01:28:36 ....A 266240 Virusshare.00056/Packed.Win32.NSAnti.r-d29f85f96b74d3459cb6f35a94050d14eabaafec 2013-04-19 00:52:56 ....A 87444 Virusshare.00056/Packed.Win32.NSAnti.r-d2a3272a941d482aa8c64740e1dcbeac058f802f 2013-04-18 23:28:00 ....A 172028 Virusshare.00056/Packed.Win32.NSAnti.r-d34471bc270df7ab1cd3449d7f2bff38e8d0e25a 2013-04-18 23:19:52 ....A 32768 Virusshare.00056/Packed.Win32.NSAnti.r-d38da6dda3b633eb760cd11ce3f7cd60a4711db0 2013-04-18 23:46:58 ....A 291394 Virusshare.00056/Packed.Win32.NSAnti.r-d3f7c18b435f8688879749bc6f62bd1b725092ac 2013-04-18 22:55:16 ....A 29184 Virusshare.00056/Packed.Win32.NSAnti.r-d4a32f57b9c81bae0b1fe4d585b9ba19f24cbdf3 2013-04-19 02:57:06 ....A 35328 Virusshare.00056/Packed.Win32.NSAnti.r-d4e0277e73d90593b1ccb35121381cb4fce6e119 2013-04-18 23:59:14 ....A 359936 Virusshare.00056/Packed.Win32.NSAnti.r-d51a3bb6d79365139f4f6f42b86150e898dd6e02 2013-04-19 03:46:28 ....A 13824 Virusshare.00056/Packed.Win32.NSAnti.r-d5d8a37565f15aa8b9529d14891ffabf2fd934f9 2013-04-18 23:19:26 ....A 910336 Virusshare.00056/Packed.Win32.NSAnti.r-d61ba9abeb46118d06f015a259de298e8a194a21 2013-04-18 23:06:50 ....A 218555 Virusshare.00056/Packed.Win32.NSAnti.r-d632764381d1dcb42fadcc203cc436446013e061 2013-04-19 05:00:18 ....A 139264 Virusshare.00056/Packed.Win32.NSAnti.r-d6db24b212ad46dd9220a1cc2dc37d56c6fc8f22 2013-04-19 01:03:40 ....A 276992 Virusshare.00056/Packed.Win32.NSAnti.r-d704532e750304ce97d80c68fcbbdf9f16e9cb74 2013-04-18 23:29:34 ....A 101117 Virusshare.00056/Packed.Win32.NSAnti.r-d80fb2dc3ba9298f999b40416e2234127cd235b4 2013-04-18 23:04:02 ....A 37668 Virusshare.00056/Packed.Win32.NSAnti.r-d8a35f4f12c2702f279146fdd9eb2163d673ed19 2013-04-19 06:30:22 ....A 36917 Virusshare.00056/Packed.Win32.NSAnti.r-d9a62e631fadb745061c2a32d61377f54560a50e 2013-04-19 04:01:00 ....A 37144 Virusshare.00056/Packed.Win32.NSAnti.r-da23ed3d517db3930169f366911f25e2cb9769c4 2013-04-19 06:01:06 ....A 290058 Virusshare.00056/Packed.Win32.NSAnti.r-da71d11fcaba7a033f38f18124c806bae7d70c7b 2013-04-19 02:31:02 ....A 87444 Virusshare.00056/Packed.Win32.NSAnti.r-dacedc2dc79d851407c7ff62da5611f72750543b 2013-04-19 01:40:00 ....A 33960 Virusshare.00056/Packed.Win32.NSAnti.r-dad414817db354faff28ed92819bbd7e8bce4f1d 2013-04-18 23:12:56 ....A 135293 Virusshare.00056/Packed.Win32.NSAnti.r-dbc268e7b35f81e83c00ba80d01bed1dfed07479 2013-04-19 05:37:04 ....A 806518 Virusshare.00056/Packed.Win32.NSAnti.r-dc478f023794aa5eb457cfaad77252ab21cb276c 2013-04-19 05:27:12 ....A 133129 Virusshare.00056/Packed.Win32.NSAnti.r-dec843c94e7d43820353e51da45ea535731858ce 2013-04-18 23:48:06 ....A 290388 Virusshare.00056/Packed.Win32.NSAnti.r-df1a264d3d0ba0af7c602d0965e52aa88f6a05ad 2013-04-19 08:10:32 ....A 76610 Virusshare.00056/Packed.Win32.NSAnti.r-e109dc89f927c7b4f57ea6b9b4d5eca000f20394 2013-04-19 06:16:44 ....A 133005 Virusshare.00056/Packed.Win32.NSAnti.r-e49414bb49713549ec6dcc0ec5314a1bda85edd1 2013-04-19 07:48:36 ....A 14848 Virusshare.00056/Packed.Win32.NSAnti.r-e5a953bcb6fb59ecfb55831c9a53627945eb5b44 2013-04-19 05:24:20 ....A 59754 Virusshare.00056/Packed.Win32.NSAnti.r-e6f0b5a92fe32ff5b19b26478a36c9a39ee3004f 2013-04-19 06:21:12 ....A 539829 Virusshare.00056/Packed.Win32.NSAnti.r-e764f2c0d896ed86e92cb93855074620246f89e2 2013-04-19 05:02:28 ....A 506368 Virusshare.00056/Packed.Win32.NSAnti.r-e7b466453254ed51ece5e47c2864b49503c0d8f3 2013-04-18 23:09:56 ....A 84080 Virusshare.00056/Packed.Win32.NSAnti.r-e80c91d27dcb8fd61cbb3152ef1f13ada9d4684b 2013-04-19 03:06:08 ....A 239180 Virusshare.00056/Packed.Win32.NSAnti.r-e82b7ea47a4427a56db0cf4b4bc4b3c12c12a9c8 2013-04-19 08:18:44 ....A 55808 Virusshare.00056/Packed.Win32.NSAnti.r-e83cf5f7e8e213146f3311c93beb228e75ab1897 2013-04-19 04:57:54 ....A 304341 Virusshare.00056/Packed.Win32.NSAnti.r-e8e272bdd5f4377c7ed1e520387507c55653a377 2013-04-19 05:29:54 ....A 24652 Virusshare.00056/Packed.Win32.NSAnti.r-e9ba09959d837a12cbf3991b383979ef6351b57b 2013-04-19 08:22:08 ....A 251904 Virusshare.00056/Packed.Win32.NSAnti.r-ea633cc63abdfcc58708ac97de2ada0c77593793 2013-04-19 02:30:38 ....A 24988 Virusshare.00056/Packed.Win32.NSAnti.r-ead2df21dda52895cc440dd52fa259dcac152989 2013-04-19 07:53:36 ....A 79872 Virusshare.00056/Packed.Win32.NSAnti.r-ed070abf0c05b3d35e63d057d1201dea36fed24f 2013-04-19 01:43:44 ....A 7793977 Virusshare.00056/Packed.Win32.NSAnti.r-efbd63d6f58ad63baa58893a93daaed5213f340d 2013-04-19 06:11:46 ....A 69632 Virusshare.00056/Packed.Win32.NSAnti.r-f1709a64e0b798177ac173e47832812e3965ca1b 2013-04-19 01:48:20 ....A 871771 Virusshare.00056/Packed.Win32.NSAnti.r-f326bb116e63bb320f4cd8573624fba251c756ba 2013-04-19 01:36:48 ....A 18174 Virusshare.00056/Packed.Win32.NSAnti.r-f437e35939046460bedb65340d53a23252c6c067 2013-04-19 03:08:30 ....A 30580 Virusshare.00056/Packed.Win32.NSAnti.r-f44b9c698ee2ab9eccea86a6d391c2071cab3459 2013-04-19 01:09:30 ....A 84923 Virusshare.00056/Packed.Win32.NSAnti.r-f4bef804e543fb0b734ca400126e30264c82890d 2013-04-19 08:04:10 ....A 14336 Virusshare.00056/Packed.Win32.NSAnti.r-f524066482c5ac85dd2e3e3c0c7ff2e377e34eda 2013-04-19 01:40:00 ....A 1019247 Virusshare.00056/Packed.Win32.NSAnti.r-f566da2e7f097ba4475aae6e12eaaea5bcd4d588 2013-04-19 05:48:40 ....A 77366 Virusshare.00056/Packed.Win32.NSAnti.r-f599af44ce890b6b6c42e3a433c7c1e4520f3109 2013-04-19 01:20:04 ....A 92779 Virusshare.00056/Packed.Win32.NSAnti.r-f5faa301ec175ef193d31df766dfbc641ae817f2 2013-04-19 07:01:44 ....A 301568 Virusshare.00056/Packed.Win32.NSAnti.r-f60c9168e0d8c899187805526ae9c05f4b553db0 2013-04-18 23:51:50 ....A 20653 Virusshare.00056/Packed.Win32.NSAnti.r-f6c8cd3e2fca0289f677421c9db949c8428a806a 2013-04-18 23:18:42 ....A 91619 Virusshare.00056/Packed.Win32.NSAnti.r-f8dd065566355bc34fde38858412e6d42fa8a7b1 2013-04-19 08:22:04 ....A 182636 Virusshare.00056/Packed.Win32.NSAnti.r-f8e3af22752caf2a6c60a519e2f2827c3c889ac7 2013-04-18 23:48:20 ....A 485748 Virusshare.00056/Packed.Win32.NSAnti.r-f9c0f4b721e87e4d15faa2acf5a8fba980607ffa 2013-04-19 08:01:36 ....A 87838 Virusshare.00056/Packed.Win32.NSAnti.r-fb68ecd433f3b2a1b5ed1e8d89a1cf683fca9caa 2013-04-19 02:29:20 ....A 87444 Virusshare.00056/Packed.Win32.NSAnti.r-fb73c2dd0f40dcac3ea04c8e916cb18e13839cf6 2013-04-19 02:50:12 ....A 106185 Virusshare.00056/Packed.Win32.NSAnti.r-fd4f21b4009a2d88fda63acdb52dabd1e77e6f71 2013-04-19 08:04:02 ....A 144764 Virusshare.00056/Packed.Win32.NSAnti.r-fdf8505df17b5fa52b9548e2150c49d856c9e583 2013-04-19 04:44:36 ....A 290436 Virusshare.00056/Packed.Win32.Np-fe3410338c50c61d4fc14abab6967dea31af216a 2013-04-19 07:51:06 ....A 405512 Virusshare.00056/Packed.Win32.PECompact.gen-1d597e6a80f66ef7ea0cf1e2a88dbe946ab32942 2013-04-19 02:03:34 ....A 20992 Virusshare.00056/Packed.Win32.PePatch.ah-f0d212a1ed7640f8d814b5e1f07fa46e595e25ae 2013-04-18 23:24:44 ....A 623693 Virusshare.00056/Packed.Win32.PePatch.ak-f3277f4911ea4b5e1018a7d1ac44bdd226f96215 2013-04-19 05:08:08 ....A 229376 Virusshare.00056/Packed.Win32.PePatch.aw-5fe0c3d385a530239813caa0933129df8591a70f 2013-04-19 05:38:18 ....A 45056 Virusshare.00056/Packed.Win32.PePatch.aw-6df339ed14e27401d2c25dc9abf0ce909cb8cfaf 2013-04-19 08:04:30 ....A 12288 Virusshare.00056/Packed.Win32.PePatch.aw-9ce0f41655e9cac3ba6ce940f11cc94b63db7b7d 2013-04-19 01:04:50 ....A 36864 Virusshare.00056/Packed.Win32.PePatch.aw-b69aaec1d9be526ab3d12948c29d50946c5cb6a9 2013-04-19 05:29:36 ....A 24576 Virusshare.00056/Packed.Win32.PePatch.aw-edadf64f4d84051e23767f08e61b16536f614d3d 2013-04-19 07:43:20 ....A 336384 Virusshare.00056/Packed.Win32.PePatch.ba-0bb66ab43c2d8064b7b310f98b7ab591872d2cf6 2013-04-19 00:38:40 ....A 41472 Virusshare.00056/Packed.Win32.PePatch.ba-4d49a4c5ecb1c822ab26627d08fea4f46f6ed383 2013-04-19 06:02:42 ....A 263614 Virusshare.00056/Packed.Win32.PePatch.ba-5b88055b78a128b3705b3d16bd10cecddf68890f 2013-04-19 08:13:26 ....A 791040 Virusshare.00056/Packed.Win32.PePatch.ba-9108ac56d95e2551efaafc0b6574da4d8af2a1e4 2013-04-19 07:15:14 ....A 25933 Virusshare.00056/Packed.Win32.PePatch.ba-a8b46d96bd00ba35ed211a79aa36eccde1dde5f1 2013-04-19 00:31:34 ....A 34304 Virusshare.00056/Packed.Win32.PePatch.ba-b7fdd169fcfd69ad0b14c72ca1b89c69e073457b 2013-04-19 06:17:12 ....A 23719 Virusshare.00056/Packed.Win32.PePatch.ba-ef7792beddee0396c3ec70dde641f9c63013e9b5 2013-04-19 07:37:52 ....A 33280 Virusshare.00056/Packed.Win32.PePatch.bn-a58f8e6a554d80203fdf0fca4a57f6b76a6b41ac 2013-04-19 01:39:16 ....A 84150 Virusshare.00056/Packed.Win32.PePatch.ca-2c9db5a8a2fd82936bf8f6c8c1c2885d08e562b9 2013-04-19 02:02:28 ....A 412672 Virusshare.00056/Packed.Win32.PePatch.ca-3d9784b281c23043c24da705e3ecac5f2fcf14e3 2013-04-18 23:18:46 ....A 29367 Virusshare.00056/Packed.Win32.PePatch.co-173df8f49e0f238c63fc4933a1e634299a54dd5a 2013-04-19 06:24:52 ....A 20784 Virusshare.00056/Packed.Win32.PePatch.dk-075d8b169a88b3dc47be86d5c05a57ddd9e1b1b0 2013-04-18 23:12:44 ....A 114688 Virusshare.00056/Packed.Win32.PePatch.dk-0e960e7c8eb4694dff41ec3ab4bcf5d897286f9f 2013-04-19 06:10:54 ....A 174957 Virusshare.00056/Packed.Win32.PePatch.dk-a57a4a42753d4900006224c44588879b4a8939d5 2013-04-19 07:20:22 ....A 709467 Virusshare.00056/Packed.Win32.PePatch.dk-f59bd87726323f68a1f4f78d90e22720ffcaa55b 2013-04-19 01:30:46 ....A 289280 Virusshare.00056/Packed.Win32.PePatch.dv-5f0920027cd3a1594f512f16ab840b75dff75650 2013-04-19 07:50:24 ....A 53112 Virusshare.00056/Packed.Win32.PePatch.e-c358012051b4cf9af71b5d3b3b73878fd3129c33 2013-04-19 08:20:50 ....A 85000 Virusshare.00056/Packed.Win32.PePatch.ee-a4289af5cfe2aaeda9708e6b5154d60cedaa0b49 2013-04-19 05:23:36 ....A 278199 Virusshare.00056/Packed.Win32.PePatch.eg-197699fabcd7ca12cb6aeaa69b04c620fcfef87d 2013-04-18 23:38:48 ....A 53248 Virusshare.00056/Packed.Win32.PePatch.ei-7bd4283d192d2018b10135560cb7c2985d7581aa 2013-04-19 02:54:50 ....A 814568 Virusshare.00056/Packed.Win32.PePatch.es-d91e45dcba9c57e19dac8c2525f1cf3d20911c33 2013-04-19 00:51:32 ....A 705375 Virusshare.00056/Packed.Win32.PePatch.fa-6405fee17e7eab7595cc53cadb8cb46318b9df63 2013-04-19 07:11:32 ....A 644096 Virusshare.00056/Packed.Win32.PePatch.fn-87f1f80a010810e8f2ceb0e73664914d839d1839 2013-04-19 05:24:12 ....A 7177 Virusshare.00056/Packed.Win32.PePatch.fn-8a2aeb5680e434d88c61d64be8b851be5da486c0 2013-04-18 22:57:52 ....A 880900 Virusshare.00056/Packed.Win32.PePatch.fn-9c897760a6afaa093a7c33134139404b851b90bf 2013-04-19 02:35:34 ....A 769024 Virusshare.00056/Packed.Win32.PePatch.fw-4626cdecbebcd9f56f81c33b6a251b0f1803f31b 2013-04-19 06:38:22 ....A 275456 Virusshare.00056/Packed.Win32.PePatch.fy-97fee12b8087551bc5d44e65730756b98c504e6c 2013-04-19 05:23:56 ....A 763392 Virusshare.00056/Packed.Win32.PePatch.fy-c0ee8a3b2976d116b15e9c199d27ce0606e539d1 2013-04-18 23:09:36 ....A 2795144 Virusshare.00056/Packed.Win32.PePatch.fy-d6e297fdd14211fe2753c03020849838318233fe 2013-04-19 01:54:56 ....A 59392 Virusshare.00056/Packed.Win32.PePatch.fy-f0f6173293fa23a9361bc3ffb7f85d8fbab3c2c6 2013-04-19 07:26:12 ....A 393361 Virusshare.00056/Packed.Win32.PePatch.gd-b36d5529f8cc2ddf7b97a4a36f0393ff306fa4e4 2013-04-19 01:10:26 ....A 421376 Virusshare.00056/Packed.Win32.PePatch.hp-0509db526f9ad82471aa0507b076537990b3de38 2013-04-19 08:05:30 ....A 48211 Virusshare.00056/Packed.Win32.PePatch.hv-65b4696147375e7da30bfae2c3149a94e10d02d7 2013-04-19 02:25:08 ....A 1671634 Virusshare.00056/Packed.Win32.PePatch.hv-84ae30305b100a9617d6f391dbee3385a88db45d 2013-04-19 02:17:36 ....A 279552 Virusshare.00056/Packed.Win32.PePatch.hv-bc671a6b69c613ae103abdaaa9f3dff8be0f6527 2013-04-18 23:51:00 ....A 335980 Virusshare.00056/Packed.Win32.PePatch.is-2837ee709e62b75107ad46e009224175f6e0bc57 2013-04-19 02:53:48 ....A 140288 Virusshare.00056/Packed.Win32.PePatch.iu-0573839f46a1d83c2f1e6b1dc976e1008006c1d8 2013-04-19 07:07:16 ....A 506880 Virusshare.00056/Packed.Win32.PePatch.iu-131e2c23f7e8acdae94415b7d40c232dfc3a1b0f 2013-04-19 02:28:36 ....A 912921 Virusshare.00056/Packed.Win32.PePatch.iu-22cc449712c84b777a90753cc1f91330441516d5 2013-04-19 06:11:02 ....A 45068 Virusshare.00056/Packed.Win32.PePatch.iu-5e94aaea6cafc4165309c8de5527077ab518171b 2013-04-19 05:43:30 ....A 249182 Virusshare.00056/Packed.Win32.PePatch.iu-bc61a13d085a0d53dc4a4afbe6d002c6835c1108 2013-04-19 08:33:04 ....A 65536 Virusshare.00056/Packed.Win32.PePatch.iy-0737ed97d9d1d69663b672e1501e45efc45cb86e 2013-04-19 02:44:44 ....A 735840 Virusshare.00056/Packed.Win32.PePatch.iy-160b73e4905e65781dd3bfd09ff20a0d80f09a50 2013-04-19 02:12:18 ....A 292864 Virusshare.00056/Packed.Win32.PePatch.iy-2146206f252948afc1d5eb54e23176df924aca22 2013-04-19 07:37:52 ....A 31232 Virusshare.00056/Packed.Win32.PePatch.iy-8c2f15f50caa83a077cef9208b8e92d18c617e7d 2013-04-19 08:12:50 ....A 664576 Virusshare.00056/Packed.Win32.PePatch.iy-aac66bc4827cf5039db435e9d75d811c529eafbe 2013-04-18 23:44:00 ....A 38467 Virusshare.00056/Packed.Win32.PePatch.iy-b05c44bc2d4ea35a24e7621a3702f426dd44ed4c 2013-04-19 04:32:58 ....A 839688 Virusshare.00056/Packed.Win32.PePatch.iy-bd63280407bfcf164a85dcffd2adece14c433ffe 2013-04-19 07:39:46 ....A 724480 Virusshare.00056/Packed.Win32.PePatch.iy-c15ab4ebf36583302732341b45e859e4b6f92044 2013-04-19 01:50:34 ....A 36352 Virusshare.00056/Packed.Win32.PePatch.iy-c99431c9b94bcb9d8bbe77ffeab7fee58d0b800c 2013-04-19 06:45:20 ....A 161280 Virusshare.00056/Packed.Win32.PePatch.iy-cee42b6204096a098ee772e008da3491c22a4227 2013-04-19 07:20:10 ....A 1176064 Virusshare.00056/Packed.Win32.PePatch.iy-da8b5a87adaa2f4132dafc034c723c88fed68824 2013-04-19 07:59:00 ....A 5316608 Virusshare.00056/Packed.Win32.PePatch.iy-f2c237b6279b20a2a89859e42597da3e98742807 2013-04-19 06:01:42 ....A 474112 Virusshare.00056/Packed.Win32.PePatch.iy-f6954916b5514154e9613192feeafe4a3894f826 2013-04-19 05:07:38 ....A 501792 Virusshare.00056/Packed.Win32.PePatch.iz-25d770ee3dec0672c606ac75c0556cfe4bcd3da1 2013-04-19 02:13:06 ....A 53745 Virusshare.00056/Packed.Win32.PePatch.iz-492fe13a6f7e61111608e0993c39d15f41d552f0 2013-04-19 04:10:48 ....A 494716 Virusshare.00056/Packed.Win32.PePatch.iz-f24108175a03af99bea3f28afbb95e591f0e2d50 2013-04-19 07:27:06 ....A 718252 Virusshare.00056/Packed.Win32.PePatch.j-61c6897edee4b8e95effdd45bd8e8e0f4d935e8a 2013-04-19 07:18:26 ....A 304128 Virusshare.00056/Packed.Win32.PePatch.ja-8874251dd23c79cdc1c84c234dbf2c512cd2e5e8 2013-04-19 02:55:54 ....A 118326 Virusshare.00056/Packed.Win32.PePatch.ja-b8e801bea19a09e0c324b7dfab289f8f3e531bd9 2013-04-19 05:33:28 ....A 340480 Virusshare.00056/Packed.Win32.PePatch.ja-d63ed2797d798201f2d747446e1a618e34c76e90 2013-04-19 03:43:48 ....A 1273856 Virusshare.00056/Packed.Win32.PePatch.je-009f34b9b0c8929fa53291c4a839cfa0dd095916 2013-04-19 06:23:58 ....A 310413 Virusshare.00056/Packed.Win32.PePatch.je-31c1cf963a2c26409372e9ea11e40790dced3070 2013-04-18 23:43:54 ....A 31124 Virusshare.00056/Packed.Win32.PePatch.je-a86ec8ac7113e8c4c66e6b4b6bf2e8ab95956f98 2013-04-19 06:09:52 ....A 50991 Virusshare.00056/Packed.Win32.PePatch.je-d9ea6236a7144fe6fc0637f33f0b039fd7cf0571 2013-04-19 05:55:28 ....A 294344 Virusshare.00056/Packed.Win32.PePatch.je-f22f9a35fbf9461158df8cddecb74f008d467053 2013-04-19 04:48:54 ....A 555756 Virusshare.00056/Packed.Win32.PePatch.jg-b88508a9a4f6f75e720c1f5a3af8e0200a40c7fc 2013-04-19 08:28:18 ....A 38939 Virusshare.00056/Packed.Win32.PePatch.jg-b9b096ed87d105a5d783014574265ec7b5668618 2013-04-19 07:58:56 ....A 180224 Virusshare.00056/Packed.Win32.PePatch.jg-bda0d95477e86e2ab60b791fd8d3cae0d3c28ab4 2013-04-18 22:55:40 ....A 354176 Virusshare.00056/Packed.Win32.PePatch.jg-bf5ae333b704c94057b39df106d45ef0b7872f02 2013-04-19 03:16:50 ....A 58368 Virusshare.00056/Packed.Win32.PePatch.jh-f8476cb65ce191e0e377e353ffd8f0d4faeaa7f5 2013-04-19 06:24:44 ....A 10752 Virusshare.00056/Packed.Win32.PePatch.ji-e6a3a1994df0a49db841a17cb187edc3db2516a0 2013-04-19 07:53:42 ....A 814742 Virusshare.00056/Packed.Win32.PePatch.jm-e1875ac01ae0fb34e1eaba679ac18f8ebaf0930a 2013-04-19 06:47:02 ....A 1044514 Virusshare.00056/Packed.Win32.PePatch.jt-07ca5d3c0d9f3594b0247e0207f90b77729cf54b 2013-04-19 04:36:32 ....A 277701 Virusshare.00056/Packed.Win32.PePatch.jt-1a76998f1c4e4b4b605855cd3972253d68d75866 2013-04-19 00:02:14 ....A 751116 Virusshare.00056/Packed.Win32.PePatch.jt-46bb801f11aa7e38b4f9e58646d45cdfb7df0392 2013-04-19 08:17:06 ....A 819746 Virusshare.00056/Packed.Win32.PePatch.jt-4718a53b8ba881518e3b95e4ebc8a0697e2d823d 2013-04-19 06:04:56 ....A 264405 Virusshare.00056/Packed.Win32.PePatch.ju-26d1ed3335d1378925762cdd86b7c93bac926684 2013-04-19 07:26:02 ....A 77824 Virusshare.00056/Packed.Win32.PePatch.ju-5a95279f2363c270d18460a1f34b73d1c602d858 2013-04-19 06:19:52 ....A 48640 Virusshare.00056/Packed.Win32.PePatch.ju-6598016c40dda125e96add3914cb0ac070001aa2 2013-04-19 08:30:46 ....A 421128 Virusshare.00056/Packed.Win32.PePatch.ju-91d59b29b309f10bd0ef7703a86a8c1d3daff562 2013-04-19 01:35:22 ....A 66560 Virusshare.00056/Packed.Win32.PePatch.ju-bee9144e74b1641ab5f59ea72aa32aaead344135 2013-04-19 05:38:24 ....A 625664 Virusshare.00056/Packed.Win32.PePatch.ju-c0299c83e2c9ee3f0d759686f135d285da071796 2013-04-19 08:03:04 ....A 146486 Virusshare.00056/Packed.Win32.PePatch.ju-ccd94004c05b67a89334bc77f7bad847513278b1 2013-04-19 02:18:48 ....A 312320 Virusshare.00056/Packed.Win32.PePatch.ju-e5284f894c8443504f1a02b2806d9e1f8abeb255 2013-04-19 01:59:32 ....A 123392 Virusshare.00056/Packed.Win32.PePatch.jw-38eb4456a800b51c72ceb735ead3a43edcbfea6e 2013-04-19 01:35:18 ....A 361984 Virusshare.00056/Packed.Win32.PePatch.jw-57433c8d08853c7e46dde48f674e03baf5049009 2013-04-18 23:41:20 ....A 2048 Virusshare.00056/Packed.Win32.PePatch.jw-5aeab335b15a6c0616a78eb9ab8d50587462f993 2013-04-19 07:08:36 ....A 75264 Virusshare.00056/Packed.Win32.PePatch.jw-60733856cc036262dacdfec509bbf3872ba53fb6 2013-04-19 06:19:46 ....A 903168 Virusshare.00056/Packed.Win32.PePatch.jw-61edac76d3c4b6d627bbf1dcb866160c777e21b3 2013-04-19 07:23:06 ....A 211558 Virusshare.00056/Packed.Win32.PePatch.jw-be1ce37e0868d0971cca0b0f4cc744d766ed68e1 2013-04-19 01:41:12 ....A 334344 Virusshare.00056/Packed.Win32.PePatch.jw-c8ebc7b9a48cb28e20658ed8ce41d88c129aa673 2013-04-18 23:38:32 ....A 874528 Virusshare.00056/Packed.Win32.PePatch.jw-d087f5fb34a3e414cf308838ce168746ad68b514 2013-04-18 23:07:36 ....A 62550 Virusshare.00056/Packed.Win32.PePatch.jw-fea8444b5ef423290f5abb34fcf12cd05feff384 2013-04-19 07:39:38 ....A 52736 Virusshare.00056/Packed.Win32.PePatch.jx-12a9f4568c1e356f2ac81e485501cefe2e06943c 2013-04-19 08:20:52 ....A 523864 Virusshare.00056/Packed.Win32.PePatch.ki-a832078906358eb3a8a6b94f06c82cf18b646a4b 2013-04-19 08:22:50 ....A 308514 Virusshare.00056/Packed.Win32.PePatch.ki-d6d570e2ff9eb65d5fd5775833dcc3d04cf59fa0 2013-04-18 23:08:34 ....A 664559 Virusshare.00056/Packed.Win32.PePatch.ko-078eaf116cd297eae754e3fb76e4e437e5b26274 2013-04-19 01:31:40 ....A 437231 Virusshare.00056/Packed.Win32.PePatch.ko-0e9033c0d07092aadcd1369c32b6bc0b8e3ff530 2013-04-19 07:56:56 ....A 603136 Virusshare.00056/Packed.Win32.PePatch.ko-0f58a823308f144266c832cae1fe7211867226d0 2013-04-19 08:13:46 ....A 419328 Virusshare.00056/Packed.Win32.PePatch.ko-6ee7f97e2c0a4a5b3dd707b7ccde8fb7f4dcea26 2013-04-18 23:21:02 ....A 463360 Virusshare.00056/Packed.Win32.PePatch.ko-71311e0705161ca2005e587b626d4a2afe348110 2013-04-19 07:01:04 ....A 110080 Virusshare.00056/Packed.Win32.PePatch.ko-a165ef14f05dd4cbaff49b67f380b1ff4e70aa7c 2013-04-19 06:58:04 ....A 344047 Virusshare.00056/Packed.Win32.PePatch.ko-a79d824b39356732a9f754d591645a437e9037c3 2013-04-19 03:49:00 ....A 313344 Virusshare.00056/Packed.Win32.PePatch.ko-a9e5fc62e2a2a1ff009acf83961b5db1405d977c 2013-04-18 23:41:50 ....A 301039 Virusshare.00056/Packed.Win32.PePatch.ko-b3ca0f3913bb610446fd1617e71892f6626207e2 2013-04-19 07:25:42 ....A 398848 Virusshare.00056/Packed.Win32.PePatch.ko-bbbdcfcd938a4595a6683ec77d874935aa62dae9 2013-04-19 07:25:32 ....A 762351 Virusshare.00056/Packed.Win32.PePatch.ko-e7576090c6e282c1431418dac328733223da18c7 2013-04-18 23:38:54 ....A 876544 Virusshare.00056/Packed.Win32.PePatch.ko-f48e05b5da9b2cc958e32b94b2428ced192f1237 2013-04-19 06:30:58 ....A 452982 Virusshare.00056/Packed.Win32.PePatch.ko-fc651ff847393ba717fa7bab3bcc681bb8e8a505 2013-04-19 00:51:20 ....A 304136 Virusshare.00056/Packed.Win32.PePatch.kv-51ab0f296cb36f4a1661fed92020197f00dc0086 2013-04-19 02:48:40 ....A 934912 Virusshare.00056/Packed.Win32.PePatch.l-741985a4d75b56eaa53204d29db98a53bb835d8c 2013-04-18 23:27:34 ....A 187392 Virusshare.00056/Packed.Win32.PePatch.lc-07702d43c3e48bcd0519e8a1d7948537743294f8 2013-04-19 08:33:54 ....A 48640 Virusshare.00056/Packed.Win32.PePatch.lc-0c387c80629f612c4a5c015f13f46e848cc957ba 2013-04-19 05:07:10 ....A 19993 Virusshare.00056/Packed.Win32.PePatch.lc-194d1b1d53e1c7d6e779f9f5b7bc00109258259d 2013-04-18 23:20:26 ....A 8192 Virusshare.00056/Packed.Win32.PePatch.lc-2d1f2e9dc32ba83a9bcc583f735a372f3e9da2d9 2013-04-18 23:52:04 ....A 41060 Virusshare.00056/Packed.Win32.PePatch.lc-445310df4ed867c62a776383b447bd0acc2b2f11 2013-04-19 00:01:14 ....A 32637 Virusshare.00056/Packed.Win32.PePatch.lc-86218032cdc7f0efa3409560dae899840b8e43a6 2013-04-19 02:27:08 ....A 373760 Virusshare.00056/Packed.Win32.PePatch.lc-8bd37853f2c98137eccd631ba673f482683a01f3 2013-04-19 07:49:44 ....A 112640 Virusshare.00056/Packed.Win32.PePatch.lc-a6b3c4e8a6a8a25f2a5fcc52dda9092390f72991 2013-04-19 07:16:26 ....A 27624 Virusshare.00056/Packed.Win32.PePatch.lc-aa2716a7f693d0d364d0b8bbff329b49df96722e 2013-04-19 08:25:38 ....A 31101 Virusshare.00056/Packed.Win32.PePatch.lc-aa3554227ae66bbdb51c027a7b531de9da6d21f5 2013-04-19 00:44:18 ....A 22655 Virusshare.00056/Packed.Win32.PePatch.lc-b87f3e5d8ed4cbfa7993f695487beeebf0bb59f5 2013-04-19 01:31:12 ....A 31232 Virusshare.00056/Packed.Win32.PePatch.lc-c067a27d2ab88866d1f16743fb8e1f628157379c 2013-04-19 00:01:08 ....A 32637 Virusshare.00056/Packed.Win32.PePatch.lc-c59e3d4837a1296742c53f34c9c3306a49c26ba4 2013-04-19 02:30:18 ....A 13797 Virusshare.00056/Packed.Win32.PePatch.lc-cb32300da625ac87f0dd5c75cf4b37d732d05994 2013-04-19 08:33:08 ....A 12288 Virusshare.00056/Packed.Win32.PePatch.lc-da75c693333e3749943a88ed20dc197409f096f8 2013-04-18 23:32:30 ....A 100352 Virusshare.00056/Packed.Win32.PePatch.lc-e668464054d0061144350a0d815ea05892841e7f 2013-04-19 01:04:30 ....A 32256 Virusshare.00056/Packed.Win32.PePatch.lc-e877cecf22696f48fbc06115cbc12367423a9cc0 2013-04-19 00:08:28 ....A 15689 Virusshare.00056/Packed.Win32.PePatch.lc-f76bcca0f1e3b231d01239c7e12e9f4f8a1accfa 2013-04-19 08:07:24 ....A 962560 Virusshare.00056/Packed.Win32.PePatch.lc-fcf465f629a6aa1655d9638c9d4912fee44eceaf 2013-04-19 01:16:08 ....A 133120 Virusshare.00056/Packed.Win32.PePatch.le-0239103d32ab7f0bd8363d8dabe6374a7c9d6494 2013-04-19 08:09:02 ....A 196608 Virusshare.00056/Packed.Win32.PePatch.le-07523b26c47bd2f8a66821794d43d4902b86ac02 2013-04-19 05:46:24 ....A 119500 Virusshare.00056/Packed.Win32.PePatch.le-1f3f58b5e62c64f371e157974d2e5aeeabb98ea1 2013-04-19 06:06:22 ....A 36352 Virusshare.00056/Packed.Win32.PePatch.le-22817957f7d5b77cdd1436cdd945e9552f99b4e9 2013-04-19 00:27:46 ....A 200704 Virusshare.00056/Packed.Win32.PePatch.le-477d84e7acd4b5f3aeef42bf14c53ef99d354f90 2013-04-19 08:00:20 ....A 200704 Virusshare.00056/Packed.Win32.PePatch.le-731781d57ab90b182445efe79b2c32f6fba8e951 2013-04-19 02:11:46 ....A 132608 Virusshare.00056/Packed.Win32.PePatch.le-87ce754b56cd2293bf77ebe212f1c32b70eb8553 2013-04-19 07:28:26 ....A 550617 Virusshare.00056/Packed.Win32.PePatch.le-d24cdfbd25fa100a67f36bba658f17b2721aec0f 2013-04-18 23:12:28 ....A 876544 Virusshare.00056/Packed.Win32.PePatch.le-dc41a961e9eb55d9cde7d9bb5ee63b542d2c8142 2013-04-19 05:35:58 ....A 212992 Virusshare.00056/Packed.Win32.PePatch.le-dcf087a0d241400741015a469fd00eb104faef68 2013-04-19 08:19:30 ....A 200704 Virusshare.00056/Packed.Win32.PePatch.le-e70827c43d9709e566144b74c04e7eaacc5b739d 2013-04-19 06:09:42 ....A 133632 Virusshare.00056/Packed.Win32.PePatch.le-f06514644dab4bb007b02688f56f56e1c91ab569 2013-04-19 06:01:42 ....A 200704 Virusshare.00056/Packed.Win32.PePatch.le-f5e61490633a1b3bb979927c1164b4bd41573ef7 2013-04-19 06:29:22 ....A 288572 Virusshare.00056/Packed.Win32.PePatch.le-fb3d0d943740cce877b1f95ec867712e425148a4 2013-04-19 07:16:16 ....A 95300 Virusshare.00056/Packed.Win32.PePatch.li-567b459b203459745a98eb1c53fecffa8b1ae30d 2013-04-19 07:53:32 ....A 39096 Virusshare.00056/Packed.Win32.PePatch.li-8be73114394b0ea0e3f73e84ad83d8351f58455c 2013-04-19 03:35:14 ....A 95300 Virusshare.00056/Packed.Win32.PePatch.li-971e1c65800176aa6484a9e68b9f00b6e863c3be 2013-04-19 06:14:16 ....A 95300 Virusshare.00056/Packed.Win32.PePatch.li-9cc5b0a6871b63ca4bc23d295a1d29bb76346c13 2013-04-19 05:59:16 ....A 95300 Virusshare.00056/Packed.Win32.PePatch.li-b270a2d34f6e50c6cc6cb6e317025006bc9dfab2 2013-04-18 23:40:56 ....A 95300 Virusshare.00056/Packed.Win32.PePatch.li-e2a5117143554f1122c13b20842d39ea4436d3d7 2013-04-19 08:30:56 ....A 12800 Virusshare.00056/Packed.Win32.PePatch.lp-4f4d53e3c62520154511bcc94632246ceab8a033 2013-04-19 05:15:50 ....A 796742 Virusshare.00056/Packed.Win32.PePatch.lp-93ad9b5a380ac87ac4739d730d1fa6f421545d66 2013-04-19 01:15:38 ....A 289792 Virusshare.00056/Packed.Win32.PePatch.lp-93f53f388f2ab8d0341ff9df03d6ca7508192a5d 2013-04-19 01:36:08 ....A 125952 Virusshare.00056/Packed.Win32.PePatch.lp-9742964234f91ccf36f6f4cfbfe8e76b13985089 2013-04-19 05:40:56 ....A 36864 Virusshare.00056/Packed.Win32.PePatch.lp-b49c4a990535aa4d08d499a8da7fed3ca32992f2 2013-04-19 07:16:32 ....A 92160 Virusshare.00056/Packed.Win32.PePatch.lp-d6a3a27bfb129c275e5ffa9e9fdbc71dfe3a67e1 2013-04-19 07:54:06 ....A 314442 Virusshare.00056/Packed.Win32.PePatch.lw-8ec9658beb9b7828e1730c23a75521e446a97e22 2013-04-18 23:36:06 ....A 21392 Virusshare.00056/Packed.Win32.PePatch.lx-100e13945090dc375a0dfd0e5139d0db4c8c2ceb 2013-04-19 08:20:56 ....A 20880 Virusshare.00056/Packed.Win32.PePatch.lx-33367e5add73cdec61536a30f528a011aea3ce3b 2013-04-19 00:09:08 ....A 18944 Virusshare.00056/Packed.Win32.PePatch.lx-49cc1504ef75691d95b201558df7d508c1598ada 2013-04-19 00:30:08 ....A 20480 Virusshare.00056/Packed.Win32.PePatch.lx-4dc0dec3cef17c7766afe5c843b9c2a84c94a558 2013-04-19 07:16:26 ....A 18944 Virusshare.00056/Packed.Win32.PePatch.lx-5b08e0ff9becc5f22a44e7dff530679ec2212fad 2013-04-19 07:58:52 ....A 20480 Virusshare.00056/Packed.Win32.PePatch.lx-7a2c1ced3e209f09d30081023f7accc9ace4b767 2013-04-18 22:54:04 ....A 34448 Virusshare.00056/Packed.Win32.PePatch.lx-7e015498aa68625e0a97d9ff298386eb97f5140b 2013-04-19 04:43:18 ....A 61952 Virusshare.00056/Packed.Win32.PePatch.lx-7f072f20c99f4646e3b3f38893d85bd83fc2b331 2013-04-19 06:08:36 ....A 51886 Virusshare.00056/Packed.Win32.PePatch.lx-81899189162d2b245bd40c208afd2a5d2abaed79 2013-04-19 01:28:18 ....A 32624 Virusshare.00056/Packed.Win32.PePatch.lx-8e248e9c844d384212a234ad42e30e3239939d62 2013-04-19 06:07:08 ....A 203968 Virusshare.00056/Packed.Win32.PePatch.lx-949d9a95bee045d62decda50c4aa8ee64ce1fb36 2013-04-19 05:23:18 ....A 20480 Virusshare.00056/Packed.Win32.PePatch.lx-9b84e1caccf2fe5869e961dd1ff89cc6edaea3f2 2013-04-19 06:53:02 ....A 20480 Virusshare.00056/Packed.Win32.PePatch.lx-c0d5687d50d56bde55a620f9edb50a2f52a0cecd 2013-04-18 23:26:54 ....A 17104 Virusshare.00056/Packed.Win32.PePatch.lx-cbd388799249875de2a55062c43736c738bb9597 2013-04-19 07:21:02 ....A 1573888 Virusshare.00056/Packed.Win32.PePatch.lx-d6525a85842fa5dfdc252e838a770c261e490cd9 2013-04-19 07:07:56 ....A 21240 Virusshare.00056/Packed.Win32.PePatch.lx-de207669321d732c861b94d756afd8c76c4cf696 2013-04-19 05:37:08 ....A 169180 Virusshare.00056/Packed.Win32.PePatch.ly-2c3f8988798d30540416e810312096fe46f486fa 2013-04-19 00:37:22 ....A 22867 Virusshare.00056/Packed.Win32.PePatch.ly-6b08c7de710569a051505c2cab1e9762260cd2fb 2013-04-18 23:13:52 ....A 739839 Virusshare.00056/Packed.Win32.PePatch.ly-75a13ddb0f36fd8e86b3cabedb634a7633b0b848 2013-04-19 01:34:06 ....A 7738 Virusshare.00056/Packed.Win32.PePatch.ly-861cf95f60b697536e2b73fff305e89d2f3092d0 2013-04-19 07:40:18 ....A 375610 Virusshare.00056/Packed.Win32.PePatch.ly-8fed17881ae9a6d8f69e9df0a30e0011f17f756b 2013-04-18 23:37:56 ....A 317615 Virusshare.00056/Packed.Win32.PePatch.ly-97f16e6d615762f4df436ee0764f908ebaa0a935 2013-04-19 04:10:34 ....A 45069 Virusshare.00056/Packed.Win32.PePatch.ly-9e62389670019bdd4173d0c78d75d7f5e7f22494 2013-04-18 23:12:16 ....A 67584 Virusshare.00056/Packed.Win32.PePatch.ly-b3c5c709d134ce8fb3a6dc91c8ec4c2b8942817e 2013-04-19 04:25:38 ....A 97215 Virusshare.00056/Packed.Win32.PePatch.ly-e2da19fa6f09ad39ed821146d5ef0f31c0d389ca 2013-04-19 00:59:10 ....A 73216 Virusshare.00056/Packed.Win32.PolyCrypt.ad-0253c1307f06b56bf6d7bcf6f80bca5b948638c2 2013-04-19 05:55:04 ....A 123904 Virusshare.00056/Packed.Win32.PolyCrypt.ad-31af6a2bdaf013768abd28af149dfd331b209496 2013-04-19 02:11:58 ....A 209487 Virusshare.00056/Packed.Win32.PolyCrypt.ad-3df69762d9a71f57c3c24e5a067fc212c809da3a 2013-04-19 07:55:56 ....A 129024 Virusshare.00056/Packed.Win32.PolyCrypt.ad-88da651761721e4a11cbbfdd5fb65a41a149b6f7 2013-04-19 01:54:16 ....A 113664 Virusshare.00056/Packed.Win32.PolyCrypt.ad-ec726713ae01674fa65c15979458c88d11e22231 2013-04-19 05:28:38 ....A 124577 Virusshare.00056/Packed.Win32.PolyCrypt.b-00ecbdd43312123df04ed203157db5eaeb3625ea 2013-04-19 02:24:48 ....A 49235 Virusshare.00056/Packed.Win32.PolyCrypt.b-0cb8cb65d54bc88631e74d88535fae8d5482ce32 2013-04-19 06:44:10 ....A 52224 Virusshare.00056/Packed.Win32.PolyCrypt.b-0d42f1b20e0fd259a815f8b021e001dcc5915732 2013-04-19 07:53:40 ....A 16582 Virusshare.00056/Packed.Win32.PolyCrypt.b-10bfdbc1177e5e8043adc2070cdf6293c13108b7 2013-04-19 07:57:22 ....A 614003 Virusshare.00056/Packed.Win32.PolyCrypt.b-1236c43f95ad7ce818c06043687dff0969318943 2013-04-19 05:48:52 ....A 144151 Virusshare.00056/Packed.Win32.PolyCrypt.b-228f49d8cc2a4fe2d21dfa0947b32c4e021d1209 2013-04-19 06:49:24 ....A 2189 Virusshare.00056/Packed.Win32.PolyCrypt.b-3ba9c0047a689451ad9992c41c65d07cc2877786 2013-04-19 06:30:42 ....A 795648 Virusshare.00056/Packed.Win32.PolyCrypt.b-3c769a58e3674433c026c7dda75b5e882950e06a 2013-04-18 23:26:10 ....A 92043 Virusshare.00056/Packed.Win32.PolyCrypt.b-41b459d195e908a1ed6bcd89d3dfd0328263427c 2013-04-19 08:00:10 ....A 454656 Virusshare.00056/Packed.Win32.PolyCrypt.b-485d4ab311436d22190d88dd5fac7d5abb49fdd8 2013-04-19 04:01:32 ....A 407552 Virusshare.00056/Packed.Win32.PolyCrypt.b-4c92d1dfeda9a453c86f161a80c38bbe109f6636 2013-04-19 06:57:04 ....A 61781 Virusshare.00056/Packed.Win32.PolyCrypt.b-5c815ad089a02b86e5467a60b3a245be2bc2e585 2013-04-19 08:30:08 ....A 444928 Virusshare.00056/Packed.Win32.PolyCrypt.b-5f5effa2f15c605b0b7084f6afbb758f64d6167c 2013-04-18 22:52:22 ....A 334408 Virusshare.00056/Packed.Win32.PolyCrypt.b-64cba04d08757580b9c19c7c2aa527ddcad01c33 2013-04-19 07:04:28 ....A 202752 Virusshare.00056/Packed.Win32.PolyCrypt.b-6de983515cde062aa2c8380b194c762d1adfe45d 2013-04-19 07:27:26 ....A 1597440 Virusshare.00056/Packed.Win32.PolyCrypt.b-6e5e9db4c017adcd9949ece0d7bee71334184479 2013-04-19 08:31:14 ....A 94208 Virusshare.00056/Packed.Win32.PolyCrypt.b-73914788f9a93e0f1b7ca8aedbb7d2574e4e72bc 2013-04-19 04:48:48 ....A 122516 Virusshare.00056/Packed.Win32.PolyCrypt.b-7739e8777409476392f738030aca188fcea1cfd2 2013-04-19 05:27:28 ....A 20480 Virusshare.00056/Packed.Win32.PolyCrypt.b-7897aed42ee827dbd78f2550248070595b1146ef 2013-04-18 23:18:42 ....A 24736 Virusshare.00056/Packed.Win32.PolyCrypt.b-7ce2b8dcfdad0a395060c3c7956435c701690524 2013-04-18 22:53:50 ....A 20107 Virusshare.00056/Packed.Win32.PolyCrypt.b-7d53eba637ce8f5dec50cd38999a13f47eecabd3 2013-04-19 07:50:54 ....A 422912 Virusshare.00056/Packed.Win32.PolyCrypt.b-870b2622339e30dfb6cfe8af949e7f58e26db6aa 2013-04-19 01:53:24 ....A 823296 Virusshare.00056/Packed.Win32.PolyCrypt.b-8a15b8ff66010c5cb84e54e15c1a7974fe3d1998 2013-04-19 06:14:46 ....A 195936 Virusshare.00056/Packed.Win32.PolyCrypt.b-8b896a771a551872f6de2b3a2a661ca7d66b892f 2013-04-19 02:24:34 ....A 460635 Virusshare.00056/Packed.Win32.PolyCrypt.b-91492ffad68f51a0af3210c516cb72921f4d9c5d 2013-04-19 07:17:48 ....A 65910 Virusshare.00056/Packed.Win32.PolyCrypt.b-a5ebabaaed5a923db480518180badad078af6900 2013-04-19 07:10:06 ....A 732672 Virusshare.00056/Packed.Win32.PolyCrypt.b-a7523de0f65998f439f033e28b8cad50bfc504c5 2013-04-19 00:18:58 ....A 10016 Virusshare.00056/Packed.Win32.PolyCrypt.b-a9252bf09ca64a4c94684af5c3f2c2305eb089ce 2013-04-19 06:03:52 ....A 371120 Virusshare.00056/Packed.Win32.PolyCrypt.b-ad1f09c9bba9d8691df38be78476d55b422e3261 2013-04-19 06:10:48 ....A 422970 Virusshare.00056/Packed.Win32.PolyCrypt.b-aeb73f6b190b8500369bf84d44a7ffd6b1c846b8 2013-04-19 00:29:14 ....A 58368 Virusshare.00056/Packed.Win32.PolyCrypt.b-b1424030cfce62d5e4cc96b8fda7fe8c4d78538b 2013-04-19 03:57:36 ....A 408984 Virusshare.00056/Packed.Win32.PolyCrypt.b-ba7a76cf352b9c16b617d763783bbc27be597f21 2013-04-19 02:10:28 ....A 54657 Virusshare.00056/Packed.Win32.PolyCrypt.b-cb5905d2b603be941950e861f0987af357bf9e1f 2013-04-19 08:05:46 ....A 39844 Virusshare.00056/Packed.Win32.PolyCrypt.b-cd235b19444fec1c327707a8c9b7eb494320ac5d 2013-04-19 05:40:58 ....A 354871 Virusshare.00056/Packed.Win32.PolyCrypt.b-cdfdd20ce8c3b6d38bdf492cf6aef80606e25fd9 2013-04-19 01:34:06 ....A 140800 Virusshare.00056/Packed.Win32.PolyCrypt.b-d003e700810bac2ced53470d5c1c5584acc72979 2013-04-18 23:21:08 ....A 93696 Virusshare.00056/Packed.Win32.PolyCrypt.b-d2e881ec99b07d25eed39fdafb11a1e2c96dcf4a 2013-04-19 06:30:14 ....A 18404 Virusshare.00056/Packed.Win32.PolyCrypt.b-d6f02338e0bb07bff036e5a1042316597dd2a36f 2013-04-19 01:18:16 ....A 45524 Virusshare.00056/Packed.Win32.PolyCrypt.b-dd2c5a92f147237141a8b9fc7fa6d2a42f62c6f1 2013-04-19 06:10:06 ....A 523264 Virusshare.00056/Packed.Win32.PolyCrypt.b-dd6890fffca5cf5e71e4bd52dc7983e57928dd08 2013-04-19 06:59:02 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-0162dcd7c3a020cb14e0d54de8655e03fdc676fc 2013-04-19 02:19:24 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-01b9cf0f094379c56e2a3c739f0b85fbb398fb97 2013-04-19 07:36:50 ....A 241959 Virusshare.00056/Packed.Win32.PolyCrypt.d-022e884b92bc4618b233fc128a34e872ab98f03e 2013-04-19 08:33:18 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-028382927022acab28e43d1e670c8e5bee3260f7 2013-04-19 07:28:02 ....A 251427 Virusshare.00056/Packed.Win32.PolyCrypt.d-03fbd884074936e6dbf06c2c7477e8f0e25be405 2013-04-18 23:13:54 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-046881373b6d421f69ca4d293940ad9d088c2e03 2013-04-19 02:35:44 ....A 319302 Virusshare.00056/Packed.Win32.PolyCrypt.d-05d65264686408055059f327e37cc055214b7c18 2013-04-19 02:58:44 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-062b7eda682c897f5e683756898dd6699ffdca74 2013-04-19 02:08:34 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-06d7444e819f89cc43a7fd46b5806a12c900076c 2013-04-19 00:41:48 ....A 12313 Virusshare.00056/Packed.Win32.PolyCrypt.d-0925a573b84bfab4f829ca38a935df3ff48f84d3 2013-04-19 06:59:58 ....A 62026 Virusshare.00056/Packed.Win32.PolyCrypt.d-09525e069de6151600a937f4549293009a121459 2013-04-19 07:39:38 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-09d917e89b10542ddd93a3560a1d993c84e3306f 2013-04-19 01:22:28 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-0d643971185b089cfc54ffa6308cb3296a8ab349 2013-04-19 05:42:02 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-0d978c5fe61b9d3615615421b23c791c2352c105 2013-04-19 02:08:50 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-0df6edaef9ee0298f51e15043d28174a602f5886 2013-04-19 07:21:28 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-0e0e0717f35edc5e08a6b577d6ac8e845de50a5b 2013-04-19 07:26:32 ....A 244787 Virusshare.00056/Packed.Win32.PolyCrypt.d-0e168364a22ed50868d5103f412ecc870b7b098b 2013-04-18 23:56:54 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-0e4f13211a9430538815170a79d73705e67172cd 2013-04-19 00:05:42 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-0e51825dcff4685c080099c414b040263f53c57f 2013-04-19 04:07:08 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-0f7ec53c1a915b0348b7d2983554ef06fec59625 2013-04-19 06:28:48 ....A 219434 Virusshare.00056/Packed.Win32.PolyCrypt.d-0f963a8200ad01ddb8b128fb13ed72ebb0d9633a 2013-04-19 00:19:24 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-102fb08b3a30f79724cf00ba9844a58c540fd898 2013-04-19 01:08:10 ....A 45179 Virusshare.00056/Packed.Win32.PolyCrypt.d-103d6a804101189e5f09796bfc5ea06dad63fc09 2013-04-18 23:24:40 ....A 62010 Virusshare.00056/Packed.Win32.PolyCrypt.d-111944544577afd1a6f18b91fc8cb5de170d23fd 2013-04-18 23:55:58 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-11353f4c1469322980c539d8d3d4b55a4f3a8e0c 2013-04-19 04:50:42 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-1178b405a74f4392664e9cccf683287ca7cb7326 2013-04-19 07:07:20 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-117e09174136ead2327893dc171bc60bc2d4708b 2013-04-18 23:08:52 ....A 244723 Virusshare.00056/Packed.Win32.PolyCrypt.d-119c39a5fc2aaea86556e247fc2a24740bcf1a37 2013-04-19 08:17:30 ....A 244723 Virusshare.00056/Packed.Win32.PolyCrypt.d-120c180c1e86bc9a59731515c4ba6f0c608a2ebb 2013-04-19 02:30:44 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-133dd0da65c5d1ba647f64197ba77bccfb7c41bf 2013-04-19 05:36:12 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-146da6ac0a16ee4355c1e6ab1b8e9509f54386f0 2013-04-19 00:57:38 ....A 202178 Virusshare.00056/Packed.Win32.PolyCrypt.d-14abf5c286a9411471c50d91cce1920a35690dd5 2013-04-19 08:07:46 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-1539d6d165d6c27148a01bfdcf576001c870a25c 2013-04-19 01:50:34 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-15e3b532a0138bb4f6f81fbe259bcaa607f3e647 2013-04-19 01:46:00 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-160c23ba5c61e757161e10a8d01313e6aefc1826 2013-04-19 07:11:20 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-170b0c78331ba0e0e85375ed61644de1ac14bcdc 2013-04-19 08:23:52 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-171745d1748516658d86d14a89210787ac06b5cd 2013-04-19 00:28:20 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-17403472f0c799ad3c3567edc730c73b46961256 2013-04-19 06:13:40 ....A 242315 Virusshare.00056/Packed.Win32.PolyCrypt.d-17836d3e5d53f7b1e166550600cf63c92d2a7e7d 2013-04-19 04:23:04 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-17a779d6710a2d290f1c855163ae7e0cca6ef33b 2013-04-19 08:27:54 ....A 246279 Virusshare.00056/Packed.Win32.PolyCrypt.d-18a0b308652320fbf0acffdaf1b1c06852fc6556 2013-04-19 08:29:58 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-19159dde4271a9ec57bc5eb1410e55ead73620c1 2013-04-19 06:50:30 ....A 244251 Virusshare.00056/Packed.Win32.PolyCrypt.d-1a06f1cf83137e15f95c7a4fe9c52a000fb90dde 2013-04-19 07:07:32 ....A 12549 Virusshare.00056/Packed.Win32.PolyCrypt.d-1a38fe4adeeca9f2a5ff6786c9bf6152a93e1e3e 2013-04-19 01:10:56 ....A 248067 Virusshare.00056/Packed.Win32.PolyCrypt.d-1a64a2025b662fae0458e985cdd12ab063d0a48b 2013-04-19 02:00:16 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-1b81001ce3aee66bc0687838b64bb9a00cf1dfa4 2013-04-19 02:01:48 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-1d0b65582e50b1390388e9618935c1e0c48e9ccb 2013-04-19 01:32:02 ....A 219946 Virusshare.00056/Packed.Win32.PolyCrypt.d-1d9b31d9eef612edea5d532e6396d21fe1656539 2013-04-19 05:41:32 ....A 219435 Virusshare.00056/Packed.Win32.PolyCrypt.d-1fedd6d33fa9a58bd5513ed1b29bdf1c4989a155 2013-04-19 05:08:18 ....A 319334 Virusshare.00056/Packed.Win32.PolyCrypt.d-207de187fdd1d66dcdd6642c9cf3f2f432467e9e 2013-04-19 07:10:26 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-20f64d8debe1dec91845bf46f96a839f2d04f043 2013-04-19 08:16:10 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-216109da8fb09b4038a78fa0d31ec33e223d6c12 2013-04-19 08:32:46 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-232bce907039f3c42d1b587165933a5db872c6af 2013-04-19 05:09:02 ....A 12360 Virusshare.00056/Packed.Win32.PolyCrypt.d-235ac6b37b552570aba1545e2ca4204dc44d0a86 2013-04-19 02:46:34 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-23d426c69177c5c138222a2acedb54dc4d6867ae 2013-04-19 07:27:16 ....A 105502 Virusshare.00056/Packed.Win32.PolyCrypt.d-25c89f837c320f8161caca9868407f4e7456acd9 2013-04-18 23:42:28 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-28341cbe100b701cee47b7df6dbd60fcdef3b590 2013-04-19 07:44:18 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-28bf1cb0a114a906760cbe1f5d7f1dd1ee3ac74c 2013-04-19 01:05:38 ....A 65450 Virusshare.00056/Packed.Win32.PolyCrypt.d-29325c737bfabf87826c65fe220e3eea2543a9a6 2013-04-18 23:14:42 ....A 219946 Virusshare.00056/Packed.Win32.PolyCrypt.d-29abc8066c0fe84fe755816380ca63357a4bb4b5 2013-04-19 00:33:46 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-2a77eac79ae68438fbf96064f356af8efa4ef924 2013-04-19 08:16:36 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-2c7de6d444de5a66e0a51d05cb561314fb70f4f2 2013-04-19 07:15:52 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-2e47c96d218dbaf050d2b645bb4f287a8fb8030f 2013-04-19 02:32:08 ....A 10055 Virusshare.00056/Packed.Win32.PolyCrypt.d-2e50e8b35e7ca601f0c1b45136af537e8f4049b6 2013-04-19 02:05:26 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-2e6725800f107af59c2e890aa4975a6acafc9b04 2013-04-19 01:05:40 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-2eab080b9c003dc1a8adc4abe4feb34a46a0b33a 2013-04-19 07:15:36 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-2ec16b92c743288b76022d7913ee67078c60e508 2013-04-19 00:34:42 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-2ecd703458d85017967b356bb5cc691b06084c80 2013-04-19 07:37:06 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-2f554ebd21703c678e5a3a663ff7c1752c1f52e2 2013-04-19 07:12:10 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-2f6e74809f08e23c90ee7194134f5502c607e7a9 2013-04-19 06:48:48 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-2f7b299715976741e881f4f7f6a1e011f7ed792f 2013-04-19 02:25:50 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-2f7b30fd7436e3bb80417af603139d8788e470a5 2013-04-19 08:08:10 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-2fa24e83c1d04c3d75a14fc6aab48c64fbbb1083 2013-04-19 02:01:12 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-2fa68833f35ef5e331bd22f57dd5126144ae20e8 2013-04-19 06:08:06 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-2fc937318c924f03430a4c6bb8edb3b56ff47e1b 2013-04-19 06:17:32 ....A 164416 Virusshare.00056/Packed.Win32.PolyCrypt.d-307baf05b5dbaeca92823089da817785213ffe2f 2013-04-18 23:38:36 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-30bef3118eaf4a3883960dab4564a3008978e0bd 2013-04-19 06:28:24 ....A 25600 Virusshare.00056/Packed.Win32.PolyCrypt.d-30f0728939a2c84847dbecce323f4d4af854bc3d 2013-04-19 01:05:38 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-315d6d6a8187b0053b7cac9c53ea73882938d169 2013-04-19 05:48:38 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-31bf66fd0e756d5d78e6663d4479e8e05db0a307 2013-04-19 07:26:42 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-339471a63ee5dcdb8b4389f0501142c63d82ca31 2013-04-18 23:58:54 ....A 205138 Virusshare.00056/Packed.Win32.PolyCrypt.d-34a5a1e3c41bde6d49441ccabed6808c45083b8d 2013-04-19 00:28:18 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-34c86c748c4ae4fe71f8d7605708780f76a7791a 2013-04-19 05:42:02 ....A 244251 Virusshare.00056/Packed.Win32.PolyCrypt.d-36129c99c474a6b3e03339f348c5a4753cded375 2013-04-18 23:03:20 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-362a4e4eb4b2e8c86c4fdec55b9e00e9849b6cdf 2013-04-19 00:02:38 ....A 355027 Virusshare.00056/Packed.Win32.PolyCrypt.d-36cfb38066e0c08726dad1d9ab852e1bfda093df 2013-04-19 08:33:28 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-36e6e0e941613f1b023d1c9d504c4064e0947fb3 2013-04-18 23:56:58 ....A 244151 Virusshare.00056/Packed.Win32.PolyCrypt.d-3733a47c4bc8cc081b78b7878e93c1d97f714594 2013-04-19 06:51:56 ....A 62014 Virusshare.00056/Packed.Win32.PolyCrypt.d-374f089b4ca06da1c0481de1e10754e139460972 2013-04-18 23:45:30 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-37d2a503191415b5fd5d549e799f2d5d59825606 2013-04-19 00:35:46 ....A 244151 Virusshare.00056/Packed.Win32.PolyCrypt.d-38557d662c0adb09eda1869ab0f7c57e0ef7bafe 2013-04-18 23:59:14 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-387d874e00c9b784b6b643ea09e24e5354ed08c2 2013-04-19 07:12:06 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-396ae61d4661c418c4d63996dfea14839223805d 2013-04-19 07:18:50 ....A 245723 Virusshare.00056/Packed.Win32.PolyCrypt.d-3ad79c88651b570e2eb549d81b2bdc10e5b1978a 2013-04-19 07:44:44 ....A 34547 Virusshare.00056/Packed.Win32.PolyCrypt.d-3bca20272057de458e656baf15d9538aaaccfba3 2013-04-19 02:14:08 ....A 65450 Virusshare.00056/Packed.Win32.PolyCrypt.d-3c498985868eaa8752c703d72ef7b47769e655f2 2013-04-19 05:23:58 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-3d0d006d8a0a15f187424fc2fc8d3113264b34f5 2013-04-19 05:55:34 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-3d7b7cfea356a324809976046fef852e8bb373ae 2013-04-18 23:02:18 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-3debefa50f01a404960824cbcc84ebc9f7dd0ae3 2013-04-18 23:14:48 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-3e53e2c60d139370839e5fa7e0938244e79f92f4 2013-04-19 00:27:38 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-3fbfa8f0d614a539b8f8e8d66ac9cd6d6ee9750e 2013-04-19 02:32:48 ....A 294848 Virusshare.00056/Packed.Win32.PolyCrypt.d-4109d188c173de4ede2d5a685555dbca6b684ce4 2013-04-19 08:11:32 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-4154b147d92061c2c36793937c230d50acf96e0a 2013-04-19 02:47:32 ....A 246279 Virusshare.00056/Packed.Win32.PolyCrypt.d-4236d06e834d23fd2cecbaf78b6a53d0910d23a8 2013-04-19 02:08:44 ....A 244771 Virusshare.00056/Packed.Win32.PolyCrypt.d-429948806a4f2c950f073eeccac9654df921921a 2013-04-19 01:56:42 ....A 176509 Virusshare.00056/Packed.Win32.PolyCrypt.d-43a9613805e8d3264a3f6acef272e79c7186bc77 2013-04-19 07:05:00 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-44a5a3288e8660fe3323666c0ff63f664fae6b6c 2013-04-19 08:32:56 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-44eebee637f6bc09c945a8e677a86d69fe64b374 2013-04-19 06:30:28 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-45040dce2c2e7bae86d73141fc45d19be6698663 2013-04-19 07:11:40 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-4631847d7c3faf5921f067bb057d13d48feb7a85 2013-04-19 02:13:12 ....A 319266 Virusshare.00056/Packed.Win32.PolyCrypt.d-4651456d6b30edd4d123a542175ce945f3925104 2013-04-19 01:12:42 ....A 198898 Virusshare.00056/Packed.Win32.PolyCrypt.d-4767c1a70390409daf3f433a5956b9565d09f25f 2013-04-19 06:08:56 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-4785c1bdad68cb721e70f945861b74567e9fec95 2013-04-19 02:05:38 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-480b68f7c96cc782c53b9ebc32c4ce1c6f366877 2013-04-19 07:25:52 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-483c72ff2d3285988890a52cadc1820d0d6dfd56 2013-04-19 06:00:36 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-493f97147d0b70708c0d81bbb9331c4b0ff02fb6 2013-04-19 06:54:28 ....A 11673 Virusshare.00056/Packed.Win32.PolyCrypt.d-4b9285292faf03c39053c07d77a8e7ebd0b9869a 2013-04-19 02:13:22 ....A 29184 Virusshare.00056/Packed.Win32.PolyCrypt.d-4bc68ba72792c5378ee3a1a22847f0fc53f0da64 2013-04-19 01:05:34 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-4cb27ea88fa9ba34662d224b73ae5fff9de6f29e 2013-04-19 05:24:14 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-4d58ccf54c6572c9dc98e70789589cf3223dffdd 2013-04-19 01:34:22 ....A 246279 Virusshare.00056/Packed.Win32.PolyCrypt.d-4f9ca148136fc4856f45c67243141c2ed9f54064 2013-04-19 05:09:24 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-505d6fa77b29ab76e28e4768f36cf70492b86d86 2013-04-19 01:47:40 ....A 5837 Virusshare.00056/Packed.Win32.PolyCrypt.d-5138598fd94125e0f086938285edccb2c3b7da5d 2013-04-19 05:08:20 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-5179f7e9e5a4760d10886906c7da67081c97bb19 2013-04-18 23:36:14 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-5211c0daa4361211bd0a43520ab08657d5eeb88d 2013-04-19 08:18:50 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-52ed421e2500b64edaf8f119c6aa2251f4609555 2013-04-19 05:50:30 ....A 11830 Virusshare.00056/Packed.Win32.PolyCrypt.d-53524fa30ae9ee2f4c10f524e130f16ea89a0509 2013-04-19 01:24:38 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-541670d00ea2a4689d7f25e42bc72cf92eb5f4dd 2013-04-19 07:19:32 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-5564f3eca096f13add2dd11a2ebf6b59c8cae404 2013-04-19 02:14:52 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-55bc7bc91910af19dd51f9784483c20033289cc3 2013-04-19 08:19:02 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-55ca6fd91e3d58e8d06015b1d793196a6c6707d5 2013-04-19 01:06:10 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-5619195c98e050945273b2c1febc41b5626a0c31 2013-04-19 08:19:06 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-563bd65d5724a75d15a5198c15ce673d0062d405 2013-04-19 07:12:14 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-577ca1c5557154eb667a5fcf0a8779016df1b0df 2013-04-19 06:29:28 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-580b7d510ca7e40f1a69326b4970007b3215fc1d 2013-04-19 05:29:30 ....A 219946 Virusshare.00056/Packed.Win32.PolyCrypt.d-58879e14f2413229cf5104fbdd1ef62440973e03 2013-04-19 08:14:10 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-58b20a2e8fafd392c7713c791a3edd13276de08a 2013-04-19 06:20:30 ....A 219946 Virusshare.00056/Packed.Win32.PolyCrypt.d-58f55f803c91090a97011fa883f8ed5dc2023ad2 2013-04-19 03:00:52 ....A 242315 Virusshare.00056/Packed.Win32.PolyCrypt.d-5943f0633f95bbf91a8934bd62353f22e529ef77 2013-04-19 06:16:46 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-598946b6dca785827e848c4c92cfa419ccfcfc40 2013-04-19 00:05:28 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-5c4552df65a045af3952d8dae87f3f0b665bcb3e 2013-04-19 00:31:50 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-5c7edc0df8f52ff7cc764ccdfc1017d0c3ce4343 2013-04-19 06:08:02 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-5c9e18e55b393916f30d100d2ad655d26c4c2a6d 2013-04-19 07:22:42 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-5cd9f62a93c46f3ca625f1d4cfac8bd7a2f95f7a 2013-04-19 02:20:46 ....A 319302 Virusshare.00056/Packed.Win32.PolyCrypt.d-5ce9224123f03f3dbec2c437411a1988e3b393f2 2013-04-19 01:38:48 ....A 245723 Virusshare.00056/Packed.Win32.PolyCrypt.d-5d145ee39899a085a190b84bf8ef94ef441a8a2a 2013-04-19 07:02:54 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-5db5f0bd1273933f774c8cc030a094b4a82cdaee 2013-04-19 06:50:50 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-5f0e2f74ed16e1f35ca806a140d4da0fff30861b 2013-04-19 01:53:42 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-5f207f511c0cb5e92a9d44204950b750f755099c 2013-04-19 02:52:08 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-5f554ea5a08b7f12a9810c5bdc8e641524e01d40 2013-04-19 08:18:32 ....A 63546 Virusshare.00056/Packed.Win32.PolyCrypt.d-602c04c0e59ca177331ecd3a751b6fd948b0f224 2013-04-19 07:04:54 ....A 319807 Virusshare.00056/Packed.Win32.PolyCrypt.d-60423463af0ae00c16e668ae20d4b22a7ae0b1e8 2013-04-19 02:35:42 ....A 251427 Virusshare.00056/Packed.Win32.PolyCrypt.d-6070413672496d351a86228c484a91b1a4ec7e02 2013-04-19 06:18:26 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-60b23e90c4fe27ccec45a35eb71ca0dbb5998893 2013-04-19 05:23:44 ....A 244839 Virusshare.00056/Packed.Win32.PolyCrypt.d-611cb8169dc6c58639127a872cc7519e595b5c50 2013-04-19 00:40:58 ....A 319266 Virusshare.00056/Packed.Win32.PolyCrypt.d-61abca9e3b03a5ff2f21d7e555033eb31f3788ac 2013-04-19 08:10:10 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-61e27162c223c7ac89dc7aeba7e4597e4ca5e695 2013-04-19 08:14:52 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-6262342563ff1abcf55fd0a7dc7ffb2ec2425d51 2013-04-19 00:44:28 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-62ca2e41e26012583508501f08f35d0d06c57c78 2013-04-19 05:29:42 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-630802671f237672fe93232fdcd2dcb70c79e79c 2013-04-18 23:08:56 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-631102a78d645ae2272a6aeea609d3d04b1393e1 2013-04-19 00:35:34 ....A 244723 Virusshare.00056/Packed.Win32.PolyCrypt.d-64726901e8e7e070fa978fa7b0617c166b9dcf9a 2013-04-19 03:06:56 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-649911b7f435cda66e801704566e7aeb28f2716f 2013-04-19 08:15:18 ....A 8607 Virusshare.00056/Packed.Win32.PolyCrypt.d-65505de30a29684fc55072658fc83e3e1cd6fcf8 2013-04-19 04:50:30 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-6561be0d81df51a23ee544266545c16c93e33f89 2013-04-19 02:57:44 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-65aa2bc3c92bb6bb8eafa38145386e2da849d837 2013-04-19 06:34:04 ....A 238567 Virusshare.00056/Packed.Win32.PolyCrypt.d-6705d2b10bb4b38cf62f9a191a66809e5011d130 2013-04-19 01:51:30 ....A 43809 Virusshare.00056/Packed.Win32.PolyCrypt.d-6721182c88a6a756a06423db4192501cb21947e9 2013-04-19 07:17:30 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-6721730b2989ed56a5c70c8d30614f809735248e 2013-04-19 01:22:54 ....A 219946 Virusshare.00056/Packed.Win32.PolyCrypt.d-6b1c841ae82c9877aed4dc92c0cc0321c156b6a5 2013-04-19 02:52:44 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-6b248bae0de891ee5fdab02e4f37d1edbcf17b1a 2013-04-19 02:46:42 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-6bcffcb2a337b5aa413f00c200973126b34cb8b9 2013-04-19 02:12:12 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-6c0e7dd480403bf7859fd6751b97f4b8cfa800e9 2013-04-19 01:51:18 ....A 12421 Virusshare.00056/Packed.Win32.PolyCrypt.d-6c71425df1adcb6ebfa3d3295340bf932eaca227 2013-04-19 01:46:04 ....A 319807 Virusshare.00056/Packed.Win32.PolyCrypt.d-6c7ce3c97d842b1eb858a521ab54c0ba53516254 2013-04-18 23:09:48 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-6c97305ddcf2ab4c981e626cfd37e8f12467db66 2013-04-19 05:29:22 ....A 244151 Virusshare.00056/Packed.Win32.PolyCrypt.d-6dd9f7cfa50d29330497b9715feb7d95b7b86d89 2013-04-19 01:06:04 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-6f4e4aefb97653d896d2ff20284c3e255f28a419 2013-04-19 01:47:04 ....A 62553 Virusshare.00056/Packed.Win32.PolyCrypt.d-6f777ceb4af752f7cf7ea50f304c8c8472ae92ca 2013-04-18 23:37:42 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-6fdc23693ad95a7de0fa3cbba4ca7bde1afd3b61 2013-04-19 05:41:36 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-72a84270dad7ba77c37db14b24c932bb7e444285 2013-04-19 06:10:20 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-72b5b07c4614ac8bbd4c32d3caf00dfcd161321e 2013-04-19 06:56:12 ....A 319334 Virusshare.00056/Packed.Win32.PolyCrypt.d-72d8b8963bc737f2d68c57529e3ccdffb0cff2d7 2013-04-19 06:41:32 ....A 12107 Virusshare.00056/Packed.Win32.PolyCrypt.d-739fc13c1217aa095245832f7294acaed50c3e7e 2013-04-18 23:38:34 ....A 1073152 Virusshare.00056/Packed.Win32.PolyCrypt.d-7488d800ab003b2be803916245081ba3722fec13 2013-04-19 03:54:52 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-74aaa78b68ae816b74a03d9a88fcb526d940f4e7 2013-04-19 05:34:54 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-751cc8972026130941495883d7ba989f68afc442 2013-04-19 04:24:24 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-76985450457c06009c620a229e75f62d995da280 2013-04-19 02:01:12 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-76ce12a5c66a0bb8abe7f0b68cf6d5956f3312db 2013-04-19 05:26:50 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-778f272faeef7cd1f78ef0c3832567f18e22510e 2013-04-19 08:08:12 ....A 319266 Virusshare.00056/Packed.Win32.PolyCrypt.d-77a0862d023532daeb8fafd4a3374e6c02752e38 2013-04-19 05:31:28 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-77b30f7d91925124f84284c79d6da90eb58cd4bc 2013-04-19 05:29:52 ....A 241787 Virusshare.00056/Packed.Win32.PolyCrypt.d-77eb67b7eee5a8e5b7a36631469752bdafe9d82b 2013-04-19 02:37:18 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-787db7a063e3c9634fc8b2b809762238868c35b1 2013-04-19 08:07:30 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-7981883f02611f12c7ee1e33d1ff4cc60a8067a2 2013-04-19 06:56:26 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-7a35f1bf8d33f8d487284c29eb78e558d7978aec 2013-04-18 23:50:30 ....A 65450 Virusshare.00056/Packed.Win32.PolyCrypt.d-7a652e5ab3aee92d80b89ec1c45783376d23d70a 2013-04-19 07:04:44 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-7adac7c73feb4902291134c74949e815bf6803ba 2013-04-19 01:39:14 ....A 219418 Virusshare.00056/Packed.Win32.PolyCrypt.d-7b251fdb351e26805785f0cbaa682ab9e0a18248 2013-04-19 00:47:46 ....A 204622 Virusshare.00056/Packed.Win32.PolyCrypt.d-7b4106be4e363a310a2cd965be03e98065e5d17f 2013-04-19 07:29:02 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-7c414e564660aa70cd74fb8a49033cd709bb4b9e 2013-04-19 07:16:10 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-7cd407f8ad3cac9f60b95e5b0ebc6640914c8969 2013-04-19 08:31:24 ....A 202230 Virusshare.00056/Packed.Win32.PolyCrypt.d-7d6655ff6452015d8fe8b4d3be6079d27ea66c5c 2013-04-19 03:06:36 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-7e1d0e99ab91299087934229eabc768dcde39061 2013-04-19 05:26:34 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-7e651bbd66eaaca3058adfbf77d40b63bd7e5317 2013-04-19 02:37:18 ....A 62553 Virusshare.00056/Packed.Win32.PolyCrypt.d-7e87e90d6a9977a1e148f7ace5b63e37cad7a042 2013-04-19 08:16:38 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-7f35a35a11183c6ab25fe20db96d27dd936838ac 2013-04-19 07:08:56 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-7f45c6d12d266ce4f962926bcfb47694b70ee44e 2013-04-19 05:12:24 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-7fe8c7c7aca43037dd8da1adc837502029f468ee 2013-04-19 06:54:22 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-807378bffef020b63352bfafc749c403f08ea7ff 2013-04-19 04:41:26 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-819980346c8b83a02b087a041f6f578e885488c6 2013-04-18 22:57:20 ....A 63546 Virusshare.00056/Packed.Win32.PolyCrypt.d-827ed0fdec1bc5a290b89be14eee50140b303d73 2013-04-19 01:32:26 ....A 244251 Virusshare.00056/Packed.Win32.PolyCrypt.d-8324ccdb1b76da7c31f8eb4e2ecf1af1957edd69 2013-04-19 07:26:10 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-837a7132d2fd3be5db92829ab54c29fc069e1cd6 2013-04-19 04:47:52 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-8499fd78dab7cf4c1a70b8087aed71692721dd47 2013-04-18 23:50:38 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-84ee16d43f925309258731e0a79eb48af1ef5eca 2013-04-18 23:09:14 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-8523a01d41ad148225b66b25562b8b54fb184289 2013-04-18 23:57:16 ....A 12068 Virusshare.00056/Packed.Win32.PolyCrypt.d-853ac8093f1a8a4990d4d946e1e75bb5a294e736 2013-04-19 00:05:08 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-85c108ee49b63e68d64369fd90803432c551a83f 2013-04-18 22:51:06 ....A 248580 Virusshare.00056/Packed.Win32.PolyCrypt.d-881b02cc6e297a26ab760032f10bafa55132e2c9 2013-04-19 05:41:18 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-88c62b89b076ff84f34a29f41ed14b0ec85588fd 2013-04-19 06:12:16 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-89837595bca07a9862498bde41a261a87b430fe7 2013-04-19 06:31:48 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-8a252077b2dc2ff550abee22e3b06853539a0e2f 2013-04-19 08:19:36 ....A 244722 Virusshare.00056/Packed.Win32.PolyCrypt.d-8a6feabb467dd99039f099b70bdc569576ad1976 2013-04-19 05:07:42 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-8b237b463e0c482bfb0526180502f71e9b44d336 2013-04-19 06:58:28 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-8bc86c2255d516e40953d6dc85ca7a3926afe7eb 2013-04-19 02:46:54 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-8ccf99f88e8e8e2bc7e3d8b403b4aff72cf53dc5 2013-04-19 05:29:24 ....A 244251 Virusshare.00056/Packed.Win32.PolyCrypt.d-8d6c0bd99cf2b0dc82a276ea40152a3546bf516e 2013-04-19 01:05:10 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-8ed5a3bdf501e85eb2efa8f445dd0fea045ca9d9 2013-04-19 00:34:48 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-8ef37e2b7b5af3dfbe02c4e9dc91c532e34b42dc 2013-04-19 01:38:02 ....A 45344 Virusshare.00056/Packed.Win32.PolyCrypt.d-90402a62b61db7320306bb76429a82b115d7b9c0 2013-04-19 00:56:28 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-912c2f318eaf08df69e38ea64ed8726d35505d05 2013-04-19 05:57:08 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-917b37c159781292671087f4db0762e19740c761 2013-04-19 08:21:16 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-928102bbd0468f21db0acd49d4cb8654a3f7240f 2013-04-19 01:39:38 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-9281d64ced3f6445564f6d52413e07eb2cc3bbf2 2013-04-19 00:29:24 ....A 576512 Virusshare.00056/Packed.Win32.PolyCrypt.d-9293fc6936df96b9dee74b17a8a1221849692fba 2013-04-19 00:39:52 ....A 202178 Virusshare.00056/Packed.Win32.PolyCrypt.d-94927af5e049a15036b0ee256812d84dc4dfdf17 2013-04-19 02:46:34 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-951e33ebbabfe399117f52323274029c98d4fce8 2013-04-19 03:52:16 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-96e32698ff835317cf3d66c662ad13ae82abc3a0 2013-04-19 07:11:06 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-96e6b482edd3259fbe7498210eb0d7849343ba0e 2013-04-19 01:34:48 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-97774b4b1660aae49f12cc8807fb233a93c491f3 2013-04-18 23:47:04 ....A 32341 Virusshare.00056/Packed.Win32.PolyCrypt.d-982ff5cd84394ab9b49e39c4dad8dae20e89e3fc 2013-04-19 04:25:40 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-98b8de29194658a1f1def648c7d24d5d13076b62 2013-04-19 01:24:26 ....A 246275 Virusshare.00056/Packed.Win32.PolyCrypt.d-98d06bb8278150869e27f6eaaab957b42b72cd6a 2013-04-19 02:28:04 ....A 245723 Virusshare.00056/Packed.Win32.PolyCrypt.d-9b07f2b1e3630de1308d72b207f5fd54d9060a3f 2013-04-19 04:11:56 ....A 155650 Virusshare.00056/Packed.Win32.PolyCrypt.d-9c2121abd9e3ced0753470613153eacb9ad12985 2013-04-19 07:26:02 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-9c417f64e7b05dbf395918871eea2b05d15385f5 2013-04-19 06:30:22 ....A 244723 Virusshare.00056/Packed.Win32.PolyCrypt.d-9cb02329e944a0aa52dc6e8ea4931f672993ddab 2013-04-19 06:08:22 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-9d454cb94f47b0a61fb447ddf696cdb36d624128 2013-04-19 06:08:36 ....A 245723 Virusshare.00056/Packed.Win32.PolyCrypt.d-9e9d8e8701fc5f933159abc967ed1779d45ea903 2013-04-18 23:53:22 ....A 213874 Virusshare.00056/Packed.Win32.PolyCrypt.d-9f954ec4a8b1d3409625491ccfdc2e3db170952c 2013-04-18 22:57:32 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-a0463b30ca4aedaf4701dabac609ccaeea7bcdd0 2013-04-18 23:25:16 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-a14cf51033966c643f7155095cb09065ef75b331 2013-04-19 01:05:24 ....A 319266 Virusshare.00056/Packed.Win32.PolyCrypt.d-a21a2d5fe7b5e5cbc58d4d0b660ec4d7052461fd 2013-04-19 00:05:28 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-a25f00ae63410ddc8ba0eaf844923ff18db435cb 2013-04-19 07:05:00 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-a27ce429ca182445dd895881d3006260808c3afb 2013-04-19 01:46:14 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-a2ff3f8dde643758d940354b98269b7a8f4fdaa9 2013-04-19 00:21:52 ....A 205138 Virusshare.00056/Packed.Win32.PolyCrypt.d-a3d182267f0dec81c39b309985eb0ddd3e833d72 2013-04-19 00:01:14 ....A 319302 Virusshare.00056/Packed.Win32.PolyCrypt.d-a402272df007dc5cc7c67b1aebf45a2605acb3ac 2013-04-18 22:57:36 ....A 244151 Virusshare.00056/Packed.Win32.PolyCrypt.d-a5815a9f52e4f08cf9e8fc9f6d1485dba16a7f80 2013-04-19 07:18:58 ....A 62026 Virusshare.00056/Packed.Win32.PolyCrypt.d-a5c66a7024e4a38f3026ecddbfbc669ee1f93897 2013-04-19 06:00:18 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-a66fe2f2763172b013870146818ad95f08e68192 2013-04-19 08:26:44 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-a72e2223d05f8f66fcc2d775178b10897d5ab486 2013-04-19 00:49:58 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-a7310ee3d75473eca0049132c6cdc8db3eef7964 2013-04-18 23:51:38 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-a932ace7c871c0e1f82a07be51482ccced2e7e9f 2013-04-19 01:42:58 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-a95bdacee991d4d51359f398833186d8042fba7a 2013-04-18 23:51:14 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-ab2457da3ac729bb6691a4c45c44446d1da9454d 2013-04-19 00:21:38 ....A 245723 Virusshare.00056/Packed.Win32.PolyCrypt.d-ab7437f95b9d88f45e0ccfb529dba92dbdab7c35 2013-04-19 01:09:52 ....A 244795 Virusshare.00056/Packed.Win32.PolyCrypt.d-ab7bf5a447dc62fa2ac51d45783d82136ee0e570 2013-04-19 06:58:42 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-abccaf118b5a46142fa85bb6020c195f495724df 2013-04-19 04:47:56 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-ac8f993ba70ee1cece6a82b2d143131081e90093 2013-04-18 22:53:36 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-ac9ac5fe3d04369147133351f5b166d6a21632e7 2013-04-19 08:13:58 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-ad4dc0be1d05622acb83dbc227d8290f71bd2681 2013-04-18 23:50:28 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-adc24a7c03680ebf5de7498dc1a4a4af1c621e52 2013-04-18 23:54:34 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-ae1c57c564e299cb68554cc8c00d51050635cfe6 2013-04-19 07:20:12 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-aec6b35d0cb4f21636d0cab20d3c785ab780329f 2013-04-19 06:32:18 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-b23e3e24a8f4356d23dcb6e2a4d64304fb15e864 2013-04-19 01:28:42 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-b2a05d4bbd432f6a041b758787442227fb8f4433 2013-04-19 07:00:00 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-b30aa9014f1f6124cdbf48e0154d45f99f214d1b 2013-04-19 07:55:14 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-b36130da654e31dc3bcceb4afc5fac02a579297b 2013-04-19 01:13:38 ....A 65450 Virusshare.00056/Packed.Win32.PolyCrypt.d-b4793fa186ae1c1964758ba12d815e5329501d33 2013-04-19 06:36:38 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-b48fce2c1060e56d6b04f0553363db2ad437aeb5 2013-04-19 08:21:48 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-b6b4e412fe2fa4fb8227193ea44fdde193b11851 2013-04-19 04:46:20 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-b6f558979fce7d55937b60d0a8f1a6b0352c47b0 2013-04-19 01:07:00 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-b85a79fa9422a42919ec0135e7ba7679ab4065b1 2013-04-19 06:35:18 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-b877010f61ebff83598ecc9ff3adcb37a00490b8 2013-04-19 02:59:36 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-b8f6e04d4e482d2886dd9892aeee807e871b90dd 2013-04-19 08:20:08 ....A 137216 Virusshare.00056/Packed.Win32.PolyCrypt.d-b9a319aecab812b298b20683ef0e55c4eb2fb9d9 2013-04-19 00:34:38 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-b9fc98d0a5fd33d03359a126d87c4c90b2488d27 2013-04-19 03:57:30 ....A 62010 Virusshare.00056/Packed.Win32.PolyCrypt.d-ba01f00b4d90d17dc149a610c4f3cbe6d06de07b 2013-04-19 01:54:20 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-ba94891eee796475d04cef99285f8e254c725e0f 2013-04-19 02:50:52 ....A 240663 Virusshare.00056/Packed.Win32.PolyCrypt.d-bb4126e10f92ea06ac27f3013a32df41eb8f2806 2013-04-19 02:20:16 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-bb61b4b868c520607de98d7492ed48c1810cf48d 2013-04-19 08:02:40 ....A 244771 Virusshare.00056/Packed.Win32.PolyCrypt.d-bb9fdc04db43a42a142d4c2fe4ca87be49087914 2013-04-19 04:55:50 ....A 16384 Virusshare.00056/Packed.Win32.PolyCrypt.d-bbced6ac673ab9a851bfc8d2d3061c0dff849c7e 2013-04-18 23:24:58 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-bbd241d2338cea0973dd87c1a305f91f2d140a16 2013-04-19 07:11:46 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-be9ffb3f97a1bf7a9fc6bde13eeac30bd428b7ff 2013-04-19 05:30:04 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-bee8dde622b19e5174a37ae98ec3be36a64e1b5a 2013-04-19 06:55:32 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-beef833a99c0abf7663d33554ea1b3ccdee3f3e9 2013-04-19 06:13:46 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-bf4fa9cd63e82d9795e416bb1f52c73bb2f05cee 2013-04-19 07:40:08 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-bf57f9fc6888d6491b19690c39e9797eb902ef4f 2013-04-19 02:01:42 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-bfa246c9f1929a7942cfe4fdb329e333ebea173d 2013-04-19 05:04:48 ....A 47978 Virusshare.00056/Packed.Win32.PolyCrypt.d-bfb72e3f0644d437e909bb83c8abf8d787085f4d 2013-04-19 06:29:26 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-bfe38e32f07670f238e6ccfeb93a4128e02a49e3 2013-04-19 04:31:30 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-c0acd0a88263ab2127ead94ef5e1ee1557d8ce82 2013-04-18 23:01:02 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-c12dbe1c4457dbaffbb4bf41e2a33ce715e3f7da 2013-04-19 00:49:22 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-c1e48842cbf85f4ad81904939e08d928b0224ab8 2013-04-19 02:19:48 ....A 238007 Virusshare.00056/Packed.Win32.PolyCrypt.d-c208a9d7eb67e341d15412e9e82a4c98ceeab0ec 2013-04-19 07:08:10 ....A 219648 Virusshare.00056/Packed.Win32.PolyCrypt.d-c243e7b00256b2413db7d544e01e64a010d08243 2013-04-19 02:28:50 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-c2dba1f83b2af724a85bbb984036d06e597eadc8 2013-04-19 02:08:54 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-c2e1a595c81526b517e5fdb621cba6e09c8048a2 2013-04-18 23:42:58 ....A 18070 Virusshare.00056/Packed.Win32.PolyCrypt.d-c3258d713a3f337ac78e74919e591e377ed4f972 2013-04-19 02:32:58 ....A 49344 Virusshare.00056/Packed.Win32.PolyCrypt.d-c343c090d6610327301af2547d3ec97aa4c584be 2013-04-19 03:05:08 ....A 11737 Virusshare.00056/Packed.Win32.PolyCrypt.d-c35d6181602f2ed410a825da57bd9c8c38231d5b 2013-04-19 02:46:56 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-c377b237c8af73f10458f0bfa08bc6ee1a121b61 2013-04-19 06:21:26 ....A 251427 Virusshare.00056/Packed.Win32.PolyCrypt.d-c545479daca62ae35411a76e8bf0988ecdd1909c 2013-04-19 07:11:06 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-c655d5a3336b973ced20f50883c3c1b4cdd65083 2013-04-19 01:52:50 ....A 244771 Virusshare.00056/Packed.Win32.PolyCrypt.d-c674dd3aa7b65f9d7de002c85652510a74e30355 2013-04-18 22:55:46 ....A 420762 Virusshare.00056/Packed.Win32.PolyCrypt.d-c729f5ce1cc0fbf48f84d24fa06bbf9e9b8fa12d 2013-04-19 06:07:22 ....A 5429 Virusshare.00056/Packed.Win32.PolyCrypt.d-c753948e94ff5e896a5392e6d976cfbfca3f833d 2013-04-19 08:05:26 ....A 246279 Virusshare.00056/Packed.Win32.PolyCrypt.d-c782f0e046d6af86de811f312737eeb0c0e11492 2013-04-18 23:04:00 ....A 10425 Virusshare.00056/Packed.Win32.PolyCrypt.d-c7aad90cd75a1285c93a03fa31b698da85fc5126 2013-04-19 04:46:12 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-ca517b9679ae95a7a8d5b0f05599c366afe53666 2013-04-18 23:47:54 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-ca7afda60ad27ba40e5d410fca5782934cb45111 2013-04-19 00:43:32 ....A 12162 Virusshare.00056/Packed.Win32.PolyCrypt.d-cb83111510e225cb9140112348d3e9b03a13fc15 2013-04-19 06:59:44 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-cc2047ef75e141aab9cae01354fdfe0d0f6615f7 2013-04-19 01:53:14 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-ccf1c91d5fbfb2d89af4cbcc40b93c6ae1b4d3a9 2013-04-18 22:53:58 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-cf146b35a59c8c2139b7e8b7f8ae0f46e5f6656e 2013-04-18 23:56:16 ....A 12417 Virusshare.00056/Packed.Win32.PolyCrypt.d-cf485b52b4790c6601aab5d4151362802974e80a 2013-04-19 07:19:06 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-cfffaedc6f790b6f6e0aadd9356bd5ddee4c570e 2013-04-19 01:53:24 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-d05e52e3e4f25fbed14df89586cc9d57bf6150f6 2013-04-19 08:07:06 ....A 53878 Virusshare.00056/Packed.Win32.PolyCrypt.d-d1017fedc8123aaab82305a37ed03d6c9f0bdf85 2013-04-18 23:19:02 ....A 319302 Virusshare.00056/Packed.Win32.PolyCrypt.d-d114a7954b431307f4b0e6958e36d7cd5fb7a9e2 2013-04-18 23:51:50 ....A 36864 Virusshare.00056/Packed.Win32.PolyCrypt.d-d117b107d603fbd8844cdeb16828ec6caeea1073 2013-04-19 04:49:54 ....A 244251 Virusshare.00056/Packed.Win32.PolyCrypt.d-d1cdda5ffb6880c247a2f85c7e072e929e6bc860 2013-04-18 23:29:20 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-d36fbd00e77fcb562320537560c2793abe29eb60 2013-04-19 07:00:52 ....A 58769 Virusshare.00056/Packed.Win32.PolyCrypt.d-d4080576471bd2ab816e0db3c0cd1bad162a7897 2013-04-19 02:19:56 ....A 202230 Virusshare.00056/Packed.Win32.PolyCrypt.d-d4539b0245dc14c92c85b87b626903ab9eac9a05 2013-04-19 01:05:30 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-d4705368ef4133bef2daac22cbf296a921c48364 2013-04-19 08:28:44 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-d49294c951af5cb680b95567b1abfd39fbef8ca0 2013-04-19 00:13:44 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-d6ee970c3c934e489e7b5120d828f9a505b493f6 2013-04-19 07:22:58 ....A 62050 Virusshare.00056/Packed.Win32.PolyCrypt.d-d6fa0e5db28baf9bd0b1b1f5df9a5101c9c41ddd 2013-04-19 02:23:00 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-d7416fd1a57a08eabc33368cfe4e46ab2d8b3426 2013-04-19 05:29:24 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-d7ac14b3900d3048ea77f24f00af90a171605547 2013-04-19 00:43:40 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-d83f64f244eac9f352dfd51d4c6ec9446fd33ae7 2013-04-19 02:54:26 ....A 246279 Virusshare.00056/Packed.Win32.PolyCrypt.d-d8496e759795e4c13c37d54ef384ae0186af7bc6 2013-04-19 05:41:34 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-d92e01d114c9ef06e1220ee3f5c3e96cd133966e 2013-04-19 00:05:28 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-da3af802896a43d0c2a516e718c47dbc5c3c8bda 2013-04-19 02:24:44 ....A 244771 Virusshare.00056/Packed.Win32.PolyCrypt.d-da3b4d2ec2381786d5677a1b6f3f05d1ad175433 2013-04-19 04:47:08 ....A 244151 Virusshare.00056/Packed.Win32.PolyCrypt.d-da457bd4bb8b0a05707d7ac5fa8c18f37c0fb52c 2013-04-19 02:20:34 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-da918edb6bf3cb3aae1a73b74137962d2faf6f0e 2013-04-19 07:08:54 ....A 65450 Virusshare.00056/Packed.Win32.PolyCrypt.d-daf841a40cf63484968f17c2ec04654eb3434809 2013-04-19 05:32:36 ....A 2369389 Virusshare.00056/Packed.Win32.PolyCrypt.d-db4171b7c1c548857f81d72ab3bf5b6232b0e751 2013-04-18 23:31:38 ....A 58773 Virusshare.00056/Packed.Win32.PolyCrypt.d-dbe3ba23081165f74c384a075f76eeafbd0bb31a 2013-04-19 05:09:02 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-dc9dc3570e31149945619e828fd921716eb901b9 2013-04-18 23:25:28 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-dce6020ab2a13719249eff545ffa10af95a64fb0 2013-04-19 01:57:22 ....A 10128 Virusshare.00056/Packed.Win32.PolyCrypt.d-dd409253956e307eca595df9f1ec7dae427e21d3 2013-04-18 23:28:50 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-dd4fa783104455a023771b4c2991d4ca8cf2d785 2013-04-19 07:09:00 ....A 244787 Virusshare.00056/Packed.Win32.PolyCrypt.d-de07371ecc300da3eb985f15f605f1f1382782ff 2013-04-19 08:19:30 ....A 204622 Virusshare.00056/Packed.Win32.PolyCrypt.d-de0f8a84a3900a4f83b3eee3dba9f87e7d11cbdf 2013-04-18 22:51:46 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-de4443fe4859fc1f184590e5ef61189f578b8657 2013-04-18 23:09:40 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-ded01d72053479ce67df7f0a2de4cbd434d44e03 2013-04-19 00:27:20 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-e07cda6c845f2ada31e402e35bb382e65973de16 2013-04-19 07:58:10 ....A 246279 Virusshare.00056/Packed.Win32.PolyCrypt.d-e0fe5efa54a313cdc4e52f5646a030f78cb2a09c 2013-04-19 06:42:04 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-e1213b6717983c4c735aa73c683ec78e40bc439f 2013-04-19 08:01:52 ....A 2933789 Virusshare.00056/Packed.Win32.PolyCrypt.d-e17992110c7136b9050cffb285059b50c8928d4c 2013-04-19 05:29:44 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-e1913db6b02f31ce22dfa49eeb8c569f6c1ff11e 2013-04-19 06:39:38 ....A 202254 Virusshare.00056/Packed.Win32.PolyCrypt.d-e199760a7e1123a0fb23276e98401ccb492cc645 2013-04-19 06:11:52 ....A 54272 Virusshare.00056/Packed.Win32.PolyCrypt.d-e1a7cb0d26c6469665ba8389bdfa10a1f4b95e99 2013-04-19 08:30:22 ....A 319266 Virusshare.00056/Packed.Win32.PolyCrypt.d-e1bee1bccbb5768878eaf2353d134443b6917c55 2013-04-19 01:52:10 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-e221989c41a2d86a485751d6a79cf368b99308b1 2013-04-19 07:10:12 ....A 244723 Virusshare.00056/Packed.Win32.PolyCrypt.d-e2e5c3368416cdfc7cc9479de08d6a615ab1f497 2013-04-18 23:13:56 ....A 245267 Virusshare.00056/Packed.Win32.PolyCrypt.d-e327b882d4624e4f933597c9e215b2e746b3ff95 2013-04-19 00:10:38 ....A 242411 Virusshare.00056/Packed.Win32.PolyCrypt.d-e36e13bfdb3aa8652504a6c080a67233b166e90b 2013-04-19 05:32:54 ....A 244223 Virusshare.00056/Packed.Win32.PolyCrypt.d-e622dcfc9613246f8b630a0622e2a18c96f4135b 2013-04-19 05:27:22 ....A 241275 Virusshare.00056/Packed.Win32.PolyCrypt.d-e66a81b514387f6450c79c93a868fe202b11b267 2013-04-19 05:55:16 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-e6ae25a001a38ec3284b7066e72b88c6d0893419 2013-04-19 07:39:52 ....A 239579 Virusshare.00056/Packed.Win32.PolyCrypt.d-e6c41ff819df3d4968d9fe8fff3c4993a543886b 2013-04-19 01:06:24 ....A 241847 Virusshare.00056/Packed.Win32.PolyCrypt.d-e8cc60ce150bf15085916163e495c920a115cde0 2013-04-19 08:22:24 ....A 11876 Virusshare.00056/Packed.Win32.PolyCrypt.d-e945990ba552a620737f86928287d2de8cbe4f33 2013-04-19 02:02:48 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-e9ce00e0537ef0f58ba181920d6814804baffbde 2013-04-19 02:07:50 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-e9e79e5287f5a9a2fd85fcf7b8f484536ea93fdb 2013-04-19 05:34:42 ....A 62570 Virusshare.00056/Packed.Win32.PolyCrypt.d-ecb18a6170608181f1aeea29b11b4a9607228b8b 2013-04-19 08:00:12 ....A 356600 Virusshare.00056/Packed.Win32.PolyCrypt.d-ecf75c75b69c33f8991b74524e02753c1c446973 2013-04-19 00:35:32 ....A 244151 Virusshare.00056/Packed.Win32.PolyCrypt.d-ed3e486eccd3e3df2117ca47275093a54ad2b784 2013-04-19 00:48:06 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-edbf877c61e78efcf85fe5dd571ed8870c0ea881 2013-04-19 02:07:52 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-eea81ea1a1842ad34704513bafba3e9593b36392 2013-04-19 08:15:42 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-ef10b886c2b29fe432137cdb3093fa09b42ed5ec 2013-04-19 00:57:32 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-ef5628c6a1316694afe05b9eb0b0da1229508b4a 2013-04-19 06:29:26 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-f0a48339b0741e9241242df5694afdfe07cb9f71 2013-04-19 05:09:06 ....A 244807 Virusshare.00056/Packed.Win32.PolyCrypt.d-f2086c4a421b873de65f248cd89e7c71d58febaf 2013-04-19 02:31:28 ....A 319334 Virusshare.00056/Packed.Win32.PolyCrypt.d-f23abdf109d85a481161d9257ceab6ded4793a24 2013-04-19 02:28:04 ....A 62554 Virusshare.00056/Packed.Win32.PolyCrypt.d-f2eb0a4a10d76dcca2ed75fb2f6ab3ee850e4b36 2013-04-19 00:21:28 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-f38d89a5ddb77f6bb9f0c3d43051059f2c7030dc 2013-04-19 01:37:40 ....A 272966 Virusshare.00056/Packed.Win32.PolyCrypt.d-f3a37e677c40a59b8a6b1751c739f37744bb785a 2013-04-19 06:45:04 ....A 319302 Virusshare.00056/Packed.Win32.PolyCrypt.d-f4fd883d5679e37e04f2372ee40b7d5e9dbfd2ee 2013-04-19 05:29:52 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-f545de8ff4fad85bdfb2b2e1af20b4bbf489016e 2013-04-19 02:04:52 ....A 244723 Virusshare.00056/Packed.Win32.PolyCrypt.d-f58dfe71a6449214918649e03d0130fea05a3883 2013-04-19 06:29:44 ....A 319807 Virusshare.00056/Packed.Win32.PolyCrypt.d-f5d105c701b9fa6e926e5ad8282311001be3592f 2013-04-19 00:37:14 ....A 549245 Virusshare.00056/Packed.Win32.PolyCrypt.d-f5da43ef37e7cdf0faf174b70b0a6abf343eeeea 2013-04-19 08:16:38 ....A 10055 Virusshare.00056/Packed.Win32.PolyCrypt.d-f5ffb30db056a5c86011e98b729b53a43dc4ffc6 2013-04-18 23:32:18 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-f62a32570088ec6ee00acaff2403f5cf9c797e3a 2013-04-19 06:32:40 ....A 87096 Virusshare.00056/Packed.Win32.PolyCrypt.d-f7389ca2d32e184c28829cd5d8886efe597fd47e 2013-04-19 06:13:22 ....A 240091 Virusshare.00056/Packed.Win32.PolyCrypt.d-f76e5a1917a8008b5db8ecc2612ed2fad250770f 2013-04-19 07:26:12 ....A 244251 Virusshare.00056/Packed.Win32.PolyCrypt.d-f82193a9294995cc414f0c9ccf3c36dfb3a5255c 2013-04-19 02:01:56 ....A 62058 Virusshare.00056/Packed.Win32.PolyCrypt.d-f85e1dc8065c9f96a53357b0640f174b1b17b32f 2013-04-19 01:55:00 ....A 62038 Virusshare.00056/Packed.Win32.PolyCrypt.d-f869bbd636ef6328aac89fd51057923b3aacd9bf 2013-04-19 02:16:14 ....A 240691 Virusshare.00056/Packed.Win32.PolyCrypt.d-f870805889858ad22d7a59b17b5e44d797eadd1c 2013-04-18 23:28:40 ....A 244839 Virusshare.00056/Packed.Win32.PolyCrypt.d-f9e8c339d1347735331ac8d202e7a52e3d5e5017 2013-04-19 02:34:20 ....A 11592 Virusshare.00056/Packed.Win32.PolyCrypt.d-fa5b04dc018b22da5f57536247cbfdfce50f10fd 2013-04-19 04:50:00 ....A 219958 Virusshare.00056/Packed.Win32.PolyCrypt.d-fa774720fb1ac9b2431707dfbfafe3cda60e5113 2013-04-19 00:49:26 ....A 244791 Virusshare.00056/Packed.Win32.PolyCrypt.d-fbfa9ae2376cacd194f50cf00471776ccbb74974 2013-04-18 23:25:38 ....A 62574 Virusshare.00056/Packed.Win32.PolyCrypt.d-fc00f75db2a9683a2719b1161d969bf32f7ba368 2013-04-19 07:26:48 ....A 308671 Virusshare.00056/Packed.Win32.PolyCrypt.d-fca5b5ad62c8b7be37e21af0c38a8749e642f175 2013-04-18 23:20:22 ....A 319806 Virusshare.00056/Packed.Win32.PolyCrypt.d-fe31eca4a85167fed6abc0259fd9dd9aa56f719e 2013-04-19 06:49:44 ....A 93184 Virusshare.00056/Packed.Win32.PolyCrypt.d-fe6be3f4e79b66d4546fdd6b83117135627e9405 2013-04-19 08:33:58 ....A 219978 Virusshare.00056/Packed.Win32.PolyCrypt.d-ff65c957e54d11d1944256bbe3ae66ed8814423a 2013-04-19 07:17:28 ....A 1686133 Virusshare.00056/Packed.Win32.PolyCrypt.d-ffd8f676b25b65d4dd4cda9dacf1391ff47bf1c5 2013-04-19 04:05:02 ....A 984480 Virusshare.00056/Packed.Win32.PolyCrypt.e-355d018bb5a515b9424d65d86e967a7b763073d4 2013-04-19 00:19:18 ....A 181248 Virusshare.00056/Packed.Win32.PolyCrypt.e-6deda34da1429fb8f015576292df7d8fc73b37bf 2013-04-19 02:17:56 ....A 447488 Virusshare.00056/Packed.Win32.PolyCrypt.e-958539552dcceb5a2cda3e6c0f991c311d3ae61f 2013-04-19 05:17:36 ....A 52224 Virusshare.00056/Packed.Win32.PolyCrypt.e-aaa30c40f1db4724a0486b8922a018c631dfc514 2013-04-19 02:30:54 ....A 295358 Virusshare.00056/Packed.Win32.PolyCrypt.e-ac4e4e383d09e52325cd08602fb7f192ef65f99c 2013-04-19 08:18:06 ....A 35227 Virusshare.00056/Packed.Win32.PolyCrypt.e-f075716d901c9e49c24151c67bef0634ccb63cc8 2013-04-19 08:11:30 ....A 54272 Virusshare.00056/Packed.Win32.PolyCrypt.e-f904e1f258f7d5e4d87c944c30ac3a721c913303 2013-04-19 04:24:26 ....A 102416 Virusshare.00056/Packed.Win32.PolyCrypt.g-e702078f54c9934be1dea4239e86fa8fcdd2938e 2013-04-19 07:16:16 ....A 117295 Virusshare.00056/Packed.Win32.PolyCrypt.h-015d34ac47264f40589d438de57a7771c52c5d31 2013-04-18 23:37:34 ....A 54784 Virusshare.00056/Packed.Win32.PolyCrypt.h-21b216b19536b6b3835ae306d35f77f3d3aa69d0 2013-04-19 08:07:52 ....A 44889 Virusshare.00056/Packed.Win32.PolyCrypt.h-2416c39fefbb2077c6abdd222e6f2c8ee5cbe4c2 2013-04-19 08:30:34 ....A 152563 Virusshare.00056/Packed.Win32.PolyCrypt.h-408d2553bfac1cce987049e2673381f515c85ee9 2013-04-18 23:10:00 ....A 72192 Virusshare.00056/Packed.Win32.PolyCrypt.h-422958d0506531c762798fae14612abba703899a 2013-04-19 05:26:54 ....A 100457 Virusshare.00056/Packed.Win32.PolyCrypt.h-6e58e872b4e568b16ce04df493a080c4d766ecc6 2013-04-19 05:30:58 ....A 49152 Virusshare.00056/Packed.Win32.PolyCrypt.h-835c4c8fcb342ece3a26f6d04b085646a196faf3 2013-04-19 07:53:50 ....A 269058 Virusshare.00056/Packed.Win32.PolyCrypt.h-883e1ac8b0e2ff90e2d7a684157b493b9b98307d 2013-04-19 07:42:24 ....A 101140 Virusshare.00056/Packed.Win32.PolyCrypt.h-a37afaf543d4ca294cd06f198eb9b4bcef741c3f 2013-04-19 00:36:48 ....A 104946 Virusshare.00056/Packed.Win32.PolyCrypt.h-b57537c2694df0adce2daefc14b70f6d9cd5b98e 2013-04-19 07:53:36 ....A 103102 Virusshare.00056/Packed.Win32.PolyCrypt.h-c420f699bd619c51b9b2ea1b60566e63078bb849 2013-04-19 02:11:58 ....A 107155 Virusshare.00056/Packed.Win32.PolyCrypt.h-c863cfe4dc9f9eed3b1b7182f86c5d2ef058cd6a 2013-04-19 05:47:32 ....A 112688 Virusshare.00056/Packed.Win32.PolyCrypt.h-cb160d1a496176b32c18c9b22b6e1ea8fc27c8b2 2013-04-19 00:36:36 ....A 115788 Virusshare.00056/Packed.Win32.PolyCrypt.h-d5d6869361d05dbce705cd68cc4cad4bac2575b3 2013-04-18 23:43:24 ....A 81408 Virusshare.00056/Packed.Win32.PolyCrypt.h-d7594d0b35d244b29c381fd50751cb86976cddd9 2013-04-19 07:02:38 ....A 114948 Virusshare.00056/Packed.Win32.PolyCrypt.h-e478de3f83f026c536f96d065517eefd1a6bc7f5 2013-04-19 08:33:28 ....A 114138 Virusshare.00056/Packed.Win32.PolyCrypt.h-e69fef36ecb6866db353262fbbd363fc321665e0 2013-04-19 08:00:06 ....A 115964 Virusshare.00056/Packed.Win32.PolyCrypt.h-e97617ab4281f40c6e7c863c15298adbaadf9c14 2013-04-19 07:14:00 ....A 96768 Virusshare.00056/Packed.Win32.PolyCrypt.h-eb20ee205251629c7cc30ccbecac6337c1488629 2013-04-18 23:16:08 ....A 114100 Virusshare.00056/Packed.Win32.PolyCrypt.h-ee266d8e0f1fd9665aab0f873c228587ba7f83b7 2013-04-19 00:46:04 ....A 78336 Virusshare.00056/Packed.Win32.PolyCrypt.m-05ddc9bb10bdc6da4c9b7cded95efc1685590b1d 2013-04-18 22:52:50 ....A 47104 Virusshare.00056/Packed.Win32.PolyCrypt.m-0756f530e782c3d2e85a8186e052b722b017f1ea 2013-04-18 23:52:34 ....A 77824 Virusshare.00056/Packed.Win32.PolyCrypt.m-13c29a8a24efc6af4ad756915f22bb5febc26866 2013-04-19 07:51:10 ....A 82432 Virusshare.00056/Packed.Win32.PolyCrypt.m-13c3cb808ddb007eddcf3cc39155d3c892d43eca 2013-04-19 06:11:42 ....A 53553 Virusshare.00056/Packed.Win32.PolyCrypt.m-18395046c16ad9d5e0575023a1a432e1a8abd77b 2013-04-19 08:00:48 ....A 37888 Virusshare.00056/Packed.Win32.PolyCrypt.m-207159da1254bc1bb9d8b7d34c3f66a1509dd72b 2013-04-18 23:07:20 ....A 83968 Virusshare.00056/Packed.Win32.PolyCrypt.m-2f7dbc813c86a72e135adc2cbd97c054ab2f926f 2013-04-18 23:04:30 ....A 63471 Virusshare.00056/Packed.Win32.PolyCrypt.m-334b6fa53f7fb984d62d812c3cdcb6cd2db72512 2013-04-19 08:18:36 ....A 69632 Virusshare.00056/Packed.Win32.PolyCrypt.m-35efa5d84ec31821be60864eb767608691052b1a 2013-04-19 02:10:10 ....A 70800 Virusshare.00056/Packed.Win32.PolyCrypt.m-417c9f556338d57f73b0506dee8d08b37a169159 2013-04-19 02:03:32 ....A 43520 Virusshare.00056/Packed.Win32.PolyCrypt.m-4d8152408ce1dc18623c134c69cf7526c8f5bdf3 2013-04-19 01:03:54 ....A 675328 Virusshare.00056/Packed.Win32.PolyCrypt.m-5986d50e9e81d538b62a1ed1469cde81381090f9 2013-04-19 07:42:34 ....A 33792 Virusshare.00056/Packed.Win32.PolyCrypt.m-707689225466ce3dc90c85ac7acad929d012e8df 2013-04-19 04:31:34 ....A 18432 Virusshare.00056/Packed.Win32.PolyCrypt.m-736124edd6c0e43783b1b0698fa611563b006c46 2013-04-19 00:16:10 ....A 336896 Virusshare.00056/Packed.Win32.PolyCrypt.m-7e34d09cd5885ebe8468e7e61aad8ca6e620d9bf 2013-04-19 06:12:10 ....A 83456 Virusshare.00056/Packed.Win32.PolyCrypt.m-7ea26cc7435a9579e79be537f7ad5ccb80ffb012 2013-04-19 08:01:06 ....A 91136 Virusshare.00056/Packed.Win32.PolyCrypt.m-83c0ce3e6c3cc0f3eb19aecda1fb1bc04de27ebd 2013-04-18 23:20:58 ....A 84480 Virusshare.00056/Packed.Win32.PolyCrypt.m-843467578dc2aa022fa36d0b888019e067aff8ad 2013-04-19 05:07:04 ....A 81920 Virusshare.00056/Packed.Win32.PolyCrypt.m-8971fe8e24fe09c0fdb0f6c8de24dc1ef25f6c20 2013-04-19 00:45:48 ....A 47104 Virusshare.00056/Packed.Win32.PolyCrypt.m-8b125f58d7cb565048aee7bbac831fb5bfc3727a 2013-04-19 06:04:12 ....A 82432 Virusshare.00056/Packed.Win32.PolyCrypt.m-93910b64aaa1ca0210f74221fe88b6d5f25714fc 2013-04-19 07:40:22 ....A 125896 Virusshare.00056/Packed.Win32.PolyCrypt.m-ae82c5fd68bc10ac8cea02669033a1a2418739a1 2013-04-19 07:19:58 ....A 50688 Virusshare.00056/Packed.Win32.PolyCrypt.m-b070a7744d0b3c8c14a1ab46c42d657e39ec30e4 2013-04-19 02:32:12 ....A 81920 Virusshare.00056/Packed.Win32.PolyCrypt.m-b48b43e5d3cddee65d668d9a934e5175524e1d7d 2013-04-19 06:53:54 ....A 37680 Virusshare.00056/Packed.Win32.PolyCrypt.m-be45f63d43dd1ca796a00fd88f3f10086d8f3fe7 2013-04-19 08:11:46 ....A 153712 Virusshare.00056/Packed.Win32.PolyCrypt.m-c0be6728dde6b1b07c482e7552ce36312473274f 2013-04-19 01:35:02 ....A 17408 Virusshare.00056/Packed.Win32.PolyCrypt.m-c60ff593f5594ad0e8adfa7ce25fad4cb8ef750c 2013-04-18 23:03:16 ....A 83968 Virusshare.00056/Packed.Win32.PolyCrypt.m-cb27703cba6c962210b65fbbbe40caaac59774cf 2013-04-19 06:45:52 ....A 464384 Virusshare.00056/Packed.Win32.PolyCrypt.m-d0157767e9148b49ff5e74bcfa2c841fcb91c924 2013-04-18 23:55:10 ....A 118784 Virusshare.00056/Packed.Win32.PolyCrypt.m-d684942383b687ff297390e36a4b9e80e428b517 2013-04-18 23:58:40 ....A 30208 Virusshare.00056/Packed.Win32.PolyCrypt.m-d6af6ae783fc8c1cda547eb09d65fa2e1a8d66aa 2013-04-19 06:23:18 ....A 65024 Virusshare.00056/Packed.Win32.PolyCrypt.m-e7cc9b6d235c5b9d89278c252386668ca059a049 2013-04-19 08:06:16 ....A 51200 Virusshare.00056/Packed.Win32.PolyCrypt.m-ebf0307cb3b3081f0039833c2e4f6a8d20d3d794 2013-04-19 07:01:54 ....A 19968 Virusshare.00056/Packed.Win32.PolyCrypt.m-ef3253b0501274ffca15617616aa9045028f9d49 2013-04-19 06:42:44 ....A 24581 Virusshare.00056/Packed.Win32.PolyCrypt.m-fb591ee4365620e9721af5faabf62d0245863a31 2013-04-18 23:08:14 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-1e2f7954a92099d963cad27f37de36b5176b2189 2013-04-18 22:57:02 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-1f3b1d5bee33398fef9d589d95030589c262d63d 2013-04-19 06:25:38 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-370bb9b1eb68eaa96d2cba23931382a046f05dfe 2013-04-19 07:21:44 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-83f52762eea57ba39392ceb5c016dd4ac1931590 2013-04-19 05:32:16 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-842356de301e19a0bf98c0f267402afb0d6126fb 2013-04-19 07:49:54 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-8c3604fd5292f3e73bef5677ba6a8278b42c6984 2013-04-18 23:04:22 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-9a0b326fdbe19e326c28cb36da1bb5bbe3aab184 2013-04-19 06:13:00 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-b9386d47d4730dd389a521ccfc6ae05a88c0833a 2013-04-19 06:02:22 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-d35ede833d9b45f6432443ebdee0b671c96180ba 2013-04-19 07:08:12 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-dacb7846a84edc2905189dd79ea8c80940f176b0 2013-04-19 05:39:42 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-e812de8062010bee3e252b2c1b663df3e62bef22 2013-04-19 00:01:00 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-e9e2f4d6914da5b13e20a5c63457c61279fea6af 2013-04-19 00:01:50 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-efed25bc50064deee47e7bf5bb5210579e23ea17 2013-04-18 23:56:48 ....A 123392 Virusshare.00056/Packed.Win32.Salpack.e-f165524b89554615523b28c90464047a48d95df2 2013-04-19 00:00:00 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-08b259fce983a27a401afb8e0702926c5b602fec 2013-04-18 23:05:14 ....A 65536 Virusshare.00056/Packed.Win32.TDSS.a-08b7c00ceb41faf482f523004d0c5dd24c1b056f 2013-04-19 02:05:54 ....A 30720 Virusshare.00056/Packed.Win32.TDSS.a-0b38809e9c45b27008258106446f61f0764a278a 2013-04-19 07:33:32 ....A 114688 Virusshare.00056/Packed.Win32.TDSS.a-128fe7323b9ffd1adc64be1a4d42c7c37a4e3c71 2013-04-18 23:32:20 ....A 114688 Virusshare.00056/Packed.Win32.TDSS.a-15034b1d970f7796fbfe3a4711238a46ef6374c5 2013-04-19 00:01:54 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-1a2d6f511be7d7d4d33dadcacc516a8743d2a8dd 2013-04-19 00:21:44 ....A 65536 Virusshare.00056/Packed.Win32.TDSS.a-1e8aa7858430d67528ad5651b938e122858f3ebe 2013-04-19 07:24:32 ....A 30208 Virusshare.00056/Packed.Win32.TDSS.a-383bdbb760f9055a578c7722e7a995792c69ff8a 2013-04-19 05:34:58 ....A 65536 Virusshare.00056/Packed.Win32.TDSS.a-48b71c894af23b544bc7e2d682159b95de334155 2013-04-18 23:21:00 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-4b63fd40dfce5e0334ee6396dd7f8b367b3d31a9 2013-04-19 05:51:54 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-4e8c88c04961a13f7ac95eebb5a9786090e4ca42 2013-04-19 03:12:10 ....A 31232 Virusshare.00056/Packed.Win32.TDSS.a-54e49295c8b886014e2b8245b8876aef6cb4717a 2013-04-18 23:41:14 ....A 82388 Virusshare.00056/Packed.Win32.TDSS.a-5f70fa949bf1c3f68383d963f014006e0b93535b 2013-04-19 07:25:40 ....A 82444 Virusshare.00056/Packed.Win32.TDSS.a-6f55a4dc757f4c7e137d1565171d4b508ad784ed 2013-04-19 07:18:50 ....A 30720 Virusshare.00056/Packed.Win32.TDSS.a-75c66ebad3aabfc2f544fc9f84d7c56df09dc5d3 2013-04-19 08:30:32 ....A 102400 Virusshare.00056/Packed.Win32.TDSS.a-833bf72ed0dcba6dfb7c0c25d17ec8b01858a780 2013-04-19 08:07:02 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-85c8a6424b92a3abe78acea63de2af6e57324a0b 2013-04-18 23:06:00 ....A 65536 Virusshare.00056/Packed.Win32.TDSS.a-8a870f04a85b435940f993d254a21740b658e5a6 2013-04-19 07:50:44 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-8eea9cf6878178a3b0790f014bc5b8f4a4052b8e 2013-04-19 04:34:44 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-a264dc2cb6a193535a5810b16d8b5220e17a6483 2013-04-19 00:32:34 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-aea41d2780bf8d11f2d3696c28343393247ba5cc 2013-04-19 02:32:54 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-af263b07672948c9fac057cb95090d50eb351ff2 2013-04-18 23:53:16 ....A 65536 Virusshare.00056/Packed.Win32.TDSS.a-b33ca752b8115c5814abc6ef98e69f9464a8ae28 2013-04-19 06:00:06 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-b3c12289ed1b79c82f29eced3075108e5f6d6011 2013-04-19 07:01:18 ....A 49152 Virusshare.00056/Packed.Win32.TDSS.a-bdf4986680df23997db87fa5706e0df00dc05f15 2013-04-19 04:09:14 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.a-be9632ac6c2cf988868dd250368b6b659b75d1bb 2013-04-19 04:01:54 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-ccb368441afd268de30e96fd7e926b8a0b02b0ff 2013-04-19 06:12:46 ....A 30208 Virusshare.00056/Packed.Win32.TDSS.a-cdf7259d62466b5c7e2300f57c3f4f66b10c1e8a 2013-04-19 07:24:52 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-e1e3bac7c209439dec2ebb58df15dc00d13a9928 2013-04-19 02:48:26 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.a-e3618eb9dc7889307c2b6091cae826cf356ff960 2013-04-19 00:53:52 ....A 28677 Virusshare.00056/Packed.Win32.TDSS.a-f8cafccd98158d9a452044bd9658faebc65b4a55 2013-04-19 02:05:20 ....A 30720 Virusshare.00056/Packed.Win32.TDSS.a-fbf0136bccf12fafe3c1c0f547b8eadce50b1221 2013-04-19 08:06:16 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-fc03d6e3a4513aceb3c2d4c19d3c59fdecda80d3 2013-04-18 23:43:58 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.a-fc569d80c9c55d6d01ae5ed6eb6898439fab2837 2013-04-19 06:26:34 ....A 90117 Virusshare.00056/Packed.Win32.TDSS.aa-05f8582076efa3ea30fe67ceca8f1c7761fcce46 2013-04-19 07:12:02 ....A 75796 Virusshare.00056/Packed.Win32.TDSS.aa-0ca08e136f4ef7023aaec215b4a18b9ddaee253b 2013-04-19 06:31:12 ....A 52224 Virusshare.00056/Packed.Win32.TDSS.aa-12555f1e937ef573c5d54cade66e874b5a758298 2013-04-19 07:21:36 ....A 45061 Virusshare.00056/Packed.Win32.TDSS.aa-16f7ac3040583e0dbc8227aad3913627fc3a52f2 2013-04-19 06:48:28 ....A 69120 Virusshare.00056/Packed.Win32.TDSS.aa-1857533faa1f7da9a67150de5221616f6acc915c 2013-04-19 01:09:50 ....A 92672 Virusshare.00056/Packed.Win32.TDSS.aa-19902ebddf64a60fef24302e25c66db2b6507f9e 2013-04-19 07:54:22 ....A 61952 Virusshare.00056/Packed.Win32.TDSS.aa-1d9b2a2cd11435ddb6d26bbd66788cad030ce3be 2013-04-19 05:40:56 ....A 90629 Virusshare.00056/Packed.Win32.TDSS.aa-22c967765228195036d6897e882078f9fc954a0e 2013-04-19 01:50:46 ....A 16896 Virusshare.00056/Packed.Win32.TDSS.aa-2c477bc1ee41e7b3c1b8eb6393df6e492da60680 2013-04-19 08:33:12 ....A 89093 Virusshare.00056/Packed.Win32.TDSS.aa-2fe5e432ef708a84c332cff9d7f38b101d895cf9 2013-04-19 02:27:00 ....A 39424 Virusshare.00056/Packed.Win32.TDSS.aa-3f1913ae2b28b65a47186ad8392c67309d84b3a3 2013-04-19 08:04:40 ....A 16896 Virusshare.00056/Packed.Win32.TDSS.aa-410402daacdd3b2d6bff6d4b53fa39c2a8e21041 2013-04-19 06:48:38 ....A 29696 Virusshare.00056/Packed.Win32.TDSS.aa-423ac112739cf4832226c49f35a6d2575adf6d78 2013-04-19 08:21:34 ....A 52736 Virusshare.00056/Packed.Win32.TDSS.aa-42797882752d2f3843c5355e6e5f08a7398c5b92 2013-04-19 08:01:36 ....A 2244608 Virusshare.00056/Packed.Win32.TDSS.aa-43e58905d33ec13c043ab43701049666dc9fb2f4 2013-04-19 00:29:28 ....A 909312 Virusshare.00056/Packed.Win32.TDSS.aa-542a62a03dcb8deae2f67e7c09ec1e0e2e7e01ef 2013-04-19 05:28:30 ....A 91648 Virusshare.00056/Packed.Win32.TDSS.aa-5975d2b1b4a3aa867e212eb3ef27339de8b86a87 2013-04-19 05:04:16 ....A 93184 Virusshare.00056/Packed.Win32.TDSS.aa-5ba12eac381f31b8767b016cc90a3c3491fc04c0 2013-04-19 02:23:00 ....A 52736 Virusshare.00056/Packed.Win32.TDSS.aa-60d36cc51db83589dcfcf18b6b492243cd1e7a70 2013-04-19 01:44:30 ....A 489472 Virusshare.00056/Packed.Win32.TDSS.aa-727b0f9004c3b7f7adf3c5fce0b2e21d38b3b988 2013-04-19 05:32:32 ....A 51712 Virusshare.00056/Packed.Win32.TDSS.aa-72d04139ddef8d14c732aed3c504515b5239e0b2 2013-04-19 08:17:28 ....A 89093 Virusshare.00056/Packed.Win32.TDSS.aa-7eb3de2c492f22991e29bb4819a121fd865980cc 2013-04-19 01:20:44 ....A 90624 Virusshare.00056/Packed.Win32.TDSS.aa-8632c4a9508eeaa6c718319708f7475f0c474a13 2013-04-18 22:55:36 ....A 82432 Virusshare.00056/Packed.Win32.TDSS.aa-8c07eff1f8930d89681ecedc636b5d3f97e856b0 2013-04-18 22:50:50 ....A 71680 Virusshare.00056/Packed.Win32.TDSS.aa-9964d71d8063008edf273fbb324c7cca4fecb28f 2013-04-19 05:39:16 ....A 33280 Virusshare.00056/Packed.Win32.TDSS.aa-ad6f0d03fab0f1c9a67a2a58c2a9f4e75d3f3317 2013-04-19 08:28:28 ....A 560128 Virusshare.00056/Packed.Win32.TDSS.aa-bb84f5d1baf8de188d18b5b88c4dc45c39ac6592 2013-04-18 23:31:48 ....A 52736 Virusshare.00056/Packed.Win32.TDSS.aa-bdcaa630d736542765f44ecc2098f45d1f2ed894 2013-04-18 23:28:28 ....A 396800 Virusshare.00056/Packed.Win32.TDSS.aa-be4f095acd40fc4cf1e6ad156d2efa6b4535184c 2013-04-19 08:33:18 ....A 33280 Virusshare.00056/Packed.Win32.TDSS.aa-cd655ac7511c699cf5d439ab08d1984baa58084f 2013-04-19 05:39:56 ....A 53248 Virusshare.00056/Packed.Win32.TDSS.aa-cf1555703474644b72007c930123907ce584db08 2013-04-19 08:21:52 ....A 53248 Virusshare.00056/Packed.Win32.TDSS.aa-cf79c243fd481f2106b7fd25fa79a1d43076adfa 2013-04-19 07:39:52 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.aa-d077f807ec4436071ca83b46013a26a244036875 2013-04-19 06:48:32 ....A 53760 Virusshare.00056/Packed.Win32.TDSS.aa-d48459a472c454384a4abd0750f2f2db03ec069e 2013-04-19 07:36:32 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.aa-d715362b48b8c8516c8d713cc5ed6088fe8689a9 2013-04-18 23:11:08 ....A 1690340 Virusshare.00056/Packed.Win32.TDSS.aa-d81677d1ec1fdd65e0d628369c93bf9f0059ad30 2013-04-18 23:37:30 ....A 467456 Virusshare.00056/Packed.Win32.TDSS.aa-dff83a76b891734b661607f1a5101e90bdbc65a4 2013-04-19 06:12:36 ....A 33280 Virusshare.00056/Packed.Win32.TDSS.aa-e59cdc5a045364a985e28d79818a42b513d725fc 2013-04-19 07:10:26 ....A 37245 Virusshare.00056/Packed.Win32.TDSS.c-08d95ac2257697775aa8bc2705bc275c2a8d8d88 2013-04-19 07:53:42 ....A 82272 Virusshare.00056/Packed.Win32.TDSS.c-0a055028deb84920a9e9695f24378231040056b2 2013-04-19 07:03:50 ....A 185856 Virusshare.00056/Packed.Win32.TDSS.c-0b687bdc4816df23d9a716efbd9eb4a583a838a3 2013-04-18 23:56:54 ....A 70144 Virusshare.00056/Packed.Win32.TDSS.c-10c4b73c9799e05b85ad18fcde71e8fe93fc050a 2013-04-19 02:50:02 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.c-28006c696827ebaccadeb826314306c9818254c7 2013-04-18 23:12:32 ....A 83418 Virusshare.00056/Packed.Win32.TDSS.c-2d9ad6f4140f07cc3dfe3ca7729f58e083175233 2013-04-19 06:07:04 ....A 35840 Virusshare.00056/Packed.Win32.TDSS.c-345c4bf8143b074f19e751e4e69c7a186b2c2b5e 2013-04-19 08:31:18 ....A 82418 Virusshare.00056/Packed.Win32.TDSS.c-355689e58c9eeb6d6716374a47dbb0ab296f69d0 2013-04-19 05:52:44 ....A 79365 Virusshare.00056/Packed.Win32.TDSS.c-40bb384def386f7ccaa5df67db7fb14bb1da4d8c 2013-04-19 08:22:04 ....A 59904 Virusshare.00056/Packed.Win32.TDSS.c-42dd1cf49a5e9d80129e9af3eb61e6c337bfb56b 2013-04-19 00:51:00 ....A 37277 Virusshare.00056/Packed.Win32.TDSS.c-45fec46e575c715b9e6c12b5c8c37d1a34a9deb2 2013-04-18 23:48:52 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.c-4af240bd994718cf08316ce415f21d3cd431ddf6 2013-04-19 07:08:14 ....A 82906 Virusshare.00056/Packed.Win32.TDSS.c-5098226a53c1227833ebe9e8f4ea4d131ae089a0 2013-04-19 02:48:50 ....A 29312 Virusshare.00056/Packed.Win32.TDSS.c-529f3c2c7b68c88e91a5e673fbcf0a4a91660120 2013-04-19 07:26:46 ....A 68608 Virusshare.00056/Packed.Win32.TDSS.c-593ab158e291907c7cee201dd59d5e38ba076ac9 2013-04-18 23:00:40 ....A 69120 Virusshare.00056/Packed.Win32.TDSS.c-6c12a86c761109078e124fca302c81bfb07014dc 2013-04-18 23:29:04 ....A 83090 Virusshare.00056/Packed.Win32.TDSS.c-7753846a91ef0e9577148a69e20ae503d640e232 2013-04-19 06:58:28 ....A 31744 Virusshare.00056/Packed.Win32.TDSS.c-8398eecd8f4f042de3c9d9f70c73595357a57478 2013-04-19 01:35:58 ....A 32256 Virusshare.00056/Packed.Win32.TDSS.c-85a5df6b3adc5a4449e94758ecce52c7eeb45747 2013-04-19 01:09:06 ....A 122880 Virusshare.00056/Packed.Win32.TDSS.c-90062525c06dcb622ed884004e0d44099acab3a8 2013-04-19 06:14:16 ....A 35328 Virusshare.00056/Packed.Win32.TDSS.c-933df6377076f90b5dc1cf74635da9243d0aafaf 2013-04-19 08:10:46 ....A 56320 Virusshare.00056/Packed.Win32.TDSS.c-940eaf5ba189b72b5fd1502b6456b32ebf750da9 2013-04-19 04:59:10 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.c-9b04a3188a4cdfa7d4069b90ce8e693e0a9672e3 2013-04-19 01:32:54 ....A 67584 Virusshare.00056/Packed.Win32.TDSS.c-a9a30a199c905cee5fb9ea6b3232b396852d1a3f 2013-04-19 05:51:48 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.c-ad91bbb4f2594cc5831b2ed2d7da38744a1e6e8a 2013-04-18 23:32:14 ....A 78336 Virusshare.00056/Packed.Win32.TDSS.c-b1ad30742953f1781b9a27c5887736bb6fd2f0ae 2013-04-19 06:11:32 ....A 82443 Virusshare.00056/Packed.Win32.TDSS.c-b23ac50948c4a8cf04aa6a61f44c20e2f4a61981 2013-04-18 23:37:12 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.c-b4d127cf1a252ec2c970f864111d33f98fa0bfda 2013-04-19 06:41:26 ....A 23552 Virusshare.00056/Packed.Win32.TDSS.c-bb9394c984ab9fb0d8937bd1907c86332f22df14 2013-04-19 04:35:48 ....A 110592 Virusshare.00056/Packed.Win32.TDSS.c-d55e1bde06f2a63639f941822849f0c268d6cf53 2013-04-19 06:07:12 ....A 49152 Virusshare.00056/Packed.Win32.TDSS.c-d96bfaa06e589ce764fa3984732ab20705c51ad2 2013-04-19 08:03:00 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.c-e03051a0daf30717cb2c6cb38dc049929a3cde08 2013-04-19 02:50:16 ....A 29312 Virusshare.00056/Packed.Win32.TDSS.c-e27453f4df19d1f73aba6244818174888262ed51 2013-04-19 07:24:36 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.c-e541f0bebf9b010c22b50ba9b9dcce0138f33584 2013-04-18 22:50:08 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.c-f9750d83b10559460e1b809849c8018b5a41e65f 2013-04-19 01:48:56 ....A 32256 Virusshare.00056/Packed.Win32.TDSS.e-0e6e5fe74be982030221ce4beb6d386deb4a5f23 2013-04-19 01:14:28 ....A 66560 Virusshare.00056/Packed.Win32.TDSS.e-138523917d9f39b2552b98617609b29e16a398e3 2013-04-19 00:23:14 ....A 159744 Virusshare.00056/Packed.Win32.TDSS.e-2b576bf53ed3a47e058d2ac009807b7e9ce14d4a 2013-04-19 06:30:08 ....A 163840 Virusshare.00056/Packed.Win32.TDSS.e-438977ea81f2ef229e07864c4d92338f54aa6027 2013-04-19 07:58:26 ....A 80496 Virusshare.00056/Packed.Win32.TDSS.e-64c52ceccc1740973cc1b3dac02706439abb4386 2013-04-19 00:36:54 ....A 176128 Virusshare.00056/Packed.Win32.TDSS.e-67b5f6c9f0b9ccc37d2b911fae1fee424dc1cace 2013-04-19 05:11:42 ....A 31744 Virusshare.00056/Packed.Win32.TDSS.e-704bf2a346dea4f4daf2ca60ff3418e8cd261e93 2013-04-19 06:49:04 ....A 159744 Virusshare.00056/Packed.Win32.TDSS.e-807bcd83812f0c40edb42c1b58a8225cd2126315 2013-04-19 07:33:20 ....A 32256 Virusshare.00056/Packed.Win32.TDSS.e-883175573a354edcc56f17067ada4ded271be230 2013-04-19 06:29:58 ....A 159744 Virusshare.00056/Packed.Win32.TDSS.e-90ac8bccf978580f6e3fb67e943ae127c2652348 2013-04-19 08:21:16 ....A 155648 Virusshare.00056/Packed.Win32.TDSS.e-99ad7609d304189cf78f26fd725aac8f6db2d78a 2013-04-19 07:02:24 ....A 176128 Virusshare.00056/Packed.Win32.TDSS.e-9b45e8f169599888f1b0379f92b841c9b1ccc08f 2013-04-19 06:30:44 ....A 151552 Virusshare.00056/Packed.Win32.TDSS.e-c242914358f1befc650f00fe40c575a4c5ea7f9f 2013-04-19 08:24:28 ....A 31744 Virusshare.00056/Packed.Win32.TDSS.e-c744c45046b467a7ac366d91d22699a07646bfcb 2013-04-18 23:54:44 ....A 67584 Virusshare.00056/Packed.Win32.TDSS.e-ce864c9caba7d760b3d9fcaabddc98c98f901a6a 2013-04-19 02:24:52 ....A 32256 Virusshare.00056/Packed.Win32.TDSS.e-d68f3af211a77580c04f8a55b464a2cc13e46a18 2013-04-19 07:05:12 ....A 32256 Virusshare.00056/Packed.Win32.TDSS.e-f3192ea724615fdf886749c9c517af5e4b1a57cc 2013-04-19 04:48:12 ....A 32256 Virusshare.00056/Packed.Win32.TDSS.e-ffa17599c30541383ddec36d12f6a47d21b1fb05 2013-04-19 00:52:30 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-0043c57c4948b8d881a5a936aafe0306f8d0381d 2013-04-19 08:27:12 ....A 131072 Virusshare.00056/Packed.Win32.TDSS.f-019f3b3bded83a5c1cc6c5b89c034ba8d50b2fb3 2013-04-19 05:23:42 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-01b74fda5d6745a3f901bdc7b168bd1bcb556c8f 2013-04-19 07:10:28 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-06b6fddd0a67a26368fe45165f18c7aeb7899ff4 2013-04-19 01:29:30 ....A 131072 Virusshare.00056/Packed.Win32.TDSS.f-0789a81fbe709aeaa10e99839285a01a32450ffc 2013-04-19 00:33:28 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-0a262b9fa1d347705d17c66b9e997c884c775d8c 2013-04-19 04:01:28 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-0e2895348ede2259415b29ef8ff7d333a3c7b62d 2013-04-19 05:32:28 ....A 28672 Virusshare.00056/Packed.Win32.TDSS.f-0edd403567a38f5a61f6110ff50092f78831c72d 2013-04-19 07:55:50 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-0fc923e17ec09bba90115f9fbdd5238553de4761 2013-04-19 08:27:58 ....A 118784 Virusshare.00056/Packed.Win32.TDSS.f-120285e7f03c8a8807ea0d54ea5b85a2ea4f5882 2013-04-19 06:38:34 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-128ba81f7ab3075d40e7c7521b5ef32a0a51d1f9 2013-04-19 05:32:42 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-12cfe14ab5801eb910921b0bb504f3b06f8a5627 2013-04-19 06:07:42 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-146b9214d6f94555d7a5f8cf573e6acb09b5dde7 2013-04-19 02:27:40 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-15eb3f2b9f964c3c99709d4c7000c2e6e2d693dd 2013-04-19 02:26:44 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-18ce5118402eb9f2bd3d5fdeae38849547ca4f3f 2013-04-19 07:06:12 ....A 118784 Virusshare.00056/Packed.Win32.TDSS.f-1bd232bfb8047eec7bb4bd69bce2ac5d49c42232 2013-04-19 02:33:34 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-1eabe3ee1c7f813d8f847f9e65ea0e3cfae01d1a 2013-04-19 05:34:02 ....A 118784 Virusshare.00056/Packed.Win32.TDSS.f-25f18309c0277a8039727713cd309c438f73f366 2013-04-19 06:31:42 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-26cce5201c164f385fa9c95a7098eb3c68624dce 2013-04-19 05:04:56 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-30619aa9a5037bccad1695d0a4a67b3cd4e9c870 2013-04-19 00:39:18 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-30b6c94766e222bdf988673e1cfcb1727807e2f5 2013-04-19 08:32:14 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-3150177e6632602c7847094a5888522cbd1df202 2013-04-19 08:33:16 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-354f3b6440810a553b9bdb1ff71e67163a364338 2013-04-19 06:22:36 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-356ebfe0d4b98c954a9e301244d005e8c1cada2e 2013-04-19 05:40:08 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-35ebc72bb3974d430727825d0336750bb83eb4ff 2013-04-19 01:45:00 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-36dd0e69702283ffc5eb0449a586d7a57edb2164 2013-04-19 08:20:32 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-371bb7bdd2c91cf1657e22733283d867187e86f5 2013-04-19 01:02:28 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-39f74aa0ad0e664291fbddbb58132c8ba2d746d7 2013-04-19 06:57:48 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-3be458147a7f365fddcc1d1b725312f23a59998d 2013-04-19 06:17:28 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-3da9a3679f87bb1074aeb2800a450bee22fc059a 2013-04-18 23:31:58 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-401d3ee21d35569444eb18f04933fecee935fdd8 2013-04-18 23:25:36 ....A 173061 Virusshare.00056/Packed.Win32.TDSS.f-4093f1c82d356d3062d505a958d8d0ec21f9cea4 2013-04-19 00:45:30 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-431d4a56c392b0c83242db65d72aeac0829e776e 2013-04-19 00:32:08 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-4413ba1afe107699e3b282244210629a506f74c8 2013-04-19 06:28:18 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-4676cf73fe44e7b0496a50f87a15e586cb0fd495 2013-04-19 06:48:18 ....A 1012736 Virusshare.00056/Packed.Win32.TDSS.f-49258a42444209a3160969f5671681230641af6a 2013-04-19 01:04:32 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-4c7c8a9b97b70d793eb9bafde9800e86d3736e57 2013-04-19 07:03:44 ....A 59392 Virusshare.00056/Packed.Win32.TDSS.f-4f0d599954e339b2714cf0ee54dd1f85ebecfefe 2013-04-19 02:33:18 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-50453eba71e92f551ba3f3378e65b596a745bdb5 2013-04-19 06:04:50 ....A 180736 Virusshare.00056/Packed.Win32.TDSS.f-54e5cec795c07a6856f1de3a603745bc5da9fbad 2013-04-19 06:49:24 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-5577ddcf23a1e85b96fe7df6c71ed57fd8e3e18d 2013-04-19 05:39:18 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-57b58da7e447ef32ae9dab4a5d214f8f6c34f729 2013-04-19 04:06:46 ....A 131072 Virusshare.00056/Packed.Win32.TDSS.f-5a03efb8bf3c6d980b9a1f60f1c30292738a6d7c 2013-04-18 23:11:14 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-5af2800a906bbb150dcb21c8e2b29f60e77212d6 2013-04-18 23:32:24 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-5dff7c8da1ae3f868b67e627dd4bd93ec4e34432 2013-04-19 01:02:18 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-6599fced7e83ae97ea31520262eb2599fab9935e 2013-04-19 00:50:20 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-66ff94290a7306546d2ad50fe9225a1f79a16008 2013-04-19 00:14:18 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-6e07ea31f7e437c21def0b504de7373569a407a3 2013-04-19 02:07:14 ....A 23040 Virusshare.00056/Packed.Win32.TDSS.f-72744fbcefa5f8aba48d95446fd62ec003407dfa 2013-04-19 08:05:42 ....A 118784 Virusshare.00056/Packed.Win32.TDSS.f-737d7ad63049b54af390099ed652e1117c0fea7b 2013-04-19 05:00:30 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-75376d8efbaeb935c7df5c44826a088c80085e6e 2013-04-19 05:09:28 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-75924fcea5425b37737467c58bd597d699ba1d48 2013-04-19 07:21:26 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-76c4ca19ae52d3ebffa42ff615f20ca2fb2743ec 2013-04-19 07:03:24 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-799be1b07ec829abda21f1e3a465e06645b10fb5 2013-04-19 05:27:38 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-804a5db3512f1da7df502b37129dcad2c98596a9 2013-04-19 07:52:50 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-8262817afedea102d5a976d50c09ef89e15d4992 2013-04-18 23:37:12 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-82cf7db3fcc1b4febaf3b661811fe830a319bf2f 2013-04-19 07:24:36 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-8970199b82c2ad00982dfdc271494a6c63c2a544 2013-04-18 23:22:16 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-8d316e38c349e4e54d14d2b22f313d218173ba8a 2013-04-19 01:16:34 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-95cf58f9848d0501f82205254fcf8d12d09f9784 2013-04-19 07:46:04 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-9963e7d1ad1d1064827519bd5db9f04f77151428 2013-04-19 00:02:34 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-9a83c5c7911f7f9f0f0390470288bad41b2b5a92 2013-04-19 01:58:56 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-a56e07d806b1704ae1d3bc3539db62101efad478 2013-04-18 22:58:20 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-a5982bd6c7620401124f05214204b6697a27f18c 2013-04-19 06:17:12 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-ab21ce1051c483f5a186a57b30bb4ba3b8af74cc 2013-04-18 23:54:10 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-ad7cd8f1400421af9bfe595a0de79a3854cccf77 2013-04-19 07:09:34 ....A 2672128 Virusshare.00056/Packed.Win32.TDSS.f-b1dddb8ad7797dfffce875528e0f5087b96ba365 2013-04-19 00:52:26 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-b500722c8ee71942e24f36dae426860fe99ab309 2013-04-18 23:51:14 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-b796503746dcf85b66ff81218f18ef9870ff3ec6 2013-04-18 23:01:46 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-b7b5c5187f05c5b833affb27feace519e16a8a9b 2013-04-19 07:30:28 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-b94285b3df7910527ecc1c29983ead3684d3bd65 2013-04-19 02:26:28 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-ba253c8cf0724a6a9ccca7381019e78e150918cc 2013-04-19 08:24:22 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-babf47252ad572ee7324b1eb22f01fce8d639c98 2013-04-19 01:09:10 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-bc02863a4160689a1f1dfeae011368102d8d48d6 2013-04-19 06:34:08 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-c0f5a6f1c6f4321fb3e1284139f82d514956fd17 2013-04-19 01:11:14 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-c148dc8685bd1ad35b1b2e83618e0e80dc9e1f8e 2013-04-19 05:55:14 ....A 2673152 Virusshare.00056/Packed.Win32.TDSS.f-c2d0404c823e53ce05366b9283afec10f48723c5 2013-04-19 05:48:18 ....A 23040 Virusshare.00056/Packed.Win32.TDSS.f-c38261e470245b1e0e9ce62bb63e966f71da2b89 2013-04-19 02:55:54 ....A 23040 Virusshare.00056/Packed.Win32.TDSS.f-c39d5f22df52c09459a65d236c331fd22f96e27a 2013-04-19 07:10:12 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-c598c09aba9554398996c954ca20acc71df0a9cd 2013-04-19 02:11:24 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-c5a6106380f4858650a1d4de83d55066ff946fda 2013-04-19 04:11:14 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-c6a3ffb506bc108279de7eee2baf4e30d4ebfd7e 2013-04-19 07:25:40 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-c7c0ff672b706dd7f7d1d98504ba393e009fb279 2013-04-19 06:05:22 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-d0f7e77e3b3100d94d008007c443fe188d01e92f 2013-04-18 23:29:48 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-d3760b77c8695b19f4d1d8ab82b31b71f09329e9 2013-04-18 22:55:22 ....A 129700 Virusshare.00056/Packed.Win32.TDSS.f-d3f73f639ce7fa1e90821e62ddde15008489fb8c 2013-04-19 00:24:58 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-d449d266098f3d355fc3bbf5f923baa39ad9c3cf 2013-04-19 05:40:08 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-d75d1aba94ba86d09a7a1578de0de0dba0bbbdaf 2013-04-19 05:03:54 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-d9e75dbcd4f20eb13eba3e883263dd3c1cb63c28 2013-04-19 07:22:32 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-de55dab30cf84308f3edeb5841a3901af007bb0b 2013-04-18 23:06:40 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-e01f1ae808d7c54c4f16870207d53155abb2f38e 2013-04-19 02:11:12 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-e02e77e9ef72fdeb3b6228419955ccde14772362 2013-04-19 02:23:06 ....A 118784 Virusshare.00056/Packed.Win32.TDSS.f-e29e1cf63dbffcf41719b3f7aa7ed5448057c78a 2013-04-18 23:16:12 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-e41ddf73f9ef1d2845d5e783a27e1b74654ceae8 2013-04-18 23:32:30 ....A 131072 Virusshare.00056/Packed.Win32.TDSS.f-e90427298b14d46ae75f229c42f63210d3f81783 2013-04-19 01:07:00 ....A 173061 Virusshare.00056/Packed.Win32.TDSS.f-eecad9cb0b4ac3d73b2162547ab81a42d63a25b2 2013-04-19 06:06:06 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-f07121d6931ef6c74d48bf2ba4f96a29fa24c46c 2013-04-19 03:29:52 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-f2b4342ab1952349b125c68fffa696f353dec0e5 2013-04-19 01:01:20 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.f-f2e6f0674ba70d8f4a20f0c1230ee7769ad854ed 2013-04-19 02:43:46 ....A 69637 Virusshare.00056/Packed.Win32.TDSS.f-f400e4931720438f7e579c2ff48b28d2cd01b646 2013-04-19 06:31:00 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.f-f444a46e59372c7642c025e9b6eeb73312739d81 2013-04-19 02:26:58 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.f-f546499015b117c08c249c783ff5105e9d5198e8 2013-04-18 23:30:32 ....A 763392 Virusshare.00056/Packed.Win32.TDSS.f-f765697d7c69dd53f6f0634817555dc749a3a8c3 2013-04-19 08:12:46 ....A 23040 Virusshare.00056/Packed.Win32.TDSS.f-fa92941d778615a09ff0d54d5f92b7efb80f6a8f 2013-04-19 07:29:12 ....A 20480 Virusshare.00056/Packed.Win32.TDSS.f-fca1588e56534959e72b851391c91e09671b8696 2013-04-19 08:31:30 ....A 20480 Virusshare.00056/Packed.Win32.TDSS.f-fd95443523c82a6e314fde6202fefde4dcf12252 2013-04-18 23:02:04 ....A 106496 Virusshare.00056/Packed.Win32.TDSS.f-fdc856ea15c41137505c66a251c66a0227cbf132 2013-04-18 23:53:58 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-fe51b0b7135177972631e3a889cb2338fc7e39f9 2013-04-18 23:00:26 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-ff7886498e129543e0232a4c0f3c7631659ce96b 2013-04-19 02:56:16 ....A 126976 Virusshare.00056/Packed.Win32.TDSS.f-fff9f8bc5ddbdb3d19e5f32710c21d63eed9996a 2013-04-18 22:54:30 ....A 70149 Virusshare.00056/Packed.Win32.TDSS.h-0905613030b294b79c31d331ee46d7ed8cf82e32 2013-04-18 22:54:26 ....A 23552 Virusshare.00056/Packed.Win32.TDSS.h-4198bff97a03675b251537f41f83c002a117a349 2013-04-19 08:21:20 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.h-669109287cb35d3ef1d3b0010c3fc87bb6ac3b8b 2013-04-18 23:38:58 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.h-6e8a2b7808aaef69acebfc4a3e74b3a63a31b7e5 2013-04-19 01:37:18 ....A 8036 Virusshare.00056/Packed.Win32.TDSS.h-74f4eff281170bdea6646ddf8d8296248f95989c 2013-04-19 04:35:48 ....A 24064 Virusshare.00056/Packed.Win32.TDSS.h-b47f2575745ac62dd0af70eb01ec62be7b0d44cf 2013-04-19 06:12:12 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.h-b88d06604d236c44b0f1d971352c5b4a1befde13 2013-04-19 08:04:36 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.h-c3495287bb876287b3ce902dcf65594f588a118e 2013-04-19 01:35:20 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.h-c6997ec63b69d4b42e94ef4dda7ab4e4f1a3f3c7 2013-04-18 23:53:58 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.h-ceacd53c5b5c84d1f02a89df82db5630472ac9a8 2013-04-18 23:22:24 ....A 23552 Virusshare.00056/Packed.Win32.TDSS.h-e68f65390d0cc9731f74226721e0a2dd4a6b4502 2013-04-18 23:00:36 ....A 40448 Virusshare.00056/Packed.Win32.TDSS.h-ea0a8c4d6a3baeb48804930da21cc1137e68500d 2013-04-19 05:11:58 ....A 90112 Virusshare.00056/Packed.Win32.TDSS.i-051a537162ad0e518e3d949247121964116bd98e 2013-04-19 05:12:34 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.i-578b2e3d44e14653f13217657297b5b4ce88fe88 2013-04-19 07:46:54 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.i-aa7d5a5c3cf36fc6b5906dc7b47467fa402c81b9 2013-04-19 08:19:46 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.i-bdf040f0e3cabd37b3c092bb441bcbe7ee864928 2013-04-19 01:10:34 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.i-c5bc01f68b7b219dff67c081581838d0b6fbdeba 2013-04-19 07:16:46 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.i-d8d3de747650ecbd81bb9b9a63a99d11affe2a38 2013-04-19 06:05:38 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.i-f899e1775f4366cb1a1ca4b30d399664718cad31 2013-04-19 07:02:50 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.j-38334863647a6f5950fa7f42a2439c38715b5ccf 2013-04-18 23:27:22 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.j-6f93d9a8a5877169f09a9cf6dcd8b2a64c30de34 2013-04-19 02:57:24 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.m-0c2a0294c7d13b47b096dfb2658185ea7e738029 2013-04-19 06:11:26 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-108feee06415264a9d374a70d8cf7e6728fa0305 2013-04-19 00:36:42 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-132738d6bfbb8df65d5619a0a65c7b4fc407704f 2013-04-18 23:12:30 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.m-1c90e9e055fa51a62eb0aed20e30651bd7facdd5 2013-04-19 07:07:20 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.m-1e08226cdb779b7363c3b7acabc2c833f9128210 2013-04-18 23:13:12 ....A 98304 Virusshare.00056/Packed.Win32.TDSS.m-1f8747b5f271b53f868220cfd5d07c2efe84fb1f 2013-04-19 08:19:56 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-25b7310a4eddd876f7d5d8e82a699597225488da 2013-04-19 08:24:50 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-2ad2c1db58b2773a5293a684de0e3ac1c1d4f570 2013-04-19 02:05:58 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-378ba18ebd0a411e86ba99f8aeffb1b6f72332b8 2013-04-19 08:05:50 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-37aaa72ad2af87fa4ba679964d227bae300e2705 2013-04-19 06:31:04 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-392abd57f7a98fb6a4e4ba2c868f0ac5e635ab04 2013-04-19 06:48:02 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-3e61d67f8580fc43466a48eca956ef5fcaa70c50 2013-04-19 07:59:20 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-3ec1217151c3118514e62a3353b7edc926a4628d 2013-04-19 01:26:26 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.m-4de8a7ef8402bba1bf00a355221eb61fd5c746bc 2013-04-19 02:39:28 ....A 40448 Virusshare.00056/Packed.Win32.TDSS.m-5236266f48fe43ac02b5127e907b9fe7bd567812 2013-04-18 23:47:50 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-53bb40983e1043dbc63cd47de22dcfa4c6e00a5a 2013-04-19 02:10:44 ....A 81408 Virusshare.00056/Packed.Win32.TDSS.m-55cbc11db21b1f91b2e0e0a05ee1fab5e45ca3a6 2013-04-19 08:20:42 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-599a090b600a6d0afb9ef9d488486330b99d45a9 2013-04-19 00:39:08 ....A 102400 Virusshare.00056/Packed.Win32.TDSS.m-5b156738d4afc578c47936c85b5fdde54b88b9ff 2013-04-19 08:15:02 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-6f0ab643af7a4775b8e8bf22386b75af236f7e5e 2013-04-19 01:10:22 ....A 39424 Virusshare.00056/Packed.Win32.TDSS.m-767db9e3706f10435dbcdb41dd7371a1b8c3a9ab 2013-04-19 05:29:28 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-81c8cd64d3200fae1e2dab1f5287cc75a46d0c90 2013-04-19 00:03:04 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-8fa0e4d56f38cf3ebf9f0c4bf81892dedd673985 2013-04-19 07:03:20 ....A 25600 Virusshare.00056/Packed.Win32.TDSS.m-9dff47487696a7c803bd8ed54861472ea5aa610d 2013-04-19 07:23:20 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-a2bb82ad5b748a981959480c850df3c52fd0220e 2013-04-19 06:55:32 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-a51de357839e9fa124301906285397d0ca7d1081 2013-04-19 00:13:06 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-a73e6e26b2851918cd6c221cd7ace9d8aabe45e3 2013-04-19 01:42:14 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-b3f317d84f46cf4a2cb87d6aabf4746a258cbe0e 2013-04-19 07:18:50 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-b4c95d8e3d3709b4135e2e6c7fc7fe0547d3a337 2013-04-19 05:26:26 ....A 135168 Virusshare.00056/Packed.Win32.TDSS.m-b77426dc3931046382986ba30a415b014a8166ab 2013-04-19 06:30:42 ....A 102400 Virusshare.00056/Packed.Win32.TDSS.m-b86dd623b207fa188a6734bf7e865fd79c58b09c 2013-04-18 23:22:24 ....A 40448 Virusshare.00056/Packed.Win32.TDSS.m-c15fa6163d4ef3992146eb22f03a03a9a26f1d08 2013-04-18 23:17:26 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-c907e98e9e800e1ef5ae6e05aebe6a648ad25caf 2013-04-19 02:22:56 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-ccd8449f6b09039d6270d0f562a9a9d64a37c409 2013-04-18 23:29:02 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-d72ec1ae5b46cb7ddc62c9ddcd44d89d635e942f 2013-04-19 07:51:34 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-e42efb433f53dad5f29177b9ad1c3670e9e6e0f1 2013-04-19 01:26:56 ....A 94208 Virusshare.00056/Packed.Win32.TDSS.m-e598fb5f94f0584eccf764f3d838c827fc2eba8d 2013-04-19 02:33:42 ....A 88064 Virusshare.00056/Packed.Win32.TDSS.n-13727018d2c55b8d4d25bdf37bc541dcc1365925 2013-04-19 06:40:20 ....A 21504 Virusshare.00056/Packed.Win32.TDSS.n-13db0326ac82fb1c546bea33ac9e194ae18327e1 2013-04-19 01:41:18 ....A 258560 Virusshare.00056/Packed.Win32.TDSS.n-14fa53ae8115c9cfecc43570f13bb39501401da3 2013-04-19 07:53:52 ....A 20992 Virusshare.00056/Packed.Win32.TDSS.n-1805b8233e5acae56b1e4cd0c5b5b8f0f4e8dfb7 2013-04-19 08:16:30 ....A 22016 Virusshare.00056/Packed.Win32.TDSS.n-5ab3a030764cbc38a604419f63280f939f06fc41 2013-04-19 00:06:38 ....A 22528 Virusshare.00056/Packed.Win32.TDSS.n-7c0bcac8a88ad551e61185f73daa4d6a07c2a623 2013-04-19 07:21:58 ....A 22016 Virusshare.00056/Packed.Win32.TDSS.n-e2fc1bc1a1b80441045db4bb526c7fe2ffed45a5 2013-04-19 06:55:18 ....A 22528 Virusshare.00056/Packed.Win32.TDSS.n-ef19e247bba295433082e421dd5f34392b902b02 2013-04-19 07:30:48 ....A 81408 Virusshare.00056/Packed.Win32.TDSS.o-d9c4c830abc9971c1f7c54132ece43686b4d4d6f 2013-04-19 05:40:42 ....A 80384 Virusshare.00056/Packed.Win32.TDSS.o-efc2ba0b26b9514e0c0adc1698f56422d5ae217a 2013-04-19 07:58:50 ....A 79872 Virusshare.00056/Packed.Win32.TDSS.o-fabe7230d441afc11345754a64f1bc169ec390e2 2013-04-19 08:00:42 ....A 81408 Virusshare.00056/Packed.Win32.TDSS.o-fce720706fd43baa875bc68601e2917e9baa77ef 2013-04-18 23:47:48 ....A 97698 Virusshare.00056/Packed.Win32.TDSS.w-05349d57a1c32820b9f2dcb42680f3eec4daf942 2013-04-19 00:36:12 ....A 138240 Virusshare.00056/Packed.Win32.TDSS.w-05c90d45bbdcdf7257283cbc35c9849cd2dcf8eb 2013-04-19 01:32:08 ....A 43008 Virusshare.00056/Packed.Win32.TDSS.w-0c2b5c34a3f94d9ec7d7b90a4b582b5286751172 2013-04-19 07:42:28 ....A 113666 Virusshare.00056/Packed.Win32.TDSS.w-0c9d2bbf888eda1200e5e968b8815d4d612f67bb 2013-04-19 08:17:18 ....A 45056 Virusshare.00056/Packed.Win32.TDSS.w-17895b51e4a5c7500ce5464e3e84fba57499831a 2013-04-19 01:04:40 ....A 95572 Virusshare.00056/Packed.Win32.TDSS.w-2d99f474ffc74d48fa66ebd161ce4d21035013dc 2013-04-19 06:50:46 ....A 42780 Virusshare.00056/Packed.Win32.TDSS.w-31a49d4995b674ea82da469f05a022ed4b6fc2c6 2013-04-18 22:51:58 ....A 37888 Virusshare.00056/Packed.Win32.TDSS.w-32d2758defba8a2a310661c30daf6017ec09cf5a 2013-04-19 03:48:40 ....A 1936384 Virusshare.00056/Packed.Win32.TDSS.w-3ab3fcc9b48cd0e01714e8f9b336ff79b83cbe3c 2013-04-19 07:21:22 ....A 93997 Virusshare.00056/Packed.Win32.TDSS.w-3ed3ad547b67587c77f3ec7d41f83ef8c5d536a3 2013-04-19 08:24:40 ....A 22529 Virusshare.00056/Packed.Win32.TDSS.w-3f8ad58cda5bbbf8c5fdc6bfe83f8b5f692d245a 2013-04-19 07:17:06 ....A 109784 Virusshare.00056/Packed.Win32.TDSS.w-3ff126c7d65cca3034829ea3fcd2ba420061d311 2013-04-19 05:22:54 ....A 41984 Virusshare.00056/Packed.Win32.TDSS.w-53c240e3c8dccae055eb19d7b83ca4e24ba4d0fc 2013-04-18 23:35:02 ....A 159744 Virusshare.00056/Packed.Win32.TDSS.w-5754eb253c3439c76576bf0d93aa11b63820b4b0 2013-04-19 02:04:48 ....A 113428 Virusshare.00056/Packed.Win32.TDSS.w-59b6e7fb667b2916802b10bb9fc516633a0d5feb 2013-04-19 07:11:06 ....A 205824 Virusshare.00056/Packed.Win32.TDSS.w-618e6733b7a3ad3cd013522a36f7ffa29f9ba08b 2013-04-19 02:03:34 ....A 21504 Virusshare.00056/Packed.Win32.TDSS.w-7641d3ef8564d85decc8a175770ece7e18816015 2013-04-19 07:26:06 ....A 49152 Virusshare.00056/Packed.Win32.TDSS.w-81ef97569a8f323a04ce8cd06450ad8a85f5b634 2013-04-18 23:12:14 ....A 99842 Virusshare.00056/Packed.Win32.TDSS.w-a2570eb5a2028a83ab9f2d5e6ccd4dcb8d27ac64 2013-04-19 02:09:10 ....A 38912 Virusshare.00056/Packed.Win32.TDSS.w-a6375022ada148a8b6afc045e7baae784d10c106 2013-04-19 02:07:48 ....A 50176 Virusshare.00056/Packed.Win32.TDSS.w-b9a69c695174e3d4135b2f117695418471ee4556 2013-04-19 08:19:12 ....A 110808 Virusshare.00056/Packed.Win32.TDSS.w-c720fdc139d7b267578f5c9422e1494e38679687 2013-04-18 23:41:20 ....A 43008 Virusshare.00056/Packed.Win32.TDSS.w-d13a56711accc6b13ce9347aff65d349f7bd284c 2013-04-18 23:19:18 ....A 93258 Virusshare.00056/Packed.Win32.TDSS.w-da2a451bbe9d45f8f4eac36bd1be9901877000c3 2013-04-19 01:26:00 ....A 43008 Virusshare.00056/Packed.Win32.TDSS.w-dcd6dec76d4ff345592dfb4961cca7b4cd23e15d 2013-04-19 08:06:24 ....A 158720 Virusshare.00056/Packed.Win32.TDSS.w-ebaf1a31f64a495ceeeeb4e7548e9fe0e1dc031e 2013-04-19 07:54:04 ....A 87695 Virusshare.00056/Packed.Win32.TDSS.x-330ba5c3b101c8011c9a14ae6b4f7865f3acf5c4 2013-04-19 07:02:40 ....A 23552 Virusshare.00056/Packed.Win32.TDSS.x-6dcba23cd922aeb3a78a8dd0741854bfcb80e24e 2013-04-19 06:19:18 ....A 25600 Virusshare.00056/Packed.Win32.TDSS.x-8f0e5454a6dc2a844c4688cd718dc31b6ded056a 2013-04-19 07:17:50 ....A 23552 Virusshare.00056/Packed.Win32.TDSS.x-de4aec4a2427230795859b55b84ebbf6e39af4bd 2013-04-19 00:39:46 ....A 88544 Virusshare.00056/Packed.Win32.TDSS.x-f01efc2e39f8fc91ab296cfade7ee2764b71ef26 2013-04-19 08:24:48 ....A 84480 Virusshare.00056/Packed.Win32.TDSS.y-0cf1a9a650ccf276243cd999fe64ffea7af13366 2013-04-19 02:24:52 ....A 77312 Virusshare.00056/Packed.Win32.TDSS.y-15b297041c45e0aa1dd2ba9139a03bcc3f50fbd7 2013-04-18 22:57:36 ....A 79360 Virusshare.00056/Packed.Win32.TDSS.y-21299b0066b06e04fd4a96b324d2f6a6c2ea9410 2013-04-19 07:38:36 ....A 83968 Virusshare.00056/Packed.Win32.TDSS.y-2981fe8de6b656b7c36d03a32bf3312f4300ec2d 2013-04-19 00:20:32 ....A 483840 Virusshare.00056/Packed.Win32.TDSS.y-2e054d7b86728542f8af94ac620363f84fefbae6 2013-04-19 02:51:48 ....A 83968 Virusshare.00056/Packed.Win32.TDSS.y-35315a3ca8b12cc8157684a73512b67120b22f83 2013-04-19 06:50:44 ....A 79360 Virusshare.00056/Packed.Win32.TDSS.y-3693b14d57d6802be8f4eb83904ee3bca8815ad7 2013-04-19 00:41:48 ....A 84480 Virusshare.00056/Packed.Win32.TDSS.y-3abbef924ada08eda9ab3637b412a50023cf8a03 2013-04-19 02:54:08 ....A 40448 Virusshare.00056/Packed.Win32.TDSS.y-420b8362d1a1593ead0a3173ea007e93a37dbf51 2013-04-19 07:07:18 ....A 83968 Virusshare.00056/Packed.Win32.TDSS.y-4a33dcdaaf7fa02cc5e439d5e8c0e3afa79e3e25 2013-04-19 01:29:48 ....A 79360 Virusshare.00056/Packed.Win32.TDSS.y-55af8e1b0e4f9cc4e80cba6d79d6aaa0e9a60627 2013-04-18 23:57:14 ....A 79360 Virusshare.00056/Packed.Win32.TDSS.y-5f7a59478a836fe07f59a8fd0c47c7cf0a31aaf3 2013-04-19 01:17:06 ....A 24064 Virusshare.00056/Packed.Win32.TDSS.y-680cd545e0849524c6be7c8bb052b2bcf8e66e7d 2013-04-19 00:01:20 ....A 69120 Virusshare.00056/Packed.Win32.TDSS.y-7154b02899b6d32345319b74e9f497a0d8096bc8 2013-04-19 00:29:40 ....A 2519040 Virusshare.00056/Packed.Win32.TDSS.y-812b6d304e078c9966b4e077caf0171e53984021 2013-04-19 08:22:40 ....A 75264 Virusshare.00056/Packed.Win32.TDSS.y-99480894abc68154e354f61566f1438e6ef03be5 2013-04-19 08:33:56 ....A 75264 Virusshare.00056/Packed.Win32.TDSS.y-9b8b3ab59548d3d2921e1290a77860906cc68f1a 2013-04-19 02:33:14 ....A 80384 Virusshare.00056/Packed.Win32.TDSS.y-9c6226abb8d027ec71cfbac72948d1564f71a96e 2013-04-19 07:51:30 ....A 59392 Virusshare.00056/Packed.Win32.TDSS.y-af2277b1d813ef70394cea36449ff76e4c903348 2013-04-18 23:42:00 ....A 29184 Virusshare.00056/Packed.Win32.TDSS.y-b266484b623d6b36af3496292c1cf615dcff3437 2013-04-19 06:34:08 ....A 75264 Virusshare.00056/Packed.Win32.TDSS.y-b607ba688ed8259201f5a3dd85708d86f94f4efd 2013-04-19 00:01:30 ....A 75264 Virusshare.00056/Packed.Win32.TDSS.y-c19f811712f07df4e1cd43b445d521242f8aff64 2013-04-19 02:19:36 ....A 843776 Virusshare.00056/Packed.Win32.TDSS.y-c763038a8566dd568d5202d2f1d87f441acdc519 2013-04-19 07:26:00 ....A 1586688 Virusshare.00056/Packed.Win32.TDSS.y-c9ac49d222837e68c99b4f9d4407e144ee6a9384 2013-04-19 00:36:20 ....A 75264 Virusshare.00056/Packed.Win32.TDSS.y-cafb57381426e3410e4db9b02104fc34e087aef6 2013-04-19 06:03:12 ....A 74240 Virusshare.00056/Packed.Win32.TDSS.y-e0a9701f0b32e64aca1a400e0f47eb4ff48695fd 2013-04-19 07:04:48 ....A 20480 Virusshare.00056/Packed.Win32.TDSS.y-e119d820db32081c0be32fc2c5104165207d334b 2013-04-19 01:15:24 ....A 39424 Virusshare.00056/Packed.Win32.TDSS.y-fe96a17128264495e3e914d1512b6d8d4f2c2d12 2013-04-18 23:25:12 ....A 172009 Virusshare.00056/Packed.Win32.TDSS.z-06ec216585524b2faef6e96c8a7f3f78a4c0d0c6 2013-04-19 08:22:40 ....A 83968 Virusshare.00056/Packed.Win32.TDSS.z-091690c404e75eb49ef4c8f51e8b2db8851d3e6d 2013-04-19 05:29:12 ....A 74240 Virusshare.00056/Packed.Win32.TDSS.z-0a3a532546da4782dcaa59da7539d2e74b216315 2013-04-18 23:30:54 ....A 70656 Virusshare.00056/Packed.Win32.TDSS.z-11530fd0bfec185710e936677484863f7ad15df8 2013-04-19 08:28:08 ....A 74240 Virusshare.00056/Packed.Win32.TDSS.z-134bcaf3015323512972618f0e6cd68c3c6ac9b1 2013-04-19 01:51:18 ....A 34816 Virusshare.00056/Packed.Win32.TDSS.z-14fcc887c490a930a48c0dda61c895ece933e2b5 2013-04-19 05:28:22 ....A 2395288 Virusshare.00056/Packed.Win32.TDSS.z-151ca265541967d966069d731974b5bd9954e211 2013-04-18 23:37:00 ....A 33280 Virusshare.00056/Packed.Win32.TDSS.z-1555bce4127dcb05d0ba98c6a6a5d10cda263dda 2013-04-19 08:01:56 ....A 760844 Virusshare.00056/Packed.Win32.TDSS.z-1c30261c1354a0535602f750991884d21eaeeefc 2013-04-19 02:45:30 ....A 25600 Virusshare.00056/Packed.Win32.TDSS.z-1c6628f329e376186bc63f4d9be597fcabee3dfa 2013-04-19 04:43:38 ....A 80896 Virusshare.00056/Packed.Win32.TDSS.z-1d071fc206161fcf9c799bb0d857af7221c540dd 2013-04-19 06:08:44 ....A 33792 Virusshare.00056/Packed.Win32.TDSS.z-1d232ce6a3eccc2f2f6f38406aa7c99298195924 2013-04-19 08:05:14 ....A 77824 Virusshare.00056/Packed.Win32.TDSS.z-1eb03dc43041a14c9cc5bd30117499ade6af8153 2013-04-19 02:21:20 ....A 379904 Virusshare.00056/Packed.Win32.TDSS.z-1fda5488047bc067fae8bbb5bd6df495aab0a7d1 2013-04-18 23:29:22 ....A 45568 Virusshare.00056/Packed.Win32.TDSS.z-29228cb316164fdd7ed2fff4362f9ae4babc2269 2013-04-18 23:48:22 ....A 608783 Virusshare.00056/Packed.Win32.TDSS.z-292393d89ce1cb96f8ad1cb7f7f666ee9e4a71b9 2013-04-19 04:57:40 ....A 81920 Virusshare.00056/Packed.Win32.TDSS.z-2979ba0ce5ff80cb3f4fbe4681b4709862137028 2013-04-19 05:34:04 ....A 93696 Virusshare.00056/Packed.Win32.TDSS.z-2b11875787f260e139297d1a14c3d7e8e1bd6c24 2013-04-19 02:17:30 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.z-2c010be468c3474a039196b9e4c712309155feab 2013-04-18 23:00:56 ....A 87040 Virusshare.00056/Packed.Win32.TDSS.z-3466c84ceac053ae6a2d77e811d91ec71207c873 2013-04-19 04:10:40 ....A 608783 Virusshare.00056/Packed.Win32.TDSS.z-348d696f5ec1144147375f2f3ccaa874594c9c53 2013-04-18 23:43:58 ....A 512000 Virusshare.00056/Packed.Win32.TDSS.z-35cad64f94c7f79856daa725add25f7ed44bea50 2013-04-19 07:41:52 ....A 101376 Virusshare.00056/Packed.Win32.TDSS.z-3802ba29e6decda03fb5f45d103c08f5b6a23512 2013-04-19 05:55:48 ....A 19968 Virusshare.00056/Packed.Win32.TDSS.z-3a6e6977c4c7baf0e190af701906ebfc62875ac9 2013-04-18 23:13:08 ....A 90112 Virusshare.00056/Packed.Win32.TDSS.z-3ee12d534122032094d3238b87ce1c142c0d137c 2013-04-19 01:15:12 ....A 62464 Virusshare.00056/Packed.Win32.TDSS.z-42cd3a88f2d22e844d38ff07cd61e9d1668d8ee5 2013-04-19 00:15:32 ....A 71168 Virusshare.00056/Packed.Win32.TDSS.z-43a864f54006196f8b3efbe6879c1d0db3e73ecf 2013-04-19 07:39:58 ....A 86016 Virusshare.00056/Packed.Win32.TDSS.z-43abae640b0548cb9a392994ad8130bac9fe1758 2013-04-19 04:10:00 ....A 93696 Virusshare.00056/Packed.Win32.TDSS.z-4b4c0c1bf152d2238318063c2166ab025f300c6d 2013-04-18 23:16:28 ....A 560128 Virusshare.00056/Packed.Win32.TDSS.z-4eb1f5ac21cc1e2aa610b2066ab9a394f85c9641 2013-04-18 23:51:20 ....A 30208 Virusshare.00056/Packed.Win32.TDSS.z-50eed533b404d4e55d6fe77b87e6b90ec75b3ed9 2013-04-18 23:26:10 ....A 291840 Virusshare.00056/Packed.Win32.TDSS.z-5145f3d67db0825a29d18516bd5884ce391f7e68 2013-04-19 08:21:34 ....A 88576 Virusshare.00056/Packed.Win32.TDSS.z-55030df0d4238b86cfc0c45e654e056375bc244e 2013-04-19 02:46:08 ....A 82432 Virusshare.00056/Packed.Win32.TDSS.z-55d5a4005c0dafab277708ee039f3f2bd5421b6e 2013-04-19 00:38:48 ....A 90624 Virusshare.00056/Packed.Win32.TDSS.z-562347a9042652b6917b9c8969c2b42cc7bb3525 2013-04-19 01:41:58 ....A 91136 Virusshare.00056/Packed.Win32.TDSS.z-57eff8921e8b1f59526decbcd5b7f8dcea451493 2013-04-19 05:38:14 ....A 80384 Virusshare.00056/Packed.Win32.TDSS.z-5970eeaea70a319a2cfef37d3f6f93df0796c0e7 2013-04-19 02:26:12 ....A 32256 Virusshare.00056/Packed.Win32.TDSS.z-5ce784663c56da1c47e0976b8bca527f48aa654b 2013-04-19 08:16:40 ....A 83968 Virusshare.00056/Packed.Win32.TDSS.z-5df9688e89e165900f9f0a8749024386fb800186 2013-04-19 02:00:22 ....A 69632 Virusshare.00056/Packed.Win32.TDSS.z-5e8eff74e31623dbe355383a882d5f308ddc9b77 2013-04-19 05:39:50 ....A 80384 Virusshare.00056/Packed.Win32.TDSS.z-60df6a9c2b7414caf72b8af0876d9b489b5f0525 2013-04-19 07:54:32 ....A 89600 Virusshare.00056/Packed.Win32.TDSS.z-63fc86af47dbececeda4e23a43db41e39ec28986 2013-04-19 02:30:34 ....A 25088 Virusshare.00056/Packed.Win32.TDSS.z-683f4af955b77272b7f6efa2bb8f5a4d8fbc4a99 2013-04-19 02:27:04 ....A 34304 Virusshare.00056/Packed.Win32.TDSS.z-69e779053d220b92e2b248e907eede964ee3f65e 2013-04-19 08:10:30 ....A 53535 Virusshare.00056/Packed.Win32.TDSS.z-6a1f469a751545edc5e1ac98ef0c38d62cf73556 2013-04-19 01:26:18 ....A 45568 Virusshare.00056/Packed.Win32.TDSS.z-7003b3bc96e70032ef11364c43fc329d419cb24e 2013-04-19 05:31:28 ....A 118272 Virusshare.00056/Packed.Win32.TDSS.z-745dfdaa9f796794d002b3ef05cb2fcbed0912bc 2013-04-19 05:45:40 ....A 76800 Virusshare.00056/Packed.Win32.TDSS.z-7522afc1df86d296d9a0ae49e753ce89a59cba13 2013-04-18 23:40:04 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.z-784f6d1ecd24dc71b804f08f45784ac15bc46d1a 2013-04-19 02:22:06 ....A 33792 Virusshare.00056/Packed.Win32.TDSS.z-7856a75d37b46db2fbe0630c838cda6d623a2fe2 2013-04-19 02:21:22 ....A 73216 Virusshare.00056/Packed.Win32.TDSS.z-789b0f7637f5830d383704298dbf22868e0822fc 2013-04-19 06:19:06 ....A 79360 Virusshare.00056/Packed.Win32.TDSS.z-7dd4454a059d2659d146ec9ea3df2a2ddca059d3 2013-04-18 23:21:32 ....A 84480 Virusshare.00056/Packed.Win32.TDSS.z-83c358f73599131513857ebcdd63e805c6bffeda 2013-04-19 05:29:52 ....A 26624 Virusshare.00056/Packed.Win32.TDSS.z-871f31d2bbc159cb889b29357fa16ed14ca03c99 2013-04-18 23:11:16 ....A 20992 Virusshare.00056/Packed.Win32.TDSS.z-8b65c0b348c1a8b620a66777c65a3ac6f97d6031 2013-04-19 06:31:02 ....A 77824 Virusshare.00056/Packed.Win32.TDSS.z-8fcfb054554fe7aaec06a7621ea1d554be2040af 2013-04-19 05:27:22 ....A 69632 Virusshare.00056/Packed.Win32.TDSS.z-95241a2488f5ff0d7cc481cfab4088daf272099e 2013-04-19 07:43:42 ....A 142848 Virusshare.00056/Packed.Win32.TDSS.z-9fbb5ded6c6e4a27f9cc0de5b4b60e5d62b5d339 2013-04-19 07:37:36 ....A 30208 Virusshare.00056/Packed.Win32.TDSS.z-ac696f28e07067f6b75a8d13ffe4bc0864063a17 2013-04-19 07:13:06 ....A 93184 Virusshare.00056/Packed.Win32.TDSS.z-b1dedf5ae5da0c7cfac0411c22566ba210c10ee6 2013-04-18 23:39:54 ....A 45568 Virusshare.00056/Packed.Win32.TDSS.z-b23172c5b100a08953151c52b8a065bebe1e2740 2013-04-18 23:32:34 ....A 78848 Virusshare.00056/Packed.Win32.TDSS.z-b50f2a6462a40f04c0a60b632439f38b1299dbec 2013-04-19 00:09:14 ....A 90624 Virusshare.00056/Packed.Win32.TDSS.z-b6a645fd2262a0db05e06278190744d019049ca1 2013-04-19 03:47:48 ....A 77824 Virusshare.00056/Packed.Win32.TDSS.z-badc8426c069cd2685e04de3fe35d9c88430679d 2013-04-19 02:27:40 ....A 25600 Virusshare.00056/Packed.Win32.TDSS.z-bba7e697141d6b841d7cbe29508ed691b6779c8b 2013-04-19 07:34:24 ....A 133120 Virusshare.00056/Packed.Win32.TDSS.z-bf1293069bc288fc92aab0d8298b4fe0e3e7e329 2013-04-19 00:18:18 ....A 71680 Virusshare.00056/Packed.Win32.TDSS.z-c9dac3c1d8cdcc6eec6895eb0fad8f56096ac5eb 2013-04-18 23:36:00 ....A 3548864 Virusshare.00056/Packed.Win32.TDSS.z-ce12a1aa9301d08a226a7caf5f89e05b4da4c179 2013-04-19 07:22:00 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.z-d1a1373fdc06f54bbfa435c97d14b7c50e42264c 2013-04-19 08:17:50 ....A 85504 Virusshare.00056/Packed.Win32.TDSS.z-d231eb6764d99fe2748d39938015bfec41e46b54 2013-04-18 23:17:46 ....A 86528 Virusshare.00056/Packed.Win32.TDSS.z-d482fc979c4a34e60b2f5ba25560df093167fa40 2013-04-18 23:12:48 ....A 71680 Virusshare.00056/Packed.Win32.TDSS.z-d76ef106c49ba08994d9dc237ce0fe5d24fa56c8 2013-04-19 07:01:40 ....A 133120 Virusshare.00056/Packed.Win32.TDSS.z-d8a33c0d4ac96374dd744cc077e19d8b09b0b51e 2013-04-19 00:19:54 ....A 167424 Virusshare.00056/Packed.Win32.TDSS.z-dfff47b1f4d56a496b2775e2b68fdab756c52925 2013-04-19 00:24:42 ....A 320653 Virusshare.00056/Packed.Win32.TDSS.z-e23129dc65c8e32db06ff424dbbf3bd187cf00a1 2013-04-19 01:49:10 ....A 93696 Virusshare.00056/Packed.Win32.TDSS.z-e5d2cadfc95a3d33bb9b11ccce2c89ab1172252f 2013-04-19 00:36:48 ....A 121344 Virusshare.00056/Packed.Win32.TDSS.z-e9184c603abf32ee780b836ad3ac8b14218be11a 2013-04-19 07:19:56 ....A 79360 Virusshare.00056/Packed.Win32.TDSS.z-ec9a5f9842a901ac8cf677e015cb70289c654e99 2013-04-19 02:32:12 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.z-ecb26d317594e1c9cc45adef462dc5d02a71de97 2013-04-19 06:08:36 ....A 49152 Virusshare.00056/Packed.Win32.TDSS.z-ed839ac887594043913528ba61a36df3c7bd643e 2013-04-19 08:16:36 ....A 86016 Virusshare.00056/Packed.Win32.TDSS.z-edab43d6956fe786a5938c6cceb60851f1700b7a 2013-04-19 08:16:10 ....A 81408 Virusshare.00056/Packed.Win32.TDSS.z-eddf3fb2ff4400e750c2a0362dc8648fd0214b62 2013-04-19 06:25:54 ....A 244441 Virusshare.00056/Packed.Win32.TDSS.z-ee5a0887a8ecf86a2da39f696f8b95c56d52fd99 2013-04-18 23:27:48 ....A 32768 Virusshare.00056/Packed.Win32.TDSS.z-eeb23dc7f7ab5d07d9ebcc5d3a7603f4aae9c745 2013-04-18 23:53:04 ....A 92160 Virusshare.00056/Packed.Win32.TDSS.z-ef3e18aff935793b5f76b7a2cb7b8925d82b7306 2013-04-19 05:50:54 ....A 90112 Virusshare.00056/Packed.Win32.TDSS.z-efdbcee377ebfe8c3e3bb014b38c3006e66777b3 2013-04-19 08:31:54 ....A 88576 Virusshare.00056/Packed.Win32.TDSS.z-f11ead45ce5c0384a58023af69fe8f09c15c3478 2013-04-19 05:27:22 ....A 76288 Virusshare.00056/Packed.Win32.TDSS.z-f5453a203e8633b3a699b7211740306d806774be 2013-04-19 06:05:26 ....A 62976 Virusshare.00056/Packed.Win32.TDSS.z-fa6f485db9a50a037e9129cdaa4848d7f1153b57 2013-04-19 00:41:02 ....A 76288 Virusshare.00056/Packed.Win32.TDSS.z-fd7746f14e5f988dd59a6007381708d277bc36b6 2013-04-18 23:04:00 ....A 3721216 Virusshare.00056/Packed.Win32.TDSS.z-fee397ca9740ffa01c9782945c128d485d655e97 2013-04-19 07:22:22 ....A 17920 Virusshare.00056/Packed.Win32.Tadym.b-0ee54f8235aaffab3a901e300aee7d9188299a06 2013-04-18 23:05:26 ....A 28672 Virusshare.00056/Packed.Win32.Tadym.b-a30a403b85e2ab4581e14cf826ecbd1854d740b9 2013-04-19 06:52:36 ....A 17920 Virusshare.00056/Packed.Win32.Tadym.b-a9ec19c5f63b2bb9d490b60ccead4b068a9944f5 2013-04-18 22:54:54 ....A 7665 Virusshare.00056/Packed.Win32.Tibs-009698531097cc6df2492cb44128d7933baa2268 2013-04-19 08:22:40 ....A 7525 Virusshare.00056/Packed.Win32.Tibs-015735a8ce19463b4c80c9843d0ac97b31e93f4a 2013-04-19 08:33:58 ....A 8685 Virusshare.00056/Packed.Win32.Tibs-0ab9fbd68fccdb0ce76cfe812c3ff3dfc36b4449 2013-04-19 00:48:28 ....A 51203 Virusshare.00056/Packed.Win32.Tibs-0ee3c4e486169f1a7fda569dc9a354a596aa04cb 2013-04-18 23:28:30 ....A 7669 Virusshare.00056/Packed.Win32.Tibs-170a68786bceecd61dc482da3cd8154d504583ed 2013-04-19 01:46:28 ....A 9216 Virusshare.00056/Packed.Win32.Tibs-1e2d75f1d557f5daaebc69688688b9b7f8ded7f1 2013-04-18 23:16:04 ....A 7930 Virusshare.00056/Packed.Win32.Tibs-22fb959cfdb2a63e518b9a1c2f657bece9e1f218 2013-04-19 06:49:04 ....A 7618 Virusshare.00056/Packed.Win32.Tibs-24ae40823cd90f844fc2461a6b65f467d61faf5b 2013-04-19 08:10:02 ....A 7618 Virusshare.00056/Packed.Win32.Tibs-24e5ab57069311997fa5286345facec0d9b095e1 2013-04-19 07:19:36 ....A 51245 Virusshare.00056/Packed.Win32.Tibs-2b0615f29778092f13545e40c41e1515417a0296 2013-04-19 06:09:38 ....A 7618 Virusshare.00056/Packed.Win32.Tibs-3812a12bc1f0e57a044505241161ca3ec64f9f96 2013-04-19 06:08:04 ....A 52097 Virusshare.00056/Packed.Win32.Tibs-4689616296bc12c0dc264ddd23fce02c1ebe808a 2013-04-19 01:30:40 ....A 52138 Virusshare.00056/Packed.Win32.Tibs-470ce6914dabc35473172915581abe94c738fdd2 2013-04-19 02:28:50 ....A 7350 Virusshare.00056/Packed.Win32.Tibs-495b134abc83956318cdc083de7eae84a9457aab 2013-04-19 06:31:24 ....A 7618 Virusshare.00056/Packed.Win32.Tibs-4a0b6360ec039cf8cfa12b5e8a65df2a0a7b7d4b 2013-04-19 02:31:28 ....A 9135 Virusshare.00056/Packed.Win32.Tibs-5159496e387df85ffb9c1fa329f051ddbabf563b 2013-04-19 06:31:00 ....A 7601 Virusshare.00056/Packed.Win32.Tibs-5173a9b53ebef33ecde119e66d6353c2924f9e73 2013-04-19 07:00:04 ....A 7723 Virusshare.00056/Packed.Win32.Tibs-53685d82bc23010dc2e9d4565dede8352b1290dd 2013-04-18 23:13:10 ....A 7613 Virusshare.00056/Packed.Win32.Tibs-595b45f91eda0cdbf45cecadc5c5c0b34ac8ad73 2013-04-19 08:20:52 ....A 7537 Virusshare.00056/Packed.Win32.Tibs-6e0e6fb29a2dbb4107fe5c301d93d18e74d9421f 2013-04-19 08:11:42 ....A 7621 Virusshare.00056/Packed.Win32.Tibs-701de387152ecba850931d84c5b67cce4ea8e4a9 2013-04-18 23:51:34 ....A 8184 Virusshare.00056/Packed.Win32.Tibs-7dbc413de39c87ce9ca74a9bdb6c6074b247b63a 2013-04-19 02:32:08 ....A 6149 Virusshare.00056/Packed.Win32.Tibs-80f479a9b0a6092499edbd215f872d2ac88c30b1 2013-04-19 08:01:42 ....A 7581 Virusshare.00056/Packed.Win32.Tibs-81feccdf43075cae2325d02e9301b6d7a582ee9e 2013-04-19 02:50:54 ....A 7035 Virusshare.00056/Packed.Win32.Tibs-9b8b190b289bf0c3e28c6fd154befce35a1cd86d 2013-04-19 01:24:38 ....A 8184 Virusshare.00056/Packed.Win32.Tibs-9ee37d546f806fe0ed7fff31444d5f144a2d8f21 2013-04-19 08:12:46 ....A 7629 Virusshare.00056/Packed.Win32.Tibs-a6b868e2926742685356bc96d6a01dddba56966f 2013-04-18 23:19:08 ....A 8640 Virusshare.00056/Packed.Win32.Tibs-a7ecfef4fa84def7781e06400bcfd84b617b7a0b 2013-04-19 07:36:22 ....A 7618 Virusshare.00056/Packed.Win32.Tibs-ad03248025e3e09dd0309d4d2d01878a87446865 2013-04-19 06:00:56 ....A 8128 Virusshare.00056/Packed.Win32.Tibs-bb19e68818343480e72a6867ab01c23df8b8f607 2013-04-19 08:10:16 ....A 7618 Virusshare.00056/Packed.Win32.Tibs-c0ac6aaf2daecad6ed8b31324f6818fccff93625 2013-04-19 07:59:56 ....A 50374 Virusshare.00056/Packed.Win32.Tibs-d1f976279d9d2c779c77f87c18a674e26dd588bf 2013-04-18 23:35:14 ....A 7618 Virusshare.00056/Packed.Win32.Tibs-d45a5d1275e8856fc95266e32754d8ab05e2ecf6 2013-04-19 08:01:20 ....A 8171 Virusshare.00056/Packed.Win32.Tibs-d6baf1cc55987380060eb14424c37f85e3d4ada9 2013-04-19 08:15:48 ....A 7629 Virusshare.00056/Packed.Win32.Tibs-d7a04b49631f82af2b043845bab957a3c4c4d938 2013-04-19 02:44:30 ....A 14056 Virusshare.00056/Packed.Win32.Tibs-e0faa720cdfdcc441ada2e70c85cd98e7deab3e7 2013-04-19 00:24:10 ....A 8640 Virusshare.00056/Packed.Win32.Tibs-fe1a9ce7a34cfb38c0a15abaae6a72ab48c463b2 2013-04-18 23:38:02 ....A 7971 Virusshare.00056/Packed.Win32.Tibs.a-15f940bf8671b47ae469c12b1d63244367e362fa 2013-04-19 02:42:48 ....A 7971 Virusshare.00056/Packed.Win32.Tibs.a-3a4c5826fe3879b3c008102f7804843c212927a8 2013-04-19 05:33:58 ....A 63259 Virusshare.00056/Packed.Win32.Tibs.a-52a5933beab050e9e322150889227da07e7f6e0d 2013-04-19 01:33:46 ....A 63264 Virusshare.00056/Packed.Win32.Tibs.a-89524d4825b6f807d9f95cc561229823e6c86592 2013-04-19 02:30:06 ....A 7971 Virusshare.00056/Packed.Win32.Tibs.a-e107173483e020e5e984de2dc526556018c91c8e 2013-04-19 07:38:18 ....A 11500 Virusshare.00056/Packed.Win32.Tibs.ae-8c442784e46c3155804298b3134a5c076bb7e9aa 2013-04-19 05:17:48 ....A 11395 Virusshare.00056/Packed.Win32.Tibs.af-f8f18d0123425701020806752d60f1cc0fc3a667 2013-04-19 05:44:36 ....A 55448 Virusshare.00056/Packed.Win32.Tibs.aj-dea34270bd8cee0c6eaba14b47e23d3f606528aa 2013-04-18 23:54:50 ....A 8274 Virusshare.00056/Packed.Win32.Tibs.aj-efd3a9a507235f6d32d9c3a73889fcfba8253204 2013-04-19 07:26:12 ....A 133890 Virusshare.00056/Packed.Win32.Tibs.ao-a0ccf09fee07d6ea04e1d471e7106c7ff6767d0a 2013-04-18 23:39:44 ....A 7985 Virusshare.00056/Packed.Win32.Tibs.b-77533da9aba2fcd6188b6cc53f1ae2331fdbdd97 2013-04-19 02:09:20 ....A 7985 Virusshare.00056/Packed.Win32.Tibs.b-95608e87907516a5afb8e02a4ce1ba7485e652ba 2013-04-19 01:35:22 ....A 7959 Virusshare.00056/Packed.Win32.Tibs.b-c8fd020468368db7fc33b7a87a94d4a050da63e0 2013-04-19 08:18:06 ....A 7985 Virusshare.00056/Packed.Win32.Tibs.b-d09cabcfe74f9c99c425a2af7a8ff8cd19093bcf 2013-04-18 23:17:32 ....A 7959 Virusshare.00056/Packed.Win32.Tibs.b-d0bce69fdcdfb813f6e611c93e1e60b1dd0a26f3 2013-04-19 01:43:54 ....A 7959 Virusshare.00056/Packed.Win32.Tibs.b-f12fac5805a7fc88411f9d31ce114332e8434f22 2013-04-19 06:25:48 ....A 7959 Virusshare.00056/Packed.Win32.Tibs.b-fd084761c38df3765c0794030a76cb8a14aed57e 2013-04-19 06:31:02 ....A 12353 Virusshare.00056/Packed.Win32.Tibs.ba-3509a2de15e9aca79f906e3310a3baa074504932 2013-04-19 07:07:20 ....A 12353 Virusshare.00056/Packed.Win32.Tibs.ba-352f5fbdcd13b14b9e153b28ad79cdf1c63e9828 2013-04-19 07:08:10 ....A 12353 Virusshare.00056/Packed.Win32.Tibs.ba-552fb9078e4e9b7b4c20bd7cec6715e0d5ee5b40 2013-04-19 08:19:42 ....A 12243 Virusshare.00056/Packed.Win32.Tibs.bb-5a20c202f50d0d8030ba4d28b5823881936ee5ce 2013-04-19 08:18:06 ....A 13222 Virusshare.00056/Packed.Win32.Tibs.bb-c8d845751f27b63725bb1d04e0a053600fd0479c 2013-04-18 23:42:30 ....A 12243 Virusshare.00056/Packed.Win32.Tibs.bb-fffa78d9b116e1a4544d3d37fd4e3e4f6aee4f77 2013-04-19 08:12:06 ....A 8924 Virusshare.00056/Packed.Win32.Tibs.bq-6f97bee5c158bbe7f36e92b95bedb6963502f036 2013-04-19 07:20:46 ....A 8030 Virusshare.00056/Packed.Win32.Tibs.bw-330918a5c2ca58c433c70dab35fd80a40b44b8e2 2013-04-19 00:04:18 ....A 7125 Virusshare.00056/Packed.Win32.Tibs.bw-9baf518f383567127a0d501c3414587679996eb9 2013-04-19 06:57:12 ....A 58440 Virusshare.00056/Packed.Win32.Tibs.bw-da17d093a5c3b77dc1af836ebf45072183005f57 2013-04-19 03:59:02 ....A 10060 Virusshare.00056/Packed.Win32.Tibs.bw-ecbb152b035cd5c4c74e4ee6e629bf082c763f7b 2013-04-19 05:52:30 ....A 14906 Virusshare.00056/Packed.Win32.Tibs.ci-62c3cc5ca3aff88c8e1df39af2064552595f5c94 2013-04-19 04:45:08 ....A 122864 Virusshare.00056/Packed.Win32.Tibs.cn-acce28c4b32bb7dad0ee380adf3f1eb946bd85de 2013-04-19 06:56:38 ....A 90923 Virusshare.00056/Packed.Win32.Tibs.cu-5cc3c0d1146ce976c0097910bd99107b0246786d 2013-04-19 02:47:14 ....A 91947 Virusshare.00056/Packed.Win32.Tibs.cu-658adb609a44ef099fdda6d4324d96e8f50cc007 2013-04-19 00:45:28 ....A 90923 Virusshare.00056/Packed.Win32.Tibs.cu-a4b7dc75dacd41f2f0aac10def2b4b33af4e0447 2013-04-19 01:51:04 ....A 89899 Virusshare.00056/Packed.Win32.Tibs.cu-e9fcab61ce9d5f6d0ad04cda3e3b84835e2e17af 2013-04-19 05:23:18 ....A 105521 Virusshare.00056/Packed.Win32.Tibs.cz-5cfd1837d3fad5c5cc2b8f20a017b2b09e0a0a1c 2013-04-19 04:14:12 ....A 8788 Virusshare.00056/Packed.Win32.Tibs.d-34feea74820edc831c5d1b87ed0c5b9e838676ff 2013-04-19 00:18:00 ....A 7701 Virusshare.00056/Packed.Win32.Tibs.d-71782aa9937df93af18bc2b1d1345757c269479d 2013-04-18 23:20:06 ....A 8788 Virusshare.00056/Packed.Win32.Tibs.d-d71be8f3f853934046da9a7ea709dd48705d7ed6 2013-04-19 03:33:28 ....A 98281 Virusshare.00056/Packed.Win32.Tibs.dg-cd77714579e4de285e6808b65a388689dab43b62 2013-04-19 06:46:00 ....A 9684 Virusshare.00056/Packed.Win32.Tibs.e-a789381b46d4656f0a7a5a307b92ff9d6c20c383 2013-04-19 01:03:32 ....A 2098 Virusshare.00056/Packed.Win32.Tibs.eg-7a2288de0f82a3aaa19699dad657fbc30723cffe 2013-04-18 23:20:58 ....A 2098 Virusshare.00056/Packed.Win32.Tibs.eg-a08c2a64defa1844398dbc4c3ed345b61025626a 2013-04-19 07:02:48 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-16be7e6bc8e0e357f95038e4017d43d6a362d29f 2013-04-19 01:14:40 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-1c67f2d7c0529f0a039e74d9e4765ee1bf48b963 2013-04-18 22:49:42 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-1eb6a9c727a819dc6d96755c987606b5c1553108 2013-04-19 01:10:56 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-22048fbc2b3bba555ef8997b23118fd85e601293 2013-04-19 01:45:18 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-2c4bf528e7acdf5f404d0a0c9ed4128e74fb2721 2013-04-19 07:10:26 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-388fd6829926468abb31447ffd62b650083af5cc 2013-04-19 07:14:00 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-3941f19cd46f1158d9044d1e0ca023c5358484f8 2013-04-19 00:07:54 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-3e1405938d4b0f7c71bf6a3dc17af0936da87a3f 2013-04-19 07:34:20 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-40afbb5df94842c37c83b37ec7dbbe77206a4e4b 2013-04-19 01:17:14 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-42bf2e645d9ac396c2c5eacc7073080b528daf61 2013-04-19 06:10:08 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-5b4fe714beb8a21727060fdb413dd7fcb668cb43 2013-04-19 06:12:12 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-5f157a6ca2aee5ca858e8dbf2826772a5d13f7a6 2013-04-19 03:35:02 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-66f0868d6169e56dd74c8b53258a9b96eeb52844 2013-04-19 05:30:34 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-715fa0a2946db79385560039e768e0592dd29e96 2013-04-19 02:05:44 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-71e712685fbd265bbca9b918aabd39ffdf56d974 2013-04-19 07:36:22 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-798630b2467abba8a4c0d2c902c80e32cb41e4f7 2013-04-18 23:47:48 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-870390c1d9f57dcf17124a48c59e270daddc3f57 2013-04-19 00:08:18 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-929e14f74577cf2cf90260f1116315e95b8e0bdc 2013-04-18 23:56:02 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-a31bab9a124e54f4470445e2bc62e795dcc4a35a 2013-04-19 06:10:16 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-b998e566e83ca8d3a7b38a09c690954486825f7a 2013-04-19 00:33:52 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-ba35bbdd22c4fa6532af54a20c7a1f7e45ebcd39 2013-04-18 22:55:52 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-bdaac88dbb68cb676f1591a0902ce849fd4324c2 2013-04-18 23:00:52 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-ced0e0d3ced5e8b3a3fe1a410a1375b8e4c3c0a6 2013-04-19 07:21:30 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-e2c5e225e4c189c5cd70ac0c4a9b8f70e4b56b46 2013-04-18 22:53:20 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-f43b4e488fc62d5f23ca80c62a57703e94be118e 2013-04-19 00:36:48 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-f61a25b5a620b2cef8b3de444e1d37b20cafbb43 2013-04-18 22:55:06 ....A 2097 Virusshare.00056/Packed.Win32.Tibs.eh-fcb807490260f1504efa3a17200000d590bc6e31 2013-04-19 02:55:54 ....A 50763 Virusshare.00056/Packed.Win32.Tibs.ei-ead0bf5a91a48fb1242798169862575e6029cc59 2013-04-19 08:20:10 ....A 31575 Virusshare.00056/Packed.Win32.Tibs.ek-e0a6cf0350b071cac571285377431a244ffac79d 2013-04-19 06:10:32 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-0e7d58f573c0626b27fc817b96c049ffa02b6140 2013-04-19 03:03:28 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-3146c2c3b3ab3cbef4c07247c371caf8a46623d0 2013-04-18 23:44:58 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-48c8bb248456a5045ec3cf97f412e9bd76718553 2013-04-18 23:17:48 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-526335ea44af68162ce2401aefb0066569e2225b 2013-04-19 04:09:42 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-5eea7e1fc27447c1787556d24c35bdee9528def6 2013-04-19 03:53:00 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-5eedb2eacb3725376f07c572c49d014d2f0a0f25 2013-04-19 06:21:02 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-6625c94ab66da0925d237b999c63b07e892fc774 2013-04-19 04:31:06 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-8674dc9c282628d88b6103605dacfb9154347bea 2013-04-18 23:29:18 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.eu-afad96f56d9516bc4413757ae06e87acb95655ff 2013-04-19 00:02:38 ....A 16958 Virusshare.00056/Packed.Win32.Tibs.g-0192fc1e9c901f9b1f74a032c4c7233e4ee6c9b1 2013-04-19 02:24:44 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-3069706dff0b7ab4924afd81fe5ebf1ce15e1bb3 2013-04-19 01:36:08 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-681676d03a3884df836d3f8c47c7404f9d4f9083 2013-04-19 07:51:34 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-7e0f67c99a3cc2c314f408af93efb3ee4d54a0bb 2013-04-19 00:24:44 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-a416fb9844522b28266d4fa33fcba26673c0562c 2013-04-19 06:27:52 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-aaca60b7141ebfd6d70933ae16b6f90d9e760cf3 2013-04-18 23:01:48 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-ad718526400b7f9e00352c26275914ce9bff52c9 2013-04-19 05:38:28 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-bea00c1862fc3b75bbe4d399820d235a75a6bcd4 2013-04-19 01:50:30 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-de7e2a7aa21d60d20ca4b323b09a3595b62ae44d 2013-04-18 23:27:10 ....A 7741 Virusshare.00056/Packed.Win32.Tibs.g-fb726baac9d0a9c5185d437bc97995a34fae1525 2013-04-19 06:12:14 ....A 134144 Virusshare.00056/Packed.Win32.Tibs.gu-31cb04e862a11d97b14efde1fe3ca64c0a2d9019 2013-04-18 23:09:30 ....A 135168 Virusshare.00056/Packed.Win32.Tibs.gu-8b144dd4fe83b3c98c3d1084d444c1a9c31e5ff2 2013-04-19 00:12:28 ....A 134656 Virusshare.00056/Packed.Win32.Tibs.gu-e0425b4c6be9b379ec44067b72d815d89993dd31 2013-04-19 02:22:02 ....A 16758 Virusshare.00056/Packed.Win32.Tibs.gx-27cad7ebb9de3fb3c08b8a26f1692dc440621482 2013-04-18 23:37:58 ....A 21504 Virusshare.00056/Packed.Win32.Tibs.hk-2c130875daf8b419d6f76d7ab42c5927e00cbe79 2013-04-19 06:10:12 ....A 16896 Virusshare.00056/Packed.Win32.Tibs.ht-f2157a084092e43637531a67c33f6a806b08298f 2013-04-19 02:19:40 ....A 17872 Virusshare.00056/Packed.Win32.Tibs.ic-238cfe0273ade1e3bc931b387ac6c2f68112ea14 2013-04-19 08:01:06 ....A 17872 Virusshare.00056/Packed.Win32.Tibs.ic-be0da7707c43d5870eaef99bf71f771d978babae 2013-04-19 05:19:08 ....A 17872 Virusshare.00056/Packed.Win32.Tibs.ic-fea72af878c101e69667342c11aa966582f639fc 2013-04-18 23:00:40 ....A 24576 Virusshare.00056/Packed.Win32.Tibs.jb-3f5952f05d769fe46179467449840d4db1a2563c 2013-04-19 06:11:22 ....A 41984 Virusshare.00056/Packed.Win32.Tibs.jb-46c583715f6fb9dd55f92661b328121a98d1236a 2013-04-19 08:16:12 ....A 53271 Virusshare.00056/Packed.Win32.Tibs.kg-ba7c6df57544198c2d13da763810db71cd973966 2013-04-19 07:38:40 ....A 48502 Virusshare.00056/Packed.Win32.Tibs.kn-a5358b2042e2d9de2e4a554ef3d34e64f165e3c7 2013-04-18 23:30:14 ....A 15300 Virusshare.00056/Packed.Win32.Tibs.lo-2417a3e92f1dd0347f92a7d644084885a6d42444 2013-04-19 06:56:46 ....A 89742 Virusshare.00056/Packed.Win32.Tibs.o-68da7f432be96902ea552005e9d23251948248c5 2013-04-19 04:58:20 ....A 9358 Virusshare.00056/Packed.Win32.Tibs.o-ddb00196546c40d598eb099d55f7fa41a0ab6932 2013-04-19 07:39:12 ....A 9417 Virusshare.00056/Packed.Win32.Tibs.q-d3bb97756b4416bbfe22ebfcb8c88d7df8d5efda 2013-04-19 05:26:06 ....A 31395 Virusshare.00056/Packed.Win32.Tibs.s-c412d1b03e3022e6aa5ae305b5dbca5585b56999 2013-04-19 07:25:12 ....A 31395 Virusshare.00056/Packed.Win32.Tibs.s-c5427ce789aa25928a851a7075cae52755b7e9ba 2013-04-19 02:55:10 ....A 10051 Virusshare.00056/Packed.Win32.Tibs.w-491427488c0d04582b404b56c9d69794cf8e012a 2013-04-18 23:49:30 ....A 10060 Virusshare.00056/Packed.Win32.Tibs.w-8d038da8f9179b718ddce98384a52aeabbe4d011 2013-04-19 02:38:12 ....A 10051 Virusshare.00056/Packed.Win32.Tibs.w-c676cecadb46f19a5380bbc1d09a6ddd2a2297f0 2013-04-19 08:20:28 ....A 10051 Virusshare.00056/Packed.Win32.Tibs.w-eae12a488973bf64ca5062f504e448b479ef9299 2013-04-19 07:32:04 ....A 8308 Virusshare.00056/Packed.Win32.Tibs.y-175f39fd7e05fff8d2a34fd743c3de704a65d551 2013-04-19 05:44:42 ....A 133162 Virusshare.00056/Packed.Win32.Tibs.y-c2480bc4917a1d1377b2e3fc3eb460ecb395af3e 2013-04-19 05:59:16 ....A 134354 Virusshare.00056/Packed.Win32.Tibs.y-fc062150ced2ba1b9b98e76ec30fc02a51573178 2013-04-19 08:25:14 ....A 183428 Virusshare.00056/Packed.Win32.VBCrypt.a-4d1ddbd77008180fad899f7f9c73dfa213c5f9c3 2013-04-19 04:15:46 ....A 640285 Virusshare.00056/Packed.Win32.VBCrypt.c-16c7be8c9edc1645384e42e34a78bcb9fa59ed8b 2013-04-19 01:56:22 ....A 25600 Virusshare.00056/Packed.Win32.Zack.a-01b0735331e4d3a147531d5c61da44ef9b456da9 2013-04-19 02:19:00 ....A 307216 Virusshare.00056/Packed.Win32.Zack.a-03e37da9af1233b53dbb1c8e24a9293365028f42 2013-04-19 07:22:02 ....A 5477491 Virusshare.00056/Packed.Win32.Zack.a-255ea6b958911118efc8cd59b94ae0200e374afb 2013-04-19 02:00:06 ....A 26112 Virusshare.00056/Packed.Win32.Zack.a-33189341aa252cfcb320562c0de402b80cce4117 2013-04-18 23:36:28 ....A 110848 Virusshare.00056/Packed.Win32.Zack.a-6f4adecd65f76806ef5c73c1475ad2ebefa908e4 2013-04-19 06:26:58 ....A 73216 Virusshare.00056/Packed.Win32.Zack.a-8e96ed896e3f3eff6b5710aa89805b3678a27680 2013-04-19 06:58:06 ....A 25088 Virusshare.00056/Packed.Win32.Zack.a-9723c2ad976aa871e99b2d138f6fb20607678731 2013-04-18 23:36:48 ....A 446976 Virusshare.00056/Packed.Win32.Zack.a-a0ae89095fb072f70d93aaeb9c92e522214c47ef 2013-04-19 00:41:04 ....A 300032 Virusshare.00056/Packed.Win32.Zack.a-b6f204c6a5cd21cd22f637e1a7b029098460cee5 2013-04-19 06:32:02 ....A 408240 Virusshare.00056/Packed.Win32.Zack.a-b8f88c2424d6d8e254e37ec3350e421f215a3eb8 2013-04-19 08:16:46 ....A 25088 Virusshare.00056/Packed.Win32.Zack.a-ce8ce14aeae5e2535a709a5b6e9c915d008c4740 2013-04-18 23:42:44 ....A 27136 Virusshare.00056/Packed.Win32.Zack.a-e3848eb4ef284a8871f8626127af6b1d9007c9bd 2013-04-19 06:20:46 ....A 512 Virusshare.00056/Rootkit.Boot.Backboot.a-34d9d21776e890a7cadecddf3261df26c69c1db4 2013-04-19 02:26:02 ....A 34304 Virusshare.00056/Rootkit.Boot.Niwa.a-eb436821690e41bb9dfe1c5f9fe183dc1870e768 2013-04-19 06:12:48 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-068b99f4cb91d56e91c79d932594076e302c4c35 2013-04-19 04:42:52 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-0f40362a2b39e24def376fe2f68b3428da7982f5 2013-04-18 23:41:00 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-1a0364c232e740c84e5253ddd14a8b19a9e46b7f 2013-04-19 05:57:34 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-1a4f39e632fdd9603cf641414f230a47aad46854 2013-04-19 00:15:18 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-1eae293a0d8102340a291998e85d8ae4f69e5b50 2013-04-19 04:54:50 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-34ee7736f0900da4f64ba1359a9496bd4a423de7 2013-04-18 23:07:40 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-3f1c6b8acabfa7ce68344a97db635e5ff3b1a1fe 2013-04-19 07:42:54 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-6ba1c3c2c31ac861109dac1b0090c78c34896233 2013-04-19 06:05:30 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-7142f4b8e156d75bcc1eab46ca0209f348280e2e 2013-04-19 02:58:30 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-79918af464feb6b0d640b465aae833dc844b4f08 2013-04-19 05:28:58 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-86e4facf2ca3b71ee12b7a51fd2dda25906a0b1b 2013-04-18 23:59:20 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-89fca74a7f4633b166e64e54fcea5f68f68a7b06 2013-04-19 06:24:46 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-9434eb29f8f2c1b4871756e22e3e1bdc47af360e 2013-04-18 23:35:52 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-b821bcb93f9376b7ebd8cebed534f7bb8262daa5 2013-04-18 23:36:28 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-ba72f6202d3b3d62063f646ac4c4864f0d5a4222 2013-04-19 06:18:22 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-bef4f6035d42eed507fddc4b3f0ae92994b42fb2 2013-04-19 05:08:42 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-bf2c8bdc2f83141ed44e197bf024b8428bf75d1a 2013-04-19 00:09:10 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-cbf090fd77c94c04fdcf5c9b6a0c5bf7a4904706 2013-04-19 06:05:22 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-e79354af87d24823f4d05cd75e3c1834bb14d504 2013-04-19 06:18:52 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-e7e81178091fcb80369a845eeb001f66c7ef898e 2013-04-18 23:48:14 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-e9d152dfeb1b57c18404be4d982d19e537366904 2013-04-19 04:42:34 ....A 512 Virusshare.00056/Rootkit.Boot.SST.a-ee5293dfdbde824d4a19cd7cace42afc673af85a 2013-04-19 00:10:32 ....A 512 Virusshare.00056/Rootkit.Boot.Sinowal.a-d0ef821c2ce3248c64dd5c20eab1e97e445e42f0 2013-04-18 23:52:58 ....A 512 Virusshare.00056/Rootkit.Boot.Sinowal.b-bfc805f119582c2c4c642551ddee98283e464e60 2013-04-18 22:55:36 ....A 1024 Virusshare.00056/Rootkit.Boot.TDSS.a-3728cc5e094dcc111ad7b4eccbfbe0e2752a4bf3 2013-04-18 23:53:58 ....A 1024 Virusshare.00056/Rootkit.Boot.TDSS.a-3869de47b91d60b74b145b1b4679c784f99ba437 2013-04-18 23:47:08 ....A 1024 Virusshare.00056/Rootkit.Boot.TDSS.a-391a0cc33e2e7f0aed8dcaab7aacc5e6b039abcc 2013-04-18 23:29:14 ....A 1024 Virusshare.00056/Rootkit.Boot.TDSS.a-3f8965cb4c008369222f22728a4ba433e0268522 2013-04-19 00:05:46 ....A 1024 Virusshare.00056/Rootkit.Boot.TDSS.a-433e1a31e7f56c4ddc747c70f538c9fb0a40e97a 2013-04-18 23:39:04 ....A 1024 Virusshare.00056/Rootkit.Boot.TDSS.a-4472dcc2180102b3441b957fdecb4cc4d2ac9248 2013-04-18 23:00:56 ....A 512 Virusshare.00056/Rootkit.Boot.TDSS.a-697e17de5c137c70984c622b5ba53dd91c810eb9 2013-04-19 01:41:40 ....A 512 Virusshare.00056/Rootkit.Boot.TDSS.a-bef50c72bfab8917fc7650661cccdf532e953287 2013-04-19 00:38:46 ....A 115736 Virusshare.00056/Rootkit.Boot.Trup.b-d1e450bc1ccbc6099c8628c1c26abcf6c6c6c25a 2013-04-19 07:06:12 ....A 94662 Virusshare.00056/Rootkit.FreeBSD.Agent.d-d49d1a171a301dfdddbbd98274a9e831d87f8d9a 2013-04-19 06:48:50 ....A 115828 Virusshare.00056/Rootkit.Linux.Agent.40-017f09add93442eb7c7f2255c8062cf3151a7118 2013-04-19 05:32:58 ....A 30968 Virusshare.00056/Rootkit.Linux.Agent.40-a09cb6f88838aa6b6e23409612d66e47e14a6d5a 2013-04-19 01:04:18 ....A 1215 Virusshare.00056/Rootkit.Linux.Agent.ae-c08ab5d01a08946b83438f9f7c9e0e9f9423a91f 2013-04-19 00:30:54 ....A 21928 Virusshare.00056/Rootkit.Linux.Agent.aq-a29928c47cde47641b17f747c481e9eb5578b2a6 2013-04-19 07:14:04 ....A 6340 Virusshare.00056/Rootkit.Linux.Agent.d-ba38838df6703797c57a152db9374aa4f1716414 2013-04-19 00:53:06 ....A 743660 Virusshare.00056/Rootkit.Linux.Agent.x-c19cbe82b3449bfe7d3b86966a43e837be6290e4 2013-04-19 07:53:00 ....A 16672 Virusshare.00056/Rootkit.Linux.Matrics.sk-c26bb4d3d7209464c23c12775a6c06f319a2c5c7 2013-04-19 00:53:26 ....A 1576960 Virusshare.00056/Rootkit.SunOS.Agent.d-066325a52001b676926965446148c1bdb87ed5b6 2013-04-19 02:08:38 ....A 27136 Virusshare.00056/Rootkit.Win32.Agent.aafy-6cd274621c324be63588ba847a31f689a4bc7c8c 2013-04-19 07:49:50 ....A 22528 Virusshare.00056/Rootkit.Win32.Agent.acxq-354bd2d1b15d701e1192afd89de19fe84af2cebd 2013-04-19 02:26:48 ....A 21760 Virusshare.00056/Rootkit.Win32.Agent.acxt-0622148ea6be54f847e949356bf590aea44b7701 2013-04-19 06:57:52 ....A 21504 Virusshare.00056/Rootkit.Win32.Agent.acxt-0b47a8ec516d67061239c37861936823086e1db1 2013-04-19 07:02:48 ....A 22144 Virusshare.00056/Rootkit.Win32.Agent.acxt-9a96489330284e0050607910ac32b1f08be4f44d 2013-04-19 07:48:34 ....A 34688 Virusshare.00056/Rootkit.Win32.Agent.adi-acbff2ed7195e49ee04ebdc84fcc1dfad00a3c75 2013-04-19 00:57:04 ....A 29152 Virusshare.00056/Rootkit.Win32.Agent.adpf-0ade03a160aadf68313b6a1daae30cf570688f0c 2013-04-19 08:24:34 ....A 167936 Virusshare.00056/Rootkit.Win32.Agent.aih-113e0757b11185b24a01ebc01816080f4ac5b244 2013-04-19 07:21:20 ....A 167936 Virusshare.00056/Rootkit.Win32.Agent.aih-80eb084bbb6fa1dfb22906f13aa78bd3cbe5edd9 2013-04-19 05:12:14 ....A 167936 Virusshare.00056/Rootkit.Win32.Agent.aih-dcbe6f71bdd380dced8c1834a6aefc59c83c6af8 2013-04-19 03:08:20 ....A 49056 Virusshare.00056/Rootkit.Win32.Agent.ajv-c44ee117b2e1dc9cc891ff92071dc7210e81c122 2013-04-19 05:25:58 ....A 52128 Virusshare.00056/Rootkit.Win32.Agent.aqd-db456c34fd3ae5f0373aafccca1bdc3f18711108 2013-04-19 05:27:58 ....A 179648 Virusshare.00056/Rootkit.Win32.Agent.beqz-1507e82118941567100f65b63697cb7540a1e126 2013-04-19 07:54:20 ....A 143680 Virusshare.00056/Rootkit.Win32.Agent.beqz-b805b8a0bbacfbc40aecaf47acff9906f0f94841 2013-04-19 00:44:44 ....A 36352 Virusshare.00056/Rootkit.Win32.Agent.bevo-576ad9483427a2dfc6a5b53da52fa21b7d5fbfe8 2013-04-19 00:27:10 ....A 128000 Virusshare.00056/Rootkit.Win32.Agent.bivz-03d6ee124af0672638eb0a51b108455df8fc5ce3 2013-04-19 06:46:36 ....A 159264 Virusshare.00056/Rootkit.Win32.Agent.bivz-ea218cad328da0f5acf7ecd0583344669a40a662 2013-04-19 07:28:34 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-0b694b9e5ae730804b663a7e3454d55edda322d4 2013-04-18 23:31:44 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-263c0cb3d45d937437ea40fb6dd790518c9d806e 2013-04-19 01:48:34 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-4b71bd031d50175389e413bdd7d923ea5a07d5bf 2013-04-19 06:14:54 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-98f676258b5c5e4012f704a6ea76f9b348f803f3 2013-04-19 06:13:00 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-a67fdb75cd8cf5cc3403f7ce6da48f9b854d0fb9 2013-04-19 08:28:44 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-d985c215ef0ea6a271a13f04d0d5f474a1b36156 2013-04-19 00:40:22 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-e4d15cb0b5abd2e2636686d258d4ff1294d1b624 2013-04-19 00:09:04 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-e6d19e2d63103431fd1aa393b412818e67d60860 2013-04-19 07:09:34 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-ef7b586721bff81b06144e23955409d0752640f3 2013-04-19 05:31:12 ....A 30560 Virusshare.00056/Rootkit.Win32.Agent.bkwm-f1dd5148fb0c0e396bbbbfd5777826226517e8aa 2013-04-19 05:53:10 ....A 31584 Virusshare.00056/Rootkit.Win32.Agent.blab-1a9447d6d73b01110e5c662a5dd3759eb4dc6ea2 2013-04-19 05:32:54 ....A 31584 Virusshare.00056/Rootkit.Win32.Agent.blab-407f58e77ac139f4a5732397a8ead100ad9ddea0 2013-04-19 06:47:06 ....A 31584 Virusshare.00056/Rootkit.Win32.Agent.blab-a562c3198780b25d131c05bfe81eff317653787c 2013-04-19 00:10:54 ....A 31584 Virusshare.00056/Rootkit.Win32.Agent.blab-a75c0f5c220981e08f67de57c87ff552522d4a99 2013-04-19 05:43:24 ....A 31584 Virusshare.00056/Rootkit.Win32.Agent.blab-df2d14097c3a4e37c7fad0fda8ed52048d74340b 2013-04-19 01:16:26 ....A 28081 Virusshare.00056/Rootkit.Win32.Agent.bqd-e08332ccfbaf053f34c920a43504fdf23accd1cb 2013-04-19 03:34:48 ....A 5632 Virusshare.00056/Rootkit.Win32.Agent.bu-e4500edf279ab9f3df057ecb04fc47b96358bb6e 2013-04-18 23:49:08 ....A 12128 Virusshare.00056/Rootkit.Win32.Agent.df-8138b1eb3c3ed4dc88854b36d120407bad2a2852 2013-04-19 02:19:12 ....A 11804 Virusshare.00056/Rootkit.Win32.Agent.dfpo-58893403d0a1f34285fb7d4603df8e843084887b 2013-04-19 07:51:36 ....A 15360 Virusshare.00056/Rootkit.Win32.Agent.dgqo-007f64c31b99c78c0aa8b3498e4da6396fe2a44f 2013-04-19 02:19:34 ....A 12288 Virusshare.00056/Rootkit.Win32.Agent.dgsq-095a844667336401b48450a0b9ef7f261bbd8c2d 2013-04-19 08:14:26 ....A 19456 Virusshare.00056/Rootkit.Win32.Agent.dgsq-74633ba05801018cceaa368f52db1abf0f10ebab 2013-04-19 04:58:24 ....A 12800 Virusshare.00056/Rootkit.Win32.Agent.dgsq-e9dae9ce6f928eaf55989aa693edf7e6df8a6a0a 2013-04-19 07:04:58 ....A 5862 Virusshare.00056/Rootkit.Win32.Agent.dh-b23dd3ff220ee23d8f65c56d7f35e6f5ff1e8509 2013-04-19 01:08:52 ....A 107012 Virusshare.00056/Rootkit.Win32.Agent.dn-9f2f4ab0c416da8aa82249c75013e225d820a97f 2013-04-19 07:14:50 ....A 7296 Virusshare.00056/Rootkit.Win32.Agent.dp-01cf76e0d22df22080701f7be8d01f627b6a2392 2013-04-19 00:12:26 ....A 20992 Virusshare.00056/Rootkit.Win32.Agent.dp-4340e3f94bcd11c4aebc179271360358882f9e42 2013-04-18 22:54:30 ....A 21504 Virusshare.00056/Rootkit.Win32.Agent.dp-5d7d1c74e08414a67b8e9e21a0e616f38d354717 2013-04-19 00:31:26 ....A 21504 Virusshare.00056/Rootkit.Win32.Agent.dp-a60563b81ffc877930cd9b24e02d867cbcdaf7da 2013-04-19 00:58:20 ....A 65359 Virusshare.00056/Rootkit.Win32.Agent.dqk-54ec7a47cb80d076c7e8addd0f7ccd950a7f9027 2013-04-19 05:49:02 ....A 6912 Virusshare.00056/Rootkit.Win32.Agent.ec-9e3f474721bfb77eeef9a29cc8e96477d03c66aa 2013-04-19 06:02:06 ....A 30720 Virusshare.00056/Rootkit.Win32.Agent.eiia-2f62b13448a30550e05a879d949fe0572115950c 2013-04-18 23:07:52 ....A 73216 Virusshare.00056/Rootkit.Win32.Agent.einm-8ab5e28674ddf92e543537d670bbc1b794df568d 2013-04-19 07:50:06 ....A 414720 2138842880 Virusshare.00056/Rootkit.Win32.Agent.eiwm-8e2a30fd8f531f32916b2b3999cff7566d7e0000 2013-04-19 07:41:58 ....A 26112 Virusshare.00056/Rootkit.Win32.Agent.elfq-4b832373e34fe09907d3ec17bfcb6e6c2f51dd11 2013-04-19 08:30:10 ....A 138752 Virusshare.00056/Rootkit.Win32.Agent.elte-7860913fd6577cbab44ad6a36d3dd239004b3859 2013-04-19 05:16:36 ....A 291368 Virusshare.00056/Rootkit.Win32.Agent.elxu-c615d132653cbaa5614a1eae8546a30fac11d93f 2013-04-19 08:31:14 ....A 2957312 Virusshare.00056/Rootkit.Win32.Agent.elxy-18fcbc128b9a5efff37dbf398d7fec3c298e47c1 2013-04-18 23:35:08 ....A 946176 Virusshare.00056/Rootkit.Win32.Agent.elxy-36c287aee840aa03c1e5f83259c0785cd382dd4d 2013-04-19 08:18:50 ....A 2498560 Virusshare.00056/Rootkit.Win32.Agent.elxy-4014fcc898aa81dd36515200ea528b70b42df7db 2013-04-19 07:21:44 ....A 2252800 Virusshare.00056/Rootkit.Win32.Agent.elxy-bca16e8b13650a4fca399b58a6998b0c4d9165a9 2013-04-19 05:23:18 ....A 1011712 Virusshare.00056/Rootkit.Win32.Agent.elxy-fa11cc98d6534bc0a0f32394154103828b72cbcb 2013-04-19 04:21:22 ....A 4927488 Virusshare.00056/Rootkit.Win32.Agent.elxy-fb66285b8c306841a66790ffecfbf9f9e14497f6 2013-04-18 23:48:04 ....A 76672 Virusshare.00056/Rootkit.Win32.Agent.eq-dffb459f2ed52a488b2c67c4f1415e3a65451d72 2013-04-19 01:34:46 ....A 22263 Virusshare.00056/Rootkit.Win32.Agent.evb-00a385c775afe8e4b0357244614312a664afc307 2013-04-18 23:05:50 ....A 36864 Virusshare.00056/Rootkit.Win32.Agent.exy-281f987d1935d218ecd227cb8b70439b07e89084 2013-04-19 07:14:22 ....A 94720 Virusshare.00056/Rootkit.Win32.Agent.exy-bdb9c15f65ec7c6d0058ff910769314dca3c8726 2013-04-19 06:51:56 ....A 34560 Virusshare.00056/Rootkit.Win32.Agent.ey-edc9a1ac167b114ad4f02aa1b27d134a707bbf44 2013-04-19 04:03:08 ....A 237056 Virusshare.00056/Rootkit.Win32.Agent.ffv-25110d10259ea784ee5ae757c7e92a4cc095fedd 2013-04-19 01:59:18 ....A 22016 Virusshare.00056/Rootkit.Win32.Agent.fsx-5694286d32cb94f01092d68b0d8c3314260795d0 2013-04-18 23:49:18 ....A 34816 Virusshare.00056/Rootkit.Win32.Agent.fuu-769d1232188fc6d291cf5dbe62e6ab20afa34cdd 2013-04-19 03:38:02 ....A 58624 Virusshare.00056/Rootkit.Win32.Agent.fxj-5d15b27a4fa9f2f325bc6fb83f85a459c5329a13 2013-04-19 06:17:48 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-18c7cd12ee6e9b2b7bc2245bea6d880deeb97d3c 2013-04-19 07:43:12 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-5570e9e92df1772ff4fddf2ac22bc13a8e4d89bd 2013-04-19 02:33:12 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-6ba4f64dc0a8b5bdda8b933a440959042f90a254 2013-04-19 06:59:32 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-75d8cb2dc89345759403e3b77b7fb859a430177d 2013-04-19 02:15:58 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-82c9989a8d7afe74d3ff9c4c104efa851fba4599 2013-04-19 08:04:56 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-ad78ce19d3ed785870a73fbb6f5aba40fce8545e 2013-04-19 07:10:14 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-b2354f6eaf96e7fba72b31db73e7a9edb5a7b6a4 2013-04-19 06:52:40 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-b3a0951a345aec7f1d15193f51bb8459eee4e1ab 2013-04-19 05:40:52 ....A 34304 Virusshare.00056/Rootkit.Win32.Agent.gaf-b6dadb6ded596bf5965fefd797040782e0f9f9a4 2013-04-19 02:28:44 ....A 5376 Virusshare.00056/Rootkit.Win32.Agent.gk-e6913bf51f11445f3067c9aee8b1cc03cd105e29 2013-04-19 06:01:34 ....A 22784 Virusshare.00056/Rootkit.Win32.Agent.gvv-7dc8fabb7905ab7f65e6c830d495cc3986d15ca2 2013-04-19 07:14:54 ....A 22784 Virusshare.00056/Rootkit.Win32.Agent.gvv-d6e351182fb6719307cb363d0e2492fed0e6f6d6 2013-04-19 06:57:12 ....A 48356 Virusshare.00056/Rootkit.Win32.Agent.i-ada50cdb054023d1ea691bd5abde36f5b702d7e4 2013-04-19 02:13:58 ....A 1795134 Virusshare.00056/Rootkit.Win32.Agent.ij-21b678475d1a295021c060cf0328a98e440996ba 2013-04-19 06:35:54 ....A 57344 Virusshare.00056/Rootkit.Win32.Agent.iue-78087f1bf9a3c7c4e5ec442c0ac07c118410c60d 2013-04-19 08:18:20 ....A 57344 Virusshare.00056/Rootkit.Win32.Agent.iue-7f2b8a64b22bce99cc5d51011a54a661cd30ccd5 2013-04-19 07:29:26 ....A 57344 Virusshare.00056/Rootkit.Win32.Agent.iue-d91b96c80ff963a33402ade701911d6beaa23ae9 2013-04-19 00:40:54 ....A 764828 Virusshare.00056/Rootkit.Win32.Agent.l-dec71899c437ac7245a58470b0f1ef3f4840e930 2013-04-19 08:14:56 ....A 40192 Virusshare.00056/Rootkit.Win32.Agent.lsj-7d969daa0ae95962cc8b507d9c083ea71df03c2d 2013-04-18 23:40:44 ....A 142848 Virusshare.00056/Rootkit.Win32.Agent.lu-12c8d79e09065ef02add07309fe05cf540601296 2013-04-19 06:58:22 ....A 141312 Virusshare.00056/Rootkit.Win32.Agent.mho-afe2b83c720141653242f8881e0e50b0cc88fd6f 2013-04-19 07:26:48 ....A 31680 Virusshare.00056/Rootkit.Win32.Agent.nol-ba869306b0cf5802f7a41cae7f40b95ad356a0c2 2013-04-19 03:53:22 ....A 8576 Virusshare.00056/Rootkit.Win32.Agent.wsw-6bcc058cb613f8b405b2da2a234a38a8d304ba33 2013-04-19 04:17:32 ....A 88112 Virusshare.00056/Rootkit.Win32.Agent.zus-2bf269dd528390fc75dd6e0177adc7852aa4fa6e 2013-04-19 07:07:16 ....A 87792 Virusshare.00056/Rootkit.Win32.Agent.zus-ad2b993338d81fb391f93c7185b7f749eebf20dd 2013-04-19 08:09:20 ....A 25600 Virusshare.00056/Rootkit.Win32.AntiAv.pqo-4b816ad0c8879e62e9c7045dc44f2f3d580d2b3c 2013-04-18 23:34:34 ....A 270336 Virusshare.00056/Rootkit.Win32.AntiAv.pqo-dd0f116fd5c15a20cb5b48357eb626fab4f30410 2013-04-19 08:30:42 ....A 11392 Virusshare.00056/Rootkit.Win32.AntiAv.pqs-bf9967707d5bd5a76dce0e9fd90030193eff3373 2013-04-18 23:37:20 ....A 309040 Virusshare.00056/Rootkit.Win32.AntiAv.pqt-08a6a8bbba63a46df5413696d57b0e3776019c54 2013-04-19 04:35:58 ....A 8576 Virusshare.00056/Rootkit.Win32.AntiGB.b-ed6eb330f12763e6b803219cddf1d8239e0b25d3 2013-04-19 05:52:44 ....A 4329824 Virusshare.00056/Rootkit.Win32.Banker.b-739fddc15972832bd9575cc66b172589cdc59b40 2013-04-19 07:48:54 ....A 1655808 Virusshare.00056/Rootkit.Win32.Banker.i-9d726b49e0e17706a98e736c0dc97f6d0d41d7b5 2013-04-18 22:54:10 ....A 1166336 Virusshare.00056/Rootkit.Win32.Banker.i-bb1e4a1349ce82730ae347ff15d55c3959c536f9 2013-04-19 07:18:36 ....A 2587136 Virusshare.00056/Rootkit.Win32.Banker.m-34e6fa495055769726555690f08e73e38245aad2 2013-04-19 08:07:30 ....A 1896960 Virusshare.00056/Rootkit.Win32.Banker.o-705988f76e490c2fee1bfb4b7eb13dbe950b8788 2013-04-19 01:29:08 ....A 1699840 Virusshare.00056/Rootkit.Win32.Banker.o-ba96d09cdeb94d7055c8a9faaa200d0ad952e7f9 2013-04-19 07:14:22 ....A 1897472 Virusshare.00056/Rootkit.Win32.Banker.o-d8188472343b3c0b117d5f9e05dc1b00901b85e4 2013-04-19 03:12:54 ....A 2035712 Virusshare.00056/Rootkit.Win32.Banker.p-98b7c244ed811a6f09a5f6b9c0eae25a7fddb5f9 2013-04-19 06:33:08 ....A 23552 Virusshare.00056/Rootkit.Win32.Bezopi.a-0677a9ce352d3079bde0303c42e27569508a3943 2013-04-19 07:11:10 ....A 2412 Virusshare.00056/Rootkit.Win32.DarkShell.a-01a29b784a29663438cb3d8a110ad06c5f3c6729 2013-04-19 04:29:18 ....A 55684 Virusshare.00056/Rootkit.Win32.DarkShell.a-abe8fca72f32a43b312edf9ed0a93a83f0e8d24a 2013-04-19 07:45:46 ....A 163328 Virusshare.00056/Rootkit.Win32.Delf.b-dbe31eb1a0bdaace585f74e0f94458caeed9bace 2013-04-18 23:26:04 ....A 204800 Virusshare.00056/Rootkit.Win32.DiskFreeze.a-bb691c38840d24ff11c8d2b2b6b2c9fafbcb3eff 2013-04-19 05:29:08 ....A 6656 Virusshare.00056/Rootkit.Win32.Fu-1c4f46cd10f2bcf2f1f7713f1ee09f966ccf8384 2013-04-19 07:27:48 ....A 41216 Virusshare.00056/Rootkit.Win32.HareBot.au-2224e519a0a85620491676c3498dadbfd8b3593c 2013-04-19 07:54:04 ....A 33139 Virusshare.00056/Rootkit.Win32.HareBot.ay-a06963ac9fd3ecf9ceec4bdd860b16d4be4fd078 2013-04-18 22:54:16 ....A 30464 Virusshare.00056/Rootkit.Win32.HareBot.b-4f390204bae6f5b82a6ce3caeec66ada92cb5ce0 2013-04-19 01:01:18 ....A 33405 Virusshare.00056/Rootkit.Win32.HareBot.bq-2c708439ef1c23c62236828fd214bf6079c7b3ad 2013-04-18 23:30:38 ....A 730848 Virusshare.00056/Rootkit.Win32.HideProc.a-c4f9c2f0974f3d93b92cb445ad40275559924bb9 2013-04-18 23:26:40 ....A 2445312 Virusshare.00056/Rootkit.Win32.HideProc.al-73d0cb368ecb64dacbccd2c4bbd84b7bdeb56e3b 2013-04-19 05:37:08 ....A 12512 Virusshare.00056/Rootkit.Win32.Hodprot.ds-0de1e6c323bc67967168657d4f4aa5a188e657e4 2013-04-19 06:27:42 ....A 68923 Virusshare.00056/Rootkit.Win32.Jamilla.a-59fa4386fb77db15f1d9a69516f11246f8e46f3a 2013-04-19 06:57:42 ....A 23424 Virusshare.00056/Rootkit.Win32.Junk.bo-1d05d805700798201fc024016876dd4bc276ed4c 2013-04-19 05:48:38 ....A 19008 Virusshare.00056/Rootkit.Win32.Kabliner.bl-de3d5178cf818f2ee8f818cdc575efe6ce96c4b9 2013-04-19 06:33:08 ....A 15584 Virusshare.00056/Rootkit.Win32.Kabliner.ji-7850e3ab9398be1f3f0c397701310ca2455a822a 2013-04-19 07:11:56 ....A 106496 Virusshare.00056/Rootkit.Win32.Lapka.t-2563abd15a0866290a933631cd81085dd370a77a 2013-04-19 02:35:38 ....A 18560 Virusshare.00056/Rootkit.Win32.Mag.gen-c05b136bd0ce783faf204e123455c52d6800e235 2013-04-18 23:01:46 ....A 18560 Virusshare.00056/Rootkit.Win32.Mag.gen-e426df98fe431c1204ba930896e010552ca89683 2013-04-18 23:25:20 ....A 20992 Virusshare.00056/Rootkit.Win32.Mag.gen-e871f8168de526121fc9fe35f6e3c9e50a203000 2013-04-19 06:52:38 ....A 462848 Virusshare.00056/Rootkit.Win32.Mediyes.aag-df6d85a23a64190916234452aea9ee0a1c30baaa 2013-04-19 05:03:02 ....A 34952 Virusshare.00056/Rootkit.Win32.MyM.pge-94563e1e1425e1e03d6b51616d6de20914ea73ca 2013-04-18 23:48:50 ....A 45824 Virusshare.00056/Rootkit.Win32.Necurs.iy-14e429fe276abef597502fe4cfce5c50e7d05673 2013-04-18 22:54:06 ....A 47360 Virusshare.00056/Rootkit.Win32.Necurs.iy-9ff0c2401472072556d40233225bbe0a6283f13f 2013-04-19 06:34:26 ....A 67712 Virusshare.00056/Rootkit.Win32.Necurs.iy-fd353b954ff31bab127da513b3d2118b8c91b45e 2013-04-19 07:43:04 ....A 315392 Virusshare.00056/Rootkit.Win32.Otlard.q-e0274b3a5ca8508f07c9705c9c729b5e4f299df5 2013-04-19 05:33:08 ....A 11264 Virusshare.00056/Rootkit.Win32.Pakes.aeo-684b33b87618a7c3dfe0ea11fec8ef96d7bb7a1c 2013-04-19 07:12:04 ....A 124928 Virusshare.00056/Rootkit.Win32.Podnuha.ccc-2f56b89a13d2fcade62c804756a60740a9ffc039 2013-04-19 03:22:26 ....A 124928 Virusshare.00056/Rootkit.Win32.Podnuha.ccc-2f8ec2ada5597d99e24adceb99f8c67c021efcbf 2013-04-18 23:11:58 ....A 124928 Virusshare.00056/Rootkit.Win32.Podnuha.ccc-e772b0df69d017c4add9bae815a0c25585f38a50 2013-04-19 07:10:42 ....A 147456 Virusshare.00056/Rootkit.Win32.Podnuha.cmn-3d10e5079cbbdb29a5a2e0ff9ade85c983775a85 2013-04-19 07:14:56 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.du-2731e19ee9d575e22a14da6abca0458412b4c501 2013-04-19 07:07:18 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.du-c4107bbe675c90f80e50eb315c086932b5fa3265 2013-04-19 02:40:54 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.du-ff33b5e76306eb4efc2c9b864f594db8f027e56d 2013-04-19 06:30:08 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.ef-44447dc0348d0b270ff54567f9c49db4863b4781 2013-04-19 04:43:42 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.ef-725686ac92859a41a6ecdb096c5934cc15a19d74 2013-04-19 02:30:34 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.ef-8ad16f582c837619ae2c3da66888dd60f3adacad 2013-04-19 05:50:16 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.ef-a1aad09c9ce564836a1cdb72797b355de0ed5be4 2013-04-19 00:03:02 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.ef-efb0d152f26179bf8509f3ef000029ba20173dc3 2013-04-18 23:01:44 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-2dbb0ef332ced2a66fb1dfb2ceb868fd61ed51e8 2013-04-19 05:52:04 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-5e3f3f1344064e2f828048e4915c543cb203ccab 2013-04-19 07:36:46 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-763e63aa6a2ae6080f5ddc8c4493758c681ccbc5 2013-04-18 23:17:24 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-7e5451a3c65339c281975b762c9737d19910523d 2013-04-19 07:35:20 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-82210e6973e2f09198154acfddb0c1c7af68be3d 2013-04-19 05:02:16 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-a9683d24224b626e492b2cfa5635899ecec8926d 2013-04-19 01:48:54 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-b61ec5ac6979e29eae40b9ebbe48d364c8242d49 2013-04-19 00:10:12 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-c7bf524fdd27d7ff34c1a68b190de86fcf4452cc 2013-04-19 01:28:42 ....A 111616 Virusshare.00056/Rootkit.Win32.Podnuha.eg-de7424816339f08e78ee38addf78cae6ef679fd5 2013-04-19 00:38:46 ....A 252416 Virusshare.00056/Rootkit.Win32.Podnuha.ey-a20ad1cbc1022219eb892e8c3966c422085f955e 2013-04-19 00:07:00 ....A 83456 Virusshare.00056/Rootkit.Win32.Podnuha.y-0e4aaa1522e8487b3feb79edf7fc20366bf7708c 2013-04-19 01:08:00 ....A 107520 Virusshare.00056/Rootkit.Win32.Podnuha.y-78e79fb81282343996cb8c7dc4e7b453c27b5ee0 2013-04-19 05:19:22 ....A 84992 Virusshare.00056/Rootkit.Win32.Podnuha.y-8206530c392d0b5d6e36ce2124071b3d57774c17 2013-04-18 23:02:34 ....A 32768 Virusshare.00056/Rootkit.Win32.Protector.cd-178d1a40adbd67a97ed852ec09688f2ce2613ddb 2013-04-19 07:34:26 ....A 47556 Virusshare.00056/Rootkit.Win32.Qhost.lq-15f5c64eac0255e15cfc12df9202762331b75b23 2013-04-19 08:06:20 ....A 47556 Virusshare.00056/Rootkit.Win32.Qhost.lq-c2ab2f8363bbd2dec9f62afb6e811ee0c2f41669 2013-04-18 23:35:34 ....A 101459 Virusshare.00056/Rootkit.Win32.Ressdt.hd-0c844dcf50ffffdd93691a538bdbad14d8f5c5e6 2013-04-19 00:33:38 ....A 105472 Virusshare.00056/Rootkit.Win32.Ressdt.hd-17370f81d5a350e4a118c92f7a2c2351a9912253 2013-04-19 08:14:38 ....A 2944 Virusshare.00056/Rootkit.Win32.Ressdt.hd-436002d739b6dcd1142d82bf48a84edeffd8bb84 2013-04-19 06:59:32 ....A 112771 Virusshare.00056/Rootkit.Win32.Ressdt.hd-5c6b99faa5d7d284535bb7cfaabdb6fc5a8072db 2013-04-18 23:09:40 ....A 52224 Virusshare.00056/Rootkit.Win32.Ressdt.hd-63337d59ff9d8429277702d802d33fdca0eab5e6 2013-04-18 23:31:34 ....A 2944 Virusshare.00056/Rootkit.Win32.Ressdt.hd-66801d8c61ba95402c2ec8bce6a1c4f6b8b3aeac 2013-04-18 23:32:20 ....A 103936 Virusshare.00056/Rootkit.Win32.Ressdt.hd-6cc9140f928676caeb4284974da793da4d4e538a 2013-04-19 08:25:14 ....A 3072 Virusshare.00056/Rootkit.Win32.Ressdt.hd-77f76731acf48a75820625ad6415914c178a48d7 2013-04-19 06:55:46 ....A 207888 Virusshare.00056/Rootkit.Win32.Ressdt.hd-89ea604cbb625523105b454fe29afb5c3570eb4f 2013-04-19 02:11:44 ....A 20641 Virusshare.00056/Rootkit.Win32.Ressdt.hd-bcde6cc1d99edd247d911bff82bde9d5dcf36698 2013-04-19 06:58:36 ....A 95232 Virusshare.00056/Rootkit.Win32.Ressdt.hd-efcf384531a095f1da686a825657e4cb721984e5 2013-04-19 07:46:54 ....A 5120 Virusshare.00056/Rootkit.Win32.Ressdt.md-3953c1b16d4435934eaf05c7d71016192deb7a5a 2013-04-19 08:00:56 ....A 2816 Virusshare.00056/Rootkit.Win32.Ressdt.pmj-617f0952e044c47377b8c234e517317bfd5e3e37 2013-04-18 22:57:52 ....A 62976 Virusshare.00056/Rootkit.Win32.Ressdt.puw-0e0f42dff86ae43cc54f5021e87632f8d7fe5412 2013-04-18 23:14:28 ....A 62976 Virusshare.00056/Rootkit.Win32.Ressdt.puw-61519c134d0ad40060084e3879fc98f34c139df4 2013-04-19 07:08:56 ....A 223744 Virusshare.00056/Rootkit.Win32.Ressdt.puw-6d976c060cdbe0cfc7d24d56b0100877ca012756 2013-04-19 07:22:02 ....A 62976 Virusshare.00056/Rootkit.Win32.Ressdt.puw-88e8d2147514ed064a1c22c12f186c6816931158 2013-04-19 07:23:08 ....A 62464 Virusshare.00056/Rootkit.Win32.Ressdt.puw-94abb6f0eae0c1dfcad1ddf4bfb11d622aa56a96 2013-04-19 04:46:58 ....A 12288 Virusshare.00056/Rootkit.Win32.SMA.gen-a4b64c91a9daf735afbcd0402617affcbee90ec5 2013-04-19 08:20:32 ....A 12288 Virusshare.00056/Rootkit.Win32.SMA.gen-fb0b42f1696315dc088d4bf09fa13c26cb10039f 2013-04-19 01:57:18 ....A 2304 Virusshare.00056/Rootkit.Win32.Small.adp-026bdfbf84e19246f9d9eca173bf610e5c986bdc 2013-04-19 07:11:20 ....A 24576 Virusshare.00056/Rootkit.Win32.Small.ae-a6881ff055a41d7c84467e77905ac8e4576e3091 2013-04-19 07:28:36 ....A 5888 Virusshare.00056/Rootkit.Win32.Small.apq-91c172bc50fe235ef1067810029d01b83996a51f 2013-04-19 06:39:50 ....A 3584 Virusshare.00056/Rootkit.Win32.Small.arc-4dc78eafc7705c82f889776c2dec6ed8aa4c1b50 2013-04-19 05:39:28 ....A 51668 Virusshare.00056/Rootkit.Win32.Small.bhf-19695f4e30805dc735beb27236495ad0160862bb 2013-04-19 00:31:14 ....A 26624 Virusshare.00056/Rootkit.Win32.Small.bjf-36a5bdd677fc15e0c0684d8289ab8b91a89d5413 2013-04-19 06:13:00 ....A 4544 Virusshare.00056/Rootkit.Win32.Small.ea-c48551513604cabf4a20f08bc7c16afd1b4768f7 2013-04-19 08:15:10 ....A 33792 Virusshare.00056/Rootkit.Win32.Small.ll-3dbdd9f27aa6309e98ada826bf9fbf2e5c282eb9 2013-04-19 08:28:52 ....A 308736 Virusshare.00056/Rootkit.Win32.Small.rc-96ad85eeba0b5da6109cbdd580e6fa90ecbafe63 2013-04-19 06:11:22 ....A 34092 Virusshare.00056/Rootkit.Win32.Small.rc-b208d58d99bf8bf2046ebc8bf57b94947c588eb2 2013-04-18 23:13:12 ....A 8320 Virusshare.00056/Rootkit.Win32.Small.rc-db720493e01835856ab903a885171e06981d514b 2013-04-19 01:56:44 ....A 3968 Virusshare.00056/Rootkit.Win32.Small.sfl-05a1fd1db8e14f5de8ce64baa394a38b63eda0d2 2013-04-18 23:46:38 ....A 3968 Virusshare.00056/Rootkit.Win32.Small.sfl-148ddf9b64488bc5d242db6b6e755b865cf1ca80 2013-04-19 04:08:46 ....A 3968 Virusshare.00056/Rootkit.Win32.Small.sfl-d0713ae01d4d2f487b37b8a71d7b771734240e2a 2013-04-19 01:44:50 ....A 3712 Virusshare.00056/Rootkit.Win32.Small.sfn-3be117a0a91df6b925a1947a7428f451390f4e68 2013-04-19 08:24:38 ....A 1856 Virusshare.00056/Rootkit.Win32.Small.vjt-2e80771a9e7c91b8faa15667fe41186456e56747 2013-04-19 06:39:16 ....A 9216 Virusshare.00056/Rootkit.Win32.Sythet.a-f71c1e945684d2b5e81d2c608339cbbdad36ed04 2013-04-19 07:13:10 ....A 122368 Virusshare.00056/Rootkit.Win32.TDSS.ab-06058d90bfb835d5a0eea07df9b665e1b45788ec 2013-04-19 00:21:20 ....A 41984 Virusshare.00056/Rootkit.Win32.TDSS.br-19621acfdcd6fc843bfbc5abf4a4b70bc2e008d0 2013-04-19 06:41:08 ....A 41472 Virusshare.00056/Rootkit.Win32.TDSS.br-5ad805de2554f43facd0311aa59e02f2d1fcd24c 2013-04-19 01:35:22 ....A 42496 Virusshare.00056/Rootkit.Win32.TDSS.br-857b3e45375c4a76489090fe470ace234b734984 2013-04-19 06:12:28 ....A 41984 Virusshare.00056/Rootkit.Win32.TDSS.br-9923be87e37e239d59947bdf19ede8fa842a0280 2013-04-19 08:28:14 ....A 122368 Virusshare.00056/Rootkit.Win32.TDSS.cb-4fcc0130480f2a2cda15d0f218dc947237f1a9b9 2013-04-19 05:44:16 ....A 34816 Virusshare.00056/Rootkit.Win32.TDSS.db-fe8834c048ad8f37c598046511ecc1fad5a4f0c9 2013-04-19 05:05:00 ....A 82487 Virusshare.00056/Rootkit.Win32.TDSS.ncm-106de0d748b450794df5f61c54f2666ca8828350 2013-04-19 04:23:12 ....A 11094 Virusshare.00056/Rootkit.Win32.TDSS.ncm-4bfbe80a53cbbc5fcce7751ea50e4e8dc3252c4d 2013-04-19 05:50:28 ....A 82449 Virusshare.00056/Rootkit.Win32.TDSS.ncm-5aa8b8bb784b07ddb5614007e219a8dc5d4ab897 2013-04-19 00:18:20 ....A 82578 Virusshare.00056/Rootkit.Win32.TDSS.ncm-8e675ea3387b8cf04217238ea26ecd0dac4fc229 2013-04-19 05:39:32 ....A 82030 Virusshare.00056/Rootkit.Win32.TDSS.ncm-d3cdebe7cd564e6c063737a3d493b25622a3a4f5 2013-04-18 23:40:10 ....A 112962 Virusshare.00056/Rootkit.Win32.TDSS.ngg-4592a8646167ff2821262b2c00c66cdb93893ae2 2013-04-19 02:31:04 ....A 82006 Virusshare.00056/Rootkit.Win32.TDSS.ngg-53166c4d8e3cbed7f0d17382fb52cdb0c41d2179 2013-04-18 23:42:12 ....A 113277 Virusshare.00056/Rootkit.Win32.TDSS.ngg-74a5f597535c9f857db0ed5e0b3d80b2d06f52b4 2013-04-19 00:50:48 ....A 82595 Virusshare.00056/Rootkit.Win32.TDSS.ngg-96431484976c4f3adf02792133a7bdf2728c7425 2013-04-19 08:20:30 ....A 82317 Virusshare.00056/Rootkit.Win32.TDSS.ngg-ac71f8923ad701e3849d456115d8c3dd62609824 2013-04-18 23:17:38 ....A 112697 Virusshare.00056/Rootkit.Win32.TDSS.ngg-c316a7359e111e2de6c900ea5434e5a6d9285075 2013-04-19 08:17:20 ....A 112655 Virusshare.00056/Rootkit.Win32.TDSS.ngg-dd5151648f70512c8b95de2668c109d8c383fe2c 2013-04-19 06:24:52 ....A 112523 Virusshare.00056/Rootkit.Win32.TDSS.ngg-fd6ec1b9c1f7ef85e066eba272e84e7d5b64c211 2013-04-19 01:11:18 ....A 81408 Virusshare.00056/Rootkit.Win32.Tent.cjt-016465c3607cdceb4ebce77c0bb7655ef4388b46 2013-04-19 06:06:12 ....A 66176 Virusshare.00056/Rootkit.Win32.Tent.cjt-54aefd17cac25ecca0df61b1bee7f342f5b985e3 2013-04-19 00:53:22 ....A 66176 Virusshare.00056/Rootkit.Win32.Tent.cjt-684b4c5bab5e303e97d6dafa7e88b373ecd14a05 2013-04-18 23:00:58 ....A 78464 Virusshare.00056/Rootkit.Win32.Tent.cjt-687f7713ad225fbdbbe5c49c447915ecc7db3bee 2013-04-19 05:46:58 ....A 81408 Virusshare.00056/Rootkit.Win32.Tent.cjt-6e689c6578379383b1586c1c0758530ad3da524b 2013-04-19 05:48:54 ....A 70656 Virusshare.00056/Rootkit.Win32.Tent.cjt-6efe20f3f0b3b3533eafd188c13621a6a617a6c3 2013-04-19 00:46:32 ....A 79616 Virusshare.00056/Rootkit.Win32.Tent.cjt-a52229aea818c3047a0f22ee3263c685c4a4a1b6 2013-04-19 08:18:38 ....A 78464 Virusshare.00056/Rootkit.Win32.Tent.cjt-a8318c0b46cfcd5e9d71655f78de5d4fec121cb6 2013-04-19 02:18:44 ....A 81408 Virusshare.00056/Rootkit.Win32.Tent.cjt-d830023b1678463068a4705d8222af3fbfb7f26d 2013-04-19 05:56:24 ....A 78464 Virusshare.00056/Rootkit.Win32.Tent.cjt-edc6585c4dce7c827e6e0c65c64f7850bedb76b1 2013-04-19 02:10:04 ....A 72704 Virusshare.00056/Rootkit.Win32.Tent.peg-8f563495b18dba3d132a9d4226750604bc0ccab7 2013-04-19 06:26:20 ....A 72704 Virusshare.00056/Rootkit.Win32.Tent.peg-ccdc46e7f0387200b3760c0cffcfadeed993569b 2013-04-19 06:23:38 ....A 605184 Virusshare.00056/Rootkit.Win32.Tiny.bk-81195225ee923df0df78864b91dd242921fed7d8 2013-04-18 23:04:28 ....A 8192 Virusshare.00056/Rootkit.Win32.Tiny.ej-8c3a6e692a1d231f5b5d2b0b4947ad8428f0db78 2013-04-19 01:47:58 ....A 13698 Virusshare.00056/Rootkit.Win32.Tiny.pew-3d19b700a76949641c8a8e2deef13c41a3f0c029 2013-04-19 02:53:30 ....A 2080 Virusshare.00056/Rootkit.Win32.Vanti.bc-503681d7d933ede4b989b78fc9af7c491bcfded7 2013-04-19 00:24:50 ....A 14848 Virusshare.00056/Rootkit.Win32.Vanti.ec-d4f8f688749b4d613cd32e2d4cd6e2d679529df9 2013-04-19 07:53:06 ....A 4121002 Virusshare.00056/Rootkit.Win32.Xanfpezes.brv-1e48c6765dbf76f473cce8e2a23e4e35803ae53a 2013-04-18 23:37:34 ....A 2265257 Virusshare.00056/Rootkit.Win32.Xanfpezes.cal-04e3cae6bf39054aae7add4e6fc13ff994537d9e 2013-04-18 23:50:42 ....A 9999746 Virusshare.00056/Rootkit.Win32.Xanfpezes.cal-1b99df38d861f9570742092268a9fb4d1d88b034 2013-04-18 23:19:16 ....A 5967075 Virusshare.00056/Rootkit.Win32.Xanfpezes.cal-e3d7224bd0759fd57f2ba3fda14c83f9323e6fee 2013-04-19 01:11:42 ....A 86016 Virusshare.00056/Rootkit.Win64.TDSS.e-01f99374fd0412699ec59af2144809e2fa92edf4 2013-04-19 05:43:40 ....A 39936 Virusshare.00056/SMS-Flooder.Win32.Bomber.d-3626829e235fc31696a4adf30e059ee0ef599567 2013-04-19 01:43:14 ....A 2205 Virusshare.00056/Spoofer.Python.Dns.a-240759cb365f523c738c6bccc257597b00b76489 2013-04-19 07:09:04 ....A 15360 Virusshare.00056/Spoofer.Win32.Joel-d12d56d056987d6521134981b46c7b53b761d031 2013-04-19 06:33:44 ....A 221184 Virusshare.00056/Trojan-ArcBomb.Moo.Bomb.a-8ee520a77681994e3e13d674a9401d4a57060380 2013-04-19 07:43:38 ....A 66560 Virusshare.00056/Trojan-Banker.BAT.Banker.e-22601bd6ba3a4dbfc21e66798f0078d8f87a5cee 2013-04-19 00:00:26 ....A 65536 Virusshare.00056/Trojan-Banker.BAT.Banker.e-41511ce8f3274999153dc89c66edf8c21d708ec1 2013-04-19 00:00:14 ....A 384743 Virusshare.00056/Trojan-Banker.BAT.Banker.e-4222ab390aa5b0bd668d78341b4cf40f7c0615d7 2013-04-19 07:23:12 ....A 42541 Virusshare.00056/Trojan-Banker.BAT.Banker.e-7346836391cfd14eb2773a7b3b9bc41ff0d8df43 2013-04-19 05:35:30 ....A 45568 Virusshare.00056/Trojan-Banker.Win32.Agent.aho-4fc5a62bda359f770c9edd90b39711681e25d3c1 2013-04-19 05:50:28 ....A 36864 Virusshare.00056/Trojan-Banker.Win32.Agent.aie-deaa43dacb3f3c3c8b1f2bb6e2f12c250aba653e 2013-04-19 06:34:24 ....A 117248 Virusshare.00056/Trojan-Banker.Win32.Agent.aiq-90af8c68cc89b78f498e1c3b0c6a41c3fcc5035e 2013-04-18 23:05:08 ....A 360960 Virusshare.00056/Trojan-Banker.Win32.Agent.aje-b1868d670e56be2341c38ef15d21d8011c68d024 2013-04-19 02:13:32 ....A 45568 Virusshare.00056/Trojan-Banker.Win32.Agent.ake-e91183f9362f08f16b498f9923f81fcdc7a5c88b 2013-04-19 02:33:08 ....A 362188 Virusshare.00056/Trojan-Banker.Win32.Agent.aoi-483fb97e4583b42a5cb3fb3210e2cd16000e7adc 2013-04-19 05:56:06 ....A 177508 Virusshare.00056/Trojan-Banker.Win32.Agent.aoi-eae4abb33f8d9127e302a15aeb2c319742bb35d2 2013-04-19 08:20:36 ....A 1005056 Virusshare.00056/Trojan-Banker.Win32.Agent.axy-2cf8f22c09de0bb804da525707b1d5d9a30f0130 2013-04-18 22:50:56 ....A 548352 Virusshare.00056/Trojan-Banker.Win32.Agent.azp-a12a401ccb16605d1cd9f9cb482b91c2cf35c2dd 2013-04-18 22:54:14 ....A 182784 Virusshare.00056/Trojan-Banker.Win32.Agent.big-2a2b54ca6733566ed2eb8895d670e302ca6922ad 2013-04-19 00:58:14 ....A 526523 Virusshare.00056/Trojan-Banker.Win32.Agent.bre-acb327e7c05a7b6c62c77fc85c4b5d5843a27a9a 2013-04-19 07:45:00 ....A 192512 Virusshare.00056/Trojan-Banker.Win32.Agent.dt-381a9f480530583d585cb71caae1117998c7414d 2013-04-19 05:30:28 ....A 109056 Virusshare.00056/Trojan-Banker.Win32.Agent.jyw-91a8a0c54a06b9c0f11a7650ccb20f4d54567110 2013-04-19 03:55:14 ....A 299056 Virusshare.00056/Trojan-Banker.Win32.Agent.pko-86d1e603b2ef47d8685a24b79fc2029ca9fc78ad 2013-04-19 02:29:04 ....A 644608 Virusshare.00056/Trojan-Banker.Win32.Agent.po-83b370bb321bc151431a33ae06c558e264df5532 2013-04-19 01:42:10 ....A 2037144 Virusshare.00056/Trojan-Banker.Win32.Agent.si-9f8ade0b0a1a4599f33c36320758437a3139bbc9 2013-04-19 05:06:34 ....A 483203 Virusshare.00056/Trojan-Banker.Win32.Agent.umt-87d05bf45200337aeb5b4bde4334c85cfadef7c3 2013-04-19 07:21:24 ....A 816128 Virusshare.00056/Trojan-Banker.Win32.BHO.bs-2e060ac9d0a5db9ce5568fb407684e12a6771703 2013-04-19 07:30:56 ....A 113152 Virusshare.00056/Trojan-Banker.Win32.BHO.pp-b982bd017ee7aabfb3dc27e396cbf00f852e5ba2 2013-04-19 02:19:44 ....A 1560064 Virusshare.00056/Trojan-Banker.Win32.BHO.qaa-a0a451073da7573243465c7da00641ce9e439f54 2013-04-19 08:10:20 ....A 1951487 Virusshare.00056/Trojan-Banker.Win32.BHO.vf-6a52a63c552870fc1d4b99c70193909e5e0ede60 2013-04-19 02:48:34 ....A 94960 Virusshare.00056/Trojan-Banker.Win32.BHO.vlz-87b618d16997fd9b21a407d872ab08025eec60d2 2013-04-19 05:37:58 ....A 40448 Virusshare.00056/Trojan-Banker.Win32.BHO.vw-498812c657e1c78e12391669b62dc1c740fce2ac 2013-04-19 02:47:12 ....A 1008128 Virusshare.00056/Trojan-Banker.Win32.Banbra.aai-e90ac527945f3502f9dfcbb30047c8d370d2cd75 2013-04-19 08:17:20 ....A 33051 Virusshare.00056/Trojan-Banker.Win32.Banbra.aavz-954643b03fd9b96f55c0c3d13617c243f31055a8 2013-04-19 05:32:16 ....A 778752 Virusshare.00056/Trojan-Banker.Win32.Banbra.aciz-fee301aafa0c640aebcd9fd8e6cec17bead60638 2013-04-19 05:32:52 ....A 1050112 Virusshare.00056/Trojan-Banker.Win32.Banbra.acsc-6b6cc674188e0ee3e0cd6d932dad62d1b78d9d9e 2013-04-19 08:09:34 ....A 524752 Virusshare.00056/Trojan-Banker.Win32.Banbra.aetk-62f55c0fba27c4d16ee5a78cc24177bf8a10d1c0 2013-04-19 01:13:58 ....A 412672 Virusshare.00056/Trojan-Banker.Win32.Banbra.afqs-622a49bada8eecbe05bebc3f7fcc0b4e118d5186 2013-04-19 08:29:04 ....A 359424 Virusshare.00056/Trojan-Banker.Win32.Banbra.amne-a9bc79ed4829c1c15d70fa0638d2701cfc1d6297 2013-04-19 04:34:42 ....A 3537669 Virusshare.00056/Trojan-Banker.Win32.Banbra.amyk-9359e800756c2d2bb622ecaad6d6827e24b762ba 2013-04-19 07:32:04 ....A 348160 Virusshare.00056/Trojan-Banker.Win32.Banbra.aoqe-259fd00b06b443fafb6289e3ba4631faca6a1a42 2013-04-19 08:27:38 ....A 1897472 Virusshare.00056/Trojan-Banker.Win32.Banbra.apfl-873ae9b409378e33c28032a1507a5315a351465a 2013-04-19 08:13:00 ....A 17540 Virusshare.00056/Trojan-Banker.Win32.Banbra.atoo-1609157750e9ead6b5a0dece854fcc91b0422ed3 2013-04-19 08:31:00 ....A 599040 Virusshare.00056/Trojan-Banker.Win32.Banbra.atxr-a0b11488f2fa93a08427cb21511c9323e55ed074 2013-04-19 04:44:44 ....A 40960 Virusshare.00056/Trojan-Banker.Win32.Banbra.azmp-563d16d4058077e9292c03d83fc27fd2d7fb308e 2013-04-19 06:13:46 ....A 605240 Virusshare.00056/Trojan-Banker.Win32.Banbra.bbcb-98c1c44f4a293a850654d00725a2e146b4030a7d 2013-04-19 07:31:22 ....A 622080 Virusshare.00056/Trojan-Banker.Win32.Banbra.bbjk-dab27769bcfa74c30e03da4187d9dfcb7d35aa3a 2013-04-19 06:53:52 ....A 422400 Virusshare.00056/Trojan-Banker.Win32.Banbra.bfom-52822ec0f86e6720950b4bd6dde85ac4b3bd7b38 2013-04-19 02:04:26 ....A 492641 Virusshare.00056/Trojan-Banker.Win32.Banbra.bguk-f345457d33e55bd4d90814f547ff651bd458f525 2013-04-19 07:42:34 ....A 547840 Virusshare.00056/Trojan-Banker.Win32.Banbra.bhcq-ba95fffc53491b9ee69ea3621df7ff99e82cdcd2 2013-04-19 08:26:02 ....A 452608 Virusshare.00056/Trojan-Banker.Win32.Banbra.bhcx-339c1f5dc934853b21cd4fb9efc93cf8d6c0a5f2 2013-04-18 23:36:40 ....A 5171712 Virusshare.00056/Trojan-Banker.Win32.Banbra.bkae-c5a9b84b59bee1d674d85f4efbb7951c67ac38f5 2013-04-18 23:39:40 ....A 518144 Virusshare.00056/Trojan-Banker.Win32.Banbra.bq-ab50e145b701f6de19e849600033dbf8cc14d7cd 2013-04-18 23:37:34 ....A 1607168 Virusshare.00056/Trojan-Banker.Win32.Banbra.br-d8ae3c82aa83f5790267cf098a27d229a723dd76 2013-04-19 07:38:06 ....A 3807848 Virusshare.00056/Trojan-Banker.Win32.Banbra.cqf-add83037ee0421c6ecb636325c0b5607bd443fd1 2013-04-19 06:24:52 ....A 159744 Virusshare.00056/Trojan-Banker.Win32.Banbra.et-d502df7f5465bbeee91c05c1a021c95ed930065a 2013-04-19 06:58:12 ....A 387072 Virusshare.00056/Trojan-Banker.Win32.Banbra.fbt-3071e02ebc2757c119815c4c7c7292d69d0e52a9 2013-04-19 01:41:20 ....A 304640 Virusshare.00056/Trojan-Banker.Win32.Banbra.flr-08163d7381cc47121641a2765402da8a8ab5917b 2013-04-19 07:54:06 ....A 313052 Virusshare.00056/Trojan-Banker.Win32.Banbra.ftp-5cdd790b3c9617460bb71c495998243fd9eaca05 2013-04-19 02:55:10 ....A 156722 Virusshare.00056/Trojan-Banker.Win32.Banbra.gco-fdc18a2dec1f876ecbf30efc455ca46553af2cde 2013-04-19 05:55:44 ....A 967680 Virusshare.00056/Trojan-Banker.Win32.Banbra.gio-b731a56fdeb0352b17abb3f357f4a13cff15fac0 2013-04-19 00:26:32 ....A 29184 Virusshare.00056/Trojan-Banker.Win32.Banbra.gq-0d82d332b0064215afcf1231669814c5af046477 2013-04-19 08:29:32 ....A 108032 Virusshare.00056/Trojan-Banker.Win32.Banbra.h-0b9c5310bf0b5c8b0e4b4f5a2f99cd9931670fa5 2013-04-19 06:28:48 ....A 107008 Virusshare.00056/Trojan-Banker.Win32.Banbra.h-9721121d8d00407a36c74b9fcb8ba20090104825 2013-04-18 23:33:04 ....A 608768 Virusshare.00056/Trojan-Banker.Win32.Banbra.h-dddebb79024b04774de41edb406f2da0288b1010 2013-04-19 00:21:18 ....A 7065838 Virusshare.00056/Trojan-Banker.Win32.Banbra.hsk-edb269966553bdf24669e6369242a4cd99ef6e6d 2013-04-19 00:01:30 ....A 712704 Virusshare.00056/Trojan-Banker.Win32.Banbra.img-9c0e79bb9aae3be494114ae1a374abe0d4d22ecf 2013-04-19 08:01:20 ....A 4029440 Virusshare.00056/Trojan-Banker.Win32.Banbra.iuz-211165eed4a175f1b9602803446edc5a4387e7a4 2013-04-19 02:16:14 ....A 3689984 Virusshare.00056/Trojan-Banker.Win32.Banbra.iuz-79c9e74a8f123974f3c632cb225df501dcee11d5 2013-04-19 02:07:24 ....A 4522883 Virusshare.00056/Trojan-Banker.Win32.Banbra.iuz-825ace518a6c50ec1421f9eae58dadf4216e374f 2013-04-19 08:33:08 ....A 243200 Virusshare.00056/Trojan-Banker.Win32.Banbra.jc-330e7564211dfe622691340987ed361808097f59 2013-04-19 07:51:30 ....A 18432 Virusshare.00056/Trojan-Banker.Win32.Banbra.lt-a3e8772dc56f814dc709bcbe07f097897c07ec0e 2013-04-19 02:50:50 ....A 3739136 Virusshare.00056/Trojan-Banker.Win32.Banbra.mba-2fdccaa5e50b4cfc52ec33cbc895e80d617f30d7 2013-04-19 02:25:58 ....A 959820 Virusshare.00056/Trojan-Banker.Win32.Banbra.nbu-76904d5daa54d202c9d608f94291b23a6a9e7174 2013-04-19 02:25:18 ....A 21045248 Virusshare.00056/Trojan-Banker.Win32.Banbra.qrf-5fbf79f3ca42e45231e0f5e73e15379a188836d8 2013-04-19 00:33:44 ....A 973824 Virusshare.00056/Trojan-Banker.Win32.Banbra.rry-bbdf80899fe4e75679bac823c030f0b87d4b1963 2013-04-19 06:07:50 ....A 192983 Virusshare.00056/Trojan-Banker.Win32.Banbra.sgy-dce7a24c4bf51a4d0d0dfed71a6475cc138a83ae 2013-04-18 22:59:12 ....A 569856 Virusshare.00056/Trojan-Banker.Win32.Banbra.tmwi-c84c3f8b2d07ec5aab1439122803e69c6b2c7d02 2013-04-18 23:42:14 ....A 540370 Virusshare.00056/Trojan-Banker.Win32.Banbra.tnqt-e0d310ddb8efc9ce8358632888db6901ca272c02 2013-04-19 02:30:34 ....A 210134 Virusshare.00056/Trojan-Banker.Win32.Banbra.tode-2a92ac43cbf316025eed7f23379858e423845d7a 2013-04-19 07:25:52 ....A 210624 Virusshare.00056/Trojan-Banker.Win32.Banbra.tode-9f2daaca47e05cc8056fd398b92e0767e4c2d1fd 2013-04-19 04:05:50 ....A 5505024 Virusshare.00056/Trojan-Banker.Win32.Banbra.tohl-88b07e55535575c90b1595545e9cba2ab77065ec 2013-04-19 01:16:22 ....A 151058 Virusshare.00056/Trojan-Banker.Win32.Banbra.vwsb-531c169f4d792be211cc3043cc1270b1f8e0f350 2013-04-19 02:15:14 ....A 495104 Virusshare.00056/Trojan-Banker.Win32.Banbra.wiop-012e0bc8f127895e5107c2d3eb6c9ba477059a36 2013-04-19 01:27:20 ....A 20896 Virusshare.00056/Trojan-Banker.Win32.Banbra.xbt-c1e3dda479bb7572effabffe3f4691d0a3676b1c 2013-04-19 03:07:34 ....A 922624 Virusshare.00056/Trojan-Banker.Win32.Banbra.yh-192610fca851077d3c5085ba7b09010eda34a72b 2013-04-19 02:27:36 ....A 323975 Virusshare.00056/Trojan-Banker.Win32.Banbra.z-1eea50a493d54d19f944170c4a6adeced11dabf4 2013-04-19 06:07:06 ....A 326100 Virusshare.00056/Trojan-Banker.Win32.Banbra.z-656936fc00ebed00e0d1a4a24ca310e3eef972fc 2013-04-19 08:18:44 ....A 2956288 Virusshare.00056/Trojan-Banker.Win32.Banbra.zg-baf4fc9acaab5f58e1f1b643d898e4df2f10a22c 2013-04-19 08:00:20 ....A 493056 Virusshare.00056/Trojan-Banker.Win32.Bancos.aab-5eba43a3c9fa2b3fb202a430c55fcd4207918f4b 2013-04-19 08:26:14 ....A 618496 Virusshare.00056/Trojan-Banker.Win32.Bancos.aag-f77c92b297e54974a52ee9a852d46d9c48901482 2013-04-19 01:12:22 ....A 251392 Virusshare.00056/Trojan-Banker.Win32.Bancos.aaq-e33fe5739f38f9771c9af4f588d567a93ea5ec72 2013-04-18 23:30:24 ....A 1003520 Virusshare.00056/Trojan-Banker.Win32.Bancos.ab-d5d2b191d54ebff820e694c65045a68c15359b07 2013-04-19 01:27:24 ....A 455168 Virusshare.00056/Trojan-Banker.Win32.Bancos.abo-f45caa5ab68f725eb2be21de66347ba58d3a4c09 2013-04-18 23:06:04 ....A 22468 Virusshare.00056/Trojan-Banker.Win32.Bancos.abt-8cada72c054619f11a4c9cbac2bc162feb277451 2013-04-19 06:10:16 ....A 442366 Virusshare.00056/Trojan-Banker.Win32.Bancos.abv-8d32dbdd0ee67e7422624acd2eaa3abf46117eca 2013-04-19 00:26:10 ....A 1458176 Virusshare.00056/Trojan-Banker.Win32.Bancos.afb-be33e89a75b6bf87ea6401a49090391bf6d17d42 2013-04-19 07:35:10 ....A 279040 Virusshare.00056/Trojan-Banker.Win32.Bancos.afd-86a47ea5a341778f4e22c2fc0db6dfe91902035e 2013-04-18 23:20:48 ....A 51200 Virusshare.00056/Trojan-Banker.Win32.Bancos.afg-0d502cb3c1d93b38cc9dec654fa27834ad032ce4 2013-04-19 02:46:08 ....A 128512 Virusshare.00056/Trojan-Banker.Win32.Bancos.aj-01ea5025abed6ef037436b6cc7de0ce2fb6c1af5 2013-04-19 03:48:50 ....A 24576 Virusshare.00056/Trojan-Banker.Win32.Bancos.amn-725e498b83d68e10a14f889615a187505aa95296 2013-04-19 02:42:46 ....A 175572 Virusshare.00056/Trojan-Banker.Win32.Bancos.aqn-d7526a5b235573ec4fef12b5750c452131acba1b 2013-04-19 07:21:04 ....A 1323008 Virusshare.00056/Trojan-Banker.Win32.Bancos.aqv-a1e82b55f2740c1164af64f834ddf72a20583bcb 2013-04-18 23:32:18 ....A 11776 Virusshare.00056/Trojan-Banker.Win32.Bancos.bu-1961133eca2322dbd3a4e40a0d5826a8c9e66a8d 2013-04-19 06:04:44 ....A 833288 Virusshare.00056/Trojan-Banker.Win32.Bancos.cxu-8a70c436e6e04d9c9d2459a073918030cd4f480c 2013-04-19 05:44:18 ....A 752468 Virusshare.00056/Trojan-Banker.Win32.Bancos.cxu-e2f49e0207b20ce09a9f7340bbfb0854fe3fd14e 2013-04-19 06:01:10 ....A 2621440 Virusshare.00056/Trojan-Banker.Win32.Bancos.cz-8aa42d4fbb24ea82992fb0df202d7ac9d76fc35f 2013-04-19 02:24:50 ....A 929792 Virusshare.00056/Trojan-Banker.Win32.Bancos.dl-69f8b3a325d5658d9a3c9cb33e39af1f252d80ce 2013-04-19 04:44:48 ....A 285184 Virusshare.00056/Trojan-Banker.Win32.Bancos.dlb-e05a98a654944161c7555482b6c7ea087770b95f 2013-04-19 08:00:22 ....A 66260 Virusshare.00056/Trojan-Banker.Win32.Bancos.dn-fba3c92274e7e608551439407f16463d613a7fe8 2013-04-19 07:10:02 ....A 19456 Virusshare.00056/Trojan-Banker.Win32.Bancos.dpj-ca766aaf640b2f72de704b47c12a398cc01d97f6 2013-04-19 05:48:08 ....A 92064 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-0ca214d8e90b112a62a923f32fd71cb508873855 2013-04-19 03:17:26 ....A 83456 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-2f84a20ed9666113dc0ef266fb1b0b59302a8433 2013-04-19 08:10:26 ....A 83456 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-307f4750ad448565a6350ec211ec5b50a3cd758f 2013-04-19 02:54:10 ....A 83456 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-60de0760b96a20908191362ccdf81a6df6e65904 2013-04-19 04:09:06 ....A 327680 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-76885ebcd9e4d112fd2f4535bcff5bcb31ba7dc8 2013-04-19 02:28:44 ....A 83456 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-77a6d4d8d58e75261340a20780db70eac01f13b1 2013-04-19 02:24:48 ....A 82944 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-80aa7c89654917975b8c9c7e066e7881242e3b5f 2013-04-19 01:54:40 ....A 85864 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-850061f9b0f2a19326c9f725126ef817f254675c 2013-04-19 02:54:46 ....A 72192 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-89b9cc80b47e74c8cb33ba80be83a5d2adc73f31 2013-04-18 23:15:24 ....A 83456 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-923af17de1b6c2d49e29d464a0231042c77b55d7 2013-04-18 23:32:20 ....A 120320 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-970d8d808ffb64515c1937db43f96eb47252bb79 2013-04-18 23:34:56 ....A 274432 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-a026e1ca69ebd55bb47a326f90a9beb172b9bc89 2013-04-19 05:39:58 ....A 327680 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-af71afcdc19f2fce6ed07d2079fc69c4bd13e579 2013-04-18 23:40:50 ....A 327680 Virusshare.00056/Trojan-Banker.Win32.Bancos.dr-b2b14e8c4afb9eb56ed83ea4d4d9e3e1d50ffd68 2013-04-19 03:37:20 ....A 2798080 Virusshare.00056/Trojan-Banker.Win32.Bancos.drd-4cfc719e453294ee87c2f608ccbb5df88664a78d 2013-04-19 00:49:06 ....A 3011072 Virusshare.00056/Trojan-Banker.Win32.Bancos.dse-46e8e41cea284fa3c094f116587393f8e1598d36 2013-04-19 02:46:42 ....A 3011584 Virusshare.00056/Trojan-Banker.Win32.Bancos.dsp-1fafb94f031d611584f771ba5b15961e866a4693 2013-04-19 07:49:08 ....A 2655309 Virusshare.00056/Trojan-Banker.Win32.Bancos.eeh-ca967c380dcc9b747d9377c090d59b1c69367fd6 2013-04-19 06:36:20 ....A 2126848 Virusshare.00056/Trojan-Banker.Win32.Bancos.efz-679b407be9c506a763772b5a7c51486dfed62c93 2013-04-19 03:27:04 ....A 576000 Virusshare.00056/Trojan-Banker.Win32.Bancos.eo-9e70881be83e843f028bfd93e984f393bb458ad5 2013-04-19 08:30:44 ....A 303826 Virusshare.00056/Trojan-Banker.Win32.Bancos.fl-b6817b1e55437d51a09dc7e20bda822ec33993b4 2013-04-19 07:43:44 ....A 117760 Virusshare.00056/Trojan-Banker.Win32.Bancos.fqq-ad48b87336309ef690a3b2c2fda6f49bc87b4616 2013-04-19 04:43:40 ....A 1658880 Virusshare.00056/Trojan-Banker.Win32.Bancos.gq-440b9c982e2a160a663db26c2ffa7ac611268889 2013-04-18 23:56:58 ....A 125410 Virusshare.00056/Trojan-Banker.Win32.Bancos.ha-ae66d0ec743b11f3eb2bc30c843338affdd90963 2013-04-19 07:39:46 ....A 2127360 Virusshare.00056/Trojan-Banker.Win32.Bancos.hcw-bbe2e6f05f94cc70d93b656f22fc91cba63fb3b5 2013-04-19 06:03:18 ....A 62976 Virusshare.00056/Trojan-Banker.Win32.Bancos.ih-bcec4c469c885aa74a5ed1c65c56c5e49d624372 2013-04-18 23:35:58 ....A 171008 Virusshare.00056/Trojan-Banker.Win32.Bancos.iw-c09feccd526edc96f5355aa0b969fc19bc645c88 2013-04-19 00:38:08 ....A 1155072 Virusshare.00056/Trojan-Banker.Win32.Bancos.kc-1503467a05cfe5d4342c9908650f41758f7ba559 2013-04-19 05:11:58 ....A 892416 Virusshare.00056/Trojan-Banker.Win32.Bancos.kxt-e3020285f22522e25088a27c08deba4b18ed1d3e 2013-04-19 05:45:12 ....A 31674368 Virusshare.00056/Trojan-Banker.Win32.Bancos.mk-924a85ab35540f6f9633159e0d089209331eea92 2013-04-18 23:04:40 ....A 200593 Virusshare.00056/Trojan-Banker.Win32.Bancos.n-a38c21889c851c6d8e59fbc74501c6149212af64 2013-04-19 02:35:36 ....A 435286 Virusshare.00056/Trojan-Banker.Win32.Bancos.osq-59a63ba2b1953c8b3222e1d157dbcb443453e544 2013-04-19 08:10:46 ....A 339968 Virusshare.00056/Trojan-Banker.Win32.Bancos.ow-0bd5a1e39718a6f0b5bff4303468a496cbdf073a 2013-04-19 02:27:04 ....A 225280 Virusshare.00056/Trojan-Banker.Win32.Bancos.ow-4eadfdfc48189b58981a29609aef713726800d3f 2013-04-19 05:29:28 ....A 1282048 Virusshare.00056/Trojan-Banker.Win32.Bancos.pbi-ff11c75ffd8fbb5769e2a08e2794d3e864e67bb2 2013-04-19 06:45:20 ....A 614400 Virusshare.00056/Trojan-Banker.Win32.Bancos.pii-f3f49d1ef8b8edbc0be2ebc51d8af571263db70a 2013-04-18 22:58:54 ....A 941568 Virusshare.00056/Trojan-Banker.Win32.Bancos.pks-03a1924d51f6011771ce1673316c115a7131bd1d 2013-04-19 07:12:56 ....A 30720 Virusshare.00056/Trojan-Banker.Win32.Bancos.qj-ee3c3fa8d68e9ca3e072250ccd77903d8bfce4cc 2013-04-19 06:39:10 ....A 1250304 Virusshare.00056/Trojan-Banker.Win32.Bancos.qqg-5872a7b533ae823df7a626d9d94cd6de360a4116 2013-04-19 07:33:08 ....A 284672 Virusshare.00056/Trojan-Banker.Win32.Bancos.qx-5534f277ac6d5b0579d06e9bc3112d898e0dfb9f 2013-04-18 23:00:50 ....A 199680 Virusshare.00056/Trojan-Banker.Win32.Bancos.qx-7a26d0dbf220da80af365a327bec743d03c2ec37 2013-04-18 23:27:54 ....A 1250304 Virusshare.00056/Trojan-Banker.Win32.Bancos.qyb-0de63e13015bc2ae22ae35ca723cf1f3dd25622d 2013-04-19 02:26:54 ....A 1250304 Virusshare.00056/Trojan-Banker.Win32.Bancos.qyc-666967631c91149cba673889bbc16f5eecbc84d8 2013-04-19 00:57:14 ....A 54060 Virusshare.00056/Trojan-Banker.Win32.Bancos.ra-4684e6773002f756904e7348fd026fe25a2cc126 2013-04-19 01:08:30 ....A 116736 Virusshare.00056/Trojan-Banker.Win32.Bancos.ra-46eb099cceb1d82fac1556cc4b737d7fe1b8c9da 2013-04-19 07:59:26 ....A 14656 Virusshare.00056/Trojan-Banker.Win32.Bancos.ra-d376e120bfc6602d43941a04a0d01bc5024aeb38 2013-04-19 01:14:44 ....A 416256 Virusshare.00056/Trojan-Banker.Win32.Bancos.ra-dea650c05c157e8400cc6db3f1da69762e733f2b 2013-04-19 07:12:26 ....A 33792 Virusshare.00056/Trojan-Banker.Win32.Bancos.ra-e00424b164f58614422273751519217e6f4ac631 2013-04-18 23:28:34 ....A 1305600 Virusshare.00056/Trojan-Banker.Win32.Bancos.ra-f19434be005cf0220407c266ea3a952611d2d57f 2013-04-19 01:42:48 ....A 290816 Virusshare.00056/Trojan-Banker.Win32.Bancos.rto-5a4e487f21d5943da872f34dea48a59c0ee9bdee 2013-04-19 06:11:30 ....A 294912 Virusshare.00056/Trojan-Banker.Win32.Bancos.rto-8106e75dacf4875c6138c75d5215d7fc91dfbfe2 2013-04-19 07:44:50 ....A 335872 Virusshare.00056/Trojan-Banker.Win32.Bancos.rto-83747b8650b7cec1f4ae3832e74b4d2c53da0fa8 2013-04-18 23:20:48 ....A 17408 Virusshare.00056/Trojan-Banker.Win32.Bancos.rw-ebc0ce2b3c4a85e736d1b766050a2a289038f4e0 2013-04-19 02:06:14 ....A 237212 Virusshare.00056/Trojan-Banker.Win32.Bancos.sx-6e98a07df94fa5e13be910899292f706fa894633 2013-04-19 02:29:30 ....A 640512 Virusshare.00056/Trojan-Banker.Win32.Bancos.tl-3ff8b63bb0ab2200678707f1eec1b02965bbc809 2013-04-18 22:59:42 ....A 264372 Virusshare.00056/Trojan-Banker.Win32.Bancos.to-2ac9aa826adf66e0a47955e98bb8fceb1fad8558 2013-04-19 02:50:44 ....A 146432 Virusshare.00056/Trojan-Banker.Win32.Bancos.to-35a5fbab5e5155a0283b6d61fb1c4de1ed7c761d 2013-04-19 00:16:22 ....A 264372 Virusshare.00056/Trojan-Banker.Win32.Bancos.to-b3e10c27dc3d9a69e84fe2417ae23a7a897890b8 2013-04-19 00:54:52 ....A 131584 Virusshare.00056/Trojan-Banker.Win32.Bancos.u-8aea4eb5605cbdfdabfe27eff8c17d831edb5d36 2013-04-19 05:41:16 ....A 1996288 Virusshare.00056/Trojan-Banker.Win32.Bancos.ucp-b8d1349a8a0860ed4e1514eb08db546b75ae4ae5 2013-04-19 05:06:52 ....A 290816 Virusshare.00056/Trojan-Banker.Win32.Bancos.uhe-1b567e5750fca8dca9975c6a56bf91c753c3e657 2013-04-19 01:45:50 ....A 1181184 Virusshare.00056/Trojan-Banker.Win32.Bancos.v-8856087c5da5769c93f267fcf6a14713dd4661d5 2013-04-18 23:27:58 ....A 76288 Virusshare.00056/Trojan-Banker.Win32.Bancos.v-99842e85df897fcd4a105a62a1064a72bfafdb70 2013-04-18 23:01:24 ....A 71680 Virusshare.00056/Trojan-Banker.Win32.Bancos.vavc-164e48f1733d45eb925027147b1bec3ecf9f2fdc 2013-04-19 05:53:30 ....A 1106944 Virusshare.00056/Trojan-Banker.Win32.Bancos.vbgq-d35d4ee714b546a8193b7cebdb081b36d0939d8d 2013-04-19 01:10:34 ....A 1724928 Virusshare.00056/Trojan-Banker.Win32.Bancos.vcum-36bb7e711183656254f1e838003ef6289be91b9b 2013-04-19 02:21:20 ....A 1647591 Virusshare.00056/Trojan-Banker.Win32.Bancos.vcup-f0d05c32be7f5814647241ff0202902e87f4f646 2013-04-19 05:43:04 ....A 1662976 Virusshare.00056/Trojan-Banker.Win32.Bancos.vcuq-68bea7a29a001d95345f12d7ce38f054828815da 2013-04-19 05:57:12 ....A 368640 Virusshare.00056/Trojan-Banker.Win32.Bancos.vdck-46e8a209b7a4957511de50482b6b21d3f4b09a66 2013-04-19 02:19:36 ....A 460126 Virusshare.00056/Trojan-Banker.Win32.Bancos.vio-e9ba0ab7d48b0a30bb9a82a842751428171baf7f 2013-04-19 05:28:46 ....A 234731 Virusshare.00056/Trojan-Banker.Win32.Bancos.vkg-4d63d362905fa634df145a4a3eaae9681a51906a 2013-04-19 02:45:44 ....A 69632 Virusshare.00056/Trojan-Banker.Win32.Bancos.wlg-80798cc1f75cb5068f48d9bfc230672c3cc8e325 2013-04-19 05:02:38 ....A 243200 Virusshare.00056/Trojan-Banker.Win32.Bancos.xe-039eaad9dd18565972a810de2b970b01c4df5860 2013-04-19 01:47:42 ....A 126464 Virusshare.00056/Trojan-Banker.Win32.Bancos.yc-fc7f6d7d2e0d80ade3807c8569c8054cd8a96887 2013-04-19 07:49:44 ....A 163840 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-01fa29103eaf18865e627e7a0bc50fc49f812aae 2013-04-19 00:21:52 ....A 119296 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-0fec34da675c573290fc5ab9c703f36b6293847e 2013-04-18 22:56:00 ....A 380928 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-24f423d9169ff27d2b121b73019fc6fa366f091c 2013-04-19 07:57:42 ....A 364544 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-26f467fdc6a1bdcfa057abc7af655e6f21b9c8d1 2013-04-19 05:32:58 ....A 664064 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-3c6ab671967a376081e9e024822be5d7be6bb5e8 2013-04-19 00:43:48 ....A 347648 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-9de6d4afb96b3b9af3ce8aa479d3858ecfa14b23 2013-04-19 06:26:48 ....A 274462 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-bd85d52e616ab14bef3bfe42e9d44c0820d895cf 2013-04-19 00:26:08 ....A 232168 Virusshare.00056/Trojan-Banker.Win32.Bancos.yt-c4f7702022b07ee6013c6aef5a2412ad7e8dd4c2 2013-04-19 02:13:14 ....A 424960 Virusshare.00056/Trojan-Banker.Win32.Bancos.ze-0b2694a5282f5ada74dfcf90a087e54f6a79f220 2013-04-18 23:56:34 ....A 379932 Virusshare.00056/Trojan-Banker.Win32.Bancos.ze-b69338be59338e6ab3f0b8ea0ae489c10f166b10 2013-04-19 07:27:22 ....A 389500 Virusshare.00056/Trojan-Banker.Win32.Bancos.ze-cfce0e95974d3ac443c262a3e34c645b42f754a6 2013-04-19 07:48:44 ....A 673792 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-30cc2860e109bfe2d1d9276c45ee6e741fae0059 2013-04-19 08:05:30 ....A 237056 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-57092be6fa1eaf9e1d49ab2ac569c38e53c2b33d 2013-04-19 06:06:06 ....A 761856 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-63813b905dfbeb9e32adb224752dc2679e375333 2013-04-18 22:54:48 ....A 398773 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-68e1350cfa071d5af5dd8716ade7544a01786547 2013-04-19 05:04:26 ....A 221696 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-7f5b4de321f0a5fb242d990ffb1761af1007a140 2013-04-19 07:28:20 ....A 389685 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-880269352ed65a45683b561ded14a639cd9dba27 2013-04-19 02:55:28 ....A 398064 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-91893f3cbde3ff06d450c30683d8cd4cf83d5afc 2013-04-18 22:59:26 ....A 668672 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-98e2e6b35af0f5f3dda2b52f116676f2e9a0a1d3 2013-04-19 05:53:18 ....A 9883648 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-994c91ea36f4ac4168d5aef9a06faf40a89539a8 2013-04-19 06:04:36 ....A 684032 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-9f539aceff2b6483ddf692b696fc2db864751037 2013-04-19 02:21:12 ....A 383812 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-af33b1a35f5007b58e0cba753bc295c5fe4d1bbc 2013-04-19 07:58:26 ....A 889344 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-b788f7e4040d5c4a237368cb40321bad618eef7e 2013-04-19 05:24:10 ....A 538700 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-c893fb5c1ae91bb978ed289b342d7dfb0d0338cc 2013-04-19 05:56:26 ....A 407064 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-d65d2722162db298051255facba5e28776496831 2013-04-19 07:05:30 ....A 684032 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-e6c0cc9c216a5bbce51564fea795f4a7923dacba 2013-04-19 05:28:42 ....A 427008 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-ed6e307e0d945277cff8076600b2cba6c5037ad5 2013-04-19 07:43:24 ....A 709632 Virusshare.00056/Trojan-Banker.Win32.Bancos.zm-f0b9b3520f0b832013cf9be165a11a9e7dc50cb0 2013-04-19 08:24:58 ....A 3829248 Virusshare.00056/Trojan-Banker.Win32.Bancos.zq-57c01040472bb46960cc8b1355db6ccb65b5e746 2013-04-18 23:27:20 ....A 328704 Virusshare.00056/Trojan-Banker.Win32.Banker.aaos-0efe7a1a18dc02bb9898df5ebfcfe7670eeae907 2013-04-19 05:49:54 ....A 735744 Virusshare.00056/Trojan-Banker.Win32.Banker.abec-bb0ee92686b1f04a81df515461043894cb52d32f 2013-04-18 23:10:00 ....A 1845248 Virusshare.00056/Trojan-Banker.Win32.Banker.aca-ff1353765c0a7e1e8f36f649444e4fa92955d018 2013-04-19 06:30:32 ....A 339968 Virusshare.00056/Trojan-Banker.Win32.Banker.acnn-4da799b11c557115128b39bb01fe4b8ad1ee863b 2013-04-19 02:31:14 ....A 3922499 Virusshare.00056/Trojan-Banker.Win32.Banker.acpt-fb180190e57a28abb38123e1f5242d21d2ce80a6 2013-04-19 06:36:10 ....A 4126651 Virusshare.00056/Trojan-Banker.Win32.Banker.adic-9492c394af352ab12e623731080cd5cee10765db 2013-04-19 07:58:10 ....A 3921283 Virusshare.00056/Trojan-Banker.Win32.Banker.adij-18a57bf3f541a0054306d022b6b81c8bc79ecd80 2013-04-19 01:51:52 ....A 4414138 Virusshare.00056/Trojan-Banker.Win32.Banker.admw-b790a94ffb6fa5ef5819b50aee11e7018b6228c6 2013-04-19 00:09:08 ....A 1234432 Virusshare.00056/Trojan-Banker.Win32.Banker.aec-25dfbc52aed0c907619488c7d085301b5ba65d95 2013-04-19 00:13:28 ....A 499200 Virusshare.00056/Trojan-Banker.Win32.Banker.aec-2bc871929690f565cc98e913db1f7113f2b362f1 2013-04-19 06:30:58 ....A 36864 Virusshare.00056/Trojan-Banker.Win32.Banker.aeco-b286d5b75e701ca856866177902ca674fd772e4a 2013-04-19 00:17:44 ....A 491008 Virusshare.00056/Trojan-Banker.Win32.Banker.aeez-1e0d9322370e4a805029c124a27833416fa45b20 2013-04-19 02:34:22 ....A 5316096 Virusshare.00056/Trojan-Banker.Win32.Banker.aewr-8e414600ab8b38e8c89d22ee6400b2461d72cafe 2013-04-19 07:50:36 ....A 1005568 Virusshare.00056/Trojan-Banker.Win32.Banker.afjm-b4c9265f14fee91b2f4e75899977758b12f47694 2013-04-19 05:32:28 ....A 984394 Virusshare.00056/Trojan-Banker.Win32.Banker.afkq-9680f885771d642920d4325e3286e1149be3cce9 2013-04-19 01:58:58 ....A 949760 Virusshare.00056/Trojan-Banker.Win32.Banker.agdx-252c0b5da0fb8c031d332fac2217625ebc6fa2fc 2013-04-18 23:28:44 ....A 331214 Virusshare.00056/Trojan-Banker.Win32.Banker.agh-96ba7f9f20ba3a7687b8fff0abbfa090a17f88ae 2013-04-19 02:34:14 ....A 769024 Virusshare.00056/Trojan-Banker.Win32.Banker.agn-a0ee41aac61fa46ed288c1f62e0d90c6f9bb872c 2013-04-18 23:37:28 ....A 86304 Virusshare.00056/Trojan-Banker.Win32.Banker.agqz-9a791dd40f971b36df2d6b09bf3a9a5c006d889e 2013-04-19 06:03:18 ....A 330752 Virusshare.00056/Trojan-Banker.Win32.Banker.ahuu-496220b8b3c621b5e8e904151b71e8cea44ef3a5 2013-04-19 07:59:20 ....A 3622623 Virusshare.00056/Trojan-Banker.Win32.Banker.ahvy-db29079fdc97d6fed6ed878e90fdb2e848f6bb39 2013-04-19 06:35:34 ....A 4900138 Virusshare.00056/Trojan-Banker.Win32.Banker.aiag-e67050df100a735110f87858743fa3fad1383535 2013-04-19 02:14:50 ....A 4276224 Virusshare.00056/Trojan-Banker.Win32.Banker.akax-37934015b5bd5ce7ccd9a04c2505db4d024ddd8d 2013-04-19 05:15:34 ....A 542065 Virusshare.00056/Trojan-Banker.Win32.Banker.alaf-5291e734f78811957c25fa5c508b72b1fbda2ce0 2013-04-19 05:21:52 ....A 778060 Virusshare.00056/Trojan-Banker.Win32.Banker.alcq-dfa57864ac95ba7f17c7719bdfb4a363d3fa9aba 2013-04-19 05:26:02 ....A 1276055 Virusshare.00056/Trojan-Banker.Win32.Banker.alic-ce32e602106d046d3e8f1cea06218470cddff3d8 2013-04-19 08:15:04 ....A 4608000 Virusshare.00056/Trojan-Banker.Win32.Banker.alpn-7e4fc7460467cac4a2f0e1154cf5f97489e9217d 2013-04-19 01:34:02 ....A 287744 Virusshare.00056/Trojan-Banker.Win32.Banker.aly-ba48245471f4dfed347d0d2f108ce9bdeddb7b43 2013-04-18 23:48:32 ....A 609792 Virusshare.00056/Trojan-Banker.Win32.Banker.amdu-a3e70b5c5d2abe8fcaff9c3c3a407569a7c85d6b 2013-04-19 05:44:54 ....A 204288 Virusshare.00056/Trojan-Banker.Win32.Banker.amln-3326de421733b77f0ebc9e5fa0ca114895c224dd 2013-04-19 00:41:14 ....A 512000 Virusshare.00056/Trojan-Banker.Win32.Banker.amqc-2828585f6efdb5ac80274b6cfb5aef88e95802c2 2013-04-18 23:02:34 ....A 81636 Virusshare.00056/Trojan-Banker.Win32.Banker.amv-3cbad43eb5f77d82ace0aa172839317be3c704b1 2013-04-19 00:55:18 ....A 4067328 Virusshare.00056/Trojan-Banker.Win32.Banker.amzu-6cf18ccf341c96e067cb8eb80a7986623fb864b6 2013-04-19 06:53:28 ....A 2702305 Virusshare.00056/Trojan-Banker.Win32.Banker.anhh-38866aefd5cca4be273160ea0f8347bf40b08f8c 2013-04-19 02:28:50 ....A 25552896 Virusshare.00056/Trojan-Banker.Win32.Banker.anjq-5164c0f4220186da1cbe3aa9d0dfd0e06ef12f5c 2013-04-18 23:13:46 ....A 465920 Virusshare.00056/Trojan-Banker.Win32.Banker.anm-f9b168ebf79a38095f493f41899ef1f4fa06a0be 2013-04-19 05:09:12 ....A 561664 Virusshare.00056/Trojan-Banker.Win32.Banker.aoqx-9ba92f09a86cc0593280d6dd69ea655e22ff806f 2013-04-18 23:16:12 ....A 633344 Virusshare.00056/Trojan-Banker.Win32.Banker.aoqy-abe60afe2278877e494be85225309751598809cc 2013-04-19 07:59:58 ....A 962560 Virusshare.00056/Trojan-Banker.Win32.Banker.aorh-27ded162a2cabb2d000723fce87eb27641241701 2013-04-19 05:45:56 ....A 76288 Virusshare.00056/Trojan-Banker.Win32.Banker.apxn-57dd572ed54a9e6c2cffc86cd105ae02b227041c 2013-04-19 02:32:10 ....A 485376 Virusshare.00056/Trojan-Banker.Win32.Banker.aqtb-526c217fcecf5c054be805f64c61f5dd7e2e0167 2013-04-19 07:28:38 ....A 626176 Virusshare.00056/Trojan-Banker.Win32.Banker.aqzw-dcca5f2603ac6c482bc54aa583b7d43117d5aa72 2013-04-19 06:48:46 ....A 1399172 Virusshare.00056/Trojan-Banker.Win32.Banker.arjz-146f0aeb074cf41d2542dbad89ceda9c29b81258 2013-04-18 23:48:28 ....A 1629696 Virusshare.00056/Trojan-Banker.Win32.Banker.arjz-6ff428a759c47a047264897cae664bef6a52247d 2013-04-19 06:59:58 ....A 4242432 Virusshare.00056/Trojan-Banker.Win32.Banker.arwa-64c4274ef1fb5002f856a465d775b2ece90d6cb9 2013-04-19 07:42:58 ....A 98379 Virusshare.00056/Trojan-Banker.Win32.Banker.ata-507ec19371b2910c9def9dabff6e8c49ad1a7667 2013-04-18 23:54:52 ....A 613376 Virusshare.00056/Trojan-Banker.Win32.Banker.atqf-9c354b58f4a6d7a89d7c07642259008732df6353 2013-04-19 02:32:08 ....A 553472 Virusshare.00056/Trojan-Banker.Win32.Banker.atqx-466062a5b1226b176e4ff1920697e62544d9dca8 2013-04-19 02:00:10 ....A 18944 Virusshare.00056/Trojan-Banker.Win32.Banker.atw-3e771c16a41f9307d39d843775fa5feace107ee8 2013-04-19 06:02:32 ....A 25600 Virusshare.00056/Trojan-Banker.Win32.Banker.atw-8835a360b6d4dc906f8503f15173c668126b85e2 2013-04-18 23:40:52 ....A 4608 Virusshare.00056/Trojan-Banker.Win32.Banker.avr-61f349c4cbced35713cfae0cf64a123ca56fc251 2013-04-19 00:02:50 ....A 565696 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-0042427897011ca9feeba795da471c728762518e 2013-04-19 02:27:26 ....A 550548 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-390d5db578e776c8a63ab2afe26312f1b1c28264 2013-04-19 03:48:12 ....A 777728 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-4e62af04e5001c887352a4bffb1f644a92804d0b 2013-04-18 22:56:06 ....A 544768 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-59402e88281bbca8706636de8b39d596c63fde2e 2013-04-18 23:49:10 ....A 550952 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-8cf06ac8ac19c8e58255d1186ee2cb81ddf42388 2013-04-18 23:22:24 ....A 591872 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-a2365f46ff9975ca7cb583bf1ea16265b1f03d18 2013-04-19 02:53:28 ....A 652288 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-d597146bfebc05718ff550fe6215202e38f911dd 2013-04-19 05:02:20 ....A 581864 Virusshare.00056/Trojan-Banker.Win32.Banker.awa-d9fc30251756e8975b003241bae9f3e7052ef748 2013-04-19 00:04:26 ....A 14737408 Virusshare.00056/Trojan-Banker.Win32.Banker.awev-d34b3c896eaae1bbfaa98f42189e3022daaad636 2013-04-18 22:57:26 ....A 1571328 Virusshare.00056/Trojan-Banker.Win32.Banker.awil-d0d5122891673b07a2de9f25da388ca91e93734a 2013-04-18 22:57:22 ....A 786432 Virusshare.00056/Trojan-Banker.Win32.Banker.axec-7a00ecac14a0c091e6af7d36eb0c28812fc2502b 2013-04-19 07:11:12 ....A 553472 Virusshare.00056/Trojan-Banker.Win32.Banker.ayfh-4e22853d49e7a811ab70a9e86bb6b40a10096e8d 2013-04-19 02:33:40 ....A 477184 Virusshare.00056/Trojan-Banker.Win32.Banker.aypu-8da9cdb6c27ee4dbb4c58e5562835edaf2717d83 2013-04-19 00:58:22 ....A 647164 Virusshare.00056/Trojan-Banker.Win32.Banker.ayqs-2adaba7ff521388df5d6e028bacf910f3f8818d5 2013-04-19 04:36:52 ....A 10368 Virusshare.00056/Trojan-Banker.Win32.Banker.azac-218fc379a8a15a488c373fdf6f62a1ca5c553b47 2013-04-19 08:23:30 ....A 2283520 Virusshare.00056/Trojan-Banker.Win32.Banker.azac-4fa47ab8d2e46e867b6b5ce5ffb5d778cfdb4a41 2013-04-19 08:13:20 ....A 2283520 Virusshare.00056/Trojan-Banker.Win32.Banker.azac-c20ebc69ce229d10800eabb9b5e477aa2aec2206 2013-04-18 23:43:18 ....A 5426688 Virusshare.00056/Trojan-Banker.Win32.Banker.azax-d24611399c2370e01a0fa412492e4244b46ed914 2013-04-19 01:53:56 ....A 2282065 Virusshare.00056/Trojan-Banker.Win32.Banker.azru-0ef1f24524848fe36946428d2893dc41129afb95 2013-04-19 01:15:10 ....A 2281984 Virusshare.00056/Trojan-Banker.Win32.Banker.azru-3a02fc07ef04a66e830bcecabd798f3fc476bc00 2013-04-19 04:03:40 ....A 2280448 Virusshare.00056/Trojan-Banker.Win32.Banker.azru-3c21aa5a1c4d93542979b372160a24c1ead79a55 2013-04-18 23:11:56 ....A 279040 Virusshare.00056/Trojan-Banker.Win32.Banker.bakh-41342edb8fc63c260e40a42e6b4ceb8cae6aa6ac 2013-04-19 00:13:50 ....A 202752 Virusshare.00056/Trojan-Banker.Win32.Banker.barl-912c0e99cb6de7c589682ca0cae025cf8827cae9 2013-04-19 06:44:14 ....A 1844224 Virusshare.00056/Trojan-Banker.Win32.Banker.bax-2e95faf46a2666a76b769302c9361da9c191c57f 2013-04-19 02:26:00 ....A 163840 Virusshare.00056/Trojan-Banker.Win32.Banker.baxq-285c3501a4cfc0a2f925dd1f1de8aed3ace6641b 2013-04-19 00:39:08 ....A 353119 Virusshare.00056/Trojan-Banker.Win32.Banker.bbh-1e1031528428b8e4fb1673e12dd0b01ec6101941 2013-04-18 23:56:04 ....A 1929216 Virusshare.00056/Trojan-Banker.Win32.Banker.bbhn-b813a36f8fa6c38812d0b0073e4398c42a5557ad 2013-04-19 07:43:44 ....A 1609216 Virusshare.00056/Trojan-Banker.Win32.Banker.bcdf-1928a8b37544d63380b64cfb94063da0b3a5f3b6 2013-04-19 00:12:32 ....A 299921 Virusshare.00056/Trojan-Banker.Win32.Banker.bdgo-ed09295c00646c093f8f3b17df4ded94ca526a2d 2013-04-19 08:22:04 ....A 2899968 Virusshare.00056/Trojan-Banker.Win32.Banker.bdkx-b8ec947bb31785e89d9dd3eccf5c7e5ceaefa8de 2013-04-19 07:54:04 ....A 4602368 Virusshare.00056/Trojan-Banker.Win32.Banker.bebm-4fece996106c5aa3475c1a7a6ba146b0643c5f93 2013-04-19 02:32:46 ....A 98399 Virusshare.00056/Trojan-Banker.Win32.Banker.becj-9d3f4aa5736d5c3c2b8f95f1a00bcf755a4e9903 2013-04-19 06:40:20 ....A 1820160 Virusshare.00056/Trojan-Banker.Win32.Banker.bejw-9688f4b745a439f73edf29258d9723b61073f283 2013-04-19 07:24:10 ....A 300079 Virusshare.00056/Trojan-Banker.Win32.Banker.bewg-e79c4027ff5a10cb8e1a28a032b128f516999dad 2013-04-19 05:45:54 ....A 2817024 Virusshare.00056/Trojan-Banker.Win32.Banker.bfgn-787822633438752129136bf110994b57a0dd3e89 2013-04-19 05:08:14 ....A 346542 Virusshare.00056/Trojan-Banker.Win32.Banker.bga-d83a4a6d40b7679af5a469aeee5f25d7c1d703ff 2013-04-19 07:44:14 ....A 39936 Virusshare.00056/Trojan-Banker.Win32.Banker.bgag-f3174d4d9e4608cf1b69ced03d220429f29ff91a 2013-04-19 08:14:54 ....A 3194368 Virusshare.00056/Trojan-Banker.Win32.Banker.bgne-7ef0fb1f5bd90553eeb16222a967aba25cea9f22 2013-04-19 08:28:44 ....A 495480 Virusshare.00056/Trojan-Banker.Win32.Banker.bgqk-06daee5d25e4814701089cbd092235c7a784c3a0 2013-04-18 23:21:12 ....A 49152 Virusshare.00056/Trojan-Banker.Win32.Banker.bhqq-f25d2779c6ef38fc5733e356dc9f6239530d1134 2013-04-19 01:27:00 ....A 669184 Virusshare.00056/Trojan-Banker.Win32.Banker.bky-d733d6f091be801e19195aaa059f32569d61d835 2013-04-19 00:41:42 ....A 1699328 Virusshare.00056/Trojan-Banker.Win32.Banker.bmr-ccacaaf1b2426874a4f67776f46e15343818cccb 2013-04-19 05:37:54 ....A 614519 Virusshare.00056/Trojan-Banker.Win32.Banker.bqz-9cc30eedb5fef59dbad9523d713383b44add1988 2013-04-19 05:42:18 ....A 14339 Virusshare.00056/Trojan-Banker.Win32.Banker.bs-3394ef4952003d8328d5e1643c62b4dc64667f05 2013-04-19 05:36:18 ....A 1305088 Virusshare.00056/Trojan-Banker.Win32.Banker.byu-7f6c5a2fb446e4718dd3bc2d36bb2d231a833685 2013-04-19 07:58:56 ....A 210944 Virusshare.00056/Trojan-Banker.Win32.Banker.cbu-6e6e7a5fb6a9a2939bbca0674bede9a33dba18da 2013-04-19 07:49:36 ....A 5442048 Virusshare.00056/Trojan-Banker.Win32.Banker.cfc-201d4b1f37c6a223beb9392500d9f5b7fb6a3760 2013-04-19 08:01:12 ....A 177152 Virusshare.00056/Trojan-Banker.Win32.Banker.cgc-c06f9ef26f0323cadce73116bd9a611e48fccde0 2013-04-19 07:41:04 ....A 418304 Virusshare.00056/Trojan-Banker.Win32.Banker.cho-e320c305fe51a66dbbccb4c7a2022e6bbc49788f 2013-04-19 06:55:50 ....A 3839548 Virusshare.00056/Trojan-Banker.Win32.Banker.cix-6685135fae91194251767d2965fe52ec06c51f3a 2013-04-19 07:33:08 ....A 44544 Virusshare.00056/Trojan-Banker.Win32.Banker.cji-6e98a75fba63c9d1469428e08e4bd94bced2aa35 2013-04-19 07:29:58 ....A 28620 Virusshare.00056/Trojan-Banker.Win32.Banker.ckj-0afb0631ec51e73c24d65691de509cf1a0001e59 2013-04-19 07:22:50 ....A 752640 Virusshare.00056/Trojan-Banker.Win32.Banker.ckn-dfbe98c566af00183423937ec41f3be79e542059 2013-04-19 07:54:10 ....A 151552 Virusshare.00056/Trojan-Banker.Win32.Banker.ckw-ba09bf92551cd29f4c23c66ae2921f6e8521e740 2013-04-19 07:59:00 ....A 226304 Virusshare.00056/Trojan-Banker.Win32.Banker.cky-15812714d69cac344ad3039920f9cdc2c06da043 2013-04-19 08:29:44 ....A 226304 Virusshare.00056/Trojan-Banker.Win32.Banker.cky-a73c3281f3da8ba4cc8590e7df0aebed69f156fe 2013-04-19 06:34:10 ....A 488448 Virusshare.00056/Trojan-Banker.Win32.Banker.clf-d3b68d97072b7ec94d373014d2386d9c1839ca58 2013-04-19 00:08:24 ....A 1301744 Virusshare.00056/Trojan-Banker.Win32.Banker.clh-9c8e589a34a62f7157025ec61d0a9f39aca82f96 2013-04-19 06:55:52 ....A 126976 Virusshare.00056/Trojan-Banker.Win32.Banker.cnb-baaba2616e5cd40ebe0dd2163766000d8437efdf 2013-04-19 05:19:58 ....A 53142 Virusshare.00056/Trojan-Banker.Win32.Banker.cnq-4aa73167f32e7485bfa92a7f8184c82c21dee160 2013-04-19 08:16:46 ....A 1227776 Virusshare.00056/Trojan-Banker.Win32.Banker.cpb-2243d234bb9fa0e32271f08f79a95f6fd27e3fa4 2013-04-19 02:51:48 ....A 600350 Virusshare.00056/Trojan-Banker.Win32.Banker.cqc-cde3e3f1df5ff21415c67058c4f74352881d312a 2013-04-19 01:23:00 ....A 601199 Virusshare.00056/Trojan-Banker.Win32.Banker.cqc-e57de1f3757ceb306285731069f0e192ae1f3997 2013-04-19 07:27:42 ....A 968192 Virusshare.00056/Trojan-Banker.Win32.Banker.cqe-301382b8d07b0164fc1c831ae1a3e00fb062df96 2013-04-19 07:07:40 ....A 949248 Virusshare.00056/Trojan-Banker.Win32.Banker.cqe-e88a681ece2cd9be60cf077e363f0df23ef60c5a 2013-04-19 07:17:02 ....A 33175 Virusshare.00056/Trojan-Banker.Win32.Banker.crq-6bdd2aad019feeeee1e98c3156c740d41de5fe09 2013-04-19 07:01:54 ....A 285184 Virusshare.00056/Trojan-Banker.Win32.Banker.ctz-1d47dc4dee1d35af57c418173f39461d34bc349c 2013-04-19 08:29:04 ....A 1420288 Virusshare.00056/Trojan-Banker.Win32.Banker.cvx-e8118a03f2591d1d3d64b1a75fcd33457c685fd0 2013-04-18 23:38:04 ....A 2395750 Virusshare.00056/Trojan-Banker.Win32.Banker.cxx-19668813319778620935cdf9cc097e9f9c8b14de 2013-04-19 05:31:18 ....A 3641344 Virusshare.00056/Trojan-Banker.Win32.Banker.cxx-52958fbdbe377e9a32b62f03a12c775684613c43 2013-04-19 05:18:08 ....A 2468352 Virusshare.00056/Trojan-Banker.Win32.Banker.cxx-a3173e2c4b14d45c5ba73d13b06b3c2b4982047d 2013-04-18 23:55:06 ....A 3415040 Virusshare.00056/Trojan-Banker.Win32.Banker.cxx-bf864e6db890ab1ce7f4b347b63a03760c476665 2013-04-19 02:56:40 ....A 15468 Virusshare.00056/Trojan-Banker.Win32.Banker.cyn-890e2e5090715a3c3724ab50acf8807eea97646f 2013-04-19 07:42:22 ....A 4743168 Virusshare.00056/Trojan-Banker.Win32.Banker.cza-f04b7da293e62c0d3bfff28874c39995fbeff5f0 2013-04-19 01:23:22 ....A 4369408 Virusshare.00056/Trojan-Banker.Win32.Banker.daa-2a74493eb1272b1ac120e4d9f057174efa7c9503 2013-04-19 01:35:02 ....A 301568 Virusshare.00056/Trojan-Banker.Win32.Banker.dfv-1042108d6fd26347275260983240f2dcce7e203b 2013-04-19 03:02:18 ....A 205824 Virusshare.00056/Trojan-Banker.Win32.Banker.dj-490679381c0aee9e11757cb37f38de0db72a2084 2013-04-19 01:14:38 ....A 707584 Virusshare.00056/Trojan-Banker.Win32.Banker.dnq-33356fa07eda15d315e38760562258f25abce433 2013-04-19 08:22:36 ....A 69632 Virusshare.00056/Trojan-Banker.Win32.Banker.dqu-212e316b3b53b404b05057a9b8b2f7ff3a7e1935 2013-04-19 08:03:06 ....A 14336 Virusshare.00056/Trojan-Banker.Win32.Banker.ds-9f8c95eb0fb0c2b9a36a9e40f890ac982faeedf6 2013-04-19 04:32:42 ....A 216064 Virusshare.00056/Trojan-Banker.Win32.Banker.dsl-7c56b7708eec3a23f96cc7e8c67b802cf0988adf 2013-04-19 06:09:40 ....A 970752 Virusshare.00056/Trojan-Banker.Win32.Banker.duv-ae682b2268f9882ba92065582124654108c5f46a 2013-04-18 23:12:18 ....A 217600 Virusshare.00056/Trojan-Banker.Win32.Banker.dyj-103c2247cccfe4c947a85c063e027612b5da2f80 2013-04-19 02:27:44 ....A 565248 Virusshare.00056/Trojan-Banker.Win32.Banker.ea-1df2654858a137e32b91b721f4a01249a98020b8 2013-04-19 06:34:20 ....A 1300480 Virusshare.00056/Trojan-Banker.Win32.Banker.ee-20d26883ba5682041f792f3aa1bebe40e9ae1845 2013-04-19 05:26:18 ....A 406016 Virusshare.00056/Trojan-Banker.Win32.Banker.egt-099822c7f27919a2ed2c48831e59532b8635d181 2013-04-19 07:03:44 ....A 418816 Virusshare.00056/Trojan-Banker.Win32.Banker.eh-42f5fda80df477c56c0140cf125511df26350eb5 2013-04-19 00:17:00 ....A 318976 Virusshare.00056/Trojan-Banker.Win32.Banker.ej-ac653b35352dbfa354f86c6e842c521a1b6cac0a 2013-04-19 06:35:28 ....A 3546624 Virusshare.00056/Trojan-Banker.Win32.Banker.ekh-530881e743b777d9d4e28e8a957a6a04ca9f476f 2013-04-19 05:59:12 ....A 1017344 Virusshare.00056/Trojan-Banker.Win32.Banker.eku-9939dbf6a0e6fe9504a152f8161ad357d6522985 2013-04-19 07:45:04 ....A 37888 Virusshare.00056/Trojan-Banker.Win32.Banker.el-2e31368e25c82cbbf486695e4589ace50859effe 2013-04-18 23:04:10 ....A 15360 Virusshare.00056/Trojan-Banker.Win32.Banker.em-1efa3e0dafd38c82dbe167a7120b781adc8fe326 2013-04-19 07:05:56 ....A 953841 Virusshare.00056/Trojan-Banker.Win32.Banker.eof-21e5334c7feb9e2edf44bd729fc34093be653539 2013-04-19 05:47:38 ....A 874066 Virusshare.00056/Trojan-Banker.Win32.Banker.erx-878f69a322d14f43201c0d949a6105ec1945b68c 2013-04-19 05:26:28 ....A 4135706 Virusshare.00056/Trojan-Banker.Win32.Banker.fcm-620b41147f51c9bd549c365902e7716a416f593c 2013-04-19 02:54:00 ....A 54272 Virusshare.00056/Trojan-Banker.Win32.Banker.fjc-af7d577183fba8ba301deeb670869d1a6bf04507 2013-04-19 06:40:26 ....A 52736 Virusshare.00056/Trojan-Banker.Win32.Banker.flz-313b4562b23493b3e6aca0fd7a3ffa4965095167 2013-04-19 06:39:10 ....A 2079232 Virusshare.00056/Trojan-Banker.Win32.Banker.fqr-a07e2b07ec249c0adf38ff34d3996cfbddb04979 2013-04-19 02:28:40 ....A 2638848 Virusshare.00056/Trojan-Banker.Win32.Banker.fsx-7b07747ca129fc5b5613c469fd0aefb011213ba4 2013-04-19 08:22:36 ....A 3825152 Virusshare.00056/Trojan-Banker.Win32.Banker.fta-a1f6755167c6feee585331858a0acca55b1c33d5 2013-04-19 01:08:20 ....A 1584897 Virusshare.00056/Trojan-Banker.Win32.Banker.ftl-dc5cac5da2b7dd1d5cc868c60b03e9e760511fcc 2013-04-19 07:05:46 ....A 3492055 Virusshare.00056/Trojan-Banker.Win32.Banker.ful-a970aa5bf7661444a666d51c7fb642812dd79e77 2013-04-19 02:42:34 ....A 50176 Virusshare.00056/Trojan-Banker.Win32.Banker.gco-57a506df019b04ad5c419b9118159da1d7613142 2013-04-19 05:30:36 ....A 1932800 Virusshare.00056/Trojan-Banker.Win32.Banker.gij-e7358224c842bc7f1e734c71c0bd5140775ff9d5 2013-04-19 05:45:46 ....A 317440 Virusshare.00056/Trojan-Banker.Win32.Banker.gkn-3ee7f845dafc7fe5ed52a96b410047b2995c5ef4 2013-04-19 00:55:10 ....A 3034112 Virusshare.00056/Trojan-Banker.Win32.Banker.goq-81004221733ef58e1401b3a569fc4f3b67a95028 2013-04-19 01:39:36 ....A 2648576 Virusshare.00056/Trojan-Banker.Win32.Banker.gry-271c03cb6819b92036c9ea9ac021a3eae9c33d6a 2013-04-18 23:42:24 ....A 352256 Virusshare.00056/Trojan-Banker.Win32.Banker.gty-85565d61dc68e4b6f8fd5f3134a9acad1bfc28f8 2013-04-19 08:28:08 ....A 344064 Virusshare.00056/Trojan-Banker.Win32.Banker.gzr-4d5a32d45056d16655a439f71fb7a8a4fb1d32f2 2013-04-19 08:18:16 ....A 5176 Virusshare.00056/Trojan-Banker.Win32.Banker.h-02bfe4e90964614cc1d4bdc93fb78b79e7a77a36 2013-04-19 08:16:38 ....A 53248 Virusshare.00056/Trojan-Banker.Win32.Banker.hcm-ccd7732a6b81dbd0d81417fc25fdfba428b8d3f2 2013-04-19 07:29:28 ....A 270848 Virusshare.00056/Trojan-Banker.Win32.Banker.hml-e3a1f907e6825535531c17de7b67668efbcf76df 2013-04-19 08:09:28 ....A 336384 Virusshare.00056/Trojan-Banker.Win32.Banker.hto-0a994ced51645fd4f44075acf87c64ed3efcac1c 2013-04-19 06:04:22 ....A 643841 Virusshare.00056/Trojan-Banker.Win32.Banker.hyc-d92d2cc881452b2b4e03aadcbe780babe89ebc21 2013-04-19 02:34:20 ....A 17408 Virusshare.00056/Trojan-Banker.Win32.Banker.icl-134ce56e098c4305712ca2bab1c647c0dff9a5d2 2013-04-19 02:37:24 ....A 562176 Virusshare.00056/Trojan-Banker.Win32.Banker.ie-98e77534328811e7aec75d4738f8a727b2638ab9 2013-04-19 08:27:38 ....A 575634 Virusshare.00056/Trojan-Banker.Win32.Banker.if-847396245f67c1c0f02c2bce384ccde0120691ec 2013-04-19 06:55:10 ....A 2278894 Virusshare.00056/Trojan-Banker.Win32.Banker.iks-16b76ae63dd33b2c5fb04aaf31c65411eb098268 2013-04-19 01:38:46 ....A 10424320 Virusshare.00056/Trojan-Banker.Win32.Banker.iks-192b2006ce9aa24e60fa4f9b0e794aee148f22e9 2013-04-19 08:13:12 ....A 53760 Virusshare.00056/Trojan-Banker.Win32.Banker.ilr-5f61121e9f89e4f0c8661c26f9e65de3114a7b83 2013-04-18 23:45:04 ....A 829479 Virusshare.00056/Trojan-Banker.Win32.Banker.irl-17f26434966b919c3a171513e612744ca57d2b98 2013-04-18 23:09:58 ....A 1751552 Virusshare.00056/Trojan-Banker.Win32.Banker.jf-316b22cd09a64fcddef89c5e1210fbdc8aa39bff 2013-04-19 06:56:52 ....A 3536384 Virusshare.00056/Trojan-Banker.Win32.Banker.jwg-a38d099595e1c148fd5ae45f5ee0b46d0fa67ec2 2013-04-19 02:11:48 ....A 570761 Virusshare.00056/Trojan-Banker.Win32.Banker.ka-6171878b1bd6cd27ea39c93ba616c601926cb73e 2013-04-19 07:36:46 ....A 9903104 Virusshare.00056/Trojan-Banker.Win32.Banker.kjj-74183073406ccf4e3cdecd086b97b0a26a2e54c2 2013-04-19 05:35:46 ....A 427008 Virusshare.00056/Trojan-Banker.Win32.Banker.ks-83f9cf0bf6c60a9cb3b9514d0e288c0a9e51a72d 2013-04-19 06:41:54 ....A 3436544 Virusshare.00056/Trojan-Banker.Win32.Banker.ktl-278b03b4577839084021b63a577779288be3c086 2013-04-19 02:33:24 ....A 822784 Virusshare.00056/Trojan-Banker.Win32.Banker.kwc-dc1bb0f51431d30b73d70f7151a50d2e382a1a12 2013-04-19 02:13:32 ....A 303616 Virusshare.00056/Trojan-Banker.Win32.Banker.kx-d323c07b25d1970dd5d6daaec77971806ccd3ad8 2013-04-19 06:26:20 ....A 431616 Virusshare.00056/Trojan-Banker.Win32.Banker.lb-3390a4fcd0e408669210162d7a4a1763a9e53e27 2013-04-19 01:42:20 ....A 3679744 Virusshare.00056/Trojan-Banker.Win32.Banker.man-61e0d2093de689164e2ecf037cc9414ecd8f3864 2013-04-19 08:03:50 ....A 454144 Virusshare.00056/Trojan-Banker.Win32.Banker.oeg-412a68cf25b4f440cbbb115366f26d91d085b68d 2013-04-19 00:18:14 ....A 819942 Virusshare.00056/Trojan-Banker.Win32.Banker.oq-7dba95f374686871c955a5964996bbd5ec927965 2013-04-19 08:03:36 ....A 316416 Virusshare.00056/Trojan-Banker.Win32.Banker.ou-b597ce669bafea0245a53fbb1f28c928babdd324 2013-04-18 23:02:18 ....A 1354752 Virusshare.00056/Trojan-Banker.Win32.Banker.oxd-ad2be048970a8f0ae5d7814faa29a80fd7a74a98 2013-04-19 01:39:04 ....A 12136448 Virusshare.00056/Trojan-Banker.Win32.Banker.pdo-0b46c0532ff1b486137d80c1f0792c363b17dd70 2013-04-18 23:12:12 ....A 1077248 Virusshare.00056/Trojan-Banker.Win32.Banker.pf-702a39136f56d5d3f3d14430a6d7fe50585a6014 2013-04-18 22:59:36 ....A 3228672 Virusshare.00056/Trojan-Banker.Win32.Banker.qgf-97fbef50d0149045f80add23ff05dd6ce4b56399 2013-04-19 08:10:20 ....A 979968 Virusshare.00056/Trojan-Banker.Win32.Banker.qlz-ded9af23b37ec12f841c82d3d1764307b3f84333 2013-04-19 02:24:14 ....A 55808 Virusshare.00056/Trojan-Banker.Win32.Banker.qqw-6a5016a9c5609074654d6aaa2583cdd75059d424 2013-04-19 02:51:38 ....A 509440 Virusshare.00056/Trojan-Banker.Win32.Banker.qxt-fd2b7a2251925ae4814cadf2bfd675f7e86d47f3 2013-04-18 23:50:28 ....A 398336 Virusshare.00056/Trojan-Banker.Win32.Banker.rm-8e774a7401f0409fcc8810e0eb1e566127bde8b7 2013-04-19 02:34:40 ....A 212157 Virusshare.00056/Trojan-Banker.Win32.Banker.rs-3f93724e285e0ea94d57cd8efeeff66d413893fb 2013-04-19 06:48:28 ....A 31232 Virusshare.00056/Trojan-Banker.Win32.Banker.s-656e50ad247d815ef19a85646430c9bb4cd22dea 2013-04-19 08:03:30 ....A 50522 Virusshare.00056/Trojan-Banker.Win32.Banker.s-9132b68c380216092506e8639d8d1045f9692195 2013-04-19 03:20:28 ....A 1118720 Virusshare.00056/Trojan-Banker.Win32.Banker.shxx-23811319e3fcabd65914c6fe1fb6cd70272ba4b1 2013-04-19 05:27:28 ....A 1033728 Virusshare.00056/Trojan-Banker.Win32.Banker.sstv-65bd02550ad240a466d692868ad7f5e0cabb667b 2013-04-19 08:09:56 ....A 1013760 Virusshare.00056/Trojan-Banker.Win32.Banker.tgoh-6b7e7babc4868529aeff8372fa58370f1d5fa423 2013-04-19 08:30:22 ....A 228352 Virusshare.00056/Trojan-Banker.Win32.Banker.tgqd-ba548ad69e75c64c482782d075f5c0604a61ba5d 2013-04-19 04:34:22 ....A 2086400 Virusshare.00056/Trojan-Banker.Win32.Banker.thfb-f7c40f97e31fff28b4c9dc68a0d3bf9b1e7e9c09 2013-04-19 07:44:54 ....A 36864 Virusshare.00056/Trojan-Banker.Win32.Banker.tict-cbdbccd12cb4312714a1c27107a359d97b868755 2013-04-18 23:45:14 ....A 13828096 Virusshare.00056/Trojan-Banker.Win32.Banker.tjde-720ef74b2a269b913d0a226d7be38ddebd11c82a 2013-04-19 08:17:00 ....A 69632 Virusshare.00056/Trojan-Banker.Win32.Banker.tllc-87c4d89f6a1013dd201f95c3ac400f85eb7d2785 2013-04-19 03:59:58 ....A 991233 Virusshare.00056/Trojan-Banker.Win32.Banker.tlor-c1141a6cd60f6282053ae5e46210caf820d9758f 2013-04-19 04:14:38 ....A 4940800 Virusshare.00056/Trojan-Banker.Win32.Banker.tmsi-c2b00f8460fd2ea0e03a8c60f54a781df4316de9 2013-04-19 02:30:52 ....A 706560 Virusshare.00056/Trojan-Banker.Win32.Banker.to-240619e2c9080dcb32652d69422642d3c64ee826 2013-04-18 23:06:04 ....A 706560 Virusshare.00056/Trojan-Banker.Win32.Banker.to-3f0954c3d172aaaf1fcd16880f6a8d0f99ca9913 2013-04-19 08:20:56 ....A 1862144 Virusshare.00056/Trojan-Banker.Win32.Banker.to-6261b53625d0302f77ca39ce1b1bbc271546c980 2013-04-19 01:32:58 ....A 808448 Virusshare.00056/Trojan-Banker.Win32.Banker.to-dba08e02b7c167276711d8b6e9b4bffff8d11534 2013-04-19 01:03:24 ....A 765952 Virusshare.00056/Trojan-Banker.Win32.Banker.to-ecaf619df4ae0d4c390fbf08f7487a866b271893 2013-04-19 08:26:20 ....A 57344 Virusshare.00056/Trojan-Banker.Win32.Banker.tqae-84e4804025b23ececb8d20e4e29aa143e19cf295 2013-04-19 07:21:22 ....A 818176 Virusshare.00056/Trojan-Banker.Win32.Banker.tqij-05a8b2791e2d55a967387df56fbe28ab6853e14e 2013-04-19 04:55:04 ....A 57344 Virusshare.00056/Trojan-Banker.Win32.Banker.tqln-d2b6a4556d721ee9bc7f4f0514da499c3b18d34c 2013-04-19 01:42:14 ....A 854016 Virusshare.00056/Trojan-Banker.Win32.Banker.tqlt-2910a340356e71a3166a7a1710ac41901059adac 2013-04-19 02:30:08 ....A 49152 Virusshare.00056/Trojan-Banker.Win32.Banker.tqrd-cc308f4551241a613085b1a15da88f9b1b52a3d1 2013-04-19 06:05:02 ....A 128000 Virusshare.00056/Trojan-Banker.Win32.Banker.ts-b80f3f797db6a55369aa7af91eed4e2e84899d45 2013-04-19 07:38:58 ....A 176128 Virusshare.00056/Trojan-Banker.Win32.Banker.ub-a64bc85f33aea1eeb82dc149620e4e752aa5e36a 2013-04-19 06:38:54 ....A 2822144 Virusshare.00056/Trojan-Banker.Win32.Banker.ucb-5f0cbcb4fd815e31ce615a063b4b0aada640963c 2013-04-19 07:05:28 ....A 509945 Virusshare.00056/Trojan-Banker.Win32.Banker.uj-cd05881b4d82fb342a6ba5d260aa3c66103ed613 2013-04-19 07:34:04 ....A 109056 Virusshare.00056/Trojan-Banker.Win32.Banker.ulw-9c7c5d8a470e2bd5620161bacba60c4c36db8c79 2013-04-18 22:56:40 ....A 32895 Virusshare.00056/Trojan-Banker.Win32.Banker.uo-c100d79806916f069757b98f94e28dafa4c1812f 2013-04-18 23:16:38 ....A 853504 Virusshare.00056/Trojan-Banker.Win32.Banker.vy-0634c4894f643e6dcfe5d2fb3173cdab6f8b6f82 2013-04-19 06:55:22 ....A 949623 Virusshare.00056/Trojan-Banker.Win32.Banker.vy-0bc6221a7ed10a7cee1ad0965d1e66daee117416 2013-04-19 04:38:20 ....A 2157568 Virusshare.00056/Trojan-Banker.Win32.Banker.vy-7df4c86ca612e128e61ac2a8d9aef16290b61ec4 2013-04-19 07:05:02 ....A 850893 Virusshare.00056/Trojan-Banker.Win32.Banker.vy-b787dde765dd507daa58d41bb3b3fe5c6d284310 2013-04-19 07:54:14 ....A 159744 Virusshare.00056/Trojan-Banker.Win32.Banker.xbqnk-cdc9fd1737bfbabd1715d26058e8ce43f78b27b1 2013-04-18 23:39:44 ....A 3100160 Virusshare.00056/Trojan-Banker.Win32.Banker.xbqnv-0840f83821b8906246185a9fb10384c9c68caee0 2013-04-19 08:16:22 ....A 1793186 Virusshare.00056/Trojan-Banker.Win32.Banker.xbqnv-385b36a79b774049b35d742956f8c339e85fee84 2013-04-19 01:46:24 ....A 2785280 Virusshare.00056/Trojan-Banker.Win32.Banker.xbqpb-9fdb4e04abe8bbb86595a4c324b46e79e75d5916 2013-04-18 23:18:12 ....A 3622912 Virusshare.00056/Trojan-Banker.Win32.Banker.xbrwb-6108eef585ba7dfc0293e6b3551a2b97bc7adf28 2013-04-18 22:51:04 ....A 7967744 Virusshare.00056/Trojan-Banker.Win32.Banker.xbryt-897c1bd6bb1e55d2e9e695acb276ec7b05c2c526 2013-04-19 07:48:30 ....A 3799552 Virusshare.00056/Trojan-Banker.Win32.Banker.xbshk-09aa8fe6128c5e666da917854fc5b9455eb0476a 2013-04-19 01:05:16 ....A 1806554 Virusshare.00056/Trojan-Banker.Win32.Banker.xbstl-80f815d891503c5b466e33fd94e0929344dca482 2013-04-19 07:20:38 ....A 1006080 Virusshare.00056/Trojan-Banker.Win32.Banker.xbswn-fac8796c6d8d7cc089c4422a652af8c9be9be037 2013-04-19 07:48:58 ....A 605696 Virusshare.00056/Trojan-Banker.Win32.Banker.xbvdq-0e067a722cfe1512005ac8549fdf14ea4cb1f764 2013-04-19 04:38:50 ....A 35328 Virusshare.00056/Trojan-Banker.Win32.Banker.xbviv-4953f6cf08df281ae12f21b161b48f52cb2eacfb 2013-04-19 08:20:24 ....A 1401344 Virusshare.00056/Trojan-Banker.Win32.Banker.xbvpz-5bc4af0aa2c73807b7601465fdc85f696ff4f58d 2013-04-19 00:53:52 ....A 3664209 Virusshare.00056/Trojan-Banker.Win32.Banker.yjd-8c75c7e0eb1da3fa68bf512b8a41f029f18b6b3f 2013-04-19 08:07:16 ....A 541184 Virusshare.00056/Trojan-Banker.Win32.Banker.yp-920d25d1defab2df3de946cabd7d657d7d3dc97c 2013-04-19 01:47:50 ....A 135680 Virusshare.00056/Trojan-Banker.Win32.Banker.zv-45237763904c8758178db2918b6e4b043c8fe96f 2013-04-19 06:26:36 ....A 8897536 Virusshare.00056/Trojan-Banker.Win32.Banker2.bxf-0063ea52dd39ed8ecd06b5b38037cac76d27e17d 2013-04-18 23:50:54 ....A 6962176 Virusshare.00056/Trojan-Banker.Win32.Banker2.k-ff97f1042fe90deebd82aa70311fd0ed539b1f08 2013-04-19 02:24:44 ....A 1217390 Virusshare.00056/Trojan-Banker.Win32.Banker2.ka-8563700990b67b9290bf229614cca38ad0d9cdba 2013-04-19 07:44:18 ....A 195072 Virusshare.00056/Trojan-Banker.Win32.Banker2.lu-4d159087416548d566f013d4005c58f67b086a2d 2013-04-18 23:55:14 ....A 639694 Virusshare.00056/Trojan-Banker.Win32.Banker2.qp-7d1067af0c4c004c1519d7acfcb5a749dd6622b8 2013-04-19 08:19:48 ....A 1380352 Virusshare.00056/Trojan-Banker.Win32.Banker2.ra-05165678b08cb9ab20a9ea463b301c44922f90ba 2013-04-19 06:25:54 ....A 45056 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-29a27c33da7cfec84db4922f0104c9d1ecc20e4e 2013-04-18 23:41:36 ....A 57344 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-2b77b2746af73e6039f271ff5536ebd64efb8bbc 2013-04-19 07:33:50 ....A 151552 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-7c37d62840fe8ccadf9882725f2ccb25cb71f542 2013-04-19 08:15:10 ....A 45056 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-7e2dcd28014adde5381334f129fc9363fdcafb43 2013-04-19 06:04:52 ....A 57344 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-8df92b9c9ed247d5f518b76b15de0d6bd2489b3e 2013-04-19 06:30:42 ....A 45056 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-92148b96c141f2ca8f83a26ddf0d044078c54880 2013-04-19 05:22:24 ....A 45056 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-d46556fd79545ff589e58c764a73a4a1ef6a1c6c 2013-04-19 08:15:30 ....A 90112 Virusshare.00056/Trojan-Banker.Win32.Banker2.to-f50650935950faf23df123ef794978701bd8e037 2013-04-18 22:59:12 ....A 45056 Virusshare.00056/Trojan-Banker.Win32.Banker2.tq-846f91f7052f5607d9ac9d3ad6bc17d171bbe790 2013-04-19 01:57:48 ....A 144384 Virusshare.00056/Trojan-Banker.Win32.Banker2.xs-9469c8f15647b8fea20df707086b0af5ebe7646a 2013-04-18 23:02:04 ....A 144384 Virusshare.00056/Trojan-Banker.Win32.Banker2.xs-97edcb5d45be1ebc32fc4dd4b67dcd627e88a72c 2013-04-19 02:40:08 ....A 144896 Virusshare.00056/Trojan-Banker.Win32.Banker2.xs-e3239e53abcdfdedb6c2680b5373a526c6510b19 2013-04-19 02:28:14 ....A 337144 Virusshare.00056/Trojan-Banker.Win32.Bankobao.b-408a050b525e0de3280ad693904c0456cde1f04e 2013-04-19 06:30:42 ....A 430080 Virusshare.00056/Trojan-Banker.Win32.Banpaes.h-1bc305200da9a892065946f516e941ad4beb94e4 2013-04-19 00:46:08 ....A 430592 Virusshare.00056/Trojan-Banker.Win32.Banpaes.h-ae652231a02576230e1aea4cb54af435d33b3ecb 2013-04-19 06:39:34 ....A 233472 Virusshare.00056/Trojan-Banker.Win32.Banpaes.v-a2f3d4c9143b04d26b4b30b2cb68182a6f9cc5cc 2013-04-19 06:55:22 ....A 52736 Virusshare.00056/Trojan-Banker.Win32.Bansock.v-247ef9a4da4ccc7134c841a95a9e5a8762d9340b 2013-04-19 08:06:54 ....A 1534450 Virusshare.00056/Trojan-Banker.Win32.Banz.afm-ff895e8c3afdb9a2e3943541452a2a799ae6a847 2013-04-19 07:39:16 ....A 15142912 Virusshare.00056/Trojan-Banker.Win32.Banz.agz-e6d381067cda4788153a3e61e31c7b46fc485fd2 2013-04-19 08:25:14 ....A 2265540 Virusshare.00056/Trojan-Banker.Win32.Banz.cce-ff8d1e7d0b43c93383de6d8d102738fdc434c810 2013-04-18 23:09:26 ....A 2552742 Virusshare.00056/Trojan-Banker.Win32.Banz.cvc-1ffecb06f83d6bbeb90d9ed86d8202500c72e197 2013-04-19 02:45:20 ....A 2857835 Virusshare.00056/Trojan-Banker.Win32.Banz.mk-56017c5492246b3076b65f3cc441fbd13cb79527 2013-04-19 06:31:08 ....A 518144 Virusshare.00056/Trojan-Banker.Win32.Banz.mw-05b9774f5d14ab08c5e67c4a905f21f4e78cb01e 2013-04-18 23:27:38 ....A 4449792 Virusshare.00056/Trojan-Banker.Win32.Banz.nt-d1aae523810c8c826416c903cdd33f49f3a99c7b 2013-04-19 05:52:48 ....A 1313792 Virusshare.00056/Trojan-Banker.Win32.Banz.oh-84e63b61f1066a55404fbc9d610a0ded9d89a092 2013-04-18 23:47:22 ....A 1744896 Virusshare.00056/Trojan-Banker.Win32.Banz.rk-2ab3091c89474d32b0b0cca53146b4dc5ed7c639 2013-04-18 23:45:28 ....A 5908955 Virusshare.00056/Trojan-Banker.Win32.BestaFera.agyv-b28957fed4449682fe9f5d19f2127fa6b83fe6fe 2013-04-19 00:45:58 ....A 702464 Virusshare.00056/Trojan-Banker.Win32.BestaFera.ajmr-7c23d0f78a7f32ea958cf1947c97619b7712ffc9 2013-04-19 07:11:26 ....A 2841419 Virusshare.00056/Trojan-Banker.Win32.BestaFera.anlh-68d57814e02ca3f806c252c75f2988c9822beada 2013-04-19 08:21:02 ....A 970753 Virusshare.00056/Trojan-Banker.Win32.BestaFera.aozu-953ede20b94123447e613108986bf850bd699d7b 2013-04-19 06:30:20 ....A 758272 Virusshare.00056/Trojan-Banker.Win32.BestaFera.apay-5575e37f226a11858252bd5e93f4130a8f760204 2013-04-19 07:59:18 ....A 279552 Virusshare.00056/Trojan-Banker.Win32.BestaFera.apet-b96be71d0c667239a684589b42282e9c43251171 2013-04-19 03:50:30 ....A 771584 Virusshare.00056/Trojan-Banker.Win32.BestaFera.auoq-c7f7493c2d1f405b269fa6b9cb28c61b02e9e385 2013-04-19 07:50:28 ....A 443904 Virusshare.00056/Trojan-Banker.Win32.BestaFera.ifq-4abb0caf2053f84f2b53c9361bbb951cbe8c16ac 2013-04-18 23:01:46 ....A 830102 Virusshare.00056/Trojan-Banker.Win32.BestaFera.lxl-2d7b7673f225d0cae4cb8da4e381a6829e2f52d2 2013-04-19 08:01:06 ....A 217088 Virusshare.00056/Trojan-Banker.Win32.BestaFera.orx-c458e3dc07a12b4c5fa5430b9945ab6df0153a3d 2013-04-19 05:28:28 ....A 466944 Virusshare.00056/Trojan-Banker.Win32.BestaFera.orz-15cd47adc6f1e36f39f57ffc7a2d78981d5601ce 2013-04-19 06:48:48 ....A 933376 Virusshare.00056/Trojan-Banker.Win32.BestaFera.pij-28b5d6c1a002b8995d01e7971f5f01384379f122 2013-04-19 00:13:50 ....A 160256 Virusshare.00056/Trojan-Banker.Win32.BestaFera.ptc-3c3798b08caa0a1c0aa40ba80712f6eb15382732 2013-04-19 07:03:42 ....A 875008 Virusshare.00056/Trojan-Banker.Win32.BestaFera.pvz-9ff9815cb5f34148a23c62f0adcf4a229063d406 2013-04-19 08:04:40 ....A 371200 Virusshare.00056/Trojan-Banker.Win32.BestaFera.pyd-eb7c764f26c45939b1bb91932cadac574d4f7aad 2013-04-19 04:12:38 ....A 759808 Virusshare.00056/Trojan-Banker.Win32.BestaFera.qxw-72be9850c8b34655c1a2cd23107099a6b6e83132 2013-04-19 00:08:52 ....A 2073354 Virusshare.00056/Trojan-Banker.Win32.BestaFera.ryr-91e8bd7a5d7428274a63a3b72ff7a0c185d4a456 2013-04-19 00:14:52 ....A 703972 Virusshare.00056/Trojan-Banker.Win32.BestaFera.scs-2e80c118130ca571eb47a76c3a510413a120e035 2013-04-18 23:44:14 ....A 1457152 Virusshare.00056/Trojan-Banker.Win32.BestaFera.tpb-be59a193ee48005e509f8ee5315411f3b75d9eef 2013-04-18 23:22:52 ....A 442604 Virusshare.00056/Trojan-Banker.Win32.BestaFera.xcu-49c89a9cd1695f3e17129a6e5e17ee501145af06 2013-04-19 07:07:32 ....A 585728 Virusshare.00056/Trojan-Banker.Win32.BestaFera.yyp-1116c53b29eebbe51fcc9943bad8f7f415842438 2013-04-19 01:45:28 ....A 27136 Virusshare.00056/Trojan-Banker.Win32.BifiBank.f-a7fc135abcf611390f1655bceb1d9c6dd71531a2 2013-04-19 06:06:52 ....A 197392 Virusshare.00056/Trojan-Banker.Win32.ChePro.afv-43dfe17cb39d3ac89da4df966d59851335b02e38 2013-04-19 06:19:12 ....A 298941 Virusshare.00056/Trojan-Banker.Win32.ChePro.ags-848ffe2a6a9a0a7c37ae39732ac74349aa66a19e 2013-04-18 23:11:26 ....A 288080 Virusshare.00056/Trojan-Banker.Win32.ChePro.aig-5ab262f34e354ae1ee2467f60d34036c8b972d3f 2013-04-18 23:08:06 ....A 288146 Virusshare.00056/Trojan-Banker.Win32.ChePro.aig-6963c2bb8bbc338c128e83e585f98afaa5f293c1 2013-04-19 00:10:56 ....A 234694 Virusshare.00056/Trojan-Banker.Win32.ChePro.dgo-397f01b0666475c2a5ac686c3a934a78f28df5bf 2013-04-19 05:22:16 ....A 234718 Virusshare.00056/Trojan-Banker.Win32.ChePro.dgo-71f9ccca897c4004b32378ea391db200c221e743 2013-04-19 06:09:26 ....A 234662 Virusshare.00056/Trojan-Banker.Win32.ChePro.dgo-739eb84a83ffa6e5b19c910638fe4c7a7aea35a2 2013-04-19 08:01:46 ....A 2588160 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-16f03d2fd75863cb95866bed84c19de18641f217 2013-04-19 06:01:56 ....A 131072 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-1ee500c08b743a601253fee77d4668d212b35fa3 2013-04-18 23:53:18 ....A 165888 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-262f88c09296abfde1d39868ee3c56d2f6201154 2013-04-18 23:18:04 ....A 465215 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-2ec195e118a0495012dc482d172b74a0afb75082 2013-04-19 08:16:14 ....A 319686 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-34b25f039a650ddc27e49babd9f736907aa79cef 2013-04-18 23:40:54 ....A 286511 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-3a4f27136e078ca2ebc684e922f78bfb5365453b 2013-04-19 06:15:52 ....A 392192 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-413f2a06a397af0ab5343aa295e0a1f93fb9920d 2013-04-19 04:40:36 ....A 310685 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-5975e3c174cf8369b42cc1eab1328550ef43a404 2013-04-19 07:51:36 ....A 184832 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-5e7c5991ed18eb0d1ecd50b6ffcf4cc6ed8e313b 2013-04-19 04:56:46 ....A 118784 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-61e24f42dde1ce64a553228f9f9ee96f8188d4dc 2013-04-19 07:43:58 ....A 120009 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-70ee372ff8d05bd68132dec9f5dc97ef4585bc15 2013-04-19 08:21:20 ....A 1909760 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-7abc873e15398b4f0fff2fad14092508f4a5c129 2013-04-19 05:20:02 ....A 98560 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-82bd331387f7f24c0b335cad8a18af750ab799fa 2013-04-19 04:15:30 ....A 253060 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-8eddcc1c4144747ac39ff683dd17353654a28af1 2013-04-18 23:51:10 ....A 180224 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-8f3f86cad35091843c86865618fc6855ab043d9f 2013-04-19 06:01:12 ....A 921088 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-9d699ca7810d20972f81d41dfb2c6d8d9902bc44 2013-04-18 23:44:14 ....A 214751 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-a201c847cdeb69f5389d28269388ff56bf50f934 2013-04-19 00:05:10 ....A 1223680 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-a39d86bd0ea022db6fd5751e284898d43631e6a7 2013-04-19 03:34:18 ....A 465512 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-a616b6994f2c262abedd41ae536c4a75705f12e6 2013-04-19 05:44:42 ....A 46083 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-dc70f1ed84a7f1180c2718fe03673fdbf45b3168 2013-04-19 06:29:14 ....A 175104 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-ef37062e8ffec7362c2e6b793ac1ccb213941864 2013-04-19 08:17:58 ....A 180636 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-efa3d650848299aa6a42d2d5876733448eeeb518 2013-04-19 01:41:58 ....A 48925 Virusshare.00056/Trojan-Banker.Win32.ChePro.ink-fcdb3722b6241fafff2ae5548c40e235e3adc951 2013-04-19 05:22:38 ....A 129024 Virusshare.00056/Trojan-Banker.Win32.ChePro.mjpu-5eadb5941fed5f1fff4731a18d34e886bee7f239 2013-04-19 08:13:06 ....A 648704 Virusshare.00056/Trojan-Banker.Win32.ChePro.sel-d32e39e463f195d603a32e8eeb77563ccf28a25e 2013-04-19 06:02:52 ....A 1502720 Virusshare.00056/Trojan-Banker.Win32.ChePro.skv-cf5486e99370f6f36e1b1c12effbdc9836d29ccd 2013-04-19 02:33:38 ....A 285696 Virusshare.00056/Trojan-Banker.Win32.Delf.bo-b6f1a4783be0074c06189c78aec0ab3ad1a53e5e 2013-04-19 04:30:56 ....A 286720 Virusshare.00056/Trojan-Banker.Win32.Delf.bo-da57c8533be47d2dffa8450b6c451789df47308c 2013-04-19 07:50:04 ....A 151128 Virusshare.00056/Trojan-Banker.Win32.Fibbit.a-706e5ff551a79efe1b95cd86eb52f034ce2685b5 2013-04-19 01:54:20 ....A 140722 Virusshare.00056/Trojan-Banker.Win32.Fibbit.a-8b23ce99d56f999e138149966a3fa3dd0626ba49 2013-04-19 05:24:08 ....A 179941 Virusshare.00056/Trojan-Banker.Win32.Fibbit.a-db1ecda13dd94cf8d2a6cda8775ad345edef95af 2013-04-19 01:58:30 ....A 651264 Virusshare.00056/Trojan-Banker.Win32.Itau.a-de939d7282df010b2f12df86120d2903c16c0e1a 2013-04-19 08:34:02 ....A 456192 Virusshare.00056/Trojan-Banker.Win32.Itau.ecm-301f7f93e28945ced6319eb865b57e1f984a3eb4 2013-04-19 06:12:02 ....A 53248 Virusshare.00056/Trojan-Banker.Win32.MultiBanker.bsv-4881d1c95f154dcd7c3c8df5bb1498b8ac780b97 2013-04-19 01:20:46 ....A 43208 Virusshare.00056/Trojan-Banker.Win32.MultiBanker.vix-1a1502d5d32efb18da9406c01c8dbbd58276de69 2013-04-19 07:17:26 ....A 75636 Virusshare.00056/Trojan-Banker.Win32.Nimnul.gie-33aeb78c420153536d350efd9b0929edcd254712 2013-04-19 02:06:30 ....A 73728 Virusshare.00056/Trojan-Banker.Win32.Qhost.adbj-70597d6efc54242f6be11a758d94e0b57aa34575 2013-04-19 03:43:32 ....A 757760 Virusshare.00056/Trojan-Banker.Win32.Qhost.bh-7d447c36de52d2c9426159e7df738326a5009324 2013-04-19 04:09:42 ....A 57344 Virusshare.00056/Trojan-Banker.Win32.Qhost.mk-2a173652a73aaae1003b9b5cbb2fcfdefc244f18 2013-04-18 23:33:00 ....A 20480 Virusshare.00056/Trojan-Banker.Win32.Qhost.rm-7754bc4e509d564889c0f12a8f4e6c5133a2ce87 2013-04-19 07:37:58 ....A 48804 Virusshare.00056/Trojan-Banker.Win32.Qhost.yy-028e97339f60b1876317fa8a0edb0f0c9832f85d 2013-04-19 08:07:52 ....A 48804 Virusshare.00056/Trojan-Banker.Win32.Qhost.yy-b5e1db7a175a1df5db4436405eea26c066cfad67 2013-04-19 03:03:54 ....A 90624 Virusshare.00056/Trojan-Banker.Win32.Qhost.zp-71afbad386b68221c657c2f69ab4ec0d80b9e3b2 2013-04-19 02:32:22 ....A 94773 Virusshare.00056/Trojan-Banker.Win32.RTM.chz-abb187ca1f849c923d1a4ec872908b1c225882a6 2013-04-19 04:37:54 ....A 13602 Virusshare.00056/Trojan-Banker.Win32.RTM.deb-9344adb12489a9d3fd9c61946852d7a650d65336 2013-04-18 23:10:10 ....A 120474 Virusshare.00056/Trojan-Banker.Win32.VB.hq-a1492ac60ee3fa871ad223976e7c08b11db1ee21 2013-04-19 05:46:24 ....A 4252 Virusshare.00056/Trojan-Clicker.HTML.Agent.aq-a81ed51934b81dd361e33c7e8a91c155c800367a 2013-04-19 04:54:24 ....A 3407 Virusshare.00056/Trojan-Clicker.HTML.Agent.ax-81f4af777a9f471d1c708f9b5e71cae7670a057b 2013-04-19 06:53:28 ....A 8061 Virusshare.00056/Trojan-Clicker.HTML.Agent.bt-5ac3188f08543e2832e5cc9ee3f9e8a0b0cb0cc1 2013-04-19 04:05:32 ....A 19191 Virusshare.00056/Trojan-Clicker.HTML.Agent.bt-83246120408d000f21dcb431e1551c70be895be6 2013-04-19 04:57:58 ....A 18318 Virusshare.00056/Trojan-Clicker.HTML.Agent.bu-783bfbb5b9a32ba60dbdf8875119c45368e618a0 2013-04-19 05:06:26 ....A 55445 Virusshare.00056/Trojan-Clicker.HTML.Agent.bu-abfc1317f8228f48b232cd84cb96e73e6b540140 2013-04-19 05:41:06 ....A 9820 Virusshare.00056/Trojan-Clicker.HTML.Agent.bu-c05220571efe70447347fe055f2a0a5a6b760499 2013-04-18 22:57:46 ....A 18426 Virusshare.00056/Trojan-Clicker.HTML.Agent.w-eb70efa837c33635ce6969f4c326fcd79a62aeed 2013-04-18 23:32:32 ....A 114307 Virusshare.00056/Trojan-Clicker.HTML.Agent.w-fdec452ff611253407712d95863070a01a9fbfa3 2013-04-19 07:49:58 ....A 31970 Virusshare.00056/Trojan-Clicker.HTML.IFrame.acy-a7b7e330d2db1f76b033b433614ce0ddc4ef7f05 2013-04-18 23:53:08 ....A 40454 Virusshare.00056/Trojan-Clicker.HTML.IFrame.acy-e994dfb9e8ebe70b81ce575a852b1a93902ab91c 2013-04-19 07:09:34 ....A 1609 Virusshare.00056/Trojan-Clicker.HTML.IFrame.aem-68476bc48e32d6108365dee81a7c90f9c081ace5 2013-04-18 22:49:06 ....A 7515 Virusshare.00056/Trojan-Clicker.HTML.IFrame.agb-25adadba415d0216366e2f898e1ea5eebf6338cb 2013-04-18 23:53:00 ....A 29596 Virusshare.00056/Trojan-Clicker.HTML.IFrame.agb-af82cfded8a153d60c24a90bed1f90b2edd439bb 2013-04-19 01:01:18 ....A 35958 Virusshare.00056/Trojan-Clicker.HTML.IFrame.agb-b4db1e27014942abe9a517d72a993cc8fc38119f 2013-04-19 01:44:04 ....A 52552 Virusshare.00056/Trojan-Clicker.HTML.IFrame.agb-e3f8163ae0061c9f3ba5793e8ded98aae45b5e49 2013-04-18 22:58:28 ....A 52752 Virusshare.00056/Trojan-Clicker.HTML.IFrame.age-19786d8ccf2e1104c0f8af4b286f7c3b6ba4088d 2013-04-19 06:16:30 ....A 22556 Virusshare.00056/Trojan-Clicker.HTML.IFrame.age-ba382661a00467b0b110143b50a520c52ddbf4ec 2013-04-19 01:42:48 ....A 3481 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ahk-a1b0b1ddca7b70a718c8d3b7f1f68c44f458d807 2013-04-19 07:28:36 ....A 33185 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ajv-6b098e37adc825ce896b9457dc84095dfcd49460 2013-04-18 23:54:50 ....A 24051 Virusshare.00056/Trojan-Clicker.HTML.IFrame.akf-72e866268f625f4e8379aba50f78279d6948d96d 2013-04-18 23:52:14 ....A 39584 Virusshare.00056/Trojan-Clicker.HTML.IFrame.aky-0ac3fad4e172a48c180a2f1166fb0660174115a3 2013-04-18 23:26:30 ....A 18175 Virusshare.00056/Trojan-Clicker.HTML.IFrame.aky-e8aff0f8f3c3f514babccb74df0b152020b2dae3 2013-04-19 05:31:38 ....A 29001 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-20f5d62b276abac7f129cb2172f5690745721bf0 2013-04-19 00:09:06 ....A 623 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-3e46dadfb661e01d74f32f00547cecc45a733dc4 2013-04-19 04:10:54 ....A 22858 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-63a3a0de22276285c5640b9f3c623004e9aa4e46 2013-04-19 00:03:58 ....A 9107 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-694ac996654ee55f068f89c2ad2e2fc2700628e8 2013-04-18 23:43:24 ....A 385409 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-69c772f712068dbf4a7a71929ef37908495f7f7c 2013-04-19 07:08:30 ....A 409 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-95c274b231bb8491cf14084aaf8beb396c355d86 2013-04-19 07:11:34 ....A 10137 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-cd6c9372e013812a23b353504881dc6cfc395456 2013-04-19 01:25:04 ....A 25285 Virusshare.00056/Trojan-Clicker.HTML.IFrame.all-dfe37d29b6682b311f6cc1ffe5565eb619fee6d7 2013-04-19 05:36:42 ....A 57876 Virusshare.00056/Trojan-Clicker.HTML.IFrame.amh-23161662993f9257ba78bf2fdd04c6c93200bf29 2013-04-19 08:06:06 ....A 9681 Virusshare.00056/Trojan-Clicker.HTML.IFrame.amh-a9612fc24c3063dd15e5c02039e4beadffc5ca4b 2013-04-19 08:07:06 ....A 9968 Virusshare.00056/Trojan-Clicker.HTML.IFrame.amh-aaa8002cd4ef18639807c2a3918845d602e5e57a 2013-04-19 08:33:54 ....A 61826 Virusshare.00056/Trojan-Clicker.HTML.IFrame.amn-635420ee489d01fd69f83868082ebd5d949838a4 2013-04-19 05:55:34 ....A 62059 Virusshare.00056/Trojan-Clicker.HTML.IFrame.amn-a45a0d71358b4c2bb686e4f414b70d6c67053ce2 2013-04-18 23:24:24 ....A 22115 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-0e4b7cc664094f902fa72bdcdb489de7b48b92be 2013-04-18 23:31:30 ....A 51866 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-1d3a239afbfac944200ab161c71a6093c42fe3aa 2013-04-18 22:58:26 ....A 24997 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-232d127b5ae8d401087343c4ed70115698dc7936 2013-04-18 23:16:26 ....A 19168 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-4896330e7033647d8c8b2a2841d93d466ebac112 2013-04-19 00:16:54 ....A 23097 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-7756ae96d2e4489b417a1864c976e7bf7930cd2a 2013-04-19 00:43:28 ....A 20392 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-a4bd76e0d0caf7926557f2be90ed9b4e2d991a6b 2013-04-19 06:57:12 ....A 25765 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-ace115f59694bf01ea433b2bb5fd81d04ce66704 2013-04-19 05:59:02 ....A 29083 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-ae412adcf604000669a3cfa762ebb05dd1480f17 2013-04-18 22:49:50 ....A 30496 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-b0e2a115a230297dada09880ea660a0f733316f6 2013-04-18 22:52:52 ....A 24283 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-ee72a8cf6572103b5c42f44a4fa3b07f12cd2354 2013-04-19 01:58:58 ....A 10066 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ann-f980e348519395336daa4063ed3d1505ad3633ef 2013-04-18 23:10:20 ....A 27360 Virusshare.00056/Trojan-Clicker.HTML.IFrame.aoe-9df8edf5b601e6a30479b397ee38281ab7c790b2 2013-04-18 23:57:06 ....A 75664 Virusshare.00056/Trojan-Clicker.HTML.IFrame.aoe-c38e603489b42c77717daa83e1deff993868ed44 2013-04-18 23:24:24 ....A 33725 Virusshare.00056/Trojan-Clicker.HTML.IFrame.apa-520ee2992137ddcf738fc0ea0b796ce865786326 2013-04-18 23:51:48 ....A 9799 Virusshare.00056/Trojan-Clicker.HTML.IFrame.apa-97b9e9710cbffcf3f557284b93a38b065aefce08 2013-04-19 00:21:14 ....A 560251 Virusshare.00056/Trojan-Clicker.HTML.IFrame.apa-faae882fa587f2c11ccf21136b82303c45ff5b35 2013-04-19 05:24:18 ....A 2719 Virusshare.00056/Trojan-Clicker.HTML.IFrame.b-26f054042bfdf07ae8a7d5906362cd0166c53434 2013-04-19 06:51:16 ....A 43279 Virusshare.00056/Trojan-Clicker.HTML.IFrame.b-864935c84a534c88dcc7d1adc2852a7fe74ef26b 2013-04-19 07:19:32 ....A 54309 Virusshare.00056/Trojan-Clicker.HTML.IFrame.b-a9598d9c2e7ecd6f9e50414334370018f9984315 2013-04-19 00:22:50 ....A 5765 Virusshare.00056/Trojan-Clicker.HTML.IFrame.bk-1e86cd18b76d10fb20a505cc2b57577e9a30ab2c 2013-04-19 08:09:12 ....A 7437 Virusshare.00056/Trojan-Clicker.HTML.IFrame.bk-73a4e87541a5be4126119176cabc0eb18d65ed0e 2013-04-19 01:56:54 ....A 21634 Virusshare.00056/Trojan-Clicker.HTML.IFrame.bk-bba536884471b8028480bcb21f0e8a1d3cef26ca 2013-04-19 05:42:14 ....A 395 Virusshare.00056/Trojan-Clicker.HTML.IFrame.cm-a9360a797e681c92d644c255cb47f1e66a175f5a 2013-04-19 07:19:00 ....A 25113 Virusshare.00056/Trojan-Clicker.HTML.IFrame.cu-5b1cf717f782caa9fde4f4c77eea223f4bc3b9b4 2013-04-19 04:23:10 ....A 24104 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-02987f9526242fb2ad14b2089c129ac68026efa1 2013-04-19 08:29:34 ....A 18196 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-070a5e2c00b5a53cb3f582b581f0ccc3147dd5c0 2013-04-19 00:05:46 ....A 24032 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-07a28dff8f1c4c58d9ee3826ede36cee382a40ab 2013-04-19 06:29:28 ....A 23428 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-293efb0e3fd962282a5700603b7c495b2f194474 2013-04-19 06:50:46 ....A 18196 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-35923caa11e22372ac4c7ddd09aa351416180aca 2013-04-19 02:14:02 ....A 24041 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-6a810753e21ccadfd74c57b0b964c74d228dd052 2013-04-19 08:24:16 ....A 23440 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-6d05fd925ba62a2ff18366dd3b63f2bcf232ef66 2013-04-18 23:24:44 ....A 18196 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-783d2c8be09a19d205ce0cb42325784134f8d529 2013-04-18 23:38:58 ....A 24005 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-7f3468c631e4f089f27883f5baab1e44cd6b4471 2013-04-19 00:56:20 ....A 24008 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-81eadcf3628190eeb83b317cc1a1647fdebec2ba 2013-04-18 23:56:58 ....A 24113 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-8bc35440104561d696a97b5c2bae4b7effb15f45 2013-04-19 08:01:34 ....A 24041 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-91a4f26aa8e7a1dc7b9e51ea93bd8d6f326fd961 2013-04-19 05:55:04 ....A 23428 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-b38952bf623fe167f4846b92bdd839b9e0c2dd6c 2013-04-19 08:08:22 ....A 18196 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-bc68629814a00d4c1a0b828674484d159cdf3cfe 2013-04-19 02:31:44 ....A 24053 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-d65d1c710db3e9665f7e6076306e80304afb7177 2013-04-19 05:08:08 ....A 18196 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-e1e8cb34466044df24613a86e16436328c6cbbad 2013-04-19 05:35:34 ....A 24025 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-e425a800252d39c3ee65f68555ffb48cc6888406 2013-04-19 08:22:54 ....A 24086 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-e9e1e2ba7052b98659e1bf7addd84ecc61ef1245 2013-04-19 04:46:34 ....A 24086 Virusshare.00056/Trojan-Clicker.HTML.IFrame.do-f4928efed39ff694f46642ad7c672636dc3c4b28 2013-04-19 07:00:52 ....A 4605 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ds-c9bf0e2bb9d258b18f9fcaee954538e63f06466a 2013-04-18 22:57:46 ....A 13976 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ed-ab785fa819138aae5c3a2d9e63745f21ce1221e7 2013-04-19 06:34:16 ....A 248 Virusshare.00056/Trojan-Clicker.HTML.IFrame.en-48e99e62bc4f01e4683bd02ae3987a4321d8543e 2013-04-19 02:51:48 ....A 6243 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ey-229a27d5bc59b6994189c13de72bf1b10d04eb15 2013-04-19 06:14:36 ....A 12809 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ey-3def6f1d2cbe8164d5c79f8f2ea856bc1d4cac9c 2013-04-18 22:51:00 ....A 4860 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ey-c66264529a10061ce2267688a08a3adacb424947 2013-04-19 04:31:12 ....A 14765 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ey-f787634a29d27c4bd96b0409e86f5ad6ddb1715a 2013-04-19 07:41:28 ....A 9390 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-504a15b37cd61c60ce4ffcc165a415d281007ab9 2013-04-19 07:49:24 ....A 21589 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-5cfe85ba6352ed6d9fa3674894cc71b1a7d7ce32 2013-04-18 23:14:44 ....A 28201 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-5e4bdd892e5c9f49b14e36c95b9237724d8dce1d 2013-04-18 23:39:50 ....A 56086 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-6e34a0db9bae0446c1ad64f02f57a71b13215088 2013-04-19 02:59:34 ....A 53919 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-6eca6bb9bb5deed1644713c0b8b4bbbca3643ebb 2013-04-18 23:39:00 ....A 47792 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-a9f80dee4b589113a4a65de6000ec4ac05c5105b 2013-04-19 05:43:14 ....A 122969 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-b4b29474c56ff3dbd830135f194b609e40c59861 2013-04-18 22:49:12 ....A 3500 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-cc66f12170aec1561bb1867c1dbe586f8e366495 2013-04-19 01:04:48 ....A 49047 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-d426b83929f571f1ba6dcc7285439401eb2c9231 2013-04-19 01:49:54 ....A 52889 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-e1257e34257690b87b58b8dd786e7b88b52499bb 2013-04-19 01:31:10 ....A 56300 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-eebb3ab2d5f2e78fb5ec8427fc805df6fe0990f2 2013-04-19 01:20:12 ....A 4144 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fh-ffb6eeccb5bc320349c58c4e9196c225a501809f 2013-04-19 00:27:30 ....A 35327 Virusshare.00056/Trojan-Clicker.HTML.IFrame.fi-42b629bfe5799fbaf671ded9d74a07f2b93f155f 2013-04-19 05:31:00 ....A 2546 Virusshare.00056/Trojan-Clicker.HTML.IFrame.gt-f432a5354003d479880bc4f85c983c358b1031bf 2013-04-19 06:29:54 ....A 11526 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ja-450abfd42b26c51ce2f7f7cecf411384dedd5c4e 2013-04-19 08:20:56 ....A 50372 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-0e39681695fc8e0ba3dfe2ddab6cb2d14cb67b19 2013-04-19 08:26:14 ....A 50500 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-1392b118076f25172079cc2fbb1308e34cb01c76 2013-04-19 02:00:28 ....A 37224 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-17a1254a46f756d24872b57613b1c0a89af6f1e9 2013-04-19 06:28:04 ....A 50628 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-3ac725c2b8c9cc018f9e9b61e37a24bd0d36b7df 2013-04-19 06:21:22 ....A 38609 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-60b35c026a933594844ce4aa32a17b0ca37a64b6 2013-04-18 23:09:52 ....A 31877 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-63fe8c7571a349150cfc94c1b30ef1aebfe3649b 2013-04-18 23:54:52 ....A 42874 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-69213aa9baa21536750310ff57df7fb1110bcb8f 2013-04-19 07:28:58 ....A 44811 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-7ff7127909fec721d4d151d483eba0dae35b7152 2013-04-19 07:26:02 ....A 19936 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-8043df9a500037a1a7037ae69285f4f3d341cc8e 2013-04-19 06:16:22 ....A 50628 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-821239088eaba88243599e58b07be4f6fac5b95d 2013-04-19 08:26:58 ....A 50819 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-ad8efc8db9d53fe190fb866eb3c6d0178f0aafd3 2013-04-19 08:20:54 ....A 50819 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jb-ed6a11ce7866d59ba784b803f350cfbf7b0ad207 2013-04-19 05:45:54 ....A 1267 Virusshare.00056/Trojan-Clicker.HTML.IFrame.js-6f380b8f7265dfb91bf14afa27c45b085bd687d6 2013-04-19 03:02:20 ....A 10506 Virusshare.00056/Trojan-Clicker.HTML.IFrame.js-8b70e349d24a5b0b9be1cb8525ad45dc3f292828 2013-04-18 23:45:24 ....A 121063 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jx-082052781741779e52feb2b013db65df94e135c5 2013-04-19 01:47:20 ....A 130629 Virusshare.00056/Trojan-Clicker.HTML.IFrame.jx-097bb0b2395db92c04a142a9915258c6537594f2 2013-04-19 07:59:24 ....A 74525 Virusshare.00056/Trojan-Clicker.HTML.IFrame.kr-23f7267d8a2e7a2a511f87daff72ddf97e738b74 2013-04-19 05:33:28 ....A 27025 Virusshare.00056/Trojan-Clicker.HTML.IFrame.kr-2ca855516702bc9408a34b63f9d3893edf404f54 2013-04-19 05:08:36 ....A 47521 Virusshare.00056/Trojan-Clicker.HTML.IFrame.kr-580b4651944d4936cf5c022e4331c2ae4f703490 2013-04-19 01:53:44 ....A 49232 Virusshare.00056/Trojan-Clicker.HTML.IFrame.mq-58cccaf2883bac8a4ae8653b48e60adfb809e508 2013-04-19 02:14:40 ....A 571 Virusshare.00056/Trojan-Clicker.HTML.IFrame.nd-ed93f96e04eeb614a934b69084cf87c388d66695 2013-04-19 02:31:48 ....A 27958 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-01d947cd80a2d3c860e04f30e55e6a4377300a55 2013-04-18 23:38:28 ....A 28161 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-0670071d92935930e68de7fae9d4ed78c84affa5 2013-04-18 23:45:24 ....A 68268 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-275ec1a90599029d3be0d978353f20d7941e15fc 2013-04-19 07:27:02 ....A 40472 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-50c4e0dc322acb95bddce503c772650905eb7722 2013-04-19 06:07:56 ....A 36005 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-59b44f45aba38108b652c55471cd740edd332071 2013-04-18 23:56:14 ....A 51884 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-6079afe1c635ed4c551faf195e18a05d4d0ea77a 2013-04-19 05:29:58 ....A 46516 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-c9a400693de71f762fe617672a5f84d0294764ac 2013-04-19 07:37:20 ....A 32071 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ni-eeba5891d5d371d924e932494b8a8aa4d01c500f 2013-04-19 00:02:48 ....A 18618 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ob-c1941942bb6ee82b26fff0eb679c4f23c1693569 2013-04-19 06:20:58 ....A 16271 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ob-f6754780fb879a03f7362c82294f5f8b4fdf7efb 2013-04-19 01:05:42 ....A 13738 Virusshare.00056/Trojan-Clicker.HTML.IFrame.ob-fa94dd15ea372672d8160e39f4b70a90ca166c60 2013-04-19 06:05:26 ....A 37108 Virusshare.00056/Trojan-Clicker.HTML.IFrame.od-cb6f22d10fe3811fd02813e7787eb3e5934de41c 2013-04-19 06:08:02 ....A 11341 Virusshare.00056/Trojan-Clicker.HTML.IFrame.rp-18d922f1dcaa8c10df4cbe219176e7fb7df5bcac 2013-04-18 23:27:32 ....A 20523 Virusshare.00056/Trojan-Clicker.HTML.IFrame.rp-732e2d8d92ef1f161ca83ac61f3828dfc3c47fea 2013-04-19 03:58:08 ....A 19661 Virusshare.00056/Trojan-Clicker.HTML.IFrame.rp-8e56519c2b69ca386f72f1c9334e0037ca2048e3 2013-04-19 02:44:54 ....A 72585 Virusshare.00056/Trojan-Clicker.HTML.IFrame.sk-b70d4433f6fdff14088eebbc50de435c74c8ef86 2013-04-19 05:41:08 ....A 27617 Virusshare.00056/Trojan-Clicker.JS.Agent.er-8c8d2958cd9b4196f090362b969f98db0175ddb5 2013-04-19 06:11:22 ....A 9052 Virusshare.00056/Trojan-Clicker.JS.Agent.er-8f981ac7a8785931947cb523af714f6bffa73952 2013-04-19 03:13:14 ....A 7642 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-087709eeedb6e0d86a0b7784dfa214675c1f27b5 2013-04-18 23:30:54 ....A 31370 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-2f558f5db36acc9116f5deb024f6a518457e8efa 2013-04-19 01:49:20 ....A 36640 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-47b691bcbf7a0f849d56a5ae289db2c0ab004e58 2013-04-18 23:11:16 ....A 45561 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-939f28144986c139b82ed0ed8365263012ad5193 2013-04-19 01:36:20 ....A 46183 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-98f5d5a56a90c2182bcf2082b052f10eb13448d2 2013-04-19 01:49:10 ....A 10295 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-9bd998950f2f0af41290e83b436ac90b0f8cebe3 2013-04-19 02:14:12 ....A 33852 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-a1ceb136e64f0de99f7292187bf513ac41dbc11d 2013-04-18 23:03:24 ....A 48065 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-c578eb8c6d96602583ed9dfeabee1de53b400a47 2013-04-19 01:40:00 ....A 4167 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-cdce31d60430f2664adb3245bf98600c523f6b52 2013-04-19 00:00:54 ....A 136546 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-dc70631ca768f9738ba2ffd0b01d2ae62183b93d 2013-04-19 07:04:08 ....A 1643 Virusshare.00056/Trojan-Clicker.JS.Agent.fg-ef2a46d6c893ac86eacedf0b8dea8778996c84d5 2013-04-19 00:52:36 ....A 8806 Virusshare.00056/Trojan-Clicker.JS.Agent.h-9b5a280e7a4c5d68b2a9c33279b4d5dfb5072491 2013-04-18 23:52:00 ....A 11477 Virusshare.00056/Trojan-Clicker.JS.Agent.h-da8678a346ccec220553e872831c5b9ea5484c84 2013-04-19 06:02:30 ....A 7427 Virusshare.00056/Trojan-Clicker.JS.Agent.h-de5081159751aaa39aca770f6ecca92375c9e35d 2013-04-19 05:35:12 ....A 5566 Virusshare.00056/Trojan-Clicker.JS.Agent.h-e7023611b99b45cf178bac8b86f3acc73b9d9ed5 2013-04-19 08:12:10 ....A 14910 Virusshare.00056/Trojan-Clicker.JS.Agent.h-f3388b184b5acc825bfabe4a80b2fb6cdecf0141 2013-04-19 04:44:48 ....A 2093 Virusshare.00056/Trojan-Clicker.JS.Agent.hk-b0a26bab1f3e52fb50934c8dccfb89828c9d61d0 2013-04-19 04:31:44 ....A 42924 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-082c1e1e1099d7bac4fd11f4c5f4999b01cb19a7 2013-04-18 23:17:32 ....A 38706 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-092a28f5c8bd89eb985ae2f3aeb9582255913c3c 2013-04-19 05:44:48 ....A 32669 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-1150baeb4d6a4218c66c5a8893801784fe56e656 2013-04-19 00:33:54 ....A 14769 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-140a7f90263fc9e9aae068a6f7b9602e173d7017 2013-04-18 23:40:00 ....A 14769 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-1623f22ab5b99f2246de486e3811dbe0d16f40c2 2013-04-18 23:03:30 ....A 7313 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-16624c7dae1025babc556ba8f22ce60d2b19ad5e 2013-04-19 00:49:06 ....A 9900 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-262932e3b1a6e37a2b3e5734bd98727703f6de50 2013-04-19 03:34:58 ....A 42924 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-2877a32441e56c3d29a47ef9fd547616d95acfab 2013-04-18 23:35:52 ....A 23174 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-360f1162e6175882cbdc03aaa9ddedd4532332c3 2013-04-18 23:40:52 ....A 12693 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-3def32fd8c853f58748ebaa9e230b1d41cc00629 2013-04-19 00:49:12 ....A 50446 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-3f4d668e8c7723f5bb3aeba0758d24d34a6ff79e 2013-04-19 03:21:44 ....A 44974 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-437240138c04c68e1af773a1d3e5781894bf99d9 2013-04-19 07:33:20 ....A 134223 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-47aacac9b6e466e9c9f483d85a87dc6e7b7c6e3e 2013-04-19 03:10:58 ....A 21419 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-4adb728d6b0bd73def34eabdefa2f25cceb5c665 2013-04-19 05:22:54 ....A 37604 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-4c1058536c63f94efa26708ea94b22b544ccf658 2013-04-19 06:08:00 ....A 20414 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-4fbc1dbeb0830293b1052e060f406b3bd7d896e8 2013-04-19 01:05:18 ....A 48653 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-583da1c1d69e3778dbf5e523af2fe74fe49df8f4 2013-04-18 23:17:52 ....A 608014 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-5b6dc33891fc550e6cf5901d1c2d5ea0b565a383 2013-04-18 23:46:58 ....A 57681 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-5fd1b9e1304c025ae0c927a7d448e5ee74584453 2013-04-18 23:12:56 ....A 55170 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-636e157a4958e1d20efa36520512582090bb2790 2013-04-19 01:57:12 ....A 34778 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-69c802f07cb079acb04fc3f7eb61a77aa04a72f6 2013-04-19 07:44:18 ....A 28574 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-73788ed274afd33f40bd94231ff2a1a3672880a1 2013-04-18 23:41:42 ....A 25817 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-741ebf61a85c5194f02873437d63437b5d68268a 2013-04-19 01:57:50 ....A 51743 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-776e7ed56570000145d5253df8a8ddefd0bcff2a 2013-04-19 04:05:42 ....A 26452 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-79e48b60d2a93d59ba5d097430d145e81f31f7f0 2013-04-19 01:36:08 ....A 76717 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-82bff5e214dcfdecd2b8f11f814bf2bc61f21c33 2013-04-19 07:33:20 ....A 9748 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-84034875659b4438ef3695e845d1cd16d8f33ecb 2013-04-19 05:37:08 ....A 24691 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-866455daefc5c1dc45d3fd00ab2adebcb60aff22 2013-04-18 23:44:56 ....A 73680 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-8c216052062e8534cd6ff9297fd234bd9c975211 2013-04-19 01:50:00 ....A 47645 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-8cde6727cb8f3103e2a5b676c7b1701b379166d5 2013-04-18 23:40:52 ....A 29512 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-8ed70b04a353bc2b9f1271dc7b17b54701a4bdfb 2013-04-18 23:39:26 ....A 12693 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-94ae0204453c1baf803ecc52d9b2a14dc5188849 2013-04-19 02:53:50 ....A 9324 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-96848d819224ddb5b1501bc67fd6151a04449391 2013-04-19 00:16:24 ....A 45241 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-9e02ad0050f0c6d87d188e7e03fb010962e86c01 2013-04-19 07:36:00 ....A 15150 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-a33d5d75824c66a80bf83ff81cb462829a649b8f 2013-04-18 23:18:58 ....A 12432 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-a3c1158e1c0cf14c9d1d9a1322a8806e253a7e45 2013-04-19 08:19:46 ....A 55265 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-a7fcc00a810e47dab73f7c201afdaafc54406300 2013-04-19 02:14:08 ....A 12069 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-a851ae6ff9f145bc65605c48d1f1671f1e400180 2013-04-19 00:58:54 ....A 18209 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-b38e6196a685eaef08e89371ea32787058d9b916 2013-04-19 01:56:38 ....A 28363 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-b56b5d7e19ddb448a6b56cfc8caec63e05dfa48c 2013-04-19 07:35:10 ....A 48351 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-b73dd2ef3ae2168812ac6499e94cb7fa08dc0136 2013-04-19 05:53:50 ....A 1018171 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-b76eb7dad0b8651e7d41dd0f64bd809a579bcb0e 2013-04-19 05:28:38 ....A 44674 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-bd3ddc44c10c342f7273c7b0c1c7a181387999ae 2013-04-19 08:13:06 ....A 74422 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-cf7578dba9d8e67cc78444c9f4d91d0cab7ea678 2013-04-19 02:25:38 ....A 47645 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-d2131e047369b356d8467e59b4ff66a632dba9c8 2013-04-18 23:00:12 ....A 14650 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-d313a38e07a5e4a31a8e648946174e705667b27f 2013-04-18 23:58:16 ....A 9191 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-da846fe09f7c5b7f08affd03aaa43b1c1b780c65 2013-04-18 23:41:36 ....A 27989 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-db4caab4a680eeded8151bb9ff672e0417741d96 2013-04-19 05:39:10 ....A 42943 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-e664b576100a937ef374ec87506b8cd745d4413e 2013-04-18 23:05:24 ....A 6788 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-e92f4ae22770ddce1c822ea57d4c0f2c85434a1c 2013-04-19 01:03:22 ....A 35537 Virusshare.00056/Trojan-Clicker.JS.Agent.ma-fa94c3a5d12cacdd3908f591761510332869dd47 2013-04-18 23:42:10 ....A 329846 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-006b550e6a1fc8238b9e91d87c7b18beef5cdac7 2013-04-18 23:14:12 ....A 329831 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-0b2c9cd8aff2a559c4ab2ed945335f3692619708 2013-04-18 23:46:44 ....A 153733 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-1034d7ffe9d7711de1249214ea2c6790998e29c6 2013-04-18 23:36:52 ....A 329345 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-129a255953c6e28407bdd6499784374984664428 2013-04-18 23:26:00 ....A 138599 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-19ffbfb5ae35d52c47c6980b9c6c2596ef3ad5df 2013-04-18 23:49:38 ....A 329847 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-1bec4ebc297d8010e966d3cf6bad8f07ad5cb43f 2013-04-18 23:27:38 ....A 364975 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-398f0b95986ac43fa0855e7116c6eef2c23a2702 2013-04-18 23:41:58 ....A 329850 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-403f402b59259ce73f1024ef3d4bff69d6df7967 2013-04-18 23:52:54 ....A 329835 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-4323327895e4edcb805bba69b717a8ae430ed680 2013-04-18 23:35:28 ....A 329333 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-4a1fd47e80c1a10fa5d8f501050fae2799769e30 2013-04-18 23:10:48 ....A 365489 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-5c0a06b93614176a063a4c804714da80ec054871 2013-04-18 23:53:40 ....A 326778 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-896e2ff8c04c0be7431bbe6b4bceb05dc5068f3a 2013-04-18 23:28:44 ....A 329334 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-a2c536617b502145f561f85f7e98f01047fd9e43 2013-04-19 00:00:58 ....A 364960 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-c1be9ce4517c5860a933eef2058cd10739a1770b 2013-04-18 23:27:44 ....A 138571 Virusshare.00056/Trojan-Clicker.JS.Agent.nv-f274a3fcb3bd814acfbcaeeed51cde02838a56de 2013-04-19 07:17:38 ....A 38270 Virusshare.00056/Trojan-Clicker.JS.Agent.qa-bb8517886d5d1ccbca40a248b71ae533a99ce9b0 2013-04-19 05:33:34 ....A 6783 Virusshare.00056/Trojan-Clicker.JS.Iframe.bs-6528b325c78aa1fc7a0b7b2dd0a8c6ee8ade6519 2013-04-19 08:19:20 ....A 450 Virusshare.00056/Trojan-Clicker.JS.Iframe.db-26cd621f540c5c92c4edf4e9cdbf81d7d58e145e 2013-04-19 08:05:16 ....A 122783 Virusshare.00056/Trojan-Clicker.JS.Iframe.ea-62109e50e5390862b3b6cbab91f8e6d085c8b1ab 2013-04-19 00:32:00 ....A 1892 Virusshare.00056/Trojan-Clicker.JS.Iframe.fc-8ee7ec2668a718cfb79b83933d271f5298e06009 2013-04-19 05:47:18 ....A 66411 Virusshare.00056/Trojan-Clicker.JS.Iframe.gl-ec12effe88486fedf76e2b70baf3a69684d40744 2013-04-19 02:27:32 ....A 6140 Virusshare.00056/Trojan-Clicker.JS.Iframe.gr-1f9a73ce623fde733b28ce8341a8ee05acfbcc08 2013-04-19 01:11:10 ....A 16726 Virusshare.00056/Trojan-Clicker.JS.Iframe.gr-477455b376f647363b7f40e72bcd984ef18d9236 2013-04-19 04:14:06 ....A 11614 Virusshare.00056/Trojan-Clicker.JS.Iframe.gr-b4cabd0f6b940132cdff1ac80a23a6fdf1099664 2013-04-19 00:46:16 ....A 7777 Virusshare.00056/Trojan-Clicker.JS.Iframe.u-279ab804c28868151fee9ac5354b1a151ed459a5 2013-04-18 23:48:10 ....A 10038 Virusshare.00056/Trojan-Clicker.JS.Iframe.u-6299c58c5187a3b7dc84449bc699f25c44be2068 2013-04-18 23:51:00 ....A 9864 Virusshare.00056/Trojan-Clicker.JS.Iframe.u-9422c2064fd7f6d3756753dc2cb0d98998ed80a0 2013-04-19 00:17:20 ....A 3213 Virusshare.00056/Trojan-Clicker.JS.Linker.c-43733b267414fbe8f624bfea67f8f59a78ce5f90 2013-04-19 07:48:08 ....A 3213 Virusshare.00056/Trojan-Clicker.JS.Linker.c-868210c10f49b5ea776b678b6e91d63462c52653 2013-04-19 03:57:54 ....A 3213 Virusshare.00056/Trojan-Clicker.JS.Linker.c-a339b6c4e67ae5638754cf8c764d0f7c55f7e7d3 2013-04-19 07:59:16 ....A 15758 Virusshare.00056/Trojan-Clicker.JS.Linker.c-e7273c413f0014b506c23bba0a2b7bdb449bea50 2013-04-19 00:10:08 ....A 72 Virusshare.00056/Trojan-Clicker.JS.Silly.b-2c89d24e570137353b12581078d2945e28b725c8 2013-04-19 05:22:28 ....A 2761 Virusshare.00056/Trojan-Clicker.JS.Small.ac-8c13392f96c3e7725de4cdd858a0b1952640d964 2013-04-19 07:43:44 ....A 2880 Virusshare.00056/Trojan-Clicker.JS.Small.ac-c4b2863fd46a068959464f195dfbb52325c151ac 2013-04-18 23:32:54 ....A 9511 Virusshare.00056/Trojan-Clicker.SWF.Agent.b-87b01e544aedb3dff8b508725aab983b59aac7ce 2013-04-19 07:15:40 ....A 151 Virusshare.00056/Trojan-Clicker.VBS.Agent.al-ab1ee772b3295f5364f326b696c992bc0a130a7c 2013-04-19 06:05:16 ....A 72288 Virusshare.00056/Trojan-Clicker.VBS.Agent.aq-ec29c209cec9ecd423d027348b208b66f7f11b82 2013-04-19 07:52:44 ....A 98481 Virusshare.00056/Trojan-Clicker.VBS.Agent.aw-b57f2d7842a9b1d931334ea8047ac1416f008324 2013-04-19 05:38:14 ....A 193 Virusshare.00056/Trojan-Clicker.VBS.Agent.bc-3964acb0abe5eed98d881ee0480cffe838f345c2 2013-04-19 02:35:48 ....A 171 Virusshare.00056/Trojan-Clicker.VBS.Agent.bn-b16b9559a9d67cfc3253b95df6bdb59d0903c9a0 2013-04-19 06:26:04 ....A 363823 Virusshare.00056/Trojan-Clicker.VBS.Agent.bz-2bb5a3cc058930fb648ade0d88356866f007bb95 2013-04-19 06:12:20 ....A 56286 Virusshare.00056/Trojan-Clicker.VBS.Agent.x-4e29384237c5d79537180a7ad676e84c3aab7737 2013-04-19 06:53:02 ....A 55808 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-18b78a44d797afc80ea1a36fd7f305fffe3315f2 2013-04-19 08:07:46 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-20b5c4746e9e03cb667cafd70a0be8fd4f0fa46b 2013-04-19 08:22:54 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-22d2818e0f22929310fded6ca43759b532520810 2013-04-19 01:46:20 ....A 55808 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-2d47ef31922b1933c1dd8adde3d3b7f6e1f81bc6 2013-04-19 07:40:22 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-41c94b900023771f1453fd4d286cdbb7339b2451 2013-04-19 07:44:00 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-4c3f3fc73d08474d2d382d95fb2e33ac165f1bb1 2013-04-19 02:57:14 ....A 55808 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-60749ec720d5373efd3cfb4aa60f6c078cbee959 2013-04-19 06:41:34 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-a68f1490375eadc02c9c586f3396655bf7fe67ce 2013-04-19 08:32:34 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-c1b17e4f8f8cd1569e9563ad702bb66d1a04737d 2013-04-19 07:40:16 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-c63e93b95626085bae963d6f78915878eecf6831 2013-04-19 01:14:38 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-cb98c1f67628b80d604e899f6d6b1a6635514da9 2013-04-19 05:21:46 ....A 49664 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.b-d9541247e9061e67c825eadc143839822e2a6df1 2013-04-19 08:19:50 ....A 135168 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.c-4e8c64115cc562010b99e1311b8a3f4499cf7f82 2013-04-19 06:50:00 ....A 135168 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.c-c903bd86fd9191b1fe26ea5b6b550f537e52fef5 2013-04-19 07:42:44 ....A 135168 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.c-ed4685be2f43de9620eceaa411b1764d14ad4919 2013-04-18 23:20:20 ....A 1291264 Virusshare.00056/Trojan-Clicker.Win32.AdClicer.g-c5735935d01b93b1faf1c244f37e714acae7d633 2013-04-19 08:09:04 ....A 11858 Virusshare.00056/Trojan-Clicker.Win32.Aditer-b6d9f835183e2f6809fd25e23a679b67aa2a02cf 2013-04-19 08:16:46 ....A 45056 Virusshare.00056/Trojan-Clicker.Win32.Adpower.r-9dfb43f745a0ec27e82a0df46188b7fa3060decf 2013-04-19 01:50:50 ....A 38912 Virusshare.00056/Trojan-Clicker.Win32.Agent.abn-e417329a91c7f0a65998f0e2141e495b5704e66a 2013-04-18 23:06:40 ....A 90112 Virusshare.00056/Trojan-Clicker.Win32.Agent.ac-42b217d5690b4b59d4e98b07560072e784d0e033 2013-04-19 01:07:08 ....A 86016 Virusshare.00056/Trojan-Clicker.Win32.Agent.ac-792156f929de028b783345fd997d2828dad7b437 2013-04-19 00:47:34 ....A 90112 Virusshare.00056/Trojan-Clicker.Win32.Agent.ac-868b9e53c9ebd82dc681b52661bc5f6e919f3d09 2013-04-18 22:57:56 ....A 82432 Virusshare.00056/Trojan-Clicker.Win32.Agent.adg-b24f050bfcf2c0c984c56815fc7d089bfe15b1a0 2013-04-18 22:53:36 ....A 20140 Virusshare.00056/Trojan-Clicker.Win32.Agent.afr-e5148e2a701d43f24f4a923769eba4a65821929c 2013-04-19 02:14:08 ....A 62976 Virusshare.00056/Trojan-Clicker.Win32.Agent.ap-bca237e75ce23a86c6e301a09c3de4e009153fdd 2013-04-19 06:43:56 ....A 6144 Virusshare.00056/Trojan-Clicker.Win32.Agent.bf-a2f24033441a63a9574f41b9712034a11387568d 2013-04-19 02:05:42 ....A 60416 Virusshare.00056/Trojan-Clicker.Win32.Agent.bt-3ad23d6a332d88a8ade2206399a4858aee561cdb 2013-04-19 06:43:24 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Agent.bw-97f0f42477cb34ef5dcbb93ebbe2300b89b02cd3 2013-04-19 08:33:54 ....A 805190 Virusshare.00056/Trojan-Clicker.Win32.Agent.cbro-f6e2e003447f0263ac804a8aec94ed2c00f896ff 2013-04-19 07:44:28 ....A 85056 Virusshare.00056/Trojan-Clicker.Win32.Agent.cekc-3e9b129fdec3e933334a0b1ffe8ef9986f947a23 2013-04-19 00:51:38 ....A 660992 Virusshare.00056/Trojan-Clicker.Win32.Agent.celm-55daf5e52452b0e5a674f8e89f61c87c141f3f19 2013-04-19 07:00:24 ....A 208384 Virusshare.00056/Trojan-Clicker.Win32.Agent.cezs-e90283bfbd126c462eb39709c056c277ffb199c8 2013-04-19 06:53:16 ....A 528384 Virusshare.00056/Trojan-Clicker.Win32.Agent.cfxt-3b18b9b2b8c44a881b01bb15d797822aa8decf79 2013-04-19 07:27:20 ....A 65536 Virusshare.00056/Trojan-Clicker.Win32.Agent.cfzz-006cf3197192aca3514e6272ed870df6af4813b9 2013-04-18 23:16:08 ....A 174592 Virusshare.00056/Trojan-Clicker.Win32.Agent.chaw-311da7fd8b997992ccc76403ae89dcb74a4268de 2013-04-19 01:52:48 ....A 488960 Virusshare.00056/Trojan-Clicker.Win32.Agent.chff-54327bd5eac6e40ec70ce8338db47c7ee6edd0c0 2013-04-19 02:26:44 ....A 171520 Virusshare.00056/Trojan-Clicker.Win32.Agent.chff-6c51f07ff548e904e6a44473154a9c2c371b8f66 2013-04-18 23:47:30 ....A 488960 Virusshare.00056/Trojan-Clicker.Win32.Agent.chff-dfee92596e5a7a6126bc9848a6e31cf464462c79 2013-04-19 07:35:00 ....A 47616 Virusshare.00056/Trojan-Clicker.Win32.Agent.cpzy-2f9593ec1b417f5dc255a180f6e53e471d7d6ff6 2013-04-19 07:14:56 ....A 34377 Virusshare.00056/Trojan-Clicker.Win32.Agent.dj-1a5902194c678cb7c97b6857545cc3f00d1159c9 2013-04-19 07:22:36 ....A 17980 Virusshare.00056/Trojan-Clicker.Win32.Agent.ds-427b561d0e6b3084317c433d56a5e10fc283093a 2013-04-19 00:19:18 ....A 36867 Virusshare.00056/Trojan-Clicker.Win32.Agent.ee-012e2c195064424900c30dfcb59fd5445bf2118c 2013-04-18 23:22:30 ....A 10240 Virusshare.00056/Trojan-Clicker.Win32.Agent.fno-f4d5c07838befa9d7c696178c8c2b6430d3d7e4b 2013-04-19 02:10:04 ....A 8029 Virusshare.00056/Trojan-Clicker.Win32.Agent.fv-c586bbdbfd0ab375b57d4877f259a10cdc15b457 2013-04-19 07:55:34 ....A 1474 Virusshare.00056/Trojan-Clicker.Win32.Agent.gk-dd8b9ef9eb1eac7e7d721b0eafff1975418d9918 2013-04-18 23:17:24 ....A 179784 Virusshare.00056/Trojan-Clicker.Win32.Agent.gm-2798c20cba4efc15775b049a533055962db4456a 2013-04-19 00:52:30 ....A 283136 Virusshare.00056/Trojan-Clicker.Win32.Agent.guo-e60a340a5090ae7a29af0d8dbf66967b4a40e47a 2013-04-19 00:14:42 ....A 6656 Virusshare.00056/Trojan-Clicker.Win32.Agent.gy-253e87c8012a5d559134e86c42b0cc9464122f0a 2013-04-19 06:58:48 ....A 233472 Virusshare.00056/Trojan-Clicker.Win32.Agent.h-e718bac98e56d2bf0097b03bc6565b1e2fe56e21 2013-04-19 05:59:06 ....A 118784 Virusshare.00056/Trojan-Clicker.Win32.Agent.hz-f932f6cf6baaf2438893690d0e45a76a81e53dce 2013-04-19 07:02:24 ....A 32440 Virusshare.00056/Trojan-Clicker.Win32.Agent.ip-67db613f129017b2157d204cc384c8f25d6a7e76 2013-04-19 07:15:36 ....A 99040 Virusshare.00056/Trojan-Clicker.Win32.Agent.ip-d96ee392575632b012593375149ec3d6179bc15e 2013-04-19 05:08:56 ....A 36903 Virusshare.00056/Trojan-Clicker.Win32.Agent.jh-1860be19b3c8e20b5bed4d77d826fab32a14706a 2013-04-19 03:07:24 ....A 37116 Virusshare.00056/Trojan-Clicker.Win32.Agent.jh-a51dc1575356a1559c81e9c95e6fe8614c36d9ad 2013-04-19 06:21:38 ....A 36996 Virusshare.00056/Trojan-Clicker.Win32.Agent.jh-eed03ad9039c8509b317dc89e3978170f01590c4 2013-04-19 00:27:50 ....A 37001 Virusshare.00056/Trojan-Clicker.Win32.Agent.jh-feb5b7d03989d4c159ac4bb1af0de2a87b127e3a 2013-04-19 04:13:46 ....A 2026936 Virusshare.00056/Trojan-Clicker.Win32.Agent.jjc-83a1508bc29ff25e01d876e2c8c4143415b2c2ab 2013-04-19 05:31:06 ....A 1536 Virusshare.00056/Trojan-Clicker.Win32.Agent.jje-7c6c0524d7159d8adb3b63626559d2019eb9986e 2013-04-19 02:33:18 ....A 1536 Virusshare.00056/Trojan-Clicker.Win32.Agent.jje-ad03c21b732594ba80483d9681d1ad074a045a3c 2013-04-19 05:30:42 ....A 73728 Virusshare.00056/Trojan-Clicker.Win32.Agent.jkf-447f520afad54fa9bfe3f5904eba8cbafbe63d84 2013-04-18 23:28:44 ....A 353181 Virusshare.00056/Trojan-Clicker.Win32.Agent.joj-d877a469ac9fb570f10ed827d0a3625cd14b9fd9 2013-04-19 08:18:26 ....A 8704 Virusshare.00056/Trojan-Clicker.Win32.Agent.jqg-c50445038a914684b8005799bb02bd2c76ef6261 2013-04-18 23:08:34 ....A 159744 Virusshare.00056/Trojan-Clicker.Win32.Agent.lcb-2fa510d4b7a6caa7996a73d2167311d8fe53054b 2013-04-19 06:51:34 ....A 1107117 Virusshare.00056/Trojan-Clicker.Win32.Agent.leo-8104953931b61c2aacf14a4e7109e5df771dd0d5 2013-04-18 23:35:40 ....A 57344 Virusshare.00056/Trojan-Clicker.Win32.Agent.lre-0b2ec461f418d13c9ed774aec79b128183915315 2013-04-19 00:46:08 ....A 82494 Virusshare.00056/Trojan-Clicker.Win32.Agent.mam-7f9a7fe758661ccdd6fdb1c64db90256e9c192eb 2013-04-19 08:14:56 ....A 1204224 Virusshare.00056/Trojan-Clicker.Win32.Agent.mg-9b3387cecc22f38f66481a92460eb3c245a48542 2013-04-19 02:24:26 ....A 24576 Virusshare.00056/Trojan-Clicker.Win32.Agent.mm-0ee98a586400c114d58b65cd1f94c9f17feaeccf 2013-04-19 07:56:32 ....A 356352 Virusshare.00056/Trojan-Clicker.Win32.Agent.mwj-6fc52833c37547594fa0e9f34da8b4b60eafe796 2013-04-18 23:29:10 ....A 173772 Virusshare.00056/Trojan-Clicker.Win32.Agent.now-9265fd2ad641bc85580995c76ff58a46591c6236 2013-04-19 00:29:04 ....A 173772 Virusshare.00056/Trojan-Clicker.Win32.Agent.now-9f3be78953e62c66249aed4d56e6218b2859a5c4 2013-04-19 06:20:02 ....A 173772 Virusshare.00056/Trojan-Clicker.Win32.Agent.now-b57092503d8d49692183c390cd7ca1a160b158b8 2013-04-19 04:25:34 ....A 104734 Virusshare.00056/Trojan-Clicker.Win32.Agent.ntx-15988a10f8824d3eaf74f0a1db7b351624f19d96 2013-04-19 01:20:46 ....A 55787 Virusshare.00056/Trojan-Clicker.Win32.Agent.ntx-2e7080d80c752765f46d84ff0c0ef1737c71215a 2013-04-19 08:23:54 ....A 49112 Virusshare.00056/Trojan-Clicker.Win32.Agent.ntx-d48bb31023a54f4b5080ad622a975c8bc0def73e 2013-04-19 08:22:52 ....A 173772 Virusshare.00056/Trojan-Clicker.Win32.Agent.oic-4438700cb865352955c6fd5f52b90b87537203c0 2013-04-19 02:57:56 ....A 101376 Virusshare.00056/Trojan-Clicker.Win32.Agent.ol-895b3f7d65edeb55b78ae41335b821ce53274d7f 2013-04-18 23:24:56 ....A 122880 Virusshare.00056/Trojan-Clicker.Win32.Agent.or-ec248be748f1996faa98acb55d4934410f2eca2e 2013-04-19 06:02:42 ....A 2736128 Virusshare.00056/Trojan-Clicker.Win32.Agent.osg-f8fadbcd4486ce4769c645e892d38063373bafef 2013-04-19 06:00:22 ....A 11621376 Virusshare.00056/Trojan-Clicker.Win32.Agent.pfo-dfc4126032d7e949b936a26e497fb0a2eb65b1bc 2013-04-19 08:01:54 ....A 13312 Virusshare.00056/Trojan-Clicker.Win32.Agent.pj-7a76ac085e3f80eece0147c837f76270227fc708 2013-04-19 08:10:02 ....A 20480 Virusshare.00056/Trojan-Clicker.Win32.Agent.qz-be3377aeeebbeb539e9ff69d48a3455d34fd6737 2013-04-18 23:33:18 ....A 704512 Virusshare.00056/Trojan-Clicker.Win32.Agent.sai-1c89db251cabd63c46ce258e31a3b6a7fb58b8ce 2013-04-19 05:55:14 ....A 8432 Virusshare.00056/Trojan-Clicker.Win32.Agent.sc-063a18cce2e086e0b3b1c9e062248fa24c38aa73 2013-04-19 05:36:22 ....A 34850 Virusshare.00056/Trojan-Clicker.Win32.Agent.sjp-9f61b5abe458ef9c68f7cc7fb9d4289722ff5345 2013-04-19 00:39:38 ....A 2560 Virusshare.00056/Trojan-Clicker.Win32.Agent.td-f14c017047756be40c84f380996ad948f5cd2c82 2013-04-18 23:35:20 ....A 127698 Virusshare.00056/Trojan-Clicker.Win32.Agent.tlt-2e5039a4cae6a6ccb47f71385c939c9b5d5ba7dc 2013-04-19 08:29:40 ....A 1835008 Virusshare.00056/Trojan-Clicker.Win32.Agent.udw-358df288762a69baf4ef37ae2f13b188b91e6620 2013-04-19 08:25:18 ....A 1207808 Virusshare.00056/Trojan-Clicker.Win32.Agent.udw-6bda8c9115c35a57d9072f2a195866b69f04f35c 2013-04-19 07:57:52 ....A 6714368 Virusshare.00056/Trojan-Clicker.Win32.Agent.udw-7532a52dc88c24aa3d81acd67688241485800450 2013-04-19 07:37:58 ....A 1200640 Virusshare.00056/Trojan-Clicker.Win32.Agent.udw-ac92715677a7589e15b7283c8df733f28ec6b99e 2013-04-18 22:53:32 ....A 1274368 Virusshare.00056/Trojan-Clicker.Win32.Agent.udw-d66b2d6a3749a7f477b2d3788f17ab3f5e2235fe 2013-04-18 23:13:28 ....A 8685056 Virusshare.00056/Trojan-Clicker.Win32.Agent.udw-ef1f77a9ad16b561713c166e59a135db312baf7a 2013-04-18 22:54:32 ....A 40448 Virusshare.00056/Trojan-Clicker.Win32.Agent.uf-4f64a538ff6ed54329509257d6e23052390b5449 2013-04-18 23:38:40 ....A 3052817 Virusshare.00056/Trojan-Clicker.Win32.Agent.viy-4ca153f734f16714b24f83aa62fad2958eb1b548 2013-04-18 23:11:26 ....A 106203 Virusshare.00056/Trojan-Clicker.Win32.Agent.vys-06bb1b94fde8e585840cded21014365a34687fe3 2013-04-18 23:13:56 ....A 106207 Virusshare.00056/Trojan-Clicker.Win32.Agent.vys-339f06fe27dfe93ba72e0deb7f7495a74ed764cb 2013-04-18 23:30:44 ....A 104863 Virusshare.00056/Trojan-Clicker.Win32.Agent.wak-c459eeb1d115533a06ddf99f822d3e58b5083529 2013-04-19 02:05:46 ....A 893529 Virusshare.00056/Trojan-Clicker.Win32.Agent.wep-c1ec6fab112314ffa86ca505c3a1189f5787bc10 2013-04-19 06:11:20 ....A 147452 Virusshare.00056/Trojan-Clicker.Win32.Agent.zge-4f2ff4440d64308ff34eed6af50303f42100661f 2013-04-18 23:04:18 ....A 384769 Virusshare.00056/Trojan-Clicker.Win32.AutoIt.ab-3c8cf894b88cd06421bd4960296cc100188936ba 2013-04-19 06:47:36 ....A 2466016 Virusshare.00056/Trojan-Clicker.Win32.AutoIt.ac-fd6457422bbc49dd4f666a4719dd1789a6cc769d 2013-04-19 00:00:14 ....A 720088 Virusshare.00056/Trojan-Clicker.Win32.AutoIt.bl-792460b588056283e7e09d8fbb1b3c010e5f8f20 2013-04-19 05:38:16 ....A 446184 Virusshare.00056/Trojan-Clicker.Win32.AutoIt.o-1d57a783e12228b20990e1f9b3f494003865bc15 2013-04-19 08:30:22 ....A 1036520 Virusshare.00056/Trojan-Clicker.Win32.AutoIt.o-2336aa0d3a7b64ee34079370cccdaf7add6384b8 2013-04-18 23:12:26 ....A 1036520 Virusshare.00056/Trojan-Clicker.Win32.AutoIt.o-4222a0a6606b546b3143720a818de047ea44ebea 2013-04-18 23:10:28 ....A 490021 Virusshare.00056/Trojan-Clicker.Win32.BHO.n-a1526894a8139999048badedfe88b2410385186f 2013-04-19 08:18:56 ....A 9917 Virusshare.00056/Trojan-Clicker.Win32.Blobus.b-943b7c8b3ae1285e90b1258f975a12ac0ca5ae06 2013-04-19 07:13:10 ....A 675840 Virusshare.00056/Trojan-Clicker.Win32.Chimoz.aa-7608c24cbccd8b658a41cae362e86fdf1b3289be 2013-04-19 08:18:06 ....A 3072 Virusshare.00056/Trojan-Clicker.Win32.Cibula.c-96a5f4f00d647822287a67be0fb45a1c311c38a2 2013-04-19 02:32:24 ....A 30208 Virusshare.00056/Trojan-Clicker.Win32.Costrat.ad-20ebff4f6a62604ac58b91f73ed50bc8397b1223 2013-04-19 07:05:42 ....A 59394 Virusshare.00056/Trojan-Clicker.Win32.Costrat.piw-832c1cc8173806cd39eae7ab6bdd165918d64f45 2013-04-19 07:06:20 ....A 110404 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajoj-16e346b3765c4ac90f2d1e46364e25dd1e719044 2013-04-19 06:56:08 ....A 147216 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajoj-16e7a57d0a8a25c8f0823e23e167be1a58f1ce30 2013-04-19 05:09:02 ....A 290948 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajoj-6bcba7aa64a0d71ff39c804ae4b3c4a3ea3aac2c 2013-04-19 06:14:14 ....A 129104 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajoj-785677cf2611edeb3f5a805ce1b09f63fef8fa09 2013-04-19 06:51:56 ....A 77192 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajoj-b44e2c58bc2a10917e1dd21e47430e6e81248eb0 2013-04-19 03:54:38 ....A 120088 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajoj-c60a6e145ab40d4cb6183b92f447693d0dfcc9b0 2013-04-19 00:04:06 ....A 284142 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-01798a4ff080f863bd9ed5b0d3b93406b8f7da6c 2013-04-19 00:43:20 ....A 230310 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-063d7a4b5ed576944a278078a2845cbe612e3177 2013-04-19 07:59:24 ....A 231450 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-210c5aaa30444648f4230b3a8a0461af61e456e0 2013-04-19 01:32:26 ....A 182954 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-23ea9d528692d76b76293834561582f8dee62447 2013-04-19 01:19:34 ....A 222194 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-2516a38060eab2f1469bff2767280de80119ae69 2013-04-19 02:10:08 ....A 271566 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-2593b8d5bca2a8344695561e7333b529e44dd6ba 2013-04-19 00:04:42 ....A 186578 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-2cf305bbaf9cb0bd37a9751454f03b9648e51cd0 2013-04-19 05:18:18 ....A 389370 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-30c9a42d880dc0f612c7dc57468178c5f146545c 2013-04-19 06:43:30 ....A 254790 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-3bd23e86799140b585f1e6ebe1110a3fc7816cc3 2013-04-18 22:54:36 ....A 332214 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-497554a1a241a9e5e361fd1f55b6d58133178e4d 2013-04-19 01:28:18 ....A 155250 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-4d2dcff25472c034281816bc688c454ff3cb8891 2013-04-18 23:15:16 ....A 240894 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-591d3e28c98919891dcbc64a28921888ad686d16 2013-04-19 06:38:22 ....A 288502 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-5bb55d755c55b0f421f5efe6ac996aaf1059c333 2013-04-19 05:41:48 ....A 225610 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-699ada515eab11def5eda4148281952f18b59116 2013-04-18 23:38:28 ....A 245710 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-6f17d88cdf73d5a18efbaf7c86f592b0ccdcd424 2013-04-19 05:24:12 ....A 277882 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-80054a1df9877ea9865f665ce579a658c7da6b78 2013-04-19 07:00:08 ....A 215190 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-86b470a17c5ee83bd7fd74b0fee0dd8fedfd181a 2013-04-19 05:14:38 ....A 227650 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-8e4005ba3cfd607dcd633aa894c230dc38dae549 2013-04-19 04:37:56 ....A 246258 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-99f504d9febccb980d5d385284da5a92b8010a32 2013-04-18 23:14:34 ....A 250174 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-9b9a71f8f8626e324201ef8d2d44896fc61148b4 2013-04-19 07:38:50 ....A 240338 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-9bb2cf260e9430011d2513d2e7fb2ac5685be9ed 2013-04-19 05:35:58 ....A 339282 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-a706fe8943e0bede2579ad2e5319983417ffe79b 2013-04-19 02:26:18 ....A 273286 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-aca528a794c2a95aa2f0e7e0d189037dba71c494 2013-04-19 08:30:22 ....A 311646 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-c12f41c3c36b53ca25dd03403d0d6c78db317dae 2013-04-19 07:22:42 ....A 205002 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-daa7f5c343f7861b1481a3c36ac361b0bce3f58d 2013-04-19 05:35:52 ....A 203614 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-e04b3d566ed5c3294eee0384eb6df5df80c62c89 2013-04-19 00:38:58 ....A 210002 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-e842df35a015f74daa5e1c413251e6d979f86bab 2013-04-18 23:20:38 ....A 273886 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ajsz-e877bbcbbd665be398580d65aec0a377c4fd8830 2013-04-19 01:15:00 ....A 92688 Virusshare.00056/Trojan-Clicker.Win32.Cycler.aldu-5b4ab886ac5eb4b174c5be205693ece9de81d348 2013-04-19 05:47:24 ....A 30335 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-00ff61c146376e1f74bab9142d9b28ff149fb4c5 2013-04-18 23:16:18 ....A 95783 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-3bac8719cd5598660a4a56350269d6b3e47c0848 2013-04-18 23:50:04 ....A 29181 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-6d3108d815e60d0c346219cc28823eb7b48c36a0 2013-04-19 07:43:34 ....A 15360 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-7fc0d051de109d373c25d7ff43264ffa45b20263 2013-04-19 08:17:20 ....A 96699 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-819f27be3b5fe2028b2564244a3c04122f8ee440 2013-04-19 05:58:48 ....A 135958 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-850ecdb3b46d4b26ec153c6ba4da4e8d993a0c22 2013-04-19 07:21:48 ....A 97475 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-a0a22b786c4012134dcfd6615c60289cba325e58 2013-04-18 23:18:46 ....A 97039 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-bd267f3251d022d41f2c109fe8495e7e0c947730 2013-04-19 08:00:36 ....A 98647 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-c7c33705f070d84521905dd41439d2d2df45a68b 2013-04-19 01:27:02 ....A 101330 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gen-f397a6b61a5263e9876687e3d27cdc1ea5447d8e 2013-04-19 08:17:32 ....A 363702 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gq-4b8f3fb1bd53bd93ac8163b7bbd0a4f7c8b33286 2013-04-19 08:00:12 ....A 61506 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gq-7b318f6c02de12380b0268373ca3e252d263f2cb 2013-04-19 04:30:40 ....A 72350 Virusshare.00056/Trojan-Clicker.Win32.Cycler.gq-adaf3bcee600828c215ab87b3b40d7048b6e2da3 2013-04-19 06:25:54 ....A 101248 Virusshare.00056/Trojan-Clicker.Win32.Cycler.grd-614984bee971b509246d5f6bfae2758dd2467546 2013-04-19 01:56:38 ....A 28676 Virusshare.00056/Trojan-Clicker.Win32.Cycler.ozk-fe9409a37e55cdf06d5708aa0a84a39e013d4564 2013-04-19 06:07:08 ....A 49152 Virusshare.00056/Trojan-Clicker.Win32.Delf.akw-2262891ac87c43d4b69be0279cd7bc1cd71ee4d0 2013-04-19 07:04:42 ....A 45568 Virusshare.00056/Trojan-Clicker.Win32.Delf.bg-28a044df6213d3d6e47f8383265e2fc2ffecd657 2013-04-19 05:40:12 ....A 28672 Virusshare.00056/Trojan-Clicker.Win32.Delf.bo-d1eff668920bd60a433f7ea179ecb449e4415412 2013-04-18 23:29:40 ....A 507392 Virusshare.00056/Trojan-Clicker.Win32.Delf.bu-c22c88e4dcede9133c40334de4c904f890ce544c 2013-04-19 08:33:34 ....A 558592 Virusshare.00056/Trojan-Clicker.Win32.Delf.cps-8f10d380ddc604826967edcb2e4cd5f9f2f84999 2013-04-19 02:47:20 ....A 27136 Virusshare.00056/Trojan-Clicker.Win32.Delf.ct-4aa372882c76086265e67647d6d7dac15517ebdd 2013-04-19 06:01:26 ....A 6770048 Virusshare.00056/Trojan-Clicker.Win32.Delf.cu-b3cb8f8062efaf4eb762aa794a6d68261a6b3279 2013-04-19 08:07:14 ....A 138752 Virusshare.00056/Trojan-Clicker.Win32.Delf.eex-3b39345aa462af03b868c94a674886c0a995db48 2013-04-19 02:10:16 ....A 2691599 Virusshare.00056/Trojan-Clicker.Win32.Delf.eex-57c21b664f1347cc1985cd07320bd5cc43d68292 2013-04-19 06:21:06 ....A 11934 Virusshare.00056/Trojan-Clicker.Win32.Delf.hr-71a87a652a33543b690b78569580e1c60532ad57 2013-04-19 05:43:20 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-0050c6c88151a757778350f077ef3eb1217556ff 2013-04-18 23:43:18 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-37cc05cdee2dfd5775e6bbef5b3a5d3a430b03aa 2013-04-19 05:43:30 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-453b964d658aef7616da826aa2c59a5029072fc7 2013-04-19 00:03:16 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-4c580a6605451abf6cee5fdd12c9e5b3901bf7e0 2013-04-19 05:39:54 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-6ea88488a5f2511274f25ea758fe21508dfab6cd 2013-04-19 07:56:56 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-6fe20cffbcd256d2c5f5e4befb1733284e8488da 2013-04-19 08:20:48 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-a0e76a4f7577b077517eb3d7f8853f302c2cb1ac 2013-04-19 02:26:00 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-d7a13fd81b56827aeaf9f2ae0e819cc9a1bbb9ad 2013-04-18 23:27:24 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-f1463bee7cbc4b85a5629baab368cf5b65b0a365 2013-04-19 07:30:42 ....A 475648 Virusshare.00056/Trojan-Clicker.Win32.Delf.ih-fe955d6e7ad0116efde0e50d99dc369d78728d93 2013-04-19 01:50:34 ....A 598016 Virusshare.00056/Trojan-Clicker.Win32.Delf.ik-779738b86cf78f4ed907cc25ba87c6e8a171c490 2013-04-18 23:00:50 ....A 712153 Virusshare.00056/Trojan-Clicker.Win32.Delf.ki-9b7049eecae806d46536f059ccb7f68f62a1103b 2013-04-18 23:24:18 ....A 512000 Virusshare.00056/Trojan-Clicker.Win32.Delf.la-9cc2eb2bffa5a30f67130e02d0dfb77b2e0a6edd 2013-04-19 02:30:54 ....A 84124 Virusshare.00056/Trojan-Clicker.Win32.Delf.n-e033f84bc6401a4138aefdcc3ef7b68e2946f724 2013-04-19 00:26:14 ....A 734351 Virusshare.00056/Trojan-Clicker.Win32.Delf.phi-79c19244269237c385b44999a17c7593e93ab2bd 2013-04-19 00:59:54 ....A 1759571 Virusshare.00056/Trojan-Clicker.Win32.Delf.pmt-c0d29ae648c02a22bb09721999163f09ce8f49ad 2013-04-19 05:44:14 ....A 931614 Virusshare.00056/Trojan-Clicker.Win32.Delf.xn-0c6968e5f3b51fc4ea830cff41cdeccb81c5173c 2013-04-19 05:51:22 ....A 45056 Virusshare.00056/Trojan-Clicker.Win32.Densmail.h-d605c88372e3836f5723625c079da41e5e11f348 2013-04-19 06:55:52 ....A 43520 Virusshare.00056/Trojan-Clicker.Win32.Flyst.ea-60913f1aa3d3ee81ca567c479ebee767dd6add67 2013-04-18 23:43:48 ....A 78891 Virusshare.00056/Trojan-Clicker.Win32.Flyst.r-ccbcd62649e0b1d52837d47bf9f1f3d6d7c0adbf 2013-04-19 06:27:18 ....A 4936086 Virusshare.00056/Trojan-Clicker.Win32.GoTop.a-429eaa9e6a5a8b0d876919fe0f04817c2fc7eaaf 2013-04-19 06:44:32 ....A 36964 Virusshare.00056/Trojan-Clicker.Win32.GreatPage-62181db68bc025b5add626371895eb2af849b0cd 2013-04-19 06:14:52 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.Idons.a-edabb669476f43a1d01b7d2d47fd9874a57a360c 2013-04-19 01:06:36 ....A 23040 Virusshare.00056/Trojan-Clicker.Win32.Jpgnet-c133e6789dc0d8f4fde17c1613921112ec69f26b 2013-04-18 22:58:42 ....A 217088 Virusshare.00056/Trojan-Clicker.Win32.Kuk.ba-4cb684c701e235ff6ffc3e093a5ab0f4795afc84 2013-04-19 04:36:14 ....A 192512 Virusshare.00056/Trojan-Clicker.Win32.Kuk.ba-8b6fec395f1aa40d27059bb805025924c9394436 2013-04-19 06:26:26 ....A 108744 Virusshare.00056/Trojan-Clicker.Win32.Kuk.cn-426471d80beaf3e21b58b7a299838875003822a2 2013-04-19 05:38:24 ....A 118810 Virusshare.00056/Trojan-Clicker.Win32.Kuk.ez-115dd65acf134e13c24489cc4689c1290a998ed0 2013-04-19 06:54:38 ....A 67072 Virusshare.00056/Trojan-Clicker.Win32.Liah.ej-f81b5436e0e1fc58eef3d77822fed15c0b39bb35 2013-04-19 07:27:02 ....A 583916 Virusshare.00056/Trojan-Clicker.Win32.Libie.c-0c864858add1cbb87386e0c6c5fd02a22afb00ad 2013-04-18 23:04:54 ....A 19968 Virusshare.00056/Trojan-Clicker.Win32.Mytik.a-2c41b9bb1f8dd7ad0366e36d761eaed16c55261e 2013-04-19 01:21:48 ....A 46962 Virusshare.00056/Trojan-Clicker.Win32.NSIS.al-e318719264c92cf2fa294e273aaa3f106a3aef35 2013-04-19 07:41:18 ....A 129971 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-199bdcf073f72d5b7bb45593cd7f02c4937f1f61 2013-04-19 07:03:40 ....A 132981 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-5b7e394e8869002614a6f2ef5b33d842097940b0 2013-04-19 00:02:24 ....A 82371 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-6559eb0baa265482b67dd6a4f58dd5ba74889e76 2013-04-18 23:19:02 ....A 7525 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-706a9a932898982ac177dde5bb4b6e064468540c 2013-04-19 03:30:22 ....A 1567770 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-7153314ff0e7d41ccc7dce5508d22bb77b0ad74e 2013-04-18 23:06:56 ....A 615771 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-967f2737f8fad1f10b8e3607bac04529181292c4 2013-04-19 06:27:18 ....A 96371 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-d138a2482bfd220276ed9b7e9cdbdfc0dcc1a8e7 2013-04-19 00:10:32 ....A 1158970 Virusshare.00056/Trojan-Clicker.Win32.NSIS.bd-d9646f32e1e5a3f6be08e8091d494ae1cbf4bb24 2013-04-19 00:02:40 ....A 37284 Virusshare.00056/Trojan-Clicker.Win32.NSIS.h-e7d3cc03ae74c17942536a4959486516064d77fb 2013-04-19 04:06:52 ....A 48034 Virusshare.00056/Trojan-Clicker.Win32.NSIS.i-60e4c3915ba8ed233b562696d25a8c8cc0206d73 2013-04-19 03:00:18 ....A 1927 Virusshare.00056/Trojan-Clicker.Win32.NSIS.i-8eb5d0b4b4761b2271068841845988b923bce875 2013-04-19 02:14:58 ....A 1928 Virusshare.00056/Trojan-Clicker.Win32.NSIS.i-dcb460474ffbf7e7bb8d14fde08c8dbf7772a759 2013-04-19 06:39:54 ....A 60783 Virusshare.00056/Trojan-Clicker.Win32.NSIS.j-543cfb2b5377c7c851d20c90ba560eeff5f578cd 2013-04-19 06:09:26 ....A 60785 Virusshare.00056/Trojan-Clicker.Win32.NSIS.j-56f29c0a5e213a131019b9372a659798f1cbedd1 2013-04-19 02:31:38 ....A 60782 Virusshare.00056/Trojan-Clicker.Win32.NSIS.j-e6cb4d5933e32df7fb9cbf3ac35ad5784344fd6e 2013-04-19 02:07:46 ....A 20480 Virusshare.00056/Trojan-Clicker.Win32.NetBuie.a-956cea0d6dbf92a5e54bcfbe4dcab3dad0786cad 2013-04-19 07:22:00 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Pamere.bu-156c8ff7e370987e29886f1b2dad376324ad80a5 2013-04-19 05:08:54 ....A 24622 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pfi-432f4bd4c2b7941227bb760af912dfd69aaf1e29 2013-04-19 01:16:26 ....A 372835 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-29f287d1d974408ae2f351240f15f40502e18459 2013-04-19 07:52:26 ....A 372810 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-322a28ff5c9da81ddf8d6897ce61af9a52d92dfa 2013-04-19 00:36:58 ....A 372819 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-42bae4edb5049719109cf5bf96e58bd0c83d3afc 2013-04-19 05:19:22 ....A 1354957 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-4cedbd0f16c517e5d4f4d4c38ad811727db022a9 2013-04-19 02:18:10 ....A 372810 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-58b3877bf344403a73326d7aa8af64cbef834d36 2013-04-19 06:27:04 ....A 372892 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-7005bc3f14245117e25243bb938e631438f03cd0 2013-04-19 07:26:26 ....A 372867 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-7ac803fe1d0da28f59ac70eb43e00722da41413d 2013-04-19 06:30:52 ....A 372814 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-9304963c722a9ae9352c3b5333cb11a94ff40db6 2013-04-19 03:35:40 ....A 372810 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-9429d3fa40814fd3f55940e1622bd3e605985ca9 2013-04-18 23:54:08 ....A 372823 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-aabd33b95dd3e61c83e250a5a69078e19339e34d 2013-04-19 06:01:44 ....A 372811 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-be9cf6a8ef2d3c2b96aee6c1fa46d1b5d372ef04 2013-04-18 23:19:34 ....A 372810 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-d6c1bd943c04c05ac1487601d4cd1da908973c16 2013-04-19 02:25:36 ....A 372818 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-da17e24d5f3b750deab61de7d89f214c3371ed72 2013-04-19 02:53:00 ....A 372810 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-dd6c2e616da06ecbafdd8341fc67d84ceccfd30b 2013-04-19 02:43:36 ....A 2133357 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-ddfb2bbfc8a23e27277de932846006bd396ec848 2013-04-19 07:12:04 ....A 372810 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-e46deccde3af355fb849fcff48001557e67d9280 2013-04-19 08:23:34 ....A 372828 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-f87bd1d3bc625cadbdb91ab18399ebd58fdd0733 2013-04-19 08:29:20 ....A 372807 Virusshare.00056/Trojan-Clicker.Win32.PipiGo.pnt-fc8e65b6d514526c381a6f0ea091c9892da16410 2013-04-19 04:45:02 ....A 3653 Virusshare.00056/Trojan-Clicker.Win32.Qhost.a-24efed924168ae4bda4af9ac4c44f239bc83fca0 2013-04-18 23:37:54 ....A 15360 Virusshare.00056/Trojan-Clicker.Win32.Qupdate.e-1ca3bb65ad2eadd3ae2707c4bdbc4c9a0e6d7ea9 2013-04-19 06:47:26 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Refpron.cv-540319f0b568ce8ef9b683957334496f2f7cf2d4 2013-04-19 08:18:44 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Refpron.d-0afeac00bb56452ff4f992fa7e0bf41c5274220a 2013-04-19 07:43:28 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Refpron.dc-642de760e13e335c1d042a9e70519501bcb7e640 2013-04-19 02:43:44 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Refpron.mn-6f86da157917118a8055ee7d56dac50313826846 2013-04-19 07:27:52 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Refpron.ou-314a2cfc15743e950df645b48769c4e40ff75bd1 2013-04-19 06:16:46 ....A 61440 Virusshare.00056/Trojan-Clicker.Win32.Refpron.vf-7b2d6e27f0789a40970f5a9436b1659b84593d37 2013-04-18 23:36:38 ....A 31830 Virusshare.00056/Trojan-Clicker.Win32.Refpron.vz-692342cf548eecf43d74b77b3b63d88d95e99aba 2013-04-19 04:49:24 ....A 6144 Virusshare.00056/Trojan-Clicker.Win32.Scahet-3a4c166fe9e3c5c254a57b4b93b05e24d63c1353 2013-04-19 01:29:52 ....A 53248 Virusshare.00056/Trojan-Clicker.Win32.Scorpech.e-f05b309167e83a5246d6bbc973cc41efaa1a0fea 2013-04-19 02:15:28 ....A 2587776 Virusshare.00056/Trojan-Clicker.Win32.SearAds.a-7145463dea8c5b9e02d842a0fa01df647a810ebd 2013-04-19 07:24:48 ....A 2587776 Virusshare.00056/Trojan-Clicker.Win32.SearAds.a-7dd835d0a1149190a23c51fa25e96a71597b4551 2013-04-19 06:35:44 ....A 59904 Virusshare.00056/Trojan-Clicker.Win32.Sjfs-27147dfa052401b31dfa82767f2ec47a35072f9d 2013-04-19 01:10:56 ....A 7680 Virusshare.00056/Trojan-Clicker.Win32.Small.ab-7cba02c89757616b7013b100ec241cd6eb81a07d 2013-04-19 06:19:12 ....A 9216 Virusshare.00056/Trojan-Clicker.Win32.Small.ab-e6290e4df2ada3453857991281418cd8c748ef49 2013-04-19 05:40:58 ....A 6144 Virusshare.00056/Trojan-Clicker.Win32.Small.afg-a6c187db45fea2f2ba582f6deb8c00bfaf371e49 2013-04-19 03:50:16 ....A 6144 Virusshare.00056/Trojan-Clicker.Win32.Small.afg-c4c7c6cfc35bfa7777bc35a1a3575a028e5e90c1 2013-04-19 02:52:06 ....A 21504 Virusshare.00056/Trojan-Clicker.Win32.Small.ai-40fcd740313cf649aabc1aaa8939112352247eec 2013-04-19 05:36:16 ....A 21504 Virusshare.00056/Trojan-Clicker.Win32.Small.ai-5f121bf9c0fce23a8019713f8351f5cccb98d41f 2013-04-19 05:29:56 ....A 21504 Virusshare.00056/Trojan-Clicker.Win32.Small.ai-5fdad9b69f14b6b87c13d4f1337482d317c64985 2013-04-19 06:55:52 ....A 21504 Virusshare.00056/Trojan-Clicker.Win32.Small.ai-b1b6170089aae3a430448369389aef39ed2cc1f7 2013-04-19 08:20:08 ....A 3072 Virusshare.00056/Trojan-Clicker.Win32.Small.ap-e35631c8027a7c0fc380a02885cf41de1c5dfaf8 2013-04-19 01:17:06 ....A 5632 Virusshare.00056/Trojan-Clicker.Win32.Small.bp-fa676121190854e4550045e972bcf064af9d9131 2013-04-19 07:46:34 ....A 10752 Virusshare.00056/Trojan-Clicker.Win32.Small.cc-4a1e994a9355e7dc91e25a0b6008e544a577c06d 2013-04-19 02:25:22 ....A 93061 Virusshare.00056/Trojan-Clicker.Win32.Small.cv-1ea829a592881dab529fd3a45ea7d568c3f128d4 2013-04-19 06:27:44 ....A 1572 Virusshare.00056/Trojan-Clicker.Win32.Small.cv-61d30c768b7cda125deb71fcecc8644467c03779 2013-04-19 07:16:10 ....A 19185 Virusshare.00056/Trojan-Clicker.Win32.Small.cv-8301ac8e2d1e42361d6f7c7bb08a421a52553edc 2013-04-19 01:24:04 ....A 1572 Virusshare.00056/Trojan-Clicker.Win32.Small.cv-aaa886e71c623e728a6befe92e0a8a1c74d6252b 2013-04-19 08:23:28 ....A 1572 Virusshare.00056/Trojan-Clicker.Win32.Small.cv-ccaed66cb3012941e340d8639c5cd096e5c58085 2013-04-19 01:19:56 ....A 88736 Virusshare.00056/Trojan-Clicker.Win32.Small.cv-e9c3e55bab8775b3dd2457e135dc1f752b6dbc8e 2013-04-18 23:29:22 ....A 13824 Virusshare.00056/Trojan-Clicker.Win32.Small.cy-0572a26b928d6b1371501e548796c52582a6f548 2013-04-18 23:14:46 ....A 3968 Virusshare.00056/Trojan-Clicker.Win32.Small.de-ecc74b7d4c2cd65f33cc21925d8735f527adfcc7 2013-04-19 06:13:36 ....A 6000 Virusshare.00056/Trojan-Clicker.Win32.Small.df-c3d4cf0668803c9a2a9886c8933c690a624ef7ea 2013-04-19 07:40:22 ....A 3849 Virusshare.00056/Trojan-Clicker.Win32.Small.dh-bac84b8c081cabd6e5c6b14e68f83963680911ba 2013-04-19 01:44:04 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.Small.eh-63d1de0f66f7816cbf68b8520dd098f0e5ef7e37 2013-04-19 08:30:36 ....A 1500 Virusshare.00056/Trojan-Clicker.Win32.Small.fm-f581a2a1f0711026c31ecec6cb974045e1b0e85a 2013-04-19 02:53:52 ....A 4096 Virusshare.00056/Trojan-Clicker.Win32.Small.fu-929cc1f16a7cb0a2cf0947e000a86ed98c9e345d 2013-04-18 23:55:26 ....A 12800 Virusshare.00056/Trojan-Clicker.Win32.Small.fv-bfcc34328426e3996abb8f405075e10e3f5b8ddf 2013-04-19 02:45:10 ....A 11776 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-0f6195aeeab98703b957d9d82a3db0744067cf73 2013-04-19 06:21:22 ....A 7583 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-34999c90b7ed7551d09cbe826d2b88cc80214ccc 2013-04-19 07:47:00 ....A 4096 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-48e1b5f7e37401c6c83765b453df3d0e30bc5100 2013-04-19 07:17:40 ....A 7583 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-67c21f37b9c3e88fd7886efae630cfa33af2395d 2013-04-19 01:45:30 ....A 7583 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-7b14efd4caa76405e5e48e0c019fee43d5265fc2 2013-04-19 08:25:38 ....A 7583 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-8bcc7fb85141455339e39c9136b5aa67c0e4cda6 2013-04-19 05:04:56 ....A 4096 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-96fb62a6048ee23fafb09c01f4152c3669f2a009 2013-04-19 08:01:30 ....A 22581 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-9890c81dc13c5e5f310a31b40a125d3bb62da94f 2013-04-18 23:07:12 ....A 4096 Virusshare.00056/Trojan-Clicker.Win32.Small.fx-bbf5a139c905ea3f75c703375dc193ab55af62da 2013-04-19 06:38:58 ....A 11568 Virusshare.00056/Trojan-Clicker.Win32.Small.gb-2a7d6154d17611f30e765650fd0d254abb781496 2013-04-18 23:41:16 ....A 12129 Virusshare.00056/Trojan-Clicker.Win32.Small.gj-963f19c9ebfa32aa3c7d9b184b8e03a8b137f073 2013-04-19 08:26:18 ....A 306317 Virusshare.00056/Trojan-Clicker.Win32.Small.hn-f99663d832942e8b7044f46fef746d2e7efaf7fa 2013-04-19 02:29:48 ....A 3904 Virusshare.00056/Trojan-Clicker.Win32.Small.i-b1380e9c45682423c5e93da96147623c00b1c6d5 2013-04-19 08:20:20 ....A 7297 Virusshare.00056/Trojan-Clicker.Win32.Small.ih-833f65c9869d280151c13962a048afda70cf986f 2013-04-18 22:56:40 ....A 140496 Virusshare.00056/Trojan-Clicker.Win32.Small.ja-ef3ca459295af41eb2f3448faa3227d5ecf0d573 2013-04-19 05:41:26 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-1a9a39334b024c51cfb5b84b8434bb201c085681 2013-04-19 05:55:14 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-231fdcee4230f9cefca30e24ee344664c8eced65 2013-04-19 04:02:24 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-3232f3b78f345c7f641b0febb514fbe6d2c848fe 2013-04-18 23:10:00 ....A 5120 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-419c5c05e76e1a6388bb9d634bbc59edb1401326 2013-04-19 06:26:58 ....A 8192 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-44500fc9082dd5ae7d80447beb55d3075dd4ae54 2013-04-18 23:40:44 ....A 5120 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-489ad3fd58c5725968c4fb9096fd06086369e533 2013-04-19 07:21:38 ....A 7209 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-5fe58495f4e66ebb43f2960bdbe28f48c66e34d4 2013-04-19 05:53:20 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-662b7cbfa238b41b68f847eaf4ad1aaa5b32694b 2013-04-18 22:49:30 ....A 16896 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-69388d76dde51d2a834c8eb59c8ab62c2abf9279 2013-04-19 07:00:38 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-854087844027d5b5456176953d8440d0fa43979a 2013-04-19 08:29:54 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-8db3f1c29707c56889812b57ed57cab022976c9e 2013-04-19 07:40:32 ....A 7201 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-939983bbd8f9a5bf0299c78a11f28355f29e1ccc 2013-04-19 02:32:18 ....A 5120 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-9eda6aeb349639faaf3ab759f8d98ea1a37f8966 2013-04-19 05:00:08 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-c5eb4e4271acd732222c53a5d4e68e963e60b1d6 2013-04-19 08:07:16 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-cf86adc7ee13db1591b82ce9396d0f25a2a13ca7 2013-04-19 05:27:48 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-dd2f08043bb1af1709ba4b79eff8c6730cec3874 2013-04-19 06:09:06 ....A 12288 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-e1ab017fec10140c76ff70e7695260f88522f626 2013-04-19 02:27:30 ....A 9216 Virusshare.00056/Trojan-Clicker.Win32.Small.kj-eef37c1f72c80ca67c14ed38ce7ca054f3937244 2013-04-19 06:14:44 ....A 3584 Virusshare.00056/Trojan-Clicker.Win32.Small.li-fcb1c4e0ca76db65a6c905c97c0ab2a2db0f6c16 2013-04-18 22:50:06 ....A 10877 Virusshare.00056/Trojan-Clicker.Win32.Small.mf-d5bedecd749fc9ee54408bba5f58942ad1063f11 2013-04-19 05:39:54 ....A 35840 Virusshare.00056/Trojan-Clicker.Win32.Small.mg-84dc70b52b2f2e7c5a3ce31051d9c70f0961c4af 2013-04-19 00:35:48 ....A 11776 Virusshare.00056/Trojan-Clicker.Win32.Small.s-745d77cc43dfc7f2f7ebc36e39c95544a49f7c35 2013-04-18 23:19:12 ....A 135168 Virusshare.00056/Trojan-Clicker.Win32.Smok.a-53f3d9aff76d2b3530d4ec095492fcf4a16c5c5a 2013-04-19 08:32:22 ....A 19973 Virusshare.00056/Trojan-Clicker.Win32.Spywad.j-8a636bc137bc0c587fc38c09e0c593aba612b103 2013-04-19 05:55:46 ....A 29184 Virusshare.00056/Trojan-Clicker.Win32.Spywad.k-3b12c6932bf1e8251aee62b4018eedd5a8098259 2013-04-19 01:59:02 ....A 29184 Virusshare.00056/Trojan-Clicker.Win32.Spywad.k-92ec63d95be1ee45ca7561c634ddd1052c2e05dc 2013-04-19 05:44:04 ....A 29992 Virusshare.00056/Trojan-Clicker.Win32.VB.aah-864ceabac90e7c8e782179df63530b9b96458ba2 2013-04-19 06:25:58 ....A 20992 Virusshare.00056/Trojan-Clicker.Win32.VB.ahz-de192d070ae42be8c133da629cf219857c5a4ec6 2013-04-19 02:53:10 ....A 20480 Virusshare.00056/Trojan-Clicker.Win32.VB.aj-5419563a834aa5df6c609e4c6b6daa783a16d244 2013-04-19 00:17:08 ....A 49152 Virusshare.00056/Trojan-Clicker.Win32.VB.alr-2ecc17e03df63dc8dc910e856826ab74986d2161 2013-04-19 07:42:48 ....A 10752 Virusshare.00056/Trojan-Clicker.Win32.VB.amx-252a0c5dd3b1fb8755891207766eeee3db66c779 2013-04-18 23:03:08 ....A 139264 Virusshare.00056/Trojan-Clicker.Win32.VB.br-56f5d398257fd557416aff0b5dbe200480ca0efd 2013-04-19 07:20:06 ....A 20480 Virusshare.00056/Trojan-Clicker.Win32.VB.cr-7299cbf48556ac87f45c0cda97934aa66c4f31ad 2013-04-19 02:35:44 ....A 33280 Virusshare.00056/Trojan-Clicker.Win32.VB.cu-4496aea8ef4a1010abcb3c80236319cb9ff56e2b 2013-04-19 07:55:30 ....A 33792 Virusshare.00056/Trojan-Clicker.Win32.VB.cu-473d432cc9640663767de634335030e2141d325d 2013-04-19 06:23:38 ....A 33280 Virusshare.00056/Trojan-Clicker.Win32.VB.cu-5372c83d965a0248903ace74754563e8041805e1 2013-04-19 07:22:50 ....A 33792 Virusshare.00056/Trojan-Clicker.Win32.VB.cu-f8e2db1a776a83122e55655415b5994f13b1efea 2013-04-18 23:32:14 ....A 33792 Virusshare.00056/Trojan-Clicker.Win32.VB.cuh-13aed23452593a5eea26fe3a0a466bc4f217f2f1 2013-04-18 23:32:44 ....A 680020 Virusshare.00056/Trojan-Clicker.Win32.VB.cxs-8187493f2ccdcfdbacacc9844120569fc2fb5ba2 2013-04-19 04:32:40 ....A 22360 Virusshare.00056/Trojan-Clicker.Win32.VB.dbv-36e233e20e4282cb03e7954c06cd4051c5f4f235 2013-04-19 00:56:54 ....A 6138 Virusshare.00056/Trojan-Clicker.Win32.VB.dcg-1e5c2c0545514ec0ef3610d143c5e1d844ff46b6 2013-04-19 02:32:10 ....A 32768 Virusshare.00056/Trojan-Clicker.Win32.VB.die-c46548902829d9c53e575a56f0d1dbeaf4033e5b 2013-04-19 07:37:02 ....A 32768 Virusshare.00056/Trojan-Clicker.Win32.VB.dif-91c0740334e5b6d62055ce3e2a41cb0426e5ba80 2013-04-19 02:08:36 ....A 16384 Virusshare.00056/Trojan-Clicker.Win32.VB.dl-b4eda564bfc80673c59c686b3b6681cc449a3352 2013-04-19 08:05:56 ....A 24576 Virusshare.00056/Trojan-Clicker.Win32.VB.dld-223bb1a767d60cea10e0fb6f4b6b6f306268588d 2013-04-19 05:34:00 ....A 196608 Virusshare.00056/Trojan-Clicker.Win32.VB.dle-de73f7ebf6747ae8fdf8763d4d583ed951f6c70b 2013-04-19 06:38:58 ....A 157657 Virusshare.00056/Trojan-Clicker.Win32.VB.dn-e917821671a5edcf6baa6f266dddc353cbca5496 2013-04-19 07:13:44 ....A 32768 Virusshare.00056/Trojan-Clicker.Win32.VB.dri-3bcb63bc088568169dcc0579fe431842ed638c32 2013-04-18 23:26:08 ....A 57344 Virusshare.00056/Trojan-Clicker.Win32.VB.eau-fb35df670ee6a68c9518ceb49a46a363b614f38c 2013-04-19 07:20:30 ....A 42067 Virusshare.00056/Trojan-Clicker.Win32.VB.ebu-5cb802487d623a4922517e4754378c7800bfd28d 2013-04-19 06:26:14 ....A 132233 Virusshare.00056/Trojan-Clicker.Win32.VB.ebu-96f8b7731f21edfbe508847b9d7b53b1b74ce5df 2013-04-19 02:08:20 ....A 41851 Virusshare.00056/Trojan-Clicker.Win32.VB.ebu-c3e2535119bc5baf8feaa093e984ee7e164df2c8 2013-04-19 06:00:20 ....A 133629 Virusshare.00056/Trojan-Clicker.Win32.VB.ebu-cc4ed1925c6077f8647fc45ce6ae58199763946c 2013-04-19 05:04:28 ....A 135849 Virusshare.00056/Trojan-Clicker.Win32.VB.ebu-cc5170caee9464f7bcaa3be05cfef84e63fd471e 2013-04-19 07:12:36 ....A 132886 Virusshare.00056/Trojan-Clicker.Win32.VB.eel-64a7415cfc0460ee6f87be0be5fd49f83c3b2f19 2013-04-18 23:16:08 ....A 16610 Virusshare.00056/Trojan-Clicker.Win32.VB.egh-0ae4a4a4669908dcd62c0dbe42555d21ac7df41c 2013-04-19 08:31:54 ....A 69858 Virusshare.00056/Trojan-Clicker.Win32.VB.egh-0b2d6d3d9bdb3ac05103f95c7b879201105d578c 2013-04-19 02:28:38 ....A 69858 Virusshare.00056/Trojan-Clicker.Win32.VB.egh-0e167da9db70898aedd5abd58e9935b432712744 2013-04-19 08:31:50 ....A 16534 Virusshare.00056/Trojan-Clicker.Win32.VB.egh-4f7bbb5efeecb921e89e3a398e44536929ff3a87 2013-04-19 05:35:28 ....A 16582 Virusshare.00056/Trojan-Clicker.Win32.VB.egh-ee376315e4934f7c8174e883d6a13cbc6c07b103 2013-04-18 23:40:20 ....A 17122 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-3a44efe9324ca19b14ebe3712a47cb43a1c11536 2013-04-19 05:46:58 ....A 17122 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-3ab1b9f88281334cb31225043466b37ee7b6b9f3 2013-04-18 23:04:54 ....A 17046 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-4cf70d045f93d1219f7d8bc718b35d25f061d6fa 2013-04-19 08:06:42 ....A 17116 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-56e7c0a619ba99cae69b9d80f6affd55f1ec5517 2013-04-18 23:13:48 ....A 17122 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-654ba71c4d13e7eff2dcc1e60f8795dc3c9d22b2 2013-04-19 08:11:42 ....A 17121 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-761ea35eecc131de0ebd4e4f2816e33165c3b443 2013-04-19 02:20:12 ....A 17116 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-a43ea5c99a194a90f98ef48ab5ce38f2d1b566f8 2013-04-19 07:02:44 ....A 73948 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-a6ae37868c9faa379b4356931433bf196329ad58 2013-04-19 02:31:58 ....A 17116 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-ade007f862fc66d9fd4cfaa3963dd13a9d906c10 2013-04-19 06:27:24 ....A 17122 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-ba76c012bb88c031ab50da77b9a80ccc4db73e16 2013-04-19 02:08:44 ....A 17122 Virusshare.00056/Trojan-Clicker.Win32.VB.egu-d1a5a2b89d5ccb1198b5e973f5af6b44d7503181 2013-04-19 00:47:22 ....A 151552 Virusshare.00056/Trojan-Clicker.Win32.VB.es-8d4130c6d58d90a0c766e8b8721353f66eed41df 2013-04-19 08:19:46 ....A 8028160 Virusshare.00056/Trojan-Clicker.Win32.VB.exj-43c6f2f64ce96407b7cdefe03cbcadffca59e9a9 2013-04-19 02:52:08 ....A 7798784 Virusshare.00056/Trojan-Clicker.Win32.VB.exj-b4812001edd979e42178c9c6aafb068012ef1f25 2013-04-19 08:16:40 ....A 9928704 Virusshare.00056/Trojan-Clicker.Win32.VB.exj-ffc29f38cb4be806db95c49a0bc112b26bbb5069 2013-04-19 02:53:26 ....A 77824 Virusshare.00056/Trojan-Clicker.Win32.VB.exv-48de0f6a56a33ee677f5edd2eb86d85fa94de0fb 2013-04-19 06:46:00 ....A 94208 Virusshare.00056/Trojan-Clicker.Win32.VB.eyt-5422fbfae3ed4227d01142da89409861ced43640 2013-04-19 00:34:18 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-0604b5f01bd59275b8bdcc47f0c4d42367d52775 2013-04-19 07:48:00 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-0d33fb9b908b6af04df89bf3d40f3592d773f414 2013-04-19 06:24:58 ....A 93696 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-290f2c2d63439bd36da26eff57e4ffaf107a233e 2013-04-18 23:19:04 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-3cbb096aecd0a4a5e6f60c5775a1a36fd7a2f78f 2013-04-19 01:31:12 ....A 93696 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-642f46c9f5507ba33c9d9b48fc73127c82608a19 2013-04-19 01:47:48 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-6eba2f3ea58fc6cf91ca393cf6a92affe62d5f1a 2013-04-19 07:55:06 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-7f9f708ba761fc7147ed921fc3455e29bf31f4bb 2013-04-19 07:37:16 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-923c05abff8464048f914196fa9558a1188a8677 2013-04-19 01:53:00 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-ab6f8c1de1a5f2c6b1037ce74b55120731035a14 2013-04-19 07:44:44 ....A 27648 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-c5245d3b9056f543aab777945ec31d026e4a0f1b 2013-04-19 08:13:28 ....A 93696 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-dc82e5044f32dde3653e23761d4fbc45a12e0889 2013-04-19 01:45:34 ....A 93696 Virusshare.00056/Trojan-Clicker.Win32.VB.ezo-e3b368a64069cd2d54fc31cb53657369a1f9e87a 2013-04-19 07:01:44 ....A 15532 Virusshare.00056/Trojan-Clicker.Win32.VB.fau-d2e6b9fd714b8edcee4c494d24c073b944701c4f 2013-04-19 00:47:52 ....A 977920 Virusshare.00056/Trojan-Clicker.Win32.VB.fhw-fd684997a61e7b520d4fd0c8e370fbb98ccbe77a 2013-04-19 00:20:30 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.fjo-67df5af4c0d0e3c79b42fb2edbed32029fe60fc4 2013-04-19 01:54:24 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.fjo-6dedb9d29ec937f6080c4f3487883fb0ceb74868 2013-04-19 06:28:34 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.fjo-89586df6213d5e5b8774dc9bd73439d7c664f394 2013-04-19 06:06:22 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.fjo-a7d42ef73a8313bbfe4bc3703a68106b91d504f9 2013-04-19 08:14:10 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.fjo-acf0a2ddbb53138e97845ea8ea25158d0d137e0e 2013-04-19 07:45:24 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.fjo-ae239bbadea9d1ebd8ad2ff1834daeba223e45d7 2013-04-18 23:57:24 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.fjo-ed6aa550814aba85280ac89ba6cad3d7c8765a14 2013-04-19 06:37:16 ....A 126842 Virusshare.00056/Trojan-Clicker.Win32.VB.fkz-dda99905134df5856ea5b12a52bac5613239f1dc 2013-04-19 07:07:36 ....A 24086 Virusshare.00056/Trojan-Clicker.Win32.VB.flj-448f85f7d244125aff16317c05288e0b0b40517c 2013-04-19 00:50:10 ....A 24086 Virusshare.00056/Trojan-Clicker.Win32.VB.flj-cd60c9b79b94f9814a029bf446981b80e700f0f7 2013-04-19 00:57:48 ....A 126695 Virusshare.00056/Trojan-Clicker.Win32.VB.fqh-b72e1c81ee9836702a18823343e168bb76474029 2013-04-19 01:54:06 ....A 8179744 Virusshare.00056/Trojan-Clicker.Win32.VB.fya-541fbc8f322c67da34283cfc7be77731bc2e85d1 2013-04-19 07:43:02 ....A 45058 Virusshare.00056/Trojan-Clicker.Win32.VB.gat-b60911344f7e92999b7673de831dd6cb97c5b388 2013-04-19 05:30:48 ....A 71759 Virusshare.00056/Trojan-Clicker.Win32.VB.gfi-4f375a1e1282aae94a6f2bc00ad702f0dd233521 2013-04-19 00:16:58 ....A 114688 Virusshare.00056/Trojan-Clicker.Win32.VB.gg-bf5b8e82c8083baed2db678eb8fdf705c8aecbc9 2013-04-19 02:22:56 ....A 36352 Virusshare.00056/Trojan-Clicker.Win32.VB.gi-4aaf4a420c8b1fef326f77f43f995a6a776c45be 2013-04-19 00:19:04 ....A 45058 Virusshare.00056/Trojan-Clicker.Win32.VB.gkb-a0fb49cc0f70789f32020ccb215181b72881441a 2013-04-19 07:11:20 ....A 24608 Virusshare.00056/Trojan-Clicker.Win32.VB.gki-20f827f23af74310e9c6d3dc9d9d0177a1d8b3cb 2013-04-19 06:00:24 ....A 16416 Virusshare.00056/Trojan-Clicker.Win32.VB.gkp-5eada5df952701edf8e21c5d96adf25b64548ca0 2013-04-19 08:31:12 ....A 16416 Virusshare.00056/Trojan-Clicker.Win32.VB.gkp-ba50b0e5a61991058c7f7cfcbc48176a945a9f7a 2013-04-18 22:50:24 ....A 45058 Virusshare.00056/Trojan-Clicker.Win32.VB.glb-b8bbb55d28a55327f43ef0f0fbc8b43c6c421cdb 2013-04-19 08:18:44 ....A 781312 Virusshare.00056/Trojan-Clicker.Win32.VB.grw-80cd8726452372d359283df5625cfdae46bce58e 2013-04-19 08:24:18 ....A 61450 Virusshare.00056/Trojan-Clicker.Win32.VB.gvv-27412fe0a0517f7aac0a795e4eb2b88341e7adfe 2013-04-19 04:43:18 ....A 45056 Virusshare.00056/Trojan-Clicker.Win32.VB.hr-b81fadc89989a34094edba9016fa0d4cc12adae6 2013-04-19 06:26:28 ....A 835168 Virusshare.00056/Trojan-Clicker.Win32.VB.ij-125039e9dd21d81dfaea46e2c5944c6712c72e75 2013-04-19 03:14:46 ....A 90112 Virusshare.00056/Trojan-Clicker.Win32.VB.ij-a4a14de9ca0e34bbb8a5ee8d5ad5ce19aec2ec80 2013-04-19 00:05:36 ....A 115200 Virusshare.00056/Trojan-Clicker.Win32.VB.irb-d5307d01a6040b82414b92029773c2a10d4d98fd 2013-04-19 08:29:28 ....A 327681 Virusshare.00056/Trojan-Clicker.Win32.VB.isc-f6173e8c6e7242844e6ec1ed45f35c7300ca4441 2013-04-19 02:14:50 ....A 113152 Virusshare.00056/Trojan-Clicker.Win32.VB.isem-b840d86896ba789e1878da66b438a3867893ddb9 2013-04-18 23:59:08 ....A 520192 Virusshare.00056/Trojan-Clicker.Win32.VB.isjt-d346d3cdfdd9365e6acfc5e1366c5523f1e01e6e 2013-04-19 05:25:48 ....A 31744 Virusshare.00056/Trojan-Clicker.Win32.VB.isqa-5b7c01b8b4ab07c8e8e3479cccd5c02e3ba594d5 2013-04-19 00:01:04 ....A 52736 Virusshare.00056/Trojan-Clicker.Win32.VB.isqh-97b4d016a7710910984660710f1456866a7c7365 2013-04-18 22:59:36 ....A 45056 Virusshare.00056/Trojan-Clicker.Win32.VB.isz-20ebcc2a6c13cff1c0508a5b5166d8452a8d2484 2013-04-19 08:21:16 ....A 409601 Virusshare.00056/Trojan-Clicker.Win32.VB.iuer-794e503649db375f32c75da7a57f6bdf0a3ed17e 2013-04-18 22:51:08 ....A 548864 Virusshare.00056/Trojan-Clicker.Win32.VB.iuew-7c76605ac13551392d00b1991c0b3b3cc4640b5e 2013-04-19 04:05:08 ....A 32768 Virusshare.00056/Trojan-Clicker.Win32.VB.iuga-9618a22b7a6ff93842ac891fb83a7fb498e34189 2013-04-19 01:45:54 ....A 450560 Virusshare.00056/Trojan-Clicker.Win32.VB.iutx-1e3b0dcc9198dae7b542ab074967656fbddd4922 2013-04-19 08:32:54 ....A 37376 Virusshare.00056/Trojan-Clicker.Win32.VB.iuuf-4d610280502d14093befed5351b5c122c8827ab2 2013-04-19 08:26:48 ....A 409600 Virusshare.00056/Trojan-Clicker.Win32.VB.iuwg-e2839ff53f188cbb44d86a370dd7578d654ea200 2013-04-19 05:55:00 ....A 16384 Virusshare.00056/Trojan-Clicker.Win32.VB.iy-3b28f63eeddf7b7908f90d8806d16f589e5c7a5e 2013-04-19 00:36:36 ....A 42496 Virusshare.00056/Trojan-Clicker.Win32.VB.jh-81bb1a9c6f0d4a343c00625ab4c70612e5ceb6c8 2013-04-19 02:43:54 ....A 24576 Virusshare.00056/Trojan-Clicker.Win32.VB.kq-cfe6e0c6fb7be9567002d06305d08e791ac3f6cc 2013-04-19 01:11:40 ....A 24576 Virusshare.00056/Trojan-Clicker.Win32.VB.la-85952e532262a8a3ea526a074fdd2cea36881bd0 2013-04-19 00:25:50 ....A 13373 Virusshare.00056/Trojan-Clicker.Win32.VB.lb-a8aa1ab9f2ce06a0f612683e84edd7fba5372f0d 2013-04-18 22:51:40 ....A 204800 Virusshare.00056/Trojan-Clicker.Win32.VB.lt-315f6c96b33bea93d83af99fde5674793b78c2e4 2013-04-19 07:21:20 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.VB.ly-a849181625e1ea5ca52acf2c6623c803e65a6c98 2013-04-19 05:09:24 ....A 36864 Virusshare.00056/Trojan-Clicker.Win32.VB.mk-21baa3021422b2e6006767d3e1549b032e88d2e7 2013-04-19 06:59:08 ....A 14853 Virusshare.00056/Trojan-Clicker.Win32.VB.nb-fa7d0e2d4461bf53562697ec5214fecee71cb5e4 2013-04-19 07:01:10 ....A 39253 Virusshare.00056/Trojan-Clicker.Win32.VB.np-4a21a31bfafec1887ce9f0bfa3c719104430a1a2 2013-04-19 07:59:20 ....A 32768 Virusshare.00056/Trojan-Clicker.Win32.VB.nt-f53191a23f6f1f22fe9bdb5173badbe79edcc65b 2013-04-19 08:14:10 ....A 27428 Virusshare.00056/Trojan-Clicker.Win32.VB.p-9433c72475d9863efe71bcd6a90beb3343c0bb17 2013-04-19 00:33:36 ....A 69632 Virusshare.00056/Trojan-Clicker.Win32.VB.qe-6602fdc630b589f57f76b26d1af978611bb629ef 2013-04-19 01:05:48 ....A 32768 Virusshare.00056/Trojan-Clicker.Win32.VB.s-af1f89a4b336f9c65138998a1b9663a4f894e1ca 2013-04-19 07:59:30 ....A 393216 Virusshare.00056/Trojan-Clicker.Win32.VB.tq-2bf8f7e4b30c50b84e1ec4befc103fd2512d5275 2013-04-19 00:00:00 ....A 49152 Virusshare.00056/Trojan-Clicker.Win32.VB.wq-639cf9a678c22bee83c96e266b500fa4795d3917 2013-04-19 03:36:54 ....A 90112 Virusshare.00056/Trojan-Clicker.Win32.VB.ww-951537143956c6161e8fa0594bab2a8e979d4674 2013-04-19 07:24:50 ....A 106900 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.fff-aa4df058ee98d0ecffb5c737c25189ea7e248f00 2013-04-19 02:33:32 ....A 48406 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.fff-d1fb01a79c42f6356de210fb5b71b7d0c42f3d02 2013-04-19 01:52:44 ....A 110982 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.ffm-858dd5d6de8fe35e33ccaeb92a8877bc75f72ade 2013-04-19 01:32:52 ....A 111097 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.ffm-e233def1bd75656c175fae93dd6935cc60e098ce 2013-04-19 00:24:44 ....A 692028 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.fgl-276eec51605272b8b468ff42556ab34170bf987c 2013-04-18 23:13:22 ....A 774231 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.fgl-35b280708eace163044240d03a2274fa47938713 2013-04-19 02:56:40 ....A 192981 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.fgl-6a6323ae0bf059f3861104d5e30d1b3e7a1e9d32 2013-04-19 01:09:10 ....A 692182 Virusshare.00056/Trojan-Clicker.Win32.VBiframe.fgl-b741d587574b15c9ffedb135cec422037ca19e77 2013-04-19 00:32:00 ....A 12944 Virusshare.00056/Trojan-Clicker.Win32.XLite.c-4e47976d89c28f802b5f1ff88a688178ae739a22 2013-04-19 01:14:46 ....A 64512 Virusshare.00056/Trojan-DDoS.Win32.Agent.cc-3c4263d772ec951f06f01ee4137c0a20ec9cec90 2013-04-19 01:34:32 ....A 33280 Virusshare.00056/Trojan-DDoS.Win32.Agent.ei-04ca05c42115d85d6911f08d43dc86ed13ec963a 2013-04-19 07:19:12 ....A 117760 Virusshare.00056/Trojan-DDoS.Win32.Agent.p-8ac8b865a8ed7f54bc123cc6482303a0b1e73593 2013-04-19 02:14:14 ....A 32768 Virusshare.00056/Trojan-DDoS.Win32.BlackCat-6514bd3acaafc639371c2a29a7396e0ed6601fb3 2013-04-19 07:14:36 ....A 24576 Virusshare.00056/Trojan-DDoS.Win32.Boxed.gen-0f0cef2885d1d665dca478ab9db5b865e1b42f03 2013-04-18 22:57:46 ....A 26694 Virusshare.00056/Trojan-DDoS.Win32.Boxed.gen-226ce6ed9e47d1ca4a3adcdec45bba4e809072d8 2013-04-19 00:02:50 ....A 27206 Virusshare.00056/Trojan-DDoS.Win32.Boxed.gen-38024a0ffa2a2a4e634e69a6538b04339b78e109 2013-04-19 05:08:08 ....A 27206 Virusshare.00056/Trojan-DDoS.Win32.Boxed.gen-4b29cef819ab85dd1cad512a7f056ede585b2fad 2013-04-19 08:02:32 ....A 27206 Virusshare.00056/Trojan-DDoS.Win32.Boxed.gen-762d5aee31fdb9761123eb4789b7769f2777d3dd 2013-04-19 00:16:50 ....A 60416 Virusshare.00056/Trojan-DDoS.Win32.Boxed.gen-ad52f9f95226a7b282809745d0b417352636c7f2 2013-04-19 04:20:02 ....A 27206 Virusshare.00056/Trojan-DDoS.Win32.Boxed.gen-d115231a8435fbbf9496c157d888c936e7e76909 2013-04-19 01:46:26 ....A 38470 Virusshare.00056/Trojan-DDoS.Win32.Boxed.s-4543620dc968d60deca15a584bf1925d3524a0ed 2013-04-18 23:09:14 ....A 160256 Virusshare.00056/Trojan-DDoS.Win32.Delf.g-b08a5527d4efc20a1411b3935bccd92d1462de1e 2013-04-19 00:44:12 ....A 33226 Virusshare.00056/Trojan-DDoS.Win32.DepthCharge.b-47d2bc47726150f35c1290a6eb5abd1d2448b47c 2013-04-19 08:16:10 ....A 61440 Virusshare.00056/Trojan-DDoS.Win32.Macri.asf-b3c365313f874dd33ae4b3760804d82dc835c533 2013-04-19 08:02:54 ....A 10534401 Virusshare.00056/Trojan-DDoS.Win32.Macri.aty-6be94246c67bdc7b3572bce78303b22b56d7dd2c 2013-04-18 23:37:38 ....A 33350 Virusshare.00056/Trojan-DDoS.Win32.Macri.awa-35986f24b1b3d08d6126e33dad0f4dbde3d533d7 2013-04-19 04:49:04 ....A 29254 Virusshare.00056/Trojan-DDoS.Win32.Macri.awa-57cac561bf1167c0940da999dd111b88511774ff 2013-04-19 01:12:54 ....A 29254 Virusshare.00056/Trojan-DDoS.Win32.Macri.awa-749e6b55cc5fc9b62c8686ad7e3b86893dd80582 2013-04-19 06:57:44 ....A 97733 Virusshare.00056/Trojan-DDoS.Win32.Macri.ccv-dd554df482236274f6b115591168e9b775ef2f61 2013-04-19 08:20:06 ....A 109568 Virusshare.00056/Trojan-DDoS.Win32.Macri.ccv-f2b11d19c4bc737b2b02af1520b3c31f30fba671 2013-04-18 22:59:32 ....A 40448 Virusshare.00056/Trojan-DDoS.Win32.Macri.eq-45bac632572d1c58fb72775a5ad19d5e9bcf8fca 2013-04-19 07:13:36 ....A 40468 Virusshare.00056/Trojan-DDoS.Win32.Macri.gm-a66f734f57462514024c4bb2911c4c1357acdff2 2013-04-19 06:37:00 ....A 15872 Virusshare.00056/Trojan-DDoS.Win32.Muvdos.a-80ff6f42f4705f1c3df6d8c7fe65ac4b956f78f8 2013-04-18 23:29:18 ....A 302596 Virusshare.00056/Trojan-DDoS.Win32.Palukka-cc18ad51513a63832736cb5e217aa35045f4344e 2013-04-19 06:26:12 ....A 18544 Virusshare.00056/Trojan-DDoS.Win32.Resod-be2c620d9341a14787307cc01cfd0fee98c79f3c 2013-04-19 06:35:54 ....A 28672 Virusshare.00056/Trojan-DDoS.Win32.TCPspeed.b-ed26eff669dbaa7af538e8db617f1c81c9774f40 2013-04-19 00:02:04 ....A 147968 Virusshare.00056/Trojan-DDoS.Win32.VB.aq-57b82111b0ebea6c281a22c632ddee1501615315 2013-04-18 23:47:24 ....A 17920 Virusshare.00056/Trojan-Downloader.BAT.Agent.ci-dea40a9772c15ebd17d9a2a2265894c160d85a06 2013-04-18 23:50:10 ....A 1051136 Virusshare.00056/Trojan-Downloader.BAT.Agent.go-24e70dfb8a0b0323a790704f5b1eb49afe25ca49 2013-04-18 23:34:32 ....A 1051136 Virusshare.00056/Trojan-Downloader.BAT.Agent.go-2d2c339e09a818d4b34eecd29cdd48416e82afed 2013-04-19 00:19:16 ....A 1777152 Virusshare.00056/Trojan-Downloader.BAT.Agent.gs-641708ae07415e7f2353a9e6ba6af4c8cee096b8 2013-04-18 23:14:28 ....A 1785344 Virusshare.00056/Trojan-Downloader.BAT.Agent.gs-e2ad8ba1adfb45617e671df774b246408a1051a6 2013-04-19 07:52:30 ....A 1180160 Virusshare.00056/Trojan-Downloader.BAT.Agent.gu-85519f7903c13e997c405b55c9f0e403151a91c2 2013-04-19 08:30:28 ....A 262890 Virusshare.00056/Trojan-Downloader.BAT.Agent.he-f76eb71a8f70ae8872860e91f5c87aba9a9e55ac 2013-04-19 04:40:30 ....A 97367 Virusshare.00056/Trojan-Downloader.BAT.Agent.kn-6510f24d87eee861387f8243c318fec865b3382a 2013-04-19 01:45:42 ....A 372443 Virusshare.00056/Trojan-Downloader.BAT.Agent.ms-a7b24206a879e6038e3ea0d0f4463ced37915138 2013-04-19 06:05:06 ....A 841589 Virusshare.00056/Trojan-Downloader.BAT.Agent.ms-f0edfb294a641e4eefe5d71794abcafea8f845a0 2013-04-19 00:27:28 ....A 72 Virusshare.00056/Trojan-Downloader.BAT.Ftp.ab-cdc6328e99d94649901058407665e6656978a594 2013-04-18 22:51:00 ....A 63 Virusshare.00056/Trojan-Downloader.BAT.Ftp.ae-d71322eec22ef1ff60937a51b377c1c66eac524e 2013-04-19 00:22:12 ....A 57 Virusshare.00056/Trojan-Downloader.BAT.Ftp.ay-899bc9e57c956284c04b5cfb7d55bdce951bb684 2013-04-19 05:02:22 ....A 64 Virusshare.00056/Trojan-Downloader.BAT.Ftp.c-ac92a682b482ace67eb4b095659de998ae9ef177 2013-04-19 04:30:16 ....A 63 Virusshare.00056/Trojan-Downloader.BAT.Ftp.c-c4b185876e1534044e56ddf9a1a0ee77400a4cb2 2013-04-19 01:05:54 ....A 64 Virusshare.00056/Trojan-Downloader.BAT.Ftp.c-da0efd20599e257a722a4d0f1f270a41a7184ce9 2013-04-18 23:30:22 ....A 60 Virusshare.00056/Trojan-Downloader.BAT.Ftp.c-ecd2a1998f68822f8002180a2ae93a2e8813a0fc 2013-04-19 08:00:26 ....A 54 Virusshare.00056/Trojan-Downloader.BAT.Ftp.cp-4bd8c8a1d8c4debc1e0449c0f88c5f765a909cc3 2013-04-19 00:40:06 ....A 1416 Virusshare.00056/Trojan-Downloader.BAT.Ftp.cq-233be973b0a7ce02a680ce4ce75a7f40e2663307 2013-04-18 23:19:52 ....A 776 Virusshare.00056/Trojan-Downloader.BAT.Ftp.cq-81d3b8b3326d9d95037e55f77cbb6dff4c05de33 2013-04-19 05:54:50 ....A 2517 Virusshare.00056/Trojan-Downloader.BAT.Ftp.cq-a346512001ba0111e8317c49684cb1730f5d9e68 2013-04-19 08:29:12 ....A 83 Virusshare.00056/Trojan-Downloader.BAT.Ftp.h-3f4b3a9b63d4b942940d86e1f336b282369d4961 2013-04-19 07:09:16 ....A 456001 Virusshare.00056/Trojan-Downloader.BAT.Ftp.iq-0fa2d55a4d98144eae4a0fa431fb6f8d0a9f6366 2013-04-18 23:45:34 ....A 33822 Virusshare.00056/Trojan-Downloader.BAT.Ftp.kk-0fdfc17da9211ffa5459b1eb92093f4881b01c86 2013-04-19 03:49:24 ....A 56 Virusshare.00056/Trojan-Downloader.BAT.Ftp.mf-1a23f337a7f6788eb576d197c8499a58eb626fe9 2013-04-19 05:24:28 ....A 500 Virusshare.00056/Trojan-Downloader.BAT.Ftp.u-e4701be701ccbc509fb200dcc5e306658fc3e458 2013-04-19 07:38:52 ....A 68 Virusshare.00056/Trojan-Downloader.BAT.Ftp.z-3d9f9b3b4e2733964304a7a822c9fd5a69cec33a 2013-04-19 08:25:14 ....A 65 Virusshare.00056/Trojan-Downloader.BAT.Ftp.z-973017612c33c5c1a31f701143d53ddbac2e6e0b 2013-04-19 07:53:26 ....A 70 Virusshare.00056/Trojan-Downloader.BAT.Ftp.z-ad3e1d55d62cb90884159d86ad61f84ed521c71d 2013-04-19 08:21:20 ....A 64 Virusshare.00056/Trojan-Downloader.BAT.Ftp.z-c9bc9486e4a52c1d460dfb733ddb8fbebfe5146d 2013-04-19 07:53:10 ....A 70 Virusshare.00056/Trojan-Downloader.BAT.Ftp.z-cbfd4b6f404ffd94fb24784d26ad9ecb5be281a1 2013-04-19 06:13:32 ....A 71 Virusshare.00056/Trojan-Downloader.BAT.Ftp.z-daee51215ebb5c0e08c96a50d88786e704123d03 2013-04-19 05:35:18 ....A 66 Virusshare.00056/Trojan-Downloader.BAT.Ftp.z-fa45bbfcafe2cb58edc6c4c8e74b26f0680c8908 2013-04-18 23:08:56 ....A 90624 Virusshare.00056/Trojan-Downloader.BAT.Small.aj-35fcdfee5d9b835fccfa13a00dd8e23d4f175be4 2013-04-19 07:59:40 ....A 71 Virusshare.00056/Trojan-Downloader.BAT.Small.aq-5a95238dab21d532adacfcdbcbb676af9067d3f8 2013-04-19 06:21:00 ....A 61 Virusshare.00056/Trojan-Downloader.BAT.Small.aq-f67616fe5025197c558c901bef27defa07cc71fe 2013-04-18 23:00:42 ....A 63 Virusshare.00056/Trojan-Downloader.BAT.Small.aq-f9b643fcb83d8df14f60a78a708854da7d232bfc 2013-04-19 08:20:02 ....A 2785 Virusshare.00056/Trojan-Downloader.HTA.Agent.ah-207eb65c19610d69f4ccd59a17911b0d37de334d 2013-04-18 23:22:50 ....A 1133 Virusshare.00056/Trojan-Downloader.HTA.Agent.ah-f901141a578c37b600deab9b2e40e12b8013a44a 2013-04-19 06:10:46 ....A 1347 Virusshare.00056/Trojan-Downloader.HTA.Agent.cv-e169023bfbcc4d727727a51bc677c60e355fc3bb 2013-04-19 02:25:04 ....A 1837 Virusshare.00056/Trojan-Downloader.HTML.Agent.ad-a11988ff28dd41be838df7c87c9cbd9e9c62ece9 2013-04-19 04:03:42 ....A 3022 Virusshare.00056/Trojan-Downloader.HTML.Agent.aj-754b15728ca7236f61615297973b48d03f1dc91b 2013-04-19 01:05:38 ....A 1670 Virusshare.00056/Trojan-Downloader.HTML.Agent.aq-b74d636b959e8307ba8026349911653850185e84 2013-04-19 08:06:00 ....A 24036 Virusshare.00056/Trojan-Downloader.HTML.Agent.bp-0273453bcd0e919ceb24b711bea68fc34dae8778 2013-04-18 23:23:44 ....A 3653 Virusshare.00056/Trojan-Downloader.HTML.Agent.bp-02c84eb8b11241dad2643b51e70ea7c6eaca87dc 2013-04-19 00:15:28 ....A 7200 Virusshare.00056/Trojan-Downloader.HTML.Agent.bp-ac2b53823242aedae3e00bdf673611a2832294b5 2013-04-19 02:18:00 ....A 39727 Virusshare.00056/Trojan-Downloader.HTML.Agent.bp-f43850f4980e47fe2023b72300e7d7cb7e168e1d 2013-04-19 08:32:52 ....A 3512 Virusshare.00056/Trojan-Downloader.HTML.Agent.br-86487e27af91a9fb040f0caf31c6f8dda3d21150 2013-04-19 02:50:56 ....A 13285 Virusshare.00056/Trojan-Downloader.HTML.Agent.df-7ebbd2088560751e64e5f17bce80ecbd3d89f5cc 2013-04-19 06:21:16 ....A 4835 Virusshare.00056/Trojan-Downloader.HTML.Agent.gn-8edc4d09e7b0d4c3d85458c247c5b9d8401a45a7 2013-04-19 00:50:10 ....A 35743 Virusshare.00056/Trojan-Downloader.HTML.Agent.i-01c50828f042a14c97e262a8430af69d2ac61e41 2013-04-19 06:28:40 ....A 1189 Virusshare.00056/Trojan-Downloader.HTML.Agent.i-aa28f43281feb8d836587bbbe5183bc2c1f7b2f7 2013-04-19 01:13:34 ....A 35715 Virusshare.00056/Trojan-Downloader.HTML.Agent.i-b5fc8f08ab5e9d019154757c4935a38389cc9fc7 2013-04-19 07:03:34 ....A 7487 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-09bb5fe6ae7e432d87d155578c68b7d4521b95fe 2013-04-18 23:30:58 ....A 4319 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-4f7c6e4a08f073b5caa9253f033b6b1efeeadc69 2013-04-19 02:10:10 ....A 29459 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-825c40abbe14efd8b0a317c3ca660c501ba3b8d9 2013-04-19 00:11:04 ....A 26557 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-8764d3af116f65f6b5e2db96bebac1424c32a4b3 2013-04-19 02:22:26 ....A 3548 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-92109a95843b3f5fa6364d0c0af7f548f0cf3f56 2013-04-19 02:52:08 ....A 18183 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-a39f51b4b00977619fe749041e827f16d8d5489d 2013-04-19 01:56:50 ....A 41393 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-e34047c03ea81084bec453d1a4eee1d8a8ccd17a 2013-04-19 00:39:04 ....A 35798 Virusshare.00056/Trojan-Downloader.HTML.Agent.ij-e51b7acb8f7c404ce6bfa4e98dab5d1ea293e623 2013-04-19 03:48:32 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-065fbc19fc3cd4ba415cf9155a329151ef7b11da 2013-04-19 00:54:14 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-0ca28dbbe248bc5aa6b7c1f73fcbfdad9504bbfc 2013-04-19 01:37:38 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-0e94fb9f02440116c286bf22e6faa852e618bf0c 2013-04-19 02:32:18 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-340f7b6fb09f81a0b92ca4ce285aa1d6f1537f39 2013-04-19 06:31:14 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-5ffce78d89b1c2e4aeae80c846c6196f8f86a4f4 2013-04-18 22:50:10 ....A 2152 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-6968a0df61da75adb67ac488c08eafe4f8b214d7 2013-04-19 02:32:24 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-6cd07bf8622c24cf0e6a3465647938e9eea992b2 2013-04-18 23:22:28 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-a00d6aa63c2d0fc3bd8cd10525a3b3a31b7e388b 2013-04-19 06:12:32 ....A 2191 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-a309a2a9f4806aae67d27dca60d02e639c558710 2013-04-19 06:17:22 ....A 2152 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-bc4954c700f88b35ea28cf6debc3f5ea938d4d97 2013-04-18 23:46:46 ....A 13918 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-df628987ecf51fa21300071e861991ba288787ba 2013-04-19 08:16:46 ....A 5113 Virusshare.00056/Trojan-Downloader.HTML.Agent.jg-fa99066458aff3eb40bdeb0edf5650805fcc7cb4 2013-04-19 01:56:14 ....A 51644 Virusshare.00056/Trojan-Downloader.HTML.Agent.ml-2187b4b1c36d36da8abe142f4fcf7b87cef6341c 2013-04-19 01:59:04 ....A 52038 Virusshare.00056/Trojan-Downloader.HTML.Agent.ml-aae0107063e82c20f1f5206aec76fa9c4716fca1 2013-04-19 08:13:28 ....A 19198 Virusshare.00056/Trojan-Downloader.HTML.Agent.ml-df0c2f3c45289b948f66d541dfed4520321f628c 2013-04-19 07:56:20 ....A 60917 Virusshare.00056/Trojan-Downloader.HTML.Agent.mx-1df222f9413f8675bfe18a852c1107b11f851646 2013-04-19 07:36:00 ....A 30667 Virusshare.00056/Trojan-Downloader.HTML.Agent.mx-2234b00064ecbb9564bfbcf7e58ace8c663ae6f0 2013-04-19 07:05:04 ....A 67170 Virusshare.00056/Trojan-Downloader.HTML.Agent.mx-afde3a9749c8222b9b0f8cddd185e5ea0c5f2071 2013-04-19 04:50:42 ....A 59816 Virusshare.00056/Trojan-Downloader.HTML.Agent.mx-d57ae32c0b234bb10138052f3355f5c15db18f11 2013-04-19 08:11:18 ....A 57199 Virusshare.00056/Trojan-Downloader.HTML.Agent.mx-d59e36f4aed8b2b736c08e0b68d1fa49fe06349a 2013-04-18 23:36:44 ....A 1193 Virusshare.00056/Trojan-Downloader.HTML.Agent.ry-8b4d0fd9157ba4e8547c555f766dcbdedeb4fb52 2013-04-19 06:48:28 ....A 1389 Virusshare.00056/Trojan-Downloader.HTML.Agent.ry-ce1ada578ae63a432a03fc89483019d8ab8cfc70 2013-04-19 02:20:16 ....A 3914 Virusshare.00056/Trojan-Downloader.HTML.Agent.sc-3483adbe899237f8f7433a45e4dec6cff7a9eb47 2013-04-18 23:01:30 ....A 3901 Virusshare.00056/Trojan-Downloader.HTML.Agent.sc-770eb4ab691528d4cdfe9d20d78200f4732c3f35 2013-04-19 00:50:20 ....A 86206 Virusshare.00056/Trojan-Downloader.HTML.Agent.sl-4c73387e3896a49ca21164051103be016056ceb1 2013-04-19 00:52:14 ....A 86194 Virusshare.00056/Trojan-Downloader.HTML.Agent.sl-5d73d4de1c470b2b3c453d26e18dccd7eabd9c9b 2013-04-19 02:46:00 ....A 86209 Virusshare.00056/Trojan-Downloader.HTML.Agent.sl-75f108b68010677cfee172a32c4652199dd28700 2013-04-19 03:48:32 ....A 86146 Virusshare.00056/Trojan-Downloader.HTML.Agent.sl-896846a616c613fed2b2176ce63efcf701a0cd86 2013-04-19 01:41:28 ....A 76027 Virusshare.00056/Trojan-Downloader.HTML.Agent.sl-93af08ca45ea22955dbd48f34171f3ba33733171 2013-04-19 00:46:56 ....A 104057 Virusshare.00056/Trojan-Downloader.HTML.Agent.sl-af9f423c6d2d2b1e8bae5fbd0bb445d2c77e48bb 2013-04-18 23:03:28 ....A 75956 Virusshare.00056/Trojan-Downloader.HTML.Agent.sn-dbf3ccf4441c9b52f8dabe22b9e94a28ff6f8f72 2013-04-18 23:40:52 ....A 74266 Virusshare.00056/Trojan-Downloader.HTML.Agent.wy-4ab94210dc4aa094fb62eb64cb9f322bc2205668 2013-04-18 23:21:22 ....A 30775 Virusshare.00056/Trojan-Downloader.HTML.Agent.wy-5342133eea3ed59a60a1ec651b5a1c4c068a9da4 2013-04-18 23:10:40 ....A 85490 Virusshare.00056/Trojan-Downloader.HTML.Agent.wy-63db7adfea30909af08f02ef271df89da8fb078f 2013-04-18 23:39:54 ....A 51604 Virusshare.00056/Trojan-Downloader.HTML.Agent.wy-90af8f68fd8eca2704e99f745fdcb285795ba8cc 2013-04-19 06:14:16 ....A 15559 Virusshare.00056/Trojan-Downloader.HTML.Agent.wy-b9188e571c85cab0231493d5c247e9b66df34053 2013-04-19 01:36:54 ....A 81210 Virusshare.00056/Trojan-Downloader.HTML.Agent.wy-bdcf754813330d8630ed96da1e2f85ba8a87d38b 2013-04-19 05:33:24 ....A 6407 Virusshare.00056/Trojan-Downloader.HTML.Agent.wy-c6f3011b3513779866544fc90d1750cc534c3a3a 2013-04-19 00:40:52 ....A 41064 Virusshare.00056/Trojan-Downloader.HTML.Agent.xn-5677b2311a6a0ef1119de6e3b1bfc77dace30c92 2013-04-19 08:21:14 ....A 75319 Virusshare.00056/Trojan-Downloader.HTML.Agent.xn-afd55e7fd903ff71806af75801ccb772b0db522a 2013-04-18 23:11:48 ....A 85336 Virusshare.00056/Trojan-Downloader.HTML.Agent.xn-eb14af1fddf6860dca4371bc30b7e326da1e87d9 2013-04-19 01:28:34 ....A 81304 Virusshare.00056/Trojan-Downloader.HTML.Agent.xn-f1703a1f3d7fa57f95690a73f4f4df6685c170c4 2013-04-18 23:19:32 ....A 10945 Virusshare.00056/Trojan-Downloader.HTML.Cursor.f-1804c2ec5ade638d744536aa603b323d226aaab2 2013-04-19 00:49:06 ....A 16021 Virusshare.00056/Trojan-Downloader.HTML.FraudLoad.h-9752f90a044624fdb0296a75ed9a5da036ac9f8c 2013-04-18 23:47:58 ....A 1230 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aau-50875fade4277ecbf55c8a0e2cb76692237612a0 2013-04-19 05:57:20 ....A 17295 Virusshare.00056/Trojan-Downloader.HTML.IFrame.adl-52fb248d23f402c63e51049013d1a0fbf862c672 2013-04-19 06:09:16 ....A 35068 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aga-0b87f44858368e3d5a84b9ee884dcb53ad306927 2013-04-19 00:15:46 ....A 8308 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aga-f4ffb02fa9b4ddaea4f8fbf26a6d34369a8cd468 2013-04-19 06:00:20 ....A 84199 Virusshare.00056/Trojan-Downloader.HTML.IFrame.agc-e46be9a791af0d9aa37684ece52a15e6689cf905 2013-04-19 02:50:54 ....A 3242 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-1c8b26809969c0a45cf8e7cecee548dcf55159d2 2013-04-19 00:06:38 ....A 9078 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-1fa52e45db78393f0c3e9d26e19cfa00831f39c1 2013-04-19 01:25:00 ....A 10114 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-215ebaa311c6b2332d620063c3b62b9b5ceb1c1f 2013-04-19 06:26:30 ....A 23907 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-431ec9f119be43b30ac8c152686e2ced9a37d06a 2013-04-18 23:09:44 ....A 2607 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-464ab111af88d9c819d563ecf195a4b4c2f30189 2013-04-19 01:22:44 ....A 7289 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-848dab51af002ea0297b8e96ef8a2e3a0331c285 2013-04-19 06:07:42 ....A 31462 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-93e9be99419ac6ded1c03392578d6b0d572dae74 2013-04-19 07:21:46 ....A 2607 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-cf654fac1abb773beecddd4044443dd01d4dcc63 2013-04-18 23:53:50 ....A 13315 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-eb3e1b4d03ab5794d7090dfcc9946681cb14b108 2013-04-19 02:22:56 ....A 11010 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ahr-ed60a8564ab0a3e813bafae5701f14dec766207e 2013-04-19 01:58:16 ....A 37236 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-08bcf4f10c0a83fdc5eed372b38947ea0903eaa4 2013-04-19 00:10:34 ....A 2619 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-1bbdd8bb360ae1746a4fae7c2b59daac486b8144 2013-04-19 02:15:18 ....A 36540 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-2105d10ae216e28fe13edd4cf8396887c9d2bdd4 2013-04-19 04:11:06 ....A 35929 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-24df0a2185b88adc6e18cfc1789b7384e94ae8f7 2013-04-19 07:22:12 ....A 32192 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-2593a1223676c235a5590e2d5a2d86d8498bde1b 2013-04-18 23:49:18 ....A 12859 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-2daef793e882cb088487c4a2f13f3b21255c935f 2013-04-19 00:56:48 ....A 36495 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-33a398939d2048fd220743b7803cdf96407211b3 2013-04-18 23:37:30 ....A 2475 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-3776d4e9452662551ad6f17859b3a65f8c1edb0e 2013-04-19 06:47:26 ....A 34437 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-3fda2eeff678ec5d24e0a08a3986e5850d131ea1 2013-04-19 05:27:32 ....A 30205 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-42fbbd94fc0e340abb45bb81cca0d19c4abfd40b 2013-04-18 23:11:04 ....A 38791 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-4ad43a480eb8cb7f9b97e7287ff5d96f60b1d6fe 2013-04-19 02:17:54 ....A 34271 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-4b5837fdc65ac45af8e97eee8f57db275eb56f84 2013-04-19 00:42:52 ....A 2779 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-4c501cb24b2f41e51c11b519a095719be4a8a764 2013-04-19 07:41:44 ....A 35596 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-56eaef47ff3b0f3c3be08cef8125d058050abe5a 2013-04-18 23:20:08 ....A 470 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-5e751d5a425e789d73d253bc025a825c786f70ad 2013-04-19 00:01:30 ....A 35186 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-61e76d74cd9e2122212ce5b1fc94479ba11954d0 2013-04-19 02:19:30 ....A 20112 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-64868d98b7b8119cfcc52c1b58691e64107fd4a5 2013-04-18 23:30:48 ....A 38324 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-6e3f91e13a368e0b23c77e662a8be914c073e9cc 2013-04-18 22:58:16 ....A 3664 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-749ebd623d117dc5e48d7c632bbca2912e4ca5d5 2013-04-19 01:49:16 ....A 30959 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-7691677ab4d4847dd222311372c46317aa0b77bd 2013-04-19 03:10:48 ....A 37955 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-7703663431773ccf7d28f13ec5395daeb73b5801 2013-04-18 23:50:16 ....A 2534 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-771ead63c9d6f17892ba1707965cf9203ba75783 2013-04-19 01:44:02 ....A 48227 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-803e06e50acbe02556322f93aab70281058522b3 2013-04-19 07:40:22 ....A 4984 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-9057295976559b55555d64d49d9d471bb0f6c430 2013-04-19 00:30:36 ....A 2626 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-946e37b7f786ee37f692c068b209954b4af42e42 2013-04-19 01:07:28 ....A 2418 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-99c2283851cbfbc4eeb86f48228cbe7497816d2c 2013-04-18 23:45:00 ....A 46990 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-a0e30db12ea6f0b71d30082d217ee4b7c9c97735 2013-04-19 05:04:18 ....A 8455 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-a2c408b0825a42dbf1f926e5ab42afe7582296ef 2013-04-19 07:20:18 ....A 47012 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-a8d450f3dc58bd119d8b6bf5bb5be3b8a06a8850 2013-04-19 02:23:42 ....A 47719 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-ab2f42961bf520d6d894eb319c2c22b9e372037d 2013-04-19 07:20:22 ....A 33567 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-b049896b51fe93c97fd2aa0dddfecb6bb65e7372 2013-04-18 22:59:46 ....A 4188 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-b41318e187f7ae173ce781c331abda0fe4478e77 2013-04-19 01:13:32 ....A 39036 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-b86cf7564982108541579608fb7e8bad0b7e9502 2013-04-19 01:09:22 ....A 38490 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-c5cec5999424a776d5db23e8fe8f63840dc504a2 2013-04-19 06:27:52 ....A 35319 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-ce7e3903d16bc7e0dc95fadedfbce1978450e3ff 2013-04-19 06:40:36 ....A 35209 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-d0cfaccdf3ca5d82e8318e58ae768cebe2636190 2013-04-19 05:15:46 ....A 34122 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-d581466897db05f74eb14408b8ebc025ac97bbb0 2013-04-18 23:51:50 ....A 37140 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-dbb378ed829d60abc5bacb222c90e947d705f73e 2013-04-19 04:08:06 ....A 3993 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-df6117b3754f09290088f8696170d22e1c22b38d 2013-04-18 22:54:18 ....A 4984 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-e5bade12ca4b8f525b0265ecbaa3850c681585c5 2013-04-19 04:06:10 ....A 37141 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-e600cf9f6b2580ae6c9e37952b06fe3186897758 2013-04-19 00:56:36 ....A 38207 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-ecf85790671311101ae0aae0bc9de77c4fa0b457 2013-04-19 07:33:20 ....A 37098 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-f80979eacb08a350e165b67911a7b9267f779d2f 2013-04-19 03:30:30 ....A 4449 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-f870fbac10874dac335ad28f9b95ac3c70c06197 2013-04-19 00:52:56 ....A 37062 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-f9653c1bad745733bbbdef77862c6560228924e8 2013-04-18 23:41:54 ....A 3451 Virusshare.00056/Trojan-Downloader.HTML.IFrame.aje-fafc4fde1a25b494a4e3a06f07398458f8c22ad5 2013-04-19 08:33:28 ....A 4657 Virusshare.00056/Trojan-Downloader.HTML.IFrame.bn-99753c0ce186f7b875366df7ba9cfbb478f764b5 2013-04-19 02:13:58 ....A 19301 Virusshare.00056/Trojan-Downloader.HTML.IFrame.c-3c75f2f248b236552fd5c8d5cad894938130b8d3 2013-04-19 06:29:02 ....A 15785 Virusshare.00056/Trojan-Downloader.HTML.IFrame.c-538f77860d43375d59474547954133cad60352c0 2013-04-19 07:05:04 ....A 29672 Virusshare.00056/Trojan-Downloader.HTML.IFrame.c-74fb69c236ab1c14541cb28148a0ae2782c34ab6 2013-04-19 01:06:04 ....A 29672 Virusshare.00056/Trojan-Downloader.HTML.IFrame.c-8129044ce4a91e403e1dec343edae59d42fcaf71 2013-04-19 06:17:22 ....A 2803 Virusshare.00056/Trojan-Downloader.HTML.IFrame.cg-f13f60cca591fc2826928809c0388e2c4769bb54 2013-04-19 06:31:50 ....A 254 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ch-ad64dc0cd1fc956842072e1f30c5bee696e2a1e7 2013-04-19 07:12:20 ....A 6568 Virusshare.00056/Trojan-Downloader.HTML.IFrame.cy-ded299cf7f02131e2299ff9ef6e8b86a36b59017 2013-04-19 07:26:56 ....A 175 Virusshare.00056/Trojan-Downloader.HTML.IFrame.dd-bc844a75de294bb31a811d27d18f29e5d3079e9d 2013-04-19 07:33:32 ....A 5501 Virusshare.00056/Trojan-Downloader.HTML.IFrame.hk-54f646c7a35537ece34d4de76e42b4b0309f0382 2013-04-18 23:41:42 ....A 31842 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ii-244ca748576f55c5f1b1dc863ffb821dbb764c5a 2013-04-18 23:54:48 ....A 618 Virusshare.00056/Trojan-Downloader.HTML.IFrame.ij-ae51b87181cc7725cafaa3983457c379bf14c633 2013-04-19 05:31:24 ....A 43741 Virusshare.00056/Trojan-Downloader.HTML.IFrame.uo-678916650b2960a723d43e647da0a9213052b36e 2013-04-19 01:32:04 ....A 183418 Virusshare.00056/Trojan-Downloader.HTML.Iframe.ags-be95e20533b6f9b2344602c4f1f71e52da636b96 2013-04-18 22:57:38 ....A 70657 Virusshare.00056/Trojan-Downloader.HTML.Iframe.ags-faf8d5ec75f91e78a72ff306947ad31990d5ffc1 2013-04-19 00:32:00 ....A 17575 Virusshare.00056/Trojan-Downloader.HTML.Img.a-6e2480f674fa2108d0a5fe777a74a9b10c3a6558 2013-04-19 07:22:52 ....A 819 Virusshare.00056/Trojan-Downloader.HTML.Meta.aa-0f39c9ff786b205ac1cce4c735403ff95423dbc0 2013-04-19 06:27:50 ....A 1902 Virusshare.00056/Trojan-Downloader.JS.ActiveX.ak-f683eea14f77c8ae143f8c1e6641f962a3c74b6a 2013-04-19 01:09:52 ....A 1846 Virusshare.00056/Trojan-Downloader.JS.ActiveX.ap-831b66b94673a5c25fdb70847fef627a430d1096 2013-04-19 04:49:10 ....A 5655 Virusshare.00056/Trojan-Downloader.JS.ActiveX.y-824aba87cba75d7f0babca5cc705858a72633ce1 2013-04-19 08:07:06 ....A 3175 Virusshare.00056/Trojan-Downloader.JS.Agent.aaw-3709afcf97a3ccb108aa5c87fab397bc81dec8e8 2013-04-19 02:25:52 ....A 1040 Virusshare.00056/Trojan-Downloader.JS.Agent.ab-5a1d61539b8222c3de617fb06207ab08a4875cde 2013-04-19 04:59:48 ....A 1406 Virusshare.00056/Trojan-Downloader.JS.Agent.ab-ba2a72fff5cf01e7b8c447ef778540e0d1df4339 2013-04-19 06:10:50 ....A 2747 Virusshare.00056/Trojan-Downloader.JS.Agent.acl-666be38cd5d1b3809643bd579922bae0e912dc05 2013-04-19 01:46:26 ....A 6618 Virusshare.00056/Trojan-Downloader.JS.Agent.ads-a49cd92d4399d77705c4da68cdf30f476140e732 2013-04-19 08:15:40 ....A 4133 Virusshare.00056/Trojan-Downloader.JS.Agent.af-b3755d9cd2dd495877fd113e24784d92006c3687 2013-04-19 07:59:10 ....A 12829 Virusshare.00056/Trojan-Downloader.JS.Agent.age-7a25ea92109b7f26da56fb5e1be599af4cf25f50 2013-04-19 07:02:48 ....A 15168 Virusshare.00056/Trojan-Downloader.JS.Agent.agg-5fa9c8451e694b5eb149a0b91fdc5842e029a807 2013-04-19 00:28:30 ....A 1391 Virusshare.00056/Trojan-Downloader.JS.Agent.ak-43e56371400ad0118464f1c62415186b6db3a2e5 2013-04-19 01:38:26 ....A 57106 Virusshare.00056/Trojan-Downloader.JS.Agent.awn-7bc97b435417cb5c022574f509908f01ea771894 2013-04-19 06:44:10 ....A 57211 Virusshare.00056/Trojan-Downloader.JS.Agent.awn-c687010391500842d1b584f543b8c04cc0072441 2013-04-19 06:00:12 ....A 1685 Virusshare.00056/Trojan-Downloader.JS.Agent.awo-9f0f09207bfdddede0ae47b9681d53db050075b0 2013-04-19 06:32:28 ....A 1679 Virusshare.00056/Trojan-Downloader.JS.Agent.ayz-a93ecc753cbbe363138588a7bbcecb2146a90a8d 2013-04-19 07:19:00 ....A 4411 Virusshare.00056/Trojan-Downloader.JS.Agent.bna-e724002e1e74d473cafcd9070d4a2ed92414b0ed 2013-04-19 07:37:04 ....A 45146 Virusshare.00056/Trojan-Downloader.JS.Agent.bqw-f8cc5c24dcf53c48b45174dd23a35f664db7eafb 2013-04-18 23:14:46 ....A 14014 Virusshare.00056/Trojan-Downloader.JS.Agent.bra-73ef2b11f4a695576a3c5fbf75dab26894738cb2 2013-04-19 06:07:22 ....A 2541 Virusshare.00056/Trojan-Downloader.JS.Agent.brl-e55fcce0b3fd4ff3d257b9fbcffd6f06a735dd91 2013-04-19 02:04:24 ....A 3046 Virusshare.00056/Trojan-Downloader.JS.Agent.brs-5c19e03ac02cae95da8d987e12f53624777556eb 2013-04-18 23:25:00 ....A 15786 Virusshare.00056/Trojan-Downloader.JS.Agent.bso-88b01adf99c3f06ca2c9b40611d5500350c7142a 2013-04-19 06:51:56 ....A 2326 Virusshare.00056/Trojan-Downloader.JS.Agent.btz-42b31f679c3baf8db82c9d788136ec589c4e0196 2013-04-19 04:22:52 ....A 7518 Virusshare.00056/Trojan-Downloader.JS.Agent.buz-77ac67b361fcf40448ae174e595277d82df93b6a 2013-04-19 02:34:30 ....A 5206 Virusshare.00056/Trojan-Downloader.JS.Agent.bvn-52f60c544fb3d030d11a78eee059a81f921883dd 2013-04-19 00:31:20 ....A 2769 Virusshare.00056/Trojan-Downloader.JS.Agent.cdt-e6a810e8a5862a6155df54116e90338316247bc6 2013-04-19 02:05:24 ....A 33939 Virusshare.00056/Trojan-Downloader.JS.Agent.ckm-2852f5bcd4d263cadeb7669ebfe9e0f11863930d 2013-04-19 05:46:38 ....A 30247 Virusshare.00056/Trojan-Downloader.JS.Agent.ckm-4f9eb4160756173396a22e0758db56cbc718087e 2013-04-19 02:14:48 ....A 17487 Virusshare.00056/Trojan-Downloader.JS.Agent.cmm-b11fce1e98cdd2ca7620996df716ce6e5598e7be 2013-04-18 23:19:06 ....A 12006 Virusshare.00056/Trojan-Downloader.JS.Agent.cms-52e8c82ec3270e0347713fa6dde60714b7904e2f 2013-04-19 02:25:42 ....A 401 Virusshare.00056/Trojan-Downloader.JS.Agent.cpo-731da2526581150725aa361a39103911815535c4 2013-04-19 02:46:52 ....A 3883 Virusshare.00056/Trojan-Downloader.JS.Agent.cxw-81696ffa152fb70d6891d8747d06fc43449f8c3a 2013-04-19 02:31:02 ....A 5531 Virusshare.00056/Trojan-Downloader.JS.Agent.cxw-c991d87e1270e6116e3afbc197393c2d9cfa1b51 2013-04-19 02:15:42 ....A 1065 Virusshare.00056/Trojan-Downloader.JS.Agent.czk-98e55cbdcbb9e0f707d41ca65941e4cc44580d08 2013-04-19 05:51:02 ....A 56502 Virusshare.00056/Trojan-Downloader.JS.Agent.czm-5713374fbc479dd3f47da7408fde66507c33ba29 2013-04-18 23:22:58 ....A 15838 Virusshare.00056/Trojan-Downloader.JS.Agent.czm-b3b21c7c357ef5b16b64afe1fe7066d527c960dd 2013-04-19 04:49:28 ....A 1480 Virusshare.00056/Trojan-Downloader.JS.Agent.dls-afea6ea5e272b1fe9af3a16fd37b67d6713b13ce 2013-04-19 00:05:36 ....A 3736 Virusshare.00056/Trojan-Downloader.JS.Agent.dnz-acfb72606004a5cc268d331a8323d9df645049c5 2013-04-19 00:41:48 ....A 1857 Virusshare.00056/Trojan-Downloader.JS.Agent.dyr-8543e0d61e0db6e02e968955c0c505751f6bd039 2013-04-18 23:23:40 ....A 2020 Virusshare.00056/Trojan-Downloader.JS.Agent.e-10a58dcadec1ffc1328366a8632437e781a92441 2013-04-19 06:40:26 ....A 2128 Virusshare.00056/Trojan-Downloader.JS.Agent.e-b4604d5bcc30d0af39834a923c5262224ff4bce5 2013-04-19 07:11:46 ....A 9400 Virusshare.00056/Trojan-Downloader.JS.Agent.ebz-4d8ac435c643c0178d7639af65a23a91eaef0df8 2013-04-19 02:31:22 ....A 2532 Virusshare.00056/Trojan-Downloader.JS.Agent.eg-d5f0a93e51736348aff903e146b1614ac7244b05 2013-04-18 23:25:34 ....A 2532 Virusshare.00056/Trojan-Downloader.JS.Agent.eg-f1b821a1b5d77a9bbda27ecd714f2f2dc0bbc1ea 2013-04-18 23:30:00 ....A 3628 Virusshare.00056/Trojan-Downloader.JS.Agent.ejr-c6d8b1aa67a4d0a09de0fef86d1f075320647b0f 2013-04-19 03:19:46 ....A 2068 Virusshare.00056/Trojan-Downloader.JS.Agent.ez-007a17ad06e5c98e1fbd690d81fedace38bcbedf 2013-04-19 07:10:46 ....A 8951 Virusshare.00056/Trojan-Downloader.JS.Agent.fan-4d3aa14b226c542ecbfef827710885c5f493e840 2013-04-19 08:10:12 ....A 13598 Virusshare.00056/Trojan-Downloader.JS.Agent.fan-704b95d9a704e9d7b018f08a72c8fc498e294e6b 2013-04-19 07:38:38 ....A 1691 Virusshare.00056/Trojan-Downloader.JS.Agent.fan-9caef1c899ac0294b8e736c1593211b850a39dc6 2013-04-19 07:44:08 ....A 25097 Virusshare.00056/Trojan-Downloader.JS.Agent.fan-b79f68884d42dec94c7d210f153445715a29d328 2013-04-19 08:02:42 ....A 12419 Virusshare.00056/Trojan-Downloader.JS.Agent.fan-d21f5ea2c3aecb8f60bb6bafb8a36297300ca33e 2013-04-19 08:06:10 ....A 3091 Virusshare.00056/Trojan-Downloader.JS.Agent.fca-a707a42d50cc4155b138549c6fcb6008006ef2cc 2013-04-19 05:14:14 ....A 49736 Virusshare.00056/Trojan-Downloader.JS.Agent.fce-22cdb80679b80f63ca4fab096d838088fbd33038 2013-04-19 06:00:24 ....A 78723 Virusshare.00056/Trojan-Downloader.JS.Agent.fce-dfcead89536e2147d0841a8d4a143d0991b780b1 2013-04-19 07:26:56 ....A 2883 Virusshare.00056/Trojan-Downloader.JS.Agent.fct-0ba6316001b4d038e13aea0863041f7baa781499 2013-04-19 08:33:22 ....A 17600 Virusshare.00056/Trojan-Downloader.JS.Agent.fct-acd049808f1c166afb22e5f8aab62c43fc7aded2 2013-04-18 23:12:42 ....A 9518 Virusshare.00056/Trojan-Downloader.JS.Agent.fdg-09edf39827631608eecf872ffdc4bd9012fe1853 2013-04-19 00:44:22 ....A 7842 Virusshare.00056/Trojan-Downloader.JS.Agent.fdg-21515ac01d05f40ab3b37e2c5f30f17db945cdbe 2013-04-19 04:06:22 ....A 124528 Virusshare.00056/Trojan-Downloader.JS.Agent.fdg-391d68d770349dc1ff43f964ec4628cf4380cb93 2013-04-19 08:32:04 ....A 7842 Virusshare.00056/Trojan-Downloader.JS.Agent.fdg-439b592c3770ac85097aa8abd54548c1dcc5bf06 2013-04-19 06:29:44 ....A 5600 Virusshare.00056/Trojan-Downloader.JS.Agent.fdg-bf3eb00988ab1f954a98f2485bcc38d3b6f431ee 2013-04-19 02:03:02 ....A 35105 Virusshare.00056/Trojan-Downloader.JS.Agent.fdo-a067d0fc5c56adb163ab6bd542fe76d12e4c10c0 2013-04-19 08:01:20 ....A 6903 Virusshare.00056/Trojan-Downloader.JS.Agent.ffi-a34ff50e8a75dacc0c798d17d845ee56869562e2 2013-04-19 01:44:52 ....A 31002 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-08241b58c155f355a0aaefce626268c124e68d13 2013-04-18 23:35:50 ....A 17744 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-14cf0de3e37dde7831ce53890a6051aaf8949496 2013-04-18 23:40:08 ....A 17752 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-1940be8c8e6cb66cf6cc008b31321398be9fd456 2013-04-19 07:21:36 ....A 17550 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-3623f6257fecd3eb04e96b1d53b6ff94e58452fa 2013-04-18 23:17:10 ....A 17741 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-39bd9599c297502776888d67bb1ae9586d79191c 2013-04-18 23:11:38 ....A 17747 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-449353e784eb4878e5808187b09ae46308f58583 2013-04-19 07:17:40 ....A 17579 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-473018a8d6ab712fe8b4a986105775fe1dd43cfe 2013-04-19 05:21:00 ....A 17580 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-51b40bd075c9e77a292db54b4421d2f8738cd4ee 2013-04-19 05:28:08 ....A 17587 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-60d55321c64a47ef372ad087d780ee6b67ecf3ba 2013-04-19 00:16:44 ....A 17752 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-726f3b66831122114470ef38df65fc62638b1373 2013-04-19 01:27:58 ....A 17744 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-74557638d3b7343e04d2a5aabf4643b7218215f2 2013-04-19 01:28:16 ....A 17741 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-80ec9cef5fd593cb00f34ad3cae4c62772bdc6cf 2013-04-19 07:21:38 ....A 17573 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-882a3697dc93a9b3f6abb3bb807748e24692c47e 2013-04-18 22:52:36 ....A 17753 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-bed7d536ffaa89310695a0414feea05690abe54a 2013-04-18 23:35:54 ....A 17752 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-ef1ebf34b7cd0e365ac9c0abf9098023cf235880 2013-04-19 00:44:18 ....A 17753 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-f3713deca28fb2cd19570c51464ef8a0dda06756 2013-04-19 08:13:26 ....A 25977 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-f3f00cfb02d5b14cbbe6977667344118e56a705d 2013-04-19 00:16:16 ....A 17744 Virusshare.00056/Trojan-Downloader.JS.Agent.fhc-fa3d955544dceb9b75688298a59541e13ec1fb7a 2013-04-19 02:40:38 ....A 113 Virusshare.00056/Trojan-Downloader.JS.Agent.fhx-18d23a64f475f2454c85ce0ce04bcff2035303c7 2013-04-19 02:28:10 ....A 14583 Virusshare.00056/Trojan-Downloader.JS.Agent.fjs-5a0cb997e231f07f83cafef601bd1ebd08820b19 2013-04-19 00:35:34 ....A 2149 Virusshare.00056/Trojan-Downloader.JS.Agent.fkd-d0bd0a5e95feff4f550be101183f9e73063b1064 2013-04-18 23:43:40 ....A 54532 Virusshare.00056/Trojan-Downloader.JS.Agent.fly-313a9d87f525c85a2cfa1695991939c3fb4e445d 2013-04-19 02:26:04 ....A 36808 Virusshare.00056/Trojan-Downloader.JS.Agent.fmj-3a3b104251c90dbcea282c737a881c1063c5f299 2013-04-19 07:40:24 ....A 124975 Virusshare.00056/Trojan-Downloader.JS.Agent.fmj-9110f8fdb9c47bf03942dc3839a5f9d3bd29eb49 2013-04-19 06:59:16 ....A 17870 Virusshare.00056/Trojan-Downloader.JS.Agent.fmj-c4379dfc72d721a315a5ccf491cdc8c3bed5066b 2013-04-18 23:34:26 ....A 10434 Virusshare.00056/Trojan-Downloader.JS.Agent.fmj-e18287f70e7e56bf97069b0ca3bc21bc028c371d 2013-04-19 00:26:14 ....A 11356 Virusshare.00056/Trojan-Downloader.JS.Agent.fqo-595269a384bc5fb910b24ede5babcad15b854083 2013-04-19 08:02:30 ....A 6871 Virusshare.00056/Trojan-Downloader.JS.Agent.frs-d3745e13a89668b5df9396016ac2cfe199840922 2013-04-19 06:12:42 ....A 2982 Virusshare.00056/Trojan-Downloader.JS.Agent.ftm-1ab434ac823d629a1516f7d231a445039740cbc0 2013-04-19 02:31:32 ....A 57215 Virusshare.00056/Trojan-Downloader.JS.Agent.ftw-ce881b1f9ed913e4a74b78a817e4b7d06c6aae2b 2013-04-19 08:08:26 ....A 55050 Virusshare.00056/Trojan-Downloader.JS.Agent.fty-45b3bd1ac461791c0ab669d64d597acf2c66a3b8 2013-04-19 05:00:28 ....A 31017 Virusshare.00056/Trojan-Downloader.JS.Agent.fvz-c39c636afe15b69e732d5ba17f4099560362da6c 2013-04-19 06:01:42 ....A 24213 Virusshare.00056/Trojan-Downloader.JS.Agent.gdo-811b209eb42c6eb9cdf6a7e48875d8573f0e0444 2013-04-19 04:42:04 ....A 19683 Virusshare.00056/Trojan-Downloader.JS.Agent.gdo-aa43a46572726d2c13922494bdff1f110839f6f1 2013-04-18 23:56:58 ....A 430361 Virusshare.00056/Trojan-Downloader.JS.Agent.gdo-b817bad440d047411e3f3cf76610bfccdf308afb 2013-04-19 00:04:30 ....A 19096 Virusshare.00056/Trojan-Downloader.JS.Agent.gdo-bf18b241a97a250c9f24a7320316e8a48b465895 2013-04-19 06:30:18 ....A 9890 Virusshare.00056/Trojan-Downloader.JS.Agent.gfj-69e04a24d1956406ece96c531bf48accb6a26cd1 2013-04-18 23:22:02 ....A 7276 Virusshare.00056/Trojan-Downloader.JS.Agent.gfj-a352c5c30ed82e8db34189db75e2b9b2e0e1edc9 2013-04-19 06:28:38 ....A 4870 Virusshare.00056/Trojan-Downloader.JS.Agent.gfj-c08498be4be3439aa6d86ebc6152de1a84111e6c 2013-04-19 03:19:14 ....A 16573 Virusshare.00056/Trojan-Downloader.JS.Agent.gfj-cf451e1feab8097bc55d029a1d7f69499b427f46 2013-04-18 23:42:54 ....A 16142 Virusshare.00056/Trojan-Downloader.JS.Agent.gfj-dacc945e0c5645899cde4d3f97120c65aa1a1267 2013-04-19 01:50:04 ....A 76525 Virusshare.00056/Trojan-Downloader.JS.Agent.ggb-14be3dbe03fc6dfc8badd4d11788d2d02973f806 2013-04-19 04:23:04 ....A 5623 Virusshare.00056/Trojan-Downloader.JS.Agent.ghg-db2260ee962e0cb79bd6f5650462adafc1db4b75 2013-04-19 01:04:58 ....A 12880 Virusshare.00056/Trojan-Downloader.JS.Agent.gjd-2a14bad30b7a382eb1a57530f50eead1beef5ed4 2013-04-19 02:34:06 ....A 6407 Virusshare.00056/Trojan-Downloader.JS.Agent.gjd-5246e653886d56cad2a193e13d14170db3db99e1 2013-04-19 02:16:58 ....A 16177 Virusshare.00056/Trojan-Downloader.JS.Agent.gjd-b7f82136eb121a7daea332f63b007e8b67139be4 2013-04-18 23:38:38 ....A 60644 Virusshare.00056/Trojan-Downloader.JS.Agent.gjd-f2a8600ad669cea9a045b6fc5bc1f3bed45c0b79 2013-04-19 05:31:56 ....A 16853 Virusshare.00056/Trojan-Downloader.JS.Agent.gka-ddcd7b2143717b0759bc30170def3fa51413835e 2013-04-19 02:52:10 ....A 23751 Virusshare.00056/Trojan-Downloader.JS.Agent.gkb-9705e8c47e99eca3a1385826a077742881461b58 2013-04-19 05:08:26 ....A 21760 Virusshare.00056/Trojan-Downloader.JS.Agent.gkb-d7a5e25bb11de6915ffba61bd2d245e79709a28e 2013-04-19 00:18:00 ....A 49908 Virusshare.00056/Trojan-Downloader.JS.Agent.gkb-e1177c722d17d83d1b17fd654f22afdbf0d265fb 2013-04-19 02:23:56 ....A 2208 Virusshare.00056/Trojan-Downloader.JS.Agent.gmf-a0c3342e54ee1aae5a55902a2f26bdda3efdb9d1 2013-04-19 01:11:26 ....A 145516 Virusshare.00056/Trojan-Downloader.JS.Agent.gnk-02c98fafd2c79ede9372f0bc536beaeacca7ea38 2013-04-19 06:26:42 ....A 3671 Virusshare.00056/Trojan-Downloader.JS.Agent.gnk-1f580d1a200ebcb4f3c1239e22b9432b70211213 2013-04-19 01:10:56 ....A 20831 Virusshare.00056/Trojan-Downloader.JS.Agent.gnk-3f1c455fd376897626ce71829b78e6f30d9703e0 2013-04-19 05:20:32 ....A 34926 Virusshare.00056/Trojan-Downloader.JS.Agent.gnk-5fd3f9691d474d28c037f37f452d3018176e77fd 2013-04-19 01:17:08 ....A 12197 Virusshare.00056/Trojan-Downloader.JS.Agent.gnk-e88235a73bd8a3c205afd6756af39bb19a4e8cb8 2013-04-19 05:49:38 ....A 24641 Virusshare.00056/Trojan-Downloader.JS.Agent.gpk-10ed1b5020815f56e6b50e6fa990466f1dcd5619 2013-04-19 05:29:58 ....A 19479 Virusshare.00056/Trojan-Downloader.JS.Agent.gpp-811e80d5d3aa922198bf04082b5eaed6b8d7977b 2013-04-19 04:32:02 ....A 26758 Virusshare.00056/Trojan-Downloader.JS.Agent.gpp-b49e85388963d81269e3177dc567db16a79b9e30 2013-04-19 03:08:24 ....A 26146 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-1c22190a44c722622b28c5e45ebc7c2400e5a23c 2013-04-18 23:18:08 ....A 12338 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-2eb415fe4ec46b93ac3cd443870ce026f993343e 2013-04-19 06:07:52 ....A 46209 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-382b013721f65f547283bb6908a6ea61bfc4f094 2013-04-19 06:23:42 ....A 41830 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-8136b737ceb46c1e8f7ee345b8d2106ccff2d8d7 2013-04-18 22:58:46 ....A 22211 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-a0150b8e655028a271a91beb7720b534f1709d62 2013-04-18 23:17:36 ....A 41830 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-a2d8f45f76aafd5278361ce04fd17ad173e50273 2013-04-18 23:09:44 ....A 62074 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-be54c9e2e24fd323090fac7cee6b982132057469 2013-04-18 23:27:20 ....A 48625 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-eb1ef6b68374744993ea71d97e539b5e95d0f7b0 2013-04-19 06:26:22 ....A 18450 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-f957bec36c6573d1ebb6fab0d9d92f40eed2f3e8 2013-04-19 01:48:54 ....A 99650 Virusshare.00056/Trojan-Downloader.JS.Agent.gqc-fbca666aacfbb2b2e55e498f98ccfadc67cadfbf 2013-04-18 23:34:54 ....A 29906 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-0df241f720b2ea1d15f239964ba050f38dfae32a 2013-04-18 23:00:02 ....A 6281 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-164f92f7ed38643a6e3e218cf0629793590e8071 2013-04-19 05:22:58 ....A 6114 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-1b2b69577f54b2d74aaac9a82c73ac48768ca67d 2013-04-19 07:12:24 ....A 3797 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-1f4509d1854bc263bd1fc3f8b8b6341b2cc32946 2013-04-18 23:34:06 ....A 20076 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-222f003da87dbe965a5afa76c62218882c325c44 2013-04-19 07:12:44 ....A 19277 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-31e371040fc1894de08757b0abc285f811478225 2013-04-19 07:54:08 ....A 329842 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-48fca4ac0ad77bf75debb77c64fea606f6597aff 2013-04-18 23:18:08 ....A 29909 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-598c23909ea07cd700c0089fc941c96a34d55164 2013-04-19 08:10:46 ....A 28926 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-c93fe01157b8ebd1b86562170cbf2f75f131f5f1 2013-04-19 04:26:28 ....A 14569 Virusshare.00056/Trojan-Downloader.JS.Agent.gqu-e37f773b7ec8a8d278732d66864ed0b0904cfc35 2013-04-18 23:58:18 ....A 5615 Virusshare.00056/Trojan-Downloader.JS.Agent.gqy-039826b414a4ca5e8c86976b81ebab2aff69d184 2013-04-19 05:23:12 ....A 40564 Virusshare.00056/Trojan-Downloader.JS.Agent.gqy-219b07846a347a4e2e2a550dd4470f909cdfdfcc 2013-04-19 01:05:32 ....A 23434 Virusshare.00056/Trojan-Downloader.JS.Agent.gqy-2ab6a24b2c467418d8ab1deff4dd7d6904b60e07 2013-04-19 01:57:56 ....A 25864 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-0031c8729ed7195e8c6433eca2723f82a09be1f5 2013-04-19 04:36:10 ....A 25893 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-0066ad4a5569eed07981ea0b2250db0995160acf 2013-04-19 01:12:42 ....A 25635 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-05207d8d65eb319cfe461ebdb78a24630095e003 2013-04-19 02:13:56 ....A 26038 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-055dacfde366dde309d495900c1c95a762077c19 2013-04-19 01:59:56 ....A 22977 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-061d553fe2006c0bc9d74b3505efd14946bd30e4 2013-04-19 01:27:56 ....A 26012 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-070f57c18e35f5f6c63c8f07c08d4bc33bfb5b9d 2013-04-19 01:48:20 ....A 26376 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-07304fd06a6863de992452a9a703b1767320d729 2013-04-19 02:08:04 ....A 26111 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-0733876477124b5374d14afc1a8aca1eaa5acbd2 2013-04-19 01:25:00 ....A 26216 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-08f028d32420026756cfb17d4dbc1879824d9ebc 2013-04-19 01:53:50 ....A 23632 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-0a6541eaac139eb37b6062824d2b43f91524e614 2013-04-19 01:48:14 ....A 23653 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-0bdda2cb53f3d3783a7f4e856196ac4bab9084a8 2013-04-19 05:25:46 ....A 25979 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-0c6b751da0dd1cc7cc4fdc6c42f7e87198d8bf14 2013-04-19 00:21:18 ....A 22858 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-109a12a8a8ca74f7a74f170a504930f0f2a2137a 2013-04-19 01:12:42 ....A 23453 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-10b461aa4ad750339423f6cddd9cfb9df91ff158 2013-04-19 06:20:26 ....A 5784 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-10d2b9445aed11cea293979e556c010042f066e8 2013-04-19 01:12:22 ....A 22971 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-11028b44b1dd3ea63a6fbc200d7feac062c5d965 2013-04-19 04:14:36 ....A 26259 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-12cbd40bbd3427cc2070592b252d90ea3a04734a 2013-04-19 01:11:40 ....A 25912 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-16f90ccc1dec03192f1b8c2f5591f616abe9cc6a 2013-04-19 01:28:12 ....A 25843 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-177fe53b1e429e6f48078aeea4cfff7c31725bdc 2013-04-19 01:13:08 ....A 23476 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-18ffe789d08cf1039550c014581d2cdf4fc3c550 2013-04-19 05:28:12 ....A 25867 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-194ab9a2b1c21f102736e1b8ca990286f1f0041b 2013-04-18 23:58:54 ....A 25330 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-1a257ac5b17e85b4dd5d775bfea31884469484a5 2013-04-19 00:58:18 ....A 25316 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-1aa1a325f93d77a00b9f67beab4c23fea9d64e47 2013-04-19 01:45:30 ....A 25488 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-1bc997d2be552e16519528a1fb171f947aa692ad 2013-04-19 03:30:08 ....A 25512 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-1c4dc7a536ce7d8accebbab277ab77fe4a2e8258 2013-04-18 23:37:12 ....A 20523 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-1dbeaecde7da2a5adb7694af1ae2e0d2aaf5e253 2013-04-18 23:30:50 ....A 22979 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-1ebbc02ed050a7e18b94d18bc99b7cc77e036b63 2013-04-19 07:19:56 ....A 25462 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2087f6fbe5d581c81e2af30270b24aad5e788e79 2013-04-19 07:43:42 ....A 25537 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-24483a0d29cc08ff8e3939eb709ad149335d0231 2013-04-19 08:26:54 ....A 24097 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2764c5e8f22036b95af9d5641725e39763c49c5f 2013-04-19 01:31:56 ....A 22669 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-28c556f31a6e3a8262d46da8fc6be0a341010296 2013-04-19 07:43:48 ....A 25157 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2953364d588ade44907c10757d26ae6f0155e017 2013-04-19 07:14:48 ....A 25957 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-295fc6c8664020368917a08f5598847284e81ac4 2013-04-19 01:23:28 ....A 23035 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2a06bbad8a87352e5b0116205044bb71e0449704 2013-04-18 23:13:10 ....A 24858 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2a7f40c2882cabdff9010ebbb2913c1c4b0ec351 2013-04-19 06:39:40 ....A 26286 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2be69e2b684fce73211a354d11be9f4b773ada09 2013-04-18 23:46:02 ....A 23950 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2d11151b9e9e2831691cd27949b84ba7f89060a9 2013-04-18 23:24:28 ....A 25279 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2d177a3b9f24414515b7aa40fc1a55fd4099c1c3 2013-04-19 02:17:50 ....A 25865 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2d433efbfa9c3932472c982fa894b3e9199218cf 2013-04-19 06:52:46 ....A 26286 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-2e2da8f19763204f1458c27211f7c46d8070618c 2013-04-19 01:44:36 ....A 26313 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3004fedbe50f4660546889da62f152ba5dbdb809 2013-04-19 08:20:46 ....A 23142 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-321cf239c32d45327292972cd4017c1560e2140b 2013-04-19 01:11:40 ....A 26010 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-32f9d27e32c4e9c5b19a31d2516d42e411ef4d99 2013-04-19 04:20:14 ....A 21774 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-33631c8c298831ba59c24212c1d64c3e480a9738 2013-04-18 23:27:00 ....A 23569 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3521ab5c0f9a1418cd7f14ea2c9c32218b8a1174 2013-04-19 01:13:32 ....A 25465 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-36ae42bba882c33afa13e46070237fcdd22a3f9e 2013-04-19 00:15:38 ....A 24680 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-37f558e7a15c2c1bf227d5d0b975a07a7e6af400 2013-04-19 01:13:28 ....A 25192 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3a546c07174412803955bb68c9a003511dd9321d 2013-04-19 02:15:22 ....A 25982 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3d616aba5f1f3c7f41eb7cc64d8b16e9ce063cef 2013-04-19 03:52:40 ....A 26262 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3df586b9a5c1cd698b2f457a1d55f72754c29706 2013-04-19 06:25:58 ....A 24772 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3e0487d741a9756bfd7950d6f751de0512cafcd1 2013-04-18 23:58:14 ....A 26319 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3ebaffc34d419a45d85e13e96c020780b3edddab 2013-04-19 04:03:22 ....A 26317 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3efeaef73842efcd464f5bd836cfdc0c26dabf7f 2013-04-18 23:09:16 ....A 23930 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-3f0246c9cb5bd2658923aa8eac569fbf58f21c5f 2013-04-19 02:18:08 ....A 25977 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-40cb72859366a8ba933d7c67b2b4ef40fe2b9137 2013-04-19 00:56:24 ....A 23689 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-41edeb36d1b573ab6c8b08374c66838b5e1f3fd2 2013-04-19 01:12:46 ....A 25045 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-43d47cb130b1cc88d35e480faf485ad9fe10735f 2013-04-19 04:40:16 ....A 26313 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-46a3592468ade08bd071a13b4695d0342859578c 2013-04-19 02:13:32 ....A 26260 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-46ac325377477762e2ce74986172322d021864eb 2013-04-19 01:47:40 ....A 25341 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-4c6cfadbd51b433947033a486d09eeda944b97a8 2013-04-19 07:50:26 ....A 25216 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-4e346b1127546cf47135ab88acf0c1851bec8f82 2013-04-18 23:37:12 ....A 25396 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-5102b5e037975fb6f3d639c707167b2d55c99e15 2013-04-19 01:31:16 ....A 25834 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-55cb2b9ad0d60362b9739a19ab0484d239472b1b 2013-04-19 01:12:02 ....A 23875 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-5893aa85a6e2c8a2591edfabb7c7b47ed717f853 2013-04-19 03:28:30 ....A 22787 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-5b54913738be1d08873734f5af384e357956a961 2013-04-19 07:43:34 ....A 25338 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-61b1dabe5d509ff7766bd5a8828dad2b9ebe457b 2013-04-19 01:12:04 ....A 23453 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-6381902086cedf5346ef6eed9a2757eaf77da8aa 2013-04-19 01:12:22 ....A 25043 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-64e9e02a33c2ff334e8fcf98d82f1a24c1d86803 2013-04-19 01:12:42 ....A 25491 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-65ba318e39d6ca043d9b5c5196f9acd5666efd9f 2013-04-19 07:49:54 ....A 25537 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-699691c9cac43290b12299a152f4f1e2bf2a4111 2013-04-19 01:11:52 ....A 23480 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-6a12be4a16a0edf1ef04c5f794c76e621aea6400 2013-04-19 01:17:24 ....A 25930 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-6a85ca31b517a696dccb57aa216ddcaabc81e75a 2013-04-19 01:48:18 ....A 26379 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-6c6ce819ca79db9b6cf1a8c077db3ab35fb1edf5 2013-04-19 01:49:20 ....A 26104 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-71e5434377fb3cc07b3a32a4fcb592fa549de77e 2013-04-18 23:57:20 ....A 21425 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-73ba56783d6f870e261122ec61912945c0558f1b 2013-04-19 01:11:50 ....A 25517 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-74c060c519b82010bd4882b3f238230d624d0351 2013-04-19 05:27:54 ....A 25891 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-74edd8261bf3b0c0e9678afbeb199d9208b245d9 2013-04-18 23:43:18 ....A 25160 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-765facfbad16ecf7b164fed09918449afd2577b6 2013-04-19 05:46:26 ....A 25068 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-77c0e12ad633d39f3e2df1e4ea4fb45beb7157f5 2013-04-19 02:13:32 ....A 25926 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-790a380695959ec9436076fb5d15574d5b789d34 2013-04-19 02:17:00 ....A 26283 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-792d5121864ad7fb536cb8be53da536e21546210 2013-04-19 01:28:56 ....A 23598 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-7a73da4b759bc10227000bb0edf0fe89c1553aa0 2013-04-19 06:27:54 ....A 24584 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-7c8c875285f4db51827294d80f7917618346e889 2013-04-19 07:08:30 ....A 25376 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-7cf57713b24cb90ffa144c81c285936bc3655488 2013-04-19 04:20:06 ....A 25889 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-81242163d1d964de098ed7b4b7a94f02ce68f248 2013-04-19 07:50:24 ....A 25185 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8124f6244c2fe2c7cc365b6d37cfd13194789ae5 2013-04-19 00:26:40 ....A 25893 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-81a90e6245ffca7c4a087e51acadaef0daba5c1b 2013-04-19 03:32:52 ....A 25066 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-84276cd41c03da95c13e97282434a0e334c29658 2013-04-19 01:12:44 ....A 25863 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8501deead031e11707317e10effc79a0c45d7651 2013-04-19 00:59:08 ....A 22276 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-859eaf49d214a5cab9c1e190060b8ce59d620f44 2013-04-19 01:17:26 ....A 25834 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-85b6746a7e6bf740be0bc60ebfec9c3fd0d6b454 2013-04-19 01:12:08 ....A 25492 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-87060fde28fb9b2cecbeff9892cf25f81998e853 2013-04-19 00:37:08 ....A 26009 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-87a1b1f2bc5028638161486812e79bb38a700f6c 2013-04-19 03:45:06 ....A 25632 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8846ecd61b95b692b0c43c1bc063dc53a56e16e7 2013-04-19 01:11:50 ....A 25888 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-896395b28389308d629f46a2504525fbd4de6b5d 2013-04-19 08:26:42 ....A 22745 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8a11466dc1a053bf9edb6d5ee915d02bfc4aeeed 2013-04-19 01:12:42 ....A 23602 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8a4f95be6e2f9037dce43f7bb5e21058b5f5a8f0 2013-04-19 00:58:44 ....A 23578 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8a6c46837720c9b40a0dcd529bfe6f486fe38d23 2013-04-19 01:58:16 ....A 25955 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8bc8b7c627d90ed4916d3b6c17a89a7aee0fd6d9 2013-04-19 01:13:08 ....A 26285 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8dd55adfddc2c225d34e410a682b17862851c80a 2013-04-19 02:20:18 ....A 25885 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-8de0850307b5ba0959a37431e7ebd0401e6449b7 2013-04-19 05:46:08 ....A 24894 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-911614bf3568b1667ce2d53bc85f4b46fafb4dbf 2013-04-19 07:50:28 ....A 25857 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-916f6240755e589b995c64f9e6a5246750c59179 2013-04-19 02:20:46 ....A 25983 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-921d334e7de7e40b1702ff8218dc5311ad7d3370 2013-04-19 02:14:12 ....A 24064 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-92950d8d98011e7b470de3b9f10509e819b77cc4 2013-04-19 06:28:28 ....A 24925 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-956348d8e271b0a824e2c8ecfdce161df48042ad 2013-04-19 01:58:40 ....A 26008 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-96d8be3b5ba730c9fa2e1cc90155bc9a3c45d10a 2013-04-19 06:11:22 ....A 26307 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-99b0cad34255b9335bdc0f1375d4061de81c98aa 2013-04-19 06:23:18 ....A 23453 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-9b5a5f545b04b5fb19de14eb37e06073efdc9ca7 2013-04-19 01:45:54 ....A 26258 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-9bfd3e0a90f63709eb8473bd6665143c69eb584a 2013-04-19 07:43:48 ....A 25182 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-9ced17d06c639824173fa04d1e6d5e74edeb06e8 2013-04-19 06:32:18 ....A 25252 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-9e996f3db8b1c1237c6a72334c1d99c28aaaab80 2013-04-19 02:26:28 ....A 25485 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-9fd3edf570aa6944d7425eb6a84719ed81d902a2 2013-04-19 08:20:42 ....A 22768 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-a044a30ee692e26318bea50183843cac73e81414 2013-04-19 04:29:32 ....A 26215 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-a868ed1da8d6090a2d549838a5a75feb7f25c39b 2013-04-18 23:55:32 ....A 24124 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-a958f42cc9887cc5b99a76b5abc78949fb87237e 2013-04-19 03:59:16 ....A 24301 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-ad8d659ac18ed4168791bdcc727f82ec5e77d23e 2013-04-19 03:59:06 ....A 23476 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-b03ec2e3b99e056f5b9ef5a6a4755d61767376ef 2013-04-19 01:12:48 ....A 25513 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-b086fa7bf26d15fbc63d42c03d8e27cc52410701 2013-04-19 01:46:50 ....A 26011 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-b3c2e79c0b5954aaba8f36b7b4f932d33b37126f 2013-04-19 01:27:34 ....A 23455 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-b3e8f2254b5432bd354886b52774eb087aed353c 2013-04-19 01:42:38 ....A 25984 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-b46ade5dcb5d40ceb4c479769233fd6d083b96f6 2013-04-19 01:28:56 ....A 25066 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-bcedffe8cfb24dbac5da04f3fc936a4afa766050 2013-04-19 07:44:30 ....A 25155 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-bf274404636e7ff8545edbae5482c28067a88425 2013-04-19 04:27:04 ....A 26127 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-c29d4fddd4d0ed218aef900fc0cd6faeb31eb2e6 2013-04-19 00:26:40 ....A 25891 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-c3d0af7a6e778f900deaea30b995f9632ff497dd 2013-04-19 01:31:22 ....A 26131 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-c5e623cca21c7aa9b851354ba6002187aff09c8c 2013-04-19 01:12:46 ....A 25188 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-c6b84179c2d660bc301e99287d2db989ebdcab54 2013-04-19 02:59:28 ....A 25861 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-c73d87a69011680c6a997c8d2c9067b8994aa36c 2013-04-19 08:32:28 ....A 23551 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-c76743535dd09f589c04c30d9c8f5ff29d54e540 2013-04-19 01:07:20 ....A 21977 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-cec783bb8dbc880f6eb28d22f697c25746ac00fe 2013-04-19 01:12:28 ....A 25637 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-d034198ac195225347148ef82f018a95d76efb4c 2013-04-19 01:12:12 ....A 23600 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-d04a4db6572f3b815d9623da779293dd0cf51959 2013-04-19 07:43:28 ....A 21570 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-d244690f54c4aa4716ee4842daac7cacb70723ba 2013-04-19 00:37:02 ....A 25954 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-d28b990724533a6fa8eff8708f2e46079befc58f 2013-04-19 08:20:52 ....A 24508 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-d3895876ea503dbc8a8b220a7c5ff32d53ba0e44 2013-04-19 07:22:04 ....A 24052 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-d4a33639b3ac4a7ebfe03bfd151a41b6f4a6e27b 2013-04-19 01:31:48 ....A 20966 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-d663e4fc06ee04eb1dc7a303a174d957dbde5ae0 2013-04-19 01:12:52 ....A 25440 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-dc2dab392f8a9712dac528d83dcea03d47fd942b 2013-04-19 01:52:04 ....A 26306 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-dc6ba7e73b9b773fee6bd632824a15163ec42217 2013-04-19 00:58:06 ....A 25303 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-dda0c12a05adb6287bc9b89643ad452bbe310a23 2013-04-19 00:58:18 ....A 25316 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-dda9068248f565147b6f01fa72c4802bf90a9495 2013-04-19 06:08:08 ....A 25341 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-df585c840eaee160462e0cd2ae9f74ec24e65cca 2013-04-19 01:12:48 ....A 25190 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-dfb2af747f53b54c1d2a726dd3f40d4c4b8b8951 2013-04-19 01:13:32 ....A 25070 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-e51d4622306bec85a8a9933d0832316bcf103212 2013-04-19 01:12:06 ....A 25865 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-e7011a3bb6283fccfd55c1c3f0101e76615d6bb8 2013-04-18 23:35:04 ....A 24060 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-e8fbb88492bdbf9277a5c6e107114ab973ac1eb0 2013-04-19 02:18:44 ....A 26009 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-ea0c31cd886d66f9ba02a9a66610f4907dea1f6f 2013-04-18 23:43:20 ....A 25572 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-eb5b316efdc564e5ff0c904ff72f16a780f52dd0 2013-04-19 08:21:02 ....A 22745 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-ec104ad348cbeeeaf7c1b35d99f59711347c65c1 2013-04-18 23:17:10 ....A 24996 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-ecad87a7cb66c977770336cbc9d4fbee6d45ad66 2013-04-19 01:12:12 ....A 23805 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-ef26a120c79bd28e1cd7130777cdc6f529fe3868 2013-04-19 01:12:06 ....A 25739 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-efc59221cdae8c243ce85141e4d9941230d140c0 2013-04-19 02:26:28 ....A 25630 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-eff4878ada05627ccdc388ae76e271f7342180fa 2013-04-19 01:17:34 ....A 23453 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-f39c41f77e4ec6bdfafaf368e1b38d2890802c36 2013-04-19 07:44:14 ....A 20327 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-f5829727c40e9b513303c09464ba886dfb640adc 2013-04-19 01:13:26 ....A 25395 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-f5c032b66466492245ceb880bd70334de51b2e3b 2013-04-19 01:58:40 ....A 25891 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-f66a3e35f18ced9251c724a3f5b4e707d63c8798 2013-04-18 23:54:24 ....A 22236 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-fa1164f6c134d4f03f361d37e59bdc36184b3e00 2013-04-18 23:19:52 ....A 24738 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-fad0b27a560bf1e60b0bd88cc35563625992ea4e 2013-04-19 01:24:46 ....A 25375 Virusshare.00056/Trojan-Downloader.JS.Agent.grd-fd447e281d6a9320102ec8ca10b7c651f006de7c 2013-04-18 23:04:10 ....A 13073 Virusshare.00056/Trojan-Downloader.JS.Agent.grt-d4512427c5dbe5aedb746a0d240f8bccdb1e35cf 2013-04-19 07:14:44 ....A 10438 Virusshare.00056/Trojan-Downloader.JS.Agent.gry-0c1c7d5769636264964b1723aaa767aaffd8ef98 2013-04-19 06:39:46 ....A 8186 Virusshare.00056/Trojan-Downloader.JS.Agent.gry-0fdc0e5a5c57df69ff67ea1738ec40a51e7c5856 2013-04-19 00:55:28 ....A 9178 Virusshare.00056/Trojan-Downloader.JS.Agent.gry-38dffb7c3a97b5c827fd3752b41c036839f2da0a 2013-04-19 02:41:52 ....A 59093 Virusshare.00056/Trojan-Downloader.JS.Agent.gry-643702716e2bff97c07c41a32b0dd11137ca21a8 2013-04-19 05:25:50 ....A 20244 Virusshare.00056/Trojan-Downloader.JS.Agent.gry-dcc7f1f8a37933d025bbab35de172e139cd55b67 2013-04-19 05:25:14 ....A 24569 Virusshare.00056/Trojan-Downloader.JS.Agent.gsf-7b46bb034f5d5996934c721ed779c366b830bba2 2013-04-19 04:58:26 ....A 24624 Virusshare.00056/Trojan-Downloader.JS.Agent.gsf-863b365078d45649e4798daf79a0a714ec6b4fd0 2013-04-19 03:10:12 ....A 20793 Virusshare.00056/Trojan-Downloader.JS.Agent.gsf-edb9bf5027bb6031a032e06ec857b33badbdae26 2013-04-19 01:43:54 ....A 3378 Virusshare.00056/Trojan-Downloader.JS.Agent.gsp-62bcf0b7f89378ab6e0b35e4fc26fd6144937e6c 2013-04-19 07:46:44 ....A 7593 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-2a8f74acc130ee952c9f964bf494b426a4f1738c 2013-04-19 06:07:40 ....A 19749 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-300d2fabf3036a879054df7a6dd65e3157f90f0d 2013-04-19 06:08:20 ....A 8479 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-3086cfc4229cad2a1e3fc9c5141886988a7757d6 2013-04-19 00:14:32 ....A 25701 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-3df2a87ff8e6fd4eff028c38c4c903450fff8b82 2013-04-19 07:16:10 ....A 64715 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-4eb967da20f576a6f534d95f66976ef817c96cdc 2013-04-18 23:22:20 ....A 45803 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-5486f62f264ba05e6ac2efa1dc4ab51862fa88c1 2013-04-19 02:28:14 ....A 22174 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-58257de3de95c10702366311200783625758df53 2013-04-19 05:01:08 ....A 14361 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-6e3d2e1a09ce643e20407ba43a954b1cf5434ea7 2013-04-19 05:32:32 ....A 11103 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-85cf2ed9a526d7f022fc9be4983b43c1d0c30522 2013-04-19 02:51:32 ....A 9833 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-8a60608ee598bc8af629b544ce3bb27896aed209 2013-04-19 02:37:18 ....A 16761 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-92fbd10380d59fc232f9bf06a21f7bf22e9ee852 2013-04-19 02:29:00 ....A 132490 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-9ba1a8bcd93b136c126998038b848a12e9eee886 2013-04-19 06:08:12 ....A 9003 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-aafdc02c6b0d1ceb60c91343130be39f5d1539e9 2013-04-19 05:01:52 ....A 13611 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-b941bab7bad9aaa40958e121dfb96676f605387a 2013-04-19 02:28:30 ....A 10430 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-d018f480230d48fa0ed1477406c680bfe22e79c5 2013-04-18 23:55:50 ....A 7702 Virusshare.00056/Trojan-Downloader.JS.Agent.gsv-e57d0df995823b7715fe8169356d0906946b9622 2013-04-19 06:39:52 ....A 56369 Virusshare.00056/Trojan-Downloader.JS.Agent.gsw-5479d5ad8dcc77209b3f7cab411e74e8a69084e0 2013-04-19 05:19:50 ....A 15184 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-07cf277b16bf16c4009752f5851ff4274d39c60f 2013-04-19 05:52:48 ....A 13288 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-096fc072757219036f248114ce47a9ddb4c6d149 2013-04-19 06:01:10 ....A 9154 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-125cd1004a40bd1cdf3ddceae94ce30e74537597 2013-04-19 07:18:10 ....A 11713 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-12a879408422b7f7ad0da0582e42b48fcced2d41 2013-04-19 02:55:40 ....A 11123 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-16488859914d7d20e985453a74998d61313fd582 2013-04-19 05:27:18 ....A 10000 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-1a6c7df280b449f30d33bc667bd378c30c6eb51c 2013-04-19 03:25:16 ....A 5059 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-1d5087ed0b301a2912248c434f04ece6122c1890 2013-04-19 05:50:54 ....A 19261 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-210625cd7ac5f9d09c9825d62215794ea1334817 2013-04-18 23:07:54 ....A 12820 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-22a7417d8c77470a73134c887cc0cf67102ff89b 2013-04-19 04:04:42 ....A 11519 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-27c730b7bc7a2eb5264264d7b67af7e09ccc197a 2013-04-19 05:31:48 ....A 21325 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-2a14c5c7b0642f61c94ebdaa446067046f741703 2013-04-19 05:23:28 ....A 4252 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-2a4c4b93c05e2dc06ca5b50c051772e835b6a266 2013-04-18 23:21:22 ....A 45917 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-48ee8aef11d104b12a89b73450b722de09aedd68 2013-04-19 05:38:24 ....A 78330 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-4b6e989e072522392590c215304a6bf8c5e86368 2013-04-19 05:19:00 ....A 12573 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-4d67c09bba0cb5f2c7e133ae580afa664f089735 2013-04-19 05:57:10 ....A 25223 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-6d6962c4e7b4e5fc1afe6faa0e78e72e0ba6f5b5 2013-04-18 23:56:26 ....A 11848 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-7610c73a21eb952c9528e6fb56fc8e52e4a65545 2013-04-19 04:41:14 ....A 4348 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-93a6fd835958ed5b7604eac00d200dfb07f9fe91 2013-04-19 05:25:54 ....A 75061 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-c70647da709a3107fe35bc77a4f1714bc65e63f7 2013-04-19 05:57:10 ....A 25090 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-d973724cc8a1578fc4807cad6b67925ee14c352a 2013-04-19 07:16:30 ....A 30714 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-d973870707ac1f4d700019f46c959c23c7911cf9 2013-04-18 23:12:02 ....A 37403 Virusshare.00056/Trojan-Downloader.JS.Agent.gup-d98838e916927f17f008a0d78da82af445269958 2013-04-18 23:32:32 ....A 24222 Virusshare.00056/Trojan-Downloader.JS.Agent.gur-583024c007c9ad1e6172140fa0b2b30c21a7c522 2013-04-19 06:10:42 ....A 12097 Virusshare.00056/Trojan-Downloader.JS.Agent.gur-c41e4b2ea9a59f1ed186236f14412b6a35ae82f1 2013-04-19 04:08:28 ....A 8255 Virusshare.00056/Trojan-Downloader.JS.Agent.gur-f15b14e19d775af85749008b944737a562b8dd54 2013-04-19 04:31:16 ....A 16094 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-08dda1ae1246c19a37255c1711992eb5f256bc2f 2013-04-19 04:52:54 ....A 2744 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-1ffbe2a3010b07a3c568a3f7463dceb4d2ae33cc 2013-04-19 04:59:38 ....A 9032 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-29719d4c9ca58329c2bf0a86cfc205c41d268a7e 2013-04-19 05:12:50 ....A 49303 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-3f22c8192beaff6ca177c32608798181b6447f5b 2013-04-18 22:58:20 ....A 81467 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-4a8f2a9dd9dfec6f81b350804988c6daf567a98e 2013-04-18 23:41:04 ....A 39944 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-4e3a76063ca86c4c968b6b87ed934e24cae0859e 2013-04-19 04:05:16 ....A 23919 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-5783965fd52df27a8f2b6a3a1713d0a0cb0a3409 2013-04-18 23:39:44 ....A 3651 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-6b9742fee1322a2667d8ccd595913b2acb043cdf 2013-04-18 23:04:44 ....A 14757 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-6bf741ef4f8ca8bf574c2ec736ff7879763b170a 2013-04-19 05:25:38 ....A 8784 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-aa87e70fe186e29e951144bdfb57df405973a79f 2013-04-18 23:42:20 ....A 16245 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-d5b4029722d282f543864cfcae63b862abe532e2 2013-04-18 23:16:50 ....A 2921 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-d6e5c7589a6165c6f17763a8eb1ce7d525bc2eb2 2013-04-18 23:23:04 ....A 16783 Virusshare.00056/Trojan-Downloader.JS.Agent.guv-f238091f93a081d6666607d7f6647c2d52121ba4 2013-04-19 05:25:58 ....A 840 Virusshare.00056/Trojan-Downloader.JS.Agent.gvd-4b1fbb3df842b17bc08b82008026c5970d82cc7e 2013-04-19 05:52:08 ....A 8410 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-2182b9c277d1e71e306ecf10d37214c27e6dec6f 2013-04-19 06:17:14 ....A 30737 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-21a2aeafdd92a8239538f971c581880bb36083e9 2013-04-19 07:08:32 ....A 14360 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-2fb6d6d3de9d62f9dd6af8021b0044f82790427c 2013-04-19 02:19:12 ....A 16279 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-330dcc3004819052069718cbeba6de2be1c42374 2013-04-19 01:20:42 ....A 3864 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-4d58614c2587e606466e794c8fb7457494439e49 2013-04-19 08:31:48 ....A 30949 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-551f60ea3778087a7cfe6d1d1e8835bac0f3da38 2013-04-19 07:02:22 ....A 17209 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-5fd2122cf8d2a0dec3b0fe7177dccc8b47ce5ca6 2013-04-19 02:22:30 ....A 45307 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-63db6fb9aa760983a80388ec360cc0a2cf606eb6 2013-04-19 06:39:50 ....A 7334 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-64cdb59aab80bdad92cc2316bf3ab78ad861dfb8 2013-04-19 00:03:04 ....A 18510 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-6f26fee9bd401368a7408b4c382dbbd1cd046dd1 2013-04-19 01:58:16 ....A 85319 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-9bb32db3fac31fb1af3fdc714c54d57f9fbb35b4 2013-04-18 22:53:26 ....A 7076 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-a7aad5ca99194e7fa4fb636fd8a0bd9f772f7d42 2013-04-19 07:03:54 ....A 56622 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-bda4b4dc149120a3860f2502c7b63cace99626e7 2013-04-19 08:03:40 ....A 21829 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-c7e0779504a99827c8499081a0a47a6b7109e83b 2013-04-19 06:56:08 ....A 56587 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-cf68267e042a78f09cf5d7c6e052f0a03b4bb66b 2013-04-18 23:51:34 ....A 12830 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-e06dc5b1e65b0e633e7792d3c4f0642c6887f805 2013-04-19 05:24:18 ....A 14535 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-e23209933d8b7ff979c27b50f3c39b254212b95f 2013-04-19 03:57:10 ....A 8825 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-f1255a7259c8329c9ec3b66905390b86718fcd92 2013-04-19 00:35:28 ....A 6025 Virusshare.00056/Trojan-Downloader.JS.Agent.gvn-fa96acd8910e7f0e63105be4ba776d907483eb88 2013-04-18 23:32:34 ....A 137048 Virusshare.00056/Trojan-Downloader.JS.Agent.gvr-0ad62941310deade850c4448d1900079b9f1378f 2013-04-18 23:39:30 ....A 2019 Virusshare.00056/Trojan-Downloader.JS.Agent.gwa-5645dbe47febcc8cd8644a26a682a6a2377ddd52 2013-04-19 06:22:52 ....A 2313 Virusshare.00056/Trojan-Downloader.JS.Agent.gwa-76b9e973d6fc71c15dbd881af0a45f46940d310c 2013-04-19 08:20:00 ....A 2021 Virusshare.00056/Trojan-Downloader.JS.Agent.gwa-d2f5be16f39a152ff63a87f05f147229b028432a 2013-04-19 00:07:34 ....A 30923 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-0d06f3342d830c8e8fee9485124a38f075197547 2013-04-18 23:11:06 ....A 30621 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-318ced3ce51b229521dca8e83b2a823bb40d9eeb 2013-04-19 08:03:22 ....A 21359 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-534d0fd06556ce8471fea53ed917e14287170511 2013-04-19 05:42:28 ....A 21159 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-93a7d3ec1462e7aeb0930cee9bc2443c472d2c17 2013-04-19 07:13:46 ....A 41625 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-a0503dbcb951630d0ab978622578774ef8bb8ffa 2013-04-19 00:43:56 ....A 16903 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-a463ef0a8febbed6857e82e43472ad4e9dbe5887 2013-04-19 05:43:28 ....A 30557 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-aedb1b6f1787bd70dff8b9bd7478e6cbb5be3613 2013-04-19 01:43:52 ....A 24793 Virusshare.00056/Trojan-Downloader.JS.Agent.gww-d175fb2a1257334a5dd1b3fe27adb6a14d3b2f73 2013-04-18 22:53:12 ....A 23590 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-0254028a00d87e9036027f3aa2d48249be4c545b 2013-04-18 23:20:06 ....A 24380 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-03066c7bfc6e2f6f99e95ce20c53325317391a80 2013-04-18 23:02:56 ....A 28475 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-04348315baa2e532f2fe59322c753658ee269570 2013-04-19 00:40:14 ....A 30310 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-07b997c6c7a8026fa1a916df3db9873c1bc42ed3 2013-04-18 22:53:02 ....A 33643 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-08cfa741c65c592f3c38c21b3d3cf271084a0da8 2013-04-18 22:58:50 ....A 30291 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-0f4e6e4b3835a6d0bf572855ac91c3d5b2acc3f5 2013-04-18 23:46:34 ....A 31858 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-22a3a5110ebf1e38acd9d745c4f6ed22cd5a827a 2013-04-18 23:55:58 ....A 50912 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-22a9bcd6a4f8cf696f7bf7c7665008171b3b2779 2013-04-18 23:56:00 ....A 26560 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-2ec667fba367c6b4e7b060c044d0cf788c0c2ea4 2013-04-19 06:52:32 ....A 50909 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-35ba8ded9a27b418a2363429b1d571a3fad7615b 2013-04-19 00:43:58 ....A 23713 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-35ceb093f6d6c5d1daff12742a9c97b615aad97c 2013-04-19 07:15:42 ....A 51202 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-36b085370cc620769037b2776b7f2c095f99ae3f 2013-04-18 23:56:34 ....A 25397 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-39affd06d9010d81daaba09954935b24c8b2233a 2013-04-19 02:33:12 ....A 12110 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-3b0ef37c5aec7aca56efac86ea4004e12b6622a5 2013-04-19 00:16:04 ....A 50714 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-3f5ec6c2610cb825c3f028645e55c89bf69c6db0 2013-04-18 23:05:26 ....A 51292 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-465da2d244dff9b55a212f90d9b403c5c0f1c2b8 2013-04-18 23:16:56 ....A 30189 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-46e135da862fddfd89db613e345a395169dbfcf3 2013-04-19 00:36:20 ....A 27259 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-491b35df14ed64011567317f3450044d4acbd8d2 2013-04-18 22:53:16 ....A 23480 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-4996295cddf8422f51d467c2125adf30c540e6fd 2013-04-18 22:53:20 ....A 24398 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-5140e78af3d31ff0763c711489b0c07b173e1461 2013-04-19 01:48:10 ....A 14132 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-51b9017b420393dece99c059946dd7cf97eb7b53 2013-04-19 00:44:50 ....A 24361 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-55f757d3f50d0ed2c2f1eabd25045163c23c54a5 2013-04-18 22:58:20 ....A 26626 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-6844e0c880bed6b3112ace37be971164b98fdbb7 2013-04-19 00:32:00 ....A 16633 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-6dd67065125ea7eb9625ea37eb81a33609170042 2013-04-18 23:51:28 ....A 51199 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-707eb46832f02f01cb91b75cacdf59df18ef4ff9 2013-04-18 22:52:40 ....A 40018 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-78674a6a8c02f87a1a58c39a919b772a000c4916 2013-04-19 00:15:44 ....A 30462 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-7af7d9d45ef55b00f514410c5e4071eb57720ec4 2013-04-18 23:46:28 ....A 35949 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-8a7ab1efac287c0bfe3f41703bdac02ed83465f1 2013-04-19 01:46:00 ....A 51266 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-8c9120228a3ac3b2a80f65f20eea97bd37177fb4 2013-04-18 23:45:34 ....A 43586 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-93c264eec24b94b528dc01b1c36e6a0273e55d35 2013-04-18 22:53:10 ....A 142921 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-94cd8c62be9647b5a30cbdf623cc60f750777770 2013-04-18 23:17:04 ....A 35944 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-95ff1c58efd3c701c046e2fbb9d187ef8c93726b 2013-04-19 02:33:06 ....A 17842 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-972a4701d3b4d105533a3e61562aab0670ffa07a 2013-04-18 23:31:18 ....A 30322 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-98ab5e187fd2146c34d5bc3cd39333c2fb02dfdb 2013-04-18 23:06:22 ....A 28240 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-9bc294b208c063fd99f57afb49a8ee1de3627011 2013-04-19 01:11:56 ....A 36183 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-9ca1235a954a9153b1ed92c1d45719661ac6f58e 2013-04-19 07:21:58 ....A 16358 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-9ec60427a01ff96f6c153f7bb81e6d69c3351aa5 2013-04-18 23:20:16 ....A 32196 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-a5260ceca507f14683b378ca45fa4009c7a8ed67 2013-04-19 01:28:46 ....A 28462 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-a8db1707a97430fa4cd059ad39b6a58fd75a093e 2013-04-19 06:08:16 ....A 51290 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-ab0f52d13afd95a6ac72251873cfa5c513e6b02a 2013-04-19 07:58:34 ....A 16343 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-ab7e079cf3450db77980ae712a610b594745bda0 2013-04-19 05:46:24 ....A 22175 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-b041a638d615da698e6abc10b1a8bb9d52e1cb82 2013-04-18 23:16:56 ....A 34282 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-b537291f7346179626b26dc040e11bf7f79de586 2013-04-19 04:20:28 ....A 15782 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-b62f01f1c1690fa8691dc7877445e8d7d40aef85 2013-04-18 23:16:50 ....A 25020 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-b8ad02abb9bc2ea2de47d5fd4304aed26dfafe53 2013-04-18 23:08:34 ....A 51292 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-bc57b20627e1898f1a8f74e7d85c7d80ceb037da 2013-04-19 06:07:16 ....A 51290 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-bcb7233a551b961ee142b07e6d33d9c2f3aac43e 2013-04-18 22:52:42 ....A 33795 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-c740e70b128d08b4a48db230cc43e6882fa0b8ad 2013-04-18 23:31:34 ....A 39993 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-c83c67cd4b543ddc7d4982abc625b5fe70ced7d7 2013-04-19 01:41:22 ....A 22643 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-cff5a7978593913ac4edcafe8f846de37177ac4f 2013-04-19 07:40:44 ....A 50911 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-d6b659f2be44e49cb2cdbd57d9340a9540f4e84f 2013-04-19 01:56:48 ....A 27130 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-e072a73e7110e66da89b130f729d29c09a9af810 2013-04-18 23:04:54 ....A 51289 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-eaa96c8d82d466d84ce9e493b3bfd32725c04cf8 2013-04-19 00:40:28 ....A 15850 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-ef95fbb75a446c20274cb06e574f66070c362319 2013-04-19 06:26:48 ....A 27443 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-fd906179ce1d45d3a3700aa4da61390ae65ea225 2013-04-18 23:06:46 ....A 34274 Virusshare.00056/Trojan-Downloader.JS.Agent.hbs-ff0e606f933945263cc4a4c6704dc6bd8ea0a2d5 2013-04-19 02:20:34 ....A 1044 Virusshare.00056/Trojan-Downloader.JS.Agent.he-b87cd86f92ef4eba2de6af37de853c4da236b196 2013-04-18 23:53:50 ....A 7683 Virusshare.00056/Trojan-Downloader.JS.Agent.hm-eb9bdf76af2d0a1343ff561943cfe1dc8edfd0ce 2013-04-19 01:15:14 ....A 17591 Virusshare.00056/Trojan-Downloader.JS.Agent.hv-313de386650b3a39621ed36331b9707a27df0948 2013-04-19 05:30:24 ....A 17591 Virusshare.00056/Trojan-Downloader.JS.Agent.hv-56986284f196c9fa032dff0a25339b33686559d5 2013-04-19 02:14:46 ....A 17589 Virusshare.00056/Trojan-Downloader.JS.Agent.hv-8d4725c98e9d284772c5cc60d2b3ba05bb44ff08 2013-04-19 07:18:54 ....A 6907 Virusshare.00056/Trojan-Downloader.JS.Agent.id-e431b7571d8764a3510b7f158a07ba52ad65813b 2013-04-19 07:24:00 ....A 27679 Virusshare.00056/Trojan-Downloader.JS.Agent.kd-81748634abb84792e4c196c2f32342cd45ff205b 2013-04-19 07:10:36 ....A 11519 Virusshare.00056/Trojan-Downloader.JS.Agent.ky-6b98effc56c723a8c0e4e4c5e078d2ed9e3e1937 2013-04-19 07:26:16 ....A 25835 Virusshare.00056/Trojan-Downloader.JS.Agent.nd-b153a2c13d6745e04608ba8360934ab7cdd05bdd 2013-04-19 01:52:14 ....A 14177 Virusshare.00056/Trojan-Downloader.JS.Agent.nt-fdafe89abfc188798f1438325eef8bd13fcbe8bc 2013-04-19 01:32:58 ....A 16674 Virusshare.00056/Trojan-Downloader.JS.Agent.of-5e0915a0e58dc3c953a3166446eac13b0073b5db 2013-04-19 07:20:38 ....A 7577 Virusshare.00056/Trojan-Downloader.JS.Agent.oh-94c920ac7c4164d9ad7b55e64670a44aa8f07fdb 2013-04-18 23:30:44 ....A 7355 Virusshare.00056/Trojan-Downloader.JS.Agent.qm-464b7dde612449710aac000b08fc149ba2bd56ed 2013-04-18 23:19:12 ....A 6991 Virusshare.00056/Trojan-Downloader.JS.Agent.rn-041a195a2e20f63d93d265cfe7c972f4cfaf4dac 2013-04-19 01:46:18 ....A 1521 Virusshare.00056/Trojan-Downloader.JS.Agent.rn-2fdec627f89e583df0925502a0228c6fa288cede 2013-04-18 22:50:26 ....A 2674 Virusshare.00056/Trojan-Downloader.JS.Agent.sy-2d90f4af0d1e2040d1b8583e7134dc7d2fe10769 2013-04-19 02:03:52 ....A 2267 Virusshare.00056/Trojan-Downloader.JS.Agent.w-03b4085ba835fd4cf9979d7b27120643cd08bba4 2013-04-19 06:59:58 ....A 12368 Virusshare.00056/Trojan-Downloader.JS.Cobase.c-2330c43e1af1ddc34eed63c44306f58693f288a2 2013-04-19 01:06:34 ....A 12357 Virusshare.00056/Trojan-Downloader.JS.Cobase.c-4e034a7dd3a10439213a2f3e5c4775417ff7307f 2013-04-19 05:42:58 ....A 18556 Virusshare.00056/Trojan-Downloader.JS.DarDuk.kr-57706e32a0cd6515cf22e4966a59fb5dc242b147 2013-04-19 07:59:24 ....A 26845 Virusshare.00056/Trojan-Downloader.JS.DarDuk.kt-f63830dd2047b1cd321b7d6cbbabd40cb4a342b9 2013-04-18 23:54:14 ....A 89729 Virusshare.00056/Trojan-Downloader.JS.Expack.aad-d631c31b8c01a362be6124c94e56663ae918f3ba 2013-04-18 22:51:40 ....A 80926 Virusshare.00056/Trojan-Downloader.JS.Expack.abf-2903311f164204360f1e8db6bb864bfc28484e11 2013-04-19 05:02:52 ....A 107630 Virusshare.00056/Trojan-Downloader.JS.Expack.aby-1c9deecf6e29eadbcef5c982307019fc31f1ae73 2013-04-18 23:10:10 ....A 107215 Virusshare.00056/Trojan-Downloader.JS.Expack.aby-8b6c2c66fc1ebaf52f2770580b4e00d8715f12af 2013-04-18 23:18:32 ....A 71760 Virusshare.00056/Trojan-Downloader.JS.Expack.acw-568027d5934395a9ced97306fa71d9f4a16f372a 2013-04-19 05:48:44 ....A 71548 Virusshare.00056/Trojan-Downloader.JS.Expack.adn-38118362af0fce520432477fb3b04e68436d9d60 2013-04-19 01:07:40 ....A 18951 Virusshare.00056/Trojan-Downloader.JS.Expack.ado-9fca70e5f1cf23b451a39853dee55812a2f9b360 2013-04-18 22:57:56 ....A 137018 Virusshare.00056/Trojan-Downloader.JS.Expack.ado-c68236c8229465badcac4b846fae07108b8b60e0 2013-04-19 02:06:52 ....A 10763 Virusshare.00056/Trojan-Downloader.JS.Expack.ado-df0a3df500984d7236b548c1e43d93173d51a4ca 2013-04-18 23:04:14 ....A 92671 Virusshare.00056/Trojan-Downloader.JS.Expack.adq-c9c87f2e06e166ea8a5b42bf534fb177cfb86eff 2013-04-19 06:09:38 ....A 71746 Virusshare.00056/Trojan-Downloader.JS.Expack.adv-4208a93b3f73ee3085067bafa2c9f792cba60ace 2013-04-19 04:02:02 ....A 85153 Virusshare.00056/Trojan-Downloader.JS.Expack.aef-76edb56ddcfe10425a35ceb9cb5fec1499e85e66 2013-04-18 22:51:00 ....A 72995 Virusshare.00056/Trojan-Downloader.JS.Expack.aei-534ca96f8de52d31b7be0a933967785d46e58576 2013-04-19 04:45:02 ....A 77457 Virusshare.00056/Trojan-Downloader.JS.Expack.aei-73df2038fd3a6c458a0023fab00c3911aed2e828 2013-04-19 05:35:02 ....A 28752 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-016807a4b6493e0dd6a1ebe114d353075c2b4917 2013-04-18 23:27:24 ....A 28535 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-0400403c98f988995fb7d5d006b010babddd0617 2013-04-19 06:03:12 ....A 28866 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-0d8d424530daafd3a62f5247ee95c5e3115b5340 2013-04-18 23:21:16 ....A 28725 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-109190080a6dfaff3b58952a068bd7f4ee46b046 2013-04-19 05:35:36 ....A 28529 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-1af0253ce94d6f5685628a394c4deb554038a705 2013-04-19 04:04:34 ....A 28948 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-1e4ca040c28d3942bc4118b845a5ce79f5bc2a07 2013-04-19 06:13:22 ....A 28755 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-28a002eb37924355471d265500ca2ee83ae83507 2013-04-19 02:58:18 ....A 28620 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-2ee4f3811fdae2b0d9912f06a4f011c75c37d18e 2013-04-19 05:23:10 ....A 28965 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-2fb8dd3a5c60960ecb64b8c1d1acbb45eac0a4b3 2013-04-19 04:46:50 ....A 28743 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-361e0b1bf5b36d4d57e07fb574181556c55709d8 2013-04-19 05:24:14 ....A 28646 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-363238f226670633b6254d8c1c1c83646a210b07 2013-04-19 05:36:12 ....A 28632 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-3e47d67da2354083480cc03d393dc8a862cef8fa 2013-04-19 04:38:18 ....A 28621 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-4019a227b498598e50a2370e06ab9a1482bd936b 2013-04-19 04:16:20 ....A 28745 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-42ea43502b4ed34de16fffc7e6407fd1b96df303 2013-04-19 04:39:26 ....A 28541 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-513b1498b3c1b340fdad6d67769c2bc075d37420 2013-04-19 06:27:28 ....A 28741 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-57591541f270e5e73a7cdb0cd902b033cf6335b0 2013-04-18 23:17:04 ....A 29167 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-5e6a70064b3e9caa5195396ec7e483c431573fce 2013-04-19 06:19:38 ....A 28949 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-71ec182fe6c8fe6ced71d4a378a41b5cccce981c 2013-04-19 05:51:54 ....A 28742 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-76043a5f21d9e919a46dc5b1c8056fc5063ce566 2013-04-18 23:38:16 ....A 28968 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-87a5f615512e9c61c68223b48c2f26388c7c1206 2013-04-19 06:01:42 ....A 28536 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-88bfdd194b906e5be0028b4b0276134f72d11384 2013-04-19 04:14:30 ....A 28934 Virusshare.00056/Trojan-Downloader.JS.Expack.aeu-88fc6b59c061797d5c6ea2cf724bd0a0c90f0a55 2013-04-18 23:22:06 ....A 68664 Virusshare.00056/Trojan-Downloader.JS.Expack.cd-eb2d95d26517c975a5c75019a9bba5141e1bb5aa 2013-04-18 23:22:18 ....A 20688 Virusshare.00056/Trojan-Downloader.JS.Expack.la-1f78fb617f6f4a072ed54895202a45ed9d098efc 2013-04-18 23:27:10 ....A 20691 Virusshare.00056/Trojan-Downloader.JS.Expack.la-d3eb2c0ada6411b27bdb2b927fce977c7113d502 2013-04-19 04:04:50 ....A 39449 Virusshare.00056/Trojan-Downloader.JS.Expack.lh-f1f28c4fb7fc885272f061f69198b77bfda4ab3f 2013-04-19 06:07:02 ....A 14825 Virusshare.00056/Trojan-Downloader.JS.Expack.li-a0b50ec30271dd85ccfd1a57964f54cd819078cd 2013-04-19 06:09:46 ....A 16940 Virusshare.00056/Trojan-Downloader.JS.Expack.lm-296a2268dfd2a07551eb42243958ad3eea7568ae 2013-04-19 05:24:04 ....A 19754 Virusshare.00056/Trojan-Downloader.JS.Expack.ly-79ee9575f98c5d0ab2619ce202f770b0ee2e2d25 2013-04-19 02:58:50 ....A 21494 Virusshare.00056/Trojan-Downloader.JS.Expack.nx-1e0832b7e6d8b899bde352a03b5a5cdfb0542ee5 2013-04-18 23:03:50 ....A 6395 Virusshare.00056/Trojan-Downloader.JS.Expack.pd-914400e056df67fdf061bc1183b727283f3233ac 2013-04-19 04:22:12 ....A 20322 Virusshare.00056/Trojan-Downloader.JS.Expack.pw-d9e614658a8807df146e1430290af13fbf3c9e52 2013-04-19 05:39:36 ....A 52614 Virusshare.00056/Trojan-Downloader.JS.Expack.qa-0e55dfd558440ce2902b3f187ce19db72d97572b 2013-04-19 03:51:00 ....A 4424 Virusshare.00056/Trojan-Downloader.JS.Expack.qb-4d0bd29bcbd411f666a3906318fc819779028a94 2013-04-19 07:15:06 ....A 78716 Virusshare.00056/Trojan-Downloader.JS.Expack.se-e9a60d88abecffbfbae021ac7c0960c63f87e744 2013-04-19 02:56:40 ....A 10800 Virusshare.00056/Trojan-Downloader.JS.Expack.sn-13cae4f267ab0cb4dab161ccfe95994240e4d421 2013-04-19 05:27:54 ....A 69081 Virusshare.00056/Trojan-Downloader.JS.Expack.ua-10ae82c3c825ad0092cf1821f1bb8917d37110aa 2013-04-19 05:32:24 ....A 76646 Virusshare.00056/Trojan-Downloader.JS.Expack.up-771ef37c768dc6ea23f2ea1bafe0e7619b6e2781 2013-04-18 23:17:26 ....A 62281 Virusshare.00056/Trojan-Downloader.JS.Expack.va-98cbc1de07ae0e76b1fad9d0bfeb9e512fc0615c 2013-04-19 00:07:34 ....A 21592 Virusshare.00056/Trojan-Downloader.JS.Expack.vc-dc1f8cf55e789261f9ed1be2b376037304956f69 2013-04-18 23:10:36 ....A 28290 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-01b2109e34fa311c707c2e4fea3a3aa11477db9f 2013-04-18 23:45:04 ....A 39952 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-02b1354490ae2fca24d4a6044988514d84607d4e 2013-04-19 08:33:04 ....A 29722 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-08a8ac926561685da93a753f40b755e902173890 2013-04-19 01:59:20 ....A 39333 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-101f76b1fd2129af7f8f0e8634551180f916d49d 2013-04-19 07:20:30 ....A 23808 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-11fe4026bb95175dec167721d7ffd88d0d278844 2013-04-18 23:08:20 ....A 28895 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-2bf0ef1ecc973f072c4648984177a294c4f403ce 2013-04-19 06:19:02 ....A 270363 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-482cea3f08a733f4a49be4d71a12210752d5d7e9 2013-04-19 05:47:26 ....A 44314 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-4c19983151a2765672c2dbbd7cc2a4932231ac8b 2013-04-19 08:02:30 ....A 22883 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-4ebf03cf3a03f45f12908232abe9658f27a97d42 2013-04-19 02:27:34 ....A 22569 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-5ad3c05cf9f76d32998a7c841c610502fb76029e 2013-04-18 23:25:14 ....A 22879 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-5e5b21f57d7bf0cc456f6f5f0e30f77c0773078a 2013-04-19 06:16:52 ....A 28934 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-69f0a0585be9ba505bafb4dc31abee7fcf96fc66 2013-04-18 23:22:26 ....A 48510 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-761ba9b2dece1292799577dc53842f509d25ce09 2013-04-19 06:19:58 ....A 31631 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-8ed01586280ac9e08fc13fc0575973e3e3fc92bd 2013-04-19 03:38:12 ....A 29518 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-992b7fb5f36c7b62094f848e4abe4155fc0911b2 2013-04-19 00:39:48 ....A 33441 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-b3fbc16a3d59bb9401217c7c2b0cb56b316cf987 2013-04-18 23:42:12 ....A 39247 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-b4dbf68a58d42261931b6e255d7022121ad89787 2013-04-18 23:26:44 ....A 24798 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-f42644eab41ee1d09a9994672b2d9fbaeebf222b 2013-04-18 23:04:38 ....A 29888 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-fa769a00fbe88586633a9ffe8fd0935775749e75 2013-04-18 23:55:58 ....A 46677 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-fd04c62ec53262092738cad74f04f9d1fe4b8bd1 2013-04-18 23:08:04 ....A 51370 Virusshare.00056/Trojan-Downloader.JS.Expack.vu-fe586af17727874539c2891185b579928f778645 2013-04-19 05:40:18 ....A 59648 Virusshare.00056/Trojan-Downloader.JS.Expack.xk-41538b99c1ab6803ee8533515099ce33352cf0d1 2013-04-19 05:58:30 ....A 137243 Virusshare.00056/Trojan-Downloader.JS.Expack.xn-2f5a88c8449c67ea3a9447b763ca4cf9bcce70f3 2013-04-19 00:05:02 ....A 187028 Virusshare.00056/Trojan-Downloader.JS.Expack.yg-26b7b7b4ac40d81bf002286c0c627158efd61321 2013-04-18 23:32:20 ....A 172250 Virusshare.00056/Trojan-Downloader.JS.Expack.yg-7abdd8a94233ae09decc6ee6ddb3d57ea5b5ba01 2013-04-19 01:05:40 ....A 945 Virusshare.00056/Trojan-Downloader.JS.Foget-ec7362244e6a0282fbad77452fc7211c1736c33b 2013-04-19 06:40:56 ....A 27206 Virusshare.00056/Trojan-Downloader.JS.Gumblar.a-8c335d4dd044dcec5088ce4bb3d712b28cb5cfb0 2013-04-19 06:00:46 ....A 27554 Virusshare.00056/Trojan-Downloader.JS.Gumblar.a-e41eb8309dd7cc8e17da1d32dad8dad68a4baf88 2013-04-19 08:12:00 ....A 4416 Virusshare.00056/Trojan-Downloader.JS.Gumblar.av-10ec8f40f16a99e06f80d87defa3818dba4be7ee 2013-04-19 00:05:38 ....A 11166 Virusshare.00056/Trojan-Downloader.JS.Gumblar.w-6028b01209152f5907f55d2f15c7faafa556be5f 2013-04-19 04:01:40 ....A 57807 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-150bcf38c3a71bfe0fb8d46fa429f73f051274fa 2013-04-19 01:32:08 ....A 61694 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-205ac5fa19c7b68c6a4fd195f935e22de5fc7d9b 2013-04-19 05:09:08 ....A 667 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-410d7a9d77097f10d42190a60fdf480ed35ffa92 2013-04-18 23:03:34 ....A 57944 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-95989625a9c5dc4a1c4d155e3b3b223e7b327bf9 2013-04-19 05:59:52 ....A 57718 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-b6f7c70b9d2c6e945e59eb465209f2df8e47ef34 2013-04-19 06:56:12 ....A 145 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-b74ea8032beaabab66b3d50908ec703101e912dd 2013-04-18 23:00:22 ....A 136 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-be05a8084fa9342f271184637642230aa1e9a286 2013-04-19 08:33:34 ....A 58002 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-c8cfb099646bdc97bbaa553e78d6fffdabad1a25 2013-04-19 08:06:44 ....A 140 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-cc2c08367ba84114a06d2cb05add54d68623e724 2013-04-19 06:56:48 ....A 147 Virusshare.00056/Trojan-Downloader.JS.Gumblar.x-d6c20700e4f4ddd5184fd0f7fd5f0220df9bda0e 2013-04-18 22:51:38 ....A 5003 Virusshare.00056/Trojan-Downloader.JS.Holistyc.a-42504567427e371951c3098a535a6718570fe452 2013-04-19 04:51:08 ....A 5238 Virusshare.00056/Trojan-Downloader.JS.Holistyc.a-5aa887d94bbe1d48c8421fd27af70470b90541e6 2013-04-18 23:55:58 ....A 17870 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-05071600f1d665e836f3def2ea9f26171d4ca94f 2013-04-19 07:31:34 ....A 13162 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-0b05c51f819a6322bdc2a43c0eba36e716bf47fc 2013-04-18 23:42:58 ....A 29356 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-1efb15744d396c2027477d037fb20331bea7a221 2013-04-19 04:53:06 ....A 15929 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-279b950b6894ecf4ad85259b822511fdb221b23c 2013-04-19 06:03:02 ....A 13883 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-2ca6c4e408efe52226c5ad2ea08e05b6da0056cc 2013-04-18 23:38:58 ....A 6589 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-4880fd5a52ea786f0d55cdd5650a741f6a94cc29 2013-04-19 05:43:42 ....A 4804 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-4988148d284df5f039b68f63364ab07c56d12bb4 2013-04-18 22:53:38 ....A 21191 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-71e7003f9a7f1d018913c88ad98dafd217996b7b 2013-04-18 23:07:10 ....A 28354 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-8ffc9e47b290fa70714806d2768140b6afb11610 2013-04-18 22:57:36 ....A 37675 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-bf42df1fa1d4825ff79e7dca324461e333e18c46 2013-04-18 23:53:58 ....A 7583 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-d57472f9e94035738953a60975482cf583cf3b6d 2013-04-19 04:10:56 ....A 23724 Virusshare.00056/Trojan-Downloader.JS.IFrame.cwy-fa3f02de8cbd43295240fb4076c5633029db5453 2013-04-19 07:43:28 ....A 59221 Virusshare.00056/Trojan-Downloader.JS.Iframe.aey-33d889bb8c15b89bb6257f0353a1a65f33cb7423 2013-04-19 08:26:20 ....A 907 Virusshare.00056/Trojan-Downloader.JS.Iframe.aho-fcd13389cfb5f67d462a354ba4d7b249f352889e 2013-04-19 04:55:52 ....A 5173 Virusshare.00056/Trojan-Downloader.JS.Iframe.ajp-592aafdeceb750ade4cce890702342e3a1bbb481 2013-04-19 02:17:28 ....A 23466 Virusshare.00056/Trojan-Downloader.JS.Iframe.ajt-23811601835e6657c2f0043f395024192b4dadd6 2013-04-19 02:17:48 ....A 23644 Virusshare.00056/Trojan-Downloader.JS.Iframe.ajt-73a71d39ada2af4cfd0ead0dae614408e3fbe65f 2013-04-19 02:29:44 ....A 23147 Virusshare.00056/Trojan-Downloader.JS.Iframe.ajt-e9c99ce2d3db366b754f93806427c823c8190bd1 2013-04-19 00:58:24 ....A 40927 Virusshare.00056/Trojan-Downloader.JS.Iframe.akq-49943db4ec010694009302ed7ffc6dd9ba1c323c 2013-04-19 00:20:28 ....A 1802 Virusshare.00056/Trojan-Downloader.JS.Iframe.ank-566d58cdd213a45fdb88492d9cf2816793514a94 2013-04-19 00:57:12 ....A 73380 Virusshare.00056/Trojan-Downloader.JS.Iframe.ank-b2d2ca6d754ede51879822ba694c2bd90936b079 2013-04-19 00:32:00 ....A 30357 Virusshare.00056/Trojan-Downloader.JS.Iframe.as-13a276b0706341b67282b5fea4c7b63e910733fc 2013-04-19 07:03:10 ....A 35375 Virusshare.00056/Trojan-Downloader.JS.Iframe.as-2234dce360379210d51c3704774752812897fe97 2013-04-19 03:14:52 ....A 39861 Virusshare.00056/Trojan-Downloader.JS.Iframe.as-f796700cf30feb4e67198957d7b2d7d43e093e66 2013-04-19 01:40:00 ....A 3202 Virusshare.00056/Trojan-Downloader.JS.Iframe.azy-cfd381b50ef7b076b09814db355abe8caee138b1 2013-04-19 05:31:12 ....A 5037 Virusshare.00056/Trojan-Downloader.JS.Iframe.bcp-f6122337ffbcf35b8f6aaf6e461e631766d4366b 2013-04-19 07:55:50 ....A 7235 Virusshare.00056/Trojan-Downloader.JS.Iframe.bdk-ade7a95dbe80174a761148f9bbafb57ca186a1a5 2013-04-19 02:15:04 ....A 1682 Virusshare.00056/Trojan-Downloader.JS.Iframe.bes-962e7235f0d319f4d633d178d483764ca62fba63 2013-04-19 07:27:26 ....A 13225 Virusshare.00056/Trojan-Downloader.JS.Iframe.bez-1b52325b1e3719de65ed5a563d5230f85df3d7ff 2013-04-19 07:22:32 ....A 102903 Virusshare.00056/Trojan-Downloader.JS.Iframe.bhs-fadd7e2e191e09ad3088323a84c145a1edf90f13 2013-04-19 05:36:22 ....A 1623 Virusshare.00056/Trojan-Downloader.JS.Iframe.bhy-344575f368edcd2dd4fb5b420f323b413490a155 2013-04-19 07:49:06 ....A 59232 Virusshare.00056/Trojan-Downloader.JS.Iframe.bhy-476954df7727c93054b706ef0aa6f9532bac67c8 2013-04-18 22:50:56 ....A 9263 Virusshare.00056/Trojan-Downloader.JS.Iframe.bsx-0ff501c7de4bf31ca38535894057fb060ec99829 2013-04-18 23:37:58 ....A 6465 Virusshare.00056/Trojan-Downloader.JS.Iframe.bsx-4ee1c6e76aa7851623f0e1b262f230fb9758c903 2013-04-19 00:03:26 ....A 2818 Virusshare.00056/Trojan-Downloader.JS.Iframe.bye-ac85169c1bd1d7095fdcd8f8bd1c9c430660bcc5 2013-04-18 23:34:20 ....A 37702 Virusshare.00056/Trojan-Downloader.JS.Iframe.byo-177c41adb0554f9cab6c145a01d74201b20729c4 2013-04-19 01:10:04 ....A 16170 Virusshare.00056/Trojan-Downloader.JS.Iframe.bzn-1b64fa7fc8988a26cf0ac0a70c7f4ff3f02a3ce8 2013-04-19 02:10:40 ....A 16226 Virusshare.00056/Trojan-Downloader.JS.Iframe.bzn-7557a03eb8a178cbc144afaa65489bf4f5bd3c36 2013-04-18 22:52:46 ....A 14977 Virusshare.00056/Trojan-Downloader.JS.Iframe.bzn-e2d43f47d4abc9f8409c306ab57b58a62c98c973 2013-04-19 05:28:52 ....A 26593 Virusshare.00056/Trojan-Downloader.JS.Iframe.bzn-f4099e3b985e8a6ac4fdf8515d6a2acef6d87c90 2013-04-18 23:14:22 ....A 12262 Virusshare.00056/Trojan-Downloader.JS.Iframe.cau-6c0d80ab99dffc77f99554b436c60e769599d3aa 2013-04-19 06:33:30 ....A 72183 Virusshare.00056/Trojan-Downloader.JS.Iframe.cau-9e91f027bbdbdf39acd1fd985d85a566c14d73e4 2013-04-19 02:26:26 ....A 17512 Virusshare.00056/Trojan-Downloader.JS.Iframe.ccp-a676ea63f8e22193876d835da0062f61c0882118 2013-04-19 08:26:14 ....A 33687 Virusshare.00056/Trojan-Downloader.JS.Iframe.ccz-160aa2bb218f3621d29f1ef7edaabccc9502d19a 2013-04-19 07:14:30 ....A 34313 Virusshare.00056/Trojan-Downloader.JS.Iframe.ccz-39c6d960fde5ef59284533ee61a64f2000fc0199 2013-04-19 07:40:44 ....A 12300 Virusshare.00056/Trojan-Downloader.JS.Iframe.cdx-d09a57b2bdeaf02076601d7da8a35269836f378f 2013-04-18 23:54:10 ....A 3936 Virusshare.00056/Trojan-Downloader.JS.Iframe.cex-012f2c55ef29c62634327e2ef0857ba9cfaf2b60 2013-04-19 07:16:16 ....A 8939 Virusshare.00056/Trojan-Downloader.JS.Iframe.cex-38a86dc550e49250210fc561c246d56ca691fdc0 2013-04-19 05:08:12 ....A 9527 Virusshare.00056/Trojan-Downloader.JS.Iframe.cex-43b40d570109e1d748cf007ca44955887b0bf838 2013-04-19 07:57:26 ....A 8823 Virusshare.00056/Trojan-Downloader.JS.Iframe.cex-a31ff20a81f9f0f3b2370d2af37b2de3be1ca5a9 2013-04-18 23:24:00 ....A 9209 Virusshare.00056/Trojan-Downloader.JS.Iframe.cex-f3d64e96adfce03d86c31133f59a3b403bdfda6f 2013-04-19 01:58:20 ....A 9766 Virusshare.00056/Trojan-Downloader.JS.Iframe.cft-17bda0748c287f2df6348640ec35d2285df9d8e2 2013-04-19 07:22:00 ....A 41924 Virusshare.00056/Trojan-Downloader.JS.Iframe.chf-3228f42bb788650272ce8ffa21c2bc8f08e72829 2013-04-19 05:42:42 ....A 26997 Virusshare.00056/Trojan-Downloader.JS.Iframe.chf-4514b901054516d7ad469d35fb1bd20f7dcb213c 2013-04-19 05:15:30 ....A 14107 Virusshare.00056/Trojan-Downloader.JS.Iframe.chf-6df0524874ef05c32e7852164b69c9c88222ef0a 2013-04-18 23:04:34 ....A 18571 Virusshare.00056/Trojan-Downloader.JS.Iframe.chf-772d46be1935ce40252d8ff645c524bcf1bfa07e 2013-04-18 23:22:20 ....A 9562 Virusshare.00056/Trojan-Downloader.JS.Iframe.chf-fdef463a44b289169973c20d04583474bac9ebe3 2013-04-19 00:05:26 ....A 12425 Virusshare.00056/Trojan-Downloader.JS.Iframe.cjd-a3c01eaf522b3293cd6297b2fae2af1cfcb538ef 2013-04-19 01:44:54 ....A 20473 Virusshare.00056/Trojan-Downloader.JS.Iframe.cke-6d94fc3561683b8a7981d77ef2498c1053130838 2013-04-18 22:53:36 ....A 4569 Virusshare.00056/Trojan-Downloader.JS.Iframe.ckn-3917db150540ec5ee977af0a2426ef6125e2b7a9 2013-04-19 07:24:32 ....A 29212 Virusshare.00056/Trojan-Downloader.JS.Iframe.cks-82f5e31da7e09fe38d84612c44f2b0fb4a5fb10a 2013-04-19 00:09:02 ....A 19661 Virusshare.00056/Trojan-Downloader.JS.Iframe.cks-9d68f5e04ebbf7884b8294586321209766385680 2013-04-19 05:37:48 ....A 95224 Virusshare.00056/Trojan-Downloader.JS.Iframe.ckt-60889a5b8ac45cab8d9fdb9938823906230b97da 2013-04-19 00:43:34 ....A 95224 Virusshare.00056/Trojan-Downloader.JS.Iframe.ckt-a008abd81ec834a74e25d9146517c28d20f6183c 2013-04-19 00:59:08 ....A 12209 Virusshare.00056/Trojan-Downloader.JS.Iframe.clj-8c357c838c3385dce0ab0886fa37ceadbce6b700 2013-04-19 07:35:38 ....A 50317 Virusshare.00056/Trojan-Downloader.JS.Iframe.cln-c083497c77173daf773a766866d11a27bcc0378e 2013-04-18 23:05:00 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-0182fd03fd0e9cade7d89c36fef4ec04e110c9d3 2013-04-19 06:08:36 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-024cd556a4f9a406f51e85cd9d96afbdf29a57fc 2013-04-18 23:42:54 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-03497316c370a0f834cf70a03dd7665488ce13d9 2013-04-18 23:59:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-048deca844a84afcb66db4c6a5c3ef53e84468b4 2013-04-19 05:41:32 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-06a6b560a04520a76161392f55b4a95f582e1dd1 2013-04-18 22:57:48 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-06cf58dddd9a708254965c8c578eb1851040856a 2013-04-18 23:17:22 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-06e704de51f4361326149c9abd8bb8fd400db9ef 2013-04-18 23:17:42 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-06f8cf8eec8bfc429a8469b7fe9ea3020922fefb 2013-04-19 04:56:02 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-0cd40711abf6e14c207766738ae479523e9009a9 2013-04-19 00:02:22 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-0de891ffc5467f6dc92d78acd3440aa5896e3c39 2013-04-18 23:17:36 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-0dfde01724e0a3f5f36bde7cd5ec5ebeb76d0aaf 2013-04-19 02:58:24 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-101751301e721a10837317856829b6c51ba1ac54 2013-04-18 23:30:34 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-11191e10cdcc869e816eeb8486abcf11127d9625 2013-04-19 05:35:28 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-117dab92af47345704a607174a627dd852c98e6e 2013-04-19 05:52:08 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-155fd18736a6c77dcbf4dff1a87ca8aa048ca26d 2013-04-19 06:11:20 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-16d8f27ac36a3f1b49f53480d35257efa8db66ac 2013-04-19 02:55:46 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-18728f17993621b15ac901b0f08012b148dad8d6 2013-04-19 06:20:10 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-19793f2ace2ed8c6a581751727c5861e27f047d1 2013-04-19 04:52:56 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-19a8102c4f7d6329a8ef9ba7945734fda63cda24 2013-04-19 05:13:34 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-1b865c968eb308d8f77006cff1b9af513ae7a29a 2013-04-19 06:19:52 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-1e5cef798068ce78be0abf1439b0b9c05c68d217 2013-04-18 23:30:34 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-1e9dd0be0cb9da5c9e7b55b26a0c6d31bd9ee13d 2013-04-19 03:01:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-1ee1adfe29aec495a714a0accd223d8e9803eb73 2013-04-19 05:44:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-1ff191eedfa8c7939d706d5fb90eae851746b291 2013-04-19 04:47:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-210a619eb401271fe2eda0503a2faba015451b21 2013-04-18 23:52:54 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-2224ef1b60467a2f65af41a4b694f2d9468cb3b0 2013-04-19 04:42:44 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-22805fb333ae1a48db00d7406f9c1dc31b552385 2013-04-18 23:04:46 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-23814c8529c7ffae5863697fd72896cfa843ff9a 2013-04-19 04:11:50 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-23ff2aeb6961e83dd8b523b5945dc386e8fd86c4 2013-04-19 05:52:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-246dc40029e19dbba1a755d9a55a705503d5e192 2013-04-18 22:51:40 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-24fa2fa04bfde1649726a77203c45cbc8f8f0f27 2013-04-18 23:39:54 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-26a3ab4dff088cff2cd2da8449ae08b2ed83631a 2013-04-19 05:15:24 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-26f5320363a588abb8a402ca50a880370609885c 2013-04-19 06:10:46 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-27b7d4e8755c512b1fb4dcb59f5864fc113be5d7 2013-04-19 04:47:56 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-2d136a0b79bb443fe873ba5d93e55fdcbe4e0103 2013-04-19 05:05:56 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-2e766acc5a4f71d1b42dba62da82e1ff1a9258f0 2013-04-18 23:48:48 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-321d510d8f16bb44350dc7e5af9ea6be0f8991ee 2013-04-19 03:00:00 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-335520c025a9f7e00e428f39a7808079abd53609 2013-04-19 03:37:50 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-377c0c19400f3f36aa0701e424628053a1a2dc95 2013-04-18 23:17:22 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-3789d3599275cd1ab0e7b7f47d54c4a61be3bff5 2013-04-19 06:21:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-396240f106e0636e5bf83818c8e80e28c229b34a 2013-04-19 05:30:08 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-398e04e29326bc6a58d39b8d5f1a2d1249c9a057 2013-04-19 06:14:10 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-3bd04868fd852b7af175b51cd4ae496040d1740d 2013-04-19 06:25:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-3cd721aaef3b0577a14db1b50f9ad86ee444abc9 2013-04-18 23:19:28 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-3d558e51a3c6416265ce495e084f644324fd0902 2013-04-19 04:23:08 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-43ba32af8bc11670d24bce4abd1789c289affd15 2013-04-19 03:11:08 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-458e490c86f0820e1eebb4a9a8d1da9a889ee263 2013-04-19 05:23:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-45dc657ae45b01d674d72793f24d7f8c95aaa3fc 2013-04-18 23:02:16 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-48bd1ee6349fb2e34a4be5bb66bf2cbecd07ca96 2013-04-19 05:21:56 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-48fd39b89027ac93a040d50951e8afff389dd27b 2013-04-19 04:47:40 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-495ef3cbb23a136ed00d6c53c60f8c2d0b6c4e57 2013-04-19 04:13:30 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-49c8ce841d64c3ca433b95ec0528fddb7644bc34 2013-04-19 03:51:36 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-49e307c49defd2d9bcb6eb01d2bdd2901a8af2b8 2013-04-19 00:01:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-4ccacd9711040599a2cf83aab606051ff81df07a 2013-04-19 05:47:08 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-4eaba9ba72401445d838e6ca43f9f12cfa8229d3 2013-04-19 05:59:22 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-4f86dcdb5270200a97916a610bba6ade161a99ec 2013-04-19 05:24:56 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-4fb226f1b36fd53a7b66b54a4b00648eb828fdfc 2013-04-19 06:14:16 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-5212629fa38d804c08db4d8a4cc5d70330e466dc 2013-04-18 23:55:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-5233fae5e80294cbf2e7406e30bbfe8ba111e84c 2013-04-18 23:52:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-5361717979d9b204a308fd21e737146427950060 2013-04-19 03:59:22 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-53e5398e9cb57fc1573897f45953fc712e9381a6 2013-04-19 03:21:28 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-554c8f60d7f8eb63e84293dc43e42971297be5f7 2013-04-19 04:54:54 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-59356c7e34cbd5b620eaf0d9827e0498eb0470b5 2013-04-19 05:51:22 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-59cc715899ec39cad9d996ec4ea82f58ab79426d 2013-04-18 23:00:00 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-5a9eef19164d0e6a9d35ef6589145b7e3c7ab947 2013-04-18 23:36:40 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-5c3e1b8d9a59968d97c1bddaad1aafd5ae60effe 2013-04-18 22:56:02 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-5ed21367b35fee18b8b0a25c4b96e91241280be4 2013-04-18 22:53:42 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-6366a005e1dbe49bd183ecadf236b30206081fc6 2013-04-19 06:26:24 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-65776fa6ca5ef9afea1cef36cf9c2370dc1aab75 2013-04-18 23:24:40 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-683d1808158ce4ed6683189d385ef91c2dc88ec2 2013-04-19 05:29:52 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-684f47b1650e82b8d934ee89cf9c7b1ab5935c54 2013-04-18 23:42:10 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-6c77b945f2621d949ae4daeaa9675dada0a7d4bf 2013-04-19 05:24:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-6e8aa7c427c1ca230844e4ec88b7ae1e0d8914b5 2013-04-19 05:04:36 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-6edbe1d6d758d7d4fd0c23bab3f4c5f7726230a5 2013-04-19 06:03:56 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-6ffd77d7c0867549b59ea4518e19aa1c0092fdd2 2013-04-19 03:44:30 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-70415c4099b4f9da82a5e525da593fa729bea3d3 2013-04-19 06:04:22 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-724135917e40f49372677cee0ceb19d70e0a52cd 2013-04-18 22:52:04 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-72599ef4d528b1314028926346697f2aef6f6501 2013-04-19 06:27:28 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-731a135de7af617e596a90ad32efba746ef7996b 2013-04-19 05:52:30 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-731ff43be269a6b897cfcbd498e52b55635b16d1 2013-04-18 23:18:02 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-73e7f1430bbb3470b061e068714bc4129adcbd0a 2013-04-19 06:16:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-755f46a7bf461981df940be04971d0ddda2383c1 2013-04-19 05:39:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-7c37be1760814e8aef91509b9285c73e1dc29c0c 2013-04-18 23:02:42 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-808662c32411ee4280270eacaa482a4c9198b131 2013-04-19 06:01:52 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-80a9f6e59e16348affa290351a2471779808cb38 2013-04-18 23:36:28 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-84288874a42c2cbec1b1e1b454b056562eb494d2 2013-04-19 04:12:28 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-846e0246de709d5b643a0e5297d236071555ff12 2013-04-19 06:08:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-8655fdd597101f330976c10806fa516efbf6c243 2013-04-19 05:05:28 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-8792b7d2fd9857499a75d1353192ea06ee9bedfe 2013-04-19 05:54:58 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-87fe7382b46674d4923ab25b051ac956d2d0d693 2013-04-19 06:14:38 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-8a56034f98ad472c2746a96adfcaee4dace9a795 2013-04-19 05:17:52 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-8a57ea453403f2b15d2f497717ace9e0d469d5a0 2013-04-19 02:58:48 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-8b79baa00175c8e961dbb06e2174764a79f355ac 2013-04-18 23:42:10 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-8c822652551214f2492b90809b06369987c511e9 2013-04-19 05:34:14 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-8dd114a950531ee00b5d753107b6ba67ed478a38 2013-04-19 06:24:48 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-9aed9780d5a89c8e0ae91691de62ee8f1dbec9ab 2013-04-19 05:54:48 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-be31d26cbe9646d1389c17a53278d74f596483d6 2013-04-19 06:19:18 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-c67de8c1d65290b1b244c869871c4d26c83d9714 2013-04-18 22:58:50 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-cb982a8240034f47cabcb07bd2269830d0a14aaa 2013-04-18 23:49:48 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-e591dcdbcafe272f759237c071b4e317f8c05ece 2013-04-19 02:56:24 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-e6b0e714fc1b4a213a1f62126b72c55d9a33d96a 2013-04-19 00:04:18 ....A 5498 Virusshare.00056/Trojan-Downloader.JS.Iframe.cng-e7b0206eb0cca75dd79ace22534fd6d4cdd12fd0 2013-04-18 22:51:08 ....A 26821 Virusshare.00056/Trojan-Downloader.JS.Iframe.cof-ad8eaadb2d126da62c29905fc26f1a0c961f29c6 2013-04-19 03:47:30 ....A 63372 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqe-0ce9b03613997d4d5f0d49f083c2998272e33404 2013-04-19 01:18:08 ....A 17039 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqh-8a20c436d7a8ad0db476c3c5096609aa64cbb3ea 2013-04-19 08:10:30 ....A 15230 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqh-9365f9a6f71acc66b4e9dc4c0f8562c5964c11a9 2013-04-19 05:36:58 ....A 15281 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqh-bf64529773bc3f304c8a0314290010dcddd4d94e 2013-04-18 23:24:24 ....A 10739 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqh-ec9a030647b9926b042f343c2a0f5f113b7b89a1 2013-04-19 04:31:50 ....A 2859 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqj-3c2b9fc161699b94ebfa2e9528b16d0b499a8d15 2013-04-19 01:50:46 ....A 19806 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqn-3d450534df37fdcf234c7f7e7a6c9a8fb566d437 2013-04-19 07:24:12 ....A 84610 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-008cc5073e218f9aff698bdc12c54e866fa997d2 2013-04-18 23:46:28 ....A 50392 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-035892ea1337010925d6ce328810cab3c0013bf7 2013-04-19 02:17:32 ....A 81059 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-06d34f41554e623fcbf0ec51d13c415da2522d0c 2013-04-18 22:57:46 ....A 85275 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-06fb4b3dc7ae3517514b7406d27e2d73cf735b87 2013-04-18 23:18:44 ....A 58353 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-0e07e65c42c1281bfa0f2543379282d7c76c5bc0 2013-04-19 01:44:20 ....A 82552 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-126eb83a914afdd556c4f4e00ea8dd876ad4c699 2013-04-19 00:53:14 ....A 67502 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-12a1972bd519182c01e21fe20fc158dcb442162c 2013-04-19 02:00:52 ....A 54933 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-12cdf302f6444fc1296dd6a5ec0bcba50130ac36 2013-04-19 02:08:04 ....A 82319 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-141e5e4f30f0b86c2e3915c4e64447e9c636e0f9 2013-04-19 01:37:42 ....A 48842 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-172b6ba4bddce5f892e193fbf775f600e09fdbb6 2013-04-19 01:45:18 ....A 17463 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-1e84cfd40042da43420e048ee211271585c64925 2013-04-19 07:44:54 ....A 95893 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-2472c72fe7fa52e220dc3295fabbf11102b08cdf 2013-04-19 05:25:32 ....A 15940 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-2569a56122f964a5a17ff0212b916073cb0d116b 2013-04-19 02:00:52 ....A 56144 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-2afdd2705d84b97d1140496ab48d8096adda4417 2013-04-19 01:38:12 ....A 75996 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-2b23098faba7ad11100a944607b0f41b697d7c5b 2013-04-19 02:17:36 ....A 76979 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-2e666fe6153bdc2ca062233f8f0e2b802ffb1441 2013-04-19 05:46:00 ....A 15568 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-2ea09834cda8a9f2f3ba224ae1bbebb4a4f907e8 2013-04-19 05:14:34 ....A 78261 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-30fd198b90f2dd3845c5f7385ec6c1283f307df8 2013-04-18 23:49:44 ....A 44218 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-33bf2f63c0747eea1b274712dbe63b681173e3aa 2013-04-19 06:33:48 ....A 79507 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-3653f2ba28c7d9d44d333c2e517a73283d9ea7e3 2013-04-18 23:41:56 ....A 75381 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-3d1eba66f9c349a0329e1e014f47d2e153a635e2 2013-04-18 23:11:46 ....A 28961 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-406194c9ebfcc988e235136138c9194f29643a2b 2013-04-19 01:10:26 ....A 75722 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-4fa50ca1f3a6c41666129067f81ae5003f5dd401 2013-04-19 01:59:22 ....A 77497 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-511217bff972b092396997f500e4f4e7acd251ef 2013-04-19 01:48:20 ....A 67322 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-54000e49ab36e8e19b823028c78a3c923e55d5cc 2013-04-19 06:18:16 ....A 81417 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-587270a8a445751a33865cbd30f5407ed031ae63 2013-04-19 01:44:18 ....A 68704 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-635a7eac15935ff66b164d9e2c778dd7cf131861 2013-04-19 01:08:46 ....A 43931 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-68b970ec14683447fb041d12ae06ef1cdd88702e 2013-04-19 07:22:50 ....A 15306 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-6f6e05d2aa49259e7a4e3a3a83c9c8ee4a897afb 2013-04-19 07:17:20 ....A 79126 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-7678a3f1f03ccd05533c6002854fab8f52c4cfb3 2013-04-19 06:16:52 ....A 132458 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-7ab4b6d619a88cb9bcacdc14add63bde4d24abb2 2013-04-18 23:41:12 ....A 80496 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-81685e6257616c6cd82e76bb71371f6380a7dd5f 2013-04-19 00:32:00 ....A 66377 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-83e1f3d4ea7fd045585f22094b420348b4678533 2013-04-19 01:48:48 ....A 85067 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-8865774ee4c6c0a9637d164c6368f027148a5d6f 2013-04-19 07:50:30 ....A 82434 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-8b67376ac9235a1a32a4d5f680804dbead10e6df 2013-04-19 02:34:22 ....A 82080 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-8d2f763f78dc8dc4f7f2f9413c4a6ef55feae916 2013-04-19 04:36:20 ....A 76255 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-9256fd589c463bb10f15b399f623882450343136 2013-04-19 02:16:34 ....A 65154 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-94913a0a8853e6f74d560f0427e57bce2fc1a4af 2013-04-19 02:18:58 ....A 85315 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-98e0ff2dc68250a1ce78396e2c9a21cae64a26ab 2013-04-19 00:37:06 ....A 76470 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-9aca91a74f7d7a5c6e52c4085165e23668ff92cf 2013-04-18 23:54:08 ....A 80406 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-a32a680407f813bfdaaa82b1abe1479d4100fc3e 2013-04-19 07:21:32 ....A 78855 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-abe6b274091e47a572dc0650334b0bbb0188d25c 2013-04-19 01:16:08 ....A 62488 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-b887929bbe4b020cad2c82487be865d19b8effd9 2013-04-19 01:25:00 ....A 53990 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-b916c642d01da8a121886d75ddab36b5f75d9eec 2013-04-18 23:37:10 ....A 96086 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-bd7a1338ae8525e6dbfd98290e4414ef0afe11ef 2013-04-19 01:31:58 ....A 74763 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-c6f69c5b80fa79102e59b5f612f116dae2d793bc 2013-04-19 07:24:32 ....A 54756 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-c8d150bcfe20b66b1aac8e7217e43ab024d95234 2013-04-19 01:49:36 ....A 74208 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-ca08937d593df2a53141ce9025341a659e2a9046 2013-04-19 01:00:18 ....A 74609 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-ce972ddb22a25c9551692094eb358d6483e87a80 2013-04-19 00:43:48 ....A 77183 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-d246f7b327c9c4dd4dba6a3efaed8dca5d516869 2013-04-19 06:47:36 ....A 29108 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-db0b51ce252bb0bc50c6bce16474eb85bb74ba39 2013-04-19 01:58:26 ....A 74150 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-dc9017a542d3ff612a1d00fb542ca55dbafd0943 2013-04-19 01:09:10 ....A 43744 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-e4832afae4db2c90a03213be27865a6cb93d0120 2013-04-19 01:50:30 ....A 43787 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-ef1257eadbc97672b835b42ccddec3f53785d693 2013-04-19 01:52:04 ....A 74236 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-ef5dad98a91a8569ede8907a60ee3e4b8b27d1cf 2013-04-19 01:56:16 ....A 74844 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-f280d2f0832a2bcdba2d19df0633305245ae0de3 2013-04-19 01:13:40 ....A 80453 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-f47d99cc46c697f5a7952fbd72a66d28bdec28be 2013-04-19 06:41:36 ....A 82484 Virusshare.00056/Trojan-Downloader.JS.Iframe.cqo-fdcdc5cd47676f1d929fe1682b048bb041db114d 2013-04-19 06:00:22 ....A 28394 Virusshare.00056/Trojan-Downloader.JS.Iframe.crs-a000ab2246111233482706f24ff18cf59869c938 2013-04-18 23:50:22 ....A 3727 Virusshare.00056/Trojan-Downloader.JS.Iframe.crt-36fa14aa624a785a11db89e48fe37d451bbb85da 2013-04-18 23:52:22 ....A 63873 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-3dee25d5c7e8d751bfc264934677c1d9f86b46d3 2013-04-18 22:55:56 ....A 12379 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-40c8a510d39494a8736e3ece644241be125a737d 2013-04-19 01:10:14 ....A 28094 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-87e09237f32925f8b5353eab7a5e86d3426eea26 2013-04-19 06:16:26 ....A 119102 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-89d4e8e073ea8c3968e9df19cbd28d9ec11a2836 2013-04-19 00:03:08 ....A 29473 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-988ffc331236d5d500b67f353f6d1ff65f2fbf84 2013-04-19 02:25:52 ....A 32744 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-9e5d29a68958af86d0f252d5e1ee259fac601814 2013-04-18 23:54:10 ....A 113837 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-b58d1d6def62d17c35c31df21b9b8d5a7beb9d64 2013-04-19 01:58:12 ....A 45402 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-db8631b8a3f9ea0fa70df9ed13b554e8de933f33 2013-04-18 23:38:04 ....A 63657 Virusshare.00056/Trojan-Downloader.JS.Iframe.cse-f968252d0ea912dfa312cdba490ef1d7ccf008be 2013-04-19 07:08:40 ....A 19925 Virusshare.00056/Trojan-Downloader.JS.Iframe.cst-a37917aefcf644149a2be4e0fc9ea907ba62b973 2013-04-18 23:40:34 ....A 17084 Virusshare.00056/Trojan-Downloader.JS.Iframe.csx-be25d78b2356c78fcf21de645fb17c490a909fc6 2013-04-19 06:33:24 ....A 6162 Virusshare.00056/Trojan-Downloader.JS.Iframe.csx-d18246cad6ba4f7cb6a4c0d9e832618a074aa00b 2013-04-18 23:21:02 ....A 34851 Virusshare.00056/Trojan-Downloader.JS.Iframe.ctk-e2d39ccfc0ae094dbb07836f6c958c9568f25106 2013-04-18 23:10:10 ....A 15040 Virusshare.00056/Trojan-Downloader.JS.Iframe.ctw-a48c0022f221a0dd457eb5f26b161deafdf5f580 2013-04-19 01:46:44 ....A 1321582 Virusshare.00056/Trojan-Downloader.JS.Iframe.cuz-c927cf650f48bf95426418d188451471bc8d67c4 2013-04-19 07:43:14 ....A 2691 Virusshare.00056/Trojan-Downloader.JS.Iframe.cvc-37ebac0997f74bcce7a5b51d1c2539b46c438a4a 2013-04-19 06:04:06 ....A 7117 Virusshare.00056/Trojan-Downloader.JS.Iframe.cvd-88956354d0290c86e2c2ae1bb213c8fef6be8b68 2013-04-19 06:55:46 ....A 23716 Virusshare.00056/Trojan-Downloader.JS.Iframe.cvg-2b881dbea4b729c9a4aeb5393278fa4ebf60c0a9 2013-04-19 02:00:20 ....A 21102 Virusshare.00056/Trojan-Downloader.JS.Iframe.cvg-31e6d6334d5983811fc73d31f070a5c960639328 2013-04-18 23:35:34 ....A 73209 Virusshare.00056/Trojan-Downloader.JS.Iframe.cvp-3e8409da5a900733bc747b3bcb5a7ab5d7738753 2013-04-19 04:07:32 ....A 55330 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwd-0a3beb08e95139951833a20ee47092eeefae2d0e 2013-04-19 04:14:20 ....A 13510 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwd-31174977209c187d40f94bb48fa090275853d473 2013-04-19 00:59:30 ....A 55355 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwd-f0755205c6415cdbd73de0af61194b7f208ba9f3 2013-04-19 02:09:00 ....A 10285 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwp-d141c313dbfc277a15669638bf1900e243f4d471 2013-04-18 23:54:00 ....A 89179 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwt-108eaa5f1713b41fefa33acde39dc5e7355b8fe4 2013-04-18 23:01:34 ....A 14605 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwt-d001f2b1ce9558e7ac79ad194d3112e198788c18 2013-04-19 04:09:46 ....A 3158 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwt-f07823c83a537fcd04a99ac1f3a2e71b926fb0bd 2013-04-18 23:30:34 ....A 38665 Virusshare.00056/Trojan-Downloader.JS.Iframe.cwt-fa2d898cb210c7d338bd03d20eb23516ae4934f3 2013-04-19 05:37:08 ....A 119476 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxd-e86a33d402366a6b8c189c17315fbce66be09ecf 2013-04-19 06:33:04 ....A 11203 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-0e1ee7eea57f68a50aeb55d61a2d70bbe87b091a 2013-04-19 04:26:00 ....A 15422 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-447047c2ab032c78aefa0e051d6a348c773860d8 2013-04-19 04:23:52 ....A 14263 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-4fb22cde8842019c0bfad6ef1c6a09601bfdc964 2013-04-19 05:25:48 ....A 27201 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-659e8b928b9ed7aab95752458c2f9634cff41280 2013-04-18 23:08:10 ....A 4116 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-6650ea06da5451b07b48e9bb93a502f9605d2bd7 2013-04-19 01:12:40 ....A 17390 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-8fd9460527dfbe96ec6c4caac5b29922933a610a 2013-04-19 00:08:04 ....A 4210 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-9a6274f6bf44e3d1b1c864e3ee0e00ef36377149 2013-04-19 01:08:00 ....A 15422 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-a428b52d1eb78d8127c9d26e10ac4de35f24f413 2013-04-19 05:44:58 ....A 17472 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-be5bbfa907c166d248ae0797fe0bd8a80c36bd2a 2013-04-19 04:28:32 ....A 15422 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-cd013f0835ebd3be0336c1f0e2b9eb7c22076ec1 2013-04-19 05:28:00 ....A 14257 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-cfa829a7801339f016f8e569e7451bde299d6efb 2013-04-19 01:12:48 ....A 14324 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-d2f5799ed36a39fe029ed7503b95c7dcf985b3d3 2013-04-19 01:29:12 ....A 17396 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-d394b3d339cee85b1a206b6e4c6f8cb1fc43ea74 2013-04-18 23:14:16 ....A 6883 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-d5f94836c72a8cf1329b557511dc22642d5be35f 2013-04-18 23:50:42 ....A 15052 Virusshare.00056/Trojan-Downloader.JS.Iframe.cxl-fa26cea4251f248770d6ad797b755fb366a42b97 2013-04-19 00:43:20 ....A 1725 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-0599eebf5e51a60596d9eb6584a73a92b3314df8 2013-04-18 23:10:24 ....A 21922 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-074ed84667aa8b60f1ac60206b8cadd58dbbd017 2013-04-18 23:08:40 ....A 21200 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-0c92298e16b563553bd5ca9eb1ef191cc178c569 2013-04-18 23:25:38 ....A 22056 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-0fc7ba363d9fad2c5ed6b41e0a35feb9f6921180 2013-04-18 23:12:26 ....A 22286 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-113bc1c31f198705786b4b2983a8af1fbfd3819b 2013-04-19 04:07:52 ....A 19827 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-21ab8fb811dd59e68d9dcc160aa2ad42e0b7bbee 2013-04-19 02:00:30 ....A 31388 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-32e7d9e1e7a67ca28c043832c57f3e1d5d50f62d 2013-04-19 00:32:00 ....A 29910 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-380955183670ca395edbeeb9cc3b2dc71cebcdde 2013-04-19 00:57:54 ....A 21331 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-417dc2714d594eb1faa628ec152b8e8a20876acb 2013-04-19 05:45:44 ....A 7939 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-4574ac8c41f836a3bbc987fd985aae3113a63037 2013-04-18 23:16:12 ....A 37820 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-472428afc3c1bf50100438df2eb82e4348d61af9 2013-04-18 23:18:44 ....A 22159 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-4ebdb18cc4a80756a3051746784c3ae76e484997 2013-04-19 05:21:52 ....A 27907 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-4ed3a7c981c081b2b8c33c9fb573fe0a9c48605c 2013-04-18 23:08:10 ....A 21629 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-4f9c9dc4f79193806d6837514dee6e097971264c 2013-04-18 22:57:36 ....A 20538 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-4fbe9c7418266cae3ecb7d08bbf7ca6fe6594061 2013-04-19 06:29:26 ....A 20572 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-52839ba634d94dd2a12405c98892bc6f7308f015 2013-04-19 04:09:46 ....A 19827 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-531972399381c05b0f05a857ea7308c54c7ec8ce 2013-04-18 23:58:06 ....A 25977 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-565a15e22f7d32389718137b7f64efe024c47892 2013-04-19 06:23:06 ....A 1473 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-5b176e4296b9ec6a63d6f8e5ffe6abd27ccaa1b6 2013-04-18 23:14:46 ....A 37007 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-5dd4b7bd3a44ea37ccbde4473e53dc658f185f8c 2013-04-19 01:07:14 ....A 21918 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-62f60c563affaeb22be27d34037d13aab313dbea 2013-04-19 01:20:40 ....A 25884 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-686aab758bfeac7d8aebccf18148feb39714cb1d 2013-04-18 23:09:10 ....A 21215 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-6aefd3b875bd9a6365152f3e5f0581e5914cd8fa 2013-04-19 04:00:12 ....A 33339 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-7ae1fae59b848743c89313a4523c70a40c633bee 2013-04-18 23:10:32 ....A 32821 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-7ce3c73c46e328d6d72183ac0e397de53ca7f1e0 2013-04-18 23:16:12 ....A 21648 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-811899eb5cf5709eddaa77662be6a86d9c0ed00c 2013-04-19 03:30:20 ....A 18193 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-8f94230a4d6806e4448b3d687f966d51f41fddfa 2013-04-19 01:31:34 ....A 31348 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-93ea9c5404f1d0c468aa3ecd12b23d4f381fbaa2 2013-04-19 04:07:48 ....A 19827 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-962363d99d90d289ab44b58f6c774f70d09bacf1 2013-04-19 05:42:44 ....A 19827 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-9bf4e71cb50936164cad328c232c8768f054f258 2013-04-19 01:10:00 ....A 400 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-9c26c0a9a908aa829ad9f0efc9ddfe53f433cba7 2013-04-18 23:13:32 ....A 28854 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-9c698e1bf13698cb37d9482e35d361c4a498c239 2013-04-18 23:51:00 ....A 36860 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-9fe8c05844ab525037ec4341a231da09f76f6ca0 2013-04-18 23:08:10 ....A 24490 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-a408fceaa4c36678f4ca23ec2462906538ee327f 2013-04-19 00:34:14 ....A 28955 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-a5b56bd12638dc758d1aa41845f14c3985cbc68a 2013-04-19 07:21:38 ....A 24538 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-a856830b44d531fc5f4768b1f45104c6fd50dd21 2013-04-19 07:21:30 ....A 11508 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-a8af1e7d4ab689936c26d6aaa5a4c918474e15d1 2013-04-18 23:08:32 ....A 24735 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-b221e88cbf06e77abd10bd272daa7f07ce7cacdf 2013-04-18 23:08:50 ....A 21910 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-ba79203db2120e8d11266ff261c7532bf320e882 2013-04-18 23:00:02 ....A 24454 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-bfc4f987f0dbf45d87133aa3ea7ef395c1686c5a 2013-04-18 23:08:02 ....A 22211 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-c9e2a967a1a8b11c6b6d84fa350bd4d2bdfd4bfc 2013-04-19 00:18:34 ....A 8608 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-ce9df1137a8782f88a26070ed4c464589dc7c2a7 2013-04-18 23:20:02 ....A 30300 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-d795a09eb17a76805010c675d433e45084159676 2013-04-19 06:17:52 ....A 11535 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-e0bc530698491380e9bcd2cadebb8efcaa02c1db 2013-04-18 23:10:30 ....A 21657 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-e0ee9374f7742899f0ac64270fb981dfa50b211a 2013-04-19 00:52:52 ....A 7699 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-ed82685d06368c1560ce64490d276f9e14ab9306 2013-04-19 06:16:26 ....A 27907 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-efeb76570cdce6f56993a8191c575bc006134a55 2013-04-18 23:13:28 ....A 22247 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-f153d7fd6eba5c15c56a7c8144efe49af20eec28 2013-04-19 04:39:50 ....A 1174 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-f45864609023035e6c24c6d524ad6994d3933f35 2013-04-19 04:06:26 ....A 6510 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-f799c60f7daaddd511f0c947b1c51d605204e61e 2013-04-19 01:13:48 ....A 29910 Virusshare.00056/Trojan-Downloader.JS.Iframe.czd-fedc6d54e6de3a4d0a7d8aa805300b4a050e453a 2013-04-18 22:53:16 ....A 3444 Virusshare.00056/Trojan-Downloader.JS.Iframe.czf-2605d395992eb954b7bf33b74e1ca47b24f5878d 2013-04-19 04:28:26 ....A 16466 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-0623799bd8f7f49359b19c139d6319417d8ad6ca 2013-04-19 05:26:02 ....A 35040 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-0f9400c338322041a4f47905ff188ab8889e7a49 2013-04-18 23:09:54 ....A 33578 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-15b118c32fb24e2e41889c628a3e6a2af82d440b 2013-04-18 23:43:24 ....A 7734 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-1cc7a133fc0fa5a55924a9220e9e591b760aea39 2013-04-18 23:57:20 ....A 32765 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-2e1f2580f81e430c6a9b247b6a1c500617724043 2013-04-19 03:14:52 ....A 38436 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-332546308f78fe76ee3b4b17313d60e242d5d2a1 2013-04-19 00:44:04 ....A 8856 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-3c81bc4b028910055b4b0e3d2cda3b54a106056c 2013-04-18 23:51:32 ....A 47053 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-4967849606cee6758ae685a71038b6f7a9cc2243 2013-04-19 00:58:32 ....A 8547 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-4aaafc08a9d59314c3245e5b7fe526cb7a80e3cc 2013-04-18 23:05:00 ....A 42367 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-517fbb99073ed13aa5ebe770fddd32d4e79f0eb7 2013-04-18 23:01:26 ....A 9361 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-592970f76e5463d3f4238835bed944ea2d1b8c90 2013-04-18 23:43:20 ....A 9090 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-5c3e477a008bc58a401688c3ba36056cd3c6e535 2013-04-18 23:10:10 ....A 16434 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-5d929d93bbdece8b865d437417b5035eaa39d79f 2013-04-18 22:51:26 ....A 33119 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-5f50a93d7e3b958abb868ab5661c5da40a668524 2013-04-18 23:49:04 ....A 41661 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-6ae8b726f19fe542ede1a4aca57948dfd05e6bae 2013-04-19 04:06:46 ....A 7742 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-6c1f4fa406b4d8646a3b90a158d9769143520ea0 2013-04-19 05:19:56 ....A 53094 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-76b070ba818519f7287632431717cd066544969e 2013-04-18 23:52:34 ....A 202534 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-7c8331ecb1895525c013e362ab9c7f0301622870 2013-04-19 01:48:46 ....A 12007 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-8f3753d1c13f90b01ee90e8930bc22c32ce8f0b8 2013-04-19 06:28:22 ....A 18515 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-907701946c25f375a2caa4a59d60bb0db55c7c8b 2013-04-18 23:25:16 ....A 32410 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-a27e5140cc55ae91dacc5e5b3e0f67b5171c3392 2013-04-19 00:58:50 ....A 9273 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-a8b640ddf5bc5edd01a28341681aa3a62b20a0ff 2013-04-19 02:11:40 ....A 11672 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-b38cc1c83a2e94eee98578ef0eb883147c7c6792 2013-04-18 22:56:24 ....A 52632 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-b4ad4c84d1b84723fc5cce4d21e13b5a51e7ae5b 2013-04-18 23:09:04 ....A 35678 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-b534bb7b58a9c6e0ac8d944a6268aa7f3bf95483 2013-04-18 23:50:34 ....A 13754 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-c4922348be38f0a060ad0b866fc128879c78c979 2013-04-19 06:06:06 ....A 1788 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-d453c0f5a67b2e37acb6fd76ca22f90dc0708220 2013-04-18 23:22:34 ....A 9377 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-d740f85dd2724266627e50caf2f6cbef62b72c46 2013-04-19 06:27:44 ....A 8958 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-eae6f170df668fb75ead4a3ac78b1a1ec3fdb60e 2013-04-19 03:10:22 ....A 9533 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-f67ed470592b0b1bc2a2e75b86f7f2d949e85840 2013-04-18 23:14:32 ....A 9041 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-f8a88921e52641e2d6e35aa182d2c27436dbdf8d 2013-04-19 00:42:26 ....A 9414 Virusshare.00056/Trojan-Downloader.JS.Iframe.czk-fd98af3db224a6ebfbb386b9c5057d142022739a 2013-04-19 00:26:34 ....A 44303 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-0565cab5f08d1fbe713399b920cdd566fb9cf849 2013-04-18 23:03:48 ....A 8659 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-05788c61c6ddff8568bee657ee74ee824bc3c1f9 2013-04-18 23:48:34 ....A 18341 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-05f2db587cfd31edcb2ec67311a2f5a63003f16d 2013-04-19 01:12:46 ....A 13399 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-06e9baa073aed5f2e67abd62fe27ee7cb32327ce 2013-04-18 22:49:46 ....A 11882 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-0b6026624008e5318194bb0367f9708faf0ff313 2013-04-19 02:34:30 ....A 8486 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-0e2bac18d157a55c656c7f49e984f8a32d139fb4 2013-04-19 00:58:54 ....A 9046 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-0f978a9a9c6df27b48b7cbea678554fe236f8f10 2013-04-18 23:36:40 ....A 41488 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-12d2a16cd0fee198da41d5d253d2908afcb438b5 2013-04-19 00:36:44 ....A 11443 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-149742876de7985ffad21b361455a5df47acc935 2013-04-19 04:53:08 ....A 9650 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-17606ce2acd087fec966675081f76750abb950a2 2013-04-19 00:09:12 ....A 32321 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-1e1269831178a2cfc5b36e5df1f838e8767964a4 2013-04-18 23:30:14 ....A 18505 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-209f8538fabda70a4a81a3e484ffef2f182cc7aa 2013-04-19 01:07:50 ....A 9217 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-21c06b707e5253889d3386b1475331b90885172e 2013-04-19 02:58:54 ....A 9665 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-23737903ea57b9603fac493b814cb9f272bf5882 2013-04-19 02:49:00 ....A 18439 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-289409ce80ba0bd70ca0fc023fc60388cff12b23 2013-04-19 02:54:36 ....A 14730 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-2eff3fbc17629a9d0ac0b1ee2b6b15a173028703 2013-04-19 06:06:16 ....A 9184 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-2fd35f719c1bb2dc42aecedb22571b29fec5bbac 2013-04-19 02:25:52 ....A 14710 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-33837fa035cf7326cc264fb5e64e30c329c12c1d 2013-04-19 08:29:58 ....A 14438 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-341b215e535a09d8e8cd1ac5448f8d91dc11c970 2013-04-18 23:34:32 ....A 11017 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-353299ace724585b90cdc9fb2b21a4ebdbaf7821 2013-04-18 22:56:48 ....A 16231 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-37be15dda64e88778e42464564841326b78c5ee7 2013-04-19 03:00:54 ....A 14033 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-39a1a19c5a82b94e8ffb390fc1ada463ec2197df 2013-04-19 01:43:04 ....A 8528 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-3be9bc741f1f0ad706daff2cbb901687bed0c375 2013-04-19 00:59:08 ....A 11886 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-3c4ad3793665644c48a04d5f52d7f769aec9d82a 2013-04-18 23:09:20 ....A 19385 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-3d739387908e4ed4cfd5b718dfd5ed97f3aedfc6 2013-04-18 23:32:04 ....A 19355 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-40fa6bae18486c1c8ee43b7cd41f01424726a576 2013-04-19 02:25:52 ....A 9203 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-4116fe4d930e5d7c076a07d56101e5b171838d0b 2013-04-18 22:58:46 ....A 45412 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-42c07f50bf22dd1b8787d9c0342e1bfe39000e60 2013-04-19 00:58:32 ....A 41879 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-4643b71927af786984478f7c105f3d8c0a7a4ae8 2013-04-18 23:59:08 ....A 16384 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-4a169d48ad681ca6d61becf1eacff91ee844f3cd 2013-04-19 00:37:26 ....A 10656 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-50a2970374dd037bffe90f71b9a8819853a621f6 2013-04-19 06:21:00 ....A 15295 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-55d9b4c4e20310d8bb0822fa1ba6ecb348715f18 2013-04-19 05:36:54 ....A 13560 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-5729bafe571914f1f51400e953059fb1d40c9af2 2013-04-18 23:17:58 ....A 15864 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-58cf1690d0b1047b9d24a95c61dd203529962f23 2013-04-19 08:21:00 ....A 47277 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-5b4857db60149e0cc33b3a797147c29fcb1d0f5d 2013-04-19 06:40:00 ....A 13491 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-5dabe8cac7f6d07f6bb19fcea616125a232f0677 2013-04-19 02:53:30 ....A 18193 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-5eaed39cf433c8668ffd42ceed93290e902fba80 2013-04-18 23:00:44 ....A 12017 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-6991caa67a644249a54ec88ede8c5c48d2cd3f33 2013-04-18 23:47:00 ....A 4501 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-6996dd1a034fa7ff500de9a139960843e77b8ae9 2013-04-19 04:06:38 ....A 8655 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-6af213c0a810a861b64ac689cba9bd465e5f1b9b 2013-04-19 07:09:50 ....A 10589 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-7248a534875c3eb807e639b843977e2a5639efd4 2013-04-19 00:01:08 ....A 24749 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-76bce5f190e4b43cf29fdefd0e663b88564d3b90 2013-04-19 00:01:48 ....A 43318 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-774d08b3bcb554907bce4d9872155cadb7bc1953 2013-04-18 22:52:12 ....A 2557 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-7790adf2e242b99dd815741ee9f51f29bb33cde3 2013-04-19 04:13:24 ....A 3064 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-7dcaeaf946bf58350dd0a2a66f57bf4c59fb406d 2013-04-18 23:48:24 ....A 49140 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-7f5749922fb5673c9776ef5d77eb87afce48d234 2013-04-19 00:02:32 ....A 13386 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-8131765389c9213d2d7ea4274fb9d4837284bc36 2013-04-19 01:59:18 ....A 50960 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-82a276d28c18a113ee68180f5724f0711a0ed8fa 2013-04-19 06:28:30 ....A 13560 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-856c8936bc9752c78367bac223e7797a53aa7c77 2013-04-19 04:42:54 ....A 3064 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-879bc12b3bed6f9fa17f6bf501e770c06a8075e8 2013-04-18 23:41:04 ....A 64813 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-8ce10416659ce736d1d56cbbc3aa4780d8299899 2013-04-19 03:44:24 ....A 44303 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-8f1020d237210411c76fa82fd09747d967f05f2e 2013-04-18 22:51:52 ....A 72461 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-91402e2b461e021b23ddc563b5b7fb66ae044a2e 2013-04-19 00:43:12 ....A 9339 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-9d37a8c60f2173022f009a5ac810a6771a2e34e4 2013-04-19 00:04:48 ....A 3371 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-a0521ace3e79ae40f006332a94b7d2d5c8c0f212 2013-04-19 03:56:18 ....A 9370 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-a43feef07afbe911fb85f3c47b403068a4f5c832 2013-04-19 05:24:26 ....A 9621 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-a50ec47ce54106672389f4c3608482e1f6a8f910 2013-04-18 22:52:42 ....A 9739 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-a6fab5f6512f25cdafefac046ce747f06569a967 2013-04-19 05:28:48 ....A 10194 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-a7e75f1249b9b364af23cf112e60fcbf971f9278 2013-04-18 23:41:10 ....A 19514 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-aa84e8e57901a96fc1b966c522c20db33a0ad28d 2013-04-19 02:25:48 ....A 19062 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-b171543560a416907e3d4c28212697f0dd06f3a9 2013-04-19 01:42:20 ....A 17884 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-b2a0ce18516bac6f2e10badfb6adb802f83529a3 2013-04-19 06:53:52 ....A 26784 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-b7ba4cf7e63a649ecc290bcc9ec737df195601c8 2013-04-18 23:25:20 ....A 9194 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-b98bbf93c81ddab0df7b9f2e8886cd7d83435932 2013-04-19 01:43:28 ....A 17075 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-bd6877f3c639deb1d4e81c790da4a7ce5723d2d5 2013-04-19 00:41:12 ....A 9862 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-c3dc0a2ab58772bd51df709b20ac8e446a68179a 2013-04-18 23:14:18 ....A 10447 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-c7912c5c289b4cc554a3bfa376b1d8d79aa663b8 2013-04-19 00:58:54 ....A 9227 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-cd0b56ee0238a9c46f04bbfe7445c63a8f3890df 2013-04-19 06:27:28 ....A 9340 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-ce8a050027ce92e94c51a1296f21acddfa5afc12 2013-04-19 01:00:32 ....A 9051 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-d116558ee6938e154511355d0dafc50600fb0773 2013-04-19 06:03:12 ....A 17632 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-d2f9c6a5fd6ee572a3964b9e992ed8db48bb8e0b 2013-04-19 07:50:44 ....A 9309 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-e01dac7a13612cc151d1be2c471cbb9013177982 2013-04-18 22:59:10 ....A 10492 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-e1c3f3d4d8cec277ce501a4ea91b06663daa6a34 2013-04-19 01:44:56 ....A 11863 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-e3263dba3158615780245df7dadf98909cc3c1bb 2013-04-19 05:36:58 ....A 8659 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-e363be87371d1ba2ac8debdb4205510d929877c5 2013-04-19 05:39:48 ....A 8659 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-e4d23e1ebf32764295ccbb7c32f6d18e7f4284d1 2013-04-19 06:24:04 ....A 12548 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-eaf09755e835261167a3ff8be49af32d8ed6435b 2013-04-18 23:45:34 ....A 15183 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-f0adfe886e414eaad9684bead9cbbe7b3288f09c 2013-04-18 23:58:20 ....A 3410 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-f174b62a52cc18a6f6c4a940253e2d0313a97db1 2013-04-19 08:26:12 ....A 47277 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-f4c86692573a50c60f0a473074cb816e5f57eb39 2013-04-19 04:43:02 ....A 13463 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-f769d589568c621263a9d6d2be3a60da5ba27b7d 2013-04-19 05:23:08 ....A 3064 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-f805b8c5ef4000a50694dc10e9af7f86009e2f59 2013-04-19 01:43:36 ....A 19161 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-f952e5ca72d13646e797c4cc023ae84597a2cda1 2013-04-19 06:06:22 ....A 75786 Virusshare.00056/Trojan-Downloader.JS.Iframe.czo-fdb74f53f8d4bf896bc82ed0ac05f810a87abe10 2013-04-19 02:33:52 ....A 1700 Virusshare.00056/Trojan-Downloader.JS.Iframe.czz-170896f49e7a74fb6de074a20d6d85fec59fd398 2013-04-19 06:13:42 ....A 22865 Virusshare.00056/Trojan-Downloader.JS.Iframe.dab-b37db263b3d75d7b4c7d4682e643ec5c3666a102 2013-04-19 00:35:38 ....A 12225 Virusshare.00056/Trojan-Downloader.JS.Iframe.dak-d1957e08e57caee313861b85bf5452768898950b 2013-04-18 23:55:04 ....A 97534 Virusshare.00056/Trojan-Downloader.JS.Iframe.dal-5d6087cccc40dcfa1df455ef43687fe38ee27ebd 2013-04-18 22:58:40 ....A 4601 Virusshare.00056/Trojan-Downloader.JS.Iframe.dal-5f4943d7044da19cdbbda88e3ae419786f5ec8b8 2013-04-19 06:40:34 ....A 2915 Virusshare.00056/Trojan-Downloader.JS.Iframe.dal-8672cf6c95ca766c9d38d81f50419613c069229b 2013-04-18 23:35:08 ....A 14316 Virusshare.00056/Trojan-Downloader.JS.Iframe.dao-0ed99d24a66ba837bb40030fcdb1d5cac3643c1c 2013-04-18 23:36:04 ....A 29021 Virusshare.00056/Trojan-Downloader.JS.Iframe.dao-f3a78ab0d583a65ec3a2b79908042ed6fd3d12e1 2013-04-19 06:25:54 ....A 13527 Virusshare.00056/Trojan-Downloader.JS.Iframe.dap-ae1556fc4784d6fa20becfd0aaacf40184570f9f 2013-04-19 05:39:24 ....A 13536 Virusshare.00056/Trojan-Downloader.JS.Iframe.dap-dcd965184897a0d55103de9dc73cd2cfd270153b 2013-04-18 23:49:00 ....A 113385 Virusshare.00056/Trojan-Downloader.JS.Iframe.dba-22bc3acf1b1a7ac6e6e774446dc99de26ba35a24 2013-04-19 05:05:42 ....A 44583 Virusshare.00056/Trojan-Downloader.JS.Iframe.dba-4eb9d9c0eb05555852a9eb74b01d7d8b80482e64 2013-04-19 04:26:40 ....A 63312 Virusshare.00056/Trojan-Downloader.JS.Iframe.dba-c1a58a39606cc2d685239ee6d8ff3b0eeddbf6b6 2013-04-19 00:26:38 ....A 42969 Virusshare.00056/Trojan-Downloader.JS.Iframe.dba-e80c1819d30125481c111624a64e100ead7ae616 2013-04-18 23:11:58 ....A 5407 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbi-064ac330482f05b62c391bb76b895885c945c531 2013-04-18 23:50:24 ....A 182520 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbr-a53c2a1eced243e873164ffef99b2e3ad3f5429e 2013-04-18 23:56:06 ....A 21922 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbr-dfa5dd94502ea3a9127905e251e356c7f0fc7c1d 2013-04-19 05:41:22 ....A 37160 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbr-f4a1f30a3379debc4d65d4f9616ccfb119880953 2013-04-19 02:32:18 ....A 15843 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbs-778d8e0ed0add58676e316dc9e93ce6d277db743 2013-04-19 05:27:58 ....A 5048 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-44f35c344003f737e9b219055bfac2fc486dfc10 2013-04-19 07:45:04 ....A 3877 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-4cc3889f5e4eddd96ff87a2fe16f0610cc2acd1f 2013-04-19 00:44:44 ....A 6080 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-6de3410b181b8806c09a2e84e5ff9b1efd63afd2 2013-04-19 07:13:44 ....A 4655 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-a8113bf2e299ec9ce18ac3ac1c42659bc311a577 2013-04-18 23:48:34 ....A 17249 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-ad44b1ed96b150d323e18f72316bf955322ce235 2013-04-19 02:17:00 ....A 16219 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-de83fd24bbf199d7b4f8447fbe37807c476f903c 2013-04-19 01:29:42 ....A 7524 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-e907750a00364d043499652910cb2867a781e9c0 2013-04-18 23:30:44 ....A 41875 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-f864bd88994acf511102fe2894c3c1f250df47d5 2013-04-19 01:22:40 ....A 31545 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbu-fe90510e6650cc4c0a5e81aebaf4a2cb2a956ea8 2013-04-19 02:35:30 ....A 43361 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbw-5dc25b58e096522c103ae643dfd0cc26f3536f2d 2013-04-19 02:35:44 ....A 12413 Virusshare.00056/Trojan-Downloader.JS.Iframe.dbw-f8c7fa23077c4b936a636a895267de037b51a07a 2013-04-19 00:36:36 ....A 4190 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-002bce8200ca3aeaa40303ed703ca28d9ea65444 2013-04-19 02:23:52 ....A 37749 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-02a46699d93c5af364d9683ff01607b70e5b254d 2013-04-19 05:21:58 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-1138aaa102075ebbfcae391a2bcad071c4b32148 2013-04-19 05:27:14 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-201e1a893a97a77732cd765f9b4a4a4fb2eaf85f 2013-04-19 05:21:52 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-23c9f821c42b352bc48ae1286ed9ae6260fa1a21 2013-04-19 05:27:20 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-30a77dd470deb4374468122abd23656cc9979039 2013-04-19 05:57:12 ....A 43700 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-41119843e4e67f7baf0425e51f98b16703fc891c 2013-04-19 00:51:12 ....A 12541 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-4fc2f309cc54acab6d92610394c61d2726ca1f14 2013-04-18 23:09:50 ....A 34933 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-55962ba77eb4222a7e17e9b5bf157f2a7557f632 2013-04-19 05:20:36 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-5ef9d071a12e433ba9bf0a42a3f73622768f9418 2013-04-19 01:43:00 ....A 48758 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-65e8f2d063545d68ccab21faf6e51e665515a304 2013-04-19 01:47:34 ....A 19677 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-6fee1d5a18250b01a9c4e6131fc00278465b8908 2013-04-19 02:17:02 ....A 29847 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-7a69d22b9294baff1fc3bec991e5dfcf57b303cc 2013-04-19 05:28:12 ....A 29850 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-82c39351c546c7c3bb065b70393638722b8c7953 2013-04-19 05:22:24 ....A 38096 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-93049f040fd07c70fcc4e784451a00653cf8a99f 2013-04-19 01:07:16 ....A 12639 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-963ad9f5519d8a53c364d01072d5a9733e5820bb 2013-04-19 00:51:08 ....A 12791 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-97224bdd9b9f0f1ea010843c2f3217e81ffdeec7 2013-04-19 01:24:22 ....A 25051 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-97a4ae36c9e98dfa0929729ef8c7ba63812c5481 2013-04-19 05:27:14 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-9a5fac63c0776ce07b925bbd4264552400a7c8e3 2013-04-19 02:17:24 ....A 20136 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-a218800ce6fd2630ff6de24be1f71af9046348a3 2013-04-19 02:23:54 ....A 25120 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-a2c7328c27b8efbbad8205ec1c06e66c3ee4ea26 2013-04-19 05:28:30 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-a618305f474b39b269fb5d87893d99a92569657f 2013-04-19 05:22:22 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-ad29e1022134f29177ef779a016b52a9a228eaac 2013-04-19 05:27:28 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-bdef8e4f802fb0d5f349db6db7c8b58453324126 2013-04-18 23:58:18 ....A 19972 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-c351027605cc250ca63045716eb6e99c8905fac4 2013-04-19 07:14:32 ....A 118161 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-c993cb44ea4a8c613293338849c2b46d412b8ef7 2013-04-19 01:03:36 ....A 19827 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-cee418a0afc0f6f80e3f4be6b2287a44c95cd286 2013-04-18 23:52:40 ....A 20119 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-d224168b117ffeb0ca8d99726f78e6ba593e8f37 2013-04-19 05:27:36 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-d5f7fb339e7f49244e910400a029c8b79c6a67f1 2013-04-19 06:28:48 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-dd32b0e2084a1f0dc655ffc05fcad135c2d9a5f1 2013-04-19 06:59:32 ....A 43094 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-dd89ce1310a9775b607f3bfd485ba2f0f011b25b 2013-04-19 05:22:38 ....A 38096 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-e210d0749fdee68e18538f8ebb4d9ee2670ac242 2013-04-19 06:27:46 ....A 7372 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-f0052e705d4e6eb5d43169dcc87de608a917f490 2013-04-19 05:22:34 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-f114d5f8425aa6608eb76f93f93b25208b082d6d 2013-04-19 05:27:58 ....A 38097 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-f4c860ddad13357fc2b468fcc5e6b9803429c246 2013-04-19 05:28:02 ....A 38096 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-f4ef167c4ba006018386c2f5c69aea1bbc999c19 2013-04-19 05:46:24 ....A 84962 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcb-fc875eb3b12187c51a996c1fd7b025287a41a324 2013-04-18 22:59:30 ....A 21815 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-03e3c8cf49e86f217774a6786344d1c9e469f9ad 2013-04-19 02:45:48 ....A 27265 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-10026835075388c29af63d43788d8108baa20d60 2013-04-19 03:46:12 ....A 30613 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-2f3393199564317ce976b304a3de4eb7dd956cf1 2013-04-18 23:23:30 ....A 27198 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-3b51f67958ef301efb8d4ab5e7af4ef2ae8d4378 2013-04-19 05:47:20 ....A 10740 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-3c4c41d9912d3286e45d4ed008c803a95c262ca2 2013-04-19 04:01:00 ....A 31041 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-3d61cdedfda4d40cd8adf268251ea4f49763f378 2013-04-19 00:31:34 ....A 15738 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-41e18b3a92f7fe4ee62655344a787721d39b44dd 2013-04-19 00:54:48 ....A 24487 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-51d89bab32b2ba81a7b4c69ac770473f91378eac 2013-04-19 08:15:30 ....A 10733 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-522f361475e2ab8abaa5f4c867b69910a3c04b24 2013-04-19 01:49:54 ....A 27301 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-683653d575c4782d8580aeebda7c823a54554d35 2013-04-18 23:26:00 ....A 22273 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-801bb80eb5897ddd91aae87f76cd760c4286a22f 2013-04-18 23:16:18 ....A 27467 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-80336c25690d1eb36deedd490afd7e719a196e8b 2013-04-19 01:55:10 ....A 30613 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-96a45703c6b37c090be9bf9c77a9d5e5fb00936a 2013-04-19 01:29:04 ....A 27777 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-99e1d2630445856c21009653b85868f5022cbb95 2013-04-19 02:13:16 ....A 21047 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-acf3f57c5df917876dffdf97f4d3754aa5015837 2013-04-19 01:46:00 ....A 27257 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-ce36c7bb19770f61418dfe12a7d5712d59cb907e 2013-04-18 22:50:32 ....A 21788 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-cef0d81d1cbefcfe5cb36ec3a04b17d860eb38b7 2013-04-19 02:58:04 ....A 11284 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-ded045bc4669324facc10bab042667c5b609b583 2013-04-19 05:48:20 ....A 7957 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-e4e58b72365d2c1acc8aaeb40ad021e140efc4df 2013-04-19 06:07:10 ....A 10728 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-ea7b7aa9f795ea2c0568e7c02c79dd637c5f72cd 2013-04-18 22:49:08 ....A 21505 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-f12c8dd7773d4f0da9bb7ab440e8202886a54dce 2013-04-19 08:08:36 ....A 10740 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-fb500cbdb14d9fef74d0a7122ce7517bcfb5820e 2013-04-19 01:44:38 ....A 27533 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcc-ffb56631c3d7e7e737f977a0ea19ba635fdf66eb 2013-04-19 08:27:40 ....A 23761 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcs-42391a306be2e2b3077698a2b7b6325b66aadb9b 2013-04-19 01:10:06 ....A 26243 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcs-672d4b5fdd17175b71a77ba6d89feb8060b4416c 2013-04-19 03:59:34 ....A 13236 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcs-759ef1c657c84fbd1e19daf1e27b795134d6b946 2013-04-19 01:58:36 ....A 14983 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcs-856e080c0deb0583abc661c04d0bdd2ba57a58f4 2013-04-19 04:24:14 ....A 26488 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcs-ee1f32e35469e954af1de578bf03e02f6d0c9faa 2013-04-19 07:26:48 ....A 27198 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcv-47aae4259de4ad5ceb6022ae78c3f7e1b8876754 2013-04-18 22:58:30 ....A 57955 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcv-b81d29abc18ca1c50ed65836d014ac79d9e76a22 2013-04-19 07:17:36 ....A 82988 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcv-beaa2b9c0c18d7f7e2d45a049e90c853f41cd394 2013-04-18 23:34:18 ....A 2357 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcv-c15de5c419ac92ff56eb3b679854cb07bf7039fa 2013-04-18 22:53:02 ....A 9292 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcv-d80615c81cb53fb43a0af85dc143317c11be2ac9 2013-04-18 23:05:04 ....A 17187 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcv-e8759e5a7b7f9196c6c98fc8776119f2f257d949 2013-04-19 01:46:08 ....A 10912 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcx-32a9b52cdcd659ad22cba6f017d5df485cadf811 2013-04-19 00:40:08 ....A 3921 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcx-98eb9ef5548dc51ec0998b7ead32e094e6047e17 2013-04-19 01:41:22 ....A 28438 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-0c1b99aeca62400bd45f172ffa411f2d1b6ae2be 2013-04-18 23:37:28 ....A 28397 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-10ee49b36b793d28a09199c28a81742cef634ebc 2013-04-18 23:36:56 ....A 8701 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-173239f341d46a77638059f30fecf9c80e40dfae 2013-04-18 23:40:18 ....A 101266 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-4277e5091ea1c86051e7da2da903e277cfe207f1 2013-04-18 22:56:40 ....A 62112 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-5038669f9d5fef27c5954c487c3dbb88ac92e4e6 2013-04-19 06:23:40 ....A 28221 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-7ebc5ebb79ca560d006c200138359e7509216ca8 2013-04-19 07:25:14 ....A 83773 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-b151f506a48d511d52636225a952bb21c7070ded 2013-04-19 05:32:42 ....A 8598 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-b4f0225bf505213badf3d90c065fe7890f58e314 2013-04-19 01:45:44 ....A 28356 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-bf408979fcf59115d51338bdcb20cd0371a37a1f 2013-04-19 07:21:54 ....A 8962 Virusshare.00056/Trojan-Downloader.JS.Iframe.dcz-cbd1612fa1a6a4690f037416a84f465cf20cb6f4 2013-04-18 23:09:40 ....A 36489 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-001a9436fd59ebcfd3abf00ce9ed3cfe2ff7be56 2013-04-18 23:51:14 ....A 10860 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-03b7a651dc64c5592e2a4163a1098d6888af0317 2013-04-19 06:23:18 ....A 37257 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-062937cafc13b4e2b28d87c5d9bf4336588e5d1d 2013-04-19 06:22:26 ....A 6456 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-09c169e3e0f302778062fc0cb0e521937d516588 2013-04-18 23:16:42 ....A 1989 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-0cbd7029eb176c5d35f6326e788b35493ff4a6cb 2013-04-19 06:29:02 ....A 64621 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-10da033d1cc1c0b2bc6af496a6a8faa6db46bb4b 2013-04-19 00:52:30 ....A 76410 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-1207fa207d3789f3f696bb0f62a9dc28bfdb360b 2013-04-19 01:55:00 ....A 3270 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-1d8c8d9a655a18fb53ffa9068cb1351ac84eeb54 2013-04-18 23:37:28 ....A 7115 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-20527af232a630f5ac38eac1e643d1c79298df9e 2013-04-19 06:28:28 ....A 2776 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-21c81889b9e1c20c2381283489b0798149246c2d 2013-04-19 00:34:52 ....A 3915 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-2b21dd835cd0d7a8315c124c1891bda857ae027e 2013-04-18 22:51:50 ....A 15976 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-30329a015a27ad43f5d736ea09e92abba1fc972d 2013-04-18 23:11:16 ....A 36700 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-3201da852d3c57f9eeb929e827ef9fbd52bdce8f 2013-04-18 23:19:52 ....A 14960 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-321d659595599baab65b769f3b03a00fce882993 2013-04-19 06:22:28 ....A 74204 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-390a6118117c1a7e475ade0218fccc395cda0e79 2013-04-19 06:22:28 ....A 30370 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-4d4b980c0cba3913e6a2957db87a3a03631d1a73 2013-04-19 01:42:50 ....A 19739 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-4d781e8fdcafc0339ed433191cd9c171b04906f2 2013-04-19 06:22:18 ....A 29444 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-4dea5bbb1d62943eb81a5bb2a25201dab2565843 2013-04-19 00:35:48 ....A 5365 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-51faeace6fd25b6886540362d6f05127731da084 2013-04-18 23:16:56 ....A 18010 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-58bdbe7a41fbd65fe6ac6d23cc58d5f12463cd1a 2013-04-19 05:48:24 ....A 21412 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-5a5159350527b318e277c79da746f12bb20290f9 2013-04-19 07:02:48 ....A 12157 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-5a70b4ec4dd09abb01635a3cf589ce9228460720 2013-04-18 23:12:02 ....A 36700 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-5b0d3222e2d0f489a603ada02c2eada81b986cfb 2013-04-18 22:58:22 ....A 6344 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-5b2fefe2e3e4d46a031aebb3852fff021f09daa0 2013-04-19 02:17:54 ....A 168064 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-5da529f10a48d5ff308853d141c85aff24e8cc95 2013-04-18 23:46:14 ....A 3713 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-5e4265f55f2572919717ee9e49d2aba789c33a83 2013-04-19 02:44:50 ....A 10148 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-639056d4fbde557505eeb0fb82a929d1d522b178 2013-04-19 00:40:22 ....A 5507 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-6b2daca2d776c87960c9d4f49ee3bca8429bcd39 2013-04-19 06:22:36 ....A 13208 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-6dd6a98fadede499cc78ac8f071cd256e4e2a025 2013-04-19 02:55:20 ....A 8141 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-713e3d5aaa6a7c214ac5dc094e20e4ce997a3fba 2013-04-19 06:29:08 ....A 3627 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-793152d0fbd8adbb9208fadafaa25ad6649ade81 2013-04-19 06:23:42 ....A 96870 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-7d779127f5aac1ec09c45e0e6f2649651ec4d6bb 2013-04-19 00:27:12 ....A 7817 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-819210c34ca8f0245da1e0096208ec431d8d6d55 2013-04-19 01:07:50 ....A 18465 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-861dd85b758b6178178c257a657b7a4ab341aac9 2013-04-19 06:22:18 ....A 41110 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-8bbbc617168dd3c93ef7c2c8e418a7f3ebbbeba5 2013-04-19 06:56:48 ....A 61929 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-95f1831507d333b3e95989a4613a92c6e4d67aba 2013-04-18 23:16:48 ....A 6899 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-9b7240be6bc2e8853237c091fe0fa7af291996e0 2013-04-19 00:51:26 ....A 6671 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-a07a2c6a7eccf86e77963666b4a4577070da8cc8 2013-04-19 06:23:28 ....A 36601 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-a6ad3a39881d1862ae758e14a465a9ac5620ed57 2013-04-18 23:44:20 ....A 19067 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-a7f761500170f607a2d484194804e917ebb4a259 2013-04-18 22:52:36 ....A 28175 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-c30367a6653e27433886e64f17f2b419a3c33b8c 2013-04-19 00:52:22 ....A 12493 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-c813c11d376b1b86eea6408d299e71fecd745c03 2013-04-19 06:57:22 ....A 36294 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-ca0d36bf8dab29fd23568d846a6c83afc9853204 2013-04-18 23:10:16 ....A 16896 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-cb05e3fc31a8ab018b98089523e306a4430213c5 2013-04-19 01:29:12 ....A 23431 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-cb90562f7935634eaee9cdeab1ddb315cd0875cd 2013-04-19 01:45:44 ....A 9024 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-cc40d459d6a4492659adec91916583057e6baede 2013-04-19 06:22:44 ....A 11020 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-cec3fd6e7ce93b4c63baa33237b1c07915b39fcb 2013-04-18 23:28:34 ....A 16466 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-cf19337fe81328203ab45f490728a842e0b4fa67 2013-04-19 01:07:10 ....A 4389 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-d2735ae42cbd65f6de2c763090294f06ce2d5a18 2013-04-19 06:21:28 ....A 24622 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-dad04b87d28ad1b6062f76987a6f6277dd51ad93 2013-04-19 06:22:38 ....A 165348 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-eba51f341a77c62f82f70c66448ef582e6c4ce28 2013-04-18 23:59:08 ....A 18499 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-ec00d155ecdf284f0a3ac20a38d2a764be082745 2013-04-19 01:00:42 ....A 43931 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-f60d48bab5ff14255c277770bf91130066740899 2013-04-19 01:08:00 ....A 3867 Virusshare.00056/Trojan-Downloader.JS.Iframe.ddd-f8a30126ac22698da6ba8fdddd7e9a6b4f8f1089 2013-04-19 07:00:44 ....A 4522 Virusshare.00056/Trojan-Downloader.JS.Iframe.deq-61c92695a590e4ebff3dc63ac6d73bae0d8b6436 2013-04-19 02:14:52 ....A 29313 Virusshare.00056/Trojan-Downloader.JS.Iframe.deq-b032fd45ef60985da9a3ae2188cb86dd4d9190a2 2013-04-19 01:23:42 ....A 79362 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-03be707170531f84774db4365c7e73b18f4dde37 2013-04-19 07:15:14 ....A 55878 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-0d28a24fe91d1bbfa00a225c9e9108e1fbb9ecd1 2013-04-19 00:02:52 ....A 63130 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-0df1e8e915190e31442210cb3f7447545a9acd22 2013-04-19 07:26:56 ....A 64546 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-0ed1b0ce9fe7b7bb37c5364a90a32ba04df2e193 2013-04-19 06:55:02 ....A 63820 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-28925dc2147fa4903d2b6fee6ccd0cfacee7a846 2013-04-18 23:35:18 ....A 60409 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-2928a83c19ce303106fc26f01cc496ef7c480a49 2013-04-19 06:30:58 ....A 62810 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-2f169942f63f78371d8b7bbb3675a390a3cbcb44 2013-04-19 00:26:50 ....A 62083 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-40c6f9a9edae889e0b5a8d9571f562d4bd72a096 2013-04-19 00:43:48 ....A 31730 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-45aca9c1da09c05eb67194466c7cdd104d14597a 2013-04-19 00:32:04 ....A 73743 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-460cbba59139f325b6539d93738067ad49f8367b 2013-04-19 01:23:42 ....A 59559 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-499f574700ce9e9b8c8d61d32209bc7e2eeace71 2013-04-19 01:03:40 ....A 61946 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-4c4d32a63357ee7ae3b11bec29b52598fb3b2ca3 2013-04-19 07:42:38 ....A 72031 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-51e015620bd120e9c99121911e227cd80ac09314 2013-04-19 01:36:02 ....A 32014 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-57d035e0ebeb735e7a70afac76d9c9b318537a71 2013-04-18 23:09:06 ....A 62527 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-59fb70915ecd42dc216fcc925f53f74248e9c66e 2013-04-18 23:47:38 ....A 64746 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-68da2f03dcbb0405d26fdaeef5b5bb2a47c31ee1 2013-04-19 06:47:54 ....A 72776 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-6ab1df047c92aaa822187cf1af7b01126d0767d7 2013-04-19 04:27:02 ....A 74376 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-6aeb143aaef4c3ad2625e326744a7f1b1092f1eb 2013-04-19 01:07:06 ....A 71323 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-6cdda911aa44a25756d8a64ec9e253ccef64322c 2013-04-19 06:01:32 ....A 76648 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-6e38f57d0cd39d4c6d938d2e183a3853aefe3e64 2013-04-18 23:29:50 ....A 62228 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-71dda5a6325068fd73f1993ba9dd6188eb7ee21b 2013-04-19 07:01:18 ....A 68193 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-7ff29e3168785ef0938780099924f25287b8ba75 2013-04-19 07:00:44 ....A 67011 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-868b473602f57e5b65e08eb9327f82d8fd6da916 2013-04-18 22:52:40 ....A 63874 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-86db5e43d945202fe655e181a33759de757c9c06 2013-04-19 07:39:58 ....A 62964 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-8ae1771ba316fb98e6d56c7263f6cd2b18802285 2013-04-19 02:24:00 ....A 55877 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-8c88efeceb52af4c89df85e28aeeac2852533007 2013-04-18 23:01:34 ....A 66781 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-9039b13c2a6273a9582644dbd9a985ee5db8a6a6 2013-04-19 02:00:28 ....A 73484 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-90473808109ddb7887e26cde5b7d67681d193828 2013-04-19 07:20:32 ....A 41811 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-9a7c973ab16a1b9740a00b577dcb19ca5211fa43 2013-04-19 02:17:20 ....A 61305 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-a5d4ee2f0c53137db6f15bac5e9a7d87b91c4046 2013-04-19 01:47:12 ....A 55445 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-b35583455ecc8b0a79dac692044c83dfd41e11bc 2013-04-19 01:48:50 ....A 62540 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-bd01b035d5ff4b225002fbead52708d8a95ac444 2013-04-18 23:33:28 ....A 63742 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-cb05a9b1086413e093284e110f6b39d85ba91eb6 2013-04-18 23:32:28 ....A 44213 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-cc1df3f397f923d81c058bedb0f9b4a2bed0c5bd 2013-04-19 07:26:28 ....A 69702 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-d1c89591e6008d86ad519f7795555b32a7d37a43 2013-04-19 03:14:52 ....A 55890 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-dc5af35a3178fe478361f192b9aada815ce7c33f 2013-04-19 01:34:02 ....A 64612 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-df342da472e99255dfd128266d49f13cdb959a28 2013-04-19 05:27:22 ....A 55477 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-e43d446b9d450a3e163d5f212db81254875a7736 2013-04-19 02:25:56 ....A 70587 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-ec36e7a11dcdea4cdb8e1b5a817ed2b42fbdb3ef 2013-04-19 01:57:48 ....A 55868 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-f18996796850438145026129245d6ed232c651de 2013-04-19 02:08:04 ....A 60582 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-f6b84aff3aa89843875454a0f2c6e6a066d568e7 2013-04-18 23:32:54 ....A 64351 Virusshare.00056/Trojan-Downloader.JS.Iframe.dfw-fb5ae9648356370d1f4e22355a6e3be13eb56544 2013-04-19 02:25:46 ....A 28094 Virusshare.00056/Trojan-Downloader.JS.Iframe.oj-55bdb47d2c16c2cefcc4ee2618786184b67fa509 2013-04-18 22:55:46 ....A 1394 Virusshare.00056/Trojan-Downloader.JS.Iframe.oj-f85dbd0c051d799d641963f0c4e2e4b7b7841aa5 2013-04-19 05:22:44 ....A 50677 Virusshare.00056/Trojan-Downloader.JS.Iframe.oj-fbdc4f1bacfa33e43e2729e1b961dfdd313b3121 2013-04-19 06:21:38 ....A 9231 Virusshare.00056/Trojan-Downloader.JS.Iframe.yt-01681d60c08187a2508f3fe5cc282be38a231992 2013-04-19 06:11:26 ....A 1400 Virusshare.00056/Trojan-Downloader.JS.Inor.a-44f9fa340616a1453d5ad37ae77af5c4927d7140 2013-04-18 23:18:20 ....A 17185 Virusshare.00056/Trojan-Downloader.JS.Inor.a-4f98e53e1ea7d78effc0c9f337d680b01cd2da2a 2013-04-19 06:21:06 ....A 1433 Virusshare.00056/Trojan-Downloader.JS.Inor.a-69234e05807336acc07400839a4d7b5f515eb749 2013-04-19 05:41:34 ....A 20919 Virusshare.00056/Trojan-Downloader.JS.IstBar.am-33ecdb7e522fdfa1e7e7332ac9ca9375891757f1 2013-04-18 23:00:00 ....A 6082 Virusshare.00056/Trojan-Downloader.JS.IstBar.bd-c554c0a16d932f52089cf70e3d467917b9ef16a4 2013-04-19 07:26:16 ....A 3322 Virusshare.00056/Trojan-Downloader.JS.IstBar.d-62e1b4ff82416801b72c0d7e5be7a385668ddea8 2013-04-19 08:08:46 ....A 3361 Virusshare.00056/Trojan-Downloader.JS.IstBar.d-c6b4a7768ceed2420b0ffe02cf6655fd80a68ba2 2013-04-19 00:18:44 ....A 5479 Virusshare.00056/Trojan-Downloader.JS.IstBar.j-45944d7aaa3f4f6c8e44f922c9a18f8ff510eaf0 2013-04-19 07:11:44 ....A 5279 Virusshare.00056/Trojan-Downloader.JS.IstBar.j-881415e4ae794acd8025faec411e6128724d96b1 2013-04-19 06:51:30 ....A 4439 Virusshare.00056/Trojan-Downloader.JS.IstBar.j-afe75b7a04e79407ad027c48987c359176d1115f 2013-04-19 05:46:48 ....A 8944 Virusshare.00056/Trojan-Downloader.JS.IstBar.j-dfaf5e27843c63c16c5480de2aa48900ca50b004 2013-04-19 08:05:06 ....A 5228 Virusshare.00056/Trojan-Downloader.JS.IstBar.j-f65304d9dc81c443c9ab3d9b16d22e41b451bd50 2013-04-19 07:11:44 ....A 4470 Virusshare.00056/Trojan-Downloader.JS.IstBar.k-c5804a0756680aa845a996881c0960d3bf703a37 2013-04-19 00:41:08 ....A 4214 Virusshare.00056/Trojan-Downloader.JS.IstBar.k-dadae10d8034714bfab1671075c450e6544eadb1 2013-04-19 02:35:42 ....A 4696 Virusshare.00056/Trojan-Downloader.JS.IstBar.s-193b91fcd476d11fe9998f1e233891ad82a7fbbc 2013-04-19 07:55:10 ....A 3314 Virusshare.00056/Trojan-Downloader.JS.IstBar.s-21e4342ed494a361f4ec9cd9a05f144ab0a5efd2 2013-04-19 06:32:10 ....A 4582 Virusshare.00056/Trojan-Downloader.JS.IstBar.s-41ca831f5c99bfb1b888896c07f0041c970639b5 2013-04-19 02:02:48 ....A 3314 Virusshare.00056/Trojan-Downloader.JS.IstBar.s-5b30ad2cb035e9b18c55abaa4c293180fb136903 2013-04-19 00:05:42 ....A 3314 Virusshare.00056/Trojan-Downloader.JS.IstBar.s-7625a7eda60334bc44e01f29cf4ee8dc0e9e5519 2013-04-19 05:35:50 ....A 4650 Virusshare.00056/Trojan-Downloader.JS.IstBar.s-be182921b2f8fd3d82277727d91055f39d81563d 2013-04-18 23:34:20 ....A 1409 Virusshare.00056/Trojan-Downloader.JS.IstBar.x-093502e35c15194529554950e93ca969a11db386 2013-04-19 06:13:26 ....A 7003 Virusshare.00056/Trojan-Downloader.JS.IstBar.x-7bd8d3e2cf4d0a53cbd460bfca7b69e92d22bf52 2013-04-19 02:07:38 ....A 6813 Virusshare.00056/Trojan-Downloader.JS.IstBar.x-89f813b83570ff977c9b055bfd9b1fecf8e9be65 2013-04-19 06:36:34 ....A 10532 Virusshare.00056/Trojan-Downloader.JS.IstBar.x-bf8871110d26e493e4bcb755280309728f9d6dee 2013-04-19 06:24:04 ....A 7167 Virusshare.00056/Trojan-Downloader.JS.IstBar.x-cf0e547ee909c184100452ede5cf7a01c2ea6da4 2013-04-19 08:30:18 ....A 5317 Virusshare.00056/Trojan-Downloader.JS.IstBar.x-d0decff8289c51be41f851dae3c656c6ac10415c 2013-04-19 05:24:18 ....A 6851 Virusshare.00056/Trojan-Downloader.JS.IstBar.x-e255746827135a75261608b0e26012dfca6660a2 2013-04-19 03:38:40 ....A 25547 Virusshare.00056/Trojan-Downloader.JS.JScript.aa-1807e82d14a2c3cbe5c36aa218b9ac39de4fd389 2013-04-19 02:57:22 ....A 8227 Virusshare.00056/Trojan-Downloader.JS.JScript.aa-c497d50fddbe7f921d074ed3318c8ff5886ebdb9 2013-04-19 02:18:14 ....A 55917 Virusshare.00056/Trojan-Downloader.JS.JScript.ag-c45571fa116c8c3097fee6b765cedf3bf1952d75 2013-04-19 05:57:48 ....A 3630 Virusshare.00056/Trojan-Downloader.JS.JScript.ag-e3a4d870b4a207b3782dc03db4aaf7c14ad4deb8 2013-04-19 07:07:20 ....A 44585 Virusshare.00056/Trojan-Downloader.JS.JScript.al-3747dd6849d48f58c48da959b56ef4c8096ee64b 2013-04-19 07:09:20 ....A 24922 Virusshare.00056/Trojan-Downloader.JS.JScript.al-788a029a67f20d701e1b0a0b394da75ada79e4fd 2013-04-19 05:33:08 ....A 12169 Virusshare.00056/Trojan-Downloader.JS.JScript.au-2b975cb8ed0d89cebb43a29917e5a74c4a5ea081 2013-04-19 07:09:06 ....A 12417 Virusshare.00056/Trojan-Downloader.JS.JScript.aw-d056a72d625ba7f6b54eb8352234cac3bf2ce427 2013-04-19 07:14:36 ....A 7864 Virusshare.00056/Trojan-Downloader.JS.JScript.bp-35fe2c7dce401f6842fbd65c2af59ab64b596724 2013-04-18 22:57:42 ....A 83414 Virusshare.00056/Trojan-Downloader.JS.JScript.cb-1f89c7e285b5c0c50c5beaf0bd6669ca519aec82 2013-04-18 22:58:36 ....A 37075 Virusshare.00056/Trojan-Downloader.JS.JScript.cb-8ccbb99050a60c2d8a790c01e19339f88a690f7c 2013-04-18 22:58:36 ....A 20084 Virusshare.00056/Trojan-Downloader.JS.JScript.cb-8e5a65ffbb38da24ad9d4ba3f0941f4b3fb9f00c 2013-04-18 23:57:26 ....A 13680 Virusshare.00056/Trojan-Downloader.JS.JScript.cb-af70cef0aedf71b1d3c515b28ec833ee2a2deac1 2013-04-18 23:11:46 ....A 10962 Virusshare.00056/Trojan-Downloader.JS.JScript.cb-e777709112b7fff830385f8aa99888d15aa365db 2013-04-18 23:54:34 ....A 9511 Virusshare.00056/Trojan-Downloader.JS.JScript.k-32cbcba5185e189f57a01ba10bb427841a29b9be 2013-04-19 05:42:18 ....A 34589 Virusshare.00056/Trojan-Downloader.JS.Kazmet.o-e977700d513fbe24f2b792810b28b2f40da4d6f8 2013-04-19 07:26:06 ....A 1343 Virusshare.00056/Trojan-Downloader.JS.Klid.a-d5d4ff02352123fe4dc8ccd341618b8d02b758be 2013-04-19 08:27:06 ....A 5038 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-0f428958310e15d2f894978b32464377f8f882b2 2013-04-19 01:10:22 ....A 14565 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-144bfa530350ede339181f84ffb0f92af3a24003 2013-04-19 08:01:34 ....A 32599 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-28731e33c8306d799aa3e16f37390c6489b2b451 2013-04-19 02:12:12 ....A 26580 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-30374555209501cd274010dd2a967d1b922b6f26 2013-04-19 01:16:48 ....A 17373 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-334294be8db39198b3535d11064d7c4c7a85c5ba 2013-04-18 22:53:36 ....A 5985 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-7e101f436b2e77dee2d857368d11023f175238d3 2013-04-19 07:11:08 ....A 37532 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-8326109db617716adee75240838d569d9c9b746c 2013-04-19 08:03:56 ....A 31132 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-861b8fe1e25e4bedf7a11e0afe8d1922bd0df94a 2013-04-19 06:06:58 ....A 51372 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-9ca323c2376d218ea1b32effa2f360ef7afd21b7 2013-04-19 07:59:56 ....A 922 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-9f146566d4a549409146feb652b8bbdd0386b417 2013-04-19 05:57:44 ....A 7688 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-b4ba3b9fdccdedebb7d32a24b3fa3d61330e2117 2013-04-19 06:19:52 ....A 1389 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-c21e6907982ab1f8aac0c1e2d236115daa70199e 2013-04-18 23:44:34 ....A 19451 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-cc92bc4a8f3c0083093db70c87de20f3eac0e5ee 2013-04-19 07:59:10 ....A 37686 Virusshare.00056/Trojan-Downloader.JS.Pegel.b-df5784ca0e5f23c09aae11c9b77aff85524fdd78 2013-04-19 08:26:58 ....A 3391 Virusshare.00056/Trojan-Downloader.JS.Phel.f-10ec73a2bdbfbb8a0e4eb33b994d8b33b5652ecf 2013-04-19 08:29:38 ....A 14214 Virusshare.00056/Trojan-Downloader.JS.Psyme.agd-4c8e5c91fa4ec550b2dde119cb017f51e2083b33 2013-04-19 08:33:20 ....A 1327 Virusshare.00056/Trojan-Downloader.JS.Psyme.ah-ef2eab271595fe4137685fc95086a9092405aba0 2013-04-19 04:22:24 ....A 276 Virusshare.00056/Trojan-Downloader.JS.Psyme.aj-c74e7fe33c6bf6ff47f3b6c6b5255d317810d1a8 2013-04-18 22:57:22 ....A 279 Virusshare.00056/Trojan-Downloader.JS.Psyme.aj-c921428dd233430a863325ef35cdb321ce0b4e11 2013-04-19 07:52:36 ....A 4714 Virusshare.00056/Trojan-Downloader.JS.Psyme.aml-21110c8ff1d0bec141f1abb549fab1d3abca60da 2013-04-19 06:40:06 ....A 2634 Virusshare.00056/Trojan-Downloader.JS.Psyme.anb-75ea98a2eb3e5abcc13f4dbe34bc9068f5847c88 2013-04-19 05:24:06 ....A 919 Virusshare.00056/Trojan-Downloader.JS.Psyme.as-f86a8b65be41515f28fd5deb45a27a48944b9ced 2013-04-19 00:07:52 ....A 1863 Virusshare.00056/Trojan-Downloader.JS.Psyme.br-6613833a160b1450625c9887b29571c24a3290ad 2013-04-19 07:55:44 ....A 16249 Virusshare.00056/Trojan-Downloader.JS.Psyme.ce-5cab8c61639db60016010db54eb8d0dd25bbe197 2013-04-19 08:23:18 ....A 5959 Virusshare.00056/Trojan-Downloader.JS.Psyme.dz-8e1ed2484fe0280ba09dc5ce10b975e7e9de2988 2013-04-19 06:29:38 ....A 1648 Virusshare.00056/Trojan-Downloader.JS.Psyme.gf-f38a2768c9a51b433c9993006724f6ae3c84af64 2013-04-19 07:15:46 ....A 1992 Virusshare.00056/Trojan-Downloader.JS.Psyme.gg-c55714380404bb0b92aeaa8ba9fe4ff3e9928865 2013-04-19 07:37:20 ....A 5759 Virusshare.00056/Trojan-Downloader.JS.Psyme.gh-517431a60d9144f14fad0c620497c0f4fec4c2c9 2013-04-19 06:21:22 ....A 84525 Virusshare.00056/Trojan-Downloader.JS.Psyme.gn-c922d2e6536e195682c664c2cf7510a5f32e0ecf 2013-04-19 03:53:38 ....A 3694 Virusshare.00056/Trojan-Downloader.JS.Psyme.hz-549814080ba57a11677cf9a60fb6ccd13d31b5b2 2013-04-19 00:05:24 ....A 2165 Virusshare.00056/Trojan-Downloader.JS.Psyme.ig-a58824eb21b8bb7424123414a8225bf23b0f4e77 2013-04-19 07:22:16 ....A 942 Virusshare.00056/Trojan-Downloader.JS.Psyme.jm-c080a0d88e641fb60d1cb3ae4274feff1014d20c 2013-04-19 05:41:16 ....A 79531 Virusshare.00056/Trojan-Downloader.JS.Psyme.ks-2e467b6772631fa6a9f6db3ef7960e14f5c673fb 2013-04-19 03:53:48 ....A 8033 Virusshare.00056/Trojan-Downloader.JS.Psyme.lg-a9c4539fb0bf37443337c68b2d03c50544566472 2013-04-19 06:13:50 ....A 4429 Virusshare.00056/Trojan-Downloader.JS.Psyme.ow-e0c140e2b95c13123a65109e5610623115748eee 2013-04-19 04:19:20 ....A 5405 Virusshare.00056/Trojan-Downloader.JS.Psyme.ow-e72443ded9e3049c37e9060de163e1c90233ef22 2013-04-19 06:33:22 ....A 1410 Virusshare.00056/Trojan-Downloader.JS.Psyme.pd-73db1f2cf99d7ed1360cb7fdd277884be6cb79ce 2013-04-19 02:50:58 ....A 1416 Virusshare.00056/Trojan-Downloader.JS.Psyme.rb-52fabd9ab293b47d63bf236180a9471ce185b724 2013-04-18 23:37:12 ....A 1663 Virusshare.00056/Trojan-Downloader.JS.Psyme.si-453c980728d643bcdc1f52ac6c3ca77b9db8cf0d 2013-04-18 23:39:20 ....A 4246 Virusshare.00056/Trojan-Downloader.JS.Psyme.ve-50cc9f3695177cd0505c6204c7735b5b901d761b 2013-04-19 06:56:58 ....A 11531 Virusshare.00056/Trojan-Downloader.JS.Psyme.vv-313441cc0dc7f1781f1b783b57b360addd41f1a2 2013-04-19 07:22:04 ....A 10294 Virusshare.00056/Trojan-Downloader.JS.Psyme.wi-115648cd0aac98450b6d6a12e56bb50bcc2da306 2013-04-19 07:56:00 ....A 10294 Virusshare.00056/Trojan-Downloader.JS.Psyme.wi-8cc5c0b186cbcdc18e477d3b8ea96e29a19f53f1 2013-04-19 00:23:10 ....A 7129 Virusshare.00056/Trojan-Downloader.JS.Psyme.wj-7051838bf55ed15186f92bdf569fb0806bd0474a 2013-04-18 22:49:46 ....A 8492 Virusshare.00056/Trojan-Downloader.JS.Psyme.yk-e17826bd1b1e4543a04a68d61c907290f5d6b3f3 2013-04-19 00:36:12 ....A 9184 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-02afaff9b217236321f1a9a7b6ebb65e81c157ac 2013-04-19 07:19:22 ....A 12964 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-0536f84c05f267513502155c060bf6ffb55b445e 2013-04-19 02:42:44 ....A 18120 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-1724fae44451a8003b8a3f1cede33b277b4cf350 2013-04-18 23:51:00 ....A 62805 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-18153e48f80aace3debf6cf7f29ae2b1945e0ff7 2013-04-19 05:24:12 ....A 42166 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-26f46c58a1ef4403424ec85441bcda8d6af7a35e 2013-04-19 02:19:46 ....A 44258 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-28ee0fb947a3739b725bf6a8ca2747a23d1a6ef4 2013-04-19 07:18:00 ....A 21204 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-36dea5c53f7ad69a920af8a2be54c6d5014c2d5b 2013-04-18 23:46:06 ....A 32242 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-4010748cb03c5298d51095e6c947f30ed71a42b8 2013-04-19 06:44:50 ....A 32420 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-568dd65185fbbee4f114f71f31c57f9cb7514895 2013-04-19 07:00:42 ....A 33952 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-71ba8386b74bf2b566869aa07633bb12c3a3564f 2013-04-19 05:35:22 ....A 30535 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-7202aced4ace7e4f47166b51000d16fe9944a7bd 2013-04-18 23:38:54 ....A 25290 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-73d68ab0d837640c410e168bb51adc5a96baf51c 2013-04-19 01:46:54 ....A 38337 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-9c0f473f89bbce806bb07b273e7d024c932a6bf4 2013-04-19 03:00:24 ....A 33792 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-a0dc2752a11af966306045b17144f3421846df03 2013-04-19 01:50:04 ....A 58809 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-b21f6813e531b7c62b418efca0bef10c6c2fab71 2013-04-19 00:05:28 ....A 37973 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-c15ae2c92d34ed0909f99859f2618e476f5994a8 2013-04-18 23:52:08 ....A 58809 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-c6db8827a93ea86e6f5f60121fe805e133688b91 2013-04-18 22:51:36 ....A 32375 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-d9fd3a8985d3fd541a4b09fae1b19791caa595f0 2013-04-19 04:49:04 ....A 31610 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-e33966cc84169ae377f1232d80846cd60137f2cc 2013-04-19 03:10:48 ....A 58816 Virusshare.00056/Trojan-Downloader.JS.Remora.bg-f1e497e9a7f15c9dda9768e48c2a1e5504981781 2013-04-19 08:07:30 ....A 116875 Virusshare.00056/Trojan-Downloader.JS.Remora.bp-096ff59a4bfdafc6c5bb93068b4a385c55a43337 2013-04-19 02:49:42 ....A 120170 Virusshare.00056/Trojan-Downloader.JS.Remora.bp-8115a8d0a911cdf0dcbe6eaafdfa65ccf7122d77 2013-04-18 23:04:24 ....A 132473 Virusshare.00056/Trojan-Downloader.JS.Remora.bp-96d98485bb6aea095ef997f397ed128fbbdfa001 2013-04-19 02:42:34 ....A 119194 Virusshare.00056/Trojan-Downloader.JS.Remora.bp-cc0183776d707efd3369ffff88a477a9c2e78865 2013-04-18 23:12:18 ....A 42535 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-023bb53d6d49a6d342414b35805712c9885ccbd7 2013-04-19 04:01:32 ....A 26593 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-0fadfc037cbbc82b35c104307a017c41014ed9e1 2013-04-18 22:49:16 ....A 42965 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-673c30ad622f5708d1ef3f9e32e0db7abd998149 2013-04-19 02:55:36 ....A 42123 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-6b9a5cf8408f9fd71fdfa53ba501676032fd7ebe 2013-04-19 04:13:50 ....A 42961 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-70d852ac5f5bdaef5ab568ae3ca9fb2a6067cb59 2013-04-19 00:56:14 ....A 24595 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-79d77263f6034090f0fdc7789c57c4dac009d9d4 2013-04-18 23:07:30 ....A 43010 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-82ef2370dd8e091e5b6c4f56afb3819d857a28e9 2013-04-19 04:34:48 ....A 43219 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-9094407f010dec255b31abec8a63171eeede32ec 2013-04-19 05:41:14 ....A 36014 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-91511c20fe78731b22909a8d6f6bee9bc4daaad5 2013-04-18 23:41:56 ....A 42377 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-94879c67479f8a0e3cfe3540bd6f5269caf1c0be 2013-04-19 06:00:56 ....A 42123 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-99fbe1a3e523ea8818cc9f9fc19c817bf2f5874e 2013-04-19 06:07:56 ....A 42961 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-bbf03e0667bdc8148f699e9505d31c1d73a86e2a 2013-04-19 04:24:20 ....A 43219 Virusshare.00056/Trojan-Downloader.JS.Remora.dk-c79056760a0ffcbfd2b5c3bef99e83e4199b3482 2013-04-19 06:27:04 ....A 9213 Virusshare.00056/Trojan-Downloader.JS.Shadraem.a-2cd71b01abfd6c0f818605c835a01dafcde02d98 2013-04-19 07:52:46 ....A 28242 Virusshare.00056/Trojan-Downloader.JS.Shadraem.a-91a42c60da33096dadf131ac4ec7bc1647f0f871 2013-04-19 06:04:26 ....A 2664 Virusshare.00056/Trojan-Downloader.JS.Shadraem.a-e28ccfd5c08d431db5af7bda0a4a6fe6bc10c572 2013-04-19 02:31:12 ....A 13509 Virusshare.00056/Trojan-Downloader.JS.Shadraem.a-f67dbc5366691d1f8761f28e7fe6133a5dd1ea78 2013-04-18 23:17:46 ....A 149404 Virusshare.00056/Trojan-Downloader.JS.Shadraem.a-ffa516d90eb6bcc887b2c6c2cac883e0fd50c3c9 2013-04-19 06:51:56 ....A 1654 Virusshare.00056/Trojan-Downloader.JS.Simulator.c-67b526f128ae88063ca10d5ca80f2619471b7023 2013-04-19 06:55:46 ....A 14232 Virusshare.00056/Trojan-Downloader.JS.Small.af-47996703e95a652b20591be65cec07cf24bb2853 2013-04-19 06:32:54 ....A 14155 Virusshare.00056/Trojan-Downloader.JS.Small.af-87962eb7d440b96ad78203149fb92ebf88e4d083 2013-04-19 01:06:54 ....A 14194 Virusshare.00056/Trojan-Downloader.JS.Small.af-f40295c8cbf030b1fa29a7128855517aaab2a053 2013-04-19 02:08:16 ....A 9739 Virusshare.00056/Trojan-Downloader.JS.Small.ag-d8bdf71ecee8189acc417fb3c318475b721a5ff5 2013-04-19 00:04:32 ....A 644 Virusshare.00056/Trojan-Downloader.JS.Small.b-2d28c2a4c2ad00d32132bc7c87c8b2556823391a 2013-04-19 02:01:02 ....A 627 Virusshare.00056/Trojan-Downloader.JS.Small.b-8aa3a9c5ef5743770057734e232a46cc4966dfaf 2013-04-18 23:19:12 ....A 630 Virusshare.00056/Trojan-Downloader.JS.Small.b-9eff0b77ee563f0f213ffd1052419dcceed6477e 2013-04-19 07:15:40 ....A 2958 Virusshare.00056/Trojan-Downloader.JS.Small.bq-2892adf6512c0f0c6e2a7aa8ac26d2d351263d9e 2013-04-19 06:47:36 ....A 12128 Virusshare.00056/Trojan-Downloader.JS.Small.bq-49f1f0b3287d5aa41daf82efdd7bc7ee65c857fc 2013-04-18 22:51:26 ....A 3426 Virusshare.00056/Trojan-Downloader.JS.Small.bq-65b77916acbcff1e5e61ef4f4d090c01933f59e0 2013-04-19 06:28:44 ....A 3426 Virusshare.00056/Trojan-Downloader.JS.Small.bq-e36b31a1d2e0526ecbc6498d65a6c6cf199ba036 2013-04-19 02:01:18 ....A 6554 Virusshare.00056/Trojan-Downloader.JS.Small.cm-34861b6f35a0c791aaa4e7d87e50a6ab6b98a58d 2013-04-19 00:28:44 ....A 4252 Virusshare.00056/Trojan-Downloader.JS.Small.cn-2406a5e58e344f6b4cbf429169ffadbc734f7542 2013-04-19 00:28:24 ....A 3627 Virusshare.00056/Trojan-Downloader.JS.Small.cn-3cc10cd70c8632016310fc7da680b4be1b91a468 2013-04-19 06:08:12 ....A 3372 Virusshare.00056/Trojan-Downloader.JS.Small.cn-6649751bf6307c81378ab6b51033e4822bc1bcfc 2013-04-19 07:16:06 ....A 4292 Virusshare.00056/Trojan-Downloader.JS.Small.cn-6a8db4f02fe79e3a46eac82d4790d4d11b048ca0 2013-04-19 06:13:50 ....A 1831 Virusshare.00056/Trojan-Downloader.JS.Small.cn-757e3185ca8e91e9704c655ba83910e38d31c5f2 2013-04-19 04:15:38 ....A 6750 Virusshare.00056/Trojan-Downloader.JS.Small.dn-7c302a94d0699b506e7df2aec1a42b142b507fa4 2013-04-18 23:19:50 ....A 982 Virusshare.00056/Trojan-Downloader.JS.Small.f-7ef2e51f3552f6d70f35f337c343c3996db3b267 2013-04-19 06:00:44 ....A 839 Virusshare.00056/Trojan-Downloader.JS.Small.fj-9c202e7a88e612d89cec22ce2890950c32ee8e50 2013-04-19 07:50:44 ....A 3325 Virusshare.00056/Trojan-Downloader.JS.Small.gh-eaffb7e4de9eb747983a735824b59591b0fcd5ce 2013-04-19 05:54:42 ....A 3876 Virusshare.00056/Trojan-Downloader.JS.Small.hh-6ab23d2e01d9e47870a7753121c39eca1e495db9 2013-04-19 06:13:36 ....A 1921 Virusshare.00056/Trojan-Downloader.JS.Small.i-e63670e262e92b26257d9fe9437909340ade2463 2013-04-19 00:17:04 ....A 1423 Virusshare.00056/Trojan-Downloader.JS.Small.jh-62676eb0c5477c96b879218c606b012dbb0e04ac 2013-04-19 08:31:34 ....A 660 Virusshare.00056/Trojan-Downloader.JS.Small.ow-830e05bd2aa6fb8a3d533f8a252f7cbe7427ec12 2013-04-19 08:24:46 ....A 661 Virusshare.00056/Trojan-Downloader.JS.Small.ow-aad5b118fc641212f1994ac06419a63093a3a821 2013-04-19 07:05:10 ....A 29430 Virusshare.00056/Trojan-Downloader.JS.Small.u-64c7940926087f546f717055368809ff56626e63 2013-04-19 04:51:44 ....A 29632 Virusshare.00056/Trojan-Downloader.JS.Small.u-d09fc352c31de4c23b180b42308f38e1cfcd9eba 2013-04-19 01:14:22 ....A 10729 Virusshare.00056/Trojan-Downloader.JS.StyleSheeter.a-0be0bd11ccd79b0f3a447ce7a47a0b317dd73166 2013-04-19 00:49:06 ....A 10755 Virusshare.00056/Trojan-Downloader.JS.StyleSheeter.a-4774a97ec1df3fa1b547e6184be38b7c05a6baee 2013-04-19 01:32:42 ....A 3617 Virusshare.00056/Trojan-Downloader.JS.StyleSheeter.a-8fb7425486e7431f513df42ae08da4e0af0d0862 2013-04-19 00:03:04 ....A 16012 Virusshare.00056/Trojan-Downloader.JS.Timul.dw-43ff38f402d250c5af92db47a31acf322157f7f6 2013-04-19 07:21:38 ....A 7986 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-0390cdfb098b641c844720cbcc9fa415e519ec6a 2013-04-19 07:07:30 ....A 19135 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-04c4567d170a5b69ee44bd0c7f5f1952699e3cf3 2013-04-19 02:23:04 ....A 10128 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-1b9553f82ec68e613a7bf19e769c67ecd3578b00 2013-04-19 08:06:26 ....A 10444 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-2a6ed2ada43adc2c03496336ce0ecd353f1c3ee0 2013-04-19 08:30:42 ....A 64132 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-2dbaff27d05c6f7a3cd54322b6266acf21e3e7f1 2013-04-19 08:05:36 ....A 9396 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-4f75d1e105bff1997f595e3c91cf94059b0b6928 2013-04-19 00:44:22 ....A 9076 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-62d604265e49306c03e461e9e3c90376190e2544 2013-04-19 07:43:12 ....A 8690 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-7f8b019b10423da3c58764e349aff068a87d946a 2013-04-19 02:05:18 ....A 6350 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-9289f650e56533313921d53775a60ba57be8edc5 2013-04-19 07:53:30 ....A 37022 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-e9cb94ec3fce4a8c0b0e2adbf1f867c9ec509070 2013-04-18 23:37:30 ....A 5893 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-ef71cd9e27dade271fe4803cebe28870b8db152c 2013-04-19 06:31:04 ....A 20970 Virusshare.00056/Trojan-Downloader.JS.Twetti.a-f7c9616e81cd348f3e4daa34b6dcf027b5a35740 2013-04-19 01:33:38 ....A 6786 Virusshare.00056/Trojan-Downloader.JS.Twetti.j-2049743d6fe60a6fb6aca2443e1db9c1cb238c61 2013-04-19 08:24:24 ....A 19238 Virusshare.00056/Trojan-Downloader.JS.Twetti.j-4b05989540b018b4313a349d4c053d9ca6576627 2013-04-19 06:21:16 ....A 19225 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-0442f2f3ecbcba04342a4abd4baa407918b71014 2013-04-19 00:58:14 ....A 21889 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-12d5641f2c624b2c6aa2b7ec6f90bb267d51987d 2013-04-19 01:00:22 ....A 22546 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-1afbbaa358a712579ef7ec29b4a2d3e424e4ed2f 2013-04-19 02:31:12 ....A 20669 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-450a742b8ce406a10cb0f1aee0122871cb43673c 2013-04-19 01:37:02 ....A 28144 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-49aad515523c73d5808fa29775589d09113ea757 2013-04-19 00:50:36 ....A 23417 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-520da8994aaa30cefd670cd79fdc0df745befca5 2013-04-18 22:53:24 ....A 19052 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-6061948d8d4fc6357729abd10c38d0ce63c830a4 2013-04-19 06:28:44 ....A 21855 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-7a5eff92e17cff61aecd34b2ba2b172a18f56169 2013-04-19 06:17:52 ....A 45933 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-93537f3faa4404fde24ecbf7ecd8906b24c6f01e 2013-04-19 06:52:58 ....A 27218 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-958febaa01d172a1ddd2f3b580928b276418adfa 2013-04-18 23:07:34 ....A 160368 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-a716d6089f1cc0603005228eb8007b095de46b45 2013-04-19 01:27:44 ....A 19929 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-b3553183da92b09154c22f747f6e3c05d540e700 2013-04-18 23:03:54 ....A 45924 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-e376be4e93c1a20a45244046cd5630f837a6da91 2013-04-19 03:35:02 ....A 20905 Virusshare.00056/Trojan-Downloader.JS.Twetti.k-e42828e534d672832c1a9b843609f38778ceb550 2013-04-18 23:32:00 ....A 8376 Virusshare.00056/Trojan-Downloader.JS.Twetti.q-448731a26b70be44baf447dc37a10d6b5ce194ed 2013-04-18 23:08:34 ....A 33773 Virusshare.00056/Trojan-Downloader.JS.Twetti.q-47654fa76c1025cdadefb6137a9f30347cd7424d 2013-04-18 23:50:14 ....A 35727 Virusshare.00056/Trojan-Downloader.JS.Twetti.q-722403be85a2744ebf5cdffdfe07d84a957f8a01 2013-04-19 00:21:04 ....A 19790 Virusshare.00056/Trojan-Downloader.JS.Twetti.q-9851e22dd8009a21a338bbe0d05d7497295e5f5e 2013-04-19 06:29:52 ....A 33174 Virusshare.00056/Trojan-Downloader.JS.Twetti.q-c13a2452ac2ec7d66beef7c69d7aef63f3aa499c 2013-04-19 00:09:08 ....A 19860 Virusshare.00056/Trojan-Downloader.JS.Twetti.s-2961624ebce053b0186cfcd4bc1b159f376fc8be 2013-04-18 23:56:50 ....A 22746 Virusshare.00056/Trojan-Downloader.JS.Twetti.t-4e0084438a00859eedc512aee77dcc8fc93931c7 2013-04-18 23:00:22 ....A 21090 Virusshare.00056/Trojan-Downloader.JS.Twetti.t-951d1183aae6d71e6066b0c14c7d14e3ed551d0c 2013-04-18 22:56:12 ....A 87878 Virusshare.00056/Trojan-Downloader.JS.Twetti.t-9904bbec77aa52d81b80150342d0519cbcf19503 2013-04-18 22:51:56 ....A 32156 Virusshare.00056/Trojan-Downloader.JS.Twetti.t-c1990e33b4862e476f86dca0bee6e85fe0861109 2013-04-19 07:42:44 ....A 30090 Virusshare.00056/Trojan-Downloader.JS.Twetti.t-ca831ab060c6238a2566cd823830dbcc4ec253e8 2013-04-19 05:43:18 ....A 11001 Virusshare.00056/Trojan-Downloader.JS.Twetti.t-dfb31d4d75b36dd5f54ff268fe8dbfa942c91259 2013-04-19 06:29:40 ....A 3921 Virusshare.00056/Trojan-Downloader.JS.VML.b-e4c4ac23c25c7cc2925fb00e3214bf1d7bd57e70 2013-04-19 00:47:26 ....A 2660 Virusshare.00056/Trojan-Downloader.JS.Weis.c-3cbeadec32bf6401a83233f3e2411065ab2ed926 2013-04-19 05:35:24 ....A 2316 Virusshare.00056/Trojan-Downloader.JS.Weis.c-54874a64d9f12d9f06c796c72e0425746f4b2b76 2013-04-18 23:57:54 ....A 2313 Virusshare.00056/Trojan-Downloader.JS.Weis.c-b8b35b0ea0190f3203383d3322683c4753ebc487 2013-04-19 03:56:44 ....A 3014 Virusshare.00056/Trojan-Downloader.JS.Weis.c-f7a117c97b2fdaff10b0a1e0d5649cf120948566 2013-04-18 23:14:34 ....A 2098 Virusshare.00056/Trojan-Downloader.JS.WinAD.c-7bd9ee4eeaeff10b46f1aa4e47a67cbde204659f 2013-04-19 08:13:30 ....A 2223 Virusshare.00056/Trojan-Downloader.JS.WinAD.c-a33e4d9fe60e259bbf59f188c85260d00d3b807c 2013-04-19 01:40:06 ....A 2214 Virusshare.00056/Trojan-Downloader.JS.WinAD.l-5c6227b8cfdd156209abe2e8c06b8a1f2133d07e 2013-04-18 23:51:08 ....A 2134 Virusshare.00056/Trojan-Downloader.JS.WinAD.l-c09f8f94923a9331c21d5354290cecf9a4c457b9 2013-04-19 03:54:56 ....A 1860 Virusshare.00056/Trojan-Downloader.JS.gen-55b31825924cca65d53fb2d36d9b557fafa340aa 2013-04-19 02:02:42 ....A 2305 Virusshare.00056/Trojan-Downloader.JS.gen-920b9b9fb597dc5345e12c4676fbd58900223231 2013-04-19 02:52:28 ....A 1757 Virusshare.00056/Trojan-Downloader.JS.gen-98cd4efa72a3404e75efd436aa04b23362ba5e8d 2013-04-19 02:53:00 ....A 1271 Virusshare.00056/Trojan-Downloader.JS.gen-be264229167f3e5b0dc98e1135b449347d38d960 2013-04-19 01:06:20 ....A 1394 Virusshare.00056/Trojan-Downloader.JS.gen-e1061625f9c95809fa2722b30344a1c0091d1e52 2013-04-19 02:28:40 ....A 3309 Virusshare.00056/Trojan-Downloader.Java.Agent.al-8ce857afbbfba8689f0271e454c5a51c9e640537 2013-04-18 23:27:10 ....A 4309 Virusshare.00056/Trojan-Downloader.Java.Agent.ao-bee49eafa72579acff5bcc8f9cdfb3963558e1aa 2013-04-19 01:01:38 ....A 1423 Virusshare.00056/Trojan-Downloader.Java.Agent.bd-3ded8859fdcbf31a63c12f7d982091ba35d4dda6 2013-04-19 08:18:32 ....A 26741 Virusshare.00056/Trojan-Downloader.Java.Agent.fi-e9d58ed908a835fa981adca518fe7b89f0409fe1 2013-04-19 07:44:30 ....A 9888 Virusshare.00056/Trojan-Downloader.Java.Agent.gu-eddb5714ff3d571705447573998db1d0636c8dc2 2013-04-19 07:59:30 ....A 5713 Virusshare.00056/Trojan-Downloader.Java.Agent.im-2585da06d83f60d095f0732e2b3e39724fe6e58d 2013-04-18 23:26:44 ....A 4829 Virusshare.00056/Trojan-Downloader.Java.Agent.is-bd34045cf1f466e98346a00803b143658640e524 2013-04-19 05:41:56 ....A 2452 Virusshare.00056/Trojan-Downloader.Java.Agent.nl-968d9c3b189e7f96615552641b9fab4e1081f4bc 2013-04-19 06:48:38 ....A 7039 Virusshare.00056/Trojan-Downloader.Java.OpenConnection.g-59ff8a6aa38cd39e74dc43252d52969dc94981a9 2013-04-19 00:08:18 ....A 2504 Virusshare.00056/Trojan-Downloader.Java.OpenConnection.w-3a57d10f1499525cec9e0c4b42ad872c47865a75 2013-04-19 06:21:16 ....A 2947 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-1399a1bfb8485f228ab45bef8ec04234a5e92ab5 2013-04-19 06:14:00 ....A 2945 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-4334e98b0f841a3a8e9df87b3e7d728a62307c0a 2013-04-19 01:46:40 ....A 2945 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-6b1fc348761bcaf348c79bb39782f704ae03c8c8 2013-04-19 07:15:52 ....A 2946 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-6d06f16e8ea91b579cfa2bf0ddc4962ea25ef09d 2013-04-19 02:25:38 ....A 2950 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-b480e8ee6f82eecd9e71fec78d5b4a8af0868878 2013-04-19 01:30:42 ....A 2945 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-c0afb820064e8fae83dfe5d583d3744404024f69 2013-04-19 06:14:16 ....A 2945 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-e2e7c12c10ba29ba9eaca9c4472121e9c6d7c020 2013-04-19 07:09:26 ....A 2949 Virusshare.00056/Trojan-Downloader.Java.OpenStream.c-f8420a47090df842f84de1b55d246571ef7887e7 2013-04-19 02:28:38 ....A 416983 Virusshare.00056/Trojan-Downloader.MSIL.Agent.a-66c0afe841a767086a47991c8171dcd41c66cc28 2013-04-19 02:26:54 ....A 192677 Virusshare.00056/Trojan-Downloader.MSIL.Agent.aard-c1d2bb3d7ca5120f2d63282155b226396c8c4f37 2013-04-19 07:41:04 ....A 467968 Virusshare.00056/Trojan-Downloader.MSIL.Agent.aary-64553da93ac8b116fdcd392382f525a896e359c9 2013-04-18 23:49:20 ....A 179712 Virusshare.00056/Trojan-Downloader.MSIL.Agent.afy-556d8739bea3a373ec00c1518eb6081163f91b0e 2013-04-19 06:26:10 ....A 129302 Virusshare.00056/Trojan-Downloader.MSIL.Agent.agl-c797a9ce47d7433b1c686d76717df7447240f9a6 2013-04-19 06:41:08 ....A 127107 Virusshare.00056/Trojan-Downloader.MSIL.Agent.agn-2a7e3d8d4edd60004f4e3970314d7f6bda5530c7 2013-04-19 07:50:28 ....A 534981 Virusshare.00056/Trojan-Downloader.MSIL.Agent.dvp-a773d4daa4090f25060c0b77c5b170c563db1e10 2013-04-18 23:45:18 ....A 8192 Virusshare.00056/Trojan-Downloader.MSIL.Agent.dxl-4698c1bdf90dbd19e709ef53d639c88b3cd05966 2013-04-19 07:18:06 ....A 7680 Virusshare.00056/Trojan-Downloader.MSIL.Agent.m-7a185c2f64831cafcc3b8a6e739dd1aa9d2cc84c 2013-04-19 07:12:46 ....A 478208 Virusshare.00056/Trojan-Downloader.MSIL.Agent.rg-8c2bcf2b05a3e37fe907561dee803e13db4eb4a2 2013-04-19 08:11:36 ....A 376115 Virusshare.00056/Trojan-Downloader.MSIL.Agent.tj-470c09cc045682d96e103961fdfb15bf948805c8 2013-04-19 00:19:50 ....A 211265 Virusshare.00056/Trojan-Downloader.MSIL.Agent.tj-58c77f4c80ce442501976fc025d999ca315fef91 2013-04-19 01:08:14 ....A 155490 Virusshare.00056/Trojan-Downloader.MSIL.Agent.tj-5cdf3be31a5c8b45fc31fed17078c36adad57170 2013-04-19 01:15:48 ....A 73728 Virusshare.00056/Trojan-Downloader.MSIL.Murlo.ac-cf6243ad0b9fa5ac6a2f44ba46e3b8f99f1dda4d 2013-04-19 01:48:20 ....A 16384 Virusshare.00056/Trojan-Downloader.MSIL.Small.g-bb04ee2184238856192e027e13d4dabf0e421068 2013-04-19 03:42:54 ....A 5120 Virusshare.00056/Trojan-Downloader.MSIL.Small.vkd-b9fe97adb400189f5e46f4cc362049973ae0be98 2013-04-18 23:55:40 ....A 5120 Virusshare.00056/Trojan-Downloader.MSIL.Small.vkg-592c8286fadccbe15148bef6a476c68838aadc0b 2013-04-19 04:09:50 ....A 601402 Virusshare.00056/Trojan-Downloader.NSIS.Adload.b-28087c5fabccb296d1b8ea9f08c0c0e020bd5483 2013-04-19 06:53:50 ....A 64317 Virusshare.00056/Trojan-Downloader.NSIS.Agent.av-156adf36d71d8492b6a6277ab1fe5fb2ba620b45 2013-04-19 06:57:26 ....A 48419 Virusshare.00056/Trojan-Downloader.NSIS.Agent.bq-14fd059f0669f7a76b227aa6a8a9ce289090cf02 2013-04-19 07:04:32 ....A 8754 Virusshare.00056/Trojan-Downloader.NSIS.Agent.ed-65d4fcbae87026ed0b63940c7220c7a6793211dc 2013-04-19 06:42:04 ....A 102694 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-035c834647e6c171bc6d17402713eb1f9dab7d43 2013-04-19 07:27:46 ....A 109039 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-15e50c7fa0d1e7fbd4bb92f69ff5c4e184b8cb4a 2013-04-19 00:46:56 ....A 112422 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-18473cb093120baaf4961968f9f4e401d759db9a 2013-04-19 08:09:26 ....A 102695 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-404df4d57000be08b2d98b41ac6605f6d39876f7 2013-04-19 05:10:04 ....A 10053 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-4ec50e5cbf7e82e2d7f30cf4544694c79429a9e5 2013-04-18 23:26:34 ....A 108838 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-50c385d4b99f3bceea0ffc29336f70757d5a68cf 2013-04-19 06:39:40 ....A 102695 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-5a2ee17f120ad847bb54f7ecc666f35a6e77ef85 2013-04-18 23:11:38 ....A 99111 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-5dbec32aed9d357089df260c8564d8bb8ebeddeb 2013-04-19 07:10:28 ....A 99111 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-60c4cc5bf1fca5d23e0645e39970b8e996819592 2013-04-18 23:42:34 ....A 10053 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-680b35b9fdbb805c34052e5568a48af4533c22e2 2013-04-19 06:31:56 ....A 102695 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-7122e6bc48c2325a132df6784f50cb2f0ad07f86 2013-04-19 06:55:42 ....A 10053 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-8ab0b523608d99e04bfa85d8f209e5f61a7f06be 2013-04-19 05:41:24 ....A 10053 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-8f4addcab4743d20a2589e5aa39782ef28f43f6c 2013-04-19 02:19:00 ....A 10053 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-90ed5baf06c702122cd238635dadf9e57ab40917 2013-04-19 01:26:36 ....A 112421 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-bb4748c5b06aec10fcfa297bc1f7a535f1c8c9f2 2013-04-19 08:27:20 ....A 112423 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-ce30f9d8466c3230d019117f7b48673d3e42af3c 2013-04-19 00:54:08 ....A 99113 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-d1293b883240849d4a373818b67285ff7da2f294 2013-04-19 07:49:50 ....A 110375 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-d185d0ee389d55f7486467f1d5fffbd39bdd7c9b 2013-04-19 02:35:18 ....A 110375 Virusshare.00056/Trojan-Downloader.NSIS.Agent.gp-fc322897946528a7fe8faf38752f75322c61a21e 2013-04-18 22:57:02 ....A 2672 Virusshare.00056/Trojan-Downloader.NSIS.Agent.hr-d61bdc704c2312f6a2e4e6a3d97ca5a4b0bce3e2 2013-04-19 07:33:34 ....A 162715 Virusshare.00056/Trojan-Downloader.NSIS.Agent.hs-3194db4f82b33d53895ed3cf290d0801eec67580 2013-04-19 04:06:34 ....A 101999 Virusshare.00056/Trojan-Downloader.NSIS.Agent.hs-3e5e7e585306fdf75563f5d7136b3335e9ee4c9b 2013-04-19 07:33:18 ....A 96351 Virusshare.00056/Trojan-Downloader.NSIS.Agent.hs-6d1cd009308c6283307c8f84c5d8e0c82d49e212 2013-04-19 07:56:26 ....A 123327 Virusshare.00056/Trojan-Downloader.NSIS.Agent.hs-e582c819854b4b2d71798403db0b655d4fb96834 2013-04-19 01:17:56 ....A 122774 Virusshare.00056/Trojan-Downloader.NSIS.Agent.ja-05babe1b85597a6ffcdf7901d1ca5c0d413fcb71 2013-04-18 22:50:40 ....A 464643 Virusshare.00056/Trojan-Downloader.NSIS.Agent.m-44e9bd60ce81ad95d6b3147b53c20849e44af8c5 2013-04-19 08:29:44 ....A 8976 Virusshare.00056/Trojan-Downloader.NSIS.Agent.u-7f30d3f85a760f9913666110ad91ccfb5e46ceaf 2013-04-19 07:20:06 ....A 40003 Virusshare.00056/Trojan-Downloader.NSIS.Agent.u-ba9f8e789a0069fadc4ee81a0b32a4cc88873196 2013-04-19 02:05:18 ....A 1532465 Virusshare.00056/Trojan-Downloader.NSIS.Agent.y-e12a7cbb8db4ae33992ea105e32df6ba007cf931 2013-04-19 00:53:06 ....A 291110 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.fo-7c37eb4a7c473a06e25b48905d2be73218fe0d0a 2013-04-19 04:50:08 ....A 3305 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.fw-2719bd6f058c483d310d81e28b28472b63660109 2013-04-18 23:15:12 ....A 3305 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.fw-efa64a4cda785409448e27821a65413ef7de37c5 2013-04-19 07:22:52 ....A 3303 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.ga-09d1a395e71c37dfae4354a9e6fed3dbdb09a992 2013-04-19 04:48:52 ....A 3303 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.ga-67390b6f599aae2f378abab77fd798b5010cae0c 2013-04-19 02:14:52 ....A 3303 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.ga-68e025158dd145f05bdfea85e9b02bd76d53be53 2013-04-19 02:17:14 ....A 291207 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.ga-baf6b33c6cac8260b90880d2a7891bc46e3191af 2013-04-19 07:03:00 ....A 49679 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.go-7d3571c5fcd73e4e285f04d526d488bbe0bdbf66 2013-04-19 05:49:58 ....A 49696 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.gq-f5048be188724a476664e6f501d628c148b12615 2013-04-19 02:30:38 ....A 72029 Virusshare.00056/Trojan-Downloader.NSIS.FraudLoad.t-ea495efdbfe2b40f14b3316a00d3900131ad3a14 2013-04-19 05:28:38 ....A 267317 Virusshare.00056/Trojan-Downloader.NSIS.Murlo.j-1ffdbfd3fc8466ba3fddb10a2c159dc7515d18a3 2013-04-19 07:32:50 ....A 4658083 Virusshare.00056/Trojan-Downloader.NSIS.Murlo.q-d8cad4ee50df9e01c25259b7962368a92d608e8f 2013-04-19 02:54:08 ....A 46845 Virusshare.00056/Trojan-Downloader.NSIS.QQHelper.b-c5bf9875d75ad508746d264ad84de02e22576ce3 2013-04-19 00:20:30 ....A 40161 Virusshare.00056/Trojan-Downloader.NSIS.QQHelper.i-910e684ee06082e342a313242d2e2c75fff3a05b 2013-04-19 04:45:24 ....A 41263 Virusshare.00056/Trojan-Downloader.NSIS.QQHelper.r-420823a283cce3da53a2cbda86c13e23656b8006 2013-04-19 01:08:10 ....A 6000 Virusshare.00056/Trojan-Downloader.SWF.Agent.br-98951dbc22ad3618843c3f0dc1668550a0697308 2013-04-19 06:54:20 ....A 2488 Virusshare.00056/Trojan-Downloader.SWF.Agent.cj-54a99689cacbc1f8be70154650a1c48a2293d392 2013-04-19 01:55:00 ....A 2205 Virusshare.00056/Trojan-Downloader.SWF.Small.j-ce0c246c78dd92b6a8ff566d65674a98e9543404 2013-04-19 02:50:44 ....A 83968 Virusshare.00056/Trojan-Downloader.VBS.Agent.aad-3929caf84022f71d89534c1a0989ebe0da34d535 2013-04-19 05:40:56 ....A 9815 Virusshare.00056/Trojan-Downloader.VBS.Agent.aai-035df719d16a8e867e8cf2b280ffad3e8612d28b 2013-04-19 07:13:28 ....A 102480 Virusshare.00056/Trojan-Downloader.VBS.Agent.aai-7dc4fc779a762aea290716f821849b8feb8d3b7f 2013-04-18 23:18:38 ....A 1800858 Virusshare.00056/Trojan-Downloader.VBS.Agent.aaq-a62fcdd1a7e08597f57814e242456835c0ee6af5 2013-04-19 07:19:22 ....A 2791 Virusshare.00056/Trojan-Downloader.VBS.Agent.aar-6a4efa7020f163b6f04fe3b56c566972fbf7c37f 2013-04-19 08:20:38 ....A 34304 Virusshare.00056/Trojan-Downloader.VBS.Agent.aas-f86c8f4ca72771dd7c3d27ecd7608b191b0db0dc 2013-04-19 00:48:12 ....A 680 Virusshare.00056/Trojan-Downloader.VBS.Agent.aay-c7fe46d0553b473fb35325dfd503ab8627431c8b 2013-04-19 06:03:42 ....A 54384 Virusshare.00056/Trojan-Downloader.VBS.Agent.abz-68998a130b3ec8eb305c65b3750d6a0aeeb8717c 2013-04-19 07:08:32 ....A 54384 Virusshare.00056/Trojan-Downloader.VBS.Agent.abz-a1f90fc5cc321030a7322836c2feaca8a77657fd 2013-04-18 23:59:12 ....A 145726 Virusshare.00056/Trojan-Downloader.VBS.Agent.afj-ab1b10c2cca03550c8488e753cf063ab233fb6d5 2013-04-18 23:15:12 ....A 777 Virusshare.00056/Trojan-Downloader.VBS.Agent.cr-aceaebf88c77b1160f4ba499d0ea10eb51d0f481 2013-04-19 02:20:10 ....A 2412 Virusshare.00056/Trojan-Downloader.VBS.Agent.es-32b522085116d2841a0f43b124925365f17b46ab 2013-04-19 00:03:24 ....A 1792 Virusshare.00056/Trojan-Downloader.VBS.Agent.io-a1a6200fdba7ed2e35c8c72a30d9b2305baba7e4 2013-04-18 23:04:04 ....A 4359 Virusshare.00056/Trojan-Downloader.VBS.Agent.ip-24fa3d605466e2ec1c52ab1ba4d2bf042d1bf7a2 2013-04-19 01:54:40 ....A 1222 Virusshare.00056/Trojan-Downloader.VBS.Agent.me-522b92bcbdfa56573928afd54055f879e2db7d82 2013-04-18 23:50:20 ....A 114511 Virusshare.00056/Trojan-Downloader.VBS.Agent.nf-b4fe1809a19c90ad83b791cdc0c6a0d3690cde01 2013-04-19 05:59:04 ....A 5648 Virusshare.00056/Trojan-Downloader.VBS.Agent.nf-c05518da68d52678daba08408cbe244acb8f1951 2013-04-19 01:52:00 ....A 1992 Virusshare.00056/Trojan-Downloader.VBS.Agent.q-ea6a25c659b7fed201b8ca13d405a8e2bb2fb87c 2013-04-19 06:31:36 ....A 17284 Virusshare.00056/Trojan-Downloader.VBS.Agent.vf-a0aec04136c60427d42e078b0b505b25d9aaab40 2013-04-18 23:18:18 ....A 146944 Virusshare.00056/Trojan-Downloader.VBS.Agent.vi-963c6f74f33cb028da04d1093d92f87232d71538 2013-04-19 01:17:32 ....A 285496 Virusshare.00056/Trojan-Downloader.VBS.Agent.yj-cddffa1f624ad2d1b69d19a4555777dd542501d3 2013-04-19 04:28:40 ....A 3481 Virusshare.00056/Trojan-Downloader.VBS.Agent.zg-9ff234b31c1862ac7cabb929fc42bcd63c12791b 2013-04-19 06:53:06 ....A 198144 Virusshare.00056/Trojan-Downloader.VBS.Agent.zw-0c799415ee51fe73a2b79ab61bca921df290e340 2013-04-19 08:16:22 ....A 218112 Virusshare.00056/Trojan-Downloader.VBS.Agent.zw-18350b4be38d0240d41bf09a761c6036bef3cca0 2013-04-18 23:42:28 ....A 198144 Virusshare.00056/Trojan-Downloader.VBS.Agent.zw-bbb93d00ec893bb1210f73f832ede24be82b37ff 2013-04-19 05:59:56 ....A 198144 Virusshare.00056/Trojan-Downloader.VBS.Agent.zw-d98abe3d4d03c43cb8828408c21f0f211fca750c 2013-04-19 07:42:02 ....A 218112 Virusshare.00056/Trojan-Downloader.VBS.Agent.zw-f8d035ea1ca97767a85cf6efb79eddfe692909cc 2013-04-19 04:46:12 ....A 1420 Virusshare.00056/Trojan-Downloader.VBS.Codin-df499a4fe5d69bab465f30c9df4e2d4a99765fc0 2013-04-19 07:28:46 ....A 28672 Virusshare.00056/Trojan-Downloader.VBS.FraudLoad.b-28422ec3d1b280441741aab56290de39e4b135da 2013-04-19 08:33:44 ....A 28160 Virusshare.00056/Trojan-Downloader.VBS.FraudLoad.b-91a45c6c1da9dd76a695ebcdcddaba1070ba545e 2013-04-19 07:25:02 ....A 28672 Virusshare.00056/Trojan-Downloader.VBS.FraudLoad.b-e758fad52e22cefd6bae6304a0ead8130da4f472 2013-04-18 23:50:58 ....A 1326 Virusshare.00056/Trojan-Downloader.VBS.Iwill.g-80064207bc707eb9539dd1e9640daed6d2095309 2013-04-19 03:22:48 ....A 1223 Virusshare.00056/Trojan-Downloader.VBS.Iwill.p-685a65e21de4e6dcfd987b25f9517db5ec1285db 2013-04-19 07:22:16 ....A 982 Virusshare.00056/Trojan-Downloader.VBS.Phel.a-53736976ae4bdd1b5a30e011a616ad71d2658785 2013-04-18 23:25:38 ....A 691 Virusshare.00056/Trojan-Downloader.VBS.Phel.f-a673ea870a8e81d360a59a85e59ba5ea54c53170 2013-04-19 02:31:54 ....A 3004 Virusshare.00056/Trojan-Downloader.VBS.Phel.g-17ac1dfa324c2c3d0006c72dcc47b4a4d6598297 2013-04-19 07:11:46 ....A 682 Virusshare.00056/Trojan-Downloader.VBS.Phel.i-13efb2d1da1342f1b2f78c48782884f36b12405c 2013-04-19 06:55:36 ....A 673 Virusshare.00056/Trojan-Downloader.VBS.Phel.i-629c433b8102c22dc1f2bb75fb9a41c5e2529c01 2013-04-19 02:02:42 ....A 329 Virusshare.00056/Trojan-Downloader.VBS.Psyme.a-0c0fefa6ff557b8eda9cd5cbd0e638013209a151 2013-04-19 06:01:50 ....A 1366 Virusshare.00056/Trojan-Downloader.VBS.Psyme.aa-6a0e026a465fb3351e6a6631109c3f49e4104331 2013-04-19 00:50:12 ....A 3135 Virusshare.00056/Trojan-Downloader.VBS.Psyme.ap-ce92f53800aa40fc4fe2b402ae35df154ac9ecdf 2013-04-19 07:14:46 ....A 855 Virusshare.00056/Trojan-Downloader.VBS.Psyme.av-0216312d9e01ae2ba8442dcd93efb1b4adf03cf0 2013-04-19 07:48:02 ....A 764 Virusshare.00056/Trojan-Downloader.VBS.Psyme.av-dff0771104e1f35bb653d7fd58d9eeb7646128be 2013-04-19 06:28:54 ....A 764 Virusshare.00056/Trojan-Downloader.VBS.Psyme.av-f3365e705e99fadca9985896e6ae8f6e6fc94fed 2013-04-19 06:32:10 ....A 29842 Virusshare.00056/Trojan-Downloader.VBS.Psyme.based-4fbcca7938df776136da37449323feae5c901c29 2013-04-19 06:45:10 ....A 946 Virusshare.00056/Trojan-Downloader.VBS.Psyme.by-911fb5d8054f02bdf53f7f669c760a3c12e3e8d8 2013-04-19 02:21:02 ....A 4785 Virusshare.00056/Trojan-Downloader.VBS.Psyme.cx-2431c62b172581e2bd64a5628f8de89c2ca442e3 2013-04-19 00:19:46 ....A 563 Virusshare.00056/Trojan-Downloader.VBS.Psyme.e-677c3487dc4fe4fcc83bf34bbf6c5f8f83b3003d 2013-04-19 00:16:40 ....A 547 Virusshare.00056/Trojan-Downloader.VBS.Psyme.e-78225a7d4248ccf5c797b0853566396dc31f4857 2013-04-19 03:06:34 ....A 1036 Virusshare.00056/Trojan-Downloader.VBS.Psyme.e-96c86091e2509a49bb1d9f9f6b7f0c4b7a6ba0ce 2013-04-19 01:22:22 ....A 1137 Virusshare.00056/Trojan-Downloader.VBS.Psyme.e-ba65d3b4f62d019183868985b96b198bddb091ae 2013-04-19 07:19:42 ....A 1132 Virusshare.00056/Trojan-Downloader.VBS.Psyme.e-ddc80d83503b9bea6714203e2944b952328afe28 2013-04-19 06:43:04 ....A 1973 Virusshare.00056/Trojan-Downloader.VBS.Psyme.fj-af4f8066a05491285ed3f17d227a67d803099085 2013-04-19 07:42:04 ....A 1583 Virusshare.00056/Trojan-Downloader.VBS.Psyme.h-40d84283e52fcf87f2e9ae4269c5bfd4c5af20e8 2013-04-19 04:23:34 ....A 952 Virusshare.00056/Trojan-Downloader.VBS.Psyme.j-18400b579eb6dc5a6b54f573d8aa9f40039e5e45 2013-04-18 23:51:14 ....A 957 Virusshare.00056/Trojan-Downloader.VBS.Psyme.j-6a260375efbe5cbea7ffa71baffef39487f58268 2013-04-19 05:41:12 ....A 952 Virusshare.00056/Trojan-Downloader.VBS.Psyme.j-6da4374e33d792fb479b7cbe930ed8f9cc91fd7d 2013-04-19 02:02:28 ....A 959 Virusshare.00056/Trojan-Downloader.VBS.Psyme.j-707d6270edd2c094a02017028928ce8c1097ce10 2013-04-19 04:11:56 ....A 954 Virusshare.00056/Trojan-Downloader.VBS.Psyme.j-a945d043db58df9b4cd32a1ff7308a8d322cfb1f 2013-04-19 06:56:08 ....A 956 Virusshare.00056/Trojan-Downloader.VBS.Psyme.j-ab9acc9b0aa6466bff2f6f9815737c07044086e5 2013-04-19 02:21:50 ....A 12266 Virusshare.00056/Trojan-Downloader.VBS.Psyme.kx-d2050636185b6f1c186de84b1076c1827bca7222 2013-04-18 22:50:26 ....A 1819 Virusshare.00056/Trojan-Downloader.VBS.Psyme.mf-ab6200c6409bd020ffb5f32e94935bc60191c416 2013-04-19 07:21:32 ....A 862 Virusshare.00056/Trojan-Downloader.VBS.Psyme.mq-afa442eff4d163064ebf86ca41e3f5c43f6c9d96 2013-04-19 07:37:12 ....A 15636 Virusshare.00056/Trojan-Downloader.VBS.Psyme.oo-050cf0809f8ff4a10f5fa06a15bf492985762ae3 2013-04-19 02:32:34 ....A 3198 Virusshare.00056/Trojan-Downloader.VBS.Psyme.pm-1003b2756209bf4c6579c7ad69fa1ac17ac32f24 2013-04-18 23:22:20 ....A 2365 Virusshare.00056/Trojan-Downloader.VBS.Psyme.pm-57db67d0b8188f9a509568bb74deb2b8f64862cb 2013-04-19 07:00:54 ....A 2183 Virusshare.00056/Trojan-Downloader.VBS.Psyme.pm-91a5885439c7996aa888cf2acb1196400a286b32 2013-04-19 07:19:02 ....A 11172 Virusshare.00056/Trojan-Downloader.VBS.Psyme.q-add86191e46ff256f212eba806283867e06d8037 2013-04-19 07:04:28 ....A 11262 Virusshare.00056/Trojan-Downloader.VBS.Psyme.q-b770289b70781901aba93467f6ad849c903ebc03 2013-04-19 06:39:54 ....A 1045 Virusshare.00056/Trojan-Downloader.VBS.Psyme.qn-aae00957ed1e56ace43e063484e0debf7b6552cf 2013-04-19 07:18:54 ....A 1322 Virusshare.00056/Trojan-Downloader.VBS.Psyme.w-666c0ac655d50b1af32f8f0946fa7476bb6574d4 2013-04-19 07:15:50 ....A 11390 Virusshare.00056/Trojan-Downloader.VBS.Psyme.x-3efb02cbf073ab214a71366a964d1478770d3f8a 2013-04-19 01:13:38 ....A 11390 Virusshare.00056/Trojan-Downloader.VBS.Psyme.x-5a60d0fbd206a070df0f813fb0090eed34af254e 2013-04-19 08:07:58 ....A 1513 Virusshare.00056/Trojan-Downloader.VBS.Psyme.x-60af06abde269dba3fd906efa56f4626cbcd5742 2013-04-18 23:54:36 ....A 1512 Virusshare.00056/Trojan-Downloader.VBS.Psyme.x-bb30c7d9d73ff5bd8212c6b5cb893913b8086583 2013-04-19 04:52:08 ....A 568 Virusshare.00056/Trojan-Downloader.VBS.Small.ab-a3e310ece88962a348a94af23bce80d3291f2c87 2013-04-19 07:59:46 ....A 827 Virusshare.00056/Trojan-Downloader.VBS.Small.ae-6eaf519635b5e2fab0fe3156008f26efa9443f25 2013-04-19 07:48:54 ....A 1894 Virusshare.00056/Trojan-Downloader.VBS.Small.bo-1b9fc18c47c4c0b585c8383f39bb1a1721553c6f 2013-04-19 07:24:30 ....A 1659 Virusshare.00056/Trojan-Downloader.VBS.Small.cw-0c4c170c05649f19b6c2b92f691559cf678f3c33 2013-04-19 02:27:48 ....A 2728 Virusshare.00056/Trojan-Downloader.VBS.Small.dh-519a2fdec270226f200485d31ddc63c27d6395a9 2013-04-18 23:48:44 ....A 6968 Virusshare.00056/Trojan-Downloader.VBS.Small.dn-6cbbc25ae33831254de6e31683610c993397febf 2013-04-19 00:51:50 ....A 7340 Virusshare.00056/Trojan-Downloader.VBS.Small.fm-188803f42d3c4ab12b84bcaaae4b54dc7b7b5b73 2013-04-19 02:41:48 ....A 3699 Virusshare.00056/Trojan-Downloader.VBS.Small.fw-590c3b4a9372aedc346c7bbc78d2e43df20bcf79 2013-04-19 08:20:14 ....A 8705 Virusshare.00056/Trojan-Downloader.VBS.Small.i-b8bd9fef1262cd0a84be945303fe8ff042546874 2013-04-19 07:49:54 ....A 8592 Virusshare.00056/Trojan-Downloader.VBS.Small.j-1a34133fcf6db0da1f7f4441ecc1d4d38288ec02 2013-04-19 05:27:02 ....A 103101 Virusshare.00056/Trojan-Downloader.VBS.Small.jx-2fd004bc44acae288820ffb55972111b4a23216f 2013-04-19 07:55:56 ....A 19742 Virusshare.00056/Trojan-Downloader.VBS.Small.kk-473f28ecffa0d4c933d7a6123e83f0d60419aaf6 2013-04-19 00:40:28 ....A 727 Virusshare.00056/Trojan-Downloader.VBS.Small.l-6503dd7d7bdf040d10d5d7d0095295a2589556d1 2013-04-18 23:36:14 ....A 5745425 Virusshare.00056/Trojan-Downloader.WMA.GetCodec.r-edb64c9799ca2d5e8b2da079200ea4dba9368e18 2013-04-19 07:55:16 ....A 25840 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-12e36373cc2cb194c2f8ed7cbdb7865725b9fb2d 2013-04-19 02:25:32 ....A 257114 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-314e0f5d1f098bfa0a5265357d8cf3a77767884e 2013-04-19 04:48:22 ....A 105290 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-81d8caa529384f45d10cdda70a1aa3cc622508f9 2013-04-19 05:30:06 ....A 288998 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-86451e7da9af44f1129952d19e2bdf48f07232b2 2013-04-19 06:28:32 ....A 6302358 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-8a997328c73eceae7b8407027401573a7e7cc329 2013-04-19 00:10:02 ....A 152348 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-a2eccce7cd90b5602eb5b9ce268ae7f41ee8734f 2013-04-18 23:25:18 ....A 125030 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-a2f9d95f6bd7ed155331d2cec754bd8e706a15e0 2013-04-19 02:46:28 ....A 148352 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-b4feda1481cb71c39006b6651f7c1027c239cc6e 2013-04-18 23:14:42 ....A 3305060 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-c1763bc5ba5a42cc6467f561f7f07ac9834f640b 2013-04-19 05:47:38 ....A 370462 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-cbd37f70559af5cbc52cf227a730c547ccab1a47 2013-04-19 00:39:58 ....A 125232 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-cf813e158315fb3e05f814902d7577b2d6e96af6 2013-04-19 06:32:56 ....A 190310 Virusshare.00056/Trojan-Downloader.WMA.Wimad.d-d515e3039155cccaaa26b0b82bfa8203b603dd03 2013-04-19 07:43:26 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.AdLoad.efka-3d4d570e7caa24416ca66d0c93afd4eb20093156 2013-04-19 08:21:20 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Adik.ghc-48c851b6ab091df1f96ae9eacbc57f2eb038ea94 2013-04-19 02:26:08 ....A 602112 Virusshare.00056/Trojan-Downloader.Win32.Adload.aako-b63882a21159f9f1591967eb5fc992a0faf78b45 2013-04-18 23:35:34 ....A 56832 Virusshare.00056/Trojan-Downloader.Win32.Adload.aauq-c6fb152ab19cd5a2f81608958b6be6fce8f7f14c 2013-04-19 07:54:46 ....A 603136 Virusshare.00056/Trojan-Downloader.Win32.Adload.acbm-b69986e0eeb376cecd91d4e5ae4850cf63209a64 2013-04-19 07:01:08 ....A 28032 Virusshare.00056/Trojan-Downloader.Win32.Adload.aj-134e542a8ebfe6f4e4ba728c955762f79312c153 2013-04-19 00:42:26 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Adload.ap-873db0ebcb77d185d76e426e0a89809122ab3763 2013-04-19 07:47:02 ....A 40320 Virusshare.00056/Trojan-Downloader.Win32.Adload.az-496d9280736483c5d4c4fc5e60463e07f21032cd 2013-04-18 23:17:42 ....A 19629 Virusshare.00056/Trojan-Downloader.Win32.Adload.bl-9d169b66abd8b90d3f8109c16539827d7159147c 2013-04-19 02:23:48 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Adload.bmh-7e8f254e437ec66c6d2cfe3dd79fbcfc0890c886 2013-04-19 08:10:48 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Adload.bo-abf7394bae2c287d97994f8981d6751e45a0e581 2013-04-19 01:29:08 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Adload.bp-0b3190a96772c881f4cc9eb06f73b8f7117fe678 2013-04-19 07:46:14 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Adload.bq-deee41e90c7282538195ebb5979bccdb3350db97 2013-04-19 06:17:08 ....A 376832 Virusshare.00056/Trojan-Downloader.Win32.Adload.cfku-c6ece08a8db4f0d3bf561b857c0f94472439f1c8 2013-04-18 22:56:52 ....A 6422528 Virusshare.00056/Trojan-Downloader.Win32.Adload.cfms-df05ec940c1f0c266f3ee86a403bce7a41de20fd 2013-04-19 07:22:00 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.Adload.cz-888ca0d2789ebb89f72d1eac3462a7d45ad73d77 2013-04-19 04:16:58 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.Adload.cz-af5114463541467148602b240b76964705523e23 2013-04-19 08:27:44 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.Adload.cz-edd3074224b52a5c3efc0f2b524a012c85f7b887 2013-04-19 07:12:56 ....A 3164 Virusshare.00056/Trojan-Downloader.Win32.Adload.czlq-45a2b7bd6bd0064417ac773b68a0554433b2e687 2013-04-19 02:35:20 ....A 126140 Virusshare.00056/Trojan-Downloader.Win32.Adload.df-0ab7d3b21d70dd371cbb3e3538d377b7f0d10231 2013-04-19 06:46:00 ....A 126140 Virusshare.00056/Trojan-Downloader.Win32.Adload.df-d666eee45334e269fb21b03e2a755a52ae151b84 2013-04-19 00:35:38 ....A 22288 Virusshare.00056/Trojan-Downloader.Win32.Adload.dq-138c56e27b5eaafc8f68ab88d3f001f8a336d151 2013-04-19 03:44:14 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Adload.dteh-248b5892df7203d265f89e09d7bfdaebca92178b 2013-04-19 04:46:02 ....A 305674 Virusshare.00056/Trojan-Downloader.Win32.Adload.dtue-b8c1eafcad8c3f56841553e485cf7f28b1df22e3 2013-04-19 00:28:14 ....A 6558836 Virusshare.00056/Trojan-Downloader.Win32.Adload.dtue-b9c3932ad88ea1127fbb6189447f556f4a6a59e3 2013-04-19 07:15:10 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Adload.du-3a18cd7381963d5edb038a85614fea6f5a815557 2013-04-19 05:22:58 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.Adload.dzwu-9dcaa050e99149fc63a45d1158d4e7ff98773d79 2013-04-19 07:32:36 ....A 308736 Virusshare.00056/Trojan-Downloader.Win32.Adload.fh-a7e3a7ab52e07a58c83c88ec186e52e03947b22b 2013-04-18 23:06:50 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Adload.fo-a349ce4198227b12bff3157f1598450a8e5b155c 2013-04-19 08:03:06 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Adload.fo-a90dd675db3f9b474b267d4cec5bd2ad02edc02a 2013-04-19 00:20:58 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Adload.fo-b1a5a94cc8daa6e02a979b73960c408502969c0c 2013-04-19 02:45:48 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Adload.gu-4387ae0fab44d323188dc1cbf2fa5fac07081094 2013-04-19 08:31:38 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.Adload.hbp-89643bec6a356769ec17398700d6c37afff2a30a 2013-04-19 04:43:08 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.Adload.hbw-7d84e2a2708efce659edda6304270b65f317e53f 2013-04-18 22:49:10 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Adload.hjru-63001656e95b8bf3dd20c3fcb2671ec491a8bdca 2013-04-19 07:33:46 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Adload.hjvt-8c41638f5a4a552edfa41df9f157e7a8ba2435c0 2013-04-19 08:06:32 ....A 40320 Virusshare.00056/Trojan-Downloader.Win32.Adload.hq-6723287ed611a3ec5caf828f0345ee4f28dbe023 2013-04-19 06:44:24 ....A 58880 Virusshare.00056/Trojan-Downloader.Win32.Adload.icih-d20cd6c95c082245be79a1d213db867f3faecb53 2013-04-19 07:35:22 ....A 2718357 Virusshare.00056/Trojan-Downloader.Win32.Adload.idrw-ac617bb84419ad0ff3947628c31e39ceb7d6e03e 2013-04-19 06:54:12 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Adload.iegr-221520f43fe7fc10a700291a4763e816ea86c606 2013-04-19 04:25:50 ....A 4521984 Virusshare.00056/Trojan-Downloader.Win32.Adload.iejn-e95d47836a4ab2836fd32e077f460efcfcf14187 2013-04-19 02:04:08 ....A 754187 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-229e0f766d4ff673ef37c4356d79ae5472329baa 2013-04-19 03:59:18 ....A 754188 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-2949e6cffb4bfc2d7383b68b6b37b1f6a12df3ce 2013-04-19 07:10:32 ....A 300055 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-406122229a479f556e2ebb62d3d5dc924d79d10a 2013-04-19 05:44:18 ....A 300044 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-51985338b996579280903a2d999b7a4fa66fc3c2 2013-04-19 06:16:58 ....A 300044 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-5e365b3640d9214e3790a81680fa69fb177daecd 2013-04-19 00:34:38 ....A 754188 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-6c898d60bc9cbc99b90be08892867dc5598a6e3b 2013-04-19 07:02:22 ....A 300044 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-9be5c4d28dfe46d1f4fa948a5cb53aa4ebd74afe 2013-04-18 23:25:06 ....A 300044 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-d20afe3acd0d86df44d539b1788d5c34833de580 2013-04-19 07:38:16 ....A 300032 Virusshare.00056/Trojan-Downloader.Win32.Adload.ieqj-eaf6ce4874387ec72aa5c32d8bddd330e5bd454d 2013-04-19 05:53:54 ....A 380928 Virusshare.00056/Trojan-Downloader.Win32.Adload.iv-565f9d2fa37c24d8c2c3764b38057d57e79a6ae3 2013-04-19 08:15:46 ....A 60928 Virusshare.00056/Trojan-Downloader.Win32.Adload.iyb-db156384178da62a550dd1c5e155a925eae6967d 2013-04-18 23:21:26 ....A 23936 Virusshare.00056/Trojan-Downloader.Win32.Adload.j-4ca61093ab9bc10ca2726d96b7195f79f1ca0bbb 2013-04-19 08:12:46 ....A 73479 Virusshare.00056/Trojan-Downloader.Win32.Adload.j-58098cacb3d05a1704710e0c4e3c9ced0cb098df 2013-04-19 06:26:34 ....A 10112 Virusshare.00056/Trojan-Downloader.Win32.Adload.j-602b7c03e01f4b729f2bb597a0d0fc9fafaf29b0 2013-04-19 00:36:18 ....A 23936 Virusshare.00056/Trojan-Downloader.Win32.Adload.j-8c02ec07017c5b4ca9cc7c5183ab9ce7fc58d92e 2013-04-19 08:08:40 ....A 77916 Virusshare.00056/Trojan-Downloader.Win32.Adload.j-a72b8291874e1e9e81b7c9399c68fc70c1217df7 2013-04-19 08:29:20 ....A 23936 Virusshare.00056/Trojan-Downloader.Win32.Adload.j-f2307b2f0b073f099240e411c7492d350e76aa1d 2013-04-19 07:39:46 ....A 125127 Virusshare.00056/Trojan-Downloader.Win32.Adload.jm-24bc621cd31808fb47f2f028b7f38445ebb0425c 2013-04-18 23:02:20 ....A 93509 Virusshare.00056/Trojan-Downloader.Win32.Adload.jm-5ed4991f1cf32d09f8280de5ffe14764fc345bf5 2013-04-19 05:42:58 ....A 151112 Virusshare.00056/Trojan-Downloader.Win32.Adload.jm-764bdaec10fc9dd4c5dd96464cf59ed7f8f38347 2013-04-19 07:08:48 ....A 92997 Virusshare.00056/Trojan-Downloader.Win32.Adload.jm-7f65a9083783db6a6423ea29bdeed7386847f026 2013-04-19 05:30:32 ....A 92997 Virusshare.00056/Trojan-Downloader.Win32.Adload.jm-b72a3ec7036ea682a1b7196e07848b550e5babe1 2013-04-18 23:43:48 ....A 91973 Virusshare.00056/Trojan-Downloader.Win32.Adload.jm-bf0d5edc19626c065e45fba9e8b7e4ca1cad5a59 2013-04-19 07:32:06 ....A 94533 Virusshare.00056/Trojan-Downloader.Win32.Adload.jm-cb96aa91e4394aee1789900ab0aa12194f0b2d90 2013-04-19 07:15:46 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Adload.jsho-beacc19d626aca4867025a72c4b21e02955157d8 2013-04-19 07:54:08 ....A 37024 Virusshare.00056/Trojan-Downloader.Win32.Adload.k-f97d9c5fd658f366de2a2a884942649cfe3611cc 2013-04-19 06:17:00 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.Adload.kk-26c714df181759c9388aaa3d4a69d979b3a99990 2013-04-19 07:22:06 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Adload.kq-3bfc88b5bc7df4d4cbf6efcbfe015a44a5e03ad3 2013-04-19 04:19:14 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.Adload.l-11e1ddb647e3fa2a3e0762749b543ec797aa4840 2013-04-18 23:08:50 ....A 69600 Virusshare.00056/Trojan-Downloader.Win32.Adload.llk-da35d4c8070139b948d3eb9aa9825a9794e02663 2013-04-19 08:25:54 ....A 98701 Virusshare.00056/Trojan-Downloader.Win32.Adload.ma-d898aa206d323be651a3d8befc94619bb64faf61 2013-04-19 07:29:04 ....A 794644 Virusshare.00056/Trojan-Downloader.Win32.Adload.mij-27df2680989af6d5ac7c682e50214ac343adc9af 2013-04-19 07:44:54 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Adload.mlf-ed1f261c8254424c05dc333fcccc5c98e9b65da0 2013-04-19 02:03:04 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Adload.myi-403ba69b8685789ae9a72745536708d9cdf79168 2013-04-19 01:34:56 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Adload.nkd-3cee31709938c929d1833aac8e18c5dbc2ffcce4 2013-04-19 02:17:06 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Adload.pw-af793e483ce4fc26f04dbc3b810cfb36f0d05c96 2013-04-19 08:03:40 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Adload.pzfk-62ad4288a8b3bfd6171f54e38ce4e759afc47003 2013-04-19 05:41:36 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Adload.qqj-a6c91d1ab265cd17fb448f34f44dda6e7e24b089 2013-04-19 02:45:32 ....A 1696366 Virusshare.00056/Trojan-Downloader.Win32.Adload.riy-25e63f61d03ff159365df015fa8db2d85f075fd2 2013-04-19 07:56:00 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Adload.rrnj-5f175845c98b571dae93110f92d93f0fdc1d671e 2013-04-19 06:14:54 ....A 289280 Virusshare.00056/Trojan-Downloader.Win32.Adload.sln-0003fe14e47116271d29ac281bf1082a9589b03b 2013-04-19 07:16:08 ....A 289280 Virusshare.00056/Trojan-Downloader.Win32.Adload.sln-5ace94c62da9098a08dca056aa87f47a4c00b82a 2013-04-19 01:13:48 ....A 425984 Virusshare.00056/Trojan-Downloader.Win32.Adload.smf-6d0cd3a7e0299cb2542fe628a9bc8e84b3efd7fe 2013-04-19 01:45:04 ....A 500736 Virusshare.00056/Trojan-Downloader.Win32.Adload.tea-5a54a984cee6b82efe5a10603d87b960a897244e 2013-04-19 08:29:34 ....A 500736 Virusshare.00056/Trojan-Downloader.Win32.Adload.tea-ea4b42bfc8fccc8dd5b1918654e52811630b0ec0 2013-04-18 22:54:26 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Adload.tft-1ff542447464e4f96d4d4dc31bb67f02f67be12e 2013-04-19 00:24:44 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Adload.tft-51d8434a7530f97678a26b0194eda47a71ef1033 2013-04-19 08:32:40 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Adload.tft-6d9ef5a1e8b2203bac5b435de437854072cdd8da 2013-04-19 06:17:34 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Adload.tft-82e28446d48818c5398e64adc074ee731a8b2ff9 2013-04-18 23:59:04 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Adload.tft-d913169644d30602b3827503e05905ddfa636919 2013-04-19 02:01:26 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Adload.tft-ea8619d72eb38cea8cb663aff34d5d7a69927a1d 2013-04-19 04:37:44 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Adload.tft-f464c7cc93d74380d6ffe79beb8af0cd9e0ecc9d 2013-04-19 08:32:58 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Adload.tgd-2f6e17cc26a5a1270dbf27e434f3e45a1447b548 2013-04-19 06:12:14 ....A 2709872 Virusshare.00056/Trojan-Downloader.Win32.Adload.tia-5c21daf4e09cf0c05e91ffae4cfd3ef3aeceaa81 2013-04-19 05:23:32 ....A 1410932 Virusshare.00056/Trojan-Downloader.Win32.Adload.tia-933681c90d83aa78caacc7e5d744554691c468ae 2013-04-19 06:05:20 ....A 2337714 Virusshare.00056/Trojan-Downloader.Win32.Adload.tia-a073c4cf6ad7a4fd029ab4649f0bed9a6e21c1c9 2013-04-18 23:07:04 ....A 9558560 Virusshare.00056/Trojan-Downloader.Win32.Adload.tsi-62b2ff731ef5ec716f592f69bdb9c50b20a9ae25 2013-04-19 04:09:44 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Adload.wec-604578212b7e7c230c4d67ffea894699a3164d8e 2013-04-19 02:02:30 ....A 508520 Virusshare.00056/Trojan-Downloader.Win32.Adload.xks-b29d9ccac00ad8d76bc45cc0fba8d1c1455d9ef3 2013-04-19 07:20:48 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Adload.xof-20ce5ca871b0c9301d640ded2436b0ba7fef3cd8 2013-04-18 23:14:12 ....A 123392 Virusshare.00056/Trojan-Downloader.Win32.Adnur.afc-230fa7859f8aa5d3170fd3e7de204169d7974074 2013-04-19 04:46:12 ....A 57856 Virusshare.00056/Trojan-Downloader.Win32.Adnur.afc-e25abb62f360d898cf456e30f726894d7ead807a 2013-04-19 06:11:00 ....A 487424 Virusshare.00056/Trojan-Downloader.Win32.Adnur.dym-7ff5cac9e779a5450344c54c8255f80c758ab8b3 2013-04-19 06:20:24 ....A 483328 Virusshare.00056/Trojan-Downloader.Win32.Adnur.dym-f4f6023a8105648425e366037ec371f0bc6ead09 2013-04-18 23:51:34 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.Adnur.dyn-0ca73bf6ffeea46dea050b37045c184d4c17f3c9 2013-04-18 23:17:24 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Adnur.dyn-90c57016e4f223355d6fcbeb205ac87f1759443f 2013-04-19 07:44:32 ....A 229376 Virusshare.00056/Trojan-Downloader.Win32.Adnur.dyn-b3cb9f3f30c51de006940ce5d5d295d7913b8aa3 2013-04-19 02:12:12 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Adnur.dyn-f7be98ad9870bbb142dc7151046f8f31e1ffa16b 2013-04-19 00:09:04 ....A 479232 Virusshare.00056/Trojan-Downloader.Win32.Adnur.ggo-120c4150d6101ea63976260221e0c84427b6a0c4 2013-04-18 23:26:42 ....A 434176 Virusshare.00056/Trojan-Downloader.Win32.Adnur.hbu-9c678cd6b2e15758d0cf75ec1cd06ec4a37f682f 2013-04-19 07:14:40 ....A 113664 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfc-621855fe1c86492ea8c19d6c7b307d87bbbfe2d2 2013-04-19 08:33:56 ....A 851968 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfe-e5001b77a29814e250277ec179d1d72d7080780b 2013-04-19 05:24:04 ....A 198656 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfm-460f5f6288e55bad0e4c67cccc6de7a732c4d923 2013-04-19 06:33:18 ....A 236032 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfm-b91464d0c6be38d3d995ed662aade1cbaf8bcb6b 2013-04-19 08:30:34 ....A 182784 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfm-ea76e6b25c5aac07a9d7c328a5c15329818dfcf9 2013-04-19 07:06:38 ....A 259584 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfw-044589c351cbef5b0a857958e719658d89681902 2013-04-19 06:01:36 ....A 770048 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfw-49e7272f3210d981b53a832dfbe7e735cf2482cc 2013-04-19 05:21:52 ....A 302592 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfw-55024c4e5662595ba53ecb5a04d490f4491abf58 2013-04-19 01:44:40 ....A 226816 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfw-61cc4269fa0bbfbcada5bd1869802d59f1c16b3f 2013-04-19 07:56:36 ....A 741376 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfw-c80290acbb9954e8a994fed5d62d213afe3fec97 2013-04-19 05:29:26 ....A 185856 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wfw-e92d71fe3201d6dfcb0c82d767160c9654385be7 2013-04-19 08:10:56 ....A 181760 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgd-43e7280f31611e0c07b761f3c81336d36b967963 2013-04-19 02:35:26 ....A 206336 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgd-b56288f76aa1b000a3dc06bf256316f242c52c08 2013-04-19 07:16:16 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgm-6430643da4ba6bd798fb67397630fb7f177838c9 2013-04-19 02:07:40 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgo-1dc1d8a59b917809261a933a5b93f133e11e6c05 2013-04-19 08:11:06 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgo-e5c1bf1128329ce7dcf6176a366b2089523b721a 2013-04-19 08:07:52 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgx-32a26bdcd64756311ea8d24d06ba15ece9aa5a7d 2013-04-19 07:47:08 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgx-b6e88d4abbfa4429797a373a007a35a1bc0bc256 2013-04-19 02:35:26 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wgx-fb3a10c06c7b5f921b524f819547162d6d2f3b3a 2013-04-19 00:15:52 ....A 272384 Virusshare.00056/Trojan-Downloader.Win32.Adnur.whg-267eb4b012865f9fa50ffb1dc0930abfc07b49ea 2013-04-19 08:16:28 ....A 446464 Virusshare.00056/Trojan-Downloader.Win32.Adnur.whg-a6eb3b67859f1c187e75be526f0b790ea8c7d2ce 2013-04-19 08:21:50 ....A 450560 Virusshare.00056/Trojan-Downloader.Win32.Adnur.whm-e339f8d2aeac45687298f7baf9c0db8b57ca773a 2013-04-19 00:28:50 ....A 223744 Virusshare.00056/Trojan-Downloader.Win32.Adnur.whr-40aaba988c8a9a3c399038710916c356767ac10e 2013-04-19 01:38:30 ....A 163840 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wik-6478b959ef590e683145a223b62c60572a1c40d4 2013-04-19 07:54:56 ....A 498176 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wil-63ece4805e724af3026b66d43401c3e04a0b1d4e 2013-04-18 22:52:22 ....A 412160 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wil-9d1410a9acdcf8f92e609f16ff297ba6be9ad9a7 2013-04-19 07:30:08 ....A 144896 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wjj-7595e25dfa38c8dd6c486b3d1f89e118fd0b6279 2013-04-19 00:06:26 ....A 278016 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wjs-ffd2a09e926a6695197c25683d0707456dcf98a9 2013-04-19 04:40:38 ....A 87552 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wke-e84c5e7fd21e66439955103e2e4250f750544f6e 2013-04-19 08:09:56 ....A 480768 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wkx-67c282755e322796128202cd1bfa2d7f40bbb0d6 2013-04-18 22:52:02 ....A 237568 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wlx-b8ed82337d6526616cacb5675f77eded8a4054e4 2013-04-19 00:34:34 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wlx-f56295eccd9cc206516f133d026270778072ced8 2013-04-19 07:02:58 ....A 75264 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wlx-fb7fd9e953089b862736e27fb35f984ce2d085fa 2013-04-18 23:29:08 ....A 169472 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wmc-3d1ac2ab2b678d164fb5fdc295009faef03dbbba 2013-04-19 07:54:46 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wmc-6b36943a3485f89da414af23c9134fce663eb17e 2013-04-18 23:45:52 ....A 229376 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wmc-7dff1fbaaa98f8e29edeba6c6a0c8fda3c26f2e4 2013-04-19 05:28:08 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wmn-019aa0464db241ff8fcdd28322f6cc5e08a56d77 2013-04-19 02:44:04 ....A 140800 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wnr-3060fb61372fc7010b742e2695f8b4a6b9f4506f 2013-04-19 07:54:36 ....A 155648 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wnr-40824a87942ef98bce5171c518e4425688250a78 2013-04-19 00:57:44 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wnr-4b7f972a66e98f9b5096e6c423cec6c5dbe3aae6 2013-04-19 08:10:02 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wnr-51ba4e42f0f667a3a8e093e45ecdb22692e52dc8 2013-04-19 07:21:30 ....A 87552 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wnr-9fb5a89459d9e6b461885578cdf80287f8a034f6 2013-04-19 06:37:00 ....A 130048 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wnr-d2a343e2b4f4d0849c089bc061abfc6084758d4e 2013-04-18 23:40:06 ....A 757760 Virusshare.00056/Trojan-Downloader.Win32.Adnur.woh-0d44f93bb747aa922da57d9070ce1b8d1093676d 2013-04-19 00:20:34 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.Adnur.won-00d9b7553b1a7d515b77918834d4023ab1405e00 2013-04-19 02:03:02 ....A 117248 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wor-8ad26746cdc692aa4e6f8da8d6207a15abb85292 2013-04-19 01:48:36 ....A 519680 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wox-b51d18d41719cf99a791ab83592d2c10bf9c7b29 2013-04-19 08:23:12 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wpd-46c17ee94dfb27e2aab9352dabbc60e9956d28bc 2013-04-19 08:14:46 ....A 441856 Virusshare.00056/Trojan-Downloader.Win32.Adnur.wpl-4262a8f889e4620355c0d8311f4fe32cf8b9cf8e 2013-04-18 23:18:46 ....A 425984 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-0cbdaceab28542467e32abf8e3db79e69d395a5e 2013-04-19 07:42:54 ....A 394349 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-1199c61eabee6978be8e7f46709572b16cbbf7a2 2013-04-19 07:41:18 ....A 377849 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-159963cf331c97a9b04d0b086b175889f1a0bc24 2013-04-19 06:46:02 ....A 394251 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-35f8644566d366c575c2ba81ed659c4b737eb1e9 2013-04-19 07:24:10 ....A 431218 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-7a8d3a15a48b23bfaffc54bb5b032d088eb45942 2013-04-19 00:39:18 ....A 390137 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-9d2c727cfa13b2c40b8c4864374cb962d2127978 2013-04-18 23:50:54 ....A 406463 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-b7d83b4f731325e6cc0609e9b12bfd54dbda1fc0 2013-04-19 05:50:40 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-c8d9076c259c4279e2083d0ce88d7b0f78387115 2013-04-19 01:35:52 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.aadcy-ee2b1c9e8c7fc6cb2227ed9d877b6a1352e3d2cb 2013-04-19 08:17:36 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.Agent.aaf-46dcb6a4ca77b9b3c0ca93b0a3973919bf22c230 2013-04-19 01:38:50 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Agent.aah-9af0622430d389f3eaa6f31323f12645abfb4646 2013-04-18 23:42:38 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Agent.aah-e4e5dff9be9bcd93630d164a32499b94c0cc1f3f 2013-04-19 05:07:18 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.aahrh-9219e0dfad58f47bb2200dbe16eace79bc685473 2013-04-19 08:08:22 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Agent.aajdr-b74947d9e3998e839a089a30711c48265ff75968 2013-04-19 05:40:36 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Agent.aajgt-8cb448c65275c6b0c79d30e7d6e4a61d454fe6c5 2013-04-19 00:02:54 ....A 48989 Virusshare.00056/Trojan-Downloader.Win32.Agent.aau-e8b7fd1079353da77b0b4c3f4849785d48bbaf97 2013-04-19 06:31:10 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Agent.abya-f016e29263bd7d01c6b638a1ad2274f27485ed4e 2013-04-19 02:59:00 ....A 260636 Virusshare.00056/Trojan-Downloader.Win32.Agent.acbb-f17f542634eb5edd188df61153d67625251b6072 2013-04-19 01:28:16 ....A 64512 Virusshare.00056/Trojan-Downloader.Win32.Agent.acl-631dcc01afa2332f9c31b25a732b539cca145154 2013-04-19 07:23:10 ....A 21649 Virusshare.00056/Trojan-Downloader.Win32.Agent.acv-6924255b83b69ee29054ab53187386c456c90742 2013-04-19 02:58:00 ....A 1416474 Virusshare.00056/Trojan-Downloader.Win32.Agent.adsfjg-8807bce44697c00c58120bb6cb239c7c7dbb29c8 2013-04-19 02:46:54 ....A 87552 Virusshare.00056/Trojan-Downloader.Win32.Agent.ae-356188891804b284ec74111899fd2a2c43a5e73e 2013-04-19 05:32:42 ....A 308772 Virusshare.00056/Trojan-Downloader.Win32.Agent.aelr-54ccecc6a4193604c0f8deae0d017c5058231ce2 2013-04-19 08:24:24 ....A 94208 Virusshare.00056/Trojan-Downloader.Win32.Agent.aeyd-e8c9131d974bfe8992dc9217d0f65d79e51c0f79 2013-04-18 22:54:30 ....A 39424 Virusshare.00056/Trojan-Downloader.Win32.Agent.agh-4d1b8d2898e9c5dc4046cdd0658970c12d8dbc74 2013-04-19 01:39:22 ....A 87124 Virusshare.00056/Trojan-Downloader.Win32.Agent.agld-d5ac850215882a460c0977ce36c12e2e73c730fd 2013-04-19 00:27:44 ....A 535040 Virusshare.00056/Trojan-Downloader.Win32.Agent.agzj-44b4c13006d8081b0b860fc6a11f291a708c844d 2013-04-19 07:59:16 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.Agent.ahcx-f17930ff820be2dcdfcaa92170f0aa4bbc5b321d 2013-04-19 06:24:54 ....A 21954 Virusshare.00056/Trojan-Downloader.Win32.Agent.aht-055c23a97513d0647faf0cec5ceffb9e4352f7b5 2013-04-19 02:53:40 ....A 23404 Virusshare.00056/Trojan-Downloader.Win32.Agent.aht-1e0e1002b2e2e3ed09174524969758197ea22ce9 2013-04-19 03:48:22 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.Agent.ahus-7d12c31be064c6fcbc18da4b1c2c0cca834a1c52 2013-04-19 08:21:34 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Agent.ahy-eaf07562f6ec685101be4e4c1a6583f782f013dc 2013-04-19 06:32:48 ....A 25880 Virusshare.00056/Trojan-Downloader.Win32.Agent.aii-2f544d2491342d5a92782452cd2d0102c47c7abf 2013-04-19 00:09:24 ....A 24365 Virusshare.00056/Trojan-Downloader.Win32.Agent.aii-4994b25f8e244310ee60f57e876d43c3507c4877 2013-04-19 08:24:56 ....A 35424 Virusshare.00056/Trojan-Downloader.Win32.Agent.aii-6484569494b0606d0fb76f55409e6ab0273a7939 2013-04-19 06:48:48 ....A 25319 Virusshare.00056/Trojan-Downloader.Win32.Agent.aii-796e6abe8f161397dcf78e9c468a719583f3835f 2013-04-19 05:30:36 ....A 27464 Virusshare.00056/Trojan-Downloader.Win32.Agent.aii-b3c3d2d50c8e6f41f820a727d09ca1a9b1bcdb38 2013-04-19 07:01:44 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Agent.aii-de0ba94a8e171022c1ef339cde3a8ff1de957086 2013-04-19 02:03:02 ....A 22055 Virusshare.00056/Trojan-Downloader.Win32.Agent.aiq-bb9deaefa5c385466c6a4eb0550b8ef527b4e5de 2013-04-18 23:59:16 ....A 36929 Virusshare.00056/Trojan-Downloader.Win32.Agent.air-0fef5cb7f0be144c09dc685ad6792b08fdebc58f 2013-04-19 07:37:32 ....A 52338 Virusshare.00056/Trojan-Downloader.Win32.Agent.air-f5f8690e1a7c2ca6e3df187a4fc7e3c7574540e9 2013-04-19 05:41:10 ....A 59392 Virusshare.00056/Trojan-Downloader.Win32.Agent.aivu-3e214e7046ad7e53f8f3ea3ac195319152ac8b6f 2013-04-18 22:49:16 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Agent.ajd-b9ea23985439b1a76ca85b6a2ff4866d80c06722 2013-04-19 05:03:02 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Agent.ajia-ebcda99d7050f826670b8c3d369529be6dea902a 2013-04-19 01:56:48 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Agent.ajt-89b8b1e6e358cb98b52d6a7160b868f109531f73 2013-04-19 04:33:46 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.ajw-0010ffa994c435fd7bc7236c5b8694456edefcef 2013-04-18 23:46:44 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.ajx-91104f945f9b14d6da8d889ba454a5b9f961e366 2013-04-19 05:39:46 ....A 1458176 Virusshare.00056/Trojan-Downloader.Win32.Agent.akaq-2798b14992332a6e7e580f50c586a7226d77bb19 2013-04-19 05:30:12 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Agent.akfn-0d1e606fb9772a0613c55bc7881c7bca4fc7f4ab 2013-04-19 07:45:14 ....A 108544 Virusshare.00056/Trojan-Downloader.Win32.Agent.akjg-c033d9a20b52f2eae0daafb0b582cb64dab59389 2013-04-18 23:44:18 ....A 29188 Virusshare.00056/Trojan-Downloader.Win32.Agent.akjl-db83123b41daad11d9233f8f6effb5d2dccb180a 2013-04-19 07:56:54 ....A 807424 Virusshare.00056/Trojan-Downloader.Win32.Agent.akvm-124e8bf052171ed8ebae3c9deb8a1f6948ec7dd6 2013-04-19 01:18:16 ....A 91136 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-05f4329f530d941c3a7b217b867b479670b5b2fd 2013-04-19 07:55:10 ....A 10229 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-201e9ef5595d828828d2cb216543552629f5a389 2013-04-18 22:51:16 ....A 11584 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-2ae5d1e1bf3419ced253126d85f9798ee8238af1 2013-04-19 08:02:52 ....A 11664 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-30cea63bfdcbe10ecc7d636bacdbc75cc48917f7 2013-04-19 00:56:06 ....A 9756 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-3d5551804cc723950208fe90724863d6a59b09ff 2013-04-19 02:25:52 ....A 11137 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-41175a0780f7d7fb7690283036ec286edff6d4df 2013-04-19 01:53:56 ....A 23563 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-42bf9847fed0376c4692c2840786815620873182 2013-04-19 00:17:20 ....A 23720 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-518b51a0f787de51695d19d5e1a339c04e0bd1d7 2013-04-19 05:29:48 ....A 11213 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-5712cb5977f1bdc410e93fdbfd0664bc83f5012e 2013-04-19 08:23:58 ....A 9850 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-5df643abe4225b3d5cc713843eea79b8de4cb73e 2013-04-19 05:35:18 ....A 11152 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-6b98170deddcc7c243a35b4fa612c9739185ca6e 2013-04-19 06:29:24 ....A 10014 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-a1e0d596b18a93152d443b1b5493f1e377245299 2013-04-19 00:04:38 ....A 9384 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-a36faa1d9e889ec08c0fb3f419b2233135a5f771 2013-04-18 22:58:20 ....A 10162 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-a56215ba550f32938f34d80ddc0c2cb80220d1e3 2013-04-19 00:17:34 ....A 11083 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-ab357770512f7c6f9183acfa419ae89d6449b926 2013-04-18 23:51:00 ....A 9537 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-b5a5a375d45a68590a5ab1cd38a4aaa1d6ba9c15 2013-04-19 04:49:02 ....A 11385 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-c6611475ee27cdb7782ef34563b19623baca1075 2013-04-19 06:13:58 ....A 11407 Virusshare.00056/Trojan-Downloader.Win32.Agent.al-e0dadf0011ade46c9948ae2e0210958732d7e0f7 2013-04-19 06:55:50 ....A 352288 Virusshare.00056/Trojan-Downloader.Win32.Agent.alis-2792be5c0026227269b4fda2c0cfa903f1df7093 2013-04-19 01:36:28 ....A 129890 Virusshare.00056/Trojan-Downloader.Win32.Agent.alis-87447d9044de93381672086f73f87348e294ab6d 2013-04-19 08:22:12 ....A 52256 Virusshare.00056/Trojan-Downloader.Win32.Agent.alis-99c3fa3681a9b7f340e47368bcccbb92ced71299 2013-04-19 06:08:26 ....A 352287 Virusshare.00056/Trojan-Downloader.Win32.Agent.alis-f4589341a6cf4b3b5d341fde21109fa79f0de24a 2013-04-19 00:57:12 ....A 123392 Virusshare.00056/Trojan-Downloader.Win32.Agent.aln-6ffa546ba8bb17f30048126cce2baee577f62216 2013-04-18 23:47:10 ....A 3822690 Virusshare.00056/Trojan-Downloader.Win32.Agent.alr-1a5e5be8fcad603e641e97d2a70514c637a4fb70 2013-04-18 23:16:48 ....A 80384 Virusshare.00056/Trojan-Downloader.Win32.Agent.alr-c5cdda37d683bc24de0bcbc83d23995ea426ba43 2013-04-19 00:02:48 ....A 55686 Virusshare.00056/Trojan-Downloader.Win32.Agent.am-00979927fad66898d3e1539767270712708b610f 2013-04-19 05:55:34 ....A 97050 Virusshare.00056/Trojan-Downloader.Win32.Agent.am-f5542efea2ccc33610f76c0ac1d7947c1cd45cc1 2013-04-19 08:18:32 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Agent.anh-4f63757f1951ea129ef0d441119f5534dee54eae 2013-04-19 08:13:20 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Agent.anla-2e00c91b512590ed4e6b4667df4d5fd395cb61bb 2013-04-19 08:21:12 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.anp-a33c790cd38644fd773482bee66bc6be6dc2fc20 2013-04-18 23:48:08 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Agent.ansh-8e0e87e92375ff6c5fc5f5f16d946948006128e4 2013-04-19 08:07:26 ....A 364032 Virusshare.00056/Trojan-Downloader.Win32.Agent.ante-dce2623c4081e75e96217370c53ee3f254b5fafd 2013-04-19 05:23:44 ....A 22560 Virusshare.00056/Trojan-Downloader.Win32.Agent.ao-992b1bdceee6f5500b7805a3d7201caea92aad61 2013-04-19 08:29:56 ....A 162928 Virusshare.00056/Trojan-Downloader.Win32.Agent.aoav-290bd867750fe89ad141ae33a242d5067a00f5dc 2013-04-19 05:38:14 ....A 23617 Virusshare.00056/Trojan-Downloader.Win32.Agent.aoby-1400b10c74256db7a2e0c243d0fd4226892803b5 2013-04-19 07:39:56 ....A 91648 Virusshare.00056/Trojan-Downloader.Win32.Agent.aoed-1d97d556edd564a11534f5ade6621a9c520fd766 2013-04-18 23:02:24 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.Agent.aoqa-790cb0613cb2a2d06afc1a340d13b2384d1ad752 2013-04-19 06:54:48 ....A 66064 Virusshare.00056/Trojan-Downloader.Win32.Agent.aovw-bd4b1b4db600260e6f12385afcbd7dfdea24121d 2013-04-18 23:01:02 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Agent.aox-74585b89210cd4f30f2ac526eb6a39197c6e38ba 2013-04-19 00:19:14 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Agent.aox-c3cf2b30977f67cf80d9aafdb9c55717e88075de 2013-04-19 05:16:56 ....A 87562 Virusshare.00056/Trojan-Downloader.Win32.Agent.aozy-6a2c0631ac419c44150752c2e743df8e6a441d3c 2013-04-19 05:47:24 ....A 93706 Virusshare.00056/Trojan-Downloader.Win32.Agent.aozy-e68e25e590f9a654f63e6af7814af80dea1474a3 2013-04-19 02:35:22 ....A 93643 Virusshare.00056/Trojan-Downloader.Win32.Agent.ap-0aca503a5d8c72c5dd1b4819e653db9c54e5abd5 2013-04-19 00:27:44 ....A 93237 Virusshare.00056/Trojan-Downloader.Win32.Agent.ap-20d6b2a9cffcbfbc7e12bbc593f897726e1e2555 2013-04-19 07:22:16 ....A 93256 Virusshare.00056/Trojan-Downloader.Win32.Agent.ap-45781bd9645e6b5c57d681764dbd0442a2ef0cc2 2013-04-18 23:29:40 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Agent.ap-5c99fe177685eb4cbbee11902576870a2668d60f 2013-04-18 22:51:54 ....A 93825 Virusshare.00056/Trojan-Downloader.Win32.Agent.ap-73df54feac56fceffda3cc81423165e58744da26 2013-04-19 06:51:30 ....A 93724 Virusshare.00056/Trojan-Downloader.Win32.Agent.ap-ac88a72a9bd84fb26919dd95e31dfea9a154fe96 2013-04-19 01:08:54 ....A 33649 Virusshare.00056/Trojan-Downloader.Win32.Agent.apd-7ce5fa2c403090e0184d7bb4215d5935c2fd5105 2013-04-18 23:50:38 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.Agent.apqt-bd4f15b9bd7a7419c825d1b8949b5e5612f04b74 2013-04-19 02:26:28 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Agent.aqfq-59b068c04887be638e41bb7f3b08a5dd48360d1c 2013-04-19 02:56:40 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Agent.aqic-19e6672a0f9ae24ee3e99d241cde890df8f36933 2013-04-19 06:07:22 ....A 5244 Virusshare.00056/Trojan-Downloader.Win32.Agent.aqj-322ffbfa7b6a7965f49624d15effbbb7f416450b 2013-04-19 07:59:16 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.aqr-38b0da08d41280dece7a0b525a1e7fb43865b25c 2013-04-19 07:27:36 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Agent.aqr-90218155949bf84c17010cac38a85cd38811f46a 2013-04-19 01:31:38 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Agent.artq-d25e4096313a101ed5e655edc6386b2fcddd8576 2013-04-19 00:54:12 ....A 12828 Virusshare.00056/Trojan-Downloader.Win32.Agent.asq-535bbee593df7ed4a6ec69df66166ea15b79ed78 2013-04-19 07:59:06 ....A 12540 Virusshare.00056/Trojan-Downloader.Win32.Agent.asq-80cc0a2aced0840fb3a41a04c095b78848049a12 2013-04-19 00:36:44 ....A 373760 Virusshare.00056/Trojan-Downloader.Win32.Agent.aszj-89ca7c4fdde763e939ae639fb618d928673b7837 2013-04-19 06:30:52 ....A 366080 Virusshare.00056/Trojan-Downloader.Win32.Agent.atol-e4506e99f5862d8c0180b816c593cbef448b0052 2013-04-19 08:33:44 ....A 190514 Virusshare.00056/Trojan-Downloader.Win32.Agent.augu-949792eb72f1a5fa3c775d25322acef09a9609c1 2013-04-19 00:09:38 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Agent.aukz-c38ac59d809114a36feee906792abbf4cc580ea5 2013-04-19 07:17:46 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Agent.aukz-c7cb4bfb99d17cf2127a5af886fc7a8d1950b22b 2013-04-18 23:23:58 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Agent.aukz-dca235e8f2ec67ec9f840a6f70eedc6e114523cc 2013-04-19 08:16:42 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Agent.aukz-ec46c1574d08d34a926e3b5168e60e485b222a3e 2013-04-19 06:52:06 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Agent.aul-fac8ba61fbe285db308ffb5bdfaaa8c994f9ec51 2013-04-18 23:38:46 ....A 13751 Virusshare.00056/Trojan-Downloader.Win32.Agent.av-4d9fa8f58ad4918d48b343364549e32aea5b6794 2013-04-19 07:06:20 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Agent.avfe-a4a55c8fee2b35e2c4a788fbebe0523f1147ed8d 2013-04-19 07:27:50 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Agent.avy-9f4609fbc590cd925f7c90d8aab69538a1094082 2013-04-18 22:51:00 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Agent.awf-0de83fa906276ae43856b570cf1bfb9a8a1054a4 2013-04-19 00:19:26 ....A 35717 Virusshare.00056/Trojan-Downloader.Win32.Agent.awf-6e7b2eb1e1b068e790fd8aabb35636868b37ef2a 2013-04-19 02:56:10 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Agent.awf-ae0a934881e7f53ef97938550d2a0588ed9476ab 2013-04-19 04:48:56 ....A 85504 Virusshare.00056/Trojan-Downloader.Win32.Agent.awf-bac6deed651806027171158e0d5f7c264b255f4d 2013-04-19 04:01:08 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Agent.awf-c33e9297ea8929e01ab3344d3fdaed1d1ad3bec0 2013-04-18 23:30:24 ....A 184819 Virusshare.00056/Trojan-Downloader.Win32.Agent.awi-06d468a54511a9784c041d7fe756b01ccd83ee86 2013-04-19 00:36:20 ....A 456192 Virusshare.00056/Trojan-Downloader.Win32.Agent.awuu-18f755db23ab29c602bb49efb552aeae9e8c2d8d 2013-04-19 05:50:00 ....A 113664 Virusshare.00056/Trojan-Downloader.Win32.Agent.aww-80402b769d4990f63bf74b8b679df51782b182a7 2013-04-19 00:47:46 ....A 170496 Virusshare.00056/Trojan-Downloader.Win32.Agent.aww-bda98b93403a323478e56740f4b28f73b900a33d 2013-04-18 23:41:30 ....A 1799 Virusshare.00056/Trojan-Downloader.Win32.Agent.axd-1505fd5f7520d3d554b79ac6b5a292e11c8d276f 2013-04-19 05:40:58 ....A 54272 Virusshare.00056/Trojan-Downloader.Win32.Agent.axj-247e6f5d3ece10f1ffe67c99ec1d3da02e19266c 2013-04-19 01:35:00 ....A 1548465 Virusshare.00056/Trojan-Downloader.Win32.Agent.ayn-ee62aa7c18d076f4534b09dd14954c097fb6678a 2013-04-18 22:49:22 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.ayqs-256f9b7d55f2b292acb19e220c96cd9147143d5f 2013-04-19 07:06:06 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.ayqs-6fe51a45650129d6f53c01215329314af89cfcfd 2013-04-18 23:41:28 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.ayqs-eec1ba83a6e6bb5a48d40849ecfd801933f00879 2013-04-19 07:34:50 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.ayt-a091f89020e32078191cacb5eecd512d03ae516e 2013-04-19 07:19:16 ....A 76288 Virusshare.00056/Trojan-Downloader.Win32.Agent.ayw-d43be175d467160b839f5a5d3a12d9b788b2622c 2013-04-19 02:07:04 ....A 116384 Virusshare.00056/Trojan-Downloader.Win32.Agent.az-604fe5529f66fc2c39192ab61d9f8ced35aef43d 2013-04-19 08:30:26 ....A 11046 Virusshare.00056/Trojan-Downloader.Win32.Agent.azg-2da1b7ba95357bfb5ce15b9e2b282a85dbe7ee09 2013-04-19 02:06:58 ....A 11053 Virusshare.00056/Trojan-Downloader.Win32.Agent.azg-9958c2ba8634d7457866287384368a2ca0d27d94 2013-04-19 08:31:08 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.Agent.azg-eadf54e2af9b65dd349408090891e420d36de559 2013-04-19 05:59:18 ....A 19996 Virusshare.00056/Trojan-Downloader.Win32.Agent.baa-9889d1c87687df4233102f4cb8a9aa13fb106281 2013-04-19 08:15:46 ....A 163069 Virusshare.00056/Trojan-Downloader.Win32.Agent.bam-3992188cb4ecfcb3e6c4874517940028f5029d9a 2013-04-19 02:03:58 ....A 227329 Virusshare.00056/Trojan-Downloader.Win32.Agent.banu-1347c284826d2948f0038021457d25220f5dbec9 2013-04-18 22:57:34 ....A 221185 Virusshare.00056/Trojan-Downloader.Win32.Agent.banu-3e661222c1e28016ba46d7f1463e7aab987b54e9 2013-04-19 05:46:04 ....A 221185 Virusshare.00056/Trojan-Downloader.Win32.Agent.banu-f24339ab291dd5d67af3ee09e48509a9ffa0e805 2013-04-19 06:27:02 ....A 9024 Virusshare.00056/Trojan-Downloader.Win32.Agent.bbb-7d5aa3827feee3e9eba9b47ae140a2aa82d3fd7b 2013-04-19 07:44:24 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Agent.bbb-964e7c4c8d2962b7f75d3c25c3e40eff8bf958b5 2013-04-18 23:01:56 ....A 21344 Virusshare.00056/Trojan-Downloader.Win32.Agent.bbb-a91f5d5cf223bcf9dfd5c57eddd447c9e5408897 2013-04-19 06:18:24 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Agent.bbb-ac64cdffd65bcd62cc6f45e186b0f845612e2b01 2013-04-19 07:58:54 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.bbb-d7ae67aad080d6c286cf9ca0b7cb571f93c9cf8c 2013-04-19 06:07:12 ....A 21376 Virusshare.00056/Trojan-Downloader.Win32.Agent.bbb-ea81525b958c0865da228c84f920d0dc40e3aaaa 2013-04-19 08:12:10 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Agent.bbv-60e2c32516cf9eac50de88ae37d2f50adb14ee66 2013-04-19 06:47:58 ....A 500224 Virusshare.00056/Trojan-Downloader.Win32.Agent.bc-18b74170b44cb5c4a9c0bb35209c9a2641e871ca 2013-04-19 05:29:48 ....A 204383 Virusshare.00056/Trojan-Downloader.Win32.Agent.bc-3fe2f5bea5a1873582b7370ba599d85340fa0e72 2013-04-19 06:28:04 ....A 114272 Virusshare.00056/Trojan-Downloader.Win32.Agent.bc-5f3b00ba8205d604f9ea40e4d9a81c70286e0d5b 2013-04-19 00:05:08 ....A 98911 Virusshare.00056/Trojan-Downloader.Win32.Agent.bc-63124c898f6948816996610814d0470783d47d2a 2013-04-18 23:56:50 ....A 114705 Virusshare.00056/Trojan-Downloader.Win32.Agent.bc-bd8bc95f61949b1cd506e112c88e4cba21d1f21e 2013-04-19 06:21:16 ....A 88242 Virusshare.00056/Trojan-Downloader.Win32.Agent.bc-c8f8492778275be46940b2a5ab6619227f4a3039 2013-04-19 06:49:04 ....A 199984 Virusshare.00056/Trojan-Downloader.Win32.Agent.bcd-26b27da71872a6d5796444e32ca423fc76e0d519 2013-04-19 07:04:50 ....A 174592 Virusshare.00056/Trojan-Downloader.Win32.Agent.bcd-46ae69a7f5051d97850485a996f8fd560c77e415 2013-04-18 23:51:28 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Agent.bcgq-be1234b89c782eab2e2b7560b28a6706f7b0d4e2 2013-04-19 07:53:50 ....A 37204 Virusshare.00056/Trojan-Downloader.Win32.Agent.bcld-72cc55086639b5a95085134b411540dc87aeb419 2013-04-19 05:47:26 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.Agent.bcnw-9c086f166b028d0c4cf0a316daf1e2d8d28dc0e7 2013-04-18 22:54:20 ....A 540672 Virusshare.00056/Trojan-Downloader.Win32.Agent.bcqi-48e1074535f6d030d9e86420047469a5d589818a 2013-04-19 07:16:10 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Agent.bdjt-a7de8d24689aee73179e8bdbc5308a1f413e1237 2013-04-19 04:12:04 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.bdrx-ee9545af918730b33896f31835fdacd5ea167037 2013-04-19 05:35:42 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Agent.bdui-405654a26ff5e8b8910d20f7b04b94826e4f1df6 2013-04-19 08:30:08 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Agent.bdui-77dd6855e727a27dd179ea8ca5a5fb1ce8ab8e57 2013-04-18 23:26:00 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Agent.bdui-9a7a64f66e02c0349b7c478138bf53ff2abdc418 2013-04-19 08:27:46 ....A 308736 Virusshare.00056/Trojan-Downloader.Win32.Agent.bea-886cfbf8f63b911f18322edb7290b950a185ed5a 2013-04-19 07:54:56 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Agent.beir-113b977ff81109fb1e54dc3b367fb9adfa44ab47 2013-04-19 02:26:54 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.Agent.ber-8cd889db37135a51907b1f4c658ac3e8bb9a51fa 2013-04-18 23:53:14 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Agent.betn-ae75b51c4b3e8b36641b4e2800fe6488eb3b4fe1 2013-04-18 23:54:02 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-11dbd4a3f14ba0c1eb088e8a45e6538ae9af0e1b 2013-04-19 07:40:28 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-2a7e7520598cc3eccd036beefae6ad006e8b87a8 2013-04-18 23:17:02 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-402219957bcc075dbb5bb1e1943ad08ba8b42a5a 2013-04-19 07:59:04 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-537ff5dc92a4882f767b39f695947c6545d3e8fd 2013-04-19 05:18:06 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-76963f3d2fd1787cfd9617e409df99370f244465 2013-04-18 23:23:00 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-7806f692b677c7e6486072c2a5006e17653e6f06 2013-04-19 00:03:38 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-7ea74261fa5eff1317978e4d897e4fd05bc64f6b 2013-04-18 23:27:30 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-9b21f738410ee018a6affef6ed67820fac6cb10d 2013-04-19 05:22:52 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-a14a3f05dee43876ceaf67c9a605c23c0b877a66 2013-04-18 23:27:56 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-b1e4d97aa925524ecc73d1e82e3f2c24916f37ec 2013-04-18 23:30:54 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-e0bcde7c47e0e106995d5b15a3abae8035cd66a3 2013-04-19 05:01:54 ....A 36093 Virusshare.00056/Trojan-Downloader.Win32.Agent.bevs-e5b46de7c89ea217b774e63aa6de1265cacfb782 2013-04-18 23:52:30 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Agent.bfch-1914bde334469256687c1fb8a235e2f5008eaf8a 2013-04-19 05:41:16 ....A 108544 Virusshare.00056/Trojan-Downloader.Win32.Agent.bfjx-d29802e1a0eaedeb94e436b2b59e6bf1241de91e 2013-04-19 03:45:38 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Agent.bflf-f3ec10a04daf403af4744f330b1c42f04971e56b 2013-04-19 07:49:26 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.Agent.bfm-c4972b1782e15c9eb4aa486dd97be2fbb64ddb2b 2013-04-19 07:14:22 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Agent.bfo-00dfe0c263e7c655f0c3aae3e6161e2cd70cb1cc 2013-04-19 07:02:40 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Agent.bfo-4fb3474bf6b9b0bf1bdac75dd7af509f35fdf2fc 2013-04-18 23:11:10 ....A 21202 Virusshare.00056/Trojan-Downloader.Win32.Agent.bfw-2ffb9409a7850ec818976aeeda1a8f94d6fbeea8 2013-04-19 04:51:24 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgiz-2705c4ab66f4758429f8f410e27a0ef561b07d14 2013-04-18 23:56:20 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgmr-90019e0f3093b2660faa0aec86c472edf926e873 2013-04-19 06:54:26 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgns-6b922c9242db7bc35a949af62a4436dee9d9ef62 2013-04-19 05:18:32 ....A 84648 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgrc-b1841ec855242f8360f2df490e17a2f1d80173d5 2013-04-19 06:11:32 ....A 84666 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgrc-e0c8951145091c524b8f15c81e1b24287294ed22 2013-04-19 04:50:24 ....A 11860 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgso-502554b6777d73ec193984463dc8e2c05ea46e59 2013-04-19 02:30:58 ....A 445294 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgtx-80058100b548059c88e2806a9418f0ed31ae2b1f 2013-04-19 05:11:32 ....A 74525 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgy-532396a46e2a128b9a05e2f79a3f3a8fa0cfb7a2 2013-04-19 02:58:04 ....A 119808 Virusshare.00056/Trojan-Downloader.Win32.Agent.bgzf-c8bbb48f6c564ed7f19f68ee3fafe63e099e2e3d 2013-04-19 08:22:50 ....A 96768 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhfo-f7e0fbdbd43367fa331543cb39ee7f1aecce3c62 2013-04-19 03:49:32 ....A 162532 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhjv-331bcec365332948fa4e0e84fdc23181afbb2e78 2013-04-19 04:25:04 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhm-ca378e9be2b2e9d693621e0dd61de8c86e3c8704 2013-04-19 07:59:22 ....A 38638 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhmm-296ec10575fce1c91a4bfd365395afc3ea89a88f 2013-04-19 04:11:00 ....A 107811 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhmm-ce2d2075a0918eda133a263138cf2ad0b51540a1 2013-04-19 08:15:04 ....A 31980 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhrk-12417efdbdcd39bd90f39cd06e3fde455d9d3250 2013-04-19 02:25:54 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhs-d8c89a5d9b786f8ff0112bfb6f078f424d28f30e 2013-04-19 08:22:48 ....A 8480 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhyn-8906a7270b5081116257ba5eb54b04d70389bcf5 2013-04-19 07:25:02 ....A 363516 Virusshare.00056/Trojan-Downloader.Win32.Agent.bhzi-dcc0e93fcac0852c84c622d9c064a69fa2f9e458 2013-04-19 06:47:50 ....A 115200 Virusshare.00056/Trojan-Downloader.Win32.Agent.bicg-a48001841cd1297806fafd436b89dadf418a5a5d 2013-04-19 00:44:14 ....A 52834 Virusshare.00056/Trojan-Downloader.Win32.Agent.bisq-3c0dd36cf3ae7a53819e1d6728f089fdd8ea8df5 2013-04-19 07:28:28 ....A 227989 Virusshare.00056/Trojan-Downloader.Win32.Agent.bjc-5efd14d1354267483247993d0c9c3d23aafe873f 2013-04-19 08:15:20 ....A 229304 Virusshare.00056/Trojan-Downloader.Win32.Agent.bjpu-86f22723000654618cfe811522c3a248af20d457 2013-04-19 02:26:04 ....A 290816 Virusshare.00056/Trojan-Downloader.Win32.Agent.bjpu-8d11bdf76ac5caccdd8767db9806986da5c52552 2013-04-19 07:11:10 ....A 46445 Virusshare.00056/Trojan-Downloader.Win32.Agent.bjyx-593642b36d6486ef6fe87c23e5ad9e3da463ad38 2013-04-18 23:13:08 ....A 46445 Virusshare.00056/Trojan-Downloader.Win32.Agent.bjyx-631c002639f2f126fe9e4a7a70c8d9957e29d5bf 2013-04-19 01:03:34 ....A 46445 Virusshare.00056/Trojan-Downloader.Win32.Agent.bjyx-6ea92747c828f4070453ebd0ab8b45306219f9ae 2013-04-19 07:22:32 ....A 46445 Virusshare.00056/Trojan-Downloader.Win32.Agent.bjyx-c4e73e064b04725d89af0e47e2d8872fb8e71c5c 2013-04-19 02:31:38 ....A 375158 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkap-01a9e8402a95d5fa7c516bbbfc3c6811e5494516 2013-04-19 05:53:50 ....A 72494 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkap-463a5ef6f785824fffc2ba3c6f071c3e70799448 2013-04-19 02:29:14 ....A 273734 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkap-4e48202032f85e49b3ac5a1e7d9149cf950653f1 2013-04-19 01:26:16 ....A 28702 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkap-5c41e0b5454042752a8420d9638658a77c1dd9e5 2013-04-18 22:54:18 ....A 117038 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkap-5fa4a3d176346671baa843592f40b7b993520233 2013-04-19 03:11:24 ....A 264860 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkap-9cfadc15cd0cdb7f09786d3d708e4830f34dffbc 2013-04-19 04:29:42 ....A 251718 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkap-e6198993cddc213f9a78ad89ac11e478d9a34574 2013-04-19 06:16:10 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkb-bd617b3a5338547626bfd4fe626ea2b09fdb0c16 2013-04-19 02:07:04 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkd-a58d6185c137ef76ebd3a3ef05aace2348f66da8 2013-04-19 08:01:40 ....A 174014 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkkr-9e4fbb536f247970b52e86cde9f47abd1d4804d7 2013-04-19 00:03:04 ....A 156679 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkqx-10a02d02e0fa79b458dee7f309e64a2a234d4a79 2013-04-18 23:25:20 ....A 156679 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkqx-18ebbd233accf38176b1b5461e8c12c51bc653ac 2013-04-18 23:22:34 ....A 156679 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkqx-18f7a0fa0839798821bb8c1522e642d400b2842e 2013-04-19 08:20:30 ....A 417806 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkqx-25f89c88b2670f7b1d1eae46061f7e29c6493624 2013-04-19 05:32:28 ....A 284191 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-07548b51a49bf778e9ba75f067ae7cf8d95da0d4 2013-04-19 08:11:12 ....A 382495 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-5d4398f29940bb0da9b34cd1e97c6b7ca1b5e861 2013-04-19 02:55:06 ....A 183839 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-7122148b2c145c73a026c77e3a4fa349b59be6e6 2013-04-19 06:28:04 ....A 398879 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-970b814902add2a849eeec6640b32abaa3389dd2 2013-04-19 05:32:22 ....A 543263 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-b471d5c49833596edfef4c7375bddcc104e1a4ce 2013-04-19 05:51:40 ....A 130079 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-b83d5d6c992eb7a61419415608b6a0e1e6c75491 2013-04-19 01:28:36 ....A 272927 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-bcd7b7ad90c7055e1b2502c2e8a760542e879c44 2013-04-19 08:16:46 ....A 444959 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-d60fa4733d4cde890e43685d6611782878616026 2013-04-19 07:14:20 ....A 151071 Virusshare.00056/Trojan-Downloader.Win32.Agent.bkyy-fc6b8943627b8f6b416ba706b11ca4b6c5337276 2013-04-19 05:53:48 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Agent.blc-8725cd73735aee3e71d79a68bbac5489b1cadfbb 2013-04-18 23:54:44 ....A 58540 Virusshare.00056/Trojan-Downloader.Win32.Agent.blda-23177a50bccaf36bc199b9416f895768ed152102 2013-04-19 00:52:52 ....A 58540 Virusshare.00056/Trojan-Downloader.Win32.Agent.blda-75a24ff060d0f937f7d46b7820489ccdd024c508 2013-04-19 02:33:06 ....A 58540 Virusshare.00056/Trojan-Downloader.Win32.Agent.blda-a027f961e60e4ad0d435fc0485c4f71962e9a2cf 2013-04-19 06:34:12 ....A 27092 Virusshare.00056/Trojan-Downloader.Win32.Agent.blda-c1f7ece4356095dadd00087c5e4a8160cb3b3542 2013-04-19 00:26:44 ....A 58540 Virusshare.00056/Trojan-Downloader.Win32.Agent.blda-d5be277f9a4e991abad3d5774f220fccb151ebdd 2013-04-18 22:49:10 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.blm-1115f4912c1549da32d9cee0471a28f1b3c34e58 2013-04-19 05:36:18 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Agent.blm-29df5c4e58ba734aed05fe90f134106b00f37d1f 2013-04-19 07:17:52 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.blm-2b3ea664748ba936f15bbdfa2623f13bcdfa864f 2013-04-19 02:35:18 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Agent.blm-79758d22e6787513c0a116dca67dbf4dc2386375 2013-04-19 08:16:26 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Agent.bls-1bb7386d231b9832956a1de2420c743159c22d70 2013-04-18 23:55:20 ....A 12374 Virusshare.00056/Trojan-Downloader.Win32.Agent.bls-1c44cf12229e43d5dca30155ad79243a31e161e2 2013-04-19 07:46:42 ....A 12374 Virusshare.00056/Trojan-Downloader.Win32.Agent.bls-942a55f9cd156bf7914c970fc3f50d6fa7b443dc 2013-04-19 00:42:14 ....A 12362 Virusshare.00056/Trojan-Downloader.Win32.Agent.bls-ecb19a51422c19ab5847dd456344d11ab95ebdb6 2013-04-19 06:22:12 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Agent.bluh-01a6f44d54d03678cbb4f3544b108e2907108639 2013-04-19 07:38:38 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Agent.bluh-423752eda2f2b04aa1cdbd1ea2752adb0a81704c 2013-04-19 06:22:08 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Agent.bluh-bbd87ec52cb17b688849c093874b5e98ecb0567d 2013-04-19 02:14:56 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Agent.blw-64f9222ff2b6c7037a8ff162bb14fda28b00048b 2013-04-19 01:55:40 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Agent.bmc-b0e6eb3a43e07edfb7c8ba35a6742c4fb002d582 2013-04-19 06:30:52 ....A 13411 Virusshare.00056/Trojan-Downloader.Win32.Agent.bmg-aa796126859e72cc2173890677c9eee3cf85fc31 2013-04-19 06:00:46 ....A 46453 Virusshare.00056/Trojan-Downloader.Win32.Agent.bnf-6d9699f3f59d4ef8136409a77260594e701f8e81 2013-04-19 07:26:06 ....A 111104 Virusshare.00056/Trojan-Downloader.Win32.Agent.bnk-4852bc8a3609d5a54aeaf8cea5fc1929e4d50da0 2013-04-19 06:55:18 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Agent.bnm-56e83fc4d67dfbb3b483ee30ad29084d63e2f8e9 2013-04-19 02:27:10 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Agent.bovy-b1970c902bf0c47a8604b7197c6ec8579ed45869 2013-04-19 04:42:54 ....A 29696 Virusshare.00056/Trojan-Downloader.Win32.Agent.bpb-830762617a594d94c1ab3ee7bab2ec1d04b0634c 2013-04-18 22:56:52 ....A 154218 Virusshare.00056/Trojan-Downloader.Win32.Agent.bpen-bd91eefa3b6d0814df4bf5eb787f13fde988a3ce 2013-04-19 06:03:18 ....A 16412 Virusshare.00056/Trojan-Downloader.Win32.Agent.bpg-b35c029d14c41565bdd59fb6a62ff00f97dc9f81 2013-04-19 02:16:30 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Agent.bprt-25f6a76f981d00f4905064bff5363d0f5868f39a 2013-04-19 07:46:34 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Agent.bprt-d54dda7b8084c438463c2e8ecf08ac33514058a8 2013-04-19 02:23:36 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.bprt-e5511683ca406acbaf2c0d1ade2b1436352c8f31 2013-04-19 07:45:14 ....A 11134 Virusshare.00056/Trojan-Downloader.Win32.Agent.bq-021b088e3e43af63323ce9ba9500adbc4f5eba53 2013-04-19 05:47:10 ....A 11149 Virusshare.00056/Trojan-Downloader.Win32.Agent.bq-cf5ad6c44923976ab8f0cfc25dccf19d472ea16e 2013-04-19 01:14:18 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Agent.bq-f33fea20c2f229b9cdc5d009b13d1c47a9334302 2013-04-19 08:18:52 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqjs-13e354f0beffd0fc14b2ca3b5790d9f46393cb4b 2013-04-19 07:35:02 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqjs-7ffa015b02667e3b22108d6e810b88c9e2821126 2013-04-19 06:00:26 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqjs-cdea23ab1dd74eca3d6c8dee2d8dd93976c9adb1 2013-04-19 05:23:04 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqjs-d32141b64936b51b9fbee1661d6a382a27cf4857 2013-04-19 06:27:24 ....A 107011 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqop-d3aea33c8fb5c6f59c3ce8c76449af199467ac66 2013-04-19 07:21:32 ....A 132611 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqtw-34ebf43f4b3a12bc5d82396897cef79f6e739a97 2013-04-18 23:22:44 ....A 132611 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqtw-3d09e45544d3d9f3ed7c12de4cbdc7df96f039c5 2013-04-19 02:15:40 ....A 132611 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqtw-9d64397447104f53d4f17647a724b82fe0838fd7 2013-04-18 23:13:08 ....A 132610 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqtw-ec92b47e2ca01dc00cdd21c0c196885ea5c1379b 2013-04-19 07:52:18 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-012c72c26dece672508465dcf5d0b12641bbc67e 2013-04-19 03:36:40 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-366ade4aca2f5c1153aaf0ecb8e37ecb0cdb2276 2013-04-19 00:32:08 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-3acff2a418ed396ee301fdebac570a684c2099bf 2013-04-19 00:25:44 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-3e16eafa5d7e31a6672d1682cb4d6aef21068446 2013-04-19 00:29:10 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-3ffac5420f601d5d72f340facfb315bfd146337b 2013-04-19 07:25:12 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-41dfaaf564b80fe2c46b58c54545593b6bca7804 2013-04-19 07:40:50 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-4811d2f3ef1517239837e49b49b872878f6848d4 2013-04-19 04:43:42 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-713a490a4dc105f7afe96fe4c958fc5824c1d670 2013-04-18 23:17:54 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-71bbc6c3260b96cd1a72269150bf4cf2140b225d 2013-04-19 05:32:42 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-776625ab5dfae445cb699dc8ac4010820dbaf5cb 2013-04-19 05:30:36 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-7e6b0404840702a55f56cb3506bfcf1b687184d2 2013-04-19 00:47:08 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-818f56f6f276723e8b1e08b0d5aea783e6abd87a 2013-04-19 05:36:24 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-84218984ad24dd3635cc4b9f16a561d0d40fa806 2013-04-18 23:01:48 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-a81065dff14a1f865dd865efb26af283151bded2 2013-04-19 07:14:30 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-b46d3edd3fad4701bffc41211d6b9aa6bc7ef1e3 2013-04-19 05:02:44 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-b7747b5d8e44cd9ec17e1889f1b4dd8191866482 2013-04-18 22:54:36 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-bcdc30a1263f0cebbe92fec26d6fb18e5aefacf7 2013-04-19 05:01:10 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-c4f27700731b331f1f9d63b9e5c2da6a86d6e22a 2013-04-19 07:03:40 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-c5f20b71b7e07f039c55a07aabddf44d41189b24 2013-04-19 02:52:28 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-e9c9ec51c8ff1644af24e534378cfc8cf23c7f3c 2013-04-19 06:03:42 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-f4f0d2ac1935e5049995325d3c8e690fb4f3e3c5 2013-04-19 04:35:40 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxc-fe16029e3361689fef1023bb6e3b83893f128828 2013-04-19 01:10:50 ....A 58514 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-46618ecef37af1bab6dc712d541e41df753ab0c7 2013-04-19 08:33:14 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-5e7093f2b3b2dac7027f4e38f8e800b31ba41b29 2013-04-19 00:31:40 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-75e40193cbdd3c53e4f1e54b6fbd9c2f1029a459 2013-04-18 23:01:18 ....A 58514 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-98f6dadac886224a24cf0197747f2f1b34b5d4fd 2013-04-19 08:31:58 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-a80b36070ab8cb66a841d3244a1e6db96db76315 2013-04-19 07:28:32 ....A 58514 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-ac5cae014af6673d1bf8bb5fc748c44aaf92c890 2013-04-19 02:43:30 ....A 58514 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-aebc87d92349ba911f663f00482ecec25cf8858f 2013-04-18 23:36:50 ....A 58514 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-bfc2c74994dd37ecf1a7debd94cce7573607703c 2013-04-19 02:11:02 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-ddafb5bc74a0c3deec7217c709eada9d6b3e2c1f 2013-04-19 02:11:44 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxk-fa58b2ac81b15f721e9ffa5e5b56badea3e5f88c 2013-04-19 00:25:34 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqxq-16c1ed66c5807ba3fc728133ec2f9b8be8e0f8ac 2013-04-19 00:38:20 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Agent.bqyi-b9e00a33a751dcfbb5525801497d462a4586e961 2013-04-19 08:11:38 ....A 237568 Virusshare.00056/Trojan-Downloader.Win32.Agent.brar-40bee9d4f131f510b65a8e81f7e799b1823d006a 2013-04-19 00:09:06 ....A 120533 Virusshare.00056/Trojan-Downloader.Win32.Agent.brbt-ccd2b18cee0f88826013fd5a10cf65b6e5f5fe61 2013-04-19 02:44:54 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Agent.brc-8fc939c9469987f626f8ec195b4a396c2e1e1958 2013-04-19 06:31:04 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Agent.brc-ed96d4a66807483e3f529e9e02f8df5b6e330002 2013-04-19 07:55:56 ....A 1874177 Virusshare.00056/Trojan-Downloader.Win32.Agent.brf-d6fa69653eff138bccd27c15df87ec55334ea9bd 2013-04-19 00:53:54 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.brjn-291cf1e89384fe2416faa4e5991d96581af97a54 2013-04-19 06:31:34 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.brjn-2ab2acc93298273b22c1a1824aac004cafc90c74 2013-04-18 22:50:56 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.brjn-98dc60968ac37ffbabaab544f66866590d847382 2013-04-18 23:41:58 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.brjn-d00ce6eb9a408542241d6531fa1beedf949d727d 2013-04-19 00:29:10 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.brjn-dc88588ee09522c17075e6456179c154f2f78e37 2013-04-19 06:05:22 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Agent.brjn-ef175a4d774e4fe3d6c3db1b789c4f5ef825b3cf 2013-04-19 04:54:10 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.Agent.brku-dadf07be59dd5edede1819a2183bdc8305de40af 2013-04-19 00:36:38 ....A 26112 Virusshare.00056/Trojan-Downloader.Win32.Agent.brms-4f8470398021d3c272402116428d39dc7caf2668 2013-04-19 00:25:00 ....A 165889 Virusshare.00056/Trojan-Downloader.Win32.Agent.brnx-839ad0f61859232f852aed7b7d19b4b7c14d8c06 2013-04-19 06:19:12 ....A 15648 Virusshare.00056/Trojan-Downloader.Win32.Agent.bsbs-82173afbceafea405ff9d65c48429b374b553f98 2013-04-19 04:32:44 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Agent.bsew-17cf2736eefd5beac46cb74147cc7c013fbfd8e9 2013-04-19 02:08:38 ....A 165376 Virusshare.00056/Trojan-Downloader.Win32.Agent.bsew-e35e83fc935ef313dd651544d53fa887f065e58e 2013-04-19 06:57:56 ....A 87040 Virusshare.00056/Trojan-Downloader.Win32.Agent.bsfr-3e77dd6061c9338a598671767574f81880b81331 2013-04-19 07:11:24 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.bshq-fabdc33a4f06184ed9b0ce8977991a7051bb4138 2013-04-18 23:31:50 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Agent.bskx-4160c376ea43a408e1b2a21caace9785399ac981 2013-04-19 01:44:14 ....A 7684 Virusshare.00056/Trojan-Downloader.Win32.Agent.bsz-ac064bcb7c4ae9794061fd4b6ee0f84a2fd14eac 2013-04-19 01:10:46 ....A 6783 Virusshare.00056/Trojan-Downloader.Win32.Agent.bsz-db0cf44e6d282e874e1a4e0a40b6681b4ddb9d75 2013-04-19 02:37:20 ....A 76546 Virusshare.00056/Trojan-Downloader.Win32.Agent.bt-8da5da39fe7b3cdf06a3fcf1ebe225ee65b3628d 2013-04-19 06:42:00 ....A 106496 Virusshare.00056/Trojan-Downloader.Win32.Agent.bugj-81a2dec788bd7a22b4c44f509607703277fbbaa3 2013-04-19 04:42:52 ....A 106496 Virusshare.00056/Trojan-Downloader.Win32.Agent.bugj-ff85720772cb3859ae249be3f94750bdf41774d6 2013-04-19 05:28:44 ....A 388608 Virusshare.00056/Trojan-Downloader.Win32.Agent.bujz-e4748082b9f8d1860c4da28bf0aee05f3be1871a 2013-04-19 02:10:04 ....A 23372 Virusshare.00056/Trojan-Downloader.Win32.Agent.bvax-865f0fefab14e75a30080edb6ecef6cc4393a443 2013-04-19 07:51:20 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.Agent.bvxf-6c07b1d8aee5a0ed0bb66c6a9866a650b9a0f299 2013-04-19 02:27:20 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.Agent.bvxf-aa2111616be888456624a9445b8f2d65f53e5398 2013-04-19 08:28:12 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.Agent.bvxf-dcbfac7521ab66cc029345d2034af045cc695ed1 2013-04-19 02:42:30 ....A 63754 Virusshare.00056/Trojan-Downloader.Win32.Agent.bvy-884781cf7474892770c8c096fb13e6f3dadbae07 2013-04-19 00:55:14 ....A 156750 Virusshare.00056/Trojan-Downloader.Win32.Agent.bwcr-c2971240933885f23f08feaeac3135448e83e17c 2013-04-19 07:07:34 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Agent.bwh-01452d800ecbb37d20f5d52c4b5d454495fad37d 2013-04-19 06:47:40 ....A 110677 Virusshare.00056/Trojan-Downloader.Win32.Agent.bwqb-2ecb7b99ee6c01e66e3045d88c9e72acfebe8319 2013-04-19 08:31:58 ....A 216662 Virusshare.00056/Trojan-Downloader.Win32.Agent.bwqb-3bcc7da4c936ce186cb19437328a0f7c954239f4 2013-04-19 01:45:54 ....A 28526 Virusshare.00056/Trojan-Downloader.Win32.Agent.bwv-342070989f232878c029bb66f996b45b53e8d659 2013-04-19 06:30:44 ....A 100352 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxjl-747b2d92e41cd1e0b423fa6f8d1e94adaa783b75 2013-04-19 05:24:12 ....A 12328 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxll-872f988c1dc98d543e67ee26b83cfea631a3c592 2013-04-19 02:47:10 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxlv-0ffc545bc59409bcada3d2e2d875e297657fe82b 2013-04-18 23:13:10 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxlv-14581d565edd43f9dda28ecb7ea9ac46772f2f93 2013-04-18 22:59:18 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxlv-1b6e646b40c2f6084c73188871fc2aaa62163efe 2013-04-19 06:16:38 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxlv-2c3f6326935e410e2ead9b93a6453a1eda77bea2 2013-04-19 07:52:12 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxlv-932f08c5f5b93d5bd6b61d1faaeb7cc6d55e2caa 2013-04-19 02:32:54 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxlv-ddf684dd74e4aaed447b44b799ec441266b52235 2013-04-18 23:09:14 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxte-196c012039551f171b3d962617be1b75f098ca01 2013-04-19 07:53:40 ....A 26728 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxuh-4b7fdacc3032820fbac6b9c3b4fa418333414ed8 2013-04-19 04:33:26 ....A 13985 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxww-5632f874bb870cc6bb7f1e51f3c7080df4626ccd 2013-04-19 01:54:26 ....A 95744 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxx-4877c31c7200ab1351fd43a7af10bc0572c0ab5a 2013-04-18 23:10:04 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxx-a2ef0edabd129c5c29ae6efdca3c52b644aba4dd 2013-04-19 00:09:34 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.Agent.bxx-cc6625d7cf4b3b71991d7ce0673fdf1394185f91 2013-04-19 02:48:50 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Agent.byb-6af5144d09180da5ba41d66b537ccd30abb101e2 2013-04-19 01:02:56 ....A 70659 Virusshare.00056/Trojan-Downloader.Win32.Agent.byik-16ec2caa9dd2ced9dc33bc77958c5f63311983ab 2013-04-19 07:03:34 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.Agent.byn-0ff3504011250de424e76715edf432279f45c441 2013-04-19 08:22:36 ....A 59904 Virusshare.00056/Trojan-Downloader.Win32.Agent.byn-94739da617b68a8bc1e78f95881097bec69175ad 2013-04-19 07:49:44 ....A 158208 Virusshare.00056/Trojan-Downloader.Win32.Agent.byn-e911b2007a3787560315fe4731e83a2ee5c02aa6 2013-04-19 07:24:12 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.bzw-8476ecd70a1ae8f42a8855c329f6b1055d488719 2013-04-19 07:02:28 ....A 226460 Virusshare.00056/Trojan-Downloader.Win32.Agent.cazu-507d19573e5eb97268dbf4449e1ad3716214698f 2013-04-19 07:57:12 ....A 226479 Virusshare.00056/Trojan-Downloader.Win32.Agent.cazu-e842eadd85cce67a7a27c539ca023deda4915451 2013-04-18 23:46:00 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Agent.cbn-6b312025734f0c6a3f00b065da7490a96892d88b 2013-04-19 06:30:42 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Agent.cbn-8b7ccc80495c75e573bbaf75d0a4418c4f07bc72 2013-04-19 02:46:58 ....A 180266 Virusshare.00056/Trojan-Downloader.Win32.Agent.cbnq-d33e8d99e8f618879ddce85ea49632e500b710d9 2013-04-18 23:45:34 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Agent.ccm-57885c29873bb64c1dbc62edba85a1240c4da6d8 2013-04-19 05:24:00 ....A 26831 Virusshare.00056/Trojan-Downloader.Win32.Agent.cd-067b2441b11dd31071923445800caf1ca2b4046b 2013-04-19 05:23:58 ....A 26925 Virusshare.00056/Trojan-Downloader.Win32.Agent.cd-06a5d1899246cc8dfb792d8ce64a607a3aa5067e 2013-04-18 23:42:12 ....A 27303 Virusshare.00056/Trojan-Downloader.Win32.Agent.cd-33cda16120175a01613f229c3e3bedc12dfbcd5e 2013-04-19 03:51:56 ....A 60400 Virusshare.00056/Trojan-Downloader.Win32.Agent.cd-3affe44c4949efccc3aba5d37545ab6205608196 2013-04-19 06:06:28 ....A 27631 Virusshare.00056/Trojan-Downloader.Win32.Agent.cd-dc16f2d1461ad7df5f7270428ca043edddce26f2 2013-04-18 23:53:10 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Agent.cdas-fbabd73c1103b05c8cb5113b171ae59a7f15df9b 2013-04-19 07:23:52 ....A 28760 Virusshare.00056/Trojan-Downloader.Win32.Agent.cdaz-761e33a225330c7e224db6fdb2317a96b0f16333 2013-04-19 01:49:48 ....A 26624 Virusshare.00056/Trojan-Downloader.Win32.Agent.cdvq-b54701df5bff1ecc6ed69b33a4d8501e165a592b 2013-04-19 06:38:02 ....A 415232 Virusshare.00056/Trojan-Downloader.Win32.Agent.cetj-5fc83d401b94ac883dd1818e9f496f132b137996 2013-04-18 23:25:54 ....A 15308 Virusshare.00056/Trojan-Downloader.Win32.Agent.cfd-40f71b15e549848a0ad0de973e2ceefe02d21507 2013-04-19 00:23:24 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Agent.cfdu-96819e6e2e7c6b0b244c9b4b5a930eea93eab6b3 2013-04-19 08:14:12 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Agent.cfga-4575d4cbbcf67e2e6543e0875f70634fca9ec502 2013-04-19 00:55:42 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Agent.cfga-dc11290d2df3f4889950da9e948d09e97f6ea055 2013-04-18 23:21:26 ....A 78360 Virusshare.00056/Trojan-Downloader.Win32.Agent.cfjf-4cbde8613154bc82ef4f241d9d0ffd4b6d95da08 2013-04-19 00:53:00 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.Agent.cfoc-48b291903c70e8657f3b4e6aabd0406dce469cff 2013-04-19 00:37:24 ....A 721412 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgjw-4e837f351ae5507eeaadf99ff4e3846590c9f818 2013-04-19 00:19:48 ....A 721412 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgjw-51053c2f2147b82ddc780d3f5025d2a80ea2c5c9 2013-04-19 07:56:20 ....A 721412 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgjw-5a27c6e1b94f6f36a3345a86afcef6834798746c 2013-04-19 00:09:34 ....A 721412 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgjw-90beb8eae3328de0dc73fed02410799cc8944b95 2013-04-19 05:36:48 ....A 721412 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgjw-b48235369360ad27b0dc6047c109c4e7d5f661c8 2013-04-19 08:24:30 ....A 721412 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgjw-f2f9e6c0a6e1d5c9e56de91a594edd2467a068bf 2013-04-19 06:30:42 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgwt-150bee083efd22bc8dc4dedf27843cdfa468a703 2013-04-19 06:13:48 ....A 16598 Virusshare.00056/Trojan-Downloader.Win32.Agent.cgy-e08fc88c99734a4a056a14385044710519059d64 2013-04-19 07:10:12 ....A 780800 Virusshare.00056/Trojan-Downloader.Win32.Agent.chad-31d38b314ccb13671fc816343bc1e23ae4a3be19 2013-04-19 04:48:22 ....A 17376 Virusshare.00056/Trojan-Downloader.Win32.Agent.chc-d90f94656837970fdda09920816517e54663bc34 2013-04-19 01:27:54 ....A 1359387 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-0e82d70d2e07f0665c17c6ed3782649144f5c001 2013-04-19 01:09:26 ....A 866419 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-344f0457c7b492c6cbe71f42960f0800cf7d1fe9 2013-04-19 01:01:44 ....A 1038873 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-7068b6538cecdb55a5ba2cce1def8ffd148ad6f7 2013-04-18 23:51:32 ....A 930131 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-95bc69b9a36502cb888ae3440445a99da278448d 2013-04-18 23:58:30 ....A 947280 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-a616b2bd6af92eabf0dd8021307f4729b69efba9 2013-04-19 04:34:42 ....A 757675 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-a81dc6e6bb40f6b3d4bfb5e8fe9e142c749327bf 2013-04-19 04:34:46 ....A 980247 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-aa1bb1801a121d418a9d533db71776ce60a7c9a0 2013-04-19 06:03:42 ....A 949473 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-b1e5c5951eec13a56439d443634c812eeba17023 2013-04-19 05:23:52 ....A 814113 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-c01051e2161348dc279d253a8fc15ffb4cd0df1e 2013-04-19 06:23:18 ....A 789558 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-cfdcff39c07f29fa9067589e7c51bc5461ef6bbd 2013-04-18 22:53:30 ....A 1002163 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-db75bb9d4c95d746259f9b08756965e644a3f678 2013-04-19 05:59:22 ....A 998808 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-dc8b9d241d7385e01660f3281163f2eca06724ca 2013-04-18 23:34:44 ....A 912699 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-dd28dee0c66c28e55198f09b2ad8bfc84f1094bd 2013-04-18 23:48:04 ....A 882751 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-e983be1f051548840f7f68c5503a34b65612150c 2013-04-19 05:40:58 ....A 865861 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-f5aac0de3174ef43e566e33775167a0680c4d40c 2013-04-19 02:26:54 ....A 926007 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-fe30bf7501fc30ca2b7ef2ec17e641c8195dd6b5 2013-04-19 00:20:24 ....A 794749 Virusshare.00056/Trojan-Downloader.Win32.Agent.chdc-fed3a78911fe2f8b04eda26e778787654874b8dc 2013-04-19 08:08:10 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Agent.chfb-cb9396150f071fa4712aa747b15741811299f1f5 2013-04-19 07:25:26 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.Agent.chn-444c914134bd2e99b60ffba3741b098c4c35450b 2013-04-19 06:56:20 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.Agent.chpw-c1ce2a9e64512ae8ecc88375715ea29160c19c8d 2013-04-18 23:17:34 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.chsc-05dce9f7d72421374ac20944dfa6c0cccfa9e8d0 2013-04-19 00:00:50 ....A 293376 Virusshare.00056/Trojan-Downloader.Win32.Agent.chtq-35cca9243111fc0ae3e2a8a2bcfb3142c94cba27 2013-04-19 06:42:12 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Agent.cihq-1abc6d24a38aa922f7d196f78b1cab242b629c44 2013-04-19 06:09:48 ....A 11424 Virusshare.00056/Trojan-Downloader.Win32.Agent.cim-45c0322e385470fc211141fab22025a2e763fefb 2013-04-19 07:21:20 ....A 105848 Virusshare.00056/Trojan-Downloader.Win32.Agent.cinu-1d1b791d01330cf7cc49a47302f8042bf62573c1 2013-04-18 23:09:54 ....A 3392962 Virusshare.00056/Trojan-Downloader.Win32.Agent.ciqh-130c2b7816e1893ed2104bf644c33ebc2f1c5955 2013-04-19 05:11:32 ....A 4680685 Virusshare.00056/Trojan-Downloader.Win32.Agent.ciqh-468b2685ff48b6e9bb618e5b5533eb413e245641 2013-04-18 23:14:38 ....A 4012759 Virusshare.00056/Trojan-Downloader.Win32.Agent.ciqh-b04563ae92c7ab9c8ddb33b5e20a7b6eab3272e3 2013-04-19 06:07:06 ....A 6615272 Virusshare.00056/Trojan-Downloader.Win32.Agent.ciqh-c0e337978eff655ad761fa96877b9fea21303cf7 2013-04-19 06:40:10 ....A 6666 Virusshare.00056/Trojan-Downloader.Win32.Agent.cjag-691f0aad94d22b8b8221dced7923f31437fda786 2013-04-19 07:45:22 ....A 196610 Virusshare.00056/Trojan-Downloader.Win32.Agent.cjea-11d39a85a04f01e5bfae0d29c1a5e6bf34d068ff 2013-04-19 08:06:56 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Agent.cjji-15bb20274f65060ec37a3979c56a6a2e785f0bde 2013-04-19 00:35:56 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Agent.cjup-d3362c1e01df1a4329ef53dbba81fa04524cdc13 2013-04-18 22:54:32 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Agent.cjyv-24919f386e8ed703785753289df7c769ecf1b67a 2013-04-19 01:59:16 ....A 77826 Virusshare.00056/Trojan-Downloader.Win32.Agent.ckqd-ba455f2dcc4e32a167b383f01cf4904f7dd0a30f 2013-04-19 07:47:54 ....A 869108 Virusshare.00056/Trojan-Downloader.Win32.Agent.ckvq-6a07a93d9906da0288f29d2fe8747c7c2cea7fff 2013-04-19 07:07:30 ....A 57856 Virusshare.00056/Trojan-Downloader.Win32.Agent.ckxw-414039694de1c5649aefe238229fae1d0f34931f 2013-04-19 07:35:50 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.clwc-0853410181b27b3e1e9d07d55425b950b331e0cd 2013-04-18 23:19:32 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.clwc-25a2d9b589e14a2dd2e5faa40063daa3c363d6e8 2013-04-19 05:38:04 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Agent.cmaj-95f464aada40cc355bb988fe450e4cd42ebf3c88 2013-04-19 06:33:18 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Agent.cmbg-5373b925eb3628d3f6201a2b90fdea52c992b4a4 2013-04-19 08:00:36 ....A 47616 Virusshare.00056/Trojan-Downloader.Win32.Agent.cmlh-61c86604efd10004a390927fd73734c5f6bd9419 2013-04-19 01:56:42 ....A 5219 Virusshare.00056/Trojan-Downloader.Win32.Agent.cmvu-bd85d8a7aac786b4d112016edb2531ac759f1312 2013-04-18 23:54:24 ....A 84480 Virusshare.00056/Trojan-Downloader.Win32.Agent.cmyg-1eb1f8d0214ea159d2cf0cd24a2740cf3b2e2666 2013-04-19 07:34:24 ....A 59757 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnoz-4450a92405686546871c3dbcf1ce6315457defa6 2013-04-19 01:36:06 ....A 56253 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnoz-46e846d88dd3e90fc5d3a8a448cc2e1ad8f9d310 2013-04-19 08:07:42 ....A 81316 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnoz-932aa5c5b4a485df44656c1a77e5f49cec3a4085 2013-04-19 05:33:58 ....A 62464 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnoz-97493292b9d782703ffb3510098783c13bcc3a03 2013-04-19 02:06:26 ....A 92160 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnoz-d54c857b954ed98166cf4fcdd19890edc1e7dc26 2013-04-19 07:18:42 ....A 56189 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnoz-e2cf58be97614b7a9da7a011657ceddb517a47f3 2013-04-19 01:49:24 ....A 609681 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnqd-735dd3ce5381e76a67015be9f1ba5768afa983f1 2013-04-19 07:25:32 ....A 396296 Virusshare.00056/Trojan-Downloader.Win32.Agent.cnrx-354f21789c6fb10f8fc71403d4ac39c27f84f241 2013-04-19 07:36:36 ....A 871424 Virusshare.00056/Trojan-Downloader.Win32.Agent.coln-e50023e627e7325596bc67fb36be40623ef130c6 2013-04-19 07:20:20 ....A 139268 Virusshare.00056/Trojan-Downloader.Win32.Agent.cp-20702f244fccc28230281c34fd3596f6b95282df 2013-04-19 03:09:24 ....A 84484 Virusshare.00056/Trojan-Downloader.Win32.Agent.cp-95ab06b9e58490686b785808e2947c814c619b87 2013-04-19 06:26:28 ....A 42556 Virusshare.00056/Trojan-Downloader.Win32.Agent.cpah-2766e2a4cfa97956c47aa874d9267d301c6f3c7d 2013-04-18 23:41:28 ....A 716288 Virusshare.00056/Trojan-Downloader.Win32.Agent.cpj-89712047bccef0d0d23762bab7bd6f3a8be781c2 2013-04-18 23:37:38 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Agent.cpop-a2679ac70a7dc42ed55f771e92fc2f471b6fac37 2013-04-19 01:37:58 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.Agent.cpop-dd1b387551d2a1f25bc3789713ba30689e9fd755 2013-04-19 07:42:48 ....A 77312 Virusshare.00056/Trojan-Downloader.Win32.Agent.cpqo-f5388e7ef2a2d06ffeb8e505dea81ad3b68a999b 2013-04-19 06:56:34 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.Agent.cqed-0a6ce007eaaef1bfe9163751778fd64c89c649cd 2013-04-19 02:54:24 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Agent.cqli-293c9efd4d908da3c75677de7fbca1f4060168dc 2013-04-19 08:14:14 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Agent.cqmi-500ac096c3597a0ceaefeaa6855759ecdb8a4ec3 2013-04-19 01:32:38 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.cqmt-c63d007f79a643ec3e3066008b186958561a30b0 2013-04-19 02:04:02 ....A 520192 Virusshare.00056/Trojan-Downloader.Win32.Agent.cqvq-1b693f7e060914566226baa37aca1d444ecb489c 2013-04-19 01:59:16 ....A 17920 Virusshare.00056/Trojan-Downloader.Win32.Agent.crql-38b747f94123d7c0674eebfe6915e6b47f173554 2013-04-19 06:03:18 ....A 16200 Virusshare.00056/Trojan-Downloader.Win32.Agent.csa-fa5e31e1abd0c2043a0542819e247688134fd90c 2013-04-19 08:06:34 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Agent.cslb-0652c75e213ade5f0fc48f611adb924fa0cb0e68 2013-04-19 07:48:30 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Agent.cslb-d32115874433f27a58970fac3896bd9848b03b94 2013-04-19 05:55:20 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Agent.csly-432bf91d306445b6bffd8b46794aea90ea621f9b 2013-04-19 02:52:18 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Agent.csly-5789686765cdf203b5c98112f9b29fb6dc12f45e 2013-04-19 00:41:58 ....A 100864 Virusshare.00056/Trojan-Downloader.Win32.Agent.csly-742bc87dbaa991b8ffd8ec3b1b0b937cca8d10c7 2013-04-19 00:16:36 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Agent.csly-75c25c92473c376beacf6b4c7cd5558be556076c 2013-04-18 22:58:26 ....A 100864 Virusshare.00056/Trojan-Downloader.Win32.Agent.csly-86e9dcfc938c6da3fd54c246f212cb37e30ac834 2013-04-19 08:22:54 ....A 442368 Virusshare.00056/Trojan-Downloader.Win32.Agent.cthn-a19a864bdbee29301d9872f1b0046a1f249209e7 2013-04-19 06:45:00 ....A 19136 Virusshare.00056/Trojan-Downloader.Win32.Agent.cto-07b0b3e46328d3e75e01071632f7360b105e4387 2013-04-19 06:05:28 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.Agent.ctqa-3d73e3c3e4b546bc897db181470b01dddd2e8b72 2013-04-19 01:14:04 ....A 42499 Virusshare.00056/Trojan-Downloader.Win32.Agent.ctwh-ee0d5e267cc6c43e940d7e6565df42c7091b2666 2013-04-19 07:42:48 ....A 267776 Virusshare.00056/Trojan-Downloader.Win32.Agent.cuap-1e69db8ccf02bc9920236eb17770c6edceb9f922 2013-04-19 05:04:38 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Agent.cuun-85cd1ebac3db01d3dace1d671a3f4900bffb5b72 2013-04-18 23:51:32 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Agent.cvaf-a3cf02977b02af71403d8e35210b616fe1ff7216 2013-04-19 07:04:50 ....A 26488 Virusshare.00056/Trojan-Downloader.Win32.Agent.cvx-fd71053ff9cefa50a295286a29552b8413ff410e 2013-04-19 06:32:00 ....A 32771 Virusshare.00056/Trojan-Downloader.Win32.Agent.cwfk-561432d6de79a3455aba069521d0fe3cec9a7ae7 2013-04-19 05:01:34 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxds-e0cbb63e4d6522575bee2c7066d22a38a344bf1f 2013-04-19 08:02:46 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxnb-6f85f0b2942fac90e0c778c0d4914cba3123dc8f 2013-04-19 07:12:24 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxpt-a9e2cf132c1eb8e33fd4f458da98e3956dc55468 2013-04-19 05:42:14 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxpt-bc1f6a8a279f8b9dc9f0f827a582dc59e777a715 2013-04-19 00:21:50 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxui-70cbeaf5296505067bbfb8830e1368ff447e5f43 2013-04-19 08:05:32 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxut-9f58014a598e5e29856fda475a831bcd2ecab565 2013-04-19 07:30:38 ....A 58880 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxyu-be4d3262baccd2217702814fec72d026200270e4 2013-04-19 01:09:22 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxyy-c327f2a7f5b8b8a9862db46eb978166a8d039cc0 2013-04-19 00:18:46 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Agent.cxzq-6c1e368cabfc6ca9dce4a5b0ee5d24874c2905ab 2013-04-18 23:36:08 ....A 102923 Virusshare.00056/Trojan-Downloader.Win32.Agent.cyqn-0206fbd0cf123573aca61737114479a0dcaf812e 2013-04-19 08:11:14 ....A 36865 Virusshare.00056/Trojan-Downloader.Win32.Agent.cywi-a5e6800a4df0592e2ed758e1f4896226b4bdb8bc 2013-04-19 04:09:06 ....A 170499 Virusshare.00056/Trojan-Downloader.Win32.Agent.cyxv-1d0ac4e62dab6b748f8c7b93fd8fb840ced144af 2013-04-19 08:00:14 ....A 43008 Virusshare.00056/Trojan-Downloader.Win32.Agent.cyzu-931c10e58fe0ae7e1c539a8466b54fc971506d84 2013-04-19 07:18:00 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Agent.cyzu-bbc3f15103f9748672760ea96164d0e135aa0000 2013-04-18 23:50:34 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.Agent.czac-fc3890d0eca15361dc79b17403643e5c6fcb4a5d 2013-04-19 02:06:44 ....A 57346 Virusshare.00056/Trojan-Downloader.Win32.Agent.czmp-8d027877dadfe29a3be233aca90283036cc6c31c 2013-04-19 02:23:52 ....A 181763 Virusshare.00056/Trojan-Downloader.Win32.Agent.czop-bcc872797c1e81bc09ec0584e218c255a50f3e9d 2013-04-19 07:29:12 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Agent.dabm-b254662e5429387b936ad243228998a42b569611 2013-04-19 08:27:58 ....A 43492 Virusshare.00056/Trojan-Downloader.Win32.Agent.dac-98e6b1df29d436310f74e459a660ecb7172aad26 2013-04-19 02:24:28 ....A 25603 Virusshare.00056/Trojan-Downloader.Win32.Agent.dafw-8f6a426c35c31963238617cbb068111248f39a9d 2013-04-19 07:09:42 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.Agent.dag-eb19ba71e38d0143af6116cb4c391a9b621ca8bd 2013-04-19 07:41:54 ....A 382464 Virusshare.00056/Trojan-Downloader.Win32.Agent.daye-f1485fd4a612fee7d6082e340f4df4fa12d48107 2013-04-18 22:59:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.dayq-77c912af0ecea78538dd15914a7354c3f9433bec 2013-04-19 07:08:54 ....A 98565 Virusshare.00056/Trojan-Downloader.Win32.Agent.db-09b130466c92822f0a357657c69c35b8223ce5fa 2013-04-19 03:21:08 ....A 96768 Virusshare.00056/Trojan-Downloader.Win32.Agent.dbbd-e07d2131fbb2840bfd1f6155ca62ddcd26c98967 2013-04-19 05:53:18 ....A 253952 Virusshare.00056/Trojan-Downloader.Win32.Agent.dckd-b7644fae02014c81670aae0885437b8f99419dd5 2013-04-19 06:10:20 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.dcot-5749ad6f120a456021a08c107d949168af83d889 2013-04-19 08:00:20 ....A 1750030 Virusshare.00056/Trojan-Downloader.Win32.Agent.ddbp-104e220406d7cf1dd908381b92e8f61c76afecc1 2013-04-19 02:26:28 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.decq-021957e3bc9c4767302fd87bd1cae3d8ec93d00d 2013-04-19 07:47:46 ....A 147482 Virusshare.00056/Trojan-Downloader.Win32.Agent.dex-1656b05d50321e23105500e82dd8d44bd7f1b1ac 2013-04-19 08:32:34 ....A 25655 Virusshare.00056/Trojan-Downloader.Win32.Agent.dex-5f9985a541fc398513107814785a526658452adf 2013-04-19 00:32:56 ....A 26000 Virusshare.00056/Trojan-Downloader.Win32.Agent.dex-945dfcb39b2b69e291e66d032a03a65661bb5d09 2013-04-18 23:43:26 ....A 16908 Virusshare.00056/Trojan-Downloader.Win32.Agent.dez-186b4194e824af4d654fe1c4605090e8910838f0 2013-04-19 07:36:40 ....A 82432 Virusshare.00056/Trojan-Downloader.Win32.Agent.df-d1a685a2fdb0d2b8c54b1522540aac4aacf6912a 2013-04-19 08:28:44 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfet-75242d8f7bd161a26302e1f592747171f3c67150 2013-04-19 06:56:52 ....A 75264 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfhj-5b32294521afc8f6916192f92baba29def28ee69 2013-04-19 03:54:22 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfnw-3ad7ce1aae91b9134a2444273e45ff30b1d625e5 2013-04-19 01:30:06 ....A 44504 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfsm-0a1e2ba8a36d5e522580f9685d63283f344cc8ad 2013-04-19 02:52:28 ....A 230281 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfsm-74830763a961829f871bfed23667ca90989f3f9b 2013-04-19 02:28:50 ....A 116933 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfsm-a0e3744dda26f6ef1eb70b8771d08a916e981bbb 2013-04-19 05:08:22 ....A 58086 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfsm-cae090a1277c4c2d3877f682cb6759ae8a358d31 2013-04-19 02:08:22 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfuz-0864c2c81ca31530314f87f68f916506369f73d0 2013-04-19 07:46:54 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Agent.dfvc-2396debc0ac333c67e9a6ea285a5d7fd4802a253 2013-04-19 02:25:02 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.dg-b2495fe126b1e2eaf7bc20979492845458526424 2013-04-19 02:33:24 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Agent.dgtq-3fbf3182fb67c2baf0bf2d8db19f7407b55ece64 2013-04-19 07:28:12 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.dhhk-9ffca488e73eddf167c710da349aad8b337391e9 2013-04-19 00:33:48 ....A 59904 Virusshare.00056/Trojan-Downloader.Win32.Agent.dide-0f3366a8958982cd7cac7eb3f0ba6f7338935708 2013-04-19 00:43:08 ....A 59904 Virusshare.00056/Trojan-Downloader.Win32.Agent.dide-d6fd9f9ee38b8ca2f4e57d4c4eff40dd38a13f4f 2013-04-18 22:57:36 ....A 265216 Virusshare.00056/Trojan-Downloader.Win32.Agent.dide-d763e96b9367aca56cf9c21bc5ac6fdcbae39794 2013-04-19 02:35:26 ....A 502784 Virusshare.00056/Trojan-Downloader.Win32.Agent.diqn-fcb9a2f04499b1b92447bf9afb6e27ed7da284ae 2013-04-19 04:54:04 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.ditl-88e62ea2226712093db54baa443b9099c5387640 2013-04-19 06:41:30 ....A 356355 Virusshare.00056/Trojan-Downloader.Win32.Agent.djaw-ef133bb810af53cc6547b32c27264b9af8f566b7 2013-04-19 05:06:26 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Agent.djs-d58b104007a76b4fa82ac1b60027fa81445d7ec2 2013-04-19 02:59:20 ....A 4109 Virusshare.00056/Trojan-Downloader.Win32.Agent.dk-ba67b5285cebbb72b43573af0c00bcbda1e57775 2013-04-19 08:30:26 ....A 24579 Virusshare.00056/Trojan-Downloader.Win32.Agent.dkmx-e4a265a5adf746ec675e90b42b81df10749f863a 2013-04-19 01:24:52 ....A 177152 Virusshare.00056/Trojan-Downloader.Win32.Agent.dkpa-02681cd4351afba6f15c743ad3ef34471dd521a9 2013-04-19 05:28:22 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Agent.dkpa-03e9aec8ea5712a4a4147a45030ca243cda41c99 2013-04-19 01:12:42 ....A 39424 Virusshare.00056/Trojan-Downloader.Win32.Agent.dkpa-3c46164c11614cac36e94dcadb32bf4ef30632e6 2013-04-19 03:17:08 ....A 59392 Virusshare.00056/Trojan-Downloader.Win32.Agent.dkpa-4a5099e264f28257ae3157c53671974b9562c80e 2013-04-19 06:06:22 ....A 177152 Virusshare.00056/Trojan-Downloader.Win32.Agent.dkpa-5299b50ac0b31a15be5030f57b68e7ef798276dc 2013-04-19 06:04:44 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Agent.dkrf-4bb9b60f22ab163496e0b27a829a45acf3b48794 2013-04-18 23:39:00 ....A 82400 Virusshare.00056/Trojan-Downloader.Win32.Agent.dl-8b9d28d55b7b0088e7a767de1f64b6eef7b112df 2013-04-19 00:19:18 ....A 82397 Virusshare.00056/Trojan-Downloader.Win32.Agent.dl-f9e4fa23eef1e79d396d45f0727d326aca88b4b8 2013-04-19 02:34:32 ....A 508245 Virusshare.00056/Trojan-Downloader.Win32.Agent.dlcu-666c72fcdca83990681f4fc80b80f9f2539291d1 2013-04-19 01:14:42 ....A 753664 Virusshare.00056/Trojan-Downloader.Win32.Agent.dlet-b77e7872351261ac4f0cf4abcdb7704c89c8d153 2013-04-19 05:57:24 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.dmfo-1b61f32cdd32ef987ae31bf520501b8085c30bfd 2013-04-19 07:48:08 ....A 160600 Virusshare.00056/Trojan-Downloader.Win32.Agent.dmiz-95bc4c0e12d383aa8d776198609985b925df615a 2013-04-19 00:36:48 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Agent.dmyr-c06e0501c7ff8cc0505545b0db44592596eab7e0 2013-04-19 08:30:04 ....A 58629 Virusshare.00056/Trojan-Downloader.Win32.Agent.dndu-2c502bd40414862dfb87cce1268af03489689fae 2013-04-19 08:24:28 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Agent.dqcm-a0c56dcbafc09a2dc8aac73273dcbb59b05a980c 2013-04-19 07:42:02 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Agent.dqhj-0dcf04e52997a32543f92ed33dbe8a33c04e271e 2013-04-18 23:44:10 ....A 95232 Virusshare.00056/Trojan-Downloader.Win32.Agent.dqli-47b2497c96e700fdb70a4d1519c89657a03d0f88 2013-04-19 02:31:12 ....A 45568 Virusshare.00056/Trojan-Downloader.Win32.Agent.dqli-4cb720c19508f6c1c38edb69c931141a1abbe889 2013-04-19 00:16:28 ....A 434176 Virusshare.00056/Trojan-Downloader.Win32.Agent.dqwx-a9daefc3b9078d6bd7bdc6b044e0dd5a57e43ee9 2013-04-19 05:54:18 ....A 12457 Virusshare.00056/Trojan-Downloader.Win32.Agent.dsr-5b948fe375ee94cb7cc90a484da7d2f8ae039408 2013-04-19 07:59:10 ....A 110080 Virusshare.00056/Trojan-Downloader.Win32.Agent.dswc-204417c3c98332e644007dd3cf62030919ad4d17 2013-04-19 04:50:30 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Agent.dswc-ae9806d2c8860eb3f7ad79aec01994f7cef058ae 2013-04-19 07:12:06 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Agent.dszu-5235a2ca2163074d64376476a32555957c63be4e 2013-04-18 23:17:06 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.dszu-71f39e8f2ffc10322f575d7fb0d4deab88c22a48 2013-04-19 00:16:30 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.Agent.dszu-829860bfec01e45ce6f628c6b69b452455e4a216 2013-04-19 07:53:48 ....A 100864 Virusshare.00056/Trojan-Downloader.Win32.Agent.dszu-879122652f69fb6f7dc595f815eefec5ea8ccdc5 2013-04-19 05:58:28 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Agent.dszu-8ac95976d41bdeb2c6580cfe13cddcca4e498d5d 2013-04-19 08:14:34 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Agent.dszu-c13aea1a39ea6c7ba99829ca07e4a55eda8166c8 2013-04-18 23:28:48 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.Agent.dszu-efffc4ff2562fa4ad556b498568d0d494db369bc 2013-04-19 08:31:18 ....A 753534 Virusshare.00056/Trojan-Downloader.Win32.Agent.dtht-85d38ae9768517cad61e337c6636a220df968b68 2013-04-19 05:29:14 ....A 650240 Virusshare.00056/Trojan-Downloader.Win32.Agent.dthw-cf8dafd7d743a93e1c0533a197db98be1011b5f0 2013-04-19 08:05:14 ....A 45568 Virusshare.00056/Trojan-Downloader.Win32.Agent.dtia-a6ed185b3219c698b87419d9ce7bdea562bd1956 2013-04-18 23:09:10 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Agent.dtif-19c6d103e83b6bbc478e1250c32047835469b4af 2013-04-18 23:16:56 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.dtmi-fccf557fac029971fd6d0ee0de4fb3b1c3a9847c 2013-04-19 05:55:10 ....A 144384 Virusshare.00056/Trojan-Downloader.Win32.Agent.dtp-9b2f98c686c7d5bbf6809554c695ddc930e5b1de 2013-04-19 05:38:46 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Agent.dttp-23bdf9a4d1ead709715a98ba0ffe5b217ae834fd 2013-04-19 02:08:00 ....A 251392 Virusshare.00056/Trojan-Downloader.Win32.Agent.dttp-7c82291748d7a1d84b4fd4c4a20b925235dbde31 2013-04-19 02:29:04 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Agent.dttp-a8aeecea3b8c5dced430d6d76871f1b5f94dc80d 2013-04-19 01:39:22 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Agent.dttp-f6c0e9fa7a632d3716978733519a6a340847d678 2013-04-19 08:28:18 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.dvhd-7abcb4f3ac652aa4bb5195a289fa6fa73de4e286 2013-04-19 05:38:46 ....A 25280 Virusshare.00056/Trojan-Downloader.Win32.Agent.dy-65fb502829c5e7b5638a14431c00d598e301e200 2013-04-18 23:21:06 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Agent.dyej-82c9c0abb30a2360caf19c35f319555ff09a0722 2013-04-18 22:49:34 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Agent.dyej-8b84cc128c18d56bb423e1f35e149e890b448bf0 2013-04-19 02:45:44 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.dygg-4a0fa914e5d0587f8a5524ef0af164964fadbfdd 2013-04-19 06:31:02 ....A 9984 Virusshare.00056/Trojan-Downloader.Win32.Agent.dyi-c0c0c518204c952c9d71a08c89ede00d29a5ff81 2013-04-18 23:50:02 ....A 339509 Virusshare.00056/Trojan-Downloader.Win32.Agent.dypv-1dc4428c4c79d58e0658717f8a27ef0b7919c91d 2013-04-18 23:13:08 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Agent.dzlh-2404dfe67d0e3cfee2d01ac9aea690882f4a400f 2013-04-19 05:32:28 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.dzmi-04667d3f713d43225a101f3a49a81d225783f6a6 2013-04-19 03:59:32 ....A 38080 Virusshare.00056/Trojan-Downloader.Win32.Agent.ea-75c4f884fe034f65e17a64ff9db4d5946de9b7e8 2013-04-18 23:57:16 ....A 24599 Virusshare.00056/Trojan-Downloader.Win32.Agent.eaa-f57700d75cd4f6aa552c5199b45a4485bbad5a7d 2013-04-18 23:53:26 ....A 41024 Virusshare.00056/Trojan-Downloader.Win32.Agent.eam-15c23513a8fec97e6688c3a4e336d665c8003fa8 2013-04-19 07:25:50 ....A 496128 Virusshare.00056/Trojan-Downloader.Win32.Agent.eapp-d6b3af0654cba8c4edd41d0d709a179dedcba34b 2013-04-19 01:23:52 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Agent.eavm-c8491548c83856624ba73be813202464d2396b41 2013-04-19 07:10:10 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Agent.ebyy-84f5438e48e1f3636e4675a56f5fbdbc745d8b0c 2013-04-19 01:31:18 ....A 87456 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecek-78415901610e96bfdcc8254237bc2e5ac3ad2ca9 2013-04-19 05:08:06 ....A 87456 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecek-f592be483094252f13a446bc7f58012bb3332f1c 2013-04-19 02:58:18 ....A 18420 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecen-b673a0037ac218bd3b2758ddd1b1c37b40b3c451 2013-04-19 07:04:44 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Agent.eckt-4adb1fdc0e20de73197055fda980cec1f02eb341 2013-04-19 06:51:56 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Agent.eckt-746f0eb19d2bd0ef15a95e4cf768b07301effbfd 2013-04-19 07:48:08 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecvt-729f4dba14b189eb14b4f1a7bf3bf45167b6999d 2013-04-19 00:10:36 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecvt-8b2c7e65d2486911651120c8950f208623940432 2013-04-19 02:20:52 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecvt-adb627fcc7b9843432e19e4e4f3ff499317c9a9b 2013-04-19 00:59:08 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecvt-b9f939da0cfa47434ba2b26c6dea15bfbfae286a 2013-04-19 08:13:26 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecvt-fb8bf31772e3223fd2c77251e248fca059b30730 2013-04-19 06:33:54 ....A 202752 Virusshare.00056/Trojan-Downloader.Win32.Agent.ecyk-f6af565881210ff1d9deb3c4a529c873f1b2702b 2013-04-19 08:16:52 ....A 1052672 Virusshare.00056/Trojan-Downloader.Win32.Agent.edao-f4e6896cb94f290c6123198d92e2fb0bb152c86a 2013-04-19 01:34:20 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.edci-27d100bdf43b54f04c9c47af05614dd6259c697c 2013-04-18 23:41:58 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Agent.efle-19bfdceb53b568cb38d2592ecbf74567550fdcbc 2013-04-19 07:43:38 ....A 1512352 Virusshare.00056/Trojan-Downloader.Win32.Agent.egan-104a7da2bfa3b6e292a1ad6bd0b6a14d62c9c6e7 2013-04-19 05:38:22 ....A 89307 Virusshare.00056/Trojan-Downloader.Win32.Agent.eged-f1a350fd058a1b58056e1f69f9d8b8d6586542c1 2013-04-19 06:33:04 ....A 90904 Virusshare.00056/Trojan-Downloader.Win32.Agent.ehdi-eefeb49b4119433f7686e1ce67b037fc9c187038 2013-04-18 23:35:08 ....A 55296 Virusshare.00056/Trojan-Downloader.Win32.Agent.ehel-641f14e497194e656944771c3c0166c0098b1dde 2013-04-19 02:33:06 ....A 55296 Virusshare.00056/Trojan-Downloader.Win32.Agent.ehel-df55ba77f1f01d4e408578fd1814d209ae52b4fe 2013-04-19 07:52:46 ....A 379904 Virusshare.00056/Trojan-Downloader.Win32.Agent.eiez-04e2ef6b95aef92a4551a930746ab7b82d69c2f2 2013-04-19 02:27:46 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Agent.eiff-2fbf2ce314a9fe5e555767d6cc7744d4462274a6 2013-04-19 00:36:58 ....A 19936 Virusshare.00056/Trojan-Downloader.Win32.Agent.eix-23da5616d988d9c5b9f058b2461287e0ca629d6e 2013-04-18 22:54:54 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.Agent.ejh-dba69be2b69c21c2fefeecc377cc6832f7bcd2c2 2013-04-19 02:45:42 ....A 48640 Virusshare.00056/Trojan-Downloader.Win32.Agent.ek-c573670c79efdbe05a7153fb92e0a43ddabec24a 2013-04-19 04:19:48 ....A 80720 Virusshare.00056/Trojan-Downloader.Win32.Agent.ekk-516e7ef7e34e35ee1acf32bed5487e24a60b062c 2013-04-18 23:32:54 ....A 185344 Virusshare.00056/Trojan-Downloader.Win32.Agent.elo-949b4c22e9bbd46ff00f40ca78c5a7e290cbd88d 2013-04-19 06:32:10 ....A 6046 Virusshare.00056/Trojan-Downloader.Win32.Agent.els-4197ea2187cc63d638f340cf82f001071ad73e59 2013-04-18 23:52:00 ....A 6044 Virusshare.00056/Trojan-Downloader.Win32.Agent.els-a3d18e3949d426f74931b14908477a89609aa57b 2013-04-19 05:47:16 ....A 88856 Virusshare.00056/Trojan-Downloader.Win32.Agent.elsh-f8c63ab7b482a1d70e309b7ad09f1ecdef0293ba 2013-04-19 01:34:22 ....A 293376 Virusshare.00056/Trojan-Downloader.Win32.Agent.elyt-08fb43571b804b1291f1d9d545597401a9001279 2013-04-19 07:35:00 ....A 419840 Virusshare.00056/Trojan-Downloader.Win32.Agent.elzv-8db4c9134cd8056ed9adb6d3ba5fb6dcd580724b 2013-04-19 08:04:04 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.emah-b56c8b5fb53d7c13ed92b5a4c2fb45e34c20229e 2013-04-19 08:06:12 ....A 3234688 Virusshare.00056/Trojan-Downloader.Win32.Agent.emmw-ebd963de79d88fd44b0dbb33c3c37df611775022 2013-04-19 02:18:30 ....A 80895 Virusshare.00056/Trojan-Downloader.Win32.Agent.enc-00074689902b8b920d575fd916d65fb58a8f3cd7 2013-04-18 23:23:30 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.encv-166347c0670c89de75d56347179562999d9ceb16 2013-04-19 08:12:06 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.enkd-bfacbb24ceeb16a1cb17375b6ba5ff5ed6665551 2013-04-19 08:02:36 ....A 59096 Virusshare.00056/Trojan-Downloader.Win32.Agent.enp-a4c2fd2976e01e427aa22e75706c4befdf2f72bf 2013-04-19 05:48:54 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.enu-9d1468458b11bcdaca82805f339e8f47f3e56d3d 2013-04-18 23:28:10 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.eof-c51ad7106b3e2663aff4c7a297726aa434d09d19 2013-04-19 06:53:42 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Agent.eogw-5a1cbf838d64d8bef601021cdbf19822e5d7a3c5 2013-04-19 02:18:58 ....A 165888 Virusshare.00056/Trojan-Downloader.Win32.Agent.eoly-174e6ffb8b6bbca4359282be342db36433e19bd6 2013-04-19 07:12:36 ....A 386335 Virusshare.00056/Trojan-Downloader.Win32.Agent.epm-04ffcb0e1846d94fd8f58935d853de39c89d6cc5 2013-04-19 08:33:48 ....A 388706 Virusshare.00056/Trojan-Downloader.Win32.Agent.epm-f19ce77fb67059a0a81b3d4ff4581f38cff6759e 2013-04-19 06:17:18 ....A 294921 Virusshare.00056/Trojan-Downloader.Win32.Agent.epmh-69f30b893f199c0c65361f870ec25ea2e904675b 2013-04-19 01:57:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.eqbr-9609fddc2f0f4d3d6322bcfa995c00a5948b350c 2013-04-19 02:51:22 ....A 2012160 Virusshare.00056/Trojan-Downloader.Win32.Agent.eqdj-054114b8c4d898015fd3c9717d65db2bccfb3058 2013-04-19 05:30:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.eruh-e07cc13c708991a96f26aa6d49ce861c6b618303 2013-04-18 22:55:12 ....A 171008 Virusshare.00056/Trojan-Downloader.Win32.Agent.erz-0719768e2c00ee94e65f3f2d2c14f4359a158293 2013-04-18 23:17:18 ....A 169472 Virusshare.00056/Trojan-Downloader.Win32.Agent.esjn-712efde621cc2e4edb3a69cf4ee82f0c8dd72fba 2013-04-19 07:09:56 ....A 191543 Virusshare.00056/Trojan-Downloader.Win32.Agent.eusp-ad026bec8904b6bf2308c56aae50bb5ab3edc15a 2013-04-19 06:33:12 ....A 425984 Virusshare.00056/Trojan-Downloader.Win32.Agent.ewne-846cd50232f69ced7e398a74f7438fbafb7dee44 2013-04-19 07:38:16 ....A 62664 Virusshare.00056/Trojan-Downloader.Win32.Agent.ex-b7964db49866ee929232862b08f546af162cd5ef 2013-04-19 02:22:14 ....A 150274 Virusshare.00056/Trojan-Downloader.Win32.Agent.exoh-981d4cbcaccd220108ed57681f8cb7721586cb6c 2013-04-19 05:22:44 ....A 98370 Virusshare.00056/Trojan-Downloader.Win32.Agent.exs-75e92b81a6b8c091ec993298553d044bf28e57fe 2013-04-19 06:09:56 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.exyo-50f7cf6d81f57f18c5280c3025ed47b541b517fb 2013-04-18 23:22:32 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Agent.eykg-e0bb3d85734aeab80815e8a0cfd513d5665a7022 2013-04-19 08:28:14 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Agent.eyv-cd8fa2013ef1286b8ff93a118dbd81f4389b5383 2013-04-18 23:30:44 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Agent.ezlq-45e10945033002f07188d2932692e6406b83b46c 2013-04-19 07:41:38 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Agent.ezt-b970dca1d70ee5b3c8398d65d874ae1ea42ce2b6 2013-04-19 02:03:04 ....A 747520 Virusshare.00056/Trojan-Downloader.Win32.Agent.fbyp-c7fe53b3b73da56c7678a76c594a73b8fd5fd2cc 2013-04-19 01:23:30 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Agent.fbzl-420c6fccb8f3a12fed952854a184d87b39502495 2013-04-19 01:44:22 ....A 197307 Virusshare.00056/Trojan-Downloader.Win32.Agent.fcye-6c2d68d69239c4bfbc8fce56f59b5d93804a8623 2013-04-18 23:17:22 ....A 5877 Virusshare.00056/Trojan-Downloader.Win32.Agent.fdm-a0b500a42ed587017edf6ce1d4ba643120ae1009 2013-04-19 02:23:28 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Agent.fen-46d114613bc750554df3610af79437fa6a7b6d14 2013-04-19 02:58:16 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.ffjf-d97e53832f4c367e70b1a15fb978cb71cb307d15 2013-04-19 01:25:16 ....A 76674 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkv-0eb75b2438decf46f54c7cded2ec059368507eb9 2013-04-19 04:16:38 ....A 77181 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkv-2ee320022a8205fa2aa5a326f5ee9e792bfb98fd 2013-04-19 06:59:20 ....A 76411 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkv-81c86e740df369f70136b1d6cc3292a5d32298b9 2013-04-19 02:44:50 ....A 77008 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkv-a72cec7b01e7fb79dd0a22a676df3ff65a6c5eb4 2013-04-18 23:28:42 ....A 77033 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkv-f66da837859332e36a9e0b0fa4cc7a50726c8f1b 2013-04-19 06:54:44 ....A 77219 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkv-f92e1e3833382682502a2c97ef4d8ccec5bb57f1 2013-04-19 05:09:00 ....A 68860 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkw-3e9434e3bb6be945848e0c2a8a108d60a2b33330 2013-04-19 07:08:06 ....A 68793 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkw-3fb48ddbe27decbda18e92142254d3420a97808f 2013-04-19 07:12:50 ....A 69326 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkw-6e477ce29a40b4cda6021005fa9c534e6ee54698 2013-04-19 05:50:22 ....A 69345 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkw-9b0b26bd1d0bdd44a93f45c007370e9b5b2b933c 2013-04-19 08:29:04 ....A 69331 Virusshare.00056/Trojan-Downloader.Win32.Agent.fgkw-d1126a11bb627c3bfa25ad9757a247e074c7d907 2013-04-19 05:12:18 ....A 389120 Virusshare.00056/Trojan-Downloader.Win32.Agent.fglq-ebaefd2efe65f35d058ee0b7f4e71edf775aa46b 2013-04-19 01:29:56 ....A 14048 Virusshare.00056/Trojan-Downloader.Win32.Agent.fin-a8608287a89ce716d442859e9967e67d15744ad9 2013-04-19 00:21:10 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjf-559dc62108d9d8952c78fe86ef98145a8e0e6ff9 2013-04-19 03:10:18 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjgj-21d911dd2a1d88cd53bd5a95c59f129eaef1a8dc 2013-04-19 07:43:38 ....A 1063424 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjgj-25e30c0cd08860add30d27c85f6fa87959bdc45b 2013-04-19 02:33:32 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjgj-30828ddfa6d7d54321d9757f2d77bde0bcb597cd 2013-04-19 07:27:24 ....A 1048576 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjgj-78c45b2f73cddd77da45075a1f03566a7558639e 2013-04-18 22:52:52 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjgj-a2ffb6c4e463f888163e9650460ef863391de55f 2013-04-18 23:36:16 ....A 694784 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjgj-ca6ec0bf4d100dd17c5a1f0cb20ca3483a39005e 2013-04-19 07:59:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.fji-24c46a3fd0e55ad80a0ca9f9e222e9610e35d3e4 2013-04-19 07:25:12 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjqt-783d8427d75540e964c2493edcea92efc86db090 2013-04-19 05:26:06 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.Agent.fjqt-d5bddd5db522847708ed686fbcee2f28b5b557b0 2013-04-19 00:37:08 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.fkbk-958aa6d6a7a4ab73c05d5e628e965d8c443ca272 2013-04-19 06:52:58 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Agent.fke-36db272545035d444f8c7ed3094b7aedcc4e44d8 2013-04-19 07:02:04 ....A 30353 Virusshare.00056/Trojan-Downloader.Win32.Agent.fkf-080ac23b7eb0f9ddd0bb299a457521e6dc3b47fb 2013-04-19 07:14:40 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Agent.fmt-a8a53505fa4e4dea591f7ba51c3ff91d0c62d0a9 2013-04-19 06:46:06 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Agent.fmx-af32b43b3db412750969d3817d4e637962aae798 2013-04-19 07:38:18 ....A 11455 Virusshare.00056/Trojan-Downloader.Win32.Agent.fne-70eb57a7a9bc2514f5e7dc91652e32426d47b005 2013-04-19 08:01:06 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Agent.foew-83e633a280e1f1710c098dead05b37d01385724a 2013-04-19 05:39:18 ....A 81568 Virusshare.00056/Trojan-Downloader.Win32.Agent.foew-851f304d882d11d75a17f03b3675ba3c098b0693 2013-04-19 01:55:56 ....A 8706 Virusshare.00056/Trojan-Downloader.Win32.Agent.fovz-d52d5599962dfdbf9c61aa91dd08143d79231f78 2013-04-19 01:36:02 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.Agent.fpe-568f9386fc32a93b9ed6974f72fec795a26d3390 2013-04-19 02:19:54 ....A 24076 Virusshare.00056/Trojan-Downloader.Win32.Agent.fpe-c6c66d2db846ecab837b12438e3936c79c04d35b 2013-04-19 02:31:54 ....A 24076 Virusshare.00056/Trojan-Downloader.Win32.Agent.fpe-fab4233dfb0d26d026c622cfb4dc247124da06bc 2013-04-19 06:43:04 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Agent.fqc-882d301443ba8b7f2f1c314a8562417cc0350268 2013-04-19 06:56:56 ....A 18420 Virusshare.00056/Trojan-Downloader.Win32.Agent.fqjk-4f355ba810bedf3d72ef16669cddca72be5f3a2d 2013-04-19 07:49:56 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.fqsm-2d288a75f8f7d5d184a1f52515b288f77d613101 2013-04-19 08:23:38 ....A 111616 Virusshare.00056/Trojan-Downloader.Win32.Agent.fqzm-066208f8e6266dcd75e7ffb296c2fed89d655a5e 2013-04-18 23:40:10 ....A 111616 Virusshare.00056/Trojan-Downloader.Win32.Agent.fqzm-0b8476eeec3ec23e4870b1a19bdbe4a1e6bdc445 2013-04-19 06:00:14 ....A 16119 Virusshare.00056/Trojan-Downloader.Win32.Agent.fqzp-3a3f0c28baa929e4cee565dc6f7406c84ed699e1 2013-04-19 05:33:06 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Agent.frff-aa6e7855d2e404865424343138bc6fb343a0d332 2013-04-19 01:33:50 ....A 59696 Virusshare.00056/Trojan-Downloader.Win32.Agent.frju-2ba41ff0700be8688222e729d0500979cf5f113b 2013-04-19 02:02:32 ....A 16448 Virusshare.00056/Trojan-Downloader.Win32.Agent.frlx-1b571a296e244fb2238ba49cd59ea875323e3720 2013-04-19 07:50:44 ....A 16448 Virusshare.00056/Trojan-Downloader.Win32.Agent.frlx-5a5cd4e49eee11fb8f0f17ed53f920749c2900ce 2013-04-18 23:02:42 ....A 16448 Virusshare.00056/Trojan-Downloader.Win32.Agent.frlx-b0979a9a640b8e4d5e83129386a331e4ef67781e 2013-04-19 02:32:32 ....A 104002 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-009c2c3b6ca27b2156be7f17d1a88c551c0bd2b8 2013-04-19 04:50:00 ....A 138752 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-15c3a1447741cf8e35bff24a9f4d49777c4f3727 2013-04-18 22:57:26 ....A 101376 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-1d155581ec1f82c084e20b33d14f49dbdca80a94 2013-04-19 06:22:38 ....A 122368 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-44a4fd1e30c9aa68a0f3abefdc152dde6870d271 2013-04-19 00:12:26 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-4d7450ed3069123f833a1f1373fc5337d81ef1ee 2013-04-18 23:56:50 ....A 120832 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-4dfe3880c8f1d2744aeaa93efeebcc8451616fa7 2013-04-18 23:41:30 ....A 136704 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-4e701b8ee0251eca7caf9d240e53cf4663a8a4b7 2013-04-19 06:09:26 ....A 102400 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-53f37ffcbbe3b315887c61717bbd07ff9c409bcf 2013-04-19 07:22:46 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-697d86d03570a901a5317fdf1429a16cc5dbe61b 2013-04-19 01:47:00 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-69f211267365315e6482910d416b98eacf83861b 2013-04-18 23:34:38 ....A 122368 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-782a060c123fa63996d378c969f1a427005ba8da 2013-04-19 06:21:06 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-8aef5281864281aa16f41fc2584624abb4b85c17 2013-04-19 01:32:32 ....A 122368 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-ab884377b2fcd94f2d520118bfcf44a49147b100 2013-04-19 02:17:08 ....A 122368 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-acf3c4b4398b1ee34b46970452507291b795f494 2013-04-19 06:29:02 ....A 122368 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-ae42d0e8dbd6a0a2175a46126a11745aa70ee2ad 2013-04-19 01:53:54 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-c55f728c9fa305163eb154d96feaf5f5084138d7 2013-04-19 08:01:46 ....A 122368 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-d678fdc5c98a1da599ac9512f6212dbd3591a858 2013-04-19 07:24:30 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-ee54454121125ce0313e1f0d548390ea4a2b8c37 2013-04-19 05:33:06 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.Agent.frus-f80552556b1e0891e4d4c880dda2a578aff74c7e 2013-04-19 04:20:48 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Agent.fs-1b77fc3e72fd25e4c8a20b381c7c47799942f394 2013-04-19 06:21:26 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Agent.fsga-3193bf1899fab5be0cf0b975d9020d672607b481 2013-04-19 05:30:34 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Agent.fsga-633ad62454620ab3dbc4e4a85083e7230b906cfb 2013-04-18 23:00:10 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Agent.fsga-a1fc0c909b7860dc0c1e6c5be62efa888afed7e4 2013-04-19 00:57:54 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Agent.fsga-b7c95224f4e699e010c77e0dbe39c7813ea49fdc 2013-04-19 06:26:40 ....A 583168 Virusshare.00056/Trojan-Downloader.Win32.Agent.fsip-7c6f7857ec751392b452eb7b4b9f3a13fc74637f 2013-04-19 02:53:30 ....A 583168 Virusshare.00056/Trojan-Downloader.Win32.Agent.fsip-e8c2dbdd640ffb362b6bf714c2af08fe5d59bf70 2013-04-19 05:31:02 ....A 145731 Virusshare.00056/Trojan-Downloader.Win32.Agent.ftaf-3b015caf670a13a8a6833e2ed7662d23cb449710 2013-04-19 06:08:52 ....A 570368 Virusshare.00056/Trojan-Downloader.Win32.Agent.ftt-a645e0b12292ef1ea276484852aca89423fbaade 2013-04-19 06:08:06 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.fu-a608d3a6ac9ac54c988fa14a49cd1ef4983654c6 2013-04-19 07:38:46 ....A 108208 Virusshare.00056/Trojan-Downloader.Win32.Agent.fvjv-741d6952f9cb54a4527e9b63e9cc530d66f03c5a 2013-04-19 05:52:52 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Agent.fvk-876923123321eefc13485437e3721f75f4037cc0 2013-04-19 07:23:32 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.fvrm-f3210066afcaa94517b0a5b3712bf0149ea8237c 2013-04-19 08:15:10 ....A 26112 Virusshare.00056/Trojan-Downloader.Win32.Agent.fvuu-54c29e8ce96b378bf7755f1b11da86e3f7ba4c7f 2013-04-19 07:37:06 ....A 101964 Virusshare.00056/Trojan-Downloader.Win32.Agent.fw-408d1f066775e9d46467f868a8e07b40193c7b0b 2013-04-19 00:05:14 ....A 100000 Virusshare.00056/Trojan-Downloader.Win32.Agent.fw-46629e778d91fca9e6bf751a69fd1c18e528c4ba 2013-04-19 02:37:04 ....A 103187 Virusshare.00056/Trojan-Downloader.Win32.Agent.fw-857658321b22db17b30fb0536bb9c5e6544ba499 2013-04-19 08:26:02 ....A 30365 Virusshare.00056/Trojan-Downloader.Win32.Agent.fw-a8a4453790b4d5a05bdb90b2a1e517d4b14aa0c9 2013-04-19 02:46:28 ....A 30557 Virusshare.00056/Trojan-Downloader.Win32.Agent.fw-d61ee47571ebd578047414037a19e3de849ffe9c 2013-04-19 05:24:02 ....A 30549 Virusshare.00056/Trojan-Downloader.Win32.Agent.fw-dfdf37a96b6e6a7cce44f22ac871fedace33371f 2013-04-19 02:01:18 ....A 100000 Virusshare.00056/Trojan-Downloader.Win32.Agent.fw-e6e1a1f1d80de6c1667de67ccf90b5b0cb45d582 2013-04-19 06:57:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwg-06221bca95945b4f4a6213b85e08f1bfae70239f 2013-04-19 04:23:18 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-2945a75ba4c210df3eaa8cc825238e8b788764b7 2013-04-19 01:29:16 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-5cd9e36096866561d5c3e7ac8416a7a03ac8592b 2013-04-19 05:47:50 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-6e4f2cbc5d2e01cd51efdbd9fd1c0ae9eef98653 2013-04-19 06:31:24 ....A 175616 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-730cba053c5a953bb4e1b563ce3348d71be4a2ad 2013-04-19 05:39:28 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-85ca6f39b2f3614bc3a1c06892ffbaa353a264cb 2013-04-19 05:35:10 ....A 175616 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-910f44faabd6b4cba4ba9fbf15f918f75b29ec54 2013-04-19 05:41:04 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-c9ee759a7ee7bb46e2fe5413e194b6414f9f1aa1 2013-04-19 05:47:32 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-d26bfd0d73087acfbe09fa7a638acb2491bfcd7c 2013-04-19 06:48:16 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.Agent.fwyp-d85eb5c17f29925a8407e718ad8b37b7f70d9ed1 2013-04-19 08:33:26 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Agent.fxky-808e98d5fd232b9a0eecc7103c7b139e77beab48 2013-04-18 23:12:18 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyl-3f0f380cf0a96996d3ce8338b997e6a43c896b40 2013-04-19 07:18:12 ....A 1062400 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyme-65e8e395d4e43c76b1da65c1c7233117b24ba7ab 2013-04-18 23:11:48 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.fypl-d7dc5391c5b65d55ae444fdb9535af3b9ce1068f 2013-04-19 06:27:38 ....A 12997 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyts-64bbed33b1c2d79d6742675c2076c16146c18bd5 2013-04-19 00:11:22 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyvv-02c5524619d2aa41160a6d2b2f30a7c7bb5a4a61 2013-04-18 23:28:44 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyvv-1131b180510170e8f18fdad23d9ae4ea5ef6952c 2013-04-19 01:34:00 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyvv-2e793da0739426a1855b045b744ac9d353c08a6c 2013-04-19 02:10:24 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyvv-430bc22f1a7bb6328d2bc5b7eefd99f562ba0688 2013-04-19 08:11:40 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Agent.fyvv-a2152a61300b1926e2ec48806636fbf96c4cb1d1 2013-04-18 22:57:32 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Agent.ga-b10b07fd414b7e1f70da33734a6d52589565966a 2013-04-19 08:27:32 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Agent.ga-d331773f7180db0efd4fe4e5a9b405acf6e15fea 2013-04-19 00:21:56 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Agent.gbi-452ca49d6e8645a326a85005ac64c6c604ac40b8 2013-04-19 08:02:16 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Agent.gbi-61b7030e738a3e09ed0cabf0c7da79d7e8c618a2 2013-04-18 23:39:16 ....A 346112 Virusshare.00056/Trojan-Downloader.Win32.Agent.gdfp-bbeaf918e5ec09c73ea31dc116e7a94a69be4a77 2013-04-19 01:00:58 ....A 22688 Virusshare.00056/Trojan-Downloader.Win32.Agent.geg-6812b6a8e87bec0bea0b9938d1aa35ed0e4e0960 2013-04-18 22:51:30 ....A 200895 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-19cc9137e74fdf73211b41677fddda16c3ec1561 2013-04-19 07:55:50 ....A 200921 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-1e7deec1809a2363395282673eec9438e40b90be 2013-04-19 01:32:24 ....A 200898 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-218b05b436dc07f92d89a647b84eb0b34567f350 2013-04-19 08:13:22 ....A 200746 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-298552160cba72d3826e944a6d56a711b983d8fc 2013-04-19 06:50:40 ....A 3261 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-2b29934113fa9d931df07c3ccddd1c98a1322250 2013-04-19 01:46:54 ....A 200908 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-3236c2ab1064542c5df1b2660dfd31b8862379a4 2013-04-19 08:23:48 ....A 114742 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-4bc6bdd03af46675fb88b5dbee9d03c843fb8736 2013-04-19 07:55:40 ....A 13656 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-6b22646b4063d28d9dcd03b18a98844a33dc68d6 2013-04-19 08:14:10 ....A 200747 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-6f5734d445dd3a03fec59fdbdf401a2b889d9361 2013-04-19 01:05:06 ....A 114751 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-8a57cb2ae6f7ce5a8a04d7850bb37388cdc97499 2013-04-19 07:12:20 ....A 200868 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-8dd06fd81e71dad1b913648d8b3d7c31cea1d6c0 2013-04-18 23:14:50 ....A 200894 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-a0482f349423921cf349e48f08da86f64e4c803d 2013-04-19 01:53:14 ....A 110812 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-a15025920783d012faba9d52651e124816d14740 2013-04-19 06:00:48 ....A 200921 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-b41d0bf5022f3a397058dcea8740fb57c9cf7a11 2013-04-19 01:43:46 ....A 151618 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-b9e33bdb960b9467eb9af278a8a69ce6c2747b2d 2013-04-18 23:38:38 ....A 13664 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-bea45e9cc759692a5428f5f8d264f468a96389bb 2013-04-19 05:24:00 ....A 200887 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-d52ac98ad6e4b245c142594b58a6cf35bddd5074 2013-04-19 05:44:28 ....A 200763 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-e44926611b64f63ee81f22e6e0d0f0a0f1480099 2013-04-18 23:08:36 ....A 200903 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-eaef0f594e122e4b1a631149df25436dca08b7e9 2013-04-19 07:20:08 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Agent.gen-fa006896743b7830d90bd07bd55fc7e52263381c 2013-04-19 01:39:14 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.gfs-593e611f087887f77bcbc940a298c9d0f6ef90c3 2013-04-18 23:55:48 ....A 503808 Virusshare.00056/Trojan-Downloader.Win32.Agent.gitc-c94cb44938bb2532c6600912a72bda54968dd2fb 2013-04-19 04:52:42 ....A 28711 Virusshare.00056/Trojan-Downloader.Win32.Agent.gjf-8d411d84a8f2825727eb8c680ce71d8ecaeb1a38 2013-04-19 07:20:20 ....A 103424 Virusshare.00056/Trojan-Downloader.Win32.Agent.gkrq-4bb2047b82b3b3afa9699937f3600995698965c6 2013-04-18 23:17:02 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Agent.gngf-12d09aec15d0e6dde98e9a3798bfd8fea625cfca 2013-04-19 03:52:22 ....A 82841 Virusshare.00056/Trojan-Downloader.Win32.Agent.gngf-f1630a5b9a6bc209f341c3f50870e3933f7e87bb 2013-04-19 08:07:56 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.Agent.gnzb-72ece3e072c740383e219b519003b04d295feebb 2013-04-19 07:55:50 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Agent.go-02171ca57fdc6b06b76c1a3b97d0ebfb19b9a637 2013-04-19 01:10:50 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Agent.gon-4f6a65e9bc77e80adcb63a2664b216ce66ceefa2 2013-04-19 07:08:34 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Agent.gxmi-e024d93174b41af76eed3ed36244e75b75857654 2013-04-18 23:54:18 ....A 530208 Virusshare.00056/Trojan-Downloader.Win32.Agent.gxwq-195443eac2dd6f5212af3dfffacfd8fcd111a8ba 2013-04-19 06:16:12 ....A 34304 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyjb-56bee4f0ec75367afdc7723bb4338b4b726585ea 2013-04-19 01:02:54 ....A 398336 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyqj-14bbdf1db713af1c27623eb94c64d1e441511a05 2013-04-19 05:19:48 ....A 398336 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyqj-330b8eb2f7758619af971db6a4a4717999c022e5 2013-04-19 03:24:34 ....A 398336 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyqj-71e78f24c5e4b1b35a1a4779d905f2ec854b4e7b 2013-04-19 04:41:56 ....A 398336 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyqj-b05870ada63f4154d36de5161cd64717bd171726 2013-04-19 03:14:20 ....A 398336 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyqj-b2d4135512ea06629aee702a8d9fcadfc413c738 2013-04-19 06:26:04 ....A 727560 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyrq-bcde6676c04b0d5823fd924f14e5674995a48b7f 2013-04-18 23:33:24 ....A 123200 Virusshare.00056/Trojan-Downloader.Win32.Agent.gysc-daf29db82fefa4d0bd57fcee25c285ee570fbd91 2013-04-19 07:46:54 ....A 188416 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyua-290ea5c788558fa7acfbdd658eea656d2f77a26c 2013-04-18 23:05:40 ....A 22912 Virusshare.00056/Trojan-Downloader.Win32.Agent.gyxw-26e0e41f5cc20d92d350443796cb6b749169e356 2013-04-18 23:48:08 ....A 334336 Virusshare.00056/Trojan-Downloader.Win32.Agent.gzf-367e5334bcb57fecfe4664a2e5ec75924d743bda 2013-04-18 23:50:04 ....A 129536 Virusshare.00056/Trojan-Downloader.Win32.Agent.gzfd-f91cd2ea56144dfb120f04bf15746a0bf5a16407 2013-04-19 00:15:24 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.Agent.gzgp-f250cd189c44032175153b03e1e2cf9c540a2519 2013-04-19 06:07:12 ....A 18457 Virusshare.00056/Trojan-Downloader.Win32.Agent.herx-44379c1b6aa55c514b2517d760985daea9f9fb5e 2013-04-19 01:08:58 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.hexw-e56ae3366ec1a6086671e033630d9b170d840315 2013-04-19 07:12:52 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Agent.hfjx-445013d01dbfddf081ce0724486b2537bfc253cf 2013-04-18 23:50:38 ....A 138243 Virusshare.00056/Trojan-Downloader.Win32.Agent.hfpn-aa0de0cfef01131ef707136da1cbe57f7575c577 2013-04-19 04:06:36 ....A 60928 Virusshare.00056/Trojan-Downloader.Win32.Agent.hgsq-39d05117a112e88b363ad8513fbcd8b265e9ca09 2013-04-19 07:57:50 ....A 105007 Virusshare.00056/Trojan-Downloader.Win32.Agent.hkq-9cf8cee3697524c203be02548243818358d3a3e2 2013-04-19 04:01:02 ....A 128512 Virusshare.00056/Trojan-Downloader.Win32.Agent.hlk-10bad4235aee858a11fd4914e39476b5d3640dc8 2013-04-19 06:23:08 ....A 342016 Virusshare.00056/Trojan-Downloader.Win32.Agent.hlp-5d21c7eccf35f3ba6cc4e5eafb5d7fe9f45acefb 2013-04-19 03:58:50 ....A 360448 Virusshare.00056/Trojan-Downloader.Win32.Agent.hlp-c0ffb5243cf64095ad1d41af566d561ac64f28cd 2013-04-19 01:35:40 ....A 976896 Virusshare.00056/Trojan-Downloader.Win32.Agent.hmk-4b283830e0023d983ce0e78880f12d3665926f10 2013-04-19 05:47:40 ....A 3616 Virusshare.00056/Trojan-Downloader.Win32.Agent.ho-802a233c40c9f0178ad80ef9d0e2d5ea0ee5c0c0 2013-04-19 06:07:04 ....A 54272 Virusshare.00056/Trojan-Downloader.Win32.Agent.hra-fa315046b9604aaf67d5353203940460c342d983 2013-04-18 23:15:38 ....A 124416 Virusshare.00056/Trojan-Downloader.Win32.Agent.hsv-e42d4371c62d458090121580e30457240df45c5e 2013-04-19 04:50:56 ....A 128512 Virusshare.00056/Trojan-Downloader.Win32.Agent.hub-a7bd890cdb4dbf99169af8f6030304cc26cbbf66 2013-04-19 01:47:28 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.Agent.hum-da9ca2d0fad8db6a036a64c5e1551aabacbbe41b 2013-04-19 06:53:48 ....A 73218 Virusshare.00056/Trojan-Downloader.Win32.Agent.hur-55437ea99caef68106e20cc8973ff5347fa426f5 2013-04-19 06:55:26 ....A 73218 Virusshare.00056/Trojan-Downloader.Win32.Agent.hur-a435b0b4bff4754a747df44fd7fd1b21336d33ba 2013-04-19 00:19:24 ....A 77312 Virusshare.00056/Trojan-Downloader.Win32.Agent.hwx-31ca025fdeb9f4e0c45b540691f66bd5df134685 2013-04-19 01:16:58 ....A 4352 Virusshare.00056/Trojan-Downloader.Win32.Agent.hy-43350f3d184ec1d0eff18f583ee27ce18b038117 2013-04-19 08:23:18 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Agent.ia-df433d30e72b89be118a29cf8205c890602674e4 2013-04-19 06:14:16 ....A 370192 Virusshare.00056/Trojan-Downloader.Win32.Agent.iap-42c85731474bad05292f9987e1d8e041ec7dbbce 2013-04-19 05:33:02 ....A 117760 Virusshare.00056/Trojan-Downloader.Win32.Agent.iaw-5938fb7ee3a7cd78e103044eba78cf24020b6f1f 2013-04-19 02:59:28 ....A 28656 Virusshare.00056/Trojan-Downloader.Win32.Agent.ib-b4e9a1396a630caa117cb785dca0ffe5639c22b5 2013-04-19 04:23:24 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Agent.if-1664116893e972a560e68dfc06666fa554bfb7be 2013-04-19 08:32:04 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Agent.ip-83d455669bf79443e0c2e6a312330f3ebfcb5960 2013-04-18 22:57:32 ....A 50711 Virusshare.00056/Trojan-Downloader.Win32.Agent.iq-7b19c5e64e4124f2e7417767bd27a02c742f1f06 2013-04-19 08:05:46 ....A 22627 Virusshare.00056/Trojan-Downloader.Win32.Agent.iqq-23823c28d1e693ec9a72a45a47efd0a698d6323b 2013-04-19 07:13:40 ....A 22627 Virusshare.00056/Trojan-Downloader.Win32.Agent.iqq-44480e04243e336145a05666a06aff178aaa2b65 2013-04-19 04:09:24 ....A 22627 Virusshare.00056/Trojan-Downloader.Win32.Agent.iqq-745a43478e8df8374a97471c5c23b0c30c318ed5 2013-04-19 01:30:08 ....A 65684 Virusshare.00056/Trojan-Downloader.Win32.Agent.is-bc3674069b4e3d2468e2d0f2ef97664d0db1b84b 2013-04-19 02:28:16 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.isc-c39a05d4bfc511b9602ac20a030ca2af06f552b6 2013-04-19 02:28:28 ....A 96107 Virusshare.00056/Trojan-Downloader.Win32.Agent.jb-1ec0bbe45cf44083df48d0104cbdcf4f6e68b853 2013-04-19 06:29:42 ....A 104043 Virusshare.00056/Trojan-Downloader.Win32.Agent.jb-3f2a3ab074032e1190d7611591d665993ec0accd 2013-04-19 02:16:54 ....A 78950 Virusshare.00056/Trojan-Downloader.Win32.Agent.jb-70dd677eadef38d3358d2c65ae21f2f293649a42 2013-04-19 06:55:52 ....A 103353 Virusshare.00056/Trojan-Downloader.Win32.Agent.jb-c87467f225dc1b82ab2c1c07f04e858d842807e6 2013-04-18 23:34:20 ....A 103706 Virusshare.00056/Trojan-Downloader.Win32.Agent.jb-ded2eafcade07b870bbb63a4a8b204fa62c28543 2013-04-19 02:19:34 ....A 48588 Virusshare.00056/Trojan-Downloader.Win32.Agent.jc-1a8c37f9af8b4507e8b2d4875f73c5012cacb19a 2013-04-19 02:24:26 ....A 48933 Virusshare.00056/Trojan-Downloader.Win32.Agent.jc-3cd88b5e7b7188dba48769c15ef95dcb50f4411a 2013-04-19 01:39:36 ....A 48521 Virusshare.00056/Trojan-Downloader.Win32.Agent.jc-7a787e8165d45587111fca652d91542c70ed0546 2013-04-19 06:59:38 ....A 49283 Virusshare.00056/Trojan-Downloader.Win32.Agent.jc-8fbbda8792ce3e785337c57f05bca2f576f21065 2013-04-18 23:19:52 ....A 48222 Virusshare.00056/Trojan-Downloader.Win32.Agent.jc-a6e379bf35958814562d90e077c0498860b96a18 2013-04-19 08:08:42 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.Agent.jdm-0a95ece834c8ee2ee99c318e70360becaa81b1f0 2013-04-19 07:08:20 ....A 81408 Virusshare.00056/Trojan-Downloader.Win32.Agent.jhi-4432f9e1a11998615e44bd5b3a2390ece60ca3b5 2013-04-19 07:10:56 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Agent.jhi-581d94b72a467ce3b0725fb5b92191791bf7b084 2013-04-19 01:33:56 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Agent.jmm-9e1ad4ad06bf18749f621cc6ae72aac7eaf1ae39 2013-04-19 06:26:14 ....A 34128 Virusshare.00056/Trojan-Downloader.Win32.Agent.jo-fcc85fd2e8462ab01497a40a1fec38ae04d51d37 2013-04-19 01:42:46 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Agent.jq-3163518a75ce54680aec6c09cfe72c8d4c9a5ff8 2013-04-18 23:16:06 ....A 111632 Virusshare.00056/Trojan-Downloader.Win32.Agent.jqq-6767b88d2a93ce0894bc08d9fb68291fc1720b93 2013-04-19 06:11:12 ....A 33523 Virusshare.00056/Trojan-Downloader.Win32.Agent.jy-13acd631fce6ebc2c03461a7eddb79b0d12e4318 2013-04-19 02:21:26 ....A 16405 Virusshare.00056/Trojan-Downloader.Win32.Agent.jy-2b6cfec5167c76ab371974d140111790b2f05c46 2013-04-18 23:33:16 ....A 27683 Virusshare.00056/Trojan-Downloader.Win32.Agent.jy-2cab11a7702c28e2c381b4ac5cc45b32b258345d 2013-04-19 06:00:14 ....A 63432 Virusshare.00056/Trojan-Downloader.Win32.Agent.jy-56e56204f304efde20b83b8572f45c897c798388 2013-04-18 23:10:00 ....A 16007 Virusshare.00056/Trojan-Downloader.Win32.Agent.jy-979e16a2d505e80e0d91669b1d347d48f0f326f9 2013-04-19 06:40:10 ....A 27903 Virusshare.00056/Trojan-Downloader.Win32.Agent.jz-bff43f1bf867da8075738db7948200b0883573d0 2013-04-19 08:02:12 ....A 3314 Virusshare.00056/Trojan-Downloader.Win32.Agent.k-87f63134dca7a9893b696ac3e98595f10844431b 2013-04-19 02:21:20 ....A 20996 Virusshare.00056/Trojan-Downloader.Win32.Agent.k-ed98cd274955117803b96837a1b3e9f59a72609e 2013-04-19 06:01:50 ....A 143693 Virusshare.00056/Trojan-Downloader.Win32.Agent.kf-2901a41b206561de8a5f31a4e48ff74babb206c6 2013-04-19 02:34:40 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Agent.kha-a3cd030aa9a8905bd70ee49eda5f2791eb756f94 2013-04-19 08:07:30 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Agent.le-c6adc5a8685f67ad3d43025032c0958c1fcbac2b 2013-04-19 00:09:02 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Agent.le-d3d67f2f5cc258f3192a007b86357cf69b06365c 2013-04-18 23:25:30 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Agent.le-d6e19b0c3479335d52c7cd318cf37410953de93b 2013-04-19 08:09:06 ....A 112128 Virusshare.00056/Trojan-Downloader.Win32.Agent.lg-3fdd20cff18b5bb7f845c391bc6cfbbaf9ca9e4a 2013-04-18 23:26:50 ....A 163840 Virusshare.00056/Trojan-Downloader.Win32.Agent.lg-61b4c8ebb79e19fe1c31d63999dc1980cc9c4b17 2013-04-19 06:19:40 ....A 32952 Virusshare.00056/Trojan-Downloader.Win32.Agent.lgo-c4aac4a6ffc1ddb7a51b06716b580cb338956af9 2013-04-19 03:41:36 ....A 32952 Virusshare.00056/Trojan-Downloader.Win32.Agent.lgo-f120bb77c3796ebd27489d039b7bbb6cacc67987 2013-04-19 05:32:32 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Agent.lig-50701bc14b2a124d2b8c45f824c97186d7c516d4 2013-04-19 07:11:40 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Agent.lkz-79dd4df17f320aaf1cebb8acabec5671eb79860b 2013-04-19 00:42:46 ....A 3816 Virusshare.00056/Trojan-Downloader.Win32.Agent.loa-3c67bc3b0c8fd0610a558b780040f2912b021acb 2013-04-19 06:18:32 ....A 14378 Virusshare.00056/Trojan-Downloader.Win32.Agent.lsw-cb49287fe7315cf819922388c6e73e7bf47c9749 2013-04-18 23:48:06 ....A 14378 Virusshare.00056/Trojan-Downloader.Win32.Agent.lsw-dd9cb072390e52f8fefa68729fe8172e7d43084a 2013-04-19 02:08:42 ....A 14356 Virusshare.00056/Trojan-Downloader.Win32.Agent.lu-a1c03b65ac61d2b66b80013bc405159e2f478938 2013-04-19 03:59:06 ....A 5309 Virusshare.00056/Trojan-Downloader.Win32.Agent.lx-9ab240de10091765006132eef6dc1a836d6739ca 2013-04-19 08:25:12 ....A 17910 Virusshare.00056/Trojan-Downloader.Win32.Agent.lxo-e7f717644b85d33d0e99c03e785b7a50e35cbc81 2013-04-19 06:41:34 ....A 5370 Virusshare.00056/Trojan-Downloader.Win32.Agent.m-0f97a958e47b49ffe189dcf5b326c0d06d9e3d8c 2013-04-18 23:54:30 ....A 48640 Virusshare.00056/Trojan-Downloader.Win32.Agent.mab-75b53d46e5e2c25f54146e701a678d76023f1fa1 2013-04-19 04:26:34 ....A 396552 Virusshare.00056/Trojan-Downloader.Win32.Agent.mee-8ad646bf9f7919f90f77aa3d8a3c1dc2842bfa28 2013-04-19 02:28:10 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Agent.mg-29368ca41bc3707669d07a724ad46a331f844bc0 2013-04-19 00:29:20 ....A 574464 Virusshare.00056/Trojan-Downloader.Win32.Agent.mhh-52e2299a5998372f5a750ad9dbe5ba110f41cb0b 2013-04-19 00:58:10 ....A 184832 Virusshare.00056/Trojan-Downloader.Win32.Agent.mj-7068c7192587a49c8635cefe062dafa800644ebb 2013-04-19 06:38:36 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.mk-aa28f6014b253294338e4084c4ff06e325f3fc1a 2013-04-19 03:49:30 ....A 5264 Virusshare.00056/Trojan-Downloader.Win32.Agent.mp-fe3a4d155c62f4253bc5eb74c1ae363bf5ae273a 2013-04-19 08:29:38 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Agent.mxd-ad0bbe8a4ecf8a6f77f4b5c42d067f8e5553f859 2013-04-19 07:39:56 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.Agent.nbf-87b595436f09b112fb0a3708c2f5a55e390639b3 2013-04-19 00:21:54 ....A 205532 Virusshare.00056/Trojan-Downloader.Win32.Agent.nj-7e523694036f5a6d450f2c8c088df3a31b4fc737 2013-04-18 23:51:58 ....A 40007 Virusshare.00056/Trojan-Downloader.Win32.Agent.nl-8e2a09e8194f7cbc059798123e3c605953aff656 2013-04-19 02:11:04 ....A 21579 Virusshare.00056/Trojan-Downloader.Win32.Agent.npy-f1787ab7fcd0e956ea5a20c61a736ded57873298 2013-04-19 02:11:24 ....A 56353 Virusshare.00056/Trojan-Downloader.Win32.Agent.ntx-6abab87187979b3fdc9fe5fea7dbb17473a5f112 2013-04-19 01:58:12 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.nuq-19d2cd1b44c3470031b15ba26e796a8cbd3a7c0b 2013-04-19 01:29:06 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.nuq-47ce3be40f111169292ee4805bff7d9a24000d2b 2013-04-19 02:34:46 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.nuq-c785761c2df3bbb0d5daeca5824355651621ee32 2013-04-19 04:03:06 ....A 29468 Virusshare.00056/Trojan-Downloader.Win32.Agent.nwu-c8b3f4a65f7076f88fc9da908bd219523168df45 2013-04-19 01:41:18 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Agent.odk-b34b5561d1559c0587dfe4066afdf9ada8397e39 2013-04-18 23:01:44 ....A 109222 Virusshare.00056/Trojan-Downloader.Win32.Agent.ohe-d32894face4cc07b2494720370fcf8a537772978 2013-04-19 08:16:38 ....A 10640 Virusshare.00056/Trojan-Downloader.Win32.Agent.oi-146e07f2c0de0a91457c73eda66bf7e88f4f2f18 2013-04-19 06:19:46 ....A 9016 Virusshare.00056/Trojan-Downloader.Win32.Agent.oi-1f87803fbf92f07452d8f64c9d4035f6ad018db5 2013-04-19 07:26:10 ....A 101376 Virusshare.00056/Trojan-Downloader.Win32.Agent.oi-4c38522418808b6b18c0f7c7b441932ab61f3d7b 2013-04-18 23:01:54 ....A 14348 Virusshare.00056/Trojan-Downloader.Win32.Agent.okj-9d57613279c7e313551e88602c7823f914eb4866 2013-04-19 07:25:40 ....A 46080 Virusshare.00056/Trojan-Downloader.Win32.Agent.ph-0e6a1ec1bfd20a236b34538a7c8090b42e8dad19 2013-04-19 08:27:18 ....A 85000 Virusshare.00056/Trojan-Downloader.Win32.Agent.pi-fa9d3e04ced88a4b5439119dfbed97630207f124 2013-04-19 01:52:12 ....A 37889 Virusshare.00056/Trojan-Downloader.Win32.Agent.pic-370a8347bbd414947223950cc99ac97b232d816e 2013-04-19 02:55:32 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Agent.plz-45149f45132115dac5b78bd593aad2e050895760 2013-04-19 08:28:54 ....A 121856 Virusshare.00056/Trojan-Downloader.Win32.Agent.plz-d140d2f150e727f4ac36e1613bfeb50790af8f1a 2013-04-19 02:20:20 ....A 261632 Virusshare.00056/Trojan-Downloader.Win32.Agent.plz-fd70d66b823b9bf6cf5aa293a85ffead14959f90 2013-04-18 23:48:34 ....A 182516 Virusshare.00056/Trojan-Downloader.Win32.Agent.pua-d51218cb28f9daceb02afc261fb6789c911150ce 2013-04-19 00:08:56 ....A 26840 Virusshare.00056/Trojan-Downloader.Win32.Agent.qf-80e2d101da559a5bbcae1fe76740ca978fb074b4 2013-04-19 03:52:24 ....A 4128 Virusshare.00056/Trojan-Downloader.Win32.Agent.qh-557c215b8d694087e786fe01fdad551dfc784dcb 2013-04-18 23:14:32 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Agent.qk-aafab29ab037a47887e2f9d3c56cc8f2369dc147 2013-04-19 08:14:26 ....A 48188 Virusshare.00056/Trojan-Downloader.Win32.Agent.qq-c8958e07972aa5c31c2d0a0c7e4e54140069ed6a 2013-04-19 07:40:08 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Agent.rm-191e73d23e1b50543073e3cef70376d680c98901 2013-04-19 06:30:42 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.rm-ab9a9a407d0b2057f886fea1d10b7d5c36351a79 2013-04-19 05:10:08 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Agent.rm-f71814065ea59b7629f6dc4ae295ea404a331d8d 2013-04-19 02:19:26 ....A 3304 Virusshare.00056/Trojan-Downloader.Win32.Agent.rno-045b95afc62e5c45718b439625cd530979a8dcf0 2013-04-19 00:44:24 ....A 4968 Virusshare.00056/Trojan-Downloader.Win32.Agent.rno-ce814af6c24a4b82f5ac7e00ad7e49c4e88078b6 2013-04-19 08:18:36 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.rqi-11d6dc1583af7ada3dda6761ad6eed8e769b58f1 2013-04-19 01:04:34 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.Agent.sdt-54a5ff25c69be1bb81f07474b0bdf13374f1e404 2013-04-19 08:18:50 ....A 368128 Virusshare.00056/Trojan-Downloader.Win32.Agent.silslg-08458a3ca81a0c59ba11a8db9c976b3ede9ac13c 2013-04-19 04:54:16 ....A 36416 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-0724350c7e164fb6265a6dbd758f15dd617549da 2013-04-19 01:19:42 ....A 86294 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-13caf949c8fdaa36d7ca4f17379e3c8c98905d55 2013-04-19 06:29:44 ....A 36616 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-3a900dc8e689216a62fc730db0fdfdb76727270e 2013-04-18 23:33:16 ....A 35732 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-3e47ae3e2fceff5f45351b212c73d4d1f4e0efac 2013-04-19 06:30:56 ....A 86345 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-46487bd8de8ecdad7e75e9e305e9714cc59ce360 2013-04-19 03:14:44 ....A 36383 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-4f821bffe325b07d18347d7a0105eeaca5124645 2013-04-19 06:57:46 ....A 35447 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-56e540727e51423fa2bf471408c4ec467ee4418e 2013-04-18 23:56:14 ....A 34218 Virusshare.00056/Trojan-Downloader.Win32.Agent.td-ddf8904402fa6d95bb9ed3aee973ce8161cd549e 2013-04-19 05:15:46 ....A 770898 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-0741b754f0ac9bd2b43ceff199faa3475d85106a 2013-04-19 05:41:22 ....A 737343 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-10eb19b74ebc1192d05d8cfc17741719927512d6 2013-04-19 01:04:14 ....A 400582 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-187de360f740b42f4bbb8f7065ba6bbfa6e2be83 2013-04-19 01:17:04 ....A 737395 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-1e8ade28fb250408c477eccaf08ae498faac6baa 2013-04-19 00:20:24 ....A 775425 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-2f5099ee1566b6049334e37fe49dfef95a4c28f8 2013-04-19 07:50:40 ....A 737465 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-3388631ba5ff3c3200a2db2a43b157e9df593b6c 2013-04-19 08:08:32 ....A 737343 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-4372568da616d6f1cfe26dae420fe9d6a2a9fb4f 2013-04-19 08:15:44 ....A 287005 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-4706ed3fa57f0f5f816d834e351ceb6bc1f385c0 2013-04-19 01:15:48 ....A 360256 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-49ab8163511180b4872deb0fe684793b356832fc 2013-04-19 08:26:34 ....A 337408 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-5b5df66c57283256d4f1a5ed92f8ecde2001b897 2013-04-19 07:02:10 ....A 727301 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-62b3eacfb11783717b9b9ba0ec3cc7b9e74f4492 2013-04-19 07:43:32 ....A 302359 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-75684e9f38f2ce16873e56cf96061a4ef1d5a850 2013-04-19 04:42:22 ....A 272877 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-a19771ca2d51cbfd14fa1063662ec55bcfc6ea51 2013-04-19 07:03:38 ....A 1179798 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-ad1eec7308939e5883c42ebcc9978c3739b4270b 2013-04-19 06:28:24 ....A 737403 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-c7f754ba38a970a50feb37fe88507db15377c7b1 2013-04-19 01:12:38 ....A 737589 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-d70b8d660ff6cbac64d8f07b1a3c050415a19661 2013-04-19 07:56:16 ....A 459159 Virusshare.00056/Trojan-Downloader.Win32.Agent.te-f94eb3222610e09e5fcf457f5c68e7236590c5c2 2013-04-19 06:40:18 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Agent.tpf-f08b432235c000833719d6455c2af9f5278df6bf 2013-04-19 08:07:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.tqll-ee208c05be3c43e6d3210538d9c5b71f58170297 2013-04-19 00:25:48 ....A 15006 Virusshare.00056/Trojan-Downloader.Win32.Agent.udm-39c11342a7d3be0b24067822d9948630dde9df82 2013-04-19 05:38:58 ....A 14861 Virusshare.00056/Trojan-Downloader.Win32.Agent.udm-d25ebef6615da132481a4d1db5b04c035fb85cdc 2013-04-19 06:48:54 ....A 10704 Virusshare.00056/Trojan-Downloader.Win32.Agent.ue-729360af1cf2c1dc4af98f0cec3dfcae3acbb480 2013-04-19 06:08:56 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Agent.uhk-1d6885a24cf3e17f69a3e3ba255b0b8aa09342d8 2013-04-19 07:17:26 ....A 51258 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-2ae7eb70eb9946595811a486635e06a0d8d395c4 2013-04-19 08:12:20 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-574a03a5f76fa08124ff8b65489b6d0a4abd212d 2013-04-18 22:54:04 ....A 51794 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-6f674a7cacb3190a034bda26f7be33ce73b48386 2013-04-19 07:09:56 ....A 51283 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-7bb44770da14db6f230a8da7c668b4303faa0ad4 2013-04-19 07:16:34 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-881a2e52d7c8a33f03ac4833eee7a5708485b8ac 2013-04-19 03:07:30 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-99cb381ec489a970bf8b875946c6b6ea64776444 2013-04-18 23:39:04 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-d44913e21eeb5153dfd10f5a3ee0a517ea4bd14d 2013-04-18 22:58:42 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Agent.uj-f992e5bc3753392dea6992e20be4e47efe8c8b00 2013-04-19 08:19:06 ....A 47758 Virusshare.00056/Trojan-Downloader.Win32.Agent.ujl-627584a1e8e4e070c668dbe5e486e9073ccc884d 2013-04-19 03:56:38 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Agent.uy-9507a6c1d80f07ed5a6f0dd60e23399a56ef8543 2013-04-18 23:16:06 ....A 224520 Virusshare.00056/Trojan-Downloader.Win32.Agent.vhk-6941d3371d650f2a967528b73f977db0a6650f69 2013-04-18 23:28:52 ....A 4393067 Virusshare.00056/Trojan-Downloader.Win32.Agent.vhk-c5256237806f3c5145f65ea5a7ae177a31953577 2013-04-19 05:32:58 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Agent.wae-7c4c346dd5efca3a3fd53e447f686d48451fc1ce 2013-04-19 01:49:22 ....A 359637 Virusshare.00056/Trojan-Downloader.Win32.Agent.wceg-4a57257be3f98153482bad9038a1c7527c899303 2013-04-18 22:57:06 ....A 277194 Virusshare.00056/Trojan-Downloader.Win32.Agent.whot-46b2f17e15f27cf991469caf4dccf838701ed9a5 2013-04-19 00:41:28 ....A 227354 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsdvr-59113b6a574e944fd0a2a59581323bae6b7a5e6a 2013-04-19 05:32:20 ....A 57463 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsdzl-e74edacc351a534fd1f1b0e6545190d50a3913a5 2013-04-19 06:08:26 ....A 32672 Virusshare.00056/Trojan-Downloader.Win32.Agent.wseqo-f85101219fdb2ea9e5c30b885b6d04d761d6cc56 2013-04-19 06:21:18 ....A 34249 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsezy-7bcabd1aaeeaf782354be50f1ab60a8735841ecd 2013-04-19 06:29:04 ....A 53760 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsfbx-b3bf77902bfbe84181a86827765e161aaeea2feb 2013-04-18 22:54:16 ....A 780288 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsfql-04c080ca2498714e3cb2bdd34c36fdf37c7821f0 2013-04-19 02:32:18 ....A 166948 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsfsn-4a984ba6ff50867295f88531c349b8a684f09c3c 2013-04-19 08:16:12 ....A 128512 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsfvu-f4cb8300b41074708a3f0679dc7139db42821825 2013-04-19 07:25:52 ....A 338944 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsggu-130ce388f6bda71e9576ac0069f8d9b2fc98c331 2013-04-19 06:21:08 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsgib-10f8f6af7e5c1eb5d6dae1c9d8e37063586d5316 2013-04-19 04:06:04 ....A 27525 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsgir-65e92d1ba0479f1115a8bf67382fcb27e50eefe8 2013-04-19 07:51:36 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsgop-aab8d7fd5b677b6e3988e2e02431f8f73cc76da9 2013-04-19 00:01:12 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsgro-46f9d78db637d6b36ad81a27a27808092a5ef073 2013-04-18 23:18:08 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsgys-cba736e2ccbc2df8d945398e0cc48b6f7f6623d9 2013-04-19 03:40:50 ....A 102400 Virusshare.00056/Trojan-Downloader.Win32.Agent.wshuh-ae6ba037bbf62e4b18d43a403bc21cbd4331e37a 2013-04-19 02:48:40 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsicv-5b2f7e2910bf365f2c8012c5ed8d6e4f28031fac 2013-04-19 07:04:18 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsidj-56fbcd7453e614145e6222c932966599518ea8ac 2013-04-19 03:09:56 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.Agent.wspab-eb5e78c996eca2a1c4debc844294621f7256c2b0 2013-04-19 00:08:08 ....A 851968 Virusshare.00056/Trojan-Downloader.Win32.Agent.wspql-7738aa626866b7159d4d0f8f99e963d9cee5b9a4 2013-04-19 02:56:46 ....A 268504 Virusshare.00056/Trojan-Downloader.Win32.Agent.wspzi-6f227c26ee4425951e4c10758c7211ed645fd126 2013-04-19 06:19:48 ....A 225280 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsqam-f4386c5f28d9fcae29bd59088b31c87cd1ac9842 2013-04-19 07:59:06 ....A 27407 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsqgx-cbca44bfff27631f25cda30b7c7a7cbfc97ef2ce 2013-04-19 06:33:54 ....A 28165 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsqlp-ec80f8ee9db3286c6b17a7373848903551278067 2013-04-19 00:21:08 ....A 352256 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsqtm-90b0ad763b67da62594c8455749d1a027f99fbc1 2013-04-19 01:19:50 ....A 65024 Virusshare.00056/Trojan-Downloader.Win32.Agent.wsqyq-2e47b0b809a45ca0a59aae1452b5be0f3e499ae7 2013-04-19 08:04:16 ....A 1883344 Virusshare.00056/Trojan-Downloader.Win32.Agent.wtqzk-a9f72e87fd7e73b0998994dfed08d7abe7ec36b5 2013-04-18 23:46:58 ....A 1545345 Virusshare.00056/Trojan-Downloader.Win32.Agent.wtqzk-b9936dce5da1c4599d54e6c88a43c6288b2d8a33 2013-04-19 06:13:46 ....A 341419 Virusshare.00056/Trojan-Downloader.Win32.Agent.wtyxf-15617cab3fc99f53ffccf2569148df33391da8b2 2013-04-19 00:12:42 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Agent.wtz-64b2ecb4f9e3d7f016c2354001b9832fd5122ea9 2013-04-19 00:57:54 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuatl-b671db035e0c89be1f30d91613e272889c97729e 2013-04-19 06:11:46 ....A 45058 Virusshare.00056/Trojan-Downloader.Win32.Agent.wucyk-010b3b5e90d1c3c777c4ff9f2ec942a91dfac5b9 2013-04-19 05:04:42 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Agent.wudxn-fda9282b0a2f7d3240b061495d9bc655323e80e6 2013-04-19 02:42:38 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufas-015a599f76412a8fb5acbced16e8da175276640c 2013-04-19 02:06:54 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufas-af0a6bb196cd8f0bcbf55eca3dde0f2c160311a5 2013-04-19 08:05:46 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufas-f526bf747b1841ab99d5e14627924db294963f82 2013-04-18 23:30:44 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuffe-cee30e92898b732fdc7da768280c806c782d4de9 2013-04-18 22:53:42 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufhb-1222ff37f9d1e622d3c696c82408e5273a450952 2013-04-19 07:52:36 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufqy-af369ef7caa027c25e4f208680d2f87c86b3e7c4 2013-04-18 23:52:44 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufqy-efa289de268c7042b2e185023dc137aa5a7277a3 2013-04-19 06:20:52 ....A 85364 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufsl-51a58044951581422913ea10e354087bd70bc0c7 2013-04-19 05:34:28 ....A 55808 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufsl-adaf58cee28adf780911a1e24a119924b8797aef 2013-04-19 01:20:42 ....A 55808 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufsl-eb23f62a75e0f156b3fa550d8ab28c395e137dd7 2013-04-19 06:20:30 ....A 12788 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufsr-169553c8da882a463a40e09856e119d3e872af32 2013-04-19 01:40:50 ....A 76831 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufub-5736438cb9b80ac43f0a2fb2a5be55c007dafe48 2013-04-19 08:12:46 ....A 76883 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufub-7da0c15b864dfb9d6cbbf9e516b6cc0fca733aba 2013-04-19 01:10:34 ....A 76922 Virusshare.00056/Trojan-Downloader.Win32.Agent.wufub-8d8cc78fde3a3a2fc320582f3b61de4fbaa12a51 2013-04-19 00:37:14 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuful-cae3740fc3cc754b08e55156f843818e931edcf6 2013-04-19 07:55:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Agent.wugbs-72bd21b3493576e1021f4d934f309e8ebc4a7520 2013-04-18 23:49:28 ....A 47616 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuglz-4de293b65b691ae3bd0945739ee75a39dc9d0057 2013-04-19 07:44:24 ....A 14135 Virusshare.00056/Trojan-Downloader.Win32.Agent.wugqa-3aaed6d07e406b20982c2b4f6ca5d2a896fdcfbe 2013-04-19 02:13:04 ....A 88751 Virusshare.00056/Trojan-Downloader.Win32.Agent.wugrv-66ec165464e53c531ffff983197b8ab797c07aa8 2013-04-18 23:47:34 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhbr-0f34295757c5c11771910524ff75fd8d23561a12 2013-04-18 23:40:04 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhco-21ab350d88b62f07ba8dde4d6fe1490fe708b011 2013-04-19 00:16:00 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhco-464f1b06e1fa2547b162f820cd210d2e70a66469 2013-04-18 23:22:44 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhco-cd8f10d4fe059852a833226d5e658ef767e937c5 2013-04-19 04:16:22 ....A 261026 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhdx-154b954c14da5e803c6f0fb40adb37aa3fc8daba 2013-04-19 02:58:30 ....A 117248 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhep-58bd7c7400a4907f88b801b9158a3c43dcae5893 2013-04-18 23:43:18 ....A 117248 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhep-9a2d7b5ccd72efefffc80f48621964664d921a9b 2013-04-18 23:30:30 ....A 117248 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhep-aa8a4d3aef9d266c33aa37aab0bfef2dbbe448cb 2013-04-19 02:40:42 ....A 13300 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhhq-59c2769782ab70555e022ec962e6875e31db2d55 2013-04-18 23:48:30 ....A 1570905 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhma-e1aa3b0f0f5b9de2852f2eab8e56b045583902b8 2013-04-19 07:41:02 ....A 339968 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuhpa-d44ad96f6cbdf370dfb62dee6c6e0c7bb100f565 2013-04-19 08:31:58 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuoxc-94f598fa2a1a05bc6014e9b93bb7d8de52975744 2013-04-18 23:12:52 ....A 521043 Virusshare.00056/Trojan-Downloader.Win32.Agent.wuoyd-9c27a52a54475b92bbccdcb3b3e2e074360164fb 2013-04-19 06:10:46 ....A 245464 Virusshare.00056/Trojan-Downloader.Win32.Agent.xdgr-40b2dc12327a93c4d0ae66cc093b5ed9a6fdcf2f 2013-04-19 01:09:10 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Agent.xfq-f812ca715da5f682ad19323a0bb523d20264fd30 2013-04-19 08:16:40 ....A 235008 Virusshare.00056/Trojan-Downloader.Win32.Agent.xikg-be6cdf23aed6c817cc80d8789e1f33f7f3a944dc 2013-04-19 08:19:36 ....A 266868 Virusshare.00056/Trojan-Downloader.Win32.Agent.xkz-bc0dfab12c804bacec2c303c9711cc9743ac5723 2013-04-19 02:51:36 ....A 843552 Virusshare.00056/Trojan-Downloader.Win32.Agent.xql-c501958de1a5c34514344950fd5f6de2f9bf13e6 2013-04-19 06:33:50 ....A 1571438 Virusshare.00056/Trojan-Downloader.Win32.Agent.xtzp-9e3fdd96aa63d4da0f6b04b7b0fc9289a30d58d2 2013-04-19 07:19:36 ....A 42992 Virusshare.00056/Trojan-Downloader.Win32.Agent.xz-35807a41baa2ac4aba77f2e3119fd190c9d54bec 2013-04-19 02:32:44 ....A 43816 Virusshare.00056/Trojan-Downloader.Win32.Agent.xz-50b19529ce42cbd2e71de763bab45490403456ca 2013-04-19 06:48:50 ....A 41432 Virusshare.00056/Trojan-Downloader.Win32.Agent.xz-e571830c6647b811bb32dcedcf4a549c262c3d2f 2013-04-19 07:33:32 ....A 16136 Virusshare.00056/Trojan-Downloader.Win32.Agent.xz-f48bd77969aab0f4b593010e051d8abe041d1af4 2013-04-19 08:14:48 ....A 336299 Virusshare.00056/Trojan-Downloader.Win32.Agent.yegh-34d935b2b9a28ded5693d85745147afe8cc69cb0 2013-04-19 07:40:58 ....A 344424 Virusshare.00056/Trojan-Downloader.Win32.Agent.yegh-aa5cb6d866a2529538c5e86fb08549cdd2cbf225 2013-04-18 23:03:34 ....A 336247 Virusshare.00056/Trojan-Downloader.Win32.Agent.yegh-b770bad05988862acd9598e906b5c9af1834ec50 2013-04-19 08:21:34 ....A 319864 Virusshare.00056/Trojan-Downloader.Win32.Agent.yegh-d8c7288a08f4ebb1e42a96ad45e0470ad6b20085 2013-04-19 00:16:14 ....A 377111 Virusshare.00056/Trojan-Downloader.Win32.Agent.yegh-e4661ddd65d2e1ebec3df203f42a051bf6401340 2013-04-18 23:55:24 ....A 402350 Virusshare.00056/Trojan-Downloader.Win32.Agent.yfzx-07de1933dd5b8093fb8a99b002c6fd03147c084b 2013-04-19 04:42:04 ....A 372736 Virusshare.00056/Trojan-Downloader.Win32.Agent.yfzx-555f5afc5959157f83c8f71e7697a57675867d14 2013-04-18 22:49:06 ....A 406364 Virusshare.00056/Trojan-Downloader.Win32.Agent.yfzx-c1203824129a82c62647a0f9467b27f22eaeb32a 2013-04-18 23:46:34 ....A 75368 Virusshare.00056/Trojan-Downloader.Win32.Agent.ysfd-05898775efd7e9151c659825d202075392dce66e 2013-04-19 04:52:52 ....A 25344 Virusshare.00056/Trojan-Downloader.Win32.Agent.z-d484618ca99daeee9ed8ab03cc60e21dfb2087cd 2013-04-19 08:27:10 ....A 250880 Virusshare.00056/Trojan-Downloader.Win32.Agent.zaj-a53f1e99396b498299485a9679e0a2079e1ea644 2013-04-19 07:09:30 ....A 25177 Virusshare.00056/Trojan-Downloader.Win32.Agent.zf-6d69604b08a77fae6b11a01370ab2ba34ab82310 2013-04-19 02:52:58 ....A 7013 Virusshare.00056/Trojan-Downloader.Win32.Agent.zf-89122629d5c686683434f066e3bffe76e5609534 2013-04-19 06:56:42 ....A 20180 Virusshare.00056/Trojan-Downloader.Win32.Agent.zf-9f74871884099319be401d2870a600b19835b9a5 2013-04-19 08:33:28 ....A 16464 Virusshare.00056/Trojan-Downloader.Win32.Agent.zf-dc907af664d412acac3f5a6b69cf17a92ab40eef 2013-04-19 07:41:58 ....A 7013 Virusshare.00056/Trojan-Downloader.Win32.Agent.zf-de3c323b72a94efc506adaaa72a6d71ec7400601 2013-04-18 23:05:10 ....A 1044480 Virusshare.00056/Trojan-Downloader.Win32.Agent.znnd-245bab0af433e95f591a244890785c4dddaedc0e 2013-04-19 06:09:26 ....A 312265 Virusshare.00056/Trojan-Downloader.Win32.Agent.znnd-8fbe50e0d8ad4bba15d3785d978b445a555e01ba 2013-04-18 23:07:50 ....A 134144 Virusshare.00056/Trojan-Downloader.Win32.Agent.zzz-a44c81e07addb1e5bb1b3e74d0dcb5d77f60ea2d 2013-04-19 06:30:18 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Alphabet.gen-85df236b98ccfb4ceb0480f2ba8abbf9bc5b4fff 2013-04-19 08:30:08 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Alphabet.gen-f34ecd390326573ce991396b31ca183dc2e5531f 2013-04-19 00:26:32 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Alphabet.gen-f4113edb100539d279e8985c64b9ba30f872e64a 2013-04-19 08:14:12 ....A 94208 Virusshare.00056/Trojan-Downloader.Win32.Andromeda.aga-80093b35184c4b1e39ebfbe536ea149b6c53bd27 2013-04-19 08:25:12 ....A 574464 Virusshare.00056/Trojan-Downloader.Win32.Andromeda.feg-7d0eb7d76369b49de7f920cdf9cc32475f476422 2013-04-18 23:02:40 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Andromeda.ih-9d56f94b62806abdcf659a094d2c174131c930a1 2013-04-19 00:00:04 ....A 220160 Virusshare.00056/Trojan-Downloader.Win32.Andromeda.kt-49521f0740120abc31529f0b014116bb3c1bc5da 2013-04-18 23:28:14 ....A 144926 Virusshare.00056/Trojan-Downloader.Win32.Andromeda.ly-a9f7f05be7b41c7dc9ab926fceefed064ac7e902 2013-04-19 00:04:38 ....A 144926 Virusshare.00056/Trojan-Downloader.Win32.Andromeda.ly-b9163c7fba96ff6630962d5567813a7ff1debd73 2013-04-19 04:27:30 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Andromeda.tvx-13f0e3b910559ffa9c7d246b9c4b5af439132ddc 2013-04-19 05:29:04 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-01fde2edce13d94e8d83bf53df4676a692a15ada 2013-04-19 07:48:20 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-0352594b9bc3a8b72dfbf7c7fb64836472cc55a5 2013-04-19 07:15:32 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-0b3e88cf240799ae95c06f1219c4ee10fa257fd8 2013-04-19 02:32:04 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-2b2fdd7bbc932d150a402e80dbfd1f70e8a9fdf0 2013-04-19 06:14:16 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-58ba6763ecffc88b59baef9dc8dfbe0fd480c1ca 2013-04-19 06:56:16 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-68bc226bfe141d6e067df4da7b38bf499f23a9c0 2013-04-18 23:26:44 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-696c8c4920ce1a406a71c11c44087ed84d8308dd 2013-04-19 07:22:08 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-6af190e9e149fc716f2fd897730a3762da98269b 2013-04-19 02:15:12 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-7cf6f26e4bf182a57cbc31906d1ee982188f9082 2013-04-19 05:35:28 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-a02d03b54d77929696c9f71171bdc2df1af2aa80 2013-04-19 07:27:18 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-a6ad287cc6a49e334190ce884970979cb52cfb34 2013-04-18 23:03:02 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-c604fc8112119767de595ecb910ad3c91840949c 2013-04-19 03:00:48 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-d069500a1229375d8d44ef421c17e1abc2c483a9 2013-04-19 07:17:16 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-e8065bad730664268ad83fd5db873169ea32527d 2013-04-19 02:24:58 ....A 912 Virusshare.00056/Trojan-Downloader.Win32.Ani.c-f64873024b04be256b335c2cf02ef90e9dd85fe0 2013-04-19 06:48:16 ....A 36108 Virusshare.00056/Trojan-Downloader.Win32.Apher.bb-c40e327946e6c4c47cb8c868264edd94210844e0 2013-04-19 01:53:04 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Apher.bb-cb2af0951ace818997ea9521ab943ecefbec2f6d 2013-04-19 06:14:36 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.Apher.gen-2daa11dad9f68b30abfd75298a8dadd8acc5b374 2013-04-19 06:56:56 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Apher.gen-9d4c515f7f9c1b3e4163e315763dda828a0b15d5 2013-04-18 23:48:46 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Apher.ggm-03b052e8744a081388e9d1f4b0236130f1f7737e 2013-04-19 07:15:16 ....A 1595 Virusshare.00056/Trojan-Downloader.Win32.Apher.v-a62c7d0a1d4b689c5413b7ed38eb56d777e7198c 2013-04-19 06:20:42 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Aphex.10.b-ec9126aeeb9ca993395c70707a8cb8478efbf8b3 2013-04-19 07:06:46 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Apropo.ad-c0598ffb03ffd93951242f7c294022e401bae004 2013-04-19 05:30:28 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Apropo.f-fa3f4056831ff292eb7eb9824b3b6d9133d2fe59 2013-04-19 08:10:12 ....A 297472 Virusshare.00056/Trojan-Downloader.Win32.Aqtemp.ae-6830a057b860fcb9a6139700351b7d97249761d9 2013-04-19 02:53:26 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Asune.s-406454d085654d62546028154a9969c31c99d669 2013-04-19 07:14:26 ....A 268017 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.dt-f8c848d8c03a11c56053c1603f8f23ba3293e727 2013-04-18 23:47:58 ....A 1569091 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.jj-238639d2b121ec11cf86b3def13387887a3290ae 2013-04-19 05:03:40 ....A 1716547 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.jj-6c7283620b4902a6967a716ea250f9de476579a9 2013-04-19 02:03:28 ....A 1716547 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.jj-e981d5051df1b2d44b69fb6a21efdf88d042a902 2013-04-19 07:28:06 ....A 262077 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.ka-3b2b7fcb03bf30a7449945d05dd5da8379f13507 2013-04-19 05:50:08 ....A 817664 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.ka-7f9528ba881ab4af1493a5ca3366a3e8c6a5448c 2013-04-19 02:47:10 ....A 448492 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.kw-40b3c347f0a3cbc0ecc106e5ad82c89def42945f 2013-04-19 00:51:22 ....A 6465895 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-1c08a87e2fc5b4552dd93098ffc7b19eb37fcf38 2013-04-18 23:36:54 ....A 4445493 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-2a1693d9de75034f088783ebaf637ec67644f9c2 2013-04-19 08:00:42 ....A 4171377 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-437da904d38c1871b02902386e61128a09b06eb2 2013-04-19 00:10:52 ....A 4950345 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-8e76f5716a59290dbf7ae2bdaab4be32147d9595 2013-04-19 02:43:52 ....A 5727827 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-922fcbe05c64e78eeee07e1f54323e6e0f763cd8 2013-04-19 02:27:34 ....A 3124533 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-bb4732ba244b879036024c7a5aa2968c09d94bf5 2013-04-19 06:24:52 ....A 2820318 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-cf12ffe3e36ebfda4c3d6d68d9e93e0738aefe4b 2013-04-19 00:36:52 ....A 4253862 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mj-e6c7ce5b10f575ac33f9b9fd7047573f43254cd3 2013-04-19 02:57:46 ....A 267662 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mm-b09496a0283cd61f6e878a11da4dcd383a9c0774 2013-04-19 03:07:20 ....A 311960 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mu-0c9111d1b7149a34b7a5519f68896c920b6587fd 2013-04-19 07:09:06 ....A 577868 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mv-692a5eaa594b632928598729e7879dee538e1708 2013-04-19 08:27:42 ....A 577784 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mv-7977348016d96ecfb863eb7377c8f4686f65fb61 2013-04-18 23:32:44 ....A 4106954 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.mv-ca62ed300bc4745f711817ed0e6bc6648972deb6 2013-04-19 06:01:32 ....A 602713 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.nb-03b6d2659b77f41df5a383555e39d81ad72d30ef 2013-04-19 06:54:18 ....A 1147850 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.ny-60d9621f5ec4e065ea3b8df92357294f6d2dc9db 2013-04-19 04:53:50 ....A 1161341 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.or-7778cc7287b52cdc4a9a45572e04cbd45b73d230 2013-04-19 06:31:00 ....A 264192 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.s-a996596387c45d66db5fb1918641b0f659fd0ba7 2013-04-19 08:09:08 ....A 264088 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.s-c0dc89cee4e8ad036a2ec66e17ecd1d9637f84de 2013-04-19 05:09:08 ....A 628775 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.uq-74f4447881a0d621f8b01293138924d87b2b38d5 2013-04-19 04:38:22 ....A 328192 Virusshare.00056/Trojan-Downloader.Win32.AutoIt.x-f895cba88d4973661aa0713bb4c8d0d84a70c442 2013-04-19 08:03:00 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Avalod.af-78ab4c7d297e784f8724683df80a173a9f8716b4 2013-04-19 08:02:10 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.Avalod.qw-46276a9a7fdb2bf6b97c5c54271e79ab2bec2bdf 2013-04-19 06:15:02 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.BHO.aiu-5bb779b8897b267b3a31db2c8ec29e57e4aa7251 2013-04-19 06:57:32 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.BHO.aj-764fe8680d0d467a349a0553005e46fb66f8109c 2013-04-18 23:38:08 ....A 365568 Virusshare.00056/Trojan-Downloader.Win32.BHO.cf-af58620ac0c47e165579b8c9de3571e7233c190c 2013-04-19 05:05:54 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.BHO.gj-2fede14cd326a1d16f102c64ca3757fb87d7eb80 2013-04-19 05:29:48 ....A 39424 Virusshare.00056/Trojan-Downloader.Win32.BHO.h-e4447b7e2b86bb3f6453b376b13fe9b1d6e429d7 2013-04-19 02:44:34 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.BHO.hj-b308e9ea725524c79237b15bce0755fad5eb2565 2013-04-19 00:03:52 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.BHO.hw-ebe5c286aa8f565711d421aa5605c080f8904627 2013-04-19 06:04:18 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.BHO.m-2a2373ecee915822e6462c91324aeaab80f84c01 2013-04-19 02:14:08 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.BHO.oit-d20329efb0d77512aa2d282ded401365feac154e 2013-04-18 23:46:10 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.BHO.ovi-890fcfff9444da25c43bfbdb7c47f372f5c008ec 2013-04-19 06:30:52 ....A 87181 Virusshare.00056/Trojan-Downloader.Win32.BHO.pt-a79655d06f36b7b00c43ea30874c6a311e84705e 2013-04-19 05:30:34 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.BHO.v-cfd5afa110a4b3a05fe3007eafb18cf0f31368f2 2013-04-19 00:48:34 ....A 81408 Virusshare.00056/Trojan-Downloader.Win32.BHO.xaa-cf94213e7e8a3f239f89cf6fbaa8c171a4dbf38d 2013-04-19 00:21:34 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Bagle.ae-8249000ba231fd00756d9a1f3c5b330d55e28570 2013-04-19 01:10:46 ....A 92304 Virusshare.00056/Trojan-Downloader.Win32.Bagle.avs-9f96fad1af1cedd732c2cbb4dcb16ec7d275b91c 2013-04-18 23:38:38 ....A 306116 Virusshare.00056/Trojan-Downloader.Win32.Bagle.axx-e2a16179d3d95a8f75131c10521b9b6f8f9bb810 2013-04-19 06:14:26 ....A 25627 Virusshare.00056/Trojan-Downloader.Win32.Bagle.bp-5e788b5ec63bf3847ae2c20f77d7bf11010bb24e 2013-04-18 23:51:20 ....A 205489 Virusshare.00056/Trojan-Downloader.Win32.Bagle.bp-c77b4753ff0004459bb1c586d9e316cf8e91703e 2013-04-18 23:41:20 ....A 170447 Virusshare.00056/Trojan-Downloader.Win32.Bagle.cc-23b74bbf55e0ef7e4a0b7c16a2eafa4b558a3b05 2013-04-18 23:39:14 ....A 86290 Virusshare.00056/Trojan-Downloader.Win32.Bagle.cm-8eb1186df7dab6aa43b09b70f7a5dd744d66df72 2013-04-18 23:26:44 ....A 89226 Virusshare.00056/Trojan-Downloader.Win32.Bagle.cm-c4fcdd1e7e0949f59a896f355b884575df7546a5 2013-04-19 02:47:30 ....A 868352 Virusshare.00056/Trojan-Downloader.Win32.Bagle.ele-03734fd8ea7c9960ec16c34aed4c59daf103eb7f 2013-04-18 23:44:26 ....A 557468 Virusshare.00056/Trojan-Downloader.Win32.Bagle.eo-ed8b3df24d55ff00d0c8117a157942cf2896ab9a 2013-04-19 06:57:38 ....A 803731 Virusshare.00056/Trojan-Downloader.Win32.Bagle.hi-fdc701aaadb675fe4b5949717d10b93b7514bfb6 2013-04-19 02:14:36 ....A 676518 Virusshare.00056/Trojan-Downloader.Win32.Bagle.hz-39f23a94b887f56cbfee5a0d442e7f796d587862 2013-04-19 06:16:46 ....A 677422 Virusshare.00056/Trojan-Downloader.Win32.Bagle.ik-a753a87556ba8eb8db2d3608d355b1f18b89cbc7 2013-04-19 07:17:40 ....A 497156 Virusshare.00056/Trojan-Downloader.Win32.Bagle.is-d378bf3b2e9751dc083e79932040b17ff3e76e12 2013-04-19 02:18:42 ....A 696320 Virusshare.00056/Trojan-Downloader.Win32.Bagle.kf-1af7a408bfdf19cbb48dbf734e513a50527ddc8b 2013-04-19 06:44:58 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-0e6fdc6dfa778d7c441ea64b06b32836a189f512 2013-04-19 08:14:46 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-18f3cd4f8255967b754e0820917cb4df125608ef 2013-04-19 06:01:56 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-2a20f3c8d1af7032b05a7794591189997f6f2e0d 2013-04-19 01:32:32 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-379374e60ccf7390a8abdad89270553f7534a09d 2013-04-19 05:42:58 ....A 308224 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-4eeb7fbfa603f14d55f2761e5f8263fcaef31f8c 2013-04-19 02:24:48 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-588d61b966e4c72b192115d9948a96f97a41f3f3 2013-04-19 07:15:46 ....A 98816 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-70c0e1783e1df2dc7ecc8a9e166604cdf607906a 2013-04-19 07:55:26 ....A 98816 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-76c68c16ba3627dc1ce3b1f480d44d3f5d27dbdf 2013-04-19 06:09:32 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-78d7daffdbcc72aa53aab882983a8dc986e02d4c 2013-04-19 08:24:10 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-995094eb2e2a5cd710e1f65945a5a72fdc6c1ba4 2013-04-19 01:13:22 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-af2a35b99a8ce6feb455502a4dec09bfd35fc963 2013-04-19 07:24:38 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-b49dbf2be46c61166c199e89248dd1d84d2c83b1 2013-04-19 05:29:30 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-d213f7ac1c5c7db44f140255f2bb5e143c38cc48 2013-04-19 07:04:42 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.a-ec94b9017c1ad0a5ace413deadd8a6bce0698228 2013-04-18 22:55:16 ....A 80896 Virusshare.00056/Trojan-Downloader.Win32.BaiDload.re-7246fb5ec117efd476146339d9d74ec0679919b2 2013-04-18 23:57:50 ....A 743424 Virusshare.00056/Trojan-Downloader.Win32.Banload.aach-b94d0c242cf6793528e7dd3e1cfe95132f298017 2013-04-19 07:42:12 ....A 254976 Virusshare.00056/Trojan-Downloader.Win32.Banload.aadmn-e12e28914f18416a4578bcf9fb09ead227f01249 2013-04-19 05:58:38 ....A 218624 Virusshare.00056/Trojan-Downloader.Win32.Banload.aadoz-dee486c95cfb13427f96e25a7da2fcdf59c1d460 2013-04-19 02:48:50 ....A 40638 Virusshare.00056/Trojan-Downloader.Win32.Banload.aae-7a473aceec4f5f52aba054bcce6079f9e2e87693 2013-04-19 08:07:32 ....A 230912 Virusshare.00056/Trojan-Downloader.Win32.Banload.aaggn-2178f0fd20bffd03b67a26742c8040638caf5ded 2013-04-18 23:42:46 ....A 319488 Virusshare.00056/Trojan-Downloader.Win32.Banload.aaixv-4cb687f845e48a78b5c87b651aac54ca8bfd7345 2013-04-18 23:15:42 ....A 691712 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalip-0c6bb6c275b40b58c41e042f6287fdc126d2c199 2013-04-19 06:52:52 ....A 765305 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalip-69aef267bbc1a6f5475c51bdd7aaf100e2b80d59 2013-04-19 07:51:34 ....A 765305 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalip-aa68baf22afab954ff60d655d7e1542dbcfbe770 2013-04-19 04:49:14 ....A 691712 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalip-bf2549c493424df7a9688ea153aba3ff537a7a67 2013-04-19 08:29:54 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Banload.aallt-23174603ce03cfb38e3d28f98e0f10984a1fec69 2013-04-19 05:42:28 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Banload.aallt-de1a7090e0574c5a7251527f6dca496c7cbee25c 2013-04-19 04:38:00 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalmh-13c310e202f6cea19de1b9241ee6da1ff28dcd9c 2013-04-18 23:04:24 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalmh-2352ade846a182b10ac0a8910a6af47bdaedd2d7 2013-04-18 23:56:24 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalmh-3b3798988f6a90945273e44d1a417435514d7354 2013-04-19 08:09:00 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalmh-571e2a2c462dd3dd837ae510a71f9458106c4337 2013-04-19 06:15:00 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalmh-6ffbd304755cd67e9ab0f5206aed97258718ddb4 2013-04-19 06:56:56 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalmh-e85efb5509b7e3193a0009b1d576680f0d7bce90 2013-04-19 06:39:38 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalmh-ef8048ac04bb5b6974f7d7bfea280345344264fd 2013-04-19 06:06:00 ....A 13342 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalqx-6748ed14d65558f95c2b9ffb2534bd7f8ff42746 2013-04-19 02:27:50 ....A 395881 Virusshare.00056/Trojan-Downloader.Win32.Banload.aalre-4754e451e4a8729d4b65ee86765025d31074d23b 2013-04-18 23:15:44 ....A 164864 Virusshare.00056/Trojan-Downloader.Win32.Banload.aamol-c05bc1689ba437463a3d4d73f04199de75b76615 2013-04-18 23:18:12 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Banload.aaomz-f3e78f5df82d9e3ad692760723b5575b162d46c6 2013-04-19 02:19:02 ....A 320000 Virusshare.00056/Trojan-Downloader.Win32.Banload.aavpf-02b02a1d815f3eb7caeedc8b90415fdcc6506a9f 2013-04-19 02:18:16 ....A 1420029 Virusshare.00056/Trojan-Downloader.Win32.Banload.aawtr-851276e90c265d5ab48ca89f412f22d407841629 2013-04-19 06:31:32 ....A 111616 Virusshare.00056/Trojan-Downloader.Win32.Banload.abnlb-ec82bfdb578d16ed51148cab41fc4b5ee5b5bd8d 2013-04-19 07:07:34 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Banload.abvy-14d1b4899cc5a51242090ada29b06d55dd859e68 2013-04-19 08:00:56 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.Banload.aby-540f67527a510c0e7706e1d2999faa023462fdd1 2013-04-19 07:53:50 ....A 34956 Virusshare.00056/Trojan-Downloader.Win32.Banload.abz-59b0f477491c19febefa0c2947aefcf97387a67e 2013-04-19 05:18:52 ....A 223993 Virusshare.00056/Trojan-Downloader.Win32.Banload.adak-a406f77ac816e73464f4b53ab6036381344c3d58 2013-04-19 00:05:08 ....A 87040 Virusshare.00056/Trojan-Downloader.Win32.Banload.adrt-8c4bdc045cccf7c9aca917db693cb9fd316dad00 2013-04-19 07:33:08 ....A 154112 Virusshare.00056/Trojan-Downloader.Win32.Banload.adzo-c9f5fb9418a94e2a0d619e37efec522ab6224f7b 2013-04-19 05:36:44 ....A 46592 Virusshare.00056/Trojan-Downloader.Win32.Banload.aea-6eb0085f6735cd953425993bce419b57a09709fd 2013-04-18 23:18:18 ....A 271872 Virusshare.00056/Trojan-Downloader.Win32.Banload.aeym-315a17b3aef79ac24b6e86f8aaeda9a7e24a782e 2013-04-19 01:26:16 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Banload.aez-b37a22de9e534b5c1e8c08b2a907c24e556c28d3 2013-04-18 23:40:44 ....A 19624 Virusshare.00056/Trojan-Downloader.Win32.Banload.afd-a7599f3cbc7c6452449454637443282574d99683 2013-04-19 05:41:34 ....A 200056 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfb-0a33996a004db084e37c91d80c2fb9902e6e08e4 2013-04-19 05:29:04 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfb-20ea72b56a07ea8f6aebefa3d46415934bd4930b 2013-04-18 23:46:20 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfb-24dbe68cda1abbdd80029f1b0c45c2a6f3497421 2013-04-19 07:28:08 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfb-27556b7e2bced7360ef6149c61904f2935bc3a3d 2013-04-19 08:23:34 ....A 217600 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfb-bb1269607041d66df384949d00218613d5929ee6 2013-04-19 00:10:52 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfb-cd043c65ad0583d78628460a67aa00a4ecd901d2 2013-04-19 00:10:36 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfb-ed0cbe90f643b34c16ad8f0bab31b81d4ce4346d 2013-04-19 07:25:40 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.Banload.agfo-89548136001d559fbc4165db53f3b04eee7f5613 2013-04-19 02:52:08 ....A 433664 Virusshare.00056/Trojan-Downloader.Win32.Banload.aglc-25bfd6bc08ea2db8823b486e0f06ca63568e20a8 2013-04-19 04:45:24 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Banload.ahq-b1556e2424eea39abf37c5a35850f13af79330ba 2013-04-18 23:20:32 ....A 152064 Virusshare.00056/Trojan-Downloader.Win32.Banload.aht-6b59d1aec068a7457d4808271631342ea7feae3f 2013-04-19 00:26:10 ....A 26112 Virusshare.00056/Trojan-Downloader.Win32.Banload.aib-376af6e05ac2727b1ef9a98ea51d19a63008dd00 2013-04-19 07:21:38 ....A 357569 Virusshare.00056/Trojan-Downloader.Win32.Banload.aick-c9ae2947f56c737927587a3fff3bd7a922027008 2013-04-19 05:32:12 ....A 74240 Virusshare.00056/Trojan-Downloader.Win32.Banload.aik-8ff14aa417704eaa252e034142ca4305d70e0736 2013-04-18 23:45:54 ....A 20482 Virusshare.00056/Trojan-Downloader.Win32.Banload.ajp-30fa01d3ce42fcd8a555e67d11e350418273357d 2013-04-19 04:12:24 ....A 433664 Virusshare.00056/Trojan-Downloader.Win32.Banload.akyn-68868f84abab73e975510248ba481537631a93f7 2013-04-19 02:02:48 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Banload.amc-97f456a951eab1df28495aa52f12a12fb717ad76 2013-04-18 23:08:40 ....A 126467 Virusshare.00056/Trojan-Downloader.Win32.Banload.amoy-cd3ae4a55a0993a73b42179a30a61ce3ce224cf9 2013-04-19 02:50:40 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Banload.ann-98b26af2c3b29a2b031498fc60e0b33e51efc1b8 2013-04-18 22:58:52 ....A 89604 Virusshare.00056/Trojan-Downloader.Win32.Banload.anp-154d930c424f3ce28bcedd3bcc9dd81ccca90a99 2013-04-18 23:11:44 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Banload.aodd-104a736c36b06c135a3079b474e20ab66457994a 2013-04-18 23:18:20 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Banload.aoj-11d81eb6c0d360082907023c53d599ed13ea5974 2013-04-19 07:38:46 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Banload.aon-59ea4b9771776606d19f9224bda4dcd2e3ed194f 2013-04-19 02:29:10 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Banload.aow-79074424315aa840077de2391f98a160d4153514 2013-04-19 07:59:56 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Banload.ap-0cc17db66adb32dadbfeb1f2a2e77601837bbe88 2013-04-19 00:36:52 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Banload.ap-5db676bd9d23cf2f735c7cdba93180a5ff46130c 2013-04-19 07:32:44 ....A 11955 Virusshare.00056/Trojan-Downloader.Win32.Banload.ap-a188b2968f34400b584989514f339d85942fed31 2013-04-19 01:34:24 ....A 35264 Virusshare.00056/Trojan-Downloader.Win32.Banload.apa-eaa1c473687a322336090d0a028144a5bae1e99a 2013-04-18 23:26:54 ....A 246272 Virusshare.00056/Trojan-Downloader.Win32.Banload.apib-1eae605e96b1940db9417cd597adebaf8399bcb8 2013-04-19 06:01:40 ....A 475136 Virusshare.00056/Trojan-Downloader.Win32.Banload.aplh-0c2fa981888bee95283cf584d2abb6049c7b73fd 2013-04-18 23:10:16 ....A 17052 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqk-46ef388136852c5f02bc65ac7a332b5edcbacac1 2013-04-19 06:00:18 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqo-0039bf6c56fe039c8ee9b0784693b1c0dd6149fe 2013-04-19 08:34:02 ....A 32256 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqo-0195c5e1e57dde0d9fa16cca7c382b8eb55d9628 2013-04-19 00:20:14 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqo-570ae90cebade122e78e86f47356f5d0717be7f1 2013-04-19 07:20:46 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqo-679097b5bff0dc7ed971786165cda78eb58e61cf 2013-04-19 05:16:10 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqo-d0186481fc66979dd664018c77adc57f9d7d5257 2013-04-19 00:20:28 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqo-e19e860a52fc1b3a2dfc4a5b14cad1cfa51b6035 2013-04-19 07:44:10 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqo-f489694dc91c5f303a5081b82d78eb14809bad06 2013-04-18 22:54:16 ....A 22486 Virusshare.00056/Trojan-Downloader.Win32.Banload.aqu-ba25fd16bfbbc136f28da088eced345cb93928d0 2013-04-19 00:21:06 ....A 72511 Virusshare.00056/Trojan-Downloader.Win32.Banload.arm-30401ecc4c14450ff2f5921cbe86c6351ecab1d6 2013-04-19 02:29:20 ....A 151584 Virusshare.00056/Trojan-Downloader.Win32.Banload.arz-acde1b7eda3d62e9a48e0f50d268f448af17cb2d 2013-04-19 06:19:38 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Banload.at-c96f2f3ed165639ea83b3faf7238be881a692d12 2013-04-19 06:36:28 ....A 209408 Virusshare.00056/Trojan-Downloader.Win32.Banload.ato-acea3303ffda29d4937f9fdfb085642898f2d260 2013-04-19 08:31:24 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Banload.auho-112a05b12e9ad760ddefde831e4aa2cc4d851f9b 2013-04-18 22:52:00 ....A 98816 Virusshare.00056/Trojan-Downloader.Win32.Banload.avy-8b09ab75c342899fae3dde0160033e73243725d5 2013-04-19 05:58:00 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Banload.awz-a5af8e6c1e947e3fb19f0b43c9ac55ad19da4f17 2013-04-19 01:17:24 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Banload.axx-a7eb5d76a0fec435feb40d5f0ce05f7708fd4ae3 2013-04-18 23:29:38 ....A 24784 Virusshare.00056/Trojan-Downloader.Win32.Banload.axy-0017e2ee3a3860c36c4fc869a80515a0d4cef80d 2013-04-19 02:33:22 ....A 260096 Virusshare.00056/Trojan-Downloader.Win32.Banload.aybz-91f03d815cc2a9e1a03fed3b47488e4faf16bef3 2013-04-19 07:14:40 ....A 148992 Virusshare.00056/Trojan-Downloader.Win32.Banload.ayj-b019e25f0c37dd69709a2883f54ba2a18ad10676 2013-04-19 06:13:16 ....A 139776 Virusshare.00056/Trojan-Downloader.Win32.Banload.ayjm-c21d5aa7cbae74a509203b6cc37c20f2c28c4b5a 2013-04-19 07:44:54 ....A 47616 Virusshare.00056/Trojan-Downloader.Win32.Banload.ayr-f854fb56c1ab8987be35f55b91a63f433d54e21b 2013-04-19 02:51:16 ....A 108032 Virusshare.00056/Trojan-Downloader.Win32.Banload.aysg-fef03d3ebd19c574824b09d3b69d7604fa18bd90 2013-04-19 07:27:12 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Banload.ayu-a2f0046a559ffb7906ad258a32c217be2c43d077 2013-04-19 01:08:46 ....A 230400 Virusshare.00056/Trojan-Downloader.Win32.Banload.ayzl-621f9df2e0bad2f6688edea57bbe23350bb91fce 2013-04-19 06:31:36 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Banload.azb-cf460b6017645975571932492695d9ab596ec331 2013-04-19 02:31:24 ....A 16180 Virusshare.00056/Trojan-Downloader.Win32.Banload.azf-aa432fdb2e4943c03319124d755767089f364142 2013-04-19 04:52:10 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.Banload.azh-f61c76c9bbaadb6aae31362cbf341b164d31b11c 2013-04-19 08:20:06 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Banload.azy-f70e0c183d7d633eb16650ec37afe8b985fec4ae 2013-04-19 07:41:44 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Banload.babs-429738bd2d7f156306af65b4b6df9d34b5287565 2013-04-19 08:19:34 ....A 656251 Virusshare.00056/Trojan-Downloader.Win32.Banload.baeh-24183c52adc01c7307220055042e9148eccfa563 2013-04-19 06:39:36 ....A 645249 Virusshare.00056/Trojan-Downloader.Win32.Banload.baeh-4bf3b4a91dfe95edc42ef745934792f0b26d95af 2013-04-19 08:10:24 ....A 651674 Virusshare.00056/Trojan-Downloader.Win32.Banload.baeh-7a283aa3e2816d57c117c33180994eef6341c6e5 2013-04-18 23:51:48 ....A 637692 Virusshare.00056/Trojan-Downloader.Win32.Banload.baeh-9c58ed8675292e67572762e80b088e69e8c8590c 2013-04-19 06:46:38 ....A 639361 Virusshare.00056/Trojan-Downloader.Win32.Banload.baeh-dd00648c13a4a57d1bf54c92a431543fb746820a 2013-04-18 23:47:14 ....A 299010 Virusshare.00056/Trojan-Downloader.Win32.Banload.bahd-9b01022bda44ab00dc30902d70351026ccc98664 2013-04-19 05:34:14 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Banload.bai-912969d0b4cded73f2ade1049ba53fa183ffde8e 2013-04-19 06:11:36 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Banload.bap-4b13065ad4e4d923d7f3ef8f14c63b3b88943ed1 2013-04-18 23:19:48 ....A 171008 Virusshare.00056/Trojan-Downloader.Win32.Banload.bawf-ca889770053a7690c1d7fdfa6cd8bfaee9d8647b 2013-04-19 02:48:56 ....A 251392 Virusshare.00056/Trojan-Downloader.Win32.Banload.baxc-d9bac02de25917ff0257d2e7c9b0968801d13e30 2013-04-19 06:07:52 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Banload.bba-ed45caf074c45e46382333d06d5d01ac4f1f9f12 2013-04-19 01:01:52 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Banload.bban-73ca57643512faf22dc3ec7fb4c8a53fca601638 2013-04-19 02:19:40 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Banload.bbax-142dd86a138574a89a7418d74082909a4ad8d961 2013-04-19 08:19:30 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.Banload.bbdg-37da8e961b8033ceac063869b135ac3c98c2c74a 2013-04-19 02:30:56 ....A 378880 Virusshare.00056/Trojan-Downloader.Win32.Banload.bbgh-db5e54eb05cd992c8569fc6e28ac2367951a2e04 2013-04-19 08:21:10 ....A 101376 Virusshare.00056/Trojan-Downloader.Win32.Banload.bbj-179cbbd2e0f1c46be2545a2b4bbba2952aa62347 2013-04-19 06:57:46 ....A 49016 Virusshare.00056/Trojan-Downloader.Win32.Banload.bbo-7bc54f8b957f21e01ecc80b41b2522785eb2ffa9 2013-04-19 04:43:02 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Banload.bbo-9493b366feb08589ce20402155a7043d5038b865 2013-04-19 07:07:56 ....A 132514 Virusshare.00056/Trojan-Downloader.Win32.Banload.bdk-048ea7495386ec4eaa138a9094e872d3f85c6501 2013-04-19 05:30:58 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Banload.bdlp-fdaae8d13599c80088cdf09e204d1350efd3decd 2013-04-19 01:19:28 ....A 132096 Virusshare.00056/Trojan-Downloader.Win32.Banload.bdmt-0ce3ab633b2c08b76059cf201d3c9e1cb9a9b03f 2013-04-19 08:01:46 ....A 19204 Virusshare.00056/Trojan-Downloader.Win32.Banload.bdv-05e7b7e7093109fa725fdf95924fa0377c9cadaf 2013-04-19 08:19:34 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Banload.bf-5808ceb8f1b7cf60442fad5947b3458585c4c77c 2013-04-19 01:11:12 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Banload.bf-cf9d75ae89127e036f51cfaaf8e270d8ae248498 2013-04-19 07:48:10 ....A 417792 Virusshare.00056/Trojan-Downloader.Win32.Banload.bfc-0d28bcebc688fb53e59c2634af8eb46c1d038baf 2013-04-19 07:09:30 ....A 91648 Virusshare.00056/Trojan-Downloader.Win32.Banload.bfn-8b67eb39daef0a96ab4f03ca59163cd7be04051f 2013-04-19 05:53:42 ....A 148480 Virusshare.00056/Trojan-Downloader.Win32.Banload.bfn-d426d9af44374dc1f3ec137961aa57c166968c7a 2013-04-19 07:33:34 ....A 425984 Virusshare.00056/Trojan-Downloader.Win32.Banload.bfn-fbd535c44554fac886c86d5b2c2ae985cef13e7b 2013-04-19 06:09:58 ....A 300122 Virusshare.00056/Trojan-Downloader.Win32.Banload.bfwl-cf5c72b0ad40b38228d652aca4177ffd294693b0 2013-04-18 23:22:24 ....A 151166 Virusshare.00056/Trojan-Downloader.Win32.Banload.bgn-f51079858a22083a170204679e12b902d1239162 2013-04-19 07:24:36 ....A 503296 Virusshare.00056/Trojan-Downloader.Win32.Banload.bhet-3eb9384243e091e372e1b41ef524c408ebc01312 2013-04-19 08:32:06 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Banload.bhvp-bca715732b82b99538d7ca532b75000a473286c4 2013-04-19 08:19:56 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.Banload.bhvp-c566368db9f9c6f0e4b8f5c0d8233972c332e50e 2013-04-18 22:59:10 ....A 579584 Virusshare.00056/Trojan-Downloader.Win32.Banload.big-efce96551258319c2cb22433f94244890049f5f8 2013-04-19 05:28:52 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Banload.bihs-e97278f5f7de8ffc0642d7b90fc66c26b35c3051 2013-04-18 23:40:20 ....A 47896 Virusshare.00056/Trojan-Downloader.Win32.Banload.bim-ac01e73d30a1989bc9358e82246d1d821e2dd27a 2013-04-19 05:33:02 ....A 69659 Virusshare.00056/Trojan-Downloader.Win32.Banload.bimd-352c3fa490f6da6b5bfa776eb3e3cfb2a4a9256d 2013-04-19 05:57:44 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Banload.bimd-4e449f6e865598a92f56d19348b864460303eefc 2013-04-19 00:15:24 ....A 69659 Virusshare.00056/Trojan-Downloader.Win32.Banload.bimd-946070ab1c420aa456f0825be8d53e5026a1a651 2013-04-19 06:21:02 ....A 69660 Virusshare.00056/Trojan-Downloader.Win32.Banload.bimd-bb3a572767f86107c29c0399c9f87efe67454c18 2013-04-18 23:50:02 ....A 13857 Virusshare.00056/Trojan-Downloader.Win32.Banload.bimd-ce6c038818acf7043478b8c8f71d8ea37df326d8 2013-04-19 00:51:06 ....A 14688 Virusshare.00056/Trojan-Downloader.Win32.Banload.bimd-fa1c37672b4d259f4babd9c9387a60990a798950 2013-04-19 07:19:26 ....A 46464 Virusshare.00056/Trojan-Downloader.Win32.Banload.bir-12e10bb7e8b0bd32d7641375a735f7d0ca5b2f05 2013-04-19 08:04:54 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Banload.bir-6c4c8a4be70c7f764ea7be379a7c1371de8183dc 2013-04-19 06:04:06 ....A 58880 Virusshare.00056/Trojan-Downloader.Win32.Banload.biwr-bf5adb26ee824e46a8fd0d3f3d856d52eb5d7fb1 2013-04-19 07:35:40 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Banload.bjb-c20048ff84bfcb1f17b63651b2fc72ca81eaab50 2013-04-18 23:13:04 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Banload.bjb-f42de17f9dcd406b7d0a81384f31faeddee0cad5 2013-04-19 06:15:46 ....A 100000 Virusshare.00056/Trojan-Downloader.Win32.Banload.bjcp-e4c49ac08dddd72bf13b10d525beb3cec7b8daee 2013-04-19 06:14:44 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Banload.bjh-f0732ac094e6e107330994ce6c4b9332fd0aee97 2013-04-19 04:49:48 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Banload.blb-5062762bde69e261ebcb64e583b2e0e5ebed3663 2013-04-19 06:38:58 ....A 39128 Virusshare.00056/Trojan-Downloader.Win32.Banload.bmk-f4bb9615d339ace809ca68f9333a7a66c7d6caad 2013-04-19 07:10:34 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.Banload.bnb-7bcdb222403719d68e57729126f214107985cca8 2013-04-19 01:03:38 ....A 317440 Virusshare.00056/Trojan-Downloader.Win32.Banload.bne-66eecc5b8286693c10c9ec0070f816b2b4e8937c 2013-04-18 23:35:48 ....A 246272 Virusshare.00056/Trojan-Downloader.Win32.Banload.bne-eea5c0a42784194d6692ba29b546ab4b43896945 2013-04-19 08:14:56 ....A 197632 Virusshare.00056/Trojan-Downloader.Win32.Banload.bng-326a753ce03e29375fcbced9c29e225cf3c1b5b8 2013-04-19 02:21:36 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Banload.bpa-9b67d8391f946de6ca69e946fc0f3ca36071ff79 2013-04-18 23:37:28 ....A 25375 Virusshare.00056/Trojan-Downloader.Win32.Banload.bpk-6ba1ee37719108fadcbbaa8c3d4b2074645bfbed 2013-04-19 02:25:50 ....A 377796 Virusshare.00056/Trojan-Downloader.Win32.Banload.bpn-112ccc11e9099335b88fa215ea3b5f7242d37aa6 2013-04-19 07:56:08 ....A 229888 Virusshare.00056/Trojan-Downloader.Win32.Banload.bpn-501d7ebc71a835ffe272dc2f485821698bf9ee6c 2013-04-19 05:38:28 ....A 325647 Virusshare.00056/Trojan-Downloader.Win32.Banload.bpn-9170737528ac005f38ef7c783717b025ba48e031 2013-04-18 23:54:50 ....A 219648 Virusshare.00056/Trojan-Downloader.Win32.Banload.bpn-f71d8c166d2c86aebc303aaf9b463f006cecaa51 2013-04-18 22:54:20 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Banload.bpz-103866122b649993fb271ae69f8000ac03c87016 2013-04-19 08:22:44 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Banload.bqk-7642ee3571365362074b04ab9d11bd5bb4b632e0 2013-04-19 06:29:44 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.Banload.bqy-47c61062970de4741ad623ba5c1faa5921dba181 2013-04-19 00:18:24 ....A 38656 Virusshare.00056/Trojan-Downloader.Win32.Banload.bqz-26ae8add8c3544b72ec573323efd07061823e2b2 2013-04-18 23:51:46 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Banload.bra-b488bb43d523a279642a44afcd92a8c8f39d34c3 2013-04-19 06:31:28 ....A 2084881 Virusshare.00056/Trojan-Downloader.Win32.Banload.brpg-a8756efacf7cc556992ea04481e703de9f209c7b 2013-04-19 04:04:58 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Banload.brs-bb468edc2aecd2a23b4c016291ec0a2c2400ffbd 2013-04-19 06:07:28 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.Banload.brs-d6236c6dc2c6b6e21244a03add783a67baf8ead7 2013-04-19 07:05:20 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsg-c85106dd3bd951845f8bea0123043bc65bb6f66a 2013-04-19 07:43:38 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.Banload.bslq-daca5f5946549e15654cac886747c1145d50ddc5 2013-04-19 07:55:14 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsm-0734154d0141d8cd336a1efcb32bd231307b5131 2013-04-19 07:52:18 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsm-77f24c5cb2046a068d59fc47767c7334eb0e13b5 2013-04-19 00:25:50 ....A 169315 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsr-011d2e4f24920c9d9d3dab36fb537694fb147079 2013-04-19 02:34:26 ....A 195584 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsr-43dcf916b715c5506bafcca5c1c7154ff24d3eb2 2013-04-19 06:11:20 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsr-e8b1f0ada63d4bbea37bdd3aec1c02b0e8d1a83e 2013-04-18 23:07:42 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsr-ed8d80a7374cda2d9d04b6d2d36f878057bc8a82 2013-04-19 05:31:12 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Banload.bsx-c3c7ea7d856bb5ed15c85ab731330f17d29d24f7 2013-04-19 02:46:58 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Banload.btc-d3c7540e7c23ca8ed8db42ff295ceb28ac5dc8b5 2013-04-18 23:57:14 ....A 493294 Virusshare.00056/Trojan-Downloader.Win32.Banload.btdv-32c2bdcdf72e04f21c040dc3a9d70cc5726a6865 2013-04-19 00:02:14 ....A 39424 Virusshare.00056/Trojan-Downloader.Win32.Banload.bti-ce1c342e19c1a34e90f1d53ab4724346312fdb0b 2013-04-18 23:18:46 ....A 1511936 Virusshare.00056/Trojan-Downloader.Win32.Banload.btms-61dde2f046a95ba84e3f09f8eeaad04dd420645f 2013-04-19 03:14:54 ....A 36136 Virusshare.00056/Trojan-Downloader.Win32.Banload.bts-862c8d48aa462933a96ebb7a957306fd7794a443 2013-04-19 04:51:00 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.Banload.btw-0f3aafb214b5a32650d77ccfa4ef07fc8fa96042 2013-04-19 07:49:50 ....A 214575 Virusshare.00056/Trojan-Downloader.Win32.Banload.btw-9df34ff5552192e344a2a95da144b53cbdfa4f25 2013-04-19 01:22:34 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Banload.btw-d9d4f8db3f670205e5b44a7e435f54a54938cbac 2013-04-19 01:37:20 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Banload.bui-bcf0bb421951742d4e82b89f033a844ac0448349 2013-04-19 00:09:28 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Banload.bui-c3ea794534ccb4f8a3dadfc829f3a174d00ea3d2 2013-04-19 06:47:58 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Banload.bui-d39e41dc026ce3fb27a2c553b6fc60f1de1989d4 2013-04-19 01:25:42 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Banload.bui-da7399b4d6e41938c2fb01f3f611fd8e9ddd7fee 2013-04-19 08:30:52 ....A 76288 Virusshare.00056/Trojan-Downloader.Win32.Banload.buo-262a2b6b80cab00bb2aea6d977d079b6f16fd219 2013-04-19 07:23:42 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.Banload.buo-b6a25c7980e06ea430891bf3b60bba44a1983d31 2013-04-19 05:30:14 ....A 58368 Virusshare.00056/Trojan-Downloader.Win32.Banload.buo-d96da61780e83c93adfb6890e3d2b23b591306a8 2013-04-19 05:32:58 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.Banload.buo-f5c3077ecb4216e482f86253ce57744e265297cc 2013-04-18 23:26:20 ....A 427373 Virusshare.00056/Trojan-Downloader.Win32.Banload.buxj-6e33c430c20e983168f6df436a0dada47c3c419c 2013-04-19 08:26:48 ....A 155136 Virusshare.00056/Trojan-Downloader.Win32.Banload.bvj-2af96c7b6aa05415d940baccbdd9e6d19f30d65d 2013-04-18 23:27:22 ....A 31958 Virusshare.00056/Trojan-Downloader.Win32.Banload.bvk-47dffc04b71f0b800950abaeacc5d4d4602eb80c 2013-04-19 02:18:46 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.Banload.bwc-df52c61712f44e2af431338e9edd43b5d8b8662a 2013-04-19 02:32:28 ....A 38636 Virusshare.00056/Trojan-Downloader.Win32.Banload.bwj-5169127035aea0232cb45ef56af67f6dfd9bcdc6 2013-04-18 23:42:34 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Banload.bwv-5820b2a6af99cf8e6801be03534440bcfc48b933 2013-04-19 07:59:44 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Banload.bwv-9712d9ad3995e1c2355ee2d49bc93d5db71d0fa2 2013-04-19 07:31:22 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Banload.bxa-8f58aa9e904dec672010a5269eeb0261669eef39 2013-04-19 08:10:46 ....A 155648 Virusshare.00056/Trojan-Downloader.Win32.Banload.bxho-9aca99130cb6e2c912f843aaaf22d13e0101d426 2013-04-19 08:11:06 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Banload.bxi-c4906beebd40fc7e0d0df2e7ad46d2044891d065 2013-04-19 01:36:08 ....A 21778 Virusshare.00056/Trojan-Downloader.Win32.Banload.bxt-5549a5a41d6909d43244a387cf2557fd0d916c5e 2013-04-19 01:28:38 ....A 155648 Virusshare.00056/Trojan-Downloader.Win32.Banload.byj-7d7c8f3d3b8e0505922f896592366a98ea8d6eb6 2013-04-19 08:15:30 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Banload.byl-d5bff7f5832ad0a45a98ff1851686cad6cd581bb 2013-04-19 05:40:24 ....A 95029 Virusshare.00056/Trojan-Downloader.Win32.Banload.bylb-155ee0baa8aae2793acb6f0b3788e16277f772d8 2013-04-18 23:16:46 ....A 290816 Virusshare.00056/Trojan-Downloader.Win32.Banload.bzoe-19dafe9b31f43bccf1351903fac55134671ec0c5 2013-04-19 05:30:30 ....A 61661 Virusshare.00056/Trojan-Downloader.Win32.Banload.bzsg-6288b32b5a567fed8bd4e3c882c1229978501a0a 2013-04-19 05:42:28 ....A 112519 Virusshare.00056/Trojan-Downloader.Win32.Banload.bzwa-5241a03d9b4c952dc7f92cf376fed1553aaac9eb 2013-04-19 08:00:36 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Banload.cab-91bc856035a5cbf42a65b6c85e3e6150ff093c08 2013-04-19 02:23:30 ....A 58575 Virusshare.00056/Trojan-Downloader.Win32.Banload.ccw-456aec7cb0833c1745d5c8726dae5b3a1f4c5ac3 2013-04-19 05:47:16 ....A 6582 Virusshare.00056/Trojan-Downloader.Win32.Banload.cfhw-6efa318f09ab2130c86a5d989c4d17d1d4154a34 2013-04-19 05:32:42 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Banload.cgd-5e2f35a59fe433afabb492414a37f410c1767ee5 2013-04-18 23:04:38 ....A 286721 Virusshare.00056/Trojan-Downloader.Win32.Banload.cgdu-78ec350b1bf3aaa6601bc2bc5e0d5a579be18e42 2013-04-19 07:27:36 ....A 147726 Virusshare.00056/Trojan-Downloader.Win32.Banload.cgf-57e4e5b4ed876573a09d4bac9302a8e1ebcb276a 2013-04-19 08:03:32 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Banload.cgh-aedc21a3b107a8d876b5f42b13c2336deae72bd0 2013-04-19 01:23:22 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Banload.cgi-7767ab681c3e8858b6bf6bb05a1a7a508d0a7d48 2013-04-19 04:31:40 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.Banload.chi-374e764bf069877ac9d3317195e88974656675d3 2013-04-19 06:47:54 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Banload.chi-5eb205b1d243b91a7ae7a9933f92812b4ac3360a 2013-04-19 01:40:56 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Banload.chi-fcb9329586bb3ad0abb28b17746e4601a4e61ea2 2013-04-19 08:14:12 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Banload.cia-41cd5e6aab389ebf3ed9a6582731577c5e49782a 2013-04-19 02:22:52 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.Banload.cim-4b92b5c13bb227e08d9dffc2bc957a61489fccc9 2013-04-19 02:53:40 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Banload.clb-585ec5617d4fc04556c2069c57c54a9071c4a6d3 2013-04-19 07:54:36 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Banload.clb-763939db2d6139c1376f0be5f6aaacc950cdf794 2013-04-19 07:14:48 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Banload.clc-5a38b050d52f01f5149ef640f81266857e21220d 2013-04-19 03:07:58 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Banload.clh-ac1a5120ab62202a42543e93bd169183ee6f863d 2013-04-19 05:33:24 ....A 310819 Virusshare.00056/Trojan-Downloader.Win32.Banload.cmpj-affeee52e64fe0906145fab504ff2d53a61650e3 2013-04-19 04:59:22 ....A 319488 Virusshare.00056/Trojan-Downloader.Win32.Banload.cnvw-d6699d07dcb7deb8a93757dd8fa48ba2fb5fa17b 2013-04-19 07:59:44 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Banload.crc-bde9a7a3a371006241e9c21632b95881e42ef60e 2013-04-19 07:33:14 ....A 164864 Virusshare.00056/Trojan-Downloader.Win32.Banload.csb-d03749f826d7884fc020a4eeebade2a42303b1df 2013-04-19 00:42:52 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.Banload.cstr-2c873eb4fcfd25d3c95f79864c6efccf8e1eafb1 2013-04-19 01:55:12 ....A 148992 Virusshare.00056/Trojan-Downloader.Win32.Banload.ctl-3aa8c1160d37e554265531ea99c580fcda297881 2013-04-18 23:29:12 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Banload.cts-52f6e8b2a6df465f2632b8d1a987913f108e0a04 2013-04-19 07:19:02 ....A 372224 Virusshare.00056/Trojan-Downloader.Win32.Banload.cva-4fc5ec6479667b9349905c2eb4e6eeeaa490dc1e 2013-04-18 23:01:40 ....A 426496 Virusshare.00056/Trojan-Downloader.Win32.Banload.cvsh-7b6d75ba0ca196b4f7ddfd72fcfcf1ee03e07f9d 2013-04-19 05:19:10 ....A 426496 Virusshare.00056/Trojan-Downloader.Win32.Banload.cvsh-8a1767eba1461fcf63081e536935488421d0c94b 2013-04-19 00:02:52 ....A 84992 Virusshare.00056/Trojan-Downloader.Win32.Banload.cwqt-daba84a5396750ca66f7a26f8f669f8b9ed5e546 2013-04-18 23:55:28 ....A 156672 Virusshare.00056/Trojan-Downloader.Win32.Banload.cyfs-652568d55bf85a30f604d09e19d350673733c006 2013-04-19 07:35:50 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Banload.cyy-1904cc7cdab1ace880c34cc30b66df75fe4caa8b 2013-04-19 04:27:52 ....A 372224 Virusshare.00056/Trojan-Downloader.Win32.Banload.dbb-cf74ab98d49a8882ac259055d79432b0150857db 2013-04-18 23:17:30 ....A 97792 Virusshare.00056/Trojan-Downloader.Win32.Banload.dpp-2c4813e33e8ab9c0538cab0a84e809dc6f2b1603 2013-04-18 23:37:10 ....A 113152 Virusshare.00056/Trojan-Downloader.Win32.Banload.dqa-fa2f3be775357ea1a146513b321fe3d61ba0b01d 2013-04-19 06:33:00 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Banload.dqc-95695edbcbf36ad3f5b4f3cd15aef89fcfe615b7 2013-04-19 02:47:00 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.Banload.dqr-ce05ba71bd44ac6f15de07253028e461c0d488d1 2013-04-19 07:12:16 ....A 214016 Virusshare.00056/Trojan-Downloader.Win32.Banload.dse-24019dd25eeebce051e724a4a9272c8c0f20f1aa 2013-04-19 07:16:20 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Banload.dtg-246b5149e5db4b5c8682f47f6023adf236da88b8 2013-04-19 05:41:12 ....A 198144 Virusshare.00056/Trojan-Downloader.Win32.Banload.dtj-c4409de754e10bf04aafe71f6f7edcb272a50aa8 2013-04-19 08:21:16 ....A 181248 Virusshare.00056/Trojan-Downloader.Win32.Banload.dtp-0fc6d95b71ad23f81c2a4e007b0c55fad6574b44 2013-04-18 23:40:52 ....A 142324 Virusshare.00056/Trojan-Downloader.Win32.Banload.dug-ef658c0283de555ffc064c2eb033811e14d37e2c 2013-04-19 07:52:00 ....A 212480 Virusshare.00056/Trojan-Downloader.Win32.Banload.dwp-c6b2c5964851bebaced34af0a388a69c8c9f6187 2013-04-19 05:44:34 ....A 175616 Virusshare.00056/Trojan-Downloader.Win32.Banload.dxj-57c2639f82442b6687350fe1f2ccd7f7d2ccafea 2013-04-19 06:13:30 ....A 378880 Virusshare.00056/Trojan-Downloader.Win32.Banload.dys-6ee40470bcdcd496f11246711084e70978d8b8ab 2013-04-19 01:51:06 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Banload.dyu-749d533ec85ac4ccd44ef4facf748bc0f2d844e6 2013-04-19 08:22:30 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Banload.dyu-765c564dd9432b2e8f1b1ff3bc5036497fa63b0c 2013-04-19 06:55:20 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Banload.dyu-d9ef9774879840702b62a4da134ca0ca9801d2b5 2013-04-19 07:20:46 ....A 46834 Virusshare.00056/Trojan-Downloader.Win32.Banload.dzo-0dff6487aed4afa4063526502db51016c1d9f023 2013-04-19 00:21:38 ....A 181248 Virusshare.00056/Trojan-Downloader.Win32.Banload.dzy-f9fdb2acfa2672450121b9d503debab5ae5fe3d5 2013-04-19 02:04:18 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Banload.eha-344bd6dc3919d69b73aa8a481c68b95620606b1b 2013-04-19 00:54:14 ....A 46451 Virusshare.00056/Trojan-Downloader.Win32.Banload.ehn-c79a4f5abd587140e6f0b5141373a9110bf7b455 2013-04-19 05:27:38 ....A 181760 Virusshare.00056/Trojan-Downloader.Win32.Banload.ejb-b052ecaebd96709e0fdab3b0ca1a86a3bd5d0900 2013-04-19 00:21:02 ....A 219136 Virusshare.00056/Trojan-Downloader.Win32.Banload.eka-1368aed618365daca4c0bd16b5b5232f3432a670 2013-04-19 07:59:36 ....A 249344 Virusshare.00056/Trojan-Downloader.Win32.Banload.elu-41d7dff2946c181da441d987ae98b6f77ab71ea2 2013-04-19 06:33:30 ....A 368128 Virusshare.00056/Trojan-Downloader.Win32.Banload.erj-cbb50356167db41d5cce3b4c79442aa5bc88c2b9 2013-04-18 23:52:44 ....A 187904 Virusshare.00056/Trojan-Downloader.Win32.Banload.etf-ee1bac2bee4cfdb1559ab809b9b478f1700aace9 2013-04-19 08:14:42 ....A 382976 Virusshare.00056/Trojan-Downloader.Win32.Banload.evs-f9f7b6dd6c08385e453e4dd11a25def46b43c1fc 2013-04-19 06:02:08 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Banload.evt-cbe1f3588e839b139e54e3d50444981596c27526 2013-04-19 06:55:32 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Banload.ey-3139965a763b16b0ee55ee303ace4d7cbfed36b8 2013-04-19 05:52:08 ....A 9968 Virusshare.00056/Trojan-Downloader.Win32.Banload.ey-8f69570bb3bc791136d5958a4675e0f9b774fd3d 2013-04-18 23:10:28 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Banload.ey-ac1aad9b63fd68a0d8dab2d5b7db5cdb19d9a2dd 2013-04-19 07:24:30 ....A 164351 Virusshare.00056/Trojan-Downloader.Win32.Banload.ezn-6db62b9f4f9fc361293e3561325e82a8652c430c 2013-04-19 01:59:48 ....A 159232 Virusshare.00056/Trojan-Downloader.Win32.Banload.faw-60ec5df4e9808af5dcfb8f9ed7d11a0a0b6c95b0 2013-04-19 01:48:58 ....A 4759844 Virusshare.00056/Trojan-Downloader.Win32.Banload.fdz-b12855bb949715c7fee830f5f562086e31906f4b 2013-04-18 23:31:48 ....A 58880 Virusshare.00056/Trojan-Downloader.Win32.Banload.fee-9e051729972043a7caf3fd8772708e3e4afc24df 2013-04-19 04:45:12 ....A 214528 Virusshare.00056/Trojan-Downloader.Win32.Banload.fet-1cf7e6ef6ed0201eb560d1c45eef5db8a8c68a2c 2013-04-19 08:17:34 ....A 593920 Virusshare.00056/Trojan-Downloader.Win32.Banload.fll-202f1a23011ea2e95726c4ef63871dd669717686 2013-04-19 06:38:32 ....A 20195 Virusshare.00056/Trojan-Downloader.Win32.Banload.fmr-ca7f3f5a4b3d076f0e6d245698816253ce6f1ad2 2013-04-18 23:44:00 ....A 263680 Virusshare.00056/Trojan-Downloader.Win32.Banload.fna-52b79cfdf295e9027a07e577588d2671ae1ff793 2013-04-19 00:17:24 ....A 147968 Virusshare.00056/Trojan-Downloader.Win32.Banload.foo-1cb549fb566cb008d3ac36672a28e34026f655a3 2013-04-19 07:55:46 ....A 51130 Virusshare.00056/Trojan-Downloader.Win32.Banload.fv-6e9b0eb2923f8131dbc51c02711bdb243a50fa2d 2013-04-19 02:14:12 ....A 462848 Virusshare.00056/Trojan-Downloader.Win32.Banload.fyg-d0c1b56d9fa55e8120668efb1643bf22075f6c54 2013-04-18 23:32:32 ....A 4292908 Virusshare.00056/Trojan-Downloader.Win32.Banload.fzi-5b0cc26285975f700b214950b95025559f85b73a 2013-04-19 08:25:34 ....A 1414784 Virusshare.00056/Trojan-Downloader.Win32.Banload.fzi-fab8f87ef8ecb670df6581b567352aba22cad134 2013-04-19 02:30:48 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Banload.gdq-2120c0f26a80fc892f41a5af1974e4ee4249f41e 2013-04-19 01:55:42 ....A 176813 Virusshare.00056/Trojan-Downloader.Win32.Banload.gen-68cfa42ca86f4a991af7a8cfce6a71679e5555e1 2013-04-19 07:02:24 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Banload.gh-426c38182ba470a034ccc54ebaf87d201ca9d825 2013-04-19 02:41:58 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Banload.gh-96cdaea0fecaa02d245a5e2ce0d83baa4adb3d2d 2013-04-18 22:53:52 ....A 256000 Virusshare.00056/Trojan-Downloader.Win32.Banload.ghq-12f3d1675dc1ec0a9c706b16c4cd5260f4400bc6 2013-04-19 06:33:14 ....A 65024 Virusshare.00056/Trojan-Downloader.Win32.Banload.gji-c3cf0e22096d54e70636b0d46ca18accfd3182f8 2013-04-19 08:03:10 ....A 198656 Virusshare.00056/Trojan-Downloader.Win32.Banload.gjx-20be157ea0a0af7562deb4add3be189c38ba9a70 2013-04-19 07:18:50 ....A 190464 Virusshare.00056/Trojan-Downloader.Win32.Banload.gsx-56221220fc2f3751696daa71f0809ac1712c4239 2013-04-19 06:41:40 ....A 343295 Virusshare.00056/Trojan-Downloader.Win32.Banload.gtw-281a0cb59d0d32978f8cc9edb9a2e1e46aa88b59 2013-04-19 01:43:00 ....A 199680 Virusshare.00056/Trojan-Downloader.Win32.Banload.gve-388673a2f0ea655f3b832608d52f3a52488fc5c0 2013-04-19 05:20:32 ....A 24840 Virusshare.00056/Trojan-Downloader.Win32.Banload.gvs-df1206582292bf4068ce2c33301bd3db4488c07b 2013-04-18 23:42:18 ....A 412142 Virusshare.00056/Trojan-Downloader.Win32.Banload.hhnb-d113b5bd393ccba8be91164c20583fa4869298b9 2013-04-19 08:01:56 ....A 836608 Virusshare.00056/Trojan-Downloader.Win32.Banload.hiuc-160311d29427f6659dff398e1d62e7b933c4a33e 2013-04-19 07:46:44 ....A 3168768 Virusshare.00056/Trojan-Downloader.Win32.Banload.hjg-dce1f15d85aa9d34c2617f6d1176835e5ea1f63b 2013-04-19 08:12:56 ....A 162304 Virusshare.00056/Trojan-Downloader.Win32.Banload.hwv-4bdbd4ec819bc3c9ebe0d3f7139fc207944ff2fc 2013-04-19 02:18:56 ....A 214016 Virusshare.00056/Trojan-Downloader.Win32.Banload.irf-7f47e03a478112a4f8ccbeda8efca9f1f4b13a7a 2013-04-19 05:32:26 ....A 91136 Virusshare.00056/Trojan-Downloader.Win32.Banload.iya-8f29e2006483827eaaee087eb4b7e680aa5758be 2013-04-18 23:23:46 ....A 23859 Virusshare.00056/Trojan-Downloader.Win32.Banload.je-0069886e05a0c17ef316cd5ddc55d9a4303cdc4e 2013-04-19 02:44:46 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Banload.je-b39c342acafe1bb9849514a07c751c4dedaaee6c 2013-04-19 01:18:22 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Banload.jk-f1a746ae08919391fe6c5b28adf97f4312d4e712 2013-04-19 02:11:24 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Banload.kak-1d0dbed4f541b1ff2038a2b12fa08fb2ad1fbe7d 2013-04-19 01:48:16 ....A 155136 Virusshare.00056/Trojan-Downloader.Win32.Banload.kfp-b317f9ba59682ce1d3627638b6670afe617baf57 2013-04-19 07:45:02 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Banload.kh-67df55a2934f973f1cb552e5a102e71a7d97839a 2013-04-19 07:37:52 ....A 46977 Virusshare.00056/Trojan-Downloader.Win32.Banload.kh-7a733e7ea35c01444f3df6cf811f93e3cd12f4ef 2013-04-19 07:44:38 ....A 64000 Virusshare.00056/Trojan-Downloader.Win32.Banload.kh-a466d5c93659cc12902f26c7770df3f2f993a645 2013-04-19 08:29:08 ....A 197919 Virusshare.00056/Trojan-Downloader.Win32.Banload.kho-1c4524dfca45523f7f2456e0b33250425123aab3 2013-04-19 06:57:26 ....A 222720 Virusshare.00056/Trojan-Downloader.Win32.Banload.kjq-049aa59a1c1ac6bfc201f274597525ed13678de8 2013-04-19 08:09:56 ....A 154112 Virusshare.00056/Trojan-Downloader.Win32.Banload.kqq-f73604b708f73dd52427464dac342ca62a0014d3 2013-04-19 07:54:20 ....A 175794 Virusshare.00056/Trojan-Downloader.Win32.Banload.ktd-c26bf17c821632a38f6be485b35d528b16130137 2013-04-19 08:01:08 ....A 378880 Virusshare.00056/Trojan-Downloader.Win32.Banload.kuy-51453795d6f2d1be69bbf36bba0d41418689e03a 2013-04-18 23:11:00 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Banload.lo-0e85a860be307b931003e9d7b59552130d865dca 2013-04-19 05:37:04 ....A 1414656 Virusshare.00056/Trojan-Downloader.Win32.Banload.lur-96827d1fafb312edf520ad82ac5c14bc9ee752bc 2013-04-19 02:19:42 ....A 169472 Virusshare.00056/Trojan-Downloader.Win32.Banload.ly-04574477a2c6276b06faee7f441f0b19dbc335a2 2013-04-19 00:45:48 ....A 790528 Virusshare.00056/Trojan-Downloader.Win32.Banload.ly-52e7d658e88a7d823b171c77d1a813cf0bdf5060 2013-04-19 08:26:04 ....A 189440 Virusshare.00056/Trojan-Downloader.Win32.Banload.ly-d2150aa69406385d2040585c871c1111af805bec 2013-04-19 07:33:10 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Banload.mj-d30c86d34c63511958556639376c416548926b74 2013-04-18 23:31:04 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Banload.mv-b74f98918d8bee3b7e91101f9c5d44ff1b8bc722 2013-04-18 23:47:54 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Banload.n-987c42e38956da437eae918cc2f6f95515961c13 2013-04-19 04:03:26 ....A 211968 Virusshare.00056/Trojan-Downloader.Win32.Banload.nck-06e168df0eda0b51f340172db55ba833c0c1836b 2013-04-19 00:42:08 ....A 159971 Virusshare.00056/Trojan-Downloader.Win32.Banload.nd-e9d8fc284ef1ac73d24eea0615718e3f76d4169b 2013-04-19 06:03:58 ....A 368640 Virusshare.00056/Trojan-Downloader.Win32.Banload.nma-fd5ab322265db793df683b9b08fe31faf8d13f87 2013-04-18 22:53:16 ....A 145408 Virusshare.00056/Trojan-Downloader.Win32.Banload.nx-1071f84eaf1130c100aba3d0d416a762a60a7d8e 2013-04-19 06:49:44 ....A 11414 Virusshare.00056/Trojan-Downloader.Win32.Banload.oa-10d13958193cafaec67d1fb86b78c34174dbd121 2013-04-19 03:13:30 ....A 62464 Virusshare.00056/Trojan-Downloader.Win32.Banload.oa-c27a6cdfca810f01bfd3ef8bc0b17ceaf3ab8e63 2013-04-19 05:28:54 ....A 473337 Virusshare.00056/Trojan-Downloader.Win32.Banload.onv-974a517a8a0636413f9277e5f60453a7520aaa6d 2013-04-19 05:23:36 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Banload.ow-122396056b32a4f72624709e6733858aa0af8310 2013-04-18 23:28:30 ....A 17456 Virusshare.00056/Trojan-Downloader.Win32.Banload.ow-1da11cbf43a61e007e77e042b2e777a72824b553 2013-04-19 02:30:28 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Banload.ow-3d7f23ea50a01a8184ecd241818f242c63d73fb6 2013-04-19 07:54:04 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Banload.ow-76da4a0eea28f061a92e87610a5cf7351e95aa13 2013-04-19 08:20:42 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Banload.ow-ef582cbd57eab250249b21bc5c6d399076490ca8 2013-04-19 08:26:14 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Banload.pi-c94157dec37f0acebf5e98d833ba955b904394a0 2013-04-19 07:43:46 ....A 390144 Virusshare.00056/Trojan-Downloader.Win32.Banload.pjp-e2eb50d1208990a3eed194fd04638439af058a51 2013-04-19 04:07:34 ....A 172082 Virusshare.00056/Trojan-Downloader.Win32.Banload.psi-8829714365cd3f4a92494a06207fb5a80fc43a6f 2013-04-18 23:10:36 ....A 146156 Virusshare.00056/Trojan-Downloader.Win32.Banload.pt-5bc22de10aa6622c115dc14133befc4964a933f5 2013-04-19 08:16:40 ....A 241664 Virusshare.00056/Trojan-Downloader.Win32.Banload.ptw-8316e8d6e2fb9005e4a3140254fa2ce730fd9abf 2013-04-18 23:28:42 ....A 373248 Virusshare.00056/Trojan-Downloader.Win32.Banload.qes-84e28451f69ef37db8159f41b6838aece576a29d 2013-04-18 23:00:22 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.Banload.qi-3b91afc724ff6684ca30b839aec01632c89a71ba 2013-04-19 06:00:14 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.Banload.rr-4145c5e018d2797d08a0f26cc948f063bb4f5745 2013-04-19 06:30:58 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Banload.rr-77bbd75acd47a0f4c592bbd86957594a2ed32039 2013-04-19 06:40:04 ....A 13510 Virusshare.00056/Trojan-Downloader.Win32.Banload.rr-e599c4847854f3dfac8f93f724e292ae347e08ab 2013-04-19 04:32:44 ....A 26112 Virusshare.00056/Trojan-Downloader.Win32.Banload.sa-e36ee527066d901ef4baaf7d40b5eb174e42d53a 2013-04-19 06:24:56 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Banload.sg-8a1cd742761efd3fe9ede8593d07d3db3200b0b5 2013-04-19 02:32:14 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Banload.ti-3398a9c52fd46c92359a12f8027afce4b377e76e 2013-04-19 00:58:42 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Banload.ti-51dcee3f6386b17b6c0739c65468f36b0b195955 2013-04-19 08:31:32 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Banload.ts-3b2e5edc4a4f56eb776d445d1333293d1b678e9b 2013-04-19 02:46:52 ....A 188928 Virusshare.00056/Trojan-Downloader.Win32.Banload.tsn-90faecd661f359ab9ad1e83289b0422ded342422 2013-04-19 07:54:10 ....A 65024 Virusshare.00056/Trojan-Downloader.Win32.Banload.ue-793aa1e4348f7514b0d279d014c92259202cfad3 2013-04-19 06:43:52 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.Banload.uz-78d242da7357f300b798c0cf94c644785d131f29 2013-04-19 00:01:00 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Banload.ww-7fcf7d3949cbd676b97d8f577c6719b3bcb69030 2013-04-19 05:01:54 ....A 194560 Virusshare.00056/Trojan-Downloader.Win32.Banload.xoe-75253eb85adb2c67093ce1c9dcac832ed907f23b 2013-04-18 23:28:02 ....A 63488 Virusshare.00056/Trojan-Downloader.Win32.Banload.yh-7b89e98ff3fab62d8a7530692ddc44eae49b597a 2013-04-19 04:14:12 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Banload.yxv-4ac8c731da09c53ef0dd89afc3139a0287889201 2013-04-18 23:31:46 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Banload.zb-68b34733f8fe06c13485fdb9d45a1515afbd46fe 2013-04-19 07:55:52 ....A 396288 Virusshare.00056/Trojan-Downloader.Win32.Banload.zdu-b503572f270498676112ae2450ebf97e624acbf0 2013-04-19 06:55:42 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Banload.ziu-85c4a9f715f4b58472e4de4fcc56256990d08f36 2013-04-19 08:09:14 ....A 200704 Virusshare.00056/Trojan-Downloader.Win32.Banload.zqc-47c8fa74eaaef639715628d01d7fe1f2b3208462 2013-04-18 23:16:12 ....A 182272 Virusshare.00056/Trojan-Downloader.Win32.BaoFa.azw-763ca1079e896c4d8a1277d536ef15121a73cc9e 2013-04-19 00:37:58 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.BaoFa.bet-7b1ba4cda23888f915a0168c629b087435a700f6 2013-04-19 05:18:44 ....A 184320 Virusshare.00056/Trojan-Downloader.Win32.BaoFa.bfk-c57a1058a14026d30897c7cc9f2ca664d703e23d 2013-04-19 05:08:18 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.BaoFa.bha-e1325a4c1b83702071bb6d6a0c90016f3a2c8c54 2013-04-19 06:36:42 ....A 245760 Virusshare.00056/Trojan-Downloader.Win32.BaoFa.bij-e29c359964b1f607d82a63ab62bd0b2e22fe1571 2013-04-19 06:26:46 ....A 82432 Virusshare.00056/Trojan-Downloader.Win32.BaoFa.bvv-8576b2c5125e176ed3a1e0937bd795859338fae6 2013-04-19 02:45:06 ....A 161280 Virusshare.00056/Trojan-Downloader.Win32.BaoFa.f-60608058b0d2944ff27e21764fe6bf28195ea6db 2013-04-19 08:30:32 ....A 43598 Virusshare.00056/Trojan-Downloader.Win32.Baser.bu-63ba3301d494bbccb51fc14518795834f938020d 2013-04-19 02:33:44 ....A 10000 Virusshare.00056/Trojan-Downloader.Win32.Bensorty.al-383027f07eaefcca5e3f08d2422b1ec98d0078dd 2013-04-19 07:50:56 ....A 10000 Virusshare.00056/Trojan-Downloader.Win32.Bensorty.i-69e65bf54d6e07f684943f0228c829d57bb09d3e 2013-04-19 01:07:20 ....A 25448 Virusshare.00056/Trojan-Downloader.Win32.Bensorty.w-55ebac7fe446f9d51c36495f93907eee407ced52 2013-04-19 08:32:34 ....A 25448 Virusshare.00056/Trojan-Downloader.Win32.Bensorty.w-f8533bc9f97dad06a8aa386c098025ee0b75d9d6 2013-04-18 22:49:58 ....A 91353 Virusshare.00056/Trojan-Downloader.Win32.Bespal.d-521116e95f9b10cf5dabe3e2f0624b6f103d1179 2013-04-19 07:05:16 ....A 117248 Virusshare.00056/Trojan-Downloader.Win32.Bespal.dp-ac692617b46b3b38e1cdc8200bd561efbeaa752b 2013-04-19 06:58:36 ....A 88793 Virusshare.00056/Trojan-Downloader.Win32.Bespal.f-9ba2c1f54058f1d471e305bde62657781fc847c7 2013-04-19 06:33:54 ....A 88793 Virusshare.00056/Trojan-Downloader.Win32.Bespal.f-d59b2ff7e3babb1a1bb4954bc1c4b227d1a81637 2013-04-19 01:36:54 ....A 93401 Virusshare.00056/Trojan-Downloader.Win32.Bespal.t-4e9faa10b8fef2e7a3eed0357468b29544f5fbc3 2013-04-19 00:42:44 ....A 401408 Virusshare.00056/Trojan-Downloader.Win32.Bimtubson.df-a1cc1319a5b7ec7e284275ecefc9d8be671355b6 2013-04-19 04:14:10 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Boaxxe.ggj-58d4b860656e35129e20c6575546b32d6cc0f4a4 2013-04-19 06:54:02 ....A 692736 Virusshare.00056/Trojan-Downloader.Win32.Boltolog.arc-27ef194a09b29a4d449ffc556360a19e5fc1cedb 2013-04-19 06:30:54 ....A 885760 Virusshare.00056/Trojan-Downloader.Win32.Boltolog.arc-646e32bdffaa8712f6795c65df6115a4f52398a4 2013-04-19 07:46:54 ....A 3975507 Virusshare.00056/Trojan-Downloader.Win32.Boltolog.ask-c37f187b84a4b00113ba8d8873854e9248414293 2013-04-19 00:21:22 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Bomka.a-120444feade27d5b19f15178354a63c230142887 2013-04-19 06:22:42 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Busky.gen-22f1c0903011e7671167acc57234fbfbac5cc762 2013-04-19 01:25:26 ....A 17488 Virusshare.00056/Trojan-Downloader.Win32.Busky.gen-381c3fefcfe28f6d27160dc066023ad1e6e7d1e4 2013-04-18 23:51:28 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Busky.gen-7e0388ba79e92b21bcd90f4aa54410e1d1b2b480 2013-04-19 02:01:16 ....A 13364 Virusshare.00056/Trojan-Downloader.Win32.Busky.gen-c7c40432220c7d71f493e6932de4494c23a8a3dc 2013-04-19 02:21:20 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Busky.gen-e1e7a6a4393d9b5e24eda7271903e6cf52097faf 2013-04-19 01:06:56 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.CWS.ae-0028c65b8964c63f9b726e7c1181aef22b436bb2 2013-04-19 00:11:24 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.CWS.af-20ecfcad9d67bb724fa863ad0c5c7d1ddcc7753d 2013-04-19 07:39:54 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.CWS.ak-febff5d85ff3c41a731b1f2cbed83d764467cdf6 2013-04-18 23:40:20 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.CWS.al-53bbbc4d085afa8ab296e12be807c3e2f7b50f74 2013-04-19 08:14:22 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.CWS.am-9092e91299607cc74b5cefc91d7a3a2c1666631f 2013-04-19 07:27:02 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.CWS.b-6d98f7521ad0de75f51b409949b68890b4ab3573 2013-04-19 00:27:10 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.CWS.f-e3815db192b5bdf009d08ab771589e35b090f0b9 2013-04-19 00:34:48 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.CWS.g-2dc7a4145a215178f4f98cb0ea5af6ebd2955d49 2013-04-19 04:03:32 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.CWS.gen-0bb71c03bf6c5d7635ecb3954fee167aba1888ae 2013-04-19 04:19:50 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.CWS.gen-109e7714c9abcfd34ee51dffd8a00b0d89bc1539 2013-04-19 07:22:10 ....A 81408 Virusshare.00056/Trojan-Downloader.Win32.CWS.gen-119c9dfc0764add6a8236cad921f865d512faadb 2013-04-18 23:14:18 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CWS.gen-b690e49cad01db2e65db11e1dfffddbcee458be4 2013-04-19 08:23:28 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.CWS.gen-fd21b1d99f33c6fc9c41742a21594ab689a99cd8 2013-04-19 06:12:36 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.CWS.h-e1cbbff1c3ba6707819a547dcc7594e138ab5382 2013-04-19 07:39:02 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.CWS.j-3252d5e56fb3870a63e8dea7e4da403d1e5ad495 2013-04-19 07:28:22 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.CWS.j-390b0b9465b8b57d13d5d5634d406089ff86d9e6 2013-04-19 07:04:44 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.CWS.j-92e9bf132e4aa3d6bc6b07a6582ea202a86a7c1a 2013-04-18 22:53:44 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.CWS.j-c65aecc97599a217fdf8f7b84c14a84ebc781a44 2013-04-19 08:20:24 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.CWS.k-0aaeea4f7d5d489b5511fb4cc258ed81188dd0b1 2013-04-18 23:56:34 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.CWS.k-f85c700db41259063d3a38290fb0a50d2ff8f2db 2013-04-19 02:43:50 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.CWS.n-92857804a087762aa0a6611385eff3221bd97eac 2013-04-19 05:31:54 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.CWS.s-969c9dd9b9a7c44775691f4ea10ad5e3aef16031 2013-04-19 07:23:32 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.CWS.s-b046764db7626c187569e62b2182bcc139b09394 2013-04-19 00:31:24 ....A 200724 Virusshare.00056/Trojan-Downloader.Win32.Cafys.b-015a6566d8ee54069943e8cbc366def30a923621 2013-04-19 02:11:34 ....A 200739 Virusshare.00056/Trojan-Downloader.Win32.Cafys.b-1c788d7dfe47304e6a2fb1de4c8d8dc68cd0153e 2013-04-18 23:26:54 ....A 200775 Virusshare.00056/Trojan-Downloader.Win32.Cafys.b-546eee3af3be4260db0735724ad42b27e0d2964c 2013-04-19 06:31:02 ....A 200741 Virusshare.00056/Trojan-Downloader.Win32.Cafys.b-9eff6749c36f43d6ea80d504938c988da6a43bd4 2013-04-19 00:59:08 ....A 200782 Virusshare.00056/Trojan-Downloader.Win32.Cafys.b-f3ad9a634ff3c2f280642be298da1952e518a5f2 2013-04-18 23:30:20 ....A 192585 Virusshare.00056/Trojan-Downloader.Win32.Cafys.gep-03da5c35c99196e4cb6c51129173bd2ee6d624f8 2013-04-19 02:31:28 ....A 62773 Virusshare.00056/Trojan-Downloader.Win32.Calac.ahz-7e58ee10f7a34c636f42de6ba41b1a85a1be92ee 2013-04-19 01:13:26 ....A 58313 Virusshare.00056/Trojan-Downloader.Win32.Calac.bar-e7a9df25c01c34a6e9839301140cc117775c35e8 2013-04-18 23:53:20 ....A 28271 Virusshare.00056/Trojan-Downloader.Win32.Calac.bdj-2974907a5ab91d87a7a455fad3f0fca1cef4a565 2013-04-19 00:50:04 ....A 30801 Virusshare.00056/Trojan-Downloader.Win32.Calac.bdj-a6aac0556146ccac5ac3f88e17261b5af8d81a12 2013-04-19 06:27:34 ....A 29132 Virusshare.00056/Trojan-Downloader.Win32.Calac.bep-3ab45528aa2ee5269182b94d8b97fd1c0ca880a4 2013-04-19 06:45:04 ....A 61880 Virusshare.00056/Trojan-Downloader.Win32.Calac.bnh-80f7e6308168a4b0cdce0f64ec2b5e523856e343 2013-04-18 23:51:04 ....A 67572 Virusshare.00056/Trojan-Downloader.Win32.Calac.bqa-018af671317f39e727fa07a8a71eb12872aaa9b9 2013-04-19 07:51:36 ....A 32470 Virusshare.00056/Trojan-Downloader.Win32.Calac.cfv-52c9f4876a15e89e52d3f05bd2001f0ea9303306 2013-04-19 07:13:32 ....A 28674 Virusshare.00056/Trojan-Downloader.Win32.Calac.cxs-175d80c77f2aa80a15c5065723dc3ebd5add08d2 2013-04-19 04:44:58 ....A 29114 Virusshare.00056/Trojan-Downloader.Win32.Calac.cxs-e68bfb0bc2dfbfdeb1df3d7df30288914d55350d 2013-04-18 22:50:12 ....A 27349 Virusshare.00056/Trojan-Downloader.Win32.Calac.ddw-16f1441da2652366539dd150f3787f5c8c36d098 2013-04-19 04:51:42 ....A 67581 Virusshare.00056/Trojan-Downloader.Win32.Calac.ddw-2d1176f57c98bcf278bf328f5102b6a209ad1aac 2013-04-19 02:19:16 ....A 65748 Virusshare.00056/Trojan-Downloader.Win32.Calac.ddw-dfba1bb3e230060160cbe12e0ec61cbd4ca04a67 2013-04-19 08:25:24 ....A 27580 Virusshare.00056/Trojan-Downloader.Win32.Calac.ft-14167bd249a7f71aac68923a695a8cad043ed2d3 2013-04-19 08:29:54 ....A 36283 Virusshare.00056/Trojan-Downloader.Win32.Calac.m-d77083f23946662df758d62626633fe377d3a770 2013-04-19 00:57:04 ....A 28696 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-109c2cbe9cadc57e1050d3a45a80a984e98d5449 2013-04-19 08:16:16 ....A 58392 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-55fee074b2c5e757f6cc2bd7764fecb74e7474e8 2013-04-19 00:16:34 ....A 58392 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-738209074db3ed4c1dc65af3552ddb27d5e21257 2013-04-19 06:44:40 ....A 58392 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-79e7e91738e9afab13907c4d928177ae192f08d8 2013-04-19 02:46:52 ....A 58392 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-802c48e2cc6ca0bd3f7f76019b724ef62ff04e33 2013-04-19 06:45:50 ....A 58392 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-89c00b696b20e5af6123426cdcd63f3f7126afa3 2013-04-19 07:00:52 ....A 58392 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-afa172f38a3fcd90852191c65e1dc1da021d6368 2013-04-19 02:24:52 ....A 28184 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfk-c7dc9700debec2be90b0e003037c0af2607f3a68 2013-04-18 23:08:34 ....A 70680 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfo-7da3fd08ccd36876f6f4795c5ada4cbfb7df2331 2013-04-19 02:30:36 ....A 28184 Virusshare.00056/Trojan-Downloader.Win32.Calper.pfo-84e06e97867616941a655755e7e9ff6e35a7b8ec 2013-04-19 08:20:24 ....A 7704 Virusshare.00056/Trojan-Downloader.Win32.Calper.pga-18a29e097ad36bce78c52169956ed33c5fcaca95 2013-04-19 08:01:30 ....A 7704 Virusshare.00056/Trojan-Downloader.Win32.Calper.pga-e54fbdb132d6c6357a17cc9a14dea62c2f48dfb3 2013-04-19 06:25:44 ....A 57880 Virusshare.00056/Trojan-Downloader.Win32.Calper.pgb-9ea4a1e28924c41e8593182ee5b1a247e6523192 2013-04-19 07:46:30 ....A 82432 Virusshare.00056/Trojan-Downloader.Win32.CashDeluxe.b-0d88e4c26826f045a0f60a3b128ca23e23ef0600 2013-04-19 06:49:52 ....A 9732 Virusshare.00056/Trojan-Downloader.Win32.CashDeluxe.c-53fd630fc8a52d50c7cefd02668ae25d52c505a6 2013-04-19 02:01:12 ....A 251392 Virusshare.00056/Trojan-Downloader.Win32.CcKrizCry.bum-5b8894523e1de0016566591403c2206c53b9b658 2013-04-19 01:06:02 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Centim.ag-0d50fd51c94b782b9b2dca605c1a0dfce363fe29 2013-04-18 23:56:16 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ag-58f53ee084450c7d914a498237d52e9601a7d6f0 2013-04-19 02:35:46 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ag-82c0db5bca935a647f2431e10f2a43446e8e80f4 2013-04-19 02:25:18 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ag-a5b299acfc443486f151a78f03a4a4191d138168 2013-04-19 05:24:28 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-175a47336b08d415ff854b7b175806d0c74134e5 2013-04-19 01:12:46 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-27cb7405bb7207dd6cbc4d72af967653d1a70ab0 2013-04-19 04:50:40 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-2b49f82c202304553e25309f3c9ecacac9672b81 2013-04-19 06:24:08 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-2c965841758d05ff99a0375daae057f0688ef61c 2013-04-19 06:22:38 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-58a36c92dcb622367af30cc050c7f60400aca82d 2013-04-19 04:51:08 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-adb8ad4848fcf8fed7a1c4601d4ad1df2b21e0d4 2013-04-19 01:39:10 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-b55d7be386d2eee7463804a81c6a4488af220f00 2013-04-19 02:08:20 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-d23057409cc7a1f2d043db08eae72add15f349ae 2013-04-19 00:28:14 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-e57b3dfea0de25945e4ff417fca95c95e0152ca6 2013-04-19 02:01:04 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.am-ffdce9d3b13cbd6b4f4840d1c4892907932b6d88 2013-04-19 07:11:46 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.an-0fe1026d9b1f3893df4eb5325f60d911f6e812d5 2013-04-19 05:42:32 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.an-173a46e57e20ccf7b953a49b7e089e1a69c98bfd 2013-04-19 07:50:10 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.an-1956897ec484ae3e63f16570fa959e6584d0880c 2013-04-19 07:16:02 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Centim.an-4010e2df8516f8a3b5f990d1da9ba46f425c3634 2013-04-19 00:36:24 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Centim.an-6ea9e7efae4dafcaa4f1d4efbb46a98698d63355 2013-04-19 08:13:46 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.an-9fdda9919030b25efb7180991b4ec5d9180f118f 2013-04-19 02:00:52 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.an-c8c99f94fe49ebab33f7d496509bf41a1a58b79f 2013-04-18 23:29:24 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ao-038cf5136af162c47ec06e800b50b66eb4f49fb7 2013-04-19 08:23:08 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Centim.ao-55d7f7466b1ffcfb0d48f5e9633a52de619b660c 2013-04-19 05:37:42 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.ao-a0f7340c51b57cbeb8a4f25c7609efa0e6eb2065 2013-04-19 04:02:26 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.ao-af1e6607caa9949c2b3b9629f3eb18e7c0c899ef 2013-04-19 00:56:32 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ao-c0e287a92b668e2bb3f2606cbab1aad98547b27f 2013-04-19 05:45:58 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.ao-d0b04844781544877d6d7f298c0ce6dcf3ddfea5 2013-04-19 07:47:24 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ao-f41f9d3fc94fc2aeff0865e6676b151ee9cf5069 2013-04-19 00:28:40 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ap-03f2609f07869a2e0f9bdf8bfc8456da5154f98b 2013-04-19 06:44:40 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ap-04876c609d40a2ac1a4986f798996f9964cb46d1 2013-04-19 06:29:44 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ap-591ec36301a5c5aa3d0416f69af8f784acffcbc5 2013-04-19 07:39:46 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ap-7493d77b531f528507b816a617266e68a6467340 2013-04-19 00:16:30 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ap-cf3f7a82d4071860dcd3e0b81df0a9fbc01d4058 2013-04-19 02:01:18 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ap-dd0071bd47e5c49c0422455c23310c7b89f22cc2 2013-04-19 01:33:36 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.ba-5b6ca9661d3c37dc70a3382343d73f0c95223b00 2013-04-19 07:27:12 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bv-049027954d11274dce0bc8b079e4bb784a67867d 2013-04-19 07:08:56 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bv-0d2de22c84ced80783d16f2ba398c1dbb76bf1a9 2013-04-19 00:21:58 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bv-801ba1788259cd60bd473adfc440e48aec3f7f84 2013-04-19 02:35:26 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bv-968c0b896582eddfb010dc3f53ddfd1941d4a0c5 2013-04-19 04:51:24 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bv-a025110be3bf5efb2588ff65131834b9c510e8e4 2013-04-19 07:20:12 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bv-cc0a453922dfa76a2b22623265bf0e14a1c074b4 2013-04-19 02:14:56 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bw-49b8c099a989bbd9c793b98cc6b5c2c83d092c27 2013-04-18 23:58:00 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bw-7474e33b24bbed3d080268d248bdad8ef695164c 2013-04-19 01:39:28 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bw-c8b88c9b3d5308dab8bbaf1470dd267768f140e1 2013-04-18 23:38:38 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.bw-e5e981b2143c276b4484f9d8daee7c6c62575a0d 2013-04-19 00:17:24 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Centim.ch-7664afd8b1e62bb0bdc50955490d296843a31920 2013-04-18 23:57:30 ....A 2701 Virusshare.00056/Trojan-Downloader.Win32.Centim.ch-84f035d796b8ef29024b628ebb3e8f2a69f2bc96 2013-04-19 00:56:56 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.ch-a2e196af05ac73c0e7db216f4b8bc049944d18b1 2013-04-19 03:57:26 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.ch-c346f47ab5c227970ee4178f8a7efc2fec001959 2013-04-19 01:32:52 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.ch-fb3149abc0f1ab585eb6b71a0c8dfc4dc1bc1a19 2013-04-18 23:25:06 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.cp-0b7ef08cff9e44a25bdbdd464278678c8335b6e5 2013-04-19 08:15:30 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Centim.cp-25377fcae29a423ac6538636893efaef54c6029a 2013-04-19 01:53:30 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-515502e75c341309b777424d831c9e7ab4233260 2013-04-19 06:32:24 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-7d3a9a3fd1b356b1986ac2b5c43c3f582e91a16f 2013-04-19 02:25:50 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-a031514595afcedb51c8a8d7913e1feadd2f0ec6 2013-04-19 00:40:18 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-a515d2e73f22f13c3377ff35743a968d93524f12 2013-04-19 08:20:52 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-be1c38dfdb4d6980e428f4f3cbb7ed3d29abcbb8 2013-04-19 06:22:38 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-cd4812292aeba1adba730a2019e6eafc9ff1ea17 2013-04-18 22:52:22 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-d2ca7689591d9f9a4f889b4b48f8f8ddc2a59970 2013-04-19 06:13:50 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-e18664052d0a4615684db3eff0ad5a1639d5e6a7 2013-04-19 02:37:04 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dj-ece90c3a44210eb3a50d015ad52a327ee53e1253 2013-04-19 03:55:14 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Centim.dn-296b1202786649569a53354695f6920f4a92775b 2013-04-19 02:20:20 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.dn-43827b0a58c794d3e7ae4b6374b8f3ee501ed627 2013-04-19 06:29:42 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dn-563ade66a14c7a2a7bfdd27e82bde74a1792faa9 2013-04-19 07:19:12 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Centim.dv-4bf3766bd4c63da3f01439babe2c6b3436fc17a3 2013-04-19 08:08:12 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.dy-1fbf52d281e0eee26388d7a7742c02be280b58c4 2013-04-19 07:37:16 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.dy-26fd095bf1939732b95782771e7c8a68835c74cb 2013-04-19 06:24:06 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Centim.dy-2fd4154b18edbb6a8abd028a5dc3e6ba6e69ce27 2013-04-19 00:16:44 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.dy-bf678de7ba4f3d85c5a49d564b1e8675048f24d3 2013-04-19 01:55:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Centim.fl-b0ce302778165ed8dce729ef649715e1995d3314 2013-04-19 06:50:22 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Centim.gc-b53cf8c9a8c76eb5c9e158f1362f141d10f2e254 2013-04-19 05:42:34 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Clan.b-418f5b8f17c2f7b4d8293cf3cb7a646fc585ca1a 2013-04-19 00:21:04 ....A 37376 Virusshare.00056/Trojan-Downloader.Win32.Clopack.a-49b4d068c4d02d1f40fb5d585b14a6bcebe1503f 2013-04-19 06:11:30 ....A 7200 Virusshare.00056/Trojan-Downloader.Win32.Cmjdown.b-7202dedf6110c821abc71715ab3e8a6c0cb0fe2e 2013-04-19 05:24:08 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Cn911.aa-e5ea09d4784387c740f3c9089696725fec9e6a9a 2013-04-19 08:09:00 ....A 156160 Virusshare.00056/Trojan-Downloader.Win32.Cntr.bs-648878ee25ba61821a3b38f8da8805281d2252d1 2013-04-19 06:39:40 ....A 202240 Virusshare.00056/Trojan-Downloader.Win32.Cntr.bs-c6ef090dc406ebafb8961699b63c0bd8cfa9e6ec 2013-04-19 08:15:04 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.Cntr.kw-78cc5dc12f0227092782b907a3678999fe7a48f0 2013-04-19 01:01:02 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.Cntr.lu-894c65f8664fa25db158050a98709261cdd93b75 2013-04-18 23:10:56 ....A 131584 Virusshare.00056/Trojan-Downloader.Win32.Cntr.q-40cf5865ff5e00f1b8b5084bba204373ab725a41 2013-04-19 04:39:14 ....A 131584 Virusshare.00056/Trojan-Downloader.Win32.Cntr.q-86222c0e9f6c8fbd4a8d6f5cce02cab4eb4deeb0 2013-04-19 00:08:54 ....A 131584 Virusshare.00056/Trojan-Downloader.Win32.Cntr.q-ed6dcb6181e755012c94015d9dadc04829ac0be9 2013-04-19 00:36:52 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aadk-0d14ac004195e6c0aa996e13fe53ff71cd80271f 2013-04-19 07:23:48 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aadk-bfd899db22b337f5bffa1e20e1907b70057f49a1 2013-04-19 07:05:24 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aadk-e0a29e6e5e125248a76212eb8ceb301f4f37f68c 2013-04-19 02:29:14 ....A 210944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aadw-6a2f2d485825d4c2c3760a9684546e9a4a1ea5c7 2013-04-19 02:55:10 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abjn-9f36e731b39d56812c75d1db656c330af852cd2a 2013-04-19 01:15:44 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abjn-a2b2770709c69feb0bb8132046be04bf19959a9d 2013-04-19 02:24:38 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abjn-aea87872e3760608174874874d956559fe0f33f2 2013-04-19 00:00:54 ....A 211456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abrk-06f514e3debc622715d4296cd43e77a5dee1516c 2013-04-19 01:37:42 ....A 80313 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abrk-0e7f16fe91f1fb24e37538d913ff54a55c0cfd12 2013-04-19 05:47:30 ....A 211456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abrk-2674bb8209a8b1e1debca4ca3bfa02ae0299b3b7 2013-04-19 08:20:10 ....A 211456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abrk-629aba8d163182ff78fbe16dc404a258c4422eaa 2013-04-19 07:00:54 ....A 211456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abrk-754812fcb7d7ff1513e1691991666994afbfa6c1 2013-04-19 06:34:00 ....A 211456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abrk-c9126ea52cc2acfbcabdba84a48e6cd8cca98c23 2013-04-19 00:26:54 ....A 211456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.abrk-d02fe869ac4b8dd10366db3604feb492608942ad 2013-04-19 08:31:34 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acfg-1b1902af631924c890c9f1e34559ed371f675763 2013-04-19 08:22:40 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acfg-dfb08d90f182176debfd373f729a9ccb822d99cb 2013-04-19 08:20:10 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acfg-f3478840ca0ec32f82f651d2c4f06ccead06de29 2013-04-19 07:03:44 ....A 348672 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acfl-4e1f9b0d850099e6e361b0864b4b61aac0830bad 2013-04-19 02:17:34 ....A 348672 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acfl-956d609934639d9a65d263f6f95fdbce6ad42cb2 2013-04-19 08:12:26 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acfn-af3ddfb8aa150f027a8972d6f54aab70461765d9 2013-04-19 08:06:04 ....A 297984 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackc-299317ab662fa0c35e473fd5ebdf1f76058e60b5 2013-04-19 02:55:06 ....A 297984 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackc-336a3e30da59a4937990c20007db05a309bdf9e9 2013-04-19 00:26:32 ....A 217600 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackd-5cc4836d21107d1f3da2d66f10e6737ef3da1373 2013-04-19 08:20:00 ....A 352256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackf-10c2505136d7ca8c0781207662ed0aaaf9d8e614 2013-04-19 01:56:32 ....A 352256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackf-43857fb3eed4abd17cda83adcec1c12045c9caf8 2013-04-19 00:41:52 ....A 352256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackf-8d704cd4dadc7a6e8b7b49c269ca7e0634e5b586 2013-04-19 05:19:18 ....A 352256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackf-9c1133c87995e499087cc75884c66188af7d3394 2013-04-19 00:08:10 ....A 352256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ackf-baaf43ac59257503ec8e517ef8a0d08d5aaf2c55 2013-04-19 01:14:48 ....A 829129 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-0c5ca56dfe2e9e4aff45c7b15806c4f99dbaa72f 2013-04-18 23:04:20 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-1aaf700a4f83aea3d8d659e610aaa4af48cf23c9 2013-04-19 02:06:22 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-4d14d4428d517492a8b21786eba346987a9e4b2d 2013-04-19 06:31:22 ....A 834720 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-8351e3f3f525c203d7fc03eddef80bedbe407fe5 2013-04-19 08:06:52 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-9ed0247c3b1c0917f29c62b96fdfbf3d9cf52459 2013-04-18 23:33:14 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-a8c1de2c4671b6c49ce427b25498aac1c011459f 2013-04-19 08:21:02 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-af874dae58a9b14bab0e8991621aab06135dbde9 2013-04-18 22:49:52 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-e5de17ac0870b6fb3c8cd817259d97c150795512 2013-04-19 07:13:32 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aclt-e716be56a29a3a6f5d1d6586d6920bd8d5bb2105 2013-04-18 23:17:40 ....A 204288 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acos-23e05fd28d4ec702de84760fd669f5c9616b2f8e 2013-04-19 07:08:02 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-2ca1901ecbf90a170d6214067f51f5ab9eb22749 2013-04-19 03:42:48 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-3366822ad0139514ed1f296292e2a2d5fd0257fa 2013-04-19 06:39:38 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-36814141c6f67b77781075f093f7152c9c29d1ac 2013-04-19 07:11:00 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-846d7c5363f5ecb21891cb124d40bc66d01ec205 2013-04-19 00:19:50 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-a01d6f138bbf1b5706d1391c2be2b26941cd5bfc 2013-04-19 07:21:44 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-d34b0fc449306df83509bfb5d312eabd45385981 2013-04-19 06:34:14 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-d82288e53648cca3982177b237b73000ba4015ae 2013-04-19 06:48:02 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-e2601541aa2feb2b73899177f3f05c91d40ddf02 2013-04-19 03:13:32 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-ee3718061f1ef427b9de7f26d76e814ab49a3919 2013-04-19 06:39:50 ....A 327680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acqd-f758d8ca49e2ff69af5795b6381899042c0acfcb 2013-04-19 00:55:26 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwf-ed095186608cbc90179438f3460948d2f164f77f 2013-04-19 05:53:54 ....A 223232 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwn-bc3a80239e95bc74a6b36a68dd86f4210d1f568e 2013-04-19 06:10:32 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwv-0a592a826cfa507c85ba34976b36bd7c64b6394b 2013-04-19 08:25:12 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwv-286e5c0c79bfa7824cf631bec1734d35978a7cb9 2013-04-19 06:40:00 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwv-4faaa94e38a3736919d5eac31e94314e22d302d7 2013-04-19 04:53:14 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwv-befcea1169a00f262b1daff0a1afe3d8eb9ec7c3 2013-04-19 01:28:36 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwv-c18102a06c6ce061555769858dfd630f14fd339d 2013-04-19 05:25:34 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwv-c74d8486bd343962703a041fea311af08734048d 2013-04-19 02:32:14 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.acwv-fa38c4016f16b226203d74a3dff4deeea1d75fd6 2013-04-18 23:40:48 ....A 237568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adag-1b4abe875f5bfc7a122018fa8ba1a0c038b9c789 2013-04-19 00:50:02 ....A 237568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adag-5f18c9a5b834ee8b62ad4ff04ad8096c5317156d 2013-04-19 05:37:08 ....A 226304 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adal-50519ddcb840be3949a73b88dcbbb6e62e22d076 2013-04-19 08:16:06 ....A 226304 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adal-a19ae35802e2113afa4951631c44f37a241c8522 2013-04-19 06:33:12 ....A 310784 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adbt-1d97877ee1628b12782e4d0022011fc6c2729f8d 2013-04-19 08:09:10 ....A 310784 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adbt-55a7a779fc249e6bba8082a202763d2bcb10599e 2013-04-19 08:34:04 ....A 310784 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adbt-b844951aa9ff33881028a6c85d4ad52771cf2f16 2013-04-19 06:54:22 ....A 310784 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adbt-d34158ad0d8a08d84096bf7db9b6191a12ced273 2013-04-18 23:51:54 ....A 220672 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adeg-b78b85eada36c2acf3f3d091946dd101aa23a65f 2013-04-19 06:12:06 ....A 220672 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.adeg-fd8c6cb91d1a0be72bfa9760d53fbdc48e981e50 2013-04-19 05:26:42 ....A 384000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aedl-592ec4a29ed2f462164b2bbd1fa107ea4a2b970b 2013-04-19 01:44:34 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aeje-8ba3b936b7c8516bad364074db37b55e6d60d0f4 2013-04-19 01:45:18 ....A 222208 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbd-a2bde8b87e19f2bb2a8084aae458ccc2ec4eddf1 2013-04-19 01:07:40 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-089a6a65a34220bf69c11f75c18dce8ddfa90dc9 2013-04-18 23:48:00 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-404b360c2079cab12f05e1a6ee182aee55cd13e3 2013-04-19 08:11:00 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-77a02d5a9a377413090b3dd116a9968fa78e4f0f 2013-04-18 23:18:14 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-7d0d1ce5bbb6b6dd7b842bb08c7711a19e05b155 2013-04-19 07:47:26 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-b20b59cacfe02db28c19893aec197f72058c584a 2013-04-19 07:39:12 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-c37f4216c1d53a4e72655ccf8c252effce79942b 2013-04-19 00:23:14 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-cae582ac0169d7da0caf2f956b21007db021b192 2013-04-19 06:34:22 ....A 326656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbl-f8fc8e414cef1b9a98b106078264ee7346857cfd 2013-04-19 07:21:46 ....A 388608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbr-0564079ffacf8d4da48bfec826b3da9df9aea878 2013-04-19 04:56:04 ....A 388608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbr-61b6d0f9ee960e8208639a80bf76bf81c668410c 2013-04-19 05:32:28 ....A 388608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbr-9204f1564638442b496d55de94af824dfd97e05e 2013-04-19 07:34:40 ....A 388608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbr-9e403d80d3d76c084983227742a83ac140bd397e 2013-04-19 06:34:10 ....A 388608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbr-d22e2fa2937b90fc410cd5b733e2df248286054e 2013-04-19 07:31:24 ....A 388608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.afbr-eebaadda64b8838f146eaf53c88c9a15da8d32d9 2013-04-19 07:40:02 ....A 181248 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.affj-579376ff5519ca3a9840ac4c95cd543ad74dfc2e 2013-04-19 00:30:54 ....A 187392 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agae-1820b8376b8681df1bdb977ae124cc5dadc388ac 2013-04-19 05:11:10 ....A 187392 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agae-e1224a745032125b0374b5441c2ed70fec79aa7c 2013-04-19 07:28:42 ....A 187392 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agae-f005c644a23e548bed954eb0bd6d92ba4e185a9d 2013-04-19 06:47:16 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-008de4811df7d23e1aa05c9270bc230da0fe3137 2013-04-19 00:02:52 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-057b6ebe7fa4f482b7f2f9edf3c22e97a5e18c1a 2013-04-19 06:00:38 ....A 67478 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-28a6d7c0a046f30f7cab8a55cca782d735913308 2013-04-19 02:18:08 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-385030b00eed856ff30ff84660e3755b04e4dc06 2013-04-19 08:18:56 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-4ee0df2af9c029e356c043a0ff997c9faa00251f 2013-04-19 07:50:56 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-54009d583aec5b2d20fb34bfdb5cdcec2f1a69fd 2013-04-19 08:20:44 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-886888006e58db219a938f664ad4d6debea0e939 2013-04-19 08:26:48 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-9bc708f8f6264c6f26eacfe464f530fd1c8e5fb6 2013-04-19 05:21:26 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-bea1288b7a56af74f3aed383bf3aab61dd6c9179 2013-04-19 01:03:50 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-ee7847539c4708a28ad136eabfd34b5e81aad41e 2013-04-19 04:06:06 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agev-fa0d27077b3ca1475e675f7666f8a02365a70ef9 2013-04-19 01:37:02 ....A 75776 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agsq-b342413f679597ec5cc234658c28888664b9c648 2013-04-19 05:00:08 ....A 75776 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agsq-fc54af8c9c2920aff8befd1053031a32f665a712 2013-04-19 06:48:18 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agua-a24252cf52ad93ce9676a14ef1cb923c19d01db7 2013-04-19 00:53:36 ....A 441164 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agym-2550c2231ed858e1c03dd2f46532c15f4edebfc5 2013-04-19 01:10:22 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agym-279e4e509911f76b1029ea2d64e64164b094f624 2013-04-18 22:55:36 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agym-5e84b8b402896bf8651292549e60545b87135127 2013-04-19 02:54:10 ....A 441134 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agym-6c6d67badcad7ba383f0736347d28055785649c3 2013-04-19 07:10:34 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agym-a030fd6460b28b076f8b9c0f7656fa925ee941c1 2013-04-19 02:10:08 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agym-d4827814e9cd1ee669deb3f17efdfce87b1e66d3 2013-04-19 08:09:46 ....A 167794 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.agym-e36df0bb797a6f715217096b184a04a83b94f055 2013-04-19 05:40:38 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahvr-3ba3bd1094c3d267fd70b6e8d69588f68288b6a4 2013-04-19 02:22:12 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahvr-3bf837325eed59e7834b18fea6be3253a836dc89 2013-04-19 05:51:48 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahvr-ad7ead03b2acabb5276d99414421dda7b653422a 2013-04-19 08:31:04 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahvr-d96c6f487ed8366438e4107409eb1bcabb74b809 2013-04-19 07:08:50 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-163ed6bd355e17f71b0b2166e7efb0aa5401130b 2013-04-19 05:16:30 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-1bf4f4c15641598ed845aa9bf5a78c2120bf60a0 2013-04-18 23:22:00 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-1f9dd3d885da0fab08e24bc40b557ba96a2f0e1b 2013-04-19 07:59:24 ....A 218624 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-30d15495bace91b75a1f286f9ea861aef8233ee0 2013-04-19 05:47:20 ....A 210944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-3975e991fe3e040f83c8cbdeb597dcc870c259bb 2013-04-19 08:31:50 ....A 210944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-7dae6a93429e2d993da069e7d476c5bebcda2dd9 2013-04-19 08:09:16 ....A 218624 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-8353d4b660195c9f4ffba4fc8f54636eea001db1 2013-04-18 22:55:50 ....A 186880 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahxg-ea8157b1107b4da3e79fe2a616bca05e90b2602a 2013-04-19 01:18:00 ....A 220160 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzb-0fd1d6b1468557b66dd21275cfc7396b22b8e4e1 2013-04-19 07:14:28 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzb-2a97e86a7bcc0f3e300eaa4b88e8e2923bd77579 2013-04-19 08:19:54 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzb-9f1c88fb7378f0d234b4e05f4437051d9797b4d7 2013-04-18 22:53:20 ....A 220160 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzz-2a5f32821e65f80e16951b8b5a8aabb6900df019 2013-04-19 02:33:44 ....A 220160 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzz-2e7ed5ce62577bcf244d83f77231521d83b416d2 2013-04-19 07:35:36 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzz-3619bd0b207700b95fcdd84e8a6b059a49ed1a1b 2013-04-18 23:46:54 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzz-5a257589c1ae3a2d3f5c669b5a37aff68ce15aa0 2013-04-19 00:23:46 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ahzz-9099486ea12a242f23bcb49b42605d3168065baf 2013-04-19 01:59:08 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aibt-9faf9e43af09a0b35f9da99f89d0fe2b97603968 2013-04-19 07:03:24 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aibt-b513d3006d329472fa3927492a83f84c85fe7012 2013-04-19 06:19:28 ....A 175104 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicm-496a641fba992c9c171daeb9c39301caf9145533 2013-04-19 05:36:24 ....A 175104 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicm-600b88862623932a8d5a376cb0da5930a9035bff 2013-04-19 01:28:36 ....A 175104 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicm-ee2cd406aad9f7bdd5d95aa8df1a87b42806791d 2013-04-19 00:26:12 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicq-8ebfedde08937bf9b7b9b5e885de4689a6eaf41a 2013-04-19 00:21:24 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicq-c4c3a3c42bc2c5507b64a20922374ebee3a971c5 2013-04-19 02:32:52 ....A 219136 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicr-639177e3a7ec859cd8de67376e40e3e39d39bd76 2013-04-19 08:09:40 ....A 219136 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicr-6b516a2671cc06cbdcd0aee9bab412930c17cb6b 2013-04-19 01:10:54 ....A 219136 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aicr-c5cc156f8eb780787d6b24664e2730ae126047c0 2013-04-19 05:37:16 ....A 64512 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aiey-0ad8039127565642045f5f90845e807fbb9f7d21 2013-04-19 05:30:32 ....A 64512 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aiey-272e5e5c4923c1553bb501861d930a6c3c4812fe 2013-04-18 23:52:32 ....A 64512 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aiey-b7a9c4661d8876f95547367fcdd49e015336b1b8 2013-04-19 07:23:28 ....A 64512 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aiey-e5c13ee4bf26eedd465de8e230685c8d8a27ea1c 2013-04-19 02:18:54 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aisz-21a15b26050e50048c498173770dfb0b213c192f 2013-04-19 02:11:20 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aisz-5197bd940c7ab300fe4d18146a3b989fe4164b8d 2013-04-19 00:37:22 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aisz-d76728c8701d078c70f67b81e063a8b378a908b7 2013-04-18 23:20:26 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aixf-bbbbb2b9993f67a28d1cbf9e0de3953240e2edcf 2013-04-19 02:48:50 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aixf-fef048e27e6dd5de44a5fe3787534ca7780c3a89 2013-04-19 05:22:02 ....A 214528 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aiyj-5dc9b19abaeda4a7d074550bbe87902982e2181e 2013-04-19 02:13:28 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajbo-788496791a35d4cef818a659befc42d83fae6149 2013-04-18 23:28:54 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajbo-bdf582768f042e78146e160a7838e49d3daf3f06 2013-04-19 06:04:06 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajbo-ca7c70b0b577ac0ddea47f2a75adf1c76b5df0d2 2013-04-19 05:33:02 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajet-0fb1ab541a271fd1285b4297f9a573485375812b 2013-04-19 02:44:34 ....A 84992 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajet-353ca73cc7535fb46950e02a08b9cef0ef3c2167 2013-04-19 03:16:40 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajet-480593e7438285cd123f9b959f13ceffe5ca8fe7 2013-04-18 23:39:58 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajet-7c4136c4f2290c41d1b1962610eb99116b57299b 2013-04-19 07:50:34 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajet-a989a203f6a279a6119e63a87f1a7400e0f32b6f 2013-04-19 05:27:44 ....A 210944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfb-28d2d146e1d455c328198f03e70dbe9d32a80c14 2013-04-19 06:14:22 ....A 210944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfb-45712bde667209478f29ae40eb5bff1624f806f6 2013-04-19 05:15:56 ....A 219648 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfb-53ddcb5afd54f2f40b0c43b3fa8aea7b21f60a27 2013-04-19 06:14:36 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfb-8cad6ea0f4e9c243a713aebcf3ee314be6b0e94f 2013-04-19 02:48:46 ....A 132608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfi-17fdaa0f5ca6f3d9a04de6ff035261295dd3765d 2013-04-19 00:53:02 ....A 132608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfi-41cb860246210884c5d131a719361b02276a9d1b 2013-04-19 07:46:04 ....A 132608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfi-56311d38b3f65b307153261e9523e299f266f256 2013-04-19 05:54:00 ....A 132608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfi-94f39a7b397a897925f056c688dbd97c38b268be 2013-04-19 08:10:26 ....A 132608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfi-a01acfedde124222e79117328257e65187cadc8b 2013-04-18 23:18:36 ....A 132608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfi-e2098fe4e16fca2d83d9f63855ce37e3b092e8dc 2013-04-18 23:01:40 ....A 132608 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfi-e8599d3f38e060cd155964a9e565005988d638d7 2013-04-19 07:52:56 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfj-599550837a47700826e8e38c54af10aa23684a46 2013-04-19 00:39:08 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfj-8abdc81e81030f8acf06ffbbbeff948074a7ac3b 2013-04-19 05:04:04 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfj-c18520208cc5c52b32842cd30c2a92c819176656 2013-04-19 01:14:38 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfj-e168d396f11edb8b76f25828961a7fc37d097684 2013-04-19 01:03:20 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfj-e336752a1079711ed8969e82b7c92e4d3e3300fa 2013-04-18 22:51:00 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfj-e74d50f1c16b9b19e2b955d1fa1907d617db4c2d 2013-04-19 07:45:04 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajfj-edb584009947a6d36b544161ca0f2a07d9be8170 2013-04-19 04:59:12 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajno-79ff6901230ea91cb26373ffe352bdc4ecca6440 2013-04-19 06:58:38 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajoy-1e4d305e2b66806d3a939538d20a9f44f1f4a50a 2013-04-19 04:24:08 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajoy-395a186449bdd8f71d7feebcb5c233539d2a2337 2013-04-19 02:59:40 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajoy-64c21d78b3ccc5a60364cc5864ed518addfc4e36 2013-04-19 05:46:28 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajoy-73b458bd1b7bde8da358c0cd2cf061902f1b2167 2013-04-19 07:33:44 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajsz-1e874413792f47f9fd37885f28dec4d3f0ee7e0f 2013-04-19 01:24:22 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajsz-2059b851f922ac2acffc9acd4af107f6d5100c56 2013-04-19 02:11:52 ....A 162304 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajsz-5766503d999ae57b8db01e2e9902cefac397da68 2013-04-19 03:31:20 ....A 152576 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajsz-9bc9521de870ded5793bf060ae7187356b762511 2013-04-19 07:21:16 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajsz-bb1875315401abe86d34fed24caba8df0f526863 2013-04-19 08:15:22 ....A 152576 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajsz-ead938a7f9a231fb83da376ca522c372e703a253 2013-04-19 07:21:38 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ajyr-162e96c0a29c2930a7f0135cda1bef2d1c895708 2013-04-19 08:06:30 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akfr-5fdab0a6448eed28188dc6394f7b59bf02363427 2013-04-19 02:08:52 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akfr-6f7b38ce5cee69c3f46981f7af64ff574bac4d04 2013-04-19 02:45:42 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akfr-fe7ea27f37d08d38bf3a411927adcff80743b0b7 2013-04-18 23:36:04 ....A 228571 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akyv-02e499516c62bab0f7e3b9c42a33653ad5038e43 2013-04-18 23:16:28 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akyv-6f01996de756b77f6cdbd09c2eebec32c14d7eab 2013-04-19 08:02:40 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akyv-7afe3c315b48ef1f3abe6788ea7630f3b189a8b6 2013-04-19 05:55:18 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akyv-a3ddad992c712b506ec53eb7e188666bfbddbcd8 2013-04-19 05:42:44 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.akyv-adc801e6fdc842df914c26ba36fa1434cd6f5641 2013-04-19 06:00:16 ....A 177152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alev-c7ec631671301551c5da8abdaff9a1089400475a 2013-04-19 00:03:28 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-00b231ff9f4dfe856f97eeece4f10b54905f66c5 2013-04-19 00:51:36 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-1a74b69acf3da3cd3c848fd82210bc1f7218266a 2013-04-19 08:31:10 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-1ac7e0173d6913fcd18d36d9d8f3fe4e38022cba 2013-04-19 07:28:30 ....A 162304 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-1d01a04676ebded996be9d464a8a7898fd0242ae 2013-04-19 00:50:46 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-20b346b771ca77649c2edc6c3fde8b025815d38d 2013-04-19 06:10:32 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-27b4dd488dae2f196527714e9cad81afc76b9b95 2013-04-18 23:16:52 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-2c5ef52794f66cec2a92174b4c688a9a921daadd 2013-04-19 02:26:58 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-2e148163e080f9b8201f5ce5efc98b6ac6b8bc5c 2013-04-19 08:11:16 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-30ebe27e3a9ca1a17afca7bb0ae0e42e19ae8ac4 2013-04-19 05:39:18 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-3d8a44a30245456508f857ed603f345e7bae9d51 2013-04-19 02:22:40 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-43580cfd491c8f32b7b9af8ad0f981dc54cbcbd3 2013-04-18 22:49:10 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-45b4f9b147134894d81469845dae658d5ac82336 2013-04-19 02:58:48 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-4f35697ecd328e62d22a77e1e63e563c9f422cf9 2013-04-19 02:32:46 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-5093fa8cc39eb75241806608077b29ebc2db69d4 2013-04-19 07:40:38 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-5424e9a39c07c691499062cf2d8a19d7608a903d 2013-04-19 06:57:54 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-584a909a4821a5cd17ac999c637794951665f5e9 2013-04-18 23:30:40 ....A 160768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-6c286536448a2523458b1e95bbb007bd703c1ccf 2013-04-19 02:40:56 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-73a8030bbb7bb100a7bb93107a99446883044a3e 2013-04-19 07:51:24 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-7531c7edbe15e01141d2dad847f336643d496d93 2013-04-19 02:10:12 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-77d2f4264045e39c74b1ccfe94779b7208db1084 2013-04-19 02:47:08 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-812a9e44538251adaeef9eb625df2c9141cc7ee4 2013-04-19 04:41:16 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-8593e733356e6a6cdf47cf9cea6d15544f473a5c 2013-04-19 04:31:30 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-986e8398eb1bad60c8e033e87d4f4bc263b407db 2013-04-19 06:54:42 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-b56e34fdb98e97b2cb930efd9483cba3ca7689e1 2013-04-19 00:23:34 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-bc52c98b2b7102a5bebc8b7b482d7244d5aeee6c 2013-04-19 01:04:14 ....A 160768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-cab68f23c2d947eae31808796b709fa7fdd6acaa 2013-04-19 08:15:40 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-ccef6164cb69f8a45edb9033e5023233a10a9fc8 2013-04-18 23:12:42 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alfp-dd86b6244d0b33966e633891f521c4413cc4ac9d 2013-04-19 05:27:04 ....A 65024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alhy-3bd644642dbfb33b579fd71806a07a4fb8ccca77 2013-04-19 07:06:20 ....A 65024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alhy-a6645deb579e1a084dfdd1aca2d1838fa4987846 2013-04-19 06:58:00 ....A 27652 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ali-7b7e825a85c48e0e24b6f837abd36dbe3dd83ed0 2013-04-18 22:59:00 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-0250b38cdba482dba9d753210f7b273fbda54fc9 2013-04-19 08:18:48 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-14ba17c7c298e71658907b5605da363cf7505790 2013-04-19 05:25:02 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-467ab36d8636a8696f4dd779327bbb9899e503f4 2013-04-19 07:16:10 ....A 164352 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-4a92a24153b6ecda6315bb3ffd5cc61c8fa7cdc1 2013-04-18 23:09:26 ....A 164864 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-8553496acefa44b0c3ebaef8b5b4b2dc2b78b132 2013-04-19 00:21:14 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-a7fbfbfcf31f6a5968ac2f412c01c0a2fa7c37d2 2013-04-19 08:33:34 ....A 141312 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-d91a31737cefdbaf1c1f08d789690b0c8b033348 2013-04-19 02:56:40 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alya-fab90d455c10c11bfb35d76f2078a52dfe4e851a 2013-04-19 05:33:30 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alyb-17fe3173b5a8a86fcc22faf2bfada61ae169ad01 2013-04-18 23:52:20 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alyb-605d55d5a801fd2ebd82529b44e65e9108e7e2da 2013-04-19 05:36:18 ....A 129536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alyf-5b272a618e26cc1c85ba0fae8c4a3bb2a0aee000 2013-04-19 07:03:52 ....A 129536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alyf-d29af21a93ae00fde3e91f7fa3dcb322e0810f1b 2013-04-19 06:30:52 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alyl-b04e052bf0fe7f77f6b32feb1dae80f3065efbfd 2013-04-19 06:18:52 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.alyl-b804f62132cd954e4d09d9063a61d66eca5c6bd3 2013-04-19 07:13:10 ....A 19363 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amjl-ae6bce870c93281f8371daec897f10f5089454ac 2013-04-19 07:17:30 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampi-2502210dd43486698fb23f3366b54a3856cf6471 2013-04-19 07:28:34 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampi-4bfe1e430d03307a993d566080c452ce115339bd 2013-04-19 07:16:30 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampi-59dfdc6e30998fcdc04e04a17a064bd0a370e942 2013-04-19 02:30:56 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampi-82f401cf4854885608ef7423f308302dfc20c1b2 2013-04-18 23:59:08 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampi-873a4256b92657975b15570b3c6c0000dc8aca23 2013-04-18 23:15:22 ....A 66560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampi-e8e717536dff903b35fb017c85d440a10ec530fa 2013-04-19 06:59:02 ....A 140288 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-1b813248831d64435304de57874e167c3f8182cb 2013-04-19 05:28:58 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-436a426558c6fdb0e9acbbf7c3be3c4d28376387 2013-04-19 00:33:48 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-45c29236a61b071306310fda096db81051467105 2013-04-19 06:09:50 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-4ea7165417ad67e5815fe17bb6cb5cdb4f064794 2013-04-19 05:40:38 ....A 140288 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-5d5998891f700fff9bc567b53df52b98cf97be03 2013-04-18 22:58:00 ....A 140288 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-620f37488c1d88ce58d78d1f3f5d886e7cdbe6c0 2013-04-19 01:11:10 ....A 136704 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-6370d72a3e0db50d4e85f0d8d419b46741d3d424 2013-04-19 07:11:36 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-6835f039393ed3b3991ea2a0d353d53ced296bb7 2013-04-19 01:03:38 ....A 136704 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-7066aa074b1bc89809d55fc21628c09c4211d596 2013-04-18 23:47:48 ....A 140288 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-9831e9e49110fc7c0235c959fe3987fdf0100ee7 2013-04-19 05:25:02 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-b5bbbeb8c51b5e341e97f6f6c164d1263b1beac4 2013-04-19 02:17:44 ....A 147968 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-dc2380721abc10c585e7632461d795ac696fd8d8 2013-04-19 07:42:48 ....A 136704 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampn-fc6fd0336cb58e474eea1174834cfe3a9e63546a 2013-04-18 23:11:44 ....A 139776 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-29c3ee84381190214315fc26b4cfac6d8d5bf30b 2013-04-19 06:07:18 ....A 136704 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-2b24ba0a244c6d3d9a73a1fce325efa9c41cfc25 2013-04-19 07:48:32 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-67dbb84c787f640985f5b957fd21374fe9c229c7 2013-04-19 07:25:16 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-7ad4cfc680d14eb3dc3c44f7782f3d6a6d99020e 2013-04-19 08:17:30 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-7f57768465ecfda3a581786e9b2324ff8dc7beb6 2013-04-19 07:18:08 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-9308e3f4e5cfab4e76cdc21fc4f5859f58285b53 2013-04-18 23:03:34 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-999438fc86d42d8c8c6911764757e4f161dcd973 2013-04-19 06:27:54 ....A 136704 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-ef6cea3c8362ec69449b401975d10e1f1daec625 2013-04-18 23:50:26 ....A 139776 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-f628e9fb43b1e30c947d83028c937fbeff4aea08 2013-04-19 07:07:34 ....A 148992 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampy-f7d1b547817a5558891ea3419161531e41914d80 2013-04-19 05:23:02 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampz-4f2502001852a8a7120f9781a780a58c59b292c7 2013-04-18 23:26:06 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampz-6cdf1dd8ec59049e7679dad94b8d8719f1359ac5 2013-04-18 23:26:56 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampz-71fdeab8363345c5061973f0ded6802819e108b6 2013-04-18 23:10:02 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampz-9c3c4b54829963c280f7d33d3135ba98b13598da 2013-04-19 02:42:26 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampz-dbd97fd01b1a0182d8957b7502cdda656dc91a90 2013-04-19 06:24:06 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ampz-fe746ad566fb88a14a959237d2d156ee94868032 2013-04-19 08:16:56 ....A 172544 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amri-49412ec3cf1e409d2fcc69004fca82daf79ddb44 2013-04-18 23:22:58 ....A 172544 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amri-6f403124e442be5887c02bbcbd3b484d3c90eaf1 2013-04-19 08:18:18 ....A 172544 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amri-70c027c8148707d62edce012efd98e708123fd71 2013-04-19 00:18:24 ....A 172544 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amri-8cdd819c95149008c2ed932f99c34d7ebe999fec 2013-04-19 05:34:44 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amyb-1a7519919e311e4d132e0d1c35680eb35682dab6 2013-04-19 06:08:38 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amyb-4a11e5c367786cd1a39829f636c81475a9cdd73d 2013-04-18 23:13:32 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amyb-8f25cdeea872698f1d6b0198474edddfb305ab99 2013-04-19 04:07:00 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amyb-a9ab071efca999f64601311aa345af6c4c25347f 2013-04-19 05:45:08 ....A 178688 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amyb-af250db72a828b7c89dc90cd90946805efef8a8f 2013-04-18 23:27:44 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amyc-0482476af3cc28dd0693c6fb3646a3d4f3899b46 2013-04-18 23:30:34 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amyc-1df45f87aec3ed3480943656399e56030e308279 2013-04-19 06:14:46 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amze-2aaaac2f9662f2c816c688ccd9b8ad36ef49fb6b 2013-04-18 22:55:12 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amze-64e5c53d829a4826919e6fcd85a625c13e44ca85 2013-04-19 04:00:06 ....A 149504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amze-9146308f68f12d3db1dd227d308ab993f70153e7 2013-04-19 05:32:52 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amze-b18572c430596cf5d30856833394c22bcca86907 2013-04-18 23:14:56 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.amze-e73eadfb40c900f169fd177b057aedd1978eb2a6 2013-04-19 00:08:46 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.anak-a1c16b7840e11cdf97a5b2a774decad62e17f9ab 2013-04-19 06:17:30 ....A 135680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ance-625a5a5a4ad4f186a9e451b36bfa2d4742ce3e62 2013-04-19 05:23:14 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.andn-c4649450930ddf0948c9c398745cd78da874f7ad 2013-04-18 23:55:04 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.anew-41cf24cc8bef3ba54285b0639593698777276c95 2013-04-18 23:15:12 ....A 78848 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.anyy-62ff2c8c8ec9a4f1e5d28fddb333544a8ea42f0e 2013-04-19 07:48:54 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aokr-4d1d401acf3c7983adb97db0d32392dc80f153f1 2013-04-18 23:37:00 ....A 163328 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.aokr-d7426ced62f17d3c82072e7e9b80160365be0e46 2013-04-19 05:56:46 ....A 80384 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.apcz-0b194137c04e7c1d00986b6fe3b9e543d76901bf 2013-04-18 23:55:04 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.asec-078a88b498271ea11966414d1df3f3cce71df3ec 2013-04-18 22:51:24 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.asec-0ffc7940c4403467e5a1f96bfe9f86bdcf86af9a 2013-04-19 05:48:44 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.asec-14333465604e470e4d847b9891ccb4b3e76d986a 2013-04-19 06:26:26 ....A 97280 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.asyi-16479f6b88cefea328b12c19528fe8e065078bf1 2013-04-19 07:15:06 ....A 96256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ataj-5319fee8e7c9af1860b90c4e8f8edd36e00d78d9 2013-04-18 23:55:38 ....A 150528 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.axxa-2ed54733d4be37cdc334da49a7a57f9b52abe476 2013-04-18 23:36:34 ....A 29700 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bhfu-98627bad666303957bceae2b01863da56a8d4644 2013-04-19 06:39:56 ....A 29700 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bhfu-c3c308ec4d2ab24ce058670825db4bad103ebe7d 2013-04-19 07:23:46 ....A 46084 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bhfy-00b9e2141e9d8995d2eb8f2b9305dc984a9e5cbf 2013-04-18 23:43:14 ....A 46084 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bhfy-8f5975ffeb98f3bcb3da580aca2be08de566fd13 2013-04-19 07:31:38 ....A 290376 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bhhf-9778bbb5dc6a3937aaa17989ef1b138315a93162 2013-04-19 01:02:10 ....A 49156 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bhju-70e706219d6b980db60c2b9319f246a7927ff35e 2013-04-19 08:05:20 ....A 30212 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bhxx-ab2b72d75832d24cadd8789f01a54ef938ef631d 2013-04-19 00:03:14 ....A 55141 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.bitw-bd53df616adbdf20b0a213edac2ada783903153d 2013-04-18 23:54:52 ....A 187396 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.cnh-89f83ddc027b64bafb64b3192c6a32c6c06224fd 2013-04-19 06:24:48 ....A 57779 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ejd-c2ddc4267127ac0e5ad4f8628da915f4ebac1e08 2013-04-19 06:47:42 ....A 29188 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.eji-d88500c21a4d19a82c9750772bc9d9b1bd48ebcb 2013-04-19 02:18:34 ....A 108547 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.hyw-917aa5a70367519f7a683554353cae55e3aefdaf 2013-04-19 00:47:10 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kdu-98417b8d7c320654f2723f6eac202725b9d0e5df 2013-04-19 05:47:24 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kdu-f92fd31f65a7538085cff6873c0a825d23754a65 2013-04-19 07:48:32 ....A 98816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kgl-bcee554e8e7dac13b41fd6efdbe9c9260442679a 2013-04-19 06:00:18 ....A 98816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kgl-d1fa3448eb4b85c020463e13a5a12865fca56940 2013-04-19 06:38:36 ....A 90624 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kgp-1ee26d7d6652dc13293b1e99609dfc5efe391b18 2013-04-19 08:18:36 ....A 90624 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kgp-6e3bfce7fa2eb2acfa6815556f4417bb1958dbdc 2013-04-19 02:04:42 ....A 125440 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kmi-1010a5d1638528fb432a0d4c4bebb113cf58a124 2013-04-19 06:55:42 ....A 125440 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kmi-790da202762d2fcfbe47245a8525baf275db7621 2013-04-19 08:01:06 ....A 113152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kna-459437c57aa33b511965b394a1616b376d922ef5 2013-04-18 23:02:40 ....A 113152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kna-be77c4e2cd54e72ddb7b06cfc7c86c04c82fbb41 2013-04-19 01:04:34 ....A 113152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kna-f2a174bbc3b2f8f08abaca8767eeee1af6bcd955 2013-04-19 00:47:44 ....A 95744 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kql-299361bae57dd5b76c065c592c5a46dfdb7819a0 2013-04-19 08:19:28 ....A 95744 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kql-cfebcfa8bbb16175db347fe4f33390e3cab32579 2013-04-19 00:16:28 ....A 91136 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kqo-da7b18e30362adf036084fe9d5210e5e32756aaa 2013-04-18 23:52:40 ....A 73216 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ktt-1d3113e9f214c089076b651f899a2063133c1895 2013-04-19 07:49:56 ....A 73216 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ktt-effe17f6b05e91e92727cad137f36b63b55f50c8 2013-04-19 06:14:32 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kue-b52684d37ade39ef5a6d74e4847da98cbc4cf3f9 2013-04-19 04:23:10 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kue-f3c92b1de7104d9792bf2686defeaf693f96dd1c 2013-04-19 02:55:30 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kuw-f79642f48becb4b3968c58bd1f97eb18f50ea5a4 2013-04-19 02:32:48 ....A 118272 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kvc-195874d87ea0082b35c6f7b17ff335e1a1dad25f 2013-04-19 02:45:42 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kvh-970f8cea7d45b4267eec9f6e2ee89aefd6ef698f 2013-04-19 05:36:40 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kvo-02f7796440ffc1db88fb386d193914c4acdaf89c 2013-04-19 06:40:26 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kvq-30a7afd8e5b1590c6c2349cee561a2de10cf889a 2013-04-19 06:27:52 ....A 97280 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kvu-14d91fb9d7d94599a7aff8b9b1063924a30627ce 2013-04-19 07:09:56 ....A 93696 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kwe-c106217c8473c88436d683c745049aa654640a42 2013-04-18 23:27:40 ....A 94720 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kwm-0a6923f603da74db725c062bce8f4a08929ce1f5 2013-04-19 06:31:38 ....A 91648 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyc-10722bc74e20dee03caae929c8b932c4fb6e17bf 2013-04-19 05:27:18 ....A 91648 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyc-bac4a6bff4257e442b220dcf6838c90f6561f159 2013-04-19 08:32:24 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-018d02ba009650bf5f90a38ac6d2233b00accee7 2013-04-19 01:42:58 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-2a078a7cb492d28efb5bd304d09f31a4b847939e 2013-04-19 07:12:22 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-542e2c8c38c59dbd393df9c58c19937a1f39ce26 2013-04-19 00:58:46 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-89a4759cbbb6a7ebe545a7014423b9522e38fd38 2013-04-19 05:52:24 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-9889015b52a9054c1fbbf6d746f2bb02563d9ba7 2013-04-19 08:18:06 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-a6c2337816114bbfcba5160f798e53c1ebd34b0b 2013-04-19 02:33:32 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-b1acac4fe2a5083192f95220169ad0ad973590d9 2013-04-19 05:11:34 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyr-f0edadb94ad086041adcb9c4835f8356e90fb20e 2013-04-19 05:07:10 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kyw-aeb114d000a29e99b7428ffdabafbcea47ad55ff 2013-04-18 23:18:46 ....A 134656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kzr-49339a456395ade536fff00b3d141167cc0756c1 2013-04-18 23:40:50 ....A 134656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kzr-85d6fb556923d0fa12ea14b82f08a008c7e61fb4 2013-04-19 07:38:26 ....A 134656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.kzr-fa8e660217eac56b89fb853c630c4379553c0cbe 2013-04-18 22:53:12 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lac-2820a6453c24e0172b96832a1c1bc7165c0ae8a6 2013-04-18 23:31:38 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lac-963209dab12302dbb30ce02b724d71aec40d8b64 2013-04-18 23:27:58 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lac-a425aa178bc3ee74b164019ad935c60c2386f68c 2013-04-19 01:49:38 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lac-af395d8d3a8934ac8bf65916bd56fb228786b289 2013-04-19 06:30:38 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lac-f252b179667d02bc5b335bb4e8c211e56c98cbb1 2013-04-18 23:30:52 ....A 113152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lbu-4e7420e2008cd8913189897bd25854b9b438f92a 2013-04-18 22:49:46 ....A 113152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lbu-77c11c46d4f4939a3c2f4b2d0158318e0fc5208f 2013-04-19 02:57:28 ....A 113152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lbu-84bb20024c49c6d5eb6d38e7825c008e2464b336 2013-04-19 07:16:16 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lcl-2743835e8c65b632790959c05ba6a3524c6c1674 2013-04-19 07:33:24 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lcl-298c92fe13064ad096a9d37ee653b4e603df04cb 2013-04-18 23:54:24 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lcl-606f6ea1eae941acec33237510e6fb6b23070728 2013-04-19 05:57:54 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lcl-e0c7cae1bacea376ef9e9327837b17b99befebee 2013-04-19 07:54:18 ....A 104448 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ldi-677f74287b9d8e275cfb9617f5c8aff893d77e46 2013-04-19 00:26:00 ....A 104448 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.ldi-95d7786354d5f9cee0a6f897a0a53891e57612d3 2013-04-19 08:09:30 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lzd-61c19d0d87a305bf8f72a624f64b5baddd3f044f 2013-04-19 07:44:50 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lze-d38a60e8b8e825204cf1f3ba6ef1a5eefef84fb2 2013-04-19 00:27:02 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lze-ffc42c4d4d891e9c6e4cbc49721399e18bd62f39 2013-04-19 07:24:02 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lzj-16b50028523ad4d679f6ea46e1165438c2956e4d 2013-04-19 08:31:24 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lzj-a3f6beb5e24d3c823d786e4b1c5bd0d2675f9c7e 2013-04-18 23:26:34 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lzj-f82ac4c596530214cdb2af8de7dd0643d5997f63 2013-04-19 07:43:00 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lzj-fe284119dc1b5e6d81c8b79c14eefae4f6c5d4c3 2013-04-19 06:31:28 ....A 60416 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lzl-b28467b56762fe573436d5a4d996af3149d25cf0 2013-04-18 23:01:56 ....A 60416 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.lzl-ed3e360e179d931c1dbd38aeba8cf173e09805e4 2013-04-19 02:10:44 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mah-2750467ed81b05cff58818287ed3f3d206c2a754 2013-04-19 00:55:42 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mah-311eba6946903c0b26573d81016900b0a406a591 2013-04-19 06:40:58 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mah-408d9c3a6fa66071b203bc706864d325439cb05e 2013-04-19 01:14:52 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mah-efe721ce34b587f083569c7e5ad0b42300357461 2013-04-19 01:13:34 ....A 103424 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mcy-ba79c94990a88d65f1e4374912c4892a4c702e54 2013-04-19 07:35:32 ....A 202752 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mhe-26c0fc679ea7298de6e8209aa2a5023691cc54aa 2013-04-19 01:37:54 ....A 202752 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mhe-9d4a854892e7d184ebab321fe04318677a50b78a 2013-04-19 00:01:30 ....A 247296 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mhf-aede0fc9451b7500b2bd02139b4ca38e2bf2600f 2013-04-19 07:07:52 ....A 110080 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mhs-e3d43abe24abaf7ebfc5f01f25114172a5b029db 2013-04-19 07:44:14 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-5e3e7f8091ef149d5a26da67db16496f4dbed6db 2013-04-18 22:59:32 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-6b879b69284b26e634c0ce26206c786a667e0389 2013-04-19 07:31:22 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-97a3dc796372b94fbe8cfa6936ecbf1196744862 2013-04-19 01:19:54 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-9a417c60113cf063f6ffd057eaee66b459d11441 2013-04-19 02:12:20 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-a895f5cc800717e3aa2452858e1489824ccc7622 2013-04-19 08:20:00 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-ae0d8c46e851d178a9c594e6cfc34803abba5869 2013-04-19 06:53:40 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-b8f485a6b5e5aaa7ebb52ded75da12c7adea7456 2013-04-19 08:12:30 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mit-df1e5fde08cabdd05a99881f255ad76b9b483098 2013-04-19 06:19:42 ....A 142336 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mjo-d68532f4f3e347557ec99c9b1d415e83231fe693 2013-04-19 07:42:48 ....A 124928 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mkv-a3cf2e1a869398bc84d6158652d245170af34a63 2013-04-19 06:49:04 ....A 135680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mle-86c4ad048882723ebf3d5946251a81f72cf0837f 2013-04-18 23:18:46 ....A 141312 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mmv-6b35f5bafc8b4d6696a13a221db6cdbd573afce9 2013-04-19 02:51:32 ....A 171520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mnh-00f4ffa1fec7677a305d471aeeff65de5668f0ff 2013-04-18 23:23:58 ....A 171520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mnh-1603a8fb936e8df82477add86108f42e11971122 2013-04-19 02:51:42 ....A 171520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mnh-3c3df6ba6011ef92dbb91dba77a18b4307433fa9 2013-04-19 04:02:46 ....A 171520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mnh-6ca039010447f9c442df3faf06212733ea0bb774 2013-04-18 23:39:14 ....A 171520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mnh-8de7d1a48d01f40ca4d10768bbf11f9f372daf5e 2013-04-18 23:01:54 ....A 171520 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mnh-fd9cb76eda4c8c9deb8c63371fe4d0e07bc39ad8 2013-04-19 00:50:10 ....A 23639 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mns-589dbaa9927c379ac5fc79007d503ff20fe6ddb2 2013-04-19 01:09:34 ....A 127488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mou-a1f10415d2a536414eecbf713886bddb8960bffc 2013-04-19 08:19:22 ....A 127488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mou-bede13873fc7e46d29ff3ca9e1313ecc5dab7fb8 2013-04-19 05:51:14 ....A 127488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.mou-f5f2f3286823dd0ba001dcf35375ae4cfff05d0b 2013-04-19 04:51:34 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.oar-1d21385b6343f96f4d3b412c74f54c241b55961e 2013-04-19 04:48:04 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.oar-cea352b4874e10457c7ccecd4aa4a344171704e0 2013-04-19 07:03:04 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.obv-11f57083d25b2fc2fb48ffbf5416e3812fbb28f4 2013-04-19 02:16:54 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.obv-ae73a05404464c847578384a1afad2b765995b2f 2013-04-19 05:14:48 ....A 182272 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-000d00697bc4d98c95ebeb1ee6d1d2628ed7becc 2013-04-19 02:44:48 ....A 92672 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-00cfc9c22d8badc27b024b2a4338df6e75d92e12 2013-04-19 02:33:02 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-00d19f0120b3ea7f4a4a59f8ed8dd9412ef8c325 2013-04-19 00:00:04 ....A 224768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-03243a7e90ebcb952c3270e5d855440ab6882636 2013-04-19 05:01:30 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0332dc956901bcd534bf723f40710d14c8ded2de 2013-04-19 06:18:36 ....A 183808 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0360df6fda65a1693e4f059f3ab2a71ec1efe8cf 2013-04-19 07:10:40 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-03713253a2840d0caeed648add664cd356215ae3 2013-04-19 07:07:26 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-04b37b00c8400258c1e95667a220f9255edb1a85 2013-04-18 23:17:12 ....A 216064 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-04d312a190fd9105e9bea0a66be37e562f073e1f 2013-04-19 05:40:16 ....A 209920 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0522aec18ff6f7695e353624cdc773ad7bf46a6f 2013-04-19 07:07:28 ....A 217600 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-05d43da07ab89e989b602ee2bbd3ca4654578bb8 2013-04-19 07:24:02 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-05eb92aac1d846362715b9a035b695bf142c9884 2013-04-18 23:31:30 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-06407659878737f24364fe78bb1cd299325e769f 2013-04-18 22:54:02 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-069e764d5c620cec1bf82d8ff3ac44dde7905de9 2013-04-19 08:01:20 ....A 194560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-072656d23476917f41fce43e6c8568e7686d3150 2013-04-19 06:54:18 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-07265d163b17eb26b22a9598eb8d2ad6214e0a34 2013-04-19 07:03:24 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-08083bad738ea55afe93a8f43547324694d94527 2013-04-18 23:22:12 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0832504b6c9e89e1a8f574952d9b1f8adffe741d 2013-04-19 07:10:36 ....A 214528 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-092b7043810e1e2eaf1ff51e3d6a31c1e043bdb0 2013-04-19 07:32:40 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0950dc652f4a3be02bba02f7e3188f37f8016e97 2013-04-19 01:49:26 ....A 183296 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0a52383d74618b9a5280c0ad644d6540021937a3 2013-04-18 22:52:12 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0b11551b3b0f23b83ba276fdbbb082a0f79eab30 2013-04-19 07:13:02 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0b1d6732bd2ccef4dd1a1c64ce3aea884b44f01e 2013-04-19 00:39:48 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0b79a602e06696570e7ff13167de9ced6298f92f 2013-04-19 07:06:02 ....A 223232 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0ba6d60906bd089a0d14bf7906975f78c2cfbafd 2013-04-19 07:26:26 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0bcf52578fb9265a7b93f8f862966009c3c1decb 2013-04-19 05:00:00 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0eba7c4989f52f77b953568888c9e75e9f45d6ec 2013-04-19 06:18:18 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0f3597cf090d9b04d7bbce24dc23ab1df687f68e 2013-04-19 05:29:08 ....A 105984 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-0f8a8d529c724cfe43e1a811625f169e1a4bfadd 2013-04-19 00:43:00 ....A 186368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-10374cdfcceab92624eeb7917e2f3c6b7f2dd3ea 2013-04-19 06:48:36 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-10b1b9bd818f5e704a9244a4de5057db4a5067cc 2013-04-19 05:30:22 ....A 173568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-10ef60301388f0e33c5a1a3cf9ad73decb5a1c84 2013-04-19 05:20:20 ....A 253440 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-12742d950807e57fbfe1291cb375f11dc3f42ce2 2013-04-18 23:44:14 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-12b77860a42adbfc30644e0cb114d86d8047880d 2013-04-19 01:01:22 ....A 201216 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-13c392f752d390723de7ad8c076bf8e084592181 2013-04-18 23:00:58 ....A 181248 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-14fbf847dd2a029a6b7088b796eec6bc369046bd 2013-04-19 07:27:22 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-158f8f78f05019f7612997982c046c5f89b56658 2013-04-19 04:00:42 ....A 210432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-15beada3eb8585e157f7ca614eb649c98632a96c 2013-04-19 01:28:24 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-15c182ea76fd3941280944ded75ce7fbecffefbc 2013-04-19 07:11:02 ....A 201216 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-15e0a32b46b709f086eaa9523a5d678c857e5954 2013-04-19 03:30:08 ....A 220672 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-16b79843eedfb9492ede851fd195d0167e1cb65d 2013-04-19 07:56:32 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1743474a54600328d33f392d163336ef6cc8e51e 2013-04-19 08:31:38 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1768e71969afcd2c641b6fc035103d2f54e36d62 2013-04-19 01:15:46 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1806e9aa0d0c7bd025b8500353ddf5804c0dc489 2013-04-19 07:23:30 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1966e320aada4b3aeb603c206a2fd1061a291944 2013-04-19 05:31:28 ....A 179712 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1b4dfdfec68ced9c9c2e07b561e0919b91839de3 2013-04-19 06:26:16 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1ba6e92563ce68c79c41436acf81f7fe87b31192 2013-04-19 00:33:30 ....A 71680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1ba85006218b499fc1be3f537fad4b4491d0f9ec 2013-04-18 23:11:56 ....A 133120 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1d3de3f8f055af2b0b8b80ae7925354e697ec9b5 2013-04-19 07:02:42 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1daeafb10025129e18fd13129a5812ac68ce199a 2013-04-19 02:30:18 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1e7db8c9cac52e2a437436cb22d227696d88e440 2013-04-19 04:32:36 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-1f4328fef1e86d117cfb9cd0c39adf1292b3e113 2013-04-19 00:48:06 ....A 810572 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-20723ee5c94f209df61d8d34c931baa293992cfb 2013-04-19 06:57:10 ....A 216064 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-21bd9947067bd8a096ef74386a4a3fa4752e8463 2013-04-19 00:02:40 ....A 224768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-21ecd3f5a6bc3ea284adc4843e0fb82d50960762 2013-04-19 07:09:16 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2247e8ea0cfd32652ab0c60c53c8081056f7bb24 2013-04-19 05:05:28 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-22de4b87876edbdbe63d1bb4dd4dc979248b8560 2013-04-19 07:08:26 ....A 191488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-23cb08aa25b43e2274ce682a6c09013e658dea06 2013-04-19 02:42:32 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-23f1f2410ea713a36473a7cd9945cf7d59c7e55d 2013-04-19 05:59:54 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-250ccf6fe7c5d9736140fa7fd25af53d03af0ffc 2013-04-19 00:11:34 ....A 176640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-262e37b0bd45b3a08d7913ead115a9a607f5d4e4 2013-04-19 06:58:18 ....A 183296 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2689f80ceeb7ead552afdbf70eb1b41af6b2a55f 2013-04-19 05:56:30 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-26a8872637626590b4709f982153f6a743b0dcd2 2013-04-19 05:43:22 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-26e482eed952a792203630081ef00b186929eedd 2013-04-19 07:09:04 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2734c36917c9cb4f018ed444ab9a9c7e31906b8c 2013-04-19 00:41:22 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-27faa6238cd3002dee8a393c631cd2781dcef661 2013-04-19 07:13:36 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2895461551fa94ad400a531f962fd5838bf2f1c3 2013-04-19 07:13:42 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-28bcc56505d778bff108397684f94578b16d6a7f 2013-04-19 08:02:46 ....A 241152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-28cc81147ebac9e3bfb3d76f2e6c3d0e262d5330 2013-04-19 07:07:18 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2949bfcfb4e4fe99f7cc067bdd74a614dea41121 2013-04-19 08:15:20 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-29f40752c0d1a58833b23616440761257641c5c7 2013-04-19 00:12:28 ....A 241152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2b8534a2d60b1c3aaf3346d4bedcc6265acbcfcf 2013-04-19 07:13:06 ....A 231936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2e19bdead6519f2b47f59338efcf331a8285ebd0 2013-04-19 01:48:54 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2ed02904a4f515b22702b36d6f7915e0c8844045 2013-04-19 06:31:22 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2efbb9d0302506ecc4f6b77fadbc8a14b5a94f0a 2013-04-19 07:16:20 ....A 189440 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2f3c8a6474dec694820cda68506958a889fc426b 2013-04-19 05:52:30 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2f532ea81273763edd6d11de6c2c95b0d8d40490 2013-04-19 07:13:32 ....A 236032 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2f990e30d0ca72a33ceb8231727ecae0a7834c82 2013-04-19 04:45:36 ....A 182272 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-2ff5c89a95f994221ea31778dee59715a131cd8e 2013-04-19 04:13:00 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3076fffb3fdcf1fd84c3610989171e31036562b5 2013-04-19 01:26:04 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-30b3a8889e80d784e5e543290036661873da7860 2013-04-19 00:30:04 ....A 109568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-30b621ea56a1b00b8bd8ba2d7f7cbbd3222b4ffc 2013-04-19 07:53:14 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-30e3fd222a473a03088388d144d9b38c9a35c589 2013-04-19 05:52:50 ....A 217600 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3114c81aee91ada5aab2e3f37f8e7eeb52282173 2013-04-19 02:46:58 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-32e70a8223317aae82a270b6c447b61a6ded96de 2013-04-19 05:39:44 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-33de7c4d12ed3ae82aa01fe4cd528eb98eedca8b 2013-04-19 02:27:24 ....A 357888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3467e62770eaca65dc0ace51cc29952fc0a45f3a 2013-04-19 06:19:58 ....A 183296 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3563e48d107118f120173dc919b82fcb51dded09 2013-04-19 01:55:36 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3623751798a6ff57f564a397ebefa0a041f11e54 2013-04-19 07:51:30 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-368f5a31457e269d7d0137538dc261d46884f2bf 2013-04-19 03:54:52 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-36de70eb2cdaef507a32a4ab53960dc9c5df471a 2013-04-19 02:16:46 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-375af3394207d7332391b8a50f19318041f2071e 2013-04-19 05:02:52 ....A 257024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3783b182f467f6911a89f00f4ad48cd705394156 2013-04-19 02:13:34 ....A 216064 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-37f669eef6989fd64a178e05a47832ec6e68c492 2013-04-19 02:05:54 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-38327985730876f0f2cfb6dcd2871a797c3e2497 2013-04-19 02:58:20 ....A 102400 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-38606cb76cd499fffcdcdb1a56511eedc3281740 2013-04-19 07:18:26 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-39af4ecd3c656c9db113d9aa52aaf80549c149e6 2013-04-19 06:45:56 ....A 190464 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-39b88f191d207819de07e92be2fc7f9d26451947 2013-04-18 23:36:30 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3a6cd6aa96c9edabc7c704f9a0ff6cb4d3ac374a 2013-04-19 05:44:34 ....A 219136 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3aaef52e7c53b8e3869551d8c2a9f7d5c12082d9 2013-04-19 06:40:26 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3ab6d875a71160f5f76d867683cc7e52fd1cd234 2013-04-19 04:41:50 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3b82ee8cd0faad93681bb0de0fd52f76558413e4 2013-04-19 07:36:24 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3b9f217f25ae64891474b6021e02cf8fefd16b65 2013-04-19 02:52:04 ....A 197632 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3ca0a514c8db9eb5d7c1b5403f81ea2f3e41a5d3 2013-04-19 06:06:00 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3e015e8d4ad997c949ef16a1feb3a3ef2713fe69 2013-04-18 23:15:30 ....A 209408 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3efdb680bc8656d5c92f394c39bdcb0f47ed457b 2013-04-18 23:35:50 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3f0117532e915e14127e105f6536a3e2b52e8202 2013-04-18 23:13:08 ....A 198144 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-3f2dd3078faeac894538b6b2996d6af01f0de8d1 2013-04-19 06:23:44 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-412e86a2333c30e54b3600a28daa05952869517b 2013-04-19 06:57:08 ....A 191488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-429072d25c90f62cfb9d659d388fe0e253a94fe1 2013-04-19 08:23:12 ....A 229888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-434ec4f7415c8c76eb6a0342f802a9e0423b7982 2013-04-18 23:57:58 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4442d8fc930fababf3eca6575c6692f19513ec66 2013-04-19 07:01:16 ....A 198656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-447be46076182d046d333388ec0d75e5bf9d67d0 2013-04-18 23:39:54 ....A 82432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-44dc949ec2311b3ea46147e7f313e2e0f31cb0b0 2013-04-19 07:23:42 ....A 216576 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-44e5b572aab692d4032655e23406d28a23e145f0 2013-04-19 07:36:06 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4532e001ba48ce67c097dcfbc688fedb84a201a3 2013-04-19 05:26:44 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-466850ba0527ea806fb47d4023d18822a2d65d7e 2013-04-19 04:08:40 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-481a6e597ee3212c9b8aa93a090e0781453d93bf 2013-04-19 08:17:22 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-485bc1fe1be58761d71b43425031f244d9ba3eee 2013-04-19 01:49:24 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-48eb8dc7ac5122f226117eb0620f9337baa2eb92 2013-04-19 07:59:46 ....A 359936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4945f77caf1fba1c405e5a323a67d770c7a2460b 2013-04-19 05:25:58 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-49845cb590ddfb37791116d28fab249c9e7542af 2013-04-19 03:06:30 ....A 209920 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4a75cc9234ca19adc6dd6f641662f47c52935d4b 2013-04-19 07:06:26 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4ab40099d6b68dcd98c2556ca38bd66f64b304c5 2013-04-19 07:06:36 ....A 71680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4b1dfe1bd6bb6e8f8cff36f85f0419252281e8fc 2013-04-19 05:23:58 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4b48719283bc5ca8024bee2154fa1209a2ab4f02 2013-04-19 03:31:12 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4d243086d1c52d0e7dc6e8fdeafec6c8e87fc253 2013-04-19 02:35:16 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4d38d54a51a37de50d514aed21ee724d655ebde0 2013-04-19 02:53:24 ....A 639488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4d3d8c988877730247cc44d6ec58728f1bea10c3 2013-04-19 06:12:06 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4d899b4e755b948c75d41fd7c2f31c5099bae6ca 2013-04-19 08:25:34 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4f105a3db562541fd0ae9daafa33206be8ce263b 2013-04-19 06:56:56 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4f803b94a9d685a983dbc9ff0592fd7b80193aa6 2013-04-19 05:39:32 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-4fa32ae2aafbdf91719e9b799f0b4943e1b3e7d2 2013-04-18 23:39:34 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-516b763f7ba8ca5f60513f2f9f4aa43c4f624fac 2013-04-19 05:26:04 ....A 109568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-521d260ef2366b882e19b5225bff10c06e718e1d 2013-04-19 04:30:54 ....A 209920 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-529e68f0fd765ad45d54cd5ca12ea16d7c5449d9 2013-04-19 05:58:34 ....A 240128 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-532db64b131ac9187d001316bbc1d3bc862b6089 2013-04-19 07:11:22 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-53472becc6cabde356d0467d9ddad0bdc99a6ab9 2013-04-19 06:25:42 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-5369a4dcc3518e44ff75c645ba45d2134d45fb34 2013-04-19 07:28:42 ....A 253440 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-58a8daea8a626e979f7537c6c02c4090162f546f 2013-04-19 05:43:22 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-5a349d6350e05331135b206e3f52ddbfba8fb456 2013-04-19 00:16:38 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-5c0427f9fa085dfe7bf0312f5c94dd2a45298fce 2013-04-19 05:23:18 ....A 182272 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-5d7928c1fec1bdbe1b8e9942df224c877f4d8055 2013-04-19 07:38:46 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-5ef52738ddf9a120668e5b559f9474df644b9143 2013-04-19 01:33:42 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-5f1d133b7ee5413319d62d96dd2f821a593047d4 2013-04-19 00:50:20 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-5f274f59f413f9e19aa6b70ca6f3d22686c2d308 2013-04-18 23:28:42 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-60eb6759b179c7e3ece2fd6e44b1f5e883476ad3 2013-04-19 00:20:14 ....A 248832 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-643fa43e5d4e5189bcba420dd84498a3bd7d5dbf 2013-04-19 07:21:08 ....A 217600 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-65164158219e710c6b5e69eae0fffac5069d7fa7 2013-04-19 05:31:52 ....A 120832 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-66330b60fe765ddabb8de82d60e00660d7c4ada1 2013-04-19 07:17:56 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-665ad06a01cd7b34bb16bfdd3a440044302acef5 2013-04-19 06:30:26 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-67bd84ef62a99d1a577654a73d9bb8d0a26e9d02 2013-04-19 02:24:58 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-67cc56b5d9f2909ba34261dfcd8ffa29bfd85db9 2013-04-19 08:08:30 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6835b3031a80c276d7b4229b737e01df55eb551f 2013-04-19 02:06:30 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-686aae54ca1a91cbe976a2dced094b75a3c986e8 2013-04-19 05:23:08 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-687aa7b1db58732e7b717d32b922c77dcb20f9b2 2013-04-18 23:32:24 ....A 106496 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-68843dcb8c5a4cfafb7f4d2d6bad80da6b4930c2 2013-04-19 00:17:36 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-688b086189a491314501815a6f356c61091c3adf 2013-04-18 23:37:58 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-689690fdd7ccd82ab48f31143b3bfc05088eef72 2013-04-18 23:23:44 ....A 357888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-68b8698879e4fcab5a29aada8e308fbc564ca025 2013-04-19 01:10:24 ....A 251904 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-68f14920117ba0910cf2a0354cb5e49218feaa02 2013-04-19 05:06:48 ....A 185344 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6a1bbf7a6aa3ec0adf670f70f59a6d924cd9f43c 2013-04-19 02:27:36 ....A 109568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6a1edd03d0b9705ab94041697b43b20b9ef0ddfe 2013-04-19 01:59:44 ....A 231936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6a636d5869da4c79e18e2362c4ee068c20b3bd8e 2013-04-19 00:50:46 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6a6e302826fc78aa575808f7ca8b3597281d3238 2013-04-19 08:03:16 ....A 82432 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6b9a0e42f14eecff288955faccb2d5e6d2227334 2013-04-19 05:13:38 ....A 109568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6bc1d929a43998601ed755a63c80a4e1f113f8a3 2013-04-19 07:25:02 ....A 92672 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6c1f00bc8198885812021c585e9c4fda202b01e5 2013-04-19 01:09:08 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6e0eda504fcf4e40da73ba5e3b2597770f5b0807 2013-04-19 07:59:00 ....A 225792 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6e5f2407dec529b8faf5f8685d21ce557d005067 2013-04-19 07:27:52 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6eaa8a225cb36ebb92f437e12ef31e09bafe175a 2013-04-19 05:39:30 ....A 229888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6eb253b2a0b0188c799e781bce96973b22457659 2013-04-19 04:39:28 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-6ef98230aefdc873e44846247eafddb78c30c7e5 2013-04-18 23:36:54 ....A 120832 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7094bf07bae5051a6fa5a6b5aaa14a0ad0c745d7 2013-04-18 23:00:52 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-70b1bc40f8ae74769915d56282a5aa200bcbfa1f 2013-04-19 05:52:58 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-71c78c7f1a05c8242eee3427ea77e6dc91606894 2013-04-18 23:04:26 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-72236153fb42c85851c1b7e4019ece225d2da751 2013-04-19 06:05:36 ....A 224768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-774c7e8e82889dd270c023308670184e50e3e366 2013-04-19 03:50:48 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-77aafdb6e91384df6f7d3e4567d507d1625ee5a5 2013-04-19 06:18:10 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-77d4542b349ca090f14b6e7d55452ff6e142a8e3 2013-04-19 07:06:26 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-77ddc74e73bc4b119a2eb8716b47ba6eff37d2d0 2013-04-19 01:34:22 ....A 197120 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-77e591dfb01fb62b75f59bac543a03a24886484c 2013-04-18 23:02:56 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7a66f78ddb8385b3d92a30f712b5aea1f64f0cd4 2013-04-18 23:21:34 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7a6a93b68580dae4059c8600a4e67d4ac59358fb 2013-04-18 23:10:20 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7aa9fa2bfc9ddd9cad8c53b1f939bad040395c88 2013-04-19 06:41:36 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7c3eb9e32ed8c32f1faa4c7cec3df0157b36053c 2013-04-18 23:35:50 ....A 217600 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7c4b20a08b7e328f9de0580518d15e626d2c8202 2013-04-19 02:34:42 ....A 148480 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7c8aec76fabe8b3fd781e44f28f39fada7666a14 2013-04-18 23:35:54 ....A 216064 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7efeda8155fefa854a867b805bca9d3b82155a09 2013-04-18 23:23:18 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-7f7ce22d7393f2a6d417c26ae3857c93a6e25c27 2013-04-19 07:12:56 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-802f53403230253df0b51b7143523474f7d10248 2013-04-19 05:58:48 ....A 183808 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-824028816d1f4dba328f4535f9305bf71ed47e36 2013-04-18 23:35:04 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-82ab9f48599591e8947420aeca2466afc4eaaff2 2013-04-19 00:13:14 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-830c54a1224a358ce1a86056f138dd5e4a43c22d 2013-04-19 07:18:10 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-86f55fb7c2dcaeeed985c21dbff78d9c30c130aa 2013-04-19 00:20:46 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-89d4419aa8a05e5e953150dac749f5149d4b543e 2013-04-19 06:12:12 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8a3f77edaf9fc671036b48bba6d26651f49bf759 2013-04-19 06:05:20 ....A 216064 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8acb26fa9512651d2b5505414f1d4f6271a3ba07 2013-04-18 23:55:32 ....A 194560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8b2187cc0795b8fab6d4c3fd230400e03badf2f3 2013-04-19 07:15:18 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8c8ecba217d539d0c6e7bfa94bb03e1fb54bd835 2013-04-19 02:50:54 ....A 71680 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8cea414ed8bc7a3c117da1004c7ac3b3da9a7d6e 2013-04-19 00:45:28 ....A 359936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8d0141ad127094e9939cc169b4a462b9d363f12d 2013-04-19 02:05:50 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8d4286ecfdbe84bde787ed2ea44dc32e7c728263 2013-04-19 02:41:46 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8d760c07b306ba9d6caab17d3870784824545b25 2013-04-19 01:49:54 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8e868c65edfcb6cd2072eeb9fa7cab5b2aba05d0 2013-04-19 05:23:12 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8e8947db4665284696f25e890877848e64987b40 2013-04-19 00:11:58 ....A 193536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8ea06be1ae2a8d753cbaf223fb6c13a43dc24abf 2013-04-19 06:14:46 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8f46690f0246c1b96a1e90b4ab1161c2dd7e37ce 2013-04-19 00:38:46 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-8ff63c439e9eee4cafcc4ceb272204898059c45b 2013-04-19 00:39:14 ....A 240128 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-90c2df9cb6b1db17fb04b8ba46b4873d79c92869 2013-04-19 04:12:06 ....A 182272 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9297a92c8f518681b30fcbbd2c3a869093172010 2013-04-19 08:32:54 ....A 253440 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-93e517d01be41c59dfb219e2146aa44740f13324 2013-04-19 07:52:30 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-942af26284e783149334526a4054cc192db4f413 2013-04-19 06:06:38 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-94c5485b7240e91921354dc3768d261ac681cb56 2013-04-19 07:58:34 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-950447abb06a389fc365998a542caf26c8c9cccb 2013-04-19 07:27:42 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-96291e4aa0e56d4451a6418055be8c139a64fec1 2013-04-19 05:53:46 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-96b2e07e3575423d986e7f6f4b75558f91d76f37 2013-04-19 08:15:56 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-974b48563cf976dfc09717e1fda1267e84a5c0ed 2013-04-19 06:56:22 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-97e531f54654a7e4b0d389cb0182e10c687537ea 2013-04-19 06:04:08 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-987a556e2f0a40a190ff90e48e1cadb1fb763833 2013-04-19 08:25:30 ....A 223744 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-99212be20779e2afb78a60e0f16d115497d6f3b1 2013-04-19 02:04:28 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9ab13ca545e4d0864e7806dd65af5d0ca5542d5b 2013-04-18 22:53:42 ....A 186368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9b895bc7bd75c6f68fe3c044e191c95ea5afe716 2013-04-19 01:37:50 ....A 241152 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9d051d45ee278835c9fcfedf553f387f6e80040c 2013-04-19 08:11:26 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9d4264dc15fda533859ff0824f53c754cd9ac948 2013-04-19 02:06:18 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9e6f2d892be3e24d3e568e775bef27df53bc3497 2013-04-19 03:14:50 ....A 224768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9eecb4e26576edece11ecd8d3d4cf67eec9b2305 2013-04-18 23:18:38 ....A 126464 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9f899bea69b348a3d1f0dae2338f04a296e30681 2013-04-19 00:44:36 ....A 224768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-9f8ffe06d82830e8d314eb8b7fea8201ab25bb19 2013-04-19 05:14:04 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a2e045a04e188ed68e6789b6c51c048613c1fff0 2013-04-18 22:53:16 ....A 198656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a4b967c4b412e8a6a0251dda148ab458cdc21a1f 2013-04-19 08:09:46 ....A 231936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a4e001317c52884f3e40536bfe016d066c552be1 2013-04-19 02:19:06 ....A 222208 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a56f15c547994ac8fb806ee1382440658ffda152 2013-04-19 07:39:46 ....A 796958 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a614f369e316e26424b93aa439abf408fda0b71c 2013-04-19 07:07:06 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a753626c00148e39539248d47b23f0f7edf1633d 2013-04-19 00:32:46 ....A 191488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a76d1aabc2c3d27800c5dc5fcedcb62b420d19fe 2013-04-19 02:33:38 ....A 366592 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a7f330176b23ef73ec8acd449bb4a655d069ae87 2013-04-19 07:02:08 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a819a70964f4b04598e12c076945435614370ff9 2013-04-19 06:19:46 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a83f3c7cf3c7753718891fcc5f09d69e9fd89626 2013-04-19 00:36:48 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-a88afc30d569bded4a9cf31692e2150a1752c6db 2013-04-18 23:28:00 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-aa2216b94af91fac4d48bf88cd8d7d106ddfe6ad 2013-04-18 23:28:50 ....A 209920 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-aa265f52073647f2c513b7a1c6f36bdfbf2f672f 2013-04-19 07:41:04 ....A 793053 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ad096dc266f21438760be6cd854bdce1a10d4507 2013-04-19 01:12:52 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ad87a0e7eeee56d9f215145a287fac57c0202365 2013-04-19 07:52:00 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ad98888b6df9d6194a4c66c3ebe72f69bf622c8b 2013-04-19 05:59:20 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-adfbb7423f0511f554b1fa0904199e69b28726e4 2013-04-19 07:24:38 ....A 213504 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-afbdf49d1d4025ffdc4bfd70d3b67acef19793c5 2013-04-19 06:19:22 ....A 222720 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-afc5177ef18022db7e6ef2dba400c8ccc457eac7 2013-04-19 01:02:48 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-afda59c287ee1bbaea040c341351e16965e88e74 2013-04-19 07:09:46 ....A 240128 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-affb757e02ab5b313fc866c12dc69bef32c664a4 2013-04-19 02:33:56 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b0358fa21d0e28f4ea259463ebde7845617bf6fc 2013-04-19 02:25:58 ....A 193536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b1a00ece922fdd439c6533ff3f764ee0c4032cb9 2013-04-19 02:49:56 ....A 224256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b2096f81b47c4cb61c1fbae3d41e61323f29a584 2013-04-19 07:10:36 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b2628bc3909aae124abd9aa83b188984e0034577 2013-04-19 07:50:40 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b418e22f3c0dc40a6fc6ef0351a4ef59afa299b4 2013-04-19 01:24:22 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b432043f1cea595de2a22c5d8be6a2e88128982a 2013-04-19 07:22:26 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b55b39607b75c7afe6ca2de2732067c90b16aee6 2013-04-19 06:34:00 ....A 216064 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b6c6cc8f389a27b1423809a80cf96a77c8107a44 2013-04-19 00:53:22 ....A 223232 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b88b0ddac39205783f183aaac43a3b03c9e7048a 2013-04-19 00:03:02 ....A 186368 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b8fd0a5944a591596dc3faa5e874c2283c279596 2013-04-19 07:58:54 ....A 238080 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b90b729452210575d54bf8259a79c9e8d7d7e3bd 2013-04-19 07:39:22 ....A 201216 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-b97e73c8f48557f02b4cbe5e7e01ce1f17471771 2013-04-18 23:23:58 ....A 183296 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-bb2bbb3f9933275550e3dacad1d830f6530c52e7 2013-04-19 02:05:44 ....A 97280 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-bc964d89680207f55954d34a004582246ceca41e 2013-04-19 08:09:02 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-bcc8a331feddd19c0f5f918fc69efa2913ca41f7 2013-04-19 02:58:40 ....A 803647 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-bd52aa565cca6410cae161d08b24843a79d41d27 2013-04-19 05:26:28 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-bd80d954d4139038804631a3e36e1cd7dc83ecff 2013-04-19 07:24:08 ....A 194560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-bd8bcaf8e8b99b355fbcb40d3e3b0eda9a546e04 2013-04-19 00:01:04 ....A 112128 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c06a37506092b3d95cb85a6cd2494b68186c2cd3 2013-04-19 04:06:30 ....A 224256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c15d840aad0f90699ab8d5cde4362cb59b7919e4 2013-04-19 08:19:40 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c163136d1cd306779b272fab843838aa89bdd003 2013-04-19 07:14:20 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c19e80065fa3dfed83acd1095a127135cde68378 2013-04-19 00:03:32 ....A 219136 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c1cec0619414123de4a539bfa0c177c93ad5c357 2013-04-19 08:21:02 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c1dd7d4e415f08a9b5777da357a17e4d702a0a5d 2013-04-19 08:31:14 ....A 224256 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c3b0b5eef6ac1eec104b4b5e260f92eb8c934460 2013-04-19 07:07:34 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c3c1757f6199a9c8d923ff6ce6d08c1287b4ead9 2013-04-19 01:41:34 ....A 199168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c3f1aaa53ff59c267ba177e6ebd947900bd24af3 2013-04-19 06:58:38 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c583e3c75cbc20b3c934d232d556be374b5ce9d7 2013-04-19 00:12:38 ....A 185344 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c5f85e37022bb1924fa71759ad2ad5e7d4508bfe 2013-04-19 01:43:02 ....A 194560 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-c95c0c87a7e2e7aedff49cdc04abddab2260aeba 2013-04-19 02:21:40 ....A 224768 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ca117239d3f5ad2e90a898e1eb18608b98f8a781 2013-04-19 07:18:38 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-cad1de4d65f56a80888bb5b1028faa1d1381deb6 2013-04-19 07:10:32 ....A 162816 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-cbf5c43167336edb15019a2873e23f97cceb0de9 2013-04-18 23:06:14 ....A 192000 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ce490ed5b91fc972e9f8ddcf0c5cbec5923bac65 2013-04-19 06:10:04 ....A 105984 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-cefab5c178ca4f2cdeb613462cc6675426c95ee9 2013-04-18 23:27:44 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-cfc5852943673f11851b010b067e4b19ccdda22b 2013-04-18 22:54:32 ....A 377344 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-cfef3b07d42ab7abca8256dbfd16bddc947e8cf5 2013-04-19 00:27:40 ....A 248832 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d03d289567dae1e07b2d6555ff181e585ec04050 2013-04-19 06:14:30 ....A 193536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d0ba2f50548e289248a828058a3a9821db09ce29 2013-04-18 23:55:06 ....A 206848 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d115ac87b922cd4b1f1df632a8be92446f0169f4 2013-04-19 05:42:12 ....A 238080 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d175d3f3e0651d3464676a2bb4ca60d7ca25ad3c 2013-04-19 00:43:08 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d1ce9b3ea6dac203054380a172fcb4cfb85782c2 2013-04-19 05:52:48 ....A 378880 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d1dc4f0e55fb16f134666bc41f6685b226ac45fa 2013-04-19 05:41:38 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d309177d3b5efccce203b7499fbc073e7505c1a7 2013-04-19 08:18:04 ....A 190976 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d5466665f6c116ed5bf1480a81e82d67b4ea01a2 2013-04-19 01:32:46 ....A 359936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d54df0cf149f1d7e2701b7b234b33a6bb83ad546 2013-04-19 05:00:10 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d7dd3b5d3b48ac6fd61ad48831403b7f6617110e 2013-04-19 08:05:40 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d8b3ffd4f3df2f352df3e1946e682caecf0cffd9 2013-04-19 08:22:04 ....A 183296 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-d943c7d15c5c833a6b7d03059374fd2883b52d67 2013-04-19 01:02:38 ....A 216064 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-db335cfceea3ab894f016119ed7ad937933257a9 2013-04-19 06:10:54 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-db6b4c232200c7945d1011e5f8b2a6a49201748a 2013-04-19 08:03:30 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-dcf560e801b5bfcc9a893e34bae520190eb0321e 2013-04-19 07:27:42 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-dd39d8846d4f9049d193b132ac41a5322e459dc0 2013-04-19 01:19:02 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-dfa6ea55d5167856c77bc932407632d7073d76e2 2013-04-19 00:41:42 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e162a6da177af14edce2bc375650f3740c89248b 2013-04-19 06:05:06 ....A 182272 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e16d340f177de19fc1183861e0542b01ce7edce1 2013-04-19 02:00:08 ....A 193536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e20d93feb3bbf9eeb0751296fe4909675b060a07 2013-04-18 23:17:26 ....A 212480 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e2312168d674b56aa5439cb46640ce1ac4db2ad1 2013-04-19 07:11:06 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e23622e59dd140214441e9383d37c0d913a02a60 2013-04-19 07:11:52 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e257e49a21dbf4b3f03cb4417a7b912d8926fd48 2013-04-19 00:52:06 ....A 209920 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e2f45d1116cfdb1f920eec99abc346fae1d5e855 2013-04-19 02:15:48 ....A 229888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e4dea445439e8d0e7306af025b3cd94a1e4a32ef 2013-04-19 08:31:12 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e56b2e1f88798be5634f18f335c8b93689bf088f 2013-04-19 07:52:50 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e5ab20b2bd818fc33b865ac07f18bb75de890c0b 2013-04-19 04:09:24 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e62fc5cf174e6dd059f1f109c09a6e4c1a9d678a 2013-04-19 07:36:16 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e778dd0e810b33f011da43c1c06f1b1ebbb0665f 2013-04-19 06:40:56 ....A 109568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e7d3c3e009b32cd2713e90f9861cd7b85ad62ce8 2013-04-19 01:51:24 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e86f44f434458499c176a839a926d0560972bf90 2013-04-19 04:47:44 ....A 86528 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e8a40ae62ce1fe175bca0d09b0bc84759007282e 2013-04-19 03:14:26 ....A 100352 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e8da3e37052af1dd14535f12af4d595f6431ae5c 2013-04-19 07:14:50 ....A 223232 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-e98a110f864c21c3869ba0a6d966d294dc4746b3 2013-04-19 05:50:00 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ea12d50510a605c192128524590b314842cc9c6e 2013-04-19 01:25:56 ....A 225792 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ea68b4d845981eadd8478564318f9d1f1d9a1246 2013-04-19 00:46:34 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ea692787c1a0256dc9954e7a0ffb10383fc74ef2 2013-04-19 07:13:46 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-eaad6ac6eaf307fc2b387d70454a627dc4f739c9 2013-04-19 00:01:30 ....A 191488 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-eb0e1739117f1918f1474c50d8c2976211248d05 2013-04-19 00:31:20 ....A 197120 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ed9091f9a896f60339b428fa2207013cb7c17f2d 2013-04-19 03:10:18 ....A 109568 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ed9e09019b954c51a2c7797adad567722b40def8 2013-04-19 07:21:56 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ef312d010d1ebf220ee8f8336e3a3508722ffcc1 2013-04-19 07:10:44 ....A 86528 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f15a7442af7a2b2030b3bc67c32b9317880887f4 2013-04-19 06:40:02 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f31d9ea345311efa3ea8c41b0ed2446e18c95e0a 2013-04-19 02:22:40 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f38486c55e384a92d853744241d7763f293b3670 2013-04-19 04:45:54 ....A 214528 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f3e01e33f72afe6dafb54e129d31fcc903d5fe13 2013-04-19 07:27:52 ....A 215040 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f47cfd6c8b320d1822560eba54e83a56fa09d077 2013-04-19 05:49:38 ....A 209920 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f59444b578f9e2527f03faa0713f40cd99ae8811 2013-04-19 07:21:38 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f648c2fc57b4055022162242fa9ea4c135e65977 2013-04-18 23:13:06 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f6554220ef951215993dabb2eac7b390cb151dcc 2013-04-18 23:29:08 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f7295527a3aa6d8ed31148b6b7b8fa6686fae3ff 2013-04-19 02:29:16 ....A 198656 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f7343d0f05b0ff5bd5e808259e7e48a59146edd4 2013-04-19 08:19:40 ....A 193536 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f75611e39d6281609dd0741812212ebda2750c09 2013-04-19 08:13:20 ....A 197632 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f7716e9bc26b5b8ef24a405722e63a0eeacfe209 2013-04-19 05:46:08 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f86abe17b94e3d2dde89113796ede9a667113bb6 2013-04-19 07:26:56 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-f8e5692bc50de40502f30a1d5e6a1832969c0527 2013-04-19 07:36:00 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fa14de18f1ff8c0e42e5fd1977100a1b1116b6ca 2013-04-19 04:25:54 ....A 214528 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fa5397fdbb46a782fc07870fa48114d1f5d93aa9 2013-04-19 07:12:44 ....A 101888 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fabc3ba5a7c42dd7b6f75990df29085ddbe7bd88 2013-04-19 00:13:04 ....A 106496 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fc62cf82a35dd62d804d491a4add72fad13869cd 2013-04-18 23:56:00 ....A 230912 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fd1a4df860716dd1fb5dfb171ee63d6e32668749 2013-04-19 07:27:28 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fdf2fe55ee18634d5ad3b67a0dc10b569f074a1d 2013-04-19 07:06:26 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fdf58c4090a4f9834bd1689805d4e993a0e29802 2013-04-19 06:48:00 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-feb012c0e4113e7a0564da5f18ff168398655b8c 2013-04-18 23:48:08 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-ffd6d2c3208146d8e445ca8c50148ce31a294c45 2013-04-19 07:44:28 ....A 215552 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.sjt-fff6e571db71510da05a7c0f25a969c6a1071898 2013-04-19 07:07:50 ....A 205312 Virusshare.00056/Trojan-Downloader.Win32.CodecPack.zld-970c8e40f8b4af43e40bda26d8e042d96627fd5d 2013-04-18 23:48:08 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.ConHook.aa-f199aa11769207a675f6f1bed4230d963777705c 2013-04-19 07:41:54 ....A 19520 Virusshare.00056/Trojan-Downloader.Win32.ConHook.hl-7855148be6bea333566d1041766f95bcf45b665d 2013-04-19 02:12:52 ....A 28173 Virusshare.00056/Trojan-Downloader.Win32.ConHook.r-681373f0a15723340a540965968b7b918ebabaee 2013-04-19 07:27:08 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Crypt-159d977340636bf704417b5eb78412dafb09ee7a 2013-04-18 23:22:18 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Crypter-04ef8e8c9f5820606063c81b89694c5310473440 2013-04-19 07:53:44 ....A 68192 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.b-053aff8cf918f201a824d0998b2e5b1cc8644f26 2013-04-19 07:42:18 ....A 182033 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.b-22260855759d20b5ac5b7bd36665c79da41a7456 2013-04-19 07:54:04 ....A 5172 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-074dec3a920914f7b0b4257ae21357091360141b 2013-04-19 02:30:58 ....A 5286 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-23d6df38bf2354d4edcc671bc55cdc453c0dacb7 2013-04-19 00:51:00 ....A 5235 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-252c23052e0475fc3b226d25d52ffc7084e86bd6 2013-04-18 23:43:44 ....A 5636 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-554cc2194099d7e33a0cc0f9e8fea2bdc90f0d2e 2013-04-19 07:42:08 ....A 5164 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-5d6a4fc98cd79beac0b00672bc4b5ca0e9dc1d2a 2013-04-19 07:53:10 ....A 5171 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-61a5eb7a01491085f97f1d3b4598f577a69410da 2013-04-19 03:56:08 ....A 5489 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-6bf77ced2f21ef59a2821ba56721a4743a458ae4 2013-04-18 23:00:52 ....A 5243 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-78c70ceecfa439c2c1d696451b3db6d1d528338e 2013-04-19 07:01:44 ....A 5185 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-81693e11d5e9e9468bb46637f36388f935fcc91e 2013-04-18 23:02:18 ....A 5189 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-998809d64e5c2ca7e5b3b8929b22727df23671ef 2013-04-19 08:30:58 ....A 5337 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-a8ea31710990cdf20828316996ac93a3a994f165 2013-04-19 00:19:46 ....A 5367 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-b2225d18f6d043f1c1b42d17231a71ef815821f5 2013-04-19 03:50:06 ....A 5239 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-b7d223e68062c4590d9d72f90f17b977e15d0f87 2013-04-19 07:23:56 ....A 5175 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-cd9c45e018bd954adef014fc80d093f901adebad 2013-04-19 06:00:48 ....A 5200 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-d3be0ee6ec23b31dce803e14af4ee1eaab6a0747 2013-04-19 05:34:18 ....A 5614 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-d8c080fd997fd0dec26333b66e3d9e7b9316762c 2013-04-19 07:02:22 ....A 5160 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-eaae909521f26d185c60722302c837e6e533f22d 2013-04-18 23:05:24 ....A 5169 Virusshare.00056/Trojan-Downloader.Win32.Cryptic.gen-ef08d38fbbfde0e776be0309ed4ed28daf2f60aa 2013-04-19 08:31:04 ....A 157696 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.aa-bab90d4148508e996c6abe52056277918df21dfb 2013-04-18 23:00:12 ....A 173030 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.bab-d127e11a9a1b65103f010f9326dd4a9e14dd6e34 2013-04-19 05:32:38 ....A 26112 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.bk-1edd2648f59e778c46dafdbed060d94dafed3e14 2013-04-19 00:26:40 ....A 97280 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.dh-8aa1d5dc4f8506cf2f87b28d3e6b7e79d61c6b75 2013-04-19 00:21:38 ....A 671744 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.ebz-c2b4128028f0ced8c85a7b15e7caa443c1b5854d 2013-04-19 06:13:40 ....A 447107 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.es-69ee7679f4e314698579e4fe71ea9ce937cfb66f 2013-04-19 00:36:42 ....A 396922 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.es-d293ff21d8e730bbcab21dc88ffe447b2c400252 2013-04-18 23:49:58 ....A 396933 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.es-f7f4267bb1a283a69f9702423899db954b6343a7 2013-04-19 02:16:24 ....A 48640 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.hk-39c539293e5f854e53b987c934ec6f65e2c1aa74 2013-04-19 07:12:06 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.hk-b2d089fed0ec656ab1fa4aa42e8b371516e1bdbf 2013-04-18 23:28:48 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.iu-c86b64071a2653ef06e3b70c4d14039fc535e9b4 2013-04-19 05:36:22 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.iv-fb13dcbc384995692f2aaca3a5eddc6d3c7fadb5 2013-04-19 05:30:42 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.iz-1ee99c0731ebecf282daee508645841e83d4f7e7 2013-04-19 08:33:14 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.jl-de89de7d0232e6fcb57ee9806c4065765b943838 2013-04-19 02:10:30 ....A 19029 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.jo-f5c86c8b349eb5cbdddfd9f454eabee44ad3d040 2013-04-19 08:13:36 ....A 164864 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.kv-18ee2b7f59246faec1a4fc0016dc286aebfe4dd0 2013-04-19 00:53:04 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.ls-d028151e763110ca78f11e26e12f921f5b01a4b3 2013-04-19 05:58:48 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.lw-930c3d7d552f1275c6b254ad1c400d6760899fae 2013-04-19 01:33:32 ....A 50161 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.ly-b1afa72728b142ea81c839084e7f23ab8d332548 2013-04-19 06:27:44 ....A 21676 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.nv-55be6baefd723c3cbe787d8945b7c8eb4ba9869f 2013-04-19 05:33:24 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.nx-e1957a78942475a10f05ac43b18e162f14122aa5 2013-04-19 07:54:18 ....A 401408 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.q-cb6e55ff026e601371dc4238e7d3f56dd2b2486e 2013-04-19 03:59:50 ....A 369664 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.sk-f33f20308cd63bedcbdeb8f7edbfa2c078bab364 2013-04-19 05:11:18 ....A 170496 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.ua-79ba8efb728510c1b78925c68d4f9fb163fc120d 2013-04-18 23:09:14 ....A 144896 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.wd-6813e13c28dd5d8c4827c8e17ab80f983d4364d6 2013-04-19 07:27:52 ....A 370176 Virusshare.00056/Trojan-Downloader.Win32.Dadobra.wq-7d17b9fd2101855d4d7d7ad791ad9a0e10e03560 2013-04-19 07:11:56 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.Dapato.frh-55598787a9279812d526edf497121dc643b9b768 2013-04-19 07:14:56 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.Dapato.frh-6208642c849f5f17a3c447da20bfc2e114adcc52 2013-04-19 02:56:40 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.Dapato.mhg-25825564e7e2af6cce00c03991aa0ad6a270b946 2013-04-19 03:06:36 ....A 439296 Virusshare.00056/Trojan-Downloader.Win32.Dapato.mjj-4bf028afc2db66f6a0974b5ef94abcf5af2e2f58 2013-04-19 04:51:28 ....A 138467 Virusshare.00056/Trojan-Downloader.Win32.Dapato.nuq-015654ab4f4b686af958ae1bfd22da0527b41cfe 2013-04-18 23:08:48 ....A 305772 Virusshare.00056/Trojan-Downloader.Win32.Dapato.p-bcbaf63df0805016177127348bbdff9d164ab3a3 2013-04-19 07:33:20 ....A 1736807 Virusshare.00056/Trojan-Downloader.Win32.Dapato.stb-118917530f53159046fd2f6629d5dbb2e1cd05c8 2013-04-19 00:42:28 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Delf.aaf-df0c41e45ac142e9e36486e0ba2523ea977c8f5c 2013-04-18 22:56:42 ....A 12099 Virusshare.00056/Trojan-Downloader.Win32.Delf.aas-3c09a78b1417ac771fa54fde0f18d5dc4fe06d27 2013-04-19 04:25:40 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Delf.aas-3ef1b4b5ef22fda475a8b82c6e7d6c552e2d09bd 2013-04-19 01:59:52 ....A 20329 Virusshare.00056/Trojan-Downloader.Win32.Delf.aaz-018746c6e28dfd55d71fc2eac470d7d8c3326540 2013-04-18 23:16:38 ....A 293888 Virusshare.00056/Trojan-Downloader.Win32.Delf.abd-830f72659824a187d4e6d439f54c3775542220af 2013-04-19 07:27:16 ....A 13511 Virusshare.00056/Trojan-Downloader.Win32.Delf.abm-2d87b52530599cd393c498967c4b2aea49ca0b58 2013-04-19 01:14:46 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Delf.abm-ddd14c49302a014873dd5ed42972eaecb55fe386 2013-04-19 07:05:52 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Delf.abu-7c55778d8cd38674453416c8efd3b802a4480d1e 2013-04-18 23:59:48 ....A 120832 Virusshare.00056/Trojan-Downloader.Win32.Delf.abzf-fea0a7e38d5388f4e60bb7645d31f9791e79254a 2013-04-19 00:49:46 ....A 492544 Virusshare.00056/Trojan-Downloader.Win32.Delf.ac-b71c7157d43af24e5c284a4186168dbb0c93fe01 2013-04-19 06:10:42 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-01fc9d805c704ead6c57af75c8a13500d613f2bd 2013-04-19 07:40:44 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-0cc7d3153a9383cb0a197c6f7db708fc8d155505 2013-04-19 07:07:40 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-19664e03aa897bf9dbbcffe891c2737fb84cecd0 2013-04-19 06:07:34 ....A 135680 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-34ec385533157587ec4da26d9c0ae12a5f1390c7 2013-04-19 02:12:48 ....A 32028 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-491442c9db8746ac3561d7e67e7537ff839f7f8e 2013-04-18 23:16:48 ....A 265744 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-5253c69f1d5c3eedc03593496a3b5d6645c64aed 2013-04-19 07:24:00 ....A 23390 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-56451769a64cc217d10c4dc0a41b96702ba4d725 2013-04-19 08:26:42 ....A 20438 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-602da0b922926df5d98f753d93d0a7c9a399074e 2013-04-19 01:44:38 ....A 31708 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-6878795b90bcc374432b9a3b9c20adeac87cf59c 2013-04-19 01:44:38 ....A 23495 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-c0e0df65011e33dee695e8f4f4312b6638da6f66 2013-04-19 01:24:44 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-cc5ab62bc0ac8ed6465d3917bfb2d8711368ed66 2013-04-19 04:32:18 ....A 84480 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-d0bf9ecde8ae068e661214481a9ee6a366441c24 2013-04-19 06:47:38 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-f977c9a895a3562cbcec3846b2aaac6dfe19f1a4 2013-04-19 01:34:16 ....A 37376 Virusshare.00056/Trojan-Downloader.Win32.Delf.acc-ff744da293025e49f230f22e2919f9496c476c56 2013-04-19 08:08:12 ....A 564736 Virusshare.00056/Trojan-Downloader.Win32.Delf.acks-9e4ba2088adb9cc28cb760dd72bf91e831664933 2013-04-19 06:14:46 ....A 191488 Virusshare.00056/Trojan-Downloader.Win32.Delf.acks-a03fcf891bf880d33820fd4b8a58a8e9dee0a8d7 2013-04-19 01:45:08 ....A 564736 Virusshare.00056/Trojan-Downloader.Win32.Delf.acks-a71fe42260f3496253e5af97060d0cdd87109665 2013-04-19 06:53:50 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.Delf.acn-c85919f4469b8b6d6f0890aa8ed07b6807674b1a 2013-04-19 06:53:26 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Delf.acn-e39dd205a000b85d902b4ecd216f256ec5c57d49 2013-04-19 02:35:34 ....A 37477 Virusshare.00056/Trojan-Downloader.Win32.Delf.ada-0bfc0096510f0e4ad344b2cda94d3d2c8c05a086 2013-04-19 05:46:06 ....A 688128 Virusshare.00056/Trojan-Downloader.Win32.Delf.adlm-75ebb7cc8d801145a77b542a6142456985f12e86 2013-04-19 05:52:10 ....A 14813 Virusshare.00056/Trojan-Downloader.Win32.Delf.ady-15a817a9951a73b68cdf12c61697445a9871bd0f 2013-04-19 08:17:32 ....A 14786 Virusshare.00056/Trojan-Downloader.Win32.Delf.ady-6d9af02a8fcd60c31e7cf060754b7a2257ad37d4 2013-04-19 01:11:18 ....A 79287 Virusshare.00056/Trojan-Downloader.Win32.Delf.ady-b81926eb2d104769f81f6cc7464bf2cc0d6b9a01 2013-04-19 07:34:42 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Delf.aef-9575b29133aabc85b7c2a4ffad6ba9934b1c7324 2013-04-19 06:39:46 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.Delf.aej-2a0942d23f0373f7a3fb682078051db0a06b40a3 2013-04-19 08:24:04 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Delf.aen-5e7b8e826dcb92b882f22873ff06e86e26ed9a62 2013-04-19 01:31:02 ....A 67104 Virusshare.00056/Trojan-Downloader.Win32.Delf.aeo-d79b9cd50f18952bac3674a07b3dc6ff98f5ab86 2013-04-18 23:43:58 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Delf.aev-459720ab6b7ede12923f48e9aff0f5e7ce595fba 2013-04-19 02:46:58 ....A 280576 Virusshare.00056/Trojan-Downloader.Win32.Delf.afac-5f9f96b8cae391dd0ed5264dc201d3be8e91efb2 2013-04-19 08:00:42 ....A 280576 Virusshare.00056/Trojan-Downloader.Win32.Delf.afac-c72fde2249fd0caf4f9a5505642806f52e7697de 2013-04-18 23:27:22 ....A 28952 Virusshare.00056/Trojan-Downloader.Win32.Delf.afv-f6f0405757fa7fbf1d5633ce52a95381ce3f08ad 2013-04-19 05:30:28 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Delf.agj-20debbe573e46dfda1a545cd2dc187b30c74d3ad 2013-04-19 01:14:28 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Delf.ahvb-8fe57a381cf4ca409dd061689b71790dcb4d302b 2013-04-19 05:16:16 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Delf.ait-71511c6d495495d8e008e0b3d8513d5b2121e65f 2013-04-19 02:13:18 ....A 545792 Virusshare.00056/Trojan-Downloader.Win32.Delf.aiy-fa6ba6cacdf7ce0307911db6d83a4d8b19a040e9 2013-04-18 23:17:12 ....A 87043 Virusshare.00056/Trojan-Downloader.Win32.Delf.ajs-804e390de972a308c4116be7dfe478b4312e8412 2013-04-19 05:55:44 ....A 46592 Virusshare.00056/Trojan-Downloader.Win32.Delf.aknt-d2db1402aed35870f3595c4840f7eee2ea75f7fe 2013-04-19 01:36:54 ....A 48128 Virusshare.00056/Trojan-Downloader.Win32.Delf.ald-7709c349249a9188e07845a9e740d7c7282f573a 2013-04-18 23:34:10 ....A 236032 Virusshare.00056/Trojan-Downloader.Win32.Delf.ale-d681c9220fe86a0ef5894888b977d93d46dc8336 2013-04-19 07:56:16 ....A 250368 Virusshare.00056/Trojan-Downloader.Win32.Delf.alfd-ca6918f24e10cfe0faa170e28b889f859d184e80 2013-04-19 07:42:14 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Delf.alw-484087625b812d688d3e1cdf442ac9fb176560d2 2013-04-19 05:30:54 ....A 52256 Virusshare.00056/Trojan-Downloader.Win32.Delf.amb-ebbcdcb2c2964e1177eeabb747d94b0617535a26 2013-04-19 07:35:10 ....A 43051 Virusshare.00056/Trojan-Downloader.Win32.Delf.amv-df49e537f4d10fb573d25618d278ac98ba2d6346 2013-04-19 07:47:04 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Delf.amw-39aeec9fe1e1cbb14c2186e8a0656f68575e390b 2013-04-19 06:49:04 ....A 6996 Virusshare.00056/Trojan-Downloader.Win32.Delf.anb-28cd9efb18cecfce7915151e8333bc9485ba979b 2013-04-19 07:01:18 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Delf.ang-d55aa15a06dc83ed10cb7c8d5eb46e460cce8543 2013-04-19 02:11:58 ....A 97792 Virusshare.00056/Trojan-Downloader.Win32.Delf.ani-28748f61f690b29a65849946a6acebd0780ff8e9 2013-04-19 01:11:26 ....A 15904 Virusshare.00056/Trojan-Downloader.Win32.Delf.aog-04155a62c7fac0bc683b8d827aca303c9b80d9e4 2013-04-18 23:35:04 ....A 47616 Virusshare.00056/Trojan-Downloader.Win32.Delf.aoh-a069384176867e7f9ad490129edb3cf30bdee575 2013-04-19 07:43:14 ....A 331940 Virusshare.00056/Trojan-Downloader.Win32.Delf.apy-1cc0b436e96c692c6a9ccb27b9b14fb302a7afb9 2013-04-19 04:09:50 ....A 118076 Virusshare.00056/Trojan-Downloader.Win32.Delf.apy-5a3b00e420c43d07aef43f2a87a2215b9a5675cb 2013-04-18 23:16:28 ....A 32044 Virusshare.00056/Trojan-Downloader.Win32.Delf.aqt-ddce60b9e28d5b6aa2667e6a5b5ac5dfbb002bbf 2013-04-19 06:21:16 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Delf.aqz-9965c58b5eb94180a3648042443f6702425a5bf5 2013-04-19 02:17:18 ....A 52736 Virusshare.00056/Trojan-Downloader.Win32.Delf.ari-2640df63e77f7d48be38b32eb34fa2e30b1ccad6 2013-04-19 02:39:06 ....A 151996 Virusshare.00056/Trojan-Downloader.Win32.Delf.asd-e95bf6f6e2eede9ef6456e84a143b12c53a45bb6 2013-04-19 02:17:14 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.Delf.asir-18d900af51e71d0ab94ae765515b21fdf09c1a02 2013-04-19 06:56:42 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Delf.ast-3fca2a6712aa3fa9718355dd530291f008aadcfa 2013-04-19 07:53:40 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Delf.asv-acdcdaa4c69b9e61e8a7208b9c9611338b696efb 2013-04-19 07:55:56 ....A 532480 Virusshare.00056/Trojan-Downloader.Win32.Delf.asz-6f3d604c514d1d0f836ca3f90ae394b7dc203a7d 2013-04-19 02:19:16 ....A 53760 Virusshare.00056/Trojan-Downloader.Win32.Delf.at-60dacfd51af9c2d07595b709faf90b5ad1262cf8 2013-04-19 07:48:18 ....A 197120 Virusshare.00056/Trojan-Downloader.Win32.Delf.au-8193940b5402a45e9219788fdd8a13fe5b940f6c 2013-04-19 07:13:42 ....A 2295649 Virusshare.00056/Trojan-Downloader.Win32.Delf.ava-e0e9695169bf93bc45bff2e85e2e8efd56376c51 2013-04-19 08:33:28 ....A 4229 Virusshare.00056/Trojan-Downloader.Win32.Delf.ava-fd4460fc946780218885c023fde2c57770af2807 2013-04-18 23:31:00 ....A 255492 Virusshare.00056/Trojan-Downloader.Win32.Delf.awy-9ae5264ff54516e42b148fc04ded0f9c68ae5186 2013-04-19 00:03:52 ....A 460292 Virusshare.00056/Trojan-Downloader.Win32.Delf.axl-25fab5e2cfa89f285efff890becc2ed3f9193755 2013-04-19 08:18:30 ....A 332804 Virusshare.00056/Trojan-Downloader.Win32.Delf.axl-7febfcbc3e08ae0562385cc752d40360cc8115d1 2013-04-18 23:19:18 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Delf.az-e89ae608551d429224d094651276a7f01fb2184f 2013-04-18 23:01:36 ....A 281792 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-053b1979fc91d0e89c6c4a388bf1a1ac84207028 2013-04-19 04:34:22 ....A 281995 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-138bc977a41c82ae76dbbf83c781d8912efe220c 2013-04-19 02:30:46 ....A 281951 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-1d8cfd9039a726a2f38d5e4c32feca013a0dd912 2013-04-18 22:56:32 ....A 281789 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-208d1ac10895660288ded6a232a993fc5514886f 2013-04-19 04:54:02 ....A 282081 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-2be009f2f1fa39b38f97dbf13a414b6181cd6a27 2013-04-19 02:17:14 ....A 281778 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-2d0941ef7ed348f6ef8ecff4dc39a9ebdb1d403f 2013-04-19 02:23:30 ....A 281967 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-2da65cd78263382f4295bf1bdbb42f9e4e684e02 2013-04-19 07:17:30 ....A 281935 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-42a4854d6173174d770d64ec79139d1eed6308f7 2013-04-19 06:30:52 ....A 281979 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-48dd5603ba6386cf5f0dbaadef3916e869b1af60 2013-04-18 22:58:56 ....A 281798 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-492a8c247573627393755d8f6df1c4d9d61d5e7c 2013-04-19 07:58:38 ....A 281966 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-5066e3f0a99608120ca651a7c288ec8b977c509b 2013-04-19 07:12:46 ....A 281736 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-554c99f8aec59cfdfc0316d088fb33b2700c1fae 2013-04-19 07:28:36 ....A 281820 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-5ac0c1cfff3d784afdae0801ca1464fd6dc85b91 2013-04-19 02:30:48 ....A 281991 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-65d0e93abb597f3c385b58d8ac2d48c799afcd3c 2013-04-19 07:18:22 ....A 281983 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-6abc0fedb4a05ea1e081d774d5be1d8ad5c12efd 2013-04-19 07:21:40 ....A 281930 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-6c4c69607a812daf4f15e6d3a9b04078afa7917e 2013-04-19 07:40:18 ....A 282019 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-6c741e9a69c1bdd45e559a827fcc0a3d12f5d0a5 2013-04-19 04:57:14 ....A 281969 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-71246e2045288e92ad81d12b4d99f6f389b70336 2013-04-18 23:17:40 ....A 775154 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-7b1c2f7592181e6c85e156cd3718c11f41ee0999 2013-04-19 00:38:06 ....A 281822 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-7bc52269ab7ad465436bae0afb4f3220ecfad44c 2013-04-18 23:16:08 ....A 282002 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-7cb133f6e4455b65ea476e75428a31be65ee28ab 2013-04-18 23:47:58 ....A 281806 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-7e841101958fa81c17e5b28a57e792961f5e470d 2013-04-19 00:02:42 ....A 778512 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-a70b7aee09de92740f2b67d92ef513b98af7e99a 2013-04-19 07:20:26 ....A 281797 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-ad8f611ffd2b4cbe711333dfa65604761aa64789 2013-04-19 00:15:48 ....A 778583 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-b9a54b70e59fa0f2517b39985d3e0066df691125 2013-04-19 08:16:56 ....A 281768 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-c27d4f185c1ded6fb4cd8d008a3a724d8b1d2058 2013-04-19 06:15:40 ....A 281935 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-cf576c5c14de4dcb8c9f7bba2e5892bd6815c41f 2013-04-19 06:58:24 ....A 281978 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-d0c567afcbcaeb6db7acf26cdbe471cbdaf5fa5f 2013-04-19 08:16:38 ....A 281788 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-d214e4d0ada83b93257d776cfb1ac6017fda97b0 2013-04-19 08:31:24 ....A 281320 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-d2c51810bfecdc405f7af2d543d1a9d4519fecc5 2013-04-19 06:19:46 ....A 282478 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-d4a403f242fea72be743e215888d8585b8effef4 2013-04-19 07:51:34 ....A 282018 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-d4e05fc53443f4f1020863039100f21909cdafe8 2013-04-18 23:49:24 ....A 281478 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-d90b36e6e5a15ca8d5af50e1d6c669d504cc5811 2013-04-19 00:26:44 ....A 282014 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-e09d85faa1cee72c2535209768ed1001f02702e9 2013-04-19 05:46:42 ....A 281845 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-e621abf6e08570db12586135e0186aa06d049014 2013-04-19 01:28:42 ....A 281972 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-f3587b19eb180a2e94c66a78a039c69e0b86e518 2013-04-19 06:39:14 ....A 282016 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-f3d9630a072d3dea85981dd92a95a85750204985 2013-04-18 23:49:42 ....A 281861 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-f661bcce56510bbbf3d0d0549e8854fe2f5e44f9 2013-04-18 23:46:40 ....A 778524 Virusshare.00056/Trojan-Downloader.Win32.Delf.aznp-f8d4d06e75a3eeb65863de44a50d8199e7e59eca 2013-04-19 02:57:36 ....A 119808 Virusshare.00056/Trojan-Downloader.Win32.Delf.azy-55fd1e6c1d161511a56b5d4eb7b249cbbbaef5fd 2013-04-19 08:19:04 ....A 545370 Virusshare.00056/Trojan-Downloader.Win32.Delf.bae-3609bea5ac2ea3c669606804a6d5bdee912f8eeb 2013-04-19 06:14:36 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Delf.baq-c87d071a86da145379bb5860e31699e88183008a 2013-04-18 23:36:48 ....A 6737 Virusshare.00056/Trojan-Downloader.Win32.Delf.bbby-0e82032a23404c0a6fa8b1445243d3fec70fb456 2013-04-19 02:26:54 ....A 6686 Virusshare.00056/Trojan-Downloader.Win32.Delf.bbby-20a591e2b2687459cde733d8217c230e51d415ad 2013-04-19 07:49:00 ....A 548864 Virusshare.00056/Trojan-Downloader.Win32.Delf.bch-d47476a49e3e0d12d706cfcd3451d63ba793dea8 2013-04-19 07:27:36 ....A 90624 Virusshare.00056/Trojan-Downloader.Win32.Delf.bcm-469b7f617de28fd0c0859696b205f46b5ca3f8a9 2013-04-19 01:37:24 ....A 34304 Virusshare.00056/Trojan-Downloader.Win32.Delf.bcx-2382f8832747af13c0e49044be59658240ebc7f5 2013-04-19 08:27:06 ....A 42481 Virusshare.00056/Trojan-Downloader.Win32.Delf.bdc-ac1588d1722b3dcbbda524c304e0b0631e796cee 2013-04-19 02:24:28 ....A 42498 Virusshare.00056/Trojan-Downloader.Win32.Delf.bdh-0b6b8d0dac6c545ff4053ee8e39749f77bad9504 2013-04-19 08:18:42 ....A 879628 Virusshare.00056/Trojan-Downloader.Win32.Delf.bdm-30f4327c2eb8e2e15ecfa20bc8f7f6a63b51bdf4 2013-04-19 01:08:24 ....A 356868 Virusshare.00056/Trojan-Downloader.Win32.Delf.bdm-cb36d3479b78c7c11a4b5e4cd01c0070735988f9 2013-04-18 23:50:24 ....A 82944 Virusshare.00056/Trojan-Downloader.Win32.Delf.bec-3d32b21d40b2ebf912ff4a487229a83db34f6649 2013-04-19 04:51:28 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.Delf.bec-787296b218319612ef0af24ea383f5bd4f29797d 2013-04-19 00:03:38 ....A 691213 Virusshare.00056/Trojan-Downloader.Win32.Delf.bejv-de93536891b0af98d0ac0d90de9393f39f8958bd 2013-04-18 23:21:32 ....A 691213 Virusshare.00056/Trojan-Downloader.Win32.Delf.bejv-f8eab81cda1d422629df74c2e8ffc29f74af771e 2013-04-19 04:26:00 ....A 691213 Virusshare.00056/Trojan-Downloader.Win32.Delf.bejv-f9eaeffadd35a560d0072b0484f503cfd45a22c3 2013-04-19 07:12:10 ....A 8559693 Virusshare.00056/Trojan-Downloader.Win32.Delf.ben-d12adb1cdc2076c9f6447c462f04afcc92540aed 2013-04-19 07:49:50 ....A 17677 Virusshare.00056/Trojan-Downloader.Win32.Delf.beo-7aae3e411a49075fcbc91c27413575385cfe427c 2013-04-18 22:49:52 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Delf.ber-f39b5b08de2468911a214ceaa5a6ff7769ecde30 2013-04-19 04:42:36 ....A 33620 Virusshare.00056/Trojan-Downloader.Win32.Delf.bff-39e7b7897dcaf7c7960b7853652228e618edcaf1 2013-04-19 06:04:10 ....A 196625 Virusshare.00056/Trojan-Downloader.Win32.Delf.bgd-d5ad8539c901328954165c2e506f47091f2c7e1a 2013-04-18 23:01:58 ....A 138240 Virusshare.00056/Trojan-Downloader.Win32.Delf.bgp-9e1a9cbe4c7ed20cedba00e64b60100c216314ce 2013-04-19 05:30:30 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Delf.bho-57650bbb0ce9bc4a6009e629b341b6815a0d481a 2013-04-19 05:47:34 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Delf.bmm-ba67b6b257ca9fead92021d15e6003bfb5cf3f18 2013-04-19 06:21:08 ....A 85504 Virusshare.00056/Trojan-Downloader.Win32.Delf.bn-0342e6cb748058afb53e159fbf0224ef247da127 2013-04-19 07:40:28 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Delf.bsj-4a0896015151ac85f233ec0ac11939ce0ca2f878 2013-04-18 23:25:12 ....A 99328 Virusshare.00056/Trojan-Downloader.Win32.Delf.bss-99a15d64bb5d41925adc48a3d845d8c10b762b55 2013-04-19 01:46:24 ....A 48128 Virusshare.00056/Trojan-Downloader.Win32.Delf.bu-43a347cf2671364ae4ab60274dd1c78d287dfca6 2013-04-19 02:15:52 ....A 51905 Virusshare.00056/Trojan-Downloader.Win32.Delf.bw-c6bf2b4d1234974e68a8b5d9f7457abb322a0e8f 2013-04-19 03:02:04 ....A 26457 Virusshare.00056/Trojan-Downloader.Win32.Delf.bzh-a900cb4045728956a82f7b016ff03f108a067c2c 2013-04-18 23:24:40 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Delf.bzr-ef8827496179f2f916a43ffdf430723fe2633073 2013-04-19 00:40:12 ....A 27404 Virusshare.00056/Trojan-Downloader.Win32.Delf.bzv-69a8eff034dce72565f55731991e98e31eec7882 2013-04-19 07:37:36 ....A 42274 Virusshare.00056/Trojan-Downloader.Win32.Delf.ca-1be9fab63604506ad229d0850a266451f22d755b 2013-04-19 05:31:24 ....A 293174 Virusshare.00056/Trojan-Downloader.Win32.Delf.cab-85456b50587bfa113e55739e110c152d590f4afa 2013-04-18 23:33:44 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Delf.cb-047360086572c22df2baf72c78aa9d0aaf890651 2013-04-19 00:21:40 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Delf.cb-a1f895110c07b81cf5e1c05821c4492938ce2dba 2013-04-19 07:17:18 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Delf.cb-a7771bd7da86ddd8f5f9dd08a1c301b34a982617 2013-04-19 06:39:38 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Delf.cb-b70430eddab5383b681f5c00a245b4adb42bc9c7 2013-04-19 05:47:38 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Delf.cb-dc04587b19bd1b5141ad6134ee660adc35308b99 2013-04-19 04:44:38 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Delf.cb-e0fb94890f8ed7d051cced44b23f1d86bb7e5786 2013-04-19 02:26:16 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Delf.cb-ef3261f094b367dfe825285f091cd8a260eeac2d 2013-04-19 08:12:24 ....A 477184 Virusshare.00056/Trojan-Downloader.Win32.Delf.cdb-beffa6882c39c3e699775b58d92ee93a17747d35 2013-04-19 04:45:18 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Delf.cdk-d25628415523c096bf28e2978aa4fb93a68bff9b 2013-04-18 23:01:46 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Delf.cft-e0328a268234104f5065b0ec735abe5f23450c40 2013-04-19 00:04:48 ....A 238592 Virusshare.00056/Trojan-Downloader.Win32.Delf.cjo-6768f355681a9d2381eea6d0f83d602dc168d5e0 2013-04-19 06:00:26 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Delf.cka-6982ece2cff6208e41bc6c29c8c836d46d6e28cf 2013-04-18 23:58:34 ....A 763392 Virusshare.00056/Trojan-Downloader.Win32.Delf.cmi-ac6b830a80b062dda79bba28891ddb9f4ab50a43 2013-04-19 08:03:14 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Delf.cps-675efa2c2b1626c5bc2200a8b0166c02b4320437 2013-04-19 02:20:04 ....A 3221504 Virusshare.00056/Trojan-Downloader.Win32.Delf.cqj-ca54a441eb1cd7efef9ef5bc1709ffa57474fd4d 2013-04-19 05:32:22 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.Delf.cqp-b993acdb42b424d153b1b95394564ab7d7b81c70 2013-04-19 07:01:16 ....A 25197 Virusshare.00056/Trojan-Downloader.Win32.Delf.cqw-5a5636123b3478440d4279e05204f2bec25beaf7 2013-04-18 23:45:04 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Delf.csn-f489437bfc037038facc19586f0a3c14926ae0d9 2013-04-19 08:15:00 ....A 1837568 Virusshare.00056/Trojan-Downloader.Win32.Delf.cst-7356e6351def4947239eba2f2c2881325a397b8a 2013-04-19 08:12:50 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Delf.cwi-6d4363d5a2428f89036a9177affdf0b505c8e239 2013-04-19 08:18:52 ....A 84506 Virusshare.00056/Trojan-Downloader.Win32.Delf.cyf-fb67bd61a89b5aacaf210acff26f475630dca098 2013-04-19 07:50:24 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Delf.dd-4ee4e34362748e839016d2eee9a84cce372d08c0 2013-04-19 08:21:20 ....A 57856 Virusshare.00056/Trojan-Downloader.Win32.Delf.dea-e3bb46bbbdb2cd4ff09eca4b6f067e72fc0cd351 2013-04-19 08:18:46 ....A 198144 Virusshare.00056/Trojan-Downloader.Win32.Delf.dee-e52c8b8704f011a7dc5c94091af8c207ea739002 2013-04-19 07:21:50 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Delf.dg-1485436a536319e454b072cac8d9ebd240d94020 2013-04-19 04:52:22 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Delf.dg-8bbd21ce11dd61600c7932d483c62c1c872cf985 2013-04-19 06:14:32 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Delf.dg-b215a713b183b59902faa6de5002bbbd66fbc859 2013-04-19 08:12:02 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Delf.dg-b6b9b0e31990ea96ce1da3a434a5e62569725a61 2013-04-19 08:23:12 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Delf.dgk-74476898f12d04a1142aa8b690e7cd7672ffb411 2013-04-19 07:19:42 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Delf.dgo-b88c0fc5df328eb2826894e22a40e7a2760d9a4a 2013-04-19 00:54:54 ....A 37376 Virusshare.00056/Trojan-Downloader.Win32.Delf.dhw-bb36758aefdd498692cdcd0e8446bd5cb8c312d1 2013-04-19 06:55:44 ....A 27748 Virusshare.00056/Trojan-Downloader.Win32.Delf.dlu-1180c07d2338f4115883e6a3c45ddfa09eb4ee51 2013-04-19 08:03:40 ....A 32912 Virusshare.00056/Trojan-Downloader.Win32.Delf.dqs-75d40a39410855596dfb41081dfcefcfeb4d50a9 2013-04-19 04:38:36 ....A 738802 Virusshare.00056/Trojan-Downloader.Win32.Delf.dti-70b22c31505a2d98ffb4b6f7d389de53a2012959 2013-04-18 23:46:50 ....A 1510329 Virusshare.00056/Trojan-Downloader.Win32.Delf.dys-b283c00526179fdcb9b4472db1fa841293ed341c 2013-04-19 06:33:52 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Delf.e-b822a9d88bb8d53f3f129bc59b86c8795327681e 2013-04-19 07:21:56 ....A 536576 Virusshare.00056/Trojan-Downloader.Win32.Delf.eaa-4e61e5c1bc07417e0e5b1b99048ac4b32cee1742 2013-04-19 07:22:06 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Delf.eb-dff4d45bf693b56a1a92da41402fdd42c3e2ae86 2013-04-19 08:13:48 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Delf.eds-5c7d3b55b8dbe4a806ad5aec930970bc5d7d792c 2013-04-19 02:52:36 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Delf.ef-ab3fac7f941865522a492731416a8ba777ea641d 2013-04-19 07:51:34 ....A 36029 Virusshare.00056/Trojan-Downloader.Win32.Delf.egd-45a20ed672a76e92aa27f6f7e29f013e7c2f30e9 2013-04-19 06:16:00 ....A 36024 Virusshare.00056/Trojan-Downloader.Win32.Delf.egd-955a9f658378e779eb2b721e5ddab7464f33bf49 2013-04-19 04:06:52 ....A 20967 Virusshare.00056/Trojan-Downloader.Win32.Delf.epw-27723ca6ebb050ae17cbe36f8cdfdd4e5b47ac50 2013-04-18 23:54:04 ....A 18776 Virusshare.00056/Trojan-Downloader.Win32.Delf.epw-ddd1eb15ab788e3f0cca06e47bb01f4ef0cb621c 2013-04-19 08:12:16 ....A 264192 Virusshare.00056/Trojan-Downloader.Win32.Delf.esm-620918cc5ffcaa8899a85f4742b9bb7ceab4de99 2013-04-18 22:54:20 ....A 226304 Virusshare.00056/Trojan-Downloader.Win32.Delf.etu-c8ce6fbdf58893c9214951f769683e7b81b9520e 2013-04-19 07:43:42 ....A 144836 Virusshare.00056/Trojan-Downloader.Win32.Delf.eva-b20ac8eb1a6dcdf47af29ac519c2ce560a24d681 2013-04-19 07:48:44 ....A 26624 Virusshare.00056/Trojan-Downloader.Win32.Delf.fj-9db2fb6fbed9734682dd005239230a71d4423e6f 2013-04-18 23:01:20 ....A 34055 Virusshare.00056/Trojan-Downloader.Win32.Delf.fkt-cdf43b59188a6b06e6381b02c73edd8e32c154ea 2013-04-19 06:30:18 ....A 207360 Virusshare.00056/Trojan-Downloader.Win32.Delf.fqr-3998859ffe5e00dec614f67558596607c9cba25f 2013-04-18 22:58:06 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Delf.gar-b668841def1637b6a79c8bd07cf2fcba41f4f4a9 2013-04-19 07:13:42 ....A 93216 Virusshare.00056/Trojan-Downloader.Win32.Delf.gdw-ddd8f20415c158a017ee40d48e697ddf88c974c5 2013-04-19 01:59:32 ....A 93216 Virusshare.00056/Trojan-Downloader.Win32.Delf.gdw-f7caab9668d0bc96fde734787bdc221fdea76ff1 2013-04-19 00:16:28 ....A 93216 Virusshare.00056/Trojan-Downloader.Win32.Delf.gdw-ff84a7cb146772862e9cbc7dae31cde2eebaf9aa 2013-04-19 07:10:30 ....A 115996 Virusshare.00056/Trojan-Downloader.Win32.Delf.gen-2e31c9441fc05e8672ffa174bc3c850518f1f726 2013-04-19 05:01:08 ....A 93184 Virusshare.00056/Trojan-Downloader.Win32.Delf.gen-4b73fed5f27ae77d97568d729252c764d143f938 2013-04-19 07:04:10 ....A 157696 Virusshare.00056/Trojan-Downloader.Win32.Delf.gen-662a7020f0da6cb10f374477c21d942c6715996b 2013-04-19 06:48:54 ....A 156672 Virusshare.00056/Trojan-Downloader.Win32.Delf.gen-74957a917311f9d68ee14336cdeb8eb303f72f95 2013-04-19 02:27:30 ....A 1183744 Virusshare.00056/Trojan-Downloader.Win32.Delf.gen-7c345e8cb9459fcf40321348e9497a519ca89655 2013-04-19 00:14:20 ....A 170704 Virusshare.00056/Trojan-Downloader.Win32.Delf.gen-8d004a18fa760db9421c7de6f3d8b1504f505382 2013-04-19 00:36:18 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.Delf.gey-6dac883f9390b5fc03bc38da422e66b642dd88c4 2013-04-19 06:40:18 ....A 171520 Virusshare.00056/Trojan-Downloader.Win32.Delf.gr-9848a37f87213c74f570cb649d63d83eb8a5ba51 2013-04-19 00:23:54 ....A 64512 Virusshare.00056/Trojan-Downloader.Win32.Delf.gv-5d2f4268b7c4deb4c8310f432dff5f0cac40aec6 2013-04-19 01:09:10 ....A 225280 Virusshare.00056/Trojan-Downloader.Win32.Delf.gye-cb2b703505c7e954435fe2b22d3a17693aa114c8 2013-04-19 08:07:58 ....A 80051 Virusshare.00056/Trojan-Downloader.Win32.Delf.gz-66c94d3e6298bbc31e25749fc8ab6edda3214084 2013-04-19 06:47:42 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.Delf.hd-9186303f1ff9d05316e0fec0abe76bac77e4dfa3 2013-04-19 07:58:56 ....A 250362 Virusshare.00056/Trojan-Downloader.Win32.Delf.hssx-b62f05c11ade554b06ddf12c81444f0f88c1fcc4 2013-04-18 22:58:26 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Delf.hx-4530ef0a131f78f960f70e7d2abf8610172a312e 2013-04-19 06:27:06 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.Delf.hzsu-a0e24b7a0357eb0e9e1b8f149ddc8652e970f12d 2013-04-19 08:10:18 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.Delf.hzwb-f13b8f5d50c5865c274d6f24365dde4a1ce394fe 2013-04-19 05:38:46 ....A 93925 Virusshare.00056/Trojan-Downloader.Win32.Delf.ieb-b78e401b2d2ad536eab65aad5e1f3d1d0acef7ce 2013-04-19 00:08:58 ....A 95672 Virusshare.00056/Trojan-Downloader.Win32.Delf.iyn-2bb2b8283c1ba92433f9829df43302f826af63ec 2013-04-19 06:49:24 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Delf.jkn-fe2aebfc9e8a98f2f6315c0136c1714e800b5eb2 2013-04-18 23:54:00 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Delf.jo-412bfd7e1f9796321dec8619a2c3e27dbd127176 2013-04-19 07:13:30 ....A 6270 Virusshare.00056/Trojan-Downloader.Win32.Delf.jo-61a5c649fb0f27d88610ac49b20e63b153143a98 2013-04-18 23:31:38 ....A 136954 Virusshare.00056/Trojan-Downloader.Win32.Delf.keon-a98965cf053ba9fe7e2c4a3527f33f42c6dec678 2013-04-19 07:58:24 ....A 134656 Virusshare.00056/Trojan-Downloader.Win32.Delf.kepj-a7d3d39648306bf9b2d68af1e530bac189652158 2013-04-19 07:52:20 ....A 1308546 Virusshare.00056/Trojan-Downloader.Win32.Delf.kewn-df9962691024344296b4f7fa64c868a2e71626f6 2013-04-18 23:32:14 ....A 10496 Virusshare.00056/Trojan-Downloader.Win32.Delf.kexk-617fec54537c35d02514d2f118d8831a5f6747d7 2013-04-19 08:01:20 ....A 335872 Virusshare.00056/Trojan-Downloader.Win32.Delf.kfgk-d9eff149eb39a7c52ffaae436682e1127c10c2db 2013-04-19 05:48:18 ....A 232177 Virusshare.00056/Trojan-Downloader.Win32.Delf.kfqi-1ceeb9f335939458edfd124120074dfbe81b566b 2013-04-18 23:12:32 ....A 659662 Virusshare.00056/Trojan-Downloader.Win32.Delf.khir-7e5cec461a0bbf82b5d9412200e5b3f826614563 2013-04-19 08:29:08 ....A 256000 Virusshare.00056/Trojan-Downloader.Win32.Delf.kjgp-23b1af391ec99d611eb921ca6a4d4c4affc0b3b3 2013-04-19 05:40:18 ....A 300768 Virusshare.00056/Trojan-Downloader.Win32.Delf.kkgn-2bd3660ad81d6c4b3018bb9c70d45a8f9884c79c 2013-04-19 07:42:34 ....A 171008 Virusshare.00056/Trojan-Downloader.Win32.Delf.koqu-e01c2c0d790cb79255d5e85efffaa34e8319b7a0 2013-04-19 00:41:54 ....A 74330 Virusshare.00056/Trojan-Downloader.Win32.Delf.koty-33f24a00998b3166a0a12e4e5a29d139391767b5 2013-04-18 22:55:12 ....A 195072 Virusshare.00056/Trojan-Downloader.Win32.Delf.kovv-3f338ebe0d0be3e3cf73e212f93bd6fbf8d65d1e 2013-04-19 01:06:04 ....A 203341 Virusshare.00056/Trojan-Downloader.Win32.Delf.krc-a9846823f0eb505d2333db58ec3a33699f07f180 2013-04-18 23:27:32 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.Delf.krv-7efb9fb99b63dc8dc54d2ef5a03f52827277e382 2013-04-19 00:57:10 ....A 54272 Virusshare.00056/Trojan-Downloader.Win32.Delf.ks-77e95d5c71ede086edcb1e1e9ad933da3da6aa2e 2013-04-19 06:09:44 ....A 70144 Virusshare.00056/Trojan-Downloader.Win32.Delf.lh-36428bda0723b7ea9bc2c317fb561adf80311ee0 2013-04-19 00:25:40 ....A 70144 Virusshare.00056/Trojan-Downloader.Win32.Delf.lh-3f7cadf08333bd5ee90b4e8c166911ab6c3800c6 2013-04-19 02:33:46 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Delf.lua-5acea9e3bb9d5bbd509a7c119565be4975b80ccb 2013-04-18 23:03:10 ....A 18974 Virusshare.00056/Trojan-Downloader.Win32.Delf.m-82275013747be74f35de1bd9ded948f782bedcc6 2013-04-19 02:09:54 ....A 47616 Virusshare.00056/Trojan-Downloader.Win32.Delf.mhp-a97fd1c45c923bdde7382d1f09f04c1385586048 2013-04-19 01:27:06 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Delf.og-4ea8eeced0569cc09c703fde157b2445b3132d53 2013-04-19 02:34:06 ....A 196096 Virusshare.00056/Trojan-Downloader.Win32.Delf.om-d41a3b8f49a3730aa901f9a433ca162e459fd0e7 2013-04-18 23:53:04 ....A 2085522 Virusshare.00056/Trojan-Downloader.Win32.Delf.oxt-40f6f9b0462fe0371893032b6de78e63c337d98e 2013-04-19 07:33:20 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Delf.phh-24f8416585a608e852ead9ffd88839a20c74aa42 2013-04-19 07:59:02 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Delf.phh-54e18bffa469c2428a5848857d2ed82d8146411c 2013-04-19 01:34:16 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Delf.phh-54f01bd2d9046b6e76d419622db8f53b31ff04b7 2013-04-18 23:06:06 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Delf.phh-92b7f3553fb1dbbd728c4905c4517adf5b48f76c 2013-04-19 08:02:22 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Delf.phh-dfb36d0ea6c0ac78d417d0972ccfbb182849f633 2013-04-19 00:25:32 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Delf.qz-32f6923f0d69b5c17b96e59c031ae74b91e7517e 2013-04-19 05:07:12 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Delf.qz-4800773b57364bb51e8a63b1ce338ca1a8a92342 2013-04-19 00:36:50 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Delf.qz-8a03c0abbcfbbcbc7786c56f1d5201f2f6d484c3 2013-04-19 06:17:12 ....A 17438 Virusshare.00056/Trojan-Downloader.Win32.Delf.qz-d0758b749fd7d854ca47ccf8cb113b432635e79d 2013-04-19 02:04:58 ....A 21552 Virusshare.00056/Trojan-Downloader.Win32.Delf.qz-ddb8d4fad3040fa4cfd21d1a43353e8390d050cf 2013-04-19 02:04:48 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Delf.qz-e7ed88771ef270e4c3be586ff83452d2990fb7e5 2013-04-19 04:01:54 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Delf.qz-fd3af6d5a90c32192ddf6d6b3e4b316bed319db1 2013-04-18 23:37:38 ....A 914432 Virusshare.00056/Trojan-Downloader.Win32.Delf.rjm-602308767a425c0bc46e36608945acd8700dd683 2013-04-19 07:10:10 ....A 290304 Virusshare.00056/Trojan-Downloader.Win32.Delf.rkq-29033378e2527b96e690d8adadd0633d285a932c 2013-04-19 07:43:58 ....A 365056 Virusshare.00056/Trojan-Downloader.Win32.Delf.rq-319d6e02e4c007b3de841c84461d4b2b83dac1b6 2013-04-19 02:32:38 ....A 190464 Virusshare.00056/Trojan-Downloader.Win32.Delf.sj-355d3e823b5ab7243c104fc69af595d91340bbdc 2013-04-18 23:58:54 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Delf.tf-a15c8ca378bed93c58a5f9047186103914e6fd54 2013-04-19 07:24:50 ....A 96256 Virusshare.00056/Trojan-Downloader.Win32.Delf.tkx-94041a4dfccdf1818a9caf0562d0ea6d8f3a0daa 2013-04-19 07:57:32 ....A 183808 Virusshare.00056/Trojan-Downloader.Win32.Delf.tll-90bca739e56d9f548f09753c8a32c4002cc436d1 2013-04-19 07:17:30 ....A 383488 Virusshare.00056/Trojan-Downloader.Win32.Delf.tmj-df6180e6d7f118addb538227bbaf07e439c1a0a5 2013-04-19 04:59:40 ....A 425984 Virusshare.00056/Trojan-Downloader.Win32.Delf.tn-9efad34287025367cf73343d349e7b113719a734 2013-04-19 06:10:46 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Delf.tvf-71f25b9e8fa869059c8e5563fc47b8017e90d010 2013-04-19 07:07:36 ....A 350159 Virusshare.00056/Trojan-Downloader.Win32.Delf.ucj-dc708ced1c499942ffbc8ba4472eaaedf15f9333 2013-04-18 23:41:14 ....A 448000 Virusshare.00056/Trojan-Downloader.Win32.Delf.ugw-6eb4240e23380531bf24acd8e0b015990219fbca 2013-04-19 05:46:04 ....A 2859028 Virusshare.00056/Trojan-Downloader.Win32.Delf.ugw-aab97668200f8b503910b7ccd08eab92b3458afd 2013-04-19 00:56:14 ....A 41568 Virusshare.00056/Trojan-Downloader.Win32.Delf.ul-7e4b4e6ed012f28217846414bd7c4ae4cb1091a1 2013-04-19 01:32:36 ....A 2110464 Virusshare.00056/Trojan-Downloader.Win32.Delf.utw-0830e99a5df3bb3689b9a23baba1ae1a0651470a 2013-04-19 07:06:40 ....A 723460 Virusshare.00056/Trojan-Downloader.Win32.Delf.uvk-85836fbf1369a8cc16dad762428104ab52409701 2013-04-19 05:38:38 ....A 723460 Virusshare.00056/Trojan-Downloader.Win32.Delf.uvk-955ff90290a091edac5b9f0e66373e3b27e65dac 2013-04-19 00:05:12 ....A 723460 Virusshare.00056/Trojan-Downloader.Win32.Delf.uvk-ce6e05e17409724690e6faf25b57bb79bcb04b83 2013-04-19 00:01:10 ....A 383319 Virusshare.00056/Trojan-Downloader.Win32.Delf.uys-01f7dba404db87aaac9eaba0d6b5f23a1f715810 2013-04-19 01:37:18 ....A 401477 Virusshare.00056/Trojan-Downloader.Win32.Delf.veh-8f1df894eb9901a40dd43729f2ab036b647eaabc 2013-04-19 00:04:38 ....A 534528 Virusshare.00056/Trojan-Downloader.Win32.Delf.veh-c2cd3a376b07f7db81ca6cf7a8b057a62378a63e 2013-04-19 01:26:06 ....A 53327 Virusshare.00056/Trojan-Downloader.Win32.Delf.wh-2db445714dd2ad19b3291cfa642ae4f79c7d9806 2013-04-19 01:45:48 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Delf.wjc-b89fc9e711ddafe1a6092bbd63ab573c73f42dc5 2013-04-19 06:57:42 ....A 198144 Virusshare.00056/Trojan-Downloader.Win32.Delf.wwi-918c75553e0e562d1a5946d6b9ae97de11ada96d 2013-04-19 08:16:14 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Delf.wwj-32e1b9bcbb3bce18302f252d649bd73fd9db95f6 2013-04-19 04:59:48 ....A 55808 Virusshare.00056/Trojan-Downloader.Win32.Delf.xa-5ce9508c1394990de352cf8de75586cc493fa3c6 2013-04-19 08:14:46 ....A 28658 Virusshare.00056/Trojan-Downloader.Win32.Delf.xg-c416dbeb9f23461a6f863aab0a224615c2926fd2 2013-04-19 01:46:04 ....A 171008 Virusshare.00056/Trojan-Downloader.Win32.Delf.xja-f2dab13dcc366e98f0d5e728a2f4fab91d627a23 2013-04-19 07:00:10 ....A 290304 Virusshare.00056/Trojan-Downloader.Win32.Delf.xjc-137bed66e2ad14d4d8bf0629fd42dea137189857 2013-04-19 07:16:26 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Delf.xjh-9e9ad0bc9a8b1e2e1a98f6044dcf7b4db967c2ba 2013-04-19 06:22:26 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Delf.xr-a26dd5a32864cfb4013372fd67e77cc09a2c597f 2013-04-19 06:21:38 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Delf.xsn-da35c6f7963a853a63473b5dfdc32585438e2dc5 2013-04-19 08:29:28 ....A 199168 Virusshare.00056/Trojan-Downloader.Win32.Delf.xyr-f7d56d91503bb8c856060ce7f83ab6793f7c101f 2013-04-19 06:12:12 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Delf.yz-6c277644b529a6d73ab1977fc2ba687eca0fbcc5 2013-04-19 00:36:36 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Delf.zd-f977dc6a0659c2410a1d2efb073fad3fa62e9511 2013-04-19 08:13:40 ....A 353792 Virusshare.00056/Trojan-Downloader.Win32.Devsog.04-4411433b6f26e2ef64eb94cc63ea10bb9db14804 2013-04-19 01:20:48 ....A 173616 Virusshare.00056/Trojan-Downloader.Win32.Devsog.742-db7e20c56d8fc014f1f2fcad4a4b0c0c66b78839 2013-04-19 00:28:16 ....A 111616 Virusshare.00056/Trojan-Downloader.Win32.Diazom.d-643077e828a79a2881db96366892ec1304cf24a4 2013-04-18 23:08:06 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Diehard.by-f6f4f7cee2de3df2bf38086af90621477698aacc 2013-04-19 08:25:10 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Diehard.dr-7be902234cd5df99b548805882f015fc9bfb0979 2013-04-19 02:16:24 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.Diehard.ei-0041dfbac86f94cca7f2c5f438e383e76bf5b5da 2013-04-19 00:17:38 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Diehard.gen-0e6af44fd9ceca7cd4ec755879c1b94e1baeac58 2013-04-19 08:21:52 ....A 55054 Virusshare.00056/Trojan-Downloader.Win32.Diehard.gen-be405356d1957b8904e4f869017bcd226f05d6df 2013-04-19 05:36:24 ....A 7704 Virusshare.00056/Trojan-Downloader.Win32.DlKroha.gi-70a9ef4b7b465599a4b88f09aff8efdab8d05d25 2013-04-18 23:52:14 ....A 15896 Virusshare.00056/Trojan-Downloader.Win32.DlKroha.n-6e31a877b94060456dd96895dcccc6930c966bcc 2013-04-19 04:59:54 ....A 15896 Virusshare.00056/Trojan-Downloader.Win32.DlKroha.n-ce6fe8f938fe133200f082a969c6767f544a9431 2013-04-19 05:55:48 ....A 31768 Virusshare.00056/Trojan-Downloader.Win32.DlKroha.p-ad5f602207920d15cb5cb6f14bd91133f7f1a3a9 2013-04-18 23:06:10 ....A 8216 Virusshare.00056/Trojan-Downloader.Win32.DlKroha.p-ceaa53a77b69684016c165bd41150d491f70d32b 2013-04-19 06:05:38 ....A 58368 Virusshare.00056/Trojan-Downloader.Win32.DlKrus.i-cb8f365a8bcdce0dd1c4019910243368ad87d4b4 2013-04-19 07:55:32 ....A 29696 Virusshare.00056/Trojan-Downloader.Win32.Dler.a-13eb35edb59efb66dfbdb757f7edcf759c379fb5 2013-04-19 06:02:42 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Dluca.ai-77632cb09e5445b9b88853596452e4cf0050d1e4 2013-04-19 07:54:26 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Dluca.ak-16d50fff15fe83757d6b63365faa56d4570f05f9 2013-04-19 08:02:36 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Dluca.an-3c5cd9bf3ad5283b9cd0279ddeb1ead0758f613f 2013-04-19 08:06:24 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Dluca.bc-257d3b5255fb924def1bf69af399a4d29c7a2503 2013-04-19 08:15:46 ....A 31744 Virusshare.00056/Trojan-Downloader.Win32.Dluca.bp-2f7ec0a389ae264ecb6c35c016ceaa5e760267e6 2013-04-19 07:55:16 ....A 34304 Virusshare.00056/Trojan-Downloader.Win32.Dluca.bp-7cc06504d83d0c3707eeb392b0d4418ece9fa473 2013-04-19 06:59:08 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Dluca.bp-ce0b712aa01614f8b379c1229fb12a97b249d296 2013-04-19 06:32:58 ....A 47699 Virusshare.00056/Trojan-Downloader.Win32.Dluca.bs-2eddfbf87f42246a86c083887260eeebf1f9ab7c 2013-04-18 23:34:32 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.Dluca.cl-c6d5311abd0e3d3540375420e169a992fe4936af 2013-04-19 05:32:10 ....A 269781 Virusshare.00056/Trojan-Downloader.Win32.Dluca.cp-47130698a2da442fb16ad5ed62e89a129f5c6adf 2013-04-19 02:20:24 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Dluca.cp-b7c4baaa65187bbd67a205e0c76422b8a252347c 2013-04-19 07:29:12 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Dluca.cq-091646af6cf0fabf1679f35b8bf5a435d06b01c6 2013-04-19 08:15:00 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Dluca.cq-db8d712fcf12d733dd130f498c03b38986434bd1 2013-04-19 02:02:32 ....A 43008 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-12fa75e48c1160d804a131fa9871c98f59141f4b 2013-04-19 00:34:52 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-15def6cd9c8f05dec5fa8f67f0d73d12a3e28764 2013-04-19 05:48:34 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-19b9a729060e3843e34b558993f1efde22313642 2013-04-19 07:19:58 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-1ab43de63c4fac973a6fd96f4bfe67988d8aadc2 2013-04-19 06:59:36 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-1b1f80350c5b9f2fa9076dab3337a51ad41f8e52 2013-04-18 23:34:32 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-292705fe3578f695152cf9cf471d6e85511ef5f9 2013-04-19 06:55:46 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-2be8c3ae33b2d394bd777348918969f3ac155ae2 2013-04-19 07:12:02 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-2e794d2c6b66efab91d5df38963b1c26f9985b60 2013-04-18 22:51:08 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-2fa75c04c8ed59b66404e56f67c021bcb24c90c7 2013-04-18 23:09:02 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-368e42b13cea4f89cc97522342dcdd57854631c5 2013-04-19 07:24:52 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-419d047359da0fdd18effd1c1e002ace3b51f6b1 2013-04-19 00:44:22 ....A 113936 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-4a0edc72b84e2bc4e41c3acf4d3463b19b358536 2013-04-19 03:05:44 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-5175d12fa82fd1d0c67ba9ceddea28205df1d2c9 2013-04-19 08:24:12 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-57931de7f126cadbe7a7d487d6f3f61d1bd9a528 2013-04-18 23:56:46 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-61df0106f291d91a99223288730c3a81649df48b 2013-04-19 00:16:24 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-7326c266ba745cad96a68fa23ebd7767543f23d5 2013-04-18 23:32:00 ....A 113936 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-7b6159fc4104b58b586e6c5a3b378884ad7c005a 2013-04-19 00:56:54 ....A 46080 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-8da5fe54d60ac0dfe2612e5616d75e8aa0dcc929 2013-04-19 07:19:06 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-97275e5a679a04ad55cb85a8c26ba878401a566e 2013-04-19 03:00:36 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-a5622943dba3b287a3f8b53a383230cbbe2ab24b 2013-04-18 23:48:00 ....A 126224 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-a95ca555e654e9062854e6f26414df21228df3c1 2013-04-19 08:26:08 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-aa761183459a9ea53e003e3c7bad933d3ec5dd24 2013-04-19 05:42:08 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-ab4b5595f06383af7682affee4faf29098059aa2 2013-04-19 07:22:22 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-ad372b755a2ac3d15524217b6aca235bd36243ba 2013-04-19 07:38:02 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-bc39807ab236b6da00fa70272c1915a37d564d08 2013-04-18 22:51:40 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-bf8195b31a959191e45c21ed7c4dad0da5cee88c 2013-04-19 07:12:16 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-c2d50a589853b81f3413b038d4fe20c2877ca065 2013-04-19 06:45:14 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-c8e224dcc720df6ec5cd1b8740f4013016d00e53 2013-04-18 22:52:00 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-ca31cd82ee3c1d5c5a4d826322a84aa04b0ee3fc 2013-04-19 07:19:42 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-d412dbb5237b08d858ac56edac194b897dee8800 2013-04-19 00:28:44 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-df3230409f8974648a1601574809838a435a4de7 2013-04-19 07:22:52 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gen-e9c5a95bcc51298c039500d37cd39e0651980a68 2013-04-19 01:27:00 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gfu-26da7cdb04396b647b61802d016d6cc951bb5b90 2013-04-19 06:08:56 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gfu-52196221ef82cb1bc0b3839c98f338387f71c394 2013-04-19 07:15:40 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gfu-a2042da0e4c64c146a08f6a0b3506d35252fb8e3 2013-04-19 06:24:56 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Dluca.gfu-a4581918821bac96db7974e48cd74ee184cc52a6 2013-04-19 08:03:20 ....A 363008 Virusshare.00056/Trojan-Downloader.Win32.Dluca.kl-542d4a0d61d871c3d314302fcdc93f687c5dca16 2013-04-19 01:39:06 ....A 422912 Virusshare.00056/Trojan-Downloader.Win32.DlxDown-151661f2dd29c719032cda0bd543886c55651119 2013-04-19 00:40:14 ....A 12813 Virusshare.00056/Trojan-Downloader.Win32.Donn.aa-be3aabb5d4c6bb387393b152cf20ef50bb45ac1b 2013-04-19 05:45:50 ....A 212712 Virusshare.00056/Trojan-Downloader.Win32.Dosh.hl-d3742074713610cd3b21fde39ee77dd60a368366 2013-04-18 23:38:58 ....A 12732 Virusshare.00056/Trojan-Downloader.Win32.Drezard.a-6fa9e37d3de1de72d5217b6dd65c524f267694cb 2013-04-19 01:05:40 ....A 40000 Virusshare.00056/Trojan-Downloader.Win32.Druser.b-24095c12a22d90936f8d3ad1cf4dc5a5e1e105b1 2013-04-19 02:00:56 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Duder.ef-7432e73b4506559aa0f39734bf7675edaf92bf61 2013-04-18 23:19:06 ....A 282624 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.af-c4fc8304ad6a351c971c12057fb5e55c5444d0a8 2013-04-19 01:45:58 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ak-6ed17bd290dcb0e694a649d1f6214a7157488072 2013-04-19 01:47:36 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.bq-bb2269b85a56688f906c629f11e7935715a10bd4 2013-04-19 08:29:56 ....A 88064 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ce-f58c6181c84efc87e019794f885a36f4486d65ef 2013-04-19 06:13:56 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.cq-ac13fce1f9f0e189f33d8a86121c46b4e78a0cdf 2013-04-19 04:25:46 ....A 90432 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.cr-3dea837be197cdd9e6d53af511744ffcf672bd52 2013-04-19 03:55:52 ....A 134912 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.cv-8abc16528ddc04e44b7baf27193425130c894e99 2013-04-19 00:21:24 ....A 52104 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ei-08595bcd830dbd0e454671525402516ac19c0240 2013-04-19 06:29:46 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ei-636ede8d21113f9ad832a921f823dd034136238f 2013-04-19 07:13:50 ....A 52104 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ei-b3bc0ede5dc1aba5fd7d2512ffe60a108a34109a 2013-04-18 23:06:16 ....A 52104 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ep-5b8e6a75e7ca767414439bbb6144858fa1296a51 2013-04-19 07:07:50 ....A 53120 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ex-49bb44f77f2621159c5fbbc2f2f18f38a52056fa 2013-04-19 07:25:50 ....A 53120 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.ex-cc6c81fc2f2ad2a7c88d59ee6c23467a385c0abe 2013-04-18 23:45:34 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.f-2c7f358e05fbfcad309aad0eec2826ad58f660db 2013-04-18 23:45:20 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.j-9fda1edf016a83c3471f991c6c2252e8899cdcc3 2013-04-19 02:53:48 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.r-58f8ca0df39a374bcaac1017bf312622a724056f 2013-04-19 05:41:32 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Dyfuca.v-06fff965cb5f6a27fcf60e4d7ff9e227d797c190 2013-04-19 02:09:08 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Egdi.gen-90e7a44f0876040d9daa9284984d91f83c81d5fb 2013-04-19 02:22:46 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Embratel.v-f020cb19805c9fb294f6efce02c3e782ab5b8472 2013-04-19 01:08:22 ....A 605705 Virusshare.00056/Trojan-Downloader.Win32.Envolo.a-91be35f88aa291bf838be22da62c40f7db1c72ed 2013-04-19 00:57:48 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Esepor.ab-316cd7e797f35694ba20fae90132a25969e4ebdf 2013-04-19 08:14:30 ....A 55088 Virusshare.00056/Trojan-Downloader.Win32.Esepor.ab-77ad0d585d32587c679974902aac6a63ce503f05 2013-04-19 01:48:20 ....A 26665 Virusshare.00056/Trojan-Downloader.Win32.Esplor.fv-354bc9838a064aed8f0718d20107cd844fd18b7b 2013-04-19 06:52:16 ....A 26769 Virusshare.00056/Trojan-Downloader.Win32.Esplor.fy-5eeca4e7db9d08700ff4ada2bd8aa25112a320c4 2013-04-19 02:52:08 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Esplor.h-2acb2333f0f6f3d81013588e3ca3aff271c57e1d 2013-04-19 00:52:32 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Esplor.h-42fa88520eca187ed4f2bab1aa76098ff7f91e2d 2013-04-19 07:47:54 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Esplor.h-50540acc9e5b12e4afbf8f570ab4c48158896333 2013-04-19 07:03:54 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Esplor.h-552f8490301a51dfd6752538d3a3d1dbc4de63d3 2013-04-19 07:01:04 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Esplor.h-8b18940f76ab6323c821252b05ec0b9f0f9d852d 2013-04-19 02:04:20 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Esplor.pfs-6ea9b8c72256da0f482b689bbbe20fca1ba02aec 2013-04-19 07:47:10 ....A 87557 Virusshare.00056/Trojan-Downloader.Win32.Exchanger.gir-13c70a7c1e6eace492c0741cdd45a80587518503 2013-04-19 02:27:54 ....A 38913 Virusshare.00056/Trojan-Downloader.Win32.FTPod.a-293b2202ceace68ea81dae230f1b48fe3656c0c5 2013-04-19 04:51:10 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Fearless.12-56fbc16551e7332f049722377a59ebbef78a3f7d 2013-04-19 03:08:40 ....A 1777792 Virusshare.00056/Trojan-Downloader.Win32.Feiyo.ehz-ccd5c99a5506a4681facfa875c1402ef82f049ee 2013-04-19 00:26:08 ....A 1850776 Virusshare.00056/Trojan-Downloader.Win32.Feiyo.j-cd77affec2626d7f04e74874a8857c08771bb52c 2013-04-18 22:53:26 ....A 1601952 Virusshare.00056/Trojan-Downloader.Win32.Feiyo.l-2f4f3294b1f3fad0002dbe85681e5768ba3256e1 2013-04-19 02:24:48 ....A 1877920 Virusshare.00056/Trojan-Downloader.Win32.Feiyo.l-6c7958c748d377feccefee55b202a7e056587ff1 2013-04-19 00:12:34 ....A 705736 Virusshare.00056/Trojan-Downloader.Win32.Feiyo.l-c023f30cb38c6ec8f6f79d0f02a38891c2d1c745 2013-04-19 02:53:04 ....A 1877920 Virusshare.00056/Trojan-Downloader.Win32.Feiyo.l-c5b2bab6979739ac8757d4ddd01473bdfbaea9d4 2013-04-19 07:19:10 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Femad.dc-34019203f6a95c503a5bd91ae094361ac511179c 2013-04-19 08:08:56 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Femad.dc-8bde23bc95c750227a6ac7fb1739e8910c6fa2da 2013-04-19 01:47:00 ....A 6146 Virusshare.00056/Trojan-Downloader.Win32.Femad.gen-081393515f36d2cce567b103974501fe098fe259 2013-04-19 06:01:36 ....A 17410 Virusshare.00056/Trojan-Downloader.Win32.Femad.gen-144f2882faf6ce3e9b3739742f1b58a24e51f5aa 2013-04-19 08:23:04 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Femad.gen-1cdf0aef25ea26b70598648273ab0d3f3edeeb9a 2013-04-19 05:49:38 ....A 6146 Virusshare.00056/Trojan-Downloader.Win32.Femad.gen-3897ff4e08f9afef6a7f24a8644ceb8013ce6325 2013-04-19 06:30:58 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Femad.gen-bd4a2958fe67249af927c846bd92b6be7e6e5a4f 2013-04-18 23:37:38 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Femad.gen-df1845c4d024e6ac83eab793ff990e3659606cb5 2013-04-18 22:57:22 ....A 36081 Virusshare.00056/Trojan-Downloader.Win32.Femad.z-82a0a3406c1fd18492a3b7299eb0e9dd6149aafd 2013-04-19 01:45:44 ....A 31040 Virusshare.00056/Trojan-Downloader.Win32.Femad.z-a850dfada6cf723716d9795cda5c85ac048ea306 2013-04-19 02:55:20 ....A 58520 Virusshare.00056/Trojan-Downloader.Win32.Fiegi.mp-187f9a0004226d066f526e6f733901b56ab53542 2013-04-19 02:57:00 ....A 58520 Virusshare.00056/Trojan-Downloader.Win32.Fiegi.mp-cbab726d743e6f984121f2a9c00405ea2361d08e 2013-04-19 06:54:26 ....A 170587 Virusshare.00056/Trojan-Downloader.Win32.Fiegi.ms-12204915d435b36faaf0085c47b3152c9d1d6df3 2013-04-18 22:54:06 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.Fiegi.ms-a7df47f1128558d7cec7e6cfd081e93f163f6ffa 2013-04-18 23:10:32 ....A 36416 Virusshare.00056/Trojan-Downloader.Win32.Firu.b-8948fbb2422d349c528db22ef62c759c12e22a74 2013-04-19 05:47:04 ....A 28224 Virusshare.00056/Trojan-Downloader.Win32.Firu.bc-b9fbfa3d9d17a1e1296d010605d48f7e271fe8ba 2013-04-19 06:41:56 ....A 13870 Virusshare.00056/Trojan-Downloader.Win32.Fload.a-f0e6295bd8cff080e0e732e3558ba34b3e25ffb8 2013-04-19 01:47:10 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Flux.ck-e9ac0890478923a7d6e5c5375faa5a808734f413 2013-04-18 23:33:28 ....A 19171 Virusshare.00056/Trojan-Downloader.Win32.Flux.co-4a9ac2afbde13f812668bb24919f733364d2424a 2013-04-19 07:24:02 ....A 13161 Virusshare.00056/Trojan-Downloader.Win32.Flux.k-30d67178bd54439a3fe0ca3e3e141bdcedb88f0e 2013-04-19 06:30:28 ....A 261120 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.ach-0870825bf3e243c36dd727ff01817197d788976e 2013-04-18 22:51:36 ....A 3070000 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.gc-c2db560454ddc8a24c606c1005f9c4e0edd2c1ad 2013-04-18 23:11:44 ....A 1227891 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.ho-44296a79464a3bf0a01962e09dd9a9f01c657928 2013-04-19 06:29:42 ....A 1264875 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-05dc90d39ef8fa2e3b2ab858e3ffc7e7f678a2de 2013-04-19 05:26:32 ....A 589824 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-2b2dedabd94bacdb255ea6fac2a3e18cc291f600 2013-04-19 07:40:08 ....A 1247857 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-2e23d1f4748050ded1c41c34ef8a4acfda5b9de1 2013-04-19 01:46:32 ....A 1221282 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-3e1664b53412bd9fc0cce8aae8ebd3f4c75aeca5 2013-04-19 02:29:00 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-4ea1ec68eafd2379e0f62c2d06707131d38a5b76 2013-04-19 01:42:36 ....A 1232364 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-5ac2c7c14a385b53ae95eedf308fb0e98a63bd6c 2013-04-19 07:10:04 ....A 1245184 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-61a6aa9f9fb7802b0361de65aa72475770e706fc 2013-04-19 00:50:30 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-6597e5609812dd3c439e5170780521fbcad74c43 2013-04-19 02:58:14 ....A 1217317 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-6e294c32e30bf73b5c9aa7fd80b2ae46a5ba2145 2013-04-19 07:20:12 ....A 1270122 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-6ed7134e1c3f37877c9680de880daede0c51c9ca 2013-04-18 23:04:40 ....A 1259039 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-7e185c1f2ca55f7bb68b235e37a779e44fa08402 2013-04-19 08:32:56 ....A 1251508 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-931f07ac5bea27bd0d2ed19742341e1e7338c1de 2013-04-19 02:07:04 ....A 1256911 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-a45d60f7430f68efdc290133c04590091335cdff 2013-04-19 02:47:20 ....A 1276687 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-ab2657378e28ced8f2cfbcae8c2007f3ce257206 2013-04-19 06:19:12 ....A 1223158 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-b40ef94e8a56e4acdcd5ce49c8371651c3e3e6b6 2013-04-19 00:17:28 ....A 1231518 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-ba0c1d4de94a00985f20cd0da4256a1b4fa70f11 2013-04-19 06:02:46 ....A 1232791 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-c70fc3875043c7b2294169ede24bfc528152af0f 2013-04-19 00:53:28 ....A 1221456 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-ca006a02d43c11d26feb4195aecda7cb9dc7fab8 2013-04-19 01:07:30 ....A 1269886 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-ce8186ae34d35319dc8237bf41c68f843ed2c948 2013-04-19 01:37:00 ....A 786790 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-dd970056c94b103e5549dea976512c1243487e2e 2013-04-19 07:52:46 ....A 311092 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.il-e80d767b96e841b2b2ea890fbb87bdc34c8cddf6 2013-04-19 08:14:40 ....A 1276971 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.jy-4ccfd350d90b21a743d1282d0dca267c2eb8dccf 2013-04-19 06:40:18 ....A 1430731 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-01bcda0f0dfff65cff3fba279cbb43b15c77d451 2013-04-19 06:13:44 ....A 1486589 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-0b91ca9e96101d6b5e1424d7e3e50adbc4adf5ee 2013-04-19 07:48:50 ....A 1401440 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-0f8d2437498df207839c6f9732cfdda2a9305d5e 2013-04-19 07:26:16 ....A 1406938 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-119136ba4d65c3565b3038bb91862a73b7672244 2013-04-19 02:05:04 ....A 1556769 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-1847ae3241f72f4ec4c69e0720930e098ac333e7 2013-04-19 05:42:52 ....A 328372 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-198630f3381c9069ccb3f36c49332bce9a7a52ce 2013-04-19 02:24:46 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-1a8aed7d0f1f8b12609b182e8409f232c2b2fccb 2013-04-19 02:21:36 ....A 1477501 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-1efc8a21a914bbd22b8054a5018d5146d38302ca 2013-04-18 23:21:30 ....A 1470289 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-32215c1eebedfacc397d5e37b7c7c02c7ef0807f 2013-04-19 06:32:58 ....A 200704 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-3b968ce8e82c7c8ceececa52b2fb224276d9108b 2013-04-19 00:00:14 ....A 1402576 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-3ddd9aba0631f86763d3959034ee8f5ca4c823c8 2013-04-19 06:20:16 ....A 1478760 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-4874e8b0556f1d770ed038cee1f1a90f2f04654b 2013-04-19 01:49:44 ....A 1563377 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-4c29901c6c56f6cba75c5a7ecab6d9cd82da6980 2013-04-19 07:17:50 ....A 1405965 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-4cb4111aef78c3050b53eff2266bd28f90b72810 2013-04-19 07:13:00 ....A 1409024 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-524c0242a8a80eaa14fc53b2be301a9f9c37ce31 2013-04-18 23:03:42 ....A 1549529 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-572c7b8f42907bfa0f99601b47ae70201b5ca714 2013-04-19 02:29:26 ....A 1403770 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-5d0798b6eaf293c8022cfbf879356ef78aea8c64 2013-04-19 02:13:50 ....A 1405581 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-6ff6061b431d9816f9926f46a45ba220806653df 2013-04-19 08:31:48 ....A 200704 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-727ea7a625f605f3d36c28884aa427332c6188e9 2013-04-18 23:26:54 ....A 1443697 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-755b41e8083a784e19f71e9f8283aa2d8d605fcc 2013-04-19 08:33:56 ....A 1399374 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-7f0a6c0f0976ba1eed2fb747e8947e33fe5edeb7 2013-04-19 08:33:10 ....A 1406912 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-81809bafcf684fe079fad12baab51c6a40a1e8ab 2013-04-18 23:14:36 ....A 1403619 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-83f34c6c6514803a837101e935c621508f2c15c1 2013-04-18 23:16:08 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-871d7facb9d409ae899691f450900e96b9391e1b 2013-04-19 00:48:46 ....A 1454547 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-9266d0c70b19134388a6339c68049af2de99aa41 2013-04-19 07:39:46 ....A 200704 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-959d0a8cfd0000aeb2523009b755a585082ded83 2013-04-19 06:57:52 ....A 983040 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-9f4e26f3cac79ed50f97ac13142d16e0186c675d 2013-04-19 08:11:52 ....A 1409139 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-b1fd6fa822cf07e71cc62074139ea89ab854959f 2013-04-19 07:05:46 ....A 1467216 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-c141dd5c36358a6b57df4ce02ae0ec6b91097c59 2013-04-18 23:53:22 ....A 1403989 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-c2a3821fab5b7454958be43acfdc6d8d67f8dc2f 2013-04-19 08:21:00 ....A 1405787 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-cdab52aba879db6c8309797d81f61e13664691f5 2013-04-18 23:31:36 ....A 317300 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-dd61fca15f6187fe0b8dec0277770654fe643f39 2013-04-18 23:45:58 ....A 1474333 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-e58c48ecccd3eb114afd2f14350d24473dea0560 2013-04-19 06:25:40 ....A 1478710 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-e7880f0097db23a6a6137d778a65d1d198771078 2013-04-19 01:42:00 ....A 1437395 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-eaec113c51f30c1a04af35188b8e3d2f2b8fce06 2013-04-18 23:35:18 ....A 1408715 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-eeac1b5e9ffa4e3829477897fe7a5fdc272cbbf7 2013-04-19 07:58:36 ....A 1446337 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-eec36ba1a692094b402590558662816d8bddc69d 2013-04-19 07:12:04 ....A 1475618 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-f2a787dddaee28ed52c102550958f8927f9354e9 2013-04-19 04:48:22 ....A 1430443 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-f40bdedf5bf5d032ede3e1e393b881f49a0f5ff7 2013-04-19 06:27:10 ....A 1427983 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.kx-ffdf9f444506b626e9ceba023f52522a14d5b92d 2013-04-19 07:05:04 ....A 1550778 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.nd-fa6c8260e3b8f168aa901c8932e51a467d5b7360 2013-04-19 07:54:06 ....A 36352 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.wh-eba756d115d4aec809ec4c14938410499f353e63 2013-04-19 07:49:56 ....A 60416 Virusshare.00056/Trojan-Downloader.Win32.FlyStudio.wi-d1a1d2bdda4bcb35984de4ecdd73fb383cb141db 2013-04-19 06:08:20 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Fokin.aj-217214301952f294c9ab214e1441f3458fc30aa8 2013-04-18 22:52:26 ....A 52736 Virusshare.00056/Trojan-Downloader.Win32.Fokin.as-49a1c81ceca2fe2466df0438c3503e3d61926490 2013-04-19 04:38:26 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Fokin.ay-87f2608a7afa8d4a0ec61260b72ce323278e06c1 2013-04-19 08:05:56 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Fokin.bc-aa8dbd204da376d3602be6740aaf1db9f62079b0 2013-04-19 07:38:58 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Fokin.bc-abd7d23d33505fc841a33590fa233a9c50ceacb0 2013-04-18 23:26:40 ....A 70656 Virusshare.00056/Trojan-Downloader.Win32.Fosniw.hoj-0f84e9c9503a6d682ab874c8bdce6af84c76673c 2013-04-19 01:56:02 ....A 219648 Virusshare.00056/Trojan-Downloader.Win32.Fosniw.hom-c14ae23ff3071ef0990f4fc959f919e0938f101e 2013-04-19 00:02:22 ....A 219648 Virusshare.00056/Trojan-Downloader.Win32.Fosniw.hop-5abc68795ec5ad4f56630f789732556a55eff3a3 2013-04-19 07:10:54 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.bjs-b59aa1884fb398956c13230f4227870cd9362069 2013-04-19 02:18:48 ....A 77325 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.bqr-6575d8ec43f5847d5914bb035074412a5e480371 2013-04-19 08:21:16 ....A 77323 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.bqr-6ddbb67ce271957917e9055f30f904ba2866cc6a 2013-04-19 08:19:54 ....A 9457664 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.chb-309f914e386010e975bd3bc439e1a8267f022899 2013-04-19 01:29:02 ....A 457101 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.cwm-b70677ee526bf9211070765686abc335151479a0 2013-04-19 03:17:16 ....A 85508 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.czj-949429160b1794494a3da6892132a32ab1733f67 2013-04-19 08:04:56 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.d-f40e78c2398795477d2ff1a6afe1c894e634ce92 2013-04-19 08:30:54 ....A 89093 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ddk-f3930006e21c0097a966bc8783da532de98ab9e6 2013-04-19 04:41:16 ....A 685576 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dnu-0d9b4343cc4b2e900db41323f83665bdb9ed3798 2013-04-19 06:04:56 ....A 77860 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.drz-1d955f8f30fe5b26c0da39611704c4e8d45de052 2013-04-19 00:24:44 ....A 77860 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.drz-4577e44b1bc0c9231f4b7b8f8031a33fe7a91bb3 2013-04-19 05:46:02 ....A 77860 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.drz-5c113cdd2e9f950030dd9ead4488360c8f2fbe2f 2013-04-19 06:34:06 ....A 77860 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.drz-885b322e682bbf607565c8b2765caa5855b2fd6b 2013-04-19 06:34:12 ....A 77860 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.drz-9138b53539d3d2d836382b1d9f2aa9b487435832 2013-04-19 06:53:42 ....A 77864 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.drz-a25b21109d92b4c1e8a85ee61e7b09b0ad1e7107 2013-04-19 01:42:44 ....A 77860 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.drz-eebfc0ff893c79ab5b53fdc77e7582f0db0a9782 2013-04-19 07:52:56 ....A 70149 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dwz-21c6dce10deca530a63c2ad83ff6ac716985179a 2013-04-19 02:26:14 ....A 70149 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dwz-f2b14b74d4de16737de27122683fdf4a1c00bfd6 2013-04-18 23:42:14 ....A 94768 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-0e7b25167e7f58dfeecf627b42456173fcc19ed0 2013-04-19 07:25:40 ....A 94768 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-3e0fc92fdb18d79bf8f8df9b17ec647022c3ec39 2013-04-19 07:59:42 ....A 94767 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-4c288be5065cce68bb35b405b51cebc35cea096f 2013-04-19 02:49:38 ....A 94767 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-4c996ae9d4c56668274315ee589fcd14b7dd895c 2013-04-19 03:56:02 ....A 94768 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-4f06c516d30c34c5dda56f5fa044ef7cc04e8168 2013-04-19 05:06:12 ....A 94767 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-68bdc5b7841df79e93aa2344146a25b45f44bc9e 2013-04-19 00:37:02 ....A 94767 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-77c2a1db0def37ae7c8622de0fb7224b1d9de82d 2013-04-19 07:52:10 ....A 94767 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dxh-b22e826bf1d80bbda692bf913bc55b09bf98e791 2013-04-19 01:28:58 ....A 77323 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dzd-3be951984902c14671e1d6facd46f5db5254e3cd 2013-04-19 01:58:28 ....A 107011 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dzf-30265950b95a898baa65a645ff241655f0131f45 2013-04-19 07:16:20 ....A 107011 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.dzf-7e267d63af548d802983bbdd23285516e837c344 2013-04-18 22:54:30 ....A 72198 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eac-8ba0f0deb62a5d8e2750ab8bdf581c7bd59f8b6a 2013-04-19 07:10:28 ....A 72193 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eac-c493a9a4b706e198eeeecdffba47f45ea2537408 2013-04-19 00:37:54 ....A 107523 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eap-32e18adaae2ce851da0e3cabf023c0706c26626a 2013-04-19 03:01:26 ....A 104741 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ebg-13c7e465bad37ca0520d1bd8c45850453de040b2 2013-04-19 01:58:28 ....A 101190 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ebr-8315fe538c9a0fec44eaece38b7e991a71a4ff56 2013-04-19 00:24:44 ....A 107011 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eel-0520ce82a3a29e6a7c991dec9104d1d9bc2c8827 2013-04-19 02:02:42 ....A 107010 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.efr-5d9701b7f8e668b1d8beb40716cf394fad4f8f21 2013-04-19 00:17:10 ....A 103464 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.efs-a70e8bc30f4f4ef1544e96052a47ea3478318dd1 2013-04-19 08:30:32 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-26aa3a3cff0123e2e337322a7d5a6fdcfcd8a703 2013-04-19 06:40:58 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-2f9c55be55cd1ef521a01d650889a948c467aae2 2013-04-18 23:41:08 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-3ca9725e49cd315baf703d0f7558f641ab3d3b64 2013-04-18 22:49:12 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-48caf6421f78749df00f91fc46e3c2cf21765059 2013-04-19 08:20:44 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-b72ea020f0cbbb9f1c917d6f955111324c7e6a04 2013-04-19 08:16:30 ....A 106498 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-c5e7ed10edd9e3f7335d2f754fa66f590e03405f 2013-04-18 23:05:50 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-c7b64c5d1af739c8d68670f411dabf09d8349389 2013-04-19 02:56:20 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-ded12e5d25000cbaa6d8de893c6d1ab0ec7a89e1 2013-04-19 01:14:28 ....A 106499 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.egz-e3cc593eccdb1cbe76e2b824229d4136346f736f 2013-04-18 23:22:28 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eiq-0c5e114aba9d57ec1530093187eaed5a0ff6f4b7 2013-04-19 08:21:00 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eiq-1d09359abff47ddaebeb1f79d458ffe8222e2910 2013-04-19 06:57:52 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eiq-40f9551d376a650dbff0c0c16436d1ae9a4aca89 2013-04-19 05:53:48 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eiq-44ca84e92703026054b0635d880768fd708452d9 2013-04-18 23:17:16 ....A 104963 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eiq-e39dd36fda35730c8444be074f2a7c4cc0856871 2013-04-19 02:46:54 ....A 79670 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-01c0872262cfbdec6310df7f9a13586678ce1bdc 2013-04-19 01:31:18 ....A 79671 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-1985f5110051453855f5ad97560a9fb82b0f77b4 2013-04-19 04:12:30 ....A 14888 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-1d2e1d41fe7fd50a56978172c201d1d54290aaa6 2013-04-19 06:32:50 ....A 79670 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-4b768f4134d26822303ec6e9d491301dc260be70 2013-04-19 05:30:06 ....A 79671 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-570bc7d60697b88d81ee4028a282cd1b6f8bcbec 2013-04-18 23:58:54 ....A 14888 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-588b96a5ed113d0b5d16646c0aced2a278af8dbe 2013-04-19 00:49:22 ....A 79671 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-6cdff2c4fe6803b40d2b891b43828dc836439aab 2013-04-19 06:38:06 ....A 79671 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-703dc8d56a76ebc24c4ff445d9b617996febffca 2013-04-19 06:23:48 ....A 79670 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-8cfe0bc080f8364d305f21d284e54ebe71f06ad6 2013-04-19 01:46:50 ....A 79671 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-e20dd72e18c7c43ffe84289312391bc61321b34d 2013-04-19 01:20:44 ....A 79671 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-f22bbb02ec16d98ed7e7fdeea22f4def68edf617 2013-04-19 06:46:22 ....A 79671 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-f2a9075abfb369607a8baa6c0642087adb6c16a3 2013-04-19 01:56:34 ....A 79670 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejm-f8151e518f8c55a9127b9b0412bb1f08d465767f 2013-04-19 02:28:46 ....A 78647 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejo-1391180a5fe86320ed0d0d16af49751cbc145e90 2013-04-19 07:22:52 ....A 78647 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejo-4df5eb7678707e3aa2494e26c4fb52eae7fbaab5 2013-04-19 02:29:32 ....A 78647 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejo-7ded4587fa02fcef96e729b1398dd6ddfe0b3837 2013-04-19 00:31:14 ....A 78647 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejo-c84f51a91058a1cf2b07f1b64b617674d2ec74a1 2013-04-19 08:21:20 ....A 88379 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejs-88854bde785d370687a4ab16bf042ba8c9e0d82f 2013-04-19 06:31:08 ....A 494907 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejs-9ec116547236d12db08ee699e0ae829e60031cfa 2013-04-19 02:26:58 ....A 480573 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejs-e958851b4b6114d3f094a737482b1b414883ad1d 2013-04-19 08:27:14 ....A 108547 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ejt-c4f7d1744d58614bcda3badffd9133a0d429a400 2013-04-19 06:07:44 ....A 15400 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eka-50699104b1e511392bc3142697fc5e6f590cffb7 2013-04-19 01:15:02 ....A 357413 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eka-b9e5951f869d9e529eeabdb4f310af18e075bf56 2013-04-18 23:41:58 ....A 107523 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ela-02940d1623a25ef4997788efeea68c9b0da60460 2013-04-19 06:19:10 ....A 107523 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ela-4654dcd52292db8881cee4956a48b91e2abb083d 2013-04-18 23:34:38 ....A 107523 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ela-97ca3c7fa0965f46ccb14b46b2df8861f4113d1b 2013-04-19 02:11:24 ....A 108547 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.elt-19ddf1791a3a56ee015856a9c301a8f52b1c218a 2013-04-19 06:48:48 ....A 108547 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.elt-b97d28e643fc0e26e8ed048b06aeda59f23dc3a7 2013-04-19 05:06:36 ....A 108547 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.elt-dd12d0fb4c98f7567d009fe6ccea94e7af212c5f 2013-04-19 06:14:32 ....A 64552 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.emv-eae576c796f564eba3715b3b283027849e0b7edd 2013-04-19 08:02:42 ....A 368719 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.enq-572f4118f1c11964f3eb20975cd42a8d22f592a2 2013-04-19 07:49:24 ....A 490807 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.enq-6ec50951f59085005a6618debc3058dd9e0defda 2013-04-19 03:05:18 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-252ce93170c0d50d271600c02d560ec39204c54f 2013-04-19 01:07:50 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-3b8278259aef2803544868fa44a0d3a645aaa916 2013-04-18 23:41:12 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-3d070e6cec41a87667cf2887b57d779a907bf2e3 2013-04-19 08:00:56 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-486ebe66a89c42bb8bb0d95f73599a3ee7e64a2c 2013-04-19 01:32:04 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-55e5cbed30e6cfc78d4196d03bd9d196a672d9b3 2013-04-19 06:09:52 ....A 21779 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-5edb08666fbaf2acf8759fd60e77cfded8aa2e12 2013-04-19 05:26:26 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-879ced9d26d50f53b70b8469974482a2cf6efad5 2013-04-19 08:30:44 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-a1ed0e4471682451ce4a25d79f8cf9398c9c6b0a 2013-04-19 00:29:50 ....A 21782 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-c7dc32706e7811e35df27e88268d78369ba3f6cc 2013-04-19 01:20:24 ....A 21779 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-cffe364942ee8da6a530ce2d289cca79ae899246 2013-04-19 08:05:36 ....A 21779 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.eos-fda6b44afa4dadc5c75562ec7a1bb0d2d0680711 2013-04-19 02:18:28 ....A 30672 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.evg-6da755de44f809bba1c4261a845199b3ec8cf08a 2013-04-19 07:02:48 ....A 86609 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fka-332a8dd35f0a420409b0640e51d0f91abf3278ef 2013-04-19 02:50:54 ....A 80968 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fka-f4ae82eb25715bc12102fee325d04767912b11ee 2013-04-19 08:23:44 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fkn-cd31c5b1ed9ee7dff2ef664bcc0fc3094d4a3db7 2013-04-19 07:17:38 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fkq-949e1ec44c9ee59b28295c7c042b06dc726735fa 2013-04-19 07:00:54 ....A 90624 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fps-4987519f2916806d119d476f417329c309a046b0 2013-04-18 23:34:34 ....A 290816 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fpt-62173cd5d00b8f14e5a37f5cb45053abd41febce 2013-04-19 01:08:44 ....A 88800 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fro-b631c5220e72af22102e5bcd312bf576b184bb37 2013-04-19 07:16:34 ....A 100864 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fss-15bf05dfd4c4e0d4c73d6d8e3d92d343c359e4c9 2013-04-19 08:21:34 ....A 100864 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fss-471b58a2dd3286dd4ee56d5bb17526bb0e27ef15 2013-04-19 02:22:02 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ftj-07a4fd95b38917805873d80434b7c66f140491ab 2013-04-19 05:38:48 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ftj-18c472599c3450e8e6adb5514595340d39c3ca39 2013-04-19 01:08:22 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ftj-48ec1915f9563ae81bdf846f320d580b92230215 2013-04-19 07:25:42 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ftj-702a605267cbf7ea81d38a94662bf03b074c913e 2013-04-19 00:44:44 ....A 99840 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ftj-c5ec54a461502213c9830912b32e9559c0b88f91 2013-04-19 08:28:40 ....A 84480 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fze-0264cdbf1b849c7f1e5ff6c6609b44c2f76a0bc1 2013-04-19 08:30:34 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.fzs-836e8feda81c24c25859f89dc7470412d39b108d 2013-04-19 00:51:26 ....A 115200 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gav-daefb5f296d19c45211b2a8bf4bacfacb51cfc34 2013-04-19 02:16:14 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gbm-36fc5eba5c35c84bd1c158af280c6559a3d95c98 2013-04-18 23:44:10 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gbm-be6fce0408a86e113e57ce2874613ce1b4c58fae 2013-04-19 07:05:36 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gbm-eb3dcea3c46ae36b4ec49858be2be018fd0c9b01 2013-04-18 23:50:30 ....A 111104 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ghh-bb8ab83fcc9b24a629c3ea3821b5f458f6efa1db 2013-04-19 07:49:46 ....A 178320 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ghm-5e105f73a9421c23ef42f60c0cfaf3954cbf1b89 2013-04-18 23:04:38 ....A 100864 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gil-2abcbbb11add4e61dbeae013d7617a69f60119d1 2013-04-19 00:19:28 ....A 339968 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.glz-18447544a4413ddc057f26a1af0817b056fdddc3 2013-04-18 23:35:54 ....A 92672 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gtv-73d8a0395ff191abd3a5794df96d1b2a574423f9 2013-04-19 06:31:50 ....A 92672 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gtv-9079c1d012bc4b22902c615d85bd1b5daa76ab4c 2013-04-19 07:25:36 ....A 173056 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gxa-b01787a7cefdb2358f366dbc9a9b83f744157fbc 2013-04-18 23:47:36 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gxk-a5b24c517df7f12c883efb66c53cc1ed711d8bc0 2013-04-19 08:23:04 ....A 2553856 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gxy-40927700aab79259737efcab9b96f9498b05494a 2013-04-18 23:18:32 ....A 16960 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.gyl-98edecda4505064646978dc3e040452d841d12a3 2013-04-18 23:05:00 ....A 246784 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.haz-16e9160320ec03d74fd2564fbbe912cb0ab0ad12 2013-04-19 08:16:36 ....A 246784 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.haz-63ec13dc80cd9ae84b08322153445e7a063731bd 2013-04-19 00:52:36 ....A 246784 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.haz-f445ac6858c0a557cf6c646274510f7c80e4f391 2013-04-19 01:40:54 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.haz-f85286d188c8b6bca79ae26749643b7ba008b5fb 2013-04-19 00:45:10 ....A 12024 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbd-0effa8b45c779840e8e836fab401cac66b4bf9c0 2013-04-19 00:39:00 ....A 117760 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbd-21a52a46ca0d6c84d47cb1d97bc1b0b2a5e90bb7 2013-04-19 07:37:42 ....A 248832 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbi-36aac9b6e8490e8b2786892bf465919da0d18d97 2013-04-19 05:45:14 ....A 248832 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbi-523ad8e9d95aca08a07a0bf0d480abe2ee9286c7 2013-04-19 04:49:06 ....A 171008 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbl-bc68135355caf6a0d8741175c87962d76dd6bc85 2013-04-19 06:34:28 ....A 173056 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbn-6ed6fdb6de1c40182aa58e02dd984814af171515 2013-04-19 08:28:28 ....A 173056 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbn-7d533f12a85352de0ca00a0ec96b85d81777fc58 2013-04-19 01:57:08 ....A 159232 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbq-5dd1138bfd695729d543a7e2aa413df25330f53c 2013-04-19 00:55:28 ....A 159232 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbq-8c040a36a44b592226ae92b6afcb82c004ed1604 2013-04-19 00:26:08 ....A 159232 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hbq-f919c41ef007738af70d7a8b917eb7d8845e464f 2013-04-19 07:58:36 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hby-70731f14757a667827dc73312e1fccd2e2e2b55f 2013-04-19 07:31:28 ....A 178176 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hcj-dcc6ede71d309df51ad494898fc300d0c2cb1927 2013-04-19 02:10:44 ....A 49685 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hcx-2fc10bcd4c5a0d0f7699d709a54ed61546126923 2013-04-19 01:17:36 ....A 107520 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hdx-076bdf330f467a0068dcbbbdc124351b28e5dc95 2013-04-19 02:57:24 ....A 108032 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hdx-3299c8377ed4db7df51be29c17a1a08a9e61cefb 2013-04-19 04:32:16 ....A 117248 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hdx-3744569e0ad45aec801bb0d6a4122537f25c9fa2 2013-04-19 06:36:00 ....A 128512 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hdx-576d588a6e24e67bee27df671a86f9ec46421fd8 2013-04-18 23:05:36 ....A 117248 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hdx-58cb9f09a5186d98221ef0e2d36b62d8aa84f803 2013-04-19 01:19:12 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hen-a04860ec336f222c50da0cdf8be00b1f9ce1ec6c 2013-04-19 07:27:42 ....A 144384 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hhn-7d2b71e5d74b5017184b0d75463bdf346c2eb6a8 2013-04-19 08:28:40 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hjw-3d0e8e5a762939f1ff0c2a0e27a10a1d49f97181 2013-04-19 05:45:02 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hnj-a235d2bfd4046865f50da8fc1c84c12313c0079e 2013-04-19 08:02:26 ....A 388096 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hoq-9fec79c31038328bea5413a0190ba7cd27f45a23 2013-04-19 07:08:16 ....A 389120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hoq-b9c8a5b9dc20474ffe30699c9b2286924242a646 2013-04-18 23:27:54 ....A 459776 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsc-b676bbd2d5d8880eac7479bef392d56d88dc3fd4 2013-04-19 06:19:22 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsf-552069d241514d31b701c6e119c7146638af417e 2013-04-19 05:42:56 ....A 361760 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsf-ba58b4df72951627ffb607c3135794ad10307b58 2013-04-18 22:54:02 ....A 324608 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsf-db3de6efccfb34a6cc096d41efd03d18d1f13143 2013-04-19 06:15:56 ....A 324608 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsf-f30d34ced11660ab15412a92657c28e7a2b569d6 2013-04-19 02:57:04 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-346f3d8051da31c29f02b6aefb7a9e64eff86059 2013-04-19 00:05:32 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-5c406898f279ee6fbf31478874861228dc82b89b 2013-04-19 05:15:46 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-7399df5dab7b30fcf12268d478c6cf186b2b90c7 2013-04-19 05:49:20 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-7ce2e13c3ba64bab80b127a1c0410a45e469a7d8 2013-04-19 07:24:40 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-8bb6b77fa60a8316250d56a404aa9eca3282675e 2013-04-19 03:10:56 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-ade8bbc5d196929b34cecf52a6fe39208ac4be77 2013-04-19 02:33:24 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-cc14c00b0d92d04f202a795c19e171da5547bcb9 2013-04-19 07:16:50 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsv-e0483ac6a42aaeeb18e960950d1757e133523074 2013-04-19 02:23:02 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hsy-bfde10556713c1cd97fbbb76747ccad4b38540e6 2013-04-19 07:42:22 ....A 437248 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.htm-3d7123cedc892c2160e78d5c46bcecab3d254e5c 2013-04-19 08:18:14 ....A 437248 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.htm-bd0e2e4922edc34f4868c70cd781f3ac2d20a188 2013-04-19 02:50:50 ....A 437248 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.htm-c6608eaec13a3616faa090b6bae329b8338ab7f0 2013-04-19 07:38:50 ....A 296480 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.htq-65d097bb3698879c68831cfa67f8ac12b25ca5b6 2013-04-19 01:34:06 ....A 340629 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.htq-708a571ef3abdc707fb50adc6b955bf68ea1d0f3 2013-04-18 23:13:38 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.htq-f254ee4db32aba2779fe7b6fa022be1688574ca3 2013-04-19 06:33:08 ....A 150528 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-075588aed4300fe71a042288fc8c03214ab45aa9 2013-04-19 00:15:40 ....A 163328 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-20272de9471795f5b506b99b3e4e287527c97a4b 2013-04-19 08:22:34 ....A 163328 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-2292e38b195dbc9ea5ff7acac074fa37c8ab5567 2013-04-18 23:13:26 ....A 163328 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-3b8ab2a4431854c69d506236b1ff2a13fff529c5 2013-04-19 07:58:46 ....A 154112 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-48a97b04881928ecba042cc3517d949106bef1cd 2013-04-19 07:28:20 ....A 163328 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-4d71d005fda39c5a9c916973c269c3f62c083771 2013-04-18 23:54:20 ....A 150528 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-7f85c671c6b8b0da18098ab3fdf77b5bdb6d84fa 2013-04-19 02:49:56 ....A 154112 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-f700d9a4cc90e8f76327b1868936d15ae8b00720 2013-04-18 23:23:30 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.huo-fc0ef0efcd54f0cf34c3a233a63e2fa413e2d27b 2013-04-18 23:49:56 ....A 425984 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hvo-0f39fb6f774a1068a7fcb75184500f260b740171 2013-04-19 07:27:12 ....A 425984 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hvo-e5c90fd465fab79666e7db86484e48b55ad4721c 2013-04-19 04:24:46 ....A 413696 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hwj-27523653dad1fc2549f8299718abf693dbea69ba 2013-04-19 04:08:22 ....A 413696 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hwj-8132afe9aff36d90313071df2a5c9e2dead6f5be 2013-04-19 02:59:30 ....A 319488 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hxn-4dd7ed5eb74633d1670f0954a84d0c75d8ad481c 2013-04-19 06:13:06 ....A 320000 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hxn-f9025a8c8bb0c1469fda96143cd67e944b087b4d 2013-04-18 23:09:36 ....A 316928 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hxo-2971e4074b01f137500917ba54f32d156bd78fcf 2013-04-19 05:39:48 ....A 319488 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.hxo-a031474b4831a92122b2d1c005c2069afb76f1de 2013-04-19 02:05:22 ....A 286720 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ids-954993b2d74a008521c61f59c1d4975f9982833a 2013-04-18 23:01:18 ....A 158208 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ids-a31f91bd8c98b22048b65af7815f0e84ad3bdeb8 2013-04-18 23:42:36 ....A 116224 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ids-ba38b184b1b08859b015b4e270ebc0116b47cd49 2013-04-19 07:22:42 ....A 130560 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ids-d68587e90a7762f4f3cc96028d82a3666e51dda3 2013-04-18 22:56:46 ....A 128512 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ids-feed94ff74241b4e90fd4eace35e0c35f0c16d68 2013-04-19 00:01:34 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ife-1fbb6d182483c767373c3ee030a8f257f371fa4b 2013-04-19 01:14:34 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-14189330789fa6263ea5225a8a00f1574649c9d6 2013-04-19 02:54:08 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-4533b58f43e43203f8f208072171a8663bf4c820 2013-04-19 01:25:40 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-4f74b140308dac74cb30d3aa89908064df57cf63 2013-04-19 04:43:28 ....A 71680 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-675af11903d7da88c55cb18df2aae2355720ea7b 2013-04-19 07:13:16 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-a00bee7d0c2a79160057b74b93329c4516dda00d 2013-04-19 08:16:50 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-a6ec6029ff4d7dcbd46947b29368dae939894a86 2013-04-18 22:58:56 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-ab49c74c0220667c08a204a3652a04352da4cf55 2013-04-19 07:32:04 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-abdf418361cdefda48558e6b3416d1fc83ebffc6 2013-04-19 02:30:46 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.lq-e86a3a1038f6f1243bd58f070fb112d1ef38f33e 2013-04-19 03:56:48 ....A 192004 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vcpe-e773e2eddd8c6cad75a325ccb3ff86e873fb0a5f 2013-04-18 22:59:06 ....A 86020 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vete-18f29018427fc5409ce9f1053665a7bfce158809 2013-04-18 23:54:24 ....A 78372 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vmep-847b998d9d46d2f65d71053b9634b942b289985e 2013-04-19 04:33:52 ....A 78372 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vmep-dc4ef12cffa49263807c335c315e9b5fabbd95e8 2013-04-19 05:16:44 ....A 78372 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vmep-f9548e12136a98231778f00cf9bd0669c38b0b1b 2013-04-18 23:05:36 ....A 78372 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vmep-fd43fd38b99b43646f9d435f3ae8aedb0d8b5c74 2013-04-19 01:17:06 ....A 71687 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vnnd-d9a3d8f814a04befb464d6fa48231be202fd6f88 2013-04-19 01:48:42 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vpbt-341df8be978cc5d130fcaf4953905731ff753738 2013-04-19 06:48:46 ....A 92676 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.vppe-a0da42bcd2087cf97847b3a74bdd31e16633fbd0 2013-04-19 06:14:46 ....A 275968 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.whwj-dbcd2d2050a14c749f8752cb3be2df732a9b5665 2013-04-19 02:07:10 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wlxi-86e0343865622d7841fa2a1ce99a232873d36d7b 2013-04-19 08:26:08 ....A 69640 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wnei-99c7983191c8b11af72cb30fbefccf73e7c575f5 2013-04-19 02:49:42 ....A 290872 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wqhz-0c3a80c0c641495a84a4e548566c97e226d08ef9 2013-04-19 00:53:24 ....A 290872 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wqhz-0e23e567398503bddcea8e14d4a0999ef4895f5c 2013-04-19 02:44:34 ....A 290872 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wqhz-3a0b52f20a6c514ff2dba94454803575afe2ee1c 2013-04-19 08:26:58 ....A 290872 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wqhz-3ac862cdbd840010af776f34b0822c4b61675616 2013-04-19 06:04:56 ....A 290872 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wqhz-43aecc3a582fda57621ffae9a616e9bd31cfa4b0 2013-04-19 05:27:42 ....A 26624 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wqvh-ef5a7e69fdb3043dbc70bca0975a0f1f92655452 2013-04-19 08:19:52 ....A 253952 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wvnf-77fde3205ba95399898f0ef658ad431532cfd1b9 2013-04-19 05:42:24 ....A 140800 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wwmu-6c0921180d984454409c7db8aebb732805d1d3d4 2013-04-19 03:07:34 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wxfy-4c7a6af5aa16ec5a1d02c530d186749b4e0b50f3 2013-04-19 07:37:28 ....A 150016 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wxju-43af3c9e095f7c4416fc0bb734049f7bd68afe67 2013-04-19 08:27:34 ....A 50604 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wxor-d820aac1d47b6e88b3a0cd44556988096bfcb962 2013-04-19 02:43:46 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wxpo-0d5515e36df446cfac9b7c95a958ddecfac87e7b 2013-04-19 06:30:22 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wxta-288d78f5a8c20a608b8d5c6958f76ce88e178292 2013-04-19 06:11:42 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.wxvs-a7f244584c6c7f25ea4a527c1487cb5f3145b420 2013-04-19 07:49:30 ....A 193024 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.xblp-6e7a242d73bd8b0a3891a769ef6a7d84b7d226d2 2013-04-19 08:13:40 ....A 40448 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.xyqt-3a1e918ce3da02748b73588342f57cc44e896fa4 2013-04-19 00:43:30 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yaff-3a8ba8ccc0531001d786fb64bff642c88b7e2b57 2013-04-19 00:31:50 ....A 308736 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yahj-a78bd6a092d045591df6eba910b6282b24999de9 2013-04-19 08:29:04 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yern-2c965f73b1df871b800b47171b819f653fed7945 2013-04-19 06:15:28 ....A 222720 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yern-a1edbe3e8d804679ae4f8a1d3c5789bab5a3d4e2 2013-04-19 02:17:18 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yern-f30e67cd631e92b39bb461b2369ebf329eecc517 2013-04-18 23:48:24 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yevp-91a2b6835ef4048f9e66d1cdd16a747f9f131e9d 2013-04-19 04:45:18 ....A 153088 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yevp-9d8b980b6257b31b1fcc5809e665d895f81e9993 2013-04-18 23:27:58 ....A 387072 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yhmw-1a82c1ff950e6273e67de9cd63b574eddcf34820 2013-04-19 02:47:24 ....A 20735 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yhmx-ce5a4ffb544ab435c76caaad4f17bc56d4ffb857 2013-04-19 02:31:02 ....A 424448 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ymye-184d69992311ead6d70b28900466e5581e9b3067 2013-04-19 06:34:26 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-01f4864cc2db29f6c7a68fd8c5f621994f3e494f 2013-04-19 06:12:10 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-6688c06fbb4220fa3d758b9a0b05f7c98dadb331 2013-04-18 22:55:42 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-6757becbc9a0f18460a1bd4eacb291222ab7c72f 2013-04-19 01:58:00 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-826b96bfbef0c4d8a0af482984be020dd988fde0 2013-04-19 00:47:06 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-856b4684be7c4c6390c59edc1b99f0370a2cb9c9 2013-04-19 06:30:54 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-8802a9b33fd3dce0252590070fb763d685db362a 2013-04-19 02:44:44 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-d9faf5cf937a7db829e05d0d65de9646a6b89771 2013-04-19 04:37:58 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ysvj-f831ad4025748db0f4a2c78c5e9c775cbfece6f2 2013-04-18 23:47:18 ....A 132626 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.ywod-ba706198cd670202647726ac86c1d82f4540a7a8 2013-04-18 23:54:52 ....A 409088 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.yyny-52cb336daf279e109aa189c7985daacff371db98 2013-04-18 23:11:12 ....A 349696 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zcqf-b7f3f562e448c3e281cca086011b0a569337b002 2013-04-19 04:51:24 ....A 1224755 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zpzq-dc41c175277abe3131c0328aa812bc0894767e78 2013-04-19 01:41:18 ....A 296960 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zrwe-8c43af1b5f4bdae5b83957180a82a6cbf99cafae 2013-04-19 00:00:10 ....A 150528 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zszr-00f7c57d6eae35171bd59d2824798f0e1761d415 2013-04-18 22:54:32 ....A 62976 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zudc-0409db87dc099642601167d9a9448294e030f3b2 2013-04-19 08:17:40 ....A 913408 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zuey-ab9d1ca23793a77a7786229bfb43c55f176cfbb5 2013-04-19 06:02:46 ....A 114176 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zuuu-1f2e59d6f3ebe88c5715d18c8a099a64d132bb47 2013-04-19 00:37:12 ....A 106532 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zuve-16f1b355554ccb73727ae192a813c4ddfd9728a2 2013-04-19 06:10:42 ....A 94137 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zuxa-795b3680b26740c76431cb40de2805ee0c16b3e1 2013-04-19 05:17:12 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zuxc-4f0aa018e3b7afdf013a3e43dc70c2e411883a10 2013-04-19 03:35:34 ....A 693760 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zvdv-594135191f8c4d93d1b7cc6f39c0893ddb9d37a4 2013-04-19 07:22:26 ....A 105732 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zvef-1ac51ae6966359520f2e709b066fd7d55fd6a159 2013-04-19 06:12:42 ....A 105732 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zvef-64d3c1a7fa59ab0d73f99e8a858be1e2e30bd756 2013-04-19 07:03:52 ....A 105732 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zvef-686679a7ed7c364d3b44ad628a792eaabc01d5cf 2013-04-19 07:11:24 ....A 105732 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zvef-a8fb6b87f0a992735758439ec94959caf5647231 2013-04-19 00:19:28 ....A 105732 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zvef-dd765abd1e3f034f9cfbd54ee483e8894dd07120 2013-04-19 01:09:18 ....A 116775 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zvux-5b8b9d488aa03c9ef9bec22707e6a2d8f0093beb 2013-04-18 23:27:30 ....A 527360 Virusshare.00056/Trojan-Downloader.Win32.FraudLoad.zwlb-fc46d21bbc4988a1d675c438d7f0a8e2533d3f27 2013-04-19 01:11:10 ....A 111104 Virusshare.00056/Trojan-Downloader.Win32.Friendown-5740dab579d1a1ab85e1d1f600da047772872aba 2013-04-19 03:31:12 ....A 6185 Virusshare.00056/Trojan-Downloader.Win32.Friendown-846ce57992870b0437769f59fda9c816f98f7ca9 2013-04-19 05:15:04 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.Gamup.ea-c0bc3af0d8ce9a748cf236aed0dc3588f4b12d55 2013-04-18 23:52:22 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.Gamup.eq-32003e6d18fbb7380fd88830e3492cf20b09fe9c 2013-04-18 23:31:54 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pjw-d0f47a19df90175ade23171b6f6931356e9472cf 2013-04-18 23:15:26 ....A 270336 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pjy-412c7b6de382b9aa117e253739da35112b54cb0a 2013-04-19 07:06:16 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Gamup.psc-a636ec82dcf58ff6a3465253c9c2eeff2670134c 2013-04-18 23:36:38 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Gamup.psg-24e6a0a8cfb3392373e8a11534736b2fc6b2fa6c 2013-04-19 05:36:38 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Gamup.ptp-e7d8d022ac638fae9856bc5d21ac7051b8ea952b 2013-04-18 23:11:32 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.Gamup.ptr-46a1b34c3d460449e169a33a22db08f253986779 2013-04-19 05:39:06 ....A 286720 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pve-4b5f398d38bc18e8e3dcd8b80477f931cf51e360 2013-04-18 23:17:42 ....A 393216 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pww-1c246fe7a0c5ceee3336b69997e4d9608b74c876 2013-04-18 23:08:14 ....A 393500 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pww-b3a92e502b5bcfb8db45bb0fbef3fe71c4fead5b 2013-04-19 01:15:48 ....A 307200 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pya-9ec4fcd81019bbdaa7bb892ede0f4212b461338a 2013-04-19 01:53:24 ....A 241664 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pzl-3845eec51b1a88a08abfacd2065dd24c66f3ccbe 2013-04-19 05:59:52 ....A 241664 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pzl-c71e78232baecfe33630ff1162abbf4bc7d6cce4 2013-04-19 06:50:50 ....A 241664 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pzl-efac6aa4b246b7861aa4cc7b445820bc07f326dd 2013-04-19 06:21:32 ....A 389504 Virusshare.00056/Trojan-Downloader.Win32.Gamup.pzt-f7b41460fe1856839fe505a3a5847fdbf0d65ed5 2013-04-18 22:53:02 ....A 401720 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qav-aeb9ce5ea16057ee09d81b1819f9d4b3287b48b8 2013-04-19 01:24:34 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qaw-2846c36671e910609c7dda657d3ff10bad4c8b88 2013-04-19 00:08:58 ....A 323584 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qcq-bed4539bcd9487a7a693256f93b524117c0ad6e3 2013-04-19 07:38:50 ....A 258048 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qct-fdf53f7f09c3bf0610a5715a9a4ed72e4b5361ea 2013-04-18 23:39:10 ....A 409666 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qdn-8555cdd711a072e0fdf2293416859d104a2b4835 2013-04-19 01:47:08 ....A 365206 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qds-f5a57b97b102fe46854dd1d3ed832bfe5f11dbbd 2013-04-19 07:58:56 ....A 319488 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qgg-4eb6267233b0010edde9fc63e6b8cb114f71397d 2013-04-19 00:13:30 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qhj-9938270242b37b255b15a8e3ad9b28ed97f6d3ac 2013-04-19 07:59:20 ....A 414730 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qil-7b5614ca51dfe0383a83e1c0b002afa1522f83cc 2013-04-18 23:39:44 ....A 413696 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qiz-c34b1d2d08291994fd863a311eb5e0201db3ae71 2013-04-18 23:29:02 ....A 409600 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qjl-63db75e5881a03278561787c22b6e7c7ee25a507 2013-04-19 05:43:04 ....A 409600 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qjl-86c8a67c6c0674bf4701781c3f7a784efca2e49a 2013-04-18 23:36:52 ....A 409880 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qjl-97453d6d4cb3e903be4a4456f49757971f34dbb1 2013-04-18 23:21:02 ....A 409600 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qjl-9e7760e4eeb7e3b3720e6bcaaa47dbdac2aa500b 2013-04-19 06:13:16 ....A 409820 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qjl-c30a7a9b6fc146c21ef9a1d488eeb2cca32474ef 2013-04-19 03:00:14 ....A 409774 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qjl-c608fac43e8f83403bfabd235ae8ffd2facacb8f 2013-04-19 06:26:14 ....A 389322 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qjr-96ac3b6c59ce39b6881171e487a65035531fc8f5 2013-04-18 23:11:30 ....A 389428 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qmq-5d4676475848c9893d88715ddcb496355e55a2a4 2013-04-18 23:07:10 ....A 413874 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qms-21122d6f6971f0c695eeb93dd18a51aaa4a4af2b 2013-04-18 23:57:06 ....A 414002 Virusshare.00056/Trojan-Downloader.Win32.Gamup.qms-be196974e52d953538a35f3775700e21b1c54366 2013-04-18 23:11:06 ....A 684255 Virusshare.00056/Trojan-Downloader.Win32.Genome.aagp-fb590523b5737679349db864b31bc88a9295e7cb 2013-04-19 05:47:42 ....A 423424 Virusshare.00056/Trojan-Downloader.Win32.Genome.aatg-f9de6bab9767f4caffcd2b3f9470b832c47f6551 2013-04-19 02:23:42 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Genome.abbt-3168232e96035657c4683f3ab85746d650fe19f8 2013-04-19 00:37:14 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Genome.abex-4020d1dcb3b3107d092570e57cf2e89792d9dc31 2013-04-18 23:09:44 ....A 15513 Virusshare.00056/Trojan-Downloader.Win32.Genome.abya-c42f2963e051093065b11a1d545c15649b64e44c 2013-04-18 23:31:36 ....A 1121792 Virusshare.00056/Trojan-Downloader.Win32.Genome.acg-a0c8ec7d79451d3acd3df1852df9a8ad56c582d1 2013-04-19 06:31:24 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.adio-7fc7a4142d37f44d993fa7d77da94a1f7578cad3 2013-04-19 07:15:46 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Genome.adj-b423d3d1d8d65b375f18be72b66a4ff6ce981ecd 2013-04-19 00:55:58 ....A 5873664 Virusshare.00056/Trojan-Downloader.Win32.Genome.adnb-2263fa504cc7709e4659ef5e658274f5da00721f 2013-04-19 06:04:28 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.adtk-2c90eace3720722e54c96ae73e02fcdaf96c6a92 2013-04-19 08:10:52 ....A 25896 Virusshare.00056/Trojan-Downloader.Win32.Genome.advn-c1466b39ea7c43f9bb673e2aaf9a680c19ed4f08 2013-04-18 23:09:18 ....A 1077336 Virusshare.00056/Trojan-Downloader.Win32.Genome.adyv-6d83db8e0a0600b598977de7a73657f4453fbd60 2013-04-19 07:59:34 ....A 586752 Virusshare.00056/Trojan-Downloader.Win32.Genome.aebc-fc0a6eb721191c66724d40521e26aae7ea910528 2013-04-19 07:07:18 ....A 216576 Virusshare.00056/Trojan-Downloader.Win32.Genome.aegg-d643211e9794769b1d8ba156d5ed90b511c6c440 2013-04-18 23:11:12 ....A 559616 Virusshare.00056/Trojan-Downloader.Win32.Genome.afpc-9f2de38d0188fd77c90f416d59b12d351901a8fd 2013-04-19 07:03:08 ....A 4546560 Virusshare.00056/Trojan-Downloader.Win32.Genome.afpj-944b7d5e1163017d1796855e6fea7dbe36e942f3 2013-04-18 23:23:44 ....A 85504 Virusshare.00056/Trojan-Downloader.Win32.Genome.afuf-6b7cdd3dc4dd1764231490d00fe93cd8c026c0bd 2013-04-19 00:38:40 ....A 971378 Virusshare.00056/Trojan-Downloader.Win32.Genome.afxm-286d8c5e72b36bc7d5265a5c311eaca266a582a0 2013-04-19 07:02:42 ....A 2048 Virusshare.00056/Trojan-Downloader.Win32.Genome.agfl-874fc262f936b353065780b0eb092abf84079b97 2013-04-19 02:05:58 ....A 57520 Virusshare.00056/Trojan-Downloader.Win32.Genome.agun-d493b9d964da5adf65c3b16c887ca64dd7bacf01 2013-04-19 06:57:16 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.Genome.agwy-8320fdcab95d800543ce54d98047e9e63ac3e3d8 2013-04-19 05:49:28 ....A 581632 Virusshare.00056/Trojan-Downloader.Win32.Genome.agyt-8e082a4a328827acd463f75235cc49703c878eeb 2013-04-18 23:28:52 ....A 203776 Virusshare.00056/Trojan-Downloader.Win32.Genome.ahfn-72340cf7f8fa9cef28c39e9873c8487f277ab4dc 2013-04-19 02:31:42 ....A 527872 Virusshare.00056/Trojan-Downloader.Win32.Genome.ahix-70b0bfea13807495a37f67cafc58c82caec94d1d 2013-04-19 04:32:50 ....A 573952 Virusshare.00056/Trojan-Downloader.Win32.Genome.ahqa-3634edaf1924e094b666085dfe22d169904b17cd 2013-04-18 23:28:06 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Genome.ahze-6a0e8089251790ae69f1cde754b8dbbd15b19120 2013-04-19 01:58:58 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Genome.aicz-362cf27ae2cb32c50c5925d2e332283ec54f546b 2013-04-19 07:41:48 ....A 238080 Virusshare.00056/Trojan-Downloader.Win32.Genome.ajcm-37712f335a837216acb5e59bc66d72779e8873a2 2013-04-19 08:26:58 ....A 48911 Virusshare.00056/Trojan-Downloader.Win32.Genome.aju-990a74984677e6f42018512984b11dad5d863c15 2013-04-18 23:08:38 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.akcv-e55baa354b482821fb2978143aeb5d8fb34a852b 2013-04-19 00:54:56 ....A 657408 Virusshare.00056/Trojan-Downloader.Win32.Genome.aklb-137562df99b992242352d046c29e76bd2af0933a 2013-04-19 07:37:02 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Genome.akml-adf9d0516cdd2052da1ee1970a63831dc7c0e563 2013-04-19 07:53:10 ....A 696320 Virusshare.00056/Trojan-Downloader.Win32.Genome.akpg-2bd71bb8e47404488ce75de730177948534b3a73 2013-04-19 04:54:08 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Genome.akqa-90fba517ec2e196f063f65a24b30aa5dfb6b09d6 2013-04-19 07:20:32 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Genome.akww-2d266ab1930da706bd2ef1f483fcaab3094a955b 2013-04-19 06:43:04 ....A 19753 Virusshare.00056/Trojan-Downloader.Win32.Genome.alen-4f35588694c92bcac7fe1ebd6ef770c85413c2e0 2013-04-19 01:08:44 ....A 412672 Virusshare.00056/Trojan-Downloader.Win32.Genome.alfn-1ae9b933c1a7875e8be905083c74d57f22aec4ea 2013-04-19 00:22:28 ....A 2048 Virusshare.00056/Trojan-Downloader.Win32.Genome.alko-79cfc9806f207363cd0bf7d1c877644bf3e41216 2013-04-18 23:35:34 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Genome.alre-47ffb76e1d474465cab7e9a72b43cec66e4afe36 2013-04-19 02:33:14 ....A 381952 Virusshare.00056/Trojan-Downloader.Win32.Genome.alrl-3496efe5c3a4bc858850891e377344d14d913574 2013-04-19 07:09:56 ....A 386048 Virusshare.00056/Trojan-Downloader.Win32.Genome.alvl-b33ba311439279c9db9c6b20eab18b6d488e6dda 2013-04-19 07:04:30 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Genome.alvs-8455588cb14906210a8cfd68b9e3e315843054fe 2013-04-19 06:03:56 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Genome.amfa-27f74547832785a233e1a92f77273ed201971af3 2013-04-19 08:03:36 ....A 127488 Virusshare.00056/Trojan-Downloader.Win32.Genome.andl-84332c1ddc63a222274615685ad5011b8360bd37 2013-04-18 22:59:06 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.Genome.andq-66a2cba7bcd69e7b5ac015d707ed3d13a298fb9b 2013-04-19 08:02:20 ....A 340326 Virusshare.00056/Trojan-Downloader.Win32.Genome.aneo-877675a4cadc46f82f7676b58f68ce7b9fc08330 2013-04-19 05:39:24 ....A 381952 Virusshare.00056/Trojan-Downloader.Win32.Genome.anzx-3f9b2fdae9975dadf97722d8340969f6bfa0fe96 2013-04-19 08:26:58 ....A 660992 Virusshare.00056/Trojan-Downloader.Win32.Genome.aobk-dca98075f54be080f301196302958edb8b2ac640 2013-04-19 00:03:14 ....A 16211 Virusshare.00056/Trojan-Downloader.Win32.Genome.aqra-4b8c2e6360122a371d72dcb751f383cd2ac2d1bc 2013-04-19 07:53:16 ....A 45568 Virusshare.00056/Trojan-Downloader.Win32.Genome.aquo-7cdee8d1de5a5c2e664915e0aa4da10aa6b2b788 2013-04-19 02:32:56 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.Genome.arht-325010892961f12de39eafc9625342121115e602 2013-04-19 01:09:06 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Genome.arjb-6cce1e92f9597a375b4a16137cbfb0613e6a692b 2013-04-18 23:31:44 ....A 1265664 Virusshare.00056/Trojan-Downloader.Win32.Genome.arvp-0a6d98c16fb68dff8945090e299b60e294e1647f 2013-04-19 02:44:48 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Genome.asa-8fc2deccbc64225e10fdd1816df79aa3a17cf192 2013-04-19 08:28:38 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Genome.ask-513ffe49259211f87bfa98c1950557c66a3f514f 2013-04-19 05:33:04 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Genome.aslv-92155a79f8dbb5a4ac5af5652a37e19b459d7c35 2013-04-19 07:10:10 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Genome.aspa-99ffb3bec45cb6c1b59fd1d1b5f2592edbbc9b5f 2013-04-19 07:49:30 ....A 139344 Virusshare.00056/Trojan-Downloader.Win32.Genome.asqr-55b84dda21eeba56d6ff707a7a46afc959851b56 2013-04-19 02:05:16 ....A 470528 Virusshare.00056/Trojan-Downloader.Win32.Genome.asvn-d88ec2c1a6883ba799c9d2ec7d5c4d5d42cd232d 2013-04-19 07:21:50 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Genome.atbr-63662b23f6f5879e19a2e676e064e5a1f17c0b8e 2013-04-19 07:13:16 ....A 71777 Virusshare.00056/Trojan-Downloader.Win32.Genome.athh-62d467b75bcbb9f27e1cae58b1bab3d4710f319f 2013-04-19 02:30:08 ....A 315392 Virusshare.00056/Trojan-Downloader.Win32.Genome.atkc-59b5b6a086a14e7313d0a6ddc6e2b0d44b212a21 2013-04-19 05:26:52 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.Genome.auaz-021e7850ce1a15501c60e618b4d42dceb4077396 2013-04-19 02:33:20 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.Genome.auca-92d3687ad0b0a29a9ee4f262c91a3d1551846a75 2013-04-19 05:22:48 ....A 290304 Virusshare.00056/Trojan-Downloader.Win32.Genome.audq-039ca31e19535760d76ff7fc3573bffdb4ac8504 2013-04-19 00:29:28 ....A 498688 Virusshare.00056/Trojan-Downloader.Win32.Genome.auho-8d632b861ff5588e61bfd1b3e91e4ba6c0d1c99f 2013-04-18 23:59:24 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Genome.aujw-c7c3f817406ec46cce789976e6442c273db22c0d 2013-04-19 02:55:34 ....A 69634 Virusshare.00056/Trojan-Downloader.Win32.Genome.auoo-bf213c2d14031cadeebfd11060a93851f461e549 2013-04-19 02:15:46 ....A 423936 Virusshare.00056/Trojan-Downloader.Win32.Genome.avdo-429e9dfbdc607270e67889728c503045b46bf0df 2013-04-19 07:16:56 ....A 148992 Virusshare.00056/Trojan-Downloader.Win32.Genome.avdo-709b854e95e8f8163fed5cd0cd963120fcd628c0 2013-04-19 05:09:24 ....A 34304 Virusshare.00056/Trojan-Downloader.Win32.Genome.awee-79847a9b90b0f17b2fc11abc130a97fc3d360677 2013-04-19 02:05:40 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Genome.awgs-e0f546856efcf12c193f798eadb06db9e12136ee 2013-04-19 01:40:50 ....A 2458222 Virusshare.00056/Trojan-Downloader.Win32.Genome.awjo-338b1387eb0d834e87f610791940d170597d9630 2013-04-19 08:33:18 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Genome.awrx-1e146b95f67e1ceed05404194a608da08934b319 2013-04-19 08:21:06 ....A 336896 Virusshare.00056/Trojan-Downloader.Win32.Genome.awtt-a8c1886d62ff81a2a1544c6ae90b8ccec909706f 2013-04-19 01:54:12 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Genome.awyd-fb07ff47e86ab8cea15f812d00ef4f7232b004db 2013-04-19 06:44:32 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Genome.awyd-ff19be42bed49143b6e79f2db926c23a50a8e98d 2013-04-18 23:26:06 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Genome.axck-335d49c9c7e76da205fab4bd3479c17bff8fb2dc 2013-04-19 00:47:10 ....A 925777 Virusshare.00056/Trojan-Downloader.Win32.Genome.axdm-66273aec57faf15fa4e5ab5999866cc220d6e85a 2013-04-19 06:05:16 ....A 45568 Virusshare.00056/Trojan-Downloader.Win32.Genome.axdq-06a7e62237fc4c35789d533ae47e7f53dfddbadd 2013-04-19 07:57:06 ....A 251392 Virusshare.00056/Trojan-Downloader.Win32.Genome.axei-b9c61d2636b4869cb0aec9d1be595ad8a786586a 2013-04-19 06:13:06 ....A 47066 Virusshare.00056/Trojan-Downloader.Win32.Genome.axmz-0d1912fc2aff7fec9390f563a8da40aaf97b0fd1 2013-04-19 06:44:30 ....A 688128 Virusshare.00056/Trojan-Downloader.Win32.Genome.axtc-d09c3257f91d3e8fa4ce2d86bf7381cad66b0c2b 2013-04-19 08:03:42 ....A 1893811 Virusshare.00056/Trojan-Downloader.Win32.Genome.axyq-63544d4f7261066dad4230b17f2cb8678b72cf4a 2013-04-18 23:07:00 ....A 35968 Virusshare.00056/Trojan-Downloader.Win32.Genome.aycj-67b8dd83ec1c3623a7eadb89c1888b90ba68f591 2013-04-18 23:54:50 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Genome.aycj-7e12f726392fb396ea5d8d867e3a63abc057d845 2013-04-19 07:18:06 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Genome.aycj-ceefbce18ddeb795b89a4f4d953b3acfb19c2d3a 2013-04-19 06:34:12 ....A 296448 Virusshare.00056/Trojan-Downloader.Win32.Genome.aygq-76d86c16fd8a8ed093c167b8448ac9b9ea71cb44 2013-04-18 23:34:38 ....A 31360 Virusshare.00056/Trojan-Downloader.Win32.Genome.ayhd-aa5ea3a1330d1cfca21d3e45eed7a648186b6d93 2013-04-19 08:01:44 ....A 9613312 Virusshare.00056/Trojan-Downloader.Win32.Genome.aykf-2d1f3197a9b35653d1e08d23ea78a203554a09c2 2013-04-19 06:36:40 ....A 9613312 Virusshare.00056/Trojan-Downloader.Win32.Genome.aykf-40be246ff31ce1eb0a0a474e7a37b9a222507d1a 2013-04-19 08:19:00 ....A 9636352 Virusshare.00056/Trojan-Downloader.Win32.Genome.aykf-6ad5ce9f4ad9a6802b2ebe02b8fa85de2c43f436 2013-04-19 06:35:18 ....A 184320 Virusshare.00056/Trojan-Downloader.Win32.Genome.aynf-ca5b69a0a0bfc537bcca741af49384f5392c3990 2013-04-19 04:23:24 ....A 462848 Virusshare.00056/Trojan-Downloader.Win32.Genome.ayra-405e607d777b0d70a6666a4ceecbaa6196066c95 2013-04-19 06:50:00 ....A 645632 Virusshare.00056/Trojan-Downloader.Win32.Genome.ayvf-9fd2e0310fb4b83474250a34c3f6f2f6a6cfc0f7 2013-04-19 04:37:44 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Genome.ayvs-30f45a231fd3db2afa8f0989c485771f05b7de24 2013-04-19 06:10:20 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Genome.azaj-7273ffcd60187b8a93d1581e46fce24c2212e0d8 2013-04-18 22:55:48 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Genome.azbe-df338244b31f987b307dc64256912db221c75158 2013-04-19 07:32:42 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Genome.azcj-9179f0fec042e504069868714258fdaed4d69bc3 2013-04-19 02:58:40 ....A 500224 Virusshare.00056/Trojan-Downloader.Win32.Genome.azed-b00ff37eaea7daceb266a5b48f5084360c90c8db 2013-04-19 07:23:00 ....A 186880 Virusshare.00056/Trojan-Downloader.Win32.Genome.azhl-fe4b9c1b9a1c64fd224b9e2b50daa9ee4af9be22 2013-04-19 04:21:30 ....A 2067968 Virusshare.00056/Trojan-Downloader.Win32.Genome.azln-b3b426bd61e5b360cc2e0c0d25ae4e54e3d742f2 2013-04-19 02:25:28 ....A 82001 Virusshare.00056/Trojan-Downloader.Win32.Genome.azvs-9f5a88ba529edf3b79fa1ae2737570d6a153d31b 2013-04-18 23:56:00 ....A 294924 Virusshare.00056/Trojan-Downloader.Win32.Genome.baco-e53eb5378cd921d021fe15d2d6044937e30a1df2 2013-04-19 00:29:44 ....A 32811 Virusshare.00056/Trojan-Downloader.Win32.Genome.baql-320219f7ed34a21e2e044b5620c1546fc2545f59 2013-04-19 06:18:26 ....A 32811 Virusshare.00056/Trojan-Downloader.Win32.Genome.baql-6697299578a94ba61c3217b1d1e20e95f217d188 2013-04-19 02:08:54 ....A 32811 Virusshare.00056/Trojan-Downloader.Win32.Genome.baql-e7854435c89dd25b2580881b83ffdc0e596bef22 2013-04-19 08:16:38 ....A 146944 Virusshare.00056/Trojan-Downloader.Win32.Genome.barp-7d6b35f980b388e6fec53f61deb86bae01556e9d 2013-04-19 06:12:18 ....A 540672 Virusshare.00056/Trojan-Downloader.Win32.Genome.bcaf-78b22dc21751de10b6d292c31dff88cbcafce7f4 2013-04-19 00:33:54 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Genome.bclr-0d0aec7b62e59f3369ed8c9738a33787fd35a39b 2013-04-18 23:28:58 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Genome.bfn-0df88001ae0bd7216d07dc45f6a8e6d79fef2358 2013-04-19 07:44:54 ....A 177152 Virusshare.00056/Trojan-Downloader.Win32.Genome.bfw-c47487d7090afb1c5e39d85ec26062498452c6dc 2013-04-19 02:35:28 ....A 1396736 Virusshare.00056/Trojan-Downloader.Win32.Genome.bgm-3dea580ee808ec4677e6446dde7d63d7b588201b 2013-04-19 01:08:46 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Genome.bigv-209ae2435efae29492848c16e3058bdac39a4a8d 2013-04-19 00:20:44 ....A 596480 Virusshare.00056/Trojan-Downloader.Win32.Genome.bjbz-b7bd566ff51fb4657d7cf27adf9761fc5b373457 2013-04-19 05:25:32 ....A 502272 Virusshare.00056/Trojan-Downloader.Win32.Genome.bkme-db5b5d78a827a86f71283b6d4def4d601bb3e932 2013-04-19 05:29:02 ....A 99080 Virusshare.00056/Trojan-Downloader.Win32.Genome.blbf-5df1cbc3afb5c08f59368140ef88bad042392421 2013-04-18 23:02:30 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Genome.bvph-426327cd69f553c4fd4df87c370859ff9968f035 2013-04-18 23:25:40 ....A 2608 Virusshare.00056/Trojan-Downloader.Win32.Genome.bwkm-60dbd9d87c2cb3b5c637c92dba3ace01642e3bef 2013-04-19 01:28:18 ....A 103936 Virusshare.00056/Trojan-Downloader.Win32.Genome.bwkv-6fad11c2423fa0a2e4248a980089790c85a81ac4 2013-04-19 00:54:58 ....A 394240 Virusshare.00056/Trojan-Downloader.Win32.Genome.bwoa-fca52291fcfaeb9e6ccfc233515dc5dde99d3c65 2013-04-19 02:23:44 ....A 206848 Virusshare.00056/Trojan-Downloader.Win32.Genome.bwow-eaec1a347edd4cefb4138b6b43a212fd5b730052 2013-04-19 06:07:04 ....A 158929 Virusshare.00056/Trojan-Downloader.Win32.Genome.bwra-f02d66f6ab5cec124536b3ee44efa290e9ae0363 2013-04-19 07:59:32 ....A 53539 Virusshare.00056/Trojan-Downloader.Win32.Genome.bxef-40473e1ecb635266f6936e909b92d862a798336a 2013-04-19 07:16:12 ....A 518656 Virusshare.00056/Trojan-Downloader.Win32.Genome.bxex-29d48d4f9ef909a765e43bc453575a6a6359b5fd 2013-04-19 04:07:02 ....A 62464 Virusshare.00056/Trojan-Downloader.Win32.Genome.bxid-8ec3509d92a53379474d94ee3b02e546e821780e 2013-04-19 08:01:40 ....A 15480 Virusshare.00056/Trojan-Downloader.Win32.Genome.bxyc-6c447a28df176371abe4d21a6446fbc52c615fc1 2013-04-19 07:58:22 ....A 518656 Virusshare.00056/Trojan-Downloader.Win32.Genome.byot-b3adf0c08934a424c7cd10c45e697f1b395d825a 2013-04-19 06:45:58 ....A 85006 Virusshare.00056/Trojan-Downloader.Win32.Genome.byso-c1a78ec6d1c3976317fdfddbddd600b410dfaf05 2013-04-19 00:01:38 ....A 271872 Virusshare.00056/Trojan-Downloader.Win32.Genome.byss-9db850a56f2f0c485a6851410cf556c6d6cdf8c1 2013-04-19 00:27:08 ....A 255877 Virusshare.00056/Trojan-Downloader.Win32.Genome.byxt-89b0703145dce44e461758cb4927ef2c059b8bdb 2013-04-19 01:49:14 ....A 152064 Virusshare.00056/Trojan-Downloader.Win32.Genome.byyh-3883ea3853a6d840c87fa0b52c590e17cac5bd96 2013-04-19 08:25:58 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Genome.bzqe-109866d1663b41115c77b1a03b9e3e1dea8dc6cc 2013-04-19 07:58:32 ....A 152216 Virusshare.00056/Trojan-Downloader.Win32.Genome.cacw-e3877abac4ccf51b6670e19176507490cb0dd08a 2013-04-19 07:11:40 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.cann-c0f46747b2a57ce2b466798cf269dc02bc0f73e4 2013-04-19 00:27:10 ....A 407040 Virusshare.00056/Trojan-Downloader.Win32.Genome.cave-6b4e84dcd764e2d9bedc34da7080da15d92c4386 2013-04-19 06:47:38 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Genome.ccdx-48332a068e5ee272c0b6712040e58d96455d2e8e 2013-04-19 07:31:22 ....A 300415 Virusshare.00056/Trojan-Downloader.Win32.Genome.ccoh-e556cd173612509ca2940d96fbb108acf5fc723c 2013-04-19 08:18:28 ....A 683520 Virusshare.00056/Trojan-Downloader.Win32.Genome.cctp-e3b01344605bd6598d2fa1f370e58ef41da111b7 2013-04-18 23:22:12 ....A 498176 Virusshare.00056/Trojan-Downloader.Win32.Genome.cctz-866e847aecd0a62c2ea0584e07bda88ebda8b049 2013-04-18 23:53:50 ....A 119440 Virusshare.00056/Trojan-Downloader.Win32.Genome.cdbd-97b7b30cb2729a856cf86feed9e52dbef38e7923 2013-04-18 23:33:50 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Genome.cdcc-2ae5f9620365ded7fd88a28593de788fdbc95d14 2013-04-19 05:52:06 ....A 634880 Virusshare.00056/Trojan-Downloader.Win32.Genome.cdgw-86d06095375ee6360070ad6b92b02c5ed84e45b6 2013-04-19 02:56:50 ....A 76288 Virusshare.00056/Trojan-Downloader.Win32.Genome.cdot-a6a016dc23beb45d941dde3e81763a61a626abf1 2013-04-19 08:15:02 ....A 437760 Virusshare.00056/Trojan-Downloader.Win32.Genome.cdpc-678179483b60ce3eadbec079a9f0757f24b28b04 2013-04-19 07:06:36 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Genome.cdva-d1551614ebf8c717f33b98ae1fe07bceeb4a00f7 2013-04-18 22:53:54 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.cdyw-e561932f2e97149e326e3f3173f56fd2abc0af69 2013-04-19 06:46:28 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.cfbm-adca144668a182c8c46d4596d6953d7a4e43e768 2013-04-19 01:32:48 ....A 468577 Virusshare.00056/Trojan-Downloader.Win32.Genome.cfeq-f596f2fbe93d221e291f429935cbced055e0c79c 2013-04-19 05:35:42 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Genome.cglz-22c83f89d735e4d4aa51f5dd17841976004cbfbf 2013-04-19 06:12:16 ....A 393728 Virusshare.00056/Trojan-Downloader.Win32.Genome.cgon-4205dc870e8f9aded8de2276cae9880d54b326c6 2013-04-18 23:03:46 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.cgrj-05f127e954a130cce2a0940456b0082b689d16c1 2013-04-18 23:13:42 ....A 478208 Virusshare.00056/Trojan-Downloader.Win32.Genome.cll-a2ee5251e415851d1e2dc3342a67ce2b01c9be7d 2013-04-19 07:59:00 ....A 438272 Virusshare.00056/Trojan-Downloader.Win32.Genome.cmzh-e4fd383d3ed07e5bc830db351bd6433251202b4b 2013-04-19 07:55:40 ....A 4769280 Virusshare.00056/Trojan-Downloader.Win32.Genome.cn-2e5f469ba8f7c6238a2b182d059113bb550fb935 2013-04-19 06:31:38 ....A 144896 Virusshare.00056/Trojan-Downloader.Win32.Genome.cnz-642b9c4fc8da3685db544a688ea2a2aa6ae860b7 2013-04-19 07:48:04 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.cpvg-f88148cb95f846047c01e7ee24eb7147326d8f8b 2013-04-19 06:44:50 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Genome.cqj-c4236854da446634f604aa73ed4b7400c8458ee3 2013-04-19 08:09:22 ....A 122368 Virusshare.00056/Trojan-Downloader.Win32.Genome.cudx-00229da34d69ff3fe007d752c1ac089191e0fb69 2013-04-19 07:57:08 ....A 121856 Virusshare.00056/Trojan-Downloader.Win32.Genome.cuid-c1ea82c6226eb92fc0129dbbed7cdb1cc4d5a33e 2013-04-18 22:57:08 ....A 130044 Virusshare.00056/Trojan-Downloader.Win32.Genome.cvfy-8cfbeb0c61feba4c887e31d5200bade88bb2fb9c 2013-04-19 08:15:10 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Genome.cvrr-6203d2fa73776c441443f958550555ab87c694f7 2013-04-19 08:09:30 ....A 48640 Virusshare.00056/Trojan-Downloader.Win32.Genome.cxzp-9f07c83d9525ced4e55759246fe180e63d9de38c 2013-04-18 22:56:06 ....A 376832 Virusshare.00056/Trojan-Downloader.Win32.Genome.cyhz-e8e7c7931c52920db09b0ca2c757e5166ed36abb 2013-04-18 22:55:50 ....A 78659 Virusshare.00056/Trojan-Downloader.Win32.Genome.dbbh-b170b3fc5fd1fe42114428e5b8896a6723aa648f 2013-04-19 07:19:10 ....A 25677 Virusshare.00056/Trojan-Downloader.Win32.Genome.dbbh-c00f5345cc149c7446bbc3eeca68ac692430bf16 2013-04-19 08:03:54 ....A 102912 Virusshare.00056/Trojan-Downloader.Win32.Genome.dbqa-4150798ade7949d345bdfb72877867ca19852d9e 2013-04-18 23:55:04 ....A 32256 Virusshare.00056/Trojan-Downloader.Win32.Genome.dbxx-c835654bc04d3e98aa78b97622eac8c2eab6da77 2013-04-19 06:26:40 ....A 54600 Virusshare.00056/Trojan-Downloader.Win32.Genome.dcyp-b2e4c867060055d6b14ab1ede7677928e56bf591 2013-04-19 01:19:36 ....A 203264 Virusshare.00056/Trojan-Downloader.Win32.Genome.dea-63dbaba92153d705e3cb95531ed73a846a879295 2013-04-19 06:30:58 ....A 260096 Virusshare.00056/Trojan-Downloader.Win32.Genome.deya-889d9dbbee997b71048c9ba38a5632b7a65695f0 2013-04-19 06:28:18 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Genome.dkmj-85bfb912094671950637b3cdbf19a38262a952d4 2013-04-19 06:07:18 ....A 7224 Virusshare.00056/Trojan-Downloader.Win32.Genome.dlwh-b9888b898d747078f64e5be589b7b780c2e8b785 2013-04-19 07:39:04 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Genome.dnvc-a42d2ce40db112e7043f924f61767f97bf158435 2013-04-18 23:11:30 ....A 404526 Virusshare.00056/Trojan-Downloader.Win32.Genome.dojz-366780a0697660e5e119d01f078ed35fe6f6d177 2013-04-19 07:17:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.dpls-fb89c8d50b69b37ab8e5c7d3b62dd63e824375fd 2013-04-18 23:33:54 ....A 294912 Virusshare.00056/Trojan-Downloader.Win32.Genome.drxl-8608a3086db3fbd2326be9c9267b9117c011f46d 2013-04-19 05:38:52 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Genome.dsnb-653a1728ac13974679702d338cdf514bca13bea1 2013-04-19 02:59:00 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Genome.dsvy-d4caff7549b7c1d58d4af7e7a950bfbe357226c6 2013-04-18 23:11:58 ....A 180379 Virusshare.00056/Trojan-Downloader.Win32.Genome.dswb-2be857cf11d5c17516d865c3abf518ed7e35cb77 2013-04-19 06:06:32 ....A 75776 Virusshare.00056/Trojan-Downloader.Win32.Genome.dtdb-712135172c8850a773e0336fd22d154523c1f38b 2013-04-19 02:06:26 ....A 741376 Virusshare.00056/Trojan-Downloader.Win32.Genome.dus-93039dd82515b0093ab54201c9c2f740b6a96b57 2013-04-18 23:40:44 ....A 127102 Virusshare.00056/Trojan-Downloader.Win32.Genome.dvot-89eaebc59d77d08ecbb47a574f1e334d2c8fd941 2013-04-19 06:56:28 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Genome.dvot-f13dc2d569b6eece416e9e2e9b60371583a9b61b 2013-04-19 00:20:34 ....A 707072 Virusshare.00056/Trojan-Downloader.Win32.Genome.dyl-2f9317c7639e4146dac3990a25ee9b329e1b665e 2013-04-19 04:37:02 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Genome.edi-037bf9af21f022912a5db5a28ceb03280f47b266 2013-04-19 05:49:34 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Genome.ehd-90ab7d4dcf3e71195c0c0778c435d82fa8dfc544 2013-04-19 06:33:34 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Genome.elq-6351f11a235a6dab12de0a8499b3691077c1a29f 2013-04-19 05:24:14 ....A 48805 Virusshare.00056/Trojan-Downloader.Win32.Genome.elz-f0391790b14b6c08fb0f1f37ee5f48762e901abe 2013-04-19 06:26:08 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Genome.enn-f315caf775895aa3bac5624a357d3320a2cba270 2013-04-19 06:09:08 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Genome.ew-fb212aef8380ee6c5b326ae10b28b00affc9619e 2013-04-19 08:20:38 ....A 352776 Virusshare.00056/Trojan-Downloader.Win32.Genome.ewf-8aa6a47928c936efec8b9a7453a111d930207e52 2013-04-19 06:33:50 ....A 62464 Virusshare.00056/Trojan-Downloader.Win32.Genome.eypl-82ed637a45bc441eb35868058b133744f1969900 2013-04-19 02:15:34 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.ffg-b4cf296b8910419540b7643ea903036db839214a 2013-04-19 05:30:28 ....A 391722 Virusshare.00056/Trojan-Downloader.Win32.Genome.ffhy-1457854cbad7b97c159ddfa5cf5cffa7f28e7371 2013-04-19 05:28:18 ....A 12358 Virusshare.00056/Trojan-Downloader.Win32.Genome.fgrl-947048298bb0d5dc8f4b41eabe76144443e06e7f 2013-04-18 23:12:12 ....A 12358 Virusshare.00056/Trojan-Downloader.Win32.Genome.fgrl-bf98f1ac48d2a55d34d006614f5371d292948eee 2013-04-19 05:40:30 ....A 367421 Virusshare.00056/Trojan-Downloader.Win32.Genome.fklh-34bb8491172e282fc3063fdc63274bab163612a2 2013-04-19 05:08:26 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Genome.foro-311bc1db0a84f883b7041645824f8e8adf3ca6cf 2013-04-19 07:04:18 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Genome.foro-3eb091ef9e65b20d85f8b1f71b15d63e7d5d9178 2013-04-18 23:17:26 ....A 44544 Virusshare.00056/Trojan-Downloader.Win32.Genome.foro-78d86a4dbcb123ac61fe77b792a432a8ad987384 2013-04-19 06:01:52 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.Genome.foro-ff415e5cfea6f27a52d7c3824f90b36455800d69 2013-04-19 07:21:04 ....A 79360 Virusshare.00056/Trojan-Downloader.Win32.Genome.fyu-d49bea724634027234ca54565e4ed61419d362ab 2013-04-19 05:47:44 ....A 12196 Virusshare.00056/Trojan-Downloader.Win32.Genome.galj-fb4ad8bf6af622d7397fcc591e6a6af7a2f7f5e3 2013-04-19 02:21:36 ....A 371507 Virusshare.00056/Trojan-Downloader.Win32.Genome.gcmv-1225d1facdcb95eb4d8beb15c34761ceab2dedc8 2013-04-19 02:05:58 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Genome.hga-374644fc2ca723362ff5b41b6472ada84bf39704 2013-04-19 06:10:56 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.Genome.hjz-b2d12162b3c31ea809393368c89d8df2de05ed11 2013-04-18 23:55:20 ....A 2632704 Virusshare.00056/Trojan-Downloader.Win32.Genome.hoq-6e8741e5fa24655d86c68f2fdb648aeb6905c108 2013-04-19 07:10:20 ....A 622592 Virusshare.00056/Trojan-Downloader.Win32.Genome.hry-e50ba484fe821da228962425d0c778d7d0da777e 2013-04-19 07:30:46 ....A 236032 Virusshare.00056/Trojan-Downloader.Win32.Genome.hxz-d21a20d5b6294effc37fc0eb768fb363c83ad299 2013-04-18 23:55:34 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Genome.ierw-a635ddf7deee4bbd3a4ba4c2ac68b8fd1ace9a3a 2013-04-19 05:07:48 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Genome.igz-03da230535aa8909fd5e0353c78672ae5f475907 2013-04-19 06:42:00 ....A 200704 Virusshare.00056/Trojan-Downloader.Win32.Genome.ijrj-fe1e35589a0afed6831597d33fa8ef1e5c7bf972 2013-04-19 02:25:44 ....A 1081344 Virusshare.00056/Trojan-Downloader.Win32.Genome.ijwh-63be1561a63f45065886b18d60b7fd6fe81c77d7 2013-04-19 01:03:44 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Genome.ijyq-6d21a001e753511ba645d65ea2fb6855939157a7 2013-04-19 02:49:52 ....A 1142272 Virusshare.00056/Trojan-Downloader.Win32.Genome.ikbf-233ec3b576f564dcf0a5994cea7c83d8cb37c89a 2013-04-19 07:16:54 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.ikdy-c0e078f6e304d199a8adc958163e5504196a5a9d 2013-04-19 04:53:26 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.Genome.ikgq-f7b2287133dfceefe1c9108e7bd001eac6ff8ac9 2013-04-18 23:41:14 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.Genome.ikhe-0b473c642bc3c8223d4f5fbd924038caa2663649 2013-04-19 00:36:38 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Genome.ikst-8d69c907a97a25ba906f29a0dc357471908e2c5c 2013-04-19 06:22:06 ....A 29696 Virusshare.00056/Trojan-Downloader.Win32.Genome.imve-1d0a8a16c97a59b1addee40a1d28ac9d892f4e68 2013-04-19 02:00:32 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Genome.inn-b38aa6c2d955c931d7abb96528c3d85912cb07f3 2013-04-19 08:07:54 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Genome.isd-6e17233903323bb54f5f03c7b677aebff2c0c9ff 2013-04-19 07:21:22 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.Genome.iwp-71f62dd0cb6ee620c7f990e4a71247863afb3780 2013-04-19 05:47:12 ....A 143450 Virusshare.00056/Trojan-Downloader.Win32.Genome.jjj-6c6fb07641f2de7b517357794734bb26623e4d41 2013-04-19 08:20:06 ....A 17414 Virusshare.00056/Trojan-Downloader.Win32.Genome.jqc-e1dafeba8794491bc15966ad10e27262756b2ee4 2013-04-19 06:32:12 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Genome.jus-1bf1e24eeb02ca9efbae8555623307ea77cda7c4 2013-04-19 04:06:52 ....A 280067 Virusshare.00056/Trojan-Downloader.Win32.Genome.kbw-1060f378843822ebddb08af20162bdabab38b7fd 2013-04-19 04:20:14 ....A 540672 Virusshare.00056/Trojan-Downloader.Win32.Genome.kfu-14a30d8810039a2c9c224b08d26634aac61affde 2013-04-19 06:29:38 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Genome.kjc-6d2414434e9e09af05860bb8fb35c7d2f09aa40a 2013-04-19 02:07:42 ....A 647168 Virusshare.00056/Trojan-Downloader.Win32.Genome.kml-f38c1dcaf890badc3bd6ea938283cd50e061d8b3 2013-04-19 06:57:06 ....A 160054 Virusshare.00056/Trojan-Downloader.Win32.Genome.kud-6343eae0e88fc8840b8853d3e98ba8e71788329b 2013-04-18 23:47:10 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Genome.ljz-12a299f57456f81c7c5803947ccf41b6a7f69809 2013-04-19 01:45:40 ....A 423424 Virusshare.00056/Trojan-Downloader.Win32.Genome.llc-17795b006ba688db770886a7c46b19bf8c8ff7ea 2013-04-18 23:36:38 ....A 90624 Virusshare.00056/Trojan-Downloader.Win32.Genome.llt-4c9f5cf9046f8208fc519b1d4f0bebf2fd55443a 2013-04-19 07:35:06 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Genome.mdg-8d82d7d88a23d7732b1e4de7d269677728680aaa 2013-04-19 02:43:52 ....A 368640 Virusshare.00056/Trojan-Downloader.Win32.Genome.mea-8fb790c36a2774ede3fa2e6ea1d1e2f775607327 2013-04-19 08:03:10 ....A 9782 Virusshare.00056/Trojan-Downloader.Win32.Genome.mik-8616d3fee5e3a8bdfc06da3ed59e4a5215fe5da7 2013-04-19 00:31:24 ....A 209408 Virusshare.00056/Trojan-Downloader.Win32.Genome.niz-96e646a82ad4852c90d47156d417d27f0304373b 2013-04-19 07:08:14 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Genome.njz-d0c4eca95328139a54dc4aab205d7ecfc40d997f 2013-04-19 02:54:40 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Genome.nzz-e9ec828591aa35206d2b1ff99de82253196714aa 2013-04-19 07:38:14 ....A 283411 Virusshare.00056/Trojan-Downloader.Win32.Genome.od-9ef5bb7e8a7a942558f60cf4be058464e2787ffc 2013-04-19 06:10:04 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Genome.ogq-7e3ddd03584f7ab121e05f755e20f6edea4f77c6 2013-04-19 07:38:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.olt-3101631d9de855cc799e77a8ddbfd279a5d405db 2013-04-19 08:26:18 ....A 471040 Virusshare.00056/Trojan-Downloader.Win32.Genome.oyn-66e267c2af455a76ef711c085aef2ef06cb158f6 2013-04-19 07:10:20 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Genome.puy-4fbb6b0488b44492df50e5e53cabfc951eed1b0f 2013-04-18 23:09:40 ....A 79576 Virusshare.00056/Trojan-Downloader.Win32.Genome.qfky-5d680a532abdc1ee8ea19fc02224d7bd2d605204 2013-04-19 02:25:24 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.Genome.qjpe-d351c4acb5fa4848d1e0c07f1330d925068db3d8 2013-04-19 05:21:54 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.qvk-903bbdbefef2a52f4034464b85c7626f37b96db2 2013-04-18 22:53:42 ....A 209920 Virusshare.00056/Trojan-Downloader.Win32.Genome.rft-635e1a6b84f9a5987274d8c263ac685a540be003 2013-04-19 02:27:36 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Genome.ria-a39b66f0361c521c25246a1d407cb1f10803aadb 2013-04-19 07:38:26 ....A 156808 Virusshare.00056/Trojan-Downloader.Win32.Genome.rkws-af749c41bb70b09db0e41e58d553bf6ed2b4fe9c 2013-04-19 05:29:58 ....A 159880 Virusshare.00056/Trojan-Downloader.Win32.Genome.rkwt-c586673bdf8720f9e0fcf999b55cdcfe3e0c6dfd 2013-04-19 07:10:28 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.rndn-3c296c344aa02abe5ec1e229f1f6211a01af1ee1 2013-04-19 06:19:12 ....A 156808 Virusshare.00056/Trojan-Downloader.Win32.Genome.rnyb-9f1a880e7f0a36e0b100812d4c830c134e55b5c5 2013-04-18 22:49:52 ....A 156296 Virusshare.00056/Trojan-Downloader.Win32.Genome.robg-a09023b3a0b99e447ed47e7631aabe9d746098c8 2013-04-19 00:38:30 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Genome.rojk-b7e4d9652db0c51e135491adeecf7d083bc863b3 2013-04-19 02:05:10 ....A 48131 Virusshare.00056/Trojan-Downloader.Win32.Genome.rrd-93ae0f37a2dad209ed83aaae25404e320df1f883 2013-04-19 00:49:36 ....A 62550 Virusshare.00056/Trojan-Downloader.Win32.Genome.rxiz-2cb946501bc5a92cef67197f947890041391e7c8 2013-04-19 01:20:44 ....A 199168 Virusshare.00056/Trojan-Downloader.Win32.Genome.sae-b5d37e012ccb159a06bd79c8503f7caf935ce1bf 2013-04-19 06:51:22 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Genome.sbrq-1836cbc4d841501c58662e6fe5b51637e02f5b67 2013-04-19 00:02:20 ....A 413696 Virusshare.00056/Trojan-Downloader.Win32.Genome.sfuo-b69e6f207d67ac59828f0fdc3a5c51c39e04e9be 2013-04-19 02:30:38 ....A 319682 Virusshare.00056/Trojan-Downloader.Win32.Genome.sfzj-db540b649a7a6825713f9a527df1510d0ed33e11 2013-04-19 08:25:14 ....A 720896 Virusshare.00056/Trojan-Downloader.Win32.Genome.sglu-710d5d7af429a2783a73fb41a1c4421e2f196b8e 2013-04-19 04:11:00 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.Genome.sgsx-984d2e0977b00f204cf728b87971b044feca0d67 2013-04-19 07:08:42 ....A 8784 Virusshare.00056/Trojan-Downloader.Win32.Genome.sgtr-ecf206226757e922d0ad9176a8c274870c9c8c70 2013-04-19 08:03:10 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.Genome.sgym-d5a73615eb3a33c3bb12849ad82364ad3daae5e5 2013-04-19 07:35:10 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Genome.shpg-f8fcbb675f7188ca5cbc4f8a5cf329a63d00c9e5 2013-04-19 02:33:34 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Genome.shqu-c9fa8870aeefb941968099822b773d7444ceeff1 2013-04-18 23:09:44 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Genome.shtr-4e82afabd49a7ae56b7d0b634deee63b64a0f06e 2013-04-19 07:52:10 ....A 24647 Virusshare.00056/Trojan-Downloader.Win32.Genome.shua-5161f6a5de5a5e7f9b1b1382964b3cab0c57b763 2013-04-18 23:36:14 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Genome.shyz-1d4f7ba1f6ff2a53eb646b6eb6ea8548f5ed9b8d 2013-04-19 08:25:38 ....A 157254 Virusshare.00056/Trojan-Downloader.Win32.Genome.sine-d3a936fe93eb6b173dfc5267e181c95cc995b803 2013-04-19 01:28:46 ....A 188416 Virusshare.00056/Trojan-Downloader.Win32.Genome.sion-01d280a2b1ee5d72c3dc5b9921660d492fc62479 2013-04-19 08:12:26 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Genome.sity-cadc38070ce02d4cd34eccb2e7c2d7df53c9f581 2013-04-19 07:53:26 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Genome.siua-c6ed5eed5fc3f22eedd3d1813473624671af1c95 2013-04-19 08:00:46 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Genome.siws-d2ec0a21806c1f277771edfd4a13d35408ce1261 2013-04-19 01:34:32 ....A 8342 Virusshare.00056/Trojan-Downloader.Win32.Genome.sjkx-de512bbdf8564834e202f1720dee9f34f793aa2a 2013-04-19 05:11:34 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Genome.sjsk-d2cb8dfddc4a5f059ed12602945f86d259192522 2013-04-19 08:15:46 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Genome.skef-bcc4e87898ce1b6289dd5fc828c94f85d8029da4 2013-04-19 07:30:22 ....A 403713 Virusshare.00056/Trojan-Downloader.Win32.Genome.sqb-046365d76082a13832c53728338747ec09bd1263 2013-04-19 02:26:18 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Genome.tcz-de834d529751cb0f69c64fbc211945e191e8d461 2013-04-19 07:17:16 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Genome.tr-f0311438e518081e6129bbddfe8c62f5150f7e2f 2013-04-19 06:28:28 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.Genome.tzv-60059506278cd4d49d1e81ec1615e4c665b66da1 2013-04-19 08:12:08 ....A 92160 Virusshare.00056/Trojan-Downloader.Win32.Genome.uar-fb294cca7ab89a591fca7622b9db2be20f73aa54 2013-04-18 23:50:22 ....A 226903 Virusshare.00056/Trojan-Downloader.Win32.Genome.uch-b0a4ef70a796257018ab56276b04599293950020 2013-04-18 23:26:18 ....A 128512 Virusshare.00056/Trojan-Downloader.Win32.Genome.ujdm-4d5f834e77fab7dd4ed5431650e734c8a95b39dc 2013-04-19 00:19:34 ....A 13682 Virusshare.00056/Trojan-Downloader.Win32.Genome.uk-35ae1683470473a613e63ca927863aeddfd6f6d7 2013-04-19 08:01:20 ....A 256512 Virusshare.00056/Trojan-Downloader.Win32.Genome.usb-ad834752e0994405070c7d2e979f28769023a725 2013-04-19 02:33:18 ....A 393728 Virusshare.00056/Trojan-Downloader.Win32.Genome.uwor-a54402bb0f6213d2d5f2b62d4e3f233dc5bdbfde 2013-04-19 07:46:14 ....A 8782 Virusshare.00056/Trojan-Downloader.Win32.Genome.vatq-325ec3ec6b75261d7ffefd337e33f78189d1046d 2013-04-19 06:23:34 ....A 15525 Virusshare.00056/Trojan-Downloader.Win32.Genome.vka-5b56ce8f31dbf47c9ef4cc0ca60f5e8e4a7c49b5 2013-04-19 07:26:26 ....A 4113 Virusshare.00056/Trojan-Downloader.Win32.Genome.vmy-368448667612a05b75d96e98761686759027529a 2013-04-18 22:51:46 ....A 10849 Virusshare.00056/Trojan-Downloader.Win32.Genome.vpt-b8f4dc87de85796e858c432d37cd0fc8acbdca45 2013-04-19 07:49:06 ....A 440832 Virusshare.00056/Trojan-Downloader.Win32.Genome.vr-a9316a26e6004f0d0c19e2a605347d737b13aa3d 2013-04-19 02:33:12 ....A 9294 Virusshare.00056/Trojan-Downloader.Win32.Genome.vxda-a560191bc8292d911e547a8042d234f13665a3cd 2013-04-19 02:33:32 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Genome.wkv-8c30f9de8fda64cefd1af099e0cb3d3f78d3f9fc 2013-04-18 23:30:14 ....A 8784 Virusshare.00056/Trojan-Downloader.Win32.Genome.wmgc-cfc61a9bc135e608e6adc6abb62604af2eab42f1 2013-04-19 08:15:06 ....A 197120 Virusshare.00056/Trojan-Downloader.Win32.Genome.wsm-bc8eaa8b1abc025dbf4b575eb309f602cf1a2d75 2013-04-19 04:05:42 ....A 59980 Virusshare.00056/Trojan-Downloader.Win32.Genome.xdn-c609144a986d54dfb36afb905177b45a47fd8ae3 2013-04-19 08:02:04 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Genome.xgj-56399cf56451f1ed47c772d3be7d665e413f5446 2013-04-19 05:43:14 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Genome.xhh-3e79cefff5754b6e97d0095336c54dbd8e54a699 2013-04-19 05:55:06 ....A 495618 Virusshare.00056/Trojan-Downloader.Win32.Genome.xhp-6a88826c9b90b5e8bab24d6f08926a68d2d12e26 2013-04-18 22:58:02 ....A 405504 Virusshare.00056/Trojan-Downloader.Win32.Genome.ycv-d51fecf0e972f3efef8881ed4d0a1b6309f562c8 2013-04-19 08:25:40 ....A 461312 Virusshare.00056/Trojan-Downloader.Win32.Genome.yei-8c38961a58b126bafbabf95d50c53a99d0498dc3 2013-04-18 23:25:20 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Genome.ygu-c2fbce998e55d806813e03c9fbd698c18c3f131d 2013-04-19 02:07:30 ....A 349262 Virusshare.00056/Trojan-Downloader.Win32.Genome.ym-b187a1f4d79c4f53e81b13ed1542d90b9dcea0c1 2013-04-19 08:02:42 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Genome.zaf-446b59bb583f6f49aa75fa9b514e87b9dc58f18b 2013-04-19 06:28:34 ....A 91678 Virusshare.00056/Trojan-Downloader.Win32.Genome.zjq-2afacc74fd3cb1aef72d0baaec5670e916afd75f 2013-04-19 00:19:04 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.Genome.zsk-a290b87b503b951f186bbe14bc7805c17a6fe0f2 2013-04-19 07:24:00 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Genome.zsl-b1b7f89566f1e06e383b5941f46f0138ea28cd01 2013-04-19 05:40:38 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Geral.aafm-a0abccd52d4ac100fb74c5fea48e918d9b5b2b53 2013-04-19 06:48:40 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Geral.aala-ed4ddec874252c9712159a72b546c41a62125586 2013-04-19 08:11:36 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Geral.abl-d66cdce3c020661907cae44adb26174c809e11a5 2013-04-19 01:04:30 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Geral.ac-117ddc15359923a1b2f7931bdf50b54902d06ec3 2013-04-19 04:17:26 ....A 9490942 Virusshare.00056/Trojan-Downloader.Win32.Geral.acbl-6b413111a7af166d496908c36f424c13be9426ad 2013-04-19 07:28:48 ....A 33365 Virusshare.00056/Trojan-Downloader.Win32.Geral.adeh-25233fbb9354191af9c7cdeeb72c010313372ff6 2013-04-19 07:41:44 ....A 30994 Virusshare.00056/Trojan-Downloader.Win32.Geral.aler-bd5b36f16979a6bdaf4fd4ca7f2e530320ee66c1 2013-04-19 00:08:56 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Geral.almp-3891c6752ac4802941266489e30bf02c00ffd97b 2013-04-19 05:55:48 ....A 24828 Virusshare.00056/Trojan-Downloader.Win32.Geral.amhv-7fc29ae4f960cc85a168d5ecae9629ad19671b5f 2013-04-19 08:18:58 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Geral.anft-010e754c76330ddf3c3f1d0dec23c9fcfa3031f0 2013-04-19 05:58:56 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Geral.anft-bda3c2284b5e7c105ed8b6366c6dad5b46541ad4 2013-04-19 08:16:32 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Geral.anft-ceac8ade07a437305a3efbc0a2ed5071444285c6 2013-04-19 02:19:44 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Geral.anft-eca3df88495b68b1ec856ec407429062e0b27f65 2013-04-19 08:11:06 ....A 271872 Virusshare.00056/Trojan-Downloader.Win32.Geral.aofh-618ac405048993b4abdc8b189d65542aa4538f6c 2013-04-19 02:03:32 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Geral.aoua-826278ea912ae1f032cb5c58565b88a90daa3c29 2013-04-19 05:50:28 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Geral.aqc-075d39cc64de597363e5e2606d38a094988cd6f4 2013-04-19 08:20:40 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Geral.aqc-62bd7d2f0099216f2e3aabc7b96ca691f73b9ab6 2013-04-19 00:02:48 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Geral.aqc-790e8debfdaade7a86bf4543cb164c7e43a87339 2013-04-19 06:54:00 ....A 10097 Virusshare.00056/Trojan-Downloader.Win32.Geral.aqc-d5b5d3f9f33c911bb937b7fe3655890f6e206096 2013-04-19 07:57:50 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.Geral.aqu-2341bba78d790238f7e783c0812d0cfb766aae76 2013-04-19 06:09:42 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.Geral.aqu-24588f65c792e7aaa52c897ca30a384431b31c4e 2013-04-19 07:57:54 ....A 96256 Virusshare.00056/Trojan-Downloader.Win32.Geral.bjn-18919998979bbe078f9c93790cbb274651b18fe5 2013-04-18 23:35:10 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Geral.bjn-63efc55d39b01a5dec20172138dea918a3559639 2013-04-19 01:52:14 ....A 30569 Virusshare.00056/Trojan-Downloader.Win32.Geral.bjn-6c9f68593d67f498e581267dda4d00dcc501bc49 2013-04-19 06:50:44 ....A 95744 Virusshare.00056/Trojan-Downloader.Win32.Geral.bjn-72e043abf62423448d2f20841909b0f5845cac15 2013-04-19 07:03:14 ....A 95744 Virusshare.00056/Trojan-Downloader.Win32.Geral.bjn-ad5ae7bb85d45c1b17e6aead900b555645b49560 2013-04-19 05:34:02 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Geral.blu-98d627acc2c5ea854d9743551c580a00a4ce2ac1 2013-04-19 06:27:52 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Geral.blu-df230dd38829adbdd984797f4bb679a46aa17d0b 2013-04-19 07:22:56 ....A 224768 Virusshare.00056/Trojan-Downloader.Win32.Geral.bmvi-ca7cf551215618ecbd61c369c56fbf959bc0c073 2013-04-19 08:15:40 ....A 237568 Virusshare.00056/Trojan-Downloader.Win32.Geral.bocq-5639f2af9eb1699e4f802af88c907729589585db 2013-04-18 23:56:24 ....A 833125 Virusshare.00056/Trojan-Downloader.Win32.Geral.bocv-d86a2d8b762c078cb5d692a84a19a70a5c9bed4f 2013-04-19 07:13:16 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.Geral.bonn-0818db65f4d294b113361c8ccba7e9f32aca1d3b 2013-04-19 05:32:48 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Geral.bont-609d4bf89f9e19c1189ec47a8f478ae004cb63d8 2013-04-19 00:34:18 ....A 94728 Virusshare.00056/Trojan-Downloader.Win32.Geral.bonw-ba2de7185d2d48c676d5418995c1be91ef56f92c 2013-04-19 06:57:46 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Geral.botw-5b8cbc17428bb68950a27e39a5ae7902e6b08dfc 2013-04-19 07:50:18 ....A 17013 Virusshare.00056/Trojan-Downloader.Win32.Geral.boyj-42a22359153da6ec9041e3766803e321761ea60c 2013-04-19 08:09:18 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpda-0e59a32bcadfb2e730521486357935b01d9741b0 2013-04-19 07:15:36 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpeq-4ba1ec896b40b0989c83e26a8797369954cb1c1b 2013-04-19 07:11:44 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpeq-54f2d5591b6b6e35696bf448fd23d2aab1952b8a 2013-04-19 01:12:20 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpeq-84526d59631bc7471b34c5630f26fdc0101e20b5 2013-04-19 01:51:32 ....A 976896 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpeq-91bcc5456b8f1461e735d8ecbefe74499e72b9cf 2013-04-19 02:23:12 ....A 91136 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpgk-11d3268abe925a30dc13c3053f072006b35f218e 2013-04-19 00:23:14 ....A 36013 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpgk-2ea84d7088414969ddc4ff372cc34b7891dc9d48 2013-04-19 03:45:58 ....A 91136 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpgk-849e0978d4d90ac6bad97878d18cac790dfc46d3 2013-04-19 02:15:12 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpgs-dcbbca2932f8d64d2ac97fdf20215b0e7a4eab4c 2013-04-19 02:55:24 ....A 33844 Virusshare.00056/Trojan-Downloader.Win32.Geral.bphy-88026a08df3c953b4278c6afb66ca0c6e242c002 2013-04-18 23:11:18 ....A 33851 Virusshare.00056/Trojan-Downloader.Win32.Geral.bphy-c688f7a1361603710ff7ecf85edea90e63db33a7 2013-04-19 08:30:38 ....A 26907 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpwm-9322bbd6e2e2821a620f16d1b761bb66376578b9 2013-04-19 05:28:18 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.bpwm-bd422d7784ff46eb5a60cdeb71c6019c5b34df37 2013-04-19 08:02:02 ....A 93704 Virusshare.00056/Trojan-Downloader.Win32.Geral.cik-8fa677cea82269a54b931a9562d0b702ca893d10 2013-04-19 06:28:18 ....A 93704 Virusshare.00056/Trojan-Downloader.Win32.Geral.cik-f5f9a1240f3c3bcb3be8129fa6b0f9a5b77f2c49 2013-04-19 07:54:26 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Geral.cjj-66cf81d0c0e5942b7567c2b23087ae880d696ed0 2013-04-19 08:16:16 ....A 38088 Virusshare.00056/Trojan-Downloader.Win32.Geral.cmn-117bc0604c8aec6ecc9af04248139812e6ad959a 2013-04-19 02:30:48 ....A 29696 Virusshare.00056/Trojan-Downloader.Win32.Geral.crh-2575610011c1d8c5a0eb773b873666cd3ff839a2 2013-04-19 02:42:40 ....A 34313 Virusshare.00056/Trojan-Downloader.Win32.Geral.dee-13bdb38feb4d12babaacbd3edbcbce854d8d6e85 2013-04-19 03:54:12 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.Geral.dee-29a717218e3339be4affd367f6526da8b8c76fee 2013-04-18 23:39:58 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.Geral.dee-407e1761d4491cfae68b74fe60199865a909aafb 2013-04-19 08:12:12 ....A 37376 Virusshare.00056/Trojan-Downloader.Win32.Geral.dfc-87e6d121d5ca2d379b3bad63f4c662805ded2661 2013-04-19 00:46:16 ....A 1095168 Virusshare.00056/Trojan-Downloader.Win32.Geral.dgz-936b84d51c8194254a0880ce0e22323d9d90d860 2013-04-19 06:18:22 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Geral.dw-5e58948772c51786db380df17112b1b5e6eaec12 2013-04-19 03:11:00 ....A 103424 Virusshare.00056/Trojan-Downloader.Win32.Geral.e-2095e0e6adf174bd8b1587a86124d7f8b9d7bbb8 2013-04-19 06:53:40 ....A 43016 Virusshare.00056/Trojan-Downloader.Win32.Geral.gw-f46baa584d1e2ffd725a8703069c8270998946a1 2013-04-19 05:31:58 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Geral.hmh-40b60eac510210a240ec75566addc3ce6c574df1 2013-04-18 23:47:56 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Geral.hrc-2919f36f125019aa40c6dffe499d19abea08a532 2013-04-19 02:31:22 ....A 983040 Virusshare.00056/Trojan-Downloader.Win32.Geral.hrc-7922d89d457cf22dcd7e3b2c1174ce5d7abe9fba 2013-04-19 07:38:16 ....A 34304 Virusshare.00056/Trojan-Downloader.Win32.Geral.hrc-a3447bb97b3de5140d8d12ea45dfe8cd363a1630 2013-04-19 05:26:28 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.hrc-a4a2cf0fafa5a3d19ea0a48c8977e0a5b4973afd 2013-04-19 04:54:00 ....A 43016 Virusshare.00056/Trojan-Downloader.Win32.Geral.hu-d95d63f940ba6839d729cf25189c974537ed4bcb 2013-04-19 06:52:12 ....A 41162 Virusshare.00056/Trojan-Downloader.Win32.Geral.hu-f32978b6061a7b8a53eb47e03b8aae35badcb542 2013-04-18 23:21:50 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.Geral.hvx-2fb3f82e2661a5ca46460e6c4616bd733e9baaac 2013-04-19 07:22:12 ....A 30751 Virusshare.00056/Trojan-Downloader.Win32.Geral.hvx-cab78d33d5b8778001131892eaa63df8dcd25a0c 2013-04-19 02:25:34 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.hvz-26d18c6820912a9ec215b6db14cd784aacd5a9ff 2013-04-19 07:11:46 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Geral.hvz-54ea6894377b16b6b0c5f836d5d72e0d940c9d2f 2013-04-19 01:05:20 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.hvz-903d346b9ca22d09a9a0535546d73e3a4a245744 2013-04-19 06:27:12 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.hvz-c60fe741117958dcb3ab1ce5aa2a0bb3c3405a05 2013-04-18 23:32:18 ....A 28086 Virusshare.00056/Trojan-Downloader.Win32.Geral.hwo-828423222acace5fa9e5c7daf2e2c766a6d60487 2013-04-19 07:22:42 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Geral.hwx-264f5da3b3319c6eef55121a61c163206f614c64 2013-04-18 23:26:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Geral.hwx-3a79c2e8a5cbc7d9c2e2fcc19753ea632acb77fe 2013-04-19 02:27:40 ....A 39944 Virusshare.00056/Trojan-Downloader.Win32.Geral.hxv-7b593e251d09c4c852128c3b9e55818986cc0739 2013-04-19 05:09:28 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.iib-07704dedac0157c1877d9e8be5075ee2ec0b0387 2013-04-19 07:51:40 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.iib-436de9b609a26e1f54f9dcaf4a614e1bcfbce93c 2013-04-19 01:01:38 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.iib-4e5f6033fa560dd79d0d358c336a39093007093d 2013-04-19 00:57:44 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.iib-755dd1f2f0cd53153c0cdb827144f6cef89547d6 2013-04-19 07:04:54 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.iib-92bbc1dc2ba3f935011e357aed0d9e323f87a937 2013-04-19 03:58:50 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.iib-9fdd5dd8787418fd98032ee506b6e94d9adea44e 2013-04-18 23:39:40 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.iib-fd45f57946f06a1a565bfec13c77e88a89709ea6 2013-04-19 07:41:44 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.ikj-570bdac5f37f95793110948c9dd5014aa4a853d3 2013-04-19 06:44:38 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.ikj-65ecc678963ba636e48df7cf8450da06659f110b 2013-04-19 04:28:26 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.ikj-67035202ec46461a327afc45b035142125339bde 2013-04-19 01:06:54 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.ikj-c7e23c0e49907423e9d83b23434d00c7f8dab96a 2013-04-19 00:19:44 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.ikj-ff84cc4d886dc38ba15d5d731a2f2ecb6ef3cb06 2013-04-19 06:36:54 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Geral.jpz-0d277864267201c429bc380e4b4501d942d7d135 2013-04-19 04:51:06 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Geral.jpz-2e11beb71461cd2a587703e4a583483e341b0a4a 2013-04-19 05:09:00 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Geral.jpz-455cb144abecf1b7c360a519bf72e74839d141e8 2013-04-19 02:28:40 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Geral.jpz-47b0078a9a3e30cf2451d5dc4fa753a2d4ac1f0b 2013-04-19 00:48:26 ....A 136824 Virusshare.00056/Trojan-Downloader.Win32.Geral.jpz-661d693e25fcc4534ca47b4c1ba8b71e226649f0 2013-04-19 06:22:34 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Geral.jpz-a9e92149d96d3d112a4a29a3f98993cfa3e01f0f 2013-04-19 02:42:10 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Geral.jpz-eb4bbe11fa535ef46d5c1445bd8770b93f92728b 2013-04-19 06:52:22 ....A 222801 Virusshare.00056/Trojan-Downloader.Win32.Geral.jqq-1d83766e00e6e48e673af0caaea22e992f30721e 2013-04-19 07:26:32 ....A 26397 Virusshare.00056/Trojan-Downloader.Win32.Geral.jqq-f0a53ff75ecc7c5eca50399b0eb444b6b15d1a2d 2013-04-19 05:52:58 ....A 1086464 Virusshare.00056/Trojan-Downloader.Win32.Geral.jte-2e26eeec9d5211a544c4c08ce0c1c1011166df22 2013-04-19 07:30:46 ....A 24812 Virusshare.00056/Trojan-Downloader.Win32.Geral.kcu-9e5eae6610f930b349814b140f2ee5adbaff922e 2013-04-19 08:09:46 ....A 17668 Virusshare.00056/Trojan-Downloader.Win32.Geral.mtt-332b9c0e4af857a3170c8fa8fc962ab44a4753b0 2013-04-19 01:26:40 ....A 8320 Virusshare.00056/Trojan-Downloader.Win32.Geral.myg-10399711603e7fc494fabd009e6e661c587b3ed8 2013-04-19 05:37:38 ....A 8320 Virusshare.00056/Trojan-Downloader.Win32.Geral.myg-d96a4570d91e616de72991e22b417088f5d3651f 2013-04-19 06:30:14 ....A 26536 Virusshare.00056/Trojan-Downloader.Win32.Geral.myt-c2856e9731d45f0f8fc62b3641e2a466ea977c65 2013-04-19 06:32:34 ....A 17668 Virusshare.00056/Trojan-Downloader.Win32.Geral.nca-0cccf143755d224e669cff6bc85ddcdb55463858 2013-04-19 08:27:32 ....A 17668 Virusshare.00056/Trojan-Downloader.Win32.Geral.nca-204d80791784c8db2f5ed1999fcd50b82fcc34ee 2013-04-18 23:02:18 ....A 18021 Virusshare.00056/Trojan-Downloader.Win32.Geral.ngw-814314b3121a9665619d8de491b2dd1f363fddfd 2013-04-19 00:57:40 ....A 18020 Virusshare.00056/Trojan-Downloader.Win32.Geral.ngx-54f235bc6db412004e0a10024de5f99a1a210402 2013-04-18 23:30:06 ....A 18020 Virusshare.00056/Trojan-Downloader.Win32.Geral.ngx-5db4b72c4f988e3428f227f4ab085f8944a6ef1a 2013-04-19 07:27:06 ....A 17668 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-081cbd6df05bc3d3498e5a88a1b1c1c056b8dcda 2013-04-19 07:07:26 ....A 17504 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-41c48c95a40af890c99e5cf47214832141289363 2013-04-19 07:59:32 ....A 17504 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-8ee54d143407b539327482aff583681a91d1fc7f 2013-04-19 02:42:38 ....A 17504 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-a52297c1f6ea8ad1851dbf024ef9c04d8e0ec0b2 2013-04-19 00:09:48 ....A 17504 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-ac33c6dfe52cfc5a6a8fc22d1294f2f683bf3c94 2013-04-19 08:01:50 ....A 17668 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-bc33b28c730e057f154d1bb2dc29366cbbadce58 2013-04-19 01:13:54 ....A 17668 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-dbe3c3b86f19397540acc315baa7e42b0f7a563d 2013-04-19 05:41:16 ....A 17504 Virusshare.00056/Trojan-Downloader.Win32.Geral.njy-ef69d67f461117c8a506499488987df69ff56197 2013-04-18 23:37:08 ....A 17481 Virusshare.00056/Trojan-Downloader.Win32.Geral.nki-42a0e45b970e55454a7436455ea4d834bf7681b1 2013-04-18 23:22:18 ....A 17481 Virusshare.00056/Trojan-Downloader.Win32.Geral.nki-770f401c6ef1b12d3620eb19487ffc31d75afd61 2013-04-19 07:18:30 ....A 17481 Virusshare.00056/Trojan-Downloader.Win32.Geral.ntd-29db27fc88cf528028df6c814918948d6fb1d2f8 2013-04-19 07:09:30 ....A 39944 Virusshare.00056/Trojan-Downloader.Win32.Geral.pn-e4172bb573ce71d955ad93a4b7a99167dec791ea 2013-04-18 23:54:50 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Geral.rco-db015ec826f67c23de6905550835567b0c8df014 2013-04-19 06:36:20 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Geral.rco-fb35dfe257604d75c87782af6cd7718ab6c720a4 2013-04-19 03:00:16 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Geral.rgz-fcb48e18a0ec5eed2bb54cb4983f42079fc35dfa 2013-04-19 00:15:38 ....A 40220 Virusshare.00056/Trojan-Downloader.Win32.Geral.rkk-ac2f18b1b3e3c782e00cb80843e54e7014130635 2013-04-18 23:36:18 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Geral.rlh-d4c1145c0a88b529ff2991bc5dcc5a3edf96bb68 2013-04-19 08:30:56 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Geral.rnu-07ecaadd804e0b2d580f43c0ca4f78d036c7391c 2013-04-18 23:15:12 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.Geral.sg-71b5d08d20073564f202d576b7e37690cd90909a 2013-04-19 02:31:18 ....A 1154048 Virusshare.00056/Trojan-Downloader.Win32.Geral.sig-936cdccefabe823bf2463cd7cdf95f2d46447123 2013-04-19 05:35:24 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Geral.skc-290e80bd33fcce141cc2062c00e7913a878ed0d6 2013-04-19 02:33:42 ....A 823729 Virusshare.00056/Trojan-Downloader.Win32.Geral.ssc-02b239a994799a2d2a42d8d3b7827df280dfa633 2013-04-19 00:20:28 ....A 133632 Virusshare.00056/Trojan-Downloader.Win32.Geral.ssc-8e465f786832f451941778938f1340dc8e8943d7 2013-04-19 07:26:16 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Geral.ssz-a121f41e44f632b3d07fce2da21d7d930ed38c27 2013-04-18 23:51:04 ....A 1130422 Virusshare.00056/Trojan-Downloader.Win32.Geral.sti-7eb222f32878a82627a24ca57990c646668a6789 2013-04-19 08:08:22 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Geral.suy-969ed408c7739c04eba9e389faa2cf83ed8f8a4b 2013-04-19 07:19:26 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.Geral.svg-0bc4688c68277e0c071e8c4eb764789700f4691d 2013-04-19 00:04:22 ....A 1130260 Virusshare.00056/Trojan-Downloader.Win32.Geral.svg-1e5ee7d499fc6b4973d18f401d1287594bc2a2b5 2013-04-19 05:32:28 ....A 1124461 Virusshare.00056/Trojan-Downloader.Win32.Geral.tka-36202be29634a774bb5efa63ceee3e0eded5496a 2013-04-18 23:19:18 ....A 1143808 Virusshare.00056/Trojan-Downloader.Win32.Geral.uvu-041813e0ea4ed31cdfceccdd2a04b2922291ebc6 2013-04-19 06:53:22 ....A 39915 Virusshare.00056/Trojan-Downloader.Win32.Geral.vng-75531c978d9cc92a1457655f96b1872a7e18b6ce 2013-04-19 02:46:44 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Geral.vng-a7a0115951eee3f1616efb5ff70cdef2df91f22a 2013-04-19 06:55:28 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Geral.vng-c23d48eecab26d9b2cf7e6795ac0595b3716ad46 2013-04-19 01:09:00 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Geral.vng-c94f28531f3c825e89d2ddb1766a810aef414c36 2013-04-19 01:29:08 ....A 94208 Virusshare.00056/Trojan-Downloader.Win32.Geral.vnk-1886ffebfdddc886654d29fd58cd4ee8f6913219 2013-04-19 05:40:44 ....A 136883 Virusshare.00056/Trojan-Downloader.Win32.Geral.vnk-458a752767181efc785473983f4bea76447361db 2013-04-19 07:25:42 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Geral.vnk-668492139191e8b87dfddc31d7df37a445208b4d 2013-04-19 08:04:36 ....A 114105 Virusshare.00056/Trojan-Downloader.Win32.Geral.vnk-fd57902283085d59780b355f1aeee0339512327e 2013-04-19 08:07:38 ....A 8418302 Virusshare.00056/Trojan-Downloader.Win32.Geral.vxh-f861f2aef03d66522bf772cc730dd139b0b95f60 2013-04-19 02:32:14 ....A 977920 Virusshare.00056/Trojan-Downloader.Win32.Geral.wr-52507a10b5379e011b11ec0220d2b8ed0813f98f 2013-04-19 06:59:08 ....A 978432 Virusshare.00056/Trojan-Downloader.Win32.Geral.wr-936d985f350294cdc2f9eebdb420de7555d66c5a 2013-04-19 07:13:46 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Geral.xit-1517c43635ac2cf9e5ada3a302987aacb757322e 2013-04-19 05:39:46 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Geral.xit-2cb342b1d0a1bbf80ea3c66287684c597ebfeb7f 2013-04-19 01:19:18 ....A 26112 Virusshare.00056/Trojan-Downloader.Win32.Geral.xit-703fc9d3d0848873f00aa0639f187323128d74ec 2013-04-19 07:05:20 ....A 21350 Virusshare.00056/Trojan-Downloader.Win32.Geral.y-0794c9c37bbde6e6c2ca322377a6129aa36f406b 2013-04-19 08:15:26 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Geral.y-6daa9dfeb22c57a20183104043b2b054e121564e 2013-04-19 02:32:22 ....A 32594 Virusshare.00056/Trojan-Downloader.Win32.Geral.y-a2da9646ee46674d8f89055879ec772ae0e3b062 2013-04-19 00:40:56 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Geral.y-ad30474eaf758dfa36ffc5e230d2b1b249defcc4 2013-04-19 00:29:20 ....A 38935 Virusshare.00056/Trojan-Downloader.Win32.Geral.y-e1e13c8f0503b6b189985fb26bea0447aa57d6e3 2013-04-19 01:47:46 ....A 24594 Virusshare.00056/Trojan-Downloader.Win32.Geral.y-fb043f56138cc7fbd919416890c2ee413e4864c8 2013-04-19 07:03:24 ....A 40456 Virusshare.00056/Trojan-Downloader.Win32.Geral.zf-215e7511cd2bfc707189b1c78ba1b9b6195c818c 2013-04-19 07:21:50 ....A 108544 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.afm-cc6edd8dc8df7a42008dd987117ea4da80041f37 2013-04-18 23:28:08 ....A 264192 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.ayr-89992272422a68ed4ab8499ffffd1da12e394eba 2013-04-19 08:26:00 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.bdd-ae2be4048f2a4caf7bd3faadbe0b788211169d14 2013-04-18 23:37:58 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.bdd-c464e5ac5c2357d2b089ec722952457db7e02810 2013-04-19 07:21:08 ....A 272384 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.bgb-09344967597003b6e476c1eb9899e39717407439 2013-04-18 23:06:58 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.nf-0c00b1a6deb5c1aed440232e290bacfaaed1057f 2013-04-19 07:05:26 ....A 111104 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.nf-cec004bb4a63a9912368785ec5ea539da8d6a56e 2013-04-19 00:41:58 ....A 94208 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.tj-ca73c7641e4991526a8dcfae15688ac12ffb524f 2013-04-19 01:23:30 ....A 97792 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.tj-e107f653cf8aa0ef625384d98afda6124ac708b2 2013-04-19 00:19:28 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Gogogovb.ut-4f3faef8ad05eddf3ed03fcbb866c93e26b1ff91 2013-04-19 05:54:00 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Goo.im-19d88de7445fcc676f3f8929524042f4049f0e8b 2013-04-19 03:38:20 ....A 42830 Virusshare.00056/Trojan-Downloader.Win32.Goo.im-a1b50527857887adc92c59defc454ff0f075ae23 2013-04-19 02:54:20 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Goo.peg-0ca772c94f6932052acbbb0897a5931743210786 2013-04-19 03:26:08 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Goo.peg-b5d69bebeed02646ad3070c26d11fde71b7fb972 2013-04-19 04:12:14 ....A 157183 Virusshare.00056/Trojan-Downloader.Win32.Halinker.ba-e1542e04a2348069f312e3229dfaf616dffbafd6 2013-04-19 02:48:20 ....A 123324 Virusshare.00056/Trojan-Downloader.Win32.Halinker.k-1572a30c5806f3cc0f859b678c23e304988385ed 2013-04-19 06:54:30 ....A 32592 Virusshare.00056/Trojan-Downloader.Win32.Halinker.k-47fed6fb28b117f3a9eb85e3dc832b81f3db7741 2013-04-19 00:26:10 ....A 30716 Virusshare.00056/Trojan-Downloader.Win32.Halinker.k-7ebf1fe1577abc8c1d91e07226b8900ae3fd5a64 2013-04-19 00:52:26 ....A 20213 Virusshare.00056/Trojan-Downloader.Win32.Halinker.k-b883c266cab8afb5ac07a0e91f7dfb92eb515b86 2013-04-19 03:42:02 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.Halinker.k-e5ff428e1118172fadf525abb3a22ffc9c5fe84d 2013-04-18 23:22:32 ....A 85158 Virusshare.00056/Trojan-Downloader.Win32.Halinker.p-43c96f94bdb9b6a9c8bc15defcc3b5b997226306 2013-04-19 02:04:58 ....A 33144 Virusshare.00056/Trojan-Downloader.Win32.Halinker.p-654df3b1e9b5c02a4e8e3ca556d103ef154fa3f8 2013-04-19 05:42:28 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Hanlo.b-15e3687e0ab184e962d29782abb6285eda5790fe 2013-04-19 02:24:38 ....A 6198 Virusshare.00056/Trojan-Downloader.Win32.Hanlo.e-c705ad84c62579b142f195c79a8cea93ad3e5908 2013-04-19 07:35:56 ....A 6192 Virusshare.00056/Trojan-Downloader.Win32.Hanlo.n-9fe1f3dd8ddc2235443329559ecd76ceec69d223 2013-04-19 08:18:06 ....A 6233 Virusshare.00056/Trojan-Downloader.Win32.Hanlo.o-f61a104230d2696a6d901cdf3b7a26f032fe90ab 2013-04-19 05:50:54 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Hanlo.r-657b62f78cf061ead8158f33ec4640537b3f4f5c 2013-04-19 04:30:26 ....A 54837 Virusshare.00056/Trojan-Downloader.Win32.Hanlo.t-897919de64631486a826433d76b5f25b168a0244 2013-04-19 07:23:42 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Harnig.ai-f78296a8bbff63f0470a1079af65504c2ccdd735 2013-04-19 00:56:54 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Harnig.ai-f9cf93b163b5fc16453101298c380b7387ad9c7c 2013-04-18 23:28:50 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-074e0af7a7f2e4cd7ec8b416edeacf42edf8da95 2013-04-19 02:35:38 ....A 13734 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-2c89e427a5f96fbd176130f4f0350163fd6ef75b 2013-04-19 01:13:46 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-81a7ea4bfa97227b668897281c68668b4f64493e 2013-04-19 02:18:30 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-840e2d9f2bb9376d5233383deacf2b63420dc2da 2013-04-19 07:50:10 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-a0a56510019e2cdba1ffe2bb4e1509fef240152c 2013-04-19 07:48:34 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-d1e7eff93ef563b81d91bf278fb82317760ab711 2013-04-18 23:57:24 ....A 13740 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-ed97277014472945cb2eb9aea03f60adfafff037 2013-04-19 04:49:18 ....A 13746 Virusshare.00056/Trojan-Downloader.Win32.Harnig.al-eec0957b17a5e51f446dec44e8d2c1f9435338c2 2013-04-19 07:00:04 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Harnig.ap-fc544c82855a6aa4e45a3b2a4c248803449e3083 2013-04-19 07:19:06 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Harnig.as-c66ce56189966b2d62821f040b35693fee52d6a5 2013-04-19 07:13:40 ....A 5449 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bc-0700bc6f74081d9455c5f96998f9421c66788b7c 2013-04-18 23:54:26 ....A 5461 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bc-144d89c7e0c84a9bdc1ccd484bcfb806e384904e 2013-04-19 02:23:28 ....A 5449 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bc-386c4cc69712872ab35cc84a79382eb079fce115 2013-04-19 02:14:22 ....A 5445 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bc-4bff9253a49d5dc228ed6d02776623eb7f89d40b 2013-04-19 07:16:06 ....A 5461 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bc-9cb2ccdab8fd4e538aec32916ffa390786d29da6 2013-04-19 06:58:36 ....A 5617 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-59b4ba4e43b9868dca3e98908a22b9b6c49d5566 2013-04-18 23:32:06 ....A 5601 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-60509e95a6dd1c86a40d32a482372caf0c2e0c32 2013-04-18 23:47:18 ....A 5661 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-7a01f334566f9de0d219f7db1a9cb22a490aa362 2013-04-19 02:51:10 ....A 5577 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-9a76e9e480d1a5ca67e4432b2e50d01e084a2f35 2013-04-19 04:06:08 ....A 5609 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-b231349d5915c4bc866c424e8fe70d8076a28a47 2013-04-19 02:24:14 ....A 472616 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-b422e570cd6f4f72f9e84797c607c83dc1ce4332 2013-04-19 08:02:46 ....A 5621 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-dbc183deef4ca3477cf98e09ed621cf141ace237 2013-04-19 07:09:16 ....A 5681 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-e01739d44644e0d88373c211aad5592cb417b7f3 2013-04-19 06:21:18 ....A 5605 Virusshare.00056/Trojan-Downloader.Win32.Harnig.bq-fbcd138bc024c17a967d5abf1a8f49b2d483749a 2013-04-19 01:44:02 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-05dc79018a289ef0e839f72ea8a1d107d4cd4ca7 2013-04-19 06:54:00 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-0cc487e1e27eae60de1c02c4ca23ccc884912864 2013-04-19 07:08:40 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-0d9342327c93763dc0e1840f2fa5f63fcc29b92d 2013-04-18 22:53:08 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-19533cdb5c7d1549c65a08abdc19c25c5d6de85e 2013-04-19 01:34:22 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-2045ae1b0993be44ac7c6b548394371268ab0098 2013-04-19 01:33:36 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-2213565ea74220e7fc28649dccc2eca9cb945705 2013-04-19 00:31:14 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-6012fb25a618fd134cbf056a260e9a553d4a0087 2013-04-19 01:37:42 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-87a2c32daab15fcb00973a743b8f86afae898473 2013-04-19 01:09:46 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-8f8b11ab193ade7094ad3fdc42d1d337574e6e96 2013-04-19 03:42:14 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-b457f9b1bd0acc7444701bf0762c3523c4a3ccf9 2013-04-19 02:15:02 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-b8cb35127f2e18fdde9daa40f85ba6aa5dc10e40 2013-04-18 23:20:26 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-cc5a34a862c2b237d4e4733bdebddf3c01392c6d 2013-04-19 06:35:28 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-e841f32fa0fd6569728f995183a50a2297c209dc 2013-04-19 07:35:52 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.cu-ff2b964d2289b3047866fcb2e7c3499876553c4b 2013-04-19 05:30:08 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Harnig.g-46925de12234822a21a734245820de04b114ef63 2013-04-19 06:37:42 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Harnig.g-9dc8dd22d2133a5e5ebd1db22bcf3f31eb866064 2013-04-19 00:55:14 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Harnig.g-ceee606ea4ec1759f96e12334efb62807e0bd34f 2013-04-19 06:38:32 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Harnig.gen-4122dd819b18212c751f0c4ae100b177a30e3a21 2013-04-19 03:53:28 ....A 14278 Virusshare.00056/Trojan-Downloader.Win32.Harnig.gen-4ca4fd37f4f26b672ad32ad6064ecd408a1934d4 2013-04-19 05:30:04 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Harnig.gen-92c446a22465b99bf1bb9cfe64475a0e79da30c7 2013-04-19 04:45:54 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Harnig.gen-a2f1c4504330c9989da99c4561088b342f8f7b60 2013-04-19 06:21:28 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Harnig.gen-e5011bf7b9b279e37be019a250e6407074ca5a15 2013-04-19 07:51:42 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Helminthos.rw-919bfed39fc89e3939ae426473e9ef635015df13 2013-04-18 23:28:14 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Helminthos.tp-d2a5bfd41b8fe9ceffd6a8ca8c17bc6fa10000da 2013-04-19 02:47:46 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.HgWeb.b-98ebd21a743edc66390bc81762337c67c9aa9b6e 2013-04-19 07:10:34 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Hilldoor.b-75145b0d9338f623cf8e41c9415ec62667a61baf 2013-04-18 23:09:50 ....A 124416 Virusshare.00056/Trojan-Downloader.Win32.Hmir.aaip-dd1f7daff268d09d8fa09139a09af26f9f4555da 2013-04-19 08:13:56 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.Hmir.abq-3c7e20f35553f1d6cec0f2320b1a1db23c756a4d 2013-04-19 06:50:36 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.Hmir.agd-af3825f89653cbc7631a5d763184b6fd159a5480 2013-04-19 08:10:16 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Hmir.akx-6316c9dd9d8c5b2317c1397bc31e288fa55cb767 2013-04-19 01:20:04 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Hmir.akx-d21798b55c183cb565374f54c0a43beb8937a0c4 2013-04-19 00:20:24 ....A 22336 Virusshare.00056/Trojan-Downloader.Win32.Hmir.av-c00b1a6f6614e1340f5070fc253e33ca6a5d5607 2013-04-19 01:39:50 ....A 20608 Virusshare.00056/Trojan-Downloader.Win32.Hmir.bg-87f2418e339645d064ceb08db19f7bcf64150fbd 2013-04-19 05:47:48 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.Hmir.bpt-d8d5d9fbfcf1ae8a3ff774b291729b48903bda33 2013-04-18 23:40:58 ....A 27232 Virusshare.00056/Trojan-Downloader.Win32.Hmir.bsj-ba16475cef3a69314b5058b280b8b74f661d4ca1 2013-04-18 23:55:58 ....A 22208 Virusshare.00056/Trojan-Downloader.Win32.Hmir.bu-2e9fd820405c3480e7286350c20c090f09fea449 2013-04-19 02:07:30 ....A 140800 Virusshare.00056/Trojan-Downloader.Win32.Hmir.bvs-ddfc233e7ebbc853292f365009b37fc156050b8f 2013-04-19 08:15:16 ....A 144384 Virusshare.00056/Trojan-Downloader.Win32.Hmir.bvv-deccf8a4d4c044f33e2263b79bfab5632d06bac7 2013-04-19 06:46:36 ....A 148992 Virusshare.00056/Trojan-Downloader.Win32.Hmir.cbj-d221f22cf63f6ea8b7cae7d3055edce2dc97a5ec 2013-04-19 04:17:24 ....A 23424 Virusshare.00056/Trojan-Downloader.Win32.Hmir.gh-98a6a799ea1b4496dd318e29d695cf45b9631b94 2013-04-19 08:22:48 ....A 24128 Virusshare.00056/Trojan-Downloader.Win32.Hmir.gp-052d5f17a581ae9290d62270f54027ae1bc18bc9 2013-04-19 02:24:58 ....A 24000 Virusshare.00056/Trojan-Downloader.Win32.Hmir.jy-4df2e3758647588de4ad515b27fa4dfaa40a8690 2013-04-19 00:25:50 ....A 138240 Virusshare.00056/Trojan-Downloader.Win32.Hmir.na-83060bb937f56b6c6c206416c11ad4336707115b 2013-04-19 02:24:48 ....A 22912 Virusshare.00056/Trojan-Downloader.Win32.Hmir.ok-39d0ef20ecb945965d1ee5f278ff49191b85fd37 2013-04-19 07:22:06 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Hmir.tz-92db2a6da6071bdf102a23f3979033ce5dd90af5 2013-04-19 03:52:14 ....A 23104 Virusshare.00056/Trojan-Downloader.Win32.Hmir.wk-6da5fbe8845e632d4b40162ebc3465f0ab502893 2013-04-19 08:30:14 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Hmir.wry-141979f2ce2d57736eb53dd7175261583990cf55 2013-04-19 00:11:54 ....A 26720 Virusshare.00056/Trojan-Downloader.Win32.Hmir.yh-5733cd3c1271bfe8bf9002a1678b3dd49f98d817 2013-04-19 07:14:22 ....A 28064 Virusshare.00056/Trojan-Downloader.Win32.Hmir.yo-b1dc12cb7f5d17b77684a4395aed09c59b3094cb 2013-04-19 02:32:18 ....A 173056 Virusshare.00056/Trojan-Downloader.Win32.Homa.aff-06b2cc1a2d373437b955c3279370f02fd0436d32 2013-04-19 02:25:54 ....A 1616896 Virusshare.00056/Trojan-Downloader.Win32.Homa.azt-536781780a0607d42cbdcf7e63246e0db7b237da 2013-04-19 04:19:18 ....A 11407360 Virusshare.00056/Trojan-Downloader.Win32.Homa.bnq-894708b78c88c4ddbe4b41668a641fb9cf979c39 2013-04-19 02:20:32 ....A 1080832 Virusshare.00056/Trojan-Downloader.Win32.Homa.bnr-1b270b99fc92389bd72e9d27430d704e9e7be33e 2013-04-19 07:24:22 ....A 787456 Virusshare.00056/Trojan-Downloader.Win32.Homa.btp-30e8362d917358b71cb56e017cb005eb96019be6 2013-04-18 23:13:48 ....A 651264 Virusshare.00056/Trojan-Downloader.Win32.Homa.by-d8246ce12c184ebc9cd9223633eaaf12ac00c1d1 2013-04-19 07:23:06 ....A 14282833 Virusshare.00056/Trojan-Downloader.Win32.Homa.cdz-2a9fe53491d597f4403ffa6db219f19002d1a016 2013-04-19 07:16:02 ....A 404480 Virusshare.00056/Trojan-Downloader.Win32.Homa.chn-fa47a36779e96f940079082596228434e0dbeaa0 2013-04-19 06:54:40 ....A 46080 Virusshare.00056/Trojan-Downloader.Win32.Homa.cvo-114ac144940e294e2c7a231add26ecb444a1e2ed 2013-04-19 01:34:46 ....A 43008 Virusshare.00056/Trojan-Downloader.Win32.Homa.cwh-57b19f37d6af2a288a2cee8c7c1c4956d810c105 2013-04-19 04:06:06 ....A 449536 Virusshare.00056/Trojan-Downloader.Win32.Homa.eik-72f27e1f666cd40589b210aee38e68862d627daf 2013-04-19 08:30:28 ....A 451565 Virusshare.00056/Trojan-Downloader.Win32.Homa.el-048f9c55e038ffb4996329ff8e4153f6fcdc3b6d 2013-04-19 07:28:36 ....A 700928 Virusshare.00056/Trojan-Downloader.Win32.Homa.pzd-2b1240742b0644b5406da9cb1ebbb5b5eb1c6d13 2013-04-19 02:33:32 ....A 1268224 Virusshare.00056/Trojan-Downloader.Win32.Homa.ss-ad08cd0f0e1e56e86733bd52235762dbc8741a4d 2013-04-19 06:33:08 ....A 105472 Virusshare.00056/Trojan-Downloader.Win32.Homa.u-25dbb9ffa130f85ca4b48cb72e8f040c7c8d1f88 2013-04-18 23:22:54 ....A 239104 Virusshare.00056/Trojan-Downloader.Win32.Homa.uq-72fdde6e9c3d55670f403188148e590b6db7a55b 2013-04-19 08:10:26 ....A 701952 Virusshare.00056/Trojan-Downloader.Win32.Homa.vhw-d2b3db18e075189172dc900e9f7e663ac2445031 2013-04-19 06:26:46 ....A 537088 Virusshare.00056/Trojan-Downloader.Win32.Homa.vsg-eb1392d14c411476e5150ee90f5181f4df49c8f2 2013-04-19 07:55:00 ....A 325632 Virusshare.00056/Trojan-Downloader.Win32.Homa.vsn-55abf6d1581f2b3dfac7765d08cde5e9188c91b1 2013-04-19 05:48:38 ....A 1212416 Virusshare.00056/Trojan-Downloader.Win32.Homa.vsn-7c5d7eb9ebede9fd5833dcf3322f34725dbdd473 2013-04-19 00:56:54 ....A 74240 Virusshare.00056/Trojan-Downloader.Win32.Homa.wv-438eb974e88d688bc65e849c555863474a56b2ed 2013-04-19 00:50:40 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.Homles.bg-632f1730765eaf989d060695b4337e5e319d9cbd 2013-04-19 07:48:56 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Homles.cf-aab509aa60e54f659a0b5126dce0c6a0663e799b 2013-04-19 02:31:22 ....A 31115 Virusshare.00056/Trojan-Downloader.Win32.Horst.f-645da34e2a02d02a992f43011a248edb94c01b91 2013-04-19 07:46:36 ....A 118272 Virusshare.00056/Trojan-Downloader.Win32.Hover.ae-dd79eb7d0f31c1c8545830684a9d633b08d34f52 2013-04-18 23:51:40 ....A 1053 Virusshare.00056/Trojan-Downloader.Win32.Hover.g-5fd539668ff0a0b54fb8613d2c22b4fbeb60ef80 2013-04-19 04:36:06 ....A 24432 Virusshare.00056/Trojan-Downloader.Win32.Hover.z-8ded74f4d10c8fb843c00ab1a532b08cc4532cfd 2013-04-19 07:53:00 ....A 713 Virusshare.00056/Trojan-Downloader.Win32.IMCdown-a0b2673155b087572353f062344569afeff0333f 2013-04-18 23:45:08 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.bl-038d90c9dff9035bcf80c3cca35575bf7e390f1f 2013-04-18 23:45:24 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.bl-49ebddccda576e4785016e2472670c4cfafaf8e6 2013-04-19 02:18:04 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.bl-5ace5a6f6f5cadf2befd35585b8c73aa20c6a67b 2013-04-19 07:41:52 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.bl-c63bdecfb6c137205bfed188a6cb26d0b22f34d7 2013-04-18 23:53:50 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.bl-f712a878805156318179ca102e436a1fcd56683f 2013-04-19 05:49:10 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.bm-a74ec8ba6a005a482b7ac9dc9322b1d988601962 2013-04-19 08:21:54 ....A 13660 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-11e0baceecd4c094c886765310befbcab56488dd 2013-04-19 02:01:50 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-167681b04a94fdca87b15e5346a2db0c429d3b18 2013-04-19 02:35:34 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-1bd179f45cae1148b86cdf0c76f8a90d8901bbbd 2013-04-19 08:30:08 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-1d7fdff56e4ea1c85f90d95f52998e5affc47f72 2013-04-19 00:28:10 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-234f9fe1286eb958c79d4fa6717c0da1dfb9fda9 2013-04-19 06:03:10 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-250c983fdfa23839334f843ed7b914c61e3f2fd0 2013-04-18 22:51:26 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-28e84b25107772ee126d39479ae99a90f77ce958 2013-04-19 04:49:02 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-2fa72d4baa34a499dcc6e8d1195df10aa39c216d 2013-04-19 01:29:50 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-3297dbe64f31624adb0f231bcb04ea04e5a79f1b 2013-04-19 06:23:58 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-36fe88e07a387412c815613d32625b6e88880185 2013-04-19 06:19:52 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-5265e3525117d4ec72d68363f0ffe576f4892627 2013-04-19 01:58:28 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-6c0d79fbf9507da1ee7efcc2c35d742f7bba8f72 2013-04-19 00:57:04 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-6c4f75b02a73a251295cd5ac610aa98a3568ddb4 2013-04-19 05:35:08 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-784efcde1a10d7c48daa1be57058412f9ba2d4ff 2013-04-19 02:28:54 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-8795a23099d4a58aba9ed9ede8325f3095fc94de 2013-04-18 23:19:36 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-8df70a5c7d4e0ae6a5ffca2a2b256d02bef9187d 2013-04-19 02:31:30 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-8e106f5b30be55b25526126fce30252558fedb12 2013-04-19 00:17:10 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-a0f5d5d873d945b922c4bbd1b89f69f45afc7211 2013-04-19 05:42:12 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-aad2a8b121d9a9e1ca10f73e55eb27a35c444f63 2013-04-19 00:40:18 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-aceeda08ced0986f56c8d6fa2e06bd9bfa8e59ff 2013-04-19 02:20:42 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-b8c06bdc6242cd77455d63e45e3f46788ddc4d57 2013-04-19 07:19:08 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-bcb9b3826c7ff795ebbee3a40dad4424bb8845cf 2013-04-19 07:23:14 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-c0b1def618064ece1787db3b76a2e64c054771c1 2013-04-19 06:02:40 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-ca2d384e2c15f3736ac565108e0bc38aed0cd972 2013-04-19 07:27:06 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-ca645f512cef5e71834cf22308fa8606eeff594a 2013-04-18 22:51:54 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-d77bf0368920168093818fac1ae38d089a442ac7 2013-04-19 08:30:56 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-d9ac5dc760401eb792ab27fc7227ff45642c6cbb 2013-04-18 23:45:14 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-da5378705e84bb32304f924f99863219a421f02f 2013-04-19 07:02:18 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-e824def010ae0a06b68b55e2e12777c41d951d6b 2013-04-19 08:01:36 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-f534f9dc08e941d99b7835c60f6b7560b4c63471 2013-04-18 23:51:28 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-f7fdf2e50e588e6195c68f4e2d3823e4b7ef902b 2013-04-19 02:35:32 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.INService.gen-f82b14843a929889fee464deb5bf2546215003a1 2013-04-18 23:30:20 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.INService.i-b70b398caa4b827628d82aa25c79fb8808e81df4 2013-04-19 07:44:18 ....A 679424 Virusshare.00056/Trojan-Downloader.Win32.Ieser.c-1f0e9d2505f3110650fb2080e939756a6373d83d 2013-04-19 06:10:02 ....A 351748 Virusshare.00056/Trojan-Downloader.Win32.Ieser.s-aa2cd71724f215db8a318c984f66913dad60d7b1 2013-04-19 02:16:28 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Injecter.ajz-20a5f2f5203cfe749b643153fcdfb551bdd2e4bc 2013-04-19 06:32:28 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Injecter.ao-d99d059547ef50538193f26a9a64c161507edd4d 2013-04-19 07:25:16 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Injecter.cz-49c6f3f06100ca20989db35f074d2b9dd725db64 2013-04-19 05:38:18 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Injecter.ddn-826809861e814cb25b24f4425e82435321d27dc0 2013-04-19 04:55:06 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Injecter.deb-22a83810f14ff1f177b868b01fe8489e774fee3f 2013-04-19 08:18:46 ....A 90188 Virusshare.00056/Trojan-Downloader.Win32.Injecter.e-1e69185cf496d9c558fdfbdf08937d3cb1ab3ba4 2013-04-19 01:37:38 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.Injecter.f-6c8f6b449be3853159953a7b7d25fbc94c5badc5 2013-04-19 06:23:32 ....A 38924 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-0170fcaef0bc495cbbb53707ffa4d5bcb6a43f69 2013-04-19 02:30:56 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-1526d98294d66c8986f8e6e24f77a43a194efd79 2013-04-19 05:56:18 ....A 14348 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-193b5a63e12ab6195ee77558d0561444b44d8f47 2013-04-19 00:02:12 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-2349a945c84606018bee8e2079f2de39244eb6c9 2013-04-19 00:38:46 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-27fa193691b7c7c839c68dccd98de07d103f11af 2013-04-19 02:28:50 ....A 39436 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-2d654091ed49c32bef93658f1ddde6da9a1992b4 2013-04-19 00:20:28 ....A 38924 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-5ab8cf91e27f8906849e41a6b66b47d2bbd68a7a 2013-04-19 07:24:08 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-6ae51ad3e7a779932dfb319cd84f451ba5f1d936 2013-04-19 00:40:50 ....A 39424 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-b84410f6ab4b21468ea813389d3f278e767b9805 2013-04-19 07:15:28 ....A 39424 Virusshare.00056/Trojan-Downloader.Win32.Injecter.gh-f3ce5bb13618066a1b493da5194369217722f746 2013-04-19 05:38:46 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Injecter.hba-4c5566649bd24a165417493065eab015f28d0115 2013-04-19 08:00:20 ....A 136704 Virusshare.00056/Trojan-Downloader.Win32.Injecter.hnb-42f95e881bfa1e038c784e8a9d5acde9f247120f 2013-04-19 07:16:36 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.Injecter.lja-0aa7ff1ca18cd6a96cbdf48254e8983e0cbaed18 2013-04-19 02:02:02 ....A 26624 Virusshare.00056/Trojan-Downloader.Win32.Injecter.qk-afa3b11c4221bee5287c2391ac8db360be961564 2013-04-18 23:33:34 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Injecter.rv-a84cda5f86772c75aaea1cf50a896f2f61309c91 2013-04-19 06:16:08 ....A 95206 Virusshare.00056/Trojan-Downloader.Win32.Injecter.tso-b612a81f2d9699698d645000bf0d09bda9e8edd4 2013-04-19 02:27:22 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.Injepe.a-30ed03e845244f5362deeed55eb28d6a915b524d 2013-04-19 08:21:42 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Injepe.a-688cfbbb0f4ce49ee344e401eebe37340c80715b 2013-04-19 02:28:04 ....A 130560 Virusshare.00056/Trojan-Downloader.Win32.Isof.qh-876b12137069d914a87961d60229338e39517e8c 2013-04-18 23:04:54 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ay-20ae73f45c62f3ee7fec82dbe073b1737168c79b 2013-04-19 07:22:36 ....A 23488 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ay-4a7086addb8b522172c9d0e76beb6e58286abb99 2013-04-19 02:19:34 ....A 75812 Virusshare.00056/Trojan-Downloader.Win32.IstBar.d-3aac828287279241624770f96a16c11a8d89efee 2013-04-19 03:56:54 ....A 73800 Virusshare.00056/Trojan-Downloader.Win32.IstBar.d-dcc1d8ca7f438d25e2bfc04dc8f86034476eb5b7 2013-04-18 23:51:58 ....A 184832 Virusshare.00056/Trojan-Downloader.Win32.IstBar.dh-343e7dbb7e8f44fbeff2582190f2f3b46947b5f6 2013-04-19 08:33:38 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.IstBar.dh-63e2d55592a47b793b05d8980c94ed39bc28efe3 2013-04-19 08:26:28 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.IstBar.dh-e476c4178f6d2e095889e7a535748ab666d79b70 2013-04-19 06:32:54 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gb-3170f5b4a5969914b3c9fab046ac72abe2eb6e93 2013-04-18 23:56:44 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-097367a93a1e43bce72fa19e93d93b902aaf9966 2013-04-19 06:28:34 ....A 35072 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-09d406a6574c64397ecfe3a40b602a55f799cfda 2013-04-19 02:02:48 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-0e74f211687da1b7023fe9d37b0a1a0d3469807d 2013-04-19 05:42:16 ....A 29440 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-12cbe71752b5a24a10168243e80c60109d372a9b 2013-04-19 06:13:26 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-191cbbc230a78c54d3156b87c7c5d4c868038291 2013-04-19 06:22:42 ....A 21760 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-1df89b833adee7eafdf5b1ac0154b2bfb7125fce 2013-04-19 08:06:50 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-36c4b7d503146855901dbf14c351e5660074f456 2013-04-19 07:57:06 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-37eb6dd9881e207c838a01d4a7657fca6ce87cde 2013-04-19 07:22:50 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-380d9c6ea68882d2323accc2dd9f7a0ef2a5f3ac 2013-04-19 05:58:36 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-39f1ec7196defc306d5b5d1c81dbdae219d1e965 2013-04-19 00:16:44 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-3ab1c4bfb0d31d6ac2113daf63c36430fd5882d4 2013-04-19 05:08:20 ....A 22784 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-47de9702fd93f9ea317a60585e4636c369d1da96 2013-04-18 23:11:14 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-4be3daa99699caf2bcde098907af4302745084e3 2013-04-18 23:40:52 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-5339b817837549ed0b51d71a8447aff0c2ca9e68 2013-04-19 08:03:34 ....A 86688 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-5b6993242a3f96e86e06e73bbe426700b88e5abe 2013-04-19 00:34:54 ....A 55256 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-5e21743e6e74bdbee99af795dbd09a080d1b63f3 2013-04-19 07:04:34 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-5eba24148f90c0ea6f630e4862a52bf75a9f7dd0 2013-04-19 06:30:22 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-5f08a5945e643a7a96892a472e76f3055b916220 2013-04-19 07:21:46 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-5fc2da3eca8cab6cc284a29677df5f2abaf14c35 2013-04-19 08:08:42 ....A 37024 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-6075d53164b6f327dae9568d8da0130eafb93968 2013-04-19 08:19:32 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-627c98f123ddf0633a06595ca3a1e1e4c946c966 2013-04-19 06:13:40 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-6be84bd64899db49a752ecb526e9c5856042723b 2013-04-19 05:30:52 ....A 21530 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-7089fae8bce337da231a2ec43c2af8e96b70ab0f 2013-04-19 01:39:44 ....A 36968 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-78ce1867e7da7d92a73a04f315acc2e644e23290 2013-04-19 05:41:26 ....A 46848 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-7b78eba0facff28790a9b2e9705b0834bd1fd89e 2013-04-18 23:19:06 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-7ed7809742fa2a07bc91d459cf594ff75ddf4b88 2013-04-19 02:25:46 ....A 24320 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-83fed37cc5f12d931b034b97b3af492908ad5053 2013-04-18 23:25:30 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-858373b00266e4d5a796cb7d6fda997e5a3913b6 2013-04-19 04:48:58 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-8a40f0e69f605ac6989637d6340096e08db790bf 2013-04-18 23:29:34 ....A 20224 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-8f8fdc8711e52d6dcb989399a5fba1c7a9393f6b 2013-04-19 05:42:52 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-8ffd388e5c92ecf55eacdb1ee7dd29491d86b38d 2013-04-19 07:56:40 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-968a0dbbc7bb9d01cbd67628e319db681ff9254e 2013-04-19 00:20:22 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-9ce5d4d45fa88207619777fc48a9dde0c9f72664 2013-04-19 02:16:30 ....A 32512 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-a4391240688537467b2436e35e2844a8f8887010 2013-04-18 23:14:32 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-aa444c4905da463386aaaa84acc6ae09be96550c 2013-04-19 07:11:16 ....A 23296 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-b648d4315d14ac9ffdcf9682fd9a13cc02e21ed3 2013-04-19 01:59:08 ....A 42752 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-b8a1857c7e62443cf25ee2af81c9ff571ca3f888 2013-04-18 22:53:18 ....A 75376 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-c3aef2f46aba63a8fa732f955c995c3aaa83c881 2013-04-19 05:24:12 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-c55e3a9a9b1022a384fd7064b5ddbfdc6b0412a3 2013-04-19 08:01:40 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-c88bc821b98a79135c9a4c8d6cfbbb2bf1fbd45a 2013-04-19 01:05:34 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-de3461a20546a15f134d4ae682b7c58394174c27 2013-04-18 23:19:12 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-dff77cb5c5a99da60be651b62124eda7f5995b02 2013-04-19 06:55:22 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-e06fb8f757c77543e85ec5a359979c1a4553ca1a 2013-04-19 08:09:56 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-e0e42bd11380e9789f3d159cba0678aef7a6d3c1 2013-04-19 01:13:48 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-e4e44f0fd9d9b3fe2e8f43b058e3beb515d3575a 2013-04-19 07:27:06 ....A 19712 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-ebbf03dae9d4203625dda857d70d18c4d653c3bc 2013-04-19 08:15:36 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-ec813e9de1834766faf6e28209a14dc20146ded5 2013-04-19 00:15:36 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-f20075324518f89929d22799de8890d6ade4774b 2013-04-19 07:27:52 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-f2b3d9622870096960412147c0784430c83008b4 2013-04-19 07:38:52 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gen-f4b600d5a178d89359aa7158d9c1cf3cc904a027 2013-04-19 06:17:50 ....A 274432 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gf-2dcb9f0c74a5742bb02f84b050ccfbfe94ab79e4 2013-04-19 04:21:04 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.IstBar.gu-bf63b56ef21eb773c14044531b7b48dc9f55d70f 2013-04-19 01:54:42 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ij-1ffaa0219539c9abe99782f48fe53b210a3efbd5 2013-04-19 02:31:30 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ir-1bf7ca4cf208a849b153b9d66e33417454413fdc 2013-04-19 07:10:06 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ir-6a4cc8256113d0f4718c67782f663fea82d347d0 2013-04-18 23:25:00 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ir-88f98addfd52ca7736c37dcdce7ade6b59a0659c 2013-04-19 01:39:18 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ir-fdb58f77bbc80f82b7866fcac0a6dff1d2e24c6a 2013-04-19 08:07:12 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.IstBar.is-477ddf438f31de1e4a46d498029dd96bf2eff91e 2013-04-19 06:13:46 ....A 1278820 Virusshare.00056/Trojan-Downloader.Win32.IstBar.is-6a985acf69dc32027e38469573c20f6728059776 2013-04-19 07:42:44 ....A 1283134 Virusshare.00056/Trojan-Downloader.Win32.IstBar.is-95240a498979568ca66d8edcdea9543d77afa8ad 2013-04-19 01:03:24 ....A 1283077 Virusshare.00056/Trojan-Downloader.Win32.IstBar.is-b8cfa84a711dca35d589fe81a78af2e2d79d7255 2013-04-18 23:13:44 ....A 1283117 Virusshare.00056/Trojan-Downloader.Win32.IstBar.is-d5100f42adb0b2f927a101c1ae6ac09180d12f5c 2013-04-19 06:09:56 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.IstBar.jd-e4a987a0ba868a67b6c81e385b19183f14ca4914 2013-04-19 05:52:04 ....A 46080 Virusshare.00056/Trojan-Downloader.Win32.IstBar.kp-5e37625de37fec2ff4c0658c68808b722dd5631e 2013-04-19 02:06:26 ....A 253952 Virusshare.00056/Trojan-Downloader.Win32.IstBar.kq-0a16357b1844cb6573fc9cb0705c8744378d2df4 2013-04-18 23:58:10 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.IstBar.lq-6ef05f7885bc67065d49e018f3407f720813be37 2013-04-19 00:01:46 ....A 74272 Virusshare.00056/Trojan-Downloader.Win32.IstBar.lu-0c25501f3d132f9a47a029544f57b764ae7379be 2013-04-19 08:32:38 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.IstBar.mw-4438df4a77ff06420203298cdee684c22be4f24a 2013-04-19 01:53:06 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.IstBar.my-2abc02f7e48df40825b85f68b08f35a75c971804 2013-04-19 07:12:06 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.IstBar.mz-73ac51b50e060d354bf9e061af02a216032bd2d7 2013-04-19 05:41:36 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.IstBar.nl-595c0ad32f67e6f5c4143e4fa0cffb46fa106947 2013-04-18 23:47:30 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.IstBar.nw-82a617cd2828dea96c8399a3f1e775535347a08c 2013-04-19 07:14:12 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.IstBar.ou-37c57ee82dd65608271d6f707f8bb2cec3422c5c 2013-04-19 07:41:44 ....A 33280 Virusshare.00056/Trojan-Downloader.Win32.IstBar.pn-734312f6c008249379eec056155a0875bb107cbc 2013-04-19 00:49:42 ....A 74240 Virusshare.00056/Trojan-Downloader.Win32.IstBar.pv-e6e8036a922e67b6991a96ad0ce8d365a4ad5b68 2013-04-19 05:43:02 ....A 61235 Virusshare.00056/Trojan-Downloader.Win32.IstBar.yc-c746ee113bb52609168f4ed2f50f62c54d2fa634 2013-04-19 07:24:36 ....A 249344 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.an-38dc539b6bc06179c344ae77020bd3eb65e384bf 2013-04-19 04:48:18 ....A 540672 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.q-7ac140b28b0c256b494243a7e3bfb31aa8847328 2013-04-18 23:48:08 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.q-871cea596946320fe02c72009045727514fd0229 2013-04-19 08:27:44 ....A 205824 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.q-b112142230ee3914cc4f6395766380c874f52c81 2013-04-19 01:13:18 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.q-c92bc7665abb790b7b77da0397a801012441e24f 2013-04-18 22:51:36 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.q-cce7e2510040917546acf89c116870fdffa3c0f3 2013-04-19 05:08:26 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.q-d8069ef66c7f854f6494186c5384427bf60cae16 2013-04-19 07:08:50 ....A 540672 Virusshare.00056/Trojan-Downloader.Win32.Jeehoo.q-e711f8524ffb04fe75a8b772e6c888366540e2e1 2013-04-18 23:09:14 ....A 4464 Virusshare.00056/Trojan-Downloader.Win32.Jexprox.a-65ee6bc8baf493c44a7541695dbb3d10e6aec1b4 2013-04-19 06:30:44 ....A 2693244 Virusshare.00056/Trojan-Downloader.Win32.Kach.azl-0ec62bd2e8b5d8d822cc62ac05e60f5db1692cc5 2013-04-19 05:33:52 ....A 296448 Virusshare.00056/Trojan-Downloader.Win32.Karagany.auz-1cec95c8cedc8400725f1915dd97e957b80fde48 2013-04-18 23:48:50 ....A 296448 Virusshare.00056/Trojan-Downloader.Win32.Karagany.auz-292d54cdfd2eaa690453db806f352f09e7dc4d19 2013-04-19 06:14:56 ....A 296448 Virusshare.00056/Trojan-Downloader.Win32.Karagany.auz-3a871020dd960d68b5fcf52c19ebd8074bdf0122 2013-04-19 06:06:32 ....A 296448 Virusshare.00056/Trojan-Downloader.Win32.Karagany.auz-898da40a5bc1bc4e885c30f29db2f090750d257f 2013-04-19 00:05:48 ....A 296448 Virusshare.00056/Trojan-Downloader.Win32.Karagany.auz-cb23896edfed4c9b72a1a8fb3776fc0c828c98e9 2013-04-18 23:04:50 ....A 296448 Virusshare.00056/Trojan-Downloader.Win32.Karagany.auz-fc6d061c7d3cecedc7a1add3b388b2af222bb027 2013-04-18 22:52:06 ....A 292864 Virusshare.00056/Trojan-Downloader.Win32.Karagany.auz-fe25cc1ef622f8645aeb03df2d316d6a66cd1861 2013-04-19 07:09:20 ....A 261120 Virusshare.00056/Trojan-Downloader.Win32.Karagany.hx-dea96803f6d03f1d1683b855d0d638535cd36f01 2013-04-18 23:37:00 ....A 184320 Virusshare.00056/Trojan-Downloader.Win32.Keenval-8cd7b90f3bc27e66968a914324bb14c22a1d74ba 2013-04-18 23:03:24 ....A 185088 Virusshare.00056/Trojan-Downloader.Win32.Keenval-ae52f486d65aca92dd38abb2886661aa8167d811 2013-04-19 03:14:54 ....A 39896 Virusshare.00056/Trojan-Downloader.Win32.Keenval.o-943fe5e9d0c15aa5c85907569cac37e9992ffdcd 2013-04-18 23:55:58 ....A 127488 Virusshare.00056/Trojan-Downloader.Win32.Klevate.aj-de0e653c0787034b7fc6f3fbf5384bb0ec19cb28 2013-04-19 08:00:56 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-2a066b6c2ccd8c04696f21fa9bad3d99fcd58cbd 2013-04-19 02:32:46 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-36aee385779d4474e1e879132394e8be79ac4929 2013-04-19 07:39:08 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-66a6d7e35a93971115e8bd955567b15c72ad3876 2013-04-19 06:14:40 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-6856f91ef71c036a42687d65db512210b9fb18ff 2013-04-19 05:54:24 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-960350fd935ff4edd79019a803a7f8b83dc5ca74 2013-04-19 08:12:20 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-a8cd9e30db5fbd4d57104908f57f41292beb775b 2013-04-19 05:20:56 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-abe8f7a451b976f2f41a93be11b324b32fc0516f 2013-04-19 01:59:36 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-b734b1b6ed941bd0ba4f9383f76f8500a4edad9b 2013-04-18 23:49:00 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.at-f6070b7623416ff3090e263ca70a8e0398440ef0 2013-04-18 23:10:08 ....A 97561 Virusshare.00056/Trojan-Downloader.Win32.Klevate.bv-26e951ab2cd44f8546e15bcca1c4e0431fcd66a9 2013-04-19 06:13:00 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.Klevate.bv-2eeea35d0f86bf2fda4172152248623f1cef2981 2013-04-19 00:59:04 ....A 96982 Virusshare.00056/Trojan-Downloader.Win32.Klevate.ca-a1185ab2ffeacc3c30b59b0b4fc5f69eebf880a4 2013-04-19 07:54:52 ....A 135808 Virusshare.00056/Trojan-Downloader.Win32.Klevate.u-511835a5411d1d7f967990e19cfb8d0f2928129a 2013-04-19 02:31:04 ....A 135296 Virusshare.00056/Trojan-Downloader.Win32.Klevate.y-e459ca04013cee569373d4745c756c26e7a6fedf 2013-04-19 02:18:02 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-01ae4956bcc5471ac2be9d9cd7b443ea32241817 2013-04-18 23:30:20 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-02dc8aa60bc881bf75173eae946201aba45608da 2013-04-19 01:41:08 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-03d7716934d8e1f214e22f8561b044e579719480 2013-04-19 06:52:52 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-06def7f3d742a801fa2cf7bf34326a4acaebd983 2013-04-19 07:58:26 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-08504894643a338b75e9733ed03ad1f3b818f18f 2013-04-19 06:46:36 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-0b26673fc26e64a508075903ed4a454120b29bce 2013-04-19 00:15:28 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-0bfe13c1197bf0695fc1452480802ea7d953248b 2013-04-19 01:04:34 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-11b35c46641e4a90c1aa05cbdf18b08027596dfd 2013-04-19 07:11:42 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-194176dc07ba9059834a5dec5a991cc479a619ab 2013-04-19 00:58:54 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-19b17797edce8dde81fbc0021d5eef357c42545c 2013-04-19 08:06:26 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-24a720674005ac75aa9daad2b421be78f7dbfdd0 2013-04-19 05:56:40 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-402c36df19b7fbf3eb46ebb2dbb34c71e1098b68 2013-04-19 04:33:18 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-4145b9e545cc1511fd5e81d394cb0e16812738fc 2013-04-19 05:30:28 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-46d6a678f510df7c3d4a67310a888ed8d4dc5b80 2013-04-19 07:06:40 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-59481d1d2a48d2d6058f2c247922528c0c713a7f 2013-04-18 23:10:02 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-61fb88ec63f0fb311c15153cb2ef1570f561fc56 2013-04-19 01:35:42 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-69babab5d1e0437d027087247679971059f601e6 2013-04-19 07:21:32 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-6f01db59665740aa5b5e9da3ee46b46afb83baa4 2013-04-19 08:30:28 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-6fcf219f95dfe0b9fd5ad7c235f3e3c70a4de6a5 2013-04-19 01:18:32 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-72573c44ffa4cc23ecc2f3081576d42de9adb774 2013-04-19 00:25:56 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-733bc4d40a211f4982009b431ccf2540a1ca6885 2013-04-19 02:35:18 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-73edd6595d875999854b6aa6fa8c5f4a322ae6d6 2013-04-19 01:00:58 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-74fac4b728c1d79919ae6c8c59f02da5f0c33ada 2013-04-19 04:07:52 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-76b39182c78b81b84776e2696ee6e694ab9aabca 2013-04-19 00:53:06 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-77f67265f0c62056862a4bb9d62388f3c79346f9 2013-04-18 23:43:58 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-7d78742ddc8a55bb8ac56d72f542ac930e92b26d 2013-04-19 08:11:06 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-801eb3f54cb713de890b5caa881a6d31c9383401 2013-04-19 01:50:16 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-85f86139a889f31f6fa5fcc3b3ce4c6c677e6482 2013-04-19 01:42:30 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-89c90b2b5e252f0ad75b97d4e48c8cb7b21e5bae 2013-04-18 23:23:08 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-8ccf611dfd809781ae73e066dc148e57aa9843f3 2013-04-18 23:27:48 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-91d75472ac6dada4e726cf58d43867128b9ae48c 2013-04-19 08:01:22 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-a696c0c70525a4d842d322bf7a583148ab388d86 2013-04-19 06:20:26 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-a7ee00abf8f03730f89c160564904e0626a720cb 2013-04-19 08:14:16 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-aad3164730cd2db3ad7b3f31832b2b539f098194 2013-04-19 01:36:14 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-addd28b4197d5f8e44d6148bcc8c9c3163bd8685 2013-04-19 01:25:12 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-bb826872b8777a55e870fe12fd22a9286a81668b 2013-04-19 07:01:54 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-c70a50ecf95bb9db731b290077e4e7a604658352 2013-04-19 08:27:06 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-cf3a864ec71fd1c3b4c466d2a6e552fe53331ff4 2013-04-19 08:31:50 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-d238f7671d2b877d1ab86894102729e2cf3bdc3f 2013-04-19 06:12:42 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-d59d835078581cac9dedabf3c0b8cc3c966571c5 2013-04-19 00:02:12 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-dea377cb27ed60ca00a69110e20c286f9fa001a1 2013-04-19 07:58:34 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-e7ae3d0f484595580f5f87962290d39e63b90b08 2013-04-18 23:32:20 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-ee22ed604252d35e49d990cf9daa3ca0df7d3fab 2013-04-19 06:16:02 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-f1e377cfa32a645fc0fe3aeca8bad10cf52e6c9f 2013-04-19 08:28:40 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-f42e4f14de180f6adf05fe425a4ffacf9f786e9a 2013-04-19 07:50:10 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Klevate.z-f6942384b907be97629acd84b870aa96c0ecdc51 2013-04-19 01:57:56 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Klezer.p-94052fda3114e2eae8e7e453b95f238f6b30077c 2013-04-18 23:15:58 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Klezer.p-dc8456413c9ea8af2d68fe86abc8e052dab7dd99 2013-04-19 02:26:00 ....A 655392 Virusshare.00056/Trojan-Downloader.Win32.Knigsfot.cgr-2971bc1bad982f1c5e9f9af9dd2221855db44d76 2013-04-19 00:26:14 ....A 655392 Virusshare.00056/Trojan-Downloader.Win32.Knigsfot.cgr-4e86d08aa9b1f23422f041c36e85418ad43b477f 2013-04-19 07:27:32 ....A 679968 Virusshare.00056/Trojan-Downloader.Win32.Knigsfot.k-5215ad0515eec819a0d5f1bf886b35a6b634f246 2013-04-19 05:56:12 ....A 56832 Virusshare.00056/Trojan-Downloader.Win32.Kuluoz.df-15da810cf71fd24fc4b9a7445d3cf198ee105460 2013-04-19 06:28:38 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Ladder.b-2e7542833a7e4cdb5061fb7e89e0103b707f37aa 2013-04-19 07:20:56 ....A 36352 Virusshare.00056/Trojan-Downloader.Win32.Lastad.h-7dc585085f8eb9ab9c0892377c72de2ae5b32e69 2013-04-19 05:44:28 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Lastad.j-aa98a1dc067494c18f4748a43e1f3696d267b08d 2013-04-19 07:43:30 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Leodon.k-25b8f18d4b7a694a7dc15ceb11a17847e836e200 2013-04-18 23:50:24 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dg-3814c13eed3f680914dbcb1e978ed4d10eb7cbd5 2013-04-19 07:13:02 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dg-9b42ef0cb9fdf89f680c00f0ab5eb3ecb399fbca 2013-04-19 07:59:16 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-0751f1333c7048c1c72d74b7a418ad2dc4aaf4a1 2013-04-19 02:33:34 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-0e2f3ca81b56e0d776a2d00db9b5057557708a6c 2013-04-19 07:12:40 ....A 56832 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-122e9415154b0cb7ff981bf2402111169d3471ad 2013-04-18 23:30:20 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-17adc4271e5d32f84aa9446680620ec9c762e8ff 2013-04-19 08:09:30 ....A 46592 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-1fb76ca77ee57c9cd4aec3450caa2dfad2b7ec6b 2013-04-19 08:29:18 ....A 65024 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-7d9a2ec75cfc55faedb1fcba7a4b8cd308aa8158 2013-04-19 08:33:38 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-a89cf713ab4a8688f26c4b82e11d534dcabe2d9b 2013-04-18 23:26:04 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-c74ab5172c02cb8b416c1a106b093bb6fdde9deb 2013-04-18 23:01:36 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-cc9c4e3140ea0858318132dc029cc88162b59701 2013-04-19 03:27:04 ....A 111104 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-d4c4fc3e514de61bfac7caa168bd71417bd0c12d 2013-04-19 06:30:58 ....A 120832 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-d6c21a9b3a7a198ab94defb521c46cd2c8f26c6c 2013-04-19 00:00:30 ....A 94208 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-e3c9f5465ba24f021b0203cda61459c648ca07b4 2013-04-19 07:29:52 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.dj-fe5414574a4f2e8e3e475d8453fd2319dbc9bc1a 2013-04-19 08:28:28 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.ke-850dbd8953484d11e49d464478c0cf495a6bfc3e 2013-04-18 23:01:30 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.m-301b7322912451e9311e0a4325fc5d05cdafee0a 2013-04-19 01:36:24 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.m-714ce01080d18a13233d3456b6f62ede521a30dd 2013-04-19 07:21:24 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.m-e6f449285f0b7fe2ab72e245b1ca2c72edd1df6d 2013-04-19 07:02:28 ....A 369700 Virusshare.00056/Trojan-Downloader.Win32.LibPatcher.nk-f0fc8f611a8798cb6f723ce52bf793b3f558abcf 2013-04-19 07:05:04 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Liha.a-b0b856d85fcc14ff5ff3c58b0ce570a34f6b9eca 2013-04-19 06:08:40 ....A 710951 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-2179577f5933169192555cee8de7ad78c612eb8a 2013-04-19 05:30:52 ....A 703830 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-584c7c904d98161138b225c5507b7900adeae123 2013-04-19 06:12:06 ....A 796991 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-7d22feaa683e8f74296ce765198593cc7ede6b95 2013-04-19 06:09:56 ....A 2073882 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-9dfa1a120f68070305eb8746435c4c449b12e906 2013-04-18 23:39:48 ....A 1832124 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-c1458d6252bf65d8451e932eada21e1bf5c671b6 2013-04-19 06:13:36 ....A 943999 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-c3853f3cf0766f8e9471ce3bebe1c7188a67f87b 2013-04-18 22:58:46 ....A 595980 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-c8492ff7cfcb98dd7d3cb0df7db94702c4292fe1 2013-04-18 23:54:50 ....A 843632 Virusshare.00056/Trojan-Downloader.Win32.Lipler.axkd-f15939a7525da22a80d0beeda0c1ffb5ad411d2b 2013-04-19 08:22:24 ....A 961024 Virusshare.00056/Trojan-Downloader.Win32.Lipler.bpqb-e59095eb1581cf496f4a9139d44ef50d5a03ee5a 2013-04-19 07:03:44 ....A 1047040 Virusshare.00056/Trojan-Downloader.Win32.Lipler.bpqe-80722353a2db077c91b533c0bda1a7054a3b2745 2013-04-19 05:37:08 ....A 936448 Virusshare.00056/Trojan-Downloader.Win32.Lipler.bpqm-5f67dd51a1b150428e61312df70d951688631cf1 2013-04-18 23:05:46 ....A 652176 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-0350703ff5cd5875e0ab14b0be17f5425481e681 2013-04-19 06:45:34 ....A 232368 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-258b45e8954070b7a7d411f1a02e501dd28f247d 2013-04-19 00:46:52 ....A 652176 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-25bdf230449f89a7543280058f736fb3429d4793 2013-04-18 23:53:58 ....A 232952 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-4eca38f19cf91a158c7b12db9ab154ed1bb4f06e 2013-04-19 07:21:44 ....A 232368 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-80d85c47728ab533984a92895ab9bd163633925d 2013-04-19 06:33:04 ....A 232912 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-9476d3adba54009c96a264ed56af5b39dbddf9b7 2013-04-19 08:32:54 ....A 652176 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-9ee6f2e6513b5081d558aab712d2dd5d729e370e 2013-04-19 07:13:44 ....A 232912 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-da856af80e17530276ab8b2983bd7eea84b3feaf 2013-04-18 23:05:50 ....A 233064 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-ee0e49ff2d48084a423be026109021322fd3ba48 2013-04-19 06:54:28 ....A 232992 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhh-f33fe228d303e44b57ccd99ecc327eab661be78b 2013-04-18 23:47:16 ....A 297664 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhi-3105e38947f4776a2127c14b72643c8e6a852868 2013-04-18 23:55:08 ....A 233000 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhm-4c29b230fe48a02de09a959e69f529c1a9612faa 2013-04-18 23:12:18 ....A 233096 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhm-51065839e8a187359eb67cb7be716a8803c78257 2013-04-19 05:49:34 ....A 233024 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhm-83e06a452b111c70c9c64b2f00cf1384bee11b11 2013-04-19 05:16:10 ....A 233096 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhm-b114266e82997e074760ffde85de615078243efa 2013-04-19 01:28:36 ....A 233096 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhm-d02c350bc2e2cbadd1426033a2078c856f411464 2013-04-19 08:28:28 ....A 490656 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhn-c9fe4db690ffd0bffdbfc6a8a72fdd5634257415 2013-04-19 05:50:52 ....A 223392 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhp-70cf6ef8c742f186e8fcf32eb9017f1ac572a6d2 2013-04-19 01:26:40 ....A 307118 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhp-85e9d4c936856ada3918df2c049a206cfa12ed9e 2013-04-18 23:28:16 ....A 227504 Virusshare.00056/Trojan-Downloader.Win32.Lipler.fhv-293116c3879b5a50ef09d06ff58bed6bb9051bb1 2013-04-19 07:28:20 ....A 710087 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-02d2787045ce03308a34966b06ace9cd68f2136b 2013-04-19 02:30:08 ....A 708183 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-1326389f8f43bdba39a9355a80801fb2314b45ad 2013-04-19 08:19:52 ....A 659900 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-133ff6bf7d3c2187edb838855cc6e84f06b52223 2013-04-19 07:21:38 ....A 705574 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-1524a00d4ac78fb253a48972afc2d13ea8c83c8e 2013-04-18 23:10:14 ....A 708141 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-1879d41a6784a1a9bd76b1e2fdd2612b49713327 2013-04-18 23:42:24 ....A 662470 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-1b9e57c64a1ef49c52822d8c8e154a837e088022 2013-04-19 07:56:52 ....A 708302 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-1ed60ace3734603664f02509f117499ba4b239a4 2013-04-18 23:48:08 ....A 669024 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-211f133973c9bf7feb882f0a1e59bbfec4b57786 2013-04-18 23:29:12 ....A 658855 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-284d7bd8fe458e7838553a9b68f19cae57844b35 2013-04-19 02:45:00 ....A 636482 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-2b0f5d224a2a9a4a9480a79806ff123d6d13ecad 2013-04-19 08:32:56 ....A 662429 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-2dc3c91e62cef25ab2681b0e83e2d056f60d5fa0 2013-04-19 08:25:34 ....A 708255 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-359e5ede0656fe045e2b090db61ce2ed46804d67 2013-04-19 08:18:22 ....A 741818 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-36c388fdfda0e9b34f1ee745d9973db99af84921 2013-04-19 00:43:50 ....A 705601 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-398ff901fba39046de1ec698ba738a05a1a64bc3 2013-04-19 08:06:52 ....A 842753 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-3a495e76d56c856e473da35b18a89d8ee6d102ac 2013-04-19 08:17:34 ....A 658886 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-41333e66701a74d67492d01dc06bc56c13ec9919 2013-04-19 01:36:58 ....A 669474 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-51d685abbd45562f7449addb73db2255487adc4f 2013-04-18 23:01:36 ....A 662586 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-51fd3bf7094cc60e0a9b7e297d4d25e8ab6dba54 2013-04-19 07:15:46 ....A 646845 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-62c0518936d5f7e322644cf123fc4126bce9d0f5 2013-04-19 06:48:02 ....A 732006 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-64f9f91990d6be3e1e3b5055f1fca110af08415d 2013-04-19 02:05:24 ....A 658736 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-6b08229755b53f34cb1a66b46cea5b082e629839 2013-04-19 08:16:42 ....A 731965 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-748fcc2581e44d3b9feb96794a0dbac73ecf6a53 2013-04-19 08:06:10 ....A 621553 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-769a8d45106f801adfe13e5c1d9d8d6d6be09f9a 2013-04-19 05:02:22 ....A 684253 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-79105d9925497c1d3ca745328de52c076c2b1ace 2013-04-19 00:50:56 ....A 669216 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-81ecf295c47e73f2de3da6ec6b341b5e0534c852 2013-04-19 02:08:24 ....A 633631 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-9b397e1888bf2057a0a50d7f027d668a60b588fb 2013-04-19 01:43:16 ....A 708346 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-b36f2050ddc1768703a13468c100ec4ebba8cb9b 2013-04-19 07:59:54 ....A 708347 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-b5eef378271ae543e5572cd2f9b690d20502d197 2013-04-19 00:36:24 ....A 658980 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-ba12575502b646c1ece42a85da790c5bdba81f65 2013-04-19 00:06:44 ....A 710216 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-baede52fa4d91351e095c611d514eed97057194e 2013-04-19 00:38:10 ....A 644875 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-bd9fca8483b886c44695d54617f7f4729fe00aa5 2013-04-19 05:32:14 ....A 705693 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-bf6dadbc0e38fce72011170deb8ec3a9281e957a 2013-04-19 01:24:26 ....A 631798 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-c0bf5700220d824b71b2a2d503a528c07a2c0ba9 2013-04-19 07:20:28 ....A 662308 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-c51c8be296594c556d60721316b1fe35eec05d68 2013-04-19 07:21:42 ....A 740607 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-c9b828db3b5b410f41905e8087af23f11058dc5c 2013-04-19 00:28:50 ....A 633570 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-dadf61ef36e62ec77dbcb14bc56131daaa60e1f0 2013-04-18 23:37:08 ....A 623911 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-dd730eb4f065902b3ecf3fc3b0f1b0f37b38d0e2 2013-04-19 02:33:04 ....A 666750 Virusshare.00056/Trojan-Downloader.Win32.Lipler.gen-fd8ebf68a6b13f5d9a0c214ef22b5d5bc28b668c 2013-04-19 02:22:56 ....A 1183978 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-03f52d9204c9c71fa6f8f102dcd02541a3cdc639 2013-04-19 05:26:48 ....A 1183985 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-18a74af92b3e326577a8b6e737d2cf94424c2750 2013-04-19 07:14:10 ....A 1183933 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-1baad00cf7bc0d9cdac508e3cc56dae096206432 2013-04-19 08:21:34 ....A 1184047 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-1bc858510fc7c1afd2bca143a5cc8f023d03f50a 2013-04-19 06:34:34 ....A 1184036 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-2f74790b1e559982ba3882bd7f75242e8ae3ccbd 2013-04-18 22:54:44 ....A 1184070 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-2fd5787a1219ab4931b04514093e809bfa79b2a9 2013-04-19 02:33:32 ....A 1183982 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-3af5ff3c2ef1d27c6de32163b9cdb98aa04cec01 2013-04-19 07:34:20 ....A 1184012 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-4197fc99b38624c73970a328efcd3e69d1b1f6a9 2013-04-19 00:37:16 ....A 1183978 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-4369046d389eec6fa407aa157c955df49182d7b3 2013-04-19 06:05:02 ....A 418031 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-4ec3c80c5fa77b72fb02a748d5fd53cace146334 2013-04-19 08:31:10 ....A 428760 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-568dd55040b770101083ed4d8c10ae7c27d6edc0 2013-04-19 02:50:28 ....A 1183902 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-571cb7e69b5c8d44dba8fd35b453fef57d456ad9 2013-04-19 06:30:58 ....A 673629 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-7a9f576183524f7d93c73e71d10f1f6e4fc96baa 2013-04-19 02:55:06 ....A 1184038 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-84c5b47a8e7edc3e67b2d5a11083f9343752e618 2013-04-19 02:32:54 ....A 428813 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-87b447a5d55c70257b95af20f9724b8fdef931f3 2013-04-19 00:26:28 ....A 1184041 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-88ec390e34e86423b57535463162ff9ad065bb89 2013-04-19 07:23:38 ....A 668174 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-8e287defbf7d95304ee61fd405dfdb08cb354de5 2013-04-18 23:37:28 ....A 1183912 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-8f596bc7911a607d6ddaa7bce198640119fe7acc 2013-04-19 07:59:34 ....A 1183943 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-9dca40c89e1042f3ddc3b87ca4423e181429ce41 2013-04-19 07:58:54 ....A 673675 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-a7da610eb9146158eb4c4fff2ef7cadd794dcfd9 2013-04-19 05:29:48 ....A 1183070 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-abf0db6388da5c6989a0463a47e3e7336f79aa2b 2013-04-19 08:19:54 ....A 673729 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-b82b7c7247a090be8966d8cbcabcf10bc677a519 2013-04-19 06:10:20 ....A 417997 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-b9550084b2411c678fba4ded0defc4cf2bd499ab 2013-04-19 08:09:20 ....A 673786 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-ba9380362f33b94e244d57afb89dffcafe96c99e 2013-04-19 07:24:42 ....A 1183974 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-c0bce7bcad3482ff10a7ad39d40c2212db3a5427 2013-04-19 02:12:08 ....A 1183932 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-c28548207896f2b93afaeb6ae7fed4e7de424b79 2013-04-19 00:08:46 ....A 425737 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-c3d94f545ace0a2c68efa4b6256a122de88e223f 2013-04-18 22:54:20 ....A 417860 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-c77d13ff045ee139426a970cafb46912be868ac4 2013-04-18 22:58:20 ....A 418000 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-c7e549bb6ea1b2aac61aeb1210f3651e8b072f34 2013-04-19 03:35:02 ....A 425722 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-c815453a9aedd41fe8b57c1ee5c56534323a2b24 2013-04-19 03:50:20 ....A 418014 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-c8f9f68c30987a2e18029ce27f0ff08c391f5acf 2013-04-19 02:05:42 ....A 673636 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-ca1dd35b59d3a644700e5e2ff313b6f639d3e999 2013-04-19 08:12:10 ....A 673823 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cae8c29a2716a31e6cadd022b7c744a43728c2a0 2013-04-19 02:50:18 ....A 715327 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cb562610acf60db0665551fb1871f6d16231f9ec 2013-04-19 03:30:58 ....A 425741 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cc4097cdf9fbc5f1713f1a33ab8a041cc2fb36c2 2013-04-19 06:19:58 ....A 673708 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cdd11f741912dcdc887d3bd4d3db6e5d223b6aa0 2013-04-19 05:46:22 ....A 334840 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-ce7fb04866915b02bfa1a27e3c6e6e3e7b16dd2f 2013-04-19 05:56:20 ....A 417990 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-ce9757ca20d8361ac3a4fe898655673e16031cce 2013-04-19 00:03:28 ....A 417902 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cf12979ce183ab5d9d1cd3d6f85ab9b1a3303a35 2013-04-19 06:07:34 ....A 836878 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cf1d379ef460db59112d27436fe7776c5fcf2c6a 2013-04-18 23:31:38 ....A 418017 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cfa15d35e591dc9ee09fd22d8d2e5ec1457ae10c 2013-04-19 06:11:46 ....A 1183978 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-cfca6a087402ee96377c90677c211cfcee9e9863 2013-04-18 22:56:16 ....A 417823 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d14cd0134f5f54e0ce7a7e7800e830637f8c3428 2013-04-18 23:25:36 ....A 417893 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d27a08d0021522eba226b45fc319d7e9559e0bf1 2013-04-18 23:19:48 ....A 425557 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d2f589fd2136b3219c3c8b1fcc96f3f3dd6bda73 2013-04-18 23:04:20 ....A 418029 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d50648b7817d3120fc8422a447fffd510f7a5664 2013-04-19 04:10:20 ....A 417998 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d55e1df78d29b9c09aa7cc396b75523d7bc67a74 2013-04-18 23:31:58 ....A 417890 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d6e7871a13e2a9da61d705d3421ef3c88dc35714 2013-04-19 04:35:18 ....A 425706 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d70cb9c7f4cd9c90486923c5a7d8a5f201cce7ac 2013-04-19 04:34:30 ....A 417869 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d80da0a2949c9990509b9918b1086d3c54b13a93 2013-04-19 06:12:34 ....A 1166782 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-d981f23af85bb90783c0a181ac9c006f2c5b8f55 2013-04-19 04:06:38 ....A 428820 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-e3a25bf2a8ad1e8e8ea686c1be1bbbda3f225a05 2013-04-19 05:59:12 ....A 1184094 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-ed72e2bcb3e93b1edc54fbe8a099c571b739dae3 2013-04-19 01:44:00 ....A 1183857 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-f137c49fd7bdaae3d63170040a52dd07f71202ed 2013-04-19 00:09:10 ....A 418044 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-f43ba2682115fd8905cfc35b563c891cf36eba73 2013-04-18 23:37:10 ....A 1184113 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-f4b155d8f2ed7e3424195a0c5345adb83b58e379 2013-04-19 05:56:48 ....A 1183305 Virusshare.00056/Trojan-Downloader.Win32.Lipler.iml-f91027e62d73dacc4ae5ad6cc76b35f835445be2 2013-04-19 07:35:10 ....A 719024 Virusshare.00056/Trojan-Downloader.Win32.Lipler.mzw-525cb04d27793b0929b5dc56e7770ca099fe1a78 2013-04-19 00:49:58 ....A 719048 Virusshare.00056/Trojan-Downloader.Win32.Lipler.mzw-ad45466bff0fabde0856099420d8733479139aad 2013-04-19 01:04:20 ....A 719030 Virusshare.00056/Trojan-Downloader.Win32.Lipler.mzw-b53fac70af0fc8888e86f11f1ddeed07fac6fc45 2013-04-19 04:59:48 ....A 718983 Virusshare.00056/Trojan-Downloader.Win32.Lipler.mzw-c1251ec83a1138dc585559186cc1385edad9f8d4 2013-04-19 08:25:52 ....A 718940 Virusshare.00056/Trojan-Downloader.Win32.Lipler.mzw-d1ee91aba96ea9b08e531404b71bc389342b367a 2013-04-19 04:42:46 ....A 718920 Virusshare.00056/Trojan-Downloader.Win32.Lipler.mzw-faf41b5e5b4f0ad5131a98c3e1a0f17dc97cd11f 2013-04-19 05:16:06 ....A 29696 Virusshare.00056/Trojan-Downloader.Win32.Liwak.cv-4123dc8da4a282c325ba2bc4be557d71ba065767 2013-04-19 07:39:58 ....A 68608 Virusshare.00056/Trojan-Downloader.Win32.Lookme.g-c42bd7ca15a37060669b5d6f14d975e7c2ae6742 2013-04-19 07:23:16 ....A 2377 Virusshare.00056/Trojan-Downloader.Win32.Lopin.n-1e192cdc1e24f22b0c52971b663f79deeda173d8 2013-04-19 06:54:00 ....A 41412 Virusshare.00056/Trojan-Downloader.Win32.Losabel.anj-fee489366ca8af4f945a454be5d5f568a3064e9c 2013-04-19 07:44:54 ....A 292016 Virusshare.00056/Trojan-Downloader.Win32.Losabel.bdx-f1914bbe22871257e36fff98ac0eb39c2cc4e3c4 2013-04-19 02:32:44 ....A 42093 Virusshare.00056/Trojan-Downloader.Win32.Losabel.bdy-34dd2801822ed2f7d70efa928a3234f6706da27f 2013-04-19 02:14:38 ....A 42180 Virusshare.00056/Trojan-Downloader.Win32.Losabel.pfc-fa3eefa5adb2c43b6714ba2789d9ec2a71aca5f7 2013-04-19 08:30:58 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Losabel.pgs-82022490c011c86ef7b010de122e94c81b32bfd5 2013-04-19 08:22:22 ....A 34993 Virusshare.00056/Trojan-Downloader.Win32.Lyaps.ab-a8701b0b7b47260e43cb589a29291ab0e680d5f4 2013-04-19 00:12:44 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Lyaps.bq-e1b063a56c62360708f08ed2bed71d4a13e5c022 2013-04-19 06:33:52 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Mantav.ct-22f4ba6141448f3b1cabbc9d8ef60284c8abe766 2013-04-18 23:11:48 ....A 227328 Virusshare.00056/Trojan-Downloader.Win32.Mantav.db-0d6208f7659442f67689cf56203c42a8bdb8d3ff 2013-04-19 05:55:18 ....A 227328 Virusshare.00056/Trojan-Downloader.Win32.Mantav.db-f8586f8b9c3ea7d075143254125ef70caf1257e9 2013-04-19 04:43:08 ....A 262972 Virusshare.00056/Trojan-Downloader.Win32.Mazahaka.a-49eb1cd46fa5cf684935aef5ef7b1412ab1da91d 2013-04-18 23:04:00 ....A 109568 Virusshare.00056/Trojan-Downloader.Win32.Mazahaka.a-711f939dd80f0b3bf41afa17c6e76f6924542314 2013-04-19 08:28:12 ....A 271277 Virusshare.00056/Trojan-Downloader.Win32.Mazahaka.a-91554780d993f90aa14d225dab744fba1f555357 2013-04-19 03:44:02 ....A 228864 Virusshare.00056/Trojan-Downloader.Win32.Mazahaka.a-d21542648f01d26a8472765306d03499877a8d62 2013-04-19 05:53:08 ....A 13085 Virusshare.00056/Trojan-Downloader.Win32.Mediket.da-3243597db3c7b3e7eb758bf9e0111f5c40bcdbaa 2013-04-18 23:26:10 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Mediket.dr-5ceba3f5ee43d3053df8f8d96f2b1a722c028c3c 2013-04-19 07:44:08 ....A 75776 Virusshare.00056/Trojan-Downloader.Win32.Metfok.bv-5e53af4e26edee6fad79ba042c7b6de84267fbb0 2013-04-18 23:42:18 ....A 74240 Virusshare.00056/Trojan-Downloader.Win32.Metfok.dt-fc2ce5dfe340a2b9fda58039b477f07909e9c710 2013-04-19 07:04:44 ....A 362496 Virusshare.00056/Trojan-Downloader.Win32.Metfok.fi-efcb31f7432b7b9699460c85331eb4fe4ff4a99a 2013-04-19 00:43:32 ....A 774 Virusshare.00056/Trojan-Downloader.Win32.Miled.a-e69a4328eac8624a871d0e9c9eacdf6ac6d35837 2013-04-19 02:46:28 ....A 630784 Virusshare.00056/Trojan-Downloader.Win32.Miscer.xt-418845d3a0362fac3b3f1e607d809a09df2c2b91 2013-04-19 07:26:52 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Monurl.gen-303ebe75927ce6419de2b5533bdb1989f8b2af0d 2013-04-19 05:31:52 ....A 1456 Virusshare.00056/Trojan-Downloader.Win32.Monurl.gen-5b60f739c57ed6ee45bc8a44f5df03335f81e660 2013-04-19 06:29:18 ....A 39016 Virusshare.00056/Trojan-Downloader.Win32.Monurl.gen-731cd115ab4329a6c49e899df422e4e3cc41a47c 2013-04-18 23:34:20 ....A 33080 Virusshare.00056/Trojan-Downloader.Win32.Monurl.gen-ba7d9e8b90f62eada55aad815692ac6262a887f3 2013-04-19 02:31:54 ....A 24676 Virusshare.00056/Trojan-Downloader.Win32.Monurl.gen-e181ab1ad968ee43a17cc1eda520455d2e9e545f 2013-04-19 05:31:04 ....A 1088 Virusshare.00056/Trojan-Downloader.Win32.Monurl.w-7dd970114475b664863945287624ccbe7f140a16 2013-04-19 07:24:42 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Monurl.x-60ac1af2b95466065818260498f0e5b56e46c2ad 2013-04-19 01:31:48 ....A 189952 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-0b52d809378ca4ef2eded5d01b0f0a738ea2d308 2013-04-19 04:50:20 ....A 187904 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-0c19f3d6f6f976ce19fb5eeabc6375c8183b229a 2013-04-19 02:44:48 ....A 181248 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-13e4513243af015c642219014da06b8377d90f10 2013-04-19 08:26:48 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-16c9e1e4ebc814d24192655c80adfd456a8cb30b 2013-04-19 07:57:36 ....A 180736 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-1b307d711aa43e893dea1e23c6f28b29403e06d8 2013-04-19 01:08:50 ....A 190464 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-1c8ba78e3bb7df78a391335fe0b0d436c118e1bc 2013-04-19 06:48:02 ....A 72704 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-1e4394dfb9b147a37a12f63527de7737594ed873 2013-04-19 08:17:24 ....A 79360 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-269d78346828de30cd8c47a1ce1ecc946178ee87 2013-04-19 02:29:20 ....A 191488 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-3ca493d66c8e6fdfdb50e837398b48a670d7c0e7 2013-04-19 06:54:22 ....A 185856 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-4330d873f75844830cf6004e21ef11d330ad7145 2013-04-19 01:02:18 ....A 71680 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-49adb893051cc7ff4a2fa3b8e376e3f02378e3a6 2013-04-19 00:02:58 ....A 65024 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-5874b315bb99d0033bb6b3e3125de51321180a2b 2013-04-19 02:22:22 ....A 180224 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-58d67234bf7d2316d0ab905a018f0408e72f45ff 2013-04-18 23:26:20 ....A 192512 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-5f9205e9ceae4075cfcdcf875374aef0f068b504 2013-04-19 02:04:34 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-868878b1235a7a9d2aead809f4d1438620eb63b9 2013-04-19 07:09:40 ....A 183808 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-a772d6c37ce298ced9e44ebcd7d5755fb19f877d 2013-04-19 04:49:28 ....A 188928 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-c3e9d0a5c49e424cf5e531bd9dbb19a598ebb76d 2013-04-19 07:21:02 ....A 188416 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-d52daf2b7e41f0f2c3b545c14eca46bd646c8101 2013-04-18 23:22:34 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-d7ccb2aa98bbed8f3b25ff3e93a74d5e3048564f 2013-04-19 02:32:32 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aafz-e0c4e6e2523436916f49b973761fd84d0eac88bc 2013-04-19 08:12:10 ....A 266240 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aehg-c12ee5884e4d27163a19db7ff31745676197d3b3 2013-04-18 23:47:04 ....A 79360 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-149d8916d389358cce548adddc52222a9c135b15 2013-04-19 07:56:00 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-1b482ae8026eb7919530d589144103c902616fa8 2013-04-19 04:06:26 ....A 75264 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-1e2ed07f69e678a847ee8b7e5b6fc27f5dd63194 2013-04-19 08:24:12 ....A 197632 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-25b27e4cf1f21c84ce192d9edfe484d1c9e09657 2013-04-19 08:11:58 ....A 198144 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-2d3a876f9fedc962a125dc839471fd05c5b5fb27 2013-04-19 05:29:42 ....A 199680 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-3bbbb23c723845f75e1bd4e23e2734cb4e569d06 2013-04-19 08:22:02 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-3bc3e65d58f502a2e73f8fd00178e15277c44f3f 2013-04-19 02:26:06 ....A 77312 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-48fe20d3db143cdd8db4439ab8bbbd93bfebbb64 2013-04-19 00:16:44 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-5cce513bb410be7a00d167f86b16e5879c51fef8 2013-04-19 07:21:00 ....A 80896 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-5fda35c609cf7ecd31ca0d32fe69e2bf503becfc 2013-04-19 02:27:24 ....A 75264 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-6726a6005239a961a1e8f31bad75c357049d373d 2013-04-19 06:14:52 ....A 201728 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-6a9f9215155501d776c78936257ca90a4381bf89 2013-04-18 23:14:46 ....A 86528 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-6aa4367f62428515fcb49ea00cb9f8dcc8f5ee77 2013-04-19 02:19:22 ....A 74752 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-6ea0bc9c7e3db7f936477dd3049c110edc4f5fe6 2013-04-18 23:47:24 ....A 80896 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-7cafe809c751f42cef457a8a5642e2fe0bda641e 2013-04-19 08:18:14 ....A 259584 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-872c332db941be51780b99f9b330e588e6eb5cb2 2013-04-19 01:31:42 ....A 201216 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-8cfab31e51a73484ed4632e06e2f0c0df9e5eb5d 2013-04-19 05:18:34 ....A 206336 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-90e763de1c94fd72df9e30bed0cf9ceb2353ae0c 2013-04-19 06:32:48 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-ae2010ba1fb4df937b75781d2a31b5e632f9eb0c 2013-04-18 22:53:20 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-afa0a5f495e94506d5c50bca8a1091ddc02310c9 2013-04-18 23:33:18 ....A 198144 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-b0ddd611e6415d295ad28aa92c8d25c5654913fb 2013-04-19 02:54:14 ....A 200704 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-b4cc7d055546a1b10cfc1a18352852f52883f589 2013-04-19 00:59:08 ....A 203776 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-ba5bc5d6ae6b91927b302a220a8b6849a39f7372 2013-04-18 23:29:48 ....A 203264 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-c5d76f87c66d4aa6ebbeeabe36bf2aa86bdf3759 2013-04-19 08:10:36 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-d4ce9fa6811050a7b501245b1b2ad3e183e75895 2013-04-18 23:37:04 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-d7a28c401c644f7a1db2cf905c140fa3de5d5fa7 2013-04-19 02:37:20 ....A 196608 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-f59707e786a712fd32a63ed58b7758b7207c7d3c 2013-04-19 01:24:18 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.airf-f926ca0cee345b0655d716669a79fac3e7e46393 2013-04-19 06:27:14 ....A 74240 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-02d67a2dfa3d3e85df4b07ec6f9dabbcd894d1a0 2013-04-19 06:58:38 ....A 189440 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-113dff3eecbec73b3e6d19df55c5ff672b63d9e0 2013-04-19 05:32:42 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-1228790bf5475aa30722149aa204d9176415e7c6 2013-04-18 23:58:20 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-1e72a848d85e235b31429458771c2e1c99908c1e 2013-04-19 05:52:18 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-2c7df9588706ef23cf21eed569d3a8fb7563a378 2013-04-19 08:31:10 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-2ced78150c77a6bd173be808b92cbc55b21955fe 2013-04-19 06:27:54 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-49358878deff4ceeebb5a9c52d38bd64e61901b0 2013-04-19 06:48:38 ....A 197632 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-54d4a9554ae14e04c97a3bb7802181ab403cb402 2013-04-19 02:55:26 ....A 208384 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-616169edc3b4c9ebe73e5eec5bc9e44c5487d0de 2013-04-19 01:10:22 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-64f87f1c68dc1edfc9e04fb977ab63efb50530de 2013-04-19 06:53:14 ....A 79360 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-794ba4664fad5c03f70e8070f4ef50d2e8264cb3 2013-04-19 01:27:58 ....A 83456 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-8a06622796336fa07a7c58883078c974730b7945 2013-04-19 06:36:28 ....A 83968 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-8b9a86fde9361ea538ecd16d82b1cf0fc2ad6289 2013-04-19 02:26:06 ....A 74240 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-9bc1c0eec70bc51804df510ba6e247ee668f837f 2013-04-19 05:45:26 ....A 75264 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-9ed4d7977e73fd3b5003141372531e097a30c7f6 2013-04-19 07:21:44 ....A 80384 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-a2912a41f2cd356338745fdcdd9f1c3fc1ec9bb6 2013-04-19 03:37:40 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-a76315739f33b332e280067a7bfb29b486e89127 2013-04-19 01:26:34 ....A 81408 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-c8d1c109546db1e13d9d1dfc6cdb328542b45e3f 2013-04-19 05:45:28 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-ca04c2744f5559d3ab5d6cdea2927962c61cf82f 2013-04-19 08:18:06 ....A 81408 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-ca278508659331f6108ae97504b6bb4a3c78cc17 2013-04-19 01:39:30 ....A 74752 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-d1edb0a4191957648cc229bab8706c779ea383d3 2013-04-19 03:35:24 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-d2be5798db4417c44206e5f9df0015bb9828ea5d 2013-04-19 06:37:46 ....A 194048 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-d90f795f0a6f5f98e4d7e0e6bff48c0ee2da40b6 2013-04-19 02:46:08 ....A 76288 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-d97171e860201c1a7aceb221dcb069dc790711c3 2013-04-19 08:16:56 ....A 77312 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-dcc6bba1c36b7f5909f624f68575d0ab182033f4 2013-04-19 02:01:48 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-e307564f3b878f5ecf64291080ac037df25bd88b 2013-04-19 04:58:54 ....A 78848 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-e6c99fa6010eff5e6d029f08958c447865c68b1d 2013-04-19 06:00:44 ....A 75264 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-ec242914eb729eea019872f991b60805d2fa289c 2013-04-19 08:25:32 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-ed1b05668f3468b1d63ac53a28142daa08494179 2013-04-19 08:15:52 ....A 78848 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-f4ad6fe2a97319ff10abe21ebd39544633e0d073 2013-04-19 04:56:06 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.amhh-f77c5fa813d9442412ee151e55fd9186095a2283 2013-04-19 00:36:42 ....A 217088 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-04d869d98ee809c7c7e88b24274fae38edbd1401 2013-04-19 05:58:50 ....A 208896 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-10229d2a1eedcd2ce0f3323855ef8174f50d9cf0 2013-04-19 06:32:38 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-1535bd35e102c549d3827546443d4032998f26c7 2013-04-19 07:23:54 ....A 52736 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-281760c14248a2249cc6844df1da75ff9cfbe957 2013-04-19 08:01:06 ....A 78848 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-3a9f090e033ecc8d8bf2e30bbe12c0ba27e429dd 2013-04-19 02:27:24 ....A 77312 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-415478838bb71a93288186e17d6920b4910f6dd7 2013-04-19 05:00:08 ....A 175616 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-4409d9dccf0381f7e98982a086ccdd4d886e8f6f 2013-04-19 00:10:56 ....A 48640 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-46f17f7c67ea12edf82eb99422d86921b1337739 2013-04-19 01:42:10 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-4aecf4f3aea33444ae3e53a64833484acfd7fec4 2013-04-19 04:56:06 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-4b5a27d57f5d368598125df617de6ba017a8c0b9 2013-04-19 07:24:58 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-4cdf8d14ccf3bfbf991d8d7749d6aca3f91e1e5f 2013-04-19 01:34:22 ....A 80384 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-514424be8e6b76ada885f8191fe6d808c8a7e74f 2013-04-19 02:47:10 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-5aaf1cbdc46a8e43fd05354508f66d78e8c8a9b6 2013-04-19 07:54:32 ....A 62464 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-5e10670746731b561bc3bf06a4193f15c860158b 2013-04-18 23:16:38 ....A 80896 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-5f9f9b51e402e0ea37e7b86800c59d03b0bb8000 2013-04-19 00:21:40 ....A 134656 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-651881d3f945a775cd55c1e2628a382283d77267 2013-04-18 22:50:24 ....A 47616 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-66e3fb7d7ac623302c608d162d66a6a0b66abcf5 2013-04-18 23:28:08 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-66ee88195f6e07712ed6c22b3db7a2346c3d504c 2013-04-19 06:58:38 ....A 225280 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-672a564fcac97f88c8311d949210b70e5346afc4 2013-04-19 02:44:48 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-6aeee56d727d7640af70936689a923e0cf9c41be 2013-04-18 23:52:22 ....A 165376 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-6c57c8f014e1c86976f26b5f70cd60b1bec319df 2013-04-19 00:40:28 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-6f468d5155b64939f6c617c6cfbef2416b89c18a 2013-04-18 22:50:26 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-70967da1d2c8a7c6d16a9199206a2df4b7ffeca9 2013-04-19 06:58:02 ....A 52224 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-72c07cf31ec185677e437734cd9af8f91b8b6c07 2013-04-19 07:28:16 ....A 53760 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-73c33bd0a2f05ba57947c6713a98a741c1a7e83b 2013-04-19 07:46:30 ....A 52736 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-75d9bc5ee64dae84752de9024af9b09ee95bb964 2013-04-19 01:26:36 ....A 134144 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-7e086639f789409902fe28384e325ce363a38a75 2013-04-19 04:44:38 ....A 174592 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-7f661340650bf0e1fa0497de6b4e88dbeb75a559 2013-04-19 00:52:22 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-8106cf1212f96ac151abad926f604b4509e3ccb8 2013-04-19 03:55:00 ....A 133632 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-86d41425cd9f8c7c08b935829690cf09eabb9179 2013-04-19 02:27:58 ....A 134656 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-894c78e69a13e88977fe27319f84ce23ceea0b52 2013-04-19 05:54:54 ....A 132096 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-a1b69b7befacf5c96f7ef8e1d07db401fc40988e 2013-04-19 02:10:40 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-a6bca5016f5c2242058433a723e6f0f341347518 2013-04-19 01:37:14 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-ab640122774029068d2b0ff63ce74260cb0863e2 2013-04-19 02:30:38 ....A 174592 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-b1f0d1d86e4446cfa0b228691e8e13a88535ac39 2013-04-19 02:28:28 ....A 163328 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-b852fecd5ffbbb869da4cbafa902d7d54ecd932a 2013-04-19 08:04:42 ....A 80384 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-b9b1c0ce891163282dfa4889b138e091e574bf08 2013-04-19 04:46:18 ....A 133632 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-c131ce5b7c6ebe6e424862df7fb0d85b04dcb0ce 2013-04-19 08:17:42 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-c16dbb4a8491a100a3d3da364aa1b63881ce1b3c 2013-04-19 08:09:20 ....A 41472 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-cdd676d107161a702556a941b7286ab8c880622b 2013-04-19 06:24:50 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-d3df3b91f7825da7d366630b7c3a8d2efb266004 2013-04-19 06:58:18 ....A 174080 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-e1eab5a3321d93ebd060097e977ab1e66b3f8067 2013-04-19 00:42:26 ....A 81408 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-e2e42e22e136eda08e967c9c7cc8e8ae71043d84 2013-04-19 06:54:20 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-e3f50cc3e30674ca57a880c02b62dc6e1fadd9e2 2013-04-19 00:07:28 ....A 164352 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-e9ef7a157fcaf3c4b48c42a8700ad1707e017503 2013-04-19 06:58:48 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-ef3f0bfe97a6de48a5cae259d893fe1c911133ad 2013-04-19 01:52:24 ....A 63488 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.aqda-fc01dec994c53197c4f1c42029d98bd54797c499 2013-04-19 05:49:54 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.pgq-83408835142cc9a138cb1f93e1ebd38c0e758570 2013-04-19 00:16:30 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.pgq-ed40ce65e64defe426067a9e5cb40a0f3be23eab 2013-04-19 01:33:34 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.Mufanom.pux-b2170d1086dc166461085fb6e16ba88dc03c8cf9 2013-04-19 04:57:18 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-34cb258bcd9e213822b005cba5a6c294c17c1cbe 2013-04-19 07:35:42 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-62541d0c7c8527e0c1e53d541af2df23e601fe58 2013-04-19 02:31:00 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-731de5f82993569480ea280f211529537adea8c9 2013-04-19 06:32:00 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-7bd50fc6ec75af6cc417ce83a47c34a362b39a5e 2013-04-19 08:30:42 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-ae94e2fc4ac124780858ff7f6706d085fb25f41f 2013-04-19 01:59:12 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-cae0fe62eef8f32e9972f487f0d7612032f4a82c 2013-04-19 08:09:26 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-ce518c02da084b0192b291557b7de5428957fab8 2013-04-19 04:06:10 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-d7fda14b2b950e7fc0f309d8b2c23f3f7fe927e1 2013-04-19 07:28:26 ....A 39245 Virusshare.00056/Trojan-Downloader.Win32.Murlo.aab-e2aea624e2be690d9f980bede785efc4c2ba60ac 2013-04-19 08:26:54 ....A 414720 Virusshare.00056/Trojan-Downloader.Win32.Murlo.abh-3fa8e027b30c4571c72d1caa19fb4b4422220532 2013-04-19 05:42:38 ....A 414720 Virusshare.00056/Trojan-Downloader.Win32.Murlo.abh-51d7d970407fa816f3637ebf58cfdb9c308854c2 2013-04-19 08:11:26 ....A 122972 Virusshare.00056/Trojan-Downloader.Win32.Murlo.ar-01c00a1122bf9be8db6421f9a67d77047e89b044 2013-04-19 01:46:14 ....A 121832 Virusshare.00056/Trojan-Downloader.Win32.Murlo.ar-b617e9706fb2f09491056387580d583d03211a62 2013-04-19 04:06:24 ....A 125124 Virusshare.00056/Trojan-Downloader.Win32.Murlo.ar-faa56021e2703aae212fdc69e55835ee063e3dfa 2013-04-19 02:14:24 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Murlo.as-d1c277995dbe3f1f782049c1a964cc90fa91f78c 2013-04-19 00:21:14 ....A 96256 Virusshare.00056/Trojan-Downloader.Win32.Murlo.bpt-143f1ede2d2e7f0b952fc11dbfecdb574204ee62 2013-04-19 07:59:30 ....A 607427 Virusshare.00056/Trojan-Downloader.Win32.Murlo.daz-74951fa760db1e23fc3f9986f3989d275a871183 2013-04-19 07:55:34 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Murlo.daz-c32b5ca436a4372d7fb5fb03b51f18961808dece 2013-04-19 05:59:16 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Murlo.daz-f237b57e5549aec9e06daeb2b4bd4e0ac09d5664 2013-04-19 07:55:42 ....A 26508 Virusshare.00056/Trojan-Downloader.Win32.Murlo.dpl-fb7c17d36dbbb3588e088ce295002cb7a1da9ca6 2013-04-18 23:37:38 ....A 58368 Virusshare.00056/Trojan-Downloader.Win32.Murlo.du-b61e08550a666ae87f365022f029dd61dd0354a5 2013-04-19 00:01:54 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Murlo.du-b8776a53e9ed023c19eaf370bcd1362bb2d39aa8 2013-04-19 02:31:02 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Murlo.du-de6e0d203de0a2dbed52b85d8ceaff2fc2c5aa06 2013-04-19 08:11:18 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Murlo.ek-23e5a689450fe68b1bcbe67003100f341e759223 2013-04-19 02:25:22 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Murlo.em-8ecc9f5098f8185d56fe55b7af7110a32bab6639 2013-04-19 07:48:24 ....A 58880 Virusshare.00056/Trojan-Downloader.Win32.Murlo.eo-aed7d73c759e19b0e203f97c5aceaeaff538ac2c 2013-04-19 05:52:56 ....A 43520 Virusshare.00056/Trojan-Downloader.Win32.Murlo.eu-b5b866ca6b39b2e1adc673613910844ef681e40c 2013-04-19 00:15:32 ....A 13749 Virusshare.00056/Trojan-Downloader.Win32.Murlo.fe-d61c6c17b78db28788f9a89c12b182a2b1744484 2013-04-19 06:48:38 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Murlo.ff-dba242604e80d81281764d141242489636c3e7e2 2013-04-19 02:07:00 ....A 104960 Virusshare.00056/Trojan-Downloader.Win32.Murlo.fqh-06873bfce47468bfbc2886f22afb1f7550d1358f 2013-04-19 03:35:32 ....A 104960 Virusshare.00056/Trojan-Downloader.Win32.Murlo.fqh-0fa5751a391bc51db203c7de6481293190a42b7d 2013-04-19 07:18:22 ....A 112128 Virusshare.00056/Trojan-Downloader.Win32.Murlo.fwx-2411642fee8556d0f9881b9d6041e8c73126e2e5 2013-04-18 23:18:08 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Murlo.gqc-f3e086cf521d6a737c7645e2ee558f4a1de8b23d 2013-04-19 00:37:04 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Murlo.hjk-ec09fd1bdea1cddb37b3945f8eaa30d54d0ba555 2013-04-19 06:23:08 ....A 30760960 Virusshare.00056/Trojan-Downloader.Win32.Murlo.htx-58507a0a08cee54788df1f4a93576e149fee41db 2013-04-18 22:49:46 ....A 189767 Virusshare.00056/Trojan-Downloader.Win32.Murlo.idd-326ccda6aeed60e36fd05ef9e3a096983e67f1d0 2013-04-19 08:17:00 ....A 325996 Virusshare.00056/Trojan-Downloader.Win32.Murlo.idd-ff70b4bab3bb4a9da3b9d32ae68329b7b8b4b903 2013-04-19 06:16:32 ....A 23017 Virusshare.00056/Trojan-Downloader.Win32.Murlo.iy-fead1fbc4a1b51f7e8dbd0a6b3103cdf61f95908 2013-04-19 07:21:48 ....A 490496 Virusshare.00056/Trojan-Downloader.Win32.Murlo.lhy-6006e605d92ef801516c51a73ac170614b2ac28e 2013-04-19 08:29:08 ....A 687616 Virusshare.00056/Trojan-Downloader.Win32.Murlo.lhy-92aa2a8608bfa0f74ddfb9230bdd59e0aaf38119 2013-04-18 23:10:14 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.Murlo.map-2b8d2e11865dd35dee3dce35075e4e98e25b5023 2013-04-18 23:29:20 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.Murlo.map-2eeaf7fb0cf62bf7e628cd7055f3bab8cf242d01 2013-04-19 00:27:24 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Murlo.n-cafdac6aa3073e6ce710f196607837deaddf4ac1 2013-04-19 07:33:34 ....A 310862 Virusshare.00056/Trojan-Downloader.Win32.Murlo.vhp-522d8558c6fdc462cb1dadacd37108763ba8ffae 2013-04-19 01:53:10 ....A 210705 Virusshare.00056/Trojan-Downloader.Win32.Murlo.vii-632d32a6f4470e670c0e4f550cc81265a81872a3 2013-04-18 23:57:34 ....A 95372 Virusshare.00056/Trojan-Downloader.Win32.Murlo.vii-9b16394dc0aae54bb5dc87a13b633db186b27d19 2013-04-19 01:10:22 ....A 206476 Virusshare.00056/Trojan-Downloader.Win32.Murlo.vii-fe3500d74c1a57738e11afcb264def450c337003 2013-04-19 08:04:16 ....A 218624 Virusshare.00056/Trojan-Downloader.Win32.Murlo.vod-19b3da030ae858bcb8ee6970bee731b18be091fc 2013-04-19 07:41:44 ....A 455283 Virusshare.00056/Trojan-Downloader.Win32.Murlo.vqb-c25139320a2f248a15b31ad5d80d6e16bec68a16 2013-04-19 06:36:14 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.Murlo.zz-77bd9a96131039a1d091434a2a40279b3b7fbd2b 2013-04-19 05:33:34 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Mutant.akm-c7ac6c5b924346677a1aeebf69dabb8a897be811 2013-04-19 04:03:16 ....A 28574 Virusshare.00056/Trojan-Downloader.Win32.Mutant.foa-3956182cacef7414d1eec602dd9b1f4be911f673 2013-04-19 08:06:40 ....A 26837 Virusshare.00056/Trojan-Downloader.Win32.Mutant.foa-fd7f9ec680d46083a080ab58c556eaa37de79bd4 2013-04-18 22:59:00 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Mutant.gm-26387fd912641688971e4fb8a1cdcc25d3cdf338 2013-04-19 02:24:54 ....A 480792 Virusshare.00056/Trojan-Downloader.Win32.Mutant.hm-2ce8e86531b07cc6ce509f83128eba6af02639c0 2013-04-19 04:03:02 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Mutant.hm-a7d40f77f50c59fee2abae96bcbf1fbd798674e5 2013-04-19 03:35:12 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Mutant.ic-9d6b8adae8c3a8cd0eaa7a2b7e843be50ecf3174 2013-04-19 08:02:54 ....A 149004 Virusshare.00056/Trojan-Downloader.Win32.Mutant.mx-41963b3811c1518471882f11f24392aa5bd454cd 2013-04-19 00:40:24 ....A 412688 Virusshare.00056/Trojan-Downloader.Win32.Mutant.mx-c38f838f28d9a5ee0ddea23da18917c7bbc748d7 2013-04-19 02:42:38 ....A 15353 Virusshare.00056/Trojan-Downloader.Win32.MyWorld.a-ca8622cf4a446eba5211a87e1eb8e218be6692ab 2013-04-18 23:19:16 ....A 28184 Virusshare.00056/Trojan-Downloader.Win32.Myxa.bjb-2ca1d05c992ecd4c43b6abd81e5d8fa64e41c7a5 2013-04-19 07:48:40 ....A 28184 Virusshare.00056/Trojan-Downloader.Win32.Myxa.bjp-941b1f6ab3e467a38991a47dacdff1532802ff2b 2013-04-19 06:24:58 ....A 21640 Virusshare.00056/Trojan-Downloader.Win32.Myxa.dgz-0b9579e064dd1454db797f2449b84428f40caf35 2013-04-18 23:00:44 ....A 62456 Virusshare.00056/Trojan-Downloader.Win32.NSIS.bb-eb00ff950866199eb6fce9bec4f996e99641af30 2013-04-19 05:35:18 ....A 9884 Virusshare.00056/Trojan-Downloader.Win32.NSIS.ep-9c024da1d7ff1837d5284c14f9119b697f24a12e 2013-04-18 23:09:24 ....A 9887 Virusshare.00056/Trojan-Downloader.Win32.NSIS.ep-ad116b6dc1c080f1c1884d23e4ce431d1e333562 2013-04-19 07:38:16 ....A 9880 Virusshare.00056/Trojan-Downloader.Win32.NSIS.ep-b146457e30a0fe1e2e0123af81d7a869318d405c 2013-04-19 02:31:04 ....A 1324405 Virusshare.00056/Trojan-Downloader.Win32.NSIS.ew-0e96af23df0f5adf73f58e927bbd69ec08128cd4 2013-04-19 08:20:22 ....A 1324516 Virusshare.00056/Trojan-Downloader.Win32.NSIS.ew-432ca4790d92373350048bff76bcc7a9e4cb20c3 2013-04-18 23:09:20 ....A 66716 Virusshare.00056/Trojan-Downloader.Win32.NSIS.ez-4f3b5e6dc86310678b7fb9acffbd0c1e8b1b5a5e 2013-04-19 06:27:52 ....A 64934 Virusshare.00056/Trojan-Downloader.Win32.NSIS.gg-e2cf9eb11cd4682e5d85ecd7deb8c82052489c44 2013-04-19 03:14:42 ....A 999179 Virusshare.00056/Trojan-Downloader.Win32.NSIS.ha-9f28b5e6f407176b78832aee49b209e3b2dfdf61 2013-04-19 05:31:10 ....A 114571 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hb-153f37049f7c617aeddb1206c3bb638d179f5f56 2013-04-19 00:05:08 ....A 124371 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hb-1758a7b41347b6c3957e9b333230a623399974ec 2013-04-19 05:47:18 ....A 94971 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hb-35fb2a22299d6eea7e1928983493cab55f90ecf5 2013-04-19 03:55:58 ....A 103371 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hb-81587e290c160e65ee02c51652f7f379db9483f7 2013-04-19 05:28:44 ....A 100571 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hb-bb39b8cba262e4c489c273c7cf890fdc1d1b14c9 2013-04-19 06:26:26 ....A 83771 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hb-d33519e93f505f5af8d2f17451c013aaa11da680 2013-04-18 22:49:26 ....A 1088556 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hh-251cd8d3b6e13c67c1c9b565fd8b0c7af543a766 2013-04-19 02:12:54 ....A 191525 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hh-710e0dc901d90fe312f028249ea1a87ae59f4151 2013-04-19 08:28:28 ....A 59517 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hn-efaa465aa1f5cd1a8d478cb4c4e8c0a8005dc455 2013-04-18 23:09:16 ....A 59772 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hn-f27ddf20639a74100b6a04d84b1b940a12c78b61 2013-04-19 08:28:34 ....A 55442 Virusshare.00056/Trojan-Downloader.Win32.NSIS.hz-d287a801ad535d59131eabb9ecec1ad36f3af4d9 2013-04-18 23:52:48 ....A 4768352 Virusshare.00056/Trojan-Downloader.Win32.NSIS.jb-547d7c9442adc385fc45aec0d28eb6b4a032e27e 2013-04-18 22:54:16 ....A 62505 Virusshare.00056/Trojan-Downloader.Win32.NSIS.jl-947d8d5430ca33e06a55aa6e97c656c694342623 2013-04-19 07:17:32 ....A 151702 Virusshare.00056/Trojan-Downloader.Win32.Negao.ai-f3ac525ae344c314899d0c86b7ce943efc4facc4 2013-04-19 08:13:28 ....A 90969 Virusshare.00056/Trojan-Downloader.Win32.Nex.b-f9f2078b02d9131326262bf16a5f83c3949b43fc 2013-04-19 00:17:30 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-1787b67de90eeaa1f99763d780591964e8deffe5 2013-04-18 23:19:56 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-23902905386758942c327732e8277be9e700eb8f 2013-04-19 06:53:18 ....A 115312 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-34564269723cb23ded27252e4ec735fe344de348 2013-04-18 23:38:40 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-43f8d7c883d9520f997dad0f6fb4c11b96c41976 2013-04-19 07:09:04 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-4649fa1c02e2b921bd7e4edebd9559dd4c878b7b 2013-04-19 06:08:20 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-4d0e8a1dbec37b9b5d6d64de52cc319823d95c56 2013-04-18 23:09:14 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-4ffd59e315244dad2fd26fcc1d13e68731fb501a 2013-04-19 01:46:10 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-583b08de0a9781c988d230e838734c7243bed91c 2013-04-19 07:24:10 ....A 115232 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-5aac332e34c9e872be200d0f9c9688ba6a5d0c8d 2013-04-19 07:21:12 ....A 115248 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-61ddc8efd5d1654e049a17349db88511a0534240 2013-04-19 08:33:14 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-64d7ab15296fa0298851c07f16049256296a68a3 2013-04-19 04:26:14 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-6b19c59ee91a0e6510b5fe56ddefe3e991d3efb2 2013-04-18 23:02:18 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-6c467ebfa2d0c2b58be427dab02f07d12f5955ff 2013-04-19 06:07:46 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-70cfc0c4fc66f9465dc44a5b8182b3f45b9df12e 2013-04-18 23:14:32 ....A 115248 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-72946f4a355877c94a8f5d3b08906734a7b8e949 2013-04-19 02:10:42 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-74f8f5cfb76768e5e8d114418143d3daa17c4ebc 2013-04-19 05:25:22 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-7b1b57992dadaa7cf2793df88dbd18d3ed374bd4 2013-04-19 07:59:02 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-80651236f51dbcfc7871b5a45d34e712fd737837 2013-04-19 06:20:56 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-854fa14e741a942d275331122a2637e36cc2eaee 2013-04-19 01:28:52 ....A 115248 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-867898007e83a37554e8531afa83d6d9d0a75dbf 2013-04-19 06:14:50 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-871b8e0c868dd306ad4179466a6f7464a3c13b2b 2013-04-19 00:41:22 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-8c9867ce82584587d5e87374ef8b438eb778732a 2013-04-19 00:28:20 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-937ac912788b78dd067a7cd541be00bbd293fcda 2013-04-18 23:14:52 ....A 115232 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-9c241cad39d4813b0799df4fd64fced356698870 2013-04-19 01:36:20 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-9dbdf2a1f523273fe97706818bc2ce100a09bae5 2013-04-19 07:38:50 ....A 115328 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-a20cccbfcc16dc8bef75a017ecfeb000e3337405 2013-04-19 00:21:22 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-a409be1d768d195cab1520a95c7d64133118fb6e 2013-04-19 01:25:30 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-a51bc9c1d121affecda9f4c9c903fb843c1ec426 2013-04-19 07:04:18 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-aa6b74573d4fb37079f1dc8909b0e8b6a37704aa 2013-04-19 00:43:56 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-ab26c0a1a874b095ebc4eb5771ad05db98a5b0ae 2013-04-19 08:19:30 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-ab535015cfb1c04c93e7b6ecf22e2e3991378edf 2013-04-19 08:22:08 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-aca84a2a79fb5967094e7f9f490cb1b040ab543b 2013-04-19 06:08:36 ....A 115280 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-ae1e24fb8ceb18e78bd7af9f30a09d04b3f7c2d5 2013-04-19 01:30:38 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-b08d9cb922d8e3e4df2aabd2e448dbb81d7f33ef 2013-04-19 07:09:00 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-b1c9eda4228c3f2228856745c9ae2e2c8340e693 2013-04-19 06:08:26 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-b36d55229a8b3de5d5430706fd28678c8e69d0e1 2013-04-19 08:08:54 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-bd1213bc09369663a4f793d3b84e790e022985d7 2013-04-19 06:02:36 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-c1f518c079fc18a92d4b645091f451a3f7c6ac26 2013-04-19 08:19:08 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-c4baae3ad46ee41c020781cb4dd3a016e05ae2ae 2013-04-19 07:47:08 ....A 115296 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-cbd6a5a1e3c16736cd7913a775061d81271fd6d2 2013-04-19 05:29:22 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-d006daa44cb92ba56dac2a381fa6161d2f54949d 2013-04-18 23:15:12 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-d194cd3ea5b053459587eaf63255b27709df948e 2013-04-19 06:55:40 ....A 115248 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-d20f586a6cd235694a5d173919e66aadb961264d 2013-04-19 07:54:42 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-dbe73e7d0f62e27407ba7b44b381e565e08f2f1c 2013-04-19 07:55:26 ....A 115296 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-dd3adeb1b2bf756b9ef47585fd6d26e48f9cf1b7 2013-04-19 01:32:16 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-e1a0dd7ed29c1b460c499069e34e535f162eb144 2013-04-19 07:22:56 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-f1f3e0f2323345e753be59726baee88ba20c6c96 2013-04-19 07:19:36 ....A 115216 Virusshare.00056/Trojan-Downloader.Win32.Nuo.a-f85ba42483dc6797ee5cb959e62549c81f66f014 2013-04-19 01:39:12 ....A 9724 Virusshare.00056/Trojan-Downloader.Win32.Nurech.ak-7ddcd0dc31def2d5be6457a68e7085cc95f51f52 2013-04-19 07:22:48 ....A 6893 Virusshare.00056/Trojan-Downloader.Win32.Nurech.ak-cbdc8fa1435e4cf6247d36f3e036a60b468f209c 2013-04-19 07:30:28 ....A 405504 Virusshare.00056/Trojan-Downloader.Win32.Nurech.an-72ca368394d746b55a5ab9d211e763602b3365db 2013-04-19 05:25:54 ....A 4965 Virusshare.00056/Trojan-Downloader.Win32.Nurech.av-88246f3ef54c40bb494b3eec86ddd179c7430c7d 2013-04-19 00:29:08 ....A 17920 Virusshare.00056/Trojan-Downloader.Win32.Nurech.p-f916537037b3336b3819ae2f6fd7e863bba1b8f1 2013-04-19 08:24:32 ....A 7905 Virusshare.00056/Trojan-Downloader.Win32.Nurech.s-dad197f98dc2f2dd2f97c29af2c6a7fec9d98641 2013-04-18 22:49:12 ....A 7714 Virusshare.00056/Trojan-Downloader.Win32.Obfuscated.aw-5fa699d1c7598708c759f3a1090169306d295e00 2013-04-19 02:07:42 ....A 7696 Virusshare.00056/Trojan-Downloader.Win32.Obfuscated.aw-cf816887092b705ea61469986bad8eec4c042e32 2013-04-18 22:50:16 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Obfuscated.cd-4f67cb5b92977246367b2224797253087341a84a 2013-04-19 01:36:40 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Obfuscated.cd-7d5ea6b74b6d53ca9e9e7d5ad204246923b68b37 2013-04-19 08:33:44 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Obfuscated.cd-a34fa4ad671d68a09c1d28d83cd6e58a5e8e191b 2013-04-19 08:05:26 ....A 123904 Virusshare.00056/Trojan-Downloader.Win32.Obfuscated.cx-1008cb7e9304d11609a944448cccdb6fd9c1c34a 2013-04-19 03:00:00 ....A 771084 Virusshare.00056/Trojan-Downloader.Win32.Old.aa-eac98c95fac542c74714a50167d080243076037f 2013-04-19 05:01:32 ....A 127007 Virusshare.00056/Trojan-Downloader.Win32.Onestage.dpg-584dd302e4f9f8e582e66c545f8ccc9a6d5d505c 2013-04-19 05:02:30 ....A 127007 Virusshare.00056/Trojan-Downloader.Win32.Onestage.dpg-84ebda554608358e0d026bce739c3439fde76064 2013-04-19 07:27:58 ....A 127007 Virusshare.00056/Trojan-Downloader.Win32.Onestage.dpg-8a24b1e2749f5ca9c301e6cfcd6a5a0bac01c70f 2013-04-19 05:26:54 ....A 127007 Virusshare.00056/Trojan-Downloader.Win32.Onestage.dpg-d3afa18057312cb425204061518bf8c2d7ce1ced 2013-04-19 06:27:38 ....A 127007 Virusshare.00056/Trojan-Downloader.Win32.Onestage.dpg-fa41b7cd03a55e303c13cda0323b04152427aa2a 2013-04-19 07:40:32 ....A 6965 Virusshare.00056/Trojan-Downloader.Win32.Osel.bc-f2f9459adb7e6b9f73e97af6f3a22e31dc9c1b1e 2013-04-19 00:35:58 ....A 1557 Virusshare.00056/Trojan-Downloader.Win32.Osel.bn-eae4da608e58ab23dc279c1c50a99269d2a607ec 2013-04-19 01:47:48 ....A 1717 Virusshare.00056/Trojan-Downloader.Win32.Osel.v-71dff1ae0e53bce4fd8f91ddeb23494dab16ce31 2013-04-19 05:18:12 ....A 3725 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-201d98813187c33b23a275f3e47cb0938bddb28a 2013-04-19 07:48:24 ....A 3725 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-21dff6240d0b4659c069218adf414d5cf4c471e8 2013-04-19 00:01:18 ....A 3725 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-47e71dca53be490264dde4077f633129a8d3f1fc 2013-04-19 07:18:28 ....A 3729 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-55d25d15bc0b704ff8f7d3ca06a871a245ba9b83 2013-04-19 02:17:28 ....A 3625 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-97009bbaeeec7393dfc981b1bce855cee966752e 2013-04-19 08:20:02 ....A 3713 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-ac5a221ecc8c0f39749abefe5d4dbf01518f69b9 2013-04-19 06:47:02 ....A 3725 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-c560ca6d72f60402a1ff8a838abd6aa6b8d2b9b4 2013-04-19 08:11:06 ....A 3725 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.d-d02f18284a1ed337207b69d80c260e73d4417abd 2013-04-19 06:54:12 ....A 3593 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.h-33b2f3844d938d17c505b93f9bed6eb4d3104b09 2013-04-19 08:25:24 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.h-78f1466e5ba186076512afb807da1b02e01371c6 2013-04-19 06:45:34 ....A 3593 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.h-cb450557d4de69a735bdbdae3a29a413712d21bc 2013-04-19 06:31:54 ....A 6629 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.h-d2b0c324f7243582ea6a8086d159eba01f6f672b 2013-04-19 01:43:40 ....A 6645 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.i-7b1647cfd569a8b11a72b2dd0fe69474d50ee9c2 2013-04-19 02:29:30 ....A 7316 Virusshare.00056/Trojan-Downloader.Win32.PassAlert.n-8b98b88952951d048df0682b86aee6a76499514c 2013-04-19 08:09:52 ....A 190952 Virusshare.00056/Trojan-Downloader.Win32.Patched.b-a8dab398e5dddc296fd4c38f380204ec76382b5a 2013-04-19 07:23:56 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Pebox.h-71fa130036ec5f369e0f6da7c92cbd6da4e58c8a 2013-04-19 00:58:24 ....A 1536 Virusshare.00056/Trojan-Downloader.Win32.Pendix.a-26282c04fe46ac87ea8df8f713b755c12de4bbed 2013-04-19 07:31:10 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Pendix.a-593d6d9c271166e79434f0c31fdb8545c51160d0 2013-04-19 00:08:32 ....A 136548 Virusshare.00056/Trojan-Downloader.Win32.Pendix.a-950e43988efa4cf5d217bea7953048f6dc479988 2013-04-19 00:06:02 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.Pendix.a-a4861f31a65f2e203afd897e19d76dc9873b9484 2013-04-19 05:50:10 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Pendix.d-4153183bb054e111bff1025f9b8b198bdb1f96ed 2013-04-19 00:36:40 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Pendix.d-4ca69d6df8ba5a43ded3f402c39fa2a862cddda6 2013-04-19 07:48:20 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Pendix.d-fdef4bd95225f6e3115cacc5dc832756334c79dc 2013-04-19 06:15:32 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.PepperPaper.af-4ccb5941c220c879d9bbcac7ec166320cca20d46 2013-04-19 08:06:16 ....A 251115 Virusshare.00056/Trojan-Downloader.Win32.PepperPaper.ar-67c568c3e248fbc12abcf300c508886896f6c81f 2013-04-19 04:57:34 ....A 211456 Virusshare.00056/Trojan-Downloader.Win32.Peregar.aa-41618ed434d1072e9b5b0c68b1b11ac93d4590ad 2013-04-19 05:59:52 ....A 91691 Virusshare.00056/Trojan-Downloader.Win32.Peregar.bb-ee535e58ed101aa9a504cd4d444f43443dbe7b39 2013-04-18 22:52:26 ....A 92663 Virusshare.00056/Trojan-Downloader.Win32.Peregar.bu-891308f51bdd955914ab6cf033aa1217f36564b5 2013-04-19 05:04:18 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.Peregar.j-5aaa27bf0da66adc162ec5353e477363f43f60f3 2013-04-19 00:02:58 ....A 3074048 Virusshare.00056/Trojan-Downloader.Win32.Peregar.phv-42037958d8ee7dbe80de92cbc42cc4e39a84bf1f 2013-04-19 07:27:12 ....A 68608 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-15507eea5a82c32753252f6399190f3e4c37e867 2013-04-19 04:26:02 ....A 69693 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-1b8a66e1e4c2de623518f356d88fa826f34cc13f 2013-04-19 02:31:44 ....A 70262 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-202d9725f47412305ca96348278116e0eea5c0b4 2013-04-19 06:39:50 ....A 69721 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-220fc8d6723e7d77928ab1cecdc51378819a8207 2013-04-19 06:10:50 ....A 70210 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-2d04c7ee6a94eaa8e97d19e59955511c12506728 2013-04-18 23:18:42 ....A 69720 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-357bedbbb61ea36c75fdc4a71c85c806fc1991c4 2013-04-19 08:18:04 ....A 69655 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-37960ce8a21a4f63a9c241fb06bd8128ef1fd610 2013-04-19 06:33:56 ....A 68781 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-46ffb76d4e4152101c27c4aa63f99c68a09b2ac7 2013-04-19 02:54:30 ....A 68769 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-4db7a6654348cef288bdf939f5fcd83933993728 2013-04-19 00:30:20 ....A 70225 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-6898a5e78b152168cac801ae45926fb2e736659f 2013-04-19 08:06:56 ....A 69656 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-73dc79ad80e7b969105254a54bec4584413cbcc8 2013-04-19 06:00:44 ....A 69263 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-9296dd009f0aa463296be2a140e54be735037c0f 2013-04-19 08:12:32 ....A 69881 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-933f4aae87a178c0b0ac0548273442235dc6fed6 2013-04-19 01:53:44 ....A 69656 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-abe4d149c0f34b215351eca076d80e29fc0d7115 2013-04-19 05:29:14 ....A 70187 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-ba5bebdaf2050f756270322f086f9123a37730eb 2013-04-19 06:13:50 ....A 69684 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-bb70aff1717a3697568031924ca05a2cacbba707 2013-04-19 06:36:34 ....A 69738 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-cb42628e31769ca296eed54926a28c3c920daccf 2013-04-19 06:32:04 ....A 69803 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-cf1a6bd3de6f5e81c67e3e984eb892fd4d868021 2013-04-19 06:02:38 ....A 70378 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-e2cfc8108240e6130de49e23ee9416e3af1b08af 2013-04-19 08:31:38 ....A 69790 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-f0eed3e47d6a082731042d5dfaeaf7357f320222 2013-04-19 02:29:00 ....A 69652 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-f2a94c03a59bace60318d4e8804a6ca20112d8be 2013-04-19 01:32:26 ....A 69783 Virusshare.00056/Trojan-Downloader.Win32.Petus.db-fd162054ea06108784a426b3069f6baa18e2a7b0 2013-04-19 06:58:20 ....A 193536 Virusshare.00056/Trojan-Downloader.Win32.Pher.air-18fc4b416a094b69c3fc4534d4d5068a32450edf 2013-04-18 23:10:52 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.Pher.air-cf69aa0682109a039c406c4258c2e84584dda473 2013-04-19 04:46:52 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Pher.asy-6f47a2dd11aa1979090f24e078d1e427b054e854 2013-04-19 06:48:02 ....A 39155 Virusshare.00056/Trojan-Downloader.Win32.Pher.cnl-30b5561ce7607f48510dec61682b0ed4abc8b93b 2013-04-19 06:06:44 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Pher.cnl-83573db287d622d545504cd419342370f31c30d9 2013-04-19 04:54:50 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Pher.cnl-bbb90a7f266e81fbcad700a1372f228fc8e50940 2013-04-19 01:53:02 ....A 83256 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-1a9c13bf880aaedc763cf68a83a6154133de780f 2013-04-19 05:02:24 ....A 80765 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-24f021bc6b2f7985acfb6022d9226d06a9873656 2013-04-19 01:28:16 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-2f7f520d51111c289fa1c6942e6ebbfa50d6a7a4 2013-04-18 22:49:26 ....A 117049 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-3338cd1d9ffaa3a4a96c3844ac8ee94efaa5396a 2013-04-19 08:05:40 ....A 83629 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-3929e33035a08ecfe5b8d4e606edeca0cffb42ef 2013-04-19 02:31:48 ....A 149885 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-3b10963a3f7ba0deb2b4750908fc33f5d9f95364 2013-04-19 08:25:18 ....A 62464 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-3ecab8b78ec5c8e2c2039089be47e821594d4527 2013-04-19 06:33:28 ....A 117049 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-8ae28e421c4a73640efef2016ee77e336172171c 2013-04-19 01:18:34 ....A 58308 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-b3085ba5399ca3e350a145f6a6b0c837f462a33a 2013-04-19 00:46:08 ....A 87616 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-d0e9e8648fd49d777d511fd1b21b30fcfce7c868 2013-04-19 01:19:50 ....A 188975 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhd-ef5066b150168d4f98ea3c8dcbea83f607554ca4 2013-04-19 00:52:24 ....A 435712 Virusshare.00056/Trojan-Downloader.Win32.Pher.hhf-248d7bcb71b8a42747183ad8c47063c3af3eff32 2013-04-19 05:09:28 ....A 1732096 Virusshare.00056/Trojan-Downloader.Win32.Pher.iee-eea814a085514a7384f158aeecf08d89c6fc31d3 2013-04-18 23:47:34 ....A 79476 Virusshare.00056/Trojan-Downloader.Win32.Pher.nff-159ae6d90c0bf9b3fa2e41b506d411ad92e686af 2013-04-19 02:50:54 ....A 67705 Virusshare.00056/Trojan-Downloader.Win32.Pher.nff-f9ad2a1aa8c79ddb153824748dc9c3796f6de046 2013-04-19 06:32:08 ....A 200192 Virusshare.00056/Trojan-Downloader.Win32.Pher.qrr-593fd7def00cf5801136af78582b313a1149fcaa 2013-04-19 06:05:26 ....A 154624 Virusshare.00056/Trojan-Downloader.Win32.Pher.yf-a7b33a1f3dd632444871e8f2501392fbe40276c6 2013-04-19 05:11:24 ....A 1833 Virusshare.00056/Trojan-Downloader.Win32.Pif.aco-ff09f606a3c7d875e41fb3401aafdcdaedddaf66 2013-04-18 23:42:40 ....A 1969 Virusshare.00056/Trojan-Downloader.Win32.Pif.kf-6b8c21995cdbfccb0d64f67a860b6b74f6fa6d87 2013-04-19 02:54:40 ....A 2069 Virusshare.00056/Trojan-Downloader.Win32.Pif.kf-d787e745c0880ce99fe4bf6485203d2bc5be2496 2013-04-19 03:46:28 ....A 1823 Virusshare.00056/Trojan-Downloader.Win32.Pif.ul-f69f9267a72f7c8c259b2a70bf175b07f5a5359b 2013-04-19 04:24:24 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Pixar-fb8ef4bd0c19661c5a5fa4a24e2a1de0e9bc01fa 2013-04-18 23:12:08 ....A 23648 Virusshare.00056/Trojan-Downloader.Win32.Plosa.imr-ae64cd17f99d4d9fc015565dfa2e6c8ab7293e8d 2013-04-18 23:34:44 ....A 7453 Virusshare.00056/Trojan-Downloader.Win32.Plosa.irv-b3673de608b4b0058deb3c423a8a956927e10d4b 2013-04-19 00:18:00 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Poplite.a-a85c85a67d463bceeaec69bfcb0ba96e2293b694 2013-04-19 01:41:58 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.ac-dd6f6c2c3315b9a6ecf35e1c4c454e12897c1e7b 2013-04-19 06:52:06 ....A 69120 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.af-33d9ff5fa1055406707cfa020a0b072b1215594a 2013-04-18 22:58:00 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.ah-65d020619a8c62ebdb75278ead3cb0e041ec9d3a 2013-04-19 01:12:54 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.ah-6cf85b48235bec77510c9f8df9e985489ec81dc9 2013-04-19 06:56:56 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.am-04853e44a61d32d5df68510c2ef9a0007437fd86 2013-04-19 06:34:34 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.am-d78815130054a06124197d1d792414e328236369 2013-04-18 22:54:28 ....A 606208 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.au-6796b13a4cbcf5b1c31aa516f4639be66b50029d 2013-04-19 08:33:54 ....A 88576 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.bc-75f40538c15414fb102f54033ebe9d6ae6b99fb2 2013-04-19 01:18:00 ....A 68608 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.br-6bd5278be141529467d3be08f216a4f8c2c1f834 2013-04-19 04:25:34 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.br-f99721501326a1d86eba6043ef3ff4a7ca1d176a 2013-04-19 06:18:58 ....A 71168 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.cl-c0cdf3c6778c648c340d2ac17cda54d270982ce2 2013-04-19 07:48:44 ....A 72704 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.fe-39d824e0ac8c0266a2f6488e2669106927948cef 2013-04-19 06:31:22 ....A 70218 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.fn-4b8a97cfa07130d7c30613d3d5cb6368c9bf2284 2013-04-19 02:04:08 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.n-27227daec33f490fa15994e7fc334f75a0f9e967 2013-04-19 07:22:08 ....A 421888 Virusshare.00056/Trojan-Downloader.Win32.PurityScan.r-d91697fb9b505965c4be6cbd1bfa7df7b29e8ed7 2013-04-19 07:48:16 ....A 226304 Virusshare.00056/Trojan-Downloader.Win32.QDown.h-311897864becf66155f7e1dc3ee50cd942ec1c62 2013-04-19 06:30:28 ....A 226304 Virusshare.00056/Trojan-Downloader.Win32.QDown.h-a8d13b46b7035ab26619d230c296a7721126572f 2013-04-19 07:09:46 ....A 226304 Virusshare.00056/Trojan-Downloader.Win32.QDown.h-aa30f2b19b5e8998e9f6a491ffd1fc49fffa9a58 2013-04-19 06:31:24 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.QDown.j-d2328abe28228b0ab401a4a39aa2de926456c255 2013-04-19 04:52:24 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.QDown.p-29296e3f13fc5c5b6b55f88627f104613b85cf37 2013-04-19 06:54:12 ....A 46592 Virusshare.00056/Trojan-Downloader.Win32.QDown.x-2e1028b9d1e6c84982db994cbc7711c149e79e2e 2013-04-18 23:38:14 ....A 46592 Virusshare.00056/Trojan-Downloader.Win32.QDown.x-c9b520938224dabeff4fc9e04b3fa449252fa131 2013-04-19 02:30:18 ....A 46592 Virusshare.00056/Trojan-Downloader.Win32.QDown.x-fc3a02e50225d081aef3097ba9e5796c518fd3cd 2013-04-18 23:51:20 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.adh-20bdf73ed1466832a465c45b17917600f86968e9 2013-04-19 08:20:36 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.aek-448e9232b608d27c5e4e38ed4d54914c42ec546f 2013-04-19 00:48:56 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.aem-030d15f8f8754e6938d4785dae3dd59bf2f35a71 2013-04-18 23:49:00 ....A 75264 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.agw-745fd885913e9d404048de6994e2ac9a35c3c17b 2013-04-19 02:19:06 ....A 125440 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.aih-afefbbffad9a6d1d614317019e28d84f274943c3 2013-04-19 03:30:30 ....A 67584 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.aih-f60b6346f2a381314ccee0cb7e8046fc6cbe1ab6 2013-04-19 06:01:16 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.ajr-800fcf4f3861f58deba6ffa005f21142d1bb0cb9 2013-04-18 23:30:24 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.anu-158c5ff42ba0ef7c9ba006bcdb53e25b4c97fb36 2013-04-19 01:55:58 ....A 201312 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.bn-336de96377da07d2593ec31403d59dd0ab811acd 2013-04-19 08:14:40 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-14995408ac3d048d551d7f70d7e8c184287ca6e8 2013-04-19 08:23:54 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-15b46335a909936f6d46fafbd7feac873a98c200 2013-04-19 06:44:50 ....A 102400 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-5099066d48c4a4ecbc072daaff39f7017521fc10 2013-04-19 06:29:42 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-62749a2009fcf7c58d69210ac3cfb9bbdc9f32df 2013-04-19 07:11:58 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-7b43c0dda7f00d794735bf9aa13dee9d293c40e5 2013-04-19 06:28:54 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-7c1538b98badaecab0cfc92130a1a072fa5fddac 2013-04-19 00:49:06 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-87a42bd9f028f1ee48358ec8253992b8aac78c67 2013-04-18 22:51:10 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-a962c84ba3d763dd245c35ca23de1208a4dd6761 2013-04-19 04:23:36 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-b4594af2d28332db3d532d48a9272f831c33d466 2013-04-19 04:13:50 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-cd9a0614b9c6777e73fd37a22f316597a5152fe5 2013-04-18 23:29:18 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-f313d8f323e6bd1b3b58f6e51919ee637370ff5f 2013-04-19 03:00:30 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gen-fed34dd4fb44131a0a7ba0f7b7a6816291794a43 2013-04-19 05:00:16 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.gkt-c719b0f60237265ae52043a494ca9209227827e8 2013-04-19 04:48:20 ....A 176128 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.jf-c9bbd93df2e2dcfde8b0d301750c6afe1296a006 2013-04-19 06:37:12 ....A 288256 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.jm-49993c06c68e2a483d0636ca3bc013168dd69048 2013-04-19 06:00:18 ....A 376832 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.na-3999548b2f12b9f1fa07aec90554d58bbb4f647f 2013-04-19 04:09:50 ....A 393216 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.pf-628d6a94c51df1ad42796ba47164ee4ea57ee4f4 2013-04-19 00:24:46 ....A 207360 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.pio-b6cb4cc47245f0852e1131695ad49e5fd39971e2 2013-04-19 08:11:40 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.rb-8e1cfd777d9409d1edf7c7ec370275a3f04b7cd1 2013-04-18 23:18:04 ....A 24646 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.ui-b80e25d18d242bb8c8f4c03ff7758996dc51823e 2013-04-19 05:43:58 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.va-02cd3c0a2e21456713a4aa93bcdad729be10ca72 2013-04-19 00:46:18 ....A 20550 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.va-8226732ea059818fdcec8c76e5f736c2f87a2153 2013-04-19 01:25:36 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.va-a5fc19d342fec7e0743ac5976d2246cc01086cea 2013-04-18 23:19:50 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.va-daa95b3ea56ca90e40355c521ca10f60d6803268 2013-04-19 02:02:56 ....A 512000 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.vk-91ff1fac9475ef5d6aa0de6dcc37367fbb592346 2013-04-19 04:33:28 ....A 64512 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.vn-83fca04872d304b9fd8c0f5f09f5c19043017226 2013-04-19 07:17:42 ....A 59904 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.vn-c79c27dea789e5eecd1def4e772511a20c818ec5 2013-04-19 04:05:08 ....A 189185 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.vn-d1f7f5f0fffa4fe029c640aad5115c768dd9396e 2013-04-19 05:41:26 ....A 128000 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.vr-a5499e90999743625e364fe3c7fbbadf0e796124 2013-04-19 07:21:22 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.ws-c932183c41bfeda7d8f14e6791c5c2a612fe9e2d 2013-04-19 01:55:40 ....A 50565 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.xb-19c6977e39bf93cf9884e6fd3e4aa8e8b993e51f 2013-04-19 07:29:52 ....A 20000 Virusshare.00056/Trojan-Downloader.Win32.QQHelper.xb-ff2a6627cefd5d012bbdd91a259a0464a922240c 2013-04-19 02:09:00 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Qoologic.aa-3c0d5485837b1d88329053a847135ee7dec248a2 2013-04-18 23:15:36 ....A 204800 Virusshare.00056/Trojan-Downloader.Win32.Qoologic.ad-5d46d9fb72dd3b4a17b7bd297abda9b16ca499b5 2013-04-19 07:04:34 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Qoologic.ax-cf530d5d3974b14f3561b2013aaf1b0a10e79e98 2013-04-19 08:29:18 ....A 17216 Virusshare.00056/Trojan-Downloader.Win32.Qoologic.d-00aebb040f40a5c5801910210dc88f5b06bcaac4 2013-04-19 08:31:18 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.Qoologic.n-4804bdc14cd17c1e3e8e8bf36ad71923c727d243 2013-04-19 05:54:16 ....A 26624 Virusshare.00056/Trojan-Downloader.Win32.Qoologic.n-4e8b36aedef8ea39dd9bdd87d062b32db6648bfe 2013-04-19 05:27:18 ....A 61952 Virusshare.00056/Trojan-Downloader.Win32.Qoologic.n-5513670793e06e37f42e1e4ab8dcae0f1bba379a 2013-04-19 06:06:36 ....A 401408 Virusshare.00056/Trojan-Downloader.Win32.Qvod.emr-c4d62c42ea5d8a847bdf67d8f1ef4f8ed3a7cb81 2013-04-19 05:49:28 ....A 487424 Virusshare.00056/Trojan-Downloader.Win32.RVP.e-e4eb762dc6a34184856329d0179d0ecbbaa3194e 2013-04-18 22:49:36 ....A 126864 Virusshare.00056/Trojan-Downloader.Win32.Rcad.vit-ade1b078eba488439e8f81b3d80c01b2d027da9a 2013-04-19 08:17:50 ....A 148480 Virusshare.00056/Trojan-Downloader.Win32.Redirector.aw-a67c9d53f35914358581a0622f2c82819320101c 2013-04-19 07:08:32 ....A 5232 Virusshare.00056/Trojan-Downloader.Win32.Redreval.a-4c80b67e2ff7d03eceb3c56ea7866c40f2958e06 2013-04-19 08:01:10 ....A 2785 Virusshare.00056/Trojan-Downloader.Win32.Redreval.a-e0661d463815baba3d38c3726e18a9a2509b55c2 2013-04-19 05:10:34 ....A 125952 Virusshare.00056/Trojan-Downloader.Win32.Refroso.acdb-b3747eba62d13e6386d7df4b8e4c89fc1ccf88e6 2013-04-19 08:02:10 ....A 693760 Virusshare.00056/Trojan-Downloader.Win32.Refroso.aetq-dfa98075a1b6dbea5f7ca78921b0ce9f9f1f6b0b 2013-04-19 07:56:42 ....A 64000 Virusshare.00056/Trojan-Downloader.Win32.Refroso.anwi-d1def5e68a41f62549a43e15e2d88ab08b3b32ec 2013-04-18 23:32:06 ....A 93090 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-0ccaa3de42b313bdf056bf74254e815b6b4f7f81 2013-04-18 23:53:14 ....A 79872 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-169566de012f6ce0f750aecf9e89214965e99896 2013-04-19 02:46:28 ....A 91136 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-46615add39c9f5064e46ab03fed28a8c58c96c76 2013-04-19 06:48:28 ....A 197189 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-4850df8feb922cb844749c42a606a35131e0f1d1 2013-04-19 08:26:04 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-50ede0f47304dfa8f8dfb4f261fc5c99f8429b50 2013-04-19 01:04:32 ....A 65306 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-58b74461d37a6b0277da65758197829be783ed49 2013-04-19 02:10:46 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-5b473068c2d4d1700b5378fd060b06c88ea1b6df 2013-04-19 08:28:44 ....A 68096 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-681c0edf24b6f6b38de4605fab8ffde8ba538bf4 2013-04-19 06:21:34 ....A 88124 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-76d936fa0878a2958d535abfb2a6f1e9e04dcb61 2013-04-19 07:57:28 ....A 66068 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-7fe7ce51b7a408c266783f51323a00331a6e9bc0 2013-04-19 05:33:08 ....A 93090 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-8a3e429f320b5dfde827cbe91ddca512fe864dda 2013-04-19 08:09:34 ....A 260096 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-a3adc873368a98471aa3c62fc0f9c1a53291ac7e 2013-04-19 05:43:38 ....A 318464 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-c27e61a4679f9d81f5cad263bd2e1ffe688771ca 2013-04-19 08:24:24 ....A 114032 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-cb36cd0f29eeaba73f5d4c1938300140080588ff 2013-04-19 06:37:08 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Refroso.azn-cd969d19f1f06c6717a096e0debe46d5f837e341 2013-04-19 06:31:24 ....A 1033216 Virusshare.00056/Trojan-Downloader.Win32.Refroso.bwq-87c6446cf1903b2e25bcfb4e26024354af14913b 2013-04-19 08:16:54 ....A 94210 Virusshare.00056/Trojan-Downloader.Win32.Refroso.bzl-3a41691adbce7ceb8282455b3ea8ae79a88af607 2013-04-19 08:22:18 ....A 43008 Virusshare.00056/Trojan-Downloader.Win32.Refroso.cfq-d5523a92ee7820f6142dc726be65dc24c7dae7cb 2013-04-19 00:12:44 ....A 42496 Virusshare.00056/Trojan-Downloader.Win32.Refroso.cfq-eccdb6823df5111e3d6f237d7e03917b416e3b28 2013-04-19 01:23:00 ....A 55176 Virusshare.00056/Trojan-Downloader.Win32.Reqlook.c-2f153c7bb9495aabf405d4433fbc60d365c429be 2013-04-19 08:33:54 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Reqlook.f-99164b8621381d70602ea52990921bed5846e93b 2013-04-18 23:35:40 ....A 35082 Virusshare.00056/Trojan-Downloader.Win32.Reqlook.s-0244b7aac89b5299de9b614306f863e9b1de14d4 2013-04-19 06:33:18 ....A 22336 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-1e10c5bfc68c69f1e87d0a7f008f90f7a3bb28fb 2013-04-18 23:47:58 ....A 31776 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-3491787182299c7cfbeae8d79b178b5fecd13b17 2013-04-19 06:25:00 ....A 24736 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-3b3e7f13c9be9dbac6ba24620c25536ca7f386d2 2013-04-18 23:50:38 ....A 26720 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-3c5b0bafbc7e55d93c45411f02ca4274b3c13148 2013-04-19 08:32:18 ....A 28256 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-4f08316b10ce067d2d74c5d3578248851e3117c1 2013-04-19 05:48:42 ....A 23392 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-5006fbb372eb8d70cd19bc4a2b5e8d5cc68f32ee 2013-04-19 02:32:22 ....A 24544 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-50407d918e6191aa0da0ac790cf63ecdb04c72a8 2013-04-19 07:01:18 ....A 27200 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-54542a4bb6a55a44ea052d2c829c2add0142c8fb 2013-04-19 00:55:44 ....A 26976 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-59be0e5fd71e3cfd9cdc6369761d992e813cd5b4 2013-04-19 08:16:50 ....A 30624 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-5f4dc449f0fcfec1c98e4c7654d19f28b1975bd7 2013-04-19 06:27:34 ....A 30304 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-62be0f450b0f41ec3053a4e1035a5e4ff99ea5da 2013-04-19 06:53:08 ....A 26624 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-81027838389dd4b1b34aa1a3254076a719518421 2013-04-19 03:23:44 ....A 23328 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-85b66feb91971512da515bd49eab29c4ab375f09 2013-04-19 08:10:52 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-8eda819b049f8c027e57ef808d61bade5de37b64 2013-04-19 04:40:10 ....A 26528 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-ad7f47b6fb9a31e1d743ca40f36deda723e1b450 2013-04-18 23:54:30 ....A 28928 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-b8a5ca89c73151775cc6db21448d393bbdb14a66 2013-04-19 00:03:28 ....A 30176 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-b9e94882e0781b48d1fe3d438f93f5f2bdc23df4 2013-04-19 07:15:14 ....A 22592 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-c817b68e85e0dc9cd6511244b8ecc6994e261290 2013-04-19 05:35:08 ....A 29792 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-ca39ff063e399e546f3757d961f7ac514f2282e1 2013-04-19 04:46:54 ....A 22368 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-db725e2e717a0344cadf557409854ca09c0c7e22 2013-04-18 23:01:48 ....A 27040 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-ddb5afd4b2ebb5f6d65c02cc79855b38825e0e77 2013-04-18 22:57:10 ....A 23904 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-ed0dd52fe58981c65cf628c7d8abc08df575affc 2013-04-19 03:36:04 ....A 27456 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-f1b77d830e5844e3e061412316346206ff333157 2013-04-19 00:04:04 ....A 23488 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-f3b44991ec68222f7040ac0edd6d7a277c5043da 2013-04-19 02:51:36 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-fc3b82c9a5472581ccc9bbb021ec7cc76910b7e4 2013-04-19 08:15:50 ....A 31168 Virusshare.00056/Trojan-Downloader.Win32.RtkDL.jtp-fc7eb4f8faa402e99bc7634d769c89e062b2c482 2013-04-19 08:16:38 ....A 24832 Virusshare.00056/Trojan-Downloader.Win32.Satray.ae-f1cb505d3db8618b7619adcaf00b48c37bc259b2 2013-04-19 08:20:06 ....A 148736 Virusshare.00056/Trojan-Downloader.Win32.Satray.j-bd95966c5f54cc21885c866106003a143e724c92 2013-04-19 02:57:20 ....A 22315 Virusshare.00056/Trojan-Downloader.Win32.Searcher.a-8afaf1c19193c8156a83ea3e3cb9bab605593d4c 2013-04-19 02:56:24 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Servill.ol-2c86bf66fc7745b03815126f1fa675139fb16da3 2013-04-19 07:53:26 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Servill.ol-4f6459d8309732b24348481c7428d3705a9696d8 2013-04-19 07:13:46 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Servill.ol-d86d2566d7a5827e1b26c59e72eba39064bac5de 2013-04-19 08:00:56 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Sharbi.ae-0f75008b8377e1004435fd724b75237f5c7b2ad8 2013-04-19 01:44:32 ....A 438272 Virusshare.00056/Trojan-Downloader.Win32.Siboco-467def942f2756b8445974744a742c776a850cba 2013-04-19 08:14:18 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Skoob.c-8bb074b51c4376de4f9b51fa1b89989a51bb9645 2013-04-19 05:47:44 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Skoob.c-95869d0e0644c8d84a343f30c57653f3816187d1 2013-04-19 05:42:14 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Skoob.c-e92137d9aeba04df3aa9356ff33df3a8ae538a84 2013-04-19 02:46:54 ....A 23666 Virusshare.00056/Trojan-Downloader.Win32.Slime.c-d3d10151193ec49739e3875685fcc12405a80994 2013-04-19 06:38:30 ....A 262144 Virusshare.00056/Trojan-Downloader.Win32.Slime.g-8c6072efc0a6a52df30ff3182c52a761b8a00b5d 2013-04-19 02:28:04 ....A 23154 Virusshare.00056/Trojan-Downloader.Win32.Slime.i-183cd9327fa4d30efadcc946e109d5b0557cbeb4 2013-04-18 23:50:56 ....A 27250 Virusshare.00056/Trojan-Downloader.Win32.Slime.i-5c896ce54d3c308460d8cd0ea1624a9b232c9bf2 2013-04-18 23:09:04 ....A 27250 Virusshare.00056/Trojan-Downloader.Win32.Slime.i-d34f04ed300606301b3e2e33fb963037a5329c60 2013-04-19 05:41:16 ....A 6481 Virusshare.00056/Trojan-Downloader.Win32.Small.aag-3fab2bc63ce4b0e2960c652f7edb44f4b700f49b 2013-04-19 01:45:50 ....A 113880 Virusshare.00056/Trojan-Downloader.Win32.Small.aalw-667aa7012836aca9d3cec077530a695998122b09 2013-04-19 00:33:38 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.abg-dc272cae4e2430cfa855214cfe45018905b4e48a 2013-04-19 08:09:54 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Small.abjf-be8fd962a76baee6975ca4d8d4b1ef5495df2d29 2013-04-18 22:56:52 ....A 12176 Virusshare.00056/Trojan-Downloader.Win32.Small.abx-0731520fbb34cbc2ad55f90986fb49eeb9ca230c 2013-04-19 07:16:04 ....A 5000 Virusshare.00056/Trojan-Downloader.Win32.Small.acd-1d20d9c81be9ff8a43525fce7256661fde17146c 2013-04-19 05:02:24 ....A 299574 Virusshare.00056/Trojan-Downloader.Win32.Small.acge-c0c3480fdc219f4bdda5ff4b749c9bea3a61cc25 2013-04-18 23:40:44 ....A 6592 Virusshare.00056/Trojan-Downloader.Win32.Small.acw-d8e7cedb04291f0de1dfed3e4528b14eb5c53e7f 2013-04-18 22:51:46 ....A 3429 Virusshare.00056/Trojan-Downloader.Win32.Small.adi-a36dcd5e763a158da895c4b8b52112482795a6c2 2013-04-19 05:00:24 ....A 34776 Virusshare.00056/Trojan-Downloader.Win32.Small.adl-22136a368688a1d2966de9b73899c62cb0e769c6 2013-04-19 06:29:08 ....A 3107 Virusshare.00056/Trojan-Downloader.Win32.Small.adl-312b2076fe1419d12528f0e851a5f67450394b07 2013-04-19 08:04:38 ....A 24509 Virusshare.00056/Trojan-Downloader.Win32.Small.adl-7127e56429afbdd2907f94c6cc672ad51911db2f 2013-04-18 23:19:04 ....A 14861 Virusshare.00056/Trojan-Downloader.Win32.Small.adl-75b960edea6fbd231fba67ce84ed28679a6cf6cb 2013-04-19 02:25:50 ....A 38495 Virusshare.00056/Trojan-Downloader.Win32.Small.adl-a405f8510568cebb2ead9300ff345ff1c7c147af 2013-04-19 08:19:52 ....A 49334 Virusshare.00056/Trojan-Downloader.Win32.Small.adl-c7894b384ea7e148909d0d639eecaca7f0ee1bb9 2013-04-19 07:11:50 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Small.adu-964a43139f02dee654676d4ce9b7a813d29eb7a8 2013-04-19 03:45:42 ....A 1085 Virusshare.00056/Trojan-Downloader.Win32.Small.adyi-ead3629ee2376506f1b3001f9799044040c1ed06 2013-04-18 22:56:36 ....A 8784 Virusshare.00056/Trojan-Downloader.Win32.Small.affr-9e9ff0fa59186fd0b1feb8ca5c971cb1817c4922 2013-04-19 08:07:06 ....A 67072 Virusshare.00056/Trojan-Downloader.Win32.Small.afpv-3278ef43e1a00446e1971597b36b9111d4be93c6 2013-04-18 23:44:18 ....A 10604 Virusshare.00056/Trojan-Downloader.Win32.Small.aftj-87c74c5c85b769992e5af12cb442bbbfb63e118a 2013-04-19 01:58:30 ....A 163268 Virusshare.00056/Trojan-Downloader.Win32.Small.agbh-39b37f28dccf0c011226dce0e58969f72599bc7d 2013-04-19 08:29:38 ....A 82993 Virusshare.00056/Trojan-Downloader.Win32.Small.agbh-cc28adc910f414348d5b692ccaa3be3960854e09 2013-04-19 08:32:32 ....A 163620 Virusshare.00056/Trojan-Downloader.Win32.Small.agbh-e971f54fe27a149f26864fcd7fed0db13b5ab029 2013-04-19 02:30:42 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-00fe90076db8118f98576fbf781dfae018437f0b 2013-04-19 06:53:52 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-02c7b294df4244dfb94e94cd4ac759473201c04a 2013-04-18 23:21:50 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-091c9ea855ec96135a1b258448541764f2503df7 2013-04-19 07:27:12 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-0c722f021da3eb6c1d262c45a55a6b30b97c17df 2013-04-19 02:07:38 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-0dde29077e5d6eb9ed2af297bc2d26dfcf49877b 2013-04-19 01:37:28 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-3d1cf4d139508c2d12a80ff5a948d2162e570fb3 2013-04-19 06:31:22 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-5f8504acbbc7d0b3e5ca05f0f8ac90bc08317e8b 2013-04-18 23:15:08 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-78d807faa3f9f94436408d9d6aae3bb89447feb9 2013-04-19 07:00:08 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-8e670a38c78568369e608735c57b3149ce4cd402 2013-04-19 08:29:14 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-b31fc27ab5acdbb08b8d2145b82e07040cbf1714 2013-04-19 01:42:44 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-ba2367b6d7371f1b229d93b2e74b24898a77a14b 2013-04-19 02:20:56 ....A 221696 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-bcd8f1ff4ffed8c3b38d3e68ea6067fd32cf7236 2013-04-19 00:41:38 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-d0f3ad73d0a3484647ecfd5fc1abe97905c634be 2013-04-18 23:18:22 ....A 5448 Virusshare.00056/Trojan-Downloader.Win32.Small.agf-d2b92024e5aad257fef43c2a3f6c0c969491fae3 2013-04-19 06:36:58 ....A 7709 Virusshare.00056/Trojan-Downloader.Win32.Small.agk-b9e9ea5694f2332fb6321ccec677f779bd7fbaf6 2013-04-19 06:09:08 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.ago-dc8dd2c7b53aac4270e492c996a462d91715c361 2013-04-19 07:35:52 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Small.agq-10a5cbab93cb27896325f6d3712bb44c6039b425 2013-04-19 00:04:08 ....A 1181 Virusshare.00056/Trojan-Downloader.Win32.Small.agqn-16a2f48d927b614fe45dfd51526f9c83041d1b4f 2013-04-18 22:57:38 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.agt-574d82040785d8d3f584d7cc9601cfebd1ed903b 2013-04-19 02:16:28 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Small.ahf-e64fef6e5d7cd38fb8e41252774f3b748d85b7e8 2013-04-19 05:26:16 ....A 38058 Virusshare.00056/Trojan-Downloader.Win32.Small.ahg-0eff73e4c25dd2720f8bf894e5c6c301fb13f277 2013-04-19 05:40:38 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Small.ahjp-dd973161285e35134d6a02222cdab4d949cee1fb 2013-04-19 03:54:12 ....A 36965 Virusshare.00056/Trojan-Downloader.Win32.Small.ahu-d523b936f23b034b898ba5efc657bf85ceb43a7b 2013-04-19 05:55:04 ....A 80288 Virusshare.00056/Trojan-Downloader.Win32.Small.ahv-81763b00a366baf9aa514e461e711574d49f0b29 2013-04-19 06:09:48 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.aie-3c0f8b7d57efd0596a8773fc3bd19dcd04d61f91 2013-04-19 05:51:54 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.aiq-57a07e492d8a4a2e264d4643ea87fd44d20d8891 2013-04-19 08:07:32 ....A 13720 Virusshare.00056/Trojan-Downloader.Win32.Small.air-2abad8b03e4bfb356c1ec19b1e0ac46cee8a178c 2013-04-19 04:20:48 ....A 13722 Virusshare.00056/Trojan-Downloader.Win32.Small.air-afdd60550c6e5d578f6bc13413094431db910a6b 2013-04-19 08:15:06 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Small.aizd-b679c3852da681cf4dc41ab713df8884eab00477 2013-04-19 06:00:24 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Small.ajbp-c48fbaee6cf404cf6b082a3b8d7756a27ea1ad82 2013-04-19 06:47:02 ....A 100615 Virusshare.00056/Trojan-Downloader.Win32.Small.akji-4add4aa93203dc73c075658b615606eceedd7f07 2013-04-19 02:17:58 ....A 70000 Virusshare.00056/Trojan-Downloader.Win32.Small.akow-c65f8a41e8941c85cf8ca35303641a14b644417f 2013-04-19 04:06:18 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.Small.akpm-40dfb2824981e976029f006c46d393f470a6d0e5 2013-04-19 01:21:34 ....A 34772 Virusshare.00056/Trojan-Downloader.Win32.Small.akz-570e2f6bb70632ed37eeee94ffee893e016598b2 2013-04-19 06:54:02 ....A 37104 Virusshare.00056/Trojan-Downloader.Win32.Small.akz-791837fdf38359541aa5fc49fee0e015d3261b41 2013-04-19 00:03:58 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.ald-2b2f46e0532da1322c19740e6ff3461fc58f7206 2013-04-19 08:18:26 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.alht-0eb596b8992014153724c59accc0da009cacb77f 2013-04-19 05:38:38 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.Small.alqj-5241de192a281bbc20e27ede0bc3c1051c737bca 2013-04-19 08:30:38 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Small.alqj-8ec9d3a580bcd57cc9c06b6829ef81549450fa6c 2013-04-19 06:35:54 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Small.alqj-fde59016735413908df53ab2f3ebb8d2153874d6 2013-04-19 06:48:50 ....A 97480 Virusshare.00056/Trojan-Downloader.Win32.Small.alrw-723fe3fff60294eb8f90a97a6ec7950d647acfd5 2013-04-19 02:09:42 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Small.amcm-5faeb57fa66863306f938d223103f017ad46bf36 2013-04-19 08:31:28 ....A 4512 Virusshare.00056/Trojan-Downloader.Win32.Small.amh-ea31e0ad7fe8a9e6507e21daf87d2239428b7b48 2013-04-19 01:45:28 ....A 3616 Virusshare.00056/Trojan-Downloader.Win32.Small.amq-73020f94b054beccb411639156f4e43275ec401d 2013-04-18 23:52:24 ....A 25120 Virusshare.00056/Trojan-Downloader.Win32.Small.amq-8d753c75c496038ded08ff2e07497a0c30d9bad4 2013-04-18 23:51:00 ....A 4128 Virusshare.00056/Trojan-Downloader.Win32.Small.amq-976a5c1529dbc7db0c2954982ae9ce3c482f40f4 2013-04-18 22:54:40 ....A 6444 Virusshare.00056/Trojan-Downloader.Win32.Small.amq-d314643aae86d5a44e3ddb297e182065ac1992f6 2013-04-19 07:15:30 ....A 17428 Virusshare.00056/Trojan-Downloader.Win32.Small.amy-dd458f12cefc8a4b0a5ce74d4e6c172d29e0a446 2013-04-18 23:36:54 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Small.anlx-89c10f1a95d0a3ea034c895fe6ac7f234e2bb119 2013-04-18 23:47:14 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Small.anoo-0734e4eb9cdab1dd6ad26f6aaead0e118044d41d 2013-04-19 06:20:28 ....A 16376 Virusshare.00056/Trojan-Downloader.Win32.Small.anp-afdd756cf03878159128f9dec4ebb737781ea707 2013-04-19 02:20:46 ....A 1008 Virusshare.00056/Trojan-Downloader.Win32.Small.anq-b4c8404ac456c71cf776ecb125de454f7ed86c78 2013-04-19 06:13:38 ....A 13726 Virusshare.00056/Trojan-Downloader.Win32.Small.aod-013ce93d58cf32690ef44dec0d020ddc128e629b 2013-04-19 06:24:06 ....A 13718 Virusshare.00056/Trojan-Downloader.Win32.Small.aod-ba8e3eb5cccfa0dba42e326d71509d9a07e5e0e6 2013-04-18 23:45:56 ....A 13724 Virusshare.00056/Trojan-Downloader.Win32.Small.aod-e136f75dd403e1c0983f8496b592ad0626a53b07 2013-04-18 23:58:16 ....A 15572 Virusshare.00056/Trojan-Downloader.Win32.Small.aogh-1b166e6f75fc23fcceefe8838cac186cd22ae81f 2013-04-18 23:05:52 ....A 78848 Virusshare.00056/Trojan-Downloader.Win32.Small.aohc-5ddd5eb70cf4bf4eb7a07f65d3b3a8eec95277bb 2013-04-19 01:53:10 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.Small.aonj-cde56c10462506c5f5cbfdd99d7abc4c2cb842e4 2013-04-19 07:32:56 ....A 12983 Virusshare.00056/Trojan-Downloader.Win32.Small.aop-9f9b85ba1ef6594574334a203076a8103d8ab120 2013-04-19 06:33:44 ....A 5664 Virusshare.00056/Trojan-Downloader.Win32.Small.aou-54320cc4289286ed1b7694c23d4d5cdad9a00ba6 2013-04-19 05:36:18 ....A 3616 Virusshare.00056/Trojan-Downloader.Win32.Small.aou-d9d939d2971898a91ca65f8791680b8a92fb889c 2013-04-18 23:06:04 ....A 1149 Virusshare.00056/Trojan-Downloader.Win32.Small.aow-21b7690b7a61908de32c5ec7748bbfe82ba97977 2013-04-19 07:36:38 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.apf-e70443807d66c22e235dc9bd08cb80a2fdf613d1 2013-04-19 01:38:22 ....A 3073 Virusshare.00056/Trojan-Downloader.Win32.Small.api-807b8a95fb3455e9d9b88aa9ad60ce6553a9e5a5 2013-04-19 08:28:46 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.apou-8f979c27757bff577f05cea97f4f4b2cd6714659 2013-04-19 08:33:50 ....A 7392 Virusshare.00056/Trojan-Downloader.Win32.Small.apv-064114804b8a80dba498fdc175484f7cdccb9dfc 2013-04-19 08:02:06 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.aqdo-3cff90aab9d8f8eaf85f769935d29bc7ecda7618 2013-04-18 23:21:02 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Small.aql-3607ee3d75b9ad41bbef9f6ee3280bcf22b4a645 2013-04-19 07:27:04 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Small.aql-a639c0dc440c540644aff8c09343c0dbb014b47d 2013-04-19 05:45:22 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.asa-57a70c83e26d4601f9d432a22fe4c8871c683112 2013-04-19 03:22:48 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.asu-95dd4b0bd75659f11cffce54e54f0da2e859a2a6 2013-04-19 08:10:56 ....A 3360 Virusshare.00056/Trojan-Downloader.Win32.Small.atl-b8b9062b4f25efae9c3b9de3faba9fc4544b183e 2013-04-19 07:58:50 ....A 45072 Virusshare.00056/Trojan-Downloader.Win32.Small.atuw-1fd707941d9a332ef6925ba434e2a91ae4ca6d38 2013-04-19 00:21:22 ....A 489472 Virusshare.00056/Trojan-Downloader.Win32.Small.auhs-f15205d7ff6d0ae34ae881d33eeccd7f5cbad3e6 2013-04-19 01:29:42 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Small.aum-042b914410300f51a1a041fc497e3e0ec2a8945f 2013-04-19 00:49:16 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Small.aun-8cb1026d4694ca5492c17cca0346819c8e8c92c6 2013-04-19 07:51:34 ....A 30325 Virusshare.00056/Trojan-Downloader.Win32.Small.aup-23d2560e91122093472a8ba0fc0d4c3dc65cd4e3 2013-04-19 00:58:12 ....A 22441 Virusshare.00056/Trojan-Downloader.Win32.Small.avp-45cb5a47be34a52ee0d7756106cb62f6a7162bcc 2013-04-19 00:48:36 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Small.avw-2ddda0f9d0297bfec462a12bcc9a097c048a1393 2013-04-19 00:22:14 ....A 4526 Virusshare.00056/Trojan-Downloader.Win32.Small.awa-29e476566258c06720a3edad526d23f50934cd07 2013-04-19 06:29:02 ....A 6256 Virusshare.00056/Trojan-Downloader.Win32.Small.awa-51e20407e17d91f41acf4f2716948a0ea1fa3d7d 2013-04-19 02:30:16 ....A 4384 Virusshare.00056/Trojan-Downloader.Win32.Small.awa-6592b449c80a5ba5fadb6cfd8f07c8f817863ac6 2013-04-19 08:03:04 ....A 6720 Virusshare.00056/Trojan-Downloader.Win32.Small.awa-7d2e2056146223b8742cb0ffa76c44dd8b9966f8 2013-04-19 00:28:48 ....A 6640 Virusshare.00056/Trojan-Downloader.Win32.Small.awa-a34f418ff8e41ff9f9b905ed126d16d97708b129 2013-04-19 07:23:16 ....A 3328 Virusshare.00056/Trojan-Downloader.Win32.Small.awa-b93f181019675588c89c4ecd40062f15cf2543b9 2013-04-18 23:28:40 ....A 45060 Virusshare.00056/Trojan-Downloader.Win32.Small.awa-d2696136d28c4266c7912234f03980b5e9d5b6f6 2013-04-19 00:18:20 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Small.axb-3c796f3c05fc63e647379ad41f7b086bcb3f764f 2013-04-18 23:11:58 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Small.axb-61015aa0ac32f1cedf5b3ff839ffc87a6f3ce171 2013-04-19 06:47:36 ....A 5217 Virusshare.00056/Trojan-Downloader.Win32.Small.axb-8ed18178e60a961020b18a6be769f7a43263ab43 2013-04-19 01:48:28 ....A 8193 Virusshare.00056/Trojan-Downloader.Win32.Small.axb-ce4d84af1d93a6667b8f33f447a3d24202cd28f6 2013-04-19 00:09:02 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Small.axb-d985da1e31ca8d06f0512a8e5300c9a90ec3de7e 2013-04-18 23:16:08 ....A 16240 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-015fb7c16a1d237072d948f92996fb20d0841fa0 2013-04-19 00:38:34 ....A 15776 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-02ae8fbc9644c83718ca4a7b90e936f3d9f6f052 2013-04-19 01:55:14 ....A 15768 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-02b5414698c0c951ad6cfa1accbb9c763d4f9cd3 2013-04-19 02:25:38 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-1682704df1da94b02c2e9c69afdf55135746f604 2013-04-19 00:56:58 ....A 8517 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-1d0948fade6e027bb5f4a75c2500356d33cbe3de 2013-04-18 23:47:20 ....A 15776 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-87a0a4240ceca9690e0db1bde3ba639da9b6784f 2013-04-19 06:16:22 ....A 15768 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-c9bf8220dee167c43f69c4680e799a6bea945fb3 2013-04-19 02:14:56 ....A 16216 Virusshare.00056/Trojan-Downloader.Win32.Small.axy-ebb2ae0af6a127c3dfec0783bd2486874a04c547 2013-04-19 07:09:04 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Small.ayi-c9430be89381532a4e3d36ef82d862e5daaaff32 2013-04-18 23:36:54 ....A 14216 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-1619697621d2aa56455e2f98fce9675608831540 2013-04-19 07:11:46 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-293280f864e2b7759d9835ece182d102165a325e 2013-04-19 07:15:38 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-37d5b56f092e21a39bdd0da8ca7834c7330a362e 2013-04-19 01:51:58 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-428ba831a68383775cb0608d641ff599cfa5eddb 2013-04-19 05:42:12 ....A 11544 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-4e6d25727755a7538a66c0ca56d2fb703533fd2f 2013-04-19 06:54:42 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-5ca564b733e7ed222b138d1f2f2047d8afddcb54 2013-04-19 00:49:46 ....A 20834 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-65b890292bd29bb8b44023147f0e103b89df091a 2013-04-19 00:16:08 ....A 11544 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-7d883e25f5f9c2cc7e19fc4d96213c9b600a9a66 2013-04-19 08:30:10 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-7f50e1c23d590c8b6a88a5db44107d8efdab8d37 2013-04-19 00:40:42 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-81f98660f09a13bc715a12525d543f94936bcbe0 2013-04-18 23:28:30 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-85efb096be1c925338d695c9d56c0b07470fc755 2013-04-19 05:43:14 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-880a7136722159e5d8646e38d50b5f4f2a1e8620 2013-04-19 08:17:26 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-8a120a0afbe8efbc762c44728453d99c6924ab6c 2013-04-19 03:54:22 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-91f444bb5edffd9b608ed3b2d9596edd575db395 2013-04-19 05:43:02 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-98c33049d7bb7252c2e62542d91e6e6ae5b0c1a3 2013-04-19 04:49:04 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-a24471468ba6883bf14149e15dcd1f3ebde5be1b 2013-04-19 00:32:22 ....A 14376 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-a3afe859b97b2b4f7b580b20b965f83606a7c164 2013-04-19 08:04:52 ....A 11544 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-f1829dcebb0b0374a297675e3c18614f747318b1 2013-04-19 00:35:08 ....A 11568 Virusshare.00056/Trojan-Downloader.Win32.Small.ayl-f87e6a790e79b24e5e270fc751f8d63ecb082fdd 2013-04-19 02:01:02 ....A 27822 Virusshare.00056/Trojan-Downloader.Win32.Small.bah-6390fef734abb88ce2bee255efcee5506675780c 2013-04-19 06:28:28 ....A 27826 Virusshare.00056/Trojan-Downloader.Win32.Small.bah-a7c32316c1f3234474913453e67dd1e37cf8846d 2013-04-19 07:50:34 ....A 27814 Virusshare.00056/Trojan-Downloader.Win32.Small.bah-d52d8c163a8f6302bc6f1124fa3c77cc76ee6d67 2013-04-19 05:50:50 ....A 27814 Virusshare.00056/Trojan-Downloader.Win32.Small.bah-eaa751d3e9d1bee06741d1efb3b657a4f3595a28 2013-04-19 06:08:46 ....A 27827 Virusshare.00056/Trojan-Downloader.Win32.Small.bah-f1241e4fcbe018af3acad72bef2f0ab3a0af9bf4 2013-04-19 07:16:10 ....A 27852 Virusshare.00056/Trojan-Downloader.Win32.Small.bah-f15b7228f7382b27f68affe2e3e19f265aac9a91 2013-04-19 00:47:40 ....A 7015 Virusshare.00056/Trojan-Downloader.Win32.Small.bau-8c9befdfa0a068fb71c76476f13f852fe36fe869 2013-04-18 23:34:50 ....A 30458 Virusshare.00056/Trojan-Downloader.Win32.Small.bb-403deda857b470984825927197b58fc8ff0e56aa 2013-04-19 05:54:40 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Small.bba-7174c18ce3789017af68985475fc3e62ec9a3696 2013-04-19 06:45:22 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Small.bba-a44f56796af1648fdddfb4db57c8e0d55c4fe01b 2013-04-19 02:11:26 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.bbl-c5d35e1a2233376f44fe8b5ffff3383fd47894e2 2013-04-19 08:31:48 ....A 9894 Virusshare.00056/Trojan-Downloader.Win32.Small.bce-6b87f2fd2bed01443fd64fd46db316932846cc3c 2013-04-18 23:45:34 ....A 13494 Virusshare.00056/Trojan-Downloader.Win32.Small.bct-3aa8413f2f18a506cc7e2e1ba0b5454e776b033f 2013-04-18 22:57:32 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.bda-056a7e685ac0cb9988eeae89048d0a843a57e22f 2013-04-19 04:34:22 ....A 80384 Virusshare.00056/Trojan-Downloader.Win32.Small.bdh-bcf86f1ef24fe21bd5b3d4bf5facaa9ea07f8738 2013-04-19 05:37:24 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.bdz-e1c8b3875c0a48aa7202f468e6cb252a2837d618 2013-04-19 07:45:14 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Small.beh-03cdf00603d803e32d7c7432b950dc43a93eaf7c 2013-04-19 08:07:26 ....A 9332 Virusshare.00056/Trojan-Downloader.Win32.Small.beh-41dba979fca6c4ac080710d47edb87da12745d9f 2013-04-19 07:58:40 ....A 9344 Virusshare.00056/Trojan-Downloader.Win32.Small.beh-71db36931664cf306f7f366905c435cc87c8a367 2013-04-19 07:41:40 ....A 9336 Virusshare.00056/Trojan-Downloader.Win32.Small.beh-ff7231069523ab44798a0fab8dbf0f9753e6d686 2013-04-18 23:24:52 ....A 2341 Virusshare.00056/Trojan-Downloader.Win32.Small.ben-f2fc93dcbc7eec96c09d3dc4d4a93b11099ab0f7 2013-04-19 00:21:52 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Small.bfb-03fa5afd8490c4236137c4ec2c2bade3777b8443 2013-04-19 03:18:18 ....A 87778 Virusshare.00056/Trojan-Downloader.Win32.Small.bfb-609130f294f46ac22eb573e033eeae3630807891 2013-04-19 07:48:28 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.bfg-1e96d4771c5af79025925cf9124ec05bec4b13e6 2013-04-18 23:37:10 ....A 1665 Virusshare.00056/Trojan-Downloader.Win32.Small.bho-4436a4f0504109936393de3177bc73818c5f03cd 2013-04-19 06:50:40 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.bho-7be62b13a9bb913e2595a13b69b4c7c04210a945 2013-04-19 08:30:20 ....A 6192 Virusshare.00056/Trojan-Downloader.Win32.Small.biq-a28896cc62e7bb450f4d147c315af0c0bd8395fb 2013-04-18 23:48:48 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-048d9924dc2f4718f87899964737e1d7c43632dd 2013-04-19 07:59:54 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-3be36cfe621b23e178118baaaf6bf684ec51d8b6 2013-04-19 08:28:32 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-453c0a8973e8eb392e478ee0907be09d402cfc9e 2013-04-19 08:06:58 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-4a0ba86dda9f299d971e62fe2c83271eacddd967 2013-04-19 08:19:40 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-4cc6a30240d77497961069127ee4948db7561754 2013-04-19 07:54:56 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-677e7bc81e0fbda1abdf738d97f9bbfeb7bfa4e9 2013-04-19 08:09:06 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-9e29c06c4c9e90fba7d31e71278a738f4dae650d 2013-04-19 08:24:04 ....A 120320 Virusshare.00056/Trojan-Downloader.Win32.Small.bius-b747995535f9647fdb13a677c1dee680c855ac37 2013-04-18 22:55:12 ....A 169572 Virusshare.00056/Trojan-Downloader.Win32.Small.biv-c79084b5c622cfe55df18707e9af20c10c5dcea9 2013-04-19 05:47:48 ....A 1455 Virusshare.00056/Trojan-Downloader.Win32.Small.bja-7d108c73b125bca82d764c9f0a215752538d5870 2013-04-19 06:38:58 ....A 79224 Virusshare.00056/Trojan-Downloader.Win32.Small.bjqy-d8493f705a281844663473b931917ed5e289811a 2013-04-19 00:56:08 ....A 1712 Virusshare.00056/Trojan-Downloader.Win32.Small.bjx-34cb8b6a90f50ca4a3d5a8b9a9d46810e39fed9f 2013-04-19 07:21:26 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.bjx-5aa19dd30121f11ef8c2a93c2312be0a832b9db5 2013-04-19 07:17:56 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.bjy-73e93dee4e4fa3e5523e95939f3ea6e4b3435c12 2013-04-19 02:46:10 ....A 1522288 Virusshare.00056/Trojan-Downloader.Win32.Small.bke-2e1f891d28c975c14469dcf677d5b5169790ba54 2013-04-19 06:40:30 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.bku-72ed322a809a5e8de07cfb19e27cc322777a8743 2013-04-19 00:57:08 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Small.blo-041c91f9e6732398b3f705d6608be706a8ae35ca 2013-04-19 00:02:58 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.bltp-4defa146f67618c05b95d3c0df3b30d0e3dd3179 2013-04-19 06:25:58 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.bltp-8769ca5a9fe0a6437e7552af3fc49404febb17ba 2013-04-19 01:10:12 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.bltp-d863745c89c6c1d7eb52e2c94724a438161c65de 2013-04-19 02:33:18 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.blzk-249eedd5b35dea27808dd5c646fb531361ddcbfd 2013-04-19 05:38:48 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.blzk-e11578299553362714652f3a6f77d8db2b4a6d0a 2013-04-18 23:06:04 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.blzk-ead5448e5f3867f719a2421d95b4e2650d85aeae 2013-04-18 22:56:52 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.blzk-f3db9a17632a69a20b2a7ce1fe4d422dd91f1217 2013-04-18 23:32:34 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.bme-006853f932f56e2b7b0140c45c630abc8e3ea7fe 2013-04-19 06:41:30 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.bme-d670f6f2d07735e4745e3eb2d7e82004644c2d0b 2013-04-19 00:12:22 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.bmoi-112a8f0d368c32ac10bb3cfd2792504c2080f2f8 2013-04-19 08:34:04 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.bmoi-e8c182b65145d547470d4bc653e5b9eefd653c19 2013-04-19 02:51:48 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.Small.bnf-1f3f77a52711fdb09f6c82fede55f831a506a305 2013-04-19 08:26:12 ....A 104822 Virusshare.00056/Trojan-Downloader.Win32.Small.bnf-21a007414aea2de7f41b04ca781ab96d3c218684 2013-04-19 08:10:16 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.Small.bnf-e0e7b90a901f657def66b810adc3f0aa692a4f96 2013-04-19 08:02:36 ....A 7226 Virusshare.00056/Trojan-Downloader.Win32.Small.bns-952d938ac65f0fa3b3b421389ac30ca02cf70217 2013-04-19 08:09:00 ....A 4601 Virusshare.00056/Trojan-Downloader.Win32.Small.bon-2808b1e9ff7372e2bdb83262a65a0a49978da029 2013-04-19 02:47:14 ....A 4613 Virusshare.00056/Trojan-Downloader.Win32.Small.bon-3559485717e2ac4ebf8b67382ae6713f3bdfe22c 2013-04-19 06:54:02 ....A 4613 Virusshare.00056/Trojan-Downloader.Win32.Small.bon-4adc48a1a2d5b9703c3119e9dc979a8e03dee0c0 2013-04-19 08:19:30 ....A 4613 Virusshare.00056/Trojan-Downloader.Win32.Small.bon-76e0e5eb79ecf9a7dcec85965b40cbfb25217703 2013-04-19 02:30:32 ....A 4613 Virusshare.00056/Trojan-Downloader.Win32.Small.bon-fa15879ae867cb674a1b41f891b7e3decdea7c72 2013-04-19 07:06:20 ....A 229682 Virusshare.00056/Trojan-Downloader.Win32.Small.brb-e290e654f0f7d655dda16239aba247bd58d05ffa 2013-04-19 08:22:24 ....A 2688 Virusshare.00056/Trojan-Downloader.Win32.Small.brus-1367d13e6f9a60c7b7b81535be77d35c2474c166 2013-04-19 08:12:26 ....A 2688 Virusshare.00056/Trojan-Downloader.Win32.Small.brus-40f19942eb81509f86103db01051018932af6411 2013-04-19 07:16:26 ....A 2688 Virusshare.00056/Trojan-Downloader.Win32.Small.brus-48e97a10546468adff4868332641d7fce36e5d57 2013-04-19 08:15:32 ....A 2688 Virusshare.00056/Trojan-Downloader.Win32.Small.brus-55fb680971d04d3111932a5e4367773edf029c2c 2013-04-19 02:03:50 ....A 2688 Virusshare.00056/Trojan-Downloader.Win32.Small.brus-b08b57e9fb3f530e421f8429dbd17a3281b131ae 2013-04-19 08:11:48 ....A 2688 Virusshare.00056/Trojan-Downloader.Win32.Small.brus-ea68317b16ee73ec66b03ab587aae6d13ae6e32e 2013-04-19 07:37:32 ....A 2688 Virusshare.00056/Trojan-Downloader.Win32.Small.brus-fde6a956db1d76d3790fd6121b8e52148969dcca 2013-04-19 01:49:30 ....A 3060 Virusshare.00056/Trojan-Downloader.Win32.Small.bsl-c9c401a795b5c4b2e1c75c8be11abb16fe002cb6 2013-04-18 23:21:00 ....A 20000 Virusshare.00056/Trojan-Downloader.Win32.Small.bux-9cffa77ae3ec9157e8fd12c4bdbedb4488b8d151 2013-04-19 04:49:18 ....A 25111 Virusshare.00056/Trojan-Downloader.Win32.Small.buy-6d9c919ffd19251d79208aabc9a465ea9db8ba5e 2013-04-19 05:49:50 ....A 238292 Virusshare.00056/Trojan-Downloader.Win32.Small.buy-74af96067a4a20fd0c00010ad4653493632b6518 2013-04-18 23:18:18 ....A 25100 Virusshare.00056/Trojan-Downloader.Win32.Small.buy-f85406bff08fcd84964edeba8f23d115581b3ee0 2013-04-19 06:26:18 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.bwg-2dee67f694d692887b49d664bde7315d031d4c47 2013-04-19 02:15:14 ....A 7200 Virusshare.00056/Trojan-Downloader.Win32.Small.bwh-b9d8b91ee97c53d8236b2595e0485a4b5b56eb3b 2013-04-19 02:34:26 ....A 62017 Virusshare.00056/Trojan-Downloader.Win32.Small.bwx-a4a8cb71222205e12307e8107c606cc67a6e5733 2013-04-18 23:16:08 ....A 1221 Virusshare.00056/Trojan-Downloader.Win32.Small.bxa-bff8c4f34e6561baa8efca3d681284fb517201dd 2013-04-19 07:17:40 ....A 4312 Virusshare.00056/Trojan-Downloader.Win32.Small.bxa-dc6d144bcb330935b2ca26807a7594de6c8aaef6 2013-04-19 08:07:36 ....A 3242400 Virusshare.00056/Trojan-Downloader.Win32.Small.bxa-fea754292bd8eb730833aac6cae48afe65ff2cf8 2013-04-19 00:26:04 ....A 37998 Virusshare.00056/Trojan-Downloader.Win32.Small.bxm-5a5f5a42ea2dbb063bad8757f92b30647b1dc0e7 2013-04-19 02:43:54 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Small.byb-a679cfe0c3f4f9e9bd60afd33c73a9eca05af234 2013-04-19 00:52:02 ....A 3829 Virusshare.00056/Trojan-Downloader.Win32.Small.bye-7dd5ec5f96acf1ee70083de34de9376fa0af1183 2013-04-19 00:54:54 ....A 3869 Virusshare.00056/Trojan-Downloader.Win32.Small.bye-e9a7ae2b3e3ce47e1749c989b99bdfe97979272b 2013-04-19 01:51:24 ....A 37556 Virusshare.00056/Trojan-Downloader.Win32.Small.bzw-9a77700c225c64d79a4d34344889efe6599eae9f 2013-04-19 08:30:38 ....A 12980 Virusshare.00056/Trojan-Downloader.Win32.Small.bzw-b9049f3920d58b883e296771be3a83e145b4130b 2013-04-19 07:55:56 ....A 39877 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-02908570263a9e4d480d01e80dd4fe6093259bc8 2013-04-18 23:05:00 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-030925e385ecba61ff4faf92b16852f4839319ac 2013-04-19 07:03:52 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-0bd965ab9e2145c11ba25d8ac91f2305c5d7cf0c 2013-04-19 05:55:00 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-3d29df06432efdd373c8f84c5e10043d8471140c 2013-04-19 01:32:26 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-597cfad18450dbae0c31fbdad9f225ad8c78c903 2013-04-19 08:12:12 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-59bdec03cd10c79c8c369ddd6b98e5aab4a0f8c4 2013-04-19 02:14:04 ....A 39877 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-6b08ace774038c5f9d62c89be50d193613625eee 2013-04-19 08:19:06 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-71ca08fc6381325b5ffb8e3da9c5d89a43d3c410 2013-04-19 02:59:36 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-730d8304cb8843c81dc4772c4b5722bfa9d1d03f 2013-04-19 01:47:04 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-a346b4bfcfca50ba57c7f8bb69b8aab6a2b88647 2013-04-19 03:56:44 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-b941e6cc952cab24498f2cb6b2248cb4fe7f2163 2013-04-18 23:10:32 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-b9551ab48865da88e618946cee5553d2cc884a1e 2013-04-19 08:30:04 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-c031312def1558f57245e3e560f040276c4d9afc 2013-04-19 01:01:48 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-c486e5a50531e033aad75c90a25a44c9bd45d870 2013-04-18 23:14:18 ....A 39877 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-d2cef4178623d8001059f715a1771d8edd613bd6 2013-04-19 08:20:24 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-d77a0dca3dfdb27b3e1846ddc3badbc6568614e8 2013-04-19 02:32:32 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-db6ac3013bb6e6cc5cb737a1c0d3bc1c77826d41 2013-04-18 23:29:48 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-ddf7a3ea2676b9eb9636cfc0c855ac6215799a88 2013-04-19 03:00:38 ....A 39592 Virusshare.00056/Trojan-Downloader.Win32.Small.cca-e2124e8da23ab09402fad3bceb27ade39c9f8709 2013-04-19 00:58:14 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.Small.cck-29f6eededc697987f28ea0b9f941a554d9624337 2013-04-19 07:29:24 ....A 8772 Virusshare.00056/Trojan-Downloader.Win32.Small.ccm-37df74d5a1ab45262d7b594a50dadc03a6704424 2013-04-19 02:29:28 ....A 76494 Virusshare.00056/Trojan-Downloader.Win32.Small.cfc-105ffd61c91f861a3ae7ca00661244b26c1d3d77 2013-04-19 05:44:38 ....A 51044 Virusshare.00056/Trojan-Downloader.Win32.Small.cfc-efb1a2ebd160ee770f714b91ef5e7f01eb1ed055 2013-04-19 04:54:54 ....A 172032 Virusshare.00056/Trojan-Downloader.Win32.Small.cfga-95ab5e32121d8d5e975a85429152a569c87fcadc 2013-04-19 00:45:48 ....A 112128 Virusshare.00056/Trojan-Downloader.Win32.Small.cgc-94c33f0b1bc055df878e7addb989d9d2b1ea0708 2013-04-19 05:33:28 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Small.cgwk-6ade0a583d6db61b37f4b3c4f25b5b0fa6c62277 2013-04-18 23:17:30 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Small.cgwk-7322fef458769df339694e2f259e11decb76964e 2013-04-19 05:31:12 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Small.cgwk-97aef554a6c985c278477b01c3f204ccdeefe3e6 2013-04-18 23:13:32 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Small.cgwk-e72a552c14f46e9bb8f8096a9d5d1245fda077ed 2013-04-19 07:21:30 ....A 13370 Virusshare.00056/Trojan-Downloader.Win32.Small.chk-385bfc6a12621c37fddba04eb9b95d5d332faf0d 2013-04-19 07:55:00 ....A 4855 Virusshare.00056/Trojan-Downloader.Win32.Small.chm-969271bc494e98b46678f527dd52a64991242fa7 2013-04-19 01:25:20 ....A 31360 Virusshare.00056/Trojan-Downloader.Win32.Small.choy-2ba4dc71bd79d4926ccf6d673c85f9d61e92af78 2013-04-19 06:28:28 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Small.chq-80f0a960198a061e662cf243bb9a6a3e2d8864b2 2013-04-19 02:18:12 ....A 5664 Virusshare.00056/Trojan-Downloader.Win32.Small.cio-4dc4aa9d866599683002217cd5028df52c20beef 2013-04-19 02:34:20 ....A 3616 Virusshare.00056/Trojan-Downloader.Win32.Small.cir-62925231821e129d6c25770c79f53523b1ad2801 2013-04-19 01:59:22 ....A 5356 Virusshare.00056/Trojan-Downloader.Win32.Small.cjm-ec4c23eda2c2aa3eb8ec2cbe9acfe0ffbe8ec202 2013-04-19 06:18:18 ....A 4132 Virusshare.00056/Trojan-Downloader.Win32.Small.cjy-8381c9745f021bf47ddbd3e800224ad31192f447 2013-04-19 02:05:28 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.ckj-99f979b04928b3b177f39ea8a653faf53dd5cb71 2013-04-19 01:47:06 ....A 5209 Virusshare.00056/Trojan-Downloader.Win32.Small.ckj-abee0d6e2a83ad23668119ef17ff2c7ec1294309 2013-04-19 08:14:22 ....A 5801 Virusshare.00056/Trojan-Downloader.Win32.Small.ckt-2129e41a40c94aeb066655d01903c210a9f3b328 2013-04-19 02:05:58 ....A 10675 Virusshare.00056/Trojan-Downloader.Win32.Small.cky-e8a119c30379890be94e7b830bb6a0d5429e434d 2013-04-19 02:25:18 ....A 2048 Virusshare.00056/Trojan-Downloader.Win32.Small.cmu-cfcc74a6dd16ff2a1b3699d7b4395eb7391f3f3f 2013-04-19 04:51:08 ....A 161828 Virusshare.00056/Trojan-Downloader.Win32.Small.cnak-54c95ede99d16ff3ec7faf44973e130f940e9f72 2013-04-19 00:50:54 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Small.cntz-fc71773a425174f881e8da27c2b18349e9b5988d 2013-04-19 08:16:50 ....A 328192 Virusshare.00056/Trojan-Downloader.Win32.Small.coml-63636987bae8b061453fa1f01eee1f28e0354ba4 2013-04-19 05:47:26 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Small.comt-3b81379584b6f885a85a5480c5d415392087117f 2013-04-19 00:17:08 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Small.cpx-877e18366d1d41c4f606069bd20cac2ee3438397 2013-04-19 03:46:38 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.cqf-bad59a8f539e326f7f103f1875558430d85bd9d3 2013-04-18 23:25:54 ....A 9721 Virusshare.00056/Trojan-Downloader.Win32.Small.cqs-3b6e9153d1c4e2c5d4eee1477988003fe0bf459f 2013-04-19 07:50:24 ....A 9485 Virusshare.00056/Trojan-Downloader.Win32.Small.cqs-861d2c0882eae65c12e77425ffc0d9d26a8fc9f3 2013-04-19 07:50:28 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Small.cqs-da3ea7de07642a7f3f99e5bce9fbfa3715294604 2013-04-19 08:34:00 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Small.cqsk-8b35ac991b5b7dee373a95eddf502124b99082cc 2013-04-19 05:15:56 ....A 13156 Virusshare.00056/Trojan-Downloader.Win32.Small.crf-175a96e5ebb7339c1ab4304249777556e99ce4fd 2013-04-18 23:44:18 ....A 5980 Virusshare.00056/Trojan-Downloader.Win32.Small.cri-8e8067c2d9477747bb7a1de7573dec82e8bf2d39 2013-04-19 05:00:20 ....A 249380 Virusshare.00056/Trojan-Downloader.Win32.Small.crkf-09abb6fe08917e292ee78495c36dfa6c8ef26d0d 2013-04-19 04:03:52 ....A 249212 Virusshare.00056/Trojan-Downloader.Win32.Small.crkf-e41db08b59e532b0236b8ee792f0ecb43c181912 2013-04-19 08:06:38 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Small.csr-7bcfed65d5178be5aa6ae4e55df6c1f8550f91f2 2013-04-19 08:13:54 ....A 9044 Virusshare.00056/Trojan-Downloader.Win32.Small.csv-84c834c22d3212df13d15a3cdf5cca15e14a96d8 2013-04-19 07:27:22 ....A 19720 Virusshare.00056/Trojan-Downloader.Win32.Small.ctx-7658e6783e1de29a0fad80f9440d7db54791778d 2013-04-19 07:07:42 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Small.ctx-8ee89d82ca29dfff2fb1bda54f8ee4fab0c1e1dc 2013-04-19 07:12:04 ....A 5203 Virusshare.00056/Trojan-Downloader.Win32.Small.cuj-4d419edd2d1224e8d37a908a8e00b1a9e2b49dac 2013-04-18 23:52:24 ....A 8316 Virusshare.00056/Trojan-Downloader.Win32.Small.cul-6e8d6c04763b9763e8e5890357f0086bb064cdb6 2013-04-19 08:06:20 ....A 26050 Virusshare.00056/Trojan-Downloader.Win32.Small.cux-ecbe2d0ff518bc6ecd361dd1029b7b2d5923f382 2013-04-18 22:49:22 ....A 2509116 Virusshare.00056/Trojan-Downloader.Win32.Small.cwk-f3944e7b57730c90ebc999239af2259f902a1780 2013-04-18 23:51:08 ....A 8033 Virusshare.00056/Trojan-Downloader.Win32.Small.cwm-8e6f64019f848ad076edd84bfb06a96602986766 2013-04-19 02:06:34 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Small.cxy-dd66a021d6cd356b6878ded3ad28c994f9e6ee51 2013-04-18 23:02:36 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Small.cyn-9f0d75731afd33ed065e6883a97ce07d3b803fe7 2013-04-19 04:36:10 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.cyn-cd3f3b196d0bda320fb024e5d6a400f315c803fd 2013-04-18 23:28:24 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.cyn-de4c0169537818e96d28887bf8206a3beec1d114 2013-04-19 01:21:38 ....A 27992 Virusshare.00056/Trojan-Downloader.Win32.Small.cyn-e30e8e5d7f5b5f9e72b72bbbadd8622199be88f8 2013-04-19 08:18:06 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.cyn-fa4bbfed53cab02684be663a0eea4e957cad99be 2013-04-19 06:54:36 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Small.cza-d56075084728eb3c721b868007db0456b52c5cfa 2013-04-19 05:43:02 ....A 10032 Virusshare.00056/Trojan-Downloader.Win32.Small.czd-e846e61416e72d76988c90a85c1fdf8f21d188b5 2013-04-19 08:26:10 ....A 26984 Virusshare.00056/Trojan-Downloader.Win32.Small.czl-ac1fd979affdd02ae73c5c242b972ae3ca1aa0e8 2013-04-18 23:42:34 ....A 25580 Virusshare.00056/Trojan-Downloader.Win32.Small.czl-d105cec1e016acbee1b3f331fb0e7a536ad15bd5 2013-04-19 06:07:28 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Small.czo-764661de2d2a07251c0f4d5ddf326ebae771a0f0 2013-04-19 00:31:50 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Small.czrq-1111906f242988a71dea18a41b72bb4bfa8210bb 2013-04-19 07:14:54 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Small.dal-4c622c4acfa36171a5ebb70d6a69bbd64a16d006 2013-04-19 01:08:50 ....A 54367 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-019369fbdf2bc94ea4ada0383297e69f30c54b3d 2013-04-19 03:48:02 ....A 6307 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-025cb8f0cd149931a97c8f2184c39b6127e0964f 2013-04-19 07:54:18 ....A 6307 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-02d609cbd6d8ce223ac1eba5ed9f442617d5a507 2013-04-19 00:09:24 ....A 128607 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-061207c533e337168e71243a839180d82a8cea5a 2013-04-19 06:42:02 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-1c88035052f7e7a5bf327b34ad138cf9bc18c876 2013-04-19 08:13:06 ....A 6307 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-1cf04965329fb1c239994e00a2abb53a0e982cd0 2013-04-18 23:48:10 ....A 54367 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-1e07947c76cde9621979d95e07cc9f716bd590fe 2013-04-19 07:35:12 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-2a22426d7f6a9082bbf060d642487e4ad49c2a8a 2013-04-19 00:36:52 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-5c8049b908bef32ab207c7e459313161f8d26bef 2013-04-19 06:13:12 ....A 6307 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-5e5d7e2c1304897078512ca9e2c7b5aca963384f 2013-04-19 01:28:18 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-76c445090d2e6e3a0674ac5896b22f8b50a934ce 2013-04-19 07:16:50 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-7f5e61e02095286b719c772b3523afe913818595 2013-04-19 07:11:56 ....A 8355 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-a1e4e0e3687f91c15317bafeb6e2c309a0106989 2013-04-19 03:14:44 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-a507c09437733027aac54b94fefa9a9de8ff5fb0 2013-04-18 23:18:12 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-aee35ac2a51fbb1a6dde3ffeea5ef37ed439a59f 2013-04-19 00:02:58 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-b3c1cb00f038fd3aaf625cc1720354ae9f63e21d 2013-04-19 06:57:22 ....A 54367 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-bf2e42321a481a873f6641adbf85d6f1cda0797e 2013-04-18 22:50:22 ....A 6307 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-c426b44d833645972ce06c1afac37ea077c7fe8f 2013-04-19 00:53:16 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-c7d4fe9a56f157eed130107a218d96017b509ca7 2013-04-19 08:05:36 ....A 54367 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-ca9c8599c8dadf1f615a047e4ea52c0afc64d1f2 2013-04-19 05:33:28 ....A 6307 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-d1b669c862f1b849de770e14cc60096689a90d56 2013-04-18 23:48:48 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-ec6428e221883bb37e005caf513fb851bcb6028c 2013-04-19 08:11:54 ....A 8287 Virusshare.00056/Trojan-Downloader.Win32.Small.dam-ef661669a15faa93b2af48d324faac0540c4520f 2013-04-19 02:33:34 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Small.dbfv-022cecddb14791ce21bdabf2afa6b02fb481a100 2013-04-19 05:24:24 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.Small.dbgm-4cc51d6fe11aca01d0f31c19280797254c961696 2013-04-19 07:49:50 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Small.dbqe-d4fb002828f5a46b8fe3248a7641ba74f26c0efd 2013-04-18 22:58:06 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Small.dbsa-59fdb7d640149c2c1049c57ed958447303808d47 2013-04-19 07:36:46 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Small.dbsa-b8d6ceab6da7cb2ea9b9b4975a82f061d31228ee 2013-04-19 05:28:50 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Small.dcfi-590a967c6c2c26034c3bac49410c03418594056f 2013-04-19 07:32:50 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Small.ddp-198043ffe885d3b3a7f7747aae125634dda380c4 2013-04-19 08:14:52 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Small.ddp-b951481ee651bac3ecee9b27df98eea128238f94 2013-04-19 03:08:38 ....A 308033 Virusshare.00056/Trojan-Downloader.Win32.Small.devv-39d679fe6752d3e91267c2946beb99fbd559775b 2013-04-19 02:18:34 ....A 274901 Virusshare.00056/Trojan-Downloader.Win32.Small.dfad-32b79c7b31481e44001a42695652d03960e23fe5 2013-04-19 02:30:04 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.dffk-23a9d3412b410159568e0f0a278655dec7380b28 2013-04-19 07:16:50 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Small.dffp-98b8aa9dbee4b3137376527ed8c8b151db81bb1a 2013-04-18 23:51:44 ....A 2015 Virusshare.00056/Trojan-Downloader.Win32.Small.dfjb-46fd0a9b7945489c4aec50bcaa57b896687b2c48 2013-04-19 02:01:30 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.dg-932d782f7bf749ac5cbf46fb7216c2df10ffd4bb 2013-04-19 00:11:04 ....A 29696 Virusshare.00056/Trojan-Downloader.Win32.Small.dgc-7a179fc64b44c89353375f95f6b2a8d985e52e3c 2013-04-19 00:42:14 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Small.dged-6fdea3193eee48fe6a60d3ad6bf56dc0ca50ece2 2013-04-19 06:05:20 ....A 275195 Virusshare.00056/Trojan-Downloader.Win32.Small.dgij-ef260e9c91f93c2cca6b0015b627be488799c73a 2013-04-19 02:56:44 ....A 295567 Virusshare.00056/Trojan-Downloader.Win32.Small.dgje-bd46dac261e5984f1d996fbad7f87e3a74cfcdec 2013-04-18 22:49:42 ....A 10587 Virusshare.00056/Trojan-Downloader.Win32.Small.dgy-81fb5646a89c62fad5eebb9716da5f12842fcf08 2013-04-19 08:24:28 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Small.dhk-ab5de384e548839f11e8e40f32017bb923eb18a2 2013-04-18 23:38:08 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Small.dhq-12a4e097641f89cb65482ee9dbe2e0526cde7cfe 2013-04-19 04:14:14 ....A 5977 Virusshare.00056/Trojan-Downloader.Win32.Small.dib-63ce8dcd16324679c66c26552fced1dca9789d93 2013-04-19 03:38:44 ....A 5985 Virusshare.00056/Trojan-Downloader.Win32.Small.dib-7d8bfe13f7793ae654058aa29d82ad3618c44cba 2013-04-19 00:09:14 ....A 5985 Virusshare.00056/Trojan-Downloader.Win32.Small.dib-c98bd5c0f8c59acd22f7e8504829bc4b78c1c7ea 2013-04-19 08:32:38 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.dix-fbf6ec833667d5acc7349a0b21b6b6ae2e15a796 2013-04-19 07:08:36 ....A 10217 Virusshare.00056/Trojan-Downloader.Win32.Small.djv-ca0d07746e812aae4dc418478f62b850a5f04f1d 2013-04-19 01:26:24 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.dkf-c946e85676ba9f13b3ab0841978228fe3fec1b70 2013-04-19 05:38:34 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Small.dkk-8923a95804ff845dfad3ec823d944afa78d0a482 2013-04-18 23:30:26 ....A 25214 Virusshare.00056/Trojan-Downloader.Win32.Small.dkp-411a9055303d7f2197da8f9513daa79c4a58702a 2013-04-19 04:59:40 ....A 5652 Virusshare.00056/Trojan-Downloader.Win32.Small.dle-ab39d46df57cd39a749bff44afc0ce46adc0ab06 2013-04-19 06:29:28 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Small.dlf-c655813a58a439aee766043ca857426c5d019208 2013-04-19 07:03:40 ....A 3697 Virusshare.00056/Trojan-Downloader.Win32.Small.dlh-689cea3ba500e1c67be469aa200ac671b39f3676 2013-04-18 23:33:50 ....A 54280 Virusshare.00056/Trojan-Downloader.Win32.Small.dli-fc1a76107498a2e207d45c42c2e0bcc8b1557200 2013-04-19 06:08:16 ....A 11780 Virusshare.00056/Trojan-Downloader.Win32.Small.dnl-cc35059fb71cafc02b0e65f171952a8fd42565cd 2013-04-19 00:04:28 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Small.dom-8def1804eb9682b4e4b0b45d60832ff2d8997bde 2013-04-19 05:29:22 ....A 2816 Virusshare.00056/Trojan-Downloader.Win32.Small.dqz-9b442ea84b600ae4c68be5ea4c568e44db6fd57b 2013-04-19 04:56:04 ....A 12016 Virusshare.00056/Trojan-Downloader.Win32.Small.drf-9be0eab40180e7690e1047efd1d7a5e780f7299a 2013-04-19 08:20:06 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Small.dts-f1e67dc994aa2b1bb5ef1983d1fbb5b532d4b979 2013-04-19 00:32:46 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Small.dut-09b318ed4f61f977b122621dae4cd427f8be6b0d 2013-04-18 23:17:34 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Small.dwk-672e30f120c09cfbfda80ab0acff217084e285f3 2013-04-19 00:34:24 ....A 311296 Virusshare.00056/Trojan-Downloader.Win32.Small.dwp-71ae341cafb0e5be62e635de19a67dec9fcfa3be 2013-04-19 06:00:02 ....A 17920 Virusshare.00056/Trojan-Downloader.Win32.Small.dwp-988e068d86b59c86d15c07b88338ca5116ab8997 2013-04-19 05:54:32 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Small.dwp-f946cc02f520678629fcb9f490bb81fbc63b2ad2 2013-04-19 08:01:00 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.dwu-699aa5480cab2200c777237b09f67b164d411f00 2013-04-19 02:51:38 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Small.dwu-bcf8eb1bfa1345efb7c5d214b24bcd52ebb76112 2013-04-19 08:22:26 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Small.dxb-44d188f3f3947cb75eeee9ecd5d35561fc13bf8b 2013-04-19 07:20:26 ....A 6689 Virusshare.00056/Trojan-Downloader.Win32.Small.dxm-973a6268880df3525e25ec8a5b918378201dd4fb 2013-04-19 07:02:08 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Small.dxr-f25b36a5f874ac396e7dda923d372be00a316abe 2013-04-19 00:48:46 ....A 2048 Virusshare.00056/Trojan-Downloader.Win32.Small.dzl-6da786b62d702e4d59d3a7f7ab8d05192597159d 2013-04-19 00:19:44 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.Small.dzs-a11d841c413a34dc462d923a63c2e25647179739 2013-04-19 08:06:24 ....A 415232 Virusshare.00056/Trojan-Downloader.Win32.Small.eaa-ab3c30505958594ff3683f2f992be7cd8228ecfc 2013-04-18 23:50:04 ....A 8736 Virusshare.00056/Trojan-Downloader.Win32.Small.eae-50a90947694fcf60407fbc622d22faff3227fdf3 2013-04-18 23:39:14 ....A 4098 Virusshare.00056/Trojan-Downloader.Win32.Small.eas-438084519851dd89b2b95888511cf93b4e15f43c 2013-04-19 02:32:42 ....A 3312 Virusshare.00056/Trojan-Downloader.Win32.Small.eat-787234648723b81a814fd0747ebbb38eaa73fd12 2013-04-18 22:52:06 ....A 15927 Virusshare.00056/Trojan-Downloader.Win32.Small.ebj-c261d7ea008e034be364b90d1be62000318959a1 2013-04-19 05:54:58 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Small.ecw-c77a63a7d94c98cd40045da464a96eb6cd9a7b88 2013-04-19 05:52:24 ....A 3101 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-0123ebc9f5c4e47ab044ef21e780a82b132588b0 2013-04-19 05:24:42 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-021b5a017debf0b29e46c1cc59d605bec1f433d7 2013-04-18 23:08:32 ....A 3121 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-04872513ba11981e9979da6b5da58bc714bcd601 2013-04-19 05:02:06 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-0f0cca7ac1aa24f89278cd80821e6620e0eb45b9 2013-04-18 23:38:10 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-0f3a78af24e740f1c8df58f4f69223870f503c1e 2013-04-19 05:10:22 ....A 3133 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-124af3ac2ffcaa9bc36768ef61c51af6043613bd 2013-04-19 05:59:56 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-158bd8bb2fc4332a554fb7e7f4f92f9f5a3186b8 2013-04-18 23:44:54 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-17ba754dd19db8ef5838b02739823607e7d5b0da 2013-04-19 05:49:44 ....A 3101 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-182ef92e2f690795cbea2445ff9593162e6795c6 2013-04-19 04:14:00 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-1898bca956d011ebca0c275275d0f5dbb324ba91 2013-04-18 23:59:20 ....A 3209 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-1c0a50a9c0cc873572acbb9c8a6122d9f485f473 2013-04-18 23:48:58 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-1cf1bb6c9f815314075b52203e4ad84ef9d3b5b1 2013-04-19 05:20:54 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2199d35da596d588d9de8b6ecbccf8f5e76232c4 2013-04-18 23:02:24 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2580f2219b61f8057bd9373096a5e8e994192840 2013-04-18 23:38:12 ....A 3217 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2825ffd769605ebdea361de242634eedd79eb07b 2013-04-18 23:16:58 ....A 3101 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2adedea233daf9c257aed2b840f6472d62d4d164 2013-04-19 04:07:38 ....A 3217 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2be6d6b82d7cf2e57de45f0e76929bc2443c41c6 2013-04-19 05:32:58 ....A 3213 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2c9758772b5fe263b48be9f53efe6ac3c720f1e4 2013-04-18 22:54:16 ....A 3101 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2f564b36cda1fe5700e41196dd71231586a4dfcd 2013-04-19 05:55:18 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-2f5bd7bca7b303d7489c248f4ceaa76ee03b1611 2013-04-19 06:07:56 ....A 3137 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-35f471588b13cb0fd35f7b866928c89a09d9b1b0 2013-04-19 05:24:06 ....A 3121 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-36aedacf7d6523036bd731faca20be61bcb290c9 2013-04-19 07:26:14 ....A 3857 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-37364b929d9a421a3caacaf21fe5896669882fa9 2013-04-18 22:54:26 ....A 3917 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-3900120278e2faff278cd7c087cff7d3659c301e 2013-04-19 00:04:08 ....A 3113 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-3a11de602b5e8df7bf87f5738a93881758615670 2013-04-18 23:55:06 ....A 3557 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-3a4f364144d59a2c9d77b5dcb4f47c8a8dce9fe4 2013-04-18 23:30:58 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-3a7e0eef9a7cebf0a93e95ad9fc11be36adbab65 2013-04-19 06:13:22 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-3a9f13fe24b6086b71058166190ef8c59e9ab28d 2013-04-18 23:01:02 ....A 3141 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-3b2a8e8f45d919baa9bede1f6d5c130b55b938ae 2013-04-19 05:29:04 ....A 3101 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-40d65abd445469ec8a792239f9d3ae9732a9fe99 2013-04-18 23:16:50 ....A 3905 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-422e06a572236f3e9bcab09c515ada363db098bc 2013-04-18 22:54:06 ....A 3129 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-427b222aaa30a24d3b52d4af7274f35a9cfbb45a 2013-04-19 06:16:48 ....A 3141 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-45745666638b1e3f947cfa248f684ed28ea46faf 2013-04-18 23:11:20 ....A 3129 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-49ecf06817060aced6786f88696742d014d9843d 2013-04-18 23:52:18 ....A 3101 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-51d0414f93cc88f33646bf8fca53788878d2e373 2013-04-19 05:11:18 ....A 3209 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-55f4c0ef73ff9ebecd754e5c1bd522a4732366a5 2013-04-18 23:52:14 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-6794d90cd217ccb34e21db70a054b05c5285dabd 2013-04-18 23:33:20 ....A 3913 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-67ac3505c0e038203660f4f85dd7e956b7000c8c 2013-04-18 22:58:44 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-691cc07aad3e28e88ab4cc01e49f708251cd8d22 2013-04-19 06:08:22 ....A 3137 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-6a2a756fc1c97a6aab2986ada133f2996d7233e9 2013-04-19 04:26:30 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-6a86517a0e30f5192b68456fd0169474029b166d 2013-04-19 05:35:12 ....A 3109 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-6ccc88bc8f972a069e6cf8abdf26871b13000987 2013-04-19 05:45:10 ....A 3973 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-6f72e92f86c173394485bd38fdcb4d48e4af0a5a 2013-04-19 07:48:04 ....A 3945 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-72be128e04e063c19cb13f265d83373d53e3ea58 2013-04-19 04:03:26 ....A 3121 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-73df134ecd1ecff50d059cdb1d04e7b847c06380 2013-04-18 23:55:10 ....A 3125 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-75aade712a8993f8a5714184bf7a1af45a183933 2013-04-19 05:09:52 ....A 3129 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-7696c0864e30704ae7daf25dcf98ca971085b55b 2013-04-18 23:32:32 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-771355b0fd489cdd4486d2ecf487e78bc26ecb0b 2013-04-19 00:25:20 ....A 3209 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-7890f102841db545c181a669697554a64defb33a 2013-04-18 23:03:06 ....A 3129 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-7a5a2c220dea0d204b4c59074cd80e53949d0e91 2013-04-19 05:10:58 ....A 3125 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-7a8e9edeb621ced7c6582b51e49645032871e92d 2013-04-19 06:11:26 ....A 3209 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-7b881ef993e882d1edb640c6810a7edbc509de43 2013-04-19 05:30:46 ....A 3885 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-7bc4199e566ace516b440dd686dcc5d414f53dc7 2013-04-19 00:10:28 ....A 3213 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-7ce8da3afc46238a7b6900cdb668fd644501799a 2013-04-19 03:10:12 ....A 3141 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-83c67d7132f03787edd3671a808ed116e6b24436 2013-04-18 23:17:02 ....A 3141 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-8a578be378c95c4e86c0e5e21427f811bbe00fee 2013-04-18 23:06:36 ....A 3197 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-8ff6f2df7ab82ec9be1807fcf013fd509a1e610e 2013-04-18 23:04:56 ....A 3101 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-984cc5f88adf92dcbedf52b504293b2b409a5d37 2013-04-19 07:13:30 ....A 4045 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-9ab383d362dd02761b0899b8c61cbda0d7bdbcec 2013-04-18 23:56:24 ....A 3109 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-9d22ffbd8d0126f15609750b4691dec9fa88efbb 2013-04-19 06:24:50 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-9d7939405e2278b181bd00cdcca4a0d88b3e2b86 2013-04-18 23:13:22 ....A 3221 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-9d9823da0dbc9660dcfc20d5bcd368101bc1ee85 2013-04-19 02:58:14 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-a138eee28c09d24e03b533a62229c79b13256efc 2013-04-19 07:20:12 ....A 3961 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-a3213376fef46788d60892c0420cb5a3dacbf60f 2013-04-18 23:03:10 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-a3bc09a39cd44cfd41f78ff15a52cdff0c72d520 2013-04-19 00:04:18 ....A 3113 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-a457b7de349186c910a1ced084179d2f04c4dfee 2013-04-19 04:14:38 ....A 3553 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-a625afc24427dde21729cbd7802cac61bab72f3e 2013-04-19 05:18:42 ....A 3141 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-a6b68f96b6161f42fcb4cf9c9c6970edbaf09845 2013-04-19 06:01:56 ....A 3117 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-a7244287ce728221a82ebc65cc1ef8122552a094 2013-04-19 04:01:44 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-aa81931f1ff469d7808efee676ac0fc20088d092 2013-04-18 23:29:08 ....A 3121 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-acc01001c9f4d1e5af5735c0c345900b16a35404 2013-04-19 05:55:12 ....A 3125 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-af98f71a12d5edd0f04e153f15742fc068de43c6 2013-04-19 06:14:54 ....A 3093 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-b720498feeab41e39d63542c368ccfb90786ec28 2013-04-19 04:36:26 ....A 3549 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-b9db94b97be8d4b5ecc2284c3ed9cc476a495f7e 2013-04-19 05:01:38 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-bc1743bc1f9e1d8acf21e4fbf39daa39bd8d38fa 2013-04-19 06:11:20 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-bc6d3430da744d6cffb932644612eddcd005279c 2013-04-18 23:23:48 ....A 3209 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-be12b602271cc9d3942eb4c9f1a50acd99075259 2013-04-19 06:16:52 ....A 3137 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-c11f7872a186adc8bd2f62a8bae5f472847f1a20 2013-04-19 05:01:46 ....A 3117 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-c4ca51fe88453314bdb6c585261c9e0f816f697b 2013-04-19 06:00:20 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-c853df94a90fba0eaf8c5cacc0ae85455525c4ca 2013-04-18 23:38:08 ....A 4017 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-c8715840b3a055bee91c48bf9d9410cc43b900c2 2013-04-18 23:13:16 ....A 3121 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-c8900da90a4712c28f7d39a68c24c1116690f621 2013-04-18 23:17:16 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-c8c8b3384c27da25c87e8a28009db0608aeebfac 2013-04-19 04:50:30 ....A 3093 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-c9bf9d9b2bf6c0c7cbc4616732842cb97123ae52 2013-04-19 00:37:00 ....A 3093 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-cd301ab438d76edb504680ea35f737dcabc2f4b2 2013-04-18 23:18:06 ....A 3121 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-cd6a86ad2fa6ace3d4f58f75db9ad03c1e87ce74 2013-04-19 04:27:04 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-cf1a8e7e5e32d10c8554c89fb795e4cb09742459 2013-04-19 05:55:16 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-cf5d20a781e9e6b3bc6d6dd7898c3130174ac2f2 2013-04-18 23:45:24 ....A 3133 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-d12dde208a5fba24b90f4a6f6ba04689b342ea4f 2013-04-19 06:14:56 ....A 3201 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-d19528a3df00527c10d950caebd04520fce663db 2013-04-18 23:27:32 ....A 3097 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-d314c44bafd8b3f3750d52cab9d9a8a70a10cdad 2013-04-18 23:23:58 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-d57eaa8c49ad9751b5c00005a03d328d504cc23b 2013-04-19 03:46:16 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-d701eae2088bb42130cc25f86bdbec353de1e945 2013-04-19 06:04:18 ....A 3117 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-d7843f1966144155f583945e4dfaad918c1e64f1 2013-04-19 04:01:32 ....A 3141 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-d86b8637c3cdb3ebaddd55dbdebcd83e68ea76c5 2013-04-19 00:01:40 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-db6a9eb63769e697508b7d98b66f49a73a556cd1 2013-04-19 04:26:26 ....A 3093 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-e22d6edcf149b38a6508632efd6ca327d8b4987f 2013-04-19 07:58:10 ....A 3929 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-e3ecbede1433f04b2eec74ab4bbb1479360157e1 2013-04-19 04:50:44 ....A 3141 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-e5420541b4503d777fcc4b000c2c3c184c3ce5d9 2013-04-19 06:08:32 ....A 3133 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-e868b5730dda9ac28e3bca0a931dc85358b48c3e 2013-04-18 23:15:32 ....A 3205 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-e8a4fbfc756fd504ba8c15611a16f6f53484fc6b 2013-04-19 04:01:56 ....A 3125 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-eab5553ac23b116745e5a82176010a69cdd2159d 2013-04-18 23:35:10 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-ed95d750e50b4fb6b011a3f5d272c9f5d7b4350d 2013-04-18 23:52:18 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-f1de571ce8f9d5d4b51c0faea212f272d0bf44cb 2013-04-18 23:13:12 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-f4fab348bbe606290e6584c93a9cdb22284b1e57 2013-04-19 04:26:40 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-f5330f09f75865b29882b37c60ddfd1b9f52a5d7 2013-04-19 03:46:50 ....A 3105 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-f585896dd8541a8d33656f601e5c4032a61abce6 2013-04-18 23:31:20 ....A 3153 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-f5cc825107976dac9b869154d03f37bd494fa0cf 2013-04-18 23:55:14 ....A 3121 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-f720c2245c7a67178fd7a77abbbad0305220e9ac 2013-04-18 22:50:32 ....A 3133 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-f8adcb21af8103ff1f466ebb01bbcf6c842d681e 2013-04-19 05:37:38 ....A 3097 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-fa8faed93828922e9554f6fefcaef7719cb2fb2e 2013-04-19 04:49:36 ....A 3097 Virusshare.00056/Trojan-Downloader.Win32.Small.edb-fe28ed6def220d76294a17b26f6c5e7297fc8ec7 2013-04-19 01:08:44 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Small.edg-bc5b0e83162d9315a8499c5020379e7ca26054ec 2013-04-19 04:53:10 ....A 21508 Virusshare.00056/Trojan-Downloader.Win32.Small.edk-3f984fd8b6366fddd6b2f8621456b99cfdac51b7 2013-04-18 23:42:34 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edx-14eda2424836f83ae76ed785803565210df1d2ab 2013-04-19 05:25:52 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edx-65ffb146318e31a0e93bba17b8f701403412fe57 2013-04-19 04:37:54 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.edx-fb4d77893c143e33d10e9c4c0427c4f1b898d132 2013-04-19 07:54:10 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Small.eej-e38d77e8b6e632ab28244487c6372e63a41a4f7f 2013-04-18 23:23:14 ....A 6657 Virusshare.00056/Trojan-Downloader.Win32.Small.egm-9cf0dbeb9155c732ebc8d1c178b6c3f97bfc3322 2013-04-19 00:45:24 ....A 413056 Virusshare.00056/Trojan-Downloader.Win32.Small.ehd-24901776c1d0fa7062c7066c6610716ffae4e502 2013-04-19 07:04:12 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.ehe-d220fbefa65b122bf3a43ae0c1b47ccde53949f7 2013-04-18 23:03:10 ....A 13214 Virusshare.00056/Trojan-Downloader.Win32.Small.ehg-40f3e185aeaf1ec68c0d23c2cf6839c51dc28d08 2013-04-19 07:18:56 ....A 15918 Virusshare.00056/Trojan-Downloader.Win32.Small.ehg-a7cca51b394ad377aa967d59b4be1b0b6a211da4 2013-04-19 01:35:22 ....A 8750 Virusshare.00056/Trojan-Downloader.Win32.Small.ehg-b5336bccfae45f8f484ccf3f8fd3da597991cbcd 2013-04-18 22:50:32 ....A 4013 Virusshare.00056/Trojan-Downloader.Win32.Small.ehj-1bb10eedee8d8254d06021ac64952c7e7fab8b3d 2013-04-19 06:14:46 ....A 4041 Virusshare.00056/Trojan-Downloader.Win32.Small.ehj-a301698f903acac1b3b99769b7c42494aaba0cf6 2013-04-18 23:16:36 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Small.eih-4c98b2af83a12740dc4c9b379f55238eb410d7fd 2013-04-19 00:08:54 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Small.eip-58555556ef92ce7e1428ad5142ddc9c980fd2daf 2013-04-19 03:14:50 ....A 1665 Virusshare.00056/Trojan-Downloader.Win32.Small.eiv-275244360bc2a0f004b04b5128f8fd630f9a592a 2013-04-19 02:06:28 ....A 10599 Virusshare.00056/Trojan-Downloader.Win32.Small.eji-4cf18525d13f425056bb694653c732a55e7dfd0a 2013-04-18 23:18:42 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Small.ejj-b805ca8523ef12adbea8daeef6803bfb957c8656 2013-04-19 07:55:06 ....A 47616 Virusshare.00056/Trojan-Downloader.Win32.Small.ejq-4424f2308d4bf9bf10893fec76570bde14780557 2013-04-19 08:33:26 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Small.emg-8239ad0ccf276e433b510841fc6ef24d5373abc2 2013-04-19 00:08:22 ....A 3955 Virusshare.00056/Trojan-Downloader.Win32.Small.emq-3dd9a91d8c86440964b972b3a20e364b41fafa92 2013-04-19 05:33:44 ....A 9223 Virusshare.00056/Trojan-Downloader.Win32.Small.enk-0010a1eabd936bf7f874b53644b806d92b1584cd 2013-04-19 00:58:32 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.eom-c8e85cabef3fc7bd9cec9a30f7c08097bb8e6c9d 2013-04-19 06:57:22 ....A 9814 Virusshare.00056/Trojan-Downloader.Win32.Small.eqn-8fe3861f0ac1314be2edb87adb69631f2cd7ac92 2013-04-19 08:08:12 ....A 38405 Virusshare.00056/Trojan-Downloader.Win32.Small.eun-3ccf54975ffcf75380105273c66d410b0aea45e3 2013-04-19 05:50:18 ....A 45820 Virusshare.00056/Trojan-Downloader.Win32.Small.evq-c279f1b0f82f4c94676426345ad0397454ed5ab3 2013-04-19 07:44:24 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-00ffd615d50ff15759cb117a0f76184c75616930 2013-04-19 06:47:56 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-1829aaffd1cba3e7a4c19774bc19b60f62296f0d 2013-04-18 23:10:38 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-41784b45c731816ad8005e5fefa156d7727b17bf 2013-04-19 07:07:36 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-427225271d7a3dba66a2156e6d4077ea724f0794 2013-04-19 08:03:04 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-564b27c5ba2ae28fe444c39dde4255077e991618 2013-04-19 06:00:26 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-69f2f22ceba52700a452833780d70b2871b6b65a 2013-04-19 07:12:40 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-75208684321fbdeacfc1cad7657689eff14c4f1a 2013-04-19 07:30:58 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.evy-7700d0e57bb080df7146ba7b2d3016babbc21d86 2013-04-19 02:46:54 ....A 15364 Virusshare.00056/Trojan-Downloader.Win32.Small.ewc-9e4c8fa2f471122deb2032dcd25d11dfc82446cf 2013-04-19 08:12:12 ....A 10735 Virusshare.00056/Trojan-Downloader.Win32.Small.ewc-ebab6829c236f04a2ebfaf339602758695064631 2013-04-18 22:53:02 ....A 25642 Virusshare.00056/Trojan-Downloader.Win32.Small.exc-9f219b7b5572c0c44dba3f7896a07579068af6ea 2013-04-19 02:31:16 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-4963352d4da42e49f5c0d83499a89b5677a886be 2013-04-19 06:33:56 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-51c4b4ec63f0ead2ffc94a9f41ec9f6023d8b3ad 2013-04-19 07:18:12 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-7bb7aeb92ffc9db84a418c31e743a80126dc1192 2013-04-18 23:07:46 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-8bae0f4190c8a90759f213d4e752d641e07a5142 2013-04-19 08:10:22 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-8c929e87981e32abedd76e7a6ff25f2b02a8bb4f 2013-04-19 06:53:52 ....A 78336 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-a843e5ea128ae02f0a7878667390095b2f8a9ab5 2013-04-19 07:25:40 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-b225be7c40f09d2892358640982a889eaeb8e5c8 2013-04-19 05:11:32 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Small.exwu-b5e8dc4a477d255cd028246cadf6f40bce2fbfac 2013-04-19 05:32:20 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Small.exxk-c83a35ec5198f73697474bf078aa2933447f2d14 2013-04-19 08:29:50 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Small.exxk-de222941096accebd76d1dcd53c60cd701a8e118 2013-04-19 07:24:10 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Small.eydd-b96b4e1816adc8d7181156b9960fca70aa6a4f87 2013-04-19 07:43:46 ....A 5629 Virusshare.00056/Trojan-Downloader.Win32.Small.eye-2f3b325dfa01bdc781d26342a5a0481083f33879 2013-04-19 08:01:54 ....A 12386 Virusshare.00056/Trojan-Downloader.Win32.Small.eygt-3386cce4ac57e7b08686bff9b5c5c058540d20fe 2013-04-19 00:18:54 ....A 11895 Virusshare.00056/Trojan-Downloader.Win32.Small.eygt-33a48ee4c950579e48dce3145897a25e52e24bf7 2013-04-19 05:24:08 ....A 33338 Virusshare.00056/Trojan-Downloader.Win32.Small.eygt-985f7f351580b4e5c65f7473d4689d5430d27e1a 2013-04-19 05:55:12 ....A 12047 Virusshare.00056/Trojan-Downloader.Win32.Small.eygt-a54de8810099a301db5d350058506f8334993a79 2013-04-19 08:15:32 ....A 12696 Virusshare.00056/Trojan-Downloader.Win32.Small.eygt-a9d46827cca6ff87f6482c95715acb5d3dcb371e 2013-04-18 23:09:36 ....A 8968 Virusshare.00056/Trojan-Downloader.Win32.Small.eyhp-0e016383be115e33d714b4851b34ec2ed4681ebb 2013-04-19 06:14:38 ....A 12400 Virusshare.00056/Trojan-Downloader.Win32.Small.eyhp-4db38394cab9c9fafe4b29140ee18dbf64aa5578 2013-04-18 23:52:52 ....A 12400 Virusshare.00056/Trojan-Downloader.Win32.Small.eyhp-b0bf4713f6d2d8de95194995e3ba415597ebef61 2013-04-19 07:29:48 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Small.eyim-6fa76c1e5208e1c55f2e1f77725de349fdf5b433 2013-04-19 02:42:28 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Small.eyma-0f0158e31b951ce4b1434bfdd9089ad59e96797d 2013-04-19 06:27:18 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Small.eyma-94bcf9a94db65d06f8d7a2292e8cb51bd495327c 2013-04-18 23:08:36 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Small.eyma-e84673bd76c507d74fc3e4e53a757fb9e448ffc0 2013-04-18 23:18:48 ....A 28787 Virusshare.00056/Trojan-Downloader.Win32.Small.eytu-c9a6c706a51dc0e3d763f33262f24236bf9d6135 2013-04-18 23:19:08 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Small.fa-677b57278a4083ac7f615c36b6a7a5748e3e5cb0 2013-04-19 05:43:44 ....A 102400 Virusshare.00056/Trojan-Downloader.Win32.Small.falh-f1344088a37feb585b1af0800bed9bc0697f1cac 2013-04-18 23:36:42 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Small.fb-5b681550831cf10ff2af5e3bad8459f37c9006a5 2013-04-18 23:19:46 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Small.fet-a60ea0e9ce837adab9dbf9f2fb77e081323f6bb9 2013-04-19 01:13:38 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Small.fg-521ce170b9af04845c0fc1c734d3dcb45425cb94 2013-04-19 07:31:22 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Small.fjw-7bfb03504417d2db02b6b42e3225a42993dc0b6b 2013-04-19 07:21:06 ....A 15911 Virusshare.00056/Trojan-Downloader.Win32.Small.fle-b4e5172c57e104549f55aac5d0a82f39f5b0571d 2013-04-19 06:55:42 ....A 15364 Virusshare.00056/Trojan-Downloader.Win32.Small.fmq-686c7883d25ef1c028c98069a792052e186083c3 2013-04-19 07:28:22 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.fo-0725b9236262f473a3f6574d2c434ffda0e8cb9a 2013-04-19 05:30:22 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.fo-201e88f4bb1062af0931bb35e26e0d1eeed5aad7 2013-04-19 05:35:46 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.fo-60cf8bbe7b668f54c022e6d4907aced8ca8c5bb1 2013-04-19 06:50:40 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.fo-9a3afcef8960ab7e495f2387ad87be1391d0c7be 2013-04-19 00:17:18 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.fo-efb80037a4d8562c7482392da209d6eab487f691 2013-04-19 01:05:34 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Small.fon-0916fa600d526f3528450562f65c8dbf91dde246 2013-04-19 01:55:16 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.fsr-01aa5c4da16177add2e8c01838598efa7d1901a8 2013-04-19 07:59:30 ....A 8333 Virusshare.00056/Trojan-Downloader.Win32.Small.fsr-300f8035c546dcf6a712323403ef9769ea07e882 2013-04-19 02:56:00 ....A 284722 Virusshare.00056/Trojan-Downloader.Win32.Small.fsr-4e72b96bbc545fe2a8f4b88c08ee46fca1ee6515 2013-04-19 07:58:24 ....A 30325 Virusshare.00056/Trojan-Downloader.Win32.Small.fsr-903916b427f1314a2169ba3d075f16ce04037da5 2013-04-19 01:46:44 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Small.fux-bbc658d2896bd94583506eaa58bea47b95c3a6f1 2013-04-19 08:19:38 ....A 7775 Virusshare.00056/Trojan-Downloader.Win32.Small.fvv-32179a56c6027fcbbc07f31f74428a64a03ef5be 2013-04-19 06:06:28 ....A 7907 Virusshare.00056/Trojan-Downloader.Win32.Small.fvv-9f058465d71e4a5f94b5a9d7be6c2344627652ec 2013-04-19 04:08:26 ....A 12784 Virusshare.00056/Trojan-Downloader.Win32.Small.fyn-20bad7b00503238ac54c71965b09f4d72a4bdf97 2013-04-19 05:10:04 ....A 12785 Virusshare.00056/Trojan-Downloader.Win32.Small.fyn-42f6d714dad23330adba79ebe58c514a7971c16a 2013-04-19 05:22:50 ....A 12783 Virusshare.00056/Trojan-Downloader.Win32.Small.fyn-c39619530f8997b6b20e057d41217f3c7b1f0805 2013-04-18 23:12:38 ....A 12784 Virusshare.00056/Trojan-Downloader.Win32.Small.fyn-f75005b0f59836a4c447530e4ecc4abeaa71dc52 2013-04-19 07:02:48 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Small.gaw-947500388fbfa61c8928e3593dca652bb38b627b 2013-04-19 00:52:08 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Small.gcb-ebc5ab3a49436bd3b348ab92dd0e06609ed57688 2013-04-19 08:13:26 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Small.gdu-48d3e754f3d9b745b11c9715ceea4d13f6e21508 2013-04-19 08:13:16 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Small.gec-728270a315e23b7f5ed62ae4357988a4bc2d1bfb 2013-04-19 06:09:46 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Small.gen-2fb4b1636288264796f3c06044d4e59bdf7a8181 2013-04-19 00:31:20 ....A 33043 Virusshare.00056/Trojan-Downloader.Win32.Small.gen-664f99525badd63c0c2283799f46c7c0982eafe6 2013-04-19 01:20:06 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.gk-f7b3d56cb2561d7b596184738e9a560c9dbc4618 2013-04-19 02:46:28 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Small.glr-466ca1d8d554eacbfb09f058e363c0ab3695fabd 2013-04-18 23:55:02 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Small.gom-63d11732d600021dd2ecc42861cc8eab52e1b27c 2013-04-19 07:22:12 ....A 47104 Virusshare.00056/Trojan-Downloader.Win32.Small.gqg-13883b3e5a627869f7a7c47c640f7a425e0f9e17 2013-04-19 01:50:14 ....A 32876 Virusshare.00056/Trojan-Downloader.Win32.Small.grk-0659a0cefbc1e2349c1a28473d5ffac3132ccca6 2013-04-19 02:23:06 ....A 33902 Virusshare.00056/Trojan-Downloader.Win32.Small.grk-59c457c249f655c042a148f6fd03bb20cdacd2e5 2013-04-19 07:21:52 ....A 32920 Virusshare.00056/Trojan-Downloader.Win32.Small.grk-82d5cfa5b353d8ab6ec89251cb75faf38720309d 2013-04-19 01:24:30 ....A 33902 Virusshare.00056/Trojan-Downloader.Win32.Small.grk-9b8057bb8dec6f4dcc94f3655dc721d91e6cfb87 2013-04-19 06:54:30 ....A 72192 Virusshare.00056/Trojan-Downloader.Win32.Small.grk-9e00bb77ab31ce37f4bcaa4f409205e6b0e2c2fc 2013-04-19 08:18:32 ....A 32874 Virusshare.00056/Trojan-Downloader.Win32.Small.grk-a82fb4c5f4a318a9a12bce5ad7d4f9cc7b4a1cbc 2013-04-19 01:04:18 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.gsu-3d84c70dfa4c0d336e3fc97c47ce83ad69d0e2fc 2013-04-19 05:29:18 ....A 14656 Virusshare.00056/Trojan-Downloader.Win32.Small.gtt-cda107f1decdc1525536940223f237b9ff1e3e2b 2013-04-19 04:42:18 ....A 12458 Virusshare.00056/Trojan-Downloader.Win32.Small.gvu-a24c38115dabbdcbde23c2bfa1b69f558e394b78 2013-04-19 00:17:44 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Small.hat-57bafd73ae2e246ce35ee988a57715a3ed711bac 2013-04-19 08:21:54 ....A 17920 Virusshare.00056/Trojan-Downloader.Win32.Small.hbo-5eb85b3828748c239f4fe703863c9f950435de00 2013-04-19 07:48:02 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.Small.hmh-e76c38e99b26d95268bb03def5c10e3b4b056cdf 2013-04-19 02:14:18 ....A 104144 Virusshare.00056/Trojan-Downloader.Win32.Small.hn-2cd7a9c650698cdedc4e924bad9aeb56019e41d8 2013-04-19 01:59:30 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Small.hos-6be1619438a0c95f0cd66b72cfb8776d6f9e558c 2013-04-19 06:30:22 ....A 129024 Virusshare.00056/Trojan-Downloader.Win32.Small.hpn-84d1022661136c59d5742c349a6393b6b71fc9a5 2013-04-18 23:32:24 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.hqi-dcaee8e6b7068a1940d0c16974e658b155b7353e 2013-04-19 08:18:36 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.hsz-bd7c80c92c23770dfb97b63b5b5b961010a874b5 2013-04-19 01:16:24 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Small.hvs-65fa6c1981f3e59aea7c1e5b3b879ca7d04ce484 2013-04-19 01:22:04 ....A 30601 Virusshare.00056/Trojan-Downloader.Win32.Small.idt-8b0d521897a6b499d41e8a8bb078191ede22bb76 2013-04-19 06:28:04 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.igt-d1b69814aac79aa1045fb78f284e79c08a76904e 2013-04-19 06:56:16 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.ik-ab6501cf7c1eed9225e2f01a3cf8c23c418927ec 2013-04-19 05:17:12 ....A 210944 Virusshare.00056/Trojan-Downloader.Win32.Small.ime-a05e4f809ee31bdf0d4443f3a01e5b68efd96e64 2013-04-19 07:46:52 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Small.ipa-edefa0e56e2f6c2aa7beb092c986bd9ccb843cc5 2013-04-19 01:13:56 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Small.it-e7d84d88319b4910de45d9f95f34985da99a5f0a 2013-04-19 07:33:24 ....A 19174 Virusshare.00056/Trojan-Downloader.Win32.Small.iuq-c78e97c7876e87ee6eb19f5ffaefbf24665cf205 2013-04-18 23:23:20 ....A 16636 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-09c44297867f8c3d5800e885dce7b0eb2f03197c 2013-04-19 06:54:30 ....A 16516 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-12f30285539545b5a82987acc751cf3aa2943eae 2013-04-19 02:56:40 ....A 16488 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-207d39cb13f29f62c208ab4b138f1671ff52e887 2013-04-19 06:54:30 ....A 16512 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-2a0b8860e697938e0b262fbad12c613a6aee0e64 2013-04-19 07:32:54 ....A 16552 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-2a903fbfd68130bbdf8bd4c80a350ff7e3b579de 2013-04-19 01:18:32 ....A 16508 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-2b7b956b557adad503f28c9c02915d19f6e8832d 2013-04-19 08:09:16 ....A 16484 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-32a4b14a5d417899e31932168caa39b64c0323c4 2013-04-19 02:31:02 ....A 13544 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-3ac62e587e5d94e4d04583bcea1b39a46828c7d2 2013-04-19 02:29:48 ....A 16568 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-3b15bb5404c57e8d2a65901775dccf90a7bdbb84 2013-04-19 00:20:10 ....A 13432 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-40788c3a048c77d5a91a53adf02aa8811dc57703 2013-04-19 02:29:10 ....A 16444 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-62cae04de8387bb762c74fe82c0dc781694bba75 2013-04-19 07:03:38 ....A 16500 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-8c0526774b5b9ff9bfe6e4f7e81ce9be312eca53 2013-04-19 08:27:34 ....A 16548 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-8f89f69b76955e7de1f9e5f229e05a8094764eaa 2013-04-19 00:03:04 ....A 16544 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-b15dcf97a67c134ee5d74435716fa460c3524a84 2013-04-19 07:07:38 ....A 35688 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-bc9b325c0fef7a11872f71552cd794142f84780f 2013-04-19 05:27:04 ....A 13544 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-c01c5f5da19943fc99127a9c1499484affcfb039 2013-04-19 07:59:24 ....A 16552 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-ccc22ccf43ac70d220b78a9954d0b1c0d740ec2b 2013-04-19 08:09:46 ....A 36012 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-d9c84650adba9e5121dfb91d47ab156d4df1af26 2013-04-19 01:22:38 ....A 16516 Virusshare.00056/Trojan-Downloader.Win32.Small.ivo-ed47f023f9e5ec38008bf528925770771a80d7be 2013-04-19 00:38:46 ....A 720 Virusshare.00056/Trojan-Downloader.Win32.Small.ixu-855965052120d83efd99aea680e4567c70625dc3 2013-04-19 08:16:48 ....A 722 Virusshare.00056/Trojan-Downloader.Win32.Small.ixu-d131c066fe9aed91f3692a0619a159b3b7b5b041 2013-04-19 07:41:38 ....A 5690 Virusshare.00056/Trojan-Downloader.Win32.Small.ixv-b0d958adb6cd8a0fe077035ea5c2c44cbd3f8d7c 2013-04-19 06:36:24 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Small.iyc-4141caabfc4fb484c8f48eedc121f61bd07c170f 2013-04-19 01:47:36 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Small.j-cf410ce5f212c9eb11c8ca94af7413ab80984037 2013-04-19 02:30:48 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Small.jax-2ce468fe4cc0a0d5d3df3bd8dde7f175a8185c79 2013-04-19 08:12:30 ....A 5777 Virusshare.00056/Trojan-Downloader.Win32.Small.jdg-3f43009aefad626687996204a56cb56f1529ca65 2013-04-19 06:34:16 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Small.jdv-226e3637de93ef7a1818c6030aaa74a46cbfbd98 2013-04-18 23:16:48 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.Small.jfj-2cb31e1eb64357f2b0f26bce8147f8ebef9321e0 2013-04-19 08:24:48 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Small.jfy-726c2356fbcbe22ea844f8bbf74f11526d61308d 2013-04-19 07:30:58 ....A 1881 Virusshare.00056/Trojan-Downloader.Win32.Small.jgq-63b90e3574d4efd70767c6e548ebc9d71bc2e6c3 2013-04-19 06:02:02 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.jil-151b974c7838e82f04d87f0f7b534653a035f460 2013-04-19 02:50:28 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.jil-89a749fd7656deb304b3fdca3492a397e21f02b4 2013-04-19 01:32:30 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.jil-d43fc5773cad8ea38015a467a073a196c3e58fec 2013-04-19 07:08:26 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Small.jil-d760d3ce73f178d79b6d95442b2bb6809c6f74ad 2013-04-19 07:46:28 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Small.jir-f0c22b879e34cdf38d4e625f49efd3941b0e5223 2013-04-19 00:52:30 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.jlp-af45ef764ed06901b7df858ad4f230b7c645f45a 2013-04-19 00:06:38 ....A 2321920 Virusshare.00056/Trojan-Downloader.Win32.Small.jrq-0170aa1fd85bab92899799c60d11e084eeaf54c7 2013-04-19 00:32:34 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Small.jsd-64cc64a8f6af5b1f927ce31048415db14007d965 2013-04-19 00:18:24 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.jsd-fb8b9b7361ee5f78cde486502027fc7048768a61 2013-04-18 23:19:48 ....A 23657 Virusshare.00056/Trojan-Downloader.Win32.Small.juk-16520174a1c1c81a479e1ec15dd7fe7c37577558 2013-04-19 00:31:24 ....A 23636 Virusshare.00056/Trojan-Downloader.Win32.Small.juk-17ad040262fca7ea92888aeee95668cf4f7cdb67 2013-04-19 02:54:08 ....A 23646 Virusshare.00056/Trojan-Downloader.Win32.Small.juk-40af13a3234cb413ec7641fd49a3305b49337a15 2013-04-18 23:38:20 ....A 82432 Virusshare.00056/Trojan-Downloader.Win32.Small.jvx-12794eb65bab57758c9c7e890bceb15172f301f7 2013-04-19 07:48:58 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Small.jxp-9383a0f5f91869729e6201ab42753a6e647bfccf 2013-04-18 23:55:20 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Small.ka-1e2b4d3c0879bf745925f1e2eaa438d434fb2289 2013-04-19 02:19:52 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Small.ka-7f9f74554e1c675144abd17825714918d91120cf 2013-04-19 02:30:14 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Small.ka-989c063ffc45848242725df1f8c796c774d1ed40 2013-04-18 23:32:44 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.Small.kb-29f177ce1b01e807f04e8a174ef71760d4d238b1 2013-04-19 08:04:30 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Small.kdj-826f5ae77a2dec81672506af0d8cbb36d8fe4868 2013-04-19 02:25:56 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Small.kdj-ebe6785992c971a2f6f5cb6f5078464b79be2a79 2013-04-19 08:14:02 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Small.kdl-12bd4aeac77dafcc7a6bfcf732082923c20e830e 2013-04-19 06:21:18 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.kh-87cafa6848c83b8e9bb55478515042c56a7cfaca 2013-04-19 02:28:56 ....A 74752 Virusshare.00056/Trojan-Downloader.Win32.Small.klj-dffc14efcce4a085575a58ce52618b779d508be8 2013-04-19 02:02:38 ....A 165357 Virusshare.00056/Trojan-Downloader.Win32.Small.kll-bded054bb4d29e74295375c280a4f4bf2cf7373f 2013-04-18 23:18:38 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Small.kly-97b93a128f9853f535a6103caf4a3a42e2f02a9b 2013-04-19 03:46:30 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Small.kmw-c3b090d11afd1add7d4271a1c1aa453e800fdd61 2013-04-19 07:33:42 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.knb-1ab048a9c0df9ce570579e36e5154bb7c1bae1b2 2013-04-18 23:13:24 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.knb-3d6161846933bbe9524398db4b832c96a56bb029 2013-04-19 07:53:46 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.knb-4c975bcf11af0eac74c1e691f89ee5ef1cf86a97 2013-04-19 02:45:26 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.knb-5d9abd8968d015f6be3f4b7e5c7c82a91a73b086 2013-04-19 04:05:34 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.knb-82febf17917b1c6c442c422547e0709d95062c08 2013-04-18 23:26:50 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.knb-eb96f73ac252f3666dca2873170ea786b06077dc 2013-04-19 08:21:10 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Small.kot-21ce54625c46aee869a95329a0746ff006e08ce3 2013-04-19 07:35:10 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Small.kox-2152a0cedcc81e15364337e65da1056688fd7bac 2013-04-19 00:50:52 ....A 17568 Virusshare.00056/Trojan-Downloader.Win32.Small.kpj-04a25c8ff532695af9fa715c10921a473b700746 2013-04-19 01:17:08 ....A 17568 Virusshare.00056/Trojan-Downloader.Win32.Small.kpj-303ef325dd8c52cf11f26008ada3e2ce08ecb5c0 2013-04-19 07:21:12 ....A 17568 Virusshare.00056/Trojan-Downloader.Win32.Small.kpj-5c28b9d7cae1aaca956f0c797e8517c51d828dd0 2013-04-19 08:01:16 ....A 17568 Virusshare.00056/Trojan-Downloader.Win32.Small.kpj-89a6cefaa815f22b05d7b1e8014a3cbb0abed0b9 2013-04-19 06:19:42 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Small.kpp-1b3284b6f507c15ef547c597989c0cf05ffe3c0a 2013-04-19 05:49:04 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Small.kpp-63f840de205de79f2a4eb4a49a2673a5b15f90fc 2013-04-19 00:20:22 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Small.kpp-d159a863978b72beb401468712e7fce515ec957f 2013-04-19 02:30:58 ....A 56320 Virusshare.00056/Trojan-Downloader.Win32.Small.kpp-ffdf84b6ca4a6088b779aebcc3516b3d8cb42699 2013-04-19 02:30:54 ....A 48640 Virusshare.00056/Trojan-Downloader.Win32.Small.kql-1ab122221a4f593366121e7586558e9bb9262e4e 2013-04-19 08:19:36 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.kru-0aaacb3a5a3e562468b32fe1597775fcc95bfb01 2013-04-19 04:32:00 ....A 42560 Virusshare.00056/Trojan-Downloader.Win32.Small.kti-f843d235dd019d31505412989680cd694baa5e37 2013-04-18 23:06:20 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Small.kud-4049fd63f457f9cf80381e7340dad6658ab57036 2013-04-19 02:04:54 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.kuy-61fdea60bd3273ad15902dcc2410a744b699e723 2013-04-19 03:51:36 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Small.kvj-3a9c6ae340c86a75f73bdc51992b539671f0da3f 2013-04-18 23:47:48 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Small.kws-0e11fb33224c6658e3530f8ddfe0df5363ec17a3 2013-04-19 08:26:44 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.kzr-3d1ca335b63cfb222cf106fa7dddebc983179c36 2013-04-19 00:01:08 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.kzr-5343f9fa8b330a629c2a67d1badc3ffe83f82ba7 2013-04-18 23:27:32 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.kzr-92cc103ddc8370d7fc08175076897c393436d712 2013-04-19 01:33:42 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.kzr-eba13bd36826e377aec15aa9869ba88c225b7690 2013-04-19 07:07:22 ....A 2624 Virusshare.00056/Trojan-Downloader.Win32.Small.kzr-fb58bf128d5dfba511d18e41fef43ed6fb928068 2013-04-19 02:24:18 ....A 63488 Virusshare.00056/Trojan-Downloader.Win32.Small.kzs-58e790070940b5fae934b57961c8ebadb72ee8c1 2013-04-19 01:23:34 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.Small.lbu-89ebc72c43004795a6a2816655831bc6ff3833cf 2013-04-19 01:26:02 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Small.lc-066797a8cd607b22a37f316e1bd50d511f3f6ae2 2013-04-19 04:59:36 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Small.lc-8dd27bacc1e720cc3cc5e3795181fd8f1d91dc20 2013-04-19 08:16:26 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.Small.le-73e019b58f01bd77550a4fae1e22a6e66ae776b2 2013-04-19 06:00:52 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.ls-3a02f68158ea49fdce4d4f858fa6b5a643b48988 2013-04-18 23:28:20 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.ls-6975035b7a1182817b65e17eab4d7892ea3ac5df 2013-04-19 08:13:06 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.ls-7c4c4906468d1bfaa160943b0d5ec106ae481600 2013-04-19 01:46:54 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.ls-935903e9f39818487853b400a5456dd2490c171f 2013-04-19 00:22:48 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.ls-94a6e2b72c12f6d8bf5511689daf58d2c7099d8c 2013-04-19 02:35:26 ....A 133141 Virusshare.00056/Trojan-Downloader.Win32.Small.ls-ad321a391e40921a15817c9d4619c63a13ac0a7c 2013-04-19 05:47:54 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Small.ls-de4ab7f7fa5066a88b3a0f32db6a22d3669676aa 2013-04-19 02:59:30 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Small.mt-ec9e9eb74481911d17ef7048f4ca2f84b43a7e0a 2013-04-19 06:19:56 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Small.ng-4cb724d68dafe60182ecccb56c2912f349cedbad 2013-04-19 01:14:52 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Small.nj-ad20ee4e74f8848a5b165050daf14dfc84836a56 2013-04-19 07:24:10 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Small.oj-f18296fe2fba05d85576aa04e8f53580edf8cb93 2013-04-19 06:58:26 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.on-871691559411046bd825403747cb36cc8a5dc3d3 2013-04-19 07:36:20 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Small.on-d3858baf36d06c978f45b8fc447fb532e2c3ad6a 2013-04-19 07:24:36 ....A 36352 Virusshare.00056/Trojan-Downloader.Win32.Small.pm-92be8a435e72d0784daf4391786019e45c28d245 2013-04-18 23:14:52 ....A 16816 Virusshare.00056/Trojan-Downloader.Win32.Small.q-3902c7a0be4f5673d34e5988a54819e8c2f806f9 2013-04-19 05:29:44 ....A 5516 Virusshare.00056/Trojan-Downloader.Win32.Small.qa-cb1bf18af9c23f00fb72a6d1c91d68070ec20970 2013-04-19 02:46:52 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.Small.rb-52ae1543762a0e00f2b62963b4f829358c99362b 2013-04-19 05:48:28 ....A 137216 Virusshare.00056/Trojan-Downloader.Win32.Small.rh-770a1162ff389d290bf61cd3fdcd2975dfcdb213 2013-04-19 08:23:18 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.Small.rm-ed87a66c15a781f2c06a3e6c99fa842515785f6c 2013-04-19 06:11:16 ....A 18151 Virusshare.00056/Trojan-Downloader.Win32.Small.rn-f3a0f74e48a0b51ba47626bcbc02ea122d8c6435 2013-04-19 01:08:44 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Small.rz-39e12476cbe7697eb9cc256bb385d4b24bb1dea0 2013-04-19 01:28:32 ....A 37888 Virusshare.00056/Trojan-Downloader.Win32.Small.su-fa66644454c9bdb1bcd0e912e1eacd7e347d9155 2013-04-19 08:29:28 ....A 61674 Virusshare.00056/Trojan-Downloader.Win32.Small.tf-b30c40a972399b6852a5e374518d534277b743f8 2013-04-19 07:22:56 ....A 61643 Virusshare.00056/Trojan-Downloader.Win32.Small.tf-f55258765c0d7e3f5855127f926f2b964fe36cf5 2013-04-19 07:54:52 ....A 106496 Virusshare.00056/Trojan-Downloader.Win32.Small.tm-6ff21fe4b17002ed892f506c4b7605aa6add8d6f 2013-04-18 23:11:38 ....A 73872 Virusshare.00056/Trojan-Downloader.Win32.Small.tra-a96636fc2f977ca8b24448f51dcd6638d0ceeb85 2013-04-18 23:22:48 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Small.uce-5e84b133c8e9357a97fa2f9b56521e18dcc40aef 2013-04-19 05:39:22 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-226ddb11b27c5fd31e85574f4b0dc46709cf4c27 2013-04-19 08:31:08 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-65b91c7777e9984b7d551e96c9a652d016f3fefa 2013-04-19 07:23:56 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-67a3c0d77fe843adf517b50a734fbc11b0a429be 2013-04-19 02:54:30 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-72d314a783cd0d88dd55ba67a421587ca0effdf1 2013-04-19 08:04:22 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-84163599879e5217be63baf2a608ebe933ddf0a9 2013-04-19 06:11:30 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-8979e4a22e4b5ab9bc63ca0d531ae7d93a037dde 2013-04-19 00:26:04 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-b7ee0cd067b27ed784708cb56f638de2eddb8a1c 2013-04-19 01:44:06 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-c12f2bd25d3d25d43a1f75f5fe0e5f2ecad8a085 2013-04-19 02:22:42 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.ury-e7b815495aea3c232cc7686ed974a048568d9009 2013-04-18 23:51:04 ....A 24665 Virusshare.00056/Trojan-Downloader.Win32.Small.us-a68529aefc898bfd09e554f46909ff6a3c8fec1f 2013-04-18 23:51:20 ....A 24665 Virusshare.00056/Trojan-Downloader.Win32.Small.us-cac6a4dd622501e4b627654197667ba48b851069 2013-04-19 00:13:38 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.usb-155010a2d3df3a1d7e739344ef00acdfd2f53cea 2013-04-19 08:27:00 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.usb-19bbd584dfe710e630001217d30e4dcb6ab0b939 2013-04-19 05:26:30 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.usb-5cd95ffb9c020902018a790cd56fcf8da879a30c 2013-04-19 07:46:14 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.usb-7e98e5ec38db31aa270866307b4d5a683759fb80 2013-04-19 04:43:28 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.usb-aa6177fb01472bd67676a2a3d31821e777446672 2013-04-19 03:12:48 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.usb-ad1edb2c9dd436a0d0291c8d9d55e13ef9cc2b7c 2013-04-19 06:38:30 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Small.usb-cc56c1188fb126319032ce0fc77ab45b8755313a 2013-04-19 01:28:12 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Small.usc-6e158674e56e909c65a435dfcd7699ee06c7a144 2013-04-19 06:42:04 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Small.usc-98fe1fd9666d08b912f6c7544899f9b7f198bfae 2013-04-19 05:18:56 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Small.usc-cf52e4f90130a5f3357f970c4a3d0fa065c7c0fe 2013-04-19 05:50:02 ....A 5632 Virusshare.00056/Trojan-Downloader.Win32.Small.usc-db1886f5658384e2440ef6d07015d86faf1a0547 2013-04-19 05:33:02 ....A 9294 Virusshare.00056/Trojan-Downloader.Win32.Small.utm-bd597b974da3b967a2140707a14745d9085f1402 2013-04-19 07:16:28 ....A 8270 Virusshare.00056/Trojan-Downloader.Win32.Small.uub-cd5f71a51ee782a33b306a23dfe9e18c577eb47d 2013-04-19 00:34:58 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Small.uy-22c719475931c27c1e4cc5bed6984689c710bf1b 2013-04-19 00:27:40 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Small.uy-9082638f2ff8c10d393d3584ca18e07d5b21cd96 2013-04-19 07:19:52 ....A 13260 Virusshare.00056/Trojan-Downloader.Win32.Small.vg-0d0d182899b8a6c12ac1d3256c30fd2f13311731 2013-04-19 00:17:24 ....A 13258 Virusshare.00056/Trojan-Downloader.Win32.Small.vg-9885e5d7133f8583fc8549b9018eddf7852a56ef 2013-04-19 06:00:56 ....A 13258 Virusshare.00056/Trojan-Downloader.Win32.Small.vg-cdc191c4682f733373ad958ff24a7d894f71eb47 2013-04-19 06:01:12 ....A 13584 Virusshare.00056/Trojan-Downloader.Win32.Small.vg-cea09df8de8262e4d68417b77c3cf027c8cd0856 2013-04-19 01:08:34 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.vg-f3178bb52636e17587a8d71f43f611f5b283cecf 2013-04-19 00:24:40 ....A 24584 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-21abf0b9d5137fc2050d87e74602de6add2950a2 2013-04-19 00:22:06 ....A 12801 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-2a29da33b1fbb40fc9c9a494b58c63de75999d0e 2013-04-19 02:30:26 ....A 2128 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-33feb001e5de6e5e3d7c2ab5b5af721ed060aab5 2013-04-18 23:55:24 ....A 24584 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-3f30e09daee301c001ebe48444868fae503b0156 2013-04-19 02:26:34 ....A 24584 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-43a728d4de7e08e7a579cf25dc91984fd39d43a5 2013-04-19 06:03:16 ....A 24584 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-717f7244b30feb0dfc1bdae6c89be3efde4ef403 2013-04-19 00:32:20 ....A 24584 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-7ceb3e73e9998dc224d62a2f42d2ae67181173eb 2013-04-19 08:20:36 ....A 24584 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-83d126646fd48eafb18dbb74343f83258e0b8291 2013-04-19 05:35:52 ....A 2128 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-9a78cc12fa801171a9e82146c495411c5a381891 2013-04-18 22:57:06 ....A 2128 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-c2ad060781662eea76c3a1f22d532974a14f2edb 2013-04-19 04:47:46 ....A 2160 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-e9a237b0feffaf5db1a273012f2f88b011d39755 2013-04-19 07:21:52 ....A 24584 Virusshare.00056/Trojan-Downloader.Win32.Small.vq-f7f6d7b82ad86018c9a3c3bf5991768861e952b2 2013-04-19 08:07:50 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Small.vr-77e85c5968193cc5d00ae3d0b986725c277a86e1 2013-04-19 02:58:28 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Small.vue-92a1b31aae81495c58280efa1541cced5f26f4be 2013-04-19 00:41:14 ....A 8790 Virusshare.00056/Trojan-Downloader.Win32.Small.wfv-6b92f5854eeae0b0686b3ef5dd1d676423bbe131 2013-04-19 05:55:24 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Small.wm-f003e6b24bf3dc8a55f5245b4e3f70a7a246df91 2013-04-18 22:51:54 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Small.ws-51348cbb9661757e7d020610f73bdccf83f45f22 2013-04-19 03:15:52 ....A 2485 Virusshare.00056/Trojan-Downloader.Win32.Small.wsc-1067cc847c240ed5ac1caecba9388cc9a4da1921 2013-04-19 00:44:18 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.Small.wy-adff5d5c309c9ea383357f2cf5f4c0b36b9b6485 2013-04-19 00:22:24 ....A 2477 Virusshare.00056/Trojan-Downloader.Win32.Small.xp-0d2c99ada12eed8c5207491b943371dcce26f59b 2013-04-19 05:30:40 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Small.xwq-2b23ad38870f222991eceb8d5113eb91ad1664e6 2013-04-19 05:52:20 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Small.xxb-16aef6253634849930363fdc3a1f2178d312939f 2013-04-18 23:09:14 ....A 77508 Virusshare.00056/Trojan-Downloader.Win32.Small.ya-7007760b808e304809db8c1741cd868ac58fc614 2013-04-19 00:17:54 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Small.yo-6ece4a7dc4380b75f5b60911dc4aa13e6a1e35b0 2013-04-19 08:03:50 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Small.yo-be33f0e06b2b20b3fda20d401d34674604d68a3d 2013-04-19 02:18:30 ....A 34304 Virusshare.00056/Trojan-Downloader.Win32.Small.yo-be4537490773285856b7d87d8169a7ba67e9bb06 2013-04-19 02:28:30 ....A 11445 Virusshare.00056/Trojan-Downloader.Win32.Small.yw-9a768752333187aa27d73c821106e1be0bda98ce 2013-04-19 05:06:06 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-00e197dac18575bde8427bd9cb42fb99cbd5609b 2013-04-19 02:46:24 ....A 13742 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-1368731ff7b98ac1cff82c70347221efba24da2d 2013-04-19 02:26:12 ....A 13458 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-235d7e5abf9a58e19ab57e69123f7901546a22cb 2013-04-19 02:54:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-79d6507b2e866719fe4b9839a8cc532ec670014b 2013-04-19 00:28:24 ....A 3369 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-7bac346fae7846edacad5fbba00cd382104fb287 2013-04-18 23:55:32 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-92995b95ce9baa057e0a4c5eaf60c984da5fc1b2 2013-04-19 07:55:46 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-9a7119cdab1b31077b78d26220b7947c965dda21 2013-04-19 02:01:04 ....A 4608 Virusshare.00056/Trojan-Downloader.Win32.Small.yx-a43c32fc1c5bfdcc0793190c9c5177b188373bed 2013-04-18 23:57:50 ....A 3840 Virusshare.00056/Trojan-Downloader.Win32.Small.zd-9bb116442c8cfda58969e879d1e1b89da15f74a7 2013-04-18 23:11:48 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Smokedown.d-2125765f08e051e9f0c7b3ce59470ab19de57230 2013-04-19 07:02:56 ....A 17600 Virusshare.00056/Trojan-Downloader.Win32.Stardler.a-983ef47f8bb4f7310495e93c6bd2b34804a9d247 2013-04-19 05:55:20 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Suurch.bm-8c5f0a841699dbafbd8ffa67af43f6757b4c131f 2013-04-18 23:01:34 ....A 14720 Virusshare.00056/Trojan-Downloader.Win32.Suurch.bz-9c7f4d72b5dcae972d9ef141be11c7cd2229817c 2013-04-19 05:43:54 ....A 16304 Virusshare.00056/Trojan-Downloader.Win32.Suurch.dd-93844e0a9f8fff7281aea525fd3d9400a903a829 2013-04-19 02:49:16 ....A 15168 Virusshare.00056/Trojan-Downloader.Win32.Suurch.di-fbaff43bcc2ac4292c006946f7ae7a783fe1beec 2013-04-19 00:06:28 ....A 15776 Virusshare.00056/Trojan-Downloader.Win32.Suurch.du-88e6349c365115f0910dd059d3b3e8e5b0bfab9c 2013-04-19 05:47:42 ....A 159561 Virusshare.00056/Trojan-Downloader.Win32.Suurch.pfm-001b769508716456f69c1f111ffcb059d72017a5 2013-04-19 08:27:14 ....A 159561 Virusshare.00056/Trojan-Downloader.Win32.Suurch.pfm-10d7ac1bb6155996ad3d90f2cfbb04af0b4ce3d8 2013-04-19 08:20:42 ....A 160256 Virusshare.00056/Trojan-Downloader.Win32.Suurch.pfm-6117d1f359e27233e5183b12f9708c9e56629070 2013-04-19 01:48:04 ....A 159561 Virusshare.00056/Trojan-Downloader.Win32.Suurch.pfm-760e82d86f0231a61291b2aca5ba534ed034f797 2013-04-19 01:49:06 ....A 159561 Virusshare.00056/Trojan-Downloader.Win32.Suurch.pfm-7971bb4172be66e8bebd307078b5b0312a8b1049 2013-04-19 07:43:34 ....A 159561 Virusshare.00056/Trojan-Downloader.Win32.Suurch.pfm-dfddf5f3eaa320e4d2daf1ebde598f4cbdeacec4 2013-04-19 07:56:16 ....A 159561 Virusshare.00056/Trojan-Downloader.Win32.Suurch.pfm-e6e77d6ae9f96c8876316d06455dd7312bf01e2f 2013-04-19 05:07:42 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.az-e46257389c861d7fc9843fb0b084f72cb86c67ed 2013-04-19 07:43:08 ....A 36884 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.cb-3a761f7ef3683aee844a98cc1a682d25cccf19ed 2013-04-19 03:53:50 ....A 131092 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.cc-7534e3681c49aaeaf99cba7f79ebf6cae024d6fc 2013-04-19 01:16:32 ....A 583168 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.dp-63c490ce8d2c23826a94804afd8e164467b0ef99 2013-04-19 00:02:58 ....A 131092 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.eu-44864881a4a8948e970811f68f38a54fd6f21993 2013-04-19 01:54:56 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-02aa036c3394edc8f03cfea2940a853b0bfde834 2013-04-19 02:59:04 ....A 15526 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-0401faa1f0f5221c98e530dd8f2d34094e213ea3 2013-04-18 23:38:28 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-29e1533684907cc3745830d84d08fd9bfa76529c 2013-04-19 08:13:36 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-46879a7d9cfd7a666c238c9e3963f0cf25c38036 2013-04-19 06:29:52 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-55d941c1af9f587e0ac927a0744440e16ab3fbfe 2013-04-19 08:30:14 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-6c51720dab397a0f485e21993bc5962bd2797c90 2013-04-19 07:41:28 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-780783a4e5235fdae89cfdff6d1a751ff2f65afc 2013-04-19 02:23:48 ....A 15526 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-8438afbd1fd7dcf8fe7301c3aa004ffa63d5f5d1 2013-04-19 00:40:52 ....A 10497 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-c2d4433f2bbbdd2120b9abaece6c4d039b456e86 2013-04-19 02:02:54 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-c61b9a8470e91f1415a5f0ff7c868a088b81062d 2013-04-19 01:21:42 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-de29882f859ee1e144d3a643053c0babc369cb28 2013-04-19 05:42:08 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-e11743d8cccaac0d1ee5c0b93145f0b1c1519f24 2013-04-19 07:58:54 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-e35c621a110bdfaf574b256914ed25f55dddda08 2013-04-18 23:09:14 ....A 10498 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.fg-fe1155063f4593c840bfee3de154ac5cb9bdaaf9 2013-04-19 07:36:36 ....A 10176 Virusshare.00056/Trojan-Downloader.Win32.Swizzor.i-2246ea3be412807eab853bb0333f47c751d871ab 2013-04-19 07:00:04 ....A 6941 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.f-e68fa93aa512f04cecf38dda714a6ed97b6e45c1 2013-04-19 07:45:10 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.g-32d74596b09c4475e9958d584f0645b2935c88d3 2013-04-19 02:45:44 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.g-4a78891843b57370b4fe4d8a66fc86c8291949e8 2013-04-19 00:03:42 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.g-a86a80b149678d44d6d3c05b5c4dede3258ae914 2013-04-19 01:58:26 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.o-1076bd1f532a6e63fee7f3d87dc04e28de2cac0a 2013-04-19 07:07:46 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.o-5afe54c850afb5f3204c3002c7f54a4f6775ed36 2013-04-18 23:06:26 ....A 72094 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.o-af511be6510f00fb678ff2d63f63f492ea756041 2013-04-19 05:00:12 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.TSUpdate.p-8debc284a0505658d0bdbd934689cb6b0741155f 2013-04-19 02:56:54 ....A 29136 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aad-a3a4da3d95e6cd06c7e24354ebba7657985d0dcd 2013-04-19 05:39:18 ....A 29136 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aaf-c91c8c592e849697ee726aed557ccd198b767603 2013-04-19 08:27:24 ....A 29136 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aar-222e5cc2954da1f2a8f265531ad369cb78ae2a34 2013-04-19 08:11:06 ....A 26174 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abc-fb178b925efbc99d28d509a851a487c9f0439c36 2013-04-19 08:25:38 ....A 15824 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abj-07bb982ce073bf0574942e86a91fe40bf6824869 2013-04-19 02:17:38 ....A 15824 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abj-64e63c41e161b3883b7ebad652b95d64428452bf 2013-04-18 22:56:56 ....A 40400 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abr-0349290449ee4f48fcf6305e71119b27b263e45e 2013-04-18 23:23:14 ....A 40400 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abr-0ca7e5980540e4967a472388d6a46db94f5a806d 2013-04-19 07:20:30 ....A 37746 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abr-848dab37eba3e801c87c5f30caa144e14902bd52 2013-04-19 07:20:40 ....A 40400 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abr-bb141c7389e6f103e62101e66a038284cb459fe1 2013-04-19 00:25:14 ....A 26064 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abs-3a9ceafecc033722e8fd2b28888f0bb2e2d5582a 2013-04-19 00:02:54 ....A 26064 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abs-671a4eb83d3a1f78f42de53957cc97c293713b76 2013-04-19 05:58:50 ....A 26064 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abs-7bdd6c35acff3d68a8e5a5683968b787dfcc3f27 2013-04-19 00:12:44 ....A 26064 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abs-f4c8d92f150d284084cc80995a78926d9d59f439 2013-04-19 01:57:28 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.abw-84fd8908f723dd33d6b57a4dfd6e266c76002e5c 2013-04-19 06:58:18 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aby-ca93bc1c007fc9484a018df1f0942c3ebc3a3635 2013-04-19 05:37:14 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ack-38434f40e43d40c121ff0e1f5fd6b922594307dd 2013-04-19 05:18:30 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ack-a4d7d9b208c79ce88afb208bb7338b9c04504995 2013-04-19 07:14:02 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ack-b74adf1918f4c636571977ffb0e91fba5f597987 2013-04-18 23:08:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ack-f086120f53534492e24056d49e22da1240497ec5 2013-04-19 06:58:36 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.act-2952486e9eb36ed9b2ee76790424afb3444f9451 2013-04-19 06:30:40 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.act-74ec3e0853532cfa6f72b4a6bee0889a56e617e8 2013-04-19 04:10:30 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.acy-730ddd3e969799eb4f0bd9c6b490a626d2c6b054 2013-04-19 06:24:42 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.acy-a1453131ea7b3345a11e41bbc53ebaad749693e1 2013-04-19 05:54:20 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.adb-2f99d0dc26128f167652012b19505b7ab4548d37 2013-04-19 05:21:50 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.adi-d3422c3f5f08f09f400333cb6577cdf0513fda39 2013-04-19 02:15:32 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ads-77c1e32d9215f5bc05331d0cf62d457b74163a62 2013-04-19 01:37:44 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ads-ad08ece6352a853a54a8f6340839ed5654906b83 2013-04-19 08:32:24 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aeb-526263566baef923cc0a29244643693329a765b9 2013-04-19 06:06:22 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aeb-8e4fa72b495d168649f1f25aa3f6dea4c615e730 2013-04-19 06:16:52 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aeb-95960093f7bbc59cfebc0a313ea4503826266b2d 2013-04-19 01:38:00 ....A 25084 Virusshare.00056/Trojan-Downloader.Win32.Tibs.aen-e29d78a84674385f1d6cc0cbdedd13707e8d80f8 2013-04-18 23:21:58 ....A 23492 Virusshare.00056/Trojan-Downloader.Win32.Tibs.afa-02f12fd9247ba362b649cff4b05fcdcdf71dfbd7 2013-04-19 02:39:52 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Tibs.afk-783a1f05ad286265d266792caf41d5d1eed6d4a1 2013-04-19 02:45:48 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Tibs.afk-d3f0f3ac31012a9dd5c2f8d14ae8ad8f8cab2673 2013-04-19 08:26:18 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Tibs.afn-5d01e278b3de8a500ddd4f6645cad53256e1e9a5 2013-04-19 08:25:48 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Tibs.afn-fb1948daf80a786b7582bb980c3112e88dcd3dac 2013-04-19 04:40:36 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Tibs.age-4a8a3e60e949f35b6fa1b6cfb1711d7fd32abac6 2013-04-19 08:05:32 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Tibs.age-7df69a957ddf49b90996eb0bc138c6088d290e8b 2013-04-19 04:01:22 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Tibs.age-918cfc8b5af21e6af49f2042a556cc5ea0f3d510 2013-04-19 06:31:18 ....A 23492 Virusshare.00056/Trojan-Downloader.Win32.Tibs.agh-b5e21f5a2d7db40dabe572ec5db660a0a16cfc89 2013-04-19 02:21:46 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Tibs.agk-60dac419d12033b14df733d42ce76a515989279e 2013-04-19 07:49:50 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.agk-f713ffbce1f3e080e19bf73a143ebe0eb30e9807 2013-04-19 05:40:08 ....A 23492 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ahh-f092100be8087f4057570319eb74c1f02cba3c91 2013-04-19 08:13:10 ....A 4489 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ai-44321725d32e53cfe22a5bd42c0181d6081e1775 2013-04-19 06:01:46 ....A 4521 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ai-acbadb927b28f9481f9900f1bee090b9d99d0bb2 2013-04-19 07:38:16 ....A 4925 Virusshare.00056/Trojan-Downloader.Win32.Tibs.be-60ea42917781fe717073456c816c2e4a8fbbff76 2013-04-19 02:46:34 ....A 4565 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-0b648067716503f60319aa1f9601195a92737d61 2013-04-19 02:14:56 ....A 4689 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-0fa5a6d217f1c980087e24d49c65d70de9e9d4d3 2013-04-19 02:13:12 ....A 4569 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-1af937be78033ee36fbc0d1422379d92cd151caa 2013-04-19 08:25:08 ....A 4941 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-1d667975f4f2a871c8b062a6c345fb25779c30fe 2013-04-19 05:55:10 ....A 4577 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-36a313cf6d734d676318a18b282143ebdf0d1411 2013-04-19 07:04:18 ....A 4729 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-3edd2e07bb9b2256a9b2dae331769b80649e14d6 2013-04-19 00:39:22 ....A 4569 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-485b3c45028c0c54bcdc825cda476d1ad542cc0e 2013-04-19 06:20:38 ....A 4685 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-703c8c313ac9da6180fdec9e5fab921fcb160d0e 2013-04-18 23:41:38 ....A 4613 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-7c1e757ffc245fee597283f97e060ade0da6a241 2013-04-19 05:47:32 ....A 4569 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-99d67fcebb72d032184381acd1b8d60dbda16876 2013-04-19 02:08:54 ....A 4689 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-9a7e3ea20fa4d61294d95ce90b40c87f9fa6bc40 2013-04-19 06:23:50 ....A 4741 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-9b33821c59bc7eb5906cc6c85ceb0d9e0ca23644 2013-04-19 06:50:46 ....A 4577 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-9e078b48abf3b1ae2d204f07459ca73f50092bcd 2013-04-19 00:47:36 ....A 4729 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-b1a6e8336cb55f979d070efca865b9a1da83e3bb 2013-04-19 07:38:38 ....A 4633 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-b1ee53d7d567c342c2a22379a1045620d6fd03aa 2013-04-19 00:32:10 ....A 4573 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-c254b81214b9ebf9cd834f9c1ae15419137f1912 2013-04-19 02:32:58 ....A 4761 Virusshare.00056/Trojan-Downloader.Win32.Tibs.bi-f7fe20d01bce301acf0ae5fc7dfcc7ead7ed85c2 2013-04-19 07:41:48 ....A 6648 Virusshare.00056/Trojan-Downloader.Win32.Tibs.cm-85a787a108d313df439c9e012e50fb39ef24e91a 2013-04-19 08:31:40 ....A 3152 Virusshare.00056/Trojan-Downloader.Win32.Tibs.cn-b05cc2c81afd7d9d4c661c28bd17933943c3f7de 2013-04-19 01:36:28 ....A 8644 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ew-d5cd56733ab5e8b1b6e01ca2352454e3423fd075 2013-04-19 06:00:52 ....A 18969 Virusshare.00056/Trojan-Downloader.Win32.Tibs.gc-796f03b64e968417d8d0729c9cb4afa9cb02c34b 2013-04-19 08:29:20 ....A 3413 Virusshare.00056/Trojan-Downloader.Win32.Tibs.h-7b7d98de76a0af59af9c87729c607d5fb172430b 2013-04-19 02:17:52 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-3cd3763fc2516fd332b970eb34a635bb17950c1e 2013-04-19 08:07:10 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-605295c6245f98d62bd3068b380e92605ae25e2a 2013-04-19 05:34:04 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-68ada3c0d5f8edb796f098e855f681bbff4695a0 2013-04-19 06:31:24 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-7a2c5e79e34cc1c106c2994b159ad8511a9b0a8a 2013-04-19 06:03:56 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-8f2794448f89674225f284bea21bd2117bfd8778 2013-04-19 03:14:44 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-a8f3d367302de2b55f4c6357077c49c9511c4677 2013-04-18 23:01:34 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-b8dafa936c8364d2db1bad28818167351481bbbf 2013-04-19 08:30:58 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-d403eb39dc3789f7183a158fa7b2059635de7338 2013-04-19 00:39:38 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-e6864d1b16430a6d7c5cac0b278908a29e2a449e 2013-04-18 23:30:14 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.id-f6dedd4b850397e6b09e601515b87eea7a2d2ba1 2013-04-19 00:26:34 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.il-271df30d5dde06f8f90f4b0246d3b953af26c8f1 2013-04-19 02:23:56 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.il-2d600c52dd2db114e6434be372a9af39c2078a12 2013-04-19 07:23:22 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.il-7cd5e1dd8aae053f0e004e41355fe0221a96b894 2013-04-19 08:29:12 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.il-8b398b90445a4bac7de994109cf3d04718eea8ac 2013-04-19 07:27:46 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.il-b2615d56bc18f24344db2ab321d76ec56469598d 2013-04-19 05:23:22 ....A 7346 Virusshare.00056/Trojan-Downloader.Win32.Tibs.il-e5f079e84f2d95f4ca2354ecb5e587851564dcc8 2013-04-19 00:32:38 ....A 50615 Virusshare.00056/Trojan-Downloader.Win32.Tibs.jr-7abb95e9b53ade604665ac855241294113423227 2013-04-19 02:27:08 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kki-c19d79725a3d45ceaa9195c7a267975da89460bd 2013-04-19 01:37:28 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kkt-aa5c4f39df8c94d384e6c2a47313a5ae000e0961 2013-04-18 23:27:48 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kmy-3ba17045fb06b77522221f651353b5106ff08243 2013-04-19 02:08:20 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kmy-aa8d450702cda1786b928ce32a5afdc49f1d8cb6 2013-04-19 03:06:30 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kmy-f16102d965d9484aac1372a2ae4b11007a6805e6 2013-04-19 08:09:50 ....A 30070 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ktx-a553fa684cd186acc94dce9ad562c8d4097f0654 2013-04-19 07:54:36 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kul-03eacd4ddee87309c11bb8ee6abfbafc33bfd82b 2013-04-19 08:01:30 ....A 11204 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kvm-2fc7970cde58e9c44cac627b8a6715cefc429fef 2013-04-19 08:29:20 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kvo-d2606d12f79283f86e89b93d3fbc1a6623f8067c 2013-04-19 07:17:50 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwc-c62f1c0fbe8ca71fce9ccb203d5cd56593901413 2013-04-19 08:22:26 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwr-02fe8c2019931e58b3192ff4e228b0bdadce9290 2013-04-19 01:28:18 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwr-22adedf46493a99b2af1668cb89e506ba1fe77d5 2013-04-19 07:32:44 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwr-37d0c4f3650600521202af45265e6b8620c307d0 2013-04-19 08:21:52 ....A 44032 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwr-d187b75ab7504e5bee121f7ce00b1ce6002d76c8 2013-04-18 23:33:26 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwr-f267fdf9d53017f4712bd27cb29242a323e20afd 2013-04-19 02:18:20 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwv-a366848617ee80f5b14715107ad2f9cd85e6f868 2013-04-19 02:32:48 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kwx-c3fa95cb4e5928cba7c2964aa1e363ba0b4bc0cf 2013-04-18 23:33:44 ....A 11232 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kxj-86bc6ee89a2d4e23c3ed3873bdacde07c6d45dd2 2013-04-19 07:09:36 ....A 14848 Virusshare.00056/Trojan-Downloader.Win32.Tibs.kxn-d267a3c416821fa7f69fccf6422935c75dcd5d1c 2013-04-19 00:37:42 ....A 133964 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mq-2293103bf78f802def3f07004ecb71a99b2cb06a 2013-04-19 07:23:36 ....A 12289 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-4142c991d2f94cf7d89248de9bf5c121e550821b 2013-04-19 06:40:16 ....A 12289 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-5c78f36e234b0db0570b29bfda746d3f09b1d521 2013-04-19 07:54:48 ....A 8705 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-5ee4ba40a4c337f233d15bdd31b78d683d083c9e 2013-04-19 07:10:30 ....A 12289 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-6848375237a157e614e8b85ae433200cf353d603 2013-04-19 02:33:18 ....A 12289 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-6fa270ebb18b4a0cc777620c2464125881d7ebd1 2013-04-18 23:42:44 ....A 12289 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-89054360f569e7046564471d54787920149e3e18 2013-04-18 23:42:30 ....A 12289 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-99a252c1cb2bc9176c4c054e0659c814702ca3e5 2013-04-19 02:05:10 ....A 12289 Virusshare.00056/Trojan-Downloader.Win32.Tibs.mv-f9a53382c7be174028af878fab59ee919f0944ed 2013-04-19 00:00:44 ....A 6285 Virusshare.00056/Trojan-Downloader.Win32.Tibs.my-83a7cb27129ca223f60d8b1b916cde4a4f0c5353 2013-04-19 07:44:34 ....A 9809 Virusshare.00056/Trojan-Downloader.Win32.Tibs.my-c0d4f50187d47187d2d832c0219447d1079a11b6 2013-04-19 06:07:48 ....A 13365 Virusshare.00056/Trojan-Downloader.Win32.Tibs.n-5f3208c214d4443fcc50b7b3e79ee6fb62f1e2ac 2013-04-19 07:42:40 ....A 14907 Virusshare.00056/Trojan-Downloader.Win32.Tibs.oc-7d4e73e4526c791e8999d235a8ea06d4ecde987b 2013-04-19 01:16:24 ....A 14907 Virusshare.00056/Trojan-Downloader.Win32.Tibs.oc-9301c91e069de57c1632dd5b6e5067454a756d77 2013-04-19 07:37:36 ....A 14907 Virusshare.00056/Trojan-Downloader.Win32.Tibs.oc-cd87b98e583b7630d1fe1f23210d123d4bf0aecf 2013-04-19 07:01:20 ....A 4801 Virusshare.00056/Trojan-Downloader.Win32.Tibs.p-77634de6eb7584fe2d7cb4ffff00c17c9c55a8fe 2013-04-19 02:00:48 ....A 4533 Virusshare.00056/Trojan-Downloader.Win32.Tibs.s-2b6464d04330be49b8a4dc1b5803cbb138b5302c 2013-04-18 23:19:48 ....A 2816 Virusshare.00056/Trojan-Downloader.Win32.Tibs.s-a824f31ae71f17a416f387e22d031c229e2d7a94 2013-04-18 23:54:30 ....A 4881 Virusshare.00056/Trojan-Downloader.Win32.Tibs.s-dbb559e4bf4b95806d45bee197ffcfb3167546c1 2013-04-19 04:21:18 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sw-00ad74c7af20e088ca6590f0872c46219f925c15 2013-04-18 23:38:58 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sw-02023736760a120dd36ae8df8efcef5f6f521f56 2013-04-18 22:52:16 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sw-8fbdfbc242fa17556b1b9c8803d61322868e6b03 2013-04-19 06:04:22 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sw-ebed0812310548d609b27ef05dbbc05a98054bb5 2013-04-19 05:05:28 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sx-6c070a96f12550f12eeda7e1cd51c6ad602ab92d 2013-04-19 05:52:34 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sx-82665ad2a9423f2bf89d456172cefe974318dbde 2013-04-18 22:50:50 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sx-b113560f75789720a4da7920a33d4371ed126566 2013-04-19 05:32:48 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sx-df3738c338b369b7c9b3aa8ad3d8cc630dce8599 2013-04-18 23:18:14 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Tibs.sx-ff528260d1f25455430b7006a446133dd04d090b 2013-04-18 23:32:44 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ta-dd138300deac10d57c115f61c11d418ab084667f 2013-04-18 23:35:04 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.Tibs.tc-42441134331cbb1f602c2d30a4a4ce356dbedc1e 2013-04-18 23:05:40 ....A 35328 Virusshare.00056/Trojan-Downloader.Win32.Tibs.tc-d51016774171e5afd07b551f777ddf6fad9fd8b7 2013-04-18 23:40:22 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Tibs.td-8c2a065e3556c33fa41c4654f88fadc9c966e0b3 2013-04-19 08:07:04 ....A 27734 Virusshare.00056/Trojan-Downloader.Win32.Tibs.tg-35797ad984a6a831b084a1ac717aabccedd2c5dd 2013-04-18 23:55:04 ....A 132348 Virusshare.00056/Trojan-Downloader.Win32.Tibs.ti-7d0e33980493712e616e4f682ded3df048ef661a 2013-04-19 02:57:30 ....A 7018 Virusshare.00056/Trojan-Downloader.Win32.Tibs.tm-0fa0b7429b7e18ce200d3e3a9dfc1920635bc7d0 2013-04-19 00:11:28 ....A 124770 Virusshare.00056/Trojan-Downloader.Win32.Tibs.tm-4ebd2e24c30e4ad50f30d1a1e3e5f48a0e7d6df8 2013-04-19 08:13:56 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.Tibs.tz-46f82d74fc6a276bee0e73f8598f034faf5fb6d3 2013-04-19 04:34:48 ....A 17872 Virusshare.00056/Trojan-Downloader.Win32.Tibs.vq-a1b297caec8f633cb61d4f14f3868f1caed0fdac 2013-04-19 07:09:56 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Tibs.wi-984ef570901bcb7a67661a8136bfaf3cf94df3f8 2013-04-19 04:11:02 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.wi-9ba36f403324ede5a09556a3fd04aed052d2576b 2013-04-19 07:26:02 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Tibs.wi-b8adeec639d170d9b4da2250f0459950c99108a6 2013-04-18 23:24:50 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Tibs.wi-d21a081f8493cc33dda11364bc129fe77105acd4 2013-04-18 23:54:50 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.wv-e29c09f629673024bf5a42851f4619e3d80f5af2 2013-04-19 03:08:14 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xc-9c9eb5df88b7d0ef686aa9a5a1484fde010d9afa 2013-04-19 04:34:46 ....A 120847 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xk-f801227cb8d17689266c2da37e0f4830ff66073b 2013-04-19 05:26:32 ....A 53760 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xm-174ccfedb07f4045e2129dc5fa03ea858e2810bc 2013-04-18 23:27:04 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xu-008e0252d6b7b2b7501da279a06ee613a0d16b3f 2013-04-19 04:04:56 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xu-35c0d4f47978ce619951e4cb76061e1ccea86c7a 2013-04-18 22:50:32 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xu-8654f0bf0648f4b7f0a71b4ef2b50c455a561f52 2013-04-18 23:07:44 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xu-8bb7bdd8020604fbc1fe47a58ab0edbb9c65e208 2013-04-18 23:17:44 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xu-c68b695bd015200c21e7278eca638a1af4b725c3 2013-04-18 23:18:06 ....A 16336 Virusshare.00056/Trojan-Downloader.Win32.Tibs.xu-d6572fb445a56d2461b7ba436900271da8dda56e 2013-04-19 07:36:20 ....A 12796 Virusshare.00056/Trojan-Downloader.Win32.Tibs.yc-5de391aef6f39a79abea358d8fe1b6d28d837b13 2013-04-19 00:43:10 ....A 2962 Virusshare.00056/Trojan-Downloader.Win32.Tibs.yf-eb7d1a12ecc1783ee754c97c12965b281e58bef5 2013-04-18 23:36:44 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Tibs.yh-d0c3cf5905d78e362d4a37f64614b8c6fb7af602 2013-04-18 23:13:06 ....A 40310 Virusshare.00056/Trojan-Downloader.Win32.Tibs.yr-8f327655a238c02f18f341926a683391d3fe6d86 2013-04-19 05:44:38 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Tibs.yz-0b999feef62c8169cf8788676df0559a85a07ff2 2013-04-19 01:37:08 ....A 29136 Virusshare.00056/Trojan-Downloader.Win32.Tibs.zj-5ce3dd478154c0839cff2d3a5ae66c4ac37bfeca 2013-04-19 06:58:26 ....A 26544 Virusshare.00056/Trojan-Downloader.Win32.Tibser.c-6a572ae8b351a2f349b9e1fab231a70ed64bd697 2013-04-18 22:50:04 ....A 697422 Virusshare.00056/Trojan-Downloader.Win32.Timoha.b-735e40b6e814de8a6704a0a11743736dcfc124b6 2013-04-19 04:05:52 ....A 284238 Virusshare.00056/Trojan-Downloader.Win32.Timoha.b-a64940d2794d2a5070edb292a9c6f482a190cf29 2013-04-19 00:41:44 ....A 17717 Virusshare.00056/Trojan-Downloader.Win32.Tiner.d-23b62b5844f244f063da52dcc8863dae9ae3a48d 2013-04-19 01:53:06 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Tiner.d-e640c27b762555a88d061caaf014258733cb3364 2013-04-19 03:11:18 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Tintin.vjb-8163d91fe4459141fe39aa16cf48a3ca92d74c6f 2013-04-19 07:32:30 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Tintin.vjb-ee90fffa677d7ffcfbce9d549eb8becdebcfd61d 2013-04-18 23:41:54 ....A 512 Virusshare.00056/Trojan-Downloader.Win32.Tiny.a-dfb31a831a7a72524d0c94952be06792a03bb257 2013-04-19 06:04:22 ....A 629 Virusshare.00056/Trojan-Downloader.Win32.Tiny.aal-c245380bb304bd25bcf2757f5eccdd29b92516bb 2013-04-19 00:19:04 ....A 3217 Virusshare.00056/Trojan-Downloader.Win32.Tiny.abz-d52cb3baf9dc656ef29eebf6fdce3eed01be6bd8 2013-04-19 06:41:36 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Tiny.aea-d0fc0adbe7f825d9ac02bca95be2e736d0e2f2fe 2013-04-18 23:18:48 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Tiny.aed-21796d3e49c15304ffaf9f0d73553bb0827acc00 2013-04-19 08:03:06 ....A 1221 Virusshare.00056/Trojan-Downloader.Win32.Tiny.af-c11f2cc00bfb1125267f969a21272b7c1ed2ecaf 2013-04-19 02:39:32 ....A 1436 Virusshare.00056/Trojan-Downloader.Win32.Tiny.afc-7fefc151777c9d427a6805a7c0a079ebfdd0c8fc 2013-04-18 23:32:18 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Tiny.afh-b50e51978fa9b3a80cf5c531e17af54f2823afde 2013-04-19 04:29:24 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Tiny.ag-690bc05b938162040b39def0704e8166b6a02fb4 2013-04-18 23:35:38 ....A 32256 Virusshare.00056/Trojan-Downloader.Win32.Tiny.ah-c33c66be38728a3bbf534facb6d9c7c53256838c 2013-04-19 01:28:54 ....A 6936 Virusshare.00056/Trojan-Downloader.Win32.Tiny.ahd-ba2f16e538ecb1dcfce9fc133990ef5db9ccb908 2013-04-19 07:06:32 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Tiny.ana-fc0cc37aae5c45bf922b5922df1f0f4b44124433 2013-04-19 08:09:16 ....A 944 Virusshare.00056/Trojan-Downloader.Win32.Tiny.aw-bd43f9dea8a94b8781e59350ed1b95e5f3c4dd93 2013-04-19 06:11:02 ....A 3072 Virusshare.00056/Trojan-Downloader.Win32.Tiny.ba-6af2a25259e67975f5871e6c8d5c0c4eb775a0df 2013-04-19 07:20:46 ....A 3032 Virusshare.00056/Trojan-Downloader.Win32.Tiny.bgu-69139ee37c6cda04b49ca494f197384e5f1df2d1 2013-04-19 04:22:18 ....A 10320 Virusshare.00056/Trojan-Downloader.Win32.Tiny.bp-d560e09dbc0f81ff9750928a458a3df86cde16c7 2013-04-19 05:38:38 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Tiny.bw-96a3e53aad942fc2cbbdc535dd3970ff01bde82f 2013-04-19 02:47:34 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Tiny.byt-3b09d6132fcfe8db1d1dbfa7c0a0cb696f2a7ee4 2013-04-19 07:17:10 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Tiny.cbu-feedd9ea1c1e985777ec9268603b95b56864a8ee 2013-04-18 23:47:04 ....A 512 Virusshare.00056/Trojan-Downloader.Win32.Tiny.cj-5869ac9939e8464ecede4a456a23669b74b0529b 2013-04-19 05:28:02 ....A 1536 Virusshare.00056/Trojan-Downloader.Win32.Tiny.dm-39d405e3efb38b9c7b630be32833e0bf8a7d681a 2013-04-19 05:32:04 ....A 2130 Virusshare.00056/Trojan-Downloader.Win32.Tiny.eu-02733bdfe2be3633bf1b581e76b7637a964333e7 2013-04-19 01:15:18 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Tiny.fk-dde1da889234c17084098be376c59fe0ca8ba3d6 2013-04-19 06:11:46 ....A 1536 Virusshare.00056/Trojan-Downloader.Win32.Tiny.ha-d9185d7a2da1f8c5fee14672370b94ed59ef3cc8 2013-04-19 07:27:12 ....A 2048 Virusshare.00056/Trojan-Downloader.Win32.Tiny.hk-c38b16e57bffcfb5fe0bd55dadbc8ac3633935fb 2013-04-19 07:10:32 ....A 1024 Virusshare.00056/Trojan-Downloader.Win32.Tiny.jt-212d2215f2d5af0c3b89a23d693a23546010e8ae 2013-04-18 23:44:24 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Tiny.kz-ac655fdc667b9f03d33532b3614521ccb824dc32 2013-04-19 06:19:02 ....A 1257 Virusshare.00056/Trojan-Downloader.Win32.Tiny.m-120612430e17babc5f58cacdb15a630d60945b93 2013-04-19 02:14:22 ....A 2048 Virusshare.00056/Trojan-Downloader.Win32.Tiny.ms-8274c1004d9083560a6f1dbbdf3398179fd8418a 2013-04-19 06:05:20 ....A 391104 Virusshare.00056/Trojan-Downloader.Win32.Tiny.pid-30aa86146265049db25572734adf80b7df032e77 2013-04-19 05:26:12 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Tobor.bhk-1757ce6afc339f6ca52e5ff61ae19e5fb0e0fb86 2013-04-19 02:31:22 ....A 305664 Virusshare.00056/Trojan-Downloader.Win32.Tobor.lk-26b5513004c4f7781285f9dc1fc51528124a626a 2013-04-19 08:29:04 ....A 483328 Virusshare.00056/Trojan-Downloader.Win32.Tobor.lk-79e208736bf491243771a3d47c49f5ba51eb4c13 2013-04-19 05:33:46 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Todon.ab-77bd6cae5cdbad96995affdab9060a0a8e29042b 2013-04-19 08:20:00 ....A 25694 Virusshare.00056/Trojan-Downloader.Win32.Todon.l-75cc3467c679ec825943f3a13363be6a9c2b837d 2013-04-19 05:23:12 ....A 78333 Virusshare.00056/Trojan-Downloader.Win32.Tolsty.bp-00c2f9e18ae3330c228e1222bb9ac7bd0a52faa0 2013-04-19 05:54:48 ....A 650818 Virusshare.00056/Trojan-Downloader.Win32.Tolsty.bp-107f3045b4521c282172eb4b214f1a3bc8a8c456 2013-04-18 23:09:30 ....A 78335 Virusshare.00056/Trojan-Downloader.Win32.Tolsty.bp-28c461f0fdbde8a18b2603417bc141434b9b86e9 2013-04-19 05:42:16 ....A 78333 Virusshare.00056/Trojan-Downloader.Win32.Tolsty.bp-2c11828f992cf78216bb267c130d76f99c36e6ab 2013-04-18 22:49:32 ....A 130050 Virusshare.00056/Trojan-Downloader.Win32.Tolsty.bp-96d513ed15168736ee13a9a538b4a913fb641590 2013-04-19 03:36:20 ....A 78335 Virusshare.00056/Trojan-Downloader.Win32.Tolsty.bp-f4d014db17a089c5881804ca43e012ad6e625368 2013-04-19 02:24:32 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.Tooncom.j-c1324b9a205716da37973fc62e3f80d620f9b771 2013-04-19 08:07:42 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Tooncom.k-76498d8efff0cb52303babb478df7c06cb772413 2013-04-19 06:45:04 ....A 64000 Virusshare.00056/Trojan-Downloader.Win32.Turk.a-07911a60f88be53f0a634ae76ee031b442263ebb 2013-04-19 02:10:42 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.Turk.a-5f6494f8c3444a4b066e299ce560bbc21c56720a 2013-04-19 07:21:18 ....A 51336 Virusshare.00056/Trojan-Downloader.Win32.Turown.c-c6bbd15ab8f8a3740534b28b7c9ace66ecb6d807 2013-04-18 23:54:04 ....A 163840 Virusshare.00056/Trojan-Downloader.Win32.Turown.h-a489b2cba487ce1bd850c4c38d11e8c680ba3282 2013-04-19 07:21:52 ....A 159744 Virusshare.00056/Trojan-Downloader.Win32.Turown.h-e2bd36728244960792b106ec95a2ad8ed3c57218 2013-04-19 07:51:56 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.Upatre.fpng-7e9863485abf9ad5dc1a2ebe003a3723af256b15 2013-04-19 02:42:10 ....A 38917 Virusshare.00056/Trojan-Downloader.Win32.Upatre.fpyo-ab762c5ab4263f2ec9172af9dad8a4a7774e7e4b 2013-04-19 02:19:40 ....A 67983 Virusshare.00056/Trojan-Downloader.Win32.Upatre.frqg-632b788da7574eec01a505b2235821847b76ebd0 2013-04-19 07:22:00 ....A 227963 Virusshare.00056/Trojan-Downloader.Win32.Upatre.frqg-97206a58ba1def921013b93a486a712de6a5bf1e 2013-04-18 23:51:54 ....A 2886523 Virusshare.00056/Trojan-Downloader.Win32.Upatre.fvaf-ebfb9314eaaa81135db4879cce14174d04e5d14a 2013-04-18 23:17:26 ....A 7698323 Virusshare.00056/Trojan-Downloader.Win32.Upatre.fvaf-f9b92dd4da755cf1a19cb50e9e021a2e261eb178 2013-04-19 00:52:22 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.aaf-b8861b9d6af29b34619c452e477f88ddea724da3 2013-04-19 01:47:28 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aaf-e9e40409202d05d3faa989d8acde1e5407e3350e 2013-04-19 02:26:06 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.VB.aagn-060fa95fe8ee9d56106cb00dec5006a15246e7b0 2013-04-18 22:54:28 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.VB.aagn-72fb507431c01407fbd70e500797430668de8167 2013-04-18 23:16:18 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.VB.aagn-c9ffa4464a14dc853916f19eaf89db5d8cdf9114 2013-04-19 07:17:08 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.VB.aagn-efa4c5386ce6432481b6114e25d7ed3115761666 2013-04-19 07:39:02 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.VB.aagn-f201b33f247b1ce8520ca9b104514ec2b18ed5ca 2013-04-19 00:39:22 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.VB.aagn-fe5f99cb84833a09149ad7b530b5e7264cc1152c 2013-04-19 06:34:24 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.VB.aaha-929989333a9b9419e57bc1368e06a413983df3ce 2013-04-18 23:01:36 ....A 46083 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-15afba763d51738f3062cb16cff1ebd7b08fb2e4 2013-04-19 04:03:56 ....A 19971 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-265f34cc429bc8b0d1886db35c3e5b61ca9460f8 2013-04-18 23:01:02 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-2fb1ce9eb714237ce79bf2a70af0d1c0308bebdf 2013-04-19 08:13:08 ....A 63488 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-66df69065f150fc131e9c51ed65ccf6cfa9de7ef 2013-04-19 02:32:34 ....A 46083 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-c72cb74e5a02819b8dc3e01c3082938ded513e19 2013-04-18 23:45:18 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-c8c940ebb01bdc5bf152ab2f3a3b91b0d067ca96 2013-04-19 08:23:12 ....A 46080 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-cd934e6db912ebdd317b4b1f6e640986fbcfd5da 2013-04-19 07:59:46 ....A 46081 Virusshare.00056/Trojan-Downloader.Win32.VB.aaid-eb9b3ae43a992d8a4d87763f27c23133dda43a89 2013-04-19 00:30:10 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.aaj-bb73669eeef72bfe23299e5a4945b6056f975774 2013-04-19 08:25:32 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aasx-3525525ec424e518127ba4c08f3144829f44f8cd 2013-04-19 07:19:06 ....A 43437 Virusshare.00056/Trojan-Downloader.Win32.VB.abbl-e0a5f8d5dac239f692082b574b89fed6f387c8cc 2013-04-19 06:32:38 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.VB.abbn-19621a35c985be4c36a4e177440188170273e997 2013-04-18 23:07:50 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.VB.abeq-9401cb71d74d26673ab62e70b3e396a950aabdcc 2013-04-19 02:13:48 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.VB.abeq-9d9671f01b21aa84e6d5f0bfd04499b91260fa98 2013-04-19 02:03:14 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.VB.abeq-e88ff4e9b227d457744f255f8626ac62ae31fcc8 2013-04-18 23:31:24 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.VB.abg-b8b429ae7cba15e2929afb2558f80b4746c428d0 2013-04-19 07:39:48 ....A 38400 Virusshare.00056/Trojan-Downloader.Win32.VB.abo-94726031cdfc4a6400fb49bcea6e5f0264405f68 2013-04-19 08:22:12 ....A 118868 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-02824667cb31e36e78da7d715a48c201183ea541 2013-04-19 05:22:04 ....A 135200 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-02b46c8b3b6332a2476bfe5ebd12537585ed5b4c 2013-04-19 04:37:06 ....A 98336 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-0b064c8448a2f594869a35555f3ea5d846b0bd97 2013-04-18 23:01:36 ....A 98336 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-1be57f2f4e5ec3e563102ee48e4f5701c92417c4 2013-04-19 08:18:26 ....A 135200 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-2c249e27897f34ae47861eb4d9ef52b98ad8b2f0 2013-04-18 23:37:26 ....A 65568 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-45cdd29696ba1ae562c6c0cfc29349c8c9f8fe8e 2013-04-19 07:08:30 ....A 122912 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-5f32f3c7580dc97d11607042edfc256ee4262133 2013-04-19 07:37:58 ....A 81941 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-7f94e8bebe9bdd0c1a22487762a7eae4e2603b96 2013-04-19 08:03:16 ....A 98336 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-941eff80bb5c74a58e0b80a1cecf33ac0735912e 2013-04-19 07:10:22 ....A 98336 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-9bb39f3a7c492303565892b1fa5bd800a15eb203 2013-04-18 23:22:20 ....A 98336 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-e94e29fbd4cccdc59cb73c9f5e734298acd9549b 2013-04-19 08:06:02 ....A 98336 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-fd97136377499a0a340dfdecf6411decaa5b5b4a 2013-04-19 05:48:48 ....A 98336 Virusshare.00056/Trojan-Downloader.Win32.VB.acda-ff43cdfc057169e2740315fc027fb3d37ac0210e 2013-04-19 05:47:30 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.VB.acr-bd84d3aad43487ae6ded578a179b3f3a8b1c11ba 2013-04-19 07:31:06 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.VB.ade-b785e24a4c546ce2354e1b6250423e4eee7cf5fd 2013-04-19 08:01:30 ....A 122882 Virusshare.00056/Trojan-Downloader.Win32.VB.adj-baa8fec1c9a5f4c4ba5fb34f3ef7cbdae9d05786 2013-04-18 23:35:44 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.VB.adq-d2696af3aaacf4c7cd527ff689af0d75ce22042b 2013-04-18 23:46:40 ....A 29184 Virusshare.00056/Trojan-Downloader.Win32.VB.aegu-7d22e53b6926141e4b3f2787b04cfb5d68fd1416 2013-04-19 07:41:12 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.VB.aeq-2c40b81896e9e022bb135726735f6ecaa118be7f 2013-04-19 00:30:54 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aeq-5b18f69d88a4ebce55955d6735e5145b2ccb816b 2013-04-19 01:48:08 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.VB.aer-e3e1109385ef94a93990098d1446e10ac903591b 2013-04-19 02:24:42 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.aewe-e0f50751bb761e8f975d4c37c579ce848f7d7f7c 2013-04-19 01:49:04 ....A 281088 Virusshare.00056/Trojan-Downloader.Win32.VB.afji-df84457e01243420c8c2f6db18c0879be929ed90 2013-04-18 23:14:02 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.aflg-1d4a15fc93160f7cd4a4ca7487a38c2f2d2cb387 2013-04-19 00:10:02 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.VB.agk-210447860440b3dd59ae4842dd1fa264434974de 2013-04-19 08:33:34 ....A 120832 Virusshare.00056/Trojan-Downloader.Win32.VB.aglt-71a47a13da628824636f29bef28c87f9d9cc1e10 2013-04-19 08:07:52 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.agm-4279522745b328bdd8c74209b138482905408885 2013-04-19 00:43:28 ....A 548864 Virusshare.00056/Trojan-Downloader.Win32.VB.agw-4fd2dc3fdf15db5111f2ca6c6d2b9972606a6ab6 2013-04-19 02:31:42 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.VB.ah-24514b163c7e4e8bb8eb770d4d61f3fdaf851f93 2013-04-18 23:32:24 ....A 151979 Virusshare.00056/Trojan-Downloader.Win32.VB.ah-f141fcf48bc65a2508fed6207614bdfb054ff34e 2013-04-19 08:16:46 ....A 7880 Virusshare.00056/Trojan-Downloader.Win32.VB.ajg-dbb5163bfdbef7c40d99a987097ac492a629ecfc 2013-04-18 22:48:58 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.VB.akg-f19d1907eadf59ed7af0f64b4ad433e6f4a137cf 2013-04-19 08:04:06 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.VB.akj-e6a9fd0c657f058cea94331f2cbf573f48c4b9a1 2013-04-18 23:02:36 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.VB.akny-02ca3236e19d03ef148f14fe4e15a88e41232c69 2013-04-18 23:40:00 ....A 112134 Virusshare.00056/Trojan-Downloader.Win32.VB.akoz-cb638ef3759e254e70caeb5e1181db7253b7dd75 2013-04-19 01:49:14 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.akr-b88f872c0681124dcf4d757f64febf60fc65ebcd 2013-04-19 01:51:32 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.VB.akw-1e696b0aa00ed8a8c5b29c1b626f2dc43b862287 2013-04-19 00:21:00 ....A 557824 Virusshare.00056/Trojan-Downloader.Win32.VB.ang-9232c15afaf1c81979f47c8c7b217628ea427bbb 2013-04-19 06:12:28 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.VB.anj-e039851668abdc9e5c22f9e33c6733698d87a094 2013-04-19 07:57:46 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.antz-930184f19d860310f1a4ce6d4039666b892fc03d 2013-04-19 07:17:36 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.VB.aoh-3a87eb192b0ca6940533ca4c5ee6506a7e753b93 2013-04-19 05:48:14 ....A 81760 Virusshare.00056/Trojan-Downloader.Win32.VB.aoih-dc890b842ba48152e44bfec208247b2dd2e65786 2013-04-19 07:22:04 ....A 97482 Virusshare.00056/Trojan-Downloader.Win32.VB.apdl-81957654f8c46e3718a1c0c29d5e34c73a4fc66e 2013-04-19 06:12:22 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.apgu-39a2599943cb3ca8ee48fc6b817f677448d3ff81 2013-04-19 07:57:10 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.aqc-57baa48a60406d59b39f83042e3dc7c16b288e7e 2013-04-19 00:13:44 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.aqof-8a7b569ce3ee6d1c24ae7d74a4f16bbd45a2c0a5 2013-04-18 23:35:44 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.aqof-9fe7a39362e4b4978e8acf636b8be3b102105b95 2013-04-19 06:26:08 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.aqpg-10cfa38b014d3b69417024886caa59d183872c47 2013-04-19 05:05:20 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.aqpq-726fd217e3af1364b23ab1b6a7b8631ff47a4be5 2013-04-19 02:35:30 ....A 59392 Virusshare.00056/Trojan-Downloader.Win32.VB.aqs-111e09cd1556fb3be2913f4d3a4e61c9fb5223a7 2013-04-18 23:26:54 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.VB.aqt-60caefa70294e8f73e3ac231e198725b7a947147 2013-04-19 05:42:42 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-12c2720a1c15f8a124e951af60bc3a736e82dae7 2013-04-19 07:10:40 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-21c34b9199463955e7de6ac17a92342e4030221e 2013-04-19 05:46:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-2bd41f56ad552fbc73ecdb51f22dca55e8efe1cf 2013-04-19 07:19:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-33f761c56e681ae639ae19a1cee264bc67a2a47a 2013-04-19 07:11:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-3d0f0f643ae0880e2604953632b6c45eb3e86d47 2013-04-19 07:13:22 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-575e199f9e973b468b157f76ce8dc6024f472004 2013-04-19 07:23:16 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-b45ebd432f8138aaf29d27357a01e0f7025e3867 2013-04-18 23:54:20 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-b7f0b2ee081dc92fa3a56d89162c364e620dc397 2013-04-19 07:14:56 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-c9143cd2e9d1305b7b61d2d7dabd2b408c87a628 2013-04-19 07:21:44 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-cce72fc9b7ae09bb86536ef86853a897a4f99539 2013-04-19 07:45:50 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-cdc53f20769c028364ff795d8d63e57a5a3ac36e 2013-04-19 07:11:42 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-d4704dcc113321f415d42a00aeacdb9a6570c6cf 2013-04-19 07:45:30 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-e0cc7694ddfc104e92ad7efd9cd786e9571258d1 2013-04-19 07:25:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-f2e5d060cc652d9b4143d9a0a6376e28be5f64a1 2013-04-19 07:11:42 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aque-fb14206dae3e403929a2aff6ae2ee087b417825a 2013-04-19 07:07:14 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.aqvm-9c673108b06c79856f491ae3744dbf648bd1a9f3 2013-04-19 07:09:26 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.arac-d80aed44989f21b42b109803ff6209256b3b2cdb 2013-04-19 00:23:50 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.araw-d0bee5a008b9aa98695f19bcd3e23c964098ae63 2013-04-19 08:18:02 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.arcp-35afa042d2860e4d597d3b21b4cf57f3bbba6e48 2013-04-19 05:31:38 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arcp-62c6bf0128d2b06a8dc7809a3a5c2bd5656f8e3a 2013-04-18 23:15:58 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arcp-c3a6c5a9cda091876f380387741974afd5f8ab06 2013-04-18 23:32:32 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arcx-aea0164feb8cc03cec537a43c5afa9b5bc64130e 2013-04-18 23:35:58 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arcx-c36cf8e9303dfc3d47debbe0b9f1eea0e731404f 2013-04-19 00:14:54 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ardg-3b60925aa09f3e4b15af36a2a07b7bbe07ce1cfe 2013-04-18 23:46:34 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ardg-e7e7d02aa3727df9b92f918f9db523db4fa61113 2013-04-19 05:43:58 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-00a430d27d21e17d351e9e5d68269c07d902e2dc 2013-04-19 06:22:08 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-0aa044bc820e269cf1f64420e34f8ec55775a486 2013-04-19 02:12:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-0b2268491a0d405d7c4d4183d6535f0942c1bc4b 2013-04-19 07:13:22 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-0fd2f450f5ee76afa10ea7eb2d1943ea0bcbc1b0 2013-04-19 01:45:14 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-14e64a6a54cc76d98220c518564282995754ae0c 2013-04-19 06:19:46 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-1cf7d8521a165bd57ebac52f79b9129776fc4111 2013-04-19 05:40:08 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-2b2d788a5bf0b020b649bb0eec99ebbcc1b714c6 2013-04-19 08:21:40 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-3b3b4f4eed471d5cba1a64e8e01cc78db76046df 2013-04-19 07:21:34 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-3df518a2adc42302cec5b51c4a78269c2dea6099 2013-04-19 00:39:34 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-4cb88ef1542fa1f162cf4ace5779b4dc9483fec1 2013-04-19 02:58:30 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-4ebb9100d995adf4274223810f2e8199c840ab99 2013-04-18 22:56:24 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-5fad86162a4d839c04930254f65ee94f194b61bb 2013-04-19 02:02:36 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-61e3dd439a1dc9ad4ad0235ed6cbe28ce6ae7b05 2013-04-18 23:59:54 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-63d8e56a2c118e1a8759a82fe1a1ad6560345125 2013-04-18 23:05:10 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-66c925f3a40ed00890d0cb30341fb97dd5be63e3 2013-04-19 05:14:44 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-ba8c9decb37006bb9ee103904743aa186c371594 2013-04-19 06:07:02 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-bb04012760204625638d03df8361cad972481c67 2013-04-19 05:23:24 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-c84bc33ad4a35e7606dd24e7f2e3f4e51fd8c521 2013-04-18 22:54:12 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-d081a8ff738ab3d6751af84648c9eb5ba857c184 2013-04-19 05:23:08 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-d3c23c0caba06e5257618ea860f4e5f29672a20f 2013-04-19 04:38:32 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-e502a54c06979a4c4d9608870e3c602e1b35b98c 2013-04-19 06:13:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-e70929e875dd8ec4e790004e7a39f1cbf3cf079c 2013-04-19 03:45:12 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-e787562c179432b6a7b46e29a9248c31c8f345eb 2013-04-19 05:58:32 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-ecddbd370ae0345e36e48e087587e8408db25066 2013-04-19 05:06:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ardu-f59541379bc811615900bbd67d2372fc8107d002 2013-04-18 23:52:12 ....A 20570 Virusshare.00056/Trojan-Downloader.Win32.VB.are-1fbd484843567c902a0c41c229eb9dfc31247710 2013-04-18 22:50:02 ....A 20570 Virusshare.00056/Trojan-Downloader.Win32.VB.are-d6bfc0aadff5c75be71998e31860cdcedc7fdf1c 2013-04-18 23:57:14 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aret-19d20f38b7932c6e767fa3a94acef4f801f9f50f 2013-04-19 01:45:32 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aret-5926bcda30664b82e3c1c3eb94c1cd609905b550 2013-04-18 23:50:10 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aret-615ab0b4e7cceb96bcba6fb0e47f4e87a8838dff 2013-04-18 23:32:24 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aret-725e83684017afb05e41dab07312c243420fb29c 2013-04-18 23:53:34 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aret-92fb875b2bdefc3821c2a731e5103dd68d8d3bf6 2013-04-19 04:18:44 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aret-a655734826e3a3f9d3b79fbc5a23997a0a39472b 2013-04-18 23:22:04 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aret-eb20d1c1bba7b1513c98f326b964b20cf5c2c762 2013-04-19 02:48:08 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.VB.aro-012c928553da7bc3aa41b29ea47244e3a5a1fc48 2013-04-19 01:08:16 ....A 71680 Virusshare.00056/Trojan-Downloader.Win32.VB.aro-920eed538fed0a58ae54e3063b3a55a938315b04 2013-04-18 23:29:24 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arxs-70263fae10cef338b9199e78597328c846f6aca1 2013-04-18 23:47:10 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arxs-9b65dd831911ffe8b8e7eadb64f06e6df7133b49 2013-04-19 00:14:16 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arxs-a422cb0370fe2ba1358fee603ccfd5322e5583a6 2013-04-19 07:05:14 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arxs-ab1b62cc4cf9cf2137c0b5bca716e2d25b007b45 2013-04-18 22:56:12 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.arxs-dc37037201ebf65bb89280874f71395d415728b3 2013-04-19 06:11:36 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.ary-6a82f3d40675a8abd554ac3cee8bf5e73e305e9d 2013-04-18 23:05:24 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ascc-091059b80d52118fd4f9a80b62d8a2f5b69b7796 2013-04-18 23:04:30 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ascc-2c413fa51d40bfe9dfb69dc95c94c08126bb863d 2013-04-18 22:51:46 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ascc-3772a89e4ef1014b2100c94d6f907977e618a502 2013-04-18 23:37:08 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ascc-40a939a3cdd677aede107d11493278b542551183 2013-04-18 23:16:06 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ascc-45628be8b6c7a5df1714b87d16169300e1c070bf 2013-04-18 23:29:12 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ascc-b9fb35990af6c3db273fd60223f38d3dd4591828 2013-04-19 00:18:20 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ascc-d76036d1fcc6e5601a35061859175be49d9eb0b0 2013-04-18 23:54:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aseu-3b10a255540169091e7a0083257c92e667354203 2013-04-18 23:43:54 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aseu-603a90295cbf63004b1c16d0c648dbc2d44d8b40 2013-04-18 23:53:20 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aseu-62ad55ec960de5a9dae4002c18973c99b68136af 2013-04-19 00:05:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aseu-707e994891e25138d1fea402695313701211f7e7 2013-04-18 22:59:28 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.aseu-be4e8a0aaabecd7f9489fc142119e3d288fc9d28 2013-04-18 23:39:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asfh-7f9556454d35ea99ec0b33af7b9fbc0e6b9bbfe7 2013-04-18 22:52:06 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asfs-3d869e224aeb13c9607e26f35358bea2542b6507 2013-04-18 23:00:56 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjr-003c59ee6b9f90e8fb9f295fac0bb0eaa776097a 2013-04-19 03:29:38 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjr-18cf121e570edd100f7da0e8755cd0d3772803a3 2013-04-19 05:58:48 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjr-2b958338b4adbe8752046f543ff8a71d9cd55a0b 2013-04-18 23:15:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjr-43354803570047cad06d9e48f488bfbbe0399137 2013-04-18 23:53:24 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjr-67f37dac204f2664f5d3621b7a4b98c1cc648e9c 2013-04-18 23:01:20 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjr-d4c61819481364aa639a1fb38d95beffe02893fc 2013-04-18 23:11:22 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjr-e046ce30437d5c8b713d4a3148a588850a983193 2013-04-19 07:20:26 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjw-4a1642832f5027ea32ed35687602a0d14ccf8a5f 2013-04-18 23:00:22 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjw-d067d9c97880f0170ca46169d90e82456b19b9e8 2013-04-18 23:47:02 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.asjw-fe4863707b136db324fed061d0005c7eb24e32cb 2013-04-19 07:52:20 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.asyi-df0f9000db941d5655e6b961276d0bf981c87648 2013-04-19 08:11:24 ....A 111616 Virusshare.00056/Trojan-Downloader.Win32.VB.atj-435c1f116f6515c7cb3baa36e1414a075eb39471 2013-04-19 08:03:12 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.VB.atj-b98a0140fe95f1db16f025728308a922344afc04 2013-04-18 22:58:56 ....A 20484 Virusshare.00056/Trojan-Downloader.Win32.VB.atk-48122c1af96ac4c0f46f60f0db0d5fd171c1aaa4 2013-04-19 08:12:22 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.atk-51fc3c5d4a343dddde8f610ed0483452c98b7cdb 2013-04-19 07:09:56 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.atur-9849f86e0f1c82010f0ed23987df77c993052601 2013-04-19 08:10:16 ....A 59392 Virusshare.00056/Trojan-Downloader.Win32.VB.atz-4776c1abb1d9bab57cbb9efe2d1dc1516694dd41 2013-04-19 06:30:34 ....A 75553 Virusshare.00056/Trojan-Downloader.Win32.VB.auag-7651e62040cb7f7cee842fece3eacbdb9567a8f2 2013-04-19 06:15:20 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.VB.auag-9f1b537137b8889c2221018826986fb004c4c706 2013-04-18 23:25:58 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.VB.auka-5ae82bf31904f6e74b9ee99f3f285677f68ad22b 2013-04-19 06:30:44 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.aveu-da0d66db3e81dad4396321829bffed1972a1f3df 2013-04-19 08:27:40 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avew-1a9647c1c590a889015d3e7bb1d8c482529d2c96 2013-04-19 06:01:18 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avew-2291f8f4d655447284f459d3cb713d6eaacdef47 2013-04-19 05:42:52 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-13797f1c1897666adfd407255b10ddd245a0e4e0 2013-04-19 05:41:18 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-1adc36b203691e77310c4bf998c9208223a2da96 2013-04-19 06:10:36 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-1c6b24a31d27972f9bb4a4a1208fd9d04a58c0b0 2013-04-19 07:07:20 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-6ca5b34358a2b002518f41866cc80c396cb1d4c3 2013-04-19 05:29:22 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-8b49353668904244690565f4367d6cadcfe3d966 2013-04-19 04:26:40 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-abcb0ed3aa827715a7e7c2cf488130fa639c88ed 2013-04-19 06:18:18 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-be9127dbe6fcea1ec0a04e85c269d8f7a6dc3a3c 2013-04-19 06:05:38 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avfk-cc90f6613eae36ff07e0e2bfc6c1d48544c75e8b 2013-04-19 05:27:32 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avhn-2f4de472d58e7f282f9268abfc1fedef98c99937 2013-04-19 06:12:14 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avhn-4b4a6b92326a2374dc0e3cee87c2b9f53405ace7 2013-04-19 05:53:50 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avhn-58d21ee191c5cdd4ccaf5efb1a5fc9c9bcd99696 2013-04-19 05:05:32 ....A 12044 Virusshare.00056/Trojan-Downloader.Win32.VB.avhn-927d75d4ca9cc86c98fa60044b86d11fa33fc1c4 2013-04-19 02:58:30 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avhn-99e0d138b8cf21c147dcd41da6e6fd5392d0ee26 2013-04-19 06:02:40 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.avhn-c8361538530395c647546d990b9bc232df44db4f 2013-04-19 06:08:12 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.avle-07d084acfea5c58b6f103883cbc5f96703614bf5 2013-04-19 00:03:28 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.avle-9e55f6403819971519246cfe7790e3b39cc29362 2013-04-19 04:47:08 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.VB.avnm-27846bf6f75b29adc82b13efa46d2f3f089a69ab 2013-04-18 23:33:50 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.VB.avzh-0d7b246aa9a40a7860baa03ba0c0d340281f1e73 2013-04-19 08:13:40 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.VB.avzh-a7b0f0ed2797c2a26df35f1b2bfe1d15599d9ead 2013-04-19 05:43:02 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.awav-257ff06209cfdefcd544991d38f5ce7a715d2e96 2013-04-19 07:21:42 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.awav-499b4ea5e918fb12d6db4cc04da3bf257a7869e5 2013-04-19 06:21:26 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.awav-5ea00b78180f2175c2857b6c5d69a828b5a9b88d 2013-04-19 06:48:24 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.awav-94125a12d33eb7ac543d31372360492d14796df9 2013-04-19 01:34:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awbv-80bb988f62fbff17561f372a204bb2b658060648 2013-04-19 05:31:14 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awbv-e1e0555c431dc8b7392b138e596f680d9b28d575 2013-04-18 23:33:34 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awbv-fe2b9ebf2d8b65f5579a9e4d4b714f2a8708f76d 2013-04-19 05:36:24 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.awcn-14d30b54cc2b65a67677a3216c1c794e1a3fc6ff 2013-04-19 07:15:58 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.awcn-214a677ca1d92bc4510c4b1d5072af3d7a8b9ce9 2013-04-19 06:09:12 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.awea-97b552064f2b37166b7283da425b121241bcd807 2013-04-19 07:41:24 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.awem-426e2374f11264624094e94e74340b81eec7a8e1 2013-04-18 22:56:12 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.awet-559cae158bc8057dc32f9d6431d07719d6bb9253 2013-04-19 06:26:06 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.awet-e1122967773153d444a88f34c07535d6d823a4bb 2013-04-18 22:58:00 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.awih-041c1a675a4f857c89e6d58568cb2ffeccdfdd97 2013-04-19 06:00:30 ....A 26000 Virusshare.00056/Trojan-Downloader.Win32.VB.awir-7957b02efa66ce9f6a9c77eb0ff4591f2817cc54 2013-04-18 22:57:06 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.awir-7ea2ed58e0c240823090eedac5065bca9a6766a5 2013-04-19 08:08:16 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-09d38388bba28ad1cc54974ee0ac0d71692cec8a 2013-04-19 07:45:00 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-1403e9dea9024bfa1723fac433ddab67e84b39d1 2013-04-19 07:13:04 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-21797abbaad9b39ac943cb90b0e728d695f4230c 2013-04-18 23:04:56 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-54a8f215e125a00ddb7a05ce7cac6f1b350a4859 2013-04-19 08:07:34 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-561a121aec752005be4ca3088f3d2ce48f8d7684 2013-04-19 02:07:14 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-5ced142c8567168834f0b0da287bff71c94975f9 2013-04-19 07:23:54 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-84dcdd8d98b46be5c11a68b3d073c1a820ad06fd 2013-04-19 02:30:58 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-85e134fcc49ddc4c94d6f3a45014eb3120abd984 2013-04-18 23:26:20 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-967f070a9f1889ae83f6d176e8bb909ead9a66b8 2013-04-19 06:25:46 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-9ffc388c6e923e89f9c2107b04e54b2b7381e8ef 2013-04-19 07:22:00 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-aa076562bff05424ba7075ccb68627773c4272ff 2013-04-19 02:10:02 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-aba240ae260c2abd835d95611a9f151ea24c7272 2013-04-19 01:51:58 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-acc46bdb44b0029cd1cebf6e59aacd33c3599875 2013-04-18 23:52:24 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-b516f6df62d42550a762f0949761cf8c7d908d1a 2013-04-19 07:03:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-c0f9ab92cb0868ee8e395e58af5b3ca17e406f85 2013-04-19 07:40:58 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-cd946b0ea7a331380056d692bb409063ed2ce001 2013-04-19 01:27:02 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-d0e9ee36b9fe8cbdc9d5deb1f579795739f6236a 2013-04-19 01:33:04 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-e979fc7d25c5a3ba01fa23ea8aca9d9e40655a39 2013-04-19 06:52:56 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-ed4ecb712545ededacd388ab1d192116e11a5d25 2013-04-19 06:07:22 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.awj-ffc23276b2ad0b15dc13c026ddfdbda5269df981 2013-04-19 08:12:22 ....A 65536 Virusshare.00056/Trojan-Downloader.Win32.VB.awlf-e565e80032fc1fbfb385bbb9ba35e1d968539e2b 2013-04-18 22:49:52 ....A 45054 Virusshare.00056/Trojan-Downloader.Win32.VB.aww-e021bec5b3a4498e1c4e3f0c282672f40d54ea66 2013-04-18 23:10:06 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.VB.axdy-88bfec8c7f1ed118d4a2915b5d06343dc1932e2b 2013-04-18 23:43:44 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.VB.axdy-fa8ea8d137480481ca6cf29a1c6be73370aa9bd7 2013-04-19 07:20:26 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.axgf-07fd12fe0cb4af1748a3416329ae9dad8229b30e 2013-04-19 08:07:34 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.axgf-24fc82343498bbb44460d14d626241f0f5903daa 2013-04-19 05:26:32 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.axgf-536d04e7ff99e14da1a13972581a2147b50b5d41 2013-04-19 08:08:56 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.axgf-8b98f612e03312d13fc0a6cf6b18ee111e615858 2013-04-19 08:09:56 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.VB.axgh-67103cb1ec15c6c0129769c2e52a99e6e519e8b1 2013-04-18 23:17:52 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.VB.axgh-88f347eba85378f75ab7b71d72c635435b886ca9 2013-04-19 05:28:06 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.VB.axgj-6148f65cad912a37254f2a5549d7a3b9efcc72ec 2013-04-19 00:09:14 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.VB.axgj-ffb56ffc2110d7f7e7d4a74e9e2ed1c2e7060953 2013-04-18 23:46:20 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.VB.axgk-03208311519e357610c262011ae4a2fc9c757b41 2013-04-18 23:10:08 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.VB.axgk-6e043a52f4e5b2cff9f5e91b933861a2444a95e0 2013-04-19 06:25:10 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.axhz-1c37741e5381ddf09296c72ec1b5b220f3c20adb 2013-04-18 22:53:36 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-0b9d75d7fe295e2c92892ab1c7f20e7128eb2c16 2013-04-18 23:55:02 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-4ac1892f7f89aaadc6d9d1dbc1d4b9d11d8dc463 2013-04-19 03:14:36 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-4d916e005f1bb6a1baeb5c42f23b977811396591 2013-04-18 23:22:14 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-5ec5d196c545722b2d1cab4005fc6d3da9f800ab 2013-04-19 04:13:50 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-7b76becd9e9268fe15c534cfdeb58dcf7c4959c4 2013-04-19 06:22:52 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-7d22d965bb4dbbb1d135d0c6bfe12f7e97041d96 2013-04-19 05:22:58 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-8827e4ea038dd12e92cb31a6fda1c4bd0ef7735b 2013-04-18 23:07:04 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.axjg-99212a9e1265a16b46f5f70c6b0cd2daf3f814ba 2013-04-18 22:49:36 ....A 21774 Virusshare.00056/Trojan-Downloader.Win32.VB.axmn-27ea3489cc0599f10510ed4b9dcc0f1d4a6db4ff 2013-04-19 02:19:56 ....A 43052 Virusshare.00056/Trojan-Downloader.Win32.VB.axmn-2d7f7fcaf424f0b6a003aa52884111c8dc128f95 2013-04-19 01:09:42 ....A 10733 Virusshare.00056/Trojan-Downloader.Win32.VB.axmn-70854412a0bd40762b0f2ca7255008f2acf10175 2013-04-19 05:49:00 ....A 13310 Virusshare.00056/Trojan-Downloader.Win32.VB.axmn-dc073fcf62d7fdbbb41722e350d53f9f32f0be5e 2013-04-19 05:59:04 ....A 19557 Virusshare.00056/Trojan-Downloader.Win32.VB.axmn-f7cd0c383c460cd3dea3d5e3929533fe98de71ec 2013-04-19 04:31:16 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.aygi-31961168b2c0c15b8b4afc293d1049e8fe859927 2013-04-19 02:21:42 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.ayk-0c43fa4b4908469101d19d2cc04d2aac4185227a 2013-04-18 23:43:40 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.ayup-512f03280763392bd60e32805aee8c0d1ef61e31 2013-04-18 23:10:32 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.ayv-b239d2983b1a33df218cc2c056e984b2936d66f2 2013-04-19 00:55:12 ....A 303517 Virusshare.00056/Trojan-Downloader.Win32.VB.azdj-c3f7bf7229cb12543e96be28423786bffcd23c4c 2013-04-19 06:57:32 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.azs-0aca382d73e0d8d768e7b4f0e5671692e5b25433 2013-04-19 07:05:24 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.bbq-09b465c64a7920f4cc7695c03258a47794e870b5 2013-04-18 23:34:18 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.VB.bbr-e83858b8690c774176a2d261a1a6a7147321b281 2013-04-19 07:17:20 ....A 4949 Virusshare.00056/Trojan-Downloader.Win32.VB.bff-a74e31823ca23f51e95351ca3e604327b26af89a 2013-04-19 08:22:22 ....A 15360 Virusshare.00056/Trojan-Downloader.Win32.VB.bgf-7a4ab8106db58cfb61227b0ca344bc671a0943ea 2013-04-19 01:03:52 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.VB.bgt-8f07f96b44563635bd748e0ecee200f5f5b5c31a 2013-04-19 06:36:28 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.bhb-97aa13bde3e0f6037464dba3260668e44dc15bea 2013-04-19 00:32:50 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.VB.bkp-a75890d90add7136aa9a45ef5138da54c939609d 2013-04-19 04:11:12 ....A 589824 Virusshare.00056/Trojan-Downloader.Win32.VB.bksk-eebc28cde96d0cced00d447d7dd1c7ae26d76e2d 2013-04-19 07:47:40 ....A 69632 Virusshare.00056/Trojan-Downloader.Win32.VB.bkvw-3cfd6f815427ae1db2973931177fa2223c545667 2013-04-19 05:38:48 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.bkvx-23396716d6fd56f552f3470c42688014be514439 2013-04-19 05:42:28 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.bkvx-ca319701b4816e6186e313256a591c61cdeb675a 2013-04-19 06:03:28 ....A 111714 Virusshare.00056/Trojan-Downloader.Win32.VB.bkw-a0a29927f2bae0082ab9d3f262c399ee07acee93 2013-04-19 02:11:40 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.bldk-d2e208ab2eaffe40622b116589e5ab30516a593e 2013-04-19 02:11:56 ....A 5500 Virusshare.00056/Trojan-Downloader.Win32.VB.bmv-4e07a08aca69215e631accadf2c1f79f7243e117 2013-04-18 22:53:20 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.bnl-da061da9f9a7925904a8e7e6c4e71a1bc14ecff2 2013-04-18 23:44:52 ....A 13000 Virusshare.00056/Trojan-Downloader.Win32.VB.bnv-8ae2d43897184eea0e19e4d56fb210333fac1a09 2013-04-19 00:47:16 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.VB.boe-4ba5acddcf8a817cb308d828ef21c6f30a8dd91b 2013-04-19 06:13:06 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.VB.bos-0aaca7da9e3ba12ca16a1141f8c351491ec7de0c 2013-04-19 07:37:46 ....A 58880 Virusshare.00056/Trojan-Downloader.Win32.VB.box-54d5e31ab3d66e2ae61794499d007a56461e7541 2013-04-18 22:58:42 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.VB.bql-8c8564a8a65fd604a688e3be4b31c210c762cd18 2013-04-18 23:08:38 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.bs-76fbf0a4e498b869f93e70bd3e1d446c9295be5f 2013-04-19 07:02:04 ....A 278656 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-0ea6839dc65c410181e6475867671799210ccd7b 2013-04-19 00:30:12 ....A 278617 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-11552477163b6188a6f15b344a74f2fc54f8a425 2013-04-19 08:10:26 ....A 278558 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-61d067cff2caf42c81c9389220b1bf36143971b4 2013-04-19 07:05:30 ....A 299030 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-94928dfb1f4b1dc6931334c1342e03bd1e2d825a 2013-04-19 01:28:38 ....A 278580 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-a512210ff722195798b1b83c1de357e9d7e853ae 2013-04-19 08:18:06 ....A 278607 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-c301fc953705d55a938e98e65bcb0b9fbcd62a0c 2013-04-19 06:10:22 ....A 278587 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-c8f3cf6b70ae7210262bcee30d9fae3af282e9e1 2013-04-19 06:43:04 ....A 299028 Virusshare.00056/Trojan-Downloader.Win32.VB.bsa-de3358144e311e0d3afac5051e2ecf0bebca5113 2013-04-18 23:50:40 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.bsh-ff4a57f333eba522f55bd13568d3771b5d196f47 2013-04-19 00:24:04 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.VB.bue-d280bd7bd8970f47181fa6f14af7131271964c06 2013-04-19 08:33:28 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.VB.bvy-9b62ccb91c3a070c4bf1f6b6641596e1e1342faf 2013-04-19 00:26:54 ....A 8711 Virusshare.00056/Trojan-Downloader.Win32.VB.bwb-af8e313714b386249d9900c82738df8d36621fed 2013-04-18 22:56:10 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.bwj-654b396b090fd2272fad9de640184650ddce7cdd 2013-04-19 02:52:58 ....A 24626 Virusshare.00056/Trojan-Downloader.Win32.VB.bws-c345bab187f9cd0170a377d29445e71d2a93152a 2013-04-19 02:56:40 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.bxn-59d1213be961ecd4be7053fad91cb6e015201d6a 2013-04-19 00:04:08 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.VB.bzg-9425c506854523d4aeaaaea130b3b692afe73db6 2013-04-19 08:22:08 ....A 108551 Virusshare.00056/Trojan-Downloader.Win32.VB.bzi-acf41ee10fbb98ede84381aa3e73097872feedfe 2013-04-19 05:52:04 ....A 251829 Virusshare.00056/Trojan-Downloader.Win32.VB.ca-5fbbd60724aa51fb6cf61f0a75e037381c4f6037 2013-04-18 22:57:18 ....A 68684 Virusshare.00056/Trojan-Downloader.Win32.VB.cb-2ac027fd27688f64a4fac9699e3df23376628f3c 2013-04-19 06:53:46 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.cda-98467eebc757e0911b6ae6589680b3c766f9ebb4 2013-04-19 02:23:30 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ceb-5db8cc544b71de7325ef8f2758b4cc7b803370ea 2013-04-19 00:03:22 ....A 124667 Virusshare.00056/Trojan-Downloader.Win32.VB.cek-03063e847d0d16728d4e86eeda56c8a4625b8600 2013-04-19 01:49:00 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.VB.ceu-d9d9a9a21f6033ab3afdf1ec63b5847494a522ec 2013-04-19 08:29:38 ....A 34304 Virusshare.00056/Trojan-Downloader.Win32.VB.cf-644f1a0403c35500c0ad7f995a8465228788d42d 2013-04-19 02:44:50 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.cfq-5372dbddf382bf14dfcfe40c94ba197b4c75c21f 2013-04-18 23:28:58 ....A 110592 Virusshare.00056/Trojan-Downloader.Win32.VB.cgf-710fe61aeec98f817632a712ec84e7096da80abb 2013-04-19 08:09:10 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.cgi-f987113dceeadbe8a0ff6d403b355253d8604e75 2013-04-19 00:01:36 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.cgx-e6df696fc93482dab54980734fd6ff920f209ab4 2013-04-19 05:35:32 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.VB.cj-a84215cbbda9819258d62ab81ebf2d9327ef3325 2013-04-19 01:20:08 ....A 162551 Virusshare.00056/Trojan-Downloader.Win32.VB.cku-70510ce949841a5005c218c92cd7e07563a98aaf 2013-04-19 08:18:40 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.cp-37d33cb251b6c6c0340bb38e4645af7f820a3e83 2013-04-19 02:33:08 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.da-da6234659024d3966c2ac3fe9a71598e59af78d3 2013-04-19 01:16:08 ....A 3584 Virusshare.00056/Trojan-Downloader.Win32.VB.dat-4049a0762ac5e30a73f26aaef996010129d8b43e 2013-04-19 06:05:32 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.db-096ad19e42f7795a02d4d5ef0579da292f69cc96 2013-04-18 23:00:02 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.db-6f859d95db447f2aae97819202cfe63b3157ed05 2013-04-19 01:45:30 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.dd-465b17f4faffe6600ad0e6c3ec1bca82fe6d515e 2013-04-19 06:32:24 ....A 128911 Virusshare.00056/Trojan-Downloader.Win32.VB.ddh-9d537a568028f271401e21cfeec338b00cd1d1cb 2013-04-19 00:36:24 ....A 15422 Virusshare.00056/Trojan-Downloader.Win32.VB.dsg-46cb05c698eaf51b53627b43c29633debedcb058 2013-04-19 07:01:20 ....A 15421 Virusshare.00056/Trojan-Downloader.Win32.VB.dsg-d14479014719e5f9566d6db5aeba44fba14fac20 2013-04-18 23:43:58 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.VB.du-dd5e47b70bf23d6aa609b32ec02d670e04b42a6b 2013-04-19 02:02:52 ....A 12905 Virusshare.00056/Trojan-Downloader.Win32.VB.duo-5ead6e923fd4402a718c3acbd2a6523fed61c7b1 2013-04-19 05:29:18 ....A 19022 Virusshare.00056/Trojan-Downloader.Win32.VB.dwb-40dd74d0496ed375b543818e26c42711cbcf808d 2013-04-19 06:39:38 ....A 109139 Virusshare.00056/Trojan-Downloader.Win32.VB.ee-a36e5f9567f5f6a271667baab498eeb3f6d606fd 2013-04-19 07:17:20 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.ek-54d9d37d05cb65a810dabba2bf4f1058a85971c2 2013-04-18 23:42:18 ....A 499712 Virusshare.00056/Trojan-Downloader.Win32.VB.em-11ca25bcbeaf7cf12a3b8ce5df4bae2ab549baaf 2013-04-18 23:36:04 ....A 253977 Virusshare.00056/Trojan-Downloader.Win32.VB.em-5e6c5938cbf7ff2cd5daa03db2e61027c72f180e 2013-04-19 05:29:58 ....A 339964 Virusshare.00056/Trojan-Downloader.Win32.VB.erz-aa55eee8039aeafe3cdb9a3946175a630ff42b3d 2013-04-19 06:12:30 ....A 757853 Virusshare.00056/Trojan-Downloader.Win32.VB.erz-b71d9ed9768ebc50462ede2e148db5d2024828cf 2013-04-19 07:59:26 ....A 347783 Virusshare.00056/Trojan-Downloader.Win32.VB.erz-e3e5de6f6cae4edc266afac499337a5f4a256ee6 2013-04-19 00:50:42 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.VB.flx-b2cbb518a068d0791f2f755771a18fd787770973 2013-04-19 02:11:36 ....A 31976 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-280a0e3bc1530178a672965da2d944e04269649b 2013-04-19 02:24:46 ....A 23117 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-29c488c7a4872e82fa398cb2689937bd99a4cb2d 2013-04-19 07:23:16 ....A 31877 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-30b38f581256f27d67fab14b75f6160964cd6751 2013-04-18 22:57:36 ....A 11439 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-38f50b2da781befd79d5452ab9eca94af9c8453a 2013-04-19 02:52:58 ....A 14064 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-72975dd73c88171c92dcc126ad94fe3b449218b5 2013-04-19 06:29:38 ....A 11757 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-a088db7a4155739f86e0fdac855a041b1ab9e681 2013-04-19 02:46:44 ....A 14359 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-c60472633259a87e60095f9ea5b137deeba9a6bf 2013-04-18 23:21:54 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-cf5b03a3ed1d5531122cb62d498c86b057a75222 2013-04-18 23:25:38 ....A 14357 Virusshare.00056/Trojan-Downloader.Win32.VB.ft-e2805400415741550b735b67013864192d6ec953 2013-04-18 23:47:56 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.VB.gfr-b4b5d482de52d428f61dd59b9942f8aefd4044a2 2013-04-19 00:50:38 ....A 1035776 Virusshare.00056/Trojan-Downloader.Win32.VB.gix-117043bb7db078b4dba0ab7ae457a0fc28cc4d92 2013-04-19 00:52:12 ....A 78362 Virusshare.00056/Trojan-Downloader.Win32.VB.gxt-28aa13161c3579b3ec0b117ea8b026bedf83b9df 2013-04-18 23:36:40 ....A 49260 Virusshare.00056/Trojan-Downloader.Win32.VB.haft-7700080d7ddeb57e206ae94df9f4a4b94643a941 2013-04-19 05:31:50 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-0a862b952f6864dfc518cd51fd4f9bfa15ffa72d 2013-04-18 23:20:04 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-54a49746db2342d073e61659d926cad689882737 2013-04-19 01:21:58 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-659f7ca3a3168ac2dd2786754821708e74f9eb08 2013-04-19 06:14:54 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-689679014c51f83148ccb989c0538444a37c0d4f 2013-04-19 05:19:30 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-6f67e4814d9459e9e28a373f90ad26341af0e6d1 2013-04-19 07:18:16 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-700b5cbf0d9fef57a4b1abea463a9299c01d1755 2013-04-19 01:28:46 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-7e032125b7117a10b12bc467f9a9c5901687ddc3 2013-04-19 07:03:30 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-8798f11bb486d27794716bd33cf0eca490f255a1 2013-04-19 03:05:34 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-8b36af4d695e52ae9ea4c3f7d5d276c5e66699cd 2013-04-18 23:14:02 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-8febafea266b167a219ee2795481521fee839476 2013-04-19 02:06:54 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-974fa534bd50dc3e5b9bec7027113212266f38a1 2013-04-18 23:57:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-98fb90d6a9413cd5dc0b724218803db02f254e56 2013-04-19 03:48:30 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-a2d4ce2b3a0eb55f8bb0110621eb1e3fd5a1fa40 2013-04-19 01:44:50 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-a5bcf4a46fb65f0829a314a71c70cb3d45571da1 2013-04-19 06:12:26 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-a962caca31eaf4042f5ef6cafde0492750cd9811 2013-04-19 05:25:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-b1ecefbbcfd8f95979a40b6d42fd27ac570a10a1 2013-04-18 23:37:28 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-bc56e2409b883087ba585f1f087d2da01a3b39be 2013-04-18 23:55:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-bc888785fba464d0fcbaa92354cb0356a75bdc79 2013-04-19 05:47:42 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-c245503afb20bfb8958929d252e2523a47176c0d 2013-04-19 07:24:28 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-cab7fec992507c49f4d7b3bd70897307fd53cf03 2013-04-19 03:41:54 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-cf4e126560e11dec9b9e1d048dd9db2c67da5fba 2013-04-19 06:32:32 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-d2e9146ab4d9b8a878deff2b3f6dd5847690a665 2013-04-18 23:40:34 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-d51878ea285e4e1bb5dd8d75203fec5447c2481e 2013-04-18 23:45:52 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-d651425046f1b3efa26adbdfd6f03e0edcfda400 2013-04-19 07:19:30 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-d6e85a7d2186c31029887d7652903d2cf886001f 2013-04-18 23:43:44 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-dc39835e52e6406fcdcb70a22900c7f4dbc718f9 2013-04-19 01:19:52 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-e46953d0f874d6123becb6481f0be154c5119916 2013-04-19 07:52:18 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-e5310df74a2bbb5babbf32adac0e2dca645aa5a7 2013-04-19 01:19:50 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-e6075ea1a157748f590b6d90410beb12d0934ba0 2013-04-19 07:15:12 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-e6228e7b7b8a4a0c3382fd5ac5cbfd19b567f17e 2013-04-19 06:04:24 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-f28179dde21e2b7b19ade370c99db574c1a13378 2013-04-19 05:52:20 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-f9ac53533c6743976655855636a9e43b77fb5838 2013-04-18 23:16:06 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.haoo-fc25342a409bac30e987a92088164634b5c1a194 2013-04-19 07:34:30 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.haou-2739ecbca9a5f03010faa36e675c62520a13962d 2013-04-19 00:09:18 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.VB.hbap-1842d8ae750591b8c2eca2749575513836378258 2013-04-18 23:50:40 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.VB.hbap-659eedf968f01c0b7fd21bcf87146e52d9f359c3 2013-04-19 00:34:52 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.VB.hbap-df71881a69ca25fc1b72364e5aaeb5563be0af8e 2013-04-19 05:49:54 ....A 9287 Virusshare.00056/Trojan-Downloader.Win32.VB.hbjc-d14ba1afcf1dd05823825016eab31d95f8f7ebdc 2013-04-19 00:51:32 ....A 9235 Virusshare.00056/Trojan-Downloader.Win32.VB.hbkf-9bf7e0c7780be85bdd5a3c36a437af933cab9e8a 2013-04-19 00:43:14 ....A 9231 Virusshare.00056/Trojan-Downloader.Win32.VB.hbkf-f234d03bf20c29a5bae6f1aa91c2a48ad8503954 2013-04-19 06:04:50 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.hbpi-4f8786555349c8199b32a29839e313cf379e5d9a 2013-04-18 23:47:54 ....A 77824 Virusshare.00056/Trojan-Downloader.Win32.VB.hbpi-84d26e7cb09365d371642d71b7ebe433493a30fe 2013-04-19 04:11:08 ....A 26925 Virusshare.00056/Trojan-Downloader.Win32.VB.hbvv-2e414a28093479abb861d23add6563a9fbbf3d21 2013-04-19 06:36:42 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.VB.hbwn-9622849facfd06860b735a6521bdb0ecfd683e5b 2013-04-18 23:20:52 ....A 26925 Virusshare.00056/Trojan-Downloader.Win32.VB.hbwp-08927a58cb4323cc7028df5270f88d3591d1ee03 2013-04-19 03:01:48 ....A 36879 Virusshare.00056/Trojan-Downloader.Win32.VB.hbxn-9fe1f4fe51f2a7c3a7e9d574a61912bd37324d1c 2013-04-19 05:47:16 ....A 10784 Virusshare.00056/Trojan-Downloader.Win32.VB.hbxp-1b4f5b0417108066f69a95c9741e48dd9fed08e7 2013-04-19 05:50:04 ....A 36877 Virusshare.00056/Trojan-Downloader.Win32.VB.hbzu-8f531705732f78cc11331bcae4d912ef4014c8fc 2013-04-19 05:10:58 ....A 36898 Virusshare.00056/Trojan-Downloader.Win32.VB.hegb-56e29cf182cafb41a0ced508b083567091fe4fe8 2013-04-19 00:08:34 ....A 36875 Virusshare.00056/Trojan-Downloader.Win32.VB.hegb-725d13e2b77083098c4fde89e1fd395c940a44bf 2013-04-19 06:21:06 ....A 36892 Virusshare.00056/Trojan-Downloader.Win32.VB.hegb-d6fafd818a741d9b116508d79d888a1c8af2e0d9 2013-04-18 23:28:34 ....A 102400 Virusshare.00056/Trojan-Downloader.Win32.VB.heor-b03173823f4b286c68da9cc07587aa2c2c78dae1 2013-04-18 23:35:44 ....A 184320 Virusshare.00056/Trojan-Downloader.Win32.VB.hir-db04020e2d37f82b563eac1fdaa01d4e7f19dea4 2013-04-19 07:15:26 ....A 524208 Virusshare.00056/Trojan-Downloader.Win32.VB.hj-4aa4ea8cc6999c980c2ef039b4a5cb8f3038eae9 2013-04-19 08:17:36 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.hkye-c685c5c1ff2990df9d1fb1fbce18cbee613b7ae2 2013-04-19 05:28:12 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.hljq-2a20250d91217729f0845a863995ff18bcfbc6d0 2013-04-19 07:18:46 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.hljq-44f036fb9ed392e99f5eca1d924f6bf9583e23e8 2013-04-19 00:35:48 ....A 106496 Virusshare.00056/Trojan-Downloader.Win32.VB.hnbn-be1178f667aadc8506014fc51eddc8484f58c9c3 2013-04-19 04:39:30 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.hncs-4092d8ab81d0683576a8f5c0ad481e62771e17bf 2013-04-19 05:30:20 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.hncs-6f2a54823a5e98083fa03d4f8dbbe6c3435042dc 2013-04-19 08:20:00 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.hncs-b68557800e161b1dc5d6794d77db3838a5326ceb 2013-04-19 06:45:08 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.hnjr-1b02109b2dedcbd0b5f40ea81f855641f5abc877 2013-04-19 07:10:26 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.VB.hnms-2e6b683c662383dd3c87ed99b8af183fbabe9b0d 2013-04-19 00:51:38 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.VB.hnoj-d509ddc0fc9c16c25e02ce3faa67a499d92b057f 2013-04-19 08:10:18 ....A 449024 Virusshare.00056/Trojan-Downloader.Win32.VB.hnov-d8d6a417280f1f704729caae4776ef03de6f8acb 2013-04-19 01:32:32 ....A 53248 Virusshare.00056/Trojan-Downloader.Win32.VB.hyjt-3af1270e85e8085710232f1d2b025268fe7c8545 2013-04-19 06:27:42 ....A 9036 Virusshare.00056/Trojan-Downloader.Win32.VB.hylj-bf3158e2e94e1e6dde81179e54dab2da99a66612 2013-04-19 01:42:14 ....A 5519 Virusshare.00056/Trojan-Downloader.Win32.VB.hylj-ffb14033b07a873991a39231837a6fa2676df9de 2013-04-19 04:54:48 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.hylo-c1c55eaacdfac27c868d58365a809f5acea1fd5d 2013-04-19 03:42:30 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.hytg-dd5ccfe37aa343740f17b36220494573a472d12b 2013-04-19 07:33:40 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.VB.hytr-39addc46dfc30992fa7e8590d3e9030b6197a2c7 2013-04-19 05:29:54 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.hyvu-888fd7ec95998beef185bb9edc87dbfa7358c766 2013-04-19 06:54:10 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.hyxh-da8c51118167ba184d3538e8bfea22523a8aaf2d 2013-04-19 07:07:26 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.hzmy-64bd35c6b16bd21237ccd0ad55c4105d8d5310e4 2013-04-18 23:38:28 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.hzmy-dcd936770ec158d43001f6f162861d9d277f754a 2013-04-19 01:02:54 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.hznn-b74c79ad36fc5dd4201c983e0bf68985c3492717 2013-04-19 08:31:30 ....A 147456 Virusshare.00056/Trojan-Downloader.Win32.VB.hzuz-f8f886b322293f16e10296e90f77efd1683b29e4 2013-04-19 04:36:08 ....A 241664 Virusshare.00056/Trojan-Downloader.Win32.VB.hzwc-c7a166591327707052ae6abb066e1620c266c5a2 2013-04-19 01:17:34 ....A 111820 Virusshare.00056/Trojan-Downloader.Win32.VB.hzwr-4575e34635f35b72e803b09eda7c632aacad9181 2013-04-19 06:28:04 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.VB.iask-ab508d50bbe92c3321c674545401777116e11fce 2013-04-19 01:12:06 ....A 933888 Virusshare.00056/Trojan-Downloader.Win32.VB.iaso-a18450921b906001448939351ec4e98ddd373f41 2013-04-19 00:36:48 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.VB.iawd-cb3bfaf960738783f134f6401072df61f000ce9a 2013-04-19 05:42:00 ....A 221184 Virusshare.00056/Trojan-Downloader.Win32.VB.ibat-c0ae26c9e4bbccd1daf68e51b0cacbfb40bba5dc 2013-04-19 04:15:40 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ibiy-cad928a49dcf47915c2190de4696a7ef8f19a990 2013-04-18 23:30:08 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ibiy-f7f66645db46dd2faa49ca9d43a6b9436d83fad0 2013-04-19 05:44:04 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ibiz-a62725ea83646b7030756118f69d4c1b1f3754f6 2013-04-19 07:13:42 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ibiz-bc8b56bd90864181f58e9e8712f2f646df32fb88 2013-04-19 07:12:32 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ibml-3a51eb9dba72aa497eff3e47f20a0b21e4ce05e2 2013-04-19 08:00:10 ....A 11286 Virusshare.00056/Trojan-Downloader.Win32.VB.ibqm-75ddf15477d6e36cdee67b2d4c0d3d90c10647b4 2013-04-19 07:04:42 ....A 13325 Virusshare.00056/Trojan-Downloader.Win32.VB.ibrm-9edb47d8840751e7e635a015204cd8aab64b99e0 2013-04-19 06:32:32 ....A 145408 Virusshare.00056/Trojan-Downloader.Win32.VB.ibrz-2fdcf54902361efd91dda79f65735d7064b645f9 2013-04-19 07:56:46 ....A 142851 Virusshare.00056/Trojan-Downloader.Win32.VB.ibrz-448c0709f3937d5d6a494d9a8dd3eb0923aa108f 2013-04-19 07:55:44 ....A 143363 Virusshare.00056/Trojan-Downloader.Win32.VB.ibrz-b8b6f60308a7b6b4ce3fe7132da6e25b848e28a6 2013-04-19 08:00:26 ....A 144384 Virusshare.00056/Trojan-Downloader.Win32.VB.ibvg-0a2e6d388541dbe769d34584aba5110a283d72f9 2013-04-19 00:48:56 ....A 593920 Virusshare.00056/Trojan-Downloader.Win32.VB.ibvr-0d0b25064ce8efafe8ce654f7408d4507eb13422 2013-04-19 07:13:26 ....A 212992 Virusshare.00056/Trojan-Downloader.Win32.VB.ibwr-b955accc71254f28c8efc4ef721cc136b4e87144 2013-04-19 03:18:54 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.icnv-77061fec80390a99fbd912d23a683f59a843d89d 2013-04-19 06:30:40 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.icra-08fda9cbb6b6c580b2f7a18bfdc7535f8f803a2b 2013-04-19 08:17:06 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.VB.ierq-edcb9a8fcb1e9d75ea29ce6f0f57a4890afdd91a 2013-04-19 08:20:32 ....A 241664 Virusshare.00056/Trojan-Downloader.Win32.VB.ietm-0d03c941326af0d6166a16c0a9be9764e090f60d 2013-04-19 07:10:10 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ifgv-4f4fe68b441353b9237651dbb173c2bfa73b8da0 2013-04-19 07:10:08 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ifgv-6c8a55eb97a13a6666181b015d202efef7b80ac7 2013-04-19 07:35:46 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.ifgv-75d1f1a447b09595950d5c777d00930a1a39e976 2013-04-19 06:11:06 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.ifqx-65c06aee45c9db2b1b89a733d60d4ac4c36ec2ba 2013-04-19 05:42:50 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.ifqx-77b5bb3d1c73d37d35d9f08c15876f253ff77f65 2013-04-19 05:33:02 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.ifqx-d7959eb1e9309b7fc7deec840724b9c72f119791 2013-04-19 07:52:30 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ifrs-01c810e80efd4490fb95b83657b3d83a3ebcf8ab 2013-04-18 23:04:30 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.ifrv-9015999d1a52e0715c82d022537e3d3428b903cf 2013-04-18 23:23:12 ....A 16760 Virusshare.00056/Trojan-Downloader.Win32.VB.ifrv-98ee15183a075b64be77ce17fb2875ba710109ec 2013-04-19 00:30:56 ....A 16584 Virusshare.00056/Trojan-Downloader.Win32.VB.ifrv-e4cbb822b90ae82c4388aaa1c22565b3dbbd8780 2013-04-19 07:48:30 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ifsc-0d42649b2317b9d8b2f082821220a1e715f711b3 2013-04-19 05:42:40 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.VB.ihai-75b96057b2ec9bd7f744daded67437e3d51b27ef 2013-04-19 07:21:48 ....A 8736 Virusshare.00056/Trojan-Downloader.Win32.VB.im-680720d768035d283a7cd6722bbebf1bb7c4dd94 2013-04-19 01:24:32 ....A 20512 Virusshare.00056/Trojan-Downloader.Win32.VB.irc-590ded5228042b4dc0baa0838df8a8fcb7873283 2013-04-19 04:12:26 ....A 155648 Virusshare.00056/Trojan-Downloader.Win32.VB.jal-cad24c398ac223c4e7885974aeeeeeb49cbb6f9a 2013-04-19 06:54:02 ....A 114688 Virusshare.00056/Trojan-Downloader.Win32.VB.jal-d3cfc764d82e43f1228adc26b16d3dea185e5ff1 2013-04-19 01:09:20 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-1dba8026f29d5fb69b907784b283a0958fee8cf4 2013-04-18 23:20:18 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-2e6a4d038944588b4af6d57449a5849c0984009e 2013-04-18 23:32:14 ....A 4500 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-32c0ec82d108fff083545463c3464106b6c0cfd1 2013-04-19 01:59:30 ....A 6816 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-4b64b627d39f5aebb7dd1cc3e60e42580d8cff83 2013-04-19 08:06:26 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-5bf237c50253b6dffbbb4d0e4534f3f5df01710b 2013-04-18 23:18:44 ....A 5128 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-826f64ea9d6f6224954c17b5c1b24c87eb124f31 2013-04-19 00:19:50 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-bdb2690d7869c35e82339778ce06e6b370723ddd 2013-04-19 05:04:18 ....A 5372 Virusshare.00056/Trojan-Downloader.Win32.VB.ji-c3e8515f9ccbfe7476dccbe59515dc38adb3d490 2013-04-19 07:31:34 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.jk-80907827372a5a93e0038679893e453b6ffc07e7 2013-04-19 08:30:28 ....A 311296 Virusshare.00056/Trojan-Downloader.Win32.VB.jnd-8dee75157a5095f1b20367bf6efb35e276f7fe57 2013-04-19 01:34:06 ....A 86016 Virusshare.00056/Trojan-Downloader.Win32.VB.joh-ee51cd7670e8473d65f21ebaf60fea75e1532f9c 2013-04-19 00:07:42 ....A 118305 Virusshare.00056/Trojan-Downloader.Win32.VB.juu-051173a7dd4edb86de42fa63012d70e067bb6ce1 2013-04-19 07:59:16 ....A 268800 Virusshare.00056/Trojan-Downloader.Win32.VB.jwo-fb2ddc1e4a07b25418c05064e2504a34e531a54b 2013-04-19 01:18:48 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.jx-1746a30f08b521111f533f2a87d00adf2ae34c50 2013-04-19 02:17:04 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-08389aa37031a667682cc34e72a7775539ceb620 2013-04-18 23:19:26 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-0f77927c77ce367cc0d1651d447db3f55b3c9269 2013-04-19 07:09:06 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-14acdbd3c8713209338a2ace0112f9d5503ded11 2013-04-19 07:16:16 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-1a37654509f6908afab3cb2d16aa6a1a072d54f4 2013-04-19 05:53:54 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-1bc35f57f960ee984fe9ac7790215f3c4dfdb0d3 2013-04-18 23:00:06 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-43f9b95392d1ec76ebc45cae04840d8085f89ad6 2013-04-19 07:49:14 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-59261c17e6dee5a234e013465cbb6a95afe9bebf 2013-04-19 08:04:40 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-6b4a9199f87db288213ab332a9285f38ad060890 2013-04-19 08:06:10 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-8b7ff1a7cb12806102cb63132c9caa718f715fad 2013-04-19 06:31:40 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-a1dbedd2084645704185d14511f22fb7dc9dc7ce 2013-04-18 23:51:44 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-a9d9746657880171eacb7cd5a752e4d3d6312264 2013-04-19 07:17:02 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-bd1e02d29dd797de88d8ef3a9c00cd1897c95e93 2013-04-19 08:00:02 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-f41462cd39da3ce987f643985e3fcce0ca0dad3b 2013-04-19 06:59:18 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.VB.kh-f5447bd2eb498f8354b70424728943cdb520c886 2013-04-19 02:33:02 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.VB.kmn-2e2baed898ee2749e1d16e1965a046c326faf3c5 2013-04-19 07:39:26 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.VB.ku-aa9f3618b75f9c778d1e1821903dbe698b4874c2 2013-04-19 05:34:26 ....A 121656 Virusshare.00056/Trojan-Downloader.Win32.VB.kzl-b5f7dbb0dc605af3020fd5eacf71a59425bea705 2013-04-19 05:36:28 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.VB.lm-314658df74a64d1c88715383ea3a348086d7027d 2013-04-19 02:52:28 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.VB.lsx-9befdb7e7cf63b9d5e90639fb5926482fd62640a 2013-04-19 05:36:28 ....A 115857 Virusshare.00056/Trojan-Downloader.Win32.VB.lyz-8b0aba333b6d4de588f54f191e420528f11cb4ea 2013-04-19 08:33:48 ....A 237568 Virusshare.00056/Trojan-Downloader.Win32.VB.mrj-4a8aef65f2a8402b635b6a7705d9e9564c23dc92 2013-04-19 00:03:00 ....A 9228 Virusshare.00056/Trojan-Downloader.Win32.VB.mro-2d491a534aed1ba1e16680bd885c7ac38b897ea1 2013-04-19 07:48:50 ....A 112640 Virusshare.00056/Trojan-Downloader.Win32.VB.muj-7e83a5088135ac9d5775b550e78e41ff482774dd 2013-04-19 08:07:40 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.VB.mv-612a15632f545144698e712f0473c4f5853f80de 2013-04-19 00:14:32 ....A 309248 Virusshare.00056/Trojan-Downloader.Win32.VB.mwe-e5ceee8593846ab60e4fdba9ad4695ef5821e021 2013-04-19 08:01:16 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.VB.ne-214deda358e87a93a60f9d92673bf947654d10a0 2013-04-18 23:54:48 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.VB.nn-060b84548ad9f89aaa8e8fa25f0af18505ac7ae6 2013-04-19 01:49:14 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.np-206e4de8a5a52894a2d5b7218232fc6f69b33c1f 2013-04-18 23:28:54 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.VB.oa-e840586968c97be3e1cb29b05b12fa085ff77547 2013-04-18 23:30:38 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.oc-32162e9d5c3874530341e444a549b74eb3db1348 2013-04-19 02:13:14 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.VB.of-3dfbfe9bfbbb3675baa6db25bd76b49e279f2c33 2013-04-19 08:29:04 ....A 7777 Virusshare.00056/Trojan-Downloader.Win32.VB.of-bd6eef5216ecdaf4b497c50b9a36cb9a734b6425 2013-04-19 08:02:40 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ohf-ec2ef7615e4e3ef205c9cb12581d00d1a96772bf 2013-04-19 06:18:36 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.VB.oi-d099b35da136f044dc1202513b0b9a602a1e3f69 2013-04-19 06:31:38 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ol-7c4f7b05c9fa71628011e634056fc6ce173565fc 2013-04-19 08:33:58 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.ooj-53d74fe2fdf6de0caed4172b3e22e13e496464f7 2013-04-19 02:56:06 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.oqq-c01bc0d66a18ce1359b3f3842b22b86d57b0dcb8 2013-04-19 06:22:52 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.VB.ou-d06109b9b118c031dda78629fed79c6d9ad9f49b 2013-04-19 07:10:24 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.VB.pnc-992c5bc863d491006e49472dfd23975fbc16eb6b 2013-04-18 23:47:38 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.VB.ps-807bc00755c17c3de52e6b3c30c3f6d3a50c61d5 2013-04-19 05:43:12 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.puk-376f332dc381959fe48c7c127c4ad715de39c09f 2013-04-19 05:31:48 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.puu-228c2f4ff1f319787c8f4374f388cc214ee21d96 2013-04-18 22:55:12 ....A 759306 Virusshare.00056/Trojan-Downloader.Win32.VB.pzu-597652aee0dfc73b7aabc48d77a2ba0776c8dbb7 2013-04-19 01:45:38 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.VB.qd-fdadadcb5a1c22c3f46fd0f0a0f7dc10891afd92 2013-04-19 08:26:48 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.VB.qno-ceae327996fb22f4a52d8534433312a1e253b294 2013-04-19 01:58:48 ....A 8192 Virusshare.00056/Trojan-Downloader.Win32.VB.qq-7536bd1db64a33f03422b1b94f33f60d96d5f11f 2013-04-19 06:53:26 ....A 8960 Virusshare.00056/Trojan-Downloader.Win32.VB.qvw-f7cc2cba0bbd2e1cb32d1c8007e3b559af72aa31 2013-04-19 05:55:50 ....A 12124 Virusshare.00056/Trojan-Downloader.Win32.VB.rr-107d998478b5f8cce92f844b7bf49efdb6615e4f 2013-04-18 23:32:40 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.saa-f50145639853513237cb5ce39fc776188444394a 2013-04-19 07:58:48 ....A 16939 Virusshare.00056/Trojan-Downloader.Win32.VB.sau-459b3e2429b21f0e26f2343be87f658d9579846a 2013-04-19 01:28:12 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.spb-b0595427a2e2d54eb5cde775fad5ac52a2ebb43c 2013-04-19 08:09:52 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.tex-d12ebe47cba3b9c8d1fa4a3a5d285ec56e2a5acf 2013-04-19 01:08:26 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.VB.tn-30277083911bf6ad77660f3444c3feac30c60dd7 2013-04-18 23:04:16 ....A 188416 Virusshare.00056/Trojan-Downloader.Win32.VB.tnp-000041876e9197c919e83c66a1cb6683b77a2dba 2013-04-19 07:00:08 ....A 78388 Virusshare.00056/Trojan-Downloader.Win32.VB.tnw-7cb8bb73de2e234181fa174ec8ac914b07d356f2 2013-04-19 00:40:14 ....A 188416 Virusshare.00056/Trojan-Downloader.Win32.VB.tqy-7fccaff029dc2f3a3a3f9f5d4781d7a58da24975 2013-04-19 07:25:40 ....A 36864 Virusshare.00056/Trojan-Downloader.Win32.VB.tsu-a5a83f717f435e6b034e3f3d7445ed1cfd84a046 2013-04-19 07:47:48 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.VB.tu-0a09d8a2a096934d3de5fdc61a58e68426673603 2013-04-19 07:05:36 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.VB.tw-19ec8f0feb099970439c339169fc9e65e953e625 2013-04-19 06:06:26 ....A 139264 Virusshare.00056/Trojan-Downloader.Win32.VB.tw-fca9a47d2220ccde68385298422cd365ef1ad5b8 2013-04-19 08:26:14 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.VB.ue-ed25eca519c0cbbe3d2ac8d6da2c7a972534bdb9 2013-04-19 01:48:58 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.VB.uf-d3b4f017b9ef83385400a5bd71373fe0f1912b61 2013-04-18 23:01:38 ....A 1297751 Virusshare.00056/Trojan-Downloader.Win32.VB.ugu-ba207b1546cb8e7eaee2c53bd48483abbffa37c3 2013-04-18 23:26:10 ....A 586767 Virusshare.00056/Trojan-Downloader.Win32.VB.ujx-5986c3c3a2896bdcf7984e3f6a5526b101d19b63 2013-04-19 07:42:48 ....A 2721680 Virusshare.00056/Trojan-Downloader.Win32.VB.ujx-b3382c1e394c3917012f3734fbb67646471dd9bb 2013-04-19 08:17:10 ....A 5998000 Virusshare.00056/Trojan-Downloader.Win32.VB.ujx-d074013ec5711c44d67b6e3db94f2e14eb9f5418 2013-04-19 02:32:32 ....A 586769 Virusshare.00056/Trojan-Downloader.Win32.VB.ujx-f7cef6bbaa2cf0213291046ed3a2ef1aae734a07 2013-04-19 02:10:02 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.VB.ujy-0e8ffb6255000fd369a26e24f2b180828305664f 2013-04-19 05:50:10 ....A 4157440 Virusshare.00056/Trojan-Downloader.Win32.VB.ukz-c4b806d33572e24b72e72c01d1aa2cb9195df489 2013-04-19 01:39:22 ....A 16752 Virusshare.00056/Trojan-Downloader.Win32.VB.unl-9ab34452e3135ac79bf241dde96208ffe420acfd 2013-04-18 23:49:14 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-0167b7fd3d93ece1914c346079cc9e144fbe5457 2013-04-19 00:43:54 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-01eb952cc5f43ec507eeb502ba1a75bf7ef1d856 2013-04-19 00:18:34 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-0263d11c6d38c8e586d29a403e5f6ab52e0bdfa1 2013-04-19 08:26:38 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-23ee0c967ada45e0a4f1d8f004671c2a0e0d7ec9 2013-04-19 01:10:16 ....A 269888 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-46a5b034454d4daa57f895e88ebd8dcceda34b56 2013-04-18 22:52:58 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-522f4de086ff177fab46b2dff311d0905b380fa8 2013-04-19 07:37:52 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-772ef8f280c529e3c8a6c4f918463f2b5be3d7de 2013-04-19 01:44:50 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-826362506a78b73136ecf5ae49d0d6544b5bfa26 2013-04-19 07:48:50 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-cc58c3dc049ba158f61050d037e4661eeb0e821c 2013-04-19 06:30:54 ....A 64576 Virusshare.00056/Trojan-Downloader.Win32.VB.vdi-e7c3dff6a6b9ba79f90c14d42e190e7498f85292 2013-04-19 01:50:14 ....A 61440 Virusshare.00056/Trojan-Downloader.Win32.VB.vkg-916b0159f4ae85f4cdecb10fdd586cd19a148e01 2013-04-19 00:33:34 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.VB.vlf-d56e5cbb3901052d8d2b1e6fa5b5bef25e302603 2013-04-19 03:44:00 ....A 41600 Virusshare.00056/Trojan-Downloader.Win32.VB.w-22c289a65df3dc5c541e01be9c41c8bfaf46c85d 2013-04-19 08:04:58 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.VB.wt-d26865fb3b0e30d30fbb92831e061eab24869ccb 2013-04-19 07:16:58 ....A 520192 Virusshare.00056/Trojan-Downloader.Win32.VB.xdi-052e554197a6808f4c7d634f888451db440a17f6 2013-04-19 07:12:30 ....A 225280 Virusshare.00056/Trojan-Downloader.Win32.VB.xdi-6e6f6703d681c591996d42a6e23afc8d4a69e386 2013-04-19 05:54:42 ....A 69121 Virusshare.00056/Trojan-Downloader.Win32.VB.yab-95b2a17054a8c9f2362e9db7783fd8f8ad6d0299 2013-04-19 01:06:02 ....A 69126 Virusshare.00056/Trojan-Downloader.Win32.VB.yab-f4a958349016f5060e4e9c77df421b5f1bcdab10 2013-04-19 01:52:14 ....A 90112 Virusshare.00056/Trojan-Downloader.Win32.VB.yf-27b00974c3cbb3a4a7be6f18f7f13405cc32746c 2013-04-19 05:07:32 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.VB.yog-287ceb6a4f024a571463c18a705818798a7693d1 2013-04-19 07:33:50 ....A 16068 Virusshare.00056/Trojan-Downloader.Win32.VB.yth-37484374358aad0c20952e3bf031754a6bde2d80 2013-04-19 07:59:40 ....A 2283043 Virusshare.00056/Trojan-Downloader.Win32.VB.zfp-7e73f5692440701f30119f63cdd3335049b8fe9a 2013-04-19 00:25:40 ....A 41997 Virusshare.00056/Trojan-Downloader.Win32.VB.zfv-18578b785ffb908742ab125c3ba6fb56603ffa64 2013-04-19 00:57:50 ....A 51200 Virusshare.00056/Trojan-Downloader.Win32.VB.zgp-35f03dcb6e5a79dd6b3437a6dbacef3d1e8e9643 2013-04-19 08:27:44 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.VB.zly-1af5b86f36d035ae29d95f90b829ea8cf08b7aa4 2013-04-19 07:20:32 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.VB.zly-65b3a5a4a6e57f410123c64b342086614410cae0 2013-04-19 00:07:28 ....A 98304 Virusshare.00056/Trojan-Downloader.Win32.VB.zly-850793559c7547a842824f39ebf90891a89ff17d 2013-04-19 07:04:24 ....A 38930 Virusshare.00056/Trojan-Downloader.Win32.VB.zuw-70b36ff4c22da70b4edbd59e530629389a70ed22 2013-04-19 06:39:50 ....A 9762 Virusshare.00056/Trojan-Downloader.Win32.VB.zuw-963b56278da1bc46d2a03cb7f05d84a3c65e6128 2013-04-19 00:42:38 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.zyr-78e54ec7532ee0730b2e1a656b4337c1edc63cd0 2013-04-19 05:39:36 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.VB.zzy-52b810c575892410820f26c673b41a1b722f518d 2013-04-19 02:29:42 ....A 2048 Virusshare.00056/Trojan-Downloader.Win32.Vidlo.al-33f01931bba499db7ee4836f861a4ec07f4ad509 2013-04-18 23:50:40 ....A 5585 Virusshare.00056/Trojan-Downloader.Win32.Vidlo.ar-77743eae06066de98d651fc4f9d3c7dca8fc179b 2013-04-19 02:29:04 ....A 3302 Virusshare.00056/Trojan-Downloader.Win32.Vidlo.l-29932e01a585e5014ce25b2aee3cc3ce8b10799d 2013-04-19 03:13:32 ....A 9216 Virusshare.00056/Trojan-Downloader.Win32.Vidlo.l-6a400fccd0f0e05b70b5d0df6d973711c85a9f76 2013-04-19 08:09:26 ....A 5721 Virusshare.00056/Trojan-Downloader.Win32.Vidlo.v-16cabd72eb6203caaa5fb2a6ced033b63f052bd0 2013-04-19 05:01:36 ....A 59933 Virusshare.00056/Trojan-Downloader.Win32.Vidlo.v-a80f0f4a0c2d4ff43a69b452f09f8b66a82773c2 2013-04-19 02:26:22 ....A 55296 Virusshare.00056/Trojan-Downloader.Win32.Vivia.l-ec838216ec9f4824885076d10ec9ec40f2322b19 2013-04-19 00:24:22 ....A 188416 Virusshare.00056/Trojan-Downloader.Win32.Vivia.l-fdc75f753a7944cf6eff222e285782d1a0a2529b 2013-04-19 00:03:52 ....A 133632 Virusshare.00056/Trojan-Downloader.Win32.Vivia.w-a1af1ce8daf5df88b3ce13515a2475a5fb90e40b 2013-04-18 23:25:38 ....A 4640 Virusshare.00056/Trojan-Downloader.Win32.Vixup.b-c5c76a8394d90aa7fe42cf5ec6afb2bc4ed9b383 2013-04-19 07:54:06 ....A 49664 Virusshare.00056/Trojan-Downloader.Win32.Voila.aa-ceb47526eaf2a579f8a0ca37480df72489bd55e3 2013-04-19 07:59:34 ....A 11024364 Virusshare.00056/Trojan-Downloader.Win32.Vqod.o-374e6b6bfd29f0278dde0f68ab26c1db82a6850e 2013-04-19 00:38:48 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.WarSpy.a-186d3bfbb3567d51af8eb646479efa05eeef00c6 2013-04-19 01:45:34 ....A 83996 Virusshare.00056/Trojan-Downloader.Win32.WebDL.d-1410d0ec0ebcaf9e3bede51b6f24bfdb509b55a5 2013-04-19 06:39:38 ....A 1312 Virusshare.00056/Trojan-Downloader.Win32.WebDown.10-15d895684a16673cd259ce5071467f30ddd94289 2013-04-18 23:31:20 ....A 1328 Virusshare.00056/Trojan-Downloader.Win32.WebDown.10-6f25f5c8debe71ed8c26accb4d4228b502643f60 2013-04-19 07:44:20 ....A 1312 Virusshare.00056/Trojan-Downloader.Win32.WebDown.10-a36823849abf54e98d33e0d800fd91d941cfc5be 2013-04-18 23:41:38 ....A 1312 Virusshare.00056/Trojan-Downloader.Win32.WebDown.10-b0ffb57677c1bbe967de07754b6b39e95cee8405 2013-04-19 01:05:30 ....A 1328 Virusshare.00056/Trojan-Downloader.Win32.WebDown.10-c58355b90eb1def285cdf8ff7e86b75a477b158b 2013-04-18 22:57:42 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Webaut.g-bd5a2358136f1acf4dec1cca6dbc0e45aa08c4d3 2013-04-19 07:39:52 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.WinShow.af-3c5a2223d1a4e854df5cab92f94683fa0140c722 2013-04-19 02:29:24 ....A 41984 Virusshare.00056/Trojan-Downloader.Win32.WinShow.ai-b5559aa7518d008d4fd1165a9c02ac931ee11b48 2013-04-18 23:13:58 ....A 6039 Virusshare.00056/Trojan-Downloader.Win32.WinShow.ak-c217a224a6f3cc6312d05a12fbcd37f725656588 2013-04-19 02:31:54 ....A 57344 Virusshare.00056/Trojan-Downloader.Win32.WinShow.ak-c6209bbcd326bb8d5a3b90399ae263585989621e 2013-04-19 05:07:56 ....A 19440 Virusshare.00056/Trojan-Downloader.Win32.WinShow.ak-c75ac154ad68d76f14305807f9103b2f2a7460ca 2013-04-19 07:12:26 ....A 70144 Virusshare.00056/Trojan-Downloader.Win32.WinShow.ak-e7270cc72f25ba90a048518fc238fded9e431469 2013-04-19 07:43:04 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.WinShow.am-17f06af7c1cfd847e70d35d75369814939cd4533 2013-04-19 02:25:22 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.WinShow.am-45299f247828b73beb7d76cfa62c52d3d3201860 2013-04-19 08:29:32 ....A 46592 Virusshare.00056/Trojan-Downloader.Win32.WinShow.bc-ccd38de4e42e86876656f702d90cd2ff3ff2acb9 2013-04-19 01:22:04 ....A 87570 Virusshare.00056/Trojan-Downloader.Win32.WinShow.bg-03f981c83f116bc36092f44ec8d0e7546f0aa6ba 2013-04-19 07:22:50 ....A 86687 Virusshare.00056/Trojan-Downloader.Win32.WinShow.bg-33e5e9b352e45b4dafe96056f187f87b503aab61 2013-04-19 07:28:36 ....A 86718 Virusshare.00056/Trojan-Downloader.Win32.WinShow.bg-6fbb53525062faa9f26f6098a96084101e229712 2013-04-19 06:01:52 ....A 87640 Virusshare.00056/Trojan-Downloader.Win32.WinShow.bg-96eb66f3cd218bec23c49c84d8ec2f834f5ae0c4 2013-04-19 02:28:04 ....A 107008 Virusshare.00056/Trojan-Downloader.Win32.WinShow.k-0123200737719a4b723397c89b95a3af410da78d 2013-04-19 06:28:30 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.WinShow.r-36ff14023464e8ed8c9e8488094bed14afb37f95 2013-04-19 01:35:32 ....A 3125 Virusshare.00056/Trojan-Downloader.Win32.Winlagons.xk-d0334cee04e602c4ad125f3279aa54945b70df7f 2013-04-19 07:04:18 ....A 137728 Virusshare.00056/Trojan-Downloader.Win32.Wintool.c-58f18ed73d0eb49691b302ec9c4290e3f57c97af 2013-04-19 06:52:06 ....A 227328 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.ad-0bc37a341f2e39bab2ce707554a2f203878b6e4b 2013-04-19 07:07:40 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.aj-0f2e70f5e231a1977bd302ede1f5f847ca9903ea 2013-04-19 08:19:10 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.aj-ebe11f3d2219df331d468ced11061513444c4f3b 2013-04-19 08:07:30 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.b-82ea90993c25624c00b92fd2d8062603155356d7 2013-04-19 02:06:18 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.ba-0ccc85f224437f3482e4f6a9d45cfd1a21df5d83 2013-04-19 06:04:52 ....A 118784 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.bj-3b9825d967b3fdf6f9375918bd0048f4d9485d4c 2013-04-19 08:01:30 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.br-5672facd9fc9334c49d75803a38601ca0b41fbc7 2013-04-19 07:32:14 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.bt-1d0ff2eeb364b164a61e30f173f26f0a4219af9f 2013-04-19 00:46:08 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.bw-950a58920e08ada29b58887ee7fe42661f195a02 2013-04-19 07:46:28 ....A 84992 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.bw-a08caa6619340bfab03eaea04071c7365f10d4bd 2013-04-19 04:24:24 ....A 15872 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.j-a4abebcd321c70b04140ad6c7caed9297fe8ff4d 2013-04-19 05:33:28 ....A 66048 Virusshare.00056/Trojan-Downloader.Win32.Wintrim.l-e551b3acabbd2842a1637000f5d3b9671957b07b 2013-04-19 02:45:42 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Wixud.i-97debd7ce84d60a0118b01b803a3afc3b1536060 2013-04-19 06:32:40 ....A 11264 Virusshare.00056/Trojan-Downloader.Win32.Xuma.gen-a63b769cf9b48485099cc7e8ef19e1dfc6a18fb4 2013-04-19 03:05:28 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Xuma.gen-afc602240d7782739b4ece0bc409afe4f323ee3b 2013-04-18 23:04:00 ....A 74752 Virusshare.00056/Trojan-Downloader.Win32.ZAccess.c-acc63d1abc881b85fda1ce376334ac93f137ecd9 2013-04-19 04:59:54 ....A 2613 Virusshare.00056/Trojan-Downloader.Win32.Zanoza.f-429f9e980ff98334bfadee3806fdc32ce8181c7b 2013-04-18 23:24:54 ....A 32260 Virusshare.00056/Trojan-Downloader.Win32.Zdesnado.gen-f10a33fe0da31d0d6ebe961780fc2c7b7d5c4128 2013-04-19 07:47:20 ....A 31748 Virusshare.00056/Trojan-Downloader.Win32.Zdesnado.t-f500f63874daf1c40d3ba16a02817f74dc45cf57 2013-04-18 23:17:44 ....A 74343 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aadd-5e20088c6a805b928ae1186ef03d18b676935a18 2013-04-19 01:29:52 ....A 77543 Virusshare.00056/Trojan-Downloader.Win32.Zlob.abmd-124684385eb4b24cb2b613fe3033eaf6aa6a9eab 2013-04-19 06:06:56 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Zlob.abop-06267e2636dc08e89f358646c41f774bc9293198 2013-04-19 05:28:20 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.absq-bcf999f00ab19cb85cb9c220c63dfbb56cb78b7c 2013-04-19 05:10:10 ....A 18268 Virusshare.00056/Trojan-Downloader.Win32.Zlob.abu-b9184921e9d8cfa61d4f8b4e53a3436d0f8ec1c2 2013-04-19 02:49:26 ....A 18268 Virusshare.00056/Trojan-Downloader.Win32.Zlob.abu-bcda4ded802736a1d0d4005007eab2d24d90b6cf 2013-04-19 05:20:18 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.abvw-40229d380cb163c3a4b85e100dee704f63cb0c91 2013-04-19 06:12:46 ....A 5469 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ac-481be357f1f8962ab79c1debd754adc2f3b154ca 2013-04-19 07:14:50 ....A 8768 Virusshare.00056/Trojan-Downloader.Win32.Zlob.acd-7e27d5440b8c9ab0ceb7cdeb4a387db1e39caa3e 2013-04-19 05:29:44 ....A 86696 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aco-da29eb5bd3ca3f39d2a4c290204706718e959fa5 2013-04-18 23:59:44 ....A 51750 Virusshare.00056/Trojan-Downloader.Win32.Zlob.acou-17bab57b3c26074c74b8ad20f10f471916e39279 2013-04-18 23:24:40 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Zlob.acw-548f6210a6be169d36f2de639ed67c51f9231c9b 2013-04-19 04:24:00 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Zlob.adc-976baef2414982020183e1ccf3639ea8336401d2 2013-04-19 01:37:24 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.adj-85fbd03018dee95694b8e963434da295510c76e7 2013-04-19 07:56:52 ....A 53776 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aeq-74844410b5038457a8f9eefe1a80a9c3de4b0c3e 2013-04-19 05:50:50 ....A 55982 Virusshare.00056/Trojan-Downloader.Win32.Zlob.afq-1d62cc25b6d145761275c74e803fb4ce410ea329 2013-04-19 08:10:52 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Zlob.afr-382e29fc9e6aa7c8e0b81b16b4920c5446609e29 2013-04-18 23:45:34 ....A 69616 Virusshare.00056/Trojan-Downloader.Win32.Zlob.agb-d81e7fe2e59c242e3f40b1a3149e3069daf7a189 2013-04-19 08:18:06 ....A 22528 Virusshare.00056/Trojan-Downloader.Win32.Zlob.age-9983e47827af6acc50462db3b22d371550b40315 2013-04-19 07:14:48 ....A 48128 Virusshare.00056/Trojan-Downloader.Win32.Zlob.agx-b3eda930d16cd87d241f282dd5670f54f2bb3dd8 2013-04-18 23:20:26 ....A 23260 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aie-6e674fd7698f91d472530a5876a72fe2fb37042f 2013-04-18 23:52:04 ....A 58169 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aio-3c046c19bde48acd20f834821c4e89810bcc902a 2013-04-19 01:32:12 ....A 23327 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aio-a9b65276f68db4884766d32e7aeca4e3bbef2c3d 2013-04-18 23:27:54 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ajq-6b2f56588e61ddda15a45ad25782dc1ea33e9cc2 2013-04-19 08:12:36 ....A 62544 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aki-d247201090afc4d0099fbbb458cfafd981f45de5 2013-04-19 06:05:42 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Zlob.akp-db4face0bdec38d90fd5a30acfb53b546dacb924 2013-04-19 08:18:36 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ala-a1d8d34a6c8befc4735854761fbe7993d6414d17 2013-04-19 00:43:32 ....A 56888 Virusshare.00056/Trojan-Downloader.Win32.Zlob.alg-9611521510c632b2e70f4ea6d45a4a8e0a4edbf3 2013-04-18 23:07:44 ....A 53625 Virusshare.00056/Trojan-Downloader.Win32.Zlob.alj-cd0687695e39795a0b6022adefa16de71a6a18e7 2013-04-19 08:20:06 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Zlob.amf-9748b7ab43a74b36d3fe452b09f5533322e6727d 2013-04-18 23:47:28 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Zlob.amp-8fb6bc476ad4de8fc1dbb3c654bcd56937e0418c 2013-04-18 23:47:56 ....A 89782 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aoe-c5246060898beb863886f07d195d68d96f1697f4 2013-04-19 06:07:58 ....A 71428 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aof-c3545616feca78dc9bc06ab1bd819f02ca954f83 2013-04-19 05:34:18 ....A 73560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aol-2aefb878bfea11e0c6faf4ffee19c3674eecfd74 2013-04-18 23:42:58 ....A 64813 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aou-ab571da5f0b19d0c6f3336bec5ca86aea0684fad 2013-04-19 06:13:40 ....A 38428 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aow-7123c89d28ec2d65c27ff45b085038f4cba37fa1 2013-04-19 02:48:34 ....A 53131 Virusshare.00056/Trojan-Downloader.Win32.Zlob.apa-ddf3494246776f5691aa90d3c829ce102a313e28 2013-04-19 06:55:22 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Zlob.apw-f6e706619d2a368b2f9d15432e6b0829ca3b368a 2013-04-19 02:19:46 ....A 34844 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aqz-9f6b0510cd90b6d78956dd752c15c631d74def27 2013-04-19 02:33:44 ....A 52121 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ate-ae9dd93b9a25e5615c68301a3078f76e792605ef 2013-04-19 07:35:04 ....A 21504 Virusshare.00056/Trojan-Downloader.Win32.Zlob.atu-a1708a1c2c6a39d45af093ce06418932b9901a67 2013-04-19 07:50:20 ....A 58461 Virusshare.00056/Trojan-Downloader.Win32.Zlob.atu-ee328b09892e8cd41e5b368ec42093649a158ed8 2013-04-18 23:02:40 ....A 25088 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aue-cdee780f248516d0e372633ae35c85693dc1ae26 2013-04-19 01:51:20 ....A 12284 Virusshare.00056/Trojan-Downloader.Win32.Zlob.auf-75d89f1825b5a4df950a8bcd591fdfec98964c56 2013-04-19 07:59:50 ....A 58525 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aug-2308ed1b98e32d0e956bcf7e6109834c7abcd250 2013-04-19 01:45:26 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Zlob.auu-7f7a9056b0f8ab6a284e7a895c49f7cd32c01cc5 2013-04-18 22:59:42 ....A 23236 Virusshare.00056/Trojan-Downloader.Win32.Zlob.avr-62f1b7f5bc6891e0313f69c749e8223e8cf5c864 2013-04-18 23:50:20 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Zlob.axk-39f9b91eed28ea835da3a6b4fc7efcc8d91d92d2 2013-04-19 06:57:46 ....A 17916 Virusshare.00056/Trojan-Downloader.Win32.Zlob.axm-cf51440d7e79e3ed3b1cbf03632849c0ff23f834 2013-04-19 08:18:26 ....A 53646 Virusshare.00056/Trojan-Downloader.Win32.Zlob.axo-93677edff249986451e0d564b4a95f505bd1b43b 2013-04-19 07:38:28 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.axp-6469cf3c67d34eeb336b030d83f16557a2601152 2013-04-19 07:07:06 ....A 1664175 Virusshare.00056/Trojan-Downloader.Win32.Zlob.axr-10f91bb83e5df693d48b1f642e64ae6673aec3bb 2013-04-19 05:30:02 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ayf-b778bfea6f06121a219e3af102b090a45a5550ea 2013-04-19 07:51:32 ....A 66438 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aza-01b3329991ea997761bf5c45979c0334375364a2 2013-04-18 22:59:12 ....A 66438 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aza-d6c22843feb4c291a173a09b7f396f5df71b42ee 2013-04-19 07:48:34 ....A 11736 Virusshare.00056/Trojan-Downloader.Win32.Zlob.azc-6979c738b419eb38beb244a88407db4f69f835f2 2013-04-19 01:04:18 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.aztu-6d83f6f8f471633e1f2360a11fb587d31d93d5f4 2013-04-19 06:28:44 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.b-24367f5e347c326f6d793a1c5b540e42b9a22f06 2013-04-19 06:51:32 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.b-3e92d31d6b2f1d9eece37a9424d8abbf867a5624 2013-04-18 22:51:56 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.b-5a5e8be812fcddabb4c60fc6df042dae4a5151b6 2013-04-19 02:25:32 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.b-86a925b59dd9b5facad7865ac6e0f173d8fac895 2013-04-19 02:35:30 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.b-91481682cd25d2673893b326bb0f065a290aede4 2013-04-19 01:39:30 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.b-c894092f7d514c81b655082d4341b0f2b45ac2f0 2013-04-19 06:55:50 ....A 2560 Virusshare.00056/Trojan-Downloader.Win32.Zlob.b-e9bdd156d666c952b0c9b1e50b5b550e8e99eb29 2013-04-19 06:38:58 ....A 25600 Virusshare.00056/Trojan-Downloader.Win32.Zlob.baj-acd1918721cc099b2e8c0e4457d890968d4740ff 2013-04-19 07:36:06 ....A 52308 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bak-88dee2eed686608eb3f720a477f196a1bde53a6d 2013-04-19 01:51:10 ....A 65717 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ban-6cb128621f5134f985022dd48a1c1caa97092ecd 2013-04-18 23:11:52 ....A 57168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bay-9be29905437b8fb84df92b9ee59a8b8684008087 2013-04-18 23:09:02 ....A 57564 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bbm-89b64f191d75ae267833bddea40bf99c5cc22555 2013-04-18 23:55:56 ....A 17920 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bcgh-f889f444d97198554cde3439e2a01c4e37ce706e 2013-04-19 06:31:20 ....A 60153 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bcl-01be46cb91a75e21df1baf680632021fac8ab65a 2013-04-19 06:39:36 ....A 60172 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bcl-021092d32274731e38ee0f7e924504260b747a68 2013-04-19 04:38:42 ....A 61076 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bcl-196d6bbf6e63db6ebd68d80868ab4b35bd47463e 2013-04-19 08:21:20 ....A 60292 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bcl-22a06e350d9a2d949e9ff57c04da2d058f342b28 2013-04-19 00:05:32 ....A 60194 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bcl-23c98328b1777aa0e84f64422e29dbb45c5cebb7 2013-04-19 04:45:26 ....A 60194 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bcl-67a4cfac605ed92bbbb9596dd400686952271a35 2013-04-19 08:20:18 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.beqg-e78263de8e412f5c4e65079922504f5c534683a6 2013-04-19 06:57:18 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bfj-41d8c6be1e0675f795ba34c21cb2e641cddf9ee8 2013-04-19 05:32:48 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bfn-b67c40a74e62c82483e3128201b62b874c313d57 2013-04-19 02:42:40 ....A 82591 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bfu-76d3731d1bcbc8af1fb2952a2bb6cc6aa13226ff 2013-04-19 05:26:18 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bjj-ba0783709eb5ed6bc661e1de25f889b5c8dbc8d0 2013-04-19 02:27:28 ....A 649053 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bke-015a57ceb4e549cf45f69e550efcb6ec876d4247 2013-04-19 08:22:14 ....A 60774 Virusshare.00056/Trojan-Downloader.Win32.Zlob.blb-2bdb7129e1ebaaa047b71c4e07d861d8fdb1d178 2013-04-19 08:00:10 ....A 20772 Virusshare.00056/Trojan-Downloader.Win32.Zlob.blm-5521a1c3509e1c67f946c045577fb332a146db51 2013-04-18 23:16:52 ....A 61456 Virusshare.00056/Trojan-Downloader.Win32.Zlob.blz-5a9a1b605797d6d8fa56c63a78dedd7ec6475149 2013-04-18 23:19:44 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bmj-d5df0923f5cc6c9ff3b2e1dc3faa660dabc5300e 2013-04-19 05:09:26 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bmq-c3eadf9164956d683bc538b527715c5173ea8354 2013-04-19 01:05:54 ....A 9748 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bn-7d7373e9feea3fdd94bc6e4b879145ec6956a13c 2013-04-18 23:04:24 ....A 36892 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bnb-7cf9883b68dc93e961db798898e6b1fe014abf98 2013-04-19 04:58:54 ....A 59964 Virusshare.00056/Trojan-Downloader.Win32.Zlob.boh-d221a8eaf18ad3e40b8fe5fc8a1fc979aba9129d 2013-04-19 05:30:32 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.boo-2db9359a0cb53a5f2d192df7d57b478c61ea5bfa 2013-04-18 23:10:20 ....A 31744 Virusshare.00056/Trojan-Downloader.Win32.Zlob.boo-a39b16660b2c42ba9425e14b0a1790d4122455b2 2013-04-19 05:06:52 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Zlob.boqt-fc68bd6bf9d6b874018e3b6dcc5da4ca6c3b35d2 2013-04-19 06:11:56 ....A 23552 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bov-92371ba2b14a17841a05c7617cfc01979f77f467 2013-04-19 02:53:18 ....A 26624 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bpj-329fb7465be6bf355df519bfe91e9101e0eff827 2013-04-18 22:53:16 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bpn-96268dadf4c4ea82205d5ac615d13799387d344e 2013-04-19 02:56:38 ....A 28160 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bqd-ccc1d9f3088f9eec595999c13901b88aecd742fd 2013-04-18 22:53:08 ....A 9046 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bqm-e961ee71aa8ca2bb6ec2458012bc2442878047b9 2013-04-19 08:00:22 ....A 58949 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bqo-5fa63937cae5ba21dbf2356472375ac48bf9bc1f 2013-04-19 00:24:38 ....A 14000 Virusshare.00056/Trojan-Downloader.Win32.Zlob.br-cfbb16f693089d03bb4e2a2d55b8d422bd61d605 2013-04-19 05:17:46 ....A 59820 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bri-958f9b046b419296d3b6921c35991ee6dd7ea70a 2013-04-19 05:24:48 ....A 59747 Virusshare.00056/Trojan-Downloader.Win32.Zlob.brj-ff8d2f0583d5186951417d4aacb83fef0cc47c40 2013-04-19 02:23:32 ....A 19968 Virusshare.00056/Trojan-Downloader.Win32.Zlob.brv-c57272d9b5ffa5f308f7fb55a336ef04a6886e13 2013-04-19 06:10:06 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bsq-027e057336c8883ce569df15dcb935ef0c69369a 2013-04-19 05:45:38 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bti-07b50a1629c6d7f053a2229bce406d6102db6725 2013-04-18 23:50:00 ....A 70795 Virusshare.00056/Trojan-Downloader.Win32.Zlob.btm-1fa54da0256150bac60b282f4d4cf31442374e4a 2013-04-19 08:16:36 ....A 14336 Virusshare.00056/Trojan-Downloader.Win32.Zlob.btq-28ac2ec3f0719e4f01b2e81d7f952cf66bd9c4de 2013-04-19 08:09:22 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Zlob.btq-bd403858ce71384f267f11a4927f01e3c7804f78 2013-04-18 23:49:10 ....A 70705 Virusshare.00056/Trojan-Downloader.Win32.Zlob.btw-cf66bb18f4d92f0bcf70154b53bd8ace99d0f52f 2013-04-19 01:35:22 ....A 9796 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bu-b295de612276c39be85208bc5c255555a3248f6b 2013-04-19 07:12:56 ....A 70638 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bub-a27e6811dff0c8e39803a9653525aa62287d851e 2013-04-19 07:28:32 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Zlob.but-51c2f18ef7136b2e6192dfd2bf13b4ba2d0eed04 2013-04-19 07:58:30 ....A 18432 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bvm-ab5ea12cd152f42c46861e20530b24a278b6189e 2013-04-19 05:42:56 ....A 70907 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bvm-eff8056b480a95b83f1520a5cb14aed11f4c15ab 2013-04-19 05:07:12 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bvm-f5f47c80e58f528c2890ea85f705a6e473a3c045 2013-04-18 23:42:14 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bvx-a784e428297b53d1e6ac46893fd7631331ceb8d5 2013-04-19 07:43:02 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bwe-1e2d19d1bb9a24b10526fee13e395bc4173bd7c2 2013-04-19 06:19:58 ....A 71354 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bwg-878ddc2d6d99590b77a45a409e4dcb3fe7f0e419 2013-04-19 08:27:28 ....A 70242 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bwr-d8eabb5902e6dfa649cc15a46b59fb274113fb53 2013-04-19 05:41:26 ....A 70266 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bxb-050e9dda6d73e6ce4ca30f8ad82a86094a98a0cd 2013-04-19 05:47:18 ....A 70769 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bxi-b85b945f7cba48725540a40ba55dc19796dad0fb 2013-04-19 06:07:02 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bzrt-85fa52cf1301110c3a831612488bbc0583d7a59d 2013-04-19 00:51:16 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.bzvb-250fb06b724d369a92dd48c4413bcafba78cb7c9 2013-04-19 00:40:44 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cahz-553802fa320b675f146ab1b25761a04d7159db5f 2013-04-18 23:39:04 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Zlob.carr-555ef2471a156646d7f15eb04a79de8271c730fa 2013-04-18 22:50:56 ....A 71469 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cbp-1eb57e0bc1baf71cd7c40316e5bcd77950ca6d00 2013-04-19 07:30:56 ....A 87056 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cbyt-83112169c25605000a50463cf86e3c446ab82968 2013-04-19 02:20:38 ....A 48640 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cmb-27680cd06faf6cd351c413aa21eb50ed43ef1723 2013-04-19 00:56:38 ....A 76440 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cmo-e0011f917846c17e50b6abd24ace059eb2119d16 2013-04-19 07:28:52 ....A 76238 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cnc-9c521e4033b8eb0cb8acec7a5219f17bd688a39e 2013-04-19 08:02:38 ....A 15068 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cp-e58b1b64a0d1cd0e1fa25153194f3d705f0dd0c4 2013-04-19 05:32:54 ....A 10752 Virusshare.00056/Trojan-Downloader.Win32.Zlob.crl-ee87f17ae06c7b22b77ffb0c68095060c169c423 2013-04-19 08:18:06 ....A 76447 Virusshare.00056/Trojan-Downloader.Win32.Zlob.csh-5dffb8efc172389379ee5af3efbe0fc7b880006c 2013-04-19 07:42:44 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ct-4b02a50e8ca449dd43a98995ae14434a073bdd20 2013-04-18 23:24:24 ....A 76290 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cxk-8ef4ee81f47dfd0ae3cf94239cfeb3831de09ab4 2013-04-19 02:50:18 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.cyz-57689dcc270e1837d162b919d847b22b745f22bf 2013-04-19 03:21:12 ....A 76470 Virusshare.00056/Trojan-Downloader.Win32.Zlob.czj-d6bbd83eda58a754011c2f4bc2825da801210506 2013-04-19 01:59:18 ....A 66632 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dap-30a88a2522b30e094103eecc9fc9d41f45ea72d2 2013-04-19 07:28:42 ....A 66634 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dap-efd24274aa210afc41877a6aa6466b617ac2a90c 2013-04-19 00:10:56 ....A 5129 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dax-4572b3dfacce4165464f352acbf74583fadd40af 2013-04-19 02:48:30 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dds-56750b6b149c4ac6746c27d885d2609abccaa996 2013-04-19 06:03:12 ....A 76074 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dgr-0133b9fb45ad2f6ceec03f9100ddf5b12d45822c 2013-04-18 23:59:56 ....A 75748 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dgr-180b139714939f93902fd7dfdc671d4dbdc7c917 2013-04-19 00:47:22 ....A 83468 Virusshare.00056/Trojan-Downloader.Win32.Zlob.diq-69eb9f831ec8ead3aac5ac5d2f99dac2a90cfc99 2013-04-19 02:47:20 ....A 15508 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dk-9099d20343544631a8f544e3df92f402e5231a1b 2013-04-19 08:12:32 ....A 524288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dkv-571de0d442a211e0140a0db4fe605d5b93a4eca8 2013-04-19 07:27:26 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dkw-4fa1cc3f647b0ddee6db58ae5c805e1f2a96cd9a 2013-04-19 00:24:22 ....A 76627 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dlq-53e058afcc49714415d3467fa353f95803ed5a87 2013-04-19 07:58:14 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dmh-82c66bcda916d6482f6235c0c234af94e0530860 2013-04-19 01:43:38 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dmw-30e3d2effc76bc80365a0540047927a4020261dd 2013-04-19 01:20:04 ....A 15412 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dp-39ba056d812a27131a67443b449d39ae5d976c5d 2013-04-18 23:16:28 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dpi-0637304daa814654a665cec2b6ade006c67cf0c6 2013-04-19 08:04:06 ....A 109720 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dqz-d50bd8ddabf7c0599258c351e84e585e99225769 2013-04-19 03:57:24 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Zlob.drs-625b2833816d4f4842015f0c62e3d2b54a32b089 2013-04-19 06:49:44 ....A 10013 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dx-6e4257995aae0ffd0564addc715bc76070d8d4ad 2013-04-19 07:34:56 ....A 81920 Virusshare.00056/Trojan-Downloader.Win32.Zlob.dx-c9980fa31e252009393dd96ef2c2f15ab9591caa 2013-04-18 23:02:10 ....A 24064 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ea-ed6b724dc435ca4d56ae1cd35d336ac312cba4a7 2013-04-19 07:25:26 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ecu-f5c24c7c74c703759772e254aa340f4fe3dd29d4 2013-04-18 23:15:52 ....A 80229 Virusshare.00056/Trojan-Downloader.Win32.Zlob.egm-d81fde2f6957521d02b5dd3617d66875b121488a 2013-04-19 06:40:16 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ego-85286e09d42d464ad1c21a1b4c1c3dc54bd5ecf6 2013-04-19 00:48:12 ....A 131072 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ego-cb9df8e4b1cd5d9c6e826487e5a6e5dfc064bf63 2013-04-19 07:41:02 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ego-d0377ecdf020967ada6f617d1c662a41fd28ee22 2013-04-19 05:52:58 ....A 52576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.eia-0d67fbae687add646a53a23d974cc5cf879efd7e 2013-04-19 08:18:48 ....A 97306 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ejn-7d5c6e3cb27c643e7c0f7dc9ab3e290e3551652d 2013-04-19 07:39:08 ....A 126976 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ekt-512d641cf478a4a76d1de1473d8215d05b51f0ac 2013-04-19 07:21:44 ....A 143360 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ems-bfd6a87b7d239bcef954c900632886a95c1c8f83 2013-04-19 05:24:26 ....A 23040 Virusshare.00056/Trojan-Downloader.Win32.Zlob.env-7a94a4112d9627fc119e6b7417d5db3bd41d258a 2013-04-19 01:49:48 ....A 19587 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ets-0cfad9abf28b2a55ef184efb3bcc02b309898409 2013-04-19 03:59:46 ....A 10088 Virusshare.00056/Trojan-Downloader.Win32.Zlob.eu-49ce4237ecc8484a1de1c7f8202cb1b3a54db3f0 2013-04-19 06:22:22 ....A 8704 Virusshare.00056/Trojan-Downloader.Win32.Zlob.evv-a6d869520d0f650dd2d16be6bdf7cf1cf794df74 2013-04-19 00:44:10 ....A 10032 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ey-afbf2948a9fd1ba9018bb1ca27a39567cb719aa1 2013-04-18 22:58:26 ....A 135168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.eyo-55c2c7ab7aa6788d71971a0279972366e1739163 2013-04-19 00:58:12 ....A 21001 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fa-0d6bdb677a69b13cf8dcf202d9049efa86ed1b40 2013-04-19 03:21:04 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fa-9a5f5a6ce04b871955037690c8f9d0de4fd87269 2013-04-19 05:00:04 ....A 122880 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fat-08e5ec55b349ff4e967084e234d4b5a396617a0c 2013-04-19 04:48:30 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fbs-66de834ce9f94c143846384b55f47d9427b123c3 2013-04-19 06:07:10 ....A 22016 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fcp-777a8d1cfcda7f67aa2c6d88ed59b037b3aba958 2013-04-19 06:38:06 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fe-095113f6a46a57ddd447a76864b6394b4e50227c 2013-04-19 05:28:12 ....A 13697 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fe-9cbea9351015ab8604dc648739167ffdff42e9f4 2013-04-19 08:19:10 ....A 13885 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fe-cf7fe57a2dfb78139db4ccf9ae8dd57203ad72b1 2013-04-19 02:31:58 ....A 13993 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fe-f70a770b7a086c42494c8f15dd0a052d4c83217a 2013-04-19 01:08:14 ....A 81283 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fjc-e47102ea4afedab4293332ce438fe4b049323cb4 2013-04-19 07:50:14 ....A 112288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fjh-5e6bad5996a369922f6eb288d2395e35d1476940 2013-04-18 23:23:08 ....A 80253 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fnq-d958985e401635d59830f67dbaacc27d4c26fec8 2013-04-19 07:13:22 ....A 111132 Virusshare.00056/Trojan-Downloader.Win32.Zlob.foj-e72e501a2efe19429988697968905b979a33f42e 2013-04-19 00:38:18 ....A 13885 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fp-1df615d466f810b8deb66d86e07d6075b7d76001 2013-04-19 02:48:36 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fpm-485aa4e8ae86e825ccdbe55346d540e554284dd4 2013-04-19 01:14:28 ....A 10237 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fq-f88372c51250a6e962ee2833c0e5010b5e7cd4fb 2013-04-19 02:48:36 ....A 15356 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fr-c738c53b56dc3fafa91ef406c8c440c4f07d16e7 2013-04-19 06:23:24 ....A 80312 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fud-b0113099e7848932ef866870360deee6d9320f49 2013-04-18 23:16:36 ....A 80312 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fud-b79923bd0fe2704071a0c2c695aab3e749ce1582 2013-04-19 00:03:04 ....A 80312 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fud-c425666ea1f4d3dab12681258224fbd765c85a07 2013-04-18 22:53:32 ....A 80203 Virusshare.00056/Trojan-Downloader.Win32.Zlob.fud-d4c82e97c7725799d3ea88045b91c9a174297b07 2013-04-18 23:44:16 ....A 80046 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gbg-c34e15a3d381d633e409c939ffc6d496ba1d8653 2013-04-19 03:35:42 ....A 80046 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gbg-d5eae0f9fe7d34aab48f3f6b946de5ee9e77dd26 2013-04-18 23:30:30 ....A 80046 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gbg-eec848362f7fa79388d7657b13777af5047a32e1 2013-04-19 00:09:44 ....A 110259 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gen-68eacbced94d6268b3e7e6441c3aa5f71c74bc83 2013-04-19 06:28:14 ....A 80077 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ggt-fc14e4f39f4c4a3528a89cbf6e59530f76ddb55f 2013-04-19 00:21:44 ....A 13809 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gi-01e2776f2a884be65e65b64e6d7b6ec66131282e 2013-04-19 06:59:22 ....A 13813 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gi-6e1d12b30ff9eae2d268d830ae7d4c2b892d986b 2013-04-19 01:44:10 ....A 13957 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gi-e5845bbdc94e69acc35a2e7a53b9356056b48622 2013-04-19 07:13:20 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gty-7b6f01dd2804de5d01b871864cade36cbeae1c2c 2013-04-19 06:56:18 ....A 40960 Virusshare.00056/Trojan-Downloader.Win32.Zlob.gzl-ae77c402dbdc6049251de877e97f4f294226beb1 2013-04-19 08:15:52 ....A 80269 Virusshare.00056/Trojan-Downloader.Win32.Zlob.hcx-4d117f6298ca5178dc28b4183c873bcc7791d038 2013-04-19 02:51:48 ....A 80377 Virusshare.00056/Trojan-Downloader.Win32.Zlob.hcx-72ef0539e1ec39191904294b6cfd4d9b058495aa 2013-04-19 01:53:44 ....A 25101 Virusshare.00056/Trojan-Downloader.Win32.Zlob.hf-bb5d5bd646431bf0cce0b48590e778046c0a34ea 2013-04-19 07:44:06 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.hfw-2580de0494062331719b09fff2ebe955ca915401 2013-04-19 00:24:44 ....A 15581 Virusshare.00056/Trojan-Downloader.Win32.Zlob.hr-427a44c7bf1069b401e1532562ccf52b06a922ad 2013-04-19 07:06:22 ....A 249856 Virusshare.00056/Trojan-Downloader.Win32.Zlob.hxi-cbe58b43bc9be042359139f2d462e45ea20a9a6c 2013-04-19 02:12:46 ....A 15729 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ia-459c6afc731fdb1fa938eea145eed197b4a78845 2013-04-19 02:29:30 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ib-461271a5a68a3295491fe81f5ddf32756c7945af 2013-04-19 01:54:26 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ih-5aa0445615ea4a0dfd532b85f234086b8493349b 2013-04-19 00:37:16 ....A 27661 Virusshare.00056/Trojan-Downloader.Win32.Zlob.in-5165d7aa21098a170ae3de1b178faf0aeaa09382 2013-04-19 07:22:00 ....A 70192 Virusshare.00056/Trojan-Downloader.Win32.Zlob.in-fd77399f177f798c60a79618b05ef8aa717d787a 2013-04-19 07:46:50 ....A 29709 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ip-06f290c6c5ccfbc5e094a28abd026a4722b54146 2013-04-18 23:41:10 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.iuj-7fb79ef2a2a1488b988a5006e1d92654397229ea 2013-04-19 07:23:12 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.iuj-bdc9a07b2940c7c8e87832b851997be55b444b53 2013-04-19 02:18:48 ....A 72125 Virusshare.00056/Trojan-Downloader.Win32.Zlob.iuk-b791704b1a9f53e5eb7365a4d2aeaeba09b7d9a0 2013-04-19 05:34:30 ....A 31245 Virusshare.00056/Trojan-Downloader.Win32.Zlob.iv-8b9396fe43d2b5f71419411223a4a5665f03a715 2013-04-19 08:12:14 ....A 15589 Virusshare.00056/Trojan-Downloader.Win32.Zlob.iv-fd3b51fb86198f6a7e0144d5c7b52ecc2a46bd98 2013-04-19 00:26:06 ....A 85504 Virusshare.00056/Trojan-Downloader.Win32.Zlob.iwg-226c6ab0d14f258ee782733e2a1514c63a4445d9 2013-04-19 06:14:32 ....A 85504 Virusshare.00056/Trojan-Downloader.Win32.Zlob.iwg-36096fd42da76ab63ca9323133c661f531f6340f 2013-04-19 08:30:34 ....A 33792 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ja-deb55c2ab492b9c39e7cfcf11604ba0071e74c03 2013-04-19 00:16:30 ....A 168269 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jav-d0bfd1a76a8a94b40be0ca686f2b2aeedd260864 2013-04-18 23:40:04 ....A 85520 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jbe-8d51ef3a434cd2c8f982d559f3d98af0b9acdf4f 2013-04-19 02:52:08 ....A 86032 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jbe-8f4b2135e8a1c898e64b11284f26e14ad2b4e52d 2013-04-19 04:11:04 ....A 139241 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jbi-ee1766daea8322c274787639e22c8fc999b6ddde 2013-04-19 06:18:28 ....A 137713 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jbj-9c720af996a1d16a9dd8617e4afd87d5c1697a56 2013-04-19 06:03:42 ....A 137692 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jbj-ce77e25b3490ea4f981a89f3110f6efe0b62d87c 2013-04-18 23:19:28 ....A 137734 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jbj-e682bc0d8d9e73231a0a7df368197023460e3fca 2013-04-19 08:33:34 ....A 85520 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jbl-67afe96b9d91b49062969a4e3612a121d815a8dc 2013-04-19 06:48:16 ....A 31757 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ji-0fa57d5ba4b448f93a5f6d7837a30601ac867ada 2013-04-19 06:40:10 ....A 20041 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jl-43d5e496758d52fd035d5044781f723d207795d5 2013-04-19 01:33:24 ....A 15597 Virusshare.00056/Trojan-Downloader.Win32.Zlob.jl-d102e93a4ce8c45b878cb5023d2416cd276ddad6 2013-04-18 23:25:24 ....A 28173 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ko-7f386747869ee480bebaffd01d7d5d6d412f40d7 2013-04-19 02:30:02 ....A 85504 Virusshare.00056/Trojan-Downloader.Win32.Zlob.kol-6988bad55235435c055dd3f74f37ee1b7dbbc21f 2013-04-19 02:31:38 ....A 13107 Virusshare.00056/Trojan-Downloader.Win32.Zlob.kq-b69880a464c23a40ab25196e3e99518649efb0f6 2013-04-19 02:57:34 ....A 17844 Virusshare.00056/Trojan-Downloader.Win32.Zlob.kq-cacb66a6fcf19a3cef6067baf0eb40c6b0414ac0 2013-04-19 07:49:42 ....A 76804 Virusshare.00056/Trojan-Downloader.Win32.Zlob.kxr-81703b6b0d284a66f465b67a343921323e1f57ea 2013-04-19 08:16:38 ....A 71831 Virusshare.00056/Trojan-Downloader.Win32.Zlob.kxr-94839a1d234f13336d9cab09b6b68335a3232fe2 2013-04-19 07:03:52 ....A 71841 Virusshare.00056/Trojan-Downloader.Win32.Zlob.kxr-b3a575f72575320448e7b2b54f96936f1b4770c0 2013-04-19 08:07:20 ....A 76804 Virusshare.00056/Trojan-Downloader.Win32.Zlob.kxr-c4189d8a1614a1939cfcd87699426f9d50d23629 2013-04-19 08:27:44 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lcn-4dbc14ebcc4d46a79c2271ee4d720d389dc46326 2013-04-19 04:57:34 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ldm-5274dbfef0b6b9414a0a47ecc1fe4818b28f776f 2013-04-19 08:07:32 ....A 16157 Virusshare.00056/Trojan-Downloader.Win32.Zlob.le-00f2726545549b522cea4cbac78378a29d806924 2013-04-19 07:55:06 ....A 23244 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lg-c3ae614c11fe104d3ad3c1a1de7c2d396396d3ec 2013-04-19 00:30:38 ....A 32781 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lj-ad7e889ce32a5bd46aa0b04900bcd726bc78cf6e 2013-04-18 23:51:48 ....A 16880 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lk-0fec40c83f4a0cf5f8af5ee0fc69869c76b5ce40 2013-04-19 03:14:52 ....A 110100 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lpn-3a15addfbae93d062fca8fe8a230d623487b5f69 2013-04-19 05:28:52 ....A 110101 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lpn-5108f577e0e229bcb7bf2dbd4f663e559785f3b3 2013-04-19 08:24:58 ....A 6656 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-009c6d9fd540123fbd8eb0c64389291b3ce29a12 2013-04-18 23:02:24 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-00a10bd873765f5e59e1f8053e12ee53b163f524 2013-04-19 07:41:20 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-0736f9736ec1adb99537d2777bb4a197ecb53959 2013-04-19 05:59:58 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-0801882e91c4c6eb4ca864dc2c8e9932d8723e47 2013-04-19 05:48:20 ....A 11776 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-10cd34506a7fbe4f6d2f6887748ba909b4bdd85e 2013-04-19 08:18:42 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-113f9aa0f18fb83ace41a5a8a9652608b044b687 2013-04-19 02:33:06 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-15fbc168a39cf26b12c5c7813a4e17d71cbd19f6 2013-04-19 02:10:24 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-16ea8154541842030c7470aab6d077727abf63b0 2013-04-18 23:07:00 ....A 31744 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-1f87e3b5f849f00cdb9f048cc48fb1fd1bf393cd 2013-04-19 02:06:02 ....A 5120 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-208354a674e8f8e1ebf667861cf1921a82daf98a 2013-04-19 05:47:30 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-237385b36cb5e81e65d1d9da32cc9f619c757f4e 2013-04-19 08:20:26 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-29c219ff6c48ae4e1fcaafa6470d483762d7277e 2013-04-19 00:03:38 ....A 17920 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-333e82e23877acb7f343797fef27d570bd1d6b73 2013-04-19 06:14:22 ....A 20480 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-3357c434f56d781c1d2e5d4170fad681caa78225 2013-04-19 08:23:12 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-3ec83992f61af6e9c32ca6caa196e31f91e83e16 2013-04-18 22:52:02 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-42cfdcc92579b29ef480bf26ba811792f4a274e1 2013-04-19 02:31:38 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-479f9e11415023463b61c9dc56079780e5a4768a 2013-04-19 08:19:26 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-4db671882c7acfe3c51113ae86e4cba737467aa8 2013-04-19 07:28:02 ....A 12805 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-4f395aa9ae6bc9c2c30e25a7f108c5343b438727 2013-04-19 01:48:44 ....A 17408 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-4f9f5b83344150490220d9f7b4ffa4616e06be81 2013-04-19 05:31:54 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-67a9fe07dd58e37502a983903fee15e58b5e97d8 2013-04-18 23:10:16 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-6bcd5b8732db3fc3557bd003b7525a174e6d33be 2013-04-19 07:21:28 ....A 30720 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-6c8478509a9ef7bde43c9434106c77a308a8b9e5 2013-04-19 06:35:30 ....A 7680 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-71b81100e91eabc3bafbd714282960bd845bb291 2013-04-19 06:39:36 ....A 16896 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-76d3297dafcde0cfd06af9525328f13da6cc2eee 2013-04-19 05:51:14 ....A 20992 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-88f6605c8aae9ef708555148e7618735e4a52323 2013-04-19 02:39:36 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-91537fe9ee65d8bb5045af982883433b87c2419a 2013-04-19 07:22:26 ....A 31744 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-9c71a2bc17df1ad7c42b2c8061c6ccf811dba839 2013-04-19 06:34:24 ....A 31232 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-9de30e5b21ef88f74d9e8df88075e90d13aeba07 2013-04-19 06:05:02 ....A 16384 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-a5e95a980a392e238f97af1fa5ff84e04a5c3a6a 2013-04-19 03:08:18 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-adfbf5bf88dfb7cfa1b052779f1a59a4cf12739d 2013-04-19 06:33:10 ....A 35840 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-aea233e79b2ac907e935d51d79933ca3c205c9cd 2013-04-19 04:04:48 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-b3a5a29507c55f37adc60f4007242661d5ee0846 2013-04-19 04:34:46 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-b59e960528cf7efa9c43770349087ede7ab16d1d 2013-04-19 05:47:28 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-b967b4c03fa131aa00f7d120aab4fe50a26ba149 2013-04-19 08:00:46 ....A 79902 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-bea4bda1576e7f10f3aa653c0b36cfdfa1e36a21 2013-04-19 02:30:28 ....A 9728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-d26a5d83cd6fe038bc676068d3ba15bfd5f36611 2013-04-19 07:59:14 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-d890efa9b8163fc3c655f27e694811d5757c9133 2013-04-19 03:16:04 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-de22e4ebc1c206d1a980402579546fcf6a60fad1 2013-04-19 01:58:58 ....A 24576 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-e73ba303c8da5f3c1cabbe1369fc393e2b7eb21a 2013-04-19 08:22:18 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-eec4baf390ae7147a0a2c35eafb9472b205fe9a5 2013-04-19 06:18:36 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-fbbb106fcf2555052a8e60bf00d9aea55b037e51 2013-04-19 00:50:56 ....A 18944 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-fc1609ad83b6b6ac5263430fe063d950143492c6 2013-04-19 06:54:46 ....A 19456 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lps-ff7b5793c3c5b9abfa5928186433997dbae9aa87 2013-04-19 07:45:34 ....A 121872 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lrc-13804eedc1299147dcc102e01bf962784a15dffb 2013-04-19 00:58:06 ....A 15773 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lx-d631e4994eccd235b035516f1787b42f256dee3c 2013-04-19 05:12:08 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ly-7859d36b9004d23dd697accb53da0a503e583090 2013-04-18 23:02:18 ....A 16589 Virusshare.00056/Trojan-Downloader.Win32.Zlob.lz-a825885a084d4f00640c08497375b1851121c91c 2013-04-19 02:13:54 ....A 16585 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ma-20e4e4e38a165487bb2c78f0032f6ac475fce33d 2013-04-19 06:36:30 ....A 69536 Virusshare.00056/Trojan-Downloader.Win32.Zlob.mf-1563131b9688ff09c431e3e58376e60feef2cdb9 2013-04-19 08:11:56 ....A 15545 Virusshare.00056/Trojan-Downloader.Win32.Zlob.mi-b4decde954980af30b39bce439ac928122ef400d 2013-04-18 22:57:16 ....A 27648 Virusshare.00056/Trojan-Downloader.Win32.Zlob.mj-497e4fe3175d58703f8c975097cbbaf1938b5ac3 2013-04-19 01:39:20 ....A 27136 Virusshare.00056/Trojan-Downloader.Win32.Zlob.mjf-be491932d48bc00bfc07606c671f5837bf38b9ce 2013-04-18 23:47:44 ....A 28173 Virusshare.00056/Trojan-Downloader.Win32.Zlob.mr-4c5510d5365f0e445e145ef9a74ca0c4741a32a8 2013-04-18 23:34:20 ....A 38912 Virusshare.00056/Trojan-Downloader.Win32.Zlob.nc-cf29bd4f1029d7d17fc6a9721d75ef726e45304d 2013-04-19 08:16:02 ....A 30208 Virusshare.00056/Trojan-Downloader.Win32.Zlob.nf-55e1b2a277334df9d9db4a391ad002475dd07783 2013-04-18 23:00:46 ....A 17581 Virusshare.00056/Trojan-Downloader.Win32.Zlob.nf-85cfb95a96e5e7e1c49deb4f7c197763cb770ecf 2013-04-19 08:10:18 ....A 8816 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ni-0ad29bebbaef758dc3472f26cd3662ccee8cd9ab 2013-04-19 08:26:52 ....A 32781 Virusshare.00056/Trojan-Downloader.Win32.Zlob.nk-45073902a2a76b4b6401ec333e000ebf1ad7583e 2013-04-18 23:29:40 ....A 65352 Virusshare.00056/Trojan-Downloader.Win32.Zlob.nw-9b30f90582d085c85f5259e92c001ff395c9a86f 2013-04-19 05:30:22 ....A 121872 Virusshare.00056/Trojan-Downloader.Win32.Zlob.nwb-0d28eea54428d8e0cb3ae45337787c1b074b0764 2013-04-19 00:05:52 ....A 121360 Virusshare.00056/Trojan-Downloader.Win32.Zlob.nwq-c74b78c501a009feb2b414fbde1ecef951557c67 2013-04-19 01:46:14 ....A 26312 Virusshare.00056/Trojan-Downloader.Win32.Zlob.oc-0284bdeccc46c42692dd804d87d7c08fbfdb9cd3 2013-04-19 00:18:44 ....A 47629 Virusshare.00056/Trojan-Downloader.Win32.Zlob.oh-c5f30167d9bfe8d1e5da17e28c5d5dcab4d83cfc 2013-04-19 01:50:30 ....A 45056 Virusshare.00056/Trojan-Downloader.Win32.Zlob.olh-04d602d5599dcfe194763983dc4f7b1dc6951787 2013-04-19 00:05:06 ....A 68621 Virusshare.00056/Trojan-Downloader.Win32.Zlob.ph-f19cbe7af73a79a66026b1da3ea7acd28f8127c5 2013-04-19 05:41:30 ....A 66925 Virusshare.00056/Trojan-Downloader.Win32.Zlob.pl-6ede28a192694b7e5bf8b9730118ab79c44e72b4 2013-04-19 05:30:56 ....A 39936 Virusshare.00056/Trojan-Downloader.Win32.Zlob.py-3e8277976b8f0fbc43c10a5b4be3cde6f328300a 2013-04-19 01:18:46 ....A 13312 Virusshare.00056/Trojan-Downloader.Win32.Zlob.qd-fdb5ac4429589a7b8551473bb54023aa18d73f24 2013-04-19 04:23:08 ....A 34829 Virusshare.00056/Trojan-Downloader.Win32.Zlob.rt-3fb4e7eef48d053f1ffd75ab22510f57b59e01bb 2013-04-18 23:47:04 ....A 34816 Virusshare.00056/Trojan-Downloader.Win32.Zlob.rt-9f7ad8ad517f73c830e3d40e698ca9748ee2d078 2013-04-18 23:12:54 ....A 57591 Virusshare.00056/Trojan-Downloader.Win32.Zlob.rw-898f57e1a0dd63f8294f4f998fc86ffbd82151b6 2013-04-18 23:40:10 ....A 7168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.rw-e5702a8f67f8b4df60492b62f2c31c6f706a113a 2013-04-19 02:46:34 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sd-2c3edf248f728b0d0f07f517ee8a6ee82da49691 2013-04-18 23:48:08 ....A 69434 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sh-6b7ffd2e6e7168d5a762c701a78faf0094d0f8ec 2013-04-19 00:51:26 ....A 71574 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sh-84e1c6a2a492ea2ca93de71e5c7c8bad49d80558 2013-04-19 00:35:56 ....A 70048 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sh-b819dc400efdd8f819e259b67e1ebf8dcc167623 2013-04-19 07:34:50 ....A 71877 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sh-c73ca3aeee3018b9cbd4e3b9e0615119386a53f2 2013-04-19 00:36:26 ....A 72229 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sh-fd1189c1e5cd8b1f57c6d2c79d999ca0a6bea555 2013-04-19 02:02:44 ....A 50688 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sq-81edf3269f9fb7ea982838c995d2d31e689e1f2e 2013-04-19 01:20:00 ....A 48128 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sv-9dd08b37301b86f0f1abd84747ac905c40c3e174 2013-04-19 08:25:38 ....A 76800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.sy-2e4d81511f9c163954072b0727fb224581313065 2013-04-19 07:23:54 ....A 76905 Virusshare.00056/Trojan-Downloader.Win32.Zlob.tic-88efb49f44a55f70a681b3f7009d8e196d1a19e7 2013-04-18 23:54:26 ....A 34832 Virusshare.00056/Trojan-Downloader.Win32.Zlob.uf-f85eacf08527f929d89b149badc6508c50bec218 2013-04-19 01:43:38 ....A 72168 Virusshare.00056/Trojan-Downloader.Win32.Zlob.vn-95da771a9c3c93610758b765139691a14fa2a46e 2013-04-18 23:55:28 ....A 70166 Virusshare.00056/Trojan-Downloader.Win32.Zlob.vn-bc98211b291c7805328a75a1ee000454842381d9 2013-04-18 23:04:26 ....A 48652 Virusshare.00056/Trojan-Downloader.Win32.Zlob.vv-7e77317308259717aab2de06256c600ae985dc50 2013-04-19 06:52:34 ....A 71922 Virusshare.00056/Trojan-Downloader.Win32.Zlob.wc-6f1c66c56a919f3363beae2a8c77f64152627c6a 2013-04-18 23:48:00 ....A 10240 Virusshare.00056/Trojan-Downloader.Win32.Zlob.wcz-a4e76390c9e6d50d90881e5cb781969d9ef8110d 2013-04-19 01:05:40 ....A 111104 Virusshare.00056/Trojan-Downloader.Win32.Zlob.wd-37d1b812467048c1ee8f4721c7bf6a2c2305516d 2013-04-18 23:59:10 ....A 51712 Virusshare.00056/Trojan-Downloader.Win32.Zlob.wd-b61008e3e86edd926631463055dfaf21c7f94b61 2013-04-19 02:54:10 ....A 13824 Virusshare.00056/Trojan-Downloader.Win32.Zlob.wg-12c86531567d61da7eafc82b919e455cc2f2ebac 2013-04-18 23:19:32 ....A 50176 Virusshare.00056/Trojan-Downloader.Win32.Zlob.wg-2b15c5a80c160af34c3adc57767facfc09c0ee98 2013-04-19 05:33:14 ....A 75569 Virusshare.00056/Trojan-Downloader.Win32.Zlob.xh-dbcaac51124c2adb1ba63ca0ed491acd4640ce25 2013-04-19 04:23:56 ....A 12800 Virusshare.00056/Trojan-Downloader.Win32.Zlob.xl-1247ee3d4b7e51d154f5202ee62c1b776c9e06ca 2013-04-19 01:06:46 ....A 59408 Virusshare.00056/Trojan-Downloader.Win32.Zlob.xp-01b4e0e6b2d972fbe5d0322dd7d07804f381fadd 2013-04-19 05:45:24 ....A 59392 Virusshare.00056/Trojan-Downloader.Win32.Zlob.xp-49f386f741b31e3b7b7e993d9f97c30c7b14cf68 2013-04-19 07:16:52 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.xpq-94fa2d4fb8b312a6c50ca620a5d65d567499b0be 2013-04-19 08:12:08 ....A 21748 Virusshare.00056/Trojan-Downloader.Win32.Zlob.xy-b43d4fefd4d6050639579bf11804b39c59050193 2013-04-19 01:13:06 ....A 77001 Virusshare.00056/Trojan-Downloader.Win32.Zlob.yg-88d1acb39d49cd5ee7e75fa81f336f52511ec4c6 2013-04-19 08:14:26 ....A 24868 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-0859072177b284efc1111fe4b3a11eb591b07efe 2013-04-18 23:01:40 ....A 79527 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-0d515c3bc4141a5916cad15543a2602d38a1ba23 2013-04-19 05:45:40 ....A 78856 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-1337b831ab016742db3bf70bed0dc21208f4f9b3 2013-04-18 22:59:44 ....A 77836 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-18b2e3fa0b1de4ebc32d5aa56dcf58bd707699cc 2013-04-19 00:18:28 ....A 55821 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-339cd64fb53a3fdb3b8cb71de399655ef3d1c4ee 2013-04-19 02:10:34 ....A 78491 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-3f9d5d4f617bd4698b70f97a184189cd37fc64c1 2013-04-19 02:33:02 ....A 151552 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-44c5f70b0c688be6bcb3e26c069491bb3ae40f1d 2013-04-19 06:31:48 ....A 70672 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-63f66836422779e0bef56ed049dfae14a342aa94 2013-04-19 05:51:56 ....A 23381 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-6fb41348e301c3628fadd6b230e30e177ef86731 2013-04-19 07:06:18 ....A 57868 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-74a6f7dd384b4f664c9ff11c9c106e00c549128e 2013-04-19 00:05:12 ....A 85005 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-7b242b0d2232eb7b6f5eac49add40743346c3d94 2013-04-18 23:09:20 ....A 37389 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-82a41832c100b22a5c1962de023e9251983d9361 2013-04-19 00:28:30 ....A 25121 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-86958c742a318e2f072d05b3e4552c8d5914b53d 2013-04-18 22:59:46 ....A 21992 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-9f038081e06d0243d36c2c6d99648741197b600c 2013-04-19 07:38:32 ....A 434176 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-ad1f46c8fab1b33a68a724501c07144556588ff2 2013-04-18 22:50:26 ....A 60941 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-d0680f8ee2e45adfbe48f2ab06fcb6c85e625f7d 2013-04-19 07:48:54 ....A 55309 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-e72ab2d31b2f6152e9bf2a74f0068d659ef5aeab 2013-04-19 07:22:02 ....A 21272 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-edcfe45ea306ccca98a50b4556c63403673bd369 2013-04-18 22:57:36 ....A 96272 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-f4e5ee4cb75f4781d0db25fd6c5c8937448bf7b7 2013-04-19 01:41:44 ....A 4096 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zk-f5f810b59909d0351909d15aafa547eff885b3b3 2013-04-19 07:55:36 ....A 73728 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zlz-bfd8100b07ceb180942e95eeed803be088c69cfb 2013-04-19 06:23:18 ....A 12288 Virusshare.00056/Trojan-Downloader.Win32.Zlob.zmf-a8e76112d970a372db621d25dfcc8a5792f42101 2013-04-19 02:35:22 ....A 20730 Virusshare.00056/Trojan-Downloader.Win32.ZombGet.02.a-1dbaa60d667b0ba00a9523c3d58964b520c36631 2013-04-19 05:07:12 ....A 28672 Virusshare.00056/Trojan-Downloader.Win32.ZombGet.02.d-3ac4e02113fbf7ca600146cde3787996c51723ff 2013-04-19 07:04:14 ....A 49152 Virusshare.00056/Trojan-Downloader.Win32.Zudz.phz-20236e5907fe80f87788fe9cf81494a2ff9c557e 2013-04-19 06:10:40 ....A 478080 Virusshare.00056/Trojan-Downloader.Win32.ZyxLoad.b-fb59624b6093d6c5ca1c9e4d2cbf60df13043861 2013-04-19 06:55:12 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.small.jit-43e08529b72ab136be747888411e187aa8c9fa73 2013-04-19 01:47:14 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.small.jit-44f76b82f7d2450e6451d189f65299eeed15aaa9 2013-04-19 05:35:12 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.small.jit-4aef94b9f8e0aada9d39425f20d7d4a8aaa79d1b 2013-04-19 08:08:58 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.small.jit-5ac4c6a108941ca702ba523f6017a3385bd48356 2013-04-19 06:55:28 ....A 6144 Virusshare.00056/Trojan-Downloader.Win32.small.jit-c42cfbeb1d38c1479c8594d63abb2e9850323124 2013-04-18 22:58:36 ....A 32768 Virusshare.00056/Trojan-Downloader.Win32.vb.anpz-1ed3073160de669b720b692d13e4ec6f374377be 2013-04-19 08:03:42 ....A 299008 Virusshare.00056/Trojan-Downloader.Win32.vb.mnv-f3e29d3f1193270bad664f59be9b13924d303903 2013-04-19 06:13:36 ....A 3448 Virusshare.00056/Trojan-Dropper.Boot.InstallDisk.a-05c207c02c7e8b107a31afc0fb1ec1e1c796f43a 2013-04-19 07:37:12 ....A 28372 Virusshare.00056/Trojan-Dropper.DOS.Agent.b-43d5ba7dbb12c2f574b4efc26e4e4bd5b0d256fa 2013-04-19 00:35:44 ....A 13828 Virusshare.00056/Trojan-Dropper.DOS.Agent.b-66f98ea34490be45c8cf6160572d8349f627bce2 2013-04-19 05:08:26 ....A 13828 Virusshare.00056/Trojan-Dropper.DOS.Agent.b-7f1b9b7027020c3ab758ff3ba211bc9b0fc03652 2013-04-19 08:29:34 ....A 13828 Virusshare.00056/Trojan-Dropper.DOS.Agent.b-94ff32722efc21c13b7f5e6033d7ffc2bce46600 2013-04-19 08:23:54 ....A 13316 Virusshare.00056/Trojan-Dropper.DOS.Agent.b-c41be0938e84b46276f652da0cd010b608e0861f 2013-04-18 23:22:58 ....A 93092 Virusshare.00056/Trojan-Dropper.HTA.Small.k-09c97eea4c2a043c36ccb2662ec0c34fed767108 2013-04-19 06:58:28 ....A 128260 Virusshare.00056/Trojan-Dropper.JS.Adultush.b-4298851e721e1f5cca387f658f8e5c19ed239781 2013-04-19 07:26:28 ....A 3960 Virusshare.00056/Trojan-Dropper.JS.Agent.e-1d47252f7073556f83b107822c9128aeb2762201 2013-04-19 08:23:38 ....A 4258 Virusshare.00056/Trojan-Dropper.JS.Agent.e-e97c573263ca22ee888c722a87abb53019a5c113 2013-04-19 01:24:28 ....A 87496 Virusshare.00056/Trojan-Dropper.JS.Agent.i-97af2daca706cf402bf8732075f3dfa45b472068 2013-04-19 08:19:30 ....A 86307 Virusshare.00056/Trojan-Dropper.JS.Mimail.b-24b80d92fc726d4106c9284c54942d7c53d962a8 2013-04-19 04:19:12 ....A 76261 Virusshare.00056/Trojan-Dropper.JS.Small.g-9647f4997571aa328f669d8181f809507c19b014 2013-04-18 23:50:14 ....A 62278 Virusshare.00056/Trojan-Dropper.Java.Beyond.h-7850b42e2dc5baed71e7ebb2301e861c273b788a 2013-04-19 05:44:28 ....A 54594 Virusshare.00056/Trojan-Dropper.Java.Beyond.h-7c741a6752649caa143cdd1a6102fc6f90ae5df3 2013-04-19 06:07:06 ....A 46899 Virusshare.00056/Trojan-Dropper.Java.Beyond.h-88ea3b1659330039e609c67b74a410c8636cc9d8 2013-04-19 06:22:22 ....A 47006 Virusshare.00056/Trojan-Dropper.Java.Beyond.h-c7c11b0d925eb9f3a91760338ef20fbbce8df641 2013-04-19 04:20:58 ....A 67441 Virusshare.00056/Trojan-Dropper.Java.Cliper.a-1941486c0ca129ac19da6ecd9ad34b2c63ba0280 2013-04-18 23:28:50 ....A 67441 Virusshare.00056/Trojan-Dropper.Java.Cliper.a-74d7cf4d41b4d9d880d485bc30b42c5a286c8cb8 2013-04-19 00:55:50 ....A 8426 Virusshare.00056/Trojan-Dropper.Java.Small.c-4be3346301e8e21f48bfb397aa04474a3a84a37b 2013-04-19 01:31:14 ....A 10594 Virusshare.00056/Trojan-Dropper.Java.Small.c-5af063ee14e3130f220e045f2e1623b3ddbda706 2013-04-19 07:38:44 ....A 179771 Virusshare.00056/Trojan-Dropper.MSIL.Agent.abwm-32bd82946bb11a20d1fb79815da1ba2fc8f6285e 2013-04-19 06:25:04 ....A 245005 Virusshare.00056/Trojan-Dropper.MSIL.Agent.acbx-4026629ac925237759a254dc8cfe2ad43ce5bad4 2013-04-19 05:31:48 ....A 303104 Virusshare.00056/Trojan-Dropper.MSIL.Agent.ag-fb7cd8c3165469a346a22c6967e7051af77f2281 2013-04-19 04:09:46 ....A 104448 Virusshare.00056/Trojan-Dropper.MSIL.Agent.agxg-77321ca4e0f332def11bd032c84eb9e34244b8a2 2013-04-18 23:37:28 ....A 217352 Virusshare.00056/Trojan-Dropper.MSIL.Agent.aib-1c3f7044572c3de88d853fc09b4e9e6a3f1ba7ff 2013-04-19 08:17:56 ....A 2232320 Virusshare.00056/Trojan-Dropper.MSIL.Agent.aib-a408c1cfc44af5b68660c717eb449105580f6e2c 2013-04-19 08:11:06 ....A 546210 Virusshare.00056/Trojan-Dropper.MSIL.Agent.aib-c95e0454c664a4a0c6ab2127288e8affa87289db 2013-04-18 23:12:18 ....A 1819378 Virusshare.00056/Trojan-Dropper.MSIL.Agent.aib-d279d9f2458509e76229dc373b2f4f271f353bdd 2013-04-19 05:37:28 ....A 3387392 Virusshare.00056/Trojan-Dropper.MSIL.Agent.ajv-478a17b6e7ebf3f28d37a94f802cc2cb1c6b96ae 2013-04-19 02:50:28 ....A 40448 Virusshare.00056/Trojan-Dropper.MSIL.Agent.apx-538b6bf0a4345f99d44442449a6fa272e104f87e 2013-04-18 22:51:40 ....A 315556 Virusshare.00056/Trojan-Dropper.MSIL.Agent.apx-7426e9e8d1481e7d7498b6b911707723b90bef8c 2013-04-19 05:02:12 ....A 47137 Virusshare.00056/Trojan-Dropper.MSIL.Agent.apx-e6bd6b6c21dca4b432e369ddd1b7701ce802082b 2013-04-19 06:05:22 ....A 755727 Virusshare.00056/Trojan-Dropper.MSIL.Agent.avb-002c0ef7ef7b94b3da3d31b5548af3fc429ef189 2013-04-19 08:06:00 ....A 92425 Virusshare.00056/Trojan-Dropper.MSIL.Agent.avb-83da5bce75bff1866fa6547ca95af7aae1daafc3 2013-04-19 00:03:32 ....A 363823 Virusshare.00056/Trojan-Dropper.MSIL.Agent.avb-db10c91cbadd448d10f865f25ce18532eb897138 2013-04-18 23:50:40 ....A 130059 Virusshare.00056/Trojan-Dropper.MSIL.Agent.cgq-68efa02ea0758760632da0cc1faeb388527fb363 2013-04-19 08:06:18 ....A 122812 Virusshare.00056/Trojan-Dropper.MSIL.Agent.cgq-afc04309eb3bc45e72a29481315a751fc5e979f8 2013-04-19 04:19:04 ....A 560143 Virusshare.00056/Trojan-Dropper.MSIL.Agent.cgq-e8c2243c402bbb3ea52a8b2734f67887e9798021 2013-04-19 01:13:58 ....A 420377 Virusshare.00056/Trojan-Dropper.MSIL.Agent.cgr-02c323f741fec84298532f7cdf960eb26eba3cf2 2013-04-19 07:10:56 ....A 502853 Virusshare.00056/Trojan-Dropper.MSIL.Agent.cgr-1fc6770d2675320bcb21c3b1997e680b03d8b8f5 2013-04-19 03:21:30 ....A 500033 Virusshare.00056/Trojan-Dropper.MSIL.Agent.cgr-3093f805c4d45ee7a38a64290e5fa1d56dc016de 2013-04-19 02:18:12 ....A 783947 Virusshare.00056/Trojan-Dropper.MSIL.Agent.dze-65480df1f66c5fb539174c7cc71995ee2533fd70 2013-04-19 03:07:06 ....A 350217 Virusshare.00056/Trojan-Dropper.MSIL.Agent.dzf-b92bbc258b78f48328295c5b90e63d6e3f541e52 2013-04-19 06:54:16 ....A 439867 Virusshare.00056/Trojan-Dropper.MSIL.Agent.frf-0cfb0bc83c9cf6baffc05201498d00e52887b5bc 2013-04-18 22:59:38 ....A 391606 Virusshare.00056/Trojan-Dropper.MSIL.Agent.frf-b50bae2ac7048111bdfea6cd9815b9303c8333e6 2013-04-18 22:59:32 ....A 114688 Virusshare.00056/Trojan-Dropper.MSIL.Agent.gdq-964e700faed09d103eab3028cea066e34d1f15c0 2013-04-18 23:30:14 ....A 17920 Virusshare.00056/Trojan-Dropper.MSIL.Agent.gjg-83da7932bbdff862f93c5d87d609f17e05bfa083 2013-04-19 08:17:26 ....A 414259 Virusshare.00056/Trojan-Dropper.MSIL.Agent.gjg-9e2f689c48938f3ae21005782c186687ded9d1d7 2013-04-19 04:48:22 ....A 383023 Virusshare.00056/Trojan-Dropper.MSIL.Agent.gxo-59f58be8d6a03f64bdd863e10e8b231664636827 2013-04-19 05:46:08 ....A 417898 Virusshare.00056/Trojan-Dropper.MSIL.Agent.gzo-b913047c3fa681abe469eb6603669774e51e1271 2013-04-19 06:20:02 ....A 7188254 Virusshare.00056/Trojan-Dropper.MSIL.Agent.jdp-59569604cf1b2a8bf6afca804e14db4e3e962188 2013-04-19 08:28:14 ....A 635786 Virusshare.00056/Trojan-Dropper.MSIL.Agent.jdp-65eb695ae63137d855b5e18a53e9ad033accbd63 2013-04-19 05:02:38 ....A 4703744 Virusshare.00056/Trojan-Dropper.MSIL.Agent.nyw-6d72798d7d2cc0b68b20fa437550011bd9ca266e 2013-04-19 08:19:36 ....A 492032 Virusshare.00056/Trojan-Dropper.MSIL.Agent.nyw-f9908d06e1ab78e696408cf8afccc56c4adfb52d 2013-04-19 07:08:30 ....A 524288 Virusshare.00056/Trojan-Dropper.MSIL.Agent.oah-92f03d072557c2abdbd97d0bf353bdd7c840bb0c 2013-04-19 02:38:20 ....A 50045 Virusshare.00056/Trojan-Dropper.MSIL.Agent.pbl-563d85ef8b74320aaae216af80aa23e03ba8bd1c 2013-04-19 01:00:32 ....A 104016 Virusshare.00056/Trojan-Dropper.MSIL.Agent.pbl-7d062ac9c1ac5e7e05a2998f76d84efafb0db703 2013-04-19 05:24:56 ....A 49533 Virusshare.00056/Trojan-Dropper.MSIL.Agent.pbl-f040f9b6c391ac759f0b1c2e1a49ae68ea8d3ca2 2013-04-19 08:05:56 ....A 1208320 Virusshare.00056/Trojan-Dropper.MSIL.Agent.qgg-d4332e679d9e28f9d4c0fe0e6fa635dd218a24b2 2013-04-19 08:05:26 ....A 98304 Virusshare.00056/Trojan-Dropper.MSIL.Agent.qpv-b0cb6f734a9b97c76076a5da3b5c68038c033943 2013-04-19 01:18:56 ....A 1197540 Virusshare.00056/Trojan-Dropper.MSIL.Agent.roh-0b2249581272e5e173a3fa750fa901316d217217 2013-04-19 00:14:24 ....A 1355776 Virusshare.00056/Trojan-Dropper.MSIL.Agent.tzd-3c49afdac022086ca52730c322cd085eee0de165 2013-04-19 04:07:34 ....A 49152 Virusshare.00056/Trojan-Dropper.MSIL.Agent.uey-7774481b8625fc63990551c40e0b7d1c1689e7ef 2013-04-19 05:40:38 ....A 5242880 Virusshare.00056/Trojan-Dropper.MSIL.Late.cg-1a309a484cd2e6ea726332e616b92ab053080d3e 2013-04-19 07:10:12 ....A 706140 Virusshare.00056/Trojan-Dropper.MSIL.Mudrop.dv-a32160540eecaff722f7b73045c0621f40136875 2013-04-18 23:05:04 ....A 212520 Virusshare.00056/Trojan-Dropper.MSIL.Pakes.gz-2d5d1cbec8bc8018b9ff3f435346225d20a13298 2013-04-19 05:29:34 ....A 194272 Virusshare.00056/Trojan-Dropper.MSIL.Pakes.gz-2dccdc7a628531c547152356b1e44b9435aeec7f 2013-04-19 02:03:42 ....A 459833 Virusshare.00056/Trojan-Dropper.MSIL.StubRC.aaa-d653c997e5600851701ceb72e7eaadf0cce09f8b 2013-04-19 01:51:46 ....A 419372 Virusshare.00056/Trojan-Dropper.MSIL.StubRC.acd-45ed273a3fe0f05531506f3701b57d0e386cfc17 2013-04-19 07:07:20 ....A 493662 Virusshare.00056/Trojan-Dropper.MSIL.StubRC.afy-cff0cb06ebd141e0d0a11285fe45f6cfc2cb4b70 2013-04-18 23:06:14 ....A 803337 Virusshare.00056/Trojan-Dropper.MSIL.StubRC.bmd-03ea78348f8d9273d6c5b0dffcdb45207167de61 2013-04-19 07:17:40 ....A 1412202 Virusshare.00056/Trojan-Dropper.MSIL.StubRC.fq-778573bf7707ae1ac802484b8844034e0edc0cbe 2013-04-19 06:28:22 ....A 523813 Virusshare.00056/Trojan-Dropper.MSIL.StubRC.hgt-42d65ef0258a100731c7e58a5226a8a0ca031a7b 2013-04-19 02:54:24 ....A 150528 Virusshare.00056/Trojan-Dropper.MSPPoint.Agent.bc-b1535f912915d7d5726e4998c8e991ad096fa66b 2013-04-19 08:16:06 ....A 704000 Virusshare.00056/Trojan-Dropper.MSPPoint.Agent.bw-653d3b4be1d7b4385f9f862b64bca7caaf9098d1 2013-04-18 23:25:26 ....A 94724 Virusshare.00056/Trojan-Dropper.MSWord.1Table.au-5d104970c2e6bef59a964d6ab15e1947e73436fc 2013-04-18 23:30:10 ....A 74968 Virusshare.00056/Trojan-Dropper.MSWord.1Table.bo-00e5ed3ef91aaa7f505d52097cd2fdd9fcab8bc1 2013-04-19 08:25:38 ....A 3263 Virusshare.00056/Trojan-Dropper.MSWord.1Table.cj-dcd54c748ef286cf1401cf7b608ca194c665fb51 2013-04-19 08:31:34 ....A 766976 Virusshare.00056/Trojan-Dropper.MSWord.1Table.dq-606bbaaef4c5ad05405c4f04cf7e0947df9518cf 2013-04-19 03:32:42 ....A 118272 Virusshare.00056/Trojan-Dropper.MSWord.1Table.fn-85972721e05e923b4560f96e117d5731e0398d6b 2013-04-19 02:17:58 ....A 179820 Virusshare.00056/Trojan-Dropper.MSWord.1Table.gy-8f1cdd87c3b791fdfdba70a799aa9ed434e136fd 2013-04-19 00:42:48 ....A 64711 Virusshare.00056/Trojan-Dropper.MSWord.Agent.ag-e53ee923ee23a6bc1b93c46a13941123d234751b 2013-04-19 01:04:18 ....A 178176 Virusshare.00056/Trojan-Dropper.MSWord.Agent.cc-d5cf62c8234121b350157c5db69db79347f2761c 2013-04-19 02:10:44 ....A 110080 Virusshare.00056/Trojan-Dropper.MSWord.Agent.er-1aaffcdf449a208d22e085f6a5e6e1cb4ad01512 2013-04-18 22:59:00 ....A 81140 Virusshare.00056/Trojan-Dropper.MSWord.Agent.u-501f561bfea5754399e2726ea8b758554c252410 2013-04-19 07:43:34 ....A 84570 Virusshare.00056/Trojan-Dropper.MSWord.Agent.u-c9b38608571ea1d6b025eb7aa924e590cc521216 2013-04-19 00:36:44 ....A 119583 Virusshare.00056/Trojan-Dropper.MSWord.Richtemp.a-ec30035a187668ada8ba0fcf962af647f2542768 2013-04-19 00:46:20 ....A 97743 Virusshare.00056/Trojan-Dropper.NSIS.Agent.ac-256c490bb30b7ac88c9187975293f62396c2371d 2013-04-19 08:21:06 ....A 328048 Virusshare.00056/Trojan-Dropper.NSIS.Agent.ac-33fe61ea797cb621ca97148b6d92589e691165ee 2013-04-19 07:37:22 ....A 10163 Virusshare.00056/Trojan-Dropper.NSIS.Agent.ac-3fa20260cbf45cfd4ac0676efd173c8d4c728e8f 2013-04-19 03:49:44 ....A 10163 Virusshare.00056/Trojan-Dropper.NSIS.Agent.ac-9d124ff4b2d36146bb2a56bcdb7d3043cb945a30 2013-04-18 23:51:00 ....A 10163 Virusshare.00056/Trojan-Dropper.NSIS.Agent.ac-ad37a5dc50e03caad61d0b6504d0427b9890f3e2 2013-04-19 00:56:00 ....A 3284 Virusshare.00056/Trojan-Dropper.NSIS.Agent.aj-b3175426094a9ad4088e332c06c70d2eb2e11457 2013-04-19 02:45:44 ....A 155136 Virusshare.00056/Trojan-Dropper.NSIS.Agent.ax-cca24b8e945d9e2c1b51aede2be3d7251f6eb9b9 2013-04-19 05:34:08 ....A 577236 Virusshare.00056/Trojan-Dropper.NSIS.Agent.az-d9375e53c0d39de204965b2b865dcb55ab49a7dd 2013-04-19 08:09:40 ....A 375771 Virusshare.00056/Trojan-Dropper.NSIS.Agent.bf-817886a7369e85452e65bd661eda7b3675df933d 2013-04-18 23:30:18 ....A 414272 Virusshare.00056/Trojan-Dropper.NSIS.Agent.cv-a699e256b2127b9317242806ec201b49a664b724 2013-04-19 05:25:42 ....A 1719210 Virusshare.00056/Trojan-Dropper.NSIS.Agent.dv-9e1e0635d659d0e169eb82cd9f1e48235ae453e8 2013-04-19 08:20:20 ....A 27216 Virusshare.00056/Trojan-Dropper.VBS.17th-444358f9dd4f8b75e7df20c6116326334a7f524f 2013-04-18 23:18:06 ....A 118112 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-003408851b151409fc2c078d47ab23847c10e65e 2013-04-19 00:00:38 ....A 762614 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-05d40ce7c3732fce0452a2f611db153fe0b3a349 2013-04-19 02:27:02 ....A 134499 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-0ab9334cb2ea1829e158b5562a4716029c623bc8 2013-04-19 02:54:16 ....A 105848 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-248de220e4f9ca2b70661c1497d3040495abe0c0 2013-04-18 23:17:36 ....A 327190 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-2f1996db8561246197df45a9f4de5bce3eca6bce 2013-04-19 07:21:10 ....A 234195 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-38a220956190bb24a3e5b7a2af20f2f1b47f1f41 2013-04-19 07:23:40 ....A 248263 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-4a629cf6cee385c9c1aa8bbb5ac4efbf108a9bef 2013-04-18 23:34:20 ....A 358330 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-4a7ae3519f1c4eedd544adaeabd591f6c4f3dcb3 2013-04-18 23:56:46 ....A 380567 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-5c83e3ce36d5abd35e0a154d8c0088e408af2df0 2013-04-19 07:22:02 ....A 383667 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-6e660e962e039d92aa4443a3c7656a1178e5eb6d 2013-04-19 07:46:32 ....A 440954 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-7ecb72f4dfbf8524c66bcf8339360eb88b38f721 2013-04-19 01:46:34 ....A 491594 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-86f5d8d30a6fdef8878353c5faa462b98a62807b 2013-04-18 22:49:26 ....A 326801 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-8ce2f1f85b0add4ef9001b3a784b69ea8d483be4 2013-04-19 02:05:24 ....A 222509 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-979e114d829d4ff74d4e2e5d022105547a677b51 2013-04-19 03:51:22 ....A 213465 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-b8fd0fbca67f429b3962b5ac7dd7e1d504b1bbc7 2013-04-19 07:31:48 ....A 126777 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-c53338104c9983bc0df109904b84fc0311685a03 2013-04-19 05:49:34 ....A 333327 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-c97c842b348b8a1ad024283846a9bab6f002d774 2013-04-18 23:37:18 ....A 6969662 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-debc2093d7d1e370a37cf175485c6334ed560daf 2013-04-19 04:10:40 ....A 257494 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-e21bf0dba2b24d313095bef680ebe366309ad955 2013-04-18 22:51:10 ....A 982754 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-e5cbb218c790630b0ab6df08961a1e96f9913220 2013-04-19 01:47:00 ....A 113811 Virusshare.00056/Trojan-Dropper.VBS.Agent.bp-e77c5dd50f9a7d673664f1f85fa0a4c9ade31b84 2013-04-19 01:03:22 ....A 623205 Virusshare.00056/Trojan-Dropper.VBS.Delud-2fa086dd1379bf24bcde8ab6b8ccb660d094cfc5 2013-04-19 06:14:02 ....A 66624 Virusshare.00056/Trojan-Dropper.VBS.Drivs-85efa7c88854042f95a82f8c0fd67329687e4d4b 2013-04-18 23:15:06 ....A 113592 Virusshare.00056/Trojan-Dropper.VBS.Drivs-e30ccd5ba5946bdc50b37f4b8625267048d78ffa 2013-04-19 08:18:56 ....A 17397 Virusshare.00056/Trojan-Dropper.VBS.Dummytag.a-b188f07eb504387ddfca1f4b2fdbf0072b3d0f10 2013-04-19 06:56:18 ....A 3955 Virusshare.00056/Trojan-Dropper.VBS.Dummytag.d-49da12c327ba4264f4605d4e60dbb4adf05c411e 2013-04-19 05:54:50 ....A 4134 Virusshare.00056/Trojan-Dropper.VBS.Inor.aj-86fc58628b1e35865b100aca59bb1f0e3e97c41a 2013-04-19 07:48:04 ....A 106012 Virusshare.00056/Trojan-Dropper.VBS.Inor.ak-becfc414b8693a655341f3ac7e6051babf7c36ea 2013-04-18 22:57:56 ....A 3454 Virusshare.00056/Trojan-Dropper.VBS.Inor.cz-2cf3d88e5aa8b74d33c6cfb545697a4dc67f20d0 2013-04-19 07:55:06 ....A 17957 Virusshare.00056/Trojan-Dropper.VBS.Inor.ep-fd5e95af632c1ece1ad09e097b92ffe7f6414a17 2013-04-19 05:41:28 ....A 70765 Virusshare.00056/Trojan-Dropper.VBS.Inor.et-4d86c8049622179ab1f29177dbcd4c91b31958b1 2013-04-19 02:10:00 ....A 44533 Virusshare.00056/Trojan-Dropper.VBS.Inor.z-cec1ed8e82625b6de9241f01b5d562f99740a763 2013-04-19 02:28:44 ....A 10168 Virusshare.00056/Trojan-Dropper.VBS.Jelpad.g-a4c94ad5feec08262182b14651e60abe5ff0c583 2013-04-19 00:56:38 ....A 2547 Virusshare.00056/Trojan-Dropper.VBS.Taorao-4eae9c7a47efd561833defef3c48c29b1c80888e 2013-04-19 01:57:48 ....A 2285 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-1946443af336d44036f32f3c0027ef14fdec1ff4 2013-04-19 02:20:00 ....A 1451 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-39213c15b42ed7f07bcedd4a3b2505e0873faae1 2013-04-19 00:16:18 ....A 1159 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-4d558d0564a473dc295e1666dd6f040b3f1bbadb 2013-04-19 06:21:08 ....A 3824 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-5bb1ee0f3fb0ae37e9986c7708f910ef6ecea9b7 2013-04-19 07:22:52 ....A 4194 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-62802eb1b4b2875f57e1ebf052fd2a2056ff05ea 2013-04-19 03:00:26 ....A 2427 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-b51373f75dce94651913191c86a9326f7f42842f 2013-04-18 22:51:10 ....A 4194 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-df25d3aa602e6584a79e4c07b56a76bc34b38733 2013-04-19 07:26:58 ....A 3927 Virusshare.00056/Trojan-Dropper.VBS.Zerolin-dfc7279f14f075fee822bf6476b0dacd91b6948e 2013-04-19 06:18:28 ....A 13216 Virusshare.00056/Trojan-Dropper.Win32.Agent.aafw-5fbfdaf57bdb5740c7383381bf1020a36aaac0dd 2013-04-19 07:25:34 ....A 24101 Virusshare.00056/Trojan-Dropper.Win32.Agent.aahc-6b870b5daad415ec990efa7bbc31dfd4e9b8a2e6 2013-04-19 06:28:34 ....A 89103 Virusshare.00056/Trojan-Dropper.Win32.Agent.aahj-64da49b839e6a700168ef6f60bfa54da332d5a88 2013-04-19 01:51:00 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Agent.aap-24a2ca64592e18dda2a01063f170a320e56b608a 2013-04-19 05:56:58 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Agent.aap-57ade23fb103e4c1ff5e903e560b6c7f7a97235a 2013-04-19 06:25:42 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Agent.aap-83f19d3a4f0ee058a1f9461e998e65691fb7a7bf 2013-04-19 01:51:34 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Agent.aap-c5449905479893937f5c3c6db131aae35149efb1 2013-04-19 01:26:40 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Agent.aap-d17fcafd28ae897d35502c81a21d4f1128585a6b 2013-04-19 07:21:40 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-03225bb604c02f99af994d40d776dd1eafde757a 2013-04-19 01:01:48 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-062e0923b5edb78de51a09e741d9cb46a55371bb 2013-04-19 06:00:06 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-08752a1f339bc38ee9c161891599371bf49cbdba 2013-04-19 07:50:38 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-0f04d4d7560381ad663233df4f7edf06361dd1a1 2013-04-19 00:39:34 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-123b75a30637b921dc4e1c1d9ab809a083ae443f 2013-04-19 02:45:48 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-6776a2db48b0cbb079f04fed99b47ebbcab22e33 2013-04-19 06:40:04 ....A 33515 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-7b23238a5f88e92d26df8a93ce404eb9d0e38fb7 2013-04-18 23:46:54 ....A 33514 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-7c57f77a028881e5059a47e261fb1a856b7f61fa 2013-04-19 07:04:50 ....A 86016 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-afb34a4a5acb3b93b7b155ca6ae0a408124d0cbc 2013-04-19 00:32:10 ....A 33514 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-b6bd34afc0b752cc4c012208d3909ea738d837f2 2013-04-19 04:14:14 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-c597fa9f10f14a5b85979f7d09cb7493ad53dec3 2013-04-19 06:39:38 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-d853c04c3215bc3de2f43adfeaa3d08977a6cab1 2013-04-19 08:10:22 ....A 33514 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-e5299ded3cd70b6013736a59aa602507aa899a64 2013-04-19 05:21:52 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-e55a9d2ca963058f8937de07dad92760cf306ebd 2013-04-19 00:13:46 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.Agent.abku-e69ea1fda5c24c1852a4bb880b02c80f670a5209 2013-04-19 03:24:46 ....A 2338816 Virusshare.00056/Trojan-Dropper.Win32.Agent.abky-8711298d10854a9eef29706ddf5cd29e6e6d8465 2013-04-19 08:29:04 ....A 3039232 Virusshare.00056/Trojan-Dropper.Win32.Agent.abky-9f6043b0809e4fbbc9b4b390e198fa01ab9f9572 2013-04-19 06:21:16 ....A 307200 Virusshare.00056/Trojan-Dropper.Win32.Agent.abme-311e2b3e5cb232fc9970d0092badcb70f43724fc 2013-04-18 23:33:42 ....A 307200 Virusshare.00056/Trojan-Dropper.Win32.Agent.abme-4f20bf79a78a07bbea129522fca6302375e9aecf 2013-04-19 06:08:52 ....A 307200 Virusshare.00056/Trojan-Dropper.Win32.Agent.abme-8a3ce8e87de7c4a34adb4e3e0bdcc0091775b50c 2013-04-19 02:52:08 ....A 67072 Virusshare.00056/Trojan-Dropper.Win32.Agent.abu-38bc71a95ae20f36bab9385ba176873670a741d0 2013-04-19 06:17:36 ....A 71680 Virusshare.00056/Trojan-Dropper.Win32.Agent.abu-96a359df2b660edf111dcb124876b4c3fb773ab4 2013-04-19 02:19:14 ....A 449024 Virusshare.00056/Trojan-Dropper.Win32.Agent.abu-fc002ceb5d00341176f49b79aa1352ffa87a1417 2013-04-19 07:10:30 ....A 123392 Virusshare.00056/Trojan-Dropper.Win32.Agent.abze-fd461d0c834cc223800b9d835aa76bca7ac4ab83 2013-04-19 05:30:24 ....A 43608 Virusshare.00056/Trojan-Dropper.Win32.Agent.acox-78aed96f7ff23b2edcafa88cd81ecfde6a3589ca 2013-04-19 08:03:00 ....A 126976 Virusshare.00056/Trojan-Dropper.Win32.Agent.actx-50fc1d44d155a4d408e21d4192a6531d04dafcf8 2013-04-19 08:22:12 ....A 9728 Virusshare.00056/Trojan-Dropper.Win32.Agent.acy-9b97a51ea1d617705696111d5f83aa9a673b912b 2013-04-18 23:51:34 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.Agent.adem-42fd38b049e7fddec99e2656bdca723db3e278a0 2013-04-19 04:40:40 ....A 126980 Virusshare.00056/Trojan-Dropper.Win32.Agent.adhe-52895af1959eb8635413d893b9c081d6657b3538 2013-04-19 07:09:30 ....A 102408 Virusshare.00056/Trojan-Dropper.Win32.Agent.adwb-0c81bdd17cdfa9b4c34df6fb7fd5751427be3eb5 2013-04-18 23:02:36 ....A 29184 Virusshare.00056/Trojan-Dropper.Win32.Agent.adwb-701222d48fd7d09a47c93a5172c9da396bbdffa3 2013-04-18 23:00:14 ....A 10985 Virusshare.00056/Trojan-Dropper.Win32.Agent.adwb-7a2142685899a555b67f1357c85fd6cfe7dbdb3f 2013-04-19 02:03:34 ....A 175375 Virusshare.00056/Trojan-Dropper.Win32.Agent.adwv-03ee8963f8b3814de0f34a8d18786685e7372d01 2013-04-19 06:57:08 ....A 86528 Virusshare.00056/Trojan-Dropper.Win32.Agent.adxr-9c8f3919cd6b7ca0574afc2bfca0a8be95fcd4ea 2013-04-19 02:30:04 ....A 30208 Virusshare.00056/Trojan-Dropper.Win32.Agent.aefo-26ed799e2712881cc4c5c17c99b315f6e14ac959 2013-04-19 08:19:48 ....A 10471 Virusshare.00056/Trojan-Dropper.Win32.Agent.aejk-202c60b525ca4080d9faf96b4d27ae693a7ae665 2013-04-19 07:21:22 ....A 33280 Virusshare.00056/Trojan-Dropper.Win32.Agent.aejk-5682aaa1ee29526f1eee289094b934c3ca02e4a8 2013-04-18 23:05:34 ....A 10880 Virusshare.00056/Trojan-Dropper.Win32.Agent.aejk-60a233477c691be626e408ec748c5e7da04c1196 2013-04-19 02:18:06 ....A 10478 Virusshare.00056/Trojan-Dropper.Win32.Agent.aejk-c095e634ff4c3b78366922703a6cb1f17e021169 2013-04-18 23:42:38 ....A 75056 Virusshare.00056/Trojan-Dropper.Win32.Agent.aelp-9675ecba20a21ede001ef3ee174b91e6ec26eb65 2013-04-19 07:15:36 ....A 110600 Virusshare.00056/Trojan-Dropper.Win32.Agent.aelp-bd3508ea13f4f52738a1b1a80d3175343521abf5 2013-04-19 02:46:56 ....A 164871 Virusshare.00056/Trojan-Dropper.Win32.Agent.aeod-043b8ce1eaecc826ed804d5a9193e58aa48d7a47 2013-04-19 02:32:42 ....A 126976 Virusshare.00056/Trojan-Dropper.Win32.Agent.aeuw-2682ae2c612e9542c396b9f16b44c5f314fa0cc3 2013-04-18 23:29:12 ....A 19968 Virusshare.00056/Trojan-Dropper.Win32.Agent.afdl-181b5f10cf8bd23945deeb10eb921d4b27388244 2013-04-18 23:27:40 ....A 81415 Virusshare.00056/Trojan-Dropper.Win32.Agent.afhc-dd67a688ce8e661a33740e177899afca267e0724 2013-04-18 23:31:40 ....A 37205 Virusshare.00056/Trojan-Dropper.Win32.Agent.afiw-0d01a5a9b1e69bdd1afd9b05604893aa98504eeb 2013-04-19 06:10:52 ....A 37205 Virusshare.00056/Trojan-Dropper.Win32.Agent.afiw-4af15741c428611b515cc6c6ca7009afd906d5ee 2013-04-19 00:07:52 ....A 36844 Virusshare.00056/Trojan-Dropper.Win32.Agent.afj-488f041a265c47ab8d81f305bc370d9567d210ca 2013-04-19 06:15:46 ....A 182272 Virusshare.00056/Trojan-Dropper.Win32.Agent.afjq-c57a00bd359a4432fd9c9a807ed10ea913041a54 2013-04-18 23:27:34 ....A 1308683 Virusshare.00056/Trojan-Dropper.Win32.Agent.afjr-9ae13ed21071f381b7e6adcf3474a9b3143fc6ff 2013-04-18 23:22:44 ....A 1308688 Virusshare.00056/Trojan-Dropper.Win32.Agent.afjr-d1bff546568339400fd435655cef1c85ee6d7b0e 2013-04-19 07:14:24 ....A 54272 Virusshare.00056/Trojan-Dropper.Win32.Agent.afkl-6fecf77f3bbe48a4f3e123991077f08e441ab99c 2013-04-19 01:22:32 ....A 250832 Virusshare.00056/Trojan-Dropper.Win32.Agent.afo-2d255cbb98e9f934968a9391192249623519c1c0 2013-04-19 07:33:10 ....A 42384 Virusshare.00056/Trojan-Dropper.Win32.Agent.afq-e044a9235540c265d462697010ee8d2f75b82287 2013-04-19 07:18:00 ....A 22016 Virusshare.00056/Trojan-Dropper.Win32.Agent.afvt-e708a05cd456f0f6060a2d62d29b3b9ec6b920f4 2013-04-19 02:34:40 ....A 6144 Virusshare.00056/Trojan-Dropper.Win32.Agent.afy-9dfaff29d10af1fa1e0886d860b80447a3c4cda2 2013-04-19 06:22:26 ....A 53564 Virusshare.00056/Trojan-Dropper.Win32.Agent.afy-a1774931020f879594c100b24996acf93d06bcee 2013-04-19 00:10:18 ....A 70229 Virusshare.00056/Trojan-Dropper.Win32.Agent.age-7661c5473c31036334b2eea8d191d17fde691479 2013-04-19 01:57:58 ....A 70229 Virusshare.00056/Trojan-Dropper.Win32.Agent.age-b3b7abbd9fd17b9be6986125bb05a2c0d621bf1e 2013-04-19 06:03:22 ....A 91761 Virusshare.00056/Trojan-Dropper.Win32.Agent.age-e5cb769b502240f2822aa472ec1f9760cf3e421c 2013-04-19 05:54:20 ....A 68877 Virusshare.00056/Trojan-Dropper.Win32.Agent.agid-564129ba1e0c75374c0207c21a4c3b4d2c653fbe 2013-04-19 05:28:42 ....A 40685 Virusshare.00056/Trojan-Dropper.Win32.Agent.agil-38423a9ec276944973e3b95345ae0271630086b9 2013-04-18 23:33:14 ....A 25600 Virusshare.00056/Trojan-Dropper.Win32.Agent.agx-27e8decb5a08f93271367e9fe2cdd8a5cbc7651c 2013-04-19 07:15:10 ....A 36352 Virusshare.00056/Trojan-Dropper.Win32.Agent.agz-9532ae3ff382445e257d06a946f1c4e4a1f42c37 2013-04-19 07:25:10 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.Agent.agzo-b1f842f57681dc9ac3b39a44b8c8a53fc3cea678 2013-04-19 07:03:52 ....A 90119 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahak-7034c058cab4a3060e6988a6e6f0c51a6162d5ff 2013-04-19 06:53:16 ....A 328310 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahan-1cc0e1d5f95d7ec48475154b7b873e4fdaede64a 2013-04-19 08:19:56 ....A 38912 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahft-d091a95bfd639a9298e9c9a9d54f42ee6755de83 2013-04-19 07:42:22 ....A 271872 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahju-00c70d1d62d34edf8b3ff4817af8553675ba3d82 2013-04-19 03:14:34 ....A 449946 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahju-455ec41536b75f0146f19a05b373e8dd31258011 2013-04-19 05:17:58 ....A 87225 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahju-54b26f56ec8cc74e5773a39225412afa88c8288e 2013-04-19 00:42:14 ....A 1201533 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahju-57859c173706a4bffd0c2b682d3efb2ceb4501c4 2013-04-19 05:15:48 ....A 317440 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahju-75a3cb05ee81a19d21b674dfed043f9e18ee8ab9 2013-04-19 06:06:38 ....A 2252800 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahju-7965c98a27ba27b354471e9a0fde245d1202193e 2013-04-19 07:51:30 ....A 643272 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahju-fe6e5d25a920e24d4ca53fb285d6794668711421 2013-04-19 06:31:00 ....A 15872 Virusshare.00056/Trojan-Dropper.Win32.Agent.ahsp-7a8a25ec9150880f40f56377e6404aada2fdedb9 2013-04-19 02:01:16 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Agent.aicp-4cab048d487c0e6103f155d113e8ffb6d78d1f90 2013-04-18 23:22:20 ....A 424533 Virusshare.00056/Trojan-Dropper.Win32.Agent.aigu-d2826eed0d4250f5388eb9b5c21e431abc8d0776 2013-04-18 23:27:28 ....A 16896 Virusshare.00056/Trojan-Dropper.Win32.Agent.aihm-0d51c0e3d327591fe5713ea19bf7126c7c4d5ad7 2013-04-19 02:29:20 ....A 196634 Virusshare.00056/Trojan-Dropper.Win32.Agent.aiot-ee18da440cd59d8449ae8723e7e1b1460d1f2817 2013-04-19 08:30:26 ....A 17408 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajgg-47f8fc3189426445972908bda66992bc4d3a8c30 2013-04-19 00:53:38 ....A 581120 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajgi-18248d20b4f83e48d141c66b1f72bf0fd28a3c43 2013-04-19 05:43:32 ....A 212992 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajgi-ebb314a6a079cad24a10c0b3c6d9548fc42bdf02 2013-04-19 01:03:30 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajn-e531bdfcad499557a89f42272e04729f6615571b 2013-04-19 05:56:20 ....A 20992 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajrj-c22881897c36c2447570c1b937f671dc2e848671 2013-04-19 06:09:10 ....A 17920 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajwc-716aa617a34b0f1a701566c522320a6d44700141 2013-04-19 01:00:28 ....A 72192 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajwd-d6119c0428782fe7294da2914469c624cf919f45 2013-04-19 02:21:12 ....A 658432 Virusshare.00056/Trojan-Dropper.Win32.Agent.ajzs-67885d1454769e6b810373759c86ac79251dc62c 2013-04-18 23:48:40 ....A 121352 Virusshare.00056/Trojan-Dropper.Win32.Agent.akga-a6ed15671e7f4ae65edcfb600830efe514b4ce05 2013-04-19 08:30:34 ....A 121352 Virusshare.00056/Trojan-Dropper.Win32.Agent.akga-a8ac1ba2e7b486deda33d9e93a5ceded0610cd5d 2013-04-19 06:48:02 ....A 192512 Virusshare.00056/Trojan-Dropper.Win32.Agent.akh-fe7025127e047fa693e9e543a32c6fa952c107ea 2013-04-19 05:30:28 ....A 70662 Virusshare.00056/Trojan-Dropper.Win32.Agent.akqq-2072723aaaae64a9f541170088fd400558a6ca22 2013-04-19 02:24:28 ....A 70662 Virusshare.00056/Trojan-Dropper.Win32.Agent.akqq-bb39216b5a213b4e8e26f49393dd9e588b6714dc 2013-04-19 07:07:24 ....A 70662 Virusshare.00056/Trojan-Dropper.Win32.Agent.akqq-c8ada7d3e19e505cab328347677a6b05cef1e930 2013-04-19 05:38:38 ....A 131712 Virusshare.00056/Trojan-Dropper.Win32.Agent.alfn-433a40ec4d831dbe1659efee9315703ed62c8d50 2013-04-19 02:25:48 ....A 827904 Virusshare.00056/Trojan-Dropper.Win32.Agent.alw-b811e594ce2dce73f3403c438a1014f44a04af71 2013-04-19 02:35:24 ....A 23040 Virusshare.00056/Trojan-Dropper.Win32.Agent.am-ca9738574f7b79a47a528859dd0075716bf39c19 2013-04-19 08:16:50 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Agent.amam-305dabc096c35fd0c35895a5da74ea642ba2166f 2013-04-19 01:04:38 ....A 27175 Virusshare.00056/Trojan-Dropper.Win32.Agent.amam-c08c85a29818fad2e8b18c054ff36b426e5a66dd 2013-04-19 07:18:42 ....A 33904 Virusshare.00056/Trojan-Dropper.Win32.Agent.amjd-c160d0cb29988be10ebb097d3d33be33bb339b98 2013-04-19 02:49:50 ....A 33920 Virusshare.00056/Trojan-Dropper.Win32.Agent.amjd-ee09f132bbf7206c44f0851f57dd800d1dc0275f 2013-04-19 06:06:52 ....A 561152 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-24e8653da3d9ba300e6fca49d79fac8730aa08f0 2013-04-19 00:39:48 ....A 36112 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-261f3a806c140d9fdae683cbe31aef2397e47685 2013-04-19 06:46:04 ....A 99328 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-295dd0f02b5cf3cdfb6e8b2a2e7d9ab7d08f2158 2013-04-19 01:51:00 ....A 219648 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-392039eaa55fe83606d2018f087881b7df309d0a 2013-04-18 22:51:06 ....A 135168 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-52bcdd7decfbe6267dc844a2a5600b022c4ec841 2013-04-19 00:30:00 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-558dbc62bc4295b1f6a84b5c5032fcf4babdb505 2013-04-19 05:35:22 ....A 835072 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-6e2cf769f095fb5ce1b925192fe2c84c3a84fcea 2013-04-19 00:23:34 ....A 148480 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-71f9029b1b99555c1d0c47e2ba5023dae6077bfd 2013-04-19 02:11:50 ....A 91601 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-79194df43d1d45bfffd612fe18bda0b0ea7be305 2013-04-19 07:04:18 ....A 54272 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-836b81738dc6122940270a2d765a4055e4b789f3 2013-04-19 01:10:38 ....A 120832 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-8660277bf71ef2afa1ee01556706ce6546aa884c 2013-04-19 02:46:50 ....A 153600 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-d3d1b0964235d1eb4385d05c19a19b373d3751c5 2013-04-19 02:56:54 ....A 529408 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-db7ee7d6d31792812e674eeb223c93d2bba88abb 2013-04-19 04:49:36 ....A 109114 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-e78514c51e9d87cbe8b2e4d920c422ed5009415f 2013-04-19 02:14:56 ....A 144896 Virusshare.00056/Trojan-Dropper.Win32.Agent.amle-f63190b245459178db1da1a6b4386c59a31d2999 2013-04-19 00:14:50 ....A 96256 Virusshare.00056/Trojan-Dropper.Win32.Agent.anan-bd3eaa3fd356930816fb4879aca0ed88e0f0a48d 2013-04-19 08:16:14 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Agent.anid-d2eff8db5f1003acc0c9d71480ee5e09285ee650 2013-04-19 06:54:26 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Agent.anip-7b5f89d0614a358c2dc53edda367065abba49d5e 2013-04-19 00:45:48 ....A 41608 Virusshare.00056/Trojan-Dropper.Win32.Agent.anko-291079bf471f46f5af8dc835570d801484b95cd0 2013-04-19 06:18:26 ....A 41608 Virusshare.00056/Trojan-Dropper.Win32.Agent.anko-bc55f51f7ae9a1eaaa83a1271adf554baccbbdc2 2013-04-19 00:40:24 ....A 247743 Virusshare.00056/Trojan-Dropper.Win32.Agent.anqq-0e635d471084dde263e6d5b46037c930aea60aee 2013-04-18 23:59:24 ....A 39581 Virusshare.00056/Trojan-Dropper.Win32.Agent.anr-6280b068ebe83bb5ff107d587cca7f65743d6cb4 2013-04-19 06:41:42 ....A 21025 Virusshare.00056/Trojan-Dropper.Win32.Agent.anty-30dc09607586b60391b0f530ff930fa468b82bcd 2013-04-19 07:10:36 ....A 101117 Virusshare.00056/Trojan-Dropper.Win32.Agent.aoc-233a999d0f6d1019aff1979077009bbea938bb94 2013-04-18 23:39:44 ....A 136915 Virusshare.00056/Trojan-Dropper.Win32.Agent.aoc-532fbd7e8fbd9870f654592437e8a68b29f21321 2013-04-19 07:23:12 ....A 997383 Virusshare.00056/Trojan-Dropper.Win32.Agent.aoc-b940e4ebca54f03771fd3d16e4276fb6d55e8f5e 2013-04-18 23:46:18 ....A 2599936 Virusshare.00056/Trojan-Dropper.Win32.Agent.aodh-7b6900646803f20961110f2e58a7ff18c067a210 2013-04-19 02:23:32 ....A 868352 Virusshare.00056/Trojan-Dropper.Win32.Agent.aodh-9be5b7afd6a335ebee992b69b730b2e1e215a9e7 2013-04-19 08:20:42 ....A 147456 Virusshare.00056/Trojan-Dropper.Win32.Agent.aofl-c3a7fb62e7fdef4f466287a023150feda604b2a5 2013-04-18 22:58:50 ....A 1161760 Virusshare.00056/Trojan-Dropper.Win32.Agent.aokn-9ca14971a7a35974d97d8fc7d27477b0843dc08b 2013-04-19 02:11:12 ....A 978432 Virusshare.00056/Trojan-Dropper.Win32.Agent.aoqx-fccf3a39d1260db036c4b473ebacb9302ce8b5c5 2013-04-19 00:52:26 ....A 925184 Virusshare.00056/Trojan-Dropper.Win32.Agent.aorv-28c8ee7ae62b163d1752efdd0915dc5147375acd 2013-04-19 01:29:28 ....A 697052 Virusshare.00056/Trojan-Dropper.Win32.Agent.apgl-1682c0cb4d239166aa4251b777bed73af5cabbb0 2013-04-19 06:14:58 ....A 540707 Virusshare.00056/Trojan-Dropper.Win32.Agent.apgl-20df8c018d4e1dac3396e21fcb85f731ff3fc34a 2013-04-19 04:42:42 ....A 131111 Virusshare.00056/Trojan-Dropper.Win32.Agent.apgl-388c7e494238e46398d45f88425d496e8db2d95e 2013-04-19 07:42:54 ....A 106031 Virusshare.00056/Trojan-Dropper.Win32.Agent.apgl-8481b3c4b9858a7612aed19481d9d1814506bfce 2013-04-19 02:54:04 ....A 401415 Virusshare.00056/Trojan-Dropper.Win32.Agent.apgl-e47300c2bd6eadcd58bc9e7153875ef12df958ec 2013-04-19 08:00:20 ....A 401415 Virusshare.00056/Trojan-Dropper.Win32.Agent.apgl-ec969071164b064eb482ccfd7d690dca15f60fd1 2013-04-18 23:12:56 ....A 602147 Virusshare.00056/Trojan-Dropper.Win32.Agent.apgl-f6edd2887af8cef44c9d943b3b2a2f56a4b22134 2013-04-19 00:20:54 ....A 493366 Virusshare.00056/Trojan-Dropper.Win32.Agent.apoj-d6f712982c0565c4fa8953532b96ae31c5a54902 2013-04-19 05:09:00 ....A 6001727 Virusshare.00056/Trojan-Dropper.Win32.Agent.appr-1e9a80f3e4ec4ed46861efe235b2486ee0d2a313 2013-04-19 01:41:50 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.aqt-060959f1971f9340f79def7721d3031524f02fe2 2013-04-19 04:37:16 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Agent.aqt-ea44ab436272dfeeeb3b8f8ed7f7164db8797f64 2013-04-18 23:06:32 ....A 109570 Virusshare.00056/Trojan-Dropper.Win32.Agent.arci-0aa9e01112d16854197598c1a8103f5f4545efcd 2013-04-19 05:40:04 ....A 154670 Virusshare.00056/Trojan-Dropper.Win32.Agent.ardb-06cfddc29011aca6605d00ec416fc70d70082c4c 2013-04-19 06:30:04 ....A 77319 Virusshare.00056/Trojan-Dropper.Win32.Agent.ardb-2901479b60d8524a50805ab5d7cc0e1924e3c286 2013-04-19 06:48:38 ....A 41984 Virusshare.00056/Trojan-Dropper.Win32.Agent.arpo-6b635bd639bac72574d3e569a6c06f01754a9ca3 2013-04-19 07:51:04 ....A 773250 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-1cfa899af410dc01b62320d91b1264416d132c0e 2013-04-19 07:33:42 ....A 285766 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-27cec824af04efd647a4d6c013e6ff7a8a1a1ddb 2013-04-19 08:15:10 ....A 5827978 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-3d874f73bbd57eba42d41848f2d7e6ef265ce8d2 2013-04-19 07:04:20 ....A 1699454 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-4c398e8d897e69a8221b2427166378765d1d34a4 2013-04-19 08:08:52 ....A 846547 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-5350b246c4ef5ff5bed7a0283b4bd174e5458a96 2013-04-19 01:44:00 ....A 804030 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-ac9492af71cb3c45cfb0ed6bb581e3accb13b0ec 2013-04-19 02:37:14 ....A 180224 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-bc94c15e1a8a7997840384e1dffa1cd3b7fafdbe 2013-04-19 08:02:12 ....A 285796 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-dc91fe4d2996969bcece331a34b15bc96f201475 2013-04-19 07:56:26 ....A 326783 Virusshare.00056/Trojan-Dropper.Win32.Agent.arr-ea9a720023352a5aaf0cfa8937576db5a63d1f04 2013-04-18 23:15:22 ....A 111926 Virusshare.00056/Trojan-Dropper.Win32.Agent.asbu-577030ee63ad325368c0377e7661f8d19aa5fc0e 2013-04-19 01:16:50 ....A 493370 Virusshare.00056/Trojan-Dropper.Win32.Agent.asbw-aaf5b261c786b4141e8229af8e0053b3663b1c0c 2013-04-19 00:40:58 ....A 399069 Virusshare.00056/Trojan-Dropper.Win32.Agent.asu-8dcd26b173bd3a34b059aa5918de54f99a7bd51d 2013-04-19 08:11:58 ....A 39424 Virusshare.00056/Trojan-Dropper.Win32.Agent.asuo-129a371b4cfa04dc16781179544a577fe366adfb 2013-04-19 02:23:42 ....A 410121 Virusshare.00056/Trojan-Dropper.Win32.Agent.athb-0d1464cbf7464687e6c1e265743c0949c238e6b5 2013-04-19 06:54:42 ....A 714070 Virusshare.00056/Trojan-Dropper.Win32.Agent.athb-6c18f454b33d9696f2dea926d9cee0219daddecb 2013-04-19 02:49:26 ....A 56568 Virusshare.00056/Trojan-Dropper.Win32.Agent.athb-6f6947bf6100123992a2935cf9d2ab31306120b3 2013-04-19 06:34:06 ....A 578327 Virusshare.00056/Trojan-Dropper.Win32.Agent.athb-8bebb3db97587bba502253c8282ddd69f3c4cb87 2013-04-19 06:38:06 ....A 3110770 Virusshare.00056/Trojan-Dropper.Win32.Agent.athb-95d46e1aa8f938f308d66c583710d597c4b12a61 2013-04-19 06:05:26 ....A 86202 Virusshare.00056/Trojan-Dropper.Win32.Agent.athb-a72126e2e6234a598be27b9645f556679965c5a8 2013-04-19 08:24:58 ....A 27918 Virusshare.00056/Trojan-Dropper.Win32.Agent.ati-6d6940ca970a8d256a23d12efb005efa09e4b27f 2013-04-18 23:33:24 ....A 1230467 Virusshare.00056/Trojan-Dropper.Win32.Agent.ati-b139808b4d823688b1e97c4373bc0cc125d288ef 2013-04-19 02:56:10 ....A 4080152 Virusshare.00056/Trojan-Dropper.Win32.Agent.ati-d52c33e72f8ca32c8dce35fe435ad587ae5d9501 2013-04-19 03:48:28 ....A 538942 Virusshare.00056/Trojan-Dropper.Win32.Agent.atmg-32de90933537f8d2419718a4826342f40e926b1d 2013-04-19 02:25:18 ....A 112444 Virusshare.00056/Trojan-Dropper.Win32.Agent.atmg-655b0476728a1297ef0518c0727663258b71bd12 2013-04-19 07:22:54 ....A 480573 Virusshare.00056/Trojan-Dropper.Win32.Agent.atmg-d0f8f9f221853f4022dfd4c85f579a04249178bb 2013-04-19 08:03:36 ....A 505662 Virusshare.00056/Trojan-Dropper.Win32.Agent.atmg-dd762fcd52c0c219401bd2969772eb4f49944dc7 2013-04-19 07:01:34 ....A 1087488 Virusshare.00056/Trojan-Dropper.Win32.Agent.atmy-3f32f1980f1f2c3ef4710ab51ea06574a69163cd 2013-04-19 05:50:08 ....A 20992 Virusshare.00056/Trojan-Dropper.Win32.Agent.atn-3fdd1b2ce99551ba3c66d460f23137812490fa35 2013-04-19 08:09:48 ....A 142336 Virusshare.00056/Trojan-Dropper.Win32.Agent.atoc-76d3a786b37c1e35f07e9e1ddfaa08b21109731e 2013-04-19 07:21:32 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Agent.atp-b9df3d470bd061cf57129eb924605b5b863af3dc 2013-04-19 02:03:02 ....A 103952 Virusshare.00056/Trojan-Dropper.Win32.Agent.attt-24024777c4e68e4f3cc5eaf05f9782e4ae838d6f 2013-04-19 08:26:54 ....A 87040 Virusshare.00056/Trojan-Dropper.Win32.Agent.atyh-01f86e9b885512561ebd09cea0a84bdd06b87fd5 2013-04-19 05:28:52 ....A 885932 Virusshare.00056/Trojan-Dropper.Win32.Agent.audd-8aa1dc4aec2ee071b68319644859d9ecef5e4036 2013-04-19 01:48:10 ....A 48061 Virusshare.00056/Trojan-Dropper.Win32.Agent.aue-4627870b25ae7d02a5a74586ae2aa205105ec209 2013-04-19 00:04:04 ....A 48208 Virusshare.00056/Trojan-Dropper.Win32.Agent.aue-8fe78b3d5fb00a49ea12d46f8412b0227ee960cf 2013-04-19 01:58:28 ....A 25343 Virusshare.00056/Trojan-Dropper.Win32.Agent.aue-b8702e93f793c1ea7d4959abce83537365d917b0 2013-04-19 06:03:12 ....A 48124 Virusshare.00056/Trojan-Dropper.Win32.Agent.aue-c4f05cee5bb282ecbad5d21fc719f81b7f08fe6b 2013-04-19 05:37:38 ....A 50688 Virusshare.00056/Trojan-Dropper.Win32.Agent.aug-ce2d643c4123cd94c362980c7c001b610c4aa1a3 2013-04-19 00:17:00 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Agent.auis-885bb0ea1b39c248c6915c68fb65a56b2ca22b9e 2013-04-19 01:20:46 ....A 327520 Virusshare.00056/Trojan-Dropper.Win32.Agent.aun-289e8166e1a110e2a6dcad30d039530ca67f7feb 2013-04-19 02:34:30 ....A 23208 Virusshare.00056/Trojan-Dropper.Win32.Agent.aun-6eb2522e20259f9992b9eb285ce68cd21d956498 2013-04-19 06:11:38 ....A 302592 Virusshare.00056/Trojan-Dropper.Win32.Agent.aun-aae4b7fe197376dce4d9155e3e2614dfe21c07d6 2013-04-19 07:13:44 ....A 87552 Virusshare.00056/Trojan-Dropper.Win32.Agent.auud-385ae4d9aaf9e7acb8123a88cd685e8fa066aed8 2013-04-19 08:33:34 ....A 3148800 Virusshare.00056/Trojan-Dropper.Win32.Agent.auuj-3af5c35333af48ab4ece147feba35e5a22a9cdcb 2013-04-19 07:42:12 ....A 659968 Virusshare.00056/Trojan-Dropper.Win32.Agent.auuj-d2cd59e097b23ffaa89d4323bdda2ca711167903 2013-04-19 05:27:24 ....A 1868288 Virusshare.00056/Trojan-Dropper.Win32.Agent.auuj-d555f97e0068b057d47ba34f4a72c1fbe62ce16e 2013-04-19 05:28:14 ....A 155443 Virusshare.00056/Trojan-Dropper.Win32.Agent.auuj-f3f325acbed00e0023244cd663b59131fd64e794 2013-04-19 02:25:38 ....A 1536 Virusshare.00056/Trojan-Dropper.Win32.Agent.auup-11f0eef742f0f9d19b105f0cfb4ae8c0cc500d82 2013-04-18 23:05:04 ....A 18944 Virusshare.00056/Trojan-Dropper.Win32.Agent.auup-cf49932b829fbf1f4090cf2f7dc63c40a0f0cdb9 2013-04-19 05:25:42 ....A 15872 Virusshare.00056/Trojan-Dropper.Win32.Agent.auup-f7e8052db601c044560471df027188083c358415 2013-04-19 02:33:02 ....A 82944 Virusshare.00056/Trojan-Dropper.Win32.Agent.auvz-60831f96f2321e9b49e74c4c37b44e510d0a69a2 2013-04-19 04:10:30 ....A 159232 Virusshare.00056/Trojan-Dropper.Win32.Agent.auyy-e71b7e433dacd38dc83ef1bd29c71557fe7c4a64 2013-04-19 07:16:06 ....A 332288 Virusshare.00056/Trojan-Dropper.Win32.Agent.av-fdd88527ccc73e46a587eabd90a7c3093188f3dc 2013-04-19 07:48:56 ....A 770368 Virusshare.00056/Trojan-Dropper.Win32.Agent.avam-440d1ba93fd9def007ea7834e0d566ab0deb6780 2013-04-19 00:21:50 ....A 840000 Virusshare.00056/Trojan-Dropper.Win32.Agent.avam-a215b34e823d8f0387c00a8f5e186ae5b9dcaa73 2013-04-19 02:03:54 ....A 852288 Virusshare.00056/Trojan-Dropper.Win32.Agent.avam-b4178dbf54839cfa14d6cf1b66fbd924ed14e4a5 2013-04-19 07:39:02 ....A 844096 Virusshare.00056/Trojan-Dropper.Win32.Agent.avam-ca1bae7a0b40e66b6c58d91826bae75333614665 2013-04-19 00:06:58 ....A 852288 Virusshare.00056/Trojan-Dropper.Win32.Agent.avam-cba1526aad5d19ae41ba6d1cab395d745d1bc192 2013-04-19 07:28:24 ....A 82432 Virusshare.00056/Trojan-Dropper.Win32.Agent.avde-8da57b0b2d32a9aa248ccb8ab02c78fe733bfaef 2013-04-19 06:52:16 ....A 115073 Virusshare.00056/Trojan-Dropper.Win32.Agent.aven-e47bd41dd5ce12938aa934c4d2205fa5f62d9dcc 2013-04-19 03:58:24 ....A 1096775 Virusshare.00056/Trojan-Dropper.Win32.Agent.avmq-a94a5a6231d3183a8b63aa2ee24102bec098083c 2013-04-19 08:15:04 ....A 100678 Virusshare.00056/Trojan-Dropper.Win32.Agent.avpm-cfa0a283d076e12f8572ceb0fddd4fd9bd514df4 2013-04-19 07:05:24 ....A 227840 Virusshare.00056/Trojan-Dropper.Win32.Agent.avuy-5dd17266fb6a4dd2c0351e76b4cf88d29958272a 2013-04-19 01:49:24 ....A 227840 Virusshare.00056/Trojan-Dropper.Win32.Agent.avuy-5fea4c65084bfff292638e952d256c8550633a52 2013-04-19 08:27:10 ....A 227840 Virusshare.00056/Trojan-Dropper.Win32.Agent.avuy-da0302d5cd68a17e33d76c4550ef6e33eabb6c9d 2013-04-19 07:21:52 ....A 14848 Virusshare.00056/Trojan-Dropper.Win32.Agent.avwt-eb9fde4386050c4e693dc6caca3bb5223e58c33d 2013-04-19 03:52:06 ....A 1518080 Virusshare.00056/Trojan-Dropper.Win32.Agent.avyk-10bf502e3dd268ada464987982e09843bba2626a 2013-04-19 00:24:40 ....A 70656 Virusshare.00056/Trojan-Dropper.Win32.Agent.awn-06c5863276bfd3aac455c46edb4af3c13027596a 2013-04-19 06:30:28 ....A 20992 Virusshare.00056/Trojan-Dropper.Win32.Agent.awno-d66d5201522f21f6f06ecfcf7c0330c8ccd61b2b 2013-04-19 01:40:00 ....A 416899 Virusshare.00056/Trojan-Dropper.Win32.Agent.awq-62722a069b09779a5afad212fe080ebbec515e00 2013-04-19 05:08:32 ....A 63488 Virusshare.00056/Trojan-Dropper.Win32.Agent.awq-ba203cc235ac7d7f5094f487e2986e70791405cf 2013-04-18 23:10:20 ....A 37376 Virusshare.00056/Trojan-Dropper.Win32.Agent.awwv-71b127979360852d3ac28cd36a62c48e69cf0232 2013-04-19 07:22:32 ....A 39424 Virusshare.00056/Trojan-Dropper.Win32.Agent.awwv-efd88f7bc991b01aa568872f00ac4832859c153a 2013-04-19 04:14:38 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.axda-4e3ed2a8c0a9b894ec620af1c33d2500b96f154a 2013-04-19 08:07:02 ....A 22208 Virusshare.00056/Trojan-Dropper.Win32.Agent.axq-543cfced2e94d69cc5fe0c25d4958c9fe88968de 2013-04-19 06:27:54 ....A 25536 Virusshare.00056/Trojan-Dropper.Win32.Agent.axq-ac19718b0fd5c02a238ef947828c2719cd2856a5 2013-04-19 02:19:14 ....A 21323 Virusshare.00056/Trojan-Dropper.Win32.Agent.axq-dbb37dc15923ef2efa98a9cbab3ae56fd6f113b4 2013-04-19 03:36:04 ....A 22792 Virusshare.00056/Trojan-Dropper.Win32.Agent.axq-f00556df845111be0eb8c3afe0a3e155229635cc 2013-04-19 07:58:38 ....A 85535 Virusshare.00056/Trojan-Dropper.Win32.Agent.axqb-e008e9130007efea472f2cbaac18e432f291256f 2013-04-19 02:21:36 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Agent.axv-6e26d19e1024e1758b08e4fb5c97054e34a98e96 2013-04-18 23:39:34 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Agent.axv-98a9de99993a0bc33f738e6f2ab4f5b4297ce5e5 2013-04-19 02:41:46 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Agent.axv-d423f36578fb20a283321bf054b375b44ecf676f 2013-04-19 00:27:12 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Agent.axv-efe2708621500aa9ae1ff5548abbfb39738e080a 2013-04-19 05:28:40 ....A 259584 Virusshare.00056/Trojan-Dropper.Win32.Agent.aycg-ef520654feed08a9d354e47e9d3df9022262d0cb 2013-04-19 06:27:08 ....A 446439 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayfk-0f5f47c30dfaceba6c7830fdee569b6fd5f370b1 2013-04-19 06:33:54 ....A 144896 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayfm-73545f23b13c3a57be54ffaabd2dff243c4febcd 2013-04-19 08:06:50 ....A 27152 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-361e5e1ac27647f94141c14dd2c3d63a812f8b05 2013-04-19 07:30:06 ....A 24592 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-3ad1ac178712e6b4eaed31e935e0a7ceb841d27e 2013-04-19 02:43:52 ....A 6935 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-3dcd7404b15ba476308ab358334ca914d9235311 2013-04-19 01:15:54 ....A 51216 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-62c03caf9643c1e63d80f9744d4194b57aaaf3bd 2013-04-19 08:24:46 ....A 25616 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-6f2822b50718b1c9425bb7b9429e35b957200821 2013-04-18 23:06:48 ....A 25445 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-85b8b88e27ab4e23cbbb76b29ce1f8066391b657 2013-04-18 23:18:12 ....A 48144 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-8f5b15230b0262c0d124911aecf0e640ccf7c073 2013-04-18 23:51:34 ....A 27648 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-aa150e21a5f992a539b5020d42bfa3a54e8f65ad 2013-04-19 00:42:44 ....A 48144 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-ad48f0196d8298e0b6c470f4330de679a57dfe24 2013-04-18 23:04:54 ....A 25616 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-bc2bd2d73b2ddd52a098e5185312f4b423e83d01 2013-04-18 23:47:28 ....A 48144 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-c03f34cdff80a15d4bb2625885c20384e27df3f9 2013-04-19 04:11:00 ....A 27152 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-db1eb74575ca04e104a7bf96857e0d575c11b5a1 2013-04-19 07:15:30 ....A 49546 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayqa-eca79e7df65641881933d0c95d4d8ba056ab6c53 2013-04-19 08:22:02 ....A 66163 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-0ba806a42690049e4a335963237ace595b015db7 2013-04-19 07:47:00 ....A 65996 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-43738b6ce44d32af94500ebeeeb3a6eaa30a484e 2013-04-19 05:07:06 ....A 66082 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-445cd064b52a3ddafd13b7b25ce01f653dbe5e19 2013-04-18 23:06:02 ....A 18560 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-451fb2cd56503751b3e272f3f2418a2b27ef5e41 2013-04-19 07:12:34 ....A 10752 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-7430ae74e0a382104598d7f11506ec53d10fffc7 2013-04-19 02:16:30 ....A 62787 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-82ade8445e44f8bd9bc7273a950354267c27bc6c 2013-04-18 23:31:24 ....A 63397 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-83d316da9aff04c930e6003d383b98b4dc006d82 2013-04-19 01:19:08 ....A 66185 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-acf4683047a359a84454ac37bc4db76ced823387 2013-04-18 23:28:58 ....A 65887 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-b59e32f60b57a08a45207409c689cf8f635451eb 2013-04-18 23:10:32 ....A 63425 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-ddc86469471e094aa0674b3ee05ce7bf74ee2463 2013-04-19 08:28:04 ....A 2237743 Virusshare.00056/Trojan-Dropper.Win32.Agent.aytz-eaef5cfeaaed2d514846cca4076bd74671430dde 2013-04-18 23:55:52 ....A 20992 Virusshare.00056/Trojan-Dropper.Win32.Agent.ayvf-5056e3a47a6ae70208c22dab18a53b533a44f732 2013-04-19 07:40:32 ....A 23552 Virusshare.00056/Trojan-Dropper.Win32.Agent.azqh-0052c35d28f3e593c4fb99d3653cbeb48bc7fa0e 2013-04-19 05:38:22 ....A 624104 Virusshare.00056/Trojan-Dropper.Win32.Agent.azuj-23e466683a9337fb2c2256baa60dde28a69bf033 2013-04-19 06:30:42 ....A 2180625 Virusshare.00056/Trojan-Dropper.Win32.Agent.azz-27f1393066ccdc8f264259e6d519b626782023f4 2013-04-19 04:49:46 ....A 1695729 Virusshare.00056/Trojan-Dropper.Win32.Agent.b-bed6346da60552cf4cf06f3bc035040ad96cd5ea 2013-04-18 23:35:58 ....A 826107 Virusshare.00056/Trojan-Dropper.Win32.Agent.baaf-89e579f968004113ea553221324fe4a70f1e3e5f 2013-04-19 06:06:08 ....A 18608 Virusshare.00056/Trojan-Dropper.Win32.Agent.babi-2dcb7fae19df3100ebe798d852e00e4658cb2915 2013-04-19 02:46:22 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Agent.bakc-bb19d2857cabeb9c05427682c6d332396142f85a 2013-04-18 23:16:36 ....A 76330 Virusshare.00056/Trojan-Dropper.Win32.Agent.bam-f1889cc8a17054f2217c86598915f07096fa4ee0 2013-04-19 04:38:00 ....A 335872 Virusshare.00056/Trojan-Dropper.Win32.Agent.baz-0809dc500219f300f63e43906c1e566a7af2793d 2013-04-19 08:09:22 ....A 51204 Virusshare.00056/Trojan-Dropper.Win32.Agent.bbd-4a822ad35cc322d4beec75cced3fdb239cbdfea3 2013-04-19 06:39:52 ....A 46592 Virusshare.00056/Trojan-Dropper.Win32.Agent.bbo-011a94532cf342b481f7202581fd65cc70d3c362 2013-04-18 23:20:06 ....A 50728 Virusshare.00056/Trojan-Dropper.Win32.Agent.bbq-e5f6e3046beeb94b1c6247062b91ace7f50d6213 2013-04-19 08:20:16 ....A 87256 Virusshare.00056/Trojan-Dropper.Win32.Agent.bbu-2c1c1abedcc338b24cc6ad5973fe2555bde5efff 2013-04-18 23:25:34 ....A 270475 Virusshare.00056/Trojan-Dropper.Win32.Agent.bby-6937369fa796a2da71c617254d2b98305537b444 2013-04-19 00:27:20 ....A 50688 Virusshare.00056/Trojan-Dropper.Win32.Agent.bccs-de02a276edd1a6c1eccf95d2fafa758bc28c3128 2013-04-19 02:34:10 ....A 27136 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcfn-37b8697e4ea75cf2aa6f29d5811f1a5849d15719 2013-04-19 06:08:26 ....A 977920 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcup-08ac6c33ec95e424e284ab9deaeffd9f8bc34d33 2013-04-19 08:14:22 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcup-834fb134ffb94eeab829662ad6a632b6f9b8b9ab 2013-04-19 07:27:22 ....A 976896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcup-f2f01ccbbe211fe936c6202121eddca2537147e6 2013-04-19 07:47:54 ....A 490232 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-2745aa3746d1566d11e1b3c737308f097e491b0e 2013-04-19 02:28:44 ....A 522072 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-5e68c5e1c18016b483217356eb2ad8177f2725b7 2013-04-19 07:51:56 ....A 2385770 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-712c84ec3a30d8292276d1870c6ade0f575b656d 2013-04-19 07:33:50 ....A 6919857 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-8f36e7d3258f46e4df1b3e7ba8fa3088fbf6965b 2013-04-19 07:33:24 ....A 526019 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-a20cc0ee9111a4ab2f80cee2760a448e1efab4d2 2013-04-19 06:39:50 ....A 279963 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-b0b55e37c3ccdd63b74dbf28a2938a336fa9f710 2013-04-19 07:04:20 ....A 568969 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-b96fa1823ab4c8c850291a977ccbedb14df1e8ab 2013-04-18 23:23:24 ....A 531968 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-d6e4a12387f1c820876a2e658f2081f56e6991db 2013-04-18 23:57:04 ....A 499684 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-e939b5298233f100204bc84299da278f6f009c3f 2013-04-19 07:13:34 ....A 992768 Virusshare.00056/Trojan-Dropper.Win32.Agent.bcw-f4458842259a0204929280377b03d41c5fac3929 2013-04-19 00:41:28 ....A 375107 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-103f356bf0ab25070e49524e394c2ff7e7214397 2013-04-19 07:34:16 ....A 3224224 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-3275a59ef7b1597a41998f1531b427cb11a3ea9e 2013-04-19 05:16:22 ....A 382300 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-35400f66a8ba83fa3b890473b6c373b7ec9b2000 2013-04-19 00:50:20 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-5f6453dda2e31bc6f8c527102c1676c87e7214a3 2013-04-19 08:07:42 ....A 355266 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-79b262e830ebaae4406ba409802370d51d1d4527 2013-04-19 02:58:14 ....A 396179 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-8c96cd4d5f5f24e9bc4ce90169fa7676756ec67b 2013-04-19 01:05:50 ....A 402186 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-baafb7e1aa2798ab5140b45af650ed6ab6693891 2013-04-19 06:30:32 ....A 417171 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-ecc33d2835460150597d70debc87da078f22c6b1 2013-04-19 01:23:48 ....A 372947 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-f88db41dc7b254c3f753a90da0b82c555aa0ad6a 2013-04-19 00:56:34 ....A 379795 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-fbb1843ae5fe1e3f5656a6d5e1a675283c8309c4 2013-04-19 01:46:18 ....A 419589 Virusshare.00056/Trojan-Dropper.Win32.Agent.bczn-ff5fc15b5c2cba57a8d1baf0b6e45d394f045d42 2013-04-19 04:12:42 ....A 59760 Virusshare.00056/Trojan-Dropper.Win32.Agent.bdlr-0f1326f710656afa153ca9828ed87d2e5042e8ed 2013-04-19 06:48:08 ....A 39424 Virusshare.00056/Trojan-Dropper.Win32.Agent.bej-8740f316a3e77554a8f3730ee90e737631c6c289 2013-04-19 07:16:32 ....A 120297 Virusshare.00056/Trojan-Dropper.Win32.Agent.bffv-4a61c200ec51beefd298efc18dc11a411c70e5e2 2013-04-19 00:44:32 ....A 91944 Virusshare.00056/Trojan-Dropper.Win32.Agent.bffv-8d9590e1606478c1206539ad56355d72aa49e564 2013-04-19 08:05:56 ....A 75198 Virusshare.00056/Trojan-Dropper.Win32.Agent.bfhs-1f7f5af32b3d04c56f17f2a90693e85680c39f8f 2013-04-19 01:39:16 ....A 67772 Virusshare.00056/Trojan-Dropper.Win32.Agent.bfsc-3171c5311629d4e64e2e7e6283b6358b7f10858c 2013-04-19 05:41:04 ....A 80656 Virusshare.00056/Trojan-Dropper.Win32.Agent.bga-3f036e5e194d3c0c51b50da2f3bef4db3fe082ec 2013-04-18 23:06:12 ....A 17408 Virusshare.00056/Trojan-Dropper.Win32.Agent.bge-2486e95dbad256f5ac4f1d9fa9f9b60eca0f8913 2013-04-19 01:08:30 ....A 930888 Virusshare.00056/Trojan-Dropper.Win32.Agent.bhm-360a77a413f7b19afc03d722e9ad024d3ff9995b 2013-04-19 05:53:54 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.bhw-0e9f82699e7c961a7c722ebdc452391f80847b94 2013-04-19 01:12:14 ....A 310272 Virusshare.00056/Trojan-Dropper.Win32.Agent.bhz-258d20e1a9110d6512d0dbe846c5f71515c38c65 2013-04-19 06:09:02 ....A 531708 Virusshare.00056/Trojan-Dropper.Win32.Agent.biiw-0301e561406b970588439541f5e3ee4a2db4ed07 2013-04-19 06:57:22 ....A 55596 Virusshare.00056/Trojan-Dropper.Win32.Agent.bijj-aca654db8be8c58f98731f7efe51fdba897dfe0d 2013-04-19 06:50:00 ....A 263680 Virusshare.00056/Trojan-Dropper.Win32.Agent.bis-e1b0dd60711513b9e68c07353a296910ee46ad82 2013-04-18 23:39:42 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Agent.bisqai-7353012eaf88986c64c8e276f9afa24bb88c4b34 2013-04-19 04:49:06 ....A 23552 Virusshare.00056/Trojan-Dropper.Win32.Agent.bitpar-257bbfb901519dc802cf59502179bc6fb2712fb2 2013-04-19 07:50:46 ....A 68608 Virusshare.00056/Trojan-Dropper.Win32.Agent.bivtcm-7c98ea724d1cc0470e7768334f01201de39ebbe8 2013-04-19 01:08:50 ....A 995840 Virusshare.00056/Trojan-Dropper.Win32.Agent.biwi-b0977c1089dd0bd225e3ed3e8c68d62be66b0ed8 2013-04-19 05:26:26 ....A 504320 Virusshare.00056/Trojan-Dropper.Win32.Agent.bixt-21783ab831e869d2170cb009690dafe371fbb742 2013-04-18 23:33:00 ....A 505483 Virusshare.00056/Trojan-Dropper.Win32.Agent.bixxol-094dbd9b36f9c4e70fdc4731a3964f90c3cbe41b 2013-04-19 07:02:54 ....A 171876 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjd-f55514bd5ab97810c690433349e043b70e522b24 2013-04-19 02:33:40 ....A 172544 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjkx-674ad983c236c5d644125e2783862b98d4ec0f53 2013-04-19 08:09:16 ....A 733184 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjnu-36ee9e95d1fb74b3fd6f23b7d6b34b0afd6a3635 2013-04-19 08:22:48 ....A 11776 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjnu-3e3f46ffaed6b6eab4c34985b7ee254eab6d7a62 2013-04-19 02:08:22 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjnu-750c1713c4d7aea7b6c921ff4399c65a721819f1 2013-04-19 01:41:18 ....A 23040 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjnu-bb696aff11b57e118b25227029be5b5c621ff8f9 2013-04-19 07:48:34 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjo-25f9c3cb9ba662e8ced7aaeebdb9fc75d14af100 2013-04-19 07:17:00 ....A 4611584 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjpmfo-bb52aa66963dedf5bb961cb19c1d90e006729063 2013-04-19 02:03:28 ....A 344064 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjqekk-0e9c870cfd8879968188ea840a7135ac83281680 2013-04-18 22:51:40 ....A 5833464 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjqwqj-f4308afbabfed2d3c66aa5ff68bae6e3f2a46487 2013-04-19 05:47:26 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrdrk-8f3faf23c3a3cba3c8b843770c98d998fedbae51 2013-04-19 07:45:44 ....A 35880 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrdrk-ece1d9c107bc44184102b9b22f6150545d2d472c 2013-04-18 23:09:42 ....A 2811257 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrf-aa5bcafe00cd273f6d0dabc19a104c1f9533101e 2013-04-19 01:14:54 ....A 197832 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrhfw-498f45ff473652265d13f1bf3fa452c7fb79b6a2 2013-04-18 23:20:24 ....A 233984 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrhfw-a6f6eada933cd87349301a999869131eeacefd7e 2013-04-19 02:17:28 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrhjx-146782937c048a9467828130772fee96c8df7afa 2013-04-19 08:13:52 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-1af69b58515dd30dfbab534d24bc564fbe9495a2 2013-04-19 05:23:44 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-2c94fa11d631981fcf8f4104ffc09e50e8530a41 2013-04-19 02:09:34 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-725bad86c1f3c9169beca3011ce2fc9b0242961d 2013-04-19 08:14:44 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-8841da593e832839daff1b3083aa5fa95d9c4dab 2013-04-19 05:41:28 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-8c18be3236ee1f199aaf0894a98629acb79fb301 2013-04-19 06:55:52 ....A 22654 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-a085397d211d8e125adf248b5318d42a4525b83e 2013-04-18 23:08:36 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-c1aac1ba93d40953b85ad8f3c2ef1139cad8d3da 2013-04-19 04:25:24 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-c9aa0037f65419d926b6646fb48c0e6cf8125c71 2013-04-18 23:48:08 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-d1206c87796bcc5db6e900c40c13368b56d75392 2013-04-18 23:25:16 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-d406efeb699d60e7344f4c8ab6c8b7e3e674ffdb 2013-04-19 00:04:04 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-da433ca97dc415ba0572972506e9e712ad2c10c7 2013-04-18 23:13:42 ....A 28368 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-e16dd2883bd2c4548b294b7c4d616d8fc71c2b3f 2013-04-19 06:32:24 ....A 27216 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-f96889285a35cd561b66ef205c39e0a9788bc688 2013-04-19 01:54:46 ....A 28272 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmcv-f9e4dd8e1aceccbc340f9ad9c331a96a3b424693 2013-04-18 23:14:08 ....A 2256896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmnr-1ae1a8b5f28a06a448806f1c2c24aa3ce6390409 2013-04-19 06:00:28 ....A 172050 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmvx-05a365237cfb35d30ecf579ad1c04ea3d86ad4cb 2013-04-18 23:12:36 ....A 68626 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmwt-9ac644b9290d0d602098d08b1fe3405304e690db 2013-04-19 00:01:38 ....A 172050 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmwt-ac55d73a72fa95e03e4f3c73947b6f53723c5d6c 2013-04-18 23:21:54 ....A 167954 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrmwt-cd6a9d33ab99673db3c2b1c0d56242a32aa170e5 2013-04-19 05:12:46 ....A 242688 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnmk-6551794bcf3e65271e2be217d96b7d15bf3d2118 2013-04-19 01:40:34 ....A 91655 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnpf-36d7532e1b66f14453be99ee5bdf75d35e231abb 2013-04-19 02:33:14 ....A 256007 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnpf-eb728c128f212b7641af4fd389c59e64faa70736 2013-04-18 23:39:52 ....A 68626 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnqn-43aaed7bf4a8c04892a7198e573b70677445f880 2013-04-19 00:05:58 ....A 255904 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnrv-02ee0d4ebe197c60b5641fd7cabc3350e51912c3 2013-04-19 06:30:54 ....A 16856 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnrx-67c67ad495f5094f24bf328b8f019ea436861a01 2013-04-19 07:27:54 ....A 2256896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnss-09b257b432dbdeb656f5c3dd21d8793311d55433 2013-04-19 01:32:46 ....A 2256896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnss-1ef5fad92f0cad1bdbf9464e0af3add5b094d987 2013-04-19 06:49:44 ....A 2256896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnss-61942906440e57979231d01f1ff743cfe985a6da 2013-04-19 02:02:24 ....A 2256896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnss-bf8f088b8b993ab08c570a3adc42111a739ec999 2013-04-19 07:26:04 ....A 2256896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnss-bf9cc005cebd60521296227294a8c4dae2fe98b3 2013-04-18 23:03:26 ....A 2256896 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnss-ea48b4179062bac2fec145c64e8c0c68fe27df28 2013-04-19 05:32:24 ....A 68626 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrnyx-93433e754683f24d73549cb36b30c4b8d1777d8e 2013-04-19 01:00:18 ....A 151567 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrpqi-1bb55e111a8af6c631cab5d88cef9e6645475717 2013-04-18 23:41:58 ....A 129468 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrrdu-296a35722b1cf6fd6dfe93f4c8e81934499688e1 2013-04-19 05:22:48 ....A 404992 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrrkd-e36e82f7b42c560b6703dc06d68377080af50d3e 2013-04-19 04:16:56 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrw-59e25db479d0966f829504603df0c6993f667cfb 2013-04-19 08:11:00 ....A 2152448 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrw-5ed2d1aff4645fe325994ea36af7e7f70d0648f3 2013-04-19 07:58:00 ....A 20992 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrw-83f8f7f266d209fa63af09ec9ef3cbbef87e3308 2013-04-19 08:06:16 ....A 46080 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjrw-f07df9ee4db48febdd5719d25bd5043bb8c568a1 2013-04-19 08:25:14 ....A 122400 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjryph-0f175cc515806d5d8097df5c7fb48aef94b1f2b3 2013-04-19 08:18:10 ....A 91404 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjsdnr-f6f5bb56c94658a1ee162aee0505731a39e9aefb 2013-04-19 00:11:10 ....A 478354 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjsgsf-b4f0cdf4ab26dffaf9e692cc3812b85525a5cd72 2013-04-19 03:34:48 ....A 4837 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjtlcl-4d8b421cf5c2f862376f467b7e270f686b46d570 2013-04-19 06:31:10 ....A 620832 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjtpya-70757ce62a180a2d4e415f86a2c110a854ed8f1e 2013-04-19 06:07:58 ....A 199680 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjtrhm-4bdabf7cc3454389c67aae510ff1b7c2812587e9 2013-04-19 05:02:14 ....A 26880 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjtzop-f04dfd3f571efb5ad06b08f3a1c22ac9682b4d2e 2013-04-19 07:25:28 ....A 620832 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjuywg-86968e315def5a506e239e36c6ba8a51374db0fa 2013-04-18 23:10:20 ....A 117344 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjvubx-0805ff165366fc249bc4d07f283b472a14402639 2013-04-19 00:52:22 ....A 405504 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjwf-44f5023457b3fec9eae05aa077729542b46c4e57 2013-04-19 01:31:28 ....A 401920 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjwf-98871846f39a707872c7f70abb6b478daddd8a45 2013-04-19 01:51:44 ....A 602112 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjxl-ee0c07c78a5eeb4216a4e178e871f04ef0ba9b00 2013-04-19 08:14:02 ....A 19456 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjya-21734312d0756d39523f98bc4738d6a4c6bf7c0f 2013-04-19 04:42:24 ....A 602640 Virusshare.00056/Trojan-Dropper.Win32.Agent.bjyspo-e2b4cdae0f0a38eff075e9828cfc32a581f88b0c 2013-04-19 01:30:44 ....A 232448 Virusshare.00056/Trojan-Dropper.Win32.Agent.bkan-9479f13acc8e69bdcf086c47fee2e14860d4329c 2013-04-19 07:38:46 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.Agent.bkri-925549ab56ba9fe51a9f351cfa3c56e20e8f59f8 2013-04-19 05:56:04 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.Agent.bkri-c3b135627b1ea8f22bc1eafaaa972f9202e6797b 2013-04-19 08:14:46 ....A 104448 Virusshare.00056/Trojan-Dropper.Win32.Agent.bkvb-67a784306a8ec3f8c98a3cfc45ae7a6093e77a1f 2013-04-19 05:24:12 ....A 24900 Virusshare.00056/Trojan-Dropper.Win32.Agent.blbg-b67deae7ffea30e9a3b78c3b2ee213bdbb994ed7 2013-04-19 07:52:20 ....A 71168 Virusshare.00056/Trojan-Dropper.Win32.Agent.blbg-eea392f777efa4efb2bd67ba55fa8049855afc54 2013-04-18 23:17:34 ....A 90369 Virusshare.00056/Trojan-Dropper.Win32.Agent.bldj-07c91e385a672bb71c0a16c0eaccf647f863f795 2013-04-19 08:14:16 ....A 90284 Virusshare.00056/Trojan-Dropper.Win32.Agent.bldj-6666cf080c161b2e4ad1098c7a90219e6106d2d8 2013-04-19 08:24:32 ....A 157722 Virusshare.00056/Trojan-Dropper.Win32.Agent.bldj-f53cd660b1fc3640cace99bf302bdd20dc36dac2 2013-04-19 02:07:34 ....A 131077 Virusshare.00056/Trojan-Dropper.Win32.Agent.blfu-04a5937a4a06476d72346e957a8d6fe491baa47c 2013-04-19 07:24:50 ....A 310272 Virusshare.00056/Trojan-Dropper.Win32.Agent.bljf-e2a0b445fdb0d2ca48b072153e57872be1e20ab7 2013-04-19 07:36:30 ....A 369152 Virusshare.00056/Trojan-Dropper.Win32.Agent.blke-95989a2f5e07897875d2549bf0504a3e734a3cec 2013-04-19 06:53:26 ....A 91069 Virusshare.00056/Trojan-Dropper.Win32.Agent.bllg-cab0ffe2fe694e1dd0001b45ab822f7c07737929 2013-04-19 06:47:12 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Agent.blm-94667cbaa9c7c31c27e16ce7a13f8b3d48209872 2013-04-18 23:45:46 ....A 72704 Virusshare.00056/Trojan-Dropper.Win32.Agent.blql-535cc1e1fbf1b49d89f49b64948726bd45d9fc45 2013-04-19 07:50:08 ....A 287232 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-04f45b1a5a52101a06eb65c759a01926b745b15f 2013-04-19 00:52:20 ....A 270848 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-4cfa3eb9ef28db5d03c1a6716aeb0bfbfcd1aed4 2013-04-19 02:28:08 ....A 325120 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-5d8786018fb2c4198126429639c1f8b37e092ff5 2013-04-18 23:01:56 ....A 270848 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-6aff4d94fd2f42a16246a4803c679e69a86dc7bb 2013-04-18 23:16:38 ....A 287232 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-8c6fc6701b4160e46b80979824fd7c88bc89ddb1 2013-04-19 07:19:16 ....A 574554 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-9bdafb16647a215691ff2619cfd3b9e511ae10d5 2013-04-19 00:42:20 ....A 270848 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-d5b8cdd1cc813eb22598ea653968022bae4474f5 2013-04-18 23:28:08 ....A 270848 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-e3839c23c00403408fbbad77c65c5b550d0e465c 2013-04-19 00:07:38 ....A 287232 Virusshare.00056/Trojan-Dropper.Win32.Agent.blsd-fe04d16a9db310dc83ff1161e832c09d01328256 2013-04-18 23:07:46 ....A 4235264 Virusshare.00056/Trojan-Dropper.Win32.Agent.blt-85d5a2f65f4d678f3c34a31aa35d6140829ac5af 2013-04-19 08:00:26 ....A 20500 Virusshare.00056/Trojan-Dropper.Win32.Agent.bmk-790b5d5ef32801984b4a85df17f3c47c50d69414 2013-04-18 22:57:12 ....A 43520 Virusshare.00056/Trojan-Dropper.Win32.Agent.bmkk-92699c989cda55b41088f387c61255959d927acb 2013-04-19 01:46:20 ....A 306176 Virusshare.00056/Trojan-Dropper.Win32.Agent.bndr-474e6d623e849cf93457760f6b148ba80fd88a16 2013-04-19 05:50:24 ....A 242176 Virusshare.00056/Trojan-Dropper.Win32.Agent.bne-5341807381d739062954cb3a57431100fc8a3a7e 2013-04-19 00:18:18 ....A 97967 Virusshare.00056/Trojan-Dropper.Win32.Agent.bng-b1f4e717a7e50d760471fa35abacaf45adb95ef8 2013-04-19 08:10:30 ....A 427116 Virusshare.00056/Trojan-Dropper.Win32.Agent.bng-cd4fe1a714afbc0d9cd30dc3e9ef009ca7b68a04 2013-04-19 08:09:54 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Agent.bnr-3bf6426caaa7e7a0752d42d78209276f06e9f4a4 2013-04-19 05:55:12 ....A 33821 Virusshare.00056/Trojan-Dropper.Win32.Agent.bnr-a459c59a30cceb701c1bd7d06182df3d2f99dce2 2013-04-19 06:08:32 ....A 411648 Virusshare.00056/Trojan-Dropper.Win32.Agent.bqg-c579f5eb66063df68f5d69b4e59d8cdaabcb0d35 2013-04-18 22:54:14 ....A 412160 Virusshare.00056/Trojan-Dropper.Win32.Agent.bqg-f919b1146bc010a8670883d98c23a72942040b22 2013-04-18 23:16:16 ....A 138372 Virusshare.00056/Trojan-Dropper.Win32.Agent.bspg-d817f37c8d1670f0541db1cef73f363a12991ffa 2013-04-19 08:05:36 ....A 209408 Virusshare.00056/Trojan-Dropper.Win32.Agent.bsuy-1b62a50f8c13902ef9080f806f63b0e7c0930214 2013-04-19 05:45:18 ....A 5123584 Virusshare.00056/Trojan-Dropper.Win32.Agent.btc-c1eb8842af0ba82361fbcd2df5c3bb385c507664 2013-04-19 07:50:30 ....A 61952 Virusshare.00056/Trojan-Dropper.Win32.Agent.buuv-9121bf73d1182db4c18f0c9b8e2cb977a672584a 2013-04-18 23:28:20 ....A 62464 Virusshare.00056/Trojan-Dropper.Win32.Agent.buuv-d438d28b581480de78ce90b7291c5b07881c72b0 2013-04-19 01:34:46 ....A 100864 Virusshare.00056/Trojan-Dropper.Win32.Agent.buvh-18f73039e7952dd9c00aeffe7372277a3856e933 2013-04-19 08:31:18 ....A 261216 Virusshare.00056/Trojan-Dropper.Win32.Agent.bvb-d79eeaa5e47cd4d2472ecf882603efe3c217c737 2013-04-19 07:16:16 ....A 46592 Virusshare.00056/Trojan-Dropper.Win32.Agent.bvc-f1441e9cfec8b6bc4de5f0119c7be5da985e0995 2013-04-19 02:12:50 ....A 48128 Virusshare.00056/Trojan-Dropper.Win32.Agent.bvgj-72eac3373d660942b94fc21120243a2d5eb62def 2013-04-19 04:39:52 ....A 1695744 Virusshare.00056/Trojan-Dropper.Win32.Agent.bvzm-c16af71bb744f8bec18147604b0058d78bd7533e 2013-04-19 05:46:28 ....A 1664512 Virusshare.00056/Trojan-Dropper.Win32.Agent.bvzm-d5be79f5f39ff046e5e5d399a9fc3169296deaef 2013-04-19 07:10:10 ....A 18948 Virusshare.00056/Trojan-Dropper.Win32.Agent.bwd-6c226bc7ffa297d4ba85e4a4461d6ca388bee2ef 2013-04-18 23:54:26 ....A 53223 Virusshare.00056/Trojan-Dropper.Win32.Agent.bxf-47d1ee1e9e356739d307b6b9e5bcbe0212f10bda 2013-04-19 07:42:02 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Agent.bzd-cca4a1f77c2053fe5900e3ed69d1e09891d2aec3 2013-04-19 04:09:02 ....A 1787957 Virusshare.00056/Trojan-Dropper.Win32.Agent.bzla-ac591902abc1520bf99d5846913d7757badd378f 2013-04-18 23:58:34 ....A 86528 Virusshare.00056/Trojan-Dropper.Win32.Agent.cbnb-2934db3b6628d054950834fd98a169b37027e0c2 2013-04-19 08:26:58 ....A 1098240 Virusshare.00056/Trojan-Dropper.Win32.Agent.cbny-f3c6ac079cd76493f4a5a26485cf74a9df31aa52 2013-04-19 02:14:22 ....A 1636908 Virusshare.00056/Trojan-Dropper.Win32.Agent.cdf-2d12914d1dd3928887b44bfa77900c60c6f93b41 2013-04-19 08:01:32 ....A 167940 Virusshare.00056/Trojan-Dropper.Win32.Agent.cdm-f4162aa3631474c8a8c12c3031897afbd3a2f8fb 2013-04-19 07:14:40 ....A 532480 Virusshare.00056/Trojan-Dropper.Win32.Agent.cfmz-0e3a747cbfae992e1c6229260a025b48a3122fc0 2013-04-18 23:33:28 ....A 827854 Virusshare.00056/Trojan-Dropper.Win32.Agent.cftt-accf41b185ae62cbf76b2b2b4fcf675207bc03b4 2013-04-19 05:06:58 ....A 144530 Virusshare.00056/Trojan-Dropper.Win32.Agent.cgjf-6bf6993c438f74714cd26090fa412321761b5358 2013-04-19 01:19:32 ....A 944612 Virusshare.00056/Trojan-Dropper.Win32.Agent.cisq-11d762b90189271452b25fac6914f02d03a0c7e8 2013-04-19 01:07:28 ....A 557056 Virusshare.00056/Trojan-Dropper.Win32.Agent.citq-a4e08fd3bcb57084661a05a55584c79e92f6a2f0 2013-04-19 08:13:20 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.Agent.clsr-9af1340ea2726f4a7a93ad96652c2f4dbe9a2a11 2013-04-19 02:55:44 ....A 2740976 Virusshare.00056/Trojan-Dropper.Win32.Agent.cmai-6ced6b435d5659f6997aff18592b9020e716d1cd 2013-04-18 23:49:30 ....A 3339516 Virusshare.00056/Trojan-Dropper.Win32.Agent.cps-14f0c580cb63c364d958474ca51170c9798bdff3 2013-04-19 06:55:12 ....A 241375 Virusshare.00056/Trojan-Dropper.Win32.Agent.cps-7282cd0677d0a1d27dc9d4e428f08a3c01d93b0c 2013-04-19 08:32:00 ....A 85352 Virusshare.00056/Trojan-Dropper.Win32.Agent.cps-e65f8c3d525a613182967823162b7bdad1c289d9 2013-04-18 22:51:56 ....A 200364 Virusshare.00056/Trojan-Dropper.Win32.Agent.cps-f04e40c0e2001312913988ed5ae888fcd7c2e2e8 2013-04-19 08:08:54 ....A 50672 Virusshare.00056/Trojan-Dropper.Win32.Agent.cqq-2dadb009019da2a2179ad72112b22793a8b35ff9 2013-04-19 00:39:58 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-208e64a5d13297b401a7d89f1955cfcd30ef0e64 2013-04-19 07:10:42 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-2aab74eb263e59d605afa7e3ef691b19cab7dc20 2013-04-19 00:24:44 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-3da3f16761e6b0993734b1d1dfa94770581be6e0 2013-04-19 08:04:00 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-50377b6402fca06627f214bc42378305b39bb63b 2013-04-19 07:34:40 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-54a6029c0fb2facbe074441395961d22e24f6ffc 2013-04-19 04:48:50 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-57d36b69d9fc3ec86daeda563fc8a0e65f6b7d1b 2013-04-19 07:10:22 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-72b7cbcf4c1000cc638f5eb480b8309df685d228 2013-04-19 02:52:20 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-79b85b3cdb570a896450efba8c3362dcc486abaf 2013-04-18 22:50:32 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-85b6f333a3ca15ec2b894da58d7e2fb70673eee3 2013-04-19 03:56:40 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-8ddead4b9d97a8b044a770cfc95f33a1c457f017 2013-04-19 00:17:24 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-dd0061914ca9a6f2fc57820515f43a86dd31a9aa 2013-04-19 08:22:48 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Agent.cssg-ee1bf3c3e0c0bb43d639b86455eb1f03de783032 2013-04-19 08:02:26 ....A 458752 Virusshare.00056/Trojan-Dropper.Win32.Agent.cusj-90e18e8f64832f77cc5350c4a76a2333d49d22df 2013-04-18 22:59:28 ....A 393216 Virusshare.00056/Trojan-Dropper.Win32.Agent.cusj-d001dbbd933b0f754dbe79917d74e34495c47ad3 2013-04-19 00:48:22 ....A 30195 Virusshare.00056/Trojan-Dropper.Win32.Agent.cvdz-3ede6a401c1fb202d56b0c47259c430209e80f84 2013-04-19 07:56:42 ....A 749568 Virusshare.00056/Trojan-Dropper.Win32.Agent.cymm-356122042efb22ec8b6f06f6769cf05d5deccd99 2013-04-19 00:34:44 ....A 430080 Virusshare.00056/Trojan-Dropper.Win32.Agent.cyse-7e5f0e5c0bbc11c28d9e3a24ecfa831ce374079e 2013-04-19 06:57:46 ....A 421888 Virusshare.00056/Trojan-Dropper.Win32.Agent.cyse-c46b4a6a3640bfaf271562d2f737cf3474b51436 2013-04-19 02:28:58 ....A 709641 Virusshare.00056/Trojan-Dropper.Win32.Agent.dabu-352d837271f576148fd342bb06ebbd9af9ebdf0e 2013-04-19 02:04:58 ....A 592896 Virusshare.00056/Trojan-Dropper.Win32.Agent.dbs-a8027e44446e9deb5513d97ca985ee8bd6a9396a 2013-04-19 07:38:58 ....A 70656 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-2020f08d746d8555d9c641c4ebd6ad941f2779b6 2013-04-19 07:01:54 ....A 87040 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-25dfd058fd8d56eae372e1bf5e5430839e0199f8 2013-04-19 02:51:50 ....A 73216 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-8c4488be973e16805d4906b6ee5302a8fb55dc8e 2013-04-19 08:18:18 ....A 219136 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-a548ec6f9c59a9e16334e99684352edba40e6e14 2013-04-18 23:48:48 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-b3bed19ff35204e46a48c77dfbea65a239a95056 2013-04-19 08:12:32 ....A 79360 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-be21e8c21db93cef4ff162a80dd044d2646bee05 2013-04-19 01:04:40 ....A 88064 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-bffedef13a1ef1d437388597c59a93c82a86b42e 2013-04-19 00:36:36 ....A 84480 Virusshare.00056/Trojan-Dropper.Win32.Agent.dcbd-ecc86ced5cb5cdcc485adb80f35ef4eb9e3406a3 2013-04-19 03:14:46 ....A 2357988 Virusshare.00056/Trojan-Dropper.Win32.Agent.dgy-5dcf7f9f91a96e214730ab0adee0a39759d441d0 2013-04-18 22:52:56 ....A 1820672 Virusshare.00056/Trojan-Dropper.Win32.Agent.dhbl-d0a5f4f08bca20d2bc64456bec10d3dfd9dda5ee 2013-04-19 01:39:38 ....A 76663 Virusshare.00056/Trojan-Dropper.Win32.Agent.dho-44a0586c10345f7542422bd8c717a8ca85848c8e 2013-04-18 23:28:10 ....A 830976 Virusshare.00056/Trojan-Dropper.Win32.Agent.dhtp-fcaf073bec05ed98f688faa5bca32af8c9157367 2013-04-18 23:46:50 ....A 317952 Virusshare.00056/Trojan-Dropper.Win32.Agent.dhw-8bb2a03eb79a74987fab4b32ece86b0211ef8239 2013-04-18 23:49:20 ....A 733184 Virusshare.00056/Trojan-Dropper.Win32.Agent.dih-95defe8f2ea5c93a2a199b88970061dce0494f9a 2013-04-19 08:02:42 ....A 38400 Virusshare.00056/Trojan-Dropper.Win32.Agent.dlo-e5faf8c901396b4b9c7c598a6e99c4f85779d807 2013-04-19 06:25:44 ....A 38400 Virusshare.00056/Trojan-Dropper.Win32.Agent.dlo-f45325e3dea2f34ea338d689cc7f9d9b9b230327 2013-04-19 05:42:12 ....A 507904 Virusshare.00056/Trojan-Dropper.Win32.Agent.dom-7518b39064bcc2a2fd03d7d4efa2331cf790f41e 2013-04-19 00:03:14 ....A 428544 Virusshare.00056/Trojan-Dropper.Win32.Agent.dom-d53fbfc06c8d68ab7e03f317edc3a818c651f3e7 2013-04-18 23:00:56 ....A 138240 Virusshare.00056/Trojan-Dropper.Win32.Agent.dpgn-1d48dbdb8c9c57a26096893a254d2cd118f20922 2013-04-19 01:40:36 ....A 133120 Virusshare.00056/Trojan-Dropper.Win32.Agent.dpgn-23f1d2f5edf49abb26e3cb0a58d8e1794205d63d 2013-04-19 07:39:52 ....A 103424 Virusshare.00056/Trojan-Dropper.Win32.Agent.dpgn-44acf14b39caa436c6d3387f2a56c1d52136afa8 2013-04-19 02:40:56 ....A 92160 Virusshare.00056/Trojan-Dropper.Win32.Agent.dpgn-c1daab269f54789982141c1502c0e618f1809495 2013-04-19 00:30:40 ....A 18944 Virusshare.00056/Trojan-Dropper.Win32.Agent.dpj-cc4b33fecf5580ec82c42b87901571f9e0e7d879 2013-04-19 07:01:40 ....A 13623 Virusshare.00056/Trojan-Dropper.Win32.Agent.dsn-a1f5ed2f6f57643e30fdbd0ec6abf6b3e8eb5969 2013-04-19 06:54:30 ....A 14848 Virusshare.00056/Trojan-Dropper.Win32.Agent.dsq-3fed8e03dab25e2bdd23bef29efff82b02d09341 2013-04-19 01:45:40 ....A 40829 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-157e9fefa33404cc29fee7d7156ee2cb7d1bf8ba 2013-04-19 02:39:56 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-1894ae7f0540bbe63a2a587ed79d044e7c6c34e0 2013-04-18 23:09:58 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-1986937964ae06001fd7c0325f73121943f07f31 2013-04-19 01:09:46 ....A 107520 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-3c07fb9b124e46e56966a5e877ceba6c9d762156 2013-04-19 05:28:02 ....A 66010 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-3ebfa2e3a07870368e44277651de2e9f5ac4a032 2013-04-19 08:31:44 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-454c7ba94c6374c37dbf4a21aced48ff4cde58de 2013-04-19 00:29:44 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-52d7aed7f17f9346aa10259e297a35976ef41f35 2013-04-19 05:40:58 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-5e6c616e7ec0c41ee111705832261af1e4c700cd 2013-04-18 23:12:14 ....A 40829 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-629ff26e3e59c3f4c9970ba46eb4826e18b16038 2013-04-18 23:36:10 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-77575bb593c9754cebd6d5ae053bf81e77c589b5 2013-04-18 23:34:18 ....A 308736 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-786f63e99fc50076043618f11cfbd9d94fa4f4b0 2013-04-19 04:01:32 ....A 40829 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-812292a8d0d703d2ef9b81fe410d925747dd7d59 2013-04-19 08:16:34 ....A 40829 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-8425a142d5005729c6e43c4642a95886dafd379e 2013-04-19 05:52:28 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-8c25712be53eb9553a8d9a8cca352e8188dc0b83 2013-04-19 08:10:44 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-9d1b7538149fceaf71c272e8fb8a7fdeffac2ca5 2013-04-19 07:42:54 ....A 40829 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-9d9eab8d9de3d1359bf074f4be776618f3c185f1 2013-04-18 23:28:40 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-b9a03e116d237b6a41d9cb03f9fcbca9b47d2932 2013-04-19 02:34:40 ....A 66143 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-be06f682dcf80c4a9027fa1403db3150efa957ee 2013-04-19 02:56:04 ....A 40861 Virusshare.00056/Trojan-Dropper.Win32.Agent.dtkj-e36743df8ca40aabbf742b91a9099affb4390495 2013-04-19 07:11:30 ....A 266816 Virusshare.00056/Trojan-Dropper.Win32.Agent.dvvm-07257702dbbd5918e1be62a8b5b9173709a67602 2013-04-19 02:48:26 ....A 266816 Virusshare.00056/Trojan-Dropper.Win32.Agent.dvvm-a6371fb89f1f8ede1ed8e966360e6bd8ab43473c 2013-04-19 00:15:04 ....A 266816 Virusshare.00056/Trojan-Dropper.Win32.Agent.dvvm-d6f60c8553a32b00d2aa9241f94bb72d4c6d304c 2013-04-19 06:20:06 ....A 7047561 Virusshare.00056/Trojan-Dropper.Win32.Agent.dwnn-35ad108a2c982c8cd3e69c28bd78fecdb9fb77fd 2013-04-19 07:42:08 ....A 6758281 Virusshare.00056/Trojan-Dropper.Win32.Agent.dwnn-8c1b5662f02e9728ac1c391101958174b8c1e2f0 2013-04-19 01:02:14 ....A 669065 Virusshare.00056/Trojan-Dropper.Win32.Agent.dwnn-cf13984bc71e3421e7bb82f12fc50cac16b68a72 2013-04-19 07:49:54 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-02723cb898b4fe01727e76d3224d9f7d9424590e 2013-04-19 02:05:58 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-0871dcf204f986450c3b35a7d5f6f1cb178647cc 2013-04-19 07:21:12 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-1208dd99008bb983a5d2ca4141c25591f52c85a2 2013-04-18 22:54:10 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-18a45be341c2b45a79944c2a15f3ef748a266a36 2013-04-19 07:49:44 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-1e16ba41c68658c63361c80d9d6bf4376fc1bbd5 2013-04-19 07:20:38 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-1e384e21b5a60fe8186afd3cab35d7526740d8cf 2013-04-19 02:54:30 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-22483c0e2acce3cd020d411625e26eb24a3a31aa 2013-04-19 01:56:38 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-255edbefd62990c0293c4062a4fe3c4ed3c49960 2013-04-19 01:17:12 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-2566dda9396bb5c5a1d6989a1b860fa54cf15c08 2013-04-19 07:15:06 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-3dddece3a881dac5d4e65c9e3a94b870b40f925d 2013-04-19 00:52:06 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-3ea62fdea81e592097ad4c569de9d5f38d7c0bdc 2013-04-18 22:49:56 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-43451254bc3f7d8af5e278a9c6c4d4507d8b6a3b 2013-04-19 04:34:12 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-5d367c50f4b3507f2e6611cc656580561bc00e77 2013-04-19 02:42:06 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-61c6222a06aa9c747a363824ef3ecd1d99f128e9 2013-04-18 23:26:34 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-6337f66c69063b09c200e14d2c727394334a5e4d 2013-04-19 08:15:02 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-88cb7c880c9704c872e81fbb3e84270f6c8a36c0 2013-04-19 08:30:36 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-9733208d3082a6048198e61c03f7322b21758379 2013-04-19 05:59:30 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-9c93c3a27386393d1b8440f6e469b78901c18fce 2013-04-19 08:14:54 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-9de7cb3039faae898e1c921f06e0fd017cbed6c5 2013-04-19 01:26:16 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-a44aea66a5e71b97b06fcd93c0a7addc616f00a5 2013-04-19 08:20:56 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-a70e26bfcfaf0b800ba41a0619fe316ebc29317d 2013-04-19 08:14:46 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-b0dc43ce92c11d06ee9c97383ede7f6a54e61f8a 2013-04-19 06:30:38 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-bac15c0fda8e9762c72a60502d96fc02e5b7b921 2013-04-19 00:00:02 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-d03d132b4046f51f882a91d444c15b3aa9367945 2013-04-19 01:34:00 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-d1912f959420c4705dc6cf2df33088215dc49052 2013-04-19 07:53:26 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-d3f85134782ecb02d5b8ea90f2538935152a2659 2013-04-19 07:34:20 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-d5fdc4f69504a0dce215f1bd06190ee40f9d088d 2013-04-19 00:07:44 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-e77f9ae9609396f34905386689293f37fbb63558 2013-04-19 02:25:54 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-edb553aa5769cd9d31f201db49f5bc967624fbd5 2013-04-19 01:49:18 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-f38908cc1e94f919f67a861e7976783c7a80978b 2013-04-19 06:38:32 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-f3a0e7ff93fbf4e4ac54ac20be7beb9b827e2a47 2013-04-19 01:24:26 ....A 418304 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebvy-f53b6be4785290f962e87badf9abfb81bc7c2402 2013-04-19 02:43:32 ....A 80161 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebwt-29f168b56454ba9485a6e1412edb99b2b128a680 2013-04-19 02:15:42 ....A 127488 Virusshare.00056/Trojan-Dropper.Win32.Agent.ebwt-7d2ee2595cda70c622d46d126213605d864263c8 2013-04-18 23:35:38 ....A 369136 Virusshare.00056/Trojan-Dropper.Win32.Agent.ecat-97a2b42a45cde1014f515fb2c52bd64e0066d65a 2013-04-19 01:44:28 ....A 151584 Virusshare.00056/Trojan-Dropper.Win32.Agent.egnh-0eaab76922e4bff3fd8d97eb5fc45c6a5d7ff89b 2013-04-19 07:53:50 ....A 151584 Virusshare.00056/Trojan-Dropper.Win32.Agent.egnh-b27142bd4ceac1e51543a34ea4562350876be303 2013-04-19 00:05:18 ....A 325563 Virusshare.00056/Trojan-Dropper.Win32.Agent.egnh-f53795079fc566c188a803f5a05557c334c86a65 2013-04-18 23:11:02 ....A 15872 Virusshare.00056/Trojan-Dropper.Win32.Agent.egv-b5a18a5bcd1b7614dc2251c8ceb65206f54457d8 2013-04-18 23:16:28 ....A 3761 Virusshare.00056/Trojan-Dropper.Win32.Agent.egv-f7efc2a347b3f8b1cabba9fb3b8d0b59bc0b35f7 2013-04-19 07:41:20 ....A 139962 Virusshare.00056/Trojan-Dropper.Win32.Agent.eich-38ba29df18e3bd22f1038a3f3e6530b2ca333fd0 2013-04-19 07:42:14 ....A 1026816 Virusshare.00056/Trojan-Dropper.Win32.Agent.ejpt-c6875ce4666445ff1b7332407c4eb6ba8861895f 2013-04-19 07:45:22 ....A 51218 Virusshare.00056/Trojan-Dropper.Win32.Agent.ejvv-b769e259d02b860545d30a7522575150fce0c934 2013-04-19 00:25:38 ....A 478720 Virusshare.00056/Trojan-Dropper.Win32.Agent.ekbc-e02392e4d7bce90dfb0fc38a4fba3c79462831ba 2013-04-19 05:49:30 ....A 152576 Virusshare.00056/Trojan-Dropper.Win32.Agent.ekyb-4890b2e39fc7b61354783f813e21caf30ccbcc4d 2013-04-19 02:57:56 ....A 1078762 Virusshare.00056/Trojan-Dropper.Win32.Agent.emlq-1f45488314880b2dc6d602888e0ecf6d10879278 2013-04-19 08:21:14 ....A 1630313 Virusshare.00056/Trojan-Dropper.Win32.Agent.emt-ef29f3a379cc4b9d7e4b38081fa28844cbcef98a 2013-04-19 05:30:56 ....A 1103468 Virusshare.00056/Trojan-Dropper.Win32.Agent.emty-06b10dd34b750e420d33824555def19c85a08836 2013-04-19 01:08:40 ....A 101376 Virusshare.00056/Trojan-Dropper.Win32.Agent.epz-0c4c3b858cba3b189af294a9fac8a0d3383e9120 2013-04-19 02:06:58 ....A 195191 Virusshare.00056/Trojan-Dropper.Win32.Agent.evqg-339c7871f1d4466b8d3696550080a8b35a90a311 2013-04-18 23:40:32 ....A 3862 Virusshare.00056/Trojan-Dropper.Win32.Agent.evqg-5042ef387cce3784e336f1c8a44bd955595b27f6 2013-04-19 05:56:38 ....A 520626 Virusshare.00056/Trojan-Dropper.Win32.Agent.evqg-956900bd166e3a1d78a88bd9c57314621c2269fd 2013-04-19 08:16:26 ....A 195169 Virusshare.00056/Trojan-Dropper.Win32.Agent.evqg-b4ebf7eb299202651d50646b40fc4d2ae3f37c57 2013-04-19 03:35:44 ....A 174410 Virusshare.00056/Trojan-Dropper.Win32.Agent.evqg-d7616907eb806cb5e891392ccdca4ca3c646fab3 2013-04-19 07:28:02 ....A 195161 Virusshare.00056/Trojan-Dropper.Win32.Agent.evqg-fbfe4981b8c05d724b7775a3b5aea6f122ba20c5 2013-04-19 07:07:22 ....A 955884 Virusshare.00056/Trojan-Dropper.Win32.Agent.exc-3dffa402affac1ca8420fd2e260cbdfbbcfff182 2013-04-19 05:33:18 ....A 934110 Virusshare.00056/Trojan-Dropper.Win32.Agent.exc-c27d20f0f7f91cac86eb42bb9d74381d14e78423 2013-04-19 00:18:42 ....A 26882 Virusshare.00056/Trojan-Dropper.Win32.Agent.exc-ca9faa594488cc8eb011d5dc96cf7d97a75959f8 2013-04-19 04:32:30 ....A 1992704 Virusshare.00056/Trojan-Dropper.Win32.Agent.eyth-e2eaff052aefa108e6465fe21f2ce275cb82fb4e 2013-04-19 02:15:12 ....A 42397 Virusshare.00056/Trojan-Dropper.Win32.Agent.ff-48bcb8c63bcc9245c0206d3d9d56d48c1391ebab 2013-04-19 02:08:06 ....A 475156 Virusshare.00056/Trojan-Dropper.Win32.Agent.fh-9b5dfed274cbfc969c61eedeba21664e25b7eb32 2013-04-19 01:11:22 ....A 262144 Virusshare.00056/Trojan-Dropper.Win32.Agent.fp-43a06cd5a740f62fd40108d9023e1f2b8fd92221 2013-04-19 01:49:14 ....A 98816 Virusshare.00056/Trojan-Dropper.Win32.Agent.fpmf-ee212dc119d7e98edabe2cfc1925f868ada4e263 2013-04-19 07:59:54 ....A 20972 Virusshare.00056/Trojan-Dropper.Win32.Agent.fq-0320b5ea1e043f2db49361f5e565bdf40ad0e3e4 2013-04-19 08:12:06 ....A 23170 Virusshare.00056/Trojan-Dropper.Win32.Agent.ftv-63553c28df382fd7a98a102035c736c31c33d8e3 2013-04-19 05:30:28 ....A 23170 Virusshare.00056/Trojan-Dropper.Win32.Agent.ftv-c5852e37e0e5cb1142cfd2d306f5ef7ccdb2fb88 2013-04-18 23:50:40 ....A 71775 Virusshare.00056/Trojan-Dropper.Win32.Agent.fu-5ddfc5c2658a59904873b406a9c2fbc4468e5e00 2013-04-19 07:40:02 ....A 2072452 Virusshare.00056/Trojan-Dropper.Win32.Agent.gato-2e0fbb68d743b4b4cdd7ac7f850ad3474cc78a13 2013-04-19 01:43:54 ....A 2252312 Virusshare.00056/Trojan-Dropper.Win32.Agent.gato-5da0993c2dc9379407b8062aee7ae5336227b848 2013-04-19 08:32:20 ....A 340416 Virusshare.00056/Trojan-Dropper.Win32.Agent.gato-87d068d4cc37fb19a8bc4366e9ad003401dbe2c1 2013-04-19 06:39:46 ....A 106694 Virusshare.00056/Trojan-Dropper.Win32.Agent.gato-d2047961dbe3a629b85cee7d6f71cde5fc647388 2013-04-18 23:17:02 ....A 575264 Virusshare.00056/Trojan-Dropper.Win32.Agent.gato-e5f34ccc6abba13724986f71db69b828e5841738 2013-04-19 07:15:06 ....A 2577847 Virusshare.00056/Trojan-Dropper.Win32.Agent.gato-e92162e0cd1070edec5255404fa6cf08f9943afb 2013-04-18 23:42:56 ....A 100978 Virusshare.00056/Trojan-Dropper.Win32.Agent.gbmf-cfc332bcb92f989c8b31c62b26ba01dbc15782e0 2013-04-19 02:03:54 ....A 16384 Virusshare.00056/Trojan-Dropper.Win32.Agent.ge-61b78a0b4b5756f96f4b0b80b074cea6a769b876 2013-04-18 23:26:54 ....A 62976 Virusshare.00056/Trojan-Dropper.Win32.Agent.gen-112d6e641a13b1a20ac8024b51725f704562d733 2013-04-19 07:47:30 ....A 460805 Virusshare.00056/Trojan-Dropper.Win32.Agent.gfgg-639ab1049063053db196b02c0e5019457bfa227b 2013-04-19 02:22:20 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.Agent.gg-4d60e377a1dceb9192ef7f61599921bb9d5e92a6 2013-04-19 02:03:18 ....A 83968 Virusshare.00056/Trojan-Dropper.Win32.Agent.gg-7a6edbe6054f9631794f30663715b660d32a664a 2013-04-19 08:00:56 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Agent.gij-2bb9aee133e3c05498fd40accfae75b0c5c440a4 2013-04-19 04:32:34 ....A 3847200 Virusshare.00056/Trojan-Dropper.Win32.Agent.gjnw-3d9a4190c799867a0f98411c2bf5b015ccc8ad60 2013-04-19 07:53:48 ....A 2447200 Virusshare.00056/Trojan-Dropper.Win32.Agent.gjnw-995fd47a8005feb70cf096392084c57521837feb 2013-04-19 07:24:20 ....A 634368 Virusshare.00056/Trojan-Dropper.Win32.Agent.gnhp-93db6d7a07f2fd0eb25b85fd78a158d2e10ead3c 2013-04-19 04:39:50 ....A 250880 Virusshare.00056/Trojan-Dropper.Win32.Agent.gqnh-83241a2077a75b6788eab118006d041de3d8b9ef 2013-04-19 05:48:08 ....A 208896 Virusshare.00056/Trojan-Dropper.Win32.Agent.gvez-1b6e83335eec383045672b757b5aa14449039132 2013-04-19 00:49:26 ....A 71168 Virusshare.00056/Trojan-Dropper.Win32.Agent.gw-d0db563ad82e432a35407a643ad7cf55a7d7ef80 2013-04-19 00:55:34 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.Agent.gweb-e1af765dfcf9008dd0bf9664703229ee888e486d 2013-04-19 06:13:52 ....A 512872 Virusshare.00056/Trojan-Dropper.Win32.Agent.gwkf-12451c49520964b2bdbf5dbcc1971457a7e36f1a 2013-04-19 00:05:36 ....A 303616 Virusshare.00056/Trojan-Dropper.Win32.Agent.gxjj-1782b4e03ae7bd9e564d2937fa3436e85583ee96 2013-04-19 05:37:54 ....A 300544 Virusshare.00056/Trojan-Dropper.Win32.Agent.gxjj-384fa1b06f9f235f837d95cdd75dde6127f5d18c 2013-04-19 05:45:28 ....A 307200 Virusshare.00056/Trojan-Dropper.Win32.Agent.gxjj-e1d028e39419e2dc8413340ae74c6cbdab5cb3a7 2013-04-18 23:37:42 ....A 5292544 Virusshare.00056/Trojan-Dropper.Win32.Agent.hdgi-8901d08037969280002f10761ad17ea1cd416c08 2013-04-18 23:27:44 ....A 79500 Virusshare.00056/Trojan-Dropper.Win32.Agent.hdhe-c4ae309b0413708df682c25820bcdd707453785a 2013-04-18 23:55:16 ....A 591857 Virusshare.00056/Trojan-Dropper.Win32.Agent.hdnr-500e75166004ba89a34caebd0d8dfe87f003fe43 2013-04-19 07:41:44 ....A 196608 Virusshare.00056/Trojan-Dropper.Win32.Agent.he-e41ec0f1818d4f0f5169b3b428a03042b522b2fc 2013-04-18 23:39:40 ....A 125440 Virusshare.00056/Trojan-Dropper.Win32.Agent.hesm-18bddc2edc6b521006e0917db49c172c010a1d9a 2013-04-19 08:28:52 ....A 400033 Virusshare.00056/Trojan-Dropper.Win32.Agent.hfli-8bb956d8e09fb068a6b77e05ec7f90ca850cd052 2013-04-19 05:29:08 ....A 50076 Virusshare.00056/Trojan-Dropper.Win32.Agent.hhwa-41e4e642ce9d6a5bb6e5b7bfd36b1c0a79c3d076 2013-04-19 02:58:26 ....A 56732 Virusshare.00056/Trojan-Dropper.Win32.Agent.hhwa-bae13833277c71425cccbfbcef04965125e56f3f 2013-04-19 03:34:24 ....A 48108 Virusshare.00056/Trojan-Dropper.Win32.Agent.hhwa-cce589dd1fec20b7f84de9d7e89106fb7fbdc469 2013-04-19 07:30:54 ....A 50588 Virusshare.00056/Trojan-Dropper.Win32.Agent.hhwa-cd1b3448890614b6ed7206f1b17763714dfcf44b 2013-04-19 02:02:48 ....A 50588 Virusshare.00056/Trojan-Dropper.Win32.Agent.hhwa-f57ad22a0ba0527283479b0291f49df0ac2413d1 2013-04-18 23:18:34 ....A 401832 Virusshare.00056/Trojan-Dropper.Win32.Agent.hjns-a17a352761e6dec16e69ee27eb5735923f794e21 2013-04-19 00:36:24 ....A 92672 Virusshare.00056/Trojan-Dropper.Win32.Agent.hl-8ffd46dcdfeaf4ce6042683849c7230bf7d284a9 2013-04-19 07:36:50 ....A 1929728 Virusshare.00056/Trojan-Dropper.Win32.Agent.hl-c1c1b485d3eb703d2107b64630ea4a0bc85a461d 2013-04-19 05:30:18 ....A 1424629 Virusshare.00056/Trojan-Dropper.Win32.Agent.hnms-006154d301f3c84147d0f89fb6ed3d5ab268ff5e 2013-04-19 04:27:52 ....A 370866 Virusshare.00056/Trojan-Dropper.Win32.Agent.hnms-1790f69c2c17939b82e8641d3b5c6aaa7a1888f4 2013-04-19 04:38:44 ....A 379338 Virusshare.00056/Trojan-Dropper.Win32.Agent.hnms-1fdf2ace212bf36aba358ce9589ed28d7ae9e681 2013-04-18 23:39:00 ....A 1169388 Virusshare.00056/Trojan-Dropper.Win32.Agent.hnms-280e5a9af2b77a1439c5abb55a21e1568cb0a796 2013-04-18 23:28:42 ....A 878073 Virusshare.00056/Trojan-Dropper.Win32.Agent.hnms-778951436785e78621efd8234f334e01eb5c20e2 2013-04-19 00:06:26 ....A 89088 Virusshare.00056/Trojan-Dropper.Win32.Agent.hv-028f9eb4e32930acd2aa5787c2fc0f2631f4efe7 2013-04-19 07:02:56 ....A 899584 Virusshare.00056/Trojan-Dropper.Win32.Agent.hx-74baa899bb72c42305e0e7982b15b2a532ae7f60 2013-04-18 22:52:26 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Agent.hy-f51dea9637ba1bf208d917ac718886e20cdef686 2013-04-19 00:03:00 ....A 400400 Virusshare.00056/Trojan-Dropper.Win32.Agent.hzjn-7224b23949186b91bd4962776105577260ea350d 2013-04-19 07:24:50 ....A 475156 Virusshare.00056/Trojan-Dropper.Win32.Agent.ic-fd6d0cd75184caf4dccaf6379ff11cda1a814e1a 2013-04-19 06:03:40 ....A 426026 Virusshare.00056/Trojan-Dropper.Win32.Agent.im-971ecadab8c7cbc91603209ca983d5f5a366582f 2013-04-19 01:08:44 ....A 418346 Virusshare.00056/Trojan-Dropper.Win32.Agent.im-db7201244ad4932a4dab045fc3e0d91f558dd407 2013-04-19 01:41:16 ....A 204800 Virusshare.00056/Trojan-Dropper.Win32.Agent.iqwl-bb06ee3977fa13db8d8fdf5c4f5d428b71385fde 2013-04-19 00:23:14 ....A 226770 Virusshare.00056/Trojan-Dropper.Win32.Agent.irgr-f83cc2ef65eafa92e228b3792b49d28eb2b45b32 2013-04-19 02:30:16 ....A 92245 Virusshare.00056/Trojan-Dropper.Win32.Agent.irjn-dd3a284a63b4cdbab1c5b95a92070c68e2f6fe00 2013-04-19 05:10:22 ....A 253952 Virusshare.00056/Trojan-Dropper.Win32.Agent.irjt-826c72b7cc83c32e71762471ca2ef3a0987678a6 2013-04-19 00:20:24 ....A 128173 Virusshare.00056/Trojan-Dropper.Win32.Agent.irlh-35621c4687cfcd5ae0cc7de04341583f762d96f1 2013-04-19 06:14:00 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.irxe-a98ccb1d39af685f06a9fe228183299f637e7379 2013-04-19 06:05:34 ....A 41078 Virusshare.00056/Trojan-Dropper.Win32.Agent.itbg-74845961bf81e2fc5d2ad55c21e4e7e4c2f428fe 2013-04-19 00:26:52 ....A 1299869 Virusshare.00056/Trojan-Dropper.Win32.Agent.ivu-86b99b1181ed2ba36e0633f41c4ca933913e03d6 2013-04-19 07:51:22 ....A 111686 Virusshare.00056/Trojan-Dropper.Win32.Agent.ixdg-ab2c6a34355c9db936683a9f16851d68d7a0db30 2013-04-19 01:32:14 ....A 89860 Virusshare.00056/Trojan-Dropper.Win32.Agent.jg-bc852c6afe094e2057724689faade1e0ade5d87d 2013-04-19 07:24:40 ....A 45060 Virusshare.00056/Trojan-Dropper.Win32.Agent.ji-356f5dda3c1fcd1ef279c0a63d5bdc3690f0fbe5 2013-04-19 07:27:06 ....A 208896 Virusshare.00056/Trojan-Dropper.Win32.Agent.jj-12e1b534e994bbe1d2e65a1d88686839a867443a 2013-04-19 08:04:06 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Agent.jy-6c4f4ae42e90eb479733cffeb4769bc5f612480d 2013-04-19 01:46:52 ....A 520212 Virusshare.00056/Trojan-Dropper.Win32.Agent.jz-36abfbceba4fee1d5add454c4fd5101c4493cdda 2013-04-19 06:13:40 ....A 520212 Virusshare.00056/Trojan-Dropper.Win32.Agent.jz-f72beb980f9a6643d157db28be1949ec85927613 2013-04-19 04:02:26 ....A 100000 Virusshare.00056/Trojan-Dropper.Win32.Agent.k-5f9ee98930f74977d0d664623852c0236f06aaf8 2013-04-19 01:46:18 ....A 100000 Virusshare.00056/Trojan-Dropper.Win32.Agent.k-b9faffb91cb7846fc8187a373437f8400b3a2ea6 2013-04-19 06:14:12 ....A 100000 Virusshare.00056/Trojan-Dropper.Win32.Agent.k-eff93f4ce59ae1ca0e45599945a282416e38ad13 2013-04-19 04:15:42 ....A 182784 Virusshare.00056/Trojan-Dropper.Win32.Agent.kbnm-9c0dcbfd03e7442fb3cd594934ca1a8026349582 2013-04-18 22:50:18 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.Agent.keeh-9756fb20f89224f3605981d3f06b9de81538b024 2013-04-18 22:55:52 ....A 594496 Virusshare.00056/Trojan-Dropper.Win32.Agent.kekz-1b116f9ca3d9af971575b5280e93afd7863af2cb 2013-04-19 05:32:24 ....A 499712 Virusshare.00056/Trojan-Dropper.Win32.Agent.kwoi-017c35265cf5fb0c3232a9cc55ecf90af165cc39 2013-04-18 23:37:00 ....A 753664 Virusshare.00056/Trojan-Dropper.Win32.Agent.kwoi-0fd69104f08e49146afbfcdba7afc5d6704e6a8e 2013-04-19 07:21:56 ....A 589824 Virusshare.00056/Trojan-Dropper.Win32.Agent.kwoi-ba82219b9e01494f7111f9fb2f82f9546dc33823 2013-04-18 23:46:34 ....A 47136 Virusshare.00056/Trojan-Dropper.Win32.Agent.kx-3608157b1ef324e25889d9cb7500d7ea85e6c6b0 2013-04-18 23:54:54 ....A 118272 Virusshare.00056/Trojan-Dropper.Win32.Agent.kx-3d6b7d8d4cb6f40f48dc37d51ae1209c5d09926f 2013-04-19 06:10:48 ....A 47136 Virusshare.00056/Trojan-Dropper.Win32.Agent.kx-4399b3390f60a2a3f6eb7327a595b53152fc76c1 2013-04-18 22:58:00 ....A 47136 Virusshare.00056/Trojan-Dropper.Win32.Agent.kx-8d2b825da1eb19cea91510a9566dedf02dc84f41 2013-04-19 01:46:24 ....A 54578 Virusshare.00056/Trojan-Dropper.Win32.Agent.kx-aeee959e61e89641f711772b66e0031c8cf33bef 2013-04-19 06:20:32 ....A 54702 Virusshare.00056/Trojan-Dropper.Win32.Agent.kx-e21893f947f6830c90dec7300dc5b74b24d61fd2 2013-04-19 00:31:04 ....A 47136 Virusshare.00056/Trojan-Dropper.Win32.Agent.kx-f2ec0787dd0c63955749164b352c04d8fcda178a 2013-04-18 22:52:46 ....A 48880 Virusshare.00056/Trojan-Dropper.Win32.Agent.le-4334510f522e28131c62904ee430c3c7ded2834c 2013-04-19 05:58:06 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.mb-2e6faf75c47258538c67847956fa02b434cf05b6 2013-04-19 01:22:32 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.mb-5ca57ace8ec473a04c6041936c9beb24934ab778 2013-04-19 08:05:06 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.mb-a9d8474b16a083dc9fb2dfdb193bae801fe56f7c 2013-04-19 04:14:50 ....A 41472 Virusshare.00056/Trojan-Dropper.Win32.Agent.mc-6e9af8f2b81e733bb4a2962e766844e7670e50a7 2013-04-19 08:34:00 ....A 24345 Virusshare.00056/Trojan-Dropper.Win32.Agent.me-54536110305e672f8921abb9140869c1ca0950ee 2013-04-19 08:09:10 ....A 48217 Virusshare.00056/Trojan-Dropper.Win32.Agent.mh-bcaa75a0d29bce41a23e1b32642cde49f99634f8 2013-04-19 02:13:26 ....A 179200 Virusshare.00056/Trojan-Dropper.Win32.Agent.mm-9a4f3c686f2177eb3d9a82220013383f5c673d26 2013-04-19 08:19:02 ....A 17943 Virusshare.00056/Trojan-Dropper.Win32.Agent.mq-5e906fff4cc81c7f64ee388e20effe8c1cbc5aac 2013-04-19 08:00:56 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.Agent.mu-10af0845e08adfe18895f0771bb6d36be3291ba7 2013-04-18 23:36:20 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.Agent.mu-3ce2db945ec2f19a186d93f11da4b89a5506136d 2013-04-19 05:53:20 ....A 55808 Virusshare.00056/Trojan-Dropper.Win32.Agent.mu-404a79fe8bfac6e680abe65d7f33372a588179c1 2013-04-19 00:36:14 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Agent.mu-dd43b6a03e75b1b8f57e367c1d2238f409ca8df4 2013-04-19 01:31:48 ....A 518924 Virusshare.00056/Trojan-Dropper.Win32.Agent.nd-dbeb04d2a5214495829102a14b14b34f1f5c4561 2013-04-19 02:47:34 ....A 120832 Virusshare.00056/Trojan-Dropper.Win32.Agent.nd-dd509fd2f0e19c39723999c2dd80096efa9d37a3 2013-04-18 23:27:34 ....A 126976 Virusshare.00056/Trojan-Dropper.Win32.Agent.niis-170648019150310206be3387a5c97dd31f3b45d8 2013-04-19 04:21:08 ....A 139776 Virusshare.00056/Trojan-Dropper.Win32.Agent.nk-badb9f6777e13469cef45896bd9ab6253b0a4396 2013-04-19 06:03:42 ....A 7924 Virusshare.00056/Trojan-Dropper.Win32.Agent.nn-7d3a752631feca5774672a39cc960d6917afc3b0 2013-04-19 06:38:48 ....A 719446 Virusshare.00056/Trojan-Dropper.Win32.Agent.nofu-2074e9c7fce21a1e417632951e13cd3f025c20c9 2013-04-18 23:18:42 ....A 659522 Virusshare.00056/Trojan-Dropper.Win32.Agent.nofu-c48949c654921a17683bb4c8e6f47fac88a3fd70 2013-04-19 07:12:22 ....A 749313 Virusshare.00056/Trojan-Dropper.Win32.Agent.np-48e6031271b375ec9f06afc8028b89fcd287a429 2013-04-19 07:15:40 ....A 24977 Virusshare.00056/Trojan-Dropper.Win32.Agent.npdp-c78d4d2f8c5c3acbd6bc1e9eee9f9090c77c3538 2013-04-19 08:23:04 ....A 44032 Virusshare.00056/Trojan-Dropper.Win32.Agent.npmm-eece6b00c03ca650257c3de653b6a1b322f21d1f 2013-04-19 07:54:30 ....A 1104384 Virusshare.00056/Trojan-Dropper.Win32.Agent.nrqm-7b6976924b84d903c44e8628f01ec6a082d47afb 2013-04-19 02:17:30 ....A 7832 Virusshare.00056/Trojan-Dropper.Win32.Agent.nu-2b31e03c91ab8459c090acf0fc4cef0fa6d459d2 2013-04-19 07:01:04 ....A 6528 Virusshare.00056/Trojan-Dropper.Win32.Agent.oft-4d3f0953c759ddc5edd336305799ec0a8e02d593 2013-04-19 00:29:04 ....A 472075 Virusshare.00056/Trojan-Dropper.Win32.Agent.oi-28ecd4a94ba6bded868d8fefe8b00e56cc67acaf 2013-04-19 07:27:42 ....A 287206 Virusshare.00056/Trojan-Dropper.Win32.Agent.ok-3f6a87ec3bc74f8fc4002cfd16b87b44c35f74c7 2013-04-19 07:42:12 ....A 31935 Virusshare.00056/Trojan-Dropper.Win32.Agent.ol-9b67192cb53ae68c72bf82a3df4aed93bb554947 2013-04-19 00:32:04 ....A 148480 Virusshare.00056/Trojan-Dropper.Win32.Agent.opa-dfd4d54f9294701b3efd96a7c564b29694c32a68 2013-04-19 02:25:24 ....A 59152 Virusshare.00056/Trojan-Dropper.Win32.Agent.or-360df63e3f4e1133fb8f1e7b650465d700d11eed 2013-04-19 04:58:50 ....A 135168 Virusshare.00056/Trojan-Dropper.Win32.Agent.p-c24c4065d6e43e72dffa9d87f95ce2db9aef7ae0 2013-04-19 06:04:26 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Agent.pq-971ada6f31a8a603b5b8adcfddc73d16a2f3ff7d 2013-04-18 23:05:54 ....A 86244 Virusshare.00056/Trojan-Dropper.Win32.Agent.qjp-0ada7216bfeed47062b7370617df3ead05ba50ca 2013-04-19 08:16:50 ....A 86244 Virusshare.00056/Trojan-Dropper.Win32.Agent.qjp-1fa754e855f97b3980788df59dd0ac09ab65c2ba 2013-04-19 01:18:56 ....A 2560 Virusshare.00056/Trojan-Dropper.Win32.Agent.qlt-c4e8a8dd554be3f03b1a9f725665a2ceca0ea996 2013-04-19 07:40:58 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.Agent.qu-25f196af405bcb72cba822677481ca2af66f49eb 2013-04-19 05:41:02 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.qu-8defa589a51dab5b3ab6143732b2b68523636efc 2013-04-19 02:30:24 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.qu-ab1ed6684e99303a69f318eb941d27ccfbc03ff5 2013-04-19 02:28:08 ....A 306725 Virusshare.00056/Trojan-Dropper.Win32.Agent.qvx-6b1ab3cab1135a05db87370780ad512de9102340 2013-04-18 23:45:20 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.Agent.rk-a4bdaebd82facf5c3c418716c8bf4a06450f834c 2013-04-19 02:13:16 ....A 259072 Virusshare.00056/Trojan-Dropper.Win32.Agent.rrr-20bc814239f00ce5e961555aac0c1e138c375f2c 2013-04-19 07:17:06 ....A 2807174 Virusshare.00056/Trojan-Dropper.Win32.Agent.rub-892833df7383c66c7d26cfbdfb30f314b21ffbb1 2013-04-19 08:05:40 ....A 36080 Virusshare.00056/Trojan-Dropper.Win32.Agent.s-ef6a2d38b9e0b8b769b1a72da8ae5e317e9e43a8 2013-04-19 07:35:52 ....A 93696 Virusshare.00056/Trojan-Dropper.Win32.Agent.sbe-6baff020d47d8eb822938151920aa344301679eb 2013-04-18 23:00:56 ....A 314587 Virusshare.00056/Trojan-Dropper.Win32.Agent.sg-a2ba9e01312947116ecff3f732ab334e45a14277 2013-04-19 01:57:18 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Agent.sg-cd02da6b68555b3dae4612835db376b3c55828b6 2013-04-19 05:47:30 ....A 381194 Virusshare.00056/Trojan-Dropper.Win32.Agent.sm-1ef1ea2d26b6d342e2c117a19e93c14da57c93a1 2013-04-19 08:32:50 ....A 479232 Virusshare.00056/Trojan-Dropper.Win32.Agent.tbo-57aea7619a5ff54e5ef2ab5b355f71d75f5ba7a9 2013-04-19 08:14:36 ....A 392323 Virusshare.00056/Trojan-Dropper.Win32.Agent.ti-7709c69cbbb824130e7677459071269fdacab853 2013-04-19 01:36:30 ....A 31792 Virusshare.00056/Trojan-Dropper.Win32.Agent.tj-0b8025d03866a85cf80de8c511ac6513887ac0c1 2013-04-19 01:20:12 ....A 4446 Virusshare.00056/Trojan-Dropper.Win32.Agent.to-75e3cdee38257275a4b0b68fb9d66695ae03e3ef 2013-04-19 01:53:10 ....A 363921 Virusshare.00056/Trojan-Dropper.Win32.Agent.to-f0dc8258abcfee5e4145b839589f8b7372ac769f 2013-04-19 06:32:42 ....A 86016 Virusshare.00056/Trojan-Dropper.Win32.Agent.tx-0ec90a8be221da624257adf3160472b3d6fb8df4 2013-04-19 07:24:14 ....A 135168 Virusshare.00056/Trojan-Dropper.Win32.Agent.txk-c7cf543f4e3d945672b52128e3a8f9788c4c7693 2013-04-19 00:33:44 ....A 200704 Virusshare.00056/Trojan-Dropper.Win32.Agent.vcl-8cab4c456f793f550838c7459f52e6cdcd700254 2013-04-19 01:33:10 ....A 394350 Virusshare.00056/Trojan-Dropper.Win32.Agent.vgz-575afae1ec15bfed37011ad3f91a61ede2458af1 2013-04-19 07:07:14 ....A 243303 Virusshare.00056/Trojan-Dropper.Win32.Agent.vgz-ba7c1ecabf9e5142f519d5e0e6b942e7edf9b055 2013-04-18 23:24:54 ....A 136066 Virusshare.00056/Trojan-Dropper.Win32.Agent.vi-2e418b91a7a4482f0bd8800188b77d67eafbd550 2013-04-19 06:32:28 ....A 563760 Virusshare.00056/Trojan-Dropper.Win32.Agent.vl-07b5d7064ca9b34285cb1976c6e7aa4e4c63557c 2013-04-18 23:02:16 ....A 152345 Virusshare.00056/Trojan-Dropper.Win32.Agent.vl-c81422546fa9291c964728907325ba814844c59d 2013-04-19 02:26:02 ....A 188416 Virusshare.00056/Trojan-Dropper.Win32.Agent.wed-21c3e2e179a6baa6458f6ff9cf372a95e83376ae 2013-04-19 07:07:30 ....A 70432 Virusshare.00056/Trojan-Dropper.Win32.Agent.wzj-270802455bbd664951de070da0c11ae52d228b3d 2013-04-19 01:10:26 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Agent.x-bde02937968ccb669e2b444e9b41e0f758fd36e6 2013-04-19 01:17:58 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Agent.xb-12161fb1418651e862f9c9d08ec08c55ff420f73 2013-04-19 00:47:44 ....A 127268 Virusshare.00056/Trojan-Dropper.Win32.Agent.xe-fc1b989a1dd1096214f5b0e962e242daaf5fff03 2013-04-19 05:29:08 ....A 64000 Virusshare.00056/Trojan-Dropper.Win32.Agent.xmn-fec368c2604ca5a4bc30b877efcda54a14691c3f 2013-04-18 22:49:36 ....A 7680 Virusshare.00056/Trojan-Dropper.Win32.Agent.xq-49a342e57aacf9bacfad1912a25cb2ad3dede54c 2013-04-19 01:58:42 ....A 82432 Virusshare.00056/Trojan-Dropper.Win32.Agent.xtx-371cbce60f14609f923cea215bb3eb039eb06a21 2013-04-19 02:19:02 ....A 968704 Virusshare.00056/Trojan-Dropper.Win32.Agent.xwy-fe6f89e22bce7b16843caa9dcd30341ab342bc81 2013-04-19 02:34:46 ....A 3757568 Virusshare.00056/Trojan-Dropper.Win32.Agent.yap-16281e41cec977fe4462bf187379063a6931d159 2013-04-18 22:52:22 ....A 151833 Virusshare.00056/Trojan-Dropper.Win32.Agent.ye-82cce69026cb251086997e55b71d4c7f95f6a789 2013-04-18 23:37:50 ....A 74240 Virusshare.00056/Trojan-Dropper.Win32.Agent.yhq-c46b41909535e214d8a8c48222e8cc36bd162734 2013-04-19 01:49:22 ....A 408064 Virusshare.00056/Trojan-Dropper.Win32.Agent.yhs-edb39c8cffdce542459231df8a521e0848c89b67 2013-04-19 07:10:16 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.Agent.yl-461e965515135db2d9424cf35f52e341e5307f0c 2013-04-18 23:16:24 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.Agent.yl-c5af566ae30a1565c1b615cb437c924d5ebf2c45 2013-04-19 07:19:16 ....A 626798 Virusshare.00056/Trojan-Dropper.Win32.Agent.yt-4d2b2414b1849c1be7dfce78583968aa506fea33 2013-04-18 23:15:12 ....A 407437 Virusshare.00056/Trojan-Dropper.Win32.Agent.yt-a1a512065b79505215a06f5efff67d30bb659f99 2013-04-19 00:16:44 ....A 106500 Virusshare.00056/Trojan-Dropper.Win32.Agent.yye-223a20eb25976fbc2d1450aaea0f2acbbd5b70a7 2013-04-19 01:07:34 ....A 2684223 Virusshare.00056/Trojan-Dropper.Win32.Agent.zc-97a15ee02711880265b096c4693cfc918d2791af 2013-04-19 04:03:36 ....A 1644629 Virusshare.00056/Trojan-Dropper.Win32.Agent.zc-e0bc926c9e4f6f4ac16d38c61ec906bb54954f6c 2013-04-19 05:43:08 ....A 1347769 Virusshare.00056/Trojan-Dropper.Win32.Agent.zgu-4465d43cd81c4594c00fbb985bf46c3b678545d5 2013-04-19 08:21:16 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.Agent.zlh-f0e105920f2cf6b32994ef40bccc776dda50be37 2013-04-19 00:31:34 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.Agent.zvs-d7191cccc8a025ce63444bd78ac25b4d352167c2 2013-04-18 23:28:48 ....A 38912 Virusshare.00056/Trojan-Dropper.Win32.Agent.zyc-f1f7693f3148e5f9e58621427e3b9c02da759ca9 2013-04-19 00:49:46 ....A 532824 Virusshare.00056/Trojan-Dropper.Win32.Agent.zz-ac86dbe83c0525db79d855d4a0cfaf4eb456e073 2013-04-19 06:51:26 ....A 3815223 Virusshare.00056/Trojan-Dropper.Win32.Agent.zz-c3dab2f3719c6efeaa8496886797d4adbd8b2000 2013-04-19 08:27:58 ....A 1138965 Virusshare.00056/Trojan-Dropper.Win32.Agent.zz-d369342471c0a945b37867e5e6c2c9d40b097acc 2013-04-18 23:41:10 ....A 110592 Virusshare.00056/Trojan-Dropper.Win32.Arbinder.201.b-d2738b0176071fb13dd757aeee2bd0a1d0867013 2013-04-19 06:05:28 ....A 43520 Virusshare.00056/Trojan-Dropper.Win32.Aspxor.b-b13511c1349f148d28488fd1a610f2b825f13745 2013-04-18 23:43:28 ....A 5756697 Virusshare.00056/Trojan-Dropper.Win32.Autoit.bcg-344cc4de0c3e513ab2609a979c416e6c72476aec 2013-04-19 06:41:28 ....A 11627890 Virusshare.00056/Trojan-Dropper.Win32.Autoit.bcm-1650524a3503cf4cfff144bfdfb3c435f09f763b 2013-04-19 02:17:48 ....A 11627993 Virusshare.00056/Trojan-Dropper.Win32.Autoit.bct-2679f795d483e0b4514755f323e5a15b00c2d940 2013-04-19 00:23:38 ....A 2384725 Virusshare.00056/Trojan-Dropper.Win32.Autoit.bdc-c5e7b33a62c3f2e8e32f38a2e87c9993c2d62864 2013-04-19 08:14:22 ....A 693604 Virusshare.00056/Trojan-Dropper.Win32.Autoit.bev-42eed5dacaab7284bbd6f663d57f94106c43c72c 2013-04-19 06:37:56 ....A 564031 Virusshare.00056/Trojan-Dropper.Win32.Autoit.k-76482d2593565cad4cfa64e752b38ed4e580b6b0 2013-04-19 07:25:08 ....A 1392473 Virusshare.00056/Trojan-Dropper.Win32.Autoit.rf-e2c4f9df3d05d058afa3ed34dc2e032e483ef9a9 2013-04-18 23:24:06 ....A 102352 Virusshare.00056/Trojan-Dropper.Win32.BATDrop.bh-1bf2ee085251e73dfda47f0471d5acb43b212cb0 2013-04-19 05:23:12 ....A 199800 Virusshare.00056/Trojan-Dropper.Win32.BATDrop.bh-542b0a730e5f7a5a910e962e3f9bc2e4582ca0d0 2013-04-19 08:00:56 ....A 327168 Virusshare.00056/Trojan-Dropper.Win32.BHO.ca-bc1e2c7c288cf26f19a7e6df52a89fdf21a00d95 2013-04-19 05:32:36 ....A 244736 Virusshare.00056/Trojan-Dropper.Win32.BHO.dy-45d8ff0343abf738747543cf911299c7d80f0951 2013-04-19 06:01:48 ....A 552448 Virusshare.00056/Trojan-Dropper.Win32.BHO.ec-7f76669966db9137a8b15229fcd3ae61384cac4e 2013-04-18 23:29:00 ....A 131584 Virusshare.00056/Trojan-Dropper.Win32.BHO.i-6ed61ee499489285151ed1ca665bc68bef7d1a53 2013-04-19 08:10:42 ....A 59777 Virusshare.00056/Trojan-Dropper.Win32.BHO.i-e19dbfad561634f282f47f0e2f419c1a65a19441 2013-04-19 08:26:38 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.BHO.jd-9d0c3c52eb331bc8c02051a42af3c6167e914303 2013-04-19 04:49:18 ....A 193536 Virusshare.00056/Trojan-Dropper.Win32.BHO.jd-a28f002479263724c93efdf39f21d7b4b837e70c 2013-04-19 00:09:02 ....A 54272 Virusshare.00056/Trojan-Dropper.Win32.BHO.jd-cd7b8728dfe12d22766ea8308088345011fdcf3c 2013-04-19 06:41:42 ....A 44039 Virusshare.00056/Trojan-Dropper.Win32.BHO.o-d3775f246ad53a31ded026a12737d7ff3cccb8b7 2013-04-19 06:50:06 ....A 211456 Virusshare.00056/Trojan-Dropper.Win32.BHO.sk-07a9a2c4e9c546162e3b2ec13df888f685e7a143 2013-04-19 06:46:58 ....A 56320 Virusshare.00056/Trojan-Dropper.Win32.BHO.sk-3db4500dc3cabd090c44916f70afc100004382c1 2013-04-18 23:59:46 ....A 32256 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-075bf138e8365d8046072fea1afe5596f3536e23 2013-04-19 02:05:48 ....A 29184 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-2684548608dcc7457e85ca111e7d60b9b8980051 2013-04-19 08:06:26 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-54dbb9983dc9513acc7fcf92a89533f25ccc61f2 2013-04-19 02:24:32 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-6582352d4dd3088cbdf35a7cd056118dc03960ff 2013-04-19 05:42:56 ....A 30208 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-6eca0fc8134bd79adea7f2af5ec8bed87a345753 2013-04-19 08:29:38 ....A 30208 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-7ceab8d10f01531650b5ba0153efd71d2b3e1eb1 2013-04-18 23:01:20 ....A 32256 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-8f561834962e598a080372177a9322ba50527ab6 2013-04-19 06:19:06 ....A 30208 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-c5aba8d6983f08f262337e402468e811746615ca 2013-04-19 02:07:14 ....A 30208 Virusshare.00056/Trojan-Dropper.Win32.Bedrop.a-eef7a4a08725d633d37760903848b8047a5d457f 2013-04-19 07:27:46 ....A 282640 Virusshare.00056/Trojan-Dropper.Win32.Bhodrops.ahh-b00008d34753c4926c00d44ae7c447f9978883f7 2013-04-19 02:02:24 ....A 392366 Virusshare.00056/Trojan-Dropper.Win32.Binder.a-e348e7119bf5c7a9f749ab58b3fb225c2cc6d116 2013-04-19 07:41:48 ....A 1647735 Virusshare.00056/Trojan-Dropper.Win32.Binder.aa-baa53171ebf65d28d127b79edc8045610e06a6eb 2013-04-19 07:57:30 ....A 223323 Virusshare.00056/Trojan-Dropper.Win32.Binder.c-4b9e00ecc85afd977dff6191365fd3c36af32436 2013-04-19 02:22:32 ....A 338571 Virusshare.00056/Trojan-Dropper.Win32.Binder.d-a6d5fdf0571c35e3da4ec3532450ebb773fa63be 2013-04-19 00:23:40 ....A 762234 Virusshare.00056/Trojan-Dropper.Win32.Binder.jd-546fdc02af62fc6b101f06fa3f0a1387f42084f5 2013-04-19 00:56:28 ....A 2228224 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-17126497fc0785c4da0355eb0416e56c67c636b4 2013-04-19 00:08:28 ....A 1175040 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-1f393103d4be4b8e7a2316fc882b1121e47f90a6 2013-04-19 05:48:36 ....A 408576 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-25186d6557b3f1faa2f53373af2940dd6a481dec 2013-04-19 00:33:28 ....A 3145728 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-2f4fde8e50d9a09cd2804d272500cd491e0a0442 2013-04-19 05:31:08 ....A 428182 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-613f10d7579735083b9c1dcfedcfd5480ad1b790 2013-04-19 07:31:58 ....A 979456 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-776d74fe2279cdd1b1e012aba76a4c54cf667f7c 2013-04-18 23:04:04 ....A 641024 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-e9a1385d39a1572ba5ab48d2700bf20a3abe6326 2013-04-19 07:27:56 ....A 999936 Virusshare.00056/Trojan-Dropper.Win32.Binder.rz-ec1310ab4e7c621f9b8e8a5447564f040ed063a5 2013-04-19 00:03:52 ....A 52751 Virusshare.00056/Trojan-Dropper.Win32.Binder.u-18649e49066730d1a336d028ee5f23d2c608d670 2013-04-19 07:47:00 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.Binder.ue-2cdd37369c723daad60d9acdd56702a0b09cf1b5 2013-04-18 23:53:08 ....A 1158903 Virusshare.00056/Trojan-Dropper.Win32.Binder.w-2527136e5cff07abe3c278941c5b0d9aa508f816 2013-04-19 02:32:18 ....A 94014 Virusshare.00056/Trojan-Dropper.Win32.Binder.wt-1f953a8b8dbcbd5e715cf8dc1b14a1e4473e9d58 2013-04-19 08:21:34 ....A 123396 Virusshare.00056/Trojan-Dropper.Win32.Binder.wt-82fd38bbc6d88ed0eaa1679b23509a46f0d9c66c 2013-04-19 02:11:28 ....A 73919 Virusshare.00056/Trojan-Dropper.Win32.Binder.wt-c26c006c19756a2a85199bf19871c816a0b0fbe6 2013-04-19 06:07:46 ....A 84992 Virusshare.00056/Trojan-Dropper.Win32.Blocker.b-823406f8ee971c540b2ceeac05ee2c4d0c2d119a 2013-04-19 08:15:46 ....A 223744 Virusshare.00056/Trojan-Dropper.Win32.Boaxxe.fn-a0caa91c9e3c5ca90049e99ddd9bf2399c1e33fc 2013-04-19 02:26:18 ....A 262144 Virusshare.00056/Trojan-Dropper.Win32.Bototer.bff-67f899b35da8a9c3f8997c588c4e4bb8b6908cb2 2013-04-19 06:57:18 ....A 248832 Virusshare.00056/Trojan-Dropper.Win32.Bototer.bff-8933d5a7da61c05782ca24fb95d87fe31ee9f582 2013-04-19 02:45:26 ....A 248832 Virusshare.00056/Trojan-Dropper.Win32.Bototer.bff-e6fd82f5b0d4db6e08f1b6d73e55c9224e14e53e 2013-04-19 00:18:50 ....A 248832 Virusshare.00056/Trojan-Dropper.Win32.Bototer.bff-fba60f5d7d008d6fe984e5797c931fbc39331d52 2013-04-19 00:30:08 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.Briars-e8fcc27d7d33bcffb9bfca932216a7f77fa07c33 2013-04-19 07:58:50 ....A 540672 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-03fde861bac575b3480e00d1d87fe4933646d0f9 2013-04-18 23:36:40 ....A 552960 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-0488caed847ceeead189fd1faa41224b82ff5c6f 2013-04-18 23:06:34 ....A 610304 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-098e8264717c961b1907028772cdb58c779a4eaf 2013-04-18 22:49:36 ....A 524288 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-0baee32f45a92e3035ee1b37dd397515d71aa072 2013-04-19 07:24:40 ....A 483328 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-1045f56efe57a85b6c5163f71f3475a1b2f972a5 2013-04-19 08:01:12 ....A 589824 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-11fb76a77d4a03c177f9bd49775fe3dd185af9a4 2013-04-19 07:09:22 ....A 565248 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-128e2611ecdbadb778fa315624b700c587573591 2013-04-19 01:26:42 ....A 288768 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-13eb68174272a98b9a06eeafb1e9c541af555a4c 2013-04-18 23:56:12 ....A 557111 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-170ba1060ef048ef93c6db6ae072753163e44af7 2013-04-19 01:04:30 ....A 520192 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-1948cf82071f062c2d59f6b70eea032a3337f615 2013-04-19 01:54:16 ....A 606208 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-1c8d4407d9e12ff2aa09b34c8b9f8b5432ea4eab 2013-04-19 02:13:16 ....A 569344 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-22265474f640c2b5f0f77fc97dd97c913220996f 2013-04-19 00:49:44 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-237f5ae53c98c8564b201bd77eac658c1cc8e580 2013-04-18 23:36:52 ....A 516096 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-2f7d1362f5f6ebbfa7167004b0b46182f72a0f39 2013-04-19 06:02:52 ....A 552960 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-305406c9c27790babd9c6af28aaaa56fc97c8484 2013-04-19 07:58:26 ....A 190620 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-358bd1ad1df8888aafb2bce147fd17aa36931199 2013-04-19 05:56:40 ....A 569344 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-3685d2a108a784ec18ba1d64f9ba6cb7e92774b2 2013-04-19 07:11:50 ....A 544768 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-36fdc1d2ca54705ed1a4cf52e38000343a4fd386 2013-04-19 08:29:00 ....A 561152 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-3ae2c6c251ce65229ac0de303220c6354fa3a092 2013-04-19 02:02:18 ....A 557111 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-40b6d813e6c64a6ef1f55d0d1478ebd8d7f48a94 2013-04-18 23:01:50 ....A 552960 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-41346433c9970e2cdf7ea1ceb9653e352c934657 2013-04-19 05:32:04 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-413b10c223826cdf668bddd5ed23ebc7c70a877a 2013-04-19 07:10:26 ....A 262144 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-41be844b8c4d6a088dd39995b33938972cb2ba19 2013-04-19 07:56:26 ....A 630784 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-41f4a077d78744dd09b784e32ff8fb726175ea07 2013-04-19 02:41:38 ....A 520192 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-4522aeba6bea32a1ea4d6931a3896bf1012dd440 2013-04-19 06:28:54 ....A 536576 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-4d11ebba435b995b684e895276a5e59c70a69d9c 2013-04-18 23:29:24 ....A 540672 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-53b4a61d57a2f03fccc10b140cdf1b6037a9996b 2013-04-19 02:46:34 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-58faa37ae5b958fe1c6f43db14636a54e5584ca4 2013-04-18 23:26:44 ....A 552960 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-5a09d165bcdc969d2adeb9974eb91f2b2359c69b 2013-04-19 00:20:28 ....A 589824 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-5cdcdcf42bc81bfc4f79410028014f8ed0dfdecd 2013-04-19 04:15:32 ....A 532480 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-5d5cb80dfef80d9b8496efb2559383c6b0c2c408 2013-04-18 23:50:00 ....A 395776 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-5e6779f00cf761255e8ef6faccc569f7cb5a6210 2013-04-19 01:02:48 ....A 569344 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-65b46df914c695a0ef3a6aa83cd9dcfcb9fa9ea7 2013-04-19 01:42:10 ....A 516096 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-66ad097707f983454a8b1ae4e771f278fa8e3716 2013-04-19 06:30:16 ....A 610304 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-6b9da16f4865eab9db16f439bf2863bb81f0f219 2013-04-19 04:10:12 ....A 548864 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-77e5a7c30f00bf6ff9db5ef58f73304ac9e2e5de 2013-04-19 06:02:02 ....A 602112 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-7c992e238c8c93d8c2200577651c55306a6aa938 2013-04-19 02:32:12 ....A 569344 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-7f5c034194f17725e481bbbb50232fd005ffebf8 2013-04-19 07:24:50 ....A 532480 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-92fa6193a43ad72fbb8721c8dc11cd4a4f4bab40 2013-04-19 01:07:58 ....A 528384 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-b1501fafaddf09c2c5b199622e3881460194607d 2013-04-19 06:30:40 ....A 675840 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-b2d70dab9b34139e4f785921e9da115f5b84633c 2013-04-18 23:31:28 ....A 610304 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-b4947b0d806b3c55b37badb0747edb279a603de9 2013-04-19 07:07:40 ....A 565248 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-b799c885ab10bd811793cb0ba7fe174386e167f0 2013-04-18 23:22:44 ....A 528384 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-b79ade10b738efc6a4eb9eb77d045a9c2b6b0def 2013-04-19 02:32:58 ....A 524288 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-cac655dbb6dddc6f1972d1bb5385011a35d88a4d 2013-04-19 08:31:14 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-cbd91177a4fe8bec41ab0a611308e2363d89ee5d 2013-04-19 01:24:06 ....A 626688 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-dab8a484abaf2a0e0a83e721e09c026f5389d1e5 2013-04-19 06:58:52 ....A 667648 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-db59d1440b69f1ad664ca391a5ffdb5c9014eecd 2013-04-19 05:34:16 ....A 240040 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-f0bfa09ff7ab385b6b155766b0c4727678b63e35 2013-04-19 05:11:48 ....A 581632 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-f72004adcc8aa6905bdcebcedcf2328e9b5bbe9e 2013-04-18 23:06:16 ....A 548864 Virusshare.00056/Trojan-Dropper.Win32.Cadro.eqm-f780fb4d9c7deb5e67f8dbec6fb5ff864e96db95 2013-04-19 05:39:14 ....A 135168 Virusshare.00056/Trojan-Dropper.Win32.Cadro.ety-874e502e18c91fa5dd838c7a39056b944f26c297 2013-04-19 08:16:46 ....A 67584 Virusshare.00056/Trojan-Dropper.Win32.Calimocho-a2d99e6dc9be9dfea9f7f425387209fcd7ea7d9d 2013-04-19 07:41:38 ....A 1726643 Virusshare.00056/Trojan-Dropper.Win32.Calimocho-fdd21622268245842942854ad523b82f0521cfa7 2013-04-19 02:27:26 ....A 154337 Virusshare.00056/Trojan-Dropper.Win32.Champ.aud-ecf6474e989647818076d810186c00413401af36 2013-04-19 05:47:40 ....A 294912 Virusshare.00056/Trojan-Dropper.Win32.Chek.af-f3f32f5e092dfa5c97a113af4358061e1e3506c9 2013-04-19 07:10:46 ....A 114688 Virusshare.00056/Trojan-Dropper.Win32.Cidox.adn-5d9f11141b7fbe4213d28a141e1953962abd75cf 2013-04-19 07:10:26 ....A 93184 Virusshare.00056/Trojan-Dropper.Win32.Cidox.niq-1b15b5a4d99830c480e6261a17ef6d8993390e4c 2013-04-19 08:21:12 ....A 84992 Virusshare.00056/Trojan-Dropper.Win32.Cidox.tfn-53a34f3bb9f90c34ec50d9ded575d853fdbb5815 2013-04-18 23:41:44 ....A 993994 Virusshare.00056/Trojan-Dropper.Win32.Cidox.wwx-d1780e977c8efcac206580401eff20a793672d9e 2013-04-18 23:41:14 ....A 125440 Virusshare.00056/Trojan-Dropper.Win32.Cidox.xyi-065bef66c194ff6f3f1f48773049a6c3fd0955db 2013-04-19 05:11:50 ....A 178176 Virusshare.00056/Trojan-Dropper.Win32.Cidox.ysz-e040c33c8afc89275e18cde1dae548c10d86eff2 2013-04-18 23:35:22 ....A 176640 Virusshare.00056/Trojan-Dropper.Win32.Cidox.ytg-24d97774d6644b6879424d35d77638d5dce006c7 2013-04-19 06:25:08 ....A 180224 Virusshare.00056/Trojan-Dropper.Win32.Cidox.ytg-37b32874ea592b3ff3394031ad68ad11d6a8ec4e 2013-04-19 00:27:40 ....A 527872 Virusshare.00056/Trojan-Dropper.Win32.Clons.avea-5e365425e05ce6d64cee8bee892dbc3f7c866f69 2013-04-18 23:47:48 ....A 96256 Virusshare.00056/Trojan-Dropper.Win32.Clons.avfu-589378e0a1523762da4cf89f1403dc076bf12325 2013-04-18 23:32:30 ....A 145335 Virusshare.00056/Trojan-Dropper.Win32.Clons.avie-273d228f0f7dbbc781da708862004c68ce5121b7 2013-04-19 08:01:20 ....A 112642 Virusshare.00056/Trojan-Dropper.Win32.Clons.avie-60b4f1428fa087fb9bcefe6c8f73af79335f44e7 2013-04-19 08:17:10 ....A 94720 Virusshare.00056/Trojan-Dropper.Win32.Clons.avie-8d3324acc7cedb99f00b295e67121d0d3e5772a0 2013-04-19 02:23:32 ....A 89060 Virusshare.00056/Trojan-Dropper.Win32.Clons.but-712e4b44fae22cd6cb79b601afc82906ae3e870b 2013-04-19 07:12:32 ....A 87964 Virusshare.00056/Trojan-Dropper.Win32.Clons.but-7a2096114851bc79adf64c319573f694541f4580 2013-04-19 01:06:36 ....A 55296 Virusshare.00056/Trojan-Dropper.Win32.Clons.but-7a4110900d9a6f237435b5cd7734ffa717b3bfcc 2013-04-19 00:25:30 ....A 81408 Virusshare.00056/Trojan-Dropper.Win32.Clons.but-943f087406a4b52eb0bb32692438c9906699c70c 2013-04-19 07:58:22 ....A 89060 Virusshare.00056/Trojan-Dropper.Win32.Clons.but-98d1d9282e94d5c73a900072c550c9157fb64b92 2013-04-19 06:45:16 ....A 55296 Virusshare.00056/Trojan-Dropper.Win32.Clons.but-e795e220089fe4a8181730302d039d11972e1d42 2013-04-18 22:58:56 ....A 114379 Virusshare.00056/Trojan-Dropper.Win32.Clons.but-e8ff1e6876350113b047fe55173061ad21400a9e 2013-04-19 07:47:18 ....A 54272 Virusshare.00056/Trojan-Dropper.Win32.Clons.ent-47d005e663148d0e998ab9d4575a083a07f743b4 2013-04-19 07:58:50 ....A 26624 Virusshare.00056/Trojan-Dropper.Win32.Clons.ent-60575f72c3b2200b7f6ca36a06faf697b1ed3670 2013-04-19 00:42:58 ....A 54141 Virusshare.00056/Trojan-Dropper.Win32.Clons.ent-6219a0300afab0dba87f96b54ffc479570724ef2 2013-04-19 02:26:04 ....A 36352 Virusshare.00056/Trojan-Dropper.Win32.Clons.ent-84b5116a986735fd6f0a69eb1b69e186b1a9cad6 2013-04-19 07:27:12 ....A 74240 Virusshare.00056/Trojan-Dropper.Win32.Clons.ent-890329ba8ea84a5673395e030a59a7e83374d78a 2013-04-19 00:53:16 ....A 61952 Virusshare.00056/Trojan-Dropper.Win32.Clons.gcw-87321e354f9cc7703e7ac45ec930dd5b0ca0d3da 2013-04-19 08:28:04 ....A 208896 Virusshare.00056/Trojan-Dropper.Win32.Clons.hde-1fe5bde071ac87ac08b69a8f2f5e44d618a54f15 2013-04-18 23:28:42 ....A 59867 Virusshare.00056/Trojan-Dropper.Win32.Clons.mqg-657a15f2f37c84c0be87db7147f532496983d3d9 2013-04-19 06:15:46 ....A 1242052 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-04c8090e86d165bb3f422b8e88da16a4f83f35f2 2013-04-19 08:09:22 ....A 508099 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-58a9e3e10b9087c697b29bfdd15928568ce920cb 2013-04-19 08:16:10 ....A 63865 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-8617b163946d4cec22d20fe86a8bb7629fb81218 2013-04-18 23:29:12 ....A 2405499 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-8858392df1e9a1611e8979e17a66495f64f755cc 2013-04-19 02:09:14 ....A 2165760 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-8bfbf681612d045272e43c9b493c9c99a4cdf0a3 2013-04-19 07:12:06 ....A 566905 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-a52397181c03f227c78f8d5e6a2a1f37d33d6f1c 2013-04-19 05:54:30 ....A 1329171 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-b3d7e6dc06b023fd8aa06141d4c95cc18f51d025 2013-04-19 07:21:52 ....A 81811 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-bff41d5b0c0187e73c2931fc218364116e687294 2013-04-19 06:01:22 ....A 819672 Virusshare.00056/Trojan-Dropper.Win32.Crypter.i-e45449ef2797f838d71a88b1263d9afcf3409541 2013-04-19 06:20:56 ....A 495756 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-0121cfdfa789487dfaefd710bcc52b6d85afcc22 2013-04-19 02:50:44 ....A 72704 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-02b5a4da452eaefceda53920f6cd4c35971b0af1 2013-04-18 23:03:04 ....A 699999 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-072f263db7d4d1e3523c839ca7177ce1b229d239 2013-04-18 23:54:12 ....A 1904128 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-2e9afffdb3703b1504aea74940ad77386ec8b893 2013-04-19 07:46:34 ....A 1274792 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-97bf5a0f3bf2954081f1d312d39be3fb1e610b6f 2013-04-18 23:00:00 ....A 379904 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-d002ddc6d7da0e548b70ceaac10874fd21b49e7f 2013-04-18 23:38:20 ....A 3015680 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-d66afb9b083a9bbcd703c04947ba03035c64a0de 2013-04-19 00:16:34 ....A 936284 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-f5d1ad9cea2803e7e50547ae5191fa6804e6e6c9 2013-04-19 06:00:20 ....A 548352 Virusshare.00056/Trojan-Dropper.Win32.Danseed.b-f5f0f04949437f6bb66fdc924dead6fb16c8ee79 2013-04-18 23:04:30 ....A 397312 Virusshare.00056/Trojan-Dropper.Win32.Dapato.aoah-9eb4250f17251e1eb7db630437f67756ec78776d 2013-04-18 23:30:40 ....A 454135 Virusshare.00056/Trojan-Dropper.Win32.Dapato.aqne-ed2d788c63e3ba54fa44352de8102a5237c6462c 2013-04-19 04:14:58 ....A 422918 Virusshare.00056/Trojan-Dropper.Win32.Dapato.awfk-f30309a0d9ea75fe5158c8c8a5d8f9c8cc02a3e5 2013-04-19 02:19:46 ....A 1338880 Virusshare.00056/Trojan-Dropper.Win32.Dapato.awlb-3eefafc9cc281f722e60e941778d9d497435d9de 2013-04-18 23:14:18 ....A 1840128 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bakh-2079eda9f1cb7038425f63ab896254aa63fb9cb7 2013-04-19 05:33:18 ....A 58368 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bbsp-a1206eebf3b7bd83bdf2259bd40e8c3158abbd78 2013-04-18 23:35:40 ....A 2824192 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bhrz-caae7a6ddb8689e9eceecf46ee5840a190a5f092 2013-04-19 06:17:32 ....A 2794496 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bhrz-cafea4c4c3e04f7e485e90ceace5204b76a2f86e 2013-04-19 05:28:36 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bjvv-3caa94b227a5523b7e99ef0fb059a58b61b30442 2013-04-19 06:13:36 ....A 19456 Virusshare.00056/Trojan-Dropper.Win32.Dapato.blkv-73dd8d344795ee801d71d63eabe26fac9c259b62 2013-04-19 02:57:42 ....A 81113 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bmyi-c35cc688d4e6f9499012fe5d586bf6e2ee85ac9b 2013-04-19 05:09:52 ....A 245760 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bqra-d3bb952e82ca89af1aa6fc21fe11300bf1b476c4 2013-04-18 23:35:10 ....A 269312 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bscq-ce75f21055db02878e70ad86f7dcb0a4304940fd 2013-04-19 05:50:48 ....A 1851392 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bugc-f239256ba49355b65ebefef4747bcc5d54fc0dde 2013-04-19 01:09:20 ....A 274432 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bwoc-3d1039bf9217f339b2c6474226ad6ad037e87c81 2013-04-19 05:47:28 ....A 244224 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bwoc-500a437e1dc2d8cf7a3861ad13cad78418115259 2013-04-18 23:38:14 ....A 181760 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bwoc-d81088091143cb42f751415b541710b9a27c6b4f 2013-04-19 07:12:04 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-00374631970ad3690769b1ca342c63af59e9b4db 2013-04-18 23:12:06 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-00e63e2aa86d11eb41dd26675dc7ec902f4fe580 2013-04-19 01:57:32 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-022453df06aed7bdc0cdea9bb34966d70cec52c2 2013-04-19 04:34:00 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-02ffa43ab3052c9d77fcc4869ded41e9f286bd0e 2013-04-19 02:59:08 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-05e5bb1f97b01a13222d5575a6e91c63f93a4fba 2013-04-19 02:05:24 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-08288d8cf6e2f19562a0dbb90ed9dd49a8e24f2f 2013-04-18 23:18:44 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-0a7e774dd1a63f5cd4defcc271252badb6fab157 2013-04-18 23:17:24 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-0d72c5c3fc6b21a70003fbe33cdb2abacadcf69e 2013-04-19 07:45:50 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-0e1251d514ff2d7539398445e13f3a111cb903d8 2013-04-19 02:04:38 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-0fbdf671a9ef1c83d959a759c333cf7517dd5590 2013-04-18 23:33:34 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-10154a40b23a71de521f0884871210bd8dc308b1 2013-04-19 00:44:28 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-163c4cc37eff2d6c615177177b569c6530ff4fdd 2013-04-19 01:08:02 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-190fcd0f458f29c095c6fe684c26033bacc5486d 2013-04-19 01:48:16 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-19c7976733657ee8aebe17695536de10196b44e2 2013-04-18 23:24:10 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-1bf9f51a0fcff340a3306716f9e38b1ee6213ce4 2013-04-19 07:18:30 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-1dd2f08c3deeb49e4a8e53062210ec647d34b50c 2013-04-18 22:52:56 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-1f7b4599e5840eac1d12f790485c25ee9f77f089 2013-04-19 07:35:56 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-25fbe2f476ab2970ba9024dd8add22f57827e595 2013-04-19 02:55:54 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-2ae65a8de1c28ecd10f8c06efeab79c74006fcc4 2013-04-19 03:38:30 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-2c1bcb725958b0f590ed7ee28101c4fb3c62e20a 2013-04-18 23:33:54 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-2c7d1e7b535599b4d6c10831c15f47d4bdf940d2 2013-04-18 23:48:40 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-30465df404222e46e1d4e0b9bc3353170b8e5313 2013-04-19 07:18:46 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-30726975b266860eea9eebe90755feca2cc93479 2013-04-18 23:09:04 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-315aabdcb8d3e68a71c28515e88dd10ecbf2a0af 2013-04-19 04:24:30 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-3586676c14c347d61e81a855f035816cb135fc2c 2013-04-18 23:26:20 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-368aa93d11b5ada38818a0edee1a8019b4f791dc 2013-04-19 07:45:32 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-38afbfd3e4b70b03ba283d3d27aaa9bcf26b6f74 2013-04-18 23:31:04 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-3da87422cde261c3642c7b0b12890ca0187a9e32 2013-04-19 07:45:36 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-3e972b00fb0948e6632daba2a3cb6fffe8b7e5ba 2013-04-19 00:02:44 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-40ebc36ab56b769ac28c8a566b0766dbbbd06c0c 2013-04-19 07:47:58 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-46a1b7b118b8677b79bbab7681d1e8326e66924b 2013-04-18 23:24:24 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-46d7d58c7e2a9d89e9d05dc34e9ddfc15b96bce1 2013-04-19 05:56:38 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-4751f799e091b271c832dd97bc9b9bc07ef3d9af 2013-04-19 06:44:50 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-476c229fd631c231dba974ed7016e59b28b4677f 2013-04-19 06:14:32 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-477a7903e7fe957ec40bc9cc5ba3116776961b3c 2013-04-19 01:44:44 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-491576f27429bfe67e701f0aaf00469e0fe224b6 2013-04-18 23:09:10 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-4a1dbf3e98b4417449cbfbf213f62124e0365e85 2013-04-19 03:56:10 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-4fd784eb4d345999e7f5ee5eca03792101bc9ace 2013-04-19 06:00:46 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-50f692720e15892577b4c311f6f7ec5690b245c2 2013-04-18 23:46:18 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-53e4dad9523c16f17b37bec9603d521544dc883e 2013-04-18 23:13:08 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-557eb9a10df72d460bc46196febdc02f220293c4 2013-04-18 23:49:06 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-56b9e767e3a43c51b5046d5e463212f059affc7b 2013-04-19 07:22:30 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-5733845a6880f66004bcfe02bce9cbd8326602ab 2013-04-19 06:16:16 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-58457ccfb762d2deba8c231c0d24b24fcf8220eb 2013-04-19 05:56:04 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-5a587209bcf35585a894657332cdcfc42e0f9363 2013-04-19 01:08:30 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-5a9197a661d23b7786e617f202e8b651cf3d1b03 2013-04-18 23:24:04 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-63efb89143a96e1c11f36f2b5f74c3d0febfb7bf 2013-04-18 23:35:34 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-64f92c4263f3fc1e4589fb622ad870e855b0325c 2013-04-19 07:08:40 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-65d0d543a5d9a8afad86fb16b65ad970a034809d 2013-04-19 05:22:24 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-67f241bad9ddde1ad5a5f38b875a6af13db69cab 2013-04-19 00:02:10 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-695b72ae3ac0c129e9cd32a24aa89d2b18ccdd95 2013-04-19 06:50:06 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-6d3f59d9302f5e5bc841ccdaf049b625529975e2 2013-04-18 23:01:28 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-6decaf46948670daa4bb54795d985ace10388fa7 2013-04-19 03:47:32 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-6ee03e3ba7d0f12e996f1368efb61e21cad893cb 2013-04-19 07:22:30 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-6fbb4eb544f8dfe0a50005b31c008bf2f0d1e00e 2013-04-18 23:48:58 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-72d38fe4ba3d85e5a5a9f420bca7540ab27ecb15 2013-04-19 06:35:34 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-75900210efd8c1463f97f3a6696f44475e52bb52 2013-04-19 07:18:46 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-7fb589658f82d1fa59b0e27cc9b7f532598116c6 2013-04-18 23:38:28 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-81e2e5ec0231752503ba38cb523054a316c63034 2013-04-19 06:11:36 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-855e393f6848e3b5312ec6e6b57c855d344a2926 2013-04-19 07:16:14 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-91951438e62db46afb5b4c2a5cf57054eb22f270 2013-04-19 07:02:24 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-a238543251b954e9424a6894bd221f1113925d79 2013-04-19 06:04:26 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-a56193ecb508d7bbf454df98a66810d3b9935ce2 2013-04-19 00:28:54 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-a87ef1c308a5e04164faf4dc8f28265f7d5b9ec9 2013-04-19 00:28:10 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-a8ce4b2fe2c1fee06a416381825b1b9fdf8dd0b1 2013-04-19 06:17:50 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-aecc08df41ad289bfade247384e8efba3329a26f 2013-04-18 23:38:14 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-b28325c7090555dbdb28b2d62010784a2e810bc6 2013-04-19 07:08:22 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-b38a853599f6c1ac871350a01c0fd084f2583e93 2013-04-19 07:17:42 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-b75a3da4c845da6b2e2a5ec01c02d599f05b1e90 2013-04-19 04:27:14 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-bbef4087bef354b14beec62bf95991e02726d72e 2013-04-19 05:36:32 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-be96cebd5fd5396b7565d7aae6e865b3ea99097b 2013-04-18 23:17:34 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-bf5046e39d2e011bb2db4aec23a8988f06693d1c 2013-04-19 05:54:30 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-cc063442206bbc3c9574728ab80b66c06cf1cfd9 2013-04-19 01:43:58 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-cdcc96c47aeb2036aee6ed173908277c73b9212d 2013-04-19 06:40:34 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-d041f210277b1975ed9c1e97f86acfef099981dd 2013-04-19 06:40:14 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-d0bea615edd13296c4a8aa8383c86f88e858ac07 2013-04-18 23:47:44 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-d773d5bd0a1674b1519ef1cdd55314cb2b8e6523 2013-04-19 07:10:26 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-da848b3678687bf79b94133546cf79c616d72ea6 2013-04-19 06:36:12 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-dbd1237a60ff7f5d450c9aa6c9f964af12355bc2 2013-04-18 23:27:24 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-e713d40a973df094925f2f53daafe88b1bea9972 2013-04-19 07:41:28 ....A 107008 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bxxi-f181b7fc08dc7982dcadd10882e016fb2ee48b0b 2013-04-19 07:49:26 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-013a7e58f77ca58ae08df8a73ab159be4757904e 2013-04-19 08:30:32 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-09eb88aa0cca8e284ef67afc0946f6c9c3057009 2013-04-19 07:15:58 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-2777229383e8a61ec23dac6fdf26641b16643157 2013-04-19 08:32:58 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-45f0d1729971815375b6bc03c70ff80eee16529d 2013-04-19 07:33:54 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-61dbcb88d1281aacc96c3094ce73815cc539232e 2013-04-19 07:59:12 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-899e149436fd53b678a73a666559229e0e6f0a46 2013-04-19 08:20:30 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-b1c43a11204ecaf01f146fa4e0af41d97e0c6fd1 2013-04-19 08:20:06 ....A 154130 Virusshare.00056/Trojan-Dropper.Win32.Dapato.bzky-f0558b713e71cde94e439c665a5e5425f361bd13 2013-04-19 05:52:34 ....A 116736 Virusshare.00056/Trojan-Dropper.Win32.Dapato.ccoe-d7e0979b54d4b0262b9afe5ac91fbc80634ad8fe 2013-04-19 07:07:14 ....A 116736 Virusshare.00056/Trojan-Dropper.Win32.Dapato.ccoe-eda661e865cf1c836b1ec7d7875eadf25b426590 2013-04-19 08:00:38 ....A 424960 Virusshare.00056/Trojan-Dropper.Win32.Dapato.cdco-6c5e70e811700652decbeae1d9d5a001067c3b56 2013-04-19 00:44:18 ....A 184320 Virusshare.00056/Trojan-Dropper.Win32.Dapato.cqja-5e773bddbf5ed3e4901b259f89fcc50a5bc897a8 2013-04-19 08:09:26 ....A 38690 Virusshare.00056/Trojan-Dropper.Win32.Dapato.cvnb-f020ac667183655af0b3823c16c535c7eda0ca44 2013-04-19 02:15:32 ....A 72061 Virusshare.00056/Trojan-Dropper.Win32.Dapato.ddml-06f08db0179a823bac1664166fceb4c9068a3fd2 2013-04-19 07:55:30 ....A 918016 Virusshare.00056/Trojan-Dropper.Win32.Dapato.ddyz-4bc7c34ad5d769f5c3f1b7ed1888fd169fc18b0c 2013-04-19 08:06:56 ....A 65981 Virusshare.00056/Trojan-Dropper.Win32.Dapato.delr-ff9e8e54392bd1afb9ba2c580c1afe80e31a7e88 2013-04-19 01:16:08 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Dapato.dxoz-2af332ff22e23a8348ec4d61ee3b0a16f62a2454 2013-04-19 05:06:56 ....A 680575 Virusshare.00056/Trojan-Dropper.Win32.Dapato.elrf-47e8de80c81493efdcbf41b61eccb9cfc75b3b53 2013-04-19 08:19:50 ....A 48640 Virusshare.00056/Trojan-Dropper.Win32.Dapato.emtr-949fa7c1a6dcd75b027c6a77d46c49688503770e 2013-04-19 03:30:48 ....A 445440 Virusshare.00056/Trojan-Dropper.Win32.Dapato.emyt-74884b93d478eab636db7a99e2f9d365b9b19800 2013-04-19 00:32:50 ....A 1565696 Virusshare.00056/Trojan-Dropper.Win32.Dapato.emyv-6571530be6636d5fcff02754c66d2300f70d6666 2013-04-19 08:01:04 ....A 1863168 Virusshare.00056/Trojan-Dropper.Win32.Dapato.emyz-eee9b40b27905f95ef168d973e9c40e136802939 2013-04-19 01:34:30 ....A 1137664 Virusshare.00056/Trojan-Dropper.Win32.Dapato.emzi-d42c6fbde2cff17387ece35a14c026730635ea54 2013-04-19 01:19:32 ....A 1069568 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enwp-57d3072662803e0ed1a70c30bd0eea01a15f134d 2013-04-19 06:31:04 ....A 218624 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enwp-8a062d178527972c24ebdc307ec67c2471e87613 2013-04-19 08:01:46 ....A 1085952 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enwp-b85d56b47c56ce49d0d2d5c31776d565beab21c1 2013-04-18 23:20:26 ....A 182784 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enwu-e659c684692ace26e07c66b1594e610ea734a2b9 2013-04-19 06:52:46 ....A 936960 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enww-6f1b18ccbea9ce627dfde5ba30845fd6be16e08a 2013-04-19 00:04:32 ....A 1141248 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enxi-8cbc63c59f7c2da567d9da2b5d67d77cdfff96e5 2013-04-19 05:31:52 ....A 594944 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enxj-194f0c4dbe460169e32b0aa65d6a7244685e73a8 2013-04-19 06:50:10 ....A 1496064 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enxl-cf343d4c9276e089ea4cc58a69ac79dc6c29a01f 2013-04-19 08:09:54 ....A 2364928 Virusshare.00056/Trojan-Dropper.Win32.Dapato.enxo-2ded08537ddbf2757db67bd90cf7ca049bf8cb5a 2013-04-18 23:11:44 ....A 1422336 Virusshare.00056/Trojan-Dropper.Win32.Dapato.eoff-1734dc566ef377bdc80033f11728d50e2a56ec31 2013-04-19 07:02:00 ....A 1231360 Virusshare.00056/Trojan-Dropper.Win32.Dapato.eohr-ec7704574562d74edc1882ec7661488b10ee739e 2013-04-18 23:37:08 ....A 1669632 Virusshare.00056/Trojan-Dropper.Win32.Dapato.eoip-0f98490d816bbff2698edffdd4bc8ec354de0a6d 2013-04-19 06:57:32 ....A 1172992 Virusshare.00056/Trojan-Dropper.Win32.Dapato.eojd-2d1267b6e5fae32a9fdce5afc8eb99ac1b76784e 2013-04-19 08:20:16 ....A 1186304 Virusshare.00056/Trojan-Dropper.Win32.Dapato.eojd-389beb83aa208046c00380353f97fbe89adf1c23 2013-04-19 07:08:32 ....A 1521152 Virusshare.00056/Trojan-Dropper.Win32.Dapato.eojd-80607cd46a496bdf3766175fddcd98a4906c3526 2013-04-18 23:04:58 ....A 591872 Virusshare.00056/Trojan-Dropper.Win32.Dapato.eoje-3aa83c94d2f314c0f36983988e614dcdcc665862 2013-04-19 07:59:16 ....A 520192 Virusshare.00056/Trojan-Dropper.Win32.Dapato.nvvf-6f72ad50d27fcd72d69206ee1317285ccac2c40e 2013-04-19 08:07:56 ....A 1200941 Virusshare.00056/Trojan-Dropper.Win32.Dapato.ofvn-b13d11666cc2101b26aa8099187dd58005cb43f5 2013-04-19 05:50:58 ....A 3188224 Virusshare.00056/Trojan-Dropper.Win32.Dapato.ogig-3aa6bd81fc2c67615ab50c50e733a6a179c51f4b 2013-04-19 07:56:40 ....A 1084416 Virusshare.00056/Trojan-Dropper.Win32.Dapato.oyqi-2b22eb2c1373e757f7b86bc1abb6b3274eeefcc6 2013-04-19 00:14:26 ....A 759808 Virusshare.00056/Trojan-Dropper.Win32.Dapato.oyqi-75f1ed4f0389c1df934b289453a7eb1497943328 2013-04-19 00:04:38 ....A 2120192 Virusshare.00056/Trojan-Dropper.Win32.Dapato.oyqm-455e924c033b8a364a6b7a82c7a9708603b76b8d 2013-04-19 06:41:32 ....A 3803648 Virusshare.00056/Trojan-Dropper.Win32.Dapato.oyqm-c092d95a412fee84259a2c3383b757474c259189 2013-04-19 02:34:30 ....A 2682980 Virusshare.00056/Trojan-Dropper.Win32.Dapato.pthe-c7ca3f6f9f009b4bb4cd7cf04bc8bdc99bb1b902 2013-04-19 07:32:40 ....A 1767837 Virusshare.00056/Trojan-Dropper.Win32.Dapato.qhtp-53ece06765c77a2a3d229ffcb22054455518f250 2013-04-18 23:12:52 ....A 1607248 Virusshare.00056/Trojan-Dropper.Win32.Dapato.qvth-486c1ef56949d45ad1f94d59dc8b0cc084bd5367 2013-04-18 23:31:14 ....A 331264 Virusshare.00056/Trojan-Dropper.Win32.Dapato.tyz-64230b741ea866f5c7cec7bb72e881e0ea2a05cd 2013-04-18 23:16:54 ....A 1156440 Virusshare.00056/Trojan-Dropper.Win32.Dater-32b47a9832d98c01bf2aa4a4460198b697e6a223 2013-04-19 07:34:50 ....A 806812 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-0f8d0153956a73e3324309d9f88827fc2694d11f 2013-04-19 07:27:26 ....A 916391 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-2ba1747c11699ceb29b7db60e49dac5178307773 2013-04-19 07:04:44 ....A 875559 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-33c9d73573a63d0e8bfe5b299b59a2dc14e93fc3 2013-04-19 08:06:02 ....A 1129156 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-4d559702531dd8dbabe5d5e25c63aa5d116a3ac6 2013-04-19 07:41:18 ....A 938717 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-5e0da1eb77b2fd542c20a2db2d5c2f551d8049e4 2013-04-19 07:04:34 ....A 784197 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-608ce6a629935f10a0d54e33ed7764e8b96a84f8 2013-04-19 07:20:26 ....A 884011 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-7d03e05f3df811ccfa2e7a9442943bac6d5c14bc 2013-04-19 07:45:22 ....A 897457 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-968b8712a3378f1b826adb184ef1eddcb82fa560 2013-04-19 07:41:18 ....A 807288 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-b2de0c56e54793f813482a9e18237cfc58f51a31 2013-04-19 07:23:26 ....A 789184 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-c5c286b55e3b57d74e448a00ffb7094eafb1fe9f 2013-04-19 08:34:00 ....A 977502 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-cb2699af2ac01a42a821a0c31d63ea00d311f93c 2013-04-19 07:04:44 ....A 858980 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajgr-f9747d2eb6696e8653b328656382ed78342582b8 2013-04-19 08:16:26 ....A 51194 Virusshare.00056/Trojan-Dropper.Win32.Daws.ajrn-84956b49c1cfcf616187f37b32e0137a7832192f 2013-04-19 07:39:02 ....A 558143 Virusshare.00056/Trojan-Dropper.Win32.Daws.akhu-4a59cb0f2afb5b067397834076199a25e798155f 2013-04-19 06:09:10 ....A 19456 Virusshare.00056/Trojan-Dropper.Win32.Daws.auaw-fab42a7b884064ffa75caad5559dfd91eac2d378 2013-04-19 06:18:26 ....A 204800 Virusshare.00056/Trojan-Dropper.Win32.Daws.aufr-97c04ae7bcf4e01cf6361e8c0b442288f552215c 2013-04-19 07:03:40 ....A 120167 Virusshare.00056/Trojan-Dropper.Win32.Daws.auhk-3799c7ead32e04d3c3935c2d4c103616fb839127 2013-04-19 07:35:02 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.Daws.aujp-2e1cc552b6600e34923e17e40bac7e82d72b2e76 2013-04-19 07:10:24 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.Daws.aujp-9a23bece147cddffdf797b3c6e2ccccca36d73d4 2013-04-18 23:21:32 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.Daws.aujp-f994883460a605e29e5c73a137b32733037bdbd6 2013-04-18 23:07:44 ....A 3099136 Virusshare.00056/Trojan-Dropper.Win32.Daws.avbk-c377542795b18b81911f47d136e2d56c091f9ca5 2013-04-18 23:17:00 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Daws.avpa-a711cddff54de78e67b4e4e0b97bfca81f3f7454 2013-04-18 22:57:10 ....A 497152 Virusshare.00056/Trojan-Dropper.Win32.Daws.avzz-863a786fa7f7f19f43f260583006d4a807f51ef6 2013-04-19 06:11:16 ....A 39562 Virusshare.00056/Trojan-Dropper.Win32.Daws.awey-8dc8348b4183705a6909388f31a1e2cfea7966c6 2013-04-19 07:41:08 ....A 1041590 Virusshare.00056/Trojan-Dropper.Win32.Daws.awfj-104d8500163bf652ad6a84f9761dfb1a1ea92cae 2013-04-19 04:14:10 ....A 468662 Virusshare.00056/Trojan-Dropper.Win32.Daws.awfj-1b2f4d470266ebbce0f1dc146f275110df82acdc 2013-04-19 03:09:24 ....A 48640 Virusshare.00056/Trojan-Dropper.Win32.Daws.aymr-5e8ccc6995f3fd3aac1d283e12fac00cd0d67635 2013-04-19 08:10:58 ....A 180919 Virusshare.00056/Trojan-Dropper.Win32.Daws.bghn-0fd55223aa82febbf96042e342b2d210b8190d98 2013-04-19 05:35:22 ....A 220265 Virusshare.00056/Trojan-Dropper.Win32.Daws.bghn-23182cf1f7e002b83e5c490b638808f3c1135027 2013-04-19 08:05:30 ....A 352452 Virusshare.00056/Trojan-Dropper.Win32.Daws.bghn-ab28802c5be36d92f115f196a48075dc48fb7e8b 2013-04-19 04:49:42 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Daws.blma-18d79330824d359870baf6592cbc30c34c6004cd 2013-04-18 23:08:54 ....A 2539520 Virusshare.00056/Trojan-Dropper.Win32.Daws.blma-6dcaf9a18225619e3753222e03380216fd76dfde 2013-04-19 05:03:36 ....A 2404936 Virusshare.00056/Trojan-Dropper.Win32.Daws.blpj-1273586b50f78c2807fd5d9c4b0bd67ed3509fc2 2013-04-19 08:08:02 ....A 1304576 Virusshare.00056/Trojan-Dropper.Win32.Daws.box-94d1299e9c5d60a8a768da692c6cc297662e96c1 2013-04-19 05:41:34 ....A 11264 Virusshare.00056/Trojan-Dropper.Win32.Daws.bpjx-ad5ff90e3202aceca571764d50242d64546cfea9 2013-04-19 01:03:22 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Daws.bplb-5d235a51febab62c6c248580b62ea4ae183dc047 2013-04-18 23:26:18 ....A 401678 Virusshare.00056/Trojan-Dropper.Win32.Daws.bqin-6ba5a6510df9a0e43dce43b607f876daef9d9f52 2013-04-19 05:41:54 ....A 453660 Virusshare.00056/Trojan-Dropper.Win32.Daws.bwks-a892e03245435753ac7ffe0cc6ad84d6e8eab6ab 2013-04-19 02:18:04 ....A 474847 Virusshare.00056/Trojan-Dropper.Win32.Daws.bysd-c36359a325443c233b5e0140cc0fb9db7c7783ef 2013-04-19 08:07:52 ....A 229919 Virusshare.00056/Trojan-Dropper.Win32.Daws.byse-19f99a758108022d94a6684991d11f2284bde967 2013-04-19 01:26:12 ....A 81863 Virusshare.00056/Trojan-Dropper.Win32.Daws.byse-270d9c44400c32116b58b86846ffe87c4fcef1e7 2013-04-19 01:12:06 ....A 81900 Virusshare.00056/Trojan-Dropper.Win32.Daws.byse-7d35ea4da74d218debc78a102f024ea3024161e9 2013-04-19 08:07:20 ....A 26112 Virusshare.00056/Trojan-Dropper.Win32.Daws.bytc-09b197d75d6f5204345db3d8620a6a9383f79c5c 2013-04-19 08:06:46 ....A 90112 Virusshare.00056/Trojan-Dropper.Win32.Daws.bytg-00f486801a4120fb9f8d92ab5aa6a126c49d6f69 2013-04-19 05:39:22 ....A 45169 Virusshare.00056/Trojan-Dropper.Win32.Daws.byxa-cbcc5f54f7ff5cbebdbac8ddf362ac8ad80d5e49 2013-04-19 03:48:04 ....A 65917 Virusshare.00056/Trojan-Dropper.Win32.Daws.bzkb-88983188bad7566852564a97c63a6ba9f8a6ffc1 2013-04-19 03:00:48 ....A 49664 Virusshare.00056/Trojan-Dropper.Win32.Daws.cbdz-9af35be27638deb12be5187dbb9cee15242da56c 2013-04-19 00:34:48 ....A 529408 Virusshare.00056/Trojan-Dropper.Win32.Daws.cbgz-b78a81ff6d736edd4e669547738cc955a87ee779 2013-04-19 04:18:18 ....A 203020 Virusshare.00056/Trojan-Dropper.Win32.Daws.ckxl-861cb00cec422a6adb011614be345f83afe6ba01 2013-04-19 08:20:46 ....A 643072 Virusshare.00056/Trojan-Dropper.Win32.Daws.cmth-7c79b52f3e558db8dfbee5eeeb6c5e5783a5ad83 2013-04-19 02:21:22 ....A 153088 Virusshare.00056/Trojan-Dropper.Win32.Daws.druz-e46b70f2214d9f03181d3c2650d394abca609ff8 2013-04-19 07:18:28 ....A 587810 Virusshare.00056/Trojan-Dropper.Win32.Daws.dryj-34725b7544fe7621d412336d335bf7919aca5c11 2013-04-19 00:47:10 ....A 588045 Virusshare.00056/Trojan-Dropper.Win32.Daws.dryj-893cc7395ccb21666e95a95ab944f646e3f60435 2013-04-19 06:50:48 ....A 587912 Virusshare.00056/Trojan-Dropper.Win32.Daws.dryj-a43cdac0b8badb2c5840ecbfdb2ea6ee8dd527c2 2013-04-19 05:31:58 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Daws.dsdq-bbf1d5328eef086b9cd6bcf4e86f8bfb7e41c2b6 2013-04-19 07:44:38 ....A 17408 Virusshare.00056/Trojan-Dropper.Win32.Daws.dses-b4f76d8ff63dbc55b6bc336a83843d5582c1363b 2013-04-18 23:35:54 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Daws.dses-ee202f52bf81da1df3302ee29e9f8e43be279123 2013-04-19 05:31:58 ....A 143360 Virusshare.00056/Trojan-Dropper.Win32.Daws.dskc-e041595f934ef806eff64bd72851d46d5b0d9b00 2013-04-18 23:55:54 ....A 33280 Virusshare.00056/Trojan-Dropper.Win32.Daws.dsnc-8870b2a4a1b83c85b0d0269cb900768e53455fa6 2013-04-18 23:07:44 ....A 198501 Virusshare.00056/Trojan-Dropper.Win32.Daws.dspl-76016597eb36dcba50b2bdd77e970eb57ba6a8d0 2013-04-19 00:01:20 ....A 118784 Virusshare.00056/Trojan-Dropper.Win32.Daws.dtet-bc9d8d72b0ef262cb041babeed474e061f766299 2013-04-18 23:33:38 ....A 10752 Virusshare.00056/Trojan-Dropper.Win32.Daws.dtgx-31b342cb121fa64d0dc054e07c1b204a050e6586 2013-04-19 05:01:08 ....A 194568 Virusshare.00056/Trojan-Dropper.Win32.Daws.dthe-e273f6c0c182ebce095926bbb43f357a2d32a6d7 2013-04-19 01:11:36 ....A 713379 Virusshare.00056/Trojan-Dropper.Win32.Daws.dthk-59f5db34f489ca19c45394cf1d718bc6dfea8bad 2013-04-19 04:07:00 ....A 543232 Virusshare.00056/Trojan-Dropper.Win32.Daws.dthk-6454fd672614e1823b270bb54fb26600037f6fb6 2013-04-19 01:38:02 ....A 22640 Virusshare.00056/Trojan-Dropper.Win32.Daws.dvdi-5a9d33cc7550c3a8551e0979905eac6c62973d49 2013-04-19 05:50:08 ....A 110592 Virusshare.00056/Trojan-Dropper.Win32.Daws.dveb-318d02019ff7af4b284de550545190fbd1e7493c 2013-04-18 23:24:22 ....A 114688 Virusshare.00056/Trojan-Dropper.Win32.Daws.dvic-1b0db6d08bb4a8a50635ad5d8991fe00f3b31a50 2013-04-19 07:53:56 ....A 121733 Virusshare.00056/Trojan-Dropper.Win32.Daws.dvpg-9a6d49deb54585b18c0059b73e086668f1889c89 2013-04-18 23:05:00 ....A 741888 Virusshare.00056/Trojan-Dropper.Win32.Daws.dxup-3df32bd185b81b3fb0f2a415ef72735b156fe895 2013-04-19 00:25:56 ....A 447488 Virusshare.00056/Trojan-Dropper.Win32.Daws.dxup-c005590ee7e5caef3321dcf488be647138680bb7 2013-04-19 02:50:46 ....A 59904 Virusshare.00056/Trojan-Dropper.Win32.Daws.dyax-4655fa9663d6a0a18984a49b9299bf19aff526e3 2013-04-19 08:21:18 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Daws.dylb-02354ae36acd9d75b0792db8e99c308c354d0b40 2013-04-19 08:17:30 ....A 23040 Virusshare.00056/Trojan-Dropper.Win32.Daws.dylb-49d7a63ca19901986673525cca1796fb74e1d92e 2013-04-19 03:34:44 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Daws.dylb-9ff1024f9fcbbb3524773ff6370dbc139d2a3c06 2013-04-19 02:01:44 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Daws.dylb-c987a3259a32aa1736a3b9ebd0dad1db70bc7976 2013-04-19 02:31:22 ....A 207360 Virusshare.00056/Trojan-Dropper.Win32.Daws.dyzh-a8449d04c5d6bc2a748e4308b1b9370f5e4e1925 2013-04-19 07:21:20 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.Daws.dzfw-d0cb51880b07c85e08be4f188d54f535003a8e5d 2013-04-19 05:28:28 ....A 208842 Virusshare.00056/Trojan-Dropper.Win32.Daws.dzsw-69e5e3eef3bfc1cf00f4f1afd59d04c24b608760 2013-04-19 02:52:28 ....A 1505204 Virusshare.00056/Trojan-Dropper.Win32.Daws.dzud-b9c1e4dd3b19d75a8af5f6a1f155e26f4919b620 2013-04-19 05:33:52 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Daws.eajm-27d4aa04cb5ba269840405e248a14c02f9cd8079 2013-04-19 05:55:06 ....A 31744 Virusshare.00056/Trojan-Dropper.Win32.Daws.enmm-7e1106f20f12919897054dba5a1686acdf929021 2013-04-19 02:50:58 ....A 610304 Virusshare.00056/Trojan-Dropper.Win32.Daws.enyv-58bca690b77ede7461e45e4a35f83bc895867c00 2013-04-19 08:00:26 ....A 2105344 Virusshare.00056/Trojan-Dropper.Win32.Daws.eqng-a7e5d4b475c3ed3b8b1da7667851e4c52f72c277 2013-04-18 23:06:20 ....A 84824 Virusshare.00056/Trojan-Dropper.Win32.Daws.ezop-fc5aae2359f6c6f503c230dd70889a86379c2b6a 2013-04-19 01:33:54 ....A 1947136 Virusshare.00056/Trojan-Dropper.Win32.Decay.dnf-4c4d79c0c10280584a87cbe08d88654b0dc3f9be 2013-04-19 00:42:04 ....A 719436 Virusshare.00056/Trojan-Dropper.Win32.Decay.dsu-35ac515f8d1209edb326b85d5e4fcec2e9a27c80 2013-04-19 04:23:42 ....A 115626 Virusshare.00056/Trojan-Dropper.Win32.Decay.dsu-edc297c29b5c0a8a8be15b1c5df0471475c583c8 2013-04-19 06:47:32 ....A 663552 Virusshare.00056/Trojan-Dropper.Win32.Decay.fsg-3faffdcb0bd07884e5020f25a1d05ac630708820 2013-04-19 05:15:54 ....A 660480 Virusshare.00056/Trojan-Dropper.Win32.Decay.fsg-abf9bae9a6e4d2704b3b85e22af3bde39ed932e2 2013-04-18 23:58:58 ....A 49021 Virusshare.00056/Trojan-Dropper.Win32.Decay.fvr-3715c01da43cbb2e1d584a68e25533ac9ee50892 2013-04-19 05:55:54 ....A 44932 Virusshare.00056/Trojan-Dropper.Win32.Decay.fvr-64aea4f81d289ee428d0cf57d3db782102611146 2013-04-19 02:47:14 ....A 86940 Virusshare.00056/Trojan-Dropper.Win32.Decay.fvr-92481b0f6b532adfe07876a4272263ff8e0b3d9c 2013-04-19 05:18:46 ....A 68608 Virusshare.00056/Trojan-Dropper.Win32.Decay.fvr-a10f2cc685449454e25f5474390ec2955a9d2a24 2013-04-18 23:04:38 ....A 69501 Virusshare.00056/Trojan-Dropper.Win32.Decay.fvr-bfdb08ce183034e3ee937367e8c49b46ad6a8c47 2013-04-19 02:25:44 ....A 73216 Virusshare.00056/Trojan-Dropper.Win32.Decept.30.b-341ce5cd2d5d3db453bef8e2eb11c7607c35ae3c 2013-04-19 00:41:38 ....A 449901 Virusshare.00056/Trojan-Dropper.Win32.Decept.30.b-c7e88eb310910967b10b43628a342a9ea7d749e9 2013-04-19 02:18:00 ....A 82520 Virusshare.00056/Trojan-Dropper.Win32.Decept.30.b-e8aa51e63423776bdc013c9a840b8aafec443c51 2013-04-19 06:10:52 ....A 418354 Virusshare.00056/Trojan-Dropper.Win32.Delf.aah-f2f3ddbefe8243e90676451567fa9f8d94e2336b 2013-04-19 07:41:00 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Delf.aal-dc259eec6406c61c05de06350bf054d221245cd1 2013-04-19 07:37:36 ....A 119296 Virusshare.00056/Trojan-Dropper.Win32.Delf.abe-649585f3e34fba67d19c15a044ba8fb4198b8ebe 2013-04-18 23:36:38 ....A 261632 Virusshare.00056/Trojan-Dropper.Win32.Delf.abj-44af156ec99e0f38761b44272b066dd401073907 2013-04-19 07:26:26 ....A 11708 Virusshare.00056/Trojan-Dropper.Win32.Delf.abt-ca77d189879413ddb83966a147fc60791caf3ea6 2013-04-19 00:58:22 ....A 78848 Virusshare.00056/Trojan-Dropper.Win32.Delf.abz-36c614bbfd8cba256cec14e0bc099c5c4d1d24fe 2013-04-19 06:22:52 ....A 1038848 Virusshare.00056/Trojan-Dropper.Win32.Delf.abz-669cf0c84048acffef4f67e1b9a1dd9b75462d1f 2013-04-19 05:39:04 ....A 613376 Virusshare.00056/Trojan-Dropper.Win32.Delf.ad-f71590a9d271442a16a0b0a95c9025424781c716 2013-04-18 23:04:06 ....A 663552 Virusshare.00056/Trojan-Dropper.Win32.Delf.aem-0a098e5228f16a9ccf79875aa641198a5135f8e2 2013-04-18 22:58:30 ....A 61529 Virusshare.00056/Trojan-Dropper.Win32.Delf.aes-f9b47f5fc5c0c04dc620b3f07653727622a753c1 2013-04-19 01:46:44 ....A 1622016 Virusshare.00056/Trojan-Dropper.Win32.Delf.aet-7cc2a2479a1b997263163e1a52d4670cfe6b020d 2013-04-19 05:20:52 ....A 51716 Virusshare.00056/Trojan-Dropper.Win32.Delf.aet-c8fba70f1593bd08793f8fbd812e7f2504c7a338 2013-04-19 00:53:14 ....A 158004 Virusshare.00056/Trojan-Dropper.Win32.Delf.aez-9dbb5801211c9e735b2d2a0f7c0301a6aaf37b36 2013-04-19 05:23:48 ....A 22528 Virusshare.00056/Trojan-Dropper.Win32.Delf.aez-e654e9bd770ecc626c5430810d921c4f3f98b629 2013-04-19 06:57:22 ....A 148480 Virusshare.00056/Trojan-Dropper.Win32.Delf.aha-19e5560dd65bdf575aa7a0b43c6dea3fd94b8477 2013-04-19 08:14:26 ....A 98816 Virusshare.00056/Trojan-Dropper.Win32.Delf.aha-57ef0c410e33bc5ff6e37892f7ac950783037ba5 2013-04-19 00:03:04 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Delf.ahi-32dbf9a12fac0535057c998198806091773c1352 2013-04-19 05:23:04 ....A 120320 Virusshare.00056/Trojan-Dropper.Win32.Delf.ahi-3f3c6565cb8e383a750f891d0b33068c4441c29a 2013-04-19 02:17:14 ....A 102725 Virusshare.00056/Trojan-Dropper.Win32.Delf.ahi-58f46ba09e4bfef058f0212a7692a45e0b6a6946 2013-04-19 01:45:44 ....A 69668 Virusshare.00056/Trojan-Dropper.Win32.Delf.ahi-a83475a68b8f8ddfbf9f487459b77aa571dcc518 2013-04-19 06:30:20 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.Delf.aho-9b365bf093820af92b6a11f457bb9c92431d73b1 2013-04-18 23:30:58 ....A 539136 Virusshare.00056/Trojan-Dropper.Win32.Delf.aiz-2c5530ecdf6a6ddc62db0db47b37bea7d44ed51a 2013-04-19 02:17:04 ....A 179208 Virusshare.00056/Trojan-Dropper.Win32.Delf.aj-b4b2238b3fc9442f6b4755fa1c572b233aeddd56 2013-04-19 05:03:06 ....A 2872724 Virusshare.00056/Trojan-Dropper.Win32.Delf.aj-cbb4282fcded35a10deef153eb37324dfa3c74a3 2013-04-19 00:18:28 ....A 802816 Virusshare.00056/Trojan-Dropper.Win32.Delf.akh-321b2146c4622036467a77b3bf0821fd6b0f36be 2013-04-19 08:15:32 ....A 528384 Virusshare.00056/Trojan-Dropper.Win32.Delf.amg-7263554ffbbb03625381f502e1c8777a4490f993 2013-04-19 07:00:04 ....A 190390 Virusshare.00056/Trojan-Dropper.Win32.Delf.anc-074506050dc4a1b67c0a5c160bc5010ebea94c97 2013-04-19 04:38:40 ....A 195450 Virusshare.00056/Trojan-Dropper.Win32.Delf.anc-2b257808b75abb1dc8a64b5bb57d10ea01d13c46 2013-04-19 06:34:16 ....A 467466 Virusshare.00056/Trojan-Dropper.Win32.Delf.anc-7e0084d6de9442f5d465a7db81f045c0d600bc5a 2013-04-19 06:43:04 ....A 1072237 Virusshare.00056/Trojan-Dropper.Win32.Delf.anc-81c4d5e9d056fd2b5da6c959c26d31996f637f53 2013-04-19 05:34:14 ....A 3180985 Virusshare.00056/Trojan-Dropper.Win32.Delf.anc-97b5587cbe232155eb30be666fafa2f21cad874f 2013-04-18 23:53:34 ....A 414225 Virusshare.00056/Trojan-Dropper.Win32.Delf.api-afc622762e9c262ddaa1a9b1a290029637b85a11 2013-04-19 07:15:20 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Delf.av-c5c45e005ae27220ce0d23e266647f23ea7220a4 2013-04-19 07:11:10 ....A 1743029 Virusshare.00056/Trojan-Dropper.Win32.Delf.ayf-cc98fb6e3b5735a1dad09e43f230625871dd1d7d 2013-04-19 06:49:42 ....A 2785685 Virusshare.00056/Trojan-Dropper.Win32.Delf.ayf-ffc2b29f04ffcf14751d9e42704b76d804d0df0a 2013-04-19 06:13:32 ....A 21388 Virusshare.00056/Trojan-Dropper.Win32.Delf.bb-04f032f14d7cacc64dd1f08a47cdbd325a0cd957 2013-04-19 06:44:24 ....A 45944 Virusshare.00056/Trojan-Dropper.Win32.Delf.bd-947ba6b1b62fb005a38084efdc1bab424bd29815 2013-04-19 06:29:44 ....A 245504 Virusshare.00056/Trojan-Dropper.Win32.Delf.bh-7c791ab686d24c6074ce43e0da1d2378609ce6eb 2013-04-19 07:16:50 ....A 678784 Virusshare.00056/Trojan-Dropper.Win32.Delf.bvl-2bfcb389d754f3fbe6a18eb89773ddeebb65bd9b 2013-04-19 07:46:34 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.Delf.bw-4a450978448f2556619e4d0016a022aa3096caa5 2013-04-19 04:49:10 ....A 331264 Virusshare.00056/Trojan-Dropper.Win32.Delf.bw-84ca9bae9fd1f4b39502cbb32d77d84bacffa0ce 2013-04-19 07:41:30 ....A 453632 Virusshare.00056/Trojan-Dropper.Win32.Delf.bw-fd3f0fda9e81fe10fafe36cffe0b54065c11af91 2013-04-19 01:17:08 ....A 476609 Virusshare.00056/Trojan-Dropper.Win32.Delf.cff-8fd77bb51763c87c40249a6711743936957ffb76 2013-04-19 08:21:18 ....A 1257326 Virusshare.00056/Trojan-Dropper.Win32.Delf.cff-b4b76308d25d63ef21c9d45fa113b954301d99c6 2013-04-18 23:29:50 ....A 287232 Virusshare.00056/Trojan-Dropper.Win32.Delf.ch-6ed690e6c1ef98d93a164dbbf3bf51e4887fdf85 2013-04-19 05:55:18 ....A 428032 Virusshare.00056/Trojan-Dropper.Win32.Delf.cj-e2aa71b1ea28ebc8f902cf59c1914ec2a8508b67 2013-04-18 23:46:18 ....A 1339392 Virusshare.00056/Trojan-Dropper.Win32.Delf.ckl-b262789774198decf87bf7f02074aa8795293822 2013-04-19 06:16:44 ....A 31232 Virusshare.00056/Trojan-Dropper.Win32.Delf.ct-33dbf5246085e8e65654c2ba4ed955dc1a8f954b 2013-04-18 23:28:06 ....A 2405594 Virusshare.00056/Trojan-Dropper.Win32.Delf.dec-89a6b5ce05b4849843ba24b312c25d8ea53040e3 2013-04-18 23:07:26 ....A 2510306 Virusshare.00056/Trojan-Dropper.Win32.Delf.dec-ffee2ca6f6728361fef034c873a6dcf53b687111 2013-04-18 23:50:14 ....A 906871 Virusshare.00056/Trojan-Dropper.Win32.Delf.dj-a2739926ef7df9a171046d4c76984e192f1638d5 2013-04-19 05:01:14 ....A 187975 Virusshare.00056/Trojan-Dropper.Win32.Delf.dmq-3d371b86880edfde656db59195d1ce94aa2d0ce6 2013-04-19 00:06:30 ....A 1479168 Virusshare.00056/Trojan-Dropper.Win32.Delf.dmx-41add9d06088d2c08f654093e9f04fb762bfa740 2013-04-19 01:46:20 ....A 99840 Virusshare.00056/Trojan-Dropper.Win32.Delf.dok-2a7d690951be2460a7d994d29545e10d6a7370d2 2013-04-18 23:19:18 ....A 337920 Virusshare.00056/Trojan-Dropper.Win32.Delf.dok-4e19b6a84679f94763e9aee331a1f370e5c884cf 2013-04-19 01:34:14 ....A 223744 Virusshare.00056/Trojan-Dropper.Win32.Delf.dok-5cdb40f08c366d6a174efb84329756243a4efbab 2013-04-19 00:01:50 ....A 461312 Virusshare.00056/Trojan-Dropper.Win32.Delf.dok-b7f3392256633b87efbf80dac3f7e851478e80f4 2013-04-19 07:26:26 ....A 72192 Virusshare.00056/Trojan-Dropper.Win32.Delf.dp-89b723e5fe4824148e83e9491a547b218febb233 2013-04-19 05:49:54 ....A 86016 Virusshare.00056/Trojan-Dropper.Win32.Delf.dp-f10135630500a0e4ab7c1bc82454a6aa6246096f 2013-04-19 00:24:54 ....A 558592 Virusshare.00056/Trojan-Dropper.Win32.Delf.dq-febf9f297e1a09763083a384d8ea68ec9e456812 2013-04-19 07:16:42 ....A 77724 Virusshare.00056/Trojan-Dropper.Win32.Delf.dqe-1cd64248cfd7088c7547daac882ba5a18fdf44a6 2013-04-19 01:39:16 ....A 119296 Virusshare.00056/Trojan-Dropper.Win32.Delf.dqe-62b9e166f9842b3b5f92592471a2fa04c9fd6e5f 2013-04-19 06:56:42 ....A 3318272 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-2bb2f5a99a344e3ed627170fbc82d1041e3b0265 2013-04-19 06:00:30 ....A 3245146 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-3341a4a7922926b7e7dccf185ec7494151873c95 2013-04-19 08:28:28 ....A 724374 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-3f007c7ca1f2ac2bc3dcf7ca6f6a086bffe19682 2013-04-19 07:14:02 ....A 60416 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-43d88da3b5fa2cf687aa92d9b3008e6d92253854 2013-04-19 08:05:06 ....A 263168 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-4932c812355feba845f3a2f53a3475e014bb5c8b 2013-04-19 06:46:06 ....A 1074688 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-4d21b07601f4ab8b4897ea1235dbd3944c46584f 2013-04-19 08:19:44 ....A 40450 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-69d156db899a1a8c5159b6e10544f4b1cf9c4e74 2013-04-19 02:33:02 ....A 1692160 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-86cdf5de316a45a78236f38a22cc26f804175def 2013-04-19 08:07:56 ....A 96256 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-92974eca7073f80b3372cd518cee0eb65432a688 2013-04-19 07:55:56 ....A 385536 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-96b40a1475b07208977f9de5b637aa5754b891da 2013-04-19 07:14:36 ....A 919552 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-a26189d731cc4a604d397df86ba746fa7098f0df 2013-04-19 08:05:12 ....A 1169408 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-a50cd43214470c19acf13cc1df2a2a7aa5f3b663 2013-04-19 02:21:14 ....A 1463808 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-a7c278e67333c85f072020fd3634d67ee7aab1cb 2013-04-18 23:50:04 ....A 71168 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-af9ee9f884b53d1c82be1da33dea681b813f6788 2013-04-19 02:19:16 ....A 1208320 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-b4669b65862cc1ffc04cf2c9f679ec5655af8130 2013-04-18 23:07:42 ....A 1160704 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-b4a3a92d8c1232000f5a54458d5d2d6ecfe4f786 2013-04-18 23:05:56 ....A 3752960 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-bee3c7ad7bdbd750c7e8ce1a1518e042acafd5df 2013-04-19 08:21:00 ....A 1114112 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-c7abc0acf110fb372bea42981814a261e2644b09 2013-04-18 23:51:34 ....A 137216 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-d028b141ff4cddc0828a28ac67f143d31713b468 2013-04-19 08:30:26 ....A 129536 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-d5da965968c759c702027c6b92b9963d9d3d2714 2013-04-19 00:36:24 ....A 4475392 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-dfbd7dd0b702a4d14b8c20dbc4595d24ba8a55fd 2013-04-19 05:00:40 ....A 251080 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-e708cb5c9edb9645bd569e85757fc5d49edcf625 2013-04-18 23:38:54 ....A 3834368 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-eff67ed37898095bb26336af85044cdf5bd23192 2013-04-19 00:51:00 ....A 1017856 Virusshare.00056/Trojan-Dropper.Win32.Delf.duy-fe50ce28cf9da1cdb75962ed4caee8d1ecb741a6 2013-04-19 00:46:48 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.Delf.eck-109dd2db6c5ee04c1e9a7859361b8450bcfa8b88 2013-04-19 00:02:36 ....A 149502 Virusshare.00056/Trojan-Dropper.Win32.Delf.eck-8dd019591b5b3857fa16d30052e341decc50efaf 2013-04-19 00:49:06 ....A 33792 Virusshare.00056/Trojan-Dropper.Win32.Delf.eevv-023ee10e8ae45e5c898869a678a46820cbea3b7a 2013-04-19 07:01:04 ....A 393749 Virusshare.00056/Trojan-Dropper.Win32.Delf.eewa-2873134ec40c9449d1fc9830fee392c3b75855ec 2013-04-19 01:37:42 ....A 72368 Virusshare.00056/Trojan-Dropper.Win32.Delf.ef-278a6b5de758aab2852e1b956db64976263785f4 2013-04-18 23:05:30 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Delf.ef-4963b3eee2e6cf07873ab0ca4829d5a97b9c275e 2013-04-18 23:24:30 ....A 65024 Virusshare.00056/Trojan-Dropper.Win32.Delf.efm-050d1fd4b9b3fc475176c2bbcd9ceb82715a7115 2013-04-19 08:23:14 ....A 97792 Virusshare.00056/Trojan-Dropper.Win32.Delf.efyu-022338b53543da4900805fd0043f53726a5cf016 2013-04-19 06:29:28 ....A 48640 Virusshare.00056/Trojan-Dropper.Win32.Delf.efyu-0af8148db7da70c3186171c731f39ac079647ec9 2013-04-19 01:55:02 ....A 55808 Virusshare.00056/Trojan-Dropper.Win32.Delf.efyu-adae168bb41940afb43e028d79f94aaf1630963a 2013-04-19 07:12:00 ....A 232450 Virusshare.00056/Trojan-Dropper.Win32.Delf.eh-c8bcf05c13e49e521cd132ec88fa453cc2b0905d 2013-04-19 00:57:04 ....A 36352 Virusshare.00056/Trojan-Dropper.Win32.Delf.ev-5092eb868103907c25ce2e5b6d3961f7b6b6c4e7 2013-04-18 23:19:52 ....A 150528 Virusshare.00056/Trojan-Dropper.Win32.Delf.fd-ad702252ea5ff910b063aa1889febde84805f434 2013-04-19 00:37:44 ....A 90112 Virusshare.00056/Trojan-Dropper.Win32.Delf.fi-0c4c9afe2703478e000c86df9955ffffb65d34ca 2013-04-19 06:59:32 ....A 41984 Virusshare.00056/Trojan-Dropper.Win32.Delf.fpb-55d221e79380219a22f8c8a32e8095ab3614438d 2013-04-18 23:09:56 ....A 160372 Virusshare.00056/Trojan-Dropper.Win32.Delf.fw-745e022184a0aee4d0292d826b6ca25a7ff38991 2013-04-18 23:18:40 ....A 6593 Virusshare.00056/Trojan-Dropper.Win32.Delf.gd-34b6708088a4641b2ec26dd6ab7afe0b6ba95663 2013-04-19 00:03:04 ....A 47104 Virusshare.00056/Trojan-Dropper.Win32.Delf.gen-8bf58341cc7622465aed465ec47d53189699aa45 2013-04-19 04:27:42 ....A 66048 Virusshare.00056/Trojan-Dropper.Win32.Delf.gk-88efe2835cb6b4676fb9ad7d18028f51eadb8025 2013-04-19 06:33:58 ....A 219001 Virusshare.00056/Trojan-Dropper.Win32.Delf.gk-b57e268ba249cc11f882e17608e83e6087997acc 2013-04-19 08:13:36 ....A 111939 Virusshare.00056/Trojan-Dropper.Win32.Delf.hl-017dd9f84a2598ee46268ca6b95d5d3a8dabcc50 2013-04-19 05:05:52 ....A 94340 Virusshare.00056/Trojan-Dropper.Win32.Delf.hl-10deb57970516403d33d083038c9bb758b71a37a 2013-04-19 08:01:50 ....A 516832 Virusshare.00056/Trojan-Dropper.Win32.Delf.hl-3e69ac90f8278271d7a44b4813b7fc4320201e39 2013-04-19 06:40:18 ....A 740352 Virusshare.00056/Trojan-Dropper.Win32.Delf.hl-bd31cd2bcbb081527c9b9e93f8a26ac10a16b268 2013-04-19 04:28:10 ....A 12288 Virusshare.00056/Trojan-Dropper.Win32.Delf.ho-836a164d44dda14393d1c51c273ec2f340642d3c 2013-04-18 23:48:30 ....A 1259126 Virusshare.00056/Trojan-Dropper.Win32.Delf.hp-25650a60b3568702b70d7b593f492c8a37336608 2013-04-19 02:31:50 ....A 178688 Virusshare.00056/Trojan-Dropper.Win32.Delf.hq-158aa5b60a9032921282e493f59a72d648408f01 2013-04-19 02:01:08 ....A 1746944 Virusshare.00056/Trojan-Dropper.Win32.Delf.hq-218b1138503cf10c8997d202613fa557f8d839d0 2013-04-19 00:49:24 ....A 83456 Virusshare.00056/Trojan-Dropper.Win32.Delf.hq-693f59e40357b27e5c6e65faa2f69a75ad55f8c6 2013-04-19 05:59:22 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Delf.hq-b002611a713f0819881934580ed6a6b38b5d0ecf 2013-04-19 07:19:00 ....A 585728 Virusshare.00056/Trojan-Dropper.Win32.Delf.hq-c736a3cd027aa76194cc8422834eb17690f31b33 2013-04-18 23:14:38 ....A 889344 Virusshare.00056/Trojan-Dropper.Win32.Delf.hq-e722ff9d71ce0034a27bcceaa57e890aaa03fb53 2013-04-19 00:30:10 ....A 39508 Virusshare.00056/Trojan-Dropper.Win32.Delf.id-bc71d4d13ea1936e8d876630488e8be9cf220989 2013-04-19 08:30:18 ....A 4471332 Virusshare.00056/Trojan-Dropper.Win32.Delf.ih-c11d30ad5bcecab6c1eb0214140bde8c351ed0e1 2013-04-19 07:26:02 ....A 39126 Virusshare.00056/Trojan-Dropper.Win32.Delf.im-87cbcec93fbdb69a128ee45aded876c75b06244c 2013-04-19 08:04:42 ....A 754674 Virusshare.00056/Trojan-Dropper.Win32.Delf.ix-767ad287cbcd6a74f456f876f48c6dd092bc61e2 2013-04-19 06:55:30 ....A 596406 Virusshare.00056/Trojan-Dropper.Win32.Delf.jf-4ad13f3fb47c77b38f4851665e5abd8486865232 2013-04-19 05:37:28 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Delf.jm-93ca24a87f17ac99161da9af8c7e70e09f894f34 2013-04-18 23:32:54 ....A 1502855 Virusshare.00056/Trojan-Dropper.Win32.Delf.jnk-0a393f23574e7caefb44f4443f3ff7cb26743076 2013-04-19 02:49:26 ....A 147456 Virusshare.00056/Trojan-Dropper.Win32.Delf.l-6b72301cab1124cbd484f50107c634e7bd1758f7 2013-04-19 06:20:42 ....A 847813 Virusshare.00056/Trojan-Dropper.Win32.Delf.li-be11aa4a8bda0806cb6ce29fb88438a9042be196 2013-04-18 23:38:14 ....A 99840 Virusshare.00056/Trojan-Dropper.Win32.Delf.ph-2049d06ec391cd301ffb39ea543d068e3a1d5130 2013-04-19 07:42:14 ....A 2296320 Virusshare.00056/Trojan-Dropper.Win32.Delf.pz-a88a380908cca1c1e466d385fe752cc3d9a52b7c 2013-04-19 02:33:44 ....A 483328 Virusshare.00056/Trojan-Dropper.Win32.Delf.pz-e95d6709fe296d424736af88e72198b285b74cf6 2013-04-19 05:48:54 ....A 385810 Virusshare.00056/Trojan-Dropper.Win32.Delf.q-85c387ca5af4553c88839497c2219e33e7d58210 2013-04-19 05:58:24 ....A 7543627 Virusshare.00056/Trojan-Dropper.Win32.Delf.qq-5b2531a9f4bcd576fbb019f816d6dd38e47d92d2 2013-04-19 08:12:20 ....A 436234 Virusshare.00056/Trojan-Dropper.Win32.Delf.qq-7ecd49abc3759b7bba0b1077179d1c0739b4146f 2013-04-19 05:23:28 ....A 436234 Virusshare.00056/Trojan-Dropper.Win32.Delf.qq-a23b3070d8b61d7bf0d94d7042737ced4861667d 2013-04-18 23:01:34 ....A 8723630 Virusshare.00056/Trojan-Dropper.Win32.Delf.qq-c03b542c23a85c10d5cbee9fc2a7d1fa1bc78110 2013-04-19 06:33:08 ....A 106080 Virusshare.00056/Trojan-Dropper.Win32.Delf.rb-0169003721c7fc61f6a2c19e59a52bb0202eea7e 2013-04-19 05:38:56 ....A 83164 Virusshare.00056/Trojan-Dropper.Win32.Delf.rd-4bcbc175d907e378256c044984117e46c9aa0625 2013-04-19 01:58:24 ....A 38084 Virusshare.00056/Trojan-Dropper.Win32.Delf.rd-9648f9f5f8790b3f7552712a859d4e73776a2094 2013-04-19 06:31:42 ....A 76989 Virusshare.00056/Trojan-Dropper.Win32.Delf.rd-b8258027cd28af2df0566296859eef069c397361 2013-04-19 06:18:22 ....A 40125 Virusshare.00056/Trojan-Dropper.Win32.Delf.rd-d9bad6ccd44a05d02d1400e5af4dcf2cb1ddbd6c 2013-04-19 03:37:40 ....A 92864 Virusshare.00056/Trojan-Dropper.Win32.Delf.re-d67a3780ab197e5888bf02a05d45c5ba1a054705 2013-04-19 07:10:06 ....A 244734 Virusshare.00056/Trojan-Dropper.Win32.Delf.tk-e8c00d5577d275da06be7a5b54ca12495597a102 2013-04-19 03:53:20 ....A 62719 Virusshare.00056/Trojan-Dropper.Win32.Delf.tp-2f6b8dd1fe002e136f53e0f64cbe88950cdb6de6 2013-04-19 08:10:40 ....A 274944 Virusshare.00056/Trojan-Dropper.Win32.Delf.ts-76796e028b0a112d329b6b910e2a28d6cd75e62b 2013-04-19 02:49:16 ....A 163629 Virusshare.00056/Trojan-Dropper.Win32.Delf.tv-b2281ccfc75e54aa08ac16d94b378cad9310abe3 2013-04-19 06:28:28 ....A 53760 Virusshare.00056/Trojan-Dropper.Win32.Delf.uh-45f4cf6dd09da4767bc2e8a001f929e4b8c91168 2013-04-19 00:54:34 ....A 230912 Virusshare.00056/Trojan-Dropper.Win32.Delf.wj-b44e3a5355af57ec554bec32a09d13a7c31a6a7f 2013-04-19 08:20:04 ....A 147457 Virusshare.00056/Trojan-Dropper.Win32.Delf.xc-f1191e5984fb8c68cc2838caff996d01f5dc3abb 2013-04-19 02:35:48 ....A 456006 Virusshare.00056/Trojan-Dropper.Win32.Delf.xh-621337d002ec3119ac1e6a2707054518ae10adc3 2013-04-19 00:36:22 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.Delf.xi-5cc39557170038890745617a2042bee12b37bb85 2013-04-19 08:25:24 ....A 301451 Virusshare.00056/Trojan-Dropper.Win32.Delf.xn-af41cd32eb8e01a2690024d61d08c58327c95680 2013-04-19 06:09:54 ....A 228352 Virusshare.00056/Trojan-Dropper.Win32.Delf.xo-1e96a1d83c825cda2304ae80a18f3b0089866b5e 2013-04-19 07:22:32 ....A 2619392 Virusshare.00056/Trojan-Dropper.Win32.Delf.xo-23295f2916ff0a96be93a254da37b8e3b1278092 2013-04-19 06:58:24 ....A 360448 Virusshare.00056/Trojan-Dropper.Win32.Delf.xo-936df6bfa07453ea340cea7040af11333ac3f52c 2013-04-19 07:26:02 ....A 2298368 Virusshare.00056/Trojan-Dropper.Win32.Delf.xo-e69d3b6d1fe5a99468ae8236f08e928053c792c3 2013-04-18 22:58:16 ....A 325751 Virusshare.00056/Trojan-Dropper.Win32.Delf.ys-f05d5a5aa9cea65ece658bb2f937da25ab7adb29 2013-04-19 06:12:38 ....A 405504 Virusshare.00056/Trojan-Dropper.Win32.Delf.yz-48c265fbac851b676e7fc9213351205b6f29d423 2013-04-19 06:31:38 ....A 217604 Virusshare.00056/Trojan-Dropper.Win32.Delf.zm-3a7903cfc30112c5fb30b1679cea2953add884a6 2013-04-19 08:02:26 ....A 64508 Virusshare.00056/Trojan-Dropper.Win32.Delf.zq-7bce2314c910bcc6ef32dabb206132e44df58f12 2013-04-18 23:48:40 ....A 430230 Virusshare.00056/Trojan-Dropper.Win32.Demp.aopk-01c7d87080c9f6c936bb27c9131ba43f82b772c4 2013-04-19 00:27:54 ....A 3672802 Virusshare.00056/Trojan-Dropper.Win32.Demp.aopk-a6500430fbb111d37831ac5c915c682bb08af3d7 2013-04-18 23:41:14 ....A 28397 Virusshare.00056/Trojan-Dropper.Win32.Demp.awmb-5fb5f6dceb80334072e28f3daabbf0b894e16395 2013-04-19 03:50:38 ....A 387815 Virusshare.00056/Trojan-Dropper.Win32.Demp.fcf-6a1b5d7fb883b71b8cdef6b5a5cdddc93431d0e7 2013-04-19 05:39:38 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Demp.ghm-0675f7df87334efe28815c720e38f01130b67840 2013-04-18 22:54:16 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Demp.ghm-b9733ec811f94cc21975e7029a195fa518ffb622 2013-04-19 05:18:32 ....A 598016 Virusshare.00056/Trojan-Dropper.Win32.Demp.gnl-ba6a4718744e1e4f5cf510fe3d44d04d8c6f4fc7 2013-04-19 05:26:42 ....A 1159168 Virusshare.00056/Trojan-Dropper.Win32.Demp.gnl-f84ffb68013b74418c45fe526ce77ebd2fb8a4bb 2013-04-19 06:01:46 ....A 56558 Virusshare.00056/Trojan-Dropper.Win32.Demp.gze-281dafee2596838726731174bb345b5aa0816224 2013-04-19 07:19:26 ....A 56566 Virusshare.00056/Trojan-Dropper.Win32.Demp.gze-5fa684ff89b8dfa77f810fe3c7687a4d7ef73975 2013-04-18 23:20:22 ....A 56568 Virusshare.00056/Trojan-Dropper.Win32.Demp.gze-b1d55c953c2084548c544b00bcc21cba99fbbbf0 2013-04-19 00:41:42 ....A 55901 Virusshare.00056/Trojan-Dropper.Win32.Demp.gze-c499a3955f850061f7cd5bc930bcb8e2c61e322c 2013-04-19 03:34:56 ....A 203776 Virusshare.00056/Trojan-Dropper.Win32.Demp.qpv-7a18cf060eef9e47d3d55fa8044ba7a40f3f3df3 2013-04-19 06:37:46 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ablk-187275f1b38ec31ddf6d153d4ef336992ba2e004 2013-04-19 01:18:48 ....A 1740288 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.adfa-37e127960133e90df3fd735f42a491d84c5bbbd0 2013-04-19 08:15:48 ....A 15107 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.adob-19beebf10fd2bba45f4b562a461320b152d338ae 2013-04-19 06:16:32 ....A 163840 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.aecl-862f154ab749ade38ae30ea394abbdde37a76c3c 2013-04-18 23:48:44 ....A 11776 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.aetr-6b19556956a3348d6641fec05fdb1fd34fe4d967 2013-04-19 00:51:02 ....A 2042368 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.agoi-4ee8ddd95ec789b13f1d8caa8ef4ab3ffb65ccbb 2013-04-19 05:22:42 ....A 123449 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahet-a52179d70c4561a9b714a209a92d52d5d826a12d 2013-04-19 08:10:10 ....A 88585 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-15e99b7d0c3b162f2d0a728841f11e570f6bd6ce 2013-04-19 07:43:48 ....A 85292 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-1f0ecfff9b501aea55d68fd0e9dd68883ad2b96c 2013-04-19 06:04:06 ....A 84273 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-243199673ddd672d5e0fe58333ab98d7a0344893 2013-04-19 06:19:22 ....A 84285 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-279d9c9c17e1b9068f1ce648cf793be21d4c1b54 2013-04-19 08:19:40 ....A 84281 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-59871968a8011cc1e1428fd2dbb92fc336a128af 2013-04-19 07:19:06 ....A 360448 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-8688b96693fa9d1d3147c832db178717bccafc34 2013-04-19 05:46:58 ....A 86537 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-c10e38906c9911e5c7c13a5aca8a05bce0be21cf 2013-04-19 00:25:32 ....A 91873 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ahxc-f5f5edea4848ce1356b89da9cae38becddc7622a 2013-04-19 05:50:08 ....A 1030782 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ajrn-7410de070ff2b49cee608f399ff45e8685298dd1 2013-04-19 02:08:44 ....A 255503 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.poz-5af1c2838b729707b1ee7f02744f0328a1130f69 2013-04-18 23:30:50 ....A 520192 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.qjf-36d07fe7d92e76dc1d4c2b63322ebe5f1097b64c 2013-04-19 01:48:48 ....A 642560 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.qls-2875b8547347af07439393a15029aad47fb9eb0d 2013-04-18 23:05:00 ....A 26681 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.rjh-181bfa2c40afddf6dac5b36c04737f66d4abc986 2013-04-18 23:36:30 ....A 26615 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.rjh-c7f8f8640d4915d0bb00ea347ef76dbb17c56419 2013-04-19 00:39:04 ....A 123236 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.sdr-bfc7a08145d6d70098969feffb55758a3f88e129 2013-04-19 06:07:52 ....A 30046 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.sds-3a83c623f016c700edbc63a63c7fa3a19993e516 2013-04-18 23:00:30 ....A 13879 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.seq-b0a288ead86834cdba4d39ba4aded6d0be45f3b8 2013-04-19 03:59:42 ....A 94564 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ses-8c4daa660206352c81efa54fd49e865943181ed5 2013-04-19 00:26:12 ....A 13844 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.sgs-4986ff72fec9606bfd3a393958383028a7847dfc 2013-04-18 23:17:24 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.stb-a12ced06635669b893eb4557b420b5771574cf07 2013-04-19 08:19:16 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.tkj-d608cda7aba1746debaad6a18649ee27623c285f 2013-04-19 05:11:38 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.tkj-f74ea089d0a65a0184e02276930def9c4562adeb 2013-04-19 07:13:52 ....A 2797568 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.toe-8c7dde41efcc8cc37d60420e6a33219c0245b557 2013-04-19 06:16:26 ....A 17457 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ufx-b7675743b2560c5ddfa5f3a49d6a785f165fc873 2013-04-19 02:46:34 ....A 17983 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ufx-d466d16bd1c41008d29a0a5532679160edcb39e2 2013-04-19 02:44:42 ....A 514069 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.wag-14a09a470e3dd64fd6233863cab7674e649d1e8a 2013-04-19 07:07:56 ....A 208612 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.wuc-f69f8c8cf6b9b674a22b4a880f25eb6ffb5d5447 2013-04-18 23:56:34 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.wxd-092264384788f04772673d0956de028852e0e8cb 2013-04-19 00:11:26 ....A 25088 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.xee-504e248a2b457eb2634cc3efe02c67621cfe064a 2013-04-18 23:37:38 ....A 25088 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.xee-8ee7f40bf5a7f3019663f6f6c903bccbb6479067 2013-04-19 06:21:58 ....A 25088 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.xee-93d79f158f5e6e17ad3d9c8fc8b7e1adb39da9d0 2013-04-19 06:00:02 ....A 129536 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.xfn-ecfff531883bd0dab9cd151f60185d8e7e5a5c1b 2013-04-19 00:21:44 ....A 15872 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.xsd-15466ab344d0ca6919450b562caae6d6d7241698 2013-04-19 04:41:56 ....A 635661 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.yes-afadf655789759fc6fa2ae185326b1e157876f38 2013-04-18 23:27:28 ....A 635656 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.yes-d514dd5d4281f0b316a69ee1bc4bc82ac0660f7c 2013-04-19 06:40:14 ....A 58312 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.yop-09f4a34081f7c3fd78637ff4e896f6fe805271a2 2013-04-19 08:07:22 ....A 10240 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.zmu-92bb162a7eefa68819cc3ec8f9825fabe4df6e11 2013-04-19 06:47:40 ....A 1921501 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.ztg-6d88a16161db2c3f246fc2a86116dad424d2cf96 2013-04-19 02:26:06 ....A 90624 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.zud-4941dd344543230243dd370a028b8ef5ed7008ff 2013-04-19 07:24:52 ....A 242688 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.zud-7b6da0086133239365c2ad5549a492464a8e4a9a 2013-04-19 06:00:56 ....A 126976 Virusshare.00056/Trojan-Dropper.Win32.Dinwod.zun-f604032221472f2317ef9513bb2884fcb2c3d2b1 2013-04-19 00:41:48 ....A 122784 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.ago-4433f5b6fc266a2d762e83935282aa22492c16eb 2013-04-19 07:03:54 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.ago-aa747bfc7988e0c65188e90c0826776afceb68d9 2013-04-19 08:09:18 ....A 802816 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.agp-dbdd6cc6132263db7c364c5c8f979b50ff458154 2013-04-19 06:49:56 ....A 62028 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.ajf-f9169b1ab3ca7f22ff8785afac39b7e1f7ecf05c 2013-04-19 08:30:40 ....A 253274 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.rnt-50f87bb4935d6bf2d0fb82fad9975902f73bbe9a 2013-04-19 04:29:20 ....A 395264 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.vkq-ee723d0fb6c6424c049afe35428a3fed53a115a8 2013-04-19 00:09:22 ....A 44096 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.wdc-9a77a00ff549d0bfd6bbf5444d9250e16e1f025c 2013-04-18 23:04:58 ....A 14584 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.wdf-13aa77da982537864521afa894a3be37f9b8ddf4 2013-04-19 04:48:12 ....A 4218368 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.wdv-9a31908f9c6dc10c09982f0ffd0f6c6b4d9179c1 2013-04-19 01:17:20 ....A 22285 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.wdv-cac50feea9268840c14cbee0c7d547404f18335e 2013-04-18 23:34:18 ....A 25119 Virusshare.00056/Trojan-Dropper.Win32.Dorgam.wia-c5b5779b22d50f31bf5000d4bb9ea8652eac8f8c 2013-04-19 05:27:46 ....A 180224 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.acqa-2aea09aa89d2dd2f41d2515a83d2b637ff083ddf 2013-04-19 05:39:22 ....A 50176 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.actz-dc7d8ad889f26fd6d06f448931bec5fef9ce7bc5 2013-04-18 22:58:36 ....A 39888 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.adtl-023806924d57d6d2dd553332f94e9bfb334dbe44 2013-04-19 06:37:16 ....A 221031 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-018dc2a48b29041b99d33b5806a64cc627e455b1 2013-04-19 01:35:32 ....A 666821 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-05b03f1bd8d0ad26b5399e85a768065cfbd9a766 2013-04-19 03:21:36 ....A 542538 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-71dc3aa390838bf48cfe76224ead0059eda8578a 2013-04-19 08:01:36 ....A 583583 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-821b10c577d0f0e911bf19eca0a1211c5f5fdd00 2013-04-19 06:56:12 ....A 2183317 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-8aaa3becfe9385817c4974fa480bf9d1c45cd796 2013-04-19 05:41:36 ....A 2540588 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-8fc94b4d57a596a280479ab31f519e4f29fdec60 2013-04-19 01:36:36 ....A 2531723 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-915388b80a7075867a19131b746e3df8ee5e57a1 2013-04-19 07:51:02 ....A 225772 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-bb9fe060cccff5be0852408fe9004232438306ef 2013-04-19 04:49:14 ....A 546472 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-c9ee2904862bf1ed327f119736892d5a6cf923f0 2013-04-19 07:28:38 ....A 540149 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-d194cc11eb9453ac38ab281481040e9ed8933d19 2013-04-19 00:42:28 ....A 2176505 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-d660df0aec0c31c6c40798185db2522ba15a52e6 2013-04-18 23:51:40 ....A 218688 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-e89cb579921b9afd45fff568dd7acd3b7851d8ef 2013-04-19 08:22:58 ....A 2538848 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ahkw-fab28bc23d1c2d39ffb0c3b2358ce1818679967e 2013-04-19 02:39:24 ....A 3050496 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amgs-09e2f2b9a635759209b9e63eab4bf528b1617758 2013-04-19 05:33:42 ....A 2391040 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amix-09a7f36a01bb12563d67442b452ee89f32220fd9 2013-04-19 00:27:24 ....A 1286656 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amix-759c4ddca090a4cca9f49eae55d9d5233dbd8d50 2013-04-19 07:17:20 ....A 849920 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amjc-52af9f6dabbd92c07c6b7a55de003fbdb102e4f3 2013-04-19 01:26:06 ....A 945664 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amjc-7163d36baf6e42d90c346bbdbbbf0c20290ed941 2013-04-19 02:30:48 ....A 1206784 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amjg-9f71c145c6c24d8095206bba6b6dfa4685aaa54c 2013-04-19 00:26:24 ....A 1860504 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amjg-dc0f964602b2d656923a9388771ad741446e83b0 2013-04-19 06:51:16 ....A 1652224 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amjg-fb7453396ebeb3d8dae4f4af77f1709b6a091531 2013-04-19 07:00:24 ....A 880640 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amji-365f5950a910ae6bb70cf3b804622ff0bb13086d 2013-04-19 06:04:32 ....A 345480 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.amlr-c0ca9872fa9e549b97f5ed2148408e2c9680ca81 2013-04-19 03:20:10 ....A 26654 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.atjn-49b17e8b683fd3b1af8d9f8ae4361c113d4f83b7 2013-04-19 04:40:32 ....A 134179 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.atjn-a722ef09e66734f1a44fb4a2023bc7c150290a9c 2013-04-18 23:06:58 ....A 196651 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.awpy-2a557435ffc4f0281b5134c1e8fc2cbf0d36da05 2013-04-19 08:29:44 ....A 42496 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.awqb-bb029b3851fe217f1313cf657f632d6940993dfa 2013-04-18 23:01:26 ....A 13593284 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.awzr-1a2d58ebb45524159e0afdf0e059956bcd49bee2 2013-04-19 06:58:16 ....A 1595755 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.awzr-2122ee454f21c12a17a6d97b16a766d1b3759176 2013-04-19 01:07:36 ....A 13593284 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.awzr-782eb77bfed13d96ba0aa17f5e087b558e108f4f 2013-04-19 05:32:10 ....A 2208402 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.axah-77d58e5a7e84e38fa48d89da7fced5dd548bea05 2013-04-19 06:10:46 ....A 2221450 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.axah-fe5fcc2b3f3035927ebe734570838d4b5d7964dd 2013-04-19 08:11:50 ....A 469753 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.axme-2bedf283eadf051734b86a345ccce1d68fb4157b 2013-04-19 05:42:58 ....A 454800 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.axme-33daf530038a6ea7b073e06f695949bb88886643 2013-04-19 08:22:44 ....A 191512 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.cgt-2079aab77b3c737321420987a5b27137320bc462 2013-04-19 07:59:04 ....A 147992 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.cgt-a715a8664746668629b50e94402da329668e3df9 2013-04-19 05:55:40 ....A 344088 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.cgt-e0445e22ab04db3b14c1f36f504608562e0d1ed4 2013-04-18 23:22:34 ....A 123829 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.cmu-9ad834cf828a1a64b16a05b92e98d57a831cf23f 2013-04-18 23:04:04 ....A 86016 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.flz-a6b1825ce175404cb8227b4f866674464276fb90 2013-04-19 04:42:06 ....A 163200 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.htk-eeebb2ae5dabcea9dca0ac7d2d016b5b0a5bfd04 2013-04-18 23:03:56 ....A 437248 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ied-39a074e7401e16cabdec56e9e7e3e0456c7e1184 2013-04-18 23:20:40 ....A 311296 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-0724364347bf571173ca10c6d56443275a954aed 2013-04-18 23:45:44 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-128892ce3f5a13c232b29b31d141f0e4ceae6c1e 2013-04-18 23:17:52 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-1e477e2c6ff798f70f03eff11c46eb3162ed960a 2013-04-18 23:51:30 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-36bcb2aefeec3e953f033c5f6f98aefa35bd144d 2013-04-19 02:55:36 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-3a0c3953adcc996245323468f0ca2d3eab1f5086 2013-04-18 22:51:14 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-8246e313aba3f57383d858ad4f242b145ea2b132 2013-04-18 23:36:44 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-8aeb196a18535debd6bc0bbfb032463a6055b7c8 2013-04-19 06:10:18 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-8bab570a122e08405badcccc824c6774246f8502 2013-04-19 03:30:34 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-8f67ec98aaf18786c453acab7620d1c6dfe420a9 2013-04-18 23:30:36 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-9413c68d113bf5556084e274188e0e6dcd8bab6f 2013-04-19 04:17:50 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-94b63c6f0ba6d4e34827d6ba91dd83db157a4771 2013-04-18 23:39:56 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-a46e474627aa96abf15c932b7bbce278212f0903 2013-04-19 05:49:24 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-b02425f9a067807d8a5e4e726d014003c12f9571 2013-04-19 04:25:08 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-b3042ebb66a5a32dcc6aec830c3cb23df7a3dd3c 2013-04-18 23:39:52 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-c2d071c402ebf716942919f758e24ca7871327f6 2013-04-18 23:28:30 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-cc3da29b21913376df22a3ce1913af8d30d0de90 2013-04-19 05:44:08 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-ed7179115a59396da415b2f443cefb93bc8a14f8 2013-04-18 23:15:08 ....A 311348 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.ilc-f520a0a36fcf41813807959dc8f94edcbf85572b 2013-04-19 02:05:02 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.kci-5d495bbc052b704fce600b52b37a7fbf0f88bfb0 2013-04-19 00:23:54 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.kci-7fb34c578f43ab168b15e823793e94e021eab007 2013-04-19 07:59:56 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.kci-b95be00f128f76e46ecfd4d6dfa1b1c0027e15f9 2013-04-19 01:36:58 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.kci-d67c3f5db8762ba99d06262c6262643ac45cc0b2 2013-04-19 02:11:22 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.kci-e9122a2ad7c3e41617d0a7c0b7b2332a00898aa9 2013-04-19 03:59:22 ....A 82432 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.kcx-d52693d893d8bb2e8ecc8d570e77529382a3f9c4 2013-04-18 23:24:30 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wvu-0f11ff2764395458503cf393d109f7a5e231722b 2013-04-19 05:44:58 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wwg-010ddc96ae0c1a216b767a44f97d8b2196aa707d 2013-04-18 23:13:42 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wwg-18901beddfb4bf552532716e5ab296455910c42a 2013-04-19 03:14:54 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wwg-29c59fbd8f03921e430e5a6ad95893ab4a21a937 2013-04-19 07:14:36 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wwg-8d4a2aad4be167eff097803984744b6812ef32e4 2013-04-19 01:41:28 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wwg-a2ef309228f168648726db63add8310ee1b6b0d3 2013-04-19 00:01:14 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wwg-bce14c77653ad66f7c506a88ac0dd5747b867730 2013-04-18 23:38:06 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Dorifel.wwg-e2fb31f304fa4548c61eaaa7d90681b702309169 2013-04-19 07:09:16 ....A 11776 Virusshare.00056/Trojan-Dropper.Win32.Dotf.10-e2b43b0dd253810fc5547f0b203205663413fb4b 2013-04-18 23:10:56 ....A 404602 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-0437b03a023b1dbd0dd20196d760e0516b2f3547 2013-04-19 05:24:40 ....A 2842144 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-2f41a3f3abb6ca1207a890b193a939a2af4d9d8c 2013-04-19 01:29:06 ....A 302112 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-332c9ff9079ffee630982eb4085dcc4c4e65eb36 2013-04-19 02:26:26 ....A 678282 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-579cef5fa5c11cfdc7eb229d666471f87c299057 2013-04-19 07:10:00 ....A 224288 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-8bed7aa0533b6f118cae61d279cdcc3b0d826039 2013-04-19 05:37:48 ....A 122912 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-c560e48a4e722b96a6d0a5e812782e2a56696b42 2013-04-19 02:21:58 ....A 1949287 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-ec15687363cc801c411c031fadedbc6270fd712a 2013-04-19 00:52:36 ....A 1025056 Virusshare.00056/Trojan-Dropper.Win32.Drob.gen-efc380dd7a3d7f30f04d8ef84124652385cc57c6 2013-04-19 05:32:18 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Droj.d-b869c7b31a19305de5af855faa571f36bf202645 2013-04-19 08:18:42 ....A 623164 Virusshare.00056/Trojan-Dropper.Win32.Dron.dy-a6c748dcb818559f90ec84865ff9b9a0d2dc6930 2013-04-19 07:55:20 ....A 36352 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.aam-8f87e5e72150f60e73cde92e9da8483074421d3d 2013-04-19 06:04:12 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.bkm-2196942a8477d7153fe0426cb45fc1e00778d3b9 2013-04-18 23:33:54 ....A 6144 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.cpt-3141790bfa3a877a3e6a585024389c441dc4db72 2013-04-19 06:04:32 ....A 3072 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.cpt-f798d39c60c72861c2350be794734a77d3443b12 2013-04-19 07:47:40 ....A 54784 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dfy-4e3e92f6806b62e1c972074b4ebe9d5e3030176d 2013-04-18 22:51:54 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dfy-6714f4aace71537f924c776fa7f8d8e04eaf055d 2013-04-19 06:21:16 ....A 54784 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.djo-cf7904875225e7809760f8aa06bcdea51108a7e2 2013-04-19 04:52:28 ....A 55296 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.djt-218a9c6c557eca631ecfb30c1f1d189d09e3f6ca 2013-04-19 01:24:30 ....A 55296 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.djt-4a80b0a0903a557e6e2a33c678498a9e5212a38b 2013-04-19 08:27:24 ....A 55296 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.djt-de8ca6c3433f7f5ba17e900d74d545f2e269d6c7 2013-04-19 06:22:12 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dly-0d35d0fbd90d1d4045096f561ae97ee6fc6b0383 2013-04-19 05:40:38 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dly-150bdec561dcc1ebd0a32ad825f5d3a63567d84b 2013-04-19 07:46:54 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dly-5afa529ba3a6ccf744d74fa63a2876dd2f5bbb5a 2013-04-19 07:18:10 ....A 54784 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dly-7f578de61c5e766cf9ec0dd44152796aadbdb32e 2013-04-19 02:31:28 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dly-b2a0cbc188677dc88ad354da6c7f8c331e9eb3d4 2013-04-19 05:24:06 ....A 22016 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dtz-0a75a87e1bd97c7fd81a6dc215b575106c9a1fc2 2013-04-19 07:14:50 ....A 22016 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dtz-2667377a7ca63ae4d585ceb7ca85a16fefb1d999 2013-04-19 06:33:56 ....A 22016 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dtz-3df81b67fac46b9db05f21d40fd492ebbe6a59bb 2013-04-18 23:51:48 ....A 22016 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dtz-5c32a57fc9620c5d5b62a848300e26c46db00b7a 2013-04-19 05:51:50 ....A 55296 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.dur-509aea9d7c9fd0303a405093d024d82b3971f635 2013-04-19 07:11:00 ....A 47104 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.hpg-30eb35525ada0bc532caec0286228e16ffa585ab 2013-04-19 08:33:28 ....A 22528 Virusshare.00056/Trojan-Dropper.Win32.Drooptroop.zmz-94bea0d77caf3ccc66d592c99edb8f5a62df649d 2013-04-19 08:27:12 ....A 63552 Virusshare.00056/Trojan-Dropper.Win32.Dycler.roz-33206ecf8d9b6a944d4eb16e8a563a455706092e 2013-04-19 08:20:46 ....A 63552 Virusshare.00056/Trojan-Dropper.Win32.Dycler.roz-3b67d9bbcf21ba49787b113fa7c5a9d433ed059f 2013-04-19 00:00:20 ....A 63552 Virusshare.00056/Trojan-Dropper.Win32.Dycler.roz-72c37878581219d7043ff24d6276d552fc9dcff2 2013-04-19 06:42:58 ....A 63552 Virusshare.00056/Trojan-Dropper.Win32.Dycler.roz-74924a39e6d8d2413de4c889df43f4410c046ed1 2013-04-19 07:13:06 ....A 63552 Virusshare.00056/Trojan-Dropper.Win32.Dycler.roz-d98e1e3a603e2ee6b84aa91cc3a325f6f7bcc500 2013-04-19 07:21:30 ....A 63552 Virusshare.00056/Trojan-Dropper.Win32.Dycler.roz-e60397b1b31f0ad956e35006d57ab51817878140 2013-04-18 23:41:28 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Dycler.swa-82c5b4a5d024de34da483fa00d624c96d2c4a9a7 2013-04-19 06:07:10 ....A 338440 Virusshare.00056/Trojan-Dropper.Win32.Dycler.yhb-01a2f6f79f4efd0bc2f0cc3dc1594b154d5a0465 2013-04-18 23:21:14 ....A 194560 Virusshare.00056/Trojan-Dropper.Win32.Ekafod.abk-6e48017da9fa118d52167da47a1965f013adfb0d 2013-04-19 06:11:42 ....A 73216 Virusshare.00056/Trojan-Dropper.Win32.Ekafod.agg-6e1cc2a6eeb7c8f07610e69dd8d06fa5c833edd3 2013-04-19 06:21:22 ....A 98228 Virusshare.00056/Trojan-Dropper.Win32.Ekafod.f-928725dbd9688501dfaa34f88343e1a6666249ff 2013-04-19 01:26:24 ....A 71680 Virusshare.00056/Trojan-Dropper.Win32.Ekafod.tk-ed82475294fb8cd4812c75f0a5a8cf8345fef37d 2013-04-19 00:31:56 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Eltaper.v-6967d9c4f53689b0f28ef0b003abdacb10387d3d 2013-04-19 01:22:04 ....A 106875 Virusshare.00056/Trojan-Dropper.Win32.ExeBind-1979be95891a5a67ee37f8804cb3adf66a7655c9 2013-04-19 08:21:34 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.ExeBinder.e-404522ff29958ae1a8ae0870c9588c5c44db8e9a 2013-04-19 00:42:34 ....A 1491229 Virusshare.00056/Trojan-Dropper.Win32.ExeBinder.e-51169cd6164475bc7a0fe06b2495ae36aeffb4e2 2013-04-19 02:31:48 ....A 140288 Virusshare.00056/Trojan-Dropper.Win32.ExeBinder.fr-c11d992375b1272c53a1f6902806c964a637a125 2013-04-19 01:12:06 ....A 140288 Virusshare.00056/Trojan-Dropper.Win32.ExeBinder.fr-f2bcf611ae6f1f03beb1e650a0e25701ab727922 2013-04-19 08:14:46 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.ExeBundle.27-efac155e1a68e92651920e5e0383dc3b64105c49 2013-04-19 01:04:00 ....A 231424 Virusshare.00056/Trojan-Dropper.Win32.ExeBundle.30-e7f28c8a275aff05c2ef2c0db517547b696766f7 2013-04-18 23:25:24 ....A 331922 Virusshare.00056/Trojan-Dropper.Win32.ExeBundle.b-0103c98b4e67bb13e7172a8d21577fddf2538dce 2013-04-18 23:23:24 ....A 9560064 Virusshare.00056/Trojan-Dropper.Win32.Exetemp.a-42482016d5221693ad83f483365099c75cecacd9 2013-04-19 00:02:10 ....A 598016 Virusshare.00056/Trojan-Dropper.Win32.Exetemp.a-c2fbccd92833ea6ee7723bcf598de09ab441ced7 2013-04-19 07:38:44 ....A 36975 Virusshare.00056/Trojan-Dropper.Win32.Exetemp.a-dbf38f6002b9512fc1bc515759eae2cde4e6e09d 2013-04-19 06:10:22 ....A 143360 Virusshare.00056/Trojan-Dropper.Win32.Exidl.a-d3176deda109bcd3f1a57c8f90a3b0a74cadea16 2013-04-19 05:49:02 ....A 5749894 Virusshare.00056/Trojan-Dropper.Win32.FC.a-3310355503e267df94e287db7a42d1b001f460ff 2013-04-19 06:05:16 ....A 38928 Virusshare.00056/Trojan-Dropper.Win32.FC.a-4770cc4655e6160a092ea61ec740a1365faaa853 2013-04-19 07:13:18 ....A 926273 Virusshare.00056/Trojan-Dropper.Win32.FC.a-5b75cd8365fa8dc13accdd686ae9c45364d6dc28 2013-04-19 07:26:12 ....A 85469 Virusshare.00056/Trojan-Dropper.Win32.FC.a-9027b0286648cb2beada358c18b4041527396036 2013-04-19 06:05:06 ....A 7844 Virusshare.00056/Trojan-Dropper.Win32.FC.a-a6a6a2d8b64d036125a288306c6a33ddd686458e 2013-04-19 06:30:08 ....A 201728 Virusshare.00056/Trojan-Dropper.Win32.FC.g-8c30a493db8d69f31d58f9dbc61567ea333ed01c 2013-04-19 08:27:58 ....A 319586 Virusshare.00056/Trojan-Dropper.Win32.FC.h-5a10e7caceb666392b286d40cb458001f4e3cfc3 2013-04-19 08:28:08 ....A 1840628 Virusshare.00056/Trojan-Dropper.Win32.FC.h-df03d594dd5904126788b1eb476c8b849aad3e6b 2013-04-18 23:36:40 ....A 1637052 Virusshare.00056/Trojan-Dropper.Win32.FJoiner.a-5a87ebe7e867b85d23f1f34124b102555a15a443 2013-04-19 06:12:46 ....A 877984 Virusshare.00056/Trojan-Dropper.Win32.FJoiner.a-7711230e6c9814dfeac0293764965bc967329820 2013-04-19 02:29:04 ....A 535049 Virusshare.00056/Trojan-Dropper.Win32.FJoiner.a-7dc48254530ff6e202cabdd306207fe0cf9d9cef 2013-04-19 02:26:02 ....A 2274804 Virusshare.00056/Trojan-Dropper.Win32.FJoiner.a-9565449c04a442da975594e4c51fd9efac05e089 2013-04-19 07:04:44 ....A 48128 Virusshare.00056/Trojan-Dropper.Win32.Factory.b-65b9d086d519b61bba788150988baaf2a38abe5f 2013-04-19 05:43:16 ....A 271360 Virusshare.00056/Trojan-Dropper.Win32.Fadok.a-7460e597efde0ae533e43157916864348ad7c988 2013-04-19 02:20:34 ....A 37888 Virusshare.00056/Trojan-Dropper.Win32.Fearless-a300e92201751ad8d16ca4927bce350d34ffc97a 2013-04-19 03:26:32 ....A 96256 Virusshare.00056/Trojan-Dropper.Win32.Fearless-bc65818cab7a56f3eaf22989acf77c521f043f7e 2013-04-18 23:26:54 ....A 293264 Virusshare.00056/Trojan-Dropper.Win32.Fesber-1175d6996c7011f7c32e41effa03e0489d5850ff 2013-04-19 04:22:34 ....A 155760 Virusshare.00056/Trojan-Dropper.Win32.Fesber-375f8b5c3457bf0c32e7c0dfc0ee97c333eb5a92 2013-04-19 05:35:34 ....A 587563 Virusshare.00056/Trojan-Dropper.Win32.Fesber-388c7ae1efdbcb6f8e9053165644beacc50a8583 2013-04-19 08:23:52 ....A 272474 Virusshare.00056/Trojan-Dropper.Win32.Fesber-5eb45744e6b42ddcb263b9429f8b6f5083527dab 2013-04-19 05:55:12 ....A 175200 Virusshare.00056/Trojan-Dropper.Win32.Fesber-6060133f2517ce09a23e9f2029dc1950502cfc63 2013-04-19 02:53:20 ....A 458848 Virusshare.00056/Trojan-Dropper.Win32.Fesber-e54223a53e538c97a8003ceaa70c9601675a7a05 2013-04-19 00:45:10 ....A 765465 Virusshare.00056/Trojan-Dropper.Win32.Flystud.af-c3b80f4da9221a8dde8f34e3cbd3e9ff32c9405e 2013-04-19 01:38:36 ....A 765465 Virusshare.00056/Trojan-Dropper.Win32.Flystud.ah-073dfc5a29711645a3c6ad187059f09874cd2053 2013-04-19 07:35:32 ....A 765465 Virusshare.00056/Trojan-Dropper.Win32.Flystud.ah-dde8162b88735e29030db145a6f9d8b51a0a2af4 2013-04-19 03:18:18 ....A 2012929 Virusshare.00056/Trojan-Dropper.Win32.Flystud.d-2d253f770b49a161802386e92fe0a71982346f8b 2013-04-18 23:22:04 ....A 1828504 Virusshare.00056/Trojan-Dropper.Win32.Flystud.d-8740aca6d0611aea1e026e7f77e6e882465d5431 2013-04-19 04:10:36 ....A 836096 Virusshare.00056/Trojan-Dropper.Win32.Flystud.d-c5eb5d97e299d6e4e6b009c5424febb1f3f27abf 2013-04-19 02:52:08 ....A 1540011 Virusshare.00056/Trojan-Dropper.Win32.Flystud.ie-66409efa2f8327fa036964ab54a29a80446c8b2c 2013-04-18 22:51:36 ....A 1486642 Virusshare.00056/Trojan-Dropper.Win32.Flystud.ko-ccedc48c7bd5a75aeaa81d171c5fa7e4d4dfc5ed 2013-04-19 06:57:08 ....A 1408852 Virusshare.00056/Trojan-Dropper.Win32.Flystud.pz-769cc5fc1ddf7d62a0ad58aeb00b5094995b069d 2013-04-19 08:16:06 ....A 739840 Virusshare.00056/Trojan-Dropper.Win32.Flystud.vu-aba788bebe8232b5a5b34951ac8348f8d6f5c1fd 2013-04-19 08:02:20 ....A 1400397 Virusshare.00056/Trojan-Dropper.Win32.Flystud.zb-597147ebc255df996e839d2292ee4fe27eebac8f 2013-04-19 07:21:42 ....A 42321 Virusshare.00056/Trojan-Dropper.Win32.Foreah.en-6f478a6c9ef9c26145f2291745de48051eca2d48 2013-04-19 02:56:54 ....A 42201 Virusshare.00056/Trojan-Dropper.Win32.Foreah.en-ce00d33d79b4f990bfc6b3db1fe9b05bbf47d5a3 2013-04-19 02:05:20 ....A 34304 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akwuc-37cdd1af6454f4cb436a0e6ed7f99a7ea509ac2c 2013-04-18 22:54:32 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akwyj-01edcbb83a4fcc1eff77df9cb66f044fcb77c7fd 2013-04-19 05:54:10 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akwyj-5de0016631283ace2712222166f67bb266da9a73 2013-04-18 23:11:20 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akwyj-70fbcb9c708e87f4ee64ec9326456696a52ca38f 2013-04-19 01:10:50 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akwyj-996089c2648570bd56021a700d869b911cf01ab2 2013-04-19 05:52:54 ....A 53283 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akwyj-f6ad4f9e831a55112e649e8d049a739facca635a 2013-04-19 06:47:40 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxdw-29984f3b33654075035c90ca6dea130988666487 2013-04-19 08:12:24 ....A 9257 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxdw-333bbca466e061181d0cea05efd518835601b0a6 2013-04-19 02:47:16 ....A 9244 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxdw-37d081e7aae59c0efa11fe635b80fdcdabfd6276 2013-04-19 07:45:44 ....A 95187 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxdw-6f64ea4f13e2f7c9a7c19a6a8a28e0c0da82506f 2013-04-19 04:47:58 ....A 9255 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxdw-f3653c8135a6a885bd160e9f91a69613593b264d 2013-04-19 05:59:22 ....A 9220 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxfn-404a04d19287b97ceda5eea73d9983b5bef78ec7 2013-04-19 01:36:58 ....A 9372 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxfn-441538b808d3a30e1958c31c66d4e7faa79deffb 2013-04-19 08:22:14 ....A 9312 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxfn-ab52f25856f22f9711f7638a18a0b293e65b75ef 2013-04-19 07:13:12 ....A 9372 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxfn-ee87c4457a2b860e534cd63cf234bcd7ea47e209 2013-04-19 06:33:54 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxfn-eeb3bb5108cae59c8cfc11b35ef23e9d5968db41 2013-04-19 07:25:48 ....A 9218 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxfn-fc91b3919e0a49b9c22e758a6011b5933011bacb 2013-04-19 01:50:30 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.akxfn-ff5f2c9c1385e6333f44313eac2675421e026171 2013-04-19 00:58:44 ....A 36352 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.aof-da4983e2bc7d0df9af42849a59c09887f876bd90 2013-04-19 07:32:44 ....A 355840 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.bqm-a0988f265996e2a650113dd5e2b1c17ec0ca58ac 2013-04-19 07:58:46 ....A 401920 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.bqm-bdcaaa3e8b579620dfdaa7aabca7bc7996b44ff5 2013-04-19 06:31:00 ....A 158256 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.bqm-ce10f3d1e9401e146f53a1bf7267ee79421ecd4f 2013-04-19 07:06:30 ....A 159344 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.ww-2d06ab51f3473555cb626180b08c43a158374cd0 2013-04-19 01:19:36 ....A 159344 Virusshare.00056/Trojan-Dropper.Win32.FrauDrop.ww-a1d7724e7c4fcfb136d30630a5828a84e81c6152 2013-04-19 06:28:24 ....A 1765873 Virusshare.00056/Trojan-Dropper.Win32.FriJoiner.asy-38da656ac5061e6f3c2be816a5a9cddcffe97cb5 2013-04-19 01:58:32 ....A 4096 Virusshare.00056/Trojan-Dropper.Win32.FriJoiner.asy-7af82bdbf4c87cbf873e97c21cab78581e2668e8 2013-04-19 04:12:04 ....A 3584 Virusshare.00056/Trojan-Dropper.Win32.FriJoiner.asy-91f240fda8526305db7b3107f4b9ab1ea93ca39a 2013-04-18 23:06:16 ....A 87005 Virusshare.00056/Trojan-Dropper.Win32.FriJoiner.asy-bd40a90cf227e8242628cb3d4deab458b8004ab9 2013-04-19 08:20:10 ....A 511566 Virusshare.00056/Trojan-Dropper.Win32.FriJoiner.asy-c44d983753094dfdcb14d65d87bd657d20a979b8 2013-04-18 23:27:04 ....A 60488 Virusshare.00056/Trojan-Dropper.Win32.FriJoiner.asy-c5efea96005696cd3b90411d1c3cabe1178abab7 2013-04-19 05:50:24 ....A 3584 Virusshare.00056/Trojan-Dropper.Win32.FriJoiner.asy-dcee74ec4b6f419b453d80f6e17bb5766e120324 2013-04-19 02:31:14 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.a-d16c31235b948d776b63ad86f985640efef69f7f 2013-04-19 08:05:22 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bd-2b5864c5ea803c1418af0334832e454f29634d36 2013-04-19 01:30:52 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bd-fe55a0b1e8b927821f1354f08aadd698d4b1e991 2013-04-19 00:09:06 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bg-4282ccffa894c0ff957261036ab01199f1924535 2013-04-19 05:46:24 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bg-498476570c041f1a42423ac3a57870f4411370e9 2013-04-19 07:09:10 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bg-5cef162a629613ff47d928395094a4c914320d3f 2013-04-18 22:49:40 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bg-67ae2de9d85d9ac847f888003ae7fb805f0f8b55 2013-04-19 04:24:06 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bg-6b3183ee2ebf6f478955b72012f289d79092bd6f 2013-04-19 00:21:38 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.Gvuz.bs-121e13bde952f3b142f333c6005a91b507469156 2013-04-19 02:07:42 ....A 174144 Virusshare.00056/Trojan-Dropper.Win32.GwBinder.30.a-292629122b49508f631ad447230d2d6d5d33b628 2013-04-19 06:36:58 ....A 566784 Virusshare.00056/Trojan-Dropper.Win32.GwBinder.30.b-b7285f9e8d49a4603ed89b85b2daa494b5e89831 2013-04-19 00:10:06 ....A 12800 Virusshare.00056/Trojan-Dropper.Win32.HDrop.aj-ce6acda38932372eee99e5911c78691337d108aa 2013-04-19 02:18:50 ....A 11264 Virusshare.00056/Trojan-Dropper.Win32.HDrop.c-961eddbf74e2ea4f01df7c65e32322aa33957e47 2013-04-19 07:38:46 ....A 333076 Virusshare.00056/Trojan-Dropper.Win32.Haed.eno-6e8f615ebe6f0fa99fd3407976ac4be31d18b80d 2013-04-19 08:17:20 ....A 333076 Virusshare.00056/Trojan-Dropper.Win32.Haed.eno-b2e4080b4dd056e2f7b8275181892c19588c0c13 2013-04-19 06:53:40 ....A 10752 Virusshare.00056/Trojan-Dropper.Win32.Hamer.30-8913b16fc48a95ed2ff884130fd522d11e0d9e0b 2013-04-18 23:13:38 ....A 78512 Virusshare.00056/Trojan-Dropper.Win32.Hamer.30-9f1c41e7c9818215fa2742b8739b3891d13227eb 2013-04-19 00:21:20 ....A 41600 Virusshare.00056/Trojan-Dropper.Win32.Haul.ad-7a99b677498d9df32b7c13b29739aa9e3a7d0575 2013-04-19 06:31:22 ....A 35840 Virusshare.00056/Trojan-Dropper.Win32.Hdrop.c-04d634ce3dd19093019e2accfbd1dc4b64ccc06f 2013-04-19 05:37:32 ....A 17920 Virusshare.00056/Trojan-Dropper.Win32.Hdrop.c-4e8d6c953b11b76dd444ab6d6c792b7bc00fac1e 2013-04-19 06:49:04 ....A 13196 Virusshare.00056/Trojan-Dropper.Win32.HeliosBinder.a-a2827c516210a8f8b2ae6506c01573ce526b24a3 2013-04-18 23:49:00 ....A 85664 Virusshare.00056/Trojan-Dropper.Win32.HeliosBinder.a-f69e80bda85fe8ccfc7abddde5f8f006e0cfa221 2013-04-19 06:32:20 ....A 28160 Virusshare.00056/Trojan-Dropper.Win32.HeliosBinder.f-f1670c7cbb2dcca8e30fdefc92c44818b24ed29f 2013-04-19 08:30:28 ....A 16384 Virusshare.00056/Trojan-Dropper.Win32.HeliosBinder.i-c6d031a5cc3f32736cf81eaef3372cc8aa673274 2013-04-19 01:54:34 ....A 278102 Virusshare.00056/Trojan-Dropper.Win32.Hirhir.20-52a31c563764f9170774bc1ccc5258242531f78a 2013-04-19 06:42:06 ....A 57856 Virusshare.00056/Trojan-Dropper.Win32.Hirhir.20-5d32863bbb1ec4e4704d0e3d3088d8dafa037cec 2013-04-19 08:13:56 ....A 51505 Virusshare.00056/Trojan-Dropper.Win32.Hirhir.20-84deb55450635582f95493b8a897030ef5cc253c 2013-04-18 23:18:50 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Hirhir.20-8b0118c0aac9e79d61bb531c393075d60f403324 2013-04-19 08:20:50 ....A 437550 Virusshare.00056/Trojan-Dropper.Win32.Hirhir.20-c7a45671d1aa591fec63bfeacb95296c90a5d8e2 2013-04-18 22:54:02 ....A 585728 Virusshare.00056/Trojan-Dropper.Win32.Inegery.a-573fe982e66de5d888a8bd44ab6ca2982028fe5f 2013-04-19 03:00:10 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-1b63dc11106885cff663f428e4a77b13e0165f21 2013-04-19 06:41:08 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-22547aa5996704e8ac6318cfdd906a9cc2d4db9e 2013-04-18 23:27:20 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-23de3e272f84413e7d995d338d32d4322e714b6a 2013-04-19 07:59:20 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-341b8b76f73941e70b9e678fec39ab23f1d9194f 2013-04-18 23:00:12 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-55c403dec6000876d8a4f69112e427c9773d0671 2013-04-19 01:50:00 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-56e42089bd2161c7f3ad808b3a1e73dd0319f3ec 2013-04-19 02:24:04 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-a165856e2e3755e1d4cb9047ff6191379eb9d7cf 2013-04-19 06:08:46 ....A 593920 Virusshare.00056/Trojan-Dropper.Win32.Inegery.as-cbd5cab76e786e25f422953438a44de3cbc2898b 2013-04-18 23:37:14 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-170175547c29585d05f19d7b207375ec0a8a1868 2013-04-19 08:07:58 ....A 577540 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-1abe849715563c4b120165dd9952892d3d1cf033 2013-04-18 22:55:02 ....A 577545 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-3686ecd15d0bce7995593ec48c778b2cca47b405 2013-04-19 08:22:38 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-42a87534f5eb34a2afd653a551f4c4402c4343a8 2013-04-19 06:31:08 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-52d7f3205b937d1ecdfb4e2fc380bf79da40c52b 2013-04-19 01:39:04 ....A 577540 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-663a09e6d6059173ae8de57731551e63a915372b 2013-04-18 23:18:04 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-7102954799dddb21b084fb8bc42423aad188a64c 2013-04-19 06:11:34 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-779ac807feccfc7c133f9dd6fe6df89db0c73310 2013-04-19 03:35:12 ....A 577541 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-846c00d5200f5acc4a9441c60406d2002628c538 2013-04-19 00:37:08 ....A 577545 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-9403c4f0e722f616393fa40306dca2ea7ecc2f54 2013-04-19 06:10:10 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-9ec73da692455ed58254f1f134874751218f9c2d 2013-04-19 02:15:04 ....A 577545 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-b2f010131117da6ef6ac267c04e6038dd28988a1 2013-04-18 22:51:36 ....A 577538 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-e9ea068c0eb31527ac5b106609ce5c5bf5da53f4 2013-04-19 00:35:14 ....A 577546 Virusshare.00056/Trojan-Dropper.Win32.Inegery.b-ea43e7e200da2a6ead51576b3efc15a8815c7f0a 2013-04-18 23:20:38 ....A 317952 Virusshare.00056/Trojan-Dropper.Win32.Inegery.sd-251f1be7346ee6b0dfe429d76c6309414489b597 2013-04-18 22:50:40 ....A 317952 Virusshare.00056/Trojan-Dropper.Win32.Inegery.sd-25fa9a87f251ecfb75d7fdcdee30e6e6200d6985 2013-04-19 08:25:32 ....A 368304 Virusshare.00056/Trojan-Dropper.Win32.Injector.afo-8eac419a13a2e5789b332905e116b8a66d9c7e02 2013-04-19 07:51:30 ....A 561152 Virusshare.00056/Trojan-Dropper.Win32.Injector.avyc-2d68fd48c3b72fb20951a31557f13e05c4d4662d 2013-04-18 23:36:20 ....A 173361 Virusshare.00056/Trojan-Dropper.Win32.Injector.bssz-9eb4aea16ff28a03c4d7c0c84c2be2965c9a4c8a 2013-04-18 23:21:00 ....A 180275 Virusshare.00056/Trojan-Dropper.Win32.Injector.chqv-2ea16aeb0af7691c1c4f7d3a46626a59dbb1829c 2013-04-19 05:59:12 ....A 176123 Virusshare.00056/Trojan-Dropper.Win32.Injector.chqv-7acc295a0ece47d82dc9c0b18af44061b74c756d 2013-04-19 08:29:34 ....A 561152 Virusshare.00056/Trojan-Dropper.Win32.Injector.cjqa-40d4c167e816197fa5fbf96e79362b037659c927 2013-04-18 22:50:30 ....A 347136 Virusshare.00056/Trojan-Dropper.Win32.Injector.csko-584ea6e0795521af8f9b82ab64475b5b2f58b167 2013-04-19 06:24:46 ....A 347136 Virusshare.00056/Trojan-Dropper.Win32.Injector.csko-b234e42b2a12a18a32d29d025bbea27efbe31f08 2013-04-19 08:31:32 ....A 148992 Virusshare.00056/Trojan-Dropper.Win32.Injector.cssc-07f8e3048efde6b12abdb758ec7818c9ff6a2ce9 2013-04-19 08:20:28 ....A 217088 Virusshare.00056/Trojan-Dropper.Win32.Injector.cuhb-b5c3c711b4845b19acdd70faf8abe7ef17469f4b 2013-04-19 07:53:50 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.Injector.czvm-911924ee90df1a9c70673f542364d96f92a7ba51 2013-04-19 07:33:10 ....A 945664 Virusshare.00056/Trojan-Dropper.Win32.Injector.dblt-22d3395b6e41ba782b3d28f391d34d7427104bae 2013-04-19 08:04:00 ....A 925696 Virusshare.00056/Trojan-Dropper.Win32.Injector.dblt-b16f8c42c12b21b4872bad1084efef643c29ad23 2013-04-19 07:32:26 ....A 173568 Virusshare.00056/Trojan-Dropper.Win32.Injector.dnzr-00763e72a73c9e382930bce025f31c642c364d9b 2013-04-19 08:01:50 ....A 118272 Virusshare.00056/Trojan-Dropper.Win32.Injector.dosc-3510981e698b69595688e118c095fb6b2d8f5f0f 2013-04-19 05:44:38 ....A 878592 Virusshare.00056/Trojan-Dropper.Win32.Injector.dqwr-b828ce2b9eda4d0366f17da3d8e7d56c9d2c735e 2013-04-19 05:04:56 ....A 260136 Virusshare.00056/Trojan-Dropper.Win32.Injector.dqwx-c81c885042f5e724d0724c334bf95fcaa5414a15 2013-04-19 05:42:58 ....A 188416 Virusshare.00056/Trojan-Dropper.Win32.Injector.dwyj-db682a2c5201159bc466124246c4aa477fa73d8b 2013-04-18 23:17:40 ....A 247296 Virusshare.00056/Trojan-Dropper.Win32.Injector.dxcn-c2e4fe07191e0b065353d232640be12af6cc0d24 2013-04-19 04:29:20 ....A 324136 Virusshare.00056/Trojan-Dropper.Win32.Injector.dywr-ad002fe2ba1136149f14a2354d0afc8b5f8d0f9f 2013-04-19 01:05:44 ....A 108560 Virusshare.00056/Trojan-Dropper.Win32.Injector.ebu-e9e0db9dbbaa488c0b783ce9b369c4305ae3cc42 2013-04-18 23:55:54 ....A 417792 Virusshare.00056/Trojan-Dropper.Win32.Injector.edru-c2ea14e2e082da826e69b8430edb3f2887da3177 2013-04-18 23:14:04 ....A 253440 Virusshare.00056/Trojan-Dropper.Win32.Injector.eitk-ac1229f340b2ac27f9cb85654c9cb67af203e2b6 2013-04-19 04:28:28 ....A 634880 Virusshare.00056/Trojan-Dropper.Win32.Injector.elkr-b983c8c6f62eed20929597b46b6c79bf101ddaf6 2013-04-19 07:42:24 ....A 774144 Virusshare.00056/Trojan-Dropper.Win32.Injector.eplx-e27a4498e87003e0eb68026bd48cdeddce308595 2013-04-19 07:50:10 ....A 250368 Virusshare.00056/Trojan-Dropper.Win32.Injector.etxn-8c99454af09908e440e8edde225cd5540f8a8eaf 2013-04-19 06:17:36 ....A 399872 Virusshare.00056/Trojan-Dropper.Win32.Injector.faix-ec965b8094e52353719803eb0296a2ed2b84f8be 2013-04-19 07:56:34 ....A 1033728 Virusshare.00056/Trojan-Dropper.Win32.Injector.fkot-f94a9e717bbafb54eff74569d563310de0020df3 2013-04-19 00:04:38 ....A 176754 Virusshare.00056/Trojan-Dropper.Win32.Injector.fmvx-3e13a1101ddb4400a0e90da95ef73da2d82d49f7 2013-04-19 06:27:18 ....A 89600 Virusshare.00056/Trojan-Dropper.Win32.Injector.fopa-43a72b03ed763996d25f68f64121f38d75b140e4 2013-04-19 06:21:58 ....A 432201 Virusshare.00056/Trojan-Dropper.Win32.Injector.fpli-d48c0b5f8f1852bb52bd2d5e8dd5080f146d7264 2013-04-19 05:50:40 ....A 1542912 Virusshare.00056/Trojan-Dropper.Win32.Injector.fsfc-128732561d8bc9e72e6fdbd09d5a88ae39127925 2013-04-19 05:22:44 ....A 1436416 Virusshare.00056/Trojan-Dropper.Win32.Injector.fsfc-1cda1fd9d4842bf23c6ecb9c0dac04a71fe303b8 2013-04-19 05:31:08 ....A 1661696 Virusshare.00056/Trojan-Dropper.Win32.Injector.fsfc-51e7274a9bdb9e2f9674411478efba23e44331bc 2013-04-19 07:29:32 ....A 1514240 Virusshare.00056/Trojan-Dropper.Win32.Injector.fsfc-b5589b72d8af546b03d7301bc353faa969113f5f 2013-04-18 23:17:26 ....A 1538816 Virusshare.00056/Trojan-Dropper.Win32.Injector.fsfc-ceaddaa2ea104c7cb8f78e74291281449210ea16 2013-04-19 06:07:36 ....A 1766144 Virusshare.00056/Trojan-Dropper.Win32.Injector.fsfc-f0807c067f538cdaa2c982dec4b84c8e7776a45e 2013-04-19 05:32:36 ....A 3739392 Virusshare.00056/Trojan-Dropper.Win32.Injector.fsfc-f6e5b5ceaed9411b2e844a88d954bae8aab58bae 2013-04-19 04:14:50 ....A 40880 Virusshare.00056/Trojan-Dropper.Win32.Injector.fuof-5948118d2a5f5272c5d2f26f74ead31fae3ee631 2013-04-19 00:24:06 ....A 62464 Virusshare.00056/Trojan-Dropper.Win32.Injector.fuof-cd019d72ee041117414520356cbbf775dc02b470 2013-04-19 06:48:48 ....A 224361 Virusshare.00056/Trojan-Dropper.Win32.Injector.fvqu-ede7a9a943803e8fa7bf2fd9f8a9f3b3a6dd4903 2013-04-18 22:53:54 ....A 73796 Virusshare.00056/Trojan-Dropper.Win32.Injector.fwfu-a6c436f2c0ba180fd00535dceb8f1c9be0607ff6 2013-04-19 07:40:08 ....A 477216 Virusshare.00056/Trojan-Dropper.Win32.Injector.fwmx-3496974914faa6a16c1ad97b9a812c628f021217 2013-04-19 05:12:38 ....A 211837 Virusshare.00056/Trojan-Dropper.Win32.Injector.fxks-15852c3f2f8f718fa0e6ce3289bb89a460f70879 2013-04-18 23:17:24 ....A 189440 Virusshare.00056/Trojan-Dropper.Win32.Injector.fxrr-120846b6292565621cb7ef4c9a41d6bb5fd5f0eb 2013-04-19 05:33:12 ....A 105762 Virusshare.00056/Trojan-Dropper.Win32.Injector.fyfe-8e286a0b1dabaeeefe6d9ba3beb183f365719008 2013-04-19 05:31:42 ....A 917014 Virusshare.00056/Trojan-Dropper.Win32.Injector.fyjc-cbdfa00f41feed1ccad8715a13245d762a60dceb 2013-04-19 05:35:08 ....A 9853493 Virusshare.00056/Trojan-Dropper.Win32.Injector.fymm-da3ce0f9c98f0378b42f3ad8d739d8da4b16ca72 2013-04-19 06:11:32 ....A 497021 Virusshare.00056/Trojan-Dropper.Win32.Injector.fzmg-2bab0493d0fc5cb5f75dcca3de5c4784a63c98e3 2013-04-18 23:59:32 ....A 1901056 Virusshare.00056/Trojan-Dropper.Win32.Injector.fzmg-91ed0e8a5b4c4bf69fc46e42ab920780f26ad1be 2013-04-18 23:52:52 ....A 1764352 Virusshare.00056/Trojan-Dropper.Win32.Injector.fzmg-af9fd3866b9194debedc20cca9a66696784c0fdf 2013-04-19 03:28:24 ....A 1473536 Virusshare.00056/Trojan-Dropper.Win32.Injector.fzot-3e3a6dc678d5618ac2ef3ca86c7ca0b19fa764a1 2013-04-18 23:07:30 ....A 1481728 Virusshare.00056/Trojan-Dropper.Win32.Injector.fzot-7c8eee2e719ea74070f771767a65fd42932abc12 2013-04-18 23:02:18 ....A 452608 Virusshare.00056/Trojan-Dropper.Win32.Injector.fzzc-bab7adfd0433960ffadcda10e0dd188964640f06 2013-04-19 07:43:20 ....A 691232 Virusshare.00056/Trojan-Dropper.Win32.Injector.gbbg-839c650aa86df16027ba1c3c83fa64abdec75697 2013-04-18 23:10:48 ....A 208896 Virusshare.00056/Trojan-Dropper.Win32.Injector.gbfy-7d6a723931a7c3f584483f887ab79de1effe867a 2013-04-18 23:41:58 ....A 155648 Virusshare.00056/Trojan-Dropper.Win32.Injector.gdrj-9e5fcd86ab1cf4676f234913a2e28d2ac75cf3eb 2013-04-19 06:08:56 ....A 159773 Virusshare.00056/Trojan-Dropper.Win32.Injector.gpml-18611917f4f411c33b0f0fc2b26a15722655e611 2013-04-18 23:09:44 ....A 209423 Virusshare.00056/Trojan-Dropper.Win32.Injector.gpml-4d873a365e848f542efa183ca1b1f621c701838f 2013-04-19 05:48:04 ....A 275591 Virusshare.00056/Trojan-Dropper.Win32.Injector.gpml-7bd0442615e8bc12194935f084881795b13a606d 2013-04-19 08:15:08 ....A 5954810 Virusshare.00056/Trojan-Dropper.Win32.Injector.gpml-bf09e21b3e5c214a067e7b8b1b30f784b41e2b63 2013-04-19 08:11:30 ....A 4492288 Virusshare.00056/Trojan-Dropper.Win32.Injector.hcun-d1921974715fd2db7299b2238f461904dfa86ff6 2013-04-19 05:58:50 ....A 304349 Virusshare.00056/Trojan-Dropper.Win32.Injector.honz-953e6e2ff696b69f4b5a2d6a97bcc866b34251f0 2013-04-19 01:14:34 ....A 256000 Virusshare.00056/Trojan-Dropper.Win32.Injector.hvtb-9d005862d1c17104e807be91bb0dd0feec1be6a6 2013-04-19 03:52:18 ....A 1558452 Virusshare.00056/Trojan-Dropper.Win32.Injector.hxvt-ae756c9ee2468b309c77d1635bf4875ee37229aa 2013-04-19 06:15:12 ....A 2033233 Virusshare.00056/Trojan-Dropper.Win32.Injector.hyok-cc3164136e6ba04f41cbbc6b996ae908426d517b 2013-04-18 23:20:38 ....A 103936 Virusshare.00056/Trojan-Dropper.Win32.Injector.hyoz-060f6ca58986d8df5456d910694fa57dc54ee1d8 2013-04-18 23:15:26 ....A 323584 Virusshare.00056/Trojan-Dropper.Win32.Injector.hyup-7a1f4c6f53dd4ec7f5702cff76c102bb425880e6 2013-04-18 23:16:22 ....A 227328 Virusshare.00056/Trojan-Dropper.Win32.Injector.iguo-b08d10de10f517fbcf14ddb2ecf94d54a3c2348a 2013-04-19 04:29:48 ....A 227328 Virusshare.00056/Trojan-Dropper.Win32.Injector.iguo-ebf5d717bbca6f4a56a88da959f6f8577b17e5d0 2013-04-18 23:57:36 ....A 253952 Virusshare.00056/Trojan-Dropper.Win32.Injector.ihcc-6c63cb90597a8bdaac126e4689b3bb126c91a1af 2013-04-18 23:38:12 ....A 718358 Virusshare.00056/Trojan-Dropper.Win32.Injector.ioeu-8260f517dd1b1990e1b441fcbd9d9f873b74378e 2013-04-19 00:36:26 ....A 575488 Virusshare.00056/Trojan-Dropper.Win32.Injector.ipjq-a86580843b80abe6ecdeb0fcd5f7298e655f4552 2013-04-19 05:18:18 ....A 163840 Virusshare.00056/Trojan-Dropper.Win32.Injector.ipnp-66ebfadbe459df3498cc363eeebb32dcce4a7e6b 2013-04-19 05:41:04 ....A 98828 Virusshare.00056/Trojan-Dropper.Win32.Injector.ipuc-7c98812873f71b3b6bf51da0cd858a2611c56438 2013-04-18 22:57:52 ....A 28712 Virusshare.00056/Trojan-Dropper.Win32.Injector.ipuc-cb2636854fb91e8743ff011bac04958ed512de44 2013-04-19 03:52:34 ....A 498729 Virusshare.00056/Trojan-Dropper.Win32.Injector.irdl-9ac9d5ddd2e8ad884bff69c158e8fe8e3a6c0c36 2013-04-18 23:17:04 ....A 38922 Virusshare.00056/Trojan-Dropper.Win32.Injector.irkw-8704cf9550edbc2ae6380837acea8affc8210936 2013-04-18 22:54:54 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Injector.isko-02afc63e9484bd5834736b0f66039b2feb52ef28 2013-04-19 06:53:46 ....A 667648 Virusshare.00056/Trojan-Dropper.Win32.Injector.isko-2fbe3eff2c6433f8e68c1c31356f862ef71e5759 2013-04-19 06:26:14 ....A 126464 Virusshare.00056/Trojan-Dropper.Win32.Injector.iwfk-c0e422abb46441ef0338b54b7d7b34a4ab27ee6c 2013-04-18 23:39:10 ....A 403744 Virusshare.00056/Trojan-Dropper.Win32.Injector.iyll-d7709d2429ad4b23045a15131a0619d6b2dd9bd9 2013-04-19 08:29:12 ....A 729600 Virusshare.00056/Trojan-Dropper.Win32.Injector.jgct-bf5bb9e34c3f08e4f0c44bbec1dfe0dfac0657af 2013-04-19 01:41:50 ....A 93184 Virusshare.00056/Trojan-Dropper.Win32.Injector.jowc-ddd4b4702786c05687879778dff82930952a61b9 2013-04-19 01:46:30 ....A 89088 Virusshare.00056/Trojan-Dropper.Win32.Injector.jozx-a827f13e93fde3fe7af56bc2092ebb935c27c1b6 2013-04-19 06:30:22 ....A 57725 Virusshare.00056/Trojan-Dropper.Win32.Injector.jpbw-4b00a843bf3c369c46d9be447d58bc535fe10cfb 2013-04-19 01:10:24 ....A 31620 Virusshare.00056/Trojan-Dropper.Win32.Injector.jrby-3326d229a2f0a8bd511f9cac4c5e7318a70490c2 2013-04-19 00:02:54 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Injector.jrbz-5b7ddf420bf98c905aa0b841ff5594bd90873c08 2013-04-19 07:34:24 ....A 492544 Virusshare.00056/Trojan-Dropper.Win32.Injector.juqk-682fb01256022e81aca9b54bb76ed8bb4b9d70c7 2013-04-19 01:44:40 ....A 334474 Virusshare.00056/Trojan-Dropper.Win32.Injector.juqk-b8e38ec24acccda6e61368d33f82f18a2ddad5bf 2013-04-18 23:48:00 ....A 631238 Virusshare.00056/Trojan-Dropper.Win32.Injector.khdm-85f592165b4b244b27b0c70650cfde1ea62af7b0 2013-04-19 07:12:04 ....A 14336 Virusshare.00056/Trojan-Dropper.Win32.Injector.khdm-8e070a3904a32dd317e8596628c1f46bc3e628d6 2013-04-19 00:16:56 ....A 1743360 Virusshare.00056/Trojan-Dropper.Win32.Injector.klzx-9deb80a97dbc24f4e4bc7005ac1ce8439264ce41 2013-04-19 02:32:58 ....A 488448 Virusshare.00056/Trojan-Dropper.Win32.Injector.kmqv-7cfd214adf9e08b5a8f6c785eccbc93ed2b556ec 2013-04-19 05:01:04 ....A 385077 Virusshare.00056/Trojan-Dropper.Win32.Injector.kmqv-87ad139fcb47857c9078336fb9bf79e7adb8554e 2013-04-19 07:52:10 ....A 155264 Virusshare.00056/Trojan-Dropper.Win32.Injector.ldag-6b8a6adef39eb220e5f92d070a8284c065974c6d 2013-04-18 23:23:18 ....A 155264 Virusshare.00056/Trojan-Dropper.Win32.Injector.ldag-93f6d0d235bfa74f8332124aa716c908a5b14fcd 2013-04-19 05:08:36 ....A 188928 Virusshare.00056/Trojan-Dropper.Win32.Injector.mevl-effe6453883b2e59a7a97c8c005e26d394ec3566 2013-04-18 22:50:12 ....A 277528 Virusshare.00056/Trojan-Dropper.Win32.Injector.mflm-a722d3c2baec1ef20cd6ae16b57b1b8986d824ed 2013-04-19 04:42:06 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Injector.mgdx-4365769c5e7c4857ef9b83a9d1bb7032c57ca028 2013-04-19 00:03:14 ....A 5550400 Virusshare.00056/Trojan-Dropper.Win32.Injector.mhch-159c416b07c2bae739d39866581672707c1dd397 2013-04-18 23:18:50 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Injector.mheh-3709c47fb6b72a7d382e95746aac17165562e944 2013-04-18 22:49:44 ....A 13824 Virusshare.00056/Trojan-Dropper.Win32.Injector.miur-8b9c43ff4478eec6601acfc6f400a9b32bb35251 2013-04-19 03:58:26 ....A 1091388 Virusshare.00056/Trojan-Dropper.Win32.Injector.miww-3da58148f166176e08a33d3068b1cf5d078c38c4 2013-04-19 08:03:26 ....A 746086 Virusshare.00056/Trojan-Dropper.Win32.Injector.mtkv-9f7856bb0a8d8794245dba2de66f97ad070c320d 2013-04-19 01:03:22 ....A 746086 Virusshare.00056/Trojan-Dropper.Win32.Injector.mtkv-f6ed18a5c99f041b79316551f5ae02eedac2a82c 2013-04-19 04:12:16 ....A 193036 Virusshare.00056/Trojan-Dropper.Win32.Injector.mwux-0d31bf1d94e4c208dad71477494d94f6652913af 2013-04-19 07:22:56 ....A 1352204 Virusshare.00056/Trojan-Dropper.Win32.Injector.mwux-4312ab5e1c94e9d762c0ea7cf7bdb612ddda97be 2013-04-19 08:12:12 ....A 100646 Virusshare.00056/Trojan-Dropper.Win32.Injector.mwux-8b544c5fc90f921e06f294245285072d0a08b50b 2013-04-19 07:59:04 ....A 68108 Virusshare.00056/Trojan-Dropper.Win32.Injector.mwux-9badfcdcc73c71eb4169048eb7d0f5cfc37693c7 2013-04-19 06:04:42 ....A 64744 Virusshare.00056/Trojan-Dropper.Win32.Injector.mwux-a0c10e330ea57761c5a583241bd3bd73e4642728 2013-04-19 06:30:58 ....A 64744 Virusshare.00056/Trojan-Dropper.Win32.Injector.mwux-a4c004bcb021d2cde568658d43fb6a0760d424b4 2013-04-19 06:00:16 ....A 152162 Virusshare.00056/Trojan-Dropper.Win32.Injector.nafb-38a9faf3cd23e877e387e0120a869855eb3e19fb 2013-04-19 00:30:26 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Injector.nafb-6cf8b2c61c93d298eb7c48eefa3800e4be6050e6 2013-04-19 06:20:32 ....A 96768 Virusshare.00056/Trojan-Dropper.Win32.Injector.nafb-76dab05b12d86f1383242bf35cc4d7a0a180167c 2013-04-18 23:33:46 ....A 1929216 Virusshare.00056/Trojan-Dropper.Win32.Injector.nafb-da8ddb8187861a4b29c6a15e0f9effcfbea924c6 2013-04-19 07:13:46 ....A 135168 Virusshare.00056/Trojan-Dropper.Win32.Injector.nafb-e3efdf1faa633cc1c942ffe8365b949736c12576 2013-04-19 08:15:10 ....A 22528 Virusshare.00056/Trojan-Dropper.Win32.Injector.nafb-f5afe92199fc7fb9b96fab6cebb9ff61c88a0cd8 2013-04-19 07:49:44 ....A 688128 Virusshare.00056/Trojan-Dropper.Win32.Injector.nafb-f6df89b15b338b6a211950726ee1cc3ab48912c2 2013-04-19 08:19:30 ....A 208384 Virusshare.00056/Trojan-Dropper.Win32.Injector.neo-1ba0ff2c06ad7c97d3539b3bf4e203516e8a2cf7 2013-04-19 05:41:06 ....A 23552 Virusshare.00056/Trojan-Dropper.Win32.Injector.nflo-69a9e1a5c1295eddf1b5d042cd86dc8a16191b9f 2013-04-19 06:20:30 ....A 689664 Virusshare.00056/Trojan-Dropper.Win32.Injector.nfxw-0860d33d8197d86b109d4219f6c76fae6089254f 2013-04-19 08:14:14 ....A 1548288 Virusshare.00056/Trojan-Dropper.Win32.Injector.nfxw-4bb55d1c532fe884bd2e6ba3fe076aa2ab65f392 2013-04-19 06:05:06 ....A 141839 Virusshare.00056/Trojan-Dropper.Win32.Injector.ngtj-139d8f98fd21380463a4f62c934866aa0252d285 2013-04-19 07:09:10 ....A 93696 Virusshare.00056/Trojan-Dropper.Win32.Injector.ngtj-46b096262095eebd5f090777a82e22fcbcfd1eb9 2013-04-19 02:54:30 ....A 200704 Virusshare.00056/Trojan-Dropper.Win32.Injector.nhej-231a938baca99359f283ffa8c44e7998787f6513 2013-04-18 23:43:38 ....A 699392 Virusshare.00056/Trojan-Dropper.Win32.Injector.nhfo-2ae5dc8b33410167eda3e0dd06eccf777065343d 2013-04-19 06:40:58 ....A 315392 Virusshare.00056/Trojan-Dropper.Win32.Injector.nhpk-ec5c25ab766b19f728e2e28a0b7c0bdc712db41f 2013-04-19 05:33:58 ....A 12033 Virusshare.00056/Trojan-Dropper.Win32.Injector.nhyt-d6e6f017be5cf06427924ea4f8802d7d22579596 2013-04-19 01:12:50 ....A 312948 Virusshare.00056/Trojan-Dropper.Win32.Injector.niea-814f941d35bcc062b21957370c1b97722e05ebb8 2013-04-19 06:43:24 ....A 5411605 Virusshare.00056/Trojan-Dropper.Win32.Injector.nieh-ec79b6dcb91418d3219dd59c489e0c15da0cb6d9 2013-04-19 01:24:32 ....A 802816 Virusshare.00056/Trojan-Dropper.Win32.Injector.nigm-fd812f94695bc4459286eca0eee1d507bb8a7c79 2013-04-18 23:08:06 ....A 692224 Virusshare.00056/Trojan-Dropper.Win32.Injector.nljb-3e6b14052d0a9aec99052ca0446840566d2e5933 2013-04-19 04:32:52 ....A 691200 Virusshare.00056/Trojan-Dropper.Win32.Injector.nljb-a1a6864520c4638dd0d358cb719edfafd8228052 2013-04-19 06:35:28 ....A 14848 Virusshare.00056/Trojan-Dropper.Win32.Injector.otzk-9c0a245642980b8bd85de98869e8da5c1c26e3a8 2013-04-19 00:17:00 ....A 45601 Virusshare.00056/Trojan-Dropper.Win32.Injector.oupp-0fdfd91d9646fbbae5447d6c154bbf7011ad012a 2013-04-19 07:20:36 ....A 104023 Virusshare.00056/Trojan-Dropper.Win32.Injector.oupp-1fca464460182fcd64092d8dd946a280786d6aed 2013-04-19 06:31:04 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Injector.oupp-82c8cacec1de6376ffd520ed0a363030263cc974 2013-04-19 05:31:58 ....A 523486 Virusshare.00056/Trojan-Dropper.Win32.Injector.oupp-f9d1cf946cbe1eafbe6a4434fabf07af977d0c43 2013-04-19 00:26:46 ....A 110592 Virusshare.00056/Trojan-Dropper.Win32.Injector.ovad-cb3924a22d0539a1af2de5f4514ec9e97ec46783 2013-04-19 06:35:18 ....A 692224 Virusshare.00056/Trojan-Dropper.Win32.Injector.ovit-0a946e9ea7c4851bffae9acc8639b47937ff29d9 2013-04-18 22:53:22 ....A 692224 Virusshare.00056/Trojan-Dropper.Win32.Injector.ovit-5fd0c072f61db7fe71e911f7de46dd4d7f923b40 2013-04-19 04:53:14 ....A 692224 Virusshare.00056/Trojan-Dropper.Win32.Injector.ovit-7b46a84dacc7ce4be61210fa9bd2490769a40925 2013-04-19 05:42:08 ....A 689152 Virusshare.00056/Trojan-Dropper.Win32.Injector.ovit-d9d03a759ad63e1bded1a8988e287348effdcec3 2013-04-19 01:16:08 ....A 863944 Virusshare.00056/Trojan-Dropper.Win32.Injector.ovit-edffa592e15df1463d7a1abde8b1ade99d159830 2013-04-19 07:15:30 ....A 272939 Virusshare.00056/Trojan-Dropper.Win32.Injector.ovpf-e643f14e1265c40d1d77b6d27403dd23bec8ae19 2013-04-18 23:37:04 ....A 51200 Virusshare.00056/Trojan-Dropper.Win32.Injector.ozjg-73d2f76fb9e505c21290e258f6ac65a78ea112d3 2013-04-19 00:02:58 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-06b1b618aa9ff8847d8dbb94b5f8e85a08502076 2013-04-19 06:05:26 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-1e09c10e5f121c21ea8b7e05dd6777bed2482e37 2013-04-19 00:37:10 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-3972c4dc06e907a7144237643b6a6f9e74854523 2013-04-19 06:32:50 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-3bb7c94a6540c3cbe423383ef73aee7d4794df10 2013-04-19 03:52:18 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-421bffb01daffa19df407b9cafddef5b401d3cb4 2013-04-19 01:35:42 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-561481871913f234873a451ef9d39b124a46ca4a 2013-04-19 02:50:02 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-7b323d2fc5829b32ea35b9296605246bc216d569 2013-04-19 02:03:28 ....A 13312 Virusshare.00056/Trojan-Dropper.Win32.Injector.paib-8b594ec084f4fe7e1c2471f4031eac82060a2408 2013-04-19 05:47:14 ....A 898571 Virusshare.00056/Trojan-Dropper.Win32.Injector.palw-292b024951a8e79ee07df8ae6e733f9c65859477 2013-04-19 04:59:22 ....A 1000771 Virusshare.00056/Trojan-Dropper.Win32.Injector.palw-42feeed2921063c931895f30f92eb1776ddbbcbe 2013-04-18 22:58:20 ....A 815971 Virusshare.00056/Trojan-Dropper.Win32.Injector.palw-46305603a3053030f038e4e956777824bc374379 2013-04-18 23:17:36 ....A 418371 Virusshare.00056/Trojan-Dropper.Win32.Injector.palw-71c67fe080b905e6a35a2a749f520e7d32c92360 2013-04-18 22:51:36 ....A 2510542 Virusshare.00056/Trojan-Dropper.Win32.Injector.palw-bdfed87b968d5b33482891c6fee8383e6ba42e30 2013-04-19 05:08:52 ....A 5512970 Virusshare.00056/Trojan-Dropper.Win32.Injector.palw-ede56e07a411cc4df200e68fb2ccc6a11f40b818 2013-04-19 05:53:04 ....A 31165 Virusshare.00056/Trojan-Dropper.Win32.Injector.paos-4989465c3ff5c54fb7c6e2a8eb79fca4d30ef83d 2013-04-19 07:03:00 ....A 31257 Virusshare.00056/Trojan-Dropper.Win32.Injector.paos-6cb2c2c17cdab8e160e94f16e4c988a814546773 2013-04-19 07:12:22 ....A 9363 Virusshare.00056/Trojan-Dropper.Win32.Injector.paos-9fe0d724fb68cd971a2bedbda5dbbd541184fe81 2013-04-18 23:23:50 ....A 174344 Virusshare.00056/Trojan-Dropper.Win32.Injector.patj-0c59a49ad04039094cc1f503249b20797b332052 2013-04-18 23:53:22 ....A 95744 Virusshare.00056/Trojan-Dropper.Win32.Injector.patj-76994af3cb93ac59f8f8ede2bc3a122d87d28270 2013-04-18 23:14:48 ....A 115712 Virusshare.00056/Trojan-Dropper.Win32.Injector.patj-a9c523d53b6b143a61202172de243a1dde0a19be 2013-04-18 23:47:40 ....A 100616 Virusshare.00056/Trojan-Dropper.Win32.Injector.patj-e06ac2dea8fa200abc82826450c3b369872f2e34 2013-04-18 23:06:16 ....A 95232 Virusshare.00056/Trojan-Dropper.Win32.Injector.patj-fe2ecac09e588d4889e0ac161cc276516aa6a00d 2013-04-19 05:00:24 ....A 1863680 Virusshare.00056/Trojan-Dropper.Win32.Injector.payu-26d632a443de7eb665747eabe54ccddb8dcac6ab 2013-04-19 06:06:56 ....A 1859584 Virusshare.00056/Trojan-Dropper.Win32.Injector.payu-44fcffc9a6324efa5f1803c28e85fc9a2c6026a5 2013-04-19 07:59:14 ....A 176640 Virusshare.00056/Trojan-Dropper.Win32.Injector.pbcp-c619e092fc8eacb61436f8700d62d5e4d02430f9 2013-04-19 02:08:34 ....A 2977280 Virusshare.00056/Trojan-Dropper.Win32.Injector.pcut-970009104fa8db45eb36764446b511858a14db5c 2013-04-19 06:26:12 ....A 2925568 Virusshare.00056/Trojan-Dropper.Win32.Injector.pcut-d4aea37befbafddef1343c9dd36c583f108bec45 2013-04-19 05:31:04 ....A 45584 Virusshare.00056/Trojan-Dropper.Win32.Injector.peqa-31826f756bae4b545ed2dd4fa7c8bd84fc71c8e7 2013-04-19 05:39:38 ....A 474112 Virusshare.00056/Trojan-Dropper.Win32.Injector.pfbn-947f03d6a4a0cbe43f232e286ed2a5d84c52a9f9 2013-04-18 23:26:34 ....A 86016 Virusshare.00056/Trojan-Dropper.Win32.Injector.pgim-2b3ba463f067d855a08e937d5c52daf506e2b486 2013-04-19 07:24:02 ....A 64512 Virusshare.00056/Trojan-Dropper.Win32.Injector.ppdu-3066eb22b32bdc392f01a08430fbbb60dd18c675 2013-04-19 02:56:04 ....A 152576 Virusshare.00056/Trojan-Dropper.Win32.Injector.ppdu-f1c04b7de6d51c3d3cfc9337f4a2776296935ec0 2013-04-19 08:11:40 ....A 409608 Virusshare.00056/Trojan-Dropper.Win32.Injector.rpi-468b9330c45361794fc330635e3119442fb980b4 2013-04-18 23:14:56 ....A 66048 Virusshare.00056/Trojan-Dropper.Win32.Injector.tdko-b6a3a5354366f9aa2594c736937f1be290055217 2013-04-19 05:34:24 ....A 1646592 Virusshare.00056/Trojan-Dropper.Win32.Injector.tebk-52daccb137fafdb4fc8b91376691b093e0dc84d6 2013-04-19 01:12:32 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.Injector.tmhn-c10d235c94af1532ff9ce49f9ec34aaa5be7d40c 2013-04-19 06:31:22 ....A 452608 Virusshare.00056/Trojan-Dropper.Win32.Injector.tnej-7ae5f28bf5f19e8f18a48913ffa71288bb04739d 2013-04-19 07:57:12 ....A 119296 Virusshare.00056/Trojan-Dropper.Win32.Injector.uuie-109b66ada63cb25248985efdb4fb42b4dff5390d 2013-04-19 08:17:20 ....A 119296 Virusshare.00056/Trojan-Dropper.Win32.Injector.uuie-a1087a9341804e5237e049e5f098ff6fafe748e5 2013-04-18 23:23:04 ....A 373397 Virusshare.00056/Trojan-Dropper.Win32.Instaler.gw-cf784e3dccc446bbc4360661af367bf75c691689 2013-04-19 07:08:56 ....A 675007 Virusshare.00056/Trojan-Dropper.Win32.Interlac-d50f6eacca294f4d6df0e0888d09be88ed4273a8 2013-04-19 07:15:28 ....A 68424 Virusshare.00056/Trojan-Dropper.Win32.InvisJoiner.13-d9e66804fef914a509ef502e185ce26f179b5bed 2013-04-19 07:09:50 ....A 22528 Virusshare.00056/Trojan-Dropper.Win32.JJoiner.16-d1a6bbfbfa259ab0174a0e45d7a8fbacf6c21274 2013-04-18 23:28:34 ....A 2080768 Virusshare.00056/Trojan-Dropper.Win32.Joiner.ah-9cabf14eccf5fa16b0de3cb062082e00354587c1 2013-04-19 02:11:42 ....A 5401600 Virusshare.00056/Trojan-Dropper.Win32.Joiner.ah-c5a1df4b6efd56cb06dc361fadd1684a7870cacf 2013-04-19 00:23:30 ....A 494080 Virusshare.00056/Trojan-Dropper.Win32.Joiner.ai-daca987f5345adc4281eecac6a3b7d1e85d5a847 2013-04-19 07:10:10 ....A 22528 Virusshare.00056/Trojan-Dropper.Win32.Joiner.b-343c403bc0cd2ca4ac2a23853ba8e7047196f3fd 2013-04-19 06:05:56 ....A 1701060 Virusshare.00056/Trojan-Dropper.Win32.Joiner.bj-a63a995f751760803f6d221fcfb001f3c3e7d817 2013-04-19 05:32:12 ....A 57200 Virusshare.00056/Trojan-Dropper.Win32.Joiner.bk-390f43e515e7bb8ce65ed74fde574a071a9497a2 2013-04-19 02:02:02 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Joiner.bk-6fbf6e7346e570e7057f9c13dec11df3075830f0 2013-04-19 05:41:26 ....A 621056 Virusshare.00056/Trojan-Dropper.Win32.Joiner.bk-791efe12fd0bd9af571e8af0d14365f3e38e41b8 2013-04-19 08:26:08 ....A 4608 Virusshare.00056/Trojan-Dropper.Win32.Joiner.bu-59073bba289a5739685f49a925dce26113f0e874 2013-04-18 23:40:14 ....A 316978 Virusshare.00056/Trojan-Dropper.Win32.Joiner.c-381d49942bf094a2bbd49b8bb2235fcc72e8e0b2 2013-04-19 06:46:00 ....A 576507 Virusshare.00056/Trojan-Dropper.Win32.Joiner.c-54a203f8c3dfb355018bf2cb0888b0ed29eee06a 2013-04-19 00:44:00 ....A 28102 Virusshare.00056/Trojan-Dropper.Win32.Joiner.ci-245bd5b39e127336cc25f77fceaf46395f32f5a7 2013-04-19 02:06:38 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Joiner.d-d7c68f8251a8010dbb284aab925b573152f1e51a 2013-04-19 08:11:36 ....A 785413 Virusshare.00056/Trojan-Dropper.Win32.Joiner.dc-dae4b37bbd096e4f43d2210082044d06734e4896 2013-04-19 02:33:52 ....A 72716 Virusshare.00056/Trojan-Dropper.Win32.Joiner.f-50d65799d44359e61511d35ec85c5f7ec14b896d 2013-04-19 06:41:24 ....A 509830 Virusshare.00056/Trojan-Dropper.Win32.Joiner.f-7f3eaca126f9bad7266e35cdfe9d8811cf203460 2013-04-19 05:24:04 ....A 823580 Virusshare.00056/Trojan-Dropper.Win32.Joiner.f-eae12f7042c907a6258bcb87d4262dcf73ff668b 2013-04-19 02:21:26 ....A 62143 Virusshare.00056/Trojan-Dropper.Win32.Joiner.h-0e5ca719852ceaa274494a82365560deaadc39b2 2013-04-19 07:59:10 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Joiner.h-bd92044764afd348c9dbc62a89eb8cf8eb53b665 2013-04-19 05:35:14 ....A 44032 Virusshare.00056/Trojan-Dropper.Win32.Joiner.i-6f50d8ea0613874af6cfb9c05a6b16e69a98b0c2 2013-04-19 05:30:22 ....A 1118665 Virusshare.00056/Trojan-Dropper.Win32.Joiner.io-0c0ed731e59646097c3a1a12f7aa948e5d20d7e1 2013-04-19 07:45:58 ....A 1855626 Virusshare.00056/Trojan-Dropper.Win32.Joiner.it-5e89ca0008f691f8b47095551e0f0da65950df26 2013-04-19 07:44:24 ....A 2428416 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-0ce4543ceb8012f3c2c9c46667b80636bb8a7b26 2013-04-19 02:53:40 ....A 724480 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-1c1c4034a62dbc0ea068f54026cc7f4824c466e0 2013-04-19 06:29:48 ....A 318464 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-432e67050a1c258b194287aee55b6304ab61baba 2013-04-19 00:23:40 ....A 271872 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-43faa0d1451f38ccd284460fd32a550649d066e9 2013-04-19 06:33:14 ....A 247296 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-6f2716058838dbb4542af634fb4729f63ff5db28 2013-04-18 22:59:22 ....A 457216 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-8756ea06d758874a1dce58d2f5fafd2ea85ff721 2013-04-19 01:48:24 ....A 310272 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-9356c48c7e971ec879692fbeb520abe5a3ef3f30 2013-04-19 00:09:22 ....A 368640 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-a1f69f63db8ec3fca4635bf5715f5c0079793699 2013-04-19 01:17:06 ....A 757760 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-a7c8a1d9b957f90d109d3e8f968d6dc4531ee3d6 2013-04-19 07:29:48 ....A 306522 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jb-b3ca4d0f329e5cd20a432b1c5d47b6284d1f4e5a 2013-04-18 23:34:18 ....A 491520 Virusshare.00056/Trojan-Dropper.Win32.Joiner.ji-1305a9d284c09f2ddd34c1692bdfb3825a465a89 2013-04-19 00:28:04 ....A 1570816 Virusshare.00056/Trojan-Dropper.Win32.Joiner.ji-cded0290fa232c25b3d39942b98437285ca13640 2013-04-18 23:40:18 ....A 493477 Virusshare.00056/Trojan-Dropper.Win32.Joiner.jn-ab937fb05aebd23e9306b783bdf2015adf481d3a 2013-04-19 03:16:52 ....A 92797 Virusshare.00056/Trojan-Dropper.Win32.Joiner.k-e000247a2386ec0bc6bb83eb1933a46cf52c140d 2013-04-18 23:29:34 ....A 425519 Virusshare.00056/Trojan-Dropper.Win32.Joiner.o-288c03729ddbf620b1f48e4a19fd89b6b7da9139 2013-04-19 06:43:32 ....A 134004 Virusshare.00056/Trojan-Dropper.Win32.Joiner.o-f8b5b74763996750e160bb56a8cfa577e1940048 2013-04-19 07:12:50 ....A 854536 Virusshare.00056/Trojan-Dropper.Win32.Joiner.u-8efaf5239e53d6e9dcb08615f8a5fccc75e30c61 2013-04-19 06:32:24 ....A 227328 Virusshare.00056/Trojan-Dropper.Win32.Juntador.c-0abc15d22157ef53c21d07cb6a46b73f37487d9c 2013-04-19 08:25:14 ....A 257024 Virusshare.00056/Trojan-Dropper.Win32.Juntador.c-13c41ce42b0033ab5fa554d71773089b783804b0 2013-04-19 05:37:18 ....A 478208 Virusshare.00056/Trojan-Dropper.Win32.Juntador.c-9b9edcd8a04f7312f2c3dc982cbcf121f9522542 2013-04-19 08:16:56 ....A 885760 Virusshare.00056/Trojan-Dropper.Win32.Juntador.c-b8da2db4b6063abe7494734872efd2ab0e3deb1e 2013-04-19 02:34:12 ....A 82944 Virusshare.00056/Trojan-Dropper.Win32.Juntador.c-edad70e43965c6adca07489e35a2b54ff659694b 2013-04-19 07:39:26 ....A 1487146 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-1fcb868102e2ffd3ad153b115925485f02d16e8f 2013-04-19 08:13:08 ....A 150211 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-3c5b2c1253f7fb69cd4603b8c13e09f983f71e5c 2013-04-19 02:21:46 ....A 39936 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-8adb1aca65a18ac24d71e0c28cd41bdee128d973 2013-04-19 05:50:18 ....A 17408 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-905e8cd725aa54b2f9096596083b2b40c5e69284 2013-04-18 22:57:22 ....A 43008 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-b8cce8e086b0b35d55e9301bdda0c2b59b6ff3bb 2013-04-18 23:38:58 ....A 18432 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-c1bf9bbe4ccc515a8bd16d9c2270c2cf0705fb6c 2013-04-19 03:36:32 ....A 101146 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-c88b05ea42c71559001cdb325f6cab9f794ff53d 2013-04-19 02:35:36 ....A 2286309 Virusshare.00056/Trojan-Dropper.Win32.KGen.do-e306166925dca3200eb4e7ce852e7f52eb200f05 2013-04-18 23:30:18 ....A 27648 Virusshare.00056/Trojan-Dropper.Win32.KGen.fr-61ba9c94104b40ea9f107924948f40bb94057e51 2013-04-19 06:13:52 ....A 29184 Virusshare.00056/Trojan-Dropper.Win32.KGen.fr-e9f6f31ed935dcfca310976dbb80d7367ef0bd78 2013-04-19 01:33:48 ....A 186400 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-0440da774e1fa131a72234ba661d68062739bac6 2013-04-18 23:16:28 ....A 106696 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-08bf8275fcbbed1c0a6755a27ca5dcc78570e1cf 2013-04-19 07:17:26 ....A 461431 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-171286b763f3d242342ce753aaf35e6927f2f63c 2013-04-19 07:10:56 ....A 421135 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-22f43706c16f6e24bcb88850d8767c3ebf37fce6 2013-04-18 23:17:44 ....A 421408 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-3c944b77e5a6b839de6e034c68a3de130d2dbf9a 2013-04-19 07:48:54 ....A 135200 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-43746865600b5a83ed4a9b26be1182fe6b50726f 2013-04-19 08:19:30 ....A 131616 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-44d35a1046811bc0dfc47573c6a14fe73002c207 2013-04-19 08:10:54 ....A 146976 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-506c4f529c15e6c3950d9b68c5aecc39a8de3256 2013-04-19 02:32:38 ....A 399904 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-5285322ff070e1180c7a54c3f30fdb8d503a0a28 2013-04-19 07:05:30 ....A 113696 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-567a78cf1918d8d8d16c1069493e3437c3a8ff9a 2013-04-19 01:34:46 ....A 386592 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-62812b7461ecd0b722e45a6062cfdc1ef960691f 2013-04-19 02:30:02 ....A 101670 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-73281ca8419ae8fd3fe07a3bd4f2ebf30b8741c0 2013-04-19 07:08:10 ....A 118304 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-7a73e832d079ee62788c2618059c2f2dd94cfadf 2013-04-19 06:34:56 ....A 167025 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-85ce4b1a0844123f7ddb90eeaab2bd48ce46a4b1 2013-04-19 08:17:10 ....A 511529 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-8ab38b14fe1d422fd6fe81f22ecbaa14d02fd032 2013-04-19 02:15:48 ....A 1003457 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-a75744fb8fd297a9812f1c07783939f16095fb98 2013-04-19 02:31:52 ....A 119328 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-a9051efc1a75c02548bfbca63f4b281ee1f6e8ea 2013-04-19 08:25:14 ....A 1206249 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-b4d2bde5c65a0d1b9f6b6b162be0dd510744f3f2 2013-04-19 06:40:56 ....A 116815 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-ba85fc18964bf412a1c2a5ab8c9fd4eb32996c53 2013-04-19 06:49:56 ....A 278485 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-bac40bfae40498097b0bce5fa4d35e4448f98809 2013-04-19 02:40:10 ....A 97633 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-c7eb67f3912e9bd3d7d0918d0fa524d620636914 2013-04-18 23:27:14 ....A 2165792 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-cc0eff8e603d36d9ac347aed51a8938475330224 2013-04-19 04:13:56 ....A 1335840 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-d776ed2fcd24aeea3f6b0ff0832e6f0b64d4e64e 2013-04-19 06:27:22 ....A 445472 Virusshare.00056/Trojan-Dropper.Win32.KGen.gen-f424b20a981faacd7ffcd481c0d8e11765e25172 2013-04-19 05:29:16 ....A 627810 Virusshare.00056/Trojan-Dropper.Win32.Kapart-a3a5c97debf25379ac142f30885fb924bdb85513 2013-04-18 23:15:58 ....A 326826 Virusshare.00056/Trojan-Dropper.Win32.KillProcs.a-6b5fd552cf8e4ed613255f4533e60092331f03b8 2013-04-19 02:53:46 ....A 33280 Virusshare.00056/Trojan-Dropper.Win32.Killav.mc-2f8bcafad8f41a2f6bd2206e78b48daa6451ad67 2013-04-19 04:59:28 ....A 17920 Virusshare.00056/Trojan-Dropper.Win32.Kwotc.a-7f47398afc1e9ad29cf43e011e483f31c69eac7c 2013-04-19 08:18:42 ....A 44544 Virusshare.00056/Trojan-Dropper.Win32.Kwotc.a-c31b0afacf47aaab1c06680470d853d532fcadc1 2013-04-19 06:17:32 ....A 17920 Virusshare.00056/Trojan-Dropper.Win32.Kwotc.a-d8e86793808073668825df332be154ac423a24e3 2013-04-19 00:19:50 ....A 22528 Virusshare.00056/Trojan-Dropper.Win32.Kwotc.a-d99e2f803ba1215d16d2555d060d0ba3b3fba3f3 2013-04-19 05:38:16 ....A 24064 Virusshare.00056/Trojan-Dropper.Win32.Kwotc.a-f58b6d7e781eccad60d72ab26530e6eb35c52264 2013-04-19 00:51:10 ....A 48143 Virusshare.00056/Trojan-Dropper.Win32.Launch-fa22dfe1f49f6f30071199cd6d18597fc50a401b 2013-04-19 02:54:06 ....A 513024 Virusshare.00056/Trojan-Dropper.Win32.Lazarus-86558c7df2bff3c84ef9d25f2e31a1f931e9810d 2013-04-19 08:29:34 ....A 83208 Virusshare.00056/Trojan-Dropper.Win32.Lesper-9f7557afc4dbfc3ab5e1e2917875de98830d5bbb 2013-04-19 01:10:06 ....A 57856 Virusshare.00056/Trojan-Dropper.Win32.Levil.A-225ec4d1cc849e0ea9a5b53ef64dfaf6d470784f 2013-04-19 07:29:32 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Levil.A-776856b1172419884e25ec44d44499cdba79180f 2013-04-19 04:35:50 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Levil.A-e7dab81760c0e4ac9eaf35f468edea12a8b83442 2013-04-19 07:59:50 ....A 78922 Virusshare.00056/Trojan-Dropper.Win32.Lmir.b-6746c6df20955f08526750f512bb8ae49a668973 2013-04-19 07:52:30 ....A 1933312 Virusshare.00056/Trojan-Dropper.Win32.Meci.am-ca469eb9c362f3490921e80ec0a6cd73fbc4fdaa 2013-04-19 02:07:14 ....A 1182848 Virusshare.00056/Trojan-Dropper.Win32.Meci.e-7c8c0ff0d56a1a72f5f6e5bb7f99260966da3996 2013-04-19 04:08:52 ....A 83968 Virusshare.00056/Trojan-Dropper.Win32.MemoryInjector.bd-c602c8517a2f09e6f858470e0d7a58f175c54f72 2013-04-18 22:49:32 ....A 316928 Virusshare.00056/Trojan-Dropper.Win32.Metel.a-573e296db663b39bd2451bb2fb35f0047210784d 2013-04-19 07:18:36 ....A 838144 Virusshare.00056/Trojan-Dropper.Win32.Metel.e-1f28f62601e6671baa1cd92e1895108c39f48c25 2013-04-18 23:37:14 ....A 762880 Virusshare.00056/Trojan-Dropper.Win32.Metel.e-428b186bcd7d7413c2f8810c0a38231d05db09a4 2013-04-19 07:09:20 ....A 143872 Virusshare.00056/Trojan-Dropper.Win32.Metel.f-6ab9a26aeeb0099a1974aef63272e7b07a4908de 2013-04-18 23:15:36 ....A 186880 Virusshare.00056/Trojan-Dropper.Win32.Metel.f-fcec075c03202b2fb0eb7bb7b3af00f1d83148fe 2013-04-19 03:36:42 ....A 51646 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.abgb-db51cdf010503926f3d58fca27236909f23d125a 2013-04-18 23:02:00 ....A 39475 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.abgb-fe550ad8e2af7e2e704e5ef06a8e8a2a8a178f87 2013-04-19 00:58:30 ....A 273920 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ao-e8b9cdf3ddd36fefc999f771e521297ba57f0bfe 2013-04-19 07:18:50 ....A 7455 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ap-0cd8bdecf51dd7c334ce0a7d57dd7548039a14b7 2013-04-19 06:55:38 ....A 2599 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ap-4b4ec45838568439ce0f290e7c1190a8d8c1b138 2013-04-19 06:28:32 ....A 1906008 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ap-70e8fef822de83b0a4e675875f76c52988c1062c 2013-04-19 07:19:40 ....A 6244 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ap-82e844a79f005832aaf61def1569730c83b4b3a8 2013-04-19 02:52:28 ....A 33508 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ap-aacb883d5eaf9d023c3150abf0e0b98d02205f03 2013-04-19 06:47:54 ....A 34593 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ap-eec4411cc26525061049df6a2b221a79c9cc15c4 2013-04-19 04:10:44 ....A 27136 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ay-66082952cf3fc5c9f7e86c8160f4d7fcd39ea8c7 2013-04-18 23:19:44 ....A 26624 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.ay-73f00be923abc0647ae49cf7e4552270b954f624 2013-04-19 05:29:52 ....A 47161 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.bj-d7f7b61a0f0638e9c3921f526315984207f8a9b1 2013-04-19 07:41:12 ....A 510834 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-01146dfe163bc7453e05d8b89bf119f7458944dc 2013-04-18 23:53:54 ....A 175627 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-036e00aa7cda968b32a8c48aed0828d04c631329 2013-04-19 07:24:40 ....A 556032 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-0877f01b55425579c0c7812e57131b42c92e99ed 2013-04-19 04:54:52 ....A 1732840 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-15c9d90de124e7629a8aa0b93f875cf5bef89c8b 2013-04-19 07:22:40 ....A 256000 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-1695c59f54cb78c15da9d82f57344ffc8856986b 2013-04-19 08:15:06 ....A 4087 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-1d1bad5d8b7142d84156adf75df4c6dd0918d050 2013-04-19 01:24:36 ....A 2093755 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-3948d29bcb1107a86ac3a40e2700a5285cf791bb 2013-04-18 22:49:40 ....A 3129505 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-3e13e0e9111b9f8ee6ddcb96c8c75133258e8c24 2013-04-19 05:13:28 ....A 179460 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-4416c13a7b421cfe9ce2db524aacf5ea07907a6f 2013-04-19 00:02:08 ....A 3845288 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-4706fe1edd7e9504166930b13178293982c09469 2013-04-18 23:55:14 ....A 37394 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-4d31f9b37cc5b87c416d6841ca295e5bf8e455fb 2013-04-19 06:36:40 ....A 256740 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-4fdbe43727d44b7a39121fe515c53d98dff1278f 2013-04-19 06:12:36 ....A 50090 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-5639b490b494f8f200d19631416359d7b2e5b7b5 2013-04-19 03:57:18 ....A 1024808 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-626129cddb4d1e0fad9342e8dddae5694f3942da 2013-04-19 08:08:26 ....A 54823 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-64f9812cea6026ba7907127e867fbdda4d0a8450 2013-04-19 06:44:46 ....A 175656 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-6b51050fafa9b698b5a0d5e59d076c0d064a6d2c 2013-04-19 06:09:02 ....A 251786 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-6f8838bcf066e539ac1f6b9a845c20cb735a2460 2013-04-18 22:56:46 ....A 613376 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-72fbfc5e2a5fbdd3654b02b268ab4a73fa862042 2013-04-19 02:29:42 ....A 167693 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-7776aba5a9307addccc813d8a94467dbdbde0680 2013-04-19 05:00:08 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-7bec0d852f3fd3814e0fa7180dfac88978c43f74 2013-04-19 02:16:44 ....A 877404 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-832764be70780d5a70829a7e5d1a2f1d9b5f2a70 2013-04-19 01:38:24 ....A 827939 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-87a693057f7d2589be2aac861fbd03dab42a914f 2013-04-19 06:59:20 ....A 4811 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-91f4cb9e24e0516190308ecd4b8494deec0382cc 2013-04-19 08:19:46 ....A 55250 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-96296958d8a5a87c9c51163911d0f3621dffd522 2013-04-18 23:06:14 ....A 3850248 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-a4e24738e4680eff0255ce49297709feb660d9c4 2013-04-19 01:09:10 ....A 796008 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-af620f077515a471f481b77bb5fc77235202368e 2013-04-18 23:24:36 ....A 477212 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-b384ba6c854703604acb68673e09c766dc31a6ea 2013-04-18 22:53:06 ....A 95656 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-b6983a1e11b26ea0ff49a348533923543a39218d 2013-04-19 07:09:56 ....A 30169 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-b7eeded7ac683a57b128f2c0c848de0b2d541363 2013-04-19 00:22:28 ....A 111152 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-c90448963c6af4f30a909163fbf309da00d4a22a 2013-04-19 01:39:54 ....A 4515365 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-d1c2c65bebb888f826d8614c2237b836251ce05d 2013-04-19 08:12:20 ....A 50122 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-d222c5b880fda463b3ef54ca34db9c69fe0c58b2 2013-04-19 05:24:42 ....A 171933 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-d51760704a4ec19d89ef353d47ea681853fa3906 2013-04-18 23:30:54 ....A 168135 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-dda408584baa1a7ae0c89d019693690e6144dfbc 2013-04-18 23:47:18 ....A 179520 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-e0a2fadddc0ad058bf69031f9ff8e749a103e763 2013-04-19 06:11:46 ....A 1119452 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-eb86d412a26751461e7110fcce83d06f95e1fb80 2013-04-19 02:13:36 ....A 76800 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-f144a648e73cf6997a651dad378665b3f168fe8a 2013-04-19 08:16:06 ....A 20247 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.gen-f8f41b9ed3186d631a055b931a785b0542e344b8 2013-04-19 00:46:16 ....A 653196 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.lgj-5eff005a5d6ba646b4ae3896e787b4cf191c4c36 2013-04-19 02:59:36 ....A 3174103 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.max-a459412cbad10bcdfd1870dcec18386c16cfc6e0 2013-04-19 00:17:00 ....A 26903 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.n-fb023952ba24a6ed7ef6be8911eec30b14f45e72 2013-04-19 08:24:10 ....A 50081 Virusshare.00056/Trojan-Dropper.Win32.Microjoin.r-aac6b9d4498424f436c525ac5cc33fe8f2b61af0 2013-04-19 02:45:44 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.Miewer.a-1e5fe8acb0030b2eb3f6eabbc7002f57a9325436 2013-04-19 08:02:26 ....A 90112 Virusshare.00056/Trojan-Dropper.Win32.Mixus.gen-1895076eef995b6f9679e2c5f01eb074fc784078 2013-04-19 06:13:52 ....A 83392 Virusshare.00056/Trojan-Dropper.Win32.Mixus.gen-38d7b3ff7e4e2273324b8f5be75faca5e7bdd4ca 2013-04-19 05:57:54 ....A 67072 Virusshare.00056/Trojan-Dropper.Win32.Mixus.gen-b5f4a61afdb37eef3b2d23439b0414ab6976623f 2013-04-19 05:58:24 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.Mixus.n-b2b8d6948f3eef68d863d8248dddae9bfde0ff74 2013-04-19 01:19:52 ....A 266528 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.abb-a3849f73eaca363e766450f95a98e3ccd4c8fb4e 2013-04-18 23:29:08 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-03b725e39a7bcf5659be9cabd9316ae88dd46dfe 2013-04-19 06:04:26 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-06a135e91a77643c925c8a8ff44c87a644c8e3ee 2013-04-19 08:03:22 ....A 93462 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-0da8440488669623b4f7d90fba27da4aecc0209d 2013-04-18 23:29:12 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-15e9a21cbdc23b20525ab5c3fa2a1df05ade9993 2013-04-19 07:15:06 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-1a3197835cc2245a0d2ab8ae7558136c7a78fa45 2013-04-19 07:09:40 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-1dc5a34e01072cd8a19916309837faf8a6ef6347 2013-04-18 22:50:50 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-281588e4ef5044e465cd222051528d0f124b0e7b 2013-04-19 07:09:26 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-2b9569b7bf1101ea4188c31c88ab2837a94583c8 2013-04-19 07:42:08 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-2ba93189be4342d242bacf5fd32ac496f3c770d5 2013-04-18 23:10:20 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-2f7a0c46c3a582f92aa10ca9e9de68c7a784d317 2013-04-19 02:09:42 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-30820cc538cc7a42f6c3ec142bdbdd77a13624d9 2013-04-19 08:20:30 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-3a51ea6da81bf2a70386bf8c88cbe7fd00c827c1 2013-04-19 00:45:58 ....A 259072 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-3a6caf43ed79706c4e2f5a39f09d8aac2c80a8f5 2013-04-19 05:54:00 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-40eed14271a8af463f48f708bc339b38e4c15868 2013-04-19 07:11:02 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-48775e3cf2c3c13cecb9954df2932df10d2ff56b 2013-04-19 02:07:30 ....A 466681 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-6752b6550157fc43f54d3750aabe1513bbe5ac05 2013-04-19 07:36:02 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-6b10bcbe4ee757eefe849773b7b3719cfebbacda 2013-04-19 06:38:56 ....A 512000 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-7f36ab434c5e4e6d9f0b1f1bb95dfcf58cac1789 2013-04-19 07:21:26 ....A 289085 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-8450449cafaab6555b000627b6db31c7872d0ed8 2013-04-19 04:52:38 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-847bc968aeb38882174dcacca18d3bd45b63c34c 2013-04-19 08:20:28 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-94762251c412f25304980cee29b6db5f35bc1864 2013-04-19 07:15:00 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-98f621fc62d47bbe5119f494b81b4033c94de7a7 2013-04-18 23:39:08 ....A 247125 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-9cecff9da206ff823f2478163e22b52494395d26 2013-04-19 07:15:30 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-9e3ff5605e88d3b814a32e4545e1df34aae57990 2013-04-19 07:10:46 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-a3c5d8b406999f546ced87e3cf682638c2224c8d 2013-04-19 01:13:18 ....A 1613824 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-a89fb7cb9e042034c87ffcda85a2f57a3fa4b879 2013-04-19 07:21:30 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-b1adf10a95a301bad54ce3d2ea6637bc61dc3dce 2013-04-19 06:43:36 ....A 1613824 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-b1c480904071952c74b9743e9acb1c6d403e7f94 2013-04-19 07:21:36 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-b70d7f9e26bf4b760d7fb411d44a82f6d95cf9f0 2013-04-19 07:10:20 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-bd52310062d96f31f2508815fd10290a9d0bd479 2013-04-19 07:15:30 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-c0ef0bfcbe97b9e12cc25ea6022425a156825c04 2013-04-19 02:22:46 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-c5a4d22c74e74df5594bf0074d0ff3e3f6731eff 2013-04-19 02:29:26 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-c8e75b05c2b80ba1e3643197f6ddd79c743c7a9d 2013-04-19 07:11:10 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-c9d60616f0ffdc7f5cc838d5242db62e01d4ac8e 2013-04-19 07:22:52 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-cb6750d483b1eeea8d1c34f0b9910ebbce295d9e 2013-04-19 07:36:02 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-d06808be600172891de4e629619a6e88cac7aaaa 2013-04-19 07:13:26 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-d202af9739b8f59aea72f8dce66309c09f529096 2013-04-19 07:14:50 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-e57fc9392543fe577d8b0747e1b49a3cb78b7b87 2013-04-19 00:21:08 ....A 214528 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-e80c7b9bfe024bed5d8929cda9c21cf036d29b0e 2013-04-19 07:54:56 ....A 577536 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-f0534442967d78916fe2aece21b6842b62079f48 2013-04-19 00:33:52 ....A 595456 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.asj-fee8b570e1abe45c752801d15333e25e859c3bb4 2013-04-19 00:51:42 ....A 151552 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.bmj-3317862cfb499f9cf1b4671509c6740110714457 2013-04-19 07:17:50 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.bq-552693dd4d4f9f62672af683b937cd5b748606bb 2013-04-19 07:27:52 ....A 12830 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.buv-c5580aaf65b84555f15a9fd799e35705e3a86219 2013-04-19 01:32:32 ....A 66778 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.cqz-59c5dcf905bc5f6597cbd49889ba71885ddd9c83 2013-04-19 05:39:34 ....A 64597 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.cwz-e37b7e2fb91da3288d81e7b9a83fd3ff23df74b5 2013-04-19 07:41:58 ....A 209832 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.cy-02cefdd9b6c3fa4f7155a3d31b05d8fec80c8a4f 2013-04-19 00:02:14 ....A 296448 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.dt-dc823dbea4f62da8302219e758e36cbb93155809 2013-04-18 23:53:54 ....A 2325049 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.dv-3280ae9358c3a513da1f4e1d286d72368345ce59 2013-04-19 07:02:58 ....A 2759638 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.dv-cb6f8b21b58533a3d3fe453425ad0d01f277a133 2013-04-18 23:55:54 ....A 1429074 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.ew-c5eefb609ffe6b1fcc84a00d20dc039dd416105e 2013-04-19 08:21:16 ....A 109140 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.ew-e6373d9bc58fb551777d338fcf576da405487ce5 2013-04-19 07:59:46 ....A 1293312 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.fep-acdb1031f21acca219067b2146d1dcd740f326db 2013-04-19 07:53:32 ....A 35840 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.fhl-3adc777425a8d3a97d36872afad9c2709b295874 2013-04-18 23:40:04 ....A 76288 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.fhl-8bd0828e299184242b5872709cae221a3731c219 2013-04-19 07:19:06 ....A 72704 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.fhl-ff9182729ff27c22fd424fc6d3d6e45eaa6fae46 2013-04-19 02:35:42 ....A 309767 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.flg-6aedf48a4aa5741956344049cfccd94894ad268d 2013-04-19 02:27:50 ....A 27648 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.fpe-f8e3a5fbf7fe3902117d63089c0fa383855ae416 2013-04-19 07:07:02 ....A 1216512 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.fub-f4acd9241258d9ee12fe4bab00658259b75f6e57 2013-04-19 02:31:28 ....A 76800 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.hkf-1b45fb6d9313a8c01f00c5a83bff3a1866a6f4a5 2013-04-19 00:15:34 ....A 37376 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.hnp-b7ef03650922b52c97de2ca649a8becd2bae2237 2013-04-19 02:49:32 ....A 2338304 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.ixd-38324ceb0f586791d9c1326b7816d6f2ebb441ac 2013-04-19 07:11:16 ....A 2612736 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.jwr-bf29ce18ca3563e4f76e2e6e54d2a9f0f1fea172 2013-04-19 07:07:18 ....A 71680 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.kzb-e38ce0c64ec04ec165870c423129e6735e81a466 2013-04-19 04:07:32 ....A 52726 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.lj-b9a7d8e05b4cbc7ecfc05066873c7303b216367d 2013-04-19 07:49:42 ....A 91638 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.lj-cfa3928d6f3c8a137e4209d60fa3bb810718e300 2013-04-19 08:17:02 ....A 1433600 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.mli-44df240c3e340ad0fee8ad919b8162a15227ee6a 2013-04-19 08:31:08 ....A 401472 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.mnm-39d1656e13aa5634a3dc2b46824891791e13a5a0 2013-04-19 05:57:12 ....A 401472 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.mnm-e437d540d958864ffa2901b7fe82c848d7e7b243 2013-04-19 04:20:18 ....A 922338 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.myi-2057e17bd90a8931a5d036214bc5b35637934fdf 2013-04-19 02:21:36 ....A 190464 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.qd-e0d75518e2027013123859b003df6d40cf65fc93 2013-04-19 07:33:10 ....A 415744 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.rp-52028cea4115d0291f299a0eec5ec99b2c105986 2013-04-19 01:14:08 ....A 89376 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.umq-b9a55eb797d76b5874f251945eab87cebcaf90b7 2013-04-19 00:31:16 ....A 331840 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.uqp-f87e7aa9a2b0278e50c75bccb5c1d11950f8061d 2013-04-19 01:58:20 ....A 792064 Virusshare.00056/Trojan-Dropper.Win32.Mudrop.yeu-cc770c1caa8af34c451823ed9fa15a785de56d79 2013-04-19 06:17:16 ....A 77408 Virusshare.00056/Trojan-Dropper.Win32.MultiBinder.13-500f02c7525f1f9084da9433466c17386bc1f7e3 2013-04-19 02:31:04 ....A 675125 Virusshare.00056/Trojan-Dropper.Win32.MultiJoiner.11-7f0d98b60805fd47d785b650b1b578415cfcdac3 2013-04-18 23:23:38 ....A 1295952 Virusshare.00056/Trojan-Dropper.Win32.MultiJoiner.11-ae0f7475d0afbe6987e6d12551679c665d937700 2013-04-19 06:10:46 ....A 60329 Virusshare.00056/Trojan-Dropper.Win32.MultiJoiner.155-1813a9e553959362bf6ce31b1f07c571b20105f6 2013-04-19 08:01:50 ....A 200919 Virusshare.00056/Trojan-Dropper.Win32.MultiJoiner.hq-c73301087107a415f33033c417af12519cb3bc3c 2013-04-19 04:59:48 ....A 28714 Virusshare.00056/Trojan-Dropper.Win32.MultiJoiner.hr-0eaef3c083457939949d61bc4242c9ab10593d15 2013-04-19 06:40:16 ....A 31616 Virusshare.00056/Trojan-Dropper.Win32.Mutant.bs-6f4ecede77fb60288fba3498879c3d964b709029 2013-04-19 00:22:24 ....A 108036 Virusshare.00056/Trojan-Dropper.Win32.Mutant.bs-ad540f3fce07de008e37fe43f8699d3cf5e1ba93 2013-04-19 01:45:30 ....A 21760 Virusshare.00056/Trojan-Dropper.Win32.Mutant.bs-bdc4f70e97d6a45300d49e23d2d6ed63deb48bfd 2013-04-18 23:07:44 ....A 17280 Virusshare.00056/Trojan-Dropper.Win32.Mutant.bs-d95bcfe86c0566e90094d2b029be98889f1a15be 2013-04-18 23:43:10 ....A 493234 Virusshare.00056/Trojan-Dropper.Win32.NSIS.atoa-546d1fd74a0f345e2101fa6d2dedaed587bf508e 2013-04-18 23:32:20 ....A 466827 Virusshare.00056/Trojan-Dropper.Win32.NSIS.se-69408188b4da30d87f7f2c0b1f37f9167c821f8c 2013-04-19 00:51:06 ....A 91770 Virusshare.00056/Trojan-Dropper.Win32.NSIS.sr-8addb5fe114ee5f5e692bdb76f8c08d4cb0b42c4 2013-04-19 00:48:20 ....A 3292 Virusshare.00056/Trojan-Dropper.Win32.NSIS.su-dbc1538773d2dbdac98bfdd710ff5c0e9a9cbbea 2013-04-19 06:54:30 ....A 516378 Virusshare.00056/Trojan-Dropper.Win32.NSIS.sv-5478d6168b6bfcfafa7239f15435bf70e1c6c8a9 2013-04-19 06:22:38 ....A 3229 Virusshare.00056/Trojan-Dropper.Win32.NSIS.sx-e41373b8ef359c3073948e3f58de20c5843a2481 2013-04-19 01:20:08 ....A 3253 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tf-0a1f22c5e4533847a3fe997296c862d9474b18ad 2013-04-18 23:51:34 ....A 3282 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tf-18a24a8af5b96c5d47fb68d46813f64938fc1c9d 2013-04-19 05:33:44 ....A 547007 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tf-2c19a1970eecd17f36116d11ac69bf0cc46e7973 2013-04-18 23:34:38 ....A 3280 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tf-4ff1e162fa4e0f20246c3db0c1a8262e29c949f5 2013-04-19 07:55:50 ....A 3286 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tf-be1c276f0ec2daa637657d558f6f6fc153c868ad 2013-04-19 08:20:34 ....A 611294 Virusshare.00056/Trojan-Dropper.Win32.NSIS.th-dc0d6f720a4dc6fb72bd891417abb93bebfc2393 2013-04-19 05:03:32 ....A 546968 Virusshare.00056/Trojan-Dropper.Win32.NSIS.ti-4012b53a586769e728438016550fe893090e038b 2013-04-19 08:13:40 ....A 3288 Virusshare.00056/Trojan-Dropper.Win32.NSIS.ti-e5787cbec76c5475613dac4422c32bf68cab60d1 2013-04-19 07:08:58 ....A 3286 Virusshare.00056/Trojan-Dropper.Win32.NSIS.ti-e85c2c6f1dd9d2a053408504e14f1a7c3ea49b7f 2013-04-19 02:03:22 ....A 414146 Virusshare.00056/Trojan-Dropper.Win32.NSIS.ti-e9ae61239e84e1e5af6619508dbee46ac3598ae8 2013-04-19 08:07:22 ....A 627560 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tr-160a9b114df72c8358871d85314cba44c44991df 2013-04-19 08:05:56 ....A 1556798 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tv-85478ef8091df8690b704c081e6e58d0383d8ecc 2013-04-19 05:04:54 ....A 80971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-012ac6bd1c78e0311bc0948c6b236a71673f4059 2013-04-19 05:08:28 ....A 125771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-030df5809b4e07068d142b6cd474f8bb1bbaea25 2013-04-19 00:02:22 ....A 139771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-040bc696d545fdf4ef1715443e2b29c7735fd224 2013-04-19 05:42:44 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-04b2a3832bb62a662a5c851377b6542ac6df135f 2013-04-18 23:42:18 ....A 127171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-05230ca7e66a9fc001d3ef4f3737eed2e58698a9 2013-04-19 05:21:42 ....A 93571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-06eaf2cdb43d186f91b1b1bab2d92d25cdd414eb 2013-04-19 06:10:10 ....A 113171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-0862806567125e29b89737211a1704f562d5b2fd 2013-04-19 06:24:44 ....A 97771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-09992762196b4ed3ba5b8642ed4582954afaa230 2013-04-18 22:52:24 ....A 134171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-0ba8b80fd3eac24dc548fcd3c1c80452f2c887af 2013-04-19 04:03:32 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-0e027f42293a86f56fe82306ee427e054f0960e3 2013-04-19 06:10:38 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-10140b9643287363e49d675abc58f94531fd0a79 2013-04-18 23:39:28 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-10fa99b4c2067584ddeb4e6a2d189f98c5475b87 2013-04-18 23:40:18 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-14e1f6827a8f79cf9a6244c6b6dd27cbafeeda2c 2013-04-19 05:15:52 ....A 113171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-1b911f6df197758ce6c32af3d3c76daaef46e794 2013-04-19 04:03:06 ....A 121571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-1c1bc0996730acdffa7f83134c298d89ce2237b6 2013-04-19 04:39:14 ....A 89371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-1f30c407914a32389ecac6b9b4c9e7399e846189 2013-04-18 23:20:38 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-20d129a88433e90d11f9cf4162b77ecef25033c4 2013-04-19 04:42:02 ....A 115971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2183a3d76ca9512566584eeff7dab01430268542 2013-04-18 23:42:14 ....A 99171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-22848435ea8ba2f6ccc8b3dd5de146a4e11f5792 2013-04-18 22:55:40 ....A 121571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-22d072178dc629809c850afdcb6906b37966aa8e 2013-04-18 23:21:16 ....A 113171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-22e307d2e71815aaff302cb64c9d2b6f588051cc 2013-04-19 06:16:52 ....A 121571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-25daf4e33e5472e1cc33868162b3cb2caa5c91ff 2013-04-18 23:28:00 ....A 127171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2740c52ba44e350d634d164688537f3fc669d413 2013-04-19 04:39:14 ....A 113171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-27d3f08155af9ca55aa99e1d2c10b8e1a3d7e758 2013-04-19 00:01:04 ....A 127171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-28d6aa594b0a763046290ac1e89ce8f50d561f6f 2013-04-19 06:24:02 ....A 121570 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2d74a43efe7a8219f3b2fdd88fd197650eda8ede 2013-04-19 04:21:24 ....A 122971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2d96b0572166720eb8eb3410c82fce7599949d63 2013-04-19 06:12:52 ....A 127171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2daf1dc6258e0ac9572d864cb9d7b4490103f63a 2013-04-19 04:20:54 ....A 117371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2e0c7a03304af0a6d7d5388680c91333859b71ab 2013-04-19 04:39:32 ....A 86571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2eff9112b76a5000daf2d7c024d888bd1934c005 2013-04-19 06:12:10 ....A 96371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2f40461615e36070cd22f463d3365392ae6100ac 2013-04-19 05:25:52 ....A 114571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-2f5744c4039cbd4e970537f65dedf191d4fe4a0f 2013-04-19 05:58:16 ....A 103371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-341f2a7930429f0084a8a731c152e6787b6a359e 2013-04-19 04:54:30 ....A 86571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-34aa3e15073693f15a05464bef63c530ae31447e 2013-04-18 23:53:34 ....A 115971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-3562aa87e3f29d0367a34047dd25426dd9559826 2013-04-19 06:26:16 ....A 113171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-35fccc974e7d641a2ac469703355aed792c4c92a 2013-04-19 08:30:28 ....A 1410999 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-37317b85596c72c551f457b66ba65a8fd9a810d1 2013-04-18 23:42:38 ....A 80971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-386200af1583faa3f4b45efc9af1a025837b0b13 2013-04-19 02:56:20 ....A 94971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-3c6744818e5e8f69bab5e3ef8391090e2ff693b3 2013-04-18 23:06:34 ....A 129971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-3dbbdb06028c14bd43911bb5418d6dbc2050e7d4 2013-04-18 22:59:42 ....A 117371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-3e818b34c364c4cd180e0fc54bcf7f84fb530f81 2013-04-18 23:13:22 ....A 141171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-4135dad2cc3dd064a783f49654edba70451fb333 2013-04-19 05:36:42 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-4269522de9f4d57e82f6b92e3e4b071d452ea8f6 2013-04-19 05:14:58 ....A 92171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-42a21213a43ceff10a23d7b8c153ba19e49d4419 2013-04-19 04:53:50 ....A 101971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-44bcc33fdd639a0cc575fa0314755e7851329b4b 2013-04-18 23:20:36 ....A 111771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-45ef005034c354f0491fd5b028fa5ae27d6c9a2e 2013-04-19 05:49:44 ....A 135571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-498bdab7cff84cfc06f0aa0796fa66dc8862bf7c 2013-04-19 05:26:32 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-4aad8a6e7bd02d7e94d2739f6aeff4485b729b03 2013-04-18 23:46:28 ....A 127171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-4c66d25f25d313f919f5cfad632527acb0f91ebb 2013-04-18 23:29:04 ....A 110371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-4f65592512fab985ca4f4c9008b6e9e6fdbf5f0b 2013-04-19 04:15:36 ....A 121571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-52e938cde349db3e018894b88d98bb1e6aef5a31 2013-04-19 05:18:36 ....A 125771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-5312174f493b228907ffdbcd58354a3fe5cc3bca 2013-04-18 22:50:26 ....A 121571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-543a3cc5de098b5063520374fdf34240a79ad287 2013-04-19 06:16:36 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-57c0da124d92feac3ac1f86c662adc42555648ad 2013-04-18 23:31:08 ....A 129971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-5a2e88902527bd8d945d7e6d29a69f7566bfeb28 2013-04-18 23:15:32 ....A 86571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-5caf55d152e1da3e101cfeb21abce8e644ccc78c 2013-04-19 05:43:22 ....A 512000 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-5f79c7885cb87d6ea5f83071d9e08b602c5d4468 2013-04-18 22:54:22 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-5fe6ed810c164b0cac7fc3d682b46c4c67583faa 2013-04-18 23:00:40 ....A 128571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-5ffcabbe5fa23d4a909e8f4b3a7c97e7b17fde54 2013-04-19 00:04:58 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-62c63a70094a013cbfaa4ed5f4332bce7889c102 2013-04-18 23:41:56 ....A 85171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-6370b4b1f1dfea9666a8b06e34b25d8a126baea5 2013-04-19 06:06:00 ....A 115971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-64e3d795fe83886e7c279a4146808861598df1ab 2013-04-18 23:27:04 ....A 121571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-64f9e5e278c241c334b98d9eea19174c6a0d3fc2 2013-04-19 05:10:42 ....A 99171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-660497f494ff50b78a4cce93f9669efde0d15478 2013-04-18 23:28:56 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-6658dc95737a6ee2915c0b599a2a8fa1e3276e48 2013-04-18 22:56:38 ....A 117371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-6678b08488b7991a4be9f9cf81cc900a396ab9a1 2013-04-18 23:21:18 ....A 97771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-6a9b63c1f052e9a6c37e73ffa227233cd0b9af0e 2013-04-18 23:39:20 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-6ceddb8ded09f2fdc5167c21866e47c5fc0b4ef7 2013-04-18 23:17:40 ....A 90771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-6fcf845ffc4155eeff7be6bbec1b21d08c6f9441 2013-04-19 05:11:54 ....A 120171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-71856b9857144ed7ad9e58cd2d1ce09900c67bc1 2013-04-19 05:28:46 ....A 1123970 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-719030e253e41330d2b9c2df489147bb3b40ccd2 2013-04-19 06:07:36 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-73129edab26361c9923d6fd5b53ad29bd5aa00d0 2013-04-19 05:42:58 ....A 114571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-732f749d89c80d20bcd60a9f383412ebf3a43ffb 2013-04-19 05:14:24 ....A 99171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-73e52a647f584bc2ab022c112bc52891a017bb7e 2013-04-18 23:53:00 ....A 124371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-7872cd7a92ff1ca6f63e15db5384c9aae9f88b2e 2013-04-18 23:48:52 ....A 134171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-79e5e43d96b7501e8ff0dbd628a909694d56e94c 2013-04-19 08:08:34 ....A 2301370 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-7c1b8f7f0013e9ec6b48008f2904750ab0016526 2013-04-19 00:05:02 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-7d621f4a23bb4357eae710567e2d01be209f85e7 2013-04-19 03:59:26 ....A 87971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-7d6ea54ba6068c764d4e2e39748beb3e8bc3934a 2013-04-18 23:00:32 ....A 87971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-82c67771eb443468a49b19a4a8e0f6b2da334896 2013-04-18 23:10:20 ....A 136971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-83588ba4912bdadfb16ff39d204dd57e81c5558e 2013-04-19 05:51:54 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-84c2982faf7a6ed3631eed9bdb4b5108321dab1e 2013-04-18 23:39:04 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-864776f6ab8411783009515cf9838121d177d5f4 2013-04-18 23:28:16 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-87d06dd6ba7a98b1b5c85b0b8d0fd0c0b7d4203f 2013-04-19 00:06:08 ....A 86571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-87e58fc52b5c935d4dd926af93d30af7bff7be18 2013-04-18 23:13:32 ....A 121571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-89b7b72cb9d84a1e21eb76a12a04636480d06ba7 2013-04-19 06:04:32 ....A 125771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-89de6b12a14775d3d795b8db0eaca0cd96eebef8 2013-04-18 23:39:04 ....A 135571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-8c184226d1761d519141a88ea95b2c1dd2be9c1a 2013-04-18 23:53:38 ....A 115971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-8c7152e1dbdc5f8b3e4326c8f6727ca7f4bae96f 2013-04-18 22:52:06 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-8e97ac0e8951bd043be93be5edda6a1068d05afe 2013-04-18 23:06:14 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-91c214828ba048782df8634f8215940ab7d98eb4 2013-04-19 03:49:30 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-9284a5e30f692fa891701643d9b05af6a4afab3f 2013-04-18 23:10:46 ....A 107571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-94f5d2e838afffce27824aa7d21635878ed469cd 2013-04-19 06:07:02 ....A 113171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-96c94575c8e4d89ba60d2c64e6bee8c4131736c9 2013-04-19 04:57:40 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-97e8841008c2762e8a1af5beabe16cdcc2e599fa 2013-04-18 22:51:50 ....A 103371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-9982c026e07744db33f12342a1779cadbe3e9745 2013-04-18 23:08:10 ....A 99171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-99a5080818f1daa1d6cd82da8a75b15d1568cd61 2013-04-18 23:20:38 ....A 120171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-99d7034c7fd92c64aeff9be9dcea4ca822d5b9a4 2013-04-18 23:21:10 ....A 96371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-9b2383a5d8814f0deeb0ea0470cd6916df35aa6e 2013-04-19 05:25:22 ....A 89371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-9bd806a3dff01e507de9f11dc025955cbf8a4964 2013-04-18 23:02:14 ....A 512000 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-9cc08bb35fb3f62be60fe28af2da9e8ade3061d2 2013-04-18 23:40:04 ....A 127171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-9ebc75ad3ef152c474b69ae6df9db06ab52f02c0 2013-04-19 05:33:20 ....A 512000 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-a2c459211fcebf8cc90864cb4b1f8189e6910f80 2013-04-19 05:34:10 ....A 519170 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-a2cce708c014dfd18f7c7be027dce17463711cdb 2013-04-18 23:59:50 ....A 114571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-a37a122ae019f7c3985c47ca6a88a28db66d92c7 2013-04-18 23:36:44 ....A 103371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-a6a642d210587c3ee3728e6ae9b681c4a13e1d2c 2013-04-19 04:27:50 ....A 103371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-a6e0d58701eaed2308e0177295abc1762f91260d 2013-04-19 05:55:24 ....A 3233770 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-aa1eb6dd8f2ebdcc3dfedb962cf17ae34b75e0fd 2013-04-19 05:52:08 ....A 115971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-aa8de003874ac8b4c064f321f3a0ce9e67104d6a 2013-04-18 23:11:08 ....A 85171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-abe6ba8210f5ade0db43885b43d706da4fa8d830 2013-04-18 23:57:14 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-aca96b6cc9a3a57f7804da5d649e7e86d0b1794c 2013-04-19 06:26:24 ....A 124371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-aeb7541ce01d53378793af0a30ed275a606a4f95 2013-04-19 05:49:14 ....A 115971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-aedab1b839a88efe904762c5cb56ef2d81158a30 2013-04-18 23:11:08 ....A 135571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-b03f555f7f83c8b68967d5e83698e83501d79912 2013-04-19 00:00:58 ....A 96371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-b2d3005e8d39b188c18c52ad50560cd9c99c2221 2013-04-18 23:20:42 ....A 93571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-b2d7e44fdae40aa827dd9ceb72426adb6bf4c20b 2013-04-19 05:29:08 ....A 96371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-b79e06e8f24f7db2e1d904e8a5466d15a3a25d80 2013-04-19 00:14:28 ....A 96371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-b80ba7670cf777e6015b1e85582f100571569ab6 2013-04-18 23:04:10 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-b8f9afb2e72a2bd07c6b9f22de43fdd2788ec5a7 2013-04-18 23:10:12 ....A 125771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-bbb805baac1a0d7ddda5417e3a8b406a5fcfbb10 2013-04-18 23:49:50 ....A 90771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-bc860beacd151708257e289ed9cfe10b970b6d06 2013-04-19 03:26:10 ....A 139771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-be0a14b996135b526b6c32dbc692d692adcd338d 2013-04-18 22:52:02 ....A 101971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-be9a7265b32d93b78dbfba24fd244f7e4c0169b3 2013-04-19 04:52:24 ....A 114571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-c110b12d390e7eb3d0b14d13e9648cd0e0c639be 2013-04-19 05:05:42 ....A 89371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-c185edcec4afcf6f3894cebb03e0160582c90094 2013-04-19 02:59:20 ....A 89371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-c39ff64b853c60cdff8d095a798918256e3e92ca 2013-04-18 22:52:06 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-c3abf2e07cfbdd78a12be113b8e33099566bc43d 2013-04-19 04:48:02 ....A 87971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-c422f89ea38d9b077ba97b138187131d3e4688f8 2013-04-18 23:21:12 ....A 103371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-c90b660634286d2d111410c7cd0e01c6b1d3014d 2013-04-19 05:46:14 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-caa4c0792793da62eea66cfc66f33b4a682ae2e6 2013-04-18 23:05:06 ....A 117371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cb017b4a7a3be69873643e98dabfe00fae3b0e0e 2013-04-19 05:13:28 ....A 115971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cb1823a34927901a96a84ca43b9be4ec8d2da5ae 2013-04-18 23:39:44 ....A 107571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cb1b3d614b2b71141b8ea6a6171664a9a427a412 2013-04-19 06:12:38 ....A 124371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cb5c331e32617c8fb9e16206fcdff9d164e94c2d 2013-04-19 02:59:28 ....A 107571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cb963bb868005f1dcd62767f81b2990bd1f343a3 2013-04-19 05:04:36 ....A 48652 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cbce585e9b210a50d366bc90ee95830d0bd1d7aa 2013-04-18 22:56:46 ....A 114571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cca3156c095d370f22b27a54f20552bc5f9c2af2 2013-04-19 04:10:20 ....A 110371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-ce37db994871ad319b4b0e7020fb2d3fe56c0d85 2013-04-19 06:20:32 ....A 110371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-cf247e40eb934ab56af150e512f98c8e5c6cdd5c 2013-04-19 00:01:18 ....A 89371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-d0822c2a8410418ec02de040964ac2951b32f084 2013-04-19 04:53:20 ....A 120171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-d3835c1a0bcda669b76397d4b79c408b7785e0f6 2013-04-19 06:11:14 ....A 132771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-d543682a886845193f8fa817f6a2efbf222290a0 2013-04-19 06:11:16 ....A 114571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-d559b148ee217292a409c2242455bfd0f8f919b8 2013-04-18 23:35:28 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-d8aff73bb4edcde3cc8d937f1274f6023646ab57 2013-04-18 23:14:54 ....A 125771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-da469b16252b448ac5d6e56285180a7d8b554137 2013-04-18 23:35:50 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-de4cf96a819b4514e8c334b59270c51d166aeafc 2013-04-19 05:21:52 ....A 120171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-def66e22c94da57541b6f134df990932268b1ec4 2013-04-19 04:36:44 ....A 118771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-dfce762232c363fbc0e2126e7dc47cf4e773cff0 2013-04-18 23:17:56 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e1a3030d076438c342908081acda654d0d3094af 2013-04-19 04:49:14 ....A 139771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e27b792f780e7b37e3eceaac26dc1b005433c662 2013-04-18 23:34:54 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e2cbbc1c262c23177c1a92758dbfe650b4cf23cc 2013-04-18 23:26:14 ....A 4203970 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e3bccb11ea84a0b62c5565eeb7b09276142e2d0f 2013-04-19 04:15:54 ....A 120171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e5604eadc64ba48a4eef78838bcf23798ecb8f95 2013-04-19 00:03:08 ....A 117371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e61e554be98f2dbb2997b26b9e6c35d6bac5ddb6 2013-04-18 23:07:20 ....A 113171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e65639acd34a8530385dfb5db0793eebcd281f57 2013-04-18 22:56:36 ....A 136971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-e6977862a7073301749dbf02b93a7bc34396b11e 2013-04-18 23:46:02 ....A 111771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-ebbddede2bb9fc732470aa54a960905c33544bc0 2013-04-19 05:50:28 ....A 85171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-ec0bc0cac2c3ec2d9198cd4a33f0c3c9084bed5c 2013-04-18 23:04:14 ....A 97771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-edd1f3cbb7abdb4374950d05416d2aa231e0151a 2013-04-19 06:02:20 ....A 104771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-ee0dc64cb550c0dde14ad258ad92a037fa45a8ac 2013-04-19 05:38:38 ....A 86571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-ef1ffd47d4529e5cac76e45ee08763375a18c5c4 2013-04-18 23:55:50 ....A 96371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-ef49814200a517f5a44c16940e466952265ed726 2013-04-18 23:40:58 ....A 89371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-ef697fbbcd7cd43427718560a1523a1ebb3db886 2013-04-18 23:28:44 ....A 120171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f14ed3eaa2c037f730343f5454964dadeafaa277 2013-04-19 05:25:58 ....A 92171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f163f037c725bd47d90593806ee9bee5c36b9821 2013-04-18 23:36:02 ....A 124371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f2a604869e97b9f112da8b8525fc3eb54ae3b046 2013-04-19 02:58:24 ....A 117371 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f600e301014331dbafc4c3c5179d418c12ace19b 2013-04-19 05:47:02 ....A 129971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f65fe2c1d2ddd7d83ebda5836752182460695b1b 2013-04-19 05:14:50 ....A 90771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f69806e48e7983f6461585c0239054fee76a557e 2013-04-19 05:23:46 ....A 111771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f7012b206b16a4b3a730bf0233c43801768c1313 2013-04-19 05:15:52 ....A 125771 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f776b7c23006f79601a466e9036fba54f968247a 2013-04-19 00:00:24 ....A 107571 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f799e2ee7ad7afdfb72b186d784f5df90432c0f0 2013-04-19 05:25:22 ....A 108971 Virusshare.00056/Trojan-Dropper.Win32.NSIS.tz-f8ff60bd366650e4ac5c39f3ac66465f2842d66b 2013-04-19 03:32:22 ....A 324354 Virusshare.00056/Trojan-Dropper.Win32.NSIS.ue-fe2c51140fef034b7cf17f67bddc560de984de45 2013-04-19 03:57:02 ....A 950601 Virusshare.00056/Trojan-Dropper.Win32.NSIS.uh-ed446b8b3befb8126cd685c6730f2c885a22afcc 2013-04-19 01:29:52 ....A 3345 Virusshare.00056/Trojan-Dropper.Win32.NSIS.uj-34e8aa34a6f52f98ad895bf03ebed6ed1185815f 2013-04-19 00:26:00 ....A 954411 Virusshare.00056/Trojan-Dropper.Win32.NSIS.um-fa8a5e45100a314c4f3bc21925d797a843516c9f 2013-04-19 08:29:14 ....A 1019675 Virusshare.00056/Trojan-Dropper.Win32.NSIS.vp-a37223d5d0adb6ab0e9d119b886ae9d6e3a4c8d4 2013-04-18 23:59:04 ....A 2292496 Virusshare.00056/Trojan-Dropper.Win32.NSIS.vr-1eb455d79d1e089021e43ae6ceb8f1ffc9a8dbe2 2013-04-18 23:07:56 ....A 193199 Virusshare.00056/Trojan-Dropper.Win32.NSIS.vu-2f17d411440b2b095c4351487083a1f84f438814 2013-04-19 08:11:02 ....A 5236265 Virusshare.00056/Trojan-Dropper.Win32.NSIS.vu-3215ec29c367f771be1581dfc9b44d8769a344aa 2013-04-19 03:46:38 ....A 5236265 Virusshare.00056/Trojan-Dropper.Win32.NSIS.vu-784b1c05f5f52d1e09d754fadf3a3170b1258dea 2013-04-19 06:29:14 ....A 5236265 Virusshare.00056/Trojan-Dropper.Win32.NSIS.vu-f24437f7fa1e21d1cfe31f917be87354390cfe10 2013-04-18 23:40:24 ....A 54121 Virusshare.00056/Trojan-Dropper.Win32.NSIS.vw-b07961cdf49a51cc883810264255f3068149d972 2013-04-19 08:25:30 ....A 1332348 Virusshare.00056/Trojan-Dropper.Win32.NSIS.wa-4dab51e8b4a42d62a9c31c1782c46622217a4d1f 2013-04-19 02:56:24 ....A 1100331 Virusshare.00056/Trojan-Dropper.Win32.NSIS.wa-8577d62e77d762868657bc2f708c9277a461fb3f 2013-04-19 07:37:38 ....A 755427 Virusshare.00056/Trojan-Dropper.Win32.NSIS.wf-a0472844f10ea029083763d3984cd9afc2f8e7e9 2013-04-18 23:24:54 ....A 117171 Virusshare.00056/Trojan-Dropper.Win32.NSIS.ys-8c52a66cee8c6f08b0425f3f76c8c322de66061a 2013-04-19 05:40:52 ....A 675806 Virusshare.00056/Trojan-Dropper.Win32.Nail.dj-078e6912671625d394892dae9218b18c2f454a61 2013-04-19 00:37:14 ....A 129536 Virusshare.00056/Trojan-Dropper.Win32.Pakes-4a7f720de353d268e3bc18367a4877835089de7c 2013-04-19 01:32:48 ....A 255568 Virusshare.00056/Trojan-Dropper.Win32.Pakes-a218c5418457ab55da80f3fbc2859a121880f227 2013-04-19 05:52:04 ....A 255568 Virusshare.00056/Trojan-Dropper.Win32.Pakes-a3f6c33780c3b139fe99e27351e7972d8efc9e22 2013-04-18 23:34:34 ....A 285756 Virusshare.00056/Trojan-Dropper.Win32.Pakes-d3a11fbc8f4453254da90b60f5ed9c3d7a6f7754 2013-04-19 01:44:00 ....A 48640 Virusshare.00056/Trojan-Dropper.Win32.Pakes.at-27d3e8d418c9f2dcd20cf29da368f5760494438c 2013-04-19 07:17:06 ....A 367104 Virusshare.00056/Trojan-Dropper.Win32.Pakes.bt-917f1ba620e96c686df06c439e4f25f728f5e7a7 2013-04-19 06:34:08 ....A 367104 Virusshare.00056/Trojan-Dropper.Win32.Pakes.bt-afb6491edd0608db1d43bd7799bc1f696d7311d8 2013-04-19 05:27:12 ....A 367104 Virusshare.00056/Trojan-Dropper.Win32.Pakes.bt-b85529e5c02d239367fb1aca829927fdea3aa493 2013-04-19 05:38:34 ....A 138220 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-127f1f62da80d3830b43cb457164e8f9ac0c5ece 2013-04-19 05:56:44 ....A 51383 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-3f1f801edb51fc7f382476066f342f0ad3f79e55 2013-04-19 00:53:06 ....A 324851 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-57fca95003d4969222e8e9b1f45e8577997d8cbb 2013-04-19 06:25:58 ....A 105984 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-5df387620de36afcfc3042704e5f04ae3b36449a 2013-04-18 23:02:46 ....A 324851 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-64eb1742a99cc781d568b9e9e34a088dc86c72dc 2013-04-19 04:23:38 ....A 67157 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-7728a07f85da79cebe84857ff5c4bbf52be41564 2013-04-19 02:30:06 ....A 109337 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-7c1e789a431f6b3ca2e2d40ed1bf27f3c097f074 2013-04-19 05:09:18 ....A 62745 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-7cd4b56f05eb5f2bb5dc92b5fd88868500eb3840 2013-04-19 02:16:28 ....A 102091 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-aee4de0eb6d448b63512f2afe0cf3df3b523b8aa 2013-04-19 06:47:02 ....A 56104 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-aef3942e5c5743cce25020ab66b66c57f7e4c558 2013-04-19 07:35:12 ....A 65960 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-c7fcaf39a4d760cbea0e9af7c89d77133e51dacf 2013-04-19 01:10:40 ....A 117128 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-c9aa94e452fe3807a304461a9e9230617833aece 2013-04-19 07:32:14 ....A 241664 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-cdf0388d2b4dba4f222094fb4c670ecb2fbbad6c 2013-04-19 01:03:38 ....A 181248 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-d008c5b5d8824aa17696d0d003aef8cd88de0837 2013-04-19 04:25:16 ....A 69913 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-d13f1222bb3c9fcdb837954a7c2a138cc6a1c4a0 2013-04-19 07:34:02 ....A 65024 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-e2effa2cc3e6c0c5042a29bea53e8210370eb64c 2013-04-19 07:43:08 ....A 109610 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-ea155f75a5c85e75d7b5fba5205726c219cab05e 2013-04-19 05:57:42 ....A 293631 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-f6f9e9e0e3618afebf2e8fc76344d81299f11980 2013-04-19 08:09:50 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-fa5cbbe11c157778416588be403d77bd1142bc4a 2013-04-19 05:25:02 ....A 265497 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.a-fbd0eed8dc8dc9cf36905255ff1b94a85a75c71c 2013-04-19 06:09:02 ....A 52736 Virusshare.00056/Trojan-Dropper.Win32.Paradrop.k-25cab615034dea151b61a6b9897d849f2934b94f 2013-04-19 02:30:02 ....A 2431806 Virusshare.00056/Trojan-Dropper.Win32.Patched.ak-2477df8e4c4c834d7a13f54392ede5564ae5df57 2013-04-19 07:08:58 ....A 849851 Virusshare.00056/Trojan-Dropper.Win32.PeStaple.13-01aa9aaa80466866a83dc557e6d0b2b83566c9b4 2013-04-19 08:24:54 ....A 111382 Virusshare.00056/Trojan-Dropper.Win32.PeStaple.13-6e48531fad7be3a33e8ae8d4375e2987caad302a 2013-04-18 23:04:04 ....A 1220101 Virusshare.00056/Trojan-Dropper.Win32.Pincher.aut-6707f90a32441da7d8aad7a20bd41eb03e79e2c0 2013-04-19 07:40:58 ....A 140147 Virusshare.00056/Trojan-Dropper.Win32.Pincher.dh-90eb29d50060d614a9840089854d1b9430aa8371 2013-04-19 05:56:14 ....A 227646 Virusshare.00056/Trojan-Dropper.Win32.Pincher.dh-a12ccbe844ae63347dec029b62b03f6af1fb7774 2013-04-19 06:47:36 ....A 832258 Virusshare.00056/Trojan-Dropper.Win32.Pincher.dh-a5e3910a445ca54062bbf51daaff95d5aefb6cec 2013-04-19 00:36:16 ....A 617840 Virusshare.00056/Trojan-Dropper.Win32.Pincher.dh-b1db64f5970704219135285224bf4f4f07487f82 2013-04-19 01:37:10 ....A 113827 Virusshare.00056/Trojan-Dropper.Win32.Pincher.dh-ea6188a5df3a25a1d4afd4b863a44c7b620238d4 2013-04-19 07:50:36 ....A 99840 Virusshare.00056/Trojan-Dropper.Win32.Pincher.fa-3101aa8f9a407430a736045969fbb1e7053c5d43 2013-04-19 06:13:30 ....A 27648 Virusshare.00056/Trojan-Dropper.Win32.Pincher.fa-41d79350edaebb15656c0c11e2cace4a2cdfefe8 2013-04-19 07:13:36 ....A 902491 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-034343ebafaca60c308d21b8e514df1db28c729b 2013-04-19 05:29:38 ....A 165696 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-130449789a3ae7b641801049e8fea7ecf45ac9be 2013-04-19 01:34:16 ....A 133124 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-1abae3a2112980c478b82a29a501f4801b0798c4 2013-04-19 00:05:36 ....A 779776 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-3763fb6fbca6d78ed1f45a2a1557cddfa8bcca1f 2013-04-19 06:38:06 ....A 2204599 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-3f3dc0623c06c0ac1d38b91be96306de01688207 2013-04-18 23:27:04 ....A 178486 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-5081b7d24b421e88e35013448591e64c5ef560dd 2013-04-19 02:52:04 ....A 74240 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-55abb62aa4c2985aa277c61d37e64e3e23a192ef 2013-04-19 08:00:46 ....A 227844 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-86934525b1da4361f7ab54130af1a9c9e8bca467 2013-04-19 00:32:04 ....A 1795820 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-db29f65cfa89b4a5d18462b436a0f40afe0022ee 2013-04-18 23:34:14 ....A 58021 Virusshare.00056/Trojan-Dropper.Win32.Pincher.hp-efff2a984a3f5114c753e0375f7a8da8bd953fce 2013-04-19 04:52:00 ....A 33280 Virusshare.00056/Trojan-Dropper.Win32.Prodex.11.a-352e7d0a2527740c95d87d297d4ae7b93da4b994 2013-04-18 23:39:48 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.Prodex.11.a-6098eb0ca4dde2ecef1be1d23537b690c5eb2f64 2013-04-18 23:22:14 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.Pswmon-bf5aa64c571accd2213c85daf9ac2fe05ec9118b 2013-04-18 23:29:48 ....A 322703 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.aj-d228932dc45a282ad2d7697b84e7212afb5e542f 2013-04-19 07:01:54 ....A 220928 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.b-518b0dba40a2ec0a6b49ef9cfc5ba3afa61e10cf 2013-04-19 00:11:22 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.g-903450a8805d1e2d4499c56a9badccb673f3194c 2013-04-19 03:00:26 ....A 79312 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.q-9fed7dc3c3a114e6cbf0710b99ddcde65d45a6a2 2013-04-19 05:16:00 ....A 174080 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.w-7757c3586cc159685738ce466d61e9266b5a11a1 2013-04-19 02:32:28 ....A 115200 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.y-baeb57c2ea08ea303b066bfd4abb2c09ff065e5d 2013-04-19 07:15:32 ....A 75776 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.y-e9cb9f23fd50737453f6d45afd20784b337eae2e 2013-04-19 02:26:04 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.z-5cdc12480aeeb7eb6ca137e4228a2050dcde45c9 2013-04-19 04:12:06 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.PurityScan.z-6df6536ed4edfcddafba40f1b86b9260afa63f91 2013-04-18 23:43:20 ....A 113459 Virusshare.00056/Trojan-Dropper.Win32.Qhost.b-4e78a96ffae7f30f2ecd8dbba5627c341f5ffed0 2013-04-19 07:00:00 ....A 223842 Virusshare.00056/Trojan-Dropper.Win32.RDM.a-5986c5985474bfbaa116424f6f2d8d675edd2b42 2013-04-19 07:54:14 ....A 26112 Virusshare.00056/Trojan-Dropper.Win32.RFL-82f4849b8b7914f4e7b5e20b8a6e8cc672791438 2013-04-19 00:29:56 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.RFL-d68c89073b722a0eea942d397912dabca8f71dee 2013-04-19 01:51:00 ....A 636643 Virusshare.00056/Trojan-Dropper.Win32.Raser.aa-19121fbeb80fea4560700070285b6774f51e35d9 2013-04-19 03:15:36 ....A 578787 Virusshare.00056/Trojan-Dropper.Win32.Raser.x-cfff8780df4a78008aad79f2d023bfc530543712 2013-04-19 03:07:28 ....A 202240 Virusshare.00056/Trojan-Dropper.Win32.Raven.a-ecd20082c4f2296360ed607874958c14329b6d3d 2013-04-19 01:10:36 ....A 1486848 Virusshare.00056/Trojan-Dropper.Win32.Renum.a-0d921d9f4fe9dc0ba90f0fff94a0a7ce5d467cc3 2013-04-19 06:53:26 ....A 1589248 Virusshare.00056/Trojan-Dropper.Win32.Renum.pfa-5c8a5031478b8e9098cc864d95ec7c72e75fe299 2013-04-18 22:50:20 ....A 2905118 Virusshare.00056/Trojan-Dropper.Win32.Rogan.a-7ffc693f0fef663f54a96bfd6fac636a817c060d 2013-04-19 00:53:26 ....A 340936 Virusshare.00056/Trojan-Dropper.Win32.Rogan.a-afbc746efc03ceef740350ed61d98f4b2cc4c823 2013-04-19 08:20:02 ....A 680595 Virusshare.00056/Trojan-Dropper.Win32.Rogan.a-ed0665193842735da7b81d45b9f5a36c8120889b 2013-04-19 00:15:38 ....A 132727 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pgb-d104ab9a4e680e51d5dff385fa496031d05fc138 2013-04-19 02:14:08 ....A 135416 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pgi-0fec1b4ce624f366353d01274dd1de61b41836c2 2013-04-18 23:47:08 ....A 127416 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pjl-5cfe96d2467a050f9f6b6388dc39002acee6330b 2013-04-19 00:58:04 ....A 127418 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pjl-a7bf67047311e992fa2e1f1c929034a4e323fda5 2013-04-19 01:23:26 ....A 119613 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pki-946dd1a2b77589b0b27198c6f623b8a940d4e7b0 2013-04-19 01:05:34 ....A 127417 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pkz-72cc682677416ae7959138aeaa97721245442e56 2013-04-18 23:48:48 ....A 127417 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pkz-bae2677b41798106dd44d2ebaf81b3e42fb882bf 2013-04-19 01:49:14 ....A 123671 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pui-a8663aa030af61f58bafa74732cd698f4b41cced 2013-04-19 01:36:54 ....A 123677 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pui-fd6dfd5570c1f91ff66d2c3429045ded456214a6 2013-04-19 01:00:32 ....A 125125 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pvz-5be63bbd7fe2268d7ecbc17922b4b0604eb0474f 2013-04-18 22:57:36 ....A 125123 Virusshare.00056/Trojan-Dropper.Win32.Ruho.pvz-7a33342b8ac5fdedb3b7c03827e84cb2891d2890 2013-04-19 08:09:52 ....A 230357 Virusshare.00056/Trojan-Dropper.Win32.SVB.rb-d9ed4f274264120a945a4bcdadc23de3781c541a 2013-04-19 08:20:24 ....A 826316 Virusshare.00056/Trojan-Dropper.Win32.SVB.w-875667992f932e39bab3d5109b0ecdd1a8591cf6 2013-04-19 06:36:34 ....A 1075849 Virusshare.00056/Trojan-Dropper.Win32.SennaOneMaker.21-f69ad2ee8190474d4f85cfda56e2b60226c1d10b 2013-04-19 06:30:34 ....A 28160 Virusshare.00056/Trojan-Dropper.Win32.SennaOneMaker.b-5d5af47864bff5e0e4044ec2e67c332a8aaa314b 2013-04-19 08:27:50 ....A 56386 Virusshare.00056/Trojan-Dropper.Win32.SennaOneMaker.b-abd1fe576483498f54561dd3d2fa027559837b2f 2013-04-19 06:36:54 ....A 148992 Virusshare.00056/Trojan-Dropper.Win32.Siboco.d-5da2f2bc710532dd2d8037262a09b32ea6527afe 2013-04-19 04:12:22 ....A 152064 Virusshare.00056/Trojan-Dropper.Win32.Siboco.d-d1a7693d765b3015d633ea81e00b2169a38fcf8d 2013-04-19 02:18:00 ....A 23224 Virusshare.00056/Trojan-Dropper.Win32.Small.aba-4c48c35dc935aa64f70970e2a2abbbb310077d7c 2013-04-18 23:49:30 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Small.abd-7457ca6edb0e26aa1c91a35632358da75dc09445 2013-04-19 00:47:30 ....A 92672 Virusshare.00056/Trojan-Dropper.Win32.Small.abd-d9da4f68e77ef2793f602cdfee2334c8e07942b9 2013-04-19 01:36:44 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Small.abt-03d4ff0b13bcb523203f2d2ef796e485420de726 2013-04-19 08:02:04 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Small.abt-30da7c3395c3d09d85a7c7f26b090208b75a9389 2013-04-18 23:37:46 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Small.abt-62d0342f1f88990f49c76ffa4cafd686858043d4 2013-04-19 01:44:58 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Small.abt-6f2bca05207221377eeaef89a245bcb304614795 2013-04-18 23:02:40 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Small.abt-7ca9710268a47b0f2b61a86348832a2f47f028cb 2013-04-19 00:20:24 ....A 70144 Virusshare.00056/Trojan-Dropper.Win32.Small.abt-ab4444e3bd9857c8e67577f94218627df143eec3 2013-04-19 01:21:48 ....A 113152 Virusshare.00056/Trojan-Dropper.Win32.Small.abt-c70f3b1f4723e617c54aae60076d94d7548ad7a4 2013-04-19 02:05:18 ....A 196608 Virusshare.00056/Trojan-Dropper.Win32.Small.abw-09c46b903bafa6cf149cf4de81f1e6524f352415 2013-04-19 00:34:34 ....A 67913 Virusshare.00056/Trojan-Dropper.Win32.Small.abx-49325ce9a6429511e41c6e837bc993aea9f23a83 2013-04-19 02:28:00 ....A 67913 Virusshare.00056/Trojan-Dropper.Win32.Small.abx-4aceffccf38c66e270ff3a9f599ed86df91005d7 2013-04-19 07:43:34 ....A 67937 Virusshare.00056/Trojan-Dropper.Win32.Small.abx-b2ca495620d27e87f4efed9f66b7fb8199bf4da2 2013-04-19 00:02:44 ....A 67937 Virusshare.00056/Trojan-Dropper.Win32.Small.abx-e45b675b1853540eba32c443b6a6cd266cec789a 2013-04-19 06:16:50 ....A 67937 Virusshare.00056/Trojan-Dropper.Win32.Small.abx-e91421c46284c62262ff2808419ae9ccd8eacb0a 2013-04-19 05:40:40 ....A 55808 Virusshare.00056/Trojan-Dropper.Win32.Small.adp-4e68433b653b0990e8f1b9a624d8c50ce8625622 2013-04-19 05:29:44 ....A 7712 Virusshare.00056/Trojan-Dropper.Win32.Small.adz-4f436568f04f1168f521c2f5c0f8076358dc3516 2013-04-19 07:22:00 ....A 51712 Virusshare.00056/Trojan-Dropper.Win32.Small.afu-a2358acf6f2752732a6b77c653a36118f4561c23 2013-04-19 05:41:34 ....A 2329946 Virusshare.00056/Trojan-Dropper.Win32.Small.ago-1a3bf4945fa8d54a36b1663a44777a24c047dae8 2013-04-19 00:05:18 ....A 65616 Virusshare.00056/Trojan-Dropper.Win32.Small.ago-2248d6c5476990af9481361edf427a7283fde894 2013-04-19 03:46:30 ....A 55808 Virusshare.00056/Trojan-Dropper.Win32.Small.agq-85d6346c3eadf522e52417d2b0d59ccccad25402 2013-04-19 07:31:44 ....A 10500 Virusshare.00056/Trojan-Dropper.Win32.Small.ahh-d21413c992a9bf873aad2d561a66c15dfc8fe637 2013-04-19 08:13:52 ....A 377856 Virusshare.00056/Trojan-Dropper.Win32.Small.ahp-253c53aeab7d11b4ffa8adb9e0cb31567130d154 2013-04-18 23:55:58 ....A 354304 Virusshare.00056/Trojan-Dropper.Win32.Small.ahp-3480bfe3d258f2bfd9400f55450b3bdd32de06c7 2013-04-19 06:30:04 ....A 4608 Virusshare.00056/Trojan-Dropper.Win32.Small.ahp-35c09e504bb3083f333dcbcce2a259c8c6b30598 2013-04-19 01:20:20 ....A 684544 Virusshare.00056/Trojan-Dropper.Win32.Small.ahp-69599e2f6b7a2a003750aaf4c46d6ee934026d45 2013-04-18 23:59:14 ....A 344338 Virusshare.00056/Trojan-Dropper.Win32.Small.ahp-837641a916cb89ca15cd3ad607decc011a67d442 2013-04-19 02:10:34 ....A 162164 Virusshare.00056/Trojan-Dropper.Win32.Small.ahp-b20ae7a8dd8e5ee75565ccf14e3dd00bc2f8205e 2013-04-19 06:40:56 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Small.ale-d233cd3a7a7e2bae8c57a3c94bb334c99d2b2b9e 2013-04-19 01:41:50 ....A 14032 Virusshare.00056/Trojan-Dropper.Win32.Small.alz-3d27785ca78509c9e843b48f6687196730c3c3cc 2013-04-19 02:35:46 ....A 143663 Virusshare.00056/Trojan-Dropper.Win32.Small.amq-c11b37e9dae54e9e5ee81be4cb32be89e5507d41 2013-04-19 02:28:10 ....A 495310 Virusshare.00056/Trojan-Dropper.Win32.Small.amw-aa2ceff1fa06b822e2d6cebbc95c5e31eb5cd8bd 2013-04-19 08:16:56 ....A 268860 Virusshare.00056/Trojan-Dropper.Win32.Small.anw-f00bb2f0b4d74e9adc8d9d2265160d469788f3ed 2013-04-19 02:46:28 ....A 89600 Virusshare.00056/Trojan-Dropper.Win32.Small.aq-a9cc7af88490797c4c5fdc4b3abbd162bccadfaa 2013-04-19 02:26:54 ....A 60416 Virusshare.00056/Trojan-Dropper.Win32.Small.aqj-bbf4c876cc64d75ffcaf6eee1d554e383c029eba 2013-04-19 06:31:04 ....A 19968 Virusshare.00056/Trojan-Dropper.Win32.Small.asy-6227a3a6719c240e961db30d11328f86f3f09ac3 2013-04-19 05:49:28 ....A 140256 Virusshare.00056/Trojan-Dropper.Win32.Small.atr-d48bffdb7a87c2183a951083ce24af76f01099ae 2013-04-19 01:10:56 ....A 7680 Virusshare.00056/Trojan-Dropper.Win32.Small.atw-c3680e0c1282d2c08453b5dd1d86e958b2cbe73d 2013-04-18 23:42:34 ....A 24064 Virusshare.00056/Trojan-Dropper.Win32.Small.avu-2b7c04f5d58139cd81797f967d7e976a1c3b68e1 2013-04-18 23:44:20 ....A 37888 Virusshare.00056/Trojan-Dropper.Win32.Small.avu-ca8c9f112e4101ff464a1709c1dfa74c6d49b33a 2013-04-19 07:21:54 ....A 261598 Virusshare.00056/Trojan-Dropper.Win32.Small.awa-2a6e4c145f856224cf2dae4e92c38e34232f7564 2013-04-19 08:12:16 ....A 966948 Virusshare.00056/Trojan-Dropper.Win32.Small.awa-7084e33b75c5e58346a95fb2c1143c2b38842d90 2013-04-19 08:27:26 ....A 503097 Virusshare.00056/Trojan-Dropper.Win32.Small.awz-282023a21563db6ef5c8d0989f295f0e0690b9db 2013-04-19 07:51:38 ....A 311742 Virusshare.00056/Trojan-Dropper.Win32.Small.awz-2941c16e3ea0b13382e0e0a398a3c47b123ff4a9 2013-04-19 08:09:58 ....A 492166 Virusshare.00056/Trojan-Dropper.Win32.Small.awz-48c0ee66b70bab8324eab6a3ecafe6607194e71e 2013-04-19 04:22:42 ....A 442700 Virusshare.00056/Trojan-Dropper.Win32.Small.awz-aa3c3b3e1434875cedd69f2172b70dec6312e570 2013-04-19 05:39:32 ....A 493085 Virusshare.00056/Trojan-Dropper.Win32.Small.awz-ace66fdd84d62b2ed9df6b7a6f202951307f753a 2013-04-19 07:40:12 ....A 1803720 Virusshare.00056/Trojan-Dropper.Win32.Small.awz-bd12a5a2dbfd4a6362fa89368926866c9de10950 2013-04-19 01:53:20 ....A 491681 Virusshare.00056/Trojan-Dropper.Win32.Small.awz-db0b008bfcf2d2e58cc4348b7e4b4ac4b721b7de 2013-04-19 07:20:56 ....A 45334 Virusshare.00056/Trojan-Dropper.Win32.Small.axz-4a39215b34d3564e7161a473b45e9dcea365624e 2013-04-18 23:49:44 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.Small.axz-b6b12155a0e7b1171fdba262cd8337b1a67675a3 2013-04-18 23:57:24 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.Small.axz-e5e66d7c8e528dc6eee8d4b27c3d2f6178043156 2013-04-19 06:13:26 ....A 96766 Virusshare.00056/Trojan-Dropper.Win32.Small.ay-ad99fa8e6e7782245cf1319fc46f697aedfcbfb2 2013-04-19 01:49:54 ....A 66264 Virusshare.00056/Trojan-Dropper.Win32.Small.azs-2ed4c3334810c832dabba2da674c5253965c0e7b 2013-04-19 06:33:52 ....A 23552 Virusshare.00056/Trojan-Dropper.Win32.Small.bas-7944b012d78fb6f9c561173dde2a9264f4669d42 2013-04-19 01:19:52 ....A 37376 Virusshare.00056/Trojan-Dropper.Win32.Small.bde-6f7de272e92baab78ec0e4c4581864acd2bfaddf 2013-04-19 08:25:10 ....A 57464 Virusshare.00056/Trojan-Dropper.Win32.Small.bfy-4e68f4f67270bd2ecfd947e99abe3ef391e8ef6c 2013-04-19 02:29:42 ....A 20484 Virusshare.00056/Trojan-Dropper.Win32.Small.big-1ef9382f59fd57e65a12c126d974ff84db52e960 2013-04-19 02:52:14 ....A 11269 Virusshare.00056/Trojan-Dropper.Win32.Small.bkb-15488e1e24fc88da7c529ee1ad050c6921ca6059 2013-04-19 04:30:58 ....A 6656 Virusshare.00056/Trojan-Dropper.Win32.Small.bv-ae97935e8926989e7ff7e06abebe6200a4d4729b 2013-04-18 23:55:14 ....A 9216 Virusshare.00056/Trojan-Dropper.Win32.Small.bvm-c13260e5823b5138ec76313026368e7168bafd42 2013-04-19 08:01:16 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Small.c-48a5634dc584c1ce56e9228941709aed586cf2ca 2013-04-19 02:30:26 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Small.c-60dc508d9cf8862d80349df63cf39621391afbc1 2013-04-19 01:31:02 ....A 51848 Virusshare.00056/Trojan-Dropper.Win32.Small.ceg-e08b9df1aaee07adeb266f77622183474ba1da51 2013-04-19 00:53:10 ....A 27252 Virusshare.00056/Trojan-Dropper.Win32.Small.ceh-6e6437978dd731b01e0251d4062513d7677c148f 2013-04-19 08:22:28 ....A 26232 Virusshare.00056/Trojan-Dropper.Win32.Small.ceh-862d1e73a7c69613dad85f295e526295d339b87f 2013-04-19 06:19:56 ....A 26740 Virusshare.00056/Trojan-Dropper.Win32.Small.ceh-8a2a3573ab51ecd284d0ff72df06fab5e57188e1 2013-04-19 06:31:50 ....A 26740 Virusshare.00056/Trojan-Dropper.Win32.Small.ceh-8b7d5e221eebb8cc691bedd6578b287b96495752 2013-04-19 06:55:48 ....A 87552 Virusshare.00056/Trojan-Dropper.Win32.Small.cg-2f5da32ecc060244a4c13af7fec3a0765cd3c545 2013-04-19 08:26:48 ....A 104870 Virusshare.00056/Trojan-Dropper.Win32.Small.clm-79a0a3a6efbef23467c2cb0dca5e6aa097482312 2013-04-19 00:41:04 ....A 22016 Virusshare.00056/Trojan-Dropper.Win32.Small.cn-fa78a08790734ab4cc00b0a323bb967a6ded239c 2013-04-19 08:29:40 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Small.ct-f5388a7fe5978ed9025c774dc60f20e66614fb69 2013-04-18 23:49:10 ....A 569344 Virusshare.00056/Trojan-Dropper.Win32.Small.ctg-6acc07f9dfeede7b6bcd27354540e70ab9fe11a0 2013-04-19 01:14:48 ....A 86016 Virusshare.00056/Trojan-Dropper.Win32.Small.cw-15f6f84627b709535eecddea91e042f89d4ef36c 2013-04-19 08:04:00 ....A 86016 Virusshare.00056/Trojan-Dropper.Win32.Small.cw-35a3148f1802115f9d31d4cc4c448eeecfe3b425 2013-04-19 06:31:26 ....A 13824 Virusshare.00056/Trojan-Dropper.Win32.Small.cwc-8a725d076807de1eb8604dc92352569dee6cff6a 2013-04-19 02:54:56 ....A 13824 Virusshare.00056/Trojan-Dropper.Win32.Small.cwc-d2c406e9a392f87c032c3919b59840f71167f483 2013-04-19 02:26:18 ....A 82946 Virusshare.00056/Trojan-Dropper.Win32.Small.cy-ad9914543aa9315f6e7a60188c6b15ad555e0dde 2013-04-19 08:18:02 ....A 86691 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-0962ada3e6c47f58c5d28ad5618e00366b0c676a 2013-04-18 23:29:08 ....A 83402 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-1a56226f0495e13999e58c45829089186956e42a 2013-04-18 23:52:14 ....A 82417 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-283e971836c0efdff0b394b488d77e93f50cb570 2013-04-18 23:42:32 ....A 86065 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-287da135ba36d8d6304d010dc15fc63704232d12 2013-04-19 02:22:56 ....A 89618 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-39018522167286f9ca0d4bb3efa1faffad2e42d7 2013-04-19 05:47:24 ....A 82638 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-5a97da23433cd60227582ee63a5dfcb85460cc7b 2013-04-19 03:43:18 ....A 84158 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-77c6bbfddbdb8d4360ead0a2349ec6ac492db579 2013-04-18 23:55:18 ....A 83950 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-864ce8e892d9aad507278511a9e8eef6b69e4934 2013-04-19 03:33:24 ....A 81441 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-9e90b1f613c9b3c78f5271dfff9561e75f8e7fd8 2013-04-19 06:26:42 ....A 82989 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-bae9f62a503201d3057c86ea9eff915cbed17f2b 2013-04-18 23:50:10 ....A 84115 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-c2e693bb7c26cf92b1e182ce0ecdcf98fdbca288 2013-04-19 07:13:56 ....A 83021 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-c807608a519ee08cd92ed596e622607a2dd158fc 2013-04-19 05:59:52 ....A 82530 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-c948cc7861423940d1cadaa0ced58b3e181a4f5d 2013-04-19 00:26:44 ....A 85769 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-cce86d3514be26f06a765a578269b4e394d694b1 2013-04-18 23:12:18 ....A 90822 Virusshare.00056/Trojan-Dropper.Win32.Small.dil-f6f535eb27e1f91bba5c43ac5a474cb673eeb4ba 2013-04-19 06:05:22 ....A 278528 Virusshare.00056/Trojan-Dropper.Win32.Small.dk-694ecb1539744b031221e97b240a156902270efe 2013-04-19 08:04:12 ....A 39424 Virusshare.00056/Trojan-Dropper.Win32.Small.dmm-41bd28249206b4f8c84c09aaad6d46022d4973e4 2013-04-19 01:39:22 ....A 37888 Virusshare.00056/Trojan-Dropper.Win32.Small.do-4667d8915c4fabfbf6d682b18981ec19789c69e6 2013-04-19 08:34:02 ....A 18432 Virusshare.00056/Trojan-Dropper.Win32.Small.doq-470571a3ecb0f9102c119bb6bd8302176ecfbd55 2013-04-18 23:27:44 ....A 12288 Virusshare.00056/Trojan-Dropper.Win32.Small.doq-9512475626a98b9bbbb792f9c2e45c120823505c 2013-04-19 02:48:08 ....A 6995 Virusshare.00056/Trojan-Dropper.Win32.Small.doz-db89e1f3b3de810054ec56fa6563aef079b9442f 2013-04-19 05:06:48 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.Small.dt-cf78c9f86000a74269c3e55be38c7d3905dd7756 2013-04-19 01:43:34 ....A 49101 Virusshare.00056/Trojan-Dropper.Win32.Small.dxf-55d55ae571b757025030366fa64a50b2707ca384 2013-04-19 05:26:36 ....A 14118 Virusshare.00056/Trojan-Dropper.Win32.Small.edk-2871c9a563a1be3b33f8b3ee4f4877c061c61fa1 2013-04-19 08:20:22 ....A 11204 Virusshare.00056/Trojan-Dropper.Win32.Small.edr-39e48436d6d093e581518f08be228ad11a200f26 2013-04-19 07:38:28 ....A 26112 Virusshare.00056/Trojan-Dropper.Win32.Small.edr-4be658df6eb0eecc558c294c536ae6346b696303 2013-04-19 05:51:30 ....A 29696 Virusshare.00056/Trojan-Dropper.Win32.Small.edr-4dfa7b137798583386af17b828071456051bd66f 2013-04-19 08:07:22 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Small.edr-652f850ec0e35bd7596dcd9c4726489bff831039 2013-04-19 08:31:54 ....A 26624 Virusshare.00056/Trojan-Dropper.Win32.Small.edr-9f6924c0c99c9109054b28742e2f23a442949365 2013-04-19 08:12:00 ....A 74752 Virusshare.00056/Trojan-Dropper.Win32.Small.edr-9fd085bbe9fa00635c6ef9c559c6949110180254 2013-04-19 05:28:38 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.Small.edr-e72e3061d3fcad155b3389343573e172f149b514 2013-04-19 01:34:38 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Small.ee-f5e6c9bb088cea56177327fa59f91863d969ac26 2013-04-18 23:43:44 ....A 12893 Virusshare.00056/Trojan-Dropper.Win32.Small.efx-9368c595b1f40ab0a2dd65e8ef86f28d92e2ab03 2013-04-19 06:48:14 ....A 12352 Virusshare.00056/Trojan-Dropper.Win32.Small.efx-c5c2b265de96db2f89edf25b2640b121c0c9d66e 2013-04-19 05:58:34 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.eh-1341341f9a498d44bf61cf27b8458c6c85e716b2 2013-04-19 00:21:56 ....A 16384 Virusshare.00056/Trojan-Dropper.Win32.Small.en-76af8c17e8d98fc2bab5ccbc15ffc15be7024012 2013-04-18 23:18:40 ....A 232960 Virusshare.00056/Trojan-Dropper.Win32.Small.enw-49c29daca33861f7ba91fc3d2f9834683ac7888f 2013-04-19 00:36:52 ....A 222208 Virusshare.00056/Trojan-Dropper.Win32.Small.enw-56f99c487aa7647cabd513249074416551dd2beb 2013-04-19 02:23:26 ....A 78848 Virusshare.00056/Trojan-Dropper.Win32.Small.enw-701d4906910fa643154b7b6a9ea2ff7266d66d28 2013-04-19 02:55:16 ....A 76288 Virusshare.00056/Trojan-Dropper.Win32.Small.enw-dfa8a3f6f3232f931fc62cd0dca6e47d934e3982 2013-04-18 23:24:48 ....A 116736 Virusshare.00056/Trojan-Dropper.Win32.Small.fa-5f0c0af359c9c62e89d5bc2ac6e84b986006fc93 2013-04-19 08:09:12 ....A 1805851 Virusshare.00056/Trojan-Dropper.Win32.Small.ff-f2651f1f38e48bf2d591db6742022be6ac1eb01a 2013-04-19 01:31:28 ....A 8704 Virusshare.00056/Trojan-Dropper.Win32.Small.fq-1b40585ecedb0c8665c31d73538d554b756b6552 2013-04-19 07:10:40 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.Small.ge-3a3466c243aac266d189b2275e629201a325ceb4 2013-04-19 06:45:30 ....A 30208 Virusshare.00056/Trojan-Dropper.Win32.Small.ge-4d4ac6a1f92658b1443502a10e12baa8fb0b2677 2013-04-18 22:50:22 ....A 90112 Virusshare.00056/Trojan-Dropper.Win32.Small.ge-cf0d18dc1b0311374f94fd39f7b335e188b213d1 2013-04-19 06:18:26 ....A 62464 Virusshare.00056/Trojan-Dropper.Win32.Small.gfc-108a99630d438578f33a4689e00a7bed306b11b1 2013-04-18 23:29:14 ....A 80896 Virusshare.00056/Trojan-Dropper.Win32.Small.gfc-357a9dbddd4e7fbc048a5f73a0c7af9a1a2871ea 2013-04-19 01:17:10 ....A 47616 Virusshare.00056/Trojan-Dropper.Win32.Small.gfc-bd22e24174df056790bbca9e5a5cd72557ed6080 2013-04-19 00:56:38 ....A 15872 Virusshare.00056/Trojan-Dropper.Win32.Small.gj-2c7494d6a0fbca30e63af85bf640bbd7c40bc3d1 2013-04-18 23:34:20 ....A 61952 Virusshare.00056/Trojan-Dropper.Win32.Small.he-373e48f658c35e528bcdc169659899ec4a7c4972 2013-04-19 07:57:06 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.Small.he-61726443c2fdabd1ac796084dc2dd9d4e4dd54af 2013-04-19 08:06:56 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Small.hf-cda45bb5074de49aa18ea3d88b44af66eb83d53c 2013-04-19 01:43:14 ....A 28142 Virusshare.00056/Trojan-Dropper.Win32.Small.hkb-096b761a1f1fb4fb3d223bb03e65a069cb44e3e3 2013-04-19 08:10:26 ....A 29184 Virusshare.00056/Trojan-Dropper.Win32.Small.hkb-d25ed7b9fbae270002287ca70757c947806589c5 2013-04-19 07:23:48 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Small.hm-5875c4f04fcb9226cb3878fcbee547b5d562ea8f 2013-04-18 22:58:00 ....A 1141080 Virusshare.00056/Trojan-Dropper.Win32.Small.ho-86defddf7634ec746c799a6fbd3751aa288ade34 2013-04-19 06:37:16 ....A 465119 Virusshare.00056/Trojan-Dropper.Win32.Small.ho-bb78e8fa3398c97bcfc4fb5286eb47690b90381f 2013-04-19 07:53:16 ....A 24768 Virusshare.00056/Trojan-Dropper.Win32.Small.hq-44506c36772a6bc2beaf2c2690ce91603b9855da 2013-04-19 06:39:54 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-50aa138a029b3a33b67131bfe10e573e1b532ed0 2013-04-19 03:36:52 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-565806dbab4bb7073ced069693260f620761c5f0 2013-04-19 08:01:34 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-611c41950259b3c8b723198279956c65b111fe9f 2013-04-19 02:31:02 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-8081cd7cbec551c94cee84a95c0bc0299a3200f7 2013-04-19 03:46:16 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-87b9c0af314734ba476c9ba0c7d6979830cbadc3 2013-04-19 04:16:42 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-88c4a1106acce80943f0ce56bd413da089a45885 2013-04-18 23:39:54 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-8b026d9aeb8d27b3defe5d4e6b8d06c3c52041c3 2013-04-19 04:55:00 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-8c4decfeb94075eb123f0ba9c7f6b358a6e21b34 2013-04-19 02:50:58 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-a3cd08cb8b331fc7e5eb0800ff1b7711c83c9300 2013-04-19 02:11:20 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-c5407be3d36c37e5a08524bb9765b4b026930f49 2013-04-19 07:42:02 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-c8d162d75585d112f3975ec53fc23f611072cf95 2013-04-19 02:12:34 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-d5e9fcf2e3568142cbd0934db8469d3e98c3934f 2013-04-19 07:48:32 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-e22176d2ae24bc60bd41c37bddad5fddfe38ee52 2013-04-19 07:11:22 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.hs-f5f18270fc8ff334803e7d7615eefb14da9fd744 2013-04-19 07:15:50 ....A 24800 Virusshare.00056/Trojan-Dropper.Win32.Small.hx-466993cb5d513604a13956296c3ba94022e446d2 2013-04-19 07:00:14 ....A 25456 Virusshare.00056/Trojan-Dropper.Win32.Small.hx-c0fcd7838fbcb096e19838167a6dbeec9c3fe463 2013-04-19 05:29:18 ....A 25456 Virusshare.00056/Trojan-Dropper.Win32.Small.hx-e591be26e483b58bc77e22d12eafb950351c2a70 2013-04-19 08:01:46 ....A 6048 Virusshare.00056/Trojan-Dropper.Win32.Small.ig-8abf9b2d7860f14eb97e034a705d69edf6d0a344 2013-04-18 23:26:24 ....A 37888 Virusshare.00056/Trojan-Dropper.Win32.Small.ig-c77f6e67957f9911423e7ac6164eaf6ba026d77a 2013-04-18 23:39:28 ....A 6048 Virusshare.00056/Trojan-Dropper.Win32.Small.ig-fba64342a69219b5c0e811f64ed8c158a2976706 2013-04-19 04:14:12 ....A 20784 Virusshare.00056/Trojan-Dropper.Win32.Small.ih-511695ca685db41470652ea1144e7c64b11538e4 2013-04-19 06:02:06 ....A 69636 Virusshare.00056/Trojan-Dropper.Win32.Small.ih-e4ccb3054f19ad847f028b843cfa1351b72f3412 2013-04-19 05:30:24 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.ip-8777948c4d5fc0a31b4583e466fd4e7aeaa42081 2013-04-19 00:19:00 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.ip-c3912ce9802ba161453d52628d8c135e8e17478f 2013-04-19 02:29:42 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.ip-e9ec628f2c01e36c32d0189c002e6eeae79e9721 2013-04-19 00:09:12 ....A 135357 Virusshare.00056/Trojan-Dropper.Win32.Small.j-07308936c8a7814f097f83f59a042210a65bc349 2013-04-19 07:46:54 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-334c91ea6dc4addc5b31d48285751cab83e9e4bf 2013-04-18 23:31:50 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-3bdcef59a406c4270b24a8a551f2919ff622ea7b 2013-04-19 02:31:28 ....A 1026188 Virusshare.00056/Trojan-Dropper.Win32.Small.j-68b88372e2cdbe629bd8afe946718cf3ddfb8468 2013-04-19 08:10:02 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-6a28519695c85b9b9b37ccd1dfc7731875e2f12b 2013-04-19 07:04:14 ....A 21504 Virusshare.00056/Trojan-Dropper.Win32.Small.j-6d50c30368a00b7fe12a5275162002954db3ae58 2013-04-19 00:01:48 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-731bd0e1c6d41a52fbe7c84899777f314bb995eb 2013-04-19 07:21:26 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-86e1c9cabf61d12f03bdf00fa23cc3a32b82c59a 2013-04-19 05:48:58 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-c486ecc11983a286a86f307397a23ae3dc42f3c3 2013-04-19 05:14:34 ....A 1018950 Virusshare.00056/Trojan-Dropper.Win32.Small.j-ca6607e4495bd3ccddb6b7adc0a575a585b3217d 2013-04-19 07:05:56 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-db09ec368e527d4ae56849d7ab5d38a62e89eb6b 2013-04-19 07:16:36 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Small.j-ecec653534c6cfb6cb1faef1790ad0cc79f2a987 2013-04-19 08:25:20 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.Small.j-f7fa21a7e0eae8668dc8320d10e80af8a4dd0528 2013-04-19 02:44:48 ....A 67072 Virusshare.00056/Trojan-Dropper.Win32.Small.ja-f92517f67413b615a97613169c2ba683d6b2f095 2013-04-19 07:13:18 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.Small.ji-f2d0074fc0709844849984dd8f5525413ffd7346 2013-04-19 05:48:54 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Small.k-12acc6a7906850da545f4c9a2dd0d6a96c5b1c9c 2013-04-19 03:16:32 ....A 4096 Virusshare.00056/Trojan-Dropper.Win32.Small.ka-6e240d4bde987380521aac8c75d0bb7a92d0a37e 2013-04-19 08:28:52 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.Small.kd-07b0fa2f1a14c7c9bbeff20c58d7f9023f854f92 2013-04-19 08:24:44 ....A 140800 Virusshare.00056/Trojan-Dropper.Win32.Small.khg-5665133be2b816b5ac4f888ad7c5da8d98bb3bc3 2013-04-19 08:23:18 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Small.km-566c380fadfdd9957a9609ef83597cf661747045 2013-04-18 22:53:12 ....A 2907 Virusshare.00056/Trojan-Dropper.Win32.Small.kt-d60336f1a5972c8f7343e23eb820c64bd3859e46 2013-04-19 02:00:52 ....A 36872 Virusshare.00056/Trojan-Dropper.Win32.Small.ky-40c389fde4e23c85ee830a033dd513a37589606e 2013-04-19 05:35:02 ....A 331776 Virusshare.00056/Trojan-Dropper.Win32.Small.lk-4f088752e58d90efe4170bb5bd857c91d380f904 2013-04-19 07:51:02 ....A 197120 Virusshare.00056/Trojan-Dropper.Win32.Small.lt-1b5b584582a0a168afd2c6b7cc8a0b9a80006220 2013-04-19 04:17:52 ....A 30720 Virusshare.00056/Trojan-Dropper.Win32.Small.lx-1ca994cc60e7b125017c57830706ca7382dc3946 2013-04-18 23:16:08 ....A 30720 Virusshare.00056/Trojan-Dropper.Win32.Small.lx-bfa3726ff5b5bf1a0bf3a38678d0097abcbb5ac9 2013-04-19 00:36:52 ....A 39424 Virusshare.00056/Trojan-Dropper.Win32.Small.lx-f07fc797ead83a6190056d8bfd231938327f9d64 2013-04-19 06:52:22 ....A 37972 Virusshare.00056/Trojan-Dropper.Win32.Small.mm-02a28f0191310a1f2b444d435f95a42e210e8e4a 2013-04-19 03:51:54 ....A 180224 Virusshare.00056/Trojan-Dropper.Win32.Small.mm-602b18b40072b706c7868393aa0638f816d6f576 2013-04-19 01:50:50 ....A 12801 Virusshare.00056/Trojan-Dropper.Win32.Small.mm-c62051b6da245b62e9c4252f2391fc6b8f4433db 2013-04-19 02:31:58 ....A 185856 Virusshare.00056/Trojan-Dropper.Win32.Small.na-5efa0f7bbb2821b07a221f1fe5713f3d9fa3f999 2013-04-18 23:54:50 ....A 48992 Virusshare.00056/Trojan-Dropper.Win32.Small.nd-6aa41f4bb1d35410d138728182c802ac178c93ea 2013-04-19 08:06:36 ....A 111643 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-1c94bc3435ef6a277b5c24f11baabb8474418000 2013-04-19 02:22:02 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-2bbee0e50daebff632330b4eff38de7c7923a292 2013-04-19 07:09:50 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-38db273215c6895368e3492b290845b67970ec8e 2013-04-18 23:21:48 ....A 821066 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-84c196bbb27eee81e1d7ac9a1b59ce5b02850af6 2013-04-19 07:02:10 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-9168ff6b9b5aceb5551e4c3c74a1d0fb24cca528 2013-04-19 02:58:48 ....A 1576446 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-b5a1f92ef6eb9a361ae292272159dfa4a499d27a 2013-04-19 02:03:58 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-dd67ebb5eec0bbe371f3fd133db27efab2043579 2013-04-19 04:03:04 ....A 65536 Virusshare.00056/Trojan-Dropper.Win32.Small.nm-e549682da06f79e49daad3ed5a3b2f12fdb46c81 2013-04-19 05:57:00 ....A 412192 Virusshare.00056/Trojan-Dropper.Win32.Small.o-163137039f697f4d4fb0cbd4aed5bbc0429e125e 2013-04-19 07:23:14 ....A 53792 Virusshare.00056/Trojan-Dropper.Win32.Small.o.gen-7389b637999867565686059d44c618f19beffce8 2013-04-19 05:34:42 ....A 19501 Virusshare.00056/Trojan-Dropper.Win32.Small.oa-00f7692d78c068a0ec1b7c90bbc3534471b3b467 2013-04-19 01:25:00 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.Small.on-dcbe03bc7cbee9ce509c0ba0c8c0c9cad6fefd97 2013-04-19 00:48:30 ....A 109568 Virusshare.00056/Trojan-Dropper.Win32.Small.op-35f818e827d698a4e98f1f5b611b48bcf7cde5b0 2013-04-19 06:28:02 ....A 41936 Virusshare.00056/Trojan-Dropper.Win32.Small.ou-2b961a4dc8e474d49400728cbba91b079ba841c5 2013-04-19 08:34:00 ....A 41936 Virusshare.00056/Trojan-Dropper.Win32.Small.ou-c968c26b934c9b471214684a153b04ed1320ef28 2013-04-19 01:58:16 ....A 41936 Virusshare.00056/Trojan-Dropper.Win32.Small.ou-c9a275ba65b9bfc1b9283403df68e733dd2a8be6 2013-04-19 06:14:00 ....A 17408 Virusshare.00056/Trojan-Dropper.Win32.Small.oy-2a39aa80fabf9ea124a98218cf35c9fa2fd15622 2013-04-19 08:21:06 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.Small.pb-009c6495d3cfbe4d649e89ca396da60ab7565a31 2013-04-19 00:33:52 ....A 30208 Virusshare.00056/Trojan-Dropper.Win32.Small.qn-226c4048a61ae2808d706d3378901e784f20e390 2013-04-19 05:43:30 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.Small.rd-260e4c7fc574c9c29c016a1f9fb6b04a326c6214 2013-04-19 00:05:08 ....A 27648 Virusshare.00056/Trojan-Dropper.Win32.Small.rd-5184bb53c3de7cfb68d6a5131cae55536e4ba6f8 2013-04-19 06:38:30 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.Small.rn-12ca40cceebd89787652e89de713b54c509bc1e9 2013-04-19 08:33:14 ....A 18330 Virusshare.00056/Trojan-Dropper.Win32.Small.rq-354fdba845b5d48cad4ffa1458ff9b6bb4a320d7 2013-04-18 23:04:36 ....A 8704 Virusshare.00056/Trojan-Dropper.Win32.Small.rq-3d543cc14f75d7f4e84b9252a7fdb82bd27d8bf3 2013-04-19 00:02:44 ....A 3072 Virusshare.00056/Trojan-Dropper.Win32.Small.rw-b66fafe06de9b714cc685f8d05859afc42a338fc 2013-04-19 02:25:54 ....A 6414140 Virusshare.00056/Trojan-Dropper.Win32.Small.sc-6e309d06f6460d69fc0729bef2b34cd921df1aca 2013-04-19 01:30:08 ....A 147456 Virusshare.00056/Trojan-Dropper.Win32.Small.se-8b3b73f4d750174b6cd85daed646cbcf840ab7d4 2013-04-19 06:29:44 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Small.sq-b3a4d19eadb9ef8225afb0ec396d42f99ee6e017 2013-04-19 00:53:08 ....A 24889 Virusshare.00056/Trojan-Dropper.Win32.Small.ta-76af1fff685e413aefc162680e20ce455071b365 2013-04-18 22:50:16 ....A 23002 Virusshare.00056/Trojan-Dropper.Win32.Small.tc-8b141a4ecdd3ec777bffa4e5fa1176469560e62a 2013-04-19 05:42:42 ....A 60976 Virusshare.00056/Trojan-Dropper.Win32.Small.tg-93e0091c8b44b77bedb1fee117ae13dfb10df1d1 2013-04-18 23:27:40 ....A 49113 Virusshare.00056/Trojan-Dropper.Win32.Small.tg-e0d19f97ca6de1e12bd5ed41e251068fa13e7f25 2013-04-19 01:46:56 ....A 89936 Virusshare.00056/Trojan-Dropper.Win32.Small.to-f4a562d3aa225c9363c44b10639a210d6bf1a827 2013-04-19 07:27:38 ....A 10752 Virusshare.00056/Trojan-Dropper.Win32.Small.tt-0211e5bb13196913732aac53ec66b03221c7ce0b 2013-04-19 02:07:52 ....A 14336 Virusshare.00056/Trojan-Dropper.Win32.Small.ue-16428dabdc168d9855afbe4b248f04ec112503d3 2013-04-19 06:52:00 ....A 14336 Virusshare.00056/Trojan-Dropper.Win32.Small.ue-1df7126574c25cd3bb752bc7da06a91738bdfe72 2013-04-19 07:59:52 ....A 9216 Virusshare.00056/Trojan-Dropper.Win32.Small.ue-792880ae81deb09b2f403d06a495c5ec855e1a92 2013-04-19 07:57:22 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.Small.ue-e8c6473ea4758ac346868f45682dc2401797b313 2013-04-19 08:03:30 ....A 86416 Virusshare.00056/Trojan-Dropper.Win32.Small.ui-15d33fd722db5c359479251c8a213c693f3d1431 2013-04-19 07:00:52 ....A 77828 Virusshare.00056/Trojan-Dropper.Win32.Small.ui-75c4c1f318762b8debe05c9dabeecdd6204d820f 2013-04-18 23:08:46 ....A 88408 Virusshare.00056/Trojan-Dropper.Win32.Small.ui-cb2b20fadb0ac9ce10d7b737bb73fc4ed006c250 2013-04-19 07:21:48 ....A 35328 Virusshare.00056/Trojan-Dropper.Win32.Small.uy-9d3c0331f00f291c3c8efb18088f0da157e7d48a 2013-04-19 01:16:08 ....A 90112 Virusshare.00056/Trojan-Dropper.Win32.Small.vc-7a781d17ec57a1ed2105db69c1ab1d57e64a2e7b 2013-04-18 23:56:14 ....A 82432 Virusshare.00056/Trojan-Dropper.Win32.Small.wbx-6d77ab7c81b8dbae0c3f007fa4532d56bfedab5c 2013-04-19 08:09:50 ....A 73728 Virusshare.00056/Trojan-Dropper.Win32.Small.wc-1f83b6b41f85079b53e6d3a81835339746e214dd 2013-04-19 04:02:32 ....A 72706 Virusshare.00056/Trojan-Dropper.Win32.Small.wch-52957a8c39e94cbb00ca9c6bca45445391b59ab0 2013-04-18 23:47:36 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.Small.wcs-1170bca03efa69f208afe306f04c591fee1c0f3d 2013-04-19 00:08:18 ....A 91648 Virusshare.00056/Trojan-Dropper.Win32.Small.wds-fb7e892fedfc64e7ba30e768a009630dcdf907e7 2013-04-19 06:35:28 ....A 474112 Virusshare.00056/Trojan-Dropper.Win32.Small.wer-0be20bf3f0ce8d66c12b1e3c3bba8a12fec5e1ef 2013-04-19 01:59:08 ....A 480256 Virusshare.00056/Trojan-Dropper.Win32.Small.wgo-5fb1b0bda44e992f39c164861fa78d9a42b29a84 2013-04-19 08:27:12 ....A 85504 Virusshare.00056/Trojan-Dropper.Win32.Small.wik-a6d0a167d35d45be783b3998702d5e94fde65c7c 2013-04-18 23:49:34 ....A 479626 Virusshare.00056/Trojan-Dropper.Win32.Small.wkg-cd10aaa5b6637045d749b897998a9b038f867a11 2013-04-19 02:49:56 ....A 10240 Virusshare.00056/Trojan-Dropper.Win32.Small.wp-116a521fc7a484a06008d87b0633e4fd0128c919 2013-04-19 07:04:44 ....A 6656 Virusshare.00056/Trojan-Dropper.Win32.Small.wp-59be5c4f6aa1798c0e43ab7a4ab749d5db95b84c 2013-04-19 00:40:44 ....A 11776 Virusshare.00056/Trojan-Dropper.Win32.Small.wp-78d0b3a7d11e56795d14b5e6a5b3e670ba9bc48f 2013-04-19 07:56:12 ....A 6656 Virusshare.00056/Trojan-Dropper.Win32.Small.wp-f0dce6274a2ef6bd5a549a3467f6a65fd8729f49 2013-04-19 02:27:22 ....A 9248 Virusshare.00056/Trojan-Dropper.Win32.Small.wq-216d0b7c70ef91c292d77b687374dae03eea6e49 2013-04-18 23:24:28 ....A 85504 Virusshare.00056/Trojan-Dropper.Win32.Small.wrz-50f317c3e94775121c4ea528ffac3811ea8e17a5 2013-04-18 23:05:46 ....A 3586 Virusshare.00056/Trojan-Dropper.Win32.Small.wx-4f670eed11a785eaf424e714706d871c325492b9 2013-04-19 08:14:26 ....A 224768 Virusshare.00056/Trojan-Dropper.Win32.Small.xs-f8d60577e21e0c3e30f6fc43643f52d691415708 2013-04-19 07:33:06 ....A 31232 Virusshare.00056/Trojan-Dropper.Win32.Small.yd-8133808d053ac2850e875b6961278e4ee47ba480 2013-04-19 02:31:02 ....A 151561 Virusshare.00056/Trojan-Dropper.Win32.Small.yn-2277a9bffa0058f94a460e22e5b92e61a5456a59 2013-04-19 07:24:34 ....A 943104 Virusshare.00056/Trojan-Dropper.Win32.Small.yx-a029062ab050c157cb1f213e1d80982553051bee 2013-04-19 07:00:14 ....A 26752 Virusshare.00056/Trojan-Dropper.Win32.Small.zj-6de8695c60f9536dae1a0bf4bfd1fe6ff380731d 2013-04-19 00:04:48 ....A 26624 Virusshare.00056/Trojan-Dropper.Win32.Small.zp-10ab5a22b44a03b121981e86e7ff3d9892ffcd50 2013-04-19 06:32:42 ....A 9216 Virusshare.00056/Trojan-Dropper.Win32.Small.zs-72d67b705cb29f8f7b5a8535fe9de41bcc233176 2013-04-19 08:20:10 ....A 162816 Virusshare.00056/Trojan-Dropper.Win32.Smorph-12a9ef638d1ffa51f0254ae551351f8b42a6b1f3 2013-04-19 04:30:30 ....A 155648 Virusshare.00056/Trojan-Dropper.Win32.Smorph-182aaaa721f9d149f877c1c2db9ffce15809b48c 2013-04-18 23:35:54 ....A 168960 Virusshare.00056/Trojan-Dropper.Win32.Smorph-19ebd69240fe82b1eff03776bbe0990032c74331 2013-04-19 07:38:28 ....A 146432 Virusshare.00056/Trojan-Dropper.Win32.Smorph-5d654cfec65df72b438aa91f52f8445d6684ec2d 2013-04-19 01:40:40 ....A 212480 Virusshare.00056/Trojan-Dropper.Win32.Smorph-6bb1eb3b9730257914a568fe7493560543b14e61 2013-04-19 02:19:04 ....A 224768 Virusshare.00056/Trojan-Dropper.Win32.Smorph-d564a50d3b8151aa50baaf5b28e99973ff6df69f 2013-04-19 07:21:56 ....A 180736 Virusshare.00056/Trojan-Dropper.Win32.Smorph-e464a3899d2b2651ebb68069879ce835eeb3f754 2013-04-19 01:37:14 ....A 325120 Virusshare.00056/Trojan-Dropper.Win32.Smorph-e5bc99dc1d7b16c711025f9708ba9a8c1cb2517d 2013-04-19 05:59:24 ....A 2048 Virusshare.00056/Trojan-Dropper.Win32.Smser.ai-f316dfe58dc23135b478ae7fa304fb2d3a72496e 2013-04-19 00:02:04 ....A 14348 Virusshare.00056/Trojan-Dropper.Win32.Soops.hw-11f185ac1d93ce12c3b99910465efdda38978053 2013-04-19 04:26:06 ....A 39424 Virusshare.00056/Trojan-Dropper.Win32.Soops.hw-c0376d66c584ad0566209fae60f0464617c1c240 2013-04-19 00:16:32 ....A 39436 Virusshare.00056/Trojan-Dropper.Win32.Soops.hw-c2c90ff275998a082586b943ba690b4857503a94 2013-04-18 23:44:04 ....A 24076 Virusshare.00056/Trojan-Dropper.Win32.Soops.pfh-26a9ef02e3c67fe350784aab41134e16c1575587 2013-04-19 08:02:16 ....A 24076 Virusshare.00056/Trojan-Dropper.Win32.Soops.pfh-750a3a8d1596d0986121c93a0d6aae90a75aa521 2013-04-19 01:52:50 ....A 24076 Virusshare.00056/Trojan-Dropper.Win32.Soops.pfh-b7704ede2067278706dbe098dc5fe0c3a7b644e3 2013-04-19 08:01:36 ....A 360448 Virusshare.00056/Trojan-Dropper.Win32.Spon-890935e25fb2dbee637af22458be4d5d4e9fad7d 2013-04-19 05:33:58 ....A 123904 Virusshare.00056/Trojan-Dropper.Win32.Sramler.a-0440b683fa3ad9fc683279f4b8c59c7840902e99 2013-04-19 05:59:50 ....A 699904 Virusshare.00056/Trojan-Dropper.Win32.Sramler.a-66c08245a67b6a4906f78e3287994fd4971e3571 2013-04-19 01:32:04 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-0426342118292af14a77c742557f6fe04ef1c6d6 2013-04-19 05:52:08 ....A 244736 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-35f7bd015871c4f2c66269302c0a365d7e412855 2013-04-19 00:36:52 ....A 188928 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-42ff235ee5d6817e466cc861b502b57c9a797e95 2013-04-19 06:05:26 ....A 121856 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-67ff22fb04371f5602fd0b27e54dd7adfd2ad2c6 2013-04-19 07:08:56 ....A 117172 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-8a0499ddc7518419dc9a825be4dfcd33c602cfde 2013-04-19 02:21:36 ....A 496128 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-978c07377f7a9776aa4716ebbfcc40b0dfb08e7e 2013-04-19 00:13:30 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-b0b3c4f3cece661bf0567e4d6503b2af5b428e2b 2013-04-19 01:16:22 ....A 153088 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-de17e581bb124833b5f1c475ec41b888d4b922dc 2013-04-19 08:06:36 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-e048d7e1d632c3fbd4b047289818fcac45b18ec3 2013-04-19 08:20:46 ....A 80352 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-f8fe895dffa57e20bfcbee64a5b487d6104847f7 2013-04-19 07:43:14 ....A 150528 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-faf7e8bce965de009f9a768642c9db40fe402154 2013-04-19 07:43:12 ....A 153088 Virusshare.00056/Trojan-Dropper.Win32.Sramler.e-fb06994afb808341a269ffcec69ab666e7333329 2013-04-19 08:18:26 ....A 41341 Virusshare.00056/Trojan-Dropper.Win32.Stabs.aao-5999d5a47291b57503efcab43bf0931a1035a07c 2013-04-19 07:07:56 ....A 66540 Virusshare.00056/Trojan-Dropper.Win32.Stabs.aao-609091f50b7c67499f19b292c7c6e4fc347e3c7c 2013-04-19 08:22:12 ....A 41405 Virusshare.00056/Trojan-Dropper.Win32.Stabs.aao-74de497e2e33c798de2091d3841eb6c7a01a1dba 2013-04-18 23:06:46 ....A 163792 Virusshare.00056/Trojan-Dropper.Win32.Stabs.aao-8db4b56b150aad231669bfe3f7037ef76dc6a4b6 2013-04-19 08:21:34 ....A 349184 Virusshare.00056/Trojan-Dropper.Win32.Stabs.aao-ea70b0413d8c70d48acfc68f45d941bacce0da90 2013-04-19 08:09:14 ....A 4714496 Virusshare.00056/Trojan-Dropper.Win32.Stabs.eog-b60c54bf24fa5eb2187ea483c7a196732ddd076b 2013-04-19 06:39:36 ....A 31020 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gnk-402e7aae1d4c42c47a9037059a664f710249dff3 2013-04-19 06:38:36 ....A 79240 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gnk-4f4af17560bcccd7502a74355ce992db33686a21 2013-04-19 06:39:34 ....A 77573 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gnk-5c9b33cd8b4a85703ed1dbdb1462cc4a0ec093eb 2013-04-19 05:49:04 ....A 137990 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gnk-80588af3bc73f2137ff6e3eead4c62243ab7dcee 2013-04-19 04:28:16 ....A 102442 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gnk-8f441e8c9cf85f285abea8c986c3e0e321035bad 2013-04-18 23:03:56 ....A 75013 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gnk-9e7016ca6bb386d6ed43d9da062d37f3253c0bb8 2013-04-19 07:34:06 ....A 102280 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gnk-faa65f180b740fd5f5fcc75c255046268521c3a9 2013-04-19 07:28:32 ....A 45314 Virusshare.00056/Trojan-Dropper.Win32.Stabs.gxf-be4b4636cf4a400ad0ed263b3ada332eb09c111d 2013-04-19 01:06:14 ....A 393773 Virusshare.00056/Trojan-Dropper.Win32.Stabs.hcq-4a48dc920f495575295895f3299d61f7bd4b1c8d 2013-04-19 07:18:02 ....A 109356 Virusshare.00056/Trojan-Dropper.Win32.Stabs.ihd-b9d6f5b1a45544ccf4234348fbadc676654bc3cf 2013-04-19 05:54:30 ....A 80224 Virusshare.00056/Trojan-Dropper.Win32.Stabs.iiz-5de6e712a0faeeb401a053afed866ed3ce043e18 2013-04-19 06:51:00 ....A 1140552 Virusshare.00056/Trojan-Dropper.Win32.StartPage.afb-e304bcf57785e3786d30191da63af5e5bc3ae520 2013-04-19 08:29:14 ....A 71988 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ap-3862cbe0b42fb192405b75eecf7c70cd0949bb5a 2013-04-18 23:51:00 ....A 1011782 Virusshare.00056/Trojan-Dropper.Win32.StartPage.arm-77faf81052b914113fc179db371e80c00043cf4a 2013-04-19 05:39:24 ....A 829042 Virusshare.00056/Trojan-Dropper.Win32.StartPage.arr-52675b7973b0501ad9502819012ea0af2ebd7f5c 2013-04-19 01:16:18 ....A 829393 Virusshare.00056/Trojan-Dropper.Win32.StartPage.arr-6c95662463bece48f38eb89eea39fe58d87d7ace 2013-04-19 01:46:14 ....A 829393 Virusshare.00056/Trojan-Dropper.Win32.StartPage.arr-ae691ffb7f01424dafe0e31bed410c5cc1898612 2013-04-18 23:33:02 ....A 829495 Virusshare.00056/Trojan-Dropper.Win32.StartPage.arr-c920217dedd17b23f504ed8c8a1fcef05d669b21 2013-04-19 07:27:34 ....A 949661 Virusshare.00056/Trojan-Dropper.Win32.StartPage.aui-93cb50599fe89fc5cc3a6b78db3c22d751e0669f 2013-04-19 05:47:14 ....A 1171150 Virusshare.00056/Trojan-Dropper.Win32.StartPage.aui-c1b0ad5d2a7a965ba62c887d7197d104e4c3fa46 2013-04-19 01:59:14 ....A 947620 Virusshare.00056/Trojan-Dropper.Win32.StartPage.auj-69a95070bb2826772981e102b5b4318e068a181d 2013-04-19 01:41:10 ....A 949789 Virusshare.00056/Trojan-Dropper.Win32.StartPage.auk-a5812b272f0602ac106f73835848c9bd97684035 2013-04-19 00:36:40 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.StartPage.avl-40a946895bfcd76b0696bf39dcf5a68d664c8310 2013-04-18 23:43:58 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.StartPage.avl-fa5d35bb6f9b5b11cb273659272c719350c8b887 2013-04-19 08:32:28 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-04eb802417e69ee0aac80a7f6ef0e95b9e38f224 2013-04-19 05:36:02 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-145652298f0da15e1166757ad912e56d5e0ab3c3 2013-04-19 02:30:46 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-17e528f07add52ecc9cfdf06fc730c9ce7a50d48 2013-04-19 08:25:08 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-24392efa985808526427afb70e0855cf64f50dab 2013-04-19 07:04:14 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-5bc08240bf2873930b32b924d0c2f4b5dba6f858 2013-04-19 08:13:26 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-65e4596c1d8ab55a5719ff9db1e660c7d6f863b0 2013-04-19 01:13:12 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-83d0d7642f2edf5410746a5d0cb86745de391b78 2013-04-19 01:38:46 ....A 130560 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-dbb536e17eb1bfb1fb87e659005016a10df2cdc1 2013-04-19 02:29:28 ....A 127488 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ayl-f4ab65fb7ad98ec7ca4b79589f42eafc64437908 2013-04-19 07:28:32 ....A 1618369 Virusshare.00056/Trojan-Dropper.Win32.StartPage.bde-55c07b415784c67758fc179b5009273c1af12e1f 2013-04-19 06:33:44 ....A 69640 Virusshare.00056/Trojan-Dropper.Win32.StartPage.bgc-54508db3c0475ccebee772cf7f16709997ec6f6d 2013-04-19 06:04:24 ....A 1546358 Virusshare.00056/Trojan-Dropper.Win32.StartPage.bjw-12fedeb122f6078b66996f70d0d80c1aeaf5aa36 2013-04-19 05:31:44 ....A 1969529 Virusshare.00056/Trojan-Dropper.Win32.StartPage.bjx-dd8125f71ebdba8ea3d12216a276618835c862f4 2013-04-19 06:34:14 ....A 46475 Virusshare.00056/Trojan-Dropper.Win32.StartPage.bqg-d36caf3cdeb27e81d171ebd51a870a84c2c5fd93 2013-04-19 02:31:08 ....A 1573888 Virusshare.00056/Trojan-Dropper.Win32.StartPage.bsh-cdee39568c32bef230ed77d24ced8454c4424e31 2013-04-19 01:44:38 ....A 1573876 Virusshare.00056/Trojan-Dropper.Win32.StartPage.bsh-d3e3c8cfe946fd80654c6b241a1ff45284585e66 2013-04-19 08:33:48 ....A 727693 Virusshare.00056/Trojan-Dropper.Win32.StartPage.clk-1ef10f6d82ba8255f8404e963f5c675216d1ce07 2013-04-19 08:08:34 ....A 727693 Virusshare.00056/Trojan-Dropper.Win32.StartPage.clk-2748f88dcb2a2e3b6771732401c73af884573f1c 2013-04-19 01:49:34 ....A 693469 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dg-bbcc159f9acac195a78f7bb2cbc8dbf4df5447f0 2013-04-19 07:44:08 ....A 140217 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dh-c8760d5c0190a134db14eef81f5a1ca71a43b4c2 2013-04-19 04:20:56 ....A 10376 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dun-c4d93fe682021333190237bf757669705a776df7 2013-04-19 06:20:32 ....A 57057 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dvp-01acb8e9558bf7a59af0700781957188a56c0f2d 2013-04-19 05:31:12 ....A 57057 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dvp-27a12f8a036de07167e0e432f899182273456f4c 2013-04-19 05:48:46 ....A 57059 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dvp-3cb2506a647d591a881368b09fbf8c71cf7db9fb 2013-04-19 05:52:04 ....A 57057 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dvp-3f323cbf0e82ae29d0cfc7d391138246b73521fe 2013-04-18 23:21:20 ....A 66480 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dvq-0aca1ff643705136397ead236b00f07c36314181 2013-04-19 08:25:28 ....A 66480 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dvq-1323c1baa2c0d218b547286828ea22a822a2f972 2013-04-18 23:27:20 ....A 66480 Virusshare.00056/Trojan-Dropper.Win32.StartPage.dvq-a5f799259c54960f9ede3709c9847c20b867875e 2013-04-18 22:50:56 ....A 305344 Virusshare.00056/Trojan-Dropper.Win32.StartPage.ekm-15d0abcd3ad4f794cd1467844894d13bb8254858 2013-04-19 06:38:58 ....A 1036288 Virusshare.00056/Trojan-Dropper.Win32.StartPage.pqr-325ac74638842e357b1c350e405117826902bded 2013-04-19 02:34:40 ....A 995328 Virusshare.00056/Trojan-Dropper.Win32.StartPage.pqs-69b304f8d9b42b61d552d6c92aa037af1d790f17 2013-04-19 07:25:10 ....A 995328 Virusshare.00056/Trojan-Dropper.Win32.StartPage.pqw-d896b78b5e07bf8c92fd8ccfbe773cb235e8fc49 2013-04-18 23:09:26 ....A 548352 Virusshare.00056/Trojan-Dropper.Win32.StartPage.prb-3effdf7129fe40d1fd69a343fa456093e4d54119 2013-04-19 08:33:18 ....A 995328 Virusshare.00056/Trojan-Dropper.Win32.StartPage.prc-92f523aad4ed01ca68141cd6fc3209528d201581 2013-04-19 06:00:12 ....A 278528 Virusshare.00056/Trojan-Dropper.Win32.Sysn.ahou-c32581bab59a35ab3c54318869951bed69ff088b 2013-04-19 01:35:02 ....A 229376 Virusshare.00056/Trojan-Dropper.Win32.Sysn.aiow-2eb481679a4a8963d53b1db6dc65eae306368b79 2013-04-19 07:07:56 ....A 161862 Virusshare.00056/Trojan-Dropper.Win32.Sysn.aiow-3faffe6326847a62d5c439b7ad7d321bf60135f1 2013-04-19 08:05:16 ....A 60416 Virusshare.00056/Trojan-Dropper.Win32.Sysn.alzv-dfd47ce0212227dea2a0601211b03e4056ac44ff 2013-04-19 00:29:26 ....A 2704384 Virusshare.00056/Trojan-Dropper.Win32.Sysn.amez-fd93a457a0d597f4aa34f235a8feef486c2e6b82 2013-04-19 02:17:20 ....A 321121 Virusshare.00056/Trojan-Dropper.Win32.Sysn.amsq-702bebad74ee8700026bcf4ce179283fc3e0c010 2013-04-19 01:10:30 ....A 299935 Virusshare.00056/Trojan-Dropper.Win32.Sysn.amsq-973984363ee640ef707c8c21d2a752e890125c40 2013-04-19 06:56:48 ....A 673201 Virusshare.00056/Trojan-Dropper.Win32.Sysn.amsq-a2fad8c115b89a4d5a11c4260d59228ea4255eec 2013-04-19 00:54:42 ....A 353476 Virusshare.00056/Trojan-Dropper.Win32.Sysn.amsq-bdbbb8095234a33d21bb7a10e78adc5ec1fc6945 2013-04-19 08:20:52 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.Sysn.anaj-a08361ea490dae5e4f0d7136b2c69cc53220ff49 2013-04-19 05:09:24 ....A 256000 Virusshare.00056/Trojan-Dropper.Win32.Sysn.aney-5c6dd05a971edb158901e755b04f0153e8eaad48 2013-04-19 00:21:22 ....A 398285 Virusshare.00056/Trojan-Dropper.Win32.Sysn.aonu-2f657e0041d4b89f483acc0b14d19831a67b4774 2013-04-19 05:17:02 ....A 396745 Virusshare.00056/Trojan-Dropper.Win32.Sysn.aonu-936b63fefb21e303e379413700e0ab833cffb92e 2013-04-18 23:13:12 ....A 3523663 Virusshare.00056/Trojan-Dropper.Win32.Sysn.aqon-c776c2394114eda7b2852e3b39c608726d1443a4 2013-04-19 00:02:34 ....A 174780 Virusshare.00056/Trojan-Dropper.Win32.Sysn.asxr-e018519b5a02bc5f13579d32ea534b5abaed0178 2013-04-18 23:14:56 ....A 33792 Virusshare.00056/Trojan-Dropper.Win32.Sysn.axow-0676b23fbbb42b9fb691ddd6c466172b77a6bde1 2013-04-19 05:28:32 ....A 188416 Virusshare.00056/Trojan-Dropper.Win32.Sysn.axuf-65ae160eb302422011b9e8c3e69bc786f18ca898 2013-04-19 07:09:42 ....A 84992 Virusshare.00056/Trojan-Dropper.Win32.Sysn.ayew-3c9cf436231c74aa6e694e6eb871bc893c8c2565 2013-04-18 23:06:40 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.Sysn.aypj-516c3bae2e0041b9f30eca95663088c9b0417a1d 2013-04-19 05:26:54 ....A 487424 Virusshare.00056/Trojan-Dropper.Win32.Sysn.ayql-5f795910a1a5656989cc2dac41d341faf820bfc8 2013-04-19 07:22:42 ....A 6185984 Virusshare.00056/Trojan-Dropper.Win32.Sysn.azct-e7377689a35f8746efedd7b0e99bb011492ca77a 2013-04-19 02:45:42 ....A 198656 Virusshare.00056/Trojan-Dropper.Win32.Sysn.azky-6a5dc7fcc56b08fd0d853bbe8338173fe1d31d06 2013-04-18 22:53:56 ....A 143360 Virusshare.00056/Trojan-Dropper.Win32.Sysn.azov-4d613430f5e525412ee440eb5f3727323752231a 2013-04-19 01:58:26 ....A 385024 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bafl-8a5c880cf1b632571f93fa5c175f83235e6ec318 2013-04-19 08:18:46 ....A 724992 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bbdp-7749e25b8739fcdc512a317e3b41ff2aede0a9f4 2013-04-19 05:59:00 ....A 13364 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bbsk-56a976c295596bf36f50d708e6eab3aa2aadbe34 2013-04-18 23:44:24 ....A 97280 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bbxg-d73f7fa8bde86e178e63be1672a4e8fa0e6500fc 2013-04-18 23:09:16 ....A 2592004 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bcrh-a0771802963cadf0c644924f6a4848deeb5b1deb 2013-04-19 02:05:18 ....A 39424 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bddj-c9288b6123609728302029f0023b8af2b0fec612 2013-04-18 23:12:06 ....A 897499 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bggj-901cde7bf791d37ccdd0f103cb66dcae75330577 2013-04-19 02:05:48 ....A 249856 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bnql-7b498aa1267321e613992d74ee6f958ac3293603 2013-04-19 02:59:02 ....A 161536 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqcc-86c3b20500cba3d06cc574fe4909a4c753b5f291 2013-04-19 04:43:12 ....A 161536 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqcc-bbaaf3fd417b8ab1ee898a30b48162e6c86c73f2 2013-04-18 23:01:42 ....A 502784 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqci-fdd5a4091e32a7ab214d616bd2ab885f96470264 2013-04-19 08:20:02 ....A 5632 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqcq-4513cdaffa08466840ca8e0f2ecce227a09bce73 2013-04-18 23:02:50 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqha-e2b936b6871c9977d5f8f9e532353f3c6de91a91 2013-04-19 05:04:28 ....A 1068707 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqsz-8d8785eb10eccc3ecdc135d4fcdce7855e72dd1c 2013-04-19 05:42:26 ....A 528384 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqwy-0f5ecc7bd964fa2a9ccb44c3c71eb9921dbcaabb 2013-04-18 23:53:50 ....A 46080 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqwy-ab57ceb352889127ccbb8f63bc0f46946c80fb0f 2013-04-18 23:44:58 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqxk-191dd5e22d061cf1827346c7551e013e10ffb71b 2013-04-19 06:12:58 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.Sysn.bqxk-99e3a84feb265b65c3395cd362c43a262192f344 2013-04-19 07:57:20 ....A 132608 Virusshare.00056/Trojan-Dropper.Win32.Sysn.brkm-b03801de2f7cda58daa44fee4379086ff308602f 2013-04-19 07:55:30 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.Sysn.brlh-829faa87b4a4cd9914cd53419c186fcba63fbb92 2013-04-18 23:44:20 ....A 43008 Virusshare.00056/Trojan-Dropper.Win32.Sysn.brzf-55ac6affd8cdca84e237ae79740eb96a06d61d5b 2013-04-18 23:52:44 ....A 163840 Virusshare.00056/Trojan-Dropper.Win32.Sysn.cajn-459448c0c51de3d7e314ec0a9d77d04c96497f5d 2013-04-19 04:48:28 ....A 108076 Virusshare.00056/Trojan-Dropper.Win32.Sysn.cdin-38eb17c1e268e84bcff237db3afdccbcf0808236 2013-04-19 01:45:06 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Sysn.czrj-9c6d6618abc32ae6155d9476ac95793f2250e77b 2013-04-19 06:15:46 ....A 11256 Virusshare.00056/Trojan-Dropper.Win32.Sysn.pgy-cb2ace2af21125ed4f8941285a676459de22e657 2013-04-19 00:50:02 ....A 93200 Virusshare.00056/Trojan-Dropper.Win32.Sysn.pqm-277cfbe7aacbb4984b7e77cd63494e2007b59c0e 2013-04-19 06:30:04 ....A 93200 Virusshare.00056/Trojan-Dropper.Win32.Sysn.pqm-9e1c3ab0e36b5eb27ee589d0987eab85bc0c2094 2013-04-19 01:51:56 ....A 98463 Virusshare.00056/Trojan-Dropper.Win32.Sysn.yxa-141f186d8ffafd46bcca17a4ca8e10b3e76e05f9 2013-04-19 02:27:44 ....A 101528 Virusshare.00056/Trojan-Dropper.Win32.Sysn.yxa-eaf4b8c68fac6b402b6815ca557c57d5747bbb2e 2013-04-19 08:19:36 ....A 449063 Virusshare.00056/Trojan-Dropper.Win32.Sysn.zhe-33c65ef30a508a97dbbb55c10088fcd8c45e81ee 2013-04-19 02:12:18 ....A 413259 Virusshare.00056/Trojan-Dropper.Win32.Sysn.zhe-76db95e471ed6733d5827583377daa72d552aa85 2013-04-19 08:05:36 ....A 1885631 Virusshare.00056/Trojan-Dropper.Win32.Sysn.zhx-8d6f62eaf482018edf7047eb78ccec87ef73b6b8 2013-04-19 08:11:20 ....A 522855 Virusshare.00056/Trojan-Dropper.Win32.Sysn.zhx-ba5b4a7478a421f0b0bae72ad3cb332095f10b50 2013-04-19 04:24:06 ....A 598383 Virusshare.00056/Trojan-Dropper.Win32.Sysn.zhx-d17e16d00031412c6daafb6ed424ca99b9b8ee45 2013-04-19 08:09:06 ....A 1237367 Virusshare.00056/Trojan-Dropper.Win32.Sysn.zhy-14358caab9e75df0fad1de06d3317a7269931b06 2013-04-19 01:51:44 ....A 149504 Virusshare.00056/Trojan-Dropper.Win32.TDSS.aatk-a3bb3638a0b8aadee4bff2f30c45de2a12ee108b 2013-04-19 02:18:56 ....A 151040 Virusshare.00056/Trojan-Dropper.Win32.TDSS.achd-f2ff4ac47f24f91371a37d6b958ca3749c750ef8 2013-04-19 01:14:08 ....A 149504 Virusshare.00056/Trojan-Dropper.Win32.TDSS.acvq-9f79432edf0665725ee67f322027e8f899a79fe4 2013-04-19 01:09:20 ....A 149504 Virusshare.00056/Trojan-Dropper.Win32.TDSS.acvq-a04a668c8ba960b4dbb46b8d512daba1ac4241f1 2013-04-19 08:30:58 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.TDSS.acvq-a4d18018d36d1dc9726fac1e913c41d10a4aef9c 2013-04-19 06:07:02 ....A 97280 Virusshare.00056/Trojan-Dropper.Win32.TDSS.adm-2953a280febccaec4d319456296d97fd6f30443c 2013-04-19 02:25:54 ....A 97281 Virusshare.00056/Trojan-Dropper.Win32.TDSS.adm-68bfa1b826bf5bd18cb4b4035ac79f86705821a3 2013-04-19 02:43:28 ....A 152064 Virusshare.00056/Trojan-Dropper.Win32.TDSS.afjh-89f1b1e33493e8bec03602acb59272bb872742b5 2013-04-19 02:48:30 ....A 153088 Virusshare.00056/Trojan-Dropper.Win32.TDSS.afol-58bf33158a078d9b6409c03e65425d4c2367f049 2013-04-19 05:30:28 ....A 60928 Virusshare.00056/Trojan-Dropper.Win32.TDSS.afpb-33a4a5dcf342f35920714f6d5bf1d35b4db180cf 2013-04-18 23:04:00 ....A 153088 Virusshare.00056/Trojan-Dropper.Win32.TDSS.afra-968ed00c47056c76edf1e11c8d5fff7d736b1d0f 2013-04-19 02:22:42 ....A 123904 Virusshare.00056/Trojan-Dropper.Win32.TDSS.awqo-2b65aef3b47342be6e5482d6beb3525e75538533 2013-04-19 08:20:22 ....A 123904 Virusshare.00056/Trojan-Dropper.Win32.TDSS.awqo-73d7895e17ff223f19a3439314deec8cce344da3 2013-04-19 07:14:26 ....A 149504 Virusshare.00056/Trojan-Dropper.Win32.TDSS.bbfk-72f7daf6cbf62b91b9961442d9a638d84476e955 2013-04-19 05:54:16 ....A 136716 Virusshare.00056/Trojan-Dropper.Win32.TDSS.bbfk-b114c1cc3433841ae6f72b9c31cbd0a74e6a9292 2013-04-19 08:16:36 ....A 112128 Virusshare.00056/Trojan-Dropper.Win32.TDSS.bfr-86c164aea2edcadbaffd46a87cced748441f6a43 2013-04-19 04:38:18 ....A 97792 Virusshare.00056/Trojan-Dropper.Win32.TDSS.byq-0f76750cc5cef4c284877284ce1c4176af59da36 2013-04-19 08:11:32 ....A 97792 Virusshare.00056/Trojan-Dropper.Win32.TDSS.byq-8be521e97d1da4e87574a582390f739c9dc5891f 2013-04-19 06:28:24 ....A 97792 Virusshare.00056/Trojan-Dropper.Win32.TDSS.byq-9dfb34958f4b4f9bb9f19dac42ab743254498b88 2013-04-19 02:07:24 ....A 97792 Virusshare.00056/Trojan-Dropper.Win32.TDSS.byq-dd79a07193d44f5399f897c19edea7440337f036 2013-04-19 08:15:52 ....A 87040 Virusshare.00056/Trojan-Dropper.Win32.TDSS.cf-6c5e070c2feb83acae9f1ea7b1c75027ae4973ed 2013-04-18 22:49:26 ....A 87040 Virusshare.00056/Trojan-Dropper.Win32.TDSS.cf-70caf9be0088f7f03ecfc60ed8994dfb2f713ad5 2013-04-19 08:05:10 ....A 87040 Virusshare.00056/Trojan-Dropper.Win32.TDSS.cf-97cb9d49dcdd6e0004dee6ec22f342c6137b44d4 2013-04-19 04:51:40 ....A 93696 Virusshare.00056/Trojan-Dropper.Win32.TDSS.cmz-88789d77492b795cface01f2ba63483aa6029453 2013-04-19 02:03:44 ....A 92672 Virusshare.00056/Trojan-Dropper.Win32.TDSS.cpm-bae3446ef39f7db3f4359de6600b3c8a3b4290cc 2013-04-19 06:46:06 ....A 92160 Virusshare.00056/Trojan-Dropper.Win32.TDSS.ddf-7da6bd130188eafd7e31c13ccb12ccecd64b3797 2013-04-19 07:02:18 ....A 92672 Virusshare.00056/Trojan-Dropper.Win32.TDSS.dem-d6040a953884ae5b21d77b6a7e41605ca9b74f88 2013-04-19 05:57:38 ....A 92672 Virusshare.00056/Trojan-Dropper.Win32.TDSS.dsm-d86916685d746c6c553dc1c06655721d0555409b 2013-04-19 03:51:30 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.TDSS.edg-0f53b9f926f9a50c2314adffff20bf66de1c9e6e 2013-04-19 01:55:56 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-093e78fca424f8e65c247ac125f3c0c6986e456e 2013-04-19 06:47:22 ....A 60379 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-3bf6f92de0c1c68950f678b22c12d0dbb1c5d3fe 2013-04-18 23:17:30 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-3c2666345dab51c50a3f7af9c9ad46728fbbc5ab 2013-04-19 07:16:52 ....A 120832 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-54620f10319801d4126939e05e71efa8abec5434 2013-04-19 07:18:30 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-697c8deacb8f5e093d13fef8866fdca47e73d6f5 2013-04-19 07:36:34 ....A 102912 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-76fdcec7ae3169d0d5ef6e5126fca93902e14ac0 2013-04-19 07:59:16 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-829ad373eca997861e5abefc73b0370aa89a77db 2013-04-19 07:29:02 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-a3b5d34fc8d1e9e0f059c1ca1f8f8d13c5bc25ed 2013-04-19 08:03:22 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-db029239de99f8650b8831a29710a2bf3b8f429e 2013-04-19 06:42:00 ....A 99328 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-eaae54a4f2950b4f7ba20d426969bceaecef4635 2013-04-19 07:48:10 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-f27fc16f09596b810949eef59b4503200b54eaa1 2013-04-18 23:55:34 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.gen-fd5c70957794378a916279c3b5efce075ed8afec 2013-04-19 08:00:12 ....A 85504 Virusshare.00056/Trojan-Dropper.Win32.TDSS.lh-7c85bae771b68780c15195a5f569c9715e75784f 2013-04-19 08:05:12 ....A 89088 Virusshare.00056/Trojan-Dropper.Win32.TDSS.oq-aebae68354820951de340e3c87fc58256fd677b2 2013-04-19 06:54:44 ....A 123392 Virusshare.00056/Trojan-Dropper.Win32.TDSS.qrs-9c9f6389a301b7714259c5cdd87ffe0f5503beea 2013-04-19 05:32:48 ....A 123392 Virusshare.00056/Trojan-Dropper.Win32.TDSS.qrs-dfec08d7dfabd849200b497122c46cd248b4ddde 2013-04-19 07:37:16 ....A 133632 Virusshare.00056/Trojan-Dropper.Win32.TDSS.r-57320c3066b2cc084aca8c0c051dde6579011bd5 2013-04-19 06:25:42 ....A 151552 Virusshare.00056/Trojan-Dropper.Win32.TDSS.tom-462b5efa542ff46b53124b4f8d493c6674103ed6 2013-04-19 00:43:04 ....A 146944 Virusshare.00056/Trojan-Dropper.Win32.TDSS.tom-bf2a31d1b34bb6993c353d2296c3dbc46242fe1e 2013-04-19 01:52:44 ....A 151552 Virusshare.00056/Trojan-Dropper.Win32.TDSS.tom-ec4edf3b7b7e703896f6557c4d7a14abe3c6d230 2013-04-19 05:33:02 ....A 138752 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-03609780403051c2c352df75dc7f407d0d2feb59 2013-04-18 23:02:38 ....A 139776 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-04d29db5a36d6a6c7ef0838b1eb2bd61f389878c 2013-04-19 05:25:28 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-0874377432872a1ecc5304d775dc90223d56a3fb 2013-04-19 08:22:02 ....A 140288 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-09bc0421985acacdf289512f6355945381d5974d 2013-04-19 05:22:48 ....A 101376 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-0e5407a3d960a0338917584faa5421918ba32904 2013-04-19 02:57:36 ....A 158208 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-1a61d9a36cae0269125faa7abb0625de021b8ca9 2013-04-19 06:12:46 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-22fe060c1b6dafd58cfe766dfe19f7e4a0310635 2013-04-19 01:28:04 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-2ae5f02144b9a9b294e1d5f7c48d1a77c111e0de 2013-04-19 07:10:16 ....A 101888 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-339bf0684edda8c71317e5932d05b127fe367270 2013-04-19 02:39:48 ....A 97792 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-3bb5bc8b38cc20c6ca6d93c8426e4bb61b07691d 2013-04-19 00:09:02 ....A 142336 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-3d9006cd473ec6f9b8d749c7eb6033665da163f0 2013-04-19 02:54:16 ....A 142336 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-47ab32dc9e7eb87dd487a29bc4cf030d9c9cbc20 2013-04-19 08:18:52 ....A 140288 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-552fce53e00465be02f07d277620722784f9c1cb 2013-04-19 02:30:00 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-646b21a9eefc88293f283922532dd8cda92985f6 2013-04-19 01:47:44 ....A 149504 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-653132d9bb9bb0b3fb3b6805a59aa6c3ad48efcd 2013-04-19 07:25:32 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-7fb7fe5fb44154c5c91e870219db9a4cb0b09fc8 2013-04-19 06:05:30 ....A 142336 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-89649dbe5266e50c1ba679b17835115c9989d94a 2013-04-18 22:54:12 ....A 139687 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-8dc4ee88feed818138b644e37c12f47d0f342392 2013-04-19 02:47:40 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-974c925442fb5da1ae387c0f9647c77a7c9a2805 2013-04-19 02:10:58 ....A 148904 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-979cab0458e8eebafe085a62484f6067f96adac3 2013-04-19 08:17:06 ....A 138240 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-a1472e8f54b63d3e0be1b6af4a47046e1fc82e8a 2013-04-19 08:10:32 ....A 91834 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-a359931332cb7bdf6df0e0cf6ced7a6ea244e018 2013-04-19 03:12:04 ....A 142336 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-b1e309446b199b409e2042e87b05c70bd5d301a6 2013-04-19 02:10:34 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-b459e9d61554f6fd7447a47820641031989bd407 2013-04-19 08:06:10 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-b94245b935a67b8c7734569f2f187706cd999c3f 2013-04-18 23:49:00 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-bfc0632de93a73b26e850f28e07be5a57598654f 2013-04-19 00:09:48 ....A 138752 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-c2ebe727004caa363c6379406d853fc4e76fea6d 2013-04-19 05:39:22 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-c9a60d74ce3aa71f46ba923c6140aa62a6f26ed1 2013-04-19 04:28:18 ....A 97792 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-cc8b76ac80bfbe013a526a1c92b37a0558014887 2013-04-19 08:25:32 ....A 149504 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-d9199ad8fffa712f147ca69f7b634cd414065976 2013-04-19 01:10:06 ....A 94720 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-d94820b94a45f2f719a8395ea94fa356ddd23c9f 2013-04-19 07:06:56 ....A 95232 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-e27fdfada80efb743b6a88444a91ac5a3a76c0e3 2013-04-19 08:16:26 ....A 138240 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-e33400e504b61c0e7f174dcdccde6fe0f243a6b2 2013-04-19 05:51:20 ....A 98304 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-e9172734ac6038b245dd8d2677431d6de5d7415f 2013-04-19 06:19:56 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-f291e7f72a488340d58467f520b62e12213f5395 2013-04-19 08:21:06 ....A 140288 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-f38d8f79b49c80c32ab6f15e3ee8fb6165ecb567 2013-04-19 07:52:42 ....A 150016 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-f82a4974923dd730afe44cabc584f8ce39daee7e 2013-04-19 02:23:44 ....A 101376 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uqa-fc1f996e45483b3f3b872b12cd1fbf479e5bf8a9 2013-04-19 04:14:10 ....A 121856 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uuc-0ca24c33c8588e4cf78e44f87f40a38523b85664 2013-04-19 02:29:30 ....A 124416 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uuc-3216b3c94d3ea8b8ae4c76081b2803e7788ff816 2013-04-19 08:18:12 ....A 123904 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uuc-5d19fc0f6372c30e4edf817232a8bacea0836e02 2013-04-19 06:57:14 ....A 123904 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uuc-7e3e17abdc1cc15eb2e2f88bff9f2acdd58809a7 2013-04-19 07:06:16 ....A 148480 Virusshare.00056/Trojan-Dropper.Win32.TDSS.uyj-fc123f884c43680af9e0632298c55b5fc22054b4 2013-04-19 01:51:14 ....A 148992 Virusshare.00056/Trojan-Dropper.Win32.TDSS.vga-8a3ba45bd5f05525b10d548595940996d630d749 2013-04-19 05:29:48 ....A 135265 Virusshare.00056/Trojan-Dropper.Win32.TDSS.vga-ed2a1d0941b3a6335a5de5b94d0d61db53290b5b 2013-04-18 23:40:42 ....A 153088 Virusshare.00056/Trojan-Dropper.Win32.TDSS.yym-ec51014ab774c3648c4b71cbe5f79ce00f2b7437 2013-04-19 05:19:42 ....A 81742 Virusshare.00056/Trojan-Dropper.Win32.TDSS.zj-29a363d63241be48a491004214c4bb03d16cbbd0 2013-04-19 08:21:48 ....A 92250 Virusshare.00056/Trojan-Dropper.Win32.TDSS.zm-193bf39ddcdfc7526a425763f4911886ab96dbc2 2013-04-19 06:26:44 ....A 92160 Virusshare.00056/Trojan-Dropper.Win32.TDSS.zm-534e3a5afece39f52f16cc1a37ca4c794389a2fe 2013-04-19 05:29:48 ....A 99329 Virusshare.00056/Trojan-Dropper.Win32.TDSS.zq-276e82e861f7cf7b92b384307419c3b7969e3938 2013-04-19 02:49:52 ....A 154624 Virusshare.00056/Trojan-Dropper.Win32.TDSS.zvk-cf684c5cc14c8e2bbc37e5db7b45ad1f58b2d362 2013-04-19 08:26:50 ....A 154624 Virusshare.00056/Trojan-Dropper.Win32.TDSS.zvk-da228bd31ff6ede538e9096cefe2e6a98c7f83c8 2013-04-19 04:10:56 ....A 394650 Virusshare.00056/Trojan-Dropper.Win32.Takill-a1f5eefd87192dee4f8cce6aded34bba814e7e54 2013-04-19 08:23:12 ....A 361539 Virusshare.00056/Trojan-Dropper.Win32.Takill-e37e47daa32f882b5710d426434e9ae9d074cc5d 2013-04-19 06:28:24 ....A 357828 Virusshare.00056/Trojan-Dropper.Win32.Takill-eded4930ff98d88407d0933c444187a40fa93e28 2013-04-19 08:13:56 ....A 304452 Virusshare.00056/Trojan-Dropper.Win32.Tefil.20-eded472d31c26d54c5a6ade1962d2cf26681914b 2013-04-18 23:19:32 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.Tefil.a-b8f904609b595855489da5f1825d88ad0ddf70aa 2013-04-19 07:23:00 ....A 26766 Virusshare.00056/Trojan-Dropper.Win32.Tefil.a-c8b8136563315fd0165604826d98c6c5b45342e0 2013-04-19 07:19:54 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.Tibsis.a-e1ad335a9d62b786f9f9e409294651de18f7c2bf 2013-04-19 01:47:44 ....A 38384 Virusshare.00056/Trojan-Dropper.Win32.Tikter.m-667bbb727d4c527d6e4fc8a8982e6ff301028b0a 2013-04-19 02:16:24 ....A 5632 Virusshare.00056/Trojan-Dropper.Win32.Tiny.h-a0f3fe842e7d366c54e6b074bd49e413c337d95c 2013-04-19 05:24:28 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.Tophead.d-0ebc1557bc1aa5732b80a600cf339a418417c501 2013-04-19 01:53:44 ....A 241697 Virusshare.00056/Trojan-Dropper.Win32.Typic.aih-70c22d4e5aa86632fc6aaf58fe57f779e0cdaabd 2013-04-19 06:04:32 ....A 129536 Virusshare.00056/Trojan-Dropper.Win32.Typic.akq-e44485c40ba72d97ede273a655bab6f46e5c9d30 2013-04-19 07:29:52 ....A 350208 Virusshare.00056/Trojan-Dropper.Win32.Typic.aqf-42f0250fb9337a171c77b3a163fa8c879645cdd0 2013-04-18 23:30:14 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.Typic.beu-1f0efc9d4b72dfc926d4e66bc7a804fabeeee644 2013-04-19 06:30:58 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.Typic.beu-23c27a1bb03d7612b7c485623f7407837b21bec9 2013-04-19 02:15:08 ....A 790528 Virusshare.00056/Trojan-Dropper.Win32.Typic.beu-4ae273a48f1ad6bcdad77a9e7b79674d1a493825 2013-04-19 07:33:20 ....A 1233766 Virusshare.00056/Trojan-Dropper.Win32.Typic.bvm-60815e8920cc2f45ff816ede1f923eaf592c3860 2013-04-19 00:17:38 ....A 531113 Virusshare.00056/Trojan-Dropper.Win32.Typic.bwk-e13cddbd76112d987b7fb010e6e03d7ff159adb6 2013-04-19 04:59:44 ....A 172592 Virusshare.00056/Trojan-Dropper.Win32.Typic.do-03a1d61a110681b79d327364ddd73824e75fafad 2013-04-19 05:30:28 ....A 167936 Virusshare.00056/Trojan-Dropper.Win32.Typic.do-98c04ee154af4833ded0d59ef584dcc2ddf91d9f 2013-04-19 06:36:28 ....A 105995 Virusshare.00056/Trojan-Dropper.Win32.VB.abcd-494b5c6b3f4ea83c59ad76960f3766ee7eedc7b5 2013-04-19 04:57:06 ....A 196917 Virusshare.00056/Trojan-Dropper.Win32.VB.acpq-ff969490b1a91db48e16fd91c870aa8fa97a1712 2013-04-19 08:01:36 ....A 28729 Virusshare.00056/Trojan-Dropper.Win32.VB.acvn-eaea7877b237cde0a0254722662674dad58f26d7 2013-04-18 23:03:54 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.adzn-f16c49ab27c7657194960776c683185e02bc0b0d 2013-04-19 08:11:16 ....A 362548 Virusshare.00056/Trojan-Dropper.Win32.VB.aebs-78205d351eed54b137493a2d4012488de2ea04b3 2013-04-19 07:25:38 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.VB.aeev-9ac646c42b02a773eaf2b6104bf4261b177672b2 2013-04-19 07:08:30 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.VB.afbq-2a580c26f303ee4ec607eccaf0e5aee78e586ee5 2013-04-19 05:46:48 ....A 116844 Virusshare.00056/Trojan-Dropper.Win32.VB.afxz-4b8cd5a2e550cd2c0e645f6249c11fc3260bd913 2013-04-19 08:18:16 ....A 92216 Virusshare.00056/Trojan-Dropper.Win32.VB.afxz-d1b9b3fc874d58b5882ed12dcadd1ab6ddfd29ef 2013-04-19 05:26:48 ....A 41952 Virusshare.00056/Trojan-Dropper.Win32.VB.ager-a791c972767292c41c94195807f74966a568028e 2013-04-19 04:37:44 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.VB.agho-24a2995e1650719c0d6c6b925d003e67d69e70d4 2013-04-19 04:17:06 ....A 1592628 Virusshare.00056/Trojan-Dropper.Win32.VB.agho-d13e7367b2dfe4416b8ddc94cfac9a4d3d2aeb98 2013-04-19 06:55:08 ....A 299008 Virusshare.00056/Trojan-Dropper.Win32.VB.agnb-6271697a8bfa5b53ed8960eb26d1b9521142d787 2013-04-19 07:21:10 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.VB.agnu-c734afbc619d1c1f04d6a0cc473dd7d21d9345b8 2013-04-19 07:08:46 ....A 119672 Virusshare.00056/Trojan-Dropper.Win32.VB.agsg-b13f1fbf77aaa1a6da15947e47b363bc6750169b 2013-04-19 02:25:46 ....A 973917 Virusshare.00056/Trojan-Dropper.Win32.VB.agsg-e4a648569b5c4d651466ddac3481551a9d4151cc 2013-04-19 08:15:40 ....A 234028 Virusshare.00056/Trojan-Dropper.Win32.VB.agyr-11ba71557237f9ba23a2199807f2bf56feb1c861 2013-04-19 00:36:16 ....A 90112 Virusshare.00056/Trojan-Dropper.Win32.VB.agzp-0ca04dfaa8adf56862d8d4c9118d48aed87bd9cb 2013-04-19 06:46:12 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.VB.ahba-d5c0379b7e1cb3f64c6a56580c409ad6a4d5d150 2013-04-19 07:25:42 ....A 217128 Virusshare.00056/Trojan-Dropper.Win32.VB.ahcc-275e6246ac7285bc941577d2d50c59d6b2029bc0 2013-04-19 08:29:54 ....A 374272 Virusshare.00056/Trojan-Dropper.Win32.VB.ahcn-9b0cf0ac9f3b6fd5801e4d4ed07f613fad1d3542 2013-04-19 00:28:04 ....A 204278 Virusshare.00056/Trojan-Dropper.Win32.VB.ahdp-fb5ddb655212f2cd813a2bb3795f980d3314f484 2013-04-18 23:37:14 ....A 113152 Virusshare.00056/Trojan-Dropper.Win32.VB.ahfl-c7097da2e6fda0d5de2106e36a1b029ac5523490 2013-04-19 03:19:42 ....A 776227 Virusshare.00056/Trojan-Dropper.Win32.VB.ahkw-6013ebfbe0f0a7876b6382979bedd68bd9d5436e 2013-04-18 23:52:40 ....A 141832 Virusshare.00056/Trojan-Dropper.Win32.VB.ahkw-988b896a5f6e8a9c05b48acee3ef84e8abbb16ba 2013-04-19 01:51:20 ....A 266230 Virusshare.00056/Trojan-Dropper.Win32.VB.ahkw-bcc205cfb29e39ef362d6e9837cbd64d7f0b47ff 2013-04-19 08:32:58 ....A 131080 Virusshare.00056/Trojan-Dropper.Win32.VB.ahkw-d8ff05f6eac3f27d4f293adec3de9577ed44d1e7 2013-04-18 23:25:14 ....A 57457 Virusshare.00056/Trojan-Dropper.Win32.VB.ahld-d44b710e07cefdf3be60ba5a5096c7559ca9f084 2013-04-19 01:34:06 ....A 77612 Virusshare.00056/Trojan-Dropper.Win32.VB.ahlx-9a182db73f3183f47454438cc4e213cb374b0482 2013-04-19 07:17:52 ....A 77497 Virusshare.00056/Trojan-Dropper.Win32.VB.ahqn-5cac513ac6121a14f0f2a48667bc54d8bdd27538 2013-04-18 23:26:50 ....A 188416 Virusshare.00056/Trojan-Dropper.Win32.VB.ahrt-175e7df913c70fbb0138e96ab2cc764dd7b1d805 2013-04-19 06:54:30 ....A 327680 Virusshare.00056/Trojan-Dropper.Win32.VB.aigi-5a6f02b55db91a344fa2f224d8032d1d86d2c19f 2013-04-19 08:17:22 ....A 1653568 Virusshare.00056/Trojan-Dropper.Win32.VB.aitg-95a6b496e8e106c775faf643cb69941683471d58 2013-04-19 08:08:56 ....A 148045 Virusshare.00056/Trojan-Dropper.Win32.VB.aiwk-6e8733306a622dcb402ae8c2375c84a2061d5319 2013-04-19 02:00:10 ....A 69746 Virusshare.00056/Trojan-Dropper.Win32.VB.aixi-ecf6b266f6266c9b9ba9e4ee1dea2ca5e131630e 2013-04-19 08:10:10 ....A 49290 Virusshare.00056/Trojan-Dropper.Win32.VB.aiyq-19f4491d53405961351f8bd0ce82ba22bc3df9dd 2013-04-19 03:34:46 ....A 96957 Virusshare.00056/Trojan-Dropper.Win32.VB.ajai-5c4c2abab7e7944669b4f707babf70e5f4a189b0 2013-04-19 07:51:26 ....A 92371 Virusshare.00056/Trojan-Dropper.Win32.VB.ajai-d0e248026f2e43e82189e31b8b39e1c8810e6cc3 2013-04-19 08:14:44 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.ajav-7e9a6d99004ab0092b07c6c6e9ef772cebfd012f 2013-04-19 08:20:30 ....A 23552 Virusshare.00056/Trojan-Dropper.Win32.VB.ajcz-119375899bd371be54c8118455caf7f56dc2bf5f 2013-04-19 05:15:34 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.VB.ajgc-bb39502b4db790116b60ceba71d9253006d0be6e 2013-04-18 23:09:14 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.VB.ajgg-e1022b16e47c20bc507ac256427374c298ecd785 2013-04-18 23:29:50 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.ajig-6cb02998298347b80b7d14953b3c0d5c7836b112 2013-04-19 02:01:16 ....A 24696 Virusshare.00056/Trojan-Dropper.Win32.VB.ajpg-ae774ebe21e9545e12e4e6254d1f7e666643d45a 2013-04-18 23:38:30 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.VB.akag-e0c89689c57efb56fb8264fb692cbe9a50ca80e4 2013-04-19 06:41:34 ....A 181760 Virusshare.00056/Trojan-Dropper.Win32.VB.aktt-027ffc66c8c691ef391739bb8462891a6e830d18 2013-04-18 22:57:32 ....A 643072 Virusshare.00056/Trojan-Dropper.Win32.VB.aktt-18d874217150181024040a5be3bbe78157483aa9 2013-04-19 08:10:42 ....A 327680 Virusshare.00056/Trojan-Dropper.Win32.VB.aktv-46d5217c85171a366ef6997d5c037407656f3166 2013-04-19 01:59:32 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.VB.amci-5090cb192d7ec7f48d107b1955b19472ae7185e4 2013-04-18 23:39:30 ....A 360448 Virusshare.00056/Trojan-Dropper.Win32.VB.amma-aa48eefb354ad4c95ecbdec130bff8faddb191ac 2013-04-18 23:46:00 ....A 88576 Virusshare.00056/Trojan-Dropper.Win32.VB.amma-f7f355847a1d18f8cf4ab2fdc31ba89d9333899c 2013-04-19 06:50:46 ....A 52224 Virusshare.00056/Trojan-Dropper.Win32.VB.amma-feecf46f696c1c60aa7794ead85fd467a6e04981 2013-04-19 02:30:14 ....A 131111 Virusshare.00056/Trojan-Dropper.Win32.VB.amyi-1bd0c0e57b16242fdbc189f58057eea5e205b35c 2013-04-18 23:17:28 ....A 60882 Virusshare.00056/Trojan-Dropper.Win32.VB.anra-ad61c8d17b293440c9c1f6dfd251901be488b9d3 2013-04-18 23:37:42 ....A 81596 Virusshare.00056/Trojan-Dropper.Win32.VB.anra-b3673755a94fd9b2d2b0e995e04fe4d1569d5aff 2013-04-19 07:48:34 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.VB.anzf-bb7be1d768ef03f52813295257416444011e595a 2013-04-18 23:42:48 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.VB.anzg-c28a3931900127aa33ebec280b1161b0a108bc23 2013-04-19 00:28:44 ....A 438272 Virusshare.00056/Trojan-Dropper.Win32.VB.aobw-da6d843538fb056db6f0cf150ae5fbfc972343d6 2013-04-19 06:40:16 ....A 26260 Virusshare.00056/Trojan-Dropper.Win32.VB.aovq-c86f7ec08bd69da6b687656b483d54f3ac8d54a6 2013-04-18 23:27:04 ....A 110289 Virusshare.00056/Trojan-Dropper.Win32.VB.aqkp-823117a9c24fb7a715ee7b8ff3923b0ff5c4578c 2013-04-18 23:50:40 ....A 37376 Virusshare.00056/Trojan-Dropper.Win32.VB.aqln-fa17bcb74560986bd148103ec58535afb9422ae6 2013-04-18 23:44:20 ....A 1191936 Virusshare.00056/Trojan-Dropper.Win32.VB.arjt-240480e6c0c6eac2dfd89c15b7b069089dbe040a 2013-04-19 02:35:26 ....A 122880 Virusshare.00056/Trojan-Dropper.Win32.VB.arzq-832703f908ab44db6cefb9cbd603861dd1ace72b 2013-04-19 06:00:06 ....A 45568 Virusshare.00056/Trojan-Dropper.Win32.VB.asmh-5effe992f7c25eda722e6a9cb1603072b07d0844 2013-04-19 04:03:18 ....A 401408 Virusshare.00056/Trojan-Dropper.Win32.VB.atkg-8489f0423808b7e4fabcf5132741aaed4b91aa7e 2013-04-19 06:58:02 ....A 68316 Virusshare.00056/Trojan-Dropper.Win32.VB.atl-041863f7c862e6b0a92bbd08d147e8f83b68a96d 2013-04-19 02:11:52 ....A 14000 Virusshare.00056/Trojan-Dropper.Win32.VB.atlx-6612de80dad43a8c2bfad6c9b08568d081fe17fc 2013-04-19 00:37:02 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.VB.augp-a4bcb95e31d50f91f6fdf6220cefc4227d9aebee 2013-04-18 23:30:16 ....A 250423 Virusshare.00056/Trojan-Dropper.Win32.VB.auhu-d65de488e92008170b4783742c2e55cbb9043b06 2013-04-19 05:53:50 ....A 536577 Virusshare.00056/Trojan-Dropper.Win32.VB.ausq-e5eccea9fb7829c37867c66b1fda139d1a5f24fc 2013-04-19 02:12:06 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.VB.avvo-4aee234ea3bc3c69de3c4437bc3cacdd9950db9d 2013-04-19 08:00:56 ....A 94077 Virusshare.00056/Trojan-Dropper.Win32.VB.avvy-6f7b425ec4d952ebeaf1b6dcdb7ab4a932d8f4da 2013-04-19 06:41:34 ....A 242557 Virusshare.00056/Trojan-Dropper.Win32.VB.avzl-0076f965f3dbdfb39503dd56114b0d15b2a5af65 2013-04-19 04:29:12 ....A 58749 Virusshare.00056/Trojan-Dropper.Win32.VB.avzl-6ecbdcab28b56ad47554b3e4c6b4ab39b363311d 2013-04-19 05:15:56 ....A 55165 Virusshare.00056/Trojan-Dropper.Win32.VB.awaf-47427be096e1dd9d867e78897e26dec7e21494b1 2013-04-19 02:23:48 ....A 55229 Virusshare.00056/Trojan-Dropper.Win32.VB.awaf-9dac944b6caf43c139eeea77259b7d13bd4d53fe 2013-04-19 00:28:08 ....A 188416 Virusshare.00056/Trojan-Dropper.Win32.VB.awaf-d9e514e7b78b26d339303a67de5f9528acc15fb6 2013-04-19 07:49:48 ....A 89088 Virusshare.00056/Trojan-Dropper.Win32.VB.awau-d54ae10bb0f80d20913667ad4d9e659a005ad655 2013-04-19 05:07:02 ....A 768974 Virusshare.00056/Trojan-Dropper.Win32.VB.awmb-64a19291a049189ed0f9c62eb39a48d7dce11896 2013-04-18 23:03:30 ....A 441283 Virusshare.00056/Trojan-Dropper.Win32.VB.awuk-f1e6839dde72e2f2c01406aa2c8609bdcbd1772e 2013-04-19 08:17:10 ....A 176647 Virusshare.00056/Trojan-Dropper.Win32.VB.awx-1a6b341b6064916bd15be200715d131951a1d2a9 2013-04-19 05:31:52 ....A 48859 Virusshare.00056/Trojan-Dropper.Win32.VB.aynf-8b678223ce80950adbc7c38e48e36dcccbf24cfc 2013-04-19 04:12:22 ....A 270336 Virusshare.00056/Trojan-Dropper.Win32.VB.azkx-addb5968e7422ebd8cbfc82e6d56ea2841b7fbd1 2013-04-19 07:27:40 ....A 1946529 Virusshare.00056/Trojan-Dropper.Win32.VB.azm-6127889ba8a2f06e66b7aab60a0e88d997779e3d 2013-04-19 07:32:26 ....A 23972 Virusshare.00056/Trojan-Dropper.Win32.VB.bc-d29273cd5b6ae49dc1d73af60a01ec49e5d73f9c 2013-04-19 00:18:32 ....A 69120 Virusshare.00056/Trojan-Dropper.Win32.VB.begt-02390f87345ec1deffc2c9d91d7dc4519a5114c8 2013-04-19 01:52:36 ....A 380416 Virusshare.00056/Trojan-Dropper.Win32.VB.begt-3713b08e2f750f7547af6e5cb116441c5438d667 2013-04-19 07:06:20 ....A 151151 Virusshare.00056/Trojan-Dropper.Win32.VB.bfga-5e66a16eff2bc0bd0d2fba4f4176039210267fd7 2013-04-18 23:49:18 ....A 714752 Virusshare.00056/Trojan-Dropper.Win32.VB.bigh-2d5c3adb3ef7a78c9448da1638d8d1b92770046b 2013-04-19 06:08:04 ....A 125530 Virusshare.00056/Trojan-Dropper.Win32.VB.blie-0a01ac9002da0c129ae37b152a9528a0b8f134a3 2013-04-19 04:59:40 ....A 125684 Virusshare.00056/Trojan-Dropper.Win32.VB.blie-242180fbf8d1f484084688ecb55f46124d98dac5 2013-04-19 03:00:42 ....A 125471 Virusshare.00056/Trojan-Dropper.Win32.VB.blie-44dbcd7b83e3dd3df3be4cd474d244e2a29f2625 2013-04-19 05:37:48 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.VB.blis-327048bd93fc155128a46da52ef88b18055cef9c 2013-04-18 23:45:58 ....A 246817 Virusshare.00056/Trojan-Dropper.Win32.VB.br-a6ba35cfe16fb192abd7d38abaff0986e025d18e 2013-04-19 01:00:10 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.VB.br-d8833cbe20d1a00eb5fe2879911efe8b27bdada5 2013-04-19 06:39:46 ....A 17904 Virusshare.00056/Trojan-Dropper.Win32.VB.bsxg-7d2b761d30382682884a131d4aec3b83031955c3 2013-04-19 06:09:10 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.VB.bujf-d52f3c9536417d865ce68e2bd6644b9d7cdcb16f 2013-04-18 23:29:34 ....A 63600 Virusshare.00056/Trojan-Dropper.Win32.VB.bwaw-7ece2fd1730c7faaa686027b1978cdcf3c3359e7 2013-04-18 23:09:30 ....A 704134 Virusshare.00056/Trojan-Dropper.Win32.VB.byo-dd46168f6225b94ef5ac0dad2542266d4b328daa 2013-04-19 00:21:20 ....A 211970 Virusshare.00056/Trojan-Dropper.Win32.VB.canh-2013e9a413b746a9d29771c8102714be16d9da87 2013-04-19 07:36:18 ....A 211739 Virusshare.00056/Trojan-Dropper.Win32.VB.canh-a74f49c4d23c8b756df20254c0b2ad8d46a9f070 2013-04-18 23:40:04 ....A 211812 Virusshare.00056/Trojan-Dropper.Win32.VB.canh-d3ec445e5378363ae60139519bbc38aed5e0fa4a 2013-04-18 23:50:40 ....A 211936 Virusshare.00056/Trojan-Dropper.Win32.VB.canh-d4fa07de101625157c49d7b7d13d8b8cd18a05b6 2013-04-19 01:10:46 ....A 964539 Virusshare.00056/Trojan-Dropper.Win32.VB.cbgo-23dad49cfccff9d600dd7124e85a11ca150bf08c 2013-04-19 07:36:32 ....A 742260 Virusshare.00056/Trojan-Dropper.Win32.VB.cbgo-490759d3b9512ac35006a9a9634f7b7a69d4d0e2 2013-04-19 06:47:00 ....A 79872 Virusshare.00056/Trojan-Dropper.Win32.VB.cd-103154f5b7c1dbbbd3b7060e9a108d8fd39e8af1 2013-04-19 07:01:54 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.VB.cdqw-4fa834117de36d6110d83b6839f155220dcea872 2013-04-19 06:27:52 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.VB.cdvc-678a37ecab06e5a2a14be28586314b215dc091e5 2013-04-19 08:27:38 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.cdwa-ce51a982b3db8b653a71847d6d326c4b83ab15ea 2013-04-18 23:20:36 ....A 424781 Virusshare.00056/Trojan-Dropper.Win32.VB.cdwx-1f992ea91f53d6928660e28bab0be82763019026 2013-04-19 06:20:56 ....A 137869 Virusshare.00056/Trojan-Dropper.Win32.VB.cflm-3cfe51c4635cf5e01a946cc7d0cad4a9ca0cb71b 2013-04-18 23:17:28 ....A 78005 Virusshare.00056/Trojan-Dropper.Win32.VB.cgez-d75f13de39c52b8dd3450ec7047dea07f530b9e4 2013-04-18 23:37:04 ....A 22016 Virusshare.00056/Trojan-Dropper.Win32.VB.cglf-3610adca160c4326117cf9406a2cf8b1d22408ed 2013-04-19 07:14:46 ....A 297927 Virusshare.00056/Trojan-Dropper.Win32.VB.cglf-4834c4d6b18c627f119e3fcac73897550ce8ceb5 2013-04-19 07:42:14 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.cglf-bf25d66b64d9671116ee18605acefeb74d536311 2013-04-19 05:35:18 ....A 33068 Virusshare.00056/Trojan-Dropper.Win32.VB.cgqp-3a0701a4520d0700a912548efa230d282c721336 2013-04-18 23:35:14 ....A 83686 Virusshare.00056/Trojan-Dropper.Win32.VB.chhf-fcb14e328584d3bac9954376711b9fe04c5aa336 2013-04-19 00:14:18 ....A 253952 Virusshare.00056/Trojan-Dropper.Win32.VB.chhn-181590b8c06b04e38e4211b549e8308ceab4356f 2013-04-19 05:23:48 ....A 311814 Virusshare.00056/Trojan-Dropper.Win32.VB.chls-9ec21513e1590c6a12b4369cf8e196f1a040b331 2013-04-18 22:54:14 ....A 20576 Virusshare.00056/Trojan-Dropper.Win32.VB.chls-c7e28dc5a28e62b9bbcf45b2884013321c97769b 2013-04-18 23:16:36 ....A 30213 Virusshare.00056/Trojan-Dropper.Win32.VB.cijx-bf79a61e6ba1ea444c6da8fee62b38562dfaf278 2013-04-19 07:37:02 ....A 30213 Virusshare.00056/Trojan-Dropper.Win32.VB.cijx-dfd712fdd46c2870274bf0f69659f2662d267e73 2013-04-19 05:27:34 ....A 1150464 Virusshare.00056/Trojan-Dropper.Win32.VB.civy-5e9e9b9aca0e8a02ca33a156984b50535db2bce0 2013-04-19 03:21:06 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.ciwd-d38c1cf397c3e9b127694c895f3f1d53e101ee1a 2013-04-19 08:04:06 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.VB.cjqj-4b92019d0c46c1ba2a24081e7524a760e649c4f3 2013-04-19 07:16:26 ....A 443904 Virusshare.00056/Trojan-Dropper.Win32.VB.cjqj-5bee648b3bebb5b8fed49e47e7b60963931963e9 2013-04-19 02:26:10 ....A 98619 Virusshare.00056/Trojan-Dropper.Win32.VB.cjqj-d703813d3f3c2a7a42bd20c4e8511289f4bf312a 2013-04-19 04:58:24 ....A 478017 Virusshare.00056/Trojan-Dropper.Win32.VB.cjqj-dc0929b42812082868de37ccf632005e6b0f5a7f 2013-04-18 23:22:34 ....A 104255 Virusshare.00056/Trojan-Dropper.Win32.VB.ckjt-246874f7b2cadba2b507a31501454c63fceb8017 2013-04-19 06:21:12 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.cman-ceb5c5143a56da7d4ddd90f413057567ecf3bb69 2013-04-19 07:31:44 ....A 94208 Virusshare.00056/Trojan-Dropper.Win32.VB.cmcr-4dc7cefacf9e14326a758e8e4ceab8fb1870631c 2013-04-19 01:32:34 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.VB.cmpj-efbf1dc2a604c8c7db125a01ef75c93061d303b1 2013-04-19 07:20:30 ....A 2417714 Virusshare.00056/Trojan-Dropper.Win32.VB.cmxv-0185e7379369bb1ac0957d6125a8ffd8b3922bad 2013-04-19 01:49:54 ....A 562610 Virusshare.00056/Trojan-Dropper.Win32.VB.cmxv-3191c1c78bf0f5e484e15aae15f0a0ffefff8c8c 2013-04-18 23:37:04 ....A 832178 Virusshare.00056/Trojan-Dropper.Win32.VB.cmxv-45daf6e296b62fa13d8a69ca4f15c27302d0d487 2013-04-19 08:18:34 ....A 445790 Virusshare.00056/Trojan-Dropper.Win32.VB.cmxv-9d347b3b74cbb3b1963d6a89531ccd0f57519031 2013-04-19 00:26:12 ....A 814430 Virusshare.00056/Trojan-Dropper.Win32.VB.cmxv-a964b28bf2fba2e17ae66e2005e8e485a1770127 2013-04-19 05:08:28 ....A 285184 Virusshare.00056/Trojan-Dropper.Win32.VB.cmza-df810f3cf7a7b96ec2ad1093fe596fe3e0b06cd4 2013-04-18 23:43:36 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.cmzt-0f92fc35ea329905615defccd87e7829e990f8c7 2013-04-19 07:49:36 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.VB.cn-6cff54f02fc225f65e280fc885b186f89e02d33f 2013-04-19 01:19:34 ....A 36948 Virusshare.00056/Trojan-Dropper.Win32.VB.cnyu-351477bc19c620c0b3e87e8c0b059787fedb7f36 2013-04-18 23:52:04 ....A 36954 Virusshare.00056/Trojan-Dropper.Win32.VB.cnyu-8a8d5a914a90ff3751c6ab1d8f5783d67986f1d6 2013-04-19 06:12:10 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.VB.cqku-1a7088585d3b1682453f973f1381e2ca7f10f70b 2013-04-19 02:16:34 ....A 452363 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-1c9b03f15692f9400e08ca8a35d3eb1c30bd20ec 2013-04-19 07:11:46 ....A 452493 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-37970d70b719b52a639b2f1d50f7f8da040d9c62 2013-04-18 22:56:46 ....A 452300 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-721fbfc8ab63cbe9a160eaacc34d49d7dfa9e016 2013-04-18 23:37:30 ....A 452423 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-7cb53eb9919a45129ed736e6269ca1bfc90b47e2 2013-04-19 01:40:56 ....A 836873 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-beba08294c8dd65e8ac7434d0a2205d7eb6382db 2013-04-19 02:49:56 ....A 452341 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-c5174ef524ba60348f52eda7c28dcef61e91e5fd 2013-04-19 08:20:34 ....A 452473 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-c8ebf105d4590e38068f589fe10c628a77d7a8b9 2013-04-19 08:15:12 ....A 836958 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-c96c476d8f7a977d6655963386685c053226c0eb 2013-04-19 02:45:34 ....A 452467 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-d6ffeb43b56c415fbb6407a6cf527bab976cb5b7 2013-04-19 07:08:40 ....A 836864 Virusshare.00056/Trojan-Dropper.Win32.VB.cqrg-d98ce58da864697ddaf09963fb6e1a3fb96e1c64 2013-04-19 07:41:02 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.VB.cqug-21b08e592f907a9909855af83d85336dae5ab58c 2013-04-18 23:23:08 ....A 101933 Virusshare.00056/Trojan-Dropper.Win32.VB.criu-360cedc862625ad934895c4fce03d6c96a8f49cf 2013-04-18 23:12:04 ....A 1061602 Virusshare.00056/Trojan-Dropper.Win32.VB.crny-42de7855c29c47721820a39c7a831c4b28dac74d 2013-04-18 23:49:04 ....A 1061602 Virusshare.00056/Trojan-Dropper.Win32.VB.crny-46a083aecb8d388369539328179608ef50152dbd 2013-04-19 02:42:04 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.VB.crok-62ea308eba74f17273064fa59a286c3e48173c1d 2013-04-19 07:25:26 ....A 415756 Virusshare.00056/Trojan-Dropper.Win32.VB.crrz-5f0e2ff1f4a90ccd157985cded582a53e8e81ffc 2013-04-19 00:31:28 ....A 491020 Virusshare.00056/Trojan-Dropper.Win32.VB.crrz-66c796ffe578b0acdfd0faf1a1c035fa3e4a070e 2013-04-19 01:07:14 ....A 57344 Virusshare.00056/Trojan-Dropper.Win32.VB.cruq-462b67be4091ccc590bd42a570ba5562f46d10fe 2013-04-19 06:05:00 ....A 373279 Virusshare.00056/Trojan-Dropper.Win32.VB.csqm-73c6299a87da419c2e154fe517656a5d97aaa18a 2013-04-19 02:26:24 ....A 273439 Virusshare.00056/Trojan-Dropper.Win32.VB.csqm-e00e495f6f3f93e6085b397aae9842712f5397fc 2013-04-19 07:02:34 ....A 114688 Virusshare.00056/Trojan-Dropper.Win32.VB.cswo-5a1b78129024c8114b02dfedd2d7e24875893b95 2013-04-18 23:16:34 ....A 389120 Virusshare.00056/Trojan-Dropper.Win32.VB.cswo-f9a9a712043f9cd19bfe2663b64250a8dd47b690 2013-04-18 23:32:04 ....A 204821 Virusshare.00056/Trojan-Dropper.Win32.VB.cuea-11f25c636441712f1ca41da3ecb62b68cd13996a 2013-04-19 06:06:54 ....A 258131 Virusshare.00056/Trojan-Dropper.Win32.VB.cvij-97578646ea98a74f0c387c0dea83c1e46f6dc340 2013-04-19 07:00:34 ....A 59462 Virusshare.00056/Trojan-Dropper.Win32.VB.cvsx-3bd064e5b6bf52ce0e05683654bedcc29c4f4bff 2013-04-19 05:25:54 ....A 59412 Virusshare.00056/Trojan-Dropper.Win32.VB.cvsx-f5828b8afb9f36395c18fd48b73d5a4911ecddcf 2013-04-19 04:22:46 ....A 101806 Virusshare.00056/Trojan-Dropper.Win32.VB.cwju-9d105107f9f24f16c3be716a7cab747ac835a296 2013-04-19 06:11:06 ....A 543447 Virusshare.00056/Trojan-Dropper.Win32.VB.cwju-dc9ff47e2c85a14b2805bd2d4d4f5e28dace3351 2013-04-19 03:03:28 ....A 414199 Virusshare.00056/Trojan-Dropper.Win32.VB.cwnf-372cf21f95c4ff65a661a5ad6a487b171b950e92 2013-04-19 05:56:52 ....A 389533 Virusshare.00056/Trojan-Dropper.Win32.VB.cwnf-54711754cbf10cb34ffd0b421e1e38e654eb8968 2013-04-18 23:54:18 ....A 1445376 Virusshare.00056/Trojan-Dropper.Win32.VB.cwum-1d1f8d19df010b97e847c0ece6acdef1b1bb1572 2013-04-19 05:34:12 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.VB.cwzt-ed62153d834725bc25955aef35a195d6add28704 2013-04-19 07:17:40 ....A 70329 Virusshare.00056/Trojan-Dropper.Win32.VB.cxax-17294d5970f97ec2a2dad1c9eac019384b718ef7 2013-04-19 08:28:08 ....A 59400 Virusshare.00056/Trojan-Dropper.Win32.VB.cxbl-7204b4ef6c042ba871f3bca2ffd71cec93ec5a1c 2013-04-18 23:05:26 ....A 110321 Virusshare.00056/Trojan-Dropper.Win32.VB.cxcb-566f10792d644ca5ea249a7dcf18ea5bbfddc755 2013-04-19 07:09:56 ....A 594913 Virusshare.00056/Trojan-Dropper.Win32.VB.cxwh-222d9bf1af3bd9df3099472c298bb2e8f1b9d340 2013-04-18 23:10:20 ....A 109093 Virusshare.00056/Trojan-Dropper.Win32.VB.czor-79e88a5de50ca73aeaf6fe86671ecfcd60c99bcf 2013-04-18 23:05:14 ....A 159744 Virusshare.00056/Trojan-Dropper.Win32.VB.czyp-805d6ba86377781dfdf694619421b17dae84cbba 2013-04-19 08:25:48 ....A 201194 Virusshare.00056/Trojan-Dropper.Win32.VB.dadi-4f9e9cd6ed883026317d20b00fed3b4c8e7d3005 2013-04-19 08:01:16 ....A 24598 Virusshare.00056/Trojan-Dropper.Win32.VB.dafu-9d309d69221cea4e8f05bc291dab07a06cb6b037 2013-04-19 07:20:06 ....A 197973 Virusshare.00056/Trojan-Dropper.Win32.VB.dagb-7198f622eae22ab3415067539031c6d71a21b44e 2013-04-19 07:43:04 ....A 90569 Virusshare.00056/Trojan-Dropper.Win32.VB.dagc-0171362cc8d295544378642b0f97031c0cbd54ff 2013-04-19 06:09:42 ....A 385582 Virusshare.00056/Trojan-Dropper.Win32.VB.dagc-1503eb2af50e312575e9c0656b20367311e884c1 2013-04-18 23:56:34 ....A 28666 Virusshare.00056/Trojan-Dropper.Win32.VB.dagc-e7f69c970f99decd9264be4dba660da643a44a3a 2013-04-19 02:31:28 ....A 819200 Virusshare.00056/Trojan-Dropper.Win32.VB.daia-9f2d03fb8a85d762b3c8e93341f7a64b616a64b8 2013-04-18 23:46:10 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.dajg-cfeb305f950e2842b07f35355832effc1b06c3cf 2013-04-19 06:12:16 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.dajg-fcccc91e117e4fbe4ec8b7c847e265e0df7e01f6 2013-04-19 01:17:04 ....A 34307 Virusshare.00056/Trojan-Dropper.Win32.VB.daki-962e1d79e1fe3a5da5c42c5e7634aacdf5104672 2013-04-19 07:51:28 ....A 507945 Virusshare.00056/Trojan-Dropper.Win32.VB.dakp-aacbc9ac3be08120a16f111264adbbdd8957e555 2013-04-19 07:55:56 ....A 221517 Virusshare.00056/Trojan-Dropper.Win32.VB.dalf-cdf1293fb43d5aa786edbfa2d95a3fcfc5d326cc 2013-04-19 04:09:26 ....A 362539 Virusshare.00056/Trojan-Dropper.Win32.VB.dalf-d3054f115c269155e7282880ff3c69ff82b2fbaa 2013-04-19 01:26:16 ....A 63491 Virusshare.00056/Trojan-Dropper.Win32.VB.damx-fb9581ce81c30599a3e13c8667f4bd11efc6f5b8 2013-04-19 01:18:30 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.dani-4e8f3e26e8ec3de386d9be3dd191f0611a291a42 2013-04-19 07:02:10 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.dani-b71b15086e518f9901a3f8629c09e0524e4b4c19 2013-04-19 08:11:06 ....A 242826 Virusshare.00056/Trojan-Dropper.Win32.VB.dapr-59f4b408e374dedd023c03a1560638a4ad0ea281 2013-04-19 07:04:00 ....A 137731 Virusshare.00056/Trojan-Dropper.Win32.VB.dapr-b72b8f00ef89df19cb5c76fb6bdf1b06a09713e6 2013-04-19 04:08:56 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.VB.dapt-a58b4078388f63a8a97de215e57a4cc824d6c34e 2013-04-18 22:55:20 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.dbal-39026d2fef14727fedc2c7f14fb30edcc5ef74c7 2013-04-18 23:48:08 ....A 16384 Virusshare.00056/Trojan-Dropper.Win32.VB.dbha-60dd96cb83c9dc897874369156879b85ca64dabf 2013-04-18 23:35:44 ....A 111039 Virusshare.00056/Trojan-Dropper.Win32.VB.dblb-978f9015d231b381779aa86d7211ba65dbb7f2ae 2013-04-19 05:50:44 ....A 143689 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-14eaae1dd5f2f8cb578a445630d403745b94efe1 2013-04-19 02:49:54 ....A 104177 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-4484f4ef2a4db983fd1d87076d9e10e509e2bd01 2013-04-19 02:24:42 ....A 105999 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-5db5ddc3e48a2901a339783db3bf3925a118add6 2013-04-19 00:51:00 ....A 104975 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-64f38ddcca438de193ac7c06bbac96dfa6b4ff89 2013-04-19 05:44:48 ....A 143689 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-799cb99caef4c522a7b7b0eb2f53b17135102289 2013-04-18 23:42:04 ....A 401423 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-90336889d17cd04d88ea945658ecda2eddae3c36 2013-04-19 08:31:00 ....A 110857 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-9e859ffc4bd1ef8ebd626f9a3360ece3a4a77679 2013-04-19 02:13:08 ....A 85007 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-b1fba63beaca4feba9a9681fdbed6efb447b164e 2013-04-19 07:07:34 ....A 504847 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-c2015e8a1e52abaafd2efbc5ea113d4c5fd119ee 2013-04-18 23:12:18 ....A 185287 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-d3eb04c45e019d8fb96506b036712ceba68418ef 2013-04-19 05:26:42 ....A 178703 Virusshare.00056/Trojan-Dropper.Win32.VB.dbnp-db5d8cf37b4e1924b30341e7e080c77cdd57749a 2013-04-19 07:51:10 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.dcav-e0540da1d0786c15ae4939cfd3eb5ea17aec4b31 2013-04-19 07:16:16 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.VB.dcgo-3775c6ff30ba606772e62dacd89738db39d92d3d 2013-04-19 06:28:24 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.VB.dcgz-646d83fe47ffe897492e19e9ec22c45f224870ff 2013-04-18 23:59:40 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.VB.dcgz-68d3f1d2f9afeb3b28c7dcc89c335a3d16c2bbe7 2013-04-19 06:31:48 ....A 122368 Virusshare.00056/Trojan-Dropper.Win32.VB.dduj-b251b09c3255aac83c6079a5972f10bcc34ef1aa 2013-04-19 00:54:56 ....A 810076 Virusshare.00056/Trojan-Dropper.Win32.VB.defc-1e63ddfebc1f003b56e1d04331a41df3d6050e1f 2013-04-19 08:24:34 ....A 362064 Virusshare.00056/Trojan-Dropper.Win32.VB.defc-f6f3d5b55b769cd0ac553a2e3c7ad0f0ff5c7381 2013-04-19 08:13:18 ....A 618496 Virusshare.00056/Trojan-Dropper.Win32.VB.defp-3eca2cba8de05746bc759a00c1d0ff596fc99903 2013-04-19 05:26:38 ....A 438272 Virusshare.00056/Trojan-Dropper.Win32.VB.dfrx-cc7d8e0f52743791ab5ab2156ac1ebd62b22b968 2013-04-18 23:42:38 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.djdi-ab9639efd9c0297e50843514e4f313f43964b6bb 2013-04-19 02:49:16 ....A 1061591 Virusshare.00056/Trojan-Dropper.Win32.VB.djju-d592232b3bbd631997d9187a58b51cc91a4024e7 2013-04-19 05:27:54 ....A 63876 Virusshare.00056/Trojan-Dropper.Win32.VB.djkd-fd4622b8217b9bbe9334bea2311b40a26f3512d2 2013-04-19 08:13:26 ....A 8192 Virusshare.00056/Trojan-Dropper.Win32.VB.djki-4c61e9e852bedad5d49979dc1b0c5df4099e1726 2013-04-19 06:17:48 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.djki-e813bccca05c9d1650004fe728ded2db040d71cb 2013-04-18 23:24:40 ....A 98620 Virusshare.00056/Trojan-Dropper.Win32.VB.djnj-47c2f50434acce40087c561d468f2ab5377752ef 2013-04-18 23:37:54 ....A 20480 Virusshare.00056/Trojan-Dropper.Win32.VB.djwh-e271cbea10efe99388b5ed01a983609dc5014262 2013-04-19 05:41:08 ....A 1776186 Virusshare.00056/Trojan-Dropper.Win32.VB.djxp-32fb002cb3e2dfb851b257542040d6d58fcf533a 2013-04-19 08:15:04 ....A 459368 Virusshare.00056/Trojan-Dropper.Win32.VB.dkbe-2a9599ab96ee2a423e2d23524d33999f0b041eaa 2013-04-19 01:27:38 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.VB.dliu-08c0ef6ac11042ade04b68d0dc26d050e7b30f95 2013-04-18 23:01:48 ....A 286720 Virusshare.00056/Trojan-Dropper.Win32.VB.dlru-824a6bebce9e65de2659037c2f982dfc3d8123be 2013-04-18 23:29:04 ....A 4742995 Virusshare.00056/Trojan-Dropper.Win32.VB.dlxl-bf08614782cb00a6d46440d01aa1c9b90e00427c 2013-04-19 07:54:02 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.dmgs-39cfb8974a5f3f1d5e53e35d54413de7376317f3 2013-04-19 07:33:42 ....A 50176 Virusshare.00056/Trojan-Dropper.Win32.VB.dnan-731b728142459f82f19b253597d3ba39e854c350 2013-04-19 02:05:42 ....A 40054 Virusshare.00056/Trojan-Dropper.Win32.VB.dnkh-871550f180ad4c6879005630ab62a6ab9ea47eeb 2013-04-19 07:10:28 ....A 106496 Virusshare.00056/Trojan-Dropper.Win32.VB.dnny-75bfe89f3dbcfa34037c79cc6889e6376722c862 2013-04-19 07:39:40 ....A 214068 Virusshare.00056/Trojan-Dropper.Win32.VB.dnny-7695a03400a4d731981804c4106885d442f5aea7 2013-04-18 23:59:24 ....A 123586 Virusshare.00056/Trojan-Dropper.Win32.VB.dnny-78a1756e1e30fac077b45fdd74005bac3091c0a5 2013-04-19 06:57:12 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.VB.dnsi-8873c2534ddb47664aeb54d05237ec95a25211da 2013-04-19 08:10:26 ....A 1069056 Virusshare.00056/Trojan-Dropper.Win32.VB.dqdu-db5736fab1b3f7a9456dc3f0bfb01d70ae8aaacc 2013-04-18 23:05:54 ....A 1482848 Virusshare.00056/Trojan-Dropper.Win32.VB.drqf-da78233b07095095dd93c2eb5b53e18bbbe903e8 2013-04-18 23:46:14 ....A 151552 Virusshare.00056/Trojan-Dropper.Win32.VB.drqf-e2aec8eecbe87b59002f3288a8ef09e0acc26759 2013-04-18 22:54:30 ....A 316951 Virusshare.00056/Trojan-Dropper.Win32.VB.drsd-a7c8222c5700ba7ba3be164d8c5ee5bc6703d4dd 2013-04-18 23:48:54 ....A 143193 Virusshare.00056/Trojan-Dropper.Win32.VB.drvk-a812c673b5a91311bd8c434a4a7ccfe2447d45a9 2013-04-19 07:39:46 ....A 237568 Virusshare.00056/Trojan-Dropper.Win32.VB.dssu-21af73b2b673f83b15f62a263eb94aa480bf819c 2013-04-19 07:10:10 ....A 81964 Virusshare.00056/Trojan-Dropper.Win32.VB.dsyc-2a6e85c258489bb60089b887d5a2246b3336cdb4 2013-04-19 01:27:44 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.VB.dtpr-e1bc709f210ef4ca45fff3bccc093d4b45121362 2013-04-19 00:26:10 ....A 33311 Virusshare.00056/Trojan-Dropper.Win32.VB.dtri-02ce9703b572b8fbbff92fa7f31d37483510994d 2013-04-19 07:03:58 ....A 52729 Virusshare.00056/Trojan-Dropper.Win32.VB.esl-5ec8fd244690ccb0aeeeef44af7d0a5ff2541c25 2013-04-18 23:00:48 ....A 2740224 Virusshare.00056/Trojan-Dropper.Win32.VB.fa-d3257aa958fc4cfbf5654be43fcc246cead14098 2013-04-19 05:55:30 ....A 94481 Virusshare.00056/Trojan-Dropper.Win32.VB.fd-1c768eff6607055f18a9772e1e189c527e9e6f27 2013-04-19 03:36:58 ....A 87918 Virusshare.00056/Trojan-Dropper.Win32.VB.fd-21677bab88b8eb71b970cbf5c8984b010d08cadf 2013-04-18 23:14:52 ....A 344885 Virusshare.00056/Trojan-Dropper.Win32.VB.fd-3dde5129bb7498ac828ae9c423490ef75185540a 2013-04-19 00:31:58 ....A 16384 Virusshare.00056/Trojan-Dropper.Win32.VB.ff-cf74a45f3e4d395a6b06e171faa6b1d11b44454d 2013-04-19 06:55:36 ....A 16388 Virusshare.00056/Trojan-Dropper.Win32.VB.fk-679df6150c02792cbab8f9b5cbc92fa13e57b519 2013-04-19 03:43:50 ....A 172032 Virusshare.00056/Trojan-Dropper.Win32.VB.fn-ab977e173e453661f5e83ffec3e0f37aa412a21b 2013-04-19 00:36:42 ....A 16387 Virusshare.00056/Trojan-Dropper.Win32.VB.fof-3866d1cf09cc084d62f95c6dc35b3ddb55f1b92e 2013-04-19 02:54:22 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.VB.fp-78b62f4b10a64806b187c7fb94e3dbbbbadf69c7 2013-04-19 06:09:44 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.VB.fp-be230ae94ad70723f8f4c09b1b5930b3840e4d64 2013-04-19 06:48:32 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.VB.hf-86581e1e053f2aa5fe644ef87b8f13d19467fe4f 2013-04-19 02:58:40 ....A 122880 Virusshare.00056/Trojan-Dropper.Win32.VB.hms-4e57ebde8e3399641099a7f6f40b4f5eefea2b8f 2013-04-19 07:40:18 ....A 390578 Virusshare.00056/Trojan-Dropper.Win32.VB.hq-9774fb2ce43559843140db4919dc214d645fc537 2013-04-19 03:56:32 ....A 253952 Virusshare.00056/Trojan-Dropper.Win32.VB.hr-bf15354979650413c8a7e2a15a8acb39f51f1243 2013-04-19 06:33:24 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.VB.hug-20d73e27cb4d3965f8e702e2a1ef998b4d06de07 2013-04-19 01:00:10 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.VB.hwd-15aafc15a48033682254682c4aef50b09f9adc18 2013-04-19 08:14:46 ....A 102400 Virusshare.00056/Trojan-Dropper.Win32.VB.hy-b1b50958988cd313bff7e9cbc2a3bef3d02c08cd 2013-04-18 23:07:00 ....A 61526 Virusshare.00056/Trojan-Dropper.Win32.VB.igo-2368ad89ca877e01dafe420d37650d14529bde8a 2013-04-19 06:30:42 ....A 36864 Virusshare.00056/Trojan-Dropper.Win32.VB.ipz-381c9adfebd3a6e1b6ac43aa5096116835f15d22 2013-04-19 01:37:32 ....A 139264 Virusshare.00056/Trojan-Dropper.Win32.VB.irn-460330f80eee4f6e6d97dbb0e0431671b2a26e1a 2013-04-19 00:25:08 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.is-19c68e095302a15b7216bb182eab7449ba5148cd 2013-04-19 02:44:50 ....A 108023 Virusshare.00056/Trojan-Dropper.Win32.VB.iyk-416a93d851a37f190b598cb2f7ba316067f98770 2013-04-18 23:36:48 ....A 106683 Virusshare.00056/Trojan-Dropper.Win32.VB.iyk-c8b83d2ac2b5920d0eba0224697d015e28d1d46e 2013-04-19 06:57:56 ....A 94411 Virusshare.00056/Trojan-Dropper.Win32.VB.iyk-f3473876d650829fa302c440c8c0d9ddae2f8ba0 2013-04-19 02:06:38 ....A 4444363 Virusshare.00056/Trojan-Dropper.Win32.VB.iyk-f3bf6aa95693358e6641b7b369fc9487d2f6beec 2013-04-19 00:20:34 ....A 210733 Virusshare.00056/Trojan-Dropper.Win32.VB.iyo-8f7ff6947127dc1e74e205e5f1f59aff4dd7308d 2013-04-19 05:12:10 ....A 77824 Virusshare.00056/Trojan-Dropper.Win32.VB.je-13ef12300d784a2bbc04b0208f023df619a7f7f9 2013-04-19 02:33:12 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.VB.je-8e111d1959e102b8d08defd09c9c612c454de21d 2013-04-19 00:53:36 ....A 311296 Virusshare.00056/Trojan-Dropper.Win32.VB.jef-a57801eefca824c810559f8b69b1c2dca524d2d1 2013-04-19 01:04:32 ....A 65917 Virusshare.00056/Trojan-Dropper.Win32.VB.jpt-01d4b77900de7067e1f07eb931b42ba6e41880b8 2013-04-19 05:26:48 ....A 216622 Virusshare.00056/Trojan-Dropper.Win32.VB.jri-bc3e772032bcc689fc510db67c8d11a79207d7f7 2013-04-19 08:11:34 ....A 479488 Virusshare.00056/Trojan-Dropper.Win32.VB.kk-11aa0846106e67977bfdd71bf59f69f7b3db4bc8 2013-04-18 23:52:48 ....A 83456 Virusshare.00056/Trojan-Dropper.Win32.VB.km-d26bf42035fa9f4ce060c60bf7a5837cd80449c6 2013-04-19 08:28:08 ....A 45056 Virusshare.00056/Trojan-Dropper.Win32.VB.kxa-cbbfb35657360c9e5b785e5b3933998cbd181473 2013-04-18 22:57:52 ....A 270336 Virusshare.00056/Trojan-Dropper.Win32.VB.kxo-beff4121da960e36b37e56bd39c9e66b63587eeb 2013-04-19 06:01:10 ....A 2051192 Virusshare.00056/Trojan-Dropper.Win32.VB.li-1522bb219e154ffe7fd325d2c7b4d266872ed22b 2013-04-19 00:51:44 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.VB.lk-c2033a72804dffbb8f1bb85c889318f0d2aa911b 2013-04-19 07:03:28 ....A 4027177 Virusshare.00056/Trojan-Dropper.Win32.VB.lkw-79812eb5711b39f561c95c3b8cbdb03c82c8fc30 2013-04-19 06:25:18 ....A 158436 Virusshare.00056/Trojan-Dropper.Win32.VB.lv-0a36386c3afc42624b335f794f552492b1cf6892 2013-04-19 08:06:34 ....A 565913 Virusshare.00056/Trojan-Dropper.Win32.VB.lv-1959a04649be2a51c4effaaf5444365550eacdd0 2013-04-19 08:09:42 ....A 824223 Virusshare.00056/Trojan-Dropper.Win32.VB.lv-6255824261ed1cd7feb349ea5a1e619483a4f5b4 2013-04-19 06:12:16 ....A 94748 Virusshare.00056/Trojan-Dropper.Win32.VB.lv-a955f10fa1bdf1f64d694fc2b772b9bf71c46197 2013-04-19 00:30:50 ....A 1778095 Virusshare.00056/Trojan-Dropper.Win32.VB.lv-ae688bc8e1556b767dcc87a9a34e13fc93c66e9f 2013-04-18 23:10:28 ....A 643986 Virusshare.00056/Trojan-Dropper.Win32.VB.lv-b207d57d9866f8c0f62e4dd28825b155639cd577 2013-04-19 06:28:04 ....A 47870 Virusshare.00056/Trojan-Dropper.Win32.VB.mai-14a21fdb61496a31316a80707767628fbcf6d2b2 2013-04-19 02:52:52 ....A 28672 Virusshare.00056/Trojan-Dropper.Win32.VB.mbj-b896b526de1d36d33d686033edf28c67f4263402 2013-04-19 06:09:40 ....A 6191125 Virusshare.00056/Trojan-Dropper.Win32.VB.mbk-a100156456167e2a2e8e1c6958f969f5e9dca21b 2013-04-18 23:45:20 ....A 131072 Virusshare.00056/Trojan-Dropper.Win32.VB.me-cdb18280de7abdff02cbb2b809e12e999899abc4 2013-04-18 23:48:46 ....A 362836 Virusshare.00056/Trojan-Dropper.Win32.VB.mee-0da24ac77781f0f1e48e56396f1daaa32f51c71e 2013-04-19 07:13:36 ....A 1245049 Virusshare.00056/Trojan-Dropper.Win32.VB.mg-faa9c5304a84755336e7c3ee0e6597597e23c1f2 2013-04-19 08:17:02 ....A 448512 Virusshare.00056/Trojan-Dropper.Win32.VB.mi-c0e6fe568d27014f4001fa571baf897af0e3cb73 2013-04-19 04:38:10 ....A 204916 Virusshare.00056/Trojan-Dropper.Win32.VB.mqz-586a74aa2372ddf78107b95d308701bd3f0159bb 2013-04-19 02:35:24 ....A 23309 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-033d833685c4f47dfe7fbfd389faa2b3756ad730 2013-04-19 07:50:42 ....A 74240 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-13b3e05fe83ef9433d63b671e51e8afec29942e2 2013-04-19 08:02:10 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-18876e74d494d414d9460de557ce6102f888e3e3 2013-04-19 07:07:38 ....A 69632 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-3d9a31aa4b8eceee4e6591f184324e21e485d76e 2013-04-19 00:09:08 ....A 176142 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-4190e15a256409b84081b3568574e57c8e3a93fa 2013-04-19 00:12:24 ....A 345600 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-81679361f73dc4b944704ec190e0290b2302f85d 2013-04-19 02:18:44 ....A 55240 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-97f367e33f5ddc6d1d4d32d6030f3acaae7ab7c6 2013-04-18 22:53:32 ....A 29797 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-ce1fbd6cb63accb208f2f174937a682f58a82978 2013-04-19 08:10:26 ....A 184320 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-e49b0406a194fc045cc5b911fb751db277c1e86a 2013-04-19 05:26:26 ....A 36036 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-e717cd57ba6244c6f5e9e9f102f6b0f8fdfb93af 2013-04-19 04:38:20 ....A 163840 Virusshare.00056/Trojan-Dropper.Win32.VB.mrb-ee50ab139fd3816de4dea1f959fe017966349171 2013-04-18 23:26:06 ....A 112128 Virusshare.00056/Trojan-Dropper.Win32.VB.mre-3a44a2c836976968076a013ff712897508444a00 2013-04-19 01:15:54 ....A 16384 Virusshare.00056/Trojan-Dropper.Win32.VB.mru-fb02deca0ac495e566a13b2809a8d99003b5dba3 2013-04-19 07:49:14 ....A 249856 Virusshare.00056/Trojan-Dropper.Win32.VB.mrx-fd7a5b03bb0b401a9c1a9e5b193aebafd783bbd1 2013-04-19 08:31:14 ....A 618496 Virusshare.00056/Trojan-Dropper.Win32.VB.mry-a02951cd97235b9dd72ce3c4d6b299a11cdf1e98 2013-04-19 02:03:32 ....A 2998321 Virusshare.00056/Trojan-Dropper.Win32.VB.msc-2f0fa02b43ea7f92a1433cfe916adad0a6d61111 2013-04-18 22:49:52 ....A 162816 Virusshare.00056/Trojan-Dropper.Win32.VB.msg-afd4895b52d594fcea8af3e8806adf440bd9accb 2013-04-19 07:21:50 ....A 113664 Virusshare.00056/Trojan-Dropper.Win32.VB.mth-5d913871b71834cd61c3d9f4b4a02be57f533ec6 2013-04-19 06:34:00 ....A 108544 Virusshare.00056/Trojan-Dropper.Win32.VB.mth-b4d163453c8d8a37826004243a6e9d29782fce67 2013-04-19 00:55:22 ....A 64136 Virusshare.00056/Trojan-Dropper.Win32.VB.mtq-24995a92f87ba1cb2d9f9f07cf794f329ad7af43 2013-04-19 00:04:26 ....A 303836 Virusshare.00056/Trojan-Dropper.Win32.VB.mz-0511317adab909448702243586f6e19e98825e0b 2013-04-19 01:05:32 ....A 302855 Virusshare.00056/Trojan-Dropper.Win32.VB.mz-10a2449d3889c3624319c6ec3cc5b5f564daa67a 2013-04-18 23:03:24 ....A 306356 Virusshare.00056/Trojan-Dropper.Win32.VB.mz-7993841adc87725e9e77fb75e910a1e048c2f1ff 2013-04-19 02:11:00 ....A 81920 Virusshare.00056/Trojan-Dropper.Win32.VB.mzb-404ba532049fb987bbc02ff3916a787fc7dfd8d8 2013-04-19 00:20:48 ....A 70619 Virusshare.00056/Trojan-Dropper.Win32.VB.nad-b6c609ffd41769802276dd8950a432beb69ede12 2013-04-19 07:29:18 ....A 612869 Virusshare.00056/Trojan-Dropper.Win32.VB.nay-1dff3b082c284e1aad20086da7849e5882aeffa9 2013-04-19 02:45:48 ....A 668157 Virusshare.00056/Trojan-Dropper.Win32.VB.nay-80543dd582b79daee8b76037c067eeb1491d4e94 2013-04-19 07:21:12 ....A 229376 Virusshare.00056/Trojan-Dropper.Win32.VB.nbb-e703e2cb8dc8fffcf850274567daac25f95fe8aa 2013-04-19 01:33:56 ....A 243712 Virusshare.00056/Trojan-Dropper.Win32.VB.nbc-0358a890046e209ef24712860f2a87df29a543aa 2013-04-19 02:45:42 ....A 749600 Virusshare.00056/Trojan-Dropper.Win32.VB.nbg-0b49b095cfa81f45617d0eb0fc11e402936c9a38 2013-04-19 08:01:40 ....A 643772 Virusshare.00056/Trojan-Dropper.Win32.VB.nbg-6091f4345310919d50adcdebd1ae616b6aa56b37 2013-04-19 07:30:46 ....A 749600 Virusshare.00056/Trojan-Dropper.Win32.VB.nbg-75544e7479286070f122e70fdf0ceed146d29e26 2013-04-19 06:05:38 ....A 99861 Virusshare.00056/Trojan-Dropper.Win32.VB.ncl-60efbad96eccaa4081bd0294763ed3a3472a548a 2013-04-19 08:24:08 ....A 376353 Virusshare.00056/Trojan-Dropper.Win32.VB.ncl-9d516d28c5f967980e918806169be569d6bcc567 2013-04-19 06:29:04 ....A 426324 Virusshare.00056/Trojan-Dropper.Win32.VB.nde-e6e32c93b29e80b40ce224feff653369ac7de640 2013-04-19 08:09:32 ....A 181498 Virusshare.00056/Trojan-Dropper.Win32.VB.nfo-86134c73abf2cd1cea63886e3a72fc233bc575e3 2013-04-19 06:14:00 ....A 182503 Virusshare.00056/Trojan-Dropper.Win32.VB.oc-e889453491c6c28db4f07dd71ecc832748b7b001 2013-04-19 07:47:20 ....A 965272 Virusshare.00056/Trojan-Dropper.Win32.VB.pa-d6cb3d83cbbe3fc28ab0ada0280cebda60bd89ec 2013-04-19 01:08:22 ....A 24576 Virusshare.00056/Trojan-Dropper.Win32.VB.r-509d7e62dd2d94896d6df563899606276f690911 2013-04-19 08:31:34 ....A 42014 Virusshare.00056/Trojan-Dropper.Win32.VB.r-c2ec008f4295c8e006e34e7d0d07fe0d117b6117 2013-04-19 05:08:22 ....A 1287551 Virusshare.00056/Trojan-Dropper.Win32.VB.r-eadb1e5dfba43eb2f252e0ccc76aa935b6c0e0e3 2013-04-18 23:24:34 ....A 322159 Virusshare.00056/Trojan-Dropper.Win32.VB.r-fa314d0284210981c4b89c3d16c7efb02886eed4 2013-04-19 05:06:30 ....A 380928 Virusshare.00056/Trojan-Dropper.Win32.VB.rj-2ef79bac903e386de355f54a5209a03cf4bd7149 2013-04-19 08:17:56 ....A 1088320 Virusshare.00056/Trojan-Dropper.Win32.VB.rs-73085607b90e603b84451363c3c1fda1be28ca20 2013-04-18 22:55:06 ....A 142551 Virusshare.00056/Trojan-Dropper.Win32.VB.rs-9cbef24ebf548b4aa4bf1b54a3d6da9864ac08be 2013-04-19 06:39:46 ....A 4764815 Virusshare.00056/Trojan-Dropper.Win32.VB.rw-7a343369d8761b55090ce9ddbcb4b686055a31fa 2013-04-19 02:39:32 ....A 2554184 Virusshare.00056/Trojan-Dropper.Win32.VB.rw-b95b67892e4544c3ded8926fda3e3069f4152b6f 2013-04-19 07:51:26 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.rw-e6abebef0f8f00cfc4043d0179682b5186f62085 2013-04-18 23:02:26 ....A 1692048 Virusshare.00056/Trojan-Dropper.Win32.VB.sj-b0bd2cca1cba7d53ed822af130b55ce5e145d659 2013-04-19 08:32:24 ....A 1692898 Virusshare.00056/Trojan-Dropper.Win32.VB.sj-efaf19952998a9bbb8f4c422881b01f267b5b714 2013-04-18 23:36:08 ....A 172032 Virusshare.00056/Trojan-Dropper.Win32.VB.sl-e787e18ae0114067a8d3071d5dfde3e9a2b0d124 2013-04-19 08:19:36 ....A 57832 Virusshare.00056/Trojan-Dropper.Win32.VB.so-a8c4e0d92963c9efb89084d65573334475f1a635 2013-04-19 07:16:16 ....A 447038 Virusshare.00056/Trojan-Dropper.Win32.VB.sy-e06392bd97c0eec0063bef8e9e6dda01dfdc028d 2013-04-19 07:10:26 ....A 778240 Virusshare.00056/Trojan-Dropper.Win32.VB.sz-8a5af30abc06ffd154f297f29b3af8f27874eaa6 2013-04-19 05:49:54 ....A 22360 Virusshare.00056/Trojan-Dropper.Win32.VB.te-1beca9555eb036f26ba422ac7d85bf8a458c7c9e 2013-04-19 07:49:30 ....A 22133 Virusshare.00056/Trojan-Dropper.Win32.VB.te-2a1d003dc508d12be9320ccac346bc8290680ad5 2013-04-19 07:54:12 ....A 22184 Virusshare.00056/Trojan-Dropper.Win32.VB.te-31799788800e1583d1f09528e62be93b2fdf9213 2013-04-19 02:35:28 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.tx-cbd91fe82ee6e30ae24d5452350005ac2b9f2e55 2013-04-19 02:50:18 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.VB.vm-8731c98bb69175213ec80f5ded286f84613d03af 2013-04-19 05:39:58 ....A 358400 Virusshare.00056/Trojan-Dropper.Win32.VB.vo-5077a3eeec44b11d656ca7a88d4055b2e5a8024d 2013-04-19 00:20:30 ....A 72252 Virusshare.00056/Trojan-Dropper.Win32.VB.vy-5ac08d58dc23ef6ef7583fe12e30f06561cbd7f4 2013-04-18 23:35:46 ....A 49152 Virusshare.00056/Trojan-Dropper.Win32.VB.vy-996916ce45fb13507e4783d5e024d8a2ca54cf10 2013-04-18 23:19:18 ....A 109845 Virusshare.00056/Trojan-Dropper.Win32.VB.vy-aa0733623f737e45cab429d5282edfefe6cea7a7 2013-04-19 08:18:16 ....A 16384 Virusshare.00056/Trojan-Dropper.Win32.VB.wo-09be59f405ab84598589fe6a43a03dcb26d0f4d1 2013-04-18 23:49:44 ....A 53248 Virusshare.00056/Trojan-Dropper.Win32.VB.xl-c7bac2dc2bd8843d10a3b814bc0240dce5ea6d35 2013-04-19 08:07:26 ....A 200704 Virusshare.00056/Trojan-Dropper.Win32.VB.xyz-99660c4cf8e62e40d9f77a1650f84278234e6675 2013-04-19 04:20:02 ....A 69104 Virusshare.00056/Trojan-Dropper.Win32.VB.yfo-6549ed903fba8c2bca02dab6a83b2c202fce6c8b 2013-04-19 08:20:40 ....A 242358 Virusshare.00056/Trojan-Dropper.Win32.VB.ykr-2d3c3f92b2a5822be5bf589af9eecb9a8467fd0a 2013-04-19 02:13:48 ....A 198679 Virusshare.00056/Trojan-Dropper.Win32.VB.zcm-020606784785f63fbc77090262f20e1ce30ee934 2013-04-19 01:30:48 ....A 94241 Virusshare.00056/Trojan-Dropper.Win32.VB.zfd-b8a1d0e7b011dae7312d5c125674b29ab95b90ac 2013-04-19 05:43:14 ....A 43544 Virusshare.00056/Trojan-Dropper.Win32.VB.zr-80f798cd51530754d8fb9fd26e2f098a55c8fe56 2013-04-18 23:26:40 ....A 16038 Virusshare.00056/Trojan-Dropper.Win32.VBInject.li-cf8014390f5c397eccf725864454dd6c6d114968 2013-04-19 08:20:02 ....A 266339 Virusshare.00056/Trojan-Dropper.Win32.VBInject.on-12cd25e710b30e02922b607a7992b5ebfbe0328e 2013-04-19 08:32:54 ....A 454784 Virusshare.00056/Trojan-Dropper.Win32.VBInject.vjd-3d3efe626c9d6448dd8e406b77243f81a79aee01 2013-04-19 05:43:04 ....A 113506 Virusshare.00056/Trojan-Dropper.Win32.VBInject.vjd-7e163dd921ea5eae3dc2599e25cb4cdcff68155a 2013-04-19 07:43:30 ....A 113401 Virusshare.00056/Trojan-Dropper.Win32.VBInject.vjd-8ee2181d9e5562773375e562c7304b818645d595 2013-04-18 23:29:34 ....A 131472 Virusshare.00056/Trojan-Dropper.Win32.Vedio.axp-829ae5b8da79d0f9e6decce5216024162de895c1 2013-04-19 05:48:28 ....A 135530 Virusshare.00056/Trojan-Dropper.Win32.Vedio.axp-a957cd58759a92ebdf80a1974b605d725298f22f 2013-04-18 23:25:26 ....A 15880 Virusshare.00056/Trojan-Dropper.Win32.Vedio.cqa-5676ffb3407cecb442487d7cd8343ad3f2e32113 2013-04-19 07:15:42 ....A 38800 Virusshare.00056/Trojan-Dropper.Win32.Vedio.cxn-364bc7fee0297ef0aa721ad85e0b29ce43de3e29 2013-04-19 00:52:02 ....A 110866 Virusshare.00056/Trojan-Dropper.Win32.Vedio.cxn-527c7bc483e6767fad833f4da3f8f62f01f0839e 2013-04-18 23:55:04 ....A 38920 Virusshare.00056/Trojan-Dropper.Win32.Vedio.cxn-b96275cf2b9bb6718358531e1d2868d37c437789 2013-04-19 05:45:28 ....A 34824 Virusshare.00056/Trojan-Dropper.Win32.Vedio.cxn-bf306fee3b9f6c58d8bc2f7a347cc0c49971c2c2 2013-04-18 23:38:58 ....A 53648 Virusshare.00056/Trojan-Dropper.Win32.Vedio.dah-72db851a9406296957ab92318953745425aa1020 2013-04-19 00:07:52 ....A 26000 Virusshare.00056/Trojan-Dropper.Win32.Vedio.dgs-67c5e84dc37628b6b65d81f68ecd7796781fbf14 2013-04-19 02:14:06 ....A 18229 Virusshare.00056/Trojan-Dropper.Win32.Vedio.doi-966454116e5bb5e1c2155c01b6c73df407e4d13d 2013-04-19 05:43:02 ....A 54644 Virusshare.00056/Trojan-Dropper.Win32.Vedio.enu-9ea9af29638dc45a2766cc19485a3d42bf7d6302 2013-04-19 07:37:46 ....A 26288 Virusshare.00056/Trojan-Dropper.Win32.Vedio.peh-c9e07d8b1b4c94ab03e700efac030811c6558882 2013-04-19 01:45:34 ....A 645554 Virusshare.00056/Trojan-Dropper.Win32.Vedio.phi-426674063da8fb797e0f58a0a31171902bcf34fe 2013-04-19 05:37:38 ....A 788914 Virusshare.00056/Trojan-Dropper.Win32.Vedio.phi-7b7b09999bd0ee8b964721521c7f63b62e84071b 2013-04-19 00:58:44 ....A 1075634 Virusshare.00056/Trojan-Dropper.Win32.Vedio.phi-8a917a9a523d28b0f1ab866c1cb622f23a71d695 2013-04-18 23:34:30 ....A 988216 Virusshare.00056/Trojan-Dropper.Win32.Vedio.pia-85edbb66d288a7088274bae0d0377f0836d997cf 2013-04-19 02:59:30 ....A 1696995 Virusshare.00056/Trojan-Dropper.Win32.Vedio.pia-bca9c894daf00014420a90098620c6f5018b96c8 2013-04-19 05:30:02 ....A 1478200 Virusshare.00056/Trojan-Dropper.Win32.Vedio.pia-d479b92ed0c71bbd6ab1224ec422be4d9f171730 2013-04-19 01:20:48 ....A 48867 Virusshare.00056/Trojan-Dropper.Win32.Vedio.pia-e3e706ce7e9d951760910fc23f980dbb06ef2aa4 2013-04-19 06:14:12 ....A 1567288 Virusshare.00056/Trojan-Dropper.Win32.Vedio.pia-fb40e1c9af0e25a00720b379e7d8dcee4566d9d8 2013-04-19 01:37:30 ....A 32768 Virusshare.00056/Trojan-Dropper.Win32.Vidro.a-36d7e17eb34004e88c4163f695ddcb9d59f9511e 2013-04-19 07:11:44 ....A 237056 Virusshare.00056/Trojan-Dropper.Win32.Vidro.l-9b412a0b0cb16d77ef6145af5749f0004da0a0ac 2013-04-19 08:27:14 ....A 262656 Virusshare.00056/Trojan-Dropper.Win32.Vidro.m-aece1da03b8b1547a4bcde61deca6f220cf4ed7a 2013-04-19 06:33:56 ....A 55304 Virusshare.00056/Trojan-Dropper.Win32.Vidro.p-bea492759160e2bcd8b5178fb2c15c97d0bf42e1 2013-04-19 05:41:32 ....A 13824 Virusshare.00056/Trojan-Dropper.Win32.Vidro.q-261f343aa09aa9e9131cd1c30c6185bd458fe502 2013-04-19 00:47:36 ....A 55808 Virusshare.00056/Trojan-Dropper.Win32.Vidro.v-49ca32cc20e3bff81791d1ef6d835a09a12a48d3 2013-04-19 07:50:38 ....A 3072 Virusshare.00056/Trojan-Dropper.Win32.Vidro.y-f8e7d3ef4b23cc03c0325082354ecccd6fbc737f 2013-04-19 08:16:20 ....A 106353 Virusshare.00056/Trojan-Dropper.Win32.Websh.a-ebdf091dc74125df6ad326ad6c71dac6784dc0bb 2013-04-19 08:32:48 ....A 134777 Virusshare.00056/Trojan-Dropper.Win32.WinAD.c-9d12f3a961309c4102f6d4c049127a80da22b262 2013-04-19 00:51:32 ....A 176128 Virusshare.00056/Trojan-Dropper.Win32.WinAD.c-dae5549ff2bf54836cea92da539d84008331b911 2013-04-19 06:51:22 ....A 294400 Virusshare.00056/Trojan-Dropper.Win32.Wlord.akn-fbca702ef389b6d692c6068402a93483358fdf1b 2013-04-19 02:28:30 ....A 329284 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.102-0a69990f7910f9520dff7ebae46ea36272f716e3 2013-04-18 23:22:24 ....A 282112 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.b-ce72317fd6319047684662eec2257f08d26f2076 2013-04-19 07:16:06 ....A 185993 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.c-060091a57734b969bd821cfe324d3733038cedd3 2013-04-18 23:55:00 ....A 201461 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.c-1ca0e597034eedfc3c589769257f1899e639634c 2013-04-19 03:55:58 ....A 1278143 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.c-27fbe8a98efbbe4787c5910630dfe66600544692 2013-04-19 01:16:04 ....A 6120224 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.c-46641f4c655530099f7539d6f8573be0f371bce9 2013-04-19 06:57:42 ....A 12771 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.c-ca66867ff7c5ed9a30482ff8108c7795018194d1 2013-04-19 06:02:06 ....A 71428 Virusshare.00056/Trojan-Dropper.Win32.Yabinder.c-f757211ce5de857237a7dda76d99d2f33cad87a1 2013-04-18 23:21:34 ....A 214528 Virusshare.00056/Trojan-Dropper.Win32.ZAccess.fn-97f4892a7d3994ccc2b9972edcefc769c18e251b 2013-04-19 06:10:22 ....A 262474 Virusshare.00056/Trojan-Dropper.Win32.ZAccess.gh-b2dd933063a668ba26194934b378ca1e94bcde8b 2013-04-19 07:16:50 ....A 1058792 Virusshare.00056/Trojan-Dropper.Win32.Zaslanetzh.cz-61744ac43c53761a5a45a2405d9a272d150a5e11 2013-04-18 23:51:38 ....A 1058656 Virusshare.00056/Trojan-Dropper.Win32.Zaslanetzh.cz-e3b690bbf80c95fdac3495d46322fdccc1de066c 2013-04-18 23:15:16 ....A 1057816 Virusshare.00056/Trojan-Dropper.Win32.Zaslanetzh.cz-f7efb449d7ecac51caeabc1e582b7ce27567987d 2013-04-19 08:17:56 ....A 1029488 Virusshare.00056/Trojan-Dropper.Win32.Zaslanetzh.jt-59eba10cfde6e472301b7f402d9915395e2de154 2013-04-19 07:22:50 ....A 1035316 Virusshare.00056/Trojan-Dropper.Win32.Zaslanetzh.ko-ef819524fdb2d8753e49f52c6a02a5b748d4c393 2013-04-19 04:01:28 ....A 61440 Virusshare.00056/Trojan-Dropper.Win32.ZomJoiner.01.b-af27e1977101df09b67ccaa1942845bcb0bea837 2013-04-19 08:02:36 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.ZomJoiner.10-97d7d78b59e73cda4c9c9d7e772f824bf6c6b869 2013-04-19 04:06:54 ....A 50176 Virusshare.00056/Trojan-Dropper.Win32.ZomJoiner.13.a-feb8ff6a28d7cbb91bd4776d395094b29b465fd8 2013-04-19 08:10:40 ....A 40960 Virusshare.00056/Trojan-Dropper.Win32.ZomJoiner.13.b-890619d79f6d3b5bb2446f16ae62d48d759795a8 2013-04-19 07:00:08 ....A 167240 Virusshare.00056/Trojan-Dropper.Win32.ZomJoiner.241-10fbf334b7fdb9ec61f14da2835444b0e1a0ee64 2013-04-19 07:16:10 ....A 320699 Virusshare.00056/Trojan-Dropper.Win32.gen-b674852ac62063c8a68a4b11ee7e1664444269f6 2013-04-19 06:29:58 ....A 125952 Virusshare.00056/Trojan-Dropper.Win32.tdss.auni-c3409503f1d7f595a17f2226d385c386a2d97a8d 2013-04-19 02:22:16 ....A 1634304 Virusshare.00056/Trojan-FakeAV.Win32.AdvancedXPFixer.a-64e36954e401598878b1751922e9cd17d4576d52 2013-04-19 08:05:40 ....A 5652128 Virusshare.00056/Trojan-FakeAV.Win32.AdwareBot.a-a676833e7f2c2d553316e1c16e6d792b25dda343 2013-04-18 23:15:56 ....A 47546 Virusshare.00056/Trojan-FakeAV.Win32.AdwareProfessional.a-0ffd2ee5c92f9dc4f0369a66848c660bafd81ca6 2013-04-19 08:05:06 ....A 442885 Virusshare.00056/Trojan-FakeAV.Win32.Agent.bmu-fd9db109893ea215b633decb4ead25b9f9a4b50b 2013-04-19 04:18:24 ....A 117600 Virusshare.00056/Trojan-FakeAV.Win32.Agent.bnz-8326cb228fcd611621c6ea64b1ee08288f6c632c 2013-04-18 22:54:42 ....A 945664 Virusshare.00056/Trojan-FakeAV.Win32.Agent.crb-2edef3743692d5e3cb0be44c6277408ce54e5e6a 2013-04-18 22:55:30 ....A 407088 Virusshare.00056/Trojan-FakeAV.Win32.Agent.ctr-0b6bc4d947640f32c3121ad9ebb07a658cbbcc28 2013-04-19 08:22:30 ....A 346624 Virusshare.00056/Trojan-FakeAV.Win32.Agent.cvh-411287a4984288834a0ed848abd8157af0c60feb 2013-04-19 07:36:20 ....A 346624 Virusshare.00056/Trojan-FakeAV.Win32.Agent.cvh-e261a45dce0a5b9bf2b2855ec38482eb305e9439 2013-04-19 08:03:32 ....A 346624 Virusshare.00056/Trojan-FakeAV.Win32.Agent.cvh-ec70af092bfd578c88c41219affa061ceffddcd8 2013-04-19 08:27:04 ....A 545328 Virusshare.00056/Trojan-FakeAV.Win32.Agent.da-c825de49ebcf0156749ea63a72661d0fdfe3ab00 2013-04-19 05:22:18 ....A 368640 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dik-bd3f652b85f8251c6cc87723bf248a4df6077020 2013-04-19 04:33:22 ....A 348160 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dks-bdd3691ee05646cc1ed202f8d8c79f07c5e5e539 2013-04-19 05:12:54 ....A 348160 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dks-bffee4d4a0016da54daf78122fe80d1a09397660 2013-04-19 04:06:26 ....A 348160 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dks-c607679520d5b6499a7891ef8fe7b066d6583957 2013-04-19 05:34:14 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dlh-c78aafe806938fde5749ab713cabde3e40caf4ff 2013-04-19 06:05:10 ....A 348160 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dls-4ce073ce580863e85cfc5b9b3a963ee4f90b996f 2013-04-18 23:24:04 ....A 348160 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dlw-05e2ee7c6304adf6390e8a51396def336fa42952 2013-04-19 06:15:02 ....A 350208 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dlw-78888059a5bb91b4e76ba02a608b145cd054bee4 2013-04-19 00:15:58 ....A 350208 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dlw-ccf100c1883fc0fcdd90a3cea913d0788c62aef1 2013-04-19 00:37:02 ....A 834048 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dlw-cf9d04be5717423c09fbfd61960f3b4bc1989159 2013-04-19 06:01:18 ....A 462848 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dof-2d27c87aa8e660cd965e2fd44e91be57a4c74b61 2013-04-19 06:57:12 ....A 462848 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dof-93c0f76183a71f5e9b8081327c0bbeaccc282417 2013-04-19 02:59:40 ....A 402432 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dor-26d534578dc5e1b245159c274b2ae93485a87457 2013-04-19 02:59:16 ....A 402432 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dov-181e938b906ee24c255c27f8ebb10076958bf2ab 2013-04-18 23:32:14 ....A 402432 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dov-7d308ebad791c6e81d62d9d3806232cdc3b139a3 2013-04-19 04:42:24 ....A 834560 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dov-972252b5402f93148f08b7f5b2dc6eabf3a7b8f4 2013-04-19 05:06:08 ....A 402432 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dov-a39961dcc03ecce1f2cd305e46b774c8e03a8369 2013-04-19 00:12:30 ....A 82178 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dov-c6907abcbd042f590ffb309e30f7d66ef9d2233f 2013-04-19 06:05:30 ....A 834560 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dqg-09ec9e1683db7596520df8f3e4deb2b36ad6603f 2013-04-19 05:05:58 ....A 401920 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dqv-954e9b0d10f65672692457f39e03bbc1364f6f36 2013-04-19 01:58:24 ....A 373760 Virusshare.00056/Trojan-FakeAV.Win32.Agent.duq-60dc3596a943c6ce5acdf42f2fdd01affc6646e7 2013-04-19 06:57:28 ....A 373760 Virusshare.00056/Trojan-FakeAV.Win32.Agent.duq-a4c9c32f991bc1f48fd3c3066a08f0562e715c6f 2013-04-19 07:52:24 ....A 402432 Virusshare.00056/Trojan-FakeAV.Win32.Agent.duq-a7d5381e80ee9153eee5a56f4df4b6b8487391fa 2013-04-18 23:17:28 ....A 372736 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dvc-25dbd53e80a3773a35a02a78c840669a5656846d 2013-04-19 01:03:04 ....A 270547 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dvd-04fff31dcbed54638b06a54fd5cd25ee4eed55ae 2013-04-18 23:47:42 ....A 245718 Virusshare.00056/Trojan-FakeAV.Win32.Agent.dvd-f7052a4c2833e8c14510086066acf6aa189cd565 2013-04-19 06:20:18 ....A 364032 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fyy-ea615b654c2e7c420e99a5c66a61abbfac1846f2 2013-04-19 00:15:44 ....A 413696 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fze-096933dfc8e938608fd5e7f13974ff6a1b4f4b44 2013-04-19 00:02:14 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fzm-6870bbf250dfdf7eae8a09d060e3ff5408df345a 2013-04-19 05:35:52 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fzm-cb77e70108cc93d8cc975afc3bc62a0008844ca2 2013-04-19 04:28:16 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fzm-ea40eed7f7351afbffa3deb31c734700909613ee 2013-04-19 03:09:38 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fzn-b5683c0df22d79cf1d42f071aacea3d9516af4d4 2013-04-19 05:47:26 ....A 394240 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fzs-26987976632831a8a5b894bb5e4ec75ee60d2700 2013-04-18 23:45:00 ....A 394240 Virusshare.00056/Trojan-FakeAV.Win32.Agent.fzs-a31e57c76fbb731d9cc6988488c8d6394d382af3 2013-04-19 07:35:06 ....A 445952 Virusshare.00056/Trojan-FakeAV.Win32.Agent.imho-85274b67ae15cf8e0952ea032925a31a62e06ef7 2013-04-19 02:53:18 ....A 36352 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuei-7e4cdb33f584fa64dbb745c73c2421a9c12f3682 2013-04-19 02:11:44 ....A 38920 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuei-9ea3b2330db9ba22184b53abcc1b5043794428e8 2013-04-19 05:48:44 ....A 87668 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-115ccf2311c540a936c7ff4c249f500a608e623f 2013-04-18 23:29:10 ....A 58692 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-1ded5bdb8a92ec2980c1fdb8079a135d11465f71 2013-04-19 05:31:00 ....A 64088 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-4a14ad9360456729e5f2960467072ec86e027416 2013-04-18 23:53:04 ....A 75428 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-5f766625fd0fab577523e71bdc61265d83732847 2013-04-18 23:55:20 ....A 62672 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-7bf45d8aba27167c8151613c50303a4c31058df2 2013-04-19 04:34:30 ....A 52356 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-8b5515062ef87c629746b76da38086513ea8be98 2013-04-18 22:55:02 ....A 82908 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-905301dba9c5361ffb61d3497bdaab8b9edef6fe 2013-04-19 08:09:54 ....A 66176 Virusshare.00056/Trojan-FakeAV.Win32.Agent.iuuj-a19c9b382a4d38a088e69989725957e342566943 2013-04-19 04:48:02 ....A 131072 Virusshare.00056/Trojan-FakeAV.Win32.Agent.jbpg-b9f40e982fcbda253438234d791e6feff52afded 2013-04-19 08:05:32 ....A 413696 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rnb-5f2b11756532cf0e99d90e37616af55acffcb589 2013-04-19 08:19:36 ....A 409600 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rng-ac0b134257ba616cc3667696dd7f4f9dade8d968 2013-04-19 06:13:22 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.roh-0b2be1e8f23e9273cd35607a279e0710d1367e21 2013-04-19 07:25:52 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.roh-c4e6ce644ccc8b3e1d0f7a0aad7f2bde526197d5 2013-04-18 23:38:00 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.roh-cefca90307a2d84ab6392c26d36a26e0c57c407c 2013-04-19 08:07:36 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.roh-e897c7bb82306f530ddfc5d88f4c5a6860e493fe 2013-04-19 06:26:24 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.Agent.roh-ea923b4d44a4587f88e6015d388856b708aa42bf 2013-04-19 05:32:20 ....A 434176 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rpg-5cbbf827df2f4a7d2bde8bbf9b028190fe2e5405 2013-04-19 06:23:14 ....A 434176 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rpg-8e453f31acebbe70b4b82c0e1318f4dfb34e3c95 2013-04-19 05:33:48 ....A 434176 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rph-04bb5d7a359c1c32cdbc260052990dd61072409b 2013-04-19 06:01:12 ....A 434176 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rph-cd85e89fa87944e176471db3d21650825b3aa26c 2013-04-19 07:30:56 ....A 840192 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rqt-3af4998e18c33811eba6779faf2e8a1f39340f4f 2013-04-19 05:41:52 ....A 840704 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rqu-1e27d137a8e7cb92c971ba3dfaf4c86d79c58aaf 2013-04-19 06:26:32 ....A 198152 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rqz-06ce1066ca59600aa19f9d1adcfbdd4b63c42693 2013-04-19 06:13:42 ....A 199440 Virusshare.00056/Trojan-FakeAV.Win32.Agent.rqz-58fc90f4888be5856ab2075884f7556076269ce2 2013-04-19 07:24:52 ....A 203682 Virusshare.00056/Trojan-FakeAV.Win32.Ankore.a-342ae7c70659c7b36b5c7c747be88290d59512cc 2013-04-19 03:00:28 ....A 176124 Virusshare.00056/Trojan-FakeAV.Win32.Ankore.a-522d2ae8e5b88787b4c178c86404edd8bb36903a 2013-04-19 06:19:46 ....A 190225 Virusshare.00056/Trojan-FakeAV.Win32.Ankore.a-759224312de48ba0a7be3bd18096ec8edbb2c036 2013-04-19 06:54:06 ....A 203945 Virusshare.00056/Trojan-FakeAV.Win32.Ankore.a-9f21e1577501655c1c28a4744c8aac46640041aa 2013-04-18 23:38:48 ....A 198256 Virusshare.00056/Trojan-FakeAV.Win32.Ankore.a-b369115fa40bc1e5d9f97534c8e2c1e4f82b0621 2013-04-19 05:46:12 ....A 15096968 Virusshare.00056/Trojan-FakeAV.Win32.AntiMalwarePro.v-d6941f7494b1dd9fa1a1501fe1be7a4ac4c39ba0 2013-04-18 23:01:02 ....A 126907 Virusshare.00056/Trojan-FakeAV.Win32.AntiSpyWare2009.b-0e60b9345e14cd2006864773f767aae4e1ebc3d2 2013-04-19 07:50:34 ....A 328944 Virusshare.00056/Trojan-FakeAV.Win32.AntiSpyware.e-9cbc9abdce835d2a32d91047b65fe4f1ab8f8366 2013-04-19 05:50:16 ....A 5317105 Virusshare.00056/Trojan-FakeAV.Win32.AntiSpyware.lw-60afe501c259b2a411133d169af10a06142891ae 2013-04-18 23:01:20 ....A 6751951 Virusshare.00056/Trojan-FakeAV.Win32.AntiSpyware.lw-8a0efb8c9b479e06edf3f682fbc64ab79ce263a6 2013-04-19 06:47:02 ....A 2166784 Virusshare.00056/Trojan-FakeAV.Win32.AntiVermins.a-b87577ef1808103044993d9fad9c0268cbb7a21e 2013-04-19 07:58:44 ....A 3262914 Virusshare.00056/Trojan-FakeAV.Win32.AntiVirGear.e-3975106bcae39353d2263d60e1f27b3104a548e5 2013-04-19 06:32:44 ....A 9179136 Virusshare.00056/Trojan-FakeAV.Win32.AntiVirusPro.ns-1ee37c7ae6f5f271f81077dbb4510bad94bb7645 2013-04-19 01:01:12 ....A 144896 Virusshare.00056/Trojan-FakeAV.Win32.Antivirus2010.bh-d189c17549670aa1344592870b6e32af1efc10a1 2013-04-19 08:27:18 ....A 727552 Virusshare.00056/Trojan-FakeAV.Win32.AntivirusAgent.e-0bbd7273003fd47a5f854473df3081d0b7c63310 2013-04-19 05:43:02 ....A 1867776 Virusshare.00056/Trojan-FakeAV.Win32.AntivirusGolden.e-9a37ac93bc0f828e8b5046e38c24c095dcfee04a 2013-04-19 08:25:44 ....A 485888 Virusshare.00056/Trojan-FakeAV.Win32.AwolaAntiSpyware.ah-5df3b733816c6a0d4a77967b922b03244dc2cd1d 2013-04-19 00:59:24 ....A 2273581 Virusshare.00056/Trojan-FakeAV.Win32.BestSeller.pjy-354db22ae5fca389ac7861b988820abb4d39f41d 2013-04-19 08:19:06 ....A 110592 Virusshare.00056/Trojan-FakeAV.Win32.BestSeller.pnh-4ec2f4f347576a4f4d8518702e8250030e314c27 2013-04-19 00:43:32 ....A 28672 Virusshare.00056/Trojan-FakeAV.Win32.DesktopSecurity2010.a-7cde4b0c900434e12d11c9ee30c0d904cb2dccd9 2013-04-19 05:54:04 ....A 2260992 Virusshare.00056/Trojan-FakeAV.Win32.ErrorDoctor.a-1c245413bc89ed2e4a073037b013a8ce589488d6 2013-04-19 06:16:00 ....A 221184 Virusshare.00056/Trojan-FakeAV.Win32.FakeRecovery.ael-3fff34f7e0cc6be045dae1308c21018ef7e72351 2013-04-18 22:53:54 ....A 321024 Virusshare.00056/Trojan-FakeAV.Win32.FakeSysDef.dzm-ede21092cebad24a4947d600d4292fbb76d3d8cd 2013-04-19 04:02:52 ....A 1768501 Virusshare.00056/Trojan-FakeAV.Win32.GameBot.b-14cbaa42eb0394aa30c382a2a56d15a199adb130 2013-04-19 08:21:38 ....A 236032 Virusshare.00056/Trojan-FakeAV.Win32.GreenAV.bt-e8d163ab8b852d6c49cc2a037d07ae4a95651631 2013-04-19 06:17:22 ....A 90857 Virusshare.00056/Trojan-FakeAV.Win32.GreenAV.cg-65b88f13fc829068d46fba98bc5edc6aeadb5a88 2013-04-19 07:57:52 ....A 326656 Virusshare.00056/Trojan-FakeAV.Win32.HDDDoctor.e-f75a6f635103f5ebb1e8a911b35852a3a0722ed9 2013-04-19 05:25:58 ....A 855671 Virusshare.00056/Trojan-FakeAV.Win32.IeDefender.cs-9d8080544cd37e2b64455aa75ba6c7871a5b6438 2013-04-18 23:06:50 ....A 2258611 Virusshare.00056/Trojan-FakeAV.Win32.InternetAntivirusPro.af-0c4458fc47bbfda776f4fd69c6fb54928934010a 2013-04-19 08:11:30 ....A 2258101 Virusshare.00056/Trojan-FakeAV.Win32.InternetAntivirusPro.af-84fa457cfc8a956b117b6d3fd71e1763930ac279 2013-04-19 00:32:26 ....A 2158240 Virusshare.00056/Trojan-FakeAV.Win32.InternetAntivirusPro.an-ed6675af57c44b0af53c7ec20fb1d8551a0597f3 2013-04-19 06:13:16 ....A 28769 Virusshare.00056/Trojan-FakeAV.Win32.InternetAntivirusPro.as-fa8d6844923b454e333a6df717f68f0eac9cedbc 2013-04-19 05:41:26 ....A 413696 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.f-bd2cae63c07977f252cd1a2542fb449c463cdc50 2013-04-19 05:28:24 ....A 391168 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hf-83969ea1d4eb542e735af173770c4864fa28ff9d 2013-04-18 23:13:18 ....A 391168 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hh-bf4825910011a1caadcd08efa35f228ac59459f2 2013-04-18 23:18:38 ....A 400384 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hi-4ddeac0ff1c47416e04efb3904d6850571d9fb07 2013-04-18 23:30:54 ....A 400384 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hi-c723171033cfe69f1ab54869b08a132d098e59da 2013-04-19 06:53:46 ....A 379392 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hj-ac4f0ac46bef84034493365b2ce01b43614c0851 2013-04-18 23:58:54 ....A 391680 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hk-9a4efb6f632ff67e954a6a3effbeaf08cc0bce51 2013-04-18 23:17:50 ....A 84629 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hk-c97e15603b7ecbc849adc819f1c47d41cef80472 2013-04-18 23:47:14 ....A 212927 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ho-1b9976aaa100457c7c1d160f4eb1c833a0427faa 2013-04-19 06:15:42 ....A 377856 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ho-a572ff819490586652993936c8b7fe2932485f02 2013-04-19 05:36:48 ....A 375808 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hq-b2c1bd1e646718dfb01fd983e2d208138c074749 2013-04-19 04:41:26 ....A 462848 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.hy-b20b570f6ecec6b328b71371e1126472db89feb1 2013-04-19 05:22:08 ....A 121913 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ic-2ace3dea3dadf3a9d643023f1ec5e50cafe00b0c 2013-04-19 07:19:44 ....A 504320 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ic-856199c8407e427e49adc2938700c970fe05af96 2013-04-18 22:52:10 ....A 504320 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ic-c1c312f4fc3606833ad46947ca7a8497ccac2b1d 2013-04-19 03:49:10 ....A 504320 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ic-c1fb6182b71dd842439071bbfc21d01c2aa31f47 2013-04-19 00:18:10 ....A 504320 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ic-cddd8235901a76019d37d3978fab5909405affee 2013-04-19 00:31:02 ....A 275707 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ic-d72cc75294c84956fb10c8b2b6337fb39be80f9f 2013-04-18 23:10:46 ....A 504320 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.id-e1772b32d63b3c9933cb4acbc67c48f4111c9b89 2013-04-19 00:01:48 ....A 494080 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ie-494807feffed41de6b0bd9300fbaa970f2df1183 2013-04-19 05:34:12 ....A 494080 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ie-9fe822a0d29e0e37e7a3ad61f0f1ccf96793cb52 2013-04-19 07:36:06 ....A 494080 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ie-e6613e523efeda6af716d12b100e80be86a8fb16 2013-04-19 06:10:22 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-5716beef1fa18249343235f80f8c3a8a70279084 2013-04-19 05:31:42 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-c9eee42730db7febcb243aa1ea6fc5c5e532db2e 2013-04-19 00:00:20 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-cc7b00078f6c25f11c2aa687d9fa3cd2c3451781 2013-04-19 06:52:58 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-ccbc802128961d26aaddaf7aae719bb17084678f 2013-04-19 06:42:28 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-d949f6f4e2c575dbd48367afd4007655401124b0 2013-04-18 23:11:42 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-de6f49b05a13a91a2a13b2509d3e36724d711786 2013-04-19 06:01:12 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-dfa4560ea4bf90479724115fc72efdd62bc8cf6d 2013-04-19 07:15:06 ....A 500224 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.if-eb44191a3058a604881e1a82fcd303dde1e5cdab 2013-04-19 05:52:24 ....A 46687 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.ik-6f26d81a432c2e39a491a2ee5dbf33fca2e9e0ab 2013-04-18 23:41:20 ....A 380416 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.in-b66cfef80f0de21624edbdc148c5735b03d02606 2013-04-19 07:44:48 ....A 405504 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.k-c2958be3d374191b580f7ced8b02b6e9c09dec38 2013-04-19 07:44:38 ....A 405504 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.l-be18071cf88480dd3fb0c85e84435c23427a642e 2013-04-19 05:39:24 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.p-64779a3623fd4838301bcc9c09f30a11c2b43bb8 2013-04-19 05:29:08 ....A 389120 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.u-8b92408f01d5a406756d80d001f93aee14f36ec7 2013-04-19 05:41:02 ....A 389120 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.u-ac582c9bd1e8183645613a53eb93371d6bbe61c3 2013-04-19 06:10:02 ....A 390656 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.v-045174d197293a757831e9cf5cd60e375767367a 2013-04-18 23:28:28 ....A 390656 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.v-3328d866a8ae4e2afc211dd0dfa3ec5444cfe02d 2013-04-19 06:00:10 ....A 390656 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.v-6c71ed4126f2d30c83de17c052e97bc4d819deb1 2013-04-19 07:48:26 ....A 390656 Virusshare.00056/Trojan-FakeAV.Win32.LiveSecurity.v-73dc3e29e00a346dbe3e1616353bdd33b31864ce 2013-04-19 02:24:08 ....A 2315039 Virusshare.00056/Trojan-FakeAV.Win32.MalWarrior.i-573c1e48d1548e2f1f5cd4e3ae431c9287b4dfa9 2013-04-19 01:12:04 ....A 5870807 Virusshare.00056/Trojan-FakeAV.Win32.MalwareCrush.d-532183435932111b4b9ffd4efa467aaaeef7b442 2013-04-19 00:00:54 ....A 5847231 Virusshare.00056/Trojan-FakeAV.Win32.MalwareCrush.e-7774d6572f94a9ee0085b076bfa165c740bc2c84 2013-04-18 23:40:30 ....A 5685057 Virusshare.00056/Trojan-FakeAV.Win32.MalwareCrush.j-59ae82760bcd5483afe2e2808aa2078489b99817 2013-04-19 05:33:14 ....A 94208 Virusshare.00056/Trojan-FakeAV.Win32.MalwareProtector.d-92f655e961eccbf80da3f84d3f1a5b29ded88472 2013-04-19 05:19:00 ....A 94208 Virusshare.00056/Trojan-FakeAV.Win32.MalwareProtector.d-e5fe05256e356beacd59608360bf42020d60f9a5 2013-04-19 06:48:48 ....A 315392 Virusshare.00056/Trojan-FakeAV.Win32.MalwareRomovalBot.b-56640ef0b23e8df8f39f25c8f67d33be9ecb7cd5 2013-04-19 00:58:22 ....A 315392 Virusshare.00056/Trojan-FakeAV.Win32.MalwareRomovalBot.b-bdbdabb4c1f3fe80df0fb650b1b15e9c319770da 2013-04-19 02:30:28 ....A 1474560 Virusshare.00056/Trojan-FakeAV.Win32.MalwareWipe.d-1c3b14e7d78afae5ef891e688fe519983d27cd6b 2013-04-19 07:54:04 ....A 2957348 Virusshare.00056/Trojan-FakeAV.Win32.MalwareWipe.d-ea8b59879b15e0a71aa207baccf506a64707ec7f 2013-04-19 02:26:48 ....A 703640 Virusshare.00056/Trojan-FakeAV.Win32.MyPCBoan.ax-e9501a02fac875b9c3afb30f872a34da4be893a6 2013-04-19 06:03:50 ....A 4541640 Virusshare.00056/Trojan-FakeAV.Win32.Onescan.xas-1e499d1289cc8ac016325a4eeb7f1cd8f950318a 2013-04-19 00:32:46 ....A 279552 Virusshare.00056/Trojan-FakeAV.Win32.PC-AntiSpy.a-beeeda0be5ac34de39f000ebfa47829136df6ff3 2013-04-19 08:01:12 ....A 193229 Virusshare.00056/Trojan-FakeAV.Win32.PC-Antispyware.b-485c30a5043ee36f63ead2890a4b026281c55c84 2013-04-18 22:54:40 ....A 899024 Virusshare.00056/Trojan-FakeAV.Win32.PcPrivacyCleaner.v-2dbf779ef55496804234cb92c6e0b7b941356668 2013-04-18 23:43:54 ....A 3290992 Virusshare.00056/Trojan-FakeAV.Win32.PerfomanceOptimizer.a-7fd465b6870c00a50b244fe44480c4ca9c37ddd8 2013-04-18 22:59:10 ....A 1656832 Virusshare.00056/Trojan-FakeAV.Win32.PowerAntivirus2009.b-8c2a8f0a7b70d5ec14e65a7b238309b6ea9daea9 2013-04-19 07:14:30 ....A 1603007 Virusshare.00056/Trojan-FakeAV.Win32.PrivacyCenter.ks-db7454d0a01b999762b87e8bac489c42bdd47cdd 2013-04-19 08:20:00 ....A 1984901 Virusshare.00056/Trojan-FakeAV.Win32.PrivacyCenter.xc-c043a99d6c54514639afaa85440abf6d2eeea041 2013-04-18 23:32:32 ....A 1984967 Virusshare.00056/Trojan-FakeAV.Win32.PrivacyCenter.xm-b49c7258fde8ba6b7d62f8986ea45ff44f0f842f 2013-04-18 23:18:02 ....A 857600 Virusshare.00056/Trojan-FakeAV.Win32.PrivacyProtection.je-57345ba31b19a76da8094b03d73972e69b6b13fe 2013-04-19 08:13:56 ....A 863744 Virusshare.00056/Trojan-FakeAV.Win32.PrivacyProtection.jl-ac042238360c120711a5420e8e79bd15b2855ada 2013-04-19 01:11:12 ....A 3480805 Virusshare.00056/Trojan-FakeAV.Win32.RazeSpyware.g-677a9da79500d68c45222bd37ff079ffed68e9ea 2013-04-19 01:28:26 ....A 308712 Virusshare.00056/Trojan-FakeAV.Win32.Reanimator.a-0d060b0b7068024c1f4720d64964c6807adc19e2 2013-04-19 05:30:28 ....A 308712 Virusshare.00056/Trojan-FakeAV.Win32.Reanimator.a-577b44f5019967165168b246718fd33aac80e9e3 2013-04-19 02:16:44 ....A 10760325 Virusshare.00056/Trojan-FakeAV.Win32.RegCleanFix.d-ecad1feea6d1341e12fadbcf4e2842df510e84d6 2013-04-18 23:46:48 ....A 458241 Virusshare.00056/Trojan-FakeAV.Win32.RemedyAntispy.a-886c014e8969af691cf2c387475ef4dc86c886b7 2013-04-18 23:17:34 ....A 2011136 Virusshare.00056/Trojan-FakeAV.Win32.Romeo.b-14424144e23db747410f0bd34503484cee92790a 2013-04-19 01:57:32 ....A 2011648 Virusshare.00056/Trojan-FakeAV.Win32.Romeo.bv-2566c6e0e95a66d031a26d39f6a8515b8ad6b686 2013-04-18 23:13:16 ....A 2067968 Virusshare.00056/Trojan-FakeAV.Win32.Romeo.bv-2c551754c6daca3716dc5be64cc5597d734735a0 2013-04-19 04:40:36 ....A 126 Virusshare.00056/Trojan-FakeAV.Win32.Romeo.dv-cdc21cc397075302aa3a0feb99c718a8d88f1f7f 2013-04-18 23:27:40 ....A 1993216 Virusshare.00056/Trojan-FakeAV.Win32.Romeo.m-0ebba2c3665f4efc8a41fcfebb3112c949a751ae 2013-04-19 04:24:50 ....A 1995776 Virusshare.00056/Trojan-FakeAV.Win32.Romeo.m-afb20f25223221e408b511c1edf2eb202338a459 2013-04-19 08:14:54 ....A 423936 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.apr-3fdcdab16324b46e5f01658275e8334f0e1d2ab9 2013-04-19 08:10:12 ....A 38751 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.ash-6a0d5031ccdc9a81ed13d056a7b4b143f41ea6cb 2013-04-19 05:55:54 ....A 86931 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.ash-f91bf3760bbe49fdc659b85645429316c2690503 2013-04-19 05:57:16 ....A 290867 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.eae-c2a01bd1a573da01aa37071c039e8cc7228f80e3 2013-04-19 00:35:54 ....A 306176 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.eae-ff512dfed13ae6d7757ba15656f2b89d1359c144 2013-04-19 06:14:44 ....A 403456 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.gms-d02a99351c13fd8547a1783800cd5ed224c47b7c 2013-04-19 05:31:44 ....A 380928 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.gpi-3937309503cfc32ed906c9c8c30397b3625e9e47 2013-04-19 01:58:14 ....A 334336 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.gsq-fc96e921f258125a322a47cc90ff18cf36946198 2013-04-18 23:13:32 ....A 401408 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.gxp-680dc6be3befb4ebb4ea0d0d675f8d2bd54520e0 2013-04-19 07:07:26 ....A 405504 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hba-2e1d74e873ac9b6625f48d103eba3c58e3adb19d 2013-04-19 04:06:08 ....A 312320 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hcr-a9b0e9b9c9f814bb7d5778cfb3e190a269a261c2 2013-04-18 23:39:52 ....A 312320 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hcr-c38e1566b8815c0fa36f3bf808478391a3d91a76 2013-04-19 05:24:22 ....A 37807 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-08645df85c6364ba912f058b46e169044b8a970a 2013-04-19 05:30:54 ....A 45907 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-0965117b328699722caacf613584279b47fdca33 2013-04-19 05:27:58 ....A 16842 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-0cdd640be5b4861da6862628146f7e02c213e41d 2013-04-19 04:37:24 ....A 32283 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-1d27fdfa8c7cdaff6241173d2a8fcee7345a4262 2013-04-19 05:11:20 ....A 46331 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-2f131180b4834b11e73b1c293e9a59b83bdedf32 2013-04-18 23:11:32 ....A 258746 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-33961d99a6c41dca2d77a7fc0d91743259dadb92 2013-04-19 06:00:56 ....A 21222 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-393dcf4686b4c79f39676d2c7657c2569f741053 2013-04-19 00:09:54 ....A 312320 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-3e10d33ab1cf071c26450466f777b58a2fb13af9 2013-04-19 06:15:04 ....A 141535 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-468d491582d0213a0ba035af5f7c0ff68c5ee4ed 2013-04-18 23:12:56 ....A 229327 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-4a81a02ee450ad9b7c4830cf4b901b3b197d26dc 2013-04-19 05:32:58 ....A 74799 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-55a3d8c5163642de679dfd5996d6a59bc82da56a 2013-04-19 05:24:02 ....A 133023 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-5aa7ff35c0af21252e822df4831666942cbede6f 2013-04-19 06:25:02 ....A 24295 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-5d361f9fed2a1294b733890322ab47d373ffa687 2013-04-18 23:04:54 ....A 40566 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-5e03e61e63488582b8f7e515ce9173e7e77a966f 2013-04-19 00:49:56 ....A 132930 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-66d7b45f7df369f495de78b88c35264254896ce5 2013-04-18 23:13:34 ....A 178207 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-72860a57cc073a0341765a69ae509827641ed2a1 2013-04-19 04:01:34 ....A 55354 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-7589aca62360e57e2a38c860dccdef20bc6016b2 2013-04-19 06:19:40 ....A 229671 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-779c4d6bd13c20e72a6ded06f796d395dddea391 2013-04-19 05:49:30 ....A 312320 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-8f504712f6b51ca54ecc802dcd4f37efddc1ab1f 2013-04-18 23:22:08 ....A 40566 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-95034050d947860212149d2bb17b36eaee8aa38f 2013-04-18 23:39:10 ....A 40566 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-b68548a0d7864622e18f89fecd52ff80600560f0 2013-04-19 05:10:58 ....A 143243 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-c2108821ee054a3f794784a8c3feb04cb078c86f 2013-04-19 05:10:04 ....A 77806 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-c3bd65788e7fc908b7ad7f25aa358e7d446808d8 2013-04-18 23:21:54 ....A 312320 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-cd97c319c9efa4d29bdae2650a1f13524200af18 2013-04-19 02:56:32 ....A 139350 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-ce7e6439ce62bc3e0294875eff4fb5257e89d67b 2013-04-19 04:31:46 ....A 204692 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-d8cf1fb28e2f87c5eaf6f1d8b78f13f8ea077888 2013-04-19 06:57:36 ....A 312320 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-e43b1ea8a8445fa0ca04f99325f00f364bb2657b 2013-04-19 05:50:22 ....A 37807 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.hdc-f172483183541226455b728714bee51722c7eb16 2013-04-19 05:28:22 ....A 409600 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.rkq-ca58b63234e8ea158bbe1604f6695db26c7f8bfa 2013-04-19 07:48:34 ....A 421888 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.rky-72de334f91b64b1ebcc023cfb1ecbd034ec31455 2013-04-19 06:20:32 ....A 421888 Virusshare.00056/Trojan-FakeAV.Win32.SecurityShield.rky-920cfd7d9265f3ff19d2b042ad6de243892f9a8f 2013-04-18 23:57:44 ....A 432640 Virusshare.00056/Trojan-FakeAV.Win32.SecuritySphere.t-6e070b5b14bd1e9a679b8ac85c7c68ccb2579d82 2013-04-19 04:45:02 ....A 1052672 Virusshare.00056/Trojan-FakeAV.Win32.SecurityTool.ar-c29c15d79e600c04a23894cbbe849eb70404aa47 2013-04-19 01:01:12 ....A 1053184 Virusshare.00056/Trojan-FakeAV.Win32.SecurityTool.ar-c734829f1b85db11db1d53fa5af11daf15bf6b48 2013-04-19 05:28:38 ....A 1053184 Virusshare.00056/Trojan-FakeAV.Win32.SecurityTool.ar-d555839ff524940ea4543eefbfc5fa96afebcc86 2013-04-19 07:13:42 ....A 271928 Virusshare.00056/Trojan-FakeAV.Win32.ShieldWebSpy.b-c1a002854bd3c6fb5260a90910fb2cc1b711493c 2013-04-19 05:55:28 ....A 488960 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.bam-15fab4561f4a001b456f4fa32951d4240c00fd25 2013-04-19 04:12:40 ....A 488960 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.bam-7d7024dc96371b2f2cd20220a87f16619c256378 2013-04-19 05:41:28 ....A 464896 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.fr-371df8beb72ff6d18ccd648f42738a70fa89e15a 2013-04-19 07:29:48 ....A 464896 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.fr-ddac9c2966c90c3150e119b74eb27d066bfd0332 2013-04-19 05:28:26 ....A 511488 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.fx-54d078bd0a3428e45d0035137fc5e5c5a7adcfd8 2013-04-19 00:02:22 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gc-447001808b4d7ee34ae8c48b4b19084a0e93711f 2013-04-18 23:12:12 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gc-45b5a157c36de5027511fcc5aaa68cbd5545d571 2013-04-18 23:24:04 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gc-62964a55fad7bd6ed29b316964d3edd65d555893 2013-04-19 04:01:04 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gc-6aeda49798bc42ff3f6c60e01620b7071b054397 2013-04-19 06:21:16 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gc-eb0e419ac0eacb861eb8bb6927f58cc9d7694daf 2013-04-18 23:56:04 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gc-ffad37f46483e77bb1ee32a504dd5933f7b77485 2013-04-18 23:56:14 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gd-18917d9d2441b4d812ff51bd2ad5a2e03c6b92e4 2013-04-19 06:21:00 ....A 510464 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.gd-1fd501dfa8ec2ebe4337a9cd1744b5f00eafc29c 2013-04-19 06:17:08 ....A 685568 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.jdv-185f5593e0e53abc5c69acdb4000c91d913bde1e 2013-04-19 07:52:50 ....A 511488 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.jf-1664400158c17d96b423f7adca2dbacb9b069496 2013-04-19 05:58:50 ....A 511488 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.jf-27543dd4cf8de82fec2065ed6eb777999d3a3fdf 2013-04-19 04:25:56 ....A 511488 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.jf-661100219a9b4b7f2b1e9d35ed47affe7615b514 2013-04-19 02:59:08 ....A 511488 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.jf-c1dec4c06c4b776d00c2be2a9e16c951682aff28 2013-04-19 06:53:14 ....A 511488 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress.jf-c75c415efd65f0d58b3b38d50a47db9399a06149 2013-04-19 04:54:02 ....A 379392 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.aaj-94e48cbc0980262e6e0c17c9d7f5095814eaaebb 2013-04-19 07:58:12 ....A 29667 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.acj-0f63eef95f6959c2abe2b1db17f7ea5351073b46 2013-04-19 06:25:04 ....A 475136 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.acj-c7d298eadb3d3967aee3865d2c15d189101ce32f 2013-04-19 05:35:12 ....A 405504 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.afr-b962e83f320cd8f343fccd62f58b705c96c9c0ca 2013-04-19 06:09:46 ....A 464896 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.bcov-29be59896e156a030bdf4d959eb60f0933c0f20d 2013-04-18 23:37:38 ....A 464896 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.bcov-8c6e6bb71363b7d09eee9081f7460b3c88268753 2013-04-18 23:05:40 ....A 464896 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.bcov-be42142e5f81699e5fa52f5c7c3c74f82451860b 2013-04-19 01:03:38 ....A 805376 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.bdo-0a8842856f7b9586b5b41cb37cfd75b83c61602b 2013-04-19 01:14:08 ....A 805376 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.bdo-5ed6c00ab8efa752a83c798f9be94675e343ab58 2013-04-18 23:44:58 ....A 409600 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.bpk-cb0a6d600fe9a6139fe1b0f22ddea8baeb7c1b38 2013-04-19 04:19:36 ....A 409600 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.bpl-60f7d21cc1e9cc71d11a56da466740321b18f8d4 2013-04-19 04:30:26 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.ihs-0f10ab30554f015af8efe732c3612f315fbc1419 2013-04-19 05:16:10 ....A 393216 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.iig-b0d461f6a67eb0494b4e83c8771f9d2b697d04da 2013-04-18 23:35:36 ....A 417792 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.jt-6ee6ea276f3d5329d9643f287ef06857db72246e 2013-04-19 05:34:20 ....A 417792 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.jt-b2bd935005eb329252c5a2d25c65964b23bb7be1 2013-04-19 06:09:04 ....A 417792 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.jt-d18a83a4f019f695a0cacbda41fea4473c432876 2013-04-19 06:20:58 ....A 417792 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.jt-dddf4e11fb7855321a46d8c8284a24234dc1667d 2013-04-19 04:41:24 ....A 24064 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.lw-fe2c9de37af83f502a48558a3e0ad9d32c9c7871 2013-04-19 02:15:42 ....A 401408 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.ml-008d241bcca3753fffa33667a046f5ffd92ec704 2013-04-19 06:09:36 ....A 401408 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.ml-ea723bfabf9289cc9b53da34cfc0729b0409939c 2013-04-19 07:53:42 ....A 430080 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.nfc-2688fc0a4dcde6953052a3c9a796de5c1d844761 2013-04-19 08:24:46 ....A 430080 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.nfc-714688eef3a760db86be8b45f5779d23002df5a7 2013-04-19 06:17:06 ....A 430080 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.nfc-bc0347ecfec830b435ab1e10bdaf693c4cd57da3 2013-04-19 00:03:28 ....A 85504 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.qf-a5adfbee1fddd90b2dcde2db369f962521500396 2013-04-19 02:58:34 ....A 401920 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.qm-2759256d7e04f2a8826842606f4a3d26992c9135 2013-04-19 04:54:00 ....A 401920 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.qm-de5179115cae41d57420339a87496edf870c9655 2013-04-18 23:33:56 ....A 458752 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.tr-1fb1a4962db60e64a8d35476c6272f6cd99e51bb 2013-04-19 05:09:04 ....A 360960 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.v-11381c4f75dcf92aa3efd72250ed96a4cca108a9 2013-04-19 02:04:38 ....A 360960 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.v-4d68a33ae356f13c308b2f75a7ceac0d55a98fd0 2013-04-19 05:43:38 ....A 347136 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.v-659b10ac5602aae990854d3f1ccac819a0cbb732 2013-04-19 07:24:10 ....A 347136 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.v-6d68f7aea5d066406d30b206ceca8aed0a1470dc 2013-04-19 06:20:58 ....A 19886 Virusshare.00056/Trojan-FakeAV.Win32.SmartFortress2012.v-d3da069dee5c6df710f7aa7c28f7158f48d6385e 2013-04-19 07:05:50 ....A 2473984 Virusshare.00056/Trojan-FakeAV.Win32.SpyHeal.a-052bdc5b365a073a0a13162413eb8ab85c9614e6 2013-04-19 08:32:30 ....A 206512 Virusshare.00056/Trojan-FakeAV.Win32.SpyNoMore.a-ad64f857e785315d8ceb053c198c22c07988752b 2013-04-19 05:45:58 ....A 1896448 Virusshare.00056/Trojan-FakeAV.Win32.SpyOnThis.a-e4f71248165edf0be1d19a6731576cdb1e99f7f1 2013-04-19 05:47:16 ....A 127488 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.a-1596a9144d1031f79c102851752c8ff00ca61ac0 2013-04-19 06:34:02 ....A 120320 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.a-58cba6946b6c8b03365831347fbd6fa1e66089af 2013-04-19 02:35:34 ....A 36864 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.b-05ce2b916dfebbd8b7b2d137675fb9affb323a1f 2013-04-19 02:02:52 ....A 36864 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.b-27952dd61e1056dac748fafa592ae6551332510c 2013-04-19 06:54:32 ....A 32768 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.b-2f5c2c391ebf42374e242b2b351b36aeda24205f 2013-04-19 01:46:44 ....A 49152 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.d-08b49f171f519bd959273617743a18f330573e82 2013-04-18 22:49:40 ....A 49664 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.d-22bc9468dca74147277564350c844f99f3fba7e5 2013-04-19 01:11:40 ....A 49664 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.d-26b2ade3dd5b36f239c0ccde13e0adcdbb1d9d6e 2013-04-19 07:14:20 ....A 49152 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.d-28d0bfbdd0b5711b233cdafcbe6c5e500ba29b55 2013-04-19 07:50:24 ....A 49664 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.d-63fca50a7d0e2669062e85d7a1b9fa6d95b43d1d 2013-04-19 06:27:12 ....A 49664 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.d-f4325a81ce56a041889202ad721c638a99f3bfc3 2013-04-19 01:51:44 ....A 50688 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.f-343edbfdef25cc0cac0616b2954b25dc11c46a1c 2013-04-19 05:00:14 ....A 50688 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.f-728eb378d683bb26d5978652df8a269fe9781a32 2013-04-19 08:24:58 ....A 50688 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.f-74a35d78e0178e0854ef7cebbdb49e324703cd93 2013-04-19 07:38:16 ....A 50688 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.f-7794610bf6b53ffed241692f2bf12290c8e8c9df 2013-04-18 23:09:54 ....A 50688 Virusshare.00056/Trojan-FakeAV.Win32.SpySheriff.f-c4b38bd4f4d19b8f5a766c18cb0ec8d3c6451986 2013-04-18 23:23:30 ....A 308224 Virusshare.00056/Trojan-FakeAV.Win32.SpySpotter.a-ce913869ac431509fea174f1e71ffe0108ae547b 2013-04-19 07:15:12 ....A 160256 Virusshare.00056/Trojan-FakeAV.Win32.Spyprotector.a-e8676bc013aa3b954138e8ec073e73cb793a4469 2013-04-19 05:59:52 ....A 160256 Virusshare.00056/Trojan-FakeAV.Win32.Spyprotector.cu-7b6fa116cc5b3da672baf747fa5361cb6cea36a9 2013-04-19 06:28:24 ....A 2007776 Virusshare.00056/Trojan-FakeAV.Win32.SpywareSoftStop.e-972ac3ceece7bb6d4251f9ffe6d8a4e7be8884a5 2013-04-19 06:08:32 ....A 643072 Virusshare.00056/Trojan-FakeAV.Win32.SpywareStop.b-cfae3206486a091771103aca94ba6263d8cee6a6 2013-04-18 22:49:10 ....A 57892 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-0484b507c0cd492ba8a029c4a3d95ada8bb35eac 2013-04-19 08:33:04 ....A 57892 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-06bf3e0f5bfb9e2bb5b1c367bf59ecec8d6c2ce2 2013-04-19 08:20:42 ....A 57892 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-15b04d080919a943ba2bd70c14c8890ed888fc36 2013-04-19 07:03:22 ....A 57895 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-1979d80de8af218190e1250c6330449d13a0ef0c 2013-04-18 23:36:50 ....A 57895 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-679345303e42f10abfd65675d6cc4b6f271a5fcb 2013-04-19 01:04:12 ....A 57895 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-9574edb6f2974125329dbed3268abfac2880ac0f 2013-04-19 06:29:18 ....A 57892 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-af47848fe3e355f75d2414a4f9d7e75ab2bf733e 2013-04-19 02:05:06 ....A 57892 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-c75177003ac66eba70e445e009a903c4ea4470bc 2013-04-19 06:47:44 ....A 57895 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-e3b16f762953642313a1e2eead56efc2fdf1e146 2013-04-19 08:05:10 ....A 57892 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cc-f53a8aca1ad9744062aef93bf137e65a35da2d82 2013-04-19 04:35:24 ....A 284160 Virusshare.00056/Trojan-FakeAV.Win32.SystemSecurity.cxn-bc634a0c2f29c8088041d085aa27572b610d43e5 2013-04-19 05:22:18 ....A 91856 Virusshare.00056/Trojan-FakeAV.Win32.UltimateDefender.36042-b94f31a5283ce61c3c835581f2a3ad5215db94b0 2013-04-19 00:05:14 ....A 2456768 Virusshare.00056/Trojan-FakeAV.Win32.Vaccine.af-fb1a176e6f34bf40b28eeb05304930b2e474ff80 2013-04-19 07:13:44 ....A 2816081 Virusshare.00056/Trojan-FakeAV.Win32.VirusBurst.c-46fc0de193b6c16e82f458a6072b2f7a03a7bc21 2013-04-19 07:33:40 ....A 4278120 Virusshare.00056/Trojan-FakeAV.Win32.VirusCure.a-087e95f257c9d539337879721bf81ab6ce4c5e43 2013-04-19 06:34:34 ....A 45056 Virusshare.00056/Trojan-FakeAV.Win32.VirusCure.a-bfad5c334d28814845a43b44a6628221df78f1bb 2013-04-19 07:12:56 ....A 102405 Virusshare.00056/Trojan-FakeAV.Win32.VirusDoctor.nn-2f4904942e93cdfe0b76347c4722b43d121b4d91 2013-04-19 06:15:08 ....A 371717 Virusshare.00056/Trojan-FakeAV.Win32.VirusDoctor.xc-d0be713907a1a19a98db7c59aa8b51a29b3b99df 2013-04-19 07:41:02 ....A 1765376 Virusshare.00056/Trojan-FakeAV.Win32.VirusProtectPro.k-33ea7c5f5964205190168a7bea0e44a99e3702c7 2013-04-19 07:53:40 ....A 98696 Virusshare.00056/Trojan-FakeAV.Win32.VirusRemover.bj-f101dbbd6d01bafac01988879c12cbf13cf8f79f 2013-04-19 06:34:28 ....A 2353844 Virusshare.00056/Trojan-FakeAV.Win32.VirusSweeper.a-3aa0756ca1b43750d74e109811d9e5e09bf9b163 2013-04-19 02:26:26 ....A 1510749 Virusshare.00056/Trojan-FakeAV.Win32.VirusTrigger.f-a1722a6f398e1cc9433a9b6231927e5a8bc26ad6 2013-04-19 06:31:28 ....A 30208 Virusshare.00056/Trojan-FakeAV.Win32.WinAntiVirus.af-015b2b353d262aa6a2b7002494c0bd85b1ce8760 2013-04-19 08:13:10 ....A 5746688 Virusshare.00056/Trojan-FakeAV.Win32.WinAntiVirus.ci-d25d47a07ce9de02f340d5f3d96f3e32d6bd2887 2013-04-19 05:18:16 ....A 1800860 Virusshare.00056/Trojan-FakeAV.Win32.WinDefender.b-046a1ff32d0a35f9e7551103cd25b3f091874c7f 2013-04-19 02:18:34 ....A 1174528 Virusshare.00056/Trojan-FakeAV.Win32.WinSpywareProtect.p-d3a83f78ebc33c3535ffad5b6b4fa5cc12626797 2013-04-18 23:05:14 ....A 1356800 Virusshare.00056/Trojan-FakeAV.Win32.WinXDefender.a-caa9f00e85a8f1c89b1847eda10ef2ffe2583990 2013-04-19 07:50:10 ....A 1589760 Virusshare.00056/Trojan-FakeAV.Win32.WinXProtctor.b-1bf025800baf659f85e9a69bc71d1b79e2a17a08 2013-04-19 06:08:36 ....A 178688 Virusshare.00056/Trojan-FakeAV.Win32.Windef.aaog-1693c24cd00522be86100218b93872c60532c834 2013-04-19 06:08:42 ....A 207320 Virusshare.00056/Trojan-FakeAV.Win32.Windef.aaog-3dc361f44ff116a7c808e112160246bb59fbb5dd 2013-04-18 22:50:46 ....A 462848 Virusshare.00056/Trojan-FakeAV.Win32.Windef.aaog-72e0f6dfd3f05559f1678e7d6298ecfc00251714 2013-04-19 00:37:06 ....A 574116 Virusshare.00056/Trojan-FakeAV.Win32.Windef.aaqi-79c198a67d5750fe44617ac7a841f1ff77652a5e 2013-04-18 23:53:44 ....A 270336 Virusshare.00056/Trojan-FakeAV.Win32.Windef.aaw-55c220caa804f22e00a7fe9b8d9ed3f081fb9134 2013-04-19 08:10:36 ....A 110600 Virusshare.00056/Trojan-FakeAV.Win32.Windef.abbq-22e2bb8180314f303e4114aede6ae1fa357a67bf 2013-04-19 05:10:08 ....A 972866 Virusshare.00056/Trojan-FakeAV.Win32.Windef.am-8a61fa0c61b2a6c5c4bdcc553593abb7b1291c90 2013-04-19 08:24:58 ....A 240135 Virusshare.00056/Trojan-FakeAV.Win32.Windef.gmt-999792ab46e3f277b28ce69372ef44fe814cdb0e 2013-04-19 08:20:44 ....A 182272 Virusshare.00056/Trojan-FakeAV.Win32.Windef.lrc-901199c9a3253f4edc8ed8211f9b41bacbafeaeb 2013-04-18 23:30:32 ....A 1712128 Virusshare.00056/Trojan-FakeAV.Win32.Windef.ncg-6cc8bfe59f9f196fa647caf08c74da07add583ca 2013-04-19 05:57:54 ....A 610201 Virusshare.00056/Trojan-FakeAV.Win32.Windef.qrn-bd6a0e0d021788608a94300aa41eeca54ccb036a 2013-04-19 05:32:24 ....A 115200 Virusshare.00056/Trojan-FakeAV.Win32.Windef.uuv-1c242d73507dab200f3d94af0f01f92b20810518 2013-04-19 08:20:00 ....A 454789 Virusshare.00056/Trojan-FakeAV.Win32.Windef.ygt-d51f09d46f8161542531f4eec340e3d2571647c9 2013-04-19 08:11:18 ....A 395264 Virusshare.00056/Trojan-FakeAV.Win32.WinwebSecurity.bk-82446811d48a3fa88af3401c16af980a0488966c 2013-04-19 08:01:56 ....A 395264 Virusshare.00056/Trojan-FakeAV.Win32.WinwebSecurity.bk-9159c352c180ce2cfbb08bd04e222a6c08b80f83 2013-04-19 07:39:12 ....A 395264 Virusshare.00056/Trojan-FakeAV.Win32.WinwebSecurity.bk-a4bbd490ec71bd5dcbf93eb940527a41760c6439 2013-04-19 08:09:02 ....A 395264 Virusshare.00056/Trojan-FakeAV.Win32.WinwebSecurity.bk-a5cc5fe63bf14df56a3c7abf12ce71661e05f858 2013-04-19 03:35:32 ....A 1171235 Virusshare.00056/Trojan-FakeAV.Win32.XPAntivirus.a-7a46cbe280f771c62b903bbb4d40a38fab1555d0 2013-04-19 01:28:12 ....A 1512992 Virusshare.00056/Trojan-FakeAV.Win32.XPAntivirus.b-8e8bc0fb14b96df4256b3a4f24a9c96bba2ca1f7 2013-04-19 08:31:08 ....A 64050 Virusshare.00056/Trojan-FakeAV.Win32.XPAntivirus.bt-3a188e9f93b750a1c5c7645eb9507f6e262d2ffe 2013-04-19 05:59:28 ....A 46592 Virusshare.00056/Trojan-FakeAV.Win32.XPAntivirus.c-a19516de07b5bc5643fa4821573c3c68d579900a 2013-04-19 06:29:18 ....A 1756672 Virusshare.00056/Trojan-FakeAV.Win32.XPAntivirus.fjq-0086107850d717c10006e387f4604d7a033a4c09 2013-04-19 07:17:20 ....A 1756672 Virusshare.00056/Trojan-FakeAV.Win32.XPAntivirus.fjq-7ea8deea69f65f538425a8f564e714ff9e2e9b8a 2013-04-19 06:00:34 ....A 1756672 Virusshare.00056/Trojan-FakeAV.Win32.XPAntivirus.fjq-fe5941fd9a0ed710e233c49d33154235303971f5 2013-04-18 23:36:52 ....A 51211 Virusshare.00056/Trojan-GameThief.Win32.Agent.apac-ec1d246d7e5506833bdd7c85446419a17a7ce831 2013-04-19 06:07:52 ....A 18125630 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-30ee060cfc937311cf760158d2a1c085fd93f0d9 2013-04-18 23:03:40 ....A 15633127 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-330249fc900e0e3b31e674c9b9a7037cd6f6e70b 2013-04-19 05:48:12 ....A 15337485 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-33137c5c6ebb4e728031a85851d3ecac85a1160b 2013-04-19 08:08:14 ....A 14454279 1760549488 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-3fe4abfefd46d08a8e890ec5ac607db1e974df87 2013-04-19 01:07:04 ....A 11501032 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-41f049bf0a6ef9528efaf46d3dc192506276cdc5 2013-04-19 00:05:38 ....A 17225195 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-4f5daacc2416fc7a51d85466fe6bff00f2ecea81 2013-04-19 07:09:00 ....A 11733530 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-6fff025435650cebe1738969d8a1756b1add3e2f 2013-04-19 00:56:58 ....A 12253152 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-a862b417343cbe688dc7994847f352e02a3f3358 2013-04-19 07:47:50 ....A 16212348 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-bbc0247d99a70dfc3ee8440d9fbadbd0a20e46b8 2013-04-19 06:50:36 ....A 15324676 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-bf14bb6b402cabb458b2abef80996cd9860a3801 2013-04-19 05:35:12 ....A 15613829 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-cd6d98d97c2da93ba40b8220e62760e6dc5eda00 2013-04-19 05:37:18 ....A 140800 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-e2307f337302a984aadc8923b92cf507e690f665 2013-04-19 06:03:46 ....A 16593753 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-ef7dbcb2933f475a240d2ecf0a5859af81397f49 2013-04-19 00:16:14 ....A 13114735 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-f803318edf8991fd01259b4dbf628a2b5beb71bb 2013-04-19 05:08:16 ....A 10752676 Virusshare.00056/Trojan-GameThief.Win32.Agent.hy-f905c139ee2b13301af94cf5e538418657f09cbf 2013-04-19 06:34:02 ....A 1634702 Virusshare.00056/Trojan-GameThief.Win32.Batist.azg-acc7be3930f87a2acc69aad8193915fa1403cc8b 2013-04-19 06:00:56 ....A 1602048 Virusshare.00056/Trojan-GameThief.Win32.Biter.a-aad5321ac571f41eca00e7db2ba0db37fdec9919 2013-04-19 07:27:18 ....A 54168 Virusshare.00056/Trojan-GameThief.Win32.Emelent.mk-197c5ccf58d81b6befac24f2831b14534526a79c 2013-04-19 01:44:50 ....A 21912 Virusshare.00056/Trojan-GameThief.Win32.Emelent.mk-8f71588b454316ecc4a520b916b10f585ac2d88f 2013-04-19 08:17:56 ....A 20376 Virusshare.00056/Trojan-GameThief.Win32.Emelent.mk-d42af737cf8d320f75a4d7450a15ce892c11164c 2013-04-19 02:27:48 ....A 15400 Virusshare.00056/Trojan-GameThief.Win32.Emelent.sz-7a4c4d963fbbc311e3bd2f5781bae5c79c2b5dca 2013-04-19 05:56:48 ....A 254356 Virusshare.00056/Trojan-GameThief.Win32.Fendbyk.a-d59cc000da9ca4c3b845bdd84704bbaec097dbea 2013-04-19 06:12:26 ....A 15508 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.aja-a1601795e431800d1f041fe036760782387f1ce1 2013-04-19 01:11:36 ....A 17556 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.apa-73f95c85e7a5db337ca56e9d949e742ea46f9842 2013-04-19 08:09:52 ....A 15508 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.ayf-986b50ce5dc57bcc9e09bf2a9b69f480689f4648 2013-04-18 23:46:14 ....A 51348 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.ayg-122a4cb33d62c990e940e4864982a731ca288861 2013-04-19 01:32:30 ....A 43156 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.ayi-0537c86c1a6a5cec55c0c0dc9c7324c6713a438b 2013-04-18 23:08:32 ....A 32756 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.azp-0496fcc02dd63afc0437afe80c1508d00bc12ab8 2013-04-19 08:04:50 ....A 658432 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.bhn-359dc46590352063bd5ac81c66a24e5959be4af1 2013-04-19 07:37:28 ....A 13812 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.bhn-36c66b6ef83c7f759f9736d3216f1738ffbe2f77 2013-04-19 02:26:24 ....A 19908 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.brv-3214d7a7d7e204902f49dae6ad7402fbbc9c9286 2013-04-19 07:11:56 ....A 147377 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.brv-36fd814472b236b8203078a1ec5b9df4dab8fde1 2013-04-18 23:59:56 ....A 17360 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.buj-139c6cd26379500a32fa7d4f65ee5c83838947d6 2013-04-19 08:23:44 ....A 126976 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.buj-2b203cdeabb12e169a5a735a9b81ce69e7937b6f 2013-04-19 08:04:00 ....A 15364 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.buj-2e309ecf03d91342fdacc64522fadd106d961683 2013-04-19 00:18:16 ....A 19280 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.buj-327647f9611d3f5a2b28e999289e8f2ba340de07 2013-04-19 04:05:00 ....A 53712 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.buj-422323bf99f2334aa7bf24dec3076a4f75f75e36 2013-04-19 07:08:46 ....A 20944 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.buj-845b6c7d5d6b19e16c0254f18e80fc594f1eb49a 2013-04-19 07:55:08 ....A 60752 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.buj-9dfcb52d7e8e524b6f8ba4892d1bf14f5e8b10d2 2013-04-18 23:36:46 ....A 6144 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.cg-7175c16671f399ab7baf4e236bc3a9d41e93be5f 2013-04-19 00:33:00 ....A 19856 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.cuv-4f65d366363c452e466bb95e771aec928a15f734 2013-04-19 06:33:44 ....A 19856 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.cuv-5a35cc5cad2117164bad584e70a4e8abb26595b5 2013-04-19 07:56:20 ....A 56720 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.cvt-87fa322195ec1f9b6b6e18972fd9ddc53eafb1da 2013-04-19 04:31:30 ....A 10528 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.da-17d16070a6b59b73337a3b3fa7b0aeeadc4528dc 2013-04-19 01:34:36 ....A 28160 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.dbn-3b4fee5b4ead358bdba4ea7feab0ca749f6aab73 2013-04-19 07:23:56 ....A 22480 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.dbp-1735f3209fdbc0737f54e51f017fda087cb54ecb 2013-04-19 00:53:22 ....A 114688 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fevi-9290d7294ce3591a9e3365b960f42d746ade21b2 2013-04-19 02:28:00 ....A 445440 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fevi-973f0a72c03d6c573f2c5145993fa088b4190c58 2013-04-19 07:59:22 ....A 34593 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.ficy-fab624648a56714de08c70335dc0957cde7e58d0 2013-04-18 23:59:54 ....A 35328 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fjyr-010ed2c3349d6157fc14342a571159b321bd84f4 2013-04-19 06:33:24 ....A 65536 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fjyr-df9943c3c4d81f4876fd4f65a724dc53509d4e37 2013-04-19 03:52:56 ....A 35105 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fjzk-2706e4b342cfba13a3eb0f4ef66077b344d5e6ff 2013-04-19 04:38:30 ....A 35369 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fjzk-ed674520a500ab9ba528d40a835b4290d79d9bc5 2013-04-19 05:32:34 ....A 50176 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fkgu-2f8884428d6359ced277b0e9852fe425978e5716 2013-04-19 05:25:18 ....A 51200 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fkgu-b4f7499a7f37ad78600f94dc9c83fdb3184e5cc1 2013-04-19 06:05:28 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fkhc-89b9e43b7cf4971d72571dabd1ef8b47d86a6544 2013-04-19 08:03:40 ....A 33321 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmeg-d244ec891c3e315e0e331ad27fbbecab2a063258 2013-04-19 08:24:14 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-0f78e61c38c3031303f219021b99438d2c91f8c1 2013-04-19 07:49:50 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-13ba6f7a8c9a3772f58f3276187e5172fc1e843a 2013-04-19 08:31:48 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-30d4f882f97c4239fde789d394fac65b6eba9fc6 2013-04-19 08:19:10 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-36f52c209d0fbcab12cc38f521d2368009aff72d 2013-04-18 23:04:54 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-4b85a92de4265f1eeff2fdc0535cca791d6b8516 2013-04-19 08:21:18 ....A 32809 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-74848148d604e458eb0d676d15fc4b19397d9255 2013-04-19 05:33:56 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-7cf1f5073410a3ae3cc84d1a314cb64775a7b42f 2013-04-19 05:26:28 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-836c01c1562ac9d2c8e93493be693ff557669ae5 2013-04-19 08:32:48 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-892e33f523bcb05859d00181972019ed731f52fc 2013-04-19 04:32:40 ....A 32413 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-94b25d0900bcb365cf215d9841560a3a6b337179 2013-04-19 07:36:16 ....A 32413 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-b760793968d80abd3a7d57f3a8626753e90158eb 2013-04-19 07:44:38 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmex-df2ab739eaf2147581861bbf13939b439f65aa2e 2013-04-19 02:10:34 ....A 27176 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmfg-887494d0061de3b9f42366d978ba0d5d1a23a8d4 2013-04-19 05:11:24 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmfg-d40800ffdb2037ee87999fc3a328c5a22d05b2dd 2013-04-19 08:15:30 ....A 42141 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmgh-93b16f3abb15e4aab7ae182132e45e81dff1d147 2013-04-19 07:13:10 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmjh-102471103d12954d960243458f5cf056dfcb3c70 2013-04-18 23:15:16 ....A 24576 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmkb-d0a4bd3d5957d3cdd0a10b29720289fe8445f2e9 2013-04-19 04:03:32 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmkj-0b953acc7243f66d2fee4d7ca4d963728da44003 2013-04-19 08:00:10 ....A 31744 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmkj-f34dbf56a5d8c7f1fdd115a85dc36871378c1007 2013-04-19 06:10:32 ....A 13092 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmqd-28bd9ea02d4225524cc3fe57098df3ffb46b26aa 2013-04-18 23:18:04 ....A 35485 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmqi-170b84ff63dfefe648aa2c84c7bb09a442f253cf 2013-04-19 05:36:18 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmqi-2076b6690393c450e96c22895cf89eae61b92ed2 2013-04-19 07:11:40 ....A 35485 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmqi-ed0f43e28ec0752367c8c41c449f2cf5a8fe591c 2013-04-18 23:32:54 ....A 34593 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmru-491f1689bb891d32eba4dfe4f922ef36fa9e7edb 2013-04-19 06:46:36 ....A 45392 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fmsp-450a26da7b8056b657306e121928e4a17383af2d 2013-04-19 08:03:40 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnbw-d61556f2ece5253c3d6287950b3b19a03193e35b 2013-04-19 08:28:20 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnbw-d8bc77313df36f2adf09139336bc459672e3d6b8 2013-04-18 23:22:00 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnbw-db6e8e596dbcaf36edae824e494904019c23fed3 2013-04-19 07:53:24 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnbw-e1c776906913827b38cf0691b0aab896ef96621f 2013-04-19 00:15:00 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-1debabb9aa51d3e9848f161a7f8493059185089f 2013-04-19 08:25:08 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-3c57d0c781029331a4c4a87119170ad20fe18075 2013-04-19 08:28:10 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-5ae42dc85021eabd389c136e7e5fd96f9f479b75 2013-04-19 06:04:06 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-983247bc6040f8d884245196ccf26f285eb1e62d 2013-04-19 07:41:14 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-b9f635e0af22789b0ce1c2914401cae1e93f0b63 2013-04-19 07:43:46 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-c371884b27842aeca8f43352a4a080d09caf858a 2013-04-19 07:39:46 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-d528af220432a49b0e8c0fd9c37f4e1ab5f78374 2013-04-19 07:44:48 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fncr-ffceff14e6560afd21a9f90db3762e72a4a62114 2013-04-19 07:36:46 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-1f24935367bf4a9d702b64a7ddd74de518152b07 2013-04-19 08:11:06 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-2d673ad50653c8a72f2763af8542d25a4435be29 2013-04-19 08:01:42 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-36a2d11452aadac4a51b25e14922b7ebe90e7a2b 2013-04-19 08:16:28 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-4aa8976ecd3aa33409582aceaac40db249c635eb 2013-04-19 07:49:30 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-69158795d2d3f81563823a14fb17e321fe28e283 2013-04-19 07:59:50 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-7a100c36ac0657d0a331d6c897f2ade3172ffc12 2013-04-19 07:45:22 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-dc5177baa947f041f1c18d89e8faa5f98f236a17 2013-04-19 07:42:50 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnej-fa4fe166622780e8e2200655e7a804d573a917c6 2013-04-19 00:10:22 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnes-b8b7f7eb16cfe32df14970a8d03c2914bac3b532 2013-04-19 07:42:14 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-0eb2944811ba9fa9a334ba02c475cf3819da01fa 2013-04-18 23:12:04 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-1f49db77b2dfea6ad99ea1853554f0744ac6338d 2013-04-19 06:19:32 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-2dea7da1bfae0f98762e7c90a2dfa9bd4d55c6b9 2013-04-18 23:53:44 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-462630d9af39159951b8fce15d86d2bbd04b387c 2013-04-19 08:01:40 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-72166594dccd61b297a2848246fbf794bfbdfcea 2013-04-18 22:58:12 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-8b0fff4186f4e1f6a8ac0e1953d1ab1e6f360afe 2013-04-19 05:55:46 ....A 41249 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-98c339d72443c1aa0dbe6667af690f232b647194 2013-04-19 07:40:42 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-d99505e4c6ef35184e957f6b693921dde825c6b8 2013-04-18 23:05:50 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-e9273b47e67bda39a67e448d58fcc8d59f8fcaa9 2013-04-19 08:33:40 ....A 41117 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfb-f140c521d8c0025723b56ec833352b62eebe5abd 2013-04-19 08:01:34 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfg-8e408e440ed9127d42d93116fe6209d985858ece 2013-04-19 07:33:04 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnfg-d1408693a2c6ac47c9b7ced25d9fceb0f9ba9a0b 2013-04-19 08:25:38 ....A 33057 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnft-9500c82600ed5cc1926210c6c3be398c243e580c 2013-04-19 08:20:10 ....A 33057 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnft-fcb8934cee2fb4691e679db93ac7c6645b9d1ac9 2013-04-19 07:43:38 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnga-056a942c6c7e865375140d1ceb44f3bcfa985d64 2013-04-19 08:11:30 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnga-32f656e4227def103eef8682f77aa8a8946bd2ca 2013-04-19 07:48:44 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnga-61f8918f50b83fdd50e3b7e1f8947ab50c2b0868 2013-04-19 08:15:36 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnga-fa3addb880f57e3debf6ef655d37fc469b4c5bad 2013-04-19 06:12:30 ....A 42273 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fngs-6fc4153e686e6c384dad5131b7a501f10b49aa8c 2013-04-19 04:52:52 ....A 42273 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fngs-c75edbb8ca7852a85bd3fd98f44a6397799a416e 2013-04-19 00:41:38 ....A 65536 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnhr-59b1a63fe6e24ecd983fea074f387c4b296178cc 2013-04-18 23:37:14 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnhv-1afc0efb00bd7dbc817aefed4cb86a4e437e643b 2013-04-19 07:42:34 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnhv-2b3d732523d6e52f4bdc9dee623d17c531a94863 2013-04-18 22:58:06 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnhv-53f3e697d159accbbedf64f3a5a6793bfb31b976 2013-04-19 02:56:00 ....A 32545 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnhv-5ae463cf87bb6c1d4d1682226b3ea752f1da193a 2013-04-19 03:55:44 ....A 36129 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnif-094f0c27afda4c0cd3f663c24681d57a125ecc4b 2013-04-19 08:29:08 ....A 36129 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnif-6cf17870eef1f4702f265ae40be3410039496b4b 2013-04-19 05:31:00 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnin-3e4e7adb5da0d5e0b2f2f43e3763a97ed0961aae 2013-04-19 05:28:56 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnin-4dd03db91104e12b9308f36988b5c81c1fb46337 2013-04-19 08:02:54 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnin-a58db2e6c8dc6ae2b9281d7db488b1d5264da542 2013-04-19 08:10:32 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnin-dd237384c06c12890d84ae91a145284727a83923 2013-04-19 07:43:48 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnjp-55a81a59fbe59953e7b1d10c82f6bf80a9bccebe 2013-04-19 07:12:16 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnjp-d3c542e2759d52cd93cf58b81b35c21ee235fa23 2013-04-19 07:28:52 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnka-0287f317bfe3860c11e380c4311231df8a9170f2 2013-04-19 08:16:56 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnka-0f6fd1667ff6c8600559253597a9bea4863229ce 2013-04-19 07:47:08 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnkd-5d9f2647797d946269bc871e99e4b070988057d4 2013-04-18 23:48:32 ....A 37665 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-0ddc296866cf89d0fac0114c9feb049c951c1f68 2013-04-19 07:10:26 ....A 37665 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-22a6094b00f0e5d720a605bf6426443939eb28a7 2013-04-19 07:44:44 ....A 37665 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-39dd7c36c46b3e4e4a5fa744396a6e312ad714a1 2013-04-18 23:53:40 ....A 37665 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-4429887991bb1b3b2cc06df1357ea41bcce359d7 2013-04-19 07:39:02 ....A 37665 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-7af9a505ac971052402078c06830d4469d7dbf36 2013-04-19 01:21:58 ....A 37533 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-ab2f2b090c8922273781ce507fab4436bab77d05 2013-04-19 08:01:44 ....A 37533 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-ac0cbe1e04a820d13c488a0444f7b05354078322 2013-04-18 23:27:50 ....A 37533 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-bef7e98f89963535555111d7ceab0dd78b451284 2013-04-18 22:58:06 ....A 37665 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-c70b9dfefd9e12921da395cc4f54d9beb4dc2df5 2013-04-19 08:14:52 ....A 37665 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnks-caa362dcaa3de925245338bfad00bc13c41ef683 2013-04-19 05:50:48 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnli-1181a308ca234d9bd02d8745c73c7791995307d6 2013-04-19 06:04:28 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnli-1516206b2c2e00aaaad2c8d4ffcd3ee294f585d1 2013-04-18 22:52:10 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnli-1bd3543fbe6f4cf5f8aee799e286e51625cf5ba1 2013-04-19 04:20:24 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnli-383e52d1b7036eb3161c2457f859c43c731dd6c6 2013-04-19 04:26:24 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnli-4cdf617ef4b29262017d9a9424ffff2222cbf3ed 2013-04-19 08:15:42 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmx-06a9644e8b2a1bc68a258100a3fc55f8da00f396 2013-04-18 23:50:24 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmx-54eb108078cc248edf38e443ca61deffda6d5545 2013-04-18 23:08:02 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmx-5d17826221a105ab8322c7c60f0b1ccf6eb688d9 2013-04-19 05:58:16 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmx-6a73f0d0abad54e7a8cf7a26df9a36ef17beac68 2013-04-19 05:31:58 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmx-849c098fc23baf09a560b32f975f2f36a9732fab 2013-04-19 06:09:16 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmx-cbc0df7574651e86b36638106847b8c2a7af051a 2013-04-19 00:04:34 ....A 33437 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmx-d88136213ce54b18bb8b421784aa277ee41773fc 2013-04-19 07:18:10 ....A 45392 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.fnmz-ce132ddbb510d5fab490fb6f75b9853d3a165818 2013-04-19 05:38:18 ....A 9508 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.op-f767a8bc8b32479bd7806fd2bff8d1ef65fba951 2013-04-19 07:05:02 ....A 33352 Virusshare.00056/Trojan-GameThief.Win32.Frethoq.py-66b34ef7a7c82446b1405b5c2d997fb2d687706d 2013-04-19 04:50:32 ....A 22528 Virusshare.00056/Trojan-GameThief.Win32.Gamad.i-8042cacc775f37ef2bea1ba271e530d601e7fd40 2013-04-19 06:33:54 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.as-91a77d9fa21d7bd4d5d8648bb53ace869b21f020 2013-04-19 04:48:48 ....A 18858 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.bb-bc8f5668c620485451b2ad677cc9c4244483e60f 2013-04-19 00:54:32 ....A 50176 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cj-05ddb4edef3915589a08e1806ef5eaa239319b31 2013-04-19 08:17:12 ....A 50176 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cj-43ff2438bff1bcf21031d95602e5d5b608505d1d 2013-04-19 07:01:08 ....A 56320 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-0f74022ab6d1eefa1e7398ce9993e4f6770991e8 2013-04-18 23:25:30 ....A 58368 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-163d96a95c924c57bd6c5c41815497dd6a5f7abf 2013-04-19 03:52:18 ....A 69486 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-1afb17fd475caf4f4f848c98d6216d080ab8697f 2013-04-18 23:48:40 ....A 74240 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-41593cbd32101dc3f104ebaf2567d85a6662ccf2 2013-04-19 06:05:38 ....A 33792 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-5b30060daddabeccfeff0b7e3de3176cad375c0b 2013-04-19 02:51:10 ....A 33280 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-6396e8678548ff3a260687b655bd71103ff20cbe 2013-04-19 05:44:44 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-a26f81a3aea49eed2a02ebd0c2fe9956c2a103b7 2013-04-19 00:03:38 ....A 75264 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-c3e682a30ef630dbfd21d0e5e61f8064616babcc 2013-04-19 01:34:04 ....A 59392 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-d0d408dc0eb9e847d07ef5c726e61e25e2b1d4c1 2013-04-18 23:28:16 ....A 69120 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-da8cbf60690e52f6055bd6ece5ab8ef5625cbf1a 2013-04-19 00:32:50 ....A 58368 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-e099ca6a3273f3505c86c3db3356eef4f981f803 2013-04-19 07:31:14 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-e131200bb634e5574695e267a837544e745204c2 2013-04-19 00:00:40 ....A 73728 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.cl-e7f6073e0300b7b9af0fb29e8ac78185ccf3605e 2013-04-19 01:41:58 ....A 130560 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.f-19a88ac13c14bc509ef1f9ebe88a81a7cdf9469e 2013-04-19 01:05:32 ....A 295954 Virusshare.00056/Trojan-GameThief.Win32.Ganhame.h-dc5a90dc1d0af8a69718af59fa8f6b2af34bb196 2013-04-19 07:00:10 ....A 172611 Virusshare.00056/Trojan-GameThief.Win32.Lmir.103-bb5420435a3c129eb893fb471e7f7a2c09d6a7f6 2013-04-19 05:42:42 ....A 170496 Virusshare.00056/Trojan-GameThief.Win32.Lmir.105.a-ea7abd13a1bff59ba580025ea3f4e2a8450614e1 2013-04-19 07:01:48 ....A 65028 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aaa-80484182ede169e7ae26faf6659da0cbada71c53 2013-04-19 06:26:12 ....A 43110 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-2f70440ceeebd6223f2491207632f3bd009af663 2013-04-19 01:32:50 ....A 34898 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-3730072a46bd0ae702bef32faea13ef12c0c7053 2013-04-19 07:09:32 ....A 41575 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-3c12e178933b6356718a1cfe3205bd24c9525c8e 2013-04-18 23:11:18 ....A 30297 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-4ba24d6a2661199e7c31c8e8c0b9b8e35b72b318 2013-04-19 01:45:34 ....A 42602 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-5b1653306459efe5b3c8d10fee9d9c5c5e67ea4e 2013-04-19 04:06:38 ....A 43111 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-6b384274e6f0fe0654452656fa19a3eab0ff3efc 2013-04-19 01:49:34 ....A 42591 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-6df2c435cb572b09e5fef380aed774b0bc784c50 2013-04-19 07:41:58 ....A 43115 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-ae7fb171d9eba39af0083c5ffa2e0158cf90962d 2013-04-19 00:36:48 ....A 44661 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-b757edf907c2c0321e8fd0893ba410c429738fd3 2013-04-19 07:59:20 ....A 43111 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-bf0d127f03c6f9d0231f5d5107c7001d795f21a1 2013-04-19 08:17:54 ....A 43114 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-c27e219ac817207b964389152214871d7ec0285e 2013-04-19 01:44:06 ....A 43103 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-d9a4bdf4b8e1f8f490b720cd2e5a1ddf81f5b137 2013-04-18 23:46:38 ....A 34907 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-ea53b432d4cb930f275de75821cd146eac16e598 2013-04-19 05:17:12 ....A 98304 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aai-ead02dd21dfb7245be3bb5c24dfecab3e1e3ad7b 2013-04-19 00:22:10 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aav-538e89dcbc905846024140922f21a95148d75441 2013-04-19 07:25:52 ....A 203776 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aaz-fc9898be8359640af99881f1a2ce22acdcee1112 2013-04-19 07:03:52 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.Lmir.abg-4282195df2602362e33518692de79f3861c1b982 2013-04-19 07:53:32 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.Lmir.abj-8469b41cae3cc83e102ace5d62733bf54bc67950 2013-04-19 05:42:48 ....A 38449 Virusshare.00056/Trojan-GameThief.Win32.Lmir.abo-938a27ba65ee3a2d8b53b91cf4bf0edeaede0000 2013-04-19 06:00:46 ....A 180784 Virusshare.00056/Trojan-GameThief.Win32.Lmir.abp-fcace5850398bb2e7013eb3aa8e93c3ccde19b4f 2013-04-19 00:41:28 ....A 69280 Virusshare.00056/Trojan-GameThief.Win32.Lmir.abr-6554a8fdf3578c47ae3f0b9ca46600e41c11a7b7 2013-04-19 04:10:26 ....A 43749 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ach-ec6436b53685877bf32706e42d70dc6ccec2b938 2013-04-19 01:57:24 ....A 67072 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aci-98ba316c869e6e23efd1b49dd3b96ab99392ad49 2013-04-19 07:04:42 ....A 54784 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aco-eb493052c8e6420ef4fc6d92bbf41d17b97a5bd3 2013-04-19 08:29:44 ....A 68692 Virusshare.00056/Trojan-GameThief.Win32.Lmir.add-b5852021873c468af095ade1418a4a2e19d378ed 2013-04-18 23:26:44 ....A 169484 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aea-65c7eae71e82b1960f4ff4f5b1c8c4d17f7b3387 2013-04-19 03:50:28 ....A 64708 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aeb-2ab7b429d106753a21239cc9fe1ed14df9f542f5 2013-04-19 05:41:54 ....A 145920 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aet-cdffbadb71810816af9030521fbb3285ff5866fc 2013-04-19 05:40:36 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.Lmir.afd-e8423a0367de6c7691357a29c5a40b8ef2090a9b 2013-04-19 06:03:08 ....A 15872 Virusshare.00056/Trojan-GameThief.Win32.Lmir.afp-cd03d27eca4efd6d72143c7b4011c9e3d4bb953d 2013-04-19 05:32:12 ....A 63488 Virusshare.00056/Trojan-GameThief.Win32.Lmir.agn-425b5b7e0da1866d29bdc96a9924e44f50178d83 2013-04-19 06:25:14 ....A 64512 Virusshare.00056/Trojan-GameThief.Win32.Lmir.agn-fb94407817d2369587cb043639fd0610d7f72580 2013-04-19 00:38:48 ....A 46836 Virusshare.00056/Trojan-GameThief.Win32.Lmir.agx-28b18158f39bd6e5060deea8de276933f39ef383 2013-04-19 08:30:00 ....A 36028 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ahb-7ff6154d8c3112e4d9ddf6e849652996f195d72e 2013-04-18 23:24:40 ....A 81408 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ahs-4fd74335fd4d59ef8b99c083317021b8dabb746e 2013-04-18 23:49:18 ....A 150016 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aid-5fa3c6cef474a23578ba41c6cf700cf81d70d044 2013-04-19 04:37:54 ....A 146944 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aid-e62fa69a68c07b39e0db5f4330ab92a9d04bad72 2013-04-18 23:22:58 ....A 63488 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aip-f4f6275e5e5807ee12c28210fceebae28edf3866 2013-04-18 23:19:18 ....A 24154 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ajh-95fb1abf84feacec74ab17cbe176c2b2306dbecf 2013-04-19 06:11:36 ....A 23552 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ajo-09fc34e3c5bd60e43f6192f446fa412e6df13588 2013-04-19 01:46:40 ....A 96317 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ajw-1fe93ee029b3f591704f0e572e5a24f4e7cfb6a7 2013-04-19 07:00:08 ....A 24064 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ajw-c838714311bc74740710c88bb0ae16edf0b7c747 2013-04-19 08:18:52 ....A 56220 Virusshare.00056/Trojan-GameThief.Win32.Lmir.alf-a3074b47190122666962a409919ab072849b6a6e 2013-04-19 02:31:46 ....A 50364 Virusshare.00056/Trojan-GameThief.Win32.Lmir.am-c0ab9eb339d0fda1fd8d829041499376672e6fc4 2013-04-19 05:39:18 ....A 241720 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ami-8d568ffb1cc05e15b8507d63bb072f224b73b896 2013-04-19 02:04:58 ....A 12202 Virusshare.00056/Trojan-GameThief.Win32.Lmir.amj-341181f6db521bff968cc8e17819f33f0e5c7ac3 2013-04-19 00:16:32 ....A 95929 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ane-d21ae9cce45cc0904c134822db94941dfbaab4f0 2013-04-19 08:17:50 ....A 168602 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ang-73e4bae33581fccdaef28f357479b135d10d3b2b 2013-04-19 07:22:58 ....A 32175 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ani-5cd35c556f84cfb6c20dbbe5977ea7e953e6cbe7 2013-04-19 00:40:48 ....A 3347424 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ani-d4302c9b638f29cdeb7c3211e2b0d7156c06d00f 2013-04-19 06:40:58 ....A 138478 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-131f33322740d56148bdacb4807129ff6e4ac9d2 2013-04-19 00:09:06 ....A 232591 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-1609939a535b72c5af65da464fc9b025173b7d90 2013-04-19 08:12:06 ....A 248711 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-1dbb5d664c9f17f262244ac982a4fccdb2b3f9bf 2013-04-19 02:26:50 ....A 135987 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-1fcda213fc2762b37cc3f9f616aa7eaeaca508c8 2013-04-19 05:30:38 ....A 294263 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-207e1a5cc96535fda3b5555ab8ee5bcaacef4fde 2013-04-19 07:00:30 ....A 174819 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-3f47b5dd051ca0be74f53446add2f73a781b66e3 2013-04-19 02:54:08 ....A 174211 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-49ff988be57f59536d20034c8ea6853b78a419c9 2013-04-19 02:47:10 ....A 173801 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-5a1e972805bdc12dbb49052c037ac1bcd8ca8397 2013-04-19 06:53:42 ....A 235899 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-5abc813622bc01d250e96cb988350a1f67d26ec8 2013-04-19 08:28:40 ....A 166209 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-69a0cdecc0f41aa7a281c54a6c43e2f737810abd 2013-04-18 22:55:46 ....A 246253 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-820434fd8cd2cf9adc208f23c3248a638fcfdd69 2013-04-19 05:12:14 ....A 266722 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-8ba84fef096cb34da43c967e64a41f7e5dc101c1 2013-04-19 02:29:30 ....A 203189 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-a3e04506a50f0dabd2fbf4cf20923bb4415d6820 2013-04-18 23:42:28 ....A 210719 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-c2b86982c6bdd773eb9fda2c63f9e6dc989e508b 2013-04-19 06:12:16 ....A 232815 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-c86e5b3ff261417d64dac79bbf3e14052bb415b8 2013-04-19 08:03:46 ....A 177880 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-cc5792600fbe2a59bc70f6166bea55b90571f982 2013-04-19 07:14:46 ....A 144076 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-da551c3dd58a0f5edc368ff2250dabc94e50ec88 2013-04-19 07:49:16 ....A 197302 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-e0db863d9d1dbe39ed88158b1c123b677522d1de 2013-04-19 00:32:16 ....A 219266 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ans-fe12bbb45247bf489230d57bae957cf87aa25f6f 2013-04-19 01:49:18 ....A 66093 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aon-62c7accab74511aef9e9a13f672f146a4ea9215b 2013-04-19 07:23:10 ....A 24621 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aon-e3192d4e45b22a5ba960a41463150ef4a37326d0 2013-04-19 01:20:20 ....A 24064 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aow-8fbc26d0aebf7c6be114aa0e1031542cbb636ae1 2013-04-19 02:31:12 ....A 37888 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aox-84f420c5b8bd944406f2ea3b39242418ef509ce3 2013-04-18 23:51:48 ....A 91216 Virusshare.00056/Trojan-GameThief.Win32.Lmir.apk-d0d8db42834f588aa24b8362019cb787026ccc21 2013-04-19 07:58:48 ....A 65591 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aqb-b18e68a8070fbbfc20a93fdbdb74442c6f5d2ccb 2013-04-19 02:09:14 ....A 41440 Virusshare.00056/Trojan-GameThief.Win32.Lmir.aqn-1e52de5ee8fa7de9fd5e1902dd0ab7b2c7f5e9d4 2013-04-19 00:20:28 ....A 19132 Virusshare.00056/Trojan-GameThief.Win32.Lmir.as-39980d4c672c16552f9de8305bfc61349245a69f 2013-04-19 01:43:20 ....A 76081 Virusshare.00056/Trojan-GameThief.Win32.Lmir.asc-fcfb0f4cae02224cde4db2a77f58623e9f682ef0 2013-04-19 02:45:56 ....A 29523 Virusshare.00056/Trojan-GameThief.Win32.Lmir.asj-f03a4784ceda3b3fd5fd87e5a56945514a3516a0 2013-04-19 02:51:00 ....A 20301 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ate-d8d5f1daeb4707d18d79a1688c3dc971aea400a1 2013-04-19 01:23:32 ....A 24576 Virusshare.00056/Trojan-GameThief.Win32.Lmir.atj-5ef93f743600cd5f12c9dccfd39c05b7eb6a71b0 2013-04-18 23:04:50 ....A 43025 Virusshare.00056/Trojan-GameThief.Win32.Lmir.atw-ab240ec98458239b9121c67dfb13e1b5d0f75a09 2013-04-18 23:25:36 ....A 70144 Virusshare.00056/Trojan-GameThief.Win32.Lmir.auc-b6fb8586b629fa200d0a5340f1009dc882818bd6 2013-04-19 06:20:00 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.Lmir.auj-b1b65aee6fccaf483292b2a1c250343b614db982 2013-04-19 05:40:56 ....A 198961 Virusshare.00056/Trojan-GameThief.Win32.Lmir.avd-3a2b4e1a41660fbf324a18fb088d630f5d40f152 2013-04-19 04:20:24 ....A 198961 Virusshare.00056/Trojan-GameThief.Win32.Lmir.avd-a5f432f697dfbf56dec230d7afbb9fc89f820082 2013-04-19 05:39:38 ....A 22016 Virusshare.00056/Trojan-GameThief.Win32.Lmir.avf-ce22486f05e3f088e9002ac0e575ab563b5c8252 2013-04-19 07:42:18 ....A 47345 Virusshare.00056/Trojan-GameThief.Win32.Lmir.avr-6889cd5f82edfb15e1af79d3d083bde20e341cef 2013-04-19 04:41:14 ....A 60029 Virusshare.00056/Trojan-GameThief.Win32.Lmir.awj-ee4d148ec0dec8141dd1f37bbda0a8d780c1e214 2013-04-19 05:14:18 ....A 28733 Virusshare.00056/Trojan-GameThief.Win32.Lmir.awza-a103e0d5358fe25f8aae4caa835555078e3e6987 2013-04-19 07:55:46 ....A 161288 Virusshare.00056/Trojan-GameThief.Win32.Lmir.axv-2ae8e118f5ff936d2864698a40a0201f422e75c9 2013-04-19 01:17:30 ....A 1097736 Virusshare.00056/Trojan-GameThief.Win32.Lmir.axv-74426973842382d7d44761bdda802cf7c12c5be0 2013-04-19 06:24:44 ....A 118272 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ayhb-8a8b1d64f427aa635bc63019b51479d696b54ec5 2013-04-19 08:14:32 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ays-11defa16bc58a18d372dda12f10ba18550b686f9 2013-04-18 23:23:14 ....A 89905 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ays-5682ffdf6cd13a1174d766e0383d02114def6f6a 2013-04-19 06:50:50 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ayv-5c030193e3e4cff4ec361383438153921fc8ac8c 2013-04-19 07:32:44 ....A 79153 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ayv-728da3f2d763ac3fbd230f551eb45962b1e13997 2013-04-19 07:06:42 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.Lmir.azk-d924977fc01eff12fcd35d96999d13722a4a1a17 2013-04-19 08:09:26 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ba-7760356ba68509e4278a215e69c3b173c444f823 2013-04-18 23:24:30 ....A 50940 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bai-732c6299095dc36123af593e6a3b0299beb12c78 2013-04-19 01:52:24 ....A 67329 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bax-e9a527f7cee15ae3f048f40f1812e09fef4b6ebd 2013-04-19 04:37:32 ....A 21133 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bbv-293a97ae2f8593c7698657ed00d596ab34ba7728 2013-04-19 07:38:32 ....A 5308 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bc-71c07a8e371aa1f85234fdc61c0f7361cfb26733 2013-04-19 06:51:18 ....A 5308 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bc-9581fdd822dce73e4d7a90af1e4cee24476d42e4 2013-04-19 02:53:24 ....A 36540 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bc-eb8ec91f339d9ad5885f15632478a8e511bea224 2013-04-19 02:29:42 ....A 22487 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bcf-fa5412638c9f5eab6809f3002b5ff01eec23a34a 2013-04-19 05:35:48 ....A 182577 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bdd-ea561cef2204bf389bd08f12f5485fef49394160 2013-04-19 00:27:38 ....A 36028 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bg-45e3f6ec72551c1cc91c3f63be0a793a6869daf9 2013-04-19 01:55:04 ....A 84273 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bgq-5fb03a173b9c5e02eeccb290aedd249ccc851b8d 2013-04-18 22:52:06 ....A 20317 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bgt-25bc5d6fb6dbcb7c0f494225808488f71c384b44 2013-04-19 06:54:10 ....A 84992 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bhw-3cb81e0d9a19b7092b8d44eacb393d7939312fd9 2013-04-19 04:21:18 ....A 25234 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bjh-46a06d9f6bba2de1ef9acb8e83808c58f19c3ab0 2013-04-19 05:41:22 ....A 178688 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bk-36ec8d2fdfb8a07ca244604a1e29133707ddaa20 2013-04-19 05:48:52 ....A 42801 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bmq-9b2a8de18558c95f75124f5f3fbc3bba8e8671bf 2013-04-19 06:40:18 ....A 9286 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bmv-32a683545dc676cf4532c64bd3b8fcd57f6be94a 2013-04-19 07:29:58 ....A 9315 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bmv-f2e9dc4cef727754869db175cfb7a033dcbe16dc 2013-04-19 08:03:00 ....A 43923 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bnd-4feae7100961146f626c3d7d2aed707bc40cb9ca 2013-04-19 00:17:40 ....A 40241 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bnh-044dc9f1d028ac088271801a8f130bdb90daca4c 2013-04-19 07:06:02 ....A 33792 Virusshare.00056/Trojan-GameThief.Win32.Lmir.boz-ee42365caa506f5fb7fe86bdc68de32444bcea3f 2013-04-18 23:24:40 ....A 35231 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bpn-7d3ec031a696975982fcc604491801d793702fa8 2013-04-19 08:22:12 ....A 54272 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bpw-e1c1b0624bf87dedd02dd6d22b8e190756131269 2013-04-19 00:17:18 ....A 7168 Virusshare.00056/Trojan-GameThief.Win32.Lmir.br-af02863c6e03fb3141c7d54d3989a6a14a9220ae 2013-04-19 02:52:28 ....A 5308 Virusshare.00056/Trojan-GameThief.Win32.Lmir.br-f464490f456f57ebc56e36f48c5432069a45291d 2013-04-19 00:25:20 ....A 20176 Virusshare.00056/Trojan-GameThief.Win32.Lmir.bs-62b472ae4e91be1c9fb7af7ae88e9f721ac2202f 2013-04-19 07:59:30 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ce-ee95fd73d2b2e74bff4673bc4f13015612f69ad4 2013-04-19 07:55:12 ....A 55296 Virusshare.00056/Trojan-GameThief.Win32.Lmir.cj-40be2d065e7c82af7ba4263e9a1bc243affb5ff4 2013-04-19 07:38:20 ....A 422400 Virusshare.00056/Trojan-GameThief.Win32.Lmir.cl-b7123b2af762e5ff75109fb302c204c86c359429 2013-04-19 00:19:54 ....A 283200 Virusshare.00056/Trojan-GameThief.Win32.Lmir.coe-8f01a979c9ebd62bb472ea516502d4d75c7f70f7 2013-04-19 05:15:58 ....A 198144 Virusshare.00056/Trojan-GameThief.Win32.Lmir.cow-05f36a5dbd0530394d749d207c96861a680e08da 2013-04-19 07:05:10 ....A 210944 Virusshare.00056/Trojan-GameThief.Win32.Lmir.cow-19587b745244871f7dcf183d9a3a3bca7f0e9778 2013-04-19 08:19:16 ....A 202752 Virusshare.00056/Trojan-GameThief.Win32.Lmir.cow-713b3d19216e8d0dbda4e7b4b9b5f177ad8db4a5 2013-04-19 00:41:58 ....A 2481668 Virusshare.00056/Trojan-GameThief.Win32.Lmir.coy-0ccb906505e1b33ee599efe1d91243a700b8b24f 2013-04-19 02:24:34 ....A 79872 Virusshare.00056/Trojan-GameThief.Win32.Lmir.dr-7bed019d30a655570253605c602d8f76dc30f2d9 2013-04-19 07:02:48 ....A 141500 Virusshare.00056/Trojan-GameThief.Win32.Lmir.eg-3f0b16856e38f3f32ab8a9f78f1ef89330f36421 2013-04-19 07:07:42 ....A 141520 Virusshare.00056/Trojan-GameThief.Win32.Lmir.eg-54cc4b35f6ec1526ef5853a0e666b34d9dd4237d 2013-04-19 04:45:46 ....A 53436 Virusshare.00056/Trojan-GameThief.Win32.Lmir.eg-abf104a6aeae98dc0a81fba0a28a6caee008df1e 2013-04-19 08:09:06 ....A 44546 Virusshare.00056/Trojan-GameThief.Win32.Lmir.el-3d5ead594854c311c2c46ad92ec17c363111d61b 2013-04-19 08:29:34 ....A 31232 Virusshare.00056/Trojan-GameThief.Win32.Lmir.fj-c79c446fcc4a7e15329f964309a7f74e0332bc5b 2013-04-19 01:33:36 ....A 55808 Virusshare.00056/Trojan-GameThief.Win32.Lmir.fj-f63c3fb9e6e23343f26725c91bd63c563153da67 2013-04-19 07:00:14 ....A 37944 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-00a410391f9b3b739009ad7761fa20ab60f1a04a 2013-04-19 07:19:46 ....A 204800 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-01f2a8b23ca5d2b490300ef0e10b0a4624f5e37d 2013-04-19 07:35:42 ....A 11452 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-054807666ab6690b701c1830f10ba7c8fd41871a 2013-04-19 00:34:44 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-15223da13e2d2df5698861e5a9bc3676354c7145 2013-04-19 08:19:30 ....A 96825 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-1b5a83fa2aa8aa4fbf9cb9343e28a0bdbfa5cca9 2013-04-19 05:48:28 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-1f8a1b9103f51184c91d0e37352f0b089d4fecde 2013-04-19 01:30:02 ....A 29696 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-2aa7086885d148da8f3eefa7d55f9e2acf656543 2013-04-18 23:55:54 ....A 62976 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-2c382213d311e03c42b3323ba10e28eeb2f6ce2c 2013-04-18 23:09:14 ....A 55859 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-2d16ca373c907ba2b09bbfa0d267fd982828070c 2013-04-19 08:01:36 ....A 83456 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-339b53c72771496429ec3d9bb2551f45f71340c9 2013-04-19 00:55:46 ....A 57347 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-3668bf4e3e029e56d536b9672a3be527dd2e1987 2013-04-19 01:39:10 ....A 43581 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-36ee8a9e1725bac4872611721516089bab70e53a 2013-04-19 06:13:36 ....A 438784 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-3989ff78fb4a39dfcb79deb4f7e185d4ad4706f2 2013-04-19 02:32:04 ....A 55860 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-3a0b39c7bc585a304a696ad15ee1678146543b8a 2013-04-19 00:10:54 ....A 178740 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-3a6194290382ee45f45381a8fffb23588529d2ec 2013-04-19 05:46:26 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-3ac941758e9e6c3449d25b904872961a71163ace 2013-04-19 01:13:32 ....A 146374 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-3b323009703a6b26697d82be35e3e07cbf1d8d5b 2013-04-19 04:26:20 ....A 47104 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-3d3aca00cb1f0f568f500b4a7d7bad6a4dfce845 2013-04-19 07:28:26 ....A 44144 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-41a6b652498e34f3303a57162ccbe566e8438191 2013-04-19 02:40:26 ....A 74068 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-4233fdce4b61a1a3ae6183eaf32871c21170c8b7 2013-04-18 23:09:04 ....A 127696 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-46468113a3cafba67977c255b819f083182d8e41 2013-04-18 23:08:56 ....A 58913 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-5340f60e24ea2448e918e9d0ecf39d18d692c25e 2013-04-18 23:29:22 ....A 21752 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-536086c150edaa4df581ef9a456a4d893775f0f1 2013-04-19 02:31:26 ....A 20668 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-545882fdcaf8eb7d68270c84f4d2a7a1f5dd4009 2013-04-19 05:24:06 ....A 57347 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-566d41af24e47da985cc029be498dcaa386d8d00 2013-04-19 00:56:40 ....A 410112 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-59145b74fe7428983993880ac0c196202e6faac3 2013-04-19 07:14:52 ....A 57344 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-5e4739fa00d7a34466e8044c22676a50023a4365 2013-04-19 00:26:16 ....A 56320 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-5fac39164051a957fee7f891517c841fc6839124 2013-04-18 23:39:28 ....A 368932 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-63ff9d63006ed7cd0ff732af88f31004ed992c63 2013-04-19 05:47:36 ....A 92737 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-666e7d5c253826121ea425aefb83759313ed9685 2013-04-19 07:09:20 ....A 9424 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-6845e34e2328069388b751d3311a11607b5268d8 2013-04-19 00:47:40 ....A 22548 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-6a46d870c8733e95abea86b68f456ef5708c9484 2013-04-18 22:51:30 ....A 37941 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-6fb32cb4503e2f272758bc81081a459d72d6e31d 2013-04-19 08:13:10 ....A 56652 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-70d4093687f2a421d464d4bfac82720951b1a6dd 2013-04-19 06:01:58 ....A 54272 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-71ec49ca6df314d2613253968f15de3889406f8c 2013-04-19 04:28:44 ....A 96306 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-7223fd8ac52f620b603f25abbf72c8c78b0a398e 2013-04-19 00:21:40 ....A 38460 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-74a75f57ba19b93a7122b874665810b077b9e9dd 2013-04-19 00:54:44 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-75419da3e31af26fd458f556778dde913292837c 2013-04-19 06:08:36 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-7b02de8e577ffa03bc07d4900dab204180262c4d 2013-04-19 07:26:16 ....A 83456 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-86634964b2556e5d5ff5585b0d8a3767486557a9 2013-04-19 08:11:48 ....A 19968 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-87492a447e0ee625de507afa0682f9ff828536a4 2013-04-19 07:25:18 ....A 5820 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-8758fd628d100031a7ce72f6b5b505318098e334 2013-04-19 02:58:50 ....A 121856 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-8888e83c0b8c1505cb50f9111cdee94bc7da6e10 2013-04-18 22:50:22 ....A 96311 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-89800797d6df61da493d4710e6b1d3aa95e7c582 2013-04-18 23:45:04 ....A 6332 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-8e02b4eed4099e298ae74340d8264957037c7fdd 2013-04-19 07:15:42 ....A 81920 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-953da5e9716e00cc2799a24555cb0e843cdf5b77 2013-04-19 06:32:40 ....A 8192 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-985a48aa8dfc5f76ece980d118c3b46fc230c366 2013-04-19 07:09:46 ....A 60928 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-9868161bcf5078e861901dd6a5d8b470b6b4dbed 2013-04-19 08:13:20 ....A 5308 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-98d346885484e5485f0da0e1400f8fd2fe85e8ad 2013-04-19 02:58:06 ....A 55871 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-9a60bb25538d95c4f9fafd06d663824a8b055857 2013-04-19 07:22:16 ....A 30808 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-a137a2a225362c6e1cbbff7e1617e13504886d1f 2013-04-19 07:06:40 ....A 112174 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-a1d9ca035bcfedd68be111a0247bb159c18a9535 2013-04-19 00:40:08 ....A 673536 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-a775340bccd6fd22ac502e25b0eb9ddd66865bb2 2013-04-18 23:44:16 ....A 6844 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-a9d6d9903293df8f57b77bc0d44a78b704d24f77 2013-04-19 00:49:36 ....A 64000 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-abf13454271e73a15fddf16be79a1632e50830fd 2013-04-19 05:29:32 ....A 17084 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-ae97f037ecc548cd028eda3592c814dd0dcbcda2 2013-04-19 06:23:44 ....A 45121 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-b094d31b64a3c0b53de95fdd7f420cfe0c8603d5 2013-04-19 05:47:44 ....A 443904 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-bb050d2b7b6e6aa169c7ba189e086bba6c4121b5 2013-04-18 23:11:16 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-bb2faf997633692b319d6bdb3e6c341b92e41a5b 2013-04-19 02:19:02 ....A 130444 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-bc467e94074adbe75d2508e4f4a6f92917368dbb 2013-04-18 23:19:46 ....A 37946 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-bd3823652c66b1d63e0cf6365c97365101015d0f 2013-04-19 01:44:54 ....A 96256 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-bd6bf1ffb94890f9a42d547d9ec1b435fa335b65 2013-04-19 00:02:20 ....A 145104 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-bda24a9d49d4ce44eb17941909b3b0d9d5481829 2013-04-18 23:25:14 ....A 21712 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-bf9e02873b7c98b73f63b38dde3a6a1c5cda4305 2013-04-19 02:26:14 ....A 87608 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-c16b54a15ba0c642430b895608e26d57af1b5924 2013-04-19 01:38:56 ....A 8892 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-c59a9602eb06e572273423d62c539f80231904ab 2013-04-19 02:35:42 ....A 39025 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-c5f74b2affb7b4cb4b9241b0647e66aa184f5cb4 2013-04-19 00:32:50 ....A 59707 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-c7fa2ee3b445c9de72c4c2180cc69c299d998b16 2013-04-19 03:54:48 ....A 54272 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-ce2bc4e81d6077ec51dd49673ae54a77f1d42e3c 2013-04-18 23:26:44 ....A 1510088 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-d574acefddaecd275c03a0fc729f52cc33130f3e 2013-04-19 00:05:32 ....A 141500 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-de2f2218fbeb1e53e0d7f091043540383a7cad29 2013-04-19 08:01:36 ....A 6332 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-de32ed4975f71521dbf08477b1ecb0009e79c8e5 2013-04-19 05:58:36 ....A 83968 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-de74753ba6744a9631c392e1c2d18345e68d8315 2013-04-18 23:02:06 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-e0e7d89f92b5722796c6d477b7cac26e663b48fd 2013-04-19 07:00:42 ....A 153147 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-e1c5360a2507401f9a0e7e4fd242c860a35fe5b7 2013-04-19 05:41:34 ....A 46592 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-e2204f12fe4641d846a081ee1f01391ec4496c56 2013-04-19 01:54:26 ....A 17920 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-e2a93e1705579f1dfdad3e108aec3b47b9962de5 2013-04-19 08:07:36 ....A 63648 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-e4ca4fd123c8bc0ec10d8b0a39098474bae3c383 2013-04-19 01:03:48 ....A 55868 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-e5471206b90c8ebd00720d8a37131481489c0354 2013-04-19 06:13:22 ....A 38404 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-ebe657e0c69441aac64bbe3dd93ff029974a40e1 2013-04-19 02:31:02 ....A 46136 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f054f3894c23af57f86cc890a9b531deb717b09b 2013-04-19 06:28:28 ....A 18945 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f22236e955eedf527867e4a3dacf664378369ddf 2013-04-18 23:51:58 ....A 34492 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f356f54a3afe751d2c09c7ee07dea16fd4ec9fcc 2013-04-18 23:15:38 ....A 11452 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f61e19299d6e73e3164b86a9e2f952d6fb0c8432 2013-04-19 08:02:06 ....A 60608 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f68060c723049a7316fc8b8ad3fd8297e6f54461 2013-04-18 23:02:20 ....A 53760 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f89d466da9dcb1036c4bef67b67b3dae9025312f 2013-04-19 02:18:08 ....A 57344 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f8e853d711da990cf41e3a6103ff4da4f93d0c39 2013-04-18 23:19:34 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gen-f9471420a5c5c96bdc8e327f60775241b4b7a633 2013-04-19 07:31:38 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.Lmir.grz-947d5bc5463df6d251c92fe3953901a8319d2e56 2013-04-18 23:31:50 ....A 54784 Virusshare.00056/Trojan-GameThief.Win32.Lmir.gzh-158f51a0929e0f20acd64f0e389acd157f7c112b 2013-04-19 06:31:32 ....A 74752 Virusshare.00056/Trojan-GameThief.Win32.Lmir.hu-2a6721fe7803ad5dfd8add70ed44e2186b2bbfce 2013-04-19 05:24:28 ....A 6332 Virusshare.00056/Trojan-GameThief.Win32.Lmir.hw-b6e9350b4a6026168935406f842d6529f808b32b 2013-04-19 07:16:16 ....A 53248 Virusshare.00056/Trojan-GameThief.Win32.Lmir.iph-5b4ad9d63df2d8fb08146759b08c49d23ab39b9e 2013-04-18 23:55:02 ....A 53248 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ipi-acdcaa8d2d5bd6d5f62b15aeed87616e36a9fa28 2013-04-19 02:25:28 ....A 40962 Virusshare.00056/Trojan-GameThief.Win32.Lmir.it-a89de33737290a78ee5362d59b863a56e4b243bd 2013-04-19 01:24:42 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ju-f0eb055023f5bdde432c4afff7657be9b7a91a59 2013-04-19 05:08:04 ....A 6844 Virusshare.00056/Trojan-GameThief.Win32.Lmir.kp-d099682a9f4f2d2d50eda336565870cd7c43aebc 2013-04-18 23:25:00 ....A 6844 Virusshare.00056/Trojan-GameThief.Win32.Lmir.kp-d9d2cbb0573586eec34017a5173cdcb7beb5c2d0 2013-04-19 06:47:36 ....A 10940 Virusshare.00056/Trojan-GameThief.Win32.Lmir.lb-58454dc3a5e80d77b8e66ae32fbb82b05f249e9a 2013-04-19 07:05:36 ....A 145104 Virusshare.00056/Trojan-GameThief.Win32.Lmir.lf-af0cc42b7912b16896f3240ba9fa37171acc2932 2013-04-19 06:28:32 ....A 6352 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ls-232d637eada9f2ba1014cce12192d6bcc99d47ae 2013-04-19 06:23:28 ....A 124520 Virusshare.00056/Trojan-GameThief.Win32.Lmir.lso-9e583fa704a3b04f0195535e4eb13291c1444bd3 2013-04-19 05:42:34 ....A 76288 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ma-28ca247af997bf724d1de86b5e453ae2ebff56d5 2013-04-19 02:31:46 ....A 81980 Virusshare.00056/Trojan-GameThief.Win32.Lmir.mh-16b3b74af40a89144e0dcd80ca1badad5d6ef0d7 2013-04-19 08:08:56 ....A 43616 Virusshare.00056/Trojan-GameThief.Win32.Lmir.mv-c3fd2c08416381034d3586eaec98312fc10ba351 2013-04-19 08:19:20 ....A 111676 Virusshare.00056/Trojan-GameThief.Win32.Lmir.my-f635a724674731a6fcff7e7c4590920e898fe3fe 2013-04-19 02:11:54 ....A 41472 Virusshare.00056/Trojan-GameThief.Win32.Lmir.no-bb1ba378b669ec76541fd34db1076fa7ed123916 2013-04-18 22:50:50 ....A 88064 Virusshare.00056/Trojan-GameThief.Win32.Lmir.no-cad3ee4d31b613b678c092710293ab1a3b5564ea 2013-04-19 05:55:10 ....A 46080 Virusshare.00056/Trojan-GameThief.Win32.Lmir.nw-6f09ce38fbed27007c933954a571cfbe05568d6d 2013-04-19 04:49:48 ....A 46080 Virusshare.00056/Trojan-GameThief.Win32.Lmir.nw-e817681b9e665c7b109fbfa094fc25ac01e8cdf9 2013-04-19 07:14:12 ....A 72005 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ny-37df9dcda2fa06b4a00003b020d59361bdfcb07d 2013-04-19 06:02:36 ....A 63676 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ny-990ae6aa957397359054246b603d2da4cac632f7 2013-04-19 04:41:04 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ny-bb95544f0bdabdce851f9cef837d5ac388b2bb74 2013-04-18 22:59:06 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ny-bf340763c1793c7250e4c3bdfa1b7aefb0509489 2013-04-19 02:30:26 ....A 74427 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ny-de1fef419b50356d36496e31701626fd38d1008e 2013-04-19 03:53:46 ....A 57477 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ny-ea94d9060329d6c3f0f6df7229b7759d25f06463 2013-04-19 08:31:40 ....A 272916 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-079165004f509a708f3a0db3f8890a8c397f464f 2013-04-18 23:07:30 ....A 273620 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-0b86e417175a9b2fce5e53eac68b8ee63e4af9d7 2013-04-19 08:05:20 ....A 382868 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-2d97e8575a7b96e6fd5882f1fe237b709fa59549 2013-04-19 02:27:44 ....A 316673 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-7839e1534a147b3d47a26fb211170263ce4ce3c8 2013-04-19 06:00:52 ....A 85012 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-de43d0592fde21bc75bfccf032bbccad583e7b56 2013-04-19 07:11:32 ....A 353428 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-e9ce3f45b2dd08d68b9a41ebe5cdb3d2433951af 2013-04-19 06:16:42 ....A 279412 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-eb27dc266d67c34786f0a6c42aaf7b548de8410a 2013-04-19 00:00:38 ....A 343572 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oa-f732bc1085677c436fbdb080142398d87ace6cc7 2013-04-19 08:14:02 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.Lmir.oh-546a482b70e0109b355cc16d36050307f18aa1d6 2013-04-19 08:04:52 ....A 50176 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ow-f5b2fd3fbdc76905a034453a8ec7d6e75eeb73d6 2013-04-18 23:50:38 ....A 53948 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pk-76f61648e48d099a431498ba5aa7164d6656a491 2013-04-19 07:28:16 ....A 58995 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pv-634805881361d58ffe51b568387884b88bc18d96 2013-04-19 01:18:56 ....A 102579 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pv-787a45356ab21495a6ec8dd1c7071d8d86211f27 2013-04-19 06:33:54 ....A 153191 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pv-850de687707fe6779152e46461e5590baa5a3215 2013-04-19 05:42:50 ....A 58961 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pv-a30dbd2f038d842a9b77b0d4286e2cb6513cf575 2013-04-19 01:51:14 ....A 197173 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pv-a9c617b52880c91a9c87674ab9a75bb94f2637a1 2013-04-19 00:10:18 ....A 153691 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pv-c03efd097fc4e8404ea2cfbaa19c9bf6b8eaffe9 2013-04-19 08:26:54 ....A 59063 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pv-e95ca25cc751429e7dad4ae4c590a67adb8931f4 2013-04-19 06:05:32 ....A 266240 Virusshare.00056/Trojan-GameThief.Win32.Lmir.pw-4d057e680cd7d7a3cdeddf223d34d32953b3dfb7 2013-04-19 07:04:58 ....A 52412 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qb-67e64e3ca88b15ab285de0605d425c294e4def68 2013-04-19 00:50:38 ....A 544256 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qn-7f20f94037eaae259b37aea5dc25ab7d0e19ffe6 2013-04-19 07:00:50 ....A 46080 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qr-d6a83d5eeed4d0ed52db21e9134c2ea7354a71b0 2013-04-19 06:29:38 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qr-fc694e2437c695d95db1631c6746d716734bbeb4 2013-04-19 04:22:28 ....A 58938 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qs-639cb17e748a95c09d5d14c4fea42b35bc25dfb9 2013-04-19 06:23:48 ....A 153147 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qs-641cec93cbe87c0e1a4524abfae1732ec4a2a655 2013-04-19 06:29:22 ....A 153642 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qs-ef98f328015896c6da8626405144859b787a9155 2013-04-19 00:57:14 ....A 158667 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qs-fcd36054b289167ed03cbdec2ff2bc430aae8007 2013-04-18 23:19:48 ....A 524288 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qx-0721dac52b0cd6e62dac5e6f1d9cdc4fecae1484 2013-04-18 23:50:40 ....A 60928 Virusshare.00056/Trojan-GameThief.Win32.Lmir.qx-61317f15269c2ef3a08efe70d86519fffb829fa7 2013-04-19 05:32:02 ....A 23040 Virusshare.00056/Trojan-GameThief.Win32.Lmir.rk-ab1cae64a900c79dddb15550a07a73b7d14c23ba 2013-04-18 23:14:08 ....A 36880 Virusshare.00056/Trojan-GameThief.Win32.Lmir.rl-d303182b94db70822e1e4f3ea9ae95a547978750 2013-04-19 02:20:22 ....A 39100 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ru-9fe103325d28c9013f084e99668ba1840ee3ace2 2013-04-19 05:24:02 ....A 38588 Virusshare.00056/Trojan-GameThief.Win32.Lmir.sm-4b744339ab5b0d82d0a2f19117162c49ca6b9d1b 2013-04-19 08:02:04 ....A 75776 Virusshare.00056/Trojan-GameThief.Win32.Lmir.th-0747086a5ffecfadf3a3ac901bd6f3552de71ffd 2013-04-18 23:57:44 ....A 31744 Virusshare.00056/Trojan-GameThief.Win32.Lmir.th-4590637d983162dca8f763c4c7d5219b6fc44736 2013-04-19 00:49:30 ....A 39612 Virusshare.00056/Trojan-GameThief.Win32.Lmir.tm-9b7d9bf986584367b588fa8e4d79ad1ce36eeec8 2013-04-19 07:19:26 ....A 39612 Virusshare.00056/Trojan-GameThief.Win32.Lmir.tp-3fa7f3c9f906e3184253c34736dbe1696dbc1be4 2013-04-19 06:08:30 ....A 54480 Virusshare.00056/Trojan-GameThief.Win32.Lmir.tp-9904e3d590fdc4e71fa4e88df986ecc79ddfae3a 2013-04-19 06:55:38 ....A 39612 Virusshare.00056/Trojan-GameThief.Win32.Lmir.tp-a2b508f350f1633964238eff07067c868cd83479 2013-04-19 06:51:06 ....A 42471 Virusshare.00056/Trojan-GameThief.Win32.Lmir.tv-b1f0de242d0994a7cfe8c42797cd9eac441bb33a 2013-04-19 01:12:36 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.Lmir.uc-5c5791d7a0654c4fe7e08514de1da20b09bd9d1b 2013-04-19 08:00:02 ....A 89600 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ug-a5e0515af63c48cec7e2f9f1a3e67e7db5b1a78d 2013-04-19 06:39:34 ....A 75964 Virusshare.00056/Trojan-GameThief.Win32.Lmir.ux-c5630fa4ec413e1a889374bff34cab6554e163f6 2013-04-19 08:18:52 ....A 39100 Virusshare.00056/Trojan-GameThief.Win32.Lmir.vh-52cc1a5be91e0f6c2c6a0f903534de21db781a39 2013-04-19 00:37:54 ....A 81920 Virusshare.00056/Trojan-GameThief.Win32.Lmir.wc-2c6e65f31cd581f01d7f744f15cf78053b7cb3bb 2013-04-19 08:18:06 ....A 49768 Virusshare.00056/Trojan-GameThief.Win32.Lmir.wj-68a77ef7ee9b6f8121c120c32bc4f4ff23ba39bd 2013-04-19 02:28:16 ....A 51819 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xd-d0da723c6a9bbaab68b6ef139bcd143bb6e6e7a2 2013-04-19 03:37:38 ....A 90893 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xe-0f67a099dff94412102029b68fed768948edfd6c 2013-04-19 02:18:48 ....A 91812 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xe-2f335207b49469f1c489cfba6f2d1da5c2bd3eae 2013-04-19 03:06:40 ....A 189012 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xe-37ece9ddbc960565e4fc654f9253dcd680c7c5a5 2013-04-19 05:34:28 ....A 157780 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xe-4542f98c6ec051b93b0cad88834e7ab57965e98e 2013-04-18 23:46:40 ....A 22612 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xe-de1b6b424d14ceb256423145461b8bd170b6bef2 2013-04-19 01:22:02 ....A 211060 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xe-fb469fc4fb89712b61a2db484f977b1f72919de1 2013-04-19 05:28:06 ....A 143872 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xf-5f8e316cd2cbd43934d4d582b225723f46ae3000 2013-04-19 08:19:36 ....A 58984 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-0e279e6febeb95ed08cf508d882d087c8e60cca6 2013-04-18 23:19:42 ....A 48747 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-17345ac348f917d13245ec42c8d2fbc06c7a26ca 2013-04-19 00:32:42 ....A 66048 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-1d7c8802d8d368ccf2fecee6cac74617e88a353a 2013-04-19 01:49:10 ....A 24064 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-288c74b55f0fad29606f1437a97432223ad99d8b 2013-04-19 08:01:56 ....A 58991 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-318a6c23d1ddc9b2372667872d26b15589415d58 2013-04-19 06:08:26 ....A 48732 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-32f7ee7a84e22d5889586dafc956b64531b4c69e 2013-04-19 07:58:16 ....A 59013 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-44555341e4e5d29e99f74da86c91ee8ef4a10848 2013-04-19 01:04:36 ....A 24064 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-4b90d2cadcad0bc716e377ed6d19d54fe340d248 2013-04-19 02:25:08 ....A 59500 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-5eeb7ef04744b83e66837f3a5753172dee1b5f83 2013-04-19 00:13:24 ....A 66048 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-612d81fbebf01e04c7552daaf91bf0ff712f3aef 2013-04-19 06:11:36 ....A 58992 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-653aa6a8351c069783eefbaa6cf2db092bea5cfa 2013-04-19 07:15:10 ....A 58984 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-746d82a3e04c967a25ceffab1488a088923d472f 2013-04-19 08:27:04 ....A 51305 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-8ba6bd0801308f8f2866df1e1b92959991712200 2013-04-19 02:31:42 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-a6d6daf146fa9d81e087809d0cf96c750794f8cb 2013-04-19 08:10:16 ....A 66048 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-bc87e61a219cb22a84e6ac11f5eeab0020a47005 2013-04-18 23:45:24 ....A 24064 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-c9840ae54eb466049b7e2583a5d87b158f20ae37 2013-04-19 04:57:10 ....A 66048 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-f1320314477a6540ebaee614b26c0aae5d83a4c4 2013-04-19 02:05:38 ....A 24064 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-f63a039ccdeb2c819151d29b0486fe6d208ed89a 2013-04-19 01:12:48 ....A 42091 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xh-f78775c8f6f539dff43a812cb1facd1ad7d7443b 2013-04-19 02:19:50 ....A 84278 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xl-d5bfe7160c5e453ff6bda387e8a5520db96683fc 2013-04-19 00:47:44 ....A 60152 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xm-676427a0475b2a19267144eed156cd83ba5003f0 2013-04-19 02:14:22 ....A 389120 Virusshare.00056/Trojan-GameThief.Win32.Lmir.xy-796de202c8644e0516965e47748c26228ae01880 2013-04-19 06:36:40 ....A 36028 Virusshare.00056/Trojan-GameThief.Win32.Lmir.y-f763caa33cf15e279dadc4823e8fdd5c2dd43d4f 2013-04-19 02:07:48 ....A 40589 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yc-8c83e9eea4d0437f206e0bfbeccd03f5825af471 2013-04-19 05:35:54 ....A 106075 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yf-67f8b093c5b7f7a44a218e551044b3d6c8909549 2013-04-19 06:17:52 ....A 163136 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yf-e45e16c2e6dfe0e6ed9deb2c16ca90bc611e21e4 2013-04-19 02:20:12 ....A 106496 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yk-4961ac763d1cbce144a030e56c9b6821510334ce 2013-04-19 05:47:28 ....A 35328 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yl-eecf1ee701b1e459926db0ac17841cf6b9985eb9 2013-04-19 00:03:58 ....A 56832 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yq-11497600c7ba8aed73e37ed1c7f3d9832e03ca7a 2013-04-19 02:35:24 ....A 56832 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yq-1358da44e578cdcaf6910b8806b9b8e811ee60c3 2013-04-19 07:00:08 ....A 101888 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yq-2a25a5c10ec89a8a50034b145849b26df45869b9 2013-04-19 07:04:00 ....A 56832 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yq-d4c88b9d1ca44ac8b42160b29916ea2a9cbc1cf5 2013-04-19 07:07:44 ....A 115532 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yq-ddb55fe9192091cbe1e25db264370177249571ef 2013-04-19 02:22:40 ....A 97280 Virusshare.00056/Trojan-GameThief.Win32.Lmir.yq-f0154437946121f49c51e0c29e3a4d0cc2ffc322 2013-04-18 23:24:58 ....A 390656 Virusshare.00056/Trojan-GameThief.Win32.Lmir.za-f3bb2ccdc13f52d2131ea5531f1e24476f410997 2013-04-19 07:10:56 ....A 71218 Virusshare.00056/Trojan-GameThief.Win32.Lmir.zg-3bf387f2c57dec426d17b1f0a0ce6873cd97356b 2013-04-18 23:26:44 ....A 22528 Virusshare.00056/Trojan-GameThief.Win32.Lmir.zn-dd517941ec8a23f0d37d063b63e6f8f6f56c75cb 2013-04-19 08:09:42 ....A 150116 Virusshare.00056/Trojan-GameThief.Win32.Lmir.zv-a5988b3f21d9400a02afff76132673de90e3b0de 2013-04-19 00:07:32 ....A 54160 Virusshare.00056/Trojan-GameThief.Win32.Locawow.o-a15ba07ed4f52ec066da4d71a3805cf372343c76 2013-04-19 07:21:28 ....A 22859 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mm-3160939c015e2352d63064d591c7c0bb5ba4a602 2013-04-19 08:31:58 ....A 119062 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mm-d02a3904ce34f5081d30c93d9d59643393dd6058 2013-04-19 04:06:34 ....A 290123 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mn-280a1cd9cc3e1b4dc7e4164a2ed5683ce2c0c489 2013-04-19 06:49:18 ....A 37703 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mn-b8eeec73a871119164021de8c4aea294b0d935c4 2013-04-19 07:15:40 ....A 87367 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mn-dc14b8ff47edfe5cd251bef6d46e3afc0788e97c 2013-04-19 04:42:36 ....A 23371 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-06001d9ab4f097ecc4448c8f17f1b19c1db2e075 2013-04-19 01:55:14 ....A 23371 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-0fb25bad8b48bcc3cf6c82e6ab85efbe1b4d7ab7 2013-04-19 08:32:04 ....A 22345 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-46425602202afe921efaa3e21b0a1415c46f5804 2013-04-19 08:19:36 ....A 23371 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-67164eb6ccfe3376b19a8f4d74055feb738dd120 2013-04-19 01:11:18 ....A 22345 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-753e21f7d0bf60630c6135ba0cd1bb8d86e450ab 2013-04-19 07:20:38 ....A 22345 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-803cc2f2fc030fbae7bcbb3518f5a20f0804d395 2013-04-19 01:32:52 ....A 289097 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-80490d4f4f4a64fddb2c19cff01182d1494880fd 2013-04-19 07:44:24 ....A 21835 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-bbe26bdb6ef7cc79bec02d64ee561628f771a7d6 2013-04-19 07:42:34 ....A 22857 Virusshare.00056/Trojan-GameThief.Win32.MFirst.mo-bf26a5e0c6e9cace41344301e9b30165485a54e5 2013-04-19 08:19:50 ....A 1004032 Virusshare.00056/Trojan-GameThief.Win32.Magania.abju-59bde5b0cae57fd39147e22cde86b71280a4d392 2013-04-19 07:23:52 ....A 65191 Virusshare.00056/Trojan-GameThief.Win32.Magania.actz-88c0b2b92970c14b4ccf0c340d5fab5c113dcb2d 2013-04-19 00:36:38 ....A 110497 Virusshare.00056/Trojan-GameThief.Win32.Magania.actz-8ebee9dff2f3b5ff61dd6cd2e873748730d58ed2 2013-04-18 22:58:42 ....A 732 Virusshare.00056/Trojan-GameThief.Win32.Magania.ajgp-5aa32da045e3b8813a4944cff80f6a580f9ba0f1 2013-04-18 23:28:04 ....A 270347 Virusshare.00056/Trojan-GameThief.Win32.Magania.ajiu-f6e074b2ab173eb7ff939cbc7d7fe9260906aa7f 2013-04-18 23:36:06 ....A 191739 Virusshare.00056/Trojan-GameThief.Win32.Magania.albu-49162e37cc560f0a0c75eb2466565a1bbdf0a7f4 2013-04-19 07:44:24 ....A 23308 Virusshare.00056/Trojan-GameThief.Win32.Magania.aleu-060d7a26f8cc511e3f46ce0fc63d1e36f8de976c 2013-04-19 01:41:44 ....A 22381 Virusshare.00056/Trojan-GameThief.Win32.Magania.aleu-bc1de3bdeba743784a4b641f4b272230c6ffd47b 2013-04-19 07:30:14 ....A 21220 Virusshare.00056/Trojan-GameThief.Win32.Magania.alql-6592c247a2edafafaaff28743ee3cf419926880f 2013-04-19 02:26:12 ....A 139264 Virusshare.00056/Trojan-GameThief.Win32.Magania.aluk-e345bbf7c815685e9e45ea44c6628f6c0afce067 2013-04-19 07:02:22 ....A 12243 Virusshare.00056/Trojan-GameThief.Win32.Magania.amkl-d2257cadd51fa8cea8b1a03165b8267bf20f4a72 2013-04-19 07:27:52 ....A 25195 Virusshare.00056/Trojan-GameThief.Win32.Magania.amoa-9b1a7ddd55c23fbaf41c0b1fa25f2628d1793771 2013-04-19 07:51:20 ....A 26740 Virusshare.00056/Trojan-GameThief.Win32.Magania.amvs-13b562553ec26ee93a252dfaeb1b526920671e9a 2013-04-18 23:36:30 ....A 25732 Virusshare.00056/Trojan-GameThief.Win32.Magania.amvs-d37309ccc53be67b0562fecf86cdb502f628874b 2013-04-19 02:50:30 ....A 28268 Virusshare.00056/Trojan-GameThief.Win32.Magania.amvt-e733773a7b083ed614a13a4e97dc486576d16a3c 2013-04-19 05:41:34 ....A 52358 Virusshare.00056/Trojan-GameThief.Win32.Magania.anou-042308bc2a7b5897e1b379e7ee19d985a6ff1f38 2013-04-19 07:24:38 ....A 27784 Virusshare.00056/Trojan-GameThief.Win32.Magania.anou-7812c40b67c9381e73e478375e3731dcf9a231ae 2013-04-19 04:35:18 ....A 51336 Virusshare.00056/Trojan-GameThief.Win32.Magania.aoai-6ad4e037b8834d4df4f9a13d8ccd47d681cf4253 2013-04-19 06:08:18 ....A 12268 Virusshare.00056/Trojan-GameThief.Win32.Magania.aobn-25b8447eb363710cc8e2ae1c059e7184a37c7610 2013-04-19 02:33:38 ....A 26740 Virusshare.00056/Trojan-GameThief.Win32.Magania.aodn-245b2dbe67121e7b02c1cdb81cccb846549faf24 2013-04-19 07:33:56 ....A 113383 Virusshare.00056/Trojan-GameThief.Win32.Magania.aokt-a1fcddf383af9e2c454c5a328ccf796107bdb412 2013-04-19 00:31:26 ....A 17920 Virusshare.00056/Trojan-GameThief.Win32.Magania.aqpq-f03f7f5af6c65b051fc89f3bc4f379200b0c07c8 2013-04-19 08:22:04 ....A 125990 Virusshare.00056/Trojan-GameThief.Win32.Magania.aquv-f3002a9aa29a1f57d46dc975349bce1b2e8c8d16 2013-04-18 23:37:08 ....A 39458 Virusshare.00056/Trojan-GameThief.Win32.Magania.atyi-c780ae8bdde44bb48365897023abd5ad337d3dbb 2013-04-19 02:34:46 ....A 108332 Virusshare.00056/Trojan-GameThief.Win32.Magania.ausl-57379f7f527dd04b419c8a5dd248752b9993abe0 2013-04-19 00:26:56 ....A 105914 Virusshare.00056/Trojan-GameThief.Win32.Magania.avok-907d619f744666147ec1a9fc6f79cc12e79a164a 2013-04-19 03:29:38 ....A 13930 Virusshare.00056/Trojan-GameThief.Win32.Magania.avti-2d6bdda73441f45cfe1c0a6b86ee850a5d758d77 2013-04-19 07:00:06 ....A 13312 Virusshare.00056/Trojan-GameThief.Win32.Magania.avvn-9f07df33aaa75c98864ab0e82d0899df7f982090 2013-04-19 03:54:18 ....A 141901 Virusshare.00056/Trojan-GameThief.Win32.Magania.avzv-d4815fde5c2308f07332a7ab4709c97f2c35a07b 2013-04-19 00:21:46 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.Magania.awcd-e849ba2c6364c357dce960d0242aa23d33cfce7e 2013-04-19 06:52:38 ....A 44168 Virusshare.00056/Trojan-GameThief.Win32.Magania.awcg-1402a27d27df5de8d1b93bdfc6fe79dd56a2abf8 2013-04-19 06:50:40 ....A 44152 Virusshare.00056/Trojan-GameThief.Win32.Magania.awcg-2e173c18f45fdc9bae39858ba86c26f62b6fa27a 2013-04-19 04:37:44 ....A 21662 Virusshare.00056/Trojan-GameThief.Win32.Magania.awcg-a7b045dcb8a3960227dd02ac15fdb27d6ab5a37a 2013-04-19 06:26:16 ....A 24192 Virusshare.00056/Trojan-GameThief.Win32.Magania.awcg-bf7dbe2f8417eca653085faceb7fe51808cea503 2013-04-19 00:03:32 ....A 23680 Virusshare.00056/Trojan-GameThief.Win32.Magania.awcg-d51aaeba4e1a1cda3095c8709778dfe19e0e5f4c 2013-04-19 00:27:10 ....A 41634 Virusshare.00056/Trojan-GameThief.Win32.Magania.awch-de89c90de85fdca9893d3e889b6a2a3923328b1a 2013-04-19 04:51:12 ....A 107520 Virusshare.00056/Trojan-GameThief.Win32.Magania.awqv-e731c2e30a3095884faec759e1cb3cb03b836b35 2013-04-19 00:57:32 ....A 222504 Virusshare.00056/Trojan-GameThief.Win32.Magania.awru-044fbd86114b801acc714de4d0243d7087a1a2aa 2013-04-19 07:41:30 ....A 150932 Virusshare.00056/Trojan-GameThief.Win32.Magania.awru-5f519a9627b7ec0588b081a36802547647b993d0 2013-04-19 06:07:06 ....A 107898 Virusshare.00056/Trojan-GameThief.Win32.Magania.awuv-4d26515ac22b19183580a3dc122f05abf410ed11 2013-04-19 00:34:18 ....A 151485 Virusshare.00056/Trojan-GameThief.Win32.Magania.awzm-0b403666c85ab5af8708b1ca76c50d44cd8ab839 2013-04-19 02:53:18 ....A 153649 Virusshare.00056/Trojan-GameThief.Win32.Magania.axbh-28b34f8ff0579f3e13b3eed9d8ef3ba8829d263f 2013-04-19 07:06:24 ....A 153649 Virusshare.00056/Trojan-GameThief.Win32.Magania.axbh-ae7a01311ef538120924f11852a072991a5ddb9a 2013-04-18 22:50:52 ....A 13901 Virusshare.00056/Trojan-GameThief.Win32.Magania.axbm-0ae9b5247fb86cbb9690c2da4ec3b06af84c8055 2013-04-19 01:30:02 ....A 114688 Virusshare.00056/Trojan-GameThief.Win32.Magania.axep-8d4e9bb226a7c890b44646b244d9e5dcbd6d7c31 2013-04-19 06:33:04 ....A 18944 Virusshare.00056/Trojan-GameThief.Win32.Magania.axeq-0bd914a0ece97faec08b85383f1316e25162e79d 2013-04-19 07:27:20 ....A 22132 Virusshare.00056/Trojan-GameThief.Win32.Magania.axjf-7093f90d32eef675ad8160167684f238a3b65c07 2013-04-18 23:41:58 ....A 22326 Virusshare.00056/Trojan-GameThief.Win32.Magania.axng-7b9cd7ba74acb0e7a3ad1ad67ef4885a2cc84a0e 2013-04-19 07:59:04 ....A 39551 Virusshare.00056/Trojan-GameThief.Win32.Magania.axng-beefa018f2adb1b942e18bd2595e6ccba730a179 2013-04-18 23:10:56 ....A 23151 Virusshare.00056/Trojan-GameThief.Win32.Magania.axng-f54aa86bb567b32a934cf310a8c77787fb512ec8 2013-04-19 02:21:20 ....A 107143 Virusshare.00056/Trojan-GameThief.Win32.Magania.axsf-f5933f0f887a83c024476dcbea1fb42f563f14fa 2013-04-19 01:52:04 ....A 22654 Virusshare.00056/Trojan-GameThief.Win32.Magania.ayxq-9ebfcd0b54f4f1da669a6f4a2574e4275e1c155a 2013-04-18 23:42:48 ....A 54368 Virusshare.00056/Trojan-GameThief.Win32.Magania.azig-eb21401e3ecc108c577d0d97cb09bcd4962455da 2013-04-19 07:50:34 ....A 53350 Virusshare.00056/Trojan-GameThief.Win32.Magania.bajy-6ba1573dc082f8be302159c510c6c576155d004b 2013-04-19 02:05:16 ....A 23166 Virusshare.00056/Trojan-GameThief.Win32.Magania.batd-9e8c7965c3abc9da03e7252357b1c5f6013feda2 2013-04-19 02:26:38 ....A 24172 Virusshare.00056/Trojan-GameThief.Win32.Magania.bate-6351198096b16876313bc3f03eeb37cf2c73d284 2013-04-18 23:42:10 ....A 282512 Virusshare.00056/Trojan-GameThief.Win32.Magania.bcrb-54dd0f85604fc275b0c836091b68cbdd641f3b60 2013-04-19 05:48:24 ....A 537733 Virusshare.00056/Trojan-GameThief.Win32.Magania.bcxd-3e0e5b969f656691ee6effbe81ee8ec69fd3f7fe 2013-04-19 07:37:02 ....A 80896 Virusshare.00056/Trojan-GameThief.Win32.Magania.bddb-d1bb1511219c6a8fcaef3291fe578a50b80ce4a1 2013-04-19 06:06:20 ....A 19053 Virusshare.00056/Trojan-GameThief.Win32.Magania.bflx-75e0788a72ef53b3ba93769ecfb38308be0e95ee 2013-04-19 01:41:34 ....A 106315 Virusshare.00056/Trojan-GameThief.Win32.Magania.bgky-1476bf3069bfc8d71b651984fc614f812d52cc50 2013-04-19 05:49:10 ....A 279552 Virusshare.00056/Trojan-GameThief.Win32.Magania.bgnr-5a473fcd3a68495058b64e2553065951e1c6abff 2013-04-19 00:16:00 ....A 154135 Virusshare.00056/Trojan-GameThief.Win32.Magania.bhny-3315f3952e6423705c8494916a04ff2095afab9a 2013-04-18 23:55:18 ....A 26228 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-0513806e958aec2486eff5a03f128d539199e778 2013-04-19 02:33:34 ....A 24690 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-126128d0e7234ee421ada83963d607146579da4d 2013-04-19 00:12:48 ....A 29825 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-157df4715190e9c47e6b99e3d5c19b10cfd461bb 2013-04-19 06:24:54 ....A 46180 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-21fa4281dee1136a73982cf72be76fa7e50d2a0b 2013-04-19 00:48:12 ....A 17015 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-2822e007cb3e0363ebb358c018d277b6de2b5228 2013-04-19 07:08:08 ....A 46190 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-347c1e6adcd81ae34ee7db83cb7550f52001283d 2013-04-19 06:07:02 ....A 43105 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-42b8cca9e03032656dcd742c92421acd92335778 2013-04-19 08:22:12 ....A 38520 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-49dd9aa30e2726122a018dc1db87a1b0f04ad2c9 2013-04-19 02:30:02 ....A 21100 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-50f119df19d39474067082e20eb67da5a04d0cd4 2013-04-19 00:02:22 ....A 24689 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-5616c57295cfcd7087968ead40536759774cc4e0 2013-04-18 22:53:26 ....A 23144 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-5881c52bccf32e03dd567faab1a73d08a4cf8245 2013-04-19 07:07:20 ....A 27275 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-5aba7f4cc39c8a55e8761df8d298972d27e12944 2013-04-19 08:18:46 ....A 23655 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-73a810d3c1b0b6b2d492a216d6d841ba2486cdc2 2013-04-19 08:31:24 ....A 28270 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-74e6d5550d1ee1a48d81f49a8dc152c671b470a0 2013-04-19 08:06:12 ....A 23658 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-7d1b66666f04e053567b4c6b44c7495e10af6fa8 2013-04-19 08:27:14 ....A 38506 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-9204cc2f57ce15a4ca9684a5a8d7ab7815dbcbec 2013-04-18 23:53:56 ....A 40042 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-b8889714bf107783415371a6c0e7942b0a199ceb 2013-04-18 23:35:38 ....A 28771 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-c43fbb645846def8590a54f43923952a69ff8499 2013-04-19 07:05:10 ....A 27648 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-c90cd74749712109d5910fd98aeed54f97b7e43b 2013-04-19 05:28:06 ....A 48243 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-d9409d68ba0d6c00fca20dec76bfa2df782dcb05 2013-04-19 00:37:08 ....A 38507 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-de90e90cda4e03e037447fd36bc003c72d5d40e8 2013-04-19 08:09:50 ....A 26731 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-ecce4b05ad3142c85bea4391077dc10a0a647a40 2013-04-19 05:34:22 ....A 28270 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-f83ee4d05b4c4667dbcf5c663899348da54ae7df 2013-04-19 01:50:10 ....A 21099 Virusshare.00056/Trojan-GameThief.Win32.Magania.biht-fd0bc206df6ad81c6979f0fe71df0fb3c91d035f 2013-04-19 01:29:52 ....A 67584 Virusshare.00056/Trojan-GameThief.Win32.Magania.bjw-fb20258bfe1be1a43b9821507d7f0ef1e72749e7 2013-04-19 05:38:32 ....A 42082 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-33cb37f1de28ecd18228d805e6cb42f09a8b772e 2013-04-18 23:02:20 ....A 28797 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-4c6315ced05d1113410bdc7abfa8e71b3995e45e 2013-04-19 08:20:44 ....A 28797 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-4d72aad178e61ede4b25dc4aeab20a9eba32351a 2013-04-18 22:53:16 ....A 20914 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-66f4f9ff2fbd08ea7833c3ee2dea53e372f07f6a 2013-04-19 00:42:04 ....A 27648 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-8cc86540490e962ebc9a4912020ec91281c364fe 2013-04-19 07:27:46 ....A 45724 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-91c2fde12a901a3900558535543ad323d17a8134 2013-04-19 06:22:12 ....A 40045 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-a4e15ba5ab9b96aee7c41c76dcb29a28b1180a19 2013-04-19 07:31:20 ....A 26738 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-b64612f8cede71621414d072d8e284f7ecb36bcf 2013-04-19 02:55:10 ....A 29829 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-bc1e2d165c9457022ade89eb5ea6fd2d4f91fd9e 2013-04-18 22:57:18 ....A 49776 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-d11fb51999ddf30c482311ba3ea695fc15a3e271 2013-04-19 04:42:38 ....A 25700 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-dae6fce42fdad6f5c784cacea8fe2b495ff91b5c 2013-04-19 04:32:02 ....A 26738 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-dc7eae0bfee33fa52f2b03935f98f36fe8f8fe25 2013-04-19 07:42:48 ....A 26737 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-dec835cf18433c81fba0ff7da82d57fc809aacce 2013-04-19 08:20:16 ....A 27768 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-e314093f0ffd889b15e77c2fa1cd38e8acfa6185 2013-04-19 07:21:34 ....A 28783 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-f6e2941ce12165a3fededb71d1e746d54e60f2b3 2013-04-19 00:37:10 ....A 28787 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkii-fd3f0791671f8fa889d56ff50135d038294e101a 2013-04-19 05:40:02 ....A 107272 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkzr-559bb368987c31a817d88fdfd9da9de97b03a238 2013-04-19 08:07:52 ....A 107272 Virusshare.00056/Trojan-GameThief.Win32.Magania.bkzr-c6831033bfbcf84ac7bdbff19a6108c2f5ec7a61 2013-04-19 04:56:00 ....A 78848 Virusshare.00056/Trojan-GameThief.Win32.Magania.blfr-703886d163be3d39f59d6f145da9e1cc5dce4577 2013-04-19 08:18:46 ....A 664661 Virusshare.00056/Trojan-GameThief.Win32.Magania.bnji-c1c6a8ec41128c7a9bb52d3030f8002e4953bb05 2013-04-19 08:26:44 ....A 59495 Virusshare.00056/Trojan-GameThief.Win32.Magania.boul-e9fcf8187445d97052cfae0d07c8bffcc0c9cb9f 2013-04-19 01:42:20 ....A 81508 Virusshare.00056/Trojan-GameThief.Win32.Magania.bpo-b95aafc77ef7da483deb5c348c86da5fb1bdbdcb 2013-04-19 08:19:30 ....A 90112 Virusshare.00056/Trojan-GameThief.Win32.Magania.bpux-38ff2a2c49972db434a6d21b44a454af26152148 2013-04-19 06:59:58 ....A 212031 Virusshare.00056/Trojan-GameThief.Win32.Magania.bstm-d9a8936404fc53d3385d5d6cc312af9a0a49ab6d 2013-04-19 07:57:56 ....A 69249 Virusshare.00056/Trojan-GameThief.Win32.Magania.bt-8ee9bdd9fb6da3c91e4a74bf457bc57a6205c276 2013-04-19 01:41:58 ....A 28281 Virusshare.00056/Trojan-GameThief.Win32.Magania.bulb-a6cc6e40c8878bfcfac08a75e1f6578f524ee061 2013-04-19 08:22:20 ....A 1181696 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-109cd5fd8aeedeff3f13002b497cfa7ce1238e73 2013-04-19 08:06:12 ....A 936448 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-31c499a21c74c828bd3218c8f917a8112bac756c 2013-04-19 06:56:42 ....A 1081344 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-4dee967398eb88ee221595f9270ebd88c1b632fa 2013-04-19 05:29:38 ....A 2597212 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-8a0e2e52e604799ab561c35f307801122a908aa5 2013-04-19 02:57:36 ....A 318923 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-9ebd4d64c6208642ef22db622d73701d8079f2e0 2013-04-19 05:27:36 ....A 47616 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-a196b40d4404d4060b54663586ae482d8b178735 2013-04-19 07:39:42 ....A 852992 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-a3b344521ace2b27e7f9ca3bdcc5f77febf73839 2013-04-19 01:50:14 ....A 1040384 Virusshare.00056/Trojan-GameThief.Win32.Magania.bvbw-c9fc2fb324e16c60afbb22855ba15f94c95c9e5a 2013-04-19 07:39:48 ....A 294912 Virusshare.00056/Trojan-GameThief.Win32.Magania.bwsx-c19b53182a30f1bd18abdf2884e5659dbba8ca47 2013-04-19 02:28:46 ....A 14420 Virusshare.00056/Trojan-GameThief.Win32.Magania.byme-5a635afb8be2f3e8f585aaa82ce8f4c5ffe9b643 2013-04-19 05:16:10 ....A 215855 Virusshare.00056/Trojan-GameThief.Win32.Magania.bzwv-d09e4c81a62fce159c91dca965f09ad4aec95f22 2013-04-19 06:01:48 ....A 226013 Virusshare.00056/Trojan-GameThief.Win32.Magania.bzzj-62bfb317e4ab14aa61408ee38f53e2ed4b486d39 2013-04-19 08:23:28 ....A 44163 Virusshare.00056/Trojan-GameThief.Win32.Magania.caku-da93efd2fe00ec4d22c2d345b01b56c147396754 2013-04-19 06:39:50 ....A 22016 Virusshare.00056/Trojan-GameThief.Win32.Magania.cayf-674a3fbbb711783f68840dea7130c5184138fe3f 2013-04-19 07:39:58 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.Magania.ccet-376a8b94ce12a507776f4da1290026c08b819544 2013-04-19 00:27:44 ....A 91171 Virusshare.00056/Trojan-GameThief.Win32.Magania.cdtz-c7ec8dd3d9eadd30ff45d9338d9dcc9c43857300 2013-04-18 23:32:54 ....A 16993 Virusshare.00056/Trojan-GameThief.Win32.Magania.ceeo-170ce1cb494b81a6ef4690a1e261d76ee1ccb523 2013-04-18 23:29:18 ....A 114176 Virusshare.00056/Trojan-GameThief.Win32.Magania.cjvu-fac32d02fda89a438bc3ee004f57ebe3eb349692 2013-04-19 01:14:38 ....A 104498 Virusshare.00056/Trojan-GameThief.Win32.Magania.clfv-0618ade4e4744c607f47b4b139c08e672321d0d0 2013-04-18 23:59:38 ....A 20059 Virusshare.00056/Trojan-GameThief.Win32.Magania.cljl-d4434b5d8e29eb27c1778391ec493a38d806a8d6 2013-04-19 08:10:20 ....A 230715 Virusshare.00056/Trojan-GameThief.Win32.Magania.clnp-09d01d4a8ed3a6ae151a38d5e1cb8c363b4ea053 2013-04-19 05:39:12 ....A 161368 Virusshare.00056/Trojan-GameThief.Win32.Magania.clrr-5705067ebe6d23f56136ea90f64cffcf584a0579 2013-04-19 03:22:14 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.Magania.cm-ef013ed164ff8404cf55bbb3c312ad3e1461dd08 2013-04-19 05:18:32 ....A 76479 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmak-d11fa14c0485c9bb9a0e42d2d6ea7db3df5b2ba6 2013-04-19 06:04:52 ....A 29200 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmgm-4a3e149351cef00e7e14dceb9d1b9421a02de864 2013-04-19 05:55:28 ....A 41106 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-01a88d6ec169eefb0c9fcade44cc9e9915371977 2013-04-19 06:54:22 ....A 40066 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-139db7889474d351592c72357118d7944d44cf28 2013-04-19 01:45:44 ....A 27648 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-163a0a147ccd10380aea27c4698f907e010684ec 2013-04-19 07:18:00 ....A 27246 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-29634f38624b08f42b6f02e6b2fb2bb8b7421898 2013-04-19 07:19:42 ....A 27869 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-37b67a29eef5c27116001c82ea9f725e20ec86c7 2013-04-18 22:52:02 ....A 44145 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-738ea31fa4040e1133f2f5fe9c783bbfc8e761bf 2013-04-19 06:00:02 ....A 8209 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-8099dc7e5524fccc6e704ee9c3049f32aede186a 2013-04-19 02:51:48 ....A 25727 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-8e618e7f170a09c3f774538818268b6df445a6b5 2013-04-19 08:17:06 ....A 23740 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-925761c44a43ffbfd8a0cdff1251be65ce38a683 2013-04-19 07:08:46 ....A 18092 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-9a5ba6db44e10bd9b37df70dc022c4915698a118 2013-04-19 02:00:10 ....A 44652 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-bbd6defc3ad1d4ce6134840275bc3d48cd92dc0c 2013-04-19 02:13:24 ....A 23152 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-cabe8dbcf0b910bf1a21e6134b2f6a1a244958b0 2013-04-19 05:37:32 ....A 43647 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-cc1d85396d68e3b9a87a4b4a9e45da2ece13a85d 2013-04-19 05:47:26 ....A 26725 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-d65de831ec110d412e0c0d482a96b4d0f84b73e2 2013-04-19 08:16:56 ....A 27251 Virusshare.00056/Trojan-GameThief.Win32.Magania.cmsr-e872e728bbb34005602cce68d56152ce7348af30 2013-04-19 08:19:44 ....A 116522 Virusshare.00056/Trojan-GameThief.Win32.Magania.cnfw-c62207578dc029140e4851950aec048e3475e927 2013-04-18 23:16:12 ....A 141988 Virusshare.00056/Trojan-GameThief.Win32.Magania.cnte-6f039e117e37ea09ab13d8cc3cd4d587d0a383f7 2013-04-19 01:15:18 ....A 98335 Virusshare.00056/Trojan-GameThief.Win32.Magania.cnwt-4eba71868bc93b990ce734c078ac5568aa258a77 2013-04-19 00:56:38 ....A 126976 Virusshare.00056/Trojan-GameThief.Win32.Magania.cqat-1fad8eb78dbeb95af074209ce12dceea426e7bb5 2013-04-19 02:28:00 ....A 126976 Virusshare.00056/Trojan-GameThief.Win32.Magania.cqat-2e50e42bea776428077e498599763990efbbcb45 2013-04-19 07:53:14 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.Magania.cqyt-678f0ee6f1a4045ca212b7764c74937b55faba4d 2013-04-19 07:21:42 ....A 98816 Virusshare.00056/Trojan-GameThief.Win32.Magania.crdv-ec6a3904f1b232d7c01c9adf78af2ab8f59c1909 2013-04-19 06:53:16 ....A 1827668 Virusshare.00056/Trojan-GameThief.Win32.Magania.crke-558f478a3e7cf1683e379bdb4f74a0625cd5c4a1 2013-04-19 06:48:36 ....A 24143 Virusshare.00056/Trojan-GameThief.Win32.Magania.csjw-fdd1bffad08104e4f6e0303d4a1395dbfc4104a7 2013-04-19 05:36:02 ....A 130632 Virusshare.00056/Trojan-GameThief.Win32.Magania.csnw-a18ce68402b278aea85b53ffae2e96c10d7b48e2 2013-04-19 07:11:46 ....A 3583373 Virusshare.00056/Trojan-GameThief.Win32.Magania.cump-f764d409798d893995773f5588c52917b76e2807 2013-04-19 08:03:00 ....A 116030 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-2a5fb47d85c0e587614f8b669eee0d5131522c00 2013-04-19 06:05:30 ....A 218685 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-345bc249c5a934cb03cd57ea710c6a1060961b04 2013-04-19 00:09:08 ....A 226893 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-5bef59bddc42d066336253f31ee05c4eec8eaf82 2013-04-19 05:32:28 ....A 226895 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-a0486928b601450dc7d95f0b7816456fe13b8baa 2013-04-19 07:07:52 ....A 272010 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-bcd0de8e772a1c954b8bb6a7ca5be82295e46caf 2013-04-19 07:37:48 ....A 214919 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-cd9b330c97a1e49adab1ed12f34e47e31b0c4d0f 2013-04-19 05:49:58 ....A 231021 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-e11f350eceea4125a874a80ac86e69894ef13c26 2013-04-18 23:07:30 ....A 264043 Virusshare.00056/Trojan-GameThief.Win32.Magania.cvin-ec197cd4524d5e83245da99120d5b829ca545b83 2013-04-19 02:51:38 ....A 94334 Virusshare.00056/Trojan-GameThief.Win32.Magania.cwkz-748c85ea1938a905bf5e76ea6debeed9ce265a50 2013-04-19 08:18:06 ....A 95519 Virusshare.00056/Trojan-GameThief.Win32.Magania.cwkz-ae705d3bbebaadd587c6ba206ce5d8d6f7d2f8c8 2013-04-19 06:12:42 ....A 136096 Virusshare.00056/Trojan-GameThief.Win32.Magania.cwkz-e6f8e20298b46ba4a411277a91463909d285802c 2013-04-18 23:39:00 ....A 693760 Virusshare.00056/Trojan-GameThief.Win32.Magania.cxkv-48cce95cc75ae1beceb2d41d666fb52218f9e212 2013-04-19 04:20:58 ....A 216179 Virusshare.00056/Trojan-GameThief.Win32.Magania.cyfz-4951ac7961cddf0e0a023f84aeb5e64bc0ecfd6c 2013-04-19 02:21:26 ....A 95940 Virusshare.00056/Trojan-GameThief.Win32.Magania.dbbe-e3f4d3333ef1f6c53e10993919ffbc9f46b7fd4f 2013-04-18 23:22:00 ....A 71680 Virusshare.00056/Trojan-GameThief.Win32.Magania.dbej-8bc5eb2251b64e56749964f32e7cc10501813ab3 2013-04-19 02:31:18 ....A 436224 Virusshare.00056/Trojan-GameThief.Win32.Magania.dbmx-1ba6f7137b7a472f1aecb89a5c846abbb9f762a4 2013-04-19 02:08:52 ....A 117248 Virusshare.00056/Trojan-GameThief.Win32.Magania.dboc-3f734a72405b199ce2a78ffc2a323e99d0b4d868 2013-04-19 08:32:54 ....A 148839 Virusshare.00056/Trojan-GameThief.Win32.Magania.deee-6f0469b9748cf7bf0ec763e7f4f2119514bc4472 2013-04-18 23:31:44 ....A 272567 Virusshare.00056/Trojan-GameThief.Win32.Magania.dgoj-ad788d8f8d9be34793be43ddef4ade1b52241d7f 2013-04-19 08:15:56 ....A 16612 Virusshare.00056/Trojan-GameThief.Win32.Magania.djge-68c59f53cc700566414d38cde90428c54ed09094 2013-04-19 05:36:20 ....A 51712 Virusshare.00056/Trojan-GameThief.Win32.Magania.dk-8c4fcb1e6bda09472f11b6ee2ccddc9ac15bbd3f 2013-04-19 04:53:24 ....A 109179 Virusshare.00056/Trojan-GameThief.Win32.Magania.dkje-c6427394cd36dc8d1f68523d9a4a90bc1184acf9 2013-04-19 08:10:16 ....A 247296 Virusshare.00056/Trojan-GameThief.Win32.Magania.dkop-ad5e55ae31cdf0d5891b883dc32ac02aef986ab2 2013-04-19 08:09:54 ....A 124416 Virusshare.00056/Trojan-GameThief.Win32.Magania.dlmn-3c9359ca6a31d6804dc3c64ecd3bbb175f3f7734 2013-04-19 02:44:48 ....A 15488 Virusshare.00056/Trojan-GameThief.Win32.Magania.dnro-1a5a0605fa3cd425898375e431d5bdb08ae0bf04 2013-04-19 05:52:08 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.Magania.dnro-3a5d86cf7bb9213c28d67a96e50d2a366415e900 2013-04-19 06:13:54 ....A 15484 Virusshare.00056/Trojan-GameThief.Win32.Magania.dnro-4a1f5010ccb38c07b9f6b663fea58cfed6959fd6 2013-04-19 08:30:04 ....A 15472 Virusshare.00056/Trojan-GameThief.Win32.Magania.dnro-75fa5ee1864abf78cedc9e9464986afb017797a0 2013-04-19 00:27:28 ....A 394752 Virusshare.00056/Trojan-GameThief.Win32.Magania.dohm-0a6b772c82f8eba98268ab12b72bcbf1bbe76964 2013-04-19 06:31:06 ....A 118272 Virusshare.00056/Trojan-GameThief.Win32.Magania.dohm-ce122d5864c1d2becc27e4f8c7ac78f429e4a6bb 2013-04-19 05:44:54 ....A 111104 Virusshare.00056/Trojan-GameThief.Win32.Magania.drqm-1570a4d80bd69c18d18146462723e49ec72154f9 2013-04-19 07:05:30 ....A 143872 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsg-0af99addbca4de797a20ca188d6068c3103e2afc 2013-04-19 07:37:26 ....A 117391 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsg-274fc97cfd53cfbf26c0500163712123c643db41 2013-04-19 01:08:26 ....A 116239 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsg-3d64c2d8ebf43e3e3e86e717f471458593635fa5 2013-04-19 07:16:14 ....A 143872 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsg-9693882579bc5bcf95ecc8b8813ef4a346bf8f5a 2013-04-19 07:10:06 ....A 117326 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsg-ca66c0bc458dfb9cc28676d472b0f2a850970378 2013-04-19 00:41:46 ....A 117365 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsg-d9ef21d2a21041e2de8db6d0d24b4317556856f5 2013-04-19 02:45:30 ....A 118008 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsg-f0899ef6d195f03bd31198898822298ce065f9b0 2013-04-19 06:39:56 ....A 1013760 Virusshare.00056/Trojan-GameThief.Win32.Magania.dsxi-44565d5652cf662f86bbe04224476d193c53653f 2013-04-19 08:25:14 ....A 59188 Virusshare.00056/Trojan-GameThief.Win32.Magania.dt-653ad0fc6b2f95bccefed7ea5612976556914671 2013-04-19 07:39:48 ....A 95744 Virusshare.00056/Trojan-GameThief.Win32.Magania.ebgl-78b4d4f033ac52816323c40376c2098980ccebfe 2013-04-19 04:32:22 ....A 96768 Virusshare.00056/Trojan-GameThief.Win32.Magania.ebgl-b1f210796da0090c46e4255cd3ecfe4cbcfd3c86 2013-04-19 00:47:50 ....A 17510 Virusshare.00056/Trojan-GameThief.Win32.Magania.edcq-aba9382e9187bfee6f7f52215ef17416eb655e9e 2013-04-18 22:56:10 ....A 53760 Virusshare.00056/Trojan-GameThief.Win32.Magania.enxn-3147c23896ba9f317a23227943d39b8363b1bb5a 2013-04-19 04:56:04 ....A 802193 Virusshare.00056/Trojan-GameThief.Win32.Magania.euwr-f5b10b26413f2976da3dbecd9a0427cfbb89e2fd 2013-04-19 06:52:58 ....A 96256 Virusshare.00056/Trojan-GameThief.Win32.Magania.eysu-c8805b017f3b1fe30dfdd3ab82739cefc36e989b 2013-04-19 00:37:06 ....A 131584 Virusshare.00056/Trojan-GameThief.Win32.Magania.gbcy-28d8af90ad9859f76ec4a99a8310133c2a36b3e5 2013-04-19 00:47:02 ....A 6823 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0006290e9697e3e2d4cfcbd29977c618994d52fd 2013-04-19 04:43:26 ....A 13140 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-019be15750368e28367d62a59e4b4c0be11639c5 2013-04-19 05:49:46 ....A 11089 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-01ad6e6ab6ffefe4309ab85745402081133c5c6d 2013-04-19 07:07:20 ....A 8767 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-021384591df503fcf9d937da4ce2ea93c2339886 2013-04-19 00:53:12 ....A 16935 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-047889e9d810c9db9d1a9f0d43e9bba6b3830303 2013-04-19 00:04:54 ....A 13370 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-060316f0a5a1f632d32567a22dbb63babd343abb 2013-04-18 22:59:40 ....A 20947 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-062c107625f18f15b1a76a3dd0bb6bcbef5fb53a 2013-04-19 00:50:20 ....A 10345 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-063f0fa5d62c16be9307d11856b392f8d3739761 2013-04-19 01:40:20 ....A 20983 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-070746c91d360e34356a24ac1ddbadf81a6f05d2 2013-04-18 23:48:46 ....A 7341 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0a7b87124be11197e251864b6d1e328edf23328f 2013-04-19 06:46:00 ....A 5856 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0afbe1dffbfae6db3fbcb080f966b7e484797b4b 2013-04-19 08:06:26 ....A 14759 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0b4364e6da92890c79474321c0a387380571c9aa 2013-04-19 08:16:14 ....A 19340 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0c05b8df21018676fe5f76cbb6714c8b47ede8ca 2013-04-19 07:38:52 ....A 16776 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0c2d449f584b19cd5f18eca0fd39c04ea99fdb0e 2013-04-19 05:37:24 ....A 13833 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0cda8615d90e628189c80f5a24dfa5748e9b6447 2013-04-19 08:16:36 ....A 40712 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-0ee6985ee471af6b881d8b06796cd6d46a25ac95 2013-04-19 07:57:16 ....A 17672 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-118105fb8ec68d7cea1e62e326025904be89bbef 2013-04-19 01:07:14 ....A 19332 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-132d665e4ff0f31d3bcb3d093db7e61f5201e5ea 2013-04-19 06:08:22 ....A 6730 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-1374018c02b43ef521c2bb8734b87e6c2ef3126a 2013-04-19 08:33:08 ....A 15931 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-18893260a5126b520c8957bda03663d1aff49946 2013-04-19 07:20:10 ....A 12418 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-19aa4d446092d8cc1c52930508103b7846a3576f 2013-04-19 06:09:56 ....A 15789 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-1a17d8ee5b6e9d717375c1ecdb87e8089948438c 2013-04-19 08:28:02 ....A 9235 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-1ac16a4701204a4c71e5c4739272b6cc769691a5 2013-04-19 06:31:42 ....A 17057 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-1c17028ba6bbeefa305f2a1f39516c5a55d86ae2 2013-04-19 00:20:40 ....A 17677 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-1c75346880541c44a7dcc684c9018ead9d4d6082 2013-04-19 02:31:08 ....A 40820 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-1ede6fbf5b6c13f61a68522b5abda55ff981b5c6 2013-04-19 00:05:12 ....A 18308 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-240cfb070fad78b111a411715279699e7ff899eb 2013-04-19 06:42:28 ....A 25437 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-24594cac79545b805e56fe4cac67bc89f1e7b87d 2013-04-19 07:14:56 ....A 17605 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2585b92ff6205e6b63fbdf9f0061633c12adcbbc 2013-04-19 07:24:06 ....A 119304 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-26180a70f7b3dd4023c0703d15a20c87efe9e9d3 2013-04-19 07:40:34 ....A 16099 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-26951ae08c5c863e8f0250b9309c2e9ee98e5a65 2013-04-19 06:31:20 ....A 18979 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2696880a796b92aa90865b7ebdd3b2e026024ad9 2013-04-19 00:36:42 ....A 10594 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2767972c72b9f7fdaba8d080e1d26e7e401289ba 2013-04-19 03:32:52 ....A 17789 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-295bad2c136ec44a1258751dd55a1f4b3339849f 2013-04-19 07:03:22 ....A 14741 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2b4799e48b651dc327df217a58c54869a67d9d01 2013-04-19 08:03:20 ....A 8334 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2c51a700c891de472802be98c59b53edbb55392e 2013-04-19 07:41:04 ....A 11730 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2ccab28ab421dbd649ccf9a566efafebd16ab84f 2013-04-18 23:55:02 ....A 17677 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2d0497c8a13fb4d5ef5362b3b0dda62196307d28 2013-04-19 07:14:46 ....A 31478 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2db452aea4ebf0e68d9046a6f184e2ab2a737de9 2013-04-19 08:11:32 ....A 107016 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2db72a38fe0e7781db2e1e18d2b83f5f9b8db87f 2013-04-19 07:10:28 ....A 5544 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-2ffba5e837fe15c5c7e122370a4a310129364d09 2013-04-19 02:30:58 ....A 16897 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-32d2edf101f576444eda003eb9e3a89d4e5b416c 2013-04-19 01:47:24 ....A 7591 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-33e6aa713060c06a687cb57c858bfaf6a70e888e 2013-04-19 07:23:22 ....A 19836 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-3554f30a688e6a620e422dd19ecfec84cb419eac 2013-04-19 07:50:06 ....A 13876 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-38993c98ef9290a32e92b083980541bfc276709e 2013-04-18 23:22:02 ....A 15942 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-392dd403d98efb4c826572ac37b88e1451ef0716 2013-04-19 01:58:46 ....A 17115 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-398159a59afa0ada9aca0705f4746a589cf7e56e 2013-04-19 02:32:32 ....A 21195 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-41c3831f4b0695a04cf81235af79a06dc9a2f800 2013-04-18 23:19:12 ....A 110592 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-431e6dd0c5fb0f7a5bed3b287999eca2932f1e3e 2013-04-19 01:09:46 ....A 6820 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-459b67974868d0c978ebc21ff8e82a47e92e6ab4 2013-04-19 06:53:52 ....A 18616 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-46c5c20d681fc8816507145f03982fbb8bc74c60 2013-04-19 02:49:18 ....A 118272 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-480f3aa2249a3c1901c14ee3b50cfbd109330bb0 2013-04-19 07:24:36 ....A 14058 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-4984fb4a93232fd40c5cff086d7388f46e12e752 2013-04-19 00:50:20 ....A 18021 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-4ae8183e7d3fca40d70c703c33a365fd4bcdda0d 2013-04-19 06:47:22 ....A 709120 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-4cf98826e0d8380be67be37dcbe814e639bac4a2 2013-04-19 08:00:22 ....A 15129 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-4d6dd385ddfa66f3ec82f6e814e7fe3f9d82c416 2013-04-19 01:55:22 ....A 17949 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-5113ad5d4466b42bd374382060af038d3ac895bb 2013-04-18 22:49:40 ....A 6782 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-535d601b4aea3939346c0ff6cf3732a927edad8a 2013-04-19 07:14:20 ....A 17017 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-58848bccecbcc65815e557cf4ff2bdd52045f5d6 2013-04-19 07:53:00 ....A 41228 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-58b3615d899038f1a2c465a8b25d43318a12270a 2013-04-19 01:13:38 ....A 977920 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-591ab2c6c1cd2616be13cdbd92c710d97b68b8de 2013-04-19 01:39:34 ....A 15284 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-596fceaaa092d1e0583ce59b343d808da5629eb1 2013-04-19 01:16:20 ....A 17551 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-5ade9f6c1dfd7ea70385745e5150d3743bcb9dc5 2013-04-18 22:49:24 ....A 19522 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-5cb7041ceaa917d6e98316adbaeb1bb530cee9f6 2013-04-19 00:34:54 ....A 106496 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-5cd1c8d265f4802b75bf9c2db5388b98a01c6c1a 2013-04-19 03:35:12 ....A 10760 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-5db632ecbba8da863a32b979010180ae3d55f5c4 2013-04-18 23:11:58 ....A 10834 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-5f864d42d8f2f298c1543b5c30f46605815d9c79 2013-04-19 08:18:16 ....A 21195 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-612b675b5aea51f02f39680225bb1ae7ad111ce8 2013-04-19 04:53:48 ....A 18592 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-63a34b72ea4240b962c2f162284a68e9231dea16 2013-04-19 08:09:14 ....A 8750 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-653ee4d267f655ca0ad0ebd57d5a7358a00a7144 2013-04-18 23:41:54 ....A 13994 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-65aa85965e7ae5ba566e89ddcc7976b67e91f67b 2013-04-19 05:35:08 ....A 115208 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-68885ea108ea1456ecb042409e4d8838958add29 2013-04-19 01:54:40 ....A 39180 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-699b297c7a9a4714aa6520502930c9c863799bce 2013-04-19 02:50:22 ....A 16163 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6a0edf1c2e2a56745b62e7d8d2ef5b0ffcc2fa07 2013-04-19 06:11:06 ....A 13580 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6a978140da9ee9977c66b828dd2d701f6876e4a1 2013-04-18 23:22:44 ....A 19647 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6bb00e92c6959d5d740478dc90df3902dd085d8b 2013-04-19 03:40:52 ....A 19542 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6c0f8f7cad0a06274a67d09f30a610ab15a67c51 2013-04-19 08:15:16 ....A 17864 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6c121652f28f0f62aecbc6abf649cfd3a9924dcd 2013-04-19 08:25:32 ....A 19602 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6c3f76a56778bfbec924b2d476bc98aa0f89e420 2013-04-19 06:19:58 ....A 1299968 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6c71abf550b4e9eacc65b4910dcab10f945c3705 2013-04-18 23:42:32 ....A 17789 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6d348a32ed84a4e9ab54a43801385f8e284932d3 2013-04-19 08:06:04 ....A 16734 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6d61caaad3c5493b3403af758aeea63a0f8502c7 2013-04-19 06:55:46 ....A 9439 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6edc9da95e387f1d48f4bbfe3c991a5ce261c73a 2013-04-19 06:14:56 ....A 17426 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-6f9ee065a15c9021231e63a1aa8207a0a34dc7b9 2013-04-19 08:20:54 ....A 26588 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-70663966bee10fe87c2979671f4408b085b244d7 2013-04-19 00:43:28 ....A 14895 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-7105a17ed54b3bfbf17dab467551c9b58239935f 2013-04-19 05:38:16 ....A 20434 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-71084f6d0e02f0e0559ff77c42d8aa06d2463296 2013-04-19 01:05:54 ....A 12754 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-71af2a6ac19b34c88aa8722976840b01996a815e 2013-04-19 08:33:48 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-726249e0157ccb7efa550f29615f32a1c0595054 2013-04-19 02:53:30 ....A 18053 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-741d5491c43fffdc1567c1fda75c0255f062fac2 2013-04-19 06:04:16 ....A 19783 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-770b18b6252916963c0a80f4fc05924e94cb0154 2013-04-19 05:48:58 ....A 7328 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-792494424d89e794da02df59afd7448a817998dd 2013-04-19 07:53:44 ....A 7431 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-7bc3a51307485c3bcc2d6fc761608c3c7c202ad1 2013-04-19 08:25:08 ....A 11984 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-7c32115fecb6e7d893aac16e9c1054bc038cf6d5 2013-04-19 02:17:56 ....A 17581 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-7c4bb6b1ee8e19f76c7ee1c03bafdaa1d3860e5a 2013-04-18 23:04:34 ....A 7023 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-800c152a6bceb336deae0c95783aa4e43abbd8ff 2013-04-19 05:43:04 ....A 8690 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-821f3171405172d1bd268c8bde3979f53cde2d4f 2013-04-19 00:46:24 ....A 19735 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8364aa03d17d96c940806cb9f220a1218a99c48a 2013-04-19 08:20:42 ....A 18249 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-85d642e73a96658a22ae6d1c77072c728ffc8a5d 2013-04-19 07:09:24 ....A 15653 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-87524824f7406a8bd6fa8f40a088a533668226b7 2013-04-18 23:38:04 ....A 16591 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-87dbc3074d08f032397d3d000ba8939f43442e6a 2013-04-19 00:36:22 ....A 15914 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8834d7ae159a2f651d44dd85ad086f4161997a4a 2013-04-19 06:50:46 ....A 12477 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8836f7bfd0a6904bce409aaf9cc462f685fe3930 2013-04-19 07:49:10 ....A 5817 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8a2abdc1f63ec33957bda88e86edb759098d503b 2013-04-19 00:19:54 ....A 17129 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8a309cf1eb0c98c3b8824e2dc93d74b6b7c56399 2013-04-19 02:26:10 ....A 17489 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8a50a5ed36df75ac0da751c6abbb543624bdf1ea 2013-04-19 04:16:50 ....A 7035 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8ab6750b519948c5247754a230060592faa5ca09 2013-04-19 06:00:40 ....A 6848 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8afac9e0146be451459d5b85fd4dae9e7b41867a 2013-04-19 06:40:04 ....A 19611 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8e4dda38912b9256728aefc3ab91a12de29c0c07 2013-04-19 00:36:24 ....A 19297 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8ece543ef992af51b2a0f448ee46c6c4077ec002 2013-04-18 23:23:48 ....A 7944 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8f1193b26e544f833437fe5520b09e9edc7a6331 2013-04-19 08:21:54 ....A 328902 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-8f9d5047bbd009cb09c4056cbf539f5981e84cca 2013-04-19 07:28:30 ....A 16141 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9482a6b79baabe167aec4f5822f539ce6b934ad6 2013-04-19 06:29:58 ....A 15297 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-94c578054193df2106e4988a4cb142f8e989fc79 2013-04-19 06:54:04 ....A 21059 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-96576786fe323e227013ff18dd5667782358ff90 2013-04-18 23:10:12 ....A 10563 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-966b2d049ee45b94fc083f18dfebaf864199b1c3 2013-04-19 07:28:10 ....A 150016 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-97001673211309d0286626e4a3a5de5b2248648e 2013-04-19 08:33:38 ....A 21521 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-975b3e0bab865506b9121d0698d008fb21e1e20d 2013-04-19 06:19:02 ....A 9088 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-97f453d2f7755480c9349a96d45f5201eebbc50c 2013-04-18 22:49:28 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-97fadea09294e2e75819a2f23749d4f95e6e8016 2013-04-18 23:52:34 ....A 21191 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-98e83261e5994abb0e84ccc586a957a7c763f631 2013-04-19 07:07:36 ....A 10918 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-993360358467daf940e5d6815368d8b3e0c9c07b 2013-04-19 07:28:16 ....A 110592 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-996cd3d2be2d5798c627f6c62a793cef7b35f1a7 2013-04-19 06:40:06 ....A 11362 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9986c2c00b3aac56f1cfc2712343c0a638f0fce1 2013-04-19 05:43:08 ....A 19103 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9a0ab2a74759e2c89dd99cd2283721b7c4becc57 2013-04-19 01:09:46 ....A 18688 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9bf051a92d1313fd3854d8fa853d143776e8f378 2013-04-19 06:38:06 ....A 8166 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9c38f6a51e43193df00bffea64335f471018e884 2013-04-19 08:07:26 ....A 18987 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9c9d1d5f687e3a151492a316db8aeba262c32bf1 2013-04-19 01:58:02 ....A 16753 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9d2f24334f2f5c25392a4b4f19629c0cfee38bc5 2013-04-19 06:33:04 ....A 44576 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9f4ae8dacf8329de15ca3247bbcd9ecea860e249 2013-04-19 04:58:16 ....A 10624 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-9faa493f973846c3fef73fa28f02c0f249041988 2013-04-19 05:39:46 ....A 69776 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-a00301fb02a1760ac6994c1f6352222724385931 2013-04-19 07:54:14 ....A 26607 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-a13d3720700cd338cb3ac51b00a48bd2787d066e 2013-04-19 00:32:00 ....A 16100 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-a36f8ebcf294b914a5a85fac01398527f9ac5cd5 2013-04-19 08:20:46 ....A 23052 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-a691e49324a8584e5463759c4b45675fca363634 2013-04-18 23:01:36 ....A 11409 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-a8a6aa6dd20045d6d4fa98c1277206c0f6255ed0 2013-04-19 02:49:18 ....A 251884 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-a9b41e5f5abbabef48108b8d6078f42aa12c278b 2013-04-19 07:16:52 ....A 13367 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-abcfe4c043133e4ac2105b42ae16f85a50086417 2013-04-18 23:05:56 ....A 17082 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-aed446e32309bdcf396c7860b7b0eb00538aae09 2013-04-19 05:29:08 ....A 7509 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-b4d00f0f8618e4dc3f3a457a7eae68ecf7a7fe7d 2013-04-19 02:54:40 ....A 19335 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-b54dab5eda91bad0ff1459f7ae64e2c3d41cbe41 2013-04-19 06:31:08 ....A 7920 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-b6b775d2500a8d84096d19abe248def370bdb45f 2013-04-19 06:28:02 ....A 17785 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-bdf53db3f50aedaa61dea6f515a4a37570a6acb9 2013-04-19 00:43:42 ....A 20453 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-bea75ae4a6287f6604c21791e04855334e500fdb 2013-04-19 08:23:38 ....A 42949 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-bfe4bf93ba805f8763911ac64ee2fad975042a17 2013-04-19 08:16:06 ....A 20311 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c10c372a7d7bff771e19dd967630309917e81220 2013-04-18 23:49:04 ....A 11212 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c111645a35deb03e596d6f7a27f7292b94a445e2 2013-04-18 23:55:06 ....A 12069 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c40168efd84a7b69c9bf6e66a50c07152264738d 2013-04-18 23:36:28 ....A 9467 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c6111fee48505f54a9efcf759bacf0c6fad3cd52 2013-04-19 07:18:56 ....A 113152 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c688f8c733d8f562bb122428f1d1b4110694c621 2013-04-19 02:44:34 ....A 17965 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c6de4b66e2cd5606b846b55b7ff5b063dcbaaad2 2013-04-18 23:26:42 ....A 164662 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c7d9e2367abb3ff143151f7e3bdc493ce393a876 2013-04-19 05:26:16 ....A 18669 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-c84cc0e107775ec49a936f33b61ba82128224ef2 2013-04-19 08:09:56 ....A 11984 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-cb502c8a0ecb72f0688ee347c45c372c3708c1e9 2013-04-19 05:13:20 ....A 22516 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-cd2461e1195562ae1c01542d383bd789a3714b3f 2013-04-18 23:55:02 ....A 16851 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-cfd581bbda6344b122c654b1eb091fcd1c883d22 2013-04-19 07:22:26 ....A 12084 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-d47fb5f7d7e21d8b77be813d66cfe4ac52b96f0e 2013-04-19 08:03:20 ....A 18445 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-d563d5b49780480d23f6c8256099683219b2bde9 2013-04-19 08:06:56 ....A 90272 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-d860aa8f69d7966a5b9865be9cff6a33f8c40de2 2013-04-19 07:25:40 ....A 17513 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-d89ea2af3105434458c6e89b2b07504c8e212f6e 2013-04-19 01:55:46 ....A 7807 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-d92858e29dfc330bc7517b056b5a5353c4a9d091 2013-04-19 00:25:50 ....A 18997 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-d95b32532138c285e0ffc9371e742f4ab8ad2b06 2013-04-18 22:53:08 ....A 17965 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-daaddea37b99ce0291ec929f0c30ed889270f12d 2013-04-19 01:33:24 ....A 9866 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-db2c54687edeb9ebabcc6104f0386e26f3349280 2013-04-19 06:10:46 ....A 15360 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-dd3fd61e52a4ea612ab16f5d94deba55bd813e28 2013-04-19 07:54:54 ....A 17344 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-dd4fee703589bf5eaa7115276bb11d2397e3842b 2013-04-19 06:14:56 ....A 16613 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-ddce3fa6d9b33f33b443235a705754e5ae4c2333 2013-04-18 22:53:20 ....A 17082 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-dddea371247d5a299845b5bec1941000777f4a88 2013-04-19 02:13:32 ....A 17972 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-df7d179c2d2d2a6db81735479cba366efd1f5cbe 2013-04-19 02:24:22 ....A 74440 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-e0986cfcad6f33c96e60237fee1d5acc227a09c5 2013-04-19 02:51:00 ....A 20985 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-e2709783ce1f6f331422c7c8401ac0b777dca079 2013-04-19 06:36:54 ....A 135168 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-e4c35b0a5667bccf62b92a58063e6fecc274202c 2013-04-18 23:53:54 ....A 19975 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-e56407ed197461dfbedda604ccbc2ac232ef686f 2013-04-19 00:22:24 ....A 7486 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-e5b108b49baaf08fb8a1139b956ce13929524fee 2013-04-18 22:54:10 ....A 16759 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-e644825da0bd8e3e9afb1274ba073de70627a11e 2013-04-19 08:12:26 ....A 18257 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-ea5ec1bd9d4811db4f10ca6c989833aa964f99d3 2013-04-19 01:48:58 ....A 7920 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-eb9c492de904899b5c535623fd2dbe1e98926f9a 2013-04-19 02:26:18 ....A 11916 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-ec015e3fc522ce6261fe709a3a3c8bb194144c7b 2013-04-19 02:26:40 ....A 17937 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-efe74a194fe4eba293d8bc54c37a72582ca01207 2013-04-18 23:28:08 ....A 106496 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f0977aed4d1d5d61601124cd84368368d35c5299 2013-04-19 08:22:36 ....A 18012 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f0c61703ab15cc532f67e0f67c4c8bb6e7bce810 2013-04-18 23:03:24 ....A 36186 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f15ef8403193f4ec74e8c5d33e5aa4467f6a0de9 2013-04-19 01:49:04 ....A 8774 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f22ff2da681bed18d9331afaf56c59902f26fc68 2013-04-18 23:45:34 ....A 127213 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f23164e51a6e312096be5e327268947e163f6815 2013-04-19 07:16:56 ....A 17941 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f46feb9f7e27bcf1578a5f895851b5f77c4c57ed 2013-04-19 00:22:28 ....A 110592 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f4b33d5e6e26b944e2382d7f640f32a01b8cd34e 2013-04-19 07:20:32 ....A 19359 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f5e056255b44bfcc16da22af1d15cf51878e5f4b 2013-04-19 02:12:36 ....A 118784 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f758aa0f4e8d1222974908813b3a60287e8051b2 2013-04-19 02:45:44 ....A 19131 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-f985c5be07c05c56b6d9a48c8f673fd8469f1dbd 2013-04-19 01:54:52 ....A 86138 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-fb012023a66c3072392b107ebca41a1fb658f572 2013-04-19 01:10:26 ....A 17180 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-fc463a4d6bcb7bccdb25fdd3e39197e9b1186daa 2013-04-19 07:09:50 ....A 9654 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-fc5ca9a14b0fa06471fc45edcd544b53ecea5d88 2013-04-18 23:58:58 ....A 20985 Virusshare.00056/Trojan-GameThief.Win32.Magania.gen-fc9d42561323f537836a7a6246a3ccf3acebfccf 2013-04-18 23:14:06 ....A 855040 Virusshare.00056/Trojan-GameThief.Win32.Magania.gkot-62a2e847a8da510618a7b148a34189336f0121b7 2013-04-19 06:02:22 ....A 535040 Virusshare.00056/Trojan-GameThief.Win32.Magania.gkot-d5f63f8ce0c8e16a0e671038eea283ffab83c4fe 2013-04-19 02:12:26 ....A 77351 Virusshare.00056/Trojan-GameThief.Win32.Magania.gnmk-f1dd00b0a176e1b6415df863e80619b2fef0bcef 2013-04-19 04:36:02 ....A 12844032 Virusshare.00056/Trojan-GameThief.Win32.Magania.gnqk-c9edbc984886b11d1663e7605c2ae70c26ee3136 2013-04-18 23:20:24 ....A 14482432 Virusshare.00056/Trojan-GameThief.Win32.Magania.gnqk-dec1fc0174858262dff532f62b4e2cc69512a900 2013-04-19 04:43:48 ....A 205688 Virusshare.00056/Trojan-GameThief.Win32.Magania.gqgr-289a5594664025f57a704833ab3d6b07ae673b5a 2013-04-19 06:06:56 ....A 136704 Virusshare.00056/Trojan-GameThief.Win32.Magania.gqgr-3b14a454e305dc677881537955a1afd6cc6e0457 2013-04-19 04:15:42 ....A 200739 Virusshare.00056/Trojan-GameThief.Win32.Magania.gsyw-e5eb805aa7f4dd53beba58836f2b0ab1a730a80f 2013-04-19 05:42:38 ....A 2904576 Virusshare.00056/Trojan-GameThief.Win32.Magania.gugl-cbde7c4770d538dc7e24f97a2c1330e59ed5cd7c 2013-04-19 07:21:16 ....A 2902528 Virusshare.00056/Trojan-GameThief.Win32.Magania.gund-9f42a48868d26ef22980e754623b658a158dfa70 2013-04-19 04:00:12 ....A 2902528 Virusshare.00056/Trojan-GameThief.Win32.Magania.gund-c1fe400a2594090f9a9fff371d609e1dedd2b7e0 2013-04-19 04:52:58 ....A 2880512 Virusshare.00056/Trojan-GameThief.Win32.Magania.gvuy-4b620d0048ea58614a50c82df3702a72a83a2fc8 2013-04-19 00:00:58 ....A 2882048 Virusshare.00056/Trojan-GameThief.Win32.Magania.gvuy-ed9322ae9a790d8b3a577a817d59bdabc7498bfd 2013-04-19 02:56:14 ....A 180936 Virusshare.00056/Trojan-GameThief.Win32.Magania.gy-4feaa12ad76f9d9d4e77dcbb675e71f7e2d72711 2013-04-18 22:54:00 ....A 9793024 Virusshare.00056/Trojan-GameThief.Win32.Magania.hcvj-c2319f2959a09edefb0d96f6d47aaeea7a01aade 2013-04-19 03:32:04 ....A 78596 Virusshare.00056/Trojan-GameThief.Win32.Magania.hiax-1bfd3de6a78920b9719bf6dcb3ec33207bce9a1f 2013-04-18 23:08:30 ....A 2809344 Virusshare.00056/Trojan-GameThief.Win32.Magania.hirb-d6cf02bb2e782c16230166f80ce34b61bd74dff1 2013-04-19 06:13:36 ....A 2741248 Virusshare.00056/Trojan-GameThief.Win32.Magania.hjdv-cd1cfb5c5118866d9d552af387e412616b17b81a 2013-04-19 08:18:40 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.Magania.hjuh-848b7ca9e4406f169102fb7eaba9b0049c94ead8 2013-04-19 07:08:50 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.Magania.hjuh-e19d46548a0f5ef095ff35047e4557a60db7b320 2013-04-19 04:49:30 ....A 2642944 Virusshare.00056/Trojan-GameThief.Win32.Magania.hkop-d110d7fea4ebcb136348a2f25fb36a4a3caecc01 2013-04-19 05:18:52 ....A 2642944 Virusshare.00056/Trojan-GameThief.Win32.Magania.hlfg-f953535fb680c9d7c0327326e17a5991410e0e6d 2013-04-18 22:58:42 ....A 320512 Virusshare.00056/Trojan-GameThief.Win32.Magania.hljd-f51f0ca614171a5a194464879d45b47058b87408 2013-04-18 23:42:44 ....A 309248 Virusshare.00056/Trojan-GameThief.Win32.Magania.hnnt-913c9b944c53b1643012baca54da85346185c2df 2013-04-19 06:00:52 ....A 139397 Virusshare.00056/Trojan-GameThief.Win32.Magania.hovm-5dbc17d0b90fb6b0fec14a65dfce96da57cb74f9 2013-04-18 23:16:08 ....A 73728 Virusshare.00056/Trojan-GameThief.Win32.Magania.hpty-19e591d9c4cfe397c58493407b245fa7cd073efb 2013-04-18 23:29:22 ....A 116350 Virusshare.00056/Trojan-GameThief.Win32.Magania.hqin-909f8ed2579a4ed485b4f54c67bed60edead7757 2013-04-19 04:12:40 ....A 176128 Virusshare.00056/Trojan-GameThief.Win32.Magania.hsde-3392f2ace6d34aee4e9e81eb475c55b2e91cdc21 2013-04-19 05:48:28 ....A 211179 Virusshare.00056/Trojan-GameThief.Win32.Magania.hsde-8b97d26de951702e6ebb1fe9a3503e6280bc841a 2013-04-18 22:55:46 ....A 69120 Virusshare.00056/Trojan-GameThief.Win32.Magania.hshy-c4b96b11f1b2aca721820665f4fb8645804e0251 2013-04-19 06:05:16 ....A 295066 Virusshare.00056/Trojan-GameThief.Win32.Magania.hsmg-de0ee9ef180dd6748fa728d502b9f047277dbe49 2013-04-19 00:54:18 ....A 97312 Virusshare.00056/Trojan-GameThief.Win32.Magania.hsnr-2e66e706dcd0402a73eda1a4c4b55f9922d07ecb 2013-04-19 04:00:52 ....A 131089 Virusshare.00056/Trojan-GameThief.Win32.Magania.hsns-592fc6eef2fbc83a55345b5021c9072f489a92fb 2013-04-19 03:58:30 ....A 163977 Virusshare.00056/Trojan-GameThief.Win32.Magania.hsrb-0c1a60316f20b4d11282e1c6ff0991cb14b89986 2013-04-19 06:32:18 ....A 387584 Virusshare.00056/Trojan-GameThief.Win32.Magania.htew-52a6924bd495af9625958482ad9aa28a6bd52982 2013-04-18 23:13:48 ....A 147590 Virusshare.00056/Trojan-GameThief.Win32.Magania.htsg-12939c9d485f26bbc702605d12d54d30f8418b16 2013-04-18 22:51:10 ....A 2744832 Virusshare.00056/Trojan-GameThief.Win32.Magania.hufx-d44bd0a489d44d161e6ff408158788bbcf582813 2013-04-19 01:20:46 ....A 133835 Virusshare.00056/Trojan-GameThief.Win32.Magania.hvob-f2ad190c85d88eb56b3f5561f8bbc4985225a353 2013-04-19 06:25:40 ....A 130255 Virusshare.00056/Trojan-GameThief.Win32.Magania.hvqj-fd3d4d78d6db6a737e63a72a19213f0ccd138d31 2013-04-19 00:47:50 ....A 134343 Virusshare.00056/Trojan-GameThief.Win32.Magania.hxhm-e3c6bf20dd809cc21612ca0a6c474b3ca87212b0 2013-04-19 07:48:34 ....A 85504 Virusshare.00056/Trojan-GameThief.Win32.Magania.hxla-a1277f1f62317af7354f43d559b3f8f7b91eaf3d 2013-04-19 08:28:32 ....A 110608 Virusshare.00056/Trojan-GameThief.Win32.Magania.hzvl-c6a23de40c218a58d70cef60a92587640295514d 2013-04-19 02:08:56 ....A 95232 Virusshare.00056/Trojan-GameThief.Win32.Magania.iakl-8266db5e13bc9f0704b20b3999cc298607400bf3 2013-04-19 08:05:02 ....A 619719 Virusshare.00056/Trojan-GameThief.Win32.Magania.ihia-28b3d677721369031f410ab3c9550de3c228b161 2013-04-19 00:24:16 ....A 108113 Virusshare.00056/Trojan-GameThief.Win32.Magania.iqdi-4aec7fe310b3efac8cd9276eab9ac5aea9f1d923 2013-04-19 08:07:36 ....A 159906 Virusshare.00056/Trojan-GameThief.Win32.Magania.iqdi-55b1242f76422c48c012c75d1687264ed5db3b84 2013-04-19 05:47:44 ....A 139418 Virusshare.00056/Trojan-GameThief.Win32.Magania.iqdi-bd9edcfa5cdec34a7ff726e24975db10e8b4ca93 2013-04-19 06:10:38 ....A 1428680 Virusshare.00056/Trojan-GameThief.Win32.Magania.irba-f9a6dc12c0a1bbb1247431965d3c3ad30290793f 2013-04-19 07:38:58 ....A 169828 Virusshare.00056/Trojan-GameThief.Win32.Magania.itfi-d2c221250e613cfed1aa284df851a2dd9410a933 2013-04-19 07:55:54 ....A 291135 Virusshare.00056/Trojan-GameThief.Win32.Magania.jfxv-e4673b7147909cdae8f67734f5c3f9990b36088b 2013-04-19 06:07:56 ....A 134464 Virusshare.00056/Trojan-GameThief.Win32.Magania.jfys-3a9a43aae942d512f5a569e981bed06a300a99d3 2013-04-19 00:47:10 ....A 160393 Virusshare.00056/Trojan-GameThief.Win32.Magania.jgzg-273c3df4d48aa53eadb5103d76144ad9842ed090 2013-04-19 02:05:24 ....A 50787 Virusshare.00056/Trojan-GameThief.Win32.Magania.jhuv-2d3aef040a01d85b43cbf471e93822014e918059 2013-04-19 06:21:26 ....A 80446 Virusshare.00056/Trojan-GameThief.Win32.Magania.jp-6763a71920424cccab42e1dd58023905b23ed477 2013-04-18 23:31:04 ....A 53436 Virusshare.00056/Trojan-GameThief.Win32.Magania.jq-d8426d1dd640c1b5cc66f91a150e3a4e85eb6961 2013-04-19 07:21:06 ....A 139264 Virusshare.00056/Trojan-GameThief.Win32.Magania.jz-00029e0821adcf81ff9f358bc6d81c072ac6d9c2 2013-04-19 00:40:12 ....A 92160 Virusshare.00056/Trojan-GameThief.Win32.Magania.ke-bcb77e0d37b6f45636c2d5c95a48e0c063bbeded 2013-04-19 00:21:50 ....A 56404 Virusshare.00056/Trojan-GameThief.Win32.Magania.ke-f2394fbfbf40988932dfbadf374718cda34b9d10 2013-04-19 02:26:00 ....A 813604 Virusshare.00056/Trojan-GameThief.Win32.Magania.my-58843dac37c89584240d201011395b092ffb36ef 2013-04-19 00:24:24 ....A 93746 Virusshare.00056/Trojan-GameThief.Win32.Magania.ow-e2be8061cc9cdd006b947d662423a05a8ff3e629 2013-04-19 06:05:26 ....A 159837 Virusshare.00056/Trojan-GameThief.Win32.Magania.tqsw-2d8cd0e9eae7f6ea26e06f360eb6d8ae94fbdbcc 2013-04-19 06:58:26 ....A 104076 Virusshare.00056/Trojan-GameThief.Win32.Magania.tqug-d13d1d1ac900f4676e27e1a0dba45b62e1eff339 2013-04-19 07:27:26 ....A 92395 Virusshare.00056/Trojan-GameThief.Win32.Magania.trjj-cb92bc44aa93d51168093dfcd6dbb341a8279c11 2013-04-19 01:52:32 ....A 107008 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzbz-65c964a7a6f1b8abe15b99dbfd63baf41879588a 2013-04-19 01:17:20 ....A 64065 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzcj-8b96f9660ddfd4fff090e150ffaf045242201322 2013-04-18 22:52:42 ....A 131072 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzdp-33451d8319e3c1d2433d363839261e42061e1f4f 2013-04-19 07:23:54 ....A 347117 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzeu-5fe8348ba8e33832c1d32c440ce6bcd5ca2d81a3 2013-04-19 08:32:14 ....A 142336 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzgm-1f119b0508ff9b0d90976eda1d55ab458ca212ae 2013-04-19 04:08:56 ....A 109708 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzha-98a774cb65a5bf945acad85c5a73f10a5fe485f2 2013-04-19 07:05:50 ....A 45156 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzig-04a92f327a6f2f3b9b1300e446112f786dd75112 2013-04-19 02:30:28 ....A 22654 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzig-5f0f2b67819c7b251191bfc717b9407a0769c9fc 2013-04-19 05:25:38 ....A 141842 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzii-c6ee87f13a6a20c01912485b6b0cb69188e4b286 2013-04-18 23:32:16 ....A 94720 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzks-c7ae7c4bd7087c3aa5b3fa1115a4b6fa8488686f 2013-04-19 07:31:38 ....A 91552 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzll-f482a570d9948daa8b46647943d79e9e852f6c73 2013-04-19 06:14:56 ....A 133942 Virusshare.00056/Trojan-GameThief.Win32.Magania.tznc-1ca4d7b9d50cc78c633a716b5e7826a98cbfc831 2013-04-19 08:29:28 ....A 117493 Virusshare.00056/Trojan-GameThief.Win32.Magania.tznc-214e0a0b9977064ee12ccf13311e155a211a7ef1 2013-04-19 05:57:16 ....A 299008 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzph-0dbef6acf748df4514fbc9f966ae23738d3790cd 2013-04-19 05:37:32 ....A 115270 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzpm-ffce69e16a4b862de2899714e032a2e4a6ae8cf4 2013-04-19 02:45:00 ....A 23552 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-290db0d3dca29b1ba009cf227368dad12890527b 2013-04-19 08:04:30 ....A 23663 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-5ef228da725f04a38f8ae4d8e7d72ded7f7b7aff 2013-04-19 02:56:14 ....A 23153 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-7999ffe29a26d90c4c6a182e602427f5a5f3f90d 2013-04-19 07:17:52 ....A 23665 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-80d762b66771f536ecee10b25e7e3b487be180ac 2013-04-18 23:32:28 ....A 23552 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-852f63d628b04ab96b4c58e354abd2e42d217983 2013-04-19 05:48:42 ....A 9880 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-9567d4732703d31f5fee4579783613eac40809bf 2013-04-19 02:58:00 ....A 24180 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-a75487eb346aee395a01d0fcb03b4d94abf0bbea 2013-04-19 07:09:00 ....A 23552 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-b178d829b602df2dca7b8848d0c67b89a6d043b8 2013-04-18 22:54:34 ....A 23166 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-bd8f2b0ff1be7b3014d8b75d3a8485b6a16231dd 2013-04-19 07:02:14 ....A 41086 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-c0cb08dc4018c4283af4bdb6578c83dc5ee58b6c 2013-04-19 05:53:30 ....A 24180 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyg-d879b81e67bf4fb792f71c6f75c3dd767e2ccd06 2013-04-19 00:20:04 ....A 42110 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyn-cadf1db9e07c667ec91db808b82d95281aff625c 2013-04-19 08:01:04 ....A 24171 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyn-eb11310bf0fc4e00463df7d39b87c465d0fce861 2013-04-19 08:10:06 ....A 22641 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyn-eb29c1d056363bb7420952998b5cc171cc793093 2013-04-18 23:24:34 ....A 19895 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyn-f146faf37149d5cf48b531f5000abbbefb4628c2 2013-04-19 03:05:08 ....A 134632 Virusshare.00056/Trojan-GameThief.Win32.Magania.tzyy-9416ceef03224041dccbacfcbacbcd2687c0d0e5 2013-04-19 02:00:56 ....A 54784 Virusshare.00056/Trojan-GameThief.Win32.Magania.u-fe56b57dd4722942bbc7b81898e42201a2e1d650 2013-04-19 05:30:38 ....A 7680 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaai-d0aafd40c40db47ad70e2870eec90f8d4c2a91e5 2013-04-19 00:02:52 ....A 19344 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaai-d201e61199220b4c4b72d8c41fddd11e0e519ab2 2013-04-19 04:40:16 ....A 114176 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaai-d7787034ada3b21939fec5bddb87239726730209 2013-04-19 07:43:58 ....A 167936 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabk-71113b1b4018c364ce774b935b04c852bca271b6 2013-04-19 08:05:46 ....A 184320 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabk-76294af34e6a64a56bd8f0a9c90c3019df4e7f31 2013-04-19 05:56:04 ....A 108191 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabn-73af5a2d77a3e54250862d181d68268f0da3e5f1 2013-04-19 08:04:00 ....A 122494 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabn-794f930f1a9d672bcffa8c87603b9eaf0d5bce2f 2013-04-19 08:01:20 ....A 107008 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabn-9aefb25715fde76a582ff8562b7930fdcbc64bbb 2013-04-19 07:55:36 ....A 299008 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabq-3a12cabbe8ceff64ae0ad1ee91d023a60103c1de 2013-04-19 04:04:16 ....A 215552 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabq-c047c0365fd745877605549e4d9b3efb6fed4f8a 2013-04-19 00:03:32 ....A 301304 Virusshare.00056/Trojan-GameThief.Win32.Magania.uabq-cc1239a5f61dd9932ee69c8478e44a5e78b94e4a 2013-04-18 23:21:12 ....A 165924 Virusshare.00056/Trojan-GameThief.Win32.Magania.uadf-f68d52dd52c9125682ae8c41e37c5df38f5bf16a 2013-04-18 23:59:04 ....A 86048 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaed-02c5885a83dd48206c18047d84fe21be2b80e3f0 2013-04-19 05:29:12 ....A 155648 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaed-524f916e623c5d7920d614bf5081b8eee90f5153 2013-04-19 05:28:18 ....A 909092 Virusshare.00056/Trojan-GameThief.Win32.Magania.uafm-2c033912b29149227aa1897630a965ee609d4366 2013-04-19 00:26:32 ....A 118784 Virusshare.00056/Trojan-GameThief.Win32.Magania.uagj-a360319789312ab20297e8d278c8977e590ff3d8 2013-04-18 23:36:52 ....A 151040 Virusshare.00056/Trojan-GameThief.Win32.Magania.uagz-d8305d8c087520dca8f43c6256490628f40fcfc5 2013-04-18 22:55:10 ....A 62264 Virusshare.00056/Trojan-GameThief.Win32.Magania.uahh-d49ef8dceb3187704ac303514d605a67387206bd 2013-04-18 23:27:34 ....A 38912 Virusshare.00056/Trojan-GameThief.Win32.Magania.uahq-47b9ff60f8279b758c214fe5c1a15f6c07288868 2013-04-19 05:43:50 ....A 491791 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaky-fbce6b38e78681621dc7d50f512733e702687d28 2013-04-19 08:22:50 ....A 2813952 Virusshare.00056/Trojan-GameThief.Win32.Magania.ualj-22059fd2fa5f04be272e00d13f8c7a2648527a1c 2013-04-19 08:23:24 ....A 111793 Virusshare.00056/Trojan-GameThief.Win32.Magania.uama-1a255b2aaeefaef7a70da1bd61c97468202213f1 2013-04-19 08:21:10 ....A 126976 Virusshare.00056/Trojan-GameThief.Win32.Magania.uama-a5d661cf6adf392b4e0717d1872846073f7436b0 2013-04-19 01:07:14 ....A 24169 Virusshare.00056/Trojan-GameThief.Win32.Magania.uame-34700c0f328aa1824a9e695917e4ad7c487eb466 2013-04-19 05:47:20 ....A 24184 Virusshare.00056/Trojan-GameThief.Win32.Magania.uame-5918b45db71163de7c01fc2f503f2d42a60360b2 2013-04-19 08:26:14 ....A 25195 Virusshare.00056/Trojan-GameThief.Win32.Magania.uame-7ce941777a1e8092c90d2b501642397518a03ba3 2013-04-19 08:24:04 ....A 104960 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaoq-18dbe93e07a2d8b62b64eb8d8e3ddd6ff72cee30 2013-04-18 23:19:42 ....A 141312 Virusshare.00056/Trojan-GameThief.Win32.Magania.uaot-e282be99dd148f3cb133bfef8daee2234b0372a2 2013-04-19 07:33:10 ....A 32540 Virusshare.00056/Trojan-GameThief.Win32.Magania.uart-6533e8742923e46e3f8c0e12baceaae101ba1943 2013-04-19 07:11:30 ....A 55296 Virusshare.00056/Trojan-GameThief.Win32.Magania.uayg-7fcb9151c89e55f8ad713a75881bd1afcc322de9 2013-04-19 06:54:18 ....A 52820 Virusshare.00056/Trojan-GameThief.Win32.Magania.ujml-ba06a192d378b06806d247a9a0636a554b603c1c 2013-04-19 02:16:54 ....A 43956 Virusshare.00056/Trojan-GameThief.Win32.Magania.ujml-d414dc9ae542623830f01ebc9641c3f76ebdd00d 2013-04-19 08:28:52 ....A 997376 Virusshare.00056/Trojan-GameThief.Win32.Magania.ukuq-c2494265964fa88c68e3632b18158f123f199601 2013-04-19 02:57:34 ....A 93165 Virusshare.00056/Trojan-GameThief.Win32.Magania.umey-2040ddcf42b1e8a28f4dba71a42464f7b802ef9b 2013-04-19 00:10:52 ....A 487424 Virusshare.00056/Trojan-GameThief.Win32.Magania.umqx-c0ad1a78286d3f6e11492d0fbcf305f02f73a28f 2013-04-19 05:32:56 ....A 44544 Virusshare.00056/Trojan-GameThief.Win32.Magania.utcx-d0eca5047f4e44f3bf34ff6440335ebc7cd05773 2013-04-19 03:14:48 ....A 64000 Virusshare.00056/Trojan-GameThief.Win32.Magania.utcy-4c7fb638a60648921d6d7fccf695bc4cf774c3ef 2013-04-19 01:54:20 ....A 151839 Virusshare.00056/Trojan-GameThief.Win32.Magania.utnc-560bfb2b66dcdcf6b9c3a1b6ce33c0d051c62db2 2013-04-19 05:43:14 ....A 153663 Virusshare.00056/Trojan-GameThief.Win32.Magania.uuqn-979cb6dfdef206f05161a7983710fe672b10af5d 2013-04-19 07:50:30 ....A 13878 Virusshare.00056/Trojan-GameThief.Win32.Nilage.aao-4d476aafac50f450fc75b0a2ee1ae8dd7c11a5d7 2013-04-19 02:47:38 ....A 29360 Virusshare.00056/Trojan-GameThief.Win32.Nilage.abf-7cfad83e22904c6cb8754a8d4411a4bd9f9df7c8 2013-04-19 07:36:50 ....A 110872 Virusshare.00056/Trojan-GameThief.Win32.Nilage.abi-f0539892b4375cb6ea5d4c34b5bddbb07efd6e60 2013-04-18 22:54:12 ....A 39936 Virusshare.00056/Trojan-GameThief.Win32.Nilage.abp-5620031b6dad4cc8226ba05b4418345a21d6c959 2013-04-19 08:32:44 ....A 206624 Virusshare.00056/Trojan-GameThief.Win32.Nilage.abs-1dce17deb744def82ed0112a024b1ca0fe307c15 2013-04-19 01:32:08 ....A 59623 Virusshare.00056/Trojan-GameThief.Win32.Nilage.adj-1f6d55e414f46394c63df12adfeff961b4394b89 2013-04-19 04:48:02 ....A 89600 Virusshare.00056/Trojan-GameThief.Win32.Nilage.afg-d9a3641a0995c0f628efbd00703e41bccaa9f80e 2013-04-19 06:36:54 ....A 99328 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ah-063fc0168acf084a23035748b9746581988ad2bf 2013-04-19 04:26:04 ....A 75776 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ajr-776fdd9a063b33a119bf062dc05450afb4213fab 2013-04-18 23:54:06 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ajr-e09405e68e425b6f9e4d930c4af750762d495696 2013-04-19 00:37:08 ....A 66607 Virusshare.00056/Trojan-GameThief.Win32.Nilage.akh-51613a4cf3e5620e4278054c0a4c66ed28ea0c72 2013-04-19 01:32:42 ....A 79872 Virusshare.00056/Trojan-GameThief.Win32.Nilage.aly-c81a9c968978d34c435181d9bf7fa30318b9e9ae 2013-04-19 02:06:58 ....A 79360 Virusshare.00056/Trojan-GameThief.Win32.Nilage.aps-1bf61aeb550df3b56174104846919701d1d5d251 2013-04-19 05:10:06 ....A 53304 Virusshare.00056/Trojan-GameThief.Win32.Nilage.aqi-d0152d02b1dae9f61991b8de8b467a603f8d26b0 2013-04-19 03:13:20 ....A 145920 Virusshare.00056/Trojan-GameThief.Win32.Nilage.asf-4a42f46314416bc6a34d35b38d676312ac4246c8 2013-04-19 05:21:06 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.Nilage.atg-19059d5593fa5cdc31df8d5a578e830aa52e1c3f 2013-04-19 07:52:08 ....A 13788 Virusshare.00056/Trojan-GameThief.Win32.Nilage.atg-3011333b76668f4b5abc69c40891c3c644143565 2013-04-19 02:50:34 ....A 26443 Virusshare.00056/Trojan-GameThief.Win32.Nilage.aul-ca61d5261d945e56ee4d91387be8d84113128ff7 2013-04-19 08:24:28 ....A 30103 Virusshare.00056/Trojan-GameThief.Win32.Nilage.avi-183e059e9b7ac1fae8e70837d4b413fdc83ca340 2013-04-18 23:47:34 ....A 15211 Virusshare.00056/Trojan-GameThief.Win32.Nilage.avi-ba25e46c2f30f006bd6bf423c9394a5414d0a5e2 2013-04-18 23:54:52 ....A 77824 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ayy-21196ebcda4cd880d8d803f3d5daa8354074f099 2013-04-19 07:33:54 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.Nilage.azd-492c00f7d356d19f1eadc37762365102da7ffb9a 2013-04-19 07:28:50 ....A 33028 Virusshare.00056/Trojan-GameThief.Win32.Nilage.azm-e47427a4b4ba97041b394bb7f7dacb1e021835c6 2013-04-19 01:52:00 ....A 51795 Virusshare.00056/Trojan-GameThief.Win32.Nilage.b-3592aa7807ffddba7fd531a1916a06403a5fae65 2013-04-19 07:43:24 ....A 60507 Virusshare.00056/Trojan-GameThief.Win32.Nilage.b-c9ec9065112fb411860ceb4a5b3e634614fe4bd2 2013-04-19 00:15:52 ....A 49752 Virusshare.00056/Trojan-GameThief.Win32.Nilage.b-e0d592a10f4bdfbcab7070ad54878d411a2c3aef 2013-04-19 08:21:50 ....A 109568 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bbs-f67e7a5b486e4a1eb6a42e306101ca2c30e17b79 2013-04-19 07:18:04 ....A 34926 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bcw-9822c84cc198501ae7f32a18782e0001f98555d8 2013-04-19 01:52:54 ....A 148091 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bd-3607f3275ca889f2ff04edfcdda406b401e07c6a 2013-04-18 23:32:30 ....A 22032 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bdz-df256c68b51517bf2460f5665cfe51e4f074667c 2013-04-18 22:54:36 ....A 79376 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bei-665dc55ad2a78f36f37f185d9f11bd75578543d5 2013-04-19 00:09:52 ....A 24910 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bhm-d6302c7a03115567ce73a8ad5ced6bcbeabe489d 2013-04-19 05:50:04 ....A 17172 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bil-c38ca65fba54a0710e6a5984701bc3d518d3167b 2013-04-18 23:12:06 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bjg-ad3278c6e280ee1b8694b58fc745358818216e64 2013-04-19 08:02:34 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bjp-25ccb4b5a5859532aa88f3d0511f0607c9f65459 2013-04-19 00:15:40 ....A 57248 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bjp-e91c1d2ef393c3261da8d7a5a891b7fffdec905d 2013-04-19 07:58:42 ....A 15136 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bkc-7874b091f6a3494f624087041979c5955d8eeefb 2013-04-19 07:38:06 ....A 72192 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bo-ac89bb139c73d4709585287e838ef01eaf713f3e 2013-04-19 08:24:58 ....A 19968 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bpn-4c680129991a7ea139985fa7844d899c9cc5e2c8 2013-04-19 07:45:54 ....A 18628 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bty-673b680b406c5760bfe884cc45a61f6578d1c190 2013-04-19 02:20:04 ....A 8192 Virusshare.00056/Trojan-GameThief.Win32.Nilage.buy-c94b520d860e2fd4134b57d66e0e252800ac9f33 2013-04-19 02:27:34 ....A 127059 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvc-1499c9fca7380db6f560ed129f9c001422d50e07 2013-04-19 00:56:08 ....A 127059 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvc-39dec05b29fbf3c000c5ff3925d7364917d53794 2013-04-19 06:13:52 ....A 35328 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvi-d8ef50538903a1ec54b8e48c945b86f858fd82ea 2013-04-19 07:03:34 ....A 123545 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvq-6cffccf36536397fd8acddd7bad542113c857c8a 2013-04-19 00:34:08 ....A 127062 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvv-1dbe28f276cee5819b01b2df87562de8f820f9c4 2013-04-19 00:35:46 ....A 127048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvv-309ac7ffdc79947b9e34eaaba33ad064361cf154 2013-04-18 23:44:18 ....A 127062 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvv-7da47c895386d833fd03a6383df3753dc6e56dd9 2013-04-19 05:34:24 ....A 20742 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvv-bedf51aca68fd1bf34c1f6e8e7a11359b323eb55 2013-04-18 23:58:32 ....A 127048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bvv-c259018d08e9e537ed3561d9610c3c7d064bd526 2013-04-19 04:25:56 ....A 127030 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-143dd319e4658b8a055de0f3e162b104c7e07954 2013-04-19 02:50:36 ....A 127032 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-6a899e770a7dc2d62ee4a32d10cc9f27235ae3f2 2013-04-19 08:20:06 ....A 127031 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-97bb01014f6bc701066dec951f54ce44bc050cb7 2013-04-19 05:39:56 ....A 127032 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-af815c049f6e84e96e48009a148b8210b4210d80 2013-04-18 23:22:28 ....A 127031 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-c3a0b4d7f69ea3763de2c59a797514345c878263 2013-04-19 01:39:56 ....A 127023 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-c3c815321953ced4b788a507d216fdd1e3ecf8ca 2013-04-19 08:29:54 ....A 127030 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-c6bc6f49fd1994d224f461f93fee2e67ddebfd8f 2013-04-18 23:44:58 ....A 127031 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-d4586b3ee63fe2c10e1dfe3d731c9ef24615ed02 2013-04-19 07:00:42 ....A 127030 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-d832d72f46de40f9c64925cb77b7bbb52e90a182 2013-04-19 02:08:30 ....A 127023 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-f05b1c08bbaa4adf307d5b10575ca2a303c29f48 2013-04-19 06:07:06 ....A 127032 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwa-fa947a2a23898d64927d7e4f32de54944d86390a 2013-04-19 07:00:20 ....A 127048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-1223e3af3d1076362b9e7c3c4aa33330a8bff4c1 2013-04-19 06:23:14 ....A 127080 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-32d8a25cfa7e987df3c0c7637bbfb1375b7fdde3 2013-04-19 02:13:58 ....A 127048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-36e0cf270df353e342f08a6e925f4f698f38d25c 2013-04-19 02:53:40 ....A 127080 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-3c3a5a4988dfcf1c22ee8c21f370968058e1696c 2013-04-19 06:55:32 ....A 127085 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-4f75529df52c6e97fb4bf2112965e2973bc5b11d 2013-04-18 23:25:28 ....A 127076 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-6728dfc4524fc901b20955f41c197747f61defbb 2013-04-18 23:39:28 ....A 127048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-75c7115414c9714d50efa7f7b2c673fa2dc20a20 2013-04-18 23:13:42 ....A 127048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-80b57555e88c91b4ca979076fe0b9769a2f65c8c 2013-04-19 07:42:22 ....A 127048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-8571a3c200b4f79f80dcdb08537642ef9efa7ac3 2013-04-18 23:29:40 ....A 127080 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-9ac01cb4de43fc06706338814cc581232f4f8086 2013-04-19 06:27:38 ....A 127076 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-b25cc4ecea944c3e93ed103f953b75349c4558b0 2013-04-19 04:51:26 ....A 127076 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwb-d4c5ba739209e9412eeb25ffd3974d9729559b40 2013-04-19 01:34:26 ....A 127078 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-1a5df29cf23622bdf8aa3799396215de877a6260 2013-04-19 08:06:22 ....A 127076 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-1dfe1e72444223d3c4e8ca07bde0009c60237669 2013-04-19 06:33:58 ....A 127075 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-262188349267d1c1cc44ffa431a765344d45f0b3 2013-04-19 00:04:04 ....A 127076 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-34f67183e4828522a341fdc0326da16b6a618147 2013-04-19 03:55:54 ....A 20361 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-3780741d08149c8c715d7808512c89fba6c74846 2013-04-19 07:10:00 ....A 127075 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-38f155434dc394c07052093807ec357eac50bac4 2013-04-19 07:15:40 ....A 127078 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-3ad477f5aec0b9883891614738abc8d3b5e67007 2013-04-19 04:21:46 ....A 127078 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-429f4b89766403155bc9ac9318d24b697716aadb 2013-04-19 06:23:50 ....A 127078 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-6f0e97067efb9bdc979824b5036d5b5ee6f89e8d 2013-04-19 07:59:34 ....A 127075 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-70d5489056106ea4098f7e873e3a29c9ef77ca65 2013-04-19 00:21:44 ....A 127078 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-972c9750037134a34dd4305d49d205464dc5db39 2013-04-19 04:50:16 ....A 127075 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-a31a89a65ca5b7398450a7cc8d597fb803a10c28 2013-04-19 02:35:28 ....A 127075 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-a5241e1e316356cecca8c10129ca1b7d51291b70 2013-04-18 22:51:06 ....A 127078 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-b996fc6509607b287507a2cb633ee5136ef3f7af 2013-04-19 00:05:32 ....A 127078 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwm-d8cc0df8c6075d8546a5c6b2ebb6d1eafe752175 2013-04-19 00:05:38 ....A 127018 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-01a4e04ffede591acefe829476333bedf5bdc731 2013-04-19 02:46:52 ....A 127026 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-18f197bbea2c581dbbf353e8c77abdf6aa192a21 2013-04-19 02:33:38 ....A 127032 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-2449acfce220c14031e4fd293854916d7ae93c97 2013-04-18 23:29:48 ....A 127030 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-2ef9ae1f7852539c1b51f73e184af2fc8398af04 2013-04-19 08:29:54 ....A 127026 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-2fee075504fa16d93ae8da1887fab63a016d70b6 2013-04-19 02:19:54 ....A 127026 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-43ca75ec137364b025b05ae9575eeae0dc23f5e6 2013-04-19 07:41:30 ....A 127026 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-47cf975966c50b710c1958e9487785141ab11b6e 2013-04-19 08:01:40 ....A 127024 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-48fbd3d0a6d48af6ed644a382c55b97deb6875d5 2013-04-19 08:22:48 ....A 127032 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-4f0cb0516aed1702877860d7ac57cacd110c6355 2013-04-19 02:20:26 ....A 127026 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-6c405cd6181801190ce72b583cc57797aa29031d 2013-04-18 23:29:32 ....A 127016 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-71944ae8dd9c41d652394bd636973bd48af97816 2013-04-19 02:39:00 ....A 127024 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-72960978fe0482573c5a040ddbc6ed0b42fbc478 2013-04-18 23:58:14 ....A 127031 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bwn-d4a0c15b87fa9561db85438322f8c774e3f58071 2013-04-18 23:03:20 ....A 127024 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxa-3b82b01c34563e077061f0d8d84d2e879172d77c 2013-04-19 07:19:22 ....A 127024 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxa-63251d5b0fbdd3817ec02c1f4fb6110014083645 2013-04-19 03:05:44 ....A 127024 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxa-f863279ab46e82c4e5a979734c7f09e077d8ba4b 2013-04-19 00:09:54 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxc-37102a8d86c4f45a03be21dc6f9835d896722743 2013-04-19 06:32:34 ....A 131124 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxd-5cb6b57129d23ca4548e93194e077a5f476bdbc0 2013-04-18 23:34:34 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxd-667684b9ecf694ffff2a6be2244943b270e74d34 2013-04-19 02:21:02 ....A 131131 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxd-787d610a525a7183e62c16d57e083d567a7930ea 2013-04-19 05:35:58 ....A 131124 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxd-ca7f7bcb89e5312d3f8487c4ee4388d649a5dc41 2013-04-19 01:23:28 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxd-f9d1b609cf967f8d0e8077046d0fc3f30030551e 2013-04-19 08:29:18 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-26286088f91e91350da0dca238a8d294a514b76a 2013-04-18 23:04:50 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-3575a0f7ecf6ff3db784291f8088999469d6ce4d 2013-04-18 23:56:02 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-36607ca05d21cfd3c26bace1b34472a35cd28c15 2013-04-19 08:02:20 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-463b1868bfe042f81cd75a2829ed061ea6e99dd4 2013-04-19 07:57:06 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-46507b4850d6dd609d347bdab83661c8f5e5935f 2013-04-19 07:01:18 ....A 122972 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-48957d4b5c9bd1fce149484dbe6c0a6c42d675cc 2013-04-19 01:38:48 ....A 122984 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-4af32b3bd0ac0c00a5728fcf7fa9dded1e4cf65f 2013-04-19 01:20:20 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-653be3d62d55c93830aee58ba3b8d1c9a9700b38 2013-04-19 06:02:12 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-66eaadace95e29a424911ca884874767a29684f0 2013-04-19 06:09:52 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-6895f2c54e02be9f7bcc71834367df5a210b4f97 2013-04-19 06:09:02 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-773471f94f1a72a5fb36f9c38da48813ef86818d 2013-04-18 22:54:16 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-78e921f3cffdb982464308e5ac6a1e347a237a11 2013-04-19 08:20:42 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-a2a31d36d153dfd5673775a3a4f8c7693f4703d8 2013-04-19 02:52:58 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-aa92d9acab42f9f822c415327588230addbe887c 2013-04-19 01:41:38 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-b48e602d9b9617a05b360d1d568adb70fbe02404 2013-04-19 08:02:04 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-c36e7dd039d456e9bcd51af1b9037264ce844420 2013-04-19 07:58:38 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-cdf303c3531e03556275e05d8ed0205d736e8d0d 2013-04-19 02:28:08 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-ec11acca8b377862fdf90f45cee9e3871e216406 2013-04-19 00:50:38 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxe-f950edc97ee2fece5805e9f74fd6eb26d3295545 2013-04-19 02:32:28 ....A 131151 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-01083005419ac59f13d9f9a1d9d05f784d5c574c 2013-04-19 07:25:08 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-04eb0c3d172a2f6cc81501034f8fe3a358a1b435 2013-04-19 02:34:16 ....A 131141 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-192b44a2a1ba6f702a410c199268dc481760854d 2013-04-19 00:16:32 ....A 131157 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-2168f5bd891eaf81a669d795fea7fc89bf890449 2013-04-18 23:39:24 ....A 131141 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-2426e183fcbc1a3ebe3524724153a9279c608e27 2013-04-18 23:54:08 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-2f5abb1308aad31cc6df6cc4c11dd869335f1744 2013-04-19 00:49:52 ....A 131157 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-33c14a6d1cb0ec50fbdb1d0fb5af4ad3780bc7c1 2013-04-19 08:09:08 ....A 131157 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-473138ae0d82c85996765b8d295cbf78673826bb 2013-04-19 07:09:12 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-4bff9b43e21ff4ef2d6620e33e86311b57118daf 2013-04-19 08:26:38 ....A 131157 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-4d60fd7073ce061d0920435a3c0bd7957468a826 2013-04-19 08:14:44 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-53fac10e841b191e9c723a76519993d2f0ebef70 2013-04-19 08:30:48 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-7f5179ad7d573c958200dfce0ba778a99d3ba1e2 2013-04-19 01:39:38 ....A 131141 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-998edaea7e9569d9f457b56d6f07da241ccb9b71 2013-04-19 07:15:44 ....A 131157 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-a54d3eae016cde03bf5fbb86754aaf394515ed45 2013-04-19 05:38:28 ....A 131141 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-c9d3800a6871a08c7eff7a6ae954464c568289a4 2013-04-19 00:59:08 ....A 131157 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-dcf35a8a971464d56006b313b4ab302b2d531b9d 2013-04-19 07:56:10 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-ed40725d9224b78e5c8a310304ab78ef715d17e0 2013-04-18 23:27:20 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxf-f4efc381433558c2a0a9c9b87391f1a2b4edfb99 2013-04-18 23:29:16 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxh-446c2d50c3d8c2fe538ed23d9ba3b14dcf0bdfe4 2013-04-19 02:56:14 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxh-5540bd6df1c3951916b4ea6325255653e0c1fa7f 2013-04-19 04:38:40 ....A 131162 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxh-adb0975dcc894296425132f98455eac1183a5bdd 2013-04-19 07:37:26 ....A 122941 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxm-e58afe0e774bbe816fb9aaec24664f454d34bbb3 2013-04-19 05:46:44 ....A 135287 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxo-0c210703155900cd9cc8b7d49fc21200305fb568 2013-04-19 05:56:30 ....A 135287 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxo-46321a833d2d2030a7848672c0b2512803bf2d4b 2013-04-18 23:51:40 ....A 135327 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxo-681d5a27a84a075ff7220ac63965a62e1db52cf5 2013-04-19 07:50:46 ....A 135287 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxo-a920a9873987722bfb170c2f4a09eac266ced8c6 2013-04-19 02:35:44 ....A 135287 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxo-d7e1aa8b1aef91785e6bc18bb10932f3186a4487 2013-04-19 07:55:06 ....A 135287 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxo-d9cba30d6d12f60bddb457d1b36f1d17680aa2cb 2013-04-19 00:03:48 ....A 135287 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxo-f385b9206d6b34bbeb7822abedfcd4056d79de25 2013-04-19 07:18:56 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-09e4cb491c9ed0a89d6c57fe0210ef3762a033f8 2013-04-18 23:35:50 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-25798ca87592840af94f238b62b0930677161e41 2013-04-19 01:53:04 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-2b1a1148f418cd15f8a24c767090bb98a4d0fc7c 2013-04-18 23:07:10 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-2c6c66467be60f19e7f78618ca24f263fe099b97 2013-04-19 08:11:22 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-32684ee3f072a770d9a052a4042be3fd6c44468e 2013-04-19 05:41:34 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-360ad91f816f1569aad8a27d72f89d5ed85e12dc 2013-04-18 23:50:42 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-3c88a287edf2364dba2f574f84c12ff629c12577 2013-04-19 07:12:16 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-40f2a96269fea6074d55cc307ce99813786c2715 2013-04-18 23:14:32 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-561760a6fe90e16557df3546619a444d4f9e0242 2013-04-19 02:26:24 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-6d3028d314c3fe4d89f6a1d42e91b6fe1099a16d 2013-04-19 01:03:40 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-74f1043ac71b57d9b1bb5a35ff79a648c43804b9 2013-04-19 08:04:02 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-85db95b3f72f7c5a4f5088040a3db2d91231f27c 2013-04-19 08:03:46 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-8fcbde4cbdd2148cd9d71d5e79e1c2108a571935 2013-04-19 01:21:44 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-a3555a05b6a8d19cda63bae18bbe995fa7d5a22d 2013-04-19 02:06:44 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-b7491ae5efa8637d6a9136e2f5e6b5f2e818ed4b 2013-04-18 23:27:46 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-be815256216ac7a0f9049109a636cbea4cf1a676 2013-04-19 07:48:30 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-c53f69278c99ae4a65cc7dfbe1b3372fb353cac9 2013-04-18 23:07:26 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-f20485b01f36838caf75034a4648736c24c8a9ad 2013-04-18 23:33:58 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-f625a08514730600b1cd48b0eb79b33c69eacfee 2013-04-19 00:04:28 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-f71a8b63a8b32c81f1d2b029e5886b87606f66e9 2013-04-19 01:56:38 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxs-f9ed30481edfc0742424511100e6eea5a76cd5fc 2013-04-19 06:25:38 ....A 135287 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxy-d5da36a9b7d750265ce35ba5e34efa50d10fcf40 2013-04-19 06:32:38 ....A 122937 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-114daf1736e42de8e2fba38063bacae93b8db2ee 2013-04-19 00:39:54 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-1b06b11272a52c629ea4a78ad9ae92be1fc3f67e 2013-04-19 01:53:04 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-4b336bf0cb53a3d237a3bf2db543d55063ad373d 2013-04-19 07:54:20 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-8a285978dcc6ee65e59431546c4d805f4b3352b1 2013-04-19 06:29:46 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-b3dbaf0cc28d0c8f0390d41d2b351123f1c1b643 2013-04-19 04:47:28 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-c1b334cf349c13291a03eab49c31bef11548bbb3 2013-04-18 23:55:58 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-d7d5a705ab989008d0226cafaeae08f894a68f53 2013-04-19 08:02:16 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-f11cc08211e67e219872258deff2a71e02b347aa 2013-04-19 06:16:10 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-f146ac48987c72922964bd1bd9b7f26332bba265 2013-04-19 00:28:00 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bxz-fc70cd2080b4301b9b5b234cc76521eb9d14ea59 2013-04-19 05:47:38 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byf-e07d06dd95df2a3b7b672eee6be64caa041d684b 2013-04-19 08:19:26 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byg-1f45b258746d8be34f6b3a551d0546ad3c668d85 2013-04-19 02:51:42 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byg-cc89c7e7be98b37966dc15205219baf160895829 2013-04-19 08:18:02 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byg-dfa9ee15c1a1d0cb86b2e4d059052dbaeb7fa14c 2013-04-19 02:45:02 ....A 122934 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byh-5b3d5771dfb254cbb0f61512936ffa7cfcf5e7ec 2013-04-19 08:15:30 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-0f69f9c2102fc02175a29d45cc61ad00de97960d 2013-04-19 00:55:14 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-1dd1d1a8944c16444590d7aa70fcef047de5c64e 2013-04-19 07:34:32 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-1fb6a29889b9ac647c8f6760e352131ee05875f1 2013-04-19 00:27:34 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-4201f40226693b45c64d0aef7d9ff52e8d27c406 2013-04-18 23:44:20 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-55b967f150caf7ca571d6c18da3c4cb1c908900a 2013-04-19 06:29:18 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-566ef24dd8e1356ac64f9db3f9d1dd6ff2c91cc9 2013-04-19 05:29:34 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-6346acb4b2158a30c4d8329b14e963820365c76f 2013-04-19 05:37:18 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-6469f13027e44f7ede4a41917a0bf97e14a4627b 2013-04-18 23:27:16 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-758de419a4e76478704615470b99cc1fad158169 2013-04-19 07:48:08 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-79781de09779a863a189ae86b250553502941450 2013-04-18 23:13:12 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-810e16ae2a7018b85544947b97ada946e39dcce4 2013-04-19 00:25:34 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-8bba347818528c8ef6e801b33efa44461784eaa0 2013-04-19 07:16:06 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-b5fda4d41587f845f5bd3adcd023a59537e3a24c 2013-04-18 23:29:48 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.Nilage.byy-b6070865b19ee84294e21d8d9bcccad3e3ffd073 2013-04-18 22:57:34 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-0bab5a55e421236b01d8587e2a2b1d7f0681fd55 2013-04-18 22:51:06 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-0c11acde6e2ada77d657a60f57a9981550e668f0 2013-04-19 02:31:46 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-1e57807d14aa6001f827640a27b4b71c889559a7 2013-04-19 02:59:28 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-31de68940276909e042d5e59050c4eb149aaefcc 2013-04-19 02:47:36 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-393833c1007cc0f84551c770bbcbdb4b72949463 2013-04-18 23:46:10 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-3f95f9e9c77af18a7ea8540e77917261792cc34c 2013-04-18 23:57:48 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-5959dc89c4901663c46137962b3230b682c53314 2013-04-19 01:45:10 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-7173fe3bdee4c5b9954a7f7b761a9adeafd8fc80 2013-04-18 23:13:26 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-a21ab5cd3830d9cdce679c65bdcefd2abb511f42 2013-04-19 06:12:08 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-a4fd8a4f938c3fdd65d8ea8e6c0f901a6bd879a6 2013-04-19 02:28:28 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-be68034ede0113bb6e3202367a9c7fd523df98b0 2013-04-19 07:47:10 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-c64a6f16bc975806ffcbae1d8a1aebcc67da919c 2013-04-19 05:24:08 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-f33b27996267789ad7a162cdcd42db9f634b278c 2013-04-19 08:03:36 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.Nilage.bzc-fa0cdcb67e2c58e71eccae4ab8a11f34d4c79c43 2013-04-19 01:26:16 ....A 22148 Virusshare.00056/Trojan-GameThief.Win32.Nilage.cdm-1f9cedf6d75ea1abaa7d9ec9412af32f596cf053 2013-04-19 02:46:28 ....A 11562 Virusshare.00056/Trojan-GameThief.Win32.Nilage.cf-922cf47197729f83c19088da38ae07b7289c4b0f 2013-04-19 01:58:42 ....A 23300 Virusshare.00056/Trojan-GameThief.Win32.Nilage.cf-a2ae38cfbc842c87a5cec14f14e3767ab9215088 2013-04-19 02:55:46 ....A 142528 Virusshare.00056/Trojan-GameThief.Win32.Nilage.cgw-e7e1d9536964760a9198aad2f0a35433e8f23141 2013-04-19 08:01:42 ....A 44544 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ci-63b37e92f51d58ab8142b37b8d5e92a3f66ed3a6 2013-04-19 06:28:34 ....A 44544 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ci-cef2c56888464fd91c288473d4a1a37656b89981 2013-04-19 08:31:04 ....A 80384 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ck-f728e778bfa1c00fff3f735bf4772832b068b4f0 2013-04-19 01:45:36 ....A 39936 Virusshare.00056/Trojan-GameThief.Win32.Nilage.clh-7cbbccef65760483ca61f72934a831fb24bfb7b6 2013-04-19 07:22:56 ....A 46104 Virusshare.00056/Trojan-GameThief.Win32.Nilage.cn-2533146fa02894cb6cf4106257756dfd0c351adc 2013-04-19 05:55:20 ....A 77386 Virusshare.00056/Trojan-GameThief.Win32.Nilage.cnn-d0d60cd9fb07b061529456997f907db0d17adeaa 2013-04-19 02:28:30 ....A 122880 Virusshare.00056/Trojan-GameThief.Win32.Nilage.cp-487e196c4b83e60d237cc7ee3ab8eb733b6a7190 2013-04-19 05:08:42 ....A 134840 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ddv-b9e5d9a89c82caaaa870437f9c019cb31dece499 2013-04-19 06:00:58 ....A 89088 Virusshare.00056/Trojan-GameThief.Win32.Nilage.dr-7a812edfc576e09b17cc4d1e150c95bdbd6cd0b6 2013-04-19 06:05:18 ....A 111616 Virusshare.00056/Trojan-GameThief.Win32.Nilage.em-bc95be16b3a45327a23c26998f81ad54e0b54b8e 2013-04-19 08:24:58 ....A 55509 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ff-10692b9a91912d441727a490f94543509dfb2a4b 2013-04-19 06:38:06 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.Nilage.gvd-617bc16f45e604e5260322c9667315a37b8be39d 2013-04-19 06:57:18 ....A 350208 Virusshare.00056/Trojan-GameThief.Win32.Nilage.gx-b87c3c13befe4883636539313efd03e35e21814d 2013-04-19 01:59:32 ....A 95744 Virusshare.00056/Trojan-GameThief.Win32.Nilage.hb-3d6c781d22b425498b59d90fe82d5bc5f1077924 2013-04-19 08:08:46 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.Nilage.hc-39ce82af3ef2ef6e893c60301affcd4f306b9d75 2013-04-18 23:17:10 ....A 42496 Virusshare.00056/Trojan-GameThief.Win32.Nilage.hck-5edb27da2febd7b83f8432aaff0dbdfdd6230300 2013-04-19 01:49:40 ....A 106496 Virusshare.00056/Trojan-GameThief.Win32.Nilage.hlc-156d14671bc7a28ea5519777de1c175eb0cb5248 2013-04-19 05:47:26 ....A 155648 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ho-4573b07e5e0aefd5ab9535e335ec95a2c42193e7 2013-04-19 02:51:38 ....A 115712 Virusshare.00056/Trojan-GameThief.Win32.Nilage.hp-3fb415558d124f5bff00142cd508f18055070dab 2013-04-19 03:20:26 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.Nilage.hvb-e95bb7a8f4836eb43332af12ecf851de0d632d76 2013-04-19 06:51:32 ....A 134656 Virusshare.00056/Trojan-GameThief.Win32.Nilage.hy-ca49a0de1f72976453a9b5a75fbd20b91e8039aa 2013-04-19 07:50:02 ....A 556544 Virusshare.00056/Trojan-GameThief.Win32.Nilage.j-13d40f9415ad191a45032ff4446316c8cac7f8d9 2013-04-19 00:19:22 ....A 72704 Virusshare.00056/Trojan-GameThief.Win32.Nilage.jf-348fdaf0adb15b33ac0b7901f442eead326dd03d 2013-04-19 08:23:56 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ju-82df6b3cfad2e099bd2f2934567bb21d5e55087f 2013-04-19 00:24:14 ....A 41922 Virusshare.00056/Trojan-GameThief.Win32.Nilage.lr-ea26076c5e2042eb140d9de07122041b30f4ca9a 2013-04-18 23:01:42 ....A 54272 Virusshare.00056/Trojan-GameThief.Win32.Nilage.mp-3d7e012d1da7993f333903011d88dcb531006bc2 2013-04-19 03:55:14 ....A 208896 Virusshare.00056/Trojan-GameThief.Win32.Nilage.mp-681ef0d38edf202b1868da0f046aa5223ed094d2 2013-04-19 02:52:06 ....A 66048 Virusshare.00056/Trojan-GameThief.Win32.Nilage.mp-bcba1ae50b92ad1ac2765efa307833e75bb81450 2013-04-19 07:40:12 ....A 29102 Virusshare.00056/Trojan-GameThief.Win32.Nilage.mv-102713862ba60fd8d42ab656e7fc72142f594ccf 2013-04-19 05:58:40 ....A 107520 Virusshare.00056/Trojan-GameThief.Win32.Nilage.mx-210ec5108f6614a29639a881faa5b073cd120710 2013-04-19 06:59:08 ....A 42740 Virusshare.00056/Trojan-GameThief.Win32.Nilage.na-febf37d27b3cc26fa685816e04b25741812f7ad2 2013-04-19 06:04:30 ....A 120320 Virusshare.00056/Trojan-GameThief.Win32.Nilage.nb-a9a9c13a2c87bd86183e436ab6b8935297ac5dce 2013-04-18 22:51:50 ....A 47104 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-126749848fb23ddf02d1f8f487bf73f47fa01f8f 2013-04-19 06:08:04 ....A 37376 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-3ab71dcca48651f50d4c79bbb0df1dd39ee40808 2013-04-19 06:29:26 ....A 50176 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-3c132ccfafbafaea2681b0bdbddf1bccec5a2181 2013-04-19 05:34:34 ....A 20480 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-437ef2e5d108ea139889ddfa268b8ad23c78ce80 2013-04-19 01:38:56 ....A 20564 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-5bce1065bd2607e36cf6006f31284807e55368a7 2013-04-19 07:25:50 ....A 141216 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-79cc0d34014bd24943e92de4d3f8d5675f94d083 2013-04-19 02:22:22 ....A 32937 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-87502d3c766d74a7a5f8418b05e2c796524ecb91 2013-04-19 01:30:32 ....A 46592 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-acc91b81f3065b427ae0b8f5fa2d86e90749ad7d 2013-04-19 02:23:12 ....A 37376 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-b4479734a01ea158d14d49f45f1238867ffc326a 2013-04-19 06:45:50 ....A 297292 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-d9a743c99d7e31f6bb9764da25efed4a303c2f5f 2013-04-19 06:31:42 ....A 28160 Virusshare.00056/Trojan-GameThief.Win32.Nilage.o-fd242fe739cfee829a96510fb2495f92256af717 2013-04-18 23:09:14 ....A 229376 Virusshare.00056/Trojan-GameThief.Win32.Nilage.oz-6ea0afd178e6fe18e29fa9c59d60514218ac61af 2013-04-19 07:57:56 ....A 38484 Virusshare.00056/Trojan-GameThief.Win32.Nilage.p-4ad759e971e9ab79134c467ec5691316424f54e2 2013-04-19 00:17:42 ....A 14357 Virusshare.00056/Trojan-GameThief.Win32.Nilage.pa-2e7d2c529963fc2edc6b9f0736269b5e9e8bcaad 2013-04-19 07:07:24 ....A 15872 Virusshare.00056/Trojan-GameThief.Win32.Nilage.ph-50376218d7de11d53b2d6932d8b29dd0daa6d313 2013-04-19 05:43:42 ....A 60416 Virusshare.00056/Trojan-GameThief.Win32.Nilage.pj-05071f7f9acbc47dc3005598f67dabe75b0f0fd2 2013-04-19 06:32:50 ....A 31744 Virusshare.00056/Trojan-GameThief.Win32.Nilage.pj-80e7ef954feba459ebc44725fe7a6942eeb84040 2013-04-18 23:06:40 ....A 72192 Virusshare.00056/Trojan-GameThief.Win32.Nilage.pj-95207b847d00878294f9e121a4ffef5ff6be02e5 2013-04-19 04:40:18 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.Nilage.pj-a1d690591972c4d653bba076938962c94f6f65fa 2013-04-19 00:27:20 ....A 32821 Virusshare.00056/Trojan-GameThief.Win32.Nilage.pp-326d84a9676ac9f66991640cc09e3c8ceb8f868a 2013-04-19 02:31:00 ....A 15872 Virusshare.00056/Trojan-GameThief.Win32.Nilage.pz-c15acf423e8ab3b55a46b9e38204bd531064b796 2013-04-19 04:05:54 ....A 112640 Virusshare.00056/Trojan-GameThief.Win32.Nilage.qc-865e915422e5c4e361f58252a455ca2edb3c0e65 2013-04-18 23:05:24 ....A 167978 Virusshare.00056/Trojan-GameThief.Win32.Nilage.qnl-90762d7185aba12bbc3585f456a8e429953a4a8f 2013-04-19 02:47:14 ....A 65536 Virusshare.00056/Trojan-GameThief.Win32.Nilage.qt-15cc66c6645d980b8700d9b70ed6cc5a86f4b263 2013-04-19 08:10:16 ....A 90112 Virusshare.00056/Trojan-GameThief.Win32.Nilage.rf-c1e92506470002b3bf162bfe6b6ad9df020b1af4 2013-04-19 00:08:28 ....A 25412 Virusshare.00056/Trojan-GameThief.Win32.Nilage.rk-3c15720782114f0c26de4c56bcb8cc96afdf92e0 2013-04-19 03:35:16 ....A 40448 Virusshare.00056/Trojan-GameThief.Win32.Nilage.rs-6c5f629567ea1a5b7f1aa0cb2827e2f964808b62 2013-04-18 23:12:16 ....A 60132 Virusshare.00056/Trojan-GameThief.Win32.Nilage.rv-418ff3fc28dee7a4feed143f36dccbb0df964ca4 2013-04-19 00:41:24 ....A 70270 Virusshare.00056/Trojan-GameThief.Win32.Nilage.tq-08766f6921ffbb15ba43c082d2af43503a646477 2013-04-19 02:35:46 ....A 302158 Virusshare.00056/Trojan-GameThief.Win32.Nilage.tx-b198f5da2b074753ef050313ff9384fbf4c5c755 2013-04-19 08:16:48 ....A 64615 Virusshare.00056/Trojan-GameThief.Win32.Nilage.uc-cc6b30ab1b5b2e874363b094f132b5bd46110993 2013-04-19 00:34:40 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.Nilage.uj-7bfcb55deaaeb6c9f2e8acd7f8289cd61ca81550 2013-04-19 07:53:16 ....A 124928 Virusshare.00056/Trojan-GameThief.Win32.Nilage.vm-5a658bd27752a4c24e1ee005c5c4c37fb9439b2e 2013-04-19 01:37:34 ....A 59436 Virusshare.00056/Trojan-GameThief.Win32.Nilage.vu-7f484555809608bf4b475430b8158bf0e702f25b 2013-04-19 00:19:24 ....A 98816 Virusshare.00056/Trojan-GameThief.Win32.Nilage.vux-b4f436c39d3d1db97e334d8b8b50d2f95429b604 2013-04-19 06:07:28 ....A 98816 Virusshare.00056/Trojan-GameThief.Win32.Nilage.vux-f55a4d7bf9c6606089af69dbd97ef783da19b18a 2013-04-19 01:11:10 ....A 98816 Virusshare.00056/Trojan-GameThief.Win32.Nilage.vux-f5b4524967ac5ee9bc9b4550d4a86b2a438a6741 2013-04-19 05:05:44 ....A 105984 Virusshare.00056/Trojan-GameThief.Win32.Nilage.vwc-80f84fbb96afd6607836e189b2d54c0c6298ccaa 2013-04-19 07:48:34 ....A 50176 Virusshare.00056/Trojan-GameThief.Win32.Nilage.vzs-be387f29531efe5a723c41ef50afef24e413e182 2013-04-18 23:51:00 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.Nilage.xj-3f0b4df3b2bcc2409112ed1070a7953332fb0e6f 2013-04-19 06:08:36 ....A 58807 Virusshare.00056/Trojan-GameThief.Win32.Nilage.yk-f9204d0aeca2e14d4bbf7572913ef426c66581cf 2013-04-19 03:59:38 ....A 37888 Virusshare.00056/Trojan-GameThief.Win32.Nilage.zs-84d2d8525da04df075e91c956c62bf6dc5845b3c 2013-04-19 07:53:48 ....A 40448 Virusshare.00056/Trojan-GameThief.Win32.Nilage.zs-a00dd5d529bbd61259ddb99d6e950416fb28e515 2013-04-19 06:11:26 ....A 25347 Virusshare.00056/Trojan-GameThief.Win32.Nilage.zt-cc924c2c71b8ea3d7d19ddf8302f275d304fc427 2013-04-19 06:53:32 ....A 124416 Virusshare.00056/Trojan-GameThief.Win32.Nilage.zw-869959c6fc21b306c0f620c19ac53724fcbeb778 2013-04-19 02:29:14 ....A 15360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aacul-702c8262310f447b3f682db1d8a73aab89a6727d 2013-04-19 00:02:38 ....A 2560 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aadi-716592cdbf667f6bd9d59c1a0f978db8fe892ba1 2013-04-18 23:11:52 ....A 17117 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aads-d082455299404070da3df3b101ca2a24c8001997 2013-04-18 22:53:20 ....A 18293 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aaef-b819a18da5c4f5326332d1787e98d15835cfb363 2013-04-19 00:07:18 ....A 17393 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aafl-c108b2d51798721be773c32bc2207bc552758feb 2013-04-18 23:23:52 ....A 17473 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aafq-38a3aaa3316af0ba51af190f4dddc34cecebaa89 2013-04-19 02:52:44 ....A 86296 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aage-6cf07253d60dc140bc3f2ddb4d34945704fed9ca 2013-04-19 01:30:48 ....A 3196 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aaje-793355ccee020103206d138d90a7448ed5e0cb7b 2013-04-19 01:09:36 ....A 81524 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aani-17b840e4fcec8dc902e8b061f34ea59a408fffe9 2013-04-19 05:28:54 ....A 11032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aani-9403f4d7b778380b683e0337ebc08bc2a96ed5eb 2013-04-19 06:34:00 ....A 8320 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aani-c94b18e285bc13e9ecc5f5e2905dbaaa90279225 2013-04-19 03:08:02 ....A 15912 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aani-fcf1443d27e7b223270b0aac4d02de0304542e5f 2013-04-19 06:13:50 ....A 7294 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aaof-9dc6a40df95d8d26c8fd28c9d1fa392b8b079d20 2013-04-19 01:58:26 ....A 14432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aapo-cc35b252f34fb643b2cddbb2e71439d6a5ac33ec 2013-04-19 08:08:22 ....A 8020 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aaqa-d376c7feedf01637ffe0d9f17cd220f28aa746b8 2013-04-19 00:26:34 ....A 98304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aavo-8c4ffe324656609b9c10815497d1b31c0af145d7 2013-04-19 08:30:54 ....A 33625 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aavyt-555798a88d6acce9f0b2987faaa13f8de8a86da7 2013-04-19 05:27:24 ....A 15917 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ababo-cb3f8bb9806acf2044c4a969a89c3d22bf88647b 2013-04-19 05:28:42 ....A 21276 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abbr-f3f49efa5862ddee0d0dba21de4d93552d20b0f4 2013-04-18 23:35:38 ....A 19724 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abno-924356717453a5dae485b53b11bf1d773de79327 2013-04-19 01:24:36 ....A 13536 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abtz-d99f52b47237018a0f6d5cc93fc886d16d0fbde0 2013-04-19 06:53:22 ....A 14672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abtz-f4821e5e08249b8a242c5dd172911153b84e6dc4 2013-04-19 07:27:52 ....A 38519 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abwl-145f6fc174a5316e838ec458ab17ee1e0c12cffc 2013-04-19 00:46:04 ....A 38502 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abwl-63e082b5bf855c6544f6085a8e8e8ef30426a519 2013-04-19 07:49:46 ....A 429662 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abwl-6fea56fbb51eec3fe22b71bd406594a452cde8a8 2013-04-19 03:02:18 ....A 57624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.abzb-bde098ce7919eaa5c5498583cb4f5ebcfa82ee43 2013-04-18 23:38:56 ....A 59148 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.acaf-a260155cfaee8da95a016faaf97501b3104f959f 2013-04-19 05:42:18 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.acpk-4da1a256f1533a4509211453bcd3d626b4e1cdec 2013-04-19 00:14:54 ....A 20241 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.acqx-b3a7cc24d15c2410d529840e13c995a063438cd4 2013-04-19 01:56:38 ....A 8192 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aduc-30b4c6e850df227f708016d2e37a2dabebdac31c 2013-04-19 00:23:34 ....A 1664 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aenu-c66d6a9e117f7450755dea6b86c8392ec6759876 2013-04-19 08:21:06 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aeq-e4a9eece34fba409898ece57ff31bcd992690400 2013-04-19 06:30:08 ....A 46382 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.afb-979462fbe05eecfae93910220afe20f63e27401a 2013-04-19 07:33:32 ....A 62769 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.afd-cec993fc68acefd59328cb62f04895635eeb5b5e 2013-04-19 00:07:02 ....A 1620992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aflmh-14051c919b520b5df4874b81fd6f87a84ed43213 2013-04-19 05:36:12 ....A 18200 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.afmb-0286e68a34380a80ceec92c7a947c3b7e9a799ff 2013-04-19 08:23:18 ....A 62096 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.afmb-97f4d4270edd05fe526fd8c2c62c55b94d31e2b1 2013-04-19 00:00:38 ....A 13312 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.age-f712d5ef7f3d89c1416320ebc702df1d305be275 2013-04-19 02:23:54 ....A 31022 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.agm-03d83234410826a68031a80cc4678898377ca80f 2013-04-19 04:10:32 ....A 31014 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.agm-c03c644706c79412f757c08e49fd9c7afb71b446 2013-04-19 07:59:18 ....A 141060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahbo-418de9c1d3e37b4db4e50da71332a73a2d76b0f2 2013-04-19 04:35:20 ....A 19464 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahbo-c20db1a806659743a88fdf0fdb17b7fe8d2cdcae 2013-04-19 06:55:46 ....A 64512 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahcs-8f77d1450679adeedab5dfad23b4d01b080b744c 2013-04-19 07:20:32 ....A 31232 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahcw-60f5f43baf90881e5c9b64817fe88a0f81011e43 2013-04-19 00:20:00 ....A 33280 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahdg-bfdb4892730d14c2af59b7a2ea724f364a9af60b 2013-04-19 07:27:56 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahfa-aef3cc27e48f178f2a0cf9d838cedfb23377f665 2013-04-19 07:25:12 ....A 204800 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahro-a6e26e7a9536a2e9f3e9314d237102257c27baa1 2013-04-19 08:32:58 ....A 12287 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ahst-81725bf722583f8c0d175b44df189ffd246e8d50 2013-04-18 23:20:18 ....A 98352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aib-a638fc9085d6ce636a6b250be29a64f72d21ff8a 2013-04-19 05:43:24 ....A 28071 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aidfc-7e2f882eb385c39bb29460f4ba94f57119a976a6 2013-04-19 06:33:56 ....A 20764 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ailf-28ae7a76ed20b332342ee8490975267068abcb81 2013-04-19 08:14:06 ....A 49664 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aimb-14bbc1544dfffa5fae52ab364a727fde18a8e0d3 2013-04-19 06:06:00 ....A 262032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aiom-691368559fd949735ea737a3f6a23ecc618df760 2013-04-19 08:01:06 ....A 19224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.airy-aeff1c44f232ebf08ac76a88b20539ada0a44264 2013-04-19 01:16:54 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aje-ea7dba8889ac786ee8203d1824f09b55095a9576 2013-04-19 01:41:06 ....A 8704 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajng-069b5acef26beed3a9ebe94a6b4e447fde24ba3a 2013-04-19 01:10:22 ....A 8704 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajng-52fffd1b58094e0411597512f4d9c5e3484d12cd 2013-04-18 23:31:48 ....A 16009 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajod-a204e7de8f23de62e7f5e4cbe491012b3897d51f 2013-04-19 02:55:30 ....A 14964 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajod-bb762f43c441503f21e2ea52444992e64851f372 2013-04-19 05:41:32 ....A 1080164 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajool-56533536a2222908cfd713389fcded051d413bf3 2013-04-19 07:49:08 ....A 15959 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajoq-aa16916b85020248271f031fe61e1cc684bbcdd0 2013-04-19 05:51:54 ....A 653325 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajouf-f25c031325687757884ebe1307cc3b6d5a3a8695 2013-04-18 23:27:04 ....A 19099 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajpo-626c98d1e2fee7467574042ccbcc0d36594c8dfd 2013-04-19 07:09:26 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqfh-e8d0e641c59e5a75e7fc427cc70563c93bb5b932 2013-04-19 04:27:04 ....A 33569 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqge-22e143661b5976602e984940b74d4cade96f7f82 2013-04-19 04:36:58 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqgf-c360e40bc67cd9306b32fed4a67ae5e797f77983 2013-04-19 00:05:32 ....A 34593 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqgf-cc453a0b51aaf4172492a8134f0635cbac522b03 2013-04-19 05:45:22 ....A 34593 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqgf-d823311a5e66d7452abdaefd938ed75982b93ae8 2013-04-19 05:51:54 ....A 34593 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqgf-ddd9ca959929c04f69e197b58b18b1d20ea5524d 2013-04-18 23:42:40 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqgf-e2d3fbd70e6187caecafc073d095db8c68deee91 2013-04-19 03:47:20 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqgf-f1fef71765bbe8bd2746822b891c7d4e14fb2c35 2013-04-19 00:05:02 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqgf-f7c9e1f7525739838f4e2e16026ad250e51f1ac4 2013-04-18 22:55:52 ....A 34593 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqrf-37d8c829f6439389da47d54a55fa3c1780461145 2013-04-19 05:34:14 ....A 34593 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajqrf-e4040a56295bb4b2946eacdffd18716d14290f9a 2013-04-18 23:15:22 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajrid-300f439e1890c3bbf248b366e9b4afbe900eca14 2013-04-18 23:12:58 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajrid-d3f357624f91204818b10158e5ef3c56884bbf02 2013-04-18 23:27:32 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajrid-d49d01e92acc2f0a06495cb171c3c61f399bc8bc 2013-04-19 06:11:42 ....A 35617 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajrid-f3ffdc0bb9849f6afb3ead808eb936300f989a26 2013-04-19 00:07:40 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajruw-4d1c15f3490716b8be18e3d2c5f8a7eabfc71b8d 2013-04-19 08:11:02 ....A 38045 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajscz-676a000b5abc2ee3d8b22479e65ddc16bb6d2df0 2013-04-19 01:04:02 ....A 44544 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajsl-6cc988c1dad3161630818735e6c6294411f9bbb7 2013-04-19 08:06:56 ....A 18733 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajss-fe635c33376e57b9c0228ad9e973ef121f3066a4 2013-04-19 02:11:18 ....A 73728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajsv-8f8076a2b45b3c9ef3ccab86cb353d1c72949a93 2013-04-19 07:55:40 ....A 36641 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajtdd-51208574757b3ff8c594e529e0f3bcf75e8a1648 2013-04-19 08:19:22 ....A 36641 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajtdd-5a653f6d8c9d405ca63ec30de216108a894c3ce6 2013-04-19 00:27:24 ....A 32304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajvcs-05e9c144a14bbd4ff4392a53e280588c88fdecd9 2013-04-18 23:13:52 ....A 32304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajvcs-43f79548a7a352c5ba54aa2a6cf929e0f4451cc1 2013-04-19 06:03:46 ....A 82992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajvcs-62d06c344c58f1dda355bde00de02e7470e228f7 2013-04-19 07:02:14 ....A 82992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajvcs-faa0fd622984f057820239e512100ec656abc084 2013-04-18 23:36:18 ....A 41472 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajvwt-f1f4d5dd8b1257324b203eec1fcad6d97756ab1c 2013-04-19 08:06:10 ....A 35997 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyss-086c8761d1c3babda9ac6b68f90b6e6131be2fdb 2013-04-19 04:32:36 ....A 35997 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyss-a54d9bb388ce74ddc8fbb53202be7767d91c0571 2013-04-19 08:01:06 ....A 35997 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyss-de774b465e29cc0437ef42b57f30267596913f74 2013-04-18 23:34:56 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajysy-16b601c56529d1ab178e23137e45ef846d44c1ab 2013-04-19 07:45:34 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajysy-2c1f373ab348ae75d2b2e68615d2886e7431b568 2013-04-19 08:20:08 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajysy-5fb74213c315eb6581402913218871896650e73e 2013-04-19 07:59:04 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajysy-84f1469c4d29f1a9d45a375d9b0447e8507461ff 2013-04-19 08:10:04 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajysy-943d9d463c29ec31b7fc5eea604d89fd3b4c1a62 2013-04-19 08:33:48 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajysy-a1710ee0447fc9e0c9465b26f0ae51fc2f221a83 2013-04-19 08:11:36 ....A 34081 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajysy-dc833e32549e1a695d81b02f630526b1de63e6ce 2013-04-19 06:04:16 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyta-80b6758e2f92df81e6501ff6857bebdda463e930 2013-04-19 05:10:58 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyta-81deee92a1231458a78f8cee7cc0d929fac79985 2013-04-19 04:18:08 ....A 35105 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyti-1123feb402bd9efb75fcbe448deb5ed919b52ff6 2013-04-19 01:44:04 ....A 35105 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyti-14707e6e84a0ab065078611a60d0291e6ade5ce2 2013-04-18 22:58:10 ....A 35105 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyti-4f8891a40e16cbceb2e500a8b5caac0fad43834b 2013-04-19 06:14:40 ....A 35105 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyti-91c573b1a0f9973bd080fc910aa7771a2abceedc 2013-04-19 06:11:28 ....A 35105 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyti-a1d20758f40ca5c95ed2d6aca89cf7d4c7fdd924 2013-04-19 08:10:04 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyua-4ee0c3e07c759621f3c6989365ded604fd977e09 2013-04-19 07:54:16 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyua-6a484100246da2ba928b9fae853971858fb7d438 2013-04-19 07:59:16 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyua-9a97086de5810509fc7a826b7620fc70a704da09 2013-04-18 22:56:16 ....A 34461 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyua-e9bf039392197389709890b2224b1a10a29d5dd2 2013-04-19 08:13:56 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyuf-0ee867c00758d00bc004c7cc988c9206d07a9143 2013-04-18 23:53:40 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyuf-130ba995d6bd1be5e94b197b7ad104506f762f84 2013-04-19 04:09:04 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyuf-39d0c1ee9512b5bf39a9213beb7750c1e1351ed4 2013-04-19 08:17:56 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyuf-768f0618df6d9df937b50f6e12bbf00b6af2a030 2013-04-19 08:30:52 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyuf-792f70143ce9ae1db11f75d382a4d1e4beb08cfb 2013-04-18 23:15:16 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyuf-85328332f97fb2298e6a29bf2025d740eed873af 2013-04-19 07:59:22 ....A 37153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ajyuf-e375778e5ee47ce0078586c7d5a82320537aa5ca 2013-04-19 01:47:56 ....A 4095488 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akjnb-815626be8f84e959920adf8ec02e3c69dd2b6d7d 2013-04-19 05:26:14 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akjqm-3947cac850dd7efd1d67b718e3a46989799a1cc4 2013-04-19 03:22:04 ....A 12136 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akpub-5e750e5637525a6db8e3ef98e23bd2c400bbada1 2013-04-19 06:19:38 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akqdw-e84ff98232673b9e1628d7ac48de44c64b4305fd 2013-04-18 23:05:16 ....A 172032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akqgo-cd64d17f82066d22853bd3a31a7a243ce56dd8ae 2013-04-19 02:10:50 ....A 139264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akqgp-8d2c8da4a46710357c3cd9e92b879185a58d591d 2013-04-19 06:56:42 ....A 21241 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akqix-8759ce45587bbf498160a04c47277da9cc9e6c73 2013-04-19 05:41:42 ....A 215040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akqix-e3ebdd9fd6b3d96a1fbe0d47663311400c022172 2013-04-19 05:29:22 ....A 32822 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akreb-bec72a73cafc393bdb9e86e1115bf2ac8eb2459b 2013-04-18 23:30:28 ....A 3872103 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akszm-2e3a97816043b23f68b7b885d0360c2f4a9d3abb 2013-04-19 05:30:28 ....A 118784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akszm-37c066cdb75126b0e7d5869ec384332d04727963 2013-04-19 07:43:04 ....A 236797 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akszm-4a2712285e4ba062427bd48e3f80e3b10fec5a7e 2013-04-19 02:35:34 ....A 839168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akszm-549d4f0417503d4677165516abce803999a12966 2013-04-18 23:48:18 ....A 1448288 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akszm-aac807857fb3c318a82c7acb99a09e996cb1fa08 2013-04-19 00:13:20 ....A 2047903 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akszm-babab44f1307f19f2bffa09b1561b28c7460f794 2013-04-19 01:49:48 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aktim-d6c2aa03bd4a37d3328f6453ad80dfbc9514a80c 2013-04-19 00:08:14 ....A 13880 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aktnq-d8758f11c0bf54b9d4e743c4e9c1c1b3372cc07a 2013-04-19 08:16:40 ....A 14392 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aktqt-1ef0c9fe1c952176349f2317db2be58519a7340a 2013-04-19 07:47:56 ....A 196608 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akvim-fd22c422579c655d3d24e92bf86139732137d53d 2013-04-19 07:35:32 ....A 248320 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwaw-1c1a4154908b7c4b71a7828bc0b2976d32e47b66 2013-04-19 08:03:16 ....A 248320 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwaw-6c53db109836a1d8362240ea3bc37466eed34839 2013-04-19 06:24:44 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-02261eaa17b8843f66ca84d33c674fe3e3a61f25 2013-04-19 06:06:32 ....A 152576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-0be070d8879bf225b7d59a19dea56ce47b63de1f 2013-04-19 06:26:24 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-0e7ee2d5d78990ec8a4775e19dd92c42cb056f2e 2013-04-19 05:02:20 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-17f280adc02900cbbc9998d9b229f2e6a8d50854 2013-04-19 06:02:56 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-1b92d517b7a2cdeb085024e8b53c754a82c762fc 2013-04-19 06:19:30 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-1cdcb72a9c8c81d2e3ab6363c0adebeded9441bb 2013-04-18 23:12:56 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-1ee78ec776334de05a2c2dcd99aad4d746f24c03 2013-04-19 06:14:22 ....A 149504 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-29268e65f26f6dd7318faa6fea3a80110de2720c 2013-04-18 23:59:20 ....A 152576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-2bcd9ebe8dbdc4e559f755abe13d42135697ee4f 2013-04-19 05:21:24 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-2d22337e921702cff93945428829fbb2c8feb02e 2013-04-19 06:26:12 ....A 152576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-37440d34883be7f6a4c3b72a6da6edeaccb539bd 2013-04-19 05:11:48 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-374b4ec4c58562615bcabb81c6b6e8bacc595cef 2013-04-19 05:43:18 ....A 152576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-46b2998aec57b88322ba3dd82c07e6b916ad1371 2013-04-19 04:44:16 ....A 152576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-4e9c531fda34badf22ebf4baa8aee28cd3b2a8ed 2013-04-18 23:41:50 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-59b386ab44afeb8984222ed3f47afe2de90851a2 2013-04-18 23:21:08 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-5a0012c55960ab32b1347e9091335738228476ae 2013-04-19 06:04:18 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-6a37e2e6606a333e39ca7e6f39319beabaee60be 2013-04-19 05:55:16 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-6c90f92f55529a4eff1bc135ee1c424823437119 2013-04-18 23:44:54 ....A 149504 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-741c55457d952fcd89e62d952991848ced07ce85 2013-04-19 06:09:00 ....A 152576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-7423d9eaa66531fc93212bc966cb067f5f9635c7 2013-04-18 23:45:38 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-8012b93cd8c9fddc824a5795c9f5fe5ddca23cc6 2013-04-19 06:09:32 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-824763eb0f185794fe20dbd00039502309b7a128 2013-04-19 05:26:14 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-892f2441d57262cea891a5f9332b7daa573502c4 2013-04-19 00:12:54 ....A 152576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-9500ea125d11ba01a1a73afb68f2c75d9bea72ff 2013-04-19 02:59:56 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-98f8d38c3fb62d4d5c8c70c41dfb595bba58b9b9 2013-04-19 05:22:02 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-a705956e8b1582e5d17fca84f4317e8bc39cbd34 2013-04-18 23:48:18 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-ab4f0c85d139e657cfaf43b811a97d0b893a21d0 2013-04-19 05:05:18 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-aeeeff87fd8230e4e3e3a6bc4a5e5ebf02e6f064 2013-04-19 05:58:04 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-b669beafd422d45b88e9555709614cf66cf8d590 2013-04-19 06:05:06 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-b677ba29061567b5b933345fad659942c0208c68 2013-04-18 23:18:34 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-bb002277977c175f9b5ce8fe101bd72677dbb4b9 2013-04-18 23:09:54 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-bdb24369580564f0dfde0c6410f16aca68f73cc7 2013-04-19 05:22:28 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-c7f7edadc4b9c4ea0a2bbfcbe2ddabd9e661e003 2013-04-19 04:24:38 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-ccee8b47ce04a8643722990ef4aa97357331793d 2013-04-18 23:38:18 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-d5d5888bed60acaf392d129f1214466b2291a126 2013-04-19 05:50:14 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-d83704b8ae08df68906db598b77b66088fbaf0a5 2013-04-19 05:09:02 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-d9bcd927f04fac5202d4dfa13f7b289e4bf2e07f 2013-04-18 23:23:40 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-deb1c55e9bf1e428201305d39220efb974214322 2013-04-18 23:56:28 ....A 154112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwax-e98b98c40c938d657adc2d6c5e9f6ff29b396519 2013-04-19 06:44:24 ....A 3101191 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwrm-7b509cd139d5cd60db316d5dbc573aa3c649a188 2013-04-19 00:37:32 ....A 50688 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akwws-39fa90ab1563f10d4c2dddfbaa8157b3aa10f62f 2013-04-19 00:02:44 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akxah-c948dd86d61b88d1bca902ad2a9737196099f290 2013-04-18 23:20:16 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akxii-9b40bd47319fba87e035245c1eadf2cace5be82d 2013-04-18 23:23:20 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-1def79b5f8a624eca93990f1217f7be30d39757c 2013-04-18 23:13:48 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-217ca36f3c58a158fb12c73ada2f1f805ea56a46 2013-04-19 06:54:32 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-263fa316972b55780067181f51065295864f8a8c 2013-04-19 01:46:26 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-2e2ed9ffe446b9a11bc15035850a5de876a2de04 2013-04-18 22:54:00 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-33e49a1ed007968bc29fa665af5e36537b4120f5 2013-04-19 07:26:16 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-3e3e163c4734b0abdd84818d5bfb75798bf4cc61 2013-04-19 03:59:46 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-482569ac030c0708893586d75e5b7f22e93478f4 2013-04-19 01:11:32 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-537f268747625c179087d744a9f9a3313e7cc08c 2013-04-19 06:43:50 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-5c612017277f1ecc9518ffb8bdf16e568000bbc2 2013-04-19 08:07:36 ....A 131120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-6d55842116de05d5de54f65e0faaf97e6d186cbb 2013-04-18 23:22:30 ....A 131120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-6e01f88dc67c33ecdfd0edca93c49fc87f212fb0 2013-04-19 02:30:38 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-799083d1b77d14e09e4562ad7771295fbbf9f704 2013-04-18 23:08:40 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-8a05d4ea1588a7786fd5061bf0a3f3eb06c81ad5 2013-04-19 00:49:44 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaf-b58358bc4066a1b9f2d54f61b7590b5ef60f63e2 2013-04-18 23:10:26 ....A 92264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaj-26623312e882b0d043a855e326f15333a2300e32 2013-04-18 23:23:00 ....A 101264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaj-514e64d2a239212b04fcebd292ee302b4d692074 2013-04-19 00:21:34 ....A 93264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaj-6d79250b6363cd18c2ff6942fde7698668f54564 2013-04-19 01:14:42 ....A 100264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaj-7b0ef13503a389a12a91bf8c6005a8e47abaf148 2013-04-19 00:54:54 ....A 87264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaj-82bf53d50435abc8ec3fe7891ccac483250542b3 2013-04-18 23:58:50 ....A 103752 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaj-87876b21e8de6d3e80d31bb262325f0c0482d59b 2013-04-19 05:38:58 ....A 86264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyaj-cb4326a2fc35109c324e3b4af61eb9af0f2c6817 2013-04-19 08:20:40 ....A 70736 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyak-f62de03987958844a203fbfca880bec95453bda5 2013-04-19 08:08:02 ....A 75548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyan-3ab3d740dca67b50ea74cf2c38028efd3845ef32 2013-04-19 00:27:46 ....A 60548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyan-4a7dcf07fdfe56af98f805174c35291ecd040d47 2013-04-19 06:08:26 ....A 71548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyan-76c5f423aa39f45306d8b5610106de0f06d0438e 2013-04-19 01:53:46 ....A 79548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyan-81a31cbf333318e2d820a1f586e3fa644923b26d 2013-04-19 04:17:34 ....A 69548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyan-ff19679a38f23d436cfea8a790dfa0cc71de0d59 2013-04-19 06:56:06 ....A 135315 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-330447589c67105ac90486c1da5e0608fae1021f 2013-04-19 05:35:18 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-3f21068eb45b1436c4383f1ab6559a0a17fba5b3 2013-04-18 23:30:30 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-9ca9eebd822ac39baa207041306a23a7850f071a 2013-04-19 04:35:02 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-b8f4f074ba7f1d8af5defef4cb6b75c79f2ab78f 2013-04-19 06:07:18 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-babf2777d88fc8b5fd915cdbd5fd5b42bb35bcd2 2013-04-19 04:45:12 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-bb27b0f76c74f21772f36d7a3db54474da99b6f6 2013-04-18 23:34:44 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-bee6e8e5b7135f06a359b55337a9429cda6cdba2 2013-04-18 23:58:32 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-c29e42321ac66de8a98c2c59518f9a75d1a956b1 2013-04-18 23:54:50 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-cbd10813267d099b212354919a07497e00fe89c1 2013-04-19 00:03:04 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-d025c00e8ad6951911ed28bfaf40312b089f2d9b 2013-04-19 02:55:50 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-e5ac9f6ee1b3374edd3c457ed337d5778799480c 2013-04-19 04:23:04 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-f335852dfc946e5bf60b301f41eb96f4b00aa0b7 2013-04-19 05:49:00 ....A 21579 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-f6fc25eaa4dd4f2647d7f7e55d4d25f3a27e88ca 2013-04-19 04:22:52 ....A 21547 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycc-fa6588c3c15264f3fb8c69a35124075f0e2fc03b 2013-04-19 02:31:08 ....A 66548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-0433aa2fcd3681af389c3dbe44973af7cb8e1133 2013-04-19 00:00:04 ....A 75548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-06c1bd3f32ab58c3e33921c4404917235f432cf3 2013-04-19 08:09:18 ....A 66548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-06d41062da12b15e5ef9931e856ec37f5626b6ab 2013-04-19 02:03:22 ....A 60548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-13ce260bafc6eb9579ca101f71c076c3bb1f0a45 2013-04-19 04:52:08 ....A 58548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-170c7cad2008684ae608a9e6b591f1445fef05aa 2013-04-19 07:59:10 ....A 83548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-2aad664d1e05646e4dc122ca5f961a3d89e8b3aa 2013-04-19 07:21:54 ....A 55548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-965002796e91325c778ff892cebe1a30fe2d27dd 2013-04-19 00:57:54 ....A 56548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycd-c0491286fd0da393c2d5f06a81b85d0ca1560af5 2013-04-19 03:00:00 ....A 65640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-46af66bdf397a9084530a0e3f26d3a06c7fda997 2013-04-19 02:24:48 ....A 64572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-68fae68c63362b102698bd4190d1c1dcd9c3ae82 2013-04-19 06:28:44 ....A 52572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-70d2fc2de9d9ae49bcaff4798dc20a876b63f42c 2013-04-19 00:04:48 ....A 55572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-9157302141e373d0597948c9fa3c5c2017f24822 2013-04-19 06:13:22 ....A 51640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-986b92fa2b1d5891f175a37705664e52fb17c023 2013-04-19 00:37:44 ....A 69572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-9b8c5e0fabf0e52437835cdbfe09805911f32ceb 2013-04-18 23:24:24 ....A 51572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-bd13e21049288d95d52cae5f686b128dcab8a72d 2013-04-18 23:00:36 ....A 73572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-c1d19d4d7963444aee185277fe2984403c72ed9f 2013-04-19 07:04:58 ....A 60572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-c7f9e309902178cd7d74086df190d015d59a638b 2013-04-19 05:26:12 ....A 75572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-ca330d11f35e3253da88b3333d8415467301be49 2013-04-19 07:19:06 ....A 65572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-e98c98019efa5fe3d29db1c54bae0a3ffb1202fe 2013-04-19 07:22:06 ....A 60572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycs-ea68b32f764675035f0953b1bfefa6ef779a53d5 2013-04-19 06:51:22 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyct-d650c10d4a7c2b2a8ee99e8fd328c72fc84887dc 2013-04-19 00:00:04 ....A 66572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycw-4d0f7da0ef3fe8a1890c9ea2cc3f2028e98bf65b 2013-04-19 06:00:38 ....A 24576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akycz-685457f712a4a813e9b307cd54fcdf1b6102f8ff 2013-04-19 06:50:50 ....A 47128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydc-15864441148109db4e36b309dd5a2a52820a37a4 2013-04-19 08:02:06 ....A 62128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydc-3f377aeed853d6331ebd288c33d818ac7cb8645b 2013-04-19 01:05:40 ....A 64128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydc-4d299e14e3dbbefb51b8639c2a1f371017f0e633 2013-04-18 23:32:24 ....A 53128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydc-753f8e01c4bb832013a2fcda895ea885f6a73aba 2013-04-19 07:43:54 ....A 60128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydc-c9a51260e20fe5465a2bb212aae911e7becfaf07 2013-04-18 23:23:54 ....A 60128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydc-df60af82b36a30cf41f6069b6105ece9aa80081b 2013-04-18 23:34:32 ....A 52128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydc-ece8a0f70b337b7f9acd4ae526c90bcd9317921e 2013-04-19 02:50:28 ....A 69616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydo-1b5276100ac33625fd41da23069ba34a230c2e61 2013-04-19 06:52:16 ....A 63060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydv-a85fec19277cc13fdee01cb4bd1c2176562d9e24 2013-04-19 02:08:58 ....A 73128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akydv-fae52705ef618cd5a81845a7de2e466289091a8b 2013-04-18 23:57:20 ....A 24104 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyef-b5807262bc73f373c202a60330e7769707355537 2013-04-19 07:25:22 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyfd-ef8c966a40e9c8f82760fdc1c972de94c0d4f36a 2013-04-19 01:19:58 ....A 51794 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyfo-97531c5b2651c52a7196c45ba5a03b90ed681f0a 2013-04-18 23:15:48 ....A 18532 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyfr-13060da7c5cf0371dea3f3785041ab1a56d35c80 2013-04-18 23:42:32 ....A 18521 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyfr-b71f24af36040cf9075c1257929cef2facc28ae2 2013-04-19 02:03:52 ....A 18028 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyfy-2938f69038314df244f0a85b1e4c6a39791f642e 2013-04-19 07:05:04 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-1b504163d0a2f676613bf311a9abcc2d9770165e 2013-04-19 02:25:04 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-1ecfc19db91e8c07aa332ec500f8672736e2e759 2013-04-19 06:32:04 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-28fdaf716c8f55711779126b54097f4a66f19517 2013-04-19 07:15:46 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-33d0ae6c1769d3f3f50a96504ffc84f4b0b2b10e 2013-04-19 07:03:08 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-7a5d290e51f035b1ed7d3572b99aa491aaa813eb 2013-04-19 01:22:22 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-8b83387e414c3114c0d354aeb41e66b3ad8e1552 2013-04-18 23:24:50 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-8d13e243a3fb647e50871ec45401036062b8f915 2013-04-18 22:58:40 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-9f8d1eeafa27b8fd35761b34fe0ec70c7937fd35 2013-04-19 01:20:46 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-bcd426648d315bc19553c2320ac89d9cefe60d4d 2013-04-19 06:19:22 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-be76c96f219e0c4c6e50124ef5c3c55523fc9dd5 2013-04-19 02:55:34 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-c8853957ef05e83b1c129a0cee5a2fd636e8325b 2013-04-19 00:16:22 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-d54ec8adcd246e35419bf20bfe3a3f6738a1512c 2013-04-19 05:48:14 ....A 135258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyiv-e5ed9f9f9cd2590ef2f4e5951a90678dfd4469cc 2013-04-19 06:27:32 ....A 82198 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjc-26a69dc45d9d9479ff05a0bc2761383561a1b0d0 2013-04-19 07:38:32 ....A 22867 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjc-9b353b8c16a817ee3a55babad812c14772ab1e81 2013-04-19 08:16:02 ....A 33792 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjf-4e6ce81ea1d20a05c250f854ebac338885d939b4 2013-04-19 00:03:48 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-162388d64bdc3c84d779d16aa6d366ad64716516 2013-04-19 02:35:44 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-16ef3f582ebb8a211842a4ae5946453f0a02d147 2013-04-19 07:56:08 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-27f85b08fe348741b26b52e6539c82ab82ce2cdc 2013-04-19 00:57:10 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-51e2a6ab2c8f6024b9ab283b985d0c9f46e3f484 2013-04-19 01:32:26 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-5e9b60f2e4c15a708ec072118f4f814e39caa945 2013-04-19 00:21:40 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-5f89374bc8534b2170e4e48642f4a4eb70793a0c 2013-04-19 06:32:34 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-99f6923b284e3addc1984d75fb02b8bb454089bf 2013-04-19 01:13:32 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-dca3b3d7bd271952daf1c086043fef9b0490756a 2013-04-19 02:53:36 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-e531c4cf12f907aed7519177d2896529bd59a2dd 2013-04-19 08:29:54 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-eb44b7f2f2879f2d885e556e7d5465114fd39df7 2013-04-18 23:34:38 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-fc0d83822322c222139f88edcc5dc43e6148d0e9 2013-04-19 05:48:04 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyjz-fc23c3481483349aa05e04c5f06d23e61bba649f 2013-04-18 23:37:34 ....A 163716 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akykj-c4336e01885681b325ba209d65f565c4ba28b80e 2013-04-19 06:54:42 ....A 11776 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyko-270e9b9368b70843ec25b44e85fd8f5226dee8b5 2013-04-19 00:45:46 ....A 66136 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyks-430a8d976b3621777a88ea660191f74a7bb0e85d 2013-04-19 02:11:52 ....A 66136 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyks-7deff405f828cc99bb22a11e1f9e2ec6499ed6fe 2013-04-19 07:26:56 ....A 58060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-133ae567d22ecc7853a9e76c922ec18d8143e30e 2013-04-18 23:12:28 ....A 74060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-20850e31b14b6af75dcb2a9c746ba19a418ed3fa 2013-04-18 23:17:52 ....A 54060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-2a4997e4d5e30fb8c2411fb5471db6a778924e98 2013-04-19 06:26:14 ....A 60060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-4f708b8399b999a2316384e2dae6ef25cd85ea84 2013-04-19 06:14:16 ....A 73060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-79449f1f7700d7a541c0cdbcb40631940c88aae5 2013-04-19 07:38:46 ....A 70060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-97e8f5d81649861417df293c54c3d20e43c82592 2013-04-19 00:05:14 ....A 64060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-eb8ecfcabef53ddaf9866da8cca5120a04461b02 2013-04-19 05:28:36 ....A 48060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-edc3a39fa7b0e875632f49702bd32aa5e8b27510 2013-04-19 04:23:58 ....A 68060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylv-ef8372cead06927e6c47a5f4dc1bed3430cda10f 2013-04-19 07:23:12 ....A 65548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-4275ff9df7de548280b6b60076be00795d46cf70 2013-04-19 08:10:02 ....A 76616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-50d2da736e65e5fe38f93eb1c137ba9f073bf21a 2013-04-19 02:49:42 ....A 58616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-53e208fca0f7c40b30222bf31ad9dccb860778ff 2013-04-19 07:07:00 ....A 59548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-57d8d7c106e74dd4ef9d834909389ca919d1f65a 2013-04-19 08:12:00 ....A 68616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-7735e8938c33f8bb827ce453de6b48fb73f2b742 2013-04-19 07:34:32 ....A 75616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-777217e77381a250a373e5b47b55c30d307f2b34 2013-04-19 02:58:18 ....A 57616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-86f8c0f89315741cf77848b5611405cb2e082f67 2013-04-18 23:11:06 ....A 88616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-a738aabaf507d09ae16b4841c6971e15181f6f53 2013-04-19 06:32:52 ....A 70616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-ac69fde9c92fd97d40adbd145204cd59a6bd0ecc 2013-04-19 05:47:26 ....A 54616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akylz-f4b9e4c00f98adf81fc4f94c97a8b30289ef0277 2013-04-19 00:46:28 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymb-3c3ce01af312a23922a19735d0298dde6ee7f038 2013-04-18 23:51:58 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymb-3de4bd1f909fdd128728975b8cea2ffce6b6e42f 2013-04-19 06:50:46 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymb-62f7640b7ac34ad89000a8ab50632c68f217e616 2013-04-19 07:26:12 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymb-ca2c3090b967e2ab28d88b3e5a750508bcde78ec 2013-04-18 23:34:18 ....A 122962 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-02c1342b1bc4a1e388a02d4f30c336ab2522ca85 2013-04-18 23:33:04 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-4641d1734d9097093178dac274c86b2ad1a2cc26 2013-04-18 23:15:32 ....A 19765 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-48de922a6d86be261bc6cdf651467721648ce052 2013-04-18 23:47:20 ....A 19765 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-7c0ea4127df7495599979b40dbd46df8813e8298 2013-04-19 02:44:44 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-87677a71aaf91346dfe432d12eb2a63b2f4a4bde 2013-04-19 08:31:36 ....A 122962 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-8acb7554cdc8eec95b231f54359de1c170d7ba8b 2013-04-19 01:49:52 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-8d055e54095a230c0587769644b369a8440943ec 2013-04-18 23:18:02 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-a093d2095e7b8c96809c25a6500495f16c344f42 2013-04-19 06:01:10 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-ada5fe5f02d84c10456a113bec150ea8dddbc28a 2013-04-19 08:08:32 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-c146352ff469c89391bf5f45abd9ce42d2191c36 2013-04-19 06:22:44 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyme-d8a813f2168b31f0dadba388710b28efa066c87d 2013-04-19 08:23:18 ....A 122965 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-01291e6d28661dddd663a7c4d92cca5597f3714c 2013-04-19 08:23:08 ....A 122952 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-0245d8601c8db396422a18282154ea1c5aa59975 2013-04-19 05:41:24 ....A 122953 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-0d64bad6403c6b836d4ee2100b6b66df7ce794a2 2013-04-19 01:27:26 ....A 122954 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-22bc9dd0983107b584a5804ea02c9d0a5be1fe74 2013-04-19 08:04:46 ....A 122953 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-2e2159fb717e128841dbf70ed4651173221b5f4b 2013-04-18 23:25:30 ....A 122952 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-4c2258d547081bac0f1a634182e32c4704eb74e5 2013-04-19 05:22:22 ....A 122965 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-58a7d913cabd29a0becbba1b08ac229e2fc8fcbe 2013-04-19 02:53:20 ....A 122965 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-7d796e5313c3dc1c21c2b4777a6d8325e095d519 2013-04-19 01:43:40 ....A 122954 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-83edbc5799cc1d120aeb7f650c1378bdfd5a6d7b 2013-04-18 23:50:38 ....A 122965 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-97607dec37451689234b7d8590504e353de48441 2013-04-19 07:53:46 ....A 122952 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-c2f6d37b15746bb2017b1aa3f1e06513bf99cb5a 2013-04-18 22:50:36 ....A 19892 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-c3e4b8edf5b2dbb266ce17714aed80f3bf2d5705 2013-04-19 06:31:08 ....A 122954 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-ca5b52ae318412297839c1a98e65567a31afc1e4 2013-04-19 07:10:34 ....A 122965 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akymp-feabb70a8733ee22d892d51316a1f60f5e2471c5 2013-04-19 02:20:18 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-00ccd9c3832314579ab409b3d648504b20d76cfc 2013-04-19 01:46:18 ....A 122962 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-0cc5a81166bb8a426ee62155cf85f96006035aec 2013-04-18 22:58:16 ....A 122962 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-1067e12cba7629f35f018590880a82a310098ca6 2013-04-18 23:34:32 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-1af5fc156c06f59457fd3685faea2f37e76fbca5 2013-04-19 01:47:00 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-1d13cd5277b4c91c95fd499e3b0ac3cc522204c8 2013-04-19 02:52:56 ....A 122962 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-26269c922b8d9f8be267f40231236fdc490dfe24 2013-04-19 06:36:44 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-346f4f6e1791b7db44778e8f63db9e4f3edab82b 2013-04-19 08:29:32 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-36079b86f7eca241ae7fc4619ffb55f59b79bdda 2013-04-18 23:37:46 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-3fc772c14f05075de674483abfed46b761b5d51f 2013-04-18 23:40:28 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-50caedc0a05539d3e3007e40c904bc4c86554865 2013-04-19 06:31:02 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-7a868e92a926beb5bb8156f2822f1bdb6afa9007 2013-04-19 08:30:26 ....A 122962 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-8644a49284cceb758e8c00508886353f1b338499 2013-04-19 06:23:32 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-91b9b65164d1576878e880116e0a3d3cd95d6590 2013-04-18 23:03:56 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-a5c9c69a1e1a23721d8fb70a120778cb817a53f2 2013-04-19 05:39:32 ....A 122962 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-acae28852622f1fa6b1f73e4081868368b435329 2013-04-19 07:25:10 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-af1d41c7ae7505d5da91e848086da2ca1a1e80e6 2013-04-19 08:02:32 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-cb5397701e964b8e24ddccf5c7fc7b0e2a7cc551 2013-04-19 06:29:40 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-e998b35f7e6a5bac373fd15117bfb4231cba878d 2013-04-19 00:15:38 ....A 122960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akynf-fb03a759bbbbac3da92e1d975626a12b08c8c699 2013-04-19 08:03:58 ....A 16304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyns-db9fdd777b8a82da70d442c147b3dc8ab6ed5977 2013-04-19 02:52:58 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-00dd82a12b2d644642f9a07fbd5b253775d55fd3 2013-04-19 02:02:32 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-485e0bbeb0b05cc3f8a353c315583382325d3054 2013-04-18 23:16:46 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-649d2559862d44d5565a1e51596e5227affcf4a6 2013-04-19 04:43:16 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-7239ba8f8fed2751c60911a04b54b6226b19b362 2013-04-19 02:02:42 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-9053a4bb2c9f6a018b6680769947f4ec76ce5814 2013-04-19 05:24:04 ....A 122948 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-a21b059aafd4515f0ae9bc2564573692c00acaa6 2013-04-19 07:55:16 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-aa6f00885c805155152b39754b28e2b395ac7fdc 2013-04-18 23:58:06 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-c732074c52bc6b23d9b36a68af1491e6dc3d3780 2013-04-19 07:07:30 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyof-d76d9e9abb7c11683135cb266e2fdfd494cbd709 2013-04-19 08:26:38 ....A 22859 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyoh-045d0100a2dcb8e0da284db50aa8bfd2f04eae8c 2013-04-19 06:25:58 ....A 66224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyou-3832ea996ce6cfbba1a9928fa278d2047c4ef0f8 2013-04-19 02:53:50 ....A 70224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyou-f67b272e121974e14b09f42aaf791de92c92a33d 2013-04-19 04:45:14 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-01a3d62f95e9307f50ff4214e79e8e0f10814d8b 2013-04-19 05:29:18 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-11ec129e07683a17808e5f8e5e7f16af666d273c 2013-04-18 23:23:34 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-2491918df144aa51a36bf16853938eb657e26a4d 2013-04-19 06:56:04 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-2d156965d66efa04bab58c6fb2e1664f7a5d2008 2013-04-19 02:28:54 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-3dd0646c1031163f2986ccb0ae0a48dd188b8601 2013-04-19 07:01:08 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-4bc6b12027a5faf8f834eb5ac373d47f4cb4c1e2 2013-04-19 05:23:44 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-4e73e600d2bb5c5ff7807d6ac543518113724aab 2013-04-19 08:02:26 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-5e179c576d3a048a1e120e27a2d5cde1ad78c23f 2013-04-19 02:21:40 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-b2b3baabb416e80a91fde3b17e4f53852db575ba 2013-04-19 03:06:52 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-bb643186aeec1e672cfd56dc2a12a5aa1bfdf109 2013-04-19 01:44:58 ....A 118856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyox-ff2c03b60e1c6c3ef7ed2526962c22de716d654b 2013-04-19 01:14:44 ....A 135347 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-0d0c8ac3c7759b646e467e4c4985732a6e4c46cb 2013-04-19 02:52:38 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-1477c5d82516d5a47a8fbace7bbeef6868a11ef0 2013-04-19 02:08:10 ....A 135347 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-173e859a5b654ffd1e2a8b07e524fe27590a8e46 2013-04-18 23:34:34 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-2cad6ba5956800b64705d899b522e53de2f19801 2013-04-19 06:36:58 ....A 135347 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-51b2414e39a4f0f2830125c5df33d952e58a5cd7 2013-04-19 07:11:46 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-829b370f0dc14e301851284f77acfa9f0b04abbb 2013-04-19 01:39:18 ....A 135331 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-923bc007ff3ce61073eff539281c38000c7def8d 2013-04-19 00:40:28 ....A 135347 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-9d03fd04565a76d4595dc3330ce891be3107be0d 2013-04-19 02:25:50 ....A 135347 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqh-f677ef35985db71b19bad07913525ccd1f9b72ee 2013-04-19 05:34:58 ....A 45184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqi-0017bcfd827443e5143662a33103ffb5acc75d4e 2013-04-19 08:02:32 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqk-0694251a3d6d2c2f85fbaefc30ee2a3ed4bca8fb 2013-04-19 06:24:00 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqk-3069c7cb00b8f195036f6c0df8f3d709eea94119 2013-04-19 00:26:30 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqk-997ee65eb07803bb56e1f77909beb72c1d157d13 2013-04-19 05:54:38 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqk-ebf742d993b0fd8bfc2b9cbb031c88f1312c5c5d 2013-04-19 02:32:08 ....A 67128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqq-a059353d7b8006d73fc9ce13fab751d5b6054bcd 2013-04-19 02:56:38 ....A 14848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqq-c5150fc60fd43937d2e85ca05c5c6de08ff9c00c 2013-04-19 06:05:18 ....A 58060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqq-ec7114316612f1208103c515da7076cce0e46625 2013-04-19 00:08:34 ....A 61640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyqx-527306cbcb095b2730f502c433da32f3b5588db0 2013-04-19 02:35:36 ....A 85336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyrm-773ef4897a7f73b661feef08ad747ae2250d2a78 2013-04-18 22:51:42 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyrq-0853358ebbd5f1619ebdf4ae0175d19234fce3da 2013-04-19 08:08:30 ....A 135241 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyth-0872368a7933c559a13521fddda2ad7e17c3e21d 2013-04-19 01:45:18 ....A 135241 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyth-6a33260f12992d89a749f3806b5ba2a1f986ebc3 2013-04-19 08:03:40 ....A 135241 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyth-7cd381ce365cfb5e9c0ec942c108ccc174d711de 2013-04-19 06:55:22 ....A 135241 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyth-ea699c476556bfc828efc1fcb7cb1279ef2995d4 2013-04-19 06:23:18 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akytq-6f1c9edce25310568b40ea09884cf9394021b413 2013-04-18 23:42:40 ....A 69128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akytr-cca4a4c18c3da4a1cc3db38cf326ec6e92188c4b 2013-04-19 07:58:34 ....A 81132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-540062a256c5672510d1556a7992b0430bcfa7e9 2013-04-19 01:22:34 ....A 97556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-58d0432ec4cbab6b466d851cabb5d5aa00b36d20 2013-04-19 02:07:24 ....A 107556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-64248550dde7633bab02b69e09ba38f5dd1ac451 2013-04-19 00:14:50 ....A 65228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-66d8f55af05d4ce2d84aa59bfcafdedc65bb1fdd 2013-04-19 05:03:22 ....A 69228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-6c56dd7da3fe133923cd63f2c7b705293539301b 2013-04-19 01:06:34 ....A 69132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-6d9d5abd0a4d739786ee870a858375be81a1b6fc 2013-04-19 04:28:32 ....A 97556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-81ae7c3c372284f184acbfc5bf87e03483db7a94 2013-04-19 08:03:00 ....A 73228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-86066a6e3d84d7efa9d4751847e938ed99f03602 2013-04-19 05:04:58 ....A 92556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-998f73fbe59bf73997c941b2b63254924ec3053e 2013-04-19 05:30:08 ....A 67132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-9c95e6e8e9bf6da9bef6d97b7e423f5cc6cefd8c 2013-04-18 23:05:32 ....A 102556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-9e2b5e536df55a8fac1800aac0f4ac77a1a6733f 2013-04-19 06:26:14 ....A 115556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-a1f4a4ef48dcb4992cba85f7640bc8bdfa79101d 2013-04-19 00:29:08 ....A 70228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-a2729b086c657fe9c9b79c3e3fddfe05a023a885 2013-04-18 23:45:32 ....A 113556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-b269f82d0247f00343cfb09c94fbe554874c6c31 2013-04-19 00:16:50 ....A 105556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-b6f8b756dacb4222132689fe9fc12460a341af92 2013-04-19 04:34:22 ....A 56132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-c704db0d32a69d9e0933854d426221f2cd3df678 2013-04-19 06:31:14 ....A 67132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-c85145e5bc02f656e673e335b3632088709c9a7d 2013-04-19 05:50:00 ....A 60132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-cddc7687a4914b833898af549a943d58b8c36b1a 2013-04-19 02:45:50 ....A 106556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-cf2c4b60220eae29e80bf837b74086dd56602261 2013-04-18 23:16:54 ....A 75228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-d6066af70cfa3a0f5eed9d930fa50d9f42f72c1c 2013-04-19 07:17:10 ....A 65132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-d875413653041c79c0cc330f9d6bbe3a165b7e92 2013-04-19 07:33:34 ....A 107556 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-dbd64c8493d07fb15bcf8722648a3978153b213c 2013-04-19 00:40:08 ....A 63200 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyua-ea83d7614a41cb4a67e111db8994456bdc474eca 2013-04-19 06:54:00 ....A 42108 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyug-737cabf28a48843137d73c98516a76a40ab572cc 2013-04-19 08:22:38 ....A 55692 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuj-ba797154e32d5a1c85543fca4f0cc815e035e4f9 2013-04-19 00:02:44 ....A 23659 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyup-7f7317873334363940fab0eb637dadd0a4c892ad 2013-04-19 08:01:04 ....A 70688 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-2c5878a459be91ee58e37cb40cab35807d53a423 2013-04-19 06:38:06 ....A 61688 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-4ff95cd308ce6da2b0e319d5ace364e58e898980 2013-04-19 02:00:06 ....A 111528 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-6a9768cc2370f78cb39553be74e4456c7b88aa4a 2013-04-19 02:28:42 ....A 82784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-6b856077d481078abd12e8efef6de1bc53a4ea34 2013-04-19 02:28:56 ....A 53784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-7921826071413521bc8af6651dc39f3332f7556f 2013-04-19 01:19:34 ....A 68784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-8d384c26022e0547907493cd3d6c7970e7f21239 2013-04-19 02:31:42 ....A 91784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-a6304778a7fee5688fec5651a99263458b3353ed 2013-04-19 05:32:14 ....A 110528 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyux-ada2f3db53b3ae05034bc0c863a854adf49b45a0 2013-04-19 01:39:22 ....A 113016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuy-06c1934853cf269f4ece529e4e5c6294c0812d8a 2013-04-18 23:08:34 ....A 98016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuy-33b2db80f653a5b193000a2097ab8bd03359d44d 2013-04-19 02:53:18 ....A 110016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuy-43e51f8b0368f0e9b846605dc36561049f651807 2013-04-19 01:20:10 ....A 96016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuy-64b37a338c425d1a87149490f8b0979d7ac0dea5 2013-04-19 00:14:34 ....A 126016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuy-adef7dd09f593dba9703121c352bcf574cbf658b 2013-04-19 02:25:44 ....A 91016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuy-dd15ae2c3e98890dbaa0aa5d595b4fcd661ff5f6 2013-04-19 07:56:40 ....A 75616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyuy-dee0b79f6578e9958e289ac43dfab8c39e08449a 2013-04-19 00:05:22 ....A 78228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-37d5e811f454b02b296aebd2f5118de2823d7022 2013-04-18 23:29:40 ....A 94460 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-37e18104a481da2494a44a7d749895aa18fa0988 2013-04-19 07:38:36 ....A 67200 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-49db7be9927e484ef0f7d9147f31850de568ae85 2013-04-19 02:50:28 ....A 72296 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-a1d87898df4bb9ec4081ea2d3822e7bf9550b93b 2013-04-19 06:14:40 ....A 69200 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-a52a6e13195cd3281d34bc2a3105048bec5e4680 2013-04-18 23:14:52 ....A 85228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-cbcd95274af3b446c4deb9e5b504cd72f5dce0af 2013-04-19 06:45:06 ....A 72228 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-e2a0cd7a9d1cf491edf5dfc112fae8daaebed5d5 2013-04-18 23:38:30 ....A 71132 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvf-eb5eb239b8b6f224d950391e39c85750c0ba911e 2013-04-18 23:12:20 ....A 80224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvt-8ff48f2859058be25d7881d8019ae1c8c2c78a2a 2013-04-19 07:03:54 ....A 52224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyvt-a745545262bf967fc3bf81fabc62dd6f3fc7c6ac 2013-04-19 08:33:14 ....A 77824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akywe-c9f2251d3b8631f1d0ca7a318d0f786f6b1480d0 2013-04-18 22:51:14 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-05e2693fb8601653f969e511323395de248c58c7 2013-04-19 06:13:54 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-0c145a3ec472b3bedca1bc573aa789292bb2006f 2013-04-19 02:14:52 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-0fb071b100830d3d43030a7586ef06f40a6ef846 2013-04-19 06:30:56 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-10cd65cb16cba4ae8bc4fcf519f1037c65199db0 2013-04-18 22:52:04 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-12d4e4f30142360822c183e4fecbf2df05ab38e6 2013-04-19 02:06:34 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-1f3d1c4a5c7e022ea5b32cb87d451dc57075bdee 2013-04-19 01:12:50 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-2a521a012adfdf193e869c318f9d3b81aa68e4a1 2013-04-19 00:49:42 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-2e9a5c44550bf90cfb276b7dedfa9f882e1e1b40 2013-04-19 06:32:12 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-3c6227994f200b7e7ed6be3362be32feb5100fc4 2013-04-19 08:23:14 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-4ba8632e780aa3d3d22982d433e3f8d628e6b25e 2013-04-19 00:47:16 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-55bfaefd2ef527c879702af2593ad8304a546819 2013-04-19 06:21:32 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-62d328acceb1781841cec90885a64fe8ffa70fd6 2013-04-19 05:27:28 ....A 19495 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-6a575c92461003896dfd71ee1bd0840aaea4a5fd 2013-04-19 07:19:00 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-7eb7de77aee981bcfd516a40ec743189c4c3ea18 2013-04-19 05:41:28 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-8660ddace219d1429987ede6aeab82c255e472bc 2013-04-19 06:37:36 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-92a22af238239d758f934e397050be493a6d4f0d 2013-04-19 06:12:20 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-940413b2f71e5611ef92eb8ca8b74e28963fa999 2013-04-19 08:33:56 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-a6c6da16791b5b1cc9796a3c2216bd8111da46b1 2013-04-19 08:02:06 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-bf88f02636fa8ab1d39f25571f7d977702db1fbc 2013-04-19 02:46:24 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-cc12529487d8a2232194f93afc09e8c1714894a1 2013-04-18 22:57:26 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-cc149b3cbd6df7146d325349aca0b49007f70cda 2013-04-19 00:59:08 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-cd0c27db3179c791fccc784f8892e93642567776 2013-04-19 06:16:12 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-d14e5e4ac62312e623d2250738adb23463264dc3 2013-04-19 02:31:38 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-e5725adbf36bc8f6b0fbc3b67e5f832e0c580593 2013-04-19 02:20:56 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyww-e8f4c8690d109acb13c6f6e15fba42e8e2e3d43a 2013-04-19 04:16:30 ....A 6876312 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxa-c850bf9e5f3ad7248ebea5149912906ea6a586b0 2013-04-19 06:00:22 ....A 66048 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxf-4bbc694838b866f3f6f0f39bf842ea3269a23940 2013-04-19 05:42:46 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-290a5e6e139008d7412f85b8f100c148214ea7f2 2013-04-19 07:41:02 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-2b18511b46c3dbeb3e28661bc2687d1b18925e96 2013-04-19 01:31:14 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-37b8e9b397b75c0062a2bff0c61c128b08a89356 2013-04-19 00:16:20 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-46ff4a09def99b8a2c6b358ffb1641afd37d008c 2013-04-19 08:06:52 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-53b19d1b82dd955a4fb00cc7b6e900738b883ad5 2013-04-19 07:18:12 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-81028abb68e14dc701ae789821f8414ee3ad54d1 2013-04-18 23:34:18 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-9b964c8a8d6c68dbab659a8f353c3b34e0826106 2013-04-19 04:22:52 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-b11735e9dd5c8e58dc509a94f74d1c3dc91c8f85 2013-04-19 04:05:58 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-b658eaf09bc9215db203b5a34105e1dc0fe2269f 2013-04-18 22:54:32 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxj-bc1513e4b2a429bf4e929be4f85394a7808ae1b2 2013-04-19 08:30:36 ....A 62224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxz-51c877513477fef1f1efafd9fb83450f4661ce35 2013-04-19 00:24:40 ....A 127912 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxz-59ec915fe1397ec97bdf162025f7cdbb18f4075f 2013-04-19 00:43:28 ....A 71156 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxz-7695bca1223521a191a0830567e5b664363e4176 2013-04-19 00:42:58 ....A 68156 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxz-97d9d48a5ae8348a457307ab1cb5f41c9178bb88 2013-04-18 23:36:14 ....A 74224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxz-b1c23dc37554939236b26f32d51a11c1cb6c3e57 2013-04-18 23:48:14 ....A 69224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxz-b46362b6fc5f5ccacc09861f05b10876082c7905 2013-04-19 00:03:04 ....A 83156 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyxz-bb63b3b371c0589be88ffd690f7fd7efd6e46201 2013-04-19 05:35:18 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyyi-1e5426b5d2aadbfc3173c45bb8a668325f2c96e6 2013-04-19 01:26:26 ....A 28824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzi-2a4ca5ab42316e9df3cf43d41156463fa5e9a926 2013-04-19 06:31:54 ....A 28824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzi-8c1a82132bd8e6db064ca844f52d4d45550e5c86 2013-04-19 07:09:10 ....A 69060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzq-2ebf0752dd4663b76d80882f2621108c91b41c63 2013-04-18 23:09:10 ....A 66060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzq-7c43bc6410f4e1d70bffaa94beb2a86300e8d14e 2013-04-19 07:19:02 ....A 72060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzq-b8fc42c4c29826c87a4d29dc30943bf8f34c59fc 2013-04-19 02:30:32 ....A 75060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzq-baab997201c324fc5873a9c253bfd921e27a1940 2013-04-19 08:27:50 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzw-0c61fdbf1ae24287b46f4b1944642844ca667272 2013-04-19 08:09:00 ....A 83456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akyzw-0d0fb9f598a6d532cfd6e9283012ce5a35e7da4b 2013-04-19 07:38:40 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzay-1b4d0621051f44e22e8c04df55e065e117f46b52 2013-04-18 23:57:20 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzay-4133b5ddac250eaa0ed61c15058de7800b0fcb93 2013-04-19 00:57:14 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzay-4be43c3c036f4070d53f9bb823f018bcad9eace6 2013-04-18 23:06:24 ....A 224914 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbc-030954e20780daf4656682301c2f477eb136643d 2013-04-19 07:03:54 ....A 20074 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbc-3614036312fe76365100dcd9e9f052ad9b3cabe6 2013-04-19 00:12:38 ....A 107520 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbi-36621aaf38b0a1b71b8d49cf809c8822f4913501 2013-04-19 01:24:12 ....A 180736 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbi-e18f9fdeb8cb12838326396d5beed4e983e19e3a 2013-04-19 07:13:32 ....A 6735072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-040a02fc7c50df773ef4409403fa8034ab77ee80 2013-04-19 07:37:52 ....A 6754072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-0e44f698d8ea82f3af3fb2f41b0aa63f6e9156c3 2013-04-19 07:50:24 ....A 6733072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-23169d81373bebb027ade67a02bc4195a1992d6f 2013-04-19 05:35:36 ....A 6740072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-43a5a01347e643df72978b29eafc967f33a28a54 2013-04-19 06:12:32 ....A 2237755 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-4c3dbcf57e1d5c80e3db81d50452581702e42fdb 2013-04-18 23:25:30 ....A 6740072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-653966a5fc23430ad11aa463da6fc49975e9766e 2013-04-19 07:22:10 ....A 6744072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-664be593c49ff1564d2409bcf3ff64354846a67c 2013-04-19 00:45:14 ....A 6750072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-78f21a9440355dffe010aaa1b99ebf5c5950116d 2013-04-19 01:12:42 ....A 6756072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-7a63facffeadf48217d263b2bce2a85b34bbb729 2013-04-19 04:20:48 ....A 6751072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-7dcef5e2b23352b17dffe7aa34eec80134d04433 2013-04-19 00:02:54 ....A 6747072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-8e66a5a826f1234c3261c71fc76c495c8799ca7c 2013-04-19 08:20:40 ....A 72248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-b738f7d550fc96c5c59dc2c6ec07d5bfab50e79e 2013-04-19 04:49:48 ....A 6742072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-c0f07c3f08b4d1abae3d12462058b2c33e812a1c 2013-04-19 00:00:18 ....A 6741072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-cfd64902f32238937a308c1340bf05d533822275 2013-04-19 04:04:24 ....A 2316251 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-dab1b723820e20711e596d214a493a852e11efc8 2013-04-19 08:06:34 ....A 6748072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzbz-fad678db1d840aec058c00733ada860e9792fa3c 2013-04-19 00:35:08 ....A 13728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzce-c7ba973560d5059b069045e96c8e36b2ce7653cd 2013-04-19 04:07:52 ....A 65784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzch-08fbfe2c74c17758a4c4534ad47ae5f9f123338a 2013-04-19 07:18:10 ....A 65784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzch-245b34cbbaf84c9fc28aa55bb5384e47676dd213 2013-04-19 00:39:32 ....A 65784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzch-4d18508ee8c1e5d0356a06774355345bd2c20364 2013-04-19 06:50:36 ....A 65784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzch-781468987e61e2fc00ed7f5ccfd8eb51c099f3c2 2013-04-19 00:26:48 ....A 65784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzch-7b7a7990256c51a1ef6eed8b4c8a01115def4f6b 2013-04-19 07:11:20 ....A 7680 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzcx-2ab597c996abc069a4df67317fea362e3ad88a92 2013-04-19 04:25:14 ....A 20553 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzdp-fb1313e3fa6f68473625630a89b862f302a12ff0 2013-04-19 00:21:48 ....A 32256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzdt-3eda38c7c1aaec4c66275186515efbee6e32dba5 2013-04-19 01:20:52 ....A 32256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzdt-4725b6d7f7abed7c83839612a2c2ae3b6e0dd933 2013-04-19 02:32:48 ....A 32256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzdt-ab8f8c13f1ad2fb6e3dc024da33c693835e54681 2013-04-18 22:51:26 ....A 32256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzdt-d214257806e4081f9dcd3b46ac1fc8075d9731ce 2013-04-19 05:37:34 ....A 55640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzdv-04823059d91c0b0c59054b8d3d033f53590f8b31 2013-04-19 02:30:42 ....A 81640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzdv-63286f622f2adeff5f424e46e30dbd1a1f12556a 2013-04-19 00:37:10 ....A 70668 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzeh-37e5496b31c99b82e32e5c3c937f5a033754cb5d 2013-04-18 23:36:02 ....A 62548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzel-523a29b027390ac0505a63f083137bdeae2bf63e 2013-04-19 03:11:12 ....A 78692 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfj-3eba6083260506395252cd6373a508eb5fc58816 2013-04-19 05:41:08 ....A 62760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfj-aa78a3bd22d61593f1dc8a42b50bddb24cd53fd1 2013-04-19 02:42:34 ....A 73692 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfj-afd13589b805e3df00cfc027deec8b14a850fb28 2013-04-18 23:53:44 ....A 78692 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfj-d22c7d18ce29c6c93f0d03c2e821384d70e61968 2013-04-19 07:11:22 ....A 65692 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfj-e228dab199831b59f373a6363b24f8a0fabed6e8 2013-04-18 23:15:08 ....A 85504 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-0098bbc55ca940c0b1566d7fb8e846ec6dbad4b6 2013-04-19 02:03:48 ....A 85504 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-3f87068c6bf8d99f18f727b84603270a3080220a 2013-04-19 07:20:02 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-4150b964aabba2811b1c812111e018789863e1b5 2013-04-19 00:27:38 ....A 85504 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-5b1fdd3fcea144471f5d06d760621b050893c9a7 2013-04-19 05:42:02 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-6965afe0e526e9057078e70a97651e4831d6fdfd 2013-04-18 23:44:58 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-7836ce5d2a60e971045eb3b535994d59f5f32621 2013-04-19 01:32:02 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-916b563edaae7e5cfd1c4ef25e2dd9b271e38d02 2013-04-19 08:14:44 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfk-c86a46c27a91f16412c309c76cf3f669fa0f82a0 2013-04-19 05:41:32 ....A 89600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfr-64f8942b8731911fbbf88c173e25ac5526df9b7d 2013-04-19 00:51:36 ....A 89600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfr-7eabe4a6389be073fb71773f3864b32b8c3b3749 2013-04-19 06:15:48 ....A 89600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfr-9770bbbb9bc6e8b902907662621e242c2357b463 2013-04-19 01:07:06 ....A 89600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfr-baa73cdec225888715f4662a630c6944cc8adace 2013-04-19 00:21:04 ....A 89600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfr-f3d84a429011cdaad71e00cea242cb4581b479a8 2013-04-19 07:39:46 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzfy-6ca75d623f3ae28bf3ccec189ed8351282b267f6 2013-04-19 06:41:08 ....A 33344 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzgw-380ba3b367931b58c264f9c1ac2ed09c29b0b12a 2013-04-19 06:44:40 ....A 33344 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzgw-485ef727124da04d3c1305d4d15f3cb3e70100ea 2013-04-19 01:10:04 ....A 88128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzgw-66f8b68ff0e3ce38593a52aa9f9a5eaab0001fa4 2013-04-19 07:12:02 ....A 88128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzgw-d8f8cde32e622a5d78657d894d62bcf662d59368 2013-04-18 22:58:06 ....A 19903 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzhn-255d06c85b786971ea53fc7365ea740532b8486e 2013-04-19 01:25:20 ....A 19896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzhn-7a50ff107262f69a6bb7086c1af38cb2b2002b9f 2013-04-19 07:34:42 ....A 19903 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzhn-ae4eac5b0c28759cb91f0d98670997b85cfad63b 2013-04-19 05:39:48 ....A 15264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzjf-cf1f515327098500d6174d4f11d07ba9c8feea39 2013-04-19 07:40:58 ....A 111110 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.akzoe-5d0834198e2b48f8ec4ba81ffa9989035a518158 2013-04-19 03:32:40 ....A 60650 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alasl-f3e00ba6ab06bce2b1ce21db65c0832e4e3fe2aa 2013-04-19 08:08:16 ....A 188928 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albcm-31da514984978decefb05b0f3d6d4a752e4fce6d 2013-04-19 00:03:44 ....A 34973 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albcz-223b941bc74f901630047b29256d58cd5b4cb38c 2013-04-19 00:51:56 ....A 34973 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albcz-3719d309fc67ecdb0ec9ce1af42c886a1a7bcfe3 2013-04-18 22:53:48 ....A 34973 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albcz-8bc3038c3d05a105bfb0d3ce3e84bdf6cf1bc4f9 2013-04-19 07:43:40 ....A 34973 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albcz-8d1bac5593cb7d4ddd56d20c8a6d726fe06391a9 2013-04-19 05:59:32 ....A 32925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albdt-03364e659485e42393544b106570dc6d87267743 2013-04-19 07:45:44 ....A 32925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albdt-0da3782dc83f76e4c052eef1aba63abcde853092 2013-04-19 06:36:28 ....A 32925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albdt-108594e5760647c41cd35158cb1e045ae7be71cf 2013-04-18 22:50:36 ....A 32925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albdt-434ffd4fc7f92a9b2567535ab7d7b3a6e00af7d1 2013-04-19 06:14:52 ....A 32925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albdt-a2570347eca4ee163d89f7b5f3c7039ffa3badd3 2013-04-18 23:09:54 ....A 33569 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albmn-4c253a1ad70d9a394813486b4109bb7defc21389 2013-04-18 22:49:34 ....A 33569 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albmn-892d7697b464862ac11111f214accdb89df4ff14 2013-04-19 07:53:32 ....A 33569 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albmn-d9b68ee72615c15e5d73e025d58561cf034e7089 2013-04-19 07:40:20 ....A 37533 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albmo-615301a3cf4ef50adb51f37666aa5fe2b2db401c 2013-04-19 00:50:32 ....A 32925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albmp-1a54f3c65e18d92400575db58f6b94f2c3fb1c3b 2013-04-19 01:59:52 ....A 32925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albmp-7ab8cefd56d2340fc58ff663dd1a5ae2303fe2de 2013-04-19 06:14:38 ....A 33569 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albmr-0883edf6b93985b263ac04facbf6eea494d974ca 2013-04-19 00:18:56 ....A 17916 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.albud-4dbc96e3730e2c865fa9420446d6e647f6d07e36 2013-04-19 00:14:40 ....A 3584 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alccm-895230215013ed41ef11235ea8f04c0bf3f77a91 2013-04-19 02:46:50 ....A 23552 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alcnu-ac6afc45955c91df6bd9dade10dab7c623a90c57 2013-04-19 07:07:30 ....A 46080 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alfgr-6b6d047a79455db6fa59605df0bbeb10d7c24a79 2013-04-19 03:13:28 ....A 57344 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alfsd-4c77e12c63afe78db66941b8e677a406f6510767 2013-04-19 02:43:52 ....A 90404 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.almb-2c33d0edc86ce7a00944cad1ce975bbe25a9d43f 2013-04-18 23:52:40 ....A 16549 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alor-9814973026a75cb3c1a8781ee5ab9ff1f756fd0c 2013-04-19 06:45:34 ....A 15357 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alou-8a71c1a4825a6a99fbec4ea0fcec78303393f7e0 2013-04-19 01:33:36 ....A 18417 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.alox-2b55371952dac7cfc9dd07c2bfd53f49d1518ce0 2013-04-19 07:00:54 ....A 1792 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.amna-6bfdba37d3e9fef429ceb3ce38147943d25c5966 2013-04-18 23:43:18 ....A 20252 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.angb-b0f4066a67afb40b09079fc7ef9eb5201b6d6134 2013-04-19 07:02:08 ....A 65536 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.anyy-971f96aefd3b4668ff02cb02c16c84e60f5d738b 2013-04-19 07:54:06 ....A 17920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.aon-7bba5a7e65f5535548ed9204e57866f2f3baad58 2013-04-19 08:12:32 ....A 20244 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.apcm-e79b528dd4cbcbfc07e1998a199278d2a6e65ca8 2013-04-19 08:17:50 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.apcr-e8b6924c56e68bfc3198915011acb16f33a5fdc6 2013-04-19 03:09:40 ....A 71168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.apx-ffa4a3e7741b3ac5613129c51ce24df5b3d94b87 2013-04-19 07:31:40 ....A 17408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arl-ce9839c72d70d02e233610936b296d1c1faaa34c 2013-04-19 07:12:46 ....A 16852 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arqh-de43dea8cce2da78d9582c06654d56d1baf3cebe 2013-04-19 02:32:24 ....A 101376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arrj-95b756c2711d9ebed463eb49d6ae1ffb9c2c6155 2013-04-19 02:35:34 ....A 12356 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arrx-63aea1cf2f89e5fbe898cbc98f5e2ab06b75a2f1 2013-04-19 01:26:32 ....A 16067 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arvd-10125ad9b31ad011f8df593f3cceedc925fac220 2013-04-19 06:28:10 ....A 104269 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arxj-7535a0f34f48c7d1c39249e7e355e7449e6c4b49 2013-04-19 08:33:48 ....A 105379 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arxk-0eaaa686ca6a8a85b964aff42fbc3ec03cbeeedf 2013-04-19 07:28:12 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arxt-46f36e0257985e200d4210313f4bf2ebefd5b768 2013-04-18 23:32:38 ....A 114751 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.arza-677a2e3e34e960e39e8fcf539ad743186a26669b 2013-04-19 06:08:42 ....A 28576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.asdi-2c5a5e1cf822c0a2c092fcf330b2bcb9db504848 2013-04-19 02:28:34 ....A 33792 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.asdp-b2a6d3b73719b74a295994921c07779fcf492e32 2013-04-19 07:03:04 ....A 16884 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.asdz-8ad05d5d1902b5fdbec184bfac3f53aa44c6e453 2013-04-19 02:18:50 ....A 14848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.axc-6e5b9d90c1ebe7b6c7eeca1a33a0c5c53ceaf9d7 2013-04-19 01:28:16 ....A 18241 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.azp-59611323fb553f2437a149c664137ee92c845614 2013-04-18 23:09:30 ....A 54272 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bbh-e88b16a3a37f01c28bd1f293d3fd458be82dccd3 2013-04-19 05:29:58 ....A 15084 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bes-607117703a0e4594edfa455ad43c64f9220d9021 2013-04-19 01:48:50 ....A 31713 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bgm-a0a8373e63307412043f4da3e482cab4d8b7115c 2013-04-19 01:57:22 ....A 65024 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bh-1381cc5164b4c9cf50e5daebfbe1bb263f3d7de6 2013-04-19 02:25:56 ....A 11054 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bjc-f2e6a1c17e91678c6efab97813a7f4e08eda4013 2013-04-19 00:32:20 ....A 36154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bjo-fc6d922c476a5f74d5d327a11f341bce37660c15 2013-04-19 08:29:40 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bknd-bb7d636ba85759a2ccde02f736277b0795351a56 2013-04-18 23:17:12 ....A 27648 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkns-f8e3d0b6362a54e911b9780629579560a5bdc0b3 2013-04-19 06:59:32 ....A 13352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bknz-3eedc3260c7079f675f9985c2823ce835645b79d 2013-04-18 23:21:32 ....A 11035 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkob-84fd2ff961bf83d8b9c698434f65c6ac98351c05 2013-04-19 00:37:26 ....A 10474 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkot-c26e60e8f4cdc65d2ae9d245ff28c9afe72803ca 2013-04-19 00:31:34 ....A 46080 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkri-27c4e1f0331add9d50e4b236c4a3f80aec746bc7 2013-04-18 23:58:18 ....A 36568 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bksr-4c41fbf184c7c118f2ded91d216c7c429a829644 2013-04-19 08:34:00 ....A 27352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bksr-c3522aba0f7ebad7d0ad331603882603f7ceaf4c 2013-04-19 08:20:16 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkue-2fd33c13fa54bc74c4d0cae51d7cde34c3dfde59 2013-04-18 23:22:48 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkus-ed7521200f2631e1e3cabf90f138c0eaf4811578 2013-04-19 04:45:38 ....A 17408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkwh-2bb717ac9a2f1e7ed49bab59119dc9d2aee309c5 2013-04-19 02:03:40 ....A 17920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkxp-00c47162c8d4295df9cf81171e62a444c0da2737 2013-04-19 05:38:44 ....A 77824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkxp-93a1af34ab10e2e05c4b0001128a27f9d1ce0580 2013-04-19 06:20:40 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkxt-6a5b8245360c933a7c820bef0fb6701e8284fe2a 2013-04-19 00:55:04 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkxv-fc953aeafc40e3cf9fd75989dc08894d8d794bca 2013-04-18 22:49:22 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkyp-1c31e9f0dab8cd1b6c1f8b85144e53b2373f29c4 2013-04-19 02:05:42 ....A 15872 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bkzj-bb63008fe76ad7d33e174b503a4683c00fc1031c 2013-04-19 04:36:56 ....A 18944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blaa-88c7736bc444ffca7bc882feb6b4ae9b9cd61dd4 2013-04-19 00:50:24 ....A 14624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blao-1b002416a09175b4616c405e263f0ea49d8d17d6 2013-04-19 04:49:34 ....A 17920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bli-647afecd51cff5c20f3092cc4ff602f972059236 2013-04-18 23:32:20 ....A 69408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bltn-671336fd0d053f4c437b2e97ee53ea853ff3bed9 2013-04-18 23:56:54 ....A 220960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blvn-74d03cfb9f342e3473656898a43be49e1033d4f5 2013-04-19 06:39:56 ....A 16160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blwr-728a1a53188f2a76d93f308a135af6ab1b1ab33c 2013-04-19 08:33:28 ....A 298784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blwr-8ca78083facca9de083bb806d3cc2dc057cde407 2013-04-19 00:26:28 ....A 17696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blws-276cbfeb31481089cee33bb04207a0da7ed15bc7 2013-04-19 07:27:26 ....A 304128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blyz-9125851bb36574de8e4434312730cb103741838e 2013-04-19 00:36:00 ....A 17696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.blzn-3e8128a9ba2b8c01feebb59be57267d4d4d0fa7d 2013-04-19 06:15:46 ....A 212232 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmaa-14e5d9a1c92994175e5f3d5f6190cf80b5a31a83 2013-04-18 23:39:40 ....A 375296 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmaa-77b8ab91c9ccfd206b9f968fc301418c9f0efb40 2013-04-19 00:53:26 ....A 166912 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmbq-5a3b38f7c61085867dbce973caa81cb5f3457087 2013-04-19 05:27:56 ....A 111491 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmbx-3b7fd8068e8004be5057704a05dd2443bfe96999 2013-04-19 00:26:24 ....A 12800 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmcw-38c107e45cc9a3c8d2efeccddb7b3cec506ff519 2013-04-19 02:33:32 ....A 16672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmcy-b09c54c363668943554a8f44d7bbe66acd7a67b5 2013-04-19 03:16:10 ....A 47104 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmdd-9b0621941980e30902f0621af8f6fd807b8bd0e9 2013-04-19 05:58:26 ....A 104475 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmdk-63c834633906782436135c4b267ffd5031fd7a11 2013-04-18 23:42:46 ....A 206875 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmdk-83766bd8d1c74d90ecbb0ad72ee8e8666712c753 2013-04-19 05:22:18 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-05d2001dc3a7dbffa8dcc519714b094278fda143 2013-04-18 23:50:00 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-11975096c3d26eb39776d3fa49699bec70530fb5 2013-04-19 08:08:54 ....A 249856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-2351b0dfa7d1a2ea5615e88d7e81051a9e34eef0 2013-04-18 23:06:58 ....A 29696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-2c9feb17c0401a9138eb5fe4ad99e2d13f9f6757 2013-04-19 05:30:24 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-34091ecb38edab1c78f0e0462ee1e71a9c122ff9 2013-04-18 23:51:40 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-52bc9dbdd32bcf3cba67a4c1ca54dc254816bc45 2013-04-19 00:05:30 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-630359e95264aec4f04cf6fa69063ce0561a8d9f 2013-04-19 06:26:14 ....A 29696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-655ea51e88f7a6e8f09821885851672f5154a0b9 2013-04-19 07:11:36 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-706ffe1b5b2f3256ca26724b7c2fe00b8a543b5e 2013-04-19 03:35:30 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-95a207eca3a07d80fb7aa0fd3c5d51d16df97de0 2013-04-19 08:15:16 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-9948c26dd3d9deed0aa2a9721c143c90e7edd3d7 2013-04-19 08:09:16 ....A 33792 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-9c274068b85a85daaddf8bd85bdc0ba0ada40ada 2013-04-19 03:35:30 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-9eea3cf1cfd003d1bbee41b4e7b47f4f676a051a 2013-04-19 02:39:02 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-a469ab5141ab51c8fcb013d185d2ab18a9df5ab4 2013-04-18 23:48:06 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-af7b405491c9a26c607d83d9d8c382a685d41d75 2013-04-18 23:09:26 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-b64632879d38913865410df94944471fce577fdb 2013-04-19 05:32:04 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-b70015272ebc904a1e5b6a49a6a27e3b973504b9 2013-04-19 05:48:58 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-bccf215e395f4f451ef870fdac14d2fa885e7bb5 2013-04-19 00:08:46 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-bcf86ffdb6fcac39df2efe2d88cd2d4ed8f57cca 2013-04-18 23:34:44 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-befffd09f21508a6fdce05c9e24e5b3156c4f11f 2013-04-19 07:57:22 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-c449036a106afec44652fedde493a0f970166217 2013-04-19 00:39:48 ....A 29696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-c66ab8eafb5fbb5fd2fdb7a239ebd82c22b8269d 2013-04-19 05:59:06 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-c6aa6ffc349b9299b735d6abe7b312684d4c7374 2013-04-19 00:03:04 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-c6c0a927746b9027fe961e651d8ce3c0b28f84ae 2013-04-18 23:40:54 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-cb682b5272eccbb3cc7ef9361d3cb301bda09874 2013-04-19 05:08:36 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-ccc53bf6acfa56639d32ef57cd5cdc347a604660 2013-04-19 00:08:48 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-cd017170e8909d91a6f4f07776c5c9e9a5be4281 2013-04-19 06:53:16 ....A 28160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-e4b31402ad93398556825d18437a8b1399669561 2013-04-18 23:09:30 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-e52d3b1abee60e5766d49b434de584e344d6060d 2013-04-19 06:53:26 ....A 31232 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-e868563ae17937ed82c9f4ce2daabdf074ffec99 2013-04-18 23:16:28 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-ec1c55c521b6555dea2ddc86dec3ecd51feb7a8c 2013-04-18 23:19:24 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-efa5547230fb9f174cb7c11475c5471c9ed8d30a 2013-04-18 22:49:24 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-f2841d9d4354173450c55fe556db0a91eed78320 2013-04-19 05:43:26 ....A 27648 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmee-f416982861ddb559c83c99ca4fab1b39d7fe85d2 2013-04-19 08:22:38 ....A 14336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmgv-b50ce622efcfe5de90805f3fb49aed253e0d5981 2013-04-19 02:27:34 ....A 27648 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmij-747a01afeac13794f1599a6399e170e15b2427d3 2013-04-19 03:07:30 ....A 23040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmit-166664ecbabf5561b235369b5ebcf99bcb9e3c09 2013-04-19 05:32:44 ....A 578025 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmit-339be6b79a1039cea26d9ddf252f6791082a2569 2013-04-19 06:55:18 ....A 46592 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmlr-61509ba92428ac13840fdca5365372908c903a15 2013-04-18 23:09:50 ....A 46592 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmlr-8e3624b1e654c92b3eb58dcdbfeb53ee06933ca8 2013-04-18 23:44:00 ....A 19624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmmm-3cdd6cc8e2d2022410d7b20fd4afeb79eccad4e0 2013-04-19 04:01:08 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmmr-cac709bcbf3be128649ba39cb667fcb52c6529ce 2013-04-18 22:51:42 ....A 15872 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmmr-d692fbf7c629d7e0a21a61d16dda28160aa96927 2013-04-19 07:50:36 ....A 65693 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmnb-2ab22be7f1695862b3e4978d1cc9e442ff0ecf75 2013-04-19 00:23:30 ....A 1464395 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmoi-0d5aa7fda6b1e63ee54ff4808922effe13e6e076 2013-04-18 23:59:28 ....A 62780 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmoi-646e7ade8b2f5b524a54d360151a09ffb3dd1074 2013-04-19 06:19:52 ....A 54139 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmoi-e823cbf370bdb3da1d9d0fdf9fc6150d18699dc1 2013-04-19 00:34:22 ....A 43048 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmpl-20904753ce40ba30f32f93e16db3cbd67dc4ad91 2013-04-19 05:56:10 ....A 51376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmpl-6f39b2fe3e23310c473c521d7635efbe24ea62fc 2013-04-19 04:00:28 ....A 51376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmpl-8442428cf83cd90ebe8d640d1b5fe7173d82cbce 2013-04-19 08:12:12 ....A 43560 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmpm-67f92b3d7836bff3a522cac98e5513c2e45b6647 2013-04-19 07:41:08 ....A 53800 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmsk-8445ee6a798af091a52edaf5d539c25a728f06ef 2013-04-19 07:21:58 ....A 9216 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmuy-264b642ccd9b2417c0da7aaf55ee94eb812a1943 2013-04-19 06:55:52 ....A 9216 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmuy-fb548c389b1fdee45ee1e6085bc9d28a34aff00e 2013-04-19 02:43:50 ....A 18608 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmuz-d575bbb0f476c8e66455c781481b3a6b23ab35a5 2013-04-19 08:13:38 ....A 5883 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmv-7dde4031f3d69edfb25efacdd0554b477dce3e96 2013-04-19 08:26:04 ....A 21032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmvi-0805d64d80766aabee48d5a765b333a2a0dae291 2013-04-19 08:15:50 ....A 1220412 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmxt-a2016c6326417b8643a09ada016de7835d992814 2013-04-19 01:26:32 ....A 27700 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmyl-b22ca86e2c26315a800997ff6aef0e6ec94b5afd 2013-04-19 06:36:40 ....A 403456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmym-ca10685970170d8cb4a659fe0686fee1f413c982 2013-04-19 07:39:02 ....A 60000 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmyo-07416ed6bd5db10f7b7356846bb1a49e79cc27cf 2013-04-19 01:25:30 ....A 62560 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmyo-36ffd97a332251e1ca362e5446a192aa7d0602f2 2013-04-19 02:28:48 ....A 12662 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmyq-5666aaa9ebf1ece12d123b93cae550c06533daa0 2013-04-19 05:24:06 ....A 487424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmzd-073b319fdadbc7892679b870a67801be66529e1e 2013-04-19 07:34:42 ....A 446976 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmzd-c465ab36f2fc86096cda6951a83135de6593b18e 2013-04-18 22:51:30 ....A 442884 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmzd-eba801a193cc242d936913b83041e8a45c8b357d 2013-04-19 02:21:04 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmzh-8183935551d97616a607bfdcd881ec58d157dff9 2013-04-19 00:18:14 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmzq-02c3865039b538696bc77927b9df262c31f9fde2 2013-04-19 08:03:36 ....A 18944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bmzq-673b830eaf53180db256d0e34cbffdec0172e47a 2013-04-19 07:52:12 ....A 13612 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnbk-c6151c213ad213f4382c073ed6a494ef7e2bcf96 2013-04-19 06:42:02 ....A 13344 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnbk-fe190325a5169bdda7c42932eb8a742f538d3117 2013-04-19 07:27:26 ....A 23608 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnbo-8b37dbd21e2e89f4601e5f913a44c8622f2348fb 2013-04-18 23:13:52 ....A 54060 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnbw-e024c2175b2b8e170bffc5ced339cbf539657b3d 2013-04-19 08:04:30 ....A 10614 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnc-ba2723e03c1f1fbc63be28594be2909dbaf16cbc 2013-04-19 07:37:24 ....A 14848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bncf-8cac67d1890c9d9c23d31833e1b0f353e0ef1724 2013-04-19 00:49:06 ....A 63184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnch-bc50e0b6b918cca5a559e717d34fa8289e374a2f 2013-04-19 00:38:52 ....A 2139648 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bncu-036e6cfc53217f442ebae52df34ea35c99d2c2dc 2013-04-19 01:20:20 ....A 35328 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bncu-427978f6c109ea08c03ca4871212642ac1e2012f 2013-04-18 23:28:44 ....A 84992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bncu-68eac782ec7940d1bf59f5e4f6ed7c56ff37a04b 2013-04-19 08:05:10 ....A 1376925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bncu-994b10aa3e9fc28739a20c02d61c7a6d459fdcf3 2013-04-19 04:44:52 ....A 32256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bndb-3c0b2fb55e87ca9febf4e20187738d9b6d114560 2013-04-19 04:42:46 ....A 61496 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bndc-2b046bb0b9cbbf0774db37c7741a0924a0c8becf 2013-04-18 23:57:16 ....A 43520 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bndp-c6bc5ac8e15ba8a510942eb5b9e8d037a1f669de 2013-04-19 05:46:24 ....A 135168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bndq-1b6b1798250585ee847e31742c222831c25032c4 2013-04-19 08:19:20 ....A 167936 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bndq-7f31cb416402ddebcf36054485c85817e926fae0 2013-04-19 08:32:18 ....A 26948 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnem-39d7c6bb2e59ccacbf62ba74fb1ae54f929242cf 2013-04-19 07:37:56 ....A 25120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnem-d223ea39bc05794f163ec80523d3b75c54cf77fd 2013-04-19 03:01:04 ....A 2171592 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnep-0262559fb587178916f22037dabf5190a106e537 2013-04-19 04:50:14 ....A 2147704 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnep-0fe09618750517a55709eb6a7a480ae03040b6fa 2013-04-19 03:58:52 ....A 2339528 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnep-43215570032d48278f1c55db8c0e15dc9bc04845 2013-04-19 08:12:12 ....A 2250616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnep-9c9cccbad10fd1934efb1cc963917bfd9f99c0fa 2013-04-19 01:26:00 ....A 2151112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnep-9db45e714e9fe5fcc00bfe17945ccd9323dc58c7 2013-04-19 07:41:08 ....A 7456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnes-7253bd8b1c2de9323a0723c55c89ed41de9f1fb9 2013-04-19 07:37:42 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnev-637337d7751e77a3919d72a3dd43dd6af7d04903 2013-04-19 02:35:28 ....A 129135 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnfj-0c9db4655c9c8d93d3e927a2856d8ebf29f5d4bf 2013-04-19 01:53:46 ....A 18944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnfk-2c6d0214d2f523110b3acea2fe3cffbc67e04fa4 2013-04-19 07:57:10 ....A 29224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnfo-6c716eefb913616b3a684af7989c58f6893d08e6 2013-04-19 02:32:56 ....A 36920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnfs-331b5ddf14d70532b1fada91119b4a515d58ddeb 2013-04-19 07:26:02 ....A 33792 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnfs-6cbdd6846e23948e6a3d1ada650965af98dce153 2013-04-19 03:59:46 ....A 28436 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnft-ce658bbfa7c660ed3dee9e940cdc4a906032b87d 2013-04-19 06:39:38 ....A 36352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnfw-90a650add93b7ac13701ce42e7bf6250980116d5 2013-04-19 05:59:46 ....A 37376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnfw-90edcab97508b55652b95c6f380733c725ded923 2013-04-19 02:43:50 ....A 43008 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngb-6ba4e522aeb2ad379ea67a071dc77af11e678ff5 2013-04-19 07:50:50 ....A 2476088 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngd-41931facee3dff1cf1a9ec2a9ca45a1a20180594 2013-04-19 02:29:16 ....A 40908 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngj-7320df05d66ffd7095f603742becf15c7f79e510 2013-04-18 23:52:04 ....A 25088 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngn-ddfd135f24a5520061804bbd79516e3e9fdd0a0a 2013-04-19 01:19:46 ....A 70144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngn-ff1218e687bb9bb782dfb3f208c9637479f7fc79 2013-04-19 06:25:12 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngv-045f1f6bb4333c11dbe490e2f999b23127469547 2013-04-19 00:57:52 ....A 80384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngv-bfd366583e48f6c72b003a753e69b41614d4b8c3 2013-04-19 06:05:16 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bngv-c145ddda687a02d4656cadd56986b5d9bada68cf 2013-04-19 06:52:18 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnhb-d421a31705946510580725799159ed4f8b394ea3 2013-04-19 07:16:16 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnhe-00257950516549ef3b5648306926482673e8c93a 2013-04-19 02:47:00 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnhe-282e4617763b6170802dce5525fde51804f61aa5 2013-04-19 02:48:36 ....A 2848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnhg-34d70d9db2412a9bcd2c822071adbed3caa0aaf0 2013-04-19 00:02:38 ....A 131472 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnhi-9c4b966ee13704ab35c1c46a86e7786e8f1f036c 2013-04-19 07:47:20 ....A 15248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnia-1c1794f9b3b065d57a985bd79d5c9faaf0d2666a 2013-04-18 23:11:38 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-001e8b9b43dc3f13f35dfa7bec435d0e9f12cc7d 2013-04-19 07:21:50 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-03b7209ab6fdf8441deaf36a5f8a296f099b2028 2013-04-19 07:06:26 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-049b4c2f20ec8665b32facc85d799b8bc5988cf1 2013-04-19 06:15:30 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-06589df1afed2da8af6f552c09dea82045f1c963 2013-04-19 00:02:08 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-0c4165420076f9fed9d40251dfdfb2699d34892c 2013-04-19 07:07:50 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-0fc1b711474670756342cf31a96dcc6e545f1cfd 2013-04-18 23:10:40 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-13c1fb9671daee568dbbf3bd85393242bef518b2 2013-04-19 07:42:02 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-156fbaedd373a51ceb06716d5f3e8d900ef5fcb5 2013-04-18 23:39:42 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-16dd3d95c7f1e06d7dad143819a1bb5ec48d834e 2013-04-18 23:55:24 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-1d5e07d1ad14820066e0ae33ed2df1f0ff75c3e3 2013-04-19 08:25:52 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-22617192c7acc3902d607b0ff44eaa918f838c4e 2013-04-18 23:04:30 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-2f630ab0ded5f7b9e34d9f3e058715ac6f18721c 2013-04-19 00:37:32 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-2f9a457e8bff3af5c8a7bd63a82da128e5b16958 2013-04-19 03:33:10 ....A 6144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-315f3aeb3ab172006d9e1874feffa0758e31e56d 2013-04-18 23:27:32 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-334f2e7f3a39ef0d5178868304499488cb01b629 2013-04-18 22:50:56 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-35d91b0035475e35bf96e06f1cddd6d63e04d3c3 2013-04-19 01:59:18 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-386e69483a199d129f6bf80e846b7688aa75644e 2013-04-19 01:26:36 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-3c8341b3907f7a2353657734c4299595baccc575 2013-04-19 06:49:34 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-3d18df8bde27bf4e7c57929be2bfe7fc65d40663 2013-04-19 07:22:00 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-3d7e1ff30ea1dd3e96cb2670b508c5dc42a14a76 2013-04-19 08:31:38 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-3da17bf2ddcf0f912c531f70c1e33b1fc39dd35a 2013-04-19 08:11:12 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-4df2ce9cce76550f576a7fd16e9340222789ced0 2013-04-19 05:39:52 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-4fce64fc92b18d1880700033550b2b47aad340a9 2013-04-19 07:53:50 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-52c6a7b4fe947f5d5a63c397551be129c1c25387 2013-04-19 02:34:10 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-531fbc5750292fb8bf73c2638179d8632f7f11ab 2013-04-19 07:25:52 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-574865fa244010c792440bef5935480767723526 2013-04-19 04:42:54 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-57899366a074dd964ab9ae3dcb2184f63e790839 2013-04-18 23:21:34 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-5882a5cae32381fc42e2fe9809fa3f47f23a7a39 2013-04-19 07:57:56 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-60960dfaed68a57d027a4764377adfc7a11b24fa 2013-04-19 08:13:16 ....A 6144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-6219df6f4fbfba304c7f3ef0014959b5a4bade7f 2013-04-19 05:28:18 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-685ec3bc1cf032ae99b3e07b8ad8c1f6ab9c0f5a 2013-04-19 01:51:34 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-6b1fc598bb3a6fa74815b4360750cc427e62f858 2013-04-19 01:33:40 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-7059f18300a8fe98448c967664b83e8b54cfef85 2013-04-19 06:39:36 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-77c162a23981ba824859fbb583c921137e3fe4bf 2013-04-19 01:23:32 ....A 6144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-7a8f83c77c5ef5f12718de9ac89237c16f0443f0 2013-04-19 01:40:54 ....A 6144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-7dab5f0859bbac266c2ae19afac3014bc61979e7 2013-04-19 02:26:06 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-7e53b67fc3ace96b9a7da903eb6331c6130d680a 2013-04-19 07:21:38 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-834b04ac30573987b4ea1d26eaf952ab0e2bd416 2013-04-19 06:33:14 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-86f4a3c7e3fee79e851844df44eb4f6421b3eee1 2013-04-19 04:11:52 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-883e6a739c6282473a1b8823bd3d1ea858d75b7a 2013-04-19 04:54:36 ....A 6144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-8bc2ffa4872ff03c02f0c68417520197fc61e947 2013-04-19 08:27:04 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-9ec593504e81b98b58596538a424df82f1f0b580 2013-04-19 00:08:18 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-9f4bad9ab4f3ac19a8940f0868fa4d9333643785 2013-04-19 05:12:08 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-9faa6c37934f19f1d7eac546257ef6fa7cf797a4 2013-04-19 06:04:16 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-a388a8dcfd3ceb3e3ae9836f3641127d20989fcf 2013-04-19 02:54:54 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-aba1a396e13b1c36ded715f3deb4eb0f8940604d 2013-04-19 08:02:32 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-adb7194c267d9efa5dbb22ce3c103f1b5b87e353 2013-04-19 00:36:44 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-b89fec4e0103aeeb3a171e03cc9d05583b25f613 2013-04-19 07:07:26 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-b8b8b1d3798d2e16161fc616d717a6f052b32fb0 2013-04-19 07:18:46 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-c5bc7ac92e02c41dc6fa89e4c37621811a5219ea 2013-04-19 07:58:00 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-ceb657bbce6ff16a46bb3df8ca783346e81927cb 2013-04-19 01:44:58 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-d195971efeb5a923e7f3365404a250b6d31013ca 2013-04-18 23:18:38 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-d76781fc011e8f839e9927f38b409eb3fb0bbff6 2013-04-19 06:16:32 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-daa14be382564655f42a13ad5db7b187158816e4 2013-04-19 08:03:04 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-dbd887bad172453b922d0bfab595d7b38840bb63 2013-04-19 07:01:08 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-dc8b0d8b106aeaec4f91045d08b66ea9fc16817d 2013-04-19 06:08:06 ....A 8192 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-df0e8929d42c9941585bd615b752f7af2ab2df2b 2013-04-18 23:32:40 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-ea5dd3784d73bcda2c2845af6828fc71645edbf5 2013-04-19 06:41:54 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-eb8ae4a28a7801a23d34ff1bb1c8bed97020d055 2013-04-19 06:12:02 ....A 5120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-f94e0e67a1bffbf8141e16ce18cea6a085a57fd7 2013-04-19 06:32:58 ....A 8192 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnic-fd45c23e2d79ae4a2b83b86fee934aac0c39ed47 2013-04-19 07:28:06 ....A 40089 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnie-0d9771df670acc59402cfe076d11d33b4738a29a 2013-04-19 02:25:32 ....A 39577 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnie-33d6cad9e99aff13a78edeaacec335b2aeee6d71 2013-04-19 06:29:32 ....A 35840 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnig-20ffbe29770d9eed1effece2bbc097559a718005 2013-04-19 00:49:46 ....A 93696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnig-61f56dc171fc502b68fe6d0cd8ca89500ed739ec 2013-04-19 02:16:24 ....A 93696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnig-d6b27a33c747427abcfbe6ed59de31e523f15480 2013-04-19 01:52:24 ....A 37809 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnis-2a5160e92025fa6ae975e3b29a41d45be3a53b7a 2013-04-19 00:24:00 ....A 106496 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnis-6452a4f9ff133075bfac03f0d91efb6f59540dc3 2013-04-19 05:31:54 ....A 102400 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bniw-311244ca9461c5fbfc62ca9b51dc8055309aa3f8 2013-04-19 06:00:24 ....A 35840 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bniw-3ef3e04e1afabdfc529c95d8ec51b4306b46742b 2013-04-19 02:30:32 ....A 101888 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bniw-3fe83fb947e64487c526751408df583d0ea7b56d 2013-04-19 06:24:42 ....A 36352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bniw-aec8139524014000d358daac7785f010fbd59ea2 2013-04-19 08:33:28 ....A 35840 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bniw-bbf45e4ec0808c8ab68618a6c0050c0c683092f9 2013-04-19 01:57:18 ....A 42496 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnjb-fbd8a760c378cbc29ce74aa17dd4d1b63479c7bd 2013-04-18 23:08:34 ....A 18128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnjx-50b69549da9bea0ff04bd080c30fc503e4bf3e16 2013-04-19 06:08:12 ....A 121052 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnjy-c625e504a40f853dcdb787b66e9e50357a5da916 2013-04-19 05:43:20 ....A 129004 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnjy-fede240f0cff3136a7451904446e65d586553ff5 2013-04-19 06:38:30 ....A 47144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnjz-2acc711bf733cc2373d63f381f8e572af622bb65 2013-04-19 08:15:04 ....A 47144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnjz-9270d6df2a538f7fb3464791c6b62d6045d70de1 2013-04-19 07:45:12 ....A 18984 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnjz-a717ac554b96288aa88c1ae0d87d0ad3dbb17d86 2013-04-18 23:25:24 ....A 39976 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-060b6d28cb93c61998440a34d77bae9763cbaa62 2013-04-19 02:48:26 ....A 20520 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-226ba3fb9c63bbddacdecae6d1beb5888b024349 2013-04-19 00:25:32 ....A 13352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-2decba3ce84e3e02d2e3d95b989ba3c736d6b9e5 2013-04-19 02:16:48 ....A 13864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-3b436a068d958f2fa108a6aa4a4fd46034479083 2013-04-19 00:20:28 ....A 26664 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-420286b5c37d71b030c2f9e6b334067ca3daba75 2013-04-19 07:09:52 ....A 16424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-6a1ce12e1bb7a42f5174ee5bc7f0278d642d37fc 2013-04-18 23:35:58 ....A 21032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-72f40c4d082b918be2e4c8cd20db2570e874e8ab 2013-04-19 04:23:20 ....A 18472 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-75a53c5c6596da348221a61f750d77741ffaf282 2013-04-19 08:30:48 ....A 20008 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-946f6f09aa28dadf9040f408ab49315dcddfe750 2013-04-19 04:31:06 ....A 16936 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-b111a7feb2e909e66c385b08330f16e261a1cba6 2013-04-19 08:10:46 ....A 204800 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-be2e8b8bbe185fd3cb75ae383e6845ae20c076c5 2013-04-19 04:48:04 ....A 37416 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-c1512a9a523398fbe480323e44315df4c440a98e 2013-04-18 22:59:10 ....A 15912 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-d3b5f6b1c8e16be18ce1e7e6680991067f08bb2f 2013-04-19 07:23:06 ....A 49714 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-e4698b713a323ba6a40db9169000b519018f5899 2013-04-19 07:13:06 ....A 21032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkb-ff4bd0201e2cb0093e2035a5c89e6293d17fa6dd 2013-04-19 05:24:16 ....A 53800 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkk-2715d444ea8a00a9a5d467c8ca40f0831c52095e 2013-04-19 02:11:56 ....A 21032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkk-31069084dc8057d338865da926e7ad0e5581535a 2013-04-19 06:56:58 ....A 19496 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkk-408eab2fa7d1fdbe160ed978a160fa1e71d02f8d 2013-04-19 08:15:06 ....A 38440 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkk-ff6af393ccc6eae6041d4ef787383febc9fc984f 2013-04-19 06:30:56 ....A 158720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkt-f3fb6175b152a4ac236810fa0ed5edad1ce28c0c 2013-04-19 07:51:30 ....A 50896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkw-f845015541294122decd93e090ac47496e2c88f6 2013-04-19 00:02:08 ....A 163328 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkx-01ef3ca373d4ec36e14254acee300b25dec79144 2013-04-19 06:21:26 ....A 163328 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkx-933529f4e8140717a0f05e37b7635fe75fb4db45 2013-04-19 00:17:18 ....A 164352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnkx-ae43b534556c9079b445f674dcabdc4bcc538164 2013-04-19 08:18:18 ....A 95120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnly-6bfc7e0d4844ce998d1c6937f8b05399e7152165 2013-04-19 06:50:30 ....A 94720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnly-76df53fb714321d3654121aef31c5d2cdb4115d6 2013-04-18 23:06:06 ....A 90112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnly-e3372e807253c7c1caaa89ae80a25c8666d59986 2013-04-19 00:21:46 ....A 36352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnly-e5425b832b967ea02869bd405516dc9a242dce12 2013-04-19 06:53:42 ....A 67128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmh-25174e99d4584509f80a0785a22be4034e3e5d46 2013-04-18 23:51:12 ....A 120888 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmh-9c3446a1a40ae670ecefcf935a1b1ca024fd729b 2013-04-19 07:04:34 ....A 96824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmh-a3f88244ce5c116ed34c9d190cfd8a68af7857c2 2013-04-19 01:17:42 ....A 66104 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmh-dd6d53824f641b64bf76a17219dc553dbc2fb655 2013-04-19 07:21:10 ....A 66104 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmh-f0a73b3f0fc8818869bb9223df5c2cf22c9fdbee 2013-04-19 03:00:12 ....A 101376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmo-6c86d5f7e3c757ab6d9deb71b4bd669daebeac69 2013-04-19 02:31:12 ....A 43520 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmo-d5ea5e6cceb36fa888d25a2f0102ca6b7a6b8eb8 2013-04-19 05:11:48 ....A 20008 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmq-3dc03d31145020d093412a1c5c43dd5bd418a033 2013-04-19 02:21:46 ....A 111616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnmz-f6cccc1f82a9f51664b4c91612809e02e453652a 2013-04-19 06:45:56 ....A 43920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnna-1f96d42ec70e9714ce930b4a825c9f334b381f5c 2013-04-19 01:13:28 ....A 43920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnna-64add8c71b8bbafed773918a233084c5e3f12b96 2013-04-18 23:10:32 ....A 43408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnna-fd00afe0f2b4c6abf1483c1a29d73c992308c160 2013-04-19 02:07:38 ....A 34560 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnob-7bb8178b6ddb7521b0383e4d40769af0646d4287 2013-04-19 06:33:58 ....A 34560 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnob-bb47f630f762ed305034e617d6c6f225e538b928 2013-04-19 05:09:44 ....A 103168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnoc-3fead44af4e142379f38e17ef533a4fd86fafbec 2013-04-19 06:13:34 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnoh-119c1d2aa68acf5db1a7cf40015821a7a5587dec 2013-04-18 23:25:36 ....A 3610 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnou-d56a6f30b57c97418b807f0a10be3e97d9230788 2013-04-18 23:08:06 ....A 3611 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnou-d9d780424b59cc033f9fcbcb27dde82ca8665f9e 2013-04-19 00:40:22 ....A 3606 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnou-da7580fbb018ddbe3b5a4b2b67a5b1d8947769d9 2013-04-19 00:36:34 ....A 3606 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnou-e51945a91ce551f983024cbb655aabedb7ebd489 2013-04-19 01:54:36 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnox-cad6c88817db8a68c110125f81993262efb5b34e 2013-04-19 00:30:50 ....A 21032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnpa-a2fddf656b72a111ff22ece0edbcbcf6cfcbd6aa 2013-04-19 00:00:10 ....A 32326 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnpc-127098ff05f38a2a6287f6b0e58c79703647db5c 2013-04-18 23:56:44 ....A 25460 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnpe-3ea04ba09c266846af318857a4c7a12ef485ccd9 2013-04-19 00:05:12 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnpp-5c15a16a0d883e493aff5ee1f882c5c6580b7678 2013-04-18 23:00:32 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnpp-cba0a0bf9d0370e21c3e3416f4a1b9fc080e4069 2013-04-19 08:22:04 ....A 25416 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnps-fabf2d576d9796928d54efdbcdd26351e765325f 2013-04-18 23:20:26 ....A 72088 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnpt-47a2a4d7cf5407eb7cde15fd794a1e38c0e30f90 2013-04-19 06:54:10 ....A 22424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnpt-9fa97a44b832aa9783303580f8e90d721bda14b8 2013-04-19 06:04:38 ....A 52572 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnqj-eec4922e27f9a6a066d9ae2374d5ca7aacc45505 2013-04-19 06:49:44 ....A 33848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnqk-65182b6b9df8dd264582326e3f368b4bfbddf263 2013-04-19 08:05:00 ....A 20420 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnqp-55664b8232cc7072bdbe80bf2fd1b7c8d238aab8 2013-04-19 02:50:54 ....A 12616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnqs-2fd64023dd85ccaf6c6b938b93645571dc8c2309 2013-04-19 04:12:40 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnqs-85e63ac727693d8d6b9907441f13ee9780b60391 2013-04-19 02:28:50 ....A 37376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnqs-dca9607c82015b3081d3649f6b91b9dea6acc818 2013-04-19 05:54:32 ....A 37888 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnrr-0ba3819f9588945ea56fc7645a0caad7aad73763 2013-04-19 02:09:52 ....A 39616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnrr-6f3172765021102941e041a35adfc28c762704b7 2013-04-19 06:01:10 ....A 16784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnrw-2258481ba4372764cd6588d3b45d2a7801b01e1a 2013-04-19 00:11:14 ....A 15860 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnsb-d4475fc864cca735a294a381d68a95319db237e4 2013-04-19 07:27:32 ....A 36932 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnsm-105d32c66301fddc39a1d8c0a39f9ef20c910366 2013-04-19 07:21:38 ....A 36932 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnsm-5ddf6db50337768f8fd4cd383b1b4f48fc4b696b 2013-04-19 04:42:48 ....A 36932 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnsm-68d6133e9a416510db0bb8d5e7d2f4bd19806bd8 2013-04-19 06:01:42 ....A 7168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnss-7ce98d651699f7b33f3e0a2f94500daa5317f8cc 2013-04-19 03:51:44 ....A 19856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnto-06f6ab47ab4d2fb2f47775bbe6e50f521e098bbc 2013-04-19 08:26:04 ....A 19856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnto-d1ab909f12e5f1cda7804c1cb9e99548c5db73f5 2013-04-19 06:12:32 ....A 24464 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnuc-e4e86c4829c057fb3b5f2fa039196fc856434c6f 2013-04-19 02:12:36 ....A 24464 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnuc-f94b7bc125ff066a6843c0d6f0c0f5d29b2ee087 2013-04-19 07:54:08 ....A 22928 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnue-c6ac93c57c51ec68fedd88ba4436027da2644140 2013-04-19 08:26:38 ....A 27536 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnva-ddc1b3d23cb442b15e268af7e7e6b0da14eb2cb5 2013-04-19 02:56:40 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnvc-1d438cd068aaeb5aad292237607af0c89934f5ff 2013-04-19 06:07:08 ....A 32248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnvv-d691ce4d73b7601d9d2735444189519512468afb 2013-04-19 00:58:24 ....A 33848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnwb-14e03967dc4b2fe0f877b375cf46fc108176ce9a 2013-04-19 06:54:56 ....A 32824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnwb-c3dcd705f064f336bdec29a41b5ce091734ca0ac 2013-04-18 23:18:16 ....A 28872 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnww-c60db251b4d70bab0cb60cf9cf0af5f93c61c28c 2013-04-19 02:26:38 ....A 5406 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnxh-50f62c5c1c59cdbcbd267e6955b51fdc694013f1 2013-04-19 07:25:52 ....A 18091 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnxh-827b11e083072bd84d0d3db762cdb9f01d72ffdd 2013-04-19 04:43:24 ....A 37944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnxh-d6d253ff749f685f073f39b51b981f7e9eeb6676 2013-04-19 01:42:56 ....A 31288 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnxh-d9237725e812af11e1333cda3eb79a37bd7b3a88 2013-04-18 22:49:00 ....A 1147 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnxh-da0b90457b18ac8abb597c14291e0f9ac7b41f0b 2013-04-19 04:36:32 ....A 31744 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnxi-b66213ed86ff8027bce471c7f3f0e091cfd605f8 2013-04-19 07:46:48 ....A 23160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnxj-a5389c41b9937f7bf98beed8791a43df8e29ffea 2013-04-19 05:44:38 ....A 9272 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnye-0b6a4e438e4628a0fee9d33658afd0cacf83b214 2013-04-18 23:48:52 ....A 9272 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnye-2401a3b8561d82a01afb5a2dcc559e4c1e4fec13 2013-04-19 07:48:34 ....A 9272 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnye-87d4e8300d388a2036e2d76df0851ed692d033ec 2013-04-19 01:51:18 ....A 9272 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnye-aa8130c03b7af0e1dc8c545747d9d945c1d6e875 2013-04-19 06:55:12 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnyv-e727d200ca05f1604da5bf914a66e70735696b47 2013-04-19 00:39:40 ....A 47104 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bnyv-fb8751480c1c7b341c7e3a667b9bbd38e50ef363 2013-04-19 00:20:12 ....A 45624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boaa-1a74344b6d460609bc99d2abb2c18abc88410ddf 2013-04-19 08:31:00 ....A 53304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boau-4d99e7aa691a95cd1503c1886d003e3c115c1cbe 2013-04-19 03:32:40 ....A 34872 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boau-8a7dee51dd99aafaad016c4e6ea11cf2343c0f04 2013-04-18 22:53:20 ....A 33848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boau-c31e8069b2e0b86a13724adf7dfab22c48b53b6f 2013-04-19 08:25:34 ....A 43096 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bogi-faf38ff9b181a104d8adf682c3e60f072ff5aa05 2013-04-19 06:25:52 ....A 247296 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bohh-28296505d6ce65fa0b9244348f6687b0d389f20d 2013-04-18 23:48:10 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bohp-898cb11a6d4715bba45bba8a061e4756395138c4 2013-04-18 23:53:54 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bohv-1a4531a8e56d141e0b07f9ce393d2e032bcd508b 2013-04-19 06:12:02 ....A 62464 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boip-2e452340f98fe8a66ee99f357d29c168239639d7 2013-04-19 06:25:54 ....A 310784 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boiy-308504223dccc406371acb249aab4c7a472027b9 2013-04-19 08:02:52 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boiz-2edaa4bbf7598f3c19dfd4409f45a5cac6a59563 2013-04-19 07:43:26 ....A 874667 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boje-1527ad4b09bcce9b39353c309c299fa1a5a33535 2013-04-18 23:40:44 ....A 24112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bojn-2b931c1db35dddf61f9166496acd752198ae0c46 2013-04-19 05:15:38 ....A 26336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bojn-910428c10fee5329cfe235e72fdc752643f0abae 2013-04-18 22:52:40 ....A 304640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bojn-b99cd61bd7763f8d0e491f035e20ef8b5c81ef99 2013-04-19 01:22:26 ....A 26160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bojn-df0cca5e80197ebd8b8f96082932301503a84065 2013-04-19 04:12:00 ....A 25648 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bojn-f214f281136775a19601a262e093ad70568e6c32 2013-04-19 08:25:32 ....A 26336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bojn-fbc373acddfdc841abeebe2134e7bc79a9d51350 2013-04-19 08:17:06 ....A 272896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.boju-4348bab1bb4f2c0a3d01e13dbf94e21c1173a0e7 2013-04-19 00:22:40 ....A 62368 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bola-d66c9fbdbd85a4917e606bb6cb0446706110067b 2013-04-19 07:47:48 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bols-cdf67bf5f0443f1e38b139eace5227a2af99dd6c 2013-04-19 07:42:12 ....A 10240 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bp-de1791f8c5d8148d3a34ecf8e3179566fedc6a1d 2013-04-19 08:13:30 ....A 187384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bpi-0f7559699c28f274dc8d434f3adfba2c1b896d02 2013-04-18 23:49:08 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bvx-4e9d2211c206893696d4565da4cd76354dbb6916 2013-04-19 02:12:26 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bwr-23172f51112d5cfe1a916e2c8318702a7e26f4a5 2013-04-19 08:13:50 ....A 19183 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.bzj-da5fd12b53c767e67e35809b0bb1346ec251e2ed 2013-04-18 23:04:26 ....A 14848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cdi-0cbeb015d5dcc1a3d40e84243119f39d8a031400 2013-04-19 01:33:36 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cer-3b2bea8fa2f6d1cad44bdaf72ee72bc42ce9de26 2013-04-19 08:01:22 ....A 14460 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cfj-a7598f4a7232246346ea3325d01833e3295ecd75 2013-04-19 02:50:58 ....A 18152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cfr-c8973a38c9561d0adc258838fc10c3092daf5463 2013-04-19 07:46:54 ....A 31619 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cgw-cdb79f68ec5dc0de8b393a8b54e95df101678d31 2013-04-18 23:30:14 ....A 106496 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.chw-5bedcd34b8ad9cf0deafe441828e6930e8a62b35 2013-04-19 06:14:10 ....A 80896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.clp-03e90dd41394772ef123696d8d3c9d9822c746c8 2013-04-19 07:30:44 ....A 24856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cnv-1879f4ac98e99e806f70236480f88d25e57a610a 2013-04-19 07:48:32 ....A 12845 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cog-f19558661e0ecb8ea885281105b781a064647ff0 2013-04-19 06:55:32 ....A 11391 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cps-f450a25972029f8ce35614e83f42e9f6adc74bb0 2013-04-19 02:32:34 ....A 51200 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ctz-33bc093bc70168fff9ee9f11dfab315f77d4917c 2013-04-19 08:07:52 ....A 12323 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cvn-122c280695d350daca5d9b6938b5d5578548df25 2013-04-19 06:55:52 ....A 12478 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.cwe-d04f95488a16a55bcc9a2ddce003d7224aa39725 2013-04-18 23:09:26 ....A 11681 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.czk-42efedfbf9e0eb2643b1480eab43743ce7f8db09 2013-04-19 05:58:44 ....A 11671 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.czk-6c23e68cfe4523ba5fe63c53d34b99be871c76c4 2013-04-19 05:46:04 ....A 110960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.d-0b8cb1028c4bd3b059566a85df9280ae1697715b 2013-04-19 07:32:48 ....A 73216 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.d-1d71ca209fa658835b6271e371495057bfe0c3c4 2013-04-19 08:20:04 ....A 24064 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dbb-a533bfc419581de94ecfe2051a6c1545734422bc 2013-04-19 06:46:00 ....A 12984 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dee-83c84c1853cb89e0fa8c5d615045541cb84a4ffb 2013-04-19 05:43:18 ....A 47616 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dfk-e941f13f1472dd5dbc6f3e5a97fe7a36df8646a0 2013-04-19 06:20:26 ....A 12029 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dgd-922c6ab2c84a5962dadc280837511bd2bfe0d04d 2013-04-19 07:49:54 ....A 33378 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dgk-70fad184397b491ad6ed18143a7274bbc01c92c1 2013-04-19 08:16:00 ....A 25232 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dgs-c29212cbb8415ad17be66020d808b1ec83741e11 2013-04-18 23:16:22 ....A 13401 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dgw-8bd99f9bf2feff9a95ad30cdb9c734433f0eb3d7 2013-04-19 07:23:54 ....A 13360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dhj-ce29d2d46d336eab72904a729c128f9ec1ae58f6 2013-04-19 05:37:58 ....A 70144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dkk-79b9d45aaed2efcb2dddb4cc9787d0d599f12404 2013-04-19 01:51:10 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dl-7fa0adb00ee83e96d09636ca9fb76627b53b7fd5 2013-04-19 08:06:42 ....A 19968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dlr-a90fbab5fc6abd08f289b10c69e43eb4a911e755 2013-04-18 22:51:36 ....A 103537 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dmf-3294b90a20cb527daf9f8c6fd3ec478a7c9faad8 2013-04-19 04:58:54 ....A 12108 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dmy-ce6f5c40a3b2652073cf2a9202a9cdb90318d48b 2013-04-18 23:46:58 ....A 12876 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dnd-b5de3cb9b15628ee9e907298717153ec864db062 2013-04-19 08:03:04 ....A 14548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dnj-6c85fba668f342ad3663c1be5437b41c1c6310f9 2013-04-19 04:30:32 ....A 76430 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dnv-3c64d9e375af5025b5773a9be95218e942e52cf0 2013-04-18 23:16:02 ....A 14085 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dpb-810ec3b18df840f3d9e5dda9673128c177825882 2013-04-19 07:40:44 ....A 14160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dpq-54b57340eb729842696e67de75daa1d1a3c7d735 2013-04-19 02:33:18 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dq-4ebdd16ff656ddca9e236aa9a1b9c2e837cc05ef 2013-04-19 07:20:26 ....A 28476 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dq-6edb4b34597ccc35f6e7ec9fe921df8ee90c01ca 2013-04-19 08:29:12 ....A 13367 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dqt-7bab6a888942cab230356444094b3329050a45a2 2013-04-19 08:12:42 ....A 178176 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dre-ab3ad3616e68466c00c4f4a4071ed19f175f4cba 2013-04-19 06:19:48 ....A 11900 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dtr-667ed3ae183d33b452b2ba1e9841b76c01428b24 2013-04-19 08:10:04 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dwh-24806e1459f2d6d70a138e0b6467a082418e01b2 2013-04-19 02:48:12 ....A 51712 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dxy-421ebbf238af5ba6a2ac5fa3bbb077ce77898c8d 2013-04-19 04:12:22 ....A 17408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dxz-e470fdc26c0d96f1b8998a109cdf8f6713309e7e 2013-04-19 08:26:18 ....A 333824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dz-604e16c3c3459f9aa2d74a81d7697b54ff0e7f93 2013-04-18 23:22:18 ....A 15300 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.dzq-9962dc38b341f329aa9a9f3b9e493c349d961565 2013-04-19 08:23:28 ....A 82044 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eaa-e92d3d45b5c61927d05afb1f1200368f7ffe1d6f 2013-04-19 01:05:54 ....A 8312 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ebl-a7a3b2a15aa728164b8fa3159c5d779e4377af07 2013-04-19 01:36:48 ....A 24576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eca-50e5e78678e2794a84dd44c97765cde2ea8a0004 2013-04-18 23:29:18 ....A 90155 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.edh-2b7677984b1bb0208546926c1163807e4bbf8dd5 2013-04-19 00:23:06 ....A 17920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eed-f3e41a0294f30ba525071012a584637a56716922 2013-04-18 23:00:36 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.efl-7c6640969739bfdf6d68166ce4a4b5b5cda46391 2013-04-19 08:20:20 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.efl-97a3e34e75c9f50f9ac36c12bc00678df491edc2 2013-04-19 07:12:34 ....A 9264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.efq-d7e11617190890837b627283ac137b9841837d7b 2013-04-19 07:27:52 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ehf-28f5e9b348d75c812691f647fd1e427060a01eaf 2013-04-19 02:42:38 ....A 32297 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eif-cb61ec1b6e8f48bf42fcba60976ae7c9ce285906 2013-04-19 02:26:26 ....A 14008 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eja-8c37a55ab22a4324978cd5760f20fe35b4bf00f6 2013-04-19 06:50:20 ....A 15360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eoo-6b384fc441cd01582224e560b1a208aebb08c366 2013-04-19 07:55:14 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eqv-1f843463a48804ae72af16aca62a479f24191dae 2013-04-18 22:58:20 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eug-1fcd955f247975d888ad80f4e81b74e7fe26175a 2013-04-19 02:53:30 ....A 285828 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ewt-6c297466451d6ad854f7ca304471e6aeca969e5f 2013-04-19 05:40:38 ....A 15360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eyi-0b534db4cc8f059c351a6f5040e1c4ef30aed0be 2013-04-18 23:52:44 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.eyu-bb1cec1585dd6e6742bbfb935d29abad8a2dafdc 2013-04-18 23:27:20 ....A 44032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fb-dba893519a7e99f6dc750b041f6b38d2407225f8 2013-04-19 02:03:54 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fbm-54efe799750a3a25a9db4b78603eded325169161 2013-04-19 08:15:16 ....A 39936 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fbm-c25f6b809ff6d58f4574ac98ece2811cda890e9d 2013-04-19 02:11:40 ....A 15006 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fbs-e01f8a7a2e49ef34964ee8dd8854faa0f3c1ded3 2013-04-19 05:26:44 ....A 20699 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fbz-745db9cd1f4607768ad0b39bd7fd83c668422af2 2013-04-19 07:08:56 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fed-ccdff26b378eb1d8bc2eec93cee812b21188d890 2013-04-19 02:31:34 ....A 95744 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fei-6f8b75f179757ef22004aaea625794931ca97364 2013-04-19 01:40:24 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ffi-995e262ce7a955f4dc4cc0060c33755e66280f36 2013-04-19 07:42:48 ....A 18360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fft-f072bec53d8c4b6051e3fd4cd9903ae327b151ed 2013-04-19 01:00:56 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fg-91fc8680a327c8c56b1c38cf9b76b6f1fb1d9a74 2013-04-19 05:07:48 ....A 14520 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fhm-17612cf7c10166c33ece6a9d9f3a2a8aaa2a9dd8 2013-04-19 07:13:56 ....A 4104 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fht-60511d748ab096abc56750023d3c0617c3c7beba 2013-04-19 02:23:22 ....A 21777 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fhw-81403facc434676676f1cd50e432852bb537e69b 2013-04-19 07:00:54 ....A 21756 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fhw-83961181608ec5dba4a5685138ef88d89301aa83 2013-04-19 05:56:56 ....A 21808 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fhw-c6337d355151457ea5b32f68317e282dbef88ab1 2013-04-19 02:12:48 ....A 5960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fjt-16e5d4ff3fe9383317abac16139aa29b9cb32a5d 2013-04-19 01:30:48 ....A 15472 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.flt-95854c0ec3dd484952177f6afc6a7df0113b620d 2013-04-19 07:25:58 ....A 218624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ftd-fd722866afe5fbe7e580fee6bbc579b175792c84 2013-04-19 07:28:20 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fvi-3c9e7994d34ebb4ad1b9d8844f301783c904e999 2013-04-19 08:06:00 ....A 53041 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fxk-00690bfdf11209aab867fdb85cbe328bafc5804b 2013-04-19 02:17:04 ....A 14844 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fyb-1cba4f73674a8ded9f76934426e747557e8dcdb4 2013-04-19 02:15:22 ....A 15872 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.fzg-96d6e4c6aec6d7ca6ef0ea2773dada97144a52be 2013-04-19 08:10:02 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.geh-b00afcf7f407cf02359dd7950d9ad7f371674db0 2013-04-19 05:56:38 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gem-20edf92ce00c3ed4857746c4a7adaa3e98457103 2013-04-19 07:59:54 ....A 102400 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gg-9944142f1c15dec4da1aaa69837c49a66727fa57 2013-04-19 00:41:12 ....A 166912 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ggb-9e70dc509a2d939a44a36592e3516b7f4d89b4ad 2013-04-19 01:06:10 ....A 1087898 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ghk-2035ec863c4ee26d27b955c6d02e375d1dd3342f 2013-04-19 00:17:28 ....A 46897 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gjp-2f4ca4c4c829dc369b2629019f54ba88aa31223b 2013-04-19 02:29:10 ....A 32792 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.glz-779430f08e31c12dd458cf55876bd176b4f74d9f 2013-04-19 00:16:10 ....A 41984 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gm-673dc3a7200624db695e171488c4fe7aff2d274d 2013-04-19 06:08:32 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gm-c3f15c80380fbcc43d6a92c8b12a852bd2f3d17a 2013-04-19 00:27:24 ....A 18756 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gmo-6ae8266aaee75b2f54f8649195dd19e3ed49e271 2013-04-19 02:50:34 ....A 39424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gms-7b9b928dc29705e9ba32a64c1fb3456b69bc17a6 2013-04-19 08:12:16 ....A 1759232 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gmu-0eb73a13e976c73cbdb9139b5507d55529079f07 2013-04-19 01:39:22 ....A 186880 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gmx-4627d383f4d2264715281201f9c5af6337f798d5 2013-04-19 07:57:46 ....A 19558 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gog-d8ba71967f5c1623503d571d8ee4429f901383bc 2013-04-19 07:20:42 ....A 11260 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gpz-17add62bfa6929f514a294a120675ea1a9ecd142 2013-04-19 05:35:50 ....A 339019 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gra-27c34fb5816c402dff31d30da99a8f25e5f82bc3 2013-04-19 07:29:12 ....A 7168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gs-ac464a5eb116e96de2db7092b690c7f63853882d 2013-04-19 02:11:22 ....A 14845 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gue-4bb40f46942fb6f8989c2b66fc23183fc7f302cf 2013-04-18 23:47:20 ....A 27733 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gw-324937b0d78114a07f260ec8c5e68078cef9bc76 2013-04-19 07:50:46 ....A 70312 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.gzl-2e6172ed79182db6fa50d7a988f0fb9612a4c081 2013-04-19 08:10:02 ....A 89905 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hfr-2efe60e5b15ee26ded334ca85bc48c89f828ce1a 2013-04-19 01:47:46 ....A 52529 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hfr-8707dfcc9274c16cb4a1a114b2a7bc9bb43adb22 2013-04-19 02:28:04 ....A 27792 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hgu-967b59cb68a94f838aa77a1fd5f127d86a97ff5d 2013-04-19 04:04:52 ....A 11707 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hkt-75faef9a863f1f781bdd94b1aabccb8199a4e683 2013-04-19 02:22:26 ....A 47519 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hlp-4dbd4075e2063d541480fdbfc8adfb8ece9bc5d4 2013-04-19 05:20:52 ....A 43184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hm-2159af84c97c13c9b3d36ef7a59810b0c0814420 2013-04-19 05:29:54 ....A 5851 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hmw-0bba0b46bf084c1c6db366d10a1a88262dff504f 2013-04-19 02:29:46 ....A 16336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hqh-6f2f3ff4b4882fda75c88d7e0452e4531d11817c 2013-04-19 02:00:42 ....A 12756 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hqh-92f5f5555f80719a88604e6ceffc2c86c569dd6a 2013-04-19 06:56:52 ....A 15984 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hqh-cbc445e796dc72f349e46b1d398e2f57a0005e0b 2013-04-19 07:42:24 ....A 14444 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hqh-d3e86dcc9774c8c0bd0406b4bc94683058242fdf 2013-04-19 01:53:32 ....A 37888 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hrw-39592cc271ef0501e55ca4e4e7d83ff656eda386 2013-04-19 01:27:54 ....A 21939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.htn-31494466165543a2e22afeb4b8561623cdc30710 2013-04-19 05:13:08 ....A 15321 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.htv-d8db6013a61cfb49802e3031bd97c5851783ee28 2013-04-19 07:58:26 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.hyr-429f989c465cdd13900f73a8645d1111794f613d 2013-04-19 00:31:58 ....A 391168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.idz-ebc3fc0821488dbc301b0f101d93132b7efccd75 2013-04-19 02:50:50 ....A 13177 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ig-e7dffbb856db1c44053eeea2fdf693b8cfa41dfc 2013-04-19 05:38:46 ....A 17369 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iha-8c1129beabfc493eeb9c18ab92438fb4ba99480d 2013-04-19 01:15:12 ....A 102544 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ihg-3667370dec99a183a1f4327e54d398deca6fa296 2013-04-19 01:12:10 ....A 23089 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ihj-e2f61907cee7dc4694996b5c9db6382803a3de39 2013-04-18 23:54:50 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iin-b74995c2fda94c0ab1dce330d7f1a3fa15b9e3ec 2013-04-19 01:26:04 ....A 70138 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ik-55147be2d5893bfba4ea99830ce98e29116e92d0 2013-04-19 06:01:02 ....A 21666 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ikb-00c4d3a9e21a1c16b9fa6a08cc4d26f236a03376 2013-04-19 00:28:52 ....A 131124 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ikb-2fef9b4ac8ce624b234e60c75893b30421cd17e3 2013-04-19 07:58:32 ....A 6004 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ikn-22be72e2b22cf6ebf8fa070f477d0978fa099509 2013-04-19 08:13:46 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.inn-3468ad32bcf8bea400199d331b3d9f257fbae58e 2013-04-19 06:50:20 ....A 122964 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.inq-3350d78574fc297afb441e6696ebcf2593b5249e 2013-04-19 06:08:16 ....A 122948 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.inq-472e656add65426a8e771e590a42001f8e446963 2013-04-19 01:13:16 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iot-7559dbf6ff7d4765663186bc8fac82215bd66ef8 2013-04-19 01:11:46 ....A 22300 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ipl-77a89007c9593e8234e7815118d7ccefc0db5db3 2013-04-19 07:43:58 ....A 4783 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ipo-9a306bbc750e71bf6b5156779e8883dbbdc68fe4 2013-04-19 07:17:10 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iqu-c0131f2bcd39b34c097b575bb4a0a69b39cfc1c1 2013-04-19 06:49:24 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iri-2de1a15dbb593665fc873cc5f8614075aad9aa5f 2013-04-19 05:41:26 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iri-49ec8c19c17ff3451708d78c36ca02b2f876ede7 2013-04-19 07:23:56 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iri-4fcef1cd489b0b1321a19bafdc44ad39cf40d38e 2013-04-19 01:31:44 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iri-662a9a1b6ae230ff37518314ee060dada1d23447 2013-04-18 22:57:34 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iri-71a185879c7bd903b6e765ca86732cd2b9d06fb0 2013-04-19 08:08:00 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iri-8c703a981b0b1e098e10c2c40735579171311058 2013-04-19 02:49:52 ....A 118839 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iri-9c7e1b287b31987f92a57230a158b5b6f12a6b57 2013-04-19 00:25:14 ....A 15052 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-15bdc0ad578c3c49717f1df74a3618d773e1ed74 2013-04-19 07:40:10 ....A 16648 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-26afda9fa428885596aaa461150505dab2adc8b0 2013-04-19 07:14:00 ....A 14670 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-6c72d93e99a56b05e78672a011d73f48ff5d4b30 2013-04-19 05:53:48 ....A 13172 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-a285296a0283a4ba5e1e2bb186378057607e5f9b 2013-04-19 08:22:54 ....A 16028 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-ccd2cb2715197651f34c6084053af3115ecdc7a7 2013-04-18 23:11:52 ....A 15936 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-df439a628f9d5029b0fce3fb8c1f329471046cb5 2013-04-19 05:19:46 ....A 8480 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-e899acc1dda6777995d6ce572d0645f849cef961 2013-04-18 22:59:32 ....A 12588 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.isb-fb1f4bee4b62823755bd16a8dbee847130841af8 2013-04-19 00:16:24 ....A 131154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-0e4aa95f0f3af0f0d062136f643009463095fa0d 2013-04-19 07:11:56 ....A 131155 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-1313e720feaec52078e84c5210613f2892816421 2013-04-19 01:20:06 ....A 131154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-2d9462f5b98f9eac6a7d3e2e740e12c7621122e8 2013-04-19 02:09:34 ....A 131155 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-3a224ab6cbef14b9f4aef51b147fe5c2d937f9bc 2013-04-19 06:19:00 ....A 131154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-4e5dcfc7ef7763fb004700976cf544ebad8fbf74 2013-04-19 08:27:14 ....A 131154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-6d9f72bc19bfb4dfe077530fe5a2238fa4ec05df 2013-04-19 00:21:52 ....A 131154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-885d50adad02a26418c660c3c5150d30275da593 2013-04-19 07:25:52 ....A 131155 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-8cedb4e7e156af0b09c7773c6e45cae1fd129d4c 2013-04-18 23:34:52 ....A 131154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-d46eb545d5d94f32b495ba757c6efcba3c8feca2 2013-04-19 01:20:44 ....A 131154 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.iwp-f616d906e1c9c50a74d5f209e0bcce7f6d11659a 2013-04-19 00:15:50 ....A 15360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ixl-9e6be3773013c0cb3b574e13286516de569990f8 2013-04-19 02:06:20 ....A 118854 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jac-986ff6b75c2aececc7ca191bc955de17ace9c522 2013-04-19 06:51:08 ....A 19212 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jac-cb7ff4484ca8b8b27e5d4a09a7c3756c786567fa 2013-04-19 00:59:28 ....A 118854 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jac-e91bbbc2eaf5a8208e483c5caf59fe7b72bb560b 2013-04-19 03:54:08 ....A 118854 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jac-f1c41c1f77f2b09fe31562e928c47cdcc6e765bf 2013-04-19 02:49:52 ....A 15260 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jbf-7966dad9947137bca341c5875a2768c850808d67 2013-04-19 08:02:56 ....A 14995 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jbm-5ac1e3d94784c2fafec6fa77a4b679dae39ccc59 2013-04-19 00:05:28 ....A 15647 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jbt-736264da6e708854ceb3cb3553b2fbf3a4cd0116 2013-04-19 06:11:00 ....A 23644 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcp-ae3e4ebda4e6283d9b7fb857fc3d09dddea6ebd3 2013-04-18 23:08:32 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcq-171eb0f55745b85980ddea8fe9f8783a05ebc9b1 2013-04-19 05:29:24 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcq-20ba8f89a66c84b97af4e8e320a7405d4a51c295 2013-04-19 07:58:06 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcq-28e4bba0cb80fb419c8e8846137aa552c0e093df 2013-04-19 08:06:44 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcq-4e00209fbbcd55e5ea2d6a268985e90b09fe38d1 2013-04-19 06:13:56 ....A 131124 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcq-77f3f78bc752ddfed3e75dde0843d1b07fe76bdb 2013-04-19 07:30:58 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcq-995ae2d4116cf4185183d12f79a28cb9f7a9c396 2013-04-19 01:39:20 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jcq-da38c49b4d17f8b5a2ae78c90bbe5b42a63fc42c 2013-04-18 23:20:26 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jez-c42a8372cfff50f91fa1a46ed66f2cf2e4ec54c8 2013-04-19 08:16:02 ....A 20480 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jj-5b3271ab69691e0846d0a8758b59402368f072f0 2013-04-18 23:06:30 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jj-72ea25fb36b06c8c2b96fe1c238fa1d52311e0c9 2013-04-19 00:52:22 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jj-89b7913fad4965e3951c08165e65fc6855ae9c93 2013-04-19 07:36:20 ....A 47068 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jj-bc635d9894d7f2f7df99389a4b817a44fe835864 2013-04-19 06:49:54 ....A 262144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jlc-760bedf82ac77de85c8311b3745916cb86367c6f 2013-04-19 03:11:08 ....A 15348 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jlc-d9a0bba06cc7f865bfeb22b91efb8974133d9f24 2013-04-19 08:16:30 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jlt-0870be1bf24b4fb9fbfd688d62694131b6a4858a 2013-04-19 06:45:36 ....A 16592 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jml-24befb963559dbd2e6b4bc68731b5ab1e7de4a07 2013-04-19 02:19:02 ....A 118852 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jmp-2fdd4dbe31eb5fb060a907285cdd272ff3ea709e 2013-04-19 08:04:46 ....A 18765 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jqc-e07510c17ccd142910606c462dbf7f0de96856e9 2013-04-19 08:16:02 ....A 14082 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jrr-89032163b66221956d8179c3304d3ad0bf1b5323 2013-04-18 23:40:18 ....A 23040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jrr-8d384e37668909140f15229a68a2cbd64fb7d54b 2013-04-19 05:42:22 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jux-0d6934b9f28ad8296d91f8fa46a9c621166cfe31 2013-04-19 01:50:10 ....A 131116 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jux-7ab5cc132c7ee72a64acb9a3389ebab022adb962 2013-04-18 23:14:40 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jux-a8150cc39bfee62f8d99548dcaff535fe2e43d09 2013-04-18 23:19:04 ....A 56832 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jv-14e0d5df402719dd54109a4fa05789cb04ce2dab 2013-04-19 08:09:36 ....A 15392 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.jyt-210459d310c82152b60144c17569b4cd61e3ff97 2013-04-19 02:29:42 ....A 87552 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kai-8e651ab9d31b9c1f1166762f54fc0b91a45ba96a 2013-04-19 06:21:12 ....A 134144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kcz-ae001c3a769513feeb660703423843ea8daa2914 2013-04-19 08:31:30 ....A 16702 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kgq-b97c2c6e795038fb21f4a81cb19160d0e7570fb2 2013-04-19 07:43:04 ....A 11961 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kgt-7718443dd998ce1f7dac417b8f99d0d9604bc188 2013-04-19 04:30:26 ....A 131116 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.khb-0bf0e7919da3194da309ed0d6589a1916cefd386 2013-04-18 23:33:10 ....A 131123 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.khb-56dc713d84ff8a5683e4d4920d367867134227b2 2013-04-19 06:13:38 ....A 131155 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kib-041b6dd5b405311f237aba573e78f319577b7145 2013-04-19 02:02:34 ....A 131155 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kib-db2dcff2616fffbed9315cc5d0232d3b4aa25c94 2013-04-19 03:59:48 ....A 88576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.koi-8d6d1d89e099881b2f8c7b95cc00c355d9776a33 2013-04-19 07:27:36 ....A 18686 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.krc-29e297b8da754a09366436f7f99e051dd8e6e5cc 2013-04-18 22:53:06 ....A 20811 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.krx-2a52ec5af587459ce2379630104d7ebc62a7d72d 2013-04-19 01:14:30 ....A 20480 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kw-81052f213b692554cda9ce4ec15df1f92df17b0b 2013-04-19 07:31:40 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.kw-c9ff16895fbd896c21f771158dd7b0655c223749 2013-04-19 06:49:20 ....A 48038 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ky-75ae3c5a1880be4bb73f3a61f6252c13adbb967b 2013-04-19 05:22:02 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ky-ac17bb715037b67f954f50ed454a8e8507374c2c 2013-04-19 06:29:52 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lap-17ea67fb0845ddc6f35905bbae1947efa79b826b 2013-04-19 05:50:54 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lap-573760b69bcbbcb3379e497abb927a98faa3ddd4 2013-04-19 08:10:20 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lap-aa883dbe95f363791ce8a3a56a13fdd521505bcc 2013-04-18 23:25:18 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lap-b67dd7207d6b264d2fa5465212763fec446023da 2013-04-19 02:20:06 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lap-c294315697578730a85de493d3af11924689ada7 2013-04-19 08:02:06 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lap-e9499c2c22f4726f69fa2f4530dba4dbc0f2ab4b 2013-04-19 07:45:32 ....A 2157 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lbp-fd039e334031ac0111aef12b6144a310f5d5ef76 2013-04-19 05:38:28 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lc-0076c265888dbd06b97d11ec34920391f5e691d9 2013-04-19 06:29:32 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lc-02fd552402928cdd26882574985c8540f7e050d5 2013-04-19 05:39:32 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lc-0faa55dd0f4b0e80c78876181f2e2c6cd4d3a437 2013-04-19 01:48:20 ....A 10240 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lc-25a4274bf8e049ae6151fa04865fa7d226fab8bb 2013-04-18 22:54:18 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lc-c0b2b2f24f1c79daefe207dd99a0549238b601f2 2013-04-19 08:24:28 ....A 16997 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lcl-da7dc9c35832de792a2a2ecc0ab4b8fc4475acd8 2013-04-19 00:33:38 ....A 15728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lho-2ede565a221b8f5e1bdb425c185c2624d003daf1 2013-04-18 23:24:22 ....A 29696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lml-fb9f0dd62eee43b537d34948a66d12068c2bb671 2013-04-19 01:58:36 ....A 18398 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lrv-e1525156b4b7ee43408c24d59e299bda4f740ee9 2013-04-19 02:02:22 ....A 17408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ls-918079a9d0872471dc434c8a47cade60d529629a 2013-04-19 05:42:12 ....A 19022 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lsj-058e125139e059c7c3a9c30cf2fd0676b913b3d9 2013-04-19 08:29:12 ....A 3456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lsj-db2a32035ffc137257d2dbe55082e0745ef076cf 2013-04-19 00:56:44 ....A 13892 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lsl-42d8d2fcb99254173a9973ae0848b971d772f601 2013-04-19 08:00:20 ....A 15452 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lym-9147f8a2a02330d0f305186eeaaf2450742f5e9e 2013-04-18 23:35:24 ....A 15634 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.lzc-a951b07dc477d0399fca7fb5d1f982b13878fab3 2013-04-18 23:45:28 ....A 31190 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.m-93d1a44d125b55c8ffe1e0d717821a6c2cbf7cf6 2013-04-19 07:33:44 ....A 22016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ma-fb8329fd3cdd46914612119c6cb21f69b473160f 2013-04-18 23:36:44 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mcl-a26cc1446cd066d0856e21036cad3f7eb076b6fc 2013-04-19 05:43:10 ....A 738816 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mdo-a38f46e996427ac3106aaff10680bc1cdf799566 2013-04-19 07:35:00 ....A 14336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mf-9079d42fc8e684855715bea39324497453c97b12 2013-04-19 06:27:50 ....A 558080 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mfe-4730a425de60a46cfa3f5cd784cf7511f89022be 2013-04-19 07:05:02 ....A 131131 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mfu-23ef72a90d4456558d3b27044ba9ba2479bbac30 2013-04-19 08:22:22 ....A 131131 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mfu-2af413a9c9a48ee277d140f36829ac99e41fdbca 2013-04-19 07:16:36 ....A 131131 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mfu-45ced9a2460171e345b54982a5d2e077be2fe938 2013-04-19 06:37:46 ....A 131131 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mfu-d6da0b537e9f4495e0087a363e710b1fd9b0482f 2013-04-19 00:48:48 ....A 131131 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mfu-e56954de42ce65caeed91e3a161335ff38f81ce6 2013-04-19 03:16:02 ....A 31448 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mfx-76b52a7b720b7f3ac8ae2dbec5257705e60cd021 2013-04-19 00:25:24 ....A 16956 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mhs-de5a6efa59010ba6172f6f89f4c5df2a8e3ec3b6 2013-04-18 23:04:04 ....A 88369 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mk-ab9c4491b2d5aaf3be7069176a4b63102a8460b2 2013-04-19 02:09:38 ....A 54702 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mmq-6f803117b5df5b340484d09a17167e268805de82 2013-04-19 08:21:42 ....A 127120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mmr-ba8fb57533390f6aa552135b987310f91821d6ee 2013-04-18 23:20:30 ....A 13855 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mmr-c22110f2084cd440012431d5946786003a015ee3 2013-04-19 08:14:12 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mnz-01a24ac4c86a8ed4112614a7922c92fe98fb4cd0 2013-04-19 06:47:58 ....A 131122 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mnz-6397dd09974a716e0fed26b84ba5ebf50b191738 2013-04-19 06:00:26 ....A 131120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mnz-64292605d9d9424ba0c80016cfdb1e6840091b27 2013-04-18 23:14:08 ....A 131122 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mnz-7a066175c41dfa5b60be209d2ce51a04caac92fe 2013-04-19 06:20:42 ....A 131120 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mnz-b991395ab1cb0290a015ad7b630d9faa7cca2ceb 2013-04-19 07:15:30 ....A 131126 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mnz-e824fa100f299dbf0b8ef1d9f79a87a832c7767d 2013-04-19 01:29:38 ....A 21778 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mpc-7525a0c6e2dd5ad4dfda72d6accb0573a0ab4fa3 2013-04-18 23:09:12 ....A 131116 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mqc-db197b5b92de8aff3cc82791844ffe1cf6ee20db 2013-04-19 08:23:04 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mtz-13a3abd05e08ee967218a52f00d49db931443c75 2013-04-19 05:38:12 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mtz-ba4400b0eba3c2ab312bab706aca9470324f902a 2013-04-19 06:12:32 ....A 118832 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mtz-cfbe01dc4031a35bd35246e81f14d6a459c607a3 2013-04-19 08:06:42 ....A 33406 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.mu-26169b4e5414f05866877397d31082e0a1334550 2013-04-18 23:03:30 ....A 131160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.muk-07fc79551e68a64d7585338389d011f2cd63ff1b 2013-04-19 04:45:52 ....A 131160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.muk-1659672c0a9f599430292460bc2fe802dca20d25 2013-04-19 02:54:44 ....A 131160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.muk-5483913928e7700f519a2e2838db1c9e3d6cffad 2013-04-19 04:50:02 ....A 131160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.muk-9f20be84da8dce50da0931ab36c73287f1eeac5e 2013-04-19 01:38:54 ....A 131160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.muk-bf040f535970d2266cac495093ff7ba407ff32d3 2013-04-18 23:38:54 ....A 131160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.muk-c4d8fbc50bc6b273879a8a0825215c5239724fab 2013-04-18 23:46:00 ....A 131149 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.muk-fe17c210b3abdd2cb823e1a89849e001d1256832 2013-04-19 08:09:16 ....A 13558 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nac-994e3988d4d655eb3c96cdbd3f7063d05fea4ca7 2013-04-19 02:18:22 ....A 16606 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nam-a24c36fb9aec7a790c8ad4abf018b6b3b6f74d9b 2013-04-19 00:15:34 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nb-32f0906b7729f6461b9f5c08fca33f740b1095d4 2013-04-19 06:41:56 ....A 122934 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nbr-40c8c864b5b3fa3b3ef0d259fc20cf4f425fd1b8 2013-04-19 00:37:32 ....A 15247 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nez-e6286ef2d3c5fd122e4e08a872bb3eeaf0f24d33 2013-04-19 01:42:58 ....A 45568 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ng-db8a8460786dee826d2bfb613f7c82e2ed42cd27 2013-04-19 06:54:30 ....A 27136 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nhb-2d311e4cb5ee1866806bd2c56a4d993a23894527 2013-04-19 00:15:06 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nhi-aba704b03c9450ff43225d96f1c12f364d0a150f 2013-04-19 03:30:30 ....A 17028 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nhw-16b6c76be91daaae751343c01bbbe39a8c21f780 2013-04-19 01:12:46 ....A 90112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nif-1fc18d79f9cb428a666c54a9eef2e47e9619aece 2013-04-19 08:12:52 ....A 11992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nif-ba224b7e680da4e2d122eb63c22bcbd02cf5bf3c 2013-04-18 23:54:30 ....A 22192 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.njv-d2658cfaf365198179c17d2f4d714c7f4835b4e4 2013-04-19 06:56:38 ....A 2871 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nn-2e14ba250bb850d23c0f8b001e8708c4ba99d6c2 2013-04-19 07:52:22 ....A 32892 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nn-9b5291548580dc4f33f8cfc0a398c91006b4265e 2013-04-19 06:16:12 ....A 33454 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nn-c34911900fa02b61cf21e80082d6497ef8a1fd5e 2013-04-19 01:05:08 ....A 122941 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nnn-1480c6b41a62277d48f9dc9a8cb1222e675ffa8b 2013-04-19 02:02:44 ....A 122934 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nnn-98de2715998c0f116e614303285fd39f05972f5d 2013-04-19 05:24:02 ....A 122939 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nom-dd2fcf7f8f567e79fde226153ea6f7433053f4a9 2013-04-19 00:02:54 ....A 55808 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nro-0367dacbe99c4f6adc2f18c93bae856c6201f1a1 2013-04-19 00:39:56 ....A 118832 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nwh-3479c865f5b64215eeaa5a85fbe867f5489766d4 2013-04-19 04:27:52 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nwh-690cf7ec623c03a0a90d9ad3df9f5fb536ed8d76 2013-04-19 07:33:40 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nwh-baafba982a1705d977a4003c6ad6cd2b19b08b23 2013-04-19 06:07:26 ....A 18969 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nwh-c6047507d10169dbd1d86a2756711909e679ebcf 2013-04-18 23:48:04 ....A 6048 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nx-155e7ec174183d4ba86caa3c310ab149b544a668 2013-04-19 00:37:22 ....A 112127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.nyy-8692077520559a071be84c7d02b5b447fd9601a5 2013-04-19 05:09:48 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.oa-fbc65aacb1af63448e0271a902e597bfa47a6679 2013-04-19 08:15:46 ....A 13585 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.oaz-74d8c1fbf0e765bb0a900c8fa155c6d33bd73990 2013-04-19 01:26:04 ....A 17719 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.obn-f6bd8a5cba041a950f62d6531d0584ff469dca4d 2013-04-18 22:53:26 ....A 12571 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.oda-3ec5425c594bea1f39a527d45a9b3034bbfb768a 2013-04-19 08:23:58 ....A 16625 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.odx-7a5aaae9b9531a74ed0e2ba683acfafd824e0a81 2013-04-19 05:19:30 ....A 9570 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.oe-dd0e250f30b35e9adb333992fbd3c74b79f670c6 2013-04-19 06:39:50 ....A 13589 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.oeo-f8e7c34b686fceb2934dcc2ac6ac5a5749ba5c92 2013-04-18 23:00:42 ....A 18548 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.olj-1c297e660986f49692930e1c65c2d0871090b799 2013-04-18 22:49:24 ....A 11776 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.omd-e3fa6e87b4588ddf40675270d745a35c509496b7 2013-04-19 07:28:26 ....A 17416 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.onw-fb95a1f45d26d43be9efb9ade27dab8d95ffa0fa 2013-04-19 02:50:52 ....A 17996 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.opg-d2f748a71c7b8aefcb362dfe2acb79f777211eda 2013-04-19 05:44:20 ....A 19039 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ouc-518574a340485548734167d738c31f0cdf8792cc 2013-04-19 02:50:50 ....A 14392 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ovj-21ef13b826283950f05e76762dde0fa7ebdc76ca 2013-04-18 23:47:54 ....A 10161 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.owf-c2b9419ef167d34db707f6e3eedffa113867047f 2013-04-19 05:33:38 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.owh-c0eb75131fece3cfb96d845216108818055fc30d 2013-04-19 02:59:24 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.owh-e97d7b16cefb00d8be4c2be8ec14c9673b8b50a3 2013-04-19 05:55:26 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.owh-ef518dc5cd9fa12e6af524cd1e6f4100851e3924 2013-04-19 07:05:10 ....A 122942 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.owu-01ac864a3f7a2b2c9c2e6f5705ba9856128dd4c8 2013-04-19 07:53:48 ....A 24733 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.oz-187b9c06897b8406fa6db8a9c5c341aa4d27232b 2013-04-19 07:15:40 ....A 17344 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pam-45e8229efd750086f0c3a2703c26b6df98cd21e7 2013-04-19 08:06:22 ....A 18804 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pbp-01492e36d411a29eb793a598e4092cdb290d8c15 2013-04-19 08:03:56 ....A 22260 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pct-0213820993ba951bb82215b526ca0a5d7084631a 2013-04-19 07:25:46 ....A 105313 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pfm-b8244b1f294993c299c7d49e96bf69d52a90af9c 2013-04-18 22:54:52 ....A 10880 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.phi-f5a6ac198f6ff0057e56a95de2d831111f3dc58c 2013-04-19 02:17:28 ....A 9736 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pim-db9553cf9ea28a9424aba9bbad844adb363bf0f5 2013-04-19 08:21:38 ....A 18424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pjj-89c6b0176911ae0a2589dbd73579e54eefc11711 2013-04-19 07:12:06 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ply-0a4d53256a2ce486f8b2fdd1a65c469b82f5d921 2013-04-19 01:55:56 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ply-2857f7a37d94db44f3215677b082de606264b745 2013-04-19 06:43:06 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ply-5cd7f590b560c8c550dc9f2d378eee41aa47d5f8 2013-04-19 07:04:44 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ply-c04221609e1f3ab651545af89ab32ecad8fdbcd0 2013-04-19 05:29:42 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ply-c30e6d5d4e442c2f5b6a10014ce14c92f94df049 2013-04-19 08:23:34 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ply-e7c51061787d948aebb73877f17c0bcb8a3b4424 2013-04-19 05:43:30 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pmg-47c3f34a6a84b2a5f21f96189d49edcea377bd99 2013-04-18 23:47:04 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pmi-b43df0c65c4a91c3c90a2ef3df9f80d05f353a21 2013-04-19 01:54:56 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pmj-00abb6d51aeb69c1575ea28c7e22ed4ecb2c472a 2013-04-18 23:25:12 ....A 20184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.poj-2b24f855df287931bb180434c7c19d0c8a6224e3 2013-04-19 00:19:54 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.prh-29ec320a35e8191e6104b9bd1d49a6f7f96606b4 2013-04-19 00:23:14 ....A 14543 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.prw-861e519e99596293821bae096761c40889dc0053 2013-04-18 23:39:28 ....A 81960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.prw-a359057ca3f81dd7efdabe4421b4b520cc4729ce 2013-04-19 08:33:00 ....A 22952 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pry-394695c6c402d4f80f7b32f9f9179fae4b3bdd24 2013-04-19 07:21:22 ....A 11918 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.psa-f04ad7a1445ffe6ee4ff4139a6c9a2ad796bb50d 2013-04-19 05:23:56 ....A 32256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ptf-a4b64b990caaba49d33cd61de433670790c63735 2013-04-19 08:22:38 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pu-84669d3f6e0c36a5cb8b3649f03396c777777e79 2013-04-19 08:11:26 ....A 12212 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pvw-5c3065848b7068218602786452bd5e432ca42c96 2013-04-19 08:09:26 ....A 53248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.pw-788ed82f440a14ec3903e7c6d723f8adfa66b92c 2013-04-19 08:20:20 ....A 18979 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qiq-28b3744544063aadfd2963f33937c0f76683c34c 2013-04-19 02:22:42 ....A 15626 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qnq-6f6a0d5e3fc25a4e967087d2beb3b06f93ef9d55 2013-04-19 00:41:28 ....A 10240 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.quy-a985e2e3f3eca1b89ceada45645a3df205d78cf1 2013-04-18 23:16:16 ....A 8628 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qxd-7372117cdbdd0cb54b9dbb9d209f0d17eaeea2e7 2013-04-18 23:16:38 ....A 13312 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qy-d192b96affe3326bbad35fae911cb866936b088c 2013-04-19 05:24:42 ....A 18847 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qyn-c78cc9a03eec486c7717af12e251a50f7e50927b 2013-04-19 06:06:52 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-13b78ec9d4e725a593f89dd695c0bd04bc770b04 2013-04-19 01:46:00 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-14b07f6eb3bfb21437ca2b59df0e2bf1062c84f1 2013-04-19 04:37:02 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-161687bd330e95b80fb71a222e129be66556b84f 2013-04-19 08:04:46 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-25750e0889c4963ae56f9a7544e1b76503d6c105 2013-04-18 23:48:44 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-38a2cc0f42863115f75cdb0ea6e8fc6eb7eaa793 2013-04-19 08:19:22 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-5a8bc3e6cd73883f69a18d42650ec03a3256a82c 2013-04-19 01:10:06 ....A 122927 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-8abb4b37de2fc26a1989b8b682ccd22dc6878395 2013-04-19 00:35:28 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-9a8baac594bdbbde096cea36b254b725c9a5fdd4 2013-04-19 00:47:22 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-aff83a2fac1b1ce7ce75472dbb03ae82dc3fd859 2013-04-19 07:54:52 ....A 122927 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-bda022a69666a3d532ef058010ab80e017e0418b 2013-04-19 07:54:06 ....A 122943 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-d45c4aa7ce377e61a88bfeb550966a5fd15b2ca2 2013-04-18 23:05:56 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-de91b2df135c80c8144fe5d500e01ce3c7cf9f9a 2013-04-19 07:11:46 ....A 122933 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-ed99013a8405fdc7cbb75f7ad8957e8d5082ff85 2013-04-18 23:44:18 ....A 122927 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.qzh-f8a2a0906a2dafabd951f85ba503b9e77b6ceff2 2013-04-19 04:58:34 ....A 7304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rc-621db7a8a3e3547425b5baa12922bef4ea05639b 2013-04-19 06:36:20 ....A 60066 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.req-0c9623f78208324d32ce2559565af4fb9751a8ce 2013-04-19 06:30:12 ....A 28160 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rev-2032c8ca48242ff4b5cc4b97c5652bc4960aaab8 2013-04-19 02:33:32 ....A 74273 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rfn-024a6cbabbaa63001b0dc69135402721202509b3 2013-04-19 06:28:18 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rkf-42e117ddb2bf02b59efd5ae0f8247d288e9a0e28 2013-04-19 07:11:30 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rkf-e73f73ce414c524ae6cc90edb3c0cf9d35ca168b 2013-04-19 08:11:06 ....A 31785 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rl-38a4ec1ebc131dbb22f1a048164060041242596f 2013-04-19 07:31:34 ....A 35455 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rl-c5e4519f993ee80eede461f505b68e0aae37b992 2013-04-19 04:58:32 ....A 34230 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rl-ed325d40f4481e22d47b0a83ddba8832b219cfe8 2013-04-19 08:26:58 ....A 26624 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rt-d6f5677d444dcf17703e77b276bf362e831df3ca 2013-04-19 07:08:36 ....A 7759 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rth-d688f383cc0ea853b6ded131f92eb48b31df1eb8 2013-04-19 06:14:16 ....A 35953 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ru-e9955dd0adc5836a4fd8778a1780a0cada07ea2c 2013-04-18 23:51:50 ....A 228040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rvf-cbaaa62bdb5a534415561d867575a722c005f4f1 2013-04-19 00:03:04 ....A 57344 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rwe-e10f155ee7d0ce79739156ec6b3d1a56707c7c0c 2013-04-19 05:45:08 ....A 17438 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxs-4db48388c08c2e430e616ee2194fb3638fde989b 2013-04-19 07:48:20 ....A 193536 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxws-84ff47a8a1c388da60e08e67c964a3dd0db36a5b 2013-04-19 07:58:56 ....A 15360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxy-308945134841bd3340a7be1bfc6a52bee1486b4e 2013-04-19 01:47:44 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxy-3ce1e236071c86a8fd978adf494a0952e2825453 2013-04-19 00:01:12 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxy-3d8363faf719bb114d7f2feac7d45468029dd37e 2013-04-19 08:03:22 ....A 15872 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxy-3e94582a874350d5a5bcf0443e5f32bfce40061b 2013-04-19 01:39:56 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxy-983dd8c1fcca199900071030dde71401b5a236dc 2013-04-19 08:26:04 ....A 14336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxy-a3d37efe0e5c9546de1a81b66424dcdee13a747a 2013-04-19 01:09:48 ....A 23040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxy-b6515e4e93f1e1daaa0383386866cee11fe04984 2013-04-19 06:21:12 ....A 9368 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxz-40134e285638b7a6a13362bbbc23e563e05c842b 2013-04-19 05:50:00 ....A 8626 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxz-89402471cd95e594bc84ce1df60df0f8cfbce33c 2013-04-18 23:02:52 ....A 12288 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rxz-c1b034fe267ad488ca932c9edf3b82b16f0bc50f 2013-04-19 00:20:50 ....A 7621 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ryd-3edafecde3c7bc5772a949ddee2c98c632039b53 2013-04-19 07:25:06 ....A 7632 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.rys-5e0e3362acab9c6d7fde2670d54077d21c14ff35 2013-04-18 23:28:42 ....A 24576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sark-00c7a2a9d29b3ca0febb64e01014adc3bf15b976 2013-04-18 23:05:24 ....A 24576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sark-cab20ef755fc47f50fa5c84de6070ffe2c1e3d1b 2013-04-19 02:44:58 ....A 19579 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sdlo-1570b336d252cdffbda6d227da7e4d464f007bee 2013-04-19 08:07:10 ....A 19127 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sdlo-5e1d81ae01b5823724b542482063f67ed7021a60 2013-04-19 05:29:28 ....A 732588 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sdqc-b33225e7b3779b124689d6a54914bf738701069f 2013-04-19 01:00:12 ....A 150096 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sea-71c7962227a964ee3f4d37ae4317d7891c177d86 2013-04-19 07:01:54 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.seg-a74e697c586d62f6425b52a41e7eed809bbc32a4 2013-04-19 07:51:40 ....A 127256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-019871c274c976b08f2428ca17f906ffb0090b8b 2013-04-18 22:59:58 ....A 14880 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-209c4ff8ecc40500790ecaded957fc4ade8f95c7 2013-04-19 08:20:54 ....A 15447 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-249cad937974953a63c38484b57e48f80a458ea6 2013-04-19 02:21:36 ....A 23956 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-5c037aa2c9665533c2b5c7edeaa1a4261a1e799c 2013-04-19 07:08:00 ....A 14153 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-5d85cbe9ff35c0cddf3818f6e4ea79068f9988f2 2013-04-19 00:36:48 ....A 19446 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-6646cc5b7c1117561e1e67a1126783c8044b20d8 2013-04-19 08:28:18 ....A 24756 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-813c528a8ac5de791d97dce055d59d8defd67de4 2013-04-19 04:58:10 ....A 23112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-9117d50ba8049879a77df516cdc7c89d37f55f3e 2013-04-18 22:54:16 ....A 16203 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-a3513fdf23fecc60128de8a82295f8aa54c47f62 2013-04-18 23:18:20 ....A 15016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-b0324990b38ee6e951d4ed53edc96fb287eab358 2013-04-19 01:26:16 ....A 15692 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-c457ab18985d1121bc1eb270f38596940ca665c8 2013-04-19 08:22:28 ....A 15317 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sem-ed3889db58ea2aff13daca44518b919dd87ff253 2013-04-19 00:59:48 ....A 199680 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sfym-555d1873f6a2d83742b0c86bfc6a6afb0328056e 2013-04-19 00:03:00 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sgnm-0bbb26e31775a9893bc5eede83024996aeeabc6e 2013-04-19 02:26:44 ....A 40084 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.shib-e1076dcbe55b3a26a86faf0013a11bc0628da8ee 2013-04-19 01:25:14 ....A 10240 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.shim-5af58d279d66e3f59b7c17828d0d2c0e713ab226 2013-04-19 00:51:18 ....A 17033 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sjcq-7b615d3aae2fe00b3460d3b546ea6b17d3bac2d8 2013-04-19 01:28:42 ....A 16567 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sjcq-a15bee7e5ad713f7e57850a16b71ff0765fab422 2013-04-19 02:48:30 ....A 7168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sjk-9829022c7406249c988f0c5770bf76de3f79e545 2013-04-18 23:27:34 ....A 32390 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.skfh-642044398077467761a38759e975f09c739f85a2 2013-04-19 07:48:40 ....A 23552 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sl-96f6161ceffa3381d3e71cf92f54ca89ba2d4ded 2013-04-18 23:01:54 ....A 9216 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sl-e1d3ae123831fd800cf7613ec38857fa2a0bbc36 2013-04-19 07:02:14 ....A 166400 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sljx-a9429a81d20ddfb9500b90b496be3316e9029460 2013-04-19 07:22:02 ....A 14926 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.smi-7fd80189aeee4682bd6c0b3c2161798cba87b7d5 2013-04-19 02:12:36 ....A 12708 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.soi-3343ddfa83cee914c44e9d988be9cb0eac7d7ec7 2013-04-19 07:41:28 ....A 19453 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sor-9c3167eca8ad7c2b2f058077e9e0f07dbd84ad9c 2013-04-19 02:46:40 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.spho-50fce4675380961a07b4ee3daa8516951c5a2c91 2013-04-19 01:32:26 ....A 202752 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.srxq-0b6c88ef910236b00efe5fc55bd62f07e4ad4615 2013-04-19 07:13:02 ....A 135168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.srxq-9c1e2684e65e111bc6adcf85e4b436e01dd862f0 2013-04-19 07:09:50 ....A 30091 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ssx-025cd0a7795e71ec8852ded2f0df48df33b8fa84 2013-04-19 00:54:56 ....A 13312 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sxxa-9c73c4992fb2c19e254a183c39edd2c685ef32ac 2013-04-19 07:16:30 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.sxzg-c8fa234ec82be49bbf506bbdc352cf12bf741265 2013-04-19 01:46:54 ....A 512000 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.szcu-52e8d267c17087f5131685d61593b7ab75fb4c3f 2013-04-19 01:29:34 ....A 98036 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.szii-79bf7dbcab7738d858606521dd89b5461e84f9a4 2013-04-19 06:05:26 ....A 11920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.szv-33622ff2bd454e0dc2740fe70ec4869830d7923f 2013-04-19 05:48:54 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tanu-c251a404128f235eeddaec6aa6fa6b7c32f43b58 2013-04-18 23:16:04 ....A 15175 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tanz-bc6da0311e82fce45743a26be593085a5e478b1e 2013-04-19 06:41:28 ....A 555808 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.taqz-0cb03ec5284c6dd6920eaa5690981b5466e27dfa 2013-04-18 22:49:26 ....A 992032 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.taqz-12562cc29d8a07932a856cb9b9d2ec4b407b2787 2013-04-19 08:33:44 ....A 1063712 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.taqz-8833ae4c4030d4b52ce037cb83663a592f9f60b5 2013-04-19 06:25:42 ....A 647968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.taqz-d3c5c3734dfe75e2b1136c98d9c6c6cfea00c9df 2013-04-19 04:12:02 ....A 541472 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.taqz-f065c4bc65910df6dcfaa09eea221cd0dac0bbd4 2013-04-19 07:20:32 ....A 11776 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-0f989b324be10223a140e0f668afb15f256f9d65 2013-04-19 06:38:06 ....A 53248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-1c0ebae3b73c3a532ecde64a6ea0fbb097e781e8 2013-04-19 05:24:04 ....A 51200 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-1d8877785dbc00cdda203b7eb437be42d831c51e 2013-04-18 23:17:36 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-1dc8e5ea32339d33fcf5e20191fc787dac9b41f0 2013-04-19 07:48:32 ....A 10752 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-23559eb64a16aea29e162f41dd2295a58a939603 2013-04-19 08:11:26 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-23cf8fe1563b630f30bed64fad1183399ca21039 2013-04-19 08:02:06 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-26d9565a9f4d03e98a7e0cfb04f336c131e10f31 2013-04-19 05:46:04 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-26e09351cc3b307b446edd18645de2ab75c0e3de 2013-04-19 07:47:20 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-3b1b03300f5ec11c709da3e59b5c9adea83fbec0 2013-04-18 23:18:46 ....A 50688 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-3c81a34d9bf246fb6b3fcce28f97f29d9df49fc7 2013-04-19 08:18:48 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-5c3901598b4316c1c7eca6f53aa80df4a361b919 2013-04-19 07:32:54 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-608397170d7d48914426641bb4a87cb89b33e279 2013-04-19 06:21:22 ....A 53248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-8b74febd30fc9337f718200056c01dc2a2a0d03b 2013-04-19 08:06:06 ....A 12288 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-91d13c4f2a91ae899cb98c5eec71875f539fff4c 2013-04-19 00:51:22 ....A 9728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-b40002f2d5635e753c1d39bffecbb0a6af22a2a5 2013-04-19 07:16:16 ....A 9216 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-b4c4e981a32b8deab60c3f96801ec1813e94b76a 2013-04-19 02:09:04 ....A 11776 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-b7856bd3ea797e99dc4dfdef883292e9a8036b54 2013-04-19 07:28:06 ....A 14336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-e7486fa962ad746a99a698d707aff6510d0de741 2013-04-19 07:03:10 ....A 11776 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-f4bdeb67bcef3f6c5104e983894adaf250d4381c 2013-04-19 05:51:22 ....A 12800 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-f53f78ec31eac30df6d9f9891492fa3e231a8d9d 2013-04-19 07:16:58 ....A 12288 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcnt-f87cb26aaf76051dd262184c0058d322a50c108a 2013-04-19 05:44:30 ....A 39979 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tcsz-706c512c97459c5e583afea8e66fe6c67dc52d58 2013-04-18 23:40:50 ....A 15626 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tctm-98c01154dbca6868c2a490fb15584c5aa474b8d8 2013-04-19 03:37:32 ....A 28576 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tdng-fc716f73739492f3ab7ca79163d1bb6dadf1586c 2013-04-18 22:59:06 ....A 15508 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tdyj-a7d5427a0e8870ce8fdb508c7af222d226789279 2013-04-19 01:31:02 ....A 114055 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tdyj-f6a279686700842fe3f09ad0b9af9880464c48fd 2013-04-19 07:59:32 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tghx-f1df75a67d6d6cefbe8d4069e21e5f12afa230bf 2013-04-19 07:03:58 ....A 72342 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tiwi-23619a70457769be28e448bcec39257379530324 2013-04-19 08:10:30 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tkjo-2f9ca320231890806e95d018c2fe8d82c3001872 2013-04-19 08:18:46 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tl-b42ca2896a774a822edcf808b94aff8f3d734613 2013-04-19 08:22:10 ....A 114821 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tlyy-a9d60b2babf3a25ed9164122bd440c85cae29501 2013-04-19 06:32:08 ....A 96511 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tlyy-aa079546d180901fd2a238bf08a334dbbd91b1ec 2013-04-19 06:07:46 ....A 11920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tmj-0c50254237bd4684b7f92125b3c25969933cf522 2013-04-18 23:41:54 ....A 21108 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tmj-8c6705b7d0e60eab0b6c895c05ecc4e7df9b0b42 2013-04-19 07:34:42 ....A 13680 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tmj-9e93394205bf0a2e1ad0e0afded64ce70071786a 2013-04-18 23:01:54 ....A 35840 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tmk-ee2d9e9ce2426884f94dfa823cb669b7e41fc10b 2013-04-19 05:29:22 ....A 14383 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tpct-4f9f8ac1864abe046533544ff2f163a848206cdd 2013-04-19 00:49:42 ....A 113152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tpct-f2435ea67996664149784cf3c91ea1b4d78ed0b1 2013-04-19 06:00:44 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqvt-034ddb9bb8a4b2cde6010faa9505bec5b34adfd3 2013-04-19 06:51:32 ....A 53248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqvt-277d51751ebde6b6e2fd724e08382f061dc0e094 2013-04-19 04:46:24 ....A 53760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqvt-6413154c3088f89df388fc35c7eb9fa0e84c5c30 2013-04-19 07:42:14 ....A 48128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqvt-72632876778012e3565528587470aeb057c9f831 2013-04-19 02:23:06 ....A 11264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqvt-7c6489dc95f5a8063da4ba216c91fb40aaa8a5a4 2013-04-19 00:58:00 ....A 12288 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqvt-f87863a6c01c415f6fb3fe1869de71bd521585ed 2013-04-19 00:42:30 ....A 22446 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqza-93ce58b6594dc793605153fd6f8032f70af85bc0 2013-04-19 07:18:36 ....A 73728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqzb-142fe9422166791b18d92851bf23e797829c10cc 2013-04-19 06:11:50 ....A 22757 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tqzb-1b4aa91b71eb0d6fa186b9f5e5d5c2cf09301955 2013-04-19 00:25:04 ....A 84992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.trzn-44a03be59a76fcec65235c1cf5a03c6ca5d2a633 2013-04-18 23:15:42 ....A 70832 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.trzn-b1ff6bf09acf680bcd95930737b20ddc075967f1 2013-04-19 00:01:04 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tsau-2f0276bdb96ed9d63eb81c6fd771c9db8a17bfe7 2013-04-18 23:16:08 ....A 12800 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tskq-f6dbb0076ff4e500dc44255947ee8495a04f1f8c 2013-04-19 06:55:36 ....A 52224 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tskt-cde3c1e505c82af63a43e7e623a8ca492b76e689 2013-04-19 06:00:26 ....A 54272 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tskv-fa113107044e9f02647d614485fce3a1c7afb862 2013-04-19 05:52:24 ....A 21822 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ttoy-1da39f45cb241854e25362fa0a3674f93a0262cf 2013-04-19 04:41:00 ....A 23118 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ttoy-5c6a85d3c130121df7716e12553f8e90d7411323 2013-04-19 06:19:48 ....A 32672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.turr-b861a1dac881bdd2181c613ffca173944ea2203f 2013-04-19 03:25:16 ....A 20993 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tuun-4e22b31ec8e1356b90b67451eb097525ddf91140 2013-04-18 23:26:50 ....A 40448 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tuuq-76e0f13d5e81a48a68f2602ce22fcbadd610b17d 2013-04-19 02:02:42 ....A 11521 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tvgb-9ed88404029185df7c8eb904fe8f8a469e9b0c5f 2013-04-19 08:25:18 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tviy-d3aed39b72c4ab17e3d909b67e9b8016c4b503bc 2013-04-19 07:20:56 ....A 24247 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tvot-8265a8a6a46eb453c8cecaecd5282aabd5547fc9 2013-04-19 08:11:14 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.twmv-64d44e29df58312e2311e4d6ffcf8173a65f2ea2 2013-04-19 07:26:30 ....A 56832 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.twqr-6121298ded6db8f6a6f71f58eb0c4da0895b454c 2013-04-18 23:15:48 ....A 6316 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tx-aa6e88a1b7130c5da02fa75fafab6afeccd4f897 2013-04-18 22:53:02 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.txbn-08e0ec81147ac9033e905af87f96b2a03109534d 2013-04-19 06:31:26 ....A 10879 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.txbo-740729ed6ed786769ca5d31f1eb3af87d0e9b1f9 2013-04-19 01:13:58 ....A 14336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.txsp-ece73fd51b1003b9ea53e81176e93b4980cffa93 2013-04-19 05:39:24 ....A 12615 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.tzew-b7207e4f88c09fb266a790314f39161bdfce1ae8 2013-04-19 02:21:36 ....A 77825 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uamy-c06b0ab7750fc9576c61c42430398952fa885503 2013-04-19 01:34:58 ....A 22027 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ubga-abc421a3afcb427925c56d2a242972112158c040 2013-04-19 07:01:54 ....A 31232 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ubhn-8ceeb16a6520d68e48f5e6df119d90dc7bbd40cb 2013-04-19 01:10:04 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ubhp-542938903bbc1c8b6fc180cb0186301c7becf0b5 2013-04-19 01:48:46 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ubpy-92591bb2f4f71a1daa96a1b1d1e8e3e71fbe23ad 2013-04-19 00:37:48 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ubz-f9ccbb04cd0818e2923440f4fbf84b29079bdd74 2013-04-18 22:53:26 ....A 26156 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ud-fc84e20f85c73273a58d5df593a35ac0b336359b 2013-04-19 02:18:00 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.udha-f27c61acbba4fc5b67e8666c5d593b6c32062591 2013-04-19 06:03:42 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.udha-f3ef4d3c25f60c33300f661e1c4abb86fb22ab64 2013-04-19 06:07:18 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.udha-f4ba99419d7f616d813be4156426dfdd7490a4d7 2013-04-19 07:07:20 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.udha-f839e57d8dfd83ce364965601a546579703e58d8 2013-04-19 03:20:30 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.udxq-2504c16f54020d1654be8798f7ec201719dc5133 2013-04-19 07:22:00 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.udxq-ba8875ee348f556f08b01064123acd6f7701a2ae 2013-04-19 06:57:08 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ueaw-fdab5dfeca364f257b49d338e8a92b49ff5bb8a2 2013-04-18 23:23:04 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uebq-4e6916617ae401ba605ac7108958a0e54c2e614c 2013-04-19 07:17:08 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uebq-f84d2f923e372318485ea7b6e839bd63e02cc222 2013-04-18 22:50:58 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uebv-a880bfd0f9a50deb2c0ad469580338115e47907b 2013-04-18 23:19:08 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uebv-cce10782cd96838d538d8795b75d28b7e845ae91 2013-04-18 23:05:56 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ueim-5c7fb67432432a5226a52068cde10be613349bec 2013-04-19 02:31:04 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uflq-09be9ab9171148a878672584cd69b83a5c731450 2013-04-19 02:30:26 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uflq-2de027a1faa3f7ea940c3f83ab6a8bb8ef17bf44 2013-04-19 04:26:02 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uflq-4aeab7e02090b9a6322a7e2100806bc7ef72c28f 2013-04-19 07:21:48 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uflq-9ff4d191bd9ea811e0fa6b4fbb9136948fa857cf 2013-04-19 05:30:22 ....A 36864 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uflq-db36a688d14996fcc11eec1146f93e91b476446f 2013-04-19 00:27:04 ....A 13352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ufnd-814d8658f9e464a30a22c5f48539874f356c2e01 2013-04-19 08:13:06 ....A 25600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ufye-525d234ca5299a4548aa94f172f24430914eced1 2013-04-19 06:40:20 ....A 9396 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ug-74d3b19c6fc35886856fb21d33322d2914283987 2013-04-19 07:08:30 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugek-6465af16e853eeef213ab63195c1996d45d7db06 2013-04-19 07:42:18 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugek-88a19c6825a91ba20455d1719e5a680fc1217ed7 2013-04-19 00:20:22 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugek-bb40cb8c635fb79dc18c4c1c025acd7062a6d9f2 2013-04-19 08:04:54 ....A 12256 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugk-dfd676d1f581a3df4ba4b66f198b78f78bf81f5d 2013-04-19 07:33:34 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugrh-4bf79b5409cb70997d80226d34b81b1f39a0d78a 2013-04-19 00:28:50 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugrh-6539c93a15d2a09b15472b5b7008ca4686d06591 2013-04-19 00:03:08 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugrh-9e0a10a58a05b934f3794b4e9eb732cf75afbaab 2013-04-19 00:49:22 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ugrh-e466c3055a848bbeb1800416d877f2a6de5d8fa5 2013-04-19 02:53:44 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uhbb-b42bacdb0cad8cf13ae9bf5cc68a815b3940144d 2013-04-18 23:09:16 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uhbf-be2470e1b436ac6ee69d0b81501df0f0bb4f2ecf 2013-04-19 06:08:32 ....A 241664 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uhbq-454b2b15d4e12cea0de9daed16f7320f6c246474 2013-04-19 07:21:46 ....A 241664 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uhbq-eba84417ff442ebd17ae6a8d3994dba8822552ef 2013-04-19 07:57:50 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uhce-5e71b5435405edbabb08ca78aa4bff88fe3c0d38 2013-04-19 05:11:18 ....A 29696 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uhgi-00fb5c3c4ce75999d1a5d7b78653c9df0bc03e25 2013-04-19 08:09:36 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uhmm-ebc9d45031d65c55f695fac66afa31d21d79daff 2013-04-19 05:35:28 ....A 211968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uith-056b8955be626d349fd2d2bd1bf92eb90a0d2c65 2013-04-19 00:26:40 ....A 245760 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uiwo-49d576379f6ade57106d161d62477af15774521e 2013-04-18 23:42:20 ....A 13867 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ukl-43108e4db69d89d6d5e7a2edcb8771f9e801f432 2013-04-19 06:01:42 ....A 190464 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ukvl-cd04b276ae57d617af4870468cc9b0ed53338b35 2013-04-19 07:38:52 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ulfx-a478aa1eac39334a7e57de07467453ce5f262aee 2013-04-19 04:10:54 ....A 30208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.unbm-ea516fcfdf0e84c37db29e633ca384fd832c5eab 2013-04-19 01:24:14 ....A 30720 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.unnl-51b8c2a3ca575fa7c592f235c944d2f2fdba3eda 2013-04-18 23:58:52 ....A 21023 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uoe-1c865473421015ee3f36b88edfaef7dc1d6083df 2013-04-18 23:14:34 ....A 131164 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uoe-40c690932cbf6a821db09b4951e85d25696e1e3e 2013-04-19 01:16:22 ....A 131164 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uoe-5513b835e4c9c8b628f581af5af04b888bae263c 2013-04-19 05:45:00 ....A 21004 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uoe-99482fd5b6dc00fd8e5da1c749b1b05c8105f668 2013-04-19 00:34:18 ....A 131144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uoe-f43a9565514151e6e2106c0210c88137a034da6f 2013-04-19 02:53:24 ....A 15364 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.up-c95b4d6798f507d855125ba08683eeec36080dbb 2013-04-19 07:43:28 ....A 16424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uqlu-107e958de80c29fa89e7c3af4b3b13d609dc407b 2013-04-19 02:31:04 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-064a469dc342f75f87c1b0b9c8108d823ffed53b 2013-04-18 23:24:58 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-0f2bb01a8f9eae46a81e47dafc9d8a66af9bf36c 2013-04-19 01:39:24 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-201ea9ac3c5f3b875b1cdb35295cec53d0303268 2013-04-18 22:52:22 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-2b4003841ab2db0e6056baf89f932e21c6211353 2013-04-19 02:35:42 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-3a48b4ff9cd04846fb9d70738c26b86ebd6640c3 2013-04-19 07:50:24 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-608bf72298c38cfc5da76e7a37ed8161b0684441 2013-04-18 23:03:28 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-65580220b1dc027e41e3c1c9d440bc98ff1b7828 2013-04-19 06:21:22 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-677af6112e9fe4f01ff1a7cf9f5bcf84c31f578c 2013-04-19 07:58:36 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-83f5a574d69e16514971a9b3121ae558c4ed88c1 2013-04-19 01:31:20 ....A 24418 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-8687eee4e517ef22bc8f5758c9fcbb4cd0e60b20 2013-04-19 00:17:06 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-9b31a7080885960145a99179ec96749ce31d2055 2013-04-19 07:11:56 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-b1cf1611a6b7e69db85a44d634eb4fe1cfa50971 2013-04-19 03:58:20 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urdu-cc94361dbb173391d9f9a9ba28dfb6ce19c0f509 2013-04-19 06:36:50 ....A 53248 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urjg-cf1110ac50b8dd0ca9703145c84870f83f56c454 2013-04-19 05:23:48 ....A 37376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.urqg-d501a85c35d3b2d9df185232faf70e78cdd81d0b 2013-04-18 23:03:32 ....A 254976 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.usbg-8ab938d5ee6010070c1528f28a1a595bebbc86da 2013-04-19 07:23:32 ....A 262144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ustj-0f5dafc63e24b85117a03a2ec5d454b685ba45c3 2013-04-19 07:09:14 ....A 935424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ustj-0fba2f8de3897ae81878d3bb5db2bb1f5d0bc0e3 2013-04-19 02:26:28 ....A 826880 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ustj-6bd9f72f44126fd7d61837d07fe522af9d2b0101 2013-04-18 23:27:22 ....A 1343488 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ustj-801d1b3f0a004cb7e1281ed66178763cb1ee2fc8 2013-04-18 23:36:14 ....A 815050 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ustj-857a2d75341467659966ecd66d530087443b0cb2 2013-04-18 23:53:14 ....A 16184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.utao-bd78302095b949c88e62620a953bf1010d2e9b69 2013-04-18 23:23:50 ....A 212232 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uvxp-054b4be32d7402f5be814228dcc5b0fe3687ab1e 2013-04-18 23:22:12 ....A 222208 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uxac-63af9b7dece33f3c88049de28413341935c77aac 2013-04-19 06:43:54 ....A 249856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uxoq-62c008cfebf5e4c56e471055163ff623a39500b0 2013-04-19 08:00:04 ....A 81920 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uxs-da990e8da35b60363d87bb64df9e31ae6e4d3afc 2013-04-18 23:00:42 ....A 304128 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uyxf-87c44c3b52c0a75f8fe63c805b69ad34e35e5cc4 2013-04-19 06:31:42 ....A 23768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uzze-35512992e451ed30586b826a6c42eb70c5e00fef 2013-04-19 07:14:18 ....A 23600 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.uzze-9388412b8c4916232f4a6baa97e9fb91bd2a4687 2013-04-19 00:12:52 ....A 21728 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vagd-73b57ad8ba783fd5a3d943aa750543608acc6fea 2013-04-19 06:09:52 ....A 32699 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vbjd-d581691cc5bb29743e77f0d853dcc7b106a651ce 2013-04-18 23:19:56 ....A 177152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vccu-7ac393889f717041611643ab24a8712a6b3c92a7 2013-04-18 23:21:12 ....A 184832 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vcqj-c776edd341dab11dbe5d97690b65bf30a830f9c9 2013-04-19 08:32:20 ....A 19022 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.veox-a7e2647a0f73b6b6b8b10695bc1bed4bf63a34cf 2013-04-19 01:34:30 ....A 780964 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.veyy-0a9686b91f9ea1ade0ce077333510c5be2757340 2013-04-19 00:52:26 ....A 12136 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vfra-4a4277d2668f25185f71352c589d1afb4a4950d6 2013-04-19 05:47:56 ....A 63542 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vjlf-b1a1f5ee63c99fc1649709c6626b56f9dd269b78 2013-04-19 05:52:34 ....A 459264 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vqgp-8af148fbb52a2de8e7391bf92f8e3c19d4b8e67a 2013-04-19 00:12:22 ....A 69762 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vqhk-d5964ae731dd50f34f6fc3ee22783820035cc2e2 2013-04-19 07:47:24 ....A 38156 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vr-0ee10b06b6cecfe7afdafc663cc4ab552e43f4d1 2013-04-19 02:06:08 ....A 125952 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vrbp-6a98706df74faf6506b6a481c4428f8754ac3cd8 2013-04-19 08:20:20 ....A 12288 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vu-911c01ccacddd4bddb06ba75150191b589750f44 2013-04-19 08:06:46 ....A 137216 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vuk-de99cec2b768dde5d144971260f263e6c82f47fd 2013-04-19 08:30:58 ....A 101376 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vum-e84c035e21599e809b21805770c60bf0c20ea4e5 2013-04-18 23:42:08 ....A 13016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vvyk-733a4f5369e739d7549aeb32723829fa11634824 2013-04-19 02:42:10 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vwo-05fc5a2034367fd374b43c90482de8b8dff409ee 2013-04-19 06:53:26 ....A 192846 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vwxb-b0c14d7e3ec5342b6684c3d8ae0760e2e9f6d1f2 2013-04-19 00:45:52 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vwy-18440caad88e30a651c1137f035cdc22072f38e9 2013-04-19 07:32:52 ....A 48640 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vyew-c9465679b637772fac86fe87f9155d6f6d388f5d 2013-04-19 06:32:24 ....A 80384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vywk-e80959cd38f5c80c4cfce2c8419cb5cfa03c79c0 2013-04-19 07:22:08 ....A 49152 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vyxb-3edf45951451665797f7757bd59c4851bda0ae57 2013-04-19 01:31:48 ....A 87040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzkg-b2c0da59db0cc6669ff0a08fe0783b050883fe13 2013-04-19 04:20:04 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzon-1f4e7a02fa8f2c786c258005a18d5269ca27b22d 2013-04-19 01:58:52 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzon-8742ffbbedfd63efd98f9adaab5d1d09f15b9547 2013-04-18 23:22:40 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-4f2d83adad24d67fabefd176b32570e9afd39518 2013-04-19 02:50:30 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-6192e2103a4083bdf75d958ac73e64c2bf52a230 2013-04-19 01:32:24 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-65d7e4f735d50ff405b95d308cbf9613d8f6456d 2013-04-19 06:43:56 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-7c64caeda72c35305253d658625117890d4ece00 2013-04-19 02:02:38 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-7f178d65746428561f303b9a6ac536a6a7bb3310 2013-04-19 07:29:52 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-835a70d70c081082598f8e059861ced57721617c 2013-04-19 05:37:34 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-85bdbd33120f81d1b06cddcf7d6c79cecf3a20da 2013-04-18 23:38:44 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzor-eeb0fb8dd99a663c3355718bf630f2a9fad9de8a 2013-04-18 23:01:14 ....A 84480 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzqf-a580ea4e9f07c8c344f7044722ab6baed08018e8 2013-04-19 05:46:44 ....A 103424 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzsn-23be18ce055a0413acb3095b220e990f4df9330d 2013-04-19 08:15:50 ....A 83968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzsv-49c5daf1c6cf484555f193261b5832efe67c3138 2013-04-19 00:44:04 ....A 78848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzua-3e71d86eb3e588af60afd5cfe642e7db56907407 2013-04-19 03:00:38 ....A 78848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzua-798b656799cd568b3c9634ee7927fafba9e3a36c 2013-04-19 00:49:04 ....A 78848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzua-e89a88f3b04ac7a1481f314a7b275d62e8a69cce 2013-04-19 02:31:42 ....A 82432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzyf-dbb8dcc60f436348a1a595eccda66917bbf3e391 2013-04-19 01:59:12 ....A 82944 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzyj-72c22012ce9c5627c2d35a7564ac87bf9c09af51 2013-04-19 06:48:34 ....A 80384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.vzzd-8c76acb2ff1ef03753e4b45d2dc1e36a6db6ec72 2013-04-19 00:27:46 ....A 83968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wabo-489728f7d69691772a756c1c5e9068583c50c469 2013-04-19 06:38:06 ....A 83968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wagv-287865bdcabe2ec9016024e647a2ea4f63fac4fb 2013-04-19 07:07:36 ....A 79360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wahj-a8303c6c8e84f8d0d980cfa849d4c7c03b4c9d4d 2013-04-19 07:18:00 ....A 79360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wahj-fccca24aac3070071c756579d2747cb485833066 2013-04-19 01:23:42 ....A 107108 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wb-341b7c83642361ba4405dc73d2ff3f42112e7866 2013-04-18 23:00:00 ....A 15741 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wb-856139c77006518ec3c30abe0fe037e939517d43 2013-04-19 07:22:58 ....A 80384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wbyg-698e7249a23f55ff69a352f332d9fc4d5accd386 2013-04-18 23:47:48 ....A 80384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wbyg-8051dd6d2a1aafc84d34a622bfe53c79a83764f4 2013-04-19 06:56:22 ....A 80384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wbyg-dcf359b6adc29f3de509f5d73020b5381d4cc698 2013-04-19 08:30:28 ....A 86016 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wcts-09dc3bce4bcd6fd08882b712fd85b94ca168f187 2013-04-19 06:50:50 ....A 84480 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wdnc-d26ee8b1752472db6811f146dfbc68572ee0d31c 2013-04-19 02:25:34 ....A 294968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wdus-c25b439be6023fa23b27f4c0a0988cca15353ade 2013-04-19 06:54:30 ....A 19866 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wen-b02ac5a3a08692b0038a2442a399cafb6bdbc306 2013-04-19 06:04:30 ....A 13360 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wge-022b9b638a15028fa49195b0061d43abaf1bfc3e 2013-04-19 02:04:26 ....A 230912 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wgwt-7fe14fc7a08fd8009dad6f8819575c8d0914dce7 2013-04-19 05:33:34 ....A 20992 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wgxf-70666b5f04789306db1a8af1a66c53a58688eabb 2013-04-18 23:53:26 ....A 369664 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.whym-2f579ef7fc44f1b9404ce18d54f38d184a4b7602 2013-04-19 02:24:04 ....A 75427 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wicu-15816c1bc403964d365817aa9f6be2df4fbadb1a 2013-04-18 23:31:04 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wifp-34cd911e3db94228d604d7b34a5fb79dc93f8089 2013-04-19 07:04:30 ....A 46592 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wiuw-d87b971cb24cadebe2adafeb70ca154c471cae50 2013-04-18 22:57:42 ....A 34596 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wjmn-e871c1039b1bf2fd66556de4b042e6bc66af9140 2013-04-19 00:09:04 ....A 12495 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wkm-027595fee67fb34b32c96bd780702dca4f6924ab 2013-04-19 02:55:40 ....A 17995 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wlu-e14b5163d6685bad9d8a074d4841ffe7bb27583e 2013-04-19 07:12:26 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wmi-a212675f78469ba40845b6dfa17c3d8e2a9d1a34 2013-04-19 00:39:28 ....A 135168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wp-1d4c7175ebf17cdcae3055c1294ab1cf264b1478 2013-04-19 08:11:26 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wp-44cb1510216f6e525afddd6082274a2c101c7f44 2013-04-19 08:10:24 ....A 17021 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wp-62c2942bb84e38ea63380839dc23d45e61559a74 2013-04-19 01:34:36 ....A 14848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wp-6633e735aa1e808dad5193f8a91844846b0d6a2a 2013-04-19 08:20:42 ....A 19711 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wpa-a5a21c15ccc4bb7a5e0be5c4802c28e69486f0cc 2013-04-18 23:31:40 ....A 43520 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wrkb-be032e0c5421f32a1e8b5f0751244ccfb59b6487 2013-04-19 05:21:52 ....A 7168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wrx-6c4286f5a5ec5fba66e675d93ac53b5d37caf7f2 2013-04-18 23:47:46 ....A 14848 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wst-e646a8b30fe2d05d6a4bf31f46a4a772988077e5 2013-04-19 07:39:26 ....A 10240 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wtg-00e39434ae76cb76ddf8a14344c5cc9f8e34f706 2013-04-19 07:54:06 ....A 99332 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wtjr-e433853600c6240a0dfb37f4c7be6bf813ef3053 2013-04-19 07:25:12 ....A 17408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wun-954ce80d115cd2fdce8fd90a1afe8095c37d46ff 2013-04-19 07:45:44 ....A 17408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wux-82416509ad4959122dfb8d932e1c85dadd661987 2013-04-18 22:56:26 ....A 52736 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wvee-d3a8bfc4f2b2b03e5d474305200fa798c427b3f3 2013-04-19 02:05:18 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wvq-3efe181b36981a72124ab1d3c31b7315cc140b13 2013-04-19 00:08:28 ....A 17040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wvwa-49146e4c76341cb1de481499bea35bf96dc232c1 2013-04-19 07:17:36 ....A 57344 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wwya-ad9b6063af820d4c6590a7afcfca461b9142e6db 2013-04-19 00:03:14 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wya-c6b5d43688ba029556ad3fe94f5349f1940f09f6 2013-04-19 00:19:24 ....A 18432 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wyj-5fdcf4ca540df94587c4f6622edead15acfbaeb4 2013-04-19 06:14:16 ....A 29184 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.wz-e910c73355c4d78620f8f589dffd4ec7f64b5ac8 2013-04-19 07:56:26 ....A 23040 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xg-67b28e4d6d4d60ee9f4cd1cd7215f1249d97266e 2013-04-19 00:24:04 ....A 28672 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xhm-bd7d88540c7f5672bbcf22f36efd4ef8df1bf21d 2013-04-19 06:44:50 ....A 81408 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xif-28fb3ea19fc364017903f8a6b7b88d80d62f2454 2013-04-19 07:10:28 ....A 124928 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xiue-e448b4416b7faba3cb7fd72e2984457e7235f0e1 2013-04-18 23:03:36 ....A 91155 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xiw-aeebf931316bce97dd8de2f1654173daae686ed8 2013-04-19 08:07:14 ....A 29078 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xjmt-941de56c734f9b15e236f9856209822e37396051 2013-04-18 23:37:28 ....A 28940 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xml-b34ea61060c6d3658b9a120499f62928d6c3c8a8 2013-04-19 08:30:38 ....A 55826 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xnvu-1cc9696d73f6bf6ad45b2b481d00caa4d2ec7848 2013-04-18 23:13:32 ....A 55826 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xnvu-32899939a0660b2b74d4f19d8aea68c9f4e768ac 2013-04-19 05:23:08 ....A 55826 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xnvu-5a926ca5097d01cdd575e57999512ba89c796f08 2013-04-18 23:27:38 ....A 163858 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xnvu-62c6a1a466051ebae94924ca1e9e22b533cdeb93 2013-04-19 05:16:32 ....A 66066 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xnvu-af12bfcc9c0d4dcb24f4ba68061c927b65200a14 2013-04-19 02:13:02 ....A 34322 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xnvu-bd41058e6b299df6ff636a7ab16fb0e5dff45013 2013-04-18 23:52:48 ....A 55826 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xnvu-e0de100102185609e07cd4730ff9ff74ad3d1453 2013-04-19 03:49:08 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xpiz-63bcd23ca8c4acc2a0217f30272fccb7592fb417 2013-04-19 07:23:42 ....A 6144 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xqmm-1b49baab8872f1e892bb43349b887606a590612a 2013-04-19 07:06:40 ....A 39056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xqoy-ed9813d1f9db7cacb98ac4b0cbc9feaa44ba2dcb 2013-04-19 05:54:34 ....A 7072 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xrf-dc10668490f952339300f2b244a8bae4283d96d3 2013-04-19 05:59:16 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xsu-d65d8adb6d520b87fe8369fdbaf243701b065e3d 2013-04-18 23:27:10 ....A 8608 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xuy-979faacf93113c805d98990fabfb284e9d2bf12f 2013-04-19 06:18:56 ....A 7680 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xvj-03aac0d69e58dba7871dafecfb28b578c5299c2c 2013-04-19 06:31:54 ....A 14336 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xwl-07de363d6006665f031349559eface4b3c74f9b4 2013-04-19 00:03:28 ....A 69650 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xxlj-9809b67bbaab7771865c8f9ed0754d006becb91f 2013-04-19 03:53:04 ....A 266258 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xxlj-9f46598e39ff6ed9238fedfd6b787889992c8cc0 2013-04-18 23:23:44 ....A 172050 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xxlj-a099f76aa911b680c89fb0f6be36c446ec2f6574 2013-04-19 08:20:12 ....A 7168 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xxn-5689df947ba5ba9c65571aaae902c51d2e6d2328 2013-04-19 01:37:16 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xyg-58dc15249b9e08e5adc64af5730e3f39d806105a 2013-04-18 23:07:22 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xyg-e5293a4c645d7fdee1687fe0540166c69070304c 2013-04-19 07:18:50 ....A 16384 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xyg-f890ac311f85c0ada28220f7358c2a1b49725e14 2013-04-19 05:46:48 ....A 10240 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xyn-3c3067fcdea260f2984b17eebe0a425c7fe9c20f 2013-04-18 23:18:32 ....A 10240 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.xzc-20b03e04197811dbf01bb97aaa0290927274afa3 2013-04-18 22:54:50 ....A 45056 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ygb-3cca3e8acc06912a72e6ba7f2bfd5e346254d2b1 2013-04-19 00:34:18 ....A 8731 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ygu-19f6683c304e8ca3605d0a708602a014c1e6fa6f 2013-04-19 00:01:30 ....A 37888 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.ygz-e0b8b66ec0ba40fb2c8464ffb4a4eda9804e4ea9 2013-04-19 08:26:38 ....A 2941 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.yip-31fe2d0bf59bb8864b266f6028836565b6d1853d 2013-04-18 23:31:38 ....A 11921 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.yip-6764c53f0d5dd9f312fc22deae0c335fe9028cf2 2013-04-19 06:09:38 ....A 26112 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.yn-2510b2fa6ff89440b1310148e3507016e52ca0b0 2013-04-19 05:30:48 ....A 102452 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.yxl-46b0ecd2dece1886d57e198b9f26da10475df2cb 2013-04-18 23:18:12 ....A 22908 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.yzt-77769f95e7aa2df2140b5bd9378e6f41480eb26f 2013-04-19 05:16:08 ....A 14776 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.yzt-8ea5b2d9e529ac6ed9b1ea12ff4de4b95c7c423f 2013-04-19 06:53:26 ....A 25088 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.yzy-4096538dd0e178da57c3cfb326ce4113861b2da0 2013-04-19 01:53:04 ....A 17633 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.zaf-fd128909b8d0cd07a01d9897a112e7759542c567 2013-04-19 08:01:00 ....A 35084 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.zed-fc3e7f6cd055d86028abb6e7e2bc360cc329b265 2013-04-19 05:38:08 ....A 8704 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.zj-88c90cf342d06a99caa332945f49211a6e8d4408 2013-04-19 00:39:40 ....A 14856 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames.zpb-67c016dae8de6de41851bb1f68af1f2eb696bc9d 2013-04-18 23:07:30 ....A 74560 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.ap-426124f0dc748bc52bdefba1dbbfd3c78f5a9fcc 2013-04-19 04:32:26 ....A 157772 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.cizj-2f18eb2000fc84568102f785b78fb3aae8d308c1 2013-04-19 08:28:14 ....A 51610 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.cizm-34c023300f06a8773de3b51387ab0b88ee53aa64 2013-04-19 08:10:30 ....A 51610 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.cizm-4a8caab05d7cbc7cd5ba20d8d977659308847339 2013-04-19 02:16:46 ....A 19354 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.cizm-97bb9fd0c83fe258f6bd55590adea6b32ca15b61 2013-04-19 05:26:28 ....A 151552 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.cjoo-0f8cba27989b743d88a26a3b74c129a2bb1adc76 2013-04-19 07:35:10 ....A 36352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pb-d37289097bd06af60cc435cfc1fcf6735ed69412 2013-04-19 00:29:34 ....A 7680 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-20daa19387d4d58fb1ed4610d2cae6758f5f9a93 2013-04-19 06:28:16 ....A 18472 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-2ea4f9cacfc33f4ff8e428ab99cb3f3546bbb3bf 2013-04-19 08:18:36 ....A 20480 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-59a15f95278eddba10128dc2ba54716cf6432dd4 2013-04-19 00:22:48 ....A 119876 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-5b95a83339228e829f32d80c5f2b0c3e4da531f5 2013-04-18 23:35:44 ....A 186368 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-7f8c4ebda134c52978f35d078adaf1c0cdd64b58 2013-04-18 23:05:24 ....A 6656 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-87193f955aa544d3461ca997bb202e15f70e84fc 2013-04-19 07:01:54 ....A 7680 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-90d54889407602023983a9847d37eff429f2d3a3 2013-04-18 23:49:14 ....A 17968 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-95edeafcb17e1b5cae957edbba5845be72d63510 2013-04-19 05:50:18 ....A 100352 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-a156c0f03714dc2f5db7ac61ec45252d9d429053 2013-04-19 07:00:34 ....A 159744 Virusshare.00056/Trojan-GameThief.Win32.OnLineGames2.pc-e19765b651f4098b8d848e7e074b997c8d798d0c 2013-04-18 23:39:44 ....A 59392 Virusshare.00056/Trojan-GameThief.Win32.Taworm.aic-5749d1843cfee989b5895af4784c337825c93cc5 2013-04-19 02:56:04 ....A 4070 Virusshare.00056/Trojan-GameThief.Win32.Taworm.fly-06b0c0e6813d7f6f38f9ac94aea9ff1830186c26 2013-04-19 08:10:14 ....A 3685888 Virusshare.00056/Trojan-GameThief.Win32.Tibia.aaw-7f118ffa8cde1456d7884e237d78ca5ceee8cf06 2013-04-19 05:28:12 ....A 34942 Virusshare.00056/Trojan-GameThief.Win32.Tibia.bm-c406c8b0a0549ac78503d8d718d6347b1556b7ec 2013-04-19 00:26:40 ....A 46450 Virusshare.00056/Trojan-GameThief.Win32.Tibia.bqp-65d1933198cb37bdd6fc04420964ef030d81c5ab 2013-04-19 06:32:32 ....A 32412 Virusshare.00056/Trojan-GameThief.Win32.Tibia.bw-9100e776105a12bed1352c258c366a1b6fa591e4 2013-04-18 23:30:24 ....A 97592 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cf-52083523427fdee240c6169439159a3666beb23d 2013-04-19 07:18:26 ....A 5383796 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cf-8f1a55bc01c05e8029675698c1e4d7fe8bc523b0 2013-04-19 02:47:20 ....A 49705 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cf-984c46f8dbe6b701c8d7656765128483f6cdb9fc 2013-04-19 06:08:52 ....A 1038998 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cf-f377f8df5cc27c7bf0d88c7b8e00b4a2345b475c 2013-04-18 22:54:40 ....A 33856 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cg-f7b8363ae0517b4663d7cc261c754d09e37f2de4 2013-04-18 23:49:50 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cik-3083159f90882c11594cab8dcae767cf5940a4fd 2013-04-19 02:14:58 ....A 775168 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cik-41f3b625ff0ec1212bbbc77d9c11e8a08d9110b9 2013-04-19 05:33:04 ....A 16946 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cik-6ae2556edec137eb1b08b29a19c01cc468bf9f50 2013-04-19 04:43:22 ....A 16942 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cik-ba257ee81a9a6f941b21e7f26b49cecc64a6bde6 2013-04-19 08:27:40 ....A 16944 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cik-bd17e0c6525fe9b46c8dd1772e8d8f463157dd9d 2013-04-19 01:39:08 ....A 16896 Virusshare.00056/Trojan-GameThief.Win32.Tibia.cik-cb0ad2571d10617b576efa9ee8a5a17f4af301ef 2013-04-19 04:06:26 ....A 575515 Virusshare.00056/Trojan-GameThief.Win32.Tibia.ex-6aa7f7172e7365110ff01a86fd66fbaa3ef333b8 2013-04-19 08:19:46 ....A 582171 Virusshare.00056/Trojan-GameThief.Win32.Tibia.ex-868bde8fc1846c2b835134b264d06695be2242a0 2013-04-19 08:05:16 ....A 32297 Virusshare.00056/Trojan-GameThief.Win32.Tibia.fv-1c52d5ee62588574775afc7f21934c0fd275f87b 2013-04-18 22:49:00 ....A 2675712 Virusshare.00056/Trojan-GameThief.Win32.Tibia.fv-b389d107283c506a9801ce0346258ad0b2ba8b0e 2013-04-19 08:20:04 ....A 109694 Virusshare.00056/Trojan-GameThief.Win32.Tibia.gww-3c0cc5feec60a11556c00519659bd4a61bc304fa 2013-04-19 03:06:30 ....A 30882 Virusshare.00056/Trojan-GameThief.Win32.Tibia.h-841b4cc2d01c70cc1f4439099e3740499c63b30f 2013-04-18 23:08:00 ....A 2185988 Virusshare.00056/Trojan-GameThief.Win32.Tibia.h-fc4723be310a24b9eebfb10a02f7f6172364f462 2013-04-19 08:04:42 ....A 431164 Virusshare.00056/Trojan-GameThief.Win32.Tibia.iy-4f397298ea63080000fa4ef0793474dbfab440dc 2013-04-19 08:24:32 ....A 401980 Virusshare.00056/Trojan-GameThief.Win32.Tibia.iy-b9e1a00304bab05ff4eda04b3fb19f16a658756a 2013-04-19 01:23:24 ....A 12821 Virusshare.00056/Trojan-GameThief.Win32.Tibia.ly-e82ffafb7d2c65405255325d945ae0d9b198eacf 2013-04-18 23:32:14 ....A 215768 Virusshare.00056/Trojan-GameThief.Win32.Tibia.n-890d7175450532be9e1f6010b545fecde3e96663 2013-04-19 06:36:40 ....A 222235 Virusshare.00056/Trojan-GameThief.Win32.Tibia.o-d410e09146c696d09ff36d3831744c465503b80c 2013-04-19 05:49:18 ....A 106984 Virusshare.00056/Trojan-GameThief.Win32.Tibia.pg-67cb2d5c7835128bda995f054d6ad49740139438 2013-04-19 05:40:24 ....A 214912 Virusshare.00056/Trojan-GameThief.Win32.Tibia.pyb-740764fc49b352a10b821de8af26c7a312e1a863 2013-04-19 02:25:46 ....A 2110197 Virusshare.00056/Trojan-GameThief.Win32.Tibia.r-9dcf7d169f78717b2ea2d9c985a26f2ed9635f08 2013-04-19 02:55:44 ....A 574720 Virusshare.00056/Trojan-GameThief.Win32.Tibia.r-f58b021fa8072a6170cf9594a0e23af8efe32edd 2013-04-19 07:42:14 ....A 427547 Virusshare.00056/Trojan-GameThief.Win32.Tibia.sx-6fd76b78a5612c0dc8c1875687fac5a998f96053 2013-04-19 05:42:44 ....A 622799 Virusshare.00056/Trojan-GameThief.Win32.Tibia.t-2106ceada9235ad230830109fad907b28dc4d24d 2013-04-19 00:25:12 ....A 209964 Virusshare.00056/Trojan-GameThief.Win32.Tibia.t-8dc297644b21308fce8463e0382afa6423dafe69 2013-04-19 07:49:48 ....A 316622 Virusshare.00056/Trojan-GameThief.Win32.Tibia.t-9580e0ac6d0a494921dd516f735b45a198ddbd30 2013-04-19 07:32:54 ....A 209952 Virusshare.00056/Trojan-GameThief.Win32.Tibia.t-bf617c267f7e0065a2b1c57f39f95cc310945351 2013-04-19 02:31:08 ....A 5229147 Virusshare.00056/Trojan-GameThief.Win32.Tibia.ul-962f4a7b834ead05a2883be8e3aeb872102fedd4 2013-04-19 01:39:24 ....A 189019 Virusshare.00056/Trojan-GameThief.Win32.Tibia.ul-ace1a73a9cdd471183dcce695cd1ca45758a1ea2 2013-04-18 22:51:10 ....A 283136 Virusshare.00056/Trojan-GameThief.Win32.Tibia.wdt-d8a5d69115a9fbee2164af36c77cfd3dec18a53e 2013-04-19 05:51:22 ....A 1343003 Virusshare.00056/Trojan-GameThief.Win32.Tibia.zo-01fa825dc877d64d7732427da163cbd8ddd49767 2013-04-19 00:17:40 ....A 10971 Virusshare.00056/Trojan-GameThief.Win32.WOW.aao-9cc1a6f96d1e1e77e575fd83aadc9f9546814340 2013-04-18 23:51:14 ....A 33889 Virusshare.00056/Trojan-GameThief.Win32.WOW.aax-605149c89933a78e5712cafea971e7e09dc6e9a9 2013-04-18 23:52:14 ....A 1353534 Virusshare.00056/Trojan-GameThief.Win32.WOW.abad-c28df4e1154e0402fc48dd2da19e16eff5ef41d4 2013-04-18 23:17:36 ....A 30288 Virusshare.00056/Trojan-GameThief.Win32.WOW.abdw-efd1115c78266f53707dea0f9b041f9e22f321cc 2013-04-19 05:18:04 ....A 23248 Virusshare.00056/Trojan-GameThief.Win32.WOW.abis-e6ed9369422aa023a4935dddce6a3740ca344f56 2013-04-19 07:52:26 ....A 1171456 Virusshare.00056/Trojan-GameThief.Win32.WOW.able-8529727e99afb2ac8ca8cf3fd7b1968084a6a4f3 2013-04-19 08:17:06 ....A 34344 Virusshare.00056/Trojan-GameThief.Win32.WOW.abth-e0319b133af921e601458f80c6d4a2c07edf592e 2013-04-19 01:40:16 ....A 110592 Virusshare.00056/Trojan-GameThief.Win32.WOW.ach-3dd2c416103e11a8461adf49bfec1360926e63f8 2013-04-19 00:26:08 ....A 17148 Virusshare.00056/Trojan-GameThief.Win32.WOW.ach-48530d1d0f26b9ce74c6ce81a330cda36320b163 2013-04-19 06:20:42 ....A 118836 Virusshare.00056/Trojan-GameThief.Win32.WOW.ach-d4a4ef59e0b2e24628e191f87ee1597ee76583b3 2013-04-18 23:34:30 ....A 28048 Virusshare.00056/Trojan-GameThief.Win32.WOW.adwg-8ffcdfb40f19f2513d43c74cdcc40e293fa41626 2013-04-19 04:44:32 ....A 51700 Virusshare.00056/Trojan-GameThief.Win32.WOW.aecu-d24ea20ee1f3c7e750f10a326430b15d05f86c49 2013-04-19 07:10:40 ....A 118852 Virusshare.00056/Trojan-GameThief.Win32.WOW.aft-0d28e2d61da25a49429fcd6ef7db614c61e16ed1 2013-04-19 08:20:28 ....A 118859 Virusshare.00056/Trojan-GameThief.Win32.WOW.aft-8d7c3397f691a16d5fb68cad3b84e83ab6bff46b 2013-04-19 00:33:46 ....A 118859 Virusshare.00056/Trojan-GameThief.Win32.WOW.aft-9ffc6084f50396839ae4819374037d34b18c6942 2013-04-19 07:41:58 ....A 6400 Virusshare.00056/Trojan-GameThief.Win32.WOW.afx-cd4f79d227cbba68ebfd92e60cf191e1948c10c2 2013-04-19 02:15:56 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.WOW.afy-07d1ef91c49ab1cbac5932347edddc67051152a0 2013-04-18 23:04:54 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.WOW.afy-674783a4f698f37539a493a47eeecc9d52d6edde 2013-04-18 23:31:30 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.WOW.afy-86eff95f60278dcf5f2a7168a135f5b3ddd6f341 2013-04-19 02:34:30 ....A 131118 Virusshare.00056/Trojan-GameThief.Win32.WOW.afy-aa410b0d0e63878f063c463c94a12ab671ecde0a 2013-04-19 02:50:52 ....A 131127 Virusshare.00056/Trojan-GameThief.Win32.WOW.afy-c9407b8ef61de32ba5ea8682861e1a518bd913a8 2013-04-19 00:49:22 ....A 122954 Virusshare.00056/Trojan-GameThief.Win32.WOW.ags-61342b9fd4147b5453438423959b49e41c0c26ac 2013-04-19 08:14:36 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-12246aec81d5bc541dfbd585f16637a3a80f0444 2013-04-19 07:22:04 ....A 122957 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-21ec7e4187bef8d7ee38ad508d85929915dfd568 2013-04-19 00:34:22 ....A 122957 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-2719f8ac26d0a28e15bed7e0ec5046f0c46e3c36 2013-04-19 02:14:56 ....A 122957 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-42ed4d0944e8c2548cf71b14b705e9b2ea46bbd0 2013-04-19 07:19:32 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-5de33fa0139a00fb71860813107122c9b3eacef7 2013-04-19 05:29:34 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-63d672ec0604a1f6edeceba3a538066cec2e4731 2013-04-19 08:13:30 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-6892c89f5485c34e1a999b2dd30c882287c83755 2013-04-19 07:57:50 ....A 122957 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-725445305003cfe2bfa3eef33750c0d806d9d848 2013-04-19 05:34:34 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-9ece6104e213929723929ea75849c547eab53d2d 2013-04-19 08:07:46 ....A 122957 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-a1ff3a8c9f057916a57616291340dbf05613699a 2013-04-19 07:41:44 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-e109b37883c5c89a5b19c853615e7cc40711b726 2013-04-19 08:07:20 ....A 122949 Virusshare.00056/Trojan-GameThief.Win32.WOW.agv-f5becf7980faa938c6336573cc1be521c9b6aee1 2013-04-19 05:55:48 ....A 20091 Virusshare.00056/Trojan-GameThief.Win32.WOW.ah-f35a1cb8c05f7d2386e62d121062784269c049a5 2013-04-19 06:19:32 ....A 122946 Virusshare.00056/Trojan-GameThief.Win32.WOW.ahu-028d1399116f8f884b177ca0e923625f1796e9c4 2013-04-19 03:06:02 ....A 122946 Virusshare.00056/Trojan-GameThief.Win32.WOW.ahu-5ae3583b933c66b6dfab18cdabd6af379d7e5a4c 2013-04-19 03:55:58 ....A 122946 Virusshare.00056/Trojan-GameThief.Win32.WOW.ahu-6c8c9d05f4345f056b101a71613d9b1af4fbb49e 2013-04-19 01:05:04 ....A 122946 Virusshare.00056/Trojan-GameThief.Win32.WOW.ahu-e5d6a4fb6503b046e305b50d5fc5f8f8bc8f7c77 2013-04-19 01:38:54 ....A 122927 Virusshare.00056/Trojan-GameThief.Win32.WOW.ahx-a89103321609ab15f924f1f4b4e16cb60d670fbc 2013-04-18 22:51:14 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.WOW.aib-83186c2b02df7a1d682bd5f43dd8939aa536f212 2013-04-18 23:48:52 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.WOW.aie-056a6bc4bde85e1c6ef111ec7b8d751277449147 2013-04-19 07:55:26 ....A 122930 Virusshare.00056/Trojan-GameThief.Win32.WOW.aie-297a31ce7ef7e40eda5c7cbfb6a901a7a6da16c4 2013-04-19 00:41:12 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.WOW.aig-476a5508ae579a5c1e905d107acad27d1941fd23 2013-04-19 07:39:28 ....A 122982 Virusshare.00056/Trojan-GameThief.Win32.WOW.aig-f84b92b498804035dddb1b6938f8577c2f4909de 2013-04-19 08:08:10 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.WOW.ail-6ac502eef950a33fa5b55f19870333f4a919bc35 2013-04-18 23:14:44 ....A 122966 Virusshare.00056/Trojan-GameThief.Win32.WOW.ais-2f5b4b2f757bd485d664a8ffe0fae8bd2597498a 2013-04-18 23:40:44 ....A 122966 Virusshare.00056/Trojan-GameThief.Win32.WOW.ais-5e7aecc343ebd8e4614f886099b53ec6f7e0b89c 2013-04-19 00:28:18 ....A 122966 Virusshare.00056/Trojan-GameThief.Win32.WOW.ais-782e8ef30f977ab65dd10be07fb8b2582495197d 2013-04-19 05:43:38 ....A 122966 Virusshare.00056/Trojan-GameThief.Win32.WOW.ais-a1e010a70c281bed1bed6842b739061fd5d097a9 2013-04-19 02:31:42 ....A 122966 Virusshare.00056/Trojan-GameThief.Win32.WOW.ais-dd4e28f5f62963453680e550538c729b83239cec 2013-04-19 02:21:04 ....A 122927 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajb-6252119bcceb6880ee2c1c1367b81a826c5977d3 2013-04-19 05:34:18 ....A 122927 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajb-9e2c9ce6349388b199f2da547ca65439f5f72b05 2013-04-19 00:35:58 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajj-5d88d991d85abd0f7882c4dfba5b682c780db050 2013-04-19 02:59:40 ....A 122937 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajj-67309a9160e82dc1f381067052c4cbc7f566ead9 2013-04-19 06:46:00 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajj-84d6296520c427ca81a7b072bc3d1640a18c0c0d 2013-04-19 07:38:02 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajj-97b4c3954820cf99c0207e8b90c74a1af6abe1bb 2013-04-19 01:38:40 ....A 122925 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajj-bb128919012f231f8aae102cf98219ae30eadf0b 2013-04-19 02:38:12 ....A 122937 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajj-bf23b4e08f5e8d12cb8746f542cc57dffe5ad991 2013-04-19 01:20:12 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajn-1ef8e07898a896dfd2a45613261df3b439116cd2 2013-04-18 23:46:18 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajn-368346853de17a73b836df2e0582903415e5f40c 2013-04-19 02:28:08 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajn-44906d32d847d34077a6f5e2c8c8b0b6324bed8a 2013-04-19 07:48:24 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajn-64ae9e9d3e3366271469c60e27767787284528a3 2013-04-19 06:44:30 ....A 18218 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajn-67b1e95bc68f2e90d0298dc53c9d9df8e5fb4e32 2013-04-19 08:11:22 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajn-7e2e270401476ad7f43e3e7122822defa4b515ab 2013-04-19 06:28:34 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajn-d1c30eceb65fc932e2a2c83755fea4cb9b0bba40 2013-04-19 00:47:16 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.WOW.aju-16d78a1ddead15d6250312b4d267071f701778a4 2013-04-19 01:56:42 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.WOW.aju-633d6401f9555304d75edc38f5117277a112ef81 2013-04-19 07:15:56 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.WOW.aju-ba1529f8affcdbe7fdee04be0ebedd446088fbec 2013-04-19 00:26:50 ....A 122938 Virusshare.00056/Trojan-GameThief.Win32.WOW.aju-dd776b94961e40e5a8ef427f1291ff9a9f96acf2 2013-04-19 00:35:26 ....A 122935 Virusshare.00056/Trojan-GameThief.Win32.WOW.aju-e4d4dbad9144a1953ba9f41917de2d60094de2f1 2013-04-19 01:54:26 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajv-4b84de5b5ef1ea1aae0f21196716d3c80d6fd595 2013-04-19 00:20:24 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajv-589873f20da05c7ff84a00e7635daa0453522a13 2013-04-18 23:45:54 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajv-5d818fc2b7550b175d89ad0a1431304636bb62c0 2013-04-19 08:07:32 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajv-b67bb64184d67f579e1d0c0b23137652d1ae5e91 2013-04-19 07:19:00 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajv-ef8a0f1cc0e1968952d34146583ffa8e8c83e28e 2013-04-18 22:52:00 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-022b50b6a37d9de77325c9078a8cc9cc5938c414 2013-04-19 05:41:52 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-125df81b137c1601fd01dca9a417507dcc08f6ad 2013-04-19 05:29:44 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-39cb27f44aa402153b9b1e7b5c0c49b48b4972e8 2013-04-19 02:28:54 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-43dbb1077aeb82dc5bd9a64da531bb1b49de700c 2013-04-19 08:07:56 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-7c47576156910a674fcd0a6b9e6c0081cab298bc 2013-04-19 00:39:24 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-bb5e3d59008d984e3d0b57ad7ff4245950488f9f 2013-04-18 23:32:40 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-c953a2ee01e090f6e1eb5d47e5efa9b886869e97 2013-04-19 02:11:10 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-e8baf8fd4dc435c75d2dd57dd220b227d01d21c8 2013-04-19 00:04:28 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.ajy-ea47768e9af01c76fb8444a4d20a66ccc6e5d879 2013-04-19 06:29:08 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-13bd3e0eedfa0ef426bc77748161578519f8a055 2013-04-19 03:57:20 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-3ef7efd0d1cd233e1051d725e62d86c0aa76a519 2013-04-19 05:35:22 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-80babe81780070dc06fc3373f52d56985b4431e2 2013-04-19 00:33:28 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-a1af789ae622ba4e4e8ad165c59491874b34aa57 2013-04-18 23:29:38 ....A 20477 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-abded99b271edb99c0e6a2f35d5199b118d742ef 2013-04-19 07:08:36 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-b3131bab792e4a028444e74b7e7bf7722cb76c39 2013-04-19 05:17:52 ....A 20477 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-cd2a9bb9f0f789dde31cfb9d5c7f87d3eb26eccf 2013-04-18 23:27:40 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.akf-f2bee2f5b239b3cbf14c4f8e5712ecd62d3b601a 2013-04-19 08:19:36 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-05cd94c07ac4c0bab139db3ea4351ccfd3af02fd 2013-04-19 06:28:58 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-0cbdfee1499a345a7c0d00789915ebea18795f7c 2013-04-19 06:29:02 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-18328d99ff177f33094e0b2d8c01d227d8da5d69 2013-04-19 07:42:02 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-210e9756c004312604ae46a14665ba8717da9fee 2013-04-19 00:23:46 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-2c09e71f43357a04162f906004ba49c3eb338281 2013-04-19 00:40:22 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-3f78561a06082b1962db06161d4c006efaf75405 2013-04-19 07:56:12 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-47e3919e71103ab45ea4262e80c471d4af9f90e9 2013-04-19 07:09:04 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-4c4bf04f25145510a4377f8770886449e79a1aaa 2013-04-19 02:31:44 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-52e8c5423fe57cb1526c094acc325319f87745c3 2013-04-19 02:43:32 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-546dd0675d7aea23e161b81546b7ee1487f64476 2013-04-19 00:22:28 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-5f0e6acf3275effa731f435a8860237056a2538e 2013-04-19 01:53:24 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-67ae915976e3bb9b3a927fdb3c1c364a52f2e09d 2013-04-19 07:04:44 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-c84a3dc1b871b0ee5e5396f50e34cc5405cf4a98 2013-04-18 23:40:00 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-db1a65ec88a7a07e2b0d745e85556742296c251c 2013-04-19 07:45:22 ....A 118835 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-e90754e52e8418d0fa7b7db8e46d5e89a7acbd1c 2013-04-19 07:11:44 ....A 118833 Virusshare.00056/Trojan-GameThief.Win32.WOW.alc-f16c4656b6de2ff2a19269b6c3f9cbef744e3a56 2013-04-19 02:19:50 ....A 122987 Virusshare.00056/Trojan-GameThief.Win32.WOW.ale-ba62e5f6beb620721670c491124c87296acf28b1 2013-04-18 23:29:38 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-0b633e4f14f0d013f8176a60bf9910651d40f99a 2013-04-19 06:00:54 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-2e1efbba5fd6e041538c1f9204f353b36185ffde 2013-04-19 02:28:26 ....A 122941 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-3446c938eb5d1941001b6c2fbe3a5e89724e36e7 2013-04-19 08:29:38 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-4cf9ae68e2591a76f6f618ea5662504d53cc8ca5 2013-04-19 08:15:56 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-74819bce5c34181973f356591138fb2b5f514cc1 2013-04-19 01:20:08 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-9999201926627a690ff62e4734b196096b08cafe 2013-04-19 07:16:00 ....A 122941 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-a64eb9b0fba6824e18a62ac1d284e6ad5c2b6e5e 2013-04-19 02:27:52 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-d34f0b746c7c227999127411193a81f58d15e258 2013-04-19 05:35:14 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-d8181874f123ab3bbf6b371add142a9a3f7c6e62 2013-04-19 04:03:16 ....A 122931 Virusshare.00056/Trojan-GameThief.Win32.WOW.aln-e04e6418fdb8ea1fed8c9e79fc38d6aa137423d4 2013-04-19 02:47:14 ....A 33280 Virusshare.00056/Trojan-GameThief.Win32.WOW.aq-b0c40f7473ec14fa1828a6b7e6e91b21346f0bde 2013-04-19 08:14:54 ....A 15604 Virusshare.00056/Trojan-GameThief.Win32.WOW.arj-66f177297b3e963a17507b83a3a6baac6067343e 2013-04-18 23:23:48 ....A 21853 Virusshare.00056/Trojan-GameThief.Win32.WOW.bfq-acfa14cbc601987dd3747a93136b4d850489ce94 2013-04-19 07:27:46 ....A 73728 Virusshare.00056/Trojan-GameThief.Win32.WOW.bpl-293cb801d4f992efac3b078ba725c0caa17318e6 2013-04-19 07:58:34 ....A 47939 Virusshare.00056/Trojan-GameThief.Win32.WOW.br-1b2179e8a334a9c374ba530a5eb4f796aa397097 2013-04-19 07:10:28 ....A 432481 Virusshare.00056/Trojan-GameThief.Win32.WOW.clz-014e43bdd1a8d1836583ba68102168c0abf9aa98 2013-04-19 00:11:26 ....A 115200 Virusshare.00056/Trojan-GameThief.Win32.WOW.cmt-d764211c2752b6c0307abdfd5685b4073ee1dead 2013-04-19 04:57:30 ....A 24820 Virusshare.00056/Trojan-GameThief.Win32.WOW.dys-f6ae0283aa4c040bfc695952149e21f9ee6e2afd 2013-04-19 05:47:18 ....A 154216 Virusshare.00056/Trojan-GameThief.Win32.WOW.ea-6a99ade4e6da57ed5ee56c733ba498e880cec68f 2013-04-19 07:07:26 ....A 61440 Virusshare.00056/Trojan-GameThief.Win32.WOW.ed-08c6e53505f69594bfdba469ce3af268542eb866 2013-04-18 23:16:04 ....A 51784 Virusshare.00056/Trojan-GameThief.Win32.WOW.eh-9805746d1094a5d48b0516ffdbbe6429822bfe85 2013-04-19 04:16:42 ....A 15969 Virusshare.00056/Trojan-GameThief.Win32.WOW.ek-37589f7ac89683a68ec716b55e21ce8d18536d48 2013-04-19 00:29:44 ....A 118272 Virusshare.00056/Trojan-GameThief.Win32.WOW.fx-f54100a551d4d9503f657c98499f0439922a6ffe 2013-04-19 01:57:58 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.WOW.fxr-21a36c40c77cd0f3cf3b33da20b0544f2d66d5a0 2013-04-19 07:53:00 ....A 37695 Virusshare.00056/Trojan-GameThief.Win32.WOW.fxr-5d95609f016968c470a916a5206b5261fb2ec182 2013-04-19 08:23:38 ....A 19704 Virusshare.00056/Trojan-GameThief.Win32.WOW.gbp-b1f35d4589f4565bbb26e5c28054ba4b086096f4 2013-04-19 08:33:06 ....A 19704 Virusshare.00056/Trojan-GameThief.Win32.WOW.gbp-e0663ae9910b76c7e36349d6dec0079537b34a5d 2013-04-19 01:46:52 ....A 295110 Virusshare.00056/Trojan-GameThief.Win32.WOW.hp-5b48583fc3e47053373d99a5d89c65dd8eda8805 2013-04-19 08:08:00 ....A 27568 Virusshare.00056/Trojan-GameThief.Win32.WOW.ifb-86737af62270d0eac7f58b82395118e6687ef509 2013-04-18 23:58:54 ....A 24576 Virusshare.00056/Trojan-GameThief.Win32.WOW.ihx-6805a5c69f28cd80979e8976c7f7d513c09801af 2013-04-19 08:22:48 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.WOW.ili-1d23da523c97530e2d5356b24364f62c58ddd4f1 2013-04-19 02:02:54 ....A 40960 Virusshare.00056/Trojan-GameThief.Win32.WOW.ili-b21b25e84f3ec80f9afe8195ad1434d75bbe39f1 2013-04-19 01:02:22 ....A 463360 Virusshare.00056/Trojan-GameThief.Win32.WOW.imk-01bfe2d17189cd48c044adae81027807ac2746d4 2013-04-19 00:05:46 ....A 500736 Virusshare.00056/Trojan-GameThief.Win32.WOW.imk-b2425afa7471acfd6b91366e48a21aff365741cd 2013-04-19 06:00:58 ....A 25552 Virusshare.00056/Trojan-GameThief.Win32.WOW.imx-317758d2af0a7ed5b0c58425eeda9c32a8ba7849 2013-04-18 23:24:30 ....A 6948 Virusshare.00056/Trojan-GameThief.Win32.WOW.imz-47720427fa59d4299a773b7ea44757726df281f2 2013-04-19 05:56:18 ....A 26248 Virusshare.00056/Trojan-GameThief.Win32.WOW.inc-86e0964bb1c2a9a02db7de087e5c6cc1f4e0644c 2013-04-18 23:42:46 ....A 944128 Virusshare.00056/Trojan-GameThief.Win32.WOW.inc-8d05237a5553f929e10400eea2f5731063a09154 2013-04-19 07:03:34 ....A 26800 Virusshare.00056/Trojan-GameThief.Win32.WOW.inj-6a98b559f3170d13e3cab9be1006b2ecd18bc4b8 2013-04-19 00:31:50 ....A 25524 Virusshare.00056/Trojan-GameThief.Win32.WOW.inj-f329e1414d04be8d9593d4c4cc953e272284b27a 2013-04-18 22:58:26 ....A 26512 Virusshare.00056/Trojan-GameThief.Win32.WOW.ink-07d349073a1a8244e7ea0f5e199045315198319b 2013-04-19 00:14:52 ....A 720896 Virusshare.00056/Trojan-GameThief.Win32.WOW.inm-0285d76ef45dd669449f47449f47348c6b91e81f 2013-04-19 01:50:40 ....A 720896 Virusshare.00056/Trojan-GameThief.Win32.WOW.inm-048ae8ba5b74cf79fba40978cefffcf1652994ef 2013-04-19 00:53:16 ....A 27960 Virusshare.00056/Trojan-GameThief.Win32.WOW.inm-748499a2bf838f866f64d3f6f8aafa1b4972faaf 2013-04-19 00:16:44 ....A 26096 Virusshare.00056/Trojan-GameThief.Win32.WOW.inm-9813806e538f78b73da72c4f228065aff0e47c74 2013-04-19 00:54:44 ....A 27664 Virusshare.00056/Trojan-GameThief.Win32.WOW.inn-0ec577e0f576258cf73ae5713ad9accef20be283 2013-04-19 01:20:42 ....A 704512 Virusshare.00056/Trojan-GameThief.Win32.WOW.inn-29c759c29cf02cdf9b56b0dbeebaebc5e088f588 2013-04-18 23:52:42 ....A 28132 Virusshare.00056/Trojan-GameThief.Win32.WOW.inn-889f42179e77359e863a869ae611ab3d1b068b45 2013-04-19 08:09:32 ....A 32260 Virusshare.00056/Trojan-GameThief.Win32.WOW.inn-a59ee564678c9909dd550d56953a8c6aaeebf5f4 2013-04-19 01:43:28 ....A 724992 Virusshare.00056/Trojan-GameThief.Win32.WOW.inn-a9eb20932c3ed1e24027928f54f3ca371f5b9289 2013-04-19 06:23:42 ....A 720896 Virusshare.00056/Trojan-GameThief.Win32.WOW.inn-f561ff9d07b8252db6b7229e35a785ea8e1198f6 2013-04-19 07:12:04 ....A 32260 Virusshare.00056/Trojan-GameThief.Win32.WOW.inn-fc8ed885beeb9c72c53574df1d194a91dac96ec4 2013-04-19 07:45:26 ....A 26952 Virusshare.00056/Trojan-GameThief.Win32.WOW.inx-266ad440e0a178f42d98a908e7b45b82114aabe8 2013-04-19 07:15:26 ....A 26972 Virusshare.00056/Trojan-GameThief.Win32.WOW.inx-75a1e098be78bbb0e8004c4db037bf3dd5c114c2 2013-04-18 23:38:58 ....A 712704 Virusshare.00056/Trojan-GameThief.Win32.WOW.inx-e717847441fa2064c5937f31b519beee1bf42867 2013-04-19 02:50:28 ....A 804972 Virusshare.00056/Trojan-GameThief.Win32.WOW.ioh-2898668e9d8b661e95fd3c7ca165cc174a491426 2013-04-19 05:27:04 ....A 32768 Virusshare.00056/Trojan-GameThief.Win32.WOW.ioi-3802511594daf1823ffee1340ea15fc570117619 2013-04-19 02:34:30 ....A 58576 Virusshare.00056/Trojan-GameThief.Win32.WOW.ipf-beaeff54df4ebbdffabc45dfca7b9c50082e91f8 2013-04-18 22:51:14 ....A 53456 Virusshare.00056/Trojan-GameThief.Win32.WOW.ipf-e10ef69b5b5569a8cbac174a4b9507f94f42991a 2013-04-19 02:32:54 ....A 5405 Virusshare.00056/Trojan-GameThief.Win32.WOW.irc-f5fdf125075a6d638715153e21a9cb4551edbc9b 2013-04-19 08:06:42 ....A 60972 Virusshare.00056/Trojan-GameThief.Win32.WOW.iz-1071cd2732bd788b807c15e208b8a7178fbe0dd0 2013-04-19 04:05:36 ....A 37425 Virusshare.00056/Trojan-GameThief.Win32.WOW.iz-8830aa5e7d262cda4d02e2e2d24fd63a66d3fee9 2013-04-19 08:30:04 ....A 37422 Virusshare.00056/Trojan-GameThief.Win32.WOW.iz-b45013bda2622a5aa607348182ae3162905a3d27 2013-04-19 07:38:18 ....A 60454 Virusshare.00056/Trojan-GameThief.Win32.WOW.iz-d8c6861de900fc7778a411b932a810eeb30517a5 2013-04-19 01:40:42 ....A 189854 Virusshare.00056/Trojan-GameThief.Win32.WOW.j-0e04eb917ded2a90a06dd7becf79bb351b1ad7e8 2013-04-19 07:11:36 ....A 34304 Virusshare.00056/Trojan-GameThief.Win32.WOW.jd-c3809b02e36eb23b7919683e2ff22cdf628fe58c 2013-04-18 23:32:42 ....A 57344 Virusshare.00056/Trojan-GameThief.Win32.WOW.jx-0fc8d542874be6931a866843ba9e6f73ddd4d062 2013-04-19 02:21:12 ....A 50541 Virusshare.00056/Trojan-GameThief.Win32.WOW.ke-a66de262adf56e5aa6293215e996deb94f9f0a4f 2013-04-19 05:25:56 ....A 47016 Virusshare.00056/Trojan-GameThief.Win32.WOW.m-56e5602900f593dc26f1d77f0cb108081f05f00b 2013-04-19 00:52:36 ....A 47119 Virusshare.00056/Trojan-GameThief.Win32.WOW.m-96324064d354c64e28f109c8d5a292e364add9a7 2013-04-19 08:19:58 ....A 21728 Virusshare.00056/Trojan-GameThief.Win32.WOW.omv-efb2c5e11ae4cf47498218a27f3c6fb802f9e26b 2013-04-19 01:33:36 ....A 42146 Virusshare.00056/Trojan-GameThief.Win32.WOW.pn-d6931979c61e04ef7efe2dd418090cdb84e2979b 2013-04-19 00:29:54 ....A 19719 Virusshare.00056/Trojan-GameThief.Win32.WOW.pq-0433572b21ae25dede12035c2dfaee413c7605c9 2013-04-19 00:01:08 ....A 100240 Virusshare.00056/Trojan-GameThief.Win32.WOW.qn-e697dc8e8f0a2450264c71bd79fa9344cd05d5ef 2013-04-19 08:17:34 ....A 9044 Virusshare.00056/Trojan-GameThief.Win32.WOW.qp-ad5bdb816fd2be923b92d4f1559cd3053b9ed5bb 2013-04-19 06:03:42 ....A 13824 Virusshare.00056/Trojan-GameThief.Win32.WOW.qp-b23d96823d321d5a12193151fe7d967e68f02310 2013-04-19 06:30:36 ....A 102008 Virusshare.00056/Trojan-GameThief.Win32.WOW.rh-37a0d3fb1f83cdd0015cab26c01e06e0475417e8 2013-04-18 23:47:08 ....A 94208 Virusshare.00056/Trojan-GameThief.Win32.WOW.sggs-c992ccecb84c149f9dde84ac076a8c86cd9e9069 2013-04-19 05:14:06 ....A 21504 Virusshare.00056/Trojan-GameThief.Win32.WOW.sot-91a8f581e71b0363c29df1fcfc23d5153568f3aa 2013-04-18 23:38:36 ....A 145122 Virusshare.00056/Trojan-GameThief.Win32.WOW.sp-7bdf3fcd8d2f5cb802768b948b6e2b4feda96419 2013-04-18 23:38:04 ....A 55196 Virusshare.00056/Trojan-GameThief.Win32.WOW.sukt-54c526344ad732e1c0efb9685cb35e8a5cddaa29 2013-04-19 08:26:44 ....A 37376 Virusshare.00056/Trojan-GameThief.Win32.WOW.suxe-6529d2eff59c70f30478730a96b9e554cbe2ed01 2013-04-19 07:54:14 ....A 17408 Virusshare.00056/Trojan-GameThief.Win32.WOW.sybg-054e1dc408d0137866e8ca009e7f4d99c8b848aa 2013-04-19 08:18:52 ....A 55808 Virusshare.00056/Trojan-GameThief.Win32.WOW.sybv-0622d152e27e634de32a53deb56c625d539f0185 2013-04-19 06:23:28 ....A 47202 Virusshare.00056/Trojan-GameThief.Win32.WOW.szay-f306d8fa547a89c2a64e4cac67834c1b0fe6120a 2013-04-18 23:35:24 ....A 31006 Virusshare.00056/Trojan-GameThief.Win32.WOW.szyf-0a18e38b92b57cc29bd3215dbb47fb7e7c61406b 2013-04-19 08:07:36 ....A 39936 Virusshare.00056/Trojan-GameThief.Win32.WOW.szzp-bd7ee154bc0e1a88a9b56aedab9ba425e0e723fa 2013-04-19 06:19:18 ....A 30648 Virusshare.00056/Trojan-GameThief.Win32.WOW.taak-732d72d98126f3515f5fd762d3b5402a08263b64 2013-04-19 07:48:34 ....A 27074 Virusshare.00056/Trojan-GameThief.Win32.WOW.taar-3d26dd1b488d6ba36039131314b9e4970d923aae 2013-04-19 08:22:02 ....A 27074 Virusshare.00056/Trojan-GameThief.Win32.WOW.taar-56f940f3f343ed6ac910f78ea54de528dbd4baf1 2013-04-19 08:26:20 ....A 27218 Virusshare.00056/Trojan-GameThief.Win32.WOW.taar-cbb6b075f4239e5dcac834b14c04ca6060108e9a 2013-04-19 08:00:50 ....A 25944 Virusshare.00056/Trojan-GameThief.Win32.WOW.taav-8c2242a4e222c92b46e7fe9dd938d04656f1fcdc 2013-04-18 22:57:30 ....A 1751040 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabe-40396922b3823b438867af107b4e9bbcc3d763aa 2013-04-19 02:07:44 ....A 128512 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabe-586bb7362da590e7dc80141dd9c6b6861ea51fc1 2013-04-19 07:44:28 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabk-013c59805c1b51289c1f213a9678e2e1a3de31c0 2013-04-19 07:35:10 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabk-46cdb0125c8e814824875ced0b0dac0e62731a8c 2013-04-19 07:35:12 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabk-7251961afa757a224ceb841f0af3e050907606a2 2013-04-19 08:11:18 ....A 121344 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabk-8c38f41d09a3b98d5ce61ae76d6a8a5b7bcf63b6 2013-04-19 08:00:26 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabk-cda40bca6c8b093173f2e4a4e503c5d760494265 2013-04-19 08:19:44 ....A 121344 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabv-bd556b08975503c91041cc536f4e7860fed20d99 2013-04-19 08:18:36 ....A 39936 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabw-830bd6ff51ec818fa6c6673d8352eb60003b7d37 2013-04-19 08:09:14 ....A 34816 Virusshare.00056/Trojan-GameThief.Win32.WOW.tabx-b64d94dffb86abc79bf9911310027867c7db1fa4 2013-04-19 08:01:02 ....A 37376 Virusshare.00056/Trojan-GameThief.Win32.WOW.tace-647cdf1dfd19d3c8ffc0939a661e308a188df05a 2013-04-19 07:43:12 ....A 138752 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacg-b58ae0764d714ee33b1836d4c11611e395c776a3 2013-04-19 08:31:00 ....A 31184 Virusshare.00056/Trojan-GameThief.Win32.WOW.tach-b0bbc6d99e861dcf8db4ab756b94cfd7b1101297 2013-04-19 07:31:58 ....A 25886 Virusshare.00056/Trojan-GameThief.Win32.WOW.taci-1caa59037233495f06c8c5a2424eb8ff6108bdd9 2013-04-19 08:10:24 ....A 35328 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacj-8e4ff1d4b7f03bc430ae772ee39a08f4a971cbc0 2013-04-19 08:15:10 ....A 35328 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacj-b1b7c8e2638f5583f7543124078bcc9e4ee68e06 2013-04-19 08:07:56 ....A 31152 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-3a7de605ac3041645768ab9a3cfdf47efe7f3ca0 2013-04-19 04:20:22 ....A 31152 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-54abab26d1e9709e898118f33ca8c8e29f32acc7 2013-04-19 08:31:34 ....A 31447 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-68fa4509d6f5720df189224afe16f53e40287e58 2013-04-19 08:09:10 ....A 31447 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-9468a230e41da8821618607290737f2355de9eb0 2013-04-19 07:28:36 ....A 31548 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-b2cf6e7a94045b4e4609bf2ee140ace6b68882cb 2013-04-18 23:51:40 ....A 31135 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-bb27281f52332c8684d2ec9dacb3cf3c553fbc46 2013-04-19 07:59:30 ....A 31135 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-be571b5002a369ee4a7d3935e95de7d00b791144 2013-04-19 07:51:10 ....A 31152 Virusshare.00056/Trojan-GameThief.Win32.WOW.tacz-f503eec05b2e83852672fcfc101fc27425bc7c33 2013-04-19 08:01:46 ....A 31597 Virusshare.00056/Trojan-GameThief.Win32.WOW.tade-2af72932d023fb274a8966314115359f7f3a8af3 2013-04-19 07:48:20 ....A 31540 Virusshare.00056/Trojan-GameThief.Win32.WOW.tade-cdd1e291ce47807016673e71f575c96777a29a09 2013-04-19 08:26:52 ....A 31540 Virusshare.00056/Trojan-GameThief.Win32.WOW.tade-f3142976056494525ed3361bd4f2ae4d5a0c26a5 2013-04-19 08:28:02 ....A 31122 Virusshare.00056/Trojan-GameThief.Win32.WOW.tadq-0d224e171e12f9fb496dd2a0416f861bd0aa5317 2013-04-19 07:58:00 ....A 31136 Virusshare.00056/Trojan-GameThief.Win32.WOW.tadq-84b478f0682e4fd9b91ad335f4af86dcbfbf6918 2013-04-18 23:07:20 ....A 2245632 Virusshare.00056/Trojan-GameThief.Win32.WOW.taea-2593c9bab31fc65ec8e75cad6edc59a6932fcbf2 2013-04-19 08:10:32 ....A 313856 Virusshare.00056/Trojan-GameThief.Win32.WOW.taea-a6330d33116c851d5bb8bd5456fdef42d495a3fd 2013-04-19 00:04:44 ....A 61080 Virusshare.00056/Trojan-GameThief.Win32.WOW.taes-43a6d80c7154c62a795d36aa0f8d0563d2839d8c 2013-04-19 02:32:58 ....A 140288 Virusshare.00056/Trojan-GameThief.Win32.WOW.taro-e0dd3f44e17b3e70b31e374ceb7021a5a96c3437 2013-04-19 08:12:00 ....A 24764 Virusshare.00056/Trojan-GameThief.Win32.WOW.vno-3635ba6fdb68796deb2fbb1d34458c2fb70ee480 2013-04-19 05:40:38 ....A 27140 Virusshare.00056/Trojan-GameThief.Win32.WOW.vno-5cc8a6b94a5156d6f418bda3fd455c2665537dae 2013-04-19 06:37:56 ....A 557056 Virusshare.00056/Trojan-GameThief.Win32.WOW.vno-dab39993497a0f8b7f984cf1b77c9c0a41c640c3 2013-04-19 04:28:02 ....A 59392 Virusshare.00056/Trojan-GameThief.Win32.WOW.vns-6a15ff155af5fced43685c0fb8decdc7dc4a0f40 2013-04-19 00:47:46 ....A 606208 Virusshare.00056/Trojan-GameThief.Win32.WOW.vrg-3d200d3e68a32fdb08962d6a175eb87a742f5ce5 2013-04-19 06:12:16 ....A 25824 Virusshare.00056/Trojan-GameThief.Win32.WOW.wjs-4c78ed26547ea4b6fac3844b40381262fa513a22 2013-04-19 01:20:30 ....A 708608 Virusshare.00056/Trojan-GameThief.Win32.WOW.wol-504e7ebd7e40e9d74671f48dad2229267fb69f0d 2013-04-19 07:17:52 ....A 618496 Virusshare.00056/Trojan-GameThief.Win32.WOW.wol-87fb34a99772098bca90feb1fbc3e687e00e09f7 2013-04-19 02:13:28 ....A 15204 Virusshare.00056/Trojan-GameThief.Win32.WOW.ye-403b40bdd2ed011ca4fc8b43801bcf3e172e8f0a 2013-04-19 04:43:20 ....A 12580 Virusshare.00056/Trojan-GameThief.Win32.WOW.ysz-54f037d07ac8a613f5765d878f84ae248826491f 2013-04-19 07:48:58 ....A 19456 Virusshare.00056/Trojan-GameThief.Win32.WOW.yu-308a4eaa41948b52b38ee571f8c567c97b41aeee 2013-04-19 06:30:58 ....A 360448 Virusshare.00056/Trojan-GameThief.Win32.WOW.ziv-fd89dc468479250882796bfcc38c3a53bbeb6e68 2013-04-19 08:06:10 ....A 82737 Virusshare.00056/Trojan-GameThief.Win32.WOW.zr-7392edf01f645eb000b3544a8a9d49f41945639e 2013-04-19 07:14:30 ....A 104249 Virusshare.00056/Trojan-IM.Win16.Backup.a-56ea27f53f98b4cf279a57265f00a9abe94ebf68 2013-04-19 06:45:00 ....A 20263 Virusshare.00056/Trojan-IM.Win16.Fast.a-738fcf7a8b2ea71eed9ea07ef2d8f6db717a3908 2013-04-19 01:08:58 ....A 28160 Virusshare.00056/Trojan-IM.Win16.PS.a-0f65fb654e0b3266ad1054aa645fa4e235cd35de 2013-04-19 01:19:54 ....A 28160 Virusshare.00056/Trojan-IM.Win16.PS.a-166cf5916d4738fb07ad4c46241a1a9dd80bc522 2013-04-19 00:24:10 ....A 28160 Virusshare.00056/Trojan-IM.Win16.PS.a-a8492f8e71d6d631989b01884cb36286d2e5c32d 2013-04-18 23:07:00 ....A 28160 Virusshare.00056/Trojan-IM.Win16.PS.a-b2415de56f7d25b758b4e2506e72cbc3cc96fe81 2013-04-19 06:00:28 ....A 28160 Virusshare.00056/Trojan-IM.Win16.PS.a-c32caa09055e4256906371a753ae4d18c0545714 2013-04-19 02:21:26 ....A 28160 Virusshare.00056/Trojan-IM.Win16.PS.a-c790eb861be9c3d964f1783255739be83c8c75c4 2013-04-19 07:11:00 ....A 28160 Virusshare.00056/Trojan-IM.Win16.PS.a-d53900c9fb5d4bf6aa3faff246b383ee620be8f6 2013-04-18 23:22:40 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-05797235e2d6d241c8ba7f0b4ab3e9df4ca4f7da 2013-04-19 06:18:14 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-0c2ac760f2b04d8d832ed04626893adbe77d4406 2013-04-19 08:22:28 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-14c468b8add1195d6d2bc15ca569f02621148356 2013-04-19 02:21:20 ....A 554755 Virusshare.00056/Trojan-IM.Win16.PS.bl-229e109513932a89972bca0699890bb1e28d3b24 2013-04-19 02:31:02 ....A 24645 Virusshare.00056/Trojan-IM.Win16.PS.bl-3d554976a955d93b0a4e5d3ca4a87fab4105a38d 2013-04-19 05:30:24 ....A 24641 Virusshare.00056/Trojan-IM.Win16.PS.bl-400eeb51c4f43000b36a3806ebaed359516c0dee 2013-04-19 07:50:18 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-42761780f0c93e2f2907b6789c10a198295feb50 2013-04-18 23:12:16 ....A 24645 Virusshare.00056/Trojan-IM.Win16.PS.bl-634987802d49597d75967376f5288ba079ec2303 2013-04-19 02:15:50 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-828b0260d122199ab646e6c0ca1266bf79bcbde9 2013-04-19 06:28:10 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-9856b593f213257a822c76557a6e07bba9ecc90c 2013-04-19 06:28:28 ....A 24645 Virusshare.00056/Trojan-IM.Win16.PS.bl-9cfc8f9e63c950a64d315f4ae47d9ec8193d43b5 2013-04-19 05:47:20 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-b50ea9821fe3cac908763b728645a908ba4966bb 2013-04-19 08:15:56 ....A 327675 Virusshare.00056/Trojan-IM.Win16.PS.bl-db460f2dbb75ebfa8d50cb888407a4057cd84e41 2013-04-19 06:28:34 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-ee37030f3d0b43524567702469034f463ad75228 2013-04-19 06:31:02 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-f17c92f89f7b435bad0f0614a88f9a869a952262 2013-04-19 08:16:30 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-fb5b998d57a20e7bc82402f035fae9993a5536c2 2013-04-19 08:23:54 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-fc2c86f09d4d7db4cd8fd68af6cafc9ffe260950 2013-04-19 05:32:10 ....A 24643 Virusshare.00056/Trojan-IM.Win16.PS.bl-fc39f5f51a8c69f2f9025d819536f00c34873f7c 2013-04-19 03:58:26 ....A 30245 Virusshare.00056/Trojan-IM.Win16.PS.ft-39ee1760189dbdd4631e0fbc814569136f09760d 2013-04-19 04:22:28 ....A 30501 Virusshare.00056/Trojan-IM.Win16.PS.ft-6f1ec30328af426dab4b3ea37a5c75dae85a58b8 2013-04-19 06:01:00 ....A 30245 Virusshare.00056/Trojan-IM.Win16.PS.ft-7b19aec9731e6c9527519fd69bdcb24c7d7d6b99 2013-04-19 08:14:06 ....A 30245 Virusshare.00056/Trojan-IM.Win16.PS.ft-9b79a040a373ae5e908c5dfd9eb0d474eac4178c 2013-04-19 07:09:20 ....A 30757 Virusshare.00056/Trojan-IM.Win16.PS.ft-c1e8cbddc24c03adab0edd1b41696f1c4bcf7696 2013-04-19 05:55:14 ....A 46081 Virusshare.00056/Trojan-IM.Win16.PS.fz-002c620bc3250d529cefc7b287de0417c3cfd5ca 2013-04-19 00:40:32 ....A 27392 Virusshare.00056/Trojan-IM.Win16.PS.gc-b94cf14c702373dc890645d1330bbf521d651f9e 2013-04-19 04:48:08 ....A 696840 Virusshare.00056/Trojan-IM.Win16.PS.hi-9ea28fd083248ea5a4e8f8462bfad1d51de6e8ca 2013-04-19 01:12:54 ....A 180258 Virusshare.00056/Trojan-IM.Win16.PS.hw-f90742e0c53e4a9ce18974c85a3dbe1e42a79c3d 2013-04-19 01:44:14 ....A 40448 Virusshare.00056/Trojan-IM.Win16.PS.k-1b5fbb38e518f81ddc3b09a9be43a3c4c79ca343 2013-04-19 08:16:34 ....A 40704 Virusshare.00056/Trojan-IM.Win16.PS.k-774524161e52cca034527f4fb78846cd7dc4ef5e 2013-04-18 23:05:38 ....A 40448 Virusshare.00056/Trojan-IM.Win16.PS.k-7bac0a266c6e62e98efc1e1352bfa0b5f152104f 2013-04-19 06:28:04 ....A 40424 Virusshare.00056/Trojan-IM.Win16.PS.k-870467ebdc870913cb9dedac987f4888ae5c8961 2013-04-19 06:39:50 ....A 40448 Virusshare.00056/Trojan-IM.Win16.PS.k-f128cc1fd6946c64aa13f6749d8dc60be5385164 2013-04-19 07:55:50 ....A 326206 Virusshare.00056/Trojan-IM.Win16.PS.mr-2eaef1b71c38416aa888bbfa616899922978f67f 2013-04-19 07:15:40 ....A 566272 Virusshare.00056/Trojan-IM.Win16.PS.mx-c135bceeec5c2f8be4e6239594324d3991c66583 2013-04-18 23:58:40 ....A 566272 Virusshare.00056/Trojan-IM.Win16.PS.mx-c6d0d9a96faa7eacbf091b162de7254509ec565a 2013-04-19 02:08:40 ....A 297536 Virusshare.00056/Trojan-IM.Win16.PS.my-bdc4dab37f78b93a81ede91ff6736d1150670b64 2013-04-19 07:04:54 ....A 62976 Virusshare.00056/Trojan-IM.Win16.PS.of-c37d74a62c1f863bee3372ef15dd705ea52fa1e2 2013-04-19 07:47:48 ....A 25903 Virusshare.00056/Trojan-IM.Win16.Picasso-0715c7c19ea8dd7c6e62579ac6617fffdf119eee 2013-04-18 23:58:06 ....A 637469 Virusshare.00056/Trojan-IM.Win16.Stealer.a-0f7650bd76627ecacbc733503100e14368ff4cdc 2013-04-18 23:49:54 ....A 101401 Virusshare.00056/Trojan-IM.Win16.Stealer.a-5b98fb7aa481b5f4fe7c3d92c425734a48263796 2013-04-19 05:34:58 ....A 101399 Virusshare.00056/Trojan-IM.Win16.Stealer.a-c6bb12eb2e201452b421c05ab1835c8d9a3a8e21 2013-04-19 08:19:10 ....A 1103400 Virusshare.00056/Trojan-IM.Win16.Stealer.a-f0bfe1dba48fd84217140de2978d567b9e895b26 2013-04-19 00:05:48 ....A 1103406 Virusshare.00056/Trojan-IM.Win16.Stealer.a-fcdc3823f02189a47ef498cddb618f1a3cf8f197 2013-04-19 08:19:02 ....A 37159 Virusshare.00056/Trojan-IM.Win16.Sysman.c-c9788b9d52af248ae70a0ab9885d59c86a825d5d 2013-04-19 08:19:30 ....A 18983 Virusshare.00056/Trojan-IM.Win16.Upgrade.a-c8a17821064fdfabf425263f4d5ef96e5144ea81 2013-04-19 02:02:08 ....A 33061 Virusshare.00056/Trojan-IM.Win16.VB.d-c50dfdfcf86793d7992112938fd3af44a991a9b5 2013-04-19 06:32:24 ....A 627462 Virusshare.00056/Trojan-IM.Win16.VB.e-1a13c3c6ae93905d0f95673034871ae4ccc94282 2013-04-18 22:58:16 ....A 306950 Virusshare.00056/Trojan-IM.Win16.gen-396fd2e5577ef499eec6063cb75083c9b0044083 2013-04-19 06:52:02 ....A 236866 Virusshare.00056/Trojan-IM.Win16.gen-443e3ec185a56660934076c560c8bcb9a58c03e3 2013-04-19 02:15:08 ....A 242191 Virusshare.00056/Trojan-IM.Win16.gen-6588f37f6fbe8dc620557d268cb565101e895022 2013-04-19 02:31:38 ....A 77318 Virusshare.00056/Trojan-IM.Win16.gen-71bdcbd2a42e287b957ff647cd5d4d45a1e2d39b 2013-04-19 03:56:44 ....A 31269 Virusshare.00056/Trojan-IM.Win16.gen-7c46a7d4c8118968a3e259626e52d8b298f3a20c 2013-04-18 23:45:54 ....A 217439 Virusshare.00056/Trojan-IM.Win16.gen-8e9285c2821ab23a6963c328cf06953448752b3b 2013-04-19 02:20:08 ....A 18995 Virusshare.00056/Trojan-IM.Win16.gen-9a10a795741e7eeac9d85c598a11dd55da24ab0e 2013-04-19 06:32:24 ....A 40960 Virusshare.00056/Trojan-IM.Win16.gen-9df6e74e9412f7632a6c8ccef8d582076547d012 2013-04-19 01:46:28 ....A 227879 Virusshare.00056/Trojan-IM.Win16.gen-a89aa3e140359fcfaf3d0eda22305eeb5ebb0fa0 2013-04-19 02:31:22 ....A 307462 Virusshare.00056/Trojan-IM.Win16.gen-aa175a54648500fdd5dd6b82b9145452c1ae8e86 2013-04-19 07:15:48 ....A 112134 Virusshare.00056/Trojan-IM.Win16.gen-ead93b8a67d32e12487688f1d3c628bf17aad7a7 2013-04-19 07:11:00 ....A 147456 Virusshare.00056/Trojan-IM.Win32.Agent.c-083010be395acc101b06a72403ea92e2335570ce 2013-04-19 06:08:46 ....A 242166 Virusshare.00056/Trojan-IM.Win32.Amer-4b2c96d3a9174586ecda7197b3e672430bc5b9e7 2013-04-19 01:46:04 ....A 242166 Virusshare.00056/Trojan-IM.Win32.Amer-80990f1eced31fa5d372a7e296173c0e636c31ec 2013-04-19 01:46:50 ....A 241939 Virusshare.00056/Trojan-IM.Win32.Amer-a925f78a18d8ee60fc0c67e9284cec07a1b5f27c 2013-04-19 05:59:56 ....A 242166 Virusshare.00056/Trojan-IM.Win32.Amer-e0c840426f0634ae4ae71c6e646e077528496d87 2013-04-19 00:52:12 ....A 241939 Virusshare.00056/Trojan-IM.Win32.Amer-e44a0bf7cf0c38ff0bbbbf4257c649eab4b9c2bd 2013-04-19 01:49:48 ....A 151552 Virusshare.00056/Trojan-IM.Win32.BlackHole-3de129e8fbb11e96236345ce09963a955304edd6 2013-04-19 05:08:22 ....A 236544 Virusshare.00056/Trojan-IM.Win32.Buddy.a-f1140ca037c650a94ef16bdc4f252d7533da8c3a 2013-04-19 05:54:40 ....A 40973 Virusshare.00056/Trojan-IM.Win32.Double-206b74d9dab0174605e0dd690901162c194db1f7 2013-04-18 22:57:36 ....A 41229 Virusshare.00056/Trojan-IM.Win32.Double-31b34c30dad18124efebdd0671829956769ec8b7 2013-04-19 07:00:28 ....A 40973 Virusshare.00056/Trojan-IM.Win32.Double-5f77e494723a19d2fce8bceb7c75175905ff64cc 2013-04-19 01:39:16 ....A 40973 Virusshare.00056/Trojan-IM.Win32.Double-9fcd04732a65ac512b7a1a19e17a0694336b71ef 2013-04-19 00:52:38 ....A 40973 Virusshare.00056/Trojan-IM.Win32.Double-d4f7988cfd238504e68126b0b2d41932eae8dd2b 2013-04-19 00:16:44 ....A 25600 Virusshare.00056/Trojan-IM.Win32.Epex-62a92a66128aa4ae826e17d3b1f93bfda8a3dcc7 2013-04-19 00:56:24 ....A 28310 Virusshare.00056/Trojan-IM.Win32.Pac-b78a9bc9c73c7dad2acc0a9bf2b1cf70abcd3dbd 2013-04-18 23:09:16 ....A 954368 Virusshare.00056/Trojan-IM.Win32.Puntol-ff5427de02c9bf685dbe3ccd2252e3e18ebef32b 2013-04-19 02:10:12 ....A 3965 Virusshare.00056/Trojan-IM.Win32.VB.ae-066fb9b25ba92240daaea7617338be4662c6ca66 2013-04-19 06:31:24 ....A 60416 Virusshare.00056/Trojan-IM.Win32.VB.ao-dea372f3cf7a6080da2cd9433fce36da9b826bf3 2013-04-19 05:24:08 ....A 102400 Virusshare.00056/Trojan-IM.Win32.VB.j-bca5820be07ba951ba592dc7c99c87396cf9bfd0 2013-04-19 02:21:56 ....A 28160 Virusshare.00056/Trojan-IM.Win32.VB.p-b4f569c5526beaf894141a5a50bd79d07584986c 2013-04-19 06:43:50 ....A 45056 Virusshare.00056/Trojan-IM.Win32.VB.v-ec79be8a1abf0df07efe3d1357c6e56ea32eb200 2013-04-19 02:19:32 ....A 9133 Virusshare.00056/Trojan-Mailfinder.PHP.Mailer.q-67f649b8537a5b7d66060c4c783a5b8c4ea4b84d 2013-04-19 06:04:08 ....A 11264 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.acn-29161890fe4ddab8e2c75885ed3daf337d138b71 2013-04-19 07:58:40 ....A 132608 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.aju-f0c6843a58ef5d6fd1c73337b06950b55fdf26c2 2013-04-19 07:57:12 ....A 20992 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.es-0a64eae679c4976c406b24cef01c12a3a901982e 2013-04-19 04:43:12 ....A 61952 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.gb-612c61530e0ab39f967027abd0fc19d0c011d933 2013-04-18 23:23:44 ....A 120832 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.i-a255bed2494c7a15186dea033a31706970abffd2 2013-04-19 07:25:26 ....A 217088 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.mj-daa51ff885fd60af3c48bff56b6da4f51611c75f 2013-04-19 00:34:20 ....A 245760 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.pix-8dfbd9afd03532593ae2e3086b47efeb5084e653 2013-04-19 07:13:56 ....A 76288 Virusshare.00056/Trojan-Mailfinder.Win32.Agent.pt-7a115c8a5e81b0a031af4d3f37c8f1c5c41819c9 2013-04-18 23:06:00 ....A 251904 Virusshare.00056/Trojan-Mailfinder.Win32.Blen.b-7f8cc74663c575ea8c8aa4f55fa0c64c2b1408d2 2013-04-19 02:31:22 ....A 540672 Virusshare.00056/Trojan-Mailfinder.Win32.Blen.dw-e617a3654dd2ca40322220ce45c2aea898da0a54 2013-04-19 01:25:00 ....A 589312 Virusshare.00056/Trojan-Mailfinder.Win32.Blen.tb-d4d1139e9c6318b4b16e4986d8e6f790724015b6 2013-04-19 07:15:30 ....A 422400 Virusshare.00056/Trojan-Mailfinder.Win32.Delf.v-cbc9a386c2580cbcea31ad2ec3e958a71e7f5337 2013-04-19 02:49:12 ....A 81920 Virusshare.00056/Trojan-Mailfinder.Win32.Gadina.d-c337cd632e1efe51ae83fe2da55f2d3fd066f117 2013-04-19 02:06:40 ....A 155648 Virusshare.00056/Trojan-Mailfinder.Win32.Gadina.d-e32c961b92f22d918b504f82d5dc1077c3619086 2013-04-19 00:31:56 ....A 155648 Virusshare.00056/Trojan-Mailfinder.Win32.Gadina.d-ec3406344fd43087a711c197677f781cb4049acb 2013-04-18 22:49:12 ....A 44032 Virusshare.00056/Trojan-Mailfinder.Win32.Mailbot.ah-c9ccccc4141fe1022e718a65c6620b6d3f8e7a39 2013-04-19 02:45:44 ....A 411648 Virusshare.00056/Trojan-Mailfinder.Win32.MassMail.b-9d1893770d9b0312e227bfa3e21dcb6f64c066f6 2013-04-19 01:12:52 ....A 27648 Virusshare.00056/Trojan-Mailfinder.Win32.Msinit.e-e9f17162933b55e346f2a1ec6204accd8d8d2086 2013-04-19 07:16:16 ....A 35840 Virusshare.00056/Trojan-Mailfinder.Win32.VB.n-95cee2d1b5728ee63fa97e888d18606afd257ea8 2013-04-19 05:21:24 ....A 448512 Virusshare.00056/Trojan-Notifier.Win32.Delf.c-2a9636bad1a44f0c126ebd82189e8fd1ab7207e6 2013-04-18 23:18:42 ....A 61710 Virusshare.00056/Trojan-Notifier.Win32.EES.a-e3212ef6c1a552121706924f10b0bb72a51c926f 2013-04-19 07:20:22 ....A 8704 Virusshare.00056/Trojan-Notifier.Win32.Elfnotify.10-8a535e06f463a75596b4ba41da3607c428d71917 2013-04-19 08:14:12 ....A 66653 Virusshare.00056/Trojan-Notifier.Win32.Faceless-cd53520a71776365d2eaf93dfbe3112d64f56df7 2013-04-19 08:13:46 ....A 11232 Virusshare.00056/Trojan-Notifier.Win32.IllNotifier.10-821d43450fe96fc52cd4246f577945c57908dede 2013-04-19 05:08:18 ....A 5875 Virusshare.00056/Trojan-Notifier.Win32.IllNotifier.10-c8c58c3f4c5429ae1c8e0646d6e5519f42c0e509 2013-04-19 02:11:44 ....A 4096 Virusshare.00056/Trojan-Notifier.Win32.IllNotifier.20-2ad5542433a48a42ccdebd322ca619e5cf83c9d6 2013-04-18 22:51:08 ....A 4608 Virusshare.00056/Trojan-Notifier.Win32.IllNotifier.a-b520c3d03d722ae2c5542b0b4e6522445e6e3009 2013-04-19 00:16:26 ....A 82944 Virusshare.00056/Trojan-Notifier.Win32.KBLup.201-9f517899830aab79cd54f5cc247e902695028c4b 2013-04-19 02:23:40 ....A 456800 Virusshare.00056/Trojan-Notifier.Win32.Kpager.30-af365de2af9d6385183bc7754af97523c90929db 2013-04-19 02:22:30 ....A 93696 Virusshare.00056/Trojan-Notifier.Win32.OptixPager-9d15b7e83fd83e15813a796ad03735dfe38ee04e 2013-04-19 02:46:24 ....A 34003 Virusshare.00056/Trojan-Notifier.Win32.QQSendMess.b-17eeb72dd230141354a5c36a239c0f86736ffbc9 2013-04-19 05:37:44 ....A 25080 Virusshare.00056/Trojan-Notifier.Win32.Small.c-e61254914a1c3db9412ee7366f865f905a130d83 2013-04-19 07:28:12 ....A 67888 Virusshare.00056/Trojan-Notifier.Win32.Zlob.d-00db8cd8207bf7422dfe321d76f1718951c9c002 2013-04-19 08:01:44 ....A 6851 Virusshare.00056/Trojan-PSW.HTML.Bazoo.e-c516101d1efc95f205653235c20d41dc6df392fb 2013-04-19 06:14:10 ....A 7837 Virusshare.00056/Trojan-PSW.HTML.PayPal.e-368d420b041b9fe4f52d3083db7f69ca42172f99 2013-04-19 06:48:32 ....A 14336 Virusshare.00056/Trojan-PSW.MSIL.Agent.aaa-30220c59ce752d57661c78896761548e7e5e8bde 2013-04-19 06:58:42 ....A 2700350 Virusshare.00056/Trojan-PSW.MSIL.Agent.ag-e6feaf6c3ab2b63b5cb87fe880673945b97bc64f 2013-04-19 02:32:02 ....A 562668 Virusshare.00056/Trojan-PSW.MSIL.Agent.am-64d43ddd79acf709377bc3c653cb2c259e09d82f 2013-04-18 23:32:40 ....A 226796 Virusshare.00056/Trojan-PSW.MSIL.Agent.am-8806c40d90a57d44d04ac1bec0247cd530b78c77 2013-04-19 00:58:08 ....A 385024 Virusshare.00056/Trojan-PSW.MSIL.Agent.cej-3d16dfcb63eb94cb15a5f57c5be9987ec6770f1b 2013-04-19 08:26:54 ....A 274884 Virusshare.00056/Trojan-PSW.MSIL.Agent.cy-c0b16c4c972a713c4dd28be6b9e30edd31037412 2013-04-19 05:55:02 ....A 673871 Virusshare.00056/Trojan-PSW.MSIL.Agent.dm-d800b443ad98f2b81fc838a1300ba8a838d98e98 2013-04-19 06:13:10 ....A 694750 Virusshare.00056/Trojan-PSW.MSIL.Agent.dm-ee829cdc5d2937ea59ea3ec4ea7b51541a23ddfe 2013-04-19 06:06:12 ....A 179556 Virusshare.00056/Trojan-PSW.MSIL.Agent.ea-b4d03e6f7cbb0f47825c81417361c27472f6b39b 2013-04-19 07:28:20 ....A 146285 Virusshare.00056/Trojan-PSW.MSIL.Agent.ea-f9b93aff714a4504f5e72a68463086c3df31bfc8 2013-04-19 05:11:26 ....A 577248 Virusshare.00056/Trojan-PSW.MSIL.Agent.fk-95a55cda42007fcdee17e4e2142b75c51daedd30 2013-04-19 07:20:32 ....A 4284573 Virusshare.00056/Trojan-PSW.MSIL.Agent.ijh-1312bad80c37579c9a9a8a1d6ed8347753eb815e 2013-04-19 06:44:34 ....A 5310082 Virusshare.00056/Trojan-PSW.MSIL.Agent.ijh-50b218a518890aa3d7425fa8556bf2e160089755 2013-04-18 23:51:50 ....A 488424 Virusshare.00056/Trojan-PSW.MSIL.Agent.ijh-67cf85d1e0d3065b09956ed0ad36f7345222e155 2013-04-19 03:34:08 ....A 1160802 Virusshare.00056/Trojan-PSW.MSIL.Agent.kj-10c40002304d46133531ac544f507c8fcf618729 2013-04-19 07:04:18 ....A 70144 Virusshare.00056/Trojan-PSW.MSIL.Agent.y-d363a93fcd6ec31ab794d29855d2e0ab97d2180c 2013-04-19 07:33:32 ....A 611130 Virusshare.00056/Trojan-PSW.MSIL.Agent.zy-0e0f8b3973f1fac61b9c140ed80a25ffc12b7250 2013-04-19 06:47:02 ....A 1910588 Virusshare.00056/Trojan-PSW.PHP.AccPhish.eu-e709295984c835ec4e890ae0936d457bae925a3c 2013-04-19 00:38:04 ....A 20172 Virusshare.00056/Trojan-PSW.Win32.Agent.aaf-e44bcbe253d305048611b82e57f063247533b0a3 2013-04-19 02:01:44 ....A 40479 Virusshare.00056/Trojan-PSW.Win32.Agent.ac-d1d8422f33334bb607b64b346f31abe3dff00203 2013-04-19 08:14:52 ....A 15976 Virusshare.00056/Trojan-PSW.Win32.Agent.aert-b4ae160ff27b41cbfe28210605e3709687f2d1e0 2013-04-18 23:47:04 ....A 809984 Virusshare.00056/Trojan-PSW.Win32.Agent.aevx-f7f06cca60f24a175396ad445aef237e953bae9d 2013-04-19 06:57:06 ....A 50815 Virusshare.00056/Trojan-PSW.Win32.Agent.agn-770689ebc3e9085a8d8c025bd6e15dbc4d6c240d 2013-04-19 05:32:54 ....A 474624 Virusshare.00056/Trojan-PSW.Win32.Agent.ahb-05a1a5a8dbc66f00bdb065ed0cca5e34425f67fd 2013-04-19 01:34:56 ....A 15972 Virusshare.00056/Trojan-PSW.Win32.Agent.ahl-ea105e1554fc17ee13a3fb70f900348970cb9137 2013-04-19 07:51:34 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.Agent.ais-2a1930bb7a19b56182b7e2f5795ffce784e78203 2013-04-19 07:43:24 ....A 201489 Virusshare.00056/Trojan-PSW.Win32.Agent.ak-a2539bc898875d42c17a686d03ea55f61a2534bf 2013-04-19 06:57:20 ....A 213318 Virusshare.00056/Trojan-PSW.Win32.Agent.al-91f8c20992c9c2a14b442a72b7d5062cad44467f 2013-04-19 01:32:08 ....A 118784 Virusshare.00056/Trojan-PSW.Win32.Agent.amb-0db4095ddbe4314837a97e1dcf16db03412192fa 2013-04-19 06:50:14 ....A 60928 Virusshare.00056/Trojan-PSW.Win32.Agent.aogl-5147c9a3d8dc79b09f5a6c9715df7bd8e3c3d5be 2013-04-18 23:26:18 ....A 32768 Virusshare.00056/Trojan-PSW.Win32.Agent.apru-5f0569ff752cc1b2effd41049da66b525d7a0de8 2013-04-19 08:24:02 ....A 4096 Virusshare.00056/Trojan-PSW.Win32.Agent.bu-20d2dfdd84499e0ae585f2a2af6c6ef59dc1dbea 2013-04-19 01:44:08 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.Agent.bu-ee454309858d776e6f87169eed7f2e5ee99ef62f 2013-04-19 07:41:04 ....A 2048 Virusshare.00056/Trojan-PSW.Win32.Agent.bu-f8405d8771a655b7bf15a7a625e24da79a606ac1 2013-04-19 02:56:44 ....A 31218 Virusshare.00056/Trojan-PSW.Win32.Agent.bx-c607f5025a3511b95c33d5d3dd18d4a8dfe34bbb 2013-04-19 00:30:54 ....A 15045 Virusshare.00056/Trojan-PSW.Win32.Agent.ck-14a639bbd2b4eb85ee0a4d23cab35c62cd01cb74 2013-04-18 23:00:12 ....A 20068 Virusshare.00056/Trojan-PSW.Win32.Agent.ek-734a818d094f45f41531c6a11e14e582c352ac15 2013-04-19 07:55:16 ....A 86856 Virusshare.00056/Trojan-PSW.Win32.Agent.ew-f017466653024005d68526636b85d5a554e11d83 2013-04-19 06:44:32 ....A 45272 Virusshare.00056/Trojan-PSW.Win32.Agent.fo-294d679927c5ec10501d052b75b4a55c35876cf7 2013-04-19 05:02:44 ....A 13836 Virusshare.00056/Trojan-PSW.Win32.Agent.gen-33950344020d0d3d45e2b4649e702e5e41bd9930 2013-04-18 22:49:12 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.Agent.gen-6d7b6ab531aa80a43552165e1a691eb5c80abfc4 2013-04-19 04:10:50 ....A 1270784 Virusshare.00056/Trojan-PSW.Win32.Agent.gen-b8454db054ab5cc18e91193f01e6fa266d2c4e21 2013-04-19 00:52:36 ....A 14848 Virusshare.00056/Trojan-PSW.Win32.Agent.gen-d680b05c05b5b2159049354c073f972e86e6a115 2013-04-19 00:44:30 ....A 14848 Virusshare.00056/Trojan-PSW.Win32.Agent.gen-df86a7f5483500368dee46a16d33e85660ef35a4 2013-04-19 07:50:40 ....A 41472 Virusshare.00056/Trojan-PSW.Win32.Agent.gs-a00c3ab96d657e476db8d82090c2a2b28e5cba83 2013-04-18 22:49:40 ....A 57344 Virusshare.00056/Trojan-PSW.Win32.Agent.ha-0a0a29ac6ad57e08eeb5110b9f92849b91aa46d0 2013-04-19 07:11:44 ....A 57856 Virusshare.00056/Trojan-PSW.Win32.Agent.hf-c69c6f26ab208f52710b0901e3c676926f9a4535 2013-04-19 07:20:30 ....A 233753 Virusshare.00056/Trojan-PSW.Win32.Agent.i-2480b448f55a22b50370529771a8f9ba4db61a5b 2013-04-19 06:34:00 ....A 35699 Virusshare.00056/Trojan-PSW.Win32.Agent.ia-f777982be82f613c275462f721fdbd92cf401a4f 2013-04-19 07:13:06 ....A 21397 Virusshare.00056/Trojan-PSW.Win32.Agent.il-feb4da6c2061135796c3e53a85caf0528e4fd3f3 2013-04-19 01:18:18 ....A 15620 Virusshare.00056/Trojan-PSW.Win32.Agent.im-27898fc926d301c86709a64cf94e07f243460c00 2013-04-18 23:27:34 ....A 16132 Virusshare.00056/Trojan-PSW.Win32.Agent.im-7c3b351d36aea65ea3b16ecb20f1f8f15ebd4c6d 2013-04-19 05:26:32 ....A 18180 Virusshare.00056/Trojan-PSW.Win32.Agent.im-b5ab25ecdd2f029dae0db26434f532ca241ffdca 2013-04-18 22:58:06 ....A 26016 Virusshare.00056/Trojan-PSW.Win32.Agent.im-cfcdddb973cd90ed4c31270e26c20e2bc39975f4 2013-04-19 07:50:20 ....A 18944 Virusshare.00056/Trojan-PSW.Win32.Agent.im-f047605dd7e48767daf5e3dccd8f0fe9bfd61048 2013-04-18 23:06:12 ....A 90112 Virusshare.00056/Trojan-PSW.Win32.Agent.ix-4ce2dea3ac006a5ea805db82c0c6d64f530b0eab 2013-04-19 05:24:04 ....A 33586 Virusshare.00056/Trojan-PSW.Win32.Agent.ix-8ab9e8bb979994764daf26e5b2e0c309ff4963fa 2013-04-19 07:16:56 ....A 31342 Virusshare.00056/Trojan-PSW.Win32.Agent.ja-6f10e598be3dfd935dd9b1101d045b6ec19e8177 2013-04-19 07:12:04 ....A 10660 Virusshare.00056/Trojan-PSW.Win32.Agent.je-6039fee67a3f91a383ec4d4d0cbf6e53a5aa9030 2013-04-19 05:24:04 ....A 67496 Virusshare.00056/Trojan-PSW.Win32.Agent.je-f3a889d846b0223a6cb03351b84deb2bbfac67ed 2013-04-19 07:14:32 ....A 53548 Virusshare.00056/Trojan-PSW.Win32.Agent.jk-b92636297b221e61e862e67d459eb2ab3894f96f 2013-04-19 00:15:46 ....A 31052 Virusshare.00056/Trojan-PSW.Win32.Agent.jp-2bbf33c5207201d4d2f7aec4ece5c7585bb16645 2013-04-19 05:58:28 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.Agent.jv-4af7b0ab2f32e50c74881d3596896e83ce0153c2 2013-04-18 23:29:18 ....A 131072 Virusshare.00056/Trojan-PSW.Win32.Agent.ka-d828331b6eef2c6279fc46e4d69d843e10c4ef70 2013-04-19 06:52:00 ....A 264704 Virusshare.00056/Trojan-PSW.Win32.Agent.kbe-2f5206f000d9f9998f78001103ceba4347f36d41 2013-04-19 08:12:46 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Agent.km-8ef0fb8dc3bfb92aa44fe4597a67dd9a8af36f7b 2013-04-19 02:22:50 ....A 57344 Virusshare.00056/Trojan-PSW.Win32.Agent.ktd-249ead92fb8a02510fc4a88a8b7ca74783c73252 2013-04-19 02:56:34 ....A 785408 Virusshare.00056/Trojan-PSW.Win32.Agent.lin-cbb3f43567f7cbf530300e16f1ab8a79184cdbfa 2013-04-18 23:31:44 ....A 55303 Virusshare.00056/Trojan-PSW.Win32.Agent.lpof-dc52df5fb916ad2fff43bb4ca62d0d2731ef9b8d 2013-04-19 08:01:56 ....A 185856 Virusshare.00056/Trojan-PSW.Win32.Agent.lpor-fbe4bb3f4b25cf8cf7da0208814672e181fd8d3f 2013-04-19 01:25:40 ....A 671744 Virusshare.00056/Trojan-PSW.Win32.Agent.lrbt-5b51ef7dc7b87366186088cb6bee8e7e42b7d942 2013-04-18 23:19:12 ....A 477510 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-24aabed09c9a1184fff577a01b0ab87a6b47f03a 2013-04-19 00:42:12 ....A 386871 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-47b9efe1f6c81641403611dd2b242bebdc70965e 2013-04-19 02:53:18 ....A 386906 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-536b8535d551e6066e998ef17995b96bcb605ff2 2013-04-19 08:01:32 ....A 64631 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-6fe212df1ebb6baa69b4c0d5f3fa0dc0d89d079c 2013-04-19 01:54:54 ....A 382464 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-806757eefb5de652428498e6a84fcda8db01f158 2013-04-19 03:10:56 ....A 387045 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-ac005625e15438065c7e6bb5419fd60e7d6dc901 2013-04-19 02:42:42 ....A 542044 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-ac0db1469c46ff524eb1085b91ccaecf719e8185 2013-04-19 08:08:56 ....A 3229696 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-cfb976ff2bc0cd12817ea4eaf36a2bd83fe84ca2 2013-04-19 01:24:06 ....A 382976 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-d008c660c1c2dbd615203e7bea95d26ea4b7c2dc 2013-04-19 01:12:52 ....A 387143 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-e3bb45ec2aea1960693cd34c28560063b6b96968 2013-04-19 06:50:00 ....A 457949 Virusshare.00056/Trojan-PSW.Win32.Agent.lrhd-f91442d906d77291d6432bd38005535326a8210f 2013-04-19 07:12:26 ....A 24688 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-114cee52a5071c601ff58b741d709b4123b45956 2013-04-19 08:13:42 ....A 30836 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-188909993bc90c61a2af38c34f4212476a08635e 2013-04-18 23:06:06 ....A 26242 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-1c1ec2c996230df7198f021d060eda7cfedfa6b9 2013-04-19 08:25:34 ....A 27648 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-244d890d14490142f6b3486eaff5f4dc0a1bef1f 2013-04-18 23:12:14 ....A 58238 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-540b84a79f45ba7e5b1f3daf5cc23e67eeca2f21 2013-04-19 02:01:38 ....A 47219 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-65de97bde271553b4cd323abe68261b7c331c505 2013-04-19 07:43:38 ....A 48247 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-68facc129895e88c434cea9a67af48bcb680d365 2013-04-19 01:06:34 ....A 48241 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-759e4b15a43a2ac9d46a611f3d0053029bae77f8 2013-04-19 01:39:40 ....A 51834 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-77b1cf31d7924b8a2d99e5375fc5194ac9e03658 2013-04-19 01:40:04 ....A 27648 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-7b8ad5803175eb015d69355addebb8a81068f7bd 2013-04-19 05:59:36 ....A 26738 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-8c568dc3d7011be67ca9046336728db4d2312e69 2013-04-19 01:59:12 ....A 23682 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-964df1bbabf982bd34778689a061a28ae3a0142d 2013-04-18 23:13:28 ....A 30834 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-974c09097dbad3ce64e98b708a13b7438e83d7ad 2013-04-19 04:52:44 ....A 47207 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-b8ede7ac7cce5c9739ae46b2a7f6e6bd329b4c9c 2013-04-18 23:53:08 ....A 27238 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-bf4d519945a315c679087260917bdce588b5811b 2013-04-19 05:28:12 ....A 26738 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-d652b481a28235e5bcb594f95627f62bb4defcb8 2013-04-19 01:26:02 ....A 27244 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-d80b5d1bd5548dc5f67b2275a4d0d262d5ec8b08 2013-04-18 23:27:40 ....A 45167 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-db004c29ef9a7dd17ef6925f44d012dafcd09002 2013-04-19 07:08:42 ....A 23659 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-dbba0aeb1b40ac09af98945b53389fd378631601 2013-04-19 07:57:50 ....A 25719 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-dd372038dc90fbac51521dca6594fbd28cd8d417 2013-04-19 07:10:22 ....A 23660 Virusshare.00056/Trojan-PSW.Win32.Agent.lrnr-de638a46dad79cbcf152188cdc49c4d7c46fd1ed 2013-04-19 08:19:42 ....A 61414 Virusshare.00056/Trojan-PSW.Win32.Agent.lrny-0e8636ad8d338189be4af9aef0ad2c3c9421d698 2013-04-19 05:42:26 ....A 327812 Virusshare.00056/Trojan-PSW.Win32.Agent.lrny-550333cd43c7ec23f0ac32eeb47145f437d5fb6c 2013-04-18 22:58:00 ....A 327942 Virusshare.00056/Trojan-PSW.Win32.Agent.lrny-79f81c5675fa5d36a530b74d5244c19edcd4b9c8 2013-04-19 06:23:18 ....A 323584 Virusshare.00056/Trojan-PSW.Win32.Agent.lrny-db22d93cb4052c19446bf323045ae2b7a4651916 2013-04-19 02:53:14 ....A 166853 Virusshare.00056/Trojan-PSW.Win32.Agent.lrny-e0b09ea7c53c596c69d58e87fe7e1b6bba94aad2 2013-04-19 04:16:42 ....A 41590 Virusshare.00056/Trojan-PSW.Win32.Agent.lrqy-1600d069f5a9c17e6f2c8ccb2b47922ef480ca88 2013-04-19 05:39:48 ....A 73728 Virusshare.00056/Trojan-PSW.Win32.Agent.lrw-3c342ba78b396254311869ce62dc1bc7357fd4e2 2013-04-19 06:35:44 ....A 106496 Virusshare.00056/Trojan-PSW.Win32.Agent.lst-a5417c3fe7a7d59c617ee4413ddda7e0dac59f6d 2013-04-19 07:10:34 ....A 11264 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-056ae94cf7aa8b7e4de803a2905e5787b9e509f6 2013-04-19 02:26:18 ....A 10752 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-1e6104b3eecc351484331a91ddb6e6da00baf818 2013-04-19 07:38:16 ....A 17920 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-23c8ce61099b82d1f49f859204f37259c456645d 2013-04-19 06:06:32 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-350105f51cec75fab1f38c24211cc05bd3a847d6 2013-04-19 07:49:46 ....A 33280 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-61ade2fc19f352e97ccf5347bdd6163e77800064 2013-04-19 05:26:02 ....A 17920 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-74321b76dfb3671b64a47319004537e21559c8f4 2013-04-19 03:13:26 ....A 1234417 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-a65383bf04d7aa735f28616fdf0aa9c8361ce949 2013-04-19 05:11:58 ....A 856064 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-d0be808207a3a3f64f2fe00774815ced293706bd 2013-04-19 07:55:40 ....A 1481216 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-dffed3b21acc49c86dd46ea2b00549ae7225b10c 2013-04-19 01:50:38 ....A 104448 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-e270a907063405414a171e6c7937e2992ccdc7b9 2013-04-19 08:19:38 ....A 1378304 Virusshare.00056/Trojan-PSW.Win32.Agent.lta-f1e8c813aa12bed41beec1d88d8bf8a60d09aadc 2013-04-19 06:26:32 ....A 14552 Virusshare.00056/Trojan-PSW.Win32.Agent.lwk-1e512ec6fd59679ec25735054c506c592559b0fc 2013-04-19 07:22:22 ....A 14552 Virusshare.00056/Trojan-PSW.Win32.Agent.lzd-4b9cd9002450ab921b4feb20b92400f8a8a17190 2013-04-19 06:21:22 ....A 14552 Virusshare.00056/Trojan-PSW.Win32.Agent.mbz-aa5967b7aca68acbf9f03ff6e055065fb9c5c5fc 2013-04-19 05:08:22 ....A 86016 Virusshare.00056/Trojan-PSW.Win32.Agent.mg-cde79823d123f4a652f65849883e86dd0f471642 2013-04-19 05:31:58 ....A 255488 Virusshare.00056/Trojan-PSW.Win32.Agent.mgm-ea171ed6c4f0a33b3390951618eb09f3aa51a2c5 2013-04-19 07:42:34 ....A 61440 Virusshare.00056/Trojan-PSW.Win32.Agent.mm-814fa89c10a3c7ecb0c973e396b30da2af52c4e4 2013-04-19 08:02:06 ....A 245760 Virusshare.00056/Trojan-PSW.Win32.Agent.msp-5de58ef02a3c91835715fe846b0ee0ce083ab1e8 2013-04-19 07:33:34 ....A 212480 Virusshare.00056/Trojan-PSW.Win32.Agent.mxu-5a273b8a35488f522a967f56190e97594dfa5fbd 2013-04-19 06:28:22 ....A 203848 Virusshare.00056/Trojan-PSW.Win32.Agent.mzo-1b60f9a1b558208c74000df47f5745521cb82a71 2013-04-19 07:58:00 ....A 28958 Virusshare.00056/Trojan-PSW.Win32.Agent.nbd-38108e2f471f456aecaf11495c883d34e8ab779e 2013-04-19 02:23:38 ....A 339968 Virusshare.00056/Trojan-PSW.Win32.Agent.nko-1b760f6118140fa11c70b0dc17bd6df3f3ec27bb 2013-04-19 08:08:20 ....A 525824 Virusshare.00056/Trojan-PSW.Win32.Agent.nko-359c9589b4f196aae3fa4b6ba3f170e8b338764a 2013-04-19 08:30:30 ....A 753152 Virusshare.00056/Trojan-PSW.Win32.Agent.nob-dcc4b35238136645e76c5534b0fb73329a9b01ad 2013-04-19 08:02:04 ....A 61440 Virusshare.00056/Trojan-PSW.Win32.Agent.nqg-c7a0973e70fb4e8e53c8ead863fcdfc72ba393a9 2013-04-19 06:07:52 ....A 13192 Virusshare.00056/Trojan-PSW.Win32.Agent.nr-186e98d1ccf394b0d6bd3b4b512741e4928f8750 2013-04-19 04:15:30 ....A 13392 Virusshare.00056/Trojan-PSW.Win32.Agent.nr-1e9814435415f370135380f0a2ed700e7ac94935 2013-04-19 07:48:20 ....A 17816 Virusshare.00056/Trojan-PSW.Win32.Agent.nr-b780b5fe89baa063bcfa076de6b04ca5c381d914 2013-04-19 00:02:46 ....A 65909 Virusshare.00056/Trojan-PSW.Win32.Agent.ntz-407cecd5e42db6a9bae7ac76f4c8576088b9faa8 2013-04-19 06:33:42 ....A 454470 Virusshare.00056/Trojan-PSW.Win32.Agent.ntz-ed446372543d7db8291f2492383559872005bd4f 2013-04-19 03:43:54 ....A 102912 Virusshare.00056/Trojan-PSW.Win32.Agent.nvf-275b78f183fdf65bf8c7172fd04f11273fc31e9e 2013-04-18 23:51:34 ....A 148480 Virusshare.00056/Trojan-PSW.Win32.Agent.nxd-6ea85def3a92e4dc2a3c9ce25948e10db7eb2e70 2013-04-19 07:15:06 ....A 220716 Virusshare.00056/Trojan-PSW.Win32.Agent.orx-577bd5c50ea97e985d171d18a5199aa5d88ffeee 2013-04-19 07:12:46 ....A 382273 Virusshare.00056/Trojan-PSW.Win32.Agent.oui-02887805e98262e173c7b449ba922d3acd21fd9e 2013-04-18 23:16:28 ....A 884224 Virusshare.00056/Trojan-PSW.Win32.Agent.pbh-4d42a9d312a64d4bd7235e29a43f58ddbbc058e9 2013-04-19 07:15:16 ....A 98304 Virusshare.00056/Trojan-PSW.Win32.Agent.ph-074b6f009262110b84de9f25770e92fac6ba0b43 2013-04-19 01:46:24 ....A 423936 Virusshare.00056/Trojan-PSW.Win32.Agent.qgg-0c5df1dc2b29ef23fbab658f0b1b3c7bd845b983 2013-04-19 03:56:34 ....A 6656 Virusshare.00056/Trojan-PSW.Win32.Agent.qql-31bbbe23c4e8983716bef20b15c40827c047fba5 2013-04-19 06:57:08 ....A 245248 Virusshare.00056/Trojan-PSW.Win32.Agent.rfj-fbc437fae65019ddf6361e8323995125074e5dfe 2013-04-19 02:19:26 ....A 47799 Virusshare.00056/Trojan-PSW.Win32.Agent.rg-59359c374794ab54f19bf86647074576b70e7292 2013-04-19 07:29:52 ....A 493056 Virusshare.00056/Trojan-PSW.Win32.Agent.rx-bd2a87916c88b613632ab3477b1b782624bfae21 2013-04-19 07:25:12 ....A 23410 Virusshare.00056/Trojan-PSW.Win32.Agent.s-a276737b8821e338e51aa03dc417655f9a12ee1f 2013-04-19 00:35:26 ....A 86856 Virusshare.00056/Trojan-PSW.Win32.Agent.sb-3cc1ff3417f1fff96ad0646d36896a3cde795f65 2013-04-19 01:36:50 ....A 452096 Virusshare.00056/Trojan-PSW.Win32.Agent.tfrj-281afd77f9d50e3e77d7c8efdcac472ce251c89f 2013-04-19 02:54:06 ....A 375808 Virusshare.00056/Trojan-PSW.Win32.Agent.tfsy-c3e52b9af293f09c51502877051f94e9714ff06c 2013-04-19 02:07:24 ....A 449536 Virusshare.00056/Trojan-PSW.Win32.Agent.tftd-cc10c1803caaaab48a6612d901b82888ededab3a 2013-04-19 01:15:00 ....A 52422 Virusshare.00056/Trojan-PSW.Win32.Agent.tgi-46147df8ad27b6baa0fe60be03cc0816ce4fedb2 2013-04-19 07:13:10 ....A 453632 Virusshare.00056/Trojan-PSW.Win32.Agent.tgia-60b0b43acadb8385a5ca86ed72f77cdc548b4601 2013-04-19 07:35:10 ....A 171358 Virusshare.00056/Trojan-PSW.Win32.Agent.tika-59ba2bbe29dbade57d9b2df3ef79a08b36e210b5 2013-04-18 23:40:00 ....A 28672 Virusshare.00056/Trojan-PSW.Win32.Agent.tmg-f678fc4534e60471dba40edb5ef8fba322ec5ab9 2013-04-19 07:44:44 ....A 4283392 Virusshare.00056/Trojan-PSW.Win32.Agent.tmls-c1fe33b962208928168708e7378319f42e53ae59 2013-04-19 07:40:34 ....A 115712 Virusshare.00056/Trojan-PSW.Win32.Agent.tor-2bcf4d773eb174a494f57347ab560adfe2d11654 2013-04-19 05:18:50 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.Agent.tr-2843961fab7dfe4236f4f4ae68c926ea5d3e76c4 2013-04-19 06:32:14 ....A 663187 Virusshare.00056/Trojan-PSW.Win32.Agent.tr-3c8fe33792e1daff65b0a70729e1976400054554 2013-04-19 05:44:42 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.Agent.tr-f884d8c4db60d06096d235816db640151c4e8397 2013-04-19 07:43:38 ....A 64000 Virusshare.00056/Trojan-PSW.Win32.Agent.tv-51361b2a20a6014d846bc4c8b3f746536af793b1 2013-04-19 02:32:54 ....A 77824 Virusshare.00056/Trojan-PSW.Win32.Agent.uac-d8b2449d10d790fc974bf5e33b0b9aa87a69efe3 2013-04-19 06:58:24 ....A 51200 Virusshare.00056/Trojan-PSW.Win32.Agent.uhe-c6b95473f650b8b1af2133a0e967ba2868686e33 2013-04-18 23:27:34 ....A 16384 Virusshare.00056/Trojan-PSW.Win32.Agent.vd-3e0d7e01cebd894900d2a277514de927be81a800 2013-04-19 07:06:20 ....A 212480 Virusshare.00056/Trojan-PSW.Win32.Agent.vvf-922d200a1c3fa71f3def028b3e176b39e587d339 2013-04-19 00:53:26 ....A 471040 Virusshare.00056/Trojan-PSW.Win32.Agent.wrq-21b47e2d61f27d4c77ec1d1cec09cda0a41e2180 2013-04-19 00:26:46 ....A 16384 Virusshare.00056/Trojan-PSW.Win32.Ajan.11-7d5cdbedf9978750759ba3672b95e94b4d347003 2013-04-19 05:54:50 ....A 28735 Virusshare.00056/Trojan-PSW.Win32.Ajan.203-ea6b7fa9915287b817cc700243ac8af0dd81fa47 2013-04-19 02:00:56 ....A 25294 Virusshare.00056/Trojan-PSW.Win32.AlLight.20.e-6f431cfdc7b98ad648ee129e5edd6929a6d37781 2013-04-19 00:30:20 ....A 951305 Virusshare.00056/Trojan-PSW.Win32.Alavar.a-a6e97c8809eef816d7832bff1aef538488bbf902 2013-04-19 07:39:58 ....A 26112 Virusshare.00056/Trojan-PSW.Win32.Alexander-af2710759e79b34663f6eff6a59398e313ee85b8 2013-04-19 07:20:12 ....A 868864 Virusshare.00056/Trojan-PSW.Win32.AolStatus-5b7645fc70f306de56e271bd2145549b652df6c9 2013-04-19 06:54:22 ....A 172032 Virusshare.00056/Trojan-PSW.Win32.Atomic.b-612a7cc58d412be858e411d0347b8f4bdd1bb82d 2013-04-19 07:59:16 ....A 25672 Virusshare.00056/Trojan-PSW.Win32.Atrar.b-6b2463c92034902aac1fa9aff07e4f6a464bcb19 2013-04-19 07:27:06 ....A 9288 Virusshare.00056/Trojan-PSW.Win32.Atrar.b-951b90dad74f9edd2c4bd3594762be4a478cc4d5 2013-04-18 22:52:22 ....A 4279 Virusshare.00056/Trojan-PSW.Win32.Atrar.b-bcc5a7010367d5e4b02d13372f8a7b6676023053 2013-04-19 02:42:42 ....A 26624 Virusshare.00056/Trojan-PSW.Win32.Atrojan.20-e42117902bb4025740eb49be01389c28f48c86f4 2013-04-19 05:47:28 ....A 218957 Virusshare.00056/Trojan-PSW.Win32.AutoVK.m-d3e688c80d2b454d329969ff063bfb9a806f63f8 2013-04-19 01:12:22 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.BStroj.19-2ce4941d78b609ef60282922412907ac0fbbfd2a 2013-04-19 06:24:08 ....A 346619 Virusshare.00056/Trojan-PSW.Win32.BStroj.191-8717c3c9ca6f38ddb107c5bf7fa3e3b3e6732726 2013-04-19 02:15:14 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Barok.10-154f5edb911b50a842d4b7ce15ab1341aaef442f 2013-04-19 01:53:40 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Barok.10-414a6a66ead07dcf43bea9041fb22ad6b1581e95 2013-04-18 23:46:40 ....A 107070 Virusshare.00056/Trojan-PSW.Win32.Barrio.310-3549b721ca373a0c87956de1d1cf70c8bb2c0401 2013-04-18 22:49:12 ....A 35840 Virusshare.00056/Trojan-PSW.Win32.Barrio.50-3b89bdcdde202bda95419260942b9f8cb74b9f57 2013-04-19 00:56:20 ....A 143726 Virusshare.00056/Trojan-PSW.Win32.Barrio.50-7b84f10a9ed370d4efcf242a4272bbf7af644570 2013-04-19 05:06:12 ....A 143655 Virusshare.00056/Trojan-PSW.Win32.Barrio.50-fa1143b94243d0fc05100792e2b7794641e4e480 2013-04-19 07:34:26 ....A 599552 Virusshare.00056/Trojan-PSW.Win32.Billy.a-4bcfa6827b9d277612171fb5143a0c9b0d4897dc 2013-04-18 23:49:04 ....A 1347072 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-30e9f3803b506491215713b9895a881f430f865f 2013-04-19 02:19:06 ....A 225989 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-5e2d9315b91db11fb6d1b67c9fd8d0a50d23e12b 2013-04-19 07:03:58 ....A 204288 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-679421d94841ead1c514fb41f08d41370f32fab5 2013-04-19 08:33:40 ....A 208384 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-7be498bd8bb61abfdd583683d3fc797cc1e064f3 2013-04-19 05:59:32 ....A 948222 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-853457c6dc39149e25b3f97cdd6a6a0ee26571d3 2013-04-19 07:27:16 ....A 225990 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-b6aead597e6d0e98b900280387f71c5cfa77b139 2013-04-19 07:50:20 ....A 215164 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-d2dc12dfecee0e5040f14277f1ad5f74db852d7b 2013-04-18 23:38:40 ....A 215164 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-d58d5c1f40b99c60566d8e34a250ad184a748e38 2013-04-19 06:08:54 ....A 220544 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-dfa44712d8279067c19694c0cd687ba13b092ef0 2013-04-18 23:55:20 ....A 231484 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-ef3c7fc3ff60749f7ba1421a5a8bf3cba0afadc5 2013-04-19 05:25:32 ....A 201216 Virusshare.00056/Trojan-PSW.Win32.Bjlog.aabz-ffbdf6f77169fb27fc6f84afd4fd8a284c7eb750 2013-04-19 06:08:38 ....A 168969 Virusshare.00056/Trojan-PSW.Win32.Bjlog.ajs-aa5f41305c8471de9b5007e7e8e67c91c9163e8d 2013-04-19 04:47:58 ....A 159744 Virusshare.00056/Trojan-PSW.Win32.Bjlog.djf-694a891b9e4ab9b437c30c49452842b041ee50fc 2013-04-19 00:24:22 ....A 200704 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dtwr-19168e31a5a61caaae61ecef870c0389a5d0aed2 2013-04-19 07:58:00 ....A 64240 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dtwr-26fccc40878ed4c0cfa24dd87050157e61fbdfb9 2013-04-18 22:52:26 ....A 200704 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dtwr-435b3de18633ea05c22ae94d03695542784695c0 2013-04-19 07:01:24 ....A 259072 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dtwr-564ccf39eaefda87a408f169f8a37df29edaace1 2013-04-18 23:19:56 ....A 360448 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dtwr-d009a8f2413d3f371b789d790dedcfe86598818a 2013-04-19 07:44:04 ....A 154130 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dwcz-3b73e4dc3bdd2c8a3f85cced47ea679fff143537 2013-04-19 05:32:28 ....A 253458 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dwcz-40d16e75b6dfcf60fe049df6b9b936b93fe2bd5d 2013-04-19 08:31:14 ....A 253458 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dwcz-7bf8567381530a78b8b29e0f2349e0ca44542087 2013-04-19 08:13:58 ....A 154130 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dwcz-97ced6402f22d59b5cb2708b72aa03e7417d26e6 2013-04-19 08:09:34 ....A 154130 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dwcz-a823de6401e6731973c8190a5490a2994c536a81 2013-04-19 08:02:10 ....A 253458 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dwcz-b295979e063ac52c737234cb894d95125352d403 2013-04-19 08:06:46 ....A 154130 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dwcz-c4999ffafca930879d2f846a088647cd2635dc2b 2013-04-19 08:22:00 ....A 208402 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxuz-93b95a68f5ac657a75d6e8db60c19eb456fda75d 2013-04-19 06:21:42 ....A 1551113 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxwn-024b8ec41cd92b4958c769604a1c211fb7beefc7 2013-04-19 08:23:12 ....A 695973 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxwn-685c5066d85250235be65bb7d335f6c1f5d431c2 2013-04-19 04:10:08 ....A 1684238 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxwn-72de6b93255d8c780d7c8b293625f22f54b882ea 2013-04-19 06:52:42 ....A 138752 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxwn-b54c0444c159b71e5249c62040966573e14059ec 2013-04-19 01:41:42 ....A 188416 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxwu-1ffb7e92ebe4f40ef2a64fdf50550729596ee464 2013-04-19 07:33:54 ....A 145560 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxxy-09d9e03aecff7ae8e7956e7728036083e8e61962 2013-04-19 02:55:04 ....A 87040 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxxy-5026464dd254ea1de5770ddebe801e6eac76d5dd 2013-04-18 22:58:16 ....A 816128 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxxy-a65b4854ec2c246789a5f76912f518d7eda7f174 2013-04-19 03:56:10 ....A 304640 Virusshare.00056/Trojan-PSW.Win32.Bjlog.dxxy-e67c98c60f08421c2b9e846be84a975ce630e776 2013-04-19 06:13:58 ....A 192512 Virusshare.00056/Trojan-PSW.Win32.Bjlog.fso-9b57a71544dfe9f01d1e07d1910db6e0f7bae5e8 2013-04-19 05:41:08 ....A 91648 Virusshare.00056/Trojan-PSW.Win32.Bjlog.ido-7b7d006d9d35241da89461046574cdc837c354d4 2013-04-18 22:51:12 ....A 23775957 Virusshare.00056/Trojan-PSW.Win32.Bjlog.jyh-a7a6d4f7b33dab45a82cffc6e3f9357a0f79d174 2013-04-18 23:33:54 ....A 200704 Virusshare.00056/Trojan-PSW.Win32.Bjlog.nqi-79665c3a585de51d9b9853f902b11d0f2a3efa45 2013-04-19 01:38:10 ....A 201704 Virusshare.00056/Trojan-PSW.Win32.Bjlog.qje-034c4f13200af3b4a8ad5cb4049e13c0b4af3ad5 2013-04-19 05:56:44 ....A 207360 Virusshare.00056/Trojan-PSW.Win32.Bjlog.qwy-1beb9e8f65cbd31dd2c2724ae90a3edd84d21107 2013-04-19 00:57:30 ....A 205312 Virusshare.00056/Trojan-PSW.Win32.Bjlog.rhd-437ec13f994dd2a71526d7c899fe1352dcd40f67 2013-04-19 04:25:42 ....A 155648 Virusshare.00056/Trojan-PSW.Win32.Bjlog.vpl-1e9d9b700324fdf444c1c71f6b863f17b81c819a 2013-04-19 00:14:18 ....A 155648 Virusshare.00056/Trojan-PSW.Win32.Bjlog.wwn-997a0abb8ca7b205e3555c9ad4d6ebd50316e345 2013-04-18 22:56:50 ....A 155648 Virusshare.00056/Trojan-PSW.Win32.Bjlog.xou-dc15a019f9620a4c8be53b3c3cf9c878b80f95eb 2013-04-19 08:10:52 ....A 410592 Virusshare.00056/Trojan-PSW.Win32.Bjlog.yod-be013100f45c1310d89ede8b8cf8c68ed766644f 2013-04-19 05:20:08 ....A 203888 Virusshare.00056/Trojan-PSW.Win32.Bjlog.zeq-8edc9f047d78411f4b9b648b334dcf43af6f28ea 2013-04-19 06:59:02 ....A 203888 Virusshare.00056/Trojan-PSW.Win32.Bjlog.zeq-b084f4c4d3d493e8ec651645e6e2080c5bf9f583 2013-04-19 02:19:34 ....A 200704 Virusshare.00056/Trojan-PSW.Win32.Bjlog.zeq-cb51558045696cfdf15e25be86af62621c08a935 2013-04-19 07:59:56 ....A 212480 Virusshare.00056/Trojan-PSW.Win32.Boobs-ad5ab0dfb1022221e3704f0cccda07251467c17f 2013-04-19 07:07:06 ....A 290904 Virusshare.00056/Trojan-PSW.Win32.Capwin.c-8e3a05d92eadfad0ea613423b2eead239a81dce0 2013-04-19 07:49:56 ....A 27698 Virusshare.00056/Trojan-PSW.Win32.CaveSpy.b-944102d21365f2069dba8174b5855a0cc819e903 2013-04-19 06:54:00 ....A 81920 Virusshare.00056/Trojan-PSW.Win32.CaveSpy.b-ef95ac915ed5505056200facfb90036e7573d1ff 2013-04-18 23:31:30 ....A 143460 Virusshare.00056/Trojan-PSW.Win32.Chisburg.a-2f1d86f75279960012a30e9a5948af3e7b3f2a10 2013-04-19 05:46:54 ....A 770628 Virusshare.00056/Trojan-PSW.Win32.Chisburg.ablt-e001b15c33fb6c29baa172040591735f81212e6e 2013-04-19 02:29:24 ....A 180324 Virusshare.00056/Trojan-PSW.Win32.Chisburg.b-77f1f6c23687e6faa54e75e59f26f44780ef36c6 2013-04-18 23:22:54 ....A 90212 Virusshare.00056/Trojan-PSW.Win32.Chisburg.b-7b8a9d6f79612813e4d1037daba6304d78c0203f 2013-04-19 00:46:52 ....A 542483 Virusshare.00056/Trojan-PSW.Win32.Chisburg.b-c160403834507cfd95388fba00e96a1fca3897a0 2013-04-19 04:20:22 ....A 10241 Virusshare.00056/Trojan-PSW.Win32.Coced.214-4b05fde1477f268ad293a9c469c5e04be9d66217 2013-04-19 08:14:46 ....A 10240 Virusshare.00056/Trojan-PSW.Win32.Coced.215-d3badbce122ecd83e3604e97977a531cbaf772c5 2013-04-19 07:08:56 ....A 12288 Virusshare.00056/Trojan-PSW.Win32.Coced.226-16b544774d37e3edb00a28c74391028188d77207 2013-04-19 02:02:18 ....A 23477 Virusshare.00056/Trojan-PSW.Win32.Coced.229.d-b4c74757e928b3be133878771fdd5af541117f3b 2013-04-19 06:11:52 ....A 12288 Virusshare.00056/Trojan-PSW.Win32.Coced.230-5cdd59c749c487da780a9e68cdcf3cbd447b1545 2013-04-19 02:53:28 ....A 44529 Virusshare.00056/Trojan-PSW.Win32.Coced.231.b-ca3734b8d9968868916005a13c752d6d876d32e4 2013-04-19 08:18:16 ....A 13528 Virusshare.00056/Trojan-PSW.Win32.Coced.233-9aa39c7325743f4b64672af2a2c4fdd09f80b56f 2013-04-19 05:25:42 ....A 26841 Virusshare.00056/Trojan-PSW.Win32.Coced.233-a8304bb1625b1ff5a15ada4feb582013538f0555 2013-04-18 23:33:06 ....A 20185 Virusshare.00056/Trojan-PSW.Win32.Coced.234-20993663d3ccccb26c27386463d640d8b3c1babf 2013-04-19 03:57:40 ....A 13312 Virusshare.00056/Trojan-PSW.Win32.Coced.235.b-ae40ef801ae4ff9980b238e5aaa13715962122e5 2013-04-19 08:10:30 ....A 23041 Virusshare.00056/Trojan-PSW.Win32.Coced.236.a-74ffdd2b1220f638eb2e908123d902c3736a4d09 2013-04-19 07:12:20 ....A 13312 Virusshare.00056/Trojan-PSW.Win32.Coced.236.b-74f4c0eb756dd4bc747b3817224b0100cbf14991 2013-04-19 05:09:00 ....A 16896 Virusshare.00056/Trojan-PSW.Win32.Coced.241.a-4f3dfde5fdc80773ce37c6c6675654b40ff6d872 2013-04-18 23:29:14 ....A 13824 Virusshare.00056/Trojan-PSW.Win32.Coced.241.b-caf2559dc9252db8cb346b7721637e250b2b0500 2013-04-19 04:47:44 ....A 61440 Virusshare.00056/Trojan-PSW.Win32.DUT-1fec094b10ab3b43b125ceac84041376fe324f18 2013-04-19 06:45:52 ....A 319488 Virusshare.00056/Trojan-PSW.Win32.Deil-5cb97d015f57bf51aaaa9454c3477fb67384e348 2013-04-19 08:29:32 ....A 27073 Virusshare.00056/Trojan-PSW.Win32.Delf.ace-bb7d2fe6cd062d8f8693e4445487adc3e90b3b31 2013-04-19 00:29:24 ....A 34161 Virusshare.00056/Trojan-PSW.Win32.Delf.adk-b66178cf27dc25a55f4e23768310e235a7c2dced 2013-04-19 00:34:46 ....A 129536 Virusshare.00056/Trojan-PSW.Win32.Delf.ago-96d8920bea0b53d7a4a687ab26815e403ef303d5 2013-04-19 07:38:08 ....A 33931 Virusshare.00056/Trojan-PSW.Win32.Delf.ahq-cbe29dfa5175c7360730bb73eea53223e468a40c 2013-04-19 07:19:32 ....A 34141 Virusshare.00056/Trojan-PSW.Win32.Delf.akk-6f8d3453c6c0ee798424b3368343fd4a35cc223d 2013-04-19 02:34:18 ....A 27136 Virusshare.00056/Trojan-PSW.Win32.Delf.akl-fc7d4df2618370d1bcabce9385d7ae93e5ca7e78 2013-04-19 02:26:08 ....A 28194 Virusshare.00056/Trojan-PSW.Win32.Delf.aky-38e3092a6e15454d10ef719abf00ae7cb27341cd 2013-04-18 23:01:22 ....A 95232 Virusshare.00056/Trojan-PSW.Win32.Delf.asa-a485ac4be9e48b16f5791e69e4eb125fe18d8790 2013-04-19 08:01:36 ....A 805888 Virusshare.00056/Trojan-PSW.Win32.Delf.asc-2fe69a305dc9aa5c8d33556ff594a3912782a9d4 2013-04-19 02:18:00 ....A 805888 Virusshare.00056/Trojan-PSW.Win32.Delf.asc-c71e13ddb5a7af38d380a48a84005b34105d84e0 2013-04-19 07:43:58 ....A 138240 Virusshare.00056/Trojan-PSW.Win32.Delf.bab-a16ed481d524a2cc4e0fb0caa56dcb8bb2cdee9e 2013-04-19 07:15:26 ....A 79410 Virusshare.00056/Trojan-PSW.Win32.Delf.bij-ca3a4df180096db3aa015498bb3ebe607ed9ea20 2013-04-19 06:08:54 ....A 59904 Virusshare.00056/Trojan-PSW.Win32.Delf.bz-b5d5abeafaf355ce9cc9199617488e4468fd09c5 2013-04-19 04:12:34 ....A 677888 Virusshare.00056/Trojan-PSW.Win32.Delf.cdw-c2b4a9f23338223dadc417a0492438efdd7fbd4c 2013-04-19 07:10:04 ....A 599552 Virusshare.00056/Trojan-PSW.Win32.Delf.cqr-29040aa3718cbc90c03cd18e9baa4283bfa4af23 2013-04-19 00:04:50 ....A 598528 Virusshare.00056/Trojan-PSW.Win32.Delf.cqr-c7e6fd16428ea430fbbb023494e2365981c2fbb8 2013-04-19 02:30:36 ....A 600576 Virusshare.00056/Trojan-PSW.Win32.Delf.dni-00c0732fb92fa9d5c0613d7c4bf1718bb4e0071d 2013-04-19 07:28:06 ....A 650511 Virusshare.00056/Trojan-PSW.Win32.Delf.do-4940f9266e35ec009309963101aa6da8a8b80e10 2013-04-19 08:27:00 ....A 636928 Virusshare.00056/Trojan-PSW.Win32.Delf.dze-110c5fd51b0b2d1639dc49432c9714f1e866d295 2013-04-19 08:34:04 ....A 372183 Virusshare.00056/Trojan-PSW.Win32.Delf.ees-095e71ba0c20986ed07c19910bfaa3fa965d86c8 2013-04-18 23:36:52 ....A 168510 Virusshare.00056/Trojan-PSW.Win32.Delf.ej-3d3e91e545a2a154958c732b80fe88b8458228a3 2013-04-19 02:02:54 ....A 33280 Virusshare.00056/Trojan-PSW.Win32.Delf.ev-f3c1bb9ec80bb86f2d614f3b73e31b2c8088b69d 2013-04-19 05:44:42 ....A 94617 Virusshare.00056/Trojan-PSW.Win32.Delf.fg-79397eee35dd6888c358934236e591173c40452a 2013-04-19 07:10:04 ....A 57241 Virusshare.00056/Trojan-PSW.Win32.Delf.fg-c5988da8a34d9fa4afb300b86069afafaad9665e 2013-04-19 07:26:16 ....A 211046 Virusshare.00056/Trojan-PSW.Win32.Delf.fr-a87212c97af8cbc90f4ccc4353308cbcfabab9c3 2013-04-19 08:13:28 ....A 50688 Virusshare.00056/Trojan-PSW.Win32.Delf.fz-e02a127c20b16009ae9a68602db5d74741458a7a 2013-04-18 22:57:42 ....A 122880 Virusshare.00056/Trojan-PSW.Win32.Delf.gw-ab68c35f7494e324283342bad7baceee87074ca2 2013-04-19 08:06:40 ....A 26747 Virusshare.00056/Trojan-PSW.Win32.Delf.hl-126976923de49931cea0fbf9fd8cf56dc8b0c694 2013-04-19 00:40:04 ....A 223846 Virusshare.00056/Trojan-PSW.Win32.Delf.ic-3857744e8ed876e8bcbf2e9da0778d9aed4366c4 2013-04-19 06:20:18 ....A 87552 Virusshare.00056/Trojan-PSW.Win32.Delf.iz-ec6acf7703a04451d1bb807bfdab9913aa58d047 2013-04-19 02:45:34 ....A 21140 Virusshare.00056/Trojan-PSW.Win32.Delf.jd-d95345b181bbf0e5fa8e37cca4b21459a4219ba6 2013-04-18 23:53:54 ....A 37086 Virusshare.00056/Trojan-PSW.Win32.Delf.jj-05b81f805eebffac599c6650ddffe52b5a1b4670 2013-04-19 02:23:30 ....A 33959 Virusshare.00056/Trojan-PSW.Win32.Delf.jj-68d35bed8c5820d6480ff8def24fdeee853559b9 2013-04-19 07:17:32 ....A 33278 Virusshare.00056/Trojan-PSW.Win32.Delf.jj-7f3fbb10d44eac19cc843580ccd7640e9d9ee7c9 2013-04-19 06:54:36 ....A 238665 Virusshare.00056/Trojan-PSW.Win32.Delf.jj-ad3c47a1bba4b535e29512ffd29b7be67bc6e170 2013-04-19 07:29:12 ....A 238973 Virusshare.00056/Trojan-PSW.Win32.Delf.jj-fad75efe94d5c2a61a9425cf6b8b82e0af9fe807 2013-04-19 04:51:12 ....A 57856 Virusshare.00056/Trojan-PSW.Win32.Delf.jp-fefe0c76e1fa0bc4e7ba8447ed025a7917f7a872 2013-04-18 23:45:30 ....A 32199 Virusshare.00056/Trojan-PSW.Win32.Delf.jr-eac030e0862fb9a6a17ef8492c140b3bcaacb03e 2013-04-19 05:45:08 ....A 31147 Virusshare.00056/Trojan-PSW.Win32.Delf.kd-39f6cd874700c172805f255941d8e8cc3f8002a6 2013-04-19 01:53:42 ....A 51200 Virusshare.00056/Trojan-PSW.Win32.Delf.kl-52f7bb71bac9ee41d8dc0150a2e4311ddb58dd8f 2013-04-18 23:27:38 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.Delf.kt-c850c244185ffd73348ae2e64c6462e84d8c3181 2013-04-19 00:44:20 ....A 496222 Virusshare.00056/Trojan-PSW.Win32.Delf.ku-3ffc505cecdc75d3530b395f54801d0eae235a3a 2013-04-19 06:36:42 ....A 2287616 Virusshare.00056/Trojan-PSW.Win32.Delf.la-5b6a8e01e7185638a5e0506dd67039149136db3d 2013-04-19 08:30:34 ....A 166522 Virusshare.00056/Trojan-PSW.Win32.Delf.ln-9c9aedecc23b8437f7c3257c52993ca3a5ec8322 2013-04-19 02:06:20 ....A 31857 Virusshare.00056/Trojan-PSW.Win32.Delf.mp-816fe33e33de1e76de872b959a8f15cb830c44f7 2013-04-19 08:02:02 ....A 221109 Virusshare.00056/Trojan-PSW.Win32.Delf.ms-9c60d64116cb183c1c8e9bb9c78501ee54e41abe 2013-04-18 23:25:38 ....A 71218 Virusshare.00056/Trojan-PSW.Win32.Delf.ni-c2d10ac62056b50ee5e1aac0c9a2b8fd11f81b71 2013-04-19 01:43:34 ....A 63488 Virusshare.00056/Trojan-PSW.Win32.Delf.o-f25ca5c3c6bb5268dca505b1f7cbfa7d837e45fd 2013-04-18 23:53:58 ....A 43996 Virusshare.00056/Trojan-PSW.Win32.Delf.ob-7f60ca07a4da20f31efd454ed3a713e3b090485b 2013-04-19 02:32:58 ....A 1188864 Virusshare.00056/Trojan-PSW.Win32.Delf.or-54120220e1631a01f4c9eea35aacd80e0da60e9b 2013-04-19 06:56:46 ....A 105556 Virusshare.00056/Trojan-PSW.Win32.Delf.pu-c7168c81c5a44cfdce5245c4d860ce5ee1667d38 2013-04-19 01:06:50 ....A 79722 Virusshare.00056/Trojan-PSW.Win32.Delf.qc-1ad80cff54682c62e5917579ed780b326d4dab72 2013-04-18 22:58:28 ....A 39184 Virusshare.00056/Trojan-PSW.Win32.Delf.qc-3ed5eaa9655034e593db66bc67fe134ed16c93b6 2013-04-18 23:40:18 ....A 27352 Virusshare.00056/Trojan-PSW.Win32.Delf.qc-66c7a6d3f795bf1424713e2470e9b323aebde778 2013-04-19 04:48:14 ....A 79531 Virusshare.00056/Trojan-PSW.Win32.Delf.qc-d3f4b1e9a454983caa9035a5c2778c77f9c97e0d 2013-04-19 07:48:34 ....A 39949 Virusshare.00056/Trojan-PSW.Win32.Delf.qx-8244c4916fe1b493609b2bba86ff007ef99e8399 2013-04-19 07:09:24 ....A 226816 Virusshare.00056/Trojan-PSW.Win32.Delf.qxn-a842df25c9052de44dd76ffa4f7d981074580a3c 2013-04-19 02:43:34 ....A 69632 Virusshare.00056/Trojan-PSW.Win32.Delf.tf-bb44b91d4475b217478bc8f9ee07b99c024b9c10 2013-04-19 07:32:50 ....A 21127 Virusshare.00056/Trojan-PSW.Win32.Delf.tu-5dcfd81626d273c4b8c7582cb597409c60cf91dd 2013-04-19 00:24:10 ....A 33079 Virusshare.00056/Trojan-PSW.Win32.Delf.up-4d818a00ef49091cc7d2ed5f3287b9d45088a04b 2013-04-19 05:15:42 ....A 338251 Virusshare.00056/Trojan-PSW.Win32.Delf.vh-ae739a03bcc5d92a1f5eeeac417ba008f7a64123 2013-04-19 08:10:26 ....A 473600 Virusshare.00056/Trojan-PSW.Win32.Delf.vt-3145777ab1af36347ac673220b75ef4a43a5c662 2013-04-19 04:24:42 ....A 473600 Virusshare.00056/Trojan-PSW.Win32.Delf.vt-d0693f98930ba40cff3e8e6af2a4e819093f39b0 2013-04-19 02:56:50 ....A 1717166 Virusshare.00056/Trojan-PSW.Win32.Delf.wf-ee00ac923e75aaf76d0c7dff0cdc1dea6f6663d5 2013-04-18 23:32:54 ....A 21268 Virusshare.00056/Trojan-PSW.Win32.Delf.wt-cf1f08d4bb7d6945aa18179ed9d590f577f6edd3 2013-04-19 02:56:46 ....A 291461 Virusshare.00056/Trojan-PSW.Win32.Delf.xk-2b78d0573797db034cb4119301b7e6ab44c3e1a6 2013-04-19 08:10:52 ....A 12751 Virusshare.00056/Trojan-PSW.Win32.Delf.zm-2429f2b704ec0fbf646574b8102b41e93617cef8 2013-04-19 00:52:30 ....A 14428 Virusshare.00056/Trojan-PSW.Win32.Dol-1c39d9b9a62a4937c4ac56d30940abecfb9236dc 2013-04-19 01:19:46 ....A 51200 Virusshare.00056/Trojan-PSW.Win32.Dumbnod.d-1523dbc8a9db188e593637e19542ecdd9433ff6e 2013-04-19 00:28:46 ....A 1277952 Virusshare.00056/Trojan-PSW.Win32.Dybalom.am-9c96ce3865a4c6191c93f895462651cca593d9e5 2013-04-19 06:17:38 ....A 321154 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bau-de91df86a3e9503125df016039f2a7ac71a88e1c 2013-04-19 08:11:36 ....A 176128 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bcb-5f7b40017dcd69805dea516cd0b4f8778471a3c0 2013-04-19 08:29:32 ....A 6840238 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bey-cad0fcf74ea2d0978a84d570e1a5f79ae4f5434f 2013-04-19 08:13:46 ....A 72553 Virusshare.00056/Trojan-PSW.Win32.Dybalom.biv-e3b4e7fd7f3fe929ee7df8b8ed4303d0041bace1 2013-04-19 05:47:10 ....A 417987 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-196e82163527fab07a794613dc7d475804205d4e 2013-04-19 00:43:40 ....A 581375 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-23c50984e0d45a8174ccb3b31c0fcab57746dfc9 2013-04-18 23:58:04 ....A 1429504 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-297f038667406fded2e13c4199a3da9cca498a72 2013-04-19 02:29:24 ....A 348360 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-298a2aafc29c82a5ba069ffb379c8bb68732ff59 2013-04-19 02:09:40 ....A 446464 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-29bfafea89c14df429ac36537a8931a4a0c339ed 2013-04-18 22:54:14 ....A 1257472 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-3cfb939cb6dbec209ee1919d861affc07bc3d936 2013-04-19 01:34:26 ....A 1683456 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-40c02b76b378e537913b14053c22037b85516c88 2013-04-19 06:51:32 ....A 352256 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-5212ac3caa3e506bc35356bbccb5d8ed78164735 2013-04-18 23:20:18 ....A 393218 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-58254dc59f4d2bf7043698b85d3fe5032e39fd8b 2013-04-19 08:28:12 ....A 398233 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-59510dec76b2e8b4e1f5a954c3889681ff60c0cf 2013-04-19 08:18:10 ....A 380416 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-67e09a5658b9d2a65959b0b1ac36ada0c394abe1 2013-04-19 07:41:44 ....A 352256 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-723df4da82da09feecab50129ae4e66afa0a43b0 2013-04-19 07:24:06 ....A 578366 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-8ee36bf38c07a36e4123b9bc04aeae8fe0322900 2013-04-19 00:33:10 ....A 355736 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-c653fe00932840b6f6d38181da66c7e710dc3c08 2013-04-19 03:06:04 ....A 622592 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-c85966101e2814259be8da166945a785dbba3054 2013-04-19 07:33:20 ....A 352256 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-d37a2ed9ea165af98d22806483f2c73f67d5a1a7 2013-04-19 06:21:18 ....A 191488 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-d8f909e6a36a2a9465f3f0a9f16fdc0c828f4f25 2013-04-19 07:25:40 ....A 794824 Virusshare.00056/Trojan-PSW.Win32.Dybalom.bkn-ffcd633861fca7f7115e2c559f049c9903f21941 2013-04-19 07:42:44 ....A 348360 Virusshare.00056/Trojan-PSW.Win32.Dybalom.csb-f2b998b0a3363c58ce2ee21c6a9ff337625964ad 2013-04-19 08:19:46 ....A 414213 Virusshare.00056/Trojan-PSW.Win32.Dybalom.cvn-36e406f3fa196a99929fa2d48d556b72837d752f 2013-04-19 07:58:24 ....A 348160 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-02cccf7fcad53239a20aac7f6824c7dc2145ba9a 2013-04-19 08:00:56 ....A 368640 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-08e592df6e7199af40440a321060b0374bb550fa 2013-04-19 05:49:24 ....A 348160 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-0a570b2bdf05f1c8954775ca246421d4ff565abe 2013-04-19 00:39:30 ....A 1193575 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-155c4ea4e8bf561901e0d5102811b4c82f3c623a 2013-04-19 04:14:48 ....A 344264 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-1a571cb1a5ed41f85647e788fe74728053936b33 2013-04-19 08:09:10 ....A 398582 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-1a815c9cc2edf60ceb244e8154e7469af91077d1 2013-04-19 05:32:16 ....A 976722 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-1bdb2ca6e52aec2cdd29fc7250c83c4192284ba0 2013-04-19 00:24:04 ....A 348160 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-216fc16bef415f9b41b98d4358577841bd98357f 2013-04-19 06:34:30 ....A 892928 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-237842fa1b96f8f08d9f122d01ef1634cd41a794 2013-04-19 02:34:30 ....A 348160 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-28769f65741979896be3de712be7ce79e68f9dfb 2013-04-18 23:26:24 ....A 348160 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-287b7cfd3bf7d8576a116d9a81b98d8488c06f40 2013-04-19 02:33:08 ....A 348160 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-2d41f7bbe5174825f763bf4ad88ae8eafd041917 2013-04-19 05:32:32 ....A 1491821 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-2e221ffb3d1b14251a785481d0b62069c3940f72 2013-04-19 08:16:06 ....A 368640 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-3d347b59c8330255f65e14a35ddbe2caecd4a872 2013-04-18 23:47:48 ....A 361472 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-436ff203d7bc3fd0665843cdbabedd0b7f5a49b8 2013-04-19 06:54:10 ....A 344264 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-46d630c2e3889a5b6b29faa4f92b12b467be2aee 2013-04-19 07:48:24 ....A 561152 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-50c03b2ffd24cd07e0dbcc47220fd9c3b2a9d88b 2013-04-18 23:42:18 ....A 348162 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-666fe358c07948be3878b92af8cdf63b6af32538 2013-04-18 23:18:12 ....A 592444 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-6cd5ea89963c494c0a3b54a265373de1d35b326a 2013-04-19 01:19:50 ....A 637917 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-6e781c28a9399a6aa8d2221145bba26662228830 2013-04-19 07:38:36 ....A 372936 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-81cec5a93355ff79a8fc5c094376d2c5dcc7cbbc 2013-04-19 02:17:48 ....A 608067 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-895340cb4e4be4b38f8a19591bcd693c8c428438 2013-04-19 05:16:12 ....A 561181 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-959b4f771819e105fc85ab7778e78ea97dcff645 2013-04-19 07:44:18 ....A 586976 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-b4103e6a133d929cce26afec5eff79345345c350 2013-04-18 23:55:10 ....A 348160 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-c4c77db1b4a3ca7e7afef67d037fcee933ecc0ce 2013-04-19 05:29:48 ....A 9998336 Virusshare.00056/Trojan-PSW.Win32.Dybalom.dhc-f38ae8118a1c3d53077318b6086301d7ea8124a7 2013-04-19 02:30:28 ....A 241664 Virusshare.00056/Trojan-PSW.Win32.Dybalom.di-20b5217666b4837f9f214c830a852dd55bff166e 2013-04-19 01:49:48 ....A 107498 Virusshare.00056/Trojan-PSW.Win32.Dybalom.efx-38218728dcaba0c449d24c95c1886fa4cfb375e8 2013-04-19 07:06:20 ....A 115656 Virusshare.00056/Trojan-PSW.Win32.Dybalom.efx-b40157ee02d7c7fa8a41fdf1d7cbdce65e1a22c7 2013-04-18 22:54:46 ....A 109652 Virusshare.00056/Trojan-PSW.Win32.Dybalom.efx-c3ecb08038b090fe29350f5bc961c522fe493b4e 2013-04-18 23:36:06 ....A 348210 Virusshare.00056/Trojan-PSW.Win32.Dybalom.euz-c3a9d71c4e3b470ca992fc4c8d5d41b1e2832751 2013-04-19 07:21:56 ....A 253997 Virusshare.00056/Trojan-PSW.Win32.Dybalom.ev-bf5ca22dbf12a20abdd2cfb62c928aab0d6caa77 2013-04-19 02:09:58 ....A 126976 Virusshare.00056/Trojan-PSW.Win32.Dybalom.fjw-da6877ac04750257b73a892a5377a32fb4e2c742 2013-04-19 08:08:10 ....A 22016 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-0e40d69c3ba22524593df621e4e8df4fb519630c 2013-04-19 06:00:44 ....A 79872 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-19de3ee9b8ad836026fb81b77228d3287d10141a 2013-04-19 05:59:40 ....A 144896 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-20f79a2e710e07934ba8f68fe3674d1bdfc74fd7 2013-04-19 07:08:06 ....A 2137126 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-258a46c253def5785ad0117a009f8aba5a7a2c66 2013-04-18 23:28:56 ....A 47616 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-4d4faffc5db2727b9cd555ddfe50ff7f4a76c833 2013-04-19 06:28:04 ....A 55296 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-70dd496429abbf50820f041279e025fafea67fac 2013-04-19 02:23:42 ....A 1148416 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-852d6f2a8cfd5961c480c6ef39c4f129ec24351e 2013-04-19 04:29:38 ....A 157184 Virusshare.00056/Trojan-PSW.Win32.Dybalom.g-da0f6028b64fe3537698416f477d4225dfccd41f 2013-04-18 23:53:36 ....A 43008 Virusshare.00056/Trojan-PSW.Win32.Dybalom.idb-119693f5db3c3dc30cbf8d472dcd9240b77180b8 2013-04-19 07:40:48 ....A 43520 Virusshare.00056/Trojan-PSW.Win32.Dybalom.idb-6747cd7956c3da9ca3cd12684007ae32e627e736 2013-04-19 07:07:40 ....A 93184 Virusshare.00056/Trojan-PSW.Win32.Dybalom.idb-e7251b8e38b646d8a551a3d9d8ed776a35aa2093 2013-04-19 07:47:50 ....A 4770816 Virusshare.00056/Trojan-PSW.Win32.Dybalom.lh-9aca6bd7b23a97c66275e001f808053452b80fa6 2013-04-19 05:55:18 ....A 178995 Virusshare.00056/Trojan-PSW.Win32.Dybalom.lpz-1306c90497d7573b22905078c520c6745ce01383 2013-04-19 02:58:34 ....A 73828 Virusshare.00056/Trojan-PSW.Win32.Dybalom.nz-e98c2f6160760863a21d275a8e5e2cb1f57d8e2c 2013-04-19 07:10:34 ....A 46945 Virusshare.00056/Trojan-PSW.Win32.Dybalom.voy-682668b5c7ab734359c986f1db11ba0da77937e8 2013-04-19 05:41:04 ....A 16384 Virusshare.00056/Trojan-PSW.Win32.Dybalom.xj-3693efdb38c8afbb5c37818c2ceac60f26994bbf 2013-04-19 08:22:48 ....A 147678 Virusshare.00056/Trojan-PSW.Win32.Dytka.pez-51917dddc9f0965191762dcd07af0dab2e7e4d86 2013-04-19 00:21:54 ....A 268992 Virusshare.00056/Trojan-PSW.Win32.EBTReporter.20.c-6f9c5ef16ef0fe23b422c2f4943fe57aa985070a 2013-04-19 08:03:14 ....A 50131 Virusshare.00056/Trojan-PSW.Win32.EPS.161-68419a067b60b21f0672e24dbc968c1b55d741a5 2013-04-19 08:34:00 ....A 28160 Virusshare.00056/Trojan-PSW.Win32.Element.it-55b0ea8fdbc0ce2341efa3f1595517ac2cb9f987 2013-04-19 07:22:22 ....A 20548 Virusshare.00056/Trojan-PSW.Win32.Executant.h-72edaf6bc32d373c8be530260cc7600b51cac2b2 2013-04-19 00:25:14 ....A 360960 Virusshare.00056/Trojan-PSW.Win32.FIU.gen-65a267332fa0ed25800fb93ad5fbac41af66643c 2013-04-18 23:49:50 ....A 360960 Virusshare.00056/Trojan-PSW.Win32.FIU.gen-f4175569595aa34c67f5abe776de737c7c3e3ff6 2013-04-19 07:10:28 ....A 45568 Virusshare.00056/Trojan-PSW.Win32.Fakebb.a-965b15362e346d9005760fec81f5237c1684cfe0 2013-04-18 23:23:16 ....A 97647 Virusshare.00056/Trojan-PSW.Win32.Fareit.dnhh-6bcc81b3d3a1b0d2c60397809cb34bdd55e9f976 2013-04-19 05:52:36 ....A 117248 Virusshare.00056/Trojan-PSW.Win32.Fareit.fdad-f9af4ddc129105f2361f7adb631b192c906107ac 2013-04-19 05:36:54 ....A 147968 Virusshare.00056/Trojan-PSW.Win32.Fareit.gqp-7c8975477a342cc29a3aece5cbee881e149e3892 2013-04-18 23:27:58 ....A 168448 Virusshare.00056/Trojan-PSW.Win32.Fareit.jz-86090157ee7015fc8424b24ce7e048b7446f9f70 2013-04-19 07:54:54 ....A 94720 Virusshare.00056/Trojan-PSW.Win32.Fareit.mq-223db7f8fc03c739f1eb69c2b4973b32721720b4 2013-04-19 08:25:20 ....A 95232 Virusshare.00056/Trojan-PSW.Win32.Fareit.mq-f828d20db79c926baa0425856864a1171d844ca3 2013-04-19 02:52:58 ....A 472064 Virusshare.00056/Trojan-PSW.Win32.Faxu-687dffc9f3761ddccc67132b6254cb7a46ac9c9d 2013-04-19 06:13:54 ....A 77924 Virusshare.00056/Trojan-PSW.Win32.Fente.15-c82d4c4d88043d0a548802722ed705692bdbdb0e 2013-04-19 08:28:28 ....A 452608 Virusshare.00056/Trojan-PSW.Win32.FireThief.apc-bbc6c55de4282794f7be0b9a62072561ba2f7e48 2013-04-19 07:59:32 ....A 544768 Virusshare.00056/Trojan-PSW.Win32.FireThief.gb-570c18edb458a52e1a0675b9048d548e4672a869 2013-04-19 00:11:54 ....A 408576 Virusshare.00056/Trojan-PSW.Win32.FireThief.gb-dcf7496ced937fa2a65b6017a3d5d4ccbd2525a8 2013-04-19 08:26:40 ....A 28214 Virusshare.00056/Trojan-PSW.Win32.FireThief.hu-09c0a4dd0ab86ef62f0353271d4563c97cc0a940 2013-04-18 23:47:48 ....A 26674 Virusshare.00056/Trojan-PSW.Win32.FireThief.id-a3421d00bcac2ac99d7168adcd4502f813102705 2013-04-19 03:55:58 ....A 614912 Virusshare.00056/Trojan-PSW.Win32.Flystudio.h-3b51996a218fe83502541b6ee09f1c646265a743 2013-04-19 07:48:20 ....A 614912 Virusshare.00056/Trojan-PSW.Win32.Flystudio.h-c2bb2670a03997fbb6a858245700a76fdbe21a16 2013-04-19 06:04:36 ....A 1179648 Virusshare.00056/Trojan-PSW.Win32.Flystudio.y-8b0437c9c878f0c7629514c83ebfa20456b0dac6 2013-04-19 05:04:30 ....A 1157170 Virusshare.00056/Trojan-PSW.Win32.Flystudio.y-b3c44c7e994a85770104c147d39fb7a98a8acb2f 2013-04-19 06:52:00 ....A 1179648 Virusshare.00056/Trojan-PSW.Win32.Flystudio.y-c0fc34169db630455eafd03f0d1be1319bbffc6f 2013-04-19 00:42:24 ....A 25705 Virusshare.00056/Trojan-PSW.Win32.Folin.c-646f38df24577dc220a1a52d8c1958e35eb38cf0 2013-04-19 06:58:48 ....A 92672 Virusshare.00056/Trojan-PSW.Win32.Folin.c-b7cae1c96d95d9bee390478757d26ff8d3332129 2013-04-19 00:36:28 ....A 23742 Virusshare.00056/Trojan-PSW.Win32.Folin.c-bb1f5b6b55cba14e806dbf7436264d28b1563616 2013-04-19 01:21:38 ....A 16384 Virusshare.00056/Trojan-PSW.Win32.Furitron.g-f9dfc91f18e745a3e0a9e17a199b10b1fef0f3c6 2013-04-19 07:20:46 ....A 81881 Virusshare.00056/Trojan-PSW.Win32.Gamec.am-9e403782f754ce49d6273f0466a6bfb73170b141 2013-04-19 07:47:08 ....A 80896 Virusshare.00056/Trojan-PSW.Win32.Gamec.aq-bfaee4d11c17fa1d1161a4e23014b2031f3fa16f 2013-04-19 07:11:00 ....A 22528 Virusshare.00056/Trojan-PSW.Win32.Gamec.ar-57a653fd94622fc50db2fb655bfece63e75f078b 2013-04-19 06:51:16 ....A 94208 Virusshare.00056/Trojan-PSW.Win32.Gamec.au-c19f65bec7d8d251265e9547675a90b31d95ef78 2013-04-19 08:06:10 ....A 45568 Virusshare.00056/Trojan-PSW.Win32.Gamec.b-3e038b2c1b24ebdd0d1194fe4f092285c7c05557 2013-04-19 05:45:48 ....A 24064 Virusshare.00056/Trojan-PSW.Win32.Gamec.bb-b6d26feb9734c722b84768888bf02900e3742d3b 2013-04-19 07:59:36 ....A 66048 Virusshare.00056/Trojan-PSW.Win32.Gamec.cx-caf107f7e86d5d41de7563ba68302eb727edacca 2013-04-19 06:16:42 ....A 115712 Virusshare.00056/Trojan-PSW.Win32.Gamec.d-a0d833dbd5e7511a869f6e704a46437525a26e70 2013-04-19 01:43:38 ....A 67091 Virusshare.00056/Trojan-PSW.Win32.Gamec.dj-5f91ffcc521d738ef0386ae3cf4bca24c1875499 2013-04-19 06:01:32 ....A 70 Virusshare.00056/Trojan-PSW.Win32.Gamec.v-68ec1a41e88548227b7e59f31eab3ad65bfa879f 2013-04-19 00:03:00 ....A 13824 Virusshare.00056/Trojan-PSW.Win32.Gamer.h-b624c5213d9d3bbfba5c224288cc05d67abc652f 2013-04-19 00:48:26 ....A 776704 Virusshare.00056/Trojan-PSW.Win32.Ghostar.15-285c9081ba92e3e71f74d605e5faa90dd585978f 2013-04-19 00:21:10 ....A 598528 Virusshare.00056/Trojan-PSW.Win32.Ghostar.60-865e9de5c519ec0e4f020bddbe3792458ee013b5 2013-04-19 01:06:14 ....A 260834 Virusshare.00056/Trojan-PSW.Win32.GinaPass.g-171ac4a5e2b8e3d78f9747403b72b43de3904687 2013-04-19 01:52:44 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.Gip.113.b-75fd88c7064417ebd938bf907c2f4f0bdf729f8b 2013-04-19 07:48:20 ....A 143279 Virusshare.00056/Trojan-PSW.Win32.Gip.1131-df1281ce6b855da029fc79a9fa6c07cfa015923c 2013-04-19 07:10:16 ....A 753664 Virusshare.00056/Trojan-PSW.Win32.Glacier-e4b25843de14be3da06eafdf689f433bb8c6d666 2013-04-19 00:35:18 ....A 188069 Virusshare.00056/Trojan-PSW.Win32.GrinCart.b-e69206fd5536cd3837e5caf675bffcee92b2bc37 2013-04-19 00:46:04 ....A 194560 Virusshare.00056/Trojan-PSW.Win32.HACKPASS-472e4ffeb12ce1163cca049dfbf8a6ba536fe334 2013-04-19 08:05:06 ....A 95279 Virusshare.00056/Trojan-PSW.Win32.Hazif.a-56338844e326c478dbb03e55cf900e36c37efc66 2013-04-19 08:30:56 ....A 95295 Virusshare.00056/Trojan-PSW.Win32.Hazif.a-988e34cfd447bde2370104387858d0c10027ae44 2013-04-19 07:10:30 ....A 186370 Virusshare.00056/Trojan-PSW.Win32.HermanAgent-0fb3443c2b39763873f53b0ccbe0843f4d9ff147 2013-04-19 07:52:42 ....A 225641 Virusshare.00056/Trojan-PSW.Win32.HermanAgent-f86cad25ca783f7a9f4c7a4738a07743bffb716e 2013-04-19 08:01:30 ....A 786432 Virusshare.00056/Trojan-PSW.Win32.HermanAgent.a-bc96fcef6fa9b862224920d69e2c28b3ec359ee7 2013-04-19 06:28:08 ....A 19968 Virusshare.00056/Trojan-PSW.Win32.Hooker.24.b-ef17bd5d6d0dc8afe29969cee076e296033a6941 2013-04-19 06:00:58 ....A 22016 Virusshare.00056/Trojan-PSW.Win32.Hooker.24.c-f81516f7c87b40e705b43275beeca08c20ce5839 2013-04-19 08:09:52 ....A 66106 Virusshare.00056/Trojan-PSW.Win32.Hooker.24.k-ccd035074b4923b81e95e8969d659a53affb720a 2013-04-19 06:30:58 ....A 59392 Virusshare.00056/Trojan-PSW.Win32.Hooker.a-de5d4b57c25004f7f2c3125254f0e401aa4516b4 2013-04-19 06:55:50 ....A 16580 Virusshare.00056/Trojan-PSW.Win32.Hooker.b-285d9365cf393ac9dea1c1a54205836ad418cddb 2013-04-19 05:24:00 ....A 37378 Virusshare.00056/Trojan-PSW.Win32.Hooker.based-81dd98b837414182fc09983a2d8b8590a6a84b69 2013-04-19 02:15:58 ....A 82432 Virusshare.00056/Trojan-PSW.Win32.Horse.C-91491323827831d427f8eed26512e007e342fa32 2013-04-19 05:41:24 ....A 1654784 Virusshare.00056/Trojan-PSW.Win32.HotmailHacker-2b21e26f935ec4ad4c80861945e65c8f8102f80d 2013-04-19 07:39:28 ....A 109992 Virusshare.00056/Trojan-PSW.Win32.HotmailHacker-2d2e8c3bcb511095538e6389b2c25b75a7fc9016 2013-04-19 07:25:08 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Hukle.10.a-30e0f9e1df655e8acd64e057219a05927eb2b9ce 2013-04-19 06:29:18 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Hukle.10.a-72b233e01613adb6430b73ba97582e49d29c244b 2013-04-18 23:45:54 ....A 40308 Virusshare.00056/Trojan-PSW.Win32.Hukle.am-c95ddc57e94b8ff643064daac25225a9714625dd 2013-04-18 23:37:10 ....A 67956 Virusshare.00056/Trojan-PSW.Win32.Hukle.n-57f4a004a9484002aaedcef93b1bc619506f860f 2013-04-19 05:55:12 ....A 85876 Virusshare.00056/Trojan-PSW.Win32.Hukle.o-c649ff0da4bc926cad683b424c152abae5e2e3de 2013-04-19 07:20:52 ....A 1072640 Virusshare.00056/Trojan-PSW.Win32.ICQ.ab-85cc5d0aba0fd6410a61a3beeef32b94046f5716 2013-04-19 05:14:44 ....A 726406 Virusshare.00056/Trojan-PSW.Win32.IMMultiPass.c-f6292e0062b9ac2091f31c521b29a68704b32782 2013-04-19 06:22:24 ....A 1749142 Virusshare.00056/Trojan-PSW.Win32.IcqSmiley.c-422d4dea85a025f792c1319f8ee90ebe12f69277 2013-04-19 05:29:28 ....A 26735 Virusshare.00056/Trojan-PSW.Win32.Jammer.a-f7e5a28761f3bcc53bb834c35ea4cd876ec86baf 2013-04-19 07:13:10 ....A 20992 Virusshare.00056/Trojan-PSW.Win32.Jammer.c-6b5135406fcec3cf4325aa2ee163f87754e723e0 2013-04-19 07:21:30 ....A 238080 Virusshare.00056/Trojan-PSW.Win32.Kapod.g-5721177a3b8ab0e312c85e341b99a377179e2d91 2013-04-19 07:15:04 ....A 261632 Virusshare.00056/Trojan-PSW.Win32.Kapod.p-9cb59874f1637c592b34d876431e79460e07508f 2013-04-19 00:35:28 ....A 27648 Virusshare.00056/Trojan-PSW.Win32.Kates.ac-92c55fe16b56e733ed1121b5deb2f3d69412cf41 2013-04-19 08:12:32 ....A 27648 Virusshare.00056/Trojan-PSW.Win32.Kates.ac-a3c28f6939697b30229e007829e5cfd21671219a 2013-04-19 08:18:04 ....A 29184 Virusshare.00056/Trojan-PSW.Win32.Kates.ad-ce6df5fd9c4b96aed04d6e9ea3db32d0176ad246 2013-04-19 06:51:52 ....A 32768 Virusshare.00056/Trojan-PSW.Win32.Kates.ae-5d8a917a41feb4b2aa8a20895a9f1b1685683f9d 2013-04-19 08:27:08 ....A 48128 Virusshare.00056/Trojan-PSW.Win32.Kates.ae-cd7893ec566379c4007b5e635980cfbebc47eb78 2013-04-19 05:08:28 ....A 29184 Virusshare.00056/Trojan-PSW.Win32.Kates.ar-7a8a2b6d1e047dd9ea4495a321fc27c9db238fc3 2013-04-18 23:30:20 ....A 28672 Virusshare.00056/Trojan-PSW.Win32.Kates.bh-71de8b622a56c8ca22ae52ecb86b12a08553feba 2013-04-19 08:20:34 ....A 24064 Virusshare.00056/Trojan-PSW.Win32.Kates.bp-41aab24d8013a6b66320511c080cbdd9efba9aaa 2013-04-19 07:30:58 ....A 24064 Virusshare.00056/Trojan-PSW.Win32.Kates.bp-832fc19ead4eb8f0a44d7169e44d87e9b25463d0 2013-04-19 00:30:14 ....A 24064 Virusshare.00056/Trojan-PSW.Win32.Kates.bq-011a0a4c7b842fa606c0a0d2829710df1c73434f 2013-04-18 23:46:38 ....A 34304 Virusshare.00056/Trojan-PSW.Win32.Kates.gi-51a77da2d2205dec9b59d12879092b8c3f9d556d 2013-04-19 07:01:44 ....A 17920 Virusshare.00056/Trojan-PSW.Win32.Kates.j-418548aeeeacbdbfa0ec84ca728a16eb03ddc25e 2013-04-19 02:35:32 ....A 17920 Virusshare.00056/Trojan-PSW.Win32.Kates.j-7c5ad79e4beed18b102b39a9b6c51a97623a7367 2013-04-19 01:25:26 ....A 18432 Virusshare.00056/Trojan-PSW.Win32.Kates.j-e9c41d2d22a109dadaf3b13d8c7a7611afe55335 2013-04-19 03:01:46 ....A 17920 Virusshare.00056/Trojan-PSW.Win32.Kates.j-f8673bd21dfb975b4ebf2ef1fa6eab94e7f11e81 2013-04-19 06:29:18 ....A 17920 Virusshare.00056/Trojan-PSW.Win32.Kates.j-fbd61458b1e4011f43ca25ee16d78c2cd1b73b7c 2013-04-19 02:04:22 ....A 23552 Virusshare.00056/Trojan-PSW.Win32.Kates.jn-737c059afaf610ac0b3329ce555ca60bb30c9c37 2013-04-19 07:50:40 ....A 23552 Virusshare.00056/Trojan-PSW.Win32.Kates.jo-ec756daf53b2e34aaf414155cfd0ba98ad17e503 2013-04-18 23:32:14 ....A 15976 Virusshare.00056/Trojan-PSW.Win32.Kates.k-ec505f53d6b6d92a67b7c0d8172900694ad3a1cb 2013-04-18 23:18:22 ....A 67584 Virusshare.00056/Trojan-PSW.Win32.Kates.o-38941a4808d100bab8d0ca2f57f165b77a612ae8 2013-04-19 08:13:12 ....A 25088 Virusshare.00056/Trojan-PSW.Win32.Kates.pr-66ff50608f3bb4ca89d9f80be13c6ad18a23c7ed 2013-04-19 02:09:38 ....A 32256 Virusshare.00056/Trojan-PSW.Win32.Kates.r-3798d709ab63c4b6575964cd6db30105a280b927 2013-04-19 04:46:44 ....A 66048 Virusshare.00056/Trojan-PSW.Win32.KeyLogger.10-002fc41612e1db2efea7147cd05f0875cbe147c6 2013-04-19 06:07:04 ....A 98304 Virusshare.00056/Trojan-PSW.Win32.KeyLogger.10-330a277b067cacdb610157a8dd3e7722a730b9d3 2013-04-19 00:27:48 ....A 19456 Virusshare.00056/Trojan-PSW.Win32.KeyLogger.10-7ea030d02c79c4141a0477c9d8857fc0f9a5ca06 2013-04-19 01:30:02 ....A 604672 Virusshare.00056/Trojan-PSW.Win32.Keyser-5ac3ff4949842f382498c6ffbdbd5b478c04a02c 2013-04-19 02:28:56 ....A 90634 Virusshare.00056/Trojan-PSW.Win32.Kuang.a-6e6aabb2419c096742b56c35868707454b13b655 2013-04-19 06:33:52 ....A 7680 Virusshare.00056/Trojan-PSW.Win32.Kuang.h-2f8a7ba369b8c7000fa14912319d668e4f12ffa8 2013-04-19 08:31:44 ....A 7680 Virusshare.00056/Trojan-PSW.Win32.Kuang.h-85468d8d127d081841638eeb374635351e17e8d4 2013-04-19 08:16:54 ....A 20480 Virusshare.00056/Trojan-PSW.Win32.Kukudva.aj-7b9d714c2e8a3591b5496944eaf8915b14cfaf3d 2013-04-19 00:06:58 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.Kukudva.ay-ecea39c4528486fa235e56dbcf704e5b1b671f37 2013-04-19 06:41:30 ....A 1101824 Virusshare.00056/Trojan-PSW.Win32.Kukudva.bj-c955b7349d75bb2948cbf2e7d0e15e1a6cba6140 2013-04-19 00:23:36 ....A 1462272 Virusshare.00056/Trojan-PSW.Win32.Kukudva.pem-8df8fe0d2eaf97631f3c993c53bcc2c30e909067 2013-04-19 01:44:30 ....A 1109504 Virusshare.00056/Trojan-PSW.Win32.Kukudva.pev-bb9009a8ef38b756609fe2d96223e05cebfaaa3a 2013-04-19 05:02:34 ....A 249856 Virusshare.00056/Trojan-PSW.Win32.Kukudva.pfn-7a78a883917db6b5b9919e4f0ad68d6447e25ab9 2013-04-19 06:29:58 ....A 1212416 Virusshare.00056/Trojan-PSW.Win32.Kukudva.pip-fc09080402881d82443d8a614d052c1094a69c88 2013-04-19 06:07:12 ....A 79379 Virusshare.00056/Trojan-PSW.Win32.Kukudva.pjc-fa121763cf5e51e6be985be6307d84e5b01b9691 2013-04-19 00:59:28 ....A 28672 Virusshare.00056/Trojan-PSW.Win32.Kukudva.pju-dc6a312a614a94d3d73ed63e173207062da47107 2013-04-18 23:06:14 ....A 2885 Virusshare.00056/Trojan-PSW.Win32.Kukudva.pkl-1c800a689efadf19c512a1f2c7c4928248d443fe 2013-04-19 01:26:26 ....A 854016 Virusshare.00056/Trojan-PSW.Win32.Kurgent.10-30deda213714dabf86548e488abf6e81bc4be871 2013-04-18 23:34:38 ....A 48940 Virusshare.00056/Trojan-PSW.Win32.Kykymber.ann-e4e2b2b17de5481f9b229a1b31c51f7b94ae20f4 2013-04-19 05:26:08 ....A 21048 Virusshare.00056/Trojan-PSW.Win32.Kykymber.bkx-8a118e0ffca9a3878dd7f2083895355d12f26adf 2013-04-19 04:00:02 ....A 60012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbx-0b52ecec120a72e8abf1fe7af7e12261c557c85b 2013-04-19 00:42:06 ....A 65012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbx-0ec11ad6aabf7ef1830ebe6ca5f70d2e25514fc1 2013-04-19 01:59:50 ....A 62012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbx-3c1cff41a625db5c9760f1bebab2838119fd5a52 2013-04-19 07:02:04 ....A 77784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-024168d3d88c791a5d1e1ebb816c6dffc50511a2 2013-04-19 05:08:48 ....A 75784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-074d86de494d0af771e5cef28347ba096142fcb2 2013-04-19 07:23:44 ....A 79784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-12ed4f3d409472aa1d24c85731de2b81e58a85db 2013-04-19 07:51:52 ....A 83784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-145eb6444fef09f631aaeb9a74239fdeeb8520c5 2013-04-19 00:22:50 ....A 77784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-1526a437cee136ab3d8b7860aa6e193991ccae24 2013-04-19 04:58:54 ....A 65784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-1e45432208bc3ca82ec235a96aa6fc882ea41ca4 2013-04-19 05:08:46 ....A 80784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-89fbc9867abe396e90e5bca9edd3d35d0c62d793 2013-04-18 23:33:34 ....A 70784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-909761247a06511e1a7061daf49a452ebb218a3b 2013-04-19 01:07:14 ....A 76784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-a650361216964e91b5457ce5b6ab56d447bbb6b5 2013-04-19 04:59:00 ....A 69784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-b340d1d12f5c65dbd5fb8de444ea896ba4041db5 2013-04-19 06:11:06 ....A 72784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-b4b54a872b5c9d5d277cee05388475c1a710a978 2013-04-19 03:16:08 ....A 68784 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnbz-e6ac7f0a13a290e9bd2cf925df8994f996977769 2013-04-19 04:57:54 ....A 72664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-0f774d2e81877c8d21ca1311f57b570b415783d8 2013-04-19 07:55:50 ....A 57664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-163c83f27a745c99e85645d14bb788acf6c57920 2013-04-18 23:18:48 ....A 72664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-186e175e4353942bc7a677bccfc9353ae78ba871 2013-04-18 23:08:20 ....A 70664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-1ebfca93352adbd13bf21358eed84835d4ab92bb 2013-04-19 05:41:22 ....A 76664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-1fc640c870d22e7a97fd8a17d816840a61b066ae 2013-04-18 23:48:24 ....A 79664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-2337e3a84279a177c689b3c1186104c358ea08cd 2013-04-18 23:19:48 ....A 55664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-247e5612528d58b9f8ffe4b0408af48d16024817 2013-04-18 23:56:40 ....A 70664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-31b119622676edc0fa666ba5da7a37f62a02e74d 2013-04-19 06:07:58 ....A 74596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-3329353f837563dc608053048efc4705369432ac 2013-04-19 04:56:20 ....A 71664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-3d39ac568576e6a69e5ab72f0d250875070338e8 2013-04-19 05:00:12 ....A 61664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-581c3cf134e9862ab8e1d254eff7e7c1d67fcc33 2013-04-18 22:56:26 ....A 67664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-5d5bc8a1ad554474bd4496a0688e30b28d225e5b 2013-04-19 05:49:34 ....A 64664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-64464ba7a7f4b95d193bf883cb08558a61fe278b 2013-04-19 06:30:08 ....A 58664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-6534b60eaef9b4578952cefa5be0fe4c47f71e72 2013-04-19 06:06:40 ....A 64664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-7b2667013af28606eec6d07eae2d1460ac236800 2013-04-19 06:04:16 ....A 68664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-7be527935676fecdae914e935b2396638e9b8439 2013-04-19 05:07:22 ....A 57664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-81e16f6b87a53a65712538b5cef87caa73f5bbc5 2013-04-18 23:22:00 ....A 66664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-85a05a1e53c14518599890a6229c23ea61daedf5 2013-04-19 06:25:18 ....A 50664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-91160a3fd5f49d46ab2b419b07d25fca3d428c8f 2013-04-19 07:27:16 ....A 68664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-9b2dd646d2ea0ac4b05f216f7e377c8b64e6084c 2013-04-19 07:20:52 ....A 68664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-a9adea792be14e5602cfc0f7f9797fadb95f3d12 2013-04-18 23:56:40 ....A 53664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-aeb6b93a1874ac4dc3dfb7ee5b0218d388c6b774 2013-04-18 23:00:40 ....A 73664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-afea08094fc5828074afda8511f4b1e9e168c769 2013-04-19 05:54:00 ....A 66664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-b4889b09b92ccde28993060cc958c682ceb491f9 2013-04-18 23:31:18 ....A 77664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-b58e6ec0b011db184873f895be19620f0f714d5b 2013-04-19 05:19:46 ....A 60664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-c6ffaac3adae9846bb5c89ef20e05daf57bbd986 2013-04-19 06:00:12 ....A 63664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnca-ceadf3056069adddecd8f908ee713bc193fe8517 2013-04-18 23:33:00 ....A 62104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-0ece43c7fa014a12b589fd72e99275b3e45d2c6d 2013-04-19 06:56:26 ....A 58104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-12af49a5aa82c05048a01a74ff065104ed3b377d 2013-04-19 05:48:00 ....A 52104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-13db1d729b45555d9155cd3df5f0d280f7d58e14 2013-04-19 05:18:42 ....A 76104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-199082592945ef54f768de6e1f318a3d3afeac02 2013-04-19 05:59:22 ....A 71104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-1c8fb5be403c21509875f68ee494369cf74566a8 2013-04-19 07:45:44 ....A 60104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-1d5fdf40613a93409400d4701c2b6cea1f03aab2 2013-04-19 06:58:46 ....A 49104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-1d61b3b23c3a4310c75cd28dcc843abbe8b35bca 2013-04-18 23:01:26 ....A 68104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-1e1a3259ffffd0f5f51fb4ba7512a259e34e48ad 2013-04-19 03:38:20 ....A 70104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-25b5b74f76700a0dd4c4eeab904a300b97fccc07 2013-04-19 07:50:36 ....A 68104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-61b34b697e9336bef985ba42438587168302bb0c 2013-04-19 06:07:36 ....A 67104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-ed8b7707f1528bfbf4d571d46b019fd080b5b988 2013-04-18 23:48:16 ....A 69104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncd-f0fe4b8ba8b1d3bd27463a36f0ef9915498f161a 2013-04-19 00:28:24 ....A 68596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncg-06ece880fcee54d9a65611b5e507a3121447727a 2013-04-19 01:00:28 ....A 65596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncg-1f2be14c6a159f116bae678d93dce0ce89c23a6a 2013-04-18 23:24:00 ....A 50596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncg-2203f25bb3e3858961936c735628a757f40429a3 2013-04-19 06:47:54 ....A 66732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncg-5cc72c2162d7634f3f59f385ae4977f2834b6132 2013-04-19 06:09:20 ....A 78664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncg-62be4b81438bb5c804b246cd368e49773b29025d 2013-04-19 04:58:54 ....A 69596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncg-db26ef2c9528bb7f779edc09d9d51602ae7f3e3c 2013-04-19 01:07:16 ....A 59080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-0308577876baefac010cd1df934e731f951e86df 2013-04-19 05:50:14 ....A 54012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-04ba36392a467d2022dd3b4a2c5acc59fd11b592 2013-04-18 23:23:10 ....A 60080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-0510729fb9244c4e42ec6ae543eee5b385d69e72 2013-04-18 22:56:56 ....A 46080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-0597870f3ee0da4dc55955bbaa89ec95d931c31f 2013-04-18 23:33:44 ....A 48080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-063eb02d3302cc6c9d554a44abbedfdfacdd1707 2013-04-19 05:30:02 ....A 53080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-06622c2d44c48d5017ff9208826c81773b695ef7 2013-04-19 06:56:24 ....A 56080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-084f525885cf33ff7c34e8d1a24dbc6f5d674b80 2013-04-19 07:23:44 ....A 62080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-08743eb0722742f4b48d31eb7600366e2c7a5525 2013-04-19 04:59:02 ....A 54080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-08ea74f9b3eae80d0c4a5acd6d5f365065168a52 2013-04-19 00:55:04 ....A 71080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-094e31fbde1d6e6e9db2e389064337bbd44ba1f6 2013-04-19 01:44:04 ....A 60080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-09ac65631ac7c1e4b05707995fce3e1e0693dc1c 2013-04-19 06:56:26 ....A 61080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-0a97ab75de1e6c46c55a7d30f8258c5dccf74b4a 2013-04-19 04:20:14 ....A 68080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-0e7998749afd729c2815ce14970d8904e952fd76 2013-04-19 06:30:12 ....A 65080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-10171056aceb93a57056b87772dd8bd92f2dc932 2013-04-19 07:21:06 ....A 61080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-11176c1e2e035ede318138c5e162f6538da7f181 2013-04-19 01:17:14 ....A 57080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-1209035e0cf2f0a31598989578104ce32bcb9403 2013-04-19 03:32:02 ....A 59080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-169d6c1e2f8970049b04768fffc3932e7c7a0243 2013-04-19 00:44:56 ....A 70080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-16eeafc8256e1e3e6e120e14a7f4071145ef67e6 2013-04-19 01:07:20 ....A 70080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-177b19acdf1aeb78a94434c244a6701b95ab0dc9 2013-04-18 22:56:56 ....A 54012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-1820a08f1862a91a1f00871ca3368e0d8f467b75 2013-04-19 01:50:56 ....A 66012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-1857feff1edf30c80b68b3d617d7bff36ea5084d 2013-04-19 01:32:58 ....A 71080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-19c7fa7ba4c3db517e8e2ba0f6cd35c96e1adc39 2013-04-18 23:08:52 ....A 62080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-1e4cbdddf89146f7bff0c745c698c2a1457ab2fe 2013-04-18 23:53:44 ....A 53080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-1f08bf325415d1abc100b19494ec8f55d666091b 2013-04-19 07:27:18 ....A 65080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-224b1e4ce9a2af6ebec790a16311a102c3de2345 2013-04-18 23:17:26 ....A 67080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-244d02fc85cb237ee9747cc4e6542df1fffabb4b 2013-04-19 05:11:16 ....A 62080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-26ce981e25821473483299113b5a3aa83917f4f5 2013-04-19 05:59:42 ....A 62080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-28bb93f0730985d99c303fa0f8177a3d192a292b 2013-04-19 06:18:56 ....A 55080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-3db68536d4ab7c3636c9d5db1f6b62d4c3680e54 2013-04-19 05:07:24 ....A 64080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-457cd1c133a631210cd26b1d49bb13e05b04bb08 2013-04-19 06:30:04 ....A 61080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-4d2b2cef6e5dea8b8690625b88a64814cf96ba9a 2013-04-19 05:59:36 ....A 56080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-57becf489a9dd964b7b1384caa5c8a747f38713b 2013-04-18 22:51:26 ....A 75080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-5a4a24d6cc3a954c4663ef3940cae70fb28db749 2013-04-19 05:59:56 ....A 65012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-612f558ecaafe5d350d6ed278a7dce002b9aaa3a 2013-04-19 07:41:20 ....A 55012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-61b892a5dd0690fc499bba5b87227f756e39febe 2013-04-18 23:18:48 ....A 67012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-65914307a611c46d272a30b5b5f97a642291ce46 2013-04-19 06:03:56 ....A 75080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-68bf2fbea829b56f44ac8c51d1f12dff0765fafa 2013-04-19 00:02:54 ....A 58080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-6cf420ae94983215c353d3202c38732f3fa5541b 2013-04-19 04:36:32 ....A 65012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-701a73cf257b6fa046f436df5203f2e64e3359b2 2013-04-19 06:04:16 ....A 64080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-73e29ec7ca816d38e67c48f986e81eec47998ef0 2013-04-19 06:18:38 ....A 46080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-79c02f358eaa107376b92759b67466a49fb4da1c 2013-04-18 23:27:24 ....A 66080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-86f2a6b9e815d049ee190c1920e83e6876ea9146 2013-04-19 03:09:08 ....A 52080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-8d483df02133cde1b2c83f2fc9c5504264e8af4f 2013-04-19 05:37:28 ....A 66080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-9fabaf6a9b27160c9a15bfbdd37c53de60099c9a 2013-04-19 06:11:02 ....A 65080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-9ff388a10ddd8e93e1414d6b445ac57e76c531b7 2013-04-18 22:52:12 ....A 55080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-a6b93dd1c54b3a020b3183f4283da934799d2aed 2013-04-18 23:54:54 ....A 62080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-b14b1eab4da8c6a6e88d03b8b49033b19451edc5 2013-04-19 06:26:52 ....A 66080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-b9afaff70b4db03d4442d867853de2853077b5ea 2013-04-19 02:06:38 ....A 64012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-bcbdaf7e09cf968346f104c313e4999780a7ed83 2013-04-18 23:18:46 ....A 58012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-be493bd4fec6953311bba422234ef6d97bf7cee8 2013-04-19 07:01:04 ....A 52080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-d6ee1a6655a36f0a5d3eecae57539143b2357190 2013-04-19 00:03:12 ....A 49080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-d799dfa19e50aa0066d4ad970ed6a4ee70134ede 2013-04-19 00:15:48 ....A 67012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncs-e6f4bbf4defd8231829fe6976038c79361582780 2013-04-19 06:58:46 ....A 53548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncu-0e1732f871e84d4bc4bcf7bdf46d509f465b5f75 2013-04-19 06:56:26 ....A 71592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncw-047224b1a7cf43bd827494a81724cd18b9bfd01b 2013-04-19 06:07:36 ....A 50592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncw-10fa6f28365fb6ce06ce44488ffeb9f896308911 2013-04-18 23:12:02 ....A 52592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncw-1cdea4e720b71610fee505dfdc2a1164b8b1956c 2013-04-19 05:24:04 ....A 53592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncw-4308f283c1ec65efb04f282c8bd2de5f73edf6e8 2013-04-18 22:52:46 ....A 82640 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncz-1f09f981f15665987b7c92609b687659a4943ad8 2013-04-19 05:08:46 ....A 61572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncz-49994663e2e691ede94a0517d02e634d6d67c9f2 2013-04-19 05:23:58 ....A 68640 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncz-80c111efab74a13215f062402899275cb6503ac9 2013-04-19 02:12:26 ....A 67640 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dncz-a839f6b608222cdddde9891610c513b0f930071c 2013-04-18 23:54:14 ....A 77128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndc-056db772e42aba1145e0d47340e097a9db8ebf5b 2013-04-19 07:08:24 ....A 57128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndc-14fa7af5923015092d13486b2c6b54eab56a7ff4 2013-04-19 07:16:12 ....A 60036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndj-170d9c19bd37f53f7441eabf4abc1271c1f122be 2013-04-19 04:32:40 ....A 65036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndj-318b475f3aa2fb8a517daf9c58af0d9fa1185f45 2013-04-19 04:11:24 ....A 72036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndj-7e1441886bb74c4f9cfbde12a77a53092c89df1d 2013-04-19 04:43:38 ....A 76036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndj-a9087fc69a22761c3b612cfcf54f9f941f82efe9 2013-04-19 06:04:18 ....A 57012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-0142efeb79415cb1967c9bc243b71d66efeb9643 2013-04-18 23:18:50 ....A 66012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-083dafe1ff0e359d77ed2f0ca003bd605a27c2d3 2013-04-18 23:40:30 ....A 70012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-191f7486524bda4d252d2c41ccd72be6c0c040b2 2013-04-19 06:18:48 ....A 68012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-1a1bc7cdd54c5c261f81ee8bc81fddf0900e77f4 2013-04-19 06:30:08 ....A 60012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-22bdbbe3e21fe40a2e30eee0a771e3c5b3a60126 2013-04-19 07:15:22 ....A 70012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-3117304f74a05f9125841832b63d79e07c529d76 2013-04-18 23:31:14 ....A 57012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-538904557621491184d32df6241dddc30208344c 2013-04-18 22:52:10 ....A 69012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-5784be54d3e520ef90ff690ad0588cb582c1ae68 2013-04-18 23:29:20 ....A 80012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-5f7ebc98fb24914e35f37259655f29a07d19ed6a 2013-04-18 23:05:46 ....A 53012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-9d42b60220a3a0cc25d82a565d2d798618a3e740 2013-04-19 00:06:52 ....A 48012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dndr-da1fbe6e50117c4dc13fc88216e78ebd571645ba 2013-04-18 23:08:54 ....A 67060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnea-0ab16404f94ff7cff2d183f054d7a3550f0b5ee2 2013-04-19 06:07:34 ....A 70060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnea-d258c4b2099702197ab65209cf2f576fc9e009c4 2013-04-19 01:40:04 ....A 47060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnea-de5a3338843fc5b67d635345d43012be754458ce 2013-04-19 07:35:56 ....A 67572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dneq-1244baa32d5fd565272c008fe139da9605f54b92 2013-04-19 01:07:20 ....A 52572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dneq-125f4a4d431723b1169833be52823127cc195b0c 2013-04-19 08:12:02 ....A 59036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnff-57abcc481964ab2f273626fc55afc81984af5dd4 2013-04-19 07:51:50 ....A 75572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnfw-1937b0e12513a9884a9fb03ee3d86c3e1b930c19 2013-04-18 23:32:54 ....A 83640 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnfw-849b2125e50aa4b4566dcfa0e2e5a5c24630f54f 2013-04-19 07:12:44 ....A 62060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-159736f9f0e898404564b54e65ef8e00dda3c0d7 2013-04-19 06:14:42 ....A 73128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-3277311eae759da1e2ad57b151d8d49259ea4dfe 2013-04-19 07:27:36 ....A 60128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-39c9fd42977595892c201067556d4539870a8c1e 2013-04-19 00:05:08 ....A 62128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-3cc0dc4c03db0f4383c249c01a83390315798089 2013-04-19 02:46:52 ....A 57128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-5dbca26de32143434e266348baec620fb4e07bf2 2013-04-19 06:55:50 ....A 72060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-69b48a200209f95ad4782060bee905e473132f18 2013-04-18 23:46:00 ....A 57128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-6a5e7098ee78f9fd7aaf3b2dcaa18622c153d84c 2013-04-18 22:56:02 ....A 58128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-6b030ffae78730e5ca6f443454f091f180fc4a50 2013-04-19 06:16:34 ....A 82060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-7a7440d7b721ba90f026aabe1218b5d9cc7afbfc 2013-04-19 08:11:06 ....A 56128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-98050d2e71034d5e21f834edfdf91de8b10ed2af 2013-04-18 23:39:12 ....A 57128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-a1ce832982a909b00c8f1901f9c7bd8dd7cfb688 2013-04-19 08:02:36 ....A 53128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-a2815dd73c6e79da0d40a7f7002434dcf9390ca4 2013-04-19 06:54:32 ....A 63060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-b6db708c5e510a1286902c9db5ad6e76bdb44ff1 2013-04-19 05:46:52 ....A 67128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-bc087fbe1028e382cb5914b65b0a4993610cf226 2013-04-19 06:20:30 ....A 66128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-cfae6f0c0a391d24793fd134ab5aaa18413db22c 2013-04-19 07:09:10 ....A 82128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-d467986ce6129cdf4dce8bd17f706c64930769ed 2013-04-19 07:39:28 ....A 71128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-e0efe31741c51ca7ccfbc3967a70cf7f8b1ea65c 2013-04-19 05:47:46 ....A 73128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dngi-e3f5e0a7b2d2074ccb45c1111d84d8c6cffb1a7b 2013-04-19 00:44:18 ....A 21360 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dnwf-0f480e4bf38585b328b10cb0af6c3702ffaa7c07 2013-04-19 05:49:40 ....A 991061 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dohh-fa33809162ccaedc85139793d580d2b9e10aa730 2013-04-19 06:15:12 ....A 29072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doip-82f52e0bf523a687782fe11723b09ee2ea1073f3 2013-04-19 05:34:24 ....A 75080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dokr-372dd76195930ca5aa5e82ddadf0fb533beffdba 2013-04-18 23:11:06 ....A 91080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dokr-abcc02cd16f496b6d287670d6e7c098d853cae3f 2013-04-19 01:43:24 ....A 51080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dokr-b31823a8ee15d4e424b107941c9d93b14fff34a6 2013-04-19 02:33:38 ....A 72080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dokr-d90fdcc2d79109b09415d32f441d455292b75030 2013-04-19 03:55:38 ....A 57080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dokr-f7702355df175e1a6c3b01ff3d26d04834cafc03 2013-04-19 05:13:48 ....A 77572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doks-57438208ea3913272f8d3cdb8fa48893508241b0 2013-04-19 06:17:32 ....A 69012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolf-407793ae11aa5c71434bad85eadaa4dff5fd00c7 2013-04-19 05:00:18 ....A 27704 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolg-2b97b7c439358a1a74bbf516663cf371ebd6cde4 2013-04-19 02:54:40 ....A 26948 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolg-7c743ae3aca616e6b423caff9ccf20d5f8a835fc 2013-04-19 01:57:10 ....A 51524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolu-0cc41fce54d9e3769ee4d7aecf63e739f1fa9664 2013-04-18 23:55:04 ....A 55524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolw-2c2ca6534aaed64c9f6d3087865430e2b6a7be91 2013-04-18 22:49:02 ....A 63524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolw-7d4aa0a032d437d0e56ed52301d2991b0095632f 2013-04-19 05:36:12 ....A 70524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolw-b9d04adc17d8f9d5293c7e9f1025a3834b0fe298 2013-04-19 02:04:22 ....A 73524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolw-d23ef0c92879f936bd5b026b3c7af1f90a49a15c 2013-04-19 00:50:32 ....A 59524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-017f9bd5c3fff8644dac3bee5fcf2492fbc56b3b 2013-04-19 06:19:30 ....A 73524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-03bfaaf467b3a61b62756e7cb02c2f0eff9ceb4f 2013-04-19 04:14:00 ....A 66592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-0604c4ae2bfa8639ae7ab9ce5ee2d710de12d455 2013-04-18 23:54:14 ....A 67524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-0661a1b3ab406191bed7a5982a2c50af1574fe68 2013-04-19 06:24:52 ....A 60592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-0b57f650533c72d3008cb5ee100e56e3f7b74e65 2013-04-19 06:11:20 ....A 64524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-10737b67e7a966430625b1aa68e569575fff61e4 2013-04-19 00:09:08 ....A 66524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-113475d4637d97f951ebef34807e86a17da5c436 2013-04-18 23:01:26 ....A 44524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-196be96aa836c6ace77bfcde7304cf6807ccbd09 2013-04-19 06:56:28 ....A 61524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-1d1e2a4ee4eaf24d79b5f2d6eb1a5e498de65be2 2013-04-19 06:31:18 ....A 63524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-1d9263ebcf0ca17a83f5b1ffe88f30eb45295598 2013-04-19 04:00:48 ....A 50524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-20863748f4eea61e31f57de88b824c70de0af3bc 2013-04-18 23:13:22 ....A 51524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-237ed865af6f434bf91b7aa036adf621e4e4d1cc 2013-04-19 01:28:12 ....A 66592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-25a7da9cb21d6d16eedf5bfafdedc02402a49f8f 2013-04-18 23:15:16 ....A 62524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-2e1c7236b4c796c38fd7946f8367954f292b9f51 2013-04-18 23:31:08 ....A 54592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-33e6ed1b076b113be2bcd5f06ce8e1526c580fb1 2013-04-18 23:05:42 ....A 58524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-4bc88080ce59103e07f30437267f99709af5fe3b 2013-04-18 23:41:34 ....A 61524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-50e19216a04e57626e126edf88d47d488af937ff 2013-04-19 06:13:44 ....A 53524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-7a1ded21eaef0bcdcb1342abd0fd006f34f4a7a1 2013-04-18 22:54:40 ....A 53524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-82853870dcd092ccd11f579d978f6a1819076bf3 2013-04-19 06:11:50 ....A 63592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-851a8924558e4481dbc7765713b5c9095570d858 2013-04-19 06:00:32 ....A 61524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-87fb6508ea8db50510dab520df85982138cfc335 2013-04-19 04:08:54 ....A 59524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-8e1c71d56ce7f3226e2c350e967576db218d32d9 2013-04-19 02:57:16 ....A 80524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-a88627b989e99f83f235d9ed315ee1a0cc999c9e 2013-04-18 23:16:48 ....A 70524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-b71feb1df5786b04228f42400ed505e30fd7d1dd 2013-04-18 23:47:34 ....A 75592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-b88c725458b1fb10922d33aacce9982153aba29b 2013-04-18 23:35:18 ....A 61592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-c9bcb74c23c6b063bf0741bcebe13349ea3c262b 2013-04-19 06:33:52 ....A 63524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dolx-e21861ced410ee14af40b7214ef7b93af19fdc8d 2013-04-18 23:49:14 ....A 74060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-12afa88bfb80f7f371b835c6a15280a14b42872f 2013-04-19 04:09:08 ....A 59128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-1f367be4601aefb4c8a0037facdb35305f8ed46b 2013-04-18 22:55:40 ....A 65060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-247ce3cc693e4715885a832111b1a2f390352dd0 2013-04-18 22:57:52 ....A 46060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-29dc9ec339c289885a09fd57f4193a67aeb4dc9e 2013-04-19 00:04:28 ....A 65060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-5789b947c58d173bfedb87c5614a5b6102009aca 2013-04-19 05:53:54 ....A 52128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-7bc943e3b7723261fcff593540119432405f1680 2013-04-19 07:34:50 ....A 70060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-850efb570c7bf67356834bd57c5ec8bf4dbe809c 2013-04-19 08:19:16 ....A 53060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-8e25ccd0d9cb2c514af57f49daf20d73b0c7844b 2013-04-19 06:08:46 ....A 79060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-b8fc7770b47d50889af7c13aef2f03898bb8f5f0 2013-04-19 06:23:34 ....A 71060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-db7a11a628bbc51953a7198c58f19494342cd6e3 2013-04-19 05:24:32 ....A 69060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.done-fd990f923435111ad9ba26c7201c70b73cac41cd 2013-04-19 06:33:04 ....A 70060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dooy-103728095d97120232fb318f40a5c0c55a6b44f8 2013-04-19 07:40:30 ....A 106852 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-18447ae9598c46a870e8f7fe9b349b28ee4c0d87 2013-04-19 08:08:16 ....A 103852 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-1d75d474fecd0fe8ba1848cbb3c8b47c6cd28879 2013-04-18 23:49:44 ....A 61548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-2b768077deb84a2f94657acafdfc324d6c48e821 2013-04-19 07:53:14 ....A 75616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-2c92db1a6e5c6d6944006c4d256b9c10c6dacc61 2013-04-18 23:20:18 ....A 91852 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-590f1aa04c9c3c3f844627d0762280cd656914be 2013-04-19 07:24:42 ....A 100852 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-7e23c82ab60420710f77292b6ccd91fb9a6b47b6 2013-04-19 02:07:38 ....A 87852 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-7f02f44f3797946302e8db08fdaadcb0a41e4a32 2013-04-19 07:02:42 ....A 60548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-871deb70f51487c1e143c708122f9fca813cc216 2013-04-19 05:24:18 ....A 115852 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-88099019b08f0f59d8c3fce91f4b283365fbe688 2013-04-19 02:02:04 ....A 90852 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-d91d743d3eb583cbb81dffc11f58ea3d059488c2 2013-04-18 23:25:18 ....A 67548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopj-e89b9e4227b275d7a32325a380448d29eb540ae3 2013-04-18 23:49:18 ....A 59036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dopr-04460a1a2d91f19dbdf7197edcf09e61066010a0 2013-04-19 04:07:12 ....A 72704 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doqn-bd54c4dbfb870ea3444565774c09290cf8241036 2013-04-19 08:25:40 ....A 58620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doqz-e830561f2af4a826c4cc15c0c51e1326b9d6c177 2013-04-19 06:36:24 ....A 68664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-01baabeebd89567b3fc69dd5fda697b6777eaac9 2013-04-19 02:15:22 ....A 85732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-04186a8b321aaa5f091664ff87ac0070a17c8e70 2013-04-19 06:11:46 ....A 67664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-04db6b46faad78bba23bbae4bc6597f0b5ad4cdf 2013-04-18 23:08:48 ....A 62732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-0bfd05655149c6e2b8827bd33485943d419d26a2 2013-04-19 05:18:00 ....A 59664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-0e443a185d963a37ddd6a2ffd5ea493db2bc523a 2013-04-18 23:22:28 ....A 74664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-0fb73d0924b0f28065724576d1cda7696906de46 2013-04-19 00:37:28 ....A 55664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-10b449d6b805e354bcc0cdf472f60b0fffd17b5c 2013-04-18 23:08:52 ....A 70732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-115f05c9bfd02e9b31c1f3be58aa2242407e64fc 2013-04-19 04:49:28 ....A 61732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-15c47ee65da5bab5dd9d74b2f965beaca8ca916c 2013-04-18 23:52:04 ....A 55732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-1677c796d6955e23179e5478695c289de7d4b6dc 2013-04-19 07:21:54 ....A 59664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-16794982a151eecef64e3cca493890ca98ab0ff5 2013-04-19 05:45:22 ....A 70596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-18fe83fbe9e47af9087c000cd05199ad295917a7 2013-04-19 06:33:08 ....A 80664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-19970e32f26633502757ad6e30e740430f413446 2013-04-19 00:06:58 ....A 48664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-1c386b89c1f9c9329d948f3143a51b34bfd10e94 2013-04-19 01:00:32 ....A 57664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-1d5ecae3fc2b006063a27cf4278382446a951185 2013-04-18 23:39:52 ....A 71664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-1f2b3c0e1e01deb2425983d82c5e90edae9c10f8 2013-04-18 22:58:46 ....A 63664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-2150b7e9fb03fcc709d6157fa8edfd86bd8a0e11 2013-04-18 23:56:44 ....A 63664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-54da7c7d7a9017fb1a3da6f6fe758b6e268f82ee 2013-04-19 02:57:30 ....A 69732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-5ee67db46f2163031715ee2d1a82c3d7582ec6b3 2013-04-19 06:02:36 ....A 78664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-6b5b4374090d22c50b31e28ddbefa7fcc00bf0ad 2013-04-19 04:08:52 ....A 54664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-6ecb46bfd2b1c6881009eebeb1eed4dece2cfc39 2013-04-19 04:20:44 ....A 45664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-76292621b30b46442d5d4de1e8a32fb07bb3c63d 2013-04-18 23:30:36 ....A 65664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-80383b3fc94cf468bddb46e201d6123f1b6d1d68 2013-04-18 23:09:40 ....A 78664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-84562c341b9f954a53308e7718c9a55403570658 2013-04-18 23:34:56 ....A 75664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-84eb07b6ef818431a84a99a5541edaa4422b376f 2013-04-19 06:10:22 ....A 56732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-8ad9bbcb5ed22ef98a32c505fe420acdad5cd771 2013-04-19 04:09:08 ....A 57732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-96c6df9f8dfbb154d9320e68401d99da848a49d4 2013-04-19 05:10:48 ....A 56732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-97451656bc484760d6f3d25b8e1f714c5b509301 2013-04-19 06:10:18 ....A 58732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-995e1ea878d22bf9e6aa96b70344733f5e684875 2013-04-18 23:29:58 ....A 66664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-a77348d317fe8d2d60ae9a9f5192dfed77a32929 2013-04-19 06:02:36 ....A 60664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-a9c1538628cbe26520e916f361930db5e96c4dfe 2013-04-18 23:27:24 ....A 65664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-af466f538b986558d997552ba1e6b68880676430 2013-04-18 23:29:52 ....A 64732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-b56983702c78e02970cb2f489bf1210d01930dcc 2013-04-18 22:49:46 ....A 59732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-c517c6d669957033441452f7c972de4e3181c128 2013-04-18 23:10:00 ....A 53664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-cd5eb73c97ef6a6d0edca35052e1db698c93af08 2013-04-19 04:59:46 ....A 64732 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-d4ef046cbf5e6f670a3f3c2501cc49becb02d537 2013-04-18 23:37:50 ....A 67664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-da9edff26d5468fc3570d9f6c5888a005e798db9 2013-04-19 01:00:12 ....A 71664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-e10f0f47cabcbfd8431e2f4cb74c50f53895cc42 2013-04-18 23:06:54 ....A 71664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dorh-f2ceac3a81be487da1b29f3896cfa295f630fe56 2013-04-19 01:43:58 ....A 54104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dors-09f052b2a9b32f9dce626d7a3fab9c0b55c12bfa 2013-04-19 06:40:36 ....A 59104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dors-0c1862d1359eec059715c0fecd2599b4368ce753 2013-04-18 23:33:44 ....A 69104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dors-16c26aa762ebfc731c5b18acf2dfea2dac9240bc 2013-04-19 07:23:10 ....A 72036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dors-1a0f4ed4440c43ba31bc9130afc07dfaf2890ee0 2013-04-19 05:09:00 ....A 59036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dors-68ce1e8e3d18545cddfa2bb51696a58af3bd5517 2013-04-19 06:08:36 ....A 61104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dors-9e74aebbdbe6b796424c23834758400e2788a696 2013-04-19 06:18:40 ....A 66104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dors-c45ca4d9734fc3bbb1db2b43086af8d1b271044a 2013-04-19 06:33:18 ....A 26948 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosb-d5f841282daa18a2f4629b7a281442f0c41a170a 2013-04-18 23:54:14 ....A 68060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-01266f83a8b16902273d63dc2d13e2961d59fcde 2013-04-19 05:30:22 ....A 68128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-036954c4babfa4c7e35dbf4ee77badd54b57f44d 2013-04-18 23:12:04 ....A 62128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-07f68f225ea8870edbb96cf0ac8ab9f9e874f9a1 2013-04-18 23:27:22 ....A 77060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-155a799cdafc208e86aaff8464976644112f9a37 2013-04-19 01:43:58 ....A 74060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-1649f7d1e2c917d43cd2541b08c974b579f73896 2013-04-19 02:09:32 ....A 73060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-16e923ebce45fbe2b9ad2920e17f9e638a25c97d 2013-04-19 01:00:32 ....A 76060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-18e0f481327d0e4efe1b697998d00aa671fa3f85 2013-04-19 07:51:56 ....A 62128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-19fa7a9d2f58961799a420cf3821ca0d6994e351 2013-04-19 05:10:34 ....A 62060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-1a5730f53c53c26bfdb4537d0850ed5b9539cfa8 2013-04-18 23:43:36 ....A 57128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-1b4327774ef12cf358415cd0b0116b0fe405dacb 2013-04-19 00:42:00 ....A 74128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-1d5d0e6d54c3ad385350e3a400d431bc78e09a47 2013-04-18 22:56:52 ....A 64060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-1e6c83c6b3842c1bd0e5acb32d8ae54bf819807c 2013-04-19 02:56:14 ....A 80060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-2083cd7a0153e3017ff0ed43eafe9062e751f0a5 2013-04-19 07:35:56 ....A 63128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-23afebadc7f402c632a4ded09e96ff6f77f00f03 2013-04-19 05:45:38 ....A 56128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-363ec91f88c767fe38440268752892a7ea76a9ff 2013-04-18 23:48:10 ....A 57128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-4373042b760e4439f3e4141f5d1d9ed36f7fd2db 2013-04-19 00:09:02 ....A 74128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-50ce78b5072130afa57a0c9db1041f418353bcef 2013-04-18 22:49:36 ....A 59128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-51677ff43536d481749a024c951dc8468f429cb9 2013-04-18 23:02:18 ....A 73128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-52129186961219d9930a546646598c103910435c 2013-04-19 01:29:32 ....A 64128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-5430e8f0f35187520cbb6cd52d5fe3111bbfe7c4 2013-04-18 23:02:02 ....A 77060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-8d0fe40b67cd83c8a9789bbafbaa5e17959505c6 2013-04-19 08:21:10 ....A 67060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-8dc44de995c546e5590b22f3804d58fba7878ef9 2013-04-19 06:11:00 ....A 61060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-91f41ca8c5093353f285612eb304cc702417fea1 2013-04-19 01:45:52 ....A 62060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-aa2c176d72d5ed9243bbacc7c761043e5701b2f8 2013-04-19 06:55:42 ....A 67060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-ad1abd20fadc72234ec200506221dd73cde1a69e 2013-04-19 05:59:22 ....A 68060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-b8b092d17c47a1cb8997cd71bf8eddc947a5f956 2013-04-19 00:10:28 ....A 71060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-ce28b767249ed8abf068609077eb92f032033b94 2013-04-19 04:59:04 ....A 60128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-da152a98ee09992bb8bdb5f2dfe699ca0e7b9ea6 2013-04-19 05:18:02 ....A 79060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-e974012d71fa0f7beb46b987056051391697e9d0 2013-04-19 06:03:56 ....A 61060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-e9c5f531d18fd04d1b4c4d814f52ac18b0a80743 2013-04-18 23:48:18 ....A 70128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-eb73e9fa4d6e302309d3ef60036236ad9fb797c2 2013-04-19 04:46:12 ....A 63060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-f323da8e6d0bf271c5436663b09346298566e1ff 2013-04-18 23:23:12 ....A 68060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosf-fb61024e9b0a182f2d3313654c85b42e55aefc74 2013-04-19 07:44:30 ....A 25948 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dosg-ddf6c81b98b9ef1df8beaf257e737dbbe8dd1c3f 2013-04-18 23:28:42 ....A 89240 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dotw-2a2eb307039e018fc82feca74481ec75ed4fb86b 2013-04-18 22:52:46 ....A 74012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doty-10f0ba2ea017be5a8b74ee1d18510245eab16327 2013-04-18 23:27:44 ....A 66012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doty-51d355c307b40b97edb9c31d48da50ab88302644 2013-04-19 02:04:48 ....A 66080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doui-04d7a2db44a5d85e2b0515d08d336ca17872db2c 2013-04-19 04:32:42 ....A 59012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doui-403237347d3f29738b6d93b0b93647e4446a1b6d 2013-04-18 23:54:10 ....A 62012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doui-acbbe183a91ac69bae3805adfdd85c385bcaacc9 2013-04-19 03:59:46 ....A 60012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doui-c51e730b7519ba3e4fc05d89b0ce2106a2e6cab2 2013-04-19 08:08:54 ....A 83596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.douo-7b849a3bf345cf31136cd5aae7c38bdefd918cad 2013-04-19 06:40:42 ....A 60572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dout-0a27bad4d7ef9a028b7d5c460c6d4dab2237fca3 2013-04-18 22:56:56 ....A 69572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dout-1358a3eef4349851967e2d454cd6fc530a59d498 2013-04-18 23:12:42 ....A 58572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dout-adbec76265c913e5f857c4b9cac084ab537d75ed 2013-04-19 00:37:28 ....A 54524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doux-169d55c5776117a5fedd1b235cab15a78430718a 2013-04-18 23:23:04 ....A 16384 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doux-4d6f8bffe896e25d1be688379e797778ecd52843 2013-04-19 00:03:12 ....A 63524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doux-4e21839557aa8a972624a9d282951a5a35e36627 2013-04-19 04:48:06 ....A 56524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doux-81d0a644cc89776eeb1b5928a04641dbc67874dd 2013-04-19 00:42:00 ....A 63524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doux-cdffd26366d79847a7aece835d180ab6a6e10387 2013-04-18 23:06:46 ....A 59548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dovu-155e967711c7cadb5e89a35b00fbbb1f68301aa6 2013-04-18 23:37:54 ....A 53548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dovu-19d8a9d0e9fdc4628f0635527098250a504b561f 2013-04-18 23:33:44 ....A 64548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dovu-1f850efb8a586c647d4bbea495a36299a9d1a5f2 2013-04-19 06:40:14 ....A 48548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dovu-879e5a48a39b6ac3c5d1ad0ca7d1981a7fffacae 2013-04-19 00:58:04 ....A 53548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dovu-b1a3cd38d0f8a7b35b9e67cf6f156923fd67f3f3 2013-04-18 23:23:12 ....A 77548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dovu-fba8317b58984068b45f002956304477f459b55a 2013-04-19 06:22:42 ....A 145228 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dowm-dc79a4abadc6741f91f743c22fd392b951e080d6 2013-04-19 05:59:36 ....A 79004 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doxz-8492a9c96e3d2acf18bc8d3fdfab8d92f1169844 2013-04-19 01:00:12 ....A 94140 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doxz-a9bf8851cb775251feebc5027be3665183d077ab 2013-04-18 23:22:28 ....A 58568 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doyv-0ae7b357d4e0042ac4f0b1c09d78166a3a6c28d9 2013-04-19 07:20:54 ....A 50568 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doyv-2310714281cace4a556cd6dc693d896d12c70958 2013-04-19 06:11:16 ....A 102264 Virusshare.00056/Trojan-PSW.Win32.Kykymber.doyv-64014671f5c436f53f10767015a24e66c4fae5c1 2013-04-18 22:58:06 ....A 67060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dozs-0beed158b1067269c0ab4c804a30eab8e2015d4e 2013-04-19 05:59:00 ....A 62060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dozs-2edb19537331b598bfb6d33e25451da3cadbaacb 2013-04-19 05:26:32 ....A 54060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dozs-5e4b08635f529cc2d78ef9f43c72338804a67e2c 2013-04-19 05:48:40 ....A 76060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dozs-65a47c6e63f94901a45058505e0fa86efe7af36f 2013-04-19 04:45:48 ....A 61572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpbu-14de0e0e4384d4ee0d20828ba0bf61728621c2bd 2013-04-18 23:04:52 ....A 59572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpbu-5c7229074997ac062d7c94294a5b885e3b79920f 2013-04-19 00:38:04 ....A 75572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpbu-a91e83b39a72991edc6bd1c746fe45c0b1f97dc4 2013-04-19 06:12:10 ....A 68572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpbu-e28afc89f84cbaf5c1eea0fe7fc69246a35b651b 2013-04-18 23:02:16 ....A 24944 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpby-bcf6ae5d57c9aa2a628164c789a3aae4cac8a860 2013-04-19 04:59:00 ....A 55080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcb-0ce1150fa3320d521f1561a3162bc3e27bae14c0 2013-04-19 00:02:42 ....A 53012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcb-16c5442391ed4f410efdd167128699e4dd2eb553 2013-04-19 03:31:56 ....A 73012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcb-473f28f2fe6fab383ce6cc74173ab7315cb38842 2013-04-18 23:02:00 ....A 67080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcb-48d32f81982d9ed3894cfcea3518d4a6b0c3fc70 2013-04-19 05:29:38 ....A 105872 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcb-4db8a7169025445f59242e7761543d5d5fac0183 2013-04-19 05:54:44 ....A 57080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcb-b73a6920f933f0373a7f14071b3927569499f718 2013-04-18 22:53:12 ....A 69152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcu-46c3c3f58d80a163030d466e6f485cf5eeffcae3 2013-04-19 01:10:32 ....A 66152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpcu-89d5b3a899430c1d41a597d7f9404f880cb50b37 2013-04-19 07:05:52 ....A 54200 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpdl-24dccb8cd958ae46ffa08d5bfc0b8a78a27c2024 2013-04-18 22:51:16 ....A 62060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpdm-226fcf14e1d3452a173db341d97f3c773142ee89 2013-04-19 07:22:50 ....A 64128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpdm-8cf36fa12aa276dbde02f62b82a5fe52eecda740 2013-04-18 23:35:38 ....A 112556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-1fff6256f2ec762391c42c6bef41edb37779e125 2013-04-19 07:10:54 ....A 68180 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-270a0d996965b219135f23094f0f12b0a2745933 2013-04-19 05:24:16 ....A 68180 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-2dcf556a961d7a1aace7830c516f725559631e13 2013-04-19 08:00:10 ....A 77276 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-3902c28ebd77d4e62a53b5d448dd18adc5673e8c 2013-04-19 08:01:26 ....A 80276 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-4845e140abc272548ac0ce892f9064ef199f3152 2013-04-19 01:44:58 ....A 79276 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-66c9c37bc648b4567fa186f360640107f1914439 2013-04-19 04:40:46 ....A 115556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-71dcb8ed32a0d884fb067c669b4b4db211c7ccbd 2013-04-19 02:40:00 ....A 61180 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-81402b54115dd1b75ca61736863c62acdd1fd20d 2013-04-19 08:25:44 ....A 113556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-9d9569282c5bcf48cf86ed4ddf5cee4be8ab1afe 2013-04-19 08:33:50 ....A 72276 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-bf85ec432be8a21ecb6d33229d21159834f304dc 2013-04-19 05:18:56 ....A 62180 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-dcb4c7621614b1317439e7765a78b5d2c6f38a62 2013-04-19 05:31:28 ....A 76276 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-dfaf7a91593d0254606def3e8072cd6a489437f9 2013-04-19 01:26:36 ....A 83180 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-e303301bfcf54ef0975e82674cfc7e47904b7c3c 2013-04-19 05:22:44 ....A 68180 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-ec651764760e4e94d28de557216f472333223506 2013-04-18 23:55:32 ....A 75180 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpec-f8c458c8435b243c62cd01c99e081b596ef9811e 2013-04-19 07:18:10 ....A 50592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-0316418b4352fb3f34dfd992e2048e107190ceb2 2013-04-19 06:07:36 ....A 53592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-093cec7c0a2cabdc458fcc44ab43969e35dfc8ff 2013-04-18 22:56:56 ....A 83592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-1719c62ca83bd2f0fa4becc2df3e74d3778cea55 2013-04-19 06:52:02 ....A 53592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-1b0d58fe580de199dd251375928148f98105ca50 2013-04-19 06:08:26 ....A 57592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-1e8568b0de25af1765c6a1beba23d5720a999dc3 2013-04-19 03:32:12 ....A 60592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-2af623fa97c6cf4d5b09b639b4f7e4916fe7ee17 2013-04-18 23:12:34 ....A 67592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-2c3adfb280375378bd4b3266f0eedb4cb559839a 2013-04-18 23:56:42 ....A 68592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-2ff554dd281605f8817ca49da9989fe929159ffd 2013-04-19 06:02:32 ....A 45592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-31500f73dfd824d4e4c6e7e0b9bf509e38b562b3 2013-04-18 23:11:32 ....A 53592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-38eff8164cd22b9d6db41397a8020489aa7eabd8 2013-04-18 23:19:42 ....A 57592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-5bb9703165df835fe75c08f3034bec4bf2a6b8d7 2013-04-18 23:08:50 ....A 62592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-743f1badc6a4ef38281ad8f18301a162403f8642 2013-04-18 23:13:08 ....A 61592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-77a0dbf0331dd3911cd5cb53f09db718d59f31be 2013-04-18 23:52:24 ....A 64592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-7efdef7bbb74b2d46fbcf5f6b82cb07ef04c13fb 2013-04-19 05:53:34 ....A 66592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-83db2b06015056c20d15bac63dfe9abbc488aecf 2013-04-18 23:12:02 ....A 75592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-9dbcb4099209309fe14b255ae7ded697d72771a6 2013-04-18 23:18:46 ....A 54592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-a83c159330db35e05b8c943099ba35530bde8b4b 2013-04-18 23:17:02 ....A 68592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-aedabcfba596467d211df56398a324a86d111f65 2013-04-18 22:49:42 ....A 61592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-b17c6bb4aa2b9760577149555c2de8bcdc36f51b 2013-04-19 01:04:10 ....A 61592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-b7a9586ba178b51c827665ccb5982130b3373219 2013-04-19 06:14:20 ....A 43592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-d7d3eaf9c46c3bb40639b6717e0b7d43338cee43 2013-04-19 05:08:48 ....A 65592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-da49ecb12a7839235a92bd0b7e1df2c5230a0499 2013-04-19 07:09:40 ....A 69592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-daf26ba9261a1517e716da509f4c5f2a67aaf986 2013-04-19 03:59:48 ....A 59592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-e3247211c838313c3ee1721e4a11cb41d3968375 2013-04-19 00:09:02 ....A 67592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-e60634dfbcbeee8751f64c20ed9825c46a92981b 2013-04-19 05:59:22 ....A 60592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpel-eb670e77da868dd25acb048e77251c5eab5d6a89 2013-04-19 01:36:50 ....A 71224 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpet-e1306a3d368a3d33f9af2699449157fcd2789741 2013-04-19 06:55:42 ....A 66620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpfa-09a0bc262bab9410d41332653d44d81cd68a9308 2013-04-19 01:40:40 ....A 98948 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpgc-1000cde933b7788b8c2748b11cde2743b0d3e1a6 2013-04-19 08:13:56 ....A 100948 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpgc-43b9e1f5c39ab52b1e8353fb6d4b6d605425ebd7 2013-04-18 23:26:52 ....A 98948 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpgc-a88b93b60389ea23ce5bcbd3ffab746e18c53da1 2013-04-19 00:35:56 ....A 92948 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpgc-d6f166e1eaf07b3d40b9814b83ff9bcfc4e4fa64 2013-04-18 23:39:34 ....A 100412 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphc-35fa95da7756bf908a81683f78793dbd246720a0 2013-04-19 08:16:42 ....A 79248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-0d61db3253da733a574008e1596225b3e63275e7 2013-04-19 00:30:08 ....A 6737072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-3285fddbc48e9cacd614ebd293e86b8d73f228dd 2013-04-19 01:50:50 ....A 57248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-36294ad588ae756bd03408af4608618a9d5a19d4 2013-04-19 07:55:10 ....A 6739072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-56f9728702676ac12bece38c1bf92938b73fd5a0 2013-04-18 22:55:16 ....A 70248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-57f53afb008bbdf764de23a816ed8eb3efc8aad9 2013-04-19 08:33:52 ....A 6749072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-70a9294cd1621e20b9cdf42ec03ac65a5d870ce3 2013-04-19 07:11:52 ....A 6732072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-7a22d88506f3bc38c082fb05b83d1bc6e421171c 2013-04-19 08:25:18 ....A 74248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-7a985f70a847da6a1ccaa4caf595206d08d14ebd 2013-04-19 02:22:06 ....A 6733072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-824637b69c5711f559ebaa63f82fa25a0919def7 2013-04-19 02:20:36 ....A 6737072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-83e7bcf3b7884566dc304c4852e076016f9cbcc1 2013-04-19 07:22:26 ....A 6740072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-87f2521e1e8f29496a43dd9ea2ae9e85cc795a11 2013-04-19 07:56:10 ....A 6731072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-a5f48845363fcfb729ee7b52b5920fbc0850aabe 2013-04-19 07:49:50 ....A 6747072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-aa976b2562b1259372a7f34fcd981271a9480326 2013-04-19 08:14:40 ....A 6753072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-cd4939449a5f1d2996d1f297e78e6311a24e49c2 2013-04-19 04:21:44 ....A 6747072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-ddc01c29b733dc853acc7a9e2d113e21df840bf9 2013-04-19 02:35:46 ....A 77248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-ddc06f4fdc80682aa38469cb3e5959fb824f226f 2013-04-19 06:07:16 ....A 59248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-de71fc2f2f34ce0fd20c337bb9230f3979f549a0 2013-04-18 23:03:42 ....A 6741072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphf-efc5a310fe976590e3c065b6d8b0c6d17131965a 2013-04-19 07:09:06 ....A 63616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphh-5a528ed69e0c60a9cafa1d58d5be1a58dac6e4e8 2013-04-19 00:15:04 ....A 73084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphi-92278f64770fc9ce55b8f1c3bee8bd6d7876879f 2013-04-19 07:27:42 ....A 32036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dphv-308bd9df9af451106bbc663044ab8f4bf0ecf0f3 2013-04-19 01:10:52 ....A 92432 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpig-0ae3fbed42910fbc6d2478fd2c2705faa0063792 2013-04-19 05:30:58 ....A 63128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpig-1b3d95f008e2af3286da0c6838e8b93b65b517ef 2013-04-19 01:20:08 ....A 97432 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpig-645bff3d13fba2b3c15535a8a22fefdebd3e26a0 2013-04-19 05:38:12 ....A 109432 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpig-998641a85507831ba72caa4ac1868c4bee1115fa 2013-04-19 08:24:02 ....A 56128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpig-9c8eae3aba747aaa5a1e568f090fba0c930f6b97 2013-04-19 02:30:04 ....A 104432 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpig-a2106ef59c6c17f2dd7ac3e8b00d5baef8d202e4 2013-04-19 06:57:16 ....A 56572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpii-28e5cb3408dbc8e598be080bbcf9c82d4ff708a2 2013-04-19 06:58:38 ....A 43616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpij-268d72c9b65719b9693ee2fb4eee01c91b08915b 2013-04-19 01:29:42 ....A 67616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpij-443907fc2ceb47b491c48975bc354167c5990faf 2013-04-19 06:39:56 ....A 67616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpij-88b9d28b1ea3d4016ed1732bbb69a9e1bc9aacd5 2013-04-19 08:07:52 ....A 72616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpij-fef1fa3752f8a04277e02f4f9017368de1b0c78b 2013-04-19 07:02:14 ....A 61716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-004a060878c4a6605c579884ad078cfc35bfb119 2013-04-19 06:07:46 ....A 59716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-06508aec360c9994861fab2d7816d0edf846f398 2013-04-19 05:55:48 ....A 77716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-0b1e5695067094a935b3a16a004035bdf963f759 2013-04-18 23:52:14 ....A 62716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-0ccfea0ec9db8325bbd9616db447431b3e4063b8 2013-04-19 07:09:32 ....A 80716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-0f8ad48ee9c707e8610922ec553a64c9c908bfe2 2013-04-19 06:02:42 ....A 62716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-2cc02a8d29ac7e7096b1aa9ac01831984a6b19ce 2013-04-19 04:13:26 ....A 72716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-2e5bdfe07bb503d5aa45c2388abf3acac807597f 2013-04-19 05:10:28 ....A 71716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-492328e476618d81da8e49267a9611fba3fce5ac 2013-04-19 05:54:50 ....A 64716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-537d81250b30c2d24bf789200caf0268376c248d 2013-04-18 22:58:06 ....A 72716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-6335112473322ba7cacd83239438b1a4ef08e1ae 2013-04-19 04:20:28 ....A 60716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-a09281bfca33f161b9959615d27374f160ea6757 2013-04-19 03:40:50 ....A 55716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-aa9d98b0a97cabad112f087aca94d5a7554deac2 2013-04-19 05:46:26 ....A 69716 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpiq-b0943f8a22fce4a17f45c667da9c8a1af9a8b004 2013-04-19 05:43:28 ....A 28996 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjn-58e3b1086c79f4c1fb7f5954169ea09353fbc85d 2013-04-19 08:33:20 ....A 25656 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjn-7048f36ab6ba99730e5e8695c7732f014b8eeebd 2013-04-18 23:02:02 ....A 68736 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjw-80af32f854b9d99ef3236b59bd7649de5732461f 2013-04-19 04:11:26 ....A 82736 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjw-83a64bcfa9ba42f6d389d3e931fe2a0fb57b8c1f 2013-04-18 22:50:20 ....A 54548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjy-23dc1284b7f9b12b63d8abd755e0b21685667ae0 2013-04-19 00:35:58 ....A 55548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjy-4472d2db0755ef1b5bf7162e62e23f94d7c4bd6f 2013-04-19 02:13:48 ....A 54548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjy-912577083548de7b0cf6f05519f71738db0287f2 2013-04-19 07:45:22 ....A 61548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpjy-e27c4ede7ff5e6a4f23e521323a9e134814fea14 2013-04-19 01:35:32 ....A 64152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpka-1db00bef4fc8bd3ae60762ca351554b46d6e4298 2013-04-19 08:11:22 ....A 54084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpka-25805de827e2ec85182ae7265650e443b13426f2 2013-04-19 07:13:10 ....A 56152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpka-7a85a4af6068f7f39cbc3bfdce6554e9d2e11b30 2013-04-19 00:25:34 ....A 58152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpka-8e1abbeda3481369a2a7b9c799e958fbf3da9b23 2013-04-19 06:52:00 ....A 68152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpka-9d64d975ee644b84492c9bbf018169b28e31ea29 2013-04-19 05:54:06 ....A 70084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpka-c2aa77d8dd1e5463ed76124bd465ed9bcfbb9ba8 2013-04-19 07:54:34 ....A 58128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpkl-05cdad395fb738320d9572feaf81f75a2d440373 2013-04-19 04:00:10 ....A 64620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-046f60a9345ead05bd4dc29840d83bbe70b63e48 2013-04-19 08:14:26 ....A 43688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-06920ef14b5a8222ad2a3d0af92f08d48fb1bf0f 2013-04-19 07:23:30 ....A 51688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-0697b753f6a1763f6fce40c5015218deb4909630 2013-04-19 07:50:46 ....A 61688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-0758eecd84ba9aa3ade85b8add009665637d11e4 2013-04-18 23:54:14 ....A 72688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-0c95697b6485ae757a0c43ba4db4c025f402e5d7 2013-04-19 05:59:34 ....A 65688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-0d92abfcc609bfb448e2f176b62c11a16d5cd6a1 2013-04-19 08:23:14 ....A 98020 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-12539e13eb2adc9d79b255f8adeb31190fe224e4 2013-04-19 02:15:24 ....A 68688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-12f726266e7c869a580df77adf783b7b0822a9f2 2013-04-18 23:50:44 ....A 64688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-1377dc88fee40f0edaf2d19f8bd41ade8a38bbbe 2013-04-19 06:26:32 ....A 69688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-14f6593d7eb56d78cbf10bd4dafeb90337166b32 2013-04-19 05:08:56 ....A 44688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-17aa1b859465edf64964704f16c27fb992b01efb 2013-04-19 07:56:26 ....A 68688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-232ecb15204ce54dc4c2e92c433b1d22cad276e1 2013-04-19 05:45:36 ....A 61688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-27acdb38d6860f9d5844c80b70923fce05bdf5a8 2013-04-19 07:05:20 ....A 67688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-31ff907c8e49f8859183cd44d1607ca5def537dc 2013-04-18 23:27:24 ....A 60620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-39b789531ed8e9b4c68d65889d688a700867c7fa 2013-04-19 06:11:58 ....A 54620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-3e5af6c9befb1e36f5105410e0008e566aa81821 2013-04-19 08:07:52 ....A 118020 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-3fc7bbbe72e84522395b91c323e97c44910b4d69 2013-04-19 08:02:26 ....A 67620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-4935e1174a9384f5971635bf86121fdf5c56e59a 2013-04-19 07:47:28 ....A 71688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-5b36675f4b56b7631a698ec486567c3bc7e82f0e 2013-04-18 23:28:20 ....A 72620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-5bc5257a47299606566e5b68bedf7a32711aa730 2013-04-19 08:07:30 ....A 57620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-97248b0df65607506d829d61a531b267121a1ceb 2013-04-19 00:22:34 ....A 52688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-9d2ed876d0325f0753ac7c65f041b707608c0d63 2013-04-19 07:38:32 ....A 71620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-a2117f377dd10cc9b780cca93f01f893c554591e 2013-04-19 07:48:44 ....A 60620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-a4252beb55c963db9f6e88708133405236c9bd4a 2013-04-19 07:33:34 ....A 71620 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-bf648af4389a5230feb5a32a0655acbf3d35c766 2013-04-19 08:27:08 ....A 104020 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-c29724f79cb18aa58308304e3b0d2d475b1c508d 2013-04-19 07:42:48 ....A 58688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-c78f5331eb1df5a1cd9b3b0dbcbbb8c8cd2820f5 2013-04-19 08:04:46 ....A 80688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-cd689173109b6d164389e1d0d2e12b63d483dcdc 2013-04-19 08:01:30 ....A 74688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplc-f896d4f3d1d51bdb6c9fae582f19f43662db9067 2013-04-19 07:45:54 ....A 98316 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplj-1a7f966bb2917e7d43aa8ad1a871a453787730d4 2013-04-19 07:09:16 ....A 108316 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplj-d712e9c1fd3d6d0845984fc782d08e7736bb6503 2013-04-19 08:07:26 ....A 89872 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpll-2589d3bb8688f547ed5f5c7c33ee1fe69c9afa73 2013-04-19 02:57:58 ....A 72568 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpll-a7c26336293bb766b66da52cce2eb7434637bd08 2013-04-19 00:18:42 ....A 83872 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpll-e0cbb60001714bcfcad440f80a87cd57f62dd320 2013-04-19 07:31:54 ....A 65060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpls-16c317deebf5035aa23ad4557f96aa0ebc5e1e99 2013-04-18 23:04:30 ....A 64060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpls-af971c13e20a9b820eea53d5957c2dc1cd1ab740 2013-04-19 02:32:22 ....A 71060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpls-d2b09db51fa9f39b5dd7d551b345128157a17f96 2013-04-19 01:07:16 ....A 65012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-004e3973561bf44ecf0d80d1fabdf965e32afdfa 2013-04-19 05:54:42 ....A 73012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-028d7743a7f2728b68878b00659353ca59bc634f 2013-04-19 06:30:14 ....A 68080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-0465f64319612986440da7abf65fbfea044efa5a 2013-04-19 07:05:20 ....A 53012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-068e4ad78ccc228593674de6dcb72cefa0be5d96 2013-04-19 06:33:08 ....A 45080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-06cda2d9a746633f15fcea43d410d7da2fd2aaa2 2013-04-19 00:22:50 ....A 64012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-079b29c455f84696d2dab594af843b98aa67571a 2013-04-19 01:07:22 ....A 70012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-09e2c6081701334a57166c3e22a0e96c721eed66 2013-04-18 23:43:38 ....A 68080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-0a0fc44cbb865ffb4a74792e9fec4dc1fad0315c 2013-04-18 23:57:34 ....A 60012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-0b1e40cbeb9ad57abb213c609947008f0a638efe 2013-04-19 05:41:12 ....A 63080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-100284e694bb6ea8a8d05daa7cae03a375d53458 2013-04-18 23:50:44 ....A 75012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-110942a52fda7f9dd52c02f61f7997a3a356a2b3 2013-04-19 01:47:24 ....A 65012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-166d5b4dd64745e591406876a96f28dad2ae46eb 2013-04-19 07:27:50 ....A 47080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-19caa4e4c3061bf8ac89ecfd6c4ee3bdc4133cae 2013-04-19 07:45:44 ....A 59012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-1f841f90ad43f16618206fd45121cf89d7c99c4a 2013-04-19 01:11:50 ....A 62012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-21a00bfffbdb6d0ea6dde1f50182a3f3493013d5 2013-04-19 08:33:26 ....A 95384 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-25354468fced38234ef02ce0f095171a05aa0c0a 2013-04-19 06:30:08 ....A 58012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-28e3fbdb9c82730305bc2c360ebdeefd2b71a7f6 2013-04-18 23:15:14 ....A 60012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-2c9b90bd91e0ead01ef23dd595412cd6b8c55d0b 2013-04-18 23:54:54 ....A 76012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-3248aaabfbdeda6cbae348a5030ef6e6cb4ad8fa 2013-04-18 23:27:32 ....A 50012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-37331a29910a73913dee0b33001129d8126c39eb 2013-04-18 23:37:28 ....A 66080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-4f162016beea1830b675393ee270068e4949c5ed 2013-04-19 06:14:20 ....A 81012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-53beb838107b015e66288c43570304f33a31f8ca 2013-04-18 23:23:14 ....A 50012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-76b5e50866cd888a0306e016554a0b127faed34a 2013-04-18 22:58:06 ....A 62012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-7810050c2866040d8d334b871b0d3e1b7e0558f7 2013-04-19 05:01:42 ....A 66012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-8c138bef348ac57cf2e3d5487592b66735b1171b 2013-04-18 23:45:40 ....A 50080 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-93b75f8d5442006081c489bf02857855bdb3ce22 2013-04-19 05:07:24 ....A 64012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-b5c3c82ccc178a16af7eaadf0fcdcf1fe6c1722d 2013-04-18 23:51:40 ....A 62012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-be17da0e6e9ab453826e057cfad6677c547cc43d 2013-04-18 23:44:38 ....A 68012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-ce92569528678bf508ebdf00ed0b4d11ba3c4c6a 2013-04-18 23:05:42 ....A 59012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-e653646938792f390a06e350f3b95b65f4ed62db 2013-04-19 06:07:36 ....A 60012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-e9b0de1bea5dbe4f0b49c56fadbae50da7acfcda 2013-04-19 04:13:46 ....A 80012 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dplt-fe115990e63cc24d2a1918586a871ec34bf6e75f 2013-04-19 06:00:20 ....A 62592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpor-0ef362b9ad0b386bb87726e097cafabac476e632 2013-04-19 00:05:28 ....A 97896 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpor-47df272829961651962d1bbae358f5ebfb96dfd3 2013-04-18 23:14:32 ....A 96896 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpor-4a5f2ba30ece3c431e9ca891a3682190404d15f9 2013-04-19 04:32:56 ....A 44616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dppp-180a338948029cb427f2361c26e21fffb5ef7030 2013-04-19 06:13:06 ....A 61084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpqi-8e0e6f7819b2cb928565041ca6e9ad312d165e8d 2013-04-19 01:17:34 ....A 64084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpqi-e9d3562d74d4cc0545a3d1ca714558add120870d 2013-04-19 01:44:04 ....A 75804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-00d7c5023ea8b081fd16df11d0eaa2f33ff7932d 2013-04-19 06:04:46 ....A 68736 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-019f7ccf89446e819efe6a899c8bed60c23df71d 2013-04-19 01:39:24 ....A 66804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-01ef36e59aa1ed768943f0b451a722046342d3bc 2013-04-18 23:47:34 ....A 67736 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-0802d1e74d5296fde0a589bcf2708f48d21b2635 2013-04-18 23:57:34 ....A 80804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-08cd31d5fc1b330d83e0bae97588f5b81260870e 2013-04-19 05:48:02 ....A 77804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-0b6cd315a3413ed66d1734b04e33069fc2130b6f 2013-04-18 23:32:54 ....A 63804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-0ed792326e6e9f89d588211840008dde44816f6f 2013-04-19 04:35:22 ....A 68668 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-0fa543f86fec29ba87c70734b71c63e58398301e 2013-04-18 23:50:44 ....A 54804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-10241d770e1888e30ad8089d3d3e805d8d5d9680 2013-04-18 22:58:08 ....A 81668 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-127ba9ed946be67f3abd422913c75f7bb1b6ac3e 2013-04-19 06:44:32 ....A 70804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-19796553d84b308f66bf86289d1201a93b4028e4 2013-04-18 23:29:58 ....A 81804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-1b612bb52961ee684ea7a16897bc2a4fb4edeaf3 2013-04-19 07:51:46 ....A 73668 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-1bee06ef1ca4476c263a3028870fb4d8c900f27b 2013-04-18 23:26:42 ....A 67668 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-39777978f06239874c8878a9114de1d7d7986bce 2013-04-18 23:23:10 ....A 66804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-45aae3fb30e7ef48d134508024258a84b3700559 2013-04-19 04:43:32 ....A 68804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-7e35e8739a9bb6997d744ea27d566a095fdaed5a 2013-04-19 03:13:46 ....A 64804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-935889737cc2faf889cfb26183ebd832adbba524 2013-04-18 23:30:40 ....A 69736 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-9c82c023e7efffdc8cf21509cbc72b829fe824f8 2013-04-18 23:41:14 ....A 60804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-a61783f4fbc8d430f4fb242250093f14f0b6ba3a 2013-04-18 23:09:36 ....A 90804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-c464e02e22caf68482cf552b8a95b9990538e73d 2013-04-18 22:58:06 ....A 70804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsa-c8522890e343fc3c743a8c30c4fb091faf8eeffd 2013-04-18 23:45:04 ....A 64596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsb-1514cbb670baf6b701a23de9990a9f25ab280ad3 2013-04-19 03:46:58 ....A 64664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsb-1a2dd80a74c66df8bb6e545f60028a3362f27cad 2013-04-18 22:50:12 ....A 67664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsb-33318ee9ff072aeee482d84e2933f76d595e313d 2013-04-19 04:35:48 ....A 54596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsb-56be2866e8d9d5c7df7161d34800efd6ef38e6c4 2013-04-19 03:03:22 ....A 57596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsb-8d4a5174d8e8ac485b257aefabc970189cc16710 2013-04-19 01:32:54 ....A 81596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsb-ad2c46beb18501210d16fadef9ddfa96c4ca7cb0 2013-04-18 23:31:10 ....A 68104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-00eaaa545ed1f8f0911e0742c2bf0efe49cf177a 2013-04-18 23:13:22 ....A 75104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-189ce2cbd288ad0a4a54f9056dde7c2598d704d9 2013-04-19 02:18:10 ....A 75104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-1979fa97078b21bab810cf17739f7bc146da27ab 2013-04-19 04:50:10 ....A 66104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-1bcebfa738699bf03e0da4c3c798c50ccd875740 2013-04-19 01:11:50 ....A 67104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-1cf6df5db4fb109b08f34a1e5ae36bbcf097e25d 2013-04-18 23:36:50 ....A 55104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-3f56e08e22a290feb1cee74f0cffa7afbec6140b 2013-04-19 00:37:28 ....A 76104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-72444e1dcfc4e256df866ad2ceed204b16b51072 2013-04-19 06:03:52 ....A 61104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-820a8496898930abb032eff4527d4c92e7edf070 2013-04-19 06:23:48 ....A 63104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-b272aa9baa4e46af3621f29d5681d140888bd1d6 2013-04-19 01:17:40 ....A 56104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-e89b8df025dd65fb6e7a5f4a22533ee37d11c25b 2013-04-18 23:51:48 ....A 52104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsc-efd1cbd52f7d94906fb9b1ba47aef1ed0d69d279 2013-04-18 23:26:24 ....A 61084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-02abd6618d8a7687dc124e91f519dccfb49ccb18 2013-04-19 04:35:48 ....A 57084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-0e3ac2fef72aafd0d5c66b744b41667ae6daac59 2013-04-18 23:23:38 ....A 76084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-10f145c6ac12000d00cdb42a8ed8c20c51a38ebc 2013-04-19 01:17:18 ....A 69084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-14a994291b9891eaa166f69afe6acd9653bb7b7c 2013-04-19 06:40:40 ....A 56084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-197b63d95f704679f6464df8f1408ecd35bfad08 2013-04-19 06:54:30 ....A 76084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-1b3a0ad7bc927a18a3874943aba7c622bcca74bb 2013-04-19 01:39:38 ....A 80084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-1c4a834d4d3ab9cfc637586b0e2cb5c0a8ebc470 2013-04-18 23:19:38 ....A 66084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-48eb75679220b7294fab686c44033245746d421c 2013-04-18 22:52:12 ....A 66084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-64733e01087289c0b5d0ab39be039399261edd18 2013-04-19 02:57:54 ....A 84084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-7dff4d9cda72083976dcf2fe0c7d8d249af46515 2013-04-19 04:20:42 ....A 58084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-8a661ebfbd898ed9bbd5765407e282866d84e85b 2013-04-18 23:23:50 ....A 66084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-b3f599dea2af523fc0f21d99381f78b89f55d554 2013-04-19 01:38:44 ....A 75084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-f294afd1bb833dbd73d65bc6b4f8f66032c4654b 2013-04-19 06:47:02 ....A 55084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dpsd-fc25b1c883c3a51debe9100a749c874376f847ef 2013-04-19 08:33:44 ....A 21480 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dxi-02ebe2489af3a7d6da982ddb7188e231ca4a2a11 2013-04-19 02:05:08 ....A 19011 Virusshare.00056/Trojan-PSW.Win32.Kykymber.dxl-8d31b16cf804597a84844a36bbb8e03d187417f9 2013-04-19 02:08:48 ....A 18200 Virusshare.00056/Trojan-PSW.Win32.Kykymber.flo-6ba52de0df507591e45863f53a55eb45472bce29 2013-04-19 07:00:38 ....A 135688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.fqh-43d2338403a48cc22fcb312fcef99a1a7eb426b5 2013-04-19 05:50:00 ....A 22928 Virusshare.00056/Trojan-PSW.Win32.Kykymber.guo-da395454af0af41dc3870c6bb9ac7c14003626f4 2013-04-19 01:20:12 ....A 24064 Virusshare.00056/Trojan-PSW.Win32.Kykymber.gvf-0bed5ee5604e715bd3bef5a793233828de90a29c 2013-04-19 07:22:06 ....A 23560 Virusshare.00056/Trojan-PSW.Win32.Kykymber.ier-2ccd79b6d6bd76d629fea00ed295084e99a4274f 2013-04-19 00:33:38 ....A 29240 Virusshare.00056/Trojan-PSW.Win32.Kykymber.isg-541fb4ad77bdcda9d0934bd2d7732c77c457065d 2013-04-18 23:07:06 ....A 99296 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-00fefe0f77689fbe765fa0b4a92ebbefffa82968 2013-04-19 00:23:46 ....A 92624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-0c3fe145770ab756499ce8efd9fa7449849ba91e 2013-04-18 23:40:50 ....A 104624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-10ad5ddcfd429776a486f90fea781cfd71b2465f 2013-04-19 02:02:00 ....A 90296 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-138c8eb81fc55490bd4ddc6a7b51d64d984810e9 2013-04-19 02:29:42 ....A 116624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-1a1f40cd128431a3c41f2cf4a8f45e3e5a5c9fc2 2013-04-19 07:26:54 ....A 66296 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-2dcda6f06ec77a0853aacf4d3c74b75deabcde5e 2013-04-19 08:24:46 ....A 71296 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-345f3558bd22481e7473ac42535280ddce90fed4 2013-04-19 04:05:12 ....A 113624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-41c2d4ea2e07f8ce6e8f47e90b0a506da8e32bba 2013-04-18 23:47:02 ....A 125624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-42723c7adde01cc6486f49d7dc4812b63997b6af 2013-04-19 01:20:22 ....A 80296 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-4d7d31f55e13e1e03056b99c813f965c9b3da3c0 2013-04-18 23:20:28 ....A 102624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-778b505d1f13f26978543be067cb16339537d072 2013-04-18 23:09:44 ....A 105624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-8b3282c4b9a7dce0fb1a4ece4fd32f59d3e6e4b7 2013-04-19 02:02:18 ....A 116624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-948e4753b34777b903b4a316614091c3836ec406 2013-04-19 08:03:46 ....A 104624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-b612659a52f86edfcabac30604a9017e3f321519 2013-04-19 05:41:18 ....A 82200 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-cfc131021ae98156e6b29fc1412d390301779a0a 2013-04-19 07:57:10 ....A 75200 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-d20f9401af0a3229c87c29cac3d689295cd06383 2013-04-18 23:18:20 ....A 108624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-d8ed90f3b7faf09b761d49fa1589d725ddec811e 2013-04-19 07:02:34 ....A 113624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-e0804308b953bad80f957d7ca42aef82546b9055 2013-04-19 02:41:42 ....A 119624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-e218737571d3083c0fe5605041df416180567201 2013-04-19 08:04:12 ....A 113624 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzj-f229a62f2a091a94975d5e06c27f9c97b8977389 2013-04-19 02:26:18 ....A 76644 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-160d6ff6bf502595e1944119963dd331eac0de31 2013-04-19 00:16:28 ....A 73644 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-18b8ff73dd8ad322c883b8420b873b7c7b15c201 2013-04-19 06:26:38 ....A 112556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-277b9a50478b78bc3597798c9d60c48d31106e98 2013-04-19 07:14:52 ....A 106556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-412ef854223754657b08a330f1851e3ecff3bed0 2013-04-19 00:48:20 ....A 78740 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-50bdec8d6283c21cb88049da74dad7ff06ac833c 2013-04-18 22:51:14 ....A 114556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-75bab5243f7ab1201ea4e81fd3bad03d38bb5bea 2013-04-19 07:03:52 ....A 67644 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-7ce5ff3d1e824b6bcc1b79f6a1a6836dd492da63 2013-04-19 02:07:42 ....A 103556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-7fb68be6701714b5c49bbe9e1f9b2e6a4854f0f1 2013-04-19 07:16:46 ....A 99556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-813426ca782da69d122d42bad0422be2a83116ec 2013-04-19 07:26:32 ....A 74644 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-83c55e1c0a12215081c6516dd8e17da942ea6f12 2013-04-19 08:07:10 ....A 70740 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-8469d4bcf95390e2d03a9b8b6a91b4abc083fc22 2013-04-19 08:08:32 ....A 91556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-921b4762fc06fe5afd0357f33999e4084adf8f1a 2013-04-18 23:24:52 ....A 75644 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-ca79da919bbf86d2c53fafaa08cded3d09ee3fa6 2013-04-19 05:26:38 ....A 70740 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-d3c1ad7954ca4256b611070116d0d894eb9af4db 2013-04-19 07:21:32 ....A 107556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-e61aa44fe16e19c3eb10ba069aaa65df9cc31d30 2013-04-19 06:28:18 ....A 119556 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-e6bc82316f2a27fa01cdcca1988e8206d1379f83 2013-04-19 05:25:48 ....A 73644 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-f59bffd3e349d7199bd3376b246941a1c8d5046e 2013-04-18 23:45:00 ....A 82740 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-f61167c0c2ab202be4a9b64686cc6ece9893315e 2013-04-19 00:01:14 ....A 81740 Virusshare.00056/Trojan-PSW.Win32.Kykymber.jzk-fc34d37fe1cdd4914340a876ef22f51b44e455be 2013-04-19 07:10:36 ....A 46084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kur-088e771b0f364cd32e8ae0289c7510c9bff8cf41 2013-04-18 23:37:54 ....A 67084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kur-617bd9bbee13208357cfd2672c0924e580a44914 2013-04-19 05:24:18 ....A 62152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kur-6b5a2902988e86321c7885e15973df9842def7b4 2013-04-19 07:43:38 ....A 61084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kur-d4869873f722cc6f9a382af47516dea2b8a2e166 2013-04-19 00:00:40 ....A 76128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kyd-f756fe05283df6799d1ddd05527f66c70349cc9e 2013-04-19 04:06:56 ....A 68152 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kye-ad0f93b03ce42443c2ec2838783df856321fd4ed 2013-04-19 07:40:22 ....A 88456 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kye-bc990faac4e042ee129932e0d2a803f2f6c90ad2 2013-04-18 23:19:12 ....A 99456 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kye-bcefac820c4855236b1839655483888fd719ee2a 2013-04-19 06:56:08 ....A 99456 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kye-eb0e7663a397ebade8885e040250461637936f72 2013-04-19 08:33:48 ....A 108876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kyw-05f08bf2cae89774c95bf5cd39ffb5c91c24f055 2013-04-19 02:26:10 ....A 64572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kyw-dde4a33fc0a2adb5211dbf910eefb4dff36fcf0e 2013-04-19 08:24:22 ....A 72572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kyw-eaf6666b0ff1973831c83f01b3236e7c5c749306 2013-04-19 05:49:54 ....A 86148 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kyz-15200044c929e428b0ad66c1d241465a2d9fe765 2013-04-18 23:50:30 ....A 100876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-03ccc3d7820874cdafbef97777e329b26ac31924 2013-04-19 05:32:32 ....A 111876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-072dc6567dab9ab9b6de32483c91ced992602af1 2013-04-19 06:05:02 ....A 107876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-24268980b7a27c21ed21838ab9ea432c99259968 2013-04-18 23:50:24 ....A 98876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-2f99bd44bb57c96c69a5fb21a3104c2ad4547202 2013-04-19 05:08:14 ....A 100876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-40383f1b9786ffb7db57780c2f36de120a1a890c 2013-04-19 06:45:56 ....A 91876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-43284f6e29f5ef707c41b31c00d7d6da1317ffe1 2013-04-19 06:13:32 ....A 102876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-539a7138b8b13380e9601f744b21c2a9fb9c1e32 2013-04-18 23:58:00 ....A 95876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-66e3c94ece857ca4cd7429531abdf374794f4f9e 2013-04-19 06:50:36 ....A 64572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-6affd74f47c5927e03bb586c76fb844319cac0f1 2013-04-19 05:38:24 ....A 44572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-88dc46cb91351109def477f5624a8587b9678c4d 2013-04-19 02:32:54 ....A 108876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-8d8aea5ffe9477e88f3576731a3ca32031c9c0c2 2013-04-19 05:24:16 ....A 88876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-ad819331558f1817178edd09261015a1966222c8 2013-04-19 01:31:24 ....A 112876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-b3274fee17a8e7192e283c5fb61d90d16ce7cd9f 2013-04-18 23:25:16 ....A 97876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-d46f756de7dcd07312304294ad0cab90f8dd96ab 2013-04-19 06:11:52 ....A 104876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-d5b9ca6d6e055fd9d954b256e1fc11e0c70bc129 2013-04-19 07:59:22 ....A 69572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-e1a4d38df0ce544b78e8ff307caa1ec55a833924 2013-04-19 07:11:32 ....A 105876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.kzn-e47c7ef179210b375876305bafb04666a9222d1c 2013-04-19 01:56:16 ....A 58452 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lbr-0cdd081f6b207ba214bc822839d0fcacbffba6e9 2013-04-19 06:33:08 ....A 59084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lbw-028e78cf10b92628d580acb1dc801a0f311fd0b8 2013-04-19 00:37:34 ....A 71084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lbw-9ff82b1f2d524675ce3dc6341396f654e29e1800 2013-04-19 06:40:06 ....A 69084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lbw-ee6860ceb6b247a98f20e5c536595fc49ea87cb0 2013-04-19 07:59:54 ....A 67084 Virusshare.00056/Trojan-PSW.Win32.Kykymber.ldq-6731ccae85f6d6a391e370cdb4aa54e820d4c4fd 2013-04-19 06:54:00 ....A 57548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-022982aefe35f5be1148dc7d07893c7275f57eb5 2013-04-19 04:15:32 ....A 106364 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-08cb8e3c2ffd3f852204217563c1c2a76c82e7b2 2013-04-19 08:29:18 ....A 109432 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-0bca7184e2d0daeecbf6d05faf88807be8e7f9a2 2013-04-19 04:05:34 ....A 57452 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-1d00d111a077ec909762743c50f6c7f66c99c468 2013-04-19 07:01:04 ....A 74248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-23a1c27a0e4da744a75a538285be093b73fa77ed 2013-04-19 03:11:08 ....A 71060 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-2464b5f2ca5c624a7664688f5d2b55f41b724d8b 2013-04-18 23:02:16 ....A 52452 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-303021880501170b4acab9d45e479720c5117237 2013-04-19 05:39:52 ....A 61664 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-36c1371339ab7d96f03f2bc0b2575219ff16c244 2013-04-19 08:08:00 ....A 6739072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-3bf8efac5f06b956f750a52695dc07b4f24ee752 2013-04-19 08:19:58 ....A 61640 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-3c65b1bbe4b3eaf6f1d27dd131a05b7fb5fec01b 2013-04-19 05:25:02 ....A 60108 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-3e5b7bd686bd54d3329d75f009e7e76f57fad2ba 2013-04-19 00:16:24 ....A 6742072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-60d77f0382d7233391ceaa9d780407467939217b 2013-04-18 23:49:10 ....A 67108 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-6328747058386eb74492c1aff2c9f2859a2953ae 2013-04-19 02:50:28 ....A 90432 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-83a8fff104caea05f08efa11173584e13de7e2d0 2013-04-19 00:39:08 ....A 64248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-8582c1cf08297d9bdf6a223732811a61d4fffba4 2013-04-19 08:18:58 ....A 75248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-9493dd87a9e1945bbe1e244086918f2e587003ed 2013-04-19 07:03:20 ....A 58760 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-aebfb81f415fbf4f5763a8c04dd0858f21096a26 2013-04-19 07:56:26 ....A 71248 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-b1f2c0faf7293b3ca9c0852e8bba06f6e930a623 2013-04-19 02:02:12 ....A 6728072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-bcde077d6d4da9a65665d525e7021738bd7d0309 2013-04-19 00:11:08 ....A 68548 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-c1b610100023220f88ed2a495e9d1c5d5d3637b5 2013-04-18 23:28:56 ....A 62572 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-d11a315eb826ce622b1653b6d312a8dfacd67c7e 2013-04-19 07:04:44 ....A 95432 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-e12a1a837e9b5742623ac29355bbc4ee53c43f3b 2013-04-19 08:18:08 ....A 85876 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-e631b4499a63bc0d9a964c164108abb8497ff4f5 2013-04-19 02:50:52 ....A 61640 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-ee44bc792f546bb90f8f70af448f9976c0452b75 2013-04-19 08:11:44 ....A 6739072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-f66dfa17122986a0e73caf40f6af477264f48d7c 2013-04-19 01:32:14 ....A 6739072 Virusshare.00056/Trojan-PSW.Win32.Kykymber.leh-fd405c05017b49eba462640ad5bfc33508c4a432 2013-04-19 07:48:50 ....A 84024 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lev-476f178ebaf0a7b59a80caca00d4ef41eb00c06d 2013-04-19 06:59:06 ....A 80952 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lev-c235220bc6febef7f31b0723d160a32b643f8041 2013-04-19 05:55:50 ....A 61688 Virusshare.00056/Trojan-PSW.Win32.Kykymber.liw-bb91b677be34ab01292f2d39849b57a669de9048 2013-04-19 08:06:06 ....A 57524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.llm-88b13251621dfe5832344667d9c99df796c8791e 2013-04-18 23:47:48 ....A 55128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lmn-439ccdf30c11e78dbdaf317cbc81d7f7c3712cd1 2013-04-19 01:49:38 ....A 69128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lmn-ae9134acb8afc13aa95bc619018ba0ba8b145d37 2013-04-19 06:17:22 ....A 59592 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lms-219cb07a1922d67b44dae9d0c3039202a6dffa73 2013-04-19 08:10:32 ....A 67596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lss-62b85406ef6f43732a4e1f5808d4469686729b67 2013-04-19 00:54:12 ....A 61524 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lul-d2cbbaf985bb71f4bec489fe65de6b469c275de4 2013-04-19 05:29:08 ....A 60036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lup-4d12180f3122a6eada3492ff2b890d662da36f2e 2013-04-19 06:10:12 ....A 58036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lup-a032f082f04a868334ec84e50aff1578085c8908 2013-04-19 00:37:44 ....A 73036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lup-bd42147c09c2694c8e2a46640a532385d86a6cbe 2013-04-19 00:02:22 ....A 55036 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lup-dc5e2fc1c293b801d537ea52d473cc5657af3383 2013-04-19 08:31:26 ....A 64616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lwd-f40ef75e03e32d883a455150fd634560c39d4de0 2013-04-19 00:05:56 ....A 68340 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lyr-13ab67037d76e18303460002699d5f8d31557830 2013-04-19 05:02:34 ....A 69272 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lyr-5c238a5bdf22840355a3e90d47b1a9129aabd108 2013-04-19 02:30:58 ....A 61128 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lzc-a545384aad342a3ca577a04473c38b3cf62bb877 2013-04-18 23:22:10 ....A 90804 Virusshare.00056/Trojan-PSW.Win32.Kykymber.lzy-4f5218e7b76d1417dc73ffef5ec31573c8c61987 2013-04-19 08:00:32 ....A 70596 Virusshare.00056/Trojan-PSW.Win32.Kykymber.mbb-d83ef4cf2c85856cb12793e1dfeb7b5d254c23e6 2013-04-18 23:54:04 ....A 80264 Virusshare.00056/Trojan-PSW.Win32.Kykymber.mbj-3643edcfe163a5c63b945d04a58e19ef34df4f91 2013-04-19 01:48:02 ....A 59132 Virusshare.00056/Trojan-PSW.Win32.Kykymber.mbt-c06a69a85faf04e859e85be1b5d4c399d938eed0 2013-04-18 22:58:16 ....A 57104 Virusshare.00056/Trojan-PSW.Win32.Kykymber.mcw-0856391bebfdc29e1c30fa80437945390753cb0a 2013-04-18 23:35:24 ....A 74056 Virusshare.00056/Trojan-PSW.Win32.Kykymber.mcy-c868380faead38fe988a73ba38d6a183077c989f 2013-04-19 00:06:00 ....A 73616 Virusshare.00056/Trojan-PSW.Win32.Kykymber.mdf-73682f422a6ef161c7fc09fa0a49020ad697bafa 2013-04-19 05:42:26 ....A 9964512 Virusshare.00056/Trojan-PSW.Win32.Kykymber.oja-208349c31e1beb837d3b7e7b879860fba5636e8b 2013-04-19 06:57:26 ....A 38912 Virusshare.00056/Trojan-PSW.Win32.Lamo.a-b879d832df96fa4cdd45ac07febe472763a5eec9 2013-04-19 02:19:12 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.Lamot.b-24b0cf9dc49aca196438d1d1e36383ee1828c0cf 2013-04-19 00:08:02 ....A 59392 Virusshare.00056/Trojan-PSW.Win32.LdPinch.abwr-e4ee613c29e22c3e6ecc241f24e539070deee800 2013-04-19 06:08:02 ....A 17920 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aby-cedbc05c3d03686a613d70c9a999e30eb00bcc83 2013-04-19 06:16:22 ....A 110624 Virusshare.00056/Trojan-PSW.Win32.LdPinch.acj-9d130dd9e22cfa6eca6215fe1c210b45f6ea8992 2013-04-19 07:28:12 ....A 528384 Virusshare.00056/Trojan-PSW.Win32.LdPinch.acjd-998d2d4121ca7c0cebea86c72bbc619d5682aad8 2013-04-19 00:28:52 ....A 8944 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ad-1ae4fc276f3d24f20811ac37199622d6e640a9c7 2013-04-19 02:29:24 ....A 220873 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aea-3dab43fc4600185e4ef6131edd0b63baf3845476 2013-04-18 22:53:30 ....A 34816 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aimj-e6786d2be068e3ca2251e109d1b8013ef640237f 2013-04-18 22:56:42 ....A 29063 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aiw-9b1aa3c485ad958da01f54804c564169a1a5441b 2013-04-19 02:53:50 ....A 143872 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aloe-6886c0356f8677c547734e8e0ae3e491eac6b575 2013-04-19 08:33:04 ....A 217088 Virusshare.00056/Trojan-PSW.Win32.LdPinch.alsc-387826cd814c0c355f418e9a2e09682021e3b28c 2013-04-19 05:53:00 ....A 1364480 Virusshare.00056/Trojan-PSW.Win32.LdPinch.alyq-27d6fe462d8c5bf14dfeb1afff671f17737766d7 2013-04-19 08:17:30 ....A 214674 Virusshare.00056/Trojan-PSW.Win32.LdPinch.amh-831b6565d01a5fff1a873a25f7a68c992eb67e26 2013-04-19 01:24:32 ....A 826889 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aoaq-0d6af39d2d85f896c457377a24f5793cc8a03cf5 2013-04-19 06:58:02 ....A 2846217 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aoaq-42bd94f26e36c5e9a8ee9d9120d4621993f932f6 2013-04-19 08:24:02 ....A 984073 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aoaq-4d80f4c4aeaa4795a62b55500fefd3dc70964dd8 2013-04-18 22:50:52 ....A 22528 Virusshare.00056/Trojan-PSW.Win32.LdPinch.apk-af5e6c051eaa10e04db6316af31d3c5fd0f19893 2013-04-19 01:54:40 ....A 20656 Virusshare.00056/Trojan-PSW.Win32.LdPinch.apy-60e54d7157fe89fbf14f2d2bbe58f338ee99ccab 2013-04-19 02:32:12 ....A 22016 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aqd-7bf4295c8123ea01659c002872fbb769fe64f606 2013-04-19 02:02:02 ....A 21504 Virusshare.00056/Trojan-PSW.Win32.LdPinch.arb-211ee1690a086ec9b529df02a851c9449f3646fb 2013-04-19 07:24:46 ....A 19972 Virusshare.00056/Trojan-PSW.Win32.LdPinch.atj-84859d11c4ce52ec04a172677dd14e340b18c530 2013-04-19 08:19:14 ....A 26205 Virusshare.00056/Trojan-PSW.Win32.LdPinch.aug-e3221283f86810dc36a04ae9e4afc41c0698b8df 2013-04-19 07:42:02 ....A 29184 Virusshare.00056/Trojan-PSW.Win32.LdPinch.awm-6db8ce4bca86305d5ffad28194b1d332cc015d24 2013-04-19 07:22:26 ....A 3351680 Virusshare.00056/Trojan-PSW.Win32.LdPinch.awrx-0cc2e6ed8bb3c1097634c2604849943e2ac2387c 2013-04-19 05:24:12 ....A 3714 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bbq-5dc04da491b70b51ec1ca4684cb96d27e2b88cc0 2013-04-19 06:58:18 ....A 40457 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bbtt-ae33ec77d7de6634f0b3729747b7083bcc544693 2013-04-19 01:28:52 ....A 262656 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bcp-0189f784092404d14c5644195b32a54bc18c0528 2013-04-19 08:09:34 ....A 55296 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bdk-3808173aae19da7d1525044ce63d68f0e8058e96 2013-04-18 22:53:30 ....A 51239 Virusshare.00056/Trojan-PSW.Win32.LdPinch.beo-e48b249219c93bf8a7b9354139d2009836da8cb8 2013-04-18 22:49:12 ....A 46593 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bgz-02a051506f0a3348f17b558375fd2a1ce89f4df1 2013-04-19 01:09:20 ....A 51181 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bkn-791f43d2dd8a1f05a779b031841905a46e443724 2013-04-19 08:01:30 ....A 41472 Virusshare.00056/Trojan-PSW.Win32.LdPinch.blf-8386689e441a11b2edabe22b801371e197a7a766 2013-04-19 08:00:02 ....A 24607 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bmi-1e67b4589fb5110cbadc8f2e9fffaf5eb716bd3d 2013-04-19 08:13:56 ....A 33805 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bmm-c1421b9b0ef529184aea2c69be6c59629ba07f7a 2013-04-19 05:24:00 ....A 1260256 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bmn-d00c9d0a06e8d0699e2ef76ba0272586cbb82421 2013-04-19 00:52:00 ....A 2328544 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bqx-c5fc54e5e498f55fdf7eabbc0347ebe76515c099 2013-04-19 08:16:28 ....A 52153 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bsu-560466e7900177da477cd06d02be9acfc0d9b693 2013-04-19 06:03:38 ....A 86396 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bvy-a0c296d44936ee883e1198d03a0e5cf0ed088a0b 2013-04-19 00:20:14 ....A 270336 Virusshare.00056/Trojan-PSW.Win32.LdPinch.bwv-eaec0908c9377aeea6e908d2c331c0a99600fbcf 2013-04-19 02:19:34 ....A 258048 Virusshare.00056/Trojan-PSW.Win32.LdPinch.cqw-7a4edca55eb466659086b8ffa869bc3e785feed2 2013-04-19 04:34:42 ....A 31232 Virusshare.00056/Trojan-PSW.Win32.LdPinch.cqw-95e23a4a165fa5b22a331218ca8fd17ece714852 2013-04-19 02:20:08 ....A 294912 Virusshare.00056/Trojan-PSW.Win32.LdPinch.cqw-960efa73cf9906100280878c67f3de79cc5d7475 2013-04-19 03:56:26 ....A 32858 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ctm-26a8aac029d34633343928b03d6ebe535b916a27 2013-04-19 07:24:50 ....A 32130 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dcw-15abda1c3bd80b3c81a25f6c7b7857f8a27c5d88 2013-04-18 23:56:04 ....A 41984 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-0331707f02913cdf6126bce0f66d2997a3b2cc58 2013-04-19 05:08:14 ....A 25600 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-14e69f1c7f1e7240e4aae821ae420a6c7ac2da5d 2013-04-19 05:33:24 ....A 43426 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-1ce20a998d0213db9c76bedae0cec633780bb116 2013-04-19 08:18:06 ....A 42373 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-2704afcf9299d8b1cb9eb02677c00da65b5c46a1 2013-04-18 23:30:24 ....A 41984 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-2c3b36e8a563517008dc4deb2b37ec0c46dd3690 2013-04-19 00:04:52 ....A 22173 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-432ac46ce57c91d1496596728616db1aeef0b14f 2013-04-19 03:20:40 ....A 19274 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-480584ef6ad462c23f5c3d642623b7b88e02bb0a 2013-04-19 01:16:36 ....A 51712 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-59fe7447c4bbe77d64342151a393cff34141c291 2013-04-18 22:53:10 ....A 21512 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-7052103ba8c41f25f62bad05f0cebd9db42b818a 2013-04-19 02:19:20 ....A 44208 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-71a642324efdc405f4e251cb6ae4d89d9f89f217 2013-04-19 00:48:04 ....A 41984 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-787fc343b4c585026a55efa7f20e559da88f3549 2013-04-18 23:02:34 ....A 43874 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-7fd5853cb9d84d14ebacb058daa3f383fcce54fd 2013-04-19 02:19:16 ....A 22528 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-93437673d819212cd5ceb28f06e641519a24d198 2013-04-18 23:17:22 ....A 44947 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-9e3f8e79677204327eda37622d0f8fdb734c3dc8 2013-04-19 00:35:10 ....A 42496 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-a83d824a46cbe1f61f017aa43b36c18d6d602c7c 2013-04-19 00:47:40 ....A 45213 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-af075ea3b14c5ab7a39760823cf28638ea1702f6 2013-04-19 02:24:42 ....A 23410 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-c34495041c8335eed12edd0014e4244eac6aff1a 2013-04-19 02:07:38 ....A 48152 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-c76077c656bd39668e7cbcbbb9caacfc371d5ded 2013-04-19 02:21:26 ....A 18250 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-cf3bfe4094fb85c499366755646fc15a4d656dfe 2013-04-18 23:52:20 ....A 41984 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-e0c9946fd59b95da36c8a12a6c7157a158085c46 2013-04-19 02:05:56 ....A 41984 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-ee74ecfd0999d773cf33170ae326f227de11aa5e 2013-04-19 03:11:14 ....A 100743 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-eeff6d86adabd234f06ca7f65b12fea9b1d424b4 2013-04-19 07:09:52 ....A 834560 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dis-f26a11382255467a47e7e9a1aacc9ce13300fdc6 2013-04-19 02:00:00 ....A 47074 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dka-dd6fd0da2fa104dc7e561e4d1909baa1873aea81 2013-04-19 05:10:00 ....A 66048 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dla-740ba1c1d044bf187bb9a90158c7ddc486f78338 2013-04-19 05:24:32 ....A 48057 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-0015c2fa6a9c1b0d14c5102623f5d31a3006d891 2013-04-19 02:30:38 ....A 68818 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-002ef3f820f5ef9eb611d0bb4c87a4502c53e938 2013-04-19 07:12:52 ....A 35328 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-204994dfb65535175d0e01cf5a8a89f2c20d439d 2013-04-19 06:50:36 ....A 52566 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-2d9e680c09057aec112661463f854a4bae63162c 2013-04-19 02:02:48 ....A 32256 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-4aea678286febebfe21da583058fed1bdb98c77f 2013-04-19 02:54:34 ....A 175236 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-70d89b01f88310a9b35533fe9c31e0cc472a578e 2013-04-19 06:38:36 ....A 32256 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-75af5ff8382d22d1612a099af094d06b28ba4f3c 2013-04-18 23:57:44 ....A 48159 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-a1ba16b39d5860f7ad2fccd7bce1fb78b42d7e15 2013-04-19 05:43:54 ....A 52153 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-a6fce043c5820027095724a75b0e9e3a09c498f0 2013-04-18 23:27:06 ....A 32256 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-a8e0fa146f4a56d10b712e615278732758ff3252 2013-04-19 05:36:32 ....A 32256 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-b8c4ff1216dd2c2645846c03e397df7e9da8865f 2013-04-19 04:02:14 ....A 49692 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-c845227c9ae33f47c9cdd681703e674f69861ccc 2013-04-19 07:46:42 ....A 32256 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-d3d647bb106f4a3e59500a903645f4b810636ccb 2013-04-19 05:18:36 ....A 39424 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dlt-d747e2b4b159a38e0b9e8a5c552f099561e7787e 2013-04-19 07:19:12 ....A 75264 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dmy-923be28a1d312c3bd938e8f7d0752017baf2d012 2013-04-19 07:33:06 ....A 189682 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dol-6068639a63c2aafbea3955b19e2ea46e25b8aa8f 2013-04-19 06:19:20 ....A 30208 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dsq-2f9c02d98fe2cb3efa523d7265aa67844e6ddf68 2013-04-19 07:53:50 ....A 28173 Virusshare.00056/Trojan-PSW.Win32.LdPinch.duq-e36f33b00914fe3f99171e9bc6530b116fce922a 2013-04-19 00:45:30 ....A 51200 Virusshare.00056/Trojan-PSW.Win32.LdPinch.dzc-f2e955a3261370a55f40af7399a0ae764da3adef 2013-04-19 01:23:30 ....A 1274368 Virusshare.00056/Trojan-PSW.Win32.LdPinch.eap-ed044a0c4a3a0b35b3068340eee930781dcf2aa8 2013-04-19 08:27:58 ....A 25088 Virusshare.00056/Trojan-PSW.Win32.LdPinch.egk-db06d6031fcac7d5cb090b37d468c968b27b1650 2013-04-19 01:34:18 ....A 1305088 Virusshare.00056/Trojan-PSW.Win32.LdPinch.egn-d6a5130abce997aab1eff9e12b121f0c74549033 2013-04-19 07:51:30 ....A 19400 Virusshare.00056/Trojan-PSW.Win32.LdPinch.eip-d041c5a51a3c4d651bc3cfeb9fa5ae625fe5ca69 2013-04-19 08:03:06 ....A 43951 Virusshare.00056/Trojan-PSW.Win32.LdPinch.epa-2112cb81f202a207aceb8c1543fe38eaaf582886 2013-04-19 07:51:10 ....A 1190137 Virusshare.00056/Trojan-PSW.Win32.LdPinch.epa-3222786ac583c0f2da73e1ee976edb6ea09c3690 2013-04-19 08:33:48 ....A 131108 Virusshare.00056/Trojan-PSW.Win32.LdPinch.epa-518e7156722b774f25719eb1bf91cb386bd952dc 2013-04-19 05:36:38 ....A 29184 Virusshare.00056/Trojan-PSW.Win32.LdPinch.evg-8959e8954a6c47d1f0907ca2e412578aab19b65a 2013-04-19 07:33:44 ....A 48101 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fac-1a3eeb5bc6d3c48ece1082d97ecd44ea1d8be846 2013-04-19 07:10:10 ....A 67746 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fac-406ddd02caafd18725c99468d9318c2f79f6431d 2013-04-18 23:25:12 ....A 96943 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fac-4d4768c3ee51b744deed5e377a8f7a1096697847 2013-04-19 00:44:58 ....A 18432 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fac-986e6a301994d99fdbb012e536d0ebac96bdaf58 2013-04-19 04:48:02 ....A 8704 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-07dd8edc6ef7846bdabce132bfe3af8b3a753336 2013-04-19 07:39:30 ....A 9233 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-3c8b73e500ffa7f373fb1d7bc6de8292ebc1e9d7 2013-04-18 23:08:34 ....A 9170 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-45d8f8f2e2dfda0cd69f2e37bb70ec955b28c8c5 2013-04-19 00:22:06 ....A 16896 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-8b739441515bf0db534211d85b6ad69277f69135 2013-04-19 00:27:24 ....A 25586 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-a8e6c281759ab757f1a0dc2de7319009c64fbc4c 2013-04-19 02:15:14 ....A 14848 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-c2775ab9964d513e81b5aa84dcf11074c5febeac 2013-04-19 08:28:38 ....A 163397 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-c8942d165cfb4f8097752103484c17cf25dca160 2013-04-18 23:23:08 ....A 20480 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-df8824507635db8d2a13d0f1f83dae20e7ee4fdb 2013-04-19 06:25:26 ....A 21504 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fi-f43cf9f6a0f827b43970c856cee73ee46474cc94 2013-04-19 07:33:30 ....A 34536 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fme-15bfdc1dbb6ba46dd75f0f6be2fb91fe6ede656b 2013-04-18 23:51:28 ....A 26624 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fni-d7ab551653c6e03a3ad0083f949a1b8339ecb32a 2013-04-19 07:22:42 ....A 57344 Virusshare.00056/Trojan-PSW.Win32.LdPinch.fo-2e959c5e4115df6f89f765733ca61ce8957cac27 2013-04-19 06:25:38 ....A 16896 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-05f03525ee587e7ad8aa974d551cc8763db17a49 2013-04-18 23:01:36 ....A 11821 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-1582a7a8f75401f74e120de4d72ea19d54234eb2 2013-04-19 01:56:34 ....A 11472 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-482b50f37bd5512b0de7f9ef5ab05cccacf8f77f 2013-04-19 02:14:54 ....A 4336 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-78929e5384fa756c8b47623e845bb3e8afa436d0 2013-04-19 06:21:36 ....A 9040 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-79194a7f78c0d0ba451e0f5335c868427357e548 2013-04-19 07:09:22 ....A 7296 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-da1d6d2743591a503c774a91c29705cf3105e460 2013-04-19 01:43:54 ....A 7168 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-f2ebc3bb209b92fd1e593e3b3c15e2790870e7cf 2013-04-19 07:51:34 ....A 11264 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gen-f9374bb0519d64fce001b52c1d532a367688e1b7 2013-04-19 08:22:08 ....A 14830 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gi-7f13b65f63ca2cecb917c29b1ef4fec8c743ce0b 2013-04-19 06:30:58 ....A 57344 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gik-1dcee1462ac18568f7697213e61ea5d618a67bbb 2013-04-19 07:44:04 ....A 1551462 Virusshare.00056/Trojan-PSW.Win32.LdPinch.glr-2f5d16ce5ee13e119dcc1379b56133a43e5d118d 2013-04-19 07:21:04 ....A 1777225 Virusshare.00056/Trojan-PSW.Win32.LdPinch.glr-aa3bd4ed0f97a463a53d20e923b716673d61af30 2013-04-18 23:25:12 ....A 450091 Virusshare.00056/Trojan-PSW.Win32.LdPinch.glr-c9e6cf8b5606d919dd4c3744ce1b36d37e81187b 2013-04-19 00:41:24 ....A 281600 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gqo-35f35721205349e3f44de4388bb3b57c2a3dce64 2013-04-18 23:44:08 ....A 5254656 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gqo-74c83f45f632b421b2291f624ffddbb2c26f9bf2 2013-04-19 05:22:48 ....A 200704 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gqo-8b3581679c7740e07a75c99a04b3a968bdeb3199 2013-04-19 01:19:48 ....A 315904 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gqo-a11e17c0e35f955451603198191184a5aa066c6d 2013-04-19 01:00:10 ....A 104960 Virusshare.00056/Trojan-PSW.Win32.LdPinch.gvo-e3b81e39dab7779121c1e8721cab9c14270718d9 2013-04-18 23:08:44 ....A 20681 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ka-96d32535360752fc33550cc74de95fe475987cc7 2013-04-19 06:10:46 ....A 49152 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loadwy-2957a33e3c08a77272c73e3c52fcf78cea789f0e 2013-04-19 02:46:56 ....A 45182 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhj-c14579928cd3889cce009c79e7fccce666de2033 2013-04-19 06:10:12 ....A 26220 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhs-1447a6aad37e96a6f48748e6c7ac9b23eccdb1d1 2013-04-18 23:30:52 ....A 26221 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhs-2d7ebd9c7dc1d038819b80d8517370c53d2f04ca 2013-04-19 00:29:56 ....A 28267 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhs-528f6cf77ec39510368e0dee4b0cbf45a62e07b3 2013-04-19 00:08:22 ....A 28269 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhs-5ac66473673ef5b49085081af9b5a448affb2ac7 2013-04-19 08:22:04 ....A 28266 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhs-717045377ad8f3a0204c5928a6e8c30f407a9afd 2013-04-19 07:43:42 ....A 25716 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhs-80bffbe500b1322ae0f97566deba7bec90dca0cb 2013-04-19 02:17:34 ....A 42606 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhs-f9cf88da707449660f3b92c0c55dba84b02bb8fb 2013-04-18 23:39:18 ....A 48640 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-013b94715b2f798f53cdb64695bf2aed48b5a00d 2013-04-19 05:51:48 ....A 126713 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-10b3341b565b4151082634d489e7ae1d0d3c8b17 2013-04-19 08:19:34 ....A 49482 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-2c53c9c4c42ab1a9c290ad100a43ef657368c031 2013-04-19 06:46:26 ....A 248208 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-450078fdac83b71b151f61119ffc319950b5ad2b 2013-04-19 06:08:26 ....A 48058 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-61eb3408f4e83d2e9ce3c46eb8ad4ffe136b0afe 2013-04-19 08:29:28 ....A 27648 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-6ea52cff774ccd9a408c4e572ee54243311a5be3 2013-04-19 03:00:46 ....A 34304 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-7244aa7b4fc46875109c68c92c9991f0c7a1c8ec 2013-04-19 07:58:34 ....A 48057 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-9842a547f91f01a2c6e52bf00a5328055bb5faee 2013-04-18 23:37:38 ....A 49523 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-ab2502e8d154946b29c566ef6a2c9cde17827808 2013-04-19 04:42:42 ....A 29696 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafhx-f66fea0a3e0b76a54ac71e49921b3d8d3ab7728b 2013-04-18 23:49:04 ....A 24179 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafil-2bfbb5bbad435487fb508d76f80adf585e1f6de6 2013-04-19 07:46:54 ....A 27648 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafjm-42c7c7e2ff9c19eb468707c14c7545353500b3b4 2013-04-19 06:58:08 ....A 23665 Virusshare.00056/Trojan-PSW.Win32.LdPinch.loafjm-b4d6e43ba4b1bee85ed2e7e0bffd81e1ea0b44d5 2013-04-19 03:00:16 ....A 9344 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ml-b8f2acf303baf70614fc712b152f3ab4dc9aa878 2013-04-19 01:56:16 ....A 176256 Virusshare.00056/Trojan-PSW.Win32.LdPinch.oa-3f6f275ccc46c4f9b733d418c7854c6ff9df5f38 2013-04-19 07:26:18 ....A 26112 Virusshare.00056/Trojan-PSW.Win32.LdPinch.oz-1d6adf60ce7d34fac4e3fbf89444b97c367c79b3 2013-04-19 06:51:36 ....A 81408 Virusshare.00056/Trojan-PSW.Win32.LdPinch.qw-c55a4282ec7e2f31c5e11125e9265b6b91b08f8e 2013-04-19 00:23:18 ....A 10477 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ra-3c33df485bad8d502372d5cfef0cc48303daa48c 2013-04-19 07:43:04 ....A 3194 Virusshare.00056/Trojan-PSW.Win32.LdPinch.rep-e151d517df9c2b6d81681c09600c3c73c6491015 2013-04-19 08:24:32 ....A 10983 Virusshare.00056/Trojan-PSW.Win32.LdPinch.rep-eb4093bba602bad1537421de647e77e7c6dac646 2013-04-19 01:20:44 ....A 19638 Virusshare.00056/Trojan-PSW.Win32.LdPinch.rep-f5743dab82c8dbd430048ebea0820cf0810ce225 2013-04-19 06:30:32 ....A 14825 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ti-9effdabf55a26272e5512f275d420224aaf7f6ca 2013-04-19 00:09:54 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.LdPinch.uag-905316af70b59b7a44b9c27a8881330ef8101ec4 2013-04-19 06:26:42 ....A 7680 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ub-427268377e930226fc272adda5b090c0930208a3 2013-04-19 02:02:50 ....A 39424 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ut-860972fbabd506d0d863f4fe2c4e246e11016424 2013-04-19 06:33:48 ....A 930193 Virusshare.00056/Trojan-PSW.Win32.LdPinch.utv-460e477dcf89166d6b35145091b1bb38d0e89da4 2013-04-18 23:29:14 ....A 33390 Virusshare.00056/Trojan-PSW.Win32.LdPinch.ux-9292747cae333e0f9b91e11cfd363251dfedd7fb 2013-04-19 05:44:28 ....A 10912 Virusshare.00056/Trojan-PSW.Win32.LdPinch.vs-0625d26e4a0dcad2ded4335f3347ec193a9365df 2013-04-19 02:31:42 ....A 153600 Virusshare.00056/Trojan-PSW.Win32.LdPinch.vs-18759e6f2eafdaca6c17a4f1ceb944a2a1a8a942 2013-04-19 02:43:36 ....A 11072 Virusshare.00056/Trojan-PSW.Win32.LdPinch.vs-aa2061606c55eddf3a9ef6540cebac2311825a52 2013-04-19 07:00:52 ....A 20480 Virusshare.00056/Trojan-PSW.Win32.LdPinch.vs-b0571be0ffa7af9fb7259b9bf9381a069c825f76 2013-04-19 00:25:14 ....A 18432 Virusshare.00056/Trojan-PSW.Win32.LdPinch.vs-bef078d1855318a3c95e91200097f5e1e20b2f1e 2013-04-19 08:13:42 ....A 11056 Virusshare.00056/Trojan-PSW.Win32.LdPinch.vs-f7f5a5dbe47f5bdaf801dc6e708d19b4c3315739 2013-04-19 07:56:50 ....A 48128 Virusshare.00056/Trojan-PSW.Win32.LdPinch.vvi-983ed28504733cde74003bc8d1d9480f4e75bbea 2013-04-19 00:22:16 ....A 14337 Virusshare.00056/Trojan-PSW.Win32.LdPinch.wv-9c846b2e9499e10ea2c16e9fb85a00b9aeb28302 2013-04-19 08:03:04 ....A 29696 Virusshare.00056/Trojan-PSW.Win32.LdPinch.xz-f29efbf844ff41e90248432fddc18321d9c41469 2013-04-19 00:03:00 ....A 348365 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-1e538275ff48dafcf08251e915eaa223a7774828 2013-04-19 01:19:36 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-203d446e2582c70e7954d2a69ebbaae3371b76bd 2013-04-19 02:04:52 ....A 250990 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-565becae8ff78382108de4d330870cf7136ee940 2013-04-19 06:43:26 ....A 33049 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-7aae665861bd7c89a1b48f2e8d2909bd34625012 2013-04-19 06:30:04 ....A 382299 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-991387926a5e77154d5ebe5579b5f903c8fe1c03 2013-04-18 23:48:06 ....A 56000 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-a7e0e76ce9e448c83d6c563187f60c004bf360c0 2013-04-19 02:58:10 ....A 35422 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-b44aaf3273dd071cdbf0d87fcf437ac2d7ce223a 2013-04-19 05:55:14 ....A 115700 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-ccb82ba0770b07b23f684e9c1903c76331f27851 2013-04-19 01:38:04 ....A 100972 Virusshare.00056/Trojan-PSW.Win32.LdPinch.zie-f7db05c741e050ab56a7178c5213830121c11ebb 2013-04-19 02:26:18 ....A 34476 Virusshare.00056/Trojan-PSW.Win32.LdPlog.11-927313a667e92b094765d2a838231b4283899bc2 2013-04-19 00:47:22 ....A 133288 Virusshare.00056/Trojan-PSW.Win32.Likuner.b-4168b49d182b582a500017e50452804b90522af0 2013-04-19 01:12:06 ....A 37408 Virusshare.00056/Trojan-PSW.Win32.Logmod.c-cd4511f2ea17e73e07ffd1ac792f10815df12015 2013-04-19 06:29:32 ....A 67760 Virusshare.00056/Trojan-PSW.Win32.Lotusoft-6d2bd0e157aed5b57889772c8b540bd347bfcb54 2013-04-18 23:12:26 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.M2.14.a-6004e7d0b3d3fb1520cf3e5eecd4ff3f9908162a 2013-04-18 23:02:56 ....A 25440 Virusshare.00056/Trojan-PSW.Win32.M2.14.a-b900d276ec9bab1a47362ad1b9e93bd5402e0a9e 2013-04-19 05:23:58 ....A 26633 Virusshare.00056/Trojan-PSW.Win32.M2.18-51d28fe394338019c86c65a81ea682f5253a275f 2013-04-19 00:57:50 ....A 72704 Virusshare.00056/Trojan-PSW.Win32.MJ-5206da69f8bc06576df9e678895fa8671da449c6 2013-04-19 05:41:16 ....A 64845 Virusshare.00056/Trojan-PSW.Win32.Maha.a-14ef3179eb050913b4482116138196f39b12693a 2013-04-19 00:05:24 ....A 364544 Virusshare.00056/Trojan-PSW.Win32.Maha.a-1b9d00fbb4209227dc20f63575c4c95c49c9083d 2013-04-19 08:10:36 ....A 3644 Virusshare.00056/Trojan-PSW.Win32.Maha.a-a461d0bbcc8260edbea452b40e9b61daee746731 2013-04-18 23:17:28 ....A 84992 Virusshare.00056/Trojan-PSW.Win32.MailRu.aad-5474138bac50f31ccbd747d607802460abd8a473 2013-04-19 02:15:34 ....A 84992 Virusshare.00056/Trojan-PSW.Win32.MailRu.adh-c31f0212799d1ed2e8af2d3579857adaf0f43a84 2013-04-19 08:11:56 ....A 43520 Virusshare.00056/Trojan-PSW.Win32.Mapler.apv-3a53f28d51dc5ceca668ece183f235bed6539675 2013-04-18 23:16:32 ....A 43520 Virusshare.00056/Trojan-PSW.Win32.Mapler.apv-4ed51b792a5be4cac90ebf0504125503f5fa6231 2013-04-19 00:04:38 ....A 15296 Virusshare.00056/Trojan-PSW.Win32.Mapler.ppr-a574d1e2180a002151799f40894687a6119a2e7b 2013-04-19 00:56:06 ....A 148480 Virusshare.00056/Trojan-PSW.Win32.Maran.bk-6c20695d5b50743618af0cc0bd49c3b23e6d14dd 2013-04-18 23:30:34 ....A 67072 Virusshare.00056/Trojan-PSW.Win32.Maran.cc-1d302652d96febb2695c96161aaa9e244503eebb 2013-04-19 02:57:34 ....A 212992 Virusshare.00056/Trojan-PSW.Win32.Maran.dk-128b535ec0a0c7c485e8cbb8aae38648a0396456 2013-04-18 23:18:06 ....A 206848 Virusshare.00056/Trojan-PSW.Win32.Maran.dl-d41f8a206e72e44a6b672e302135ed6988d5a252 2013-04-19 06:59:00 ....A 74752 Virusshare.00056/Trojan-PSW.Win32.Maran.ei-16dbcdff930c283dfb988c43345fe53b89351238 2013-04-19 05:21:58 ....A 77809 Virusshare.00056/Trojan-PSW.Win32.Maran.gen-ad17824caf4e7427d86359187f4b19f620e16c43 2013-04-19 08:19:12 ....A 46501 Virusshare.00056/Trojan-PSW.Win32.Maran.gen-eb8782a6b8dcbcb22a400ce424be345294b0f4fe 2013-04-19 03:35:58 ....A 122248 Virusshare.00056/Trojan-PSW.Win32.Maran.hu-d37496a529e7c7da96bc5bd46a4b07b747eb7f93 2013-04-18 23:35:04 ....A 67072 Virusshare.00056/Trojan-PSW.Win32.Maran.ie-53ea021ad29c7a9adf80afc8ef93015c3e5483f2 2013-04-19 06:14:02 ....A 93184 Virusshare.00056/Trojan-PSW.Win32.Maran.ij-c612ba83b55c3bb7f18ac365712f1ba64d629079 2013-04-19 07:12:40 ....A 102400 Virusshare.00056/Trojan-PSW.Win32.Maran.io-e1f30e2f393cc6b31801b2173c37c05f6a4a8d49 2013-04-19 06:12:16 ....A 72704 Virusshare.00056/Trojan-PSW.Win32.Maran.l-45e109e56f2c7f8f1e2e217cf1b7595a6275c61d 2013-04-19 00:04:28 ....A 19485 Virusshare.00056/Trojan-PSW.Win32.Maran.li-679ee5c4140ac6ade5f17eee2a712e21ae564262 2013-04-19 06:56:18 ....A 219648 Virusshare.00056/Trojan-PSW.Win32.Maran.lw-600214a9eabbc66881e4cc6f492931186407f1ff 2013-04-19 06:53:40 ....A 212480 Virusshare.00056/Trojan-PSW.Win32.Maran.pjc-adb6652dc6e893734625d975a2273029f97b9a4d 2013-04-19 08:16:50 ....A 112692 Virusshare.00056/Trojan-PSW.Win32.Maran.pw-44f3decb990079ac2aa323ced230b560b1128662 2013-04-19 06:33:58 ....A 143360 Virusshare.00056/Trojan-PSW.Win32.Maran.sv-3a7fc87211092684628d939a0bb6266df39aebcc 2013-04-18 22:49:46 ....A 18432 Virusshare.00056/Trojan-PSW.Win32.Maran.sv-7b37dc30427253a14428b0da4ccb8341889d8710 2013-04-19 04:03:42 ....A 31193 Virusshare.00056/Trojan-PSW.Win32.Mefs.h-53c3316b3731037236bc5abc11f97e5c3342a597 2013-04-19 08:05:36 ....A 72085 Virusshare.00056/Trojan-PSW.Win32.Meger.a-f7996d393188ff184dbd33712a79588730d34f49 2013-04-18 23:05:04 ....A 917493 Virusshare.00056/Trojan-PSW.Win32.Mifeng.ao-2ca1aa19479348e1bc49537000dbd400b9df96bd 2013-04-18 23:50:02 ....A 364032 Virusshare.00056/Trojan-PSW.Win32.Mifeng.at-b24bcccdb7ee8d273da0d821951445a06ff2834a 2013-04-19 04:43:28 ....A 320813 Virusshare.00056/Trojan-PSW.Win32.Mifeng.b-88dd79ef134c51c7c0b746194d62badf86cc8bdb 2013-04-18 23:45:10 ....A 352557 Virusshare.00056/Trojan-PSW.Win32.Mifeng.d-1156a0bc53971e7c4f5522c666f9d05e48737bd1 2013-04-19 06:14:16 ....A 352557 Virusshare.00056/Trojan-PSW.Win32.Mifeng.d-d51bc7dd70c09a9c5b95d2c3dad22460ba846cd0 2013-04-19 07:10:14 ....A 789728 Virusshare.00056/Trojan-PSW.Win32.Mifeng.iw-5d1b108a33b72397bfe129f586b95a4f3543a3b0 2013-04-19 06:51:56 ....A 859660 Virusshare.00056/Trojan-PSW.Win32.Mifeng.iw-633b2083db995dc09eceacdfa46bf1d1eadc8209 2013-04-19 07:39:46 ....A 476149 Virusshare.00056/Trojan-PSW.Win32.Mifeng.q-b4c9a7bed90b08f31a7f1a4f7b2fa877f33e7940 2013-04-18 22:49:14 ....A 213504 Virusshare.00056/Trojan-PSW.Win32.MiniLD.f-7b91d64990c4312add648fb230e599b136082082 2013-04-19 06:09:02 ....A 185344 Virusshare.00056/Trojan-PSW.Win32.Moiuo.ah-3fa9943d382fbc546fab4acf6d4b29616dad9e83 2013-04-19 08:15:14 ....A 185856 Virusshare.00056/Trojan-PSW.Win32.Moiuo.s-a919fad8431cbaea8abe2ed4c425f8e0ab1e565a 2013-04-19 02:46:58 ....A 83456 Virusshare.00056/Trojan-PSW.Win32.Msdun.a-ff46d1f694c153eb3820dbe6aca4c945c579202c 2013-04-19 06:56:18 ....A 615424 Virusshare.00056/Trojan-PSW.Win32.Mtmpas.b-34d1bc8cbfe47da4cf798d61dda29d7d36438c4c 2013-04-19 07:19:44 ....A 193316 Virusshare.00056/Trojan-PSW.Win32.Mtmpas.b-a7ab4ffe9cc845ac5ce964bbd316c707029ddb5d 2013-04-19 00:50:56 ....A 601600 Virusshare.00056/Trojan-PSW.Win32.Multi.hl-5dba4b630cc917cba034a5f2b881b4ceb7205851 2013-04-19 03:33:22 ....A 81276 Virusshare.00056/Trojan-PSW.Win32.Najort.14-c04f84d8982bd941a561396a6fe06754b69ba4d9 2013-04-19 00:16:46 ....A 42496 Virusshare.00056/Trojan-PSW.Win32.Naughter.b-5f07828c0009a32ed8bcbbf1714635ef5e9a0ea5 2013-04-18 23:32:24 ....A 12288 Virusshare.00056/Trojan-PSW.Win32.Neman.12-6a19929f9d7279188588875f1c5f146b2028e01b 2013-04-18 23:27:22 ....A 131072 Virusshare.00056/Trojan-PSW.Win32.Nepet.a-5b40f7b01fe200b80f99dc6d6a71541214ac3f2f 2013-04-18 23:41:14 ....A 17309 Virusshare.00056/Trojan-PSW.Win32.Nikit.b-fc72b006e115e1380bf8065cf53f403ab3a1413e 2013-04-19 06:25:02 ....A 864404 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.aqpg-514ce3391c42b1b974cc6d9c1e22699858a3ce2e 2013-04-19 01:42:00 ....A 12831 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.co-1f4335ee6787e6215dcde8dd3fc15b9de6406077 2013-04-19 02:23:32 ....A 11816 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.q-f8e02d335f4121e7dea8acda1492510339e6cb70 2013-04-19 08:11:30 ....A 18432 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.t-9711fb1ad71391e446b3fc8f06f33846065e269f 2013-04-19 01:21:12 ....A 11264 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.t-9d687cbbe9f27831a240cbae74b7f44533e68b59 2013-04-19 08:33:16 ....A 484728 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.tatm-bc0d247a4d2414547f4b861f49ee28d2ddafe51f 2013-04-19 07:28:12 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.taxy-253ccba7af84df7f02e2fb7690159873fa51f1c5 2013-04-18 23:20:56 ....A 10752 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.taxy-cb4817ff147292f0228bc640bdd205d653a244bf 2013-04-19 06:16:42 ....A 434688 Virusshare.00056/Trojan-PSW.Win32.OnLineGames.umhd-2a55836184d34bdf1818169497fc86d9d78d93e6 2013-04-19 06:20:20 ....A 17220 Virusshare.00056/Trojan-PSW.Win32.PM-83b223ccb32a85bebd8fcc7e6213288598c5ecf9 2013-04-19 07:24:10 ....A 674816 Virusshare.00056/Trojan-PSW.Win32.PVStealth.b-0f1668b578bbafa568c214e2dfa131175fec7dc7 2013-04-18 22:59:30 ....A 94496 Virusshare.00056/Trojan-PSW.Win32.Paladin-a514cada0111234338cdcb0ffbf536a53ad8f2fd 2013-04-18 22:57:36 ....A 345088 Virusshare.00056/Trojan-PSW.Win32.Papras.abd-c96c68d3486823a17334af21d8aaa333f05f1fe6 2013-04-19 05:30:30 ....A 46592 Virusshare.00056/Trojan-PSW.Win32.Papras.cjn-6d34bd2c8ad4a65f5c882b8d558570a49dae76b7 2013-04-19 01:04:04 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Papras.vnn-ba5aed51768d71215f22b46116c52b6530a59678 2013-04-19 04:56:22 ....A 41984 Virusshare.00056/Trojan-PSW.Win32.Papras.vnn-c6e3f7034682b67e6c5ed4b5cac9fd9e610565d8 2013-04-19 07:37:16 ....A 33642 Virusshare.00056/Trojan-PSW.Win32.Papras.w-03b0b7f9452bb94d157f12b37a4d97f3dcb10329 2013-04-19 06:20:42 ....A 32530 Virusshare.00056/Trojan-PSW.Win32.Papras.w-0dca5f71b3bb9e53b4daf4639d1fe5f048bceb30 2013-04-19 01:06:54 ....A 34009 Virusshare.00056/Trojan-PSW.Win32.Papras.w-137c54a355b0345a35fc533e98ef68fdcb0ced84 2013-04-19 06:28:40 ....A 33149 Virusshare.00056/Trojan-PSW.Win32.Papras.w-d71165eb1dce058acd4f3d9c87ad0b8a7d644529 2013-04-19 00:18:30 ....A 34319 Virusshare.00056/Trojan-PSW.Win32.Papras.w-e04891c340a6b3b29e0cca6401e82c8dfa3e75a7 2013-04-19 05:03:12 ....A 24548 Virusshare.00056/Trojan-PSW.Win32.Papras.w-e8af70a408901b3a3ca104126738ee9efe364d50 2013-04-19 08:01:34 ....A 105472 Virusshare.00056/Trojan-PSW.Win32.Pasorot.f-54d0f3668de5bdfea6d13092efd0bafa4b122c9f 2013-04-18 23:25:14 ....A 41472 Virusshare.00056/Trojan-PSW.Win32.Pasorot.i-07f2fb6b80f30c6f8c2a7928fc23900ea87930f4 2013-04-19 08:09:14 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Pasorot.k-24d25b3a2d3f8ad66746abb7a06b9a47033e4aa9 2013-04-19 02:20:04 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Pasorot.k-3abe6ed13692393dba513bad9657dda35f9de464 2013-04-19 06:24:04 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Pasorot.k-59a3c85b5df657fa20edf1ab0929fc5bf918e8a4 2013-04-19 04:48:08 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Pasorot.k-89796f4a7d97fcad70c41086ba3ec3739040587a 2013-04-19 08:02:40 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Pasorot.k-ca46da3a59a8ad26749a74c3052a231117466d40 2013-04-19 07:27:18 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.Pasorot.k-d04b6242edc7c899718ee1ac884c7fd1f7d92178 2013-04-19 02:10:38 ....A 98567 Virusshare.00056/Trojan-PSW.Win32.Passdev-8a73b082ff9adac356fad7155a565d4426a8cb6d 2013-04-19 07:55:08 ....A 15557 Virusshare.00056/Trojan-PSW.Win32.PdPinch.ae-06ebac74eb228d00d63ef4ca3fb520da4b9377be 2013-04-19 00:42:08 ....A 33140 Virusshare.00056/Trojan-PSW.Win32.PdPinch.ay-3fe077106796ac88bb7237339f07e29561fd3b03 2013-04-19 05:31:58 ....A 21113 Virusshare.00056/Trojan-PSW.Win32.PdPinch.dw-d83009f43f314cb6d63504484b0a6159b69bfd8b 2013-04-19 02:19:56 ....A 278528 Virusshare.00056/Trojan-PSW.Win32.PdPinch.ed-b9e8bc35d3bdb590c3b1e70251c00e881948ebbe 2013-04-19 07:03:34 ....A 40448 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-05595d7190ed799df973bfdbba53c5325797149f 2013-04-19 02:28:00 ....A 16526 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-0f7720298a019821bc550ce7c3738936d04fe6f5 2013-04-19 08:09:16 ....A 26124 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-16a08f2349a06be5cab6488df8e3a46707a60ab9 2013-04-19 05:25:58 ....A 318464 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-8609b159ca237ea9d140123a4056d9062d657e30 2013-04-19 00:14:20 ....A 23361 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-b21fb9e81a9fccbcde187c7b006d657d53cfdd36 2013-04-19 08:26:08 ....A 148992 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-b6b09f1808a074ca2ba548cadba43904c3f00bb0 2013-04-19 06:55:50 ....A 217088 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-d2c35e68aa49ad931a1018423db4cd9bac9b899a 2013-04-19 02:17:24 ....A 305664 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-db8f43466dc57c08ab5ec3935a9c3e2a6b30e0b5 2013-04-19 02:56:26 ....A 22308 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-ededc8f556d1e8c33f28b1f130a9d0055f6861e9 2013-04-19 07:23:30 ....A 37376 Virusshare.00056/Trojan-PSW.Win32.PdPinch.gen-f9497fbdcc52f442ae83784aca2af171eb8c0e8c 2013-04-19 02:03:04 ....A 30720 Virusshare.00056/Trojan-PSW.Win32.Pec.d-6d82437de3b2f18c82a4de3ed8997ae371bb8269 2013-04-19 08:04:06 ....A 57344 Virusshare.00056/Trojan-PSW.Win32.Pksob-602002142f9b24555fe71f2c6ff18596db154477 2013-04-19 01:35:02 ....A 30720 Virusshare.00056/Trojan-PSW.Win32.Platan.G-b15b8190e289959128235f7e5103f9931e921924 2013-04-19 02:57:26 ....A 207551 Virusshare.00056/Trojan-PSW.Win32.Prostor.a-33b85fcd97a5fb3842be33124adb96abfef3e980 2013-04-19 07:01:06 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.Prostor.an-29c58928072117021a750b0ab8cda818ff731504 2013-04-19 00:21:58 ....A 16384 Virusshare.00056/Trojan-PSW.Win32.QQDragon.ak-51bf20e6732d22b085b913e518488646b0195afb 2013-04-19 02:19:56 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.QQDragon.av-9675a96c4bc8633f6a80e7c78a2a50ec0cecf27b 2013-04-19 02:53:18 ....A 28672 Virusshare.00056/Trojan-PSW.Win32.QQDragon.ax-46149539a466186360e4d7b56ca631607c742363 2013-04-19 05:35:22 ....A 32768 Virusshare.00056/Trojan-PSW.Win32.QQDragon.c-c16d4b263ecfbc5c758ddfb96c910ed4516678ae 2013-04-19 04:12:40 ....A 93289 Virusshare.00056/Trojan-PSW.Win32.QQDragon.p-55f03926c3402f41fa6d6d92604fb661ceb6137c 2013-04-19 00:55:44 ....A 73728 Virusshare.00056/Trojan-PSW.Win32.QQDragon.s-b7ad08177593941d8ddd31d238b8cb0c77f284a8 2013-04-19 05:25:44 ....A 122880 Virusshare.00056/Trojan-PSW.Win32.QQDragon.t-1617b5de55f403a42bad0ede4338388d8ca8c41f 2013-04-19 07:07:16 ....A 61440 Virusshare.00056/Trojan-PSW.Win32.QQDragon.t-dedc9ba0a31539171f0fa4ad832fd3d4e6358271 2013-04-19 01:09:52 ....A 170496 Virusshare.00056/Trojan-PSW.Win32.QQFish.am-9f58b1b50d4c530b6aaef4f4dac5b9e860e00452 2013-04-19 01:13:34 ....A 67648 Virusshare.00056/Trojan-PSW.Win32.QQFish.co-9f34bbe973e69a959f550ff91b10d48da2615c2a 2013-04-18 23:45:18 ....A 65344 Virusshare.00056/Trojan-PSW.Win32.QQFish.co-e3687c83cff81d80cea38b141ca169d76e1c69e9 2013-04-19 06:08:26 ....A 127488 Virusshare.00056/Trojan-PSW.Win32.QQFish.jp-5f89cbce8d726b0a518be0ee1a3b4bd110461ae7 2013-04-19 00:40:14 ....A 125821 Virusshare.00056/Trojan-PSW.Win32.QQFish.jw-26b3a97fe342bdc9f53d6ad46c2abd49606b4812 2013-04-19 07:01:44 ....A 107197 Virusshare.00056/Trojan-PSW.Win32.QQFish.pei-3efa0d175592744c3b1efd9b406f61a9673c1a63 2013-04-19 06:52:00 ....A 43520 Virusshare.00056/Trojan-PSW.Win32.QQFish.pgf-4ad7b5e40aa730a0dd180fb4a3f0e9277d2bbc1f 2013-04-19 03:56:48 ....A 117760 Virusshare.00056/Trojan-PSW.Win32.QQFish.pgf-5b748a4649e2412ac68edb4e630dd87282d14369 2013-04-19 07:49:56 ....A 110592 Virusshare.00056/Trojan-PSW.Win32.QQFish.pic-130500df9f1cdbb09e85aa1e0b6b2779297abc2b 2013-04-19 02:15:22 ....A 121856 Virusshare.00056/Trojan-PSW.Win32.QQFish.pjl-4029cfc0fabcb9db3bda452009ee2117b4b2e203 2013-04-19 00:37:16 ....A 106063 Virusshare.00056/Trojan-PSW.Win32.QQFish.pjm-f21dd5c87c67c17851fe8cebb5f4197f7ebf3b45 2013-04-19 05:43:44 ....A 57923 Virusshare.00056/Trojan-PSW.Win32.QQFish.pjn-13b3591a98d3bb66b1b1be3cb33952ea14931b0d 2013-04-19 06:03:56 ....A 189268 Virusshare.00056/Trojan-PSW.Win32.QQFish.pjq-6c1effd3cf9e5485794806b98b100686e9a562eb 2013-04-18 22:49:16 ....A 47317 Virusshare.00056/Trojan-PSW.Win32.QQFish.pkc-4e1450dbceb9f374721ee27eaa24f7c0f0ffec69 2013-04-19 07:02:18 ....A 150528 Virusshare.00056/Trojan-PSW.Win32.QQFish.pki-9cc4c03609b9c994f9e0acb840586e1346727fd9 2013-04-19 07:49:44 ....A 122368 Virusshare.00056/Trojan-PSW.Win32.QQFish.pkk-534de7953817178c84eddc726863bf60cf29968b 2013-04-19 08:14:44 ....A 50730 Virusshare.00056/Trojan-PSW.Win32.QQFish.pkt-7ef1ac5ba347d8ffba26e323db1a90d66676f2e0 2013-04-19 01:14:48 ....A 69246 Virusshare.00056/Trojan-PSW.Win32.QQFish.pkw-1256ac365d7e7d5bc1aa206a1293a7563119bbd0 2013-04-19 07:55:06 ....A 185344 Virusshare.00056/Trojan-PSW.Win32.QQFish.pkw-5b63cbab23ee9826f26a68a0c624a3e109e8d77f 2013-04-19 02:32:44 ....A 69184 Virusshare.00056/Trojan-PSW.Win32.QQFish.pkw-b445344ad1af5d5f7a698fd59d71f8f2f77a182f 2013-04-19 05:47:42 ....A 189288 Virusshare.00056/Trojan-PSW.Win32.QQFish.pld-cd8f8076132d5289c6158536a2c442196ff09e7a 2013-04-19 05:29:42 ....A 121856 Virusshare.00056/Trojan-PSW.Win32.QQFish.plf-4cac2d96782cb8492b5aeb571681e2978e87663f 2013-04-19 06:32:58 ....A 106496 Virusshare.00056/Trojan-PSW.Win32.QQFish.pll-ce4ded0af249b1f727a790b09c844ae45e7abc62 2013-04-19 07:32:40 ....A 69352 Virusshare.00056/Trojan-PSW.Win32.QQFish.plm-2a842691995af1efb8b2e91e60ff9a76415eed13 2013-04-19 00:20:28 ....A 58407 Virusshare.00056/Trojan-PSW.Win32.QQFish.plp-310281fa71f20f83d5bd21906a5cbda700c7481a 2013-04-19 07:14:20 ....A 189522 Virusshare.00056/Trojan-PSW.Win32.QQFish.plr-da30f1d1ce8d1654f3b1b87c03df831b2d486843 2013-04-19 08:03:32 ....A 69372 Virusshare.00056/Trojan-PSW.Win32.QQFish.pmh-8a1f069698664fee8e7bade12547d4a40374c927 2013-04-18 23:10:00 ....A 121057 Virusshare.00056/Trojan-PSW.Win32.QQFish.pna-ee8a6787befae11b0a82b992e4a1baf6eb1b86a0 2013-04-19 02:23:48 ....A 122557 Virusshare.00056/Trojan-PSW.Win32.QQFish.pnc-995d43cad92a964923750fe95473589cd656203b 2013-04-19 05:48:08 ....A 43520 Virusshare.00056/Trojan-PSW.Win32.QQFish.pne-3bb351491a74bd33c6fd4c15f021deb2b95beb49 2013-04-19 02:24:24 ....A 47401 Virusshare.00056/Trojan-PSW.Win32.QQFish.pne-dd7e7cae21307889fff15b66a5659284c87198c4 2013-04-19 06:32:14 ....A 48317 Virusshare.00056/Trojan-PSW.Win32.QQFish.pog-4e33d8e703300adf0681c6a0eb82add9487de8ba 2013-04-19 06:02:36 ....A 48373 Virusshare.00056/Trojan-PSW.Win32.QQFish.pom-9d9f57eee70966abd5b0af3964a4be77505d31f4 2013-04-19 07:22:42 ....A 52224 Virusshare.00056/Trojan-PSW.Win32.QQFish.pqh-3b5eb398a9ecce1c075052534142f08afab4dcc2 2013-04-18 23:34:30 ....A 70836 Virusshare.00056/Trojan-PSW.Win32.QQFish.pqp-0c44f02416e4d03a13c59341f6d467878322f694 2013-04-19 03:01:14 ....A 70226 Virusshare.00056/Trojan-PSW.Win32.QQFish.pqs-b40dc2d500ca74976b138027e1bf020876e89200 2013-04-19 06:58:08 ....A 69416 Virusshare.00056/Trojan-PSW.Win32.QQFish.pqu-382f9ac3042ca5d1237663eb64768c37352968a6 2013-04-19 05:34:34 ....A 188712 Virusshare.00056/Trojan-PSW.Win32.QQFish.pqu-ad2ae94a816e611e7ab419a3a5259cf3d2985190 2013-04-18 23:27:50 ....A 150528 Virusshare.00056/Trojan-PSW.Win32.QQFish.x-728765b6e05d69aeb4259f50367bec847c743cc6 2013-04-19 06:55:56 ....A 33062 Virusshare.00056/Trojan-PSW.Win32.QQGame.ai-d259d137dbb9f3afea79ef6bdd8526f89f9c9e7f 2013-04-19 07:38:10 ....A 144896 Virusshare.00056/Trojan-PSW.Win32.QQGame.h-aa1695e3c6bbf02a8cd5970f0303d08a5f80d376 2013-04-19 01:08:30 ....A 48435 Virusshare.00056/Trojan-PSW.Win32.QQGame.k-16c3d0608232198350d94780691737fb562528c1 2013-04-19 00:06:26 ....A 45568 Virusshare.00056/Trojan-PSW.Win32.QQGame.k-e0499ae55cf9f1966e8bc3f010a14c15f5f8400b 2013-04-19 06:19:20 ....A 253952 Virusshare.00056/Trojan-PSW.Win32.QQGame.ls-3e62e899420b1c61a03913658407a48a04bc2a17 2013-04-18 23:44:04 ....A 47616 Virusshare.00056/Trojan-PSW.Win32.QQHacker.252-3b91ca308cd15f1b0b95aa0a5e7fe7c7a0dfe6ed 2013-04-19 00:24:24 ....A 139264 Virusshare.00056/Trojan-PSW.Win32.QQPass.675-e7bcf87e315835631e00ec69bf5e31071ad08224 2013-04-19 05:28:44 ....A 111466 Virusshare.00056/Trojan-PSW.Win32.QQPass.7003-0081756bf63f373e2b31817a1313f0bbe02fe0e9 2013-04-19 04:50:10 ....A 394752 Virusshare.00056/Trojan-PSW.Win32.QQPass.aanh-b56d93dd0515adc1df5c4980aed60f5a19ff936e 2013-04-19 00:17:46 ....A 789490 Virusshare.00056/Trojan-PSW.Win32.QQPass.abjh-257142e806bb594e729b1cf506be79035e220afc 2013-04-19 01:44:34 ....A 2494464 Virusshare.00056/Trojan-PSW.Win32.QQPass.abjh-6b78475aa522d4b77046ee4eb9cc0325487b9949 2013-04-19 02:22:40 ....A 569082 Virusshare.00056/Trojan-PSW.Win32.QQPass.abjh-965c7083b84b86bbe532d25bcd3d4f5188043ad0 2013-04-19 07:23:36 ....A 1773568 Virusshare.00056/Trojan-PSW.Win32.QQPass.abjh-9dfcd7f3a5b60da2f14b244f676297d7ea27803f 2013-04-18 23:25:26 ....A 2494464 Virusshare.00056/Trojan-PSW.Win32.QQPass.abjh-ae2ada27fa9600a006790b524355a46f4bb4c735 2013-04-19 00:45:40 ....A 1835008 Virusshare.00056/Trojan-PSW.Win32.QQPass.abjh-e47b989e4493868e4a17c406ad6f45e65a2c61e8 2013-04-18 23:11:26 ....A 149368 Virusshare.00056/Trojan-PSW.Win32.QQPass.abvu-ba9d8179d20c0f81d1495536deffa11f9d157491 2013-04-18 23:06:40 ....A 104448 Virusshare.00056/Trojan-PSW.Win32.QQPass.abvu-daf091316bc0335a92a18f068488131c3186469c 2013-04-19 08:13:16 ....A 887296 Virusshare.00056/Trojan-PSW.Win32.QQPass.aem-409a3c273af0f463a57b3189fb66fb895171f7ff 2013-04-18 23:54:24 ....A 44240 Virusshare.00056/Trojan-PSW.Win32.QQPass.aer-521b4f54cc9b290bcbbad2fe38881779c9a647d1 2013-04-19 08:22:58 ....A 92370 Virusshare.00056/Trojan-PSW.Win32.QQPass.aer-77f0da1bb540945f974260001d032a68bea82688 2013-04-19 06:50:40 ....A 102523 Virusshare.00056/Trojan-PSW.Win32.QQPass.afp-a3d8925a69b5fae2a4fbee559b06228ce0aec3e3 2013-04-19 01:08:26 ....A 45179 Virusshare.00056/Trojan-PSW.Win32.QQPass.ahp-9ee549cbc99fcc8429fd8ab1948b79362e508067 2013-04-19 08:25:32 ....A 25088 Virusshare.00056/Trojan-PSW.Win32.QQPass.ai-7d9c75c6c562b24e81602861800165062f0c4dab 2013-04-19 01:07:34 ....A 30329 Virusshare.00056/Trojan-PSW.Win32.QQPass.ajt-7f319eb8cd855dfabb2d36ed7a558be4ff7a89be 2013-04-19 07:15:26 ....A 78474 Virusshare.00056/Trojan-PSW.Win32.QQPass.ajv-015dca2749b5a1d31587f80803c907f2d9cfe464 2013-04-19 03:34:54 ....A 83578 Virusshare.00056/Trojan-PSW.Win32.QQPass.ajw-9fdbaaf84fab86170660c2bb6cb1e97f093d5057 2013-04-19 05:09:28 ....A 94208 Virusshare.00056/Trojan-PSW.Win32.QQPass.ak-7ab1b2bb29d53ac842f53ea7adb6e41baba88739 2013-04-19 05:41:32 ....A 122880 Virusshare.00056/Trojan-PSW.Win32.QQPass.akt-54e796c1ad31cd04588aad1fdb97c8afe8211644 2013-04-19 08:13:16 ....A 77951 Virusshare.00056/Trojan-PSW.Win32.QQPass.akt-842a524dcecbb384db98fa9551e354c62eee5b92 2013-04-18 23:15:44 ....A 56429 Virusshare.00056/Trojan-PSW.Win32.QQPass.alm-04a5a60f746435af68caa96a0e0a77fc94a522ed 2013-04-19 02:35:32 ....A 56453 Virusshare.00056/Trojan-PSW.Win32.QQPass.alm-af4b7c72f64ff4d5b292eef34b904a269bab920d 2013-04-19 04:19:58 ....A 33428 Virusshare.00056/Trojan-PSW.Win32.QQPass.alr-619586c012528f93bf88e17865a0bbcf4a2c6283 2013-04-19 05:36:02 ....A 862208 Virusshare.00056/Trojan-PSW.Win32.QQPass.alyv-09b82ea67506e1e2a0b67d2919114bbe89300146 2013-04-19 07:19:24 ....A 44544 Virusshare.00056/Trojan-PSW.Win32.QQPass.amm-6eba1fed6d60e64ec511daa9215df5b0f78a02c0 2013-04-19 00:21:56 ....A 168567 Virusshare.00056/Trojan-PSW.Win32.QQPass.amz-dd2fa62d03a69d50c087da41cfa66852b78055a1 2013-04-19 08:04:52 ....A 692224 Virusshare.00056/Trojan-PSW.Win32.QQPass.anet-3e93b92b46de2e0ff08de8c8339a71384ffe5a13 2013-04-18 23:28:12 ....A 23804 Virusshare.00056/Trojan-PSW.Win32.QQPass.any-46e4f016fb71f3273a560a3c598ec6a007a7e1f1 2013-04-19 07:00:34 ....A 1082880 Virusshare.00056/Trojan-PSW.Win32.QQPass.as-217bc79963bd1f4e1e555247bde286e5a79384ac 2013-04-18 23:18:44 ....A 1146880 Virusshare.00056/Trojan-PSW.Win32.QQPass.asav-35356d1d6ce0de129b76079872cfd76b161d14b9 2013-04-18 23:44:16 ....A 236032 Virusshare.00056/Trojan-PSW.Win32.QQPass.asm-8e815caf94f5fc940689aea43216eed6d40b64e5 2013-04-19 07:15:32 ....A 50176 Virusshare.00056/Trojan-PSW.Win32.QQPass.at-1778096e81325a7abba6fdf74f003cd2e146b65b 2013-04-19 07:26:16 ....A 104588 Virusshare.00056/Trojan-PSW.Win32.QQPass.ati-6f4dbc13159507ea165d8252a7a33c63aead80f4 2013-04-19 01:52:34 ....A 77414 Virusshare.00056/Trojan-PSW.Win32.QQPass.atj-c4d0f0ca6baea70189ac00331b0d38d2e7c52db0 2013-04-19 05:14:10 ....A 25727 Virusshare.00056/Trojan-PSW.Win32.QQPass.auu-1e0760560493d9a8b72d6ad651d41aeeb48e36af 2013-04-18 23:29:44 ....A 38400 Virusshare.00056/Trojan-PSW.Win32.QQPass.aws-eabfcf7cbe1abec06c1418f98c58615ef4ad7746 2013-04-19 06:19:42 ....A 176128 Virusshare.00056/Trojan-PSW.Win32.QQPass.azuk-4e5535f6ce7c732398fcc4c7cfbe7920c3b7cc95 2013-04-19 05:32:12 ....A 36434 Virusshare.00056/Trojan-PSW.Win32.QQPass.azuk-a5ff9bdd9d726bbf8d3e621f6c0051911c06fcb6 2013-04-19 07:22:06 ....A 32768 Virusshare.00056/Trojan-PSW.Win32.QQPass.bao-ab68d79affe0e1e9dc2dc5473e240c5000864c9d 2013-04-19 01:06:34 ....A 78453 Virusshare.00056/Trojan-PSW.Win32.QQPass.bbl-b9b9d73bef755f40a777e4af37b5d0ff4bf2708b 2013-04-18 23:13:58 ....A 163840 Virusshare.00056/Trojan-PSW.Win32.QQPass.bkzk-59415bee6dd7904c050c132637dc43f759338283 2013-04-19 02:14:50 ....A 131072 Virusshare.00056/Trojan-PSW.Win32.QQPass.blgu-411c5b4fd08bb4e6218b480b48b6b00d363d28c4 2013-04-19 07:10:50 ....A 34455 Virusshare.00056/Trojan-PSW.Win32.QQPass.bmd-f442a2d6e1ae05e1b75ad72d726e425a3a434596 2013-04-19 07:13:26 ....A 90112 Virusshare.00056/Trojan-PSW.Win32.QQPass.bnnw-7368cdc72fa81d7ff9bde40acbb20bb5474cb141 2013-04-19 08:07:36 ....A 37026 Virusshare.00056/Trojan-PSW.Win32.QQPass.bnr-c9bcc7122ed6e45d595c3654d44b3183ce41adaa 2013-04-19 00:57:54 ....A 155648 Virusshare.00056/Trojan-PSW.Win32.QQPass.bopj-532bd9080e4626f188182a2406533591f161b95f 2013-04-19 05:54:40 ....A 161792 Virusshare.00056/Trojan-PSW.Win32.QQPass.bopj-73646b52e44802398bbb2c5c73d37bb2e736df0e 2013-04-19 01:22:32 ....A 159232 Virusshare.00056/Trojan-PSW.Win32.QQPass.bopj-9781401e8cd522107397288bdb4e2c8c64dc01ce 2013-04-19 08:20:28 ....A 88074 Virusshare.00056/Trojan-PSW.Win32.QQPass.bpan-b7177f683b24f7e85ab8396116d7c8cba08d2c3f 2013-04-18 23:46:34 ....A 320512 Virusshare.00056/Trojan-PSW.Win32.QQPass.bpv-a7f81e9d431ca21fcf3f990cc7bf374e7491f6c5 2013-04-18 23:11:38 ....A 39522 Virusshare.00056/Trojan-PSW.Win32.QQPass.buh-83f7bb9c1bfc9ee2a871ca302e0d633246d9c7a0 2013-04-19 02:02:32 ....A 53248 Virusshare.00056/Trojan-PSW.Win32.QQPass.bz-5185544bea7bad60c91adf44afe6102edb931afc 2013-04-19 08:09:30 ....A 30329 Virusshare.00056/Trojan-PSW.Win32.QQPass.bzg-48a1fa3e4e05a6575ba4e2e91c0dd44e6bc9eb23 2013-04-19 08:28:18 ....A 30331 Virusshare.00056/Trojan-PSW.Win32.QQPass.bzg-5d01e0d717b4c8ca5dcbfcc8cbda7ada1d448ac8 2013-04-19 02:53:44 ....A 30328 Virusshare.00056/Trojan-PSW.Win32.QQPass.bzg-7549b43a358e945155bc9008d18b1321b0352336 2013-04-18 23:30:06 ....A 30832 Virusshare.00056/Trojan-PSW.Win32.QQPass.bzg-b43c9eed00b6fb47dc1ab7ab61e45c39d525428b 2013-04-19 06:31:34 ....A 30334 Virusshare.00056/Trojan-PSW.Win32.QQPass.bzg-c6ace4442a0bf701c6927b763918e6ef6a44d5bf 2013-04-19 07:18:06 ....A 30837 Virusshare.00056/Trojan-PSW.Win32.QQPass.cdw-2222eb753c777c3aac2d64139d888dbe0845068f 2013-04-19 07:19:10 ....A 29184 Virusshare.00056/Trojan-PSW.Win32.QQPass.cf-ddb7cd4cc26aea3646043ce0b79b6857bf8c3eb2 2013-04-19 08:25:08 ....A 40025 Virusshare.00056/Trojan-PSW.Win32.QQPass.ciwd-23e8aaf8b861f7879c6f880bd9d07be2b1976641 2013-04-19 06:34:12 ....A 112171 Virusshare.00056/Trojan-PSW.Win32.QQPass.cj-7b816b4b32d2c08a876e4344cf17eec21b7f367b 2013-04-19 05:38:18 ....A 60416 Virusshare.00056/Trojan-PSW.Win32.QQPass.cls-5b2d568b6546c394d136449fdc2f565a18570c35 2013-04-19 07:14:52 ....A 6531296 Virusshare.00056/Trojan-PSW.Win32.QQPass.cnlu-14189fbcec70a2fbc684a469616d9d2f18318d4d 2013-04-19 04:46:30 ....A 2284370 Virusshare.00056/Trojan-PSW.Win32.QQPass.cnlu-ae849fe6e045279c4d4a503b10fbfd7440dba975 2013-04-19 02:07:10 ....A 496128 Virusshare.00056/Trojan-PSW.Win32.QQPass.co-210aebc1b38dc3199effe481679ce40192863784 2013-04-19 05:16:02 ....A 18144 Virusshare.00056/Trojan-PSW.Win32.QQPass.cofh-2e75d004860678856b25c458551ff27a0685ab66 2013-04-19 05:29:24 ....A 26746 Virusshare.00056/Trojan-PSW.Win32.QQPass.cp-281bcc8511684f4229fa888d170d21df6a810b8f 2013-04-19 02:53:24 ....A 26762 Virusshare.00056/Trojan-PSW.Win32.QQPass.cp-e5fcb0a4bff1651f1e089d43433163553061ccff 2013-04-19 07:39:02 ....A 242176 Virusshare.00056/Trojan-PSW.Win32.QQPass.cqvp-4159f30539fc7e95906d546f0be01758e275f38d 2013-04-18 23:22:18 ....A 383376 Virusshare.00056/Trojan-PSW.Win32.QQPass.cqwp-173b4174806924db7cfc76b604091916a4557412 2013-04-19 05:59:28 ....A 3944 Virusshare.00056/Trojan-PSW.Win32.QQPass.dcg-d82dd4e022ee910a3011459fd7fff4d01c0b786a 2013-04-19 06:54:18 ....A 75758 Virusshare.00056/Trojan-PSW.Win32.QQPass.dg-30cffa26fafacb3ebd533a41a2aab7ef147a95da 2013-04-18 23:22:54 ....A 102400 Virusshare.00056/Trojan-PSW.Win32.QQPass.dnd-2b8c87275f2317a1e9cc8a3957fde022c8d34f23 2013-04-19 00:30:38 ....A 73364 Virusshare.00056/Trojan-PSW.Win32.QQPass.dv-f0e3b910e257627862f06bb674c0f0404676d6dc 2013-04-19 08:30:48 ....A 198144 Virusshare.00056/Trojan-PSW.Win32.QQPass.dx-ba00eebd21d551e0e5c7110aee5c4b9a58c8282c 2013-04-19 08:13:30 ....A 25729 Virusshare.00056/Trojan-PSW.Win32.QQPass.eb-347ab87b859cd72e88c83482b86d50b2958dc0c2 2013-04-19 08:28:34 ....A 18589 Virusshare.00056/Trojan-PSW.Win32.QQPass.eg-62f1828a792df292dd00450bcb05ef161b2db448 2013-04-19 07:11:56 ....A 516096 Virusshare.00056/Trojan-PSW.Win32.QQPass.fct-5ff9e8efa1033a0f250c6a5d020803c5cb597496 2013-04-19 00:40:58 ....A 179712 Virusshare.00056/Trojan-PSW.Win32.QQPass.fq-9b41866b035afd442956044bd7bb2153051505b2 2013-04-19 01:10:04 ....A 47880 Virusshare.00056/Trojan-PSW.Win32.QQPass.fuj-d9105aaf6b308b80374b77d74d109b72ab7868f8 2013-04-19 07:19:20 ....A 32900 Virusshare.00056/Trojan-PSW.Win32.QQPass.fzx-6ac95e75fafd0a7b2f1771e2a91f946559dea5f8 2013-04-19 01:14:42 ....A 32887 Virusshare.00056/Trojan-PSW.Win32.QQPass.fzx-7181b7d7ee932d73ec5f244d00c95d2fd969ae83 2013-04-19 00:15:04 ....A 33391 Virusshare.00056/Trojan-PSW.Win32.QQPass.fzx-84a184976b555ad3063eef246c63a7b77a7ce39a 2013-04-19 07:25:44 ....A 33393 Virusshare.00056/Trojan-PSW.Win32.QQPass.fzx-bc3eaac0c168681a0d7d778aaf4732b933981654 2013-04-19 01:24:26 ....A 33412 Virusshare.00056/Trojan-PSW.Win32.QQPass.fzx-df617f85be7fb90e14636076eda2b2dcc4f356e6 2013-04-19 00:03:00 ....A 33397 Virusshare.00056/Trojan-PSW.Win32.QQPass.fzx-e633dec26faa2ae6530facad737676998969b75a 2013-04-19 07:27:20 ....A 59392 Virusshare.00056/Trojan-PSW.Win32.QQPass.gb-d0601c9fb1f0e56ba00f78f388fda04c9cd6dd8b 2013-04-19 05:22:58 ....A 26734 Virusshare.00056/Trojan-PSW.Win32.QQPass.ge-59e0f0797324747273a252a6b1ac80ac085c9652 2013-04-19 01:49:00 ....A 196608 Virusshare.00056/Trojan-PSW.Win32.QQPass.gk-0f3585d0e917a1d59dfbd87e14cc3e92ae675c90 2013-04-19 08:27:38 ....A 14310 Virusshare.00056/Trojan-PSW.Win32.QQPass.gv-ff9a2c7a9d075af01a2a472ce73d95df047bb715 2013-04-19 07:09:12 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.QQPass.gw-cdf9739ad0162d13f63fc5bd26ef8ccb44ffd6c9 2013-04-19 07:48:30 ....A 36241 Virusshare.00056/Trojan-PSW.Win32.QQPass.gz-9c62ca66a2430447b82d666e60f66d59232320ac 2013-04-19 07:56:20 ....A 36505 Virusshare.00056/Trojan-PSW.Win32.QQPass.gz-d24fe9797936c25536041ef0173dba1aeecd530c 2013-04-19 06:20:06 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.QQPass.hb-c8e681341cd102071e876474dd0422e5ac028ae5 2013-04-19 01:13:32 ....A 37277 Virusshare.00056/Trojan-PSW.Win32.QQPass.he-a34a322335fffa9a0a047b5418b608213afc17a8 2013-04-19 07:50:16 ....A 24334 Virusshare.00056/Trojan-PSW.Win32.QQPass.hi-e0b74b0b67ffaaa77c2c4e570feb597cf3816a12 2013-04-18 23:06:58 ....A 24167 Virusshare.00056/Trojan-PSW.Win32.QQPass.hip-7af5d4d6b79122ec7a832cff639cfbe1e74d0301 2013-04-19 07:25:38 ....A 571904 Virusshare.00056/Trojan-PSW.Win32.QQPass.hn-23a56a05f5cd3777a24d1e7e1d1d47f70710aee9 2013-04-18 23:42:54 ....A 29179 Virusshare.00056/Trojan-PSW.Win32.QQPass.hq-8d38701f881c82f9bd3aae1cbeedc3d891787944 2013-04-18 23:53:10 ....A 11264 Virusshare.00056/Trojan-PSW.Win32.QQPass.ie-d05c765a1c70249155fe860e102c6ab0d335374b 2013-04-19 06:00:40 ....A 106496 Virusshare.00056/Trojan-PSW.Win32.QQPass.iim-0249fc535f5c67f64f4106b002e10cde7bf29559 2013-04-19 08:16:14 ....A 137728 Virusshare.00056/Trojan-PSW.Win32.QQPass.iim-c5da685e5e0a5b98d020e316299eac1b2fcebdda 2013-04-19 00:27:50 ....A 139351 Virusshare.00056/Trojan-PSW.Win32.QQPass.it-85c79e3a9c35374462917301dcbf60db877d5a33 2013-04-18 23:53:38 ....A 33280 Virusshare.00056/Trojan-PSW.Win32.QQPass.jf-fe28bae33bfda05ad3c8d4982bd76c35bdce0673 2013-04-19 08:30:52 ....A 27185 Virusshare.00056/Trojan-PSW.Win32.QQPass.jfx-28ea67e6c334240e30c7713e07a78cf554c63358 2013-04-19 06:19:40 ....A 33777 Virusshare.00056/Trojan-PSW.Win32.QQPass.jh-09768e4aa888f6d544f8250414f5b84189629480 2013-04-19 08:23:08 ....A 92672 Virusshare.00056/Trojan-PSW.Win32.QQPass.jsx-e77b8806037b3dad239387621de0d11543d1e1da 2013-04-19 00:36:36 ....A 88906 Virusshare.00056/Trojan-PSW.Win32.QQPass.ku-015b6e6b34841bb00400736d62ac8f226ee08fb3 2013-04-19 00:42:28 ....A 153661 Virusshare.00056/Trojan-PSW.Win32.QQPass.kx-b828585c839681d493ac81c0d95351f6c38c52ed 2013-04-19 08:33:54 ....A 58880 Virusshare.00056/Trojan-PSW.Win32.QQPass.kx-c8d91365adbbd899b153e23e771d9a6e87e46b8d 2013-04-19 04:11:06 ....A 434064 Virusshare.00056/Trojan-PSW.Win32.QQPass.kx-fe376f427dbc38fca38aaf1a9dc08c7a6ee5b9f1 2013-04-18 23:49:34 ....A 63108 Virusshare.00056/Trojan-PSW.Win32.QQPass.lc-15df58c707d6e6e648f739fc8065dd6bd4efb8e0 2013-04-19 07:42:16 ....A 192593 Virusshare.00056/Trojan-PSW.Win32.QQPass.lef-65a55a4ef1bd757555e7ca0328b06171369c3cb7 2013-04-18 23:16:06 ....A 270336 Virusshare.00056/Trojan-PSW.Win32.QQPass.lqxv-90bbf1f1fb62866a44d42df4d3b3b5a2b70fc0fa 2013-04-19 07:32:50 ....A 2995712 Virusshare.00056/Trojan-PSW.Win32.QQPass.lrrs-71eb1e73e6a8872baac2bdc31a4d08017a2ac556 2013-04-19 08:14:36 ....A 38171 Virusshare.00056/Trojan-PSW.Win32.QQPass.lsbq-9be10ac6311527ec1a46d59b529445e412ac657d 2013-04-19 04:31:06 ....A 4843520 Virusshare.00056/Trojan-PSW.Win32.QQPass.lycm-f0053fb58e9e196af269e70cfcda08181c76006a 2013-04-19 08:14:16 ....A 18870272 Virusshare.00056/Trojan-PSW.Win32.QQPass.lygd-500651c4c1a834251dd3a6f8cfb8089aa3a1aa69 2013-04-19 08:08:06 ....A 94213 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyhr-0ee61b42b2e141b00c5f4efe63066f84a36d170c 2013-04-19 06:13:16 ....A 94212 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyhr-ae032108637ce8204052830a2648dd3e4841aa19 2013-04-19 07:54:36 ....A 94213 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyhr-d824d700ecb60f3f0558c228654dbce0cf7dfe4e 2013-04-18 23:06:36 ....A 24575 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyhy-9b4f1f075564626a0de8db7cab38eab3aa8bb318 2013-04-19 02:13:36 ....A 24586 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyhy-ba7692c50d9c9935f8e7342a1f302e14856cff46 2013-04-19 08:10:54 ....A 68608 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyng-4ea6e414eb3843434352ef8311d2164dd7905374 2013-04-19 08:09:26 ....A 102404 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyux-789f9037fafee6ffb22260b950e3eab8d46fd8ae 2013-04-19 02:00:20 ....A 235528 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyvj-045efdf8fd96a9500a0e8120c7f468e5b56b78b8 2013-04-18 23:29:58 ....A 235528 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyvj-17a300a6c13572f7821b727bd2a16675592fe19e 2013-04-19 08:00:22 ....A 235528 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyvj-5a14ea669dcf52d77eb504a1d641cf8c52b2d9bd 2013-04-19 07:26:46 ....A 235528 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyvj-8c0099d42a86edc9150f9065f5e837441d86bbda 2013-04-19 00:02:10 ....A 235528 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyvj-b31775c20012c58f099c2eb6976a7b216d98352e 2013-04-19 08:02:22 ....A 11152 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyyk-93e9b330e074d7aa710f9390ff9408dc5a59820b 2013-04-18 23:44:10 ....A 93696 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyyk-fe1fc00ea073f15f20da74b4c529b359b867a234 2013-04-18 23:33:40 ....A 247304 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyzl-0e9d7c74e8ac16031c338d1f6c79de7b0678a7fe 2013-04-19 06:30:14 ....A 247304 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyzl-1611dddb087626aa6021b2048216642b73a7e161 2013-04-19 08:26:18 ....A 117248 Virusshare.00056/Trojan-PSW.Win32.QQPass.lyzo-6982cc83e7aa9ba1e1e0194086f56bb1eb623e47 2013-04-18 22:59:30 ....A 66560 Virusshare.00056/Trojan-PSW.Win32.QQPass.mbqg-55f8304ebf40c18a9e05a112f7bcdc2047dd6192 2013-04-19 00:22:48 ....A 24064 Virusshare.00056/Trojan-PSW.Win32.QQPass.mflb-bc0dd53f8987b3c6ca8fe6d05fef12179d11508b 2013-04-19 05:26:38 ....A 20899 Virusshare.00056/Trojan-PSW.Win32.QQPass.mm-6fb82884e037e8a3d88f1809bfe18621b67928fa 2013-04-19 08:19:10 ....A 6994 Virusshare.00056/Trojan-PSW.Win32.QQPass.mnc-2dfd2dae16ecf7b0c8f4e90db5ded024fd537c59 2013-04-19 02:26:20 ....A 62581 Virusshare.00056/Trojan-PSW.Win32.QQPass.ms-0796ec7323dd7617c85720766305389bb06e0fde 2013-04-19 01:19:12 ....A 28672 Virusshare.00056/Trojan-PSW.Win32.QQPass.mw-db0fb45eda2d37c3582bdb2ae15234955d6dd85a 2013-04-19 00:53:52 ....A 43654 Virusshare.00056/Trojan-PSW.Win32.QQPass.ol-cef57330edacd10462b56050f67d7b659095dcf7 2013-04-19 00:36:58 ....A 14261 Virusshare.00056/Trojan-PSW.Win32.QQPass.ouq-309f924a6390657a0fc0de410ee82970e53e99ae 2013-04-19 00:03:08 ....A 40559 Virusshare.00056/Trojan-PSW.Win32.QQPass.pf-10d2313c56bbd11e59a92dbe818a9e1815b34dc0 2013-04-19 05:10:30 ....A 26727 Virusshare.00056/Trojan-PSW.Win32.QQPass.pf-41a22212a2d56e04b319d713fca5b6e85e6345b2 2013-04-19 04:22:48 ....A 42895 Virusshare.00056/Trojan-PSW.Win32.QQPass.pf-b6f4b03b21dac3a83078fe681f13977884f0d343 2013-04-19 07:35:42 ....A 242240 Virusshare.00056/Trojan-PSW.Win32.QQPass.pf-bd60f4516181e05e5aeeaa3795ffe7de83f966e6 2013-04-18 23:52:30 ....A 323344 Virusshare.00056/Trojan-PSW.Win32.QQPass.pf-c4abef92edb166cf420c77b2bf22444de88cffdd 2013-04-19 05:45:02 ....A 249987 Virusshare.00056/Trojan-PSW.Win32.QQPass.pf-f8d3fdc5a486a274c898e88f3158291c29f64c14 2013-04-19 05:29:26 ....A 21504 Virusshare.00056/Trojan-PSW.Win32.QQPass.pfr-0a9bc80ea7d7d1c4c15225f9d2d4b84948f3187e 2013-04-19 04:58:34 ....A 238088 Virusshare.00056/Trojan-PSW.Win32.QQPass.pmd-85cc805e7a9591ce01bc38b04a69dd31c5a30a67 2013-04-19 08:30:24 ....A 237576 Virusshare.00056/Trojan-PSW.Win32.QQPass.pmd-a6d460c1bfbf82ddc11f523884bf22a98d6a28f7 2013-04-19 06:39:54 ....A 238088 Virusshare.00056/Trojan-PSW.Win32.QQPass.pmd-c3654a2d0809d90ea9114e3f5a6031e04c02b079 2013-04-19 03:46:50 ....A 42130 Virusshare.00056/Trojan-PSW.Win32.QQPass.pn-d177a648e0b284ef4e74726718a87c451e57550b 2013-04-19 00:21:58 ....A 130560 Virusshare.00056/Trojan-PSW.Win32.QQPass.psk-51091d087f21a9b68ea39c3018febdb9dd108de9 2013-04-19 05:41:12 ....A 32464 Virusshare.00056/Trojan-PSW.Win32.QQPass.qg-090dca2cb779aae80b4b0120444087043bfb54d6 2013-04-19 07:10:32 ....A 114688 Virusshare.00056/Trojan-PSW.Win32.QQPass.qhy-1f33d2835e4e9d1ed70c44651f6b2484914fd436 2013-04-19 02:33:56 ....A 30583 Virusshare.00056/Trojan-PSW.Win32.QQPass.qi-0808584567754e7e4f996b00e0f230f4512a7c10 2013-04-19 05:04:32 ....A 30344 Virusshare.00056/Trojan-PSW.Win32.QQPass.qi-b67265577edf9094d26a50546273947e7c01a06f 2013-04-19 01:44:54 ....A 40960 Virusshare.00056/Trojan-PSW.Win32.QQPass.qn-20d5f9174a3a5fce098975a90b6f72e74dba61b8 2013-04-19 02:05:34 ....A 41984 Virusshare.00056/Trojan-PSW.Win32.QQPass.qs-3491277b0c6cc7c991618912d4542e87161d0361 2013-04-19 08:00:32 ....A 1066116 Virusshare.00056/Trojan-PSW.Win32.QQPass.qte-5d1d593a29639f218e7be6351be01bc7594556f5 2013-04-19 01:03:28 ....A 32876 Virusshare.00056/Trojan-PSW.Win32.QQPass.rj-171a96bd8ade6c26eb2d38dff6622505a6d6cf21 2013-04-19 05:59:36 ....A 46729 Virusshare.00056/Trojan-PSW.Win32.QQPass.rj-c41b87b2da8381f3fa19238bb2ff637f2e2fac7d 2013-04-19 03:51:24 ....A 39897 Virusshare.00056/Trojan-PSW.Win32.QQPass.rq-87cfc3bf782c1c8666ba614f69b5285812b7886a 2013-04-19 06:55:50 ....A 71680 Virusshare.00056/Trojan-PSW.Win32.QQPass.scg-4316168bc94cc65ec8b8a89bcbb0169c0aef4460 2013-04-19 02:18:04 ....A 44544 Virusshare.00056/Trojan-PSW.Win32.QQPass.sf-4181a70f5428fc391ebf0a0228f26f9c27a5976e 2013-04-19 01:34:16 ....A 38209 Virusshare.00056/Trojan-PSW.Win32.QQPass.sg-f0549b9201b407ae5b9e8c79028c2828f8dc6494 2013-04-18 23:10:00 ....A 55808 Virusshare.00056/Trojan-PSW.Win32.QQPass.sha-f4888437d430a5807baa1698d99d296a6bf05721 2013-04-18 23:13:58 ....A 274432 Virusshare.00056/Trojan-PSW.Win32.QQPass.spa-c521e007aaa0d54d253d3a15d0158a16e1982bb1 2013-04-19 06:25:08 ....A 74752 Virusshare.00056/Trojan-PSW.Win32.QQPass.sso-a93419002a2b321800d7745735510adee0f419b4 2013-04-19 05:18:30 ....A 1250304 Virusshare.00056/Trojan-PSW.Win32.QQPass.sso-f2b649ce28fd351a7e2e9f5ca6714d0a99886c58 2013-04-19 07:45:14 ....A 37321 Virusshare.00056/Trojan-PSW.Win32.QQPass.ti-b82fba472653f699bee964c08be72db709752614 2013-04-19 07:39:42 ....A 203776 Virusshare.00056/Trojan-PSW.Win32.QQPass.tst-04a750456ec6f73568a150ef9347e8461a03c4c3 2013-04-19 00:21:44 ....A 204288 Virusshare.00056/Trojan-PSW.Win32.QQPass.tst-2690315c921d030e536abaf433e04f4247652f4f 2013-04-19 02:43:28 ....A 118088 Virusshare.00056/Trojan-PSW.Win32.QQPass.uag-87986dbbec569060d78fe03dba56e98920a03f53 2013-04-19 05:18:22 ....A 38693 Virusshare.00056/Trojan-PSW.Win32.QQPass.ug-fe64b1f8c2a589f4dbae4e8128bad906c64d64ca 2013-04-19 01:13:48 ....A 168031 Virusshare.00056/Trojan-PSW.Win32.QQPass.uj-87d8fa39184aa1a2e1ed9c0304898cec424145a3 2013-04-19 06:29:38 ....A 44367 Virusshare.00056/Trojan-PSW.Win32.QQPass.un-38859bd372998b6d5cf9204d8d66814bbf18d966 2013-04-19 06:45:04 ....A 117452 Virusshare.00056/Trojan-PSW.Win32.QQPass.up-93b8f1b1b8df04cdd7b622ce46093c0d9fa1efe2 2013-04-19 07:51:30 ....A 61633 Virusshare.00056/Trojan-PSW.Win32.QQPass.up-ebebbac074171669480874c1cdcab2fda41b0029 2013-04-18 23:59:54 ....A 31831 Virusshare.00056/Trojan-PSW.Win32.QQPass.uq-e4ad986e2e9e4f034aa892bed426a76f512a08a4 2013-04-19 05:32:56 ....A 41332 Virusshare.00056/Trojan-PSW.Win32.QQPass.us-6f71d4c8ae323218fb41fa203b76f8e752c08b78 2013-04-18 23:29:34 ....A 405504 Virusshare.00056/Trojan-PSW.Win32.QQPass.vaz-4b9a4ee53c689b812637f94a10bb55c5cf5c4503 2013-04-19 08:08:06 ....A 413696 Virusshare.00056/Trojan-PSW.Win32.QQPass.vaz-4f164044fc467fe4d6e0f1b95610d930687529c1 2013-04-19 06:41:08 ....A 176329 Virusshare.00056/Trojan-PSW.Win32.QQPass.vh-79987223604c3058de8fc7ec2abf46ebac5840a0 2013-04-19 02:21:34 ....A 48400 Virusshare.00056/Trojan-PSW.Win32.QQPass.vn-38765ed81d5a96c42ee88d6177046bc5d86652c4 2013-04-18 22:49:08 ....A 57551 Virusshare.00056/Trojan-PSW.Win32.QQPass.vp-0394478f4c5482e59dc65f1d67354c00bb3feb1a 2013-04-19 05:46:14 ....A 51403 Virusshare.00056/Trojan-PSW.Win32.QQPass.vu-86a584aaf2b601b36f79a068df4621e4bb495abb 2013-04-19 07:16:20 ....A 37072 Virusshare.00056/Trojan-PSW.Win32.QQPass.wb-5b015c641094932b263d043fb66f56a43572ad84 2013-04-19 07:20:36 ....A 237568 Virusshare.00056/Trojan-PSW.Win32.QQPass.wbo-9f9d2713a755aa2b9a93eeb9cd89c5751327a928 2013-04-19 07:53:00 ....A 96036 Virusshare.00056/Trojan-PSW.Win32.QQPass.wbo-a56c7b22aed658dd194b4714c755eebd1641d896 2013-04-19 08:21:32 ....A 45649 Virusshare.00056/Trojan-PSW.Win32.QQPass.wc-730be599fa9eb497383a1204e4a0b77181e653c3 2013-04-19 02:32:48 ....A 494592 Virusshare.00056/Trojan-PSW.Win32.QQPass.wsb-984042895ee28f571a010d1427b6a9f8247b1498 2013-04-19 04:28:06 ....A 27817 Virusshare.00056/Trojan-PSW.Win32.QQPass.ww-5aad458105647c17f7c7a82c41027d2e65c719bc 2013-04-19 08:23:08 ....A 97792 Virusshare.00056/Trojan-PSW.Win32.QQPass.xc-7a0dcb213a7c228a1cf4f24eb09218fdb3f309ae 2013-04-19 07:24:40 ....A 266240 Virusshare.00056/Trojan-PSW.Win32.QQPass.xgg-847431439047f6e016e9ff588b05dbf4310a805f 2013-04-18 23:17:44 ....A 56434 Virusshare.00056/Trojan-PSW.Win32.QQPass.xw-107edab3d84ffa3742c7ae41edf9414cce3c7f79 2013-04-19 01:46:54 ....A 75264 Virusshare.00056/Trojan-PSW.Win32.QQPass.xw-294dbb93fe219bf5ade59c65073982cc5a26842d 2013-04-18 23:14:16 ....A 30984 Virusshare.00056/Trojan-PSW.Win32.QQPass.xw-63b8ae413d0e961aeca5e7cec494d82dce5ffabc 2013-04-18 22:50:46 ....A 14560 Virusshare.00056/Trojan-PSW.Win32.QQPass.xw-68ab1e09c40997bc0554044d10caf8b562217598 2013-04-18 22:49:32 ....A 31002 Virusshare.00056/Trojan-PSW.Win32.QQPass.xw-9a818579cdf376ee386bf5dab071d2a2509c8ce3 2013-04-19 06:05:22 ....A 30974 Virusshare.00056/Trojan-PSW.Win32.QQPass.xw-d78830d415da44b2b1cdfc9352f700a482a64d1e 2013-04-19 07:03:10 ....A 21947 Virusshare.00056/Trojan-PSW.Win32.QQPass.xw-e4dbf37933b4761ee018216fd1189f3f663885eb 2013-04-19 05:08:20 ....A 642048 Virusshare.00056/Trojan-PSW.Win32.QQPass.y-cae725820f47653f11fbc16ebdc96fd8a8342b4a 2013-04-19 06:08:26 ....A 58985 Virusshare.00056/Trojan-PSW.Win32.QQPass.yp-f0216d3ad6c9ddb83484e7589feded2631e45d56 2013-04-19 07:16:06 ....A 56948 Virusshare.00056/Trojan-PSW.Win32.QQPass.yt-b0731ecc5ffe5c17e7edf030bb49634d11fa1cc3 2013-04-19 08:21:48 ....A 16087424 Virusshare.00056/Trojan-PSW.Win32.QQPass.yve-371e51c82f96cd06d7950783617435d65b2ee83a 2013-04-18 23:50:34 ....A 29800 Virusshare.00056/Trojan-PSW.Win32.QQRob.0708-c46537ff16c5401eadad5813bdb3cb961cc8c4b3 2013-04-18 22:56:38 ....A 29398 Virusshare.00056/Trojan-PSW.Win32.QQRob.1028-52a614456e888811b5997d67f6c3dacff1dd2977 2013-04-19 08:32:10 ....A 27972 Virusshare.00056/Trojan-PSW.Win32.QQRob.1028-6da5854c9d3ccc3376261d63e2f377d620f78226 2013-04-19 02:16:42 ....A 25735 Virusshare.00056/Trojan-PSW.Win32.QQRob.1028-ae5eeb5d5a8d993c967840f2b65c08242a85bcf2 2013-04-18 23:47:28 ....A 118998 Virusshare.00056/Trojan-PSW.Win32.QQRob.1028-dd4b5a663b0951f94e19f4f4efc24cf5530216a2 2013-04-19 00:18:10 ....A 123055 Virusshare.00056/Trojan-PSW.Win32.QQRob.1028-e96be39a026584d6924909bb3e07432d4e874185 2013-04-19 02:28:00 ....A 26222 Virusshare.00056/Trojan-PSW.Win32.QQRob.1028-f84308de82c94ec5111041019145c974d931d8a5 2013-04-18 23:38:30 ....A 21085 Virusshare.00056/Trojan-PSW.Win32.QQRob.11-21595d7c0cea617159fbb3e83e16be1b1639b631 2013-04-19 06:35:28 ....A 1114112 Virusshare.00056/Trojan-PSW.Win32.QQRob.11-42cfeaf477d7afab24fcfd47656ad82c3aa1ea59 2013-04-18 23:57:24 ....A 21091 Virusshare.00056/Trojan-PSW.Win32.QQRob.11-4a098957d811fa19984cc986a3e7f839c59488b8 2013-04-19 06:34:16 ....A 23164 Virusshare.00056/Trojan-PSW.Win32.QQRob.12-1065a8964ce79779c4eb2b5e8a6d9025bbc075a0 2013-04-19 00:17:26 ....A 25716 Virusshare.00056/Trojan-PSW.Win32.QQRob.12-f8238b853186b09ba7c13e64a606ca0f0bc65e8c 2013-04-18 23:44:24 ....A 23164 Virusshare.00056/Trojan-PSW.Win32.QQRob.14b-cf01e841d0c467b55bb4ff8fd641a70679c08cca 2013-04-19 07:26:10 ....A 26232 Virusshare.00056/Trojan-PSW.Win32.QQRob.14d-f05cb183d44e9af2481d7598126e97a928179577 2013-04-19 01:09:04 ....A 28393 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-0b2e30f2b58d1c0a977b69e5a3fafef01b3f7f0b 2013-04-19 00:34:38 ....A 28380 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-0cdb38fc68b43fecec7294311a330a43e6ca930a 2013-04-18 23:32:38 ....A 28417 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-0ffc9b3cf297b97674bce9d8214938be5d358743 2013-04-19 04:42:28 ....A 28375 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-63775da393bc574e82995bdb8dff3545731e3be0 2013-04-18 23:08:46 ....A 118995 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-78620ab96717a7a4894a7ad03beebb36666a3a62 2013-04-18 23:01:40 ....A 28371 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-b11ccb6f28cfe11169d0c3fd14bd0f2721f455cf 2013-04-19 01:47:10 ....A 25323 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-b551cb66ecc28ac17af889f06bb20ffd136c3202 2013-04-19 06:07:42 ....A 25337 Virusshare.00056/Trojan-PSW.Win32.QQRob.15-e66bdea3137879837963622e3b15e5c91b6f735d 2013-04-19 06:52:12 ....A 547576 Virusshare.00056/Trojan-PSW.Win32.QQRob.16.v-73036fbe6fbd35d97bde34fe0f6cd47f3aab30c0 2013-04-19 06:59:06 ....A 46080 Virusshare.00056/Trojan-PSW.Win32.QQRob.16.v-8aab2d0cc8214c2ae29d46a66bcd6a4a3fd3feae 2013-04-18 23:25:30 ....A 84119 Virusshare.00056/Trojan-PSW.Win32.QQRob.16.v-e8511b1abe784bba4aa9e2f082dc2f6151e093c7 2013-04-19 01:19:44 ....A 59904 Virusshare.00056/Trojan-PSW.Win32.QQRob.bb-e9865b6ba12da6a9a816fa221c679314a92426fe 2013-04-19 02:21:44 ....A 29290 Virusshare.00056/Trojan-PSW.Win32.QQRob.be-19355a87afab3537fe1cd4f9d44328550e2bdfe6 2013-04-19 08:14:06 ....A 29368 Virusshare.00056/Trojan-PSW.Win32.QQRob.be-ffbc36e98c52ffaab5599d728b757602b2afee13 2013-04-19 06:28:26 ....A 24750 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-02a1d7e63b5806228186816f89ea835c6647bfc5 2013-04-19 02:21:00 ....A 25258 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-0430006e06385838870f821a4c3b039f5d36340d 2013-04-19 00:31:20 ....A 24791 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-1e672a6f38a81f26758a527bc09aeac01681acc1 2013-04-19 05:31:50 ....A 25260 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-364524c5a597a9bb7cd773d26112d6f24d06904b 2013-04-19 05:54:54 ....A 26819 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-5ee2c7f24889fa2e6fdb8fea352eb8f629d45e09 2013-04-19 04:35:44 ....A 25314 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-6d5821a160fe225391c99e72138905c2ac77f7a9 2013-04-19 07:08:30 ....A 26802 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-7a9352a4fd156137b87712e18689f44649a500db 2013-04-19 05:34:42 ....A 24752 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-882e9bfe7a60b4b0ba69e41ff9308ef6e8175c94 2013-04-19 01:53:04 ....A 27327 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-904986124d1d017f34beecf22d90a867ea46ac80 2013-04-19 00:19:24 ....A 24678 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-9316228e904b869fe547b49419bcc047c28fe52b 2013-04-19 02:54:26 ....A 26799 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-ad591ef12a9c57dc674642a64338699adda5af0f 2013-04-19 02:43:28 ....A 24748 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-d65a110403692c4a97ae642a481524304996f0fc 2013-04-19 01:19:44 ....A 24758 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-e319f2974f1d560486b947a5c260b8c136fb38b3 2013-04-19 05:33:30 ....A 25279 Virusshare.00056/Trojan-PSW.Win32.QQRob.bi-f01ab850d1afbc77ca0488755c58d4fbcb92b4ba 2013-04-19 01:14:28 ....A 29338 Virusshare.00056/Trojan-PSW.Win32.QQRob.bv-40fcef3b8ce36ec6a5277d957f7f8955c93b39ba 2013-04-18 23:34:00 ....A 28775 Virusshare.00056/Trojan-PSW.Win32.QQRob.cb-382bdca452c11154f275f638e84f6760c618e95d 2013-04-18 23:04:54 ....A 28855 Virusshare.00056/Trojan-PSW.Win32.QQRob.cb-70ba4b5a527386e17b51745d1eff93731d993670 2013-04-18 23:32:18 ....A 28895 Virusshare.00056/Trojan-PSW.Win32.QQRob.cb-c10228db4ce0a8a6702d1e537652c57f5f4f5d92 2013-04-19 08:32:58 ....A 53454 Virusshare.00056/Trojan-PSW.Win32.QQRob.cb-f26b0d9dc4ea19360778b58acac6abb8b86d7823 2013-04-19 06:53:16 ....A 115200 Virusshare.00056/Trojan-PSW.Win32.QQRob.ci-c50fe4d3ca589d2bfdb2d84b5a9bedfce757109d 2013-04-19 08:32:50 ....A 36265 Virusshare.00056/Trojan-PSW.Win32.QQRob.dm-41eee8a67a8706047f3ea1e8ce6cf88a0405b82a 2013-04-19 01:45:08 ....A 18955 Virusshare.00056/Trojan-PSW.Win32.QQRob.du-9c29ebcec5fbd8f7df00f9ca02902bad844ed264 2013-04-19 07:02:04 ....A 25788 Virusshare.00056/Trojan-PSW.Win32.QQRob.e-71da9a1277e769ddbdb2455e9e7d2076334abb99 2013-04-19 06:12:32 ....A 25795 Virusshare.00056/Trojan-PSW.Win32.QQRob.e-87c569af271be6d0d9d6318facc41462969cad42 2013-04-19 00:56:04 ....A 27827 Virusshare.00056/Trojan-PSW.Win32.QQRob.e-89eae147b2027d9ffcae25f81e12359ead6fdca5 2013-04-19 08:12:00 ....A 27811 Virusshare.00056/Trojan-PSW.Win32.QQRob.e-a302f40ecca178e29033e02e7acdc5e89ec47c66 2013-04-19 07:36:30 ....A 115200 Virusshare.00056/Trojan-PSW.Win32.QQRob.eg-4b866120e495e8656906a1e4eac0c7e6e6f17c98 2013-04-19 00:39:58 ....A 52330 Virusshare.00056/Trojan-PSW.Win32.QQRob.eo-2e8f8d646265b5a0ce28a48e095eaa5e4066ad7e 2013-04-19 02:22:50 ....A 32964 Virusshare.00056/Trojan-PSW.Win32.QQRob.et-794e5740403f836280b3428ee258d7f60daea8b0 2013-04-19 07:09:46 ....A 30421 Virusshare.00056/Trojan-PSW.Win32.QQRob.f-3173986ab7d253d9b37e485258a8ab9300a75ed4 2013-04-18 23:19:04 ....A 238592 Virusshare.00056/Trojan-PSW.Win32.QQRob.fi-d1c6911666db932e12bce56d9cbad6c72cfc4ece 2013-04-19 07:53:40 ....A 101368 Virusshare.00056/Trojan-PSW.Win32.QQRob.fu-9658d880cb40c7e454db176c5b32bedc9bca7d9a 2013-04-19 07:09:34 ....A 59392 Virusshare.00056/Trojan-PSW.Win32.QQRob.ga-3b34849803741ce1db7f3ad79c33baa369d63159 2013-04-19 08:20:04 ....A 168550 Virusshare.00056/Trojan-PSW.Win32.QQRob.gj-018aacfb83cb2314d8f323d3ecf62000ceb32b28 2013-04-19 01:45:44 ....A 35840 Virusshare.00056/Trojan-PSW.Win32.QQRob.gm-16f0dde04329dcfe7c9aa118f39911134a0ac8ea 2013-04-19 07:43:24 ....A 31232 Virusshare.00056/Trojan-PSW.Win32.QQRob.hw-c1559459b7911032dddbd058228d2a2df6c926b7 2013-04-18 23:14:44 ....A 135827 Virusshare.00056/Trojan-PSW.Win32.QQRob.iy-969e3207c77b42402a13f4d4cb718be9fe521416 2013-04-19 08:00:20 ....A 41566 Virusshare.00056/Trojan-PSW.Win32.QQRob.jf-1ebb32d83baf7f41d6fc3c9e3fca176671632247 2013-04-19 00:55:38 ....A 42059 Virusshare.00056/Trojan-PSW.Win32.QQRob.jo-6d2f05dbec344685ac706672e5386ffc09688fe3 2013-04-18 23:48:32 ....A 121014 Virusshare.00056/Trojan-PSW.Win32.QQRob.kl-0135da6d9281dbdd5012b4f074db866b7a71b9de 2013-04-19 00:04:32 ....A 40618 Virusshare.00056/Trojan-PSW.Win32.QQRob.ky-cf38c31e5237dcc66483be57fcfcea67658a8104 2013-04-19 07:12:26 ....A 57930 Virusshare.00056/Trojan-PSW.Win32.QQRob.le-f41b406afbddbed4bbd269b97446f01db6f6712e 2013-04-19 06:32:38 ....A 40144 Virusshare.00056/Trojan-PSW.Win32.QQRob.lf-5f12c9146ccece39586dc66aec3dba4e8111de22 2013-04-18 23:37:12 ....A 126464 Virusshare.00056/Trojan-PSW.Win32.QQRob.lg-341e0f26a8c3c9d11b5d99b5e8813d2379d9dbc8 2013-04-19 05:22:18 ....A 28204 Virusshare.00056/Trojan-PSW.Win32.QQRob.lh-49e50f96a621607193ddde7af18304df7dde2421 2013-04-18 23:14:12 ....A 51200 Virusshare.00056/Trojan-PSW.Win32.QQRob.lh-8c15f4b068d0c4009df0e78f2707ac8bcb5886d7 2013-04-19 02:33:56 ....A 87552 Virusshare.00056/Trojan-PSW.Win32.QQRob.ln-2ba147b7d0dca41c2eca57d3feee97a562f5c453 2013-04-19 07:38:50 ....A 33928 Virusshare.00056/Trojan-PSW.Win32.QQRob.lr-cab26e037cbd13f62e88405d2000fc270b40942f 2013-04-19 07:12:56 ....A 16896 Virusshare.00056/Trojan-PSW.Win32.QQRob.pkb-7da772147bff26064223112ce69ed7ced0d07892 2013-04-19 06:53:52 ....A 28013 Virusshare.00056/Trojan-PSW.Win32.QQRob.q-82edec4606f7f222779578081767c8c41152d7b8 2013-04-19 01:51:14 ....A 28043 Virusshare.00056/Trojan-PSW.Win32.QQRob.q-847df22afee021a0be63e6c8f921b86e98735d5c 2013-04-19 02:23:42 ....A 27989 Virusshare.00056/Trojan-PSW.Win32.QQRob.q-bf0ab9f9c1eb74fc5381631f0c2978996e2bb3ec 2013-04-19 00:34:30 ....A 28033 Virusshare.00056/Trojan-PSW.Win32.QQRob.q-fbc19d26cc327dee7e6a46f544b97a686b336366 2013-04-19 05:17:46 ....A 25650 Virusshare.00056/Trojan-PSW.Win32.QQRob.u-99759a88a747368188aa0b54d73ff62ecf9f1411 2013-04-19 02:30:28 ....A 25650 Virusshare.00056/Trojan-PSW.Win32.QQRob.u-9d8a464b439fff053412fba843ae6b4ac6861f76 2013-04-18 23:25:12 ....A 264090 Virusshare.00056/Trojan-PSW.Win32.QQShou.a-890ae17d90886239614428dab4aac6ff969c9d78 2013-04-19 07:23:52 ....A 79450 Virusshare.00056/Trojan-PSW.Win32.QQShou.age-d9b28a3987e320754e244ebb44f548b6da923d99 2013-04-18 22:58:10 ....A 79452 Virusshare.00056/Trojan-PSW.Win32.QQShou.ape-1b78d1371ad9ac293dbc653c2c0ee5a32d72bea5 2013-04-19 08:23:52 ....A 92672 Virusshare.00056/Trojan-PSW.Win32.QQShou.bn-0e82ccbbc7341dcdaa0e4a1416abdc40a64ccc97 2013-04-18 23:49:54 ....A 41472 Virusshare.00056/Trojan-PSW.Win32.QQShou.bn-327debf23be675098047791250c43315b8d0e0b0 2013-04-19 07:39:48 ....A 26240 Virusshare.00056/Trojan-PSW.Win32.QQShou.bn-570cc6c2f4aa9ef912c7ada46a00e3f4052fea0d 2013-04-18 23:46:04 ....A 89088 Virusshare.00056/Trojan-PSW.Win32.QQShou.bn-c8f96d99ba7105d6085be255210d6113d4d48e8c 2013-04-19 08:15:16 ....A 16896 Virusshare.00056/Trojan-PSW.Win32.QQShou.cy-413fa115f9ba7306cb713788f90d5988234e64aa 2013-04-19 06:22:28 ....A 20724 Virusshare.00056/Trojan-PSW.Win32.QQShou.df-db20b4f321bb5506a162d16dbef6a1def379680f 2013-04-19 06:34:26 ....A 768000 Virusshare.00056/Trojan-PSW.Win32.QQShou.ed-905d3569b23df1039f3b981de77798339067f15a 2013-04-19 05:49:28 ....A 66799 Virusshare.00056/Trojan-PSW.Win32.QQShou.en-74d2ac9756caf1a345ca43769f9a9dd617353090 2013-04-19 01:40:50 ....A 19402 Virusshare.00056/Trojan-PSW.Win32.QQShou.eq-ff0e581dc9cfcfa2a439001d8ac1fbe99fd2c5ad 2013-04-19 07:58:56 ....A 74137 Virusshare.00056/Trojan-PSW.Win32.QQShou.ew-208e25af84aec9062ed9a086784cf0948fd1a9ea 2013-04-19 07:43:12 ....A 34636 Virusshare.00056/Trojan-PSW.Win32.QQShou.ew-55b6582fb847060a70423d815eaa5d55e327a500 2013-04-19 07:02:02 ....A 61640 Virusshare.00056/Trojan-PSW.Win32.QQShou.fj-358f4062c05300016816195e65fc7f1f958fa826 2013-04-19 02:57:10 ....A 45260 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-0f351cf62f778e4830fb080f3674119081ce3770 2013-04-19 08:22:10 ....A 19300 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-1c94cad3a4df279d0848f865ecbaa598e65024b2 2013-04-19 06:09:36 ....A 15671 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-59244ffd956be9535b023d663cf9f2d5cd46ea32 2013-04-19 01:58:18 ....A 45260 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-8ffc0376e748c2db77844d0c1547cec4f095e6a6 2013-04-19 06:33:40 ....A 99486 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-a518c17a3749767a795516a7e487f54915324d21 2013-04-19 07:08:22 ....A 13312 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-af3dc7c5c21ea6cda48eb858450ae1f15722b49f 2013-04-19 07:17:40 ....A 15872 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-df75c655754683a1a25d6b5936d20e5c5f2aa8f5 2013-04-19 02:05:42 ....A 77781 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-f3e0ef0117dbe4578d85ebad0eee63083e4ecc99 2013-04-19 07:29:02 ....A 82432 Virusshare.00056/Trojan-PSW.Win32.QQShou.ha-f47798e1cea2ea08523cc6eedf43dacaa538e9a2 2013-04-18 23:24:52 ....A 109793 Virusshare.00056/Trojan-PSW.Win32.QQShou.hi-5f3a6e57a5af3e8e815f13e54525273918339f5b 2013-04-18 22:57:16 ....A 46080 Virusshare.00056/Trojan-PSW.Win32.QQShou.ic-b416ff5603eaa43a7eff6ff6c7b63e524fec1013 2013-04-19 02:19:22 ....A 46227 Virusshare.00056/Trojan-PSW.Win32.QQShou.ic-e986dab9b48ab7ef20849ada046db7ea6f268b2f 2013-04-19 08:19:02 ....A 61611 Virusshare.00056/Trojan-PSW.Win32.QQShou.it-ab41000c5c6d09e25dc238762d22f7e3f27ebbfb 2013-04-18 23:54:20 ....A 82615 Virusshare.00056/Trojan-PSW.Win32.QQShou.ix-6828864984df222f35847d19768863cfb083aec4 2013-04-19 06:06:46 ....A 573017 Virusshare.00056/Trojan-PSW.Win32.QQShou.pfq-c85019824b423a3a3dd19405d2a99925bda2d125 2013-04-19 06:26:52 ....A 77312 Virusshare.00056/Trojan-PSW.Win32.QQShou.pjp-2cf49ec8912220213c15fd577a3914113c7045c2 2013-04-19 06:56:08 ....A 58880 Virusshare.00056/Trojan-PSW.Win32.QQThief.14-c9675501807e50eadea37d246b52f79453536e6c 2013-04-19 00:17:04 ....A 94208 Virusshare.00056/Trojan-PSW.Win32.QQcv.12.b-4c5d740e7586db61105adbbcb2b4eeb3f82a6b49 2013-04-19 01:11:46 ....A 446464 Virusshare.00056/Trojan-PSW.Win32.QQeye.24.b-e41bc8eeb5af689cdee53712cb26b59a831664b0 2013-04-19 08:23:34 ....A 51200 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-0261cbe66bca9a071d757245e797c698380728ea 2013-04-19 07:21:34 ....A 157006 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-0bc360cbf0692e0cab683e2b688f482da3ac0b74 2013-04-19 08:30:28 ....A 68096 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-12c813fb1d583f3c85bed714f368929c0d15adf6 2013-04-19 01:58:38 ....A 97792 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-15d5c31032b2b0c52c5958e308c81e646242ecab 2013-04-19 08:17:20 ....A 91648 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-1a932fe7e1bfb444f0730bc1eccd8c3003f3ec46 2013-04-19 00:38:48 ....A 69120 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-1c2f3e69717d567c1fbd69f66ea40bbcb77e523c 2013-04-19 06:27:34 ....A 94720 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-1c525ba52b68bba10d95a1677757b6fa3d801d4f 2013-04-19 01:33:42 ....A 97792 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-265e7c4b846569c755ad281e9ecbb41957ba9033 2013-04-19 01:08:12 ....A 282112 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-38356e76861843fe0aba3a46fd4754b99b02db38 2013-04-18 23:06:20 ....A 56320 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-3beb1130059d9973cab3e78c6ef5a6b93224b36f 2013-04-19 08:21:12 ....A 143872 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-3ce521956e8f1d87cfb62480498b11b07cb47415 2013-04-19 02:34:18 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-41c2ecb8339d6a70fc7ead69098b793811b34fa5 2013-04-19 08:11:42 ....A 75016 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-4f5eb2b4cf06e01dcdc87fc4565f8414c406036a 2013-04-18 23:25:58 ....A 69120 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-505a53f8c15aafc76115c495b2f00ca6bba2c5d9 2013-04-19 06:47:16 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-6197db17543c7463e508d1a5f30d5fec7c79f24c 2013-04-19 08:02:36 ....A 27087 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-65e20c57f3b3873166ba2df7abb03870a9742841 2013-04-19 02:11:24 ....A 69632 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-679a099b0e0216149362877173541eaff506327c 2013-04-18 23:49:24 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-6d3e1ff3512e489a98caee2ff7f459b497664a0d 2013-04-19 04:26:28 ....A 55296 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-751d641fbb54ed5ea62901c953a3569656eaf0f2 2013-04-19 08:03:16 ....A 97280 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-7cd402757067249308ecd917a2623509179a93d0 2013-04-19 03:48:22 ....A 156210 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-7dfed38d9fb9d87cabd9343e2f5ef5f099960586 2013-04-19 05:25:22 ....A 72192 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-80792ebf1be624408398d7bfc6fedb215ffbe401 2013-04-19 07:15:46 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-86ea976a58f169cbb0a431582348c2a0d9b2a3e1 2013-04-19 08:07:40 ....A 68096 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-87d4d37c2218bf0e9a8c014bbaa58d0762699811 2013-04-19 02:19:06 ....A 97280 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-93c70d1eb4da40ac7a20fdc8c97ae41b4c91dd23 2013-04-19 07:53:50 ....A 97792 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-98dae4d1f5697bd8bbbe5b84d4cac113a4f6e43d 2013-04-18 23:00:40 ....A 86528 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-a59210ba238dc738ab6d090bc5b064d61aed3206 2013-04-19 08:18:02 ....A 97280 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-a76399435c59cd131a53ceb1bd41ed23152737f3 2013-04-18 23:28:46 ....A 40448 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-c4e01bb2f9ee0a865c29ea14c6ca36b2248ee177 2013-04-19 06:33:48 ....A 32768 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-c4f7d8d824c00cb3e828cebe5781799f838154b8 2013-04-18 23:49:50 ....A 97792 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-c7b196908b9f1cc41a390797154a607422fe4962 2013-04-19 07:11:32 ....A 55296 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-d305de3cbbbcf96422307fabd0be25a080ee5a0d 2013-04-18 23:40:20 ....A 46592 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-d9e8fdcb5bb4d18f8d5236aa475e6b9911b91837 2013-04-18 22:53:42 ....A 68096 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-e08af3ab671cba56452878ef324e9f615e77ca6a 2013-04-19 01:00:42 ....A 90112 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-e1801704be38507d1593c7fddd9f491f2807fdca 2013-04-19 08:31:18 ....A 53760 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-e1d5797eae380d336bdb935d53804790addff248 2013-04-19 06:41:36 ....A 102912 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-e1e094d7715af2c3b94cb0c94e6577b1f9615d23 2013-04-19 08:24:38 ....A 98816 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-e63239882f5fd3dab64f7c3bc66daed7e053b9e0 2013-04-19 08:30:50 ....A 46080 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-e6b10be6f30a6636a1714f7f79404049d7dad54b 2013-04-19 03:41:52 ....A 101888 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-edd193403dbc49bba3802ccf4bb068c19dae516f 2013-04-19 05:07:44 ....A 64512 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-eec1aaf298404626b0c66fae5d40a26a069d079e 2013-04-19 05:43:40 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-f692c3581a7061e3aed9925644a77adef7ebc526 2013-04-19 07:21:50 ....A 782336 Virusshare.00056/Trojan-PSW.Win32.Qbot.aem-fa122fbc8149feb8c3348d6e8025ce942d01c7b5 2013-04-19 02:51:08 ....A 89088 Virusshare.00056/Trojan-PSW.Win32.Qbot.pr-4532a7ab5aa2a11d0868e57b5e3b6bcf6c767d09 2013-04-19 08:31:20 ....A 401408 Virusshare.00056/Trojan-PSW.Win32.Qipi.cg-993c21fd1842903181ac94eec9e0a0abf6c07ede 2013-04-18 23:18:04 ....A 19456 Virusshare.00056/Trojan-PSW.Win32.Quarian.l-ea6fc277c3ce8e6f3d227ade78afebfc0ebd5eb9 2013-04-19 04:42:24 ....A 514560 Virusshare.00056/Trojan-PSW.Win32.QuickMail.11b2-d411e1d6855843328770fb0983c6fa5b3857e43b 2013-04-19 06:33:18 ....A 454656 Virusshare.00056/Trojan-PSW.Win32.Quner.bb-5215feac5d4d86ccaf1ca9f408056f9cf5a975fa 2013-04-19 07:41:52 ....A 215552 Virusshare.00056/Trojan-PSW.Win32.RedZone.63-86bfce63fb76f2c697413cc24c50332ec474fb52 2013-04-19 07:43:00 ....A 212480 Virusshare.00056/Trojan-PSW.Win32.RedZone.71-9b17d896f26284449d2e99009325052763c40290 2013-04-19 07:53:00 ....A 514560 Virusshare.00056/Trojan-PSW.Win32.Riodrv.aqs-25dd0ecb3ac5893e5e9a5914c6eed003b9b260e8 2013-04-19 07:15:06 ....A 212992 Virusshare.00056/Trojan-PSW.Win32.Riodrv.aqv-4d617f8b9595501e06e4b2def4517c8d59a4ee99 2013-04-19 06:26:16 ....A 212992 Virusshare.00056/Trojan-PSW.Win32.Riodrv.aqv-db58e8fbd54105a69ba961f05e76090629459929 2013-04-19 04:12:24 ....A 212480 Virusshare.00056/Trojan-PSW.Win32.Riodrv.aqy-63bb79b5eb72f9eaf22cf5bcc3368e272dc2a6cd 2013-04-19 02:27:50 ....A 212480 Virusshare.00056/Trojan-PSW.Win32.Riodrv.aqy-aa22fa6735819bb28bdaa005c9e60ec4d49a1f5e 2013-04-19 01:51:30 ....A 522240 Virusshare.00056/Trojan-PSW.Win32.Riodrv.aqz-645c09e4955ffb0008e0f4b14f8df3c85df38425 2013-04-19 02:27:32 ....A 540672 Virusshare.00056/Trojan-PSW.Win32.Riodrv.tx-52c86c175926b6a76a1c19a5856821db9c7f4d82 2013-04-19 02:37:18 ....A 638976 Virusshare.00056/Trojan-PSW.Win32.Ruftar.afzc-7c8e6ae7d6d5a2b82734796c11313166e327b4a1 2013-04-18 23:47:58 ....A 4986917 Virusshare.00056/Trojan-PSW.Win32.Ruftar.awcd-da30eea009c3e9d0461a0d0949f079e0ba87b6f0 2013-04-19 02:10:36 ....A 865842 Virusshare.00056/Trojan-PSW.Win32.Ruftar.aznq-a89c8c250fa3fa53930a08d324b1086425e925b4 2013-04-19 00:20:00 ....A 839717 Virusshare.00056/Trojan-PSW.Win32.Ruftar.azpc-3fbf4d6303a79027530b12f391094049400d0da5 2013-04-19 02:09:50 ....A 1098240 Virusshare.00056/Trojan-PSW.Win32.Ruftar.azpy-6052346bc99c1e377ff3c32900f069f3a3ded140 2013-04-19 00:24:14 ....A 4488704 Virusshare.00056/Trojan-PSW.Win32.Ruftar.azpy-64f88a6934ca9450e4476e2d505befb16c456545 2013-04-19 05:35:58 ....A 22016 Virusshare.00056/Trojan-PSW.Win32.Ruftar.bcra-f14b3141d778f61e323380780f594859b7afab13 2013-04-19 06:21:18 ....A 340861 Virusshare.00056/Trojan-PSW.Win32.Ruftar.bcye-403238bfca95b33f8a8e76663eeafe270cef28da 2013-04-19 04:52:20 ....A 430130 Virusshare.00056/Trojan-PSW.Win32.Ruftar.bgzu-3a4472b3a2cff950b173169a6aa940a4a28fd45c 2013-04-19 06:09:06 ....A 701056 Virusshare.00056/Trojan-PSW.Win32.Ruftar.bmxa-6d276ba9049d846b2363eaaf29d885cb92585e9c 2013-04-18 22:52:40 ....A 22016 Virusshare.00056/Trojan-PSW.Win32.Ruftar.bpre-2cae429f85352be30002ee7eb54fd7b5b09706d0 2013-04-18 23:12:52 ....A 493056 Virusshare.00056/Trojan-PSW.Win32.Ruftar.fw-4cda6c7effbf4d3c844598623978955e81871a8d 2013-04-19 07:36:16 ....A 327168 Virusshare.00056/Trojan-PSW.Win32.Ruftar.htm-2a79a0e11be9cac924e8e8f563fd6e0e975a198c 2013-04-19 03:04:52 ....A 325632 Virusshare.00056/Trojan-PSW.Win32.Ruftar.htm-d6be4122bdba620eea4a9175b2c7f43fcb5302aa 2013-04-19 00:06:08 ....A 163548 Virusshare.00056/Trojan-PSW.Win32.Ruftar.ptu-4a56e48b84185ef6afa82a6f3c65f9aa9dbd9aaf 2013-04-19 02:03:08 ....A 26624 Virusshare.00056/Trojan-PSW.Win32.Rumrux.bq-a979a90bd6ceccabf2071e581867f9df5e08d7bf 2013-04-19 07:26:06 ....A 14728 Virusshare.00056/Trojan-PSW.Win32.Sagic.15.b-fdb5ebd70fc5b23f54a42e7b549e9b6bf891be61 2013-04-19 02:29:38 ....A 14682 Virusshare.00056/Trojan-PSW.Win32.Sagic.h-4ae3797128b6b510bb4d0002a87f757cfb1b8616 2013-04-19 06:22:24 ....A 19706 Virusshare.00056/Trojan-PSW.Win32.Sagic.h-6dbfd7292339b4dfeba6994956d66cadb4053465 2013-04-19 06:43:34 ....A 14682 Virusshare.00056/Trojan-PSW.Win32.Sagic.h-83861c62b23badbc19e8d5a8f94cff0427141bec 2013-04-19 02:03:58 ....A 29364 Virusshare.00056/Trojan-PSW.Win32.Sagic.h-de6cc55b62961c9a5425b9c328c7f82778f3c7b2 2013-04-19 07:26:28 ....A 184320 Virusshare.00056/Trojan-PSW.Win32.SharaQQ.30-196f837c45e0fd7d5a1c02155ae6c0c248d9adf3 2013-04-19 05:51:08 ....A 72704 Virusshare.00056/Trojan-PSW.Win32.Sinowal.ae-fce4b215f608b7608c87017de293b09a05e49e7f 2013-04-19 05:59:38 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.Sinowal.bd-f8d9c9191a8443571a72386d08101e7222050c71 2013-04-19 06:26:38 ....A 31360 Virusshare.00056/Trojan-PSW.Win32.Sinowal.gj-0c7889498a7f941029190658fe137c72181ea3a9 2013-04-19 08:28:18 ....A 32592 Virusshare.00056/Trojan-PSW.Win32.Sinowal.gj-498a47685259dbfb57dd93591b3e52b62a1b7ebf 2013-04-18 22:55:36 ....A 75568 Virusshare.00056/Trojan-PSW.Win32.Sinowal.gj-4b08dbb74cc1fd96a3fc99b2f75d70188a2b4199 2013-04-19 02:15:48 ....A 32584 Virusshare.00056/Trojan-PSW.Win32.Sinowal.gj-b17b9d7072384c2fe395dc5e8bc601cab88cc145 2013-04-19 08:25:12 ....A 73728 Virusshare.00056/Trojan-PSW.Win32.Sinowal.q-4b8454e72c084ab2e14cab2babd12c73b919c534 2013-04-19 04:48:34 ....A 82432 Virusshare.00056/Trojan-PSW.Win32.Small.ay-c87508ffb8524d4e3db1f8ff3da21b048e80f09b 2013-04-18 23:51:38 ....A 11131 Virusshare.00056/Trojan-PSW.Win32.Small.br-100ce82cd7093307196d9d2229d95751b6ed085f 2013-04-19 02:26:24 ....A 11122 Virusshare.00056/Trojan-PSW.Win32.Small.br-33b22ec10611e314723ef2bae9d5ff45908dbb27 2013-04-19 06:28:38 ....A 11127 Virusshare.00056/Trojan-PSW.Win32.Small.br-51c05a2dd55c13812a5bf77ae4abfb0341a240a4 2013-04-19 08:34:00 ....A 26624 Virusshare.00056/Trojan-PSW.Win32.Small.ea-3922b7d7c2831085454ed830efb8484d26862a36 2013-04-19 02:46:52 ....A 126976 Virusshare.00056/Trojan-PSW.Win32.Small.if-6c804852a70f5cf76546dcd17a755fa30d98ed79 2013-04-18 22:59:42 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Small.n-0604969180f16e3d350fe1092fa342b92b0b2ca3 2013-04-19 08:19:42 ....A 7404032 Virusshare.00056/Trojan-PSW.Win32.Small.rq-7762c88818e0f15dc4f7671c5f95055476016d03 2013-04-19 04:58:24 ....A 870912 Virusshare.00056/Trojan-PSW.Win32.Small.rq-9e305180837d6aa4fc929088df8a5e042f528905 2013-04-19 01:50:54 ....A 231424 Virusshare.00056/Trojan-PSW.Win32.Small.rr-00222ef60ffe402377b7107248b8fe58d9494c59 2013-04-19 07:19:20 ....A 53248 Virusshare.00056/Trojan-PSW.Win32.Sniftp.a-6883910aeb2b8fd36770ee8a9a1d59d80bacab91 2013-04-19 06:28:40 ....A 72828 Virusshare.00056/Trojan-PSW.Win32.Snutch.a-f5bf42d3df991691eecc946a11e8097b6d4ac44d 2013-04-18 22:51:06 ....A 188416 Virusshare.00056/Trojan-PSW.Win32.Spy-0d47253a154db0ffb6d2fc6795004086d4c12ec3 2013-04-19 04:49:20 ....A 359936 Virusshare.00056/Trojan-PSW.Win32.Staem.a-f05c2ae76af172b5023d6ffff83bf401b71bd72b 2013-04-19 08:19:40 ....A 300544 Virusshare.00056/Trojan-PSW.Win32.Staem.an-404fa122afa022f90aa8185242c9f5e9cab4a4ae 2013-04-19 00:00:34 ....A 300544 Virusshare.00056/Trojan-PSW.Win32.Staem.an-48f2c9467ba38f9564d6620f52aed1dfc10321f5 2013-04-19 02:32:48 ....A 286208 Virusshare.00056/Trojan-PSW.Win32.Staem.an-7ddb938618187345ac7d446edfb90691e512c28c 2013-04-19 00:24:06 ....A 289792 Virusshare.00056/Trojan-PSW.Win32.Staem.an-a476625549a8f4f30d096e0c99087f08b8dd6494 2013-04-19 02:31:12 ....A 285184 Virusshare.00056/Trojan-PSW.Win32.Staem.an-a66c14249b971d725ed043e3d826b445747b4327 2013-04-19 08:26:18 ....A 1212532 Virusshare.00056/Trojan-PSW.Win32.Staem.dj-e1907f14348ad60a0e55ae3ba5ff1af9b6f56e6f 2013-04-19 07:35:00 ....A 1211904 Virusshare.00056/Trojan-PSW.Win32.Staem.f-975f21bdf8a21c5d54209726156b3fe73b585d90 2013-04-18 23:51:10 ....A 1154048 Virusshare.00056/Trojan-PSW.Win32.Staem.f-a53218a3bb294a497353ae2e2ec6e79591b3e03c 2013-04-19 07:21:10 ....A 1290293 Virusshare.00056/Trojan-PSW.Win32.Staem.m-430b84b6ea97c0a330383fcd13c02e4a5b45e3ba 2013-04-19 07:48:58 ....A 1211960 Virusshare.00056/Trojan-PSW.Win32.Staem.s-10e20c7be7812ba2245f33d7ccf28e42d06d21e9 2013-04-19 02:35:40 ....A 1830912 Virusshare.00056/Trojan-PSW.Win32.Staem.t-ce1d65ee88bdfbfe335ca7d2b0fe6cb8297a90ca 2013-04-19 08:30:38 ....A 2654208 Virusshare.00056/Trojan-PSW.Win32.Staem.v-629ec37d0af07d887128c57422e85214db5039bd 2013-04-19 07:21:36 ....A 174423 Virusshare.00056/Trojan-PSW.Win32.Staem.x-5e404141a04e326e721e3edd9a4f39dccad1a8ac 2013-04-19 00:32:50 ....A 501109 Virusshare.00056/Trojan-PSW.Win32.Staem.x-c3d9b2da6a0a4c4b20f20b8be2ddfd4e5224d096 2013-04-19 00:53:04 ....A 86116 Virusshare.00056/Trojan-PSW.Win32.StealPass.m-de5fe3e4a125653b11ffcc507bd3ca6a556b0c51 2013-04-19 04:22:42 ....A 69632 Virusshare.00056/Trojan-PSW.Win32.Stealth.b-790403ab545083ba363f224ac7195c6d4b57d6ed 2013-04-19 07:33:42 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.Stealth.c-4fdefe8e38563d0d0304cb2033120d157f8e5cd6 2013-04-19 00:07:04 ....A 154624 Virusshare.00056/Trojan-PSW.Win32.Stealth.d-d5ed1a26ebe4df546075650fb69c9461480be40c 2013-04-19 04:31:12 ....A 181760 Virusshare.00056/Trojan-PSW.Win32.Stealth.g-20beeb418363b6f38b5bff54699bd199b6e490f5 2013-04-19 07:21:40 ....A 54534 Virusshare.00056/Trojan-PSW.Win32.Stealth.g2-955723348896b075f20b67779bfb70917847c922 2013-04-19 04:58:44 ....A 118784 Virusshare.00056/Trojan-PSW.Win32.Stealth2-0aeee29e8f8dc1e1f5e544828c79a80eb0a55d77 2013-04-19 01:06:58 ....A 28160 Virusshare.00056/Trojan-PSW.Win32.Sunfo-ec7b16c9e4eaf8c0598ad4790b02f099d64e81d9 2013-04-19 07:30:04 ....A 235032 Virusshare.00056/Trojan-PSW.Win32.Sysrater.f-ff831130298082a414647d25df9b831775bfc450 2013-04-19 08:14:38 ....A 536576 Virusshare.00056/Trojan-PSW.Win32.Sysrater.h-4b04d74fbfbab1a0f5cf89b5cd1ba895de991eda 2013-04-18 23:34:20 ....A 248320 Virusshare.00056/Trojan-PSW.Win32.Sysrater.i-cab6080b31a910bd29542ad5c32bab526603b256 2013-04-19 00:31:26 ....A 87040 Virusshare.00056/Trojan-PSW.Win32.THG.g-9fa064d011813df889d829ee066c4fc2a6f71fd5 2013-04-19 08:21:16 ....A 135680 Virusshare.00056/Trojan-PSW.Win32.Tepfer.ajha-602870b7d43cc7652fd2433b915496ef56b23c3d 2013-04-19 05:30:20 ....A 162976 Virusshare.00056/Trojan-PSW.Win32.Tepfer.armg-7a0107b07c55563c31a80d33f36bdf34059d540a 2013-04-18 23:32:00 ....A 82944 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bcaj-ece8178990157bda6bfa60e82112160119b62e5b 2013-04-19 05:07:30 ....A 871936 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-651c94adf69f94b6ca121a53fed69797bd5aefb6 2013-04-18 23:23:30 ....A 871936 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-c8250c13ce1ca8cc9ce7472316bc4afba6d11f6b 2013-04-18 23:46:28 ....A 876544 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-c9023a9cc13c5be7b8a984d4f1cc7dd56f8e989d 2013-04-19 05:39:18 ....A 876544 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-cfa65cd2043fa663d13cf156256ead8b78d82253 2013-04-19 03:00:56 ....A 497152 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-d71d81faf9616ecfd4cb09f4001334a5406a4daf 2013-04-18 23:55:52 ....A 876544 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-d769044a7c98b38a7024f172659e94e82724e310 2013-04-18 23:32:24 ....A 497152 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-e9bd79e741ed9365b1de0b5210abfe5a47a45789 2013-04-19 05:24:48 ....A 497152 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-edd1d17d6999cc2de423e22857d0bdcf68fdfc69 2013-04-19 04:06:12 ....A 876544 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bdrk-f1652355b3a4826cedd029f3b1ae4ed58e8e720a 2013-04-19 05:37:44 ....A 366780 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bgog-018338b0acde36f78ffbe575ded3490bb43402b5 2013-04-19 05:40:18 ....A 129768 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bgog-086032b5cc238afaf0b54a906f01aa5c549be045 2013-04-19 04:08:42 ....A 152576 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bhsr-c58f5456a5776783ad3ac0a358cb61ed0c370944 2013-04-18 23:21:16 ....A 392704 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bjga-39708d16c6e15233bfd706dcef2e4ade70cafd55 2013-04-19 05:34:34 ....A 788992 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bjga-419777abf6985469b156a6b4bcde14ac419797db 2013-04-19 00:09:14 ....A 392704 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bjga-6593e356f974aa4d6c155be5efef12cfeed623bc 2013-04-18 23:41:14 ....A 392704 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bjga-aaf6b12c628569f7c1ca3cc204254e358c697f12 2013-04-18 23:10:00 ....A 392704 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bjga-e08cba811efed110c985fac065b7118dc1874f7c 2013-04-18 23:52:46 ....A 549888 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-444466b67154402b106482543a43e78d1e1a4346 2013-04-19 04:58:48 ....A 418816 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-568c2b05909da39c64707ac5fd0dd4bb6246d883 2013-04-19 07:20:26 ....A 418816 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-63c18e259411ac514f4a77d25c4a4688b027a2b3 2013-04-19 05:01:32 ....A 549888 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-6d5f7e906ee97e40fb54873786d7938e6c19d2ce 2013-04-19 05:37:24 ....A 418816 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-6ee0731d734f25eb9cbfa6111af511c1303ed34f 2013-04-19 05:59:00 ....A 72704 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-73144343f3f67a252f82ced3e5f1987a492d029e 2013-04-19 05:23:52 ....A 787456 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-7a362b367ba50cfb3cff9629de1be3088d3e7f86 2013-04-19 04:23:08 ....A 787456 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-8d91dcc1f2ae2d4d5e5dad74a4aab2fe20ab43d8 2013-04-19 03:56:14 ....A 787456 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvs-c2642dac7dee99c5aa88d85fcf763115a899f225 2013-04-18 23:55:50 ....A 788992 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvv-149469a27c1a2df6fadc329f9a39e6dd22cccea2 2013-04-18 23:00:02 ....A 420352 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvv-20169024d6d37c69ed305167a769f9078cd13f85 2013-04-18 23:03:54 ....A 9660 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvv-58ba0171e9bba88574a670ee47ae1d68410de0c1 2013-04-19 05:58:54 ....A 788992 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvv-c79f9e68a074f838b48f22a74061dc65da47f4c7 2013-04-19 06:22:38 ....A 420352 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvv-e65277d3ee8cf25251272dc26b7dd096e9b20ce5 2013-04-18 23:40:54 ....A 788992 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkvv-fc2f01e83c9e14db3c526eb0aa42f17a2ca50daa 2013-04-18 22:52:12 ....A 369665 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bkxw-344cc32a421b1627d3bd53714bffd7dca0e54729 2013-04-19 04:18:06 ....A 791552 Virusshare.00056/Trojan-PSW.Win32.Tepfer.blee-b376deafca3e0b8dd2711ef6d5fb83336f3b34b8 2013-04-19 00:05:36 ....A 791552 Virusshare.00056/Trojan-PSW.Win32.Tepfer.blee-c583d3b571d701cd60cb72206e98506ee5900c74 2013-04-19 05:59:02 ....A 791552 Virusshare.00056/Trojan-PSW.Win32.Tepfer.blee-c58717ebad3be802a1d86bc0a33dd26529a6b2e0 2013-04-18 23:52:24 ....A 256784 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bofm-a63f19703ba859ef5fb4196b1c5fae8ff1950677 2013-04-19 05:23:12 ....A 891904 Virusshare.00056/Trojan-PSW.Win32.Tepfer.bwwx-a14a923da1a32062f62a9a84222c663652044167 2013-04-19 05:35:28 ....A 769536 Virusshare.00056/Trojan-PSW.Win32.Tepfer.cffx-1a4dfacd834634b5b4760ae4d0ba7c3e90d19ed7 2013-04-19 00:01:30 ....A 776704 Virusshare.00056/Trojan-PSW.Win32.Tepfer.cggz-a937f9c67f95565934f88014746214de47553ff6 2013-04-19 04:03:42 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.Tepfer.gen-18391d4bf17ed4105c7faae9c5292d9083b24bbb 2013-04-19 00:10:02 ....A 80896 Virusshare.00056/Trojan-PSW.Win32.Tepfer.gen-78b67d9d70ed561f76ce88163589a9729eb2fb71 2013-04-19 05:52:28 ....A 44032 Virusshare.00056/Trojan-PSW.Win32.Tepfer.gen-bfcda08f29a46643d7826b40aaa755cfc3b9094a 2013-04-19 05:20:16 ....A 96768 Virusshare.00056/Trojan-PSW.Win32.Tepfer.hmtx-479e4ced80e5b4010a2ed7ba159fcc0559a22538 2013-04-19 06:27:22 ....A 116736 Virusshare.00056/Trojan-PSW.Win32.Tepfer.hwaa-2c4b2e8a5bc5c86d45aa472ddfa9c263c727a58d 2013-04-19 04:11:14 ....A 806637 Virusshare.00056/Trojan-PSW.Win32.Tepfer.onrq-b8d9e79d7a4e2c86fc012ac0600e510be9f3a641 2013-04-19 06:27:44 ....A 35328 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswrbx-1ff7a006d4c471563a1d415a2504b84118fd91bb 2013-04-19 00:29:08 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswrwc-a287040c4e686673d6819a9649bd62bf98121147 2013-04-19 02:25:36 ....A 294912 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswrzz-2122fd42fbe7d220ae1351010375cff7d24bce89 2013-04-19 08:16:16 ....A 116224 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswwst-ad1f44140028ff4d28311c49f71e4aa21fc9e79e 2013-04-19 07:41:02 ....A 689664 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswxgb-05976170e7e796f75da75a7844a4f49477acbea4 2013-04-19 07:28:02 ....A 693248 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswxgb-0c63bc73d74d4e6c48726615ac896ead92e16a49 2013-04-19 06:49:44 ....A 693248 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswxgb-373993b5dcda50da7faec0aea9c1d519db3a8fa0 2013-04-19 08:17:02 ....A 693248 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswxgb-51ee4a1885bc3597e32b6b248ef003e1757fd70a 2013-04-19 08:19:04 ....A 716288 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswxgb-5d2ace725c82d2739265d4cf77f2f32c81a6ad0d 2013-04-19 01:48:50 ....A 705536 Virusshare.00056/Trojan-PSW.Win32.Tepfer.pswxgb-7618cb0a99bddd536eeaa7a3657391b86dd80e64 2013-04-18 23:17:32 ....A 69132 Virusshare.00056/Trojan-PSW.Win32.Tepfer.psxici-e3de607df2d8f2c3acf8db3ef42a83dfc2cc3ed5 2013-04-19 06:01:36 ....A 117248 Virusshare.00056/Trojan-PSW.Win32.Tepfer.psxouw-fd5f80ddc37c596f78d999eb1ad590d2a1501660 2013-04-18 23:00:32 ....A 1725952 Virusshare.00056/Trojan-PSW.Win32.Tepfer.psyuzv-1562a48c860e1abb92e03f18dda01056876ab25a 2013-04-19 01:15:54 ....A 73728 Virusshare.00056/Trojan-PSW.Win32.Tepfer.ulyt-86e545c6c97916f86cb7628a6008a5bfdfb7fee1 2013-04-19 02:27:54 ....A 2015232 Virusshare.00056/Trojan-PSW.Win32.Thif-2980c01caf486363cc111fa8cb0d35ad896a81f0 2013-04-19 07:49:44 ....A 11776 Virusshare.00056/Trojan-PSW.Win32.Tiant.a-af060af90be3d200320a14f34554ef85d97fee91 2013-04-19 01:09:16 ....A 306896 Virusshare.00056/Trojan-PSW.Win32.Tiant.e-d3df8d6fc10321c628fd671aa29e21ca2710a244 2013-04-19 07:11:44 ....A 73823 Virusshare.00056/Trojan-PSW.Win32.Timsy.a-27c152ac5f873543d0db72b526abfcbd96c34274 2013-04-19 08:18:06 ....A 176640 Virusshare.00056/Trojan-PSW.Win32.Turgen.a-00471d3cacfbd3ed3011713eb1923641fd4dbf49 2013-04-19 04:54:24 ....A 461357 Virusshare.00056/Trojan-PSW.Win32.VB.aad-a5c168b0db92163daa62a5f76e68140e80ae60e2 2013-04-18 23:30:10 ....A 593920 Virusshare.00056/Trojan-PSW.Win32.VB.ags-e934ba8f83a6516ae9a15725afc5b9111b3b6b99 2013-04-19 05:59:30 ....A 77824 Virusshare.00056/Trojan-PSW.Win32.VB.aki-1768ab1a7f31561b9140ff3e8a91a3a595bf32d1 2013-04-19 07:39:42 ....A 20480 Virusshare.00056/Trojan-PSW.Win32.VB.ap-1b06fcc407bfef1c2a40adaea78ea7d34418fe3a 2013-04-19 01:37:34 ....A 237580 Virusshare.00056/Trojan-PSW.Win32.VB.apa-c778ddee3c21b2bb6199b0598cbd93870810edca 2013-04-19 07:10:32 ....A 82020 Virusshare.00056/Trojan-PSW.Win32.VB.apm-00b698a9f25e987b5378159aff17673bd8131359 2013-04-19 07:30:22 ....A 98304 Virusshare.00056/Trojan-PSW.Win32.VB.avn-78201f08cd0210a1a5fa99335687e26c5d5c4e3f 2013-04-18 23:03:00 ....A 240640 Virusshare.00056/Trojan-PSW.Win32.VB.ax-2aa48dfc0398018eb3df7762f60a3af8a7fd951c 2013-04-19 00:17:30 ....A 24576 Virusshare.00056/Trojan-PSW.Win32.VB.ay-39d01d616dd455d31335a5fd2ab81f4be008edb4 2013-04-19 02:58:20 ....A 293376 Virusshare.00056/Trojan-PSW.Win32.VB.azx-3cc8294533615e8ddcc5dd6bc4ea3f4be21b22e1 2013-04-19 05:27:32 ....A 809984 Virusshare.00056/Trojan-PSW.Win32.VB.bek-23d8a2a4be9a3bf7a46f72bc491cb75be44f5809 2013-04-19 08:03:06 ....A 809984 Virusshare.00056/Trojan-PSW.Win32.VB.bek-ea3dfc79594a7abe3314cc2d76cc0c8a7afce567 2013-04-19 04:48:20 ....A 860160 Virusshare.00056/Trojan-PSW.Win32.VB.bo-0fba70737f22a2336533995bde93d6e803dd3305 2013-04-18 23:24:44 ....A 62976 Virusshare.00056/Trojan-PSW.Win32.VB.bs-2ef155b9d8e43143af5ddcd35b6dcd9023bd9210 2013-04-19 07:12:04 ....A 113664 Virusshare.00056/Trojan-PSW.Win32.VB.bs-d99c75c5c83fefcd4e63017f854a32ec7de886ae 2013-04-18 22:53:12 ....A 294912 Virusshare.00056/Trojan-PSW.Win32.VB.dd-7b17881d6ff746475a49337a1ddae7cb1eb72566 2013-04-19 07:09:20 ....A 32768 Virusshare.00056/Trojan-PSW.Win32.VB.dj-32d99ad1c9aa5dfc86a0067ccafbad1f9580f8cf 2013-04-18 22:57:26 ....A 20480 Virusshare.00056/Trojan-PSW.Win32.VB.dl-892530a1574380a5400e80bded319a1e9bd8f518 2013-04-19 00:09:48 ....A 180224 Virusshare.00056/Trojan-PSW.Win32.VB.dsk-c9206367f6e92a36d90af1acd382d3e44fa11398 2013-04-19 07:35:42 ....A 71431 Virusshare.00056/Trojan-PSW.Win32.VB.dty-bc350b257566ce83e3a610405d3c960e4fd079f0 2013-04-18 23:13:58 ....A 61500 Virusshare.00056/Trojan-PSW.Win32.VB.dw-86e9c1e35ac135170e8be56b25fd5cc4279687d7 2013-04-19 00:39:58 ....A 7684 Virusshare.00056/Trojan-PSW.Win32.VB.ed-b561ae7632c89fa90cb8eb5021e4c0459c54fe8b 2013-04-19 03:16:26 ....A 36864 Virusshare.00056/Trojan-PSW.Win32.VB.fh-974805702fb227c6a0403dac864c55ad337b231a 2013-04-19 07:25:50 ....A 20740 Virusshare.00056/Trojan-PSW.Win32.VB.gj-9583965c7066d472ae84299b5537d375341dcacc 2013-04-19 06:50:00 ....A 45056 Virusshare.00056/Trojan-PSW.Win32.VB.gq-cfee741f13681d048d2626f1da84f0750a391224 2013-04-19 07:25:42 ....A 53248 Virusshare.00056/Trojan-PSW.Win32.VB.gv-289c8d35bcb99e06ac9bc9f3982257838e6da8be 2013-04-19 05:47:40 ....A 671744 Virusshare.00056/Trojan-PSW.Win32.VB.hv-a397f655acd0e4152bea42a9d528f1f16a1ad56f 2013-04-18 23:12:38 ....A 77824 Virusshare.00056/Trojan-PSW.Win32.VB.if-451bdca7bb511b584f1677733de7d132443cbf41 2013-04-19 02:04:02 ....A 60928 Virusshare.00056/Trojan-PSW.Win32.VB.in-dbfffaf0b3542e26c4922dfb27886763c89ec325 2013-04-18 23:09:10 ....A 135168 Virusshare.00056/Trojan-PSW.Win32.VB.ir-b5324e3bec09012736036328a57bdf3ace8a2f03 2013-04-19 01:57:56 ....A 98308 Virusshare.00056/Trojan-PSW.Win32.VB.jh-82e051e81d6b6f93ba7285d1eeb98d1894fb5f2d 2013-04-18 23:44:08 ....A 1295872 Virusshare.00056/Trojan-PSW.Win32.VB.jm-6b59c2ff3a2c4a40a2396806c334702029197bd5 2013-04-19 08:17:50 ....A 66409 Virusshare.00056/Trojan-PSW.Win32.VB.jp-d16327595a5dd7984314bd6cfcfc420860ea359f 2013-04-19 07:38:14 ....A 28672 Virusshare.00056/Trojan-PSW.Win32.VB.le-eccc96a1e5c098ff1181dab04048be4d8fb14b06 2013-04-19 07:13:40 ....A 1692104 Virusshare.00056/Trojan-PSW.Win32.VB.lr-094c4d23432e0d64f51aebab1963ea883390f886 2013-04-18 23:49:24 ....A 152752 Virusshare.00056/Trojan-PSW.Win32.VB.ml-761d97f55ad9aebc1cebf2a630ef6e378f5ec39b 2013-04-19 06:01:42 ....A 73728 Virusshare.00056/Trojan-PSW.Win32.VB.n-d3fee7be3dcf6ae125d8801aa39f70e4af18e8f0 2013-04-19 08:00:56 ....A 73728 Virusshare.00056/Trojan-PSW.Win32.VB.op-34b0dd0ff8ed4fa4ed95a92a0c005fc8e93c3a63 2013-04-19 05:14:38 ....A 122880 Virusshare.00056/Trojan-PSW.Win32.VB.rg-0481b69bcef8e00f0c0ab8d184b29322df9fa3d9 2013-04-18 23:22:58 ....A 65536 Virusshare.00056/Trojan-PSW.Win32.VB.tp-a26b1b170f3a492c1f842428c3dfbcc6f2b771f8 2013-04-19 04:07:26 ....A 813568 Virusshare.00056/Trojan-PSW.Win32.VKont.osj-960eb68a2b57ec6f969dec87d454b22b6f4b5fe2 2013-04-19 00:43:50 ....A 212487 Virusshare.00056/Trojan-PSW.Win32.VKont.pm-b9b85857a3a7113d411ffc0807af2068233b97f3 2013-04-19 07:05:02 ....A 407552 Virusshare.00056/Trojan-PSW.Win32.Vingrad-3b514bdbc16fbb30b83e5e236c6952f5dacfd9ee 2013-04-19 01:04:44 ....A 178176 Virusshare.00056/Trojan-PSW.Win32.Vipgsm.a-a9e058552f2e707b1d9b7301a6e51018c64f170e 2013-04-19 06:59:28 ....A 3584 Virusshare.00056/Trojan-PSW.Win32.Vipgsm.ah-23d53fa18ba02d38536c39c2329897d6bc06e5cd 2013-04-19 07:12:04 ....A 3584 Virusshare.00056/Trojan-PSW.Win32.Vipgsm.bd-f375ba2eb18bc977f2dd2e076ab8d357aacb2bf3 2013-04-18 23:28:54 ....A 65024 Virusshare.00056/Trojan-PSW.Win32.Watcher.c-b1460b8afca63a11ba00f76b6043d1c6986d8bae 2013-04-19 00:57:24 ....A 20992 Virusshare.00056/Trojan-PSW.Win32.Watcher.e-4d61ccea86392ac5af21d66ab73c237ec1eb17be 2013-04-18 23:14:32 ....A 20992 Virusshare.00056/Trojan-PSW.Win32.Watcher.f-26c4f556d3dcec4b53a3c65e5ebf35abcfca5acb 2013-04-19 05:28:34 ....A 335360 Virusshare.00056/Trojan-PSW.Win32.WebMoner.aac-d3830d7a1365dd50814dcf452264874c0a16c964 2013-04-19 07:13:50 ....A 292864 Virusshare.00056/Trojan-PSW.Win32.WebMoner.uy-060dd26986e3832bdae70b9d3e731b317e4a82e1 2013-04-19 05:00:06 ....A 4608 Virusshare.00056/Trojan-PSW.Win32.Weird.d-2adcba8d265b50219f71451c927328d835a62e2f 2013-04-19 05:34:16 ....A 90331 Virusshare.00056/Trojan-PSW.Win32.YahuPass.ah-417a6f31e35bf7ceeaac452d29029023961a9cf7 2013-04-19 05:49:04 ....A 356381 Virusshare.00056/Trojan-PSW.Win32.YahuPass.en-40eac2055e651772c85947244d1ef269186fe7b0 2013-04-19 03:56:42 ....A 73216 Virusshare.00056/Trojan-PSW.Win32.YahuPass.o-ceb5af0ce59050dc7e329a1dbc3e0576fab3650c 2013-04-19 05:26:42 ....A 28160 Virusshare.00056/Trojan-PSW.Win32.YahuPass.rs-3343e33e766bcafc6a7ba1fc4f353d8ff445c9b1 2013-04-19 05:58:30 ....A 27648 Virusshare.00056/Trojan-PSW.Win32.YahuPass.sh-a424cc65e06005d2bdd52d9fe94f04a7090aaa90 2013-04-19 07:42:12 ....A 184320 Virusshare.00056/Trojan-PSW.Win32.Zombie.12-4bf4b0603f6198f33e8fd2a7016b2ba0e322cb89 2013-04-19 08:08:58 ....A 32768 Virusshare.00056/Trojan-PSW.Win32.Zombie.12-64944732356ac36054dfc38f80f1aa6f89dc073c 2013-04-19 00:47:26 ....A 45568 Virusshare.00056/Trojan-PSW.Win32.Zytric.b-3e2b42b38a63ad9ece091e856260b44ba81d3cf2 2013-04-18 23:28:40 ....A 18014 Virusshare.00056/Trojan-Proxy.Win32.Agent.ai-5e85d3ead8ef974bb0e35184cecce10e22c4b07d 2013-04-19 02:13:38 ....A 14960 Virusshare.00056/Trojan-Proxy.Win32.Agent.av-5519085b2b8b078e0adc7ab89aec4f1acdb018e6 2013-04-18 23:11:38 ....A 32768 Virusshare.00056/Trojan-Proxy.Win32.Agent.awi-d7adc18b794c895b6c898a9ce7874b18a034b540 2013-04-18 23:56:10 ....A 45056 Virusshare.00056/Trojan-Proxy.Win32.Agent.ay-65d9cd242e509349bd2b047d3f914dc92d7eed80 2013-04-19 08:28:04 ....A 20992 Virusshare.00056/Trojan-Proxy.Win32.Agent.bdk-16f7df6e0717cd42c751e81f47d13cb392322676 2013-04-19 02:09:08 ....A 32768 Virusshare.00056/Trojan-Proxy.Win32.Agent.bmn-02cf22c07e343b77c00a769d1f820f13451439a9 2013-04-19 07:07:18 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Agent.br-92cacabce6d3cac043e06cc3318841552a19d849 2013-04-19 07:12:06 ....A 1039378 Virusshare.00056/Trojan-Proxy.Win32.Agent.bub-dc263058500d5c444253062fd94ae36b34894577 2013-04-19 02:25:46 ....A 29254 Virusshare.00056/Trojan-Proxy.Win32.Agent.ch-1ab74332a938e3efecb8e39f40dcc8eba5e0901c 2013-04-19 02:28:48 ....A 29254 Virusshare.00056/Trojan-Proxy.Win32.Agent.ch-64f8d552dcb041294ee1e3c6b5175c11789415c5 2013-04-19 02:29:04 ....A 16384 Virusshare.00056/Trojan-Proxy.Win32.Agent.ck-0bd9ccf304ddf8d99af025f4b366fc022735508c 2013-04-19 06:30:34 ....A 695296 Virusshare.00056/Trojan-Proxy.Win32.Agent.cpj-7b9752c68837961aea424d3268671a7d4b234814 2013-04-19 07:15:46 ....A 30720 Virusshare.00056/Trojan-Proxy.Win32.Agent.cx-cc055f212f2531deebba4413e3182b3ac2171769 2013-04-19 06:28:48 ....A 9356 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-132eeadaf140121f290eb8dd415d3789f598725e 2013-04-19 06:53:40 ....A 14032 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-1596ee002826cda596524947f2d8b76f032a67e4 2013-04-19 07:11:42 ....A 9336 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-28361baf7f2966fd2bf6e9f4254478d2c073eb39 2013-04-19 00:21:06 ....A 9680 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-326f663e1560ee8c6de9ff06481222222532d9a1 2013-04-19 00:00:40 ....A 9700 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-4d9c14d5cb1a9d0fb522a0fa4558bdbae7b9f264 2013-04-19 06:32:48 ....A 12760 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-55fa05100e667cade46700dadb0dd3525494b1ab 2013-04-19 06:43:26 ....A 9392 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-612f2bae4380cae48e0c5a585f9bd5c9d15381af 2013-04-18 23:25:14 ....A 12188 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-a760dfffc60bcc6df8765520d51898caa41fefbf 2013-04-18 23:42:08 ....A 14756 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-b081151beee714fefa2ebae5f5993102d27d6451 2013-04-18 23:23:54 ....A 9300 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-f47c2c74ecb67da17c9364d71d46a7a841df96d5 2013-04-19 08:29:18 ....A 13000 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-f8d605255c741e09240f333e0de8c9cc44ff5a89 2013-04-19 08:08:46 ....A 9468 Virusshare.00056/Trojan-Proxy.Win32.Agent.da-f9f51302d6b1df0b5480c7f189a4bfbb7f91ae21 2013-04-19 07:39:46 ....A 28672 Virusshare.00056/Trojan-Proxy.Win32.Agent.df-1ff46359930cb11f997c79c29d750e60b85d998b 2013-04-19 02:28:32 ....A 50176 Virusshare.00056/Trojan-Proxy.Win32.Agent.ee-f3260959d924a15900e508e01b1e962fc9835e79 2013-04-19 06:32:10 ....A 43520 Virusshare.00056/Trojan-Proxy.Win32.Agent.er-2584b1649dfca85eceab42570fbc7df194b5f365 2013-04-19 08:31:14 ....A 38288 Virusshare.00056/Trojan-Proxy.Win32.Agent.er-ee7cb4bc7474190cd563e992f0b577efbb9dfb69 2013-04-19 02:13:46 ....A 26389 Virusshare.00056/Trojan-Proxy.Win32.Agent.gc-67986389bdcfe13e58f60ef4c3fe73f3e49327d7 2013-04-19 04:37:24 ....A 15872 Virusshare.00056/Trojan-Proxy.Win32.Agent.gdg-eb2a0a33587a107b9b90e4b439529ae18e2dc385 2013-04-19 05:12:04 ....A 15872 Virusshare.00056/Trojan-Proxy.Win32.Agent.gdi-7c2aac659d073df782d9bfbe4646791a721c8c71 2013-04-19 02:52:14 ....A 47616 Virusshare.00056/Trojan-Proxy.Win32.Agent.ge-74177f823029ce04f21d386545610e5fbda19827 2013-04-19 00:21:48 ....A 8568 Virusshare.00056/Trojan-Proxy.Win32.Agent.gx-0112d7f8c5ed0ed292e0fbac6bcd593c96c7e169 2013-04-19 01:34:22 ....A 3008 Virusshare.00056/Trojan-Proxy.Win32.Agent.gx-88a6584e4fa3341dbf294c555bbc07b2eb267012 2013-04-19 06:29:10 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-02f39573788269dba48762923072ed0015cfae0c 2013-04-19 04:22:54 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-06c3fe1b4aee0ba629363d5382907cd2edf39833 2013-04-19 07:28:46 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-19e2160750c0fdbf683eff6c2be77069c16a8067 2013-04-19 05:19:00 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-2b07657ef35e1bc68715bac5e2a224ccb69746fc 2013-04-19 06:26:30 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-395e18980e65ea2c553b0155b3b38f2a1fd4df3f 2013-04-19 01:21:08 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-44ebe3cbc4e98ae185e07f3796d9993f2be55c8f 2013-04-19 08:19:36 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-5b2f4697411f78e9d17bdc715697c9184b6c7743 2013-04-19 02:24:44 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-961c3250d9877b36461c773f7bc5ff0c0755bbf2 2013-04-19 07:09:24 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-b5f327f74849a6d6a8d4b74fd90850bdf42bf6ea 2013-04-19 03:55:04 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-c093fba037830f8f37980cfbef740da80edeb3c1 2013-04-19 08:19:28 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-d27b5cd9426f678b34497cd2bfe736b0c2462ad1 2013-04-19 01:31:48 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-d35d7a7a379b128eab7d66932ba4d20484e03ec1 2013-04-19 07:55:50 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-def0068073c2d339ccd8cd9db140f87278763712 2013-04-19 07:06:06 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-df15783ecae3b0d551137a302b4c0d7eb3cb4707 2013-04-19 06:13:50 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-ec5b673ecd693e9ea2669ff9cf81bd14cb02102c 2013-04-18 23:02:26 ....A 34304 Virusshare.00056/Trojan-Proxy.Win32.Agent.hd-f38bf4b7a696b98c8848fddfb6ca226334117d54 2013-04-18 23:22:28 ....A 41984 Virusshare.00056/Trojan-Proxy.Win32.Agent.hm-03c7a0752f2a7f547a2151584c7e99f2f42cf8cd 2013-04-18 23:58:40 ....A 52224 Virusshare.00056/Trojan-Proxy.Win32.Agent.hm-5544b9be5cded7ff883f22570372e81cda7a5492 2013-04-18 22:51:30 ....A 6633 Virusshare.00056/Trojan-Proxy.Win32.Agent.hs-6617d50a8db5b2d0838709e40ecd02d830b36445 2013-04-19 02:33:56 ....A 10240 Virusshare.00056/Trojan-Proxy.Win32.Agent.hs-ff843b8ea2a77d6ead7ad82185af38d1e5cdeea4 2013-04-19 06:27:54 ....A 4096 Virusshare.00056/Trojan-Proxy.Win32.Agent.hx-75aeb7488be1b86ff364c1ee07220f19ef7de539 2013-04-19 02:25:22 ....A 20688 Virusshare.00056/Trojan-Proxy.Win32.Agent.iu-7d4e3322ef5175b36fe0129a7cabafb0596c97ae 2013-04-19 02:32:08 ....A 25627 Virusshare.00056/Trojan-Proxy.Win32.Agent.jh-b4595217746ba24900295fd6d38cddea209cc8eb 2013-04-19 05:35:00 ....A 442368 Virusshare.00056/Trojan-Proxy.Win32.Agent.kj-e6330427aa35279f2cd1232c52c81cbdc177f045 2013-04-19 04:50:08 ....A 12822 Virusshare.00056/Trojan-Proxy.Win32.Agent.l-2c2d9f292bd48b8b3037ffb94c5a1e378f4771f8 2013-04-19 07:15:40 ....A 120832 Virusshare.00056/Trojan-Proxy.Win32.Agent.me-06b9aba74091554cbe5f6db725c5454b09a67a51 2013-04-18 23:36:50 ....A 238592 Virusshare.00056/Trojan-Proxy.Win32.Agent.mm-1a227599a64b3068ec3fc5a76fa08ca689aadf40 2013-04-18 23:26:42 ....A 110080 Virusshare.00056/Trojan-Proxy.Win32.Agent.ql-06fc5916a6d0adbb3896ec398a3738b9effac53e 2013-04-19 05:22:54 ....A 69632 Virusshare.00056/Trojan-Proxy.Win32.Agent.qu-30518c41e6f2887b55ebb44b72b0eea9f96f4d6d 2013-04-19 07:01:10 ....A 241664 Virusshare.00056/Trojan-Proxy.Win32.Agent.qu-c3f3637e9d107449a8b1edadc0f56049b927bdca 2013-04-19 04:14:00 ....A 245760 Virusshare.00056/Trojan-Proxy.Win32.Agent.qv-d8397f6c18185745882fe38f24bbff11c7611542 2013-04-19 07:46:24 ....A 32768 Virusshare.00056/Trojan-Proxy.Win32.Agent.qz-c4daa1bd0c6f82b8a8f366c803489acb099a9ff6 2013-04-19 07:21:42 ....A 44032 Virusshare.00056/Trojan-Proxy.Win32.Agent.re-b3fe90ddc620ef88764f1adda2ed4807b4470965 2013-04-19 05:56:40 ....A 2032 Virusshare.00056/Trojan-Proxy.Win32.Agent.sr-a928530054c5de41cacf9839c27e1ffdf8d37c5d 2013-04-19 00:00:50 ....A 241152 Virusshare.00056/Trojan-Proxy.Win32.Agent.vkp-3770889fc240030e51062283a96c2da4eb1ae550 2013-04-19 06:15:02 ....A 29684 Virusshare.00056/Trojan-Proxy.Win32.Agent.wlz-e534e2bb9d5e55b036f35a304eaa53390c8f26ac 2013-04-19 08:19:04 ....A 61540 Virusshare.00056/Trojan-Proxy.Win32.Agent.x-d6b180b710c84faf045e8ec4b9aad3e952e9f55f 2013-04-19 07:59:54 ....A 2544 Virusshare.00056/Trojan-Proxy.Win32.Agent.yk-9f7a64c263e61bfcbda21933adf2f0d64052a011 2013-04-19 00:40:58 ....A 370688 Virusshare.00056/Trojan-Proxy.Win32.Apre.10-3f232de7beb7e67193dc6b6d5d6683780430d976 2013-04-19 05:59:44 ....A 18942 Virusshare.00056/Trojan-Proxy.Win32.Bobax.a-c8bed6bc4bc251ac1607ff280372f8d900b7eabb 2013-04-19 08:00:16 ....A 22528 Virusshare.00056/Trojan-Proxy.Win32.Bobax.c-5fe6cc59c8f20fd0ff06191c499f4d2af5994c5b 2013-04-19 02:15:04 ....A 22257 Virusshare.00056/Trojan-Proxy.Win32.Bobax.c-fd3f1567d4f42bee58785e5b0d3f7d8056035429 2013-04-19 06:00:52 ....A 27648 Virusshare.00056/Trojan-Proxy.Win32.Cidra.e-3584fc1be98601e29745e02f56421741c33dd0b2 2013-04-19 07:22:10 ....A 13775 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.a-546e6c9f3c54fba1317a6789d364d191ae3c771d 2013-04-19 05:10:26 ....A 55769 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.ai-1d52bf5cd7f9da8b16faef0203f4b37395a6c0ef 2013-04-19 06:23:54 ....A 35187 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.b-58dfd213dc1e9a414c7b131acf2a1521b5065b03 2013-04-18 23:28:28 ....A 39469 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.bg-79b09dbb2eb32c71422cc181c0bf0f26336f5a01 2013-04-19 05:24:36 ....A 95232 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.bw-c3505f18ec85e2ea2def678754342d3075199673 2013-04-19 05:32:48 ....A 35840 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.c-874a754ac762b210bdbcd696a070ca6dd8aa7810 2013-04-18 23:17:56 ....A 91136 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.cv-3fee530b073bac86c08a8b46a60261150e8824ab 2013-04-19 06:48:10 ....A 16384 Virusshare.00056/Trojan-Proxy.Win32.Cimuz.d-43378aaa47cd1b0389433dc6abdbf8836be3e919 2013-04-19 08:18:06 ....A 11000 Virusshare.00056/Trojan-Proxy.Win32.Daemonize.ad-972e1a9171cf722ac15b77568646e1feee95d2b6 2013-04-19 06:04:06 ....A 14336 Virusshare.00056/Trojan-Proxy.Win32.Daemonize.aw-685ade6c1e04a70f78c128e241b74aac42ea1298 2013-04-19 01:45:54 ....A 38637 Virusshare.00056/Trojan-Proxy.Win32.Daemonize.br-fff08a06a4384fc0f0de412d463f3ec453ea12d7 2013-04-18 23:33:58 ....A 53883 Virusshare.00056/Trojan-Proxy.Win32.Daemonize.l-e430cada9cd1387fa7edb78389a3b0725ebfb40c 2013-04-19 06:30:38 ....A 14336 Virusshare.00056/Trojan-Proxy.Win32.Delf.aa-e56c8a1d03fca86564798af41c78dbd334d4e339 2013-04-18 22:58:56 ....A 33792 Virusshare.00056/Trojan-Proxy.Win32.Delf.al-7a1055bc4635e93341b2209b2f31bacc88779bc1 2013-04-19 05:39:36 ....A 18432 Virusshare.00056/Trojan-Proxy.Win32.Delf.an-2c4a2db14d933081cfb725162d663322df0a733c 2013-04-19 02:25:44 ....A 18432 Virusshare.00056/Trojan-Proxy.Win32.Delf.an-cfc8dfbfbc5a152f33598d89f4237b6bdf06e4d2 2013-04-19 00:13:26 ....A 18944 Virusshare.00056/Trojan-Proxy.Win32.Delf.an-d274682304c57a20c636dea1ec961704386045d1 2013-04-19 06:13:42 ....A 18432 Virusshare.00056/Trojan-Proxy.Win32.Delf.an-f7c62a42798fce51da5add929ecb6d86855c16db 2013-04-19 06:34:28 ....A 157184 Virusshare.00056/Trojan-Proxy.Win32.Delf.bl-d1e03a84bccec5dc442d250f37130dce20c4ca50 2013-04-18 23:54:04 ....A 34092 Virusshare.00056/Trojan-Proxy.Win32.Delf.bp-20cea351910b1d42d9f904a809fa769da79a8b95 2013-04-18 23:49:14 ....A 34092 Virusshare.00056/Trojan-Proxy.Win32.Delf.bp-9677ee05b30f732272a29ec3e7d2f5a3de4e458b 2013-04-19 07:58:50 ....A 239616 Virusshare.00056/Trojan-Proxy.Win32.Delf.bs-1c5d81d66dcd487683bd75df740f94412e8e2297 2013-04-19 01:38:56 ....A 241527 Virusshare.00056/Trojan-Proxy.Win32.Delf.bs-54ea4ed87114686fa1054ade1d00d53abe104419 2013-04-18 23:37:34 ....A 314368 Virusshare.00056/Trojan-Proxy.Win32.Delf.bs-875de3e15e0cadee196658306c692e687823c245 2013-04-19 07:28:22 ....A 337920 Virusshare.00056/Trojan-Proxy.Win32.Delf.bs-9615320900bcd359c297f66ec5378378dbf9f092 2013-04-19 05:45:44 ....A 685056 Virusshare.00056/Trojan-Proxy.Win32.Delf.bs-f1c4321d2ed471b642c5fb81169b9b749ece1ba7 2013-04-19 02:05:36 ....A 59392 Virusshare.00056/Trojan-Proxy.Win32.Delf.bz-a06a510e0ebb394876bc4eba9117ff327c9dcdea 2013-04-19 08:22:40 ....A 423424 Virusshare.00056/Trojan-Proxy.Win32.Delf.s-d04ca1ff7b0eeb356051ee623823986eb0e8e7d3 2013-04-19 00:28:44 ....A 491008 Virusshare.00056/Trojan-Proxy.Win32.Delf.w-749988d430bb7f8d336e5f6bdfeaa2e415653764 2013-04-18 23:01:02 ....A 86016 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.am-22f3b7a9223b4fae5767449e460b20a5d9674c7e 2013-04-19 07:06:26 ....A 77824 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.am-65417154f5d36f512b208b1deb686a0213f1ffde 2013-04-19 00:05:28 ....A 11360 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.an-2eb87a392800c076c5ae252cc33c091adf9076ea 2013-04-19 07:03:38 ....A 13732 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.an-82df368d2a31617117238567a83bb4bc2492a9ce 2013-04-18 22:58:20 ....A 61952 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.gen-1b6446ac083b152e577322925438ba81caed4d02 2013-04-19 07:15:06 ....A 64638 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.gen-75e9a62425c2d058339667d68010d53b7e4aff39 2013-04-19 03:05:48 ....A 61952 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.gen-ddf682b1cb08def60573009c042e954d1027fb4a 2013-04-19 03:55:02 ....A 62464 Virusshare.00056/Trojan-Proxy.Win32.DiskMaster.gen-fe33601ebde6e51e28b3e481f6dc5ceeef191a25 2013-04-18 23:37:42 ....A 89088 Virusshare.00056/Trojan-Proxy.Win32.Dlena.ax-bf24763c66896e6be052e1cc10d8ed79734fee19 2013-04-19 00:02:50 ....A 30208 Virusshare.00056/Trojan-Proxy.Win32.Dlena.bk-1d3d65f83377d7871704f8ea3b13b33e6f795672 2013-04-18 23:16:32 ....A 46080 Virusshare.00056/Trojan-Proxy.Win32.Dlena.cq-16d2bdf2c767f68371157765d0f34da5b95e13dc 2013-04-18 23:04:50 ....A 74752 Virusshare.00056/Trojan-Proxy.Win32.Dlena.cq-db61f9fd9785001da2a67b952447df3899445784 2013-04-19 06:11:36 ....A 74752 Virusshare.00056/Trojan-Proxy.Win32.Dlena.cq-f3e1640dafb98ad3d20d1cb829fe2bd3187e5409 2013-04-19 06:08:10 ....A 509952 Virusshare.00056/Trojan-Proxy.Win32.FlatSurfer.033-4ded8a7c0211c90434e97e0164b440f8030ed34e 2013-04-19 08:18:22 ....A 12800 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-0a7fb82006d09446b83cd8180cfde383e82a328b 2013-04-19 02:20:36 ....A 13312 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-11ff562209ea590c15120e3ec6723b627aeabbc1 2013-04-19 06:38:38 ....A 12800 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-1ae462ccbf0ee62cf809eb5c39c5c9a4ac49df9c 2013-04-19 02:28:08 ....A 44544 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-29e55f36e0b409a26fc7e59ed68195f858c662d2 2013-04-19 07:15:50 ....A 43520 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-76bd6457c4f0e8b37f728910008a58151a3af16f 2013-04-18 23:36:10 ....A 44032 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-7ae8a08a38a1f53756031f2349214be1033d9472 2013-04-19 00:38:18 ....A 11264 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-9bb2151cfccf39d7f876b489e974c00bdeb122da 2013-04-19 01:09:08 ....A 13312 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-9f08d5d6bc0670e3d4ed6be54db614fd2c2a1cc7 2013-04-19 02:33:16 ....A 12288 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-a5fc096bf30cc0d087dbd3b4770bedcdd81d328c 2013-04-19 02:25:26 ....A 8704 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-a809c4b32bebf45943934b77ca58f7dab2c3e99d 2013-04-19 02:28:54 ....A 43520 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-b46d70412c9da1f58fcc3b697352a845e7ba0c5a 2013-04-19 02:22:20 ....A 8192 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-ced7f00e05090d5ba6bc8b1d681aa7b51e86cbef 2013-04-19 04:32:20 ....A 12800 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-d1d16ec7331ef70bdafb2066b2fdf2adddb0878e 2013-04-19 02:33:18 ....A 13312 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-d6cacdda4c55536c8afcd843ddd3ac70e542d8b1 2013-04-19 06:30:52 ....A 8192 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-e06e97a90702e64c2de3d3daf0442651cbdb9471 2013-04-19 00:48:08 ....A 44032 Virusshare.00056/Trojan-Proxy.Win32.Glukelira.gen-e16c05a72e2390a02993cd3a7e70d2007c2e7502 2013-04-19 05:29:34 ....A 40960 Virusshare.00056/Trojan-Proxy.Win32.Guzuloh-ef0b4856280fa091d572b9ab7d59f0f4c364e42c 2013-04-18 23:54:44 ....A 40448 Virusshare.00056/Trojan-Proxy.Win32.Hioles.ggd-414e570e8c74530290e8852b8f84d85784156ae3 2013-04-18 23:26:00 ....A 58880 Virusshare.00056/Trojan-Proxy.Win32.Hioles.ggg-08479eb96fa86277085c4eac78f3761d9a4a81d8 2013-04-19 00:00:58 ....A 67584 Virusshare.00056/Trojan-Proxy.Win32.Hioles.ggg-1a5b78ec091f7e53ab1ab39760bde75de32a41cb 2013-04-19 05:54:28 ....A 67584 Virusshare.00056/Trojan-Proxy.Win32.Hioles.ggg-1b65427138b4981b8b06743c42bc1e792c5cd99c 2013-04-18 23:24:52 ....A 67072 Virusshare.00056/Trojan-Proxy.Win32.Hioles.ggg-41cb4adba2b7779a4de939088501a4a6c28b7e8a 2013-04-18 23:49:42 ....A 67584 Virusshare.00056/Trojan-Proxy.Win32.Hioles.ggg-54e0e612c719fd2edceef7a1f0e151e64df40c93 2013-04-19 07:49:42 ....A 39936 Virusshare.00056/Trojan-Proxy.Win32.Hioles.ggg-66ad88fd194c0e1dd0d21861a5098536202f861c 2013-04-19 04:44:44 ....A 26112 Virusshare.00056/Trojan-Proxy.Win32.Horst.a-0bf0791a8e5a34f07bf27a21f588591c97eba359 2013-04-19 08:20:10 ....A 40448 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-290df05984cbedfa2bec76162b8598aa4fa9ca45 2013-04-19 01:36:54 ....A 111104 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-6f14ee109cb5c917834b87c9d2da3b66d979de56 2013-04-19 01:35:54 ....A 118272 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-793b15486140a89b89019e3d609dae80bc538f7a 2013-04-18 23:48:06 ....A 122880 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-84bdf155566f059dbf2602852f50dc44e2093874 2013-04-19 02:21:04 ....A 39451 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-90b1e82b15f112daa936154fb7d416d68082a3e1 2013-04-18 23:15:32 ....A 39057 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-ac15b837b78d89d4ed66768a762f640c883682f7 2013-04-18 23:55:08 ....A 68096 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-d5137befb07e441cfdb5720875b98d398fab22e0 2013-04-19 03:41:52 ....A 114688 Virusshare.00056/Trojan-Proxy.Win32.Horst.afu-e6ee0ef8928885dc542d02ad3bacdd452cf9b670 2013-04-18 23:37:10 ....A 66576 Virusshare.00056/Trojan-Proxy.Win32.Horst.aqu-5f6129e1adbbcd7a62c3a579da5cb5a7c9e1112e 2013-04-19 04:36:14 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Horst.aqx-e648db1667c3aca47279bf0d834338e49513c4d4 2013-04-19 05:55:48 ....A 48128 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-05322db3d8c1971cfdffbd822439ab83172131ed 2013-04-19 08:20:34 ....A 55808 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-14896db91442c3a2957dadb6a7022030a7cc94f3 2013-04-19 01:46:14 ....A 25600 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-17779417df16a0bc370dbda29e700f1b8bd698c8 2013-04-19 05:34:32 ....A 52224 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-1f5714e343b3dcf7577bf6eacc4a37b7a429cb73 2013-04-19 06:48:36 ....A 22016 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-3f0d526ca85d1a9f83fd4d2797dc95bc04748997 2013-04-19 08:30:52 ....A 53152 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-40112ae7324cbc83cab822730aec3c25a7e658c1 2013-04-19 08:24:12 ....A 22528 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-43895006ac1473c52535f9b916d2c1d58764171a 2013-04-19 02:13:54 ....A 41472 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-6ae70c05bc32138438f8933aacaf008797f5a902 2013-04-19 01:39:24 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-739a52bee6d4c87ae9a83f12d7060d7c1ff319a6 2013-04-19 08:12:26 ....A 55808 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-74b5618c640058cddb0cda92f5f51aaaa7f69645 2013-04-19 02:35:40 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-76fafb59a0266060f1c6630e772f473563ab8ab8 2013-04-19 02:53:24 ....A 30490 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-787b953620ff2f6fdb00d64ea7822d9b3d7b7bd4 2013-04-19 02:57:36 ....A 26606 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-c2de66e885ff424ac0475ed3639184d8d5c1348e 2013-04-19 07:22:02 ....A 55808 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-c50f6866d835984d114fe2dcc7f72880ec657b85 2013-04-19 08:32:10 ....A 59392 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-caec6b4412876d8cea5f5b1b0c8e1c8e1a027687 2013-04-19 02:24:42 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-de9e4ffc059d08bca39863170bda5215bd353121 2013-04-19 02:20:26 ....A 46080 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-e895a677d89276f04daabf88e959ebf184b4f0d9 2013-04-19 05:59:56 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Horst.av-f70fc9491c8746f92cd8fea3299d1ebaca3a3dac 2013-04-18 23:18:32 ....A 26453 Virusshare.00056/Trojan-Proxy.Win32.Horst.gx-db74c252bbde0bcb664c7d66ad11e4b30115395e 2013-04-19 05:42:02 ....A 46080 Virusshare.00056/Trojan-Proxy.Win32.Horst.hl-4f85248cf2304d479edcfc4b8841acfe717a1967 2013-04-19 05:59:26 ....A 46080 Virusshare.00056/Trojan-Proxy.Win32.Horst.hl-cf730e60dab03670e947c9f1c8cdf069c4099a7a 2013-04-19 06:40:58 ....A 32768 Virusshare.00056/Trojan-Proxy.Win32.Horst.hs-adab131a6599cb3d6a27cef7dcd7fe321823e3f0 2013-04-19 02:43:28 ....A 25086 Virusshare.00056/Trojan-Proxy.Win32.Horst.hv-286600f907ba9640d730fbca377a3b88da9ac3e2 2013-04-19 05:09:22 ....A 47889 Virusshare.00056/Trojan-Proxy.Win32.Horst.hz-9c67db89cd703fd180548059a1829959307f4354 2013-04-19 06:07:00 ....A 11264 Virusshare.00056/Trojan-Proxy.Win32.Horst.hz-d8d89c0afacb17331716b578fef5b09e097538c9 2013-04-19 05:41:52 ....A 32768 Virusshare.00056/Trojan-Proxy.Win32.Horst.ja-fa06ddfc262993428779d5ac14065f4eba0ffad9 2013-04-18 23:10:04 ....A 40448 Virusshare.00056/Trojan-Proxy.Win32.Horst.jq-8cddc44b5dd025e31d27f8a399b9eb99e36af17c 2013-04-19 02:32:02 ....A 40448 Virusshare.00056/Trojan-Proxy.Win32.Horst.jq-912484ccaae59013315367957e74c87ba7291e3f 2013-04-19 04:17:44 ....A 40448 Virusshare.00056/Trojan-Proxy.Win32.Horst.jq-a294e42f53572285d06598fd4448c141f674716e 2013-04-18 22:51:54 ....A 45056 Virusshare.00056/Trojan-Proxy.Win32.Horst.jy-e985e91d392d344bbaf36abc91dd24084c5483a6 2013-04-19 07:12:04 ....A 73728 Virusshare.00056/Trojan-Proxy.Win32.Horst.kx-b32b83c4241de7b04a30c535deb46e7f2ead84e4 2013-04-19 08:23:50 ....A 26439 Virusshare.00056/Trojan-Proxy.Win32.Horst.pgx-4d706850dd01199b067a91a72350a1f961760fe8 2013-04-19 06:57:56 ....A 39936 Virusshare.00056/Trojan-Proxy.Win32.Horst.pj-32b33985854daa750264bb121240787de3877f65 2013-04-19 02:58:44 ....A 38912 Virusshare.00056/Trojan-Proxy.Win32.Horst.pj-39c7a0dd06b539098094f67fd2c28d07b5ab540d 2013-04-19 08:10:54 ....A 39936 Virusshare.00056/Trojan-Proxy.Win32.Horst.pj-3c108f3e4aa271be3a6a398522ac62bb7238d48d 2013-04-18 23:45:34 ....A 38912 Virusshare.00056/Trojan-Proxy.Win32.Horst.pj-6afc19635b4bc73fb0b1a55ce820e6a0e281bccc 2013-04-18 23:50:30 ....A 38912 Virusshare.00056/Trojan-Proxy.Win32.Horst.pj-6cde3c9551b432b66b1e8a814679378175c413e0 2013-04-19 05:35:46 ....A 44544 Virusshare.00056/Trojan-Proxy.Win32.Horst.sj-3bcae2c3bfd5cd9ce5bdf309fae7916de3b022eb 2013-04-18 22:50:16 ....A 19637 Virusshare.00056/Trojan-Proxy.Win32.Horst.ud-bc8e63dd8b481f0bc8a2916269e5e7a1f7a3ec3a 2013-04-18 23:22:48 ....A 37376 Virusshare.00056/Trojan-Proxy.Win32.Horst.up-76a7ccde3558029f1958737e6da50cb2e971f02b 2013-04-19 02:56:54 ....A 48128 Virusshare.00056/Trojan-Proxy.Win32.Horst.wf-8a4ac7aa7eb4ad4836ae6c5b59233dfe7e0b2143 2013-04-19 07:48:08 ....A 42496 Virusshare.00056/Trojan-Proxy.Win32.Horst.xs-67b2e0ab513c66ee98612a69b5b997136aa210db 2013-04-19 06:49:00 ....A 41984 Virusshare.00056/Trojan-Proxy.Win32.Horst.xs-6b7828c010e41cb71b1fb2ce86b042f762ea5fa8 2013-04-19 06:13:16 ....A 45056 Virusshare.00056/Trojan-Proxy.Win32.Horst.yp-28629a45d25fd7cd8edb621712a6f59e90269898 2013-04-19 03:14:20 ....A 43008 Virusshare.00056/Trojan-Proxy.Win32.Horst.zc-0dd3b513751a5f3ffb99849f1605cc8c16e023b4 2013-04-19 01:59:38 ....A 43008 Virusshare.00056/Trojan-Proxy.Win32.Horst.zc-2ce1fba8106bbed87ba572d5b442da540a6e76d5 2013-04-19 02:25:42 ....A 39424 Virusshare.00056/Trojan-Proxy.Win32.Horst.zc-496d578fa67fce1e53a755e2ad57e6fb7559314a 2013-04-19 02:10:02 ....A 43520 Virusshare.00056/Trojan-Proxy.Win32.Horst.zc-66d2be94a8dba60d7a8b2111c678e7549eee8b1d 2013-04-19 02:30:58 ....A 27136 Virusshare.00056/Trojan-Proxy.Win32.Inspir.10-39b1122bdcfce8dd3e2a7934c42a66e361c651d6 2013-04-19 05:00:14 ....A 75264 Virusshare.00056/Trojan-Proxy.Win32.Jaber.b-70f17dbdc023f3c3d47de57365ad2a326c00b0ec 2013-04-19 07:05:04 ....A 49184 Virusshare.00056/Trojan-Proxy.Win32.Lager.bu-dc795225064df38f82a623f4844a1e3d630a2357 2013-04-19 08:16:38 ....A 40960 Virusshare.00056/Trojan-Proxy.Win32.Lamb.a-3cd22bf14023fe9648850bdd5d85d610f396ff16 2013-04-19 01:15:04 ....A 11776 Virusshare.00056/Trojan-Proxy.Win32.Lethic.a-95db741b876dcf6197c85a3b0a2086047821b62c 2013-04-18 23:12:38 ....A 4684 Virusshare.00056/Trojan-Proxy.Win32.Maral.a-b52f1dca019f552f1c4672b363e58cecac048563 2013-04-19 07:19:46 ....A 46080 Virusshare.00056/Trojan-Proxy.Win32.Migmaf.e-aff614d31fd3cfc39f2883eada547d70ba9ca7d8 2013-04-19 00:35:14 ....A 46080 Virusshare.00056/Trojan-Proxy.Win32.Migmaf.f-504b7903c1accea55fb71310fd304ab54400b197 2013-04-18 23:19:32 ....A 1536 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.ac-c9d8dd9c608832c7255ed8d308f02666075bc580 2013-04-19 07:09:00 ....A 20992 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.as-b1e3ca50eff2577e8c698a2a7938d7f92e780f98 2013-04-19 01:26:26 ....A 14336 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.ca-f887238ebdfd121c303aa49908487b6de84bcd44 2013-04-18 23:53:54 ....A 10672 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.co-a9b9f039ba01ffb3cad7ed08d658a09b93f236d6 2013-04-19 00:43:54 ....A 11725 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.dy-bc2731cd5c71c1f0cda849f5e3f5b1bc8559b6c2 2013-04-19 02:05:40 ....A 216762 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.ei-cf491a46bf619e3e4928436686ced37fab694429 2013-04-19 02:18:44 ....A 8112 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.gen-5a26224bde4c3387a121b262440910e6b9aedfb7 2013-04-19 08:02:36 ....A 9877 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.gen-8d35eceb98d0c7927e173f579d7f957d664f6f26 2013-04-19 07:16:06 ....A 7168 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.gnf-741cfdd4f8794f67785c2c9daeedfd5f5a16ce89 2013-04-19 06:56:18 ....A 8110 Virusshare.00056/Trojan-Proxy.Win32.Mitglieder.m-ba88be360f35282c37cacd2bd9b5b2398f26fe45 2013-04-19 00:01:58 ....A 8704 Virusshare.00056/Trojan-Proxy.Win32.Nopes.gen-51ff63e0cd3c948c6c86aac119b555982db54d33 2013-04-19 07:38:46 ....A 91648 Virusshare.00056/Trojan-Proxy.Win32.Pixoliz.ib-85febf37b3ef829fc6723561caecb85ac47632f3 2013-04-19 08:33:52 ....A 107012 Virusshare.00056/Trojan-Proxy.Win32.Pixoliz.kh-ce576a23a435ed9171458b3e7a8433b227845cdf 2013-04-19 07:21:46 ....A 40448 Virusshare.00056/Trojan-Proxy.Win32.Pixoliz.kt-71d17142c2bb95663479bb1e48d441b41303fbb7 2013-04-19 00:30:54 ....A 107012 Virusshare.00056/Trojan-Proxy.Win32.Pixoliz.le-d25fa747ff4a89700e011a228c17c316b658a2bd 2013-04-19 02:38:44 ....A 94208 Virusshare.00056/Trojan-Proxy.Win32.Pixoliz.ly-f31f2294a411ccfb3968a544329563f99bc40a1e 2013-04-19 01:10:06 ....A 91648 Virusshare.00056/Trojan-Proxy.Win32.Pixoliz.nk-50a4e1886f10b40e430421f3c9a7fd9c6b116b65 2013-04-19 04:53:46 ....A 91648 Virusshare.00056/Trojan-Proxy.Win32.Pixoliz.nk-ca0a7cdce9e1e233c83a78131f1dd7daf8d30bc2 2013-04-19 06:57:18 ....A 46080 Virusshare.00056/Trojan-Proxy.Win32.Proix.b-b113cb25c470349115f1cde65775be253562373a 2013-04-19 03:48:30 ....A 3528 Virusshare.00056/Trojan-Proxy.Win32.Proxan.e-925d1cbb987d1f3dc5dbc65cf607c0e902de64ef 2013-04-19 07:59:10 ....A 47616 Virusshare.00056/Trojan-Proxy.Win32.Puma.aez-8aec207c7b2bdb1c5ce492499ab6dcaa761d09e5 2013-04-19 07:48:04 ....A 143360 Virusshare.00056/Trojan-Proxy.Win32.Puma.afj-4be56302db76e7815a7ed30c270cf71d2233d82b 2013-04-18 23:07:46 ....A 50688 Virusshare.00056/Trojan-Proxy.Win32.Puma.anm-5aa8186ddcff167a693cf47b7996a1aa99f6a6a1 2013-04-19 04:45:02 ....A 9401 Virusshare.00056/Trojan-Proxy.Win32.Puma.aop-f99a962f441aa02661925989179ba9cf3f1b4d43 2013-04-19 06:18:56 ....A 19968 Virusshare.00056/Trojan-Proxy.Win32.Puma.bf-5285eec6d2a46dd9433366ca95218e2197eefd4c 2013-04-19 00:08:46 ....A 20480 Virusshare.00056/Trojan-Proxy.Win32.Puma.di-cd257d980e1d20b06b963b0730f60874ed7489af 2013-04-19 06:18:22 ....A 23040 Virusshare.00056/Trojan-Proxy.Win32.Puma.jo-a92604f053d848ee3fdd9601c1cf6890cf39d2cd 2013-04-18 23:38:00 ....A 20368 Virusshare.00056/Trojan-Proxy.Win32.Puma.nw-74e27cbba05a4b19ef822f4eeac3aac8270623fa 2013-04-19 02:45:34 ....A 26624 Virusshare.00056/Trojan-Proxy.Win32.Puma.oj-4e2bf9f67a30be086b237b6791057dae5d1370a8 2013-04-19 04:35:22 ....A 23040 Virusshare.00056/Trojan-Proxy.Win32.Puma.qn-0cc7541cd458f334f8b1afbaebf7d8a8ea0a3768 2013-04-19 07:16:12 ....A 21504 Virusshare.00056/Trojan-Proxy.Win32.Puma.qp-0a08349ed04dc98c0f1357af4d491a75a24e97e2 2013-04-19 02:18:34 ....A 47104 Virusshare.00056/Trojan-Proxy.Win32.Puma.vn-06ac3e70216ca868a0eb220a93900b69db0550c9 2013-04-19 02:26:58 ....A 2573 Virusshare.00056/Trojan-Proxy.Win32.Puma.yf-5159f50168a76adc01723674aa25c0cb1c712972 2013-04-19 08:19:12 ....A 46592 Virusshare.00056/Trojan-Proxy.Win32.Qukart.gen-03f3fd5d134247ca2d05e0a9845cfd556be2e230 2013-04-19 00:35:54 ....A 54436 Virusshare.00056/Trojan-Proxy.Win32.Qukart.gen-efa2c5d910ddc979c29f76c96b2113daecf98824 2013-04-19 01:14:42 ....A 24064 Virusshare.00056/Trojan-Proxy.Win32.Ranky.a-a3232ba154021ae6f8ffe70aa05c220338b9347f 2013-04-18 23:20:28 ....A 24064 Virusshare.00056/Trojan-Proxy.Win32.Ranky.an-4731ff81d7c6f662645381f52c6402757163b266 2013-04-19 04:20:50 ....A 23552 Virusshare.00056/Trojan-Proxy.Win32.Ranky.aw-1fb8d6e3784f1a20733aa831bbc66e591659b6b3 2013-04-18 22:51:52 ....A 23552 Virusshare.00056/Trojan-Proxy.Win32.Ranky.aw-bed7ceb4518cbc7f5829827fb3977387626c4899 2013-04-19 07:22:52 ....A 24064 Virusshare.00056/Trojan-Proxy.Win32.Ranky.aw-d5cf3517c648722b15e778f2aabc91fcb02d86f9 2013-04-19 07:15:42 ....A 137510 Virusshare.00056/Trojan-Proxy.Win32.Ranky.bp-786d282e709769690d7e5bf42fe68ad0fd11d6ea 2013-04-18 23:01:20 ....A 157184 Virusshare.00056/Trojan-Proxy.Win32.Ranky.bu-bd66cdfe98d2ee3293053b094c7ccfa728cff949 2013-04-19 08:01:36 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Ranky.cv-d630f55f9b347b83e34235421a94549e063ccf24 2013-04-19 07:40:48 ....A 15360 Virusshare.00056/Trojan-Proxy.Win32.Ranky.de-cd0083daaf8bd8cf7dd207def2544ca3ed45417d 2013-04-19 02:53:20 ....A 24576 Virusshare.00056/Trojan-Proxy.Win32.Ranky.ea-9b80074811db7c7d2e63434fb142b67627627a24 2013-04-19 06:14:46 ....A 21258 Virusshare.00056/Trojan-Proxy.Win32.Ranky.ef-7f0a5aacdcc66546c19d3352686ecad4c4a63862 2013-04-19 02:52:34 ....A 22205 Virusshare.00056/Trojan-Proxy.Win32.Ranky.ei-176faf1c46016feb6965b13981eab8e7095f6adc 2013-04-19 08:29:06 ....A 24064 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-16f097ce90b11df49a6aae4e11602929d5cc911c 2013-04-19 02:20:36 ....A 21594 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-17517aca905450a0df1e8162c5f4fa6c847c58eb 2013-04-19 08:30:08 ....A 36864 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-4007cf9a79dc94d1eca6c40b317e657ddf7e5693 2013-04-18 23:50:30 ....A 86019 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-43aa26347c52ee340e5c16d4b426fce8a59a22f7 2013-04-18 22:57:26 ....A 26624 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-4fe272fb95633bd8f03458211940bf3ff72e6113 2013-04-19 02:35:32 ....A 25436 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-61f2174008c2e732a5ef83c9053ade4543dd813f 2013-04-19 08:13:32 ....A 25088 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-6259c9a0aa13c9d346de082ba94373e90ad603df 2013-04-19 00:36:52 ....A 22184 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-6cfc6c605b93aa957fa32422d4280d096c005f6f 2013-04-19 05:06:52 ....A 22153 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-863fdf6649c8f5a166c834cb065041a067525d10 2013-04-19 07:02:24 ....A 26624 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-c22e03bbf335926a10f309127ce11e401356d5a1 2013-04-19 02:19:28 ....A 17952 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-cb3edbed6f3bf812a3773c8cc174f276bec09b65 2013-04-19 08:23:12 ....A 21953 Virusshare.00056/Trojan-Proxy.Win32.Ranky.gen-cc0fea23eac6dd72835035beb96d6030505f1cef 2013-04-19 02:01:16 ....A 49152 Virusshare.00056/Trojan-Proxy.Win32.Ranky.z-3f47b9b33574f98b13799624388b9aee4633484a 2013-04-19 05:23:54 ....A 22489 Virusshare.00056/Trojan-Proxy.Win32.Ranky.z-cb300dff834afcd7abc4af35aba99286ec5a30c4 2013-04-18 23:53:10 ....A 15872 Virusshare.00056/Trojan-Proxy.Win32.Raznew.a-05ac023d7ed680293d39f8ff1910329142996f01 2013-04-19 06:45:00 ....A 28672 Virusshare.00056/Trojan-Proxy.Win32.Raznew.gen-71936ef0e69f93c1e778a653d0ea72bbd0e06ea5 2013-04-19 07:59:46 ....A 39680 Virusshare.00056/Trojan-Proxy.Win32.Saturn.co-7014c63af5f179d8cb9517df4118e6bc4679fb6c 2013-04-19 07:59:20 ....A 69496 Virusshare.00056/Trojan-Proxy.Win32.Slaper.e-1d013b25a82dca91b49aa2fb20a1b3bd5492b923 2013-04-19 02:17:20 ....A 101888 Virusshare.00056/Trojan-Proxy.Win32.Slaper.n-00e1c41a0e6ec626ce9336290c060c1ee37e489c 2013-04-19 06:59:20 ....A 63927 Virusshare.00056/Trojan-Proxy.Win32.Slaper.n-8c497deb3b9c8921a6e7f958fac7a0c3e31b7119 2013-04-19 02:34:36 ....A 11264 Virusshare.00056/Trojan-Proxy.Win32.Slaper.p-3b70f230070e18d3fc61aeb5bd142496dd4a4592 2013-04-19 07:16:08 ....A 14141 Virusshare.00056/Trojan-Proxy.Win32.Small.a-e9c903e588b02ec059de43dc2befca9445032da0 2013-04-18 23:26:54 ....A 24581 Virusshare.00056/Trojan-Proxy.Win32.Small.aav-06bfa931749b181428a57f79cd75362892c93be8 2013-04-18 23:16:50 ....A 6144 Virusshare.00056/Trojan-Proxy.Win32.Small.ah-7913fb0cf5bcd27ccc0d103cb6172225abe7641c 2013-04-19 02:14:28 ....A 5040 Virusshare.00056/Trojan-Proxy.Win32.Small.ah-79ee31fd54c4c492941958467af2a9e67ec90486 2013-04-19 06:08:12 ....A 5040 Virusshare.00056/Trojan-Proxy.Win32.Small.ah-f063c605f257a329b31cabf0488e00d86fbdac01 2013-04-19 07:47:40 ....A 6688 Virusshare.00056/Trojan-Proxy.Win32.Small.at-970bb3d5779db8bef3f5adf08c22e98fdc130e32 2013-04-19 05:41:14 ....A 2725 Virusshare.00056/Trojan-Proxy.Win32.Small.av-0465092fd19ff8310ccc23a36dd8eb62a654cd46 2013-04-19 01:37:54 ....A 11920 Virusshare.00056/Trojan-Proxy.Win32.Small.bo-4b1f0e29845738a39db459e407b0551114aa5a5d 2013-04-19 08:09:40 ....A 15104 Virusshare.00056/Trojan-Proxy.Win32.Small.bo-4e267a37fe70f990d08480a3f8baf1bb24c4e1d7 2013-04-19 02:09:34 ....A 6144 Virusshare.00056/Trojan-Proxy.Win32.Small.bu-1bfb9057ef983ef9c593ada182450598e56a246f 2013-04-19 07:20:16 ....A 4128 Virusshare.00056/Trojan-Proxy.Win32.Small.cp-2431a03d64ffd23ce387e2f4ed48b4ec9472fcc6 2013-04-19 07:18:10 ....A 65536 Virusshare.00056/Trojan-Proxy.Win32.Small.cr-653609ba3a01e57f9dfac50ce19c2bde854dfd1a 2013-04-19 02:11:50 ....A 28672 Virusshare.00056/Trojan-Proxy.Win32.Small.ct-4128e1ecaa454dba81eefc345c675b8a28810d37 2013-04-18 23:53:24 ....A 7408 Virusshare.00056/Trojan-Proxy.Win32.Small.ct-6694c698da10baa2adca01c33855d663b8771f1d 2013-04-19 07:57:16 ....A 30720 Virusshare.00056/Trojan-Proxy.Win32.Small.cu-2540e449427df38d5890a94acd013238e31f3623 2013-04-18 23:38:38 ....A 42496 Virusshare.00056/Trojan-Proxy.Win32.Small.cw-de1a33c5039c8748cc303e0650eddf8ad59bd80d 2013-04-19 04:17:54 ....A 32256 Virusshare.00056/Trojan-Proxy.Win32.Small.dg-e21e3ea4d4c917d3af9011f3b10dbe4d346c45ed 2013-04-19 08:11:00 ....A 23792 Virusshare.00056/Trojan-Proxy.Win32.Small.dn-a7accf71df2bb11f8c4fbb9b90600e93220b8fb8 2013-04-19 06:49:54 ....A 45056 Virusshare.00056/Trojan-Proxy.Win32.Small.ez-59406ed19a4ac79e33a2fa0c8b9f004b0f63e93f 2013-04-18 23:44:54 ....A 43192 Virusshare.00056/Trojan-Proxy.Win32.Small.fb-5d0973a61202e449a40a79735c7940eb07e52a14 2013-04-19 05:47:44 ....A 18944 Virusshare.00056/Trojan-Proxy.Win32.Small.fl-e821e2a82340619de7423cfd2ecf35cf2bab7938 2013-04-19 06:33:50 ....A 20480 Virusshare.00056/Trojan-Proxy.Win32.Small.gg-f0d7ede6d0c4fdd68216da09860baf9516c4d60a 2013-04-18 23:06:24 ....A 34848 Virusshare.00056/Trojan-Proxy.Win32.Small.k-38b9bc7bcab633b7c85e7428e0113428451c851c 2013-04-19 07:28:06 ....A 38912 Virusshare.00056/Trojan-Proxy.Win32.Small.mj-01d745cbc1c730ae07d1f9721abcf69464c85494 2013-04-19 02:46:34 ....A 51712 Virusshare.00056/Trojan-Proxy.Win32.Small.tp-8b730d3f80e9bf2d4d43a38a6cf0e530e46d9dfe 2013-04-18 23:17:18 ....A 31928 Virusshare.00056/Trojan-Proxy.Win32.Sobit.d-ef3d7ac1147e94a8731844d81d88b74efc9d48a4 2013-04-19 00:54:12 ....A 62560 Virusshare.00056/Trojan-Proxy.Win32.Sobit.d-f65155eeaf872faf9dfaeca047fc4ea6441a86b5 2013-04-19 02:27:40 ....A 10240 Virusshare.00056/Trojan-Proxy.Win32.Symbab.be-032b1faf456d9180727f2abf707adbdaf34ebb9d 2013-04-19 05:06:26 ....A 11264 Virusshare.00056/Trojan-Proxy.Win32.Symbab.be-0eeb33e9d04f84b90bd513fb44aedafd12008f4b 2013-04-19 01:09:46 ....A 28060 Virusshare.00056/Trojan-Proxy.Win32.Symbab.p-641b4adba15f1339254414ed846d00798101d64f 2013-04-19 07:35:22 ....A 15360 Virusshare.00056/Trojan-Proxy.Win32.Thunker.c-96249ff39ff53ad7a9c790b93936d69b0075792c 2013-04-19 08:03:56 ....A 12000 Virusshare.00056/Trojan-Proxy.Win32.Tofger.gen-91a40287d074b3bf740e0d3b084ae5c12d5cb0ec 2013-04-19 05:26:12 ....A 17920 Virusshare.00056/Trojan-Proxy.Win32.Torxy.a-350f163a0c3ba4ad03c1d5f2adea0c7a45ba0bf0 2013-04-18 23:23:20 ....A 172032 Virusshare.00056/Trojan-Proxy.Win32.VB.aj-cc5fa98690b7ff034e9c6a86c9d4f14694567174 2013-04-19 07:23:32 ....A 53836 Virusshare.00056/Trojan-Proxy.Win32.VB.dm-126433e8db03d94f1e7a1f58da1ada0be2a165fb 2013-04-19 04:22:42 ....A 27136 Virusshare.00056/Trojan-Proxy.Win32.VB.e-81810a821e321918e5577ac50a3d99fca05e907f 2013-04-19 07:36:46 ....A 42702 Virusshare.00056/Trojan-Proxy.Win32.Webber.11-807fc1f3fdb11a5f310a5b09222a47a62e1fff2e 2013-04-19 07:15:10 ....A 37423 Virusshare.00056/Trojan-Proxy.Win32.Wopla.ae-d3f5c7c0d5d2262ee0eec0803af9dab2af565dd5 2013-04-19 08:26:50 ....A 41472 Virusshare.00056/Trojan-Proxy.Win32.Wopla.ag-64de859638d519c59b13d9844d6d6b4faefc765f 2013-04-19 04:17:22 ....A 37248 Virusshare.00056/Trojan-Proxy.Win32.Wopla.ai-e1646b3412788fd22ea3a328aa4824bf7446b127 2013-04-19 05:46:58 ....A 50168 Virusshare.00056/Trojan-Proxy.Win32.Wopla.aj-2127ccb7dbfa3bd7587da0d96d28c5188694607b 2013-04-19 02:49:02 ....A 23040 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.ar-36f2ca9f2d34d4005e53017c82a8d0a68676a4fd 2013-04-19 07:46:34 ....A 16896 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.be-4dd0407da80a0ae6a6b9761ab5d02ce7d848763a 2013-04-19 01:48:30 ....A 13798 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.cv-6e292c79bbb9a1dea1248817e9a3086ab6441553 2013-04-19 06:37:56 ....A 13903 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.ec-da0a2ac3bc339c9e06d3882f3d38c6e90795f7e8 2013-04-19 01:03:48 ....A 12440 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.eq-62376c192967797540008857dec3cde26137603a 2013-04-19 07:20:56 ....A 2560 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.pge-ee68f35789752ceffa81809d30b7ce0a722779bf 2013-04-19 05:27:48 ....A 13166 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.v-73c0cb4194465961330057311b2e6e26ea1246a5 2013-04-18 23:53:40 ....A 24576 Virusshare.00056/Trojan-Proxy.Win32.Xorpix.z-c4bc652a0696c14681dcd29dcaa0d50ce60726e1 2013-04-19 07:14:52 ....A 7210 Virusshare.00056/Trojan-Ransom.HTA.Jablock.i-282723d48a4a7ce8abf6f847e337e52ef0787525 2013-04-19 00:13:02 ....A 346721 Virusshare.00056/Trojan-Ransom.NSIS.MyxaH.rhg-1dd94f7d8c689c45be29a51dc08b09a802e9bd99 2013-04-19 05:51:04 ....A 285696 Virusshare.00056/Trojan-Ransom.Win32.Agent.hsf-ad4cbfc06f2f39d09a544547cebcc8eb77278289 2013-04-19 02:03:14 ....A 782848 Virusshare.00056/Trojan-Ransom.Win32.Agent.je-9d3953b8f605970a21df99e5619a54cbef75595f 2013-04-19 08:20:24 ....A 835584 Virusshare.00056/Trojan-Ransom.Win32.Aura.acc-e1359ff13beb2d6b63bc8cd41df375f86cfda5fc 2013-04-19 05:55:14 ....A 390143 Virusshare.00056/Trojan-Ransom.Win32.Autoit.d-6fa43f004560cebe774f742d4aa6ac54ac7e4381 2013-04-19 08:19:40 ....A 947267 Virusshare.00056/Trojan-Ransom.Win32.Birele.fck-c43f1439bf1b182e0634a0462e61afd4e4c4f614 2013-04-18 22:58:00 ....A 132617 Virusshare.00056/Trojan-Ransom.Win32.Birele.gsh-690eaea756684ad7e2f2c283992f3c2829f6c0a6 2013-04-19 02:24:58 ....A 56080 Virusshare.00056/Trojan-Ransom.Win32.Bitman.aciv-679377ea49af625a1ca48503198882e56da77c5d 2013-04-19 02:26:44 ....A 2333184 Virusshare.00056/Trojan-Ransom.Win32.Blocker.aetl-a9808ee5e45b479477ce32d3b8546d1d107709ac 2013-04-19 06:25:58 ....A 51200 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ahou-60639f310154f27fe3aca1049bbcb3fc1e514e0c 2013-04-19 07:56:00 ....A 200192 Virusshare.00056/Trojan-Ransom.Win32.Blocker.atmb-7ea409e72b8e6bb579d6ac10e95ee6cd1c348ed6 2013-04-18 23:12:02 ....A 75788 Virusshare.00056/Trojan-Ransom.Win32.Blocker.avtt-f4773f5a0312b16a8197973347229d905c395df0 2013-04-18 23:30:28 ....A 201795 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ayig-4337cc42dd50725d0d0e4bb3ee2c70597ceaf384 2013-04-19 08:10:12 ....A 50176 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ayig-98c2947c222eae17798151c78c834d3bf62670db 2013-04-19 05:47:58 ....A 104448 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ayll-768ca3067c57ebcfc323929a5111062973f855f9 2013-04-18 23:46:30 ....A 118784 Virusshare.00056/Trojan-Ransom.Win32.Blocker.aypd-2fc62bfdb2f6714ed6ef005422d04e2a01052053 2013-04-18 23:25:24 ....A 77978 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ayvy-87e9c988b712f21fbe5acdeea01c7ec7060c4549 2013-04-18 23:17:52 ....A 77943 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ayyh-882ceb2f958c5338124097e4ceb571f7ccd3ec1c 2013-04-19 05:27:48 ....A 121344 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ayzv-771797b63f1a079492afdd083583d38e185499e2 2013-04-19 05:32:36 ....A 122880 Virusshare.00056/Trojan-Ransom.Win32.Blocker.azal-becf53bbe9c7f9c47651dbe171f976dcd69ccdf0 2013-04-18 23:14:02 ....A 45056 Virusshare.00056/Trojan-Ransom.Win32.Blocker.azeu-f515327f42b5b1614eba4809d493a2d9df6ac856 2013-04-19 06:14:50 ....A 155136 Virusshare.00056/Trojan-Ransom.Win32.Blocker.azfg-b5aabb2bbf3046c23680d32e7e9054f484163b17 2013-04-19 05:13:36 ....A 48128 Virusshare.00056/Trojan-Ransom.Win32.Blocker.azpe-4a3aa0165382b826f06afa95b5bf6d97676c4bf4 2013-04-19 07:27:16 ....A 167936 Virusshare.00056/Trojan-Ransom.Win32.Blocker.baae-4edb9208300236be00b37d9a7565f8aa86895516 2013-04-19 07:56:56 ....A 2597376 Virusshare.00056/Trojan-Ransom.Win32.Blocker.bcdq-bdf6683ff560ae810e80ca2fc05cc6962430f833 2013-04-19 08:13:16 ....A 45056 Virusshare.00056/Trojan-Ransom.Win32.Blocker.bckm-a1d9747ca6ffb25b665da86abab540d83573db20 2013-04-19 00:53:02 ....A 113804 Virusshare.00056/Trojan-Ransom.Win32.Blocker.bemt-0484012e242374b074bf63db213dd65ecc136c1a 2013-04-19 08:05:00 ....A 114945 Virusshare.00056/Trojan-Ransom.Win32.Blocker.bemt-e2adfd2888b630197ce998974d8854a427e52254 2013-04-19 07:01:08 ....A 155648 Virusshare.00056/Trojan-Ransom.Win32.Blocker.bo-1473e6b60d4131b12bc9dadf7f53828d7e78b7b6 2013-04-19 06:54:56 ....A 559104 Virusshare.00056/Trojan-Ransom.Win32.Blocker.bvjh-af8795cbf649ed551c5ade8a92e424681ebb5bd8 2013-04-19 07:49:16 ....A 196608 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ckeq-46483fbefea18c618f0421e868a0c12cf2e1c0c1 2013-04-18 23:22:52 ....A 512000 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ckeq-5a1f933d7ce3a7d5b2001051e4dad32ac0bfeb35 2013-04-19 06:08:36 ....A 544768 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ckeq-66d8faf6b58be558fe8793ed467d82a9daa247e4 2013-04-19 06:41:38 ....A 483328 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ckeq-9a2d09040cba8c35310cc74018fcf3c6e3b30367 2013-04-19 04:37:10 ....A 393216 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ckeq-cfe10d5a15e92573de4c18d33db33227282b13bb 2013-04-18 23:56:04 ....A 115884 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ckeq-dcc41771042386643a2025eeb7747e744cd68e0d 2013-04-19 06:31:26 ....A 491520 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ckeq-fb9d569e524b0cbe1f4a4a600ada58f687a7aee4 2013-04-18 23:08:36 ....A 86016 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cmvi-b0593d9f8175aa8af51011539a468f3030b4493e 2013-04-19 07:31:22 ....A 819712 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cnbl-6d181d706c64a9f9c563236cfaedbdc673570b51 2013-04-19 02:18:44 ....A 879104 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cnbl-829707cfa8022b6dfc759d8fc0fc38657463d30d 2013-04-19 02:22:16 ....A 3858944 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cndf-1261511d1278c54646e90df3e62623693ebfc643 2013-04-19 02:10:50 ....A 1999872 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cndf-2844d75925940c56aa57857f2fc7daadc8ddedbe 2013-04-19 06:17:44 ....A 2984960 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cndf-66e8501b5b4e172d8191f9ea1929c4463bbb26d3 2013-04-19 05:25:14 ....A 3239936 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cndf-ef11fd58921fc1d31a01671f77af5d9c6c45954c 2013-04-19 05:28:34 ....A 123124 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cnih-e302d53bbe699cc454ccb574155bbe9e1dd300a9 2013-04-19 08:20:14 ....A 522240 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cnkf-d48a7e08bb09481fc10f15089dc15830ac4fea39 2013-04-18 23:46:34 ....A 655818 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cnsd-e465ac59ed1dec31ec933f4c6cc4d70e2ef294d4 2013-04-19 02:29:28 ....A 465874 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cpjx-d6207d8fcd960e88183f75f839d406e26f043c5c 2013-04-19 04:46:46 ....A 83968 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cqtv-1d92d57ab87bcc4eaaed8583e0759ade5830496f 2013-04-18 23:32:28 ....A 84480 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cvdk-c85ef4c009cfb99f0f89e4069ccae1ee31c2a0e5 2013-04-19 04:58:36 ....A 12800 Virusshare.00056/Trojan-Ransom.Win32.Blocker.cwbh-84613924bb42bd7c3bddcc4bbe1d47f4d47db931 2013-04-19 01:17:08 ....A 601088 Virusshare.00056/Trojan-Ransom.Win32.Blocker.dwlz-2dc5be29461a0534bd4a982f5a5f5ce76b4cda41 2013-04-19 05:29:48 ....A 1055176 Virusshare.00056/Trojan-Ransom.Win32.Blocker.exuk-ed9c7010a2c4ea1bfcd97037a6e42ebfe4e5634e 2013-04-18 23:50:04 ....A 1674240 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fkjd-9223413a466d51bb73ab1f9611f7a1474de97970 2013-04-19 02:49:36 ....A 2684928 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fkoh-52e1136a3bad5a7ff91e785f4b24f402d69736da 2013-04-19 08:17:10 ....A 559104 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fkoh-be6cfcc062923206ffb3ed724684b481ff20d65d 2013-04-19 06:02:22 ....A 10240 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fpuw-04065406006b35aea65f96718ec8f7c264860038 2013-04-19 02:33:42 ....A 117248 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fqgh-a78f8539492c7754dfd8d6f08f0da57c62b34b27 2013-04-19 00:46:52 ....A 310016 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fqty-2cd00bb76a93bb677bfcabb191cfac3000008c3f 2013-04-19 03:14:44 ....A 30939 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fqty-8bd4dcf1573160ef47cd8f43fcb050f49b7aa524 2013-04-19 06:41:56 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Blocker.frgf-e31e56062a5a55afa32fed85527dbf1969c0bc77 2013-04-19 06:47:36 ....A 564224 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fsds-9bd0722128e20ecba29a4e3b2fdcd99ee50431a7 2013-04-18 23:49:44 ....A 559104 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fsds-f144c8c1b63e554038afe839d24ac81e7fc64570 2013-04-19 07:59:26 ....A 548352 Virusshare.00056/Trojan-Ransom.Win32.Blocker.fsxj-ddfc894d4f92af7fd8d7c0d068d60630e843afe0 2013-04-19 07:03:54 ....A 106574 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ftao-fcc0e5a1a539e844926f65a2f513b696e4b65c4b 2013-04-19 02:18:54 ....A 47104 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ftng-6c80e1aaa0ce1dc3907c7e302a92cbf6e8bce242 2013-04-19 05:22:04 ....A 214528 Virusshare.00056/Trojan-Ransom.Win32.Blocker.gpfh-a0600b011b6a59b5d36e80a6378250b1fb255262 2013-04-18 23:36:54 ....A 205312 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hcdg-6ea24ca0fef2640b00e788a22293c04738ba0274 2013-04-19 08:19:04 ....A 1603072 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hdhs-6bc5c9e5490799b93d2f17a47652ef6f473ef426 2013-04-18 23:36:30 ....A 462848 Virusshare.00056/Trojan-Ransom.Win32.Blocker.heoy-24bbd0d17188bd5e8eab5d0830f936c79fa8c261 2013-04-18 23:34:54 ....A 260608 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hepm-324c63ef535e0a0fe1b59ed669135d24527c4157 2013-04-18 23:47:02 ....A 239104 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hfwd-91774dfa5ec1c2ce083d6529373f57a66bbe33fb 2013-04-18 23:37:30 ....A 458752 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hfwd-cb714d8e95843faaec455969a9cb220e39b2e0f8 2013-04-19 08:00:26 ....A 97886 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hmnq-82bf35d557e644e53e50d64ad4e69669d90aabad 2013-04-19 08:15:02 ....A 450125 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hnwj-0b5fa7b8da475e2fb39b7cb1c4766a5ebc0b2c6f 2013-04-19 05:35:14 ....A 501832 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hnwj-9eebf17a8696ca24fddbf2ca2a2c0aa78e69daab 2013-04-19 07:50:28 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hnzx-5d641bd532d8f3ec98bb6fff56ab559f8dcf54fa 2013-04-19 08:25:54 ....A 84213 Virusshare.00056/Trojan-Ransom.Win32.Blocker.howv-1bc2315b7173298ae328a9e197bbf205c42598f3 2013-04-19 03:16:36 ....A 84231 Virusshare.00056/Trojan-Ransom.Win32.Blocker.howv-eb0ded22e400707b87aa22ebd40da694b7af187b 2013-04-19 06:33:14 ....A 994514 Virusshare.00056/Trojan-Ransom.Win32.Blocker.howv-f0eb6a431db275c9c383890a67ed400b27f8af79 2013-04-19 07:24:22 ....A 80316 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hqjh-e54e25c6ca7c340d7627f828d5343079a66855e4 2013-04-19 01:12:04 ....A 68608 Virusshare.00056/Trojan-Ransom.Win32.Blocker.hzzm-b50be88b538cda550fe3f19e38a9fe1e91bf7785 2013-04-19 06:05:02 ....A 152250 Virusshare.00056/Trojan-Ransom.Win32.Blocker.igfs-3e23ef6cd39cf83d971c47fbd8de32d7b86f2e06 2013-04-19 04:32:16 ....A 159377 Virusshare.00056/Trojan-Ransom.Win32.Blocker.igl-74968e00c02179dbdc0bd324f8d88462bd10d4fe 2013-04-18 23:54:30 ....A 28160 Virusshare.00056/Trojan-Ransom.Win32.Blocker.iiqp-0e75d2fc6b247f802c5e60276d5008558646514d 2013-04-19 02:26:38 ....A 188416 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ijeu-0141f33ca6c5a58d4972ff95b96344d00a0bdf49 2013-04-19 00:42:56 ....A 163840 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ijld-3c4dfb074a202425111a10bc5f4c9e8d0884d5f2 2013-04-18 23:08:32 ....A 1261056 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-18ad6cefbd327de47f362c89f8c92db252c31bb7 2013-04-19 04:58:50 ....A 1334272 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-39f50e28366b6060141207c39edaeda24b1883df 2013-04-19 02:55:40 ....A 764293 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-418719c883dad6a6f7df498bda3ca50f16c3e4cd 2013-04-19 07:28:24 ....A 73216 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-48e3d0d6cacb100e76e9c33e6a7f8cc911e27e0c 2013-04-19 04:37:36 ....A 829436 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-662b6191cebc7f376a509a920b548008a541e73d 2013-04-19 05:13:04 ....A 760792 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-727db554582ee8daae8c32000ad0479dd481eead 2013-04-19 05:12:42 ....A 764227 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-881defc41dbb91e5acd09f84d0dab0bed29d9e2c 2013-04-19 08:11:36 ....A 241664 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-90a60208a8cecd638065240f6a1eb63fd97b8488 2013-04-18 22:51:16 ....A 1523712 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-991ce5ad481235ac5f2d076613f9ea1bdf8af074 2013-04-18 23:12:10 ....A 2991104 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-9d9fcb0e89a94369ca8d7ed70261e2950238f85e 2013-04-18 23:48:04 ....A 833499 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-a1c4e6585998df938180b5dbe84f16437b849da5 2013-04-19 07:44:28 ....A 69632 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-b785d225e5d50aa9b119cfd41d3583678d78b9b9 2013-04-19 04:38:14 ....A 764292 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-cbff46a58e4aa2c00842bfb77d791e6dec6885c1 2013-04-19 05:44:04 ....A 1261056 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-f6f42a2f0fef438db5e9880e30b287172410cb1b 2013-04-18 22:50:40 ....A 791174 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ileg-fb61a88d3529bf82c20da46972b4d9f86a51fea8 2013-04-19 01:26:36 ....A 60252 Virusshare.00056/Trojan-Ransom.Win32.Blocker.imfn-33356385a361751505149b591c0ec223abd45c58 2013-04-19 02:33:42 ....A 14380 Virusshare.00056/Trojan-Ransom.Win32.Blocker.imfn-81ccab1d319bf5bb7029b075cb69cc4719446484 2013-04-19 06:10:36 ....A 3920896 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ivbx-47880251af90dd8158e238a495789dec3262cfde 2013-04-19 05:27:22 ....A 432640 Virusshare.00056/Trojan-Ransom.Win32.Blocker.ivbx-a9b2c8d28ff371ec94540b82b1d55e13bc1b34f2 2013-04-19 06:34:08 ....A 25600 Virusshare.00056/Trojan-Ransom.Win32.Blocker.iwdz-ce47e4506d0671198f6b907acfbf18627a038c21 2013-04-19 07:12:44 ....A 82432 Virusshare.00056/Trojan-Ransom.Win32.Blocker.iwls-2475b21ec1ca6a6b048fd8a3ade3b691af4872e3 2013-04-19 02:25:28 ....A 96256 Virusshare.00056/Trojan-Ransom.Win32.Blocker.iwls-a80b30eb4981036866d79606bc66e5b6ad0b6a8d 2013-04-18 23:46:34 ....A 905873 Virusshare.00056/Trojan-Ransom.Win32.Blocker.iyjg-af0ae191b03b62bb2c4336fca853c4de61e0ea44 2013-04-18 23:34:30 ....A 217088 Virusshare.00056/Trojan-Ransom.Win32.Blocker.izuy-4dd64c918bbcc4db9afe5935c933cfee91c1b264 2013-04-19 05:38:32 ....A 394709 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jagv-04113d130836e53dacff3da6e840f4be14071036 2013-04-19 06:05:12 ....A 240606 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jagv-42e65edfa55ceee52ac9ee8ec60a7087de05a657 2013-04-19 05:31:38 ....A 304736 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jagv-bf51bcea910f61451619e9b48a4a07aabc4ee097 2013-04-19 05:34:54 ....A 538912 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jagv-d19e3ccc5e46dbe9e677af3faab038bea44520a2 2013-04-19 08:01:32 ....A 394382 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jagv-e172d1d81c39f24c6d68a0cbf652e872918b5817 2013-04-19 00:40:18 ....A 91648 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jaod-e4f18961122618890ae01e80dae5c057fb88392a 2013-04-19 08:13:26 ....A 716800 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jcen-280d0b33a5e15f22030f98a407a2ecd53bdf4b3f 2013-04-19 02:26:52 ....A 720896 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jcen-669d36e2db6364d33574cf2deb6f89b8c2651de8 2013-04-19 06:35:28 ....A 36786 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jckk-5d0d6f0e401777b3400a53e1fb9a752a821f1ad7 2013-04-19 07:20:28 ....A 43014 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jddm-bb7fa9cb8bed8094f25d6f452f7f2fb04793a848 2013-04-19 05:41:44 ....A 93184 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jene-3a7b5515fe54a2b89ff0206eca4fbddf42f14e6b 2013-04-19 05:27:44 ....A 401703 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jgb-0645936c9b1876e10d53b8f53755275c570b3b43 2013-04-19 06:43:04 ....A 278528 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jhxz-859dcf3ab120eda8316c6dfdfba2267218beec46 2013-04-19 08:19:52 ....A 487424 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jxbh-3b6b899d373a7417cf44211d82b77fac832bb266 2013-04-19 00:40:08 ....A 516096 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jxbh-3d3924220f7adb4b5df2267730460c3e85d1ba12 2013-04-19 07:48:40 ....A 614400 Virusshare.00056/Trojan-Ransom.Win32.Blocker.jxbh-d316389e79808e13fbe0a2824c4ad1516a640446 2013-04-19 00:25:54 ....A 238218 Virusshare.00056/Trojan-Ransom.Win32.Blocker.kpma-accb4967cc60e10ab3fd418aa490abe2194076fc 2013-04-18 23:14:54 ....A 77312 Virusshare.00056/Trojan-Ransom.Win32.Blocker.kpvf-3f4ad08bdfb6af11cb6706d6512d6d2f1d4568fc 2013-04-18 22:58:40 ....A 69632 Virusshare.00056/Trojan-Ransom.Win32.Blocker.kpvf-eb57abccef9dd14567bb4d275200c44f4483346e 2013-04-18 23:57:40 ....A 290304 Virusshare.00056/Trojan-Ransom.Win32.Blocker.kxxb-dce34f5f1cf65bd54f638fb165b306a0500fce79 2013-04-19 05:53:00 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.Blocker.mdmn-cae60945b956e8de225e2c0c5ba1a0745e7e9f73 2013-04-18 23:47:44 ....A 133894 Virusshare.00056/Trojan-Ransom.Win32.Blocker.otc-f02fb84146501022b51c82913ca85a1da48e2110 2013-04-19 05:47:40 ....A 401408 Virusshare.00056/Trojan-Ransom.Win32.Blocker.tlf-282cb3f0b1a9c4783e2914d4b6fd9215b395b59b 2013-04-19 07:23:22 ....A 96529 Virusshare.00056/Trojan-Ransom.Win32.Blocker.tuvw-3e8fa6ebfdf9fab687815390f4a2818a70a17f8a 2013-04-18 23:45:28 ....A 1774172 Virusshare.00056/Trojan-Ransom.Win32.Blocker.wzm-a333bbab8a7309f15ee45053b60426c32c37e0c6 2013-04-19 01:09:10 ....A 620544 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-0871fd8adbb81ac9ed9b940beb9966355d7791ee 2013-04-19 02:29:44 ....A 566272 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-0a4f3ea4a5036066a26105318cc5693a76c4758d 2013-04-18 23:39:30 ....A 346574 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-17e803ddacc3b911ce344de8a77ad816b924728b 2013-04-19 01:38:54 ....A 69120 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-1d6668c9eec3d8a4639634153031fabc5262dba6 2013-04-18 23:20:56 ....A 56320 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-209fb26abf0e5fa350fc954695bb203036af9bba 2013-04-19 08:18:26 ....A 44544 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-26bf88322014776b4a4e35112cbedb4eb50b97e5 2013-04-19 07:04:08 ....A 55808 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-2aedbe1c9f5e946bb7718fe0d7978a758e68b715 2013-04-19 01:32:00 ....A 439508 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-2b1fd40b11dac2c4a7bbe604920a40995f4389d1 2013-04-18 23:04:24 ....A 29184 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-348e59318e9544ddf71b14a881f0f685cabb8e00 2013-04-19 06:29:38 ....A 383950 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-40344bf5dbda3a65e7449d144187b8130f3fe093 2013-04-19 00:59:48 ....A 202240 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-45f58926d3353b65b37761ac8868121bbd06b891 2013-04-19 01:58:26 ....A 16896 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-46aaccbcb8b75b9446ba49c9533c4354bf32b112 2013-04-19 07:54:48 ....A 178688 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-4c9b7024d7634acb405fdfde6ec8e72de7869bb4 2013-04-19 00:20:14 ....A 768512 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-5bfc0c400ce9cc22d6502a576d787e93b377a2bd 2013-04-19 00:31:24 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-5c45f6ed0c85f22c90d5d23c4b143b3fd1eb65ed 2013-04-19 08:30:44 ....A 52736 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-6564f21d2a462b6809a9b3bf3edd2611883b3558 2013-04-19 06:52:00 ....A 42496 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-7310d6edadac06050c3c03b7a06d68d6a4facc5e 2013-04-19 07:37:48 ....A 31232 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-743425d7a92cd3e535fd2bf1736a0fde16606d6e 2013-04-19 01:34:26 ....A 93184 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-757904fed1fc90b22aaec03bc7a7ecda69b264ca 2013-04-19 05:30:08 ....A 179200 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-7dd54b92c7778407724645c0f51b75a8cd4c5e32 2013-04-19 07:37:36 ....A 52736 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-7ec2c63680d6052154acaa0fd86adc6c1001980a 2013-04-19 08:10:32 ....A 571392 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-83d3ea9f416c14e6b310dcc2c98a49cc4007418a 2013-04-19 06:14:44 ....A 30720 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-8f764086ad1c3d4ce9e74f1d63c430dfaada1639 2013-04-19 06:34:12 ....A 51200 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-986c801e9ed81f237dfafc0123b572c79d2e9dc3 2013-04-19 07:21:24 ....A 32768 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-98fabbe348d6f1590833a8df7e3fc59d9eda6574 2013-04-18 23:10:56 ....A 52736 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-a73157a27bf23985fb65e79bb9c7adbd70a58bc8 2013-04-19 07:36:46 ....A 63488 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-a9b35e6912b581f947e67022b99c759fec00d34f 2013-04-19 01:47:28 ....A 398336 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-ab758d4f1d53e3b9264e1b110393cd20718b3458 2013-04-19 05:42:12 ....A 343040 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-bb700d7b71ac3593df149883e2b72c027e36e50a 2013-04-19 05:42:58 ....A 273408 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-d09bd10ea532edcb1d62a520dc8662e93fa0b44a 2013-04-19 07:23:30 ....A 106496 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-d47180c80e6620848c3700d57062379c615d50a7 2013-04-19 05:43:38 ....A 45056 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-d91539eab85fb27952b291cc64d9a064bb2f97f1 2013-04-19 08:20:46 ....A 451584 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-daf63b76e2d6f9e21ea2d1c8e6906a0e8d74fad1 2013-04-18 23:19:50 ....A 66560 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-df78f353bc1d379da6a57aac1f3b76ff0825f107 2013-04-19 00:02:42 ....A 52224 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-e087a149eaab5c5bf00f67f0e612bb245cbbc7df 2013-04-19 02:07:12 ....A 157184 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-e160f93988b9f2affc14629b8b0851079c7e37e1 2013-04-19 08:00:42 ....A 36864 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-e2fea0fae9c076d998c00a3e80e7612d62fa62b4 2013-04-19 06:10:52 ....A 110592 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-ef2a539369832d0dbb730bae186f45ed7aa10dd0 2013-04-19 08:09:46 ....A 180224 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-f1cec661474d0328db7756aa56a735b28a406904 2013-04-19 04:51:18 ....A 30720 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-f673598acfb84812a4c581ee830169292cef230b 2013-04-19 01:15:02 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.BlueScreen.na-fb871379cfb73932af08253f36ad1f1f820bc02e 2013-04-19 02:58:44 ....A 71680 Virusshare.00056/Trojan-Ransom.Win32.ChameleonUnlicence.bg-490b572f7b49177d5fe9630cc0b7e2f741136292 2013-04-19 07:10:12 ....A 44035 Virusshare.00056/Trojan-Ransom.Win32.ChameleonUnlicence.o-aafafbb08a3c2be702915a5f427fded783491eb8 2013-04-19 03:57:40 ....A 200704 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aaaz-a1306ae7f615c83cc758aa4153a6210721c229bd 2013-04-18 23:56:14 ....A 200704 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aaaz-b283906409a1e892da543b993645f8aad71b4f17 2013-04-19 00:52:56 ....A 178176 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aabr-48e00a00daa6b2bdb6715a0decaeab3ddf819aa5 2013-04-18 23:59:30 ....A 200192 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aabr-865ca4d5a888963f527d1fe2129fc5716732f85e 2013-04-19 04:11:20 ....A 200192 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aabr-ce3cd15f31d3dddbab6ac6aa7eb042f587f96afa 2013-04-19 06:14:18 ....A 200192 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aabr-cf7d6eb5b5b8d4fd29b0b48f48705654a4fc7185 2013-04-19 05:21:02 ....A 227840 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aadc-0a4a58276968be6288a02424034620a286196136 2013-04-19 05:18:02 ....A 225280 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aadc-a9dedf952a36632d54ee49e66c5351b220968470 2013-04-19 05:48:44 ....A 227840 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aadc-ecf0861f0bc0ea9bfbb52ac2244b51f9de55c8e6 2013-04-18 23:33:16 ....A 225280 Virusshare.00056/Trojan-Ransom.Win32.Cidox.aadc-fe471017b56aa14247830d98327eacce66786bdd 2013-04-19 08:14:46 ....A 49152 Virusshare.00056/Trojan-Ransom.Win32.Cidox.amw-d90108b85367a9f4d2c4ec9c11bf0e99352ec6f8 2013-04-19 07:40:20 ....A 106198 Virusshare.00056/Trojan-Ransom.Win32.Cidox.ano-c9b66c7782560fcdb11bc1963f20739679dce223 2013-04-19 02:00:14 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.Cidox.cil-9d411f7e2e322116c88e8d4d96414fd38cf87390 2013-04-19 05:48:54 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.Cidox.cim-638c5c2cd6b79371529e7a959702cf965d1b2dca 2013-04-19 05:40:18 ....A 43520 Virusshare.00056/Trojan-Ransom.Win32.Cidox.ciq-d231bf196f9e4cee11ed12aa9c4d8cf17dce2c76 2013-04-19 05:55:34 ....A 49152 Virusshare.00056/Trojan-Ransom.Win32.Cidox.dtd-553b5749ed810d44a300ad048ac649d8949d580d 2013-04-19 08:16:38 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.Cidox.dtg-d05fa0f268bc3b75c84056b2e985f5e5ee3455d7 2013-04-18 23:42:34 ....A 53248 Virusshare.00056/Trojan-Ransom.Win32.Cidox.gen-d3d209c6afe0dfd98a290c46d490d2c9cea64d22 2013-04-19 07:52:16 ....A 89088 Virusshare.00056/Trojan-Ransom.Win32.Cidox.lqo-c8ba677d5742ccab565fb86aa02c02ceb88c7d2c 2013-04-19 04:02:10 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-05171991981f418345e5667b3f89c8e02815b9a2 2013-04-18 23:15:16 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-234b0517b39a2db12d536fd1abbeb5ad9f587756 2013-04-19 04:04:12 ....A 122880 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-2a3f764e03fda5fb1399d3c182770a7e447b0fb1 2013-04-19 05:22:14 ....A 122880 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-312b36530f5e9adce75ba6d83471060629ca31a6 2013-04-18 23:35:08 ....A 131072 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-48ca9c20fa85a8042bfac8f5fd35e4af09b37fd7 2013-04-18 23:55:48 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-4db6219f08b1f022e4c514087e1cb9e807beda01 2013-04-19 05:23:18 ....A 122880 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-563525fad049da0c4ecab9deadea79fe8d239998 2013-04-18 23:04:40 ....A 122880 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-57b43be8d5e38ad293bb9d718e748b9a3eaa228a 2013-04-19 05:23:16 ....A 122880 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-8b7685ecb1e1a4b2630566b6d5decbad4d76e56a 2013-04-18 23:38:50 ....A 44544 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-8bee16ba3ce4fcecd01d4dd265bb6e57c34f08a7 2013-04-19 05:29:20 ....A 131072 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-8d31734af58686efb0b47165e4ae41b661698b9b 2013-04-18 23:56:30 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-b36ae12ac414d5d04cbc5a76706f0fdc41bddb96 2013-04-19 05:14:58 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-c5f0426e7948b742fae8a339229b5a8114e61c28 2013-04-19 04:02:46 ....A 44544 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-c664d16e16b488d956a7ee07bf312145a4592864 2013-04-18 22:51:54 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-c78713bca77b6ffe51c048f0d992bcda21510a3e 2013-04-19 05:31:58 ....A 126976 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-c87bb18ea8b2a9054e9a92328daff146e2df844f 2013-04-19 04:56:04 ....A 126976 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-cc75ae8f34db55d0357ae106e5bae999422a5d73 2013-04-19 05:58:06 ....A 126976 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-cd5455cb51a779746b82dfc3a5b74f0161fe6529 2013-04-19 05:16:32 ....A 60416 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-d72d92e2b85c74598096d95940da8a8186a9e5e4 2013-04-19 06:55:02 ....A 131072 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-dc0b530ec6f797fea2da95d6c10dc1777700cf40 2013-04-19 03:14:34 ....A 126976 Virusshare.00056/Trojan-Ransom.Win32.Cidox.zyw-f4e745487e78980cabb2f830c34f30745889046d 2013-04-19 04:01:50 ....A 236568 Virusshare.00056/Trojan-Ransom.Win32.CryFile.ygk-c985cdfc343bcbd2db819aadacae789c2a4bbfc2 2013-04-19 03:48:42 ....A 66560 Virusshare.00056/Trojan-Ransom.Win32.Cryptor.cz-7f78ad21fa74ea135408379691f705db7a439291 2013-04-19 08:29:30 ....A 28672 Virusshare.00056/Trojan-Ransom.Win32.DigiPog.ab-3c4949e75b0bba0edee7cc341392e20003b063c9 2013-04-19 08:25:12 ....A 137728 Virusshare.00056/Trojan-Ransom.Win32.DigiPog.ab-486273f0d2d8381a63d3d105db334fe21136b696 2013-04-19 00:36:22 ....A 155144 Virusshare.00056/Trojan-Ransom.Win32.DigiPog.ab-570a9608dd6d7a3909bf626c5d81cd6484fb2333 2013-04-19 06:45:00 ....A 565248 Virusshare.00056/Trojan-Ransom.Win32.DigiPog.ep-8a88590825d1202bff68fa0fb2fc030f62a7e1ec 2013-04-19 07:27:56 ....A 20992 Virusshare.00056/Trojan-Ransom.Win32.DigiPog.ep-dcfdcc226dfa755188b36486ae8a7ad95dfdfde5 2013-04-19 08:05:46 ....A 176640 Virusshare.00056/Trojan-Ransom.Win32.DigiPog.ho-a307500c1552c0e611837e5d1894bbccc29fe514 2013-04-19 01:09:20 ....A 108806 Virusshare.00056/Trojan-Ransom.Win32.DigiPog.y-10de77f6e2015e4adfc4abebf9caab78d6e5e6cd 2013-04-18 23:47:48 ....A 131072 Virusshare.00056/Trojan-Ransom.Win32.Digitala.aiv-88da8521c23a176ba1911c67c962678cb7bef5ea 2013-04-19 06:41:44 ....A 128008 Virusshare.00056/Trojan-Ransom.Win32.Digitala.bg-24547c40e7cdce5fe195dca61f004ac6c8abcd1d 2013-04-19 08:29:34 ....A 137224 Virusshare.00056/Trojan-Ransom.Win32.Digitala.bk-5206bef0f469298c6ba667fa03d7205f1b3b0d2f 2013-04-19 00:50:44 ....A 136200 Virusshare.00056/Trojan-Ransom.Win32.Digitala.de-2721c81a25d1b3874d29bd8ccde3030a8c41eba4 2013-04-19 05:26:12 ....A 130568 Virusshare.00056/Trojan-Ransom.Win32.Digitala.dq-17900a1c5fee2fbbc483601efcfe865e417ecda2 2013-04-19 06:07:06 ....A 184328 Virusshare.00056/Trojan-Ransom.Win32.Digitala.dq-6f1569e7065ff9cf030be7eb132defa99dc1ea08 2013-04-19 01:53:14 ....A 137736 Virusshare.00056/Trojan-Ransom.Win32.Digitala.eb-2258536c97470f0b3be9783d487f9c17339c7aa0 2013-04-19 00:06:38 ....A 148480 Virusshare.00056/Trojan-Ransom.Win32.Digitala.gen-1568f21842a96dd0953ca5e15dce7516d6fcd1da 2013-04-19 00:21:48 ....A 112648 Virusshare.00056/Trojan-Ransom.Win32.Digitala.gen-7725dcca926ec0131902f6dd9980d7e9e90b077d 2013-04-19 07:07:26 ....A 135688 Virusshare.00056/Trojan-Ransom.Win32.Digitala.gen-8620321a25aa4bc3fca942fbe2524478c878c8bb 2013-04-18 23:40:44 ....A 162312 Virusshare.00056/Trojan-Ransom.Win32.Digitala.gen-cc60f5bdfbb21c0ff6eeaa87d8c2352031ab38a8 2013-04-19 07:35:06 ....A 162312 Virusshare.00056/Trojan-Ransom.Win32.Digitala.gen-d7e4791b565250b0ff2b350d4bd8f6067b95cf79 2013-04-19 07:38:44 ....A 114688 Virusshare.00056/Trojan-Ransom.Win32.Digitala.gen-ddca2044779e2d84e693f2f63515aaf8c13474cb 2013-04-19 01:58:16 ....A 101888 Virusshare.00056/Trojan-Ransom.Win32.Digitala.gen-e67b695c32b4d0dc2ec3d19190109178d5e0d939 2013-04-19 03:51:24 ....A 144392 Virusshare.00056/Trojan-Ransom.Win32.Digitala.jn-0a746a3a7d16e296379bb0f714c94d2f0e2c2317 2013-04-18 23:51:14 ....A 144392 Virusshare.00056/Trojan-Ransom.Win32.Digitala.jn-596efd01b0c09bb0e75d815fc0544737d11cef85 2013-04-19 07:12:26 ....A 102912 Virusshare.00056/Trojan-Ransom.Win32.Encoder.apt-b4054fc9e81bb7c52127e337a93b2781ad051573 2013-04-19 05:45:44 ....A 27648 Virusshare.00056/Trojan-Ransom.Win32.FSWarning.a-3a59fca1780f345ed6f2c2534ff803f8920b15a5 2013-04-19 00:44:30 ....A 27648 Virusshare.00056/Trojan-Ransom.Win32.FSWarning.a-a6454352bca71a0d5f6422523d0962782487fad2 2013-04-19 08:10:48 ....A 27648 Virusshare.00056/Trojan-Ransom.Win32.FSWarning.a-b12dc15c55e3e6ee002bc88f33a64db9d63895ed 2013-04-19 08:15:32 ....A 27648 Virusshare.00056/Trojan-Ransom.Win32.FSWarning.a-b6183bce59a0250bfc8b990cd9879571cd5764b0 2013-04-19 06:28:18 ....A 27648 Virusshare.00056/Trojan-Ransom.Win32.FSWarning.a-b9fd641c4f16690410df79ef7e3db66a4f9be554 2013-04-19 06:09:56 ....A 1071667 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.akuw-dddc26b33e78ebf74619f7080d68504cb9a99526 2013-04-19 08:11:00 ....A 1114141 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-008e4d0ba57ada8f90eed0dcc9207d07a1a3c94d 2013-04-19 06:38:22 ....A 1100995 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-022cf2b11e76e03e101f603930b9f61ec835315a 2013-04-19 00:55:38 ....A 1114086 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-028c289fecb78732f15b955922bfda73c9215837 2013-04-19 01:37:28 ....A 728108 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-0f99fae4496755171863aff97e22ea312606fdf6 2013-04-19 08:22:02 ....A 1114068 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-1cb307207726175bd1ed525c06172c5edb4eb029 2013-04-19 05:23:34 ....A 763460 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-2f3be1f31b8daf455de3e0086cb2cb93f663cbac 2013-04-19 05:28:22 ....A 720943 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-42c5d7dd4bac02a40e7cf8c9d6e6c477bf5c64fa 2013-04-19 08:26:36 ....A 1115046 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-710a9fd866ae1caf2852094a52fdd5ad7c46a7d9 2013-04-19 02:05:32 ....A 758294 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-78c73f0f1863116aa99af3311107dafec7c238f9 2013-04-19 08:18:34 ....A 1180211 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-89b153de4c03380c9276bcdd9b775d21bddd6aea 2013-04-19 05:00:28 ....A 1113154 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-98a9fa8e371d7649ae3382176a230d454ec37f75 2013-04-19 06:31:34 ....A 728172 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-9b971098ca8ae86335eb8977419134990ae500fc 2013-04-19 08:11:44 ....A 1209972 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-b434a9bdec4220f6af438cdac625d4f8710fe4c1 2013-04-19 00:14:40 ....A 1196063 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-c9bd28234ce0e90af559d93769fc8dbd79f3eb2b 2013-04-19 00:44:18 ....A 1116219 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-d050b3c7b0d77168559ce1ba216f818bb609fcca 2013-04-19 06:31:36 ....A 1210578 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-d5edb4c51395c0a8546737226979aa51712e09e7 2013-04-19 07:01:50 ....A 787952 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-deaeeaa93c6c01b186714253e23660ccf6619242 2013-04-19 02:49:06 ....A 1118378 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-fa258e6e782921458108a8b66beef434555586f3 2013-04-19 07:28:26 ....A 740615 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-fdbb4ba8e55aa460ddff79189ab0ef038b59a010 2013-04-19 07:50:08 ....A 1212024 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.alva-fdd02e2a3305c954f2eeb851cf2f4d940831347d 2013-04-19 05:53:52 ....A 1652860 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-36188cd982402e1ebd902a55841f82e97e247028 2013-04-19 05:14:38 ....A 1562051 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-3d06826a3b62e3033203218befeff88a0a4e0a70 2013-04-18 23:46:48 ....A 1691563 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-41fc5b906a959a8f789d86707c621c8f837ec4a3 2013-04-19 04:26:14 ....A 1692548 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-4ecf571a5a5c07c1ddf32b198e817bf3ae40cf13 2013-04-19 05:40:18 ....A 1562470 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-67449c8af8acab051fa62db811db03bd6616e623 2013-04-19 06:27:28 ....A 1563472 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-68138de2eb7218858af39b26c4442e1dedf6f3d5 2013-04-18 22:50:20 ....A 1565547 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-6f16ff162ced04ec4dca691fd81066267b73fa98 2013-04-19 04:39:50 ....A 1562457 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-779d5274948b574cee85376030cef50269867a04 2013-04-19 07:00:58 ....A 1564595 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-a7b7f1c5e0517b903c6e265b15f913eb489986d9 2013-04-19 00:13:54 ....A 1565494 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-af4e5ce152c4a39a0b33a90d4ea957340919a611 2013-04-18 22:59:18 ....A 1562403 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-c35373aa296cd30d5340920b5cf06b0ab6a1bba0 2013-04-18 23:55:06 ....A 1694049 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-ca14e09438aff99deb58605b646888cedb2c81b1 2013-04-18 22:59:44 ....A 1560876 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-e233b068b60e322fe2f913757713a193ab9114e1 2013-04-18 23:08:20 ....A 1693042 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-e36e9427312f6cdd1bdbee996d0082ba593d06b6 2013-04-18 23:20:44 ....A 1693441 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-f011b08e3d013bc2d563f488f0a33cc0c551830b 2013-04-18 23:04:14 ....A 1564611 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-f24efd1a8d333b8c80f4cfa5f6c8e4dc02eaca2f 2013-04-19 06:09:32 ....A 1651922 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-f8a8fc126dfbce2115f8fd4c10b8102544dc7e70 2013-04-19 05:26:38 ....A 1563508 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-f90455441ba9bb20ebb9ab318fe25590e33ad079 2013-04-19 07:42:12 ....A 1292874 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-faeed6edf84fe4d7d9b75860a8d7ae1580ab1330 2013-04-18 23:53:40 ....A 1693597 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.amdi-fdd5f0b3f80146fcdc97f263199ee47f3c662205 2013-04-19 04:43:16 ....A 1782784 Virusshare.00056/Trojan-Ransom.Win32.FakeInstaller.ixf-ad90cdd5895615765074e7692bbe5d7b951bdbb4 2013-04-19 00:02:10 ....A 85504 Virusshare.00056/Trojan-Ransom.Win32.Foreign.bhbs-eaf96852e6362ee2b84cdb54961e1f1455cf236e 2013-04-19 07:25:08 ....A 83968 Virusshare.00056/Trojan-Ransom.Win32.Foreign.mivv-c9fa2802641302d5a24f487d03241e30a8f586fd 2013-04-19 06:33:22 ....A 11776 Virusshare.00056/Trojan-Ransom.Win32.Foreign.nbjp-1b69af030c36ee3a16774fea36c4e02fc41f3946 2013-04-19 02:30:32 ....A 24576 Virusshare.00056/Trojan-Ransom.Win32.Foreign.nbjp-3394bdaacf1baa0e23ef17dbcf086cb56e412e65 2013-04-19 05:15:34 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-1e4668641be3eca7da1f3e9533ef7e5ce3c2d68d 2013-04-19 05:49:24 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-1fd95b6544f1422327e5f4e5cd6d03d03dc6f2a8 2013-04-18 23:03:42 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-21819b110055fa7522b9ea12824d2506f043ddbf 2013-04-19 04:13:06 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-2726c9514a2483da93fb12f648a9120e5bd20121 2013-04-19 03:44:18 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-2f57726e62adac9aa2a12f59f2ac4e55ff614c54 2013-04-19 06:21:18 ....A 130048 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-37f19d0b341f7998b8da009dfa427f69a96d09ed 2013-04-19 06:06:08 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-3db619f76a3fd78c251cc411ab787e9fec046a58 2013-04-19 04:38:24 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-4c4461c6e92db73551f0c71ae17c7fb08c007114 2013-04-19 06:03:10 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-500a9e28f4bdc4beb466ee695e628c583d3405a5 2013-04-19 05:38:08 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-59fe3ef0bf5694182f617415da0069ed7954b4d1 2013-04-18 23:59:40 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-636d5db74a1a205bdc4b6c2756cb2a5e8033e19e 2013-04-19 05:22:36 ....A 130048 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-7958f8291894d6a574d5f66f05e6faf39240aed7 2013-04-19 05:07:32 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-cc53900381837aedbb2653021de03bae9ca8d487 2013-04-18 23:51:54 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndpp-d288a3bab560d99771d458b2023460a1a65bcc8d 2013-04-19 02:43:26 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndss-6b12d8ea5159e237e874179c1616bebef3e07a2f 2013-04-19 07:18:00 ....A 55808 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ndvj-99e81696a4f87dd604edce77d4e74a617fa6fc48 2013-04-19 00:58:32 ....A 55296 Virusshare.00056/Trojan-Ransom.Win32.Foreign.nedz-438b962abe218595c4d4183e2a3f3742fc51bb1a 2013-04-19 07:50:06 ....A 37376 Virusshare.00056/Trojan-Ransom.Win32.Foreign.nfla-48f74e7ddaa1c1227fd90af18b4bc3b25cbbe0cb 2013-04-19 08:18:26 ....A 1032318 Virusshare.00056/Trojan-Ransom.Win32.Foreign.nple-c5b570f44706b8bf26f25639a2793ae31c3d0a78 2013-04-18 23:46:08 ....A 146432 Virusshare.00056/Trojan-Ransom.Win32.Foreign.nprd-a165393815c146459fc058c45708d0c7491ae0a2 2013-04-19 05:34:12 ....A 98816 Virusshare.00056/Trojan-Ransom.Win32.Foreign.nwpu-356b6550eed7f6b37cabca7253eeb121650ac3d6 2013-04-18 23:17:22 ....A 51712 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ofso-cc0a70219efccfa026ea278f03e73f56141f0300 2013-04-18 23:41:30 ....A 51712 Virusshare.00056/Trojan-Ransom.Win32.Foreign.ofth-6d980579f5fea3745f74a03363e3d9e13a3e8917 2013-04-18 23:46:52 ....A 121857 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qkn-b524f538117b4e06c85da4a44e365e1357492061 2013-04-18 23:10:56 ....A 1116192 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qot-43db1162179593e4861139406d628e2d8f2a9ed3 2013-04-18 23:45:40 ....A 1170464 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qot-5f2c8532e1639a5167575cb5c7ffeead5e71869f 2013-04-18 23:43:44 ....A 2125856 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qot-686eab1992a013b33cbb9c83a054375a624c1de8 2013-04-18 23:23:48 ....A 1519648 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qot-be60e1d651b642915920d2a08d85155ff2f47d0c 2013-04-18 23:22:04 ....A 1608736 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qot-c6a293b5a8523fc5637f5a6f0115bb6986008793 2013-04-18 23:49:14 ....A 2096160 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qot-cf0ec4e269339823a99d85ea96c9e335cbd10b81 2013-04-19 06:25:22 ....A 598048 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qot-d438b0906eb6d11b76d9a535f33663edf55527d2 2013-04-19 04:16:18 ....A 170496 Virusshare.00056/Trojan-Ransom.Win32.Foreign.qxd-16eb9fddbbbee36bcb41dc301dc2dc48440ea29e 2013-04-19 05:18:12 ....A 615592 Virusshare.00056/Trojan-Ransom.Win32.FraudBlocker.m-41664e334eba41455b4895a074cce58348f047a4 2013-04-19 05:04:28 ....A 113152 Virusshare.00056/Trojan-Ransom.Win32.Gen.q-cceb915ec0e535bcca1fe3b4734ba9fa2d662229 2013-04-19 00:20:08 ....A 210944 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.al-d9d2d3a1bc07fed168470e169cc42c4050584042 2013-04-19 07:54:14 ....A 210944 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.am-c96b192ecd6b5cea5bcd7ba5c27f3e18732f5df8 2013-04-19 06:11:28 ....A 108164 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.apvh-93b809cfad3eab34fdd5df4ee6d2464d3ebd6a24 2013-04-19 04:21:08 ....A 136512 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.aqep-c3af1612071d7020e9b08a6de0ff1144b93a9d5e 2013-04-18 23:04:06 ....A 98180 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.arfh-c31dd135daecaa48b1bdf10fc02d9584d176b8a8 2013-04-19 04:19:48 ....A 253952 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.asa-19feba863fee738778f8b28d9d4b0140e15d541e 2013-04-19 00:03:22 ....A 67362 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.asar-2f34e2f5b47718ae1dd444fb5edbae9bae2823e2 2013-04-19 04:10:16 ....A 69460 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.asia-892ec92f7b04e64af31a0a0278b82c306bb4a23c 2013-04-19 05:41:38 ....A 43036 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.aymz-44a3c3f129a01f111d1481260c98a3d2ac7656d2 2013-04-18 22:54:44 ....A 146595 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.cdpe-3cb3eccf6423986fab72d70b2c7d82405004fc1b 2013-04-19 08:20:10 ....A 118779 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.cdpe-bbd2ff81116bf3a0f303ec9fce344656bf8c8d03 2013-04-19 07:50:54 ....A 168147 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.cdpe-f698dc57596bdc3306062c11ce82df0cf8579b1d 2013-04-19 04:45:30 ....A 43797 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.cgbu-89f2778e3e1b0e141f0fc283dc363cda183ff06a 2013-04-19 08:33:32 ....A 831488 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.ens-ac4563ab04300d96b67feed946d8b006cb6a756f 2013-04-19 07:49:10 ....A 584704 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.ky-a0c23649bd7ce232211c52fd5273ff04ec89b55c 2013-04-18 23:47:36 ....A 209408 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.qrf-74adc08502fd2f6af770fbee7ef518933092e1fb 2013-04-18 23:35:32 ....A 276007 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.rms-b42bd89cc9c5b4a14094584f9c2afa94457bc52b 2013-04-19 07:38:48 ....A 277031 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.rms-ce5c58c7582c9e46b3592e9a528b2ba0119294a2 2013-04-18 23:34:04 ....A 272896 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.vhu-7b7f254db216d6be4951c7c3a2316fe08f1e8f56 2013-04-19 00:35:18 ....A 1178181 Virusshare.00056/Trojan-Ransom.Win32.Gimemo.vra-e3e7ee83b41fe8e6efcddf686b2818a669ddd4f5 2013-04-19 06:08:54 ....A 567296 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.aig-733ba6b697287afdd9de753fe83dfc64965b5510 2013-04-19 02:35:42 ....A 567296 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.aig-89482023857334788fbd94a0625487bfca20de9b 2013-04-19 05:41:38 ....A 567296 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.aig-c65ac42d9a69399db07d4755bb827febbb0ece48 2013-04-19 06:34:00 ....A 567296 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.aig-e4454e1049d59f3268dd2087df363908263583f2 2013-04-19 00:29:44 ....A 478720 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-0c2b93efdfdb59e4fb4e4b5ddbe6144041b1a415 2013-04-19 07:00:42 ....A 357376 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-2320ecc9819fdd866a9469141d32d880942e10be 2013-04-19 02:58:20 ....A 300544 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-25d964f37f0c05cfbfb8d82a82c6221c81646675 2013-04-19 05:06:06 ....A 477184 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-266eba01cd47b2a3753d4d3a77009266bde3924b 2013-04-19 06:29:28 ....A 481792 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-30c336404267518d35be161a43b92e0186e45aaa 2013-04-19 05:48:58 ....A 477696 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-53b063401fef2a598591aa71f32995cb55486fc2 2013-04-19 07:56:24 ....A 374784 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-73b37ade2cd3aedd02e4d7bf01ab50dc3122a551 2013-04-19 06:30:08 ....A 402497 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-a81ba55638e223aa85538a66d168ab931958d706 2013-04-19 05:12:56 ....A 479744 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-e69111029a74126787a5c0e1b6bc301171ac452e 2013-04-18 23:15:48 ....A 370688 Virusshare.00056/Trojan-Ransom.Win32.Hexzone.gen-f2ca46cb44469156d5eeb7ae5911ffd480873784 2013-04-19 08:05:26 ....A 50176 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.aca-21d62582e72685229afdb6d13353bebcafa6f972 2013-04-19 04:32:10 ....A 55296 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.ajh-7d265837abd015939c16c663594b695b9635177e 2013-04-19 08:19:00 ....A 55296 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.alu-361af27cca31fbd14c128a023917664df9adede0 2013-04-19 06:26:18 ....A 100000 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.anu-aeca3faff68ac92393adddc88d5df403bdd30762 2013-04-19 07:04:12 ....A 84992 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.bea-095306ba768cdc49f46e78d433ddd154bdf717ad 2013-04-18 23:42:58 ....A 64000 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.bew-554538148a684c7f175fe03beff2a51871e43557 2013-04-18 23:26:40 ....A 61952 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.byj-d35431635b5d8a0c4a79481203dab0d4d8ff4cfd 2013-04-18 23:16:02 ....A 56832 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.chn-93c9237913152b9f38990421eae6e056be631a5d 2013-04-19 08:01:32 ....A 56832 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.chn-e789baa644072de46eab3860795e85af4f9b4eca 2013-04-18 23:17:58 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.nzti-d785dcad379157e9a52da69f9518a315df344c9e 2013-04-19 06:26:20 ....A 100000 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.nzto-7ebfe99e34e2c5c3771c476f6fe07ea6b7985045 2013-04-19 07:55:04 ....A 57856 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.ps-9c70d0a1f9d917c919169d5cfe2f5d862a7b3eab 2013-04-19 02:55:34 ....A 61952 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.xa-4e699b5d9f12408de0c432b6a301beba51915e09 2013-04-19 08:08:32 ....A 55296 Virusshare.00056/Trojan-Ransom.Win32.HmBlocker.yt-4260f627e65a165df9518be1eb6b14badf80bfda 2013-04-19 02:55:24 ....A 106496 Virusshare.00056/Trojan-Ransom.Win32.Imblocker.cg-17c72eb343e5de43cf051763e74e6c86eeb09b0a 2013-04-19 02:27:04 ....A 122880 Virusshare.00056/Trojan-Ransom.Win32.Imblocker.cg-af7f7d10c3cd4cecc1f7552bd81201a1df4a1a85 2013-04-18 23:16:52 ....A 54442 Virusshare.00056/Trojan-Ransom.Win32.Krotten.eh-3176182cbef6c95abb14b7c0e5ce46c4dbf23fb9 2013-04-18 23:18:22 ....A 19344 Virusshare.00056/Trojan-Ransom.Win32.Mbro.rsz-b63a5d3eb9a80bc873c1fba5994b66c821302f2e 2013-04-18 23:11:26 ....A 55610 Virusshare.00056/Trojan-Ransom.Win32.Mbro.rv-493f2e6e719976b50ed054bbeb2cb3c83a6f3252 2013-04-18 23:11:42 ....A 177152 Virusshare.00056/Trojan-Ransom.Win32.Mbro.tkb-28bf269c0ab0735fd6bfba64c81a86ad69930500 2013-04-19 01:19:56 ....A 59904 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.ahv-c7b573c5fdede5370857e0715f2ac53a5da9746c 2013-04-18 23:48:08 ....A 816640 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.avs-438b99c054f292d944ed1e2955a84b0fe8320ba6 2013-04-19 01:41:54 ....A 265728 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.ba-01986f93d912c17efa91ccd10e848e66e89962ef 2013-04-19 00:56:38 ....A 141312 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.bgc-558591f3ecb266e4679a9c2bc318332deee4735b 2013-04-19 06:13:42 ....A 52736 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.bgc-a51be70ffff82eb9dfe6a92c1e683a0598bcb576 2013-04-19 03:57:46 ....A 52736 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.bgc-d21d5742672aa6cc445939ebd871fb59378c265d 2013-04-19 02:25:26 ....A 52736 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.bgc-db0214f5c554fb1b62017cfb53eacc799d19a0a5 2013-04-19 06:06:08 ....A 255488 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.clc-3330209fc7c7ecdc6f172a3855650f8049296963 2013-04-19 02:34:32 ....A 463872 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.fs-ca443abf6326aabc15cbf9c3b6373e0454276a80 2013-04-19 08:33:40 ....A 57513 Virusshare.00056/Trojan-Ransom.Win32.PinkBlocker.tu-241c69b71aea5d5e35702f5c50ed55db63f6a9de 2013-04-19 07:20:22 ....A 355840 Virusshare.00056/Trojan-Ransom.Win32.PogBlock.gw-6d4b9ac2db51733b709fcf1b4072611484bdfd91 2013-04-18 23:19:42 ....A 367104 Virusshare.00056/Trojan-Ransom.Win32.PogBlock.si-d67864aed8752eaa346f55945dea23e88cfb2ed1 2013-04-19 07:35:48 ....A 669574 Virusshare.00056/Trojan-Ransom.Win32.PolyRansom.bht-aa24432f405c572bd4d13c2c9d8bfe05b1b3f0af 2013-04-19 05:08:58 ....A 135680 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.amcy-5815cfedc900f7f0b38c2a9e15e97e00da1febde 2013-04-19 07:44:48 ....A 57856 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.buzp-9aefd845b4f409fb503c3f58a8daab0dd4e3713c 2013-04-19 05:18:56 ....A 100864 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cupu-ff732c0ed66b319e38c9c59c26ee7668833d3eff 2013-04-19 07:30:46 ....A 89281 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cutp-5eae44d37445de6bb8e591e08b1b507fef80c45d 2013-04-19 00:28:20 ....A 133351 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cutp-6a9b1b307579f292d49aa78930ca32314c1ca591 2013-04-18 23:09:14 ....A 47877 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cuvh-24afa153f8394bd154fbfd831e04216bf1702325 2013-04-19 07:42:28 ....A 49152 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cuvh-8ef2066f5c3b3991470fb51025a7883acf3a7c4c 2013-04-18 23:33:44 ....A 311873 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cuwd-7c108214350b99a97f4661d497659c8967dfb3a3 2013-04-19 08:31:58 ....A 55296 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cuxr-9fb288db8af3e3139c7b73a6ce5994257a448cbd 2013-04-19 02:15:50 ....A 44032 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvaj-758c6dfa6332abfd0fde081ebde77005e5b1b15a 2013-04-19 01:52:04 ....A 291095 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvbw-83306e75b5d2c27d0b438d5c8f60fd63da1d42e5 2013-04-19 06:05:56 ....A 1045058 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvhb-b3a2c9b01c0f31f42a441364acd46aa9bbd18bf1 2013-04-19 01:47:40 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvzf-1887c38b5b906fc2fd601b1a662eb7be366104bf 2013-04-19 05:30:38 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvzf-206a0e27200f09b1b9ff48e800d13699b89c244e 2013-04-19 06:47:40 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvzf-664fa5fc3c65a277b121ebde32f274a7d2167151 2013-04-18 23:54:42 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvzf-6c1758e540ea0613a764d9704c77aa63742b3390 2013-04-19 08:03:22 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvzf-9c5636c85360ba400946c630d320eb238cf81ed0 2013-04-19 08:09:30 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvzf-ae15a5bd6a80f5526075bca5f1edf2302fa93e56 2013-04-18 23:23:12 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cvzf-e2ffb5a3a7564fe9c0addf217356c39af5c3ba06 2013-04-19 01:26:42 ....A 48640 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwag-3ea6d35344fe5d323ddf9d4ebb1f233508ffa873 2013-04-19 04:26:06 ....A 228724 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwag-674a5924f7956c314332f7deef533cb9b401df55 2013-04-19 07:45:04 ....A 16384 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwcj-374dddc191c6aec1364e8afee3d906932f072ab1 2013-04-19 08:07:36 ....A 206924 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwfl-12779443b1a6da2176beacc6b8c0ae91abf0b636 2013-04-19 06:37:26 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwfq-0ba83bc141c6a59117d63928f14ecfc7021ef8bf 2013-04-19 04:50:18 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwfq-f243198dbfc182e35a5e6c2d16d0504a002560d9 2013-04-19 07:14:00 ....A 44544 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgf-3bb74faaae744c5b8c1dbefec58d4cf41ff666a7 2013-04-18 23:20:48 ....A 16384 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgf-40cede5d876f84daecf1aa5fd51df61f000c315b 2013-04-19 02:32:18 ....A 28672 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgf-98c140ee5bd74e6ef34935c9e4b03a747c4b386d 2013-04-19 07:20:06 ....A 44544 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgf-c96b6c619df7155baea6cf02309903e967ecc7f8 2013-04-19 07:25:38 ....A 58199 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-1c47e1f2c75fd485fea716348d988bcfc8f814ac 2013-04-19 06:47:22 ....A 59419 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-231922d7b4cb81c585daa972ffc5ff0ee2a77104 2013-04-19 00:46:22 ....A 58676 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-2ca98d925ca58d31f0de014e210e3a1dd9bfa753 2013-04-19 05:08:20 ....A 59274 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-3cf66630e24d1ea4fe4c6a42c8f65db353ef0b9d 2013-04-19 07:43:08 ....A 57871 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-428e8e0fd4071b5411b12347796481409e0e2a61 2013-04-19 00:33:50 ....A 58934 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-42cb2b40dfdd44abd948da2aaeb953d1e82f971f 2013-04-19 02:31:02 ....A 59171 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-6601aa9f7a2d0b01a192be65fda4d6e5e493f28a 2013-04-19 06:18:36 ....A 59292 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-6df9d0284c627e018c266a5a2d056a754d0656d3 2013-04-19 08:01:22 ....A 58444 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-7c80ae52e3d748fdf68ae8114417f746703275d2 2013-04-18 23:18:40 ....A 59531 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-8825b8687a98e63c5ddec2a3ee93411b4f0bd027 2013-04-19 05:37:16 ....A 57626 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-af077f3735f3b9175c41a5c0d7fd0a1c84c60e68 2013-04-19 05:52:48 ....A 58600 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-bb050ec4d56ad4fab93cb5d58cb43d267b0b2c7f 2013-04-18 23:02:36 ....A 59208 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-bec3bf8cb5dcc9d325eacf3803d5caa051de516d 2013-04-19 08:00:36 ....A 58984 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-c95447178f80808d1aa6b4ee24089ea6ad8af278 2013-04-19 02:26:08 ....A 59358 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-cfcbf35033ecef56549ab8d9830bbe70ff74a691 2013-04-19 07:10:58 ....A 58662 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-e0c7089f503260e11fbcbecb7a239601697e1d24 2013-04-19 01:38:34 ....A 59217 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-e350b3ea3bde450b251c38d55a9ff7523dbbc1fa 2013-04-19 07:07:36 ....A 57509 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-e51fe76682c9b952e4c933c3823a1891c7457be0 2013-04-19 01:36:08 ....A 59515 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-f54afae857f46bc061c8845671ab667c85f34268 2013-04-19 08:26:48 ....A 59145 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwgx-feb1d900b4f5c1a38aadb8fd37f95c4b19f5e12c 2013-04-18 23:53:58 ....A 514560 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwho-0f04ed4b8cfff2d6d9b2c1126d92f246a470ae7d 2013-04-19 01:36:04 ....A 386596 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwho-352bd65f48aad199157ac03fed5f3e44b13d109f 2013-04-19 07:09:36 ....A 563736 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwho-5a615d78ee35aa6c3bcb2978043f7b9309f4ea1c 2013-04-18 22:53:22 ....A 96768 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwho-a7220ec540b86f209be6746cfff697341fc213d0 2013-04-19 00:00:58 ....A 456192 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwho-ab34838575bcd88d1d273e7125776c2acae86bdc 2013-04-19 07:44:44 ....A 535552 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwho-d4b872c30a7c3a15a15be43fdeac9d4513b2cb82 2013-04-19 07:24:00 ....A 996403 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwhq-e60d36efd6b307bef4f18e31e7932a711106cd44 2013-04-19 05:32:26 ....A 1363839 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwhq-eb62e1652a2fb5a87f09e864518cba76d46f53a1 2013-04-18 23:34:34 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-089c771c24240ff757f87a4d260bee269b9bda5b 2013-04-18 22:52:04 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-0b571d14715189aedeb957e79e6252f77532794c 2013-04-19 01:30:04 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-1d38913d29c59f3c1f3b712e30943e5e8feba9a3 2013-04-18 23:44:14 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-66d3c689fc039fa6227bf8b8bc7716037d0653a0 2013-04-19 07:32:46 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-7e185f32de59db42184889f450bd11849605afe0 2013-04-19 07:42:44 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-7ed407ed9e013c3b5c03e32c9c627ee91cf62913 2013-04-19 00:37:14 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-8311fbce3659234dace4bb4185a62cf4d5dffbc6 2013-04-19 02:29:30 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-939c3d1e1591752ebdba8f74282024ca964a1231 2013-04-19 02:29:30 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-d53ae37b29158f102a1957c79b3747e286af4f3f 2013-04-19 06:32:58 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-ddf077861dd01a1f818342371785ff21bda99d4a 2013-04-19 06:44:40 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-f400af10e8bfbc7c498ac186f5bc9aedddf06ee6 2013-04-19 05:08:22 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-f5edfb531a79fabce8c7c7c9703a178f261cfc5a 2013-04-19 01:47:16 ....A 46080 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwij-fe90276d21b2ad1a2a3cdd882e08938132068dd6 2013-04-19 04:20:22 ....A 53960 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwjj-129f9a6bb62dde3d3af44b8b76af4ce9c45958a6 2013-04-19 08:08:50 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwkp-f790ff130fdde74c6c28f9c129229a9fca909a1d 2013-04-19 02:03:16 ....A 171520 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwkp-f9880ba934092efdf9d944a719713f8c63a86313 2013-04-19 00:01:20 ....A 225792 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwkw-d5c74d2e58d751f2a01dc7c4eb411a3034314871 2013-04-19 02:35:38 ....A 25591 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmh-1817717e941fce6c845fd3ba2c4a017efdde3715 2013-04-19 07:22:50 ....A 25591 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmh-2ed6c113a3576a85e974c2fff63dd001d3d2099a 2013-04-19 02:15:18 ....A 84983 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmh-bf0e1e4605f31d4d29a577794cc1b0af455f9604 2013-04-19 02:31:58 ....A 25591 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmh-d9b1fc575b7f875819c8304db5abad2f1e72c6b5 2013-04-19 07:18:56 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-26ba6cd839d86fd5f55704a34163c419078330f3 2013-04-18 23:19:18 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-381975e2e7e9937b1f00a6c2d1287c73eaa35f9b 2013-04-19 01:12:28 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-42a03adb20364205097c0210e02211ac4d602bf0 2013-04-18 23:08:52 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-4c5bc39ae3c23a5a0e89055a533a229fa64ad1b7 2013-04-19 05:26:04 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-52abe7b5ad986a7eaae9a6023da801b9c9a6ee78 2013-04-19 08:19:12 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-557e2877b1bedaf753bad318b655e56c49d16aa4 2013-04-19 02:31:40 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-58f399e61fa0a41f56e2a699845b48df91c129b1 2013-04-19 00:27:38 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-62e9d8ee7109291e87c856f84431be4ab19f412b 2013-04-19 05:41:52 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-630aa41521e2a0e627cdfab85f7164e6e9c6abed 2013-04-19 05:54:50 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-8978a28f35dac0496d151d742f1c9ac60565ddba 2013-04-19 05:55:14 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-9e898373391ce62c8a4ca82f7334e278ff5b349d 2013-04-19 00:40:04 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-a16383a721715e354f2ab8caf0bbd5af29fd7955 2013-04-18 23:34:38 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-b0dae375997cab6a81a253a61e665df6ff839bc1 2013-04-19 07:19:40 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-b679161790fd3e808ff5e9a0ef3625757a82bcba 2013-04-19 04:20:24 ....A 114688 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-b7c4efef43c32067ed4432136d1e2459502707c5 2013-04-18 22:51:46 ....A 43008 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-bc08ce547da39a766b1032d944c803f65d07fe61 2013-04-19 06:29:28 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-c5512f9f752abf9d2c52b9c4b373e10ae9ff866d 2013-04-19 02:33:24 ....A 106496 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-d4ae07e33f4e029251a06300134436cf804bc5f0 2013-04-19 07:11:44 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-d819b601747eaa8d14633404359ef168ef4054b8 2013-04-19 06:08:00 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-e31e15917f9c724a576d126e817eb5c1ab0e319a 2013-04-19 06:09:06 ....A 39424 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwmo-f6f397b3075903172fbcd0c7685ebe5703225ce6 2013-04-18 23:25:00 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-0523cbb006946ec571786bf61f5a825f81984c96 2013-04-19 02:08:34 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-3c83f85453c4d314b4441d745e7d68f7d574c8b7 2013-04-19 08:14:12 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-4a720001add7c0a4c450a2cafc023f3f27325337 2013-04-19 06:32:10 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-4dcf1e9131aea464c852f727b03de3189ebb1d25 2013-04-19 06:09:06 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-58dafc1ee678d291e6a39476c43f180d33524991 2013-04-19 06:01:38 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-7280505112944b51c24fd7585c8f6b0d8e1f1f3d 2013-04-19 07:16:10 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-74d8e24fa85999dd95ac058e1176de29aebe8dec 2013-04-19 00:01:34 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-86d223ea5894fa924aff603628b5f407c6e31cb9 2013-04-19 00:47:26 ....A 41472 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.cwns-d509015cc6fb5b02335678a5717bc567b7099861 2013-04-19 06:41:32 ....A 210404 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dbyg-b00b79399e08f88a40e870a03a2de18ca500bd95 2013-04-19 01:51:28 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-07b28d6f5c5a3adab766d57ca13d1b95a4aca31a 2013-04-18 22:55:40 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-2df7062867ce6ec27d5410daa9d09e49dca17a4e 2013-04-19 07:21:26 ....A 51238 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-31544d227cb96c5c08966f7b5696ec02088b042c 2013-04-19 05:47:34 ....A 51238 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-31dff67b61577360e9180f4285e59f762bd3dfd9 2013-04-19 06:34:18 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-3ee5b477ecc43e45aa654000ca7307ef3d2b8a97 2013-04-18 23:28:20 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-3feb5d2fd6b26a4fb53268f11e3a9dcb7845b62c 2013-04-19 03:20:30 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-7d7f1e2be7ea063947a3edfde565e7c9dd37c3e8 2013-04-19 05:35:42 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-7fb36f245c47f55711a8b8be82f94047efb0f676 2013-04-19 05:54:28 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-8f8ef11e697e0d1b326ec2629241bc7b392c993c 2013-04-19 06:08:38 ....A 51390 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-9104b6c5f5628c4d66447b5357df245345780be2 2013-04-19 06:14:38 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-958f3a2044fdffaa0bd553c414799c32c1cf9f25 2013-04-19 00:25:50 ....A 51238 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-9b620fb63ab7c5fe23a711cea5165a216d956a33 2013-04-19 04:01:18 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-9cb2af5d8858177399cb53b1035eb1669b1f6aa9 2013-04-19 05:06:44 ....A 51238 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-9e8b3bf608dddd5c849170e038f3877cadf5f64a 2013-04-18 23:00:02 ....A 51238 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-a51937412abee2e06bd7400955ed6b44b5ebdcbd 2013-04-19 06:36:38 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-a8b74c420bfcd65cc3ee3b2ab80e85cbfb76c0c4 2013-04-19 06:14:26 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-c8a95e59e430256a76444eb79659d5410443f86c 2013-04-19 03:11:08 ....A 51238 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-d060f914e50bfa7d6150d4e42a82c2a2bc4bc607 2013-04-19 06:55:02 ....A 51238 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-d4dc9a7f69bff993b3aa8934327a7189a21ab727 2013-04-19 07:51:40 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-dca8f577267048b9ad63163c7af093c3a13a661c 2013-04-18 23:42:52 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-de3866390120133f841e4796136f743412a9fd5b 2013-04-19 06:31:30 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-e5cc3ef57fda2e9a60d5df5a8de26b9a8cf36d38 2013-04-19 04:06:24 ....A 51276 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dcdt-e76e3ee1b562fa298150473d254b92c61150ed0d 2013-04-19 01:15:42 ....A 14336 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.ddqf-1fd83d76f7eecd1ab4ae604d7eba63bbd974ab55 2013-04-19 07:43:58 ....A 3334050 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.depc-87cc76b4027ad97786a94664f1422915a6f72201 2013-04-19 03:26:34 ....A 194650 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dffl-666d341545498f1b785987c702bc7ef9dc64aa46 2013-04-19 00:52:46 ....A 567374 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.dleo-ea8a0be4fdcdedf9d98ba6bd3ce324c827e41648 2013-04-19 00:13:04 ....A 763904 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.emi-59dcea2a27aa10fa434b016b170e95bb918a468e 2013-04-19 04:18:28 ....A 149504 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.fdr-376f43b6b38ea70b6cb51e9ef5480cb2e97feb9c 2013-04-19 06:00:46 ....A 140800 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.fdr-cb94a95a300e39b6e4f61805b35801d583562363 2013-04-19 06:15:18 ....A 185344 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.fdr-ce7973833f9b7e25b648c547ba4cc25bfb4728cf 2013-04-19 05:22:18 ....A 156160 Virusshare.00056/Trojan-Ransom.Win32.PornoAsset.ujk-013f744e84de9ff3b1ec37af92ff15639798a4a9 2013-04-19 04:28:42 ....A 70656 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.acf-180211cc3d05b8f96a65d0567eebfb5f52f64d20 2013-04-18 23:47:58 ....A 368640 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.afg-412e6ac4835a2b85b414120d2b140584c58ced91 2013-04-19 01:37:28 ....A 101888 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.aho-0c232f695e5cad67ce829c60b9aec13783fb956d 2013-04-19 08:24:58 ....A 72192 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.cuj-ddfe676257845d8e7f5cfd24dd07d4820bc04751 2013-04-18 23:52:08 ....A 14582 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.dxz-4cd6b243a39b21e5917fe333f38ae1c0e459aa21 2013-04-19 05:27:52 ....A 74752 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ejtx-4cde69600e9e3c1b885e6e249b2a4410693e685c 2013-04-19 07:22:02 ....A 945112 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekjt-363826da963ee805c9f271c04153599bfc62bdd7 2013-04-19 08:11:16 ....A 1699328 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekjt-831c12f0e6388edb97b3e12e8cbcd336ddc87881 2013-04-18 23:01:40 ....A 210644 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekjt-ac1c5d340602145503844534cf001d4b6c6b8794 2013-04-19 08:33:28 ....A 1431336 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekjt-e19e1cae0e8e22b4b3cc59d9117c11c0ff2d0904 2013-04-19 05:16:36 ....A 807736 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekjt-f450ee539a78d3535d2c0db15022fa5869dc35d8 2013-04-19 06:53:44 ....A 812500 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekjt-f885083f162d6761ffac62b08a68b93e8f6beb13 2013-04-19 07:42:22 ....A 1213440 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekkm-14ef4f78d4c542c009cacc5c395771c234a790cf 2013-04-19 04:46:12 ....A 1191424 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekkm-1be8ad7c0447c73fdda80581ba475f8d9d49317f 2013-04-19 05:45:44 ....A 164352 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekkm-653c2085028549806679b92e2726f4b195046927 2013-04-18 23:07:06 ....A 221184 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.ekkm-c8328489c0edd0ad352814818044486b03d0a9f6 2013-04-18 23:56:28 ....A 10078243 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.elbx-6f780f4574601c945de21605f6c24b447bb94c49 2013-04-19 02:46:44 ....A 172032 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.fv-026bc49e0296ab451c14432c2f7174a9addb916e 2013-04-19 00:38:24 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-005ed88916a025c0dc2d80fec1828d6e9ea65e57 2013-04-19 07:21:16 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-010bfee08327b50069ee50fac37ca2b513b02312 2013-04-19 08:29:04 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-015f221d2254ad55ce54fc1add81dbc3df436225 2013-04-19 06:56:22 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-06539b449e6d2e1bc2401d2992711a16cbadbaf2 2013-04-19 02:31:02 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-086f6ac21d3acdb8ba46689788ab7024c63bc7ed 2013-04-19 08:00:20 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-0d319d797fa00e1324f2f9b8178c7073bce5e7ed 2013-04-19 07:01:58 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-0f7532d4994b8850b420b5410f3b198313b63af1 2013-04-19 04:07:00 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-22bfc87a0c4c2efd7a9163da45efc59b733d1b2f 2013-04-19 06:57:46 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-24a33f40372bd30d818e75fff4a9b13d1d7f5a3c 2013-04-19 02:34:40 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-261e02706373bd4157b72ee23791aaa996821b19 2013-04-19 05:32:24 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-2c62ed82893a53485c8148625fe866af920aa4e3 2013-04-19 02:06:58 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-38b0f2a7223716a2b6b2b301b1c4995faa6d24f2 2013-04-18 23:23:12 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-3d77bb89912175720329b2845393e0a9e05547d9 2013-04-19 05:55:34 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-463282b7cfa0a2b3f1adb7c3eb08e03c0f3896fe 2013-04-19 01:03:30 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-4714a320fef30463ec77c570b0c119a096c5c346 2013-04-19 02:30:02 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-4a83ae28b7b1ea6a310803b7f12e6318a427a076 2013-04-19 07:50:00 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-5dec917edf456c8fb8b68304a5386c60353aeba0 2013-04-19 02:51:36 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-60141ce9dda05a730163fee5dda42b9ed0fa9568 2013-04-18 23:47:08 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-624877f95bb6914125fdf9b4c60cd86ca1426ee5 2013-04-19 05:40:08 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-6bbbb4c252580922408692adb89c053a9ff9b974 2013-04-19 06:09:22 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-6d684b5dd9b349b7afd74b2fa582e10ec260d1cc 2013-04-19 01:34:06 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-6de720ef1cf3e6ef72881d4daa7138a2f8e123a7 2013-04-19 07:21:44 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-6f8bceab167e12183b5165dddb1c421f1a2b74b6 2013-04-19 00:23:48 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-77c472c8bb3e4ec03637f6cb5aff6946c8760ac1 2013-04-19 04:38:16 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-78fc4a28a1cac57ce4659692c8751cb98a9a5969 2013-04-19 02:30:56 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-7c67e68a790f19d5c9bb8675dc231f2b53ee2e10 2013-04-19 01:37:08 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-843fc437aa1e4e004e5576255f29127645b72967 2013-04-19 07:54:00 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-850b611e16a5d284ee7434e22c45d0e6a2645cbf 2013-04-18 23:35:38 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-8701030f2a13f92f98ecc099822bc3a6f56f8184 2013-04-18 23:54:34 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-88d0c9181032a4794c3afdeabaa5747850383693 2013-04-19 05:11:54 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-9176e490c9f72fd31a91368e84e01c2506540f6e 2013-04-19 00:02:52 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-93af785d005a51443b9ce53fa80a0be30f94f2d7 2013-04-19 02:23:58 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-96f6f342f1bb4b3c2e091847c821ac7afc28951a 2013-04-19 07:31:36 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-96fa8d7a7c553b668cda226668f0909fc2962826 2013-04-19 02:58:40 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-9e607e5e31a05b0c99575985c924ed3c0d34dc0c 2013-04-19 02:23:10 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-a36a67d0556aefbe146980b75438449cc7e5a0eb 2013-04-19 02:29:10 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-a4a57ca9d83c8b44e25367215837fae7e343c989 2013-04-19 07:23:56 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-ade739af2f8dac93cfc4f88383fa86eb62e6f433 2013-04-19 02:51:42 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-bffdd47e06509e80ce5b585309c0a3693c8e1c7e 2013-04-19 08:20:14 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-c01b4569d9cb672598414cfa4dd761decf00a9eb 2013-04-18 23:32:20 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-c09f87f7f9735e61d0ed330ca1c8ce430752f1a9 2013-04-18 23:52:44 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-c3ea6fb51ac49f7c91042cf3f7ed8b648257041e 2013-04-19 05:37:58 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-c622758cf15fde9b8e0cd57ec7ae40972a1bbe59 2013-04-19 06:55:12 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-ce9c78ab25f56b6fe91184e76c7022c87be09825 2013-04-19 08:27:38 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-d4b24e8534e0974646d24f99c5dd951b2eab7f38 2013-04-19 01:43:52 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-d4f996623abbd1a4402e2ed95c04073f6a70b5b9 2013-04-19 01:04:32 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-dd0c521f93e4ae8cfb0e212870acf38d5a8844d8 2013-04-19 01:10:38 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-dd42dbe60e5f90bea5e3eff4f1ff12082f41f131 2013-04-19 00:37:12 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-dfdff34d250a745925af2c5e377a4205215c9f0c 2013-04-19 07:10:00 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-e7f54f0c2baf3503c043ffbb2a40a5651ba631b9 2013-04-18 23:37:30 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-f0be74a0ddd300bfcbeecfcb7d4de396c1836b50 2013-04-18 23:30:04 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-f191b088a4b47d133ab8a20959f5f2c41b6435be 2013-04-18 23:23:14 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-f20c17dd7ded19fffd1b372d47ece9b1a7a927b0 2013-04-19 07:58:56 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-f396131a29f7896269d55debd561cecf911eda61 2013-04-19 07:25:12 ....A 60928 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.hts-fc36eedebd45923567c31199ac4cd344cd4f87a7 2013-04-19 00:52:12 ....A 120320 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.if-8670c9d7e2a023b9492e66262df5823727b80c62 2013-04-18 22:54:00 ....A 120320 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.if-d45bef84edd879ba9652abe98abaa8d4f782b67d 2013-04-19 08:27:56 ....A 64120 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.jim-47319f24ff6a27177d17a5781b7b51ef8e664723 2013-04-19 06:33:10 ....A 53248 Virusshare.00056/Trojan-Ransom.Win32.PornoBlocker.mh-f0f024e1a71000cb110d15885472dfff2656f52e 2013-04-19 06:42:00 ....A 323584 Virusshare.00056/Trojan-Ransom.Win32.PornoCinema.b-2f1a60e41c5bdaff41b37eec670532dd191d444a 2013-04-19 07:29:06 ....A 395776 Virusshare.00056/Trojan-Ransom.Win32.PornoCodec.da-41b9b624131ac14a500620904d58e96fb5049be3 2013-04-19 00:51:00 ....A 12483 Virusshare.00056/Trojan-Ransom.Win32.RedLine.dz-2f0148a4b74bd5361e81f1c44931e399c20c6118 2013-04-19 04:28:06 ....A 1928192 Virusshare.00056/Trojan-Ransom.Win32.SMSer.in-6ced10cdb1256cea9bec9e65f5f33254bda7299c 2013-04-19 01:49:52 ....A 93184 Virusshare.00056/Trojan-Ransom.Win32.SMSer.tc-33583bded7acdd53fde50411d09faa9ba635761c 2013-04-19 07:39:12 ....A 585728 Virusshare.00056/Trojan-Ransom.Win32.SMSer.vy-3f823460f93b997e47e90e39f9a50aff0862c328 2013-04-19 00:26:28 ....A 583680 Virusshare.00056/Trojan-Ransom.Win32.Skomaz.a-8c8dd6f75e314014fd56694e3353de37d1efbad4 2013-04-19 08:26:08 ....A 58368 Virusshare.00056/Trojan-Ransom.Win32.Timer.fii-83f478e5b13ade7c2af04a26844af9bfec2d6832 2013-04-19 07:35:42 ....A 49152 Virusshare.00056/Trojan-Ransom.Win32.Timer.fii-bebb6ef213e2ec8623084acf7e7092708266da59 2013-04-19 08:13:06 ....A 63488 Virusshare.00056/Trojan-Ransom.Win32.Timer.fii-bf0fbe73e3999007d8ef3a9636550454925c81b5 2013-04-18 23:06:50 ....A 18432 Virusshare.00056/Trojan-Ransom.Win32.Vandev.a-e9438f9bf828074cabfc60f6397be08a4521ca84 2013-04-19 01:25:40 ....A 409697 Virusshare.00056/Trojan-Ransom.Win32.Winac.a-37061acc5c9e7d339105c663d7b89444eeb6bc2a 2013-04-19 07:16:32 ....A 450048 Virusshare.00056/Trojan-Ransom.Win32.Wisiswis.m-8817930c730b67d2fe026311f8f8d4544687046c 2013-04-18 22:54:54 ....A 100352 Virusshare.00056/Trojan-Ransom.Win32.XBlocker.agd-a06a8b0121e178c07eb5df8ea0676498bd9f8ea5 2013-04-19 07:58:52 ....A 152064 Virusshare.00056/Trojan-Ransom.Win32.XBlocker.aii-873de9cd34e65dc94c0a22b06808526b63e7d3da 2013-04-19 02:30:18 ....A 406528 Virusshare.00056/Trojan-Ransom.Win32.XBlocker.akz-59aaa089610070ccd8a0fac0d40a6e71a4b75b6f 2013-04-19 08:09:16 ....A 323584 Virusshare.00056/Trojan-Ransom.Win32.Xorist.fnanj-adca6da6d4d3112dd614cbcff42efcad1ba73a26 2013-04-19 02:22:20 ....A 265216 Virusshare.00056/Trojan-Ransom.Win32.Xorist.fnank-cad8506441b5959e63b3ca410878840ddc754032 2013-04-19 05:40:28 ....A 948400 Virusshare.00056/Trojan-Ransom.Win32.ZedoPoo.abg-1951f06cb03f269434d67db8f647ffc459ac78ae 2013-04-19 05:46:16 ....A 214192 Virusshare.00056/Trojan-Ransom.Win32.ZedoPoo.abm-35d89c2466328b6ece0dc78362362376950d7d50 2013-04-19 08:02:10 ....A 58368 Virusshare.00056/Trojan-Ransom.Win32.ZedoPoo.pd-f7297fc890f47394939ee63738b1131acd026fa0 2013-04-19 05:40:08 ....A 206074 Virusshare.00056/Trojan-SMS.J2ME.Agent.db-b6979981460711ae470f967abb49bf1b8716e54b 2013-04-19 05:28:42 ....A 18632 Virusshare.00056/Trojan-SMS.J2ME.Agent.ik-dd12f2a8bee22b39ecc473ed7b7ff2aa109402f3 2013-04-19 04:48:14 ....A 67655 Virusshare.00056/Trojan-SMS.J2ME.Agent.kf-06c0529a314c4e29421034897358767ad0a13ccf 2013-04-19 05:58:54 ....A 67760 Virusshare.00056/Trojan-SMS.J2ME.Agent.kf-6bda7ffb3601b4940b4901003dbf13dff82cff2d 2013-04-19 08:10:48 ....A 65053 Virusshare.00056/Trojan-SMS.J2ME.Agent.kf-c7a2668246fc1e3ae17a09250c4f2d04a379a449 2013-04-19 05:27:20 ....A 66809 Virusshare.00056/Trojan-SMS.J2ME.Agent.kf-ddd3b090e903e91a0fdc0a926506746e5d588555 2013-04-19 05:27:34 ....A 208939 Virusshare.00056/Trojan-SMS.J2ME.Boxer.b-f69b120f8ee51d323a26cc9abb02ecb1c62ca6cc 2013-04-18 22:49:16 ....A 6399 Virusshare.00056/Trojan-SMS.J2ME.Boxer.bj-9d12a176607a6e3bb1b506efb063e2f1e54b913b 2013-04-19 08:16:52 ....A 6390 Virusshare.00056/Trojan-SMS.J2ME.Boxer.bj-b1f80edbe1db65e5a369173ee75f27dceca163c7 2013-04-19 05:45:28 ....A 56986 Virusshare.00056/Trojan-SMS.J2ME.Boxer.bt-ed9a722bd723f508358b9896f681747424dc0f4a 2013-04-19 05:53:42 ....A 23926 Virusshare.00056/Trojan-SMS.J2ME.Boxer.ev-474c3fbafba12bfbc0220702709238ecfafd8082 2013-04-19 08:17:46 ....A 3921 Virusshare.00056/Trojan-SMS.J2ME.Boxer.j-2304e71be0d8e89ec3a2f4438c56c8660245e0ab 2013-04-19 06:12:18 ....A 261267 Virusshare.00056/Trojan-SMS.J2ME.Boxer.j-6b5ff1848292ca6da6786a9fef5f15d94bcfec2e 2013-04-19 07:28:36 ....A 8115 Virusshare.00056/Trojan-SMS.J2ME.Boxer.j-c1228b274734508215ae18f2302aa91d722ab320 2013-04-19 06:03:52 ....A 75872 Virusshare.00056/Trojan-SMS.J2ME.Garlag.c-0e6ecf18144ecc65309a060ecb6edc02ec4a46d2 2013-04-18 23:17:40 ....A 58948 Virusshare.00056/Trojan-SMS.J2ME.Jifake.gen-cb37bda867160c885873e10e33ec54f7575b331e 2013-04-19 03:08:54 ....A 97021 Virusshare.00056/Trojan-SMS.J2ME.Jifake.gen-e8576a32738aa60c3f6a2019f2a6f56d5ce72e02 2013-04-19 05:44:04 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-02c27bcba7b8000a07b710515e5be471bfa6101b 2013-04-19 05:30:44 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-082c49440bdbab2e81a7e0b6ae9335490bd5e6a1 2013-04-19 05:43:04 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-098d1fed4fe1df8287752387d474628d619d27bc 2013-04-19 04:56:14 ....A 50275 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-1027bb976a6e6baf1713f5fffe9b81931aebf2ea 2013-04-19 05:28:18 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-10d2df9edd91be1f209ec0f5faf850d038236705 2013-04-18 23:39:42 ....A 37480 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-14a363b451c750b6c15a4cda71db703b2e691fc7 2013-04-19 05:28:28 ....A 37417 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-191820789d5a325247e79b3724b64c45cedf6231 2013-04-19 06:10:34 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-1f2417c4f14beadf4574bb60adcdb4659c24683b 2013-04-19 05:52:50 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-23ecf0df00c462b710f71cbcbd4e062dcda27af1 2013-04-19 06:19:48 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-2805dcf81515480797aa902b94077646c24c61b2 2013-04-19 06:14:28 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-29733a8d7bbfe6cfa43c7881c8dcf4e00dae8565 2013-04-19 05:43:00 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-3056dd295c4c82cf552dca32bf45db3ff8d4066d 2013-04-19 05:42:28 ....A 112427 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-3472a3784f8ee763ccd448a9849fe639290c4d61 2013-04-19 05:44:48 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-34ce36e83fb43f2c79b580f4460b9a15eaec8337 2013-04-19 05:41:34 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-36c0f6dedbae7035eea13da01e0dc2f217b37176 2013-04-19 08:14:56 ....A 69767 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-434560ee190a70c11f10351a0df8b751cd365140 2013-04-19 05:32:38 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-54b61ede9ed97987e28404d3b65413ecc414d86e 2013-04-19 06:09:16 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-55207353173d1547fe8c79d2f8fa5ed23a3dfa29 2013-04-19 05:43:42 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-56605b9350e3881346a79301d8e19275a5c30136 2013-04-19 06:27:08 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-58318ef010fdb4e71db7b0a15b52623ca2974084 2013-04-19 05:53:40 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-5a9178cde6b2e379d0c9f9021a4334b7913d6a42 2013-04-18 22:51:16 ....A 45880 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-5fe90637a45f27673a90e0090e8dc7cf4602ed27 2013-04-19 06:14:10 ....A 270158 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-67728dde9c03a32cbc0cb1bb9b6d6472d290c15b 2013-04-18 23:48:10 ....A 45880 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-67aaadf6de26a627f37ab17c14e9b0b1fa305efe 2013-04-18 23:40:58 ....A 48704 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-69ab12c796650010a8bfbd6841f97f6556ec0b54 2013-04-19 05:27:14 ....A 269588 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-706b1e6bc51268a4eea43c46a5ba25f0ca9c8c52 2013-04-19 05:39:36 ....A 548424 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-79ce8b1cf8fe5ec6ac482c13f5a22274724ae694 2013-04-19 08:07:16 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-7dcedefc8eda37dcdc215b427a5c7e71185caf0d 2013-04-19 06:01:20 ....A 45880 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-7e1cc5be1ee59a9e9431a431f751e6afe8fe65ed 2013-04-19 06:19:08 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-7eda92502be57088ebe71ad353ef4e8383a1f2df 2013-04-19 06:23:34 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-802cb3cf7df2d84d14569c33cce6368c5ee4a13b 2013-04-19 08:22:18 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-85fc7f28a02bd7765ca8b403ba777027e53f2947 2013-04-18 22:49:32 ....A 37478 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-8a5c5dbc67d4876b3e6d32befd34d946f598f741 2013-04-19 06:12:16 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-8bedffda592041b15e7e9037275738e485be6a30 2013-04-19 06:23:12 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-9092b842cd2117c76a1a8d53ffb403ead3e979fb 2013-04-18 23:42:24 ....A 49254 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-974d3d94a8137709b99f08c1c2771e4cc80a70f2 2013-04-19 05:44:42 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-9c4450d2c03943645cad148353aeb43a887a8be1 2013-04-19 08:02:38 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-a09b5cf58bfe663ba552e2b2042ee31b24640574 2013-04-19 07:45:24 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-a159a7d6bd5f2a67e23b36dea84ce5b8b8a5dc10 2013-04-19 07:30:58 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-a170639f3f7e1e403003528310910ce6961afafb 2013-04-19 06:25:28 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-a20d012e840d5d647c62a2a3b8117d893925b264 2013-04-19 05:29:48 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-a2c98f2a655031ae2c28d094286207994934b429 2013-04-19 05:34:48 ....A 37588 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-a735940ed7c573e82408e5fc7bd78986e2c848db 2013-04-19 05:27:18 ....A 95193 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-a7f5c2d9d3e006a38bd5555ddc575f96572f6fc5 2013-04-19 05:39:12 ....A 152024 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-aaf46356893f4f5fb7ba63997e9642b5f1a73821 2013-04-19 05:44:52 ....A 353268 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-ab6a024f6674d44b692e6a85b21c1490efd665bf 2013-04-19 05:35:48 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-b0cee22b4f742a4e5f84591416a18e12f0a49cd6 2013-04-19 08:13:14 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-b13aa09cefad085c38bfdbf9d9e7fc4c04de327a 2013-04-19 06:03:10 ....A 33190 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-b23a27767865779bf7d916434bd55db0aea52de8 2013-04-19 05:38:58 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-b2f4514a6fbd1c88971ee58ddec5f880008d5530 2013-04-19 05:32:58 ....A 119944 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-b5329869036f2766ce1edca8c5ce6ed353e40fef 2013-04-19 06:25:14 ....A 45878 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-bad2b4ec44984ac0425066904c0c6383d32b4f94 2013-04-19 05:33:08 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-bc28c3db5c107877046f78178e008a82c7681cda 2013-04-18 23:09:40 ....A 37476 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-bd38b4f566a87925a04e395698f5546eb1287829 2013-04-19 05:50:46 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-bf1306bdd5b2763f1c86a879e565b4636f7cf55c 2013-04-19 00:04:46 ....A 45880 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-bf6ea8ffbc2687d08022d5537ba1aeac18bd6b40 2013-04-19 05:32:38 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-c8e81f6889d6c54f691e5cae7e4ee0b400ae4b8c 2013-04-19 06:17:16 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-ce749872a9107e16a0793299dc18c982ae4c8e32 2013-04-19 05:57:24 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-d41f12e6c947189529b8de3d4b37ac25bb3e4815 2013-04-19 06:11:34 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-d4dd774a7cfe480b062921f4138a3c4cd15cd007 2013-04-19 05:42:42 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-d5d9dae9ceba5792bfd985237354b61e5b27cac2 2013-04-19 05:32:06 ....A 69767 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-d7673e35e284d0b5017c0bcf1fa1fcecf86a0afb 2013-04-18 23:49:38 ....A 45877 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-da7ea428f0ffeb8a45b92a2315bcc62ecb591176 2013-04-19 05:39:36 ....A 69765 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-db9c769d6acee18e421911115ed5673c65f4d4ed 2013-04-19 06:01:02 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-e283cf4d596353c36905237e712f54105c45c64b 2013-04-19 05:43:00 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-e6724f9e1a80333b389967a43da4c4d1ae5ae369 2013-04-19 07:53:24 ....A 152089 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-ea79961184d4604457ebf15dc0d3fca084835623 2013-04-18 23:51:34 ....A 353364 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-f0fa8d223935562039be237b7022d48922934db1 2013-04-19 05:39:14 ....A 69766 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-f9c293900b914e0273bd1c2e70cd3445e811987c 2013-04-19 06:12:40 ....A 37475 Virusshare.00056/Trojan-SMS.J2ME.Jifake.my-ff84c3a8cf6b9a3467796e77a6dd5966abb80047 2013-04-19 02:26:10 ....A 6056 Virusshare.00056/Trojan-SMS.J2ME.Konov.aa-6723a4dc52821755e8b05f552aeedd2f29b3746d 2013-04-19 05:28:38 ....A 11463 Virusshare.00056/Trojan-SMS.J2ME.Konov.aa-8b0e3ab1f0e88d94054e07d710eab4b79774653b 2013-04-19 05:32:20 ....A 6058 Virusshare.00056/Trojan-SMS.J2ME.Konov.aa-a4f45879ea85733bb47b1d7d2df3e37cbf54b1e4 2013-04-19 05:54:42 ....A 4655 Virusshare.00056/Trojan-Spy.HTML.Amazofraud.k-6507ed21357ceae321d3f8ebdf4cf982143e85a3 2013-04-19 07:04:34 ....A 441 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.dq-3e70c30ebdbaa064685373dc72c827003b294a53 2013-04-19 06:29:20 ....A 446 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.dq-4a463e2181a7b7ff8b9b08901eb60c9f491bf865 2013-04-19 05:48:08 ....A 3902 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.jp-2ed3c3091435f28986c15148c96aa20752c37bae 2013-04-19 05:57:50 ....A 1145 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.jr-c7c437917b752e0dc49aebe1e722d6e2e7bf2459 2013-04-18 23:57:48 ....A 6957 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.lk-4990e758cf8b2d33111168d60a28b60116b553fa 2013-04-19 06:13:26 ....A 1110 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.oa-1a2e03e25b1e34bd6308b0d4d8029c9f0e7d9a40 2013-04-19 02:35:44 ....A 1042 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.od-93d2aae5608b5a82af80692f4f356bc142ff707c 2013-04-19 07:54:42 ....A 2832 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.pc-6defbb9761d1b2fd767dcc8ed658f4d0ff7ba619 2013-04-19 01:16:48 ....A 278 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.rw-7218d60cd32ef269d1f68a9392ab37ddce0ed499 2013-04-19 05:54:10 ....A 699 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.w-07ce9631e7bdb326b7e0f1c6f9df78e811845530 2013-04-19 00:28:14 ....A 718 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.w-1751721a458a178dd44d4b2c6ca5f9152ff3be19 2013-04-19 01:38:40 ....A 3670 Virusshare.00056/Trojan-Spy.HTML.Bankfraud.y-2edc9c0de7acefef5d26615c55d0f0147002dd47 2013-04-19 06:29:38 ....A 5344 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.al-154577d18489b7cbe8abcfb7598338fdc0bd6a9b 2013-04-18 23:51:40 ....A 4792 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.au-8d0f21c2c07333a52e647d100fe43deacc5e9eb0 2013-04-19 00:22:46 ....A 3305 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.ck-783a3b87a5f38fdc90d945ed22f762d12a2ffdca 2013-04-19 00:22:24 ....A 1100 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.en-a3e8ce54640e41095029d568b1acf72c5747931e 2013-04-19 08:23:28 ....A 3806 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.ep-ae30652e3dddc146ccd6522ae5a1b5d5cb3fef69 2013-04-19 07:21:18 ....A 6011 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.ir-d0408c0c70e13fec772489cd7388a3fc9f2c6bd4 2013-04-19 07:02:44 ....A 2266 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.ky-9010bbfd48053cd43a1b859197da36536c819a2d 2013-04-18 22:58:20 ....A 3630 Virusshare.00056/Trojan-Spy.HTML.Bayfraud.z-0328c3ca8f3fbb6dd32da69a3fba18512bc377c5 2013-04-18 22:57:08 ....A 721 Virusshare.00056/Trojan-Spy.HTML.Citifraud.ai-7a51e66d6bf7d621ef2c9f7533479412f18ca492 2013-04-19 02:21:06 ....A 770 Virusshare.00056/Trojan-Spy.HTML.Citifraud.ai-bf38d081f97d000643e15537d573c0f097d6ec07 2013-04-19 02:51:32 ....A 759 Virusshare.00056/Trojan-Spy.HTML.Citifraud.ai-e2121970b8a42bb917f9cbc65a0c2c6a55253aff 2013-04-19 05:28:12 ....A 14681 Virusshare.00056/Trojan-Spy.HTML.Citifraud.j-ce33ea28064cbb34850821feb9d0ff262c774fd2 2013-04-18 23:16:58 ....A 4748 Virusshare.00056/Trojan-Spy.HTML.Fraud.ay-4bf3142cec6f13b991a7f47dcbb6240c501a494b 2013-04-18 23:29:14 ....A 2963 Virusshare.00056/Trojan-Spy.HTML.Gemoneyfraud.a-d13a3b4b553a35e208fb35aa528da73f3c22913a 2013-04-19 07:55:46 ....A 1183 Virusshare.00056/Trojan-Spy.HTML.Paylap.as-2b780116d226ae637797571cafbd24a9b4d17723 2013-04-19 07:12:04 ....A 4571 Virusshare.00056/Trojan-Spy.HTML.Paylap.bg-ff3428169c721a73383baf082bf257593237ba09 2013-04-19 01:20:04 ....A 5171 Virusshare.00056/Trojan-Spy.HTML.Paylap.cj-8b1c0736f651adc2e14159e1ca9e340194ee8dbd 2013-04-19 01:39:28 ....A 3110 Virusshare.00056/Trojan-Spy.HTML.Paylap.di-85b4c61aba33342a42a751bbb04bc454eb605753 2013-04-19 07:55:10 ....A 3634 Virusshare.00056/Trojan-Spy.HTML.Paylap.ec-7cc5c2b230828e5b50684980adc5817471fef5c8 2013-04-19 00:35:12 ....A 7608 Virusshare.00056/Trojan-Spy.HTML.Paylap.ez-2076cd8751066d11974b9933df3ac0ac2d0af127 2013-04-19 08:19:30 ....A 2116 Virusshare.00056/Trojan-Spy.HTML.Paylap.hq-a3efc2c880cc6f2e88216c5e1302c9afbad8721b 2013-04-19 07:11:54 ....A 4982 Virusshare.00056/Trojan-Spy.HTML.Paylap.m-4c4b6d6c561a4765da457b1cb1a730fe04eb9e7c 2013-04-19 02:07:52 ....A 8026 Virusshare.00056/Trojan-Spy.HTML.Paylap.t-732d08664e34732a6419f244ffe6a1278c532bcd 2013-04-19 08:29:24 ....A 2365 Virusshare.00056/Trojan-Spy.HTML.Pcard.c-adf676eb7434723b8eb5ae9707965e73678770fb 2013-04-19 05:08:12 ....A 1091 Virusshare.00056/Trojan-Spy.HTML.Pcard.c-bc01b4d88cc3c66f20dcf7862613a988d0f6eae3 2013-04-19 02:02:48 ....A 406 Virusshare.00056/Trojan-Spy.HTML.Smitfraud.c-38addd6f0cf3128d00787022249f1988b7b55a72 2013-04-19 06:16:46 ....A 438 Virusshare.00056/Trojan-Spy.HTML.Smitfraud.c-6b3365d563e6247514e992cc7e190cd138838df9 2013-04-19 01:39:22 ....A 2238 Virusshare.00056/Trojan-Spy.HTML.Sunfraud.aj-8c9d941a0fa82508c765ad6cd4acd59c806a9863 2013-04-19 02:25:04 ....A 3606 Virusshare.00056/Trojan-Spy.HTML.Sunfraud.ak-8139520e2de166f9ceb2025a779547c3284f3bea 2013-04-18 23:13:52 ....A 550 Virusshare.00056/Trojan-Spy.HTML.Sunfraud.c-ecbd4064bbde72b4baf43b0afd87875e04cbf6a0 2013-04-19 06:13:38 ....A 2051 Virusshare.00056/Trojan-Spy.HTML.Sunfraud.o-6cb07cd6aee381ad2abdf1b889fcdd40213b72fd 2013-04-19 06:28:54 ....A 447 Virusshare.00056/Trojan-Spy.HTML.TCFraud.h-00996283d71cd4064c4e3cd916371711dcd1eaeb 2013-04-19 01:05:40 ....A 847 Virusshare.00056/Trojan-Spy.HTML.Usbankfraud.s-11f107750fca2af82df8110ac40ab3aa4f1d783e 2013-04-19 08:05:16 ....A 1791 Virusshare.00056/Trojan-Spy.HTML.Visafraud.h-979637bd1dc8e4048619a1601bcf99cc50d845fc 2013-04-19 04:24:44 ....A 9174 Virusshare.00056/Trojan-Spy.JS.Agent.f-92549fff9820394d15eb3232faa2b582db527193 2013-04-19 06:09:38 ....A 115264 Virusshare.00056/Trojan-Spy.MSIL.Agent.bzi-fb42d29ab17f875745b2750d87a7c359511b1f08 2013-04-19 00:53:42 ....A 637353 Virusshare.00056/Trojan-Spy.MSIL.Agent.c-11f053d5b85abc531a8ff013b3d2aa279e6475c5 2013-04-19 04:32:08 ....A 512252 Virusshare.00056/Trojan-Spy.MSIL.Agent.c-553a93e58d4b7ac47ef9dee97a090fd8595c8450 2013-04-18 23:00:40 ....A 538176 Virusshare.00056/Trojan-Spy.MSIL.Agent.c-5fcdcfb8eb5c3a9de8aff825f8cc10d55e1ecf0e 2013-04-18 23:06:54 ....A 57344 Virusshare.00056/Trojan-Spy.MSIL.Agent.gqs-1b2a78976c88c234ae66be3ba862119ed9c21f53 2013-04-19 08:25:04 ....A 85504 Virusshare.00056/Trojan-Spy.MSIL.Agent.hcn-06272113d866d8a24afe73901a2c68d3d5a70e4d 2013-04-19 07:53:24 ....A 175109 Virusshare.00056/Trojan-Spy.MSIL.Agent.jas-9440d819b1af3eae61ebfe236bcdbb25b34838f0 2013-04-18 23:02:30 ....A 72789 Virusshare.00056/Trojan-Spy.MSIL.Agent.oq-6972ceb776c7741229635b7d3aba17e9010d0a0a 2013-04-19 08:19:38 ....A 133163 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.ajb-e2db7103cf5a91df1b4d368cc24a7a4bf66221c2 2013-04-19 02:29:20 ....A 32768 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.aqg-21c7f1891095a6dd9a8b7e72356a4041b1e2f5bb 2013-04-19 04:14:02 ....A 148952 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.avp-3013b5e9a19b301a03ca8c92dabdaeb65f66f60a 2013-04-19 06:10:12 ....A 109122 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.awb-82431d6255a234e2a9c2bf77d450abe741b77a32 2013-04-19 07:06:02 ....A 283136 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.bpy-324283ec0ee7138cf5abd7cfcb812bf8b9c2ebc9 2013-04-19 07:54:20 ....A 115021 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.ceac-4288869a10c6d0faa2442e869e87cdab62dbd1b1 2013-04-19 06:41:36 ....A 196608 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.ceac-777984cdfc39c3e4ec40c95e6cb29e922ed521a2 2013-04-19 06:17:56 ....A 1624962 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.ceac-ff90bc6e59fb371e32373df4de5570a267649c4d 2013-04-19 08:24:58 ....A 576800 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.ing-a96684f852b620a98373c9c3f476b1f62b296ef6 2013-04-19 07:34:56 ....A 48078 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.nt-aa7b2b336750ee2a28f568fb837f1e55ebb8358e 2013-04-19 02:26:14 ....A 740876 Virusshare.00056/Trojan-Spy.MSIL.KeyLogger.yu-1d3cbcf7060644e8c05f19798cd3c1ccace80c73 2013-04-19 06:03:08 ....A 173056 Virusshare.00056/Trojan-Spy.MSIL.Purin.a-6a3e4fd7c92a92a65c05dad8347de39bcbdb8682 2013-04-18 23:23:12 ....A 442368 Virusshare.00056/Trojan-Spy.MSIL.W3D.mw-739750788f29abb59273fc7dd6fe1d01013079d3 2013-04-18 23:46:54 ....A 328192 Virusshare.00056/Trojan-Spy.MSIL.Zbot.btc-39ece760082443629935f4c9ae27f05cd3397126 2013-04-19 08:12:50 ....A 61440 Virusshare.00056/Trojan-Spy.Win32.Adroder.bj-80d478173dc833da6cbc5c837c4060bf3ea60c26 2013-04-19 00:21:04 ....A 73728 Virusshare.00056/Trojan-Spy.Win32.Adroder.dh-ab9fcd61a38d3eab351f904bcd77c1e1e6728bc8 2013-04-19 06:13:22 ....A 116224 Virusshare.00056/Trojan-Spy.Win32.AdvancedKeyLogger.16-118727bc82efce2e7bb9c91ecf876ad39387c2aa 2013-04-18 23:16:58 ....A 22528 Virusshare.00056/Trojan-Spy.Win32.AdvancedKeyLogger.16-72572b96aa8ca40f7dd79d1eb98b5eeb049a5f74 2013-04-19 05:56:06 ....A 118390 Virusshare.00056/Trojan-Spy.Win32.Agent.aba-2044f24e61997fc3a7b233be6ba41f83365d6e0a 2013-04-19 01:29:12 ....A 40960 Virusshare.00056/Trojan-Spy.Win32.Agent.abhp-38bc3462f7196d5953b2e8b7321601585103bab4 2013-04-19 02:22:14 ....A 5632 Virusshare.00056/Trojan-Spy.Win32.Agent.aby-44060865ed96d7569cce15fb8239031a73901a53 2013-04-18 23:25:58 ....A 104960 Virusshare.00056/Trojan-Spy.Win32.Agent.acrb-f1aa59d1a4c4b26b03cd4ca063398b8d293df98d 2013-04-19 08:21:02 ....A 53248 Virusshare.00056/Trojan-Spy.Win32.Agent.actz-035d2eb421f909ed15844919ee9a4d908e76e59e 2013-04-18 23:18:40 ....A 13824 Virusshare.00056/Trojan-Spy.Win32.Agent.actz-8a9dac5ef17be2f31919c7f823f1d70e998f5a35 2013-04-19 06:30:32 ....A 18480 Virusshare.00056/Trojan-Spy.Win32.Agent.aczm-616f28c2f354c1f9da0822c26fe489228308b7cf 2013-04-19 05:28:36 ....A 563392 Virusshare.00056/Trojan-Spy.Win32.Agent.afn-8d910826cf3570bfe8ba57b1c4e6ca443f11303e 2013-04-19 08:14:22 ....A 83132 Virusshare.00056/Trojan-Spy.Win32.Agent.afn-aeb8ac9f1753f692c1b68e6bc3af75673b4b1776 2013-04-19 02:21:46 ....A 70364 Virusshare.00056/Trojan-Spy.Win32.Agent.aj-d4ecd2271047ec80547a76fa11ebd26e93ccb0ab 2013-04-19 08:20:34 ....A 5632 Virusshare.00056/Trojan-Spy.Win32.Agent.ajb-cc4628f34665709b3ea1977437f14d04184d5bf5 2013-04-19 00:20:22 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.Agent.ajk-4f34339c5e9c2f2d447d02c40ff3da56f1e64891 2013-04-19 02:19:00 ....A 11264 Virusshare.00056/Trojan-Spy.Win32.Agent.ajo-dd9c46409ae486a13a736db55646a8b63c9ea80f 2013-04-19 07:12:26 ....A 70656 Virusshare.00056/Trojan-Spy.Win32.Agent.aju-dfbe849229da43f7b12ebf2e3cdab5448f9e7435 2013-04-18 23:40:20 ....A 122574 Virusshare.00056/Trojan-Spy.Win32.Agent.alf-74f929858218624f52b9095dd4610b9003762c2d 2013-04-19 00:04:34 ....A 121698 Virusshare.00056/Trojan-Spy.Win32.Agent.amv-1e24d0ea0b93e8bc7f32100fb68b7a3b744d14b2 2013-04-19 06:04:16 ....A 32768 Virusshare.00056/Trojan-Spy.Win32.Agent.anwn-dbea1c47c4fb873db35617e83a7bf83912970219 2013-04-19 05:10:10 ....A 28340 Virusshare.00056/Trojan-Spy.Win32.Agent.aom-92a0a856fca09b67956d04bfd4b640bab38328dc 2013-04-19 01:17:58 ....A 17408 Virusshare.00056/Trojan-Spy.Win32.Agent.aono-f0a64f3c1cdd0178745f77fa86875f3d4f67084b 2013-04-19 00:52:56 ....A 70656 Virusshare.00056/Trojan-Spy.Win32.Agent.aoow-af263854e8a471f0aefdffcfc9a9182c51edaf10 2013-04-19 01:56:48 ....A 414420 Virusshare.00056/Trojan-Spy.Win32.Agent.aow-976d95d241a9d82f17c157ad54e9a202c3b92605 2013-04-19 02:36:54 ....A 173568 Virusshare.00056/Trojan-Spy.Win32.Agent.at-2a0d11d537262738ff717ca59e7d67af3223006a 2013-04-19 05:43:32 ....A 12288 Virusshare.00056/Trojan-Spy.Win32.Agent.atb-20f0163c22035c714914afbbd9ee6d2bebf652ba 2013-04-18 23:47:02 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-06ae0e8fe64ba1159242c449b0722ab0b5b65b2d 2013-04-19 08:05:42 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-1d9695ca0d84a1b672ecb852b026b207156c7442 2013-04-19 02:32:18 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-222c7de0e6bc128b29116044428c5487a12ef718 2013-04-19 02:47:16 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-2ec44c2af0cd4123533d637495ae842ab3b2658e 2013-04-19 07:30:00 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-3e60a6b9b4981ef5e04eb35a6cf19f9a06645890 2013-04-19 05:12:24 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-5bef0b590f20104cbc5b0cc195d8ed376467ed66 2013-04-19 07:28:52 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-625402d0f13ab50e7c1c38369309cc6284c5aab1 2013-04-19 02:26:02 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-66040776715f6707b0652a4ebb41946dea55d760 2013-04-19 07:58:54 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-7059ca62a1146de27dd00e9e2849fec2fa9b0de8 2013-04-19 08:00:38 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-87e713c3e6e8456466bf6271376f5c596b088f95 2013-04-19 08:16:14 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-8c5325ae1b6eb05b682fcab7b1e5f2df53d69d2d 2013-04-19 07:33:10 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-8e52b2c17ab091efb1a9636aea7f13ff2ed982c3 2013-04-19 08:16:38 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-a014bf86adb83bfc6341fb5b96ddf4403253af5b 2013-04-19 08:26:40 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-abbb03169b547197662413cb310cd67f1c4d6e04 2013-04-19 08:32:14 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-b314c842866c0a07b4e4a2de258aafd33b67d18a 2013-04-19 08:02:00 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-c61340d4fd13d33609df535c2ad0e81fefa6bf56 2013-04-19 07:38:14 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-c73adf8763ddca4bde5ee8b5e18997cd4166d816 2013-04-18 23:29:58 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-d24c64f06c954775f9a92519706b6dfb3c4d83e4 2013-04-19 02:29:14 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-f3f05384a868c979c3149f3a52dfe62134a497d4 2013-04-19 07:57:00 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-f50bc66a55ffb0c7347896a2fe8759513ad2e628 2013-04-19 07:54:06 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-f77d409d0f77fb2b1c0ec9268801c818f177e592 2013-04-19 06:25:04 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Agent.atpq-fd62d64cef59d5ef7e4e9a281d40260e28d3387d 2013-04-19 02:30:32 ....A 40960 Virusshare.00056/Trojan-Spy.Win32.Agent.axcb-b35e88e9d990757950c9091a08c5a1cd7412b62f 2013-04-19 02:49:16 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.Agent.ay-3743f1f4f6082ff344be95e1dd11013dcae6c07f 2013-04-19 01:23:50 ....A 32935 Virusshare.00056/Trojan-Spy.Win32.Agent.aytd-09c1ee5974028d10932960d3f30ec9bb663a829b 2013-04-18 23:22:48 ....A 110681 Virusshare.00056/Trojan-Spy.Win32.Agent.azbj-1b7d8a33b19264654b122b83857bfaba1dc07bc7 2013-04-19 00:09:24 ....A 1693696 Virusshare.00056/Trojan-Spy.Win32.Agent.azbk-659aa7200f4a762d7634bf7474051b93f046f77f 2013-04-19 06:30:44 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.Agent.azzo-e6374d09dd307ea1fa2c2126271e0cbf9fa3adcb 2013-04-19 06:53:26 ....A 718848 Virusshare.00056/Trojan-Spy.Win32.Agent.baey-0ba7ca5b8125077001001c6f34fc4a894b3a7ecf 2013-04-19 05:46:26 ....A 692224 Virusshare.00056/Trojan-Spy.Win32.Agent.baey-404e739942b0dd4c3a320f54b1d6f4db7a167924 2013-04-19 02:13:16 ....A 851968 Virusshare.00056/Trojan-Spy.Win32.Agent.baey-8356bbfb81549263c2c8e538f08bca63d001ab47 2013-04-19 07:33:50 ....A 772096 Virusshare.00056/Trojan-Spy.Win32.Agent.baey-ed004aeef930b9e8cb36ec98baf2af6888e520ec 2013-04-19 02:26:58 ....A 45056 Virusshare.00056/Trojan-Spy.Win32.Agent.bazd-baca32c65ecd6a3974e3678caa306bd8117bb0f9 2013-04-19 00:58:32 ....A 49031 Virusshare.00056/Trojan-Spy.Win32.Agent.bcff-82e6a41bf88783f413f51127f3b844af5608e112 2013-04-19 01:10:50 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.Agent.bctp-5dbe96dfa68d4454188e9427543d07983926bcb5 2013-04-19 02:12:18 ....A 36352 Virusshare.00056/Trojan-Spy.Win32.Agent.bcuz-ef7f5c9566bbb6dfd68ee31db5c791abbee23fa0 2013-04-19 02:58:34 ....A 62464 Virusshare.00056/Trojan-Spy.Win32.Agent.bdiz-2dec4876af596c2b129a071ac95fc8f1498665a7 2013-04-18 23:26:50 ....A 64464 Virusshare.00056/Trojan-Spy.Win32.Agent.bgaw-c7f212d21be736bdbe59b4de0ccff3184ef8bad2 2013-04-19 01:28:08 ....A 619008 Virusshare.00056/Trojan-Spy.Win32.Agent.bhq-d594c730d4624b0b0c7bc98626b97540ba103c5f 2013-04-19 07:41:58 ....A 32768 Virusshare.00056/Trojan-Spy.Win32.Agent.bjar-7a9788542cee9bb3469289f9e6708d3eee3bfc20 2013-04-19 00:09:58 ....A 84795 Virusshare.00056/Trojan-Spy.Win32.Agent.blb-9cfca7bf9e233aeedd0564476db6a218169bac96 2013-04-19 07:20:12 ....A 139471 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-12a81ddeb109fbac8ef5fdd5bbe5ef7be51d0bfd 2013-04-19 02:56:34 ....A 21398 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-1fe8adc860c3e3712d502ec51bec77a2bd3cffaf 2013-04-19 06:21:26 ....A 139471 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-572a01e7f92739e216de530ebf42e6130b073914 2013-04-18 22:51:00 ....A 139427 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-6145438fe1bc007655ade2d185a64d85b90f6466 2013-04-19 01:39:56 ....A 139471 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-9ac1c11b70d6a948f1df7544bfd9d2b502b1faac 2013-04-18 23:19:42 ....A 139427 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-a425711dc6a5e7ab8a81423599bb020fd6e035d5 2013-04-18 23:48:20 ....A 21458 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-e1ea847b217368d33ec6d5c99730d335841c7882 2013-04-18 23:34:28 ....A 139411 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-f3dd3714315ed2ff3aac64a221d84308dba6b9f1 2013-04-19 04:50:34 ....A 139427 Virusshare.00056/Trojan-Spy.Win32.Agent.blw-ffe57d163c44b1538b7ae33c8a248055185438aa 2013-04-19 07:01:54 ....A 32256 Virusshare.00056/Trojan-Spy.Win32.Agent.bpob-e4dd7821ed1c6a8b9a97986550dec424ddf46853 2013-04-19 00:14:32 ....A 481294 Virusshare.00056/Trojan-Spy.Win32.Agent.bqme-99644b063966bf252c0c890c4e52c46a64c4df3c 2013-04-19 06:02:22 ....A 5400991 Virusshare.00056/Trojan-Spy.Win32.Agent.bthp-3ddfc54d2847fb593f5eacb9b6349da986964b94 2013-04-18 23:39:20 ....A 6098931 Virusshare.00056/Trojan-Spy.Win32.Agent.bthp-85d12ac23b4af67d830ebe246fe9efc2547f525d 2013-04-19 06:04:26 ....A 3010795 Virusshare.00056/Trojan-Spy.Win32.Agent.bthp-ed9cafcbe74c8f86f258e5c9dc1dbffd60267d50 2013-04-19 02:17:50 ....A 6206499 Virusshare.00056/Trojan-Spy.Win32.Agent.bthp-fd843dd485d9c8496ad6e1c5ce7e49b6e36aa7f2 2013-04-19 07:44:14 ....A 51748 Virusshare.00056/Trojan-Spy.Win32.Agent.btsm-1b70da0fb96d0a3cac317af52026ef3f90f55a54 2013-04-19 06:13:30 ....A 436846 Virusshare.00056/Trojan-Spy.Win32.Agent.btsm-1f857ecd8b37a07deecf1bdfd3ce3510a5eab528 2013-04-19 05:22:56 ....A 253272 Virusshare.00056/Trojan-Spy.Win32.Agent.btsm-3668cdc85e7636ca3551f1b394492d7197b9b9fa 2013-04-19 05:37:06 ....A 109604 Virusshare.00056/Trojan-Spy.Win32.Agent.btsm-57dc025d92a1667d78dd7a580f2b375a8f74c13e 2013-04-19 05:06:38 ....A 60072 Virusshare.00056/Trojan-Spy.Win32.Agent.btsm-def14840933f5786670acfb7ac5a735c81a55b14 2013-04-19 06:14:06 ....A 8396715 Virusshare.00056/Trojan-Spy.Win32.Agent.btsm-fd0a80c639f999f395d4ed72510e8a6c4f79e9c0 2013-04-19 07:51:06 ....A 35638 Virusshare.00056/Trojan-Spy.Win32.Agent.buee-837b70b61a94a20a906185b36ea01e913ca69bce 2013-04-19 02:47:14 ....A 76800 Virusshare.00056/Trojan-Spy.Win32.Agent.bvdk-f6d73fbbf14f3a7d40ac94f08f556402a7c7f1be 2013-04-19 05:31:14 ....A 97792 Virusshare.00056/Trojan-Spy.Win32.Agent.bxmk-4550057ec5b899714a50542a56525d85c00cbed8 2013-04-19 04:22:52 ....A 94967 Virusshare.00056/Trojan-Spy.Win32.Agent.by-b1db017d8833b087d3bde064035e27252038e6cd 2013-04-19 04:11:42 ....A 80896 Virusshare.00056/Trojan-Spy.Win32.Agent.cbfx-b2efd89d9f26c66f92ec80254968f8f8708c043d 2013-04-18 23:34:44 ....A 82432 Virusshare.00056/Trojan-Spy.Win32.Agent.cbot-286224e7748b7d95487db325eaddd893eb010eb0 2013-04-18 22:58:44 ....A 81920 Virusshare.00056/Trojan-Spy.Win32.Agent.cbot-6bd758c13c8e729847ca75b8b842e5df5c4cf5f0 2013-04-18 23:20:44 ....A 81920 Virusshare.00056/Trojan-Spy.Win32.Agent.cbot-bed65ecb7027bda48d6584b9180583f6de960032 2013-04-19 05:27:42 ....A 87384 Virusshare.00056/Trojan-Spy.Win32.Agent.cbot-ee63ba4fa5a5d65e38264cab2fec1f46113d552c 2013-04-19 02:54:54 ....A 26624 Virusshare.00056/Trojan-Spy.Win32.Agent.ccb-5f02da83bed51edba2d2fc970daafd591e79b05a 2013-04-19 07:35:02 ....A 471855 Virusshare.00056/Trojan-Spy.Win32.Agent.ccb-f04dc2fd274157936a2d61c71f0e0e0aaf188755 2013-04-19 02:31:08 ....A 19692 Virusshare.00056/Trojan-Spy.Win32.Agent.ccb-ff116161edfcc97d7b2473a4bf41bac107669787 2013-04-18 23:36:08 ....A 333312 Virusshare.00056/Trojan-Spy.Win32.Agent.cce-d16e8046f6929d527b57fbdfc4d177928267cdc5 2013-04-18 23:40:54 ....A 139040 Virusshare.00056/Trojan-Spy.Win32.Agent.cd-cf23e8efedb6db6245e0c01d318985db19cbd6fe 2013-04-19 00:01:00 ....A 200906 Virusshare.00056/Trojan-Spy.Win32.Agent.cdfh-1c5fc0c3ff47793f1fd7098966be7f2e97c174f1 2013-04-19 06:11:56 ....A 441924 Virusshare.00056/Trojan-Spy.Win32.Agent.cdfh-85924b18db2bbb8ad966b9d8eae211fac2b41fb8 2013-04-19 05:24:32 ....A 1024000 Virusshare.00056/Trojan-Spy.Win32.Agent.cdfh-a4786e63557ad1f7e86c06cc3d01c47c13de787c 2013-04-19 06:00:50 ....A 380928 Virusshare.00056/Trojan-Spy.Win32.Agent.cdfh-cc81145c4c3196879cc731841ed6e4fcd7df5c60 2013-04-19 05:01:20 ....A 143352 Virusshare.00056/Trojan-Spy.Win32.Agent.cdgg-03c7a2f191735a717a79b6fb262090365f72210e 2013-04-18 23:12:42 ....A 182460 Virusshare.00056/Trojan-Spy.Win32.Agent.ceon-c43b67243db1d9df18fc0daec8f35effed18ae07 2013-04-19 06:58:56 ....A 487424 Virusshare.00056/Trojan-Spy.Win32.Agent.cggh-04ab1003144eeffdc0ef83ebbce39ef898c9c5a3 2013-04-19 08:30:48 ....A 69632 Virusshare.00056/Trojan-Spy.Win32.Agent.cggh-0bd9105bbfcf7c57cb02b0aca1ea1e86bb3038d2 2013-04-19 08:03:56 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.Agent.cggh-3e92ea9963d35caa513e8e2436f16c3577b6e223 2013-04-19 05:07:36 ....A 723796 Virusshare.00056/Trojan-Spy.Win32.Agent.cgys-5e69f5f67b9c3482c4365d812db70be3263efd4a 2013-04-18 23:18:44 ....A 84480 Virusshare.00056/Trojan-Spy.Win32.Agent.ch-488346dcac2a9e2eeda1f5d82b1684cd809a580c 2013-04-19 06:10:28 ....A 2091008 Virusshare.00056/Trojan-Spy.Win32.Agent.chnw-605ec229423c7480650a5a19393c7bfe87481432 2013-04-19 08:06:40 ....A 35328 Virusshare.00056/Trojan-Spy.Win32.Agent.cjld-59673090c750e61778c036e5bbc15bd812ff323d 2013-04-19 03:49:40 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.Agent.cjqa-31eab73453d8fc86ab58a519e763e4ea39c257b3 2013-04-19 08:02:32 ....A 48128 Virusshare.00056/Trojan-Spy.Win32.Agent.cn-cd31b0236f3ebbeecd38bc0f04fb9e1453d68b26 2013-04-19 01:31:22 ....A 7680 Virusshare.00056/Trojan-Spy.Win32.Agent.cny-2c2f9c6d1813b0ef9d25d4ab2020054392c0ce6e 2013-04-19 00:19:20 ....A 56320 Virusshare.00056/Trojan-Spy.Win32.Agent.co-0674a4b30eb6f1c1135493ded141d56ba8ae401b 2013-04-19 07:37:48 ....A 29184 Virusshare.00056/Trojan-Spy.Win32.Agent.co-1431cfb189986590ea746982a657777ee953b73f 2013-04-19 00:36:32 ....A 1035264 Virusshare.00056/Trojan-Spy.Win32.Agent.co-1dd35562731aa7cd66fa7a988f139803e464767f 2013-04-19 02:19:12 ....A 56320 Virusshare.00056/Trojan-Spy.Win32.Agent.co-b726462e4db34cb5f3531c859acfc3878b2b96ee 2013-04-19 01:16:30 ....A 3278848 Virusshare.00056/Trojan-Spy.Win32.Agent.csdc-02ad7a79fdacfd5d41836004d888c7cc107f2b13 2013-04-19 07:22:26 ....A 933888 Virusshare.00056/Trojan-Spy.Win32.Agent.csdc-068d844835d172edeb94a62c19a9c5652eb1ca73 2013-04-19 01:17:08 ....A 884224 Virusshare.00056/Trojan-Spy.Win32.Agent.csdc-251ad7a4ba46e3b75463892f485c7bae6cb97766 2013-04-19 02:12:02 ....A 4344832 Virusshare.00056/Trojan-Spy.Win32.Agent.csdc-d4c6cbc7264cb1dc3f2f011d9b35b8ac05c5302c 2013-04-18 23:10:32 ....A 884736 Virusshare.00056/Trojan-Spy.Win32.Agent.csdc-f42932cc18edca63915d8695df0d31fd539f5982 2013-04-19 07:59:50 ....A 1413632 Virusshare.00056/Trojan-Spy.Win32.Agent.csdc-f5bff034d27ba1e0d48ed12541f1db4a36f490d9 2013-04-19 07:53:14 ....A 17408 Virusshare.00056/Trojan-Spy.Win32.Agent.cse-7cfcfd64d1e5b3230bd71503c326ce6277ba1178 2013-04-19 08:05:10 ....A 1689600 Virusshare.00056/Trojan-Spy.Win32.Agent.cstl-1c01e6f58a1327536f0370f3921d9e0fa496c785 2013-04-19 02:44:26 ....A 1689600 Virusshare.00056/Trojan-Spy.Win32.Agent.csts-9479adbc0ac5dd68bb4960a84ce2d791ca6e0455 2013-04-19 07:02:42 ....A 1689600 Virusshare.00056/Trojan-Spy.Win32.Agent.csvh-28f9e15a3fead243b20c92a48fbc4bc06f1a49a6 2013-04-19 07:10:10 ....A 60479 Virusshare.00056/Trojan-Spy.Win32.Agent.ct-a361736f89d733397b8dae9174e343a80c87be5e 2013-04-19 01:37:24 ....A 118784 Virusshare.00056/Trojan-Spy.Win32.Agent.cvfq-e6a0654f28df1ab18ddcef7d11e21601c202e7f6 2013-04-18 23:42:40 ....A 15872 Virusshare.00056/Trojan-Spy.Win32.Agent.cvtz-f95a395b09eeb38064476436b2d6df59f52128cd 2013-04-19 06:00:08 ....A 159744 Virusshare.00056/Trojan-Spy.Win32.Agent.cvyq-7c22047d05daf030b35d033c94ce0ca0fba0e2a0 2013-04-19 07:25:26 ....A 127028 Virusshare.00056/Trojan-Spy.Win32.Agent.czj-00f02b24ed44ae4112610f054552d78c35473752 2013-04-19 05:30:58 ....A 168533 Virusshare.00056/Trojan-Spy.Win32.Agent.czj-26a2143450b742fe7fee63a67a49f09334888b47 2013-04-19 07:20:48 ....A 2048 Virusshare.00056/Trojan-Spy.Win32.Agent.czms-9de14388a7d3e690f328b650fe8ad15d6b5c1d22 2013-04-19 07:27:18 ....A 392193 Virusshare.00056/Trojan-Spy.Win32.Agent.da-ddb843bb371ce03e12db52809a649652680d8822 2013-04-19 08:14:32 ....A 399894 Virusshare.00056/Trojan-Spy.Win32.Agent.dajs-a0b1059557584005b10e8492a9dc615a1d93f73b 2013-04-19 01:27:00 ....A 139264 Virusshare.00056/Trojan-Spy.Win32.Agent.dbwk-9b602d6f601591daa86e4d87df1884c7c56d48e6 2013-04-19 02:15:48 ....A 99328 Virusshare.00056/Trojan-Spy.Win32.Agent.dbyz-5f3200a3e5609ec3f29e71d7cb3ab29207c06083 2013-04-19 00:30:04 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.Agent.dcbz-0582dda3b1948567d1fe25c778652551ab3b70e9 2013-04-19 07:38:46 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.Agent.dcbz-146efdeab41b067e07f6cf6d08e5303fe4c3c235 2013-04-19 07:50:44 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.Agent.dcbz-4039ce6c21ed60cf82bc2255ef425874a9b5d1cb 2013-04-19 06:56:42 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.Agent.dcbz-745a64a7fc78a9707dac9f1d73e56409c6347804 2013-04-19 06:43:04 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.Agent.dcbz-76717453798c2d4c96fa3b928db5e652289c0558 2013-04-19 07:14:02 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.Agent.dcbz-c15f13907a65df75f4fbf172949656662b561582 2013-04-19 03:48:06 ....A 65102 Virusshare.00056/Trojan-Spy.Win32.Agent.dccv-ff45f7566f865f193425c87d6023f1de220dac9f 2013-04-19 06:17:02 ....A 86772 Virusshare.00056/Trojan-Spy.Win32.Agent.dces-2c29993dbe4254a55c22052491534ca8ba54a4d8 2013-04-19 00:15:28 ....A 208896 Virusshare.00056/Trojan-Spy.Win32.Agent.dcex-20368693c69fa346d80b8c7dd245f90b8890eac2 2013-04-19 08:12:32 ....A 311296 Virusshare.00056/Trojan-Spy.Win32.Agent.dcex-dd81a16cdd5850d613e54b07eb24f625d87f2fac 2013-04-19 08:05:48 ....A 15872 Virusshare.00056/Trojan-Spy.Win32.Agent.dcfm-b6aac1848c54d19541697be30beff1c33386b0d9 2013-04-19 01:47:14 ....A 32768 Virusshare.00056/Trojan-Spy.Win32.Agent.dcfm-e86edea54b9ed95922043cf9ad3822a13ffb792b 2013-04-19 04:21:50 ....A 32768 Virusshare.00056/Trojan-Spy.Win32.Agent.dcfm-f0ddd0461b3a1b83972e292387bd3e34f52f359b 2013-04-19 00:09:48 ....A 1002986 Virusshare.00056/Trojan-Spy.Win32.Agent.dchv-2160b8265ff7e84d383579584824ec019ae89089 2013-04-19 05:52:38 ....A 638990 Virusshare.00056/Trojan-Spy.Win32.Agent.dchv-6594477eaac2a4e77c3dac6d3b4eab0984924ebd 2013-04-18 23:42:40 ....A 1346640 Virusshare.00056/Trojan-Spy.Win32.Agent.dchv-86183771e6478746623f06ec1ce99e2ebef5cf17 2013-04-18 23:21:34 ....A 397041 Virusshare.00056/Trojan-Spy.Win32.Agent.dchv-acb86e09d4b829903460890c5464187087ea8b0b 2013-04-19 08:21:12 ....A 90328 Virusshare.00056/Trojan-Spy.Win32.Agent.dcjz-984762cda962fe31da702023f6accd444c068724 2013-04-19 06:13:16 ....A 16520 Virusshare.00056/Trojan-Spy.Win32.Agent.di-11e0eecb827194c62f6abeea3efb8b7156baa8cd 2013-04-19 04:44:32 ....A 23184 Virusshare.00056/Trojan-Spy.Win32.Agent.ei-445951b2b1f06948806aea061dc649b0ce46d62f 2013-04-18 23:18:06 ....A 138240 Virusshare.00056/Trojan-Spy.Win32.Agent.em-220879b88502dbdf3a1e6b7a27e7e31acbaba685 2013-04-19 07:44:18 ....A 557056 Virusshare.00056/Trojan-Spy.Win32.Agent.em-a469fbb55430aea341784e238b8d3da623f55b2e 2013-04-19 06:57:58 ....A 21591 Virusshare.00056/Trojan-Spy.Win32.Agent.et-005a5a52d9a1b8332010429e32d50ffa50870220 2013-04-19 08:16:00 ....A 125440 Virusshare.00056/Trojan-Spy.Win32.Agent.euh-4bfe114d969a612c549e19175f6a6ec930a97d7d 2013-04-18 22:51:46 ....A 5632 Virusshare.00056/Trojan-Spy.Win32.Agent.f-99ac31fd68fc21ab90f836f845c964d90f10a1d0 2013-04-19 07:24:58 ....A 27136 Virusshare.00056/Trojan-Spy.Win32.Agent.ff-ecb5ba4d327cd34247f2266501015e5f9f442c24 2013-04-19 06:33:44 ....A 41872 Virusshare.00056/Trojan-Spy.Win32.Agent.fg-563d43be82a2881201c6419283da2ef29f6e5a0e 2013-04-19 08:31:54 ....A 121344 Virusshare.00056/Trojan-Spy.Win32.Agent.fk-0603a345261d94f93e960a15a111eb6dd518edd4 2013-04-19 05:36:28 ....A 30989 Virusshare.00056/Trojan-Spy.Win32.Agent.fmm-1fd92bfc443a90b35b09a44719488dccfc10fa1c 2013-04-19 07:21:38 ....A 167509 Virusshare.00056/Trojan-Spy.Win32.Agent.ga-3b076941cad38e7e03c90886c71a334d9e4897ff 2013-04-19 05:35:52 ....A 43520 Virusshare.00056/Trojan-Spy.Win32.Agent.gl-9fc5a16f40cb1ef4fcd18da4d7da6711ab74d1b6 2013-04-19 01:03:58 ....A 322087 Virusshare.00056/Trojan-Spy.Win32.Agent.gtq-454cc032213f912b2e605cf0838e15832f28dbe9 2013-04-19 07:43:26 ....A 54784 Virusshare.00056/Trojan-Spy.Win32.Agent.io-d8d5943232377fa125737e09cbe3863a20b9ee74 2013-04-19 05:32:52 ....A 53760 Virusshare.00056/Trojan-Spy.Win32.Agent.jl-04a8d338f778310035d9f5403cf2171e4bf55694 2013-04-19 07:48:08 ....A 30096 Virusshare.00056/Trojan-Spy.Win32.Agent.jn-d6d65eccf0f54ef0a21bf37f502771f186ab3e58 2013-04-19 06:07:06 ....A 89600 Virusshare.00056/Trojan-Spy.Win32.Agent.jx-9aa16bf17bb359edde62897fd76b4358d5677738 2013-04-19 02:20:26 ....A 107536 Virusshare.00056/Trojan-Spy.Win32.Agent.k-683bb1ec0481faccdf3952b9ade6518cd696190e 2013-04-18 23:21:02 ....A 22275 Virusshare.00056/Trojan-Spy.Win32.Agent.ko-b0e85e10e74d3798fcf906678fcd4489c7009093 2013-04-19 01:48:00 ....A 28678 Virusshare.00056/Trojan-Spy.Win32.Agent.kq-03556b659e6b65365b1988624477dd9d83529dac 2013-04-19 00:05:38 ....A 28678 Virusshare.00056/Trojan-Spy.Win32.Agent.kq-6cbdb1fc2cc54a348eb2d4de6f60b64ddef6652f 2013-04-19 02:02:18 ....A 10240 Virusshare.00056/Trojan-Spy.Win32.Agent.ku-1f2ea8260220ed4b70cd3e232cb7901a689dd9a9 2013-04-19 06:38:34 ....A 40960 Virusshare.00056/Trojan-Spy.Win32.Agent.lw-0f23a90a214b2437d2775f2373a240004248ae77 2013-04-19 01:10:56 ....A 3584 Virusshare.00056/Trojan-Spy.Win32.Agent.ly-3ca3326780bd5006ecaa4701322eaed5f26a22a1 2013-04-18 23:27:04 ....A 113898 Virusshare.00056/Trojan-Spy.Win32.Agent.m-9f0cbb2d845ee81fcfb89b2b4f88d369ba04900b 2013-04-19 01:05:38 ....A 61440 Virusshare.00056/Trojan-Spy.Win32.Agent.m-e3adb5fea293a5e776d23c1f888c210464ce1c17 2013-04-19 05:35:28 ....A 147456 Virusshare.00056/Trojan-Spy.Win32.Agent.mh-519ab5f3a398b3010feff691cc76dd24befad772 2013-04-19 08:01:04 ....A 108544 Virusshare.00056/Trojan-Spy.Win32.Agent.mj-13f6186606128d0647fa4976613a2c2e342c9d72 2013-04-19 07:57:10 ....A 74752 Virusshare.00056/Trojan-Spy.Win32.Agent.mu-de1c2a489ba745e64e756d19c960edc9407e5fcb 2013-04-19 06:20:42 ....A 24199 Virusshare.00056/Trojan-Spy.Win32.Agent.n-efeeed514a2b10c91645e1173557a3af57599b52 2013-04-19 06:40:02 ....A 194048 Virusshare.00056/Trojan-Spy.Win32.Agent.nz-841bf1910d21cdb91c44b6cefd2ecb5cb2378c03 2013-04-19 01:33:50 ....A 81408 Virusshare.00056/Trojan-Spy.Win32.Agent.or-fbc00140402a4ade7abfa62755696caa16502b13 2013-04-19 08:34:04 ....A 548352 Virusshare.00056/Trojan-Spy.Win32.Agent.pl-7cab9b4eb040ebf43f73b97ccdcde14ca9570f31 2013-04-19 02:31:02 ....A 63737 Virusshare.00056/Trojan-Spy.Win32.Agent.pz-006d6dadb33e8ab5dda41be206751641f4f08100 2013-04-19 01:14:48 ....A 429056 Virusshare.00056/Trojan-Spy.Win32.Agent.qj-1bdbaab9a21c7d7b508ab8dbe6080cb984585c3f 2013-04-19 01:43:36 ....A 121020 Virusshare.00056/Trojan-Spy.Win32.Agent.qj-834c09febc8207f8eb88991ce09641eebb17a778 2013-04-19 08:11:44 ....A 119085 Virusshare.00056/Trojan-Spy.Win32.Agent.qo-18089c9c7d24e7b9f922977ed4a78084e8a13106 2013-04-19 05:28:42 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.Agent.rk-74b6b2eea1eb9a8a1b7bc6fec8c63bbe9363acb4 2013-04-19 05:35:52 ....A 68096 Virusshare.00056/Trojan-Spy.Win32.Agent.ry-14fa382eae9e9057e0a20c2ca877acfcd56d1d24 2013-04-19 00:34:48 ....A 13587 Virusshare.00056/Trojan-Spy.Win32.Agent.s-d50e116e9a98518c91996fc58759fb15683f46fb 2013-04-19 02:28:20 ....A 12207 Virusshare.00056/Trojan-Spy.Win32.Agent.t-1d02e9b530aa1bf9d73e84ef44a35fa6aabf168e 2013-04-19 05:41:48 ....A 513761 Virusshare.00056/Trojan-Spy.Win32.Agent.un-60caaafc1741502ccbfe01c6a6cef01cf040d0c4 2013-04-18 23:52:30 ....A 25600 Virusshare.00056/Trojan-Spy.Win32.Agent.vf-a9ca2d59c3eebb56af62c0517a167059537db042 2013-04-19 08:10:22 ....A 6144 Virusshare.00056/Trojan-Spy.Win32.Agent.yz-fafab5fbac7991397ab7c227f8a0a4f4bba2d47e 2013-04-19 07:49:54 ....A 8192 Virusshare.00056/Trojan-Spy.Win32.Agent.z-b00e945c3d6e2d32d86e807a4219bdc61c3bed0e 2013-04-18 23:26:20 ....A 202932 Virusshare.00056/Trojan-Spy.Win32.AimVision.10-78c0fe5cb666979b6c4228d1b327111d27c71e71 2013-04-19 05:58:40 ....A 3261080 Virusshare.00056/Trojan-Spy.Win32.Amber.aig-97d35cb37340aa2c8bc8548b49759a8fc4674da0 2013-04-19 00:59:54 ....A 145408 Virusshare.00056/Trojan-Spy.Win32.Amber.lu-50728e59743b8e43479f47bdf85d4b4d5e871b9f 2013-04-19 04:57:30 ....A 59904 Virusshare.00056/Trojan-Spy.Win32.Amber.mk-06202ebff66a7a1a256cf0c6be548556e1998d01 2013-04-18 23:06:34 ....A 45056 Virusshare.00056/Trojan-Spy.Win32.Amber.ymr-631ba1c420b1c2c1d3c653d62bc90ee89ebdad04 2013-04-19 05:38:22 ....A 42650 Virusshare.00056/Trojan-Spy.Win32.Amber.yod-3d0ab85b748c3885b74ac2673c749412525e14db 2013-04-19 01:19:54 ....A 55808 Virusshare.00056/Trojan-Spy.Win32.Amber.yxb-49a0b84105afae0f609a0cc336fc323d3fbecd1a 2013-04-19 02:00:20 ....A 46080 Virusshare.00056/Trojan-Spy.Win32.Amber.zdw-f5a428e17815bd37f945ae4edf22abbcb3fe9c34 2013-04-19 07:51:26 ....A 50688 Virusshare.00056/Trojan-Spy.Win32.Amber.zfb-d4334a49415c12593de264c2c15fede1f12dc779 2013-04-19 06:30:50 ....A 59392 Virusshare.00056/Trojan-Spy.Win32.Amber.zlw-e615accea9f2a86aeef9df6c5398f8ce1cad771e 2013-04-19 00:48:16 ....A 917504 Virusshare.00056/Trojan-Spy.Win32.Ardamax.cko-4720c4138b8b12c5e06d2e430e8982213473f122 2013-04-19 07:53:10 ....A 1449984 Virusshare.00056/Trojan-Spy.Win32.Ardamax.cwg-40116916d9c0f8b3a94a799fa952a36adb014da0 2013-04-19 06:13:06 ....A 398848 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-099cc5f1ec71cc73c23471dcc98543a54e008e2a 2013-04-19 07:50:38 ....A 599552 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-10a8658a268bfbdb2d9a2986c43a12e38a3f7097 2013-04-19 06:37:56 ....A 2477843 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-110c53d06e63c9d3f55659fe77afe2aa84e655f5 2013-04-19 08:30:12 ....A 745996 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-2cbff04f288ef71e4c34162fc5f6844354657a44 2013-04-19 04:03:32 ....A 771783 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-3c19525c1719e9c0b6931cc77438caf50a80bb15 2013-04-19 07:42:44 ....A 663795 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-3e15c2bc07e088190ec282843fbdc4fa333aedc4 2013-04-19 02:18:14 ....A 696865 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-443bc88ee77b92ababb7c54943674661908d237b 2013-04-19 04:49:54 ....A 514713 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-45b8f22b88e004a39621a1db3a323a4a18e0d3ac 2013-04-19 02:11:50 ....A 515260 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-482a731693ef8a2286114926aa4f27f283299a75 2013-04-19 02:41:42 ....A 1114557 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-56b9db17c17e04cfccddedd4b11d4ec46c6bc6f1 2013-04-18 23:10:04 ....A 499273 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-5de5b3ed78d5d05112a9b5dd7e25469f5a580c3f 2013-04-19 06:00:42 ....A 300004 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-672f32bbb80cdbf38b20a331478f91d7365d65e6 2013-04-18 23:40:40 ....A 156613 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-75ff1a2b786db5e9f3111171b3f73b2bde9b5869 2013-04-19 01:48:14 ....A 500085 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-79bb08a47ee0d6ee61dd18725d3ccb138553f21b 2013-04-19 00:31:54 ....A 1594623 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-7c783c62db9f219a86b4a67760f9d7f7c69f9a65 2013-04-18 23:30:44 ....A 490851 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-83932f150d0f4bfcf83ccdcc234a08ec13bc2a3a 2013-04-18 22:49:26 ....A 1003195 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-9c4a5d1ec9b261511589ced6ec0e975066ca2d1d 2013-04-18 23:36:34 ....A 500020 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-afb3f897a54886824832706342e4e490d8029ea4 2013-04-19 06:06:10 ....A 2835797 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-b0044bb11910e2faa2d30a25b76b9e6c1f2727fb 2013-04-19 05:46:44 ....A 491917 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-b5109db3414ec677dfec40c4a823b77a1f226bb8 2013-04-19 06:47:06 ....A 1270804 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-c2637277621dca65f5e90deb47ac1029c9a01b96 2013-04-18 23:22:20 ....A 500148 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-c5ae94d3c46f5fa8b0d156115612d88861387ed7 2013-04-19 00:41:58 ....A 739508 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-cd93ca946fea8ebd1f25da31cd3d0e39bcbb61d4 2013-04-19 07:14:50 ....A 276849 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-d7ac995ae837016b142bb19b4a8ff92720686052 2013-04-19 07:18:50 ....A 490125 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-db30e59f1e58404563c368cbfd5c76b7f14fdf36 2013-04-19 05:36:28 ....A 513825 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-ded1ebb465f70b40f06bdbed3e023ead6d9e276c 2013-04-18 23:50:24 ....A 978650 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-e10ddff9d240f948d9cba870c29be485118bfa53 2013-04-19 08:00:46 ....A 276962 Virusshare.00056/Trojan-Spy.Win32.Ardamax.e-e9857154d0b77dcfc6c2ab64200742058765d5cb 2013-04-19 07:17:20 ....A 458816 Virusshare.00056/Trojan-Spy.Win32.Ardamax.eoa-708fa40688033c63ddf067bf1882602303a794da 2013-04-19 00:09:28 ....A 3019901 Virusshare.00056/Trojan-Spy.Win32.Ardamax.eoa-f52ba2c68c6e745a7459542495cd3aa923061fb6 2013-04-18 23:08:40 ....A 888832 Virusshare.00056/Trojan-Spy.Win32.Ardamax.hk-892a8bda01529c7f0eb6eaf80a20fc730b968365 2013-04-19 06:26:30 ....A 13824 Virusshare.00056/Trojan-Spy.Win32.Ardamax.ifi-99cd72e0f61da5a3ec61fcb0853d932fedd4e040 2013-04-19 07:10:32 ....A 12288 Virusshare.00056/Trojan-Spy.Win32.Ardamax.ifj-195a2e54afc33be567d003b4a208d98fbda9dc66 2013-04-19 01:20:12 ....A 12288 Virusshare.00056/Trojan-Spy.Win32.Ardamax.ifj-b9db779641810f1832582fe55b5cee34a1a533cb 2013-04-19 01:32:08 ....A 12288 Virusshare.00056/Trojan-Spy.Win32.Ardamax.ifj-e11a0d5ae38955dc341eb0854e13323a8df48b53 2013-04-19 00:36:08 ....A 12288 Virusshare.00056/Trojan-Spy.Win32.Ardamax.ifj-fa193ce8b293749d7cb7a69f58bd142cd4de13ed 2013-04-18 23:16:12 ....A 294721 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-02c15f32b6c6c3388ddf0fe8b3302c2cbf9a738e 2013-04-19 07:22:02 ....A 290039 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-08871213d6a7af5c6aa27f5be362b1365b36e2b1 2013-04-19 05:45:44 ....A 271614 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-1b59eae2b630a1438e6a88b1aefd58d07c593f4e 2013-04-19 06:07:56 ....A 172973 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-2ae5b899bf4da29e6a1d8013152e28df03d6fa25 2013-04-19 07:14:56 ....A 1594059 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-360c4c536ad4aad33bcfa215c7d384ff9c10ffbc 2013-04-19 01:50:34 ....A 356457 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-36bfad809bc8df8ca6fce331e55f657c93ac6a04 2013-04-18 23:55:24 ....A 520511 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-4b5b235b8ff981ab390f7a3e705884fbcb4529e6 2013-04-19 05:22:54 ....A 296178 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-4e6ad485e71ab82f762669fd41f220e7e8f86da1 2013-04-18 23:24:40 ....A 271593 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-6a845b806067238fc0af6080cf278ef6f74ef88d 2013-04-19 05:30:38 ....A 296193 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-6cc489efc28482a8fb2115d53d0c27b5960105df 2013-04-19 01:44:14 ....A 357755 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-7ae5bac054fc16da5f1ccef10e1ee7c98d1cd384 2013-04-19 01:43:40 ....A 273970 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-85eac78b76bba168c75fb85b9ad6f71135b2fcef 2013-04-19 07:49:36 ....A 848553 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-86537bc115c08f696f88f699304f69f124af7cd0 2013-04-19 07:26:10 ....A 485191 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-a71865233f412e69aea89db055660748b62a3560 2013-04-19 01:02:38 ....A 296154 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-ae2bbe5a516d1e23e7be45545bdde5a752443a4b 2013-04-19 01:28:02 ....A 172957 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-b4a8e80f70fa38aed22abbca9b4e323b1d3a47ea 2013-04-19 07:05:04 ....A 295825 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-c9e17577290994770b02dd75b05377c84451758b 2013-04-19 00:03:44 ....A 15360 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-d17f206c083a35d60cea7443c6b21388d708fa17 2013-04-19 02:08:22 ....A 41984 Virusshare.00056/Trojan-Spy.Win32.Ardamax.k-fe59c4aa40a508c872bb195c88065a047f04f10e 2013-04-19 00:01:26 ....A 17928 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kmy-44f31e0168e412b64cf75308396d55c3fedec6ec 2013-04-19 07:21:50 ....A 511115 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-01131ad98ef475349ce5438ced54fb779776feb5 2013-04-19 01:17:08 ....A 280888 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-1169e4276198053445db82054639a2a4afad30f3 2013-04-19 05:26:02 ....A 492066 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-2bf103e698654a45f904c9db7c6107d072792677 2013-04-19 06:59:18 ....A 878245 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-604f94548d5caf05783faf17dc36b96ce61d4ba8 2013-04-19 08:28:28 ....A 561183 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-77445bc9f6473bec330171c0c217c769d61f50a5 2013-04-19 08:33:18 ....A 2684633 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-7de445082a8d4ef36cb73ac27d19baa9c5748075 2013-04-19 00:36:10 ....A 530592 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-836cde06422cca4bcecb523c5deb21bb83890f6e 2013-04-19 07:48:58 ....A 278188 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-851834c01f8d3880c3ca615012e2165398dca71d 2013-04-19 01:58:54 ....A 1579008 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-8a9ded2a4c2818c48f3db49e367656e6dc17928e 2013-04-19 08:20:08 ....A 955300 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-ac636d1a090d12149e07130daad431a6da2a7d6a 2013-04-19 05:54:42 ....A 16384 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-c725879bf523d8c9c7d13a107835ba13d1f34f8d 2013-04-19 05:40:56 ....A 9492062 Virusshare.00056/Trojan-Spy.Win32.Ardamax.kvd-d6e76a47c864ccafe6f47e5d82987359db27dc12 2013-04-19 08:30:24 ....A 20335 Virusshare.00056/Trojan-Spy.Win32.Ardamax.r-680b0985cd846edb8b5b18258175b30b7fa7f46f 2013-04-19 05:20:46 ....A 1428992 Virusshare.00056/Trojan-Spy.Win32.Ardamax.srg-4cacbe1a88f8f63aea5607b3604caa1b83874d68 2013-04-19 07:16:34 ....A 278457 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-0263db443cace4829c5c0600a6089e30c70f8fd7 2013-04-19 01:17:10 ....A 301711 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-14c03318bfa9ef870392b03b3be7cc8c696c5f62 2013-04-19 08:10:22 ....A 277976 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-2c612577a2928f46068bdb4b33b1591683c725a9 2013-04-18 23:32:36 ....A 518311 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-36b3e6345f2c9ed7dbcbc324a653a46ef23f4a09 2013-04-19 05:39:50 ....A 516822 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-5b4ef5f9919a2bfe9b39ef28c0bc05a8fbf938f4 2013-04-19 02:06:14 ....A 2922995 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-6ac3d69cf4db9b1e1dedccda8459f5927d5da6ff 2013-04-18 23:58:48 ....A 278064 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-71738c727ef7cb649ce2c2c8298d8f3fca374449 2013-04-19 07:14:00 ....A 514998 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-7c8a61ca1006e331e74db74280fbacfcb4e9bf01 2013-04-19 00:24:44 ....A 492449 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-83d23d36fb3131f5c8b1c6148ca0a096d9cfc9a6 2013-04-19 04:40:26 ....A 606609 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-8887bfc2f3ef6d784c9f5dcbc0d6b727fbdd598b 2013-04-19 07:16:22 ....A 747892 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-9fcb9686135818c651d3fd89d6bd9efd59ec050c 2013-04-19 07:52:32 ....A 486722 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-b6886c035934b7bedb7a671dd098d982fc356eb8 2013-04-19 07:50:02 ....A 491759 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-c336d1503484e4b2905d5dee144c8b8ff8c02270 2013-04-18 23:31:38 ....A 515490 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-cf5e01e9f2dc3b77d04352296e2d7870d5e8e2f9 2013-04-19 05:51:48 ....A 573889 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-e5c7b78487bbea6d435e39414094ceadb838f0b4 2013-04-18 23:32:14 ....A 491922 Virusshare.00056/Trojan-Spy.Win32.Ardamax.vl-eb55e537db08237088766b32d223af4c17e31fc2 2013-04-19 07:27:06 ....A 523883 Virusshare.00056/Trojan-Spy.Win32.Ardamax.wkz-0bde24c1247dea1681df35a68eed368ba814324d 2013-04-19 01:42:56 ....A 24576 Virusshare.00056/Trojan-Spy.Win32.Ardamax.wkz-73310ae661530be5738518ce2451d81aef7a931d 2013-04-19 00:29:28 ....A 24599 Virusshare.00056/Trojan-Spy.Win32.Ardamax.wkz-748b57dc4a80ee0063c25c67b17cdd9c5e8b7167 2013-04-19 08:12:02 ....A 1643008 Virusshare.00056/Trojan-Spy.Win32.Ardamax.xof-8cb75b83aadb997e4d95b9150dbd3fb5b120bef3 2013-04-19 02:42:14 ....A 2102784 Virusshare.00056/Trojan-Spy.Win32.Ardamax.xof-dcb9583fd6d235b6e4845ad2b1ad7e70bafea826 2013-04-19 01:12:22 ....A 246784 Virusshare.00056/Trojan-Spy.Win32.Ardamax.yif-0bf7e00118d0d50aa4cd53d4d960388e8649bddc 2013-04-19 02:22:38 ....A 383015 Virusshare.00056/Trojan-Spy.Win32.AutoIt.b-1201a29a6221e179fdc7df97482f3afd58e465f8 2013-04-18 23:23:14 ....A 28280 Virusshare.00056/Trojan-Spy.Win32.Ayolog.fk-a6b797e6a142c05dd2506eab18e629bd68f01e6f 2013-04-19 02:02:58 ....A 457253 Virusshare.00056/Trojan-Spy.Win32.Ayolog.gv-6da962d75b763d74f412ec3919dcb761586e593b 2013-04-19 06:13:40 ....A 751439 Virusshare.00056/Trojan-Spy.Win32.Ayolog.ib-96c0477813c96be563864c4d5524ed0db8e1ddc4 2013-04-19 07:56:36 ....A 153088 Virusshare.00056/Trojan-Spy.Win32.BHO.pe-1af8bb1708427a802b3c8e2664876c6090f73e94 2013-04-18 23:36:02 ....A 62768 Virusshare.00056/Trojan-Spy.Win32.BHO.pe-21356969fbb00d654ef6227b3814bbe095f3b9fd 2013-04-19 02:10:54 ....A 34551 Virusshare.00056/Trojan-Spy.Win32.BHO.pl-f1cf0ded40b719382e3e2a1ce704b6ffc243e928 2013-04-19 06:53:26 ....A 65752 Virusshare.00056/Trojan-Spy.Win32.BZub.bf-6876739df3a77e701f932ecded18e8e5260cb892 2013-04-19 08:23:58 ....A 71680 Virusshare.00056/Trojan-Spy.Win32.BZub.bl-796507607e39bb0be3ac94bd1447a2d4e2d18842 2013-04-19 08:25:44 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-0e1ca8747f5c2cb5f0bc56e4b90219c65f4c4cdc 2013-04-19 08:08:56 ....A 164864 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-1661557407a61fd773a039cf33c3d863a3d97168 2013-04-19 04:17:48 ....A 163328 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-171e5538121bad595241db2b2369ff035344e818 2013-04-19 07:19:26 ....A 163328 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-349731e45d2d9507ce3657c690ffb61fd9e08cc7 2013-04-19 07:48:08 ....A 163840 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-3b8ab12e5c622ac8020e76a95f2c6f37d812c410 2013-04-19 08:14:30 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-42132b4fbb932cc80433d4cebd9548e0e61392c0 2013-04-19 06:25:56 ....A 165376 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-4a56af9c2d1e23f4ba6da29a6d997c99a6f1fd90 2013-04-19 07:09:04 ....A 164864 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-5f0fd9f1b8d13bf7001ac0eaf41113beca10858c 2013-04-18 23:39:20 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-74ff64dfb8a9d0adf871dbd7f2a8ef002a330754 2013-04-19 08:00:36 ....A 165376 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-810d00ab24b5c71e4977de093ddaba3f357232f2 2013-04-19 06:47:16 ....A 163328 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-9529bd57e7794e33bd214ae39174ed521fe225f9 2013-04-19 02:37:20 ....A 164864 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-9f3791ffcfd9a137ba2c4d9575887781af4057e0 2013-04-19 00:02:22 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-ad62177aa58d39d42fa3f0d33020b7a425eb4c77 2013-04-18 23:46:10 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-af4c96925de8015bdffc5211c0a68a568f280bcd 2013-04-19 05:26:14 ....A 163840 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-bb77f21f6e983ffed9072134b9204ca4d6f924f0 2013-04-19 05:50:44 ....A 163840 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-c0fe0c7dc79dfc44f4587228e1631b892c76dab6 2013-04-18 23:51:04 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-c1036b8bd31510543b58b4ec22650b7e6d734a78 2013-04-19 01:32:24 ....A 165376 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-dd80592329e0d833303d447d900213f1d271ca6a 2013-04-19 05:35:48 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.BZub.btx-e59329f06de1a1f82f908635c935222549b7055b 2013-04-19 00:12:42 ....A 107520 Virusshare.00056/Trojan-Spy.Win32.BZub.buz-662a82c173ccdce3325963d8dce31afd517589bd 2013-04-19 01:15:46 ....A 107520 Virusshare.00056/Trojan-Spy.Win32.BZub.buz-68e240fe777134d999dad5c9883fea65e8b873be 2013-04-19 02:06:58 ....A 107520 Virusshare.00056/Trojan-Spy.Win32.BZub.buz-7e83c298f70ba60aa9969593dfd1b6502649801d 2013-04-19 00:31:58 ....A 107520 Virusshare.00056/Trojan-Spy.Win32.BZub.buz-ebf55ed1335126d4c68477f3d0830c92397d70e4 2013-04-19 05:47:24 ....A 107520 Virusshare.00056/Trojan-Spy.Win32.BZub.bys-914853914c7b09c74aa955775d8c34cccf7c9419 2013-04-18 22:57:32 ....A 133848 Virusshare.00056/Trojan-Spy.Win32.BZub.dn-edff8519549d864ca13a1a1af1fae442a9a91694 2013-04-18 23:07:06 ....A 13528 Virusshare.00056/Trojan-Spy.Win32.BZub.dp-3a7dbd11d010426271f56cf45e9e59763740403a 2013-04-19 05:55:14 ....A 102616 Virusshare.00056/Trojan-Spy.Win32.BZub.ei-5c49421a4fbb126ac135a2795c2f7eee59752ad5 2013-04-19 02:56:14 ....A 60632 Virusshare.00056/Trojan-Spy.Win32.BZub.fw-7b5f1ee44427ee304845db6bb014b0cc1151a5a4 2013-04-18 23:36:28 ....A 121560 Virusshare.00056/Trojan-Spy.Win32.BZub.fx-f09b75955b987e11dc08e034adcfabe13122cb65 2013-04-19 01:15:44 ....A 96984 Virusshare.00056/Trojan-Spy.Win32.BZub.gd-3106d2352e0515fe06bc4b7fa0cdb25c1983d7fb 2013-04-19 00:26:10 ....A 55016 Virusshare.00056/Trojan-Spy.Win32.BZub.gg-363207ca48016fdc6f4182efb738b18926acd067 2013-04-19 08:20:46 ....A 77016 Virusshare.00056/Trojan-Spy.Win32.BZub.hk-01e6d783d6e68d03ac01858d769174816fd6572a 2013-04-19 03:45:54 ....A 40168 Virusshare.00056/Trojan-Spy.Win32.BZub.hl-019ac9b865d978164e3089cf20ad4e6ff47b57fc 2013-04-19 08:09:06 ....A 56832 Virusshare.00056/Trojan-Spy.Win32.BZub.hl-412a24854df07464c9e2095b4b34298991d65a2a 2013-04-19 02:20:54 ....A 40168 Virusshare.00056/Trojan-Spy.Win32.BZub.hl-dc2288c20e5cb3887a45d3ce21c613db7f2134af 2013-04-19 01:39:20 ....A 230263 Virusshare.00056/Trojan-Spy.Win32.BZub.hqc-14c0018e30ac5a29780bbe7f155a8a283fadb258 2013-04-18 23:25:12 ....A 121791 Virusshare.00056/Trojan-Spy.Win32.BZub.hqc-782fec5cf8f4c7bf2d16b6341d9cb690af87468f 2013-04-19 06:01:48 ....A 203407 Virusshare.00056/Trojan-Spy.Win32.BZub.hqc-e99ac3ca51153275454e01529f0b9630e63ac25a 2013-04-19 08:01:02 ....A 64728 Virusshare.00056/Trojan-Spy.Win32.BZub.ip-18d961b01235197c6f5e1ccda8346a19c184caf8 2013-04-18 23:19:28 ....A 105176 Virusshare.00056/Trojan-Spy.Win32.BZub.ip-e57dd7af5ceaf7e69bfc09a8ca074114716862cc 2013-04-18 23:05:26 ....A 66656 Virusshare.00056/Trojan-Spy.Win32.BZub.jd-f98f26886d7ac20bdd10341a4a9085f193ac356e 2013-04-19 03:14:30 ....A 78552 Virusshare.00056/Trojan-Spy.Win32.BZub.kw-5e6749240718f010a732a0d553283dab07cfb163 2013-04-18 23:15:26 ....A 63704 Virusshare.00056/Trojan-Spy.Win32.BZub.m-6a09a1e1d5b7625744b079eae4519be0c5eac4b6 2013-04-18 23:28:14 ....A 50688 Virusshare.00056/Trojan-Spy.Win32.BZub.whe-efd15edc1a7fb679c50fe95cbf35918ea391b8fb 2013-04-19 03:09:58 ....A 1307648 Virusshare.00056/Trojan-Spy.Win32.Banbra.bhc-55d8d155dd97ed955248aa17004be02f6accbe10 2013-04-19 00:19:22 ....A 258048 Virusshare.00056/Trojan-Spy.Win32.Banker.qsu-770063edfb6102d9892891fdafa1815da0e97732 2013-04-19 02:18:58 ....A 245760 Virusshare.00056/Trojan-Spy.Win32.Banker.qui-073eae3721a5cf5e40a7e93ada88cc63603f4fbd 2013-04-19 03:49:00 ....A 212992 Virusshare.00056/Trojan-Spy.Win32.Banker.rjb-08df1473e5b9d1e806b293cb9ad9f90a3270d0e9 2013-04-19 08:16:36 ....A 224256 Virusshare.00056/Trojan-Spy.Win32.Banker.rwo-d1e3ba3ab293f1021908ef81a54e52e44476423f 2013-04-18 23:57:08 ....A 99328 Virusshare.00056/Trojan-Spy.Win32.Batton.viu-b1918d1f0333ea983590ade1cc16ea2276a4034e 2013-04-19 06:15:30 ....A 106496 Virusshare.00056/Trojan-Spy.Win32.Batton.viy-c1303634c183cd5f27a4918ad329530de0b6e024 2013-04-19 07:12:56 ....A 145680 Virusshare.00056/Trojan-Spy.Win32.Batton.vmd-5bf9a665e2362b633f32e490b49f3a493815096a 2013-04-19 05:40:52 ....A 144784 Virusshare.00056/Trojan-Spy.Win32.Batton.vny-b4f0aa66bb16ed5c9c672b3a233e477c3c741c2f 2013-04-19 06:30:58 ....A 88576 Virusshare.00056/Trojan-Spy.Win32.Batton.voh-fb11b6777a414c3bf2e7b770073ba1c8eb364474 2013-04-19 07:55:16 ....A 216064 Virusshare.00056/Trojan-Spy.Win32.Beaster.a-5031362f77196c846653ba3884d9662e7c1e25c8 2013-04-19 00:08:26 ....A 108317 Virusshare.00056/Trojan-Spy.Win32.Beaster.a-71d43268bf34ea7599c86a9f86f8d7f9d6b6154b 2013-04-19 06:28:48 ....A 42878 Virusshare.00056/Trojan-Spy.Win32.BewLoader.b-fc22c39bfcdbba628c4953a812224b29621b4389 2013-04-19 08:19:16 ....A 407062 Virusshare.00056/Trojan-Spy.Win32.Blaxblax.mo-6f3a1278979c24efcb837f03a70ce485a89f401d 2013-04-18 23:45:34 ....A 405281 Virusshare.00056/Trojan-Spy.Win32.Blaxblax.mo-cb4785b69b8cc740393d7deafd2a7c45ecc7f7ea 2013-04-19 00:40:44 ....A 407040 Virusshare.00056/Trojan-Spy.Win32.Blaxblax.mo-f21f2df6c05c1e2a9fb519e0c3b61ecef883edfa 2013-04-19 01:23:26 ....A 399894 Virusshare.00056/Trojan-Spy.Win32.Blaxblax.mp-896d4e000a06f8afdabe16e5750181c6bff496dd 2013-04-19 02:31:12 ....A 228352 Virusshare.00056/Trojan-Spy.Win32.Bobik.ddv-43496604fb3cc11fa93af39105c28b0388c4eb2a 2013-04-19 00:04:28 ....A 146340 Virusshare.00056/Trojan-Spy.Win32.Briss.e-15bfba2b7daf4b1a22cdca3d05948b15a7deaf9d 2013-04-19 05:13:44 ....A 31090 Virusshare.00056/Trojan-Spy.Win32.Briss.g-b5183e2445ac3a2813f2cd69324a7c880f9b3252 2013-04-19 02:15:58 ....A 70564 Virusshare.00056/Trojan-Spy.Win32.Briss.i-83dfd9b41be1feaae41152ae2287da4f22355400 2013-04-19 08:33:56 ....A 51556 Virusshare.00056/Trojan-Spy.Win32.Briss.k-ccc5ad766a302be8f6b6ed10a21e0c779783df05 2013-04-18 22:59:02 ....A 38400 Virusshare.00056/Trojan-Spy.Win32.Brospa.ajw-0e72410043fa49344df12bb10a34b6085a5b8277 2013-04-19 06:19:42 ....A 38400 Virusshare.00056/Trojan-Spy.Win32.Brospa.ajw-dc87aa4df5279a6fa281e50d743ad04f4da20b4f 2013-04-19 01:04:20 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.Brospa.aln-ba9a11058e39099d609a1975971cf47ef33d719c 2013-04-19 05:37:32 ....A 38400 Virusshare.00056/Trojan-Spy.Win32.Brospa.zy-34d7f3671f787de807fbfbd2c39860ccefdfb2c2 2013-04-19 08:01:12 ....A 100056 Virusshare.00056/Trojan-Spy.Win32.Bzub.vph-3e4b6fe84b30f65ce70a4ffbb2ac26cf2042aaa7 2013-04-19 05:18:48 ....A 141312 Virusshare.00056/Trojan-Spy.Win32.Bzub.vza-6afe9b419e40f932b643c8f295e8ac99536bcf07 2013-04-19 01:29:32 ....A 585216 Virusshare.00056/Trojan-Spy.Win32.Bzub.vzb-8f756171476b7ae1cac0db7acd78a7e10ceac880 2013-04-18 23:50:50 ....A 406568 Virusshare.00056/Trojan-Spy.Win32.Carberp.fua-1d49709071881af60ec68a99a0421bec4cdd9744 2013-04-19 05:29:48 ....A 78376 Virusshare.00056/Trojan-Spy.Win32.Carberp.fua-e8d34f51af4f14dd743e7bedfb5211c8f5515d12 2013-04-18 23:35:58 ....A 180224 Virusshare.00056/Trojan-Spy.Win32.Carberp.jew-776284a7943a67198967d52d640389697c19709e 2013-04-18 23:05:16 ....A 144384 Virusshare.00056/Trojan-Spy.Win32.Carberp.jew-bb0b94573ceef3c22ea731f37d4505f9618c32a4 2013-04-19 00:38:18 ....A 138240 Virusshare.00056/Trojan-Spy.Win32.Carberp.jew-d5a53228acbb2ba20342ba1227c316db053a7497 2013-04-18 23:25:48 ....A 44032 Virusshare.00056/Trojan-Spy.Win32.Carberp.jje-bf33099341449edb0ff7a9f45b0dc11fe5f742c4 2013-04-19 00:38:54 ....A 222147 Virusshare.00056/Trojan-Spy.Win32.Carberp.ors-63691f1f2793b399bbcaa118a5cb65444b40437a 2013-04-19 05:31:50 ....A 182272 Virusshare.00056/Trojan-Spy.Win32.Carberp.peu-83ada4b8e7d8fdcf0aff1a4a03f9fb12bedd7c62 2013-04-19 01:18:02 ....A 1341408 Virusshare.00056/Trojan-Spy.Win32.CashBack.ar-4901b3fb8766c46ac663671abfd0df4abff2e0ec 2013-04-18 23:19:12 ....A 31823 Virusshare.00056/Trojan-Spy.Win32.Conspy.e-8ee35da0263dfe4e207caa5a07d0a235d856a723 2013-04-19 00:28:52 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.Conspy.i-16ac9943e75aa1999930ea0c44765fa6c81f514a 2013-04-18 23:07:16 ....A 28672 Virusshare.00056/Trojan-Spy.Win32.Daspy.10-ccc75003d537157e2124aa7af5c28eba2e79d067 2013-04-19 02:12:28 ....A 7168 Virusshare.00056/Trojan-Spy.Win32.Dearis.b-a0afee4e25d667baadc2be99d0ed8c3053185fcc 2013-04-19 05:38:20 ....A 23688 Virusshare.00056/Trojan-Spy.Win32.Delf.abb-68f54b65e2ea32e14f1d00ea1dd997c989f3e109 2013-04-19 03:57:02 ....A 4733648 Virusshare.00056/Trojan-Spy.Win32.Delf.aexu-db620320eb4f953639f30e70243740ba98bce79a 2013-04-19 05:48:02 ....A 79782 Virusshare.00056/Trojan-Spy.Win32.Delf.agu-4e48bed361a6d635678fcf4061904857d3a00193 2013-04-19 06:44:12 ....A 73728 Virusshare.00056/Trojan-Spy.Win32.Delf.akg-a1f5d72d648dbae84dfea6e669eb7ee364f2dcef 2013-04-19 07:42:50 ....A 15908 Virusshare.00056/Trojan-Spy.Win32.Delf.aly-3631b3e2d13d4fe75e38bb24a12b92122b1f74e6 2013-04-19 00:37:58 ....A 15911 Virusshare.00056/Trojan-Spy.Win32.Delf.amg-523865a193c68df6d4f7855f0e3a0381c44250dd 2013-04-19 08:18:00 ....A 11683 Virusshare.00056/Trojan-Spy.Win32.Delf.ami-271261270bbfc06589a00b7119b69c946da564a3 2013-04-19 07:22:12 ....A 368640 Virusshare.00056/Trojan-Spy.Win32.Delf.ams-15815873e2c1d6e571a1a7d4b95896535c933497 2013-04-19 06:29:18 ....A 1395200 Virusshare.00056/Trojan-Spy.Win32.Delf.aox-026fe728312af66f49bce9af31856dd54c62e578 2013-04-19 02:22:12 ....A 23688 Virusshare.00056/Trojan-Spy.Win32.Delf.aqm-4e81786f4a3a935d31f96bbfec652871bd669dd7 2013-04-19 07:10:06 ....A 28245 Virusshare.00056/Trojan-Spy.Win32.Delf.aqx-fa33ef8051efc4e5edd8ef80db55c805cc97dcfd 2013-04-19 01:15:08 ....A 1022464 Virusshare.00056/Trojan-Spy.Win32.Delf.arr-b71d3066256a4a096002bcb03ab3f579d40e6f51 2013-04-19 07:09:42 ....A 1020928 Virusshare.00056/Trojan-Spy.Win32.Delf.ass-83e908bca4e0d1083648b77e8f3e769ae4480d43 2013-04-19 00:41:12 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Delf.atiw-bb6e13b16965b12b9ba5bb7c58c9c7483530f1eb 2013-04-19 06:41:08 ....A 1297920 Virusshare.00056/Trojan-Spy.Win32.Delf.atqm-39c28a4559ccfaacf6d93a7f2a8c800625dfbf64 2013-04-19 02:03:44 ....A 194048 Virusshare.00056/Trojan-Spy.Win32.Delf.auov-4a2f0a7bed0bf21e4aa2094615dbd426c0ec6d9b 2013-04-19 07:38:52 ....A 192512 Virusshare.00056/Trojan-Spy.Win32.Delf.aur-16c486e892e41876210992d1544b40d9ba0fcbaf 2013-04-19 06:19:06 ....A 34145 Virusshare.00056/Trojan-Spy.Win32.Delf.aus-1c1624d9074229e5451f5074dca265751aa9944c 2013-04-19 07:00:08 ....A 227840 Virusshare.00056/Trojan-Spy.Win32.Delf.axr-115053b1b680d313e3956a92e57f0bf29537df06 2013-04-18 23:28:20 ....A 528384 Virusshare.00056/Trojan-Spy.Win32.Delf.ayd-99ff6e55ce05d2193c8447519d9cadff05328add 2013-04-19 00:57:08 ....A 420416 Virusshare.00056/Trojan-Spy.Win32.Delf.b-0d42b583c7b22927e4b5b7f65438206a624f1448 2013-04-19 00:50:36 ....A 528422 Virusshare.00056/Trojan-Spy.Win32.Delf.bcn-4e8ff673e51449d8d38a393a443982b386c2315e 2013-04-19 07:36:00 ....A 8704 Virusshare.00056/Trojan-Spy.Win32.Delf.bv-39e9ea27fb57f9e6ebb9343efebc809e4c3790c3 2013-04-18 23:03:44 ....A 309760 Virusshare.00056/Trojan-Spy.Win32.Delf.bzj-8cd7a09c3c949645da6d1a4dce0f1d3b96f62c2b 2013-04-19 07:46:44 ....A 309790 Virusshare.00056/Trojan-Spy.Win32.Delf.bzj-ccfaf9d462e754b32b49046e4787597e6e128b56 2013-04-19 07:26:28 ....A 385353 Virusshare.00056/Trojan-Spy.Win32.Delf.cr-c6961f52a23b671fafc4825c65701e06003de29a 2013-04-19 06:03:50 ....A 36249 Virusshare.00056/Trojan-Spy.Win32.Delf.dq-38c48da81681526e5aeb4e9ec1ab00d92f04d1bb 2013-04-18 23:29:44 ....A 31864 Virusshare.00056/Trojan-Spy.Win32.Delf.dr-1766594ab0a6942608ef31d0ae7e076abe4096a8 2013-04-19 00:29:10 ....A 538112 Virusshare.00056/Trojan-Spy.Win32.Delf.dxm-171c20b6b0a629a391d65d35641ae19a69776855 2013-04-19 03:56:44 ....A 18944 Virusshare.00056/Trojan-Spy.Win32.Delf.eq-b22adc0a88c1d94590f559f4ffd8466db179e5b2 2013-04-19 02:01:58 ....A 305600 Virusshare.00056/Trojan-Spy.Win32.Delf.ez-87426e3b4ee16ad060f883b18c89bf71f7801964 2013-04-19 00:22:16 ....A 23040 Virusshare.00056/Trojan-Spy.Win32.Delf.fl-6b10b90cc9a43d1e4c946add09bc31a2b96d127e 2013-04-19 05:46:48 ....A 32256 Virusshare.00056/Trojan-Spy.Win32.Delf.fq-a08f99492b7513ec79030c3707b9cd0df12106db 2013-04-19 01:54:54 ....A 210551 Virusshare.00056/Trojan-Spy.Win32.Delf.fr-57db91e5d11577076c20b17069981824c42fa464 2013-04-19 08:17:56 ....A 251392 Virusshare.00056/Trojan-Spy.Win32.Delf.fu-9359628915cdb3a8e43e13d17734d13b7f813f38 2013-04-19 07:14:30 ....A 344064 Virusshare.00056/Trojan-Spy.Win32.Delf.gen-4f2378dcb5c4bf20435453ff276c631294363736 2013-04-18 23:28:04 ....A 38400 Virusshare.00056/Trojan-Spy.Win32.Delf.gi-4c220d2bb14d5cb9de6bb188c4e423ddaf372ac5 2013-04-19 08:05:26 ....A 83968 Virusshare.00056/Trojan-Spy.Win32.Delf.gi-4dd3eca16c58d1c4ff71b87ed50228cf19daf227 2013-04-19 06:29:52 ....A 50492 Virusshare.00056/Trojan-Spy.Win32.Delf.go-e60a3af5d20d49e75b7559a8309f55f69f1ff2ce 2013-04-19 06:57:06 ....A 40960 Virusshare.00056/Trojan-Spy.Win32.Delf.hpu-76ca1e09d54ecc058240a355d6721d1c4c02506b 2013-04-19 03:49:18 ....A 13312 Virusshare.00056/Trojan-Spy.Win32.Delf.hrs-1a4c4913f3684326aec30d5d4e9bd78d1ea69544 2013-04-19 00:53:30 ....A 18432 Virusshare.00056/Trojan-Spy.Win32.Delf.ig-5630371ef99334110e648e0c280d7bd091020f35 2013-04-19 07:05:52 ....A 494592 Virusshare.00056/Trojan-Spy.Win32.Delf.jkm-5638d31425ca1cb15a4e53c63b4fab115bc437e1 2013-04-19 01:20:22 ....A 38185 Virusshare.00056/Trojan-Spy.Win32.Delf.jq-8fbfc128df183e86168cbc29e051c96ac1ac4ed6 2013-04-19 00:17:00 ....A 38958 Virusshare.00056/Trojan-Spy.Win32.Delf.kl-2152da607321e066040248789540082da27d487f 2013-04-19 00:42:40 ....A 53212 Virusshare.00056/Trojan-Spy.Win32.Delf.kl-4b8daae316a7ea6491b450e29406c0c547a3df2c 2013-04-19 07:15:10 ....A 21003 Virusshare.00056/Trojan-Spy.Win32.Delf.kl-8dfc5b975f580059d265f9f631981cb82fcd8160 2013-04-19 03:22:36 ....A 16387 Virusshare.00056/Trojan-Spy.Win32.Delf.kl-e3d370a2881e469a83e7fa1e1a281aa5badc5d34 2013-04-18 23:54:54 ....A 32732 Virusshare.00056/Trojan-Spy.Win32.Delf.kl-e8e6468283a942f95c70ece465846e7dbab21dcc 2013-04-19 05:47:16 ....A 458752 Virusshare.00056/Trojan-Spy.Win32.Delf.kus-5ebf82e199c4f6f996b5c806beaf56f24860ecb0 2013-04-19 05:41:12 ....A 52012 Virusshare.00056/Trojan-Spy.Win32.Delf.lr-3aa5070a879f67cbccc75487d4c0cd1504a8aa45 2013-04-19 02:06:44 ....A 288256 Virusshare.00056/Trojan-Spy.Win32.Delf.lr-40efb6872e7e132ea23f3e921ccf1b57504c8bcf 2013-04-18 23:22:50 ....A 23803 Virusshare.00056/Trojan-Spy.Win32.Delf.lu-e672557b69251d984ebb56bd6d5304262bd6f4ff 2013-04-19 02:32:52 ....A 42496 Virusshare.00056/Trojan-Spy.Win32.Delf.lv-cbc88a58383977f7a4eac510189889796bde6512 2013-04-19 06:55:58 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.Delf.lv-e5dffa188cb9cb0c6abdf28a91dbc4148ef30a08 2013-04-19 01:20:10 ....A 39979 Virusshare.00056/Trojan-Spy.Win32.Delf.ma-561452883598399e1fe0e60fc7d99dcf368a07c8 2013-04-19 06:04:28 ....A 25677 Virusshare.00056/Trojan-Spy.Win32.Delf.mn-c7147d7f8400f0163f7e7f5ec0da19cdcaf3fbc4 2013-04-19 02:24:32 ....A 31572 Virusshare.00056/Trojan-Spy.Win32.Delf.mo-e85417a5328553ed2d4c9f992c06dcd8a348cde1 2013-04-18 23:07:00 ....A 18432 Virusshare.00056/Trojan-Spy.Win32.Delf.nh-1f9d0e0e325b370f6df46a5fe939f8a464e85ca2 2013-04-19 08:10:30 ....A 505856 Virusshare.00056/Trojan-Spy.Win32.Delf.nk-bfe4c6db7daf4b340f6a5a343a5ca0af4e135b36 2013-04-19 07:10:36 ....A 204290 Virusshare.00056/Trojan-Spy.Win32.Delf.nr-a7978763293b13c860a227cedca260f40f5fe807 2013-04-19 00:20:00 ....A 34972 Virusshare.00056/Trojan-Spy.Win32.Delf.ps-4b7f660339ca5a254e9583542ecf07cf8fcbedc5 2013-04-19 02:13:46 ....A 67221 Virusshare.00056/Trojan-Spy.Win32.Delf.ps-8cc239fd837f1c774a0e52f71d9cc34098a6918c 2013-04-19 04:45:02 ....A 17453 Virusshare.00056/Trojan-Spy.Win32.Delf.ps-f982e6e6a3e09ef4bda8c398e6f7f870b6772ecf 2013-04-18 23:26:52 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.Delf.pv-d344051e3aad6ef4a5e6c6ab0f6f1c3fcad67d20 2013-04-19 00:38:52 ....A 403456 Virusshare.00056/Trojan-Spy.Win32.Delf.qm-0bddb9bf805d130582583169809f032d3f025446 2013-04-19 06:29:42 ....A 21223 Virusshare.00056/Trojan-Spy.Win32.Delf.qo-70c57cc917055ae6213b276be1dd47126a94692c 2013-04-19 02:30:44 ....A 250368 Virusshare.00056/Trojan-Spy.Win32.Delf.qt-73b0e736657886929efd5453a88e73d46ca30b49 2013-04-19 05:33:06 ....A 328192 Virusshare.00056/Trojan-Spy.Win32.Delf.sk-bdd10c6cbedd9014fc42099164bb0e828e78de21 2013-04-19 05:14:30 ....A 383512 Virusshare.00056/Trojan-Spy.Win32.Delf.ty-d9d0c365475983fc213313f1ae60b97b808b7e21 2013-04-19 00:04:42 ....A 31746 Virusshare.00056/Trojan-Spy.Win32.Delf.u-b2910588faa65dacfc546b56196c5cef6b20cac7 2013-04-19 06:48:16 ....A 11527 Virusshare.00056/Trojan-Spy.Win32.Delf.uv-a73b938f6000b901c31e5d1d7ad9d272c3f5cdf2 2013-04-18 23:22:56 ....A 81548 Virusshare.00056/Trojan-Spy.Win32.Delf.uv-df624e005611188e07b0588e4e219e08d092730c 2013-04-19 02:21:50 ....A 23073 Virusshare.00056/Trojan-Spy.Win32.Delf.vo-5b290d4ae829069413ebc97798c53817467f0e51 2013-04-18 23:01:00 ....A 23026 Virusshare.00056/Trojan-Spy.Win32.Delf.vw-0f61eb9b81a2543e5ce56d6ed9cae82c70d91538 2013-04-19 08:20:40 ....A 23072 Virusshare.00056/Trojan-Spy.Win32.Delf.vw-fd46be33b785c3af5837dbbd5b1e703b36c31378 2013-04-19 05:28:08 ....A 12267 Virusshare.00056/Trojan-Spy.Win32.Delf.wg-1cfb483462dcf3c02f9d9c5655894f495ffd64da 2013-04-19 07:11:00 ....A 98413 Virusshare.00056/Trojan-Spy.Win32.Delf.wg-5397b2ec7d2b214c959d8b9a6d5edca9b1f30a73 2013-04-19 00:17:50 ....A 25718 Virusshare.00056/Trojan-Spy.Win32.Delf.wg-6da42948417125304be8a5c0fdaa6e2b03881f5a 2013-04-19 07:46:42 ....A 25711 Virusshare.00056/Trojan-Spy.Win32.Delf.wg-759efd4e0c15e65283cb874de31f534b9f84622e 2013-04-19 08:19:14 ....A 2639036 Virusshare.00056/Trojan-Spy.Win32.Delf.wg-7d21e20272746e1747851cd0863f09b50634d5e8 2013-04-19 01:52:32 ....A 162370 Virusshare.00056/Trojan-Spy.Win32.DelfTokz.iu-c7b007812fd9523fb972c110d699e6f98ef07b5b 2013-04-19 04:55:24 ....A 187662 Virusshare.00056/Trojan-Spy.Win32.DelfTokz.iw-e55f238b0b924ccbb2c18f852fddda47d26628c1 2013-04-19 07:26:28 ....A 150286 Virusshare.00056/Trojan-Spy.Win32.DelfTokz.iw-fea9ea453aa4ba5180f313012b2bb41137c5e935 2013-04-19 02:53:48 ....A 184871 Virusshare.00056/Trojan-Spy.Win32.DiabloKeys.22.a-7fc79bedd347fd99eb8ccccb88ff5d98dd1ac69b 2013-04-19 08:19:26 ....A 66048 Virusshare.00056/Trojan-Spy.Win32.Dibik.bmn-cf04fbe16272c0f5d3a8276f3f01155cba69d9a8 2013-04-18 23:37:44 ....A 473088 Virusshare.00056/Trojan-Spy.Win32.Dibik.dzz-1797efdc9131474776e2206cbbf4701ee051fa0f 2013-04-19 06:41:34 ....A 122368 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-16fea68673bb6adb5abacc0d76c2948f6a4d2908 2013-04-19 05:24:14 ....A 127488 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-8271dda3ecd7807c1c892e037fdaabfba9c74d07 2013-04-19 08:15:16 ....A 298496 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-a34fbae21fe785573030726dfbf62aff3d99a070 2013-04-19 07:15:56 ....A 56320 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-de7f5f4eeb2c09103e03560552aed32a21efff29 2013-04-19 04:19:50 ....A 58368 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-ea1c0ee2429af8621f400c4dedb559abec47ff3f 2013-04-19 05:33:28 ....A 126976 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-fc32bf922df758c8ca5d17e3d424d4feeb099a53 2013-04-19 05:23:58 ....A 126976 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-fd00dda0c78d9e435878d95b967a5aae4099f25d 2013-04-18 23:19:16 ....A 126976 Virusshare.00056/Trojan-Spy.Win32.Dibik.enb-fe8160d2ed15f18545e5f24e86546ba61d64772c 2013-04-19 04:06:48 ....A 121856 Virusshare.00056/Trojan-Spy.Win32.Dibik.fnz-00018e2238d4362206507e910bf355b4f54bbdcb 2013-04-19 06:28:30 ....A 128152 Virusshare.00056/Trojan-Spy.Win32.Dibik.fnz-1fc234b1477c46c27cd2b9133f5b9810054c37fa 2013-04-19 06:52:38 ....A 712704 Virusshare.00056/Trojan-Spy.Win32.Dibik.fnz-7259bdb5cc7e0d037bab0126518daa9d798572f3 2013-04-18 22:49:34 ....A 116224 Virusshare.00056/Trojan-Spy.Win32.Dibik.fnz-c3f60819528172f206325f6c09298424a2713e0e 2013-04-19 08:29:58 ....A 118272 Virusshare.00056/Trojan-Spy.Win32.Dibik.fnz-e659ea8756f074f3f1bd5cc296b187395633664c 2013-04-19 06:57:46 ....A 119296 Virusshare.00056/Trojan-Spy.Win32.Dibik.fxc-14e20ebfed5d78fbdea38ce40d23f2ea490f268e 2013-04-19 06:48:14 ....A 122880 Virusshare.00056/Trojan-Spy.Win32.Dibik.fxc-24f78a338329ee7ada4471d9d4b619e53691594c 2013-04-19 05:40:38 ....A 122880 Virusshare.00056/Trojan-Spy.Win32.Dibik.fxc-cdfcbd822c1b696cceac241a57626796067051c7 2013-04-19 07:00:14 ....A 116736 Virusshare.00056/Trojan-Spy.Win32.Dibik.gxb-4e3962f95a6f68707a345107a349f856dc286906 2013-04-19 01:51:10 ....A 122044 Virusshare.00056/Trojan-Spy.Win32.Dibik.gxb-b08f879d6196079b40a7eafb8a598a08109020c0 2013-04-19 05:33:02 ....A 117760 Virusshare.00056/Trojan-Spy.Win32.Dibik.gxb-b2b56a0cc40ee66abaa1a5100141f4256fb376b8 2013-04-19 05:23:42 ....A 116736 Virusshare.00056/Trojan-Spy.Win32.Dibik.gxb-ce777c290ac2f87c554dc71fc81b2cd5b2cb066a 2013-04-19 00:02:42 ....A 83456 Virusshare.00056/Trojan-Spy.Win32.Dibik.qbr-bd72d2ca6377d581d01f35f3fe7e84bea918b726 2013-04-19 07:48:04 ....A 159232 Virusshare.00056/Trojan-Spy.Win32.Dibik.re-f51ead96f00303dc35448fca577387139329a92c 2013-04-19 00:37:18 ....A 187392 Virusshare.00056/Trojan-Spy.Win32.Dibik.rx-cc0b06410482a3f66a53b2c1698b329f3a45ba4e 2013-04-19 06:00:52 ....A 679936 Virusshare.00056/Trojan-Spy.Win32.Dibik.vvu-422f865b52306ffc602a7cbf23091b3edc024e40 2013-04-19 02:26:00 ....A 611016 Virusshare.00056/Trojan-Spy.Win32.Dibik.vvu-960ed594688bad808d117549c3a2958581d0c835 2013-04-19 00:16:54 ....A 666740 Virusshare.00056/Trojan-Spy.Win32.Dibik.vvu-c141f11a5de2cf4bcedf76e1eae8d9d34b89b6ae 2013-04-19 06:19:54 ....A 744960 Virusshare.00056/Trojan-Spy.Win32.Dibik.vwi-3aef2630e0d72300334ddb99378b87946fce7a8a 2013-04-19 05:35:52 ....A 1077248 Virusshare.00056/Trojan-Spy.Win32.Dibik.vwi-5bd709a0694680dac888a2cc35f86b56592695fb 2013-04-19 04:36:50 ....A 987136 Virusshare.00056/Trojan-Spy.Win32.Dibik.vwv-079df130fee110cf9dd5e685dca52da412a873fb 2013-04-19 05:23:08 ....A 215270 Virusshare.00056/Trojan-Spy.Win32.Dibik.vwv-1eec4877ae33495700713c150bc678d676b647a5 2013-04-19 06:14:42 ....A 498176 Virusshare.00056/Trojan-Spy.Win32.Dibik.vwv-e7bf170e82f65eaae7a24235c462437278143fbf 2013-04-18 23:31:58 ....A 987136 Virusshare.00056/Trojan-Spy.Win32.Dibik.vwv-fe98915fb1585b66554dc797231f9b7df885f5e7 2013-04-19 06:28:48 ....A 125952 Virusshare.00056/Trojan-Spy.Win32.Dibik.vxf-0ca9497d98ba9dcd9c3a004cc3653a5cf68108b5 2013-04-19 01:05:10 ....A 121856 Virusshare.00056/Trojan-Spy.Win32.Dibik.vxf-2bce35c59a6110c3ac847785dd934342244dd0a5 2013-04-19 05:47:40 ....A 125952 Virusshare.00056/Trojan-Spy.Win32.Dibik.vxf-75d2e0f6a29d3486844025fe67cf783c86871e95 2013-04-18 23:07:26 ....A 987136 Virusshare.00056/Trojan-Spy.Win32.Dibik.vxf-ef98af08d907c78d4190f959fdc774101bab1c0c 2013-04-19 02:46:54 ....A 399360 Virusshare.00056/Trojan-Spy.Win32.Dibik.vxh-f46dde10256c012579e666ee9a6eafaf4fecf6c8 2013-04-19 07:28:42 ....A 53248 Virusshare.00056/Trojan-Spy.Win32.Dibik.vyf-e65978edc9373e0624b7aae345af68c6789fff87 2013-04-18 23:11:16 ....A 63060 Virusshare.00056/Trojan-Spy.Win32.Dibik.vyr-28efb4820fc935cd5a09515c6657afc2d94edc79 2013-04-18 23:19:12 ....A 116224 Virusshare.00056/Trojan-Spy.Win32.Dibik.wcg-416872a955d7e45e7d325b4267b963f8d19a797d 2013-04-18 23:36:54 ....A 116224 Virusshare.00056/Trojan-Spy.Win32.Dibik.wcg-9044e5b30804de92c922b82a8fd7cca312a436ff 2013-04-19 07:11:52 ....A 112128 Virusshare.00056/Trojan-Spy.Win32.Dibik.wcg-faac1ce84725d38ea4c1c88a8edacfb201c411a6 2013-04-19 02:28:54 ....A 162816 Virusshare.00056/Trojan-Spy.Win32.Dibik.wnn-e3948869a362f94f2c7a850b6cf1c2ac8af91423 2013-04-19 00:57:34 ....A 9728 Virusshare.00056/Trojan-Spy.Win32.Dks.11.b-a84a4b577acd9bf5dbb983fe273d6d0ddb3a464e 2013-04-19 07:35:06 ....A 33003 Virusshare.00056/Trojan-Spy.Win32.ESpy.c-04db94a3ac384bd3f494ebba9c77e5f66dc444c9 2013-04-19 00:36:24 ....A 32902 Virusshare.00056/Trojan-Spy.Win32.ESpy.d-ccb0abbb13633cf40adbca79725964742d4fbaac 2013-04-19 05:42:18 ....A 172678 Virusshare.00056/Trojan-Spy.Win32.ESpy.d-dd61e000dc519c651edd19863db7928f0dfe809c 2013-04-19 06:32:08 ....A 513024 Virusshare.00056/Trojan-Spy.Win32.Ehks.30-70fdb6304a67f9e50ff315656d436723bbadbba8 2013-04-19 08:15:04 ....A 110080 Virusshare.00056/Trojan-Spy.Win32.EmailGrabber.ai-746c2f24343d9312b87e381d879c2a264f2e2855 2013-04-19 00:23:28 ....A 4985 Virusshare.00056/Trojan-Spy.Win32.EmailSpy.b-8b45ebca9bfa498f254aa4a710c755c55e678fe3 2013-04-18 23:34:18 ....A 78824 Virusshare.00056/Trojan-Spy.Win32.Fearless.10-e1ddab41ed708acc9c3ff3c777f1d37c37bd542a 2013-04-18 23:41:30 ....A 492032 Virusshare.00056/Trojan-Spy.Win32.Filka.le-81f82158859989dadb0995bc0db8d2055659dafe 2013-04-19 05:29:48 ....A 521728 Virusshare.00056/Trojan-Spy.Win32.Filka.ma-011ffb5de53b68e287b799cfb4799e6e5076cd57 2013-04-18 23:10:12 ....A 138240 Virusshare.00056/Trojan-Spy.Win32.Filka.pfm-91eaebf734fee4a3aa3f4e114fc318f398d0d5c3 2013-04-18 23:47:02 ....A 241664 Virusshare.00056/Trojan-Spy.Win32.Filka.pfn-71f2b2384e1b85e0b109f37dd8972e4249fcb7bc 2013-04-19 08:30:52 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.Filka.pim-fee4862fb6b5e522c4be4e8775b0ed9fa5b90abd 2013-04-19 01:53:56 ....A 18432 Virusshare.00056/Trojan-Spy.Win32.Flux.a-01c68d7ba5b81474c7b83f8a172cd696d07ace11 2013-04-19 06:29:28 ....A 14116 Virusshare.00056/Trojan-Spy.Win32.Flux.a-d00f04cfde3911274013f2872c30365cac342f8e 2013-04-19 02:08:10 ....A 12966 Virusshare.00056/Trojan-Spy.Win32.Flux.b-0acaf7e23226c4bfab352223337cc353ab5a50f0 2013-04-19 06:32:04 ....A 17118 Virusshare.00056/Trojan-Spy.Win32.Flux.b-220256b39911e28da7d964954a509afd8a7a9056 2013-04-19 07:38:38 ....A 12980 Virusshare.00056/Trojan-Spy.Win32.Flux.b-61a42fa99387beec4788d5039fd42b957bc536e3 2013-04-19 08:25:48 ....A 42496 Virusshare.00056/Trojan-Spy.Win32.Flux.b-639bb43744b6f330a7bce21d8a5ef3029f927bca 2013-04-19 02:58:54 ....A 131072 Virusshare.00056/Trojan-Spy.Win32.Flux.b-85381bbb7f1cd62996805243a803fff3701fb000 2013-04-19 07:26:40 ....A 13038 Virusshare.00056/Trojan-Spy.Win32.Flux.b-89c499f9fcf530c8222a79b7a56b68ecb782c16f 2013-04-19 05:31:14 ....A 20059 Virusshare.00056/Trojan-Spy.Win32.Flux.b-a0840da301009b401a1e143c0feacead56bf189c 2013-04-18 23:02:12 ....A 13015 Virusshare.00056/Trojan-Spy.Win32.Flux.b-af32b0143d18378b9b900ca8d5126b8dac68af3a 2013-04-19 01:08:28 ....A 17720 Virusshare.00056/Trojan-Spy.Win32.Flux.b-b72a7934cd073b3e992d729e63dbbbe5700ef2d5 2013-04-19 06:50:30 ....A 13042 Virusshare.00056/Trojan-Spy.Win32.Flux.b-e7f322a919855308aca439b6e8157c254c9fda26 2013-04-19 06:59:58 ....A 141824 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.aaz-fad91fa878b4049b2e199bdb41e6f26c96685215 2013-04-19 06:29:04 ....A 793532 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.ash-e0b571c4ecee202a1deaa8ae914908281c4684e4 2013-04-19 07:11:44 ....A 208896 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.byc-d16b650dec2ebf95537183d0ba6cd4983cf24ad9 2013-04-19 06:56:48 ....A 814457 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.dks-186113ce95fa13703794c92899ceca469d2ef3a3 2013-04-19 06:54:42 ....A 51712 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.edl-683cc2007c53722361e2b715b2f63adc2ce17904 2013-04-19 00:40:58 ....A 217088 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.edt-d0b5232bfefc3277064ea1b885643d09853974f3 2013-04-18 23:41:04 ....A 225280 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.eij-bf74cf23d1bc125fe37e029c995512b2f9c37d96 2013-04-18 23:06:36 ....A 677912 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.epi-c4fb0b47b0d350a4399f907da2a896b351dbb5c0 2013-04-19 00:32:20 ....A 780312 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.ers-72bf34194078390e94031301d15c8382734a67e4 2013-04-19 05:24:08 ....A 53760 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.etl-f0b9cd8b90a11deacd05438e181c1c3bafffc3ca 2013-04-19 07:07:42 ....A 777248 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.mk-1c09513d21e4b28674f7be953cb4a77eb209a18f 2013-04-19 04:52:34 ....A 46133 Virusshare.00056/Trojan-Spy.Win32.FlyStudio.wae-7fafe4bc27acb9aae0e5cdc0d8b8dc42ee7c11c7 2013-04-18 22:57:34 ....A 46223 Virusshare.00056/Trojan-Spy.Win32.GWGhost.i-2def6f8bb999043e35453edc9d55e8d39f72a25d 2013-04-19 02:37:22 ....A 22016 Virusshare.00056/Trojan-Spy.Win32.GWGhost.j-43d32dfdcffcf0a6f601e15b10504ad8f57b5f02 2013-04-19 02:23:52 ....A 22016 Virusshare.00056/Trojan-Spy.Win32.GWGhost.j-8c8a2522c5d84dbf4ca8d965eb9f9cf0bb17cc83 2013-04-18 23:53:08 ....A 22016 Virusshare.00056/Trojan-Spy.Win32.GWGhost.j-b0fa07eac89077d96ca33c8280d25cdcae74c9d2 2013-04-19 05:41:32 ....A 51312 Virusshare.00056/Trojan-Spy.Win32.GWGhost.r-42b398ee0d270a61c3afdbbed4bd0e2c362844a6 2013-04-19 02:35:30 ....A 20992 Virusshare.00056/Trojan-Spy.Win32.GWGhost.v-11111443edd5e56c49a7a61734ac63c256ec7127 2013-04-18 23:36:16 ....A 66048 Virusshare.00056/Trojan-Spy.Win32.GWGhost.v-338c7541461f26852e6dcbd637d96a8fb28de051 2013-04-18 23:07:40 ....A 20992 Virusshare.00056/Trojan-Spy.Win32.GWGhost.v-9260d9e5d47dba444a607592ec048f77369dba59 2013-04-19 01:28:36 ....A 21135 Virusshare.00056/Trojan-Spy.Win32.GWGhost.v-a112229bc3c38656a904f370b4dd7ed113d250fb 2013-04-19 07:27:42 ....A 22528 Virusshare.00056/Trojan-Spy.Win32.GWGhost.x-1e372995064deaa5e1052dabd17b8abc660921c4 2013-04-19 02:31:24 ....A 37998 Virusshare.00056/Trojan-Spy.Win32.GWGhost.y-5be3572b0eace3541bb2bd08731f961de1da91af 2013-04-19 00:53:38 ....A 28774 Virusshare.00056/Trojan-Spy.Win32.GWGhost.y-738255e3b51fac297bf253431b89439a9e5338c2 2013-04-19 01:38:56 ....A 39093 Virusshare.00056/Trojan-Spy.Win32.GWGhost.y-92fb0f86d47421b7be1fba79bce38e9e0a4be701 2013-04-19 06:17:52 ....A 944640 Virusshare.00056/Trojan-Spy.Win32.Gauss.dskapi-55922bfbbc85b7a75238c1098027fadff6b5574b 2013-04-19 08:15:36 ....A 237056 Virusshare.00056/Trojan-Spy.Win32.Gauss.wmi-674d6103053bb26b4fe068ced182a43596658cbf 2013-04-18 23:26:38 ....A 397312 Virusshare.00056/Trojan-Spy.Win32.Gimmiv.a-06e8392d61e903b909b71a124065ac4afbe70822 2013-04-19 05:30:56 ....A 23390 Virusshare.00056/Trojan-Spy.Win32.Goldun.b-2a7e1e7df918874ff30f6f6fcc6d870f76180523 2013-04-18 23:59:40 ....A 34148 Virusshare.00056/Trojan-Spy.Win32.Goldun.bca-f108d27fc83a2b05eae0c87df490217a10c0f0e0 2013-04-19 00:15:00 ....A 25312 Virusshare.00056/Trojan-Spy.Win32.Goldun.bf-76b9b7f031510c09f076a4df14a08b0177a25d56 2013-04-19 01:45:14 ....A 26937 Virusshare.00056/Trojan-Spy.Win32.Goldun.bhn-fc32d7af592c6da52a803634b566f7e0c094b16b 2013-04-19 00:31:30 ....A 82660 Virusshare.00056/Trojan-Spy.Win32.Goldun.bw-4e473ac3fc3126ad118240dd8dc1839da45aa4a0 2013-04-19 07:50:04 ....A 82660 Virusshare.00056/Trojan-Spy.Win32.Goldun.bw-f7484e0ea25c9bfbbf21dbcabbccf90f1df0f68c 2013-04-19 05:56:16 ....A 42496 Virusshare.00056/Trojan-Spy.Win32.Goldun.ctd-b05b9a2b2d2cf79f5e914a86b56454b11888d8f5 2013-04-19 06:29:18 ....A 8615 Virusshare.00056/Trojan-Spy.Win32.Goldun.db-b4ff227eb72a70b566f11d98f77085334f725b55 2013-04-19 07:15:14 ....A 27648 Virusshare.00056/Trojan-Spy.Win32.Goldun.dh-baebc43fe32daf1cd577cef9a13143be6af0b1a0 2013-04-19 02:20:42 ....A 40699 Virusshare.00056/Trojan-Spy.Win32.Goldun.dq-b4c72ffed9f47f515218aed0f4dcd34127ada6d3 2013-04-19 06:25:02 ....A 247296 Virusshare.00056/Trojan-Spy.Win32.Goldun.dsu-8ee8b31ccb51df3db92bfd995f4e68809305c511 2013-04-19 07:11:34 ....A 71680 Virusshare.00056/Trojan-Spy.Win32.Goldun.ei-199f41da74a3b45080706d8663c711682454fd2d 2013-04-19 01:59:38 ....A 88804 Virusshare.00056/Trojan-Spy.Win32.Goldun.ei-2c49143d2d2924ad14a94cb94e8ca5d308d5c688 2013-04-19 07:28:26 ....A 30814 Virusshare.00056/Trojan-Spy.Win32.Goldun.ev-466bf3300a1a8b173f22063f0f2ed04f0985577f 2013-04-19 05:54:38 ....A 9728 Virusshare.00056/Trojan-Spy.Win32.Goldun.ew-8f9234f10a29d9d2ce2cbac43906c12aa4f80eeb 2013-04-18 23:56:00 ....A 13429 Virusshare.00056/Trojan-Spy.Win32.Goldun.fa-dde549255daf8fac74f5ab32b6450b62c6c8cc0a 2013-04-19 08:21:34 ....A 11296 Virusshare.00056/Trojan-Spy.Win32.Goldun.gc-bad8afcf17f5723738334457958fd02834940f9c 2013-04-19 00:00:04 ....A 115616 Virusshare.00056/Trojan-Spy.Win32.Goldun.gq-0c45a55c361dbfa3c4f4a443dba654a3334e7cf5 2013-04-19 01:09:36 ....A 4048 Virusshare.00056/Trojan-Spy.Win32.Goldun.ic-9eee8e5f6a1844c754a39fed02abcce4c9cee442 2013-04-19 00:11:58 ....A 21952 Virusshare.00056/Trojan-Spy.Win32.Goldun.im-181375c057d7f204db7b019d3e412719d53ebbc8 2013-04-19 00:09:32 ....A 135214 Virusshare.00056/Trojan-Spy.Win32.Goldun.io-e02d294545557757a348ce921b38e796da0b9120 2013-04-19 03:20:28 ....A 24015 Virusshare.00056/Trojan-Spy.Win32.Goldun.ip-36f658258de96cf4b4a4908c59555e14fee2d326 2013-04-19 08:18:22 ....A 139759 Virusshare.00056/Trojan-Spy.Win32.Goldun.jo-2b1b8b7363c2b867ca7925c0695cb2b4746a9537 2013-04-18 23:08:14 ....A 139893 Virusshare.00056/Trojan-Spy.Win32.Goldun.jz-05122f56d97f7f448b23bedcf6a8a4363c311268 2013-04-19 07:33:20 ....A 47297 Virusshare.00056/Trojan-Spy.Win32.Goldun.kd-4d1f6c55c3c40ff81d9fe27ea06a4cc781000bcc 2013-04-19 05:56:54 ....A 38688 Virusshare.00056/Trojan-Spy.Win32.Goldun.kd-a19b03abed47b86a5f7aeae46c59d83121e5aee9 2013-04-18 23:40:44 ....A 25845 Virusshare.00056/Trojan-Spy.Win32.Goldun.kj-cb42911346421cf05d1125a1c20665ebd836b4cb 2013-04-19 05:58:38 ....A 30736 Virusshare.00056/Trojan-Spy.Win32.Goldun.lm-8c49811db4be2450b63c03dac948822ec504ef22 2013-04-18 23:04:56 ....A 31012 Virusshare.00056/Trojan-Spy.Win32.Goldun.lm-94ffe6bc8cc24a0fa719259ebd5a108bf813905d 2013-04-19 07:16:46 ....A 184024 Virusshare.00056/Trojan-Spy.Win32.Goldun.lw-d9b3e1b511d2909f75d9d19cce80aabf7888af07 2013-04-19 08:22:44 ....A 35828 Virusshare.00056/Trojan-Spy.Win32.Goldun.m-8d6649a9cb94aa4478278736fd1c946d1c868429 2013-04-18 23:34:20 ....A 44448 Virusshare.00056/Trojan-Spy.Win32.Goldun.mg-31d5ca1c93a2207a04ac56335b62fa0fb1c16be0 2013-04-19 06:24:48 ....A 75776 Virusshare.00056/Trojan-Spy.Win32.Goldun.mg-4b110a8c74b537614ac2633cbb4938c0b8337478 2013-04-19 07:14:22 ....A 58880 Virusshare.00056/Trojan-Spy.Win32.Goldun.nr-77b54c34c8e09164057dfeea7f388f1fa00b08fe 2013-04-18 22:49:30 ....A 82047 Virusshare.00056/Trojan-Spy.Win32.Goldun.ny-f383aa33c0b52657e83fedd5961fa8f3c74f0d8d 2013-04-18 23:06:16 ....A 37538 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkv-a1edc339f8353a4a95dd13f4df9a28321a65348b 2013-04-19 07:22:48 ....A 225431 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-0d46fd5857d12cece88e24262e616b3b63ac446b 2013-04-18 23:56:24 ....A 225440 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-22f9f7382636cf9aa38e49f2217f88b34473dc3a 2013-04-19 08:22:28 ....A 41630 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-3009340fb23c14b27df140a92fd5a204c1c2d797 2013-04-19 03:58:46 ....A 78832 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-46f7335ddeb382b4537de710e37030fb72ffef4b 2013-04-19 06:15:22 ....A 41629 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-a332931687e915f8b61cfdf175b73c0a1544cd8f 2013-04-19 01:35:04 ....A 41628 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-a66c2433a3d15f2aca16ee828d772243b8459497 2013-04-19 02:00:44 ....A 41633 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-a78dba2f625b7fb2156b1dcfb821d1c195d7d37c 2013-04-19 08:17:12 ....A 41618 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-bf63ed8424362ea3592e2699647faa2551fd63af 2013-04-19 00:13:10 ....A 21761 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-c32719495e88c66fd888d303f57546c6338ca515 2013-04-19 02:31:56 ....A 151712 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-d6d943f1cf7745f0384d29edad0d6047ed75077d 2013-04-18 23:11:08 ....A 21606 Virusshare.00056/Trojan-Spy.Win32.Goldun.rkw-db5d1836c2161a25389bed3de96c76b09adf914c 2013-04-19 06:53:46 ....A 23040 Virusshare.00056/Trojan-Spy.Win32.Goldun.z-7cf9f0447df777f7919982f694db7f4e625f0ff6 2013-04-19 04:56:12 ....A 6538 Virusshare.00056/Trojan-Spy.Win32.Goldun.z-c7a5dc7817831dacdc0f083c356104b514f849da 2013-04-18 22:51:50 ....A 90112 Virusshare.00056/Trojan-Spy.Win32.Gologger.10-f5fd89e0ee916ff42c1009403037f1637a03b528 2013-04-19 05:26:38 ....A 25382 Virusshare.00056/Trojan-Spy.Win32.Haxspy.ag-4b5bc99c7a85c1f595ffd073e2ef1d8ddf3339eb 2013-04-19 02:54:08 ....A 20034 Virusshare.00056/Trojan-Spy.Win32.Haxspy.ag-f1de8541d5c6ab214ce8ad3d4e4f536d7b557b63 2013-04-19 08:33:52 ....A 12135 Virusshare.00056/Trojan-Spy.Win32.Haxspy.n-26756b1217b91217a93d0289e5e55b9fcc03a4f5 2013-04-19 01:32:18 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.HookInput-b95f964680f6fce1069b3c1209f71a318f79035a 2013-04-18 23:45:12 ....A 12800 Virusshare.00056/Trojan-Spy.Win32.Hsow.c-f34c90ee61185286343ed33985ea60cf02282bcd 2013-04-18 23:51:28 ....A 266630 Virusshare.00056/Trojan-Spy.Win32.ICQ.vir-5391f846c3cd1547f0e6569ae86a5a8d1b63d11e 2013-04-19 00:40:14 ....A 732160 Virusshare.00056/Trojan-Spy.Win32.ICQ.vir-6a53b6b1f83e4870818096f0badec0928d6fdf00 2013-04-18 23:02:00 ....A 607824 Virusshare.00056/Trojan-Spy.Win32.ICQ.vir-94a70dec20f51217d01e90c8881a6c8da2b76fa5 2013-04-18 23:08:36 ....A 268857 Virusshare.00056/Trojan-Spy.Win32.ICQ.vir-c281a2d2e9543d420f73594b34778402ecc17194 2013-04-18 23:03:54 ....A 201728 Virusshare.00056/Trojan-Spy.Win32.Iespy.bjh-1e403b45b3bfaef7917791b860797577cdbe157a 2013-04-19 02:30:02 ....A 240128 Virusshare.00056/Trojan-Spy.Win32.Iespy.bjh-3fe738dd6abe6ce56d0c992c7386eaf5ef9f3046 2013-04-19 05:56:38 ....A 239104 Virusshare.00056/Trojan-Spy.Win32.Iespy.bjh-791f39162f1f736943094b18211251fcb7ec9899 2013-04-18 23:37:44 ....A 114688 Virusshare.00056/Trojan-Spy.Win32.Iespy.ctz-c1e229219e84203ba9e26f2917bd268656ff4716 2013-04-19 00:36:18 ....A 85824 Virusshare.00056/Trojan-Spy.Win32.Isapass-96f4a76e3c9578f1542fc60aba45ae59c57d701c 2013-04-19 00:57:32 ....A 32768 Virusshare.00056/Trojan-Spy.Win32.Isapass-b5b7ed36db8c05a22f0dbaf80b15746a26503129 2013-04-19 05:01:14 ....A 40960 Virusshare.00056/Trojan-Spy.Win32.Janet.30-cd07270a402505ba11f9adfbacf599c1c0b91e9e 2013-04-19 05:33:58 ....A 777088 Virusshare.00056/Trojan-Spy.Win32.Kaidos.fs-5c8db8cb88e646fd227ff867eaf85344d3df558c 2013-04-19 02:15:28 ....A 12800 Virusshare.00056/Trojan-Spy.Win32.Kbrdspy-3494ec87ba67e77a666bf18ecd9e7d07b32900cc 2013-04-18 23:26:34 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.abyj-9e2819e5636eb4db0969d0e60505f32051add28f 2013-04-19 02:14:08 ....A 32768 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ac-27dfcbc4ca89e184a6df1284c04e0f8df642e363 2013-04-18 23:18:04 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.acjn-efd5748d875090120d5b64398d0b5fb55cee0f1c 2013-04-19 08:15:30 ....A 1334784 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.acvg-e7b7d36035e357e94db7a6e42b74a93327a63c14 2013-04-19 01:44:38 ....A 7296 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ado-12e3261b8709ae109a29e623b49427a86a2feb92 2013-04-18 23:52:00 ....A 28672 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.afyp-54c3b01975f549caea8072e5fcfeb6ba968dde26 2013-04-19 08:31:40 ....A 21023 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.agz-54274f194be4fe044acb0345e952ebe0cd63a375 2013-04-19 05:15:14 ....A 265728 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ahta-a5fc84c8c10f8f5502528fe0cb5391f90af104da 2013-04-19 02:45:58 ....A 77312 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ahum-5faf5ae67d2852745b5cee3d8642bfc4fc8e435d 2013-04-19 07:48:10 ....A 92280 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ajdo-aa72a57556a963febebf8813ce84abba6d427c08 2013-04-19 01:59:36 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.akde-a53e1a8ce2702009dfd29591b0a2a7d7ec4c4c66 2013-04-19 02:48:30 ....A 211776 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ami-36e401db66f529c439a9b7693fd6582e5f3a4249 2013-04-18 23:28:54 ....A 57344 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.aqro-d90cdc3a93ae3c3177ff8bb629d1b21fb1e09924 2013-04-19 08:30:28 ....A 143360 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.aqw-8faaf892c6a92aeb56a6d20c422a8dcd2507ceba 2013-04-19 01:29:16 ....A 36352 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.asxk-f20375a1ecc3b1544c5560ef3844e00bdb895e24 2013-04-18 23:11:42 ....A 139973 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.avyo-9865a3c7cff2579a2dfa09cee90bd2bd16bf997f 2013-04-19 08:20:06 ....A 100864 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.awal-214d7218c86c90b9bc27fb18251bda500bcd586e 2013-04-18 23:47:48 ....A 110672 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.awde-19fd460ae5e9534d00f7f3b262ab4c040efc3507 2013-04-19 07:14:26 ....A 350649 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bgym-eb16aa89aa0c5a4f6400177ebd1e6ba30f80330a 2013-04-18 23:42:30 ....A 86543 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bihj-97547771c091341a5d7621db55a2c531cdec638a 2013-04-18 22:54:40 ....A 188416 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bohl-4a14614522db229016225f7943032259cd8b9c75 2013-04-18 23:37:40 ....A 2962732 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bp-f25d55ccc7b5c064e5de137ee9c9c6007b51f760 2013-04-18 23:46:28 ....A 177964 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bp-ff619ca3547cfcd9bb884b96c8028aed904330e0 2013-04-19 07:21:12 ....A 519168 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bsk-9db159a16d636f21daa2ed7e7f9d250345bed849 2013-04-19 07:56:12 ....A 102907 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bsm-47bd9fc1dccee2ec7654993333e771bb9eb5a539 2013-04-19 00:40:22 ....A 4096 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bx-b1d17e5e7c946c676ff4b5f02d55775abe8b8914 2013-04-19 06:24:06 ....A 3072 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bx-d24efc477f1a3d687fed3983ffe7a178a850f34d 2013-04-18 23:07:16 ....A 845343 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.bxr-c8b563e3021456e9c31064ab5435c9bc79efac6d 2013-04-19 06:39:46 ....A 403456 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cb-27d88408d1d0e9352da978bffb13e07f0bc7cd30 2013-04-19 08:02:26 ....A 13084 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cc-2bda287bb332ce677a5bb58e792d931bc4611504 2013-04-19 08:18:02 ....A 13084 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cc-514e8e7a29abc113996c96d13a96d57cac4fca9e 2013-04-19 00:46:16 ....A 13084 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cc-68b41c521175f3b0c46130b13779ad7215da7301 2013-04-19 00:19:24 ....A 13084 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cc-7fdb46225ab8db7d4460f0990874d06e8ff81e40 2013-04-19 00:10:18 ....A 13084 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cc-c2b5b7d64d9750121d624fcab91c7ee447318806 2013-04-19 01:44:58 ....A 583630 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cix-8ffe70e05db576fdababf6ebfc1387afe21c53e2 2013-04-19 04:40:40 ....A 28264 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.clw-09d4eea25da9735b50f00d835124037a8b292e82 2013-04-18 23:08:34 ....A 266909 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.cq-165e1c6c9cfead92b9fa248082f339b789e4f373 2013-04-19 00:04:48 ....A 40185 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.d-775f6cbe33ce0bb77fae8c7add4409241241ae0f 2013-04-19 07:10:16 ....A 18432 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.db-3b1a4337280077798ea4cbc2d9bacbac6b092091 2013-04-18 23:30:40 ....A 13104 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dg-eb2d35c56d4a7f9bf24557c718fab60948a50032 2013-04-19 01:15:54 ....A 32256 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dj-074f80b22feb53d92ae4b204a834784bce953123 2013-04-19 01:08:50 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dj-24a378722a9100e5df360bfffddf5ac8ebd0ad29 2013-04-19 00:47:48 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dj-4632de5d73340415b73d43bfe98be7b37e432aa4 2013-04-19 07:08:16 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dj-5f3e79522f29e33214e8caf0dd71b0111a778597 2013-04-19 05:44:34 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dj-aa7dca9e5125d89f5e5590d0ff5812141854b450 2013-04-19 07:11:00 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dj-c9924e0fbd071c1a4c8188df2ce970b60c0b7e0e 2013-04-19 01:51:30 ....A 49152 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dj-de2b5a74c2feac666cf6c9c2208d82e66f550a70 2013-04-19 01:19:48 ....A 441856 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dwk-71da8e2176afe005546f1845e126b69ed2279a1d 2013-04-18 23:36:22 ....A 427008 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dzk-51cd5994569e54014835313e27a3afdfb9242e42 2013-04-18 22:59:02 ....A 2804281 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dzk-8bb46c6be3996ff0294aaae86891a3b268cfda91 2013-04-19 07:32:54 ....A 1477667 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.dzk-bef43a2168fd389421fa55233c4c6ad180a8822e 2013-04-19 01:45:04 ....A 1510912 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.eap-55573267b02d9ec54f7ba7f5647f6f318b9a1152 2013-04-19 07:12:14 ....A 4870656 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.eap-b078a454f738581f729392ed6e888a70aa8c9b93 2013-04-19 02:33:18 ....A 5131776 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.eay-3fb954a0be150503977aa8268d1d6c2106abe171 2013-04-19 07:22:40 ....A 914944 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ekk-39ce08f33c711ead63cdf707e748d3fcf6cb3a29 2013-04-19 05:31:14 ....A 403968 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.fjc-ce98f46cf1965196499365c2779606ea2345c7db 2013-04-19 06:34:34 ....A 1313280 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.fjc-f7d9b6eeee5f20a3ca04e23eb1dacc74431ea91d 2013-04-19 02:34:32 ....A 376320 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.fjd-a489654001cf814846425fc64ff6a67ed8d67b42 2013-04-19 02:30:44 ....A 370688 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.fje-c57a15c4f17cb06bc928119dddfb701c9f2021fe 2013-04-19 08:29:04 ....A 370688 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.fje-e613b2d3447ce6736025b25289021eb597354b24 2013-04-19 01:26:42 ....A 57344 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.fw-be9eb7da8185baf87c01ded5e8e379ed5a66d10d 2013-04-18 22:59:40 ....A 69632 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.gq-bec1819347e646a51f35c87aa42401301a2ce470 2013-04-19 07:17:16 ....A 1466368 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.jgi-a7e2064b7c26f8008264a954b106823587ee7fc0 2013-04-19 03:27:26 ....A 1173276 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.jgi-bc670ec98b092fc8b7e98c181f701579784cf58b 2013-04-19 07:08:42 ....A 38400 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.jjf-9efa2e1c45c2280cbb17d7a5157df33965d76a8e 2013-04-19 01:32:54 ....A 2048 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.js-3f202cb1c7e7a9600f701b33e6ceeff4c83fd29d 2013-04-19 07:23:48 ....A 8704 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.js-b0426074f5ac4ad100112f266f592a46793f9c6a 2013-04-19 02:27:52 ....A 47928 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.kh-b6f5b68c317f16d3f280f75b83a1e7abe2436f21 2013-04-19 05:17:48 ....A 7168 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.kh-f020b77117974ecfae6cc4e98fdf953d73fdf0cd 2013-04-18 23:10:36 ....A 118784 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ky-7165afd8a6ea623645566f0dc4d0a7be70b8602f 2013-04-18 22:51:38 ....A 19059 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.kz-1a69d1f36685990aaabfc1230f1bfa3a967688f2 2013-04-19 08:27:24 ....A 147529 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.lhw-a6e4471b5b238daab15bae9ea60c3dcc290bdb3c 2013-04-19 07:58:48 ....A 109568 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ng-1cb39c681ad88871c907359cfce5e952513544b2 2013-04-19 01:48:04 ....A 159232 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ng-1e11933c98ec65e6657b279c751bb596982c13ab 2013-04-18 23:15:08 ....A 110080 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.ng-b279995933174691020e687b7eea359681a5c0ee 2013-04-19 06:17:24 ....A 101064 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.pv-6ef9c5af00e54a03f1484619b9e4c1784bfebb2e 2013-04-19 00:57:04 ....A 58480 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.qb-aa5f0f52061ba128998df5c8adea13bfdfaece03 2013-04-19 01:40:20 ....A 31744 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.qgh-3e618f239f75d32205e890b04fc5ce279f29f0e2 2013-04-19 08:07:58 ....A 59392 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.qk-9b8e4e538a0507dc8a2097662143a760d1e77ac9 2013-04-19 07:58:50 ....A 431104 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.qy-4d008e073540aa02220ae0305092617ae63d0298 2013-04-19 07:15:52 ....A 260096 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.rli-0a64483866cb15765594c84713f77646fff8b4ec 2013-04-18 23:29:14 ....A 622592 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.rli-504d04f236b906e57a5169d3dea1fed40278bfb1 2013-04-19 06:46:06 ....A 65024 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.rm-72f174358d546a046d743b0e7e396e39c901a37c 2013-04-19 02:49:56 ....A 65536 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.sw-1c285990ab5626532429d476412df301fbc9e134 2013-04-19 06:55:36 ....A 11193 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.td-7c5ff20756071b731e2ea6daedb4ca318d213547 2013-04-19 02:32:34 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.uq-489a79fbc6dfdd3f97722770b770da43a966e3df 2013-04-19 06:46:16 ....A 792622 Virusshare.00056/Trojan-Spy.Win32.KeyLogger.zf-0f68bf961307fd3a13266cf3fd7dafe45de71a3d 2013-04-19 00:49:46 ....A 78848 Virusshare.00056/Trojan-Spy.Win32.KeySave-532d9bdb20cdcf3bd30691b418f15b24ccd45046 2013-04-19 03:49:00 ....A 451584 Virusshare.00056/Trojan-Spy.Win32.KeySpy.762-ded4d835193a4ba64443222da1c25c47fc0a77d7 2013-04-19 08:16:12 ....A 21504 Virusshare.00056/Trojan-Spy.Win32.Logger.ab-bd69cbd87dd536919d7a4ae43a3c0c92b97d8b05 2013-04-19 08:20:40 ....A 15909 Virusshare.00056/Trojan-Spy.Win32.Logger.c-1aac6c28b89e3486a91a31bdea628acd627eaea2 2013-04-19 08:01:52 ....A 118784 Virusshare.00056/Trojan-Spy.Win32.Lurk.vym-269fdab7fa1820e5388a82c1d47394a68a37e00b 2013-04-19 01:45:28 ....A 96256 Virusshare.00056/Trojan-Spy.Win32.Luzia.i-ae7b98a0eca845d26351736a478b3af720717d9b 2013-04-19 04:41:06 ....A 109424 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-04f19f43e342173b3aff361e67cce7c1819201b9 2013-04-19 07:36:50 ....A 109688 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-29fa1ccb54f5e8d4600b7514bacd6de3173679e4 2013-04-19 08:10:42 ....A 109272 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-4f3fbcd734ad78743abb626ebee83a1b16e616fb 2013-04-19 02:42:10 ....A 118927 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-7016497a9756a41198903410bef9efbcf7425c20 2013-04-19 07:24:22 ....A 109065 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-76f9cc26c6da41413844c0020a8142cabe95cc1d 2013-04-19 07:10:08 ....A 108899 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-889b7d40a4c147c984f0f6f34e7c88fefb185f55 2013-04-19 07:33:56 ....A 109130 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-b16847d64eec861c5717365a4a14ae328747fadb 2013-04-19 07:10:22 ....A 109211 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-b43f24c18617bd690b4eef273773c81254cbd0fa 2013-04-19 08:04:46 ....A 109101 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-d9200ee0f3e8c7ea4eb4f97b289c119f267630a7 2013-04-19 06:28:14 ....A 109045 Virusshare.00056/Trojan-Spy.Win32.Lydra.aamt-d96e00da40a343a1fb3b658a4f6fa6ece0c5d044 2013-04-19 04:30:30 ....A 477852 Virusshare.00056/Trojan-Spy.Win32.Lydra.aawv-1447bf9b820af327799bb358ce2690266c0210e8 2013-04-19 06:02:36 ....A 17920 Virusshare.00056/Trojan-Spy.Win32.Lydra.abzk-e4d2c110eb876620e53444280cebf8073b727c8d 2013-04-19 07:22:00 ....A 127208 Virusshare.00056/Trojan-Spy.Win32.Lydra.acls-58a325c1b65aeb3e28dc75fef8908d8230596b2f 2013-04-19 06:27:04 ....A 10079 Virusshare.00056/Trojan-Spy.Win32.Lydra.bjm-748b7c9297d6be40d59f632ca44dcdaee9a15437 2013-04-19 07:19:00 ....A 966346 Virusshare.00056/Trojan-Spy.Win32.Lydra.bp-5920c0234b36fcb48e699d00bd72a230991922ef 2013-04-19 02:35:44 ....A 2031807 Virusshare.00056/Trojan-Spy.Win32.Lydra.cr-208bdfd525d87d84a1ddc27e18ffaa1f0d685970 2013-04-19 01:54:52 ....A 478339 Virusshare.00056/Trojan-Spy.Win32.Lydra.he-b6041e313b24670c7726b65712d52765dcd056e7 2013-04-19 06:26:54 ....A 33398 Virusshare.00056/Trojan-Spy.Win32.Lydra.l-ddfe8034d6ac2a760d5d92a1e807f8090e938c23 2013-04-19 08:21:16 ....A 262202 Virusshare.00056/Trojan-Spy.Win32.MSNLog.q-94c284e07ad14150c876d099f54bedd9a8067bff 2013-04-19 02:13:54 ....A 623174 Virusshare.00056/Trojan-Spy.Win32.MiniKeyLog.2518-386b5bf11027c68a90c9cd8c04f371e2653b50d1 2013-04-19 00:42:08 ....A 35366 Virusshare.00056/Trojan-Spy.Win32.Muspy.a-91d6051e0bb9f91d830759524f25d4e06836f0af 2013-04-19 07:09:26 ....A 280837 Virusshare.00056/Trojan-Spy.Win32.NSM.lu-becc41fa35be171aaf8d27f75d6c2f3007391a51 2013-04-19 06:31:50 ....A 229376 Virusshare.00056/Trojan-Spy.Win32.Octa.b-16db9dc7c6b88bbd5f0ad85d347c0e7bda9e0299 2013-04-19 06:10:32 ....A 953856 Virusshare.00056/Trojan-Spy.Win32.Outside.12-0a7a2ccc7c9c2d7ecd90e02f221173cbfcfadddb 2013-04-19 07:23:12 ....A 824390 Virusshare.00056/Trojan-Spy.Win32.PCAgent.40.c-995577f5f3caa9ed26ce7767e2ae6cc7222f70d0 2013-04-19 01:29:52 ....A 1011712 Virusshare.00056/Trojan-Spy.Win32.PCAgent.40110-77a725f3a1359cbac574d695355743044e94390a 2013-04-18 22:51:06 ....A 358912 Virusshare.00056/Trojan-Spy.Win32.PassKiller.a-c0227af98e4c932cec3e702dcb38a6c0c2ad45b6 2013-04-18 23:18:48 ....A 26112 Virusshare.00056/Trojan-Spy.Win32.Perfloger.ag-23baa1fa98081260253e6f72482961941baa9260 2013-04-19 00:18:28 ....A 5120 Virusshare.00056/Trojan-Spy.Win32.Perfloger.e-294219fa16597c4950c2ff590090df552ae3a885 2013-04-18 23:23:42 ....A 536576 Virusshare.00056/Trojan-Spy.Win32.Perfloger.q-0f4ffc8601ad4e0601e5bec00ddf94671939ee87 2013-04-18 22:57:16 ....A 536576 Virusshare.00056/Trojan-Spy.Win32.Perfloger.q-47eba9ab2d6c791298bfe06bb6e33d9ba2ab75bc 2013-04-19 07:21:42 ....A 536576 Virusshare.00056/Trojan-Spy.Win32.Perfloger.q-fd6556ba3ba9cc974a1aab42188bc46df52b70b5 2013-04-19 06:47:58 ....A 7680 Virusshare.00056/Trojan-Spy.Win32.Perfloger.w-e04087aa750353e610c824b746e5d5335321dac4 2013-04-19 07:08:50 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.PetSpy.b-f21aefcfe3eb2e8cef0681a350de35ab399a958b 2013-04-19 02:07:12 ....A 44736 Virusshare.00056/Trojan-Spy.Win32.Plankton.a-05889b22df77062f868358c84e6c2aa6fc78bbfa 2013-04-19 06:54:48 ....A 38594 Virusshare.00056/Trojan-Spy.Win32.Plankton.a-20fcf83aa7b4fde27f6fe4ff1f9d84ac73fa3511 2013-04-18 23:18:44 ....A 73922 Virusshare.00056/Trojan-Spy.Win32.Plankton.a-76d256cf138273babe761a8f5def6110a7d46bb9 2013-04-19 06:46:36 ....A 38594 Virusshare.00056/Trojan-Spy.Win32.Plankton.a-eb6a8e2c4dce5a70bdee341ba2ed75fe6f213ab2 2013-04-19 04:23:38 ....A 29377 Virusshare.00056/Trojan-Spy.Win32.Plankton.b-4425c524769d4c536d40b0b773de3b78712266a9 2013-04-19 07:29:00 ....A 29375 Virusshare.00056/Trojan-Spy.Win32.Plankton.b-6471be1eddd098cf72f3cff2a57b7b84cac5b575 2013-04-19 06:28:16 ....A 135361 Virusshare.00056/Trojan-Spy.Win32.Plankton.b-6ffa55c0af612702188a34ace1396399d9a9d69a 2013-04-19 05:41:42 ....A 29375 Virusshare.00056/Trojan-Spy.Win32.Plankton.b-acfe91c779a4585b1ac0bb2096941e51149fee46 2013-04-19 06:51:56 ....A 53392 Virusshare.00056/Trojan-Spy.Win32.Plankton.peq-757a9be3e8f6d931ae8467bb0ac22bddd9cd2339 2013-04-19 00:41:22 ....A 259416 Virusshare.00056/Trojan-Spy.Win32.Pophot.adb-d557e5bce3e1796d7b73f9455d116a35bb358c6b 2013-04-19 00:52:56 ....A 28160 Virusshare.00056/Trojan-Spy.Win32.Pophot.afp-02dbd2ad9c6f5db365d9c41b69a5facb357c6cdb 2013-04-19 02:11:14 ....A 86752 Virusshare.00056/Trojan-Spy.Win32.Pophot.akf-9b3ffd716e26afed20b3a416028872c2a340d4eb 2013-04-19 08:00:10 ....A 87088 Virusshare.00056/Trojan-Spy.Win32.Pophot.all-38371c4b0e4b32e8cbe77f5a353e1299b30e51d4 2013-04-19 01:53:04 ....A 27136 Virusshare.00056/Trojan-Spy.Win32.Pophot.alp-685e51990f3035898b975acd5fcee5cbfeec31f5 2013-04-19 05:44:38 ....A 28672 Virusshare.00056/Trojan-Spy.Win32.Pophot.amb-eb5c71f730d17113bfa1390e056cf8cb2ce98eb8 2013-04-19 08:20:22 ....A 393216 Virusshare.00056/Trojan-Spy.Win32.Pophot.ao-6069e5b6be1ee7d425a38570da117294f69d47af 2013-04-19 00:31:40 ....A 27648 Virusshare.00056/Trojan-Spy.Win32.Pophot.aob-84a261f0d742eafb2114256d2de456694f2bc9fa 2013-04-19 08:10:44 ....A 103660 Virusshare.00056/Trojan-Spy.Win32.Pophot.aps-e5a02a9bc6f75456ab46fd5c16c34971bed68ff2 2013-04-19 00:06:00 ....A 26640 Virusshare.00056/Trojan-Spy.Win32.Pophot.aqz-795f21c5a8c6646b41dc01913dfdac375e15b79a 2013-04-19 07:14:42 ....A 1063432 Virusshare.00056/Trojan-Spy.Win32.Pophot.arl-b8fd5cf496d7fb6cc2091e3a7053742ed67b19ea 2013-04-19 07:32:14 ....A 552960 Virusshare.00056/Trojan-Spy.Win32.Pophot.bfj-1e2425c92a6d3ad0499fe4d4e84705a22bf3e922 2013-04-19 06:53:40 ....A 503808 Virusshare.00056/Trojan-Spy.Win32.Pophot.chm-50ebc86d94b31770e5db8c215ff171e463622407 2013-04-19 01:56:38 ....A 104916 Virusshare.00056/Trojan-Spy.Win32.Pophot.cll-1053b96dda518ba5aec6c55b19509b60530b9778 2013-04-19 04:53:18 ....A 28160 Virusshare.00056/Trojan-Spy.Win32.Pophot.dfdl-2e48c7fc6f8a20f69f09bf2177db9b7037c099cf 2013-04-18 23:41:04 ....A 97280 Virusshare.00056/Trojan-Spy.Win32.Pophot.dfdn-11e71783bf59b2a4c125a2ca472909c7be5c8f1c 2013-04-19 07:58:20 ....A 96768 Virusshare.00056/Trojan-Spy.Win32.Pophot.dfeh-ee71c2356d0da2e8db4dbda7c80123fcf09749a5 2013-04-18 22:50:50 ....A 199168 Virusshare.00056/Trojan-Spy.Win32.Pophot.dlfv-533a1821cf899d9f7e1f3f25403d02060fe3964f 2013-04-18 23:54:44 ....A 217088 Virusshare.00056/Trojan-Spy.Win32.Pophot.dlfw-4b225cee312d8163c22424c0f2c8f931de2a5274 2013-04-19 05:39:04 ....A 192512 Virusshare.00056/Trojan-Spy.Win32.Pophot.dlfw-5485b0a6d61c175bb944551d1021af54eef5d693 2013-04-19 03:36:42 ....A 249856 Virusshare.00056/Trojan-Spy.Win32.Pophot.dlfw-afdc9aa68614f42d5fb7a8a2cd2a83f4637def0f 2013-04-19 05:53:30 ....A 438272 Virusshare.00056/Trojan-Spy.Win32.Pophot.dlha-d13d9c9c92f2f5ce8b327cd24454cb0971c3f09d 2013-04-19 06:26:30 ....A 194040 Virusshare.00056/Trojan-Spy.Win32.Pophot.dlhl-dabd96c2a7595d8264765b78235567441e36e89f 2013-04-19 07:45:02 ....A 168448 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-003ef00e48a9d717c9840bcc9aa7842514700dc6 2013-04-19 01:37:08 ....A 106580 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-01b786b951601395c43730d110650c0debf1854a 2013-04-19 06:57:18 ....A 249720 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-13dd503487e69c9f863567bb17adfbabd5c5521d 2013-04-18 22:54:12 ....A 96320 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-16f14876d810e60d35a9c979aa1fe377db828e37 2013-04-19 07:40:18 ....A 113212 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-1eb49be2e22e3f80740901b7ac95cdfd2594a0a4 2013-04-18 23:24:52 ....A 172032 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-297dd7216553d848ba31948d9d120dc9e6420eb6 2013-04-19 08:19:54 ....A 104596 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-503bc30bab8b2f1f1d0c940e13d0c3a3afe16f87 2013-04-19 01:12:06 ....A 213504 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-5ae0abcf67460e2b8d748759fead8f94aa7ba050 2013-04-19 02:28:10 ....A 244196 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-676376cafa404dbccb4c6d68470a034d5f8915e2 2013-04-19 02:10:54 ....A 103836 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-68739dbf9e910bb17ba57f3b0f1876ba351e46fb 2013-04-19 07:47:10 ....A 92388 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-75f27d647409a9f5e8398e1912d253738810b8e2 2013-04-19 05:41:24 ....A 454656 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-9adb24c5f7da4f2f4e24b70a0a811ce8dac0c1a4 2013-04-19 02:38:20 ....A 104592 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-b9d37e7b8bc1ca4c529ea76c76e4a4826c556087 2013-04-19 05:40:44 ....A 111005 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-bdfc12b29c3d9f24a0cf443f561b522128dffdbc 2013-04-19 01:09:52 ....A 25088 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-c50d08d52f02e13d82b02d689815790fc97842af 2013-04-19 02:31:26 ....A 213504 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-cae1184074a6f843556d96e9f146720fc2c81504 2013-04-19 08:07:02 ....A 244224 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-f2da7b0de7567ebbf1bcbf036b0f8caa5253d1b6 2013-04-18 23:31:08 ....A 90796 Virusshare.00056/Trojan-Spy.Win32.Pophot.gen-fb3a3bf1bf41ee9f1e5ce3919f8058c2372985ee 2013-04-19 05:44:38 ....A 178688 Virusshare.00056/Trojan-Spy.Win32.Pophot.jh-ec0b14100f554db505dca7706805684ad899f120 2013-04-19 05:14:32 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.Pophot.jr-ec1b1672b8d197bc9acc50f906f04b4dab46bd63 2013-04-19 06:00:18 ....A 215358 Virusshare.00056/Trojan-Spy.Win32.Pophot.lw-c66a8ba3bfc11903bd3b75cbb6a14158d494dbf9 2013-04-18 23:31:14 ....A 85460 Virusshare.00056/Trojan-Spy.Win32.Pophot.oh-4bfa45a796a1eb812641c72481941bf369803de8 2013-04-19 05:30:12 ....A 24064 Virusshare.00056/Trojan-Spy.Win32.Pophot.qu-0fa189d31b6fbf1cda57d2716ff1d4aebc2e66f9 2013-04-19 07:50:24 ....A 24064 Virusshare.00056/Trojan-Spy.Win32.Pophot.qu-42191477472006e4dc62b54db7aef4acfba1af96 2013-04-19 07:54:06 ....A 171008 Virusshare.00056/Trojan-Spy.Win32.Pophot.sc-4387d872d919e673f42767b884ee1b594359309a 2013-04-18 23:08:56 ....A 131732 Virusshare.00056/Trojan-Spy.Win32.Pophot.st-383af5caa897af6c2eae79825ea73d361671d4c3 2013-04-19 02:47:14 ....A 94904 Virusshare.00056/Trojan-Spy.Win32.Pophot.vd-45d8901eed02e093e74dd2ce22396e4a861e9b3d 2013-04-19 02:48:50 ....A 104748 Virusshare.00056/Trojan-Spy.Win32.Pophot.yd-e88adaf1850e26c7a5c62fbbdf338e8ac46b411b 2013-04-19 06:19:00 ....A 91576 Virusshare.00056/Trojan-Spy.Win32.Pophot.z-d6b8e334f383d79ac56ad03eb9d8fd5dbf1f41db 2013-04-19 08:10:20 ....A 20480 Virusshare.00056/Trojan-Spy.Win32.ProAgent.10-15a3e4d416b3707338deb711046a04c331f4c617 2013-04-19 04:45:18 ....A 20480 Virusshare.00056/Trojan-Spy.Win32.ProAgent.10-8a6a1584198848d77ebc280347572f00fa24b15a 2013-04-19 02:18:10 ....A 375808 Virusshare.00056/Trojan-Spy.Win32.ProAgent.121-2d1099c3aaaec4e80b4271b6e662efa40563ac17 2013-04-19 06:12:10 ....A 1047040 Virusshare.00056/Trojan-Spy.Win32.ProAgent.122-3eb1cafcf5773aaef1a11b870358dc358874a496 2013-04-19 02:01:56 ....A 353717 Virusshare.00056/Trojan-Spy.Win32.ProAgent.20-456c3beccc96b7c60e4229c1b03657c2645ab5ad 2013-04-19 05:29:48 ....A 270098 Virusshare.00056/Trojan-Spy.Win32.ProAgent.20-6a1123c93749ef5bdf60b499b479e494cf54b43f 2013-04-19 02:20:26 ....A 287860 Virusshare.00056/Trojan-Spy.Win32.ProAgent.21-35dcf52788928ff988f38bf25a6c01c9258b547c 2013-04-19 01:31:58 ....A 707704 Virusshare.00056/Trojan-Spy.Win32.ProAgent.21-a65ae7398c47f46834c3d969f4e4b4fdda60e2e0 2013-04-19 00:45:58 ....A 220238 Virusshare.00056/Trojan-Spy.Win32.ProAgent.21-b0e788e6109bff9ca70663381b31a515ee88d3b2 2013-04-19 01:07:10 ....A 220240 Virusshare.00056/Trojan-Spy.Win32.ProAgent.21-ea22e481734399ea0a5c5306f3cb752662cb5643 2013-04-19 05:31:04 ....A 131584 Virusshare.00056/Trojan-Spy.Win32.ProAgent.21-eafbe681b096e4743264d6d149bbcc4ac854fdb3 2013-04-19 04:43:18 ....A 377344 Virusshare.00056/Trojan-Spy.Win32.ProAgent.i-4bb7e582e9594f6d547b5a5c7ed0f4bcce940369 2013-04-19 02:26:12 ....A 377344 Virusshare.00056/Trojan-Spy.Win32.ProAgent.i-dcf8809da7f4484f902b25c5f38e7787fbe6f393 2013-04-19 01:40:24 ....A 8704 Virusshare.00056/Trojan-Spy.Win32.ProAgent.o-088aa3b50cbf108f5b5967f63a648ba6f71210eb 2013-04-19 06:16:28 ....A 155720 Virusshare.00056/Trojan-Spy.Win32.ProAgent.q-ab3a77c4839aebaee4e8dc8ba8941374c9e624ae 2013-04-19 02:33:22 ....A 452285 Virusshare.00056/Trojan-Spy.Win32.ProAgent.w-c5ecd49f101d3316cb7ff22e61f329d6328ac133 2013-04-19 07:09:06 ....A 691200 Virusshare.00056/Trojan-Spy.Win32.QQLogger.cgt-4d5efe82c02dd0c530e2c4dd95ab6083a9167b29 2013-04-19 07:15:30 ....A 405504 Virusshare.00056/Trojan-Spy.Win32.QQLogger.lzk-f4df0f9c829c8ba4d49daa04e786cf3f74610864 2013-04-19 02:31:42 ....A 405548 Virusshare.00056/Trojan-Spy.Win32.QQLogger.lzk-f71b415f573849ab1a3fd2c4a15ce7b2b9fe45a1 2013-04-19 06:42:02 ....A 171520 Virusshare.00056/Trojan-Spy.Win32.QQLogger.pjy-97844173041f68f39c984f352d78d49b9ab07037 2013-04-19 05:12:54 ....A 189956 Virusshare.00056/Trojan-Spy.Win32.QQLogger.vnc-18f0d1e9b436c9fcc144cb6a1c02574a62d939c9 2013-04-19 01:08:04 ....A 638976 Virusshare.00056/Trojan-Spy.Win32.QQSpy.2000-6c44b8bc9dc7679b9cd50e0c0bfe9afc563b2c49 2013-04-19 07:15:30 ....A 66308 Virusshare.00056/Trojan-Spy.Win32.QQtail.d-e73ee448a25652c354d00da2a9fd9b2b69e57ef6 2013-04-18 23:16:38 ....A 251214 Virusshare.00056/Trojan-Spy.Win32.Quatro.d-9aab7d8b728c68f130b6abb37d0eb8e25213073a 2013-04-19 03:53:52 ....A 6657 Virusshare.00056/Trojan-Spy.Win32.Qukart.q-6a8f9edd7d74458b3fcadfd6e872b7a26c6dc518 2013-04-19 06:55:46 ....A 6657 Virusshare.00056/Trojan-Spy.Win32.Qukart.q-b2b8dab2a75815e668e4119fa965a82637ab43c1 2013-04-19 04:46:52 ....A 12288 Virusshare.00056/Trojan-Spy.Win32.Qukart.s-ddc7cbf3ab46901609609819667afeb2c3b55770 2013-04-19 02:19:06 ....A 10022 Virusshare.00056/Trojan-Spy.Win32.Qukart.t-42827b8d2b4dc9ee245813c99800c5688ad8f6eb 2013-04-19 01:54:24 ....A 29246 Virusshare.00056/Trojan-Spy.Win32.Qukart.t-543ca33f974bcbad3804e4a9dfa5ee49e3e1f5b0 2013-04-19 05:29:34 ....A 6657 Virusshare.00056/Trojan-Spy.Win32.Qukart.w-9ac6397b4e50507b94e733faa2c3621d14b34b79 2013-04-18 23:08:48 ....A 403664 Virusshare.00056/Trojan-Spy.Win32.Qukart.x-1105988cbfdb4286e9bdc1d6db1562a9228a1b48 2013-04-19 02:05:18 ....A 61440 Virusshare.00056/Trojan-Spy.Win32.Recam.aaht-23c951d31c23c18d62e7fc4abf0cfb69c7953074 2013-04-19 02:31:18 ....A 370176 Virusshare.00056/Trojan-Spy.Win32.Recam.aasf-0b977819591a17918c80d733cdb65dec30ad9a7c 2013-04-18 23:00:54 ....A 370176 Virusshare.00056/Trojan-Spy.Win32.Recam.aasf-3a68c7da9c53e426978d31072218bbe680f82c0f 2013-04-19 06:33:34 ....A 167424 Virusshare.00056/Trojan-Spy.Win32.Recam.aasf-79e553456c2c10d2781c26ac34a22a8ec4796792 2013-04-19 02:33:34 ....A 376506 Virusshare.00056/Trojan-Spy.Win32.Recam.aasf-a25c4a5abc9c95480a55006438da27dbc715db72 2013-04-19 06:25:54 ....A 370176 Virusshare.00056/Trojan-Spy.Win32.Recam.aasf-a74d411d7858da8b9e8ba5d587df54c0a8d36e37 2013-04-19 02:31:58 ....A 491520 Virusshare.00056/Trojan-Spy.Win32.Recam.aasf-d0c4b61fbad7c185163637e054acde47e64592b1 2013-04-19 01:28:46 ....A 930816 Virusshare.00056/Trojan-Spy.Win32.Recam.abrx-bf8a42a216d17374110edbc85dd114e751d6566f 2013-04-18 23:31:50 ....A 795648 Virusshare.00056/Trojan-Spy.Win32.Recam.absn-5d6fb08d6090a274957a1c36674d4fe12813024d 2013-04-19 08:01:36 ....A 81137 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-093498d2a40487ccfbc7c1a09bfb673a4a17f312 2013-04-19 02:15:52 ....A 78092 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-346053c00c8121982dd68ca329ad96f1409b3f4a 2013-04-19 08:34:02 ....A 78086 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-38179e2a2bc0b80339fb1bac44fbdf710bc98988 2013-04-18 23:10:04 ....A 14054 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-5683ef210b5dd0183d27c6322d5d112d2c7200be 2013-04-18 23:42:40 ....A 78194 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-75c54a0c7bca1e15cfb9631002091c5fdd5a735b 2013-04-19 05:27:48 ....A 18637 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-7951f14720118689443f5309fc269bbf4705c645 2013-04-19 01:19:30 ....A 82588 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-b0e9be01c4e39dc9a3f7d7536c114733cc5cb257 2013-04-19 06:32:14 ....A 88258 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-b8d646933e50521fdcb1993b21250a67f0197d5c 2013-04-18 23:03:00 ....A 15149 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-bb4b667f022b9d40865738b08b6d4c68c8295fd4 2013-04-19 04:00:56 ....A 39555 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-d6b00a0a937db0817ea5c7dff6ce224dd70fc22d 2013-04-19 00:36:38 ....A 79087 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-d751bcb114a513fb1a61255ebbc75e9c54a87232 2013-04-19 06:13:26 ....A 81643 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ac-f3819032fb8e9008097c9cf81288b0ce13cb349f 2013-04-19 07:16:06 ....A 45784 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-02efc1cf12240815cc4dff737816e0c5d4506d13 2013-04-19 05:08:18 ....A 45810 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-0cf79b4bda63311fd02524ea33513e9d89cbd91e 2013-04-19 06:46:12 ....A 30361 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-34a42241fb1dcc0d858a1963fdcc037005a358cd 2013-04-19 02:45:34 ....A 30486 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-39f3215f16a845b9629c347e9f7836f52d44339a 2013-04-19 07:39:54 ....A 45943 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-41a4394dadef9eaac2c8af2e2187171407b73a9c 2013-04-19 06:55:58 ....A 45759 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-68d74026781938873ad59592d23a80f368d102de 2013-04-19 02:23:22 ....A 45859 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-920716cf4a83277545a0567fe04704e440f51bd2 2013-04-19 08:20:20 ....A 30473 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.am-c98009b32b4aab2fd4bd40b06fb7acd0d5fc256e 2013-04-19 06:23:42 ....A 65716 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ap-20f6d8216851e72e0dd6d50b91aa01ecf4bf56ad 2013-04-18 23:14:36 ....A 65710 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.ap-f79d90b0be2ce23ec1b63ca42ddeeb4da1f05244 2013-04-19 00:15:48 ....A 15577 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-1a63e01516014ca80563b539fe3ca73b6f1139d8 2013-04-19 07:48:58 ....A 15839 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-44d39fa23448890f997a85c215d94ee1d1f6c7d4 2013-04-19 07:11:04 ....A 15655 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-46f36abfed321d7fa135d87ef20748b197e203de 2013-04-19 02:31:48 ....A 15677 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-a508e80fb7b000028a72019f6d8eea9ba971d8a8 2013-04-19 08:33:04 ....A 15605 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-a7a7a2894f55838240e62dbfff6d51ef3b7d9235 2013-04-19 06:08:28 ....A 15602 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-ba7aeab674abb89a66ff4bfb5cd15089f7b4317f 2013-04-19 00:22:34 ....A 15658 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-c24f250e8478a93791447e97fa27a5aa541b5852 2013-04-19 07:30:16 ....A 15751 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-dee2f40c378443b45ae079dbd8103f6698cbcaf1 2013-04-18 23:49:44 ....A 15639 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-e2f09ef666eb0077db1fe43be4deea3dabbc398c 2013-04-18 22:52:22 ....A 15565 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-e5a663463c49ef861fafb0a9c125ccf147daf1d7 2013-04-19 02:35:30 ....A 15660 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-e84b76220b68378dcc35c2da6f883233bd490ee1 2013-04-19 01:54:56 ....A 15693 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.at-f798896fd7ddb85dd37e638982e12a1bb68bd777 2013-04-19 06:17:06 ....A 44812 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.au-490d3208ca57729c87fad8b6be56042d0c91dad9 2013-04-19 08:09:56 ....A 44744 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.au-5e51bdf624b0ac8da698169ca2de6e496bacd917 2013-04-18 22:50:00 ....A 29479 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.au-7403f834a79c939aafbe8054db6d1ab8ed9ff19e 2013-04-19 08:03:04 ....A 44838 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.au-a3906e3c02025c5dcaf20e3df9668853bca21b8e 2013-04-19 07:13:42 ....A 80555 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.av-756f37979ae238949dd462587e6b26839c6b886e 2013-04-19 06:31:28 ....A 79506 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.av-dcff8efddc6f493bd72762baa49fe571abca375c 2013-04-18 23:58:00 ....A 14482 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.av-e1892383e548f342baf4eb7d92e0d788af6fe9a5 2013-04-19 02:46:28 ....A 40726 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.h-7c717bdda701135553bfe7c5f68e39e40815715d 2013-04-18 23:39:20 ....A 44773 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.k-750efeffcb05dbb4f8ac856310ab547e402eef93 2013-04-19 07:50:28 ....A 30485 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.k-9832acc10152bb2b963a4f08d2b1a1ed080a62f5 2013-04-19 02:52:30 ....A 87271 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.p-0a359d6890294209c30c5dd59d3b8716e52d43f1 2013-04-19 05:07:08 ....A 69002 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.p-896ef1f46c56adc78cb8fdaa4962dc2701eed35b 2013-04-19 08:22:18 ....A 155858 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.p-b0ef7a42805883722968462abb21585823248ee7 2013-04-19 07:58:34 ....A 155820 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.p-e065142db6161c7b424f98782ebae03b248d3418 2013-04-18 23:28:14 ....A 113363 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.plj-2d101ead0c80257f9130d8924d46081684fd59df 2013-04-18 23:31:00 ....A 47886 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.plj-c97a47dc9cd0a424caa28a179022255245da85ec 2013-04-19 05:27:54 ....A 60593 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.plk-445917e7ecb755bc2ac9ece106c749c6287e64a1 2013-04-19 07:22:58 ....A 64312 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.t-7e0317ad2e8f1b945796dcd8644e34d3be306c67 2013-04-18 23:18:48 ....A 64209 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.t-b5de966f69174d7d608bb73230e27af423adf3c2 2013-04-18 23:19:12 ....A 64653 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.t-b768ae5aafe08cbb5d74e0c5c112dfdfc5f5c347 2013-04-19 08:19:54 ....A 14336 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.u-5b6add3917c9fa1e55452890591c37e451da57bc 2013-04-19 08:25:18 ....A 978944 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.v-00f012949497a22d4d3466b1cf58c963f0798474 2013-04-18 23:05:20 ....A 15360 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.x-b0c170b5a00f53ac7ef23d6b29ae6692b3ee08a0 2013-04-19 06:20:38 ....A 80703 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.x-b836d7ea9fa787fda6ff6315781c5968c9caafbc 2013-04-19 00:14:40 ....A 79451 Virusshare.00056/Trojan-Spy.Win32.SCKeyLog.y-ebd25fa9a3289f390fab82aaf5af8750951e45a3 2013-04-19 00:29:28 ....A 202860 Virusshare.00056/Trojan-Spy.Win32.Satur.a-45c598300baabb599bdbd1c2ae23ee768721869b 2013-04-19 00:02:38 ....A 84992 Virusshare.00056/Trojan-Spy.Win32.Satur.b-df2d1ee67c0f7e414aeb97b87e711018d141c553 2013-04-19 02:08:10 ....A 444928 Virusshare.00056/Trojan-Spy.Win32.Screen.av-efdced5159dd6a27fe0df9689c586d5e55fd4cc3 2013-04-19 06:10:40 ....A 23808 Virusshare.00056/Trojan-Spy.Win32.Sincom.ak-16e6f8f6e78dec5f6ed25a1e9e48cd19e5691c32 2013-04-19 06:08:32 ....A 18167 Virusshare.00056/Trojan-Spy.Win32.Sincom.az-0e64e59f998d8809ffd95a8d27197940fbafc73f 2013-04-19 08:11:02 ....A 65932 Virusshare.00056/Trojan-Spy.Win32.Sincom.az-3f3dbd8e02b488fa98a3c6c88619c8fab5783cf4 2013-04-19 05:07:56 ....A 18785 Virusshare.00056/Trojan-Spy.Win32.Sincom.az-876a5fdd1751f821ba4c6411148521eaa4ae719f 2013-04-19 01:06:02 ....A 18236 Virusshare.00056/Trojan-Spy.Win32.Sincom.az-e7145522f7e1bcfe4eeb97ceb5c692b15d40f5ec 2013-04-19 01:56:20 ....A 65879 Virusshare.00056/Trojan-Spy.Win32.Sincom.ba-4a818ba72b52766f57439188d9f7a769274bc0f7 2013-04-19 04:19:34 ....A 121532 Virusshare.00056/Trojan-Spy.Win32.Sincom.bc-ad3b7e0729909ea902eefb043b50fd474f460d12 2013-04-19 08:10:22 ....A 25600 Virusshare.00056/Trojan-Spy.Win32.Sincom.be-8789ec688690027de07e272d8b4caaf8b0c68997 2013-04-19 01:31:02 ....A 21662 Virusshare.00056/Trojan-Spy.Win32.Sincom.bi-7827b44328714236b06f9fef96fa7040113647dd 2013-04-19 00:04:34 ....A 23248 Virusshare.00056/Trojan-Spy.Win32.Sincom.bn-43fa5dc4b74e78d12637287049c0795ba93fee8f 2013-04-19 06:12:32 ....A 142012 Virusshare.00056/Trojan-Spy.Win32.Sincom.bn-8e9781b34819a9b199d0bb22ed0d0521038149a4 2013-04-18 23:37:26 ....A 100352 Virusshare.00056/Trojan-Spy.Win32.Sincom.bo-a56c321098e50f6301063c95dce28352b76217c3 2013-04-18 23:24:44 ....A 160256 Virusshare.00056/Trojan-Spy.Win32.Sincom.bs-db9e08cec870071aba484c042f3dfc3404a31d8d 2013-04-19 05:09:12 ....A 25088 Virusshare.00056/Trojan-Spy.Win32.Sincom.bw-86ea869d9a9dfc5b9ac59a339676d4df5c5bed70 2013-04-18 23:39:18 ....A 19968 Virusshare.00056/Trojan-Spy.Win32.Sincom.g-0cc239831cb57f38e5ac4f0047d3144fb1e05dd9 2013-04-19 00:27:54 ....A 24576 Virusshare.00056/Trojan-Spy.Win32.Sincom.s-7baaba9dff1751a7d3ff85418ca7c23f871cf792 2013-04-19 02:28:50 ....A 13771 Virusshare.00056/Trojan-Spy.Win32.Sisie.d-7bcd2171f297df6cedbd287a3f2d5f1368872560 2013-04-19 04:01:32 ....A 13856 Virusshare.00056/Trojan-Spy.Win32.Small.ak-156c6e67f11dbe479c1962863a854e329904f8cc 2013-04-19 00:36:24 ....A 25442 Virusshare.00056/Trojan-Spy.Win32.Small.bn-c31709756c1cd7cdb1658fdaf7393e8af6412efa 2013-04-19 08:15:04 ....A 206336 Virusshare.00056/Trojan-Spy.Win32.Small.cae-dfbc16b0fc21a423e4b5c3ee887a7ff8083f0aa0 2013-04-19 07:07:42 ....A 17408 Virusshare.00056/Trojan-Spy.Win32.Small.caq-67b13bbee6cb14a7ab4191310b0d1ace5d74cb28 2013-04-19 02:32:44 ....A 3072 Virusshare.00056/Trojan-Spy.Win32.Small.chw-21dd686171bd56ba6e82b3f219099beeaa15a4f1 2013-04-19 08:16:46 ....A 11776 Virusshare.00056/Trojan-Spy.Win32.Small.ckn-e687415acdd34cc6570fa19af4170bcfedfd71e6 2013-04-18 23:41:34 ....A 65024 Virusshare.00056/Trojan-Spy.Win32.Small.dg-1555019ab87559d19c884dd479029a4da96a5544 2013-04-18 23:16:26 ....A 1024 Virusshare.00056/Trojan-Spy.Win32.Small.dg-1f9b76b8519d9fb362f27d5ffca3802fda21d3fc 2013-04-19 02:18:02 ....A 66389 Virusshare.00056/Trojan-Spy.Win32.Small.dg-72382b6cc36583e7c78e073afa4284fa135a9040 2013-04-19 05:36:24 ....A 71168 Virusshare.00056/Trojan-Spy.Win32.Small.dg-fa5aeb17825cf1e234cb5c790cdf9c500d0a33ee 2013-04-19 01:58:20 ....A 4096 Virusshare.00056/Trojan-Spy.Win32.Small.dj-b2a1f217c656bc3174b2f8021297b20c1c177c5d 2013-04-18 23:07:44 ....A 61504 Virusshare.00056/Trojan-Spy.Win32.Small.em-54dc6d1142939bc2039f5fb1e126bc871f341d44 2013-04-19 00:28:28 ....A 14336 Virusshare.00056/Trojan-Spy.Win32.Small.fc-9bb7bfaa9bbec2ff3267fd3ab95e74f59be4664f 2013-04-19 00:49:22 ....A 73728 Virusshare.00056/Trojan-Spy.Win32.Small.fy-566901294ff66e939847e44ea705421b35420fa6 2013-04-19 00:09:02 ....A 64780 Virusshare.00056/Trojan-Spy.Win32.Small.jh-1efee6ee1aa31f873a941ee7aa052644dbadb2a7 2013-04-19 01:02:44 ....A 1338620 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-1fc45ca3c29efed0941d9f788dafbfc0656fbdb2 2013-04-19 02:30:52 ....A 59040 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-23807d3a8ca74cef21ae62460626a48a72725c78 2013-04-19 06:03:46 ....A 6573690 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-2a1fa22270d35d5a9ae0762340641b16bd8545a3 2013-04-19 00:32:40 ....A 151115 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-47f6ac60122d2141675cd2d2796be8f46522ab16 2013-04-19 02:00:00 ....A 250416 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-5b990280dbb9aa4f32d0b0780b3c02dd48fbe10a 2013-04-19 08:30:32 ....A 106621 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-7d156e2ef1e75ee36d729e7898ee1e3c6b65cb24 2013-04-19 08:20:02 ....A 88690 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-a661b7ca6ad4694c21c5e96a3306ae35e3ce89c8 2013-04-19 07:16:50 ....A 1497609 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-b8a9543814cefe923c791e1c37ee18ddd6d82ac0 2013-04-19 06:09:06 ....A 44260 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-bde9f6ed18478ce07c8a312a2c8e280c18094776 2013-04-19 04:49:36 ....A 101633 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-c2685fc70c519a260ea6a671ba6a38ffeb10b9c3 2013-04-18 23:47:54 ....A 21172 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-c7e387fb16e40bc7d260509a456f4d16c602bf84 2013-04-19 00:07:48 ....A 1018598 Virusshare.00056/Trojan-Spy.Win32.Small.kbn-ea444dbb5f20a548c1e86f338e0135d1545b2b28 2013-04-19 06:12:10 ....A 5120 Virusshare.00056/Trojan-Spy.Win32.Small.plr-9f42acc822789de4478d6ef4bfb2d2393d3bf4bb 2013-04-19 06:48:02 ....A 147456 Virusshare.00056/Trojan-Spy.Win32.Small.pwc-60901710637d0a67c7c66e88d096bb77817bd6b8 2013-04-19 08:09:22 ....A 12000 Virusshare.00056/Trojan-Spy.Win32.Small.r-5dea58f27ae99664925044494091007349c78e76 2013-04-19 08:08:20 ....A 8704 Virusshare.00056/Trojan-Spy.Win32.Small.z-f0bbae09e94ac11b99aa3382a3e7c5fc8fd566a9 2013-04-18 23:36:52 ....A 280992 Virusshare.00056/Trojan-Spy.Win32.Spenir.c-dd9087b5c1200877efc325f933c6c756481d391a 2013-04-18 23:55:06 ....A 103101 Virusshare.00056/Trojan-Spy.Win32.Spenir.dc-db016b25bcb6219a04dee10d8ac1fd922f855611 2013-04-19 06:56:56 ....A 1554960 Virusshare.00056/Trojan-Spy.Win32.SpyAnyTime.b-576ae8956a2fb8c6e2147be481c53c00783cf327 2013-04-19 07:42:10 ....A 152576 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.aeei-0e2b98f31840732ea836e143c95669e18ae03590 2013-04-19 07:48:02 ....A 126468 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.aemv-6c85a4cd03391671c6159c974e035b51ece36ee9 2013-04-19 07:46:24 ....A 315392 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.alon-4ad3a770f2cae865450d729abbf4a2718f7b5e69 2013-04-19 08:01:06 ....A 174592 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.alrb-f89d30a8e2d54eccfd99d81f4af520802e2b3194 2013-04-19 08:28:12 ....A 134144 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.axbb-06582d09f3a62a4be00494755e65b24497722933 2013-04-19 05:31:32 ....A 1765533 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.bbkm-1e4d592e6ca351fd80f80df8791901af9831c8d4 2013-04-19 08:11:56 ....A 75264 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.bn-500d7bcb411a19d31f23a3ffdf3392cfc9b12ca2 2013-04-19 05:31:22 ....A 216064 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.bv-e84f1b4d49945273da04dd4a1dc822d9e120c463 2013-04-19 02:49:16 ....A 62976 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.coa-46d16e4aaf96e1b21908670bd483de80616c30b9 2013-04-19 08:05:26 ....A 44032 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.crn-7a4b4aa81db922332c47e79e57cd145c129279f7 2013-04-19 08:21:22 ....A 227840 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.df-082e51b21b185de688ea65a928536b6d98088e44 2013-04-19 07:33:00 ....A 166400 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.eik-eb21cdfdc96178bf6a5067af5eb9918b100fe720 2013-04-18 23:28:24 ....A 151552 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.eqk-61a4ca12cb05cf4d41f3c359a2af77e4fe1188ac 2013-04-19 01:29:26 ....A 138360 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.fkn-69990fad96f1e07fa1b76af1890325f1fd8c1bcf 2013-04-19 02:32:58 ....A 160768 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.flh-f979af960916d8b7a60dd1a15598275495f423fc 2013-04-19 06:08:18 ....A 115200 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.gyi-8190327803b421f703f495f1305020ff9398f3db 2013-04-18 23:16:02 ....A 405504 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.ikd-6e938446a87b5079bacfc011aa911540a9f468a8 2013-04-19 08:14:02 ....A 184691 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.iwl-513daca04b370966ddfa62c7066aace2873196b6 2013-04-19 06:31:18 ....A 68096 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.nm-c4d70d2476133abb1b5a8335b96e4ee0cc3cb585 2013-04-19 00:39:02 ....A 84480 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.pg-a584646a0fc86a4586e9ad5d298a429f98123174 2013-04-19 03:53:38 ....A 118738 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.pzd-3120dce5b267d22e234c716699267386122bf05a 2013-04-19 08:31:44 ....A 269824 Virusshare.00056/Trojan-Spy.Win32.SpyEyes.qkg-5d0d90f54fcd653c748591f3c5f1e407c0cb7e98 2013-04-19 02:19:36 ....A 2044401 Virusshare.00056/Trojan-Spy.Win32.Spyrecon.l-9ca1566a01db4c61cc952ef03d78277039387641 2013-04-19 06:05:54 ....A 90112 Virusshare.00056/Trojan-Spy.Win32.Sters.c-e8122f50fee6a5733a2fbad4d67cb6ae4225aa08 2013-04-19 06:41:08 ....A 29696 Virusshare.00056/Trojan-Spy.Win32.Sters.h-3fced3cd81885ef7ee530f4e64b9bd625b274159 2013-04-19 00:13:50 ....A 73728 Virusshare.00056/Trojan-Spy.Win32.Stiw.o-6eed7ab31caf6528fc48686e1355f6f90d5290f9 2013-04-19 08:33:58 ....A 11264 Virusshare.00056/Trojan-Spy.Win32.TheRat.b-3f289a51fc2730f3b8e1c25b7227fa9ee8ab4a70 2013-04-19 07:05:52 ....A 17208 Virusshare.00056/Trojan-Spy.Win32.Tiny.b-5357f5b269706efa9c6cc65aeb85a21338e67367 2013-04-18 23:38:30 ....A 2608 Virusshare.00056/Trojan-Spy.Win32.Tiny.c-4899b897ee9a041765561946b47421c4c5e3d706 2013-04-19 06:09:24 ....A 2000 Virusshare.00056/Trojan-Spy.Win32.Tofger.cb-6c95d8f7dd95b774f03ebbf889925ca08d6842ba 2013-04-19 06:32:24 ....A 8244 Virusshare.00056/Trojan-Spy.Win32.Tofger.cb-8df11d0613cf554052f00b03421de36b5d365b9c 2013-04-19 06:13:52 ....A 4000 Virusshare.00056/Trojan-Spy.Win32.Tofger.s-7ea6659832f3a54cdad05d63faf19a293ad2754f 2013-04-19 08:32:48 ....A 75776 Virusshare.00056/Trojan-Spy.Win32.Ursnif.b-39cb1ee88e90c68806fea5e0ee80558b0bf1005b 2013-04-19 06:07:26 ....A 49206 Virusshare.00056/Trojan-Spy.Win32.VB.aac-97046f0ea58c9abc2c50414e54a1bce97bf403c6 2013-04-19 02:54:08 ....A 11776 Virusshare.00056/Trojan-Spy.Win32.VB.ab-48b32f61afcf611f65a0856de288016b41b2e984 2013-04-19 02:16:30 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.VB.aen-ed58a4613dbc19a0085eca8c62b6a515cdf5ad80 2013-04-19 07:33:10 ....A 565248 Virusshare.00056/Trojan-Spy.Win32.VB.af-76a96ca6f189c89c479cafab73d3b02799f1b96d 2013-04-19 04:29:16 ....A 568446 Virusshare.00056/Trojan-Spy.Win32.VB.af-ba9c33670b66fd8bac10130923272735f4472c6f 2013-04-19 00:12:02 ....A 81920 Virusshare.00056/Trojan-Spy.Win32.VB.afv-26e172b8897f7a5ba19687bbe2a49aa2ed8a2759 2013-04-19 06:26:16 ....A 85504 Virusshare.00056/Trojan-Spy.Win32.VB.agh-bbbcff797db78c48c3d0f0cdf00ad039b560eb31 2013-04-19 02:54:14 ....A 20259 Virusshare.00056/Trojan-Spy.Win32.VB.ap-28aae0d25b630c1d3bff24d4633e4e2d831eb5cb 2013-04-19 00:33:00 ....A 700240 Virusshare.00056/Trojan-Spy.Win32.VB.aqb-ce4b689765b69ffa6cd9d4d642e36b562e9d697e 2013-04-19 02:26:38 ....A 25795 Virusshare.00056/Trojan-Spy.Win32.VB.asx-390b79df7d727673e54f8d59f6ca492eb431e301 2013-04-18 23:47:54 ....A 311296 Virusshare.00056/Trojan-Spy.Win32.VB.ayt-53058b6b365a799dda4fa6e6cf3f9ac262697574 2013-04-19 01:08:34 ....A 123906 Virusshare.00056/Trojan-Spy.Win32.VB.bdx-aa4212671ff63a397a865e33220fec8965dbc133 2013-04-19 04:20:54 ....A 102400 Virusshare.00056/Trojan-Spy.Win32.VB.bs-dbe107f8673b581c3d69b2a48d21f429cb6aa247 2013-04-19 07:16:12 ....A 22528 Virusshare.00056/Trojan-Spy.Win32.VB.bsr-fbf9e092491a673b4ac71df1301f1cad53de6714 2013-04-19 00:30:24 ....A 82203 Virusshare.00056/Trojan-Spy.Win32.VB.btp-0cb8a509f04a22b6e47539dd2f42e17f357e4ed2 2013-04-19 08:21:16 ....A 113243 Virusshare.00056/Trojan-Spy.Win32.VB.bym-7f7efcb7a436b0a7b8f7a0935bc8c9c6f0a3b2bb 2013-04-19 08:30:48 ....A 41064 Virusshare.00056/Trojan-Spy.Win32.VB.byp-58f77917a625e37d48f03429f3db6307886548f2 2013-04-19 06:33:04 ....A 41025 Virusshare.00056/Trojan-Spy.Win32.VB.byp-e3e13062216dc9d6210433b53a03990327e4971f 2013-04-19 03:53:08 ....A 35076 Virusshare.00056/Trojan-Spy.Win32.VB.cc-96e6ae9609655779e5d0e717dab4c70093f8d2ba 2013-04-19 02:20:12 ....A 268288 Virusshare.00056/Trojan-Spy.Win32.VB.coq-067185c754ee192069ec2566536fb27ec834fb9d 2013-04-19 06:38:04 ....A 272896 Virusshare.00056/Trojan-Spy.Win32.VB.coq-80c775f60fe93964e58e63253e68f81b34093873 2013-04-19 06:21:28 ....A 265728 Virusshare.00056/Trojan-Spy.Win32.VB.coq-9f3fd6cb0e43ebc1446619f94a94651fb0888e94 2013-04-19 04:32:16 ....A 268288 Virusshare.00056/Trojan-Spy.Win32.VB.coq-b6d52fc5de9d86e2382d789ea12c2cd7b5cb7517 2013-04-19 02:43:30 ....A 126976 Virusshare.00056/Trojan-Spy.Win32.VB.coq-d1af0e6b9b13fd0eeffa67ff3b2c9cd565a29fd6 2013-04-19 00:49:42 ....A 43715 Virusshare.00056/Trojan-Spy.Win32.VB.coq-f0d6f65aee01c2031c85009a0c02cddc6b5c33a4 2013-04-19 07:11:46 ....A 85504 Virusshare.00056/Trojan-Spy.Win32.VB.coq-fc5bce740d48825e02a2cd17540d1bc1d48b5af4 2013-04-19 02:32:18 ....A 658944 Virusshare.00056/Trojan-Spy.Win32.VB.cps-4cbf6affa8ce9a63518877a32c5d754ea5c9e287 2013-04-19 07:30:06 ....A 63488 Virusshare.00056/Trojan-Spy.Win32.VB.cps-6f0d2e120cbabae3a0c8c2bef38c2d65aeb05a80 2013-04-19 06:40:26 ....A 666112 Virusshare.00056/Trojan-Spy.Win32.VB.cps-c8fc4e0dccb6bf3c0db5e70f7960e409e935b9b5 2013-04-19 08:27:28 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.VB.cpu-5c17ef00aa9466c242a90e4538e911761d276ff1 2013-04-19 07:56:16 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.VB.db-543fd9aade3845ab176e7f28cd7251853b0ac2f2 2013-04-19 07:50:54 ....A 34668 Virusshare.00056/Trojan-Spy.Win32.VB.dd-e39599ff2d74b1ff486ef932ad5bdf12d6833f12 2013-04-19 06:45:36 ....A 57344 Virusshare.00056/Trojan-Spy.Win32.VB.dxk-d20460d281724b9d78a59aba5c3a072e44a06388 2013-04-19 05:53:54 ....A 77312 Virusshare.00056/Trojan-Spy.Win32.VB.eh-770d434c083a860d91e7cf004b5486d66a4fe4c3 2013-04-18 23:28:02 ....A 59904 Virusshare.00056/Trojan-Spy.Win32.VB.eh-aa4bad6d8ad1a1b61102301b229c1c76621261dc 2013-04-19 07:42:18 ....A 68096 Virusshare.00056/Trojan-Spy.Win32.VB.eh-b9daddb65a7272048429562ea21f7d32add0ccae 2013-04-19 07:54:16 ....A 170668 Virusshare.00056/Trojan-Spy.Win32.VB.ew-0e4c301fd2b187d3d606b9a99b1a7529405c7f0d 2013-04-18 22:57:12 ....A 105472 Virusshare.00056/Trojan-Spy.Win32.VB.ey-55597c42d52c58a19eb87563c7c11ce21976a66e 2013-04-19 08:33:18 ....A 212992 Virusshare.00056/Trojan-Spy.Win32.VB.fso-31966b276f4f7757dff0a7adbce97719191fc324 2013-04-19 05:07:56 ....A 264192 Virusshare.00056/Trojan-Spy.Win32.VB.fv-d714b40f16bbea8e1607f775b19a52eab0338daf 2013-04-19 04:22:26 ....A 32768 Virusshare.00056/Trojan-Spy.Win32.VB.g-6f9fcd676485efad2e51488cdb10626a96a7e78e 2013-04-19 02:27:04 ....A 44032 Virusshare.00056/Trojan-Spy.Win32.VB.gt-50845b9dc62d9bd0649351a38e8117ea04d802da 2013-04-19 05:33:24 ....A 102400 Virusshare.00056/Trojan-Spy.Win32.VB.gt-62d006fd961c44a1abde0b4ff2b7e9863e801193 2013-04-19 01:31:52 ....A 118819 Virusshare.00056/Trojan-Spy.Win32.VB.iv-a4234a0bce056ddd9ba1b4cbbe2df6114874f3a6 2013-04-19 08:04:06 ....A 27641 Virusshare.00056/Trojan-Spy.Win32.VB.jh-ba2e3d3206c2433c476d583bcea9c73b10fca888 2013-04-19 05:34:14 ....A 13168 Virusshare.00056/Trojan-Spy.Win32.VB.jo-e78a4447b8a562306fe6e2c1d666fc83b9200724 2013-04-19 00:56:48 ....A 1281611 Virusshare.00056/Trojan-Spy.Win32.VB.lh-0a8b620b3f5a57de453a29540e7cf0d0501a436f 2013-04-19 07:15:40 ....A 802816 Virusshare.00056/Trojan-Spy.Win32.VB.lh-9832d6eecf7ec9d9ed546d9d3e87399c78b15120 2013-04-19 02:45:48 ....A 524342 Virusshare.00056/Trojan-Spy.Win32.VB.mn-0262dfd53e0dbe99effa05f456d64a4f38104958 2013-04-19 00:17:38 ....A 335872 Virusshare.00056/Trojan-Spy.Win32.VB.mn-d5b2a536ad481a4267058fa51bea3bf8505507b5 2013-04-19 02:35:22 ....A 22528 Virusshare.00056/Trojan-Spy.Win32.VB.ne-04dcba92a44d470233871fe1507f26a4ad571534 2013-04-19 01:35:42 ....A 53299 Virusshare.00056/Trojan-Spy.Win32.VB.of-991af6aac9a57732f9b3d15ba8f9eaecdb2c65cf 2013-04-19 08:03:00 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.VB.qd-d76fe4febd3d200208ce5a23fcff34ca4afd1e9e 2013-04-19 08:31:14 ....A 174184 Virusshare.00056/Trojan-Spy.Win32.VB.ql-331c18d80acea72bcf34e8039d3d0a612e9769a2 2013-04-18 23:20:06 ....A 245212 Virusshare.00056/Trojan-Spy.Win32.VB.qp-cc72c9b89eb2085beb57b69b5189c6cb54d940fe 2013-04-19 06:39:48 ....A 141312 Virusshare.00056/Trojan-Spy.Win32.VB.qq-24f73d821123597033360eadf65c91b24a609a7e 2013-04-19 06:32:14 ....A 90112 Virusshare.00056/Trojan-Spy.Win32.VB.sh-ef389bc7903db5c82153bc0e26ffc4e772fd8369 2013-04-19 05:00:16 ....A 664072 Virusshare.00056/Trojan-Spy.Win32.VB.tp-623c72b8885f65bdbedecb81a858d67b516c9d0c 2013-04-19 07:34:56 ....A 897024 Virusshare.00056/Trojan-Spy.Win32.VB.tz-5b21fe3509c51e32413ea1a4a11d4c4d40b5b9ae 2013-04-18 23:05:54 ....A 535040 Virusshare.00056/Trojan-Spy.Win32.VB.wc-a8bb39242b5a71e11a1cdda470c6c54c28ceac9e 2013-04-18 23:11:12 ....A 151552 Virusshare.00056/Trojan-Spy.Win32.VB.wu-3072138147dafd2ef71a91e24fab472faeb0cdf2 2013-04-19 07:59:58 ....A 102420 Virusshare.00056/Trojan-Spy.Win32.VBStat.g-fef2b586627b47a2401c3d481e733744edae5526 2013-04-19 04:42:44 ....A 71700 Virusshare.00056/Trojan-Spy.Win32.VBStat.h-a95c4bc99a042fe140e6dc939fe0f5f5099deaff 2013-04-18 23:15:56 ....A 81664 Virusshare.00056/Trojan-Spy.Win32.VBStat.j-21494802ec7b926fe337d1fab96c7cb8ad5bdf0c 2013-04-19 01:49:28 ....A 81684 Virusshare.00056/Trojan-Spy.Win32.VBStat.j-53d55c6fba273f31fddcf6b43ff4c9e061262485 2013-04-19 02:31:12 ....A 151552 Virusshare.00056/Trojan-Spy.Win32.Vkont.ha-266c605ff7a30c0dc3962a9c9f1c9888d4ac396d 2013-04-18 23:05:00 ....A 24712 Virusshare.00056/Trojan-Spy.Win32.Vkont.ha-2d86bfb6688147a066b7442524004ed6d0fe9101 2013-04-18 23:39:42 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.Vkont.ha-852c264b89dd0905ab60de456185074a824900df 2013-04-18 23:17:40 ....A 456192 Virusshare.00056/Trojan-Spy.Win32.Vkont.ha-c029bd43eeeaae0540ebd8df3c04c72571fd54ae 2013-04-19 01:16:24 ....A 292352 Virusshare.00056/Trojan-Spy.Win32.Vkont.ha-d52e9c1f2de579fb31030d68d2140c15330262cb 2013-04-19 06:07:40 ....A 184735 Virusshare.00056/Trojan-Spy.Win32.Vkont.ptb-a197aa67f5ae8819e875a4783611421585bbb6d2 2013-04-18 23:03:10 ....A 262216 Virusshare.00056/Trojan-Spy.Win32.Vkont.vwx-852783299d26785e7f031463d20b2947305e025c 2013-04-19 07:26:32 ....A 75848 Virusshare.00056/Trojan-Spy.Win32.Vkont.wqw-857d04719346ce185b038085b34e51d2b195c6b3 2013-04-19 07:54:56 ....A 75848 Virusshare.00056/Trojan-Spy.Win32.Vkont.wta-6dc90d2b310ad0810974450a0b0b4a035a022211 2013-04-18 23:50:58 ....A 77896 Virusshare.00056/Trojan-Spy.Win32.Vkont.wuq-66713febf5062d3529c01ae9eec87316a73a50e0 2013-04-19 01:59:36 ....A 380780 Virusshare.00056/Trojan-Spy.Win32.Vorkut.d-b26c9342ad834d05af8ef819610293cd51a1e2b3 2013-04-19 02:31:46 ....A 106504 Virusshare.00056/Trojan-Spy.Win32.WMPatch.l-038e188021926bd10808bcbf7a2adb1b4af96a48 2013-04-19 01:04:54 ....A 369928 Virusshare.00056/Trojan-Spy.Win32.Webmoner.ad-d114f77349928d28180b9e3240a73006a187c324 2013-04-19 08:07:52 ....A 48128 Virusshare.00056/Trojan-Spy.Win32.Webmoner.bh-2cdbb394e14f08378a33f120d037f276ad61c182 2013-04-19 00:43:24 ....A 25088 Virusshare.00056/Trojan-Spy.Win32.Webmoner.bpp-03bda5d67b687113da6efaabaeca61047c7407d7 2013-04-19 00:59:54 ....A 28672 Virusshare.00056/Trojan-Spy.Win32.Webmoner.ch-7209dbbef1d5169eba67c4b8a4a22360f05f0117 2013-04-18 23:51:34 ....A 249856 Virusshare.00056/Trojan-Spy.Win32.Webmoner.cj-cebf2b760cab4e4494304d69c354c88428a6658e 2013-04-19 06:58:02 ....A 214257 Virusshare.00056/Trojan-Spy.Win32.Webmoner.dj-3ba89a7353af1a6788c1f62f46ccfe4e147e97cd 2013-04-19 05:27:38 ....A 27648 Virusshare.00056/Trojan-Spy.Win32.Webmoner.fi-cc92689d680dc25d42b8047060cc53c0f35428c6 2013-04-19 02:45:30 ....A 234496 Virusshare.00056/Trojan-Spy.Win32.Webmoner.j-960b4a2329f023f47c4df2605584238f245d0f64 2013-04-18 23:38:08 ....A 26634 Virusshare.00056/Trojan-Spy.Win32.Webmoner.zt-d6efd403d1664a8c28492a77c6f15093eb1ed679 2013-04-19 08:25:24 ....A 90112 Virusshare.00056/Trojan-Spy.Win32.WinSpy.ae-d749cc0516dbca117dc06d3b1713007d3bbb4155 2013-04-19 07:34:52 ....A 57856 Virusshare.00056/Trojan-Spy.Win32.WinSpy.c-70d9a9fde3c3c055f0e64807980c01da838dad41 2013-04-19 02:02:24 ....A 78858 Virusshare.00056/Trojan-Spy.Win32.WinSpy.do-37f284cc5db46385fc8c61c858c27b420170616b 2013-04-19 00:05:12 ....A 98816 Virusshare.00056/Trojan-Spy.Win32.WinSpy.f-a2da085f0a1b0981fd93374770f491b05004edec 2013-04-18 23:52:10 ....A 42496 Virusshare.00056/Trojan-Spy.Win32.WinSpy.j-dc0053494260f2cb594af058e4d176974184f3a2 2013-04-19 08:20:56 ....A 74240 Virusshare.00056/Trojan-Spy.Win32.WinSpy.n-c2f7d5045c82e14eb74d6c00683e57f14fd80cad 2013-04-19 05:27:18 ....A 57344 Virusshare.00056/Trojan-Spy.Win32.WinSpy.oi-cabe7c7fc21d407a9c1e44418d2b029c703e36e2 2013-04-19 05:52:30 ....A 172032 Virusshare.00056/Trojan-Spy.Win32.WinSpy.pwc-d871969aa70fbd9f6096005dbfa2928034003ea6 2013-04-19 07:17:56 ....A 172032 Virusshare.00056/Trojan-Spy.Win32.WinSpy.wmm-11fd6e1b4bf032bb1845accdfe78233cf67cde5b 2013-04-19 06:35:44 ....A 36864 Virusshare.00056/Trojan-Spy.Win32.WinSpy.wpd-4e50408c0afc40e8f9bff3232400cfc707fe8e68 2013-04-19 04:41:00 ....A 350414 Virusshare.00056/Trojan-Spy.Win32.WinSpy.wvq-2d0daddf78063ce435d9635b44889692aca117b3 2013-04-19 07:21:34 ....A 98304 Virusshare.00056/Trojan-Spy.Win32.WinSpy.zd-6d04f4eaec7fb1b76e3eca2f97bdc937cfbccf65 2013-04-19 04:07:28 ....A 2655824 Virusshare.00056/Trojan-Spy.Win32.Winspooll.is-75573a57477181b27259d97ab3ed515d96583580 2013-04-18 23:58:54 ....A 46592 Virusshare.00056/Trojan-Spy.Win32.Xegumumune.gti-15cc485bf679e6d9e7caa8c14d401972e2c60ccd 2013-04-19 00:46:18 ....A 46592 Virusshare.00056/Trojan-Spy.Win32.Xegumumune.gti-2f962256879881489956caf672818474dfdafef5 2013-04-19 07:14:10 ....A 135158 Virusshare.00056/Trojan-Spy.Win32.Xinkey-5a4c4b31672a8b3cbea46e32615fc126b28b89ff 2013-04-19 08:09:06 ....A 6656 Virusshare.00056/Trojan-Spy.Win32.Xspyout.a-060d4f1f8992a1d2e03980b78be619477d3a446d 2013-04-19 05:55:24 ....A 315904 Virusshare.00056/Trojan-Spy.Win32.Xspyout.a-dd140ff2ef3a82d1df0ba1b15891b935b119ccc3 2013-04-19 05:56:30 ....A 260648 Virusshare.00056/Trojan-Spy.Win32.Yazoka.c-1bc4468398d2b15880dc4d52ee99b02708de7449 2013-04-19 05:59:52 ....A 358759 Virusshare.00056/Trojan-Spy.Win32.Zbot.aactp-24d44a443b25ee6e1b26d19c2e32c5b001c4a4da 2013-04-19 04:35:14 ....A 184320 Virusshare.00056/Trojan-Spy.Win32.Zbot.abje-6997127533de3f5170873fcfa10745b802ea5777 2013-04-19 07:17:50 ....A 3072 Virusshare.00056/Trojan-Spy.Win32.Zbot.abvc-9ee6dc845fd3ce2a44a4238611ea4fb228baa801 2013-04-19 00:22:26 ....A 1104896 Virusshare.00056/Trojan-Spy.Win32.Zbot.acnd-21b5b6f2a45d09d220e03a2a61b823f81e5dd86c 2013-04-19 01:47:18 ....A 829440 Virusshare.00056/Trojan-Spy.Win32.Zbot.acnd-d377ca185c6a9ce5454efd82b014d6119043d709 2013-04-19 04:10:00 ....A 360448 Virusshare.00056/Trojan-Spy.Win32.Zbot.acnd-d61db076c602823cfe9a2b697a56d137100257a6 2013-04-19 02:29:58 ....A 1377280 Virusshare.00056/Trojan-Spy.Win32.Zbot.acri-6db951b35dd7f9c06a5f2879220dcd9be7dec9ca 2013-04-18 23:41:20 ....A 98222 Virusshare.00056/Trojan-Spy.Win32.Zbot.acux-6f772ce251f65b2e92d64e5017a1fb9698082121 2013-04-19 07:21:42 ....A 569344 Virusshare.00056/Trojan-Spy.Win32.Zbot.addb-b3707c3d8ec257742bf24d83677725b136c76ed3 2013-04-19 06:17:32 ....A 433152 Virusshare.00056/Trojan-Spy.Win32.Zbot.addb-cc4a1d1046d29b99e82ea6a079524a908013a7d8 2013-04-19 00:37:08 ....A 119296 Virusshare.00056/Trojan-Spy.Win32.Zbot.adec-1a1d5707c152a9bc3d712c9c7d0dddb10118b72a 2013-04-19 02:17:04 ....A 317440 Virusshare.00056/Trojan-Spy.Win32.Zbot.adec-44e9bb4f9cf2353d032b4b43340a007b16e24d49 2013-04-19 00:07:32 ....A 578560 Virusshare.00056/Trojan-Spy.Win32.Zbot.adec-fce151ce5a2bba612d2bb956d14f90076e03c8c3 2013-04-19 02:53:24 ....A 217088 Virusshare.00056/Trojan-Spy.Win32.Zbot.adgz-85f68c6750305276ef0ab4f71619e0bb2cdd3d8b 2013-04-19 02:54:08 ....A 41984 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-11423b63123e9651abf930da28b75e05950c9553 2013-04-19 05:45:58 ....A 42496 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-404d995d6350523adf1632f22acba86fa7130892 2013-04-19 01:09:00 ....A 119296 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-5ebe34ab0827a3ee672e17dfa4a2c87650045eb8 2013-04-18 22:57:34 ....A 39424 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-697b70a921f2bbaea745ca7e22c996d4783f6f6b 2013-04-19 08:31:30 ....A 517120 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-8e05cfcd2183c23d8f41e4addd9b0031e17bf1e3 2013-04-19 07:26:54 ....A 33792 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-a659c1cccd6547ac2f0b0b6a516eda9e0732010d 2013-04-18 23:48:48 ....A 212480 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-ccfc58e65b7f3e4a4852f22d4d2a0673717dd786 2013-04-18 23:48:52 ....A 42496 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-dbcd55b458b40301abb8c14f65ec1d2138813e26 2013-04-18 23:14:02 ....A 507392 Virusshare.00056/Trojan-Spy.Win32.Zbot.adj-fc04f2a828e66a0e245d6efb8f344891d59c2ac9 2013-04-19 07:53:14 ....A 87040 Virusshare.00056/Trojan-Spy.Win32.Zbot.adjs-281938e273ceed3389cc2b4058733c2e5462ac5c 2013-04-19 06:04:08 ....A 92672 Virusshare.00056/Trojan-Spy.Win32.Zbot.admt-eb0cf1d2da22ebb5f35e9adbd4c0c9a10951ce08 2013-04-19 07:15:02 ....A 65917 Virusshare.00056/Trojan-Spy.Win32.Zbot.admu-3f5ac88a6ca38e014c26bbf3a438e1afe0c24c3c 2013-04-19 03:21:20 ....A 78902 Virusshare.00056/Trojan-Spy.Win32.Zbot.admu-c385b2fde4d302c4fef76e83345d759aea444555 2013-04-18 22:56:42 ....A 78902 Virusshare.00056/Trojan-Spy.Win32.Zbot.admu-f9e5eb01738893b38f2f840d681c2641197a8185 2013-04-19 07:54:30 ....A 170496 Virusshare.00056/Trojan-Spy.Win32.Zbot.admw-841f2543d725fed6a419fd57b837b4b3a36f174a 2013-04-19 01:15:22 ....A 124928 Virusshare.00056/Trojan-Spy.Win32.Zbot.adqc-b4b4fa6e9b03e8fb827d19a5cfa44e67150d87c7 2013-04-19 02:26:38 ....A 38400 Virusshare.00056/Trojan-Spy.Win32.Zbot.adyc-54a5acc2e403bae27fe6ac2790c976e44827c840 2013-04-19 00:26:28 ....A 302592 Virusshare.00056/Trojan-Spy.Win32.Zbot.adzj-7e8b8cf31019f6f91cd0e0bec513f82e1ab7d802 2013-04-19 00:37:14 ....A 332288 Virusshare.00056/Trojan-Spy.Win32.Zbot.adzm-a7228eb6aa4442a6c8bebf09929231aeba46c282 2013-04-19 01:08:20 ....A 105984 Virusshare.00056/Trojan-Spy.Win32.Zbot.aecv-88744cea41173b2557d32d83e8b26c57a521f60a 2013-04-19 08:17:16 ....A 101260 Virusshare.00056/Trojan-Spy.Win32.Zbot.aeqr-46cc866e3e514cfc985ac1f813555cf5c16cc919 2013-04-19 08:18:44 ....A 477184 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-0859062b4dff0222ee0ed86556ce57d5e5f9dd43 2013-04-19 07:43:12 ....A 43520 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-10c8e327ec291a0a0336de93e46b53935728f6bd 2013-04-18 23:37:32 ....A 465920 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-18773614251441545ff09fb7408e40393967734b 2013-04-19 07:13:06 ....A 86528 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-1b5a4551f011e70d4704260c08273e47fedb0985 2013-04-19 08:24:28 ....A 45568 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-25534085206940dbfbeebd4411eefca41f0acb2c 2013-04-18 22:59:42 ....A 424960 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-2a3b448e083a567e10afad9ccb51b5d8804af7b6 2013-04-18 23:26:44 ....A 305152 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-300cf501cb1bc73a17e776999af35ac03a0ba7c9 2013-04-19 06:49:50 ....A 156160 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-305fca0593b3b3385361fb79572665f4dab074b6 2013-04-19 02:24:28 ....A 284160 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-31557dd82fb71878fc6d7bbd4662808358ef29db 2013-04-19 01:27:16 ....A 43520 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-41e5116ce7ca564ca362c726fe2fff70c7965fe2 2013-04-19 06:35:30 ....A 332800 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-55e427a80ea0177475e89b032fc1d0a28eb88dd0 2013-04-19 08:15:56 ....A 256000 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-67aafe168c461eee82127dad74687c65aeb0a4d4 2013-04-19 07:14:06 ....A 314880 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-6b08ac58eeb657c47230392a245d2b760ab0ccc8 2013-04-19 01:04:04 ....A 372224 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-6dd8f030cbc949850ee86dfbacab44b1007ea99f 2013-04-19 08:18:52 ....A 451072 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-818395b6dac6edcfa5e4b4e80a34946ce89cc6ef 2013-04-19 06:53:52 ....A 520192 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-86676ce1668c81a093c8e7c8a476ca73eaa839fe 2013-04-19 07:59:50 ....A 488960 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-8f88e81f43dd694b891fb308457f6da8c696ee19 2013-04-19 08:28:04 ....A 382976 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-8fa9479831fd7ecf0040c154eac175d91b5e5b24 2013-04-19 01:08:00 ....A 96768 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-94b7b7dd5f16ce45af72f39107d4ef7ce1f45f8c 2013-04-19 02:11:52 ....A 144896 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-95cc122f1f8dacc9b18e3c58f3f8ca1a2da2dc0f 2013-04-19 01:08:24 ....A 437760 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-9e5d22eb56ffd036502ade5f5a4d2826c8bb3309 2013-04-19 07:03:08 ....A 520192 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-9ecd9b09f5afab176233f20a6c1c36f2b8aa84bd 2013-04-19 06:31:04 ....A 340480 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-a6113bd8d2351fe51284f8ca8b75cf3da1a3bf80 2013-04-19 06:04:10 ....A 432640 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-af5065052d2970a020d2052933c1a66cb5fad492 2013-04-19 06:05:06 ....A 162304 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-b46725b2f8675355105e433f29ab13a95fe09be1 2013-04-19 00:47:36 ....A 44032 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-bb67483bb7567b0d6769dd555ead3290fc8a522d 2013-04-19 08:06:12 ....A 47104 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-c8b44ac215160b32bfa192b46ee2de24c3d20267 2013-04-19 02:43:36 ....A 550400 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-da268e917c6b7989d431a9192fed2c268592ea33 2013-04-19 07:59:32 ....A 241152 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-e1adae85185dfced66971ee044e1922dfd73c0bd 2013-04-19 06:54:40 ....A 122880 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-e44599be921ed913b982020993ae60e62f3ff6de 2013-04-19 04:29:34 ....A 42496 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-e897e61c39c05f8a7860976094f7af08ba8d66a0 2013-04-19 00:02:58 ....A 507904 Virusshare.00056/Trojan-Spy.Win32.Zbot.aez-ffc4b96cb0aca243ea1a5bfda235a1a7c4fda68b 2013-04-18 22:58:46 ....A 912384 Virusshare.00056/Trojan-Spy.Win32.Zbot.afzf-daae5e6e8387469ea60dda3fb2fcc5d6650bcd5e 2013-04-18 23:22:00 ....A 90368 Virusshare.00056/Trojan-Spy.Win32.Zbot.agbq-2d0af59db6aa0f88ca55d413b48d4a1adea020f9 2013-04-19 00:28:26 ....A 1335266 Virusshare.00056/Trojan-Spy.Win32.Zbot.agbq-b59c51cd1ab43a0531404f6d3a643dada9676bd1 2013-04-19 00:24:30 ....A 406016 Virusshare.00056/Trojan-Spy.Win32.Zbot.agcn-8fc2d2c191883916c52117691d2e34387b13cb93 2013-04-19 00:20:34 ....A 415232 Virusshare.00056/Trojan-Spy.Win32.Zbot.agnf-46026a05d4643e0d4509da8fc3862bb22dd7f5e9 2013-04-19 00:49:56 ....A 661504 Virusshare.00056/Trojan-Spy.Win32.Zbot.ahcn-95d4ac6f63144007dbaa928c41a9479fb81fa17d 2013-04-19 08:02:48 ....A 66560 Virusshare.00056/Trojan-Spy.Win32.Zbot.ahhv-62dfde5c73c7d77b5b7066c5159b23f83ec3df04 2013-04-18 23:27:44 ....A 145408 Virusshare.00056/Trojan-Spy.Win32.Zbot.ahol-29119591f274e568f4ab35f6f30fc7c751202189 2013-04-19 07:47:20 ....A 500736 Virusshare.00056/Trojan-Spy.Win32.Zbot.ahpd-a41a6cc0d126e8ede4dcaca84fffa1d7ea5594fc 2013-04-19 07:27:20 ....A 193024 Virusshare.00056/Trojan-Spy.Win32.Zbot.ainv-47c2fef7d4d6ff4fb6aeffd457a1f9ad8e441fb5 2013-04-19 05:39:28 ....A 557056 Virusshare.00056/Trojan-Spy.Win32.Zbot.ajgy-169d4f8fd06dd97d9546983e17706d86129241e0 2013-04-18 23:21:50 ....A 108032 Virusshare.00056/Trojan-Spy.Win32.Zbot.ajjp-5787ceb99dc3f39404b75e1bf76cf81b8a80ef20 2013-04-19 05:40:54 ....A 128512 Virusshare.00056/Trojan-Spy.Win32.Zbot.ajns-4d67d653288cc9fadfe1eab04801188951ea88ac 2013-04-19 08:17:52 ....A 232501 Virusshare.00056/Trojan-Spy.Win32.Zbot.akas-74c124e11b785ab0a0904e78041deccdd58573ff 2013-04-19 08:01:34 ....A 162319 Virusshare.00056/Trojan-Spy.Win32.Zbot.akqi-d7750845fe0df2ef03e405a31b6c0a5889eabd79 2013-04-19 05:29:02 ....A 162101 Virusshare.00056/Trojan-Spy.Win32.Zbot.akrs-908bb921560a7c49024d7b127e48b16db937474f 2013-04-19 08:27:20 ....A 138212 Virusshare.00056/Trojan-Spy.Win32.Zbot.akve-ce976a8be5934f9e2b6e290c866e2694222ada71 2013-04-19 06:29:48 ....A 473088 Virusshare.00056/Trojan-Spy.Win32.Zbot.akxu-9131132327ee87356783c7e4f1f426387a82ff0b 2013-04-19 07:44:24 ....A 270336 Virusshare.00056/Trojan-Spy.Win32.Zbot.akxu-9fdfe5e795e4972f3c5be7293820748742dbe83f 2013-04-19 08:02:02 ....A 801856 Virusshare.00056/Trojan-Spy.Win32.Zbot.alcb-10800f17dc2cfdd67abe6c3d96cdd1dd0524456b 2013-04-19 04:26:24 ....A 126497 Virusshare.00056/Trojan-Spy.Win32.Zbot.almf-0d6ef5d591815c8386172deff357a5e7ec4c389f 2013-04-19 08:26:08 ....A 126454 Virusshare.00056/Trojan-Spy.Win32.Zbot.almf-b2d5344366b05c429aab9798054be137f93e25a9 2013-04-19 06:53:42 ....A 133120 Virusshare.00056/Trojan-Spy.Win32.Zbot.alop-536f498ee7b26c16931b36bfbc53c83ea7964452 2013-04-19 06:24:44 ....A 454144 Virusshare.00056/Trojan-Spy.Win32.Zbot.alpc-6b3948652c0937f7e0fb376fcb76b4d65cf9135a 2013-04-19 00:47:02 ....A 160256 Virusshare.00056/Trojan-Spy.Win32.Zbot.alvl-ba546410710bb91b539d0572a4a6f0154dd3d4d4 2013-04-19 08:24:28 ....A 47616 Virusshare.00056/Trojan-Spy.Win32.Zbot.amb-a1668f16a1f913284e1e655dfd95800f64e71167 2013-04-18 22:49:46 ....A 102912 Virusshare.00056/Trojan-Spy.Win32.Zbot.ambe-e95e2f78bdce0a8a95a4a7269836b9a2ef35d6ca 2013-04-18 23:30:28 ....A 176456 Virusshare.00056/Trojan-Spy.Win32.Zbot.amdv-36f4815016d95464adcfd97630fe39c291005924 2013-04-19 08:18:12 ....A 135168 Virusshare.00056/Trojan-Spy.Win32.Zbot.amml-9a4cbab23218be07ad24feb84b453e775066c241 2013-04-19 06:12:50 ....A 305664 Virusshare.00056/Trojan-Spy.Win32.Zbot.amnb-5ac808c3781ce0c471d8e55f68d63cb424dc3b73 2013-04-19 06:12:40 ....A 145408 Virusshare.00056/Trojan-Spy.Win32.Zbot.amnu-c977f871695bc17cc52653df6e87773ab47909e8 2013-04-18 23:12:16 ....A 154112 Virusshare.00056/Trojan-Spy.Win32.Zbot.amnv-0e38b9e396b6b9ca898fd15bb5e7a2d0d5a88fc6 2013-04-19 07:42:34 ....A 133120 Virusshare.00056/Trojan-Spy.Win32.Zbot.ampo-caa84bf9ab830d93601284a5bf018e1e84af5770 2013-04-19 00:54:18 ....A 52224 Virusshare.00056/Trojan-Spy.Win32.Zbot.amw-501561238dfc5d2fa333991a32a750f06ad2eb7d 2013-04-19 02:04:14 ....A 147456 Virusshare.00056/Trojan-Spy.Win32.Zbot.amya-8578a23a7f40b5d993fcfd13a8a681f2826f47a3 2013-04-19 06:41:08 ....A 125440 Virusshare.00056/Trojan-Spy.Win32.Zbot.amyn-3674677dbe38a4020ec348e58ed6af76e82bf84f 2013-04-18 23:38:40 ....A 268800 Virusshare.00056/Trojan-Spy.Win32.Zbot.amzg-f394f0527ac29026dfb4ed76aed5745e44f46d8c 2013-04-19 06:33:18 ....A 133360 Virusshare.00056/Trojan-Spy.Win32.Zbot.amzs-6cf469bb847892a81aaaaaa9a83117cf61e1e1a0 2013-04-19 07:05:30 ....A 133360 Virusshare.00056/Trojan-Spy.Win32.Zbot.amzs-8a8eed12e2e24afef43a4e8197e763c7216b4e33 2013-04-19 05:47:14 ....A 99840 Virusshare.00056/Trojan-Spy.Win32.Zbot.andh-4e798949c4063194d3121bff97b866b778aa82ff 2013-04-19 04:27:42 ....A 144896 Virusshare.00056/Trojan-Spy.Win32.Zbot.angg-5c3ba9d15e9c1e4ef79965f8dcd9e3386832295f 2013-04-19 02:26:10 ....A 144896 Virusshare.00056/Trojan-Spy.Win32.Zbot.angg-6b066154b74fce0afc71241ca0f4812df74f94a1 2013-04-19 05:46:28 ....A 147968 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhg-87efa98872cd9ce4307abfa585df6f7a2d3bb566 2013-04-19 06:29:32 ....A 137216 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhj-524572931c42fdeddc0618d5ca1ea367e48cdfe1 2013-04-19 05:01:32 ....A 137216 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhj-cfad547f404aa6d1d8d4ee9cfefcd261e2be94a4 2013-04-19 05:59:22 ....A 2252544 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhq-8d8ac058c00e98ccce97474e5583d22d30f49e86 2013-04-19 02:25:50 ....A 1177512 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhq-afc07093f35e5cd005b7e9e15ff0d39ed9a20014 2013-04-19 07:53:20 ....A 3354792 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhq-b0ca053033fd7831a0bb287b09c4c04d02f545e9 2013-04-19 00:19:08 ....A 4290720 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhq-bdfed1456933c53ae5c40bb55a18c053015a1f01 2013-04-19 02:57:00 ....A 1153344 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhq-e026856f8c01d973949d89b248fb0d8632d8de99 2013-04-19 00:17:56 ....A 105984 Virusshare.00056/Trojan-Spy.Win32.Zbot.anhr-ad67c806c1368e3d153e2d7877c671b88df5e2d4 2013-04-19 02:12:12 ....A 348672 Virusshare.00056/Trojan-Spy.Win32.Zbot.anki-b25f6610eb410379224b9f154b8bec31d9668ce5 2013-04-19 05:40:02 ....A 377240 Virusshare.00056/Trojan-Spy.Win32.Zbot.annd-75a61f5af2424b774746f10070ff0ef02a988070 2013-04-19 01:40:34 ....A 80976 Virusshare.00056/Trojan-Spy.Win32.Zbot.annd-a36c1f95ba79165bddcb58483a5ba36eb7b1a610 2013-04-19 07:58:06 ....A 23552 Virusshare.00056/Trojan-Spy.Win32.Zbot.annd-b78552ef14a3c108279b3968f0e6420b9f255feb 2013-04-19 02:21:44 ....A 293976 Virusshare.00056/Trojan-Spy.Win32.Zbot.annd-d9b5ebbd4baf26903a3d647e28eb7b0618a4f425 2013-04-19 02:32:12 ....A 138752 Virusshare.00056/Trojan-Spy.Win32.Zbot.anom-9b1c2aef5c2931ff7f7dbd0e897fb87636408055 2013-04-19 07:37:38 ....A 116736 Virusshare.00056/Trojan-Spy.Win32.Zbot.anoo-5dd591e079ef0699217fcda86500c3089918b3e7 2013-04-18 23:21:46 ....A 456192 Virusshare.00056/Trojan-Spy.Win32.Zbot.anop-7d2c5c1b879b04169e786ccc6d15791c1c929a95 2013-04-19 06:10:16 ....A 138752 Virusshare.00056/Trojan-Spy.Win32.Zbot.anpd-5c8f805d3b284fd1d0163605732e2c4edf79e823 2013-04-19 02:29:20 ....A 113152 Virusshare.00056/Trojan-Spy.Win32.Zbot.anpf-f6a5236a99a71e8fbe2b2962a4a024b9aae5fec3 2013-04-19 07:58:22 ....A 138752 Virusshare.00056/Trojan-Spy.Win32.Zbot.anph-402a202e0bbef19f4e39a81cd3861bae2286101e 2013-04-19 02:11:00 ....A 139264 Virusshare.00056/Trojan-Spy.Win32.Zbot.anpr-19f148e91edeb955c3964557ed92817ea2710fea 2013-04-19 01:46:34 ....A 409600 Virusshare.00056/Trojan-Spy.Win32.Zbot.anrp-ff71c30cf4c130f0abb63754cfdce35b2d25c756 2013-04-18 23:06:20 ....A 415232 Virusshare.00056/Trojan-Spy.Win32.Zbot.anrt-408567eb547c02a59893f39e462efbaf94362932 2013-04-18 23:11:52 ....A 116736 Virusshare.00056/Trojan-Spy.Win32.Zbot.antq-1b2161594caef59c020ea23fb485847ccdad8bb8 2013-04-19 06:11:54 ....A 186368 Virusshare.00056/Trojan-Spy.Win32.Zbot.anwk-6abc2c3fbfc0f56e42489c0f24d1e029116db842 2013-04-19 08:10:56 ....A 745984 Virusshare.00056/Trojan-Spy.Win32.Zbot.anxs-f1668161d3ac5bed3a622631d32c51348cefdb35 2013-04-19 06:52:48 ....A 168251 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoax-102a0edf5fff665cf5d5c376e0ce4294a8f7a1b8 2013-04-19 02:06:58 ....A 173688 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoax-137bc82a1f38fdef882ed68286ac49d5f4145d37 2013-04-19 08:24:28 ....A 704571 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoax-53fe92f8264e32facb017227779a50d585612ee2 2013-04-19 07:48:54 ....A 173688 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoax-755352fd68f1b8a464994a033b93f33c8452e89c 2013-04-18 23:25:24 ....A 173688 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoax-891a0fe2de2af620c30e5c6ea52358fa91132053 2013-04-19 04:57:54 ....A 966580 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoax-cbd04f2559ee0141c623f09c2ef3632e715eb3ae 2013-04-19 02:10:44 ....A 118784 Virusshare.00056/Trojan-Spy.Win32.Zbot.aobc-6d24ee31f8c9bcc929daeff7a1c8e0d5cf115736 2013-04-19 00:29:08 ....A 267264 Virusshare.00056/Trojan-Spy.Win32.Zbot.aofu-d20afdcce2238a66bdb1f336f3eee12e3ee18211 2013-04-19 06:54:20 ....A 140288 Virusshare.00056/Trojan-Spy.Win32.Zbot.aogy-82887ba5c2332d9aecd8d27990d886f81fff244e 2013-04-19 08:28:44 ....A 61952 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoq-f752ee197f7066bfb7c6065444688b30df8acf5f 2013-04-18 23:45:00 ....A 16346112 Virusshare.00056/Trojan-Spy.Win32.Zbot.aora-1f92f85b1e9320427cdc11f11208cedcbbd9ac9d 2013-04-19 06:34:02 ....A 145920 Virusshare.00056/Trojan-Spy.Win32.Zbot.aora-50fa45025cb5b8f9194c23deef8fd1af52ad7040 2013-04-18 23:40:52 ....A 169984 Virusshare.00056/Trojan-Spy.Win32.Zbot.aoxa-a556a6f1ef9143e21dfd9a359e3d684f05d522bd 2013-04-19 04:47:18 ....A 416256 Virusshare.00056/Trojan-Spy.Win32.Zbot.apmy-47964235c0ead218f22c62599c4983dd4e1c26ad 2013-04-19 01:41:44 ....A 31384 Virusshare.00056/Trojan-Spy.Win32.Zbot.apym-63bf8f2d134a4f96b8131bb33aed86482947e67d 2013-04-19 08:31:48 ....A 169472 Virusshare.00056/Trojan-Spy.Win32.Zbot.aqry-cef12de99de9a1148936f411d4ae87c3a2da670e 2013-04-19 01:04:18 ....A 177664 Virusshare.00056/Trojan-Spy.Win32.Zbot.aqsc-61dfb5dfb6866112a90c57d7f965d22499e79da4 2013-04-19 02:26:28 ....A 139264 Virusshare.00056/Trojan-Spy.Win32.Zbot.aqse-5f1e4a5f6a6ae42227f0d6e1041604a285a66685 2013-04-19 08:23:14 ....A 139264 Virusshare.00056/Trojan-Spy.Win32.Zbot.aqse-5fbe53a504ad3b65831342c24d33be3652c1de15 2013-04-19 07:07:40 ....A 155136 Virusshare.00056/Trojan-Spy.Win32.Zbot.arel-82bc2772e8a93eb7c5b39b11ed43a01ae432c668 2013-04-19 01:59:06 ....A 117760 Virusshare.00056/Trojan-Spy.Win32.Zbot.arjd-195398cebd2ff078fec4c2b2079291c5e1eb88f0 2013-04-19 06:56:52 ....A 126976 Virusshare.00056/Trojan-Spy.Win32.Zbot.ashp-857fb620a8ced6d7ffca9769fc1a81b82a6fb2d2 2013-04-19 01:09:46 ....A 547328 Virusshare.00056/Trojan-Spy.Win32.Zbot.asi-900cc5a9f8cbfc4cadf21fe54cce9bff904a25dc 2013-04-19 00:45:28 ....A 126464 Virusshare.00056/Trojan-Spy.Win32.Zbot.aspr-2225c420dc768800430c59c205d08f2eb8dedbf3 2013-04-19 07:32:52 ....A 276992 Virusshare.00056/Trojan-Spy.Win32.Zbot.auzi-4a46393056917c30bf1105934ed2481bc3a28639 2013-04-19 01:03:58 ....A 134288 Virusshare.00056/Trojan-Spy.Win32.Zbot.avjr-36dd9d66d36f2b40304f57dc27a481b8a1c50673 2013-04-19 02:28:50 ....A 109056 Virusshare.00056/Trojan-Spy.Win32.Zbot.avpj-65237acd80575d8849eb99d2eaaf5bb3aecb1eba 2013-04-19 01:23:06 ....A 109056 Virusshare.00056/Trojan-Spy.Win32.Zbot.avpj-6ee8a712fc873ad0892e74e356015e69b0e222fe 2013-04-18 23:06:30 ....A 109056 Virusshare.00056/Trojan-Spy.Win32.Zbot.avpj-89fe48ef03c2caed8051b90e248964f739051bbe 2013-04-19 03:02:08 ....A 201728 Virusshare.00056/Trojan-Spy.Win32.Zbot.avtk-37d6f69289b13f905c54db19396c58c9a880721e 2013-04-19 08:02:30 ....A 578048 Virusshare.00056/Trojan-Spy.Win32.Zbot.avwy-4a6e7e0588812d90922b9ab02ccafcbe869dfe79 2013-04-18 22:59:10 ....A 19456 Virusshare.00056/Trojan-Spy.Win32.Zbot.awbk-028f83f3cbf3c1013d5a96fe36eed66645b466e8 2013-04-19 08:07:10 ....A 19456 Virusshare.00056/Trojan-Spy.Win32.Zbot.awbk-5642ac4ac5a972a40283f7ac8cd01fe41e9a472d 2013-04-19 03:30:04 ....A 502784 Virusshare.00056/Trojan-Spy.Win32.Zbot.awgm-99ec756eba7c854580a4ce765a6636a84eb98088 2013-04-19 01:26:54 ....A 162304 Virusshare.00056/Trojan-Spy.Win32.Zbot.axoc-b814650fcdfce90d4702a00646453b903783af41 2013-04-19 01:58:16 ....A 115200 Virusshare.00056/Trojan-Spy.Win32.Zbot.ayfo-7a15d970183e48bf708c39b59c6127e9565173a8 2013-04-18 22:54:06 ....A 153600 Virusshare.00056/Trojan-Spy.Win32.Zbot.aygt-95915887245137e7dfb733921c400e35f0e946f4 2013-04-19 06:15:16 ....A 738264 Virusshare.00056/Trojan-Spy.Win32.Zbot.aygz-90c9aba6cbf0c519be5e4a94e64db325be92cb6e 2013-04-19 08:00:50 ....A 145408 Virusshare.00056/Trojan-Spy.Win32.Zbot.aymq-e1796b823e582d8eb51a7a61f790a604eaa5fd05 2013-04-19 02:27:34 ....A 146994 Virusshare.00056/Trojan-Spy.Win32.Zbot.bblb-c540e19d006916399833d629169f88cee7012c3e 2013-04-18 23:38:40 ....A 124360 Virusshare.00056/Trojan-Spy.Win32.Zbot.bbqj-435830d69492b4b226d490a6cc7fd53de3b3af48 2013-04-19 02:31:14 ....A 119432 Virusshare.00056/Trojan-Spy.Win32.Zbot.bbrm-094519964a4ff1f2629a43b7eaab184aa0a486f3 2013-04-19 06:14:58 ....A 168967 Virusshare.00056/Trojan-Spy.Win32.Zbot.bcdi-901bcb4ea3ee7b2699bd2252010f29adc671de8d 2013-04-19 08:33:36 ....A 199680 Virusshare.00056/Trojan-Spy.Win32.Zbot.bcso-760522dfc320781fdb89e91ff05326430ccafad0 2013-04-19 06:34:02 ....A 134656 Virusshare.00056/Trojan-Spy.Win32.Zbot.beea-667be9046f3d2e48f1f007b7c23e0e3f49e12f3d 2013-04-18 23:21:10 ....A 155136 Virusshare.00056/Trojan-Spy.Win32.Zbot.beib-22662ab0a94b8f9fdea2436858707871025b90c8 2013-04-18 22:55:22 ....A 146432 Virusshare.00056/Trojan-Spy.Win32.Zbot.beib-509f49cb845e7e1b5c968f638a43a94023431918 2013-04-18 23:09:54 ....A 323072 Virusshare.00056/Trojan-Spy.Win32.Zbot.bexq-1cf250b9fd8e1f2721696409b7f11047fe8ee128 2013-04-19 06:06:52 ....A 319488 Virusshare.00056/Trojan-Spy.Win32.Zbot.bexq-31a12559416ecffd2d6fc4a16d3aff9e592c2fa7 2013-04-19 07:54:14 ....A 323072 Virusshare.00056/Trojan-Spy.Win32.Zbot.bexq-8227dc2a830107e7b8dee57d8b53f9a4a9031f77 2013-04-19 08:24:18 ....A 320000 Virusshare.00056/Trojan-Spy.Win32.Zbot.bexq-8774d474b1a5a2012e094a7da9eb91a711978658 2013-04-19 01:33:26 ....A 320000 Virusshare.00056/Trojan-Spy.Win32.Zbot.bexq-9149bdb7f1e3e30878bd660be4bd6cfe3c7bf949 2013-04-19 08:12:30 ....A 323072 Virusshare.00056/Trojan-Spy.Win32.Zbot.bexq-e6b5751c55f9c47a91397367502afada8456981c 2013-04-18 23:41:58 ....A 323072 Virusshare.00056/Trojan-Spy.Win32.Zbot.bexq-f438cb1855bd3f9c8b067bbb4a1fdbb73ce60319 2013-04-19 02:58:34 ....A 147968 Virusshare.00056/Trojan-Spy.Win32.Zbot.bher-2177afd97e241165177d025450f4312b7601494f 2013-04-19 06:06:28 ....A 140800 Virusshare.00056/Trojan-Spy.Win32.Zbot.bhhg-4852171bfb155776fdef7655478f92357ac6332e 2013-04-19 06:04:26 ....A 141824 Virusshare.00056/Trojan-Spy.Win32.Zbot.biwp-222305c44239d1f95717446e245821a15dc1d131 2013-04-19 06:11:22 ....A 162992 Virusshare.00056/Trojan-Spy.Win32.Zbot.bjyv-032aab5a1d0f5729a99c0040712e0c3aa8f8f3c6 2013-04-18 23:44:18 ....A 151051 Virusshare.00056/Trojan-Spy.Win32.Zbot.bncw-1c0c829d5fd7c5a7824ee7f841ecc1d0ff1c4c1c 2013-04-19 06:26:38 ....A 358458 Virusshare.00056/Trojan-Spy.Win32.Zbot.bopd-b044cac4e0ee1068419531b32f9894a94751fb30 2013-04-19 05:14:12 ....A 141312 Virusshare.00056/Trojan-Spy.Win32.Zbot.bopd-b07dfb16184323559a9d88ce011f1f4d90e1669e 2013-04-19 06:05:38 ....A 100864 Virusshare.00056/Trojan-Spy.Win32.Zbot.bopd-c38bf913e2951368314a3b104cdb31be6f9331df 2013-04-19 03:44:14 ....A 200000 Virusshare.00056/Trojan-Spy.Win32.Zbot.bppr-143daa20ecdc16217784be7496573e11e374f03d 2013-04-19 07:32:44 ....A 17201152 Virusshare.00056/Trojan-Spy.Win32.Zbot.bprz-5dde9ec2f34193ef55443bdb2be4cd3a1987b9a0 2013-04-19 06:19:10 ....A 198144 Virusshare.00056/Trojan-Spy.Win32.Zbot.bprz-d3b951ce8cb86d42e7af551d9e0f79c5cda29d0d 2013-04-19 06:26:38 ....A 185856 Virusshare.00056/Trojan-Spy.Win32.Zbot.brcp-ac3c4ee66250a6c822e7a340658cd46b08db6bf1 2013-04-19 04:50:04 ....A 82452 Virusshare.00056/Trojan-Spy.Win32.Zbot.chaz-3248e1e13f2dd12ef4183491d600225e04a995ef 2013-04-19 08:17:20 ....A 185856 Virusshare.00056/Trojan-Spy.Win32.Zbot.cicn-08655249f8baf9a3bcdc4dff9e54e2557dfc9841 2013-04-19 08:03:02 ....A 187904 Virusshare.00056/Trojan-Spy.Win32.Zbot.ckhu-7d697d9022f6d053ee8daa3e6dbdce4f6cf52045 2013-04-18 23:33:50 ....A 191488 Virusshare.00056/Trojan-Spy.Win32.Zbot.ckul-ddb241fa54e95d7a4fc4578f9667d7215df6eb9a 2013-04-19 06:14:14 ....A 548864 Virusshare.00056/Trojan-Spy.Win32.Zbot.cm-e487a8ffc3e6aedc65c1d257a57a69073492ab35 2013-04-19 06:22:34 ....A 4016640 Virusshare.00056/Trojan-Spy.Win32.Zbot.ctkj-99acdfafb68a3fe96cb5e16d59fd618d02c924d3 2013-04-19 01:19:30 ....A 4016640 Virusshare.00056/Trojan-Spy.Win32.Zbot.ctkj-b8c6431cc74d18a18191d229ffb0bacb425bd576 2013-04-19 07:08:20 ....A 73676 Virusshare.00056/Trojan-Spy.Win32.Zbot.czt-6e75a66bc5c1755119a0243ffadf358bef00fb7f 2013-04-19 08:20:48 ....A 268864 Virusshare.00056/Trojan-Spy.Win32.Zbot.dfdl-ca483d8e4ea1e5cdf0408e411f2a3e9af8175235 2013-04-19 05:30:22 ....A 175616 Virusshare.00056/Trojan-Spy.Win32.Zbot.dgpm-46e2c562cfa406e96b73b627bad79f691678c0f8 2013-04-19 08:08:12 ....A 175616 Virusshare.00056/Trojan-Spy.Win32.Zbot.dgpm-6ac4662013008256d118be96df99a31850d7fb33 2013-04-19 08:20:34 ....A 175616 Virusshare.00056/Trojan-Spy.Win32.Zbot.dgpm-811ed10be91371b28712cdb1d671b2444f799a56 2013-04-19 07:44:08 ....A 175616 Virusshare.00056/Trojan-Spy.Win32.Zbot.dgpm-9122bd0245ee7861c42d16fc17d67904eec5654e 2013-04-19 08:30:44 ....A 175616 Virusshare.00056/Trojan-Spy.Win32.Zbot.dgpm-ca05030be2c141375fbc48b7d9b53de8aadb2a99 2013-04-19 08:24:48 ....A 175616 Virusshare.00056/Trojan-Spy.Win32.Zbot.dgpm-ec01e48272e6abb051b823a4d6730ec4b23023d4 2013-04-19 07:13:00 ....A 199680 Virusshare.00056/Trojan-Spy.Win32.Zbot.dhim-e581891ac59a155d414b8a7e6b27e3c9aa905313 2013-04-19 07:25:12 ....A 203264 Virusshare.00056/Trojan-Spy.Win32.Zbot.diav-46e1f18711cd3f46c8ed40d08716f8ac6be9ac31 2013-04-19 07:36:16 ....A 318464 Virusshare.00056/Trojan-Spy.Win32.Zbot.dior-f1575ef72e7cd2a89cc82d19d4f1d22935cf1028 2013-04-19 08:06:30 ....A 302088 Virusshare.00056/Trojan-Spy.Win32.Zbot.djrm-ab70a66ae73e4ddcc586eeb74506f27e1c196993 2013-04-18 23:36:18 ....A 329192 Virusshare.00056/Trojan-Spy.Win32.Zbot.djrm-d6d6fc1639e49eeb59b28b3e79c1fbc126e1a1f2 2013-04-19 07:06:26 ....A 299536 Virusshare.00056/Trojan-Spy.Win32.Zbot.dken-77d51b8bafe04be07b2792c37ba0537ea10f2724 2013-04-19 06:26:52 ....A 143872 Virusshare.00056/Trojan-Spy.Win32.Zbot.dkuo-0c4d41723c754294e4377b5623b5356de9f686d2 2013-04-19 01:11:18 ....A 143872 Virusshare.00056/Trojan-Spy.Win32.Zbot.dkuo-f95f562efea5d107a0ada2b7de56d76f323bedcf 2013-04-19 07:59:24 ....A 292352 Virusshare.00056/Trojan-Spy.Win32.Zbot.dlgi-aca2944e328638deac4e6245affb0d36f2deeb7c 2013-04-18 22:54:26 ....A 285200 Virusshare.00056/Trojan-Spy.Win32.Zbot.dlyn-aacc2133ebd8bb9eb9001b770c9b28c16ce87a88 2013-04-18 23:32:22 ....A 41434 Virusshare.00056/Trojan-Spy.Win32.Zbot.dlyn-c16cd4437443bb26c1598da9b7c429ed207ca85f 2013-04-19 00:38:46 ....A 285184 Virusshare.00056/Trojan-Spy.Win32.Zbot.dmgf-49d8ae823259a629bdc384f0120c2d38b8c87643 2013-04-19 08:29:08 ....A 278016 Virusshare.00056/Trojan-Spy.Win32.Zbot.dmzm-884ece335ec585e8b42d44b5e9be6630d578ac32 2013-04-19 06:21:16 ....A 225332 Virusshare.00056/Trojan-Spy.Win32.Zbot.dnsv-d130bcc362e6ae14afd926b467eb8cce5218bf61 2013-04-19 08:01:40 ....A 409600 Virusshare.00056/Trojan-Spy.Win32.Zbot.do-ee8920b5722218236cf8cbb4a88a38ee5294fa5a 2013-04-19 05:21:48 ....A 212480 Virusshare.00056/Trojan-Spy.Win32.Zbot.dsjn-d90324c668dff6a94bf4585ca1b5a434890217d0 2013-04-19 05:28:52 ....A 184320 Virusshare.00056/Trojan-Spy.Win32.Zbot.dski-cb469395421ccd4939f6b97a1edf84cb60fb4280 2013-04-19 06:07:36 ....A 302560 Virusshare.00056/Trojan-Spy.Win32.Zbot.dxto-5f10289867077396b6a58a46ca6a412fd6496552 2013-04-19 04:15:36 ....A 319968 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyij-24f8ef666e5fc0c0608d15917755ee588f5a2c4d 2013-04-19 04:17:48 ....A 319968 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyij-79a28fb1c7fc00196da0cc68622b0334320ae69a 2013-04-18 23:17:10 ....A 319968 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyij-7f5f3b29da5a8b06adcb4e31d0149bce3b6f7490 2013-04-18 23:39:00 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-032097cf8c475a9de6f080773c314cb22162d3a6 2013-04-18 23:41:54 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-050c5d2d21997e4bd834bb70f759e885c0b9eca5 2013-04-19 03:14:36 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-079e884590ae4b38d4ded4e87561bb7f5a5dfd98 2013-04-19 04:00:32 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-0d582c43507a1ebf189675148cd367f8e95bc646 2013-04-19 05:18:12 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-0dc5c5137bbe536536f875f335b0d1d2c95221e1 2013-04-18 23:13:14 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-0ed9e8e5638d7dfb324f416eb74c323ec99de210 2013-04-18 23:48:44 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-14eaeab3b56f480c189549821df2fea87f92b0a5 2013-04-19 06:15:02 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-17edb050b3f21dc14f1680e539d703e6f7bdd530 2013-04-19 05:47:14 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-1cf5b8657487ee8c9bbfcf3b1a1660d9de621362 2013-04-19 05:01:58 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-25ea9c09af829652e9d0540e1b16b5493c4df2a7 2013-04-19 03:50:38 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-261ba2cc894be2e67489732b6663027265d6f416 2013-04-18 23:14:02 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-2a26278ce415a93f02b2d442d921ad89a8b14d9d 2013-04-18 23:48:24 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-2ba4c34a07e11a217dc52aa8c266dcde32480157 2013-04-19 03:13:38 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-2c46772e2f9e43598cc4ff861d7735a919c18afb 2013-04-18 22:55:12 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-31a773d25f717ffae0839121b4c8b4e41bf71a7b 2013-04-18 23:45:00 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-4962809e70f99d62ce5151e3dba55dd746de63cf 2013-04-18 23:07:18 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-52bbe332eb87a0717633b06e32f2d9adba5752d5 2013-04-18 23:27:14 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-55592cac2267e781570cd7dc97c2ad6e07e4f0f2 2013-04-18 23:54:52 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-5a0cc512aa9df4f75418206a899bb5087e21321c 2013-04-19 02:59:04 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-5d2c95e197bf4a6cd5e61e0f70543c7b60db1257 2013-04-18 23:32:18 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-601e540c6f4fb83343520eedb9cb47f08f05e7c9 2013-04-18 23:20:06 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-62f812a38d643cb86ea17db89d46056d0397bd20 2013-04-19 04:15:24 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-6798bb7cbebda2e02b8a2802680dfb80a7a6c360 2013-04-19 06:14:22 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-6885efe52a3b9dd939705bcde02dcc272ebdd468 2013-04-19 05:11:26 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-808a0444cc6a5859b8f425f9b7851bb9d12f33a7 2013-04-19 06:12:12 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-81558fd7009b98c44d85e5c937c6a5015910441e 2013-04-19 05:54:54 ....A 370656 Virusshare.00056/Trojan-Spy.Win32.Zbot.dyuc-831840c307f546ac04f23e306aefc4fcd45b52ce 2013-04-19 06:11:42 ....A 398304 Virusshare.00056/Trojan-Spy.Win32.Zbot.dzmf-454c3327dcfbcae99e9759fd86ad603411a2e1b5 2013-04-19 08:17:14 ....A 312320 Virusshare.00056/Trojan-Spy.Win32.Zbot.dzyg-793edb39dea873c775e2bac19f8b4c7d8ef9e4e9 2013-04-19 05:39:44 ....A 61440 Virusshare.00056/Trojan-Spy.Win32.Zbot.eave-070fbb69875d443cf1f6cab64bacaa298f3498f7 2013-04-19 07:11:40 ....A 320000 Virusshare.00056/Trojan-Spy.Win32.Zbot.ecjh-7f4844535208cdcbfe82487c30fc45ca765da58d 2013-04-19 08:09:44 ....A 383136 Virusshare.00056/Trojan-Spy.Win32.Zbot.edfn-2ecb742e9db0614f078f3fa50bea12e1fd7204a8 2013-04-19 05:39:50 ....A 383136 Virusshare.00056/Trojan-Spy.Win32.Zbot.edfn-8b9535551bc4209e6cf40ac79b2dc9623fb62089 2013-04-19 05:41:16 ....A 365728 Virusshare.00056/Trojan-Spy.Win32.Zbot.edju-519b11085f2534ba99c682e5fb98817b7938a4a6 2013-04-19 06:33:26 ....A 197138 Virusshare.00056/Trojan-Spy.Win32.Zbot.efsu-8ccd6b16a9a326e7e00be7865ff698872694bfe8 2013-04-19 07:13:52 ....A 119805 Virusshare.00056/Trojan-Spy.Win32.Zbot.ehni-94ca871eba7ddd1e97d4f2a2c6b3206f9a594286 2013-04-18 23:18:02 ....A 10136 Virusshare.00056/Trojan-Spy.Win32.Zbot.eiie-70956fa7968564a6b534bd4dd3eb37366af6f010 2013-04-19 04:27:40 ....A 338080 Virusshare.00056/Trojan-Spy.Win32.Zbot.eikl-2c6ad11e5326ed46126c68159882afb6f86c1dc5 2013-04-19 04:48:28 ....A 330152 Virusshare.00056/Trojan-Spy.Win32.Zbot.eipa-127c42d908d6300060c1fb43bfc4ee2f81925ed6 2013-04-19 05:34:38 ....A 330152 Virusshare.00056/Trojan-Spy.Win32.Zbot.eipa-adaa3b092c794871d3d7efa0ed65a3271311d936 2013-04-18 23:15:58 ....A 493056 Virusshare.00056/Trojan-Spy.Win32.Zbot.ekat-37eebf0f9ac8c32f0bebeb94f58bf239e61fcb2c 2013-04-19 05:44:24 ....A 369152 Virusshare.00056/Trojan-Spy.Win32.Zbot.elmd-bea0f8bcb5005a41c8193d4a28992023b782f3ea 2013-04-19 04:52:18 ....A 369152 Virusshare.00056/Trojan-Spy.Win32.Zbot.elpl-d267a32d0de04dade3b3b7bc10889527cf7a173b 2013-04-18 22:55:08 ....A 369152 Virusshare.00056/Trojan-Spy.Win32.Zbot.elqq-8f1d42281b5db4b33e6d0e9718df50a2dfacf6ec 2013-04-19 04:26:04 ....A 159744 Virusshare.00056/Trojan-Spy.Win32.Zbot.elqq-956bfddd3d28aac72afa3a95b5d72de091e172fc 2013-04-19 04:17:02 ....A 369152 Virusshare.00056/Trojan-Spy.Win32.Zbot.elzz-dbadd4cc84366416681d0cf45d0d5dd48ad133c8 2013-04-19 05:34:44 ....A 156160 Virusshare.00056/Trojan-Spy.Win32.Zbot.eo-477e6a6a530f6f0ddaafbbaa26622c338059cdd6 2013-04-19 05:41:08 ....A 322561 Virusshare.00056/Trojan-Spy.Win32.Zbot.eolm-3db17d5957c445ba48235cbc3244a9ce8985728a 2013-04-18 22:54:18 ....A 257024 Virusshare.00056/Trojan-Spy.Win32.Zbot.eqik-4a8b435a525a804bdee6f95a886b252cf5a382d2 2013-04-19 04:16:16 ....A 320513 Virusshare.00056/Trojan-Spy.Win32.Zbot.eqkl-c93794f6854aaf3cb370bf112463e63bcf927574 2013-04-18 23:05:40 ....A 359936 Virusshare.00056/Trojan-Spy.Win32.Zbot.erlh-765bed36cfa35c69ec12a32a068650d39142385e 2013-04-19 05:31:58 ....A 343040 Virusshare.00056/Trojan-Spy.Win32.Zbot.esdy-41641d4e2e3111b258e4821ef33f1618784218e7 2013-04-19 07:58:46 ....A 25960 Virusshare.00056/Trojan-Spy.Win32.Zbot.eskc-29e849dc64fd34947500cd22202c21870a52310e 2013-04-18 23:33:54 ....A 323584 Virusshare.00056/Trojan-Spy.Win32.Zbot.esoq-bf630ff2cd5dd19e137526126f82ebd9467c32b6 2013-04-19 00:14:26 ....A 67584 Virusshare.00056/Trojan-Spy.Win32.Zbot.estm-2750001d31ae7cc469cad0c929f1c59928660f12 2013-04-19 06:25:38 ....A 373112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-24f8b160ff6f2c9f73604c3017aa96b4df5c5c4b 2013-04-19 06:20:42 ....A 373112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-459abc2ad274e8c14909910e29c9e196fef0219c 2013-04-19 05:50:22 ....A 373112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-73c5b0861b6b056add21fec2fc9bba7a4423f764 2013-04-19 05:54:44 ....A 371112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-867dfbffd8caf1e8b0bba4ae07f86f5bb24c7c9b 2013-04-19 05:30:38 ....A 373112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-9abe4e9bb62e905278af04596bbaba06a846688d 2013-04-18 23:03:10 ....A 373112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-c429124287aefdf33044926f9d8c8bb359c8e23b 2013-04-18 23:38:28 ....A 373112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-fc72b0663cac503a60866ee15ddc340c48dd5726 2013-04-19 00:10:02 ....A 373112 Virusshare.00056/Trojan-Spy.Win32.Zbot.etev-fcee7c0c1cd69d5c834673bd13ab9cd5ec0ed80f 2013-04-19 05:32:36 ....A 476536 Virusshare.00056/Trojan-Spy.Win32.Zbot.etmx-f2edfb00bf79b94592c2865b42185943e1e599e0 2013-04-19 06:05:32 ....A 333312 Virusshare.00056/Trojan-Spy.Win32.Zbot.euqo-47055427447cefff1594cf74980de3faff88d822 2013-04-19 07:52:00 ....A 332800 Virusshare.00056/Trojan-Spy.Win32.Zbot.evcq-3a234ef8b85a933f22b42fd33c0a7236f1394e7a 2013-04-18 23:55:28 ....A 332800 Virusshare.00056/Trojan-Spy.Win32.Zbot.evcq-6b34b03a332e547ca5fa1b7e56ccdb7283225a97 2013-04-18 23:17:58 ....A 331264 Virusshare.00056/Trojan-Spy.Win32.Zbot.evdh-09eea3815ad7fd4e50a1a777dc1ac0868e966c13 2013-04-19 05:39:24 ....A 348160 Virusshare.00056/Trojan-Spy.Win32.Zbot.evge-a221dc4f795ebf6d082032b3e6a2ff94a5424340 2013-04-19 04:18:08 ....A 334848 Virusshare.00056/Trojan-Spy.Win32.Zbot.evho-cddb389c13a866ac760d791adb233b55fc8f24b6 2013-04-19 06:07:44 ....A 336896 Virusshare.00056/Trojan-Spy.Win32.Zbot.evhw-a410431e29a1327641051de98948baf47808a57e 2013-04-18 23:06:26 ....A 117286 Virusshare.00056/Trojan-Spy.Win32.Zbot.evyi-c00d1440f76f277404df9f861e34422441c3ec76 2013-04-18 22:59:42 ....A 95566 Virusshare.00056/Trojan-Spy.Win32.Zbot.ewgs-47afb8ab947f898e75d8ed5b05e60e9eb92bad10 2013-04-19 05:29:22 ....A 315904 Virusshare.00056/Trojan-Spy.Win32.Zbot.eydx-947a148933792b689ec38dc95163e79a56813a68 2013-04-19 00:05:04 ....A 243712 Virusshare.00056/Trojan-Spy.Win32.Zbot.fcyz-516e63b4d8585af59b6c10994030aacce791ecb3 2013-04-19 05:10:16 ....A 363400 Virusshare.00056/Trojan-Spy.Win32.Zbot.feno-0b244f65a7ee3865b108dce4108a74719f1dcf46 2013-04-19 04:52:28 ....A 363400 Virusshare.00056/Trojan-Spy.Win32.Zbot.feno-3e62d29ead8d4976e363290d629320d999f6751b 2013-04-19 07:52:50 ....A 363400 Virusshare.00056/Trojan-Spy.Win32.Zbot.feno-97ed6ac5ab30ebfba3a4e9d780d5f9143385d51d 2013-04-19 06:51:50 ....A 354595 Virusshare.00056/Trojan-Spy.Win32.Zbot.fesx-0928efba58a6f9acbd5f2eb9b59b1b046b504da9 2013-04-18 23:39:32 ....A 221143 Virusshare.00056/Trojan-Spy.Win32.Zbot.ffow-52f90d81214b259b224b06d5547a1ad4d877e398 2013-04-18 23:14:16 ....A 325991 Virusshare.00056/Trojan-Spy.Win32.Zbot.ffow-adf9400823154d50920904cf11febe3524cb0b8d 2013-04-19 05:36:22 ....A 830976 Virusshare.00056/Trojan-Spy.Win32.Zbot.fg-29af93ca6e802eee6b1ba60c90afc4056cbce0c2 2013-04-18 23:20:26 ....A 355328 Virusshare.00056/Trojan-Spy.Win32.Zbot.fhkf-fc9825e7af3fe24720667cb65ca409b4c4d1cc11 2013-04-19 05:19:18 ....A 330752 Virusshare.00056/Trojan-Spy.Win32.Zbot.fkdq-809f058acced3282e1016a5c62eb909e1e8b5553 2013-04-18 23:23:44 ....A 330752 Virusshare.00056/Trojan-Spy.Win32.Zbot.fkdq-f395fdbd6a778d944ecf109a9a1db2adf7d7411a 2013-04-19 05:43:16 ....A 245889 Virusshare.00056/Trojan-Spy.Win32.Zbot.fnpg-30d40837de306fc796c978481c01e1182acaf8c8 2013-04-19 07:27:28 ....A 46685 Virusshare.00056/Trojan-Spy.Win32.Zbot.fnv-9581a8b21cc9c69d16a45eead665c9ace71dd295 2013-04-19 08:02:26 ....A 46441 Virusshare.00056/Trojan-Spy.Win32.Zbot.fnv-d11919aa44c7177956065ff1ef713a40e9a6366a 2013-04-19 06:46:32 ....A 308224 Virusshare.00056/Trojan-Spy.Win32.Zbot.fnzg-ee7fdc8b29a2a31a0b470f906a378b81562f2960 2013-04-19 06:12:26 ....A 279266 Virusshare.00056/Trojan-Spy.Win32.Zbot.fson-7006e0cad4328143eed7b7b90dc7fb251279c8d4 2013-04-18 23:03:42 ....A 252928 Virusshare.00056/Trojan-Spy.Win32.Zbot.fswf-49f9449b19b651efd0e82de6c4b4315bf956af41 2013-04-19 00:05:12 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.fvvd-da46d3d0e55d6d7a4ae39f2ef4257358447d8c66 2013-04-18 23:10:36 ....A 67072 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-01e4085523c6edf318fa827758bd2e7920b4de0e 2013-04-19 06:39:52 ....A 64000 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-0257e61cc46579246895748578719a8f7f04e3df 2013-04-19 00:25:50 ....A 771072 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-04c5d16e5d790ab04e4e21a8a73c76fb05c8f791 2013-04-18 23:56:14 ....A 118784 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-085617814d653486e2df87b966f5aa8d228957f1 2013-04-19 08:30:18 ....A 126464 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-0a09e40fc9daa195a46baef651642116f0530b7c 2013-04-19 08:32:14 ....A 88576 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-0a2a6fe156ebc0dcc89263f0cd97a94c145ff55c 2013-04-19 01:01:48 ....A 83456 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-0d5b6dcc6fa0b788e48c07c9e3e01e04b511dedf 2013-04-19 06:01:36 ....A 171008 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-0e110f4ac4482095f7b11a56369fd9817748bce9 2013-04-19 02:04:42 ....A 79707 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-0e1502594ec01125ac0fe84f3e0f59850d02ba20 2013-04-19 07:58:50 ....A 887808 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-0ec999c401d21e8348984788bead148c0775c437 2013-04-18 22:54:56 ....A 63488 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-10c9dd2d8cbff28d4e49185443760c9108e1f5c9 2013-04-19 00:49:32 ....A 280576 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-11bf71b8cc2ea5a1a15726479a6e37f650f3dc3c 2013-04-19 06:14:42 ....A 439296 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-11c2c78e323505678d2df8c87876023b503d006c 2013-04-19 01:42:22 ....A 62976 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-12cf02bc6f206bcb20022ad7f1f3434a951d464c 2013-04-19 06:34:14 ....A 561152 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-1359d339d03bd74e83069475b148191cf88054f7 2013-04-19 07:10:22 ....A 341504 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-144e55d3a775c19d6d9e8a17bfbd5c7228c8bdbe 2013-04-18 23:37:34 ....A 427520 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-152509bde5dc8b189054592650af1e94f7c73045 2013-04-18 23:29:04 ....A 77312 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-15758dbad4cff59e47a738150512828a86e303af 2013-04-19 00:42:40 ....A 131584 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-15c55fab915ae1375ba4850b9cb4650ec5a88ecc 2013-04-19 08:24:34 ....A 167936 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-17556711fff32d219d7eeac4f32204ac70aa53e1 2013-04-19 04:02:48 ....A 130048 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-1b367ece88688ba9bde744ec388bfee645b4e2ef 2013-04-19 07:26:46 ....A 524800 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-1ee4ac3539485faa976776db32272904f2db360f 2013-04-19 06:48:42 ....A 158720 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-20c542b20503f3eac84562aea76202eacc3b0292 2013-04-19 01:44:30 ....A 336384 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-222d2e89f901ac04c280f7ce7743411c9b30b6e3 2013-04-19 08:09:46 ....A 89088 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-234b17021ebfb4674ba37a002a409cd901982203 2013-04-19 02:30:42 ....A 363304 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-25509e897f62b263ce242ceaab35547e0a8e1e7a 2013-04-19 02:32:02 ....A 487424 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-26141eaba188d0a7d8179d233e60d78248ac8489 2013-04-19 02:26:48 ....A 25583 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-27bc7081e7a100194f4433051be0a90080fe4b8b 2013-04-19 01:19:58 ....A 277504 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-27d09f6ba1f7a6e6c034df73e7a86f417f4b5303 2013-04-19 08:33:28 ....A 607232 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-28f6f1806169737868204fef2ae82ac5e0e9a9a2 2013-04-19 06:31:58 ....A 127425 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-2a10ac048f5e49af75cdf4025e2e4aafff5d6aa9 2013-04-19 06:37:00 ....A 95122 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-2cb52432e4835aadfe385843df2aed3c3191f7fd 2013-04-19 07:14:46 ....A 402432 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-30b182dcdd389e0e827c4a2c39905b4ae6f6c361 2013-04-19 05:28:28 ....A 84480 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-324e7aa369e7022de86981e53bde874203dbea34 2013-04-19 00:45:48 ....A 77824 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-32c93802c62aa38472b9d6daa856767e94daf34d 2013-04-19 00:40:52 ....A 133953 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-33b66f64dad706a024bc4e715ebcb69200224100 2013-04-19 08:08:10 ....A 81920 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-33cdda4f2d61fb844a3ddcc00b99fbcb6d0b2a00 2013-04-19 08:00:26 ....A 70656 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-349718384c7fdb5a850db12f1a43a739a496253e 2013-04-19 00:02:44 ....A 130560 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-35b9b9de94e08b70795328c683316ba3d9fd1647 2013-04-19 07:49:04 ....A 152064 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-3804f920d6cb82cb84e2b88bf075337876c4f5ab 2013-04-19 08:16:34 ....A 63488 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-3a2472dfb3756179846193b2955860896ec0783b 2013-04-18 23:47:20 ....A 399872 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-3bf5ea2cdeb146f1634d329dfdd3e789a8c58bc5 2013-04-19 06:12:08 ....A 460264 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-3c5599a8873d9a8abaa4fe818a2dd0f3a4432cbc 2013-04-19 06:34:26 ....A 90624 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-3c951a8e3e3440972891e21db9ad1612f313d597 2013-04-19 02:12:48 ....A 72101 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-3cac7ddea3b489cd4903ee6de26456c793b11597 2013-04-19 07:42:18 ....A 62976 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-3dee9b29634f2aa881195c85e59367ec1e21a55a 2013-04-19 07:24:02 ....A 63488 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-40bd7520a8eff92182d905668bd6786a892ebf98 2013-04-19 07:21:32 ....A 62464 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-41593e4b09f4798360142fd78cb2085761c166a8 2013-04-19 01:58:38 ....A 132096 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-430c3b0dda4bfa7030231df3682c080c9b6d84f9 2013-04-19 02:55:24 ....A 502272 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-43943c4b47db80f87102a335d784dd559c0e136f 2013-04-19 05:40:14 ....A 464384 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-46197ef97dd5260f8e72fa6d4496028588f58462 2013-04-19 00:21:08 ....A 88576 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-46f0c8e42dbef9dc82c141b25db33f62c6721e73 2013-04-18 23:28:48 ....A 560128 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-48513f9dd1b51a391e7b0393749bb31b8ad2d22b 2013-04-19 02:53:10 ....A 518144 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-4a7c23c480e8502ec236726ebe0f8d81cd073a8e 2013-04-19 00:15:32 ....A 89088 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-4d3a31c33dd21e56e15290659beae139eda24271 2013-04-19 05:26:16 ....A 66048 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-4dd7c40edd6cab19631179b42191442688fae1aa 2013-04-19 06:27:54 ....A 66560 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-4e622a09110e7cc107bba3db199e17157d9ee303 2013-04-18 23:15:48 ....A 168448 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-4f1c74a31c7e51a8b8af8fe2b98e9b3375585e78 2013-04-19 02:44:58 ....A 107008 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5099adf1044219909429789a036db5bf1cb57877 2013-04-19 05:33:44 ....A 88064 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5156ccb9519d1d603dfb4f8bd3a6bebb2f098077 2013-04-19 01:34:36 ....A 168448 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5172920fd258fd1fc1308e535a8ace83653f667e 2013-04-19 00:15:00 ....A 506880 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-534a5ed95305eab975175c67a4dae524de42fd00 2013-04-19 00:02:42 ....A 912384 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-559fa33ff6587750c77e82bd8dd2161459cd30bb 2013-04-19 02:19:56 ....A 90855 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-55e26838b93064e4070b91d5246065eb1e799bc9 2013-04-18 23:17:02 ....A 98868 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-585eefae6957c1284b300d133a7c3669fc270e6e 2013-04-19 02:34:40 ....A 90624 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-58b7e99588248acf65804f17363f6fe7bd5ff7a8 2013-04-19 07:27:22 ....A 467968 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5a4190f05db5845b4d6ef532a5b2415a7b821360 2013-04-19 02:32:08 ....A 81408 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5a9a560c7fd23f97e9d4c26cd2ef5e624e6d2d07 2013-04-18 23:59:24 ....A 89600 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5b5d50ab712f51ef85ffe35b5878c029681c50f2 2013-04-19 08:24:50 ....A 83456 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5b9945b56cbd51b419583940e1122e48440794f0 2013-04-19 06:56:56 ....A 591360 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-5d858ab0d62439ba9911c8777f972f4620eb3304 2013-04-19 03:55:12 ....A 159744 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-6034f3d4dd70297e525e31bfed26b06d8c6bb544 2013-04-19 07:23:48 ....A 96256 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-606e86792894c5edcca8453b9d12f1e58265741f 2013-04-19 06:33:34 ....A 33885 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-60fca689879b868fc6ab322dc6bdb1b4a0a2aa60 2013-04-19 04:24:16 ....A 64000 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-636fa4aace96223aee6fc6bbbb4c6d1c978c2968 2013-04-19 01:25:22 ....A 153088 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-6619394d5f3390bcace96350df2eb426b3c2fb4c 2013-04-19 02:31:04 ....A 63488 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-69122cf9d3f34f9d7c7814d687643def529ad0a5 2013-04-19 08:17:22 ....A 67072 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-69e8f70c53b85d235accd669ed4ccb0e44863fd0 2013-04-19 00:23:48 ....A 62464 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-6cc88900ba377a78bf98fbc597fc68176c8b9768 2013-04-19 07:05:30 ....A 92837 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-6d692152e052bbd9b54faeb1bd17f7cd247ebd79 2013-04-18 23:47:30 ....A 187392 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-6ffb46dc08ebda92843e69a4c13586f044fbd714 2013-04-19 06:10:10 ....A 564224 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-737df35f63aa4c0577666769f3205de05b371aa0 2013-04-19 02:51:22 ....A 94514 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-75f4c45ccec3b171bc6307f9512e386bded0ebfa 2013-04-19 02:19:00 ....A 488448 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-7606cb72940e64cc8272119e95eb7728b7e9c9a4 2013-04-19 08:00:20 ....A 81408 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-76b669b04bc89751aed770556b0b84a6df34ffaa 2013-04-18 23:36:44 ....A 95744 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-776a854a84f79353f48c1ddab7d749360c7e3f1f 2013-04-18 23:54:24 ....A 81920 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-785c41122e026f36d52e4781596266925bbd15a9 2013-04-19 00:37:22 ....A 467968 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-792140295b98ddda7b9a1c5165ab064a59226a48 2013-04-18 22:57:26 ....A 62693 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-7980e7822aa6ecb3e97893b6bb1ffcb50dd6aab3 2013-04-19 02:31:02 ....A 8272 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-79849c2036d6b4c7c99375a6ee91af00581156b5 2013-04-18 23:57:14 ....A 125135 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-7df459c444ba0cdf5d36eaed033cc8d685001e7c 2013-04-19 01:01:52 ....A 43035 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-81b09747d943c79ebecca257b93767c3a261ecab 2013-04-19 08:26:02 ....A 130560 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-84174500c40b1a074175098d4685f65817dfef91 2013-04-19 08:04:10 ....A 586752 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-8624f9c745bbbe4c5ad2dba0d028f2befcaf71f0 2013-04-19 01:14:08 ....A 123836 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-88a8a51134b8a3bfcbe14ea06d6a85538a933c47 2013-04-19 00:55:04 ....A 79872 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-8c35c93ffc28b97ea8cc185b14d9b1eae8fb25e7 2013-04-19 06:00:36 ....A 468480 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-8ccc71265ff877ae6db91840240f125118fd6af4 2013-04-19 05:32:52 ....A 81920 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-949020a87b0d768152f11f3ca57c4b4dc3ac05e0 2013-04-19 06:48:16 ....A 95744 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-97a42a3377a4ee6b42a48cfb03577503723fa062 2013-04-19 00:46:12 ....A 88064 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-995dd5363f48d4e2823972b192319cf2f6a2dea6 2013-04-19 07:22:44 ....A 83456 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-9a5bc38509e0911ebf139fc2a3ec33a3b6333090 2013-04-19 05:09:48 ....A 82944 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-9b2238d43b2754aca38640dcf70abdb6272a84fa 2013-04-18 23:17:06 ....A 62326 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-9cb80b142d4219b8a071ed474988cb16d7ff244a 2013-04-19 06:23:32 ....A 62976 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-9df2b1902472984e86ca8d5ca34f7dd8ab621dda 2013-04-19 08:09:56 ....A 508416 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-9ff9c9d77a303f9e479fe3add6cedd10f2c71090 2013-04-19 05:50:18 ....A 168960 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-a007c2916e5f57303c547ffc245361f8e8662143 2013-04-18 22:51:56 ....A 569344 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-a098a452bc8acf4a764d2cf2f1837503408d0fd0 2013-04-19 01:41:24 ....A 108543 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-a2e493452c29dfddb5f59c69562eb3f4a60b6c37 2013-04-19 05:03:18 ....A 109568 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-a4f3b350b2b31c6c5ca4c7916311834416ec0242 2013-04-19 05:49:58 ....A 64000 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-a902042cb4f7ccb875baaed6de76785fa233af1e 2013-04-19 08:30:30 ....A 586752 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-aabb7dc6d5d98d505bf160b056c72416f4dc0796 2013-04-19 00:31:24 ....A 87552 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-acf81c02f64b639357a5f2ff4f83abdde9fd815a 2013-04-19 02:09:28 ....A 67584 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-ad21a3321702d042a54167c6a659122efe6be168 2013-04-19 00:58:08 ....A 362496 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-aec55518f02a22854b807966635d5a2f3e920ce6 2013-04-19 05:45:34 ....A 96256 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-b281615874778d823caaeddbb016f9a6e4d41ec8 2013-04-19 01:29:08 ....A 99328 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-b535a9e6c230f46be95dc35d56694c968b16aeb5 2013-04-19 02:26:00 ....A 432640 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-b764da65bd1835ad58b81237ebc7a46c42b4b584 2013-04-18 23:25:34 ....A 289792 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-b8b11d298cdb01e0fadd9e9d3667aaf00ff0ba94 2013-04-18 23:00:50 ....A 97655 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-be0eb68f0c97cbe42b4c3110ddbcf7d0b4173b06 2013-04-18 22:52:32 ....A 39936 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-be4b37468a0612a8a7d7529ad94b0959e3740fab 2013-04-19 00:39:58 ....A 58883 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-c0b70708bf9ca4f812dcce631063b7732e3772d2 2013-04-18 22:54:30 ....A 525312 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-c3c831412a7f125f10dc6561e20326fde4d3f825 2013-04-19 04:39:10 ....A 237056 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-c4544bcd58b313512c90ad53103a9a79d93cf68c 2013-04-19 07:50:56 ....A 326656 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-c4670add3e547d30b281ba1cac5c66fce4353a46 2013-04-19 02:24:38 ....A 68608 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-c71e1e3951cf01d98cc87c15f7eb878c2ebabfe6 2013-04-19 02:25:54 ....A 812544 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-c7bed5e8be50c118d327dcb98627d8bf071ce230 2013-04-19 07:25:50 ....A 459264 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-c864685925b9bec512d79e2e1a6f8d1470cd13bf 2013-04-19 07:13:16 ....A 151552 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-cb9856c9ffcf765c3d08038cbbd8cff8206d0815 2013-04-18 23:30:24 ....A 44623 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-cec46dc08b42835ac24ac8993ca55fc9529200d9 2013-04-19 04:01:22 ....A 122368 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-d32ae85b9a19d970c04fb1cbad15e9677f4e124d 2013-04-19 07:54:06 ....A 431104 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-d37a3620421869c5ef111d4f5617ff7d7d7b9796 2013-04-19 02:34:30 ....A 139776 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-d5fa4f2d823fe33c4ce4fc6b286326af33eae521 2013-04-19 05:20:22 ....A 796672 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-d6288128bb6a0451890647a1e158ea022b16a205 2013-04-19 08:11:46 ....A 358400 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-d6a18731bac9dfd47be2ad02cd7c48d39cf1ed95 2013-04-19 06:50:04 ....A 240128 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-d7af88ac2f6c6a7db57eeb115b6ca3edffa47ae6 2013-04-19 01:07:54 ....A 67743 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-d947291d93f743ec86747b9aa2e3cdfa45b3c8d7 2013-04-19 08:09:30 ....A 131072 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-da2a1ad53df07dd89f1192406f41c34062d2a06b 2013-04-19 00:58:54 ....A 133120 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-da94fad7eb378f2c9c913729efe435ce7c4d8ea5 2013-04-19 05:56:30 ....A 529408 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-daa0e44e88f3bdcf6948269a83dda3433e688511 2013-04-18 23:26:44 ....A 756736 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-dcfb5f109c42f89e85fb581406abefa856591162 2013-04-19 04:12:06 ....A 512512 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-dd2a0ed7984141230a952503b9f303bde32952b2 2013-04-19 00:50:36 ....A 198656 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-dd4708dee23d2b9aaff335b7bfc10050da6af673 2013-04-19 08:26:58 ....A 125016 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-df827b492b7c57f945029cec87a215df2378affb 2013-04-19 05:09:02 ....A 68826 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-e0f9601abbbcf02a7311f2a5c2f69b40c52380c4 2013-04-19 02:06:30 ....A 311296 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-e1047e410c89b707e85e1298e357cb9f7f055976 2013-04-19 06:49:44 ....A 486912 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-e24ba344c1783eca02ea71b7f0740390151d9eb1 2013-04-19 02:53:44 ....A 62976 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-e4b53a63de2a407230b46fbf8cd32a64ea8dd1eb 2013-04-19 01:01:48 ....A 936960 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-e4d1fed618699a5d16ca3f46b731bee13e6473ac 2013-04-18 23:22:28 ....A 88576 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-eb99c3700e1faea8b37d5a6b17b6def17984feda 2013-04-19 05:39:12 ....A 130560 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-ecd5337966c2e0af9136c89b6186172c34691640 2013-04-19 04:11:12 ....A 62464 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-efa74cdad431b4b2b20ef76d63624db36af5299d 2013-04-19 05:51:02 ....A 105984 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f1a30c79b20da98cbb0f5284e027cfdfb44e3083 2013-04-19 07:15:58 ....A 97633 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f1dee1b90dc1d230aa63d7c53b55fe073bc98338 2013-04-19 07:06:36 ....A 128214 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f295ce9a7ae711c8b602e640cddd59d3e4b2d122 2013-04-19 02:05:38 ....A 45568 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f59d8bb5f99673bbf8f0a6755d801e790ee5a0a3 2013-04-19 05:07:10 ....A 88576 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f6cf44841af75d476c01e423e8538cb2989308e1 2013-04-18 23:26:06 ....A 30720 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f6f71c96868f4fc0abf3b79b9ac3995c9592f5ef 2013-04-19 08:33:08 ....A 773632 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f73680a2e543cff19f666b42e7386599c6e608a1 2013-04-19 07:24:24 ....A 89600 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-f7454e17f0ccd8ebff92d58f821011699f20457e 2013-04-19 02:22:46 ....A 130048 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-faa65a81071732fc75804b772e914970b0e862b8 2013-04-19 00:03:52 ....A 276992 Virusshare.00056/Trojan-Spy.Win32.Zbot.gen-fce68a79c6c39d441301b1a13546bf5a81f5ad93 2013-04-19 05:32:24 ....A 1184768 Virusshare.00056/Trojan-Spy.Win32.Zbot.ghq-2698b426841245a45fe38de83f0a9ef21a1efe92 2013-04-19 05:52:30 ....A 230400 Virusshare.00056/Trojan-Spy.Win32.Zbot.gjtr-36f60a7f68d1dde94237433e691f8f260f105e27 2013-04-19 05:43:54 ....A 760320 Virusshare.00056/Trojan-Spy.Win32.Zbot.hhcm-0c1c3cffea59a0006ba989efad2321eb3ebaa9aa 2013-04-19 08:00:52 ....A 760320 Virusshare.00056/Trojan-Spy.Win32.Zbot.hhcm-38a6bdbafdcf4e84d6c5b13c6bdea13ff537a613 2013-04-19 03:58:50 ....A 583168 Virusshare.00056/Trojan-Spy.Win32.Zbot.hkp-f6727fa5436ee316a728fe932c0dd8e627360a2b 2013-04-19 05:33:44 ....A 245760 Virusshare.00056/Trojan-Spy.Win32.Zbot.ibkk-91109ef8e01c813af415e68fee340b4f05ff0b3e 2013-04-19 04:53:38 ....A 1104324 Virusshare.00056/Trojan-Spy.Win32.Zbot.ixts-c040a489a44ba1fe1d20ad30033b190703983241 2013-04-18 23:06:04 ....A 95744 Virusshare.00056/Trojan-Spy.Win32.Zbot.jadh-8c29d34c90a2c1deabe7334fa52216df79da20e1 2013-04-19 04:15:46 ....A 234496 Virusshare.00056/Trojan-Spy.Win32.Zbot.jquv-66e7bc0033eed25a32078f95be4a7f63380bc54e 2013-04-19 04:43:06 ....A 234496 Virusshare.00056/Trojan-Spy.Win32.Zbot.jquv-69aef1f7de4c3a2266840ccf370117f9d7a2e664 2013-04-19 05:24:12 ....A 234496 Virusshare.00056/Trojan-Spy.Win32.Zbot.jquv-7cfc40d307b080d14a5e8d3ee93ef048f674e4f6 2013-04-19 05:25:04 ....A 234496 Virusshare.00056/Trojan-Spy.Win32.Zbot.jquv-e09c0fdf35542b76aab9e11f1b1981408fd21edf 2013-04-19 04:47:22 ....A 260096 Virusshare.00056/Trojan-Spy.Win32.Zbot.jyqj-0bb0eeb4316f44a2549faa0b35189694b20e80b1 2013-04-18 23:03:40 ....A 260096 Virusshare.00056/Trojan-Spy.Win32.Zbot.jyqj-1b7ef76a1670ed0ee2f069b31b63be5c5b52fe64 2013-04-18 23:59:10 ....A 260096 Virusshare.00056/Trojan-Spy.Win32.Zbot.jyqj-805cf06e6e287ee7cc3290b40a06f97c75d70fd3 2013-04-19 03:34:58 ....A 260096 Virusshare.00056/Trojan-Spy.Win32.Zbot.jyqj-8b39f117de3ae2d4fc1670f1495cf6c124b1c672 2013-04-19 06:26:34 ....A 263680 Virusshare.00056/Trojan-Spy.Win32.Zbot.jyrd-5a30ba15c6c4bffc86747e812ba3ed628a80f3be 2013-04-19 04:55:00 ....A 337920 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzcs-4978919bf9b8116bd1c977f75a4c0b57a04104a2 2013-04-19 03:54:28 ....A 337920 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzcs-8652f66c59a110929e9ee0c40a998155529637f6 2013-04-19 05:32:32 ....A 337920 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzcs-9d60180cdd9380db41389aca0b573ad1cc9dc319 2013-04-18 23:29:24 ....A 344064 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzyr-7a698b80eae234acd7ddd638d207f0e9bbd67788 2013-04-18 23:04:58 ....A 344064 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzyr-8936390174f3e120a9e7f89a0e6eca2d0826b6bd 2013-04-19 05:38:18 ....A 344064 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzyr-a97621ca58ac3b068aa29b86031f457cb57a70f3 2013-04-19 05:18:30 ....A 344064 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzyr-fa0f396262d590f1213b5d5b699988b16a902b0a 2013-04-19 06:17:00 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-0320bfbe4d014c5c12b197a8fca560e48d49f384 2013-04-19 00:04:56 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-4f8e8ce439fdb9a26e4b504d7c1dba3a0ce9c85e 2013-04-19 06:23:58 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-50d3f963a9389cfdd90d049bd94d89cb0d4a938c 2013-04-19 06:19:40 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-51cff6e98cc74af46d3f09df8c5df181aa3012cf 2013-04-18 23:29:40 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-571cd33f6297221b66413452abd3c3570598bd41 2013-04-19 02:59:04 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-75a1f1a7fd3012f47b08bd1b1f485ce8bbc0f8be 2013-04-19 05:56:44 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-91d39e06049bc2ef46ba0647f54aaae76b23036f 2013-04-19 05:24:48 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-97015fc2794fbdaec6c4983d4102f701746aa869 2013-04-19 06:03:26 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-b0192f6fbcbc768f0af545057ca611f15efdc177 2013-04-18 22:54:42 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-bb61c14d0d2e8b7af788b81f3f026eb15689c168 2013-04-19 04:39:44 ....A 251904 Virusshare.00056/Trojan-Spy.Win32.Zbot.jzze-bd2c52f8e02227153f6a912d986b9e78e3d67218 2013-04-19 06:05:50 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-603be33f9e5439e011b72b142f2e1c9bb803e925 2013-04-18 23:15:32 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-9e8f484591b75de9fad6160d7de98f31618b8e9d 2013-04-19 04:16:02 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-ab16c6252f26247d7224adf844b308ce5eaaf085 2013-04-19 04:41:30 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-ac8a7be7c0710bd1fd5be029eb2e94c424e601fe 2013-04-18 23:27:24 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-ba9652789fe14c1af64538394d505418502a280a 2013-04-19 06:01:46 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-bf8b71b2479cc509630aa33253d43e7366fc00d4 2013-04-19 04:43:52 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-e564fee4cbc3ef7ca4a6876cdb50eb8399d1a799 2013-04-18 23:36:00 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-f81c621ae79b03deab76d46f0b2fa4b6cb2d6009 2013-04-18 23:21:24 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-f9686ab5bbbac0334a930b54a27f90669a81f22f 2013-04-19 06:00:22 ....A 254464 Virusshare.00056/Trojan-Spy.Win32.Zbot.kais-facc2283a2659eca0f9e182c67b3fcc7562fb188 2013-04-18 23:09:54 ....A 256000 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaow-ee7cb08fa66704e907d0f4cf12ef1aaa0338474b 2013-04-19 05:15:24 ....A 240640 Virusshare.00056/Trojan-Spy.Win32.Zbot.kapw-4c9eeeb7f05914c881ad5d93ed8de96450201b30 2013-04-19 04:04:24 ....A 240640 Virusshare.00056/Trojan-Spy.Win32.Zbot.kapw-88400098364ca9be94feb16b2e228733c89686cf 2013-04-18 23:31:58 ....A 240640 Virusshare.00056/Trojan-Spy.Win32.Zbot.kapw-b9e9c6d5af88f858819139f9fffd280e75637636 2013-04-19 04:09:08 ....A 253440 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaqu-77fbbf443d265c511448d87ea9d64f43461a4d1a 2013-04-18 23:10:14 ....A 253440 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaqu-b64ded16278de5e682773868ba006dd6aedf1654 2013-04-19 06:14:12 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-1543f9a6f996acaca247a144834892a5f65bf4a1 2013-04-19 04:37:06 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-1d2e961757d0f102d343f15946137b4822d64128 2013-04-19 04:37:40 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-318201888e6606800aeb359180717972231e5a1d 2013-04-19 06:01:46 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-5e0ea912f8de51311be35547491472df6f0e374a 2013-04-19 05:23:56 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-7c43ca4927dab48120194ae5484d4192547a173e 2013-04-18 23:24:08 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-8c190bd2992817a821ab304f4ba87ff08afac433 2013-04-18 23:14:16 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-ac2af475cd63c5bcd2d8bc6f3153f5dfebe7df86 2013-04-19 06:04:22 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-b6e6e376851ef3eaa67bf96be38ff50c8647ec89 2013-04-19 05:41:02 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-c3a8c0cc92fcaa7bfa776dc969cffb9381ed5cbb 2013-04-19 03:49:28 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-c47994a46713b5773d76a609cab28a4539cbc129 2013-04-19 05:32:08 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-d3196c3554dbe933f1f4914c63e74fa594f1b573 2013-04-19 05:45:08 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-d76d7c25a423b0108ff2080f30be8bdeb3b1ef57 2013-04-18 22:55:22 ....A 349184 Virusshare.00056/Trojan-Spy.Win32.Zbot.kaub-e603672c220bc134f2284431f78065ae01daa2ce 2013-04-18 23:36:22 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-53ec3acdb1e332beeeed1040a5660b2127041da8 2013-04-19 05:47:28 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-61061c009e877d29d7ab643c2b67672b3279d110 2013-04-19 05:08:08 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-7021b2ac81d4a07366697d6bd322b50ec5293f39 2013-04-19 04:45:26 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-8d38279c5f809db55c9f432d3e6b9ad8687ff5cb 2013-04-18 23:42:28 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-9fe836e0e2eef7ad75ef47451c9557d85f12a60d 2013-04-19 04:13:48 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-dd9d22ec9c7f60fa9f4ccf906dfde4246aebd043 2013-04-19 03:10:22 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-e6f0353296c273af3b75b2835a4749fdc77a1b72 2013-04-18 23:39:42 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.kbfu-f8085404ef500ee8bd4da5f89c4be9b5bf8f134f 2013-04-18 22:56:10 ....A 248320 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcjj-c0af81e54dfa7333c8486b33125e93ba3effe9f4 2013-04-18 23:49:38 ....A 262144 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcld-269c915ab500d36537396608b711e54d66872e02 2013-04-19 06:00:42 ....A 262144 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcld-3194d38cf47ed214508609cf32946f28981ca00c 2013-04-19 05:12:48 ....A 262144 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcld-3c5555490b748c5a7356a6ff8c8d098ace40ac88 2013-04-18 23:44:24 ....A 262144 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcld-66fe0b67f621f9d88774306835db049125d4770a 2013-04-18 23:08:10 ....A 262144 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcld-694cb8f8070f951069ff792be4a91d66926d9655 2013-04-18 23:53:24 ....A 262144 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcld-75769a047324be30a5110366d0fe5cfcfd74cb40 2013-04-19 05:24:44 ....A 262144 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcld-8981a3ad7c6bd367e6889d332196484197e2f763 2013-04-19 05:42:54 ....A 242688 Virusshare.00056/Trojan-Spy.Win32.Zbot.kcnu-53c9f3b8c54ccc7a914907ad21a0e4093f14f15d 2013-04-19 06:01:36 ....A 237056 Virusshare.00056/Trojan-Spy.Win32.Zbot.kctl-8c6c334d21c007c67e57af278b5e0f5c244b8a61 2013-04-19 07:38:16 ....A 285436 Virusshare.00056/Trojan-Spy.Win32.Zbot.klnl-14df46ed937d53afb13729edac2f960720cfd251 2013-04-19 04:32:36 ....A 329216 Virusshare.00056/Trojan-Spy.Win32.Zbot.lsly-6ea10eb6e8a92cf4582f19a2548d2779f48e91ac 2013-04-18 22:58:36 ....A 329216 Virusshare.00056/Trojan-Spy.Win32.Zbot.lsly-a44413d433219a6e1e9e59906ec3f121b186dcb1 2013-04-18 23:35:24 ....A 329216 Virusshare.00056/Trojan-Spy.Win32.Zbot.lsly-aa62e665960c0929da2bdbd98ac8295d8518a7ff 2013-04-18 22:50:00 ....A 329216 Virusshare.00056/Trojan-Spy.Win32.Zbot.lsly-c2aa55f65fbe1ea251a19cd8b0b7c221c49e4fb1 2013-04-19 06:26:08 ....A 329216 Virusshare.00056/Trojan-Spy.Win32.Zbot.lsly-e056f71695eeaeef7ac2fc56890d0e9b93661392 2013-04-18 23:12:28 ....A 88576 Virusshare.00056/Trojan-Spy.Win32.Zbot.mpo-ad2933a9c39dd440e20792d74d732df79ff9ae6d 2013-04-19 06:13:22 ....A 460288 Virusshare.00056/Trojan-Spy.Win32.Zbot.mv-8524452fe721cb69022b874c9e83e96726e5aec2 2013-04-19 06:26:06 ....A 89616 Virusshare.00056/Trojan-Spy.Win32.Zbot.njah-058b64aa22d5cbd5ce6f8d8fbbcc82f15ee25de5 2013-04-18 23:55:16 ....A 97904 Virusshare.00056/Trojan-Spy.Win32.Zbot.ojid-125940446e3b07215546187ae5f698b9937c0565 2013-04-19 08:28:02 ....A 97904 Virusshare.00056/Trojan-Spy.Win32.Zbot.ojid-55003da4fd043a2eac29ab6c65ffa6b41fed439d 2013-04-19 07:20:16 ....A 244224 Virusshare.00056/Trojan-Spy.Win32.Zbot.omf-85cbd3025f90b4850c45371bc02c886dac5411fd 2013-04-19 05:31:38 ....A 223824 Virusshare.00056/Trojan-Spy.Win32.Zbot.qetm-4d028a637f8bfa9841216226291970b4061ee707 2013-04-19 04:25:40 ....A 341023 Virusshare.00056/Trojan-Spy.Win32.Zbot.qite-02f4891d0690204a18223e2b86251f0e67b7d2cd 2013-04-19 02:58:18 ....A 338463 Virusshare.00056/Trojan-Spy.Win32.Zbot.qite-540c43234c97efee1242015aeb813f30b40151a3 2013-04-19 04:11:50 ....A 287263 Virusshare.00056/Trojan-Spy.Win32.Zbot.qite-5b83af7a93a64cf6a28ac65a7fa751d04a5c35cc 2013-04-19 01:08:00 ....A 505887 Virusshare.00056/Trojan-Spy.Win32.Zbot.qite-97ce663235cac7d896e4d525638742509ceae4af 2013-04-19 05:44:58 ....A 206879 Virusshare.00056/Trojan-Spy.Win32.Zbot.qite-ac0be52cf9b66c4252537350d32c63475f169acf 2013-04-19 07:10:28 ....A 430111 Virusshare.00056/Trojan-Spy.Win32.Zbot.qite-c90f483426aac2ddd9f089668b47a20757be3a45 2013-04-19 04:34:16 ....A 557087 Virusshare.00056/Trojan-Spy.Win32.Zbot.qjso-25ffa128c8a045aa2d411149dcfbd45c3eced5b3 2013-04-19 06:30:18 ....A 157696 Virusshare.00056/Trojan-Spy.Win32.Zbot.qkeo-10f08691d83d35dde3cb3a6525f8e68475b5d1fb 2013-04-19 00:08:46 ....A 65080 Virusshare.00056/Trojan-Spy.Win32.Zbot.qlmn-37ad4625ec7d7301be66a2e5f7e65429708ef541 2013-04-19 02:05:14 ....A 596992 Virusshare.00056/Trojan-Spy.Win32.Zbot.roh-5863ae8543d92e92aa15bec2410b7e31277b2e98 2013-04-19 06:27:08 ....A 179712 Virusshare.00056/Trojan-Spy.Win32.Zbot.roh-c2368701431fbb41dbd59e90e9ab340338670d1c 2013-04-18 23:45:10 ....A 461824 Virusshare.00056/Trojan-Spy.Win32.Zbot.roh-c5c715731fbd0f7821f44fb1c509ff5a7ff96597 2013-04-19 00:50:56 ....A 1513179 Virusshare.00056/Trojan-Spy.Win32.Zbot.roh-d4ead8dcfbd3f53c47563b18e50ba34f37cc1319 2013-04-19 07:49:50 ....A 577024 Virusshare.00056/Trojan-Spy.Win32.Zbot.rppc-ff9acb17d79f8b22e0424f92ba43d8d0eff66951 2013-04-18 22:54:36 ....A 151596 Virusshare.00056/Trojan-Spy.Win32.Zbot.rqq-bccbafb81b3e0cc2acd4aa7cd0899a754ddb1c19 2013-04-19 02:20:20 ....A 58368 Virusshare.00056/Trojan-Spy.Win32.Zbot.rrn-184e414fae5c6ce5969d68862bcfd16444e83635 2013-04-19 04:07:02 ....A 237568 Virusshare.00056/Trojan-Spy.Win32.Zbot.rxtg-7305cb1af69217ca6fc23082b480776e5dc27ffc 2013-04-19 06:20:30 ....A 143360 Virusshare.00056/Trojan-Spy.Win32.Zbot.sbqv-318348c1d1a9aa8ac7fe5c96f2fb0ef3b4a96603 2013-04-19 07:21:20 ....A 143360 Virusshare.00056/Trojan-Spy.Win32.Zbot.sbqv-791adb6f44b590b43d325ce0ce11eed423d576fe 2013-04-19 05:40:46 ....A 314369 Virusshare.00056/Trojan-Spy.Win32.Zbot.sbrn-a5a0af7a7a7b96ea223bea89e371a148a6ee12ce 2013-04-19 08:20:06 ....A 996352 Virusshare.00056/Trojan-Spy.Win32.Zbot.sbrv-e7d3485758c47584282cde001b8aab1f4721abe7 2013-04-19 05:34:54 ....A 361984 Virusshare.00056/Trojan-Spy.Win32.Zbot.sbsb-8ad2f5f66459b8df57590f8caea9a18521787531 2013-04-19 01:44:44 ....A 1316864 Virusshare.00056/Trojan-Spy.Win32.Zbot.sbsr-0a3a6ddbfda37cbdfecccaffc1613bc0a6d29140 2013-04-18 23:42:18 ....A 119906 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-155414cc698fb6942cbdca07ddba75f4fe46140e 2013-04-19 07:44:26 ....A 123820 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-754c01a716b41cd6f1d64ab7371fa9a2aea11b8f 2013-04-19 02:26:02 ....A 215886 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-a1430920fe10c5cdd3ad45c4abc625f2d9427233 2013-04-19 01:23:46 ....A 19456 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-a3316f3c2871df5b19a93643705a05d3659c1c1a 2013-04-19 06:41:08 ....A 583168 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-b0777a675497e5ef235ddbc66078fabeb779e5c4 2013-04-18 23:05:36 ....A 472576 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-cd18369f21625ba869004b0177564e2fbf65a741 2013-04-19 05:15:36 ....A 123770 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-db7c21ade3b694ac38832e4ae27db4dc98ab8083 2013-04-19 06:41:44 ....A 801792 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-df0b56760da9b31ceb8a8dd60d81f4fa5a1adf1f 2013-04-19 06:38:56 ....A 594944 Virusshare.00056/Trojan-Spy.Win32.Zbot.soo-ee71db3339fc2740ca3b8e8361fd82b92d7555a2 2013-04-19 05:36:38 ....A 418304 Virusshare.00056/Trojan-Spy.Win32.Zbot.spo-57fdd77be97e3e4a38567c31f740869562d6cb78 2013-04-19 04:06:10 ....A 746496 Virusshare.00056/Trojan-Spy.Win32.Zbot.tml-623210869dd62042126fbd93e08909fa84781658 2013-04-19 02:50:28 ....A 54784 Virusshare.00056/Trojan-Spy.Win32.Zbot.tpg-c3238e453e1d9fa6eed2d65c122e99807ca2a1ea 2013-04-19 06:56:12 ....A 79872 Virusshare.00056/Trojan-Spy.Win32.Zbot.uac-416beb64e8de1122abbdf23dc36df695d43f213b 2013-04-19 03:00:32 ....A 490550 Virusshare.00056/Trojan-Spy.Win32.Zbot.ubid-732e20ff505ef56c29f9d9e18abf6ef2acbbd250 2013-04-19 08:07:06 ....A 177152 Virusshare.00056/Trojan-Spy.Win32.Zbot.ucmh-6da5b334e2b432506faed134d39d3fc72eaeaa43 2013-04-19 07:26:22 ....A 151040 Virusshare.00056/Trojan-Spy.Win32.Zbot.uctt-edc00ca8674bf49b289eb077e19cec4b71c8e314 2013-04-19 02:51:38 ....A 184320 Virusshare.00056/Trojan-Spy.Win32.Zbot.uctw-1ff93ca0f43a922a6143e745d67b67351f127cb2 2013-04-19 06:13:48 ....A 136704 Virusshare.00056/Trojan-Spy.Win32.Zbot.uczz-556a8333fcb085c9036b27dddd0aa33a3992fe8a 2013-04-19 04:13:42 ....A 136704 Virusshare.00056/Trojan-Spy.Win32.Zbot.uczz-ae938102ca96e4b191ec9eb4b5c4dddf4d67fae4 2013-04-19 07:37:02 ....A 178176 Virusshare.00056/Trojan-Spy.Win32.Zbot.udno-b0c9d5c0e948964a0924af895a4b5439016422d1 2013-04-19 06:28:54 ....A 47616 Virusshare.00056/Trojan-Spy.Win32.Zbot.ur-58f762cf2946d3ca30dbb0d785d0a9d9be4cf3d4 2013-04-19 07:51:24 ....A 41984 Virusshare.00056/Trojan-Spy.Win32.Zbot.vb-c17bb1aae7b6013e7621f88dcf0640a657ffc6ba 2013-04-19 03:49:28 ....A 201216 Virusshare.00056/Trojan-Spy.Win32.Zbot.vmbz-992a8f470cd27e2d34a1d87a7d4351b66b0c4705 2013-04-19 00:04:32 ....A 9747 Virusshare.00056/Trojan-Spy.Win32.Zbot.vmra-b9a98d0e0e1ee31497f3a55d08aaf65273e6507f 2013-04-19 00:33:20 ....A 98304 Virusshare.00056/Trojan-Spy.Win32.Zbot.vmvw-92650cb3c01f07d4e108c23059c4f7cb091e0fd0 2013-04-19 07:20:06 ....A 40336 Virusshare.00056/Trojan-Spy.Win32.Zbot.vmyj-27eba3020f30259620c6cab0f1274575ff95ef6e 2013-04-19 02:47:10 ....A 85861 Virusshare.00056/Trojan-Spy.Win32.Zbot.vnau-252307c428f1e58268e2ea87598ad7209f7b2a1b 2013-04-19 07:28:16 ....A 171314 Virusshare.00056/Trojan-Spy.Win32.Zbot.vnoz-463f5a740d589fa0bc409da9fc00b7efda527ff2 2013-04-19 04:22:38 ....A 42117 Virusshare.00056/Trojan-Spy.Win32.Zbot.vnws-e174b7716c17fffad702492c0d8a446a49743f1f 2013-04-19 06:33:00 ....A 102400 Virusshare.00056/Trojan-Spy.Win32.Zbot.vqsp-53e41ae02e5f9016bb049cdddac35bf970d0a2e0 2013-04-18 23:34:44 ....A 250880 Virusshare.00056/Trojan-Spy.Win32.Zbot.vr-a6384b145069f2866fc84b41f8e0ab6ff112a7cb 2013-04-18 23:23:04 ....A 323072 Virusshare.00056/Trojan-Spy.Win32.Zbot.vr-ddf1cefb1a44620d8f0660414d603f1e684b6048 2013-04-19 06:04:18 ....A 218624 Virusshare.00056/Trojan-Spy.Win32.Zbot.vxre-12aa02411b6384204d46a61bdafa5716381dab07 2013-04-18 23:14:00 ....A 147456 Virusshare.00056/Trojan-Spy.Win32.Zbot.vxvf-d406c55ee70bfc92b65bf1a397c5ccd833b4958b 2013-04-18 23:58:58 ....A 1189888 Virusshare.00056/Trojan-Spy.Win32.Zbot.vyge-f0c36f61a48e2ea073736915984e7883b69ff106 2013-04-19 02:32:46 ....A 653312 Virusshare.00056/Trojan-Spy.Win32.Zbot.vyge-ff3e95087788baa0cdc819cf8d97b60e96c2a8a2 2013-04-19 07:13:32 ....A 133125 Virusshare.00056/Trojan-Spy.Win32.Zbot.wmsv-2547f4e19d74bac4aa24f0682c038b6f3e76ddae 2013-04-19 02:50:18 ....A 37381 Virusshare.00056/Trojan-Spy.Win32.Zbot.wmtg-145f75c7dacd6af01f9e7e5ce478b0503c8aefb9 2013-04-19 06:30:58 ....A 2098181 Virusshare.00056/Trojan-Spy.Win32.Zbot.wmtg-53e01d40f46b1458739a19da55672aaf9a473522 2013-04-19 07:44:14 ....A 56194 Virusshare.00056/Trojan-Spy.Win32.Zbot.wmtg-572f07ef8fcc16dc4006ba740a1992d316fb1bf5 2013-04-19 08:18:14 ....A 123880 Virusshare.00056/Trojan-Spy.Win32.Zbot.wncn-dda2788847831e0bbcf66d37ca58593048d2314f 2013-04-18 23:00:12 ....A 130048 Virusshare.00056/Trojan-Spy.Win32.Zbot.wnpi-1e252596f1e7d90652fb215fa807497ab016ede0 2013-04-18 23:40:18 ....A 141312 Virusshare.00056/Trojan-Spy.Win32.Zbot.woqi-8d197d37d8f30443d2e7f6ab997588f390488e14 2013-04-19 08:12:52 ....A 737280 Virusshare.00056/Trojan-Spy.Win32.Zbot.wpm-f41ccc85f8ed819911df1a2af549ffe17451e7d2 2013-04-18 23:43:54 ....A 141824 Virusshare.00056/Trojan-Spy.Win32.Zbot.wptw-50652c015e77a3244368f676144d37e3ea03b232 2013-04-19 06:27:34 ....A 37892 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqei-1e8011d3f0d78c8512cf0606372037b2b053d9ee 2013-04-18 22:53:02 ....A 107544 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqei-6e8e490e6c0fabda4f538cc56103c86c236e984d 2013-04-19 06:25:44 ....A 37932 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqei-c680d986ac617ffdb8e420bdc0ecff61942786e3 2013-04-19 01:15:38 ....A 138752 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-109a35b63984643a9c09148ab9bf3ca310257ed2 2013-04-19 02:20:02 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-14ec64fdd01925674d28e791d07e35dc3e6c39c5 2013-04-19 06:17:50 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-60cce72d2b4e9b4fdcd2c337b77efb977957b955 2013-04-19 02:34:30 ....A 93184 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-65e0c157a09f7e4f5b1e29a85cbc7e94135b6190 2013-04-19 06:14:22 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-d37e9a305ba5137f8ca88558e07ea06eccd10cb1 2013-04-19 04:19:54 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-d61e7f0e401b08bab9f7748480961ade6948269d 2013-04-19 07:27:08 ....A 111104 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-dfce048329f5b84ed5968352667ec587c28dd53d 2013-04-19 00:48:02 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-e24c695334f4c03fc2644e5b5ec1afd855788012 2013-04-19 01:38:30 ....A 149504 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-e425da3b71c5c0bbc146f0ea7430d219143ff857 2013-04-19 02:25:46 ....A 86016 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-f2b03d6681cc2acbdbb4904b419d7e987c10706b 2013-04-19 02:28:42 ....A 141824 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-f673a11b2ce7d82aa8fa16b91ed94ebe0bd11721 2013-04-19 06:50:50 ....A 104448 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-f7d8350a8a7bfeaa03ab45ac0c824063dbfe28d6 2013-04-19 00:16:16 ....A 106496 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqmk-f920d44fb6c651c6b4c93335b847343d4309094f 2013-04-19 08:01:58 ....A 103135 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqpt-4537ef181a55182bd7458fda84559c5718ebbf5a 2013-04-19 00:36:08 ....A 10268 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqrb-6f16381c942ddade5f0e56d3b9f402b21f8008e1 2013-04-19 08:09:20 ....A 37888 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqre-86c4792c38b2f15083fd8dc0accdaa95cee427d0 2013-04-19 07:02:42 ....A 28799 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-01bbeb8b1446d9a95c4188061fbbaa35c056e5cc 2013-04-19 02:50:12 ....A 28798 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-1488f4679d04b29c8a2a258df03870baea3e579b 2013-04-19 08:28:02 ....A 28288 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-1aec48cde4a9552f50dca2eabe0191d414b0ce03 2013-04-18 22:59:58 ....A 26562 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-3c3498b75aee6b28ad3cb6ed7a88d7e8d435cc32 2013-04-19 05:08:18 ....A 20067 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-48822d7b1ac7137ed87e3328388d8a1aa827b2d9 2013-04-19 01:29:22 ....A 46718 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-a0414802a68c5c6e349292753727f6f67d0b5a01 2013-04-19 01:10:22 ....A 28286 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-b9da9d195cb201882ce5be8fdd3dda6e905bb0de 2013-04-19 07:20:16 ....A 49279 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqyf-cccd6143098993a58f0738670163e9d23e368d21 2013-04-18 23:08:26 ....A 164352 Virusshare.00056/Trojan-Spy.Win32.Zbot.wqzc-04b07d6ae2d658dbcc221f3625d9a5add9d83e9a 2013-04-19 05:39:06 ....A 242176 Virusshare.00056/Trojan-Spy.Win32.Zbot.wrg-93d284c4fa29ccd28832cf56494b47e1ba15376c 2013-04-19 05:04:16 ....A 427071 Virusshare.00056/Trojan-Spy.Win32.Zbot.wstj-004c03c86cec3131d33538a941e034dbde46516b 2013-04-19 05:30:06 ....A 262656 Virusshare.00056/Trojan-Spy.Win32.Zbot.wstw-299219b75c945cfe608da71dd3611a0b60a22b26 2013-04-19 01:58:48 ....A 147894 Virusshare.00056/Trojan-Spy.Win32.Zbot.wswu-1230282f2cb00e5f8340ac3a706bd696b2d1e85d 2013-04-19 06:57:56 ....A 110592 Virusshare.00056/Trojan-Spy.Win32.Zbot.wtyo-3528e37fcb98ad81224beb826db3d38cf9363399 2013-04-19 00:22:04 ....A 53248 Virusshare.00056/Trojan-Spy.Win32.Zbot.wtyo-390f83cf6731f4a15d6c2a3d061658601604c4bf 2013-04-18 23:19:10 ....A 98304 Virusshare.00056/Trojan-Spy.Win32.Zbot.wtyo-4fb907db00b7c19dd9e6394a874ba86754b84fc9 2013-04-18 23:25:20 ....A 84962 Virusshare.00056/Trojan-Spy.Win32.Zbot.wtyo-6755c90f832bd2e645379ba2696d5bd809a58ad1 2013-04-19 05:57:14 ....A 88700 Virusshare.00056/Trojan-Spy.Win32.Zbot.wtyo-bed9ba6b52c0ef8f4752266dc60bd235bb49efc7 2013-04-19 07:19:42 ....A 558080 Virusshare.00056/Trojan-Spy.Win32.Zbot.wvpf-2cd40080bcbcfbb5c83b49e2f7fed7d500e80bfd 2013-04-19 01:22:56 ....A 10765 Virusshare.00056/Trojan-Spy.Win32.Zbot.wwfe-71b47974884076d441686707d0282414e5f1e153 2013-04-18 23:37:18 ....A 74640 Virusshare.00056/Trojan-Spy.Win32.Zbot.wwzx-0c50e2989b554fa3022711fb7ad6adae65afc199 2013-04-18 23:18:52 ....A 287026 Virusshare.00056/Trojan-Spy.Win32.Zbot.wxbz-52fc8d45d8a2625030c1b13eae29da872c2c89bf 2013-04-19 06:09:48 ....A 164737 Virusshare.00056/Trojan-Spy.Win32.Zbot.xacs-7317f8498f9cc21df2b33f7f4bf1a53171c72230 2013-04-18 22:52:20 ....A 514560 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-13a5c0a069025f0f4f6ba2624633415db1abb745 2013-04-19 07:23:56 ....A 62464 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-340e96b225279933d84fd5b17591d56f70ac2b34 2013-04-19 05:51:00 ....A 457216 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-3ac6ba43434389e1fb5efe98983cddd12094e638 2013-04-19 00:58:08 ....A 24064 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-5fc128f1acaa44745d71ea53ee34ca3be6194db9 2013-04-19 08:33:38 ....A 30720 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-8ba66a84a9edb44d3b31e020ca6045cfefd4c747 2013-04-19 05:35:58 ....A 31744 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-b9b73ecd33d79bde7df70fe87357159b09d3f854 2013-04-19 02:26:44 ....A 264192 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-d4303bd4b84442c20c16be328577b9fc73417e27 2013-04-19 00:44:44 ....A 328192 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-e53ac561109edb87f28c64e51f4134110e9fd154 2013-04-19 08:05:32 ....A 157696 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcg-fdba184e84f3d3b34186e03e2e325c2cfef69cf5 2013-04-19 05:22:54 ....A 323304 Virusshare.00056/Trojan-Spy.Win32.Zbot.xcol-9da02878e19649c56559911dd1743038bea72764 2013-04-19 01:48:50 ....A 81408 Virusshare.00056/Trojan-Spy.Win32.Zbot.xgn-fe593df53094125e624749578a3783719923e122 2013-04-18 23:04:34 ....A 300032 Virusshare.00056/Trojan-Spy.Win32.Zbot.ynyc-287843b53d9342ec15651050778df717831ffdb6 2013-04-19 06:44:40 ....A 69632 Virusshare.00056/Trojan-Spy.Win32.Zbot.yode-a891b5bd19d39a8010212090529f2ba68fa795b5 2013-04-19 02:21:06 ....A 9743 Virusshare.00056/Trojan-Spy.Win32.Zbot.yode-b8ff37847b216d0df543dcf27049686c5619f677 2013-04-19 06:24:06 ....A 39450 Virusshare.00056/Trojan-Spy.Win32.Zbot.yode-bb8f8d38b6e1c596e2d406ce5a24742a3e99219c 2013-04-19 06:45:56 ....A 200688 Virusshare.00056/Trojan-Spy.Win32.Zbot.yoru-9b4c3824b3d6879c1bc06612050fa2b68c4f44ce 2013-04-19 00:05:58 ....A 320000 Virusshare.00056/Trojan-Spy.Win32.Zbot.yupg-2fcaa785bbed2899b9e4853c86cf15deda83db03 2013-04-19 05:44:18 ....A 180224 Virusshare.00056/Trojan-Spy.Win32.Zbot.yupx-80dbca9a1f2f64c3c18cedbff272791b6e47ac02 2013-04-18 23:21:42 ....A 311330 Virusshare.00056/Trojan-Spy.Win32.Zbot.yuvn-577922f69b1aa93e71b10318b84097250933c60f 2013-04-19 07:15:26 ....A 64000 Virusshare.00056/Trojan-Spy.Win32.Zbot.yvje-87b7ec5f53510764135dcbf9743fb1392f566d18 2013-04-19 07:39:38 ....A 201728 Virusshare.00056/Trojan-Spy.Win32.Zbot.yvlv-abaa2cea5b98734e663444ac98c9a0ed66a34783 2013-04-19 03:58:20 ....A 2324 Virusshare.00056/Trojan-Spy.Win32.Zbot.yvsz-821496b4f07b472b5bc83c5893ef7b399a8a2552 2013-04-19 07:59:00 ....A 1091072 Virusshare.00056/Trojan-Spy.Win32.Zbot.yvut-06708dc0d0585bc0230253bf6b644aca6727caf5 2013-04-19 05:36:18 ....A 187873 Virusshare.00056/Trojan-Spy.Win32.Zbot.ywdk-79508d07fdaf7690f28770c9812ac24638676896 2013-04-19 05:04:32 ....A 192512 Virusshare.00056/Trojan-Spy.Win32.Zbot.ywho-be76a1e5627b2347333d3502943b9ae733ea67f4 2013-04-19 08:29:28 ....A 446556 Virusshare.00056/Trojan-Spy.Win32.Zbot.ywqy-35cca475fc5eb22ea61afdd41c9e45224f2f40c3 2013-04-18 23:13:06 ....A 107520 Virusshare.00056/Trojan-Spy.Win32.Zbot.zeff-58336dcf7d7404fecb148fbecd72cd044f1f1331 2013-04-19 06:30:20 ....A 107520 Virusshare.00056/Trojan-Spy.Win32.Zbot.zeff-f1d9ba0a6e9b566428cb2d5c4e9ee4a0ff0aa4ac 2013-04-19 06:07:26 ....A 204914 Virusshare.00056/Trojan-Spy.Win32.Zbot.zhcz-cc924be2242fa99f64c56eb90ef5ac93f921dd1f 2013-04-19 08:28:18 ....A 396800 Virusshare.00056/Trojan-Spy.Win32.Zbot.zhpn-c7c75bb9c7cf066b636d54c2f893ea31d4080baf 2013-04-19 07:43:34 ....A 773120 Virusshare.00056/Trojan-Spy.Win32.Zbot.zhpz-09be9605f08372edf718be54d52c403fd9497dfb 2013-04-19 05:27:32 ....A 212992 Virusshare.00056/Trojan-Spy.Win32.Zbot.zijc-e3e00e6319c8335b3238d99dc8389026ec9c3e10 2013-04-19 06:15:06 ....A 199387 Virusshare.00056/Trojan-Spy.Win32.Zbot.zjby-fb7d30edfd3eb616bfefcce11e28f770b9686136 2013-04-18 23:36:34 ....A 143224 Virusshare.00056/Trojan-Spy.Win32.Zbot.zolo-6714c58def52f06a002d088ce0baa07fe025a2bf 2013-04-19 05:02:28 ....A 298496 Virusshare.00056/Trojan-Spy.Win32.Zbot.zqcg-9fbb47a5309f538178ab61980d2e0d4fc90e2aa7 2013-04-19 02:28:00 ....A 152576 Virusshare.00056/Trojan-Spy.Win32.Zbot.zr-44ab292cc75366b84f01ab63a0c5e37d9b10a85f 2013-04-19 00:26:54 ....A 332288 Virusshare.00056/Trojan-Spy.Win32.Zbot.zr-79538216e795b9aca301d9091c83535d71d35dcf 2013-04-19 00:57:20 ....A 18640 Virusshare.00056/Trojan-Spy.Win32.Zhangyan-4eca163db12fb1654f523e2d8d839bf3a6fb94b9 2013-04-19 06:24:58 ....A 2579793 Virusshare.00056/Trojan.ASP.Agent.m-7357182d20da5645aa80fe1a2a40e0ab05a914ae 2013-04-19 06:13:02 ....A 6880511 Virusshare.00056/Trojan.Acad.Agent.a-54be87653bfb60552be94796782a39cd24535df9 2013-04-19 06:05:32 ....A 16389507 Virusshare.00056/Trojan.Acad.Agent.a-885d24b07446b01cac1c7c1d117bad35a8d39c88 2013-04-19 04:25:30 ....A 16586487 Virusshare.00056/Trojan.Acad.Agent.a-b85cc56cbc4adea3e884614f6a747d7c9e0165fc 2013-04-18 23:36:50 ....A 18093102 Virusshare.00056/Trojan.Acad.Qfas.a-28f1f17bee9559e7552b599827f46ec48c52d754 2013-04-19 05:43:34 ....A 17919503 Virusshare.00056/Trojan.Acad.Qfas.a-8ec2bde6b4db88804ba6bedb76b5cf7914fdb9ca 2013-04-18 23:03:00 ....A 10366971 Virusshare.00056/Trojan.Acad.Qfas.a-a74da9d8b2909aa59f178e0b52ab52bd7d947ff5 2013-04-18 23:42:38 ....A 4150725 Virusshare.00056/Trojan.Acad.Qfas.h-5a9006faa22364eccf611b0b2a007c22621e005e 2013-04-18 23:19:22 ....A 13422384 Virusshare.00056/Trojan.Acad.Qfas.h-5e8bac794d433f0977e41d99f35af8d6b68b279e 2013-04-19 06:12:12 ....A 2845764 Virusshare.00056/Trojan.Acad.Qfas.h-8f5c356a856ba2523353d48ac4b185f4a303a5c5 2013-04-18 23:58:48 ....A 19318355 Virusshare.00056/Trojan.Acad.Qfas.h-a5bb20f92c33bc04992c66bd6908ff451825fdf1 2013-04-19 06:10:16 ....A 4556261 Virusshare.00056/Trojan.Acad.Qfas.h-b2a06b2d3142bfdc3a68ca1d1fd85c9deeaea06b 2013-04-19 04:42:00 ....A 5139412 Virusshare.00056/Trojan.Acad.Qfas.h-c3046e6058710a25985bde87f72736c7cc556060 2013-04-19 05:31:36 ....A 3992833 Virusshare.00056/Trojan.Acad.Qfas.h-c964078007e5846ba66a803053ca5b7f366958e7 2013-04-19 03:54:06 ....A 18115505 Virusshare.00056/Trojan.Acad.Qfas.h-cbe81fb0f048da85f44b5f97864fd7dd8fc7e03d 2013-04-19 01:20:04 ....A 1683 Virusshare.00056/Trojan.BAT.Adduser.z-400f8d535072b34a8d2d1f269c866d11f15c1afe 2013-04-19 03:47:48 ....A 481280 Virusshare.00056/Trojan.BAT.Agent.aai-2d6f8e8b005899a0414971f67f85b96084a18a93 2013-04-19 00:47:06 ....A 341715 Virusshare.00056/Trojan.BAT.Agent.abg-d7dc1ea0694a20cb9866b8e42759005eef162c72 2013-04-19 06:35:46 ....A 23552 Virusshare.00056/Trojan.BAT.Agent.ahr-6bd074ecde5b228c47142db2c80ee2f18b7cbef3 2013-04-19 08:23:12 ....A 24923 Virusshare.00056/Trojan.BAT.Agent.bf-9a86ea4e18fa51775da963285410cf86d8f5735f 2013-04-19 00:33:06 ....A 594978 Virusshare.00056/Trojan.BAT.Agent.bs-1ef9403e371b23ffc4e84cca86f8d1a936eb6e7a 2013-04-19 02:52:50 ....A 1458 Virusshare.00056/Trojan.BAT.Agent.de-f69a76f5cbd9b1e61be9bf715f0dae228e4b87e5 2013-04-19 06:55:50 ....A 88 Virusshare.00056/Trojan.BAT.Agent.f-1fca4f342d96528c5bae2730966b04083ede38f7 2013-04-19 06:09:36 ....A 1371 Virusshare.00056/Trojan.BAT.Agent.me-f0046ba7d2e5e84b6a12b16dcd20e064e714be85 2013-04-18 23:19:52 ....A 82401 Virusshare.00056/Trojan.BAT.Agent.o-52bc42b7573b4f9c64d626c5a286d3efa9878957 2013-04-19 08:20:28 ....A 71168 Virusshare.00056/Trojan.BAT.Agent.pf-3ea3d7a3d4446c1bde8e55c6fb752e61a490cabf 2013-04-19 07:40:26 ....A 1270 Virusshare.00056/Trojan.BAT.Agent.qv-0a63263d3f65238eff8422dcaf64630d23701414 2013-04-18 23:53:02 ....A 400861 Virusshare.00056/Trojan.BAT.Agent.sa-23ae01befbc875f70641337e6180effd36d0f99a 2013-04-19 02:29:48 ....A 2053 Virusshare.00056/Trojan.BAT.Agent.uv-1a9320f7815fcedce3869c6efa42c0379a5b3294 2013-04-19 04:32:40 ....A 5453 Virusshare.00056/Trojan.BAT.Agent.zx-ad6f0a268ce50c00c6ea6b464d7e1696f7b34047 2013-04-19 06:13:42 ....A 1065 Virusshare.00056/Trojan.BAT.Antiboot.a-4446d46258be61696a710ddf2ade1427cee0c3c5 2013-04-19 05:31:34 ....A 301 Virusshare.00056/Trojan.BAT.BTC-3ca8670583325d68140f02157a4e02b8bf8707ed 2013-04-19 06:40:04 ....A 80621 Virusshare.00056/Trojan.BAT.Boogy-a3bf3a90b379bf39adcde4941e542803523a2826 2013-04-19 05:37:08 ....A 150590 Virusshare.00056/Trojan.BAT.DelFiles.aj-12a0fb98016538bb81b1b92fba38a4673db937c7 2013-04-19 07:55:18 ....A 114 Virusshare.00056/Trojan.BAT.DelFiles.ak-7f2de42dd46d6e517f7fb49a0f8894de43f94dd3 2013-04-19 06:01:50 ....A 2316 Virusshare.00056/Trojan.BAT.DelFiles.as-b25b7553ec91eec5017f3c8d86e943516cc6bdfe 2013-04-19 08:06:56 ....A 128279 Virusshare.00056/Trojan.BAT.DelFiles.ei-023484a0d8f66a74dbaca5c65fb11d5386f7e446 2013-04-19 08:20:14 ....A 957 Virusshare.00056/Trojan.BAT.DelFiles.ei-6e74d5f6dc8b50f12cd0cd43777ea20d7e650c6d 2013-04-19 08:10:42 ....A 455 Virusshare.00056/Trojan.BAT.DelFiles.en-188a62a4e688493c30f9c4c9a5592ceb21c60b70 2013-04-19 07:03:58 ....A 1271808 Virusshare.00056/Trojan.BAT.DelFiles.fn-a25f7523de308acebbb3cd67c187679377fb5b24 2013-04-19 07:51:08 ....A 1271808 Virusshare.00056/Trojan.BAT.DelFiles.fn-a3fef54c4a86747b3821288261a2bb9b71eedc8e 2013-04-19 01:51:00 ....A 1589 Virusshare.00056/Trojan.BAT.DelFiles.hb-bb7d3460befd84395da97c92f1d79450bc216923 2013-04-19 07:36:02 ....A 2298 Virusshare.00056/Trojan.BAT.DelFiles.hb-e66b246aae07bc51fc8005180f386dbb151a7b8b 2013-04-19 05:29:44 ....A 4601 Virusshare.00056/Trojan.BAT.Deltree.d-44e9db5eb4ba8e23146ea6399423592062dec0ec 2013-04-19 00:21:58 ....A 1537 Virusshare.00056/Trojan.BAT.DeltreeFormat.a-182928b872d087d344f6e552c20f3b95d9c9f3ba 2013-04-19 03:36:40 ....A 107 Virusshare.00056/Trojan.BAT.DeltreeY.ax-79e71bace256e4690936411b6143014e822b1284 2013-04-19 08:08:06 ....A 3416 Virusshare.00056/Trojan.BAT.DeltreeY.az-94898f74db5a8e49181d929c8d059f0624c9baaa 2013-04-19 04:25:14 ....A 888 Virusshare.00056/Trojan.BAT.DeltreeY.bq-92a915041f046ac7195fb251f96e5219cb408971 2013-04-19 02:31:54 ....A 3301 Virusshare.00056/Trojan.BAT.DeltreeY.o-1d56ca823ce4b81b01459a4cfc9ff5c3f29938fd 2013-04-19 01:39:08 ....A 2686 Virusshare.00056/Trojan.BAT.DeltreeY.t-75be6096db8f1d84548c744e5b704990f14bdada 2013-04-18 23:34:18 ....A 23356 Virusshare.00056/Trojan.BAT.Delwin.l-01a5fe6ef9007184db35f608041e80b1b9d29faa 2013-04-19 01:47:08 ....A 63552 Virusshare.00056/Trojan.BAT.EraseAll-db3d06c477f0c7c8c954606da0234fbc22473abf 2013-04-19 04:08:02 ....A 1374872 Virusshare.00056/Trojan.BAT.Favadd.b-1c403727d5c09ecf58fa09de988ec0961f92a0b0 2013-04-18 23:02:02 ....A 40295 Virusshare.00056/Trojan.BAT.Favadd.b-50297a1bb7edd2b47be5c85d07e90e08b3a430c4 2013-04-19 00:03:04 ....A 957671 Virusshare.00056/Trojan.BAT.Favadd.b-7d85c3fcaff62e47a16dcfe6b8d5143afb4f1da0 2013-04-19 05:55:42 ....A 1150629 Virusshare.00056/Trojan.BAT.Favadd.b-cafb884638db396c62f804d0527cdc3d453f9263 2013-04-19 06:21:36 ....A 668070 Virusshare.00056/Trojan.BAT.Favadd.b-fe45c03ac4946c11d753354cbded05da9eda3d65 2013-04-19 05:07:48 ....A 159435 Virusshare.00056/Trojan.BAT.Flood.c-86ec39d33a6c44fb3e58bee5324722f242c314cb 2013-04-19 07:04:18 ....A 89978 Virusshare.00056/Trojan.BAT.Flood.c-9dc48306350630b2bb91870a2c35d52600c60397 2013-04-19 01:45:38 ....A 338 Virusshare.00056/Trojan.BAT.FormatAll.ac-a8a2001f3ef0373ae1fafcb1b9425dd0f803b55a 2013-04-19 07:20:20 ....A 12800 Virusshare.00056/Trojan.BAT.FormatC.ar-8640c7344298d12a54b4c87927502a53c8b6990b 2013-04-19 06:00:50 ....A 228 Virusshare.00056/Trojan.BAT.FormatC.n-92cccd02ed773d1e727c40c763d881ec2e19d424 2013-04-19 02:20:16 ....A 121 Virusshare.00056/Trojan.BAT.FormatC.z-c35e9b79c7548c16ccba50dde404dde9811ef655 2013-04-19 06:59:48 ....A 924 Virusshare.00056/Trojan.BAT.FormatCQ.f-f8bb05ef402a8e42ed59761ff058970b0d7020df 2013-04-19 06:29:26 ....A 24064 Virusshare.00056/Trojan.BAT.FormatCU.c-50e9abb67c14b072e9a9ee9240190576ea4dbdb9 2013-04-19 02:07:44 ....A 284 Virusshare.00056/Trojan.BAT.FormatD.a-f1d59b29c29218b0cc8f14baf20412e7eb6328df 2013-04-19 08:29:16 ....A 6311 Virusshare.00056/Trojan.BAT.KillAV.an-4f74bd2a24470eb25968c9dda07308e501e88631 2013-04-18 22:51:02 ....A 19254 Virusshare.00056/Trojan.BAT.KillAV.ay-5fa574f87cf3cf64d7491d2695d0073a51243fd1 2013-04-19 05:37:32 ....A 252 Virusshare.00056/Trojan.BAT.KillAV.b-ae2c7149adb4460de5936b72e2398157458ab500 2013-04-18 23:50:28 ....A 10483 Virusshare.00056/Trojan.BAT.KillAV.ck-dae1399e5afece23d665743ec776d4dd6bf9a5f5 2013-04-19 00:04:46 ....A 3481734 Virusshare.00056/Trojan.BAT.KillAV.df-350e50ad4666b97f38c784f0f8e90073b1f41a4b 2013-04-18 23:23:04 ....A 625451 Virusshare.00056/Trojan.BAT.KillAV.df-8532efcf77ea2f12fbddcfebbaeca00852de322a 2013-04-19 00:53:04 ....A 49152 Virusshare.00056/Trojan.BAT.KillAV.df-96ab461f432c136ba4e2d4085a19d571b79034b1 2013-04-19 06:52:16 ....A 17809 Virusshare.00056/Trojan.BAT.KillAV.ec-0bd3e772f1b8f64434f802a484cfc257dad9e854 2013-04-19 08:20:28 ....A 20024 Virusshare.00056/Trojan.BAT.KillAV.ec-dc703441edd4880aa14493cbd0e6177d34f159fb 2013-04-18 23:34:02 ....A 20466 Virusshare.00056/Trojan.BAT.KillAV.ex-6cc71aef1a9f81db741a830cfb50939db99a5d00 2013-04-19 08:04:28 ....A 344576 Virusshare.00056/Trojan.BAT.KillAV.fg-b4d54badaf0e623b1d77a8f2ad3979be4cb591c6 2013-04-19 06:40:58 ....A 15860 Virusshare.00056/Trojan.BAT.KillAV.fz-5deda2d289e92e784a9bb07bc62d82a340c3d8dd 2013-04-19 08:02:30 ....A 32307 Virusshare.00056/Trojan.BAT.KillAV.fz-695efa709d90f2e96cdb76a92a9b1fe53ece9a6b 2013-04-19 01:45:00 ....A 10272 Virusshare.00056/Trojan.BAT.KillAV.hw-5be6d39096b6322d565ec188bd51a32fd62c3947 2013-04-19 02:29:06 ....A 22528 Virusshare.00056/Trojan.BAT.KillAV.mx-7b758a33da20add3849231b62580d7483da8b9a0 2013-04-19 07:34:58 ....A 195072 Virusshare.00056/Trojan.BAT.KillAV.oh-e7a43bd52da9ece4dd7004fa13db325a2aae193a 2013-04-19 06:57:12 ....A 22016 Virusshare.00056/Trojan.BAT.KillAV.ok-41ac790114e2d162c222151f97b595b0c6c45d77 2013-04-19 00:37:04 ....A 22528 Virusshare.00056/Trojan.BAT.KillAll.bd-9279a721cf85c957625a2519a31ed02018beb267 2013-04-19 00:47:44 ....A 2067 Virusshare.00056/Trojan.BAT.KillAll.c-52b3b4dd4d2b30c0e5d8e79b952cc75bfeb0a2d6 2013-04-19 08:23:54 ....A 1941 Virusshare.00056/Trojan.BAT.KillFiles.b-10f090c29e7a3ef55f85da213fc787012f3aa149 2013-04-18 23:57:30 ....A 94720 Virusshare.00056/Trojan.BAT.KillFiles.b-bf76f369217d8dabf4f2fc24c679ebed5fc9fd8f 2013-04-19 08:13:32 ....A 394240 Virusshare.00056/Trojan.BAT.KillFiles.bk-3062f58603d14565fffdb037fb9764002249c5f7 2013-04-19 00:28:40 ....A 673 Virusshare.00056/Trojan.BAT.KillFiles.c-5f620cfa9f63b98cb082cd529172532e7970d933 2013-04-19 01:05:00 ....A 2279 Virusshare.00056/Trojan.BAT.KillFiles.d-3f2e86684110711af91052d0a409629289c79f88 2013-04-19 08:34:00 ....A 275 Virusshare.00056/Trojan.BAT.KillFiles.ds-cb278e4f9d1e33ed9a1c0567e0a677cdb42a14fa 2013-04-19 07:04:08 ....A 107 Virusshare.00056/Trojan.BAT.KillFiles.fh-11cf709f5ab266cf6b849cb0a5029d85cc0f08ae 2013-04-19 08:09:40 ....A 3190272 Virusshare.00056/Trojan.BAT.KillFiles.gb-c088fa495116c339dada83974504c73ac1462415 2013-04-19 02:24:32 ....A 2498560 Virusshare.00056/Trojan.BAT.KillFiles.gb-fbc3097e4e0c357d782a0ba6ded8eec7d244faf6 2013-04-18 23:18:58 ....A 1794 Virusshare.00056/Trojan.BAT.KillFiles.gg-f7d093ac3ce70168856cf426d9eacd0c5f1566f2 2013-04-19 01:54:22 ....A 738304 Virusshare.00056/Trojan.BAT.KillFiles.gh-6d3ce13ecd19a196d7eae6634ed225bf0f15c0b4 2013-04-19 08:10:56 ....A 563200 Virusshare.00056/Trojan.BAT.KillFiles.gh-a4713e571f1877f4b92bbd9e4ff538f9f2580917 2013-04-19 02:42:04 ....A 3572736 Virusshare.00056/Trojan.BAT.KillFiles.hc-07e2e0c48dac8fe354ef29446073fd245cc5881f 2013-04-19 07:41:04 ....A 2867200 Virusshare.00056/Trojan.BAT.KillFiles.hc-5b66117166217bae6bc33bdaa99df5b5f313e2f5 2013-04-19 07:21:48 ....A 238080 Virusshare.00056/Trojan.BAT.KillFiles.hc-661389aec3b314b0f43f6e6b78287222e772b056 2013-04-19 00:30:20 ....A 3580416 Virusshare.00056/Trojan.BAT.KillFiles.hc-7657d5da52f43844595cec72b827eca6962369bd 2013-04-19 08:17:40 ....A 1096 Virusshare.00056/Trojan.BAT.KillFiles.hc-aed9f286395fbc1957c08f8d768e99c364b54765 2013-04-19 07:57:26 ....A 5842262 Virusshare.00056/Trojan.BAT.KillFiles.hv-2a084f3f0d10c7a7bc31c898762471fb591003ee 2013-04-19 05:43:22 ....A 4387328 Virusshare.00056/Trojan.BAT.KillFiles.hv-50ef1b3473ced04c9bab286b82ad7c3d744c7c19 2013-04-19 05:53:50 ....A 260228 Virusshare.00056/Trojan.BAT.KillFiles.ie-c139827a94d537cb56e349ebd9bea6bc17fe875c 2013-04-19 04:12:08 ....A 274 Virusshare.00056/Trojan.BAT.KillFiles.im-94b12d6ac5b37bf04714828ce2dd6d667449b28f 2013-04-19 04:50:18 ....A 393728 Virusshare.00056/Trojan.BAT.KillFiles.lq-b6e09096105f43b5bbdabeb1220d7f8cf753e57c 2013-04-19 05:26:34 ....A 158714 Virusshare.00056/Trojan.BAT.KillFire.d-0e33472a668b9b30a19803226b5c6e306fb17507 2013-04-19 04:07:12 ....A 25600 Virusshare.00056/Trojan.BAT.KillFire.d-69f02c1439afc5ab10dac463efadaa84e3fca17d 2013-04-19 06:54:50 ....A 78 Virusshare.00056/Trojan.BAT.KillProc.i-eb8a0dc6595acffd8dcbfdbba494b1df3582d055 2013-04-19 06:08:32 ....A 640 Virusshare.00056/Trojan.BAT.KillWin.m-6ff5c49d62773582d13a50b8fa7158a807198aa9 2013-04-19 06:29:28 ....A 63 Virusshare.00056/Trojan.BAT.Looper.l-1fad6c9d7aad9d45af68723c76c75b1f42f71e80 2013-04-18 23:20:42 ....A 699 Virusshare.00056/Trojan.BAT.MakeDirs.f-94fee6580d30041a61618e6a2273b2ad4f079b44 2013-04-18 23:18:22 ....A 1428109 Virusshare.00056/Trojan.BAT.Miner.ag-fb7c65ec29476097aba8cd9996b670698b19fc3a 2013-04-19 04:50:10 ....A 609 Virusshare.00056/Trojan.BAT.MkDirs.y-40e88b653add114cf1df7be079544999656c92ff 2013-04-19 08:29:58 ....A 251 Virusshare.00056/Trojan.BAT.MouseDisable.ai-f6a93109442d6008aaa5bc5d984612b2f45a0a29 2013-04-19 06:29:56 ....A 265 Virusshare.00056/Trojan.BAT.MouseDisable.al-99a67c6e5de0cef807de80ae59294af67bd3830d 2013-04-19 02:14:56 ....A 872 Virusshare.00056/Trojan.BAT.MoveFiles.d-a87f67f58760edc30c9d8fb3f17728f9878b7d32 2013-04-19 06:11:52 ....A 302622 Virusshare.00056/Trojan.BAT.Netstop.q-7d2a876ec7b0c56855846c46792a59570e7ad2f3 2013-04-19 05:36:14 ....A 411 Virusshare.00056/Trojan.BAT.NoShare.aw-dedaa01dbdca7b52e96bfa88f136f8afcd5546de 2013-04-19 06:45:06 ....A 1626 Virusshare.00056/Trojan.BAT.NoShare.be-1b086ff5377745f655d1c7d8fba48dce80baf48e 2013-04-19 02:17:58 ....A 10309 Virusshare.00056/Trojan.BAT.Passer.a-27a3fed4382c362a0c69dec85998daf8cdad6737 2013-04-19 03:49:08 ....A 8567 Virusshare.00056/Trojan.BAT.Passer.a-356728b35e0a205bf8db9c59a2b1abe783fc4852 2013-04-18 22:57:22 ....A 807 Virusshare.00056/Trojan.BAT.Passer.m-219bb63580036cc59099b218934f7768113bd483 2013-04-19 06:13:22 ....A 923 Virusshare.00056/Trojan.BAT.Passer.p-66b7bf49935279458c8bda4639909879ccec7091 2013-04-19 07:39:52 ....A 132486 Virusshare.00056/Trojan.BAT.Proxy.a-65820afa3ca9c3264775d39a16c17d5fba51ef97 2013-04-18 23:51:58 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-06ee6a8d0c15850c35c79796ddf3f742b3fb9e85 2013-04-19 06:25:26 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-0eeaea1ba85e62dc2e530f9e05d32dbbf44df6e0 2013-04-19 00:01:00 ....A 101387 Virusshare.00056/Trojan.BAT.Qhost.abi-0fd89ec3b778ca12c7dec828c8733e37d909cf61 2013-04-19 05:25:56 ....A 101381 Virusshare.00056/Trojan.BAT.Qhost.abi-16ae8e1b38b064b7b2b60d0e892fc03c648196cf 2013-04-19 05:01:58 ....A 101380 Virusshare.00056/Trojan.BAT.Qhost.abi-1d7a56b467568538da22a109272c4b85e1e04fa9 2013-04-19 06:23:06 ....A 101381 Virusshare.00056/Trojan.BAT.Qhost.abi-2980a3d5c54ca91fd45b27fc8e0381f51797fd5e 2013-04-19 00:11:38 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-2b4e301e3c3b115c5ddd1ae34aa52d8b78b5d764 2013-04-18 23:27:22 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-30021fbf368e84f2051d7caa88f7f7b3e68ee10c 2013-04-18 23:38:50 ....A 101381 Virusshare.00056/Trojan.BAT.Qhost.abi-348e1aa500a1f598bc6b9e1353f4d2571f89edfe 2013-04-18 23:13:52 ....A 101472 Virusshare.00056/Trojan.BAT.Qhost.abi-367a95454ee7bd9eb0a2d02e4514e7f3123bab38 2013-04-18 23:37:00 ....A 101447 Virusshare.00056/Trojan.BAT.Qhost.abi-3806c9367eaf33a7ed35971c548b61668a4abb86 2013-04-19 06:26:22 ....A 101378 Virusshare.00056/Trojan.BAT.Qhost.abi-6b87b323a82ce06291778a8efe3262063f31b60b 2013-04-18 23:31:04 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-7511527e4a65aa8b29fcdf6af477dc444620f1df 2013-04-18 23:24:24 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-850e54777db32983a37e2144c763df1b26519843 2013-04-19 04:40:08 ....A 101455 Virusshare.00056/Trojan.BAT.Qhost.abi-85f209a8cf7ec13dc22e3b6de31d1bf2144dbf7f 2013-04-18 23:18:40 ....A 101383 Virusshare.00056/Trojan.BAT.Qhost.abi-87e2bc8a1175204b06871b667f593c11d91b9358 2013-04-18 23:03:02 ....A 101381 Virusshare.00056/Trojan.BAT.Qhost.abi-91834669cf63f60ae4ec0523f9314303d296064c 2013-04-18 23:28:44 ....A 101387 Virusshare.00056/Trojan.BAT.Qhost.abi-9662476990b0c0ca2fb1336f4a44f8399b4019c0 2013-04-18 23:23:44 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-a0263f26faddf8f51e3c428bde0c4ac4ed7ab3bc 2013-04-19 05:40:28 ....A 153054 Virusshare.00056/Trojan.BAT.Qhost.abi-a0f7e09f88a39416144eb5fb9f6555d4e711157e 2013-04-18 23:49:34 ....A 101383 Virusshare.00056/Trojan.BAT.Qhost.abi-a4ed6d19b64d17ac2702c0736d0c5b212d50a7f7 2013-04-18 23:36:44 ....A 153040 Virusshare.00056/Trojan.BAT.Qhost.abi-ac1e42d245518b44fbe60189b9213de88d4fefa2 2013-04-19 05:47:40 ....A 101453 Virusshare.00056/Trojan.BAT.Qhost.abi-ae3ccaf438c057cc4415ba536d823340338236c6 2013-04-18 22:57:22 ....A 101387 Virusshare.00056/Trojan.BAT.Qhost.abi-c02761c11b8786f8702f2b3b6b639370b54517b9 2013-04-19 05:24:06 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.abi-d2b779099cd6a164c6f39a9b63a81adeb49cdbb0 2013-04-19 05:49:40 ....A 101384 Virusshare.00056/Trojan.BAT.Qhost.abi-d51c7805d731a4d39b6b2b07a53c4b6bb62ff56a 2013-04-19 05:48:42 ....A 101387 Virusshare.00056/Trojan.BAT.Qhost.abi-d65060471814d484286f98fabe37caa2d49e2af9 2013-04-18 23:42:08 ....A 101449 Virusshare.00056/Trojan.BAT.Qhost.abi-e28ebd90e4bc9f2733f75083478036bff5984bfb 2013-04-18 22:59:10 ....A 101387 Virusshare.00056/Trojan.BAT.Qhost.abi-e639adad23261d5353a353da475f9a763fe52100 2013-04-19 01:44:10 ....A 101447 Virusshare.00056/Trojan.BAT.Qhost.abi-ef686befc3c8b84cef2a262d2f50bff5af7a4635 2013-04-18 23:28:52 ....A 101381 Virusshare.00056/Trojan.BAT.Qhost.abi-f0fa1e6ab6c8251e647d2ca03d2dbe324d1bbde0 2013-04-19 05:58:10 ....A 101447 Virusshare.00056/Trojan.BAT.Qhost.abi-ff2aa84ecafbaa104561dac865f08aab9de7d0db 2013-04-19 02:57:24 ....A 102891 Virusshare.00056/Trojan.BAT.Qhost.abj-03dd4de5b6fa3a84ea500f66743d199db4895081 2013-04-18 23:52:10 ....A 102893 Virusshare.00056/Trojan.BAT.Qhost.abj-0597cea63da7d9b38f4b3c60c0f98096aab9a93f 2013-04-18 23:18:20 ....A 102899 Virusshare.00056/Trojan.BAT.Qhost.abj-090650a8efb2cab65b8daf47f6add8dc93351c4a 2013-04-19 01:44:02 ....A 102929 Virusshare.00056/Trojan.BAT.Qhost.abj-0e396f219fc4469f27bb5bea1dfcc6507e81c480 2013-04-18 23:13:28 ....A 102897 Virusshare.00056/Trojan.BAT.Qhost.abj-1a06827bb6b5a625fe7c342d96ffcf2380fae3bb 2013-04-18 23:15:12 ....A 102893 Virusshare.00056/Trojan.BAT.Qhost.abj-1d8b1643559b652338b3dd7c0ab54f7a17f8b3fb 2013-04-18 23:19:48 ....A 102899 Virusshare.00056/Trojan.BAT.Qhost.abj-2220e6ebc02e1e33a1e388d6797626c9d4f5e0a2 2013-04-19 04:43:40 ....A 102897 Virusshare.00056/Trojan.BAT.Qhost.abj-2cba12e4cb164d273c1e68df54954906dec499b8 2013-04-19 05:24:52 ....A 102891 Virusshare.00056/Trojan.BAT.Qhost.abj-38c97a5bbebd747ba9d502347562fe99d532400a 2013-04-19 03:02:56 ....A 102933 Virusshare.00056/Trojan.BAT.Qhost.abj-601355bad104cfe99d447f562e2690f37c07367b 2013-04-18 23:49:48 ....A 102927 Virusshare.00056/Trojan.BAT.Qhost.abj-647a8afcc6f780c3dc9746d2ea96a35da9fda8cf 2013-04-19 00:09:04 ....A 102897 Virusshare.00056/Trojan.BAT.Qhost.abj-7e9f973e749c0a622b16c5786f9ff7c3e631489a 2013-04-19 05:11:58 ....A 102899 Virusshare.00056/Trojan.BAT.Qhost.abj-8b26ca9a8590f90528dedb596eed513e4d3704cb 2013-04-19 05:23:22 ....A 102897 Virusshare.00056/Trojan.BAT.Qhost.abj-a71654ab9cf659d0501b0f708f4624cee421cd8e 2013-04-19 03:51:24 ....A 102899 Virusshare.00056/Trojan.BAT.Qhost.abj-ad5c85bbd7de895aa55bef4194fcbe0ea0cbc305 2013-04-18 23:42:34 ....A 102899 Virusshare.00056/Trojan.BAT.Qhost.abj-b9f8429b4c116eb24dcd3a016950e081670985d0 2013-04-18 23:26:54 ....A 102893 Virusshare.00056/Trojan.BAT.Qhost.abj-ba4f87f3dab0f53cc018005fc7c19476a1e54e14 2013-04-19 04:54:12 ....A 102899 Virusshare.00056/Trojan.BAT.Qhost.abj-bf0c31c2c4fbab3b717f30219460e3982838bec1 2013-04-18 23:50:28 ....A 102891 Virusshare.00056/Trojan.BAT.Qhost.abj-c56417c776d376dfce2ef0fbf5ed38b11cebe168 2013-04-19 06:06:02 ....A 102893 Virusshare.00056/Trojan.BAT.Qhost.abj-c809bf29a676153002621b333de1f8c83027b475 2013-04-18 23:15:16 ....A 154487 Virusshare.00056/Trojan.BAT.Qhost.abj-ca3e64b5b34db3d88026826e12cd7f97ee096c21 2013-04-19 06:06:48 ....A 102899 Virusshare.00056/Trojan.BAT.Qhost.abj-e0899b1d3697402b681f1cf6dc77cbb3202fe6b8 2013-04-18 23:14:52 ....A 154481 Virusshare.00056/Trojan.BAT.Qhost.abj-e21e7d9c429b05aa725d6caedfb636ef00b163c2 2013-04-18 22:55:12 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-007635e9953ea53fbc249b2c326ae6b2ebb7118e 2013-04-18 23:49:30 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-033d7e22a4b349f4b5a02cd841c32dbeb4b15aca 2013-04-19 05:47:24 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-03eb0f25ffc2c2d8e5fc303f53d7864c1cebde91 2013-04-19 06:26:18 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-0d5c61d0f0d576ceda27bf2afc91d4fbe988b851 2013-04-18 23:28:50 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-1020f5e1b5ed07194e0bf84cd5c1023879d8eb39 2013-04-18 22:59:18 ....A 154449 Virusshare.00056/Trojan.BAT.Qhost.abk-10a3b8a5b4e4ae97b8e29a3ccadbf70de6998dd8 2013-04-19 02:56:26 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-14762a8021bf83317db38295704bce8c27ac972a 2013-04-19 05:45:00 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-15c0163da7bf4053a136ba1505d3b6dd4f52ed3e 2013-04-18 22:51:40 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-15db5367a2538193eaf49f02ce6520f4123b14fb 2013-04-19 05:41:50 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-16074b2701ca4a6386c3274b16e2642e27af3b2f 2013-04-19 00:08:38 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-1a8b132fdf5e97402f545fa9bb5d39007665b3cb 2013-04-18 23:08:34 ....A 102927 Virusshare.00056/Trojan.BAT.Qhost.abk-1c7bde555aebe4bb4d7fb34e33ea7693b9ebaadf 2013-04-18 23:04:46 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-2117eb6f9a08c4eddc22e90b4df11c95635fa653 2013-04-19 06:00:32 ....A 154429 Virusshare.00056/Trojan.BAT.Qhost.abk-25fa4d3405f4328b21a8e5aa6bfab3b26b907a5c 2013-04-19 02:58:10 ....A 102933 Virusshare.00056/Trojan.BAT.Qhost.abk-2f8c679ab794b8925c270248e728eb987c671c8d 2013-04-18 23:19:26 ....A 102927 Virusshare.00056/Trojan.BAT.Qhost.abk-343c6ea022fd554d3e5d17358e92f96ef39af09d 2013-04-19 00:58:08 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-34c86e91bbbeb592e492590c9e7784eaf72a6b75 2013-04-19 00:06:08 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-3517a87bb366872c58ec738c63a7d165158a6069 2013-04-19 04:33:20 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-35aaba51ef3fc5ebfb364f44e13899ba84832f9f 2013-04-19 04:30:14 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-363981c119d28bf547105bc8e41b6eb8cb7b4a91 2013-04-18 23:47:08 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-3b65312ce7ddddc8c480da2045f2cf265d0eff75 2013-04-18 23:56:00 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-3efa55180655180047712c683a5dabe1d6e5bd33 2013-04-18 23:23:44 ....A 102933 Virusshare.00056/Trojan.BAT.Qhost.abk-443963ef127917b3f7c7c491eefc725fa4d94e28 2013-04-19 05:25:26 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-496990df354dc7fa809fe9e6868d4ab10b515789 2013-04-18 23:39:10 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-4b49ac601b523f691b66ae278fb365297b22de61 2013-04-19 06:25:56 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-4e7ffb51d8a7447c1a5cba31cc030e81050c064b 2013-04-19 06:26:20 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-518754a8d6a3d079946f746091aa9e92e958cbcd 2013-04-18 23:02:00 ....A 102927 Virusshare.00056/Trojan.BAT.Qhost.abk-52dce7a2f20a8f7d68b73b57d87cfa931920dd32 2013-04-18 23:11:12 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-53bd715bdfba017f4c03a1de6c361439123f0b6a 2013-04-18 23:52:14 ....A 102935 Virusshare.00056/Trojan.BAT.Qhost.abk-54d9e48bffc648bab7b088c1949799d53a7e1d49 2013-04-18 22:58:12 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-5676e3d8a22fa6efd6a978a7bf8194ba1a2f1b2b 2013-04-18 23:09:30 ....A 102981 Virusshare.00056/Trojan.BAT.Qhost.abk-58fab96d4a8a74377f48993eb40067b44e89342d 2013-04-18 23:01:48 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-5907f24badf9dc61a79d389acec4798816d2ce09 2013-04-19 04:52:54 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-5c514bf36ad5fc777ba0dd9a5a95188e43bcc04c 2013-04-19 06:12:22 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-60e167f195db8f24c0c1c57e558431967aef4be6 2013-04-19 00:00:50 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-60eb40cbdab53c95d5a946142866345603ad72dd 2013-04-18 22:51:10 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-64c3fd937b866ad3f477cba9672deb23e70ca646 2013-04-18 23:43:18 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-69afe7fd728ca774e9090d61e51ae42a8d1f58ae 2013-04-18 23:25:34 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-6ba8da2084179b8d0b8a897a9154d94f46c5c6ff 2013-04-19 03:56:18 ....A 154443 Virusshare.00056/Trojan.BAT.Qhost.abk-6d9f709af7cd5aa9d107067780821de7c66d0b4e 2013-04-18 23:23:14 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-6fa75e4309bf80123ac4a14193f4eedb0f898360 2013-04-19 05:13:06 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-711ce97d51e05095ba34b1d0e0fd6f9668e1c347 2013-04-19 05:28:46 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-72fcbcc453c2154bfd3b49ea3f7911ad8093b01b 2013-04-19 05:20:38 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-732190dc70e76f19a923f027488e839ee8538d8d 2013-04-19 04:27:40 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-765cf163ad32e3ab45ca620daf03c13882d55e0a 2013-04-19 03:08:54 ....A 102929 Virusshare.00056/Trojan.BAT.Qhost.abk-76ac522ce670e5865fe47dcae3aa3256a40aa415 2013-04-18 23:48:04 ....A 102929 Virusshare.00056/Trojan.BAT.Qhost.abk-78d77025d8d2811cbaddf7bc507d36f372f8dcc7 2013-04-19 04:43:12 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-7de836118a536d09c1c26737297421eb44503113 2013-04-19 04:11:10 ....A 102927 Virusshare.00056/Trojan.BAT.Qhost.abk-85f44d9147a6c07eae110c39292ef9d79f40486e 2013-04-18 23:18:36 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-89aa3f2de0958c07a00edb44d6670a8ffb9f4300 2013-04-19 04:32:30 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-8bc6c1e83f8e37384a6b7e5d1354eedb05316b56 2013-04-19 04:59:48 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-8d189c9ebb2cc5f79fdea6c68ac380f8a7d75ccd 2013-04-19 05:52:18 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-8d460e34694ac3d795ed86e5e2c2d82d6874adb7 2013-04-19 06:09:46 ....A 102935 Virusshare.00056/Trojan.BAT.Qhost.abk-8ea5d79e858ab484b8e9684511867f8c8c80ee80 2013-04-18 23:06:06 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-8f0c2c389fe8f5a9dbba2e2b24f0698717f64e1e 2013-04-18 23:39:00 ....A 102929 Virusshare.00056/Trojan.BAT.Qhost.abk-9151ed59ca12593e785b38fcde537708f981522e 2013-04-18 23:13:16 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-91cdae931826afd645214f7af759ea6497aa3fe8 2013-04-19 04:06:02 ....A 102935 Virusshare.00056/Trojan.BAT.Qhost.abk-95a3880655ab3c3d2eb8ee9b96a38dab4408a6ba 2013-04-19 04:58:00 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-9d94b7f01ecf280000ad47a7037c475021a31f76 2013-04-18 23:41:50 ....A 102935 Virusshare.00056/Trojan.BAT.Qhost.abk-a0b9e782d40ce2c9a86c60a36213bc4e46756d33 2013-04-19 05:30:50 ....A 102935 Virusshare.00056/Trojan.BAT.Qhost.abk-a2f126c91469062a7d97df47b9bdf4906d1217e8 2013-04-18 23:55:38 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-a500cc2f24a4b581bd3a8f31092d9d4dc0b49639 2013-04-19 05:24:46 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-a58551c3ded5f69d0530d82ae634bba9e0cddd9a 2013-04-19 04:52:14 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-a83f0aa8b9403196412cdf01dd57f6eb42179d11 2013-04-19 03:48:48 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-a89c102fbf7736193633d33e364694ba60eadcd9 2013-04-19 05:27:58 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-b4a526e8a934bdd06e5cbb8074523ee86150421a 2013-04-18 22:50:26 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-b50f11897953e2bb59d418eef738b05ea6723658 2013-04-18 23:45:52 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-b76a88b272b57f4cda5e50472d4648f22bc39ce3 2013-04-18 22:59:06 ....A 102890 Virusshare.00056/Trojan.BAT.Qhost.abk-b92447f27c5dccabdd6e0fc4e32a1fbac8aec739 2013-04-18 23:45:12 ....A 102927 Virusshare.00056/Trojan.BAT.Qhost.abk-bbd2c78b4b96e233fe323c30a566f8f46c1b1c56 2013-04-19 06:04:08 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-bcfec70dc29ce69d997da82eba75df22bc38a9fb 2013-04-18 23:20:14 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-be62a8b7fd82f28f4b50ba7fd075699fb4342c2d 2013-04-18 23:29:20 ....A 154455 Virusshare.00056/Trojan.BAT.Qhost.abk-bf5a4bbbecf4d0818e53318b8652cd5c7fa99878 2013-04-19 05:19:22 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-c41df9c85780728ec8cf56bf466dfb054f882aaf 2013-04-18 23:31:08 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-c50e9bed4f82542b398b635390871bcac6c8ab47 2013-04-19 02:58:30 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-c6821461d0c6ff90157559c995cfe7177f00b2ea 2013-04-18 22:55:42 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-c892ff5a263991cdb4a96a4787ef019f1a23091f 2013-04-19 00:14:20 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-caeeeea080e3adbba65b3060c1b578723661af0b 2013-04-18 23:21:26 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-cc571cf8d765d53400ebaae39f1bb5944a3237b6 2013-04-18 23:01:48 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-d0cdfbcdd29e4710268c3973b2f6c4736e1c858f 2013-04-19 02:59:18 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-db38755981a2c417519266d1dab411ba25d6acd3 2013-04-18 23:25:06 ....A 102933 Virusshare.00056/Trojan.BAT.Qhost.abk-e3ae11c602953efa0175af688188dfa1d001ead8 2013-04-18 23:20:42 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-e463af83254eb46dd26ac6d03a8403d7e61b2446 2013-04-19 05:25:48 ....A 102927 Virusshare.00056/Trojan.BAT.Qhost.abk-e4c509741a925a1b39ce31cc255273d69e99d41d 2013-04-19 03:19:02 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-e559d6bbec508f11f8fb8c2220acddc78b442883 2013-04-19 04:33:16 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-e6bf4f35ce4f340a25b327f571c3592ce2b26d3f 2013-04-19 03:13:46 ....A 154447 Virusshare.00056/Trojan.BAT.Qhost.abk-e765d293d193f0adddf9e584fc0802b3f6ae8901 2013-04-19 05:34:24 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-e877ff5a460dd0748694abcd7fed32f929f48f56 2013-04-19 06:11:06 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-ec4770d2d45f00d49b8805dc9b767d1af5fdb554 2013-04-19 06:00:46 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-ec7ce75dba54c7da68fe32eb323d1be4aa452ca0 2013-04-18 23:08:22 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-edce9b2a94730015b7cf403b6d1f55aa82c583aa 2013-04-18 23:21:56 ....A 102933 Virusshare.00056/Trojan.BAT.Qhost.abk-edcfa98823a6b479ddc28db20ce4c5227446b473 2013-04-19 06:18:00 ....A 102929 Virusshare.00056/Trojan.BAT.Qhost.abk-f113dadbcc53f69e57773ce17b15502fdbae44ff 2013-04-18 23:14:32 ....A 102879 Virusshare.00056/Trojan.BAT.Qhost.abk-f3e7237630edde07e4cf31d59aba30bfcb2d32af 2013-04-19 00:05:58 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-f8999cefe259987554ac026278ac13e86a5680b1 2013-04-19 05:07:22 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-f95052064f8a60ebbbe779f4e34f73ce21561d48 2013-04-19 06:12:16 ....A 102873 Virusshare.00056/Trojan.BAT.Qhost.abk-fbd3a21754e44a540e51bb098bdbc287e50a083a 2013-04-18 23:37:44 ....A 102875 Virusshare.00056/Trojan.BAT.Qhost.abk-fc4b6f98ad15a90a74c673efadb7e2ab6e36cc26 2013-04-18 23:04:24 ....A 102881 Virusshare.00056/Trojan.BAT.Qhost.abk-ff02471cfce98cab9ef6008e9f5dae595192a40c 2013-04-18 23:11:58 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-0502a64928049b8a27a3b08faae935870f1c4c9f 2013-04-18 23:17:52 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-050cf9c2c7654aaad0bfc6ba20eb8609031fc895 2013-04-19 04:00:28 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-05c378c67e6f4d1f1746320f4aa248f4ae8b95b5 2013-04-18 23:24:50 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-0768695d77373747308872c3ddb5b4a0347769e8 2013-04-18 23:54:44 ....A 153285 Virusshare.00056/Trojan.BAT.Qhost.abm-11fb6429e49c667d18630e95f2e5660a525c4892 2013-04-18 23:47:10 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-1333a38ffc30c382946ebf5a926ac26c0d49f33c 2013-04-18 22:56:16 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-13f46dfee15eefd61eb0c40b5305b9e721235e8e 2013-04-19 05:47:14 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-155d6c99d323dead7e7e70e693303ddc9d0c01ed 2013-04-19 00:05:12 ....A 153287 Virusshare.00056/Trojan.BAT.Qhost.abm-16ce69172ffdef6dc2510522e49043177ef0ade0 2013-04-19 04:32:50 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-2256a5b24f3ae462ed81f1e0c2b1276a2d781204 2013-04-19 06:20:06 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-2449ee12e59193eb1ac601f2f3ed1a0193376108 2013-04-18 23:15:38 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-2598f66b8f2a70d3dbb8b84b6674a46ab0afe198 2013-04-18 23:49:08 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-2cc24504cd31bda55763f591bf0148986d5f7651 2013-04-18 22:59:28 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-2ec444964f7803b053ad825998a79724e94a09d1 2013-04-18 23:35:28 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-2f5ffb06e772ab5ba80ae7a4e3f89ecf4ce47d78 2013-04-18 23:58:20 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-35c8d76fe40468fc9c09c564c9a0ec929ddf2d78 2013-04-19 04:13:46 ....A 153299 Virusshare.00056/Trojan.BAT.Qhost.abm-369f9f29d5c79e76d6a311883b5bab59b8e81906 2013-04-18 23:42:20 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-3ea4dbb6ba4ffb06cdb6ccba619408277f0a14cc 2013-04-19 04:22:42 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-41e5d1119704a8d590485da28704cd35281a4831 2013-04-19 05:52:54 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-42bc6409607cd2f2865837b1cc6ecabd7a219407 2013-04-19 00:14:38 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-43af51ed198a9124251905a5b3a067eb980a8f33 2013-04-19 06:01:16 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-44a6cd1a1eefde59cd25551cd716a7ca0e8ea0c4 2013-04-19 05:43:32 ....A 101661 Virusshare.00056/Trojan.BAT.Qhost.abm-4524d1ad949a3d8f76bb9fc975d7f45703e12a0f 2013-04-19 04:53:10 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-453b9114c15f81239b2e412bd020be1df1f9b494 2013-04-18 22:59:12 ....A 153287 Virusshare.00056/Trojan.BAT.Qhost.abm-46d8997ab77893fbd7c27a634e92a2588bb5bd4a 2013-04-18 23:39:30 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-46ff472742084fd105e5c9bd0ee391268128c4d0 2013-04-18 23:36:18 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-488067ba3853a4e73477468efb387f40d99b7d48 2013-04-19 05:22:52 ....A 153285 Virusshare.00056/Trojan.BAT.Qhost.abm-491ea0b40eed8889ff68c745a7bcc7dbae3c7974 2013-04-19 02:56:56 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-4ca5137d3c1c302bfc0fa6e8af2ca66afbeb1e77 2013-04-18 23:09:34 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-4de39d63314bc35e08514c2687e94a6fdf734c70 2013-04-18 23:55:48 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-50a847a85acce5a39217cb649e729f973ca699aa 2013-04-19 04:10:14 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-54ecdb0a29ebe40a75d5d63e64dd1b1ddbd636cd 2013-04-18 23:56:12 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-553c563547f567645290eb24aa66369b229db3c4 2013-04-19 06:14:40 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-555363a4d67dd00b2572d7971aff23735fafcd64 2013-04-19 03:19:50 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-579645299670840d914a9a6c16e1f76c3803afea 2013-04-18 23:35:44 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-5f5362ebe96f0167658fb169272fc12665aaa553 2013-04-19 00:06:34 ....A 102960 Virusshare.00056/Trojan.BAT.Qhost.abm-605829ea5aac9970d68052a0ddba6271998f3bbb 2013-04-18 23:24:50 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-62735749b1088a8f0675387b53fdd17d7a35f2bf 2013-04-18 22:50:50 ....A 153279 Virusshare.00056/Trojan.BAT.Qhost.abm-65dc1c089f44a34ba6e21c9bbdf2f70454f3a0fb 2013-04-18 23:52:30 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-669869c5189ee5479db376a23abca8552f35ebc6 2013-04-19 05:26:22 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-6cb04dd1b2c6fbb017a30ac324475c4b6f9c075f 2013-04-19 01:10:40 ....A 102960 Virusshare.00056/Trojan.BAT.Qhost.abm-6e469eab1635fa12911f65e8bff00c014bbfdc61 2013-04-18 23:46:00 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-6fc47c6d582f6080fc5db16a03e3a801e4541341 2013-04-18 23:32:40 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-71b3b14c14183a77fdae7865db17be072ea940f1 2013-04-19 05:15:24 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-720ab25729ba74aac0f227fa4ccdec50e3babde0 2013-04-19 04:44:02 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-7da27e9753849f2f4a8ded678f779a0b0bf0000a 2013-04-19 05:14:54 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-81b1ef5062ff35975fc0177a81fd1b6ef48dc53e 2013-04-19 00:05:02 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-8a91be7fa1048558bba7d849d841131948db244c 2013-04-18 23:23:00 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-8d6cd60ef716abd288722b19e1d5b9e59441aab7 2013-04-19 04:29:02 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-905953b74efce00ac0fa5e567b9338f4e29fea9a 2013-04-19 06:17:12 ....A 153325 Virusshare.00056/Trojan.BAT.Qhost.abm-94f043a5fdd0f0225b983e3f7d0e9d1c5f332018 2013-04-19 05:55:24 ....A 153297 Virusshare.00056/Trojan.BAT.Qhost.abm-963d652ad6aec018df6fe8f2f80c1e33350d7fa3 2013-04-19 05:24:28 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-98b81b07df4d67b05a4965ce1bdc2c90dab6a14c 2013-04-18 23:42:58 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-99dc40a5295fc6068a256a550d59a5d5ee8de508 2013-04-19 05:21:48 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-9be2accae2129e6c7d5cdd13da840ca2ba0fd981 2013-04-19 06:25:50 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-a2e53f29711ce22df14a73139614d58046dd6124 2013-04-19 04:12:32 ....A 101723 Virusshare.00056/Trojan.BAT.Qhost.abm-a3d639b6eb99a97445de501a33676e47894c81ed 2013-04-18 23:47:14 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-aa9990f49fade8585aa357e2a673f1054e5cc42b 2013-04-19 06:16:32 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-acdb2b2701d36b6c2b5038174c2e1f3bce111da2 2013-04-19 05:24:28 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-ad09f7bec83713c74ec06e1a82c9777a71c4a1ab 2013-04-19 06:00:56 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-ad80c686134559192041a2e82f1f4d947987f8f8 2013-04-18 23:41:20 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-adcb9fc17c793a176b34c95cbf0e553b58289699 2013-04-19 03:46:50 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-af0004393e99668a5cac3b2273c418862722b7e3 2013-04-18 23:29:12 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-b253121c97a353c9a51c3c05e8876fa0aacab5ca 2013-04-19 05:47:32 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-b44d025bfffaa96b1721dd5f7e894760e66f0aa7 2013-04-19 04:12:54 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-b6011dd03d2e650a3d5b81e6a90fe70f2d4a219e 2013-04-18 23:21:06 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-b7e171e0fe47978d9965b0fb95f22213e8253cee 2013-04-19 05:18:02 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-b87f0c98ac705fb1ccdaf95ea2312ae72e5a37b6 2013-04-19 05:47:46 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-ba1621394712a02c275c17b87a4c89c6e2eb252a 2013-04-19 05:46:48 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-baf754615fc4c67bf3588727a5386c72f43c16a5 2013-04-19 04:19:18 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-bd62e9c172d60f90aabee25e9552bd787ce420c0 2013-04-18 23:46:20 ....A 153297 Virusshare.00056/Trojan.BAT.Qhost.abm-c6a72d586fa68adcf3f138ac2019c11234656f1a 2013-04-18 22:54:16 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-cc5dfffee0c408db2733ef3d5aa882b840e98390 2013-04-19 06:10:18 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-cc79233648c2449afc1bfca422838b2010963555 2013-04-19 05:25:38 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-cdb7175b179283a323f59456b607ab6ca0aa5a0e 2013-04-19 05:14:02 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-d71fda196cf2b669d31d1a90507e83aa415ea10a 2013-04-19 03:18:44 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-d974a85802afac5db7c44b7ec09ca2ebc3e91799 2013-04-18 23:24:10 ....A 101603 Virusshare.00056/Trojan.BAT.Qhost.abm-df08eda42052be33d645bb2b2346f34f56335c64 2013-04-19 04:36:20 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-e08d52db9d6cc3b82b4cc8ed590847fd3bab234e 2013-04-18 22:50:34 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-e2272b5c1083e16da311fb4c1ed46d203b6cc3a5 2013-04-18 23:37:04 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-e9a615c3b21f8e0736346076c6e20a7b7a6bad95 2013-04-18 23:46:24 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-ec9e3c7c75baec6aa2d957b05f7e5f3330621bf0 2013-04-18 23:06:34 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-f46fa9c7385353842681ddb6b5e96acf565bb25e 2013-04-19 00:00:54 ....A 101620 Virusshare.00056/Trojan.BAT.Qhost.abm-f635fe9b70113740434fe4e1d056cd491cd1129f 2013-04-19 06:03:16 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-f8a7233cec52e3b6f802fc9243387c796e55b73c 2013-04-19 04:44:16 ....A 153265 Virusshare.00056/Trojan.BAT.Qhost.abm-f953a6329cfa1d7fd7b38dcd3d1b8322fe5ca1ab 2013-04-18 23:01:50 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-f9e9ee7082059d5fb486463384f0e9bc50b6eadf 2013-04-19 04:06:20 ....A 288089 Virusshare.00056/Trojan.BAT.Qhost.abm-fae493c8e2072df200c3131714268d60a8d4400d 2013-04-18 23:04:46 ....A 101624 Virusshare.00056/Trojan.BAT.Qhost.abm-fdd9cb5a7cab0f9c0e49a6ec35383ef7deb2bca4 2013-04-18 23:45:34 ....A 101618 Virusshare.00056/Trojan.BAT.Qhost.abm-ff395aae631fab372f596ffe74bd5e18203fd728 2013-04-18 23:14:58 ....A 101626 Virusshare.00056/Trojan.BAT.Qhost.abm-ffaed4f085ea6110e85f0c5e914247d86b8079bd 2013-04-19 08:32:04 ....A 84606 Virusshare.00056/Trojan.BAT.Qhost.al-d80cff58c9b7807025ee9db9476eeb42172c60d7 2013-04-19 06:48:04 ....A 40960 Virusshare.00056/Trojan.BAT.Qhost.cg-75b5bd331154f61a09e85419190d1bad0d7d9be8 2013-04-19 02:13:16 ....A 23040 Virusshare.00056/Trojan.BAT.Qhost.dt-fc9052f1d6e5c7472021f9f0d106ed095913ef17 2013-04-19 07:51:40 ....A 502 Virusshare.00056/Trojan.BAT.Qhost.gh-ff0e692d04099e36f00640b0bd3b2ec08e27a325 2013-04-18 22:50:52 ....A 219 Virusshare.00056/Trojan.BAT.Qhost.gw-a8005e5eecec08c7a4873a134d1c079d53da3d77 2013-04-18 22:58:16 ....A 162304 Virusshare.00056/Trojan.BAT.Qhost.hn-346c6011e26c982e531e66bce2c2b50c9c1dcee9 2013-04-19 08:00:22 ....A 25088 Virusshare.00056/Trojan.BAT.Qhost.hn-632cc2dbf2fda2b066a8fc7da9812d3826948752 2013-04-18 23:32:30 ....A 26624 Virusshare.00056/Trojan.BAT.Qhost.kg-cd0073b0947cbdfacdc60c50eb87cdffc530cb6c 2013-04-18 23:51:58 ....A 411582 Virusshare.00056/Trojan.BAT.Qhost.py-cb0b2f05b645f99492fcd11eed9ba239c0e28687 2013-04-18 22:51:56 ....A 352567 Virusshare.00056/Trojan.BAT.Qhost.py-f6d43a2492d696762e7a0708ff2e733980102011 2013-04-19 01:11:36 ....A 133520 Virusshare.00056/Trojan.BAT.Qhost.sg-b612d3c5c0ff339c06f8817da414375d807daacf 2013-04-18 23:53:10 ....A 102903 Virusshare.00056/Trojan.BAT.Qhost.sy-23428c21337c8871a3f85ceb1ec3c6e6b5df4795 2013-04-19 01:19:44 ....A 103125 Virusshare.00056/Trojan.BAT.Qhost.sz-020c79f0fdbdf21b56f84de5eef0f5f41871f0c3 2013-04-18 23:44:26 ....A 154699 Virusshare.00056/Trojan.BAT.Qhost.sz-06326c18a19d8693ccd8716ff24697f2ceb351a9 2013-04-18 23:21:30 ....A 154878 Virusshare.00056/Trojan.BAT.Qhost.sz-0ba97e146149238a3aa04f7fb8c6e4f1b34aeee3 2013-04-18 23:23:30 ....A 154878 Virusshare.00056/Trojan.BAT.Qhost.sz-1587ea108a24023e9a40493e67bb214418da5ae0 2013-04-18 23:22:16 ....A 154835 Virusshare.00056/Trojan.BAT.Qhost.sz-1e28a269ba5a2ba86721523802c9f930a3aff0ac 2013-04-19 08:09:52 ....A 173998 Virusshare.00056/Trojan.BAT.Qhost.sz-8af91d89ab59bd6bcf8c5f6beb430573c7d9f8cd 2013-04-19 08:32:58 ....A 178978 Virusshare.00056/Trojan.BAT.Qhost.sz-f24574aa7e7c62386df3c573afe77e3a121051a7 2013-04-19 00:31:58 ....A 121747 Virusshare.00056/Trojan.BAT.Qhost.uc-149b90892f7cd457354e6d12110a50a747f9c96a 2013-04-18 23:12:28 ....A 121741 Virusshare.00056/Trojan.BAT.Qhost.uc-1836be46879142f5ad83b850bc17ba226f35c7b7 2013-04-18 23:52:34 ....A 121741 Virusshare.00056/Trojan.BAT.Qhost.uc-3843f62d39122a737dc700217a17681e2f472174 2013-04-18 23:38:34 ....A 121749 Virusshare.00056/Trojan.BAT.Qhost.uc-61c438bf7f36bf3d132e29788b9ee5001a693f32 2013-04-18 23:56:44 ....A 121743 Virusshare.00056/Trojan.BAT.Qhost.uc-df7b585ab75eee987f7389a94dd6421755b7bd70 2013-04-18 23:40:00 ....A 121741 Virusshare.00056/Trojan.BAT.Qhost.uc-e92f0ee88a81e42c3e0c1d19b326f2eaaa5847b8 2013-04-18 23:24:22 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-0642a28667eae3c5d2ef7c6849fe048a463a6a8f 2013-04-19 02:56:44 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-094235c5a76720c1656ead6480e4989d197b2637 2013-04-19 05:20:46 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-0a01e6588817fcab49e63fe00249c1a261740229 2013-04-18 23:20:08 ....A 101497 Virusshare.00056/Trojan.BAT.Qhost.uu-0c2d84b78151407fbe993f988a504fcb7dfe58d8 2013-04-18 23:41:00 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-0e30967c88c05a2b8717f8a1be7c77e372c1ebd4 2013-04-19 04:05:08 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-0f5e16c7ab611d56ec69e05ac09e7e91aa519ba1 2013-04-19 06:07:38 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-123aaf2077ef52953dcf8a12d82219cfa450ea0a 2013-04-19 00:02:04 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-123bc696fce10794fa17ded252636f0a755dd7c6 2013-04-18 22:51:08 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-126c15c36619665f8b5d41c6d43c7cf562db446d 2013-04-19 05:10:34 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-134ff12de3bf6e35b2afc8ece3a37843469b76dd 2013-04-19 01:44:18 ....A 101433 Virusshare.00056/Trojan.BAT.Qhost.uu-138b51c663b2bb8c7d0a4e53bcce0cdb145872e8 2013-04-18 23:59:36 ....A 101495 Virusshare.00056/Trojan.BAT.Qhost.uu-182356b31f0fb54c8b11a3ec93bd95877b8f43b4 2013-04-18 23:30:34 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-198aacc42f28af96d87a8470407727c5f95476e5 2013-04-18 22:51:04 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-1a258bcfa49549e4cb4443403de5ffd3cd6aaf45 2013-04-19 06:09:22 ....A 152797 Virusshare.00056/Trojan.BAT.Qhost.uu-1a981b119101f9cc7212cd381b701ac32bce49bb 2013-04-18 23:42:38 ....A 101491 Virusshare.00056/Trojan.BAT.Qhost.uu-1b9f45db98e1a20e8685a72b5943c3be40b5625d 2013-04-18 23:00:06 ....A 152773 Virusshare.00056/Trojan.BAT.Qhost.uu-1f6926429b4b9ae688fee5d60798a65cba835c55 2013-04-18 23:23:14 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-1fc3355533911721301f7cb57c482c53e8f15ccb 2013-04-19 00:04:28 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-207ec66b43338021b2fe808b8c6ca9f3abe42b93 2013-04-18 23:24:24 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-222f79f83e8a53f72f7d323d6cfd82af303ecc38 2013-04-19 05:47:22 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-233d2beb3d93801f336b9ac3b19fa053ddeb4f64 2013-04-19 00:02:12 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-25f839fe20eaa343659689092cdaf4d36a24c715 2013-04-19 06:06:30 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-263ff6717f1fc04960e4ba65c3d75fdfd2edd942 2013-04-19 05:15:36 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-2776e8c67f2818729ac26e7d901936b50825f674 2013-04-18 23:22:14 ....A 152819 Virusshare.00056/Trojan.BAT.Qhost.uu-2a0a69df55dd18ec3831a501cba60c027e960b33 2013-04-19 04:35:24 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-2a3a82a3dedfea0f40b414b681014f952989930d 2013-04-18 23:44:14 ....A 101420 Virusshare.00056/Trojan.BAT.Qhost.uu-2b9bcd33483b74153ed8024a1b6730b10974c99a 2013-04-19 05:03:26 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-2c3a1c68684c4e0f2b5a79ff44224f19bf1e5b83 2013-04-18 23:42:44 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-2d50033c12d22ccaeb299daa33d9b92d0233d159 2013-04-18 23:39:48 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-2de958d0d9840b01189c12b93c21dd33d5a89273 2013-04-19 04:28:54 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-2e0730671fb1f5de39cf87d0da05a49f1732d1fd 2013-04-18 23:20:26 ....A 101435 Virusshare.00056/Trojan.BAT.Qhost.uu-310368d4a3db8eae742df5d354ba67e655de997a 2013-04-19 05:39:38 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-3127c1edd68164df9841c47decae95692e56f0f9 2013-04-18 22:51:48 ....A 101637 Virusshare.00056/Trojan.BAT.Qhost.uu-3199fe03ffcd94552b0cac5d56e2764a5ca574ae 2013-04-19 06:18:36 ....A 152755 Virusshare.00056/Trojan.BAT.Qhost.uu-32b87b0750270a403b38b6b96aad438960ee7aa5 2013-04-18 23:21:32 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.uu-344a97636f3a726ff924f2ef27b690700dd02a95 2013-04-19 02:59:04 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-346272bf1f7a23d64fdf86daba8d1116744c2b99 2013-04-18 23:05:50 ....A 101427 Virusshare.00056/Trojan.BAT.Qhost.uu-365f7b24dc249bb8bc68d1b7ebfd311826c78ecc 2013-04-18 22:53:32 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-3c3eb6284935c1594e15b58285a9b709938b4656 2013-04-19 05:36:28 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-3c5013a7cc5816ecf988b04490cfef3406f225b5 2013-04-19 05:58:24 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-3cbe44f249aacf4d0a2acc93210a6e4c4eb04327 2013-04-19 04:06:18 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-3cd22cb41481053b51311c50bc1b0ddf0ee9a7fb 2013-04-19 04:58:14 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-3de1c94780105f14cbdb19da976a4ed9c1ac57e3 2013-04-18 23:53:40 ....A 101497 Virusshare.00056/Trojan.BAT.Qhost.uu-3f36dd4ed068e42ee7a9e84b0719fa4989b86eeb 2013-04-18 23:51:38 ....A 152751 Virusshare.00056/Trojan.BAT.Qhost.uu-4034f4c858c880e3816fc4ba9dbf9f024680bd88 2013-04-19 00:00:40 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-40b70e3445cbe617a7abbe69a4638748d9346b5f 2013-04-18 23:39:10 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-40c52cc8318e38e527eaba9326ecca8aa1cda819 2013-04-19 05:25:36 ....A 101435 Virusshare.00056/Trojan.BAT.Qhost.uu-415f05c2bf976db724d2e4e1bf89e2598cc41093 2013-04-18 23:55:04 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-42bcd174c4bff7b93c57c5f796fcdd7694ed77ba 2013-04-19 06:00:20 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-42e630dfe0d8a030a172bbd81540007d45364fe0 2013-04-18 23:15:32 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-453c5d704873fc2fa5faf7b8282ab3f87b67cec0 2013-04-19 04:41:06 ....A 101435 Virusshare.00056/Trojan.BAT.Qhost.uu-45bc5949385314c96a2afd38078ae2108c567139 2013-04-18 23:11:12 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-45ce1bd15d0269649ab105954500646b34240a23 2013-04-19 05:34:18 ....A 101401 Virusshare.00056/Trojan.BAT.Qhost.uu-481391d4978243232a68c5a30bb417f888d3affb 2013-04-19 06:21:08 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-4d1c03f7b864f1781650a9549402104c034dc23e 2013-04-19 03:59:50 ....A 101612 Virusshare.00056/Trojan.BAT.Qhost.uu-4f290934af082d0ef1da66508b75eb09f3ef2c65 2013-04-19 04:12:36 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-4f2c1bb17cc522012ee856bb0afa577f93929067 2013-04-18 23:36:02 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-4f69c83b2ca0334718822b44c907f2b3e8214d68 2013-04-19 05:29:02 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-50a71cc81ec65eb8a3fd14a0633916f887219119 2013-04-19 05:43:04 ....A 152781 Virusshare.00056/Trojan.BAT.Qhost.uu-52607019a9ba4865cb8c98e8471cc317c847758e 2013-04-19 04:27:36 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-55c3c7a83c7488daca804384c5e580375560aff7 2013-04-19 05:58:00 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-55ef66c496ab679d081d86fa9bf3bdf84d9af6d3 2013-04-19 06:23:04 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-56829e31fdc8f20853f0fc88fdbaccaa3ad95910 2013-04-19 02:58:48 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-5773e09d075a86140134cd8a6eb9fb2944963877 2013-04-19 05:08:58 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-5bbd4261ffd010a4ce33b7a88d0c12a5872ff57f 2013-04-19 05:24:48 ....A 101435 Virusshare.00056/Trojan.BAT.Qhost.uu-5bc9672cc2e4635e2318001190cff03c03e6cca3 2013-04-19 04:44:18 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-5d1b9a1cd4e8476b128fad69d55bb1efa3aa29c1 2013-04-19 05:59:02 ....A 101491 Virusshare.00056/Trojan.BAT.Qhost.uu-5d4b8ccd2a694427954f4b072e865cd5785a7491 2013-04-19 00:05:58 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-5dd944eefe7b90ed62db0744b28895e9951ae954 2013-04-19 05:47:38 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-5f22393c61159c24b9e0aff9fc45b1a8ccb34748 2013-04-19 05:58:34 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-610851e99a25783a62fbbe807549abf221e5e5ab 2013-04-19 04:25:40 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-618d19216e3813fc323b8b57a10f662193740cef 2013-04-18 23:29:40 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-61cd148f25f70f01eed10bf1de7c30aa9f37da5f 2013-04-18 23:50:34 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-632471be86846dff5989bda5f8813075caa6227a 2013-04-19 05:23:24 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-63adcd80c29ab18ba64556de42ffca64b10a05f0 2013-04-18 23:39:08 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-6705ea54ab6d7324572f5702e80db6689bc15714 2013-04-19 04:12:26 ....A 101497 Virusshare.00056/Trojan.BAT.Qhost.uu-683bab38830568b8fca6f885eb5c8436b552544b 2013-04-18 23:20:32 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-68998db0514939b44df7ffab4e436eeeb45a9476 2013-04-19 06:10:52 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-6911c962b81976cb44b53ce3c1198266208538f1 2013-04-18 22:59:00 ....A 152759 Virusshare.00056/Trojan.BAT.Qhost.uu-6a362c6af8d0a81abbcb515e706571dc801051d3 2013-04-18 23:29:00 ....A 101427 Virusshare.00056/Trojan.BAT.Qhost.uu-6a41c9d299c86eeb863bc661654664bbec23bfea 2013-04-19 06:18:58 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-6b70885f4199770d46c1814e9d5e0500f5f299cc 2013-04-18 23:06:50 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-6c5fb7167012833f1cc025896dab04990810319b 2013-04-19 05:25:38 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-6c746693fccb454f70b2a9b63c8046e6f9270c31 2013-04-18 23:41:28 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-70281814c2c6ec7502d73f04ea535411549a73fc 2013-04-18 23:23:08 ....A 101454 Virusshare.00056/Trojan.BAT.Qhost.uu-71b959ada8fde794ec41e51d50ae04980ecf3355 2013-04-18 23:20:16 ....A 172347 Virusshare.00056/Trojan.BAT.Qhost.uu-73292836be2100ce3e279271be54c2ddb95a7d98 2013-04-19 05:32:12 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-744a9a0f94673f7709437192fcd9555ffa6cea46 2013-04-19 05:59:42 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-75038eec4fc896306689ec3226a6a4ac780f4ebd 2013-04-19 02:59:30 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-75217be141b5d812bd1f10334627e15c4d0cd7ca 2013-04-18 22:54:56 ....A 101396 Virusshare.00056/Trojan.BAT.Qhost.uu-75bcd6f4b100654b5b276dae59c90efc4171a666 2013-04-19 06:15:50 ....A 101427 Virusshare.00056/Trojan.BAT.Qhost.uu-76eaa7d19b32a53c945ff392e37a291298289631 2013-04-19 03:51:30 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-77730d13510000ada769c545b357e70ebb7aa7a4 2013-04-19 01:49:58 ....A 101433 Virusshare.00056/Trojan.BAT.Qhost.uu-7973f921039fd682bc4a59cff43c5ec2f67bc79c 2013-04-19 06:14:20 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-79815f76baf1a595b816ce4483f8c9a97e935c18 2013-04-18 23:32:14 ....A 101427 Virusshare.00056/Trojan.BAT.Qhost.uu-7a046821b43b3d3f8738210777172b51ed03141a 2013-04-19 05:28:58 ....A 89058 Virusshare.00056/Trojan.BAT.Qhost.uu-7a8a072b16123e8f06dc414578f413c74194d3bc 2013-04-19 00:03:52 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-7a974b7cbc8bcde00d028dfef36e05a4e3721503 2013-04-19 03:03:40 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-7c6f31f5f727246a461be314e77a8fdd99f9838c 2013-04-19 05:08:16 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-80395bc33d3b895db750dce3473b63f87cada76c 2013-04-19 00:04:58 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-82b1b61884fcb71e227dc7b78a387867e0e7a3e0 2013-04-19 06:13:32 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-83149679b3560de49f34702af2b4d0c5e7c4db3d 2013-04-19 00:04:52 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-846c7a7cd15bc4b6fb2e7efdf10ff518d20b8d60 2013-04-19 01:36:30 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.uu-88cf4ce9cec63205bdad1161d43d572d156ff0fa 2013-04-18 22:51:28 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-88db78cb5101e70f0a513021dfce5ad959ce8191 2013-04-18 23:28:18 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-8ac2ecf647c5201a6dc73d6c081a73268f78dac5 2013-04-18 23:25:24 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-8ae69999c21d4204422dfd5ed671d12c763707de 2013-04-19 05:28:06 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-8c3d0c2cf945b31743df72d192efa7ebceee1622 2013-04-19 05:39:56 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-8c633898ef6123cae597fd8d1ad76f8a643db1a5 2013-04-19 06:12:40 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-8cfec81a6b50869b7c5e9278a3a803c2d45ba20a 2013-04-19 00:15:14 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-8d0face0cdc26ba8aa51dc7d517f9860c252fcef 2013-04-19 00:00:04 ....A 101396 Virusshare.00056/Trojan.BAT.Qhost.uu-8d2dc358c9673fa5c0634fbffa604d86a3b8de1a 2013-04-18 23:09:34 ....A 101408 Virusshare.00056/Trojan.BAT.Qhost.uu-8fe9e978ee09f30ece3720f69675ec77872cc2ed 2013-04-19 03:00:26 ....A 152799 Virusshare.00056/Trojan.BAT.Qhost.uu-90b460cbcd009aec56fc896f6a03956e707b29c5 2013-04-18 23:35:18 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-9295a9726432b78347f403b66950292937b7e3c3 2013-04-19 04:10:40 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-932c1e59d1b37faf9c6968d801fb851f9a3f64dc 2013-04-19 06:06:26 ....A 101484 Virusshare.00056/Trojan.BAT.Qhost.uu-93e7bfb462e73c7e2bed19286624fd0cf644c903 2013-04-19 06:13:36 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-942b435d6747b0bbe0ab65ab83f12625839b744e 2013-04-19 05:34:58 ....A 101459 Virusshare.00056/Trojan.BAT.Qhost.uu-945c891f2353b37df1ce3aa391c118a209704ce2 2013-04-19 06:26:58 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-946e4251884de286093613bcb378df66f657700b 2013-04-19 06:10:22 ....A 152763 Virusshare.00056/Trojan.BAT.Qhost.uu-97119fe7926fd8181328962faeb0de4251d5215a 2013-04-19 05:07:42 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-97c71f26f5cd8c473444612de45d64bb6c4e1625 2013-04-19 05:25:06 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-9b6d327a6466ad52176cbd3ca817aae17416afc4 2013-04-19 04:54:34 ....A 152799 Virusshare.00056/Trojan.BAT.Qhost.uu-9b7911c8956e0ce7eb7e8785794096438f7fc730 2013-04-19 06:24:52 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-9c0928a3b24d93c02ca0d33185febce91fb4b6a8 2013-04-19 05:00:56 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-9c5c72ecbabcfd13c5b009314b8343e1e4b62b5e 2013-04-18 23:51:38 ....A 101564 Virusshare.00056/Trojan.BAT.Qhost.uu-9dbf11a77c5bcc08dfc4bd6c23b322ca5901918b 2013-04-19 04:52:54 ....A 101503 Virusshare.00056/Trojan.BAT.Qhost.uu-9e88bb51d3fd87e5b0e7dc3ef7ca8bc15f90f144 2013-04-18 23:12:26 ....A 101396 Virusshare.00056/Trojan.BAT.Qhost.uu-9f1fbe4961de369979adcabcc21a29291d719e46 2013-04-19 06:01:28 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-a41da15c4f78a9f4cfed5ac1e4a508c3a968b432 2013-04-18 23:48:24 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-a46c1d9be90abaa2523729d81d1712ee07ff04cf 2013-04-18 23:28:34 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-a6cc435445b030dd9d0ef7aa2e328b2232358bb4 2013-04-19 03:44:40 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-a8df3dc1027c3107e986782f11a7ec21f1f282ba 2013-04-18 23:01:50 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-add0680be68328b089955449e51f622995104e5a 2013-04-18 23:52:34 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-aef1ea6ec574e434ec4bc568f9c868bd337a5bf0 2013-04-19 05:58:18 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-afdb97d591ce242d5142abcc5432204dd979634d 2013-04-18 22:53:30 ....A 101495 Virusshare.00056/Trojan.BAT.Qhost.uu-b0e3be7a945fcf38a10cb8a54736831ba235ffe4 2013-04-18 23:39:38 ....A 101435 Virusshare.00056/Trojan.BAT.Qhost.uu-b0fbe0377775e2bc6c8d83dc875c8db6fbdfeb63 2013-04-19 06:08:32 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-b49d670c2fde04d971bee06729873daade4f9e4d 2013-04-18 22:49:22 ....A 172386 Virusshare.00056/Trojan.BAT.Qhost.uu-b58bdd1d1a7afeb3ee65604b21d8d3fc1027ea6f 2013-04-19 05:24:58 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-b5a6b2ee5f244daaf338c63225c7dca08712315e 2013-04-18 23:35:54 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-b5f12faa7cd19a0c0162ff6c53fd64c3df444426 2013-04-19 04:57:40 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.uu-b62b0ee7dd9d731aeeb57172048f9e285ea0b791 2013-04-19 00:01:58 ....A 101433 Virusshare.00056/Trojan.BAT.Qhost.uu-b7c20a7a79e786ed5fbf195e58c2d7678120747a 2013-04-19 03:03:50 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-ba1a943e20c01d95ebfcb08260be4219d29a3165 2013-04-19 05:25:38 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-bc1a5cbe1b72b34b3d2276e62ea0a1f089dbef43 2013-04-18 23:26:06 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-be798f52c7ca69448d3c71892f0f469311c284e6 2013-04-18 23:05:38 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-bfdec054c08a2ca98dfc359c2b0d5126b610f25c 2013-04-18 22:52:10 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-c14bdd80cf9a1608fab2b9189b0d300bd134b3ab 2013-04-19 04:29:08 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-c18efb5d9d5638aec87d89d1f8cd678876b4fd61 2013-04-19 00:13:50 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-c21d3d1061bd9c72e35a943dbce8b6b14b1c5a53 2013-04-19 05:51:54 ....A 101495 Virusshare.00056/Trojan.BAT.Qhost.uu-c305e7dce440dfd6be5af059358e42193be4ffc4 2013-04-19 05:48:04 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-c4265c3232d361db6cac275b7ce6f60a1521fca7 2013-04-19 05:23:10 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-c462e9a71e768c80bdeb80b4ca989a6cf7d644e0 2013-04-19 03:14:22 ....A 101429 Virusshare.00056/Trojan.BAT.Qhost.uu-c5dd7808858229f99f6370320d8454d6caba2c3e 2013-04-19 03:18:12 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-c79fe53c98b8dc4642f7893d6aeb4477fa2b485a 2013-04-19 04:51:38 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-c864d1fc047fa861e3ca99517b5f8cf38fabce0e 2013-04-18 23:24:10 ....A 152769 Virusshare.00056/Trojan.BAT.Qhost.uu-c9965c0d83c7daa1a805fb0fc928db8d6449c471 2013-04-19 04:26:24 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-cbc4e2beef32f4e9641975780a39e9fc5a453c2e 2013-04-19 04:00:56 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-cc479d3a01708241bb6c3763e94085f941633fe7 2013-04-18 23:28:00 ....A 101427 Virusshare.00056/Trojan.BAT.Qhost.uu-cf914f79c500156a18cc769c907260268b656bec 2013-04-18 22:58:12 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-d23be259ed176be74fd1b7d38ebe914c0db18b3a 2013-04-18 23:53:24 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-d26da135afef17c78b24eb9c424d2ee917647659 2013-04-19 05:46:18 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-d2f65e120076810c5d60e4d949d6b96f64c44390 2013-04-19 00:14:30 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-d33d1cec63e46264dbc2dae646bc2d658e9c11db 2013-04-19 05:26:28 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-d3dcd6dbbbeaef05df1d5a1ed7b41ea0e1e7860b 2013-04-19 01:49:48 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-d423c73d46a9496858ac9a2ce0e5a985503ae201 2013-04-19 06:01:10 ....A 152777 Virusshare.00056/Trojan.BAT.Qhost.uu-d4a24a249660296f077bdd30f84a0880335cdb05 2013-04-19 06:10:44 ....A 101462 Virusshare.00056/Trojan.BAT.Qhost.uu-d5ca61a7e2ecbf4badf56de46e11532b4ded7d73 2013-04-19 04:09:50 ....A 101485 Virusshare.00056/Trojan.BAT.Qhost.uu-d8ad0a60960cdfeb66410f7ba81a685d1ed7ea48 2013-04-19 06:03:16 ....A 101491 Virusshare.00056/Trojan.BAT.Qhost.uu-d8c0ee3155722b9d06fb4b637a110cc72979d7d1 2013-04-18 23:27:38 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-dd93c6f8c77c9599dd4b2a4beeb618b827770f01 2013-04-18 23:39:58 ....A 101387 Virusshare.00056/Trojan.BAT.Qhost.uu-ddb95d8f486e5f3ec18d5908733e2adbf6301b92 2013-04-19 03:18:14 ....A 101427 Virusshare.00056/Trojan.BAT.Qhost.uu-ddce9beb8d9d8e29903041d72cf8c52b76b8c1c0 2013-04-19 06:01:08 ....A 101547 Virusshare.00056/Trojan.BAT.Qhost.uu-dee2d216413c521b0e795765588f5dad81d5c445 2013-04-18 23:47:24 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-defdcd3cff29e14fe881996e61a8d5677e859a1e 2013-04-18 23:50:40 ....A 101396 Virusshare.00056/Trojan.BAT.Qhost.uu-dfe481b778455386307b41b05982abf4a5db6cc8 2013-04-19 04:49:18 ....A 101427 Virusshare.00056/Trojan.BAT.Qhost.uu-e01c889c5a7363b91654a9b02d8501b5214a9e93 2013-04-18 23:37:44 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-e1235e4eb5fde09c15bf7e7b2008d04a9c5d841a 2013-04-19 05:27:28 ....A 101435 Virusshare.00056/Trojan.BAT.Qhost.uu-e2a8df4d54b95dde4ecc02e0024306065fb65c68 2013-04-19 06:06:58 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-e2c4869a2134cc48af19d08fd95cb75ed6fc47ee 2013-04-19 05:28:24 ....A 152743 Virusshare.00056/Trojan.BAT.Qhost.uu-e2cc7a81e9165597143bb1ba559021e5bbf39e9d 2013-04-19 06:21:06 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-e3575c5c30ab0632972cae3fbd6963765e3a9892 2013-04-18 23:56:14 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-e3dc6815593b0e19350acd2863a7c1cd84d611c9 2013-04-18 23:13:18 ....A 101396 Virusshare.00056/Trojan.BAT.Qhost.uu-e45146d1b4aab6711b2fb84ec3c873fa47b7306b 2013-04-19 05:14:58 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-e4f84a911ec9544fec83ad747c7c04ba04c4031b 2013-04-18 23:29:00 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-e5bbb8222ad1a52e269a8558b0c70707927b999f 2013-04-19 00:01:40 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-e846bc63633630f9be71ddda24d68d7135068da5 2013-04-19 04:32:10 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-e8fb898e9db484d987a3070a3709d0e82958218e 2013-04-19 05:36:58 ....A 101390 Virusshare.00056/Trojan.BAT.Qhost.uu-e94ae6f0786ddc8da7b83371aac4eba83275de30 2013-04-18 23:11:02 ....A 101433 Virusshare.00056/Trojan.BAT.Qhost.uu-e9d9f6c8a4cdfd50753216610edfc0cec9f34c2d 2013-04-19 03:22:52 ....A 101392 Virusshare.00056/Trojan.BAT.Qhost.uu-eaa985e2e3da52cd2c2016f8fc86aadec451fce6 2013-04-18 23:31:04 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-eccf54eb159336408aef8c3d9fa38b650ad89424 2013-04-19 05:28:48 ....A 101497 Virusshare.00056/Trojan.BAT.Qhost.uu-ed7cbda1317b5ae2ab84ca06400b6a51e80a9ee8 2013-04-18 23:38:54 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-edf28aecb901046eb297d0dec0697361cf6a97a5 2013-04-19 04:53:14 ....A 101491 Virusshare.00056/Trojan.BAT.Qhost.uu-ef15711db227e34a6d3c3ff644690eb3dbb5a6c6 2013-04-19 04:06:22 ....A 101479 Virusshare.00056/Trojan.BAT.Qhost.uu-f10ece491ef7de692b56d9c5422f10d12cc042e0 2013-04-19 06:12:46 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-f3baad6457590a865e24388b733b6a72fbe4eb42 2013-04-19 05:32:32 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-f54cebe15c7f7e1c0acc02b2aa1c8c0723c32a3c 2013-04-19 06:21:22 ....A 101418 Virusshare.00056/Trojan.BAT.Qhost.uu-f5ba9e15caf66b74f21aef112bad001ec5891fac 2013-04-19 05:49:14 ....A 101389 Virusshare.00056/Trojan.BAT.Qhost.uu-f632e9eaa35aa60c0ce1a72a2228103980e3edac 2013-04-19 04:11:16 ....A 152777 Virusshare.00056/Trojan.BAT.Qhost.uu-f796497d9efe1bcbf8e775e0a0341805e8ec73aa 2013-04-18 23:55:30 ....A 101396 Virusshare.00056/Trojan.BAT.Qhost.uu-f9988293af142789a6b4309a05af2b8e476419f9 2013-04-18 23:17:26 ....A 101435 Virusshare.00056/Trojan.BAT.Qhost.uu-fa9d36158b625305511fe256828c66ac371900d7 2013-04-19 04:27:56 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.uu-fbaba4f758c067a642e27ee604bae0c8ab7bf52b 2013-04-19 06:27:12 ....A 101398 Virusshare.00056/Trojan.BAT.Qhost.uu-fe161a4fc5f03cbee2664ed7ef2878f8c938b415 2013-04-18 22:58:28 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.uu-fed51a2e91f95ce501c4ae20b95cd668ead74f5a 2013-04-19 05:21:06 ....A 152779 Virusshare.00056/Trojan.BAT.Qhost.uu-ff7d0aadaa2761550e526c98b26b68f8dc367f34 2013-04-19 05:49:34 ....A 101449 Virusshare.00056/Trojan.BAT.Qhost.vs-00985469502bb16b72b6031e4c2e5deb88f94270 2013-04-19 05:35:04 ....A 153058 Virusshare.00056/Trojan.BAT.Qhost.vs-01ab8ed345269933adcbd6975f6b2b029e04b590 2013-04-19 06:11:00 ....A 153038 Virusshare.00056/Trojan.BAT.Qhost.vs-01e0b06c392b5db7b427d62e090d40c2e48f66f7 2013-04-19 06:14:42 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-036737a3cbe84109bab6fb9fbbace7342305f00b 2013-04-19 04:53:00 ....A 101455 Virusshare.00056/Trojan.BAT.Qhost.vs-036cf6a664cd96ce36acd242c5b50ebb1100f706 2013-04-18 23:55:02 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-0763b64fad3231376afbd41124c035c52f7952db 2013-04-19 05:43:58 ....A 101430 Virusshare.00056/Trojan.BAT.Qhost.vs-08104e74f163a21262857fbd9cdbf5739b1bf877 2013-04-19 06:00:22 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-0c410ebe21b91ff6f153b5945166f697cd6cf9ad 2013-04-19 06:13:46 ....A 101457 Virusshare.00056/Trojan.BAT.Qhost.vs-0cd90cfb22adcf9e2440b8c37740db4bdb3140fa 2013-04-18 23:17:00 ....A 101424 Virusshare.00056/Trojan.BAT.Qhost.vs-0d28b8b59510b647bf20e8b1db8a18cef01aaef6 2013-04-18 23:58:00 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-0e95402dbc5432c9b3d7c964ea2361d9abc88c90 2013-04-18 23:14:54 ....A 101418 Virusshare.00056/Trojan.BAT.Qhost.vs-0f83acd22bddb5168dea598798e22e4cd72a432a 2013-04-18 23:51:34 ....A 101430 Virusshare.00056/Trojan.BAT.Qhost.vs-10dee2915a102abc5fb45da9c3e23f17ae940bcc 2013-04-18 23:09:20 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-11e7bf519a3eddee2f402edc5e86eb30189a5bb2 2013-04-19 06:04:12 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-13531765f8009b10287be183bbd63d2dbb394bed 2013-04-19 04:26:54 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-18491a88307b2f9a2944b7ff18e361bb0fe53254 2013-04-18 23:21:54 ....A 153038 Virusshare.00056/Trojan.BAT.Qhost.vs-1867510985839858501752ea1fc8df688ee183fb 2013-04-18 22:53:40 ....A 101457 Virusshare.00056/Trojan.BAT.Qhost.vs-191fb8e1c08342d85b4428e164d34ce1601de3f8 2013-04-19 04:53:14 ....A 101416 Virusshare.00056/Trojan.BAT.Qhost.vs-1b6b2e461a064649e2de48e7620a13fa08fa820c 2013-04-18 22:54:26 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-1c7d7e8a8acfea86b2ee06f08e55aa834166d7a6 2013-04-19 05:23:12 ....A 101458 Virusshare.00056/Trojan.BAT.Qhost.vs-1c890a3990ea08225f7c8d40d2301d2659045264 2013-04-19 06:20:40 ....A 101418 Virusshare.00056/Trojan.BAT.Qhost.vs-1ef817ce162a0a4ef8421e4c4bfc7f2646a625e7 2013-04-19 05:55:40 ....A 153042 Virusshare.00056/Trojan.BAT.Qhost.vs-20b5ccc035c9afb7ac9b12663eeb8d21f266169f 2013-04-18 23:07:46 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-20fad7f740c4c4811ba0b889efc1908afeb171bf 2013-04-18 23:59:40 ....A 101418 Virusshare.00056/Trojan.BAT.Qhost.vs-21217cc99d4effde5d541685893646db0b3baf9c 2013-04-18 23:37:04 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-22b10103155a0632fbfc0576764ec0854a861c04 2013-04-19 05:18:30 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-2564863afb37cdba54bb1fb92ff7b892c658643d 2013-04-19 06:10:44 ....A 101422 Virusshare.00056/Trojan.BAT.Qhost.vs-267ea286f9f10e96aca8000208254195bfecc00c 2013-04-19 03:49:18 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-2bb396744526d09003da28b2b2fc4e14bb3274c0 2013-04-19 00:03:38 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-2c45daadd8cf9bda9b8b5fcc38022ea26f7e730b 2013-04-18 23:53:24 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-2d7109d03329b0363bd8ac2cd7f7ab9f975d0f04 2013-04-18 23:39:34 ....A 152996 Virusshare.00056/Trojan.BAT.Qhost.vs-30ba1ebc9f9a8836da8391cd69407a164dfa1856 2013-04-19 05:26:42 ....A 101401 Virusshare.00056/Trojan.BAT.Qhost.vs-30cc08cdb1f50e324adcbb1b9627180e0f21d030 2013-04-19 02:03:48 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-3a62432ed613ab35d4ea96c1a67cd0192650809c 2013-04-19 05:49:38 ....A 101451 Virusshare.00056/Trojan.BAT.Qhost.vs-3aa7449e76dbee10617e967e3081380cca8059b4 2013-04-19 04:32:58 ....A 101455 Virusshare.00056/Trojan.BAT.Qhost.vs-3b73b7dfa74f4846b06ad39164f9864f91d07f31 2013-04-19 04:52:52 ....A 101416 Virusshare.00056/Trojan.BAT.Qhost.vs-3dfe20e211190e71c9d80993cc61217272494194 2013-04-19 02:58:24 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-3f4853d456a33e6f641e73dd58afe2ee12fe93e3 2013-04-19 04:15:48 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-3f7ce026ca003d221445bfaad7fd39c50e2b6bc2 2013-04-18 23:05:24 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-416fb4b5f795d2903901f34f9a9e4ed96bf6f514 2013-04-18 23:39:54 ....A 153062 Virusshare.00056/Trojan.BAT.Qhost.vs-418fa59b3b5e966c755a01d6e5c13ced40f7c919 2013-04-19 05:32:08 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-4301d5e29b5e4dddd26362ddf977bdb303fb1e99 2013-04-18 23:11:32 ....A 101422 Virusshare.00056/Trojan.BAT.Qhost.vs-43cb06b368df3519c929fda809e393b8373b3412 2013-04-18 23:15:38 ....A 153042 Virusshare.00056/Trojan.BAT.Qhost.vs-445041a3e5f9058bf823a81f6a15e727116e7a4d 2013-04-18 23:47:06 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-45096934cd3fdfccfab0e1859f4ce0a1ee974a1d 2013-04-19 04:23:30 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-460714e4a565a1b01f7c89ea079a9dd05083066c 2013-04-19 06:02:20 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-461b44979e5c6034fe8f24d507047c655c403033 2013-04-19 03:50:38 ....A 101418 Virusshare.00056/Trojan.BAT.Qhost.vs-463df8200ced7582f31f476a851a90c45ddadbe9 2013-04-19 01:37:08 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-465bcb52ea98de485d7f251eb7f041aee61d0c32 2013-04-18 22:58:06 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-4d7a7a77603ac904aa40def59d99becc2125cefd 2013-04-19 05:56:54 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-4de65901911757319dd7d9cfd34332e7050a8e33 2013-04-18 23:42:50 ....A 153030 Virusshare.00056/Trojan.BAT.Qhost.vs-4e254c4b65bb7c8428a2e2d052b93d3776a8978b 2013-04-19 05:53:40 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-4e8d16ada3546cf81bbe8da8b6415d882914ab8f 2013-04-18 23:50:12 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-4f7244370a72aa8dccc9050cb610e6a26feef1ef 2013-04-19 05:34:48 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-4fd73278784f8fe776fa89e83b800476b61a670d 2013-04-19 06:14:22 ....A 101416 Virusshare.00056/Trojan.BAT.Qhost.vs-5704bb9fc6b2f1a889ca5bce5c3d0a5f1a0b4065 2013-04-18 23:30:34 ....A 101455 Virusshare.00056/Trojan.BAT.Qhost.vs-57058ec35a43c141d78efc2303277971226bbbed 2013-04-19 05:43:38 ....A 101482 Virusshare.00056/Trojan.BAT.Qhost.vs-5e02f48d6ec275f90a4827efc36761a86d1bf62b 2013-04-19 04:16:16 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-5eee7d1ec5f2b7fb93c2f44e6171ef25996d683d 2013-04-19 05:08:32 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-60abcba4e1f04f28ddb46e0ae99fb55c77b17fe4 2013-04-18 23:49:50 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-62a6d51b82bcec306d526f8c818c8de9cc0caef4 2013-04-19 06:25:42 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-6703534d47cbdf1a43cd741b1dd405acd87a62f8 2013-04-19 06:26:42 ....A 101454 Virusshare.00056/Trojan.BAT.Qhost.vs-67eb82ae3ce1a7f5034000da7190322f647af0da 2013-04-18 23:46:20 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-68a05e6bea8655b23b3d359b5eaa230a33a21632 2013-04-19 04:56:04 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-69b236180add45848db273ab48f07f864c284962 2013-04-18 23:29:40 ....A 101430 Virusshare.00056/Trojan.BAT.Qhost.vs-6c24235a38b560c9292bf2b7480fffe836b7a672 2013-04-19 06:14:24 ....A 101422 Virusshare.00056/Trojan.BAT.Qhost.vs-700d6888b44ea39eab34e8c4b34fae72316b9bbd 2013-04-19 05:29:12 ....A 101457 Virusshare.00056/Trojan.BAT.Qhost.vs-70f2b11b1444a072a2568089279d8bc90db2a0a3 2013-04-18 22:58:36 ....A 101430 Virusshare.00056/Trojan.BAT.Qhost.vs-733dc233fa4cd353eb1aad6627119835e3549abc 2013-04-19 04:00:50 ....A 236291 Virusshare.00056/Trojan.BAT.Qhost.vs-73742b91fc3597bd3cf038bcb77c2b1c17cee388 2013-04-18 23:38:48 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-74792c6adfd7c9f998ac6b907cfee0bec351ff34 2013-04-18 23:47:18 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-7647a3a67bae8cbbff725f96d0faa87fbb5249fa 2013-04-19 05:25:38 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-7b404bd925fd9f4ad43ea9bbcdddd81ed460aeb6 2013-04-19 04:23:16 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-7c2f2876c4305a275f55bd3ddc60bb7a5fb917e4 2013-04-19 05:54:44 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-7d53299ec8a22f5a99ec0bc539bd8368303a1c40 2013-04-19 00:04:16 ....A 101395 Virusshare.00056/Trojan.BAT.Qhost.vs-7e0b80d4aae344a64cde380e7ee418232e024d9d 2013-04-19 05:01:34 ....A 101449 Virusshare.00056/Trojan.BAT.Qhost.vs-801aeb634c976e2aad0c055e12f1cdbd044fb395 2013-04-18 22:51:06 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-84001c6004da07141de8048f30c6661128e75d28 2013-04-18 23:49:24 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-848b995fc233bb6a20f8f65fa594d6a9873284f0 2013-04-18 23:17:28 ....A 101449 Virusshare.00056/Trojan.BAT.Qhost.vs-852ff59dcf83e6237c4dcfefef5185ea8d244006 2013-04-18 23:33:28 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-86cf4251b41ae4beb93b4f5bdf1abddb5489b452 2013-04-19 04:50:32 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-883fe7b00787a0e5d48d8249986a883185081c11 2013-04-18 23:35:04 ....A 101418 Virusshare.00056/Trojan.BAT.Qhost.vs-88654095893e6cb38a42b67ff70158c3a030fe21 2013-04-19 05:24:08 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-89d117ea2a3e87ff3b0876b114183d094793762a 2013-04-19 06:09:24 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-8d2febb5a7cf1badabadc016d115a33f9ef6c8e6 2013-04-19 05:03:08 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-8f3342726f0cdd24441b363aa7fb79b805fa91cb 2013-04-18 23:42:58 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-90499518dc98edc3882795d6837adecdc651ec4a 2013-04-19 05:25:38 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-90bf0607b724941c4813c3fe7ebe4d59658af53d 2013-04-18 23:46:08 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-950b1820eefabeea38079d1f002b3f62f3914ba8 2013-04-18 23:34:44 ....A 101451 Virusshare.00056/Trojan.BAT.Qhost.vs-987d178bb7eb20699712b23001e441fed89efe25 2013-04-19 05:43:14 ....A 101455 Virusshare.00056/Trojan.BAT.Qhost.vs-9a427c50e6b0e16892ae3512eedf8798c95fcdcc 2013-04-19 05:28:02 ....A 101449 Virusshare.00056/Trojan.BAT.Qhost.vs-9bd5939e0d5d712b49fff12cca7ca7aeaef6c785 2013-04-19 05:38:34 ....A 101449 Virusshare.00056/Trojan.BAT.Qhost.vs-9e85090903c3a6cc816b3e48c150b00c4597757d 2013-04-19 05:31:04 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-a32b7f54ab0204a8952fd4e7b7425dde7abe35f7 2013-04-19 03:45:48 ....A 101422 Virusshare.00056/Trojan.BAT.Qhost.vs-a529ad399cb62c52ecd54ec9ef94cf06682305bb 2013-04-19 06:04:18 ....A 101451 Virusshare.00056/Trojan.BAT.Qhost.vs-a660667100d6ecfe87bf3aae83f55ffd0324569d 2013-04-18 23:48:14 ....A 101475 Virusshare.00056/Trojan.BAT.Qhost.vs-a77f67757ff6dd746f499eb6ea1a120ab03ae9e3 2013-04-19 05:05:28 ....A 101424 Virusshare.00056/Trojan.BAT.Qhost.vs-a8ce3746b11eacd67739853b19dc0e825d67d38b 2013-04-18 23:57:14 ....A 101451 Virusshare.00056/Trojan.BAT.Qhost.vs-ac316cff9e7bbd43ae509b8f6aa53e1018916874 2013-04-18 23:17:18 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-ac79d19ee806609a4b7a00f91393838268e3779a 2013-04-18 23:20:28 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-aca87590fb1d83aa88cbdac7cf0af6abea06e44f 2013-04-19 04:53:04 ....A 101080 Virusshare.00056/Trojan.BAT.Qhost.vs-acc7988c243cb21038254cffd6e2409b683c8bc4 2013-04-19 03:07:06 ....A 101451 Virusshare.00056/Trojan.BAT.Qhost.vs-acfd95460b7406530a1a67a7d03a4a553b9c72f2 2013-04-19 04:11:20 ....A 101416 Virusshare.00056/Trojan.BAT.Qhost.vs-af2b34f156e98326fa5bff41c69a0e0858262d6e 2013-04-18 23:29:14 ....A 153034 Virusshare.00056/Trojan.BAT.Qhost.vs-b4ecd483f34cf0931b2e4bcea8b42652d37f1baa 2013-04-18 23:16:36 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-b4fa73342689d131a05eaeb21379164d805654fd 2013-04-19 04:14:46 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-b5209a1038d68bc546ac7a297ff472ea6a0445f3 2013-04-19 03:15:40 ....A 101422 Virusshare.00056/Trojan.BAT.Qhost.vs-b92ba182082c3834411402fab6fe382570619af2 2013-04-18 23:59:20 ....A 101361 Virusshare.00056/Trojan.BAT.Qhost.vs-bbd78ccf9d47ab7cebdfa67b420fe675d5e7acf4 2013-04-18 23:49:18 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-bd640bf6dc39f95232e629beaa6f0e5f347a05b7 2013-04-19 06:26:48 ....A 101424 Virusshare.00056/Trojan.BAT.Qhost.vs-c2fa1c0775da7e6fa8aac3d002d91335f1167e07 2013-04-18 22:52:36 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-c397d4ea1474f3a7996b188e1e461060e0b78a96 2013-04-18 23:40:00 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-c3afee5e960f4fb206b3d691bcd2669e19834ec0 2013-04-18 23:14:02 ....A 101395 Virusshare.00056/Trojan.BAT.Qhost.vs-c4ab3ead513691148a048c9699ea312ad95e595b 2013-04-19 04:53:40 ....A 101457 Virusshare.00056/Trojan.BAT.Qhost.vs-c734624aad3f76d10895f60e883b89a298a3665b 2013-04-19 00:01:28 ....A 101418 Virusshare.00056/Trojan.BAT.Qhost.vs-cbfbf1b17b1cd939becaa1e5271bc805c869d05a 2013-04-19 05:28:58 ....A 101393 Virusshare.00056/Trojan.BAT.Qhost.vs-cfe72dd4c4cb054a168cff427f8ff6201b032fa7 2013-04-18 23:35:04 ....A 101424 Virusshare.00056/Trojan.BAT.Qhost.vs-d040b302db869376a6531d3c221d22b0f83ca5df 2013-04-18 23:37:36 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-d163af352ab36712e999208772160f98fafe8fce 2013-04-19 03:14:28 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-d2ea04f03a1a9d608a4374accd49e52051958c08 2013-04-18 23:39:54 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-d33dea2499d45cac1bd7a05055317bef673189e1 2013-04-19 05:08:32 ....A 101455 Virusshare.00056/Trojan.BAT.Qhost.vs-d3c8bc9a4892b7f46e9ce254a4693ea85df8efb6 2013-04-19 04:09:06 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-d3f1cc6c40b209305b42cdbf3780b7650ee10081 2013-04-18 23:39:28 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-d472862cb44aa39ed030aa1b6bfc7533157b6f37 2013-04-18 23:46:30 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-d5bc9f824cffbb436545c27611202ba98c752314 2013-04-18 23:41:04 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-d65447074a457b26b6361eba53838bd441cdcd60 2013-04-19 06:20:24 ....A 101438 Virusshare.00056/Trojan.BAT.Qhost.vs-d770366fbe86967a6311b9359b93cd48cef89de4 2013-04-19 05:54:24 ....A 101416 Virusshare.00056/Trojan.BAT.Qhost.vs-d813aeb178ccf2cd45956b11154660c90a925274 2013-04-18 23:43:04 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-db697086869eb42e8912cd80754884167dea17a6 2013-04-19 06:09:26 ....A 153036 Virusshare.00056/Trojan.BAT.Qhost.vs-dc0926bc349d24b428231664097742883091bc49 2013-04-18 23:52:14 ....A 101424 Virusshare.00056/Trojan.BAT.Qhost.vs-dd045aa07e3a2dd27a8b9a96aaf0e41d8aa950f7 2013-04-18 22:56:28 ....A 101451 Virusshare.00056/Trojan.BAT.Qhost.vs-e0291d23f8bc57939f1ed7923423b741bbb0abe8 2013-04-18 23:10:02 ....A 101395 Virusshare.00056/Trojan.BAT.Qhost.vs-e0889048a42514bab498b56cfc463c303af4770a 2013-04-18 23:10:12 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-e16daafada761be51c11feaea02bb608856ca733 2013-04-19 02:58:36 ....A 101457 Virusshare.00056/Trojan.BAT.Qhost.vs-e26a29d011e024c306ec791e2e3b21fcf3c71eba 2013-04-18 23:37:38 ....A 101422 Virusshare.00056/Trojan.BAT.Qhost.vs-e5c5f3aa2275d196ac051199a35dac5de3328da0 2013-04-19 04:52:06 ....A 101430 Virusshare.00056/Trojan.BAT.Qhost.vs-e67e7decb72bb56087c19520374006a93334532f 2013-04-18 23:21:20 ....A 101424 Virusshare.00056/Trojan.BAT.Qhost.vs-e6b7f501cac8238beddf3e5fef525bab8d245331 2013-04-19 04:00:52 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-e731480e3afac6a3efe3103e4b35b37eae6cb686 2013-04-19 05:53:30 ....A 101460 Virusshare.00056/Trojan.BAT.Qhost.vs-e7d26b7107cf5d31a9fe1070c7cbbcfa101c61b2 2013-04-19 04:09:30 ....A 236299 Virusshare.00056/Trojan.BAT.Qhost.vs-ea13c699645874769f2d96a7ad9f7dd5bb00f362 2013-04-19 06:26:06 ....A 101401 Virusshare.00056/Trojan.BAT.Qhost.vs-ead867f0278cfde5d09399ca9659409ae9d07149 2013-04-18 23:11:46 ....A 101436 Virusshare.00056/Trojan.BAT.Qhost.vs-ed14b81207b0c32c17ccb05e02b5d85619b2a0fb 2013-04-18 23:04:50 ....A 101430 Virusshare.00056/Trojan.BAT.Qhost.vs-ed5746b4d553d1368ac2939d42f43a9a8ddcfb10 2013-04-19 05:20:06 ....A 101369 Virusshare.00056/Trojan.BAT.Qhost.vs-ef87785ae1279e5f3e8191172a9068b5c9be2be6 2013-04-19 06:14:32 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vs-f1218382fe16c965032b4022ecc1225f7dfcaf10 2013-04-18 23:52:24 ....A 101449 Virusshare.00056/Trojan.BAT.Qhost.vs-f186a5ac712cd04aeab45e6689680ee31d621782 2013-04-19 04:50:58 ....A 101457 Virusshare.00056/Trojan.BAT.Qhost.vs-f2c855b138806af5a4321340426d308b49ddbd91 2013-04-19 06:19:28 ....A 101395 Virusshare.00056/Trojan.BAT.Qhost.vs-f316f994a3333162e9b9f89139825c25644dad28 2013-04-19 03:28:12 ....A 101393 Virusshare.00056/Trojan.BAT.Qhost.vs-f5580c815f04b89f8c7b0b5ac8a6b1e8f1723968 2013-04-18 23:15:18 ....A 101401 Virusshare.00056/Trojan.BAT.Qhost.vs-f5d18ae122aaabffb841500f40d2ff3cb8576eb8 2013-04-19 05:47:10 ....A 153040 Virusshare.00056/Trojan.BAT.Qhost.vs-f8eadbfaccd9b3b0b767a27c45006a3bc0c36b57 2013-04-19 05:50:28 ....A 101363 Virusshare.00056/Trojan.BAT.Qhost.vs-fa5227c97b7e6681aeef33fe2e708a137cf563db 2013-04-18 23:03:46 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-fb4c3b9b33a92856b9015f3863a11e5cd6b6e3be 2013-04-18 22:54:30 ....A 101367 Virusshare.00056/Trojan.BAT.Qhost.vs-fc6a67baa0d01cdb846507e524272ecefabe6620 2013-04-19 04:57:12 ....A 101401 Virusshare.00056/Trojan.BAT.Qhost.vs-fd3148914ad10f6d61dd5f79c8987c697b284f48 2013-04-19 03:00:46 ....A 153066 Virusshare.00056/Trojan.BAT.Qhost.vs-fdd52ca9d5c35420d993b479eb4f78607e67675c 2013-04-19 03:00:22 ....A 101430 Virusshare.00056/Trojan.BAT.Qhost.vs-feba85f878455b6ca8f5fe8eadeef1b6b60474d8 2013-04-19 01:14:34 ....A 103040 Virusshare.00056/Trojan.BAT.Qhost.vt-02621f22cd3acdac349d466fafe43fec4a51ef97 2013-04-18 22:59:10 ....A 101537 Virusshare.00056/Trojan.BAT.Qhost.vt-0264645092a12208f30228e91aef6469defbaa50 2013-04-19 06:13:06 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-02cb420cf27a864fdc9a9343c5d031776eb0ff9c 2013-04-19 05:43:18 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-04dba32c8a180879f61840b5025d69fc80228f2e 2013-04-19 06:02:16 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-04fabfaa491a490ad47ed3d8a3f75db1af925746 2013-04-19 06:12:40 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-0588993db6c39d548d1ba07892d5fc19c863a17f 2013-04-19 04:51:18 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-06d3618b895bef714aaacacb029358c47099d795 2013-04-18 23:49:14 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-06f8c8c384a805f776fd9096e8ecd6f4594a51c8 2013-04-18 23:22:08 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-08bac88b91afd75b70f07fdb600cc2703c357f15 2013-04-19 06:20:26 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-08bcbc69f45772095245e0b4e72f451509c91a8c 2013-04-18 23:06:10 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-0934e970e704083ca30dc7ee7514439caf6e6450 2013-04-19 06:26:24 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-09fc05c831810c9a29fa998ada4a44d2a405f1f1 2013-04-19 06:05:28 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-0a8a6eb38868d5336cb55b813106b718d800efdd 2013-04-18 22:55:20 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-0adfa4f8d9ae21b7c9d979697f948c51c716227d 2013-04-18 23:21:18 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-0b70fb0f0d8551efad19880e175389e1539a7c41 2013-04-19 04:54:24 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-0c4a08624df6e582af73ad3db5f348148620d332 2013-04-19 05:07:06 ....A 101535 Virusshare.00056/Trojan.BAT.Qhost.vt-0cfa790fff6d43284e5ba474bf3febcf572b4a06 2013-04-18 23:53:16 ....A 101537 Virusshare.00056/Trojan.BAT.Qhost.vt-0d45a3644471a6b094892410a69ccfea6bba05fb 2013-04-18 23:49:40 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-0d496f430a46c614e3112b23baad5569a4cdfe0c 2013-04-19 05:31:18 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-0d7694a7c016cf4543adb84573c90e198ed4e40a 2013-04-19 03:46:30 ....A 89155 Virusshare.00056/Trojan.BAT.Qhost.vt-0e121049642f790342dbfa22a56b667f1e94a7cd 2013-04-18 23:17:16 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-0e1ad45a10df247b8c8d97c9a7c07ea5bf60c711 2013-04-19 04:19:48 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-0ec65e083af52dccbeb30cb6c2081f342a26e813 2013-04-18 23:04:46 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-0f38fa42a0eb65f3b023a5a5ef111254252be22f 2013-04-19 06:11:16 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-0fdd55b7b8886c003dc463714c8550502a7f124f 2013-04-18 23:30:40 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-102e89179e098e174795af95e12a76123658adbd 2013-04-18 23:52:14 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-108d59b7bdadf0ca468550028ec43175600d2bce 2013-04-19 05:23:08 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-1236060e38463ef0e83777503d241e37a1719725 2013-04-18 23:18:24 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-1605704eb9e95b95dc72a33e0d93715f18dbb712 2013-04-19 05:46:48 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-16c1211dd91e35da94c5e42b5d81379937988e72 2013-04-18 23:30:48 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-17338c8e4d1c5a14919ba65b4ef10bab8199d0a7 2013-04-18 23:25:54 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-18dc0cde36d81ba4992217e0a078e03420004878 2013-04-18 23:44:04 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-19381c93e14b3d1f8b5d1116e49dc59850f2d411 2013-04-19 06:14:18 ....A 153239 Virusshare.00056/Trojan.BAT.Qhost.vt-1ad6821b97d46f85616e94781ee21e37dfae53a8 2013-04-18 23:53:40 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-1ae7d4438cadb36bc5e5d66f2f058289bcbdaa5c 2013-04-18 23:06:10 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-1afaec2fff5b9d13f4fc7e89104932eb160d98ad 2013-04-19 05:04:36 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-1c8c46d351b89875ad456dc94b91226ee36332e4 2013-04-18 23:10:12 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-1cb5ba61ab7d2cf58c4edddc6d237cdc0ccbd666 2013-04-19 04:48:50 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-1cda436a8c30a39f3264be4d4141beb7a154b26c 2013-04-19 02:58:00 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-1e3842e60ab1d7a8b3e2b63d1c43a4ddc952861b 2013-04-19 06:05:06 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-1e575a8ffd797442e80c3ba221588db68afaa6d4 2013-04-19 06:00:16 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-1e675852c60b02abf7a77798c34096c70ca3e9dd 2013-04-19 03:11:22 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-1ecd1c4de06bee5ca4c21f8ea1892cde34cf0d30 2013-04-19 06:17:40 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-1fee0ed766bc1bc8e3668bded5cad51abc334d34 2013-04-18 23:15:26 ....A 101535 Virusshare.00056/Trojan.BAT.Qhost.vt-20266badd32f2521eed73c87ce223513ee111226 2013-04-19 00:09:58 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-20da790294adbc9bd0482d1c0e3e441680bf4ebf 2013-04-19 05:07:10 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-224f870058828e848732896365319475b9df647b 2013-04-19 05:26:40 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-22970e55d61224eaa65f62d633004ed9b846ec39 2013-04-19 06:00:00 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-22f49e250ba45f4544663ac458e96461a6290186 2013-04-18 23:56:30 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vt-236554d8a7e460bcadb47993e092b92659c85866 2013-04-19 06:20:12 ....A 153177 Virusshare.00056/Trojan.BAT.Qhost.vt-23abdc722d09b4638e74bcea2a0bb1ef28930518 2013-04-18 23:13:56 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-23edc03f232e7732b8f515f0461ca3e515eb38c9 2013-04-19 06:27:28 ....A 89155 Virusshare.00056/Trojan.BAT.Qhost.vt-247ab15e8dfa3c532b4e29982576b250b1301539 2013-04-18 23:17:18 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-25d679e8f3ab3744b5e4b33f36fae000219ffea4 2013-04-18 23:47:10 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-25f44e0d93844be3976b5f3c3b4f68794e9e3f09 2013-04-19 03:50:40 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-262256bcf8d46a06f4db6e5e4122840bdb9b0896 2013-04-19 06:06:40 ....A 101517 Virusshare.00056/Trojan.BAT.Qhost.vt-26c98c41423ec42318ef6ef214daffb839d8e60d 2013-04-18 23:21:50 ....A 101428 Virusshare.00056/Trojan.BAT.Qhost.vt-28c24b872689ebe632eeb026c1774fa0da48f901 2013-04-19 00:01:02 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-28c822330e0742c2f3bb18b1aa4e830dcf77f701 2013-04-19 05:14:30 ....A 153259 Virusshare.00056/Trojan.BAT.Qhost.vt-29903ee3c7a87b77351ab0469b631c5676ba0f22 2013-04-18 23:46:24 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-2aaf3d2218b7e35f542f7bcd9484d9cab9b02446 2013-04-18 23:49:42 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-2cfec429cb2a51685bfc94764a346af539c5cdfe 2013-04-18 23:18:08 ....A 101434 Virusshare.00056/Trojan.BAT.Qhost.vt-2d31a58e5c3556caa2592d0365b567a889918f16 2013-04-19 06:14:48 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-2ef6c5549b31fb4df266faf5b42534a32d3bcb7d 2013-04-18 23:40:18 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-2fdc0ab0bd04e337c1d4a8909acf770732134a59 2013-04-19 06:04:06 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-308c97abd849200c9c503289ab77f9de88eaf24e 2013-04-18 23:56:44 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-3142513d48ccff139a422bd13683b2fc272027ef 2013-04-19 00:09:50 ....A 101602 Virusshare.00056/Trojan.BAT.Qhost.vt-317118a4f83ebd83e2b8a9e75e992cb0a66bb09f 2013-04-19 05:18:14 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-31b63aacd6c854a19ceffde6b678e2a08ce40eed 2013-04-18 23:50:06 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-323d1db5d22e20d4c8b81015c84b98990bc5a67a 2013-04-19 05:32:58 ....A 101464 Virusshare.00056/Trojan.BAT.Qhost.vt-3250245f7300d279332b74534bf39d1d7b2fc9cd 2013-04-18 23:02:04 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-33b08c8788a0133d070928cfbb0f0189d2856dac 2013-04-18 23:22:04 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-342b3c3af6bb5701a759f3547f1efe6fb945d122 2013-04-18 23:41:54 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-34d3f611b1739334ad51dbd21ab6b795e399a691 2013-04-19 05:23:24 ....A 101428 Virusshare.00056/Trojan.BAT.Qhost.vt-353355b91d84f6c7f38e71e75bab030129b0bba2 2013-04-18 23:42:08 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-353ed1a75ba24b437468b2d1ba65900a3040f0a9 2013-04-19 05:06:46 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-3653da8104feeab432d542cef195a41ff23c07c7 2013-04-19 04:32:32 ....A 101458 Virusshare.00056/Trojan.BAT.Qhost.vt-36839ffe05ee8f240ebfec0720074e1f874dfb0d 2013-04-18 23:48:26 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-3790be95c31ba3c1cfc6ff15f9f6eff605cf1bc4 2013-04-19 02:58:46 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-38b767ea2451048754398846667c2b921b1ba6b7 2013-04-18 22:52:08 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-38e31bb87c768bab398a38171c4591643e1f4a89 2013-04-18 23:06:48 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-393200ff73156e5a5e26da65e3d2eb9687935519 2013-04-19 05:52:48 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-398ae8fc0015e57acbdb1adef76dada464470448 2013-04-19 02:56:00 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-3a720fb59f32f20ba95b9d6c1891b30bae622b9c 2013-04-19 05:31:08 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-3a7ccfedcdfd823f76f7cb23c508cc20908bc4dc 2013-04-18 23:31:44 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-3ad71e7ea63f388a62d9a24b753cc4483bd5e09b 2013-04-19 03:47:14 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-3bec890bae05fa8d9bf0f1027ef84bc5b43bd495 2013-04-19 05:34:32 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-3d0d0f944f056f1fb8ec3f799222901c6af568ee 2013-04-19 05:03:04 ....A 101650 Virusshare.00056/Trojan.BAT.Qhost.vt-3dbb53944de8212f05f541720d6fc42637949b20 2013-04-18 23:38:22 ....A 89155 Virusshare.00056/Trojan.BAT.Qhost.vt-3eabb591bc168179c6d1bfbe0ba3920ef15922d9 2013-04-18 23:58:56 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-3ed368cd995d63122831bb90a53db781239e5384 2013-04-19 06:14:08 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-3eff555ab610b4ab45fa25a4faf6a7d6d0be0823 2013-04-19 05:44:58 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-4032ef7aa5278634b60aea0af5fee92fbe840163 2013-04-19 03:54:52 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-404415b72c80b5c746ddd703d93e574283e2412c 2013-04-19 04:16:40 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-405b7d93b1cf41418227cff424c38165693d5bd7 2013-04-18 23:53:14 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-418a59adcaad0bf22aa11d925e63f694906b3cbf 2013-04-19 03:45:54 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-41b53e1708a493c90b0c6b5352007a4d527e8bc4 2013-04-19 00:13:10 ....A 101466 Virusshare.00056/Trojan.BAT.Qhost.vt-42b131432b1c98437557cadacbc40a476c194ebe 2013-04-19 06:02:22 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-42b2e1a6e186d325575ebcb265b3250e1fe4bba0 2013-04-19 00:04:02 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-45cc13dc1157c70b11f336026e0ea2038dc9cf4c 2013-04-18 22:49:42 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-46620d6b47707a34aa798a8bc09db9500e6358f6 2013-04-19 05:39:18 ....A 153231 Virusshare.00056/Trojan.BAT.Qhost.vt-46fe1b3e4324d1746e7d57a5a33c83a8b7b242ba 2013-04-19 05:37:24 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-49368753c98f7aac3330526d31c9e9eb2bb2ff7c 2013-04-19 05:31:52 ....A 101531 Virusshare.00056/Trojan.BAT.Qhost.vt-4996b3915a53516674e72a6de641155ef3d4b20b 2013-04-19 06:13:40 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-49cdfd11f78b714e94bd156686d19fd3b7301206 2013-04-19 06:04:36 ....A 101466 Virusshare.00056/Trojan.BAT.Qhost.vt-4afd23ad48fcd2ca6397d6a916b625ed7d3dca7c 2013-04-19 05:46:12 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-4b3e1c2d632cf18c53636b8b2361c8f49e95d13c 2013-04-18 23:36:44 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-4b7aa81801fbfab4d172c94ba8d4d9bd6a276f42 2013-04-18 23:46:18 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-4c98732d07db422298503e344a805078bf837076 2013-04-19 05:57:48 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-4d1eac6d1bf2b0f5ae95a5560edabccd2eb9f86b 2013-04-18 23:52:48 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-4d61d70803a381d6c7bfd23fe8c1325f6412a9d7 2013-04-18 23:44:18 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-4d8a633a245f20556a04d2d3d91fb831f9a1faec 2013-04-19 05:32:32 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-4e09e4f5f955d0d96ba9103d25ee4a2ea767d900 2013-04-19 00:02:20 ....A 101523 Virusshare.00056/Trojan.BAT.Qhost.vt-4f5c011ccb10625b70644aa086c5828dbc8ef6c8 2013-04-19 06:26:22 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-4f94a172b6695e67a6220cbb65ec5f33b88f0716 2013-04-18 23:55:14 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-4fb6f979e72a7102dee3323987f8766b7ee6800c 2013-04-19 04:11:28 ....A 101535 Virusshare.00056/Trojan.BAT.Qhost.vt-506908dbb2b58c251455202697aefa3f275c9c49 2013-04-19 04:23:54 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-50b576ccda2f80dff9585120e669317575c18b82 2013-04-18 23:17:38 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-50e5fd85397afb68e8a228cf684823e9d74ab88d 2013-04-18 22:54:32 ....A 101523 Virusshare.00056/Trojan.BAT.Qhost.vt-51c4bc306b31ce13a6a333b3e4c70f6109597a5d 2013-04-18 23:42:54 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-5270e3c3ee7a74b335de19b5b948eb69eb6fd719 2013-04-19 05:04:28 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-53116ca01741ceef0a2595e6d9092478a779497c 2013-04-19 01:49:34 ....A 101458 Virusshare.00056/Trojan.BAT.Qhost.vt-53ece1742ee0af4c5cd031b2d56c6752e6dc34f6 2013-04-19 01:05:04 ....A 103023 Virusshare.00056/Trojan.BAT.Qhost.vt-5420ab37f616f90042efd8460570aa40b3b891d2 2013-04-19 05:08:58 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-5467be56e5ae6ac0093a442616d9bd3d0216ca71 2013-04-19 00:09:34 ....A 101553 Virusshare.00056/Trojan.BAT.Qhost.vt-5576334b6bf086b875c5096d048e128e89e69435 2013-04-19 05:09:12 ....A 101434 Virusshare.00056/Trojan.BAT.Qhost.vt-558ea5ffa30584beea3f7fb62112701d858591ff 2013-04-19 06:26:24 ....A 101523 Virusshare.00056/Trojan.BAT.Qhost.vt-55a8f413abc0b12232141c33bb26f2417aae4c95 2013-04-19 04:25:20 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-55d9afb7ad8030412bf4c53f3f0f4c3ecb3aabf9 2013-04-19 06:10:28 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-57d13185b0890241f50144385d3db851964d7129 2013-04-19 06:13:50 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-57d8c7f30aa519c744421c514ecc31a9af65dd4a 2013-04-19 05:42:06 ....A 153044 Virusshare.00056/Trojan.BAT.Qhost.vt-58187514adcfc31531ab070f9a76f230846008dd 2013-04-19 00:12:24 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-582fa35ec5090b48ce551b2dab79497b761e2c96 2013-04-19 06:20:18 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-59b05681e3a39d3d5e2a7424275296ddaf919443 2013-04-19 06:05:42 ....A 101537 Virusshare.00056/Trojan.BAT.Qhost.vt-5a06cd6a9146b702ee3c03df5e8e3a5eac7daf75 2013-04-19 05:52:00 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-5a2386294db65739e0569ce4ab6dd8a3b9967339 2013-04-18 22:58:34 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-5a74578304f2e135a1f9997a570a35de39f4e591 2013-04-19 05:22:48 ....A 101537 Virusshare.00056/Trojan.BAT.Qhost.vt-5ab5df1b730c75fba5267545190459c7a17e9663 2013-04-19 05:52:50 ....A 101523 Virusshare.00056/Trojan.BAT.Qhost.vt-5afd2ce1a916e778d87094a72f5c0842b13189df 2013-04-18 23:03:26 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vt-5b7a14b405517988d8ad8022a1ee833a3a50a3eb 2013-04-19 06:04:32 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-5be6fc09f9bb55d39c9c1eb2cc25ab954084fef5 2013-04-19 06:11:22 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-5bf3e37ac35088f25bc8a70b2cd632f86a2e5e9c 2013-04-18 23:21:12 ....A 101517 Virusshare.00056/Trojan.BAT.Qhost.vt-5c10777da089cdf9ab96d21921749905ec5d9e09 2013-04-19 05:22:14 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-5cc69b6edc269df413d549605b6c0ad185ebba8a 2013-04-19 00:04:10 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-5d6b4d0e95c538e5a13046d9f06c44aa63b78362 2013-04-18 23:08:10 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-5e767c2a045bef45c27624957f7268f1f8a7aef2 2013-04-18 22:54:14 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-60b11d6dff1a2ff3445e1cf944b0cc0d53390b7e 2013-04-19 06:19:22 ....A 101555 Virusshare.00056/Trojan.BAT.Qhost.vt-62f63b670e3092976d4e1246b9fd30c0b004def2 2013-04-18 23:17:30 ....A 101434 Virusshare.00056/Trojan.BAT.Qhost.vt-650b10cd9a0ee586939b051e74c5b881e5ee46b6 2013-04-19 05:47:04 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-652b3ae8f36ffae20033f9689d512636f5089b0f 2013-04-19 06:05:02 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-65584d00b91418e9ba4f814020be720742fc4f27 2013-04-19 05:25:58 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-6595de307004ba5154c4812acf6c6968b35a7a89 2013-04-19 05:27:48 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-66cc6f68193eb2bbb3b51373639546c484718dd4 2013-04-18 23:11:12 ....A 101460 Virusshare.00056/Trojan.BAT.Qhost.vt-670eece04a668456c6f0c82bbd010ee8b4f01d83 2013-04-18 23:04:04 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-677394afbd8616d8f82a8f82081b903c6865c392 2013-04-19 05:39:56 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-67c04fd372e34ec1868c6dc16addab0973d8efa6 2013-04-19 05:27:14 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-68436124878dd2ebc94636ebc7f1d8cc1c27520c 2013-04-18 22:59:26 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-684c377ecbcbc531beda067a27fbc5e728bb7be5 2013-04-18 23:32:12 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-6861f410b660a4849d619e26b6d2576b0d164e2d 2013-04-19 05:44:58 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-6a39715e88d88ed0b5f600eb1f39877f627435d2 2013-04-19 04:32:52 ....A 101446 Virusshare.00056/Trojan.BAT.Qhost.vt-6b39a8e6a86ea05afd3326a0dca5b318229a8697 2013-04-19 05:40:18 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-6b5b9263078a1bca779e2323fed39f09d9bff3b5 2013-04-18 23:04:42 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-6b6d6a776808d3735d12238d1d395fde4c8a9e30 2013-04-19 01:48:34 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-6c595620e2068c0c50d6e599ebc752a1b7b5f317 2013-04-19 03:08:54 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-6c679b2432e933012c50a5023dab2d312a341355 2013-04-18 23:18:24 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-6d3afcc2e0f091895e23f421a8bb4f05794c95cb 2013-04-18 23:31:38 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-6f698087da04293808b747cf7206b089f673fc92 2013-04-19 04:15:46 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-7013938f7faa249b6ea919c048f0a166febe1cf7 2013-04-19 05:57:38 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-70cce9e24f804c34d90e2e6434e543cc8b607a13 2013-04-19 05:48:44 ....A 101464 Virusshare.00056/Trojan.BAT.Qhost.vt-7144f39ecaceba9213e7e799b403fed3188d62e5 2013-04-18 23:49:48 ....A 101542 Virusshare.00056/Trojan.BAT.Qhost.vt-715adb1cc31116367cac91c0d27d9550b20fa2be 2013-04-19 03:28:10 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-719ec877eb684fe06d497ae98f6c994c9c443cee 2013-04-19 05:19:30 ....A 101428 Virusshare.00056/Trojan.BAT.Qhost.vt-71e9c21e47d636fe941d9204c504ea1fc2e5328a 2013-04-19 00:05:34 ....A 101458 Virusshare.00056/Trojan.BAT.Qhost.vt-7289335ad74263d6b21c7ab798e4000f06a81a25 2013-04-19 05:24:44 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-73198c54f1b5e6cc0e328297b0d21de1279ac42c 2013-04-18 22:51:44 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-73faa0d748bcd7b0bd3d11cfa80e86cde5aea56b 2013-04-19 05:33:28 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-743ec17d9af2f7de88ba106340a7590522f4052d 2013-04-19 06:26:54 ....A 101538 Virusshare.00056/Trojan.BAT.Qhost.vt-74d4456f6dd24497827982d2641dbb2222917ef4 2013-04-19 04:14:44 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-75f9bdadf01f8ef26c14f2bc788214abe84d2204 2013-04-19 06:03:52 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-77866c2760abb18917e56dbfe7604f810ff06e65 2013-04-19 06:02:52 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-788db1c03d861f12229c3101c9f1dfa06b054708 2013-04-18 23:20:38 ....A 101517 Virusshare.00056/Trojan.BAT.Qhost.vt-78ebea58cb5cc50c1961774c81c126c1474c18c9 2013-04-19 04:43:06 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-7a6b7fd1cc6b0cc1665cfa3d377157bbcbf08aa6 2013-04-18 23:09:46 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-7aeb2ae5102bf4fee17ac1f679668db86417d4f8 2013-04-19 05:29:08 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-7b349924760b3ad8118d5423410fe329483398c4 2013-04-18 23:32:36 ....A 101460 Virusshare.00056/Trojan.BAT.Qhost.vt-7c4c5265e7b034819f54bc34d97cfd1faa741740 2013-04-19 05:26:14 ....A 101517 Virusshare.00056/Trojan.BAT.Qhost.vt-7c5eedf91a3c60699082c6dfbc4357cb763fd81e 2013-04-19 05:03:14 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-7c61d1e2b0ff7a0a32be50d9bd29d7841a8feead 2013-04-18 23:48:20 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-7c8238d83a86cd6e916dcc5a3f724c87c765217c 2013-04-19 06:14:02 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-7dfedc4803c459448abe462405f42fc554cdf629 2013-04-19 04:52:16 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-7f8a3d397a9e456acadab324a6d3672f9da2a4bf 2013-04-19 05:28:12 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-7fd33f7c9ea290fd6b8f4d763ed55a136b2b2854 2013-04-19 04:15:32 ....A 153006 Virusshare.00056/Trojan.BAT.Qhost.vt-834d3838ebc434aab54f321bb1d763327756fd13 2013-04-19 05:55:28 ....A 101464 Virusshare.00056/Trojan.BAT.Qhost.vt-8379db071c8b04a086468e561f063261c7de8bc6 2013-04-19 01:13:08 ....A 103025 Virusshare.00056/Trojan.BAT.Qhost.vt-847f003fc34d215469bd2668ded3df5babef08fe 2013-04-19 01:37:42 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-84a62dd9ad3fed27ac8c3be5da80634d80c7c76b 2013-04-19 05:54:24 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-8760014361779fa50327ee1856c97433d621c831 2013-04-19 00:15:16 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-88f1fbfe59a96a5d475f1327a843e9b09184ddd0 2013-04-18 23:07:54 ....A 101434 Virusshare.00056/Trojan.BAT.Qhost.vt-89e7f546b795a0cd81431504c518b81d8cdb5ad4 2013-04-18 23:52:04 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-8a3c73287afbaf20fb831c3b1b33c15a793289fe 2013-04-18 22:55:32 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-8af5b9ce07b4bfe8dd9a114db96cce29c6126d03 2013-04-18 23:09:32 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-8b3d650fd93ae0ad09f35cd26c71e655341fc197 2013-04-18 23:17:32 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-8d2896c6f1d267b024e8c805d2323c65665222d8 2013-04-19 06:12:36 ....A 101466 Virusshare.00056/Trojan.BAT.Qhost.vt-8d6152341f5e907f4a8c5d0a0e14a6f08df24528 2013-04-18 23:39:34 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-90ad317a439398ece97dd02c15e3f8e636c44f01 2013-04-18 23:24:44 ....A 101458 Virusshare.00056/Trojan.BAT.Qhost.vt-910d71f7b67b2d01c12d499eb0701d3b22eb5814 2013-04-18 23:08:30 ....A 102992 Virusshare.00056/Trojan.BAT.Qhost.vt-92bd51b5de77f2746010bc9ada42a13052dc9526 2013-04-18 22:50:06 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-93242d84fda3f58853a83d37ac5510665b351994 2013-04-18 23:44:00 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vt-9357a6fbc4274a306c055f98c61ea564008e8329 2013-04-18 23:25:24 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-93807cb212ef09c5a1b322724fcc4a25a61667c3 2013-04-19 05:05:10 ....A 153267 Virusshare.00056/Trojan.BAT.Qhost.vt-93a5cc70988ea5eb6d926fc0a4130d024d58314b 2013-04-18 23:04:50 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-93bbf761d3401df78749b5522e13815bc36464de 2013-04-19 05:21:58 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-943ef2c5923ca39ae0891dcf60d37c0c321fce8e 2013-04-19 05:58:58 ....A 101432 Virusshare.00056/Trojan.BAT.Qhost.vt-9497f12d6dcb8e764d143a4111ba89da2a83e006 2013-04-18 23:05:36 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-9537d089674fccee1c700eb2e64c51d02445c8de 2013-04-18 23:38:48 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-95fe16cc392978c91c274d0bc5a739177245bdef 2013-04-19 03:03:26 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-968c5038aaf59185555787635ca156740a58fe7d 2013-04-19 06:05:42 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-96d90f3564aa5846a56e11062035d3665e450b99 2013-04-19 04:42:40 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-96fcde74b9ade0148ad452ce9ee739a70e3d8a67 2013-04-19 03:20:28 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-98d0d6d1bf86d47bcbb2276b941f0e3df09fb8e9 2013-04-19 06:03:58 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-999bf07c06518c03cee1a1fedbcfc8cd9bc5d3d4 2013-04-18 22:54:10 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-9aabd265fbaac2442be5559f8df133610d2c587c 2013-04-18 23:05:40 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-9d640b1cfba0b29b9cd9b8f867476e0b48a8e4b8 2013-04-18 23:49:04 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-9e27fcb23130a5e41fbb9964c35adf0b701020b4 2013-04-19 06:25:50 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-9e968d432205e2bda04416ae448f6900c0819d00 2013-04-18 23:07:20 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-a0b8e5c40079b5fdc257b75b6abbb23afe1d495c 2013-04-19 03:47:34 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-a141c8c629e181ad9df7503835492dfb7cf38a55 2013-04-18 23:16:22 ....A 101460 Virusshare.00056/Trojan.BAT.Qhost.vt-a16878666327df292484b400f14da9bfb04e2747 2013-04-19 00:01:02 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-a33cb1b8fa5825fd07effede15248fc408ddf54b 2013-04-18 23:21:20 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-a4a02a829c72bdadeafdafbecb2e09c4b0361184 2013-04-19 05:28:38 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-a63cf13cb86ccfbd4fce9483d341606613a2836b 2013-04-19 05:06:28 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-a853d8dc969ad16169f3bfbbb54a6eb2e4f600b5 2013-04-19 05:07:48 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-a86c0a723941f0b601293cbde514baf3122aec2d 2013-04-18 23:36:42 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-a8d388c0f394c1b9955b9375c19806a6dcf5ec7c 2013-04-19 05:54:34 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-a8edf7c24d906e0de6012cb2741f04831ed8eebe 2013-04-18 23:47:16 ....A 101537 Virusshare.00056/Trojan.BAT.Qhost.vt-a9443a01206aee380af693649d43f16d91ae78d2 2013-04-19 03:59:52 ....A 89154 Virusshare.00056/Trojan.BAT.Qhost.vt-aa11f2fafe7fa30812516ba9e6fe7ea72b6a16a7 2013-04-18 22:49:36 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-aa938fce668fec4471abfd58ba7719cd346a9ede 2013-04-19 05:58:50 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-ab77428369a88b8cbf08d29fb46696e72fde7d27 2013-04-19 06:06:30 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-acbd4ed329a1595aa1cabb788eb0c723c629a878 2013-04-19 05:02:30 ....A 101517 Virusshare.00056/Trojan.BAT.Qhost.vt-ad657fbd32e7e60495fe630694a576442bcac30e 2013-04-18 23:59:30 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-adab115ef6dc57aa24e7166aa319b62a0ccb8894 2013-04-18 23:03:04 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-b1142e0d1295df3b79a0bf897f1b5c3776e6eea9 2013-04-19 06:18:36 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-b18c2ff534e1467e4a041841edcee695be90f279 2013-04-19 05:56:02 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-b2c58c88b13af9e5bfc08457e6448b95ee39c1a3 2013-04-19 04:36:18 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-b343c617f80ab960e81a6a4a33398fd2dcbadb54 2013-04-19 00:05:08 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-b3db1b4f365b80b0e6993ea0bd54adc8b9e45fac 2013-04-18 23:08:38 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-b4c8472abe3593f2d36560dda11c0baa8bb9a304 2013-04-19 05:05:52 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-b4eace301b8e89d963687ed14aba5e0f943054c1 2013-04-18 23:19:42 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-b52ffeea36c4b000704d676321bbb3603bb22f95 2013-04-19 06:05:10 ....A 101460 Virusshare.00056/Trojan.BAT.Qhost.vt-b5952706e1bcd7903c0d8fe60a2d14abffc4df81 2013-04-18 23:38:28 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-b7a1d9a3b0a3569d750535850f420ec24d3a7568 2013-04-19 04:27:36 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-b7de99196771bc8adb4b284a12155d796e336914 2013-04-19 04:18:54 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-ba59c9976c8224fc6514bb978b638fff4ad92f12 2013-04-19 04:21:12 ....A 153008 Virusshare.00056/Trojan.BAT.Qhost.vt-ba70072368f4afc2991cff2f02af4e1da43b57ca 2013-04-18 23:15:12 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-bad91aa0a2ec538f63bc2bb2e22f3c3b1b3c2ea7 2013-04-18 23:25:12 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-bbe8dae72243192fede0d641353c952b0899fcce 2013-04-18 22:50:56 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-bbef076cd68c34eedb736bf8c6ff0594b07981f4 2013-04-19 05:23:52 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-bdae22f12117741e0c6cd4afb49a35a727cdc520 2013-04-18 23:09:46 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-bdde7333d7d027d3f04857a641be5e5fff7e92ac 2013-04-18 23:52:52 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-be2be425df31b1acd6694ee196e28920bb72def9 2013-04-18 23:44:38 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-c087e7f45aabd12615c0320e08c23e08141a1977 2013-04-19 05:49:10 ....A 89155 Virusshare.00056/Trojan.BAT.Qhost.vt-c0af9d53023562c402ad19b964f32b0e6c471e24 2013-04-18 23:44:34 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-c0f8c2f680918484a6ccc12c8e7cb27d0c368865 2013-04-19 00:06:16 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-c1058398a416417e207d19c25549deb017fce9d1 2013-04-19 00:00:10 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-c10db4b41a0be69aff44eaf39b1c2b1440db6a03 2013-04-18 23:35:40 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-c11aaa124eeb6d2e20fc3b3cdfcf9064bcb6c9af 2013-04-18 23:16:44 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-c260778d89dffd80d368f4b7c9c8e93ee35a5edc 2013-04-19 06:18:38 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-c285d84c2fb93d277f8d8ebcee3a394e9c261e51 2013-04-18 22:49:52 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-c2ef6ce533f60e65b41312b5620549fed33f6879 2013-04-19 04:32:30 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-c3e7f0e7355c5b8a598e3ed1113b729f77ff0f76 2013-04-19 03:07:44 ....A 101517 Virusshare.00056/Trojan.BAT.Qhost.vt-c49dec756ac8621df452facf21950191d2c3a823 2013-04-19 00:02:00 ....A 101523 Virusshare.00056/Trojan.BAT.Qhost.vt-c6532c66fc065a4ea6fc682478ad513be137aec5 2013-04-19 00:09:10 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-c6bee5d580e436f97b74d673455766e4ee56831a 2013-04-18 23:23:54 ....A 101531 Virusshare.00056/Trojan.BAT.Qhost.vt-c72084e5f0eff55d71bd7781306e3d59d0d4ba7d 2013-04-19 03:00:36 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-c7c0786c323e189055c69fd5de2ff0d90a70428d 2013-04-19 06:23:06 ....A 101464 Virusshare.00056/Trojan.BAT.Qhost.vt-c84bbfa4a04e6c1a7b25dc2f7389f0d92ce05822 2013-04-19 03:08:22 ....A 101458 Virusshare.00056/Trojan.BAT.Qhost.vt-c8b2e91c3883eabdbb22ed1c9d0a38d4aa4acbf2 2013-04-18 23:23:28 ....A 153267 Virusshare.00056/Trojan.BAT.Qhost.vt-c92449160d79b33cfd2734077b165d7761b22c6b 2013-04-18 23:38:20 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-ca2cebd95b3399ef9a23c48b4f3367b439712759 2013-04-19 04:43:02 ....A 101456 Virusshare.00056/Trojan.BAT.Qhost.vt-cc5da4822b7e79465346452c40325c877a70e279 2013-04-19 05:50:54 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-cc8ad93cfb1b27887b061979d3842a9ec6a0e439 2013-04-19 04:15:50 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-cd8cf982f342fa11ade994c6b8941955e604a043 2013-04-19 06:05:02 ....A 101523 Virusshare.00056/Trojan.BAT.Qhost.vt-ce2db71a1045388ace20a28c5ebe36d4ae6f58bf 2013-04-19 05:49:58 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-ced029a058e5b5dcfe3e3a18d28ed769cf269916 2013-04-19 05:42:30 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-d02e5f1326ba4c16b9bbb11fc179d6b1cc73d84f 2013-04-18 23:47:00 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-d057e3361ea3045f1e092f689ce126a7f24e9af9 2013-04-18 23:28:58 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-d142ae05beafc151b66f2ddd356252b961ec3311 2013-04-18 23:46:40 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-d1d1d59ba1c86f01b152d8005da527bf977bc83e 2013-04-18 23:27:20 ....A 101428 Virusshare.00056/Trojan.BAT.Qhost.vt-d4e9c6a424a1b8159c301790f097d665b0349d8d 2013-04-19 06:02:10 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-d605bfc28245cd01d1478f2cffa7751415400dd8 2013-04-18 23:11:44 ....A 153163 Virusshare.00056/Trojan.BAT.Qhost.vt-d7024a086a996d979b456f404c53099f2e2d78bb 2013-04-19 06:00:18 ....A 101667 Virusshare.00056/Trojan.BAT.Qhost.vt-d73e7e5eddef187cd67c50828c9c1a9f1a9c26bf 2013-04-19 05:25:08 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-d854213dfdf67aab201224f2bb3dfd3b99cd561f 2013-04-19 04:10:06 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-d8aa762db1aa7d1de803f6ae89f10d61658b72cd 2013-04-18 23:41:44 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-d8eb822cbfd3448ffec5c2460ac86c5244f19b5c 2013-04-18 23:20:36 ....A 152966 Virusshare.00056/Trojan.BAT.Qhost.vt-d9697f48adfbfef6e42fd90b10a0c3336e24bef7 2013-04-19 04:26:16 ....A 101458 Virusshare.00056/Trojan.BAT.Qhost.vt-d9bb4d10c08292433326c2c9c349edc64f0516f2 2013-04-19 05:18:54 ....A 101466 Virusshare.00056/Trojan.BAT.Qhost.vt-db62e5c9d6b575aa3e1bf270f86fe8833ce67273 2013-04-19 05:54:24 ....A 101446 Virusshare.00056/Trojan.BAT.Qhost.vt-db8bea022f9cb057bf0c68073ed4130fca8c5f83 2013-04-19 05:47:48 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-dc154d6c93b41fd4d6007139511af6c6508933f3 2013-04-18 23:04:36 ....A 101529 Virusshare.00056/Trojan.BAT.Qhost.vt-dc33c29c381c0c6291cf2410c89b3604a847fabf 2013-04-18 23:13:06 ....A 101434 Virusshare.00056/Trojan.BAT.Qhost.vt-dc871f51e27e69836fa5d82a4b63ff48aca5a452 2013-04-19 03:51:24 ....A 89155 Virusshare.00056/Trojan.BAT.Qhost.vt-dd72ca113d535eb2b75085f500ae5ddb47e2e904 2013-04-19 05:26:54 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-de25bd200be82dd0d54e8835db511c73607285cb 2013-04-19 04:11:38 ....A 101523 Virusshare.00056/Trojan.BAT.Qhost.vt-de385678746934081656c9f7c065bbb5bdf9048c 2013-04-18 23:44:44 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-de79e9342e592e4671e025351a5594d8ccfb6197 2013-04-18 23:24:08 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-de7d403ba53b785c0e839befdd061733242d7a83 2013-04-19 06:07:56 ....A 101571 Virusshare.00056/Trojan.BAT.Qhost.vt-dea107d4d54dc3457765211cbed954deba316742 2013-04-19 06:16:32 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-dede2e2881de16cd3ae17a093fd56a48d990a15e 2013-04-18 23:44:08 ....A 101535 Virusshare.00056/Trojan.BAT.Qhost.vt-df436fbe8e0d0c88daee2249db9a24e0fd9f835b 2013-04-18 23:00:30 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-df637da4101888eb8d972d984824e9a8bd2c1406 2013-04-19 05:51:04 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-df8f262c86aee0eef5f4f081b6aa4e4a02a3d786 2013-04-18 22:58:32 ....A 103017 Virusshare.00056/Trojan.BAT.Qhost.vt-e14f0a29d005bfd62c16cb3f127d27387b94d82d 2013-04-19 02:58:20 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-e18b3623c60f44417047c55d50a68336849ce974 2013-04-18 23:52:34 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-e19c9e01b8b87d3072a5c3b1f16675a85864c2fa 2013-04-19 04:43:32 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-e2185f58365e7db9723350d5bdf4a4be4f38afe3 2013-04-19 00:12:38 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-e235e65acc54877845239703f59ee8475c2bd65d 2013-04-18 23:03:34 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-e297e86d3378d4416159dbea661c54fb950dd92e 2013-04-18 22:50:46 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-e2dfec894fca35b43d3b9165adc64618397c18a0 2013-04-19 05:12:50 ....A 101516 Virusshare.00056/Trojan.BAT.Qhost.vt-e39a6a47f570caafeaed9e1e57b72685cf3104b4 2013-04-19 06:21:08 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-e3c513014f0c9fb0c11ce40349cff7b7dbe27114 2013-04-18 23:41:00 ....A 101575 Virusshare.00056/Trojan.BAT.Qhost.vt-e472f4b10ed9ba6dab2ca908d09a96e6df323445 2013-04-19 00:05:32 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-e47a24119378beb1d119e16e841b3e36e09918a9 2013-04-19 04:42:50 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-e487dd6181d2a13384b066fe544f1c58c5614a51 2013-04-19 06:08:08 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-e53ab2d6889bd3c695102654d79a09fb5423bb0c 2013-04-19 06:14:50 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-e59187f42ce560a3fd76d6b39948d0e353d76636 2013-04-19 04:36:20 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-e5e72b3bc0b853e96a6697a757e2834542d8ced2 2013-04-19 06:18:38 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-e5ebb814149283128680055a2029c6f69054785e 2013-04-19 04:13:30 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-e6d14be1057cb2ad12c520daa08a58aafe828522 2013-04-19 03:56:34 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-e820d3c44b5aef094d3c96035692a9be3c243443 2013-04-19 00:03:12 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-e84766e5cd8500b41afb833fd7e0c13b2927e748 2013-04-19 06:10:40 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-e8a33d9564e7b97caa5d01dea8a0e3a007dba016 2013-04-19 05:59:58 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-e8f8f1f55cba9c0a20256eae8e93fe119495ef0e 2013-04-19 00:04:10 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-ea59dcd5733041114d431c786ab50661bcf0bfed 2013-04-18 23:18:18 ....A 101434 Virusshare.00056/Trojan.BAT.Qhost.vt-ebdeb86cfcc5a27ac744565141015471bd2a816c 2013-04-18 23:17:52 ....A 101552 Virusshare.00056/Trojan.BAT.Qhost.vt-ec7d1f66ff7646eba664f34d784d2861a4b638c1 2013-04-18 23:35:54 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-ec86ef540b04c332857bec8e37ec88edd55b4a57 2013-04-19 04:32:44 ....A 101577 Virusshare.00056/Trojan.BAT.Qhost.vt-ed8bd8d84bf7ac7ed01731718045b8329fd313d3 2013-04-19 00:12:24 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-edbedb30311a98f20c9856177b0f95e25a914679 2013-04-18 23:36:18 ....A 101517 Virusshare.00056/Trojan.BAT.Qhost.vt-ee47e2f1440bd195dd8db3783cd9485c900872fb 2013-04-19 00:15:24 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-ef3e22ceefebcbc519461ac7932c076a90aead71 2013-04-19 06:25:12 ....A 101529 Virusshare.00056/Trojan.BAT.Qhost.vt-ef6aee1dbeafe788dcefce8bd124813a55849ae8 2013-04-19 05:15:02 ....A 101519 Virusshare.00056/Trojan.BAT.Qhost.vt-efab26e28a5f2f3e63414b950e26e2c6d4aae71f 2013-04-19 00:02:34 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-f00bbe4d34183bad7c8943f784b409cbbd6ca3be 2013-04-18 22:58:22 ....A 101426 Virusshare.00056/Trojan.BAT.Qhost.vt-f154307bfa04c863de5882c1292483f94e964e01 2013-04-18 23:28:34 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-f1badeaebea7181f95977a07157a02c9e5ca0fe0 2013-04-19 05:23:48 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-f1fbcde5fd79c5bc57b604e51ef3e2c98e673c7b 2013-04-19 05:32:54 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-f2ca536f9b32dea4e92e4ad59057eaea80dc85bf 2013-04-19 06:23:58 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-f320b6fbbb06cbf53eb7279c833f208911618434 2013-04-18 23:39:08 ....A 101537 Virusshare.00056/Trojan.BAT.Qhost.vt-f35e3cdc33442531b13659b98041d384bb015573 2013-04-18 23:11:50 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-f432ccfcbb1b0c2aeb9df847f98327c3daa5eed2 2013-04-18 23:24:44 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-f46535a6306bb372c1d590fc9f5a6a7ca1e26818 2013-04-18 23:42:34 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-f4ab715bc7549a6315a007125b1afec89d4d81b6 2013-04-18 23:31:38 ....A 101489 Virusshare.00056/Trojan.BAT.Qhost.vt-f4f96ba457b401735914f7886f635fa3d80cbea0 2013-04-18 23:10:14 ....A 101531 Virusshare.00056/Trojan.BAT.Qhost.vt-f57940a64c92ab65323f56d079aca6640bee223e 2013-04-19 06:08:52 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-f5e2855ec17654ad6be28c7a7e3f1ad481142ca5 2013-04-18 23:14:02 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-f5fc38529319d4b960610247074ed2f1938c7c8e 2013-04-19 05:06:24 ....A 101550 Virusshare.00056/Trojan.BAT.Qhost.vt-f610f6c6212a6e7e6de8af3a387a3d954e1a5fe1 2013-04-19 04:35:02 ....A 101483 Virusshare.00056/Trojan.BAT.Qhost.vt-f6e193d968acb2cc18f72d387cc5cefb84de5b47 2013-04-19 06:05:36 ....A 152946 Virusshare.00056/Trojan.BAT.Qhost.vt-f74965a90f03d6a31c7e2ea161e3053cbbcd7e23 2013-04-19 04:28:32 ....A 101569 Virusshare.00056/Trojan.BAT.Qhost.vt-f757db36db10e5855d509eca5f7daf66ebdfb33d 2013-04-18 23:29:48 ....A 101434 Virusshare.00056/Trojan.BAT.Qhost.vt-f7dc1005a3ed685fc2fe19fc1f79d4faf180b52b 2013-04-19 06:08:42 ....A 101428 Virusshare.00056/Trojan.BAT.Qhost.vt-f82096d4822d224883135a52a438ff527857c08d 2013-04-18 23:49:50 ....A 101537 Virusshare.00056/Trojan.BAT.Qhost.vt-f8b4a93cd71ebbe76ce152e094b5fba967ed1755 2013-04-19 00:13:00 ....A 101556 Virusshare.00056/Trojan.BAT.Qhost.vt-f8f625e4438943e95b3921ba78096cdaab52e509 2013-04-18 23:13:12 ....A 101531 Virusshare.00056/Trojan.BAT.Qhost.vt-f927ba3f13e878219d05e97b88a6c22d60d84f49 2013-04-19 00:03:04 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-faa1fb91e858744d5417073a65dbe65ca772a1ce 2013-04-19 05:50:04 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-fb3804be1f0056d5df29f37a64ad9c12db7bb651 2013-04-19 05:10:30 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-fc030562b6429c1be7588b379403abaed14e9d50 2013-04-19 06:19:38 ....A 101487 Virusshare.00056/Trojan.BAT.Qhost.vt-fdd9368b2a65f0ac212df4bcb065c2004b5ca9c6 2013-04-19 05:10:48 ....A 101481 Virusshare.00056/Trojan.BAT.Qhost.vt-fdf40a869612e63643d91c5382b119e55ed36bc4 2013-04-18 23:10:26 ....A 103023 Virusshare.00056/Trojan.BAT.Qhost.vt-fe36d18e2146e43a8986af252eac3283e226c18a 2013-04-19 00:03:38 ....A 101558 Virusshare.00056/Trojan.BAT.Qhost.vt-fea3adb30df8295941e61d7f464e6cb481136002 2013-04-19 05:29:34 ....A 101525 Virusshare.00056/Trojan.BAT.Qhost.vt-ff70ae99c06a1b6b4bf82f8ab14c0ce2284dc5fc 2013-04-19 04:29:48 ....A 101460 Virusshare.00056/Trojan.BAT.Qhost.vt-ff8c0c1d979c02d303ce59d9c38fda43e7754ecf 2013-04-18 23:43:24 ....A 102966 Virusshare.00056/Trojan.BAT.Qhost.wh-4ba2663d87d67f731640b355467568070e68cd2e 2013-04-18 23:46:18 ....A 102964 Virusshare.00056/Trojan.BAT.Qhost.wh-a8fdaa8f03acbaf2035f93e65f025a131d262501 2013-04-19 01:09:10 ....A 102964 Virusshare.00056/Trojan.BAT.Qhost.wh-ddcd46549d1d87c83bb34234f8bd04e9236c95c0 2013-04-19 01:55:26 ....A 102966 Virusshare.00056/Trojan.BAT.Qhost.wh-ed539f5a67012b7c04eea5d52c7db6dc9d7a67a9 2013-04-18 23:47:30 ....A 102964 Virusshare.00056/Trojan.BAT.Qhost.wh-fe12bb436f61a804d1993575373f56f45441ab48 2013-04-18 23:29:50 ....A 82829 Virusshare.00056/Trojan.BAT.Qhost.ys-7e5cdcbd833c544b5f6123bc16a86e29ad7d1e0c 2013-04-19 05:08:16 ....A 536 Virusshare.00056/Trojan.BAT.Qrap-4bc8966f7401806294adbb8abba473ea6f072f3b 2013-04-18 23:06:20 ....A 150 Virusshare.00056/Trojan.BAT.Ratty.Substcde-4a31fbdbc1078ec58223d5f8c08feeb74a8f1322 2013-04-19 05:59:12 ....A 402055 Virusshare.00056/Trojan.BAT.Reboot.w-314e0e32527341bfa5a1809452d65d96b7587c33 2013-04-18 23:37:30 ....A 818176 Virusshare.00056/Trojan.BAT.Regger.b-1ba230d35b43b4c64493da966f23843216d6bcbd 2013-04-19 05:42:48 ....A 709632 Virusshare.00056/Trojan.BAT.Regger.b-f217c5a20c10ed8db92850c001f09708b78ba9ce 2013-04-19 02:25:36 ....A 1446 Virusshare.00056/Trojan.BAT.Relax-94f62575ff11f5a9ae5dc20cab463d8c0655eb8a 2013-04-19 07:19:56 ....A 49 Virusshare.00056/Trojan.BAT.RenameAll.b-5624349068137868c642419557780d03adf4b382 2013-04-19 07:00:54 ....A 414 Virusshare.00056/Trojan.BAT.Rengay-8a63b54bdc470301cce30e91a2d1a8c791370264 2013-04-19 05:32:22 ....A 720758 Virusshare.00056/Trojan.BAT.Runner.i-fd8198c2497ccc22ed22ee0ca36cf78c6528903d 2013-04-19 04:12:48 ....A 4157 Virusshare.00056/Trojan.BAT.Simon-a66b9a19b4db4c0b167c6b39698d3e7131963244 2013-04-18 23:01:44 ....A 6995 Virusshare.00056/Trojan.BAT.StartPage.gk-304b8d023392ff83dd6ff2b67ffb6bbbc40b290c 2013-04-19 07:02:24 ....A 7019 Virusshare.00056/Trojan.BAT.StartPage.gk-581bfdf75b743b0b4d62bd487ef9a1312eec3751 2013-04-19 07:56:42 ....A 80408 Virusshare.00056/Trojan.BAT.StartPage.gz-845b169aa650638e5b162f439fcb3d8aced5e44f 2013-04-19 06:07:58 ....A 6970 Virusshare.00056/Trojan.BAT.StartPage.hc-1fcf4739a604c65eac14ce6e5d90c9eda982b7fb 2013-04-19 00:33:20 ....A 6963 Virusshare.00056/Trojan.BAT.StartPage.hc-9ba9138160566ad4f5016ef51fb9ff2eb38bdb49 2013-04-19 08:01:46 ....A 145897 Virusshare.00056/Trojan.BAT.StartPage.hh-3857030c148b28e6414496ac3e1d47130e817487 2013-04-19 04:12:46 ....A 3231 Virusshare.00056/Trojan.BAT.StartPage.hr-17012c5fdba64f015d1c4c4b1fdbcd7a5d6ad8d6 2013-04-19 02:25:02 ....A 3231 Virusshare.00056/Trojan.BAT.StartPage.hr-7d5ec8b2407ec8d8b3b6ae8c3fa5db4e6b8af0d8 2013-04-19 02:20:08 ....A 3226 Virusshare.00056/Trojan.BAT.StartPage.hr-9d7f50ee0a6f06eee91dd7c5876e3a2f0b31a9a7 2013-04-19 06:13:36 ....A 3231 Virusshare.00056/Trojan.BAT.StartPage.hr-a047ba28b1ece7487ab9ea14112286d6aa561499 2013-04-19 04:28:10 ....A 1120 Virusshare.00056/Trojan.BAT.StartPage.hz-f71fa1787347d6cf3da11f0416b006304400a1e4 2013-04-19 00:29:28 ....A 2428928 Virusshare.00056/Trojan.BAT.StartPage.ij-86726d44d6f9fa15417a2e8c3f5f739de5101c32 2013-04-19 06:27:42 ....A 89088 Virusshare.00056/Trojan.BAT.StartPage.ik-325825ef44e5f3895f46dac67a638dc7def767ea 2013-04-19 08:23:18 ....A 196608 Virusshare.00056/Trojan.BAT.StartPage.iw-42a648562906898e96b4a09f473c7087c795fa37 2013-04-19 01:40:50 ....A 198144 Virusshare.00056/Trojan.BAT.StartPage.iw-75d7ebf9de2a3c0f4efeaf959681a6927020a981 2013-04-18 23:12:16 ....A 197632 Virusshare.00056/Trojan.BAT.StartPage.iw-cc86cd72a435bdcd96aa6b4c7d0c97d6b61364d9 2013-04-18 23:50:44 ....A 1171754 Virusshare.00056/Trojan.BAT.StartPage.jt-10704d710eed07b91b1a769eba4a217f348a51ae 2013-04-19 06:18:58 ....A 481280 Virusshare.00056/Trojan.BAT.Starter.aj-d4cc7e29f62cbc92512d1fc6a7e26b001ed03568 2013-04-19 02:14:58 ....A 12109 Virusshare.00056/Trojan.BAT.Starter.bc-6ca0422317795a3b41b6e2677eac87b2395e32b5 2013-04-19 07:50:44 ....A 12129 Virusshare.00056/Trojan.BAT.Starter.bc-7db19943595a3525fb03908c80b745e6b9d96967 2013-04-18 23:07:00 ....A 132 Virusshare.00056/Trojan.BAT.Starter.do-091f5152a31be31db0b8c70eab38010f9edd540e 2013-04-19 00:48:22 ....A 1071 Virusshare.00056/Trojan.BAT.Steel.1071-968ad527e761dc1e90351c124c14ab7dd8a92e7a 2013-04-19 02:24:38 ....A 3277 Virusshare.00056/Trojan.BAT.VKhost.bn-049d0892770bc8b07f618b0ab2faad81d0c102dd 2013-04-18 23:30:28 ....A 25073 Virusshare.00056/Trojan.BAT.VKhost.er-aa16e102a0aa215068a6af0a2b99add396596102 2013-04-19 01:28:36 ....A 19968 Virusshare.00056/Trojan.BAT.VKhost.o-6c5b53c9df0a05713198ab4218baf6ceea23bd89 2013-04-19 07:11:28 ....A 9216 Virusshare.00056/Trojan.BAT.Winuck-2ccb55ee62dd84350b1674da41c9d6e3db8cd64c 2013-04-19 08:20:28 ....A 3944 Virusshare.00056/Trojan.BAT.Zapchast-2c91415880b4022e5b851f9466370a58b728e2f1 2013-04-19 00:57:00 ....A 6297 Virusshare.00056/Trojan.BAT.Zapchast-376d4349d42b802b731de35cc5108dc5462d8990 2013-04-19 07:37:36 ....A 1559 Virusshare.00056/Trojan.BAT.Zapchast-497208f730d8fa5b021dd94c8609791e0c9bf29f 2013-04-19 02:47:14 ....A 398 Virusshare.00056/Trojan.BAT.Zapchast-74414719af9ffd6d36369ce7b6fb108c81193823 2013-04-19 02:10:24 ....A 4281 Virusshare.00056/Trojan.BAT.Zapchast-959586e17960da5b977ee7c4c5f5feb9a6b36efb 2013-04-19 05:30:32 ....A 595 Virusshare.00056/Trojan.BAT.Zapchast-cd566b46939138fdf4de88283a647370b69eec79 2013-04-19 00:21:50 ....A 784 Virusshare.00056/Trojan.BAT.Zapchast-f14833770667d11b462116e7de87bf69ef0a8d35 2013-04-18 23:39:58 ....A 122880 Virusshare.00056/Trojan.BAT.Zapchast.al-0cf130abca094da7f61b088d2c0f310ae9f28bca 2013-04-19 02:58:48 ....A 984 Virusshare.00056/Trojan.BAT.Zapchast.w-6f96979e386d7b9f46ce1e851596dfa0a14133b3 2013-04-19 06:50:44 ....A 8704 Virusshare.00056/Trojan.Boot.Mortezania-c5865a48189aacd6735e3a7bdffab33d86be3de7 2013-04-19 02:53:56 ....A 796 Virusshare.00056/Trojan.Boot.RewriteBootA-0f398262b068526ebf193a53492e8731b5de1c9a 2013-04-19 00:49:46 ....A 949 Virusshare.00056/Trojan.Boot.TRSI-3fd9a969bfeba2724a647f44590accd64bddd5f2 2013-04-19 02:15:08 ....A 601 Virusshare.00056/Trojan.DOS.Agent.ai-42f098d58cd2f704a4747ae08ab42c12e50270f1 2013-04-19 08:33:04 ....A 5622 Virusshare.00056/Trojan.DOS.Agent.d-4f360f59d1905b4b4e355c578c751eb571a225f5 2013-04-18 23:38:38 ....A 214 Virusshare.00056/Trojan.DOS.Annoyer.b-cd49ae37e06a465f501ca3e2f5acf95885644a68 2013-04-19 01:05:36 ....A 1708 Virusshare.00056/Trojan.DOS.Antilame.a-84bdc78110b95f5f779be903d8e2de008696cfc7 2013-04-19 06:08:56 ....A 1708 Virusshare.00056/Trojan.DOS.Antilame.a-bcc6637c7e2a7d96ea961673ac2cc85e42234534 2013-04-19 02:04:58 ....A 12608 Virusshare.00056/Trojan.DOS.Bombardment-658b99700dd7044c1c4511e448b998e801b1723b 2013-04-19 01:31:34 ....A 110592 Virusshare.00056/Trojan.DOS.Boom.a-ad2e45120bcfeff5b275381417b633e54d8106f4 2013-04-19 00:49:46 ....A 61 Virusshare.00056/Trojan.DOS.CMOSKiller.a-289297d58cbee0345358da67fa8bbf15a5d4a0a1 2013-04-19 01:05:34 ....A 194 Virusshare.00056/Trojan.DOS.Casper-4516d6cd7bf1ab2f9e7731c917e41bf2b26633bf 2013-04-19 02:20:56 ....A 2736 Virusshare.00056/Trojan.DOS.DelFiles.c-d7090f7a7912633901c622023c09d38373894857 2013-04-19 06:13:42 ....A 949 Virusshare.00056/Trojan.DOS.DelStartup-c008fc79e1db749a3d1e8148454616f210e618dc 2013-04-18 23:18:18 ....A 17312 Virusshare.00056/Trojan.DOS.DelWin.a-1791a5e20acf2041db65dca48e204b6e2c5f746e 2013-04-19 07:10:10 ....A 17280 Virusshare.00056/Trojan.DOS.DelWin.a-3f35c89137055180cba1811de515b587c2bb1c82 2013-04-19 02:28:54 ....A 6928 Virusshare.00056/Trojan.DOS.EatFlu.c-989552fb6707c4fa69953fbb9396a0d586c7ca6d 2013-04-19 00:36:22 ....A 123 Virusshare.00056/Trojan.DOS.EraseHDD.b-9b57b045aa58b2cb831b1743fdf44bba02a7dac3 2013-04-19 00:56:06 ....A 1126 Virusshare.00056/Trojan.DOS.FormatC.c-45c4e24641355b583cf8d8c6bac79510994f85cb 2013-04-19 02:35:24 ....A 71814 Virusshare.00056/Trojan.DOS.Genesis-1ce7a54a5f7edf763e01d7f7de3b291d02337df7 2013-04-19 08:01:16 ....A 1772 Virusshare.00056/Trojan.DOS.Jiang-c68e4608e97a79e3367db0b4e19b537cc9458630 2013-04-19 02:02:48 ....A 142827 Virusshare.00056/Trojan.DOS.KIW.a-a106c31a53c4b18c3c675834ed39eaeef58c4516 2013-04-19 07:21:00 ....A 512 Virusshare.00056/Trojan.DOS.KillBoot.c-f047f49234a4a1921c6ecc852828052caeb6228a 2013-04-19 08:07:16 ....A 226 Virusshare.00056/Trojan.DOS.KillCMOS.e-c5f964d180ba4a476e038c895a9fd4a139155425 2013-04-19 00:56:56 ....A 35711 Virusshare.00056/Trojan.DOS.KillCMOS.g-62a88fcf8700e71b4176d2cede5101d55383f230 2013-04-19 06:19:20 ....A 7424 Virusshare.00056/Trojan.DOS.KillFiles.ar-13eee484d6e629c6a1f0d55a7d12ebd9784c3af3 2013-04-19 05:54:48 ....A 5808 Virusshare.00056/Trojan.DOS.KissThis-cba30e8a681411ef17ed1440cfe1d4d5dea603f3 2013-04-19 01:30:42 ....A 5840 Virusshare.00056/Trojan.DOS.Loader.Driner-40ac38dc318c5b3ce7e941305d3d09fc3e0916dc 2013-04-19 00:06:24 ....A 4149 Virusshare.00056/Trojan.DOS.Loader.SAD.6288-3cb8b7463335f216ca42a924283ddb6e3ab1c0a9 2013-04-18 23:57:44 ....A 783 Virusshare.00056/Trojan.DOS.Micro.15-b3da1d26e9d39679d275169c175ad947a39e8d71 2013-04-19 06:56:18 ....A 303 Virusshare.00056/Trojan.DOS.Pompos.d-f99c3b9d75b93e846e70acd1c5e49cbebc6cf762 2013-04-18 23:25:16 ....A 239 Virusshare.00056/Trojan.DOS.Pompos.e-f0e000d37dd89f08c44bdbf62f94aac7dbabfe8a 2013-04-19 01:56:20 ....A 7472 Virusshare.00056/Trojan.DOS.QFat.b-48df9ca1e8dafca0fab5145ad853048c2d97f00a 2013-04-19 00:30:40 ....A 7268 Virusshare.00056/Trojan.DOS.QFat.b-93a4fa730a33884bf04e52c2134843c6fae3c1a5 2013-04-19 08:34:00 ....A 12176 Virusshare.00056/Trojan.DOS.Qhost.b-299ce632bc0286465bf27b7ba491d44ae1bd83b2 2013-04-19 01:52:56 ....A 11804 Virusshare.00056/Trojan.DOS.Seryt.d-4bebc027220159a247e4928aa2b43bcb54407474 2013-04-18 23:25:18 ....A 989 Virusshare.00056/Trojan.DOS.Shark.d-ea0ca4767b1f28cb18d46c7ed13fa495611eb57a 2013-04-19 06:36:50 ....A 22656 Virusshare.00056/Trojan.DOS.Sleepe-65e1ceab1e93861b9e02952a9f230a2f6a3019e5 2013-04-19 02:28:14 ....A 18992 Virusshare.00056/Trojan.DOS.SlowDown-80bdd7b69a0f91031e4df5a1bf884e733b174c0a 2013-04-19 01:06:02 ....A 17920 Virusshare.00056/Trojan.DOS.Sparki-4c48157ff607930ddd9caecdc52b3e1621071770 2013-04-19 07:11:56 ....A 1032 Virusshare.00056/Trojan.DOS.Stack.b-1275787f4b4319dcbfaf05f11dd72add7d38900b 2013-04-19 01:05:54 ....A 687 Virusshare.00056/Trojan.DOS.Upgrader-93a8a42f4fc41731e96b77eb12caf767f74ba027 2013-04-19 03:56:38 ....A 1217 Virusshare.00056/Trojan.DOS.VGA-c4213b3b047e6b874895ca7b0475ee3c0c9dc929 2013-04-19 02:07:52 ....A 512 Virusshare.00056/Trojan.DOS.Vzlom.a-a65e757a0bc5f11994cee9d8c0cbdbe932486895 2013-04-19 05:08:20 ....A 21600 Virusshare.00056/Trojan.DOS.Wreck-b8caf66b15aed00c24a2267d83738dee94f6ce01 2013-04-19 07:26:12 ....A 512 Virusshare.00056/Trojan.DOS.XIV-4f332f060a36d35fe9f2bbe722772abf98bf5f35 2013-04-19 07:24:22 ....A 34829 Virusshare.00056/Trojan.HTA.StartPage.m-45048b742dc2edc3f15a4be5e2c753812f9a1faa 2013-04-19 02:13:08 ....A 350 Virusshare.00056/Trojan.HTML.Agent.bj-98aeaf3569f295ef121840a0cd2f384cbf17dfe4 2013-04-19 01:38:54 ....A 74944 Virusshare.00056/Trojan.HTML.Agent.d-0b9dacb02875177f2180f6240ac3cdbe0f93b749 2013-04-19 07:56:12 ....A 60487 Virusshare.00056/Trojan.HTML.Agent.d-30520f00c2910564e8255975ce9dcb9acd7ecbff 2013-04-19 04:52:08 ....A 60719 Virusshare.00056/Trojan.HTML.Agent.d-91230cbe13ec69249bc8e288971f012f3cca40a1 2013-04-19 01:20:04 ....A 60291 Virusshare.00056/Trojan.HTML.Agent.d-b83b5774a882c84889b848c85a7fdd18916cc6b0 2013-04-19 07:08:56 ....A 50115 Virusshare.00056/Trojan.HTML.Agent.d-de4fba443aa8e8b9c28ce91d03fda4c4b2163d91 2013-04-18 22:57:32 ....A 10116 Virusshare.00056/Trojan.HTML.Agent.e-2666597559288ba3b397122343009f34a90fdcd5 2013-04-19 07:26:12 ....A 1428 Virusshare.00056/Trojan.HTML.FormatAll-ce0d01536bf38af9c28a87d732224696831738a0 2013-04-19 06:56:58 ....A 1021440 Virusshare.00056/Trojan.HTML.Fraud.t-1b42dc6f41a0a931002b4d5042117a67de7d4bb7 2013-04-19 08:10:12 ....A 11477 Virusshare.00056/Trojan.HTML.IFrame.ak-628bd3c92b1c5df00bf41b02b1e07f3afb8a577c 2013-04-19 07:37:46 ....A 1962 Virusshare.00056/Trojan.HTML.IFrame.cd-d18144dc9d9de15b5e7271d6e1d503d77cf592db 2013-04-19 06:16:42 ....A 17240 Virusshare.00056/Trojan.HTML.IFrame.dh-5f218e957f3e8c6d94592216c2e7db2fbfee0c90 2013-04-19 01:07:14 ....A 28424 Virusshare.00056/Trojan.HTML.IFrame.dh-b45ba89dd4c6b6b8bc97c577c12601eadd9d5b8e 2013-04-19 00:26:34 ....A 28275 Virusshare.00056/Trojan.HTML.IFrame.dh-c283890c2b1d7b863bbbe608dc001e1723ccf446 2013-04-19 01:46:34 ....A 27013 Virusshare.00056/Trojan.HTML.IFrame.ej-7a7cbe55771073ab620eac0d4424aac7132394d7 2013-04-18 23:17:34 ....A 34674 Virusshare.00056/Trojan.HTML.IFrame.em-06edae956b9428ac1b126710beb4f06dabfa2687 2013-04-19 01:10:38 ....A 68671 Virusshare.00056/Trojan.HTML.IFrame.fc-f852b1b0f9dcb3a89f22de2054146525d32a6086 2013-04-19 06:50:00 ....A 31774 Virusshare.00056/Trojan.HTML.IFrame.gg-07c782c48b4020834563dac97fc64acc273ff7ee 2013-04-19 00:20:56 ....A 26654 Virusshare.00056/Trojan.HTML.IFrame.gh-052bcb208fb377819d6877840feb2715c85fcbba 2013-04-19 01:57:24 ....A 33776 Virusshare.00056/Trojan.HTML.IFrame.gh-1653c8783e7813f80728f66a2bbd33115d50fd74 2013-04-19 06:28:16 ....A 26655 Virusshare.00056/Trojan.HTML.IFrame.gh-19a9b402f39e5a7e8893d5f1d7f754794a694c6d 2013-04-19 00:26:34 ....A 6295 Virusshare.00056/Trojan.HTML.IFrame.gh-1ac83bcffb61060a25a0fcf8090e275849ec3033 2013-04-19 07:30:48 ....A 30956 Virusshare.00056/Trojan.HTML.IFrame.gh-1ce674c6c0bf590a185d5dafa95e0522d10c468b 2013-04-19 07:17:40 ....A 6330 Virusshare.00056/Trojan.HTML.IFrame.gh-27d70cdca706e6113a97411db45840ae7ed47cff 2013-04-19 07:42:40 ....A 36301 Virusshare.00056/Trojan.HTML.IFrame.gh-2badd84de92a75f52fd54139330a9103f2aca5b1 2013-04-19 07:21:24 ....A 5798 Virusshare.00056/Trojan.HTML.IFrame.gh-37284f58bbab010c39bdd7ae2ad807de4aaededc 2013-04-19 07:24:30 ....A 25533 Virusshare.00056/Trojan.HTML.IFrame.gh-38224215d000644cee68a602c9beeb6910a2b077 2013-04-19 04:08:28 ....A 27477 Virusshare.00056/Trojan.HTML.IFrame.gh-3857d5ef6ceb579b81cd2425b92701e041252b52 2013-04-19 06:36:40 ....A 17942 Virusshare.00056/Trojan.HTML.IFrame.gh-38e017103c38ac241301f534e5e5e043a3d729f3 2013-04-19 06:48:04 ....A 27477 Virusshare.00056/Trojan.HTML.IFrame.gh-4612a0ce0a18484deca6aefa6af355dff18bf9ab 2013-04-19 07:19:38 ....A 5638 Virusshare.00056/Trojan.HTML.IFrame.gh-4ea3576c24352d8e0fea9151c0817ce36025de4a 2013-04-19 07:40:38 ....A 25684 Virusshare.00056/Trojan.HTML.IFrame.gh-538d002d0ab4e0fc0fef94a401156664b1dae29e 2013-04-19 07:35:02 ....A 20823 Virusshare.00056/Trojan.HTML.IFrame.gh-56dfa1e5923270a0045aef9145767a798cc62a47 2013-04-19 01:56:20 ....A 21005 Virusshare.00056/Trojan.HTML.IFrame.gh-6a2c418883d68ef8d129d444cc7d49f0542ca00e 2013-04-19 07:23:00 ....A 26676 Virusshare.00056/Trojan.HTML.IFrame.gh-6ab92ce4a210dbfec73ebd4946183cf68af1c03c 2013-04-19 07:29:54 ....A 31449 Virusshare.00056/Trojan.HTML.IFrame.gh-7060d468dd5132aa1c4b4d62f8dacdc7801739bb 2013-04-19 06:55:58 ....A 27477 Virusshare.00056/Trojan.HTML.IFrame.gh-75d5be39489e05e3f55a63514ce9e32cd6f9f063 2013-04-19 06:58:28 ....A 27477 Virusshare.00056/Trojan.HTML.IFrame.gh-7a9698ad111d9a06602d41ffe74ccb705a7ec3ac 2013-04-19 05:27:52 ....A 36462 Virusshare.00056/Trojan.HTML.IFrame.gh-7de8911086696156669d725d9bdef7e9e99079d8 2013-04-19 00:57:54 ....A 37364 Virusshare.00056/Trojan.HTML.IFrame.gh-89f773cd3940fd7519c0c5182358fbee35a257fa 2013-04-19 01:12:04 ....A 25698 Virusshare.00056/Trojan.HTML.IFrame.gh-995d6f6b0faa7ef07dcc107dec50a603bf987a5f 2013-04-19 06:48:40 ....A 3078 Virusshare.00056/Trojan.HTML.IFrame.gh-9af8361859074335bf91d38945df39fb9e3ec41b 2013-04-19 08:17:56 ....A 5798 Virusshare.00056/Trojan.HTML.IFrame.gh-a818c770eff76d5e82cf574146ce0c3837c35026 2013-04-19 07:24:12 ....A 31449 Virusshare.00056/Trojan.HTML.IFrame.gh-a8fb3bfbe483f21ed15335a102ce70814868a13d 2013-04-19 07:23:46 ....A 25668 Virusshare.00056/Trojan.HTML.IFrame.gh-ab353b3a1dc22d117f405528a0e340d7e1c69b7b 2013-04-19 07:20:46 ....A 26890 Virusshare.00056/Trojan.HTML.IFrame.gh-afd3e3b58e5136a934355279ce9871c712e85030 2013-04-18 23:48:30 ....A 33645 Virusshare.00056/Trojan.HTML.IFrame.gh-b93fa560495c1fe824d9564f419cf679365173b7 2013-04-18 23:50:00 ....A 37441 Virusshare.00056/Trojan.HTML.IFrame.gh-ba959c9205846beae1ff11970953e08a2b511e74 2013-04-19 07:17:50 ....A 5638 Virusshare.00056/Trojan.HTML.IFrame.gh-bbc1a9af499cbc316965a3f24f607ed5a595c955 2013-04-19 07:43:58 ....A 5798 Virusshare.00056/Trojan.HTML.IFrame.gh-c26d53501cfed45b0f136f5ac80dae0318a0e0d7 2013-04-19 06:29:28 ....A 36322 Virusshare.00056/Trojan.HTML.IFrame.gh-c2a0c92984f986ee9e54332f6a3a99133895a507 2013-04-18 23:09:10 ....A 37366 Virusshare.00056/Trojan.HTML.IFrame.gh-cd378013757ca668bd194332ca9f8d6e33d68617 2013-04-19 06:47:44 ....A 26602 Virusshare.00056/Trojan.HTML.IFrame.gh-d1015d43bb2463fb4575376da155ebfdb1725878 2013-04-19 02:59:20 ....A 5798 Virusshare.00056/Trojan.HTML.IFrame.gh-d3a5db9eae16647625b6340c0b1857b87e49a1b0 2013-04-18 23:06:16 ....A 25593 Virusshare.00056/Trojan.HTML.IFrame.gh-d40e5cc40b0853c3e671a6ca8aac7df01cf08c22 2013-04-19 01:18:56 ....A 26799 Virusshare.00056/Trojan.HTML.IFrame.gh-e82e2ddfcdc16b8de5ca760ab7cc4631081d32a7 2013-04-18 23:30:26 ....A 456 Virusshare.00056/Trojan.HTML.IFrame.gh-ef57dca792c6eaab25fb7335dab82647284240b9 2013-04-19 06:59:14 ....A 6295 Virusshare.00056/Trojan.HTML.IFrame.gh-f5418a11d37d0d9aec9e781008dc0020c850cde7 2013-04-19 07:22:46 ....A 45162 Virusshare.00056/Trojan.HTML.IFrame.gh-f900b55f6ae9dded95ff811984942c437f62545e 2013-04-19 02:58:46 ....A 27477 Virusshare.00056/Trojan.HTML.IFrame.gh-fdc4dc91ff80fb743be67322686f6cfa9903c487 2013-04-18 22:57:26 ....A 4721 Virusshare.00056/Trojan.HTML.Iframe.gb-eecfb8fa9b0c38180bd3e55dea2843c3c40334ad 2013-04-19 06:52:48 ....A 847872 Virusshare.00056/Trojan.HTML.Pwdsteal.b-88802ad5e1479b935f76d51e7383ee7018f02e40 2013-04-19 06:24:54 ....A 32052 Virusshare.00056/Trojan.HTML.Redirector.cv-683cef9e3652417a7cb0fa6e79421d9dfedca36b 2013-04-19 05:36:24 ....A 428 Virusshare.00056/Trojan.HTML.StartPage.s-54ef802e73897ab87eb7785bca2debe89b16329d 2013-04-19 06:55:36 ....A 497 Virusshare.00056/Trojan.IRC.Beku-b11086985567683b0fb65b4918d209a84a8fdadc 2013-04-18 23:29:18 ....A 49820 Virusshare.00056/Trojan.IRC.KarmaHotel.a-003ead5bd86c54fcff71e5535665d8e215955e3b 2013-04-19 02:29:28 ....A 45782 Virusshare.00056/Trojan.IRC.KarmaHotel.a-48b0c94786e4495bd36b767bb9524d8868e8a086 2013-04-19 03:59:02 ....A 44711 Virusshare.00056/Trojan.IRC.KarmaHotel.a-5513ea1f685e2bb289cc7988c60dca6290258c80 2013-04-19 01:54:56 ....A 39408 Virusshare.00056/Trojan.IRC.KarmaHotel.a-baa614c12340557857d020a4313e6e0d468d431a 2013-04-19 00:55:42 ....A 43531 Virusshare.00056/Trojan.IRC.KarmaHotel.a-c2fc91bb2210e25a26cb3f99c6f6ca4bc4f6461c 2013-04-18 22:58:14 ....A 45825 Virusshare.00056/Trojan.IRC.KarmaHotel.a-e5753080e9a45d1de44711457dfa438a0110ffaa 2013-04-18 22:59:06 ....A 7437 Virusshare.00056/Trojan.IRC.KarmaHotel.b-0d3db17d3dd65d62c3e7489eea6047976234de90 2013-04-19 06:29:28 ....A 7605 Virusshare.00056/Trojan.IRC.KarmaHotel.b-3c605f55948a4d5c5bc615bea7db204381ecb3ff 2013-04-19 08:07:58 ....A 8357 Virusshare.00056/Trojan.IRC.KarmaHotel.f-4f6c5ac2cc33b733e0dc8b94a8b3098488871686 2013-04-18 23:19:28 ....A 88064 Virusshare.00056/Trojan.IRC.Noob.40-8942980a4c82a7cdf45e361f1bed1ac3f8c24535 2013-04-19 00:22:32 ....A 9112 Virusshare.00056/Trojan.IRC.Trobird-e6d52a0fc9ea653bc95422076fad569df725c800 2013-04-19 02:02:42 ....A 1907 Virusshare.00056/Trojan.JS.Agent.aqe-66343c203917b039c366c60ab8d2de514cb0bf1c 2013-04-19 00:30:12 ....A 3777 Virusshare.00056/Trojan.JS.Agent.aqe-d8a55ebe7074474b8174b7f0a6d0964679ab918b 2013-04-19 08:12:00 ....A 1810 Virusshare.00056/Trojan.JS.Agent.aqe-e7ce442a6d8d8c4badf88600494a742c2b9b8959 2013-04-19 08:05:22 ....A 22505 Virusshare.00056/Trojan.JS.Agent.ash-b66fc54c93c88a1da00f19098645c5bb5a902266 2013-04-19 00:33:00 ....A 23315 Virusshare.00056/Trojan.JS.Agent.ash-e4e5b5cdf75b109367e2ea52ba678aa0994277f3 2013-04-18 23:36:48 ....A 43338 Virusshare.00056/Trojan.JS.Agent.asz-f14ea70fd29483c76762a40f561eeb43a5130b4f 2013-04-19 01:53:00 ....A 3461 Virusshare.00056/Trojan.JS.Agent.axr-e554c6d0553e00cab5dc5f7865db0cdf9d0def1c 2013-04-19 05:42:14 ....A 2504 Virusshare.00056/Trojan.JS.Agent.bgx-a91cebaf28c2e8e3debfb654e668d23d1f8c9ffd 2013-04-18 23:44:40 ....A 4416 Virusshare.00056/Trojan.JS.Agent.bjr-9037bec66c2c795f1bcf01fe8feaf9facb5ebfd4 2013-04-19 02:35:34 ....A 10258 Virusshare.00056/Trojan.JS.Agent.bkl-b474a90fd8ab7cddde5ddbc01f97d60848510106 2013-04-19 07:28:40 ....A 3228 Virusshare.00056/Trojan.JS.Agent.blr-67d13f0baad109de3fb8ebf9f10fe18ffa31e761 2013-04-19 06:48:40 ....A 1748663 Virusshare.00056/Trojan.JS.Agent.boi-21bd02e84d08a0a4e8c4d86e26278abf7c514198 2013-04-19 00:43:04 ....A 12877 Virusshare.00056/Trojan.JS.Agent.bpb-110e6761c53b6e917133421b2e7ef8bc9164cde5 2013-04-18 23:08:06 ....A 14459 Virusshare.00056/Trojan.JS.Agent.bpb-55b1017e3e5a565a32bce2ec1e81d8bd3badf211 2013-04-19 07:07:20 ....A 5810 Virusshare.00056/Trojan.JS.Agent.bpb-6c8b191a5bed68eaaf0041de8750894f88724722 2013-04-18 23:52:00 ....A 5555 Virusshare.00056/Trojan.JS.Agent.bpb-77166e019e0a3ae0def84d59719839056ad85a72 2013-04-19 06:04:36 ....A 27748 Virusshare.00056/Trojan.JS.Agent.bpb-90819296b967df7832fda5cf93d5868a95f805c2 2013-04-19 06:13:52 ....A 14178 Virusshare.00056/Trojan.JS.Agent.bpb-a404e17ae1c6ed38e85fb2c6095a9b0ee2534f92 2013-04-19 04:25:10 ....A 22064 Virusshare.00056/Trojan.JS.Agent.bpb-ed150e31093492998d639b0b271e295fd88abff3 2013-04-18 23:59:58 ....A 3661 Virusshare.00056/Trojan.JS.Agent.bps-ec7785b5debf7454c436b69486d540ebffd0134e 2013-04-19 07:48:50 ....A 13411 Virusshare.00056/Trojan.JS.Agent.brs-2c8a46ba1fcb8bcfb6186f05796406fc4f082297 2013-04-19 01:49:40 ....A 18657 Virusshare.00056/Trojan.JS.Agent.brx-058bcae29fb7843f27c2400a0c488189de05781b 2013-04-19 07:17:48 ....A 35515 Virusshare.00056/Trojan.JS.Agent.brx-7f33ab41f432ccc40df6a94f55eaca96849ab357 2013-04-19 01:43:28 ....A 115658 Virusshare.00056/Trojan.JS.Agent.brx-822c8d16e942484963e8b3bae3f8e492194f666c 2013-04-18 23:58:54 ....A 26832 Virusshare.00056/Trojan.JS.Agent.brx-826f83d6105cbcf1de77171a6eea988f095b7d21 2013-04-19 07:27:46 ....A 7967 Virusshare.00056/Trojan.JS.Agent.brx-8e7ebf5b02b6c4ecc1f708cd8ff44da367d681e8 2013-04-19 07:19:32 ....A 26381 Virusshare.00056/Trojan.JS.Agent.brx-9dbf8b9ea88a312c2751f977bc2ef675425c2d2e 2013-04-18 23:35:16 ....A 70368 Virusshare.00056/Trojan.JS.Agent.brx-df96897c4ff3674a3e17fc9210a9f9a737ce9ad0 2013-04-18 23:17:36 ....A 61114 Virusshare.00056/Trojan.JS.Agent.btd-aca6dd16d48a7b0f3b84c72ceb6d855586ce570a 2013-04-19 02:42:36 ....A 15597 Virusshare.00056/Trojan.JS.Agent.btr-066a266916c20640fc44e170e37b22340cbfeec2 2013-04-18 23:08:34 ....A 86136 Virusshare.00056/Trojan.JS.Agent.btr-075596d430e7de66b1a3dc1104819f6ac5f93444 2013-04-19 01:51:56 ....A 22569 Virusshare.00056/Trojan.JS.Agent.btr-0883be8c5616e144ab665859c3778b398511f89e 2013-04-18 23:29:40 ....A 28651 Virusshare.00056/Trojan.JS.Agent.btr-0d3272c8bd55c6ea40a56e3caab8f38448592ddc 2013-04-19 01:47:34 ....A 20791 Virusshare.00056/Trojan.JS.Agent.btr-10f7b51c4a42573d2e377e5467fbe2f00368fa97 2013-04-19 06:23:32 ....A 5203 Virusshare.00056/Trojan.JS.Agent.btr-1155e46462f88bd66886c3fe1869c66c353d6c55 2013-04-19 05:29:44 ....A 10502 Virusshare.00056/Trojan.JS.Agent.btr-122eebf850c632bdb236ef16f1eeba9876bbbf4a 2013-04-19 01:10:42 ....A 103467 Virusshare.00056/Trojan.JS.Agent.btr-12957de9ffc63dc2bd015ca577f1a5ad717309d9 2013-04-18 23:49:24 ....A 13788 Virusshare.00056/Trojan.JS.Agent.btr-1d6c041f0c7aa9bd87048a0851e899e64859d7bf 2013-04-19 06:29:48 ....A 25465 Virusshare.00056/Trojan.JS.Agent.btr-2243c1095c92cebdc4ec8bc296025e2c369d3098 2013-04-18 23:48:48 ....A 156872 Virusshare.00056/Trojan.JS.Agent.btr-227262b5fcbdb780081b176f4da103dfd482e52a 2013-04-18 23:07:38 ....A 156872 Virusshare.00056/Trojan.JS.Agent.btr-2d7f9a15ca614677a4bd6d4076aea5cac4f01ce6 2013-04-18 23:51:50 ....A 25014 Virusshare.00056/Trojan.JS.Agent.btr-2ddbab43e1c092259da3541fe0da210d28ac414f 2013-04-18 23:39:40 ....A 24682 Virusshare.00056/Trojan.JS.Agent.btr-31b89a60b125fbbddcf54797d182e4625cdb0d03 2013-04-19 03:10:12 ....A 25417 Virusshare.00056/Trojan.JS.Agent.btr-38f30dc436534ed377ddb4fa958509087ef4445f 2013-04-19 07:08:14 ....A 17375 Virusshare.00056/Trojan.JS.Agent.btr-3b11d952290649887da2e3e3e0ae2881e91510f1 2013-04-19 06:41:28 ....A 203 Virusshare.00056/Trojan.JS.Agent.btr-3c6395f3c1254a3115359f2256218258cdf9c88c 2013-04-19 02:17:14 ....A 22031 Virusshare.00056/Trojan.JS.Agent.btr-4effdf4a46e69d8935e468a47a970de6dde1e5e8 2013-04-19 07:14:30 ....A 3214 Virusshare.00056/Trojan.JS.Agent.btr-5777027dea961dfc9e8bf714a3c60dbd364ea0a8 2013-04-19 07:15:52 ....A 75375 Virusshare.00056/Trojan.JS.Agent.btr-5b9214e7d0f64ba860bcdd56af8294e9f3b430c4 2013-04-19 01:12:48 ....A 32085 Virusshare.00056/Trojan.JS.Agent.btr-5d2f432369508e896d7acf67ec746b21191f565a 2013-04-19 05:27:10 ....A 98842 Virusshare.00056/Trojan.JS.Agent.btr-5eb5aef21ea0109713881496cbb733ae4d6c87c7 2013-04-19 06:28:18 ....A 2381 Virusshare.00056/Trojan.JS.Agent.btr-65631c39c064ba22c7282f675c3d145ed40a47b6 2013-04-19 06:28:04 ....A 21914 Virusshare.00056/Trojan.JS.Agent.btr-65c7c047db9c5b2edc3f524e55eca29c0dfe92a3 2013-04-18 23:42:28 ....A 22567 Virusshare.00056/Trojan.JS.Agent.btr-6727c6b78e73683d12db242140fff7c676c8c340 2013-04-19 08:05:52 ....A 2347 Virusshare.00056/Trojan.JS.Agent.btr-679636e85e9fffe9dea1be8539f37f2ed1c4a505 2013-04-19 02:11:50 ....A 45111 Virusshare.00056/Trojan.JS.Agent.btr-6798d473453e68181636e54ebaae7e4330b9199f 2013-04-19 04:58:50 ....A 26482 Virusshare.00056/Trojan.JS.Agent.btr-735998939ee08d63562b0dd87163110b7f803dba 2013-04-19 07:14:30 ....A 64381 Virusshare.00056/Trojan.JS.Agent.btr-763e3a79ec09f1370414370159727127091c461f 2013-04-19 06:36:30 ....A 34638 Virusshare.00056/Trojan.JS.Agent.btr-768503e251bd6debbb3f736d7a73e3578777c883 2013-04-19 06:59:02 ....A 40630 Virusshare.00056/Trojan.JS.Agent.btr-76f13e99d94ab8bd20fdd2b6ae4c3488f7125dc0 2013-04-18 23:29:48 ....A 26227 Virusshare.00056/Trojan.JS.Agent.btr-7a895b8455b64c338408f1f24d251a1af90c1e7f 2013-04-19 06:39:50 ....A 25625 Virusshare.00056/Trojan.JS.Agent.btr-7c6cc634b6aa17cea9f3e059367de436f5d96381 2013-04-18 23:06:24 ....A 26488 Virusshare.00056/Trojan.JS.Agent.btr-802023fabf1ec3d1e519d815788a2c4a6e89b620 2013-04-18 23:53:50 ....A 23366 Virusshare.00056/Trojan.JS.Agent.btr-815be759ec970f9491ae5dd49c287b4b8cca702b 2013-04-19 06:29:32 ....A 10818 Virusshare.00056/Trojan.JS.Agent.btr-87648b5f4b5ca6c04341975c13ce8a5076a223d2 2013-04-19 05:29:20 ....A 7782 Virusshare.00056/Trojan.JS.Agent.btr-87a81c1ee80ac6791a679c6db9c2b2925cff4ec3 2013-04-19 06:34:04 ....A 86136 Virusshare.00056/Trojan.JS.Agent.btr-901597fabab8e97fa91f041527952a0c0aa2e12f 2013-04-19 07:23:14 ....A 14086 Virusshare.00056/Trojan.JS.Agent.btr-916c0238785a4ecb2f9a22d64afaabae38225172 2013-04-18 22:50:22 ....A 24371 Virusshare.00056/Trojan.JS.Agent.btr-91756ac69f408302c639f5cd3c1bcfcc252c47bc 2013-04-19 02:27:44 ....A 94263 Virusshare.00056/Trojan.JS.Agent.btr-950f901433a5134e12bdead671a65cdee7f7e6c9 2013-04-18 23:14:00 ....A 46083 Virusshare.00056/Trojan.JS.Agent.btr-987a3018f518a402876eb8d12a8fb745c808a1a9 2013-04-19 00:36:52 ....A 15425 Virusshare.00056/Trojan.JS.Agent.btr-9a475feb21617005b5f9d78a9f9d24d67dfc6e99 2013-04-18 23:25:12 ....A 20480 Virusshare.00056/Trojan.JS.Agent.btr-a7c4a8ba55cbf742a713cfd327c7ea19bf323d49 2013-04-18 23:31:58 ....A 7784 Virusshare.00056/Trojan.JS.Agent.btr-ae9f30f390761c11f365a2a01106e89a7b081879 2013-04-19 02:54:46 ....A 7662 Virusshare.00056/Trojan.JS.Agent.btr-bb95b314ce4a9e37e95fa325a51893eb868d4c10 2013-04-19 06:39:40 ....A 15717 Virusshare.00056/Trojan.JS.Agent.btr-be39505f456cfaad33afa0340612ac9eab9b45d7 2013-04-19 04:07:38 ....A 54892 Virusshare.00056/Trojan.JS.Agent.btr-c2207fa029fb8bdac3c0c872ea2db22d2fd0cd10 2013-04-18 23:06:32 ....A 44840 Virusshare.00056/Trojan.JS.Agent.btr-c586af69b230c092be3c5306f2e918cde5101e4b 2013-04-18 23:06:04 ....A 1775 Virusshare.00056/Trojan.JS.Agent.btr-c939c5c96878afafab640852e77ea8996baa2639 2013-04-19 06:28:02 ....A 10762 Virusshare.00056/Trojan.JS.Agent.btr-ca98ef46b5b631c02b7dce48a0347407bd360fee 2013-04-19 06:07:34 ....A 903 Virusshare.00056/Trojan.JS.Agent.btr-cee9b2bbad11f1f8e14d2745f907e60b7e6e5b87 2013-04-19 02:29:20 ....A 21956 Virusshare.00056/Trojan.JS.Agent.btr-d7d05a35f9d33cd4ee97ed675f5b2f7bfa8033db 2013-04-18 23:47:50 ....A 10762 Virusshare.00056/Trojan.JS.Agent.btr-d8d4279cc752e676e94c9df03c0d362a1a0b437c 2013-04-18 23:42:48 ....A 10183 Virusshare.00056/Trojan.JS.Agent.btr-dc23503658be7be005511c68452e50a1fe919ed6 2013-04-18 23:11:16 ....A 36433 Virusshare.00056/Trojan.JS.Agent.btr-dc450dbb1ffb8cd542e2c4f8a91fcc19a53db342 2013-04-19 02:58:40 ....A 9957 Virusshare.00056/Trojan.JS.Agent.btr-dd7dc55a6f3efdab474064439be1cd6aa3a954d3 2013-04-19 07:22:50 ....A 11835 Virusshare.00056/Trojan.JS.Agent.btr-e0b17dd9d823e85af1e56d2184ee74adf92f1a32 2013-04-19 07:09:28 ....A 14173 Virusshare.00056/Trojan.JS.Agent.btr-e111bd4937efef2f8a1e5e7b5ee44633fffcb545 2013-04-19 02:45:40 ....A 10818 Virusshare.00056/Trojan.JS.Agent.btr-e3487a12607166df52ce3ab1fc78edc9b830bd1f 2013-04-19 06:15:40 ....A 47903 Virusshare.00056/Trojan.JS.Agent.btr-e36a1145723bc8fd5119a76716629711d2b58b65 2013-04-19 02:46:52 ....A 2381 Virusshare.00056/Trojan.JS.Agent.btr-e36b49ba4eec4560b6c6df3f19138fbe92058d68 2013-04-18 23:30:10 ....A 14670 Virusshare.00056/Trojan.JS.Agent.btr-e8f1074f9e651a29c1366df8459095c37232a41b 2013-04-19 07:14:56 ....A 15136 Virusshare.00056/Trojan.JS.Agent.btr-eaaae0544ffd61c0e975e97b4fb863c08f4af344 2013-04-19 01:47:54 ....A 170466 Virusshare.00056/Trojan.JS.Agent.btr-efccdaf47e81e4667af50363e577ff6a2c726cb9 2013-04-19 00:50:32 ....A 14663 Virusshare.00056/Trojan.JS.Agent.btr-f1d820042d703d0ee29155e6dc71051ee6483f66 2013-04-19 01:14:24 ....A 28520 Virusshare.00056/Trojan.JS.Agent.btr-f1f2b3093820554e80e9ae277973718d4224de7d 2013-04-18 23:29:18 ....A 14755 Virusshare.00056/Trojan.JS.Agent.btr-f2599b71407df53a28797564a7ef1347494c673f 2013-04-18 23:34:02 ....A 8994 Virusshare.00056/Trojan.JS.Agent.btr-fa481009cb33deb857514d5e9bbc34dc98af1f39 2013-04-19 08:27:04 ....A 97880 Virusshare.00056/Trojan.JS.Agent.btv-097289135d406727d2a194eddcf13c834f8eacfc 2013-04-19 07:51:26 ....A 98193 Virusshare.00056/Trojan.JS.Agent.btv-25330d415763a138332ad3f240791a6ad930359d 2013-04-18 23:08:02 ....A 106926 Virusshare.00056/Trojan.JS.Agent.btv-357445e20c5ab1d6d1f411cc123e3d69bf51c872 2013-04-19 00:01:12 ....A 97880 Virusshare.00056/Trojan.JS.Agent.btv-6383bf2eebc883443cecb45285f2bed56a850363 2013-04-19 05:42:28 ....A 98246 Virusshare.00056/Trojan.JS.Agent.btv-709789471dd86e38b3394d860bac4d97252e5b47 2013-04-19 06:38:32 ....A 98165 Virusshare.00056/Trojan.JS.Agent.btv-7c7ec0554aa60686b5489afd23ad7ca72884b9bb 2013-04-19 06:53:42 ....A 97880 Virusshare.00056/Trojan.JS.Agent.btv-9144c5ca61bbcb32fa4ab93db9c05c0ab8b89f84 2013-04-19 07:10:20 ....A 97880 Virusshare.00056/Trojan.JS.Agent.btv-96112e458a9bc99fc049d548b5a93789d5992501 2013-04-19 07:08:36 ....A 98249 Virusshare.00056/Trojan.JS.Agent.btv-b2224d89a16722c3de3edf7e2c4d7eb13a1f9de5 2013-04-19 02:50:58 ....A 97880 Virusshare.00056/Trojan.JS.Agent.btv-cfcb3f98c5a0488eb5d6b18c49c77d19d37497fa 2013-04-19 07:27:52 ....A 97880 Virusshare.00056/Trojan.JS.Agent.btv-d2dfb2223d05b3576bfbca1e94df37f5e3609871 2013-04-19 06:40:20 ....A 6473 Virusshare.00056/Trojan.JS.Agent.bvf-3b50c411306fe6b619dee9c57a13543a71603e62 2013-04-19 07:03:44 ....A 6470 Virusshare.00056/Trojan.JS.Agent.bvf-bc07d60f122e2c3b61f4301727d19d2fcf731ac1 2013-04-19 07:35:10 ....A 10289 Virusshare.00056/Trojan.JS.Agent.bwn-8a76f14e629f62933f9a0f1c169b2dc19aa9db3f 2013-04-19 08:20:54 ....A 181887 Virusshare.00056/Trojan.JS.Agent.bxt-3e6a6104074c379067e33bb35ea8e74243e3e1da 2013-04-19 06:06:00 ....A 5026 Virusshare.00056/Trojan.JS.Agent.bxt-88e8d63609554496b59b10b7c05de6701f721bc0 2013-04-18 23:13:06 ....A 27103 Virusshare.00056/Trojan.JS.Agent.bxt-8b3e471feeb77d41db3688284b8f49aa4db60226 2013-04-19 05:47:36 ....A 13266 Virusshare.00056/Trojan.JS.Agent.bxt-f985adaa6e616531c0be00e6a1d4685c46e6a8a7 2013-04-19 01:07:10 ....A 4569 Virusshare.00056/Trojan.JS.Agent.by-56ba66f465f45104554941157bc4c2600136f2c0 2013-04-19 06:40:36 ....A 6745 Virusshare.00056/Trojan.JS.Agent.byw-5d6e70260893d378d89c4ac7fc6e9ce283512e95 2013-04-19 06:28:22 ....A 13989 Virusshare.00056/Trojan.JS.Agent.byw-dab308b564f531c43dd61b3e7018094473e94abc 2013-04-19 05:30:28 ....A 5226 Virusshare.00056/Trojan.JS.Agent.byw-f77264aa3031af79ff897d89ada479f9565a7c2f 2013-04-19 05:27:22 ....A 29019 Virusshare.00056/Trojan.JS.Agent.bzx-0b151c8c8e7e58a1ed79d1896067225116105950 2013-04-18 23:51:18 ....A 27618 Virusshare.00056/Trojan.JS.Agent.bzx-0cd1be0c90fc6ff56e6f1f92cc8bebcc42dfbb31 2013-04-19 02:13:18 ....A 28029 Virusshare.00056/Trojan.JS.Agent.bzx-1b7c5aac640d68c07c4d68095bd8e39bc6ca1666 2013-04-19 02:03:14 ....A 28027 Virusshare.00056/Trojan.JS.Agent.bzx-1bf0c828347056bbf0b540177dd01762fed8157e 2013-04-19 07:00:06 ....A 30553 Virusshare.00056/Trojan.JS.Agent.bzx-46db40cf0026a1e2f70cb6184298514a31b84ae7 2013-04-19 01:04:14 ....A 21136 Virusshare.00056/Trojan.JS.Agent.bzx-54a84963b263e7fc620f7034ba2011ae270e5305 2013-04-19 04:23:52 ....A 29714 Virusshare.00056/Trojan.JS.Agent.bzx-608ec75191ab0242a2e93620ffb395e263d9f1b3 2013-04-19 01:35:58 ....A 29431 Virusshare.00056/Trojan.JS.Agent.bzx-6effd5fb8753bd7fe5d23bce631eca3aaf006d72 2013-04-18 23:50:34 ....A 27422 Virusshare.00056/Trojan.JS.Agent.bzx-712c70c720b434d24408aab9497599780c931088 2013-04-19 05:22:42 ....A 29017 Virusshare.00056/Trojan.JS.Agent.bzx-8ab8004afc19d0bb5746de07bc0b76f3c7fe4840 2013-04-19 05:24:18 ....A 29349 Virusshare.00056/Trojan.JS.Agent.bzx-a81a7572225d8e188fe29f973e358843962efec5 2013-04-19 01:09:46 ....A 29831 Virusshare.00056/Trojan.JS.Agent.bzx-b0db184614293479c1d64c96c5631354bc107aad 2013-04-19 05:27:54 ....A 21136 Virusshare.00056/Trojan.JS.Agent.bzx-b6ba9d68da47e9dd1ecc4c7ad0f31a9e761373c5 2013-04-18 23:31:34 ....A 32332 Virusshare.00056/Trojan.JS.Agent.bzx-cae5699021713667893ef6d2ea7701c8897248e0 2013-04-18 23:11:16 ....A 29694 Virusshare.00056/Trojan.JS.Agent.bzx-ddba8ac0d705db5f973e939b73c0385a6d3ff2a0 2013-04-18 23:03:26 ....A 53939 Virusshare.00056/Trojan.JS.Agent.bzx-f933a9af8bcf1208e580548c3d059dccb01ae84a 2013-04-19 05:46:10 ....A 40876 Virusshare.00056/Trojan.JS.Agent.cdj-0caae950b027375cbe2750ce4f233676c1cb8609 2013-04-19 02:17:02 ....A 24920 Virusshare.00056/Trojan.JS.Agent.cdj-4e7fa8a52d4a9ccf79cc37013e0672b1d3aecd01 2013-04-19 00:37:04 ....A 13123 Virusshare.00056/Trojan.JS.Agent.cdj-58160df324e82a376353869422bdaa6045ab3b83 2013-04-19 06:22:18 ....A 29622 Virusshare.00056/Trojan.JS.Agent.cdj-6b43bf423ef77dd747f2038b36350e84c25a3465 2013-04-19 02:52:58 ....A 38023 Virusshare.00056/Trojan.JS.Agent.cdj-91e848d0fb1965a4754544cdcd855b67d9ef982a 2013-04-19 06:31:34 ....A 7095 Virusshare.00056/Trojan.JS.Agent.cdj-95906ad05e2ca909d0134a2b51cd68c3a5fa668e 2013-04-19 00:35:28 ....A 38565 Virusshare.00056/Trojan.JS.Agent.cdj-9aac1344b9125efd149f239910a564befea0aecc 2013-04-19 02:33:08 ....A 30737 Virusshare.00056/Trojan.JS.Agent.cdj-9eda555489e5ae4994b4dc2a0e9aa71046b2d2cb 2013-04-19 02:58:44 ....A 38044 Virusshare.00056/Trojan.JS.Agent.cdj-a0a8361d6e7570cb5004dc75c94bc5b3aacec2d2 2013-04-19 08:20:40 ....A 14288 Virusshare.00056/Trojan.JS.Agent.cdj-a6cea77f0f7cce543644edfb63a3bcc1cb17d0c9 2013-04-19 05:37:24 ....A 7378 Virusshare.00056/Trojan.JS.Agent.cdj-b3388a4accdb0d83a830af11c4efed215d427e91 2013-04-19 01:07:12 ....A 3656 Virusshare.00056/Trojan.JS.Agent.cdj-c1510577f365abc673e73a2bbbdd99366f2cf7a0 2013-04-19 00:58:28 ....A 28981 Virusshare.00056/Trojan.JS.Agent.cdj-c7e91869ad81d8acf64164762ada942586f67950 2013-04-19 07:49:04 ....A 45096 Virusshare.00056/Trojan.JS.Agent.cdj-ed1682853632637f361388951b2e79d7001ccc14 2013-04-19 02:35:30 ....A 8516 Virusshare.00056/Trojan.JS.Agent.cdj-f26192ebd0c44c9508ab2e05328b4e2238d49ba8 2013-04-19 08:11:00 ....A 45458 Virusshare.00056/Trojan.JS.Agent.ja-57c1125709df905aa1256dcb922267b978833473 2013-04-19 08:13:06 ....A 8979 Virusshare.00056/Trojan.JS.Agent.ry-9a36d497dc9d2f37a523a4ff947755df7adf5314 2013-04-19 04:09:06 ....A 9853 Virusshare.00056/Trojan.JS.Agent.uo-eda4071da60894580e54dca77788f3e8414adf57 2013-04-19 07:19:36 ....A 29240 Virusshare.00056/Trojan.JS.Agent.vl-933699d4dc07496bb24b5ff3b1fe311d3960e1a9 2013-04-19 05:23:42 ....A 63946 Virusshare.00056/Trojan.JS.Agent.vl-d06c61b79373dc592f5181c79a68bd21e9f65fb5 2013-04-19 05:44:04 ....A 3827 Virusshare.00056/Trojan.JS.Agent.wh-d6361a4e4f2ceec1ee8ea837e6d26ef011887e21 2013-04-19 05:38:52 ....A 16346 Virusshare.00056/Trojan.JS.Cardst-19428c20a7f72dfec3c0d0f7b67c8697348d42a7 2013-04-19 06:19:08 ....A 16346 Virusshare.00056/Trojan.JS.Cardst-2aad689f4ac943e4b9b6bfa5c1f7a344f1f8dae3 2013-04-19 02:22:06 ....A 16346 Virusshare.00056/Trojan.JS.Cardst-7929ecbe7aba1184ca7178f7d11f8c1eb655e844 2013-04-19 02:54:10 ....A 16346 Virusshare.00056/Trojan.JS.Cardst-b85f5bfbc18dfe6945b663ab08180714d072f198 2013-04-19 06:30:04 ....A 67061 Virusshare.00056/Trojan.JS.Cardst-ee98c0677c0d84627a360a4705b816db455317fb 2013-04-19 02:25:28 ....A 3460 Virusshare.00056/Trojan.JS.DeltreeY.c-b7c449a4d8b962375b614dfd9e5d9110fde91c00 2013-04-19 05:24:48 ....A 106952 Virusshare.00056/Trojan.JS.FBook.bk-0f4e4098d419a28fad298784f0ed6855a3aa15a3 2013-04-19 01:24:06 ....A 22729 Virusshare.00056/Trojan.JS.FBook.bk-216e0892c7e17cdd56e1aebbe5449d045b819354 2013-04-19 02:32:56 ....A 39917 Virusshare.00056/Trojan.JS.FBook.bk-416380ea30815d3a8516d366b366d6491a6770df 2013-04-19 08:20:56 ....A 45675 Virusshare.00056/Trojan.JS.FBook.bk-5ac45bd6a3e239ba2b84248b72e52b5ffa273a5e 2013-04-19 08:32:24 ....A 45675 Virusshare.00056/Trojan.JS.FBook.bk-696fdda3b5f5f2ba3c4daf1a6c25d76922d2c6e3 2013-04-18 23:57:24 ....A 38887 Virusshare.00056/Trojan.JS.FBook.bk-7873fb5362cf7c58c879144cb5d7de66c26c5e61 2013-04-19 08:20:54 ....A 45695 Virusshare.00056/Trojan.JS.FBook.bk-7cfe6d2fc024084605f08321932dbe42983402ab 2013-04-18 23:34:58 ....A 34459 Virusshare.00056/Trojan.JS.FBook.bk-856b0ed3311a7a020ab98028049fbf09c2d32e65 2013-04-19 01:44:24 ....A 34062 Virusshare.00056/Trojan.JS.FBook.bk-9b97f84959c41f9e7a7f8160ac795741be4b2c30 2013-04-19 07:23:32 ....A 29854 Virusshare.00056/Trojan.JS.FBook.bk-bb21d1d29e2b2c339ba6526a262d5407e067a073 2013-04-19 02:33:12 ....A 39897 Virusshare.00056/Trojan.JS.FBook.bk-c34d7a4bc5f40addaece0dc73260b870cf49bcdc 2013-04-19 08:00:06 ....A 37860 Virusshare.00056/Trojan.JS.FBook.bk-cc8ab4edd8bce0a9abdf5d4369a3a0d886e006a8 2013-04-19 08:19:34 ....A 4714 Virusshare.00056/Trojan.JS.Fav.a-7977a36a8e6e176a5358e970ff95ec37156efc56 2013-04-19 02:52:28 ....A 1880 Virusshare.00056/Trojan.JS.Fav.h-187b6477c87fb9dd81f6a41c617871615015076d 2013-04-18 22:51:16 ....A 4594 Virusshare.00056/Trojan.JS.Fav.h-45450db86a9a3350fb86aa886de45165696b1bff 2013-04-19 08:02:00 ....A 1223 Virusshare.00056/Trojan.JS.FormatC.b-491665991cfaccf9e783abaa832e6fe8eafb773e 2013-04-19 07:12:46 ....A 19232 Virusshare.00056/Trojan.JS.Fraud.ad-332a9d1b3804881865338dc81ece0b1c3f4c942a 2013-04-19 02:51:42 ....A 19231 Virusshare.00056/Trojan.JS.Fraud.ad-b6e44e9580b2bc8c60e8c1398a868cdfceb5b8f1 2013-04-19 08:24:50 ....A 1527 Virusshare.00056/Trojan.JS.Fraud.al-69ee1b1c1728e9dcb5a1dc5d4914599691ebb39b 2013-04-18 23:08:56 ....A 41087 Virusshare.00056/Trojan.JS.HideLink.a-04e938dc779573cc41990c19623c06c63fcd5df1 2013-04-19 00:38:54 ....A 18192 Virusshare.00056/Trojan.JS.HideLink.a-15310ec47d5412616d1df807c5ee3944d7e8f490 2013-04-19 07:07:46 ....A 19373 Virusshare.00056/Trojan.JS.HideLink.a-52c8064ae39428a63d4f5530d5de65ec305b7d1f 2013-04-19 00:52:32 ....A 18193 Virusshare.00056/Trojan.JS.HideLink.a-5f6549491370afdd998fb44b60edc31b2ca290c3 2013-04-19 06:28:10 ....A 17860 Virusshare.00056/Trojan.JS.HideLink.a-6b1931df413d2d6ef7118585bfdbbecb58d69b5b 2013-04-19 00:32:06 ....A 31532 Virusshare.00056/Trojan.JS.HideLink.a-733fca3448f2c8e49024160699af57dd9eaaa9dc 2013-04-19 05:22:24 ....A 19377 Virusshare.00056/Trojan.JS.HideLink.a-80711dd0856b7b6fc9fe19985cf7b052abe78719 2013-04-19 06:03:42 ....A 13894 Virusshare.00056/Trojan.JS.HideLink.a-b408ec8c597a161de6c02440f55277c4bf34db8c 2013-04-19 01:36:58 ....A 18859 Virusshare.00056/Trojan.JS.HideLink.a-b660338a467ff85ddcb70c242c28eee0e05e4457 2013-04-19 01:36:38 ....A 30598 Virusshare.00056/Trojan.JS.HideLink.a-ef3fb988210394a6fff49af7d8d893bfd1f6ac63 2013-04-19 06:07:48 ....A 15322 Virusshare.00056/Trojan.JS.IEstart.e-ec4036bc8f56518813df6aa236701c9e54e03b83 2013-04-18 22:56:52 ....A 53248 Virusshare.00056/Trojan.JS.IEstart.i-0b5f8a53f916f590d560b01eaa03476e661585a6 2013-04-19 07:36:00 ....A 14201 Virusshare.00056/Trojan.JS.Iframe.aaj-4c351e9ebf03e130ee71d182d4fb335bc8e119af 2013-04-19 02:23:58 ....A 11129 Virusshare.00056/Trojan.JS.Iframe.aaj-806194b6a7418eb871130fcf1374874692c2b5da 2013-04-19 00:04:34 ....A 26289 Virusshare.00056/Trojan.JS.Iframe.aaj-f805ee8249a9e959d8fd6760bcd9f5ef168fdc6d 2013-04-19 05:20:42 ....A 37155 Virusshare.00056/Trojan.JS.Iframe.aap-4337fdd697ce36bc7eb28fc4b77429f4ace3aa0b 2013-04-19 07:09:26 ....A 4029 Virusshare.00056/Trojan.JS.Iframe.aap-c7f7f699b115214b57476714466e0339d2756321 2013-04-18 22:54:26 ....A 13524 Virusshare.00056/Trojan.JS.Iframe.aaq-260e96e3438fd5020ebcd03bc1d684dd92d6aba7 2013-04-19 05:23:12 ....A 22411 Virusshare.00056/Trojan.JS.Iframe.aba-8880a57f2ae4dc565aa9b3c933b18a54d94d5de0 2013-04-19 07:00:34 ....A 32060 Virusshare.00056/Trojan.JS.Iframe.abj-2385dd12225a092362917409057d59a81465c089 2013-04-18 22:54:56 ....A 31819 Virusshare.00056/Trojan.JS.Iframe.abj-4e3b7bc89173b3081c9610a000edfac5b92c67be 2013-04-19 06:33:50 ....A 6520 Virusshare.00056/Trojan.JS.Iframe.abj-636e2897c6e12ac8703e3f5ee7ee480fdb6cd4fc 2013-04-18 23:15:46 ....A 109241 Virusshare.00056/Trojan.JS.Iframe.abm-b3ae5e813a6dfd43bd10dbf4bd28cf3f39fd8c81 2013-04-19 06:27:28 ....A 18454 Virusshare.00056/Trojan.JS.Iframe.abs-67a2dedb51cce7ce96d6861252820e4945018cfb 2013-04-19 05:31:24 ....A 58808 Virusshare.00056/Trojan.JS.Iframe.abz-55e1dd338dc3deedc7662526bf5c6a85f28a6043 2013-04-19 03:38:44 ....A 45196 Virusshare.00056/Trojan.JS.Iframe.ace-c34038cb3106f2dc99a35bdc6cd72b2b62ae4843 2013-04-19 05:44:58 ....A 143527 Virusshare.00056/Trojan.JS.Iframe.ace-dc1b7600a18e658550cbc66c8d4539012b1b44c7 2013-04-19 01:31:12 ....A 39126 Virusshare.00056/Trojan.JS.Iframe.acs-0e15e60badb6560d2ca6943b1a7d0b43d1d29581 2013-04-19 00:37:02 ....A 43081 Virusshare.00056/Trojan.JS.Iframe.acs-3c14321fe955e4b11b8493976253e55331a137ea 2013-04-19 07:44:46 ....A 26758 Virusshare.00056/Trojan.JS.Iframe.acs-544b727636d959a100050651772830064db7417e 2013-04-19 00:10:54 ....A 41900 Virusshare.00056/Trojan.JS.Iframe.acs-6fa0c6cf8f15cd5b6d81902ee09d41c37875acc2 2013-04-19 00:32:06 ....A 37469 Virusshare.00056/Trojan.JS.Iframe.acs-6fae8d6a00505c8f80087c0c187d2e31ecf39398 2013-04-19 05:16:56 ....A 12536 Virusshare.00056/Trojan.JS.Iframe.acs-af2ed4426743660925eb5bbb998999b086a98a38 2013-04-19 03:34:38 ....A 44191 Virusshare.00056/Trojan.JS.Iframe.acs-bb0dab2e446cc684bebe9dd269f7a8460eae650d 2013-04-19 06:26:08 ....A 76715 Virusshare.00056/Trojan.JS.Iframe.acs-d5483f2ecf7efdf5a8f0abbecbc1f158e0d12dd0 2013-04-19 02:26:06 ....A 21422 Virusshare.00056/Trojan.JS.Iframe.adm-086059723e593d5158530160754a953908088581 2013-04-19 00:36:52 ....A 62785 Virusshare.00056/Trojan.JS.Iframe.adm-0dc694f0752502ef953fb3ebc528f568c1ec44ec 2013-04-19 02:45:48 ....A 12102 Virusshare.00056/Trojan.JS.Iframe.adm-1517996d706616f9f82d183e634e20dcd9b8c711 2013-04-19 07:45:00 ....A 17425 Virusshare.00056/Trojan.JS.Iframe.adm-1bbd7b337b04a2798d1385a8c536a3e3947a2ec1 2013-04-19 02:26:06 ....A 24266 Virusshare.00056/Trojan.JS.Iframe.adm-1e096d680e97155e1141fb4bfdeb4eb3d0ead290 2013-04-19 06:31:34 ....A 913 Virusshare.00056/Trojan.JS.Iframe.adm-353ff38ee56f09211b7c3f84536732d3a7ed7f28 2013-04-19 00:41:12 ....A 34622 Virusshare.00056/Trojan.JS.Iframe.adm-42739fef00dac9e6d5fc41514f3c9c9798ec9a29 2013-04-18 23:05:28 ....A 19478 Virusshare.00056/Trojan.JS.Iframe.adm-45f3b53b547b61fe7404f3d000579b22f6f4f2c2 2013-04-19 08:24:48 ....A 1230 Virusshare.00056/Trojan.JS.Iframe.adm-479c292e91fdb858b71b5632b3ca4de9e5e02ee1 2013-04-18 23:51:18 ....A 29258 Virusshare.00056/Trojan.JS.Iframe.adm-49e8b444d4683bfe1b4d10133dbd40491d0f54d7 2013-04-19 07:22:54 ....A 16950 Virusshare.00056/Trojan.JS.Iframe.adm-57fe19be0c3c169400585eddfc5446cb104aff86 2013-04-19 00:27:38 ....A 37313 Virusshare.00056/Trojan.JS.Iframe.adm-62c906b1903c179d50f63bb70225734a511ef019 2013-04-19 02:15:42 ....A 15422 Virusshare.00056/Trojan.JS.Iframe.adm-653d23d331f0872417dd53209cea91814f3f7511 2013-04-19 06:32:32 ....A 30571 Virusshare.00056/Trojan.JS.Iframe.adm-6892838a2396f7d140780c4080aafccb94c40d8e 2013-04-19 05:46:44 ....A 6807 Virusshare.00056/Trojan.JS.Iframe.adm-6e5861dd3cccf20190f193f4485ac7faf7d0dbfb 2013-04-19 07:09:50 ....A 13210 Virusshare.00056/Trojan.JS.Iframe.adm-731258a68bba83fef4e3352eb836095abd13589f 2013-04-19 00:01:20 ....A 24446 Virusshare.00056/Trojan.JS.Iframe.adm-7a13350fdf3f0bc3667c2e787f0c2baa995468da 2013-04-19 07:22:22 ....A 16748 Virusshare.00056/Trojan.JS.Iframe.adm-80e482500845f51dc6a12bb987a063e36fc63e33 2013-04-19 07:01:20 ....A 10279 Virusshare.00056/Trojan.JS.Iframe.adm-862ef93c8c06219a632fe71d91e53725e449676f 2013-04-19 02:58:16 ....A 981 Virusshare.00056/Trojan.JS.Iframe.adm-88b9627a8bb8a1555399de7987d8a421fe0c6179 2013-04-19 00:54:54 ....A 18788 Virusshare.00056/Trojan.JS.Iframe.adm-940a5af9ffb15e68d6f90f455a1863de0a38b67d 2013-04-19 01:37:08 ....A 33608 Virusshare.00056/Trojan.JS.Iframe.adm-95d13887794dcce3db6c3b89e32966e38e225cd9 2013-04-19 00:58:52 ....A 21266 Virusshare.00056/Trojan.JS.Iframe.adm-9a10353b096a929108016bfd9d82d6648b25766c 2013-04-19 05:41:24 ....A 28111 Virusshare.00056/Trojan.JS.Iframe.adm-9dfc29621ceb2f3e2459bdefaf1e86dac8ab7c3f 2013-04-19 07:21:02 ....A 23881 Virusshare.00056/Trojan.JS.Iframe.adm-a3de356dfb83c9232f05db5810418cbb528b9870 2013-04-19 02:30:32 ....A 24266 Virusshare.00056/Trojan.JS.Iframe.adm-a7f587b94bbe6188af73df6a24cd64e2d7860b14 2013-04-19 07:21:56 ....A 17165 Virusshare.00056/Trojan.JS.Iframe.adm-ac8c75d0a242aa950278ac490784e990ede44932 2013-04-19 02:19:56 ....A 7731 Virusshare.00056/Trojan.JS.Iframe.adm-acaf37bd180c43ee256f8d82d0656e0cf375acb1 2013-04-19 05:31:14 ....A 25877 Virusshare.00056/Trojan.JS.Iframe.adm-add0ff57ea593ee07848f45f552492996f0a04a4 2013-04-19 05:06:52 ....A 32732 Virusshare.00056/Trojan.JS.Iframe.adm-ba078d16ced0168a35d73f79bcb1d7915405bca3 2013-04-19 05:30:22 ....A 2560 Virusshare.00056/Trojan.JS.Iframe.adm-c7a7aaff3ca22ba9b2700ae6e389e89250115746 2013-04-19 07:22:02 ....A 17656 Virusshare.00056/Trojan.JS.Iframe.adm-cdd76e96a90383a4d813510879f957828f698744 2013-04-19 07:26:56 ....A 16740 Virusshare.00056/Trojan.JS.Iframe.adm-d5269f3fc015c0e18078d3b97ad8bb861ae24ac7 2013-04-19 01:37:06 ....A 28967 Virusshare.00056/Trojan.JS.Iframe.adm-d53b139c89f4c5f5e637e0a48b7a34a2521fd1f8 2013-04-18 23:35:04 ....A 13614 Virusshare.00056/Trojan.JS.Iframe.adm-dc2b37f7c0ab39710fc77b0f3052a150c28c21c0 2013-04-19 00:00:04 ....A 29116 Virusshare.00056/Trojan.JS.Iframe.adm-df15d70f8f6233767fa0222d5f3b882e866ee1df 2013-04-18 23:46:34 ....A 5306 Virusshare.00056/Trojan.JS.Iframe.adm-e05cf3a6d69dfa0396ce6f2cbb67f743a60be3f9 2013-04-19 00:31:58 ....A 13224 Virusshare.00056/Trojan.JS.Iframe.adm-e0f48936a72cb5d038f30a30a806ba52b55b28f2 2013-04-18 23:12:56 ....A 17726 Virusshare.00056/Trojan.JS.Iframe.adm-e3082b9c3c99a9a101e2c522a459d0b3c3d55eff 2013-04-19 06:35:18 ....A 1012 Virusshare.00056/Trojan.JS.Iframe.adm-e340fe27767dea81ee22f660833d40d4833335b2 2013-04-18 23:55:04 ....A 61772 Virusshare.00056/Trojan.JS.Iframe.adm-e67112038f71ba629b4aaf11f6c4ae229854d8ae 2013-04-19 08:22:52 ....A 82635 Virusshare.00056/Trojan.JS.Iframe.adm-e91b7294d906d4b136915894302748889de1f3f5 2013-04-19 06:32:34 ....A 475 Virusshare.00056/Trojan.JS.Iframe.adm-eb1a89d8179e1d75cfceec9f65dc4a3973cdb4ee 2013-04-19 00:10:02 ....A 72404 Virusshare.00056/Trojan.JS.Iframe.adm-eb2cba44e0ccb9bbf89af568a4f33c19d58fa33c 2013-04-19 07:45:04 ....A 75955 Virusshare.00056/Trojan.JS.Iframe.adm-eb5b0bfbde5c9a045b2194e7bd6865f956dd709d 2013-04-19 06:28:34 ....A 18945 Virusshare.00056/Trojan.JS.Iframe.adm-ee4a42775c482fcd276c2cd40d51543db6fbffab 2013-04-19 00:16:32 ....A 5306 Virusshare.00056/Trojan.JS.Iframe.adm-f0d41add4a9f7c4ed7b99ef7d940f7cb202eefcf 2013-04-19 08:15:56 ....A 16554 Virusshare.00056/Trojan.JS.Iframe.adm-f5dbcf8399040339f8b876c669dabae7662dcdb1 2013-04-19 02:25:54 ....A 98818 Virusshare.00056/Trojan.JS.Iframe.adm-fd63928e3ea0cca018d1eab72137f5b194e59ccc 2013-04-19 06:21:28 ....A 5559 Virusshare.00056/Trojan.JS.Iframe.adm-fecfcc01a65853ccd73f09323eeac77db8dceffb 2013-04-18 23:12:28 ....A 2538 Virusshare.00056/Trojan.JS.Iframe.adm-ff4123244c7f080ed3ee0ce4b5adc77cd7ad3004 2013-04-18 23:11:18 ....A 89176 Virusshare.00056/Trojan.JS.Iframe.ado-1c190d0a1dacab2ed1fe06fd0278e2dc8191c2b1 2013-04-19 08:10:48 ....A 95303 Virusshare.00056/Trojan.JS.Iframe.ado-8bf6ebd22d6aea3f4dcffbc203ee8a740caa687c 2013-04-18 22:50:26 ....A 19488 Virusshare.00056/Trojan.JS.Iframe.ado-96d90fe047da3b99345f88e5916d5f8f3a70fe87 2013-04-19 06:32:12 ....A 76425 Virusshare.00056/Trojan.JS.Iframe.ado-bdb645dd1eeb6a60c58b0bcd88002ed4a8bc5dfc 2013-04-19 07:32:30 ....A 3264 Virusshare.00056/Trojan.JS.Iframe.ado-c92ca279060c4edb68418a4e437532bbd3dbcda7 2013-04-19 03:10:10 ....A 32210 Virusshare.00056/Trojan.JS.Iframe.ado-edf5baef11dfbceabc231d17075a1fd12cd75603 2013-04-19 05:34:34 ....A 5437 Virusshare.00056/Trojan.JS.Iframe.aeq-005bfcb444c00b928f87df63418ac5a31ecdc584 2013-04-19 06:56:18 ....A 18714 Virusshare.00056/Trojan.JS.Iframe.aeq-00d895237a8abd36b8f53cf74d0123b2373db947 2013-04-19 04:56:00 ....A 6363 Virusshare.00056/Trojan.JS.Iframe.aeq-02138e65434068119ebd71059f4271fe22bd5c01 2013-04-19 05:35:04 ....A 4339 Virusshare.00056/Trojan.JS.Iframe.aeq-0228c056ec55ba6ccd7fe51e1e95e86a8e116188 2013-04-19 08:32:16 ....A 327 Virusshare.00056/Trojan.JS.Iframe.aeq-024f30ed2cd8e87a5b117e8b63c5cc41e881e49d 2013-04-19 04:37:44 ....A 2489 Virusshare.00056/Trojan.JS.Iframe.aeq-030b8492ec6741b4dcb6d877ed7f60688d7bba77 2013-04-19 05:38:32 ....A 97019 Virusshare.00056/Trojan.JS.Iframe.aeq-06978bb3b4a3f5dd37c8e10b877fea3db3e5957e 2013-04-18 23:36:44 ....A 33781 Virusshare.00056/Trojan.JS.Iframe.aeq-09cfb30abb7f4e82987f538b1cf9495c584e59ac 2013-04-19 01:57:54 ....A 15019 Virusshare.00056/Trojan.JS.Iframe.aeq-0a8d43cd8e6ed71666161fd929ab551ead0207d3 2013-04-19 02:00:42 ....A 12367 Virusshare.00056/Trojan.JS.Iframe.aeq-0bcc1f39cbde24c623a54d54bd574868219169b2 2013-04-19 01:42:14 ....A 12334 Virusshare.00056/Trojan.JS.Iframe.aeq-0d924c7a5d231e835fa5f7f2666b06aedbbbb242 2013-04-19 07:15:50 ....A 5332 Virusshare.00056/Trojan.JS.Iframe.aeq-0f2ecf2ac05261a55a0c36fa856d148d51226f64 2013-04-19 02:54:08 ....A 10401 Virusshare.00056/Trojan.JS.Iframe.aeq-116859af1a03420a01f94fb6643fa5e3896c600a 2013-04-19 07:08:54 ....A 8760 Virusshare.00056/Trojan.JS.Iframe.aeq-11f447818b0d69add130f109f2ab06542a52cc67 2013-04-19 06:34:10 ....A 4497 Virusshare.00056/Trojan.JS.Iframe.aeq-126bc7518e46709c16eb217084bc000cabe2f37a 2013-04-19 02:35:38 ....A 14614 Virusshare.00056/Trojan.JS.Iframe.aeq-129ccec9a8e672ea03ebd1b4388bd11038035db7 2013-04-19 05:33:44 ....A 4903 Virusshare.00056/Trojan.JS.Iframe.aeq-12eaced6a9b86ef90d8c489033b18c043e600ae5 2013-04-19 02:31:18 ....A 3057 Virusshare.00056/Trojan.JS.Iframe.aeq-139113eaaf15e59d5551b1ba15de18ba65a550e4 2013-04-19 08:33:58 ....A 546 Virusshare.00056/Trojan.JS.Iframe.aeq-165376188fa456d47f4a49636dd30fb70fbf6731 2013-04-18 23:14:44 ....A 28005 Virusshare.00056/Trojan.JS.Iframe.aeq-17872b4db66e328fb50e4fdb458b46fcf78a5ea0 2013-04-19 08:00:56 ....A 34293 Virusshare.00056/Trojan.JS.Iframe.aeq-17b57c5f5ad1feaba0ec1fd5fa51ad6acb0e30b4 2013-04-19 06:31:02 ....A 3591 Virusshare.00056/Trojan.JS.Iframe.aeq-18db1797a0bf7dd520b0cbdff514ec72a35091b9 2013-04-19 05:36:20 ....A 11560 Virusshare.00056/Trojan.JS.Iframe.aeq-18f677e6cbb53ccb90a2d94ae86be578acde9f83 2013-04-19 08:09:56 ....A 12217 Virusshare.00056/Trojan.JS.Iframe.aeq-19172afa2e4b39791594e709a15a91b7d73f765a 2013-04-19 08:01:26 ....A 1756 Virusshare.00056/Trojan.JS.Iframe.aeq-1ab39b2587ca3d92dba2573ebdb5c7af81e9fc3e 2013-04-19 08:02:16 ....A 13022 Virusshare.00056/Trojan.JS.Iframe.aeq-1b55e8d0b609e9106c8e996115a665b94a2603b2 2013-04-19 08:31:48 ....A 407 Virusshare.00056/Trojan.JS.Iframe.aeq-1cca929c4d7b31597df72825dbf7a23b35a519bf 2013-04-19 02:37:18 ....A 4536 Virusshare.00056/Trojan.JS.Iframe.aeq-1fff65f13753c78a001534665c1e0ee8d390f0f2 2013-04-19 01:26:04 ....A 5363 Virusshare.00056/Trojan.JS.Iframe.aeq-225dc171dcd5faf52ae3c17056ce9a3671156662 2013-04-18 23:28:28 ....A 4640 Virusshare.00056/Trojan.JS.Iframe.aeq-24ffa32f71b7bb2117c38b32eff985e4f5f3ae1c 2013-04-19 07:22:54 ....A 1065 Virusshare.00056/Trojan.JS.Iframe.aeq-26087d966b893635736c43ebcc7cd074c99c0a5f 2013-04-18 23:47:34 ....A 13135 Virusshare.00056/Trojan.JS.Iframe.aeq-2681baced36b0b7d55fc90675b18524e1420e645 2013-04-19 05:32:34 ....A 38814 Virusshare.00056/Trojan.JS.Iframe.aeq-2981ff3c10c375627f70435849cf332b9044c9e5 2013-04-19 06:26:58 ....A 8424 Virusshare.00056/Trojan.JS.Iframe.aeq-2d43e201ad7059c309709908cf45a20b2d4dc910 2013-04-19 08:32:02 ....A 1542 Virusshare.00056/Trojan.JS.Iframe.aeq-2d6daef91688e27eb9a1e894010d2322e35f5007 2013-04-18 23:00:10 ....A 9553 Virusshare.00056/Trojan.JS.Iframe.aeq-2dab3144cf48d86d2186219647dd8f9e157520d1 2013-04-19 08:33:38 ....A 6441 Virusshare.00056/Trojan.JS.Iframe.aeq-2df2afed9f1627bc656d3ed36132b290aa82afaa 2013-04-19 07:57:26 ....A 4585 Virusshare.00056/Trojan.JS.Iframe.aeq-2f0bce2dc305c1fd0eeed8a1ff2b0ad71ed60d94 2013-04-19 01:34:00 ....A 8968 Virusshare.00056/Trojan.JS.Iframe.aeq-315b6a39bcdd0f69ca5c5b584cd7b2a359f356cd 2013-04-19 01:41:00 ....A 1779 Virusshare.00056/Trojan.JS.Iframe.aeq-320806dd47ebe267f46f188b91f69d232bab17fd 2013-04-19 05:32:52 ....A 1460 Virusshare.00056/Trojan.JS.Iframe.aeq-325aa349066e11081c33f80c5c4eb57e93992542 2013-04-18 23:37:42 ....A 12690 Virusshare.00056/Trojan.JS.Iframe.aeq-328f274cceb058fefc92fd557668a5f7c6a1be2a 2013-04-19 05:32:36 ....A 7638 Virusshare.00056/Trojan.JS.Iframe.aeq-3384067c2578d9446d6dac26d7f55c1db3f82821 2013-04-19 08:33:04 ....A 26057 Virusshare.00056/Trojan.JS.Iframe.aeq-3421268e3532c7eb1d3031759a0aaabd0ce612bd 2013-04-18 23:15:28 ....A 9662 Virusshare.00056/Trojan.JS.Iframe.aeq-35e512d3918b363c13f7f1d5222c608658a140d7 2013-04-19 06:50:48 ....A 9733 Virusshare.00056/Trojan.JS.Iframe.aeq-397faf0718c02c54e20ffff824b8bb5480eae434 2013-04-19 05:46:30 ....A 11560 Virusshare.00056/Trojan.JS.Iframe.aeq-3a20f6d26b6828a5ee2e41a43ace43597b41e7d1 2013-04-19 07:23:18 ....A 87334 Virusshare.00056/Trojan.JS.Iframe.aeq-3a65cbb9f04700b9f714b0bfd70a610b8c678ce5 2013-04-19 05:33:02 ....A 27295 Virusshare.00056/Trojan.JS.Iframe.aeq-3b686d2416b463093fe81d01349db88bec28108e 2013-04-19 06:56:20 ....A 12926 Virusshare.00056/Trojan.JS.Iframe.aeq-3c1134df2499aeadae3e05db4be638850a8ccf61 2013-04-19 05:40:08 ....A 5310 Virusshare.00056/Trojan.JS.Iframe.aeq-3d2c6e1d5f2559cfd0801e1bf97c5635ae8b17d3 2013-04-19 08:09:10 ....A 6711 Virusshare.00056/Trojan.JS.Iframe.aeq-3d7d6d2161a5b75d5495822b226146cd17d2cb9a 2013-04-18 23:37:42 ....A 264 Virusshare.00056/Trojan.JS.Iframe.aeq-3f1ad579b06dd4b3ecb8d548511c7f0fea13a04c 2013-04-18 23:36:36 ....A 4964 Virusshare.00056/Trojan.JS.Iframe.aeq-4000f39529a4bdf26c0527ec950b72e1c08f2b65 2013-04-19 08:09:50 ....A 4560 Virusshare.00056/Trojan.JS.Iframe.aeq-47ab209b6931d64d4ef9afcb3e383945242e3e34 2013-04-19 05:35:08 ....A 25801 Virusshare.00056/Trojan.JS.Iframe.aeq-493b9b9be950d62248d4f5ee1c729d24ba678008 2013-04-19 06:40:58 ....A 3186 Virusshare.00056/Trojan.JS.Iframe.aeq-496cbca4246d1b1c21b9dc42c505f16c7149cbbd 2013-04-19 08:30:04 ....A 2197 Virusshare.00056/Trojan.JS.Iframe.aeq-4986bc05f975009dcc37c53f59cf02cabe8964bc 2013-04-19 05:51:14 ....A 49589 Virusshare.00056/Trojan.JS.Iframe.aeq-4d320577a62ec0283bfa9dfc2770880e988e3c56 2013-04-19 07:06:54 ....A 2358 Virusshare.00056/Trojan.JS.Iframe.aeq-4ead03742617171263601447c1ce0721b35fa225 2013-04-19 06:30:12 ....A 7345 Virusshare.00056/Trojan.JS.Iframe.aeq-4f3e33f97cdbb8fc9e550b2d853bf0e0471f33c5 2013-04-19 05:33:04 ....A 1463 Virusshare.00056/Trojan.JS.Iframe.aeq-5087529ad5e862cac04b886238a8e87c9a9b9ad8 2013-04-19 05:23:38 ....A 17438 Virusshare.00056/Trojan.JS.Iframe.aeq-53fd32af26954ae74b6fc7f80d857d06e49c5bac 2013-04-19 07:34:56 ....A 27678 Virusshare.00056/Trojan.JS.Iframe.aeq-5511d20715f984213a508d34c167ea410d1387e6 2013-04-18 23:38:48 ....A 30882 Virusshare.00056/Trojan.JS.Iframe.aeq-55b92862e6fce88d6f6398200cfeffcf5355a021 2013-04-19 01:50:50 ....A 12433 Virusshare.00056/Trojan.JS.Iframe.aeq-564fdbd74617bde20845e9c7426facb21f328358 2013-04-19 06:32:00 ....A 136189 Virusshare.00056/Trojan.JS.Iframe.aeq-5a9399e597f4f4a26510e66268483dfd9fa80608 2013-04-19 06:23:44 ....A 13911 Virusshare.00056/Trojan.JS.Iframe.aeq-5e35b4a97bd4db9294c2e76d02619c78abd963e2 2013-04-19 05:35:16 ....A 15151 Virusshare.00056/Trojan.JS.Iframe.aeq-5e3a2f5d7c1d6e5053cdb58850a99b99a1082f5d 2013-04-19 07:22:20 ....A 13161 Virusshare.00056/Trojan.JS.Iframe.aeq-5e43a6167495b164da89a22b2c11fce4be2eab0b 2013-04-18 23:49:00 ....A 24092 Virusshare.00056/Trojan.JS.Iframe.aeq-5e5e8f722c748236d2ae70e9d0c01fe95a5d5bf1 2013-04-19 04:47:18 ....A 1270 Virusshare.00056/Trojan.JS.Iframe.aeq-6242f6a497eeb499ec7f06ee11bfc185c3962694 2013-04-19 02:09:24 ....A 11358 Virusshare.00056/Trojan.JS.Iframe.aeq-6738cbf18437b2d44aa3ae89eb7dfb889789fa46 2013-04-18 23:32:30 ....A 30739 Virusshare.00056/Trojan.JS.Iframe.aeq-677381bb4277d05e8b3bb2f5dd8d8e84580d0742 2013-04-18 23:01:24 ....A 3051 Virusshare.00056/Trojan.JS.Iframe.aeq-6781918692a6ffcc866e9e0c6c30925018dc4fec 2013-04-18 23:06:00 ....A 24371 Virusshare.00056/Trojan.JS.Iframe.aeq-6899244bdc6b5343fb2a6a2d4b3ed14b52565e43 2013-04-19 05:21:22 ....A 728 Virusshare.00056/Trojan.JS.Iframe.aeq-6e5c212ba5618646ade178e0cad4964c33522b03 2013-04-19 05:50:08 ....A 9070 Virusshare.00056/Trojan.JS.Iframe.aeq-6ff1ce3aac6eed9adeaa3120462ed8d8e10bfae6 2013-04-19 08:04:40 ....A 11850 Virusshare.00056/Trojan.JS.Iframe.aeq-731caf8eb1535e33f62d4938bc6e0eb2a5a7e035 2013-04-19 06:31:48 ....A 11013 Virusshare.00056/Trojan.JS.Iframe.aeq-742766fd337c1721188084bf2d9eaa95ef494284 2013-04-19 05:32:54 ....A 2286 Virusshare.00056/Trojan.JS.Iframe.aeq-742db0fcb678ef860c648c240b0553515efd7b80 2013-04-19 07:36:12 ....A 6391 Virusshare.00056/Trojan.JS.Iframe.aeq-74a9e557faf4671ee3dda6e5c391afa4024161f8 2013-04-19 07:22:50 ....A 9191 Virusshare.00056/Trojan.JS.Iframe.aeq-770355e855cb84f8d5a85b1834817ccfb7ea4dec 2013-04-18 23:49:56 ....A 19995 Virusshare.00056/Trojan.JS.Iframe.aeq-782d67a2116bbb41ef75aef44cf0b41828a5be5d 2013-04-19 08:33:54 ....A 5366 Virusshare.00056/Trojan.JS.Iframe.aeq-7a206bd4dc3565d51a945d76e3cde77c3cecbcd2 2013-04-19 05:35:26 ....A 11923 Virusshare.00056/Trojan.JS.Iframe.aeq-7acf4dc5e37e17ffdcc6a95c090ec5590f0f95ee 2013-04-18 23:11:10 ....A 29216 Virusshare.00056/Trojan.JS.Iframe.aeq-7ba050c1bc236e2eebc13951d78ce8ef83544316 2013-04-19 05:36:12 ....A 32301 Virusshare.00056/Trojan.JS.Iframe.aeq-7c2a8c2ff88bfca0673212b090881ba0e00591f5 2013-04-19 08:32:02 ....A 528 Virusshare.00056/Trojan.JS.Iframe.aeq-7c76ffee69ca2419e63d0fe1b9128577b35b035e 2013-04-19 05:33:14 ....A 3455 Virusshare.00056/Trojan.JS.Iframe.aeq-7d6116c2d5cc28d358a08b5d4c83fac3e9a09762 2013-04-19 01:38:26 ....A 717 Virusshare.00056/Trojan.JS.Iframe.aeq-801e829a1c5231f62fab7f564628fd8452041239 2013-04-19 01:52:46 ....A 12173 Virusshare.00056/Trojan.JS.Iframe.aeq-818b02213428755634f80f7ceca76baece8f0213 2013-04-19 05:30:44 ....A 9221 Virusshare.00056/Trojan.JS.Iframe.aeq-84045daa6992878c92dbda5a3fcf502c0442987f 2013-04-19 00:36:14 ....A 16189 Virusshare.00056/Trojan.JS.Iframe.aeq-860346c13d423e4680706a7e337e08e20fea925f 2013-04-19 03:14:46 ....A 4067 Virusshare.00056/Trojan.JS.Iframe.aeq-864020a090313ad92e2add41deced3774ab33e3d 2013-04-19 07:23:12 ....A 11682 Virusshare.00056/Trojan.JS.Iframe.aeq-875cfec65579be59175a1fd61eeafb2a6937167d 2013-04-19 05:40:38 ....A 55970 Virusshare.00056/Trojan.JS.Iframe.aeq-89b2e01180f6c33284420d60f2fd32f76d018203 2013-04-18 23:15:26 ....A 10097 Virusshare.00056/Trojan.JS.Iframe.aeq-8af5968a66a22121be6b9a4583263baf548a771d 2013-04-19 02:02:02 ....A 13342 Virusshare.00056/Trojan.JS.Iframe.aeq-8d7a672a4ba0577e9ce9267badd759de4d058d5d 2013-04-19 01:46:24 ....A 19606 Virusshare.00056/Trojan.JS.Iframe.aeq-906b09f2c9d6b9452c7e1d75336c6a004ff5f671 2013-04-19 05:40:54 ....A 7461 Virusshare.00056/Trojan.JS.Iframe.aeq-9295686f60a88c26a75f063ce754de0d90d2125f 2013-04-19 04:49:20 ....A 1482 Virusshare.00056/Trojan.JS.Iframe.aeq-950c9ef6c5174413c1f7a88bb7b005eb6b9ef630 2013-04-18 23:38:10 ....A 25851 Virusshare.00056/Trojan.JS.Iframe.aeq-958559744b6e7d89c9084211a0896e23d2239caa 2013-04-19 05:40:02 ....A 8872 Virusshare.00056/Trojan.JS.Iframe.aeq-97c98ef6d03eac6170a579b9acba7ea38ac5917f 2013-04-19 07:20:52 ....A 789 Virusshare.00056/Trojan.JS.Iframe.aeq-9a61b343096f229dafddcfac4520649b82a3b9c9 2013-04-19 07:26:28 ....A 8105 Virusshare.00056/Trojan.JS.Iframe.aeq-9c91e04c2ca80025b7f3537c82a19b8b825098e5 2013-04-19 08:15:16 ....A 11929 Virusshare.00056/Trojan.JS.Iframe.aeq-9d582892ad231ef1c9d48abfdaf72046ed5a57ab 2013-04-19 07:26:54 ....A 8837 Virusshare.00056/Trojan.JS.Iframe.aeq-9e183ddf1a0676cb7f53af02cd68c4ba0d2e1d71 2013-04-18 23:37:58 ....A 75541 Virusshare.00056/Trojan.JS.Iframe.aeq-9e937f3a3d6e2ea39a013ecce5fb119ac6ac4e38 2013-04-19 05:39:24 ....A 24351 Virusshare.00056/Trojan.JS.Iframe.aeq-9f75dc9f71c126610d7ef5186d0a96b8395a3ce9 2013-04-19 02:30:06 ....A 11340 Virusshare.00056/Trojan.JS.Iframe.aeq-a24497264bafeffa686408eb3e87a80406a6f461 2013-04-19 02:54:04 ....A 6134 Virusshare.00056/Trojan.JS.Iframe.aeq-a2aa2188571873d31c61c28765333d38fd58aecd 2013-04-19 06:11:26 ....A 12132 Virusshare.00056/Trojan.JS.Iframe.aeq-a456e72cdb14dc4cf472dd177afc0cdd9ff96e59 2013-04-18 23:44:38 ....A 279 Virusshare.00056/Trojan.JS.Iframe.aeq-a49154ef1437bab710f8dff1251e823a66750f20 2013-04-19 05:34:22 ....A 2656 Virusshare.00056/Trojan.JS.Iframe.aeq-a62898b29a455b02988ec7e1673fcde90740facd 2013-04-19 05:39:22 ....A 19567 Virusshare.00056/Trojan.JS.Iframe.aeq-a89556826738d2a5ca6ef1ee5c7197e50cc4483b 2013-04-19 01:09:10 ....A 1698 Virusshare.00056/Trojan.JS.Iframe.aeq-a998df6436d927ba9d4b9ee4cee37c86e8153634 2013-04-19 02:22:40 ....A 2123 Virusshare.00056/Trojan.JS.Iframe.aeq-ac63f36a5fd37309a1047a97be42a787dadb3e0d 2013-04-19 06:18:34 ....A 6474 Virusshare.00056/Trojan.JS.Iframe.aeq-ae8fdf56afe9084fbfeaa487ab36342ce2b4fc36 2013-04-19 05:33:04 ....A 11563 Virusshare.00056/Trojan.JS.Iframe.aeq-b1758385d78209983f39d865b489fe2c950fcb19 2013-04-19 02:10:30 ....A 20656 Virusshare.00056/Trojan.JS.Iframe.aeq-b1d32e886ab904d061cbffa5d2b99921fab4199a 2013-04-19 01:31:24 ....A 83347 Virusshare.00056/Trojan.JS.Iframe.aeq-b2086b980641490cab8f2ae53f5a15bf93553fdb 2013-04-19 07:23:12 ....A 5488 Virusshare.00056/Trojan.JS.Iframe.aeq-b5550d14dde24fc61aaedc1f4922cd8295ecb3ce 2013-04-19 07:50:20 ....A 2078 Virusshare.00056/Trojan.JS.Iframe.aeq-b55719d35efe32f6279070a9ca8c0fafbf1666ab 2013-04-19 00:36:34 ....A 10011 Virusshare.00056/Trojan.JS.Iframe.aeq-b5f7412c36cc993b9c08aade02a4af473e1b140b 2013-04-19 02:31:02 ....A 13163 Virusshare.00056/Trojan.JS.Iframe.aeq-b75a9f1187dac334ae327bfa392dc61c906ceeaa 2013-04-18 23:36:40 ....A 168342 Virusshare.00056/Trojan.JS.Iframe.aeq-b7b002d577d87453011e3ae12afa0e61de259715 2013-04-19 05:35:34 ....A 4914 Virusshare.00056/Trojan.JS.Iframe.aeq-b81d02289a4ac8c28efa61c022fc455df1297e31 2013-04-19 06:58:28 ....A 2783 Virusshare.00056/Trojan.JS.Iframe.aeq-b8330b80174527e346ddeed1aca17af875f46371 2013-04-19 03:32:08 ....A 9222 Virusshare.00056/Trojan.JS.Iframe.aeq-bb13e1f45fece67a6289813512d86aa229a7228f 2013-04-19 02:04:10 ....A 14727 Virusshare.00056/Trojan.JS.Iframe.aeq-bc2bb90ace2501e646924380ef2295c8ac8adc0e 2013-04-18 23:28:36 ....A 1828 Virusshare.00056/Trojan.JS.Iframe.aeq-bd02b3edcc0e49a7f79fa181e1d83261da85313c 2013-04-19 01:42:20 ....A 1441 Virusshare.00056/Trojan.JS.Iframe.aeq-bd66c118f7ed970acd51c806335844baaafe2016 2013-04-19 05:41:48 ....A 7372 Virusshare.00056/Trojan.JS.Iframe.aeq-be65869a92a8e4e2870eb986143e92ebd453516f 2013-04-19 07:48:10 ....A 1072 Virusshare.00056/Trojan.JS.Iframe.aeq-be895c6935b0e5295eabdd51736c89eeff659379 2013-04-19 05:39:38 ....A 8952 Virusshare.00056/Trojan.JS.Iframe.aeq-beeb1b1f55fc364876ad88c08deb57d11c0c3d05 2013-04-18 23:13:56 ....A 2862 Virusshare.00056/Trojan.JS.Iframe.aeq-c137be6a293eb87e1f38bc55151684eeef11fb91 2013-04-19 06:00:56 ....A 20166 Virusshare.00056/Trojan.JS.Iframe.aeq-c1d6773acfebda947bdcb34dac669e3f4324f3bd 2013-04-19 02:21:00 ....A 45423 Virusshare.00056/Trojan.JS.Iframe.aeq-c27e6c9b844253c5b5b535ea7f0f26df5bc54732 2013-04-19 05:33:44 ....A 1429 Virusshare.00056/Trojan.JS.Iframe.aeq-c2fe33f321a7f159c76a49e46ef2c291dbbb947d 2013-04-19 07:22:02 ....A 9358 Virusshare.00056/Trojan.JS.Iframe.aeq-c3713079f882672d4d8e92152a65366233f00672 2013-04-18 23:17:28 ....A 2811 Virusshare.00056/Trojan.JS.Iframe.aeq-c49dbf08b6d9ae25bc1d90b54a6acea78dc50b14 2013-04-19 04:49:38 ....A 1518 Virusshare.00056/Trojan.JS.Iframe.aeq-c81daaaf0447f5b24567f521e4987fe66b165d23 2013-04-19 06:10:42 ....A 9560 Virusshare.00056/Trojan.JS.Iframe.aeq-c9b0ee74223174070147bb1ef7cf85555e3e83be 2013-04-19 05:23:44 ....A 32779 Virusshare.00056/Trojan.JS.Iframe.aeq-ca68975e08f819268a244bc8ccc09300b51e3c66 2013-04-18 23:05:26 ....A 6484 Virusshare.00056/Trojan.JS.Iframe.aeq-cc66da9718a5bae0f57948fa08fe4f3769e189a3 2013-04-19 04:14:26 ....A 2504 Virusshare.00056/Trojan.JS.Iframe.aeq-cc8289cc871ad0ba4f5f32cc298a8ad5aa0b76dd 2013-04-19 05:32:08 ....A 25692 Virusshare.00056/Trojan.JS.Iframe.aeq-cce4285ce1d53be81a4800762d0fe09cc8139595 2013-04-19 06:39:54 ....A 1288 Virusshare.00056/Trojan.JS.Iframe.aeq-ccfff5d2084f0d381844657bb20acf27c8a7fc11 2013-04-18 23:06:30 ....A 16783 Virusshare.00056/Trojan.JS.Iframe.aeq-ce5ba4ea5b093667f52498efef293c10e38c02c0 2013-04-19 02:00:32 ....A 8177 Virusshare.00056/Trojan.JS.Iframe.aeq-d32372b2c4c8aaaaedc802a0cc8967fc034475c5 2013-04-18 23:30:58 ....A 10820 Virusshare.00056/Trojan.JS.Iframe.aeq-dbd85768b726e4e5645073f3fb420c67e553e621 2013-04-19 06:13:30 ....A 18509 Virusshare.00056/Trojan.JS.Iframe.aeq-dd59113623e85d8fe673f8af5e13ccbb31450202 2013-04-19 01:32:48 ....A 12202 Virusshare.00056/Trojan.JS.Iframe.aeq-ddfa39dffed1f75d1113846249f314d95542a75d 2013-04-19 02:58:54 ....A 18679 Virusshare.00056/Trojan.JS.Iframe.aeq-df252657f851bd5fb86d3ed625bb4a8901fe2de8 2013-04-19 02:05:02 ....A 734 Virusshare.00056/Trojan.JS.Iframe.aeq-e15d2ea9fba46704cfae91994d6369c626e39413 2013-04-18 23:56:50 ....A 4708 Virusshare.00056/Trojan.JS.Iframe.aeq-e2f51867488bdd467e9067ae0ce1ed3b652ff2e9 2013-04-18 23:25:14 ....A 6038 Virusshare.00056/Trojan.JS.Iframe.aeq-e6afa06df7e349846c99f2585ea56a22c962779f 2013-04-19 07:23:12 ....A 2582 Virusshare.00056/Trojan.JS.Iframe.aeq-e755bd892bcf955fed03b6bdbf3174d76cb43331 2013-04-19 02:32:24 ....A 9914 Virusshare.00056/Trojan.JS.Iframe.aeq-e76b771b9fd121f0bef127a4b6b7f5883b829637 2013-04-19 05:25:38 ....A 19093 Virusshare.00056/Trojan.JS.Iframe.aeq-f208a622e5b049217283ce6737b2b42957cf25f8 2013-04-19 05:50:24 ....A 8422 Virusshare.00056/Trojan.JS.Iframe.aeq-f302757db93c91911411d1a30f350c821924c74f 2013-04-19 08:09:30 ....A 1011 Virusshare.00056/Trojan.JS.Iframe.aeq-f3583eefdb2578d7a6cd5308355202aff5029bfd 2013-04-19 06:56:22 ....A 9476 Virusshare.00056/Trojan.JS.Iframe.aeq-f55e3ae2110d928db69bbf253c24c2a529ca1f91 2013-04-19 05:33:34 ....A 135981 Virusshare.00056/Trojan.JS.Iframe.aeq-f8383a87d56e994a4091ac858a5ba3b327522aa5 2013-04-19 05:50:38 ....A 46186 Virusshare.00056/Trojan.JS.Iframe.aeq-f9160f60d569f3b20a82cab582be279eba1bbdd2 2013-04-18 23:19:44 ....A 2938 Virusshare.00056/Trojan.JS.Iframe.aeq-fbeb9b973340ea2f69d31f68492856b4f5185d68 2013-04-19 05:40:08 ....A 74701 Virusshare.00056/Trojan.JS.Iframe.aeq-fd2d206813c218bbb5ff22af90259fb83e9a317b 2013-04-19 07:03:54 ....A 18981 Virusshare.00056/Trojan.JS.Iframe.aeq-fd7ca06e34a28b902b59221285e42a5c655d1ddc 2013-04-18 22:52:20 ....A 13138 Virusshare.00056/Trojan.JS.Iframe.aeq-fdb248229f8b8aa67140a2aee3b0cfce30b9c3c6 2013-04-19 06:20:40 ....A 884 Virusshare.00056/Trojan.JS.Iframe.aeq-fed030b585f1f5f79b17b0da9f4f47117ecb1c10 2013-04-19 02:56:38 ....A 1040 Virusshare.00056/Trojan.JS.Iframe.afl-01ed4362fafa52e4300bd8141253a03f3cd49798 2013-04-18 23:24:00 ....A 36033 Virusshare.00056/Trojan.JS.Iframe.afl-0c2dc214ed4bace9003ffea81d019efd4c87323b 2013-04-19 05:46:28 ....A 9690 Virusshare.00056/Trojan.JS.Iframe.afl-0f7c96a5ece741dc000f3dabb6885a591ecafcb6 2013-04-19 01:04:32 ....A 15948 Virusshare.00056/Trojan.JS.Iframe.afl-122b15ab8bfd33425fa21b021e2837f0b9a9514a 2013-04-19 06:55:46 ....A 17633 Virusshare.00056/Trojan.JS.Iframe.afl-157caef97c4eea797811ae23afeeba1f88f7f46c 2013-04-19 01:13:18 ....A 24881 Virusshare.00056/Trojan.JS.Iframe.afl-17a24fc07f3afdf1a9b889e50431a48dd0639ee9 2013-04-19 08:04:32 ....A 17749 Virusshare.00056/Trojan.JS.Iframe.afl-1c3a79afe84eaf8362efabdb05127b25cdbb282d 2013-04-19 05:29:48 ....A 4567 Virusshare.00056/Trojan.JS.Iframe.afl-1d09e50ddd1b886017757577d7658dbd6f82958d 2013-04-18 23:48:32 ....A 41938 Virusshare.00056/Trojan.JS.Iframe.afl-2590d64ca86a52d9653b9d3fac427fcedbdf6b33 2013-04-19 06:29:58 ....A 14036 Virusshare.00056/Trojan.JS.Iframe.afl-2c5bc092c1e0d33a0316496711673726612a65e5 2013-04-18 23:58:54 ....A 693 Virusshare.00056/Trojan.JS.Iframe.afl-2dae79492ce0f7a045cb23892b0def63f96d6c49 2013-04-18 23:28:36 ....A 8403 Virusshare.00056/Trojan.JS.Iframe.afl-3d61087418cd194a95b1d90d514d8ba7d50ba782 2013-04-19 05:26:26 ....A 12118 Virusshare.00056/Trojan.JS.Iframe.afl-3f629a26795fe470a2c91209bbfa612ea039d913 2013-04-19 01:56:42 ....A 2972 Virusshare.00056/Trojan.JS.Iframe.afl-401eb0c5d3f7b54ba262525f7887a8cadf2bf653 2013-04-19 08:17:16 ....A 17107 Virusshare.00056/Trojan.JS.Iframe.afl-416861d96ea0ed13b53fd9550c5664e4e906e7dd 2013-04-19 05:53:30 ....A 31932 Virusshare.00056/Trojan.JS.Iframe.afl-44e295e9880c5ce3c65ab69ec18c6f2d94c56cf7 2013-04-18 23:51:48 ....A 21473 Virusshare.00056/Trojan.JS.Iframe.afl-47c14116a6593ff25cfae53cfb6c8de2de6ac0ba 2013-04-18 23:17:48 ....A 15658 Virusshare.00056/Trojan.JS.Iframe.afl-487484a6b53220ff0603b51c9e8ee09dbe587f87 2013-04-19 04:12:02 ....A 19317 Virusshare.00056/Trojan.JS.Iframe.afl-4cf15de998e08a9e6cc726eacfa7865f336bffca 2013-04-19 08:28:38 ....A 596119 Virusshare.00056/Trojan.JS.Iframe.afl-4f2b1a48f44efe15c69448359ad46852d4c6d45c 2013-04-18 23:13:22 ....A 2063 Virusshare.00056/Trojan.JS.Iframe.afl-528095e85ce59bba7edcbfb801d648e3199a594e 2013-04-18 23:11:10 ....A 39734 Virusshare.00056/Trojan.JS.Iframe.afl-5475699aa5be7e730dadffaa5a6d90272c4e8bc0 2013-04-18 22:55:26 ....A 7661 Virusshare.00056/Trojan.JS.Iframe.afl-569393ebc49fe3ab29c2d61edb4ae3f665c26c54 2013-04-18 22:54:30 ....A 13266 Virusshare.00056/Trojan.JS.Iframe.afl-56b6fa93b48e2a44c732a1bc1a6f7aaf81b64f91 2013-04-18 23:08:38 ....A 11578 Virusshare.00056/Trojan.JS.Iframe.afl-593b8a692e323a1fd40269a3982ce09d2a802483 2013-04-19 00:49:12 ....A 23589 Virusshare.00056/Trojan.JS.Iframe.afl-59c2d7856cd79449aafb367d3a371d04033006c0 2013-04-18 23:30:50 ....A 943 Virusshare.00056/Trojan.JS.Iframe.afl-5ba2f2466eb6ecdbd8cf25fccb11a41f51c6c89d 2013-04-19 08:09:20 ....A 16710 Virusshare.00056/Trojan.JS.Iframe.afl-5e100ebb8665ec30e3467fbca38c0bd2b8450c0d 2013-04-19 05:44:04 ....A 671 Virusshare.00056/Trojan.JS.Iframe.afl-5f7910cbaced1d92c71be44fdb94af05cecc62c7 2013-04-19 02:56:00 ....A 46899 Virusshare.00056/Trojan.JS.Iframe.afl-6017cc367be5f9b36ca032c95a01a89114040d4a 2013-04-18 23:22:30 ....A 10712 Virusshare.00056/Trojan.JS.Iframe.afl-6035166625ebe7e6d85d9bc2a63daa52eec83aef 2013-04-19 07:25:46 ....A 7508 Virusshare.00056/Trojan.JS.Iframe.afl-63c70e3c99b50e0ef5a57d7475100272d0fe709d 2013-04-19 08:06:18 ....A 15184 Virusshare.00056/Trojan.JS.Iframe.afl-664b2c3be63d4083ca009787254952eb9a98016c 2013-04-19 08:03:56 ....A 130375 Virusshare.00056/Trojan.JS.Iframe.afl-68f1d208be3e3af761139a41c8ad07cd77a66bae 2013-04-19 05:42:42 ....A 40896 Virusshare.00056/Trojan.JS.Iframe.afl-6c077cfc028ba0b95713ce534f561b9bb2639c46 2013-04-18 23:41:46 ....A 24600 Virusshare.00056/Trojan.JS.Iframe.afl-736cc0a77c38769ab79918f5bb494fbda8fbbbfe 2013-04-18 23:08:26 ....A 27535 Virusshare.00056/Trojan.JS.Iframe.afl-7850bc47421e5f19230590089b66047fc77aede1 2013-04-19 04:56:16 ....A 33815 Virusshare.00056/Trojan.JS.Iframe.afl-7bde1bc576e3510083787571db36b3e7283ce7ba 2013-04-18 23:10:14 ....A 32358 Virusshare.00056/Trojan.JS.Iframe.afl-7c0cf88add76ecae9d2dab7725c61b8a471e8925 2013-04-19 05:15:48 ....A 4781 Virusshare.00056/Trojan.JS.Iframe.afl-7c76e55a6c3d5414d31d7d902dcd649ea08a8ded 2013-04-19 08:05:26 ....A 18773 Virusshare.00056/Trojan.JS.Iframe.afl-7eafa6d3b42d6f98f3f296714c38ef24dd90e33e 2013-04-18 22:49:46 ....A 1405 Virusshare.00056/Trojan.JS.Iframe.afl-813b46946ac80b39f6effc4737550546fd3cf975 2013-04-19 08:05:16 ....A 30902 Virusshare.00056/Trojan.JS.Iframe.afl-829e40edeeb3b8bb398b830736d3f11bba5a0526 2013-04-18 23:13:28 ....A 8124 Virusshare.00056/Trojan.JS.Iframe.afl-84e715d1186d362f3e0bdbae60b26b6afd9e79e8 2013-04-19 05:31:08 ....A 32489 Virusshare.00056/Trojan.JS.Iframe.afl-89940a893e15a31bb3ee793e1a0bebd828eb99c3 2013-04-19 05:14:50 ....A 42378 Virusshare.00056/Trojan.JS.Iframe.afl-8abcc4074885b3ffb24371efe2fdd09e241cae2b 2013-04-18 23:50:14 ....A 45173 Virusshare.00056/Trojan.JS.Iframe.afl-8c321f885a6749b2a07ff31ea30a024e979477d5 2013-04-19 07:44:18 ....A 816 Virusshare.00056/Trojan.JS.Iframe.afl-8d468d5d88dd411e3b797928828fa580f9f70f15 2013-04-19 05:25:42 ....A 13592 Virusshare.00056/Trojan.JS.Iframe.afl-9f89b885c25808d75c152a6a33b50bb4fb54121f 2013-04-18 23:36:30 ....A 45087 Virusshare.00056/Trojan.JS.Iframe.afl-a0ef5339918332eb1e5a640903ee974a2b774ada 2013-04-19 05:55:18 ....A 34337 Virusshare.00056/Trojan.JS.Iframe.afl-a3eca24b8202a88998303b4477cd9a984035e945 2013-04-19 01:47:34 ....A 26761 Virusshare.00056/Trojan.JS.Iframe.afl-a6bbc0fe28ecaf9e38c61e39c9ea0c1c83d49831 2013-04-19 08:05:56 ....A 10109 Virusshare.00056/Trojan.JS.Iframe.afl-a7629b53f14aa1eeae00cb8ec2b8c98d6d96adbd 2013-04-18 23:36:14 ....A 46260 Virusshare.00056/Trojan.JS.Iframe.afl-ada1e2fd9d1ddc4d6fd6af4b64f0aa8f22c48b7b 2013-04-19 08:04:46 ....A 23715 Virusshare.00056/Trojan.JS.Iframe.afl-af78be1711c97b1566beff518f1c1017def46686 2013-04-19 05:31:56 ....A 3554 Virusshare.00056/Trojan.JS.Iframe.afl-c2497b08fcb468914c79c721eff5a470e0e0d781 2013-04-19 07:02:22 ....A 53675 Virusshare.00056/Trojan.JS.Iframe.afl-c2e9fd9c5e61de80062a2d38e84850fcd65e0930 2013-04-19 08:08:42 ....A 8341 Virusshare.00056/Trojan.JS.Iframe.afl-c5b39bbfacbc7773eb69a38d4796468d833e1a54 2013-04-18 23:01:30 ....A 2469 Virusshare.00056/Trojan.JS.Iframe.afl-c9240cbd10027abe59b811d402fa042c9a7d5351 2013-04-18 23:11:22 ....A 29921 Virusshare.00056/Trojan.JS.Iframe.afl-caf6882b18c10a9d622bf645c7c5ec56f8bcacf7 2013-04-19 00:00:10 ....A 38986 Virusshare.00056/Trojan.JS.Iframe.afl-cb54830034d9f078b3586183b111dfad66bc5b40 2013-04-19 00:11:06 ....A 16252 Virusshare.00056/Trojan.JS.Iframe.afl-cd083ab695aefad32ae178208f660715900bb72a 2013-04-19 05:01:58 ....A 27767 Virusshare.00056/Trojan.JS.Iframe.afl-cd3f2b95a71a7639a9ea1f4f60f737eb046641dd 2013-04-18 23:26:20 ....A 21461 Virusshare.00056/Trojan.JS.Iframe.afl-cd664f84f06d9a1f25239706ad4ead383f123023 2013-04-18 22:56:40 ....A 60618 Virusshare.00056/Trojan.JS.Iframe.afl-dabf10c12c991d05fc99aafff102c0f5a3e196b1 2013-04-19 05:26:40 ....A 10075 Virusshare.00056/Trojan.JS.Iframe.afl-dffd4e686805b1c7f58dcec9b20142822251629f 2013-04-18 23:08:50 ....A 28998 Virusshare.00056/Trojan.JS.Iframe.afl-e7ddd769cb5a009547298276a9464be2440d2530 2013-04-19 08:08:36 ....A 15293 Virusshare.00056/Trojan.JS.Iframe.afl-ef9790bfc038c3b0ef8f2da1480fc0bf89d504d8 2013-04-18 23:26:18 ....A 30444 Virusshare.00056/Trojan.JS.Iframe.afl-f607f974a979c44a34a95cd6bc2cdf871facafcb 2013-04-19 04:17:08 ....A 42535 Virusshare.00056/Trojan.JS.Iframe.afl-f82e63d78474d8b6addd25d62bd28e7fa2a611b9 2013-04-19 05:29:40 ....A 8008 Virusshare.00056/Trojan.JS.Iframe.afl-ff7f796fb1b0751e977e095c8f1a16fff690ead3 2013-04-19 00:00:38 ....A 15575 Virusshare.00056/Trojan.JS.Iframe.agg-1a0345aa9d24bfcd43fc0cc09812d30b991a4b81 2013-04-19 07:12:06 ....A 100618 Virusshare.00056/Trojan.JS.Iframe.agg-5350db0d80d2c167e07658af53c17ded493e31f2 2013-04-18 22:55:40 ....A 5375 Virusshare.00056/Trojan.JS.Iframe.agg-6aa0082765f0819597c928e53832e973814709a1 2013-04-19 02:13:12 ....A 1018 Virusshare.00056/Trojan.JS.Iframe.agg-9891ffcdfd69ddf7baa93628dca66d5aee8ea31b 2013-04-19 01:56:20 ....A 26231 Virusshare.00056/Trojan.JS.Iframe.agh-07a05ce20e7d9a2e8dc541a79b737fc2f13aa395 2013-04-19 05:53:20 ....A 26464 Virusshare.00056/Trojan.JS.Iframe.agh-190eb4dbbc718db985ba6fb2714de2ec74afff00 2013-04-19 06:29:22 ....A 28407 Virusshare.00056/Trojan.JS.Iframe.agh-3e18d3c4ad31d2b99063f83c64b5e965e28995e5 2013-04-19 06:28:32 ....A 92880 Virusshare.00056/Trojan.JS.Iframe.agh-4e0438fcc063c884195c0db6f434cd15f09c36ba 2013-04-19 00:39:08 ....A 21971 Virusshare.00056/Trojan.JS.Iframe.agh-4fe8a2b71b26436dde6e23e50b9a888ad6a9068a 2013-04-18 23:51:04 ....A 31140 Virusshare.00056/Trojan.JS.Iframe.agh-669021950ea5ba096fafcb1b5a777ad944228229 2013-04-19 01:13:14 ....A 17146 Virusshare.00056/Trojan.JS.Iframe.agh-6ecb351a76cdc589308ffc3f1a52eda3dcf092cd 2013-04-19 02:13:44 ....A 58886 Virusshare.00056/Trojan.JS.Iframe.agh-8f6cbb39366065ccbe8940708d907fd53aaa4129 2013-04-19 00:40:22 ....A 21903 Virusshare.00056/Trojan.JS.Iframe.agh-96fd1e417c5319b77583616c0cb2bfd9ebf02d76 2013-04-19 00:26:36 ....A 31140 Virusshare.00056/Trojan.JS.Iframe.agh-97259b983d2507da4045998e557199ab80c56593 2013-04-19 07:13:52 ....A 25868 Virusshare.00056/Trojan.JS.Iframe.agh-b2ea7b1ea730e6a5c6bdde2152e36b770d1a705b 2013-04-19 05:47:32 ....A 30863 Virusshare.00056/Trojan.JS.Iframe.agh-cd956eb03d53e61ad4e62fe15f7b6c5acca9bbf7 2013-04-19 03:48:48 ....A 58915 Virusshare.00056/Trojan.JS.Iframe.agh-e54706c419b121dded6fcecd3d868f747109722e 2013-04-18 23:53:44 ....A 3462 Virusshare.00056/Trojan.JS.Iframe.cu-b99a17d713ce778b8b2ac77901a38b36bc54c960 2013-04-19 00:20:36 ....A 8175 Virusshare.00056/Trojan.JS.Iframe.ef-2f1c77198c86e3503863cd8ea7358e21c30125bf 2013-04-19 07:59:14 ....A 3316 Virusshare.00056/Trojan.JS.Iframe.ef-7095f7d5f8c76c7f522ab58f09735b5c9e8885db 2013-04-19 08:16:00 ....A 250372 Virusshare.00056/Trojan.JS.Iframe.ef-94f8987b340d539358b08b4a48c87c326bdecd86 2013-04-19 08:21:58 ....A 6532 Virusshare.00056/Trojan.JS.Iframe.ef-a336175c06fcc32ef2af0d2fc9052206e5259cc3 2013-04-18 23:26:48 ....A 4810 Virusshare.00056/Trojan.JS.Iframe.eu-052ab5c6678f0e7b5d5291650df6551d9ff40989 2013-04-19 07:22:04 ....A 5820 Virusshare.00056/Trojan.JS.Iframe.eu-4f1d3cdd33feda765349ae3fb0abf780bc0f49bc 2013-04-19 01:39:16 ....A 6965 Virusshare.00056/Trojan.JS.Iframe.fa-3eec493c56838d3a3c6491ea746aed15c54383e9 2013-04-19 06:34:08 ....A 6382 Virusshare.00056/Trojan.JS.Iframe.fi-702559f5b40df1f141b2c7982f3bfed8ca6c986f 2013-04-19 04:00:56 ....A 11057 Virusshare.00056/Trojan.JS.Iframe.fz-05750e2f8a3549dca2c88d47c08998df703f40ef 2013-04-19 05:45:58 ....A 20942 Virusshare.00056/Trojan.JS.Iframe.fz-24b599cc4e0bfe4e42b0ce586aa5132425d9c20f 2013-04-19 06:23:32 ....A 5688 Virusshare.00056/Trojan.JS.Iframe.fz-2d952f68cf8d8641777032fac62975555cf8c716 2013-04-19 06:57:42 ....A 8502 Virusshare.00056/Trojan.JS.Iframe.fz-37f914f44e4d30042456ba02f6db7aa52e071683 2013-04-19 05:55:18 ....A 21090 Virusshare.00056/Trojan.JS.Iframe.fz-3cedbd8b4014c39f979a5dff26573bba5149df4e 2013-04-18 23:07:56 ....A 11001 Virusshare.00056/Trojan.JS.Iframe.fz-3ef4cd424fd64878ecc478a73cedf4ab6ac5be17 2013-04-19 01:31:14 ....A 1426 Virusshare.00056/Trojan.JS.Iframe.fz-43048a80e30578d5f646ce92aa17d7d7b1b90f62 2013-04-18 23:00:12 ....A 8482 Virusshare.00056/Trojan.JS.Iframe.fz-468a09f0594276e0b6603b4aebd8c00688768e02 2013-04-19 01:36:18 ....A 30498 Virusshare.00056/Trojan.JS.Iframe.fz-72b7a656d99865d05d881e31323a61f4fbb4bea0 2013-04-19 03:59:04 ....A 14195 Virusshare.00056/Trojan.JS.Iframe.fz-7c2b8ace25f4bfc0c22e35f9a2f0c5a662241adb 2013-04-19 00:37:14 ....A 30428 Virusshare.00056/Trojan.JS.Iframe.fz-b198151ebf00468c1e7f16793adabf92d7da189e 2013-04-18 22:52:46 ....A 7917 Virusshare.00056/Trojan.JS.Iframe.fz-c16dd3d950c30e4cbf7e7654bb2f03f5d96ae139 2013-04-19 02:05:12 ....A 29026 Virusshare.00056/Trojan.JS.Iframe.fz-c6eda804865c1201e60c24a6f4c2e045c164edec 2013-04-18 22:53:20 ....A 7971 Virusshare.00056/Trojan.JS.Iframe.fz-dadfe98badcc1e1c2f61ac7c56c02eb852f5c20a 2013-04-18 23:51:04 ....A 11087 Virusshare.00056/Trojan.JS.Iframe.fz-f0b0391bd091a020e61cfbe8e5345e8bd88897ed 2013-04-19 06:37:28 ....A 9761 Virusshare.00056/Trojan.JS.Iframe.fz-f35a6951ac3fc2b6888bca6db032c2605bec9300 2013-04-18 23:59:24 ....A 11671 Virusshare.00056/Trojan.JS.Iframe.fz-fe2d88875e84fd2d4315f4cd1da7cd7004259270 2013-04-19 08:29:24 ....A 413 Virusshare.00056/Trojan.JS.Iframe.fz-ff7c351f6f4b2d8f85933476db4e8ce5ea67b818 2013-04-19 05:11:56 ....A 2660 Virusshare.00056/Trojan.JS.Iframe.gen-24cbe4bfe2db81462fd20a95770f71b14bbc4093 2013-04-19 06:44:26 ....A 3250 Virusshare.00056/Trojan.JS.Iframe.gen-44bd549b901fe8d0eab1072c204582654bded191 2013-04-19 07:22:00 ....A 36204 Virusshare.00056/Trojan.JS.Iframe.gen-4dd8980e5ccced789b971e77ff55ad49e1497ea3 2013-04-18 23:03:54 ....A 96031 Virusshare.00056/Trojan.JS.Iframe.gen-5216c7cfd5783039c7fb2680e170f12022f65979 2013-04-19 02:18:08 ....A 2917 Virusshare.00056/Trojan.JS.Iframe.gen-55c90b28746ef8b93da35498ad1a4d46678475ff 2013-04-18 23:10:14 ....A 3420 Virusshare.00056/Trojan.JS.Iframe.gen-5784bcd7956777978a754457c54eb413713fb9f6 2013-04-19 08:32:08 ....A 6331 Virusshare.00056/Trojan.JS.Iframe.gen-5e99068e7a018472cfdcac254da2cc0afb1c58f7 2013-04-19 02:18:12 ....A 5827 Virusshare.00056/Trojan.JS.Iframe.gen-8c10f721ea81df0a7a5b382784b185c1274cb893 2013-04-19 01:50:54 ....A 7068 Virusshare.00056/Trojan.JS.Iframe.gen-a198faa15833d693924c57f0f1b5d300225f13fa 2013-04-19 07:14:52 ....A 3835 Virusshare.00056/Trojan.JS.Iframe.gen-a2c9c1d5ef252c0b0854906efbc2e7f48391fe3b 2013-04-19 06:23:38 ....A 9464 Virusshare.00056/Trojan.JS.Iframe.gen-a8bd0577a4cde3b3ddbe2cae9dc0e685c7d651a0 2013-04-19 08:25:48 ....A 9320 Virusshare.00056/Trojan.JS.Iframe.gen-afec95d3b851051719d06502d7571876e3e59266 2013-04-19 07:22:26 ....A 37952 Virusshare.00056/Trojan.JS.Iframe.gen-bdebc644ef5cd370f494dbc23b5b30a071a391a0 2013-04-18 23:57:24 ....A 75162 Virusshare.00056/Trojan.JS.Iframe.gen-bec1a6de7bc1297300781b6775deb35e6e15e1a2 2013-04-18 23:50:20 ....A 3390 Virusshare.00056/Trojan.JS.Iframe.gen-c01358a38b8c2a97ec145e589a7938a6fa2a93cb 2013-04-19 02:25:52 ....A 7082 Virusshare.00056/Trojan.JS.Iframe.gen-e43882d671e932b02c1afdb77157ef019c01e60d 2013-04-19 02:02:42 ....A 416 Virusshare.00056/Trojan.JS.Iframe.hw-0a589f22212b5223ff658881f15335ae16479646 2013-04-18 23:55:04 ....A 399 Virusshare.00056/Trojan.JS.Iframe.hw-1a1bb3729f26713c030a7d4db2697d159162f257 2013-04-19 05:58:04 ....A 468 Virusshare.00056/Trojan.JS.Iframe.hw-9cd5a9847cc19713d4c4ebbd50454119aaea5057 2013-04-19 06:37:58 ....A 452 Virusshare.00056/Trojan.JS.Iframe.hw-b21786a06725e855ff7c5d518f47f21dc678e2b2 2013-04-19 08:16:14 ....A 21935 Virusshare.00056/Trojan.JS.Iframe.ic-305923d96fd457e582e89a72e88d02e4710f35fc 2013-04-19 02:42:30 ....A 13540 Virusshare.00056/Trojan.JS.Iframe.ku-bdc0960c435573f1edd64ff85f5a3f7a87775114 2013-04-19 00:06:02 ....A 2936 Virusshare.00056/Trojan.JS.Iframe.mz-b050b1a56e9f944f2b7cc0cfba2a86ff6ddf6a2f 2013-04-18 23:49:42 ....A 89020 Virusshare.00056/Trojan.JS.Iframe.nk-69b15bfa794de1e2e8e48ec8877adc67feca639d 2013-04-19 01:46:18 ....A 33073 Virusshare.00056/Trojan.JS.Iframe.nl-8dfdbf93a794e7cb6205a9ddee278a3cbf8a6723 2013-04-18 23:19:18 ....A 2324 Virusshare.00056/Trojan.JS.Iframe.nl-c6b6d5a5d67d43ca1c16f3ee368567e2a85a253c 2013-04-19 04:10:28 ....A 57555 Virusshare.00056/Trojan.JS.Iframe.qq-d5bb047c88614b81d4db322adedaaaba7b759b79 2013-04-19 04:10:24 ....A 5875 Virusshare.00056/Trojan.JS.Iframe.qs-1378aa0938065f6e17e5746b654df08266433497 2013-04-19 05:23:36 ....A 14070 Virusshare.00056/Trojan.JS.Iframe.qs-f05e685e5f08c886d0b803a27cb81425506ef882 2013-04-19 02:31:08 ....A 562 Virusshare.00056/Trojan.JS.Iframe.ry-5270feb909b49a435cdb2b9a2a5fe36cc89c2c01 2013-04-19 08:01:46 ....A 13969 Virusshare.00056/Trojan.JS.Iframe.sh-2b71dc7f7c84fca6c8f938fa1f223f9b37282a6c 2013-04-19 06:25:44 ....A 15484 Virusshare.00056/Trojan.JS.Iframe.wp-cd49241b0789e7e0d46b676c29a022c1ea6af1b5 2013-04-18 23:42:14 ....A 10140 Virusshare.00056/Trojan.JS.Iframe.wq-ff7bc1cb59d27e3dea8916d7bdaadfb760a42799 2013-04-19 00:16:30 ....A 17715 Virusshare.00056/Trojan.JS.Iframe.xn-618289c2b7a31fd0c20513273a56c3fdcf0ff354 2013-04-18 23:50:30 ....A 19668 Virusshare.00056/Trojan.JS.Iframe.xn-e0e2b8c23826d542faaef2216460ad9f4b43bc2d 2013-04-18 23:09:10 ....A 13734 Virusshare.00056/Trojan.JS.Iframe.xp-a40405062cd50f7c1b93775b9421fedd65a9b3d5 2013-04-18 23:35:00 ....A 17522 Virusshare.00056/Trojan.JS.Iframe.xp-ef4a978c199b3095a637b8aeca6ed21699492afd 2013-04-19 04:13:50 ....A 14189 Virusshare.00056/Trojan.JS.Iframe.yk-5737e5d9a940552a662c2b7664d1a871d4182ede 2013-04-18 22:49:56 ....A 13926 Virusshare.00056/Trojan.JS.Iframe.yk-830543e31ac29db10152447dce20619e91fb048a 2013-04-19 01:24:06 ....A 30198 Virusshare.00056/Trojan.JS.Iframe.yu-2bd596a54ebaa709199e1ccc5d312eea9e8f6e60 2013-04-19 02:28:18 ....A 51431 Virusshare.00056/Trojan.JS.Iframe.zh-912fbe287215483754a4666ad25f0856994e334c 2013-04-19 01:08:34 ....A 86933 Virusshare.00056/Trojan.JS.Iframe.zh-b7f095188f79c9a7bf768e27df4718e31e319b10 2013-04-19 00:33:50 ....A 19794 Virusshare.00056/Trojan.JS.Iframe.zt-0309ce73af0776245a99027d64acd4bfd6918b40 2013-04-19 00:56:58 ....A 16726 Virusshare.00056/Trojan.JS.Iframe.zt-24f47f7e9f4ea06552012b2c788f352232279e00 2013-04-19 07:24:20 ....A 20074 Virusshare.00056/Trojan.JS.Iframe.zt-32b24ccbcf4f555dfe8896fc9b6f07f0bbea1889 2013-04-18 22:50:38 ....A 45335 Virusshare.00056/Trojan.JS.Iframe.zt-69326c82f1aca311ae4776553ce8a4f34db2f33b 2013-04-18 23:45:30 ....A 1207 Virusshare.00056/Trojan.JS.KillMBR.b-7a804d79768e33985db7a6395eb8fabc9bf411d7 2013-04-19 01:03:54 ....A 10979 Virusshare.00056/Trojan.JS.Pakes.bh-23f9643805ce853c38c88f19a1befe89ba3aece6 2013-04-19 04:40:30 ....A 14834 Virusshare.00056/Trojan.JS.Pakes.bh-ac8831ed29d7b22ed07169e2493ce4168317c075 2013-04-19 02:25:38 ....A 12678 Virusshare.00056/Trojan.JS.Pakes.bh-f96b0c091f95f16c087591093cd05e508b707eba 2013-04-18 23:03:34 ....A 8116 Virusshare.00056/Trojan.JS.Pakes.cw-9e1e903a6a2012137685ad2b1cda2f538635c43b 2013-04-19 02:02:58 ....A 26006 Virusshare.00056/Trojan.JS.Pakes.do-01607145b4320c9a2d7c90a81e19ab98ed6306f9 2013-04-19 08:07:50 ....A 23542 Virusshare.00056/Trojan.JS.Pakes.do-0c8899f17f22c85e4480863dad01d5c3a9aea2f2 2013-04-19 07:46:00 ....A 13957 Virusshare.00056/Trojan.JS.Pakes.do-375e8717bd4a76f697e9c02d97792fea41946b9b 2013-04-19 07:54:04 ....A 6704 Virusshare.00056/Trojan.JS.Pakes.do-40f9a12e640a0ab4f8c913f658a45594fe1ab9ba 2013-04-19 08:14:54 ....A 7057 Virusshare.00056/Trojan.JS.Pakes.do-4fff9310a2747f97bb25e06ec62321b9feaa2a97 2013-04-19 06:22:42 ....A 33900 Virusshare.00056/Trojan.JS.Pakes.do-5281b0c6fbcdfa4b5d933406ddc40fb11f46cd77 2013-04-19 06:31:44 ....A 83665 Virusshare.00056/Trojan.JS.Pakes.do-543dc4dd7522ceb187dbb34d2d1320181c4f10bc 2013-04-19 00:45:00 ....A 9156 Virusshare.00056/Trojan.JS.Pakes.do-5545e81a772fe782d70b54a087bd1715dba73378 2013-04-19 07:54:08 ....A 17606 Virusshare.00056/Trojan.JS.Pakes.do-5a968e49111bad11406dc83b8a9151cae0b29825 2013-04-19 02:33:12 ....A 15142 Virusshare.00056/Trojan.JS.Pakes.do-61b8082eaedc1787f568162956730b7fababeb07 2013-04-19 02:33:08 ....A 37236 Virusshare.00056/Trojan.JS.Pakes.do-64065c1e4dfb107c6275b677a738b192e05b4b1b 2013-04-19 06:36:00 ....A 55999 Virusshare.00056/Trojan.JS.Pakes.do-69c901d0ef824b50d57572f06e17d352cc9e3ba4 2013-04-19 02:26:28 ....A 39526 Virusshare.00056/Trojan.JS.Pakes.do-743594f1d47d9e94060a0c3023aef5d68a873d55 2013-04-19 05:34:42 ....A 14123 Virusshare.00056/Trojan.JS.Pakes.do-7df5e849f36ecc8f788fff81d24a647cb7210857 2013-04-19 04:16:58 ....A 18840 Virusshare.00056/Trojan.JS.Pakes.do-8bd738ed939e4bb6ec609c5e73155c5ba639d4ad 2013-04-19 02:46:58 ....A 7826 Virusshare.00056/Trojan.JS.Pakes.do-8f97356d321a9f404e3eeaa22cfe31e08c9fe687 2013-04-19 02:07:58 ....A 11835 Virusshare.00056/Trojan.JS.Pakes.do-9366d9d378c4750142005053c65a36f6f06fa6ed 2013-04-19 07:36:42 ....A 7399 Virusshare.00056/Trojan.JS.Pakes.do-9420a48c6241d62e790c236cea05a5c3963374f2 2013-04-19 08:11:32 ....A 11752 Virusshare.00056/Trojan.JS.Pakes.do-9a63f30b4b30f3754a6c189c17518642815f1a45 2013-04-19 05:42:24 ....A 7445 Virusshare.00056/Trojan.JS.Pakes.do-9e8dd65da874d86b823d830598fbf29621e35ac9 2013-04-19 02:21:38 ....A 34424 Virusshare.00056/Trojan.JS.Pakes.do-a5a69dcf5cbf5ee60e8ccd3cc0245970b3068c9b 2013-04-19 08:20:00 ....A 9361 Virusshare.00056/Trojan.JS.Pakes.do-b416765f9f1c70a3816c99ea123585df8f875bb5 2013-04-19 02:26:08 ....A 34424 Virusshare.00056/Trojan.JS.Pakes.do-c3ec9dd39374d12fe2db50d8eac0d8773a31cb2a 2013-04-19 05:32:14 ....A 98498 Virusshare.00056/Trojan.JS.Pakes.do-c41ed58b6b4db998dde0a66c4116a4b2545bc1bc 2013-04-19 01:57:46 ....A 8541 Virusshare.00056/Trojan.JS.Pakes.do-ceeeee23742ed479ff552e75ed8e255dfa0b0444 2013-04-19 06:17:22 ....A 39996 Virusshare.00056/Trojan.JS.Pakes.do-d32c33dbc71fb17ffcd5a1ce0385bca863a67c38 2013-04-19 08:10:28 ....A 11895 Virusshare.00056/Trojan.JS.Pakes.do-d5780468fe4e627c21bb4e25a3278e1d81059ee6 2013-04-19 04:29:24 ....A 55999 Virusshare.00056/Trojan.JS.Pakes.do-d8f31b15265c98348609c8c4c6c2b72f462a7a7d 2013-04-19 02:30:06 ....A 6113 Virusshare.00056/Trojan.JS.Pakes.do-e25c3b0f6bad568d1fee3b1713827ca87f7cb3ef 2013-04-19 02:33:08 ....A 54174 Virusshare.00056/Trojan.JS.Pakes.do-f7b61ab5316702afcb6ff19061ea0065045bd03c 2013-04-19 00:58:22 ....A 38557 Virusshare.00056/Trojan.JS.Pakes.dp-00a349cd11689d084fce3142aeebd466af0dfe31 2013-04-19 06:48:02 ....A 10553 Virusshare.00056/Trojan.JS.Pakes.dp-016e61fbe39a0a27e171ca55905acd86c28f69f4 2013-04-19 00:41:04 ....A 10304 Virusshare.00056/Trojan.JS.Pakes.dp-02a29cc2ffff9bca1a0ba4f5c7cfa6d960601d6c 2013-04-18 23:54:06 ....A 14291 Virusshare.00056/Trojan.JS.Pakes.dp-03e5afe91cccba165653d1fda413ec4770151dfa 2013-04-18 22:58:32 ....A 54624 Virusshare.00056/Trojan.JS.Pakes.dp-0458398a72071bb8a76819653cf29bda71e4e3d6 2013-04-19 08:18:26 ....A 19234 Virusshare.00056/Trojan.JS.Pakes.dp-04f882a6cde0242022484673add8217b50c59ee5 2013-04-19 02:26:08 ....A 10558 Virusshare.00056/Trojan.JS.Pakes.dp-0532919389f7e94019d8593637d2bd649c6df67d 2013-04-18 23:48:26 ....A 7476 Virusshare.00056/Trojan.JS.Pakes.dp-0a8ab0e578e8564ab39386fd563b6d4e55c4d351 2013-04-18 23:51:20 ....A 51601 Virusshare.00056/Trojan.JS.Pakes.dp-0b83a2e6d235890d38df36e6c8a3c83e90c9855c 2013-04-19 00:50:42 ....A 45014 Virusshare.00056/Trojan.JS.Pakes.dp-0bec6f3f8b9908111a2795b5d9b73cbe8f0ec586 2013-04-18 22:51:42 ....A 20920 Virusshare.00056/Trojan.JS.Pakes.dp-0e1b04a333ce802b8fda9590d9513b8a9865cb72 2013-04-19 04:07:48 ....A 4483 Virusshare.00056/Trojan.JS.Pakes.dp-0ff0bb26284345a0ad84a5dd2115f9cf0869e87f 2013-04-19 01:07:10 ....A 39787 Virusshare.00056/Trojan.JS.Pakes.dp-10155c84ef22474f3bf4c2c820735a9a939e6930 2013-04-19 08:10:46 ....A 11531 Virusshare.00056/Trojan.JS.Pakes.dp-10d09f271bcf14657c9f5cef988e89a0999d261d 2013-04-19 01:11:12 ....A 14032 Virusshare.00056/Trojan.JS.Pakes.dp-19c1b1734a4f993dae134b472f56cfa22e5bbb97 2013-04-19 08:00:20 ....A 5932 Virusshare.00056/Trojan.JS.Pakes.dp-25e19abea8023891d51852801d14ea140168313d 2013-04-18 23:46:16 ....A 22854 Virusshare.00056/Trojan.JS.Pakes.dp-29a6c3a18785fe6aad49236f5ceeabd02a40af33 2013-04-19 00:15:52 ....A 51315 Virusshare.00056/Trojan.JS.Pakes.dp-2cda10f233864af9c79def5413e257f6f06a3480 2013-04-19 06:28:24 ....A 28519 Virusshare.00056/Trojan.JS.Pakes.dp-36d83ea1d943362913b954f8b00f7b1626fa39fe 2013-04-19 06:03:12 ....A 10660 Virusshare.00056/Trojan.JS.Pakes.dp-3aa6211055affc139e6c0e42ebdcffed92b4fa43 2013-04-19 04:06:46 ....A 6863 Virusshare.00056/Trojan.JS.Pakes.dp-3cbfe99d66fa175b3c0c90dfe3a3af3eb0a7868f 2013-04-19 05:27:18 ....A 5653 Virusshare.00056/Trojan.JS.Pakes.dp-418a7a5fc037e3f2ce1451631a39f0d9d465a5bc 2013-04-19 01:57:02 ....A 28147 Virusshare.00056/Trojan.JS.Pakes.dp-41d790729392eb62836e4c7286003178969042fd 2013-04-19 02:22:16 ....A 19510 Virusshare.00056/Trojan.JS.Pakes.dp-47037caff5ea11d1ce91a9ac4921bbc3be1ed318 2013-04-19 00:24:14 ....A 36036 Virusshare.00056/Trojan.JS.Pakes.dp-57b822bf7f7c358adf7e125999fb3545eb287b5f 2013-04-18 23:37:44 ....A 16469 Virusshare.00056/Trojan.JS.Pakes.dp-5839e9400917f0b8ebda6b77423430cadc01cf83 2013-04-19 02:30:18 ....A 68638 Virusshare.00056/Trojan.JS.Pakes.dp-5b0f21f24a6ec29c46a9a73df01577631d2c59fe 2013-04-19 06:03:12 ....A 15697 Virusshare.00056/Trojan.JS.Pakes.dp-5bebe143aed22086a7ea229c6eba51e35a66329a 2013-04-19 01:13:06 ....A 24139 Virusshare.00056/Trojan.JS.Pakes.dp-5e56fec9c992eec5b50780dc6d811c3fb4817158 2013-04-19 06:28:54 ....A 10994 Virusshare.00056/Trojan.JS.Pakes.dp-632d575ea7a41cae0690f9d6058573f19f9fbc7d 2013-04-19 02:33:34 ....A 16139 Virusshare.00056/Trojan.JS.Pakes.dp-640c5ae4e4ac92c07cc32b505883a19f8600ceec 2013-04-19 02:19:04 ....A 5449 Virusshare.00056/Trojan.JS.Pakes.dp-658a7b3ae362df82f84d46e928b59189a2d5718f 2013-04-19 07:53:46 ....A 39878 Virusshare.00056/Trojan.JS.Pakes.dp-66237bff1f57d04f9d46491894674dac4d61bde0 2013-04-19 02:50:18 ....A 20418 Virusshare.00056/Trojan.JS.Pakes.dp-735068084bb551c60c89b80f7e53ab486b6eee65 2013-04-19 02:21:36 ....A 10558 Virusshare.00056/Trojan.JS.Pakes.dp-78a55e7fa34e87bd268fa07b490ef5dcdc06c301 2013-04-19 08:17:12 ....A 16770 Virusshare.00056/Trojan.JS.Pakes.dp-805dd6adf661a0e89a53672bcd83090dcdb3f7b2 2013-04-18 23:01:48 ....A 13663 Virusshare.00056/Trojan.JS.Pakes.dp-86b50f51f18ecfaf7b4ef3bb6091c9b7a97ad90f 2013-04-19 01:28:42 ....A 4973 Virusshare.00056/Trojan.JS.Pakes.dp-8c23c91b0996b4bc0f35f4e01b6bf0ccdfa21f4f 2013-04-19 02:33:24 ....A 16139 Virusshare.00056/Trojan.JS.Pakes.dp-8c44808f2a4145094eda5af007d42027793b20ca 2013-04-19 02:03:22 ....A 54335 Virusshare.00056/Trojan.JS.Pakes.dp-8e37e2f9e6d4282d8ec1e01ed33768103eb61f28 2013-04-19 08:18:04 ....A 19234 Virusshare.00056/Trojan.JS.Pakes.dp-9397f848b9f1850a027c9db36281352155bc3691 2013-04-19 00:51:32 ....A 4211 Virusshare.00056/Trojan.JS.Pakes.dp-93d0104109cae3d8ec7fb0035cde217c24ca8f12 2013-04-19 06:36:28 ....A 7841 Virusshare.00056/Trojan.JS.Pakes.dp-9ab7847cb3da9815710109ed75efcecb525e0346 2013-04-18 23:26:06 ....A 7958 Virusshare.00056/Trojan.JS.Pakes.dp-9cfbed5f83a105b8500e1edd8386f784cc1c4fe1 2013-04-19 06:21:28 ....A 38653 Virusshare.00056/Trojan.JS.Pakes.dp-9e7096f19e688c209713aa9f38e85a7f8eae97bc 2013-04-19 07:59:16 ....A 15665 Virusshare.00056/Trojan.JS.Pakes.dp-9e77d03e26d919fafc30a62f5bbb3d70564381bc 2013-04-19 06:59:08 ....A 54334 Virusshare.00056/Trojan.JS.Pakes.dp-a40d5547e732a1655cfbd50557d18ee47c388ba5 2013-04-19 06:18:32 ....A 5704 Virusshare.00056/Trojan.JS.Pakes.dp-a4525ef78c5ecdf2b2ecdcb8c69b820ef52e1c88 2013-04-19 07:53:36 ....A 39878 Virusshare.00056/Trojan.JS.Pakes.dp-ae7b0d9202e4c214b4b7d3e7fc72644dd1fc8162 2013-04-19 02:17:34 ....A 9237 Virusshare.00056/Trojan.JS.Pakes.dp-b3b4711afbb9b0da0656d41c524989094b56f130 2013-04-19 07:02:50 ....A 14660 Virusshare.00056/Trojan.JS.Pakes.dp-b754086f1f610c17740d68c427e9dc5960820b4d 2013-04-19 00:52:22 ....A 5111 Virusshare.00056/Trojan.JS.Pakes.dp-b977c727fd50dbb4aae3194d3f87b1c3c5628f3a 2013-04-18 23:39:28 ....A 20314 Virusshare.00056/Trojan.JS.Pakes.dp-bb67cea51b2e5f493a90c74d3da3e51fcf09aa59 2013-04-18 22:54:14 ....A 7158 Virusshare.00056/Trojan.JS.Pakes.dp-bb7e349c33a11d40677f2bb50939e7953770c0a6 2013-04-19 00:51:08 ....A 55481 Virusshare.00056/Trojan.JS.Pakes.dp-c8a666d43739eea850ac0b65644b32ecc982ca34 2013-04-19 06:29:32 ....A 9855 Virusshare.00056/Trojan.JS.Pakes.dp-ca4b8265b5b862e6143cd743046769ae54bb6c2b 2013-04-19 05:43:14 ....A 68828 Virusshare.00056/Trojan.JS.Pakes.dp-ca9f1cac44433e10a0374ab245500247abf97c7f 2013-04-19 06:14:20 ....A 9583 Virusshare.00056/Trojan.JS.Pakes.dp-dd5b2f4af0d7563341482b54ba902d2e74378f5d 2013-04-19 05:43:08 ....A 10560 Virusshare.00056/Trojan.JS.Pakes.dp-e226f526be21ae6fb8ad77c8cd70417a1f764385 2013-04-18 23:17:52 ....A 34962 Virusshare.00056/Trojan.JS.Pakes.dp-eeafc4b345b57eda677a3b49b72223796715a86c 2013-04-19 04:28:30 ....A 10960 Virusshare.00056/Trojan.JS.Pakes.dp-f12e4beffeacdaed2d76d03da55c6c40ff75a5a1 2013-04-19 08:13:58 ....A 7453 Virusshare.00056/Trojan.JS.Pakes.dp-fe52fa057457dfd8202b4259f5ab9e305a170a58 2013-04-18 23:44:14 ....A 3433 Virusshare.00056/Trojan.JS.Popupper.p-4c48ee8634c25125fcc910819c8ddd0885deaecd 2013-04-18 23:46:04 ....A 324 Virusshare.00056/Trojan.JS.Qrap.a-2cbc18f7c5ecd7967d10e5b667185a2ae76c1613 2013-04-19 01:50:54 ....A 45280 Virusshare.00056/Trojan.JS.Redirector.aao-035cd701861fde354295861521665d6acd5071c8 2013-04-19 08:26:48 ....A 45272 Virusshare.00056/Trojan.JS.Redirector.aao-7ad2cb5700aa8471a8859d29940aa9b10f1de497 2013-04-19 07:44:14 ....A 43280 Virusshare.00056/Trojan.JS.Redirector.aao-888cfdd1957a1962e1b30c194cbc35dd3993cef2 2013-04-19 08:26:24 ....A 45272 Virusshare.00056/Trojan.JS.Redirector.aao-ddae1789a9f9b8b91c06e8621ce720bdd2e1823d 2013-04-19 07:27:36 ....A 14350 Virusshare.00056/Trojan.JS.Redirector.bg-15da8fedd4a139bbb50dde5dbcab0bf556421697 2013-04-19 07:57:46 ....A 13656 Virusshare.00056/Trojan.JS.Redirector.bg-6676b4e8dd471f1cf9d2d78ae29bdc8763ca874c 2013-04-19 01:57:58 ....A 7610 Virusshare.00056/Trojan.JS.Redirector.bg-6c3da6f21b2db861ab80671d6829e1ef279c4e1c 2013-04-19 01:57:32 ....A 14603 Virusshare.00056/Trojan.JS.Redirector.bg-6da8a3a52ffe25b0d86065ad50acc94cc78b027c 2013-04-19 00:33:10 ....A 16188 Virusshare.00056/Trojan.JS.Redirector.bg-70aae3506e56ffbdec91611e7813ec6a25490b95 2013-04-19 00:52:42 ....A 15701 Virusshare.00056/Trojan.JS.Redirector.bg-71faa23a3809d976a60cf0d5efb97310b393257c 2013-04-19 08:14:02 ....A 11048 Virusshare.00056/Trojan.JS.Redirector.bg-73e8bbe96db48d3c01c7e38ec0cae71cb004ba39 2013-04-19 08:14:02 ....A 19532 Virusshare.00056/Trojan.JS.Redirector.bg-b761ce3c380c5285b35db4cb4b0ddbf1257a4e62 2013-04-18 23:07:56 ....A 10808 Virusshare.00056/Trojan.JS.Redirector.bg-e728fa920f4b91dcb97baf154161e1de649f012f 2013-04-19 05:27:52 ....A 9391 Virusshare.00056/Trojan.JS.Redirector.bx-f80d8e6613a9072d0b856ce440aa0dbe63acab5f 2013-04-19 01:44:58 ....A 872 Virusshare.00056/Trojan.JS.Redirector.cq-7cdc591215ec81f0013d9415a6c7550f5b8e5f3e 2013-04-19 07:19:16 ....A 42986 Virusshare.00056/Trojan.JS.Redirector.dq-00790eeba119fb1ab3db83f81dabd58ec682a0fa 2013-04-19 04:55:50 ....A 23955 Virusshare.00056/Trojan.JS.Redirector.ec-5082f1ebc36cf73de0f6ac0e90b8438db0b7a276 2013-04-19 00:29:18 ....A 2293 Virusshare.00056/Trojan.JS.Redirector.ep-07c7bf781ba33d1b793aa71e7f355b2bae6f59b3 2013-04-19 06:29:18 ....A 302786 Virusshare.00056/Trojan.JS.Redirector.es-e1156f8d87e3ff1e30e860285959a9362b0dff3a 2013-04-19 06:21:38 ....A 302520 Virusshare.00056/Trojan.JS.Redirector.es-f7a720c26f70177fbe76a17e5662c863d9536f69 2013-04-19 00:53:22 ....A 4447 Virusshare.00056/Trojan.JS.Redirector.fo-cf4cceb02a7e4b6385ee4fc7ec919c236f58d432 2013-04-19 07:01:52 ....A 28477 Virusshare.00056/Trojan.JS.Redirector.fq-019cfd7d63de21fd57513f0f6e612d4911db4287 2013-04-19 00:38:04 ....A 21714 Virusshare.00056/Trojan.JS.Redirector.fq-9ccb46109ded6790d3b5b573aeb4a3763cb1a81c 2013-04-19 08:02:22 ....A 4614 Virusshare.00056/Trojan.JS.Redirector.hi-623e20397ae72cf8c2ca7f0ac2bd3ea318aafde3 2013-04-19 05:22:08 ....A 15921 Virusshare.00056/Trojan.JS.Redirector.hl-f81b643d5b6c1ca40e1652b77cd9c12a185287f8 2013-04-19 04:40:42 ....A 17379 Virusshare.00056/Trojan.JS.Redirector.iq-58f6decccb04a66ce558472d0afca48b703e661a 2013-04-19 05:33:08 ....A 2277 Virusshare.00056/Trojan.JS.Redirector.it-5dbd984e4cfb82381a0635af6a66ec765a4cf5d3 2013-04-19 07:20:46 ....A 79165 Virusshare.00056/Trojan.JS.Redirector.kl-33c281f5859938953768cb7d4e190fa9cb42ef34 2013-04-19 02:30:50 ....A 53591 Virusshare.00056/Trojan.JS.Redirector.kl-3879093f1203402292813466bb7fa8c901f96b4f 2013-04-19 06:29:18 ....A 68433 Virusshare.00056/Trojan.JS.Redirector.kl-968f2d01c6b3b7ae58ec5720d47e667112484dd9 2013-04-19 02:25:58 ....A 33616 Virusshare.00056/Trojan.JS.Redirector.lc-02c3f5652daaa6f5278d91c772fe261997bf4e54 2013-04-19 01:13:08 ....A 23462 Virusshare.00056/Trojan.JS.Redirector.lc-17df6b0aeab54e274a16459214edd3b52a8c6576 2013-04-19 07:13:56 ....A 19405 Virusshare.00056/Trojan.JS.Redirector.lc-216ded87a7afc1fa35ba2ac1c15137732481f199 2013-04-19 00:47:22 ....A 20266 Virusshare.00056/Trojan.JS.Redirector.lc-3aec852acd8563f8d72dfd61a28f3055158622dd 2013-04-19 01:40:00 ....A 6442 Virusshare.00056/Trojan.JS.Redirector.lc-44f23c4206eade6475c90d6cf0c444a55a2fdac2 2013-04-19 07:58:50 ....A 55279 Virusshare.00056/Trojan.JS.Redirector.lc-61e08c584b900759d4f9e2adb7dec74ee1c8ff68 2013-04-19 00:29:56 ....A 28379 Virusshare.00056/Trojan.JS.Redirector.lc-87b1e5e2ecaa4bfbe9b3ae447ddeff3949f30615 2013-04-18 23:11:34 ....A 78587 Virusshare.00056/Trojan.JS.Redirector.lc-df95e7421a10d794ed080b87432d58933ae2b81e 2013-04-19 07:23:52 ....A 123646 Virusshare.00056/Trojan.JS.Redirector.lc-e579364a599572087d078b9d5697a6c951bbac97 2013-04-19 06:36:34 ....A 3836 Virusshare.00056/Trojan.JS.Redirector.lo-8e0cde95619420e2ee8980c8449b628c89b56c9b 2013-04-19 06:09:00 ....A 149 Virusshare.00056/Trojan.JS.Redirector.lp-2fb34617e20ab07038e2e8d4b3b3afb6f295cc95 2013-04-19 01:12:42 ....A 37516 Virusshare.00056/Trojan.JS.Redirector.ns-c717a5af3982cfca08054174eecd4eeb1e2bd481 2013-04-19 06:58:20 ....A 65879 Virusshare.00056/Trojan.JS.Redirector.ol-0eaad9e3efe31738a7e3a54e8dbab6886f9d670b 2013-04-19 07:33:34 ....A 79172 Virusshare.00056/Trojan.JS.Redirector.ol-6fdb1474bf1045ff15604232a3e228b363a6e998 2013-04-18 23:21:02 ....A 23244 Virusshare.00056/Trojan.JS.Redirector.pr-5888ee1119e9a4e7e963f0dd6b18f34c2eed7e52 2013-04-19 00:04:34 ....A 207 Virusshare.00056/Trojan.JS.Redirector.pt-54934a21ad00d9f29af57380448d4608ded6d04c 2013-04-19 00:34:14 ....A 144 Virusshare.00056/Trojan.JS.Redirector.pt-a897484119e80052b3da61156300b29e14abfef8 2013-04-19 04:19:54 ....A 505892 Virusshare.00056/Trojan.JS.Redirector.qd-1afb660c80a996fef3348ed5b04e75f670865e50 2013-04-18 23:16:48 ....A 18881 Virusshare.00056/Trojan.JS.Redirector.qd-1fed095a71f0160a3d2d8700633eb6d251adb4d7 2013-04-18 23:49:44 ....A 6429 Virusshare.00056/Trojan.JS.Redirector.qd-5d6865c5cb0f640b3b48bcee0f2fffe9ef97edb4 2013-04-19 03:58:46 ....A 26140 Virusshare.00056/Trojan.JS.Redirector.qd-a1cee840c14e25f2c1b928088085db300d010f19 2013-04-18 23:58:54 ....A 11887 Virusshare.00056/Trojan.JS.Redirector.qd-cc943f394b0a7ce2ffb5a02b2b0bf8642353aded 2013-04-19 05:26:22 ....A 20730 Virusshare.00056/Trojan.JS.Redirector.qd-d0da2bc504bdebd6d004fd5473d504c064db8ea8 2013-04-19 00:41:18 ....A 70402 Virusshare.00056/Trojan.JS.Redirector.qe-240562d3558daf03c8e973633142628687547633 2013-04-19 03:30:52 ....A 72769 Virusshare.00056/Trojan.JS.Redirector.qe-41e8561fe90c09926eed9d56660ca90a88ac3821 2013-04-19 06:04:22 ....A 72857 Virusshare.00056/Trojan.JS.Redirector.qe-b9379c84e236f531b1e0eeec9702de4b3819faa6 2013-04-19 05:42:28 ....A 28227 Virusshare.00056/Trojan.JS.Redirector.qe-eced10444dc561b9f6d136453d27c5e5693b58ad 2013-04-19 04:45:00 ....A 4920 Virusshare.00056/Trojan.JS.Redirector.qe-fd1c251a41e6c250e8e7513c87023b9e1da3bceb 2013-04-18 23:06:06 ....A 36971 Virusshare.00056/Trojan.JS.Redirector.qk-60b07c1690959c9e907a040eeff4130cc3149f94 2013-04-19 00:17:24 ....A 15344 Virusshare.00056/Trojan.JS.Redirector.qu-a3311b0f8633eab35f7a18e83fc7c5f4aaaecbcf 2013-04-18 23:07:30 ....A 6881 Virusshare.00056/Trojan.JS.Redirector.qu-b5654a5f013c2ce925ab366ef384bd525cf42d54 2013-04-18 23:33:30 ....A 18446 Virusshare.00056/Trojan.JS.Redirector.qu-f41646713618247c93236540481cb8414a8e2875 2013-04-19 02:18:44 ....A 7649 Virusshare.00056/Trojan.JS.Redirector.ro-18262c850e1f2b921a9403e9241fc6e22d0abed1 2013-04-18 22:49:00 ....A 53444 Virusshare.00056/Trojan.JS.Redirector.ro-ce5005dbf2a03f3b66f7f54c6cc49ee598a7968b 2013-04-18 23:32:44 ....A 138799 Virusshare.00056/Trojan.JS.Redirector.rq-e924c81512ecc7fe7e9d9906a4a699a186c41f5d 2013-04-19 06:27:42 ....A 956 Virusshare.00056/Trojan.JS.Redirector.u-7bb9b9ed7505545098e4dc26479c188f8c858316 2013-04-19 01:13:32 ....A 83232 Virusshare.00056/Trojan.JS.Redirector.ux-03fa708064ac671d860156511be926d35ba4cc2c 2013-04-18 23:58:58 ....A 24118 Virusshare.00056/Trojan.JS.Redirector.ux-068ebbecbe530c1802b5daa01fd369a6cb45bdaf 2013-04-19 02:58:24 ....A 17261 Virusshare.00056/Trojan.JS.Redirector.ux-085d0344f314a451c8aabbe62c3206d8c5c78673 2013-04-19 07:21:24 ....A 63704 Virusshare.00056/Trojan.JS.Redirector.ux-138ea982e487dd12845a76232147e3e2108da720 2013-04-19 05:59:02 ....A 17042 Virusshare.00056/Trojan.JS.Redirector.ux-18d668fd7bb7f97513a1ab4ec1eff8230c306b25 2013-04-18 23:09:14 ....A 54910 Virusshare.00056/Trojan.JS.Redirector.ux-28c15936b5750f5dca0c8e7af5915cbd7d891cdc 2013-04-19 06:34:06 ....A 63363 Virusshare.00056/Trojan.JS.Redirector.ux-309b24afa5285ec139b019e97e967f47a4d4309a 2013-04-19 06:53:02 ....A 63677 Virusshare.00056/Trojan.JS.Redirector.ux-43665b001de58eaef2a05ea1c416fd7d694b3e07 2013-04-19 06:31:40 ....A 51549 Virusshare.00056/Trojan.JS.Redirector.ux-4b877d65da8f9aad2c8d96042e760b0d6ff72b0d 2013-04-19 04:46:24 ....A 25476 Virusshare.00056/Trojan.JS.Redirector.ux-4c5e548d14218aa7c74e6a5109171c6831a4a4b2 2013-04-19 01:17:08 ....A 25050 Virusshare.00056/Trojan.JS.Redirector.ux-51e147e0df26ab53535374670b56660e8e1f2637 2013-04-19 02:14:24 ....A 73622 Virusshare.00056/Trojan.JS.Redirector.ux-56bb733393506d2ae09a6ae58cb532147485b6d6 2013-04-19 01:04:50 ....A 23306 Virusshare.00056/Trojan.JS.Redirector.ux-662895107197bc7b44b842e10d005fc0e5e8aaa4 2013-04-19 06:41:24 ....A 35016 Virusshare.00056/Trojan.JS.Redirector.ux-6a5c45601b07a405a5112f21aa250e3576221057 2013-04-19 01:51:40 ....A 53920 Virusshare.00056/Trojan.JS.Redirector.ux-72dbcf4c8f41a03cf35e17986ab09cec98640bdb 2013-04-19 04:08:28 ....A 55486 Virusshare.00056/Trojan.JS.Redirector.ux-763ce6cc16f4c41eba443e86844a68860ba8d24f 2013-04-18 23:01:20 ....A 47396 Virusshare.00056/Trojan.JS.Redirector.ux-7677863afda13e1fdd2092c98c0772c4a9d1b00e 2013-04-19 00:02:30 ....A 15928 Virusshare.00056/Trojan.JS.Redirector.ux-772ae302f0af32d729113617b52397d3a9c89a23 2013-04-18 23:17:16 ....A 56476 Virusshare.00056/Trojan.JS.Redirector.ux-7a7366af5d73056c3ee7782ea4e35ed0c52e21ff 2013-04-18 22:50:22 ....A 33776 Virusshare.00056/Trojan.JS.Redirector.ux-847f7f35b925782f1bb7c47d5ae5fdeac6473cbe 2013-04-19 01:55:20 ....A 52783 Virusshare.00056/Trojan.JS.Redirector.ux-a9392894a77bb1167b09bffff71ed4270a2487ce 2013-04-19 05:36:50 ....A 58133 Virusshare.00056/Trojan.JS.Redirector.ux-b6a48571530a6ec1938b8f55188d511d6cfd835b 2013-04-19 07:25:22 ....A 55631 Virusshare.00056/Trojan.JS.Redirector.ux-b71cdcd24044f1b0264296cf39b31f8440deb3b4 2013-04-19 01:36:54 ....A 27751 Virusshare.00056/Trojan.JS.Redirector.ux-b921fdec046b5856bfe79346e4ddc521513a3e41 2013-04-19 01:05:44 ....A 36504 Virusshare.00056/Trojan.JS.Redirector.ux-c3bad6f88d1214d2597169c907a9bc1fc24ad02d 2013-04-19 07:18:26 ....A 63455 Virusshare.00056/Trojan.JS.Redirector.ux-c4efd4d49517a9aa909fbef257e185b3e7515c5a 2013-04-19 00:50:10 ....A 40350 Virusshare.00056/Trojan.JS.Redirector.ux-ca9053157e9413bef002354d05a828b522b1ce36 2013-04-19 02:20:36 ....A 32938 Virusshare.00056/Trojan.JS.Redirector.ux-d2fea644791f47c390b408e117650c5eeafb0969 2013-04-19 01:43:24 ....A 42912 Virusshare.00056/Trojan.JS.Redirector.ux-d896fd8f631f498a850eeab59c97eb00c426474b 2013-04-19 06:48:02 ....A 34040 Virusshare.00056/Trojan.JS.Redirector.ux-df84117382a5118d64849c6f548531bf344b8764 2013-04-19 00:11:26 ....A 49267 Virusshare.00056/Trojan.JS.Redirector.ux-e2f9a90283baec368d77dcf1d609fa684c097cf0 2013-04-19 01:15:36 ....A 18341 Virusshare.00056/Trojan.JS.Redirector.ux-e6de9588b9662bee9aa92c0a1a13c3740e759f14 2013-04-19 04:11:14 ....A 18223 Virusshare.00056/Trojan.JS.Redirector.ux-ea05415510e60b58202de477a6709ed1ab1071b5 2013-04-19 07:29:52 ....A 53743 Virusshare.00056/Trojan.JS.Redirector.ux-ed2873051b978fd75656a59ac7ea4c72f90befc1 2013-04-19 01:08:26 ....A 38815 Virusshare.00056/Trojan.JS.Redirector.ux-edb5edf82b658a2dade719db9ed1554cc7ab1908 2013-04-19 07:15:22 ....A 32507 Virusshare.00056/Trojan.JS.Redirector.ux-eea183d46f696b1b1588cb160ca73d58d393789a 2013-04-19 05:46:04 ....A 53292 Virusshare.00056/Trojan.JS.Redirector.ux-f62108569bb26ed0d5331efa3cde9625a9fadd69 2013-04-18 22:57:32 ....A 53910 Virusshare.00056/Trojan.JS.Redirector.ux-fbe15bed885460a237ee4dd59b9b2ea4c6090ff8 2013-04-19 04:10:24 ....A 16375 Virusshare.00056/Trojan.JS.Redirector.vz-bc55ab36f8f77b554801d99a805c21d0e4f93b5e 2013-04-18 23:52:10 ....A 9513 Virusshare.00056/Trojan.JS.Redirector.wa-163bf35c59764ebefc178ae713048d02434ce9b8 2013-04-19 02:28:48 ....A 10513 Virusshare.00056/Trojan.JS.Redirector.wc-1b0726da35f8418ec429932d83c22798b93317e3 2013-04-19 06:26:54 ....A 12990 Virusshare.00056/Trojan.JS.Redirector.wi-36e818bf242620861bf5f1c64f71e2bfa3a17a92 2013-04-19 04:14:00 ....A 64019 Virusshare.00056/Trojan.JS.Redirector.wy-01bb0db9fcf1ab73c4af73d39f86bb2ef37954e5 2013-04-19 00:08:30 ....A 107208 Virusshare.00056/Trojan.JS.Redirector.wy-0314d026489790ad9dec5cf5a2489daa5dc866e2 2013-04-18 23:22:50 ....A 42521 Virusshare.00056/Trojan.JS.Redirector.wy-04a40bf242b6fd496fa137c18573e387c168ee00 2013-04-19 04:07:02 ....A 36862 Virusshare.00056/Trojan.JS.Redirector.wy-0cae878ae64d30db24eb6e10acf68e9b00eb0105 2013-04-19 07:29:00 ....A 51055 Virusshare.00056/Trojan.JS.Redirector.wy-13457342a3037882102ca18459b1b19f9ab9a8c1 2013-04-18 23:51:34 ....A 47438 Virusshare.00056/Trojan.JS.Redirector.wy-153738dd9ce9d0c67a04967fa8bde91a63e08766 2013-04-18 23:45:38 ....A 51055 Virusshare.00056/Trojan.JS.Redirector.wy-17a75da472d9560d9b1ccb91bd065b5498e26030 2013-04-19 02:50:44 ....A 42521 Virusshare.00056/Trojan.JS.Redirector.wy-1af97de5c91a82e2a1836eef7ce0903b89495bf9 2013-04-19 06:28:18 ....A 47440 Virusshare.00056/Trojan.JS.Redirector.wy-1d7eeb3a25d4a731ecd54f62f462f3a9c541ebd8 2013-04-18 23:28:28 ....A 51055 Virusshare.00056/Trojan.JS.Redirector.wy-21e736f67947abbbdd8de53e4eacbe25e642ef73 2013-04-19 05:31:56 ....A 27657 Virusshare.00056/Trojan.JS.Redirector.wy-251b44aebc56c3d2b65b7995a895fe7a0b29b5c9 2013-04-19 01:55:52 ....A 8107 Virusshare.00056/Trojan.JS.Redirector.wy-3661cd03d1079e291b5b9df1ce61bb94bb34b7f8 2013-04-18 23:07:30 ....A 47438 Virusshare.00056/Trojan.JS.Redirector.wy-379a51e53a3e465289ebaeb68988a7a901948f43 2013-04-18 23:35:18 ....A 24012 Virusshare.00056/Trojan.JS.Redirector.wy-3e4ae29fd6ab475a11407d04fa540b96f929478c 2013-04-19 07:22:20 ....A 42666 Virusshare.00056/Trojan.JS.Redirector.wy-3e6b978b853fc8c5edac3ffbcbf10b967a4dda42 2013-04-18 23:06:38 ....A 47439 Virusshare.00056/Trojan.JS.Redirector.wy-46339ff4794f97092a36d407da6d9a24330b34a3 2013-04-19 06:31:58 ....A 37536 Virusshare.00056/Trojan.JS.Redirector.wy-4cb10f0f41eb93ed3c3f8d1634d397c60db0b04b 2013-04-19 02:46:58 ....A 31559 Virusshare.00056/Trojan.JS.Redirector.wy-4e83ecfcfc24aa0e74a10f261ddce4ec6a4a044b 2013-04-19 07:14:48 ....A 52535 Virusshare.00056/Trojan.JS.Redirector.wy-53c1e999ef143d294e2f01c8282807a2b04897fa 2013-04-19 00:39:30 ....A 40841 Virusshare.00056/Trojan.JS.Redirector.wy-53d1f7d63ffd860329c0f0b6ac13fa289171a0f0 2013-04-19 02:31:42 ....A 61848 Virusshare.00056/Trojan.JS.Redirector.wy-57b813d580b710fb820ba07a34a67149c1ae0e90 2013-04-19 01:11:54 ....A 41178 Virusshare.00056/Trojan.JS.Redirector.wy-62b1a4c3606f1326d3a0f4b386c0c0f2f4430643 2013-04-19 04:38:06 ....A 42616 Virusshare.00056/Trojan.JS.Redirector.wy-650209e4dec90749b282e471b19b4011e519a35e 2013-04-19 01:17:32 ....A 40310 Virusshare.00056/Trojan.JS.Redirector.wy-65b1a2f079a0b4216c313fb665f51738961783b7 2013-04-19 06:52:38 ....A 42662 Virusshare.00056/Trojan.JS.Redirector.wy-67a7f31ec78eb981ff0a2f266c8057e18d1adbaf 2013-04-19 02:42:30 ....A 40841 Virusshare.00056/Trojan.JS.Redirector.wy-6e5c8f3a6514ca02d55a4f4b2156ca38293e3a03 2013-04-19 02:33:22 ....A 40841 Virusshare.00056/Trojan.JS.Redirector.wy-6f89f7a29fb8ba628888d2e626593b05f46f85aa 2013-04-18 23:13:52 ....A 42885 Virusshare.00056/Trojan.JS.Redirector.wy-72658177972651d3e9565c73b8af282f16ff6ed3 2013-04-18 23:51:24 ....A 128869 Virusshare.00056/Trojan.JS.Redirector.wy-73220d6a53ece0292932f6379d79ae0b70b8fb96 2013-04-19 01:28:44 ....A 47440 Virusshare.00056/Trojan.JS.Redirector.wy-7cccd086de5d81827bf7dd8c5ca6e603cc5dab3b 2013-04-18 23:54:08 ....A 44634 Virusshare.00056/Trojan.JS.Redirector.wy-80d2291a3d36412bfbde2ec4b1340c253148343b 2013-04-18 23:19:56 ....A 50479 Virusshare.00056/Trojan.JS.Redirector.wy-87b535c3ff12790e48fa6be863fc79cc63d1e074 2013-04-18 23:03:00 ....A 42521 Virusshare.00056/Trojan.JS.Redirector.wy-8bfdf1815145ad1e1cee04f189aa5ba7cbe4bf99 2013-04-19 01:57:02 ....A 54598 Virusshare.00056/Trojan.JS.Redirector.wy-8f0c867c9d5d9c70955a53e0b7d873dc30c42c53 2013-04-19 05:13:40 ....A 42885 Virusshare.00056/Trojan.JS.Redirector.wy-9320c3dbfc5d9fd121cd0b3091ba6422bc7d5dab 2013-04-18 23:07:10 ....A 47438 Virusshare.00056/Trojan.JS.Redirector.wy-976f541d3799ef4c347ad4cb13e4882da9e8b995 2013-04-19 00:56:44 ....A 45211 Virusshare.00056/Trojan.JS.Redirector.wy-9e1da4e9dcba8a378b00641abf55d2fb8957b269 2013-04-19 05:18:22 ....A 42656 Virusshare.00056/Trojan.JS.Redirector.wy-9f298f8b867b1e79bd2cf4860421ab8db7fc5515 2013-04-19 00:21:10 ....A 45064 Virusshare.00056/Trojan.JS.Redirector.wy-a5d502ca96c3eb00665e388c362612d885b2ee52 2013-04-19 00:08:22 ....A 47439 Virusshare.00056/Trojan.JS.Redirector.wy-a6c9efad9b5b48433058b1cb0807209d2440864a 2013-04-19 02:31:18 ....A 36862 Virusshare.00056/Trojan.JS.Redirector.wy-ac49423c4604c5dfa31136d0484dadcc21fa6227 2013-04-19 01:28:58 ....A 47439 Virusshare.00056/Trojan.JS.Redirector.wy-af9f918a54a9becbb4bcf88d11d336f0bb64af38 2013-04-18 23:40:54 ....A 38261 Virusshare.00056/Trojan.JS.Redirector.wy-b96ec889bb0066739f27f0f70d7ebefc0db08f83 2013-04-18 23:39:54 ....A 47438 Virusshare.00056/Trojan.JS.Redirector.wy-c140e253dc5469266ddaad5c10b5acfaa738e308 2013-04-19 02:16:54 ....A 44811 Virusshare.00056/Trojan.JS.Redirector.wy-c1473ac300afda2ffc627edfa88521a2f3b6147d 2013-04-18 23:52:34 ....A 38343 Virusshare.00056/Trojan.JS.Redirector.wy-c683e73f7dd37fdc9b5bf3566eff6ad5cde2e79f 2013-04-19 01:03:40 ....A 38337 Virusshare.00056/Trojan.JS.Redirector.wy-c7557aa06c9e655ece7475a9ab3fe2fa729d6bb5 2013-04-19 00:45:30 ....A 47440 Virusshare.00056/Trojan.JS.Redirector.wy-d432d600c7f0e7e98c381b7fb4f0c4389a4b85fc 2013-04-18 23:02:56 ....A 51665 Virusshare.00056/Trojan.JS.Redirector.wy-dcf4ac58150517a453e03bbca427708964045391 2013-04-18 23:31:20 ....A 51055 Virusshare.00056/Trojan.JS.Redirector.wy-ded8b23593471b8dfda183b9dbbde8210b9fb287 2013-04-18 23:56:10 ....A 44978 Virusshare.00056/Trojan.JS.Redirector.wy-df24a27e7f5d0e5c12a6fbb0ce8985932848d6c9 2013-04-19 07:15:50 ....A 44516 Virusshare.00056/Trojan.JS.Redirector.wy-e6a9e2c9f32a1b0fa90101d37e6efc7ad846a22c 2013-04-19 06:25:54 ....A 47439 Virusshare.00056/Trojan.JS.Redirector.wy-e937024b4ed4dfa8a1d0e7d82738cea48202bcc4 2013-04-19 00:53:22 ....A 44714 Virusshare.00056/Trojan.JS.Redirector.wy-eb16afbe0254a76ee5b63332b44d298d4c7baaf5 2013-04-19 02:00:48 ....A 51317 Virusshare.00056/Trojan.JS.Redirector.wy-eb54c2e75f5db10f3a8a73ee270b421771ad6215 2013-04-19 08:07:16 ....A 42965 Virusshare.00056/Trojan.JS.Redirector.wy-ede7622ec1eb0058c0e7e62dbf68dd88be4eeb20 2013-04-18 23:51:00 ....A 52535 Virusshare.00056/Trojan.JS.Redirector.wy-eebe7f86c2a4a45a86b5bca6eb9952370bf5467b 2013-04-19 01:58:28 ....A 51023 Virusshare.00056/Trojan.JS.Redirector.wy-f143e6216fc5ed5c9677d4c034fa919a410cbc47 2013-04-19 00:39:28 ....A 41184 Virusshare.00056/Trojan.JS.Redirector.wy-f4250b79965c5b9db6011b071c3a0ecd0ee9d587 2013-04-19 01:58:16 ....A 45058 Virusshare.00056/Trojan.JS.Redirector.wy-f59c2be9dee68535f2f9f5c02cbe7c803cca82ac 2013-04-19 00:39:34 ....A 45469 Virusshare.00056/Trojan.JS.Redirector.wy-f8ccf8679d82f0109e51eb125c4ffb20b148ec88 2013-04-19 02:00:22 ....A 44517 Virusshare.00056/Trojan.JS.Redirector.wy-f981a43cb991c7aa89b0904e438dfba6f08ab7ce 2013-04-18 23:53:08 ....A 24556 Virusshare.00056/Trojan.JS.Redirector.xb-012f7f9fc0e6b0f44364a670f05a6fc33ba474d1 2013-04-19 00:33:54 ....A 14284 Virusshare.00056/Trojan.JS.Redirector.xb-05b536d45d32bcb64ce5aa3470f4ce73c874b260 2013-04-19 02:56:06 ....A 32426 Virusshare.00056/Trojan.JS.Redirector.xb-05ed74ec2733ddaa62f673e86ad6fef51b6812a3 2013-04-18 22:53:18 ....A 24688 Virusshare.00056/Trojan.JS.Redirector.xb-0bd6f44359b50a5b09ea60ab8b0a57c559b0f892 2013-04-19 00:58:22 ....A 25373 Virusshare.00056/Trojan.JS.Redirector.xb-0c786e76f2d35d4ec5a7036a12164be7908bc91e 2013-04-18 23:09:20 ....A 15359 Virusshare.00056/Trojan.JS.Redirector.xb-0ed5def4c0587c90c26454b9f4019594954f324a 2013-04-19 06:24:02 ....A 31185 Virusshare.00056/Trojan.JS.Redirector.xb-1059b05ab7f55f77b4b89c733ecf473f67a6c208 2013-04-19 07:36:32 ....A 47621 Virusshare.00056/Trojan.JS.Redirector.xb-1109bbb9138c53b69a122c118c6633abe2c01806 2013-04-19 07:50:24 ....A 44939 Virusshare.00056/Trojan.JS.Redirector.xb-127a97957cd4cce67de0aadfa96de791b142377b 2013-04-19 02:25:58 ....A 18087 Virusshare.00056/Trojan.JS.Redirector.xb-12877b6915deb911e4027e366151b5b53d4fbd7a 2013-04-19 07:46:56 ....A 44656 Virusshare.00056/Trojan.JS.Redirector.xb-14279a31b082e341d65430db9f47a204ff98c6c5 2013-04-19 02:53:44 ....A 14951 Virusshare.00056/Trojan.JS.Redirector.xb-1440e9fe64b96cd3a96b0c020ebbf2eb6f1c89d7 2013-04-19 01:07:14 ....A 29402 Virusshare.00056/Trojan.JS.Redirector.xb-1a379f2bfdcc6fc65073896f530bc65fda645250 2013-04-19 07:37:22 ....A 18231 Virusshare.00056/Trojan.JS.Redirector.xb-1cd9099cdbfbc1002cdb87111e8603b822780866 2013-04-18 23:26:18 ....A 49284 Virusshare.00056/Trojan.JS.Redirector.xb-1cffe0f1fa280646da88f1ff917987063aa4e1d3 2013-04-19 04:03:20 ....A 14815 Virusshare.00056/Trojan.JS.Redirector.xb-2017e789612a133a30210b8e8dd59545b454c1fc 2013-04-19 07:39:08 ....A 38675 Virusshare.00056/Trojan.JS.Redirector.xb-20cbc71910b8987aea48344490f6c3d9aabaf740 2013-04-18 22:50:32 ....A 27380 Virusshare.00056/Trojan.JS.Redirector.xb-23f65401d0489175939e8a577055e166b96e3b13 2013-04-19 07:38:48 ....A 33652 Virusshare.00056/Trojan.JS.Redirector.xb-24d846285327ace7582ec121b08acab1ae6e336d 2013-04-19 07:38:46 ....A 27515 Virusshare.00056/Trojan.JS.Redirector.xb-25eee81f4b2c5945fadad9cb8ae33b05183a6fac 2013-04-19 07:34:40 ....A 31998 Virusshare.00056/Trojan.JS.Redirector.xb-25f57835ef10bfd58d4b56f68462eb2b0176bec7 2013-04-18 23:17:34 ....A 14956 Virusshare.00056/Trojan.JS.Redirector.xb-25f6eda161be30d95d5bbc71af99543ddb7fb8ce 2013-04-19 02:15:56 ....A 33963 Virusshare.00056/Trojan.JS.Redirector.xb-27223ccbd44c302c56078cf87fb904d7727ed15e 2013-04-19 00:59:04 ....A 43104 Virusshare.00056/Trojan.JS.Redirector.xb-2767539d919998d82da9c3a7f3d61d9f550105a1 2013-04-19 07:17:06 ....A 30662 Virusshare.00056/Trojan.JS.Redirector.xb-277c886838e30318a70284297cefc76de805581e 2013-04-19 02:23:48 ....A 29503 Virusshare.00056/Trojan.JS.Redirector.xb-28cfc8b9e04ae8ecb849d27795ab1a708848a7c9 2013-04-19 07:14:56 ....A 16387 Virusshare.00056/Trojan.JS.Redirector.xb-29d89b5b8ed0453900264907e43580cab96e810e 2013-04-18 23:08:00 ....A 15558 Virusshare.00056/Trojan.JS.Redirector.xb-2a3feeeffdab9f955bb1212d5018f930536d3e8f 2013-04-19 07:43:32 ....A 38268 Virusshare.00056/Trojan.JS.Redirector.xb-2bc88b979bcca89b607b1f92d174025380f19605 2013-04-19 07:40:10 ....A 43934 Virusshare.00056/Trojan.JS.Redirector.xb-2ddaabcffbbe6225907c3bc994dd77661e5ff8c5 2013-04-19 07:35:26 ....A 26431 Virusshare.00056/Trojan.JS.Redirector.xb-2f74d56e9fef3cabda1d69921ad7f59f36eae90b 2013-04-19 07:37:16 ....A 28455 Virusshare.00056/Trojan.JS.Redirector.xb-3032e4db5b2dbe24be54b84796eba6f81bb60016 2013-04-19 00:58:32 ....A 28295 Virusshare.00056/Trojan.JS.Redirector.xb-306513730598daad11fe5c76e403fbe049f84dce 2013-04-19 07:56:20 ....A 47753 Virusshare.00056/Trojan.JS.Redirector.xb-36f5e88270b7d2d81a102b39e3ec676292fa80f0 2013-04-19 02:26:28 ....A 3756 Virusshare.00056/Trojan.JS.Redirector.xb-3849564c5a1f10443662bf1a4fe52ee1ebed3a1e 2013-04-19 00:56:38 ....A 9829 Virusshare.00056/Trojan.JS.Redirector.xb-38a159919454d220a33b8a62d34843dd83221a7b 2013-04-19 07:27:36 ....A 26494 Virusshare.00056/Trojan.JS.Redirector.xb-38b58605c72e0ac707112bec65bc6dd1c328e83e 2013-04-19 07:47:18 ....A 25205 Virusshare.00056/Trojan.JS.Redirector.xb-3b1e2d2da9b855f82349ec6186d768576623fc87 2013-04-19 07:34:56 ....A 44121 Virusshare.00056/Trojan.JS.Redirector.xb-3d663f585436b9fa7369a3accb4089776ca0f5c6 2013-04-18 23:12:56 ....A 15183 Virusshare.00056/Trojan.JS.Redirector.xb-3ec393c0b82678afb6748d4a663e02535cc6c515 2013-04-19 00:40:42 ....A 27186 Virusshare.00056/Trojan.JS.Redirector.xb-3f8bd975cd394e3ec63276f192129ba86bbdac19 2013-04-19 06:23:28 ....A 26721 Virusshare.00056/Trojan.JS.Redirector.xb-40708f31399a93baceda8284ab0e02940d14cc44 2013-04-19 07:39:58 ....A 25325 Virusshare.00056/Trojan.JS.Redirector.xb-42c17c05eff9e2e9c0c81c70deea405ab5c5466e 2013-04-18 23:19:12 ....A 15979 Virusshare.00056/Trojan.JS.Redirector.xb-43a070f2fde94c6feef395a88060591b39c61b66 2013-04-19 07:35:12 ....A 26650 Virusshare.00056/Trojan.JS.Redirector.xb-45755e6552c6fa33c65b4084db716e2a88cf6f80 2013-04-19 01:46:54 ....A 17880 Virusshare.00056/Trojan.JS.Redirector.xb-45fdee9503799c300fd805c31336bf8f61dfd97b 2013-04-18 23:10:14 ....A 12366 Virusshare.00056/Trojan.JS.Redirector.xb-479ca6003881c49331013a6f43df0a130803dadc 2013-04-18 23:10:20 ....A 15169 Virusshare.00056/Trojan.JS.Redirector.xb-4982cc4524567d7a8e28d285f37ffcbcdcb62a13 2013-04-18 23:15:52 ....A 26227 Virusshare.00056/Trojan.JS.Redirector.xb-4b300ee645a927d5e97211cd46854dfbade3bb8f 2013-04-19 07:22:06 ....A 17698 Virusshare.00056/Trojan.JS.Redirector.xb-4c9fcd07ad0daca8e1fabb6551a891701da19e42 2013-04-19 01:08:16 ....A 10654 Virusshare.00056/Trojan.JS.Redirector.xb-4fa3a945bf152b585e2c801d0808eaf22931638a 2013-04-19 06:31:38 ....A 28592 Virusshare.00056/Trojan.JS.Redirector.xb-4ffa3879ff569ac39e8741adcdbc41821be3f218 2013-04-19 02:33:32 ....A 27731 Virusshare.00056/Trojan.JS.Redirector.xb-50dffe5b6b4f1ebcf36c81016c21b16bcd8dec05 2013-04-19 05:47:30 ....A 34746 Virusshare.00056/Trojan.JS.Redirector.xb-530c2a6169abbfae08049634533609281fa65b3e 2013-04-19 07:34:10 ....A 27113 Virusshare.00056/Trojan.JS.Redirector.xb-53b72d5b8de1571dac943db007d4372cff395a07 2013-04-19 00:58:44 ....A 26495 Virusshare.00056/Trojan.JS.Redirector.xb-54ec8eb1ca03434d201066446761c4c7148f8c5d 2013-04-19 00:20:58 ....A 14278 Virusshare.00056/Trojan.JS.Redirector.xb-55133d530248cb7478c4061e0cb31192b7cdd57f 2013-04-18 23:26:54 ....A 15976 Virusshare.00056/Trojan.JS.Redirector.xb-5664e89c7c149efd885fa610c2dfccf2bfd0af12 2013-04-19 07:35:02 ....A 47371 Virusshare.00056/Trojan.JS.Redirector.xb-57899258b24376aa1ecea6a26b1f7a3e7fd9c42a 2013-04-19 07:39:12 ....A 45314 Virusshare.00056/Trojan.JS.Redirector.xb-58762062d058e00148b2e4f0ca826fb618f33706 2013-04-19 01:17:34 ....A 55099 Virusshare.00056/Trojan.JS.Redirector.xb-58c592e4607e902573f439e8a581ae04cd4303d5 2013-04-18 22:57:40 ....A 11693 Virusshare.00056/Trojan.JS.Redirector.xb-5999e99078930d082bed01052f49ec6b04a61952 2013-04-18 23:19:48 ....A 15127 Virusshare.00056/Trojan.JS.Redirector.xb-59fbe8539b374b31e0c8835bb8fe2dde82c18f10 2013-04-18 22:54:50 ....A 15667 Virusshare.00056/Trojan.JS.Redirector.xb-5c2268e7d56d7d9d389cdcfe6617be617934fd03 2013-04-18 22:49:08 ....A 19751 Virusshare.00056/Trojan.JS.Redirector.xb-5c671b99155acac724a71e0fb54a0b45dd85ce4d 2013-04-18 23:48:44 ....A 33359 Virusshare.00056/Trojan.JS.Redirector.xb-5da0c39e8299203490a087ee3e466890b26e7aec 2013-04-19 07:51:02 ....A 36255 Virusshare.00056/Trojan.JS.Redirector.xb-5fe356e70ef6349948b0eb6a0f2c87a52c1585af 2013-04-19 08:11:42 ....A 44432 Virusshare.00056/Trojan.JS.Redirector.xb-600bb06ff064e534c69828db63ac76fa4d4ef78d 2013-04-18 23:16:00 ....A 3946 Virusshare.00056/Trojan.JS.Redirector.xb-605acdd422f07d2a204446919983cb70100355f4 2013-04-19 00:16:18 ....A 56281 Virusshare.00056/Trojan.JS.Redirector.xb-615354467bf7b45cb7695f2b65ccc314e920593a 2013-04-18 23:26:38 ....A 15829 Virusshare.00056/Trojan.JS.Redirector.xb-68b35ff3cf4c4ab4e079875cfceb82246fa3b949 2013-04-19 01:46:40 ....A 18073 Virusshare.00056/Trojan.JS.Redirector.xb-6aa771756c9008426ed7c09f95e4733ebff9c531 2013-04-19 07:34:40 ....A 27367 Virusshare.00056/Trojan.JS.Redirector.xb-76534c481294b4bb9b326b21a8c88a4c125ebe35 2013-04-18 23:16:16 ....A 15234 Virusshare.00056/Trojan.JS.Redirector.xb-770bf878e5cce2de073ddab8deea6b65ac604b03 2013-04-19 00:44:18 ....A 28313 Virusshare.00056/Trojan.JS.Redirector.xb-77d7809f1951e88103ef7bcd97f8f28b7c2d18ba 2013-04-18 23:01:54 ....A 8675 Virusshare.00056/Trojan.JS.Redirector.xb-790e74c9ed1148776d700e1c02115fe212aeb5e1 2013-04-19 01:00:22 ....A 15758 Virusshare.00056/Trojan.JS.Redirector.xb-79427ba87e21a08b70ab7c94def1243dfcb5bbda 2013-04-19 07:36:02 ....A 43447 Virusshare.00056/Trojan.JS.Redirector.xb-7d3a5228dfc8f738f1ef815e5fb145ca4ea10d4b 2013-04-19 07:46:10 ....A 25104 Virusshare.00056/Trojan.JS.Redirector.xb-81d113f27cb9c6b31878c90028705ce78a336b80 2013-04-19 07:40:28 ....A 26765 Virusshare.00056/Trojan.JS.Redirector.xb-81e22d06b68584302afe4e0f09911a9ac83ddccd 2013-04-19 06:32:32 ....A 18782 Virusshare.00056/Trojan.JS.Redirector.xb-8464975bd934854b59d0adf5d96aab5584c1c0ce 2013-04-19 07:21:56 ....A 47560 Virusshare.00056/Trojan.JS.Redirector.xb-847cdd24f417ae5eabdfe159fdc567db7cbb3106 2013-04-19 01:07:14 ....A 14708 Virusshare.00056/Trojan.JS.Redirector.xb-860922ecbec35f73222c70eafbcc43a8ba6f368a 2013-04-18 23:07:18 ....A 18607 Virusshare.00056/Trojan.JS.Redirector.xb-861cd26b74cfb273dfd3cfef56bf175f3415a6da 2013-04-19 05:53:30 ....A 26754 Virusshare.00056/Trojan.JS.Redirector.xb-87c79db29b63ab1009b66394544bbf310cb30c01 2013-04-19 07:36:24 ....A 32784 Virusshare.00056/Trojan.JS.Redirector.xb-88cfc3379e866a6956c7547fe77cff259b3d2380 2013-04-19 05:29:58 ....A 26605 Virusshare.00056/Trojan.JS.Redirector.xb-89d4b6012d67ed640ca50559013010c5f18135af 2013-04-18 23:14:12 ....A 14278 Virusshare.00056/Trojan.JS.Redirector.xb-8c249fca4c423ea7927b8a68cc4d397f6cc74b82 2013-04-18 23:10:12 ....A 15765 Virusshare.00056/Trojan.JS.Redirector.xb-8d84c69ea100136c0861a3244b76cddb591736a7 2013-04-19 07:20:22 ....A 20611 Virusshare.00056/Trojan.JS.Redirector.xb-8d908d2c3b62da28ce94317f56d6b668e53f6c5e 2013-04-19 00:59:30 ....A 33395 Virusshare.00056/Trojan.JS.Redirector.xb-8db394f35c20b6220843a072f15e5d642dc46275 2013-04-19 06:57:56 ....A 6061 Virusshare.00056/Trojan.JS.Redirector.xb-8dee4c76cc19ccde12262150c89894f78e885152 2013-04-19 00:58:34 ....A 15466 Virusshare.00056/Trojan.JS.Redirector.xb-8e014f8bcbb9888aedf8371b53877d8c0a8969e0 2013-04-19 07:34:30 ....A 44580 Virusshare.00056/Trojan.JS.Redirector.xb-900f05329a77cf2cacaba5082edecebb05760747 2013-04-19 04:16:50 ....A 3206 Virusshare.00056/Trojan.JS.Redirector.xb-92861d8b8e23a97fc68d48063766ef7a6362ef92 2013-04-18 23:18:44 ....A 15581 Virusshare.00056/Trojan.JS.Redirector.xb-92d92b57cd5ae9f3d50fe237882a5e4747321f80 2013-04-19 04:22:28 ....A 24776 Virusshare.00056/Trojan.JS.Redirector.xb-9437a96433e5a8dc9647a111f14abc8b00ef1a87 2013-04-19 07:22:16 ....A 17881 Virusshare.00056/Trojan.JS.Redirector.xb-9494a316636f61c6e61a4038f3ed1710965154c3 2013-04-19 07:53:10 ....A 45162 Virusshare.00056/Trojan.JS.Redirector.xb-965775f5a58667a34923ddf7d1d052db22805d45 2013-04-19 01:07:30 ....A 3952 Virusshare.00056/Trojan.JS.Redirector.xb-96a4fed92a894c174ab176360a6d14b3f21a6de7 2013-04-18 23:47:34 ....A 25896 Virusshare.00056/Trojan.JS.Redirector.xb-96ab4d666f8292e28a3e4ed1f9241d75979bbbf5 2013-04-18 23:47:34 ....A 47338 Virusshare.00056/Trojan.JS.Redirector.xb-9d5beb45e70e1f5b2a402d7e76bb89bfd19e5ddc 2013-04-19 06:23:58 ....A 68423 Virusshare.00056/Trojan.JS.Redirector.xb-a147c441f1ced801e04dd6e97439c31ab2c961f0 2013-04-19 07:35:56 ....A 46266 Virusshare.00056/Trojan.JS.Redirector.xb-a1629a1e96530be18d411d81ebe3d4da0549c35e 2013-04-19 06:16:50 ....A 43997 Virusshare.00056/Trojan.JS.Redirector.xb-a2ee3ac8216ccceb9196b6cf54eb5a6df064dcaf 2013-04-18 23:05:26 ....A 47722 Virusshare.00056/Trojan.JS.Redirector.xb-a42ce4f5e8bf71831f19237e82312e7c4dd11b81 2013-04-18 23:51:04 ....A 17521 Virusshare.00056/Trojan.JS.Redirector.xb-a44b9a187b6cd099f93a817ad90b30292b13cac8 2013-04-19 07:36:20 ....A 44423 Virusshare.00056/Trojan.JS.Redirector.xb-a4c6a93bb76163b6fade273175871b4f90596ef5 2013-04-19 06:16:46 ....A 24589 Virusshare.00056/Trojan.JS.Redirector.xb-a685d1ab06c7e1667e945612484601c2f9850898 2013-04-18 23:19:12 ....A 15411 Virusshare.00056/Trojan.JS.Redirector.xb-a824d69c8b04756b71931a844a8da357b95cbcc1 2013-04-19 03:45:48 ....A 29396 Virusshare.00056/Trojan.JS.Redirector.xb-a92690e3eefd3b1defad8ada43843469f5ef84ed 2013-04-19 07:34:30 ....A 33557 Virusshare.00056/Trojan.JS.Redirector.xb-a96497a1988b220120861fcce9381033baf186b3 2013-04-19 06:52:48 ....A 20171 Virusshare.00056/Trojan.JS.Redirector.xb-a9ae6bdb6fcbc7deb5bdd056028fdb516b287866 2013-04-18 23:30:18 ....A 47814 Virusshare.00056/Trojan.JS.Redirector.xb-ae81550275ff0ccdcbc7394716d3cf552cd6acf9 2013-04-19 08:00:10 ....A 18030 Virusshare.00056/Trojan.JS.Redirector.xb-afd7e5a48ddd3e02b7d089148ed43061b30ddcb1 2013-04-18 22:49:10 ....A 18294 Virusshare.00056/Trojan.JS.Redirector.xb-b0497a5d17ef4e88682595d7481e6d826bb47001 2013-04-18 23:17:30 ....A 15457 Virusshare.00056/Trojan.JS.Redirector.xb-b0bba7b4ad2d49729e3cf8b9230026384d20b8f1 2013-04-18 23:09:54 ....A 15499 Virusshare.00056/Trojan.JS.Redirector.xb-b25e7e7cf8d406afdf4c48776c93bd011df8561a 2013-04-19 07:27:32 ....A 44499 Virusshare.00056/Trojan.JS.Redirector.xb-b26c9af6dc035aeb9d4c132b76a845035593d40c 2013-04-19 07:14:08 ....A 26095 Virusshare.00056/Trojan.JS.Redirector.xb-b2aeb0b71b5b7649d165b5e524801bbfe9458204 2013-04-19 01:43:40 ....A 17728 Virusshare.00056/Trojan.JS.Redirector.xb-b79e9c02ff0b3b6baa7a366d251c95bc9282f31c 2013-04-19 01:03:40 ....A 30676 Virusshare.00056/Trojan.JS.Redirector.xb-ba287dd12a1e4c9b98a3356bda5696188bb96119 2013-04-18 23:52:04 ....A 10894 Virusshare.00056/Trojan.JS.Redirector.xb-bab2fb25333754cf105bd7c881a14720d242055b 2013-04-18 23:27:34 ....A 15259 Virusshare.00056/Trojan.JS.Redirector.xb-bb1c0ce858557599b0790aac5e81877370763f99 2013-04-19 07:35:56 ....A 38095 Virusshare.00056/Trojan.JS.Redirector.xb-bb50889bf34993862415d251e5331b394c33fb68 2013-04-18 23:09:50 ....A 15505 Virusshare.00056/Trojan.JS.Redirector.xb-bc2d4d47699ae1e8007096d7ad2ce01ce04eeae3 2013-04-19 00:37:20 ....A 19632 Virusshare.00056/Trojan.JS.Redirector.xb-bc3b09bce7f1090c9e9a5df7a9307d71b52d9196 2013-04-19 05:26:44 ....A 11563 Virusshare.00056/Trojan.JS.Redirector.xb-bc3bcef3eaebc5a6e97a7674f12f4bced737198a 2013-04-19 07:39:52 ....A 27149 Virusshare.00056/Trojan.JS.Redirector.xb-bfadaad7cbd3923cd7886617d1adeb3956605897 2013-04-19 06:48:02 ....A 18122 Virusshare.00056/Trojan.JS.Redirector.xb-c16daab6cb4c28e3ee2db7400e212304d2162be0 2013-04-18 23:08:14 ....A 16086 Virusshare.00056/Trojan.JS.Redirector.xb-c19621ee96fa7cc2608ba372851314f78115a7f7 2013-04-18 23:12:30 ....A 14278 Virusshare.00056/Trojan.JS.Redirector.xb-c209ba7fd64670c9b493edfa2c6879bdcc8bd0f1 2013-04-19 02:19:36 ....A 14722 Virusshare.00056/Trojan.JS.Redirector.xb-c3434e0fc50cd0f25f0ce7a52ac84531578cd5a7 2013-04-19 06:49:42 ....A 15530 Virusshare.00056/Trojan.JS.Redirector.xb-c8406753331259c3c4df86cf4c173c3e4896f281 2013-04-19 02:31:00 ....A 17926 Virusshare.00056/Trojan.JS.Redirector.xb-cab150be79b44ee49d270360a479b8906eedd2ab 2013-04-19 08:17:10 ....A 24104 Virusshare.00056/Trojan.JS.Redirector.xb-cf507b29ce81daffa91d9d3c0fdc19a5c311d053 2013-04-19 00:58:32 ....A 15133 Virusshare.00056/Trojan.JS.Redirector.xb-d007123d2e09dffc5559a18732883cd66d79da04 2013-04-19 00:16:54 ....A 22207 Virusshare.00056/Trojan.JS.Redirector.xb-d3f785ab84a6db36f8b71c65a1dbb06612601bd4 2013-04-18 23:39:40 ....A 24575 Virusshare.00056/Trojan.JS.Redirector.xb-d6a36f51126e6863699891788ef72f4c72551543 2013-04-18 23:26:44 ....A 14708 Virusshare.00056/Trojan.JS.Redirector.xb-d6c91a6e1a647b8efa1b126f64bcb1dc73ddec79 2013-04-19 07:37:52 ....A 42132 Virusshare.00056/Trojan.JS.Redirector.xb-db39241d08e9bf7a9188a7bc70ca0401c39a6423 2013-04-18 23:41:58 ....A 18551 Virusshare.00056/Trojan.JS.Redirector.xb-dc07b631a1fcf930f914816fcde9e9d1ab4be593 2013-04-19 02:34:30 ....A 26988 Virusshare.00056/Trojan.JS.Redirector.xb-dd05fb73e4ea388f94ad49d0dc67a680d16ced8d 2013-04-19 07:19:36 ....A 32807 Virusshare.00056/Trojan.JS.Redirector.xb-de32b919af9ce2daafff68fde2eeeb9531aa34a3 2013-04-19 08:14:58 ....A 26515 Virusshare.00056/Trojan.JS.Redirector.xb-df730f28d86859982de97b289007d93acd2f768f 2013-04-19 04:06:48 ....A 57386 Virusshare.00056/Trojan.JS.Redirector.xb-e2ac0f383280055e70dda10fbcbae2b68b4f4c94 2013-04-19 02:37:26 ....A 2897 Virusshare.00056/Trojan.JS.Redirector.xb-e46309b1ace6263cca228a730704e441873acff3 2013-04-18 23:43:48 ....A 26571 Virusshare.00056/Trojan.JS.Redirector.xb-ea3db88c2204c875154caedc23a9d5039394ee8f 2013-04-19 07:38:18 ....A 43631 Virusshare.00056/Trojan.JS.Redirector.xb-eb03581ada30a2bc0b12401827374366ec83724d 2013-04-19 01:13:08 ....A 15574 Virusshare.00056/Trojan.JS.Redirector.xb-eed9f088c8e9935de732a330b33181409905dfb4 2013-04-19 07:38:42 ....A 32935 Virusshare.00056/Trojan.JS.Redirector.xb-f0fbe90c2919e37e4b7b025cfd4a4d10cfc02aa2 2013-04-19 06:16:52 ....A 44272 Virusshare.00056/Trojan.JS.Redirector.xb-f343f0e2e3d58e5c439765d5356e6ae90563adc5 2013-04-19 06:39:54 ....A 14701 Virusshare.00056/Trojan.JS.Redirector.xb-f5f64dc4e4d622489509a11b0a882856122b45f9 2013-04-18 23:15:26 ....A 47504 Virusshare.00056/Trojan.JS.Redirector.xb-fa73ebb3157f922de82ed5a04c9f2af3a4077f1b 2013-04-19 07:36:22 ....A 28260 Virusshare.00056/Trojan.JS.Redirector.xb-fd96de17a17a6508cca1110847112df406891fbd 2013-04-18 23:33:26 ....A 66626 Virusshare.00056/Trojan.JS.Redirector.xb-ffbf743885471d8803a287b57a6ef54eff1c52da 2013-04-19 02:30:38 ....A 25988 Virusshare.00056/Trojan.JS.Redirector.yi-a4f720bd8ffa84f1d40854517d5d77ad5d4e3c5c 2013-04-19 04:16:52 ....A 26727 Virusshare.00056/Trojan.JS.Redirector.yl-00b31f4aa7bd1d08f95b61184fc6d0fa2650e820 2013-04-19 04:36:20 ....A 28735 Virusshare.00056/Trojan.JS.Redirector.yl-014e9e3a5c32cf9f82c184919272170de71e0869 2013-04-19 03:14:32 ....A 7136 Virusshare.00056/Trojan.JS.Redirector.yl-0232cc601fc730a7d5ace315930c9de1479d2753 2013-04-19 02:21:50 ....A 3846 Virusshare.00056/Trojan.JS.Redirector.yl-02fcf810e753391875572d85cb688b842b3ad32d 2013-04-19 06:55:40 ....A 30697 Virusshare.00056/Trojan.JS.Redirector.yl-0ca5e72579c4fcc950d8b060a15364c88a3a0f92 2013-04-19 00:52:30 ....A 30519 Virusshare.00056/Trojan.JS.Redirector.yl-1275c9a79f80d80a3d903422ef5eda7b12edbfaa 2013-04-18 23:07:06 ....A 20117 Virusshare.00056/Trojan.JS.Redirector.yl-19f086c02d41d09e9a1958913213a8a1d19ace09 2013-04-19 08:01:20 ....A 15464 Virusshare.00056/Trojan.JS.Redirector.yl-209caa6a438534138707a66258a1c0a5600f3388 2013-04-19 01:06:00 ....A 6636 Virusshare.00056/Trojan.JS.Redirector.yl-2987e6e459ec62a70ce874daaefd7b4f5cd60314 2013-04-19 02:44:38 ....A 36962 Virusshare.00056/Trojan.JS.Redirector.yl-2abaf17e4e183a3e6160a622cb4cf7462c1a3dab 2013-04-18 23:34:14 ....A 24987 Virusshare.00056/Trojan.JS.Redirector.yl-2ece5c54ac334f3c8ff2907378a743df312f6cb3 2013-04-19 02:21:34 ....A 3602 Virusshare.00056/Trojan.JS.Redirector.yl-2f4c1a6e6fc2204978800e38edb26956f0e7a3db 2013-04-19 06:31:54 ....A 33610 Virusshare.00056/Trojan.JS.Redirector.yl-39f4b0a51384b85e6f496bb8535711460bc3bb25 2013-04-18 23:35:34 ....A 7138 Virusshare.00056/Trojan.JS.Redirector.yl-4b6eecacc8ce8cb7fcafca08c5f3b6d7aefb0720 2013-04-18 22:52:30 ....A 13324 Virusshare.00056/Trojan.JS.Redirector.yl-528c1b302dda54c68b870efacacc69a20d78bf3b 2013-04-19 00:05:30 ....A 7139 Virusshare.00056/Trojan.JS.Redirector.yl-60cb29d6ed58832363924ce834e5833ef2e62469 2013-04-18 23:38:00 ....A 7132 Virusshare.00056/Trojan.JS.Redirector.yl-60e698c2090a7fb783a4eca5eab4f451517b5c2a 2013-04-19 05:47:44 ....A 56224 Virusshare.00056/Trojan.JS.Redirector.yl-63dda3cbd001a84822ad1995d0a0ef3e511bbb11 2013-04-19 05:12:54 ....A 7135 Virusshare.00056/Trojan.JS.Redirector.yl-69ab6e5aea758f6a7b8a2ecff1e915f9776584dd 2013-04-18 22:58:10 ....A 7130 Virusshare.00056/Trojan.JS.Redirector.yl-7c6a05a3f794cb0a769dc1d6f154da0c54361b2c 2013-04-19 00:01:46 ....A 7140 Virusshare.00056/Trojan.JS.Redirector.yl-8defc68da78761704ebafcdff0520e6a4ad6852a 2013-04-19 02:22:04 ....A 3599 Virusshare.00056/Trojan.JS.Redirector.yl-8e499187bd8d237dceafc9618bda669c02a6c179 2013-04-19 02:58:24 ....A 7135 Virusshare.00056/Trojan.JS.Redirector.yl-96d457101f4a5988bb96299598769ae0ada4ee3b 2013-04-18 23:43:24 ....A 193571 Virusshare.00056/Trojan.JS.Redirector.yl-a140e13e13864cf5ca058fd96ae6310e159bf9d0 2013-04-19 05:52:00 ....A 7136 Virusshare.00056/Trojan.JS.Redirector.yl-a24de928e1f3d81207e3121ab0696c1aa7bcfe4e 2013-04-19 00:06:26 ....A 7692 Virusshare.00056/Trojan.JS.Redirector.yl-a77e7052231c4ef825f3401c656aac0c7f71d17e 2013-04-19 05:23:24 ....A 7136 Virusshare.00056/Trojan.JS.Redirector.yl-aa2ca57dceedbd1099d5d2c6785268cd6159301a 2013-04-18 23:19:32 ....A 7142 Virusshare.00056/Trojan.JS.Redirector.yl-ac17419022c20caae666f37755bb72a6fe72d934 2013-04-19 00:04:48 ....A 3827 Virusshare.00056/Trojan.JS.Redirector.yl-b2f01bf2c07e1e0682e3c88639ec6eeb61d9d2b9 2013-04-18 22:54:42 ....A 7140 Virusshare.00056/Trojan.JS.Redirector.yl-b394489472b0e17180877286fa8bd9c854de2f05 2013-04-19 06:59:08 ....A 30697 Virusshare.00056/Trojan.JS.Redirector.yl-c29105c4355bff8336f1cc891f31578d44d57ba3 2013-04-18 23:07:56 ....A 13494 Virusshare.00056/Trojan.JS.Redirector.yl-ce43218cd16b064ebd5f164bafded67fc19c360c 2013-04-18 23:11:02 ....A 65967 Virusshare.00056/Trojan.JS.Redirector.yl-db2751df06f9e3f0144cbb38a885b0287bf88698 2013-04-19 04:50:26 ....A 7137 Virusshare.00056/Trojan.JS.Redirector.yl-dfc551afe0172b0206dd82dddb5bbdc72516ec4e 2013-04-19 04:52:12 ....A 7138 Virusshare.00056/Trojan.JS.Redirector.yl-e8fe90efa425d984819dcf696238a4055f7ed151 2013-04-19 04:06:02 ....A 40621 Virusshare.00056/Trojan.JS.Redirector.yl-eb2b51f89355ef4e23d53872b2afd6236bb244f3 2013-04-19 00:41:38 ....A 28930 Virusshare.00056/Trojan.JS.Redirector.yl-ee928b5bbd5556bd5ab44ad3aebfeead8109eb21 2013-04-19 05:13:14 ....A 7133 Virusshare.00056/Trojan.JS.Redirector.yl-ef75631580d0d922119a6015e576c960484cb4ed 2013-04-18 23:41:50 ....A 7127 Virusshare.00056/Trojan.JS.Redirector.yl-f2450387737bf0e8db4cd10667b5023b57d6a363 2013-04-19 03:34:22 ....A 7144 Virusshare.00056/Trojan.JS.Redirector.yl-f2cf9bd916c2b050b94026b81891306dbaa2b812 2013-04-19 08:19:10 ....A 19012 Virusshare.00056/Trojan.JS.Redirector.yl-ff5901d437511c4cdb7b0056b9e267825bd4f009 2013-04-18 23:16:32 ....A 32140 Virusshare.00056/Trojan.JS.Redirector.yp-01b59ceca4eb516632b2714ba07c85b4999d640a 2013-04-19 02:22:14 ....A 3531 Virusshare.00056/Trojan.JS.Redirector.yp-0247a5fddca9f183096ad6c741ea3cfd510449f0 2013-04-18 23:55:04 ....A 8154 Virusshare.00056/Trojan.JS.Redirector.yp-05525b7dfc6052ef955c2ceef71cb2e2901333df 2013-04-19 04:26:30 ....A 16113 Virusshare.00056/Trojan.JS.Redirector.yp-057157a47660350f20270f89f269289788d205af 2013-04-19 00:37:08 ....A 20201 Virusshare.00056/Trojan.JS.Redirector.yp-0748da5dedc8776d0ab91706b0f4ccabf4c1128a 2013-04-18 23:16:46 ....A 32138 Virusshare.00056/Trojan.JS.Redirector.yp-09cabdc168972769294088652ca09ece311acbe4 2013-04-19 06:40:26 ....A 8227 Virusshare.00056/Trojan.JS.Redirector.yp-1ad84c5906bec318c31da28fd69bc7c65ce4e32e 2013-04-18 23:57:14 ....A 16117 Virusshare.00056/Trojan.JS.Redirector.yp-1eb87ab3f8aef6655c3cef28a39b7ef4700e22fc 2013-04-19 01:54:56 ....A 13686 Virusshare.00056/Trojan.JS.Redirector.yp-43ef53989a21cc13ac532875a195d49f6120d805 2013-04-19 00:26:48 ....A 8137 Virusshare.00056/Trojan.JS.Redirector.yp-452afd681fa9fc1843f40a4e86ea6ec41c6cb0d3 2013-04-19 00:20:58 ....A 6264 Virusshare.00056/Trojan.JS.Redirector.yp-4b70ff0e519ff20ac2fcf319e7bab595794c3139 2013-04-19 08:26:28 ....A 49804 Virusshare.00056/Trojan.JS.Redirector.yp-59363a0f550dfabeb5f9d6d45d6ae4e07996c428 2013-04-19 07:48:54 ....A 62221 Virusshare.00056/Trojan.JS.Redirector.yp-5a88b2b0ed48e31653dd2c7a698f0b174bb73e70 2013-04-18 22:51:06 ....A 8264 Virusshare.00056/Trojan.JS.Redirector.yp-64a550c8bca1075b89f594142b28d778d3b01db3 2013-04-19 03:00:36 ....A 33782 Virusshare.00056/Trojan.JS.Redirector.yp-6a6a8c0a1e1edabd7cbf334352fe579d2dddecd0 2013-04-19 06:48:18 ....A 38712 Virusshare.00056/Trojan.JS.Redirector.yp-6d83c9673dfcbb95bcefc4940af575f326853b04 2013-04-19 07:10:14 ....A 39220 Virusshare.00056/Trojan.JS.Redirector.yp-7b640ef76ce714a98a773faad367b614aeecf336 2013-04-19 06:41:34 ....A 52773 Virusshare.00056/Trojan.JS.Redirector.yp-7f92bc2ccf86e200197d3592319f78df1d44f6d6 2013-04-19 01:54:06 ....A 38577 Virusshare.00056/Trojan.JS.Redirector.yp-7fb9950eb447e4b58adf753d3e56d4e3c82de63e 2013-04-19 02:17:36 ....A 29017 Virusshare.00056/Trojan.JS.Redirector.yp-84dc6a6d9d6c5ad19879851c805a82cb05b7514e 2013-04-19 02:43:48 ....A 14268 Virusshare.00056/Trojan.JS.Redirector.yp-85e363446f6c0e4e1060429ba636c305091bad31 2013-04-19 00:55:14 ....A 27507 Virusshare.00056/Trojan.JS.Redirector.yp-90831bdf4f778663d50d8fb81c4a3c198248f31f 2013-04-19 02:31:04 ....A 5132 Virusshare.00056/Trojan.JS.Redirector.yp-941d28bab87938f35ae116610d897001d22a27b4 2013-04-19 06:26:34 ....A 5994 Virusshare.00056/Trojan.JS.Redirector.yp-9897c8e89584fca369677a0887654463e421aff5 2013-04-19 07:09:34 ....A 5094 Virusshare.00056/Trojan.JS.Redirector.yp-a2da34ab92a7dbb084f73d05458273f70be49342 2013-04-19 06:32:24 ....A 28352 Virusshare.00056/Trojan.JS.Redirector.yp-ac274eb9e41b30827613afe9476e96ddc2794dbb 2013-04-19 02:22:28 ....A 98370 Virusshare.00056/Trojan.JS.Redirector.yp-cae82057778dd2241a5a46db25e620540b8630a9 2013-04-18 23:41:28 ....A 3657 Virusshare.00056/Trojan.JS.Redirector.yp-db36a258b49088dad868d155daba1e38f3462998 2013-04-19 02:22:30 ....A 5311 Virusshare.00056/Trojan.JS.Redirector.yp-dd5cecbdbf999acf1a609d5212c78a657ecde367 2013-04-18 23:54:50 ....A 10806 Virusshare.00056/Trojan.JS.Redirector.yp-e0e98785486498f74c1d8b3895b426d18ec90518 2013-04-19 05:24:16 ....A 31135 Virusshare.00056/Trojan.JS.Redirector.yp-e122d7ccfc44ca280536404cb43e3922020430d8 2013-04-19 05:01:22 ....A 3506 Virusshare.00056/Trojan.JS.Redirector.yp-eb793de5eb1e751b4bd97f43d226727e2a412c90 2013-04-19 05:57:46 ....A 933058 Virusshare.00056/Trojan.JS.Redirector.yq-818d79a87b2aaa696e1bd6e50a1ef5a434db781e 2013-04-19 00:08:32 ....A 56805 Virusshare.00056/Trojan.JS.Redirector.zb-16c26ab225c928f4e5669fa7c0825917737caef3 2013-04-19 01:04:44 ....A 84296 Virusshare.00056/Trojan.JS.Redirector.zb-4aef9ffd2d7191fee07305a4f704148210bef50b 2013-04-18 23:38:58 ....A 24246 Virusshare.00056/Trojan.JS.Redirector.zb-98301b5907ff2563c5351f0863bd142c8cd1991b 2013-04-18 23:45:38 ....A 35534 Virusshare.00056/Trojan.JS.Redirector.zb-bea5816b879dd6c6a76c9fa09200edf52aa6a356 2013-04-19 05:29:44 ....A 12875 Virusshare.00056/Trojan.JS.Redirector.zb-cf429497ab2810e5326562bac622633d722cc91d 2013-04-19 00:36:04 ....A 24203 Virusshare.00056/Trojan.JS.Redirector.zb-d50b1730729ed2e4af8fb4154fb744a987ac90f5 2013-04-19 06:29:58 ....A 37562 Virusshare.00056/Trojan.JS.Redirector.zb-f0c9ef6b34a82c247d7306a67a7f1e5b56e17eeb 2013-04-19 06:57:56 ....A 5077 Virusshare.00056/Trojan.JS.Redirector.zx-00ac207b77a50e9cd9b738007bd8daa8d62bf99c 2013-04-19 07:54:20 ....A 39305 Virusshare.00056/Trojan.JS.Redirector.zx-02d1c75986281e885803c4e11f6fd20fadd698d8 2013-04-18 23:07:00 ....A 13688 Virusshare.00056/Trojan.JS.Redirector.zx-0551a31e21d8a9f99112f3d564b33b24ff87f149 2013-04-19 08:20:56 ....A 86079 Virusshare.00056/Trojan.JS.Redirector.zx-0de0e9b87a3c3cd178a49ec4d422cf23e5e1978f 2013-04-18 23:03:26 ....A 24637 Virusshare.00056/Trojan.JS.Redirector.zx-0e61e7f0cb560ce77a78519c2f3ce3151fb021e6 2013-04-19 01:46:52 ....A 19363 Virusshare.00056/Trojan.JS.Redirector.zx-14ce5f5d138b7f6c40ddc53142b4c29a7a126d7a 2013-04-19 04:43:24 ....A 36237 Virusshare.00056/Trojan.JS.Redirector.zx-15d94ae43e6735a97d12da8ef80c1c0818afd313 2013-04-18 23:10:04 ....A 18987 Virusshare.00056/Trojan.JS.Redirector.zx-212e47ad111f0348d8f57afba79b3f4c4aaf3a82 2013-04-19 01:58:22 ....A 18493 Virusshare.00056/Trojan.JS.Redirector.zx-21514581783a7a456f7e9d1864cd280d9bbd14aa 2013-04-19 01:08:42 ....A 17349 Virusshare.00056/Trojan.JS.Redirector.zx-2956ce7d8fde8e8584bc4e710904c37c33070237 2013-04-19 05:18:54 ....A 19012 Virusshare.00056/Trojan.JS.Redirector.zx-327e5937b533cea73978768751e771fd6f534fbb 2013-04-18 23:11:44 ....A 14404 Virusshare.00056/Trojan.JS.Redirector.zx-350339005b2f7e7e71a425db15abad7aaa76b434 2013-04-19 02:31:42 ....A 19409 Virusshare.00056/Trojan.JS.Redirector.zx-35063100d463fcbe534201d216608da134090e0d 2013-04-19 06:14:32 ....A 50891 Virusshare.00056/Trojan.JS.Redirector.zx-3c70a5778d49e7eeb81ec6b0ed1006524b48bd12 2013-04-19 02:13:38 ....A 18907 Virusshare.00056/Trojan.JS.Redirector.zx-3d3f374fd3a8b25debdde9ce71f1a8b58f14784a 2013-04-19 00:50:20 ....A 9086 Virusshare.00056/Trojan.JS.Redirector.zx-417d374b312da5c943e662e358d4860534856038 2013-04-19 07:09:36 ....A 4474 Virusshare.00056/Trojan.JS.Redirector.zx-41d102363ab9d7fddb8921e04e483a2cdcd2bcf8 2013-04-19 02:14:58 ....A 18528 Virusshare.00056/Trojan.JS.Redirector.zx-4f41d14f10aeee785f1b04b93319d3729545a7c7 2013-04-19 00:49:12 ....A 14091 Virusshare.00056/Trojan.JS.Redirector.zx-4fb92ba8c8515e7149122898a830a99d7dc25868 2013-04-19 02:18:28 ....A 54174 Virusshare.00056/Trojan.JS.Redirector.zx-520b18b27d0e725730ffe9a381c208868befd36e 2013-04-19 01:41:38 ....A 4201 Virusshare.00056/Trojan.JS.Redirector.zx-608b44e02911138f0152fd7d2f7d57fc722991f0 2013-04-19 01:48:34 ....A 22259 Virusshare.00056/Trojan.JS.Redirector.zx-759215f23ceec7704bf01aeadf82c1b700d73517 2013-04-19 08:18:56 ....A 17063 Virusshare.00056/Trojan.JS.Redirector.zx-792d6fa5dea0a60e724ab0e42e72149d6f472908 2013-04-19 05:57:36 ....A 15387 Virusshare.00056/Trojan.JS.Redirector.zx-7efa395dbe830ade7df560d3e442c4260c9747a3 2013-04-18 23:55:36 ....A 19007 Virusshare.00056/Trojan.JS.Redirector.zx-8195e823de921968b9d895b24050381859ee7081 2013-04-18 23:43:38 ....A 43260 Virusshare.00056/Trojan.JS.Redirector.zx-87f4e34d59f5517a39369522733d2d60328161b1 2013-04-18 23:45:24 ....A 22820 Virusshare.00056/Trojan.JS.Redirector.zx-8906a49ba00a7b1f23e4a79e17cddf79eb5cce9d 2013-04-19 02:58:48 ....A 19048 Virusshare.00056/Trojan.JS.Redirector.zx-8a4314dc5b9a3ccc9db48c41e2f30a8a09cb5b57 2013-04-19 06:29:26 ....A 29384 Virusshare.00056/Trojan.JS.Redirector.zx-906c14ac618900ec801ab854e0581a2e0b48d6b0 2013-04-18 23:40:18 ....A 14485 Virusshare.00056/Trojan.JS.Redirector.zx-910481fa2d8069a520e1dbc48dcbdc35dd075b78 2013-04-18 23:20:08 ....A 40997 Virusshare.00056/Trojan.JS.Redirector.zx-9528fbeb9c9217fa6001a1b751311fc8637c95a8 2013-04-19 02:34:30 ....A 12433 Virusshare.00056/Trojan.JS.Redirector.zx-96174e334f89180cb6433b6df732f2831fa625ec 2013-04-19 08:20:50 ....A 21019 Virusshare.00056/Trojan.JS.Redirector.zx-a00d1f529e27801e15c8ec825279f43c63fc3867 2013-04-19 04:09:02 ....A 19766 Virusshare.00056/Trojan.JS.Redirector.zx-a06bcecbe8eb400def91f9bfeacfedebff6b0693 2013-04-18 23:31:14 ....A 75939 Virusshare.00056/Trojan.JS.Redirector.zx-a7255827fc44908df9e479921c5a58936beb4da5 2013-04-19 02:06:24 ....A 21108 Virusshare.00056/Trojan.JS.Redirector.zx-a90920924f1b42e015027bdcff18b8028c97f177 2013-04-19 00:01:12 ....A 10324 Virusshare.00056/Trojan.JS.Redirector.zx-ac3988489ba3851bbe9f4d038d0ddef2d3098086 2013-04-19 06:53:04 ....A 19253 Virusshare.00056/Trojan.JS.Redirector.zx-aca1cb0cd3b476bec0928525b01e37d894f49f77 2013-04-19 02:17:06 ....A 19232 Virusshare.00056/Trojan.JS.Redirector.zx-aeff70fe6c01dd68bb8faeaa47dee818a92a580b 2013-04-19 06:35:54 ....A 34263 Virusshare.00056/Trojan.JS.Redirector.zx-b02336a2e2290b0cd4452b9fa7465656d26e4cc5 2013-04-19 04:12:48 ....A 70058 Virusshare.00056/Trojan.JS.Redirector.zx-b5c4205557e1dda4ee07b8643691df169748215f 2013-04-19 06:32:10 ....A 14165 Virusshare.00056/Trojan.JS.Redirector.zx-bbd5dcb1bf4fb065456acc0b8bbc7d6ced4bd81f 2013-04-19 01:37:54 ....A 49116 Virusshare.00056/Trojan.JS.Redirector.zx-c797f59b692b9618f0d705d74921cdd990f1a461 2013-04-19 06:02:02 ....A 28484 Virusshare.00056/Trojan.JS.Redirector.zx-e10f824aa0710c5bdbd78cf33e7c6a400391aba9 2013-04-19 00:27:48 ....A 38372 Virusshare.00056/Trojan.JS.Redirector.zx-e6edd6f9074b6dc0194a46e05918d93d807a1190 2013-04-18 23:45:30 ....A 22120 Virusshare.00056/Trojan.JS.Redirector.zx-e89f20484a2c9a5d1eb57c42708abb892cc6f18f 2013-04-19 00:50:10 ....A 14889 Virusshare.00056/Trojan.JS.Redirector.zx-f8078385eea0ccfd24fbf0319556517e1b00d880 2013-04-18 23:43:38 ....A 30101 Virusshare.00056/Trojan.JS.Redirector.zx-fddb7f5ab441517280882341697f97c73dd0c02c 2013-04-19 01:54:40 ....A 50116 Virusshare.00056/Trojan.JS.Runner-e0886e6ed42817abfe43874ca0450346a4a01df2 2013-04-19 07:32:44 ....A 57 Virusshare.00056/Trojan.JS.Runner.k-24ce5067fc808403edeed83e3a1703c0e39f3f73 2013-04-18 23:34:32 ....A 2421 Virusshare.00056/Trojan.JS.Scob.a-5da7db2d2e66b31f6cb29fb48fdca71586fbb133 2013-04-18 23:19:42 ....A 53939 Virusshare.00056/Trojan.JS.Scob.a-deda803c1deb2c9a134d08eda918f43ed82a3f49 2013-04-19 01:20:40 ....A 1309 Virusshare.00056/Trojan.JS.Scob.a-f7e1771acbb8c9751cbb97e75744cc12fdd0e683 2013-04-19 01:31:50 ....A 3084 Virusshare.00056/Trojan.JS.Seeker-a7285d764ce656df4193fa7e037d5b8c44129124 2013-04-18 22:57:16 ....A 1476 Virusshare.00056/Trojan.JS.Seeker.b-5b6a9bccb14c0bd80f626854e8ce0b37dc75e74d 2013-04-19 07:50:26 ....A 208 Virusshare.00056/Trojan.JS.Small.af-6a4d46781d96bbc9ec8482a1bf370ec4e5a30c8e 2013-04-19 06:44:38 ....A 8710 Virusshare.00056/Trojan.JS.Small.am-b5d81ffb72a51b602e0e39aadde1570c25a303db 2013-04-19 05:48:18 ....A 547 Virusshare.00056/Trojan.JS.Small.l-0185a439c31224534267ad8a63083c92e3131b92 2013-04-19 06:13:38 ....A 1806 Virusshare.00056/Trojan.JS.Snake-9414673a06b2559ac46754b635a461cdbeaf7ff4 2013-04-19 06:29:04 ....A 1256 Virusshare.00056/Trojan.JS.StartPage.aa-4fb02493a25844175bd23aa9ce0baf4f31c70115 2013-04-19 01:47:08 ....A 1228 Virusshare.00056/Trojan.JS.StartPage.aa-ab22ffeed9af3f125a1f19df92ed3b9498b79ad3 2013-04-19 02:56:16 ....A 634888 Virusshare.00056/Trojan.JS.StartPage.bi-77ccc44aebc0ee8621cd494b3d23f3e640b67e53 2013-04-18 23:41:30 ....A 634888 Virusshare.00056/Trojan.JS.StartPage.bi-8f644bc6a738d65fa6e9893d5ff9399a3dcc39e2 2013-04-19 05:55:24 ....A 1668 Virusshare.00056/Trojan.JS.StartPage.c-28f372c77cb72a613051443b2ff476f955733176 2013-04-18 23:38:30 ....A 1601 Virusshare.00056/Trojan.JS.StartPage.c-fb7856deeb3585419a18398c5c814ea9ab309790 2013-04-19 05:07:14 ....A 315206 Virusshare.00056/Trojan.JS.StartPage.cd-b9da63a2cae995cbedcbcb89aa5af2167aaf0be7 2013-04-19 07:29:52 ....A 315269 Virusshare.00056/Trojan.JS.StartPage.cd-baf7d0ca901c660a2641eb0a9ddd7bb137846a8f 2013-04-19 01:04:38 ....A 308695 Virusshare.00056/Trojan.JS.StartPage.cd-e9a7032504a3feeb68ed24767cbaa0e8a5f84483 2013-04-18 23:14:16 ....A 11595 Virusshare.00056/Trojan.JS.StartPage.ck-82697565bc67b0b346835e165c49506b7c929bf5 2013-04-19 02:24:58 ....A 2805 Virusshare.00056/Trojan.JS.StartPage.cp-802101591db4149ec19dc309dfebd5834063f0c9 2013-04-19 06:13:26 ....A 2805 Virusshare.00056/Trojan.JS.StartPage.cp-f767f081d10ee68e933bf46e02437092279e46cc 2013-04-19 02:00:46 ....A 72020 Virusshare.00056/Trojan.JS.StartPage.dg-07e4ae85ccfb79a244830545422442abbeef0c56 2013-04-19 04:39:16 ....A 76096 Virusshare.00056/Trojan.JS.StartPage.dh-7258e7817a3011847b899d5de36b5bbd0fead424 2013-04-19 01:24:48 ....A 96938 Virusshare.00056/Trojan.JS.StartPage.dv-2079b1dd6124c3ea980e77c2c18ba36825fafe35 2013-04-19 01:08:40 ....A 48282 Virusshare.00056/Trojan.JS.StartPage.eg-0516fde533bbd16fd0a952011f7e69f738d633de 2013-04-19 01:43:10 ....A 48659 Virusshare.00056/Trojan.JS.StartPage.eg-1362eec60435c8317ebc1b105e0537bf05a20cae 2013-04-19 05:46:04 ....A 67013 Virusshare.00056/Trojan.JS.StartPage.eg-1d0d2dba06fe0f21aa034593f585d87d077910c2 2013-04-18 23:28:04 ....A 55752 Virusshare.00056/Trojan.JS.StartPage.eg-1e1317a04db449af8865e276926bb0b14a62c676 2013-04-19 05:26:32 ....A 49364 Virusshare.00056/Trojan.JS.StartPage.eg-61c2f06b2e051f68738dab6f79dfaf732c6b17c5 2013-04-19 00:45:58 ....A 22379 Virusshare.00056/Trojan.JS.StartPage.eg-67de3050067663707d5a53e60b1de3fcb87dfaca 2013-04-19 00:45:48 ....A 22376 Virusshare.00056/Trojan.JS.StartPage.eg-7474a50a041972cd59dc8f63276e1c67840d31db 2013-04-19 02:17:02 ....A 52449 Virusshare.00056/Trojan.JS.StartPage.eg-8456014508b3bb1fdf7ce01570336c0bfff84260 2013-04-18 23:05:04 ....A 69832 Virusshare.00056/Trojan.JS.StartPage.eg-99d806713188abb6f552d470a1b42782c49a51e7 2013-04-19 07:40:04 ....A 67015 Virusshare.00056/Trojan.JS.StartPage.eg-9eec1aedfda6f221eec45819b5f5d2721ef8f6d1 2013-04-19 04:39:56 ....A 69833 Virusshare.00056/Trojan.JS.StartPage.eg-b4b30b170911f2027d2c8a102e0d58c04432f7b3 2013-04-19 04:10:12 ....A 69833 Virusshare.00056/Trojan.JS.StartPage.eg-baa9a8d20ffa58c500ea4a65f4d9c365f48558be 2013-04-19 02:55:20 ....A 49123 Virusshare.00056/Trojan.JS.StartPage.eg-cd96d6e2d6dcfe4d216ab82375da3e16984b107b 2013-04-19 07:21:26 ....A 48139 Virusshare.00056/Trojan.JS.StartPage.eg-f38d3e8bda658236cef84dd5a23ba48ddc9c24ab 2013-04-19 04:17:02 ....A 48031 Virusshare.00056/Trojan.JS.StartPage.eg-f6ef0931f6ba0a42ae42bc74e45db46cf739b1e0 2013-04-19 02:22:56 ....A 51597 Virusshare.00056/Trojan.JS.StartPage.eg-f802b800d87fa5659b39a25e92c1abaf6e807446 2013-04-19 01:31:18 ....A 48532 Virusshare.00056/Trojan.JS.StartPage.eg-fe60bcf2324be36c7a4c1c4030a5e7dd97775ee7 2013-04-19 08:07:46 ....A 7977 Virusshare.00056/Trojan.JS.StartPage.u-194b1ae315993aeedf7676fe7b65027218ee0feb 2013-04-19 07:17:56 ....A 7906 Virusshare.00056/Trojan.JS.StartPage.u-439ea0cdc6fba82bb364f22b33eada1bbdd63828 2013-04-19 08:13:42 ....A 32832 Virusshare.00056/Trojan.JS.Tubesc-f400b92cdc36f033c41e436519802901e1b04133 2013-04-18 23:03:08 ....A 6511 Virusshare.00056/Trojan.JS.WindowBomb.h-cd181c03baafe34b38eac3ebbc79652641a7ee6e 2013-04-19 05:16:08 ....A 1228 Virusshare.00056/Trojan.Java.Binny.a-5af34d43073fcbbc2d7c848ecd6b65e476190126 2013-04-19 07:34:42 ....A 19836 Virusshare.00056/Trojan.Java.Bytverify-40c5637d781e2e2b215b94cea10fc8f45307446b 2013-04-19 06:14:06 ....A 2395 Virusshare.00056/Trojan.Java.ClassLoader.Dummy.a-faede7300d303b400e3194baec2c7cf5a709e168 2013-04-19 06:55:50 ....A 2406 Virusshare.00056/Trojan.Java.ClassLoader.Dummy.c-472d132ac5beb0d4d638d39ced61208701e7237c 2013-04-19 08:29:44 ....A 21191 Virusshare.00056/Trojan.Java.ClassLoader.ac-5344ca2e76255a44c97ea43043608dfe13527dd6 2013-04-19 07:16:00 ....A 23013 Virusshare.00056/Trojan.Java.ClassLoader.b-86bdab8833e11b14561f5b1fdb830476579caa7d 2013-04-19 04:23:10 ....A 19834 Virusshare.00056/Trojan.Java.ClassLoader.s-b8239ed3c80a6b3eeeec6339d86169ad200ec0b6 2013-04-19 02:25:34 ....A 3051 Virusshare.00056/Trojan.Java.ClassLoader.u-917022f5a35d250c71c7033f4eac22db8fdd5803 2013-04-19 03:59:26 ....A 25348 Virusshare.00056/Trojan.Java.ClassLoader.x-a8450c52f3e58839e675d1d91a4655907b5dba7c 2013-04-19 08:06:26 ....A 24928 Virusshare.00056/Trojan.Java.ClassLoader.z-82c267d6992c3ed7bcd0a0298726b551ef6610cc 2013-04-19 07:38:46 ....A 2219 Virusshare.00056/Trojan.Java.CrashJview.c-f489e4d7937bd29a8585ed68db01b1e73f39611e 2013-04-19 08:02:32 ....A 3496 Virusshare.00056/Trojan.Java.Nastybrew.b-8294229c95c7da621d2c70b7f2fcf4572e51bfb5 2013-04-18 22:59:42 ....A 19836 Virusshare.00056/Trojan.Java.Needy.c-6e279966d836d582a0d85484769e8d7d3c8f2bd4 2013-04-19 07:27:08 ....A 4514 Virusshare.00056/Trojan.Java.StartPage.e-cbcd1819bdf82db23070746b52140acb77f51d2b 2013-04-19 07:19:02 ....A 5648 Virusshare.00056/Trojan.Java.StartPage.i-b1873c91ad1c5dbcdb89f39defbc8dbb17515cb2 2013-04-19 07:23:20 ....A 467637 Virusshare.00056/Trojan.Linux.Banner.a-82ea5bb9e038ea44a0cdc42ac622abd86830931a 2013-04-19 01:44:10 ....A 1088 Virusshare.00056/Trojan.Linux.LkmHide.a-1fed52fbd3b6767b63ebd6e6a465a647f5cdf1a5 2013-04-19 00:29:14 ....A 2592 Virusshare.00056/Trojan.Linux.Small.b-246d301af470ba93c0da29fd65faa143a91206a2 2013-04-19 02:32:08 ....A 115200 Virusshare.00056/Trojan.MSExcel.Loser.a-3d3cd539023b62c85c44f24eeb3eff075867aae1 2013-04-19 07:21:42 ....A 533504 Virusshare.00056/Trojan.MSIL.Agent.aaf-46f6f9facf71b3a87f625c458c9d2e2277db5fb3 2013-04-19 05:19:58 ....A 9728 Virusshare.00056/Trojan.MSIL.Agent.abhv-ef2259826f0c0e33d95ce8533215ebad7a567486 2013-04-19 08:09:56 ....A 27136 Virusshare.00056/Trojan.MSIL.Agent.ac-730945d3ed0a99d6e4ed901f0807b465aee447e6 2013-04-19 02:04:42 ....A 30726 Virusshare.00056/Trojan.MSIL.Agent.acusm-f832ce59acb302e73b9586d1ccde9725b2efd8c6 2013-04-19 05:24:00 ....A 1185792 Virusshare.00056/Trojan.MSIL.Agent.acvd-2feebaaeffb1114f1c630139f5466b937951d17f 2013-04-19 06:00:50 ....A 253977 Virusshare.00056/Trojan.MSIL.Agent.adiiw-517e2706970dad60c6c88ee6c2d669f4708eca69 2013-04-19 05:31:24 ....A 204800 Virusshare.00056/Trojan.MSIL.Agent.advf-4306d2b3b4a61620683a4949b4f97b9a6246e091 2013-04-19 08:08:26 ....A 258048 Virusshare.00056/Trojan.MSIL.Agent.advf-6b8eed122afeb2e0ce2d888d9c4f00a5ff5647ec 2013-04-19 08:05:06 ....A 409600 Virusshare.00056/Trojan.MSIL.Agent.advf-b483af0e318ac9788bef3d2a818cfcee31bd3137 2013-04-18 23:30:08 ....A 425984 Virusshare.00056/Trojan.MSIL.Agent.advf-fc1b1d3f0554924a2e38cbfcd2191ff115ad2c69 2013-04-18 23:48:28 ....A 45201 Virusshare.00056/Trojan.MSIL.Agent.axzm-a39a58c8c27f2ac735525856302d5d8ee8e9edd8 2013-04-19 02:10:12 ....A 95936 Virusshare.00056/Trojan.MSIL.Agent.bcr-302e709c3bdf9b81d559dd4260e414662fa41e4c 2013-04-18 23:46:32 ....A 229376 Virusshare.00056/Trojan.MSIL.Agent.ebeh-5c60b0bebc59f407882132726dcccacac8aefc6c 2013-04-19 02:26:12 ....A 352256 Virusshare.00056/Trojan.MSIL.Agent.ej-a9a6b3e2216e80c24404d7607e5491f14db5845c 2013-04-19 02:52:06 ....A 991706 Virusshare.00056/Trojan.MSIL.Agent.foam-3e2b49c6911851299eabfd9dd0244bf302fde8b8 2013-04-19 03:43:48 ....A 6465004 Virusshare.00056/Trojan.MSIL.Agent.ga-95f4b4b4e443829e5b8b5f6297a9d0bf2f83dfce 2013-04-19 01:00:44 ....A 16896 Virusshare.00056/Trojan.MSIL.Agent.j-918aee64f21ada23ead6d047d5bf1ae6553d865e 2013-04-19 00:28:54 ....A 75211 Virusshare.00056/Trojan.MSIL.Agent.rl-71c3bf7aac33f98ebd81fb053027be062a7cc802 2013-04-19 03:59:06 ....A 26624 Virusshare.00056/Trojan.MSIL.Agent.rzr-084faeb79d74a0b4561d764c6a3bfd4ff5251dfe 2013-04-19 05:41:54 ....A 26624 Virusshare.00056/Trojan.MSIL.Agent.rzr-2bfa0ae5865ce7f315e89b4e8c11d506db7bdb7c 2013-04-19 06:02:30 ....A 136704 Virusshare.00056/Trojan.MSIL.Agent.rzr-30569d624f192768bdc3906cb342b52623ba4cb7 2013-04-19 06:26:18 ....A 26624 Virusshare.00056/Trojan.MSIL.Agent.rzr-351a92bbcc35d5b33047799aeea43b90b0612d43 2013-04-19 06:16:10 ....A 26624 Virusshare.00056/Trojan.MSIL.Agent.rzr-669af8c54ed643636b25338f3d90136415ae207a 2013-04-18 23:50:22 ....A 26624 Virusshare.00056/Trojan.MSIL.Agent.rzr-71c6469085caafcb9b477879a039b17f0adb4258 2013-04-19 07:29:38 ....A 26624 Virusshare.00056/Trojan.MSIL.Agent.rzr-a00ab08b18c3328f6cd1f878d7ee8b21484884d1 2013-04-19 01:15:00 ....A 109103 Virusshare.00056/Trojan.MSIL.Agent.wz-49bcba106b1b8ccf46d38008b9617f109edaeeb8 2013-04-19 05:47:32 ....A 104829 Virusshare.00056/Trojan.MSIL.Agent.wz-74798fd83ba371d02569a0636ae1ad65ac9e8dbb 2013-04-19 06:04:30 ....A 104829 Virusshare.00056/Trojan.MSIL.Agent.wz-942aa3d98184798e9e4cee859e56f10240f0166a 2013-04-19 07:50:10 ....A 104829 Virusshare.00056/Trojan.MSIL.Agent.wz-9b63453acd2ee370eeeb85442596693ef7806934 2013-04-19 08:26:18 ....A 181724 Virusshare.00056/Trojan.MSIL.Agent.xx-158c78f8e77eccb788d1bfd9ee2c5476596795a8 2013-04-18 23:06:18 ....A 10240 Virusshare.00056/Trojan.MSIL.Agent.ynu-0ee9b10953b232ff56b122f42374e30e99188927 2013-04-18 23:36:46 ....A 4284 Virusshare.00056/Trojan.MSIL.BitMiner.by-db8df07cfc9503a89e9146b96755c9ded1c6b4d6 2013-04-19 03:57:36 ....A 164352 Virusshare.00056/Trojan.MSIL.Crypt.btlb-8fd16085f68a27c9a814bc040636adcb2fb7aebc 2013-04-19 05:43:12 ....A 164352 Virusshare.00056/Trojan.MSIL.Crypt.btlb-ef04a35fe36ae23551427777dc159561fa26d475 2013-04-19 04:06:10 ....A 115712 Virusshare.00056/Trojan.MSIL.Crypt.dzoj-c7a54dc4abd0480e84e2bb127f8b13812b179cd0 2013-04-19 06:12:46 ....A 788480 Virusshare.00056/Trojan.MSIL.Crypt.web-45ece0a9c90a0310b44e6e27f7812f5fbc229a35 2013-04-18 23:38:40 ....A 398336 Virusshare.00056/Trojan.MSIL.Crypt.zto-51fb1e314ece249523c47962ae2a08e82a33544e 2013-04-19 05:39:44 ....A 57344 Virusshare.00056/Trojan.MSIL.Disfa.boi-0977cc4471bf0bd741548d18db95f9487508add8 2013-04-19 05:35:54 ....A 44544 Virusshare.00056/Trojan.MSIL.Disfa.boi-b6571579590d5bca7b01891ae3cab55b0a48860e 2013-04-19 04:43:16 ....A 65024 Virusshare.00056/Trojan.MSIL.Disfa.llfe-773e7f147ab833b25e45f5c14f92752a913e5808 2013-04-18 23:49:38 ....A 64512 Virusshare.00056/Trojan.MSIL.Disfa.llfj-f10f20760f0d1fa9f3b9699769a3f52c5bd9bad6 2013-04-18 23:05:44 ....A 197632 Virusshare.00056/Trojan.MSIL.Disfa.mjrw-9928d24f0dc15ebfe788a91a0139d75589f7f798 2013-04-19 00:48:00 ....A 1102947 Virusshare.00056/Trojan.MSIL.Inject.ahm-a84262785cf4847f4101579a1114bd6f4236e2af 2013-04-19 07:55:32 ....A 2104832 Virusshare.00056/Trojan.MSIL.Inject.bq-090ec38c2bd271683eb3a2bbe9007ba2e5975002 2013-04-19 02:27:56 ....A 499712 Virusshare.00056/Trojan.MSIL.Inject.bq-585c8435eacd443a6c03160bac610e592cf085cc 2013-04-18 23:55:54 ....A 34816 Virusshare.00056/Trojan.MSIL.Petun.a-539f3f1f43192d1df91a197c7c9711cf420fb343 2013-04-19 05:50:08 ....A 97280 Virusshare.00056/Trojan.MSIL.Petun.a-5aa2660d423bf400bbb0f46889a9c12dd25465e0 2013-04-19 07:43:04 ....A 33792 Virusshare.00056/Trojan.MSIL.Petun.a-6489b56eacdb423a6bec89fc1c9d16dd1bf32681 2013-04-19 02:47:08 ....A 33792 Virusshare.00056/Trojan.MSIL.Petun.a-a72826ee713972d9f8aba07bb66cfadc229c2911 2013-04-18 22:59:46 ....A 33792 Virusshare.00056/Trojan.MSIL.Petun.a-b53da96cbd71a702189a6d62f733826b01d70967 2013-04-18 23:33:18 ....A 633856 Virusshare.00056/Trojan.MSIL.Petun.a-cc16019242e77a1cbcc5ae7939d98b43496daa6e 2013-04-19 02:56:34 ....A 34304 Virusshare.00056/Trojan.MSIL.Petun.a-f3d8f370fbd6da78a5cd1efe075f39436066c9b0 2013-04-19 06:12:36 ....A 902656 Virusshare.00056/Trojan.MSIL.Zapchast.ei-8c4376a0e67df45fb5e6aceb82df3dfa80699e60 2013-04-19 08:20:04 ....A 389528 Virusshare.00056/Trojan.MSIL.Zapchast.f-9e379de0c26f109e25e2c4c1f607f30181f09574 2013-04-19 05:52:28 ....A 91888 Virusshare.00056/Trojan.MSIL.Zapchast.pn-b555024fc773d1afba96cc0095df88f2d59c66c8 2013-04-19 06:20:42 ....A 27136 Virusshare.00056/Trojan.MSWord.Flush-0817061baf940ee22e7a3e16167c6d8005338e6a 2013-04-19 01:31:10 ....A 39424 Virusshare.00056/Trojan.MSWord.Pinky.a-77f8d7252bb49ce746bdafad51e507f8b024d677 2013-04-19 08:22:58 ....A 44032 Virusshare.00056/Trojan.MSWord.Stupid-7a2809f66152dcda22cc8329b04968a2b228ddd9 2013-04-19 06:27:38 ....A 12800 Virusshare.00056/Trojan.MSWord.Terror-cbe91b2076c7d417503cbd685c8ce4b65b66b075 2013-04-19 06:31:44 ....A 4139 Virusshare.00056/Trojan.NSIS.Agent.ac-1d608725c6ff88178295c0335f9d685a83de725f 2013-04-19 07:12:24 ....A 4139 Virusshare.00056/Trojan.NSIS.Agent.ac-1f2de6f72b444a086481232710a21b70e08d4196 2013-04-19 01:15:06 ....A 4139 Virusshare.00056/Trojan.NSIS.Agent.ac-4157226dc6fc9b27271dd6fa927b72338fd2390b 2013-04-19 00:55:38 ....A 4139 Virusshare.00056/Trojan.NSIS.Agent.ac-99ee4d46b436f56bf35f7c6171daf482cb12fe67 2013-04-19 06:54:22 ....A 53248 Virusshare.00056/Trojan.NSIS.Agent.t-290ed45f672a09e2a41d13cf0f591f9bba28d9d9 2013-04-19 08:20:28 ....A 62029 Virusshare.00056/Trojan.NSIS.Agent.w-5fa4f2006d60da5c0e2108535a9529fc52992fdd 2013-04-19 07:43:00 ....A 62029 Virusshare.00056/Trojan.NSIS.Agent.w-e4bccfbf759baf87242c2c3fa8a9f5e3089d8a2f 2013-04-19 06:56:48 ....A 62029 Virusshare.00056/Trojan.NSIS.Agent.w-f71b13280e3fe02e86c3a6dbbbc03a296d69499a 2013-04-19 06:42:18 ....A 325389 Virusshare.00056/Trojan.NSIS.StartPage.af-334c2868b66ed4ecba16804ea99d4f4d4492f567 2013-04-18 22:49:46 ....A 309110 Virusshare.00056/Trojan.NSIS.StartPage.af-5f6d8f4548a8808efd41c40b6d7eec10c2b6e199 2013-04-18 23:50:26 ....A 315764 Virusshare.00056/Trojan.NSIS.StartPage.af-6919066574acc930e2eaf006505dc7c5222a9a77 2013-04-19 00:54:58 ....A 315656 Virusshare.00056/Trojan.NSIS.StartPage.af-80a387b98b69859fccd47fa4ca629c8b435b07b4 2013-04-19 06:27:42 ....A 321907 Virusshare.00056/Trojan.NSIS.StartPage.af-a3e1a8cef2bd8bbcd17c2847635f48d5c0105b88 2013-04-18 22:56:48 ....A 328054 Virusshare.00056/Trojan.NSIS.StartPage.af-dd5cb72990c9faebfa5851c521681bf84903787d 2013-04-19 07:15:56 ....A 309108 Virusshare.00056/Trojan.NSIS.StartPage.af-f40760a2dc98280ad33f8dc636a602cdc6867ff4 2013-04-19 05:33:22 ....A 296193 Virusshare.00056/Trojan.NSIS.StartPage.ag-910f901d22638b3e4be28cfa0458a277b95afe89 2013-04-19 02:28:14 ....A 9953 Virusshare.00056/Trojan.NSIS.StartPage.ai-fc5d7660a280442a6a5350517bcfd3bbff9e988f 2013-04-18 23:38:40 ....A 10143 Virusshare.00056/Trojan.NSIS.StartPage.ak-149cf65ea94a4b3631ef6a013050789c0d34de88 2013-04-19 08:13:30 ....A 10143 Virusshare.00056/Trojan.NSIS.StartPage.ak-1695a0e50618236dffdfbd3354bf342393f465dc 2013-04-19 00:00:00 ....A 1889745 Virusshare.00056/Trojan.NSIS.StartPage.ak-23557a37db65fdc4155ddfbb6e9fc7ea1d748938 2013-04-19 07:22:04 ....A 1894354 Virusshare.00056/Trojan.NSIS.StartPage.ak-361b00b9726eab71f7a6986a08e9b52241a71e3d 2013-04-19 05:53:30 ....A 1875409 Virusshare.00056/Trojan.NSIS.StartPage.ak-4dbc2e670e80ce41db8cefa9bf3f180e2daea4cc 2013-04-19 00:09:38 ....A 1875409 Virusshare.00056/Trojan.NSIS.StartPage.ak-595a6eb993ab4dd554d0f0ec3d8d1879d1090c67 2013-04-19 01:46:30 ....A 10143 Virusshare.00056/Trojan.NSIS.StartPage.ak-6a106a278cd1c96f37e8bb59dde453c5735a0f9e 2013-04-19 07:03:44 ....A 1897424 Virusshare.00056/Trojan.NSIS.StartPage.ak-ae5d1720bd5293ff0a20d1053980ac97c1e0dced 2013-04-19 05:10:06 ....A 10143 Virusshare.00056/Trojan.NSIS.StartPage.ak-c1d9af2e75e35e4cc886e743a4878ca10dc7291e 2013-04-19 08:32:20 ....A 1882065 Virusshare.00056/Trojan.NSIS.StartPage.ak-ceed9a1ef7d8595ad16296e06a384db3e532930a 2013-04-18 23:59:14 ....A 1882065 Virusshare.00056/Trojan.NSIS.StartPage.ak-d89341def38160aba187f74c32b005c188efedc3 2013-04-19 01:39:32 ....A 10143 Virusshare.00056/Trojan.NSIS.StartPage.ak-dc2df710b8ad0b3d0b3abbf0d5f7d2ef5ff7cf23 2013-04-19 00:40:34 ....A 23733 Virusshare.00056/Trojan.NSIS.StartPage.am-119a0636cfeb2c616c48af1cf6d65e48eb1f641f 2013-04-18 23:29:34 ....A 23733 Virusshare.00056/Trojan.NSIS.StartPage.am-259f9f18e50d5515c4c2270a36142ffe5fa4db21 2013-04-19 07:22:38 ....A 23733 Virusshare.00056/Trojan.NSIS.StartPage.am-2938ed7cb4426695bbf37583ffdb7e5bfe0c2025 2013-04-19 07:00:38 ....A 23733 Virusshare.00056/Trojan.NSIS.StartPage.am-2e89970161c1819acfeef9d5f283c29c27a5b5fc 2013-04-19 06:54:20 ....A 122346 Virusshare.00056/Trojan.NSIS.StartPage.am-4b5b05b7568c3e882d922067b0d79d5288f00f48 2013-04-19 06:01:42 ....A 23733 Virusshare.00056/Trojan.NSIS.StartPage.am-4e67868e2b734bdf81882d28fa6013bd15451b3f 2013-04-18 23:26:44 ....A 102891 Virusshare.00056/Trojan.NSIS.StartPage.am-6158f0cb4d20d19ee268c7cfb58f506ff41b76fe 2013-04-19 01:31:02 ....A 99511 Virusshare.00056/Trojan.NSIS.StartPage.am-7b06efbcbb768477558cb1dbfca8844883ac6ecf 2013-04-19 06:46:36 ....A 112621 Virusshare.00056/Trojan.NSIS.StartPage.am-92abb3319684c835f5a086e12bc7f91cddb1b93a 2013-04-19 07:22:08 ....A 23733 Virusshare.00056/Trojan.NSIS.StartPage.am-9a9965ed043f2de05c746e67b60a972975e313fb 2013-04-19 03:07:04 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-08d163d5b15ae2e3df6aff4f43286ccb81c51afe 2013-04-19 07:55:30 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-16ec6d92669702acbbb0caebfee56c139e9862e8 2013-04-19 06:51:28 ....A 103735 Virusshare.00056/Trojan.NSIS.StartPage.ax-20307c57866b4020bffd4705d477da812abcca0e 2013-04-19 07:37:22 ....A 22910 Virusshare.00056/Trojan.NSIS.StartPage.ax-29ff59e38f6a37fad0e4e63de0d6fe39ab4420b1 2013-04-19 01:32:22 ....A 117607 Virusshare.00056/Trojan.NSIS.StartPage.ax-31d7f35619881bf6f28116d2e52e0fe988aa5d42 2013-04-19 08:07:46 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-41a4f44984439e42afa12621ee5a2b3cc750d271 2013-04-19 05:55:14 ....A 22910 Virusshare.00056/Trojan.NSIS.StartPage.ax-496e050aa56d45175dc5338ea665378edfbdfb96 2013-04-19 07:23:12 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-4f37f3de69586121bd7fa8b747909da8f4b6e474 2013-04-19 06:08:12 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-568af6c0d8bcfc80c9e043e7918394f230a1e24e 2013-04-19 00:04:48 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-57bac1525098b41aa0fe90081f7a7a99ab29f143 2013-04-19 08:19:40 ....A 102714 Virusshare.00056/Trojan.NSIS.StartPage.ax-6165e16b171adc8e21f5a97a4668d025d37ca7c1 2013-04-19 07:22:16 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-7018ae35129320e9458e7f42dd02b30958415b14 2013-04-19 06:53:48 ....A 103737 Virusshare.00056/Trojan.NSIS.StartPage.ax-7190feb5d6fdc4957de6736c779b20c77e867c4e 2013-04-19 06:13:42 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-78d7283295fa78b0d93d336b32a8fc937553e4a2 2013-04-19 07:56:50 ....A 108345 Virusshare.00056/Trojan.NSIS.StartPage.ax-7d30af3c78200f6270901590af3bb7f1fb8a73cb 2013-04-19 08:02:36 ....A 103736 Virusshare.00056/Trojan.NSIS.StartPage.ax-86e4941ca2b607907f589ab5747e86e37cc1967d 2013-04-19 08:18:32 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-93344ae9812b6559f01815a6b8897a82abe84cac 2013-04-18 22:51:16 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-981190249d73049290ccf3cded3eaf8ed5034ad6 2013-04-19 01:53:36 ....A 22910 Virusshare.00056/Trojan.NSIS.StartPage.ax-a0c5255ec2848c122899a6a44248fba09fff0f3c 2013-04-19 06:39:54 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-a1a86dcd68ff83cc17dc8dc0f9a7d8b2cd2fe983 2013-04-19 05:38:08 ....A 102714 Virusshare.00056/Trojan.NSIS.StartPage.ax-a639e3f7de26e2359b92d47ec29f1982c4d35de8 2013-04-19 00:19:18 ....A 121759 Virusshare.00056/Trojan.NSIS.StartPage.ax-aaacab0d5e2274f9b405d1103e92c48dc74aaa23 2013-04-19 06:54:02 ....A 117564 Virusshare.00056/Trojan.NSIS.StartPage.ax-be41100be606a125674c4c9e22a8ac1fa6639877 2013-04-19 02:46:52 ....A 22907 Virusshare.00056/Trojan.NSIS.StartPage.ax-d044b8ce6afba5e625c86b1c25f28a28ada696c5 2013-04-19 00:39:54 ....A 103738 Virusshare.00056/Trojan.NSIS.StartPage.ax-d2a38cc0073a8a460e6382a7feb0f907ca823608 2013-04-19 07:22:04 ....A 113979 Virusshare.00056/Trojan.NSIS.StartPage.ax-f3e926a9e17b196f00ee877139bfd82ce335e37a 2013-04-18 23:30:44 ....A 120791 Virusshare.00056/Trojan.NSIS.StartPage.bb-1e98573646f90acaf3f97da9087c415636c88164 2013-04-18 23:27:50 ....A 622301 Virusshare.00056/Trojan.NSIS.StartPage.bi-1cf092bd406985bb05a25491b1b70ac9786ef8aa 2013-04-19 07:38:44 ....A 918840 Virusshare.00056/Trojan.NSIS.StartPage.bl-024ba658f2a2749b34d4e82322a99e00235414db 2013-04-19 00:43:14 ....A 918840 Virusshare.00056/Trojan.NSIS.StartPage.bl-0f9a520d274f9fdbed34be8db4f11aaf66984d48 2013-04-19 05:31:18 ....A 918840 Virusshare.00056/Trojan.NSIS.StartPage.bl-aaab778d463537fa92ce09f0eddcca8283ba19fb 2013-04-19 02:17:54 ....A 65729 Virusshare.00056/Trojan.NSIS.StartPage.bo-16d41f7002a2367bf54d845a41e392e444c263ae 2013-04-19 08:18:56 ....A 65729 Virusshare.00056/Trojan.NSIS.StartPage.bo-329b4cccb1bdec617cfd8d9099a3ef8b8482bfc8 2013-04-19 00:08:54 ....A 65084 Virusshare.00056/Trojan.NSIS.StartPage.bo-45fdd4c76108b7e5361e31d3e5074d048ca74660 2013-04-19 08:11:32 ....A 65729 Virusshare.00056/Trojan.NSIS.StartPage.bo-4c4e7fcea38eb3acabbe69b2209d0464052be45a 2013-04-19 08:12:26 ....A 65729 Virusshare.00056/Trojan.NSIS.StartPage.bo-5c71b50a47086c39ada9bdcd71d6d5d0718b3621 2013-04-19 06:48:48 ....A 65084 Virusshare.00056/Trojan.NSIS.StartPage.bo-6138ce14257f4314128a280cba29a8ed75192ca5 2013-04-19 07:43:18 ....A 65084 Virusshare.00056/Trojan.NSIS.StartPage.bo-aea9f6fafb69633dc1506fdd8b96f003f4ca8ffa 2013-04-19 04:46:32 ....A 65729 Virusshare.00056/Trojan.NSIS.StartPage.bo-d896d9a3ba0db383dc3d6dbee29ad49fac91b0c6 2013-04-19 07:01:16 ....A 603361 Virusshare.00056/Trojan.NSIS.StartPage.bp-ab0204cc28a48b36269e6d7783d814ae96a964d5 2013-04-19 00:10:00 ....A 603361 Virusshare.00056/Trojan.NSIS.StartPage.bp-ca55e0a92ee0c542a1e06f0d981aa16d9b56f754 2013-04-19 06:15:42 ....A 365392 Virusshare.00056/Trojan.NSIS.StartPage.bq-39018922f0fc77ffaa3a90dde2764534439c4c75 2013-04-18 23:35:36 ....A 138692 Virusshare.00056/Trojan.NSIS.StartPage.bq-c1cb094433936ca41b3f268c8d57f778de29d481 2013-04-19 06:00:40 ....A 65089 Virusshare.00056/Trojan.NSIS.StartPage.bt-22096cdafcd586bc9008b77d22d375b78f8e2546 2013-04-19 04:01:12 ....A 65089 Virusshare.00056/Trojan.NSIS.StartPage.bt-2e7f0eb13b7502c53218bab0b2fa6b2fe9280849 2013-04-18 23:47:58 ....A 65089 Virusshare.00056/Trojan.NSIS.StartPage.bt-bee43876a17c11df6ae7dbcb72eefbcf3acb18d2 2013-04-19 08:31:12 ....A 66392 Virusshare.00056/Trojan.NSIS.StartPage.bx-00ef0f8af26f221beaf9593ea31f60321e7dd637 2013-04-19 06:14:56 ....A 66394 Virusshare.00056/Trojan.NSIS.StartPage.bx-2f5d75acb01e023e7ab895ec2b56727aa6883727 2013-04-19 00:51:12 ....A 66392 Virusshare.00056/Trojan.NSIS.StartPage.bx-31f0b5fda1f96c90f5fdd45ed9cf63d95a58dbc3 2013-04-19 06:48:18 ....A 66392 Virusshare.00056/Trojan.NSIS.StartPage.bx-79232aea84cf8b485816a8590761d1f1d67fa5eb 2013-04-19 00:53:16 ....A 66392 Virusshare.00056/Trojan.NSIS.StartPage.bx-9b3c172a040abbeb43fc00f32ba5d64ba8cedc93 2013-04-18 23:59:04 ....A 66328 Virusshare.00056/Trojan.NSIS.StartPage.bx-a357c7bd1a470e9bc04e09f424b8737eedfe9e0c 2013-04-19 06:57:18 ....A 3125096 Virusshare.00056/Trojan.NSIS.StartPage.cd-9b3e5af23f5894d65daf808161ae642197ecb1cb 2013-04-19 06:04:52 ....A 57057 Virusshare.00056/Trojan.NSIS.StartPage.ce-10db86f79ae6eaf4752b414babff13380633a512 2013-04-19 02:05:18 ....A 111726 Virusshare.00056/Trojan.NSIS.StartPage.di-5b566d8e84dcad2338eb2983b559fe603839e8c9 2013-04-19 00:19:18 ....A 1084746 Virusshare.00056/Trojan.NSIS.StartPage.di-70c3837e3d5f47644e1f27a98f8e3df1d2b126b5 2013-04-19 07:18:56 ....A 5042 Virusshare.00056/Trojan.NSIS.StartPage.w-1b7e243b44506f7cf5337cfaa71c9aeb7d8e16ea 2013-04-18 23:16:46 ....A 564790 Virusshare.00056/Trojan.NSIS.StartPage.w-d4c491aac3d38bbd6ee11b693a4eb118f138518f 2013-04-18 23:11:52 ....A 582666 Virusshare.00056/Trojan.NSIS.StartPage.w-e7df89db972859b3be787c9069368c217e6652f3 2013-04-18 23:20:18 ....A 809466 Virusshare.00056/Trojan.NSIS.StartPage.y-487e7ecb4572902147b4de3772c475dc0cee1ada 2013-04-19 00:20:48 ....A 1213295 Virusshare.00056/Trojan.NSIS.StartPage.z-0416a900534d740a2ac33b36ee940e309c89265d 2013-04-19 00:38:08 ....A 1632060 Virusshare.00056/Trojan.NSIS.StartPage.z-1339de215923a63b9e53bb2e47693b2c09787c6e 2013-04-18 22:51:38 ....A 5152 Virusshare.00056/Trojan.NSIS.StartPage.z-15f0837af9d24b60ad91e30026c88ac0952efad5 2013-04-19 07:23:36 ....A 1620396 Virusshare.00056/Trojan.NSIS.StartPage.z-35494fba5f4a0df6272a7d98e26c5a3d215c4ed2 2013-04-18 23:22:18 ....A 1623865 Virusshare.00056/Trojan.NSIS.StartPage.z-5017657ec7ff5ea445ce9c053891248847340022 2013-04-19 08:20:20 ....A 1601766 Virusshare.00056/Trojan.NSIS.StartPage.z-7276184a02c1f678681bc440c84aaa8cf073c810 2013-04-19 06:31:00 ....A 94208 Virusshare.00056/Trojan.NSIS.StartPage.z-7edbf8dfe7dbbc116f24dcef97691906036184fa 2013-04-19 00:52:36 ....A 1628457 Virusshare.00056/Trojan.NSIS.StartPage.z-9c9a9ae0634cfc40725f523a15285f49a35e4f22 2013-04-19 02:12:46 ....A 1831020 Virusshare.00056/Trojan.NSIS.StartPage.z-adfc7fa9f280ae05d01628c64e5070abf701cdf5 2013-04-19 05:58:40 ....A 1603158 Virusshare.00056/Trojan.NSIS.StartPage.z-ce0d5af8a8eb5c57f92428a7c7d92b872571aaa0 2013-04-19 05:25:14 ....A 1625375 Virusshare.00056/Trojan.NSIS.StartPage.z-d16dcfa1910d49a069ec87a90e7a0d4b5abbfa21 2013-04-19 07:43:42 ....A 1601253 Virusshare.00056/Trojan.NSIS.StartPage.z-e14f24b979d827352493a2a15a687bb02d593f68 2013-04-19 07:41:02 ....A 1946284 Virusshare.00056/Trojan.NSIS.StartPage.z-e75b585d3652cc2e09479cc082bae0bb0f06261f 2013-04-19 01:33:52 ....A 1356 Virusshare.00056/Trojan.PHP.PHPInfo.g-8e38c1a2b4c7c877121d3a2448d2c0adb07e4c5e 2013-04-19 06:57:54 ....A 1362 Virusshare.00056/Trojan.PHP.PHPInfo.g-948b171ec8c1ce30203c2bdedae0555ed34c1a71 2013-04-19 04:25:38 ....A 506944 Virusshare.00056/Trojan.PHP.Turame.c-450df5890939a7c55c3f866d7ad636eb04426ace 2013-04-19 06:55:58 ....A 506952 Virusshare.00056/Trojan.PHP.Turame.c-500c4f35468a5e01f8e7e4c79705f35dfada612f 2013-04-19 00:33:24 ....A 559372 Virusshare.00056/Trojan.PHP.Turame.c-7ec1a0f48dce01b963ffc091f1852e6607ae8ef1 2013-04-19 06:13:36 ....A 506948 Virusshare.00056/Trojan.PHP.Turame.c-fb16bc66736450087f12564d0443a5109c36d837 2013-04-19 06:07:26 ....A 2062697 Virusshare.00056/Trojan.RAR.Qhost.c-c642403feccd1124eb69c8ba3949d69b9f2d8a1b 2013-04-18 23:36:52 ....A 1340821 Virusshare.00056/Trojan.RAR.Starter.d-054680a9b71bec1c64e5545b6ea4f6c584097671 2013-04-19 06:09:36 ....A 279979 Virusshare.00056/Trojan.RAR.Starter.d-0f088c86b5875d67d83db1e4be80bdb77c7ee517 2013-04-19 06:02:36 ....A 279767 Virusshare.00056/Trojan.RAR.Starter.d-0ffb1be79e771816c103086640a3d941dca132f3 2013-04-19 07:12:50 ....A 452406 Virusshare.00056/Trojan.RAR.Starter.d-21d5463a0953bec59e999edfa700225c98bb1fc7 2013-04-18 23:53:54 ....A 3049419 Virusshare.00056/Trojan.RAR.Starter.d-2df4c458e41a54faab60282dbcfbcf3e2ac21372 2013-04-19 02:06:26 ....A 370898 Virusshare.00056/Trojan.RAR.Starter.d-2eb3f12d1a4f4033c93b4e4ce4c6b732614cbb8a 2013-04-18 23:53:14 ....A 258009 Virusshare.00056/Trojan.RAR.Starter.d-3070dc21769184b4128c3bcee5cd28734b716eb8 2013-04-18 23:08:40 ....A 180270 Virusshare.00056/Trojan.RAR.Starter.d-31acc1851c50762942c393edf5786464e3d234a2 2013-04-19 05:38:32 ....A 876755 Virusshare.00056/Trojan.RAR.Starter.d-646319e5076dc9efcb20141772e138c3a4481112 2013-04-18 23:11:22 ....A 215270 Virusshare.00056/Trojan.RAR.Starter.d-654ade69cd17ec128bb714129e28e14fd50c38af 2013-04-19 05:32:42 ....A 200704 Virusshare.00056/Trojan.RAR.Starter.d-711bd33304e74badf00671b60637313575a48439 2013-04-19 05:42:12 ....A 418536 Virusshare.00056/Trojan.RAR.Starter.d-77cdaa9c51d5677a4c9c1c71af441d0a2f166817 2013-04-19 07:41:04 ....A 259639 Virusshare.00056/Trojan.RAR.Starter.d-86355a65890b8f18b6503940eed49ae10e1df778 2013-04-19 07:26:58 ....A 328910 Virusshare.00056/Trojan.RAR.Starter.d-86f03ab0b559a64030a7510b543d3ef690cf0544 2013-04-19 06:11:02 ....A 1025936 Virusshare.00056/Trojan.RAR.Starter.d-92e0f33c3a5ba662c9a10f1003994b2916f565f4 2013-04-19 07:15:10 ....A 3737396 Virusshare.00056/Trojan.RAR.Starter.d-96283eee91160e4c0d3d11b0b419c4100e328fa2 2013-04-19 06:26:08 ....A 1886982 Virusshare.00056/Trojan.RAR.Starter.d-b05f477b463af1ae61c0ed3f3388ef2cc5bf44e3 2013-04-19 06:17:10 ....A 367217 Virusshare.00056/Trojan.RAR.Starter.d-bae06e7319c3b60e571bf873268ef826e435f3ed 2013-04-19 08:24:48 ....A 2410197 Virusshare.00056/Trojan.RAR.Starter.d-c7cd9f53d42f61b8563ac7c89e42faf3144d8ad9 2013-04-19 08:28:32 ....A 4066629 Virusshare.00056/Trojan.RAR.Starter.d-c7d3f20db77b5886c360e7052b922e86ddb1396f 2013-04-19 05:08:46 ....A 156516 Virusshare.00056/Trojan.RAR.Starter.d-d717516b7e574335d26991775498e5f2ab01337d 2013-04-19 05:28:32 ....A 404134 Virusshare.00056/Trojan.RAR.Starter.d-d8d06c645bcbfc6dbc1b4348a7754024d2d72178 2013-04-18 23:24:44 ....A 279304 Virusshare.00056/Trojan.RAR.Starter.d-de8d0655c96499bac10f6914bca893ace49bed15 2013-04-19 08:27:28 ....A 280380 Virusshare.00056/Trojan.RAR.Starter.d-e75b53b010dceae64e284e305dbf59e33e1c7550 2013-04-19 05:27:34 ....A 812612 Virusshare.00056/Trojan.RAR.Starter.d-f908d3fee285b02c6a741ff94536e1c75a48369a 2013-04-19 05:39:42 ....A 260108 Virusshare.00056/Trojan.RAR.Starter.d-fb36454fb59f86493dbb0ef0280b646191e6144c 2013-04-19 07:46:10 ....A 652792 Virusshare.00056/Trojan.Script.Jobber.d-0d4afa3ad2f0f0076dcf74e1ac842cffdcf6bb53 2013-04-19 05:36:22 ....A 906495 Virusshare.00056/Trojan.Script.Jobber.d-0f07db57325d9fbd277b166a79986883bc82715a 2013-04-18 23:17:38 ....A 77824 Virusshare.00056/Trojan.Script.Suspic.gen-37d87f04aaf28585b439a3dc983c6c35db26a38c 2013-04-19 02:04:24 ....A 11369 Virusshare.00056/Trojan.SymbOS.Skuller.ac-8a4c331099fd0437f0573e613944718bdc176b70 2013-04-19 07:17:10 ....A 1601 Virusshare.00056/Trojan.SymbOS.Skuller.gen-0f8c389898e73eac8cabaecca766d5cbe09f225b 2013-04-19 06:40:20 ....A 4796 Virusshare.00056/Trojan.SymbOS.Skuller.gen-c93dddce61e9a2a7613679858fcec6ae3a9cb6bb 2013-04-19 07:17:20 ....A 124022 Virusshare.00056/Trojan.SymbOS.Skuller.x-556faaac2ff57557175dd4569cf83757ee78c58f 2013-04-19 03:09:26 ....A 1258 Virusshare.00056/Trojan.VBS.Agent.br-5176c819e7e340aa252bbb6da692c69729a3e9c1 2013-04-19 02:58:20 ....A 32256 Virusshare.00056/Trojan.VBS.Agent.br-a88855e03e3034fc64af40113ecf27f0f13332a4 2013-04-19 08:16:08 ....A 504 Virusshare.00056/Trojan.VBS.Agent.dk-a6091e39dcde4bf1cdd27f41941ca500214408e6 2013-04-19 08:32:48 ....A 212341 Virusshare.00056/Trojan.VBS.Agent.ga-1d23262a019a4c1315205cbbe5d6b8e8ca9f9655 2013-04-19 07:20:06 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-3a005fc447126deca298fdb30a063ae2f75676a7 2013-04-19 07:55:44 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-46796ea3505f0d336d3df62550879cad63cf4c58 2013-04-19 06:44:54 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-4b16b23c4ceb6c85c7cf2f50c3f9e36eb44e1076 2013-04-19 08:08:36 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-54f9c3919d9cfad577e3620a8d3e11f1253274d5 2013-04-19 00:21:58 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-64d2cdb4f3872e948df468899fe7ba49ffc8d0ff 2013-04-19 06:31:20 ....A 19983 Virusshare.00056/Trojan.VBS.Agent.ii-73f9ddb13eefddb1273c995c62fe15722274612c 2013-04-19 00:28:00 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-7e5299d851a0a58f1906bde90a8489d09cfe6afc 2013-04-19 07:00:40 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-9663899901a4cbb2b5456d63e9864b82361c9cd9 2013-04-19 07:09:00 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-a61ae674de52072aca0ed3b82507e1064d8de198 2013-04-19 06:51:36 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-dad482685f019424c3bdbe85c94041531dd25d1b 2013-04-19 07:09:10 ....A 19995 Virusshare.00056/Trojan.VBS.Agent.ii-dc4de491f6c3a429ace775a79b2a7afcb1483638 2013-04-19 02:33:46 ....A 721 Virusshare.00056/Trojan.VBS.Agent.kb-26e8cb798cb727712e1d7b002662abf38962aa11 2013-04-19 02:35:30 ....A 1248 Virusshare.00056/Trojan.VBS.Agent.ki-bec66c090d8699b974d4bd44b7705872855abd67 2013-04-19 06:38:06 ....A 55026 Virusshare.00056/Trojan.VBS.Agent.km-35e07c2890e97e79da6d890c7b77d40f6a4a0b1e 2013-04-19 00:46:32 ....A 196096 Virusshare.00056/Trojan.VBS.Agent.kq-0b5aef49bbba1c5de7506053bb08be3780721fd9 2013-04-19 00:34:48 ....A 1270 Virusshare.00056/Trojan.VBS.Agent.kq-2406360358938b582be7e6cf901e436795b031aa 2013-04-19 08:04:32 ....A 6821 Virusshare.00056/Trojan.VBS.Agent.kq-29f877608e27e7abaffe7fea100b7b25e6dd4bda 2013-04-18 23:32:20 ....A 5849 Virusshare.00056/Trojan.VBS.Agent.kq-7ecf64fdebb63614f1ad526f339863e7c7c274d6 2013-04-19 08:23:44 ....A 7539 Virusshare.00056/Trojan.VBS.Agent.kq-8377554957135c8320e693b1980fbb61af440641 2013-04-19 06:57:42 ....A 196608 Virusshare.00056/Trojan.VBS.Agent.kq-8db5cb3040122247d980c89fda205c9f1b8ed0ef 2013-04-19 08:01:56 ....A 196096 Virusshare.00056/Trojan.VBS.Agent.kq-97677678249129bf50cd4a54c2a061765235dca7 2013-04-19 02:24:26 ....A 42151 Virusshare.00056/Trojan.VBS.Agent.l-8be3fa0e36c4fddfb377b115a60d7a593d26e487 2013-04-19 07:15:46 ....A 93318 Virusshare.00056/Trojan.VBS.Agent.lv-395358894596edcd745a804797db04c6165266d9 2013-04-19 05:39:44 ....A 169472 Virusshare.00056/Trojan.VBS.Agent.pa-fdc24b38966de7b6e4396790ae37f8a059a38df4 2013-04-19 07:40:42 ....A 1964 Virusshare.00056/Trojan.VBS.Bingd-353703452aaffef717b8af8c1ea069bfd02f7b1f 2013-04-19 07:38:08 ....A 517 Virusshare.00056/Trojan.VBS.Bingd-66dad3e39e56e719bcc135983b0ebfc88589e43f 2013-04-19 02:46:34 ....A 2099 Virusshare.00056/Trojan.VBS.Bingd-8ef743b1129fc5da3c82bdd6b371ba805cb530fa 2013-04-19 00:48:06 ....A 5590 Virusshare.00056/Trojan.VBS.Helvis-272afbd0d9649ba255eb0e93e5ee4336cdc3faa4 2013-04-19 05:26:00 ....A 1248 Virusshare.00056/Trojan.VBS.HideIcon.d-42a1f57b063b9ba0d42e88474a8a13cac7dd5185 2013-04-19 07:07:40 ....A 99282 Virusshare.00056/Trojan.VBS.HideIcon.d-d840282dfd990c24f6ef2f7eec9dc7cc533b0a35 2013-04-19 02:20:46 ....A 402879 Virusshare.00056/Trojan.VBS.HideIcon.d-f8fb288876ca3b2ebb610946d3673fb1bee9aff3 2013-04-19 07:20:00 ....A 2332 Virusshare.00056/Trojan.VBS.IFrame-397c947b4e3df27f4975c05b474cf7134e2dd6b9 2013-04-19 03:05:02 ....A 2333 Virusshare.00056/Trojan.VBS.IFrame-7a551c62ad8a84ca5ad8379f44f9ebdbd0ca7891 2013-04-18 23:08:34 ....A 4060 Virusshare.00056/Trojan.VBS.KillOS.b-2bb7de5ff5a0860694c8e53f7e990627874a4328 2013-04-19 06:02:42 ....A 428 Virusshare.00056/Trojan.VBS.KillWin.c-32f6c094992dad7ddc9d4e31c190b945dde5d9b8 2013-04-19 07:11:50 ....A 114 Virusshare.00056/Trojan.VBS.Lamping-768335f8460c3245e04b7a1b4f2faae17219b0f9 2013-04-19 00:36:38 ....A 97 Virusshare.00056/Trojan.VBS.Lamping-821ea844c92b2bf079b7401495ba2819fb59cfcd 2013-04-19 02:31:20 ....A 1426 Virusshare.00056/Trojan.VBS.Larirara-f95774ca8515107588d147a7ef1cfe5c759490e1 2013-04-19 08:18:56 ....A 506 Virusshare.00056/Trojan.VBS.NoClose-04b1be9c7ccdcdaf153457b7bb8c845ff697afd6 2013-04-19 01:02:04 ....A 503 Virusshare.00056/Trojan.VBS.NoClose-9c3b82c763474abf9556bff4157296f1378883a9 2013-04-19 05:42:34 ....A 3619 Virusshare.00056/Trojan.VBS.Panamas.b-fd28802ca81a1c2091abf62dc35f278f1f717e32 2013-04-19 07:47:54 ....A 75213 Virusshare.00056/Trojan.VBS.Qhost.a-6c85efdf512bfeeebc3d2a564afa05f27d24d33a 2013-04-19 03:47:48 ....A 29960 Virusshare.00056/Trojan.VBS.Qhost.a-7cc75988e021163f6c113ee88547323b085b4876 2013-04-19 08:07:06 ....A 176444 Virusshare.00056/Trojan.VBS.Qhost.av-d725d65fdf431ae48dc74dd8769e0f7c5e66aa24 2013-04-19 08:30:30 ....A 195072 Virusshare.00056/Trojan.VBS.Qhost.v-34b463ddc53a27f1d7b9d857ef7fc0d86acc9f38 2013-04-19 06:18:24 ....A 198656 Virusshare.00056/Trojan.VBS.Qhost.v-4b5b47f266d026f26dcabde6a99b11286905d705 2013-04-19 02:55:30 ....A 198656 Virusshare.00056/Trojan.VBS.Qhost.v-77746c206d8b960cf1d14b080e372def674254b0 2013-04-19 00:37:32 ....A 195072 Virusshare.00056/Trojan.VBS.Qhost.v-8e36aeec079dd5757d8a783adec33dd0fe2836eb 2013-04-18 23:45:04 ....A 198656 Virusshare.00056/Trojan.VBS.Qhost.v-ad72ec11a75caeda9f7553f12bade0dde448c63b 2013-04-19 06:08:26 ....A 198656 Virusshare.00056/Trojan.VBS.Qhost.v-b0cbdc0ab43f9d2ccf87293a3e4e846ea781e8ff 2013-04-19 06:36:30 ....A 194560 Virusshare.00056/Trojan.VBS.Qhost.v-c2fd1904b8e0e9126978da40c1f8cce3e02787e8 2013-04-19 00:21:24 ....A 198656 Virusshare.00056/Trojan.VBS.Qhost.v-e9be1812b4ea4ce02cb9b4ee993c9baf557721b9 2013-04-19 00:39:22 ....A 27121 Virusshare.00056/Trojan.VBS.Rots-d5c6e2cdfb4c4ebaf5e5a415be0c5c53042b3539 2013-04-19 01:41:58 ....A 75000 Virusshare.00056/Trojan.VBS.Runner.dg-b897771f20a9de4e0db1e7ad8db4451146d71bd6 2013-04-19 06:02:40 ....A 11390 Virusshare.00056/Trojan.VBS.Seeker.a-3f1ef6cd24819ba2f3a7bc11eaebf4d7e42a57e4 2013-04-19 02:14:42 ....A 854 Virusshare.00056/Trojan.VBS.Seeker.a-7bb4082fc5bc9b8964ba696d3e99b703a814c252 2013-04-19 07:58:40 ....A 1041 Virusshare.00056/Trojan.VBS.Shutdown.ap-516aa8a4fbdcacbbae84c162541e7b398367d0cb 2013-04-19 07:56:20 ....A 4340 Virusshare.00056/Trojan.VBS.Sinkin-0424de8fb548785d058794e5c317b6858d92a06f 2013-04-18 23:19:46 ....A 2063 Virusshare.00056/Trojan.VBS.Small.i-1806b7ce7179d5862e8101b151fc476b768a783a 2013-04-19 01:40:00 ....A 343 Virusshare.00056/Trojan.VBS.Small.o-69495e34595beba517885277166deab70242d911 2013-04-18 23:52:10 ....A 601 Virusshare.00056/Trojan.VBS.Small.x-72b7c6733d9bb5fdf1d36ee2f518fc47bdbfd6a4 2013-04-19 07:26:30 ....A 7168 Virusshare.00056/Trojan.VBS.StartPage-9e7c3b1b7b1a6b7f794c9c46c01cc0e98dfef8b9 2013-04-19 02:29:08 ....A 9915 Virusshare.00056/Trojan.VBS.StartPage.dt-4e396778427215e7f7d356121a5ab69349157a6e 2013-04-19 01:20:14 ....A 4559 Virusshare.00056/Trojan.VBS.StartPage.eq-4448bdf321c7308edfe26470f5cdc85ea0dd3b54 2013-04-19 06:36:42 ....A 4651 Virusshare.00056/Trojan.VBS.StartPage.eq-460b7e052e738cc115f380a70b722976021d7f83 2013-04-19 04:49:18 ....A 4524 Virusshare.00056/Trojan.VBS.StartPage.ez-267040cdaca967e0012dda7fc42acf266e22215c 2013-04-19 08:23:12 ....A 4523 Virusshare.00056/Trojan.VBS.StartPage.ez-bdc426adb48c658cdbea26adbcd6481019a257b2 2013-04-19 07:15:16 ....A 2637 Virusshare.00056/Trojan.VBS.StartPage.g-a262994e5229e642eb026e48e4179f7de60cc0a1 2013-04-19 08:14:56 ....A 2201 Virusshare.00056/Trojan.VBS.StartPage.g-b1d7cf191dcb9896ef5b42885dcba81da220a7ff 2013-04-18 23:36:54 ....A 48640 Virusshare.00056/Trojan.VBS.StartPage.gx-1648229ff2de1ae68b3efd3f0d11412950057014 2013-04-19 07:46:24 ....A 2117222 Virusshare.00056/Trojan.VBS.StartPage.hw-11db7a8e7d41a1d93cc9441c7913823a0af94f03 2013-04-19 05:05:10 ....A 15906 Virusshare.00056/Trojan.VBS.StartPage.hw-4ee220ac97b0842dd5dc37dbc602de83bb61dfff 2013-04-19 04:17:18 ....A 8409088 Virusshare.00056/Trojan.VBS.StartPage.hw-e640db004f0358bfeeddbb6396bcd6d7e78d7f3e 2013-04-19 06:32:28 ....A 2269 Virusshare.00056/Trojan.VBS.StartPage.il-303178ca5f60c369d54e5a0212c03c15541a628c 2013-04-19 07:26:40 ....A 2272 Virusshare.00056/Trojan.VBS.StartPage.il-a8f5f81c98e7a0aaf7d54ccd94c6a6ab366bbe4c 2013-04-19 05:41:38 ....A 106414 Virusshare.00056/Trojan.VBS.StartPage.n-7c542d96e3648de657eb195b106e137dceeddb41 2013-04-19 07:19:30 ....A 2690 Virusshare.00056/Trojan.VBS.StartPage.t-aeac2c22943f838b22b6d0202412860cac0edcb3 2013-04-19 07:19:16 ....A 705 Virusshare.00056/Trojan.VBS.Starter.a-2b7618e4435edc59543cc1e7a347516562cf85f7 2013-04-19 07:19:58 ....A 700 Virusshare.00056/Trojan.VBS.Starter.a-b1a20a53bae22c37dcdd8d0a56967d3dd54dbc3f 2013-04-18 22:59:46 ....A 351847 Virusshare.00056/Trojan.VBS.Starter.bf-5408bfc87f328c77e2a7ec4048fa4a021b3cb13f 2013-04-19 00:15:00 ....A 382757 Virusshare.00056/Trojan.VBS.Starter.bf-5c96d718692a9e8db281702eaa70f1765e987fa5 2013-04-19 07:19:10 ....A 306296 Virusshare.00056/Trojan.VBS.Starter.eo-41961a8370f977cc0387c298d115844f9d34c9f0 2013-04-19 01:24:04 ....A 522983 Virusshare.00056/Trojan.VBS.Starter.fm-1e4c7618a8187fb6a47f737387acbb51fe60df97 2013-04-19 06:08:46 ....A 369266 Virusshare.00056/Trojan.VBS.Starter.fm-397f957c8e170e7985a6da57101f13824a57732f 2013-04-19 06:36:38 ....A 479309 Virusshare.00056/Trojan.VBS.Starter.fm-c2b024a8ae251c9317bba8af1ca86e362c9d79f8 2013-04-19 07:47:48 ....A 260375 Virusshare.00056/Trojan.VBS.Starter.fm-c6b44577bdd5549bf5f8e8d85991dd94d1cc79f7 2013-04-19 04:47:58 ....A 419807 Virusshare.00056/Trojan.VBS.Starter.fm-e5e858f7420f4e4c03e66d10fcaea5e47c3d33d0 2013-04-19 06:52:38 ....A 429768 Virusshare.00056/Trojan.VBS.Starter.fm-ee238e72421ebd996a2a51b3b5304a1a12e28b5d 2013-04-19 02:27:50 ....A 249 Virusshare.00056/Trojan.VBS.Toren-71283e5f85b4c809f300a2593e928fd21a9dced7 2013-04-19 01:47:48 ....A 6048 Virusshare.00056/Trojan.VBS.Zapchast.f-0ffc30d9b8142c34cb09050735a4a0979e1481e4 2013-04-19 08:16:26 ....A 406 Virusshare.00056/Trojan.VBS.Zapchast.f-1f79cca60ae58ae83d7ecb80c1a865bc005e332d 2013-04-19 07:22:38 ....A 4699 Virusshare.00056/Trojan.VBS.Zxdow-19a29ac4c58b8ce53ab1bb98b9f73f83da4c82f7 2013-04-19 06:07:46 ....A 4636 Virusshare.00056/Trojan.VBS.Zxdow-4b41b03676095c0ce9e0c5da2421a2916599f42a 2013-04-19 08:01:44 ....A 15861 Virusshare.00056/Trojan.VBS.Zxdow-4de9123558e1e340d4109a11062647b77e680376 2013-04-19 05:35:22 ....A 4698 Virusshare.00056/Trojan.VBS.Zxdow-55dbd7b1ea02437666045217237dce4a347c8b33 2013-04-19 06:14:30 ....A 198944 Virusshare.00056/Trojan.Win16.Angelus-8b6de1fc37c919ef302ec0d2250504eaae055544 2013-04-19 08:00:44 ....A 451103 Virusshare.00056/Trojan.Win32.AVKill.c-14c1cc5b702239b9beec328f0a006f6aaed862ed 2013-04-19 08:30:58 ....A 111539 Virusshare.00056/Trojan.Win32.AVKill.c-4e457688711dc85914802c1056a8f36fa2b688f0 2013-04-19 07:48:48 ....A 203029 Virusshare.00056/Trojan.Win32.AVKill.c-69c19262db816b8f4a1a7d04e3f9a79e43c8d3c7 2013-04-19 07:11:04 ....A 701031 Virusshare.00056/Trojan.Win32.AVKill.c-c40a1ce32b831b532762c1605c4feff408886516 2013-04-19 00:55:44 ....A 12585 Virusshare.00056/Trojan.Win32.AVKill.f-80d9d3d33157bb660793c05546861d754bff62f3 2013-04-19 01:00:20 ....A 163883 Virusshare.00056/Trojan.Win32.AVKill.gx-b0b86a85eb2a94bd2bbbf477a120becbd7550996 2013-04-19 04:10:30 ....A 540672 Virusshare.00056/Trojan.Win32.AVKill.t-610fe3d990c538758c338ca0e745f210fa69758d 2013-04-19 06:38:06 ....A 176154 Virusshare.00056/Trojan.Win32.AdBape.gen-536a1e2735f6a0e282581c5fca0f149557610b36 2013-04-19 05:41:52 ....A 75264 Virusshare.00056/Trojan.Win32.AddShare.g-a2a2d7c1f613d96449afd9d56e8749509efbfff0 2013-04-19 07:57:00 ....A 1432064 Virusshare.00056/Trojan.Win32.AddUser.cm-e131177e6b51e70ee86ed097ea5a6181b7949f3f 2013-04-19 07:38:16 ....A 192512 Virusshare.00056/Trojan.Win32.Aditer.b-328e25bc4387fa61e1dbb1a576331ce3ea73d4d2 2013-04-19 00:03:08 ....A 303104 Virusshare.00056/Trojan.Win32.Agent.aaaxz-a70f99f855fef5d3f3f47614e2a7ed021d984a0f 2013-04-19 04:48:22 ....A 479232 Virusshare.00056/Trojan.Win32.Agent.aabpx-98a3beaf18b57880c1560afd2393b38b21efc554 2013-04-19 04:10:26 ....A 222208 Virusshare.00056/Trojan.Win32.Agent.aadqv-08171cfff2c9d816291656183a34ad6f2eaed82b 2013-04-19 06:26:26 ....A 138752 Virusshare.00056/Trojan.Win32.Agent.aadqv-cdccf6e5d6998c174a388ecded5bd7b339c6da84 2013-04-18 23:13:16 ....A 18944 Virusshare.00056/Trojan.Win32.Agent.aaepp-f5cebdc1b29fc508fcf8bc38ebee1a60c701a878 2013-04-18 23:48:58 ....A 176128 Virusshare.00056/Trojan.Win32.Agent.aagbm-34c67e23bf6147ffd8b8976a2d480f3e07e26221 2013-04-19 04:11:22 ....A 147456 Virusshare.00056/Trojan.Win32.Agent.aagbm-684894c1a3924c958980135dc012ce68a019cfa5 2013-04-18 23:18:08 ....A 1673216 Virusshare.00056/Trojan.Win32.Agent.aaiyk-caafc6c40fc16b6d224465ddd03eaf7d3bf328f5 2013-04-18 23:00:06 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.aaqdu-7679335c210a7375d03de70bff2f0f4496851fa3 2013-04-19 07:45:14 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.aaqdu-7c912a12bb33001fa814d16a41aa31f7c9b22ad4 2013-04-19 07:45:20 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.aaqdu-90b648c86babd667a08268ba738e6ce3eaa765a2 2013-04-19 08:18:52 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.aaqdu-fa8d16b09d118b8f910668798c7f6521707bc73b 2013-04-18 23:08:26 ....A 19792 Virusshare.00056/Trojan.Win32.Agent.abe-b9a6e9b9aa48f3b24235b43df85c367260bcc910 2013-04-19 08:01:42 ....A 22192 Virusshare.00056/Trojan.Win32.Agent.abe-c1bbe021a2672bbce2511164cc928d353edd6693 2013-04-19 02:30:16 ....A 39952 Virusshare.00056/Trojan.Win32.Agent.abfg-36d478a078a2cb4626d8c46ff20c9bb169725d20 2013-04-19 07:55:30 ....A 710144 Virusshare.00056/Trojan.Win32.Agent.abfg-df5a0a2a63de9d88de98b65309b5f0ed6c4ca3c7 2013-04-19 06:07:06 ....A 2260685 Virusshare.00056/Trojan.Win32.Agent.abg-359fc07f138513c84aa71e74b4e7f07c65c991db 2013-04-18 23:02:04 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.ablml-e84235f27557c34ac8a6dc0c281d1841f88267f6 2013-04-18 23:27:10 ....A 217088 Virusshare.00056/Trojan.Win32.Agent.abmdx-e4a00648826d341d35bc341d9d726a43a0fb47ef 2013-04-19 07:56:20 ....A 212992 Virusshare.00056/Trojan.Win32.Agent.acaa-1e65720e259269b2f71f6ba7495fb00bd50cb1a4 2013-04-19 06:12:02 ....A 1272320 Virusshare.00056/Trojan.Win32.Agent.acajv-63f81f54a45f7944a5a6909c4e39e93210620649 2013-04-19 00:10:14 ....A 195072 Virusshare.00056/Trojan.Win32.Agent.acbem-91be65da6d81ab81e8a1eb1825c6e194b6340699 2013-04-19 07:10:10 ....A 105472 Virusshare.00056/Trojan.Win32.Agent.acdbi-bb754b6cbe1a35a632559f1e06c7a152744acd2b 2013-04-18 22:57:10 ....A 6530420 Virusshare.00056/Trojan.Win32.Agent.acdcp-49ab4de98fcde80ed65c0d48f7176d7dae9e444c 2013-04-19 08:09:56 ....A 79560 Virusshare.00056/Trojan.Win32.Agent.acefi-2844dd26e63f2b4ee088f226c550f0fa623be934 2013-04-19 00:15:46 ....A 41492 Virusshare.00056/Trojan.Win32.Agent.acefi-315690f33a07c607d0fb0e035d364bd229d390fe 2013-04-19 01:16:44 ....A 607492 Virusshare.00056/Trojan.Win32.Agent.acefi-6f3963d81939e5bb36d9bac32196b86b41a89653 2013-04-19 02:42:28 ....A 385556 Virusshare.00056/Trojan.Win32.Agent.acefi-e69c249b256707f9fcf3f18e3477f1821c58faf0 2013-04-19 08:07:58 ....A 62734 Virusshare.00056/Trojan.Win32.Agent.acefi-eb5b3aebd755348ccb3e60cd26dd8dc7f58c88e2 2013-04-19 03:37:50 ....A 51364 Virusshare.00056/Trojan.Win32.Agent.acekh-5647a454451e516c57b5d28203e1c3e4916367f7 2013-04-19 05:49:34 ....A 226304 Virusshare.00056/Trojan.Win32.Agent.acfvo-00e6344ceb9134c661ba2f166c639edaab6a34a9 2013-04-19 07:23:02 ....A 821248 Virusshare.00056/Trojan.Win32.Agent.acfwh-f0c633b2e6a07d9564e23c2fa5c1d3f04a77308e 2013-04-19 02:30:06 ....A 329207 Virusshare.00056/Trojan.Win32.Agent.acfys-103bd508638c2aabb109aca6d5be352f2a5d8a20 2013-04-18 23:37:44 ....A 373760 Virusshare.00056/Trojan.Win32.Agent.acgfa-ea2df43d0a77ac989269be20d5e54c12b6cdde31 2013-04-19 01:10:22 ....A 90112 Virusshare.00056/Trojan.Win32.Agent.acgmw-2c0d127f69fa34478dfa6226c1edc337552d6853 2013-04-18 23:21:32 ....A 223744 Virusshare.00056/Trojan.Win32.Agent.ach-0e37ce1d945e8c979100e653dba706fd909d9312 2013-04-19 00:17:54 ....A 765440 Virusshare.00056/Trojan.Win32.Agent.achbx-02a6b8f8f78368919039060fb5f77e150925e6c7 2013-04-19 04:44:32 ....A 41986 Virusshare.00056/Trojan.Win32.Agent.achca-a7620366c6d208bbed5e7a86ae3017f755e8460a 2013-04-19 06:02:18 ....A 2739200 Virusshare.00056/Trojan.Win32.Agent.achfw-44707cfd4ffa86501b58f11dae53a8101f1481be 2013-04-19 06:58:02 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.acifo-18a6c14e5f61970790876d342c93cd7e2915c9f7 2013-04-19 05:31:04 ....A 69632 Virusshare.00056/Trojan.Win32.Agent.acifo-9c8f6bf28b49be4a8493f33d2eaae0d103593cd4 2013-04-18 23:54:08 ....A 484352 Virusshare.00056/Trojan.Win32.Agent.aciko-71cd358a3a58c056ca72cff677834c7c4611f075 2013-04-19 06:45:36 ....A 1810432 Virusshare.00056/Trojan.Win32.Agent.acilf-08d8932cfbd547299ad322f1f49a5c553b32fb75 2013-04-19 07:14:52 ....A 4734976 Virusshare.00056/Trojan.Win32.Agent.acilf-c2605a55c655ac30fdb1f057ade61b69bcab895f 2013-04-19 00:06:28 ....A 5139968 Virusshare.00056/Trojan.Win32.Agent.acilx-fedcfbd5b5430c60a44364c5f5d7b4407ac5100a 2013-04-18 23:19:56 ....A 65536 Virusshare.00056/Trojan.Win32.Agent.acjsm-84e86c36a6801805ec43fd0b36f1c0a3422bf5dd 2013-04-19 00:28:24 ....A 65536 Virusshare.00056/Trojan.Win32.Agent.acjsm-dfce245d561bfa6978fce38f3c9a7f54c9d972c3 2013-04-19 00:00:14 ....A 287748 Virusshare.00056/Trojan.Win32.Agent.acjxr-41e7cf9b275431555863dec459880e057d9a6bba 2013-04-19 06:31:02 ....A 371202 Virusshare.00056/Trojan.Win32.Agent.acjxv-b1f948b1ce903d1f3441de0d0ddefa84c15decdf 2013-04-19 08:11:44 ....A 781824 Virusshare.00056/Trojan.Win32.Agent.ackcb-9608ef41767339715f411888157fee06e9f10442 2013-04-19 00:10:04 ....A 5119427 Virusshare.00056/Trojan.Win32.Agent.aclwc-059cdbbfebafadd9d92101415a1797d0b0ff82a2 2013-04-19 01:12:00 ....A 409883 Virusshare.00056/Trojan.Win32.Agent.aclwc-076f95c58d252aba5c69c27fb5a3d67081e11cec 2013-04-19 05:16:00 ....A 795448 Virusshare.00056/Trojan.Win32.Agent.acne-f08a4a61e8b6cf4b55dc4d9abe13caa391b00267 2013-04-19 05:31:26 ....A 618596 Virusshare.00056/Trojan.Win32.Agent.acvxl-555925e43fc40b4e7d42416be118524348712d06 2013-04-19 05:27:56 ....A 214544 Virusshare.00056/Trojan.Win32.Agent.acw-1ee7a9edddc2dc30961cfd0ed64edf03846d9d93 2013-04-19 06:49:30 ....A 134672 Virusshare.00056/Trojan.Win32.Agent.acw-50d9f6058f8d6dcdcbea75f421ce27883b125ec4 2013-04-19 07:17:10 ....A 106496 Virusshare.00056/Trojan.Win32.Agent.ada-3756d166435d5307208ec3b92d6274475aaf80e8 2013-04-19 00:54:34 ....A 303616 Virusshare.00056/Trojan.Win32.Agent.add-ea029608f8a8974cc232cb11e0f050436217e077 2013-04-18 22:51:54 ....A 44032 Virusshare.00056/Trojan.Win32.Agent.adily-7269ae89c5aef35e4e0cdd9dd7d0818d16e6175f 2013-04-19 02:30:02 ....A 58880 Virusshare.00056/Trojan.Win32.Agent.adx-ef832335904bf006371b40ddc8e45daed6a16ba5 2013-04-19 07:20:58 ....A 41984 Virusshare.00056/Trojan.Win32.Agent.ady-0d02e73f5b7577e8a58eb228fa424c241516e944 2013-04-19 06:42:14 ....A 33920 Virusshare.00056/Trojan.Win32.Agent.ady-3cf3ed33d01d3482009e9423c308c35d73495751 2013-04-19 06:06:10 ....A 99336 Virusshare.00056/Trojan.Win32.Agent.ady-b926089b42cd7a4e0021dee93478b53896b08289 2013-04-19 01:48:24 ....A 16896 Virusshare.00056/Trojan.Win32.Agent.aec-eb5a5a0df655d1ba085aeae5c75d175aa5dea445 2013-04-19 06:05:38 ....A 1710608 Virusshare.00056/Trojan.Win32.Agent.aeg-fa5d952ad92675943c250d410969993d3c3cf39e 2013-04-18 23:01:56 ....A 49242 Virusshare.00056/Trojan.Win32.Agent.aeim-c95b64c581e20de763c2a33d625478e4d06883cc 2013-04-19 06:21:34 ....A 615424 Virusshare.00056/Trojan.Win32.Agent.aem-0114d2516c2707092c8c04524e82b94be87f0db2 2013-04-19 03:04:56 ....A 111104 Virusshare.00056/Trojan.Win32.Agent.aeo-0aec5b5bd7777b4d04204f5bf9247dbb4ff5f093 2013-04-19 04:25:40 ....A 493936 Virusshare.00056/Trojan.Win32.Agent.aeo-131691c2abfc478f924f11fc1ea3d9a3bfc63e77 2013-04-19 06:38:28 ....A 310687 Virusshare.00056/Trojan.Win32.Agent.aev-21ec2f94e1c37a34e4b20f7c99e290df7706ef22 2013-04-19 08:18:20 ....A 60416 Virusshare.00056/Trojan.Win32.Agent.afht-36c4b493efe601af319f90785c3288c3bb52f71d 2013-04-18 23:33:10 ....A 164352 Virusshare.00056/Trojan.Win32.Agent.afie-4d411953cd31a6ce039727f0efeca243330d5470 2013-04-18 23:42:46 ....A 165912 Virusshare.00056/Trojan.Win32.Agent.afluv-02ca17fa3fb58c5dc571af2472c507c2b60487cb 2013-04-19 01:14:12 ....A 288256 Virusshare.00056/Trojan.Win32.Agent.aflvj-c869d6b292d5f50ac33fb6d90a8fef3a4a9a7e2b 2013-04-18 23:52:04 ....A 42496 Virusshare.00056/Trojan.Win32.Agent.afmy-b69fb4c0288641c1d1d0085899e0e9c66f8b1c3f 2013-04-19 08:26:44 ....A 108544 Virusshare.00056/Trojan.Win32.Agent.afsda-4bb2320c46ad95d145a1601bbd39d269595bd4ba 2013-04-18 23:22:46 ....A 102400 Virusshare.00056/Trojan.Win32.Agent.afsij-7feee698dfa7e28af91a71bf36473165d37ed6bb 2013-04-19 07:37:58 ....A 449536 Virusshare.00056/Trojan.Win32.Agent.afsty-cc64230e5c2f0577c893deabb795949999ffe20b 2013-04-19 07:39:42 ....A 275456 Virusshare.00056/Trojan.Win32.Agent.aftob-f74289aba51a6ec4f7b5f893b52e337ba068033b 2013-04-19 07:42:24 ....A 37888 Virusshare.00056/Trojan.Win32.Agent.afw-d835ddf3cbaf5a98ef66351f9e1fc1352a4d0189 2013-04-19 08:20:36 ....A 64472 Virusshare.00056/Trojan.Win32.Agent.afxro-b1918c0bd658c1b414247625735c2014a5004b7b 2013-04-18 23:55:00 ....A 18432 Virusshare.00056/Trojan.Win32.Agent.agf-7e469260010924f7188269498c445723d37aa3f8 2013-04-19 05:36:14 ....A 233472 Virusshare.00056/Trojan.Win32.Agent.agi-676ca33069a4c8a3be347068b530ebbfa4031547 2013-04-19 02:49:58 ....A 32768 Virusshare.00056/Trojan.Win32.Agent.agkk-46a75a607654c9cb19d173c67f13b0f79967dcdf 2013-04-18 23:41:58 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.aglf-3030e20608633b7d05472215270fe259123b97a3 2013-04-19 05:09:58 ....A 304245 Virusshare.00056/Trojan.Win32.Agent.agmrq-a5ab42393e95b026eaf34e0efeca44b21328e070 2013-04-19 05:22:58 ....A 336296 Virusshare.00056/Trojan.Win32.Agent.agvae-e75a6a2aeeb4e9fbd2d2eeb84a1dd361b76f3a5f 2013-04-19 05:08:36 ....A 46908 Virusshare.00056/Trojan.Win32.Agent.ahf-b9302708ce7e657f80faa372134d53e77bbd4367 2013-04-19 03:17:02 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.ahhev-0638429770fe4a4791df940ddbaf6710c802c1ea 2013-04-19 07:09:52 ....A 270336 Virusshare.00056/Trojan.Win32.Agent.ahhev-695ca9777d4872ea1c59663c47c4b819639ce86d 2013-04-19 05:30:36 ....A 233472 Virusshare.00056/Trojan.Win32.Agent.ahhev-70a9707f4e4d2f27e0e711063807b42a8616bfe6 2013-04-19 08:08:16 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.ahhev-8675ddc1a76a61db46f93ebe3470be0436148999 2013-04-19 05:51:28 ....A 229376 Virusshare.00056/Trojan.Win32.Agent.ahhev-86e74c369e1bfad0a799ff79649a4a6c1fdabd5b 2013-04-19 08:09:36 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.ahhev-8b0ef6c0d25a5fb084929554977b3abb9ea058fd 2013-04-18 23:10:36 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.ahhev-96846c35c509d9775802b1d0296274b47e178ad2 2013-04-18 23:17:22 ....A 462848 Virusshare.00056/Trojan.Win32.Agent.ahhev-ea7cf6a5cd11308588733f90390f27e67dc837ce 2013-04-19 07:42:00 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.ahhev-f4e279a5a72eeb8f284d5cbeade75e50301dddbc 2013-04-19 05:29:20 ....A 1190600 Virusshare.00056/Trojan.Win32.Agent.ahis-2576d543191e5f35a5b7ed94660f2fd3e552c6eb 2013-04-19 07:09:04 ....A 132896 Virusshare.00056/Trojan.Win32.Agent.ahj-2c6a86285cfa18e68558384edb95015430bdaeb7 2013-04-19 02:10:02 ....A 606078 Virusshare.00056/Trojan.Win32.Agent.ahnk-e96661ef746d57a528613ecdc37db5c26d71e13a 2013-04-19 01:19:02 ....A 153600 Virusshare.00056/Trojan.Win32.Agent.ahq-aba4e5dac6b159dee595b387a524d7c9cc22091c 2013-04-18 22:54:20 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.ahr-da71f00aa3fb3779ce2d0be90ddf356b0ff20470 2013-04-19 00:05:18 ....A 68460 Virusshare.00056/Trojan.Win32.Agent.ahrja-1fe22854f82cba20e9369823be8bbd80bf1a9f1e 2013-04-19 05:52:10 ....A 102400 Virusshare.00056/Trojan.Win32.Agent.ahsjr-4c16f1cdaa436a915426608ce71e8501a684d1fd 2013-04-19 00:27:38 ....A 31683 Virusshare.00056/Trojan.Win32.Agent.ahslo-d6d5869a62b00cd803083503e4c3900d8cbfd87f 2013-04-19 07:36:22 ....A 1574367 Virusshare.00056/Trojan.Win32.Agent.ahymo-4ac2d1b6c7ed8caa71af76d94c6624f6d923ac6f 2013-04-19 05:32:20 ....A 281498 Virusshare.00056/Trojan.Win32.Agent.ahyow-c1d2d93e54793219b6b45c40bbe8bec11627dfac 2013-04-19 06:58:08 ....A 273920 Virusshare.00056/Trojan.Win32.Agent.ahyxl-560e9d6cd1f2961ed9dec53c3287c291d11956c8 2013-04-19 03:35:16 ....A 22296 Virusshare.00056/Trojan.Win32.Agent.aia-d6462b81d695d0f43190ac1f6b728d5308b791dd 2013-04-19 04:43:14 ....A 173905 Virusshare.00056/Trojan.Win32.Agent.aiais-8332c521f53851ff7b879330f1664db3697d78fb 2013-04-19 00:54:18 ....A 87040 Virusshare.00056/Trojan.Win32.Agent.aiavl-72a27fc38def30441fcd96c55ca141e8e24487a4 2013-04-18 22:58:42 ....A 87040 Virusshare.00056/Trojan.Win32.Agent.aiavl-a62abd923e615fb3d8c8ab972c6651fd189d118f 2013-04-19 08:14:06 ....A 97792 Virusshare.00056/Trojan.Win32.Agent.aiavm-4bc3f661bf40d856356f3c0c078f505bc29c5aaf 2013-04-18 22:56:58 ....A 97792 Virusshare.00056/Trojan.Win32.Agent.aiavm-657ffa53255051b968335af8c2ddb18901dcbef8 2013-04-19 07:47:48 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.aibgm-ca2e23dabdc2fb13b878f7acb73c183bc9b80efc 2013-04-19 07:43:32 ....A 17920 Virusshare.00056/Trojan.Win32.Agent.aibhd-d7bbb57ef9c1414b1a735e1ec73710ac25f9154d 2013-04-19 02:12:48 ....A 20915 Virusshare.00056/Trojan.Win32.Agent.aibhu-0545133478a82de49d8a4647c9fc9d24804ecf26 2013-04-18 22:56:50 ....A 453220 Virusshare.00056/Trojan.Win32.Agent.aibke-27ff18898c52d65156b0a4a7137fad5deb21ce59 2013-04-19 07:40:30 ....A 937051 Virusshare.00056/Trojan.Win32.Agent.aicjy-bfa8b6a4e15e70b0208f76b54923e177e7555fe5 2013-04-19 00:51:42 ....A 78848 Virusshare.00056/Trojan.Win32.Agent.aicnq-03e3e8cdd793666ec62856e27e908d88643d6f1f 2013-04-19 02:48:44 ....A 225280 Virusshare.00056/Trojan.Win32.Agent.aidyz-2ed76a1bf80dec20130b5b567a9940889ef49095 2013-04-19 00:26:40 ....A 225280 Virusshare.00056/Trojan.Win32.Agent.aidyz-cc3e84ff50c8f654d404aabb716003f9f2f9085e 2013-04-19 07:08:00 ....A 151552 Virusshare.00056/Trojan.Win32.Agent.aij-7dfb9fa033486be6092d434246c055235a7f6fd2 2013-04-19 06:32:40 ....A 2228224 Virusshare.00056/Trojan.Win32.Agent.aiopj-4de095d2df79f1cde605ae2705c5a45bb069b5ae 2013-04-19 01:58:52 ....A 9216 Virusshare.00056/Trojan.Win32.Agent.aiq-f6b3911906b7e38d848a1a0a92af043e8f97fa03 2013-04-19 08:09:26 ....A 192053 Virusshare.00056/Trojan.Win32.Agent.aiz-9038aa5276638d818ac0c0e5c0208e964920fa35 2013-04-19 04:58:56 ....A 7680 Virusshare.00056/Trojan.Win32.Agent.ajc-27807d470cf57f8eb9ce895eaa9b22f893f4beb5 2013-04-19 00:18:30 ....A 64083 Virusshare.00056/Trojan.Win32.Agent.ajn-aec1e322ab036ad84ed627f89ac22a9555127f03 2013-04-18 23:37:38 ....A 221184 Virusshare.00056/Trojan.Win32.Agent.ajx-d1edcbb6a7ddcac79743fae30b7a1edc7049fbbb 2013-04-18 22:48:56 ....A 172548 Virusshare.00056/Trojan.Win32.Agent.akch-d99109f30e28e53d74d6db80132ad10a51919ad5 2013-04-19 07:10:56 ....A 544768 Virusshare.00056/Trojan.Win32.Agent.akkh-c817b64fabfb18a86f0f645d3dbb3a96c3761daa 2013-04-18 23:39:42 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.akst-404f2c69b6de527a3e59a902583414d049c9dcef 2013-04-19 06:03:16 ....A 89600 Virusshare.00056/Trojan.Win32.Agent.akv-9c2f984349c9442a3abaf96cc138a582e1cd5336 2013-04-19 05:14:04 ....A 221004 Virusshare.00056/Trojan.Win32.Agent.alefa-0411ba0843f5dcd6b69d3286dc227a36fe335303 2013-04-18 23:20:18 ....A 221031 Virusshare.00056/Trojan.Win32.Agent.alefa-21a0682bb793d66db727a2c002aa36d33b12e753 2013-04-19 05:39:34 ....A 221133 Virusshare.00056/Trojan.Win32.Agent.alefa-32d8c6eedfab7819b991d537ec53b67bf90ef537 2013-04-19 07:34:24 ....A 220989 Virusshare.00056/Trojan.Win32.Agent.alefa-474966c315fabb3b3f5645417f1479224ffa343e 2013-04-19 08:08:12 ....A 221121 Virusshare.00056/Trojan.Win32.Agent.alefa-533c45689e9a2468b33a0fe1ad3898ea22ecdfeb 2013-04-19 06:47:34 ....A 221105 Virusshare.00056/Trojan.Win32.Agent.alefa-6617e45be6b9c7e308968bed89df4c37ae1a0f3c 2013-04-19 08:01:06 ....A 221017 Virusshare.00056/Trojan.Win32.Agent.alefa-8183d5c47e9a12eeba7748c71122e016af0a4465 2013-04-18 23:36:58 ....A 221206 Virusshare.00056/Trojan.Win32.Agent.alefa-8b7135337350bb70e20c001a4dfb7e5eccfd0327 2013-04-19 01:09:10 ....A 221175 Virusshare.00056/Trojan.Win32.Agent.alefa-8b80c2793bb8d2225eb8628d40d64264df0a814d 2013-04-19 03:10:56 ....A 220980 Virusshare.00056/Trojan.Win32.Agent.alefa-91839ab6b244b418c1344710519eea63d931eb33 2013-04-19 05:25:02 ....A 221010 Virusshare.00056/Trojan.Win32.Agent.alefa-9c0fda3fcb48ae20e9f0b753c737cd6ee9acccdb 2013-04-19 07:38:46 ....A 221101 Virusshare.00056/Trojan.Win32.Agent.alefa-d9347be228911d963113e60abcf4d63ec463284c 2013-04-19 02:48:30 ....A 221015 Virusshare.00056/Trojan.Win32.Agent.alefa-ddaab95418ace2b4d77faf60d1f948b818f7706e 2013-04-19 06:40:10 ....A 220991 Virusshare.00056/Trojan.Win32.Agent.alefa-f276baeeef41c1cfaab508af12628970da1e4743 2013-04-18 23:53:08 ....A 132097 Virusshare.00056/Trojan.Win32.Agent.alpy-1952f08c0406bcd1736412f88272447ddc8c6bdc 2013-04-19 05:50:44 ....A 132097 Virusshare.00056/Trojan.Win32.Agent.alpy-6004d354ac32e503bb83e6bf933c6cded1afa7e8 2013-04-19 00:11:54 ....A 132096 Virusshare.00056/Trojan.Win32.Agent.alpy-6038a9cfa9faf88c510e0f29492c06697ee1d9a1 2013-04-18 23:01:56 ....A 58880 Virusshare.00056/Trojan.Win32.Agent.alt-f5be13631c42c84560d8e408486f745e8cbcb8d7 2013-04-19 05:27:04 ....A 45001 Virusshare.00056/Trojan.Win32.Agent.alvf-67d49ebdcf6fa481ff7d89cbbdad8923ecb6f569 2013-04-19 08:33:04 ....A 106500 Virusshare.00056/Trojan.Win32.Agent.amji-6fb3307a7c3db7990fdb5c8c81b2e158be719b94 2013-04-19 07:49:48 ....A 20992 Virusshare.00056/Trojan.Win32.Agent.amr-39db3d843c69f7c3e708ed98bfcfea1c15fd7e43 2013-04-19 04:33:52 ....A 97860 Virusshare.00056/Trojan.Win32.Agent.amzw-51120b24cb101b44e5074da45769b83a4bdfddd6 2013-04-19 01:23:46 ....A 77835 Virusshare.00056/Trojan.Win32.Agent.anbu-d259bd1a3c51bdfeec53e8a05453464a03eacff0 2013-04-19 08:16:06 ....A 29747 Virusshare.00056/Trojan.Win32.Agent.ang-0a20159098a3ca5b661f6dd583776db7f3d8abcd 2013-04-19 07:50:26 ....A 196608 Virusshare.00056/Trojan.Win32.Agent.anutr-7287a043c376eb60212e2f1dc20d3c4ee6854aa5 2013-04-19 07:35:28 ....A 22528 Virusshare.00056/Trojan.Win32.Agent.apck-8bd82042ed3ae03433d9511260f9cebde615ec3e 2013-04-19 00:03:50 ....A 3331184 Virusshare.00056/Trojan.Win32.Agent.apcv-4c0f47c2172b2092f24e814b4c74265f3208840c 2013-04-19 01:19:56 ....A 136706 Virusshare.00056/Trojan.Win32.Agent.apgqr-d381b44b73e707756656f9aec52fb3be5a160604 2013-04-19 07:38:46 ....A 31232 Virusshare.00056/Trojan.Win32.Agent.apizq-60caf88add639dc4a18715e9837f612af8064ee7 2013-04-19 04:47:50 ....A 81920 Virusshare.00056/Trojan.Win32.Agent.apkdy-9c039475c6646f5a23f1e61653ec0006ecfb66bf 2013-04-19 06:11:30 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.apo-090d61b505ae87e0c0d2a72fc8f220802a826a07 2013-04-19 05:17:46 ....A 31232 Virusshare.00056/Trojan.Win32.Agent.app-cbe9fb01e848cff79a6851641a7d2e7b0dcd5a72 2013-04-18 23:02:20 ....A 957853 Virusshare.00056/Trojan.Win32.Agent.aqga-036538c9d32b0826d7071b346090771190219bbd 2013-04-19 06:10:46 ....A 15360 Virusshare.00056/Trojan.Win32.Agent.aqo-cf2216028cd7d034f7e6d5c1d8768ad377e1f7da 2013-04-19 02:58:34 ....A 18884 Virusshare.00056/Trojan.Win32.Agent.aqpg-b1ab01828f5163bae7d95a4701641cd5c64420d1 2013-04-19 01:55:42 ....A 116047 Virusshare.00056/Trojan.Win32.Agent.ark-216b0c7d4a246741fa0c50cd0b0cd916285706b0 2013-04-19 01:52:00 ....A 131076 Virusshare.00056/Trojan.Win32.Agent.arwz-a4b6bd8e545277114aff966d88d4190dc778e58b 2013-04-19 00:27:30 ....A 14126 Virusshare.00056/Trojan.Win32.Agent.aryl-41880d4ae74a83a778d94ec6b7cd37eaf6c89d23 2013-04-19 00:08:46 ....A 23362 Virusshare.00056/Trojan.Win32.Agent.aseg-d6664d666ade30022567c15d3fdc5da4e366fe1b 2013-04-19 00:03:14 ....A 368640 Virusshare.00056/Trojan.Win32.Agent.asjk-1408e6b7a2cbdacc4b5d09955a889656918cdc4b 2013-04-19 06:40:26 ....A 296448 Virusshare.00056/Trojan.Win32.Agent.asjk-80ce9ed86b1c9c82c4c895c5c58fc0d00d4c0b00 2013-04-18 22:49:16 ....A 167272 Virusshare.00056/Trojan.Win32.Agent.asjk-aa7326345fa944c6fe4b73219a8204b7240dfc30 2013-04-18 23:20:48 ....A 295936 Virusshare.00056/Trojan.Win32.Agent.asjk-d5bf32122806897b91a0102d0bb5029a099f5a1f 2013-04-19 07:23:48 ....A 31232 Virusshare.00056/Trojan.Win32.Agent.asu-03d0863f09c1d023f80f4cdd3900a75e7d466c28 2013-04-19 06:14:26 ....A 1488824 Virusshare.00056/Trojan.Win32.Agent.asy-48bee35efb2f8dae06bf551c067c44918a94c642 2013-04-18 23:07:30 ....A 917360 Virusshare.00056/Trojan.Win32.Agent.atdr-a973ad5fa58543c61546ea95b746b346cef076df 2013-04-19 05:32:04 ....A 33280 Virusshare.00056/Trojan.Win32.Agent.athm-785d94428a2791d2a7067af2e0901e28415fdef8 2013-04-19 08:03:56 ....A 1305600 Virusshare.00056/Trojan.Win32.Agent.atiq-ec038f05cd4bbe3930131240a6f2c12a9d633e83 2013-04-19 02:19:34 ....A 43520 Virusshare.00056/Trojan.Win32.Agent.aueg-4c34f9bb341485640679247e267a7b52edd44d31 2013-04-19 00:26:16 ....A 56687 Virusshare.00056/Trojan.Win32.Agent.aukd-d231cb3a2886b81993e93c2c908ee2da568f1fcb 2013-04-19 05:18:52 ....A 97796 Virusshare.00056/Trojan.Win32.Agent.auqi-f603ef41f73465b54789fb10d0992bf0516d335f 2013-04-19 05:51:02 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.avo-0450afb27eff2be9b55a3fdae07198f54a5fa878 2013-04-19 08:20:16 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.avo-26c7061028517918b0b9bdeddcdedc40fb50eff0 2013-04-19 07:20:22 ....A 1527808 Virusshare.00056/Trojan.Win32.Agent.avo-32d45195c44fcf85849153aa0a2e0832f0b84b93 2013-04-19 00:17:30 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.avo-3d8d9ca0fa1c6eba79b830c1c726fa4e6325940c 2013-04-19 05:51:04 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.avo-40d111166c7f432dc4ff27897a1ae08eee6d6e70 2013-04-18 23:47:30 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.avo-528dcd4e40dc6cd9be787839a7021b7ef3ab166e 2013-04-19 00:29:20 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.avo-a85284f73cbe546118805ce2074d9ddb05ac6616 2013-04-19 01:28:26 ....A 57344 Virusshare.00056/Trojan.Win32.Agent.avo-bf049046c43e4df33ab74a05e2e7400046c9be33 2013-04-18 22:58:48 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.avo-d74bb81ac8a806526828f15d1809423a4f1bdc43 2013-04-19 06:10:58 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.avo-f422930a710fde0f4076ab5c5f73261d023e6e3b 2013-04-19 01:35:02 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.avo-f8139554d16b2cf612d523646acb376893f87e81 2013-04-19 08:19:46 ....A 6144 Virusshare.00056/Trojan.Win32.Agent.avq-64fdbcd23a985b13c1f45eef4c876015ff490f53 2013-04-19 05:27:18 ....A 6150 Virusshare.00056/Trojan.Win32.Agent.avq-d2666adc64d66105ee7b196149c732dbebff6b73 2013-04-19 08:31:58 ....A 24152 Virusshare.00056/Trojan.Win32.Agent.aw-47d08159a468c7123089f3c6ddc897264e2e8820 2013-04-19 05:23:54 ....A 59213 Virusshare.00056/Trojan.Win32.Agent.aw-e184ec4f63f1970b68d9354acb44fd5ed6fbb26d 2013-04-19 08:15:06 ....A 396076 Virusshare.00056/Trojan.Win32.Agent.awa-522eda9debd69d205116a533eb8154b5e2a557eb 2013-04-19 05:41:34 ....A 17490 Virusshare.00056/Trojan.Win32.Agent.awc-43473ed5ca84a70635fd75dddde39d9c3e385023 2013-04-19 07:11:36 ....A 90112 Virusshare.00056/Trojan.Win32.Agent.awf-ab3bb74d9d02f81370d89804fc9848779d37d3be 2013-04-19 05:51:14 ....A 143872 Virusshare.00056/Trojan.Win32.Agent.awqn-a1ea05a01d3cabf7b63fd9ceaad1c9062d405af7 2013-04-19 06:31:18 ....A 4976474 Virusshare.00056/Trojan.Win32.Agent.axe-712d4a920090cff2fcbff1571503b4a75b8e1b5f 2013-04-19 05:32:28 ....A 276274 Virusshare.00056/Trojan.Win32.Agent.axe-88e79f658dc5569db69e73cd619c44e240b6a46d 2013-04-18 23:48:44 ....A 1043896 Virusshare.00056/Trojan.Win32.Agent.axqb-9a2453e4c487204dfe52019d3dc3a2e8fa97c5e5 2013-04-19 06:41:36 ....A 379904 Virusshare.00056/Trojan.Win32.Agent.axr-168926ae4198ac5245baf0919afb61b62f4e06dc 2013-04-19 04:25:42 ....A 780585 Virusshare.00056/Trojan.Win32.Agent.axw-2d57a7fc8f5aa2137260c735489516a2e5fed08d 2013-04-19 04:28:30 ....A 423750 Virusshare.00056/Trojan.Win32.Agent.axw-385dda81127fa2f8457e1fed0a02fa73c47be1ad 2013-04-19 02:46:52 ....A 1268179 Virusshare.00056/Trojan.Win32.Agent.axw-5520968fa81a2e2f6dcedca3ca17f96bd1d88a21 2013-04-19 05:06:06 ....A 470467 Virusshare.00056/Trojan.Win32.Agent.axwt-2cc26fb06857097231e82ab780d4eeba9f4ed7fa 2013-04-19 02:27:12 ....A 470467 Virusshare.00056/Trojan.Win32.Agent.axwt-e2a1b5ef25d9719fca499dd3296fb9c84d930f8b 2013-04-19 06:53:42 ....A 1025916 Virusshare.00056/Trojan.Win32.Agent.ay-571684d4847ece9c273e6054c9da686f2bfcfa91 2013-04-19 08:13:16 ....A 85504 Virusshare.00056/Trojan.Win32.Agent.ay-5911ec0ce0eb9bbc544935a2714ceaf80b8b58a9 2013-04-19 00:03:40 ....A 83456 Virusshare.00056/Trojan.Win32.Agent.ay-e3b62a66d6fa3f3a3a8e3cfa10bd7b6bfa91936d 2013-04-19 02:30:38 ....A 61440 Virusshare.00056/Trojan.Win32.Agent.aykf-a2fbbf6140b67a63465238fc38875fbbbb438989 2013-04-18 23:31:00 ....A 32768 Virusshare.00056/Trojan.Win32.Agent.azsm-b5a940b4dcb2cfbaf6e8c429aeea69682267d1b0 2013-04-18 23:01:56 ....A 110592 Virusshare.00056/Trojan.Win32.Agent.azvy-7c69687ffc5438e197ed10a58e19e514c74d8933 2013-04-19 05:34:34 ....A 40960 Virusshare.00056/Trojan.Win32.Agent.ba-2bf20344ae014fe42799831ef5595063a916b2e9 2013-04-19 06:10:42 ....A 435116 Virusshare.00056/Trojan.Win32.Agent.ba-e94a8d36d3d08f5a3b2eeb250d93a711102b1835 2013-04-19 00:29:28 ....A 147460 Virusshare.00056/Trojan.Win32.Agent.basq-81a9ff0efc93363417d59ca960712b7317f38c4d 2013-04-19 07:51:34 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.bax-35cd63e34c5a3cad965648a7b9198c1aa01dc70a 2013-04-19 08:24:24 ....A 38400 Virusshare.00056/Trojan.Win32.Agent.bbfm-37447b1a25f72dda20d9d56665857be77de9492b 2013-04-19 05:50:18 ....A 680960 Virusshare.00056/Trojan.Win32.Agent.bcfk-4451ebd15e49ad8ee5c73d42655996e9ab066639 2013-04-18 23:22:30 ....A 12011 Virusshare.00056/Trojan.Win32.Agent.bcj-4a3348aadd649d7db832993bf290db6f729091ce 2013-04-19 02:51:38 ....A 56268 Virusshare.00056/Trojan.Win32.Agent.bcj-b241c91e138939a5ed21c515b17b18e149f47657 2013-04-18 23:31:14 ....A 75328 Virusshare.00056/Trojan.Win32.Agent.bck-b790caf587890b4449b905a2275de0a55f8c3db0 2013-04-19 06:29:02 ....A 75328 Virusshare.00056/Trojan.Win32.Agent.bck-e59a635c74d32f46c383b23097ae648c1ba046d7 2013-04-19 06:26:24 ....A 24576 Virusshare.00056/Trojan.Win32.Agent.bdh-b3d22fea27e2b977388a62e5782b8a36243c7af9 2013-04-19 07:48:04 ....A 1247232 Virusshare.00056/Trojan.Win32.Agent.bdhb-3fb7eab3fcd1b1c3c149e6e80d7c0a616399ebff 2013-04-19 01:33:30 ....A 26624 Virusshare.00056/Trojan.Win32.Agent.bdk-3a141946f3e88fb7918fc27fa860e8bec7a1c7ed 2013-04-18 23:25:34 ....A 35552 Virusshare.00056/Trojan.Win32.Agent.bee-00fcdad4ed876e6994885ac6a1410d91964c5f49 2013-04-18 23:37:28 ....A 787968 Virusshare.00056/Trojan.Win32.Agent.bemz-2a3ab2657d448c1fb0629692eff6c69f9bcc140f 2013-04-19 07:59:54 ....A 253956 Virusshare.00056/Trojan.Win32.Agent.bfnz-4654041952ac02df923455946a72712330b92b60 2013-04-19 05:32:52 ....A 65536 Virusshare.00056/Trojan.Win32.Agent.bgf-9532010e573cca6a8ce7f872b7d9ce446143fc81 2013-04-19 02:49:14 ....A 94208 Virusshare.00056/Trojan.Win32.Agent.bgms-7d8891e7d6ee39353a120d554a21fea98f87c32d 2013-04-19 08:04:30 ....A 465920 Virusshare.00056/Trojan.Win32.Agent.bgo-979bf136915a588363134eed19df9b04ea514be3 2013-04-19 05:24:12 ....A 190976 Virusshare.00056/Trojan.Win32.Agent.bgo-e47e913d6889b1a8fe9c4cbc2b7d46f2fde35b66 2013-04-19 04:15:46 ....A 1488824 Virusshare.00056/Trojan.Win32.Agent.bh-2a99b040ec299237ce6ce29dcd37888a844b16a7 2013-04-19 08:07:22 ....A 12149 Virusshare.00056/Trojan.Win32.Agent.bi-158fa6704f84e3a1550c3084fb44cb50ba09177d 2013-04-19 01:16:34 ....A 12112 Virusshare.00056/Trojan.Win32.Agent.bi-a88b2fae74aaae8181ac9ca0eff9b3e41edce741 2013-04-19 07:35:02 ....A 11839 Virusshare.00056/Trojan.Win32.Agent.bi-b7784c963c357a36da40d771c55c12f03e36c35d 2013-04-19 00:09:06 ....A 76800 Virusshare.00056/Trojan.Win32.Agent.biuu-7b7c7be0645ea2e25bf2b7d1fe5b5cb3133fa431 2013-04-19 00:05:30 ....A 1284976 Virusshare.00056/Trojan.Win32.Agent.bjxd-0e1f372c4ecc95da306f302324bb4893f50b1ae3 2013-04-19 08:12:06 ....A 6144 Virusshare.00056/Trojan.Win32.Agent.bka-aa2c4f79e103f3d3e62222e9acb4a43f899f9f45 2013-04-18 23:55:48 ....A 1190600 Virusshare.00056/Trojan.Win32.Agent.bkgp-614725e9b730bc911b857169b01548eba774cc1e 2013-04-19 00:19:48 ....A 149522 Virusshare.00056/Trojan.Win32.Agent.bkhd-d99b48c8c3ed5736596aa95aa175f5025e17bbf8 2013-04-19 00:08:12 ....A 315392 Virusshare.00056/Trojan.Win32.Agent.bkht-45ac0aca31dbc977adb6faace918c42b1d8433d9 2013-04-19 07:23:36 ....A 32358 Virusshare.00056/Trojan.Win32.Agent.bkj-1fcf684bee00256c142274c9ee6db8a66063c593 2013-04-19 08:16:10 ....A 386874 Virusshare.00056/Trojan.Win32.Agent.bkj-5b7e131fd0b13b5824ec4cb76dd6c8f2ecf09d69 2013-04-19 02:32:34 ....A 75592 Virusshare.00056/Trojan.Win32.Agent.bkj-5d8abe57ec195a7eaf96428a60f3742e1705b811 2013-04-19 04:31:48 ....A 1572010 Virusshare.00056/Trojan.Win32.Agent.bkks-078e28ecdc6de431f55aef2c7bff85e2a30e6dda 2013-04-19 02:15:12 ....A 1513562 Virusshare.00056/Trojan.Win32.Agent.bkks-2366f363a14c7b270432cde83baf859142072a13 2013-04-18 23:19:28 ....A 1580202 Virusshare.00056/Trojan.Win32.Agent.bkks-304d349fcbfc854a19fae480040ba130fda302e8 2013-04-19 07:22:04 ....A 1517244 Virusshare.00056/Trojan.Win32.Agent.bkks-5199a6744004ca571fb4731a884c3aeb0d61a87f 2013-04-19 05:56:50 ....A 1512476 Virusshare.00056/Trojan.Win32.Agent.bkks-966f86e41487d0285cd0e4078590738ad424f4dc 2013-04-18 23:35:44 ....A 1512396 Virusshare.00056/Trojan.Win32.Agent.bkks-bfcfeea9cff2e610a875ee3fdebbf92466612fe3 2013-04-19 01:55:06 ....A 1509591 Virusshare.00056/Trojan.Win32.Agent.bkks-c87543e864cd545b6dd0b647446f71b49a114597 2013-04-19 02:03:18 ....A 1506835 Virusshare.00056/Trojan.Win32.Agent.bkks-f96baa7b8b117e75128c11b8512cbe319fe18ee2 2013-04-19 08:10:12 ....A 20351 Virusshare.00056/Trojan.Win32.Agent.bknn-b19063ec7bedb9fb0ccfc3b9350513a2a746cdcf 2013-04-19 00:41:54 ....A 147456 Virusshare.00056/Trojan.Win32.Agent.bkow-1f39ceef85fcd88b801730b2ca32b591810034d4 2013-04-19 04:57:06 ....A 124416 Virusshare.00056/Trojan.Win32.Agent.bkow-b5602bb00983ba30a85191bdf152358e09414698 2013-04-19 07:25:02 ....A 135194 Virusshare.00056/Trojan.Win32.Agent.bkpf-243f9354be191a94862f3fc9b22d33f6b40ce40c 2013-04-18 23:30:30 ....A 30720 Virusshare.00056/Trojan.Win32.Agent.bkt-da5eb2ab752e24d65efa93e4be366efcb38f56c2 2013-04-19 07:01:24 ....A 12316 Virusshare.00056/Trojan.Win32.Agent.bkwm-205c2e80678a3ec8ec36032da7271a113dfbdc59 2013-04-18 23:40:52 ....A 312320 Virusshare.00056/Trojan.Win32.Agent.blgg-b42aff5ffbcfe6d7a6f1d7d108af6f622d590116 2013-04-19 07:21:38 ....A 259946 Virusshare.00056/Trojan.Win32.Agent.blkl-58d1a67b7d7ee2a09ed17fc0772fe5f9813fa4cc 2013-04-19 08:17:40 ....A 227683 Virusshare.00056/Trojan.Win32.Agent.blkl-5f0fe9c4f8c610f33107cc3b88d96c36647aea40 2013-04-18 23:27:22 ....A 259946 Virusshare.00056/Trojan.Win32.Agent.blkl-fb3fa9f6e81d4f6a667aa2d6966f2785509adfff 2013-04-18 23:47:50 ....A 271872 Virusshare.00056/Trojan.Win32.Agent.bllh-37df8239325f900cd7d35d28e7202549ab499a80 2013-04-19 05:09:22 ....A 20703 Virusshare.00056/Trojan.Win32.Agent.bnj-8695d2e0bae3535fce7a9ded2929277e72c9f8a7 2013-04-19 00:04:06 ....A 24287 Virusshare.00056/Trojan.Win32.Agent.bnj-e2cde7562ad442ad9d2cf1860666318a5a301129 2013-04-18 22:54:38 ....A 5079208 Virusshare.00056/Trojan.Win32.Agent.bnwt-27a6bd714b05d80fe74342d7bfa8c561e19039c8 2013-04-18 23:28:52 ....A 5079208 Virusshare.00056/Trojan.Win32.Agent.bnwt-6ce71690dd2facd7c4707b72e75e8a3a0045f6a8 2013-04-19 06:04:56 ....A 4336030 Virusshare.00056/Trojan.Win32.Agent.bnwu-9232ec91c1feb37973a8367a5de81f68a2babd40 2013-04-19 05:43:32 ....A 4336030 Virusshare.00056/Trojan.Win32.Agent.bnwu-d4c9adf25918c35aeab8392493d5e65527a78f7c 2013-04-19 05:37:14 ....A 4336030 Virusshare.00056/Trojan.Win32.Agent.bnwu-dc4c2d64c74619ecd0f920014c2624cf7ba48ced 2013-04-19 04:14:36 ....A 3214329 Virusshare.00056/Trojan.Win32.Agent.bnwu-eb9b5bac389d7858d057a0b20d179e34ec2a4294 2013-04-18 23:47:22 ....A 4336030 Virusshare.00056/Trojan.Win32.Agent.bnwu-fa92c03c4a89c5bf91613076eb17c53b86ffb453 2013-04-18 22:58:58 ....A 12288 Virusshare.00056/Trojan.Win32.Agent.bnxc-c84faba2caf14c344b4dc2019325316e26880289 2013-04-19 06:42:46 ....A 13088 Virusshare.00056/Trojan.Win32.Agent.bopa-174576f18f822755932d95e1ae1f2b69ef63ab0a 2013-04-19 02:49:52 ....A 12064 Virusshare.00056/Trojan.Win32.Agent.bopa-ef092ff6a9b36b20628196fbe4af0e3dd7000138 2013-04-19 00:06:46 ....A 15582 Virusshare.00056/Trojan.Win32.Agent.boym-089103e1d3a3a045d8b3a0125423befa5a45d61b 2013-04-19 04:08:48 ....A 15582 Virusshare.00056/Trojan.Win32.Agent.boym-09119dd21c2979f6e9b1f88ab6f8afb12b61e8a6 2013-04-18 23:07:20 ....A 15591 Virusshare.00056/Trojan.Win32.Agent.boym-2649b88b8f22751629cf07df70934040d93c55c7 2013-04-19 08:17:36 ....A 15582 Virusshare.00056/Trojan.Win32.Agent.boym-3fce2840957ee1d8173720d142b559c05d24da6e 2013-04-19 02:58:46 ....A 15583 Virusshare.00056/Trojan.Win32.Agent.boym-45046afa2ae2c72ec8112f95316330c32e53ff76 2013-04-19 02:03:34 ....A 130687 Virusshare.00056/Trojan.Win32.Agent.boym-458e66117107afd3f74e9a4870dd28f115394770 2013-04-19 08:09:10 ....A 15585 Virusshare.00056/Trojan.Win32.Agent.boym-74c094613c8d9154f75f558516d4dd6fcadab19f 2013-04-19 07:59:56 ....A 15582 Virusshare.00056/Trojan.Win32.Agent.boym-b810aa37a7a320bd2f8c7efc81a5c3ffc88f3005 2013-04-18 23:59:08 ....A 15582 Virusshare.00056/Trojan.Win32.Agent.boym-e2b840d2d26605eb2f4d3bbeea3b77d927311cc3 2013-04-19 02:07:48 ....A 15582 Virusshare.00056/Trojan.Win32.Agent.boym-ecc54780e4c0bfd277ecade2acd8533cddf187d5 2013-04-19 05:22:28 ....A 15583 Virusshare.00056/Trojan.Win32.Agent.boym-f4cda7932d9fc8b0c862aa80548820af76d17dfb 2013-04-19 05:18:50 ....A 15583 Virusshare.00056/Trojan.Win32.Agent.boym-f905d7f8f6bc336c229e9f8deffc25837983c5e6 2013-04-19 07:41:30 ....A 182272 Virusshare.00056/Trojan.Win32.Agent.bpdu-3ae07f0f9b8b4dc838bc73a962c1dbc2fca460af 2013-04-19 00:36:16 ....A 182272 Virusshare.00056/Trojan.Win32.Agent.bpdu-cf207de4fc3e9afd0622ab0b70df40b6e342a110 2013-04-19 08:28:08 ....A 141824 Virusshare.00056/Trojan.Win32.Agent.bpjb-7ebd201da90df9339f70423ef5f393014b2a3883 2013-04-18 23:26:38 ....A 24576 Virusshare.00056/Trojan.Win32.Agent.bpkq-8a3a4f0d54106b09e2e54678779569c0379ea436 2013-04-18 23:45:30 ....A 60928 Virusshare.00056/Trojan.Win32.Agent.bpmy-586c91ee346f00a188732dfd581119909cbded1e 2013-04-19 05:44:14 ....A 77480 Virusshare.00056/Trojan.Win32.Agent.bppz-85a0ab8199077c3371c575fcbe938c629d86f310 2013-04-19 08:04:10 ....A 26624 Virusshare.00056/Trojan.Win32.Agent.bprc-482bb65e84d080cabaa3c617f33f58dfb995532a 2013-04-18 23:10:16 ....A 1338880 Virusshare.00056/Trojan.Win32.Agent.bqrp-34f0ba54dcdff659f4b3ddd938c4c948c6ce64ca 2013-04-19 06:26:28 ....A 310272 Virusshare.00056/Trojan.Win32.Agent.bqrp-55e87e220e01d51a054905f90cd3d33f415f0496 2013-04-19 08:10:32 ....A 3424256 Virusshare.00056/Trojan.Win32.Agent.bqrp-b1b3f29736a32a8cba2f600423360d921f2476ce 2013-04-18 22:59:40 ....A 2198528 Virusshare.00056/Trojan.Win32.Agent.bqzm-7d16b9031bf6d1de53ba57e749c65a02d2a045d4 2013-04-19 07:46:24 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.brco-cc898bcf201d708cc2fc34d8902dc0870ef3b838 2013-04-19 06:12:42 ....A 71013 Virusshare.00056/Trojan.Win32.Agent.brfb-280a8b9aa1e29e617463a2794399b1c636c7ed21 2013-04-19 06:56:38 ....A 191314 Virusshare.00056/Trojan.Win32.Agent.brfb-8c5088d05f80cde957d2d12b2ad0c2fe01ef76d9 2013-04-19 06:59:16 ....A 39986 Virusshare.00056/Trojan.Win32.Agent.brwz-81e11fab63ccf52b7ae8eee8a4cdeec47dbb341d 2013-04-18 22:50:56 ....A 100000 Virusshare.00056/Trojan.Win32.Agent.brx-16c13d1ec31ff3dcca900f6f7e4fd208b9d2df87 2013-04-19 08:20:26 ....A 132093 Virusshare.00056/Trojan.Win32.Agent.brxt-7cb508dc93eb471f0508525b513d3fcfbbeb57ce 2013-04-19 05:23:18 ....A 58880 Virusshare.00056/Trojan.Win32.Agent.bryf-51fca99ab43eae9996ff18db33d549643a5da377 2013-04-19 07:07:36 ....A 133121 Virusshare.00056/Trojan.Win32.Agent.bsgz-76459c758e374dc2eadcb30934f9b5b23f5ddfac 2013-04-19 05:30:24 ....A 266896 Virusshare.00056/Trojan.Win32.Agent.bsmy-0c36cdfe74ff14a27c66d4c451563f19331174c0 2013-04-18 23:47:58 ....A 691820 Virusshare.00056/Trojan.Win32.Agent.bsmy-1fd0bdde028fdf8c610a9094d834d57a9c27fb68 2013-04-19 01:44:10 ....A 674000 Virusshare.00056/Trojan.Win32.Agent.bsmy-659ad4ca8e871caf8dce1c15ea10cde43343ce3f 2013-04-18 23:09:54 ....A 266896 Virusshare.00056/Trojan.Win32.Agent.bsmy-9cdb3b4e5e61b22f70872f1ea0503c8b2e7be221 2013-04-18 23:01:40 ....A 553472 Virusshare.00056/Trojan.Win32.Agent.bstg-5effd95361050c16a3b54e81948b1390ad836691 2013-04-19 08:11:32 ....A 122368 Virusshare.00056/Trojan.Win32.Agent.bt-b79015f6f3644daefaae7fca7683cce209552e08 2013-04-19 02:12:38 ....A 39424 Virusshare.00056/Trojan.Win32.Agent.btdn-6cbcaa88741c62ab1a627f1032a0ee6a88f55989 2013-04-19 04:11:54 ....A 57514 Virusshare.00056/Trojan.Win32.Agent.btmu-06b901e698b68d66479da7726ed676d0debb9cb5 2013-04-19 02:50:12 ....A 31613 Virusshare.00056/Trojan.Win32.Agent.btmu-9338f5a3b34d6c7ab004f6525186441b7e4b7665 2013-04-19 01:30:52 ....A 80765 Virusshare.00056/Trojan.Win32.Agent.btmu-c65e862a52b8720455dc4c546a0de1fb6cd2d324 2013-04-18 23:55:02 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-21c3a0955ff94280f863737ce27cf5523044873d 2013-04-19 05:32:48 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-37fc5f1566fddb7c6ad039c809a3bbac3d8bb9bd 2013-04-19 08:30:24 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-4327a8e6d5702876d95418dedc835f2799c1c115 2013-04-19 02:00:30 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-43a89f928fdc6f89b6fd3b8097490d804fb9d36b 2013-04-19 05:43:04 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-58e7b2624aa25ca48303aaf69ca55f18c19ad1be 2013-04-19 02:18:58 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-7e80b4060cb842fc25d31d66e0a6b56a4feaabf6 2013-04-19 02:12:22 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-8c31c52088a64cc5bb8443641c98d725bc228900 2013-04-19 00:18:20 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-903d2dfdcdfdb1f3068d3ebabb685bda84270804 2013-04-19 02:10:58 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-987556b1931075054ef5be419b33df323bb02146 2013-04-18 23:24:54 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-9fa7a5407f226b6cdbeedfb70000d903e48c16cc 2013-04-18 23:25:48 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-d42fbe323c71043e9ea1cfad8b712055a5ccefb4 2013-04-18 23:37:34 ....A 203264 Virusshare.00056/Trojan.Win32.Agent.btsp-dcd6c2594dca869e8198fbe56a55f0f153fd52dd 2013-04-19 06:01:58 ....A 62845 Virusshare.00056/Trojan.Win32.Agent.buag-d302ac3c6bffa790ef756fa276539c5c4bc3b198 2013-04-18 23:30:26 ....A 161418 Virusshare.00056/Trojan.Win32.Agent.bwff-eba182937b8c48c2dc2ceb2dae5f05adde4411eb 2013-04-19 07:36:46 ....A 417976 Virusshare.00056/Trojan.Win32.Agent.bwkj-764859406631b7a39a2fa2a53b9f775fe576e48d 2013-04-19 00:33:28 ....A 70210 Virusshare.00056/Trojan.Win32.Agent.bwnu-2bc949aa9b757c69d2a4c5054136e6cc7ddfa138 2013-04-19 08:05:24 ....A 126976 Virusshare.00056/Trojan.Win32.Agent.bwwx-b7459d6da26a111133618f4d0d2a3bcd1eb9ce7c 2013-04-19 07:14:02 ....A 122880 Virusshare.00056/Trojan.Win32.Agent.bxfq-fa36beca3862038c5fb803454abe329e6cc90ea5 2013-04-18 23:57:28 ....A 86016 Virusshare.00056/Trojan.Win32.Agent.bxj-b18aafa9ab1748c14986c7820d10deaa32881304 2013-04-19 02:30:26 ....A 211800 Virusshare.00056/Trojan.Win32.Agent.bxpk-1d2a537bc5a921952d37ad4df8d76eee6a8d9964 2013-04-19 07:46:28 ....A 192470 Virusshare.00056/Trojan.Win32.Agent.bxxu-35ce3f5d7bb30eea3ee3dd741bda8d673cbecccd 2013-04-19 06:58:24 ....A 126976 Virusshare.00056/Trojan.Win32.Agent.byfo-4a9de982c3550d4a0b4b526c5e9f014c5e4258f1 2013-04-19 04:22:22 ....A 23574 Virusshare.00056/Trojan.Win32.Agent.byix-ea57186151098177d3a75a3e1e7d85cec6471b93 2013-04-19 05:34:34 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.cacp-1c2912c5183dbddcf3e404107ffbead47ba914eb 2013-04-19 07:18:30 ....A 71680 Virusshare.00056/Trojan.Win32.Agent.caeo-8ddd389475314362257c22ce2a5e3ffc26e56e3f 2013-04-19 06:01:02 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.cajj-02aa7c83d25cef47baf3e0725214f296618c8b03 2013-04-18 23:07:50 ....A 107523 Virusshare.00056/Trojan.Win32.Agent.cbiw-36df3ea29abdd17781bcde56fb77a1a4b5cb8561 2013-04-19 04:09:26 ....A 20449 Virusshare.00056/Trojan.Win32.Agent.cboy-cba49c42aa578a32cd7d3ac0a57af4c100708f4e 2013-04-19 06:14:36 ....A 42055 Virusshare.00056/Trojan.Win32.Agent.cc-c9409a9ee3c17016ffc32f7fa3576157f4cf454e 2013-04-19 01:08:40 ....A 27750 Virusshare.00056/Trojan.Win32.Agent.cc-f0b1c4f527623958de74e332cbd464bb46bf3617 2013-04-19 00:33:38 ....A 143872 Virusshare.00056/Trojan.Win32.Agent.cccr-07e50ff2ff474d58108622d20d12c39d22206d1c 2013-04-19 00:41:44 ....A 44032 Virusshare.00056/Trojan.Win32.Agent.cccr-0e093542525d82cb14139c80fc355b5809c0c5ce 2013-04-19 00:37:02 ....A 18944 Virusshare.00056/Trojan.Win32.Agent.cccr-1a7e9b8875dd71fe80438898b349a127497374b1 2013-04-19 08:18:46 ....A 714240 Virusshare.00056/Trojan.Win32.Agent.cccr-6079f8a9da680dea45e9f245d6738541c13c24c7 2013-04-18 23:17:38 ....A 73728 Virusshare.00056/Trojan.Win32.Agent.cccr-888798d498a66e56a69549afe74712f9496a956f 2013-04-19 02:17:24 ....A 18944 Virusshare.00056/Trojan.Win32.Agent.cccr-898d09990d181a96c03b3822c06863905bcf2124 2013-04-18 23:40:52 ....A 120832 Virusshare.00056/Trojan.Win32.Agent.cccr-e80d1b803bff87199ac06cb836cb439dce23d429 2013-04-19 00:24:24 ....A 23040 Virusshare.00056/Trojan.Win32.Agent.cccr-f29933577c2f323f5278aa1ac8e045d4ea146d25 2013-04-19 06:56:56 ....A 36864 Virusshare.00056/Trojan.Win32.Agent.ccef-145cb21455e0128ccb8ff173e46ba60940689d9b 2013-04-19 04:38:20 ....A 17184 Virusshare.00056/Trojan.Win32.Agent.ccvl-56226db0d80dd84ee7ee4e1ca2b80cee6947660b 2013-04-19 06:59:28 ....A 57895 Virusshare.00056/Trojan.Win32.Agent.ccvw-2be6c113647e1db3e974e756d68b172758ca4366 2013-04-19 05:57:24 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.cdfm-aa172165e37a8b6c2b7d41469dbe0f4f23252b61 2013-04-19 01:32:32 ....A 73728 Virusshare.00056/Trojan.Win32.Agent.ced-5efd9b3cc32212ffa7705ce4f0a81db250aa718d 2013-04-19 07:11:22 ....A 73728 Virusshare.00056/Trojan.Win32.Agent.ced-f60033b75a2cdd166137a0850c4778af39a9d1ce 2013-04-18 23:16:08 ....A 184832 Virusshare.00056/Trojan.Win32.Agent.cefg-afdd6a4da9a20df2c14d668cdf25772a87dc055f 2013-04-19 01:23:10 ....A 478208 Virusshare.00056/Trojan.Win32.Agent.cel-7b43b55ccfee3322b594af50215c004552f2637e 2013-04-19 02:58:20 ....A 217088 Virusshare.00056/Trojan.Win32.Agent.cfct-cddcea736b18e1bc2a98a6e77dde2d50f58bb9b0 2013-04-18 23:33:24 ....A 519454 Virusshare.00056/Trojan.Win32.Agent.cgbh-e94d1d4bec7c019ef8dfc99b5f1c15b2f65f0ef2 2013-04-18 22:53:26 ....A 1482310 Virusshare.00056/Trojan.Win32.Agent.chfn-2654852214f7f69fbb60aae3ffa91c0c636dc9d7 2013-04-19 01:00:52 ....A 3635510 Virusshare.00056/Trojan.Win32.Agent.chfn-b079ad5e7bf855f6b2859e7d1f784fe182cf2353 2013-04-19 05:37:02 ....A 3988992 Virusshare.00056/Trojan.Win32.Agent.chq-3592463529f193aed206e3e9f9d17405793d4134 2013-04-19 07:36:26 ....A 46430 Virusshare.00056/Trojan.Win32.Agent.cib-eac23cc636f4c39fcf547ccc707e3eb52b2435f4 2013-04-18 23:03:10 ....A 5120 Virusshare.00056/Trojan.Win32.Agent.cid-dde86da2b354b41028529c803b25ad0f5840ca9f 2013-04-19 07:57:36 ....A 18688 Virusshare.00056/Trojan.Win32.Agent.cid-ded633af7c75650817b57674e54d3ee99a359332 2013-04-19 01:10:32 ....A 61440 Virusshare.00056/Trojan.Win32.Agent.ciel-774ce784549936af04ced8a333326a5b9852be27 2013-04-19 07:01:52 ....A 61440 Virusshare.00056/Trojan.Win32.Agent.ciel-7b1df7cfe1792e63b0bf272196ddc995387d743f 2013-04-19 02:35:42 ....A 28672 Virusshare.00056/Trojan.Win32.Agent.ciel-8d9772f844a54611b5c92c7d9fabd29686923503 2013-04-19 08:16:50 ....A 40448 Virusshare.00056/Trojan.Win32.Agent.cirp-ef1ff74d860c9268309014ad075b65652e95ac08 2013-04-19 07:19:42 ....A 389574 Virusshare.00056/Trojan.Win32.Agent.cjah-d07f55acb12af9b9e87a3940cdd76d0a2cd10dd6 2013-04-19 08:10:46 ....A 107700 Virusshare.00056/Trojan.Win32.Agent.cjgo-5d9a219ff8a30c1cc17b8c9fc8890d7826c1bb90 2013-04-19 02:35:18 ....A 46260 Virusshare.00056/Trojan.Win32.Agent.cjgo-8c76275a53d789cdd1d930456c1085cc2aeeb5a5 2013-04-19 07:52:50 ....A 46260 Virusshare.00056/Trojan.Win32.Agent.cjgo-cbf8b3910e01ef7afdab756ae5f3975344fb67de 2013-04-19 04:15:04 ....A 44925 Virusshare.00056/Trojan.Win32.Agent.cjgr-19207f08b1e1535b62fe2c19791727f455119730 2013-04-19 06:27:38 ....A 42365 Virusshare.00056/Trojan.Win32.Agent.cjgr-be76477344578c51e4ee22e60714be5ba3fa7ec0 2013-04-19 02:06:24 ....A 91183 Virusshare.00056/Trojan.Win32.Agent.cjgr-f32cd925f23210c52575321d13f48d1dd7d5d2b7 2013-04-19 06:48:20 ....A 14630 Virusshare.00056/Trojan.Win32.Agent.cji-365b5315bfb0b09513610c96a2b8bbfc12b2a4d9 2013-04-19 05:29:54 ....A 14419 Virusshare.00056/Trojan.Win32.Agent.cji-56dfac05fbc6bd39ea0456fafe920bb9e2cbd351 2013-04-19 07:55:24 ....A 14705 Virusshare.00056/Trojan.Win32.Agent.cji-aa2a7617fac2fc96eb7995cc8af94df161948c3a 2013-04-19 06:48:48 ....A 37376 Virusshare.00056/Trojan.Win32.Agent.cjpn-aa0ef3b4fdcbdbcf201388117949289039098508 2013-04-19 08:24:00 ....A 389571 Virusshare.00056/Trojan.Win32.Agent.cjwi-ed2d5907c4689f0b39cd01fad019fa5615ba38ee 2013-04-18 23:49:58 ....A 45752 Virusshare.00056/Trojan.Win32.Agent.cjxh-0e648d104bb0b405e4b8095414245d4bbfeda5ec 2013-04-19 04:28:00 ....A 160695 Virusshare.00056/Trojan.Win32.Agent.cjxh-0fed220161675bbfa740ca06a84e295520fbf40b 2013-04-18 23:49:10 ....A 45752 Virusshare.00056/Trojan.Win32.Agent.cjxh-3a1c4d0c3dceb558fc35ba3520abd55c82116ef8 2013-04-19 02:27:34 ....A 422584 Virusshare.00056/Trojan.Win32.Agent.cjxh-5299f0958d83dcde88be52d0b410b20558bdd93c 2013-04-19 08:09:42 ....A 80709 Virusshare.00056/Trojan.Win32.Agent.cjxh-52b5d9d6456c0c0c9a52e74adfade926ca10f5b0 2013-04-19 00:31:58 ....A 139943 Virusshare.00056/Trojan.Win32.Agent.cjxh-6bde12661429c22e33d2e317cff64db177798cd0 2013-04-18 23:18:20 ....A 45752 Virusshare.00056/Trojan.Win32.Agent.cjxh-84a7130431a925d70070f02090dd1af64af8a4cb 2013-04-18 23:52:30 ....A 45752 Virusshare.00056/Trojan.Win32.Agent.cjxh-86f1936277f81e57fd8e401c02ffaa099951fd32 2013-04-19 05:52:30 ....A 91504 Virusshare.00056/Trojan.Win32.Agent.cjxh-8a6be86174d6e370051491b137610cf555957692 2013-04-19 06:49:24 ....A 45752 Virusshare.00056/Trojan.Win32.Agent.cjxh-d1e78204d5c8d83776f0d1bb7214475e90d1895d 2013-04-19 00:36:18 ....A 14848 Virusshare.00056/Trojan.Win32.Agent.ckm-86c2b67987272b07fe3b41c366ba3b600dbdabd3 2013-04-18 23:48:30 ....A 22576 Virusshare.00056/Trojan.Win32.Agent.ckm-bffebbc604994a0a3d10ed24d38db5543c44d430 2013-04-19 02:28:44 ....A 229376 Virusshare.00056/Trojan.Win32.Agent.cknu-cb449fb102c74af3f13278d97fb264ad056b5c92 2013-04-19 02:01:50 ....A 51418 Virusshare.00056/Trojan.Win32.Agent.cl-b30ebca4d2e2b8b59846cbf23f7b6291c7132c0a 2013-04-19 05:31:58 ....A 57857 Virusshare.00056/Trojan.Win32.Agent.cllr-c63340fe29ca71eb7ae3d632f4a63be43f0c591f 2013-04-18 23:32:44 ....A 40961 Virusshare.00056/Trojan.Win32.Agent.cllr-ebf68633ab65b0c5c2746c107da7388166a5a3f5 2013-04-19 07:05:30 ....A 7960 Virusshare.00056/Trojan.Win32.Agent.cltv-80fc1013f683c19a7a182ef41c7174e79ea8ba25 2013-04-19 08:08:20 ....A 327340 Virusshare.00056/Trojan.Win32.Agent.clxl-6bd3628265e36eec9ca15aefd4b6b7bb38e972cb 2013-04-19 06:31:04 ....A 252175 Virusshare.00056/Trojan.Win32.Agent.cmly-311b2225565efb4a6d9fb6c5dfb738cb59a2d3ba 2013-04-19 02:59:10 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.cmqv-9522d26a5289c1d319d934213e5fe97323b13ca6 2013-04-19 01:51:34 ....A 309248 Virusshare.00056/Trojan.Win32.Agent.cnov-d1fb4fa8a2c2d26774709f66494e4fe2aa8f9f8d 2013-04-19 07:47:58 ....A 147456 Virusshare.00056/Trojan.Win32.Agent.cnox-1859128e4526270c38431a38bffd4fa6315c056b 2013-04-18 23:49:40 ....A 3331184 Virusshare.00056/Trojan.Win32.Agent.cnuv-b12cab0744d873c95411645a8ffd85921e8a6888 2013-04-19 06:42:04 ....A 47104 Virusshare.00056/Trojan.Win32.Agent.cnyk-bb3bf83023774e00ced1841fb52730ae3d203f13 2013-04-19 07:21:54 ....A 47104 Virusshare.00056/Trojan.Win32.Agent.cnyk-db15871184f54bbc511db323593de0713b3d3429 2013-04-19 02:52:04 ....A 80527 Virusshare.00056/Trojan.Win32.Agent.coan-ab17f6a08865ee3edbebeeff371e83fcb903d9b9 2013-04-19 03:59:06 ....A 298496 Virusshare.00056/Trojan.Win32.Agent.coui-8db080869c0934c154294a774ac79e5897c4d24b 2013-04-19 00:38:24 ....A 12288 Virusshare.00056/Trojan.Win32.Agent.cpqw-87ea0140b64db74601c4a2ce6b9ae06a836ee7c3 2013-04-19 01:20:04 ....A 281456 Virusshare.00056/Trojan.Win32.Agent.cqb-c4bcc80c341c05bf35a7e762c3967d06ca13733c 2013-04-19 02:21:06 ....A 129697 Virusshare.00056/Trojan.Win32.Agent.cqht-2f05141b7ec7b84810b6b07ab1db784cf5bb676d 2013-04-18 23:29:10 ....A 132968 Virusshare.00056/Trojan.Win32.Agent.crc-28cbef63f8bcbeab764ae947932a8ee967f8acd2 2013-04-18 23:45:14 ....A 414756 Virusshare.00056/Trojan.Win32.Agent.crie-82d1ef9c0caaf9b1e01280f916feddd5ffd074a5 2013-04-19 02:06:18 ....A 24197 Virusshare.00056/Trojan.Win32.Agent.crin-6ff67ba6c3f7a158de4cdba24604efc28aeb6028 2013-04-18 23:55:30 ....A 323293 Virusshare.00056/Trojan.Win32.Agent.cru-2bfd710106c31fcbea97b10a4ac93223c873445a 2013-04-19 05:31:54 ....A 7680 Virusshare.00056/Trojan.Win32.Agent.csqx-9a64cc03c0b03d5c3ba597819535a39dec15131a 2013-04-19 02:23:42 ....A 14848 Virusshare.00056/Trojan.Win32.Agent.ctpx-8c93e170c06372ff5f1823f6de01ad3e52135a4e 2013-04-19 06:25:08 ....A 40929 Virusshare.00056/Trojan.Win32.Agent.cuf-25674205b8711ae7909a0b01a4aa82465081d287 2013-04-19 07:09:36 ....A 98717 Virusshare.00056/Trojan.Win32.Agent.cuf-2cf5692f86b8f5a7fee18c2c060aea2abdf02889 2013-04-19 05:51:40 ....A 64582 Virusshare.00056/Trojan.Win32.Agent.cuf-39579e1b09dea1ee284558e25f4c19b8e9493595 2013-04-19 05:29:48 ....A 40317 Virusshare.00056/Trojan.Win32.Agent.cuf-494e67a074fffd8e22461a822877ea48242b115e 2013-04-19 00:26:32 ....A 64249 Virusshare.00056/Trojan.Win32.Agent.cuf-55023c5eb3faee19134a1eb0acfb35d0bd71c715 2013-04-19 05:40:34 ....A 37951 Virusshare.00056/Trojan.Win32.Agent.cuf-7f9bfa162f0fa388e6e9cc9ec44d2ff735958809 2013-04-19 02:32:24 ....A 40448 Virusshare.00056/Trojan.Win32.Agent.cuf-8f4b3c162e1bf94543f09f68b9d1fb451e3528b1 2013-04-19 02:55:20 ....A 40349 Virusshare.00056/Trojan.Win32.Agent.cuf-a2e36dd175ea924e69626fccf48ba0329e0110d1 2013-04-19 01:59:36 ....A 77991 Virusshare.00056/Trojan.Win32.Agent.cuf-c79d0a83d337f8b79490a59b0d8dd4285d63a1a4 2013-04-19 01:32:42 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.cufe-04383062458b40c161edf8667fa3680cf6ef2fd6 2013-04-19 05:56:50 ....A 225280 Virusshare.00056/Trojan.Win32.Agent.cufm-5208ee68f0807cff7554647bc6e5735a2f25111d 2013-04-19 08:20:40 ....A 35264 Virusshare.00056/Trojan.Win32.Agent.cugc-427b84dac68fda1595e422b84f5817cca939e68c 2013-04-19 08:06:58 ....A 37888 Virusshare.00056/Trojan.Win32.Agent.cuok-77651f6b9e9faafcb6228e715f2028b70457ddab 2013-04-19 08:00:54 ....A 374845 Virusshare.00056/Trojan.Win32.Agent.cuxo-538824473b8ca55e692886ccfd7a15a16cfa6488 2013-04-19 07:23:02 ....A 404480 Virusshare.00056/Trojan.Win32.Agent.cuxo-d7bcbbe76d61aeecda6988459623ba6c93f539d5 2013-04-19 07:54:32 ....A 221184 Virusshare.00056/Trojan.Win32.Agent.cvbn-f6e526d333faf7df231a54d1d54e439b55ed0e32 2013-04-19 06:40:00 ....A 144384 Virusshare.00056/Trojan.Win32.Agent.cvh-63f89299089ffa02a175accc0582cfcbf6e7c052 2013-04-19 08:25:06 ....A 41498 Virusshare.00056/Trojan.Win32.Agent.cvk-17aac96a63b6cd4f4d0b2a930ce75b4995e83150 2013-04-18 23:07:44 ....A 1284976 Virusshare.00056/Trojan.Win32.Agent.cvqa-f110500400760b4a93cfb05e9f9b6de58111bb4a 2013-04-18 23:49:18 ....A 2936176 Virusshare.00056/Trojan.Win32.Agent.cvt-77363a530f31aed4cd3d9f715ac57ad154e494a7 2013-04-19 06:36:04 ....A 224744 Virusshare.00056/Trojan.Win32.Agent.cwpw-76d0e1ab2b0dd5184575a6833a205f2378333038 2013-04-19 00:32:28 ....A 107008 Virusshare.00056/Trojan.Win32.Agent.cwpx-8cf95459866326e329a88e041df46d182515dc7d 2013-04-18 23:21:16 ....A 31232 Virusshare.00056/Trojan.Win32.Agent.cxiy-de2f9aa4c8fa190ff3d81bf0ec9b292ffb173189 2013-04-19 01:41:44 ....A 32768 Virusshare.00056/Trojan.Win32.Agent.cxlv-06c494287ae2f8678f250dc76c96ba15676e228c 2013-04-19 06:11:50 ....A 1190600 Virusshare.00056/Trojan.Win32.Agent.cxm-0ecc54f30729314ef6f7669c4489df4e8d53fe99 2013-04-19 05:33:02 ....A 5691 Virusshare.00056/Trojan.Win32.Agent.cxm-ac578bce486a13e4e34c5fab0c3d6113c5ba9d80 2013-04-19 06:11:34 ....A 348672 Virusshare.00056/Trojan.Win32.Agent.cxte-173a0b92870d7127bea3f4a5fa8e6e361ede04e0 2013-04-19 08:00:40 ....A 12288 Virusshare.00056/Trojan.Win32.Agent.cxte-7965191b7630608199a4088394ff0acd80181520 2013-04-19 06:58:38 ....A 360448 Virusshare.00056/Trojan.Win32.Agent.cxte-91660b9474072076f38c3b98e29f46749d3eba94 2013-04-19 08:17:18 ....A 348672 Virusshare.00056/Trojan.Win32.Agent.cxte-bfd38f4cab1ca4dece2d26fc655ac31791dca79b 2013-04-19 00:21:48 ....A 423944 Virusshare.00056/Trojan.Win32.Agent.cyt-b03c63d9610a49bc93cdfa0194bc44ef2243d688 2013-04-19 05:57:58 ....A 45333 Virusshare.00056/Trojan.Win32.Agent.czq-b4de87654d55977a66fd1c252017bf38e118c600 2013-04-19 06:45:20 ....A 187392 Virusshare.00056/Trojan.Win32.Agent.dalx-1a6a78771d656dbde010595a5b6e8d5e108a57c0 2013-04-19 03:24:32 ....A 184838 Virusshare.00056/Trojan.Win32.Agent.daor-1013d0612564de29391ab9f6db215a13096fbcad 2013-04-19 02:07:42 ....A 753686 Virusshare.00056/Trojan.Win32.Agent.daor-59d5ee360d333a954c79c2d045f4bc7615cc132c 2013-04-19 06:04:00 ....A 753670 Virusshare.00056/Trojan.Win32.Agent.daor-77299134c85f62a5d658bf6deead7a929c146015 2013-04-19 07:38:08 ....A 753670 Virusshare.00056/Trojan.Win32.Agent.daor-ee26a9cbae50aeabb96ab0a80262a7f7d9e3fbd3 2013-04-19 02:28:58 ....A 28160 Virusshare.00056/Trojan.Win32.Agent.db-243e1a5294d7f2f21ceb1a8c72f20810b90c6f58 2013-04-19 02:05:50 ....A 54144 Virusshare.00056/Trojan.Win32.Agent.dbg-aae80b71543284cee8b8b023a0e4334f90f472be 2013-04-19 04:48:48 ....A 56581 Virusshare.00056/Trojan.Win32.Agent.dbg-f3e4b3fde52cbaae59e8206747b1a54dcc766d3e 2013-04-19 07:24:36 ....A 47490 Virusshare.00056/Trojan.Win32.Agent.dbq-b91ed741a3b3e56e459f14bbd6edbc1b880ce581 2013-04-19 02:30:30 ....A 368129 Virusshare.00056/Trojan.Win32.Agent.dbzr-0ae4f4495c62c49a7161e0ba5466ac53e3b1eacf 2013-04-18 23:38:48 ....A 11776 Virusshare.00056/Trojan.Win32.Agent.dcb-2189c7f61ad8e136a96c4e408137dbfee6d2d83f 2013-04-18 22:54:02 ....A 58603 Virusshare.00056/Trojan.Win32.Agent.dcqr-3e696cb10d81d245e241920dc1d9c2f327f469de 2013-04-19 07:00:30 ....A 23040 Virusshare.00056/Trojan.Win32.Agent.dcwb-23818efa97ec97d65d8f750dbe291f8c74ce658d 2013-04-19 05:32:10 ....A 23040 Virusshare.00056/Trojan.Win32.Agent.dcwb-5cade45190f357ad37646b2241f27820f638e803 2013-04-19 00:49:18 ....A 41984 Virusshare.00056/Trojan.Win32.Agent.dcyv-f88c0ce22eabf1a408ac57d0e6d1f1770623bf71 2013-04-19 08:12:00 ....A 18432 Virusshare.00056/Trojan.Win32.Agent.ddcs-b07fd08953d74d9130b3b64a40de3f5a43aa1c20 2013-04-19 01:58:44 ....A 24576 Virusshare.00056/Trojan.Win32.Agent.ddcs-e22b51914df60329f646bd20a85181923c9910a4 2013-04-19 01:25:20 ....A 14336 Virusshare.00056/Trojan.Win32.Agent.ddet-c157ac4754797c2e287b7e33c7c2b892af0eb353 2013-04-19 00:20:10 ....A 331776 Virusshare.00056/Trojan.Win32.Agent.ddvh-1b93592f4f09b22e21db67a5d502a79fa6d5ff9c 2013-04-19 06:55:48 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.deam-b8135df8960c2ae1992a4786f10cdbe22c2312c2 2013-04-19 01:59:36 ....A 3694 Virusshare.00056/Trojan.Win32.Agent.decy-2872e8d67b41d7221eb984c254482b26fb0f0261 2013-04-19 05:36:18 ....A 232960 Virusshare.00056/Trojan.Win32.Agent.decy-6c14bb4fb8cc8f136f44c2cc17f05a8ee9a1d5bd 2013-04-19 03:52:50 ....A 162304 Virusshare.00056/Trojan.Win32.Agent.defm-cd024bb6274f19d9e80dc48a91094d948b832ea0 2013-04-18 23:42:44 ....A 2001576 Virusshare.00056/Trojan.Win32.Agent.deme-b487a7586a3f7494afb6a6bc9658ef7bdff8635a 2013-04-19 02:15:50 ....A 59904 Virusshare.00056/Trojan.Win32.Agent.dep-ecf7de9a7d9578459bac6287bd8a473117bc8b94 2013-04-19 02:54:58 ....A 73728 Virusshare.00056/Trojan.Win32.Agent.deqk-6d1e9dc67fd2fc675e0d42f3bc7cfcd62229aff9 2013-04-18 23:16:48 ....A 3584 Virusshare.00056/Trojan.Win32.Agent.desf-6afe17e6dd8a59c19163ecf778f08575653595dd 2013-04-18 23:28:54 ....A 218112 Virusshare.00056/Trojan.Win32.Agent.deuc-958dd7f913f7496732d535fe30e6066fef6319bc 2013-04-19 05:05:00 ....A 16896 Virusshare.00056/Trojan.Win32.Agent.deyu-0ce3660215761bd559f6d587b2ac3aea1304bda2 2013-04-18 23:53:08 ....A 40960 Virusshare.00056/Trojan.Win32.Agent.dezm-01faaa41e71b82be0022d61c5aa5bf5e6812aa49 2013-04-18 23:08:56 ....A 4709376 Virusshare.00056/Trojan.Win32.Agent.dfc-6a57f69480cb381db472e8061af15e0118734f73 2013-04-19 06:52:12 ....A 229888 Virusshare.00056/Trojan.Win32.Agent.dfoj-94d369e4450e6b08ae82b48e5704c41876ba321b 2013-04-19 07:30:48 ....A 225280 Virusshare.00056/Trojan.Win32.Agent.dfr-271b791007ff8d15b6c5b65a79ccc55bc86d37b0 2013-04-19 02:23:42 ....A 48640 Virusshare.00056/Trojan.Win32.Agent.dfsc-9a35714ede590ca11b1c8378320f49f898a178a4 2013-04-19 02:51:12 ....A 86825 Virusshare.00056/Trojan.Win32.Agent.dfu-2f9603bcc20afadb21cdade9689ccc22e18a08af 2013-04-19 05:45:38 ....A 121856 Virusshare.00056/Trojan.Win32.Agent.dgen-a1bdbbdd0b4ff3c303c637f7ad5364fb63bb9b88 2013-04-19 08:02:00 ....A 243208 Virusshare.00056/Trojan.Win32.Agent.dgiz-08786a33e93bf76f3526203c2daec2bfcee00de6 2013-04-19 07:55:50 ....A 109568 Virusshare.00056/Trojan.Win32.Agent.dgop-79b8ddbd90b4465b545969c579d7f8370aaaa094 2013-04-19 02:15:32 ....A 52736 Virusshare.00056/Trojan.Win32.Agent.dgop-c50ab4d0ba307238a804ac4c94745a694fce3b1e 2013-04-19 00:50:22 ....A 174592 Virusshare.00056/Trojan.Win32.Agent.dgqz-81ab2336a8c0b09fca2f2f88d020f4af10c336d2 2013-04-19 08:22:28 ....A 175616 Virusshare.00056/Trojan.Win32.Agent.dgqz-b0969205d4eb8ee4bb630f68f8927f0262d81b0d 2013-04-19 01:33:36 ....A 171008 Virusshare.00056/Trojan.Win32.Agent.dgqz-f7ed04620e8b7e8c1ed50e787b882f45068d754a 2013-04-19 00:32:16 ....A 9856 Virusshare.00056/Trojan.Win32.Agent.dgvv-67659cd102c8f736325c96916970122c9deb99df 2013-04-18 23:59:20 ....A 10669 Virusshare.00056/Trojan.Win32.Agent.dgw-6b4cb4a01a45b82aabdc43a8eae1682d0f39d987 2013-04-19 06:17:38 ....A 165888 Virusshare.00056/Trojan.Win32.Agent.dhat-f09a64bbb640fdff5c01c82fe1060175542db0b3 2013-04-19 07:28:22 ....A 16896 Virusshare.00056/Trojan.Win32.Agent.dhz-6987aa02361a35a84cd7758cd881440ccdd86688 2013-04-19 05:29:14 ....A 118272 Virusshare.00056/Trojan.Win32.Agent.didu-a31e6056bacee57a39574bd0a0833a7d64e28820 2013-04-19 00:54:24 ....A 11264 Virusshare.00056/Trojan.Win32.Agent.dioz-2be2f6b4a51405f472c46e2727fc59610ac75cf9 2013-04-19 08:17:12 ....A 126976 Virusshare.00056/Trojan.Win32.Agent.dj-66c4c077263de9dfb8e039513eda387a5b08a43f 2013-04-19 07:25:50 ....A 778240 Virusshare.00056/Trojan.Win32.Agent.djwk-42ff948b3ce231dee7e3314ed8f297a69b10b78f 2013-04-19 07:16:16 ....A 77824 Virusshare.00056/Trojan.Win32.Agent.djwk-fc56b884e1aeeae5faea8eee56e1d404be1b7d51 2013-04-19 06:36:40 ....A 25600 Virusshare.00056/Trojan.Win32.Agent.djzd-3e10ae7f0da0f3a94e8c1b8e605a750031c46b12 2013-04-19 05:37:52 ....A 25600 Virusshare.00056/Trojan.Win32.Agent.djzd-da1c0d91de722e3ea2572124c0606b6a4286607a 2013-04-19 06:37:46 ....A 12304 Virusshare.00056/Trojan.Win32.Agent.dkna-dfffcd51797a6a3053b9737d794db1887ee772ed 2013-04-19 05:37:48 ....A 163840 Virusshare.00056/Trojan.Win32.Agent.dlv-44effa8823f55a8d8952cd368976e9a632139d8f 2013-04-18 23:17:48 ....A 956416 Virusshare.00056/Trojan.Win32.Agent.dlwx-99a09bd24245bcc7d387fb6649be188f3de699af 2013-04-19 08:18:46 ....A 723897 Virusshare.00056/Trojan.Win32.Agent.dmwz-642003aa5fcec5818507531e76abcd7dbe394a2a 2013-04-18 23:41:10 ....A 20992 Virusshare.00056/Trojan.Win32.Agent.dmyq-3b929de12de62b81a57daad5c8b34fa8170d36b5 2013-04-19 05:32:26 ....A 91136 Virusshare.00056/Trojan.Win32.Agent.dne-6d6b38747fbd819ea44ae2fe7e3ae750a80fbc3a 2013-04-19 08:30:40 ....A 91136 Virusshare.00056/Trojan.Win32.Agent.dnrt-3ac8b42058e1fb66e06178d80b7ca03cc30cf6b5 2013-04-19 05:33:10 ....A 367616 Virusshare.00056/Trojan.Win32.Agent.dnyr-0cb897c9889879b8b83d88b74f6b60acf8e870fd 2013-04-19 07:22:26 ....A 368128 Virusshare.00056/Trojan.Win32.Agent.dnyr-3a5b66619140d4c5121ba66eceeaffae5926746f 2013-04-18 23:22:50 ....A 525312 Virusshare.00056/Trojan.Win32.Agent.dnyr-40ebc0608ea5111f2c7b64268d9a8b88031ea225 2013-04-19 07:47:30 ....A 337920 Virusshare.00056/Trojan.Win32.Agent.dnyr-bba671a2fabb5672d68dabb31e7b04af17d6eb04 2013-04-19 01:41:32 ....A 368128 Virusshare.00056/Trojan.Win32.Agent.dnyr-cc4c29b09a115ae6fb48b09168244b7c1034a928 2013-04-19 01:19:58 ....A 167936 Virusshare.00056/Trojan.Win32.Agent.dok-e711684946fed3142a4e9984241b9dbcb903568e 2013-04-19 05:22:58 ....A 24064 Virusshare.00056/Trojan.Win32.Agent.dpyd-03bc02f6a35637b34b6b47e9fd8ad1b026192258 2013-04-18 23:48:44 ....A 109072 Virusshare.00056/Trojan.Win32.Agent.dqlg-53d4d34cbeee71211dc77379134a590c1497708c 2013-04-18 23:13:14 ....A 624144 Virusshare.00056/Trojan.Win32.Agent.dqlg-589a12e12c4aae98986830d3360b0477a9f04816 2013-04-19 06:23:34 ....A 624144 Virusshare.00056/Trojan.Win32.Agent.dqlg-6cff004a30a7d6cd635e9712d0a854332937a943 2013-04-18 23:18:18 ....A 109072 Virusshare.00056/Trojan.Win32.Agent.dqlg-8709e9e5fb382d22d309bf57459e540cacfc31d8 2013-04-19 00:10:36 ....A 624144 Virusshare.00056/Trojan.Win32.Agent.dqlg-a35ef26710754f3f7e31c26556c49838f06aee51 2013-04-19 05:30:44 ....A 276992 Virusshare.00056/Trojan.Win32.Agent.dqt-a794f91b303e73e065bd6441088cc5bd5307a15c 2013-04-19 08:01:16 ....A 220345 Virusshare.00056/Trojan.Win32.Agent.dr-4e9ac8b724974060f5b30469d8f6f31f7be441e6 2013-04-19 08:00:10 ....A 220609 Virusshare.00056/Trojan.Win32.Agent.dr-afc1ac39b2f5d342183398f68cfc761352ed899b 2013-04-19 01:22:12 ....A 359628 Virusshare.00056/Trojan.Win32.Agent.dr-d5c968f59b76ae4134500b50d21d2aa434a2dcac 2013-04-18 23:49:06 ....A 90112 Virusshare.00056/Trojan.Win32.Agent.dra-fbb14cc029f5fe38caa4bbf3199c1e030b230b5e 2013-04-19 01:36:54 ....A 281088 Virusshare.00056/Trojan.Win32.Agent.drh-e8f481de5fbbc1f776566e049a502f4f2df97740 2013-04-19 05:41:52 ....A 7841 Virusshare.00056/Trojan.Win32.Agent.dsl-75e4523bd7eab11c91fa465cf2b989f30820e10d 2013-04-19 08:04:06 ....A 22640 Virusshare.00056/Trojan.Win32.Agent.dtv-fd6a005b44351fb6fb7cf1a66799b472969dcdb2 2013-04-19 02:05:40 ....A 212992 Virusshare.00056/Trojan.Win32.Agent.duzv-5d00f67e9dedfedc1e8dc0bbbe7bde06f7b378a5 2013-04-19 07:59:00 ....A 212992 Virusshare.00056/Trojan.Win32.Agent.duzv-6e684009341c0b4c2e1a44672745397f9d754cb7 2013-04-19 01:10:06 ....A 212992 Virusshare.00056/Trojan.Win32.Agent.duzv-6eee214bdb3ecec1e7052c045229e8876eb55dba 2013-04-19 02:25:56 ....A 212992 Virusshare.00056/Trojan.Win32.Agent.duzv-712b7a4c038109b4d1d05d2fbbf7161b0282fdb8 2013-04-19 01:27:58 ....A 8704 Virusshare.00056/Trojan.Win32.Agent.dwg-87f3e5bf3f789e8cb7933aeef0d6c236973ef0d7 2013-04-19 04:55:40 ....A 8704 Virusshare.00056/Trojan.Win32.Agent.dwg-ccf599d59d52fa5f397784e6ce9a78f4702645f7 2013-04-19 07:34:56 ....A 8704 Virusshare.00056/Trojan.Win32.Agent.dwg-cfa1b79c92c91e1782625171031cb7af28f4757f 2013-04-19 05:41:52 ....A 192324 Virusshare.00056/Trojan.Win32.Agent.dwgq-87d3d6d872bb38735f1dc273484f20a652af8553 2013-04-19 03:35:04 ....A 430592 Virusshare.00056/Trojan.Win32.Agent.dwtq-657d2fe28353033b4a2fa9128d4396025da77451 2013-04-19 03:26:10 ....A 430592 Virusshare.00056/Trojan.Win32.Agent.dwtq-89d7911a020c2ed0072cfce00bff4a997c7fa376 2013-04-19 01:50:56 ....A 162304 Virusshare.00056/Trojan.Win32.Agent.dxfl-03eab7972515e60b6a45d05756e627b5fc33c0cd 2013-04-19 07:58:42 ....A 164711 Virusshare.00056/Trojan.Win32.Agent.dyh-19d8f53d903795c3299e6cd051c5d27d8c5a0e08 2013-04-18 23:40:00 ....A 721924 Virusshare.00056/Trojan.Win32.Agent.dywl-0977437923da44c74b75895f3060484cac2da3ea 2013-04-19 01:09:56 ....A 718935 Virusshare.00056/Trojan.Win32.Agent.dywl-0a18d6f1fcdc99f7d817faf81103af4cc0333eb5 2013-04-19 06:12:02 ....A 717911 Virusshare.00056/Trojan.Win32.Agent.dywl-8c9fea4eefd0457e75e2bb318c7cedb14e725493 2013-04-19 07:09:34 ....A 139491 Virusshare.00056/Trojan.Win32.Agent.dza-fc1488dc41990d93b7bd417f213c45e9c262fd5e 2013-04-19 01:42:10 ....A 41472 Virusshare.00056/Trojan.Win32.Agent.edco-ead9dcd3aec49eb47da31272d7eb7f5e4a002c35 2013-04-19 08:22:08 ....A 213232 Virusshare.00056/Trojan.Win32.Agent.eei-5a8f01df1acc24032bf59993b674abdc0a450023 2013-04-19 08:17:42 ....A 224460 Virusshare.00056/Trojan.Win32.Agent.eei-81b0c82cfb98c0690e24249f291d6bb88d294980 2013-04-19 04:11:48 ....A 565760 Virusshare.00056/Trojan.Win32.Agent.eei-ba857b6a144a1f0b378caf91ab92737fbd6ec23f 2013-04-19 07:26:12 ....A 345088 Virusshare.00056/Trojan.Win32.Agent.eft-6862f94a1c5c1fb76bc8529efed644d44abf8a5e 2013-04-19 05:48:38 ....A 345088 Virusshare.00056/Trojan.Win32.Agent.eft-794a503d04e7257e825c2f6cc2748ea9a032b5cb 2013-04-18 22:50:16 ....A 120832 Virusshare.00056/Trojan.Win32.Agent.eigb-4e8942151ba577086669f0439ad4833c5f46a533 2013-04-19 08:20:54 ....A 57727 Virusshare.00056/Trojan.Win32.Agent.eilq-9c0c0fe3902989c386bf4a582708eb030da2c808 2013-04-19 02:24:26 ....A 41985 Virusshare.00056/Trojan.Win32.Agent.eiur-0625b2c5db3defda7a01d3edbb235fc5fb706f49 2013-04-19 02:29:00 ....A 475136 Virusshare.00056/Trojan.Win32.Agent.eiur-187e0a4e3a78991c366481a1af95627b973bbd08 2013-04-18 23:02:06 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.eiur-6ee6b482fe6fc522969e6e4d8c708f9f0f2165b8 2013-04-19 02:22:20 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.eiur-a6dd08b400c268d2b64d102ea05d3eb69b9f8bc5 2013-04-19 05:49:58 ....A 640400 Virusshare.00056/Trojan.Win32.Agent.ejmx-c58e142332849f7a8bead623d745963ba863173c 2013-04-19 07:15:46 ....A 66560 Virusshare.00056/Trojan.Win32.Agent.ek-8d3ca34ed88853edd965783bd73269a34c046c5d 2013-04-19 07:30:58 ....A 84992 Virusshare.00056/Trojan.Win32.Agent.elr-76e0444dbf06e17e17b56dd9b6b0ec8d43d2f4cf 2013-04-19 08:15:26 ....A 53468 Virusshare.00056/Trojan.Win32.Agent.elym-b3b75d5ada9cf95f71272e8723388a6cac1e8d2d 2013-04-19 02:46:14 ....A 34532 Virusshare.00056/Trojan.Win32.Agent.elym-e525c4d327fa167e3cf19c57dc7b6fe75f27ebef 2013-04-19 07:11:54 ....A 16418 Virusshare.00056/Trojan.Win32.Agent.em-a7ef227b81d52eec05dc49e6e579cab1d12071db 2013-04-19 07:51:18 ....A 114696 Virusshare.00056/Trojan.Win32.Agent.ema-26a2b446d11ba65815778e8b69fc7b6f00ea17ee 2013-04-19 05:35:22 ....A 188760 Virusshare.00056/Trojan.Win32.Agent.eml-ef8ea22f91e53985de2e905fa09945f0f771181b 2013-04-19 02:54:46 ....A 11169 Virusshare.00056/Trojan.Win32.Agent.ena-9359fafd6081284b37cd6540e0647e2c56fb0caf 2013-04-19 05:28:26 ....A 30860 Virusshare.00056/Trojan.Win32.Agent.env-3032f3d329fb389e8a6cda95c197d260d957eec6 2013-04-19 08:17:46 ....A 41607 Virusshare.00056/Trojan.Win32.Agent.env-4305762fac60cb8d8cad48ce4ce543a8ba895499 2013-04-19 05:45:14 ....A 2731126 Virusshare.00056/Trojan.Win32.Agent.env-5eaaa4f2996948c55da40921648268176eb06dde 2013-04-19 02:10:24 ....A 56967 Virusshare.00056/Trojan.Win32.Agent.env-bcdf80e1840deee056b0c25eb9b4a97261483b55 2013-04-19 08:23:02 ....A 26624 Virusshare.00056/Trojan.Win32.Agent.eo-85ca519c846f47f7a5ea646886a59b640207e38e 2013-04-19 03:59:50 ....A 15360 Virusshare.00056/Trojan.Win32.Agent.eo-b1ca07f3f544cf9549fd5bebe1c8c357a8411a27 2013-04-19 00:47:32 ....A 196096 Virusshare.00056/Trojan.Win32.Agent.eqer-0af85dba1cb205a961a6e8d34242129aff187665 2013-04-19 01:35:28 ....A 136192 Virusshare.00056/Trojan.Win32.Agent.eqzo-4209d4bed34c8eb65de8fcce1ee46ba38dea3266 2013-04-19 06:16:22 ....A 69632 Virusshare.00056/Trojan.Win32.Agent.esq-0e0e2c049efe12a95898db96099a6396108e71a5 2013-04-19 07:01:08 ....A 482304 Virusshare.00056/Trojan.Win32.Agent.esww-3ab8bd562654e9d718e3e8a2283dc1391139640a 2013-04-19 01:46:54 ....A 114688 Virusshare.00056/Trojan.Win32.Agent.etho-4ad610a4a6157651d1e42a398738a7eb8fac24e5 2013-04-19 08:06:42 ....A 149504 Virusshare.00056/Trojan.Win32.Agent.exoh-6f7c66ad468dae5af4d5fb3b87afd440d1905ecc 2013-04-18 22:50:32 ....A 84992 Virusshare.00056/Trojan.Win32.Agent.eywt-e1d0d6eb596eb43747b35087db681af70dbc8c01 2013-04-19 08:09:30 ....A 61440 Virusshare.00056/Trojan.Win32.Agent.ezbg-c6080ef7fb5b3363954f6129edc3adf87bbe18ae 2013-04-19 00:50:16 ....A 48650 Virusshare.00056/Trojan.Win32.Agent.ezqu-db1827f8ab2e21975560f1cf5dd9063a2874bf0b 2013-04-19 08:25:58 ....A 70144 Virusshare.00056/Trojan.Win32.Agent.fd-03c90cb4f57f0e4b3768451f68853dcd1e7b8e96 2013-04-18 23:17:42 ....A 94208 Virusshare.00056/Trojan.Win32.Agent.fd-2f3d6e1acead13ffba1ee9108fabfd2d7d55bdb7 2013-04-19 05:35:34 ....A 77824 Virusshare.00056/Trojan.Win32.Agent.fd-634a85d26b019e8cd31ce224b8d25221728ef45e 2013-04-19 06:55:36 ....A 23040 Virusshare.00056/Trojan.Win32.Agent.fd-b3d2fb4872f948028b620d77b7b322a91be5aceb 2013-04-19 07:48:04 ....A 364544 Virusshare.00056/Trojan.Win32.Agent.fdw-708f6a26caba57f754de75033ffb97607740ae65 2013-04-19 00:04:02 ....A 6395840 Virusshare.00056/Trojan.Win32.Agent.fegb-28e3d444bc6c1cd9f1965dfbd8f8d831db38bda6 2013-04-19 05:54:54 ....A 144248 Virusshare.00056/Trojan.Win32.Agent.fegb-3aa972d1cdc7c542533feaee6154236e705094c6 2013-04-19 01:03:20 ....A 554736 Virusshare.00056/Trojan.Win32.Agent.fegb-fad943f6452cf95969a174692ad8d801ac40e3cf 2013-04-19 00:03:00 ....A 24576 Virusshare.00056/Trojan.Win32.Agent.fegf-192539539070c3bc6298ed167c8a2c7fb04e525b 2013-04-19 08:03:06 ....A 26112 Virusshare.00056/Trojan.Win32.Agent.fg-134a0581c168766ae32007a55bb1decd6e2c1296 2013-04-19 01:10:24 ....A 28672 Virusshare.00056/Trojan.Win32.Agent.fgaf-0afcb020657fbfc0243e87860affb2abff57b6f2 2013-04-19 06:38:36 ....A 111104 Virusshare.00056/Trojan.Win32.Agent.fl-b2517aa538d5750478b162f82c3c86e17d19aa9b 2013-04-19 00:47:16 ....A 90112 Virusshare.00056/Trojan.Win32.Agent.fncx-72a9921be1b58e3eb21d91cdf120e867c3e9052d 2013-04-19 07:30:52 ....A 606208 Virusshare.00056/Trojan.Win32.Agent.fntv-f2984acf6799f374e3dbc519cb15379d9cc0cecc 2013-04-18 22:53:30 ....A 188760 Virusshare.00056/Trojan.Win32.Agent.frd-bc0055b6eac8a1f1c4b0aa6264a9eafc52ac6f37 2013-04-18 22:56:26 ....A 27904 Virusshare.00056/Trojan.Win32.Agent.frsz-f2132d66a37543aa55b58b84512369f258b21189 2013-04-19 01:14:48 ....A 306176 Virusshare.00056/Trojan.Win32.Agent.fry-b75b012c2c07ff883e51b91b87ade789890591e5 2013-04-19 02:12:18 ....A 26116 Virusshare.00056/Trojan.Win32.Agent.frz-5ceaef42260eae794c1a781bf3228b4c092d1aea 2013-04-19 00:40:02 ....A 20480 Virusshare.00056/Trojan.Win32.Agent.fu-21fed6caa29f8191c75cbe8aff77b3ba5d0d5eb8 2013-04-19 02:52:28 ....A 368640 Virusshare.00056/Trojan.Win32.Agent.fug-6aa9ccaf0c06fda1070b7313abd70b3319cfd3e4 2013-04-19 01:41:24 ....A 1869820 Virusshare.00056/Trojan.Win32.Agent.fvlz-49a3d6230b71588837bee68d8aa4e3fc167731ba 2013-04-19 05:36:18 ....A 77030 Virusshare.00056/Trojan.Win32.Agent.gci-45b59a2bf3bfa75d759afd404a0fd402d768af00 2013-04-19 07:43:44 ....A 26112 Virusshare.00056/Trojan.Win32.Agent.gci-b71e99dfcfe9bc5612b8d7cc195a7b735c19c6b0 2013-04-19 05:30:14 ....A 77030 Virusshare.00056/Trojan.Win32.Agent.gci-c904df7f1408d78a0656cc85fb86ae59fbbf1347 2013-04-18 23:20:52 ....A 26112 Virusshare.00056/Trojan.Win32.Agent.gci-cce36b81c4e186aa2446f93f4111a44e440f53a7 2013-04-18 23:45:34 ....A 12304 Virusshare.00056/Trojan.Win32.Agent.ge-f626279d8f8b0041a3f0c97014876d5f16e90c43 2013-04-18 23:39:34 ....A 72192 Virusshare.00056/Trojan.Win32.Agent.gena-4b19eef8f766dcd743a4af73f7efdb34822f29a2 2013-04-19 07:27:22 ....A 31744 Virusshare.00056/Trojan.Win32.Agent.ghds-8ddf83b83d6c4a5110f029daf260489202b92898 2013-04-19 00:26:26 ....A 132096 Virusshare.00056/Trojan.Win32.Agent.ghrd-0442111492cfca9850ff82dcfd1188b26f4de640 2013-04-18 23:08:30 ....A 233984 Virusshare.00056/Trojan.Win32.Agent.ghs-59d6cf1f01b2d1a5f1969d76465366bfa44c1f3a 2013-04-18 23:26:52 ....A 55638 Virusshare.00056/Trojan.Win32.Agent.giyt-01a44753715d97e66c11e32c41b96b6b1b575fe0 2013-04-19 07:13:22 ....A 55623 Virusshare.00056/Trojan.Win32.Agent.giyt-270112f475bc0348abb0fc0503eda99a8ce6519b 2013-04-19 06:27:18 ....A 55639 Virusshare.00056/Trojan.Win32.Agent.giyt-3846ade4b2498594c8576734e325a6aa4b139fee 2013-04-19 03:18:08 ....A 55638 Virusshare.00056/Trojan.Win32.Agent.giyt-5054aa2faf237d9b467a498c7f24a45abadd2e29 2013-04-19 05:47:42 ....A 55640 Virusshare.00056/Trojan.Win32.Agent.giyt-51fac56cc63fe08ac9c7811eb83c931f9ed0dec1 2013-04-19 00:34:44 ....A 55642 Virusshare.00056/Trojan.Win32.Agent.giyt-5a4081bf81489c03f7f92b31611593253ff75e08 2013-04-19 05:57:40 ....A 55642 Virusshare.00056/Trojan.Win32.Agent.giyt-6b4d1a24c8b4d606b0f749eb76b90b9772d10481 2013-04-18 22:51:56 ....A 55647 Virusshare.00056/Trojan.Win32.Agent.giyt-9774341c1b3f465493a3013719cb25b66463e40e 2013-04-18 23:08:56 ....A 55640 Virusshare.00056/Trojan.Win32.Agent.giyt-9e37d8918fc93d222c4be8ee8adf9654bcfb3cbc 2013-04-19 00:55:20 ....A 55640 Virusshare.00056/Trojan.Win32.Agent.giyt-b217abe6c47066fac9727e18173b90d333ef8361 2013-04-19 02:28:30 ....A 55639 Virusshare.00056/Trojan.Win32.Agent.giyt-c4261fc1d9bbdb928ef35f6216ae8a21afb896a9 2013-04-18 22:57:46 ....A 55640 Virusshare.00056/Trojan.Win32.Agent.giyt-eb202d9321f8f6713e1b4491aea3a9012838c122 2013-04-19 07:12:32 ....A 1055744 Virusshare.00056/Trojan.Win32.Agent.gjfr-95d5e42c4163b92614f8a62a375674d865c9a98b 2013-04-19 06:08:22 ....A 32768 Virusshare.00056/Trojan.Win32.Agent.gjfr-aa39522852994ecd2b34a56a57898ab56544461a 2013-04-18 23:43:50 ....A 18432 Virusshare.00056/Trojan.Win32.Agent.gmo-b4d194493ea58ec01cf4926b7d9bf13820fa312d 2013-04-19 06:09:26 ....A 110640 Virusshare.00056/Trojan.Win32.Agent.goyv-8ddaff43f74c3fcd7e016b580ade55720f8ed5bc 2013-04-19 08:15:12 ....A 110624 Virusshare.00056/Trojan.Win32.Agent.goyv-929b67debe9a7379d463bc1cf93584489be52883 2013-04-19 01:20:04 ....A 109072 Virusshare.00056/Trojan.Win32.Agent.gtna-c026263692be332fe28956ddbd81e249a40e629c 2013-04-19 00:21:40 ....A 109072 Virusshare.00056/Trojan.Win32.Agent.gtna-f02c7f162c6024b9f20f613844c6e917ec881e43 2013-04-19 02:25:44 ....A 30720 Virusshare.00056/Trojan.Win32.Agent.gvgu-dba8f40b7176a48913f791f70bd483c1af868993 2013-04-19 02:25:58 ....A 1879106 Virusshare.00056/Trojan.Win32.Agent.gy-5f0786678846c6343240157bf028e9f6859a280d 2013-04-19 07:44:00 ....A 54364 Virusshare.00056/Trojan.Win32.Agent.gzch-6417cfd5df28e81bded98ff9783df641379b4b81 2013-04-19 07:49:36 ....A 123824 Virusshare.00056/Trojan.Win32.Agent.haso-269357562ad9be62f6b7f1cc680204c9bb5b2147 2013-04-19 08:16:50 ....A 19322 Virusshare.00056/Trojan.Win32.Agent.hdzh-813617d72a1a62dd042eb5fffdef557fa5aa1c7a 2013-04-19 07:07:54 ....A 17920 Virusshare.00056/Trojan.Win32.Agent.hfhs-2991e4289ecd526e78351d6d96223726fed1bd61 2013-04-19 08:22:38 ....A 82524 Virusshare.00056/Trojan.Win32.Agent.hh-8564f435731a788b06e085a26b02ffd46036b4f6 2013-04-18 23:16:18 ....A 149504 Virusshare.00056/Trojan.Win32.Agent.hhse-23e90c42e03267d3efecc25825f8de9cf999fbb7 2013-04-19 08:07:28 ....A 62268 Virusshare.00056/Trojan.Win32.Agent.hhtt-30487ce57f5e0ce674c44f5525e05ba185858110 2013-04-19 07:15:42 ....A 12561 Virusshare.00056/Trojan.Win32.Agent.hk-508369bef4cfa32efa2c14343bd48b5ff69521c6 2013-04-18 23:37:34 ....A 122021 Virusshare.00056/Trojan.Win32.Agent.hkoz-0d4ff8f9635797e729b4a11714124a561410e4c2 2013-04-19 08:12:26 ....A 329728 Virusshare.00056/Trojan.Win32.Agent.hkpd-f58e9b75204bf7cdfff1cf39487f9de504f36bda 2013-04-19 08:10:46 ....A 372736 Virusshare.00056/Trojan.Win32.Agent.hkz-d7fbcf6e5fa25f57f3638d1beb2514a54560dc6a 2013-04-19 08:30:50 ....A 217088 Virusshare.00056/Trojan.Win32.Agent.hl-1cb4c222c1c69ae1e7e42456c686d28c74565ce8 2013-04-19 08:04:52 ....A 121996 Virusshare.00056/Trojan.Win32.Agent.hlgj-2cb0df9272bdcf361b9b653f22c9b18f1317c276 2013-04-19 07:06:20 ....A 92672 Virusshare.00056/Trojan.Win32.Agent.hmwi-679550cbf7269eb303fe19dd7bfca00b489f65e0 2013-04-18 23:20:24 ....A 92672 Virusshare.00056/Trojan.Win32.Agent.hmwi-f9dc89c91bf78e95bb38f03cc12ce0274acd4547 2013-04-19 07:48:14 ....A 20480 Virusshare.00056/Trojan.Win32.Agent.hnxb-ff68b93df5bf304a4ce761571bdecc4cac0c5fba 2013-04-18 22:50:40 ....A 65144 Virusshare.00056/Trojan.Win32.Agent.hpbn-03957beaa1a8aa1baa032b00f4acebd460645f08 2013-04-19 04:06:48 ....A 244736 Virusshare.00056/Trojan.Win32.Agent.hpdf-36eb81670ea74b78150015eca4d300ae8cd4183d 2013-04-19 05:23:08 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.hpdh-919f7d47f0456a5b86fb02db02c4be0d35eafcf2 2013-04-19 07:40:58 ....A 61440 Virusshare.00056/Trojan.Win32.Agent.hurl-299b9472a65c5a9c4a2e8019b6366a978f02d333 2013-04-19 05:51:18 ....A 3182736 Virusshare.00056/Trojan.Win32.Agent.husd-7710f937db693a0d65d90e519a73d68fdd58f1f6 2013-04-19 07:14:12 ....A 211783 Virusshare.00056/Trojan.Win32.Agent.huwx-090d308f956453d6627cdf4fbabf657a98414370 2013-04-18 23:59:24 ....A 211920 Virusshare.00056/Trojan.Win32.Agent.huwx-1ff26dff44036cb2de091ad57435dc67e2694eb3 2013-04-18 23:28:50 ....A 211866 Virusshare.00056/Trojan.Win32.Agent.huwx-20ac7f68547d2520513733be5fa35cb35efd0f3a 2013-04-19 07:13:10 ....A 211871 Virusshare.00056/Trojan.Win32.Agent.huwx-45a6130b1e99e35267528449e2749be1955c2cd9 2013-04-19 06:53:22 ....A 211959 Virusshare.00056/Trojan.Win32.Agent.huwx-479eb0c08210dbf05661007fe53cc3cf631358dc 2013-04-19 07:45:58 ....A 211950 Virusshare.00056/Trojan.Win32.Agent.huwx-5857962807fe504ab5481c74b4403da7bc5f4116 2013-04-18 23:46:38 ....A 211801 Virusshare.00056/Trojan.Win32.Agent.huwx-5e8de7072b756eea255f101f87aa88dc2662ab95 2013-04-18 23:38:48 ....A 211780 Virusshare.00056/Trojan.Win32.Agent.huwx-659873279e77db0bf29a78dccdd168182cce4b6f 2013-04-19 06:11:46 ....A 211979 Virusshare.00056/Trojan.Win32.Agent.huwx-6d5f60e1b6aad22bf60ee6d92485aea4ef5a10c6 2013-04-19 07:12:56 ....A 211971 Virusshare.00056/Trojan.Win32.Agent.huwx-8c3561382bc6c7cd88cfd9030c7b5213f5bc9989 2013-04-19 06:57:22 ....A 211992 Virusshare.00056/Trojan.Win32.Agent.huwx-af2fedab9c35567587db6813400d23906bff05a3 2013-04-19 05:46:58 ....A 211846 Virusshare.00056/Trojan.Win32.Agent.huwx-bf80329ce710d8b27e7dad1953141d17b1437d30 2013-04-19 07:20:52 ....A 211782 Virusshare.00056/Trojan.Win32.Agent.huwx-c5c6acb507e16ec871475b2f2fcee269eb7ab74a 2013-04-19 06:14:46 ....A 211932 Virusshare.00056/Trojan.Win32.Agent.huwx-f52ae42403a8c5a8e172f56dfcea642467508bb7 2013-04-19 06:48:38 ....A 211973 Virusshare.00056/Trojan.Win32.Agent.huwx-f9be83d05580b650eea0ad1e7dcbb370e124cf3b 2013-04-19 05:46:18 ....A 2395640 Virusshare.00056/Trojan.Win32.Agent.hvrl-7f6be4f96d08a12126ce914d6781e18a6125b1f2 2013-04-19 07:56:10 ....A 12416 Virusshare.00056/Trojan.Win32.Agent.hvro-1d89e0d5e728d18d6dc575c32831558a33b64c31 2013-04-19 07:09:40 ....A 653974 Virusshare.00056/Trojan.Win32.Agent.hvtp-ca1b21c73355d23e9b7910255530920bb1356331 2013-04-18 22:55:32 ....A 143872 Virusshare.00056/Trojan.Win32.Agent.hvuj-8d8fe3bc24214afd674ffa9d3bcbc81a24728694 2013-04-19 03:06:36 ....A 96391 Virusshare.00056/Trojan.Win32.Agent.hwbn-dec61382d6bafaa60f69cebcbdd7bb3b13f0ee76 2013-04-19 05:57:58 ....A 56320 Virusshare.00056/Trojan.Win32.Agent.hwfq-cbbb3dd858e56ec55d1b07ed0cc9225f398e2b9d 2013-04-19 03:49:02 ....A 433152 Virusshare.00056/Trojan.Win32.Agent.hwgs-140cb3f326c895e5ea81004cdb552226a8b54feb 2013-04-19 06:22:54 ....A 281489 Virusshare.00056/Trojan.Win32.Agent.hwgs-8561fef026f2665b85ad5244afd2e067647c2456 2013-04-19 00:10:02 ....A 946688 Virusshare.00056/Trojan.Win32.Agent.hwgs-ee687366586aee8c074f92cfb86992fdef4c95d4 2013-04-19 05:03:58 ....A 1759648 Virusshare.00056/Trojan.Win32.Agent.hwgw-0aa3e5d301e59045b7c06edf07838e8a3b2ba27c 2013-04-18 23:12:32 ....A 1793136 Virusshare.00056/Trojan.Win32.Agent.hwgw-0ac44d86e325d54f3be66d8b3f7075de2f7ea556 2013-04-19 04:28:26 ....A 1748826 Virusshare.00056/Trojan.Win32.Agent.hwgw-0bf2081f3de85b719020448b9c5ee721ef3d401f 2013-04-19 04:41:06 ....A 1758028 Virusshare.00056/Trojan.Win32.Agent.hwgw-133baa6ec758ae024ea8b06deb358b0102c28431 2013-04-18 23:49:40 ....A 1764248 Virusshare.00056/Trojan.Win32.Agent.hwgw-1bc52fddbaa07a7c592374204fe45bb3cb475f18 2013-04-19 05:24:08 ....A 1751085 Virusshare.00056/Trojan.Win32.Agent.hwgw-26db6007de235f108ddddd386ae4ee2927dcc659 2013-04-19 06:12:06 ....A 1746229 Virusshare.00056/Trojan.Win32.Agent.hwgw-27d2a7036a8737d538af599b2aa035b7103b6f49 2013-04-18 23:01:20 ....A 1752960 Virusshare.00056/Trojan.Win32.Agent.hwgw-3e0d4f121f0e0a74a8b71e02ac9b9a5af9abfb7c 2013-04-19 06:11:52 ....A 1750445 Virusshare.00056/Trojan.Win32.Agent.hwgw-4389b4a79f05fbfb5363e2e3cc2edf0c87b98662 2013-04-19 04:16:28 ....A 1759648 Virusshare.00056/Trojan.Win32.Agent.hwgw-4829e7fc44a679e80efa325edc4c89dbe5801590 2013-04-19 00:04:18 ....A 1750189 Virusshare.00056/Trojan.Win32.Agent.hwgw-4ccb6ce8150d989bfe0a13005ac75851fc2ba736 2013-04-19 05:51:46 ....A 1746951 Virusshare.00056/Trojan.Win32.Agent.hwgw-5253119c36560f87823255fa0ef09bac5ba951aa 2013-04-19 05:21:10 ....A 1755046 Virusshare.00056/Trojan.Win32.Agent.hwgw-53d82e0ac3b6ef12115073e5e174cb7175892fe6 2013-04-19 02:58:48 ....A 1756665 Virusshare.00056/Trojan.Win32.Agent.hwgw-54dafa2f7b44c9e799fbebd744e9f82fbd52d5de 2013-04-18 23:52:58 ....A 1749293 Virusshare.00056/Trojan.Win32.Agent.hwgw-552484aa30e96ab1699f82b8d6434153a8087e6e 2013-04-19 05:01:00 ....A 1753427 Virusshare.00056/Trojan.Win32.Agent.hwgw-58101671ca1460e25149e062335adddcadef858f 2013-04-19 04:15:04 ....A 1754067 Virusshare.00056/Trojan.Win32.Agent.hwgw-60fa10be2ab8ea4873c57175ce06b0f4d9a67598 2013-04-19 05:22:06 ....A 1753427 Virusshare.00056/Trojan.Win32.Agent.hwgw-6398547410867af2c592edcace58f05b735482c4 2013-04-19 00:07:40 ....A 1762629 Virusshare.00056/Trojan.Win32.Agent.hwgw-66b7fc314099fa66539d84f49d8daef51ce01f92 2013-04-19 05:56:44 ....A 1751040 Virusshare.00056/Trojan.Win32.Agent.hwgw-683f2975ba9179cc060289ef876655eabebd2615 2013-04-19 06:11:40 ....A 1747847 Virusshare.00056/Trojan.Win32.Agent.hwgw-689892d2309ede3ea2c8eab7ad4ef321621787cd 2013-04-19 05:20:10 ....A 1750912 Virusshare.00056/Trojan.Win32.Agent.hwgw-6c1e15881dc87ab16868a634e1144765d3268e11 2013-04-19 03:45:38 ....A 1747847 Virusshare.00056/Trojan.Win32.Agent.hwgw-6f7ecac5abff17e863416a7263344af8daa27c53 2013-04-18 22:58:40 ....A 1748826 Virusshare.00056/Trojan.Win32.Agent.hwgw-72b62057421d6cb849967bb4ed9d710dac133e20 2013-04-19 03:22:14 ....A 1755046 Virusshare.00056/Trojan.Win32.Agent.hwgw-7333cc4e78d65d4b953c4cbf615d48efe803f79e 2013-04-18 23:32:10 ....A 1749978 Virusshare.00056/Trojan.Win32.Agent.hwgw-779e9629894f7210c125037a381e3db92150b261 2013-04-19 06:33:04 ....A 1749466 Virusshare.00056/Trojan.Win32.Agent.hwgw-7dab3b0b0a71d6bdc8347ddc87a9171e32e6b08c 2013-04-19 05:11:48 ....A 1761267 Virusshare.00056/Trojan.Win32.Agent.hwgw-806fad80df347d076f5b8d26442729f107d86ea0 2013-04-18 23:17:28 ....A 1746439 Virusshare.00056/Trojan.Win32.Agent.hwgw-8090bc3c75f49bf30cc90205eb5b47ff8c481ee8 2013-04-19 04:48:06 ....A 1768850 Virusshare.00056/Trojan.Win32.Agent.hwgw-83d75cc48a5e1096f316da3325a449439cf88eb3 2013-04-19 04:50:22 ....A 1759392 Virusshare.00056/Trojan.Win32.Agent.hwgw-881377f234e6ba3febb7c7cec82074a365eb6510 2013-04-18 22:57:48 ....A 1764037 Virusshare.00056/Trojan.Win32.Agent.hwgw-acc6ce2f0785024a98569e5aa64826d9dc30d815 2013-04-19 04:08:02 ....A 1753766 Virusshare.00056/Trojan.Win32.Agent.hwgw-ae0d658b20a2394626720e519dacaada9830e12f 2013-04-18 22:56:40 ....A 1741070 Virusshare.00056/Trojan.Win32.Agent.hwgw-af4920d26ac295a5480bbdc81403632d96a8ec22 2013-04-19 05:19:32 ....A 1749677 Virusshare.00056/Trojan.Win32.Agent.hwgw-c4a5e94f47321475c87e314c9dc23dc4d6234c43 2013-04-18 23:58:34 ....A 1739451 Virusshare.00056/Trojan.Win32.Agent.hwgw-cc4ca7ae2c0402adc68e58d6bd3dd108d02c3bd4 2013-04-19 03:00:58 ....A 1762885 Virusshare.00056/Trojan.Win32.Agent.hwgw-cd50884fd359f4d9285e799e0f1e37e6267b352d 2013-04-19 06:26:52 ....A 1764248 Virusshare.00056/Trojan.Win32.Agent.hwgw-d897be6d77127f5c88ef9be078a2060910bb5adf 2013-04-18 23:01:56 ....A 1753683 Virusshare.00056/Trojan.Win32.Agent.hwgw-ec14b07d362f7dc55623a4e39bcc2cf00d849ab9 2013-04-18 23:15:26 ....A 1761267 Virusshare.00056/Trojan.Win32.Agent.hwgw-fc627741267a3e2ae977f5f63a8c08737dc4a1f7 2013-04-19 05:28:08 ....A 698381 Virusshare.00056/Trojan.Win32.Agent.hwhb-45eb5eb428ed3403e03c63e1eeab29e27b55d542 2013-04-18 23:46:28 ....A 32768 Virusshare.00056/Trojan.Win32.Agent.hwjj-39acd08b1509143312e21eb5372237d0f4a526b7 2013-04-19 02:26:28 ....A 551845 Virusshare.00056/Trojan.Win32.Agent.hzu-4c3fc84d70dc568bd45b9208beaa131620af3646 2013-04-19 08:07:06 ....A 551857 Virusshare.00056/Trojan.Win32.Agent.hzu-fc333c0ac05114c7a55d91262c44d93982858931 2013-04-19 02:54:24 ....A 103049 Virusshare.00056/Trojan.Win32.Agent.idbr-9936a1214f0db3c61cd4f6a06a345b2f9a934b5e 2013-04-19 00:58:08 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-25700ab5aae8266a63a9be11d79a738669d9a987 2013-04-19 04:40:20 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-2b84ea634eb9ff7ba8fd02fbd1df960d02cfd148 2013-04-19 08:09:46 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-4042d4e0a80a7e3af6053a4a881d1c9eeb369469 2013-04-19 07:03:48 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-5a3ba46306bbfa63861f4704bf5fdca180257cde 2013-04-19 07:43:48 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-647f4137297609aea1a90949435ae5a781f06a79 2013-04-19 05:26:48 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-669cfbf2d1493473561cf00ea6188b0edea67201 2013-04-19 02:24:34 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-746b47aed8de8f6f55afafe24498cbcb4ad887ff 2013-04-19 02:03:54 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-8c4afdd8c36815082eba3fbe4b6d8dd8f198b7f4 2013-04-19 01:08:44 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-c5c63f712ee0b1c664aaa362d2a5d37101e1bef1 2013-04-19 06:45:54 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-dd4bd90579a5dfbf1093b1e7979db8d89b9c18c0 2013-04-19 08:22:44 ....A 489472 Virusshare.00056/Trojan.Win32.Agent.ided-fb8ab2b5f789625db4c4b521c334e1a06694f9db 2013-04-19 02:45:10 ....A 160768 Virusshare.00056/Trojan.Win32.Agent.ifev-05a899aa1ac0aa9ca683d623e22ffc27befecbd1 2013-04-18 23:22:50 ....A 78981 Virusshare.00056/Trojan.Win32.Agent.iqz-26bb86ebb3fb2cb9a60173af84bf0ff3b2518f78 2013-04-18 23:37:34 ....A 368640 Virusshare.00056/Trojan.Win32.Agent.iyw-7d005fbcdb331a5ed119cd478dbbe8f254308511 2013-04-18 23:29:24 ....A 3182736 Virusshare.00056/Trojan.Win32.Agent.je-f947772a989fb777e8ebccfafbd0a5177070b4c7 2013-04-19 06:08:22 ....A 54784 Virusshare.00056/Trojan.Win32.Agent.jgv-0ceb8919c1688dd64edcfca7741a97af0f5861d2 2013-04-19 07:17:16 ....A 80831 Virusshare.00056/Trojan.Win32.Agent.jj-ff4b11a718bcd90f73e6ec1c94fdb665d492bdf9 2013-04-19 07:59:20 ....A 19792 Virusshare.00056/Trojan.Win32.Agent.jlq-11a6579ed39151b8782d47f04183fb8f5b898e3a 2013-04-19 03:05:10 ....A 13824 Virusshare.00056/Trojan.Win32.Agent.jlq-861c93825a8c7a1077f754ddc6e819abb79ad53f 2013-04-19 01:23:18 ....A 329539 Virusshare.00056/Trojan.Win32.Agent.jme-a86bb58b3ba6fcef4aa2fc0236c228458ecdec76 2013-04-19 01:23:28 ....A 26112 Virusshare.00056/Trojan.Win32.Agent.jol-36afd7351e462a052b44d1081d61779fd6d754e5 2013-04-19 00:20:00 ....A 26112 Virusshare.00056/Trojan.Win32.Agent.jol-f2e51bd0934d8acb9b1f7205c0461f8f979a624d 2013-04-19 04:53:24 ....A 9336 Virusshare.00056/Trojan.Win32.Agent.jq-fa5990c8c07ab0eb22d7262ba3cd2f0a573a54be 2013-04-18 23:47:48 ....A 65536 Virusshare.00056/Trojan.Win32.Agent.jqw-9d136802bed2a1facfe4e92cfed4a48322a6cec3 2013-04-19 08:20:20 ....A 618747 Virusshare.00056/Trojan.Win32.Agent.k-2f9d084cade3a03e3c235188c7fdff145c236c7e 2013-04-19 01:45:54 ....A 14348 Virusshare.00056/Trojan.Win32.Agent.kag-11552c9fa994c5d192c77cb24ef5dd068d24f427 2013-04-19 06:13:30 ....A 30720 Virusshare.00056/Trojan.Win32.Agent.kag-7a8602c4ab51f1a63a8994e8f7d5f8ed70b7e663 2013-04-19 00:04:22 ....A 39424 Virusshare.00056/Trojan.Win32.Agent.kag-d15541ca64d7535dad3b29df311d666a870198d5 2013-04-19 07:15:26 ....A 13312 Virusshare.00056/Trojan.Win32.Agent.kkc-82baa0d6fe40bfec92768d9715a762da3657b8d3 2013-04-19 01:09:18 ....A 5120 Virusshare.00056/Trojan.Win32.Agent.kkp-26c550943be9523c2fcca3d056d53e7bf188aa67 2013-04-19 06:31:14 ....A 5120 Virusshare.00056/Trojan.Win32.Agent.kkp-88d6b2173e6248abbc2e1a04cdc1fdc67717199a 2013-04-19 00:45:08 ....A 5120 Virusshare.00056/Trojan.Win32.Agent.kkp-a81e3df6fee222fefeb5fdc955e0b08a48a2f12b 2013-04-19 07:16:50 ....A 5120 Virusshare.00056/Trojan.Win32.Agent.kkp-c6118be9d79df2c22e485686bd6334f44824b664 2013-04-19 00:49:46 ....A 235520 Virusshare.00056/Trojan.Win32.Agent.knr-015848b5d88efd1b064bd69fbabaf92755dbb3bb 2013-04-19 07:10:36 ....A 83456 Virusshare.00056/Trojan.Win32.Agent.knr-db119ee315384b3c7c6ee91e5911d4353ac73b7b 2013-04-19 04:45:18 ....A 131072 Virusshare.00056/Trojan.Win32.Agent.kon-e51ed46755c56118b76441f251c3fbedc2046ef1 2013-04-19 06:04:00 ....A 140288 Virusshare.00056/Trojan.Win32.Agent.ksq-a75f729bd3ed540f8fc04e0261c91b78811719e9 2013-04-19 08:05:56 ....A 10916 Virusshare.00056/Trojan.Win32.Agent.ksq-f028b5ee0c6546b8ab3195ef02c4a07db5eb53bc 2013-04-19 05:26:34 ....A 10752 Virusshare.00056/Trojan.Win32.Agent.kvw-dd3eeb5555dea9ae0f98d966c75bbdb17631401b 2013-04-19 01:18:58 ....A 111104 Virusshare.00056/Trojan.Win32.Agent.l-077842beec3ebbac5c1cb4079ee825b50550d577 2013-04-18 23:16:12 ....A 176128 Virusshare.00056/Trojan.Win32.Agent.lg-fa8fd041e203723a999230c1e44b10ccf5f45dee 2013-04-19 06:32:58 ....A 200704 Virusshare.00056/Trojan.Win32.Agent.ltt-12d00decaab88676c5e530f2aaeb25b1cf2ad7c2 2013-04-19 06:00:28 ....A 20096 Virusshare.00056/Trojan.Win32.Agent.ml-71a13cd02f282928802a65ea2db8690f8bd4da7c 2013-04-19 08:06:48 ....A 2560 Virusshare.00056/Trojan.Win32.Agent.ml-e4a58cdcfda9de2800081075ef5f7e176c538a36 2013-04-19 06:44:38 ....A 149990 Virusshare.00056/Trojan.Win32.Agent.mr-79f18a4d00212b40bffa99009eaa8e7d718b3650 2013-04-19 02:58:00 ....A 30720 Virusshare.00056/Trojan.Win32.Agent.mrr-571e706e8fb4c59d91ed1c3c519865558d703d41 2013-04-19 00:44:24 ....A 128728 Virusshare.00056/Trojan.Win32.Agent.nersra-ea765e1b5d37ab3d8771cb84e87f121cc9f9fe41 2013-04-19 01:57:52 ....A 57344 Virusshare.00056/Trojan.Win32.Agent.neruhv-4a4f31d28fa3c9be03188c2cf79ca226280951ce 2013-04-19 07:38:38 ....A 216576 Virusshare.00056/Trojan.Win32.Agent.nerukh-8ed92482783cff2be213100ab36d6730289b8327 2013-04-19 06:03:58 ....A 55808 Virusshare.00056/Trojan.Win32.Agent.nerurl-625577acf5ef73299156bb64daaf0a6c29fa7933 2013-04-19 02:19:06 ....A 90624 Virusshare.00056/Trojan.Win32.Agent.nerutl-d22a384f77bc53f714bedfaf756164ae31f78524 2013-04-18 23:47:00 ....A 380928 Virusshare.00056/Trojan.Win32.Agent.nervix-e60a2cd125ed7362057763774cba020cc058160f 2013-04-18 23:15:26 ....A 1201664 Virusshare.00056/Trojan.Win32.Agent.nerwlc-8939bd868d4de7c0d5868c6cdaf5c00a703ff31a 2013-04-19 08:09:12 ....A 2195028 Virusshare.00056/Trojan.Win32.Agent.nerwxu-c21077ba55b32b10127efa0bfb8734eb582c9e14 2013-04-19 00:53:26 ....A 907267 Virusshare.00056/Trojan.Win32.Agent.nerxja-8bdc340a2164bc79c4e745168cf30910dc60df69 2013-04-19 06:43:26 ....A 434704 Virusshare.00056/Trojan.Win32.Agent.nerxjn-0430700e30b1dcb990fb1fc8c8df07d8615967f1 2013-04-19 07:37:38 ....A 610304 Virusshare.00056/Trojan.Win32.Agent.nerxjr-7c1523adc8e355234e9250bc4269b42878bb0c3d 2013-04-19 07:00:00 ....A 435200 Virusshare.00056/Trojan.Win32.Agent.nerxls-0865710c0d97d5086495c0dee3fa8bbce3196254 2013-04-19 01:45:46 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nerxqg-b127e61152cc674a145113d2ab1502a865d55f82 2013-04-19 08:19:44 ....A 354852 Virusshare.00056/Trojan.Win32.Agent.nerxsb-63f60e7b18a48c55650f02cdfc68530561b12ddf 2013-04-19 08:10:26 ....A 9728 Virusshare.00056/Trojan.Win32.Agent.nerybu-748777e7a1efce8b953037cca459ae998fd51a4d 2013-04-18 23:16:16 ....A 131072 Virusshare.00056/Trojan.Win32.Agent.nerynt-13e4aec76f7441160ecbb3cea3faf82aaee36c7b 2013-04-18 23:59:44 ....A 212553 Virusshare.00056/Trojan.Win32.Agent.nerysw-93ca44fe6c90a98cf0dcf34f31bc67145bdac42b 2013-04-19 06:23:44 ....A 491549 Virusshare.00056/Trojan.Win32.Agent.neryzv-3d9588d54fb19f7e0ab10faf5373c62b534166ea 2013-04-19 00:35:04 ....A 2083252 Virusshare.00056/Trojan.Win32.Agent.nerzcw-67b1cb1bd307daead7870f8cbd41b7284252f171 2013-04-19 06:05:02 ....A 421888 Virusshare.00056/Trojan.Win32.Agent.nerzey-94c253decc27d03616177187b3d4e8ff723e242a 2013-04-19 07:58:46 ....A 57756 Virusshare.00056/Trojan.Win32.Agent.nerzjg-3c71964f331d7beb2d11dc5f77123ad70ec126a1 2013-04-19 05:06:52 ....A 57756 Virusshare.00056/Trojan.Win32.Agent.nerzld-b2bed8b0478958e7ab963578fe65131b1fc2698c 2013-04-19 07:43:42 ....A 198144 Virusshare.00056/Trojan.Win32.Agent.nerzma-6403a27605db5f79996e8a8c19d78285689661fb 2013-04-19 08:02:10 ....A 799368 Virusshare.00056/Trojan.Win32.Agent.nesafo-16a28035d7a6f176d95dcc4ecc90f1fa03f6caa2 2013-04-19 02:21:46 ....A 285578 Virusshare.00056/Trojan.Win32.Agent.nesafo-cd56a7bd92a6c40492ffd85344c12456b76330fe 2013-04-19 07:22:10 ....A 474325 Virusshare.00056/Trojan.Win32.Agent.nesafo-ea66701a735849ce075e608abd9e0984d0a0273b 2013-04-19 06:34:18 ....A 58880 Virusshare.00056/Trojan.Win32.Agent.nesara-0d920e0cc2b9dfde4b4e4d8e467c074bae90ec70 2013-04-18 23:58:34 ....A 172032 Virusshare.00056/Trojan.Win32.Agent.nesayj-944de64529bb8ad8b8ec4a8dc097a29e291fb14d 2013-04-18 23:10:34 ....A 1688064 Virusshare.00056/Trojan.Win32.Agent.nesbch-1fa81f9b9af2588941f04510ca132618d7ffffec 2013-04-19 06:07:46 ....A 220672 Virusshare.00056/Trojan.Win32.Agent.nesbci-49e18626292ea9a35bb04037a2cf32e7945a82d8 2013-04-19 07:54:14 ....A 197100 Virusshare.00056/Trojan.Win32.Agent.nesbeh-4913ae6b7ff820c317dbfcddeea16f94c49ea216 2013-04-19 07:44:58 ....A 1712128 Virusshare.00056/Trojan.Win32.Agent.nesbic-be2a7219288d0d350944b6334a44fa2b151a9516 2013-04-19 08:04:30 ....A 27648 Virusshare.00056/Trojan.Win32.Agent.nesbqi-338479c5f8da8f7526bf48698c33c6e02353adf4 2013-04-19 08:25:48 ....A 691019 Virusshare.00056/Trojan.Win32.Agent.nesbqn-6267abcd6a6bd95f687376fc4987aeef2cc82efa 2013-04-19 00:24:20 ....A 1054208 Virusshare.00056/Trojan.Win32.Agent.neshcs-9231eddb86eb409dd1a39bfa9214e54d43ca3be3 2013-04-19 02:22:30 ....A 5832704 Virusshare.00056/Trojan.Win32.Agent.nesjjc-7a5f0b79f9df0b721e3e0ced665cac550b48d721 2013-04-19 08:03:36 ....A 375460 Virusshare.00056/Trojan.Win32.Agent.nesqke-c10c84ed5de0b07d7d1b680c539a6a66912eb062 2013-04-19 06:09:10 ....A 610304 Virusshare.00056/Trojan.Win32.Agent.nesrql-5a80dbd4b6811645c7b6d5b32466c99f99c2717a 2013-04-18 23:59:20 ....A 298010 Virusshare.00056/Trojan.Win32.Agent.nesrxe-1a24fbc88429b8a6d75cad29af0e1e6d208a89f4 2013-04-19 04:10:56 ....A 69632 Virusshare.00056/Trojan.Win32.Agent.nestdz-3f9bd82d0bf7cc004353860299abefbf36be02f2 2013-04-19 02:23:26 ....A 69632 Virusshare.00056/Trojan.Win32.Agent.nestdz-b525850e812bd6b7ff1508aa4087744d86b5afbe 2013-04-18 23:21:22 ....A 3406004 Virusshare.00056/Trojan.Win32.Agent.nestgo-fdeb97b0e988cb46f6fcf3d1a16c48e065cb253c 2013-04-19 01:10:16 ....A 1839636 Virusshare.00056/Trojan.Win32.Agent.nesugy-f4c9b9f4b021ffeff0dfb7e1f1ed8f38d84dd4c5 2013-04-18 23:09:10 ....A 732496 Virusshare.00056/Trojan.Win32.Agent.nesuif-068b2cea26e578e4b75f3141b95cce5e617c3146 2013-04-19 07:24:20 ....A 375632 Virusshare.00056/Trojan.Win32.Agent.nesuif-e77e51f76246094f8445d5524635c05bbb44a724 2013-04-19 07:07:04 ....A 40960 Virusshare.00056/Trojan.Win32.Agent.nesvaw-cd35d6413738298c25a5e0605e0a7900961d652c 2013-04-19 00:43:28 ....A 2056192 Virusshare.00056/Trojan.Win32.Agent.nesvey-11e6851c814206cba783226146323fdb8bab6202 2013-04-19 06:05:48 ....A 995328 Virusshare.00056/Trojan.Win32.Agent.nesvho-6d67756759cf6dd5b21708ee366fecc2fa8835b2 2013-04-19 08:23:54 ....A 42034 Virusshare.00056/Trojan.Win32.Agent.nesvlh-35d96d0feab8ebfceeb589f80cf034469c9559c0 2013-04-19 08:32:04 ....A 42025 Virusshare.00056/Trojan.Win32.Agent.nesvlh-d6932665c6955b297d52fee5b96e7bb2e68ffd7a 2013-04-19 06:18:32 ....A 86893 Virusshare.00056/Trojan.Win32.Agent.nesytm-5026f101bf63a4ca9a0a769d258d18930d6616f8 2013-04-19 02:53:36 ....A 107668 Virusshare.00056/Trojan.Win32.Agent.netapn-a403a551b613ac73bb96bf52453c3e41c156c8ad 2013-04-19 06:21:16 ....A 2244608 Virusshare.00056/Trojan.Win32.Agent.netatc-d47fba7d68a3b058f2cf1827ec0e99ecaf7b2e4f 2013-04-19 07:57:26 ....A 87039 Virusshare.00056/Trojan.Win32.Agent.netxle-2002560b076625fcbc5bc1f578fb7ea45cb2c9b1 2013-04-19 01:02:28 ....A 8704 Virusshare.00056/Trojan.Win32.Agent.neutet-ceee0f978571cb79c69bce0cd9d609c69cae7ea9 2013-04-19 07:21:20 ....A 78336 Virusshare.00056/Trojan.Win32.Agent.neuydq-19f8cf2edf67d9f6386fd9bc5c58030510cb0612 2013-04-19 07:40:12 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.neuyxh-3c7c80a41c6c70612a72ba25eda839c5e59540dc 2013-04-19 07:42:48 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.nevayx-8e3570701258a2847df96461eef48c3736d15051 2013-04-18 23:56:10 ....A 28160 Virusshare.00056/Trojan.Win32.Agent.nevcbl-4ef6210a4f70fe987227f2d73a1be8c67bba4494 2013-04-19 08:07:42 ....A 102600 Virusshare.00056/Trojan.Win32.Agent.nevcex-5ff8d7b07d2f544fe6702d7ed480d54afcd7cd6b 2013-04-19 07:19:46 ....A 102400 Virusshare.00056/Trojan.Win32.Agent.nevcex-de447fb6c2a449080bfa8bb5ecf8307204f59a8e 2013-04-19 08:22:18 ....A 1243140 Virusshare.00056/Trojan.Win32.Agent.nevdzs-d0ca2673ae2aeaa7c64fa51697dde571ef6c5249 2013-04-19 05:31:44 ....A 5640419 Virusshare.00056/Trojan.Win32.Agent.nevehd-c34acdd08b9bcda24db0a585146c988def3c8608 2013-04-19 06:29:42 ....A 37864 Virusshare.00056/Trojan.Win32.Agent.neveis-9d6331fd33b95f23a6e1592550a6102303561b84 2013-04-18 23:27:20 ....A 149565 Virusshare.00056/Trojan.Win32.Agent.nevenj-643595587f2018bd1330737f847ef1e9a7bcfd80 2013-04-19 06:53:16 ....A 225280 Virusshare.00056/Trojan.Win32.Agent.neveyw-1141b5f2ba1fd97b4d0449ddba1517f6cd6dce4c 2013-04-19 07:02:42 ....A 135168 Virusshare.00056/Trojan.Win32.Agent.neveyw-1945bfb17a970aa0f26da4c1fbcaa4d5c1cac2bf 2013-04-19 06:35:36 ....A 225280 Virusshare.00056/Trojan.Win32.Agent.neveyw-6329e2463a869a16be7b4880f7a03ee54e8a770c 2013-04-19 06:36:14 ....A 16711 Virusshare.00056/Trojan.Win32.Agent.neveyw-6c731e1043a97d1eb23cb4fa79062c900844711d 2013-04-19 08:24:30 ....A 295311 Virusshare.00056/Trojan.Win32.Agent.neveyw-81dabc100a4824e9d93a29aa16337bef81ff6ada 2013-04-18 23:29:44 ....A 748548 Virusshare.00056/Trojan.Win32.Agent.nevgwn-fe8035cb931fb70175baa36294c0e812ccb63ba0 2013-04-19 02:59:24 ....A 68096 Virusshare.00056/Trojan.Win32.Agent.nevhry-535056677c8cf6a6e97d18898127bc8753508da4 2013-04-18 23:26:08 ....A 4718592 Virusshare.00056/Trojan.Win32.Agent.nevixi-06b6bbd80b00f826d44a75cd61bb009c4ab0ea80 2013-04-19 03:56:48 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevjks-1f65fc6f75df50943071c5e3d3e069520b8b7f89 2013-04-18 23:30:12 ....A 2273280 Virusshare.00056/Trojan.Win32.Agent.nevjml-1a00c327e0068f6020e5f4de62ba9e48d3171964 2013-04-19 02:45:48 ....A 2273280 Virusshare.00056/Trojan.Win32.Agent.nevjml-7fb946b4d2cbc9596a4b11603596878488c68b10 2013-04-18 23:40:26 ....A 90112 Virusshare.00056/Trojan.Win32.Agent.nevmgr-e1390222e7657568852ad77dc9054b29e2ab88b3 2013-04-18 23:36:48 ....A 167936 Virusshare.00056/Trojan.Win32.Agent.nevorz-3987cc6ee82e42538bb8ebdeac46f4acacc39e8f 2013-04-19 07:02:22 ....A 69632 Virusshare.00056/Trojan.Win32.Agent.nevpkf-aa5ff13831793b87495e5b885cd54d81c8aff039 2013-04-19 07:23:12 ....A 2383872 Virusshare.00056/Trojan.Win32.Agent.nevpse-6194eb9373459c3723a00f48a633c03fcaa66dc5 2013-04-19 08:25:08 ....A 84072 Virusshare.00056/Trojan.Win32.Agent.nevpse-bcfc9fd8f53d7e32f67047914c2b5d51413d5a2a 2013-04-19 07:55:16 ....A 72192 Virusshare.00056/Trojan.Win32.Agent.nevpse-d873db54531404b8f0bcf48afa219f936b55c17d 2013-04-19 08:11:40 ....A 114688 Virusshare.00056/Trojan.Win32.Agent.nevpuy-fda551c6710d0d8ec26d5a629ce53970f34b0c51 2013-04-19 07:42:38 ....A 4133776 Virusshare.00056/Trojan.Win32.Agent.nevpxw-4ad067dae774fcee23fcddc6c6a38f14561d774b 2013-04-19 05:31:48 ....A 94208 Virusshare.00056/Trojan.Win32.Agent.nevqqn-10bf9b0ec18a87215a43e632c92f3ed6f26559ae 2013-04-19 07:40:32 ....A 86016 Virusshare.00056/Trojan.Win32.Agent.nevqqn-248edb62bde4ec06c5d2c070f24ea5ee31b2760d 2013-04-19 08:09:16 ....A 151552 Virusshare.00056/Trojan.Win32.Agent.nevqqn-6d496254e06f247690796a3803173fed98a526cd 2013-04-19 08:12:28 ....A 135168 Virusshare.00056/Trojan.Win32.Agent.nevqqn-75d3f5c8d8d2152d683707d20189f2ddbe7a848d 2013-04-19 07:39:02 ....A 86016 Virusshare.00056/Trojan.Win32.Agent.nevqqn-ce328deab495e8f5f29119ccdcb2bfd374dab06b 2013-04-19 00:04:46 ....A 233539 Virusshare.00056/Trojan.Win32.Agent.nevqqt-0216490ab280329f6946691d8b04619d4dc023d9 2013-04-18 23:39:18 ....A 233702 Virusshare.00056/Trojan.Win32.Agent.nevqqt-4e608111bd9052806f8365a665a79ed84117b734 2013-04-18 23:19:42 ....A 233514 Virusshare.00056/Trojan.Win32.Agent.nevqqt-516f12494841d9e2e1ecb36a62593fb9e4898d9f 2013-04-19 01:12:40 ....A 233546 Virusshare.00056/Trojan.Win32.Agent.nevqqt-79549b1aad92898bcd00a7a313c61d722e9169d3 2013-04-18 23:46:04 ....A 233544 Virusshare.00056/Trojan.Win32.Agent.nevqqt-ba8d0f329b02837b7fa01c1238014095ecd500d5 2013-04-19 00:25:58 ....A 237568 Virusshare.00056/Trojan.Win32.Agent.nevqqt-f8e9bbabba942c229d0bf08ed417a7cb258d1882 2013-04-19 02:51:04 ....A 113990 Virusshare.00056/Trojan.Win32.Agent.nevrao-82697e60f2d1242873535f65458cea9a0638493e 2013-04-19 01:37:44 ....A 102400 Virusshare.00056/Trojan.Win32.Agent.nevrdr-a70fe6dfa67feb6c757fc481e98ac9d1efbe025d 2013-04-19 05:58:36 ....A 518758 Virusshare.00056/Trojan.Win32.Agent.nevrdu-2042e992298addc0e24babea0cf00eaa4bc2de42 2013-04-19 00:05:56 ....A 518758 Virusshare.00056/Trojan.Win32.Agent.nevrdu-bb8e8f03c274a2b4c8a3583cee61cee0fe2da982 2013-04-19 07:57:28 ....A 122880 Virusshare.00056/Trojan.Win32.Agent.nevroa-1bcaa99a062c37780e3a63363e8d412f26e56a0e 2013-04-19 07:45:22 ....A 122880 Virusshare.00056/Trojan.Win32.Agent.nevroa-60670938ca9ea538fb024fb998df7441d3957378 2013-04-18 23:26:34 ....A 531456 Virusshare.00056/Trojan.Win32.Agent.nevrwa-e1ced07b1f88f183c990cc69a9d4d595172880f1 2013-04-19 06:43:50 ....A 196608 Virusshare.00056/Trojan.Win32.Agent.nevsdh-960e2bdd72090e4e3be94b0be4e033c5d8609e4a 2013-04-19 07:37:18 ....A 271872 Virusshare.00056/Trojan.Win32.Agent.nevsmq-9d525bc80af4c795660eb2594f5976c320910148 2013-04-19 02:08:54 ....A 220160 Virusshare.00056/Trojan.Win32.Agent.nevsuj-44413b4980ac8a1f97ff1dae733cbd10615d7e30 2013-04-19 05:39:04 ....A 284769 Virusshare.00056/Trojan.Win32.Agent.nevszt-077421213d0d95e4aa88904b4ccd3dc060459db6 2013-04-18 23:08:38 ....A 477860 Virusshare.00056/Trojan.Win32.Agent.nevszt-2ac3cc763da2a82f755dd1fa602322eff42d5d7f 2013-04-19 06:46:04 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevthi-27eeb46dd6bbae3276f4c18afab728bcb061938d 2013-04-19 02:18:30 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevthi-36d3fe9b844930d8850f559f202895702d51e3e0 2013-04-19 06:32:50 ....A 83456 Virusshare.00056/Trojan.Win32.Agent.nevthx-a9600012b419037dfee20c1efa350e584e6dd61c 2013-04-19 00:04:10 ....A 16384 Virusshare.00056/Trojan.Win32.Agent.nevtkb-7795ff488b1b1216042d97256343cee73a3dc89c 2013-04-19 00:22:00 ....A 310260 Virusshare.00056/Trojan.Win32.Agent.nevtkw-7f7cb70bb59b77e506e5f917daae9e3a78d29d47 2013-04-19 01:26:52 ....A 911707 Virusshare.00056/Trojan.Win32.Agent.nevtru-3acbfbb5b0dc75211d81545470247ad3717b3ad0 2013-04-19 08:25:12 ....A 243504 Virusshare.00056/Trojan.Win32.Agent.nevtru-4664d4ac5526f1684d25aaa7133c851b0c65e22c 2013-04-19 08:30:50 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevtsd-5efbfd05ade8b2b28a5d479aa7a00bba36b0d3b9 2013-04-19 06:15:26 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevtsd-c988712ecb74abfc5ad9321d510640e1aecb9ddd 2013-04-19 00:37:28 ....A 22066 Virusshare.00056/Trojan.Win32.Agent.nevtwq-00d08e450125834098af07cfc25de7cd52fb4118 2013-04-18 22:56:56 ....A 22128 Virusshare.00056/Trojan.Win32.Agent.nevtwq-09609f6ddd971cecc6d38187a18cc13b71f1574f 2013-04-19 00:17:18 ....A 22065 Virusshare.00056/Trojan.Win32.Agent.nevtwq-0f3c95378bb81ede7bae3eee538a6c5dd480ca4e 2013-04-18 22:52:56 ....A 22020 Virusshare.00056/Trojan.Win32.Agent.nevtwq-16d9bde7b3fe1ba1516cec0e3e94ef0c25623dd0 2013-04-19 00:15:46 ....A 22124 Virusshare.00056/Trojan.Win32.Agent.nevtwq-1ec67b0c0d05460399c878aa11572aa4181682bc 2013-04-19 01:25:20 ....A 22027 Virusshare.00056/Trojan.Win32.Agent.nevtwq-202c0db74d45a12485dca697416fb349322a1f8c 2013-04-18 23:37:12 ....A 22027 Virusshare.00056/Trojan.Win32.Agent.nevtwq-284a3786b3b68550bb59a80bf41ca8b960ed0295 2013-04-19 00:41:48 ....A 22124 Virusshare.00056/Trojan.Win32.Agent.nevtwq-32888481a54dea35da0ee44c9ddbedefeb63f978 2013-04-19 07:52:30 ....A 22019 Virusshare.00056/Trojan.Win32.Agent.nevtwq-395e895b7d7a13afaf78264cfdd2f8982b623420 2013-04-18 22:54:40 ....A 22133 Virusshare.00056/Trojan.Win32.Agent.nevtwq-39ba9c6150f6b55d4626ba3219779bd6710a7430 2013-04-19 02:11:04 ....A 22122 Virusshare.00056/Trojan.Win32.Agent.nevtwq-448b2c9be073f01b09e4e904e4ed5ad178f37257 2013-04-19 04:20:02 ....A 22074 Virusshare.00056/Trojan.Win32.Agent.nevtwq-5e68c2759b033b8b4edd44be72933f068b6c3087 2013-04-19 07:41:20 ....A 22038 Virusshare.00056/Trojan.Win32.Agent.nevtwq-6c4e38e0b133b24eb49d929772ff222f52ab6ae0 2013-04-19 07:27:36 ....A 22025 Virusshare.00056/Trojan.Win32.Agent.nevtwq-843408c0b285e77c2b4bdc646bc30a632d4c2e98 2013-04-19 07:51:56 ....A 22104 Virusshare.00056/Trojan.Win32.Agent.nevtwq-87ee7db6ff29b170b6a07e17011213244516f630 2013-04-19 02:18:20 ....A 22045 Virusshare.00056/Trojan.Win32.Agent.nevtwq-a7bca3bbdc94e45ee035e83a1f85b1a1597c73db 2013-04-19 06:57:36 ....A 22081 Virusshare.00056/Trojan.Win32.Agent.nevtwq-b309c7ecffcb5a8611d1922daf674a3907bac1bf 2013-04-19 05:32:18 ....A 22036 Virusshare.00056/Trojan.Win32.Agent.nevtwq-bb37b533fb0a9c0e9bd46e7ef11f86f2af208942 2013-04-19 04:51:18 ....A 22086 Virusshare.00056/Trojan.Win32.Agent.nevtwq-cb31ad65ecb41470f18824c8dcc455ed7ae23cc5 2013-04-19 06:00:36 ....A 22038 Virusshare.00056/Trojan.Win32.Agent.nevtwq-e8fc5b7300db4e24fe14620f74fa26f908323870 2013-04-19 05:12:00 ....A 34816 Virusshare.00056/Trojan.Win32.Agent.nevtwv-feb5440457cf11125fdb63e4e0b0e0169fdd8014 2013-04-19 07:28:26 ....A 513370 Virusshare.00056/Trojan.Win32.Agent.nevtxi-05731deb571a07349c02c227408d2269f9c8de02 2013-04-19 07:31:34 ....A 500843 Virusshare.00056/Trojan.Win32.Agent.nevtxi-0c3d73f6c96efa19deab414888c8caae5882ac36 2013-04-19 08:23:34 ....A 266240 Virusshare.00056/Trojan.Win32.Agent.nevtxi-195b3cb9f622c6fe01d8e60765f5aca226f3251d 2013-04-19 07:50:38 ....A 309134 Virusshare.00056/Trojan.Win32.Agent.nevtxi-212a9fa0659b230fd06de8220e65c72dd0bc51e2 2013-04-19 07:58:46 ....A 266240 Virusshare.00056/Trojan.Win32.Agent.nevtxi-4c8002932ad45d3deb45f0d159a738eb0f13ca17 2013-04-19 08:12:26 ....A 565094 Virusshare.00056/Trojan.Win32.Agent.nevtxi-53180b49b67b19652cac78d5aa8e4b949fa360de 2013-04-19 07:59:52 ....A 487892 Virusshare.00056/Trojan.Win32.Agent.nevtxi-6917775ec3a675c2114191f54954abfc4902aee6 2013-04-19 08:15:46 ....A 266240 Virusshare.00056/Trojan.Win32.Agent.nevtxi-864d5a5635e14d50af4ce4a956b8f8979c6c87e6 2013-04-19 08:18:10 ....A 506054 Virusshare.00056/Trojan.Win32.Agent.nevtxi-86519fb48b5f08db2edfc15ebf68fb91a9d1dec9 2013-04-19 08:00:36 ....A 413129 Virusshare.00056/Trojan.Win32.Agent.nevtxi-8db1227910b9f66f5e2307e87b80bdb609aad9d6 2013-04-19 07:53:52 ....A 305849 Virusshare.00056/Trojan.Win32.Agent.nevtxi-a2f04c2edc0ad241028975a7302af3b833cccd47 2013-04-19 08:02:02 ....A 291593 Virusshare.00056/Trojan.Win32.Agent.nevtxi-a3d187fceb2256efaf2193f8bd3b0292eaae92d4 2013-04-19 08:07:30 ....A 391043 Virusshare.00056/Trojan.Win32.Agent.nevtxi-ab708feebef5fa07c6043de40e9b778fde513e3b 2013-04-19 07:58:10 ....A 273395 Virusshare.00056/Trojan.Win32.Agent.nevtxi-add3a5b62fc562ab318e61f889e25bbdbf496f43 2013-04-19 07:59:22 ....A 323300 Virusshare.00056/Trojan.Win32.Agent.nevtxi-b267ad4df301d8819cfde21074d9158a73d1ce28 2013-04-19 08:05:28 ....A 346664 Virusshare.00056/Trojan.Win32.Agent.nevtxi-c9434d25825883895f2e9ca018f70b2fa39e85cd 2013-04-19 05:31:12 ....A 522839 Virusshare.00056/Trojan.Win32.Agent.nevtxi-d6079690a0da8648806c3b735567d3b83645bf59 2013-04-19 08:08:10 ....A 594164 Virusshare.00056/Trojan.Win32.Agent.nevtxi-d93ccc1e8c88428394ab1e853a40a392b3d49aab 2013-04-19 08:09:16 ....A 412859 Virusshare.00056/Trojan.Win32.Agent.nevtxi-e516b397cc52d27aaac38e2431e348437494a159 2013-04-19 08:24:40 ....A 348293 Virusshare.00056/Trojan.Win32.Agent.nevtxi-edb3d7565bdb0c351a19a9201c170b4be66e08de 2013-04-19 05:44:34 ....A 666624 Virusshare.00056/Trojan.Win32.Agent.nevuli-9bf43428a937179f4ac01db316c4a7b3306f15c3 2013-04-19 06:14:50 ....A 1034267 Virusshare.00056/Trojan.Win32.Agent.nevuqo-06d9fdcc8213eb8781c7bfd281ecf438603e2f61 2013-04-19 08:12:46 ....A 739714 Virusshare.00056/Trojan.Win32.Agent.nevuqo-0c3ca3c6ab3f37861ea1cf4d7a8f4fb41914520e 2013-04-18 23:39:58 ....A 745159 Virusshare.00056/Trojan.Win32.Agent.nevuqo-0ea6053576e6e06c99e216bac2c6a477c6f25d3c 2013-04-18 22:52:00 ....A 1046844 Virusshare.00056/Trojan.Win32.Agent.nevuqo-0ec97508289e6be39219e23884ae067c6f0e92a4 2013-04-19 05:11:28 ....A 1047415 Virusshare.00056/Trojan.Win32.Agent.nevuqo-0ed4690d784fbdf366355356ded294a56a769329 2013-04-19 00:32:26 ....A 752408 Virusshare.00056/Trojan.Win32.Agent.nevuqo-15d2817a4d34cacc20628f4368d4ab2efe864d1c 2013-04-18 23:30:20 ....A 751991 Virusshare.00056/Trojan.Win32.Agent.nevuqo-166fc7845937ef24d89abff5a3c058026c1bcbd4 2013-04-19 07:40:22 ....A 739348 Virusshare.00056/Trojan.Win32.Agent.nevuqo-1ae51f4d952a42104435d00109051125977331ca 2013-04-19 01:40:56 ....A 1034047 Virusshare.00056/Trojan.Win32.Agent.nevuqo-2d20f22c043c13de91d6decb8a38b01606e4a512 2013-04-19 08:17:36 ....A 756094 Virusshare.00056/Trojan.Win32.Agent.nevuqo-2f212ffdff564531f33672135abc370724d0a3a3 2013-04-19 02:18:04 ....A 768685 Virusshare.00056/Trojan.Win32.Agent.nevuqo-3c934435614a5e6decdff2662a1e8233e5db2b5f 2013-04-19 07:27:16 ....A 740721 Virusshare.00056/Trojan.Win32.Agent.nevuqo-4df5af5df4f0ce94d35cfdd892db7f273ba71db4 2013-04-19 02:29:10 ....A 1039843 Virusshare.00056/Trojan.Win32.Agent.nevuqo-55d57042026e8d306b51a56f807129f8e6b00306 2013-04-19 07:02:44 ....A 1035833 Virusshare.00056/Trojan.Win32.Agent.nevuqo-5f26ccc15b3ee83335a6193a9f6fb4fbbbabf217 2013-04-19 08:01:30 ....A 752408 Virusshare.00056/Trojan.Win32.Agent.nevuqo-7a5ea4b9d1cef66e946e77ecce976dbe1a7c3ce8 2013-04-19 07:10:04 ....A 739629 Virusshare.00056/Trojan.Win32.Agent.nevuqo-7e202f61c7ce90aa894fe3bb8a33fd3b37a81c52 2013-04-19 00:46:28 ....A 740113 Virusshare.00056/Trojan.Win32.Agent.nevuqo-87c9b712475c0c9c585f3b1032b1f6b1af3c7642 2013-04-19 06:06:56 ....A 1042948 Virusshare.00056/Trojan.Win32.Agent.nevuqo-9182b84990e00efcc19a5e8e354987079b324724 2013-04-19 04:57:40 ....A 748064 Virusshare.00056/Trojan.Win32.Agent.nevuqo-95d5d4de139021d805b8e99d8efa5808a68c264a 2013-04-19 06:02:36 ....A 1037146 Virusshare.00056/Trojan.Win32.Agent.nevuqo-a8f6ae668b1ef0c3a85b1760808d95929220f63f 2013-04-19 06:40:00 ....A 747300 Virusshare.00056/Trojan.Win32.Agent.nevuqo-aabe111c003d7bcf4121bb1fd1807031ba5d179c 2013-04-19 08:11:20 ....A 717006 Virusshare.00056/Trojan.Win32.Agent.nevuqo-c44ecd97fc60a668c97dd9bf4f5b704cd772676b 2013-04-19 01:20:08 ....A 1037066 Virusshare.00056/Trojan.Win32.Agent.nevuqo-ccd5584e380332f618a95c5224088654ff397c1b 2013-04-19 02:30:48 ....A 759342 Virusshare.00056/Trojan.Win32.Agent.nevuqo-dfa5a23646e23dd1532b83c0aa247eebae3b8517 2013-04-19 01:10:52 ....A 1037066 Virusshare.00056/Trojan.Win32.Agent.nevuqo-e243da3b2e1c0f496c5594686c14f4088d9efd1f 2013-04-19 07:43:12 ....A 1048315 Virusshare.00056/Trojan.Win32.Agent.nevuqo-e558a467ae57ebca0dea5d086f03ce33c73721a9 2013-04-19 01:38:12 ....A 754942 Virusshare.00056/Trojan.Win32.Agent.nevuqo-e6c35e0172b65e261052fe6eee61db09ccbe5049 2013-04-19 07:02:14 ....A 744419 Virusshare.00056/Trojan.Win32.Agent.nevuqo-ea96ef1352026715cba996a406247f638db6b70e 2013-04-19 00:02:58 ....A 1048528 Virusshare.00056/Trojan.Win32.Agent.nevuqo-f1cea26d3d234b6a05fa2b1ec41fca49b169bdf3 2013-04-19 05:23:46 ....A 233500 Virusshare.00056/Trojan.Win32.Agent.nevutg-611a380451f5c1e4406384d1be9598ad47513261 2013-04-19 06:41:46 ....A 16976 Virusshare.00056/Trojan.Win32.Agent.nevuvc-325926372bf2f9955988253a8cc7e022ff16aa16 2013-04-18 23:50:44 ....A 16977 Virusshare.00056/Trojan.Win32.Agent.nevuvc-400849f5095df4026853fde45e68f9b971b408fc 2013-04-19 02:02:22 ....A 16976 Virusshare.00056/Trojan.Win32.Agent.nevuvc-62e8511d04139eabfa68a62fe66e00578957c762 2013-04-18 23:22:34 ....A 16934 Virusshare.00056/Trojan.Win32.Agent.nevuvc-e6d02023388346867dd3542c2f549416b0650140 2013-04-19 01:44:04 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvfk-0030ed63ad9031db3b7c4f0e405a21f30ba08388 2013-04-18 23:33:00 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvfk-49bf7e13ce8753a905b3b89396e85339d3ef2c14 2013-04-19 05:11:14 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvfk-5b7ed7b4648d2fb36266dea8c927a76ef808e1a1 2013-04-19 07:56:20 ....A 315460 Virusshare.00056/Trojan.Win32.Agent.nevvpd-82ec124fd02b00729947b053a39c58cbd709c616 2013-04-19 07:35:08 ....A 315453 Virusshare.00056/Trojan.Win32.Agent.nevvpd-96dbe054c417607fa86a1fa44dc6c3d1a234dbca 2013-04-19 08:23:14 ....A 315423 Virusshare.00056/Trojan.Win32.Agent.nevvpd-b4006be2a08a10feb1b3b3a93afd86f57273a5e3 2013-04-18 23:48:50 ....A 81230 Virusshare.00056/Trojan.Win32.Agent.nevvsu-40ed0ca9534ad7df63a8ce10e5e370653c2f5bce 2013-04-19 05:01:54 ....A 83850 Virusshare.00056/Trojan.Win32.Agent.nevvsv-bf6974c7c2347f087a8ace84bcf194ec684d09da 2013-04-19 00:37:38 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvvq-6bc8535057d426d71b7eaad8fa449c5bdb52746f 2013-04-19 02:00:30 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvvq-86fc8a8c2c47ac3c861baf81a4678af922d0430c 2013-04-19 00:08:58 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvvq-91cb7a11f2ec8ca7301e3d417ce6a52416f4829f 2013-04-19 01:53:04 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-38d018e41f6d96dca1d99c1a7a67352b0a5a10e7 2013-04-19 07:09:08 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-3b31ca1f0c1b733336c8275ed88821364d99b5ac 2013-04-19 00:56:38 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-492e1dd466a5cbb3e4007752f30fa42205b729fc 2013-04-19 08:15:24 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-6c93095f7e3676833cf541f1065e5dcd8b261d4c 2013-04-18 23:04:54 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-7dfd2a14f4063f66eea3f27bcf3d94c1affd19f4 2013-04-19 08:15:06 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-9492043da22d397eaf0d44923202e841754dd5e1 2013-04-19 06:40:56 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-c33763efc594d45f05575255d59e43e9ac609cb1 2013-04-18 23:43:00 ....A 118784 Virusshare.00056/Trojan.Win32.Agent.nevvzg-d7d34b02e69390e9038b281153b0ac11bffc1ba5 2013-04-19 01:40:10 ....A 2166784 Virusshare.00056/Trojan.Win32.Agent.nevwfb-7b9b1e61651004d8624ab14208808d5d826f2791 2013-04-19 05:10:50 ....A 22055 Virusshare.00056/Trojan.Win32.Agent.nevwql-0e0e58e2fbee043ab00bec5734ac0abec57cf02f 2013-04-19 05:48:58 ....A 22080 Virusshare.00056/Trojan.Win32.Agent.nevwql-0fdb43c707ebd6e4ff0acae9ad56ca587d3e2f64 2013-04-19 07:14:00 ....A 22017 Virusshare.00056/Trojan.Win32.Agent.nevwql-1a13a75aaac9d76326970f4331cbcef20da46957 2013-04-19 01:33:26 ....A 22101 Virusshare.00056/Trojan.Win32.Agent.nevwql-1f3b829953caf5d9f635e6b21f762393bf8441a7 2013-04-19 00:37:20 ....A 22102 Virusshare.00056/Trojan.Win32.Agent.nevwql-28e662e6a00669126c61293b2862b7c14f9d1f7b 2013-04-19 05:46:18 ....A 22075 Virusshare.00056/Trojan.Win32.Agent.nevwql-2f9602c372cf7c857f804a86b4f2851b69b8c80a 2013-04-19 00:07:04 ....A 22107 Virusshare.00056/Trojan.Win32.Agent.nevwql-316ccaf0db26feb25f37d431d91d18fe9d43a7b2 2013-04-19 05:29:22 ....A 22127 Virusshare.00056/Trojan.Win32.Agent.nevwql-3eac11db6b7ba47349a129ff5b41448883abe652 2013-04-18 23:57:34 ....A 22052 Virusshare.00056/Trojan.Win32.Agent.nevwql-4f009e770fc2970b72a5c044e5c6035b0260c131 2013-04-19 02:59:10 ....A 22097 Virusshare.00056/Trojan.Win32.Agent.nevwql-5d3fcbb9b2bea7773a14432cd5ba538cd507a411 2013-04-19 00:50:10 ....A 22073 Virusshare.00056/Trojan.Win32.Agent.nevwql-601e3d5d1fca36bfd868c5c22ec3ad3baa649f57 2013-04-18 23:26:40 ....A 22041 Virusshare.00056/Trojan.Win32.Agent.nevwql-612cc982804f442c199bd86d2241e26fb8ec478a 2013-04-19 00:47:36 ....A 22044 Virusshare.00056/Trojan.Win32.Agent.nevwql-822f351d65cd8e19177d639eabf9f80d6a4d14be 2013-04-19 01:14:06 ....A 22115 Virusshare.00056/Trojan.Win32.Agent.nevwql-84f2c027d484fb8a4a360d8af46f0a7ba510adbe 2013-04-19 07:34:20 ....A 22050 Virusshare.00056/Trojan.Win32.Agent.nevwql-8579ce1f86d9ecdb2086374979602a885a174a62 2013-04-19 00:33:24 ....A 22058 Virusshare.00056/Trojan.Win32.Agent.nevwql-bc6de8cd3bafb1e97cb315f18289e5d4786f7caf 2013-04-18 23:49:34 ....A 22071 Virusshare.00056/Trojan.Win32.Agent.nevwql-bd630f40ac6119ef0475951ef490635390d099a7 2013-04-19 05:20:06 ....A 22104 Virusshare.00056/Trojan.Win32.Agent.nevwql-c8297c67594c7bf8de1f46601ca32e49db50beb0 2013-04-19 00:10:22 ....A 22030 Virusshare.00056/Trojan.Win32.Agent.nevwql-cfdf5c8d7929cdfd9ca4f007921be5c145968d21 2013-04-18 23:10:48 ....A 22032 Virusshare.00056/Trojan.Win32.Agent.nevwql-d52912d26c901a3356b71a9ecfa0dfeaff5b13c4 2013-04-19 01:08:02 ....A 22132 Virusshare.00056/Trojan.Win32.Agent.nevwql-d8ea2d53f907cad016dfb46fe3a6c95e80846d6f 2013-04-18 23:17:06 ....A 22085 Virusshare.00056/Trojan.Win32.Agent.nevwql-d9771e60dc29af62d38b33019004edcf0f629588 2013-04-19 05:20:12 ....A 22018 Virusshare.00056/Trojan.Win32.Agent.nevwql-dd99147c242924ca54c8c672c133951c13d49015 2013-04-19 01:28:32 ....A 22135 Virusshare.00056/Trojan.Win32.Agent.nevwql-eaabef126639ef620b411c6dbe31911c8ccc1785 2013-04-19 06:04:26 ....A 22141 Virusshare.00056/Trojan.Win32.Agent.nevwql-f428b96e27fc35b36dc6a7f220e9ab43c3db8e43 2013-04-19 05:41:22 ....A 22134 Virusshare.00056/Trojan.Win32.Agent.nevwql-f9442639d6fb9072bc654ddcdafd929a90f091bf 2013-04-19 06:14:16 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-0177899cbadce2903284ec470368b72573fc7533 2013-04-19 06:07:46 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.nevwtt-0f7eb566c054fe2d62acb728566e004aeececc71 2013-04-19 08:04:36 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-135a52c753e9a5be85f6fcaa2c03f737813e66b0 2013-04-18 23:26:54 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-186f7d54c99f5366f74c99a577fe80488a6116f2 2013-04-19 07:02:44 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-1ea7080f2c41435a34fb4e2e48f1123944895cf6 2013-04-19 01:43:12 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.nevwtt-2370d71bfbc1e54eab11d7b09c1f9759ad0a4b33 2013-04-19 04:28:30 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-26bfea1e2b37428176fb0fc68bda7164ff53babf 2013-04-18 23:16:12 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-3fcf0823525fd3326ea8933237b4990640a0951e 2013-04-19 07:16:50 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-4f10f543e71c85afa69396d4a8d528a597ec98a5 2013-04-18 23:00:46 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-4fe79d03fd465ccf3a7d9bf0e669dc3ae276e492 2013-04-19 08:31:30 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-5f8b7f68d63c1c17018b9db2e90cb02092e47b95 2013-04-19 07:49:48 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-64944784cecb4488c325c9372902206917302bd2 2013-04-19 01:49:46 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-68f4f65716cf9ce29a37dd90eb46f7bbdcc767ac 2013-04-19 06:05:02 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-7824e40f0da552a55e02e51fad1dc76136c7d7be 2013-04-19 05:37:28 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-7e1bf7423ff3a061d461ecacb2391723d0cf398f 2013-04-19 06:26:16 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.nevwtt-87b91c1f64ac405c7ffbbecfa2067ac6bc549a13 2013-04-19 02:37:20 ....A 194560 Virusshare.00056/Trojan.Win32.Agent.nevwtt-8ca5628b85322d1661beb49711a375cd65ae8ef9 2013-04-19 07:06:02 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-aa82c18ad8b663c1880cf373bd64c2728a471aed 2013-04-19 08:09:22 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-ace76b57ad03d618299f221f88bb720a7d30c527 2013-04-19 07:50:56 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-bbefcab124e69370716599da1a48662c49e3b42e 2013-04-19 00:06:42 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-c79ad7a59923978397fb6d50c2106e56a82da4ea 2013-04-19 01:07:58 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-c836060e0428c3f27b5ea5313002744ede7df9f8 2013-04-19 08:09:48 ....A 53248 Virusshare.00056/Trojan.Win32.Agent.nevwtt-d9e1089ed23962eae23f1584bc681cf5de3e224b 2013-04-19 08:03:50 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-ddc33af2d277732db103de8eaa68bc60b758fbb3 2013-04-18 23:41:58 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-e0ef4b884cd33125d5d108508685da62f7b8feca 2013-04-19 01:09:24 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-e2ab3d07fdc88e0d177ce3f4e7e25e36210424bc 2013-04-19 08:09:14 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.nevwtt-e5722d2c92b8651885c929a985d53707e9fd8a59 2013-04-18 23:29:04 ....A 127827 Virusshare.00056/Trojan.Win32.Agent.nevzen-208b5086e498e57ea62ba7677d692184da7e4a92 2013-04-19 00:15:34 ....A 575662 Virusshare.00056/Trojan.Win32.Agent.nevzen-aa25cdcd9c8c5dd44bbe58e5a21ba140ad3d1c48 2013-04-19 08:09:36 ....A 106496 Virusshare.00056/Trojan.Win32.Agent.nevzen-d8b17861c7770550399087ecd1c6b39ea5cf03cc 2013-04-19 06:27:52 ....A 96256 Virusshare.00056/Trojan.Win32.Agent.newaac-b8c48f375d6494ed6321de03bf235732160ff807 2013-04-18 23:39:34 ....A 640000 Virusshare.00056/Trojan.Win32.Agent.newbjn-ce2053e326f4a867ff54d0bf73b4628fbd6f03df 2013-04-18 23:48:54 ....A 86583 Virusshare.00056/Trojan.Win32.Agent.newcdb-652756dd4ca044cc312776ca0f21627ac5d4e215 2013-04-19 06:10:08 ....A 1422829 Virusshare.00056/Trojan.Win32.Agent.newcjv-9fc3bf1496f519ede537e8820de522ebf2c041d8 2013-04-19 06:31:10 ....A 217088 Virusshare.00056/Trojan.Win32.Agent.newdrv-4e6545f177ac16a0da975237a246bd1c5a678323 2013-04-18 23:20:58 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.newdrv-a5fccf66e4fbd63b38034388f5ec67c96f3f5298 2013-04-19 05:46:14 ....A 712704 Virusshare.00056/Trojan.Win32.Agent.newdsr-92bf0d3da4065821abd5b8b3d0b8ad7fe9d99582 2013-04-19 00:36:22 ....A 147459 Virusshare.00056/Trojan.Win32.Agent.newfjf-8a88d93bba47b2ceabada3c4102e2b5cf78bfd2d 2013-04-19 06:54:40 ....A 172032 Virusshare.00056/Trojan.Win32.Agent.nexhwk-0f62ea376c9e795ab34463bd5bbb2bbee9c4d1b1 2013-04-19 03:32:20 ....A 512000 Virusshare.00056/Trojan.Win32.Agent.nexhwn-a2c920571756af3fc0fa3394b6b1b7821320b845 2013-04-19 05:33:46 ....A 131797 Virusshare.00056/Trojan.Win32.Agent.nexhwo-1e45b35e8f00aeadb02758d6ca9122cc615f8b7e 2013-04-18 23:11:24 ....A 270336 Virusshare.00056/Trojan.Win32.Agent.nexiac-1872d935e58188ca9ef98eb612bd2bb55f50fc6c 2013-04-19 06:11:54 ....A 24576 Virusshare.00056/Trojan.Win32.Agent.nexjcn-b2acf8c83eb728eb13960ba2dd3bf50d409bdac7 2013-04-19 04:24:24 ....A 130048 Virusshare.00056/Trojan.Win32.Agent.nexpvb-e075c86ad50f87eedc5fac9dd4debf4944a6e292 2013-04-19 03:11:08 ....A 135984 Virusshare.00056/Trojan.Win32.Agent.nezzco-b8b34a9fc66c0ea30f73ea4aa0a24af4ed7fb0bc 2013-04-19 02:03:52 ....A 77060 Virusshare.00056/Trojan.Win32.Agent.nfbzem-2d02284fdb0e80a635efc973ee253c49213cbf5b 2013-04-19 07:57:50 ....A 196608 Virusshare.00056/Trojan.Win32.Agent.nl-d2c392465068f83b8e605e161eae0821e6b86c57 2013-04-19 01:49:54 ....A 28672 Virusshare.00056/Trojan.Win32.Agent.nw-ee59fc79e2d7d8f59aa52adeac637b3d5cff2999 2013-04-19 01:35:06 ....A 65556 Virusshare.00056/Trojan.Win32.Agent.ny-4f10b05b6c44b0aa98ec504b17d4cf746be82ad4 2013-04-19 07:22:40 ....A 205824 Virusshare.00056/Trojan.Win32.Agent.pf-bb006f6e640e1bd95d0aa73929bff25a5271751d 2013-04-19 02:51:34 ....A 45056 Virusshare.00056/Trojan.Win32.Agent.pk-cb0f1b0df17a99f0f28fa3239a830deb4ec65512 2013-04-19 03:50:56 ....A 124928 Virusshare.00056/Trojan.Win32.Agent.pk-d05352dcf5bee9129b2d2583ed9716f620e812bd 2013-04-19 07:54:04 ....A 14976 Virusshare.00056/Trojan.Win32.Agent.qe-e2a6c01e24819ac6c014f5c0b50be4116a3d270e 2013-04-19 02:30:22 ....A 143144 Virusshare.00056/Trojan.Win32.Agent.qg-7c252e2859059e8283c92ddd3f3c501a579ee94c 2013-04-19 00:12:48 ....A 270336 Virusshare.00056/Trojan.Win32.Agent.qjfb-a103690e29374071cba1f4bdd61074d6c2d1e6a2 2013-04-19 01:25:16 ....A 32768 Virusshare.00056/Trojan.Win32.Agent.qrj-bd860f088b3f5d1e28d4a4cac18cde15d83ed2e1 2013-04-19 08:16:16 ....A 5632 Virusshare.00056/Trojan.Win32.Agent.qsnv-11dd92fd6108f862c737b0740d49828184e03b76 2013-04-19 02:05:44 ....A 141315 Virusshare.00056/Trojan.Win32.Agent.qwfegt-84cef3f4b3a0d0066c1bc4238996c47b86f2cddd 2013-04-19 01:01:30 ....A 81920 Virusshare.00056/Trojan.Win32.Agent.qwfhbv-7c5d8847be5e09631fe824f5c966d31e69628dda 2013-04-19 05:28:36 ....A 81920 Virusshare.00056/Trojan.Win32.Agent.qwfhbv-c35db89cbc2c5908c23e2b5b6d1c94106da7bc3a 2013-04-19 08:15:06 ....A 81920 Virusshare.00056/Trojan.Win32.Agent.qwfhbv-deefe7f97b676b5d0f257960b460e44e1e2be1e5 2013-04-19 02:09:38 ....A 141824 Virusshare.00056/Trojan.Win32.Agent.qwfjtp-d518c90e79d15cb8b02e2ad4d4d9b0cf603c79b2 2013-04-18 23:42:28 ....A 3681771 Virusshare.00056/Trojan.Win32.Agent.qwfzca-6c24dd6cf5000f32485c9096f1249f617cacdadf 2013-04-19 07:09:10 ....A 305160 Virusshare.00056/Trojan.Win32.Agent.qwgtnu-0c585a2e9222c99669dab280e6681d4eee9210e3 2013-04-18 23:52:20 ....A 570880 Virusshare.00056/Trojan.Win32.Agent.qwhcam-d5210d1984201bc92174f501356cbcfc1d4b6365 2013-04-19 05:41:38 ....A 131270 Virusshare.00056/Trojan.Win32.Agent.qwhiyg-be3b95a3b73693dde6f6a659d5a7c0a8e84a6065 2013-04-19 04:28:14 ....A 155135 Virusshare.00056/Trojan.Win32.Agent.qwiffa-814aa2d3d45e95dafb0be74a4bd6634d8b23c412 2013-04-19 06:44:18 ....A 144386 Virusshare.00056/Trojan.Win32.Agent.qwinnf-104634493816b93f75b1918284122e59f79d3396 2013-04-19 08:11:54 ....A 37376 Virusshare.00056/Trojan.Win32.Agent.qxkj-7b05b7ef59260443afd5d26af7d5f156b295d484 2013-04-19 03:29:06 ....A 236544 Virusshare.00056/Trojan.Win32.Agent.rofz-150d22a3a195669e90cb23a535b05d56e8ed1eea 2013-04-18 23:24:02 ....A 51738 Virusshare.00056/Trojan.Win32.Agent.rr-77be2eb2ff860b0fe2b676184898e30aa8e0e901 2013-04-19 08:22:14 ....A 88519 Virusshare.00056/Trojan.Win32.Agent.rrv-224a8b8869be27edbee52a21b41ba61dc8fe8e7d 2013-04-19 01:26:40 ....A 2650112 Virusshare.00056/Trojan.Win32.Agent.rvu-e144f9b393a3ce16ba236c0e5218acc04fe8c2f3 2013-04-19 08:15:26 ....A 13824 Virusshare.00056/Trojan.Win32.Agent.sav-05c64b1427a7ab9b79bb3910cdf554027a6a834e 2013-04-19 01:10:34 ....A 11264 Virusshare.00056/Trojan.Win32.Agent.sav-115b0c895168909169c0d6411ca83d6b64a3907c 2013-04-19 00:36:18 ....A 9728 Virusshare.00056/Trojan.Win32.Agent.sav-4d1ce483ece0620d0ad5f6098629e6c2067e053c 2013-04-19 08:19:44 ....A 11264 Virusshare.00056/Trojan.Win32.Agent.sav-6d5b10e5688e82c247aa27c9ca7cfe96b9f6733c 2013-04-19 02:26:38 ....A 10240 Virusshare.00056/Trojan.Win32.Agent.sav-701a9babae5094af72c4bcddfa1f6898366c77a8 2013-04-19 08:25:36 ....A 13824 Virusshare.00056/Trojan.Win32.Agent.sav-843c72112a14256042616f27a202a035e86a8687 2013-04-19 07:27:06 ....A 50688 Virusshare.00056/Trojan.Win32.Agent.sav-9e7536eeb5d1b2c01ffd10d049f5d98a0925709a 2013-04-19 01:33:42 ....A 9216 Virusshare.00056/Trojan.Win32.Agent.sav-a183252c31043ad58bda30c004857611488b8763 2013-04-19 05:57:00 ....A 11264 Virusshare.00056/Trojan.Win32.Agent.sav-a843fb3e38c6ae4650240aa799dc3752dfa34b09 2013-04-18 23:19:18 ....A 51712 Virusshare.00056/Trojan.Win32.Agent.sav-b4d9bd23278be1a297c4b515e8bc1b1032218c7c 2013-04-19 08:16:38 ....A 11264 Virusshare.00056/Trojan.Win32.Agent.sav-be2a2a869ade4205fcdd88a7f12e0292b88f1904 2013-04-19 07:39:48 ....A 12288 Virusshare.00056/Trojan.Win32.Agent.sav-d0ab554efb6f25a73e3d353ef2b11337b39a7bbb 2013-04-18 23:10:32 ....A 9216 Virusshare.00056/Trojan.Win32.Agent.sav-f18b467b565bd245d1428f6990b85a08ccfacca5 2013-04-19 04:29:10 ....A 11264 Virusshare.00056/Trojan.Win32.Agent.sav-fa8b767a8028584f1ef53a88f6675d0e1f78cf8d 2013-04-19 04:12:24 ....A 35840 Virusshare.00056/Trojan.Win32.Agent.se-456f33eb0a316b3aee95f8f6f8a74616b07dfa6d 2013-04-19 07:59:40 ....A 35840 Virusshare.00056/Trojan.Win32.Agent.se-516e09b77f4db6da8327b5e2866253a933206f4f 2013-04-19 07:28:26 ....A 35840 Virusshare.00056/Trojan.Win32.Agent.se-983b6292629572776133b0cfaecce9c5b93ec4d4 2013-04-19 02:46:22 ....A 108389 Virusshare.00056/Trojan.Win32.Agent.se-a86975265571518536502f5315e228818ee04b49 2013-04-19 02:26:40 ....A 64817 Virusshare.00056/Trojan.Win32.Agent.se-e6fe6b0ca0ebc8ce2031bfc3a78fc643cc4fb23c 2013-04-19 08:13:48 ....A 7168 Virusshare.00056/Trojan.Win32.Agent.sh-81e665ca3a3c7c3346c38e09e9b0ddfba28f935b 2013-04-19 04:02:02 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.spto-0010222b426026e250de39470458bf086cfaa42b 2013-04-19 05:33:44 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.spto-0cdb40528bd720340e414690a3fda4da3990e39c 2013-04-19 05:55:02 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.spto-1e405c16bc722be1314e83b1a98c8bd5da1d5e49 2013-04-19 07:23:06 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.spto-a4fc2acf1901cf80dc702957b4630323faff9f4e 2013-04-19 07:33:50 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.spto-f5a9dd6c783d9cd858e0432e9d1531f463f0579a 2013-04-19 01:06:50 ....A 92812 Virusshare.00056/Trojan.Win32.Agent.sqxe-31afd8be0099372c8cbd55f28c050129bf345dd1 2013-04-19 02:27:28 ....A 1335296 Virusshare.00056/Trojan.Win32.Agent.st-f0529ef6e58f7aef28796093ee2e0e5e183750ab 2013-04-19 05:22:04 ....A 115408 Virusshare.00056/Trojan.Win32.Agent.svdb-7aa84964f27c1da56c3aadee3bfdadb2875cc329 2013-04-19 05:45:04 ....A 17408 Virusshare.00056/Trojan.Win32.Agent.tfmm-7dfae771a29b1cde43b3a2eb6daf15199a4a7d40 2013-04-18 23:10:36 ....A 180224 Virusshare.00056/Trojan.Win32.Agent.tljq-1fcac6e953a2934a874c1533601691dee10fa54b 2013-04-19 05:42:10 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tnvo-1d58bfe882f43300894e62c50e8b9873c98290cb 2013-04-19 04:12:16 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tnvo-223580a3541e07802356c5d4a638b7bbca3ca35f 2013-04-19 00:07:44 ....A 49245 Virusshare.00056/Trojan.Win32.Agent.tnvo-25a24a4977bb341deab14ca1005474026d9dd50e 2013-04-19 03:43:32 ....A 49245 Virusshare.00056/Trojan.Win32.Agent.tnvo-3b261b430464de6ba2c78239305fad6af90a09df 2013-04-18 23:19:54 ....A 49245 Virusshare.00056/Trojan.Win32.Agent.tnvo-3e7016511418c9d2b2852ea8ee86132e1efe4fc8 2013-04-19 05:31:04 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tnvo-5f6cf5ec94e699f3bfad72728dbf98da761dab96 2013-04-19 07:51:56 ....A 49245 Virusshare.00056/Trojan.Win32.Agent.tnvo-7d25b1ba1794416a103c5146f0cfab8351cae6a2 2013-04-19 00:04:22 ....A 49245 Virusshare.00056/Trojan.Win32.Agent.tnvo-8c1ed7adc74b23ef999821d46d216fbe49d31cca 2013-04-18 23:35:32 ....A 49245 Virusshare.00056/Trojan.Win32.Agent.tnvo-a1cab6308660471d51e5072bbe6431c3e3bdd205 2013-04-18 23:53:34 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tnvo-f3e5258179004a7a049d76e6651b4a7e604e21fb 2013-04-19 05:00:34 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tnvo-f50d80ac3794302526c03bf7318277259b5309b0 2013-04-19 06:18:00 ....A 49380 Virusshare.00056/Trojan.Win32.Agent.todu-1419d304b11df5910987627b8413868ba55782e1 2013-04-18 23:24:24 ....A 49190 Virusshare.00056/Trojan.Win32.Agent.todu-b6bf4b82417679bc9cf33dbbad7eaed660ee9d89 2013-04-18 23:29:46 ....A 6656 Virusshare.00056/Trojan.Win32.Agent.tp-39fe70344f1da68cddf6e5c56c01a533e62c78df 2013-04-19 05:35:22 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-0457466ebb86b3870f3cee56b845f65e5c38a355 2013-04-19 04:51:38 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-11e44264d96be193a622a87209362031ee5f3cf3 2013-04-19 05:20:22 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-1580a7c34e983d658cf466098e7b8bde6e49e18a 2013-04-19 06:05:08 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-45c3f501105bdcc5ad263f27d2fd03e8a26e19d9 2013-04-19 05:27:46 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-55f84ac3edc0b8b6075879197f41b3a50965d0cb 2013-04-19 04:39:40 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-5b9cba1d0c3961728c957f142c3daf705a5057de 2013-04-18 23:06:36 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-68311977a973bdba851a5e5310c972e319dd2542 2013-04-18 23:31:46 ....A 49245 Virusshare.00056/Trojan.Win32.Agent.tpsw-ab163796679b400e60128ea9cb3a7ea91c0a6d5e 2013-04-19 05:18:20 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tpsw-cf892967eb782bec05979fa97585a2c838994071 2013-04-19 04:37:32 ....A 434719 Virusshare.00056/Trojan.Win32.Agent.tqcg-be4a22b81e0efca817bdec0bbc2a130c353fdf8f 2013-04-19 05:32:34 ....A 139264 Virusshare.00056/Trojan.Win32.Agent.trwu-e923e0fbbc870a0aaf466feace5b7ae1d7948215 2013-04-19 05:40:58 ....A 127052 Virusshare.00056/Trojan.Win32.Agent.tset-3cb8892fcbb4d85a849544d5e3751725784b2975 2013-04-19 04:14:14 ....A 127052 Virusshare.00056/Trojan.Win32.Agent.tset-d45623b70b8fcecea63e7ac901a203f50d50dd3a 2013-04-19 05:10:28 ....A 118348 Virusshare.00056/Trojan.Win32.Agent.tset-f69258c04f3c5135756b26baa748ae1b072650d8 2013-04-19 05:22:04 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-0b5394ac531f412e7d595aa2c0c95d4855bb5db6 2013-04-19 05:56:22 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-13a6ce371266c9699d637f3533d96dd15c2ca3d1 2013-04-19 06:00:30 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-275e718dedaf56e14481c722fd347b0286103675 2013-04-19 05:49:20 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-55336385224b1dc26ebdc134fcd956540fe76987 2013-04-19 06:11:18 ....A 49169 Virusshare.00056/Trojan.Win32.Agent.tsgh-80aa975b9090f77fe2a84cdbed3cbdad779aa668 2013-04-19 05:49:28 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-811af4a8206daa2369e37d41f8366a64f6a59c39 2013-04-19 05:55:08 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-b28f79c79035c6b5d84c23a1a29b6f22992a51d4 2013-04-18 22:58:10 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-b5657a8476b443e1e7b197e28116a191af97ac75 2013-04-19 04:51:10 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-b7d5d5d8c70118636fed04c54113e287bcfd62e7 2013-04-18 23:36:28 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-c150aab617bcb914449030a25ec3951c90e3f682 2013-04-19 06:20:16 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-d9a07f560b07fd3857d1eeeb7a1431572c4725dd 2013-04-19 04:17:54 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-dbf721f3a74af9211197515f84b33dd51fccca2e 2013-04-19 06:12:48 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-e69a58b9e24e38b4d29701d91e335288e1ec9e34 2013-04-19 02:59:00 ....A 49169 Virusshare.00056/Trojan.Win32.Agent.tsgh-f0b69c70616b9ed6174c2724c5d3ec9176912f6d 2013-04-19 06:20:14 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.tsgh-fc791a863607b4cfbee9b56a5a71a2568a46d3dd 2013-04-19 07:45:56 ....A 49207 Virusshare.00056/Trojan.Win32.Agent.twtt-563b7b893ff40d9d7d905fd2f1e3bc64f4efd42b 2013-04-19 05:43:38 ....A 49169 Virusshare.00056/Trojan.Win32.Agent.twtt-c73c7327eb1ade939797dc2d33f2a0a3880a6757 2013-04-18 23:28:44 ....A 237568 Virusshare.00056/Trojan.Win32.Agent.uafl-8f2631d4d5082fd3576bf46ce7eb51bd4ea0c54a 2013-04-19 08:11:36 ....A 71680 Virusshare.00056/Trojan.Win32.Agent.uc-9701147d35a0a3af1bcc34e493970679c03009fe 2013-04-19 06:55:34 ....A 50176 Virusshare.00056/Trojan.Win32.Agent.udd-0331c8539d464bcad043f3b36ad7fa2d1912b532 2013-04-19 02:41:46 ....A 12800 Virusshare.00056/Trojan.Win32.Agent.udd-1a1b70dcb83b27cb90ba664fd83273a284fc5132 2013-04-19 08:11:56 ....A 12800 Virusshare.00056/Trojan.Win32.Agent.udd-975b8b8b92901ceed1c4461e91137a701f186845 2013-04-18 23:38:28 ....A 342120 Virusshare.00056/Trojan.Win32.Agent.uddw-cb31de7eb23a296b9c42c230c93827a8929e495e 2013-04-19 00:05:48 ....A 129536 Virusshare.00056/Trojan.Win32.Agent.udeq-5c6c15b07502b7ebf036f2c75297d743aae47c01 2013-04-18 23:24:00 ....A 129536 Virusshare.00056/Trojan.Win32.Agent.udeq-7d54ae1b6fbbeff6e5db1a7bafb72f9b56114b4a 2013-04-19 02:31:06 ....A 607744 Virusshare.00056/Trojan.Win32.Agent.ugit-bcdd0f452b27eecc15cffbdcef186092da235c65 2013-04-19 03:34:52 ....A 305470 Virusshare.00056/Trojan.Win32.Agent.ugit-ecdb45313e7fd318d1fd1db1f39d342137e55d31 2013-04-19 01:09:58 ....A 19320 Virusshare.00056/Trojan.Win32.Agent.ugqh-d103b1601d67824d11bfb366aaf6ff8d468a2906 2013-04-19 06:09:06 ....A 118272 Virusshare.00056/Trojan.Win32.Agent.uhxg-6924287dac8d0b56f4ac91d4e8b4ed31854124fe 2013-04-18 23:31:48 ....A 334336 Virusshare.00056/Trojan.Win32.Agent.uhxg-82346da0be563020f62a47f94c123333a53b76fd 2013-04-19 02:19:32 ....A 227794 Virusshare.00056/Trojan.Win32.Agent.uhxg-92e6fb46f766b0d852d6cf62b7c1e7943c692b15 2013-04-19 07:17:26 ....A 2457600 Virusshare.00056/Trojan.Win32.Agent.uimn-5f8d82823cabc6074b55bdde317629a56f14ff51 2013-04-19 08:25:20 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-15a0999ff19c3b52bd5b4b9a08a437247956f5f9 2013-04-19 03:54:44 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-1f4a62f48723138f531f9fdac91cab84fc261afe 2013-04-19 02:55:16 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-2446d6e10a41c111e83cec967ac764499dbb4d46 2013-04-19 05:32:26 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-2549ec48e4f101f1dd480dc320a3c90c07c9c2f3 2013-04-19 01:10:00 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-254d6d697eeaac4d426bef855ea35b63be8f949c 2013-04-18 23:42:38 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-26f2ed2699b3e08f01e5148218867ea815ca1cfc 2013-04-19 08:28:40 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-2b41c3f9998e1bc1c14f5396d699eb70db991fe7 2013-04-19 02:46:10 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-2d32da7190e7f456a08c769c7297adf2d1e1e7e5 2013-04-19 05:30:12 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-2f326da89ee44fa53c83065401ff4e221f83fbff 2013-04-19 02:09:20 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-35217f8680e3427b382311dfe8cc350e7e2888c2 2013-04-19 02:15:58 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-37e77ce773a83376e3531b842c40d1144d6f5230 2013-04-19 07:07:16 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-37f583a7d22985be3089d4ee0ca8863bce196e05 2013-04-19 00:32:30 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-3b02946d7093091d5e9bf6d88d00a882d2718bc2 2013-04-19 06:52:08 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-3c3ae80d95fabc7534de227250f97f514b547a1c 2013-04-19 08:30:30 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-3fbd23415a6d97122ba5f72362c67f7b8556bb60 2013-04-19 02:12:54 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-612d955fd51a7132fe62ec69e7837e8595ae797c 2013-04-19 02:19:50 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-733ba860396c8078a36f75741ba9b753d7bd9677 2013-04-19 07:09:20 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-7cddee81121a3ca524f573a72e4622076804ed42 2013-04-18 23:43:54 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-8a6aedd90e6415b849ae7bdb06144e09db204b8b 2013-04-19 01:57:02 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-926520e662b7783983152c9737b0ee99f5232edb 2013-04-19 00:02:48 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-a4f551c3798d86df4dcd7d00364cfc22863b5456 2013-04-18 23:38:38 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-a65c86f22ed92f2aa15b46ec424d86eeb1e3ff2c 2013-04-19 01:20:00 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-aa7b77de19eb54f9979dc29e167c201e756771c4 2013-04-19 00:09:18 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-ae494251d35d30fb930210db2d5d1e48c4fa771d 2013-04-19 00:22:30 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-b247a141f843b041b20ac790de4fbab410a5d239 2013-04-19 01:13:48 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-b89a78669afbaa17e76c7743553c4b1885965fb2 2013-04-19 05:56:06 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-bcf7d9e72a3fc3d37637cef003b0277f7ea2e3d1 2013-04-18 23:34:38 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-c414b3393201873ad448215d11641a05f0d5d0a5 2013-04-19 02:05:48 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-cc28875ec6fd246182053ab88dcd802110b59589 2013-04-19 02:35:36 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-d1eb05752f54e4bbe17e1a9471a8a6def3ecef31 2013-04-19 08:07:40 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-e5bcb74233f5716dffb03759825577a1e73fd270 2013-04-19 06:29:46 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-e917b3e1b6de34dcb6abe4d25b9e105c5268e424 2013-04-19 02:00:24 ....A 623120 Virusshare.00056/Trojan.Win32.Agent.ujfa-f2126552c55add2822a8d83c42a3633948c34887 2013-04-18 23:26:54 ....A 779640 Virusshare.00056/Trojan.Win32.Agent.umgn-658f906098977ad010634f0b26c2cf6de7c03048 2013-04-19 06:00:48 ....A 795448 Virusshare.00056/Trojan.Win32.Agent.uq-3b9e7b59f4ee89a51b33dae717877ad1b2c88786 2013-04-19 08:16:20 ....A 24576 Virusshare.00056/Trojan.Win32.Agent.utcg-99fdb7d7a8843de1da7324b88768710e3c5e659d 2013-04-18 23:38:54 ....A 27648 Virusshare.00056/Trojan.Win32.Agent.utmu-ce390d1a8cbe115c9c8e22986128581b03213a05 2013-04-19 05:20:20 ....A 69632 Virusshare.00056/Trojan.Win32.Agent.uuny-a5477d79b6940607e058d90bae060703e304e6b0 2013-04-19 05:36:04 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.uuny-d87c57e31e423304f9f818cb5903a05943c6423c 2013-04-19 08:17:22 ....A 401413 Virusshare.00056/Trojan.Win32.Agent.uzoo-87225de3789266b2a90a2a5a8f57376699335099 2013-04-19 08:13:48 ....A 20480 Virusshare.00056/Trojan.Win32.Agent.uzoo-88668404f6fe4dd11f8ab298df2306487c9e552c 2013-04-19 06:17:56 ....A 131072 Virusshare.00056/Trojan.Win32.Agent.vefb-113f0f984b16fb82608622f81c3bbd8f2930b59f 2013-04-19 00:12:28 ....A 131072 Virusshare.00056/Trojan.Win32.Agent.vefb-66d2961660a3d22f1c68e7efac20d29d797850cc 2013-04-19 05:25:36 ....A 1566208 Virusshare.00056/Trojan.Win32.Agent.vefb-d8e3d85ec52fddb8de9639c47e4211ac2973ac5d 2013-04-19 08:03:18 ....A 18944 Virusshare.00056/Trojan.Win32.Agent.vg-3225da537e5e6cc2d1669f55ca4178bd18a0a514 2013-04-18 23:05:06 ....A 63139 Virusshare.00056/Trojan.Win32.Agent.vg-41855a79425d90864adbb369114cbef9ebc05b86 2013-04-18 23:54:54 ....A 15872 Virusshare.00056/Trojan.Win32.Agent.vg-6c13515dd0442b5ff1ea40afef52231a9e812d38 2013-04-19 07:51:06 ....A 9216 Virusshare.00056/Trojan.Win32.Agent.vit-d47e96a6b1883eccf3ac6bdb2512df1a14490ffa 2013-04-19 07:43:38 ....A 143360 Virusshare.00056/Trojan.Win32.Agent.vrbr-50c2df76698b51e16fd3e76c9344d7179aa5086f 2013-04-19 04:42:34 ....A 146896 Virusshare.00056/Trojan.Win32.Agent.vtnn-046f033ff437479cef666b64b030967d76ea615e 2013-04-19 04:43:14 ....A 65536 Virusshare.00056/Trojan.Win32.Agent.vtnn-41ffe902c8f67c1ec7b90beb75b7c553b0d46740 2013-04-19 02:06:04 ....A 155136 Virusshare.00056/Trojan.Win32.Agent.wc-a2dc91496b48268d93825c3a585d3b2cae0fc5de 2013-04-18 23:20:48 ....A 244265 Virusshare.00056/Trojan.Win32.Agent.wi-04888ec108cfa8ffe38189b458d67acbdef1a08b 2013-04-19 07:25:10 ....A 306227 Virusshare.00056/Trojan.Win32.Agent.wi-0bf3cc1eb4a23867c6960b1c9f643d8d599631c2 2013-04-19 07:21:24 ....A 633999 Virusshare.00056/Trojan.Win32.Agent.wi-2acba9cef4be791c258183f50c58e78267685904 2013-04-19 06:10:14 ....A 143872 Virusshare.00056/Trojan.Win32.Agent.wi-3ec8f227ed90f223ee785ba8aa3ec44edd844e8a 2013-04-19 08:10:46 ....A 241194 Virusshare.00056/Trojan.Win32.Agent.wi-5d71dbe50c77b6b9c15488b0dbc4c867a8e9820c 2013-04-19 05:34:58 ....A 1962805 Virusshare.00056/Trojan.Win32.Agent.wi-66e92df7a9d3283eea25042c8bfa3acdab4f8281 2013-04-19 00:41:14 ....A 324164 Virusshare.00056/Trojan.Win32.Agent.wi-6d6c1380ee415c87a98851200235ec6c54db1c6b 2013-04-19 08:09:00 ....A 79777 Virusshare.00056/Trojan.Win32.Agent.wi-73c27109f4d87baab54880cba9cc678bf7fa9851 2013-04-19 05:39:18 ....A 253674 Virusshare.00056/Trojan.Win32.Agent.wi-90416a0e2e8a590c78384a4008f8e61093014914 2013-04-19 06:19:12 ....A 641656 Virusshare.00056/Trojan.Win32.Agent.wi-a28d82a64af6b23675a36598fd10c7f79c8161bd 2013-04-18 23:22:14 ....A 5899845 Virusshare.00056/Trojan.Win32.Agent.wi-c606f7162a80b376cb18ea2c9f9b347c64c2d0fe 2013-04-19 05:33:38 ....A 413696 Virusshare.00056/Trojan.Win32.Agent.wi-ecd42082652a0c70c0959d837e43320cb59b2cce 2013-04-18 23:35:20 ....A 184064 Virusshare.00056/Trojan.Win32.Agent.wkxd-d5ca8d9be8d031a192f9851f578f5dec319b1022 2013-04-19 03:59:26 ....A 99179 Virusshare.00056/Trojan.Win32.Agent.wtxy-f0aff59020b7735133762f5166d44a80da613c15 2013-04-19 08:19:54 ....A 692271 Virusshare.00056/Trojan.Win32.Agent.xaapfc-9e8f94a9ff390548bf980eb1d56c54379d50ed43 2013-04-19 01:51:28 ....A 65536 Virusshare.00056/Trojan.Win32.Agent.xaawbk-6b7093299345badfa34feac27207eafd48ac6634 2013-04-18 23:35:14 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.xabckr-28fb593d60d92ac90aed10adc2c8b51cc792c2dc 2013-04-19 06:15:46 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.xabckr-312815aad8956dd40d65dae20bb3f58ead29c947 2013-04-18 22:49:30 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.xabckr-e02f29607019fe412e69e2a044cf6f9c580b0975 2013-04-18 23:00:22 ....A 2147266 Virusshare.00056/Trojan.Win32.Agent.xabefy-4ff08262f06d58e907bf02db861e5c08437e0b3b 2013-04-19 03:14:54 ....A 29920 Virusshare.00056/Trojan.Win32.Agent.xacimh-c6a97514a4a5718e6d61bd11c575176e9ab82390 2013-04-19 02:15:22 ....A 300032 Virusshare.00056/Trojan.Win32.Agent.xacycb-d1705fb32260fc793b7afa13d9817d3028c3c16b 2013-04-19 08:19:08 ....A 1209344 Virusshare.00056/Trojan.Win32.Agent.xaiynj-2ef4c35111abb4c261f6e4205e34f1f7fb0929b4 2013-04-19 05:47:38 ....A 369152 Virusshare.00056/Trojan.Win32.Agent.xamhjr-84d714eb93bd055f2002b31ea7389c84cf05bb0c 2013-04-19 08:28:18 ....A 146946 Virusshare.00056/Trojan.Win32.Agent.xamkjl-8f4029861e7768b737c209a0832366a27ad667fd 2013-04-19 01:42:14 ....A 526763 Virusshare.00056/Trojan.Win32.Agent.xamkma-3303aa134db3385dcffe50d9201353f020a56a0b 2013-04-19 06:54:02 ....A 10240 Virusshare.00056/Trojan.Win32.Agent.xamknf-a36686536d0f3a2d266a9639addd3218ac9a00a6 2013-04-19 02:56:40 ....A 70839 Virusshare.00056/Trojan.Win32.Agent.xbum-3510845733551e6fa6513b68d3c1392c6baff871 2013-04-19 05:09:52 ....A 70839 Virusshare.00056/Trojan.Win32.Agent.xbum-85c22397ab0786ec4396fac65b6a649649b98aec 2013-04-18 23:50:02 ....A 70839 Virusshare.00056/Trojan.Win32.Agent.xbum-aca095084e9ca15f812c4eac73ee915cf033326f 2013-04-18 23:52:20 ....A 70839 Virusshare.00056/Trojan.Win32.Agent.xbum-c67fe6dd443763745ee00f52c302fbb1fd009270 2013-04-18 23:49:30 ....A 811008 Virusshare.00056/Trojan.Win32.Agent.xdok-cdd6aacc6633879ba7d88105905fa07ee5042887 2013-04-18 23:43:24 ....A 28956 Virusshare.00056/Trojan.Win32.Agent.xeau-25743df4a10168343363ade9ad90c3a9e75e268a 2013-04-19 05:39:48 ....A 28939 Virusshare.00056/Trojan.Win32.Agent.xeau-73fb1f70d3616400f69a339261a99c903fe4da2d 2013-04-19 00:44:58 ....A 34145 Virusshare.00056/Trojan.Win32.Agent.xeau-831ebcf7fa9293c4b8539c830c00cce68699fa8d 2013-04-19 01:53:56 ....A 38912 Virusshare.00056/Trojan.Win32.Agent.xf-f3aaea25a6b7b59812bc342d305454c1de67f5eb 2013-04-19 06:14:10 ....A 483389 Virusshare.00056/Trojan.Win32.Agent.xfzn-0159b3b5d3b9d838ab590fadb2ba296a459e9035 2013-04-19 06:03:56 ....A 1642557 Virusshare.00056/Trojan.Win32.Agent.xfzn-bb174cf0c5728b83939a82eb05e2abc14c21b5c9 2013-04-19 05:31:26 ....A 24576 Virusshare.00056/Trojan.Win32.Agent.xgtf-7c8593ca0c45a9e52a5563efab061a243876037a 2013-04-18 23:47:00 ....A 130560 Virusshare.00056/Trojan.Win32.Agent.xilb-3e895dd9594a860d539edebfeaf292c4c9312d8c 2013-04-19 01:03:40 ....A 45813 Virusshare.00056/Trojan.Win32.Agent.xjat-203c22fb71de4ff2d81fbfc89186faad77aec5ca 2013-04-19 02:09:08 ....A 45809 Virusshare.00056/Trojan.Win32.Agent.xjat-f7fccd974d5b8bf52bbce4f843d9ef172608b092 2013-04-19 02:49:56 ....A 202752 Virusshare.00056/Trojan.Win32.Agent.xjbk-6eff107304e91d7e20dfa75b407aa393b94a1816 2013-04-19 00:08:52 ....A 7912960 Virusshare.00056/Trojan.Win32.Agent.xjc-e0b6585dd6f24b010a99f99dc3984833b9baaf64 2013-04-19 04:03:12 ....A 82995 Virusshare.00056/Trojan.Win32.Agent.xjxi-fac5aa5dd888a7bb5f0de0294c9d5d5a208cf0c4 2013-04-19 06:24:54 ....A 50176 Virusshare.00056/Trojan.Win32.Agent.xlv-2888aa58b2ec762d03eeb06ce1360ed4b5390e34 2013-04-19 06:19:34 ....A 3722084 Virusshare.00056/Trojan.Win32.Agent.xnzi-516627a2859d35269e65fd657b46ce897036d6a0 2013-04-19 04:32:58 ....A 1186500 Virusshare.00056/Trojan.Win32.Agent.xnzi-ae3520bf283b31925baceade4934ee652011238d 2013-04-18 23:06:54 ....A 3524408 Virusshare.00056/Trojan.Win32.Agent.xnzi-ef84ac5d90b2f4be21b1cbf6e3248ab92e8383f5 2013-04-19 05:32:32 ....A 955420 Virusshare.00056/Trojan.Win32.Agent.xnzi-ff5bea6753ba6a1876294095f78c843a37ccc320 2013-04-19 05:48:04 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.xsde-2b3ded8cbd1a460f776a50e1ab2532952278549d 2013-04-19 00:25:50 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.xsde-59eab40b2ad3f933d670bb68d423129e2f5455e6 2013-04-19 06:27:02 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.xsde-798d680b49601c9530a614e7441dbf286ced017c 2013-04-19 07:59:54 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.xsde-dcd60637d890a330c43a17a3f7b8b4764571ad17 2013-04-19 06:34:56 ....A 49152 Virusshare.00056/Trojan.Win32.Agent.xsde-ea4ba498c2acc7b19cb9e0208f9dcdcd7b178b48 2013-04-18 22:58:10 ....A 57344 Virusshare.00056/Trojan.Win32.Agent.xsde-f373040cb7e819ac1de42b58cdbc24fc29d44e3a 2013-04-19 07:07:40 ....A 305903 Virusshare.00056/Trojan.Win32.Agent.xsug-d6a83a5579da9fe018cc9bf81ef33ec844b4c90c 2013-04-19 07:10:02 ....A 305922 Virusshare.00056/Trojan.Win32.Agent.xsuh-fd6661be86eda581a60ef0039f6a2e1b983bbcc1 2013-04-19 07:10:08 ....A 305857 Virusshare.00056/Trojan.Win32.Agent.xsui-52e253af104342da5c2f9c45656113e1fdba42a3 2013-04-19 07:11:50 ....A 305904 Virusshare.00056/Trojan.Win32.Agent.xsuk-5f087949f98a966907ebc82a2febfc573659a38b 2013-04-19 07:15:56 ....A 305907 Virusshare.00056/Trojan.Win32.Agent.xsuo-78cd1dbcd0c367e307a4f34c39bcc1dfe453be6e 2013-04-19 07:44:08 ....A 130048 Virusshare.00056/Trojan.Win32.Agent.yro-e8c15edf0547b446fb2c035ea6fdf598ff0d799b 2013-04-19 01:14:08 ....A 23503 Virusshare.00056/Trojan.Win32.Agent.yx-0dc7aaf2b4517645bc54fdf1905144afa3586aa5 2013-04-19 07:07:46 ....A 305922 Virusshare.00056/Trojan.Win32.Agent.zapd-bb99af710793161cd94b506ac1129dc0a87ad443 2013-04-19 01:58:24 ....A 403968 Virusshare.00056/Trojan.Win32.Agent.zc-a3f20cdf5a52b93da8911ba1cbe78a99b7c20885 2013-04-19 05:38:38 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.zear-621f0e404d6f3f44d028a581481e1b6935f7938a 2013-04-18 23:02:18 ....A 32768 Virusshare.00056/Trojan.Win32.Agent.zhac-e354d730946e74136e697431730c16d54d4591b9 2013-04-19 01:35:16 ....A 9552 Virusshare.00056/Trojan.Win32.Agent.zil-d029f21ca66d1f60dc89c112cd31e35347f90098 2013-04-18 23:27:44 ....A 159744 Virusshare.00056/Trojan.Win32.Agent.zl-7349949ba214e830165d63df32b1a20d106b0d9d 2013-04-19 06:53:08 ....A 73728 Virusshare.00056/Trojan.Win32.Agent.znen-d4c61538b7c40e63ad23e8e5972f83c40db160a5 2013-04-19 07:29:52 ....A 15360 Virusshare.00056/Trojan.Win32.Agent.zngz-87cb330657ce1b86147db2da0cac16fd8910d27b 2013-04-18 23:47:38 ....A 147456 Virusshare.00056/Trojan.Win32.Agent.zplb-470ace1561c528478e379b7d74001b64a4597ab8 2013-04-18 23:49:04 ....A 147456 Virusshare.00056/Trojan.Win32.Agent.zplb-8fd35e185cf25839e5930bde6fdcd412b1e2abdd 2013-04-18 22:58:06 ....A 147456 Virusshare.00056/Trojan.Win32.Agent.zplb-9e2beb9a420609df19c60b2c88a06d04c210ff5b 2013-04-19 08:24:58 ....A 3072 Virusshare.00056/Trojan.Win32.Agent.zq-1cffb5eabba1f1e0d66871350a0a6aca6111b0d8 2013-04-18 22:49:36 ....A 98304 Virusshare.00056/Trojan.Win32.Agent.zqkn-759b81eb6752ac6f4454657208875e88503605b0 2013-04-19 08:01:16 ....A 305935 Virusshare.00056/Trojan.Win32.Agent.zqyc-05d91c93cad846d391d221255cf6fba4a8ef69e8 2013-04-19 08:17:18 ....A 98304 Virusshare.00056/Trojan.Win32.Agent2.bfg-8bbb83400999640ee2b5d14a840199e867b4ed82 2013-04-19 01:23:00 ....A 36864 Virusshare.00056/Trojan.Win32.Agent2.cfwx-459145cafbbf65e3997485c99045dff3359af942 2013-04-19 04:38:10 ....A 18432 Virusshare.00056/Trojan.Win32.Agent2.cfxq-975aeb686c2a84cbc65e0ccd5cd1f2be5d28e136 2013-04-19 06:03:00 ....A 188760 Virusshare.00056/Trojan.Win32.Agent2.cgdb-b141849b1e964ccea57ee930ff88ddf32fbaac33 2013-04-19 06:19:40 ....A 37928 Virusshare.00056/Trojan.Win32.Agent2.cgoq-ca7f7f6662ec676970d4dc63273d2fe8bf11cf18 2013-04-19 03:56:20 ....A 69632 Virusshare.00056/Trojan.Win32.Agent2.clsf-9e3c6f2dd41457b330b8bec924bdb8bb9c6d8050 2013-04-19 07:24:02 ....A 49152 Virusshare.00056/Trojan.Win32.Agent2.clsf-a591a5f4ed3d337b015c3800f8ce52687b7dd11f 2013-04-19 04:53:30 ....A 376832 Virusshare.00056/Trojan.Win32.Agent2.cmsf-d9411d3aa255856dafd34746af6d86847fc0b0c9 2013-04-19 08:10:40 ....A 59240 Virusshare.00056/Trojan.Win32.Agent2.cmud-49763600dc70ee4a71a5c4f00e13d9a1e19d3079 2013-04-18 23:46:58 ....A 69860 Virusshare.00056/Trojan.Win32.Agent2.cmud-7ce16d1a65180dcd57f23966a89949794e6546ea 2013-04-19 07:02:08 ....A 90112 Virusshare.00056/Trojan.Win32.Agent2.cngo-b4b90f7fe37a7612c47954ad617fd7a697c38794 2013-04-19 08:12:02 ....A 43486 Virusshare.00056/Trojan.Win32.Agent2.cqcr-25b5f3179a915c559d6387ceb4a1d1bcf63f942e 2013-04-19 08:00:06 ....A 21602 Virusshare.00056/Trojan.Win32.Agent2.cqoa-c089f7da522145e167dfe1be4e69c5be9ea7ca50 2013-04-19 02:46:40 ....A 71680 Virusshare.00056/Trojan.Win32.Agent2.cqrt-01c37f16e98a45669b5742f10761796f6500a085 2013-04-19 00:54:58 ....A 52224 Virusshare.00056/Trojan.Win32.Agent2.cqrt-960f286bf1d953fbf48807705f2536a42996e79f 2013-04-19 02:46:58 ....A 52224 Virusshare.00056/Trojan.Win32.Agent2.cqrt-d1a06055265bf47711762e2ceb98902679096eee 2013-04-18 23:55:18 ....A 201480 Virusshare.00056/Trojan.Win32.Agent2.cqzv-393d3a203993ba623284c333bbc87e831a508ec1 2013-04-18 22:49:32 ....A 211535 Virusshare.00056/Trojan.Win32.Agent2.cqzv-e3af8e73ed0ec24bfc295fee76c4b567ba86eb27 2013-04-19 02:39:08 ....A 188928 Virusshare.00056/Trojan.Win32.Agent2.cr-a2632e7400fd8247dc1156203a8d4d6f9818546c 2013-04-19 00:44:44 ....A 25659 Virusshare.00056/Trojan.Win32.Agent2.csln-523eae7c54068fe3a6072faf7221869439de35bc 2013-04-19 07:15:12 ....A 308224 Virusshare.00056/Trojan.Win32.Agent2.csnj-fe59efa98a133fedb4181d5df7145fba14896ab4 2013-04-18 22:49:46 ....A 1848832 Virusshare.00056/Trojan.Win32.Agent2.dcgs-6a46ac0401800d7a1b1bc8077067ba6f94da9ace 2013-04-19 08:20:08 ....A 37888 Virusshare.00056/Trojan.Win32.Agent2.dcxw-0936ddb173c4c5aedbd4eeb2a3e5d2d7d38a1569 2013-04-19 08:20:02 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-26c234028ea7c279d6c6c65ff994161f31a7b95d 2013-04-19 05:51:24 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-2dd54cee96b3ebf636fac0c455238bfacdb07cb6 2013-04-18 23:33:18 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-3a0a9fb03d6680f31e40956c5f447f42787c9bc1 2013-04-19 00:03:08 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-3e0e6aafd25c6e82be053671e59a90c535ae8fc6 2013-04-19 05:23:24 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-49cc3fd8b003a524002f9aa7c1f304e32aa63a24 2013-04-19 04:58:50 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-5e6e10db3534f8b8e865ab136a24c7615b1b6675 2013-04-19 06:20:52 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-6c32d0db28a4e3c51fbcb3e7adaa075ea890733f 2013-04-18 23:55:12 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-6f0fb5d778ca945aa8d5ad7e3c7939003fbdabb2 2013-04-19 08:21:52 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-7c7667e82bb9aef6c7a3d6f819101e23469fd24e 2013-04-19 05:30:12 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-7d36458432d2dad8cb7a37109a36a6d072607880 2013-04-18 22:56:32 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-865a2eb0474d8e0fdd86a9c24b4762a6dae330f0 2013-04-19 05:38:48 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-8b14731a1b0c40c5863ca903ce486fb041663752 2013-04-19 07:18:26 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-9477560d7c8dd302c80a6bbfbdbd5dd9d754b15e 2013-04-19 05:36:38 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-9cf2842b776aedce591960d76ff8bee1e0748538 2013-04-19 00:43:28 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-a1d32db2f337f295268c8c40ede31d55e0a2e361 2013-04-18 23:45:50 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-aa8e4169da094d63ef280d8127dbf7be34c3b95a 2013-04-19 05:23:12 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-ab301b32c945339ee025a7e544101442b0d559f8 2013-04-18 23:56:20 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-b780258c9e46d92ac24d3497fcc766abd75275d0 2013-04-18 22:59:34 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-bf07497a22c3ca0fe2d7bc4fa3e7438157486432 2013-04-19 06:00:50 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-c5305f3827a6defab6b5a142344edf35fdc835ab 2013-04-18 23:18:24 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-c7b3960327c55dca5d16bb765d038daee4216259 2013-04-19 05:18:24 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-de6aeeab9d8826d9b4bc39ae2e68f6e70008cacd 2013-04-19 00:10:20 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-e5d4caea6bdffa121031be24d0552b78bca34b8d 2013-04-18 23:35:04 ....A 397312 Virusshare.00056/Trojan.Win32.Agent2.ddly-fe80f60d1d926cea5f570efa79b962cdac1bd604 2013-04-19 05:07:10 ....A 9216 Virusshare.00056/Trojan.Win32.Agent2.dhy-f99b0c343f4b7eb4e5ed8831dd2a507588d41d11 2013-04-19 00:11:32 ....A 21033 Virusshare.00056/Trojan.Win32.Agent2.di-60953e373d208cbf3722cf34cb8fe7b23dabb737 2013-04-19 07:35:12 ....A 520192 Virusshare.00056/Trojan.Win32.Agent2.dsvm-6afb2e21bd2b9106328f4670526b3cd5ed49ffc3 2013-04-19 07:54:30 ....A 258048 Virusshare.00056/Trojan.Win32.Agent2.eohv-19ea9cd573c52d47a01c1c7be9e51edb1a25a65c 2013-04-18 23:29:10 ....A 258048 Virusshare.00056/Trojan.Win32.Agent2.eohv-f3c7b96c2a3cd21af0e6652e5ab159470998cf89 2013-04-19 08:27:34 ....A 11776 Virusshare.00056/Trojan.Win32.Agent2.exn-4a6a7e0ef3ec23a9cdd68cec4fffe7f45acadbbe 2013-04-19 01:09:00 ....A 163414 Virusshare.00056/Trojan.Win32.Agent2.faq-945bbe6355464613bb16c95548b3d42689ac89c4 2013-04-19 05:28:48 ....A 145920 Virusshare.00056/Trojan.Win32.Agent2.faq-d16125848f7c0469637ab04cd4b8628d617e9c2f 2013-04-18 23:44:50 ....A 319456 Virusshare.00056/Trojan.Win32.Agent2.fhyv-7278b1819856bb7007b09939808a4b4e922cb783 2013-04-19 05:31:42 ....A 176640 Virusshare.00056/Trojan.Win32.Agent2.fkel-04379b7b70d06c4eddaa060b1a407326348a1acc 2013-04-19 04:42:22 ....A 176640 Virusshare.00056/Trojan.Win32.Agent2.fkel-888c1c631eb5b0d98323aa794c46a929915d4c26 2013-04-19 01:16:08 ....A 130890 Virusshare.00056/Trojan.Win32.Agent2.fkoi-329572746c024146b91bbac3c8de1036ed53f0cb 2013-04-19 00:15:38 ....A 134309 Virusshare.00056/Trojan.Win32.Agent2.fkoi-58f15f8e645325c8f078c8f335435ae97fa2e708 2013-04-18 23:43:18 ....A 134325 Virusshare.00056/Trojan.Win32.Agent2.fkoi-61e048a5638b4835a7a6656ae0666b6dfae37734 2013-04-19 01:59:32 ....A 134327 Virusshare.00056/Trojan.Win32.Agent2.fkoi-7e616b4e3f326d9568ff5af5e3cdce40d6f03482 2013-04-19 01:37:34 ....A 134227 Virusshare.00056/Trojan.Win32.Agent2.fkoi-ae4bafcb12e0b0fccabe6c4dae48b9638be4d4d7 2013-04-18 23:26:18 ....A 134306 Virusshare.00056/Trojan.Win32.Agent2.fkoi-e03ed266bf578d8c1cb9a5650ff69ba2946abcd4 2013-04-18 23:01:32 ....A 32768 Virusshare.00056/Trojan.Win32.Agent2.flnr-582ef3ce018d79a9c30a37f437acde73351a7730 2013-04-18 23:52:40 ....A 32768 Virusshare.00056/Trojan.Win32.Agent2.flnr-7a7ad4f4bb8557e0bf21aa689c6aedce9b367fb9 2013-04-19 08:06:32 ....A 57344 Virusshare.00056/Trojan.Win32.Agent2.fmmg-c768ccc63be450cd085ff00a2ffd3d7d1cef2d2f 2013-04-19 05:24:28 ....A 375808 Virusshare.00056/Trojan.Win32.Agent2.gxf-aab8cad69d53611b7ae449a258729aff3c731a4d 2013-04-19 01:59:30 ....A 16384 Virusshare.00056/Trojan.Win32.Agent2.hb-3b0401e05721edb8c2d76e0c23ba1c3b3cb9080f 2013-04-18 23:18:40 ....A 3914096 Virusshare.00056/Trojan.Win32.Agent2.hb-68c77a95e4d7e9854c2a124310ff982767d2a4fa 2013-04-19 03:45:18 ....A 385024 Virusshare.00056/Trojan.Win32.Agent2.het-568db410dbe876b4604d2957032eb24f54695187 2013-04-19 06:35:30 ....A 37376 Virusshare.00056/Trojan.Win32.Agent2.hsx-b9804f27398ea8a25b36cf48df65f38591e250d0 2013-04-19 04:31:24 ....A 126110 Virusshare.00056/Trojan.Win32.Agent2.hw-5066350fb1fb6a1a850f620df3d378a8ee936713 2013-04-19 01:32:28 ....A 151552 Virusshare.00056/Trojan.Win32.Agent2.hw-59183acd65c7dc572f3b1663036217d5d11d8b22 2013-04-18 23:54:14 ....A 143360 Virusshare.00056/Trojan.Win32.Agent2.hw-e8d9dd9cd9128c64acd20311cd394e4267533c66 2013-04-18 23:17:22 ....A 32256 Virusshare.00056/Trojan.Win32.Agent2.hxw-5b07a431b0caeef1b47347eac7e4462530febf99 2013-04-19 08:31:24 ....A 51200 Virusshare.00056/Trojan.Win32.Agent2.hxw-f04ff30d90f9403d1e4608ffee4257035c4f71cf 2013-04-19 05:59:18 ....A 41877 Virusshare.00056/Trojan.Win32.Agent2.iey-c76f8765923c8f1b73fecfa72a1fc951a5e3ef0d 2013-04-19 00:06:02 ....A 21504 Virusshare.00056/Trojan.Win32.Agent2.ify-fd5c34eaee8bd2708a1037057ce2ad3a02ec91d6 2013-04-19 05:20:58 ....A 31744 Virusshare.00056/Trojan.Win32.Agent2.iiu-6cab13c2c4cc0bb6660ae2745b4f538528e33740 2013-04-19 00:37:18 ....A 26286 Virusshare.00056/Trojan.Win32.Agent2.inz-b1ffd797a5c3fec127a9a8ff420558de43ea92b1 2013-04-19 00:18:28 ....A 55510 Virusshare.00056/Trojan.Win32.Agent2.jat-d0ba1dc62cbe89ec86b56b87f556f060d6bff168 2013-04-19 08:14:18 ....A 86528 Virusshare.00056/Trojan.Win32.Agent2.jdy-011d176b7efcf28a4b5f4a515119598f1e362d18 2013-04-19 02:35:44 ....A 332288 Virusshare.00056/Trojan.Win32.Agent2.jgch-d7ab7a2515e5807aed5422d93335c3f390b75788 2013-04-19 08:11:44 ....A 14188 Virusshare.00056/Trojan.Win32.Agent2.jjt-2bc73117b618df94c27d50c0b1a063ca9c1d930b 2013-04-18 23:40:04 ....A 919552 Virusshare.00056/Trojan.Win32.Agent2.jogo-4524b042025cc44245925b3d1517feb0f545d4e3 2013-04-19 05:48:12 ....A 48669 Virusshare.00056/Trojan.Win32.Agent2.joib-f0268fa0fb5da0d3b57ba3743ccc9a77f5fa44ee 2013-04-18 23:28:04 ....A 454656 Virusshare.00056/Trojan.Win32.Agent2.joqc-a4d9dbb08e789478902ca0efe17b795667fef562 2013-04-19 05:34:12 ....A 239325 Virusshare.00056/Trojan.Win32.Agent2.jouo-808865aa69ba383f33426cd3833a55f9cbe4dbce 2013-04-19 01:37:42 ....A 116736 Virusshare.00056/Trojan.Win32.Agent2.jpsb-54092082524ffc4bdd1ee26549c1e684b0c2a071 2013-04-19 07:51:08 ....A 319208 Virusshare.00056/Trojan.Win32.Agent2.jqhc-8b58b1f5d2b225002511a2721b112e090f126279 2013-04-19 06:08:52 ....A 103424 Virusshare.00056/Trojan.Win32.Agent2.jrlt-2bc6c40bc9fbe36ceeba45111a26d231b3e47d4f 2013-04-19 08:14:40 ....A 159744 Virusshare.00056/Trojan.Win32.Agent2.jrnz-ab4c6f64bb220b838d91b5c8e221cbdb5d1055fa 2013-04-18 23:55:14 ....A 109056 Virusshare.00056/Trojan.Win32.Agent2.jska-b4214768ce2717502ad73e73bd44c3038d0832cd 2013-04-19 07:28:34 ....A 72192 Virusshare.00056/Trojan.Win32.Agent2.jskk-483da75f06b18b4de2ab8b8beab266b5589e46e9 2013-04-19 07:09:56 ....A 346112 Virusshare.00056/Trojan.Win32.Agent2.jsq-8d1568a29f186da933f87950cbc42812eb7b72c0 2013-04-18 23:46:58 ....A 1458688 Virusshare.00056/Trojan.Win32.Agent2.jstq-d1ed1df5b600adffe42025d23515bff307590efb 2013-04-19 01:14:48 ....A 16896 Virusshare.00056/Trojan.Win32.Agent2.jtpr-9308765dfec9cf9478620cdfae087907623e626f 2013-04-19 06:53:06 ....A 36864 Virusshare.00056/Trojan.Win32.Agent2.kcb-0e609cf8d1af8c867b64a69c1acddee3fe04a6ed 2013-04-19 05:23:32 ....A 458752 Virusshare.00056/Trojan.Win32.Agent2.kgk-4dc425ca5e648b22953df6c6f8ae83a7c16b7d20 2013-04-19 07:31:20 ....A 2715648 Virusshare.00056/Trojan.Win32.Agent2.kib-78f835a0ad39178c32dce1eff89ee6cdc20e7d54 2013-04-19 02:26:26 ....A 16672 Virusshare.00056/Trojan.Win32.Agent2.kji-8e7e161cee119f3cbec8c8e6151b915173a3772a 2013-04-19 07:36:22 ....A 169304 Virusshare.00056/Trojan.Win32.Agent2.kpz-e92986f7e6bd01af94e4b3b26cda5473c79f5994 2013-04-18 23:42:38 ....A 32768 Virusshare.00056/Trojan.Win32.Agent2.ktj-d7050d5e446cf55c4df2553353962d0307faa1f6 2013-04-19 08:23:54 ....A 139820 Virusshare.00056/Trojan.Win32.Agent2.kwo-16b164328f052270f3e1f1085674caca869907c4 2013-04-19 04:06:28 ....A 301568 Virusshare.00056/Trojan.Win32.Agent2.lfy-98bd9a38365dcf698a6e6c5a319bb33bb1bf9fc6 2013-04-19 02:32:48 ....A 15360 Virusshare.00056/Trojan.Win32.Agent2.lic-5864ce384ca37892b9ca82815d9395a99b23af1c 2013-04-19 00:06:42 ....A 245248 Virusshare.00056/Trojan.Win32.Agent2.ljd-69ea8bf07e58c4b79b426df19d47b35f29ee63b9 2013-04-19 05:44:54 ....A 26112 Virusshare.00056/Trojan.Win32.Agent2.ljj-1f2f022f9e5d51a0d6f9ccdd6ee5a959eef0f0a2 2013-04-19 01:08:30 ....A 71168 Virusshare.00056/Trojan.Win32.Agent2.llw-74987456ae8638839fabff764a4a29cb2207e157 2013-04-19 02:43:28 ....A 387502 Virusshare.00056/Trojan.Win32.Agent2.lmi-1891791ed1185e154f2f4e1c8e64789d4df7b8c6 2013-04-19 07:14:10 ....A 387503 Virusshare.00056/Trojan.Win32.Agent2.lmi-3e0127f26aa8ef5aa2f9c10f8ec1aa2b86478822 2013-04-19 06:32:24 ....A 387502 Virusshare.00056/Trojan.Win32.Agent2.lmi-5d899e8789b58c39a815b3b094014b09b848c1c5 2013-04-19 08:13:52 ....A 387504 Virusshare.00056/Trojan.Win32.Agent2.lmi-6b345aa6af977129db1ec90dfb3b7f26f3a1dad9 2013-04-19 07:10:00 ....A 387502 Virusshare.00056/Trojan.Win32.Agent2.lmi-711d19b6b926c6d3b846ae16638e58e9f2a859d5 2013-04-19 05:39:04 ....A 286577 Virusshare.00056/Trojan.Win32.Agent2.lmi-813779fd4e544c93dcfb444aa5cc2c93e76d4fcb 2013-04-19 02:15:12 ....A 387504 Virusshare.00056/Trojan.Win32.Agent2.lmi-f0628b26211cd9e5b2fce685b0cecfe7a25b1d8c 2013-04-19 02:37:24 ....A 66048 Virusshare.00056/Trojan.Win32.Agent2.lml-04e86583668bd09041ff838e85bea27712d20f15 2013-04-18 23:16:22 ....A 66048 Virusshare.00056/Trojan.Win32.Agent2.lml-1d3417c6ea4cb1f4adf503a6c721c16ac210ce82 2013-04-19 02:56:56 ....A 66048 Virusshare.00056/Trojan.Win32.Agent2.lml-303def69bd4832ef11b0b7bdd153c0cb3cafa9aa 2013-04-19 08:01:40 ....A 66048 Virusshare.00056/Trojan.Win32.Agent2.lml-939c3036dbbc935eb1375bd4c393d8f0b732f703 2013-04-19 06:29:44 ....A 66048 Virusshare.00056/Trojan.Win32.Agent2.lml-d1323a6cc5de430548f31c5ac3fde7d1604dc863 2013-04-18 23:25:38 ....A 24576 Virusshare.00056/Trojan.Win32.Agent2.loo-2332abe9e791957f013fb3564ec93d5ecfe1e027 2013-04-19 02:04:24 ....A 137728 Virusshare.00056/Trojan.Win32.Agent2.lou-716fda64af5c30a37f067abc6dbf65d201613906 2013-04-19 04:06:02 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-684292f623afa95d7512c6f85c7b7c906564270e 2013-04-18 22:54:36 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-9d9665c14bc7a22d92834969740e041fb247a876 2013-04-19 02:12:48 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-aaa3567458be992a8a2ec115ae2a27d96be9067d 2013-04-18 23:04:06 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-c98f40634b47d574d67e1b6c7748b3730e25217a 2013-04-19 07:41:28 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-dc8a9149d60daf3a1befb3d60d07d191c6b4e16e 2013-04-19 00:02:04 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-eb58d5185fc477c4ba1724077e500de157b11526 2013-04-19 06:11:52 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-f90e3f727f3b5e3092e26f79872d53fd692bf4c0 2013-04-19 06:51:16 ....A 51712 Virusshare.00056/Trojan.Win32.Agent2.lsw-fe8defb953bf7f652705f708458a72f56a755581 2013-04-19 06:21:58 ....A 110592 Virusshare.00056/Trojan.Win32.Agent2.lwc-ccec3f68b2b741228ca970952778ab092f218cba 2013-04-18 22:58:12 ....A 32768 Virusshare.00056/Trojan.Win32.Agent2.mgv-eda769c4ec886298c6b295d9f96722e7b2764c73 2013-04-19 05:39:22 ....A 65536 Virusshare.00056/Trojan.Win32.Agent2.mik-a803b074c8133d81c2b7c5f7b75479ede2c70886 2013-04-19 04:54:52 ....A 24347 Virusshare.00056/Trojan.Win32.Agent2.n-30d6a5d0a16d71ee363c7ed818b9caf3a735ccd5 2013-04-18 23:46:32 ....A 110080 Virusshare.00056/Trojan.Win32.Agentb.aceo-2f6c52a555073922e9c95e6f03c422e0e55dba69 2013-04-19 06:24:48 ....A 262144 Virusshare.00056/Trojan.Win32.Agentb.adkr-17273894b0657c83f618a2cd7b3dbf105bdd8624 2013-04-18 23:57:40 ....A 999424 Virusshare.00056/Trojan.Win32.Agentb.adkr-46620628d61f9eef3391974df0468952e1b8636e 2013-04-18 23:40:34 ....A 667648 Virusshare.00056/Trojan.Win32.Agentb.adkr-576c99efb0cfa3ab5de053cd4618fec6fb6384dc 2013-04-19 06:56:28 ....A 131072 Virusshare.00056/Trojan.Win32.Agentb.adkr-6a81ab80181bb29021dfd5b77d40809ed8699e2d 2013-04-18 23:35:38 ....A 532480 Virusshare.00056/Trojan.Win32.Agentb.adkr-78a89520da952c43ea6f1f4e6d10a153f464a49e 2013-04-19 05:29:34 ....A 131072 Virusshare.00056/Trojan.Win32.Agentb.adkr-9d8142beac4a13263def9a0c6ec65e10f4ccf15e 2013-04-18 23:19:02 ....A 483328 Virusshare.00056/Trojan.Win32.Agentb.adkr-b066d05818ed3d018f37e96181e483b4db6d044a 2013-04-18 22:49:52 ....A 196608 Virusshare.00056/Trojan.Win32.Agentb.adkr-b2e12b99d7eb28dba7c22d10a6968e41c7005b2f 2013-04-18 23:35:20 ....A 614400 Virusshare.00056/Trojan.Win32.Agentb.adkr-d1d4e3f5737cf28aa527abbbe4678bff66af4173 2013-04-18 23:54:18 ....A 499712 Virusshare.00056/Trojan.Win32.Agentb.adkr-d20ddfd871c4ecf6bb369d618c2e16afc6040b29 2013-04-19 00:00:48 ....A 671744 Virusshare.00056/Trojan.Win32.Agentb.adkr-de7a965bc2b9ffc4ba3f3789463ff08f1d8637f1 2013-04-19 06:00:00 ....A 196608 Virusshare.00056/Trojan.Win32.Agentb.adkr-de8ef847e9bd66e0569c349f471ede290d5283eb 2013-04-19 06:42:28 ....A 131072 Virusshare.00056/Trojan.Win32.Agentb.adkr-fc2c37a3d91bc07899188cc003caf0a72976acaf 2013-04-19 04:19:54 ....A 49152 Virusshare.00056/Trojan.Win32.Agentb.aehl-19c6aebf6925d608b43a05e4ad2fccaec618d86a 2013-04-19 02:54:04 ....A 40960 Virusshare.00056/Trojan.Win32.Agentb.bfmo-154f2d9b46abcd5cd6de6050dddb83a4fea851f9 2013-04-18 23:55:34 ....A 122880 Virusshare.00056/Trojan.Win32.Agentb.bfmo-300877936c9298962b92a50e8a849ba6a3c28ed5 2013-04-19 02:10:08 ....A 122880 Virusshare.00056/Trojan.Win32.Agentb.bfmo-8819e1f1710abfec7aab9fe6a8571f00d6aa6fdd 2013-04-19 08:21:54 ....A 1275392 Virusshare.00056/Trojan.Win32.Agentb.bpma-878e59a95254f6d1723fb691e153854ed8e281d5 2013-04-19 01:14:46 ....A 33041 Virusshare.00056/Trojan.Win32.Agentb.bpuz-61a7619d41c47f028b2fdd0c47b5364411cde709 2013-04-19 04:12:10 ....A 72005 Virusshare.00056/Trojan.Win32.Agentb.bpxb-648e9206a4322fd5f87f7902855b36de6244adea 2013-04-19 05:05:08 ....A 177664 Virusshare.00056/Trojan.Win32.Agentb.bqft-c59eb45bdbb91aae45f105fa02df758988a52c34 2013-04-18 23:24:48 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-03b0f1df3991bb0d635cabc5a747f5b7ba16b125 2013-04-19 04:59:08 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-03d0d784ef3da52b517aba1b230d9dbdd03b4fca 2013-04-19 05:30:58 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-0599b7fc6d547226ca79f837683c52899db52558 2013-04-19 05:08:52 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-06884997e35778494c453d5ac5d050e1ec8f6d1f 2013-04-19 06:19:30 ....A 1186860 Virusshare.00056/Trojan.Win32.Agentb.htu-0693e32bb1fcd01acfc2a888fb37bf7ba6348975 2013-04-19 05:13:44 ....A 1186856 Virusshare.00056/Trojan.Win32.Agentb.htu-0dc9e7e73142f98f95f88b25dd05f18401f267f1 2013-04-19 04:36:06 ....A 1186868 Virusshare.00056/Trojan.Win32.Agentb.htu-0e68c66c7692b73ead5a0151346cd6f9bcb80fed 2013-04-19 04:05:12 ....A 1186856 Virusshare.00056/Trojan.Win32.Agentb.htu-0f062a9f120ad8b34a623b715a35bb338fa39409 2013-04-19 05:30:22 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-0fcf457a4fb53a5795d36d9331205914f919df2a 2013-04-18 23:31:24 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-10cb19e6d5a328c803114376fc48abf08d91ddd2 2013-04-18 23:53:04 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-11b9c9ea00af7639b841b9b86ac35ab700afff4a 2013-04-18 23:13:16 ....A 1186860 Virusshare.00056/Trojan.Win32.Agentb.htu-12f7c5ffc2a8aff36cd7d03333ba76132db1c9eb 2013-04-18 23:23:16 ....A 1186900 Virusshare.00056/Trojan.Win32.Agentb.htu-1466fecc283aa615190172c2752693ea827c4c7d 2013-04-19 04:29:48 ....A 1186856 Virusshare.00056/Trojan.Win32.Agentb.htu-16f5293236fd1a1324a4e732bb6a1cd62934455e 2013-04-19 04:52:58 ....A 1186868 Virusshare.00056/Trojan.Win32.Agentb.htu-1707769d90c55ce6b70f409ebc8c908d2e1bd82f 2013-04-19 04:37:42 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-1796c0f4a129a20480076c20e25f21bab1942e13 2013-04-18 23:14:02 ....A 1186860 Virusshare.00056/Trojan.Win32.Agentb.htu-1798c7a1d5e43251cad7182a074282d59502566b 2013-04-19 06:08:56 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-18e17f4a6e2236e64636e077f0e13bebbdac5f00 2013-04-19 03:37:04 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-1ef7f171ac38663a82ddc4ffbd0926c643448ade 2013-04-18 23:35:58 ....A 1186880 Virusshare.00056/Trojan.Win32.Agentb.htu-1f3b1655902334516d147d576fc3376d7db6ebde 2013-04-19 05:18:40 ....A 1186892 Virusshare.00056/Trojan.Win32.Agentb.htu-20dd48df3cd28d2d587b0fcaa9ec9321873422fc 2013-04-19 06:14:40 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-230215ea27d3e0a6e87008eb03ece5ac3bb72a1d 2013-04-19 05:25:22 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-23b011b8e77467e640dee556a652929a37678fc4 2013-04-19 00:12:26 ....A 1186868 Virusshare.00056/Trojan.Win32.Agentb.htu-24f8a5d72ceb8f9aaea514dd585009ca8a69b792 2013-04-18 23:50:44 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-280d44dc38db6a4c7b3424ec561ba8912203f8c7 2013-04-18 23:51:58 ....A 1186884 Virusshare.00056/Trojan.Win32.Agentb.htu-28c461c45b6bb0f3f48fd72a294a6d2df49cb656 2013-04-18 23:35:34 ....A 1186880 Virusshare.00056/Trojan.Win32.Agentb.htu-2d6fae219b2a54f88fdd6ef4bc68804529ba4533 2013-04-19 06:04:06 ....A 1186888 Virusshare.00056/Trojan.Win32.Agentb.htu-32b49fa30eafbdb574cf384cdedc902dbc2b4963 2013-04-19 00:10:16 ....A 1186884 Virusshare.00056/Trojan.Win32.Agentb.htu-342f0f758598ed533245fdf9f9cb035f41cd78c0 2013-04-19 06:26:54 ....A 1186856 Virusshare.00056/Trojan.Win32.Agentb.htu-37b983f532d375b23f1aad0def6417e657d86a39 2013-04-19 04:27:40 ....A 1186880 Virusshare.00056/Trojan.Win32.Agentb.htu-3970e53d33e832b0ca169a51c117ae7916c7565b 2013-04-19 03:47:06 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-3a72a455a3e90d316e2fc5e6898607be41a5a455 2013-04-18 23:46:28 ....A 1186908 Virusshare.00056/Trojan.Win32.Agentb.htu-3fc0486bd0c8180fd41c5a77fa0b71f93194e1a3 2013-04-19 05:56:34 ....A 1186880 Virusshare.00056/Trojan.Win32.Agentb.htu-4307c5c4fe8fe57545d4aad63cdf53b6c48dd38c 2013-04-18 23:02:04 ....A 1186868 Virusshare.00056/Trojan.Win32.Agentb.htu-43ca5f83f3d52f9822ffb0c2b1217ee961ca14ab 2013-04-19 06:19:52 ....A 1186868 Virusshare.00056/Trojan.Win32.Agentb.htu-444e44033f35ccca25da4f0c02259a4d046f4a4d 2013-04-18 23:48:18 ....A 1186880 Virusshare.00056/Trojan.Win32.Agentb.htu-4748d45c41d44a7bfa46bfb71f93b16521120d3a 2013-04-18 23:44:20 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-4d513325a2086560e1567ec3ff6403bdf25899fb 2013-04-19 06:27:08 ....A 1186860 Virusshare.00056/Trojan.Win32.Agentb.htu-4f4da59571ffd310db277285fa90d37dd7c99e7e 2013-04-19 03:59:36 ....A 1186904 Virusshare.00056/Trojan.Win32.Agentb.htu-5257e60c1cd73af4fc161411ee57d0f771f82df9 2013-04-19 00:09:54 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-5d50794d742dd488ce81fc31047fcf7ef683da30 2013-04-18 23:40:58 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-5d8c6b37df32ef27bdd1afa722ff0e5670592a34 2013-04-19 00:04:52 ....A 1186880 Virusshare.00056/Trojan.Win32.Agentb.htu-5dc4a96ebbe73948c1912464ec214ef28e70786e 2013-04-18 23:02:36 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-5ea5668af60c2d76a3086f30d3dccbf147eba53d 2013-04-18 23:07:12 ....A 1186884 Virusshare.00056/Trojan.Win32.Agentb.htu-60c08541c0c701464d78985c4a04e3723c39c876 2013-04-19 03:18:40 ....A 1186856 Virusshare.00056/Trojan.Win32.Agentb.htu-625292199825eeeadcbf502f20c824ef3d2d8e1c 2013-04-19 05:18:50 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-63435a7b3bc4573fdd19c69484428ae211e0814f 2013-04-19 04:48:50 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-641320eb99980e9a7586fa385746d770ad87dd9e 2013-04-18 23:23:58 ....A 1186868 Virusshare.00056/Trojan.Win32.Agentb.htu-667204d97b01290cb2340be9e7ccf2a4ba51d919 2013-04-18 22:51:10 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-675d7e0d06fb97aa989d5c1c0e5f00acdd1371a3 2013-04-19 04:16:12 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-68fc95560e806da3b53606bff886352ee3739fda 2013-04-18 23:54:52 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-694b2f0c5407c4df8ab6c4bfbc55153e108b30d2 2013-04-19 05:45:04 ....A 1186868 Virusshare.00056/Trojan.Win32.Agentb.htu-6b80b02592c8637820748d9fa0acda2211bd56d2 2013-04-18 23:18:46 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-6c9c1f9fa7fe91fb045d753182ceabe752662085 2013-04-19 06:26:04 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-6fd4658f0570f6efff2d1fe2775dabca881a25e3 2013-04-19 00:05:08 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-729c7963fc6c9a26395f676bd04b6b465fb10441 2013-04-18 23:55:18 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-7382e56880b13dc50875dd1eacae337df1823c37 2013-04-19 04:11:44 ....A 1186860 Virusshare.00056/Trojan.Win32.Agentb.htu-7401e8a463d265a09c26a0c52423d304cbda7661 2013-04-19 03:59:10 ....A 1186864 Virusshare.00056/Trojan.Win32.Agentb.htu-78cefb67c4c6c8e3e21f99f7b2e03618fb66c961 2013-04-18 22:51:14 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-79126f6f7576e50eaeb412f5cb422c08413eca49 2013-04-18 23:13:32 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-7dae514d111006d42661c5f0fe7ea97ceeab9544 2013-04-18 23:07:26 ....A 1186904 Virusshare.00056/Trojan.Win32.Agentb.htu-82bf145a29a3201783800a565c44a3b2e4757ae1 2013-04-19 05:49:58 ....A 1186876 Virusshare.00056/Trojan.Win32.Agentb.htu-8349bc8377fdefdcaa95f72b11f27cd47b9ad22a 2013-04-19 06:07:16 ....A 1186872 Virusshare.00056/Trojan.Win32.Agentb.htu-968d54f83a95513a41f0e260b28fbef927eda63e 2013-04-18 23:38:18 ....A 1186856 Virusshare.00056/Trojan.Win32.Agentb.htu-e6ef654353ef6f639ff1744dc07f0d67a6209eea 2013-04-19 02:56:24 ....A 1186896 Virusshare.00056/Trojan.Win32.Agentb.htu-f227c7775b21714b1be3d81490d8f424421f7e46 2013-04-19 06:06:28 ....A 10263 Virusshare.00056/Trojan.Win32.Agentb.hzir-bd9a17a6b22cf8299fd1c9924ca3c9f09b6d8184 2013-04-19 03:07:34 ....A 40960 Virusshare.00056/Trojan.Win32.Agentb.iejd-752def3033531fbcd822723cff49f001f92e6337 2013-04-19 02:58:54 ....A 1673450 Virusshare.00056/Trojan.Win32.Agentb.ipn-2daa997d2f337bb086b59098bf1a28f833e4429d 2013-04-19 06:22:20 ....A 1950488 Virusshare.00056/Trojan.Win32.Agentb.ipn-64cac8ea873009638afb80629686584ad751ba21 2013-04-18 23:10:14 ....A 2292935 Virusshare.00056/Trojan.Win32.Agentb.ipn-7d6b16a771f14fb274fa8e0c4ab4b9b9c38e0320 2013-04-19 06:26:36 ....A 1187238 Virusshare.00056/Trojan.Win32.Agentb.ipn-cc77ebf70f6c16eb456905e02741f87aa68598ad 2013-04-19 01:34:52 ....A 54272 Virusshare.00056/Trojan.Win32.Agentb.jcwb-5b225a15fb88c8419b278b40838e024025b5b3f0 2013-04-18 23:31:34 ....A 232472 Virusshare.00056/Trojan.Win32.Agentb.jgx-65bf4746d92144a43d360c793442b7a6454494c7 2013-04-18 23:36:18 ....A 758272 Virusshare.00056/Trojan.Win32.Agentb.jha-10c59d0fdcae001057133338c45061f79593aa95 2013-04-18 23:25:30 ....A 66560 Virusshare.00056/Trojan.Win32.Agentb.kjmz-1a7f25975d3ab9dc6888403e3a9c8bd7c5bdecb0 2013-04-19 05:34:14 ....A 127421 Virusshare.00056/Trojan.Win32.Ahea.hm-ad9318b8658c7d47f3b22640762a1088d5671bea 2013-04-19 05:56:02 ....A 50621 Virusshare.00056/Trojan.Win32.Ahea.hm-d7b8fba6ea1aba1b56a08b6ae114a324eec4e189 2013-04-18 23:06:00 ....A 127421 Virusshare.00056/Trojan.Win32.Ahea.hm-e398cb8eadefa5386c4b19893455caa8bc3e31c0 2013-04-19 00:11:34 ....A 44384 Virusshare.00056/Trojan.Win32.Ahea.vip-2d3b71ee2e6d1167644e7cc368eb112178424579 2013-04-19 03:57:10 ....A 44829 Virusshare.00056/Trojan.Win32.Ahea.vip-7c61be073857d762618a7f49bb8cf54070fe3462 2013-04-19 04:27:24 ....A 44829 Virusshare.00056/Trojan.Win32.Ahea.vip-cde745e1cb23886a4585aab803c1bb7ed77e9dc0 2013-04-18 23:10:22 ....A 44829 Virusshare.00056/Trojan.Win32.Ahea.vip-d227aa72eed985d8dc4d6d3aeb2cceaa7993828c 2013-04-19 03:30:50 ....A 44829 Virusshare.00056/Trojan.Win32.Ahea.vip-d472732268c36403ab82174cbb5407c4e95b34b3 2013-04-19 00:20:18 ....A 86024 Virusshare.00056/Trojan.Win32.Alien.bnr-90d4539de991f92dd5ec607cb7361d5b0cbcb43a 2013-04-19 02:08:32 ....A 69640 Virusshare.00056/Trojan.Win32.Alien.bob-aed329524903d9a4a8e3d0b617f7190a70d5da9e 2013-04-18 23:45:04 ....A 46503 Virusshare.00056/Trojan.Win32.Andum-dd7e75ce6436660755f76bdf9d2bbfffa26af685 2013-04-19 04:46:12 ....A 28000 Virusshare.00056/Trojan.Win32.Antavka.ahq-95fcf6a9a109a0729b665d2e343a52f6d04cc5d6 2013-04-19 01:18:24 ....A 146984 Virusshare.00056/Trojan.Win32.Antavka.de-c68ae2349bfd26f2fb5c0032eaa34a5d32f6a2f6 2013-04-19 01:00:48 ....A 39253 Virusshare.00056/Trojan.Win32.Antavka.ji-fa5abc9e28fd96aff776a668c6db0765ebde6e29 2013-04-19 07:19:26 ....A 219136 Virusshare.00056/Trojan.Win32.Antavka.uh-7ce3eec78510fdd09d48567855f2c5476cc815bf 2013-04-19 06:00:30 ....A 144893 Virusshare.00056/Trojan.Win32.Antavka.uh-908f37ce94634244a196db7114bc39de7645df48 2013-04-18 23:30:24 ....A 577536 Virusshare.00056/Trojan.Win32.Antavka.vis-775efd65482c0ff0c9eab03ccd523ae5fdb1570e 2013-04-18 23:48:20 ....A 3182592 Virusshare.00056/Trojan.Win32.Antavka.zv-d4d0cf953099f8b02c08ba848b72e79d6df8b65c 2013-04-18 23:24:22 ....A 36864 Virusshare.00056/Trojan.Win32.Antavmu.abml-afee2145a2e7c3679167fea05d5414b76ea4523c 2013-04-19 01:03:50 ....A 36864 Virusshare.00056/Trojan.Win32.Antavmu.acmu-9eb9e527cba2318eeae5f63bbc23279cdd713c24 2013-04-19 04:42:32 ....A 792064 Virusshare.00056/Trojan.Win32.Antavmu.akfz-971a06286d04a46c39d5d48f1c1b68c8563f8b3c 2013-04-18 23:31:48 ....A 2490368 Virusshare.00056/Trojan.Win32.Antavmu.akjb-c21d9ea828611cd0af8f86441be39343a9f13821 2013-04-19 04:12:20 ....A 20480 Virusshare.00056/Trojan.Win32.Antavmu.akmi-c20512d3ef8b8cf84f689adc37484bf75437de2e 2013-04-18 22:59:12 ....A 53548 Virusshare.00056/Trojan.Win32.Antavmu.aknk-bbcf48020a631a9964b39c7154475ef42f231f3b 2013-04-18 23:27:44 ....A 380928 Virusshare.00056/Trojan.Win32.Antavmu.akxc-c750de1e3782d7460b317dee4573503a25066f8f 2013-04-19 02:25:22 ....A 34816 Virusshare.00056/Trojan.Win32.Antavmu.ameh-5566c9a28edcedf1eab2c65e54536477ee3c98e6 2013-04-19 07:02:14 ....A 78848 Virusshare.00056/Trojan.Win32.Antavmu.amoa-c34d4f5e8a48e0001445e827394476c53c794a1b 2013-04-18 22:58:26 ....A 35021 Virusshare.00056/Trojan.Win32.Antavmu.apmh-132e18719985e2c880d8b86c1005c7fc7c7c7376 2013-04-18 23:24:40 ....A 13004 Virusshare.00056/Trojan.Win32.Antavmu.apnb-131b06a6e62098d50620b5ee11934d70267c3d9b 2013-04-19 05:07:56 ....A 16723 Virusshare.00056/Trojan.Win32.Antavmu.apnb-383f0f4ce0237e2d3f9d113a4848668ef74347ef 2013-04-19 07:33:04 ....A 104746 Virusshare.00056/Trojan.Win32.Antavmu.apnf-2de11fe2ddfd655463259d199d4306a36aa9af5f 2013-04-19 08:16:40 ....A 40960 Virusshare.00056/Trojan.Win32.Antavmu.aptp-c4bf1cc8d001c4750db1df2887fe3841350e6419 2013-04-19 01:31:58 ....A 42496 Virusshare.00056/Trojan.Win32.Antavmu.asq-8f2a296eccdccbae566b1ed715381b7f3713ae37 2013-04-19 02:21:26 ....A 33752 Virusshare.00056/Trojan.Win32.Antavmu.asrq-f767077aa9783472331d7e79855da6da799d2baf 2013-04-18 23:00:30 ....A 82903 Virusshare.00056/Trojan.Win32.Antavmu.ce-401d6e5829fb4ce95140fc20faceb9f39321a5d1 2013-04-19 02:21:50 ....A 812988 Virusshare.00056/Trojan.Win32.Antavmu.chi-77b74b4208d24aac294b9026f2ef48f0542210a3 2013-04-19 00:51:32 ....A 813404 Virusshare.00056/Trojan.Win32.Antavmu.chi-83eb77d8a4a125b278c768c90a44badb8351aa52 2013-04-19 02:54:40 ....A 814674 Virusshare.00056/Trojan.Win32.Antavmu.chi-e16be09bc88e3eabe712994006bb336b43276e86 2013-04-19 06:31:56 ....A 20480 Virusshare.00056/Trojan.Win32.Antavmu.chl-2e4fe630e7c65126b5d2877130bce437faec8263 2013-04-18 23:55:00 ....A 24576 Virusshare.00056/Trojan.Win32.Antavmu.chm-090541a396c77243032357d0f5fbf33ca2de9cd3 2013-04-19 08:30:54 ....A 4322304 Virusshare.00056/Trojan.Win32.Antavmu.cxn-dfa928e339ba8b291a52bc1cda093450a8e08c0f 2013-04-19 05:57:54 ....A 954499 Virusshare.00056/Trojan.Win32.Antavmu.def-cc6518198f652d515b29c18b2a8cf80b5e4308b8 2013-04-19 06:48:40 ....A 245760 Virusshare.00056/Trojan.Win32.Antavmu.dml-7b95a763e78a6a0e487ef433118567befd5f69c7 2013-04-19 05:39:46 ....A 442412 Virusshare.00056/Trojan.Win32.Antavmu.egm-b092948ee7e0730ee5610c2e93c5080965f48a7f 2013-04-18 23:04:26 ....A 16310 Virusshare.00056/Trojan.Win32.Antavmu.ewl-8042976fa1c1d05165320f878ea6d2850291782c 2013-04-19 00:02:58 ....A 12288 Virusshare.00056/Trojan.Win32.Antavmu.exb-9f02acb13e0366ea6f4d2f62b9f9a28ba40ebd9c 2013-04-19 02:56:40 ....A 90704 Virusshare.00056/Trojan.Win32.Antavmu.gua-f7b33ea570803d679756db14d32a3ad49341a655 2013-04-19 06:28:18 ....A 73856 Virusshare.00056/Trojan.Win32.Antavmu.hac-14c8d249114e4110ce387e9e4dc5634a9b6874f8 2013-04-19 00:46:36 ....A 36864 Virusshare.00056/Trojan.Win32.Antavmu.hac-90f23765d0bb576202d89a3a43d9022ec393e293 2013-04-19 06:25:56 ....A 178688 Virusshare.00056/Trojan.Win32.Antavmu.hdq-5b1aef02237a42e51acc9b4259bf20883bfd3baf 2013-04-18 23:35:50 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-00c07d95fdf0c248e661bf2a43160120d18139c3 2013-04-19 05:28:12 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-19f080c8ae0d7794ae70b2a1f648d849f606e67e 2013-04-19 00:52:02 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-307c051ba530469cb071fff99823d7a31c826e85 2013-04-19 01:25:36 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-3d421f6a8eeab490aee263bbe42eaad46c77a385 2013-04-19 01:03:54 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-4459a74418cb8ad734c7265adee1d5272adff42a 2013-04-19 00:01:42 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-53b3bd4609cd934821b4e3dd2ac3dac624d42e25 2013-04-19 07:03:22 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-5bfe4e8bfa4d0547cc4d560b2817e09e1b931084 2013-04-19 08:13:32 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-c368dc3f37577595f2392675a700432f2c153e7a 2013-04-19 02:02:42 ....A 26112 Virusshare.00056/Trojan.Win32.Antavmu.ipu-e3ab6d2fb4633d10bd2aaa30f195e6f10fffc630 2013-04-19 02:30:18 ....A 33580 Virusshare.00056/Trojan.Win32.Antavmu.jkh-05f0695e3bc58d9b2668b9cb368f31c4807334f5 2013-04-19 06:34:16 ....A 743419 Virusshare.00056/Trojan.Win32.Antavmu.jmn-a8d8b474f2b164097ae3943ae37a9728368b980b 2013-04-18 23:03:10 ....A 1298497 Virusshare.00056/Trojan.Win32.Antavmu.kdt-c3c5c8dff195630034c464df52482a279861be9e 2013-04-18 23:44:14 ....A 229874 Virusshare.00056/Trojan.Win32.Antavmu.kdt-e1da6076efa5f2132ee90b680e4a803dbc7e9f32 2013-04-19 05:57:54 ....A 22965 Virusshare.00056/Trojan.Win32.Antavmu.txr-ba348b9eda89ee5de1f4c315f084cee460cd78cd 2013-04-19 07:22:16 ....A 500224 Virusshare.00056/Trojan.Win32.Antavmu.up-fbf5951f3bdebeb7ef418270eceba62cd6ad5cfa 2013-04-19 06:41:38 ....A 28672 Virusshare.00056/Trojan.Win32.Antavmu.yqc-15cc54c98d04574970e9bf708cf6b9164fd1207e 2013-04-19 06:47:58 ....A 33792 Virusshare.00056/Trojan.Win32.Antavmu.zlo-b10e9aa02f4742539d3a97c595150cea6bb86667 2013-04-19 01:26:42 ....A 44032 Virusshare.00056/Trojan.Win32.AntiAV.abp-4197d82de154069d05fb59ee5f3bd7ac422624f5 2013-04-19 00:32:46 ....A 115712 Virusshare.00056/Trojan.Win32.AntiAV.afp-367b4a336d1b8e40341df1443a9a831c347e316a 2013-04-19 01:14:54 ....A 44032 Virusshare.00056/Trojan.Win32.AntiAV.agn-7195a29b6aed35b23029f1d1b79293a7aff6098f 2013-04-19 05:32:22 ....A 1153639 Virusshare.00056/Trojan.Win32.AntiAV.citg-97c71136af668b169d4e46eb1118105662a43b7c 2013-04-19 08:08:58 ....A 184832 Virusshare.00056/Trojan.Win32.AntiAV.citg-eef6aaeec91be4ec9bb5d3df9f9616987124f28d 2013-04-18 23:32:50 ....A 28244 Virusshare.00056/Trojan.Win32.AntiAV.cnp-48bb1b96fc53c88748de77906164982d0e0e1cf5 2013-04-19 08:11:20 ....A 90112 Virusshare.00056/Trojan.Win32.AntiAV.dtb-681449903862e0edc4ebf39d6fd87e103a76e504 2013-04-19 08:33:34 ....A 90112 Virusshare.00056/Trojan.Win32.AntiAV.dtb-bcb8498852a96e68e6d25dbff488b9ec6ecc6854 2013-04-19 01:44:18 ....A 486032 Virusshare.00056/Trojan.Win32.AntiAV.ifm-90855f5e3ec0965afdfe7904ff6b8d11049f900f 2013-04-19 08:24:26 ....A 11650351 Virusshare.00056/Trojan.Win32.AntiAV.iob-b2b76e0d35f642282b19a658f32e293821f6432d 2013-04-18 23:33:14 ....A 100352 Virusshare.00056/Trojan.Win32.AntiAV.qxu-bc53959cb99afd6776c18230b9ec1558ce6bde7d 2013-04-19 01:00:54 ....A 15660 Virusshare.00056/Trojan.Win32.Apnit.e-96a0243d88e370be9d6cb3b19b61960154490eed 2013-04-18 23:19:28 ....A 113664 Virusshare.00056/Trojan.Win32.Arto.aqz-91e0c582e75ee6cdc72b491521752c2ce3d6c317 2013-04-19 06:05:22 ....A 1302988 Virusshare.00056/Trojan.Win32.AutoIt.bbd-74791c84945eff0b50c5477095a17ca2abf5eafc 2013-04-19 06:29:58 ....A 251 Virusshare.00056/Trojan.Win32.AutoRun.a-8cd010f4e1a69e782ee93f463fdb309777c1a37d 2013-04-19 07:31:38 ....A 689 Virusshare.00056/Trojan.Win32.AutoRun.abz-f6f748f3648f2c3ab926b48d10ffc6cacb665d97 2013-04-19 08:06:28 ....A 53248 Virusshare.00056/Trojan.Win32.AutoRun.dzg-db7439ddbb4811f9ef9ba06962a5a44786a78375 2013-04-19 08:10:22 ....A 194 Virusshare.00056/Trojan.Win32.AutoRun.to-fb0815bde702fdd08b0b1437baa3c3924d141527 2013-04-18 23:56:20 ....A 655360 Virusshare.00056/Trojan.Win32.AutoRun.xfn-45bde370d8c23151d85e7c7e05cd26c05342d7bc 2013-04-19 06:00:34 ....A 1040384 Virusshare.00056/Trojan.Win32.AutoRun.xfn-918f9c8a74da7a2de2097de542333b3c486d34f6 2013-04-19 06:55:32 ....A 655360 Virusshare.00056/Trojan.Win32.AutoRun.xfn-c01e78777fbd41c983942ef10546613ce2537f5b 2013-04-18 23:39:34 ....A 503808 Virusshare.00056/Trojan.Win32.AutoRun.xfn-cc96fa61ef893dc781267ebba3bfa90218e6dcba 2013-04-18 23:09:06 ....A 655360 Virusshare.00056/Trojan.Win32.AutoRun.xfn-e79322e26d88a22d83ad241a97aa9965d0af76a5 2013-04-19 06:39:50 ....A 439 Virusshare.00056/Trojan.Win32.AutoRun.zd-322b236aa0669e7ba489b220b2b57ceabb35e168 2013-04-19 06:53:42 ....A 316 Virusshare.00056/Trojan.Win32.AutoRun.zo-748d7cf8ef38f2ca44ca8edaad79a147f9ae31e4 2013-04-19 07:50:00 ....A 704 Virusshare.00056/Trojan.Win32.AutoRun.zs-85574e4cd6c0eead26ca733e40311ff4dbbba393 2013-04-19 00:49:34 ....A 925580 Virusshare.00056/Trojan.Win32.Autoit.aaq-d94d22633489ee299cf90b33bb1b37743eb31262 2013-04-19 08:31:34 ....A 1047418 Virusshare.00056/Trojan.Win32.Autoit.aat-0f07fe3e2945c04a1c745c96be435b3386f9210f 2013-04-19 06:25:38 ....A 695765 Virusshare.00056/Trojan.Win32.Autoit.abp-86e4a3e1cfd82259610c3baa0460ca8b474a4597 2013-04-18 22:49:12 ....A 533338 Virusshare.00056/Trojan.Win32.Autoit.abr-1642e21255b942984a8a1f0cbfe8320a18e38214 2013-04-19 04:50:34 ....A 726884 Virusshare.00056/Trojan.Win32.Autoit.abx-ddb38f85fee3cf0b1c69ac4633f66c5b61219647 2013-04-19 06:33:22 ....A 301581 Virusshare.00056/Trojan.Win32.Autoit.ach-67428f18c0b8b264992a01eb8a99ca9a67138b9d 2013-04-19 00:50:12 ....A 301581 Virusshare.00056/Trojan.Win32.Autoit.ach-9e3e25270e309f9a6a9e6c25e9eb1ee95adf0904 2013-04-19 04:26:30 ....A 301581 Virusshare.00056/Trojan.Win32.Autoit.ach-a86d07c6280df4354d68fc93e3c10fe1b26dffe6 2013-04-19 08:08:36 ....A 301581 Virusshare.00056/Trojan.Win32.Autoit.ach-b5ec4d72894feee46b14fc05605982498649bbcb 2013-04-18 23:36:44 ....A 301579 Virusshare.00056/Trojan.Win32.Autoit.ach-c243f61a887d600b418f6bb897ef3ef1a65dbc46 2013-04-19 04:50:14 ....A 301581 Virusshare.00056/Trojan.Win32.Autoit.ach-c27154f11757e8e60734090b3fef8caef4dafe6c 2013-04-19 00:36:12 ....A 734573 Virusshare.00056/Trojan.Win32.Autoit.acu-b6489721a317856891aacfa01ddbae917f7d2881 2013-04-19 02:32:24 ....A 150406 Virusshare.00056/Trojan.Win32.Autoit.ada-b928b0438aa1ac2d36f3c1de512bd910de4da297 2013-04-19 07:33:18 ....A 845373 Virusshare.00056/Trojan.Win32.Autoit.adp-af3bce9323d784f8a91d83f59eb2e29eff9c63e6 2013-04-19 05:53:30 ....A 440932 Virusshare.00056/Trojan.Win32.Autoit.adu-3c05df240266c99eee3c0377cac5ffa5ac028f82 2013-04-19 07:43:42 ....A 354697 Virusshare.00056/Trojan.Win32.Autoit.adu-d6a9c1d707c0a589986437a572c1bf732d6eb375 2013-04-19 06:03:46 ....A 735857 Virusshare.00056/Trojan.Win32.Autoit.aef-5b78950379073e0398ae53a3877c00461382a074 2013-04-18 23:37:58 ....A 628262 Virusshare.00056/Trojan.Win32.Autoit.aen-6646c9246bb4d24596c90692233d980a1459f4dd 2013-04-19 02:52:28 ....A 670504 Virusshare.00056/Trojan.Win32.Autoit.aer-0ec3b09e6d8d9c07e7d886f99ee556d6a1a12460 2013-04-19 07:21:28 ....A 381736 Virusshare.00056/Trojan.Win32.Autoit.aer-25d37e9be5c789bb5c6ac0b86714f64aed8a08f0 2013-04-19 08:24:58 ....A 613674 Virusshare.00056/Trojan.Win32.Autoit.aer-57262394abf35697be0a5aca8f7c51acca2057f7 2013-04-19 07:21:38 ....A 447670 Virusshare.00056/Trojan.Win32.Autoit.aer-6028fb3cfdc145a64a50cc6c485366e9c968a356 2013-04-19 00:50:54 ....A 678696 Virusshare.00056/Trojan.Win32.Autoit.aer-d6816ada41d2a211844a6befeb4821c2ad9c02ff 2013-04-19 00:43:34 ....A 1012522 Virusshare.00056/Trojan.Win32.Autoit.aer-eaa03250b7dd818a9b285138ab74604a21f8fa61 2013-04-19 01:59:34 ....A 2726689 Virusshare.00056/Trojan.Win32.Autoit.afx-13f34760ae92f8e2e87512af0397a7bb88bcbbdc 2013-04-19 05:58:34 ....A 775396 Virusshare.00056/Trojan.Win32.Autoit.afx-2b9c72185dd258f3523c10d66bb3d2d143e4b9ae 2013-04-19 01:28:02 ....A 1058030 Virusshare.00056/Trojan.Win32.Autoit.afx-676cc741cf73b05ea24b8289b3f9bcdd72086454 2013-04-19 08:33:16 ....A 2689481 Virusshare.00056/Trojan.Win32.Autoit.agg-179f03977da7861f066ae77febdb1f9d67c2b854 2013-04-19 06:31:00 ....A 2641620 Virusshare.00056/Trojan.Win32.Autoit.agg-20013597d0154a36b4f166aa32334f7b874592e7 2013-04-19 00:27:06 ....A 1044480 Virusshare.00056/Trojan.Win32.Autoit.ahb-eb39f6399525887341bd4325b65cedc0a52e4b81 2013-04-19 05:57:00 ....A 671357 Virusshare.00056/Trojan.Win32.Autoit.ais-53a4ada6057ed3b7ecc63dd9bb0a39848c9d17a2 2013-04-19 00:08:46 ....A 662989 Virusshare.00056/Trojan.Win32.Autoit.ajz-5b9640ea09c47428a7ef19140342e079a4abea8d 2013-04-19 07:41:58 ....A 1003188 Virusshare.00056/Trojan.Win32.Autoit.akt-7f36001f1d060592385b5183773d4efe9fc95b74 2013-04-19 05:32:02 ....A 3451179 Virusshare.00056/Trojan.Win32.Autoit.ale-88611ed71af648721da54c4ebf8efd232d2dc3c3 2013-04-19 06:18:02 ....A 276659 Virusshare.00056/Trojan.Win32.Autoit.alh-30d24f2658c348e8927da8a252632cf763c41d69 2013-04-19 07:12:26 ....A 1135919 Virusshare.00056/Trojan.Win32.Autoit.ams-14cc8e950cd37a79d4c8f8926c9f1cade192c418 2013-04-19 07:27:48 ....A 1558818 Virusshare.00056/Trojan.Win32.Autoit.ams-459da43d69903712e8bddc0466b4cb56bb60cce2 2013-04-19 01:07:10 ....A 1133131 Virusshare.00056/Trojan.Win32.Autoit.ams-6790b5f0cc9698669f8185bca07124659f974639 2013-04-19 02:00:06 ....A 1802655 Virusshare.00056/Trojan.Win32.Autoit.ams-7b3ffc7373aae15ccd12d8701a1f25eda3be5f7b 2013-04-19 01:24:06 ....A 1557286 Virusshare.00056/Trojan.Win32.Autoit.ams-b6971b8e9d6384729aa2e6c6129b2bdb8e3b5fee 2013-04-19 01:51:14 ....A 1134445 Virusshare.00056/Trojan.Win32.Autoit.ams-cf1d7f0d41cccd06b4f698309d70e88709626fc0 2013-04-19 05:32:14 ....A 1387465 Virusshare.00056/Trojan.Win32.Autoit.anv-5f086d8af201a43f179a15145f9a8d8c0dea9a20 2013-04-19 06:19:56 ....A 1485990 Virusshare.00056/Trojan.Win32.Autoit.anv-62cb5417f2c66c83a123dcb24ed6928561e9c85c 2013-04-18 22:54:46 ....A 504167 Virusshare.00056/Trojan.Win32.Autoit.anv-7143af0dce0092de07117b44fdffdfebbdba2d03 2013-04-18 23:23:40 ....A 733543 Virusshare.00056/Trojan.Win32.Autoit.anv-a30d4d18ab540b28312ce066d4b439813916bb6d 2013-04-19 08:28:20 ....A 502820 Virusshare.00056/Trojan.Win32.Autoit.anv-b8b34321186c7332f32f5742251e81bf2d53bee8 2013-04-19 04:58:00 ....A 737638 Virusshare.00056/Trojan.Win32.Autoit.anv-c21c0a8c8aeb31f3e63f688a56c2400b5e2aba72 2013-04-19 05:29:22 ....A 629095 Virusshare.00056/Trojan.Win32.Autoit.anv-de50c1f46faec8b622bd4aaa255e61fe8bbf6692 2013-04-19 06:24:48 ....A 423008 Virusshare.00056/Trojan.Win32.Autoit.anv-de7f935c88f08bd0824958e10ebd3f6f136b57de 2013-04-19 06:10:02 ....A 819447 Virusshare.00056/Trojan.Win32.Autoit.apz-e2c4887f6fdb32e0caddeeafee531c0ded859e19 2013-04-19 06:16:14 ....A 590989 Virusshare.00056/Trojan.Win32.Autoit.ard-bba1e100c6829251622c2f6c747329b4062ef2cf 2013-04-18 23:48:32 ....A 845575 Virusshare.00056/Trojan.Win32.Autoit.aru-43611bf411d7b538adad502b05535627e415e477 2013-04-18 23:48:38 ....A 373001 Virusshare.00056/Trojan.Win32.Autoit.aru-900bfd51bad696d44200afd200892eafacf46524 2013-04-19 04:15:58 ....A 1271490 Virusshare.00056/Trojan.Win32.Autoit.azv-ad6bba7d8aa5684ca51214518336788a7e647ba5 2013-04-19 03:16:00 ....A 819878 Virusshare.00056/Trojan.Win32.Autoit.azy-5a46c15279c8e2314cfd0417db944279633991f6 2013-04-19 05:46:28 ....A 1061896 Virusshare.00056/Trojan.Win32.Autoit.bai-ef4da3deb004296509d821c9fa3cae57300ab24c 2013-04-19 08:11:40 ....A 330555 Virusshare.00056/Trojan.Win32.Autoit.bbg-32b68372bf231d8f298b5c5e4261117b9c0821a7 2013-04-18 23:42:40 ....A 206725 Virusshare.00056/Trojan.Win32.Autoit.br-939e2836b0bc4225926acbc58ba0ebdf5841d574 2013-04-19 05:30:58 ....A 95736 Virusshare.00056/Trojan.Win32.Autoit.d-811be19d8cfa31a569f1477a58c753afa9436e47 2013-04-18 23:28:44 ....A 240128 Virusshare.00056/Trojan.Win32.Autoit.dqh-6a23788cd0fb399cf0c630b7b9ac9a91f5eb5588 2013-04-19 06:33:12 ....A 1051136 Virusshare.00056/Trojan.Win32.Autoit.ww-5ed34870c83f0463595bc6969f89693f661b6f12 2013-04-18 23:47:58 ....A 995421 Virusshare.00056/Trojan.Win32.Autoit.ww-afc572a706d9c265ff5d6d877e7c02a0ba115afe 2013-04-19 01:04:34 ....A 284993 Virusshare.00056/Trojan.Win32.Autoit.yo-4687022408387f54abd61865defc5cd97b5ce42f 2013-04-19 05:24:34 ....A 606396 Virusshare.00056/Trojan.Win32.Autoit.z-0521c60f97103719df315c1f7d5fafd4577111af 2013-04-19 06:13:38 ....A 38646 Virusshare.00056/Trojan.Win32.Avkillah.b-f71f38497f7ef1081188c9c722e07440c0f736a6 2013-04-19 08:12:46 ....A 135168 Virusshare.00056/Trojan.Win32.BHO.ab-549d1f232002459156d0d7b3941a60880ebeefa4 2013-04-19 03:57:54 ....A 94208 Virusshare.00056/Trojan.Win32.BHO.abtl-bc6f378f9882d3352566cd3fbfb0b6e192971b24 2013-04-19 05:35:44 ....A 90529 Virusshare.00056/Trojan.Win32.BHO.abtl-bdb727561ab91bd8042275e1227df419661bd09c 2013-04-19 01:28:36 ....A 294912 Virusshare.00056/Trojan.Win32.BHO.abug-bf7a286602dade6d599b866808b23a45d083300d 2013-04-19 04:14:06 ....A 2617010 Virusshare.00056/Trojan.Win32.BHO.abyw-45e9be43da86d634a969a9848c3277199a5fca0b 2013-04-19 08:19:44 ....A 28805 Virusshare.00056/Trojan.Win32.BHO.actq-e756d9f22d08159cd71436138c22fee33329352a 2013-04-19 00:03:04 ....A 327680 Virusshare.00056/Trojan.Win32.BHO.adqg-4f32bb1abc9cb1fa1df97b1008cf5bd1ab5dcf93 2013-04-19 00:56:40 ....A 208384 Virusshare.00056/Trojan.Win32.BHO.adql-69bf3d6dcd2709980244064d1114a6575f5a09aa 2013-04-19 05:25:58 ....A 28672 Virusshare.00056/Trojan.Win32.BHO.aegh-ad48e332377f693e5367dfc6e84fbdda13e2cc03 2013-04-19 06:04:08 ....A 372736 Virusshare.00056/Trojan.Win32.BHO.aemm-240b137758e39c58069eaef7f1faf5542caa253d 2013-04-19 05:23:34 ....A 126776 Virusshare.00056/Trojan.Win32.BHO.ahck-84fff73cc36c407c98c197fb58398e663b6bca03 2013-04-19 06:50:56 ....A 45056 Virusshare.00056/Trojan.Win32.BHO.ahwe-3101e3f5c3cba099dd4bd4803b8ca9e0712b6471 2013-04-19 02:26:44 ....A 28672 Virusshare.00056/Trojan.Win32.BHO.aiel-d80ef7611289933c5733c91d34e4240d3c94b542 2013-04-19 05:47:32 ....A 69120 Virusshare.00056/Trojan.Win32.BHO.air-6c4696fcb37e94808ae15ab96444fca6fe3cb1df 2013-04-18 23:32:38 ....A 46649 Virusshare.00056/Trojan.Win32.BHO.al-6a27676f2f8ce0d2b35490d3bf14982cd7132b64 2013-04-19 06:32:20 ....A 7371074 Virusshare.00056/Trojan.Win32.BHO.aore-d947f4c470ce84a5589cac6d532cdb43e186489b 2013-04-19 08:26:00 ....A 233472 Virusshare.00056/Trojan.Win32.BHO.apco-1272c54458fdb92a9cd02708127e9c044621e7f5 2013-04-19 00:07:38 ....A 233472 Virusshare.00056/Trojan.Win32.BHO.apco-332480b5fd46e915be932aa9a6b1e27aa84dbb62 2013-04-19 06:40:18 ....A 118784 Virusshare.00056/Trojan.Win32.BHO.aud-912438fa41f67c69ded935cfd3652dd93613599a 2013-04-19 07:40:20 ....A 3584 Virusshare.00056/Trojan.Win32.BHO.bb-32bcdc61683b584f0585e4dee3248ee1502d48df 2013-04-19 07:30:08 ....A 107415 Virusshare.00056/Trojan.Win32.BHO.benf-d0cd18f06ff6c132e9f08e6822df7af84633afc8 2013-04-19 08:26:40 ....A 103317 Virusshare.00056/Trojan.Win32.BHO.benf-e691f95a0cf80cfc041a8540b6a8055e0686b83d 2013-04-19 05:39:52 ....A 459993 Virusshare.00056/Trojan.Win32.BHO.bhwq-f355de6d74b9e83c0295e7b66ac9ba612e3d9de9 2013-04-19 01:09:04 ....A 498688 Virusshare.00056/Trojan.Win32.BHO.bhwq-fdb934bfd674eb84fba680af018d008b2bc698b1 2013-04-18 23:11:02 ....A 167936 Virusshare.00056/Trojan.Win32.BHO.cbdw-513f519951f38b44c3340a5681cef3aa37206344 2013-04-19 00:29:34 ....A 151552 Virusshare.00056/Trojan.Win32.BHO.cbdy-033de633ce4634a414bdd5ec618b62afc4a376ea 2013-04-19 03:56:00 ....A 779336 Virusshare.00056/Trojan.Win32.BHO.cfsj-c87cc4f74f8cbca8ff8b14a1c6f286475bef2f12 2013-04-18 23:12:42 ....A 250972 Virusshare.00056/Trojan.Win32.BHO.chwa-9e6419cb9ce5d0e84f4a0f60be4336dc204de695 2013-04-19 07:43:10 ....A 231424 Virusshare.00056/Trojan.Win32.BHO.cjvp-38aac83f69f9d20a502d6ad47e33b73cbb628d57 2013-04-19 08:21:26 ....A 243712 Virusshare.00056/Trojan.Win32.BHO.cjza-84ec90a94ebd6aa4ba67f5e8f0bf78ce803229b3 2013-04-19 06:40:58 ....A 78848 Virusshare.00056/Trojan.Win32.BHO.cpcu-21e871323e1c5a40eb69d463fade782166bb74f6 2013-04-19 04:32:10 ....A 229121 Virusshare.00056/Trojan.Win32.BHO.cttg-30b680eaadbe05300bcce72a6fa5aeaf45a7d839 2013-04-18 23:44:14 ....A 148088 Virusshare.00056/Trojan.Win32.BHO.cttm-c3790c1b1d20d70684b65768cf09abf7e5f6464a 2013-04-19 07:41:28 ....A 127016 Virusshare.00056/Trojan.Win32.BHO.ctub-129ca152818752240fc4e631a40886298cbe1d8a 2013-04-19 07:43:54 ....A 764073 Virusshare.00056/Trojan.Win32.BHO.ctvh-8546261d04118c101946b1d594a5a724c5478e57 2013-04-19 07:05:34 ....A 756700 Virusshare.00056/Trojan.Win32.BHO.ctvh-fdad00545c71bd2b5c02cbf505083562b202bf97 2013-04-18 23:17:16 ....A 1273673 Virusshare.00056/Trojan.Win32.BHO.cvna-153ef7f2800c5b7cebbfe453ea8e71943d757212 2013-04-18 23:17:30 ....A 90360 Virusshare.00056/Trojan.Win32.BHO.cvre-80b33558748410383f13b0c9e52c846a16bee8cb 2013-04-19 00:29:24 ....A 577536 Virusshare.00056/Trojan.Win32.BHO.cvsu-37d141808d6de2cb523a82fbb5b9d59350ab179d 2013-04-19 02:32:06 ....A 763171 Virusshare.00056/Trojan.Win32.BHO.cwoq-aefb90e19e29ed1c14b84d6b20b5c7efff08bd80 2013-04-19 05:27:42 ....A 46599 Virusshare.00056/Trojan.Win32.BHO.cwrk-ad2ae1b36d761fe2f653a4cb9fabda05c0f48963 2013-04-19 07:06:24 ....A 344064 Virusshare.00056/Trojan.Win32.BHO.cxcd-95d8fff95df89af6f35386541399081a170b1fa0 2013-04-19 02:28:50 ....A 1814655 Virusshare.00056/Trojan.Win32.BHO.cxth-bed2a944bfdda54eec0350f05b6eab55d9b72b01 2013-04-19 00:38:24 ....A 104101 Virusshare.00056/Trojan.Win32.BHO.cyhp-a135184da8e61961df92ca8b553b7246fb782c7c 2013-04-18 23:46:28 ....A 315392 Virusshare.00056/Trojan.Win32.BHO.cyic-49e7bce307603c985ab9604610ae3caa4da81ad4 2013-04-19 08:28:12 ....A 86016 Virusshare.00056/Trojan.Win32.BHO.cyit-52a5f66eec06e738fd4cfbdb70b339a8dcb835f3 2013-04-19 02:29:24 ....A 307213 Virusshare.00056/Trojan.Win32.BHO.cyjh-a63238f3907fcad4e2666bf01025a8507faed98e 2013-04-19 06:22:26 ....A 73304 Virusshare.00056/Trojan.Win32.BHO.cyjk-6247899fd549bbd0509dd0adda3a62a2ef2eb4c7 2013-04-19 08:02:10 ....A 307200 Virusshare.00056/Trojan.Win32.BHO.cyks-063837f89bda0bebffb511fb9d7cd8be703160c3 2013-04-19 07:27:06 ....A 307213 Virusshare.00056/Trojan.Win32.BHO.cyks-24da6a2340066ed52c2fdb9a8a240589d6967fd5 2013-04-19 07:19:16 ....A 315437 Virusshare.00056/Trojan.Win32.BHO.cymh-267fde0acc83948bb579c899822f09ff6de26242 2013-04-19 02:18:10 ....A 315204 Virusshare.00056/Trojan.Win32.BHO.cymh-6a2396716ecc3cd5d0b33b839ac9b7b85040f5c0 2013-04-19 08:03:52 ....A 315204 Virusshare.00056/Trojan.Win32.BHO.cymh-6cbeee8d19d172e8a0e1fe1e0b80997f1e92f526 2013-04-19 02:52:08 ....A 334348 Virusshare.00056/Trojan.Win32.BHO.cyms-68863a30622dbd6729d65ef50990fabf92e25df9 2013-04-19 02:08:20 ....A 94208 Virusshare.00056/Trojan.Win32.BHO.cyod-46db978adcf308466e3ee85bf5ebd897aa5e9d7f 2013-04-19 08:20:36 ....A 311296 Virusshare.00056/Trojan.Win32.BHO.cyoh-284b115b07b118008170de564556869a5b69315d 2013-04-19 08:26:14 ....A 237568 Virusshare.00056/Trojan.Win32.BHO.cypj-cfacd98377a46fa9336ad0ca1b4199d5fd6ecf72 2013-04-19 00:51:12 ....A 237568 Virusshare.00056/Trojan.Win32.BHO.cypj-ef13355e5ac183e6477bf48c0d7e2395343a999d 2013-04-19 04:10:32 ....A 86016 Virusshare.00056/Trojan.Win32.BHO.cypo-3382f42546efc23b7dab33706784d6c70040198c 2013-04-19 02:35:28 ....A 86016 Virusshare.00056/Trojan.Win32.BHO.cypo-490e97d1b29df3250e55b39b3f744ed6b142e9a1 2013-04-19 07:42:02 ....A 86016 Virusshare.00056/Trojan.Win32.BHO.cypo-c8792bd5188a205029eba5c4a004a8353eba5504 2013-04-19 06:53:42 ....A 86016 Virusshare.00056/Trojan.Win32.BHO.cypo-cc77fd3da4d3e3026c1be8e313a1733a29620eb0 2013-04-19 02:32:44 ....A 86016 Virusshare.00056/Trojan.Win32.BHO.cypo-e757b059b8c8894b6eef3a8aba013b6fdda75559 2013-04-19 05:00:38 ....A 319488 Virusshare.00056/Trojan.Win32.BHO.cyrs-a78b033cab5e16fa86d4c7bf2722923829045887 2013-04-18 23:09:36 ....A 111104 Virusshare.00056/Trojan.Win32.BHO.cyyx-f6cb726f88b59f3cc003db3ae9a87a55915149a1 2013-04-19 01:16:06 ....A 338944 Virusshare.00056/Trojan.Win32.BHO.czji-2e3b03cbf6de58b33b2dfed7e56981fbc62bf82f 2013-04-19 02:31:02 ....A 319536 Virusshare.00056/Trojan.Win32.BHO.dafq-5cdcfc67c04f4977961130718fbf985317948a5c 2013-04-19 00:23:40 ....A 319533 Virusshare.00056/Trojan.Win32.BHO.dafs-8c60829bbb3954ec51149ca6e0415d362e7489bf 2013-04-19 00:24:22 ....A 319533 Virusshare.00056/Trojan.Win32.BHO.dafs-d683e148cee031eb6a5629d0423a868546b4a3c4 2013-04-18 23:03:10 ....A 48128 Virusshare.00056/Trojan.Win32.BHO.dard-169167288fbb4744e2d98ec95eba44cd12cd4b1f 2013-04-19 08:11:36 ....A 121346 Virusshare.00056/Trojan.Win32.BHO.e-07b90bb7c07695b1e12a281db49533d804761023 2013-04-19 07:59:34 ....A 555008 Virusshare.00056/Trojan.Win32.BHO.e-407518a38973af637b1f13e408c919b4b0f217ae 2013-04-19 08:09:20 ....A 41991 Virusshare.00056/Trojan.Win32.BHO.eeg-3252c6d910efd819e934cd8ebe066ac333270dd8 2013-04-19 07:06:24 ....A 41995 Virusshare.00056/Trojan.Win32.BHO.eeg-87dd29472e15ab8aa6d175fa572cb757cda08277 2013-04-19 07:15:02 ....A 41995 Virusshare.00056/Trojan.Win32.BHO.eeg-b3e4bf7f26ffdfdde5e043325a1cb63ec7b7e315 2013-04-18 23:53:44 ....A 41995 Virusshare.00056/Trojan.Win32.BHO.eeg-ecf4b6f329882b37d20fe3800dbba3930dffbc95 2013-04-19 06:36:50 ....A 53760 Virusshare.00056/Trojan.Win32.BHO.eek-3c94ed2d3f229ceb83edd4aacf1a17fc4a1c2b48 2013-04-19 06:57:08 ....A 17958 Virusshare.00056/Trojan.Win32.BHO.ero-2de7fe02130d6f4f09073ddbf16cb2e9189799ba 2013-04-19 07:24:02 ....A 17958 Virusshare.00056/Trojan.Win32.BHO.ero-a979e2579b7ce35a20eb9c63967416aa03b173a3 2013-04-19 06:49:04 ....A 52747 Virusshare.00056/Trojan.Win32.BHO.fgu-ed7f2035dcb6249c9d1b4208f1c4b3f8299d77ae 2013-04-18 23:58:50 ....A 44165 Virusshare.00056/Trojan.Win32.BHO.g-0235240d1591afe31ff6aa8321e31d9a112cf5e8 2013-04-19 02:06:48 ....A 44177 Virusshare.00056/Trojan.Win32.BHO.g-024b4f9ddd95c20d69097f0adaa734662bce4e64 2013-04-19 06:58:26 ....A 51725 Virusshare.00056/Trojan.Win32.BHO.g-170f70b8395b68b8107d9595055b27e1486ab735 2013-04-19 00:33:06 ....A 44060 Virusshare.00056/Trojan.Win32.BHO.g-b62509bdc9370d68b8485b5164c3cdae90b83bec 2013-04-18 23:13:58 ....A 98324 Virusshare.00056/Trojan.Win32.BHO.g-bc91524976f910220d89342f44c4e59637cd464d 2013-04-19 07:26:22 ....A 712724 Virusshare.00056/Trojan.Win32.BHO.g-cb630755edb2cea197e05469ab9072a7b4b71609 2013-04-19 08:34:00 ....A 82432 Virusshare.00056/Trojan.Win32.BHO.gza-5760c89a572c362766517c27e51d74abe3d348d7 2013-04-19 07:41:18 ....A 97760 Virusshare.00056/Trojan.Win32.BHO.hof-bd18e6b03ed70a0fe1c8703da21aa72643baf73a 2013-04-19 01:01:14 ....A 389120 Virusshare.00056/Trojan.Win32.BHO.irs-adb4ad2c937402817f25cdff6e8a87bb43acea64 2013-04-19 07:28:00 ....A 119303 Virusshare.00056/Trojan.Win32.BHO.iyy-229eb97b3372a0eb6ae44107f38b3210934c49f6 2013-04-19 08:17:10 ....A 96267 Virusshare.00056/Trojan.Win32.BHO.kao-6d2ec5272b56d93d1808442332dcf921209379d0 2013-04-19 06:53:40 ....A 241671 Virusshare.00056/Trojan.Win32.BHO.kao-9ddaa545d9a9d48c4e03db486fe201a70b36b696 2013-04-19 04:14:14 ....A 176128 Virusshare.00056/Trojan.Win32.BHO.koo-850c31aba8886b1a3c93f63185cddcd3ce7d8d8d 2013-04-19 07:07:30 ....A 176128 Virusshare.00056/Trojan.Win32.BHO.koo-b8105d90642992785bce0c67ac318264e77e515b 2013-04-19 08:21:16 ....A 147456 Virusshare.00056/Trojan.Win32.BHO.lgw-e577eb55e0924e2680bfe7532903da7e4e02dcbf 2013-04-19 01:59:14 ....A 106316 Virusshare.00056/Trojan.Win32.BHO.lhc-a56bdd3c01781e537f9038e11448286ba6870799 2013-04-19 06:47:22 ....A 67320 Virusshare.00056/Trojan.Win32.BHO.lwg-4d95e2dfe41ea1616554f8d1ce7cd2855e94bf93 2013-04-19 06:59:22 ....A 77312 Virusshare.00056/Trojan.Win32.BHO.mry-bd7b9109194719f0a237fdbd66f0fdfa3a3e2d75 2013-04-19 03:19:02 ....A 118279 Virusshare.00056/Trojan.Win32.BHO.nib-5da8ea1774e8aa0a7d32c81bac5b05493f723b89 2013-04-19 05:54:54 ....A 49204 Virusshare.00056/Trojan.Win32.BHO.o-a696fbd4e25b2572bb60b13fff78b1f3d4352434 2013-04-19 06:36:24 ....A 99840 Virusshare.00056/Trojan.Win32.BHO.qav-87d4fd5cf16ab4766f3bf6c1704e874bb729aa61 2013-04-19 00:44:24 ....A 73867 Virusshare.00056/Trojan.Win32.BHO.rc-abbc0f94c659a33b09953936cb29a92319fdd292 2013-04-19 00:48:12 ....A 553472 Virusshare.00056/Trojan.Win32.BHO.uhi-0d9109a5830866476d8d7ad07a1c926cc16e91c1 2013-04-19 06:12:54 ....A 488098 Virusshare.00056/Trojan.Win32.BHO.uhi-bb17d077a6e7986bc88d9ecd255164bc4a5fb946 2013-04-19 06:45:30 ....A 25193 Virusshare.00056/Trojan.Win32.BHO.ukn-2616089f467ad1ae8d8bae04baa24efff2968889 2013-04-19 07:06:24 ....A 115200 Virusshare.00056/Trojan.Win32.BHO.vcj-588b891e36ffbb19961c9d74f1abae8e39f759a5 2013-04-19 07:57:00 ....A 128030 Virusshare.00056/Trojan.Win32.BHO.wzu-b1771ea21042a62f0325bdd6451b8125946a8468 2013-04-18 23:11:52 ....A 165376 Virusshare.00056/Trojan.Win32.BHO.xze-2a5026cb793774e7a9c153ccc987d01956f08da7 2013-04-19 08:11:26 ....A 65436 Virusshare.00056/Trojan.Win32.BHO.yi-a73f42db238e89fefdaee4918594889494e198bb 2013-04-19 00:14:00 ....A 131076 Virusshare.00056/Trojan.Win32.BHOLamp.chg-313658ebb04657dd1803ae7e406093b3f454ee1f 2013-04-19 07:55:40 ....A 131076 Virusshare.00056/Trojan.Win32.BHOLamp.hli-d9a652c41d9b1cd5ab4485c3a53d87e534135ed9 2013-04-19 07:07:40 ....A 118788 Virusshare.00056/Trojan.Win32.BHOLamp.hve-e6a5d1c362f8f5502fd3a61f34f2d5525a0b98cc 2013-04-19 07:11:20 ....A 174080 Virusshare.00056/Trojan.Win32.BHOLamp.ihf-7212ec30d03f2e8b2a456478a18818bf80593479 2013-04-19 07:50:30 ....A 176640 Virusshare.00056/Trojan.Win32.BHOLamp.ihf-ba01a80575995abb0fefb3529683ebd4fda5108c 2013-04-18 23:10:12 ....A 174592 Virusshare.00056/Trojan.Win32.BHOLamp.ihf-c41036657f651e30e618d790bd9c065d78c7b515 2013-04-19 00:47:36 ....A 90116 Virusshare.00056/Trojan.Win32.BHOLamp.iis-0ef20abb6a0a34d24863ce0003f675e5af3c7b5f 2013-04-19 07:17:30 ....A 90116 Virusshare.00056/Trojan.Win32.BHOLamp.iis-133a1ea098f2f12c2abb8a2bd3a6051739d64e7d 2013-04-19 08:29:00 ....A 119300 Virusshare.00056/Trojan.Win32.BHOLamp.nf-ddb2a5838a06f85b90ae6e778833c130a33cdd80 2013-04-19 07:59:06 ....A 119812 Virusshare.00056/Trojan.Win32.BHOLamp.vmm-a6f5c666eede560db9881e5c7808f0d52e10641c 2013-04-19 07:59:34 ....A 74257 Virusshare.00056/Trojan.Win32.BKClient-1a8523c9e913c610fa8beb0d0867cb6e275afd10 2013-04-19 00:02:32 ....A 111477 Virusshare.00056/Trojan.Win32.BKClient-4c5fa8e127641ef671f515a28b83dd01d0e5c345 2013-04-19 07:37:42 ....A 2396177 Virusshare.00056/Trojan.Win32.BKClient-5eb0745b1b6c824dcce7d8ba047f911391a2f736 2013-04-19 02:31:54 ....A 55085 Virusshare.00056/Trojan.Win32.BKClient-9fa962d77c335bf4b7a23f2174fba0a8aa96d3e4 2013-04-19 05:37:48 ....A 75438 Virusshare.00056/Trojan.Win32.Bakaki.a-0980b44889a3d450aa6cb0d8258e0f1e643fdc27 2013-04-19 05:09:16 ....A 835584 Virusshare.00056/Trojan.Win32.Bebo.cb-78104b8af27f95a17288ec5d069d5987bc13a795 2013-04-18 23:02:16 ....A 278528 Virusshare.00056/Trojan.Win32.Bebo.vm-b1937a5ff03f0978f1541a596e5841dae3184dfb 2013-04-18 23:17:36 ....A 6272 Virusshare.00056/Trojan.Win32.Belnow.a-85b8ed608687279c24148cd356f96f441d95bd22 2013-04-19 02:19:30 ....A 148480 Virusshare.00056/Trojan.Win32.Belnow.c-f244b360c3699a8493335a66e66cc70ce978faf6 2013-04-19 05:30:08 ....A 118784 Virusshare.00056/Trojan.Win32.Besysad.a-5685f67f00b719f869ee7a31d6fce7243d5789a8 2013-04-19 06:55:40 ....A 172271 Virusshare.00056/Trojan.Win32.Bho.vha-693ab2614fa485c324012e056284a9d8256c8825 2013-04-18 23:51:58 ....A 123002 Virusshare.00056/Trojan.Win32.Bicololo.aaev-25f6d990f52a96e5d2138b41245599920c1aa60a 2013-04-19 01:48:44 ....A 122994 Virusshare.00056/Trojan.Win32.Bicololo.aaev-d5bf037dabbd63b7792f4aaa984912826b4c50c0 2013-04-19 06:24:52 ....A 62874 Virusshare.00056/Trojan.Win32.Bicololo.apgu-4b92809d95de0b3eef743073a4ad1385d0a6cfe1 2013-04-18 22:57:26 ....A 121027 Virusshare.00056/Trojan.Win32.Bicololo.axql-2c5c6add41146bd37bb83b2a009b4b534ccffeee 2013-04-19 05:41:42 ....A 93742 Virusshare.00056/Trojan.Win32.Bicololo.basp-a7d92646e355cd7be848590305b7c8d546d7b0ba 2013-04-18 22:57:28 ....A 117314 Virusshare.00056/Trojan.Win32.Bicololo.bhot-8fc0e7f29f9160c9fa6556575904e8b36320eba8 2013-04-18 23:41:14 ....A 120964 Virusshare.00056/Trojan.Win32.Bicololo.bhoy-b225b3a09a8be2c16da9e444c763f799e2b44865 2013-04-18 23:38:38 ....A 122977 Virusshare.00056/Trojan.Win32.Bicololo.bhpd-09067626072d9c5e86cffc69f59db5a860328a74 2013-04-19 01:11:48 ....A 122983 Virusshare.00056/Trojan.Win32.Bicololo.bhpd-7ab281b429998ae981c2af43ff3ba9a7080c5f6a 2013-04-18 23:54:32 ....A 122983 Virusshare.00056/Trojan.Win32.Bicololo.bhpd-b169070ee88de59aeb8018f2bbcaed08fcc25c68 2013-04-18 23:50:28 ....A 121735 Virusshare.00056/Trojan.Win32.Bicololo.bhpf-3d9cfda93ec2f90e30b4306056adfb84407418bd 2013-04-19 01:49:54 ....A 116693 Virusshare.00056/Trojan.Win32.Bicololo.bhqr-b4021f1549d94a2edfc37eaf97f576096485483a 2013-04-19 01:49:54 ....A 122278 Virusshare.00056/Trojan.Win32.Bicololo.bhrg-20f34f62970898dd6b5af332a649fbcf54635ccb 2013-04-18 23:42:46 ....A 122272 Virusshare.00056/Trojan.Win32.Bicololo.bhrg-9f51a193c52d937a40f1984a30377f38f57100fa 2013-04-19 01:04:30 ....A 122280 Virusshare.00056/Trojan.Win32.Bicololo.bhrg-d6c9ef85e9ba8fead240d562e23844f0445b6d53 2013-04-18 23:51:22 ....A 122280 Virusshare.00056/Trojan.Win32.Bicololo.bhrg-f4b34c515397c4f312543cdfb4d01aede2e9e1aa 2013-04-18 22:57:32 ....A 122272 Virusshare.00056/Trojan.Win32.Bicololo.bhrg-f802023905e0de06ee3a65cddd2d9a7f1d2db9ca 2013-04-19 01:23:42 ....A 122280 Virusshare.00056/Trojan.Win32.Bicololo.bhrg-fcca70bf5285baa2b62d408a418d3baaa3a32a68 2013-04-19 05:29:12 ....A 110959 Virusshare.00056/Trojan.Win32.Bicololo.bhrp-d566531a60bb14bc7b3303d945ee58d3be94e2cc 2013-04-18 23:03:36 ....A 127436 Virusshare.00056/Trojan.Win32.Bicololo.bhsb-89624bed14ee9e3ff3748224701408ebed45dd68 2013-04-18 23:03:34 ....A 127436 Virusshare.00056/Trojan.Win32.Bicololo.bhsb-c5f7b5e28e0bcf77b8c8eaf2495daa3a9b0bb77d 2013-04-19 01:55:52 ....A 127428 Virusshare.00056/Trojan.Win32.Bicololo.bhsb-d69c13a49190e723dc6010d8c2bbaeb66c0218d9 2013-04-19 02:08:04 ....A 119076 Virusshare.00056/Trojan.Win32.Bicololo.bhso-213062d680dee39315b4ab27b4f7cfa2b7da8353 2013-04-18 23:29:48 ....A 119074 Virusshare.00056/Trojan.Win32.Bicololo.bhso-fd35d9a6d0d0bf42a265c7393e5e82c1f2404f34 2013-04-19 01:23:30 ....A 113789 Virusshare.00056/Trojan.Win32.Bicololo.bhsp-1356045bc4cb073c434b5bcf35555426356e9b18 2013-04-18 23:51:02 ....A 119038 Virusshare.00056/Trojan.Win32.Bicololo.bhtg-a91dcc377eb6433f0490e6780e83b1c6167c6f1b 2013-04-19 01:43:04 ....A 125631 Virusshare.00056/Trojan.Win32.Bicololo.qyl-11760060d104089aeb08fb230272533a06147177 2013-04-18 23:40:46 ....A 125633 Virusshare.00056/Trojan.Win32.Bicololo.qyl-353b1977e064e674b2d871cbd83f18ea40538422 2013-04-18 23:55:50 ....A 124833 Virusshare.00056/Trojan.Win32.Bicololo.rdc-9044307e8a1a062540cf93cff3202087453dbe49 2013-04-19 01:37:02 ....A 124833 Virusshare.00056/Trojan.Win32.Bicololo.rdc-f8684cf1e0eee7ae96d850d839f3b72590c277ba 2013-04-19 05:55:04 ....A 184377 Virusshare.00056/Trojan.Win32.Bicololo.trm-4755442a6cb1a82644ee12edaa40ab5fb5b5dc47 2013-04-18 23:21:48 ....A 376832 Virusshare.00056/Trojan.Win32.Bingoml.ajfn-0716e68f8d352f52e1744da3a6857e51c97c1823 2013-04-18 23:22:32 ....A 166855 Virusshare.00056/Trojan.Win32.Bingoml.axmj-276d71387518c74e1e445216acd30e19b7759417 2013-04-19 02:14:52 ....A 45056 Virusshare.00056/Trojan.Win32.Bingoml.axmz-b4eca191f167d792f473b9736d1465bd08b66c0d 2013-04-18 23:45:32 ....A 3299512 Virusshare.00056/Trojan.Win32.Bingoml.bpdw-d5dfd238cd54e3c88afc77978f45550ffee17068 2013-04-19 07:27:26 ....A 24576 Virusshare.00056/Trojan.Win32.Bingoml.chgm-63eef04cb7d36ae0a2e522d656ebd04f451b2b15 2013-04-19 05:25:38 ....A 8872 Virusshare.00056/Trojan.Win32.Bingoml.cnkx-ad015ff23fe21c0d57de206af6f1d401b5e27aec 2013-04-19 07:19:00 ....A 124609 Virusshare.00056/Trojan.Win32.Bingoml.dipr-fb25e6fdaf09bdfc6c5ddee42acbf8d4a0fc997c 2013-04-19 07:16:02 ....A 75776 Virusshare.00056/Trojan.Win32.Bizten.gen-10a8315ca84b63c4063dc1b4bfd3dfa152a96758 2013-04-19 01:39:18 ....A 103424 Virusshare.00056/Trojan.Win32.Bizten.gen-e30b2484b97bdb899d1e5867197773f0edd2f610 2013-04-18 23:48:48 ....A 912109 Virusshare.00056/Trojan.Win32.Blueh.hz-2f9c8fe01bf4ab0fb5177389ca21962955e082c0 2013-04-19 06:32:32 ....A 3003965 Virusshare.00056/Trojan.Win32.Blueh.hz-bbfff183d173c951d840e121c182125195935402 2013-04-19 02:31:36 ....A 1442410 Virusshare.00056/Trojan.Win32.Bohu.a-6ec4788ad20e303844275712c18107a39dff6419 2013-04-19 05:25:26 ....A 1006441 Virusshare.00056/Trojan.Win32.Bohu.a-c886ad8191c453989b32addd2b002207855ba780 2013-04-18 22:55:38 ....A 47765 Virusshare.00056/Trojan.Win32.Bombibom.a-506ad54d3fa9dc4e6d226089c0798bd7c3af7939 2013-04-19 00:56:54 ....A 25681 Virusshare.00056/Trojan.Win32.Bombibom.aj-4f464696a9b311a0671fb32001f070af260306ec 2013-04-19 06:55:32 ....A 54984 Virusshare.00056/Trojan.Win32.Brambul.bn-bae8424388d571bec57608b06a4307fffb1e6443 2013-04-18 23:31:32 ....A 57344 Virusshare.00056/Trojan.Win32.Brambul.bp-863a1e9e45b01baf34f068cd9903533ad5de92d5 2013-04-19 01:13:10 ....A 428296 Virusshare.00056/Trojan.Win32.Brick-23c142157a53ad63b7894d7780b5f058b4ea8760 2013-04-18 23:55:14 ....A 2200096 Virusshare.00056/Trojan.Win32.Bromngr.gc-89805ff6833bf304de309795affd6b970f89ea20 2013-04-19 05:28:02 ....A 151080 Virusshare.00056/Trojan.Win32.Bromngr.gc-e967a8c1c8f3a070b9ffca48c3d2fa37d3257c94 2013-04-19 05:03:36 ....A 1698848 Virusshare.00056/Trojan.Win32.Bromngr.vkt-ab48774bb32391084a2d2f99fa1014d32b2ddb16 2013-04-19 00:56:00 ....A 151552 Virusshare.00056/Trojan.Win32.Broskod.cn-c1a5303165ac0123e695dfcc4964fbbb34888e79 2013-04-18 23:22:00 ....A 15360 Virusshare.00056/Trojan.Win32.Bsymem.rum-d4f15eb7a5d2de72c97f8edeefd4e92cc6108ef8 2013-04-19 05:41:36 ....A 358933 Virusshare.00056/Trojan.Win32.Bublik.aasw-2eaba703623389db987846347b3b4019d8c48492 2013-04-18 23:36:30 ....A 483378 Virusshare.00056/Trojan.Win32.Bublik.aasw-b4a9bebf724890921b3975c53ff34be30853a637 2013-04-19 02:59:40 ....A 75797 Virusshare.00056/Trojan.Win32.Bublik.aasw-e730d367f515a47e0a74d055b08485c19597d7a8 2013-04-19 04:05:42 ....A 35861 Virusshare.00056/Trojan.Win32.Bublik.aasw-f0c5750f82d221b67b08886cc8fdc1c907c4ee5f 2013-04-19 05:19:48 ....A 350721 Virusshare.00056/Trojan.Win32.Bublik.abim-e4e02eab9543555a553db26088188353cfebd3f4 2013-04-18 23:42:44 ....A 125376 Virusshare.00056/Trojan.Win32.Bublik.adeh-75877e0e7667cdc8a582bd73efa8e7eb14a80d25 2013-04-18 23:48:50 ....A 295677 Virusshare.00056/Trojan.Win32.Bublik.aequ-87ca45a3d12c7fde2044e5731d6e78cb75d04457 2013-04-19 05:16:28 ....A 118784 Virusshare.00056/Trojan.Win32.Bublik.aknd-22c73cf8d6943bd90384315b96d20a48f04f193d 2013-04-19 05:27:22 ....A 322560 Virusshare.00056/Trojan.Win32.Bublik.akqp-20992d4c4485bddbba488ea27f148d8a3b511cab 2013-04-19 02:58:44 ....A 321536 Virusshare.00056/Trojan.Win32.Bublik.akqp-964248826db7f303313e609fb127fb6d3c5c1e1f 2013-04-19 00:11:16 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-12867c045a41a222688e3b2419a7912b7cfbfa5b 2013-04-18 23:13:52 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-158797bffba3d6bf9e5e09dded9aba056b05c8f2 2013-04-19 00:03:28 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-15a3e219a5fa0ce998bcaeec94f5072c9c17fdfd 2013-04-19 06:06:40 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-2291a0140e4d5e843ac673e8b6469a78f9754f9f 2013-04-19 05:34:02 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-30a3359c3304735fd10c1d406e0a69a298c10616 2013-04-18 23:20:16 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-618c2cbb30dfe20220aef19b7b04cd0b15419e2e 2013-04-19 06:15:22 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-6bf547a85c901a4cb6642c84072d19e7e508f021 2013-04-18 23:14:58 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-709c6aca1e3324183b98e6658f2ee329d596bdbd 2013-04-18 23:04:50 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-75f236b26a01603a16f71346e2895e7d1efccc49 2013-04-19 04:04:40 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-7a147d3c44d720cfc8d0c571ebf25a5a580aa241 2013-04-19 06:16:12 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-8b48b8608e65044aaff488847b27e8dee40a483d 2013-04-19 06:26:20 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-94497dec6874f4540284c604b7d14311fb6aea74 2013-04-19 04:16:24 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-95cc628b0d29cfaa261de0b70925207a64ca3103 2013-04-18 23:02:28 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-a032464260fd47ec7aaacddfd9c8c8241ef383b6 2013-04-19 05:23:14 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-abf9e92331e1e7b2a07ef08157d777964345408b 2013-04-18 23:42:30 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-ace95014abbd2b011c697b367a8a9b0d14b47582 2013-04-19 06:10:40 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-b36b9656666a28abdb62c7e3b56dbdbd4ab8173c 2013-04-18 23:52:44 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-b5963e08b92b13558c39216c254c1b86a156062d 2013-04-18 23:24:50 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-bcbcd2ba966e42a96e237cc81dd686e51c2031fe 2013-04-19 06:04:22 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-bdf6c217d3925cf0c353662bfc88857cc812c7cb 2013-04-19 05:33:38 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-cb0c8e4ec6b77aee56806c2407e0c828b77bed69 2013-04-18 23:30:10 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-e36d6b0c74a815c2e171a7e9f2f75513d4399c90 2013-04-19 06:26:30 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-f2c43ca101b3e526a42cceadff542edc4313fb40 2013-04-18 23:25:52 ....A 358400 Virusshare.00056/Trojan.Win32.Bublik.akyr-fce0ef13459eb0699643337130a7b538b8fcb3c2 2013-04-19 02:26:54 ....A 40448 Virusshare.00056/Trojan.Win32.Bublik.aola-20c315c5680ee38e19c25a2766d54f6a79408ead 2013-04-19 07:05:34 ....A 61905 Virusshare.00056/Trojan.Win32.Bublik.axnr-56dcb87e7a9c0bda22f650d7159a3fecf48137cb 2013-04-19 07:14:52 ....A 33792 Virusshare.00056/Trojan.Win32.Bublik.axnr-802118c50705190a9242d0972e974b9dd366fdce 2013-04-19 01:31:24 ....A 103171 Virusshare.00056/Trojan.Win32.Bublik.azxx-08d9acc5fbd8d5191b376caacf81955f41b24f73 2013-04-19 06:53:16 ....A 131072 Virusshare.00056/Trojan.Win32.Bublik.azxx-183e6616c7af4b565cfefa3067a0e3e6cf9ca638 2013-04-19 07:03:50 ....A 394246 Virusshare.00056/Trojan.Win32.Bublik.azxx-36eb6a5d706bc5036ba05c3d986e58ec857394a8 2013-04-19 06:04:26 ....A 389123 Virusshare.00056/Trojan.Win32.Bublik.azxx-74287cad4bbb9d371f9d47a069a82971d673a893 2013-04-19 08:25:54 ....A 111689 Virusshare.00056/Trojan.Win32.Bublik.azxx-c250150e5e98e2aa8d0fe463d2aee294f3055b2f 2013-04-19 08:33:44 ....A 100867 Virusshare.00056/Trojan.Win32.Bublik.azxx-ccd3ab2e67be141d237f61a8a778a15e0d4e95a9 2013-04-19 01:58:04 ....A 110598 Virusshare.00056/Trojan.Win32.Bublik.azxx-ddf0db79aae4d647074e34a4c1978dadb13a6880 2013-04-19 00:21:30 ....A 1068721 Virusshare.00056/Trojan.Win32.Bublik.bhcj-1ab4e31211916716a8c6508b21ec89d4d818f28e 2013-04-18 23:47:48 ....A 97161 Virusshare.00056/Trojan.Win32.Bublik.bhrj-94ab5a27723427ee2c136c16238e11047e4c3c73 2013-04-18 23:56:14 ....A 848025 Virusshare.00056/Trojan.Win32.Bublik.biqk-1e7aea0a862372da80c69adff4c52cb710d96638 2013-04-19 05:42:26 ....A 14308864 Virusshare.00056/Trojan.Win32.Bublik.ctpc-48068b1f87affc939fd70795b3a654a926ab619b 2013-04-19 06:06:32 ....A 847872 Virusshare.00056/Trojan.Win32.Bublik.cupc-f01e99934fe4ca461a5b695517e7c59490025687 2013-04-19 00:38:24 ....A 66054 Virusshare.00056/Trojan.Win32.Bublik.dvaf-5a10fb27ef2cbeeaa85f1e8537255e8ad9c21888 2013-04-19 07:56:52 ....A 179708 Virusshare.00056/Trojan.Win32.Bublik.dvaf-952ad829d047db7361095500fa346239126e087f 2013-04-18 23:19:26 ....A 260608 Virusshare.00056/Trojan.Win32.Bublik.dvgr-f0308b454c6a6fcc8005a0cba50f12b481b8b0f0 2013-04-19 05:26:14 ....A 90112 Virusshare.00056/Trojan.Win32.Bublik.dviy-db3f90a6c8463abce9d62b83bcda84b0a578fd64 2013-04-19 08:14:22 ....A 25744 Virusshare.00056/Trojan.Win32.Bublik.dviy-f5b1c208e06f08091aae12472b963fe54469d2b6 2013-04-19 07:01:08 ....A 315392 Virusshare.00056/Trojan.Win32.Bublik.ejad-36661ae5f7ef4255293ebf7a0d19b6bc24b75c18 2013-04-19 00:54:32 ....A 280703 Virusshare.00056/Trojan.Win32.Bublik.ekmo-01d339c540ae092e456e33e129cdbb2c586b3074 2013-04-19 06:05:36 ....A 1726376 Virusshare.00056/Trojan.Win32.Bublik.ekmo-0cbab87b7e11c88a6da431233063658062f9f323 2013-04-18 23:13:26 ....A 246358 Virusshare.00056/Trojan.Win32.Bublik.ekmo-3acff113729a39531944cf949dd800d5479e1d01 2013-04-19 06:54:36 ....A 246361 Virusshare.00056/Trojan.Win32.Bublik.ekmo-8dda6fc1304d1ea62e641dd57a1ea393f44cbc26 2013-04-19 02:52:04 ....A 214412 Virusshare.00056/Trojan.Win32.Bublik.ekmo-a491153e0cb702d3cd514e3d72e9f786ca54c080 2013-04-19 06:20:42 ....A 246360 Virusshare.00056/Trojan.Win32.Bublik.ekmo-a7ea29e876baced12660c6c703011aabf63ed41d 2013-04-19 01:32:48 ....A 85209 Virusshare.00056/Trojan.Win32.Bublik.ekmo-a9e7edd42d67fcdbd9bcc5f136f6bf2b8f34559c 2013-04-19 08:07:04 ....A 259896 Virusshare.00056/Trojan.Win32.Bublik.ekmo-b0c2c0d49cd0fed31d1a4b5967fd3d652ef9d7e2 2013-04-19 08:00:46 ....A 258882 Virusshare.00056/Trojan.Win32.Bublik.ekmo-d44490a903dedf6fb7ade807532e1b499a40e846 2013-04-19 01:51:18 ....A 167936 Virusshare.00056/Trojan.Win32.Bublik.elcz-be8c300087f6e9c0c214b6a36645c589d240778b 2013-04-19 05:42:02 ....A 296448 Virusshare.00056/Trojan.Win32.Bublik.elhu-03c281ac15383f953f2c6d1fa822a464709eb5d9 2013-04-19 06:18:16 ....A 3891200 Virusshare.00056/Trojan.Win32.Bublik.elhu-08bf3ce0d767e676c3d6c8b628004e584bad12d9 2013-04-18 23:21:32 ....A 376832 Virusshare.00056/Trojan.Win32.Bublik.elhu-129184d994950dc8cbf74f4a1942f8ed991ea25e 2013-04-19 08:12:26 ....A 355328 Virusshare.00056/Trojan.Win32.Bublik.elhu-24a837ed3f2a7780b02131bd1527e4c8b0382f6a 2013-04-19 06:28:20 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-24c4930d05ae0b13f581a6833c2c4f4d53b04b64 2013-04-18 23:32:24 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-2cbff767fa88220ebde9bdd3e588ccf71576c946 2013-04-19 05:50:00 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-38b3758824dea3e3647aad817352db0708d82ff3 2013-04-19 05:31:36 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-39a2ef6b26bba5a0cbda38f07c6067572d651a70 2013-04-19 00:37:22 ....A 395561 Virusshare.00056/Trojan.Win32.Bublik.elhu-42de7d4f70dd8cfe81ae48c67bb86041f5376ceb 2013-04-18 23:49:24 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-463477fffe20c6f3563c7febe15e133d53d0b75a 2013-04-19 06:14:52 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-495ef9e6d466792ec1f144fba61d9bcc65dc4c79 2013-04-19 08:17:36 ....A 277504 Virusshare.00056/Trojan.Win32.Bublik.elhu-53318bb1570d341ef68e297a5c49a7f729bcf37b 2013-04-18 23:55:58 ....A 281600 Virusshare.00056/Trojan.Win32.Bublik.elhu-5a4cbe8cf80eda87b5c2c038baa107ed9a7eaf1a 2013-04-18 23:27:40 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-72e2a1b54154f0dd51d1008bdb0fdc4b5f9f4095 2013-04-19 00:02:30 ....A 303616 Virusshare.00056/Trojan.Win32.Bublik.elhu-733549a4f985e169887ffc362c386c6168be0819 2013-04-19 02:07:00 ....A 845312 Virusshare.00056/Trojan.Win32.Bublik.elhu-76cb611ceff182af3e306de19e4d3974123f3c79 2013-04-19 05:58:34 ....A 296448 Virusshare.00056/Trojan.Win32.Bublik.elhu-798838931b88b7519464e3f6e454e15fd428da0b 2013-04-19 04:53:48 ....A 296448 Virusshare.00056/Trojan.Win32.Bublik.elhu-8924280b07ea8faa289105a01a41c7a976d943b1 2013-04-19 01:34:16 ....A 281088 Virusshare.00056/Trojan.Win32.Bublik.elhu-9f3c37b4995c95a3d1b7c5b07424b901ce25780b 2013-04-19 02:12:20 ....A 296960 Virusshare.00056/Trojan.Win32.Bublik.elhu-ca4606730ca70748de44987d2dca27264730fa9a 2013-04-19 05:25:32 ....A 296448 Virusshare.00056/Trojan.Win32.Bublik.elhu-cea2341e152532e51fd682a9b9232689ebda02dd 2013-04-18 23:29:18 ....A 508416 Virusshare.00056/Trojan.Win32.Bublik.elhu-d073aced2467ed6477230f88b9b9072c95113bf5 2013-04-19 08:27:28 ....A 66560 Virusshare.00056/Trojan.Win32.Bublik.elhu-deeb76a8be91d8803cb563b000f30870e3453806 2013-04-19 02:01:04 ....A 343040 Virusshare.00056/Trojan.Win32.Bublik.elhu-ec11c7ffe6b156c671937c20fae14fdc4a8e2d38 2013-04-19 03:22:48 ....A 296448 Virusshare.00056/Trojan.Win32.Bublik.elhu-ecd3e8637926ab4c8de1a7245721ad0d1611bea6 2013-04-18 23:16:02 ....A 252270 Virusshare.00056/Trojan.Win32.Bublik.elhu-f00559b6ae787b09731c7ebf6fcd7031c42656e5 2013-04-19 00:11:08 ....A 364032 Virusshare.00056/Trojan.Win32.Bublik.elhu-f52748f7c50c6100e0a0040d4899de5ddf1ee823 2013-04-18 23:15:38 ....A 296448 Virusshare.00056/Trojan.Win32.Bublik.elhu-f805d502e4f8cb042c214474c1066735735de9a4 2013-04-19 08:13:50 ....A 296960 Virusshare.00056/Trojan.Win32.Bublik.elhu-f8e24fa6d2ad50efe2cd78bb777731405e669b55 2013-04-19 06:40:24 ....A 84992 Virusshare.00056/Trojan.Win32.Bublik.elnr-04fab10a750fb268765bfbb834d7b7e01d8fa1d4 2013-04-18 23:55:06 ....A 84992 Virusshare.00056/Trojan.Win32.Bublik.elnr-118e24c4ccba9967232ccbea368def458175e469 2013-04-19 01:42:28 ....A 650240 Virusshare.00056/Trojan.Win32.Bublik.elnr-1a68f595a35dd45fce57f01ee3e0b5169ae286a9 2013-04-19 06:04:30 ....A 642048 Virusshare.00056/Trojan.Win32.Bublik.elnr-1d1a6191fe475dd443476462d39b67bf39017718 2013-04-19 06:13:50 ....A 642048 Virusshare.00056/Trojan.Win32.Bublik.elnr-29eeec03e854812c6fe88a0c3eb897de5b35ccdb 2013-04-19 06:18:00 ....A 506880 Virusshare.00056/Trojan.Win32.Bublik.elnr-2f1cab9b7d98a85624493f375594ae9f8ab68c9c 2013-04-18 22:51:14 ....A 134144 Virusshare.00056/Trojan.Win32.Bublik.elnr-2fe5c34c60405a2d38bea770646e6d1be20bf480 2013-04-19 07:18:30 ....A 84992 Virusshare.00056/Trojan.Win32.Bublik.elnr-36b118c0d3e35a1454eff55b946cb3574e0964e5 2013-04-19 07:17:26 ....A 620544 Virusshare.00056/Trojan.Win32.Bublik.elnr-42429e538124d2f1688ad9dee52eeef61a56a1b2 2013-04-18 23:43:38 ....A 219648 Virusshare.00056/Trojan.Win32.Bublik.elnr-52d43a8cc6496a1f8cf2aa7f6693333f65924c7d 2013-04-19 07:56:10 ....A 92672 Virusshare.00056/Trojan.Win32.Bublik.elnr-58a6060bb3f9e2942e6de87b6bf67c3a044d1335 2013-04-19 01:39:40 ....A 134656 Virusshare.00056/Trojan.Win32.Bublik.elnr-63870091aed890a26311ef73b7d56ee2c0058964 2013-04-19 01:31:22 ....A 134656 Virusshare.00056/Trojan.Win32.Bublik.elnr-9ab2aab57b72999a9f77010fd5c549c167c82049 2013-04-19 07:55:12 ....A 219648 Virusshare.00056/Trojan.Win32.Bublik.elnr-b05663720d0e4ff81a3506dfcfd75842bb63542d 2013-04-19 07:36:50 ....A 84992 Virusshare.00056/Trojan.Win32.Bublik.elnr-b75b7f4efb64a7b1e2fd7529e7964610f3577b81 2013-04-19 08:06:30 ....A 163845 Virusshare.00056/Trojan.Win32.Bublik.elnr-d6806d22f6168ee688453ca9818e21dbaa719119 2013-04-19 08:04:18 ....A 92672 Virusshare.00056/Trojan.Win32.Bublik.elnr-ebce3e15be936dee43bcc532249ba6907f4d690a 2013-04-19 08:16:36 ....A 544256 Virusshare.00056/Trojan.Win32.Bublik.elnr-fa342248c33360ce4fecf0ecc9168fb48d9d62ba 2013-04-19 06:05:00 ....A 259584 Virusshare.00056/Trojan.Win32.Bublik.enjv-74b32872dd6bbcdfee43a99bbe7504c5712b8b67 2013-04-19 07:05:54 ....A 516608 Virusshare.00056/Trojan.Win32.Bublik.enka-fd9093e07f5e646a8c4afdf3291ce859344ba02c 2013-04-19 07:09:34 ....A 2524 Virusshare.00056/Trojan.Win32.Bublik.exab-aa70ef86b846a9676673e9c629b16f0d61c40c02 2013-04-19 06:01:42 ....A 118784 Virusshare.00056/Trojan.Win32.Bublik.iyd-dd3faa4bcc82742a3557affa5a1c11da8496d739 2013-04-18 23:48:48 ....A 95303 Virusshare.00056/Trojan.Win32.Bublik.jos-63402db4207a55702ea78582fb99541fbb9f7a5f 2013-04-19 05:47:20 ....A 365127 Virusshare.00056/Trojan.Win32.Bublik.jos-887520791ee766c6fc7697adbce62e8b1e74422a 2013-04-18 23:28:10 ....A 270336 Virusshare.00056/Trojan.Win32.Bublik.jrd-22d3480e5d7cdc1ce894c80ead21a996d7c1a60a 2013-04-19 01:04:06 ....A 265216 Virusshare.00056/Trojan.Win32.Bublik.jyn-434250eac15f9977477e7c64e0cc51e08fe90ef7 2013-04-18 22:56:42 ....A 265216 Virusshare.00056/Trojan.Win32.Bublik.jyn-6eb6a7cd186d98237381272a237e903cf0fa914c 2013-04-18 23:53:14 ....A 265216 Virusshare.00056/Trojan.Win32.Bublik.jyn-a5ffea9b0312752e9a9bfd699879802f2108058f 2013-04-19 05:41:34 ....A 135168 Virusshare.00056/Trojan.Win32.Bublik.kzl-02cfb965316715506c862d63394dd7163beadc64 2013-04-19 05:10:20 ....A 135168 Virusshare.00056/Trojan.Win32.Bublik.kzl-04c7c451afc5fb84787aa1ed70fe39d133d1003a 2013-04-18 22:52:12 ....A 256512 Virusshare.00056/Trojan.Win32.Bublik.kzl-121563c09cc338812d6657d3d0d3eff8856a3b27 2013-04-19 03:45:04 ....A 135169 Virusshare.00056/Trojan.Win32.Bublik.kzl-13d52bd4e5c7bf4959621d98497871e8a6fce14c 2013-04-18 23:22:08 ....A 256512 Virusshare.00056/Trojan.Win32.Bublik.kzl-1564de830221b0f72b64d876cf094b63f7debfb5 2013-04-19 00:06:58 ....A 69632 Virusshare.00056/Trojan.Win32.Bublik.lbh-192cfa65327ae221a9018251c1c07f337694e5dc 2013-04-18 23:32:04 ....A 1376256 Virusshare.00056/Trojan.Win32.Bublik.lbo-10542cc9654a83ef054ad06da75a777f11bb1d1e 2013-04-18 22:50:22 ....A 189952 Virusshare.00056/Trojan.Win32.Bublik.lkn-0e8fe611e526cfc291f839fa054a24cec8938efb 2013-04-19 02:27:34 ....A 315592 Virusshare.00056/Trojan.Win32.Bublik.lkn-4687f884588d2d3063035fe59da59ffbe724bd58 2013-04-19 01:44:12 ....A 319688 Virusshare.00056/Trojan.Win32.Bublik.lkn-7c35d334b3131a20c3ee6a3942ea24692dd89b08 2013-04-19 00:05:18 ....A 119982 Virusshare.00056/Trojan.Win32.Bublik.mcp-256ca4044ffb7d798b1cc4e13ab3149087ef3d36 2013-04-18 23:48:30 ....A 34480 Virusshare.00056/Trojan.Win32.Bublik.mqb-46a18a31e78b2ba6eb7b6dfaa88c43bfd70250a6 2013-04-18 23:32:32 ....A 191464 Virusshare.00056/Trojan.Win32.Bublik.oal-0081f930067ffd305761d9feb6fddd94be9aae3b 2013-04-18 23:50:12 ....A 44544 Virusshare.00056/Trojan.Win32.Bublik.oal-5bd42ff9c153402a01c8216600f8b8f293bd882e 2013-04-19 08:25:20 ....A 44544 Virusshare.00056/Trojan.Win32.Bublik.oal-ca54e5b891a7c0f128f0ed2c09b7e6199d55e74c 2013-04-19 06:27:18 ....A 1060101 Virusshare.00056/Trojan.Win32.Bublik.olz-fa2159a8e654df32b5456b82cade85e95d896441 2013-04-19 08:26:18 ....A 50695 Virusshare.00056/Trojan.Win32.Bublik.onp-2c30973cbcf5a14e7499213007d1c106fc8b83aa 2013-04-19 08:08:32 ....A 44551 Virusshare.00056/Trojan.Win32.Bublik.onp-344ee344c3de265439730c5c0a039db21e94ac8a 2013-04-19 02:37:18 ....A 44551 Virusshare.00056/Trojan.Win32.Bublik.onp-4a794566dd4b3a49103540b74a8374fd67db427a 2013-04-19 02:09:24 ....A 70401 Virusshare.00056/Trojan.Win32.Bublik.onp-59913d2d54a8c3d8f578b8a114214e87958f01b8 2013-04-19 01:51:50 ....A 114346 Virusshare.00056/Trojan.Win32.Bublik.onp-798f955c6634821aa1f8ba762bbd5b8dbc236a8d 2013-04-19 02:30:26 ....A 45063 Virusshare.00056/Trojan.Win32.Bublik.onp-d7b5af90534df0c74e10ef05092052e3eb6a2c4b 2013-04-18 23:36:58 ....A 235287 Virusshare.00056/Trojan.Win32.Bublik.onp-db8bc4fdbced0f62bc0b0ce4c7f5f154ba9a53ac 2013-04-19 07:26:16 ....A 137230 Virusshare.00056/Trojan.Win32.Bublik.onp-f682634c13b86010b146ee2a86e0d59998a4078d 2013-04-19 05:33:54 ....A 62312 Virusshare.00056/Trojan.Win32.Bublik.oui-058a289079acdec989e54a95c70303620d1092e2 2013-04-19 05:59:32 ....A 424208 Virusshare.00056/Trojan.Win32.Bublik.oui-34f11e6d1a857dae9ec49bea3e1295fc7435295f 2013-04-19 04:30:52 ....A 424208 Virusshare.00056/Trojan.Win32.Bublik.oui-9a530d341ec4cb4d7e09d640da1c22830f46dab4 2013-04-19 05:29:48 ....A 424208 Virusshare.00056/Trojan.Win32.Bublik.oui-9dafeb6d4287d10c7a1ba3d255e4b7ac2b573f78 2013-04-18 23:06:08 ....A 424208 Virusshare.00056/Trojan.Win32.Bublik.oui-b6a03e7771cba19e5518d6b1b4902713cdcfcc3b 2013-04-18 23:57:00 ....A 424208 Virusshare.00056/Trojan.Win32.Bublik.oui-bc309304141e97c55fdcf21082b2024ee2d5c676 2013-04-18 23:27:04 ....A 424208 Virusshare.00056/Trojan.Win32.Bublik.oui-df480369b101907541d586ab716bc3f929ea6c7e 2013-04-18 23:36:58 ....A 424208 Virusshare.00056/Trojan.Win32.Bublik.oui-f31325cd66f40b31e67249d21a5d0a9408ecee7d 2013-04-19 05:31:24 ....A 331024 Virusshare.00056/Trojan.Win32.Bublik.rqh-5767bf709096eb93522bee72122b45eeed728cc5 2013-04-19 06:00:38 ....A 1451008 Virusshare.00056/Trojan.Win32.Bublik.rzx-19987d48a5a76c4feb3702a04c58eb3ab5831ee3 2013-04-19 05:53:04 ....A 333272 Virusshare.00056/Trojan.Win32.Bublik.tsu-093ea5fc0efcea742da87a5c50b546e585a0e360 2013-04-19 03:56:14 ....A 332346 Virusshare.00056/Trojan.Win32.Bublik.ule-99069bf0bdc72bb23449491496098245a2558017 2013-04-19 05:32:04 ....A 213295 Virusshare.00056/Trojan.Win32.Bublik.uvw-71cb85d8bfb3b484c1ea0fd9cb9e8a0ff43157b0 2013-04-19 08:25:14 ....A 57344 Virusshare.00056/Trojan.Win32.Bublik.xmo-b402dd39bbdf91216326851e4f89470d061e7b90 2013-04-18 23:52:14 ....A 94720 Virusshare.00056/Trojan.Win32.BurHon.cp-eeb8f60f0ab1ccb208c2f17dbb8602bff48f20c2 2013-04-19 03:08:24 ....A 87040 Virusshare.00056/Trojan.Win32.BurHon.fx-4083cfd46ef45ef8fc3d9a0d4efcb878984f2ff3 2013-04-19 07:36:14 ....A 80639 Virusshare.00056/Trojan.Win32.Buzus.aalw-188e1831d66dcade4f054262a5319c06344301dd 2013-04-19 02:31:58 ....A 166976 Virusshare.00056/Trojan.Win32.Buzus.afco-8778b31ce0055ec4f72c3b4b774d11f6f9d15d94 2013-04-19 02:10:20 ....A 218112 Virusshare.00056/Trojan.Win32.Buzus.afgx-ca85b4e634dce87b1af70a7bfbcb5fc6504ca1d3 2013-04-18 23:45:38 ....A 130983 Virusshare.00056/Trojan.Win32.Buzus.ajye-c6b074c8e506d6d575d83041f52dc06afaee224c 2013-04-19 08:07:36 ....A 1448823 Virusshare.00056/Trojan.Win32.Buzus.akln-5b5eb3e99aff300881d022e0c107d1a8f8c5d3d0 2013-04-19 07:40:48 ....A 344064 Virusshare.00056/Trojan.Win32.Buzus.amkv-cd6bbba589a7abac597f807e8d45df6a6422a2a2 2013-04-19 08:13:50 ....A 665088 Virusshare.00056/Trojan.Win32.Buzus.amwg-c6febc24bf1eaacb7951e4e1243c98890465ee78 2013-04-19 08:29:18 ....A 45568 Virusshare.00056/Trojan.Win32.Buzus.anpg-afa34a8f82cac44722dfb3b12523b85da112cf13 2013-04-19 08:19:46 ....A 54924 Virusshare.00056/Trojan.Win32.Buzus.anxk-0f6f1d4a0a3299d8d648c6c51a3b20b9ed127b9b 2013-04-19 02:39:36 ....A 111104 Virusshare.00056/Trojan.Win32.Buzus.asmh-8f3719c0c7a78e3603641e3c6ac6483751b84159 2013-04-19 07:41:28 ....A 6720000 Virusshare.00056/Trojan.Win32.Buzus.asrz-3f9910daa99f8becfb22995cc4bf66f7775d761e 2013-04-19 02:49:36 ....A 482304 Virusshare.00056/Trojan.Win32.Buzus.aurv-916553ff12b8e24cde0371ba0b2ce4aa20916a47 2013-04-19 02:14:56 ....A 433664 Virusshare.00056/Trojan.Win32.Buzus.aurv-9563b3dce294750b2f0e7273d20bccf27152ad5e 2013-04-18 23:10:00 ....A 482304 Virusshare.00056/Trojan.Win32.Buzus.aurv-9ab7d8173fd43103549f24c7c63c23495ff73c92 2013-04-19 08:10:02 ....A 482304 Virusshare.00056/Trojan.Win32.Buzus.aurv-bc2ec2f5865c2518fa3e839a66f154c3846f3f1a 2013-04-19 08:30:02 ....A 482304 Virusshare.00056/Trojan.Win32.Buzus.aurv-c71c8c8afcbad1960d9db383db824ac9fdcc1793 2013-04-19 07:33:48 ....A 388096 Virusshare.00056/Trojan.Win32.Buzus.aurv-cc0911d8b12b9dd2417b525b789bc53efb6b47b0 2013-04-19 08:00:46 ....A 266752 Virusshare.00056/Trojan.Win32.Buzus.aurv-d733891f76608580cbf0a4b218cac40c7499e4cd 2013-04-19 01:57:42 ....A 482304 Virusshare.00056/Trojan.Win32.Buzus.aurv-efea2dc085661d2b240404cf2a33308a4c85c64f 2013-04-19 07:01:14 ....A 135168 Virusshare.00056/Trojan.Win32.Buzus.awee-777c6b02a37b9b3a0cc19ce98b0eca2fa37ac39f 2013-04-19 08:11:52 ....A 23040 Virusshare.00056/Trojan.Win32.Buzus.awni-04fb3e769c2ee56084741fa061bc5d000b38ec54 2013-04-19 06:32:02 ....A 923255 Virusshare.00056/Trojan.Win32.Buzus.awrc-541572545ed85723ac05b2b11f6e7bbac6f30b61 2013-04-19 01:28:12 ....A 82461 Virusshare.00056/Trojan.Win32.Buzus.axvl-32bc65b97543eb52745cb7084b1dc8a2cd8c787c 2013-04-19 07:13:24 ....A 129386 Virusshare.00056/Trojan.Win32.Buzus.axvl-8b9f74b6f128ca4458176a71aff55288e664f6b5 2013-04-19 01:03:30 ....A 725016 Virusshare.00056/Trojan.Win32.Buzus.axvl-b75f08077499f26d5002440354dbca3fec810263 2013-04-19 00:02:12 ....A 143360 Virusshare.00056/Trojan.Win32.Buzus.baxv-b6f7e8c7f65106ede660078282199e7906dfefdb 2013-04-19 07:59:54 ....A 20480 Virusshare.00056/Trojan.Win32.Buzus.bgwj-ecfab893961c2842a3a368a01b37f1331f1880a7 2013-04-19 00:01:14 ....A 81920 Virusshare.00056/Trojan.Win32.Buzus.bhmo-ac08158398f6d4df7043136af96b6903434de849 2013-04-18 23:52:30 ....A 66230 Virusshare.00056/Trojan.Win32.Buzus.bmff-13d469bfcf21a1949b6e08517d3e156d1e091139 2013-04-19 05:30:04 ....A 14848 Virusshare.00056/Trojan.Win32.Buzus.boea-6fccc573322008216a777cad9c334c8156e1be3c 2013-04-19 07:12:24 ....A 25600 Virusshare.00056/Trojan.Win32.Buzus.bp-570c64d681c3f57c3fb537975a0984241ce14d50 2013-04-19 01:14:40 ....A 56320 Virusshare.00056/Trojan.Win32.Buzus.bp-af9736e999a8787917f80e042a48eac5fc8cc15b 2013-04-19 08:18:46 ....A 611960 Virusshare.00056/Trojan.Win32.Buzus.bpsy-db1230a182b229fba6e306493807395b5840ec69 2013-04-18 22:49:58 ....A 716288 Virusshare.00056/Trojan.Win32.Buzus.bqns-11c2199be799fecc97e5f38a149b1319203b8de4 2013-04-19 07:12:36 ....A 841216 Virusshare.00056/Trojan.Win32.Buzus.bqns-2907ec454069dba4f521a02f83ed9ab98510cfff 2013-04-19 06:32:00 ....A 720384 Virusshare.00056/Trojan.Win32.Buzus.bqns-56891141e9d01f5aaecfac106ca97a38d1360bce 2013-04-19 06:53:06 ....A 745672 Virusshare.00056/Trojan.Win32.Buzus.bqns-5862c64824ca2c4d0d4f318dd040faaa531d35bc 2013-04-19 07:21:34 ....A 135921 Virusshare.00056/Trojan.Win32.Buzus.bshd-e4100cd6b3ff2e868adea32a6aee73084ae93f73 2013-04-19 00:42:26 ....A 2676224 Virusshare.00056/Trojan.Win32.Buzus.bsln-0cc4d5304705aba375e596ddeb14e3252e94abab 2013-04-19 07:57:56 ....A 300032 Virusshare.00056/Trojan.Win32.Buzus.bsln-66dd92a4c851fbbb2d7e7aea21ce4b399955f124 2013-04-19 01:35:22 ....A 3161600 Virusshare.00056/Trojan.Win32.Buzus.bstb-07ed342dc042b010ac16009cb693cdb19f446c0a 2013-04-19 07:30:20 ....A 4777627 Virusshare.00056/Trojan.Win32.Buzus.bstb-c53c87fe739acfbaee9ab14bbfa5f02c00d45fb2 2013-04-19 08:22:02 ....A 154745 Virusshare.00056/Trojan.Win32.Buzus.bsuq-f9b376e19965350f33abec1c19a8a85e3556c5c4 2013-04-19 05:42:58 ....A 183620 Virusshare.00056/Trojan.Win32.Buzus.btcb-5725b32934d50ea3f5e64971f6b53ed0fc6d0718 2013-04-18 23:41:58 ....A 11155 Virusshare.00056/Trojan.Win32.Buzus.bwf-7cef8dd83a095e955698ec9c55525740cbe25aa8 2013-04-19 07:07:12 ....A 109471 Virusshare.00056/Trojan.Win32.Buzus.bxrv-5ce753cc3a71915a17de3de9e908b61a04ea5842 2013-04-19 02:07:34 ....A 31744 Virusshare.00056/Trojan.Win32.Buzus.bxrv-618714484c1cb470dbce1c248cbe6ed28f73ffdb 2013-04-18 23:26:54 ....A 31744 Virusshare.00056/Trojan.Win32.Buzus.bxrv-635606cba20c4e6d34f1c5acceec73ea4f6cd279 2013-04-19 06:00:26 ....A 31744 Virusshare.00056/Trojan.Win32.Buzus.bxrv-6b357b9234996b02f261b2df11effa465b84e26f 2013-04-19 02:54:30 ....A 78336 Virusshare.00056/Trojan.Win32.Buzus.bxrv-93b4c08a92fa083342693feacc066c661ec90486 2013-04-19 08:32:24 ....A 620544 Virusshare.00056/Trojan.Win32.Buzus.bxrv-99a995cd090c7363ca6240abec44b52f8f7ed730 2013-04-19 00:02:48 ....A 262268 Virusshare.00056/Trojan.Win32.Buzus.bxrv-d0daa89bbbc31bd44d038b18a303057b6dd5beff 2013-04-19 00:23:24 ....A 31744 Virusshare.00056/Trojan.Win32.Buzus.bxrv-f6513d88181c245de39c1a8c7ff52aaa5d69f600 2013-04-19 07:16:34 ....A 123904 Virusshare.00056/Trojan.Win32.Buzus.bxyq-c80bfb264f922977380312a2cdf8aad6ca4b0dbb 2013-04-19 02:14:52 ....A 393216 Virusshare.00056/Trojan.Win32.Buzus.byli-3de026db169fdb003e5ce3e5f603da25e071bf6e 2013-04-19 01:47:48 ....A 1884975 Virusshare.00056/Trojan.Win32.Buzus.byqm-38797beb6cca06443bcde82276ba00addb6caca0 2013-04-19 00:12:02 ....A 3850729 Virusshare.00056/Trojan.Win32.Buzus.byqm-8c85837ac4b147180d8cbb09f7b83c03a13649ec 2013-04-19 07:25:38 ....A 4697147 Virusshare.00056/Trojan.Win32.Buzus.byqm-992cb0047935e6e2c715391386d6bc9d95b0f93e 2013-04-19 01:19:44 ....A 180224 Virusshare.00056/Trojan.Win32.Buzus.byzx-64a2669aeb5cd9b3e06617c4ada9fa8c06f00dff 2013-04-19 08:33:54 ....A 229416 Virusshare.00056/Trojan.Win32.Buzus.bzgy-3c3c76f76d63393485e0535bf14d34e5e1f9c288 2013-04-19 08:15:04 ....A 368678 Virusshare.00056/Trojan.Win32.Buzus.bznk-8d0dcdc28b4c8a97c768fb27f83787f36b92f9c8 2013-04-19 06:47:40 ....A 584192 Virusshare.00056/Trojan.Win32.Buzus.bznz-7385e6584eb0622b8a388e386d862f270df65146 2013-04-19 05:32:16 ....A 1630252 Virusshare.00056/Trojan.Win32.Buzus.bzqe-8e32e37b25201ee85826bef27a2bef93e093c54f 2013-04-19 00:15:38 ....A 143360 Virusshare.00056/Trojan.Win32.Buzus.cajv-b3d4908601930cea044c21102cae953e380a88a6 2013-04-19 02:21:22 ....A 135220 Virusshare.00056/Trojan.Win32.Buzus.cajv-e9e99f530d4c0aa5f2bd9261797137e0e19a7a93 2013-04-18 23:37:54 ....A 753664 Virusshare.00056/Trojan.Win32.Buzus.calh-9f8a0f6f9ecfb45047271ddd6b0d909a9b9d811e 2013-04-19 04:47:48 ....A 223101 Virusshare.00056/Trojan.Win32.Buzus.caof-c7d338450279c8adccd256833588eb3cbb4dcc48 2013-04-19 01:10:06 ....A 137728 Virusshare.00056/Trojan.Win32.Buzus.carj-15dfb8b131c4dea26bc54d42987fc5dc1b902193 2013-04-19 08:06:40 ....A 105472 Virusshare.00056/Trojan.Win32.Buzus.carj-6f78b60f3992fea549ea4e0a62e21dc05227213f 2013-04-19 05:45:34 ....A 558080 Virusshare.00056/Trojan.Win32.Buzus.carj-9603f89e64f2671d3181e57dae2f5872f2ed5304 2013-04-19 08:06:40 ....A 56189 Virusshare.00056/Trojan.Win32.Buzus.carj-eb148487001fea28ea3387cc624a61916e490fb2 2013-04-19 02:42:38 ....A 598016 Virusshare.00056/Trojan.Win32.Buzus.casg-c372d8ef0c00f81a02bfd3b3b7f6b4e74d1a0299 2013-04-19 07:34:42 ....A 130087 Virusshare.00056/Trojan.Win32.Buzus.cavv-bc4bdf0d7e17db814d6258c4dff8df77f36288ae 2013-04-19 00:35:58 ....A 98304 Virusshare.00056/Trojan.Win32.Buzus.cawj-7455614c9c7de4145f4c8ea694c7e16b087143ac 2013-04-18 23:37:06 ....A 139304 Virusshare.00056/Trojan.Win32.Buzus.cazr-aed620fd5178d23afde80148bf92e731c6de9f4a 2013-04-19 00:57:32 ....A 52736 Virusshare.00056/Trojan.Win32.Buzus.cbbl-cf36dab8204eed5b52a7fdd996e7ac24237c270c 2013-04-19 08:23:08 ....A 84091 Virusshare.00056/Trojan.Win32.Buzus.cbod-542bb5e015a687b0691111da2d989ecfb0331bc0 2013-04-19 06:41:28 ....A 508449 Virusshare.00056/Trojan.Win32.Buzus.cbod-813d0bd0ce195ea0f5a1876f3d19244860a1d986 2013-04-19 07:11:32 ....A 54272 Virusshare.00056/Trojan.Win32.Buzus.cbzn-ffbdccf457ce84df2181a9de7c26a4890ac11217 2013-04-19 05:31:46 ....A 30840 Virusshare.00056/Trojan.Win32.Buzus.ccbv-406b4adf81d5a2c7cfc7c39b29a3d18614ed8cca 2013-04-19 08:08:40 ....A 495649 Virusshare.00056/Trojan.Win32.Buzus.ccff-e14f7d14332b810a99333f4d22f09e299a98b4d6 2013-04-19 02:13:34 ....A 86016 Virusshare.00056/Trojan.Win32.Buzus.ccgg-24ff01f4b60a032cc4884ce84ceb50dfe4811002 2013-04-19 04:12:20 ....A 4013207 Virusshare.00056/Trojan.Win32.Buzus.ccmf-ca5f76ad5e039787018f51c634e9637861b3b640 2013-04-19 05:35:38 ....A 94208 Virusshare.00056/Trojan.Win32.Buzus.ccmf-d086f90b8fbc304bc6ff5a946857ee85bda00428 2013-04-19 08:07:02 ....A 3784704 Virusshare.00056/Trojan.Win32.Buzus.ccyo-b7dbb1c98bc1942f6a12760a502bf7177a3ffb1b 2013-04-19 05:35:36 ....A 720896 Virusshare.00056/Trojan.Win32.Buzus.cdmn-455b2eea83e22e7936b342af8c967c0d59942872 2013-04-19 00:30:14 ....A 331776 Virusshare.00056/Trojan.Win32.Buzus.cdys-43ccd476e095678856a9606eb3c47f8d4bec8659 2013-04-19 02:21:56 ....A 664097 Virusshare.00056/Trojan.Win32.Buzus.ceka-aa944d5b828e6e5788390ec84db34edc30cc01b2 2013-04-19 08:07:28 ....A 502272 Virusshare.00056/Trojan.Win32.Buzus.cexy-f14366e47ea037145e9084558ae79bf2ba501512 2013-04-19 05:27:36 ....A 367059 Virusshare.00056/Trojan.Win32.Buzus.cezo-ccb00c303aa1952d4947b9fb776f5a72c46e60d8 2013-04-19 01:05:34 ....A 26624 Virusshare.00056/Trojan.Win32.Buzus.cgny-47f075c6d2e4fa199bf7c7928c94c1d2b1d54feb 2013-04-19 01:11:36 ....A 94208 Virusshare.00056/Trojan.Win32.Buzus.chea-18e6a257975a27fe98f77585de64b8b2265e4a74 2013-04-19 02:26:00 ....A 471040 Virusshare.00056/Trojan.Win32.Buzus.chen-06df77971b61319e8c49f3cc785929b98ae88b50 2013-04-18 23:25:24 ....A 634880 Virusshare.00056/Trojan.Win32.Buzus.cimh-1144bf19b1321f58aec06b4591b0541d1bf0d63a 2013-04-19 01:26:04 ....A 495616 Virusshare.00056/Trojan.Win32.Buzus.ckcd-bb1cbe87e24475970e1c15445d17c01337f0db23 2013-04-19 01:36:14 ....A 122869 Virusshare.00056/Trojan.Win32.Buzus.ckem-6c9b9b67319284b2c2e0698a98698895e5e5bba2 2013-04-19 08:24:08 ....A 449024 Virusshare.00056/Trojan.Win32.Buzus.ckem-c57b359b039f1d5f20c72ff5551ab0d0a1b458a3 2013-04-19 02:26:30 ....A 45100 Virusshare.00056/Trojan.Win32.Buzus.ckem-ef761fa558c642a3c1ef0c1c6a3e19c429c42865 2013-04-19 02:20:20 ....A 239112 Virusshare.00056/Trojan.Win32.Buzus.ckpd-722d8b055ccf866c4e2ca4491d79f6ff3934a3fe 2013-04-19 05:20:24 ....A 110592 Virusshare.00056/Trojan.Win32.Buzus.ckxp-bfb6c2800c608852f434e3ba89318b7f723d5231 2013-04-19 07:07:26 ....A 401408 Virusshare.00056/Trojan.Win32.Buzus.clff-018b79c6d8abf5bc00ee45e0b2ee88aa946d95dd 2013-04-19 06:47:58 ....A 65536 Virusshare.00056/Trojan.Win32.Buzus.clrv-7ed6b3ca2ba4825d77e6d70824c5339e7541bc5c 2013-04-19 07:33:50 ....A 147456 Virusshare.00056/Trojan.Win32.Buzus.clrv-f006df3af45436f04d431a9586c5c349a477e70a 2013-04-19 05:27:54 ....A 73728 Virusshare.00056/Trojan.Win32.Buzus.clwk-267d85973c7bbab9ecd83663a2bf5988e3ccbaf9 2013-04-19 05:29:28 ....A 71680 Virusshare.00056/Trojan.Win32.Buzus.clwk-43eee61357653b75c29daf10225a36870cc86275 2013-04-18 23:42:24 ....A 32768 Virusshare.00056/Trojan.Win32.Buzus.clwl-3b73cf8cafcde11c3ae56f14446a3172b9e65412 2013-04-19 06:55:12 ....A 110592 Virusshare.00056/Trojan.Win32.Buzus.cmkz-f17ad05f151aed96306c0e4b83184f68f1aa447e 2013-04-18 23:47:34 ....A 104821 Virusshare.00056/Trojan.Win32.Buzus.cniu-2f604c1c7258844d25ba1ccbbe1284ce22449a27 2013-04-18 23:27:28 ....A 16384 Virusshare.00056/Trojan.Win32.Buzus.coje-2eb844b91b644749996a61dc2a4713ac38b14500 2013-04-19 05:25:48 ....A 42719 Virusshare.00056/Trojan.Win32.Buzus.cooz-0c3941b8fc84ff304f288c00cc6b498f5e149b02 2013-04-19 08:27:18 ....A 123533 Virusshare.00056/Trojan.Win32.Buzus.cowz-16ca73caea81bfabf3249b551dbc7edf407c44ac 2013-04-19 08:19:04 ....A 62464 Virusshare.00056/Trojan.Win32.Buzus.cpae-4e2cc15ff646246b6b6c70a022ec4cc73d0d40e4 2013-04-18 22:53:32 ....A 18432 Virusshare.00056/Trojan.Win32.Buzus.cqej-50b0663fd03d6a4c0919b7d88c3253fb259c1034 2013-04-19 07:48:32 ....A 85374 Virusshare.00056/Trojan.Win32.Buzus.cqej-54160d20e9826de2e0a1457240e00a8e60c72f93 2013-04-18 23:03:40 ....A 77586 Virusshare.00056/Trojan.Win32.Buzus.cqej-da3f5586f8b9f8309ae48f42a73dc4ad3d1f3a1a 2013-04-18 23:30:44 ....A 120004 Virusshare.00056/Trojan.Win32.Buzus.cqjn-f4bcf43dc19ec4323b85bed557da346c0194b32d 2013-04-19 02:45:00 ....A 114688 Virusshare.00056/Trojan.Win32.Buzus.cqmx-707b78145557065985469b32c61c6326690e842c 2013-04-19 08:13:16 ....A 311296 Virusshare.00056/Trojan.Win32.Buzus.cqvc-d575344c0068cecaa5e965a10cb8cd23b6fdca87 2013-04-19 08:29:18 ....A 26142 Virusshare.00056/Trojan.Win32.Buzus.cqyr-a326c59aa1e4e0b5fd5433341455b22da18bcb90 2013-04-18 23:17:10 ....A 688607 Virusshare.00056/Trojan.Win32.Buzus.cqyr-f7d961a04d29d6372c66284fbff1eab8c3c02fee 2013-04-19 00:51:40 ....A 45056 Virusshare.00056/Trojan.Win32.Buzus.crim-c180008889b6ceb5a16d86ed56376034d9950336 2013-04-19 02:20:26 ....A 295936 Virusshare.00056/Trojan.Win32.Buzus.crlj-5b63dacd72c8b6d42b650f6c7ca5b12a2a86b378 2013-04-19 07:12:34 ....A 100864 Virusshare.00056/Trojan.Win32.Buzus.csfw-2f00790df4a476c1643576395a6d87a71012039c 2013-04-19 01:00:12 ....A 438272 Virusshare.00056/Trojan.Win32.Buzus.csiv-54be9c726e4313dbb10e8f969e9b350626fb3b09 2013-04-19 07:02:24 ....A 1283584 Virusshare.00056/Trojan.Win32.Buzus.csob-1d23c4e797902a71787c272717b3569250077fae 2013-04-19 01:27:16 ....A 85504 Virusshare.00056/Trojan.Win32.Buzus.csxy-1b70a3ee0e3149507501b063d26bf90baeaed950 2013-04-19 07:43:42 ....A 381995 Virusshare.00056/Trojan.Win32.Buzus.csym-1baa5a0c3942098d72413f62e9b59afaeb636aaf 2013-04-19 05:51:24 ....A 52136 Virusshare.00056/Trojan.Win32.Buzus.csym-89a51d4a5266665d2575970c9403b69cec6106a7 2013-04-19 07:03:52 ....A 112640 Virusshare.00056/Trojan.Win32.Buzus.cusu-8506d0f0f4352ce786000f20b796559cda04798b 2013-04-19 06:54:50 ....A 45226 Virusshare.00056/Trojan.Win32.Buzus.cuxi-05f75504283f12cce87529c1d066ddedf5b4454c 2013-04-19 01:24:28 ....A 170365 Virusshare.00056/Trojan.Win32.Buzus.cuxi-18173d158ca83883aa50701d3f4176f67432c5e1 2013-04-19 05:38:38 ....A 90720 Virusshare.00056/Trojan.Win32.Buzus.cuxi-3e1818af35c00b37866464a4a2699b4e5925b3b0 2013-04-19 00:39:04 ....A 65405 Virusshare.00056/Trojan.Win32.Buzus.cuxi-bd531d544a2de0c84822bce049f8a38aeeaaffc8 2013-04-19 07:14:32 ....A 81408 Virusshare.00056/Trojan.Win32.Buzus.cvhw-b239a6bf3932f09dfe983f417b014d36a8cc92ef 2013-04-19 06:55:46 ....A 122880 Virusshare.00056/Trojan.Win32.Buzus.cvzu-0a37c38e56e26940abde0d9939c6252c9d58b5a4 2013-04-19 03:58:42 ....A 155648 Virusshare.00056/Trojan.Win32.Buzus.cwpm-1b6d04f9a2b090309537cc7364501de328a3b287 2013-04-19 06:48:46 ....A 81208 Virusshare.00056/Trojan.Win32.Buzus.cxkm-43a23bfadc46a83bff895bdc88eec25697ae7b66 2013-04-19 02:39:38 ....A 48640 Virusshare.00056/Trojan.Win32.Buzus.cxno-024867d18df31e8e615c99c8d1b5748842391aa6 2013-04-19 05:59:18 ....A 148480 Virusshare.00056/Trojan.Win32.Buzus.cxos-060d4643ff0b79e055935d5773f75a6d5439033c 2013-04-19 08:26:04 ....A 28672 Virusshare.00056/Trojan.Win32.Buzus.cxpg-5dd9de4295b816f1beb47c53b8ebd3958ec1c7de 2013-04-19 04:31:16 ....A 169826 Virusshare.00056/Trojan.Win32.Buzus.cxpy-34144c4b2972fb4cd24f8e79ee2c7dd961c0362d 2013-04-19 02:05:16 ....A 40960 Virusshare.00056/Trojan.Win32.Buzus.cxsi-880fdbccf926e156781a7815ffb4163daad2d171 2013-04-19 04:57:30 ....A 557056 Virusshare.00056/Trojan.Win32.Buzus.cybu-52207bbfbf9bfea75bede0fe147bcfebae8553b8 2013-04-19 02:27:04 ....A 206336 Virusshare.00056/Trojan.Win32.Buzus.cyik-3e4bf0dc70ebfdff05c998b040bccd30bc14d285 2013-04-19 08:18:40 ....A 159232 Virusshare.00056/Trojan.Win32.Buzus.cyqg-2d9bcc7650082d78bc2b9bd6de6f9ec153b61e3c 2013-04-19 00:01:48 ....A 148480 Virusshare.00056/Trojan.Win32.Buzus.cywc-af5838a3492a4f7d5b2d7e0b6359d32eace0d70e 2013-04-19 01:46:42 ....A 577536 Virusshare.00056/Trojan.Win32.Buzus.cywc-c5ac9c18890f9ac6894bcee393ced773b172fdde 2013-04-19 00:29:04 ....A 1048064 Virusshare.00056/Trojan.Win32.Buzus.dahy-4ea60673480af702514416d86ecfe5eb92bf2457 2013-04-19 03:20:04 ....A 770314 Virusshare.00056/Trojan.Win32.Buzus.datn-3a1fe899d71ac4bdd2df9f6ed25d23d1842915db 2013-04-19 07:57:46 ....A 115200 Virusshare.00056/Trojan.Win32.Buzus.dbnu-3e7f24eafd4142dde23799d1c02385b4da547178 2013-04-19 06:01:16 ....A 729397 Virusshare.00056/Trojan.Win32.Buzus.dbnw-2032efb08d7f57ae3276dd75b71d5d7f1f5920ec 2013-04-19 06:11:48 ....A 807936 Virusshare.00056/Trojan.Win32.Buzus.dcee-e995edc392db3b8a3b1b6c829943465350077806 2013-04-19 00:21:20 ....A 148486 Virusshare.00056/Trojan.Win32.Buzus.ddfp-ec435cfc774727ff8dc16449d59e4e26781e268b 2013-04-19 07:24:12 ....A 139195 Virusshare.00056/Trojan.Win32.Buzus.dece-80b9a01d1615ab89f7230cca6935d53178e20c18 2013-04-19 08:22:02 ....A 59028 Virusshare.00056/Trojan.Win32.Buzus.dgxj-8611a596c3c844a7fdee6018b342b069d4918ad4 2013-04-19 05:46:54 ....A 30728 Virusshare.00056/Trojan.Win32.Buzus.diuv-aee5d23d764c769c661fec04c242bd76784544e4 2013-04-19 07:32:54 ....A 770165 Virusshare.00056/Trojan.Win32.Buzus.dkzm-af7a596cefa8bd65649e2a8fb733a36ff1a81df4 2013-04-19 01:31:04 ....A 60819 Virusshare.00056/Trojan.Win32.Buzus.dmqr-2ba44cc2653b9eca86e56c32249d07f85f606e75 2013-04-19 04:02:28 ....A 1572858 Virusshare.00056/Trojan.Win32.Buzus.dmqr-956197542bd8a9a56aed188c15dd04cb25267305 2013-04-19 07:26:56 ....A 297334 Virusshare.00056/Trojan.Win32.Buzus.dmqr-c5245bdc5186fe101326ff031e962d89c4ba5dd4 2013-04-19 07:18:20 ....A 1085535 Virusshare.00056/Trojan.Win32.Buzus.dmqr-f0064c2301958ba332295e7ed1f45d7f75baa47d 2013-04-19 02:57:50 ....A 675923 Virusshare.00056/Trojan.Win32.Buzus.dnar-f11b5856d644a5aa318d105bab67ac99b35cfe09 2013-04-19 07:21:20 ....A 680013 Virusshare.00056/Trojan.Win32.Buzus.dnea-3df9b9a6a84c4a94d0a3e72501a8fd7b5cf6f186 2013-04-19 08:21:06 ....A 579072 Virusshare.00056/Trojan.Win32.Buzus.dnef-5fead68ef14957bd25963fb67842e10fa3ddb8a2 2013-04-19 06:49:00 ....A 688245 Virusshare.00056/Trojan.Win32.Buzus.dolb-70b8e933db7d19d25a50c9dee5e9bd56f8da6a8f 2013-04-19 08:13:26 ....A 688235 Virusshare.00056/Trojan.Win32.Buzus.dolb-ad81961a017bdc659a12e6324d181a968a9664d1 2013-04-19 07:01:54 ....A 500813 Virusshare.00056/Trojan.Win32.Buzus.dpey-5b6ac80d9e5ccfd0e6cfcaab0f36076b35deaa7e 2013-04-19 06:13:22 ....A 524288 Virusshare.00056/Trojan.Win32.Buzus.dpmq-91a6c121a212098820c7f7b737e7855c7fbe4a67 2013-04-18 23:40:44 ....A 89462 Virusshare.00056/Trojan.Win32.Buzus.dpsx-b026cc785002bcdeefcfd94fe9360b47de88cc59 2013-04-19 00:53:06 ....A 49664 Virusshare.00056/Trojan.Win32.Buzus.dpur-8533034c4cbc6f856f6738180013e02a0cdf8531 2013-04-19 07:59:54 ....A 46592 Virusshare.00056/Trojan.Win32.Buzus.dpwn-1b6f8bac0bc3b0177b723cce1dd90a337d31562b 2013-04-19 01:49:18 ....A 136940 Virusshare.00056/Trojan.Win32.Buzus.dtlv-40de67e8d82ddb2e9719c7f763d713fd2cce5d08 2013-04-19 06:13:34 ....A 221184 Virusshare.00056/Trojan.Win32.Buzus.dtsu-41ba908d99d824f8d4167e64b77d8c4d8fb94484 2013-04-19 05:59:32 ....A 1699377 Virusshare.00056/Trojan.Win32.Buzus.dtsu-7bdd46527763da6f26b9a38358e1eb6f1fa32f5a 2013-04-19 02:26:48 ....A 729165 Virusshare.00056/Trojan.Win32.Buzus.dulf-b1226f9e453a9aad9969e46c362e61df405601d2 2013-04-19 07:03:24 ....A 45056 Virusshare.00056/Trojan.Win32.Buzus.dviu-656efe11b7ea5f4d031ade401f070655b608d136 2013-04-19 02:07:38 ....A 228921 Virusshare.00056/Trojan.Win32.Buzus.dvsm-e9983155d5c46addb7be55690d00872f70c01e03 2013-04-19 06:41:08 ....A 69632 Virusshare.00056/Trojan.Win32.Buzus.dwlt-5480f56bae72e2e0ade15e3223d93a1dd4504bc8 2013-04-19 08:30:38 ....A 41984 Virusshare.00056/Trojan.Win32.Buzus.dwql-a5ac76c2f8082e092c9a8a4eef286d4c53c5f580 2013-04-19 02:43:26 ....A 106496 Virusshare.00056/Trojan.Win32.Buzus.dztf-df3815117fb427ee036b2c96ba7054c2b02c1f93 2013-04-18 23:47:58 ....A 251803 Virusshare.00056/Trojan.Win32.Buzus.dzub-22c1b451a5a801a05fa4a5fc5d2dcfbf122c6ad9 2013-04-19 02:00:20 ....A 528384 Virusshare.00056/Trojan.Win32.Buzus.ebej-6fa783c70d8999fe472e60b511ed023e58c38d4b 2013-04-18 23:53:20 ....A 70656 Virusshare.00056/Trojan.Win32.Buzus.eedh-582f97e9364491681ea451115bfcd43fbf4e67ed 2013-04-19 08:17:06 ....A 37888 Virusshare.00056/Trojan.Win32.Buzus.eefw-bd0a83c24406281a30779bd11aa24d8f16bb25af 2013-04-19 08:07:10 ....A 168448 Virusshare.00056/Trojan.Win32.Buzus.egyl-1f860f8a21d31ba4305f9b23696582571c54a611 2013-04-19 02:19:26 ....A 61440 Virusshare.00056/Trojan.Win32.Buzus.ehml-b181a517437f3f03ca78e38a1989d2b7ac213fa7 2013-04-19 02:30:08 ....A 200704 Virusshare.00056/Trojan.Win32.Buzus.epal-7c9b6178be26c053afa04db0e04f2895e1d32bbc 2013-04-18 23:13:06 ....A 171008 Virusshare.00056/Trojan.Win32.Buzus.epfz-f1f0d2e78bb9c511b0d3eb204360ec349f430454 2013-04-18 23:54:08 ....A 700416 Virusshare.00056/Trojan.Win32.Buzus.ephf-ea0fd3ccbc13c5f2d5df48ed82ac0630dfa08917 2013-04-18 23:18:18 ....A 120320 Virusshare.00056/Trojan.Win32.Buzus.equa-6428f9743666236d5174505a10a4b6352d5c0c9f 2013-04-19 07:07:40 ....A 401417 Virusshare.00056/Trojan.Win32.Buzus.etuz-cfabd06b0bbed98dc1b06852b24156195a09552d 2013-04-19 06:25:04 ....A 197254 Virusshare.00056/Trojan.Win32.Buzus.euga-3243868cf0e4b5f9ca451ff6055213a745f9041f 2013-04-19 07:21:46 ....A 245760 Virusshare.00056/Trojan.Win32.Buzus.eukm-2115eeaf6d19d4a009904308c1e69c0aa953e6b9 2013-04-19 02:29:10 ....A 483328 Virusshare.00056/Trojan.Win32.Buzus.euqk-cbc6bc1c4d94eab8d2cb63e6557ab97ed6ee6146 2013-04-19 05:25:42 ....A 120320 Virusshare.00056/Trojan.Win32.Buzus.evtw-0eb1ba67fff484acea69ceaa9c03207a25ede47a 2013-04-19 08:22:44 ....A 249856 Virusshare.00056/Trojan.Win32.Buzus.faoe-24805d387041ad3efec6b82657bb2f2131348210 2013-04-19 00:37:54 ....A 249856 Virusshare.00056/Trojan.Win32.Buzus.faoe-79b3d111e7686b47256d297253d37c0c581ad05a 2013-04-19 06:05:04 ....A 393219 Virusshare.00056/Trojan.Win32.Buzus.faqc-4fc20d64ca2c41a6045b9d5926f8c9413bcac6f7 2013-04-19 01:28:16 ....A 189952 Virusshare.00056/Trojan.Win32.Buzus.fbcb-c2466d097a227b6cf7904da141f70109ba45f6f9 2013-04-19 02:06:30 ....A 480768 Virusshare.00056/Trojan.Win32.Buzus.fbdb-70f750d92a8e59b54bf4fb8c19f1eb93aecd8e45 2013-04-19 07:03:54 ....A 122880 Virusshare.00056/Trojan.Win32.Buzus.fboe-906043c2238cd9b33951353addaba9ea17f11029 2013-04-19 06:54:16 ....A 108553 Virusshare.00056/Trojan.Win32.Buzus.fcmv-b5b6677af0b05dab86338851a9275f8ab7a19e9f 2013-04-19 05:23:34 ....A 512512 Virusshare.00056/Trojan.Win32.Buzus.fegt-8d25fc025def46b2847d66672a5acdc670a1a286 2013-04-19 05:17:16 ....A 195072 Virusshare.00056/Trojan.Win32.Buzus.fenj-113399b173a53690135e034d7df6222fe2139125 2013-04-18 23:41:58 ....A 195072 Virusshare.00056/Trojan.Win32.Buzus.fenj-4cb0012e10081e2acb89a9fa29451bb7145f91c3 2013-04-18 23:52:18 ....A 195072 Virusshare.00056/Trojan.Win32.Buzus.fenj-4e1db2dce143a946f4f599ab1c497a421fa6c076 2013-04-19 05:27:54 ....A 195072 Virusshare.00056/Trojan.Win32.Buzus.fenj-79272fb7808c5a0c1a9b11b25c16c5509d8de713 2013-04-19 06:00:44 ....A 195072 Virusshare.00056/Trojan.Win32.Buzus.fenj-a13a8e767fa022a1e6cdc74554868fd6d5ca56d1 2013-04-19 04:03:10 ....A 195072 Virusshare.00056/Trojan.Win32.Buzus.fenj-ca1fd5dd4f656da8c961dedd56ebb467f64834f7 2013-04-19 02:11:22 ....A 217088 Virusshare.00056/Trojan.Win32.Buzus.fewh-c28df7473f0f357242696c24b98033a76dac7794 2013-04-19 08:10:24 ....A 189952 Virusshare.00056/Trojan.Win32.Buzus.ffmd-eab36fa9c7793a2dd5d3d8caefd15239c47ef9ee 2013-04-19 06:41:36 ....A 385024 Virusshare.00056/Trojan.Win32.Buzus.ffra-6b494618cf7b37269dcef65c1bd0aa30f6bd9290 2013-04-19 02:58:48 ....A 188416 Virusshare.00056/Trojan.Win32.Buzus.ffys-0d01ec72472c6ca9dcfd36b5d75a1f54151fc6f6 2013-04-19 01:40:04 ....A 139264 Virusshare.00056/Trojan.Win32.Buzus.fgbo-40ec3838d8212aa8874651a54a120db06372b76f 2013-04-19 07:07:40 ....A 100352 Virusshare.00056/Trojan.Win32.Buzus.fhmy-495911f3b16608d1402c17e17e8c0406d87c1003 2013-04-18 22:54:36 ....A 466944 Virusshare.00056/Trojan.Win32.Buzus.fibn-2852c9a0fb0d36ac1a035dd2e24b61aae882d765 2013-04-19 05:39:14 ....A 118262 Virusshare.00056/Trojan.Win32.Buzus.fifp-1c311f5dcde73e81736df68055fc308fda0d2a39 2013-04-19 08:06:52 ....A 163698 Virusshare.00056/Trojan.Win32.Buzus.fizc-481660ba1a0a9fe04784eb9c57ce6e7679fd0bb7 2013-04-19 02:56:54 ....A 1642696 Virusshare.00056/Trojan.Win32.Buzus.fkbz-673d93fa135a712c292b2a9b79cebfe26553d7c5 2013-04-19 07:59:56 ....A 77824 Virusshare.00056/Trojan.Win32.Buzus.fown-f3e65ce52b77c8eac66b6813a5c5ce5177fca1b7 2013-04-19 03:35:48 ....A 421889 Virusshare.00056/Trojan.Win32.Buzus.fraf-bfac88535c77e1fdc30a495f6970ac7d10a9759d 2013-04-19 01:06:42 ....A 348165 Virusshare.00056/Trojan.Win32.Buzus.fsqg-66ed94a7d29b2e0139397f87d7f946a18c040e32 2013-04-18 23:47:54 ....A 73728 Virusshare.00056/Trojan.Win32.Buzus.fvfw-e41a0a8a7a37ea9987b3fabc7342e2df08fd4c5e 2013-04-19 08:15:06 ....A 405504 Virusshare.00056/Trojan.Win32.Buzus.fvjn-1fb2d6d897443f1e60d184321ab9934b92b691c2 2013-04-19 07:21:40 ....A 1609728 Virusshare.00056/Trojan.Win32.Buzus.gcaq-11915cab7700d8691de5f30263cca670f9fd5291 2013-04-19 02:10:38 ....A 274432 Virusshare.00056/Trojan.Win32.Buzus.giuh-d45513d1d17d4bc5af52111d645c051607e908d3 2013-04-19 00:18:00 ....A 104960 Virusshare.00056/Trojan.Win32.Buzus.gjat-39eed922f351ff75fa442612832186359f016ae8 2013-04-19 06:40:04 ....A 226816 Virusshare.00056/Trojan.Win32.Buzus.gkiv-894ad092c6798b2a757fc5d2637e2c36862d3ae7 2013-04-19 02:27:44 ....A 293072 Virusshare.00056/Trojan.Win32.Buzus.gltn-02029cb4241ce1dedae46fe5ed21437e17460474 2013-04-19 00:27:10 ....A 281574 Virusshare.00056/Trojan.Win32.Buzus.gltn-0420118a7f7355f6e44165a3b09a7a7be3f326b1 2013-04-19 01:36:08 ....A 125841 Virusshare.00056/Trojan.Win32.Buzus.gltn-070a38efdc0edb2218ca72a6a5d7069f5547ab25 2013-04-18 23:30:16 ....A 293072 Virusshare.00056/Trojan.Win32.Buzus.gltn-3445d0bc811fae06b4cbdaae3f7551fa63e019b8 2013-04-18 23:30:50 ....A 247220 Virusshare.00056/Trojan.Win32.Buzus.gltn-470e6d5f821d602c01eef41cc4eb7f7d4013d231 2013-04-18 23:52:24 ....A 488636 Virusshare.00056/Trojan.Win32.Buzus.gltn-86d8e4c1e360decf33ba1014d6810530287a01cd 2013-04-19 01:27:36 ....A 283441 Virusshare.00056/Trojan.Win32.Buzus.gltn-8eeff1ae5daab6764559dd13ed15b3b038fca5bb 2013-04-19 07:48:48 ....A 293072 Virusshare.00056/Trojan.Win32.Buzus.gltn-b4763e793cc71f822aee6472a4d66e8ec60238ed 2013-04-19 02:51:36 ....A 528439 Virusshare.00056/Trojan.Win32.Buzus.gltn-e847acb0122a94239636da0560012bc9048b245b 2013-04-18 23:48:48 ....A 157432 Virusshare.00056/Trojan.Win32.Buzus.gmcd-3a5789f512991df566070e4ad4c339f20417c0db 2013-04-19 04:27:58 ....A 318224 Virusshare.00056/Trojan.Win32.Buzus.gmcd-3c47420bc6d2b19372431c0630e139aa691f928d 2013-04-19 02:26:54 ....A 446464 Virusshare.00056/Trojan.Win32.Buzus.gmcd-b27f8292b4b9de06fb4ec081f37fd2f99ca2abe0 2013-04-19 08:17:08 ....A 275927 Virusshare.00056/Trojan.Win32.Buzus.gnnt-37bf144ff44f0f7cae89be4e28f8836ebe486657 2013-04-19 07:49:54 ....A 539648 Virusshare.00056/Trojan.Win32.Buzus.gooz-e5e27141d7f961aa55c6887db4e511302207493d 2013-04-19 08:04:46 ....A 113664 Virusshare.00056/Trojan.Win32.Buzus.gord-47062736c6613dc0f1acbe10611964f059b55477 2013-04-19 02:27:38 ....A 258048 Virusshare.00056/Trojan.Win32.Buzus.gpjg-f61c33de1cd8b4745541b979a588f32cd085a931 2013-04-19 06:31:24 ....A 710000 Virusshare.00056/Trojan.Win32.Buzus.gqyl-38853f2bc2c540f500e4a06e21df6c73295979f1 2013-04-19 00:31:54 ....A 310268 Virusshare.00056/Trojan.Win32.Buzus.gvte-4e80338cf37266d874c1d3a2251911213d64b333 2013-04-19 06:00:02 ....A 205883 Virusshare.00056/Trojan.Win32.Buzus.gwud-04f0cb2f1e9a5fcff376c3050fa737b4dcf93db7 2013-04-19 05:44:56 ....A 68460 Virusshare.00056/Trojan.Win32.Buzus.gwud-295af024da94c7bff9af72a0c8ce6656fcf48d23 2013-04-19 04:32:52 ....A 194561 Virusshare.00056/Trojan.Win32.Buzus.gwud-4bd3a3c933b313dd479a281c5c1338eb80f43842 2013-04-19 05:11:38 ....A 171521 Virusshare.00056/Trojan.Win32.Buzus.gwud-72b0bfa03af0420311fb518fc45d97d4ddd7a0f0 2013-04-19 07:30:28 ....A 57504 Virusshare.00056/Trojan.Win32.Buzus.gwud-a2b9ccf69221bddecf9ed5b3cad6903f49454d7f 2013-04-19 01:01:02 ....A 50215 Virusshare.00056/Trojan.Win32.Buzus.gwud-cf8eb6a6a4403385e40f36f8835ec46e3a40425b 2013-04-19 04:12:40 ....A 229376 Virusshare.00056/Trojan.Win32.Buzus.gwvj-34d5b02849729b8e8ade7d903db2a0d38163213a 2013-04-19 06:47:36 ....A 68098 Virusshare.00056/Trojan.Win32.Buzus.gxbm-f32466e7f14177f0411725418f726887094ed8de 2013-04-19 00:23:28 ....A 90112 Virusshare.00056/Trojan.Win32.Buzus.gxhp-661ad9960d4773a887f3f54a480d9a32c878857e 2013-04-19 07:03:40 ....A 92626 Virusshare.00056/Trojan.Win32.Buzus.gyqn-b11c98a582b7b2d9cb0cbf458d4d21e25204168e 2013-04-18 23:37:08 ....A 211456 Virusshare.00056/Trojan.Win32.Buzus.gzgw-6f4fd85aea80c74dd0e7e69fb0a61e2d0f5ab854 2013-04-18 23:35:48 ....A 211456 Virusshare.00056/Trojan.Win32.Buzus.gzgw-74a4f0cd2e1ac377796de2c2ad43288a89a5dabe 2013-04-19 06:30:08 ....A 211456 Virusshare.00056/Trojan.Win32.Buzus.gzgw-d614cacb2f7b3615fe00aa502fb13aa96fb24d24 2013-04-19 01:19:56 ....A 211456 Virusshare.00056/Trojan.Win32.Buzus.gzgw-e6e197e9c6aac13c6366a7db13e1beedec641417 2013-04-19 02:24:34 ....A 211456 Virusshare.00056/Trojan.Win32.Buzus.gzgw-ebbdb43a2c35d9def19d8c8fb2ea8aae3ad18922 2013-04-19 02:03:44 ....A 211456 Virusshare.00056/Trojan.Win32.Buzus.gzgw-f5b6dc564f15ead649fa44672fca2b5ec55440fb 2013-04-19 05:18:02 ....A 237768 Virusshare.00056/Trojan.Win32.Buzus.gznc-96b5f02d9dc978641ab13eb8e078a88654267cd7 2013-04-19 06:48:04 ....A 176128 Virusshare.00056/Trojan.Win32.Buzus.gzue-63ecb60881189ceebaf9a3d100765c33493781f2 2013-04-19 04:19:30 ....A 57344 Virusshare.00056/Trojan.Win32.Buzus.gzue-d51856de53d4849db241cdafc1d14e14f9ec26a3 2013-04-19 08:10:34 ....A 233472 Virusshare.00056/Trojan.Win32.Buzus.gzzw-4af458a1da6338906dc4320a256dd25103b9ddf1 2013-04-19 06:17:02 ....A 171008 Virusshare.00056/Trojan.Win32.Buzus.hbb-fd7a2837a17e38103b30bc57ac6b23c9dbe9b216 2013-04-19 08:21:38 ....A 599552 Virusshare.00056/Trojan.Win32.Buzus.hizi-5b5737b9702f95b4f102bf11a9186856608cf036 2013-04-19 06:07:10 ....A 36864 Virusshare.00056/Trojan.Win32.Buzus.hoxo-9a5b8f9aef0219b97efdda9b5dd300f9b1e4b819 2013-04-19 07:50:30 ....A 87552 Virusshare.00056/Trojan.Win32.Buzus.ikdp-cf5bcbb3444655c5149382b4edace15899a18883 2013-04-19 02:33:02 ....A 54784 Virusshare.00056/Trojan.Win32.Buzus.ikdp-da60eee270c0bf35d3f35a5654ac97f078e53588 2013-04-18 23:28:06 ....A 38912 Virusshare.00056/Trojan.Win32.Buzus.ixn-731b661ab72401e3e4b2de8bd043d76075d5c852 2013-04-19 06:14:00 ....A 3478864 Virusshare.00056/Trojan.Win32.Buzus.ixvg-024ead4b805294520999e8197880edab66dbf8c3 2013-04-19 06:31:02 ....A 53287 Virusshare.00056/Trojan.Win32.Buzus.jcuf-f9bb02ebe408a7796d82143cfac27cb8f13bf760 2013-04-19 00:00:00 ....A 82424 Virusshare.00056/Trojan.Win32.Buzus.jlt-6cc4c35c26cdb21bd4a3740be0f13bc682a6f3ed 2013-04-19 06:26:10 ....A 549888 Virusshare.00056/Trojan.Win32.Buzus.jlt-b25a0cee7a98765a2e3437c3bd6cfeb4106ae8be 2013-04-19 07:43:54 ....A 381322 Virusshare.00056/Trojan.Win32.Buzus.jppi-63ab7f8d9cb11ebe9caed007298d0db558311d8e 2013-04-19 05:36:50 ....A 530042 Virusshare.00056/Trojan.Win32.Buzus.jxnt-6c2e732396c21ba1fcf1666873dc13da6e5f7bdf 2013-04-19 08:25:30 ....A 247808 Virusshare.00056/Trojan.Win32.Buzus.kflp-26e35360dd4c7e7966d00b6117f284c5421adad1 2013-04-19 07:26:46 ....A 49152 Virusshare.00056/Trojan.Win32.Buzus.kflp-e938b1da0286b3c179ec9600b07eec8df4b67224 2013-04-18 22:54:28 ....A 139264 Virusshare.00056/Trojan.Win32.Buzus.khru-ef4f3137ef1f012242a918389135ab8e70f8f8d6 2013-04-19 08:18:02 ....A 1554432 Virusshare.00056/Trojan.Win32.Buzus.kmah-59e69d04c5f3b294e1609c31b7fac7c9a775a8c5 2013-04-19 05:39:38 ....A 80969 Virusshare.00056/Trojan.Win32.Buzus.lba-04e76fb59d8d9866467c33e232d6b38b9979c1f2 2013-04-19 06:11:30 ....A 81131 Virusshare.00056/Trojan.Win32.Buzus.lba-0c69e6ace1d868dfa9b9e0785f9174d7d27cb354 2013-04-19 00:24:44 ....A 56189 Virusshare.00056/Trojan.Win32.Buzus.lba-34d8f50995bd75c30b5283790c2ece05acf5fcd8 2013-04-19 05:25:18 ....A 81455 Virusshare.00056/Trojan.Win32.Buzus.lba-3cea4ead18351bfec4369eb76182052c20a8cef7 2013-04-18 23:38:28 ....A 56189 Virusshare.00056/Trojan.Win32.Buzus.lba-3cfc0b873aa8ce4773064e60027e8c3597416c68 2013-04-19 02:30:20 ....A 81521 Virusshare.00056/Trojan.Win32.Buzus.lba-420e912ed64a1e5eff603162637d536269d1deed 2013-04-19 07:49:50 ....A 56189 Virusshare.00056/Trojan.Win32.Buzus.lba-47df3cbc77145618550354fe87c03dcb4e28e7e5 2013-04-19 05:44:28 ....A 56189 Virusshare.00056/Trojan.Win32.Buzus.lba-640fa8b34b07073f29685837e42a618d05b667a4 2013-04-19 02:27:34 ....A 56221 Virusshare.00056/Trojan.Win32.Buzus.lba-7f6efa9465b9501bea488a2dc1836e14b9620cbc 2013-04-19 02:11:24 ....A 82545 Virusshare.00056/Trojan.Win32.Buzus.lba-9630f5415f700fd39384c7240069eefe2f90746e 2013-04-19 02:26:38 ....A 81521 Virusshare.00056/Trojan.Win32.Buzus.lba-a79ec71ba1b8df44bf6c7f99d5ce2815123ea8bb 2013-04-19 07:47:30 ....A 81334 Virusshare.00056/Trojan.Win32.Buzus.lba-aa8bf68c15bcd9646800bc34dc215c23afaa4bbd 2013-04-19 08:14:36 ....A 210822 Virusshare.00056/Trojan.Win32.Buzus.lba-b63976896951f63e67ccef29f791445fc44df9fd 2013-04-19 08:01:54 ....A 81405 Virusshare.00056/Trojan.Win32.Buzus.lba-be1355fa835dcc786ac9f1417d3a5f20eb3cb756 2013-04-19 07:54:32 ....A 80350 Virusshare.00056/Trojan.Win32.Buzus.lba-becbad1c005e9a2872c9787f275ea2ef7ee0e546 2013-04-19 08:22:14 ....A 81521 Virusshare.00056/Trojan.Win32.Buzus.lba-c44202e181841d9a7671ca78478088baf3490ac7 2013-04-19 06:00:40 ....A 81521 Virusshare.00056/Trojan.Win32.Buzus.lba-d40da3ef4d7a357a768d3c548aed7973a416ac32 2013-04-19 08:13:56 ....A 103025 Virusshare.00056/Trojan.Win32.Buzus.lba-d8ccbe3c4557bae6f6946b296b89d98adad4c8a7 2013-04-19 02:55:26 ....A 56189 Virusshare.00056/Trojan.Win32.Buzus.lba-df122302de493b33ed91b9bce95b6cee0f82d8ee 2013-04-19 07:18:40 ....A 56189 Virusshare.00056/Trojan.Win32.Buzus.lba-e91ca1043d2252a56f7e3c19f509787a72628a25 2013-04-18 23:29:24 ....A 735232 Virusshare.00056/Trojan.Win32.Buzus.lkdn-c9b339622b86e5e25969ed0f6257c8f771ede295 2013-04-19 05:19:58 ....A 878080 Virusshare.00056/Trojan.Win32.Buzus.medz-c2f8d583f3a8e57d77fc96299de21cfbff760ff8 2013-04-19 02:33:02 ....A 38103 Virusshare.00056/Trojan.Win32.Buzus.miux-9d3a2ad1cced4855815be99b25cbfe638cf53145 2013-04-18 22:50:54 ....A 238592 Virusshare.00056/Trojan.Win32.Buzus.mrrn-11596190eb74d2ccbb98d386c04b4c140abe5129 2013-04-19 00:36:16 ....A 100864 Virusshare.00056/Trojan.Win32.Buzus.mrrn-d9d266048836fea4104feda3f92798ec23e2fd1a 2013-04-19 00:54:52 ....A 131072 Virusshare.00056/Trojan.Win32.Buzus.mswa-c7b6b05b7971d170ee9938270550d3019ff6b7a4 2013-04-18 23:10:14 ....A 518656 Virusshare.00056/Trojan.Win32.Buzus.msyi-a8c3fc9743a632ea98da988254b5a3cba02c7684 2013-04-19 01:34:52 ....A 96768 Virusshare.00056/Trojan.Win32.Buzus.msyi-f865188178200a80491f171a9df226b73c240af0 2013-04-19 08:09:26 ....A 91168 Virusshare.00056/Trojan.Win32.Buzus.mzgb-1379a0140ce76549b700f609c2b4d47a459c604c 2013-04-19 01:39:44 ....A 18944 Virusshare.00056/Trojan.Win32.Buzus.nnpn-211e8f5129218a71a5753bd9d27bb5d49692a21e 2013-04-18 23:50:24 ....A 24576 Virusshare.00056/Trojan.Win32.Buzus.nozx-ae1fe012e9a9248c846677d3bd61cc0a9abe849d 2013-04-19 08:20:10 ....A 20480 Virusshare.00056/Trojan.Win32.Buzus.nqyg-66d7b3e290b17e4047c0145fc67654b6f9f24c54 2013-04-19 05:13:44 ....A 122880 Virusshare.00056/Trojan.Win32.Buzus.nrfj-95c9bc31666264fb4f3a45c30a9380326747366f 2013-04-19 06:25:18 ....A 663552 Virusshare.00056/Trojan.Win32.Buzus.nrjk-04535b8755444d5b849656eaf62a7b1dde163393 2013-04-19 00:24:24 ....A 141377 Virusshare.00056/Trojan.Win32.Buzus.nrlx-f406ea41c206a90d099b3f38688339b4fa6c0483 2013-04-19 08:13:16 ....A 28672 Virusshare.00056/Trojan.Win32.Buzus.nszj-f1e41679bb60d58ffb61bc3901cd5cdd3546eadc 2013-04-19 07:58:04 ....A 353318 Virusshare.00056/Trojan.Win32.Buzus.ntnn-c8b0457b9e3edc638aa6aba53d80457b1496b361 2013-04-19 06:10:04 ....A 228640 Virusshare.00056/Trojan.Win32.Buzus.nvar-0c37ef44a21171fa8269a1f4146edf8c06349778 2013-04-19 04:09:48 ....A 98112 Virusshare.00056/Trojan.Win32.Buzus.nvar-1a48bfcbe09a60f3c588a189cb32c37e5a666460 2013-04-19 00:27:36 ....A 242360 Virusshare.00056/Trojan.Win32.Buzus.nvar-f3f531e46127553f1ef1e36a89e4c5c8344f6cf9 2013-04-19 00:52:50 ....A 122640 Virusshare.00056/Trojan.Win32.Buzus.nvar-fde6f3ec72ca66515787b51cf06d6c4eac5766c8 2013-04-19 08:17:48 ....A 246272 Virusshare.00056/Trojan.Win32.Buzus.odvh-f7c07bad2aaed2545486fef641e3806c1392e243 2013-04-19 07:57:20 ....A 11776 Virusshare.00056/Trojan.Win32.Buzus.pf-d67fb0758470febe4117fbbb5e468e51f6c1ac74 2013-04-19 00:02:58 ....A 28672 Virusshare.00056/Trojan.Win32.Buzus.qbvw-6db803a385918c7326bef2c539fd48430dc485be 2013-04-19 07:10:32 ....A 12924 Virusshare.00056/Trojan.Win32.Buzus.qbvw-85dffd38d98c14123a75bc806f04d209f687a800 2013-04-18 23:52:20 ....A 7986688 Virusshare.00056/Trojan.Win32.Buzus.qbvw-e42a44d15e472a71944533663001dfafe45bb00f 2013-04-19 05:44:42 ....A 2695168 Virusshare.00056/Trojan.Win32.Buzus.qbvw-ee8f8ea32856d65984ad0e456fd5e5f776e3055a 2013-04-19 07:24:00 ....A 72259 Virusshare.00056/Trojan.Win32.Buzus.qig-0ede5790ddbb893589f36a51c6ccc2dca4f5dfa2 2013-04-19 01:35:56 ....A 67126 Virusshare.00056/Trojan.Win32.Buzus.qig-1d5179eefe81ee246b085342e608eeeef121608d 2013-04-19 02:56:36 ....A 72259 Virusshare.00056/Trojan.Win32.Buzus.qig-8deb3302412b0432f15a7b1f733b481b50356116 2013-04-19 05:47:22 ....A 71222 Virusshare.00056/Trojan.Win32.Buzus.qig-bdc76b156484344d8c031ef165d4543edaf7f7ae 2013-04-19 00:30:02 ....A 71222 Virusshare.00056/Trojan.Win32.Buzus.qig-cafb814fe11f6249730310c8698fd2e47ce4a01d 2013-04-18 23:34:34 ....A 694272 Virusshare.00056/Trojan.Win32.Buzus.ultd-a492e58a0924f5cb66255af611ab096e07e406d3 2013-04-19 06:25:04 ....A 257027 Virusshare.00056/Trojan.Win32.Buzus.wpy-07fa54240faa501578429d131b0c2fb3fb5c5441 2013-04-19 00:20:28 ....A 536576 Virusshare.00056/Trojan.Win32.Buzus.xppx-026f30164176022ba223d334f032681892813def 2013-04-19 05:34:18 ....A 200704 Virusshare.00056/Trojan.Win32.Buzus.xpvq-c1489f8463d718c5e05cd6523c4d2b98477b2d8f 2013-04-19 06:26:36 ....A 360448 Virusshare.00056/Trojan.Win32.Buzus.xqft-6f23f5649efac3be04575617177b53985a2eb113 2013-04-18 23:19:52 ....A 708608 Virusshare.00056/Trojan.Win32.Buzus.xqij-3385dfe63c5798aa4c52270a3cc12a0e213909a0 2013-04-19 01:45:12 ....A 32776 Virusshare.00056/Trojan.Win32.Buzus.xrlv-9c71872611e8b484bb7ff6f3b49fb5c0f0a443dc 2013-04-19 07:57:46 ....A 36864 Virusshare.00056/Trojan.Win32.Buzus.xrxs-148a3655d266772a196d08f316feb1d8fe2362bf 2013-04-19 02:56:34 ....A 245760 Virusshare.00056/Trojan.Win32.Buzus.xrxs-37d7fd42e00e070584bf1595050f9d574ede20e4 2013-04-19 07:39:02 ....A 25088 Virusshare.00056/Trojan.Win32.Buzus.xrzd-2b3563c99b940406698dd2960ee639a46226a53a 2013-04-18 23:51:30 ....A 346112 Virusshare.00056/Trojan.Win32.Buzus.xsdk-a576797575d2b6d345ee138af1e0ead9cc94e842 2013-04-19 07:58:46 ....A 1255424 Virusshare.00056/Trojan.Win32.Buzus.xutw-0db1d39fa7f34038c5703c3fe9b563b41c72b6e7 2013-04-19 01:22:04 ....A 1125888 Virusshare.00056/Trojan.Win32.Buzus.xvcr-d4784861665c2660665bf1ec3244b3ed1bbec88b 2013-04-19 07:10:42 ....A 17296 Virusshare.00056/Trojan.Win32.Buzus.xvji-614a37ac7c2d4fcb653a330810a73bb9143bc5df 2013-04-19 08:13:22 ....A 197712 Virusshare.00056/Trojan.Win32.Buzus.xwdd-bec1674da6f3d6b07c9768f486c6a09cf9f814e0 2013-04-19 06:41:08 ....A 426664 Virusshare.00056/Trojan.Win32.Buzus.xxbf-302a3f393403df4d3dcfb506556f09b8f1f0493d 2013-04-19 03:11:10 ....A 249856 Virusshare.00056/Trojan.Win32.Buzus.xxft-23b54d3204ea39f8c8ad1f66b72c74e8204402dd 2013-04-19 00:09:02 ....A 31744 Virusshare.00056/Trojan.Win32.Buzus.xxgg-7c37dcee8c7556435d66dc059ab3ad41f90459cd 2013-04-19 01:20:14 ....A 810313 Virusshare.00056/Trojan.Win32.Buzus.xyjy-019027142fa5fa233c91684f53340c1a5ab08c21 2013-04-19 02:25:46 ....A 454459 Virusshare.00056/Trojan.Win32.Buzus.xyjy-2600566d395e78d73d7b2acefb9cd07feeb6fa74 2013-04-19 01:53:04 ....A 225280 Virusshare.00056/Trojan.Win32.Buzus.xyjy-385fac66c7d817c6b4b249f2891a471d88a73731 2013-04-19 07:27:08 ....A 66026 Virusshare.00056/Trojan.Win32.Buzus.xyjy-75864700827f33883d6c41d8d6e649eab7a0235b 2013-04-18 23:56:16 ....A 450560 Virusshare.00056/Trojan.Win32.Buzus.xyjy-7b9aa2ce5748fcfdc5d3d7f9c39dee0609edc39d 2013-04-19 02:15:48 ....A 450560 Virusshare.00056/Trojan.Win32.Buzus.xyjy-7c2732a70eba9ffe5b0043af58fb0d93235e9a8e 2013-04-19 00:22:24 ....A 454465 Virusshare.00056/Trojan.Win32.Buzus.xyjy-8aa1f09f92565b3f46f505789eb150db2b400d4d 2013-04-19 02:51:52 ....A 450560 Virusshare.00056/Trojan.Win32.Buzus.xyjy-9fb81f5cab69aaab9f61f60bc2cf00e34aa01dff 2013-04-19 08:24:58 ....A 61952 Virusshare.00056/Trojan.Win32.Buzus.xyjy-cedba02bf1978c41f31c46b924d8286c962937e1 2013-04-18 23:57:42 ....A 454451 Virusshare.00056/Trojan.Win32.Buzus.xyjy-cf097f511feaeaf4373414a4cd442072051a7c88 2013-04-18 23:37:12 ....A 183162 Virusshare.00056/Trojan.Win32.Buzus.xyjy-cf110959da874aa206d8a91f4c5a16143f89f620 2013-04-19 07:28:38 ....A 65852 Virusshare.00056/Trojan.Win32.Buzus.xyjy-d730bf5a38953db89b282bc4dd4a2d8249cf220c 2013-04-18 23:08:36 ....A 225280 Virusshare.00056/Trojan.Win32.Buzus.xyjy-eb003a636b1cf8ade68b5e5860de151510e1d536 2013-04-19 05:23:42 ....A 225280 Virusshare.00056/Trojan.Win32.Buzus.xyjy-f6fdecf08296296bdb76e30b4fe3c74549597040 2013-04-19 07:41:10 ....A 54272 Virusshare.00056/Trojan.Win32.Buzus.xynu-41135e32b908ba139027011ae3d19174d2a3abf3 2013-04-18 23:57:24 ....A 62464 Virusshare.00056/Trojan.Win32.Buzus.xypd-2e6993c3b1c2597c7ef2d2c8bdc08919557b8911 2013-04-19 08:08:22 ....A 385865 Virusshare.00056/Trojan.Win32.Buzus.xypd-5c8a3a344f661ec9f55cf8a9660dd7dacb3ceec1 2013-04-19 05:55:24 ....A 386764 Virusshare.00056/Trojan.Win32.Buzus.xypd-aec6f7f3688f7c68a5e204bf1f4097f6b746caa7 2013-04-19 06:08:12 ....A 557056 Virusshare.00056/Trojan.Win32.Buzus.yafb-e56762309999188cd0c1da2cc5be60426d2a4542 2013-04-19 08:18:12 ....A 103427 Virusshare.00056/Trojan.Win32.Buzus.ybbt-ac7cdf3bba83da108f194e85b38ce2a4adc5f5bd 2013-04-19 00:18:06 ....A 305152 Virusshare.00056/Trojan.Win32.Buzus.yfzs-7bd0586fbbdc55a77a43341e68e46bb7db26cbe7 2013-04-19 00:32:40 ....A 38912 Virusshare.00056/Trojan.Win32.Buzus.ygnx-295fff99e8acb4682cdc1d3cd16810ab7ebd5b73 2013-04-18 23:42:44 ....A 82545 Virusshare.00056/Trojan.Win32.Buzus.yjof-9822eb06d141881b2f17a51b62a6f193aee3c1fa 2013-04-19 08:04:38 ....A 16896 Virusshare.00056/Trojan.Win32.Buzus.ykid-3e9ee45d6eff3eb06021e476ef6692688305d59b 2013-04-19 08:06:52 ....A 468480 Virusshare.00056/Trojan.Win32.Buzus.ynxn-d9014fd08342903aed1b81418a9f833321e3f60e 2013-04-19 07:18:00 ....A 524288 Virusshare.00056/Trojan.Win32.Buzus.yva-b2d682eac47ed6ff2a8bef852d2d02de74c51ca2 2013-04-19 02:17:36 ....A 36864 Virusshare.00056/Trojan.Win32.Buzus.zgm-04d73dccb413d87a4ef442f47104f14d9bd6cb30 2013-04-19 07:12:26 ....A 77824 Virusshare.00056/Trojan.Win32.Buzus.zgm-673e9fa3c143f5d23c5ac287b42e7c9063345f2b 2013-04-19 08:01:46 ....A 372108 Virusshare.00056/Trojan.Win32.Bzud.a-d38b0c4e3a1a83c1a92a24fb9cd8c3bfd5f8ada2 2013-04-19 06:09:52 ....A 556955 Virusshare.00056/Trojan.Win32.Bzud.b-15dac0d8ec84601d9cd2342a1f2d5ab25a318cd1 2013-04-19 07:14:36 ....A 281041 Virusshare.00056/Trojan.Win32.Bzud.b-b970bd85c9caa8e0229ed9b638514c96aca26810 2013-04-19 07:41:18 ....A 1547446 Virusshare.00056/Trojan.Win32.C4DLMedia.c-5dc222bfb20d8583eafa16d658e95013d7af887d 2013-04-19 05:16:26 ....A 1145344 Virusshare.00056/Trojan.Win32.C4DLMedia.c-d9a4d0bcb8b25edd87f30f0aeb39e45b20d269bb 2013-04-19 08:21:10 ....A 1219072 Virusshare.00056/Trojan.Win32.C4DLMedia.c-edd1e27bffa1dde2de3c9c346cceb52fd66d067a 2013-04-19 00:17:10 ....A 27648 Virusshare.00056/Trojan.Win32.CDur.bqb-1da3bb7532e78b072589fe83e2e9f4ed9d3e701c 2013-04-19 06:03:42 ....A 217967 Virusshare.00056/Trojan.Win32.CDur.gme-07c072f493a487c016cebb438b00bdff2a64c9e6 2013-04-19 00:00:14 ....A 205398 Virusshare.00056/Trojan.Win32.CDur.gme-31f0803fa24e917281f7dbfd78a22d6d2f72820b 2013-04-19 07:05:02 ....A 199766 Virusshare.00056/Trojan.Win32.CDur.gme-7ebaf7736e0ae7365631df06513728f823bc7fa4 2013-04-18 23:54:08 ....A 192070 Virusshare.00056/Trojan.Win32.CDur.gme-c1775271ac9421dc3922f2a31ba312804f321003 2013-04-19 02:26:02 ....A 186638 Virusshare.00056/Trojan.Win32.CDur.gme-c30b382d21d45462934d7f5cb3d0d6860ef6749a 2013-04-19 08:26:48 ....A 205398 Virusshare.00056/Trojan.Win32.CDur.gme-ca75d8a4825b4c0b6a23742528ec7647b5d7e14d 2013-04-19 02:58:10 ....A 198438 Virusshare.00056/Trojan.Win32.CDur.gme-f207f629904ac04608a81f4fa15e9b7f63b159cc 2013-04-19 04:51:00 ....A 140288 Virusshare.00056/Trojan.Win32.CDur.jxx-63219f92a312297654e590519c0531fbc5e415ef 2013-04-19 07:24:20 ....A 184590 Virusshare.00056/Trojan.Win32.CDur.jzy-a3802bdc9dbc6a94efea01f6e0bbb4a70434bb7c 2013-04-19 01:42:22 ....A 184590 Virusshare.00056/Trojan.Win32.CDur.jzy-f1a8da7dcfb7bee93702025575387e8657c7829a 2013-04-19 08:00:30 ....A 184590 Virusshare.00056/Trojan.Win32.CDur.jzy-fd3df0bc9314a1a3d1ac5fe17e0dc93bbbb736ac 2013-04-18 23:50:22 ....A 170746 Virusshare.00056/Trojan.Win32.CDur.k-159fff69a6c1ad85413c17cdc47c14826ccbaa35 2013-04-19 01:46:40 ....A 204538 Virusshare.00056/Trojan.Win32.CDur.k-80eb6102478c121199525a00103611751e2a88d3 2013-04-19 07:53:26 ....A 196415 Virusshare.00056/Trojan.Win32.CDur.kdg-92355c2dd1ed548396017ea890aa866acfb43995 2013-04-19 07:40:02 ....A 160594 Virusshare.00056/Trojan.Win32.CDur.kdg-93b16a3369a4b0b4f8c586be365f4b765ae27ebb 2013-04-19 06:31:18 ....A 154962 Virusshare.00056/Trojan.Win32.CDur.kdg-ad57318ec27b97635d9be6a202908a0f15caeb65 2013-04-19 01:32:54 ....A 160594 Virusshare.00056/Trojan.Win32.CDur.kdg-ba1ebe21d0cabee95baab6fa87700646d7fb5f56 2013-04-19 00:27:44 ....A 180593 Virusshare.00056/Trojan.Win32.CDur.kjo-e6a5c108befaf832aa51aa427561e99c22f5c527 2013-04-19 06:13:42 ....A 59392 Virusshare.00056/Trojan.Win32.CDur.kjo-f51d2a20abad2e10f499c5f5cbd0d5f71e9beddc 2013-04-19 08:05:16 ....A 180494 Virusshare.00056/Trojan.Win32.CDur.kjo-f8c1df6211b94a30b45f07f03784b2cf1980a079 2013-04-19 00:10:38 ....A 160794 Virusshare.00056/Trojan.Win32.CDur.kuc-047b5b2207048453a2792c64e124e99c314e6882 2013-04-19 07:16:44 ....A 148750 Virusshare.00056/Trojan.Win32.CDur.ltu-61c784f78e3b7be4b39e8f6f48219513abc3a2e1 2013-04-19 08:01:42 ....A 187034 Virusshare.00056/Trojan.Win32.CDur.pii-ca2258e7907f1c3ee3bb766f197df8b16452bdeb 2013-04-19 01:13:34 ....A 194318 Virusshare.00056/Trojan.Win32.CDur.pim-576f1813a1e4d824f192959d9abd704df2b8d02f 2013-04-19 06:44:24 ....A 194318 Virusshare.00056/Trojan.Win32.CDur.pim-b4d99324d514d9705f797bc8185bac645cda59fe 2013-04-19 03:05:34 ....A 194318 Virusshare.00056/Trojan.Win32.CDur.pim-f3b844263a3fa3b2c7aa0c53555e2272b84a9b61 2013-04-19 06:41:36 ....A 195515 Virusshare.00056/Trojan.Win32.CDur.pkk-92a21b54bd9fad44ab1cfa1be98ab114a2d76ee4 2013-04-19 07:53:46 ....A 154660 Virusshare.00056/Trojan.Win32.CDur.pkn-a676eb85c73e3fb789bad3e176a6e14171eb6789 2013-04-18 22:56:52 ....A 192955 Virusshare.00056/Trojan.Win32.CDur.plh-fd1e5738bd620c59720b3ac2f05267912027e1ae 2013-04-19 02:03:04 ....A 211968 Virusshare.00056/Trojan.Win32.CDur.pmn-89076a5a73c93766b1215ebf2fcbd80fdbf185be 2013-04-18 23:46:34 ....A 147456 Virusshare.00056/Trojan.Win32.CDur.pmn-e8052b33767c8e6a792e5f7745b78071c773036e 2013-04-19 02:23:10 ....A 210286 Virusshare.00056/Trojan.Win32.CDur.pya-5516e0e8184b8924e1146aa82fe0332dd87c8fd4 2013-04-19 07:30:38 ....A 149262 Virusshare.00056/Trojan.Win32.CDur.pzk-20e41d079cc0864136df0346e5cfeae7e04ea7a7 2013-04-18 23:13:34 ....A 258560 Virusshare.00056/Trojan.Win32.CDur.pzk-367705f7b3efb5d5917b1a3669934439d515f106 2013-04-19 01:54:40 ....A 147968 Virusshare.00056/Trojan.Win32.CDur.pzk-fad6bacdaf93737abd2119594f949bcd82ffae32 2013-04-19 06:06:26 ....A 134462 Virusshare.00056/Trojan.Win32.CDur.qdb-fcdd538434a6830b9664cd8b382355f50875b455 2013-04-19 06:33:12 ....A 172794 Virusshare.00056/Trojan.Win32.CDur.qfd-0afe261db9ddc614035aa24f4d7fe9228e81d81b 2013-04-19 05:55:18 ....A 179982 Virusshare.00056/Trojan.Win32.CDur.qgg-a84462e8d240ccc866caab195683a44011624b4b 2013-04-18 23:09:14 ....A 136510 Virusshare.00056/Trojan.Win32.CDur.qjf-66509f4f1eedffbb17d9453a7bf9db034de00be8 2013-04-19 06:05:42 ....A 171734 Virusshare.00056/Trojan.Win32.CDur.qxi-25821f8b3cb627f6cf877aea4bc5fcfccaef6e55 2013-04-19 01:20:52 ....A 151309 Virusshare.00056/Trojan.Win32.CDur.qxr-918c343b8e1ebdac6c3eb5a30dc8d9f327748117 2013-04-19 06:14:26 ....A 179982 Virusshare.00056/Trojan.Win32.CDur.ws-a62d5ac83fd747b97d4e4d07e981cf0107c0e35f 2013-04-19 05:56:24 ....A 19021 Virusshare.00056/Trojan.Win32.Cafelom.ph-1c31102f31e98c45b5d2a51c192ab67847c09463 2013-04-19 05:43:14 ....A 20837 Virusshare.00056/Trojan.Win32.Cafelom.ph-9cd1e2f22a9ceca27c00157e4577b5a1d03f4119 2013-04-18 23:55:30 ....A 18859 Virusshare.00056/Trojan.Win32.Cafelom.ph-e3f6efa68e226b20f68f87bfe230f437e202e810 2013-04-19 00:38:46 ....A 32768 Virusshare.00056/Trojan.Win32.Cariez.a-1c29eea7c6616d90e194dc10c58df6545c03e08a 2013-04-19 00:40:18 ....A 32768 Virusshare.00056/Trojan.Win32.Cariez.a-fa5270c774fc88f534756825e9cdd073651c2500 2013-04-19 07:22:46 ....A 815788 Virusshare.00056/Trojan.Win32.Cen.ad-e9fcb35582baeeb9722611f783ab239ecd6bcff5 2013-04-19 05:29:12 ....A 466425 Virusshare.00056/Trojan.Win32.ChePro.qjo-e5a0bc25873096bef6dd574ce860b6b8631f5c9b 2013-04-18 23:11:42 ....A 126763 Virusshare.00056/Trojan.Win32.ChePro.rpx-c71644456b7b0b51c43438ab954d6a355162b079 2013-04-19 03:24:50 ....A 33280 Virusshare.00056/Trojan.Win32.Cheater.ew-a76d18359d481a4353165f92fe80337fbf4e6ab8 2013-04-19 06:36:08 ....A 98304 Virusshare.00056/Trojan.Win32.Cheater.ex-546c210c072bd8093295225a62f899bc1c923162 2013-04-19 02:12:26 ....A 36352 Virusshare.00056/Trojan.Win32.Cheater.ex-999caaa49d8d4cd8fba3c4b8012439de8fbd778e 2013-04-19 05:06:14 ....A 57344 Virusshare.00056/Trojan.Win32.Cheater.fb-00db624eeea5245196f4df881cb1da26d2952a71 2013-04-19 08:31:30 ....A 77824 Virusshare.00056/Trojan.Win32.Cheater.li-52e2d3a4f7335a6de65a8a1534f69b95421e2e17 2013-04-18 23:57:14 ....A 35840 Virusshare.00056/Trojan.Win32.Cheater.li-8a4eaf85eeb12027a6fca0dc52f06eacd9c58dcf 2013-04-19 00:40:36 ....A 41472 Virusshare.00056/Trojan.Win32.Cheater.lq-dd80298b21b628ba4bbb1a1b911494718ef57b53 2013-04-19 00:28:14 ....A 107520 Virusshare.00056/Trojan.Win32.Cheater.lq-f0a340155fe7c7642e2833addf8cdf6bcfc23adf 2013-04-19 07:58:50 ....A 98304 Virusshare.00056/Trojan.Win32.Cheater.lt-0db92a1d2f8869d9a259b1538650cf9f7effd6c9 2013-04-19 07:02:04 ....A 309857 Virusshare.00056/Trojan.Win32.Chifrax.a-4de883ea2769d1bd8ab16c0ec46b3931e5c7429e 2013-04-19 07:42:38 ....A 1473231 Virusshare.00056/Trojan.Win32.Chifrax.a-74d8068d0d1c42cf059fdf2de2c7fc4542698f0a 2013-04-18 23:42:28 ....A 2231811 Virusshare.00056/Trojan.Win32.Chifrax.a-7af31805b82436a9e67ede96b63e854d9a3fe92d 2013-04-19 08:22:04 ....A 101264 Virusshare.00056/Trojan.Win32.Chifrax.a-878f6de10efa5539f22c8fdd5bfb7c485b5c344f 2013-04-19 05:30:24 ....A 370786 Virusshare.00056/Trojan.Win32.Chifrax.a-8a7e5bcd0cd8b67e8175ce54f9f5ad09f6d08a18 2013-04-18 22:57:34 ....A 1331686 Virusshare.00056/Trojan.Win32.Chifrax.a-8cbfa19a2b8f1fd2b00d597d8917f7f12491cf68 2013-04-19 05:30:32 ....A 263999 Virusshare.00056/Trojan.Win32.Chifrax.a-ba5f6096ca2efe72d06889ff078c13cacdac3de6 2013-04-19 07:38:32 ....A 694743 Virusshare.00056/Trojan.Win32.Chifrax.a-e27118a89abf3a3ae95c69e90178966a4208b0d9 2013-04-19 05:25:20 ....A 590108 Virusshare.00056/Trojan.Win32.Chifrax.a-fa0438a455f1ed5bcccb46bca2a3ea53810bbbe4 2013-04-19 08:18:50 ....A 336248 Virusshare.00056/Trojan.Win32.Chifrax.ade-e276842694ff04620d02016d7e1507acfefc0dbc 2013-04-18 23:19:32 ....A 155268 Virusshare.00056/Trojan.Win32.Chifrax.arh-1f58c2159cb46ee45fb82b3c3aa908fedb2770bd 2013-04-19 05:35:34 ....A 671780 Virusshare.00056/Trojan.Win32.Chifrax.c-222173523fc52ec93a8dc33289945e7a2acb9ea3 2013-04-19 08:20:40 ....A 133996 Virusshare.00056/Trojan.Win32.Chifrax.c-2c5833ff35e53fc62a41acd31024a57b7e9be936 2013-04-18 23:54:44 ....A 4922092 Virusshare.00056/Trojan.Win32.Chifrax.c-8368395a8e75ae5b23c2eb4a383f67c018cef176 2013-04-18 23:35:20 ....A 141608 Virusshare.00056/Trojan.Win32.Chifrax.cka-0b42c8634a137b5c62f318814f8ddb8ca1718bdc 2013-04-19 05:05:46 ....A 316054 Virusshare.00056/Trojan.Win32.Chifrax.cka-1db500ca569632b694fa13fb83ce1388ef0c3e01 2013-04-19 02:47:26 ....A 170618 Virusshare.00056/Trojan.Win32.Chifrax.cka-2115676ff379ef95900445a7907fadb57184a6bc 2013-04-19 06:14:40 ....A 491142 Virusshare.00056/Trojan.Win32.Chifrax.cka-2d000a11a53438e0f6324e39f9ac49b0f8e0fc38 2013-04-19 08:06:56 ....A 210154 Virusshare.00056/Trojan.Win32.Chifrax.cka-31df64dd0135615914e7e829ee6c20931980baae 2013-04-19 07:53:56 ....A 296833 Virusshare.00056/Trojan.Win32.Chifrax.cka-7bc283cf90302ba8a46457f08df84b24fe5592dc 2013-04-19 08:11:42 ....A 112726 Virusshare.00056/Trojan.Win32.Chifrax.cka-8281b54b41e226264ffc6cf16702207aa657c5a4 2013-04-19 00:46:34 ....A 251102 Virusshare.00056/Trojan.Win32.Chifrax.cka-8790045b6f23da13e46ff09544de8d280cf13be1 2013-04-19 08:18:02 ....A 260740 Virusshare.00056/Trojan.Win32.Chifrax.cka-8b2bdbe428367169a3f84010d2f36864e6e1b10e 2013-04-19 02:22:16 ....A 652110 Virusshare.00056/Trojan.Win32.Chifrax.cka-8e17c61849b9495f6895bb3bf120d182aebd248a 2013-04-19 06:26:12 ....A 295001 Virusshare.00056/Trojan.Win32.Chifrax.cka-ac3e8744bca207c67f274c00c2f4a5602ec6cad4 2013-04-19 00:53:08 ....A 154257 Virusshare.00056/Trojan.Win32.Chifrax.cka-f137d9d2417a90f635e95fedd614472113e05071 2013-04-18 23:42:00 ....A 315999 Virusshare.00056/Trojan.Win32.Chifrax.cka-f53e88eb9bb5c197a983f98f957b28556a793de7 2013-04-19 07:27:52 ....A 167794 Virusshare.00056/Trojan.Win32.Chifrax.cka-faed81bb3046aa5273ed4f8720dec7d5d392996d 2013-04-19 07:12:50 ....A 479650 Virusshare.00056/Trojan.Win32.Chifrax.cma-003a21d10929e3f60f8ba393b6b70d36b736c4c8 2013-04-19 00:46:16 ....A 372288 Virusshare.00056/Trojan.Win32.Chifrax.cma-18d085401153c5e65e262b952dca9f3a959a0c5a 2013-04-19 04:40:36 ....A 362240 Virusshare.00056/Trojan.Win32.Chifrax.cma-2d3a566e762c52b357649f10d93cd3bd2a3032b8 2013-04-19 00:02:54 ....A 344966 Virusshare.00056/Trojan.Win32.Chifrax.cma-3a4f27ee2d436fd4c3cd9d42da6ff89ad49cd28f 2013-04-19 08:13:10 ....A 263638 Virusshare.00056/Trojan.Win32.Chifrax.cma-411a5ffd667f2a64e86647bac335df94db42bf70 2013-04-19 07:04:18 ....A 661545 Virusshare.00056/Trojan.Win32.Chifrax.cma-95259b0a35e3ff4e199d350e2b73880dec8d7f1a 2013-04-19 06:07:00 ....A 361643 Virusshare.00056/Trojan.Win32.Chifrax.cma-c086097e46595db711c973fcdb37ec97de692f7d 2013-04-18 23:00:30 ....A 377543 Virusshare.00056/Trojan.Win32.Chifrax.cma-d9c4d9d570eaa32146c9e9ef9b3e1ee9096cbe96 2013-04-19 07:24:32 ....A 246377 Virusshare.00056/Trojan.Win32.Chifrax.cma-e76a70681d1e28dc210f2c897cc0d17e852bea71 2013-04-19 05:05:42 ....A 286904 Virusshare.00056/Trojan.Win32.Chifrax.cma-f4f4e3a3a9cfa61c072d435b368e0b9c647148e2 2013-04-19 08:04:52 ....A 239320 Virusshare.00056/Trojan.Win32.Chifrax.cmb-32c5010c14f35fea1f884892be5f2b15e7b477af 2013-04-19 04:51:04 ....A 153172 Virusshare.00056/Trojan.Win32.Chifrax.cmb-3694075f6129e0928c3d45551a8256b94acb1990 2013-04-19 00:07:40 ....A 401199 Virusshare.00056/Trojan.Win32.Chifrax.cmb-3c015e8542c97022f9f717eee7ab901de265c7c5 2013-04-19 07:17:50 ....A 170205 Virusshare.00056/Trojan.Win32.Chifrax.cmb-94a64117237fc12842b154e2457f856f815d1ca7 2013-04-19 05:28:34 ....A 154412 Virusshare.00056/Trojan.Win32.Chifrax.cmb-b5d13270788c26c897eccb1bd3dd4d15fb14ebcb 2013-04-19 04:12:40 ....A 104202 Virusshare.00056/Trojan.Win32.Chifrax.cmb-ce829bab741fe48e50efa61cace08b3bc6f492d3 2013-04-19 02:45:14 ....A 1105920 Virusshare.00056/Trojan.Win32.Chifrax.ctu-b0ada79b82d45b89e6a3d395a81bc4e7c4862d2e 2013-04-18 23:20:12 ....A 8075432 Virusshare.00056/Trojan.Win32.Chifrax.d-08467d9a1de8abec1a4624f56933127552a097b7 2013-04-19 04:53:30 ....A 263980 Virusshare.00056/Trojan.Win32.Chifrax.d-2926ee950513ca79727cda3dbfb4fdaebe681ef8 2013-04-19 05:36:34 ....A 243365 Virusshare.00056/Trojan.Win32.Chifrax.d-89416a2d98f7f993f5f8d89c80d629fac52482a6 2013-04-19 03:31:02 ....A 32768 Virusshare.00056/Trojan.Win32.Chifrax.d-b563d4d71b41fd8b1e53e97cdc6d801142703c8b 2013-04-19 00:29:14 ....A 421940 Virusshare.00056/Trojan.Win32.Chifrax.d-ec39d68b292d937b3f1ae7db1824bb693920a02e 2013-04-19 00:23:50 ....A 162984 Virusshare.00056/Trojan.Win32.Chifrax.d-f2507763dae34b6997e5986fbf42231d13779a75 2013-04-19 06:11:12 ....A 6836200 Virusshare.00056/Trojan.Win32.Chifrax.d-f784f856e6b3a24ac8285132f36a37a58edd7e3a 2013-04-18 23:03:18 ....A 688128 Virusshare.00056/Trojan.Win32.Chydo.aaae-ef14dfc393539583816b1f752dff38bf4e80ab2b 2013-04-18 22:56:32 ....A 45056 Virusshare.00056/Trojan.Win32.Cidox.gah-ad8773695e0a13d19c4c37249eae39e6bd2aa25e 2013-04-18 23:26:30 ....A 45056 Virusshare.00056/Trojan.Win32.Cidox.gah-ea0c95c222568fcb3dd5d649994c63036ef013aa 2013-04-18 23:09:44 ....A 44544 Virusshare.00056/Trojan.Win32.Cidox.pul-0548cd9b251ee3f20f2a827d71bafe1343e7641e 2013-04-19 01:53:36 ....A 44032 Virusshare.00056/Trojan.Win32.Cidox.pul-17102a4c2bc59b5c2d59d2acd73427c288c14893 2013-04-19 06:04:50 ....A 44032 Virusshare.00056/Trojan.Win32.Cidox.pul-1aed7ddee3af9d87c5197da3d81375f43b407ef4 2013-04-18 22:52:50 ....A 44544 Virusshare.00056/Trojan.Win32.Cidox.pul-3f69401740d9e9a8ea360a99a618aa08b94f3116 2013-04-19 07:51:42 ....A 44544 Virusshare.00056/Trojan.Win32.Cidox.pul-7a6aec3c56f23206e4d800091f894e86e4813a55 2013-04-19 01:47:46 ....A 44544 Virusshare.00056/Trojan.Win32.Cidox.pul-a4a6bca8c302654abb6c1d6ef83b74f69903f4e7 2013-04-19 04:55:14 ....A 44544 Virusshare.00056/Trojan.Win32.Cidox.pul-bb449ce0c5e9553c22174a7f2e5a09a20a5881f2 2013-04-18 23:17:40 ....A 44544 Virusshare.00056/Trojan.Win32.Cidox.pul-bee7856f131893a1bd11a5aabb4d830ae312a8e1 2013-04-19 06:02:20 ....A 45056 Virusshare.00056/Trojan.Win32.Cidox.pul-cbf24e4ea998e27e479ff7827f8f7bd38350607f 2013-04-18 23:56:34 ....A 44544 Virusshare.00056/Trojan.Win32.Cidox.pul-f312efdb0f8c0fb53d26c469fb7479a3406e394a 2013-04-19 04:17:28 ....A 394752 Virusshare.00056/Trojan.Win32.ClickMaster.a-8fab6ab72bfc4a4e7109123c9a0a39d2c844c063 2013-04-19 07:59:04 ....A 40960 Virusshare.00056/Trojan.Win32.Clicker.a-31cb83cb0876a94dbb985a7f69dec2776c820dcb 2013-04-19 00:42:30 ....A 61440 Virusshare.00056/Trojan.Win32.Clicker.dy-0a35ed398f8cf09e2909dc18a7f2f086a0a16f66 2013-04-19 07:23:52 ....A 315199 Virusshare.00056/Trojan.Win32.Clicker.hd-1d1a0aa03cdb665fa10caf529f0e2d1305c41c68 2013-04-19 07:25:12 ....A 753380 Virusshare.00056/Trojan.Win32.Clicker.hx-0b7e5c08ee79cd24790315de683f9c9dbc55e6f9 2013-04-19 06:06:00 ....A 2098535 Virusshare.00056/Trojan.Win32.Clicker.im-1da2fe8dbf9ee92e7682d6b1461f1c41f2fc75aa 2013-04-19 08:32:02 ....A 133427 Virusshare.00056/Trojan.Win32.Comei.pgq-7fbb23821ba76145cd45519df2b0d0cd32d062c0 2013-04-19 07:59:50 ....A 133395 Virusshare.00056/Trojan.Win32.Comei.pgq-89545cf35d25d34822be079e960df36fad0170e7 2013-04-19 00:21:34 ....A 171520 Virusshare.00056/Trojan.Win32.Comei.phb-15754b5d5049cca2373e8ab0313fbadd87673416 2013-04-19 08:25:48 ....A 1007104 Virusshare.00056/Trojan.Win32.Comeli.bdh-3825cc68a09be03aa0ae3b5a5b867a9ed58c9a74 2013-04-19 08:32:38 ....A 185856 Virusshare.00056/Trojan.Win32.ConnectionServices.aa-c525af7689738159e7d918f24ef01e02886f976c 2013-04-19 07:17:30 ....A 394132 Virusshare.00056/Trojan.Win32.ConnectionServices.e-092fe525b955f0ef57f81f6eb51da98c5f803360 2013-04-18 23:07:24 ....A 399872 Virusshare.00056/Trojan.Win32.ConnectionServices.m-e9d3b64f97516392cb1b2d6d1547c66a3c956221 2013-04-19 06:31:14 ....A 299859 Virusshare.00056/Trojan.Win32.ConnectionServices.o-ce5588d0aa8508d9e03d821ed885e9993bbaa921 2013-04-19 01:45:06 ....A 23040 Virusshare.00056/Trojan.Win32.Conycspa.ce-ee59ede0b1d0a8c312315ccdd4c6fdcd1835ceda 2013-04-18 23:44:58 ....A 20480 Virusshare.00056/Trojan.Win32.Conycspa.gf-46885efe99cca0b1171650d33a910f22afa5a106 2013-04-19 07:46:30 ....A 16896 Virusshare.00056/Trojan.Win32.Conycspa.i-77c349271b66b07ab921dcc281da9bc18c1df317 2013-04-19 00:23:28 ....A 18944 Virusshare.00056/Trojan.Win32.Conycspa.i-c1efdc53028106c0f46c77cfa4ffb0322db3c50d 2013-04-19 02:30:38 ....A 76288 Virusshare.00056/Trojan.Win32.Cosmu.aayt-57ad8dde2470ab2333c3a1c515595323a84b2ab0 2013-04-19 00:15:32 ....A 69632 Virusshare.00056/Trojan.Win32.Cosmu.ad-642007b2b2328e0d8b9275b90ef5dbd50a02f62f 2013-04-19 06:04:50 ....A 13312 Virusshare.00056/Trojan.Win32.Cosmu.alzt-0ced777df857068a1bdf4a21a86116adc031e2db 2013-04-18 23:10:52 ....A 117683 Virusshare.00056/Trojan.Win32.Cosmu.anhf-1a63b4a7c5494f7a3f49abe68850d277a2e19ff3 2013-04-18 23:00:46 ....A 95560 Virusshare.00056/Trojan.Win32.Cosmu.anhf-209f255ce75fa9bfdd1390c2b4fa275dc0387f70 2013-04-18 23:59:44 ....A 95638 Virusshare.00056/Trojan.Win32.Cosmu.anhf-789d0bffff8dce07f79522ae84f8cc0ebcec04cd 2013-04-18 22:58:02 ....A 253727 Virusshare.00056/Trojan.Win32.Cosmu.anhf-9550eb8e5adeaca0d30079fafcede68964f00b9f 2013-04-18 23:16:56 ....A 125973 Virusshare.00056/Trojan.Win32.Cosmu.anhf-99571aa1b35b466e4dcb6f4accdc08857190874a 2013-04-18 23:52:34 ....A 136402 Virusshare.00056/Trojan.Win32.Cosmu.anhf-9b7432134cd7ec8185253e5d3d91f33567e3f7e4 2013-04-19 02:27:52 ....A 65536 Virusshare.00056/Trojan.Win32.Cosmu.aob-25ed87b297448233d2c60081f8bbba814ff8408e 2013-04-19 02:15:34 ....A 49152 Virusshare.00056/Trojan.Win32.Cosmu.ava-15275081d1436c641bad3b5a5c36078762b3114b 2013-04-19 03:05:48 ....A 320671 Virusshare.00056/Trojan.Win32.Cosmu.bgqi-d3e5007ae2334aae9564867dc2b105935c15b8b6 2013-04-19 07:15:36 ....A 305875 Virusshare.00056/Trojan.Win32.Cosmu.bjnk-b5324b95adfc031a6dd75c2dae5819afff1f579a 2013-04-19 07:04:44 ....A 305839 Virusshare.00056/Trojan.Win32.Cosmu.bonf-bcf3c1ee28feef0c28008c72f8fffc526e202545 2013-04-19 06:12:54 ....A 305841 Virusshare.00056/Trojan.Win32.Cosmu.bsvu-7d3a31e1a23c029e831b5fec7fc327aba6effbb2 2013-04-19 08:33:48 ....A 1536412 Virusshare.00056/Trojan.Win32.Cosmu.bvno-12719de041cc7c5425303eaa36fe4dd96a7120e5 2013-04-19 01:10:16 ....A 126976 Virusshare.00056/Trojan.Win32.Cosmu.bvno-16b823aba83365ffc3796186f70118e4c88bdb11 2013-04-19 06:49:26 ....A 1881481 Virusshare.00056/Trojan.Win32.Cosmu.bvno-4f5fc849d7af87497db57313e0243431db09fdf5 2013-04-19 00:36:24 ....A 2086612 Virusshare.00056/Trojan.Win32.Cosmu.bvno-7697768f1f2b1abf15812d59382004ad1ea808d1 2013-04-19 05:54:20 ....A 2000618 Virusshare.00056/Trojan.Win32.Cosmu.bvno-8901da2adee834d0e5f155cdb1a7bb66f7ee6b6d 2013-04-19 02:27:40 ....A 2212420 Virusshare.00056/Trojan.Win32.Cosmu.bvno-8a1b17d79d437dca37bc493bef8589baccc2037a 2013-04-19 04:28:00 ....A 1227866 Virusshare.00056/Trojan.Win32.Cosmu.bvno-93585f56dfeb611a4bd913eea00ca0b923e45394 2013-04-18 22:49:54 ....A 1211111 Virusshare.00056/Trojan.Win32.Cosmu.bvno-a02c7997decf2dd4ce378a53741125bfa5ee44c1 2013-04-19 01:29:04 ....A 1979119 Virusshare.00056/Trojan.Win32.Cosmu.bvno-a977f0cf768b3ecae48c56995cea47b45f0ea291 2013-04-19 01:36:14 ....A 1970844 Virusshare.00056/Trojan.Win32.Cosmu.bvno-bc3522462a46cf4f594f1dffc0dc9cb859b09d49 2013-04-19 05:38:58 ....A 305920 Virusshare.00056/Trojan.Win32.Cosmu.bxce-99d8e851e0f9b61ad27726ac085d3d71365c5fe1 2013-04-19 04:12:06 ....A 528384 Virusshare.00056/Trojan.Win32.Cosmu.cecn-8ddae7687f8f1aaff7a333d6580188d94212825d 2013-04-18 23:10:02 ....A 4321280 Virusshare.00056/Trojan.Win32.Cosmu.chr-4321cec09a250e40fc7edef8cb25319e7e7b082a 2013-04-19 04:06:30 ....A 1384448 Virusshare.00056/Trojan.Win32.Cosmu.ckwt-c49d3a48a1de673a19486bb113b02e391db285e9 2013-04-19 07:49:30 ....A 40960 Virusshare.00056/Trojan.Win32.Cosmu.ckwv-8220c6a993e22c48b2b74242c004bc43db4ad56c 2013-04-19 00:30:40 ....A 128000 Virusshare.00056/Trojan.Win32.Cosmu.cljy-b19974d8276fad73c68a717e4361cfc3c4a2dd67 2013-04-19 06:11:56 ....A 180780 Virusshare.00056/Trojan.Win32.Cosmu.coqs-960487b3a0cda41da2e4d2a0426664c0508eb95f 2013-04-19 00:18:24 ....A 180224 Virusshare.00056/Trojan.Win32.Cosmu.coqs-9b1fe64a1b898a24956366f127f874e040ae1f0d 2013-04-18 23:24:42 ....A 38684 Virusshare.00056/Trojan.Win32.Cosmu.cwcn-7c96dd4d4dc85e2a38e6c4079c516eb1da46c2ba 2013-04-19 03:08:14 ....A 151552 Virusshare.00056/Trojan.Win32.Cosmu.dgxg-a2ccbec97208fbdbd2e4497731a21d009061a0cf 2013-04-19 01:38:50 ....A 49407 Virusshare.00056/Trojan.Win32.Cosmu.dhic-0c18988762666c4ed9ea694c66f4f936c36d6c99 2013-04-19 07:41:56 ....A 49391 Virusshare.00056/Trojan.Win32.Cosmu.dhic-8d1c73d41f5cba0f0cd694e389fe6810a2bf9a83 2013-04-19 00:17:38 ....A 330240 Virusshare.00056/Trojan.Win32.Cosmu.dhlv-0773af72859d740f1f113f21b37ce71c2f9ad89e 2013-04-19 07:40:48 ....A 927971 Virusshare.00056/Trojan.Win32.Cosmu.dhyx-30f1edf0546ae62b261a07f1c755992accfa6556 2013-04-19 06:13:56 ....A 824320 Virusshare.00056/Trojan.Win32.Cosmu.dimz-add2b95c6feb8f2c0e1073b3b0bf147f6d6d02f2 2013-04-19 05:41:42 ....A 144393 Virusshare.00056/Trojan.Win32.Cosmu.disn-704fbfda9951ca4de3505996f9d8c46c8176c998 2013-04-18 23:56:44 ....A 397312 Virusshare.00056/Trojan.Win32.Cosmu.dkdm-5dbb3cddcd0ddebf22aa844e421db99f5c300698 2013-04-19 06:04:16 ....A 265603 Virusshare.00056/Trojan.Win32.Cosmu.dnej-103ed24070a24c45a3b1757e8235e72fac613994 2013-04-18 23:55:38 ....A 217090 Virusshare.00056/Trojan.Win32.Cosmu.dnej-53660c73c67a9128566513e4d6f2f4319a087e87 2013-04-19 07:29:28 ....A 542096 Virusshare.00056/Trojan.Win32.Cosmu.ducj-514dddb6c6859c7d342348412e425578d98f4309 2013-04-19 08:32:40 ....A 604672 Virusshare.00056/Trojan.Win32.Cosmu.dv-25b442baed627f0a0436d3d216887bb1c6cdb671 2013-04-19 02:19:22 ....A 170415 Virusshare.00056/Trojan.Win32.Cosmu.eqb-f38b12bfb2ded41c6b985aa6df1df65c035333ed 2013-04-19 00:58:14 ....A 971776 Virusshare.00056/Trojan.Win32.Cosmu.faz-bbd5404b781961fd513b6c82f5db3a6e757feaa4 2013-04-19 01:45:04 ....A 49228 Virusshare.00056/Trojan.Win32.Cosmu.fun-f74e9e4931b02bc82c7a4c8a81b9d2e09b3742aa 2013-04-19 06:48:38 ....A 198659 Virusshare.00056/Trojan.Win32.Cosmu.g-40d2176dfbd0bd158f75c514b0da2033ccf26d01 2013-04-18 23:39:54 ....A 187395 Virusshare.00056/Trojan.Win32.Cosmu.g-8c0cc909a8e4086d3937d50db93e90b9558c4ea4 2013-04-19 07:01:24 ....A 73728 Virusshare.00056/Trojan.Win32.Cosmu.glq-2dea729954c554067c16251661680d2658d56f4c 2013-04-19 02:25:46 ....A 18944 Virusshare.00056/Trojan.Win32.Cosmu.hec-99515746d511c74ea71adf74617e27b71928d1c7 2013-04-19 02:33:22 ....A 49164 Virusshare.00056/Trojan.Win32.Cosmu.iuc-a550aee3622461395f9982c2a1d1db1f45e83ac4 2013-04-18 23:32:16 ....A 49152 Virusshare.00056/Trojan.Win32.Cosmu.iuc-bf82c772e25301c77d625d41a3b12e9daf54b56d 2013-04-19 08:04:26 ....A 57371 Virusshare.00056/Trojan.Win32.Cosmu.jau-6f54232e141aa8eeac45f4e88c54f2d9f3d2ab63 2013-04-19 07:59:20 ....A 69632 Virusshare.00056/Trojan.Win32.Cosmu.jzl-5a5893a858d4055036a2bfc47ad836aa78cedf0a 2013-04-19 07:40:32 ....A 90112 Virusshare.00056/Trojan.Win32.Cosmu.jzl-f15df4b9f9e61878f283db305154f6f5a0e5eaf5 2013-04-18 23:18:20 ....A 22016 Virusshare.00056/Trojan.Win32.Cosmu.kfe-0f87729b8d9727bf0e65886798305928fe8ce598 2013-04-18 23:24:54 ....A 130560 Virusshare.00056/Trojan.Win32.Cosmu.kof-7d730a36038a7ebbb712a650dff05f60e622835c 2013-04-19 03:56:38 ....A 447488 Virusshare.00056/Trojan.Win32.Cosmu.kox-91715f8935108bb264ac9b05dc5666bec17c1f66 2013-04-19 07:03:48 ....A 442880 Virusshare.00056/Trojan.Win32.Cosmu.kpw-43716f207d00f5511aecfa9d0a27abf974780303 2013-04-19 00:37:16 ....A 802893 Virusshare.00056/Trojan.Win32.Cosmu.kyb-a81fdf85650ef8a0e0c3b3b778ff5601c83bb59b 2013-04-19 06:34:30 ....A 126464 Virusshare.00056/Trojan.Win32.Cosmu.lar-ca757b01fde0162ab01c5ffec3fee7d3d4b84586 2013-04-19 07:45:32 ....A 45056 Virusshare.00056/Trojan.Win32.Cosmu.mah-0094f29ffbdfe34b461ef13ab25c58443c6dcfff 2013-04-19 07:27:52 ....A 49152 Virusshare.00056/Trojan.Win32.Cosmu.mux-02a681bf62afed360397b7324a78e3b122db2281 2013-04-19 07:55:36 ....A 45056 Virusshare.00056/Trojan.Win32.Cosmu.orx-2932304565c9b7681d85c201978e0f2e73be2002 2013-04-19 08:22:18 ....A 45058 Virusshare.00056/Trojan.Win32.Cosmu.orx-93e649b3a929b44e1332ac0df128b56973ec46a8 2013-04-19 06:27:38 ....A 60928 Virusshare.00056/Trojan.Win32.Cosmu.pdu-a3dc00cc3e6250ca863e800c1a21fbf081c0a07b 2013-04-19 08:12:10 ....A 233536 Virusshare.00056/Trojan.Win32.Cosmu.qsw-059e9f7d03f070846a44dc238218886046522297 2013-04-19 07:20:22 ....A 811008 Virusshare.00056/Trojan.Win32.Cosmu.vyy-c8efcb5f1991b296541c520ea5e6128d9269b224 2013-04-19 08:02:22 ....A 5578752 Virusshare.00056/Trojan.Win32.Cosmu.wdc-e7cc87c397794cd1f149f9738ea1f3a06c7db556 2013-04-18 23:25:34 ....A 81408 Virusshare.00056/Trojan.Win32.Cosmu.xet-22f6e0e7f72ee0aa7c3ac50e24a9f0f73f546f57 2013-04-19 06:30:40 ....A 44032 Virusshare.00056/Trojan.Win32.Cosmu.xet-7564d4302e992bf644db92a3d6eafba30cc8ed82 2013-04-19 01:46:36 ....A 172544 Virusshare.00056/Trojan.Win32.Cosmu.y-1286d1db2e132e7d7985fe5289d047681d6465f8 2013-04-19 07:54:06 ....A 107008 Virusshare.00056/Trojan.Win32.Cosmu.y-4f7278f293eedc9c608d98cd8375963985c70fa9 2013-04-19 07:41:58 ....A 109846 Virusshare.00056/Trojan.Win32.Cosmu.y-6c523d64f953392b8f046b4dd63451962fe6c40d 2013-04-19 02:50:54 ....A 28672 Virusshare.00056/Trojan.Win32.Cosmu.yam-b249a30f1d92ea140c7ad6298b6e1cd2567d43cb 2013-04-19 05:23:36 ....A 196096 Virusshare.00056/Trojan.Win32.Cosmu.yuw-06ec610b66f9c95cf11064bf1679b8717263d21f 2013-04-18 23:05:28 ....A 30720 Virusshare.00056/Trojan.Win32.Cosmu.yxh-c0d02f8acdf3ba37e449353aa6bd0f89dafd970a 2013-04-19 06:27:54 ....A 55296 Virusshare.00056/Trojan.Win32.Cosmu.zir-bcca858cf29a0e961cc5dc6cd407fba98a2df708 2013-04-18 22:49:16 ....A 491520 Virusshare.00056/Trojan.Win32.Cosne.aaqc-50523ed29da625e6f12eb6efb635067d5423d566 2013-04-18 23:37:38 ....A 272000 Virusshare.00056/Trojan.Win32.Cosne.kec-145de30d1d2fb656c0b5a82749f533cd37d20bd5 2013-04-18 23:34:34 ....A 251224 Virusshare.00056/Trojan.Win32.Cosne.kec-80b58d52fddcf6183fb319677b06d5eeb04e7176 2013-04-19 06:36:28 ....A 52736 Virusshare.00056/Trojan.Win32.Cosne.keh-49f95a2eeb64205a39590bee67fdbc0adf8918e7 2013-04-19 00:07:38 ....A 243160 Virusshare.00056/Trojan.Win32.Cosne.keh-5e186bf1e22101918334be528957ac95e33c2b95 2013-04-18 23:12:16 ....A 89600 Virusshare.00056/Trojan.Win32.Cosne.kek-013d9ef80693f8f94a9ef79c70760671f2ec6c28 2013-04-19 05:33:28 ....A 258048 Virusshare.00056/Trojan.Win32.Cosne.kek-66f8b18a1c4141b0c7d182cf8cdc791ca7c19d4d 2013-04-19 08:13:20 ....A 139264 Virusshare.00056/Trojan.Win32.Cosne.kek-cd9fbc3c32a73d9b88279fb3b52b13e7e6fe82a1 2013-04-18 23:54:30 ....A 116096 Virusshare.00056/Trojan.Win32.Cosne.mcz-330bf459adc2621c8b6e268c8261275e285ae5a2 2013-04-19 08:04:00 ....A 104448 Virusshare.00056/Trojan.Win32.Cosne.mcz-669ce9a0c14b6e415a95c72d8de307f4a31b872f 2013-04-19 02:35:38 ....A 539445 Virusshare.00056/Trojan.Win32.Cospet.dk-ad8aed8810ccb95b268aeb3ace788e744d1ecf35 2013-04-19 02:23:08 ....A 909573 Virusshare.00056/Trojan.Win32.Cospet.hic-e1af7d5af905fdb0d551cb34939496c4f3586742 2013-04-18 23:12:06 ....A 82946 Virusshare.00056/Trojan.Win32.Cospet.iat-065ebbfb617228f7c22ff9d71bd40b4c2ec82bdf 2013-04-19 07:53:14 ....A 173058 Virusshare.00056/Trojan.Win32.Cospet.iat-2f8b550c4a9b9cbf6f0f4674823e15e2fe9df627 2013-04-19 08:09:42 ....A 72682 Virusshare.00056/Trojan.Win32.Cospet.iat-b4fe79ccb6ce6a2c336a25de0a57327f8b9477f2 2013-04-19 07:58:46 ....A 72705 Virusshare.00056/Trojan.Win32.Cospet.iat-ca34b3378df15efcf8f3e4022f0dc70f2b900239 2013-04-19 02:07:48 ....A 273743 Virusshare.00056/Trojan.Win32.Cospet.pga-3905898750482d58e82ceb441b76cf263dde8c03 2013-04-19 00:28:16 ....A 86309 Virusshare.00056/Trojan.Win32.Cospet.pga-95811f9d763bbc9d38118492668674142168028f 2013-04-19 05:51:24 ....A 84789 Virusshare.00056/Trojan.Win32.Cospet.pga-96aa3d102efefc2aee4358aca4b7d8652ad5c838 2013-04-18 23:49:54 ....A 273688 Virusshare.00056/Trojan.Win32.Cospet.pga-b67b68392525824fb77912d56f5dfc46e73329d3 2013-04-18 23:54:34 ....A 231403 Virusshare.00056/Trojan.Win32.Cospet.vms-0715d9a916795648d84c12226544ee5b4a3812c1 2013-04-19 07:29:36 ....A 133896 Virusshare.00056/Trojan.Win32.Cospet.wp-5d389f256f1355b61663aef25678be4006a5cb9a 2013-04-18 23:34:44 ....A 2424320 Virusshare.00056/Trojan.Win32.Cossta.adn-dceff38cb9d9ba1e14d27daa06a8a764dbc2eb11 2013-04-19 07:04:42 ....A 1830912 Virusshare.00056/Trojan.Win32.Cossta.adsx-660fb1d65b73e3a47e568bc08fa9975af0213961 2013-04-19 06:56:52 ....A 2995712 Virusshare.00056/Trojan.Win32.Cossta.aheh-63f19f9974a0ecf777bd9448e108acdd8f966005 2013-04-19 02:21:02 ....A 18714624 Virusshare.00056/Trojan.Win32.Cossta.aiy-17104efa5a06203920713fc3a3f7670d01360625 2013-04-19 08:16:28 ....A 23040 Virusshare.00056/Trojan.Win32.Cossta.aklo-0d9d5e5db599d5827425bff18b3425a9c3ecb6ad 2013-04-18 23:13:08 ....A 675840 Virusshare.00056/Trojan.Win32.Cossta.alr-211436ad323bf666f455190ad4fe6e677e2b2da7 2013-04-18 23:48:08 ....A 449191 Virusshare.00056/Trojan.Win32.Cossta.amjt-f344222bf559096b445c015600801003ca8df574 2013-04-18 23:35:34 ....A 32768 Virusshare.00056/Trojan.Win32.Cossta.bnq-9de8dcc5306c998438a443990af76bbb73456240 2013-04-19 07:53:10 ....A 169984 Virusshare.00056/Trojan.Win32.Cossta.brj-3a36d7b99fdf967dd3d585ed27bdc7eaf6b9c95c 2013-04-19 07:18:00 ....A 197082 Virusshare.00056/Trojan.Win32.Cossta.fd-2a1503ff5de106867d1680004d8fe01d7970badc 2013-04-19 08:25:08 ....A 970752 Virusshare.00056/Trojan.Win32.Cossta.gxc-8c9feadee8a5e33da85a37b7880a86e53283c4d9 2013-04-19 08:20:26 ....A 228352 Virusshare.00056/Trojan.Win32.Cossta.him-10e4e66624679d65f32004c379fbd90aadbcf5d7 2013-04-19 02:43:48 ....A 600271 Virusshare.00056/Trojan.Win32.Cossta.hym-ffb59e4398f9aaff0688a0410f7a007d5adff670 2013-04-19 04:20:16 ....A 379904 Virusshare.00056/Trojan.Win32.Cossta.loo-6e6cf3c833a89c536bb92285e4626164e96be614 2013-04-19 07:56:00 ....A 379904 Virusshare.00056/Trojan.Win32.Cossta.loo-bf6dcc106d0a620e87d34efbf2fc7bb8b497bc37 2013-04-19 05:43:34 ....A 849577 Virusshare.00056/Trojan.Win32.Cossta.loo-bf8afb19b691e60c07d932c4881ca325d248b1f8 2013-04-19 01:29:52 ....A 62976 Virusshare.00056/Trojan.Win32.Cossta.mmk-04350b37fdff7922589b45067c4f7224d6bd82a9 2013-04-19 08:28:38 ....A 56832 Virusshare.00056/Trojan.Win32.Cossta.mns-9ccf742697112dfc8bbde0a60b0462333858e6bd 2013-04-19 07:36:32 ....A 1021440 Virusshare.00056/Trojan.Win32.Cossta.nce-81c19299e6e090fa6cd8a00ad6cdb5b740cad25e 2013-04-19 06:26:34 ....A 232358 Virusshare.00056/Trojan.Win32.Cossta.nst-d6b2e013e8fbe1d82b06762643d6e4fb5f8abb92 2013-04-18 23:00:28 ....A 1126400 Virusshare.00056/Trojan.Win32.Cossta.nwp-5582ba7f021810b377025a62b9fbb8fb7293cd60 2013-04-19 05:50:30 ....A 235520 Virusshare.00056/Trojan.Win32.Cossta.ol-2a5386ff09e502f89ca54666dd8f02e12f308a16 2013-04-18 23:11:58 ....A 87040 Virusshare.00056/Trojan.Win32.Cossta.p-4fd766ad26d24e29f86ddbc760dc76978fb354dc 2013-04-19 00:37:02 ....A 42496 Virusshare.00056/Trojan.Win32.Cossta.utv-aad2b17cd289ceebdb96e837229e00648a1c1ba8 2013-04-18 23:45:54 ....A 57344 Virusshare.00056/Trojan.Win32.Cossta.ykm-d6315783d3f6a2784bcc359c33322dd1894fe5f8 2013-04-19 00:32:20 ....A 501800 Virusshare.00056/Trojan.Win32.Crypt.ack-653d4e7e7be1f5793aba99703f207a19f58d6a30 2013-04-19 08:07:30 ....A 706692 Virusshare.00056/Trojan.Win32.Crypt.ayc-43a44f242b2b6b56160c7e6ae9b98e2c647ae469 2013-04-18 22:54:36 ....A 266280 Virusshare.00056/Trojan.Win32.Crypt.ayc-6a6e6c634f01f423aad2e3aa16754624e567318f 2013-04-19 06:31:08 ....A 167464 Virusshare.00056/Trojan.Win32.Crypt.ayc-73a0d5c158020dc411bdab6e3e735c627dd37307 2013-04-19 05:27:32 ....A 86568 Virusshare.00056/Trojan.Win32.Crypt.ayc-895160b72459aa741aa40cac7a90c104390653fb 2013-04-19 05:28:08 ....A 114217 Virusshare.00056/Trojan.Win32.Crypt.ayc-913d346345123b8c46adb51b2df309b91bed3cbd 2013-04-19 03:34:48 ....A 192040 Virusshare.00056/Trojan.Win32.Crypt.ayc-f66f41ec15716d5b2035ca080b85483afb688051 2013-04-19 08:07:56 ....A 483462 Virusshare.00056/Trojan.Win32.Crypt.ayc-fb01e63d5e453c31c44d2f7cdb0a001ccbbed8f7 2013-04-19 06:32:34 ....A 139948 Virusshare.00056/Trojan.Win32.Crypt.b-dae1cb01d73a09a3bf4271da42ae27ff9a1cef0c 2013-04-18 23:28:28 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-0086097e369b8574a0074c2e809fe733f0dfea3b 2013-04-19 00:53:54 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-0194a3ee798c2fc4e7b08185eff99edc4680e8f2 2013-04-19 00:27:04 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-0310474e418494e4852ee7fd36ad48ebe8306c04 2013-04-19 04:17:02 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-0eee79d7be40a1b1e47ea1bd075bb932c780436a 2013-04-19 06:10:00 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-140cb49fc7e76cc2ab24666e4df4d015b0f37090 2013-04-18 23:04:40 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-17a1407d5041f41b53c2ae3ee9d7f814d420715e 2013-04-19 02:58:20 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-1bafd4dd082a53e980dcca3647d40301cae575de 2013-04-18 22:56:02 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-282ecd6688b6166bc6c445ace2a39d318d5a7912 2013-04-19 05:28:30 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-33754d6853e7521319d5d6c55d6e8c1930407f6c 2013-04-19 07:37:02 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-37c9c9d9b506bef013879e299462b79d172a2441 2013-04-19 05:32:32 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-5ac1d6bec22dbd443d4dd186951795e7c25541c9 2013-04-19 07:59:30 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-5bf9dd266a6ce998a55820b68d24c83ffff98fea 2013-04-19 01:01:22 ....A 585728 Virusshare.00056/Trojan.Win32.Crypt.bik-7b77d8b4094260d3826bd9d81e7f1c4e9aa52308 2013-04-19 00:04:36 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-8ed4201b091d5bdc9be573dd86e3531ed798d001 2013-04-19 07:35:10 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-ca1e3534c670fcb475125cbe55d4a2580803323c 2013-04-19 08:00:04 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-da979cd57f36aefb46dd18cd9725847faac150fd 2013-04-19 06:38:34 ....A 69632 Virusshare.00056/Trojan.Win32.Crypt.bik-e9aa554b6b054a8aa276befbead32a4a0ac452e2 2013-04-19 04:45:44 ....A 60416 Virusshare.00056/Trojan.Win32.Crypt.bix-e0166c7ce0f962cea68deb6d7aa1b1bdc31e5fa7 2013-04-19 08:02:04 ....A 57895 Virusshare.00056/Trojan.Win32.Crypt.c-45ce967c67de2eeb5bec4445317cb6d57556d310 2013-04-18 23:07:20 ....A 233984 Virusshare.00056/Trojan.Win32.Crypt.co-8ea444e8d8c3d616dac9dcced439c32d7e0f4e1b 2013-04-18 23:59:34 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-04eb8693a50706e1bc671cb886b893bf7c95efde 2013-04-18 22:56:56 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-05a6bec590b186b8892e2260a0c82c7d47c66b62 2013-04-19 05:32:58 ....A 167424 Virusshare.00056/Trojan.Win32.Crypt.cvs-0967615cd00bcc79516a9f5b58cfe2c68ff34686 2013-04-19 06:56:22 ....A 129024 Virusshare.00056/Trojan.Win32.Crypt.cvs-0dc02e74e47d8eaeef546f8a5b990be79e1a7e0b 2013-04-18 23:29:56 ....A 129645 Virusshare.00056/Trojan.Win32.Crypt.cvs-0e6ea2a454b2134a55d16c5755fa288a19aaae04 2013-04-19 06:33:04 ....A 129536 Virusshare.00056/Trojan.Win32.Crypt.cvs-10633d1aaf1b7b12102c13956f479d743cdd8d9e 2013-04-19 07:23:44 ....A 141824 Virusshare.00056/Trojan.Win32.Crypt.cvs-12a04ba8559116aa47c6dca02bca2ae36d3d9f30 2013-04-18 23:10:04 ....A 187392 Virusshare.00056/Trojan.Win32.Crypt.cvs-144768109b67243f79158824e5a1eaf80e20e4ed 2013-04-19 01:00:10 ....A 137728 Virusshare.00056/Trojan.Win32.Crypt.cvs-1bfc1afc0d1be9aaf70b03a2753f16888d2495f1 2013-04-19 05:10:04 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-228e8ae537b48cd7c7de8563c824ade70503c3ee 2013-04-19 04:05:42 ....A 140800 Virusshare.00056/Trojan.Win32.Crypt.cvs-2cbc037f4023a84331856543760c3cec5f5725fc 2013-04-18 22:59:32 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-40d0e00589933e73b6b33731e9980ade7eba2d7b 2013-04-19 05:24:12 ....A 109568 Virusshare.00056/Trojan.Win32.Crypt.cvs-41fa729565e6ace7fe28812e663da20086a691bd 2013-04-19 07:48:04 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-42808fdebc5f2712e64545e0e3c0b891747fa652 2013-04-18 23:12:52 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-4e0356dcc1d4b5e1d0ee4ac7879821ae848359b5 2013-04-18 23:50:44 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-4ece10a5d8392564a87bd2ab232a781ca6edba9c 2013-04-19 05:00:22 ....A 137216 Virusshare.00056/Trojan.Win32.Crypt.cvs-6f854f53d5493ff03deebc3c20da506206fd0d4c 2013-04-18 23:54:10 ....A 129024 Virusshare.00056/Trojan.Win32.Crypt.cvs-769f1190282f7c3e65f19c2ab9e8f7d7d9928dc9 2013-04-19 07:18:02 ....A 129024 Virusshare.00056/Trojan.Win32.Crypt.cvs-7f5cab9524a7179bc6d2c0e9934a3ef970007d86 2013-04-19 01:33:26 ....A 137728 Virusshare.00056/Trojan.Win32.Crypt.cvs-87b30cdf555163eb66cb6ac6b5de2312a1265e2b 2013-04-18 22:53:36 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-95b335273dbf15364d9f6abcac0f14b969e03048 2013-04-19 00:49:56 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-95fea6f0c65f2be635b870e96e8635cdb785eb95 2013-04-18 22:56:52 ....A 108544 Virusshare.00056/Trojan.Win32.Crypt.cvs-9778fa3546c931b80d9ff5d3ad72b9f4f2db6c1b 2013-04-19 01:47:24 ....A 129645 Virusshare.00056/Trojan.Win32.Crypt.cvs-a4e2fc84cbd4f16ef1615a082943559f6322583e 2013-04-19 06:58:32 ....A 129645 Virusshare.00056/Trojan.Win32.Crypt.cvs-bbbed7be9fdb50c4d730518a16a0a51857ac9cd5 2013-04-19 06:22:18 ....A 109056 Virusshare.00056/Trojan.Win32.Crypt.cvs-e160268b35fe842d4d195c932b83ccbbe1034d0d 2013-04-18 23:55:14 ....A 182262 Virusshare.00056/Trojan.Win32.Crypt.cvs-f09a7574cf272e4a4361676274aacf5139190903 2013-04-19 06:31:18 ....A 86016 Virusshare.00056/Trojan.Win32.Crypt.cvs-f7c7cd080b492e18e312847560959af067056803 2013-04-19 00:54:52 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-001f4b6894cce1d1544f5acf9ed67ac79ebe8974 2013-04-19 02:18:08 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-00720ff1da226b1de233e56a7057a3a6bacf4922 2013-04-19 07:21:00 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-00d3f30636bb6694a4d5ca14f13732ba358a7bd8 2013-04-19 02:15:24 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-02568842d34b4119e572783c14b7bfc46dbb2dc3 2013-04-19 00:02:42 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-033b9b82f4bca95606671e504bb6b874217a8c34 2013-04-19 01:47:26 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-033d06db7bdf089888981ba158dc38d8f2679f6a 2013-04-19 06:58:42 ....A 148480 Virusshare.00056/Trojan.Win32.Crypt.cvw-03d75e12e995f88865b4035b8667dc3e3b8a2a78 2013-04-18 22:56:52 ....A 173568 Virusshare.00056/Trojan.Win32.Crypt.cvw-056228a25802cddaa9f36ee1c755669d3578f065 2013-04-19 01:50:28 ....A 197632 Virusshare.00056/Trojan.Win32.Crypt.cvw-0567b6c6a3ccc012b094bbb9c4f97c1515fb1618 2013-04-19 07:12:04 ....A 130560 Virusshare.00056/Trojan.Win32.Crypt.cvw-06340f358218e5785713445cfa8c9eb81afedc8d 2013-04-18 23:37:14 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-077f56b7d64414efc0c95d254197744a329553d0 2013-04-19 06:31:24 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-07e234a12f6bc732384a1da9e0198c166b144fe4 2013-04-19 07:21:54 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-0aa0d49ec3459a0b739e97f86736ffe30e2258f2 2013-04-18 23:57:34 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-0c3d99e958b479406fdf2c8eaf859f84bf4badae 2013-04-19 01:43:56 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-0c52b85d2c56e23b0ebb5f0767795222612e4d99 2013-04-19 03:24:22 ....A 130560 Virusshare.00056/Trojan.Win32.Crypt.cvw-0d62bf29d0b9346bea2d0242d00eb84f3f8e9b6b 2013-04-19 02:04:44 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-0d9f591b60f77ef89c9f11e57b55105ff0e3bc61 2013-04-18 22:56:56 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-0ea3064a0cf2912aaed8cd4553338b2b9a72b67a 2013-04-18 23:33:38 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-0f44cdf472551acbd170b85127b2a1b835f9b47a 2013-04-18 23:40:40 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-105d69e838d22ec73840c3022eccce7133a82833 2013-04-18 23:57:34 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-10a059b5c4df7d260c3c29aa2b611d89721c9079 2013-04-19 06:31:24 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-11302f5d54cdc93b81fc3f15e3d18680b297b859 2013-04-18 23:18:48 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-11483a275c151182858fa66ef0d46bd5ac19a6c0 2013-04-19 06:36:24 ....A 173568 Virusshare.00056/Trojan.Win32.Crypt.cvw-124a67a0d60de0ad6723e753579a0f147968da95 2013-04-19 07:45:46 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-127d041fe0b07d28437496e063e15cc838a9efba 2013-04-19 06:51:48 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-12dce82834e22e70171ccac2fe81697006e7d880 2013-04-19 06:36:24 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-132c0461514f1766f78ec39594d2febe4c4e4c4d 2013-04-19 07:23:26 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-132cd62d135ce1167ea8a0778d17926c5f30ce33 2013-04-19 01:07:16 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1466626d92e20619778dc239295436f3fb669e7d 2013-04-19 00:22:30 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-158814e3ac826dde656ef1f38ae98090300498d2 2013-04-19 07:21:00 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-15b5e6ebf9d3e57909a2f9e9a0d86f4ade234f21 2013-04-19 00:15:46 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-15dbbdd3c28b50870ee0a482ecd6ea9e3d7cfba1 2013-04-19 06:58:46 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-16194290070cf5463b7f18fc795cbc82654bcbd5 2013-04-19 00:42:04 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1664d43b60a4a87453f749d22b7fae3652120b7a 2013-04-19 06:44:32 ....A 148480 Virusshare.00056/Trojan.Win32.Crypt.cvw-16938b62c271500d0b3023d3d6ea79d23646c401 2013-04-19 01:25:02 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-177f7e5ff517ccc36a09735ef3e757c8ec0f8e68 2013-04-19 00:41:48 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-18b6973ebde427f1bfcbf8d3fde10437a42df189 2013-04-18 23:12:02 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-194278c6d57c402bbee6bc8309bc8a96eecb76e6 2013-04-19 07:20:52 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-1a35fd9b824688f2d0c4b52f8bb230adca66df4e 2013-04-19 01:00:12 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1a83e351ccfa9469ea031998e8888b8824af15e1 2013-04-18 22:56:52 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1ba9326070f12301f5e788885c8fc0433bb04f9c 2013-04-18 23:29:58 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1bc996f02178755e34c8292c9cc5986bc541a7e2 2013-04-18 23:47:34 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1be3731c6bbd3c47e7644a61a1482f96f365c482 2013-04-19 01:32:58 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-1bee4e2e3f1d7c412ab2ce5ef1038dea6af9428c 2013-04-19 07:14:00 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1c2c14e309e1e2bfdd2b1f87511f2311c16f5aea 2013-04-19 07:20:56 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1c30b57a1fa80a8237dbae195f4e8ff9a2051713 2013-04-18 23:18:48 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1dcdf4ceed8c3141e28b37c353ccc8e5f54f6d78 2013-04-18 22:56:56 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1e30fb883b17756eee0bb15a2cb48c478ac12c38 2013-04-19 01:11:50 ....A 120320 Virusshare.00056/Trojan.Win32.Crypt.cvw-1ea005f009f74f9bd42d477e096c1bd87ada2643 2013-04-19 00:17:14 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-1f70a7ce26f02b432a605c8209375422b3a2a8d9 2013-04-18 23:40:28 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-21c6404b47ecf2f61e0c8a1e9d0f2003a4c11695 2013-04-18 23:00:00 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-23db8fb57251558c919b7ff2b144e02e98312e18 2013-04-19 01:32:46 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-279dfce37f865f1089c7467b34eec1dadb0bff8f 2013-04-18 22:55:58 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-28278c24a4cf498230923bbd9b89069086aa2759 2013-04-18 22:59:00 ....A 176640 Virusshare.00056/Trojan.Win32.Crypt.cvw-29ffef15104a57c5a3357de3bc04b2894e1b5a88 2013-04-18 23:16:08 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-2a9afdd1a8c19efdefef3a5bc35b123215b289ce 2013-04-18 23:26:24 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-2e85a37ef17a94aed00f57fbd4f487b0b51faf6d 2013-04-18 23:13:10 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-3526610ad8c578d5e12711b9005985e67d0bb54c 2013-04-19 00:33:22 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-367364e8c12662abbcfc3e21ea644490df748bc2 2013-04-19 07:51:40 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-381929c768ff4c31c719db461de8bc5d76f3cb8c 2013-04-19 07:09:20 ....A 202240 Virusshare.00056/Trojan.Win32.Crypt.cvw-428ad69fba025f1558e17446af169b730a2207ea 2013-04-19 08:08:24 ....A 119808 Virusshare.00056/Trojan.Win32.Crypt.cvw-48a102e1f92be4fae479678306b33b49cf86f60a 2013-04-19 06:03:26 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-48b25becf1362fb6ccd56c60e2cdd607fb561a54 2013-04-18 22:52:40 ....A 126464 Virusshare.00056/Trojan.Win32.Crypt.cvw-4c6c25c9d29e69dd1c2278c0558a5a0659ffe030 2013-04-18 23:54:24 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-56e431460289eedafb3c9b7450e86296c20413c5 2013-04-19 05:41:16 ....A 181760 Virusshare.00056/Trojan.Win32.Crypt.cvw-5e072b8acf07940ceadc73d879a9df285397cc7e 2013-04-19 05:32:16 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-5ee09bff0976b3f7dfad9cb9d196c858d0d613bb 2013-04-19 03:57:18 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-604d49219eeb15a61e4f20f9080d97b2070b7500 2013-04-18 23:07:52 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-6580dda6c4cf251b0f415fee0b53e17a97796259 2013-04-18 23:01:22 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-6d993734b1c50a9e7642bbfe6f54b620b7f144c8 2013-04-19 05:01:44 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-71b42bac364e37ab26cc59c069fcf7cbc159b75b 2013-04-19 00:11:26 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-743c3cc5e8214fb7adcfc195fe181b880d832daf 2013-04-19 00:27:50 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-87abc2b3a1c96c8ca51615ab3b07549e3f9cad17 2013-04-19 00:33:20 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-909be3079b425b0d33a929747682fdb90fe6b5c7 2013-04-19 01:50:46 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-949cd729b6f10b4e6f13fd0e225db8fbb2b8ac7c 2013-04-19 06:09:40 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-97dd620cc9e1381c008641f38ce5d4b0831fed8d 2013-04-19 05:58:14 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-9a8457d423ab2f0a6798d0b53f52d538b97403ec 2013-04-19 05:27:52 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-9eb24f79c24b9baa511db02d6f83d60f95c5227e 2013-04-18 23:46:40 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-a02bde8533e3160d87064cb4632c072bc3d76c0c 2013-04-19 06:47:54 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-a3b36620eae3d4881aaf895bac39988ea97f8895 2013-04-19 00:03:26 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-a3c3e233da04131d915131efe06f10a66813d631 2013-04-19 07:59:24 ....A 123904 Virusshare.00056/Trojan.Win32.Crypt.cvw-a45ebfe229387cd1e8a38d0cc632205067d9cd6a 2013-04-18 23:20:04 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-a47b1c8ee06b514c917050e69da29878dc099715 2013-04-18 23:41:20 ....A 173568 Virusshare.00056/Trojan.Win32.Crypt.cvw-a5a598cee5464b380da8b3de13e13a9e60d93038 2013-04-19 05:15:08 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-a8813f1c6312c9b41085c858990ab4d33fcdfe9e 2013-04-19 06:06:02 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-b42492a571de410fa363028ab5513f7068f97d20 2013-04-19 06:58:02 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-bb4ee2cbeed70a0949f0e35593732d7e8eda6627 2013-04-19 07:23:38 ....A 130560 Virusshare.00056/Trojan.Win32.Crypt.cvw-bcba9f8be7f06113b7a1abeeaf61ef238ceaa5c6 2013-04-19 02:22:40 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-bebdc3ab22965f9a9dbce6a924fbba1787e48095 2013-04-19 01:00:08 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-c78224adda62763ced3d4591c2ac1a7ed2592f94 2013-04-19 05:33:52 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-c87c9f3a2c234102430519284b8a70647777270a 2013-04-18 23:37:12 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-caaa389868367aeb2a5e91abc04ded381d4ee6cf 2013-04-19 04:16:20 ....A 159232 Virusshare.00056/Trojan.Win32.Crypt.cvw-d391ef993a51c21a809b56d831e0bae9fdbf768e 2013-04-19 06:26:06 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-d3c9ff7a897ad478d7a7d04a86848da86807d6f3 2013-04-19 05:51:02 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-d3eaa6ca8be3a73d583f2c83aeb9136254fd68ff 2013-04-18 23:54:10 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-d6fc0228abe9b403be6e9f1210bef95cab8eee43 2013-04-19 05:08:58 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-d942d53a1debea38a7ae4ec5768fafff49a11491 2013-04-18 23:55:24 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-da7cdbc7025b58fad00546ac8793239d9b6b42e4 2013-04-18 23:41:52 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-db25449865895fc48a7b916d22846718bc9cbb0a 2013-04-18 23:06:44 ....A 152576 Virusshare.00056/Trojan.Win32.Crypt.cvw-dca514466dd52b6264a251e2e122de33cb9920c4 2013-04-19 02:59:56 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-e05342c29e9e4d474caf655c88e1a204642c904d 2013-04-18 23:18:46 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-e0a1b7e257a7d602804ab898df51fec6171981de 2013-04-19 06:05:08 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-e1c0fc508a5dcccadae21db1fdd4239cef2385b9 2013-04-19 06:43:50 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-e9e39f8679291827fe0c7d27a29fd13df933b931 2013-04-19 04:42:26 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-eac3a29838b75ad845c944852cdd4f0bd1fc511d 2013-04-19 01:25:20 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-f18a2a11b1fd9678ef5fac8cc22c56e6b25b2b61 2013-04-19 05:53:54 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-f458fc04b7a73adda2fb2c6aa140f781aa83a656 2013-04-18 23:57:34 ....A 99328 Virusshare.00056/Trojan.Win32.Crypt.cvw-f9ccbef3cf9ebaacd71b1894365e3f20a77b223a 2013-04-19 06:55:42 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-fa47947a0f7e58f98736607e5cceba0e3bf60463 2013-04-19 01:00:28 ....A 99840 Virusshare.00056/Trojan.Win32.Crypt.cvw-ffaaa0f10848aa3ec301a171be9e1549ba1d756a 2013-04-19 05:25:26 ....A 97280 Virusshare.00056/Trojan.Win32.Crypt.cz-54addab16a4c756495837d97d49e296e29128124 2013-04-19 00:00:24 ....A 49152 Virusshare.00056/Trojan.Win32.Crypt.dc-730e7935d65221e5cbf24dd143ef2d9c816b29e2 2013-04-19 00:42:44 ....A 50176 Virusshare.00056/Trojan.Win32.Crypt.dc-8145c39da19d1458666bc04a5b666767825fd8d5 2013-04-19 06:46:36 ....A 49664 Virusshare.00056/Trojan.Win32.Crypt.dc-cc9a729434c3fc00fc4765159e8f7e1368d0455a 2013-04-19 02:57:16 ....A 996619 Virusshare.00056/Trojan.Win32.Crypt.ecp-dfec09e9665462cd4f86d49a0bf5726b29ed6c2d 2013-04-19 02:10:54 ....A 121044 Virusshare.00056/Trojan.Win32.Crypt.ef-7ffbc6419be5ea6b220b6988d5a2a5d1e31b5cda 2013-04-19 08:30:58 ....A 135288 Virusshare.00056/Trojan.Win32.Crypt.ef-fef9ae44364aee2c84b491ff6bad0066c334d82e 2013-04-19 08:13:20 ....A 180224 Virusshare.00056/Trojan.Win32.Crypt.ey-fe44aef01f0a3f0f42d028a589a9efb8c8edd0ef 2013-04-19 01:00:12 ....A 520212 Virusshare.00056/Trojan.Win32.Crypt.o-c525d1f41f5317bb56c8065107e266687398b18d 2013-04-19 07:20:58 ....A 32256 Virusshare.00056/Trojan.Win32.Crypt.r-9eb6c34251894b5252045537d5287193b2e915c2 2013-04-19 02:33:50 ....A 499712 Virusshare.00056/Trojan.Win32.Crypt.t-15e0f64bfccbd1d67c6ff575ec4fc00e1d31159e 2013-04-19 06:01:38 ....A 1619349 Virusshare.00056/Trojan.Win32.Crypt.t-251f8c1d528c77424c57abd1257e2683094ce221 2013-04-19 00:40:48 ....A 172072 Virusshare.00056/Trojan.Win32.Crypt.t-3e2f1f5dc3f130028392be7f01f46a0e90fac5e3 2013-04-19 01:12:24 ....A 1643922 Virusshare.00056/Trojan.Win32.Crypt.t-5af729411aa277dba4b1e11fcf3f1c4946efd3b5 2013-04-19 00:54:12 ....A 499712 Virusshare.00056/Trojan.Win32.Crypt.t-62298ece109436e870d9bb1cc32252dbb8702f40 2013-04-19 02:35:34 ....A 163840 Virusshare.00056/Trojan.Win32.Crypt.t-8b1c638372b3018f6023dec4c5612532a8293fe0 2013-04-19 06:30:52 ....A 1642298 Virusshare.00056/Trojan.Win32.Crypt.t-8e7fcbf90b3e6d5876c2abd449d62af717c7d331 2013-04-18 23:00:02 ....A 163840 Virusshare.00056/Trojan.Win32.Crypt.t-a3821d2685391e6e00fbbf384f5097b46ba84c97 2013-04-19 07:30:28 ....A 417792 Virusshare.00056/Trojan.Win32.Crypt.t-cf40c0a8e705ec4b80b157d97836a0413a480d38 2013-04-19 07:12:02 ....A 172072 Virusshare.00056/Trojan.Win32.Crypt.t-e37de76bd034c46904b716ab712cb7845d76fab2 2013-04-19 02:56:44 ....A 471040 Virusshare.00056/Trojan.Win32.Crypt.t-e97fcba74d507d87f96c31ed9eaa9b0be0e2646b 2013-04-19 01:50:54 ....A 8704 Virusshare.00056/Trojan.Win32.Crypt.v-df90a65b903b1d59ef0a60d4b698fb982112c4e1 2013-04-19 02:01:18 ....A 139264 Virusshare.00056/Trojan.Win32.CryptoVB.ay-1fa55b0cd3ec6b9a2f1c1fefba15fa430e3468ac 2013-04-19 02:30:24 ....A 110592 Virusshare.00056/Trojan.Win32.CryptoVB.cc-5f477aabd3630a28c0c98ab5e87c1d27ce788d8d 2013-04-19 06:15:02 ....A 313344 Virusshare.00056/Trojan.Win32.Csfrsys.oe-d439dc3683237b6b4b401dba685aaae69edb4842 2013-04-19 05:21:28 ....A 57344 Virusshare.00056/Trojan.Win32.Csie.dj-01e2cf8af723273326fd740a58104b902c0191ef 2013-04-18 23:55:24 ....A 45056 Virusshare.00056/Trojan.Win32.Csm.ma-d8ba461ecc17b3f835a72d38b827edbe61a52646 2013-04-19 05:12:48 ....A 45056 Virusshare.00056/Trojan.Win32.Csm.mw-f5b449a757c232028b90fb46737534b35612d53b 2013-04-19 01:48:50 ....A 29184 Virusshare.00056/Trojan.Win32.Cursor.b-1001be2981a933439e9fcc367cec4b8a0c9096a6 2013-04-18 23:34:44 ....A 31953 Virusshare.00056/Trojan.Win32.DDur.a-98ff8bac19f8da057f1c4e77c1657346e65aeda2 2013-04-19 08:20:36 ....A 231498 Virusshare.00056/Trojan.Win32.DNSChanger.abj-865a1a1fee334b56e431db6527d8d6427f2a8527 2013-04-18 23:38:28 ....A 67663 Virusshare.00056/Trojan.Win32.DNSChanger.abk-9566e8562f6f29755a62160d2ee71edfb771a8a5 2013-04-19 00:05:24 ....A 67627 Virusshare.00056/Trojan.Win32.DNSChanger.abk-c904cd8c3fe7c29a6233811e112754c4b86f2ddc 2013-04-19 08:18:14 ....A 75814 Virusshare.00056/Trojan.Win32.DNSChanger.acs-bc75c5e1445c805624e6f3fc32f0d22e7feda2f4 2013-04-19 08:11:00 ....A 231616 Virusshare.00056/Trojan.Win32.DNSChanger.adz-1abb171edba9eba5b5fc2ad04c6a274a9c2d92b7 2013-04-19 07:10:52 ....A 231621 Virusshare.00056/Trojan.Win32.DNSChanger.adz-67460b7c889f6afb7b43a3d878efe6d8ba3baf84 2013-04-19 00:40:22 ....A 235879 Virusshare.00056/Trojan.Win32.DNSChanger.amh-0d58716e3bcc67e7a2c1b36c51e419466b973018 2013-04-19 08:07:42 ....A 53248 Virusshare.00056/Trojan.Win32.DNSChanger.an-0c352d601fbdd19e5df0476fd99726b7fec16cc9 2013-04-19 02:11:50 ....A 73779 Virusshare.00056/Trojan.Win32.DNSChanger.apn-f29193756ee5539499bb1bf8824f6823d21f154b 2013-04-19 01:22:24 ....A 68610 Virusshare.00056/Trojan.Win32.DNSChanger.apo-ba5d6268f1e5ce92abdefcbd8c028938b60f98f2 2013-04-18 23:10:04 ....A 235784 Virusshare.00056/Trojan.Win32.DNSChanger.arn-024e1f1339d942ab99f6e42347b192264da61bcc 2013-04-18 23:02:36 ....A 235911 Virusshare.00056/Trojan.Win32.DNSChanger.arn-cabb9a08ad0f46402eaef72144ab8f2e04dea788 2013-04-18 23:37:40 ....A 250921 Virusshare.00056/Trojan.Win32.DNSChanger.arn-d632fc787fb4c21810a0aaf66f0bca0767bbfa36 2013-04-19 05:32:28 ....A 28160 Virusshare.00056/Trojan.Win32.DNSChanger.as-3e85f29c3c1b0fc99090e107cec566559042b43f 2013-04-19 08:29:12 ....A 29261 Virusshare.00056/Trojan.Win32.DNSChanger.as-80a37bcff9cbe4e31eed78c8e59ad5ffc709f195 2013-04-19 02:46:44 ....A 28245 Virusshare.00056/Trojan.Win32.DNSChanger.as-8ad6d97711f69a09c83cc4186e3b063f381c2cb1 2013-04-19 06:07:54 ....A 76800 Virusshare.00056/Trojan.Win32.DNSChanger.aum-b681119b323f22a1d2ba126e2cc813f2834ac7bf 2013-04-19 08:03:54 ....A 28160 Virusshare.00056/Trojan.Win32.DNSChanger.bq-fc84b8bad984908ba8df6c73940f5ff126cae889 2013-04-19 02:56:44 ....A 236106 Virusshare.00056/Trojan.Win32.DNSChanger.chg-1d80692969e6fa0d56807f7facf38289021a7462 2013-04-18 23:38:58 ....A 19109 Virusshare.00056/Trojan.Win32.DNSChanger.clm-6c8077d856bdf62602a24856ab3516fc31ebfaf1 2013-04-18 23:56:40 ....A 19109 Virusshare.00056/Trojan.Win32.DNSChanger.clm-ae8678fa0b33608b7ad65a7c1cf4a6112e0635eb 2013-04-19 00:20:00 ....A 28160 Virusshare.00056/Trojan.Win32.DNSChanger.de-fd700dee6bac291c79a2d86972b1889ec21840f6 2013-04-19 02:30:26 ....A 28171 Virusshare.00056/Trojan.Win32.DNSChanger.dek-18ab5d4cef7b9f8d12c70c3174b944e5c451882c 2013-04-18 23:16:28 ....A 180011 Virusshare.00056/Trojan.Win32.DNSChanger.dja-bc70b70edc964370555be65638d8551e5ea796b8 2013-04-19 06:26:52 ....A 180159 Virusshare.00056/Trojan.Win32.DNSChanger.dja-d249025d564175dff98596fa86df1bc6f9172c3c 2013-04-18 23:05:38 ....A 180262 Virusshare.00056/Trojan.Win32.DNSChanger.dlc-f7fcb17c9f0b9ddd71397188cbf95246f0a55f06 2013-04-19 03:06:52 ....A 18226 Virusshare.00056/Trojan.Win32.DNSChanger.dxc-87939eaabfeb33f14554bbb7ab8e7775910a7ef6 2013-04-18 23:21:54 ....A 36963 Virusshare.00056/Trojan.Win32.DNSChanger.ef-801ccae8135090201a0d7a94bdd25eff2b592db3 2013-04-19 07:26:28 ....A 36934 Virusshare.00056/Trojan.Win32.DNSChanger.ef-b496d6d2a26f856528088c1f0ca1e65b4d5a50d1 2013-04-19 07:39:12 ....A 36881 Virusshare.00056/Trojan.Win32.DNSChanger.ef-c7aaf9bcdc682c3309cdec537e7f21fd85711e65 2013-04-19 06:13:36 ....A 36906 Virusshare.00056/Trojan.Win32.DNSChanger.ef-d1be048c89291469caccfa7be344fa57d4f6965d 2013-04-19 07:50:24 ....A 28221 Virusshare.00056/Trojan.Win32.DNSChanger.eh-bddec6f21f46fa7b4c99383b7987cc604788a9bf 2013-04-18 23:57:20 ....A 25857 Virusshare.00056/Trojan.Win32.DNSChanger.enw-d0a8496e2cabdb777a97283f574cf190f7fde4b5 2013-04-18 23:26:08 ....A 66133 Virusshare.00056/Trojan.Win32.DNSChanger.gi-5a0dd3cd578fc6cf7d696f6721e77a9450c7448d 2013-04-19 07:11:44 ....A 6718 Virusshare.00056/Trojan.Win32.DNSChanger.gi-7cab70d93238820e79ccb4b39a7bbe2977b099d5 2013-04-19 00:57:44 ....A 112254 Virusshare.00056/Trojan.Win32.DNSChanger.gi-ced35e48d823b4aaf01d82329e7b99a8bcfe7ae0 2013-04-18 23:02:40 ....A 35898 Virusshare.00056/Trojan.Win32.DNSChanger.hd-173b535fde963623076605ec6a379458f741a199 2013-04-19 00:25:28 ....A 35885 Virusshare.00056/Trojan.Win32.DNSChanger.hd-23d896f1cc9fe4c7cc5628857b31a7acc6095fe8 2013-04-18 23:41:30 ....A 34823 Virusshare.00056/Trojan.Win32.DNSChanger.hd-3b9809e24a968a16e54ef87deb9f09b7a76a9775 2013-04-19 00:17:34 ....A 34880 Virusshare.00056/Trojan.Win32.DNSChanger.hd-6ebe09bf2a340fa2f89cb8a986c8e5d1f872fe2d 2013-04-19 05:50:58 ....A 34861 Virusshare.00056/Trojan.Win32.DNSChanger.hd-767f71df218531e6829a26bb081351ba834f2748 2013-04-19 08:00:36 ....A 34894 Virusshare.00056/Trojan.Win32.DNSChanger.hd-97aead76392fa3556682662ecf145bd70dc0bebe 2013-04-19 02:50:28 ....A 34845 Virusshare.00056/Trojan.Win32.DNSChanger.hd-a253265aa6aab5ed34e9ab4fc3a05b5e07e7e28a 2013-04-19 07:43:18 ....A 34822 Virusshare.00056/Trojan.Win32.DNSChanger.hd-a7ac892d7e3d0a48b469485cabf381bcbf022dac 2013-04-18 23:54:04 ....A 34888 Virusshare.00056/Trojan.Win32.DNSChanger.hd-a8fa55b3327f50da19b1b74d6bf85d9e19b8749d 2013-04-19 00:03:04 ....A 34910 Virusshare.00056/Trojan.Win32.DNSChanger.hd-b7a88dbec6ca95834d3944b188d2c7d7c9cc513a 2013-04-19 04:22:54 ....A 34882 Virusshare.00056/Trojan.Win32.DNSChanger.hd-c88a35a5c54fa9c3e3a2444c124131b749e52314 2013-04-18 23:17:18 ....A 35905 Virusshare.00056/Trojan.Win32.DNSChanger.hd-d3c8238d5dfede50487dab97240fbe2996aa1233 2013-04-19 04:02:54 ....A 35883 Virusshare.00056/Trojan.Win32.DNSChanger.hd-d60b6ede7db3e706274b073c62a138a803eba161 2013-04-19 00:03:32 ....A 35899 Virusshare.00056/Trojan.Win32.DNSChanger.hd-d94022a15eeff2d926d8ddde2722b8348856e16b 2013-04-19 06:00:38 ....A 34875 Virusshare.00056/Trojan.Win32.DNSChanger.hd-e0b162d627162a928c48d196b1d123f93f4d5662 2013-04-18 23:42:24 ....A 96980 Virusshare.00056/Trojan.Win32.DNSChanger.hd-eee960332098a4fe2e12126f2ad0bf9c00917bf9 2013-04-19 05:54:44 ....A 34819 Virusshare.00056/Trojan.Win32.DNSChanger.hd-f4512a7e64b54c662afd6d36ed188703dc9817ac 2013-04-18 23:10:10 ....A 8031 Virusshare.00056/Trojan.Win32.DNSChanger.hk-7254f9478fb1e7c66db057b45b1a3794fe2d989f 2013-04-19 06:20:58 ....A 8003 Virusshare.00056/Trojan.Win32.DNSChanger.hk-7eb5e4502e29597f91f071821c1c0b22600c670a 2013-04-18 23:29:32 ....A 7852 Virusshare.00056/Trojan.Win32.DNSChanger.hk-8303208c48658eac9a14dcb99700b7f1532b7f5b 2013-04-18 23:44:08 ....A 7955 Virusshare.00056/Trojan.Win32.DNSChanger.hk-c0f446218b7d8ceaf23c8d13a861a215f060193c 2013-04-19 05:37:58 ....A 8013 Virusshare.00056/Trojan.Win32.DNSChanger.hk-c3299d907ce483cec0d7f80de2a7fc541793fc31 2013-04-19 04:37:26 ....A 7911 Virusshare.00056/Trojan.Win32.DNSChanger.hk-caab22f41c1f6113022c563f5524b6bade7e37f5 2013-04-19 05:58:40 ....A 165812 Virusshare.00056/Trojan.Win32.DNSChanger.hxv-61ded8c0d5fb64e0bc6b3e800fba1067280b8400 2013-04-18 23:32:18 ....A 63490 Virusshare.00056/Trojan.Win32.DNSChanger.in-09b01b6f818bf49e4c5d46083c1856427116ce47 2013-04-18 23:29:40 ....A 63488 Virusshare.00056/Trojan.Win32.DNSChanger.in-0bd9523047795810fb57ee13b7d5b6d6d2650e2e 2013-04-19 02:23:42 ....A 63944 Virusshare.00056/Trojan.Win32.DNSChanger.in-67ab7ba5861939bc6bb06ef78453443896206d87 2013-04-19 07:23:16 ....A 63369 Virusshare.00056/Trojan.Win32.DNSChanger.in-8b6c23fbeaff741f690190690cdae39a337a1575 2013-04-19 00:58:32 ....A 63213 Virusshare.00056/Trojan.Win32.DNSChanger.in-96cbcba60f1d9f0a60a3f7c8a4baea315ff21fbc 2013-04-19 06:14:18 ....A 63395 Virusshare.00056/Trojan.Win32.DNSChanger.in-d16a6688d1af9b1413a369b96907fecc4fd2c174 2013-04-19 04:25:14 ....A 63517 Virusshare.00056/Trojan.Win32.DNSChanger.in-e833f6630e13700800bffcb00f81cfe4550a820c 2013-04-19 04:32:50 ....A 6836 Virusshare.00056/Trojan.Win32.DNSChanger.ip-ce35cfb3033ce72c55f1fbe5f861a03143abef7e 2013-04-19 07:59:00 ....A 6952 Virusshare.00056/Trojan.Win32.DNSChanger.ip-ddf0cf078b212ee451b6e1ec170c56e80731595c 2013-04-19 02:03:52 ....A 66052 Virusshare.00056/Trojan.Win32.DNSChanger.iu-a098d5bd63e8cc9f62ed785bfeb4d29fceb91476 2013-04-19 02:50:58 ....A 27136 Virusshare.00056/Trojan.Win32.DNSChanger.kta-4591440283b3d05e8d2e89f12088df37c89bd466 2013-04-18 22:52:20 ....A 5483 Virusshare.00056/Trojan.Win32.DNSChanger.s-4761e2885c290266de73e596ebc772d30aa3f0f8 2013-04-19 05:00:22 ....A 233290 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-155b6e4d9ebecdc2ba219e58484a4246e5744242 2013-04-19 07:50:36 ....A 198356 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-37b8232c70d1bc7cb999fb738bb3c8ef2996ac2a 2013-04-19 06:52:14 ....A 207148 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-4a6af5548b66d35b1d1b91c6abdab016aba02372 2013-04-19 07:06:46 ....A 211079 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-74b6fb83a399f50cffc58de093e0632955f3637e 2013-04-18 23:49:24 ....A 233260 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-926150c6de0550b9d005b57d0a4261463db599ca 2013-04-19 08:16:26 ....A 233107 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-aa4136cd665755d935b581fc9e037ef1549004cb 2013-04-19 05:17:08 ....A 233574 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-d37809ad2b085e75393bc6359ecccf618bd1b659 2013-04-19 00:38:54 ....A 208441 Virusshare.00056/Trojan.Win32.DNSChanger.ueb-e60d59c18a4e67b44997066b06b68266a1997dc7 2013-04-18 23:31:38 ....A 112619 Virusshare.00056/Trojan.Win32.DNSChanger.uek-756391eb563c84d80da388951e1ea782653dc5b9 2013-04-18 22:50:58 ....A 80186 Virusshare.00056/Trojan.Win32.DNSChanger.uek-9fad0020192bc1fe05908998374aa606f8c8f092 2013-04-18 23:47:28 ....A 113195 Virusshare.00056/Trojan.Win32.DNSChanger.uek-a6809f1250a6fa16279225c9ddc213a5b62c09bc 2013-04-19 05:55:26 ....A 250880 Virusshare.00056/Trojan.Win32.DNSChanger.xxb-d48fa1bc192a7ad4981f2b1881bfea29a881ff46 2013-04-19 04:20:10 ....A 205533 Virusshare.00056/Trojan.Win32.Daenc.c-043aabf1700811a22c7642f2f5627a6c337fb570 2013-04-19 07:22:56 ....A 15942 Virusshare.00056/Trojan.Win32.Dasmin.b-2d6a01794b14157abc9778aad73bc535f101177c 2013-04-19 07:12:52 ....A 15942 Virusshare.00056/Trojan.Win32.Dasmin.b-c945551629e0da0f85d68a10c641073d4a8fd394 2013-04-19 05:52:08 ....A 6656 Virusshare.00056/Trojan.Win32.Dbit.c-07a2bcc04e009dafa81159bdface5afa509ddcba 2013-04-19 08:16:40 ....A 109056 Virusshare.00056/Trojan.Win32.Ddox.jxs-51de72d86cb36b620e1b91f8812d39cee374f259 2013-04-18 23:58:30 ....A 43008 Virusshare.00056/Trojan.Win32.Ddox.jyh-1fc31a5c15e4ed325b8d670ca940d267dd64e09a 2013-04-19 04:26:34 ....A 41472 Virusshare.00056/Trojan.Win32.Ddox.jyh-39526174cb64599f0719a51cdcdca9fccc17d4d3 2013-04-19 08:33:56 ....A 70144 Virusshare.00056/Trojan.Win32.Ddox.jyh-6c31cfc8db5860cede0e475933a904d85cce1ab0 2013-04-19 06:28:54 ....A 59904 Virusshare.00056/Trojan.Win32.Ddox.jyh-7e310dabd0f1276a6975ee7d891f32c073d5a450 2013-04-19 08:12:36 ....A 44544 Virusshare.00056/Trojan.Win32.Ddox.jyh-b73dcfb9dc5d4c3bec749885dccb62b7c19c09b0 2013-04-19 07:55:44 ....A 66560 Virusshare.00056/Trojan.Win32.Ddox.jyh-eb2d80b7ac67ab296e701d9d887bd107ee8ac63b 2013-04-19 08:17:22 ....A 339456 Virusshare.00056/Trojan.Win32.Ddox.rmf-041dda88bbc85dfc1622c9e16bcc15aeed241ee3 2013-04-19 05:44:54 ....A 86560 Virusshare.00056/Trojan.Win32.Ddox.rmf-05128cb5f5157caa620d219f4eed9e40608bc76d 2013-04-19 01:51:14 ....A 43008 Virusshare.00056/Trojan.Win32.Ddox.rmf-22d19669876ff4812611b6cc80e80b26728e5906 2013-04-19 04:29:08 ....A 67584 Virusshare.00056/Trojan.Win32.Ddox.rmf-23e5c7ff77da175d86d81ef42adf2cacf668abec 2013-04-19 07:52:54 ....A 105984 Virusshare.00056/Trojan.Win32.Ddox.rmf-5dd688fea847b837c2fd6b06e6bbebc4f9a7e8bd 2013-04-19 05:33:08 ....A 64000 Virusshare.00056/Trojan.Win32.Ddox.rmf-92751cf368f0a0b0f1ee11db6d596d8409a12883 2013-04-19 07:24:48 ....A 43008 Virusshare.00056/Trojan.Win32.Ddox.rmf-c3442baab29f9210b5822b9d7a8e15a5475c0b1c 2013-04-18 22:49:56 ....A 64000 Virusshare.00056/Trojan.Win32.Ddox.rmf-cab15431fc9aefc7545b95fe81bd3b8bb3947076 2013-04-19 00:03:00 ....A 171795 Virusshare.00056/Trojan.Win32.Ddox.rmf-e8d6d85cde3e991c0f82bcda6dc66134e5032ae2 2013-04-18 23:06:36 ....A 92601 Virusshare.00056/Trojan.Win32.Ddox.rmf-f95e29e00964ce5a5ca83133263a05ae324b102f 2013-04-19 00:38:46 ....A 116736 Virusshare.00056/Trojan.Win32.Ddox.rmf-ff0db3e39271ca592957f10a4cbb2a91387ca31f 2013-04-19 06:00:22 ....A 73728 Virusshare.00056/Trojan.Win32.Ddox.rsj-3332a9a9d159dcd0b7c2a4f1e73079960e35fbde 2013-04-18 23:25:14 ....A 99328 Virusshare.00056/Trojan.Win32.DeathPack.a-0f5cd32776d951682ee71e9e8234505508daf570 2013-04-18 23:47:14 ....A 58880 Virusshare.00056/Trojan.Win32.DeathPack.b-6f029fd883b03d4cf1bdce5da38924b0738666cf 2013-04-19 07:09:56 ....A 569936 Virusshare.00056/Trojan.Win32.DelFiles.ahh-e494f34ed7d8f4b60848cf3ad29ce92fbbc42d16 2013-04-19 05:48:18 ....A 43520 Virusshare.00056/Trojan.Win32.DelFiles.d-e69ceb129bb211079826a6bfd789be86034fc31e 2013-04-19 02:24:44 ....A 20480 Virusshare.00056/Trojan.Win32.DelWin.e-6caef47794685ae6ebff5396062329fcea3735a3 2013-04-19 00:25:08 ....A 116736 Virusshare.00056/Trojan.Win32.DelWin.j-e54ab7b38668b9b136fb60a49b87a9f3984c4730 2013-04-19 06:31:02 ....A 174080 Virusshare.00056/Trojan.Win32.Delf.aba-1889ebba3a111966acffd3aa55bdfbbbe9fc8b0e 2013-04-19 07:02:02 ....A 149729 Virusshare.00056/Trojan.Win32.Delf.abk-13ecf481a16838c42a4bfa50632566c787a12f49 2013-04-19 04:14:52 ....A 24120 Virusshare.00056/Trojan.Win32.Delf.abk-d532cb3880e500e8fd98d05c43e9ff75d05cadae 2013-04-19 06:45:06 ....A 760098 Virusshare.00056/Trojan.Win32.Delf.abt-cdb05af2d8c59bdc10679d57298ab70ffb92996b 2013-04-19 05:47:12 ....A 548864 Virusshare.00056/Trojan.Win32.Delf.abtg-9e6bada5ffee0682cb94c65eafd88c39b80a7330 2013-04-19 01:52:40 ....A 43008 Virusshare.00056/Trojan.Win32.Delf.acxg-34ec1314c3becc8b7ad4acc4692b513550278312 2013-04-19 07:48:54 ....A 136008 Virusshare.00056/Trojan.Win32.Delf.adf-a82121f494ca93e63de28b7a1805cbb628caaff2 2013-04-19 08:07:12 ....A 257024 Virusshare.00056/Trojan.Win32.Delf.aemv-0f21605927b39784290c909c60ef2158706a619f 2013-04-19 05:50:22 ....A 109056 Virusshare.00056/Trojan.Win32.Delf.afab-86d106aa8b0f5e5df844ec77eda33b9294fc796a 2013-04-19 08:03:00 ....A 131604 Virusshare.00056/Trojan.Win32.Delf.afbn-1f8af1b829d03b5269d8d6a2aa3cb2964c6a2eeb 2013-04-18 23:31:58 ....A 123125 Virusshare.00056/Trojan.Win32.Delf.afbn-38abe322fc04ddbd69bad3dc0e8d3eb81ba03f6d 2013-04-18 23:35:04 ....A 123157 Virusshare.00056/Trojan.Win32.Delf.afbn-6b72ef5b6f9ce5d979bcf024fa55614d94f9c8bb 2013-04-19 01:10:24 ....A 100352 Virusshare.00056/Trojan.Win32.Delf.afbn-aa4c64fec4ac7bf3498cc6a3c5f9ce94829ccc4e 2013-04-19 08:25:24 ....A 174244 Virusshare.00056/Trojan.Win32.Delf.afbn-c66e09c18075e1b6e5d095816940769e2f688197 2013-04-19 08:18:46 ....A 164352 Virusshare.00056/Trojan.Win32.Delf.akh-9a6278409cdc565578a5be51995d93845533cb59 2013-04-19 02:30:16 ....A 515584 Virusshare.00056/Trojan.Win32.Delf.amf-6f6657eebebf2c7ad689288b05f87f5aa363e6c3 2013-04-19 06:30:38 ....A 546304 Virusshare.00056/Trojan.Win32.Delf.amm-ba1fb08e1f4dd8d9c1cfe27819e83d9573f46304 2013-04-19 06:39:56 ....A 62976 Virusshare.00056/Trojan.Win32.Delf.aork-840c3cff50636fa4ed2d328be105e4156f5c8556 2013-04-19 08:13:20 ....A 733184 Virusshare.00056/Trojan.Win32.Delf.ap-245098fb24e0595765e1c6afa9cb207bd669e2f1 2013-04-19 08:20:28 ....A 2080256 Virusshare.00056/Trojan.Win32.Delf.apni-92d2b3bc86ee4701c28a7b43e1405819f54106b9 2013-04-19 08:16:16 ....A 60160 Virusshare.00056/Trojan.Win32.Delf.apt-49575a3b1100d7dfb7d37dd1f4afebf55bbd13a8 2013-04-18 23:41:54 ....A 901146 Virusshare.00056/Trojan.Win32.Delf.apyw-f29613549d6b0e8381f32d770284f42623abf6e6 2013-04-19 00:17:32 ....A 550912 Virusshare.00056/Trojan.Win32.Delf.arq-34b279365d60f6f0af1ddf42473040dc402e50ce 2013-04-19 05:33:38 ....A 598016 Virusshare.00056/Trojan.Win32.Delf.arq-4e76b5b49f5ff0dedec780debe757d1ec1792c2f 2013-04-19 04:27:50 ....A 120335 Virusshare.00056/Trojan.Win32.Delf.ast-138f885f5787952683155dfa2cad211af729e4c6 2013-04-19 00:55:56 ....A 249359 Virusshare.00056/Trojan.Win32.Delf.ast-22f6ebfb4af04070a1a6871fc2bbfc8ad8fb26cc 2013-04-18 23:41:04 ....A 120335 Virusshare.00056/Trojan.Win32.Delf.ast-507af64423d9bc102978ed214d5715feb8f2fb5f 2013-04-19 05:08:26 ....A 258575 Virusshare.00056/Trojan.Win32.Delf.ast-8e07bc93b966ab0758df3fb5de1f7e435a1c74af 2013-04-19 00:30:34 ....A 518144 Virusshare.00056/Trojan.Win32.Delf.aul-4097835e6f848314debe2e44ef596625ea915223 2013-04-19 06:11:48 ....A 93173 Virusshare.00056/Trojan.Win32.Delf.auv-1ea8f463b11d8a5ea35680e5037503c130d6decf 2013-04-18 23:02:50 ....A 253982 Virusshare.00056/Trojan.Win32.Delf.axl-96adcc3fba2a098e95251d826db9a0b3ed08f8cf 2013-04-19 00:58:06 ....A 170496 Virusshare.00056/Trojan.Win32.Delf.bj-3703c4ffbafa1e158702dfcc301757457d49a59d 2013-04-19 07:35:06 ....A 18785 Virusshare.00056/Trojan.Win32.Delf.bj-6504e2fc1653dc0613ba2f0e21f4660716e1561b 2013-04-19 06:32:38 ....A 18944 Virusshare.00056/Trojan.Win32.Delf.bj-cda707863fc5f969c685a36d6e8c27734ec826d7 2013-04-18 23:20:58 ....A 565761 Virusshare.00056/Trojan.Win32.Delf.bnw-f2013942cf8367c1bccbd183b9a26e2383a3908a 2013-04-19 02:24:46 ....A 14336 Virusshare.00056/Trojan.Win32.Delf.bz-112085126b8761f32cb1902f2600bcb8cc79622a 2013-04-19 06:25:58 ....A 6177518 Virusshare.00056/Trojan.Win32.Delf.ccpd-40926c646464066b173af972e689a2510a32b388 2013-04-18 23:54:48 ....A 3610336 Virusshare.00056/Trojan.Win32.Delf.ccpd-528e2b63b2c1c06ccf48f54bca51dd5aabdd142f 2013-04-19 05:37:16 ....A 3699408 Virusshare.00056/Trojan.Win32.Delf.ccpd-5f96bd156629f9216b92aa37efdde3de849b6192 2013-04-19 04:17:48 ....A 2789936 Virusshare.00056/Trojan.Win32.Delf.ccpd-980f136f7ac30ab14e2a1d2d2ea967105cc041a9 2013-04-19 05:52:18 ....A 3668160 Virusshare.00056/Trojan.Win32.Delf.ccpd-ad957bc29fbaf7fbc476f1f30c8f6436ed7509d5 2013-04-18 23:06:20 ....A 3874072 Virusshare.00056/Trojan.Win32.Delf.ccpd-ec85cf900dfa60888ae9f49eab19f35ad1d3370c 2013-04-18 23:44:58 ....A 53248 Virusshare.00056/Trojan.Win32.Delf.ch-a54f9d3ad8b11d3a8ef9cc722d5e72cea3c1f988 2013-04-19 06:49:46 ....A 622080 Virusshare.00056/Trojan.Win32.Delf.cms-15ce49d7b2e19b2ec463a9b2eaf72248f7a8bb7c 2013-04-18 23:20:22 ....A 183152 Virusshare.00056/Trojan.Win32.Delf.cn-dce01de9a1eeb594636d6014ed805c971134f659 2013-04-19 08:16:00 ....A 317967 Virusshare.00056/Trojan.Win32.Delf.cpe-4d50f9914fad3c40e8011f4fcd06b4f0a9a9e064 2013-04-19 01:35:02 ....A 95744 Virusshare.00056/Trojan.Win32.Delf.cr-0c94ab88d1092fa5fca5e3477aafe8c103d61aa2 2013-04-19 07:32:18 ....A 628736 Virusshare.00056/Trojan.Win32.Delf.crhb-acc514af02292bb061e3f5dae8997eba6122ca08 2013-04-19 02:31:28 ....A 25079 Virusshare.00056/Trojan.Win32.Delf.cu-42f32c08665aa63bdd8392c72e2b63ebb8e3626c 2013-04-19 01:49:56 ....A 97301 Virusshare.00056/Trojan.Win32.Delf.dhj-4940aa09e8be047e4d0687da88335b4d41919f6b 2013-04-19 07:24:30 ....A 97300 Virusshare.00056/Trojan.Win32.Delf.dhj-c8522cbc339ac8907d8787100fb1d010ccb42e5b 2013-04-19 06:28:08 ....A 1513984 Virusshare.00056/Trojan.Win32.Delf.dhqu-b2960413e90551a9d08eff0aa156863fac5052bd 2013-04-19 05:30:46 ....A 862326 Virusshare.00056/Trojan.Win32.Delf.dhto-31fc72a87323c1d7219ddba683037622a6cd1146 2013-04-19 08:17:16 ....A 862035 Virusshare.00056/Trojan.Win32.Delf.dhto-d8e5a857e30c0e402bc171d6ace68998ccc6bd3f 2013-04-19 07:20:56 ....A 1791488 Virusshare.00056/Trojan.Win32.Delf.djte-0811a25963385f7e302b5bc9c5ac86a8a075e6d3 2013-04-19 01:41:44 ....A 1838080 Virusshare.00056/Trojan.Win32.Delf.djte-1f0fb789e96afc858eec521b6033887533fa985a 2013-04-19 01:10:24 ....A 1684992 Virusshare.00056/Trojan.Win32.Delf.dowg-301c5b17577e1f14bcfc1cb6b798342517f4c7fe 2013-04-19 08:02:50 ....A 1339904 Virusshare.00056/Trojan.Win32.Delf.dtsc-f6bbd1f609b8e6ae7fc0153393f7f71965b1fc3c 2013-04-19 04:37:00 ....A 2440704 Virusshare.00056/Trojan.Win32.Delf.dtwd-950d9e552ed7607faf6f37286497340c5d7dee47 2013-04-19 05:30:24 ....A 1550848 Virusshare.00056/Trojan.Win32.Delf.dtwd-988810b624a7b9e41203f331dcc8a5db86732860 2013-04-19 05:23:44 ....A 727825 Virusshare.00056/Trojan.Win32.Delf.dtzt-5f633fd9a48a01bd758938f4037c33e3b9cb8d42 2013-04-18 23:15:08 ....A 971701 Virusshare.00056/Trojan.Win32.Delf.duza-6a17c4f83e8234c8c94501a06d6929df9901ced0 2013-04-19 02:58:40 ....A 1026560 Virusshare.00056/Trojan.Win32.Delf.dygl-d1c6b28e4339b9b113fa899f4967e54ad9067904 2013-04-19 08:04:20 ....A 151552 Virusshare.00056/Trojan.Win32.Delf.dyur-371befe6b6f7ccbd212b39f549b965ab861c23bc 2013-04-19 05:32:48 ....A 293440 Virusshare.00056/Trojan.Win32.Delf.dyxn-45c17db942f9387a7ea38f481c1bb5833704b079 2013-04-19 08:33:34 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-2414f372b83ad3e83050ff5abb00f12c8d97154a 2013-04-19 07:59:04 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-35b240b545f5d1b11306d8804d19b351816710c1 2013-04-19 08:16:02 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-39d224b36a66a4ccc4e651d56c48a68fb1ac83ee 2013-04-19 06:45:16 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-4412f9b2c1b838d8d6b0908fa08092878c5bbf8a 2013-04-18 23:58:10 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-4889e4cd3ef3c1260910924e0404c1359223d1ea 2013-04-19 00:18:04 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-565a2aecd31f9d864cd988ffd7210781e8569ae7 2013-04-19 07:03:54 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-60304796fbd3f5b2ebec6c0e719819d7c213279d 2013-04-19 06:19:40 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-6a0fea3a642cb8cc543f1c3045d2320f7617cdb3 2013-04-19 08:21:14 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-6b09d3aa43495449ecb7386d8da3487f0d0a036c 2013-04-18 23:35:04 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-918c62f2aa32b396567eead4a1d2c4336df47acb 2013-04-19 08:27:32 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-920da79584fcafe6c6f01c74f95a8714585b2ff1 2013-04-19 05:56:12 ....A 623632 Virusshare.00056/Trojan.Win32.Delf.dzcp-b093385739ea7538a52faf884d9730741b1f9a90 2013-04-19 06:20:36 ....A 144673 Virusshare.00056/Trojan.Win32.Delf.dzjc-e4a0613fb84c0f622f4e9f5cae8ce19f3bf4ed7c 2013-04-19 07:15:32 ....A 170496 Virusshare.00056/Trojan.Win32.Delf.dzju-d256010eb2dd5e083b0162a54e28f987cbeb930c 2013-04-18 23:09:14 ....A 144861 Virusshare.00056/Trojan.Win32.Delf.dzrs-97d557c0e414e9fd8081d1ebc3efd91351879981 2013-04-18 23:51:38 ....A 384132 Virusshare.00056/Trojan.Win32.Delf.dzxg-739010c385c22988297ac0296527b17af2deb3c2 2013-04-19 01:47:34 ....A 223818 Virusshare.00056/Trojan.Win32.Delf.ecj-317c17b7c9527af5ad909f08e45298a04f3edafa 2013-04-19 08:27:00 ....A 471168 Virusshare.00056/Trojan.Win32.Delf.edue-79a15dd6f00c46e28b1ff8254523621f763c47bd 2013-04-18 22:59:00 ....A 433280 Virusshare.00056/Trojan.Win32.Delf.edvf-62d1e37e70cb968f2291b9444430be34efb1300c 2013-04-19 07:50:46 ....A 429184 Virusshare.00056/Trojan.Win32.Delf.edvz-83e460bbf617142bbc4551599d1ba61aaa28a9fa 2013-04-19 07:49:26 ....A 613504 Virusshare.00056/Trojan.Win32.Delf.edwn-44fcfc1f839aaa26b9a61b17172044c2d40e8a99 2013-04-19 07:41:58 ....A 613504 Virusshare.00056/Trojan.Win32.Delf.edwn-8e7e3055c78e9bf93dd30ca57e368842eb303cba 2013-04-19 04:26:36 ....A 322560 Virusshare.00056/Trojan.Win32.Delf.edyj-0b395ac2348a9e64396f79bb2344492c50bda797 2013-04-19 08:15:40 ....A 354479 Virusshare.00056/Trojan.Win32.Delf.edyj-32f5ccee1a2af2a632f8cd1517e18d2e131cddc9 2013-04-18 23:22:02 ....A 322560 Virusshare.00056/Trojan.Win32.Delf.edyj-6b172c9ffa6566847e94eb2cca46fbdcd87c5c3f 2013-04-19 07:12:56 ....A 322560 Virusshare.00056/Trojan.Win32.Delf.edyj-9a7f0171b8f340898e769dc0236e5531c763f384 2013-04-19 06:03:02 ....A 321536 Virusshare.00056/Trojan.Win32.Delf.edyj-ffd709603dcc5b36cd490eaac2c04d3264b45dc1 2013-04-19 00:32:10 ....A 2369152 Virusshare.00056/Trojan.Win32.Delf.edyz-06e1d5b81f5a6c87aaeead4b0b828217b6c466a1 2013-04-19 00:43:48 ....A 2283472 Virusshare.00056/Trojan.Win32.Delf.edyz-28a6915aabe6b45a16e900158180bd11badf0160 2013-04-18 23:42:50 ....A 2271232 Virusshare.00056/Trojan.Win32.Delf.edyz-9a739a60224af8f0f409f017054825089975fb89 2013-04-19 07:00:08 ....A 379392 Virusshare.00056/Trojan.Win32.Delf.el-6e7a286bbd1b91fa665b0097cfa0723555d120e1 2013-04-19 07:00:54 ....A 20640 Virusshare.00056/Trojan.Win32.Delf.fut-549c54d0837e33a353cf31efb3ba9a214b50dc48 2013-04-18 23:31:30 ....A 507392 Virusshare.00056/Trojan.Win32.Delf.gd-524d764db06d3e1c3c10b3f6f4ae777565ec16fb 2013-04-19 02:25:04 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-189b2f2d413ec20945d35e44b186713085e8b7ef 2013-04-19 08:02:04 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-1bab9c81c01f4c6280bfc2cb7c3b388e3202a593 2013-04-19 02:53:30 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-218c6cbcccaabd166c9576d61dfb33072daf8d9c 2013-04-19 02:24:22 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-250e9bbd8b0300a8d8f5d69b833f5b7253efbd63 2013-04-18 23:31:44 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-28a68709e4afa75b06155e7b55be317cf200e446 2013-04-19 06:16:02 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-2a51a2359bd707c65aeaf137158b27ab85ac82db 2013-04-18 23:46:44 ....A 952864 Virusshare.00056/Trojan.Win32.Delf.gen-2ae9f8f32b9cfdfef98e3ede1a304f2fedc70f65 2013-04-19 05:13:40 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-2bfd485c32735968c1e94c993d5647718c53a1ed 2013-04-18 22:49:46 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-2e785b164c8f0be929ebd76f804bcb44837dbe49 2013-04-18 23:38:40 ....A 46122 Virusshare.00056/Trojan.Win32.Delf.gen-3a905d43ab482d2a58a044fe5d2c15ccc0511d2b 2013-04-19 07:48:10 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-43fa05af619bd9d8861ab771a95d0ca73f091b49 2013-04-18 23:56:14 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-481a33627f1cdc3f00e081815a7a318d67e583fa 2013-04-18 23:44:48 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-5b88d58b6bdadf0969f9d2d81c2c287475731a6f 2013-04-19 06:28:28 ....A 743440 Virusshare.00056/Trojan.Win32.Delf.gen-614ccee5e6a3a388077417e62aa857c2627bacdf 2013-04-19 07:15:16 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-672751fb8b40a13701ec2a5ea89e3d3b64e08b20 2013-04-19 08:24:00 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-686ce64f8501c4316fecae24ce785ee27c64f6a4 2013-04-19 08:02:06 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-6905b28a39bda27980bb3cb4dc85821300b31d3c 2013-04-18 23:48:34 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-6d20b05befc140d9c0561042554d4168371e58d6 2013-04-19 05:58:30 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-71565f08b96648f2ea473d9279e24b1510044e6f 2013-04-18 22:53:10 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-75ae346360cf5405a039575a1a8735330c4f2f56 2013-04-19 02:35:38 ....A 984080 Virusshare.00056/Trojan.Win32.Delf.gen-7d2f2dfa13137b36f91a6eb424cb6b9ecf9b9c5b 2013-04-19 00:04:32 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-7d466d42597ab547f08dc0eee96417dc69860f47 2013-04-19 01:22:14 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-7fdc5db3df16815045039df5a9a9e9e77dad5db3 2013-04-19 05:59:48 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-8d0080a1ae543c0661e1f3dbae48ab79e5cacc88 2013-04-19 00:44:28 ....A 984080 Virusshare.00056/Trojan.Win32.Delf.gen-9281f2ad3c3a839fed8df24e6788ffdf7217dbe2 2013-04-19 07:26:48 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-99e53facb176543daf272048dbbaa33893a34dd9 2013-04-19 08:17:22 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-9b7b9ebc9abe718c00add7526af7771d5cdec9d6 2013-04-19 08:18:20 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-9ed36d08ad300bb4f0d190c9f2877c9ae6d76cbf 2013-04-19 00:14:30 ....A 952832 Virusshare.00056/Trojan.Win32.Delf.gen-a1ae32a4356d9def53bd20bf950a485a378f6757 2013-04-19 05:24:00 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-a27441f14d511126684561140f0feef0b6cca789 2013-04-19 06:02:38 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-a28062b392f6e2cea6aa8d5c4f73eb345b6e5b93 2013-04-19 06:00:28 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-a2fd9e7e4dc44245967fc9ad6e95db084bbb133e 2013-04-19 07:18:50 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-a3f159707afda6a4dba24a8f2697bea325c174d9 2013-04-18 23:25:24 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-a5939ce70eeddb2973297ca6e564fd52636e72c2 2013-04-19 02:19:34 ....A 743440 Virusshare.00056/Trojan.Win32.Delf.gen-a643ec80a34ca838cce203949b63bd9725ee4d2a 2013-04-19 02:25:02 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-ba1ab98fdbfa4ab38d17fdc87ecdb5e2aa27839b 2013-04-19 07:04:54 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-bbd1a3e71e890ae6ed12f675dbf612326673b322 2013-04-19 05:41:18 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-bcc362965939f9203eac527f4d5ac0f06b4dd3c5 2013-04-19 06:50:34 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-bd605c151131faf48fd38710fa7d5bf346d2139e 2013-04-19 08:02:20 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-c1def2cd9af1e03c22519d67cf15fd4985a22021 2013-04-18 22:57:28 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-c25d73333429c48e1c097a7fc344dadf923f396b 2013-04-19 06:55:36 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-c46cfb6b9c70bee4d42d7b154b9d661dbc095dda 2013-04-19 00:16:34 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-cd67eee97bab6d5c301875f2e8f4a757d5ae1c96 2013-04-19 00:48:46 ....A 984080 Virusshare.00056/Trojan.Win32.Delf.gen-d6601b3757f76ecc6a1ed75d298834eeb818ba03 2013-04-19 00:27:40 ....A 946704 Virusshare.00056/Trojan.Win32.Delf.gen-d79af0272eb03034e8a253868ba2b0b7116382ed 2013-04-19 05:30:06 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-e0bb54af5ef1fdaa2efe5e2118f4302df7cdf635 2013-04-19 02:14:34 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-e4f07c38452a593abc46586742b9b021d1a9e830 2013-04-19 01:22:22 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-e5411aabd5d78a34388dfdc96b0edfc6e797780b 2013-04-19 08:02:26 ....A 743440 Virusshare.00056/Trojan.Win32.Delf.gen-e6293701933584c5cb0002deaa2f85cb92f2ccc7 2013-04-19 07:53:10 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-e96c4ce096c39a8d5f33535dc5c4d0808741b2e1 2013-04-19 00:57:50 ....A 952336 Virusshare.00056/Trojan.Win32.Delf.gen-edcf057e5d0a2a19fee45c4cd28267fea2c895fc 2013-04-19 05:29:44 ....A 952864 Virusshare.00056/Trojan.Win32.Delf.gen-f57e59624f7e9aabdc029ef26f4baf92ba3e675a 2013-04-18 22:57:36 ....A 952848 Virusshare.00056/Trojan.Win32.Delf.gen-fcf34341e654f88b125edf7c7bccbcf718ce3124 2013-04-19 05:27:52 ....A 47104 Virusshare.00056/Trojan.Win32.Delf.gena-0e3557df7dadc784d34482951a03f91384f138ee 2013-04-18 23:47:10 ....A 63488 Virusshare.00056/Trojan.Win32.Delf.gena-4d4f464810feb9750a1b826bfa7974a8e73ec48e 2013-04-19 00:17:14 ....A 47616 Virusshare.00056/Trojan.Win32.Delf.gena-555804dbea7f48ec3688412adeee7a1c13d7a721 2013-04-19 00:25:04 ....A 169472 Virusshare.00056/Trojan.Win32.Delf.gena-5bbf051aa5b31c89e370d0849ed4fc91f76dda07 2013-04-19 06:00:58 ....A 289280 Virusshare.00056/Trojan.Win32.Delf.gena-6e544cfdea1b953cdfa2a9706057575ac63b3484 2013-04-19 07:54:04 ....A 142848 Virusshare.00056/Trojan.Win32.Delf.gena-a1c0a78160d5d028e349ccbc4651e157215b35bf 2013-04-19 08:25:48 ....A 137216 Virusshare.00056/Trojan.Win32.Delf.gena-bfc7d39b35043b870d7a9f091b0559579ef9f7e0 2013-04-19 08:29:18 ....A 72192 Virusshare.00056/Trojan.Win32.Delf.gena-f8781bc305014b1cba69accf6ffa4835567307f2 2013-04-19 06:15:56 ....A 9728 Virusshare.00056/Trojan.Win32.Delf.gl-76de89616c20cfc363505b421f536c4a94709c6e 2013-04-19 06:39:40 ....A 856064 Virusshare.00056/Trojan.Win32.Delf.gm-10565712a8323b24b255d855235d9277babaa431 2013-04-19 07:15:14 ....A 855552 Virusshare.00056/Trojan.Win32.Delf.gm-9128112aa5fcccd27616af5bd7dd4d4c021ae8b8 2013-04-19 06:42:02 ....A 113152 Virusshare.00056/Trojan.Win32.Delf.gmc-38c6c973b9a57d1de6114c6beafce01c81b29162 2013-04-19 07:15:50 ....A 24576 Virusshare.00056/Trojan.Win32.Delf.hbr-151e59d49344aa77ec174f012faaf047838aba10 2013-04-19 07:11:22 ....A 141312 Virusshare.00056/Trojan.Win32.Delf.ibz-f80e30e1af2476020f65e6d65301f63478bfdfa0 2013-04-19 02:30:44 ....A 33792 Virusshare.00056/Trojan.Win32.Delf.if-97b6cfdd6cf036094bd9054cfe733caa9aad1903 2013-04-19 00:03:04 ....A 118272 Virusshare.00056/Trojan.Win32.Delf.iov-c2145cbdaccb66f6aa8fa268db19fdd5a8dea9b0 2013-04-19 01:59:30 ....A 228864 Virusshare.00056/Trojan.Win32.Delf.jfu-f005d56f92b0be808429eb907b231bafd863ee64 2013-04-19 03:49:18 ....A 91136 Virusshare.00056/Trojan.Win32.Delf.jl-dcc94aef2250cfd08e802273ffa672dc0649b9f2 2013-04-19 07:50:30 ....A 359936 Virusshare.00056/Trojan.Win32.Delf.kf-1fb5b2486ff5b484bcc5117ab4b60b63471477da 2013-04-19 01:52:04 ....A 698880 Virusshare.00056/Trojan.Win32.Delf.kup-ca12b2f83341d921369d65f8917afdc1eba09647 2013-04-18 23:20:52 ....A 180736 Virusshare.00056/Trojan.Win32.Delf.kvg-e9c783108d8f97d5dea9d374aa0f0db96d8f1b28 2013-04-19 00:47:52 ....A 389120 Virusshare.00056/Trojan.Win32.Delf.m-2358a740bd46135ae24a9784266a90dfbe267041 2013-04-19 04:54:24 ....A 124928 Virusshare.00056/Trojan.Win32.Delf.mge-aee3fb958534c049977ac0beccfc387dc886a3d7 2013-04-18 23:06:40 ....A 158720 Virusshare.00056/Trojan.Win32.Delf.mzq-782e5cb3f56de02aec93e32048fee4d3222a66d6 2013-04-19 07:14:48 ....A 158720 Virusshare.00056/Trojan.Win32.Delf.mzq-80756098a7acd51cb46b5c66452958eec19dbf05 2013-04-19 01:49:44 ....A 115200 Virusshare.00056/Trojan.Win32.Delf.nby-9adc4b54c8aefe7ca7f15216e78c09e3d5856f88 2013-04-18 23:32:28 ....A 159232 Virusshare.00056/Trojan.Win32.Delf.ncf-617725ef9f27dc1ae4625231391b13c95bb08221 2013-04-19 04:09:46 ....A 212992 Virusshare.00056/Trojan.Win32.Delf.nno-04942683a00cc1870cce2adf9141dd0bed221eaf 2013-04-19 08:19:52 ....A 212992 Virusshare.00056/Trojan.Win32.Delf.nno-c47888b5007afd9059c82bbe0a82ce3897a22285 2013-04-18 23:37:08 ....A 716800 Virusshare.00056/Trojan.Win32.Delf.nwa-77d9d314236759e0da4b9951492c682be2bb3eab 2013-04-18 23:50:10 ....A 46080 Virusshare.00056/Trojan.Win32.Delf.rlk-7fba829d4aa80e1ebab3a0079f6aeb3ccd5d2c2b 2013-04-19 02:31:22 ....A 59904 Virusshare.00056/Trojan.Win32.Delf.rs-40d786fccf2853097846e8cecd6bd01300dacb0e 2013-04-19 07:12:06 ....A 916978 Virusshare.00056/Trojan.Win32.Delf.rsg-1576163beaf6cb0c81658a549fcd99a00f17029b 2013-04-19 02:20:22 ....A 933482 Virusshare.00056/Trojan.Win32.Delf.rsg-a70f3f7ee9138c1dae314c7c19528907657bb0c5 2013-04-19 06:28:14 ....A 159232 Virusshare.00056/Trojan.Win32.Delf.scv-c16e0ae168f8e1bcc94b527ad35af12b1783d642 2013-04-19 07:02:02 ....A 953074 Virusshare.00056/Trojan.Win32.Delf.srp-5a562c7362b0fd7dd703dbb276839daab0f26f9e 2013-04-19 08:01:44 ....A 157696 Virusshare.00056/Trojan.Win32.Delf.ssh-5b779fa1fde084f75ae1b30d46ba4eb8cc5cc4d8 2013-04-19 00:32:14 ....A 158720 Virusshare.00056/Trojan.Win32.Delf.stx-5a39809fa6ec9cc51a6be122527a227af633d83d 2013-04-19 08:06:48 ....A 471552 Virusshare.00056/Trojan.Win32.Delf.sv-07245e8af5592bbaac91a4dd39343487705cf2bd 2013-04-19 01:04:34 ....A 383728 Virusshare.00056/Trojan.Win32.Delf.sy-a66a95db7775f7e674793d38a58dd497b05cb5cf 2013-04-19 08:21:04 ....A 2862592 Virusshare.00056/Trojan.Win32.Delf.syz-9351a0d259687f39c1f3467fd0e6844a58030bb5 2013-04-19 00:31:58 ....A 1422848 Virusshare.00056/Trojan.Win32.Delf.szs-fd60fb86177010a67ed638b6b289b91241fc976e 2013-04-19 07:10:06 ....A 158720 Virusshare.00056/Trojan.Win32.Delf.tee-41d443470cda98b61fe2c248a1417ed3cd0cf404 2013-04-19 08:05:52 ....A 1968912 Virusshare.00056/Trojan.Win32.Delf.tfc-6b868bd617d7ee5ea3b2a7789548df3d1a38f273 2013-04-19 08:21:34 ....A 1224760 Virusshare.00056/Trojan.Win32.Delf.trs-a3252532db74dc46d8a3eec5d82314284824abc0 2013-04-19 00:29:46 ....A 1650360 Virusshare.00056/Trojan.Win32.Delf.trs-c86e9c35309c939d5483b83066ccf631a6df204e 2013-04-18 23:47:20 ....A 49152 Virusshare.00056/Trojan.Win32.Delf.uo-67bd8a19633f13479f00868a02a9d8897aaefd1a 2013-04-18 23:57:14 ....A 951430 Virusshare.00056/Trojan.Win32.Delf.uzr-3413d4b63d0878c6b96f776bb671ceb4d5fcdb60 2013-04-19 05:55:18 ....A 953493 Virusshare.00056/Trojan.Win32.Delf.uzr-c0ea69a20b157be5749fec71846689527846c2b8 2013-04-19 06:50:30 ....A 226816 Virusshare.00056/Trojan.Win32.Delf.vb-354a9b1e5140a04dfaf709ad437710e9618afc13 2013-04-18 23:52:44 ....A 641024 Virusshare.00056/Trojan.Win32.Delf.vb-ece65605c79ad6b70345feb1b4130568ea0712ea 2013-04-19 06:21:26 ....A 675588 Virusshare.00056/Trojan.Win32.Delf.wfq-0f87c95e0e16a79599dbc8fbd1c0e300a4b6911a 2013-04-19 01:12:48 ....A 617607 Virusshare.00056/Trojan.Win32.Delf.wfq-5c487ba4c020a318d8f3a0d26e7082f3e00c76f0 2013-04-19 05:24:06 ....A 615040 Virusshare.00056/Trojan.Win32.Delf.wjp-046d59272af629f2e86706c9ad158cb2b0c4ac0f 2013-04-19 07:07:12 ....A 882816 Virusshare.00056/Trojan.Win32.Delf.wjp-6e25688964b3141ab6f6772cd345b52ccdb30f93 2013-04-19 06:14:30 ....A 882816 Virusshare.00056/Trojan.Win32.Delf.wjp-a40098e0f7e776bbe88a1844373eedf920849f72 2013-04-19 05:33:52 ....A 882816 Virusshare.00056/Trojan.Win32.Delf.wjp-a65aa21221f47cabad3e888d60121a315da14241 2013-04-19 04:19:54 ....A 882816 Virusshare.00056/Trojan.Win32.Delf.wjp-ac4b48a589c9e41b9024a4a3865610e41793a486 2013-04-19 06:22:18 ....A 882816 Virusshare.00056/Trojan.Win32.Delf.wjp-eff90a4076a0f829f91a2eb727989c62f5e4f7da 2013-04-19 07:05:00 ....A 882816 Virusshare.00056/Trojan.Win32.Delf.wjp-f7b832494c6cd1280fecf70b48408d367815ecfa 2013-04-19 00:09:04 ....A 246272 Virusshare.00056/Trojan.Win32.Delf.wn-550aafb084ef34a824dcb653374b87dea22b1df3 2013-04-18 23:26:08 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-0e210a0f3d5501fe8e1e918fe91924e36683de8d 2013-04-19 06:10:08 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-2717b05d2b02c1ed838ddeaaf6405f92fdcbb65f 2013-04-19 02:53:18 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-27e7619421996eb83e04c47db7071b3a62833563 2013-04-18 23:45:54 ....A 502784 Virusshare.00056/Trojan.Win32.Delf.ys-49e47ddaf547b17ec762abaef6950391defe4419 2013-04-19 05:55:24 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-63cba8c1bdf0c40cb1e0531b86d1ee22b52eee05 2013-04-19 05:32:08 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-819bd29bab354aa6e2341b54585dea0bbd3e30a0 2013-04-19 07:15:14 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-94285efd42dffb65c891029ecffaa30ec409b751 2013-04-19 06:12:12 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-b4f17135a73b46def214b2605ee164bc44996d20 2013-04-19 02:23:20 ....A 472064 Virusshare.00056/Trojan.Win32.Delf.ys-c1838101dc7dd7671009018f68c1cfcfda98b771 2013-04-19 00:21:22 ....A 104664 Virusshare.00056/Trojan.Win32.Delf.yz-1879c394dc3804731b54ce072385de487acbe573 2013-04-19 07:35:12 ....A 95257 Virusshare.00056/Trojan.Win32.Delf.zq-344ba73c800460a82b4744b957effdbcc4cf31c9 2013-04-19 01:46:16 ....A 443904 Virusshare.00056/Trojan.Win32.Delf.zq-422f8007d5ce1b2dc5dc150da72305284c0c5f8f 2013-04-19 07:38:48 ....A 96285 Virusshare.00056/Trojan.Win32.Delf.zq-e695f137dd8f2d6839cec9938d9dd005a1d0a861 2013-04-19 08:06:24 ....A 117248 Virusshare.00056/Trojan.Win32.DelfDelf.gen-888d6c8a3b48511a37eebd65ee6c3297822f790a 2013-04-19 02:30:58 ....A 117248 Virusshare.00056/Trojan.Win32.DelfDelf.gen-ae8b291fc582e1e09999654d7a8a6c65dd7ac035 2013-04-19 06:09:52 ....A 532480 Virusshare.00056/Trojan.Win32.DelfDelf.gen-d19ddc1504a7391dc49256e45cb84ae0529867ad 2013-04-19 02:32:48 ....A 427520 Virusshare.00056/Trojan.Win32.DelfDelf.gen-ecaa51ab6530ec271a443e01283c231828f69506 2013-04-19 01:10:48 ....A 1085440 Virusshare.00056/Trojan.Win32.DelfInject.abj-76d83c77336776332e518ee47bd4301da04efb5f 2013-04-18 23:28:30 ....A 82934 Virusshare.00056/Trojan.Win32.DelfInject.b-22d00e9fcb68440bca0e46f3accb4ae766e770ad 2013-04-18 23:34:38 ....A 77693 Virusshare.00056/Trojan.Win32.DelfInject.b-22fe988fe210eb252e9663491ebd1349fd00b3f8 2013-04-19 01:40:16 ....A 83315 Virusshare.00056/Trojan.Win32.DelfInject.b-2405b80510d97b2807bceebc9eb357c6d822922c 2013-04-19 00:38:22 ....A 129156 Virusshare.00056/Trojan.Win32.DelfInject.b-6cb3c5047b4dedfcccdb27f5314eb5789171f4ea 2013-04-19 06:54:52 ....A 75677 Virusshare.00056/Trojan.Win32.DelfInject.b-86baff529da4bb657b3c54efab34fb4e8fd3c00e 2013-04-19 08:22:44 ....A 217088 Virusshare.00056/Trojan.Win32.DelfInject.b-9c2711facae0470811b05bd7ef38c9bc80a12ecb 2013-04-19 08:13:50 ....A 80384 Virusshare.00056/Trojan.Win32.DelfInject.b-c84950f5e05d42de985aa10081387e8137b6e3d9 2013-04-18 23:19:28 ....A 80765 Virusshare.00056/Trojan.Win32.DelfInject.b-e5f991200eac544e44f5366dace26a621badb0b9 2013-04-19 08:16:32 ....A 128677 Virusshare.00056/Trojan.Win32.DelfInject.b-e65c884733cb1ac2534039d16610154c77aedb6d 2013-04-19 08:13:14 ....A 83315 Virusshare.00056/Trojan.Win32.DelfInject.b-f8dc552de41743050dde3854560de511254fa981 2013-04-19 06:33:44 ....A 987215 Virusshare.00056/Trojan.Win32.DelfInject.bpk-6418b1395059f2dee5b7d62765856633adb234cd 2013-04-19 08:20:54 ....A 395280 Virusshare.00056/Trojan.Win32.DelfInject.bsv-7eab8647b29f0721fb4c602a6dff5d8e66e0bc4c 2013-04-19 07:07:52 ....A 143872 Virusshare.00056/Trojan.Win32.DelfInject.byo-229a82a33ae494f7cbca58dad432dee653cd7ea5 2013-04-19 00:44:58 ....A 40960 Virusshare.00056/Trojan.Win32.DelfInject.byo-957d9d02282ee58eee4333f691742aa406aef4a4 2013-04-19 00:20:24 ....A 142336 Virusshare.00056/Trojan.Win32.DelfInject.byo-e136257be5a10aaeb0e2c8b8f8826890fedd6075 2013-04-19 01:41:58 ....A 246298 Virusshare.00056/Trojan.Win32.DelfInject.gs-97cb08fc92d38c050d556bd5fd9a3e807b35e76f 2013-04-19 07:53:46 ....A 260608 Virusshare.00056/Trojan.Win32.DelfInject.vul-534fd74230e72e76570aeff6268e640d4a0194eb 2013-04-18 23:40:00 ....A 123882 Virusshare.00056/Trojan.Win32.DelfInject.vul-64ea1eb732b1de1f408cf326a14636d32e2c0454 2013-04-19 04:45:08 ....A 135680 Virusshare.00056/Trojan.Win32.DelfInject.vul-afd924b29fd048c49dc5eac0d28c5ddb9c22eea3 2013-04-19 01:27:00 ....A 145408 Virusshare.00056/Trojan.Win32.DelfInject.vul-cde9127cac692f0e7e28b94771053340cf210d5a 2013-04-19 02:22:32 ....A 131584 Virusshare.00056/Trojan.Win32.DelfInject.vul-de7d7f631699254a3484e38fd97226ba8f12af63 2013-04-19 07:02:42 ....A 233296 Virusshare.00056/Trojan.Win32.DelfInject.ya-d25db5cfcf5efeb6954ee53ed8ca1d2ef2035303 2013-04-19 07:40:08 ....A 76301 Virusshare.00056/Trojan.Win32.DelfiDelfi.cjc-b22e9cd2a44b7b99ef31fbd31e78d4c853e56303 2013-04-19 07:13:38 ....A 429568 Virusshare.00056/Trojan.Win32.DelfiDelfi.doh-1246f57f6643545ea2c6ff8169f6777958e0e452 2013-04-19 00:49:18 ....A 31232 Virusshare.00056/Trojan.Win32.Delsha.a-24dc0eafcda2d7eb935c3679ee13adbae2a198bc 2013-04-18 23:43:00 ....A 51760 Virusshare.00056/Trojan.Win32.Delux.bm-940bf8fac1305d2b2ab7bdb7dc16da2cc308a02c 2013-04-19 00:01:00 ....A 540714 Virusshare.00056/Trojan.Win32.Denes.bze-196fce47e2e913b1ab70982d3fab40e999b0f86a 2013-04-18 23:55:24 ....A 204800 Virusshare.00056/Trojan.Win32.Dialer.acx-08641432802d8c34069596386883d6664ab02153 2013-04-19 07:11:52 ....A 54272 Virusshare.00056/Trojan.Win32.Dialer.adf-7f905f647d12f013d9591f9c1149c23be703362c 2013-04-19 06:11:58 ....A 6688 Virusshare.00056/Trojan.Win32.Dialer.aff-3f32c4ac25e3c841d83da78f0fd0f1a7a2de011d 2013-04-19 08:33:08 ....A 115200 Virusshare.00056/Trojan.Win32.Dialer.agl-5d443d35aa1f4a2ea4488bd7b16991569cdebc7a 2013-04-19 00:17:44 ....A 114688 Virusshare.00056/Trojan.Win32.Dialer.agl-b203862863e27919520f6be2448524ec94407883 2013-04-19 06:29:58 ....A 722944 Virusshare.00056/Trojan.Win32.Dialer.amlf-5f63d118b21c6be1e24213cc78de1c6d7b3343d2 2013-04-19 00:12:00 ....A 166400 Virusshare.00056/Trojan.Win32.Dialer.ampu-c54ffe42c653a2709a290ed12d3f3e5ba926fec4 2013-04-18 23:56:28 ....A 207465 Virusshare.00056/Trojan.Win32.Dialer.ampu-c7f7d13c182d754fdf73b513372901720cd341b2 2013-04-19 05:22:52 ....A 227999 Virusshare.00056/Trojan.Win32.Dialer.amtq-2d107f997eaa6057650cdaefc4ed37916e143c32 2013-04-19 06:15:08 ....A 372818 Virusshare.00056/Trojan.Win32.Dialer.aoia-4c64c13d7441078756ec00ca4a6d4142c7b36bbf 2013-04-19 04:29:40 ....A 95232 Virusshare.00056/Trojan.Win32.Dialer.atj-97499b659226eeb06051222ea51276b3db3d63e4 2013-04-19 07:23:12 ....A 108071 Virusshare.00056/Trojan.Win32.Dialer.aym-5c70defcdae3efeaecb219abf035760cb53d44c2 2013-04-19 00:14:50 ....A 12248 Virusshare.00056/Trojan.Win32.Dialer.aymk-1d041d476385bbecac4363ce9c7b2c8affa06d72 2013-04-19 00:28:30 ....A 12888 Virusshare.00056/Trojan.Win32.Dialer.aymk-bb4ef05552ac2c3af7a5d22a2d79034691d703b9 2013-04-19 03:30:10 ....A 215818 Virusshare.00056/Trojan.Win32.Dialer.ayqs-63eed79b673f4cc0f67fc55122db317571ef9622 2013-04-19 08:01:30 ....A 1004559 Virusshare.00056/Trojan.Win32.Dialer.aysb-404895a0074c75b7bbfcafa512dbe95554f42350 2013-04-19 08:09:16 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-0486827e87cc476703b78cdf5e16cd35c611e8b0 2013-04-19 02:23:06 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-2378b48f1b9e0012df98313ec91fd919f52bf6cb 2013-04-19 08:08:30 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-27550707081fdf8fb3456f13b1554026892b2751 2013-04-18 23:59:44 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-3ab08fa9b8882c47f90e1c035ee4d2c0bb7673b5 2013-04-19 04:02:58 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-4703e4d80fa076e2270c694a895cb66f78a0976e 2013-04-19 05:27:40 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-72b415b64a779bc17e528c255ed6a2d3486f60e0 2013-04-19 05:30:32 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-8806846cdf7a3315f0ed605b25acc0d128e1fe15 2013-04-18 23:38:28 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-8e809624226a1ec594f7d5d6cbfbf1657cd6238b 2013-04-19 06:41:44 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-a37e3536e541224c368751b6b8c2f405df0d3993 2013-04-19 03:44:40 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-c12e1e59fdfc611ba87af920642c48c215574315 2013-04-18 23:54:48 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-d085643d1b9dd7c97d5ea18d426c9f3bfa077741 2013-04-19 05:31:48 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-dde879fade304df272412dfc721161b912de4ec9 2013-04-19 03:33:16 ....A 14248 Virusshare.00056/Trojan.Win32.Dialer.aysh-e3b0318512f1a9005d87e6c8e9b66b9df6959043 2013-04-19 07:41:10 ....A 9528 Virusshare.00056/Trojan.Win32.Dialer.az-02c28d386705fd666142e15740bb23fd30c123ed 2013-04-19 01:22:22 ....A 9528 Virusshare.00056/Trojan.Win32.Dialer.az-6c6b26f3c10993caed1e46a383ce921bd332f7aa 2013-04-19 03:54:58 ....A 143360 Virusshare.00056/Trojan.Win32.Dialer.azq-ffe730efe520748bfa574449f18b17fb281984a2 2013-04-19 01:39:34 ....A 9696 Virusshare.00056/Trojan.Win32.Dialer.ba-07bc1ddf2890651b2098df75afb85d5b87cd2946 2013-04-19 01:51:30 ....A 9696 Virusshare.00056/Trojan.Win32.Dialer.ba-a286be3dc1f84860bd683e0d855871d32f66ffca 2013-04-19 00:40:48 ....A 9160 Virusshare.00056/Trojan.Win32.Dialer.ba-b12433b3762704123d429989b0f183b0be660d7d 2013-04-19 03:22:10 ....A 20376 Virusshare.00056/Trojan.Win32.Dialer.ba-c30a7226e7b32b1769e9137ad1d4b84f2e8356b1 2013-04-19 06:22:48 ....A 8728 Virusshare.00056/Trojan.Win32.Dialer.ba-f5c6d114c0b4e348daf27e25210f6afbb07388c1 2013-04-19 02:21:36 ....A 262144 Virusshare.00056/Trojan.Win32.Dialer.bdcw-2c8d911154096d3bfd02cbb3f2635cd1308c6778 2013-04-19 00:01:34 ....A 100895 Virusshare.00056/Trojan.Win32.Dialer.bib-43240e4f0de942735b06266d567067260d3fb45f 2013-04-19 06:19:20 ....A 52224 Virusshare.00056/Trojan.Win32.Dialer.bue-c4875ce2cdad9a5ef94c6f5cd5da8fcc68d1f18e 2013-04-19 06:29:02 ....A 11776 Virusshare.00056/Trojan.Win32.Dialer.by-505407232609f72ab29b49fd9423d8224926ec7c 2013-04-19 07:53:56 ....A 11776 Virusshare.00056/Trojan.Win32.Dialer.by-f0572f427e21665bcd1c39df690d11cdef0308f1 2013-04-19 06:01:58 ....A 19782 Virusshare.00056/Trojan.Win32.Dialer.ce-1c8742d188a095c4adc47fd0b9799c6d6f12eadb 2013-04-19 08:32:04 ....A 11776 Virusshare.00056/Trojan.Win32.Dialer.ce-33adb6d773d07d3e4bc1e2b5e2363104494876ff 2013-04-18 23:10:14 ....A 11776 Virusshare.00056/Trojan.Win32.Dialer.ce-8ca31bbc6632a2f106eec5d7a60c40308bcc7c7d 2013-04-18 23:36:38 ....A 18432 Virusshare.00056/Trojan.Win32.Dialer.ce-ab93877df3870253dfa9d3ad3409121d79deb3e8 2013-04-19 06:29:38 ....A 20634 Virusshare.00056/Trojan.Win32.Dialer.ce-b62c6fb5ebec4896ff00d5c336cef2398e0d9917 2013-04-19 07:00:44 ....A 11776 Virusshare.00056/Trojan.Win32.Dialer.ce-c32662a3f2ce2d65f322dc28e795793f0dfb7eef 2013-04-19 06:24:38 ....A 28400 Virusshare.00056/Trojan.Win32.Dialer.cj-0006bc316e3345b94e99c6c95322c35e40c2d961 2013-04-19 02:42:32 ....A 15648 Virusshare.00056/Trojan.Win32.Dialer.cj-1c496654e597eced406c22faacdc09b0d249b538 2013-04-19 06:24:40 ....A 28624 Virusshare.00056/Trojan.Win32.Dialer.cj-cc3816c0c8a545563841b75d9aa03dd10d6031a1 2013-04-19 00:54:58 ....A 27408 Virusshare.00056/Trojan.Win32.Dialer.cj-e7d43613ea9a9488c65904e3204df95edec122e0 2013-04-18 23:38:10 ....A 37664 Virusshare.00056/Trojan.Win32.Dialer.cj-f8110b1ada776b239ae2f9dbd7488bcf26c1b698 2013-04-19 06:22:32 ....A 10360 Virusshare.00056/Trojan.Win32.Dialer.cs-c91d184e0c8094a60e4b809fbae74b2dd6621880 2013-04-19 03:40:38 ....A 82944 Virusshare.00056/Trojan.Win32.Dialer.de-2d58ae8af2bff79511606b977223d9cb9f80c95f 2013-04-19 02:24:28 ....A 175104 Virusshare.00056/Trojan.Win32.Dialer.dj-6f166214c30d3db36e5ac4acdbf2655b5120ea93 2013-04-19 00:21:24 ....A 54784 Virusshare.00056/Trojan.Win32.Dialer.dw-4b19952a24110464396c7edc8d6489930488d4e4 2013-04-19 06:19:26 ....A 54784 Virusshare.00056/Trojan.Win32.Dialer.dw-6660dcaabed3d0eb4cac577cf0f9ccc7b911f2ce 2013-04-19 06:28:28 ....A 20376 Virusshare.00056/Trojan.Win32.Dialer.e-1f531870b22266927664601f996d4dc5036bab9e 2013-04-19 02:35:42 ....A 8416 Virusshare.00056/Trojan.Win32.Dialer.e-5f397abbff39da22b9b3ae696729504745e96e5e 2013-04-19 01:53:24 ....A 9112 Virusshare.00056/Trojan.Win32.Dialer.e-66efcb4bd969cf171b0bcb69725c80239168b64c 2013-04-19 02:26:08 ....A 5120 Virusshare.00056/Trojan.Win32.Dialer.e-dae6dc4f4a5b004ff457762e1eecf58da21ae860 2013-04-19 01:12:28 ....A 93086 Virusshare.00056/Trojan.Win32.Dialer.ec-3551e45b99539ccb843364583f3f1d4fd0569f47 2013-04-19 00:34:10 ....A 81171 Virusshare.00056/Trojan.Win32.Dialer.ec-ce6201fea388c5c75a3ddb6f77658032a3bd3412 2013-04-19 07:38:46 ....A 118264 Virusshare.00056/Trojan.Win32.Dialer.eg-4aef4d5252ab8427cf684007b89376c572ace22c 2013-04-19 00:27:54 ....A 118264 Virusshare.00056/Trojan.Win32.Dialer.eg-91096b3378a998ce415df996b193ebae56852782 2013-04-19 01:46:00 ....A 14064 Virusshare.00056/Trojan.Win32.Dialer.eh-466bb7e15150fcd2b642ed21e1407a250b13bfa7 2013-04-19 07:24:12 ....A 25536 Virusshare.00056/Trojan.Win32.Dialer.eh-532efd7739c0b7cac4cd4981f0a34fad40fcf6fc 2013-04-19 05:41:36 ....A 14064 Virusshare.00056/Trojan.Win32.Dialer.eh-bcccf1009f8e768b2cc77135120db75277fbd20b 2013-04-19 02:02:44 ....A 114928 Virusshare.00056/Trojan.Win32.Dialer.eh-d507c4a0ef5e0196b725bf6524ba8b3fde4b2305 2013-04-19 00:21:10 ....A 14064 Virusshare.00056/Trojan.Win32.Dialer.eh-da97ef108339b3bc81697303ef8faadd9f621350 2013-04-18 23:44:14 ....A 10304 Virusshare.00056/Trojan.Win32.Dialer.es-613c9d609e2f04f9ec1fc89cf2fa32557191a5a1 2013-04-18 23:54:24 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.exm-0155145b329889bbdb2d56b0ccb75d82db70f548 2013-04-19 08:02:00 ....A 9728 Virusshare.00056/Trojan.Win32.Dialer.exm-159a597bc32a4d2d2402e9f33c9fba3cf096ec42 2013-04-19 02:25:52 ....A 12800 Virusshare.00056/Trojan.Win32.Dialer.exm-2036d77ad43f7f42e67116be7a08915f9a953fc4 2013-04-18 23:10:28 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.exm-23cfc3f4a9a15fe7122f98a7d8cd1a3748017732 2013-04-19 08:22:24 ....A 10752 Virusshare.00056/Trojan.Win32.Dialer.exm-2a8eb1ca17e00af920758095dbc3b28ea8b19d68 2013-04-19 05:03:06 ....A 11776 Virusshare.00056/Trojan.Win32.Dialer.exm-3087be69eb5123e6da7d8940ad8f790371bccb51 2013-04-19 03:13:24 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.exm-3bc21ff04cd9c1f1e7e8fca38cea965cd582bcf6 2013-04-19 02:21:42 ....A 12800 Virusshare.00056/Trojan.Win32.Dialer.exm-463b427715adb4c10fbe8f87b89b83ff49e1ed6e 2013-04-19 00:18:18 ....A 10752 Virusshare.00056/Trojan.Win32.Dialer.exm-5370cdaabf6171676a73e05c653011e58daa7cf4 2013-04-19 05:22:28 ....A 12800 Virusshare.00056/Trojan.Win32.Dialer.exm-6641a2fed0c788468296252c0d15996b7b72dddd 2013-04-19 08:15:04 ....A 12800 Virusshare.00056/Trojan.Win32.Dialer.exm-871cb93b75e04ff762ed1c9c856a4f3b812aa53a 2013-04-19 03:26:28 ....A 9728 Virusshare.00056/Trojan.Win32.Dialer.exm-9dba0036f55b00496f101eb25758088a816a3255 2013-04-19 07:13:32 ....A 12800 Virusshare.00056/Trojan.Win32.Dialer.exm-ac2803a37cbbea6f8d54fc77bbb2adbe7687dbe8 2013-04-19 01:55:56 ....A 12288 Virusshare.00056/Trojan.Win32.Dialer.exm-b57dcf81b17ed799aef7ab4eb4aa009d32b1f9e5 2013-04-19 00:50:54 ....A 10752 Virusshare.00056/Trojan.Win32.Dialer.exm-bb564042360696d6dbc90a11e01cd21777f450b0 2013-04-19 08:24:24 ....A 10752 Virusshare.00056/Trojan.Win32.Dialer.exm-deb66fa22ed3ef4a7e7d83ed0d5481923aeaed5b 2013-04-18 23:59:16 ....A 9728 Virusshare.00056/Trojan.Win32.Dialer.exm-eb0869124631b1ae82061522503fc451b1f70b82 2013-04-19 02:19:26 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.exm-eb9e15ccf8a637683d6e03548ab2ac4dc1a54e6c 2013-04-19 04:14:56 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.exm-f6170483ecbfc5f558e59290a124d833f3e78e7d 2013-04-19 02:24:18 ....A 12288 Virusshare.00056/Trojan.Win32.Dialer.exm-fa452f7d31714009233ca1936df2a41420c6f4f6 2013-04-19 06:53:48 ....A 9728 Virusshare.00056/Trojan.Win32.Dialer.exm-fb2d276cd003a494544c3072708762a777a56905 2013-04-18 22:55:36 ....A 48384 Virusshare.00056/Trojan.Win32.Dialer.ext-109221a95467bb34275066d094aca3b735c92c2d 2013-04-19 07:11:28 ....A 66048 Virusshare.00056/Trojan.Win32.Dialer.ext-8d6ad8e94c6b770fcd999339d2d6059bc31731e7 2013-04-18 23:25:18 ....A 103482 Virusshare.00056/Trojan.Win32.Dialer.eyh-4c0677eebfd362d32bc3d332239977ec1da2afe6 2013-04-19 01:57:22 ....A 284672 Virusshare.00056/Trojan.Win32.Dialer.eyx-05e49392cf650e61a452cfa6d4e4cc7594b8e07f 2013-04-19 07:20:30 ....A 58368 Virusshare.00056/Trojan.Win32.Dialer.fl-1f6ccf42362ba21124fecfb42f5b61cb7968d4ce 2013-04-19 02:19:10 ....A 54272 Virusshare.00056/Trojan.Win32.Dialer.fl-5974994fa2d9314a7f5af3aa1d18a96a2534708c 2013-04-19 02:59:56 ....A 55808 Virusshare.00056/Trojan.Win32.Dialer.fl-b60d7e9c9ed32ef57aa739f9ae7375338eeb6aab 2013-04-19 02:35:26 ....A 9080 Virusshare.00056/Trojan.Win32.Dialer.fq-5035d5be32004e00b87fe95087d7be251d18f3c6 2013-04-19 08:00:40 ....A 7168 Virusshare.00056/Trojan.Win32.Dialer.fq-862c88b4564de149abb664c05d82547986cde8f9 2013-04-19 02:01:18 ....A 9080 Virusshare.00056/Trojan.Win32.Dialer.fq-a6c9fea02e818b4c516f4e2bc8da7d376958162b 2013-04-19 06:26:28 ....A 59392 Virusshare.00056/Trojan.Win32.Dialer.fy-108af943f2ef1bad4411cccc8e76fcf33a16eb47 2013-04-19 02:52:28 ....A 14083 Virusshare.00056/Trojan.Win32.Dialer.g-0ba795c1aa366b6e004fe8d14e2156408a797ecb 2013-04-19 07:05:16 ....A 60416 Virusshare.00056/Trojan.Win32.Dialer.g-3495f894338bbf540e5d71632cb92ed019145b51 2013-04-19 08:16:00 ....A 56832 Virusshare.00056/Trojan.Win32.Dialer.g-47dc49db3319ee36b3bc577dffd8a2e965c2bb0f 2013-04-19 04:48:28 ....A 55808 Virusshare.00056/Trojan.Win32.Dialer.g-f3a30fe07a18108cdbd4a525c3c14a30f3931384 2013-04-19 07:55:26 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-23e8d74daffbdf5201c3a76d8b2e79a2cd038a32 2013-04-19 02:31:24 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-3880a8b07030cedd54af04e0e8f3528b56b286d9 2013-04-19 05:09:32 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-44236b23a74effa29b27516cd53001b03a420183 2013-04-19 02:20:04 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-49ebe04c8c8b044512ee2aae4de47325f018cecc 2013-04-19 00:40:42 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-63f201dff6e4c643c57c16e5cbe3b1a243fd92b0 2013-04-19 07:14:12 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-7434bca79bbc62cd4c0095cbd55a91ef832f75f1 2013-04-19 07:16:06 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-837566a03352c737405eb288ea1e9cb049d2860a 2013-04-19 06:01:46 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-9113353403f33f9812c6b5f8f0b4d25a758c8853 2013-04-19 02:30:32 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-98aaf7f5c8dce833337db5818088bdb9986c1d7c 2013-04-19 05:41:36 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-adf5b051e3521794c7b563748bbf1ff9f370b3f8 2013-04-19 08:13:38 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-cf0dd032ab0a33d95042f82f6dc89e7da5f8c2fd 2013-04-19 02:28:44 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-cfb4bae464f6ae4eea8fd52bada23b0ececbe2b0 2013-04-19 00:17:08 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-d0af030fa2e2fa7595008e3b77092a76a7cb8b85 2013-04-19 07:34:30 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-e0431160b62c516a2af4c45b21df495035f4589b 2013-04-19 06:29:42 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-ec06272f63e385192d2423ec5bb67c043c1e12f2 2013-04-19 01:44:32 ....A 14848 Virusshare.00056/Trojan.Win32.Dialer.gd-f5ec49e8302941876c4a4e3008ee055cfc99d706 2013-04-19 06:28:48 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-015793cdb9b35cc5d8577d82b14658b333689453 2013-04-19 07:15:46 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-0446a8a48721a85a8e1c1a64e7914e21d6476989 2013-04-19 05:28:08 ....A 21624 Virusshare.00056/Trojan.Win32.Dialer.gen-051c698e56ccb706e15d82e849ee2a579c5e07f8 2013-04-19 05:51:14 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-090c256a6457f2fe62e2e58bf059570b023ffa05 2013-04-19 02:52:28 ....A 18904 Virusshare.00056/Trojan.Win32.Dialer.gen-09e5a114bbef47b93f0b7c7f0f84d59ced5b0b22 2013-04-19 01:21:44 ....A 18072 Virusshare.00056/Trojan.Win32.Dialer.gen-0e3575977b015d9aa7e259d3a92d0ff0c9fd0928 2013-04-18 23:14:34 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-102ea06b6493a7e18c658fd43f37b5b13329b72b 2013-04-19 01:31:22 ....A 18711 Virusshare.00056/Trojan.Win32.Dialer.gen-11bb809fa3a3088cb8827338d07440d88cf21daf 2013-04-19 05:42:24 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-3b2692a0e58890c66355e565920fc39406326c5d 2013-04-19 07:34:50 ....A 74120 Virusshare.00056/Trojan.Win32.Dialer.gen-45aa01095a6ded070f65b3fc56ceeee24eae2c77 2013-04-19 07:21:48 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-4ecd30279df287933d766206b663815c0e77a9b8 2013-04-18 23:26:50 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-53d0550feafe4ec78c4703543b150c03b01cded1 2013-04-19 07:13:40 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-5a58b5026d0478995a7de6dc113ecc40efb2c1a1 2013-04-19 08:16:52 ....A 30384 Virusshare.00056/Trojan.Win32.Dialer.gen-6f4f2b88ae767984dfc3749337497421d322ac0a 2013-04-19 05:08:20 ....A 18704 Virusshare.00056/Trojan.Win32.Dialer.gen-7557e0b6d74e3a324877a60e7c1074940bdfeecb 2013-04-19 02:31:54 ....A 90288 Virusshare.00056/Trojan.Win32.Dialer.gen-828c82f6eca27145a4b3f154ac795deb933880a5 2013-04-19 07:23:02 ....A 18704 Virusshare.00056/Trojan.Win32.Dialer.gen-8d9c14ffba92d49133e144236eb3ebef8bdcc1b5 2013-04-19 07:11:44 ....A 30192 Virusshare.00056/Trojan.Win32.Dialer.gen-8f8aec150af0a595fae59dbac3cc76e72450c9e4 2013-04-18 23:11:52 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-90c7f6133515411ec787774d8c3b53359bdd0c3d 2013-04-19 06:48:08 ....A 18896 Virusshare.00056/Trojan.Win32.Dialer.gen-93bf19c207fc2ef85463283020f1e3aa4a31db1b 2013-04-19 08:19:22 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-985f2deb1603beeabef7c594422fd24e005e4f67 2013-04-18 22:57:36 ....A 18704 Virusshare.00056/Trojan.Win32.Dialer.gen-990f60d53bdd11d858460eb3bade499ec5c4e584 2013-04-19 05:37:36 ....A 29672 Virusshare.00056/Trojan.Win32.Dialer.gen-9ed9fca6cb8e841f7b427bcf9f39cc60cc449905 2013-04-19 05:43:02 ....A 30008 Virusshare.00056/Trojan.Win32.Dialer.gen-a037087812dc757c2da70f33d68d927fc7fbf0f1 2013-04-18 23:25:24 ....A 18704 Virusshare.00056/Trojan.Win32.Dialer.gen-a15caa169a8f0629574b42c4eb2a0c4ee8715dd1 2013-04-19 02:24:58 ....A 18704 Virusshare.00056/Trojan.Win32.Dialer.gen-a9ff54d642149e8fbd5a112970bfaf2ca07f9507 2013-04-19 06:28:52 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-af9c8d1bb7147db394d3efa0539ad6716cbb171f 2013-04-19 07:47:58 ....A 21136 Virusshare.00056/Trojan.Win32.Dialer.gen-b933ba8185c5febf5aaa723271b8137aa37373e7 2013-04-18 23:57:20 ....A 20968 Virusshare.00056/Trojan.Win32.Dialer.gen-bfd01436364cf23f0bc15b9d5307568394e94f1a 2013-04-19 01:23:12 ....A 18896 Virusshare.00056/Trojan.Win32.Dialer.gen-c30b0878b382967dbcc3e0dd4ea3aad535228cd0 2013-04-19 02:55:54 ....A 29080 Virusshare.00056/Trojan.Win32.Dialer.gen-c4652f2ed0a9c7c3da784aed45b3a1db548e1d17 2013-04-18 22:50:28 ....A 29120 Virusshare.00056/Trojan.Win32.Dialer.gen-c8d8e79cde74e48c5cf0c482f558739274862e4d 2013-04-19 05:21:30 ....A 19232 Virusshare.00056/Trojan.Win32.Dialer.gen-ce7bc03b33862ca918dcb885950c6a722b893cdd 2013-04-19 08:27:14 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-d6be08f52f02ec441a865c3a1406225629ffb6ae 2013-04-19 04:51:20 ....A 19920 Virusshare.00056/Trojan.Win32.Dialer.gen-d775f463ea9c2af95a9059439890bd5bca2fb930 2013-04-19 07:58:50 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-d7af8bbcca45872b3a25a11352fd884b5a8c9686 2013-04-18 23:44:14 ....A 19776 Virusshare.00056/Trojan.Win32.Dialer.gen-dd3f302299d4dc5d927c1b1c9218ccc742dc9bb7 2013-04-19 07:11:52 ....A 70032 Virusshare.00056/Trojan.Win32.Dialer.gen-ddd130ffda1d14e1949f312d748416b494dfd60d 2013-04-19 06:53:42 ....A 92144 Virusshare.00056/Trojan.Win32.Dialer.gen-e80836bd80bafb342a0389bf8297d3c998ebab34 2013-04-19 02:52:58 ....A 21616 Virusshare.00056/Trojan.Win32.Dialer.gen-eb1937ef1a7c5c85c4851f1d812c969181f9f7e2 2013-04-19 06:45:00 ....A 19576 Virusshare.00056/Trojan.Win32.Dialer.gen-ed3a47a16f08dc28653420f9cb97d900dfcb613e 2013-04-19 06:29:28 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.gn-31be8dc34e17ddbb07069f88888594520692738a 2013-04-19 07:25:52 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.gn-7a0e46d6defc0227784ef501841dcce7f70aaf38 2013-04-19 01:40:16 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.go-1b91c36b876f996390d6228d89eb4280ca50c30e 2013-04-18 23:55:24 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.go-30dfeffad7efeffe9179cb5bea950932753cb565 2013-04-19 08:16:46 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.go-463109db40d720b072e22fcc911c253af9fac3c2 2013-04-19 07:44:54 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.go-73b74eeb29bb34956a66081bc0d6f5473205e9ef 2013-04-19 07:55:36 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.go-e4092fe4a41693555adb9ed56c4914136407cd55 2013-04-18 23:08:44 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.go-fccd49946669f25cf352f528a3f6375f17043059 2013-04-18 22:50:36 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.go-ff2be5fa695746c0f54a6184eeac649f8d40a278 2013-04-19 02:53:36 ....A 17704 Virusshare.00056/Trojan.Win32.Dialer.gp-70edc4754390a84f9e05c3c4ed3455d5b25e92cb 2013-04-19 02:53:18 ....A 9224 Virusshare.00056/Trojan.Win32.Dialer.gu-0f091cb71534e2f5e05457bad21f9be4d1e4157c 2013-04-19 04:22:24 ....A 9224 Virusshare.00056/Trojan.Win32.Dialer.gu-223b4057ae941ec8862ce817e676fa8df41df8c0 2013-04-19 05:28:16 ....A 34608 Virusshare.00056/Trojan.Win32.Dialer.gu-23ea5b15d20b7733d751267132516973dab495ea 2013-04-18 23:15:12 ....A 9224 Virusshare.00056/Trojan.Win32.Dialer.gu-8714653f0f25c5d7430e501a8f63807eda1bcb07 2013-04-18 23:55:28 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.gu-dd6264fcb7bbd836ef9348ec251aaedfabc87ac4 2013-04-19 01:45:50 ....A 9216 Virusshare.00056/Trojan.Win32.Dialer.gu-e39d12b6e05e3b2a450d748db7c8c762aacf9213 2013-04-19 07:26:16 ....A 9224 Virusshare.00056/Trojan.Win32.Dialer.gu-f2fb24be1b7ac694a1789388df9ac7042589209b 2013-04-19 02:28:54 ....A 9216 Virusshare.00056/Trojan.Win32.Dialer.gu-f5bfb06fb17ae77f611a9c7373a53ed6dd171467 2013-04-19 07:26:16 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.gu-ff1029a6cc93777c90e7f82b9f18c63b53dbe0e1 2013-04-19 06:29:46 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.gy-13f2b2a52bb2891e8ddda24c7d0e0dc24322509a 2013-04-19 00:16:56 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.gy-1ddac38f9d0d2c454b71e1f824822f612728782e 2013-04-18 23:29:44 ....A 10240 Virusshare.00056/Trojan.Win32.Dialer.gy-7712f86674a9b64e93bb76b27eba708108c44bf0 2013-04-19 00:57:48 ....A 34816 Virusshare.00056/Trojan.Win32.Dialer.gym-bb62f7a7182183e081df2379118437a05ea9aae2 2013-04-19 06:53:40 ....A 33280 Virusshare.00056/Trojan.Win32.Dialer.hb-01514199dc7cbdc6ee275a5449a130370bfb58ba 2013-04-19 07:57:16 ....A 9664 Virusshare.00056/Trojan.Win32.Dialer.hc-2ef268fd1bd934d2758dc8220c0bcfdc2f502956 2013-04-19 02:23:26 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-616d659ba6bd3321a53382b295fc3fb856f94570 2013-04-19 05:41:54 ....A 6144 Virusshare.00056/Trojan.Win32.Dialer.hc-70cc7301ce2fe241355a478b47279bd4efbd3eec 2013-04-18 23:05:56 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-741eaa729f0b4a2fa6b8fc38ab45a431a58a09b3 2013-04-19 07:27:50 ....A 9664 Virusshare.00056/Trojan.Win32.Dialer.hc-7435b97d6e538f263b9f1ce853f87f001af6166c 2013-04-19 01:55:16 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-a2b3a4241a66988bbe8a83f4834425eb9c27aa56 2013-04-19 01:23:00 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-b3c0c4baab30ac0b3e4744afe4fc22730a96891c 2013-04-19 02:27:10 ....A 6144 Virusshare.00056/Trojan.Win32.Dialer.hc-b452d67d745dda10a8115b2fc54b263c83ec72ce 2013-04-19 00:51:32 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-b66e189ebfb0e6ac89750b83227e4d49ffbd434a 2013-04-19 08:09:48 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-b7f807a44783c07c8f3aabd116e8d0a250039d80 2013-04-19 07:38:16 ....A 6875 Virusshare.00056/Trojan.Win32.Dialer.hc-bef2ebf483d395dcfa0156810dfe317a83399c0b 2013-04-19 01:05:04 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-c5a2a74b650ca19eeb131e253803b2ac16918710 2013-04-19 02:14:54 ....A 5334 Virusshare.00056/Trojan.Win32.Dialer.hc-d7048688349964b357ef595b202359b6f45cdf47 2013-04-19 08:28:24 ....A 21328 Virusshare.00056/Trojan.Win32.Dialer.hc-e4845362cc7f465c783829955bf01ff68441dc80 2013-04-19 05:35:36 ....A 9664 Virusshare.00056/Trojan.Win32.Dialer.hc-f8b9666ca9ca529847228862cc3d9a70559e44fa 2013-04-19 05:36:44 ....A 26528 Virusshare.00056/Trojan.Win32.Dialer.hc-f92c72c560160c54fcf1294dab33fefeba1b216e 2013-04-19 08:08:30 ....A 4096 Virusshare.00056/Trojan.Win32.Dialer.hc-f9dd1dd448d8e7eb0f1bb1e4ebd7442aeab08b55 2013-04-18 23:58:00 ....A 9216 Virusshare.00056/Trojan.Win32.Dialer.hf-0e2410e71c51610e9672a7a6fddd9b55e8cfdae8 2013-04-19 06:08:18 ....A 16501 Virusshare.00056/Trojan.Win32.Dialer.hi-63374d4de92701b7e8ee1358938e11e982baa347 2013-04-18 23:53:40 ....A 27216 Virusshare.00056/Trojan.Win32.Dialer.ht-6bd3c4dcf837370beb9942400449a909190c0689 2013-04-19 01:33:38 ....A 10896 Virusshare.00056/Trojan.Win32.Dialer.hy-d2099b299d750fd9f5bfc95a01e0c08973423e98 2013-04-18 23:38:38 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-047fa2e4794294aaad37abd27ce2f61557a907f0 2013-04-19 01:32:20 ....A 9728 Virusshare.00056/Trojan.Win32.Dialer.hz-0d502f3d8cffb00ab5e72c8cd1dbe59533c29a4b 2013-04-19 07:56:22 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-1a002e097f0ac8b2905057d59e6a6cbe2e45f4c3 2013-04-19 08:33:14 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-687a293749aa711256589dfb84109c5cbdefdca5 2013-04-19 01:32:28 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-733464afcffb5aeb598e1ef0861a5423be17edf1 2013-04-19 03:51:40 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-80d020e02b23f4e3ac49eb8395fc86240f9472b6 2013-04-18 23:03:20 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-843b4a7e954688a06d1bd40eed1572c113dcd9d6 2013-04-19 04:47:18 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-a268c637638aa16ec38a3a40ab0cdcc1afd801dd 2013-04-19 05:48:02 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-b55a3c242136b6646e703025d69c9c0e50e27176 2013-04-19 07:22:48 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-c0e83f220d14b8bcc0f60f01d291e8ce3a81880d 2013-04-19 04:52:26 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-cd40e50dfa4a321b6d2731675874f0a299dcc17b 2013-04-19 07:00:32 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-e76949796946798066467afd47038094b7b64454 2013-04-19 00:56:40 ....A 9736 Virusshare.00056/Trojan.Win32.Dialer.hz-f5e70ecd6f8fc10a3c027304b0f9486d7c13c444 2013-04-19 01:30:02 ....A 36108 Virusshare.00056/Trojan.Win32.Dialer.is-16f6c339ba367cf9a33730c408f7e6155e92a444 2013-04-19 06:00:52 ....A 8878 Virusshare.00056/Trojan.Win32.Dialer.iz-acc4c1493583e45af30543f7ef6120b64f8643f9 2013-04-19 00:17:28 ....A 26256 Virusshare.00056/Trojan.Win32.Dialer.jw-f46ace91b11f44d6a34111cfba33b56a2a60d39a 2013-04-19 02:25:02 ....A 15360 Virusshare.00056/Trojan.Win32.Dialer.kk-1c76753d465c05b3a898b52fdc0a1fb3f17a9a7a 2013-04-19 01:58:32 ....A 23040 Virusshare.00056/Trojan.Win32.Dialer.lc-4d1c8786b988e60b3c7c513177c524fb8b479417 2013-04-19 07:07:08 ....A 45056 Virusshare.00056/Trojan.Win32.Dialer.le-32585c99f6ebb811f0038f72e696faddb0b098af 2013-04-19 08:01:54 ....A 45056 Virusshare.00056/Trojan.Win32.Dialer.le-3dc50c1022ec6cf06eee742017c474755b390d5d 2013-04-18 23:14:38 ....A 45056 Virusshare.00056/Trojan.Win32.Dialer.le-feb935aa7d98b16b7546c089ff010d69df4c57f7 2013-04-19 02:32:34 ....A 11488 Virusshare.00056/Trojan.Win32.Dialer.li-1a154e2f1e268e5b1eb31f7accd9892a03c2e1ec 2013-04-19 08:07:42 ....A 11488 Virusshare.00056/Trojan.Win32.Dialer.li-49659f3b880060f1f77d9809f9539cb68f44b102 2013-04-18 23:29:46 ....A 11488 Virusshare.00056/Trojan.Win32.Dialer.li-b9d711428faede51d65f7977ce4d2e3103496f0a 2013-04-19 02:47:10 ....A 115715 Virusshare.00056/Trojan.Win32.Dialer.li-bc10558939c21e720e121fa914ee5bd26447ea60 2013-04-18 23:03:08 ....A 42671 Virusshare.00056/Trojan.Win32.Dialer.mi-25d05a22fc2ce2e741f5e35e2bd585d96b735830 2013-04-18 22:57:48 ....A 42671 Virusshare.00056/Trojan.Win32.Dialer.mi-51358f48962e9158912ec1a7ed38261237930e6a 2013-04-19 08:16:32 ....A 8869 Virusshare.00056/Trojan.Win32.Dialer.mi-e8a33a6c570a02b72c2d23c5b1d6c2013db9730a 2013-04-19 07:12:56 ....A 6496 Virusshare.00056/Trojan.Win32.Dialer.my-50d73c68e589da21c2a1a09a3d9c118b3db323c0 2013-04-19 07:11:46 ....A 8800 Virusshare.00056/Trojan.Win32.Dialer.n-270965761d8263af76fd5b0b17c335858f29f7d8 2013-04-19 06:20:28 ....A 22192 Virusshare.00056/Trojan.Win32.Dialer.n-d1a1a359eafcd1ba47493220b17379b1a511111a 2013-04-19 00:04:34 ....A 8192 Virusshare.00056/Trojan.Win32.Dialer.nt-6a005bd164b5c5b6ffc56907e8a48c1d75c4635f 2013-04-18 23:19:12 ....A 15360 Virusshare.00056/Trojan.Win32.Dialer.on-0be52648e7bab955cd465b125d7d31e9682eda38 2013-04-19 01:18:56 ....A 15328 Virusshare.00056/Trojan.Win32.Dialer.on-0efa25ac9a09dbb8fa871c327cf3da547ff83d2b 2013-04-19 06:32:10 ....A 30320 Virusshare.00056/Trojan.Win32.Dialer.on-4508f8578194ff860184e8335cc78b3cada20fa8 2013-04-19 02:53:18 ....A 15360 Virusshare.00056/Trojan.Win32.Dialer.on-477221d5ad9178c8b19379ea579f37dc9237efd2 2013-04-19 01:53:46 ....A 89416 Virusshare.00056/Trojan.Win32.Dialer.on-47cf83b27064535228d0f15c192c3aa4193e2eca 2013-04-19 07:04:58 ....A 15360 Virusshare.00056/Trojan.Win32.Dialer.on-5cd3e4780126dee89c85522919bdb5c031750d06 2013-04-19 07:54:34 ....A 15328 Virusshare.00056/Trojan.Win32.Dialer.on-782be4cb6d0e3ef4d639d6b0b480782740afca59 2013-04-19 08:19:12 ....A 89416 Virusshare.00056/Trojan.Win32.Dialer.on-91230aae9c244b9d68914c3e1fc0b36994be1ca6 2013-04-19 06:28:08 ....A 89416 Virusshare.00056/Trojan.Win32.Dialer.on-9d384333ffe84eef3f25ce389cbe0fbbf1580a72 2013-04-19 00:58:32 ....A 21464 Virusshare.00056/Trojan.Win32.Dialer.on-e768d9b9e104ad5fdbcecfdcc458a4af0fdca021 2013-04-19 02:33:44 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.oy-7d2910aa1c12ceca65a69300f1faf9bd47ba112d 2013-04-19 02:47:54 ....A 60416 Virusshare.00056/Trojan.Win32.Dialer.oz-08454065a5dfabef9528bf7443e982d1851f1628 2013-04-19 06:05:30 ....A 15648 Virusshare.00056/Trojan.Win32.Dialer.pd-2ee2bc109c8d633f0d4aa694f9ec8e007de5066c 2013-04-19 04:37:58 ....A 15176 Virusshare.00056/Trojan.Win32.Dialer.pd-41a55554a4af213f5c51e231b59a3284bef6db80 2013-04-18 23:26:44 ....A 15176 Virusshare.00056/Trojan.Win32.Dialer.pd-8dedbed342dc434e62d67bbef1e5cc4041a552b5 2013-04-19 07:23:32 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.pw-006354cb2cfa0f65524e7ea823229421916c3f21 2013-04-19 06:31:02 ....A 26624 Virusshare.00056/Trojan.Win32.Dialer.pw-02096e1bacc9bb8b1c2e53b8d5d0a6c383e11c8d 2013-04-19 05:49:04 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.pw-02c074b0b2d142bdb3c468c429ea849f9f8bf2b2 2013-04-19 06:46:16 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.pw-03f8d20e5fee3a98fc42ceb2e7bf07fe6da8a7db 2013-04-19 02:12:54 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.pw-98cfc2e3557accc62c9a899ca12464d48e088a8f 2013-04-18 23:14:04 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.pw-9f57a9e0e8234eb62e81ed6eb3fe154015c79567 2013-04-19 07:12:06 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.pw-b8ad7824c6a0db727f8eafee033a30e8f185e1b0 2013-04-19 06:54:02 ....A 13312 Virusshare.00056/Trojan.Win32.Dialer.pw-c0df2cdeb65b9b9b7fa5d004c793ff618d7cc32a 2013-04-18 23:12:58 ....A 9362 Virusshare.00056/Trojan.Win32.Dialer.pz-2de5c22950965afa8e61b575c1584a54f205271e 2013-04-19 07:02:00 ....A 14994 Virusshare.00056/Trojan.Win32.Dialer.pz-6667edf4551021da0cd49a348812681b4cbe13fd 2013-04-19 05:26:34 ....A 14992 Virusshare.00056/Trojan.Win32.Dialer.pz-870fd3b211ba45e223507d7db3c96b3e05137444 2013-04-19 07:17:48 ....A 8890 Virusshare.00056/Trojan.Win32.Dialer.pz-a404424428b92058aca5372d1cc87c182af4f5c4 2013-04-19 07:41:12 ....A 14994 Virusshare.00056/Trojan.Win32.Dialer.pz-a5f62c925e8a714fb3c04ad37121ba98471c32db 2013-04-18 23:51:58 ....A 9362 Virusshare.00056/Trojan.Win32.Dialer.pz-afafac59659fd6371e16cdb9e138628d2a61c5e0 2013-04-19 02:33:34 ....A 9368 Virusshare.00056/Trojan.Win32.Dialer.pz-b2b5b9f2b725024959659854488bac9f946ad11e 2013-04-19 07:16:46 ....A 8890 Virusshare.00056/Trojan.Win32.Dialer.pz-b8947613b48c8aab457e210a6a08cb0724a24231 2013-04-19 01:33:40 ....A 14992 Virusshare.00056/Trojan.Win32.Dialer.pz-ca3db2f87c4a117e8f3520c3ecc47cc3f1f8b24f 2013-04-19 02:57:30 ....A 8367 Virusshare.00056/Trojan.Win32.Dialer.pz-da1c3bb77e91e19bef0442aa0ea8b03422e60708 2013-04-19 04:36:30 ....A 9362 Virusshare.00056/Trojan.Win32.Dialer.pz-f2a13b0c492a358f3572ef8714a963f7a1f9eb98 2013-04-18 23:02:46 ....A 9362 Virusshare.00056/Trojan.Win32.Dialer.pz-f954537e7f7bdbde3a478fcda9d9c4f885016fd7 2013-04-18 22:52:46 ....A 8909 Virusshare.00056/Trojan.Win32.Dialer.pz-fb3a4107801f11350db51cf1a04d2fd2fb074b16 2013-04-19 02:47:14 ....A 117768 Virusshare.00056/Trojan.Win32.Dialer.qd-02156f4947bea01c42779e069269525725cfb2f0 2013-04-19 02:50:52 ....A 118896 Virusshare.00056/Trojan.Win32.Dialer.qd-0eb0f0a9fd22ed8e184b5d99478dacac5d327ae5 2013-04-19 03:05:40 ....A 93848 Virusshare.00056/Trojan.Win32.Dialer.qd-214128c4e7817284ff6c61c2829b4edf041b5374 2013-04-19 08:25:20 ....A 87768 Virusshare.00056/Trojan.Win32.Dialer.qd-3bdec04dcd681d21d6278810d0f6269f73a6b24e 2013-04-19 02:50:16 ....A 88896 Virusshare.00056/Trojan.Win32.Dialer.qd-3f57013076cdd1a50d8243bf88648603bd23917b 2013-04-19 07:23:48 ....A 117768 Virusshare.00056/Trojan.Win32.Dialer.qd-41d18b960b42c86f7c0f0ae56ecd92993ecca9cf 2013-04-19 04:00:02 ....A 88712 Virusshare.00056/Trojan.Win32.Dialer.qd-4bcdf3a5924e974d2e98f137a90b7cb3dc8fae7b 2013-04-19 00:31:36 ....A 93848 Virusshare.00056/Trojan.Win32.Dialer.qd-534dcf991c50e389b9611a02d1aa6741e3ad03b6 2013-04-19 08:00:00 ....A 118712 Virusshare.00056/Trojan.Win32.Dialer.qd-5593f89497fe2056d5ca8555a512bb52acac70b4 2013-04-19 00:14:28 ....A 118712 Virusshare.00056/Trojan.Win32.Dialer.qd-56b500f1562be52ff586be3871444e9e91945cc8 2013-04-19 06:25:44 ....A 88896 Virusshare.00056/Trojan.Win32.Dialer.qd-74e7f1370159d70eb87e821436b82bdc5f55ac03 2013-04-19 08:16:22 ....A 93848 Virusshare.00056/Trojan.Win32.Dialer.qd-82f6f1ca6c4076eed118cb1bb67d47a942b19546 2013-04-18 23:34:52 ....A 88896 Virusshare.00056/Trojan.Win32.Dialer.qd-86bf63da53fd5eb4b592817d7473a413a48b78e8 2013-04-19 07:15:46 ....A 93904 Virusshare.00056/Trojan.Win32.Dialer.qd-99ca1f77267519861f2831bb9a10275f01c87c1e 2013-04-19 00:47:30 ....A 99828 Virusshare.00056/Trojan.Win32.Dialer.qd-aa282bab4033d3f187756e8ec183495d30b6bd63 2013-04-19 07:50:44 ....A 88896 Virusshare.00056/Trojan.Win32.Dialer.qd-b58a4fb8d9641b224d230f5e2881f7173292548f 2013-04-18 23:23:56 ....A 118896 Virusshare.00056/Trojan.Win32.Dialer.qd-bb4446076da4f78bf4ef8dc6196858a70dbd5c70 2013-04-19 07:02:04 ....A 88896 Virusshare.00056/Trojan.Win32.Dialer.qd-c4422be2e1c660c9f973f9aa9c1eb70f6d83bf9d 2013-04-19 06:32:54 ....A 99772 Virusshare.00056/Trojan.Win32.Dialer.qd-cbe0133655b8b08032bdc0d2f81dcefa2393fe93 2013-04-19 06:48:32 ....A 88896 Virusshare.00056/Trojan.Win32.Dialer.qd-ead735a800dae22a3e1239d528ecd6e71393a1bd 2013-04-19 07:36:24 ....A 80736 Virusshare.00056/Trojan.Win32.Dialer.qi-1c58d8dd73ace46e936a4abe64979c8fa9344042 2013-04-18 23:35:14 ....A 10568 Virusshare.00056/Trojan.Win32.Dialer.qi-257cb33e73b5fdd17ce8b3eddfdf1515b591e0d1 2013-04-19 06:28:28 ....A 10704 Virusshare.00056/Trojan.Win32.Dialer.qi-5323feb96144a3af7f438d5de0faccf29149080e 2013-04-18 23:33:36 ....A 10656 Virusshare.00056/Trojan.Win32.Dialer.qi-56d7c339c76cd4c10bd1fa18b9cb698d0dffdce2 2013-04-19 05:39:58 ....A 80712 Virusshare.00056/Trojan.Win32.Dialer.qi-638884fe606cc26f1683556cd5d5758f20e15bb3 2013-04-19 02:45:44 ....A 15176 Virusshare.00056/Trojan.Win32.Dialer.qi-6e88b789067530c8c098f1f24da5a458257da589 2013-04-19 01:46:12 ....A 80736 Virusshare.00056/Trojan.Win32.Dialer.qi-cbae9bb48dc28ba530ed253cd5c839fb88a35a84 2013-04-19 01:45:50 ....A 80736 Virusshare.00056/Trojan.Win32.Dialer.qi-d85e19a333c3a0ff34b2047c8fdecb6fb8b187f0 2013-04-19 07:24:42 ....A 15504 Virusshare.00056/Trojan.Win32.Dialer.qi-d9dc24f6de9702d838f4aed1d1f145b9f3a3f5d3 2013-04-19 07:51:20 ....A 28160 Virusshare.00056/Trojan.Win32.Dialer.qn-1b4996082a4f9428cdb5383eea81648df99f8aa8 2013-04-19 08:23:18 ....A 25037 Virusshare.00056/Trojan.Win32.Dialer.qn-21309d85080ecc7981f6a98cc65809caa5d55f25 2013-04-19 07:47:00 ....A 33280 Virusshare.00056/Trojan.Win32.Dialer.qn-2274a0e0d8ea649d97ddbb5f5809778323b1464b 2013-04-19 08:11:22 ....A 19968 Virusshare.00056/Trojan.Win32.Dialer.qn-9059e1da908b3a236ba6c6bb739da8f59e39730f 2013-04-19 08:33:38 ....A 30720 Virusshare.00056/Trojan.Win32.Dialer.qn-ba6960c109de58ba27041a410f3684536509c623 2013-04-19 04:01:28 ....A 23552 Virusshare.00056/Trojan.Win32.Dialer.qn-cc870a05a3fcb9158dad93238d2202a8ac2d841a 2013-04-18 23:44:40 ....A 13976 Virusshare.00056/Trojan.Win32.Dialer.qn-e0f2fe404f0bb66c2e055d956abffe270bcb1fd0 2013-04-19 01:10:16 ....A 6613 Virusshare.00056/Trojan.Win32.Dialer.qq-164c75789784302b894dbdc6d8f618b5feda34b3 2013-04-19 02:00:56 ....A 33195 Virusshare.00056/Trojan.Win32.Dialer.qy-20346d710cd59ba616bc84f03adfc9f335b77c9b 2013-04-19 05:24:58 ....A 11488 Virusshare.00056/Trojan.Win32.Dialer.rk-3a54713be018cf047e027f41cdac4cbba2cf0d6b 2013-04-19 08:28:28 ....A 11480 Virusshare.00056/Trojan.Win32.Dialer.rk-4475d1fab2cc3d1a3c94394c0f8a60a8233e7432 2013-04-19 08:07:30 ....A 11480 Virusshare.00056/Trojan.Win32.Dialer.rk-a2c893ee91277def8d20d3ec49f8929f7dd8fb02 2013-04-18 23:14:38 ....A 11480 Virusshare.00056/Trojan.Win32.Dialer.rk-b51d17deb3365cd45b227328772ed993e3690386 2013-04-19 06:54:40 ....A 11480 Virusshare.00056/Trojan.Win32.Dialer.rk-bf21d6f4aad25e0eb086c3b02797814ef8e66dab 2013-04-19 06:48:08 ....A 37376 Virusshare.00056/Trojan.Win32.Dialer.rt-2b16e5bf6d716e45c66a7df7fdd09173df8ed3d6 2013-04-19 06:19:24 ....A 18280 Virusshare.00056/Trojan.Win32.Dialer.rw-41d0c1e90a5196e883a5a7eda9306b1b6961bdae 2013-04-19 07:47:10 ....A 15950 Virusshare.00056/Trojan.Win32.Dialer.tn-a6c6c3488502741b209d4dc169a1cea499d0a9ab 2013-04-19 07:03:38 ....A 61440 Virusshare.00056/Trojan.Win32.Dialer.u-1106a15724409a1f7988740de02e3462e240ea78 2013-04-19 06:33:00 ....A 27136 Virusshare.00056/Trojan.Win32.Dialer.u-278e0e426215910bad60220f96c4bdcb2bb72029 2013-04-18 23:06:36 ....A 61440 Virusshare.00056/Trojan.Win32.Dialer.u-2a0d6f483966da0618050fc14e56bb81d8b5b99e 2013-04-19 07:12:52 ....A 61440 Virusshare.00056/Trojan.Win32.Dialer.u-6148146a4bbc9695eccf276a8c005895bc9ddb90 2013-04-18 23:33:18 ....A 61440 Virusshare.00056/Trojan.Win32.Dialer.u-73be7047b9fdd75111a402b58d7fde86910d0be2 2013-04-19 06:32:38 ....A 27136 Virusshare.00056/Trojan.Win32.Dialer.u-adb36f8a24af5097d36a0d9d6e635461ecb117c1 2013-04-19 02:53:20 ....A 66560 Virusshare.00056/Trojan.Win32.Dialer.u-b023c518d06ff625638b522a61b89b3736eea21f 2013-04-18 22:53:10 ....A 79872 Virusshare.00056/Trojan.Win32.Dialer.us-9162b5c46663c46a2ba3973cf118cf40896bdb1b 2013-04-19 01:20:32 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.vg-35a06b6a81e5a02821661bae783996fe65213cfd 2013-04-19 06:01:16 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.vg-cb5f2e6c93ae58a5a81ac6281d38411c072392a9 2013-04-18 23:17:22 ....A 16456 Virusshare.00056/Trojan.Win32.Dialer.vg-e095ed6674508ee74d7d8b4f15329b8d5d2799c2 2013-04-19 07:12:04 ....A 141312 Virusshare.00056/Trojan.Win32.Dialer.wdb-4b93fe3feeaa9df378a0350cd252fee109081dac 2013-04-19 08:10:46 ....A 143404 Virusshare.00056/Trojan.Win32.Dialer.wdg-39cb7622e92281dbcdee71a5c91cbddfcf297b12 2013-04-18 22:59:00 ....A 8704 Virusshare.00056/Trojan.Win32.Dialui-98ae8d1a00126b09ae7be57ba4c34b4227f25e48 2013-04-19 01:15:38 ....A 57856 Virusshare.00056/Trojan.Win32.Dialui-ebeeca152ce3900cffd40c41c80118a06d73660f 2013-04-19 05:04:16 ....A 19216 Virusshare.00056/Trojan.Win32.Diamin.ag-6f44e9305c9f386fc31618873f1b2c5fe5aaa2ac 2013-04-18 23:41:42 ....A 19216 Virusshare.00056/Trojan.Win32.Diamin.ag-a4aeb012eaef145772eff17f50aec0bb8253f2af 2013-04-18 22:51:02 ....A 19920 Virusshare.00056/Trojan.Win32.Diamin.ah-d97f61e129c89a973f8cb2f3af6806314ce39a2b 2013-04-19 02:30:32 ....A 19920 Virusshare.00056/Trojan.Win32.Diamin.bd-063f991774f906d18c32fa97f6d55725f334acef 2013-04-19 06:21:14 ....A 18704 Virusshare.00056/Trojan.Win32.Diamin.bd-55b9e9cfeef8ab28ca0d48e172ba86f717e7c2a9 2013-04-19 02:28:54 ....A 20752 Virusshare.00056/Trojan.Win32.Diamin.bd-f551c2f3465854383912b4b6be30faca436328ce 2013-04-19 03:53:32 ....A 18896 Virusshare.00056/Trojan.Win32.Diamin.fc-697fcc30c18197ff064c016adcd54d0216034643 2013-04-18 23:56:54 ....A 17240 Virusshare.00056/Trojan.Win32.Diamin.gen-0a450317c65b3ce352f084823bc9eac18b6fe5ac 2013-04-19 07:19:32 ....A 21952 Virusshare.00056/Trojan.Win32.Diamin.gen-124e0295947b0642fcffe36a54fa689e5f187774 2013-04-19 06:21:18 ....A 16920 Virusshare.00056/Trojan.Win32.Diamin.gen-1495ec632bc481955b60f41ca01d8035cb14784b 2013-04-19 07:22:16 ....A 16160 Virusshare.00056/Trojan.Win32.Diamin.gen-181873a2d3789196361f12250420d8a13cb344f4 2013-04-19 02:42:44 ....A 17920 Virusshare.00056/Trojan.Win32.Diamin.gen-1e104e19b40e905f291c9764366a2a7d1e13ded3 2013-04-19 02:28:04 ....A 14544 Virusshare.00056/Trojan.Win32.Diamin.gen-28a7888be0a3500e69245d2175bb6c303ddbc658 2013-04-19 06:01:00 ....A 15000 Virusshare.00056/Trojan.Win32.Diamin.gen-2ca53a4af5843444542b5fe43441804c86644d95 2013-04-18 23:46:00 ....A 15672 Virusshare.00056/Trojan.Win32.Diamin.gen-2d3e5788e4b676d6a0aa7f1543b21518a56b5b7c 2013-04-19 07:47:26 ....A 16168 Virusshare.00056/Trojan.Win32.Diamin.gen-2d54b509f21b9f25609418adbca4494feb847687 2013-04-19 00:23:10 ....A 23859 Virusshare.00056/Trojan.Win32.Diamin.gen-3472c1632478fb39309472bccf012112e81b1ff2 2013-04-19 01:46:12 ....A 16168 Virusshare.00056/Trojan.Win32.Diamin.gen-3ec83ae7e8d56fb16e45a87e8e961abcfce3b80b 2013-04-19 02:31:42 ....A 15312 Virusshare.00056/Trojan.Win32.Diamin.gen-4414861b91249d71eeb16dd9b20ebf7a8d68a6e2 2013-04-19 00:01:14 ....A 19091 Virusshare.00056/Trojan.Win32.Diamin.gen-45f45cc7685e0ab567511b4402c33b828e79246d 2013-04-19 05:13:34 ....A 18552 Virusshare.00056/Trojan.Win32.Diamin.gen-499c61af527d5fb205d788b7eaaaa84631d9b6ee 2013-04-19 00:22:30 ....A 14131 Virusshare.00056/Trojan.Win32.Diamin.gen-4c9be662e4ce97faef94bfee5672a5283260457f 2013-04-19 05:26:04 ....A 14480 Virusshare.00056/Trojan.Win32.Diamin.gen-55fb6d2d79ace87de8c3f776899bd29bbc63deba 2013-04-18 22:53:20 ....A 27432 Virusshare.00056/Trojan.Win32.Diamin.gen-592f83cb86f43a9ec3e18f1742403c6917a86db0 2013-04-19 00:16:30 ....A 13984 Virusshare.00056/Trojan.Win32.Diamin.gen-5d59b5def841ecf70446796d4cae7e5464f31942 2013-04-19 07:55:10 ....A 11411 Virusshare.00056/Trojan.Win32.Diamin.gen-5fa6f01752b71b5c7077f2f50b68fa89e01d0326 2013-04-19 06:47:24 ....A 70432 Virusshare.00056/Trojan.Win32.Diamin.gen-6b9f8aa2943be528a5bddf5d707230a089e0c0b5 2013-04-19 00:52:26 ....A 19232 Virusshare.00056/Trojan.Win32.Diamin.gen-754a7472d50673047262a24bce575eb45a443d25 2013-04-19 01:12:36 ....A 27432 Virusshare.00056/Trojan.Win32.Diamin.gen-7716061ddcd48a14cca3059686ef69431c66857d 2013-04-19 06:14:06 ....A 18912 Virusshare.00056/Trojan.Win32.Diamin.gen-82929679fdd0552f530e070ce586c98461795859 2013-04-19 07:39:46 ....A 14968 Virusshare.00056/Trojan.Win32.Diamin.gen-8e5cee121f4ebd483201e2c584c4f338d47ed12a 2013-04-19 02:58:52 ....A 16168 Virusshare.00056/Trojan.Win32.Diamin.gen-9b40ebe662999150963a66806eb23b08dc1a3e8d 2013-04-18 23:05:40 ....A 27928 Virusshare.00056/Trojan.Win32.Diamin.gen-a0e8152c1f0597346e35fb270ff7f8e3f25b42d8 2013-04-19 08:30:32 ....A 13912 Virusshare.00056/Trojan.Win32.Diamin.gen-a9b6502246df2d774c56353ad7a7d28deff94fec 2013-04-18 23:14:48 ....A 18208 Virusshare.00056/Trojan.Win32.Diamin.gen-ae92d9c5781c97729d4f8294b0341398378942ff 2013-04-19 07:19:12 ....A 15672 Virusshare.00056/Trojan.Win32.Diamin.gen-afa3298b94746c8bdb40911096283d194edd1679 2013-04-19 03:07:58 ....A 17920 Virusshare.00056/Trojan.Win32.Diamin.gen-b6be2444508c971b2d44e532235703c26314579d 2013-04-19 05:08:16 ....A 18976 Virusshare.00056/Trojan.Win32.Diamin.gen-bbed126f75c6806c862a7b53e156e14a060d40ef 2013-04-19 07:19:26 ....A 18208 Virusshare.00056/Trojan.Win32.Diamin.gen-d693a867ac51405bf86e59e436d828d93e02f84d 2013-04-19 06:23:34 ....A 14968 Virusshare.00056/Trojan.Win32.Diamin.gen-da7bf330e20c2e791e3393062d759a38058472af 2013-04-19 01:55:00 ....A 18400 Virusshare.00056/Trojan.Win32.Diamin.gen-dd12b902aff1810edaa8a27e1172de0d50dc99f8 2013-04-19 07:38:38 ....A 15672 Virusshare.00056/Trojan.Win32.Diamin.gen-dda12ccdab12899b855b4edd4f1cb4cd32bc2bd0 2013-04-19 06:21:24 ....A 15024 Virusshare.00056/Trojan.Win32.Diamin.gen-debe86ea467488acabcdaa628c885124eb01288e 2013-04-19 04:21:04 ....A 16168 Virusshare.00056/Trojan.Win32.Diamin.gen-ead5328e3d44ffaf1a05b8be9b4ce03a771fc7c8 2013-04-19 07:02:00 ....A 23240 Virusshare.00056/Trojan.Win32.Diamin.gen-eee70cc36c6eda3a0aca923033ea2163b734e9ed 2013-04-19 06:03:08 ....A 17952 Virusshare.00056/Trojan.Win32.Diamin.gen-f23413e52fc7245cf4a012a45cf30ceafc71b52f 2013-04-19 00:04:22 ....A 15000 Virusshare.00056/Trojan.Win32.Diamin.gen-f29a12b44d4df439b1d025471c7bae23f5755552 2013-04-19 05:42:08 ....A 18568 Virusshare.00056/Trojan.Win32.Diamin.gen-fa04057ae1e468069345d3f8492a8b5a2f0b1978 2013-04-19 07:37:18 ....A 16376 Virusshare.00056/Trojan.Win32.Diamin.gen-fe3c8a9fe0e5f5a04ceafd51df0aec35ee1c64d8 2013-04-19 00:16:16 ....A 18704 Virusshare.00056/Trojan.Win32.Diamin.i-1f5bcbdddafd723d3ef535489e4f1499e6f996e6 2013-04-19 00:04:38 ....A 16144 Virusshare.00056/Trojan.Win32.Diamin.i-1fdc9f21fcd72670f7e463b9d3ac349eb9e89717 2013-04-19 00:40:08 ....A 16144 Virusshare.00056/Trojan.Win32.Diamin.i-25de914ca586622aa516df442ad2f0ec5e13430d 2013-04-19 05:25:08 ....A 19232 Virusshare.00056/Trojan.Win32.Diamin.i-3dcb5471542e48694739d79517305bc057c78cac 2013-04-19 04:14:18 ....A 16160 Virusshare.00056/Trojan.Win32.Diamin.i-66aaa05a39dbb16b85c5fc58f7163aa97ca35242 2013-04-19 07:10:36 ....A 70432 Virusshare.00056/Trojan.Win32.Diamin.i-69fcef0bed1bb19f6b7296e342d53122eee37c67 2013-04-19 06:13:32 ....A 70416 Virusshare.00056/Trojan.Win32.Diamin.i-6cfa22b8f1426dbaef003e0d817870e02a148e31 2013-04-19 01:39:22 ....A 16048 Virusshare.00056/Trojan.Win32.Diamin.i-8392d4476f438de79c2b4350490390feea0af2e9 2013-04-19 01:31:02 ....A 16144 Virusshare.00056/Trojan.Win32.Diamin.i-9a97ae16899636a1f22eeda2cb9bfeb782ca203e 2013-04-19 00:16:48 ....A 70416 Virusshare.00056/Trojan.Win32.Diamin.i-c9bc494b234b9645f4d8a7ea0a330b0ef6ce416e 2013-04-19 08:14:22 ....A 18704 Virusshare.00056/Trojan.Win32.Diamin.i-ca6c49d76b1acddf1e870afbc3457cf9f1cfdf5f 2013-04-19 03:01:40 ....A 18704 Virusshare.00056/Trojan.Win32.Diamin.i-cabd0ebabb87a54615b53753ef13049efae6fe44 2013-04-19 08:23:34 ....A 18704 Virusshare.00056/Trojan.Win32.Diamin.i-cebcfc1100959d62ef0a6b2a3a9c2d228d3329ee 2013-04-19 05:23:38 ....A 90248 Virusshare.00056/Trojan.Win32.Diamin.ix-0cbd2d2dfa50fe06cb00294dec3a9c8dd4869c15 2013-04-19 06:14:56 ....A 27752 Virusshare.00056/Trojan.Win32.Diamin.ix-25ef1542da50438f0a6ddf67b02f4cb64a1a3f8e 2013-04-19 05:02:02 ....A 29656 Virusshare.00056/Trojan.Win32.Diamin.ix-680ee7f7f6ebeb1569250dcb1faaea43564fb521 2013-04-18 23:24:04 ....A 27752 Virusshare.00056/Trojan.Win32.Diamin.ix-96f2855ff7f5009681d2f4d80baff7a557f201ab 2013-04-19 06:56:42 ....A 29656 Virusshare.00056/Trojan.Win32.Diamin.ix-abd54ae2cb650db62751c8a8b80e03a66e27d098 2013-04-18 23:06:26 ....A 28016 Virusshare.00056/Trojan.Win32.Diamin.ix-bfef7c9b523b5297fa1b57b0d3023c5e76bb9f87 2013-04-18 22:51:06 ....A 29040 Virusshare.00056/Trojan.Win32.Diamin.ix-c6e39f1e9fe0fd228262443488e89874451209c8 2013-04-18 22:54:30 ....A 29288 Virusshare.00056/Trojan.Win32.Diamin.ix-fae48a8f7982d3ee0626905681237e90a4eaef1a 2013-04-18 23:38:04 ....A 91836 Virusshare.00056/Trojan.Win32.Diamin.js-c60687c1c2d263ec7eb6d5fc8486850b09149b8a 2013-04-19 02:35:24 ....A 82432 Virusshare.00056/Trojan.Win32.Diple.bhfe-cbe6087a5d35d84fdaba18d9f1411aa12ed6b358 2013-04-19 07:36:20 ....A 116736 Virusshare.00056/Trojan.Win32.Diple.csh-4e4651aa1fde8233de7cc367cc60fe9073a5b333 2013-04-19 08:16:58 ....A 49664 Virusshare.00056/Trojan.Win32.Diple.csk-eaa112649381c26301a9a93c10990fe7de0b8e81 2013-04-19 06:15:56 ....A 193536 Virusshare.00056/Trojan.Win32.Diple.cup-02222937812f75264a2b8f3d494710865ce9fb3d 2013-04-18 23:00:30 ....A 212480 Virusshare.00056/Trojan.Win32.Diple.cup-20be015e775de39da79f421e3391d885e02356cd 2013-04-19 06:30:52 ....A 197120 Virusshare.00056/Trojan.Win32.Diple.cup-77fce1b0b6615646e74468d4649f6d18ea3eaa42 2013-04-19 06:31:12 ....A 190464 Virusshare.00056/Trojan.Win32.Diple.cup-7a05bdd009f07b20830bd91f23c9d57497a2e771 2013-04-19 06:48:48 ....A 187392 Virusshare.00056/Trojan.Win32.Diple.cup-813480c4e0f6dfd4402c3619a6110a4ff97857df 2013-04-19 07:10:26 ....A 207360 Virusshare.00056/Trojan.Win32.Diple.cup-85bde5420302212d6af685d2c9c96cda1d9e5096 2013-04-19 06:06:32 ....A 192512 Virusshare.00056/Trojan.Win32.Diple.cup-a19fede121267b5fc55ba21bdb1b5d56313cc70d 2013-04-19 01:10:36 ....A 207360 Virusshare.00056/Trojan.Win32.Diple.cup-aaa84bddf82d2537510ef44e071f2a42373dd407 2013-04-19 07:17:50 ....A 212480 Virusshare.00056/Trojan.Win32.Diple.cup-d1053c610a0a07553e9fb5d714421f40a465012f 2013-04-18 23:03:10 ....A 191488 Virusshare.00056/Trojan.Win32.Diple.cup-d53cd16bad601f266833fefb87789a40e93c13e1 2013-04-19 02:22:42 ....A 211456 Virusshare.00056/Trojan.Win32.Diple.das-8b46c1bf396def1d111979111f23ac9d81558d78 2013-04-19 06:33:42 ....A 197632 Virusshare.00056/Trojan.Win32.Diple.das-cbc05cfa3c21e904535ec3bd98f91a2227222b69 2013-04-19 06:09:22 ....A 339968 Virusshare.00056/Trojan.Win32.Diple.dmof-39785c7d05640ce708a5f089de607a1d0c07dc94 2013-04-19 05:35:02 ....A 339968 Virusshare.00056/Trojan.Win32.Diple.dmof-c3b85ace90fa2ccabd142d4057cf280ae9ba988e 2013-04-19 06:17:50 ....A 339968 Virusshare.00056/Trojan.Win32.Diple.dmof-e50e4a948d258bdb1b74f8ff521ebede7881cb75 2013-04-18 23:34:50 ....A 3920384 Virusshare.00056/Trojan.Win32.Diple.dxoz-7e21aaa4dc8303e6422e93e584501358069c75b8 2013-04-19 07:42:12 ....A 536576 Virusshare.00056/Trojan.Win32.Diple.emhu-89165ff6254a05810a1c52cd954afb8c5ac53263 2013-04-18 23:27:58 ....A 122880 Virusshare.00056/Trojan.Win32.Diple.epdi-68943f15e702f2198f0869ec8872702fc2742395 2013-04-18 23:39:28 ....A 131072 Virusshare.00056/Trojan.Win32.Diple.epdi-a189b863c89756c2b122158747efe7acb7008e9f 2013-04-19 06:33:24 ....A 73728 Virusshare.00056/Trojan.Win32.Diple.frsf-8a1f9c98f97aee6749ae1ceb60f99bb4492cdd26 2013-04-19 06:26:48 ....A 120832 Virusshare.00056/Trojan.Win32.Diple.gpyb-4eaacde71b87769dd5059f8290d383c0401215ca 2013-04-19 02:19:00 ....A 67072 Virusshare.00056/Trojan.Win32.Diple.gqbf-6d029ca706403c502734d275974fcc6fd6577941 2013-04-19 02:23:32 ....A 67072 Virusshare.00056/Trojan.Win32.Diple.gqbf-76707caf5e5e5a5777ad4defde50f4dfd3c546f6 2013-04-18 23:46:40 ....A 67072 Virusshare.00056/Trojan.Win32.Diple.gqbf-ff2ffb53c0283a288ee3720be5331747a7315538 2013-04-19 07:55:24 ....A 67584 Virusshare.00056/Trojan.Win32.Diple.gqiw-07bfe9a8ebb4e7e238fdb5ace43354f74b3593d1 2013-04-19 00:10:44 ....A 67584 Virusshare.00056/Trojan.Win32.Diple.gqiw-8a65559ff92369dc64fb53a37e63974fbd22adbb 2013-04-18 23:17:30 ....A 188064 Virusshare.00056/Trojan.Win32.Diple.gtyn-dcb8606f3f8d79675e06aaff52d9b4d45c2cd422 2013-04-19 07:21:40 ....A 54784 Virusshare.00056/Trojan.Win32.Diple.hra-a70616e44fbd01099c1f602e22367457a6cc065e 2013-04-19 04:32:56 ....A 161280 Virusshare.00056/Trojan.Win32.Diple.ilo-004ed38b66bb994c009776b414743b1b8223bf54 2013-04-19 05:26:02 ....A 411136 Virusshare.00056/Trojan.Win32.Diple.ilq-2dc1aa0a3d21712a48cb6c9c207928853fc41ce8 2013-04-18 23:10:22 ....A 412160 Virusshare.00056/Trojan.Win32.Diple.ilq-31f6bda75f649edeeadf6cf43d683641e5e8a45a 2013-04-19 08:22:30 ....A 416256 Virusshare.00056/Trojan.Win32.Diple.ilq-3900c262fff816ebec4dfaa9c348b87c66fc1c28 2013-04-18 23:19:50 ....A 412160 Virusshare.00056/Trojan.Win32.Diple.ilq-51ee33a99ca7d18aab243bf732bfaf07417a747f 2013-04-18 22:59:08 ....A 417280 Virusshare.00056/Trojan.Win32.Diple.ilq-798fe8ed5e6b53752792200aa86e43b5b347c069 2013-04-19 02:03:58 ....A 417280 Virusshare.00056/Trojan.Win32.Diple.ilq-7bfb2b5351805172ef2db88dedf90acd635833f0 2013-04-18 23:43:30 ....A 420352 Virusshare.00056/Trojan.Win32.Diple.ilq-a4308a015952f5b39ad64a154334c893072a5c33 2013-04-19 03:25:42 ....A 412160 Virusshare.00056/Trojan.Win32.Diple.ilq-b1c84f7e78d9290d0b918954910b30f87a2d8f1a 2013-04-19 02:52:08 ....A 415232 Virusshare.00056/Trojan.Win32.Diple.ilq-b63272b48a97fd739af29c7d856bf78fd1d8ad97 2013-04-19 06:05:56 ....A 417280 Virusshare.00056/Trojan.Win32.Diple.ilq-bbba260dee40b186bef75a42864af6e0efd42016 2013-04-19 03:11:04 ....A 202240 Virusshare.00056/Trojan.Win32.Diple.li-1501334f1fe9dff97e5cae6ae574e49090f4c115 2013-04-19 07:03:54 ....A 184320 Virusshare.00056/Trojan.Win32.Diple.li-1b387fc3466dc892a67a1812e5d2a5af695a3198 2013-04-19 01:58:24 ....A 210432 Virusshare.00056/Trojan.Win32.Diple.li-306e4aec6299af2f9cab2eb1c7ea30e09ea8d8f6 2013-04-19 02:18:08 ....A 186880 Virusshare.00056/Trojan.Win32.Diple.li-505e259140a0e6e1dd7820faec0007ceda5f7f4a 2013-04-18 23:37:08 ....A 205312 Virusshare.00056/Trojan.Win32.Diple.li-62b4f56db205c94e68413d6e88c7d7976f1c2401 2013-04-19 07:22:00 ....A 201216 Virusshare.00056/Trojan.Win32.Diple.li-80e286bf77cbbb3401b217d03711a2945b68e4b1 2013-04-19 05:04:28 ....A 197120 Virusshare.00056/Trojan.Win32.Diple.li-870f83cba4c79604354113edd9401536adff7d30 2013-04-19 00:29:14 ....A 202240 Virusshare.00056/Trojan.Win32.Diple.li-8d757e3174f7d1553a576322b9f799b7fc1a969b 2013-04-19 06:39:40 ....A 197632 Virusshare.00056/Trojan.Win32.Diple.li-b322ea288f1936d13af8695bd24f9fa80b37434d 2013-04-19 01:58:58 ....A 210944 Virusshare.00056/Trojan.Win32.Diple.li-ccfa82e7b9ae71848f07ed1c0dc06fca64e8c83d 2013-04-19 05:53:54 ....A 148992 Virusshare.00056/Trojan.Win32.Diple.mn-3b68302dd80cc0b7a9e61d6a807475d102255c31 2013-04-19 02:32:28 ....A 148992 Virusshare.00056/Trojan.Win32.Diple.mn-83c22b9c5451ac79eeeeb3a285634313dd2f9ba2 2013-04-18 23:55:32 ....A 148992 Virusshare.00056/Trojan.Win32.Diple.mn-9f77bf912dd525bdf365d21f2016fa14a7d6be54 2013-04-19 01:27:26 ....A 89901 Virusshare.00056/Trojan.Win32.Diple.mn-f6cda365a356ed0e166f290f36606d8a2518a556 2013-04-18 23:55:06 ....A 170496 Virusshare.00056/Trojan.Win32.Diple.muc-05f1dff7e5610b9da3a71ab1eab153c6bd43e3fa 2013-04-18 23:48:48 ....A 170496 Virusshare.00056/Trojan.Win32.Diple.muc-0b611fde26ca4e7dec2f5c4d4e36438cc5ba9b04 2013-04-19 07:59:06 ....A 105999 Virusshare.00056/Trojan.Win32.Diple.sdh-37a14ad3ddfe8dd4eb1d3800424dce87f54b7b2a 2013-04-19 02:44:34 ....A 154624 Virusshare.00056/Trojan.Win32.Diple.wh-e399fb98379abdb7052a7ba52939c0a1f02ad795 2013-04-19 01:08:16 ....A 223744 Virusshare.00056/Trojan.Win32.Diple.wk-f52b8cb6facdb5c49bc3f48b0432013abc61f9ce 2013-04-18 22:53:26 ....A 160768 Virusshare.00056/Trojan.Win32.Diple.wm-53bf6ede21d1bd5c4daaaa729424902db180b55f 2013-04-18 23:14:40 ....A 109568 Virusshare.00056/Trojan.Win32.Diple.xdw-449d7ae3522e7d9eeadb00fc1499f2a0e46785d1 2013-04-19 00:40:24 ....A 6608 Virusshare.00056/Trojan.Win32.Dipron-d7919a84b1712e4c8aa70ba86d17b9905287b450 2013-04-19 07:32:04 ....A 69120 Virusshare.00056/Trojan.Win32.Disabler.i-a972012c0cbafed4a3ebe0cdf616cbd9a9393f49 2013-04-19 04:50:56 ....A 154624 Virusshare.00056/Trojan.Win32.DiskWriter.aoy-3bf6578cf5afb7b9df556fc2678b87c025656eee 2013-04-19 01:42:24 ....A 43672 Virusshare.00056/Trojan.Win32.Diss.susqb-428a911d3f990928eabaddd060ad718135a9b6ee 2013-04-19 08:04:10 ....A 34784 Virusshare.00056/Trojan.Win32.Diss.susqb-78daa8af902dc4fd7b58df26a89592a46e2c9f1e 2013-04-19 07:08:14 ....A 40227 Virusshare.00056/Trojan.Win32.Diss.susqb-afaf2f0a9c0efe7022cdd3270e1aefbd60884740 2013-04-19 08:10:46 ....A 35533 Virusshare.00056/Trojan.Win32.Diss.susqb-d1d5544f89e631fcaed6b0fc5d04d4d324824cde 2013-04-19 08:33:58 ....A 747919 Virusshare.00056/Trojan.Win32.Diss.susrc-08521bc3e136694af9a86c54d4cc06c1cceeef4a 2013-04-19 07:01:30 ....A 741973 Virusshare.00056/Trojan.Win32.Diss.susrc-365a9110de034a361586c3f53a7da67b3669eb44 2013-04-19 05:25:46 ....A 2458951 Virusshare.00056/Trojan.Win32.Diztakun.abaq-05b6bf5b4d5deb0e58b19ea0cd09cf9613a421ac 2013-04-19 02:34:02 ....A 24576 Virusshare.00056/Trojan.Win32.Diztakun.abhe-91eaf0ccbbe0f757f29517cd6b717a6148868f39 2013-04-19 03:26:54 ....A 391465 Virusshare.00056/Trojan.Win32.Diztakun.ajam-03d831c037b3d95558a9488d2822799ac00f35d4 2013-04-19 00:21:54 ....A 331776 Virusshare.00056/Trojan.Win32.Diztakun.ajwt-1865d487507a899dcf2eebdef8825aba2f4f2502 2013-04-19 06:38:22 ....A 250368 Virusshare.00056/Trojan.Win32.Diztakun.aklz-0afef9e8c23bd942f68fdb016f3fc9cb6e535180 2013-04-19 05:03:48 ....A 48128 Virusshare.00056/Trojan.Win32.Diztakun.aksf-5308e984ca908b6679e528f83f3a524a939ca758 2013-04-19 07:14:50 ....A 33280 Virusshare.00056/Trojan.Win32.Diztakun.alqf-0018800738164b0d7172e16c809c8ef89d420ad9 2013-04-18 23:14:02 ....A 500224 Virusshare.00056/Trojan.Win32.Diztakun.amgn-c967996be76bba1e2b190007da4569eb9d0478fb 2013-04-19 05:35:28 ....A 462662 Virusshare.00056/Trojan.Win32.Diztakun.anff-e6ce1fe10fb461c278dac50c220bdfa3bb93815e 2013-04-18 23:10:02 ....A 640000 Virusshare.00056/Trojan.Win32.Diztakun.apbl-1eabd96da1dd0661eddb24ad053de67016476a61 2013-04-18 23:14:16 ....A 239733 Virusshare.00056/Trojan.Win32.Diztakun.bcrb-15c886fdfc51741d65413b446322edd427bed1cc 2013-04-18 22:50:20 ....A 147456 Virusshare.00056/Trojan.Win32.Diztakun.bffs-6a2af768880336ccf99f427423b88d9ca4f69587 2013-04-19 00:41:42 ....A 103008 Virusshare.00056/Trojan.Win32.Diztakun.boch-8276793bfd699fbc29e9fe5ec2ca8b12e1aa9d2f 2013-04-19 04:53:48 ....A 540672 Virusshare.00056/Trojan.Win32.Diztakun.dvb-c8762b049c339d6267c857d1448f6bd8d20c9e43 2013-04-19 01:46:18 ....A 67072 Virusshare.00056/Trojan.Win32.Diztakun.fnw-2f7c99165443501392c5eb856df399bc32b0eac0 2013-04-19 06:07:38 ....A 37084 Virusshare.00056/Trojan.Win32.Diztakun.wby-82a209ee1eeb3da371188decee64cdf5bd4f7840 2013-04-19 08:31:04 ....A 77824 Virusshare.00056/Trojan.Win32.Diztakun.wob-68185c217bd88ffb3520611f6bd76f384369d93b 2013-04-19 04:23:38 ....A 98304 Virusshare.00056/Trojan.Win32.Diztakun.wre-7cd7db3c8187c8dfa1a91aa8a8cddbf3efba6564 2013-04-18 23:50:22 ....A 141824 Virusshare.00056/Trojan.Win32.Diztakun.wre-b185d5595c1dca68e88da80c34ff6f824c0afdef 2013-04-19 05:39:28 ....A 743980 Virusshare.00056/Trojan.Win32.Diztakun.xrq-da2d8b1bffa7ad495e8dc8c829c0206378c5a0fc 2013-04-19 07:06:56 ....A 624742 Virusshare.00056/Trojan.Win32.Diztakun.xtu-44470f765c7941d2e8a72a08aacb9ca59bc3e7d6 2013-04-19 04:09:26 ....A 103973 Virusshare.00056/Trojan.Win32.Dm.aua-782d0c1283ce517368319e01df0464a95d530401 2013-04-19 02:29:16 ....A 126976 Virusshare.00056/Trojan.Win32.Dm.aua-a284bb0994f4351e5a3ebd96ddeacedb2e6c4f5a 2013-04-19 06:26:30 ....A 261112 Virusshare.00056/Trojan.Win32.Dm.aua-f96412f74ada988df4b9f5699401976b72108663 2013-04-19 08:04:12 ....A 841372 Virusshare.00056/Trojan.Win32.Dm.wyg-41bb0bd5994cc573a6b22c9da025b4fec1cb9353 2013-04-19 07:01:08 ....A 1217024 Virusshare.00056/Trojan.Win32.Dm.zn-f6fd399ff41f314598de8d300cdb0a5eaaf3512c 2013-04-19 01:13:36 ....A 378392 Virusshare.00056/Trojan.Win32.Dropik.agn-b8a5b891f0c5560286dc5009c6cdfe28f70fbcb3 2013-04-18 23:16:22 ....A 283480 Virusshare.00056/Trojan.Win32.ELP.a-1de1b8ac7cd58c9905da1a95be3f50303f32a5b6 2013-04-19 06:53:52 ....A 290581 Virusshare.00056/Trojan.Win32.ELP.a-5793fad066f376ca8d1548e831545c7cbd420627 2013-04-19 02:02:18 ....A 290607 Virusshare.00056/Trojan.Win32.ELP.a-8e8b14768f20fedc2f86379a47c0a6a0599960f2 2013-04-19 02:05:42 ....A 354304 Virusshare.00056/Trojan.Win32.ELP.a-bdf5fe823c3043e461e1610f845fa2ec4e5a2211 2013-04-19 06:57:26 ....A 290468 Virusshare.00056/Trojan.Win32.ELP.a-c61ee9cf5e906715d1de2755545658596d7b2474 2013-04-19 03:07:08 ....A 314805 Virusshare.00056/Trojan.Win32.ELP.a-f2483ca7e260090073610fa0496640f6c6841f2c 2013-04-19 06:29:34 ....A 299008 Virusshare.00056/Trojan.Win32.Eb.crb-e34ae9a5a4306124effec6ed234b633b88e30ce8 2013-04-18 23:16:22 ....A 260096 Virusshare.00056/Trojan.Win32.Eb.hz-868640d4ca8d818795930007d947389dd198dce7 2013-04-19 07:18:20 ....A 491521 Virusshare.00056/Trojan.Win32.Eckut.b-348cfa6ffe5a1795b895ec818506f8e6c89bb494 2013-04-19 06:40:20 ....A 491521 Virusshare.00056/Trojan.Win32.Eckut.b-41a25955fbce3e1b2d2fd3c3fc02db20be9dfa2a 2013-04-19 08:03:30 ....A 208896 Virusshare.00056/Trojan.Win32.Eckut.i-f4d823e277202bbf5d0b3020a37b5dd6eae07b9d 2013-04-19 08:13:42 ....A 32003840 Virusshare.00056/Trojan.Win32.Eckut.mx-0e08ec8eb682c01b293d8a8b7ee32e202c298e34 2013-04-19 01:46:16 ....A 163840 Virusshare.00056/Trojan.Win32.Eckut.mx-280c9b00f66a8c78394214346d507656ba8b7ee1 2013-04-19 00:19:48 ....A 303105 Virusshare.00056/Trojan.Win32.Eckut.na-7069f558aa0170ee8d4102174194d2eefd435d79 2013-04-19 05:10:08 ....A 24576 Virusshare.00056/Trojan.Win32.Ecoly-8d8ee9b649aabb4ea3510c90d8a1bf8dc125bb66 2013-04-19 07:09:52 ....A 1326592 Virusshare.00056/Trojan.Win32.Ekstak.akkjn-e6891a94c82a32ca5c17a8b14f0dc5fe41744f3d 2013-04-19 07:32:50 ....A 49664 Virusshare.00056/Trojan.Win32.EliteBar.d-153bd19347998732605baf9ae0dcb4d9a9975317 2013-04-19 06:54:32 ....A 262144 Virusshare.00056/Trojan.Win32.EliteBar.h-7ebfa2b16b717d240bfd162c6a86315461cee80e 2013-04-18 23:35:34 ....A 49152 Virusshare.00056/Trojan.Win32.EliteBar.h-a9b6af81601b40439e05168d074920256c527813 2013-04-19 06:25:38 ....A 98354 Virusshare.00056/Trojan.Win32.Emis.ej-68cd6cf661d038407c5ea35f8f274b2a95a79bb7 2013-04-19 06:14:32 ....A 184320 Virusshare.00056/Trojan.Win32.EquationDrug.n-f8402d7250ca474734c2e4bf7d0641e7a720e69f 2013-04-19 00:36:24 ....A 40960 Virusshare.00056/Trojan.Win32.Esfury.bm-d3b833377202af30d0fcc158597cbe1bbf29f569 2013-04-19 08:16:36 ....A 347148 Virusshare.00056/Trojan.Win32.ExeDot.clk-934f04839268e2fd166e6619c1ab07fbb2e2de70 2013-04-19 08:23:04 ....A 335885 Virusshare.00056/Trojan.Win32.ExeDot.pex-32f37bd4b1fe30f4fb2ac40ee6519be4c24e4dd7 2013-04-18 23:08:50 ....A 11264 Virusshare.00056/Trojan.Win32.ExitWin.h-0f42a0a6eb214e661ffe0154cfafbcb037311387 2013-04-19 00:30:38 ....A 482304 Virusshare.00056/Trojan.Win32.ExitWin.s-6cf1b01509b5690d9f706c88f68bf39b400f393f 2013-04-18 23:40:50 ....A 364856 Virusshare.00056/Trojan.Win32.EyeStye.n-49789b5065af3217f4e87ebd5eefa9e6fb3b6c5a 2013-04-19 02:19:44 ....A 322560 Virusshare.00056/Trojan.Win32.FakeAV.aaje-0610c3680810ff0ffde0877586d81de349ecab15 2013-04-19 01:10:52 ....A 3473408 Virusshare.00056/Trojan.Win32.FakeAV.aam-3b4e639cafa8581a08eab7c20f2194c2300dc0f3 2013-04-19 07:35:26 ....A 6058496 Virusshare.00056/Trojan.Win32.FakeAV.aam-43b1f0e8ba4696fa6e713c613bfef636dcafd01a 2013-04-19 04:44:42 ....A 70656 Virusshare.00056/Trojan.Win32.FakeAV.aarz-072aa9162c26cd9154041579319ecd31069d93dc 2013-04-19 04:12:06 ....A 100352 Virusshare.00056/Trojan.Win32.FakeAV.aarz-55bbab3a93ead4bd5c1973748c3215eb93066940 2013-04-19 01:35:02 ....A 70656 Virusshare.00056/Trojan.Win32.FakeAV.aarz-e8c68b740da77caec4d9e2806b49d74efcfedf08 2013-04-18 23:23:14 ....A 70656 Virusshare.00056/Trojan.Win32.FakeAV.aarz-f0d8cb56c4f240f86bf694d7235cbdea65ae02a1 2013-04-19 00:03:36 ....A 1209917 Virusshare.00056/Trojan.Win32.FakeAV.ab-ba10e51b5711430c39c3e58ef477df58fb8e2751 2013-04-18 23:00:10 ....A 323584 Virusshare.00056/Trojan.Win32.FakeAV.abb-2beeb49c0b881c385297eb36f00c342d2e95b381 2013-04-19 02:45:00 ....A 330752 Virusshare.00056/Trojan.Win32.FakeAV.abb-9787bcfe19df430ba91bed37cedd325b27eac7d7 2013-04-19 03:36:10 ....A 259072 Virusshare.00056/Trojan.Win32.FakeAV.abio-58c7fa925f3be8d5f18f05ccdee20c8a424d0071 2013-04-19 07:44:04 ....A 403456 Virusshare.00056/Trojan.Win32.FakeAV.aboh-85d3b1f645bf0369dcf3f7246966319b00d16c4d 2013-04-18 23:31:30 ....A 338944 Virusshare.00056/Trojan.Win32.FakeAV.aboh-97153025b1ed03e5ef54eab9336db3b863506141 2013-04-19 06:16:46 ....A 471965 Virusshare.00056/Trojan.Win32.FakeAV.abph-1d333e3a79c6fd3c03a5dd12db5cb81792042bf2 2013-04-19 02:26:26 ....A 228864 Virusshare.00056/Trojan.Win32.FakeAV.adsj-636f5bbc2eaff9232265956cff24600870e442d8 2013-04-19 07:04:18 ....A 81530 Virusshare.00056/Trojan.Win32.FakeAV.aepj-2ff7c943804003509ffd0be8deb3df5e58c0123c 2013-04-18 23:16:28 ....A 386560 Virusshare.00056/Trojan.Win32.FakeAV.aepj-640e1897493fbe98cd6c9a9ad2bb3f7945fec660 2013-04-19 07:59:24 ....A 405504 Virusshare.00056/Trojan.Win32.FakeAV.aepk-2551be765346a91e8d0d692fca62acf80897e5c5 2013-04-18 23:45:52 ....A 3699200 Virusshare.00056/Trojan.Win32.FakeAV.aets-01bfca255a2e348635de1bc85559da68b4148c53 2013-04-19 07:51:40 ....A 409600 Virusshare.00056/Trojan.Win32.FakeAV.afhi-01726f5f01f71437a63d5d2372e0d61a129c0454 2013-04-19 00:29:04 ....A 409600 Virusshare.00056/Trojan.Win32.FakeAV.afhi-62607d2c6e290b337ac44cb751cd9a49e23f2251 2013-04-19 06:53:02 ....A 235520 Virusshare.00056/Trojan.Win32.FakeAV.afpb-30b312a0d09d37888de0a9591264b71e274239a4 2013-04-19 07:33:50 ....A 217600 Virusshare.00056/Trojan.Win32.FakeAV.afpb-ffbae2a5bc8b275dfe20e50861a2d5d6497038a3 2013-04-19 06:54:22 ....A 415232 Virusshare.00056/Trojan.Win32.FakeAV.afyw-b2394596a2913f6d9ee0410fddc91ec2d0345510 2013-04-19 07:44:26 ....A 216064 Virusshare.00056/Trojan.Win32.FakeAV.agnu-86c8f6a6784104c3444341ba53544fa6fc635488 2013-04-19 02:54:10 ....A 238592 Virusshare.00056/Trojan.Win32.FakeAV.ahad-76a80f678056a77ba3059eb46dd0b48f543fca12 2013-04-19 07:12:40 ....A 236544 Virusshare.00056/Trojan.Win32.FakeAV.ahad-dec96ea5cf28b8614ff6cdf3e40c8b4a02bbecd7 2013-04-19 01:34:16 ....A 247296 Virusshare.00056/Trojan.Win32.FakeAV.ahcb-6a871d06e2280a2d1daba9bf440669ce19983e17 2013-04-18 23:09:50 ....A 446976 Virusshare.00056/Trojan.Win32.FakeAV.aiex-16cc4bdeba5c9711a3d5343e2680a2bcd36c3370 2013-04-19 01:44:08 ....A 444416 Virusshare.00056/Trojan.Win32.FakeAV.aiex-197a16b72d196c6e559fb644382da9dec3a5221b 2013-04-19 07:53:22 ....A 446464 Virusshare.00056/Trojan.Win32.FakeAV.aiex-3a4cff24c90ace7958da84fdff493a7b2a9548f7 2013-04-19 06:27:14 ....A 444416 Virusshare.00056/Trojan.Win32.FakeAV.aiex-7fe707b3b0fa469adf62e3a8c22e45e8dae3d60d 2013-04-18 23:36:24 ....A 1019904 Virusshare.00056/Trojan.Win32.FakeAV.ajp-6b48a355e5aa00c5c6b4c310642a5121a39a7f82 2013-04-18 22:54:06 ....A 325120 Virusshare.00056/Trojan.Win32.FakeAV.akcd-1437b74246bdfa82bebcf88432953e6fff63ccf5 2013-04-19 06:27:28 ....A 324608 Virusshare.00056/Trojan.Win32.FakeAV.akcd-b15f4ae619b60b01d4f6caf0e0448018389331b8 2013-04-18 23:17:44 ....A 325120 Virusshare.00056/Trojan.Win32.FakeAV.akcd-cdaf0f0102b1c92be592849ee562aa6e32e032b2 2013-04-19 06:38:56 ....A 324608 Virusshare.00056/Trojan.Win32.FakeAV.akcd-d54d3706d0c52ef6851d4ea6f366eed6350b5969 2013-04-19 08:06:06 ....A 454656 Virusshare.00056/Trojan.Win32.FakeAV.aklp-0f79a7c55472197edde5eed45fe3ab5b5e00e93f 2013-04-19 02:55:20 ....A 451584 Virusshare.00056/Trojan.Win32.FakeAV.aklp-81695b572896369d1b70eb31bd29a0d84bea140d 2013-04-19 07:09:34 ....A 455680 Virusshare.00056/Trojan.Win32.FakeAV.aklp-8cea67659c19b6d08df773e3ec21a9f2250ec7fa 2013-04-19 08:20:20 ....A 452096 Virusshare.00056/Trojan.Win32.FakeAV.akms-8c886664564c929297e7134a00aed1ec3076e027 2013-04-19 02:27:44 ....A 445952 Virusshare.00056/Trojan.Win32.FakeAV.alxr-9648d3e89e59c6ccf673191a1d5a45af2d730268 2013-04-19 01:29:22 ....A 450560 Virusshare.00056/Trojan.Win32.FakeAV.alxr-e809e8b8b557a7237b057e79abe7f72fa9d1f1e2 2013-04-19 05:36:42 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-182515dd832e5a7b33f5dc807c348c8a1b03a044 2013-04-19 06:34:16 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-1b16522511514f53c8e25500a10ce4d188141372 2013-04-19 06:07:46 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-324444e89e17c776ed2bdc165ab8481d2123c921 2013-04-19 01:55:14 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-4457a05f5bf8ab82297d6b91ebed7297eabffcff 2013-04-19 01:51:24 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-4dc8472c77558ea4964dd6361fa1c9e8131af73d 2013-04-19 06:26:16 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-5344b71b9d7f01200ff72596763cd8fc75a28829 2013-04-19 06:04:18 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-5c9a8397413e3a6669645012f710d9c2218b7364 2013-04-19 07:50:36 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-6b018f014250253a3397b5b3dafe4d7e074fd138 2013-04-19 07:30:24 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-7579b0ad114aebcaf2c48f101becd5c920f85ac8 2013-04-19 00:33:54 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-7b110fcdb33cd63c84aff944b509a0dc2008854c 2013-04-19 00:21:04 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-7ce92c323a05848284f3ded5c02d4b469d244b81 2013-04-19 07:52:20 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-8021697102f9fada6914c275875dad7849299740 2013-04-19 02:30:56 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-8f66aed2d7261a95daebebab828176d2f338920c 2013-04-19 06:48:30 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-9e298632d35787c3b5ba674521922460ece17c30 2013-04-19 02:27:00 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-aa6895dfd8f3cdbf372986e837f497cbed4ca11b 2013-04-19 02:10:44 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-b754d0d44fde5f35facc95708a64eb279d7a8751 2013-04-19 02:51:42 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-d1f93403af331a08f5d3c9758f54345435fb43e3 2013-04-19 06:15:00 ....A 172032 Virusshare.00056/Trojan.Win32.FakeAV.ambd-e3648d5553819e1c490c392ab323987924aca180 2013-04-19 05:00:38 ....A 323072 Virusshare.00056/Trojan.Win32.FakeAV.ambq-3c9a2b2a8e099f40b4302b07c976fcf4ff7ea73e 2013-04-19 02:54:56 ....A 50767 Virusshare.00056/Trojan.Win32.FakeAV.amcj-e507dfd65f8365a29cf992f92ca993d6f69fbcf2 2013-04-18 23:50:04 ....A 296888 Virusshare.00056/Trojan.Win32.FakeAV.apdg-e1ef72b905f052d3cca26510813fa3ef641bd024 2013-04-19 08:13:30 ....A 443392 Virusshare.00056/Trojan.Win32.FakeAV.apfj-64c9a5c20d1116bdea80edd58663525b3d11f746 2013-04-19 08:29:24 ....A 438784 Virusshare.00056/Trojan.Win32.FakeAV.apfj-9e41d2a5ec1403e27b72991a0bfb5abf79592d57 2013-04-19 06:31:26 ....A 3762688 Virusshare.00056/Trojan.Win32.FakeAV.armj-602b4bec4ceccaaa0b403d9ac8fda09829261ec3 2013-04-19 04:32:56 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-150ea321f595fea18393969b3617a856ec94d9f0 2013-04-19 07:58:00 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-16a3894cb1f821ca06e083a3e2069f14ac1319ae 2013-04-19 06:40:06 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-25856b2fc9ed6ff1af5d49bb2ccc251d32f7cf01 2013-04-19 06:10:34 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-25c027d3d108160104f17e6e822421122d987bc2 2013-04-19 01:26:54 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-36fc112afb8e8725f03c58ec860f085a0be7420d 2013-04-19 07:42:12 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-4eb37d11204c8142bf4a0b07e582e9332e75a6df 2013-04-19 03:10:58 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-93d31eed345a521dc0438b40ecbe9ca97e4c9c9e 2013-04-19 06:00:44 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-c99144af988184ed6bf25922221cbe78964d3a93 2013-04-19 06:12:52 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-e1e912810973f186a2bcf8cd46957e51064f0471 2013-04-19 08:01:56 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-f9661b709aac9a73ad9804aa6c9287ca83d4d8ac 2013-04-19 01:49:48 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbh-fd0f6f96c618b8df9f29ab9a1ecb23377a710b7e 2013-04-19 06:33:10 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbq-2bd5f5c1c00d4212d785b44605c4cc539599c075 2013-04-18 23:37:28 ....A 318464 Virusshare.00056/Trojan.Win32.FakeAV.asbq-51fc51974b458e7aca24ed622a1896831b6d7e76 2013-04-19 07:13:44 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbq-a8c4f63ffbbb5003e7df41c9cbb7464803bddc47 2013-04-18 22:58:56 ....A 317952 Virusshare.00056/Trojan.Win32.FakeAV.asbq-bb386caa73ceb8d240a723fca7255cdbb889416d 2013-04-19 02:24:26 ....A 337408 Virusshare.00056/Trojan.Win32.FakeAV.atuw-9c4738dcb3690d6a77086a1c75aa19a7a74e57e2 2013-04-19 02:23:52 ....A 337408 Virusshare.00056/Trojan.Win32.FakeAV.atuw-bb5e4825c67b9fef6d33c919737f600fa22256bb 2013-04-18 23:04:30 ....A 407552 Virusshare.00056/Trojan.Win32.FakeAV.awhz-5235800230e4406d07a69e57877eae243f7e461c 2013-04-19 06:31:40 ....A 407552 Virusshare.00056/Trojan.Win32.FakeAV.awhz-53a09e3770c8a357f3c5e667acc67afb810b63ed 2013-04-19 07:34:52 ....A 408064 Virusshare.00056/Trojan.Win32.FakeAV.awhz-9e5b01dea823b994fea3b85f10e4e506ef831a3d 2013-04-19 05:52:10 ....A 407552 Virusshare.00056/Trojan.Win32.FakeAV.awhz-d0933ae48c28025121b1e3f9fac667ec156c439e 2013-04-19 01:14:44 ....A 404992 Virusshare.00056/Trojan.Win32.FakeAV.awhz-d99a8f91697d4cc3686298aa41750c32b4447036 2013-04-19 07:03:24 ....A 318976 Virusshare.00056/Trojan.Win32.FakeAV.axpr-766f0b247a20af6d7bdff1289b59a5027c5dcab1 2013-04-19 08:09:36 ....A 142612 Virusshare.00056/Trojan.Win32.FakeAV.axpr-ce4f545a845f9ea0f8741498ee4c8ef8ddb6b695 2013-04-18 23:27:28 ....A 172544 Virusshare.00056/Trojan.Win32.FakeAV.ayel-150166751617bb2fde6534c233adb97c1009d5cb 2013-04-18 23:27:54 ....A 172544 Virusshare.00056/Trojan.Win32.FakeAV.ayel-5b43f893bd166cc3c36ae011252376b3a6bc3f3a 2013-04-19 07:15:10 ....A 172544 Virusshare.00056/Trojan.Win32.FakeAV.ayel-697fb560f3189658d39f3c10cfdb3d2a1ad3cbea 2013-04-19 06:17:36 ....A 172544 Virusshare.00056/Trojan.Win32.FakeAV.ayel-7e788f365d1c2a72d1776336d6a3516e8ebd34b8 2013-04-19 02:32:32 ....A 362496 Virusshare.00056/Trojan.Win32.FakeAV.aysu-5ea618786088a9514a95acd3479a416f5fffb755 2013-04-19 07:13:04 ....A 116773 Virusshare.00056/Trojan.Win32.FakeAV.bfj-7432e58a5c27e761bcceb65960b68caa51becfb1 2013-04-19 06:34:00 ....A 283904 Virusshare.00056/Trojan.Win32.FakeAV.bfn-5dce3b1f24fed85e32474ef2f4122da8d5517ec6 2013-04-19 06:41:58 ....A 283904 Virusshare.00056/Trojan.Win32.FakeAV.bfn-83a19500f6bf28c6b9fab70cf93418be9cd879a3 2013-04-19 08:03:16 ....A 283904 Virusshare.00056/Trojan.Win32.FakeAV.bfn-fa815d0d8edbcd8fc5fd54675a88c0d23a801368 2013-04-19 00:44:00 ....A 206848 Virusshare.00056/Trojan.Win32.FakeAV.bgli-56d8de07f342757949855dfa95dabddf5ba595d9 2013-04-19 03:36:04 ....A 66560 Virusshare.00056/Trojan.Win32.FakeAV.bgur-134131377687316a6450d440a892e1b0133e2b45 2013-04-19 05:49:40 ....A 411136 Virusshare.00056/Trojan.Win32.FakeAV.bikv-981baa8e2afd58336b572880bedaaac734e70074 2013-04-18 23:00:50 ....A 410112 Virusshare.00056/Trojan.Win32.FakeAV.bjoj-07956fe9dc670e63372a35de0298023195d89ea9 2013-04-18 23:51:58 ....A 320512 Virusshare.00056/Trojan.Win32.FakeAV.bjqa-2cd4c3c1dfaae6a26dd8529a53c922427157a548 2013-04-19 08:27:04 ....A 118738 Virusshare.00056/Trojan.Win32.FakeAV.bjqa-70f6d45eb8fa066d0f556de9238362fef2f5e69c 2013-04-19 05:55:04 ....A 347648 Virusshare.00056/Trojan.Win32.FakeAV.bjqa-b489c0c9f19f06ae92055b6455c189d3c90f1ac9 2013-04-18 23:41:50 ....A 318464 Virusshare.00056/Trojan.Win32.FakeAV.bklo-0b039da374ad867d19ab10c4b50c84c8e6e3d299 2013-04-18 23:21:02 ....A 320000 Virusshare.00056/Trojan.Win32.FakeAV.boxd-456edd36ecbe7978bdcd719c2f07966759c19c3a 2013-04-18 22:49:16 ....A 320000 Virusshare.00056/Trojan.Win32.FakeAV.boxd-6c429457c72843ed0e11c7960b974d2298b6e0e3 2013-04-18 23:17:02 ....A 376320 Virusshare.00056/Trojan.Win32.FakeAV.bqjx-a9eb80a478de5d85387ebd88b8d1a1ea5ec0e087 2013-04-19 01:19:48 ....A 326144 Virusshare.00056/Trojan.Win32.FakeAV.btw-8a808f6c6731a68b889c8437c955ab93024a51f6 2013-04-19 03:14:42 ....A 5031308 Virusshare.00056/Trojan.Win32.FakeAV.cd-f55356acd996700ef602d33e0af868d0db082ff9 2013-04-19 02:17:04 ....A 920867 Virusshare.00056/Trojan.Win32.FakeAV.ckqe-4e2fa5d56637ba59fe452e360dfbb67a27260f87 2013-04-19 03:28:56 ....A 1315863 Virusshare.00056/Trojan.Win32.FakeAV.ckth-c61737deccf8e74072053d21d8168424e6eba09b 2013-04-19 06:43:22 ....A 358400 Virusshare.00056/Trojan.Win32.FakeAV.clqf-06d911f41e1a453df982082dfcdc64118e31279a 2013-04-18 22:50:00 ....A 472064 Virusshare.00056/Trojan.Win32.FakeAV.clrn-07317b4d36b77371a5877c1bcb078b60d88a9d52 2013-04-19 05:30:14 ....A 464896 Virusshare.00056/Trojan.Win32.FakeAV.clrn-13a43e83cb12180b08d129f831982209e892de42 2013-04-19 05:26:24 ....A 441344 Virusshare.00056/Trojan.Win32.FakeAV.cqqh-1beed1b5d32596833d6076005686feba120fb3c7 2013-04-19 03:22:10 ....A 453120 Virusshare.00056/Trojan.Win32.FakeAV.csvl-00e233621af6a8002675812999721ef874d012cd 2013-04-19 08:16:54 ....A 429068 Virusshare.00056/Trojan.Win32.FakeAV.cvvq-a7079214225520681c25e48b1080c57a4bc822df 2013-04-19 06:26:14 ....A 99032 Virusshare.00056/Trojan.Win32.FakeAV.cwte-98b3acc2f27b7067a05e7f407e818c0be4e93c9c 2013-04-19 00:03:14 ....A 1027584 Virusshare.00056/Trojan.Win32.FakeAV.dkd-8666f368d3020cb0ff15efcc01a1e9d9a0290d8b 2013-04-19 08:13:26 ....A 1012224 Virusshare.00056/Trojan.Win32.FakeAV.dkd-8b6a47b6b60fa6698911a629a261f2a5d3448918 2013-04-19 06:52:36 ....A 995328 Virusshare.00056/Trojan.Win32.FakeAV.dkd-8e3158d4ed0484ded5e2f5f6c5ff9c8ad78f6824 2013-04-19 06:59:02 ....A 995840 Virusshare.00056/Trojan.Win32.FakeAV.dkd-b1d3d596e6331be2b14f7b4661292dca8dd80e6d 2013-04-19 01:44:30 ....A 275122 Virusshare.00056/Trojan.Win32.FakeAV.dkd-fdd37a2b59b5e4445656324a62836af266da63bc 2013-04-19 08:01:56 ....A 1027072 Virusshare.00056/Trojan.Win32.FakeAV.doq-140a8bc014e9def5183a0b683a3beb8f4508f28c 2013-04-19 08:04:14 ....A 342016 Virusshare.00056/Trojan.Win32.FakeAV.dunj-a440043be81fe9a52576eb4f88cbb591ce790d02 2013-04-18 23:27:22 ....A 963072 Virusshare.00056/Trojan.Win32.FakeAV.ekzg-5533714f8bded95ab70ccdcbb5e3bfbe3df0076e 2013-04-19 04:30:16 ....A 964096 Virusshare.00056/Trojan.Win32.FakeAV.ekzg-fa35f18115fb4d3435753c15c7c5e09975e71163 2013-04-19 06:04:52 ....A 360448 Virusshare.00056/Trojan.Win32.FakeAV.emgh-3c1c0401d7f005f21010c410f191becf5f03f4c7 2013-04-19 07:09:56 ....A 644320 Virusshare.00056/Trojan.Win32.FakeAV.gzl-385cd9b66fca15095479ff6b15337d1d76f90dbf 2013-04-19 05:38:08 ....A 467000 Virusshare.00056/Trojan.Win32.FakeAV.hlm-b795c7b38cf013589e5b74bf5868e568d095d3d4 2013-04-19 00:49:08 ....A 467544 Virusshare.00056/Trojan.Win32.FakeAV.hlm-bc4f1ccb2837303fdf78e5262fa5443152c92274 2013-04-19 07:23:02 ....A 452096 Virusshare.00056/Trojan.Win32.FakeAV.hlm-c20c5d68e8552463d4afaa497f99651e280202a9 2013-04-19 01:51:48 ....A 404480 Virusshare.00056/Trojan.Win32.FakeAV.ipop-561de93971cc4f8b5f8028bfb316ad67d032dde2 2013-04-19 05:42:32 ....A 360448 Virusshare.00056/Trojan.Win32.FakeAV.kyvc-16ea36e46222640ae44a6106229b7904af361c56 2013-04-19 07:24:38 ....A 1029120 Virusshare.00056/Trojan.Win32.FakeAV.lyl-fbd4b63f1ce0563c501e23697049c2fec147144f 2013-04-19 01:58:24 ....A 450560 Virusshare.00056/Trojan.Win32.FakeAV.nemt-a6e54b2478e6c0c8875c2ac15cf11b46529e0329 2013-04-19 08:01:52 ....A 1137152 Virusshare.00056/Trojan.Win32.FakeAV.nth-71f41eb0281fee84ead007860b32d16d01c5b57b 2013-04-19 05:44:42 ....A 120076 Virusshare.00056/Trojan.Win32.FakeAV.ntkj-e7fef1508a9968711cd19ae4c9f27d06a2899ff7 2013-04-19 04:49:20 ....A 751616 Virusshare.00056/Trojan.Win32.FakeAV.oamm-455be118bf7aa5fd5238dbb0cbd21be56ecba3c1 2013-04-19 00:49:26 ....A 639504 Virusshare.00056/Trojan.Win32.FakeAV.ph-4b6ef8b46ec423e2b1afb255653dad6faa100663 2013-04-19 01:06:56 ....A 2803712 Virusshare.00056/Trojan.Win32.FakeAV.pov-4e4b489e4f8f4836c414408f4196acd9d9fa7dfe 2013-04-18 23:41:04 ....A 435712 Virusshare.00056/Trojan.Win32.FakeAV.qvde-a3df8dcdb8bd29f2e7c81e5f7f2e1dcb08c9e5bf 2013-04-19 02:44:30 ....A 574464 Virusshare.00056/Trojan.Win32.FakeAV.qxl-716aa4caf808fcc5a01e2385bfc6afb3a33f616c 2013-04-18 23:00:18 ....A 598528 Virusshare.00056/Trojan.Win32.FakeAV.rij-d845c0fc7e95907d3f763c8957ff81c1ac7bfa63 2013-04-19 01:05:34 ....A 993792 Virusshare.00056/Trojan.Win32.FakeAV.rjg-5b0cfb5a53b7809095c0bf4368c77ff5ef67ab07 2013-04-19 05:25:34 ....A 564736 Virusshare.00056/Trojan.Win32.FakeAV.sdsr-d2ab8b6064dec05c8178440143012f067c384ded 2013-04-18 23:04:26 ....A 561690 Virusshare.00056/Trojan.Win32.FakeAV.tua-17def86fcf6e2ebdb33f6a0e7b691a1c57652532 2013-04-19 06:31:48 ....A 852480 Virusshare.00056/Trojan.Win32.FakeAV.vnc-518c1cf368ac590e2f8a5193d09a3abfb58878e3 2013-04-18 22:49:36 ....A 839680 Virusshare.00056/Trojan.Win32.FakeAV.vnc-9bbb70deb75a32498bc9d59b2ac45db8b59e888a 2013-04-18 23:13:12 ....A 538112 Virusshare.00056/Trojan.Win32.FakeAV.vyg-22ba894d294cd14569254363b8224055974956f5 2013-04-19 07:58:06 ....A 66829 Virusshare.00056/Trojan.Win32.FakeAV.wrx-bf66e861543344d37043ca162a6f2759ae68a717 2013-04-19 07:13:52 ....A 742400 Virusshare.00056/Trojan.Win32.FakeAV.wut-028a6908b24fa6ac7eb06510c3f55afc582bfd6c 2013-04-19 08:11:00 ....A 714240 Virusshare.00056/Trojan.Win32.FakeAV.wvo-c96ac96cb69f8683e890b4696ddc3eae3f560175 2013-04-19 01:07:46 ....A 324096 Virusshare.00056/Trojan.Win32.FakeAV.wxl-05bf1a8186636d3b094eb22c952dc90bd4af8959 2013-04-19 02:46:14 ....A 773120 Virusshare.00056/Trojan.Win32.FakeAV.wxu-dfa5066732d082ec2f6f18fae0e172b5d6c31408 2013-04-19 00:53:16 ....A 247296 Virusshare.00056/Trojan.Win32.FakeAV.wyi-071918010d3423f51d47c473fc6de2be131f5bc0 2013-04-19 08:09:20 ....A 263680 Virusshare.00056/Trojan.Win32.FakeAV.wyi-0e9979a7ddd6fcc206a60aae131b0a828014e8f3 2013-04-19 06:54:12 ....A 125668 Virusshare.00056/Trojan.Win32.FakeAV.wyi-174c5d3e5a7e8d6bca12718496ecffcf74cc21c0 2013-04-19 06:48:46 ....A 246784 Virusshare.00056/Trojan.Win32.FakeAV.wyi-179121a648a865c3a8f894385d8c2d5d7af962d1 2013-04-19 01:43:30 ....A 263680 Virusshare.00056/Trojan.Win32.FakeAV.wyi-4a32421bbf2158c1f0f4ec12fe7020f95b57b2ab 2013-04-19 07:03:22 ....A 126410 Virusshare.00056/Trojan.Win32.FakeAV.wyi-617b15c7341693c9ef0bf557963deba3ffb7273a 2013-04-19 06:31:40 ....A 262656 Virusshare.00056/Trojan.Win32.FakeAV.wyi-72b5009c9c17e7fe865d187bb073dbee5f1cf9e1 2013-04-19 07:09:50 ....A 247296 Virusshare.00056/Trojan.Win32.FakeAV.wyi-835f7c7d728989c8602a5e340705f1e78fbee473 2013-04-19 05:51:24 ....A 251392 Virusshare.00056/Trojan.Win32.FakeAV.wyi-9f3b3788c012ceae12db6fbcca00d6fcd34307c8 2013-04-19 07:33:32 ....A 247296 Virusshare.00056/Trojan.Win32.FakeAV.wyi-acfe7e137eae4137a8dc6b1ffd56096eafbe8cd2 2013-04-19 01:15:12 ....A 246272 Virusshare.00056/Trojan.Win32.FakeAV.wyi-b638c74d8da38c5710be5ea3b3834fce96fccee4 2013-04-19 07:03:20 ....A 263168 Virusshare.00056/Trojan.Win32.FakeAV.wyi-bf35008aeec2ab8769eb72015bbd1248cdd19843 2013-04-19 01:17:06 ....A 246272 Virusshare.00056/Trojan.Win32.FakeAV.wyi-cb79aea04c2984582e3c2ae5c42f13ec4f52b9e5 2013-04-18 23:18:40 ....A 246784 Virusshare.00056/Trojan.Win32.FakeAV.wyi-e17cd24afe695b3f622e2fee7617dd3a22b2a8ce 2013-04-19 08:05:52 ....A 1058647 Virusshare.00056/Trojan.Win32.FakeAV.xmj-3fab2be913df8203bf333d38a2828d560c8dc161 2013-04-19 00:09:16 ....A 322048 Virusshare.00056/Trojan.Win32.FakeAV.xog-da877803d28de1dbebea81838a241d33a4d9fd09 2013-04-19 02:16:50 ....A 3527753 Virusshare.00056/Trojan.Win32.FakeAV.xpn-298d07b542c0734a8a1d6a6008b310e20d93fb9b 2013-04-19 05:40:08 ....A 351744 Virusshare.00056/Trojan.Win32.FakeAV.xru-0b35ff16dfab3920d6ce4cc8244112921beda79e 2013-04-19 08:26:02 ....A 331264 Virusshare.00056/Trojan.Win32.FakeAV.xru-0ce7f88760c154681ad5ac537f7bac0edc8bf06c 2013-04-18 23:52:18 ....A 351744 Virusshare.00056/Trojan.Win32.FakeAV.xru-29a80fb3cf70a5bbfaa5b5fdedf6692694abd716 2013-04-19 07:07:26 ....A 319488 Virusshare.00056/Trojan.Win32.FakeAV.xru-3008b1a42acec8857c1ea96a818dc32ffdc8d73f 2013-04-18 22:57:20 ....A 196096 Virusshare.00056/Trojan.Win32.FakeAV.xru-978144706d59625f880d96d4294d2771bfd12796 2013-04-19 07:27:12 ....A 4021 Virusshare.00056/Trojan.Win32.FakeAV.xru-b8f4a952b9fc09f36706fc16aa10729efe9c0de9 2013-04-19 08:19:44 ....A 291328 Virusshare.00056/Trojan.Win32.FakeAV.xru-fe4ae4783cb9298eebe3770b212012bc50037c2d 2013-04-19 05:26:08 ....A 327168 Virusshare.00056/Trojan.Win32.FakeAV.yzx-3f66c0218cafb3ad1deed7ddbd5959065d0951ae 2013-04-19 05:48:48 ....A 321024 Virusshare.00056/Trojan.Win32.FakeAV.yzx-b746506cfa54c8ad92baa6edba35be5267492e53 2013-04-19 02:58:42 ....A 327168 Virusshare.00056/Trojan.Win32.FakeAV.yzx-c6529e99d1b84c3bb87cb9b1630ec1d38fa317d6 2013-04-19 07:50:56 ....A 254464 Virusshare.00056/Trojan.Win32.FakeAV.zjj-06dd07889e2ae7d583f854cc7bf3cb5cf58ff147 2013-04-19 00:41:54 ....A 264192 Virusshare.00056/Trojan.Win32.FakeAV.zjj-231176e467fb4b5db5f2ef277df04f31c39dc502 2013-04-19 08:19:58 ....A 346112 Virusshare.00056/Trojan.Win32.FakeAV.zjj-5aa3fdd21e478a322721064173f2b9303064481f 2013-04-19 07:50:12 ....A 341504 Virusshare.00056/Trojan.Win32.FakeAV.zjj-d43b92e2fd7d3ebe4eaff100281ac074e357ea6d 2013-04-19 07:45:14 ....A 195072 Virusshare.00056/Trojan.Win32.FakeAV.zjl-2717e40526ce2ce0ca860bb4efcb2d3e5a42cf0b 2013-04-19 02:45:22 ....A 78376 Virusshare.00056/Trojan.Win32.FakeAV.zjl-271bb9d45a3a60a9576b321d93949c776624bc1a 2013-04-18 23:37:44 ....A 220672 Virusshare.00056/Trojan.Win32.FakeAV.zjl-3e44246bfc49511cb00d33b40883d9355466cb98 2013-04-19 07:50:06 ....A 260608 Virusshare.00056/Trojan.Win32.FakeAV.zjl-a0ff6de051381e91636fdd230fa3fd1cb5ae946e 2013-04-19 06:11:44 ....A 100000 Virusshare.00056/Trojan.Win32.FakeAV.zjl-a81f3b54df725387d8459cd5e40427fe288cd3a4 2013-04-18 23:27:32 ....A 201728 Virusshare.00056/Trojan.Win32.FakeAV.zjl-cd6318486cd604c59e2faf55c09be60e5d0c9202 2013-04-19 07:46:10 ....A 324096 Virusshare.00056/Trojan.Win32.FakeAV.zys-210230e2d1177e55289f2f7b0ee65e4b1f52416f 2013-04-19 02:21:00 ....A 326656 Virusshare.00056/Trojan.Win32.FakeAV.zys-8db84442357376fec96291036514059a94b1093d 2013-04-19 07:19:06 ....A 3948032 Virusshare.00056/Trojan.Win32.FakeAv.ioh-fdcf6a46d238c664b56f6510fb0dcc0b0b1ee14e 2013-04-18 23:47:42 ....A 34182 Virusshare.00056/Trojan.Win32.FakeAv.mazc-adea412f7989f87cb7b9c3191648a4b14e96987a 2013-04-19 07:56:10 ....A 139264 Virusshare.00056/Trojan.Win32.FakeFreeAV-bb73486f44f5c07d1302dc65baa1223fd1a81d11 2013-04-19 07:40:22 ....A 40960 Virusshare.00056/Trojan.Win32.FakeGina.l-257a17d772e28e822f888f846b9cf6ab1b57d1b2 2013-04-19 02:12:48 ....A 57344 Virusshare.00056/Trojan.Win32.FakeIME.jk-416949c6a52bb085e2e80ec3daba59dd50f28989 2013-04-19 07:47:20 ....A 78864 Virusshare.00056/Trojan.Win32.FakeMS.awa-e85b010c3f763552bdf926d8f6c6b2103e2df194 2013-04-19 06:51:50 ....A 71648 Virusshare.00056/Trojan.Win32.FakeMS.awk-cac5d29bdc220053cd32dd32fc5ee5765912b30e 2013-04-19 01:57:56 ....A 72672 Virusshare.00056/Trojan.Win32.FakeMS.awo-0dfa02f1205e26856eebe069dcb02a66a38c0737 2013-04-19 06:04:50 ....A 72672 Virusshare.00056/Trojan.Win32.FakeMS.awo-54cae6a4b22b26ce6a2b213bd5ef9d6b2d526c31 2013-04-19 02:20:04 ....A 72704 Virusshare.00056/Trojan.Win32.FakeMS.awp-447ad1b6536c25ea893b52ed771786d097bc8e05 2013-04-19 08:22:18 ....A 70656 Virusshare.00056/Trojan.Win32.FakeMS.awr-301cbc1633dedfdc704f16e6fc14d88ba907e3b2 2013-04-19 00:42:48 ....A 70656 Virusshare.00056/Trojan.Win32.FakeMS.aws-109948dd643121bc9a2db94b5779f7065226643d 2013-04-19 04:51:46 ....A 73216 Virusshare.00056/Trojan.Win32.FakeMS.awt-66f2c3d50d5027ed2c06b7a622cdf621ea54ab85 2013-04-19 05:17:46 ....A 95248 Virusshare.00056/Trojan.Win32.FakeMS.ayc-e123e937a938d178d2d7ad2db8d9c3a2acf5981d 2013-04-18 23:25:20 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.ba-e59d537183adb33a355c1d75f1c7ff5f4d2b1416 2013-04-19 00:24:38 ....A 78864 Virusshare.00056/Trojan.Win32.FakeMS.bhg-207ac5e0b436525737e8782f6f79284bed44b540 2013-04-18 23:14:16 ....A 70656 Virusshare.00056/Trojan.Win32.FakeMS.bhh-04c0c3ecb559ad3e95f56f81b1b2cecb6ebe00af 2013-04-19 01:04:18 ....A 350677 Virusshare.00056/Trojan.Win32.FakeMS.bvv-f5cfeb7236e00ba32a5587465a6e3cfb7c7b31d5 2013-04-19 07:07:52 ....A 1897784 Virusshare.00056/Trojan.Win32.FakeMS.byi-77077bc5688b60385d79d15b04314a33c1a94bac 2013-04-18 23:02:54 ....A 72092 Virusshare.00056/Trojan.Win32.FakeMS.byu-2bdf2ca62b8e67385d061575bda10b4d21fad896 2013-04-18 22:50:12 ....A 41984 Virusshare.00056/Trojan.Win32.FakeMS.byu-45e6900ba25d2679aa691ebf5ac0fc26294f123d 2013-04-19 06:38:30 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.dn-037d7e798adf9cc8361a57e2c02f1e1cb79b63e7 2013-04-19 01:05:54 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.dn-05ee2210d70d68c078f747cf54bd409e22c90ea1 2013-04-19 01:14:42 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.dn-4dd158dcabee0ad298323b56dcd1c5147abeaead 2013-04-19 02:04:20 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.dn-800e3bce34ea3a50b6fd264d5f8ab1b52ebd235a 2013-04-18 22:53:16 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.dn-f9584a7829dfeb8ff6e6340c64b8a32cbb60f771 2013-04-18 23:46:44 ....A 76021 Virusshare.00056/Trojan.Win32.FakeMS.drv-d49be47b7e26419032385a2f639388b2b26a8fa8 2013-04-18 23:56:24 ....A 138248 Virusshare.00056/Trojan.Win32.FakeMS.fkk-3cd1601ff325e94e28dc0954f2268396e90a8e6b 2013-04-19 01:08:00 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.ho-1e2733083bbfb21b6e7b31b8598dcd6378782362 2013-04-18 23:30:24 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.ho-4d689d47895cf806e536ae6ccc085a09f1dd75e6 2013-04-19 02:10:02 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.ho-993bdeb521f7e02f253f84d847c61798bbb78882 2013-04-18 22:51:04 ....A 123911 Virusshare.00056/Trojan.Win32.FakeMS.pga-bed27c2a3c8d506c78c01f8ae856e20f1095f181 2013-04-19 08:29:38 ....A 81112 Virusshare.00056/Trojan.Win32.FakeMS.plo-0c46182fe7fe5e93cf01b60341ea0d82d16053e3 2013-04-18 23:30:20 ....A 81112 Virusshare.00056/Trojan.Win32.FakeMS.plo-6ebd27d653f47ca7f3974dc4a291b24e350b1a78 2013-04-19 08:02:32 ....A 31760 Virusshare.00056/Trojan.Win32.FakeMS.wm-76343c28dd9c97e7f1efb629f3c921ce24bde375 2013-04-19 07:39:54 ....A 34832 Virusshare.00056/Trojan.Win32.FakeMS.wo-ccccb1a76ba641d4018284958062bcfecaf6b4bf 2013-04-19 06:14:32 ....A 6062307 Virusshare.00056/Trojan.Win32.Fakeoff.rb-87b84c098348b2cadc020f5a403650aa9bedd648 2013-04-19 06:01:06 ....A 4219898 Virusshare.00056/Trojan.Win32.Fakeoff.rb-f162116b667c0b51cb07a39ee26b112fd2ccf7f8 2013-04-19 07:54:04 ....A 32768 Virusshare.00056/Trojan.Win32.Fatoos.a-5d4e6571c10d7eb1f71942adfc1525ca06e905f1 2013-04-19 07:33:24 ....A 24576 Virusshare.00056/Trojan.Win32.Favadd.aj-e7c132c74a14a71465ae678b663d260c97c8533a 2013-04-19 05:51:30 ....A 15360 Virusshare.00056/Trojan.Win32.Favadd.an-5b2670fd559d6314b4e2562ce161903a5bea156d 2013-04-19 08:25:14 ....A 5632 Virusshare.00056/Trojan.Win32.Favadd.an-e4bf6a2da52bea91159fe8cbef5d72978afd8068 2013-04-19 00:16:44 ....A 458752 Virusshare.00056/Trojan.Win32.Favadd.az-1f01b1d127458e07f49eb1ff5db0e6684098a40b 2013-04-19 07:34:46 ....A 1107456 Virusshare.00056/Trojan.Win32.Favadd.az-23e0de7a015c7b20617c6708d3adc6c732e912a7 2013-04-19 06:47:42 ....A 36285 Virusshare.00056/Trojan.Win32.Feedel.gen-25ed44886288dedc1c6ed79e3fe17486022beec7 2013-04-19 05:06:26 ....A 48473 Virusshare.00056/Trojan.Win32.Feedel.gen-6546ceb063582e8dbd355ff3d88a448ecc15ef85 2013-04-19 07:20:36 ....A 39842 Virusshare.00056/Trojan.Win32.Feedel.gen-90584e10afdc55d8f873a1479713af83017a4216 2013-04-19 02:53:50 ....A 57849 Virusshare.00056/Trojan.Win32.Feedel.gen-ad969fbe9d4acd27d53053b851771881300e24d5 2013-04-19 00:47:10 ....A 63666 Virusshare.00056/Trojan.Win32.Feedel.gen-af5ca0c558e794563eaf5a15e4d2e588b80ea4ac 2013-04-19 06:57:58 ....A 329216 Virusshare.00056/Trojan.Win32.Filecoder.a-77cd2c8ca2ee6d155b2b8919c38202a546f58598 2013-04-19 07:47:08 ....A 55 Virusshare.00056/Trojan.Win32.Firma-1d86f3660a77117460c5070bf4de8a61c1e225ef 2013-04-19 08:05:42 ....A 36352 Virusshare.00056/Trojan.Win32.Firulozer.ae-bfd77d7dbf00318ce660969b6b9bcbac5417765a 2013-04-19 06:04:26 ....A 36352 Virusshare.00056/Trojan.Win32.Firulozer.az-9630164239e40c01139a9780d3aef24118bb3d24 2013-04-19 07:04:54 ....A 155648 Virusshare.00056/Trojan.Win32.Firulozer.bb-5f51c55f65514a8f02c3d5f5d52524123c72d5ce 2013-04-19 02:35:36 ....A 155648 Virusshare.00056/Trojan.Win32.Firulozer.bg-bbc1fa83723c3eb971a8a250ecd7d5a4ccffdcc6 2013-04-19 08:03:06 ....A 36864 Virusshare.00056/Trojan.Win32.Firulozer.bs-802a211193e0cbd27cdb52b52eb28b9f0a1afad0 2013-04-19 05:32:14 ....A 36864 Virusshare.00056/Trojan.Win32.Firulozer.n-0801aa50592335da0f3aa57fca5c71080d70a58f 2013-04-19 00:17:30 ....A 224256 Virusshare.00056/Trojan.Win32.Flare-db6c325dc9a511a7f269d7811e492bb0614a9a1e 2013-04-19 00:47:16 ....A 9302 Virusshare.00056/Trojan.Win32.FlashZero.b-5dc963013c25a652fffcb987eb8b9502c2704b45 2013-04-18 23:13:42 ....A 11264 Virusshare.00056/Trojan.Win32.Flood.g-e31aefc7177561696ac00e0816e9d64b40343633 2013-04-19 00:31:40 ....A 397824 Virusshare.00056/Trojan.Win32.FlyStudio.aba-38c85ba478bf2173eadd901b2275321df4a0a456 2013-04-19 05:30:28 ....A 1048576 Virusshare.00056/Trojan.Win32.FlyStudio.abg-dda7f33d31b84eab8851a8c92d748f5ae317caf7 2013-04-19 02:45:48 ....A 15872 Virusshare.00056/Trojan.Win32.FlyStudio.acd-648894637de25fb13641654fbce7b9f25f1ec8ff 2013-04-19 05:22:42 ....A 15872 Virusshare.00056/Trojan.Win32.FlyStudio.acd-d3e0a481f6581a6969bdc9c4c1b732d7c6a606bf 2013-04-19 07:14:30 ....A 40960 Virusshare.00056/Trojan.Win32.FlyStudio.acy-024d34e31ad1b2dac7b28f0074756065ae3a7632 2013-04-19 06:29:34 ....A 94208 Virusshare.00056/Trojan.Win32.FlyStudio.ah-7111ebf15b2a0670cc9e77415a71b29fc135cdf8 2013-04-19 07:09:56 ....A 143360 Virusshare.00056/Trojan.Win32.FlyStudio.aqt-994e4907a7307862a4654eefbdacc62318d069d4 2013-04-19 06:21:08 ....A 28672 Virusshare.00056/Trojan.Win32.FlyStudio.axh-5f17b887886c61dc48e0ac02c02d2ce7b492eee4 2013-04-19 05:32:12 ....A 721920 Virusshare.00056/Trojan.Win32.FlyStudio.b-ab75567243b20e9fdbf3d07949a785e0c2628efc 2013-04-18 23:13:42 ....A 775168 Virusshare.00056/Trojan.Win32.FlyStudio.lc-d96012fc8853f89048f84e085751798020675e27 2013-04-19 06:05:02 ....A 701621 Virusshare.00056/Trojan.Win32.FlyStudio.lt-b11fffb4a4bae1c20e09612108bb06d6c07242fb 2013-04-19 07:27:26 ....A 526336 Virusshare.00056/Trojan.Win32.FlyStudio.mk-fa3521c8eaceeb4be59d2d97d7d82c7f830fb359 2013-04-19 05:07:52 ....A 613390 Virusshare.00056/Trojan.Win32.FlyStudio.mt-5358e0e9696f781373645b46c81a7ffabb6ccbcd 2013-04-19 07:05:34 ....A 38400 Virusshare.00056/Trojan.Win32.FlyStudio.mt-e7c540dcc39c6227f415533b892cad32ad6362c5 2013-04-19 06:29:26 ....A 1260304 Virusshare.00056/Trojan.Win32.FlyStudio.pv-785b7e305015b6f9639c9c549cc335530373c161 2013-04-18 23:05:34 ....A 84992 Virusshare.00056/Trojan.Win32.FlyStudio.qn-44ddfd2c1863d7d22bf012650f36894414439d8f 2013-04-19 00:49:06 ....A 69632 Virusshare.00056/Trojan.Win32.FlyStudio.r-00d5f43e5fbec168520708df61c14626da3321ba 2013-04-19 03:43:14 ....A 852439 Virusshare.00056/Trojan.Win32.FlyStudio.s-fffe158b7a823763b5bd9b6720046368966e91e8 2013-04-19 06:04:44 ....A 13312 Virusshare.00056/Trojan.Win32.FlyStudio.uj-005a603bbfcdc0727922600a58660da38e0b04d0 2013-04-19 08:31:36 ....A 13312 Virusshare.00056/Trojan.Win32.FlyStudio.uj-d1c0309baa9c5d56a114fb0b6d5f82c0d33b6394 2013-04-19 06:05:40 ....A 962560 Virusshare.00056/Trojan.Win32.FlyStudio.wgk-397407faa7412bd6e6ea21c0a1daf183545786fb 2013-04-19 08:00:10 ....A 11776 Virusshare.00056/Trojan.Win32.FormatAll.m-89e556e715649a88a45608741d52049926e00a66 2013-04-18 23:32:14 ....A 2080256 Virusshare.00056/Trojan.Win32.FraudPack.abmt-157cc6c20f711bcbbb3c8c923b6f331598a270ec 2013-04-18 23:45:34 ....A 129536 Virusshare.00056/Trojan.Win32.FraudPack.aboe-cf8c086e91f01feda4ff3184fb367e4d897f1b78 2013-04-18 23:34:16 ....A 128512 Virusshare.00056/Trojan.Win32.FraudPack.aboz-3c7e3a8b88bfffa82778b7c8e5df85185d49150d 2013-04-19 06:58:06 ....A 128512 Virusshare.00056/Trojan.Win32.FraudPack.aboz-5d56ac60df9d841afac10f358599c7f262e26b8a 2013-04-19 05:26:38 ....A 128512 Virusshare.00056/Trojan.Win32.FraudPack.aboz-7054153581dfd964a77991f37a5cb5783036011d 2013-04-18 22:59:40 ....A 128512 Virusshare.00056/Trojan.Win32.FraudPack.aboz-78a03de362c853bec01becd873f5d5332d19b341 2013-04-19 03:49:28 ....A 128512 Virusshare.00056/Trojan.Win32.FraudPack.aboz-ba75a252bdf4e734ac0e2bd295ea3a0bfe6d38c9 2013-04-19 02:04:02 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.abr-04e12f3b379ffed0543dd6747e8de6fa724155c5 2013-04-19 03:49:06 ....A 109056 1825568672 Virusshare.00056/Trojan.Win32.FraudPack.abr-dee719a77734e81fb72effff2bfb454ad47d352f 2013-04-19 02:12:18 ....A 1255488 Virusshare.00056/Trojan.Win32.FraudPack.acdg-52186d73689fc3965eca37628bde36b6d3477523 2013-04-19 00:53:14 ....A 120872 Virusshare.00056/Trojan.Win32.FraudPack.aclt-6b5d9a2c31aac56fa01280edb12df6e20b53c5c4 2013-04-19 03:17:00 ....A 153088 Virusshare.00056/Trojan.Win32.FraudPack.acoi-f51fd5a44875edbdfa15739166dd3a80486893fc 2013-04-19 05:07:14 ....A 157696 Virusshare.00056/Trojan.Win32.FraudPack.acoy-4814eab5b53a7e2aa99c8712f0ae5c50961a67d1 2013-04-19 00:01:28 ....A 157696 Virusshare.00056/Trojan.Win32.FraudPack.acoy-bbaa81a64bf9c07038948681c2c47e0e31e3a645 2013-04-19 01:20:00 ....A 163840 Virusshare.00056/Trojan.Win32.FraudPack.aebm-399342368ff60996264c8e7598cba0eae40295e1 2013-04-19 07:12:30 ....A 163840 Virusshare.00056/Trojan.Win32.FraudPack.aebm-3f40a6d24fe51b771fc5993bebd34e753ee2a299 2013-04-19 01:23:42 ....A 163840 Virusshare.00056/Trojan.Win32.FraudPack.aebm-579b49897523067abbcca6ce21f979b8a8b16c0b 2013-04-18 23:44:20 ....A 163840 Virusshare.00056/Trojan.Win32.FraudPack.aebm-6b10e226b182e8c9524b37a18a422cdfbe0bffd3 2013-04-19 05:59:18 ....A 1190974 Virusshare.00056/Trojan.Win32.FraudPack.aeft-410ef0e82e4f9dcc3c2ba6f38b580baedf4e16c4 2013-04-19 00:16:48 ....A 1189946 Virusshare.00056/Trojan.Win32.FraudPack.aeft-ca1259800088936e3e1c07dec45ea897e5a392b5 2013-04-19 00:40:58 ....A 1190458 Virusshare.00056/Trojan.Win32.FraudPack.aeft-ec5b0ef0e8e2f9d8665bc53682aaed7cb9b53b4a 2013-04-19 05:42:14 ....A 1190975 Virusshare.00056/Trojan.Win32.FraudPack.aeft-f503901868212fe3d7cfe6b9c3f0dbc0c3bd17ac 2013-04-19 04:49:52 ....A 1189946 Virusshare.00056/Trojan.Win32.FraudPack.aeft-fef9419f35e9acd8779c510663a9b58b3cffcc91 2013-04-19 05:41:22 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-1883087ad8a357ceafc33d716fbee706e747f55e 2013-04-19 05:49:24 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-2dae4debb8ba55c1c7f3f673582d7c35f7c57b0c 2013-04-19 01:46:02 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-511938ae61b8052fee3ddf558917b3ac820e800b 2013-04-19 06:55:32 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-5fd3fe6cafc9e0eef729bb26f28d59aa2d1905b8 2013-04-19 08:19:54 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-78ed089ff9438805bef2586186747f80b7aedf9c 2013-04-19 07:53:56 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-bf34fb7ef54bafe3f8fdece7f41bc72defe1a111 2013-04-19 04:19:26 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-d20de724eedf8aa88573dfce6a01f41c2dac66aa 2013-04-19 02:35:24 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-d38af0b4776912a205cea010c28d41b6612e920f 2013-04-19 07:15:16 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-f0f696d80bce9ecec7c00c920cb76f2589373f82 2013-04-19 01:19:58 ....A 151552 Virusshare.00056/Trojan.Win32.FraudPack.aegf-fadc9d83825c7c8320b77ab2aa908f6be6ac6721 2013-04-19 08:30:54 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-05f388d1cf36cb45dbddb701d146aa535309aaf4 2013-04-19 05:23:56 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-0b5c4bfa93c70d3476183d72e506270e95af5d7c 2013-04-19 00:21:40 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-32692ab4420d8e7bef2281811949db6bc3d5f39d 2013-04-19 07:55:02 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-3c28a5785c6ca5ea58df7f6b3cb6a154ab7341f7 2013-04-19 02:32:08 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-6dfe5a01d306fa056b2d8a35928417b74c24252d 2013-04-19 07:00:00 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-7f61a2e5e0398f678d84fe01ae3933be0762e253 2013-04-19 08:18:56 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-8263d814fb2e600652445d43510279d989e6d7f0 2013-04-19 06:13:16 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-8f4eb94ed53fa573b679472effea5304fd2433d1 2013-04-19 08:22:52 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-b30c2d56d21650115358601201c003b1f1f6df94 2013-04-19 02:35:22 ....A 146432 Virusshare.00056/Trojan.Win32.FraudPack.aeje-ceca956335130cc2cf751ab3e24fe25f6636120f 2013-04-19 05:51:54 ....A 1193024 Virusshare.00056/Trojan.Win32.FraudPack.afzi-1e2d9eaaf53a513649dc8c1c0a66b31c76da4df7 2013-04-18 23:08:52 ....A 1191485 Virusshare.00056/Trojan.Win32.FraudPack.afzi-b824cf613cbe7e80e2da51d278149a93832543fd 2013-04-19 02:21:06 ....A 337920 Virusshare.00056/Trojan.Win32.FraudPack.agr-bbaf35277e33f845113b0e22047e40070ba61b5d 2013-04-18 23:30:42 ....A 98820 Virusshare.00056/Trojan.Win32.FraudPack.aie-ccb1b406733e1225ab9585d13eda3c32397ed019 2013-04-19 05:10:24 ....A 1192512 Virusshare.00056/Trojan.Win32.FraudPack.aisj-2ae1d0545d04f568c03961926481840c90c50010 2013-04-19 07:40:48 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.aisj-3eebdc196fbaddcf4934158d28652cfacb8cd47c 2013-04-19 08:14:20 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.aisj-49456c9d773a3c0d2c6c02cad882f6314ee34d75 2013-04-19 05:02:38 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.aisj-515705f367ab895d87a12daead7b072e6e1fea2f 2013-04-19 02:20:24 ....A 1192514 Virusshare.00056/Trojan.Win32.FraudPack.aisj-608c00313fde628b74eda5a05244ca7d16e3d6eb 2013-04-19 02:01:58 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.aisj-a963efc483a81e2015e98b1d934e039a13d52df5 2013-04-19 01:23:30 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.aisj-cfb398455e1be5a51526a05c358ffbe7d7360184 2013-04-19 08:03:10 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.aisj-f37fe77200b76095eb9009fd643a32151b873f4f 2013-04-19 05:56:34 ....A 119808 Virusshare.00056/Trojan.Win32.FraudPack.ajdc-35b3ffd1efa73a3c192a5102b5e5356c828cd738 2013-04-19 05:34:28 ....A 119808 Virusshare.00056/Trojan.Win32.FraudPack.ajdc-5afed97a058b62a55725eafd24950f4a24adece9 2013-04-19 02:18:12 ....A 119808 Virusshare.00056/Trojan.Win32.FraudPack.ajdc-6b9ef402348a6b5e59728927e1cf55f2a9c0c15c 2013-04-19 08:30:28 ....A 13391 Virusshare.00056/Trojan.Win32.FraudPack.ajep-793c2bc54acc7df2a0c957c2608f37822ef63515 2013-04-19 07:01:44 ....A 107008 Virusshare.00056/Trojan.Win32.FraudPack.ajer-656d92c854d696765eff7b7c0ac9b2c1dac9a14f 2013-04-19 03:59:46 ....A 107008 Virusshare.00056/Trojan.Win32.FraudPack.ajer-6cfd027e056dac7706066d8bcf6920e13580dfb6 2013-04-19 01:37:38 ....A 218880 Virusshare.00056/Trojan.Win32.FraudPack.ajkc-7bfbda9293d9aeba808b25dd76f95522ebcbcb83 2013-04-19 07:59:20 ....A 181248 Virusshare.00056/Trojan.Win32.FraudPack.ajln-53796ca13be67bfad86ea0386c76eab22615eb99 2013-04-18 22:53:20 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.ajna-6c1449700e89f682a44a9a10f6c55240f11f1473 2013-04-19 01:02:50 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.ajna-7aff82e1d54720dbc347298678e9728b4e7d896d 2013-04-19 06:10:58 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.ajna-c53212d222c9318824701f330feb7fd8713bec4d 2013-04-19 00:55:26 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.ajqk-0842ec94ce9ceda7ae64c8662c4acf874f19410a 2013-04-19 02:30:54 ....A 1167872 Virusshare.00056/Trojan.Win32.FraudPack.ajqk-59d83371af396affbf9d51207af4accb28143288 2013-04-19 05:50:50 ....A 1167360 Virusshare.00056/Trojan.Win32.FraudPack.ajqk-7367015fb684d80e4f351fcfe9ef737e7b208c69 2013-04-18 22:56:00 ....A 1167360 Virusshare.00056/Trojan.Win32.FraudPack.ajqk-e9119906d62166f52f4fab9abcbe36d3da43b742 2013-04-19 02:15:32 ....A 237056 Virusshare.00056/Trojan.Win32.FraudPack.ajrf-486176198631d182bbd7a0c54828649dd8e1b728 2013-04-19 08:33:50 ....A 98304 Virusshare.00056/Trojan.Win32.FraudPack.ajsk-8ff13f7767bd1fa71511cf92370b1f0cb08728dd 2013-04-18 23:30:14 ....A 130048 Virusshare.00056/Trojan.Win32.FraudPack.ajvb-2669550de6e2288a02f6470a6ddb1539acbc552b 2013-04-19 06:15:42 ....A 351358 Virusshare.00056/Trojan.Win32.FraudPack.ajze-19266bfdd792aa6a4b9f0da71627024ddebc774e 2013-04-19 07:32:14 ....A 1100800 Virusshare.00056/Trojan.Win32.FraudPack.akbu-7113659e52c24daf9770fa1414bb9ff2e08d3fdf 2013-04-19 08:18:20 ....A 129024 Virusshare.00056/Trojan.Win32.FraudPack.akca-5aa076b9068e4570ebd2a57be45153505946071a 2013-04-19 01:51:58 ....A 129024 Virusshare.00056/Trojan.Win32.FraudPack.akca-a72fb9fb6120ccd636dcbdd8b794c5578f66d519 2013-04-19 04:47:22 ....A 129024 Virusshare.00056/Trojan.Win32.FraudPack.akca-cb53b9040bdf078af3a99504eb2ccd0634cb0878 2013-04-18 23:00:52 ....A 368820 Virusshare.00056/Trojan.Win32.FraudPack.akhl-00ba0878fe0bb772b12e9c04aa722c0c3dedb080 2013-04-19 08:16:32 ....A 431652 Virusshare.00056/Trojan.Win32.FraudPack.akjq-db56c83bbb0ccd0d386b9f4b47ebae15cf266f29 2013-04-19 06:06:20 ....A 1731864 Virusshare.00056/Trojan.Win32.FraudPack.akmp-cfb33751f54864622f5f85b4590aa7fae9f82d27 2013-04-19 01:35:56 ....A 1328640 Virusshare.00056/Trojan.Win32.FraudPack.akqu-e8590cb3971e1d3c2713648b56ae3901f485a7ac 2013-04-19 06:32:34 ....A 1057792 Virusshare.00056/Trojan.Win32.FraudPack.akvg-db6a7ee1008fd933a3afe372ae6de77b1b23bce0 2013-04-18 22:53:20 ....A 1036800 Virusshare.00056/Trojan.Win32.FraudPack.amef-cb51366cad5efb35dae65ec4eb99632e660136ca 2013-04-19 08:10:04 ....A 258304 Virusshare.00056/Trojan.Win32.FraudPack.anrh-5e1c3fc487fddeea59d524f0b717a34359504aa1 2013-04-19 00:24:20 ....A 198656 Virusshare.00056/Trojan.Win32.FraudPack.antc-edc5a13c9f5921bcc98b82526d6fdbfcc913b05b 2013-04-19 02:30:06 ....A 269056 Virusshare.00056/Trojan.Win32.FraudPack.aodf-317213650be88d00859e7d21b81dba29516d536e 2013-04-19 08:17:58 ....A 585197 Virusshare.00056/Trojan.Win32.FraudPack.apqq-45986a4d5d45a29382e69cc085e176a88ea748f7 2013-04-19 02:10:12 ....A 954368 Virusshare.00056/Trojan.Win32.FraudPack.apqq-8a99d376549f7b12fce99520e5b85ac9b7aeebb5 2013-04-19 00:10:54 ....A 954368 Virusshare.00056/Trojan.Win32.FraudPack.apqq-ff2f15f9dcab59a93ba5903abcdae139fe52de03 2013-04-19 07:15:02 ....A 109056 Virusshare.00056/Trojan.Win32.FraudPack.apxn-5b6cece4b446144c8aa3fa8391f648048cf0b321 2013-04-19 06:09:50 ....A 100352 Virusshare.00056/Trojan.Win32.FraudPack.apxo-42909f46ecab6323198e065073e5f68124b7510f 2013-04-19 01:04:00 ....A 997904 Virusshare.00056/Trojan.Win32.FraudPack.apya-586a20f38604ae304a80eb1caed5542df8a4a7fe 2013-04-19 00:29:50 ....A 997904 Virusshare.00056/Trojan.Win32.FraudPack.apya-631d39844d8f1d932096003ea3032ad78e463462 2013-04-19 08:11:04 ....A 997904 Virusshare.00056/Trojan.Win32.FraudPack.apya-b147579882f944d1097feecb368aa8485e77e89f 2013-04-18 23:24:28 ....A 64528 Virusshare.00056/Trojan.Win32.FraudPack.aqat-024bbe69ae594b26edc3c9561896b071fbd656aa 2013-04-19 05:29:12 ....A 272128 Virusshare.00056/Trojan.Win32.FraudPack.aqro-46305f45b82fb6ef8774015efb8a7425016f22a7 2013-04-19 07:53:48 ....A 89088 Virusshare.00056/Trojan.Win32.FraudPack.aqru-8f1b7a26b41428f815e4030d1e9cc59250c646c7 2013-04-19 00:17:14 ....A 164871 Virusshare.00056/Trojan.Win32.FraudPack.atl-0135649591019f30ec0c560fc9a6100f1bb12409 2013-04-19 04:10:30 ....A 164871 Virusshare.00056/Trojan.Win32.FraudPack.atl-5eced08148197a5b098f92ea9873c140a9694c92 2013-04-19 01:49:40 ....A 164871 Virusshare.00056/Trojan.Win32.FraudPack.atl-6249e07da3f18c58e1a5522dab521fc6c40e8ae4 2013-04-19 08:08:30 ....A 315408 Virusshare.00056/Trojan.Win32.FraudPack.axtz-b77f0ca48acbab94475ce229c9552dc698fdbcb5 2013-04-19 02:26:10 ....A 286976 Virusshare.00056/Trojan.Win32.FraudPack.aygx-2ce1c033d3cdc3735b689a75bb719fd19e9db21e 2013-04-19 00:38:18 ....A 288512 Virusshare.00056/Trojan.Win32.FraudPack.ayhs-c9b4c7ca48293fc83ef16bbb010594fcc478406f 2013-04-19 02:23:40 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-133265c7d98222899461a6883a819f35eab68002 2013-04-19 00:29:00 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-167fa90c68fccc648884ca22b6823361e3c68e3e 2013-04-19 06:59:16 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-3814b34fd3d45abccbe9130fa8997d5dc7524712 2013-04-19 01:49:34 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-422cf522047c1e9b6f0ef912c5799f36d654551b 2013-04-19 07:30:54 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-a90ca3d69d76d074449d9c8c1744111c0db05b4e 2013-04-19 02:03:38 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-a9bddd1a9d9c7e1a70fb8685c826985abad0d368 2013-04-19 07:30:56 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-ab59e24721a7a5a013920af435c4c66bf5df1d45 2013-04-19 00:09:10 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-aba1efcb3ab24393af211ad91deeeaaf4664d3a9 2013-04-19 07:46:34 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-c61ab01246b7ba42f7b91b8dacf78aa87aa9d3fc 2013-04-18 23:42:28 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-de055b09141149c4407c9eba0fcdb187a5ee25c1 2013-04-19 04:57:24 ....A 116736 Virusshare.00056/Trojan.Win32.FraudPack.ayvs-f3a838f014064d1da33260fbb825620c4c52ad2b 2013-04-19 06:55:12 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-1ec1a1c15e3e58425e2ec24a5011faf838006481 2013-04-19 07:57:58 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-22cc9cd9fbe8cf68196d36ea1e4d71fc9597e85d 2013-04-19 01:48:24 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-2b50a5a7d1ddd03bfedfbf6c53043dbee3a97d93 2013-04-19 02:24:42 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-2de2b577d1bceb10bf0785c117111770dcaf0737 2013-04-19 00:38:24 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-388d7daf275b1a68b0c4ea843334a8f1bc4b457b 2013-04-19 07:02:44 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-6f0eb357c781bc8b5ddd90a9fce8658c87e895b0 2013-04-19 02:24:38 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-8258e478c0a5e98a26b536148cfe4c3b27feec37 2013-04-18 23:17:14 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-8e28aff451670fe863070fa16cd0000f79b08026 2013-04-19 07:16:46 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-946936ac8cc39de214bf0639a9cfb7de7ec40bc5 2013-04-19 05:50:30 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-9affcac439841053b3009c07046261ec59da75b8 2013-04-19 08:04:36 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-9dd5a2570bf4b132894c7a849159b2c692fbd03d 2013-04-19 04:12:02 ....A 108544 Virusshare.00056/Trojan.Win32.FraudPack.azoo-bfe6456bedc17add1d6504680adf12c2bc91b9ad 2013-04-19 07:17:42 ....A 2058752 Virusshare.00056/Trojan.Win32.FraudPack.bajx-5a5c9587c21002af834ecc266dae9e0d85ec83ba 2013-04-19 07:49:44 ....A 466432 Virusshare.00056/Trojan.Win32.FraudPack.bbar-c7c2d21389b500d83d8b3087626e279ace3433bf 2013-04-19 00:17:54 ....A 153737 Virusshare.00056/Trojan.Win32.FraudPack.bbqv-07703c7c52f0220fbdede88ff00c1bdc5e1b083a 2013-04-19 07:48:04 ....A 292096 Virusshare.00056/Trojan.Win32.FraudPack.bbqv-3c8e12f60be8874c493a60ff142af50d7670a15b 2013-04-19 08:19:56 ....A 257024 Virusshare.00056/Trojan.Win32.FraudPack.bfsl-d8acdada30fcf76b309d55f4b3d47278ceeac01e 2013-04-19 08:07:18 ....A 254976 Virusshare.00056/Trojan.Win32.FraudPack.bgdh-5c69f28cf7b7b621085b9253dc0b5896273054c7 2013-04-18 22:56:42 ....A 256000 Virusshare.00056/Trojan.Win32.FraudPack.bgov-43454de2e43b5074e863506bde104a5c64bda953 2013-04-19 00:42:48 ....A 1039872 Virusshare.00056/Trojan.Win32.FraudPack.bgwh-5043bc78ad43c6abbb3d41d8c87cf7e020b2d964 2013-04-19 08:17:40 ....A 130560 Virusshare.00056/Trojan.Win32.FraudPack.bgwj-afac26a9dbe5397b7047675c3bca03a41eb69c9a 2013-04-19 00:51:40 ....A 130560 Virusshare.00056/Trojan.Win32.FraudPack.bgwj-f49cff22bdf644e0390642e5a2342efccf0dbc62 2013-04-18 23:23:54 ....A 268800 Virusshare.00056/Trojan.Win32.FraudPack.bhga-4491a1240f4af504f34bdf95cb0acb7b23c21403 2013-04-19 05:26:42 ....A 7789 Virusshare.00056/Trojan.Win32.FraudPack.bhnb-5262d3e3e39af9b3095153101acac75a1accf268 2013-04-19 06:49:42 ....A 111104 Virusshare.00056/Trojan.Win32.FraudPack.bicj-aa7ec249f17ed0f176fcb84a95c67cd30d6c24ca 2013-04-19 05:04:38 ....A 964096 Virusshare.00056/Trojan.Win32.FraudPack.bikg-f4fafcda7a4325f738559295742c5ea8bd200048 2013-04-19 06:13:30 ....A 993792 Virusshare.00056/Trojan.Win32.FraudPack.bjkn-adb7305b0ae92f49476b60c1647c424a8167589f 2013-04-19 08:30:48 ....A 245248 Virusshare.00056/Trojan.Win32.FraudPack.bkew-91bef168477dc75a9161aeb9b13842bc9653cb03 2013-04-19 02:42:06 ....A 115712 Virusshare.00056/Trojan.Win32.FraudPack.bkzv-10abde8f80b61c118670a8408aa381222c8f6d56 2013-04-19 06:11:42 ....A 1033728 Virusshare.00056/Trojan.Win32.FraudPack.cfyg-44d9a8041e1a06f966d7162deec3dd59cbc6a886 2013-04-19 00:59:04 ....A 1033728 Virusshare.00056/Trojan.Win32.FraudPack.cfyg-af07541b783e7a2af74b7e8202c059fbc8846aba 2013-04-19 06:41:58 ....A 1033728 Virusshare.00056/Trojan.Win32.FraudPack.cfyg-c7d1e4f76d014ed26ea7af5ef931921ad03ca96b 2013-04-19 02:42:30 ....A 319488 Virusshare.00056/Trojan.Win32.FraudPack.chji-4ea11b72d9c5686524ea95d6862d071c0abfdc9e 2013-04-19 07:51:06 ....A 358521 Virusshare.00056/Trojan.Win32.FraudPack.clsl-cc4a9c7aa16f12e7d6ea0a57ff387b3a9783f9c1 2013-04-19 05:32:42 ....A 22592 Virusshare.00056/Trojan.Win32.FraudPack.cmed-59706b1be9050d132ffbef3694a333f97bcc34a0 2013-04-19 08:30:38 ....A 385476 Virusshare.00056/Trojan.Win32.FraudPack.cmed-af42b6260f7c5b2b9554d4ef1286af1c218e3e55 2013-04-19 08:03:26 ....A 295424 Virusshare.00056/Trojan.Win32.FraudPack.cmex-332292c3a998e54ca0d770b7237529dc99113d9c 2013-04-19 00:18:04 ....A 192512 Virusshare.00056/Trojan.Win32.FraudPack.cmji-b8105aaf49a4b7392341ef633a2cb48fdf60f689 2013-04-19 07:12:52 ....A 320000 Virusshare.00056/Trojan.Win32.FraudPack.cmrb-1779184f4925a4229e709cfd03e4555ef1e84b86 2013-04-19 04:03:22 ....A 200273 Virusshare.00056/Trojan.Win32.FraudPack.cmrb-6e2145b7f64663d3815dcd95b590e20be0f37945 2013-04-19 02:43:46 ....A 311296 Virusshare.00056/Trojan.Win32.FraudPack.cmtt-5a193161bdc11a90d6ef3ae7183c04c0754a1aff 2013-04-18 23:31:56 ....A 311296 Virusshare.00056/Trojan.Win32.FraudPack.cmtt-74ec9bc475794d827f427db8383b155d1f544da6 2013-04-19 01:04:04 ....A 327680 Virusshare.00056/Trojan.Win32.FraudPack.cmvl-28169db30b5a8b148be53a7577ed87af364f7cc7 2013-04-18 23:18:50 ....A 327680 Virusshare.00056/Trojan.Win32.FraudPack.cmvl-35c86069e6e87393d63832f417c2b7a1e6ff7bea 2013-04-19 07:44:54 ....A 325632 Virusshare.00056/Trojan.Win32.FraudPack.cmzd-0878d9f2c6676f013f6f8bc1d39e8b23e27dcd5f 2013-04-19 01:10:06 ....A 325632 Virusshare.00056/Trojan.Win32.FraudPack.cmzd-a7ae577825b10f85da5e18bc9ddbde42c7ad2102 2013-04-19 07:24:12 ....A 325632 Virusshare.00056/Trojan.Win32.FraudPack.cmzd-b13bdec979811cb352d18393304f9bdd84027267 2013-04-19 00:24:46 ....A 325632 Virusshare.00056/Trojan.Win32.FraudPack.cmzd-cc7c3ca8fbe5bc3bde3acf85f5771591c4066ea9 2013-04-19 08:05:52 ....A 177664 Virusshare.00056/Trojan.Win32.FraudPack.cnwd-6de8c89f3f3000bfa6c14cc73b92e344acba87aa 2013-04-19 01:08:28 ....A 177664 Virusshare.00056/Trojan.Win32.FraudPack.cnwd-dba37ae04a96ac8265322c29baeee8bcd9c5ebc4 2013-04-18 23:55:22 ....A 177664 Virusshare.00056/Trojan.Win32.FraudPack.cnwd-dff534aea69db60fd3611bec21f13f0dbb7a5a6c 2013-04-19 04:06:28 ....A 176640 Virusshare.00056/Trojan.Win32.FraudPack.cocd-e93dcfbe45ac0547ed33a386f7d8c61dab4905c8 2013-04-19 00:25:34 ....A 175616 Virusshare.00056/Trojan.Win32.FraudPack.cpfr-dbe8b4239af6f3f2f6f9122ad5ab55ca8df71662 2013-04-18 22:58:30 ....A 175616 Virusshare.00056/Trojan.Win32.FraudPack.cpfr-ddf4f5ad578716fedf550aab631a83851c82c463 2013-04-19 05:58:54 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-0a516bba77d93567cf09ba27fc43aca6ba312731 2013-04-19 05:37:58 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-3b3cec7afb22d8eac14b1a4b10802699a8702a90 2013-04-18 22:53:50 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-4a46e884332857485f4b715ef357b9fd6cd387c9 2013-04-19 06:47:06 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-5889a9d5d00d54422518b5a02221118e5a33f18a 2013-04-19 06:54:30 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-77d1800f41599d4f90bc44ca4ed64df7d5bab853 2013-04-18 23:11:32 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-84558f260038dfdacf6795f095771fd2fc6d6a30 2013-04-19 05:36:22 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-875781196eae3c8fe3ebf95821b737058377d9ef 2013-04-19 06:39:40 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-9511c15631d1525fa83680bcdc9d76e6ff1d3dd7 2013-04-19 04:06:36 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-a675d94f7820b24a41393400bb47d4ad02d79660 2013-04-19 08:27:34 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-b44172be7b83591a5023e2ef1121c6fa4aa86af7 2013-04-19 01:45:38 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-c2dbb1027cc89478cad462a9e3a21c38f11f0c9c 2013-04-19 07:24:12 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-d9ce0982756ef32dc10e6d93c0a925606bbd8567 2013-04-19 05:33:28 ....A 141824 Virusshare.00056/Trojan.Win32.FraudPack.cpnz-f08d3839428ac58b5edff6076629966eaa71114b 2013-04-19 05:29:34 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-06c8adeed146fa29d07a86193bd1e38f3a822c9b 2013-04-19 02:30:14 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-0a27d952e687c9c0e179bf2660d4899c47243d9c 2013-04-19 03:32:20 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-20495b1b8d535f926c89ec3b371c56f7aa864910 2013-04-19 06:11:32 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-20ff872a1181ce4028442987833e236e25862487 2013-04-19 05:35:44 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-267d88788f733d96222e1889dedb2dea4a6d25d0 2013-04-19 03:46:50 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-3519392190ad017915f687ff2a9f37220583cce4 2013-04-19 04:49:26 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-377fd6e715921ded29aee9645f3423d05f6b1cbe 2013-04-19 03:35:18 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-47b7d078fa08170cc7c3323461bb7525cf2c2f09 2013-04-19 04:00:04 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-540dd55640705041cb848c8b7d4ce18add9d0eee 2013-04-19 04:22:22 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-5e6c2c6b43a3676129cffefdb71f769c65bdafe8 2013-04-19 04:26:56 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-63ee11b15e63242d083cb27aa05fef0fcbb7ced8 2013-04-19 06:06:22 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-6b526eeee05129dd2545a131bb18c22bbf8c4d32 2013-04-19 05:31:24 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-7f49c44a5f38301eac8cb35387d5cbdb336148b5 2013-04-19 05:25:08 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-8163a441b96febb1933df874cdcd6421f3b46231 2013-04-19 08:22:40 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-845ed451aa5debbae5057617cf69b17f1f138f99 2013-04-19 06:17:50 ....A 165376 Virusshare.00056/Trojan.Win32.FraudPack.cpob-87db4f4f15a146fc0ad45921ae40088ab9561bef 2013-04-19 06:15:32 ....A 378880 Virusshare.00056/Trojan.Win32.FraudPack.cpze-1c595d077df040ba546cc1d200bba88af2fdd5fe 2013-04-19 08:10:06 ....A 378880 Virusshare.00056/Trojan.Win32.FraudPack.cpze-37a379b394900b0704b4ab16c0aa9c33f1b588d9 2013-04-19 08:10:26 ....A 378880 Virusshare.00056/Trojan.Win32.FraudPack.cpze-722f08615e9c403416129b6fb1fcb504bda5c4e8 2013-04-18 22:50:06 ....A 378880 Virusshare.00056/Trojan.Win32.FraudPack.cpze-979ba273328d7d112949de1ce3143078539be4f3 2013-04-19 00:19:18 ....A 378880 Virusshare.00056/Trojan.Win32.FraudPack.cpze-cfac2acf3ac056398a9f438a87d1c695329bee50 2013-04-19 05:26:12 ....A 378880 Virusshare.00056/Trojan.Win32.FraudPack.cpze-e2cd0ae4b7661eb9b305cac37f03fddba708c7d9 2013-04-19 00:15:00 ....A 124416 Virusshare.00056/Trojan.Win32.FraudPack.cqae-adbbb17acef815896c9d4835eecfc17b206617ff 2013-04-18 23:55:24 ....A 124416 Virusshare.00056/Trojan.Win32.FraudPack.cqae-ce6e140285191be68ed00108517d4c457f93f2b7 2013-04-18 23:09:36 ....A 124416 Virusshare.00056/Trojan.Win32.FraudPack.cqae-f45144f06638f6f9a498959c0adc62b36fc39d99 2013-04-19 06:13:10 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-02af9b7a6400db3de6792ec144fc6dbbaab8d12c 2013-04-19 04:18:30 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-0b2cf52dc20fb31c894da2042492e8a6108b1d86 2013-04-19 06:11:08 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-0d1130d76a157504afc93b604fdd3a326de58a24 2013-04-19 05:45:28 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-10e75ba29a51aa43584a23e17b7abef26a345f8f 2013-04-19 04:14:20 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-1125d39f46db58b7d4329ecb4a02a52277bce886 2013-04-19 05:39:18 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-38b1feecf780892a743ed9de15582c712b9eaaab 2013-04-19 04:33:00 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-4e1a9e6d494a1391d13f85e1e4430dd6632c014d 2013-04-19 06:26:22 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-501d906bc60ec789916f70050635917bb118e410 2013-04-19 04:53:18 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-57988f0f8cb38670c7a3e08af12fc5320daad5ff 2013-04-19 04:12:58 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-59d801dc8dbaf0e976ab6033289d7f8fa5e6fae7 2013-04-19 04:12:22 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-65a65165b84c4ea4cf6697a0c0dcab8920589414 2013-04-19 05:31:58 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-6af69675f3bf47d002a654a5ef9dcb935e2b6fcb 2013-04-19 04:08:20 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-728d7727903186946a3c9849d49b81c750180b55 2013-04-19 05:58:18 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-7e51f735b3f24dacf8ea2eeeb6adc979fb05c07a 2013-04-19 04:53:30 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-817cf20313cf4145225d8eaa3ae1929a86ee853e 2013-04-19 06:26:34 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-81b65c9b87711cf31ceedec960e5765d71042200 2013-04-19 05:40:12 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-848872634586b7076125a829603677ba3a36f4b9 2013-04-19 07:57:42 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-90d31d6f50bd54b848c6b128f3a223531ed0b9ce 2013-04-18 22:51:20 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-c1c5646477dfcdad882f7e2547cc11d7e810407e 2013-04-19 06:07:46 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-e5ec1d43bb9df5765fe9386947c1e49b9b389afb 2013-04-18 22:52:00 ....A 169472 Virusshare.00056/Trojan.Win32.FraudPack.cqcg-e6a94c603025d2d8280241997979209331747538 2013-04-19 04:42:12 ....A 207360 Virusshare.00056/Trojan.Win32.FraudPack.crlc-4d4ba04385616be128296689d5b3ec16d4091876 2013-04-19 05:59:40 ....A 207360 Virusshare.00056/Trojan.Win32.FraudPack.crlc-86eb8e87db879f8c37cddad9ad3cb1df21ed48fd 2013-04-18 23:45:38 ....A 145541 Virusshare.00056/Trojan.Win32.FraudPack.cslv-44846bafa8354e44e99b619fe1ddda2844de2a14 2013-04-19 07:57:12 ....A 376832 Virusshare.00056/Trojan.Win32.FraudPack.cstz-649c922bf744ab95a1d857dd88e9bea84188bd51 2013-04-19 05:40:28 ....A 607711 Virusshare.00056/Trojan.Win32.FraudPack.ctgp-559e52807e6fc31fcace47db1581d82087835358 2013-04-19 07:54:54 ....A 896512 Virusshare.00056/Trojan.Win32.FraudPack.cxix-0f97d9bd5b7b6e298763669f909ba1319d69ab53 2013-04-19 06:15:00 ....A 1966726 Virusshare.00056/Trojan.Win32.FraudPack.gqg-3d709033c7819d07966b4674b8e664e2de64fc5c 2013-04-19 02:24:42 ....A 74756 Virusshare.00056/Trojan.Win32.FraudPack.grt-105bcad4427015c045f1b731e2920d1fa131eb65 2013-04-19 07:43:28 ....A 74756 Virusshare.00056/Trojan.Win32.FraudPack.grt-14e6e11d369a005865f8b99e7ead859d857c16b1 2013-04-18 23:13:02 ....A 77316 Virusshare.00056/Trojan.Win32.FraudPack.gtv-944edc121d2ac2a3d7616fa3a9e2d1ae48b3f4c7 2013-04-18 23:32:04 ....A 77828 Virusshare.00056/Trojan.Win32.FraudPack.gtv-d4f08fbca136858938421324e74343e994befde8 2013-04-19 05:29:34 ....A 89092 Virusshare.00056/Trojan.Win32.FraudPack.gvz-8e18cf04e592919f53fe9ad28d2035a73060e72f 2013-04-19 08:10:46 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-05716748ce071a2a618c23f75c0fdb4b8b3e9505 2013-04-19 02:33:22 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-08931a820b9c3ac389f88f64bfabb9741214caee 2013-04-19 05:28:44 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-42be18b42acf20981eafda88023ae721b6f98f6f 2013-04-19 08:10:48 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-52a2ac943e397c4312aa9eedf6bf20c313d468e5 2013-04-19 00:37:12 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-6d97016d56f0dad5db05c826e861183838d15a1b 2013-04-19 06:54:00 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-7c086c0e60e83c53820b216b768905fa6e257aeb 2013-04-19 08:20:34 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-9b2c07b10d5675cd89911c0a65a8b35f33393a23 2013-04-19 07:18:10 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-a09185cce5b4cc97b331e84e9142932fa0c19ff0 2013-04-19 08:17:30 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-c04c3784bd9aa72d62747f1eee77a19168fabe3e 2013-04-19 02:49:56 ....A 24576 Virusshare.00056/Trojan.Win32.FraudPack.olr-f5524e02d7cce740fc37ad31c393bedfd9a40294 2013-04-18 23:42:28 ....A 368674 Virusshare.00056/Trojan.Win32.FraudPack.osp-5c131324df65c24e1339a8baa9f213d8e6fca270 2013-04-18 22:56:10 ....A 490809 Virusshare.00056/Trojan.Win32.FraudPack.otw-cdc3e9bcea80cae5952880fe532dfbbdb39e6289 2013-04-19 02:29:04 ....A 581769 Virusshare.00056/Trojan.Win32.FraudPack.owu-dfb7948c5e9e538c52e9b95f2d3d2a2d5df68069 2013-04-19 00:31:24 ....A 637477 Virusshare.00056/Trojan.Win32.FraudPack.pec-ab111aa172c9c969633553c5298ff813c4313737 2013-04-19 05:47:14 ....A 717864 Virusshare.00056/Trojan.Win32.FraudPack.per-2cd3f6bf13891d50b09bda6ffa265062f5fe2c07 2013-04-19 08:09:18 ....A 68096 Virusshare.00056/Trojan.Win32.FraudPack.pre-06d5c150a56e9628a3d6746a7ea2f87d83226f69 2013-04-18 23:57:50 ....A 75814 Virusshare.00056/Trojan.Win32.FraudPack.pre-0c3ded610b22b5e0fb481de44e6ef4c8dd1aa3d8 2013-04-19 05:14:48 ....A 82468 Virusshare.00056/Trojan.Win32.FraudPack.pre-10820a8728065eb63cb8bbe31e20c1fd911c2393 2013-04-19 05:55:50 ....A 86016 Virusshare.00056/Trojan.Win32.FraudPack.pre-10d463c4b813094a15f92b77ec44951d90d3a814 2013-04-19 00:41:38 ....A 135680 Virusshare.00056/Trojan.Win32.FraudPack.pre-131887234c48db38ade7e9d96c112cdab4debd66 2013-04-19 02:12:52 ....A 124932 Virusshare.00056/Trojan.Win32.FraudPack.pre-150b05e9ad38cd4b8648487b08d7b40eb4d01ec7 2013-04-19 08:31:34 ....A 84480 Virusshare.00056/Trojan.Win32.FraudPack.pre-187d56ba32756cfd74764731321b5cd8574db8c1 2013-04-19 08:15:26 ....A 76288 Virusshare.00056/Trojan.Win32.FraudPack.pre-1b62fb8e10d7ee73cc323cb0c991693aeec03038 2013-04-19 05:55:54 ....A 135684 Virusshare.00056/Trojan.Win32.FraudPack.pre-204f7d9a6f8bf10a879f3e7f7da7a9c30186feff 2013-04-19 08:26:28 ....A 61952 Virusshare.00056/Trojan.Win32.FraudPack.pre-2af333f48ede72608f2289c1fb23d31947ba20cc 2013-04-19 05:51:54 ....A 232452 Virusshare.00056/Trojan.Win32.FraudPack.pre-34c4bbe3f225587014ea4432f415ed3a84618939 2013-04-19 07:04:04 ....A 154624 Virusshare.00056/Trojan.Win32.FraudPack.pre-34e0ff07c7ad53dbe23587d11a13f2201b57b5a8 2013-04-19 07:24:18 ....A 83456 Virusshare.00056/Trojan.Win32.FraudPack.pre-3cb5df8b3f7d9eb21aedb750af8a8da5f31c435e 2013-04-19 05:29:32 ....A 211460 Virusshare.00056/Trojan.Win32.FraudPack.pre-3db3bcd8c1e5966e849db44329a82bf9593cdc9a 2013-04-19 08:28:24 ....A 151044 Virusshare.00056/Trojan.Win32.FraudPack.pre-425820d98f8a706d987a68fc6a490559d9996861 2013-04-19 00:57:54 ....A 172032 Virusshare.00056/Trojan.Win32.FraudPack.pre-477b792bc8cad34af45bd9801eb492cfce084646 2013-04-19 08:21:36 ....A 63488 Virusshare.00056/Trojan.Win32.FraudPack.pre-4fbe9749bcd46532ebfd3876258d92f50eded05a 2013-04-18 23:12:54 ....A 77312 Virusshare.00056/Trojan.Win32.FraudPack.pre-515eba79b9a2c9bfea30f6bc5642a8db5afab936 2013-04-19 08:18:22 ....A 60416 Virusshare.00056/Trojan.Win32.FraudPack.pre-53eabad2ff97ca06d48809384d9acd2db08ba3f7 2013-04-19 05:22:40 ....A 161792 Virusshare.00056/Trojan.Win32.FraudPack.pre-53f13c17cb55a92333c5e1d8564972729893c14d 2013-04-19 00:58:14 ....A 83456 Virusshare.00056/Trojan.Win32.FraudPack.pre-5c0440a7565b609dbd59fa904d67354b80f02e8a 2013-04-18 23:19:50 ....A 141828 Virusshare.00056/Trojan.Win32.FraudPack.pre-5ecc095f8cc4a8e42807b83d900725079601a9f7 2013-04-19 06:34:02 ....A 75935 Virusshare.00056/Trojan.Win32.FraudPack.pre-65de2e34af7c255027fa2cd1d461742bcde9ae1d 2013-04-19 06:59:08 ....A 95685 Virusshare.00056/Trojan.Win32.FraudPack.pre-6795ee0d64e69bdb3e0831e2ce52f4cbb71d2fb6 2013-04-19 08:28:18 ....A 61952 Virusshare.00056/Trojan.Win32.FraudPack.pre-6940a4920eec07b52bb2966e2833933651c4a2dd 2013-04-19 02:27:34 ....A 91827 Virusshare.00056/Trojan.Win32.FraudPack.pre-6a2144b68d7410199819b4da2f7787e871ae97db 2013-04-19 00:39:46 ....A 70144 Virusshare.00056/Trojan.Win32.FraudPack.pre-7580a889557431a08b6f16587db61e7bdae9271d 2013-04-18 23:48:08 ....A 169988 Virusshare.00056/Trojan.Win32.FraudPack.pre-78b0b0c7135c515608f7ba0701ebd8647538aca6 2013-04-19 03:08:18 ....A 209412 Virusshare.00056/Trojan.Win32.FraudPack.pre-7b94c48be01c660775a62c5f398e0883d06ad91d 2013-04-19 08:24:50 ....A 187396 Virusshare.00056/Trojan.Win32.FraudPack.pre-89384fa91bc149967834d71e385a76b468d906bd 2013-04-19 00:29:28 ....A 63488 Virusshare.00056/Trojan.Win32.FraudPack.pre-8d941b35baed04fc5ebb8cc771cc13bf0681dd7d 2013-04-19 05:55:44 ....A 123904 Virusshare.00056/Trojan.Win32.FraudPack.pre-8e6cac643c129519dd2f969959c83314e13c5adf 2013-04-19 06:38:36 ....A 70144 Virusshare.00056/Trojan.Win32.FraudPack.pre-91d34026069145cb67b408b39731c2834814e6c8 2013-04-19 08:15:42 ....A 101620 Virusshare.00056/Trojan.Win32.FraudPack.pre-937ee7225b3786a2fec562b19f6b85dc9d4d497d 2013-04-18 23:32:28 ....A 123908 Virusshare.00056/Trojan.Win32.FraudPack.pre-97571946d857997c978e3821d411321a7cff891c 2013-04-19 08:17:16 ....A 75264 Virusshare.00056/Trojan.Win32.FraudPack.pre-a3023dfa5183488611ff51cfaa30000086b0bb93 2013-04-19 06:17:02 ....A 82468 Virusshare.00056/Trojan.Win32.FraudPack.pre-a61b8446bfbc5aceb25ce4369169ee0e9a6eb0b7 2013-04-19 07:33:10 ....A 124932 Virusshare.00056/Trojan.Win32.FraudPack.pre-a77a261e0591a241deabd4a48cd8f48d7943ef86 2013-04-19 07:35:26 ....A 243716 Virusshare.00056/Trojan.Win32.FraudPack.pre-b0d82c114fc60ddf70aaf5ed6cd907bcad553bfa 2013-04-19 08:04:44 ....A 48128 Virusshare.00056/Trojan.Win32.FraudPack.pre-b5c86465c5fc358b568472fe0bd8e1cc4d0363b1 2013-04-19 05:32:22 ....A 180228 Virusshare.00056/Trojan.Win32.FraudPack.pre-c52d9866cfb4ad315c2ca498dd0628dddb39816f 2013-04-19 04:17:44 ....A 112315 Virusshare.00056/Trojan.Win32.FraudPack.pre-cab467858653e57ba020d325f899b3d8d1ab7bf7 2013-04-19 01:35:12 ....A 232452 Virusshare.00056/Trojan.Win32.FraudPack.pre-d294968ccefdb58f24d72cd50780fe66ddec40ca 2013-04-19 01:34:06 ....A 141828 Virusshare.00056/Trojan.Win32.FraudPack.pre-d45f795a6d637e6f1205032e83a1bd1e1f7f5bf3 2013-04-19 07:53:46 ....A 154624 Virusshare.00056/Trojan.Win32.FraudPack.pre-da4c41ba41b80616b988578c33d67546700e1105 2013-04-19 02:03:50 ....A 174084 Virusshare.00056/Trojan.Win32.FraudPack.pre-dfe9d17fd967c8023d19b6d795f844e13cd5b355 2013-04-19 02:22:20 ....A 63488 Virusshare.00056/Trojan.Win32.FraudPack.pre-e3e85900b27cb0ec2109be3f165fd16027f4adbc 2013-04-19 07:44:08 ....A 70144 Virusshare.00056/Trojan.Win32.FraudPack.pre-ee7614e17dd289c206c7bd2beb8d44e62d7ee403 2013-04-19 06:20:30 ....A 123908 Virusshare.00056/Trojan.Win32.FraudPack.pre-f1b7c9a1a034132217aaf11babaa245c0055ed10 2013-04-19 08:07:42 ....A 60416 Virusshare.00056/Trojan.Win32.FraudPack.pre-fcc675bcb9adbacfa51315293063c6cc8db948f4 2013-04-19 07:31:38 ....A 207360 Virusshare.00056/Trojan.Win32.FraudPack.pre-fcd0b6476a5c7eb15653e870cbb79759574fdbad 2013-04-19 07:10:56 ....A 134656 Virusshare.00056/Trojan.Win32.FraudPack.puy-2bb24fe6025f24c5c871ef5389e36fa81a7d748a 2013-04-19 06:29:52 ....A 134660 Virusshare.00056/Trojan.Win32.FraudPack.puy-6f47bf9ebc4ad8333e5a76c83babb87b2127a466 2013-04-19 01:59:24 ....A 134660 Virusshare.00056/Trojan.Win32.FraudPack.puy-f588b981395270e0638b83d53517fe5cf609ed14 2013-04-18 23:55:06 ....A 79890 Virusshare.00056/Trojan.Win32.FraudPack.qvh-e0b3fc79a3aeed4a60143b4c5b0b0e07cdc0370b 2013-04-19 05:43:18 ....A 192126 Virusshare.00056/Trojan.Win32.FraudPack.rcj-2910415fae1319259ca2ba136f14b446c49d8ea6 2013-04-19 08:30:08 ....A 131072 Virusshare.00056/Trojan.Win32.FraudPack.stl-659b11c122a10f51d69b03d87d7daeddd383558a 2013-04-19 01:15:12 ....A 163840 Virusshare.00056/Trojan.Win32.FraudPack.sym-b3c6e4d8f805d7fd19a7ad6840620c27c4111dde 2013-04-19 05:16:22 ....A 143360 Virusshare.00056/Trojan.Win32.FraudPack.tnb-25c1929fa0d0db826217ed3ead0ba8c9df6400d3 2013-04-18 23:55:18 ....A 143360 Virusshare.00056/Trojan.Win32.FraudPack.tnb-40dd3a0290098035bcf6e0c0a99870d2999265de 2013-04-19 04:10:04 ....A 1047591 Virusshare.00056/Trojan.Win32.FraudPack.usd-04f8824a2c2a08993c26f67785ce27d921597809 2013-04-19 01:40:20 ....A 1047083 Virusshare.00056/Trojan.Win32.FraudPack.usd-1e37e760f74ccfb64bf50fb66b2aabfb377736b3 2013-04-19 07:14:06 ....A 1047593 Virusshare.00056/Trojan.Win32.FraudPack.usd-2bcf747301adcf2af95f1f79c328d40ba3c74f32 2013-04-19 05:25:20 ....A 1048064 Virusshare.00056/Trojan.Win32.FraudPack.usd-4cd4c050b5556ba4b6cab96d248a52ace9571c1a 2013-04-19 02:20:20 ....A 1047552 Virusshare.00056/Trojan.Win32.FraudPack.usd-66ef7694574dfc38022786e76e0df62ef006f2ef 2013-04-19 06:45:04 ....A 1047552 Virusshare.00056/Trojan.Win32.FraudPack.usd-969780240e1ebe5c25446dfd4a3e7355a5892393 2013-04-19 02:42:02 ....A 1047079 Virusshare.00056/Trojan.Win32.FraudPack.usd-9fcd95ed3b1c36198f3b959c7462426e96a9e65a 2013-04-19 05:04:28 ....A 1048099 Virusshare.00056/Trojan.Win32.FraudPack.usd-a44d09a43ed38a367ed23089fb86d7d7a947d65a 2013-04-19 06:34:20 ....A 1047086 Virusshare.00056/Trojan.Win32.FraudPack.usd-b35d28ae4ef6e4c81550145d24106a8746090c9a 2013-04-19 07:07:38 ....A 1048095 Virusshare.00056/Trojan.Win32.FraudPack.usd-b5c8303bceca3b92c541624b4c928631909d6fee 2013-04-19 01:44:28 ....A 1049127 Virusshare.00056/Trojan.Win32.FraudPack.usd-d01fac75c1ee219da8f47711542fc03d39c91604 2013-04-19 06:54:26 ....A 1047083 Virusshare.00056/Trojan.Win32.FraudPack.usd-ef26e3ce625cc6982098c94d2598dff6c510cd77 2013-04-19 04:46:40 ....A 1081888 Virusshare.00056/Trojan.Win32.FraudPack.vds-71349ab07d88ed1d6a3283e291028357135f448e 2013-04-19 01:19:48 ....A 1082400 Virusshare.00056/Trojan.Win32.FraudPack.vds-8ff939032f40e094f2f25ffb1a0d446f816856d3 2013-04-19 01:50:10 ....A 1081888 Virusshare.00056/Trojan.Win32.FraudPack.vds-ed724b74e187e879f9ea0044a760cb49bbf3e5c2 2013-04-19 01:46:04 ....A 1082400 Virusshare.00056/Trojan.Win32.FraudPack.vds-f0b69814a0e38dc1e26caccce084d6ceae1d04d7 2013-04-18 23:32:24 ....A 427008 Virusshare.00056/Trojan.Win32.FraudPack.vws-9fbdd49c2c6b071313646272e5dabea68f6dd926 2013-04-19 02:00:22 ....A 1050147 Virusshare.00056/Trojan.Win32.FraudPack.vxk-333521cb7c555a75cd25c9a5867b63b6a95241c8 2013-04-19 00:54:18 ....A 219136 Virusshare.00056/Trojan.Win32.FraudPack.wqe-8ffa795fc09a9f59c411f7598a68b8cb36691c6b 2013-04-19 00:02:58 ....A 1211392 Virusshare.00056/Trojan.Win32.FraudPack.wqe-a5346b48a1c51240f33c095fc89bef7b6b5a204b 2013-04-19 03:48:44 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-136e4a6a29cd46415b47ce15ce15cebe18e93035 2013-04-19 02:10:10 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-400ca70c51e4df9e3f863a69c895ae99daee8afe 2013-04-19 06:52:30 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-9ebac01faa1fa5be831c748a9e7a0e75d78c3e08 2013-04-19 08:03:42 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-a96aa9f3288b611a1eca69ce10e6a018d33b2214 2013-04-19 02:15:58 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-afb56a97237a907a3418f4adc0715ceac2fe97dc 2013-04-19 07:35:46 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-b29a35a4368202633f0f43c43852d8813395ab3d 2013-04-19 07:59:36 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-d0891cc7a45217c227700f1b55e4f3f7f2ab327e 2013-04-19 07:05:34 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-f0ccf360d62d9dcf8d97d08cdeb0b60908c3add5 2013-04-19 07:59:04 ....A 92160 Virusshare.00056/Trojan.Win32.FraudPack.xeg-fc104428d65c373a1a92f2163a691a67dcdc2be9 2013-04-19 07:46:54 ....A 294912 Virusshare.00056/Trojan.Win32.FraudPack.xek-69a7f3e5850c7bbaaa3a24715e5f719731fdcb7b 2013-04-19 08:13:28 ....A 53329 Virusshare.00056/Trojan.Win32.FraudPack.xey-821152054169dbeeafa571399834c4722777037e 2013-04-18 23:40:22 ....A 2041856 Virusshare.00056/Trojan.Win32.FraudPack.ygf-b4d51bcf3a5e174d0d0b52546502563e00d70fd4 2013-04-19 02:24:42 ....A 1053733 Virusshare.00056/Trojan.Win32.FraudPack.yll-81bdacf509a09998e28831191a7aa3fe3ad771f5 2013-04-19 02:09:54 ....A 1054755 Virusshare.00056/Trojan.Win32.FraudPack.yll-cca655e7b18f92dff38eb9c5a1538fb351994ad0 2013-04-18 23:19:12 ....A 1277440 Virusshare.00056/Trojan.Win32.FraudPack.zpk-3fda2829349836f294d2e421a287fe39b6585d45 2013-04-19 06:32:34 ....A 1278464 Virusshare.00056/Trojan.Win32.FraudPack.zse-5cee7cc8a2f0d0b957862a686253afebdf919dd8 2013-04-18 23:23:20 ....A 1277475 Virusshare.00056/Trojan.Win32.FraudPack.zse-d0645750a15d09b2f743ca1ef7a89526abde150f 2013-04-19 07:22:46 ....A 1211455 Virusshare.00056/Trojan.Win32.FraudPack.zua-e618e95a43b00c97c9318915349c34c803014af8 2013-04-18 23:17:14 ....A 1211963 Virusshare.00056/Trojan.Win32.FraudPack.zua-fef048d6cca764da39efddda177a15028aaae8ce 2013-04-19 05:32:14 ....A 26624 Virusshare.00056/Trojan.Win32.FraudPack.zux-00e8ad39b774c31a77cdbca0939d087f26860390 2013-04-18 23:30:34 ....A 1209889 Virusshare.00056/Trojan.Win32.FraudPack.zux-4f319677d3248c58a733b3928331eb0d9d11b20b 2013-04-19 08:14:10 ....A 28160 Virusshare.00056/Trojan.Win32.FraudPack.zux-8e6469c4b1f69f9b1b419706be260ea1efb49ca0 2013-04-19 05:46:02 ....A 1212988 Virusshare.00056/Trojan.Win32.FraudPack.zux-bd700effaa8a27cf35fd6a0997bf36169cdea8dc 2013-04-19 04:24:42 ....A 1211429 Virusshare.00056/Trojan.Win32.FraudPack.zux-d74bb5cde2ae612f693e2fb3de28de0536bd33ce 2013-04-19 08:22:10 ....A 376320 Virusshare.00056/Trojan.Win32.Fsysna.agtw-66267a97636f380180e1fcede3fd1c62bfa6fb5e 2013-04-18 23:39:50 ....A 114209 Virusshare.00056/Trojan.Win32.Fsysna.akyk-0ce9499932d54367add15f27a07afa0c857a1802 2013-04-19 05:53:38 ....A 41017 Virusshare.00056/Trojan.Win32.Fsysna.akyk-1743da7ced8e6bde5df1a13d4a7c73d760833816 2013-04-19 06:31:02 ....A 43406 Virusshare.00056/Trojan.Win32.Fsysna.akyk-258446609346ee0acc28112fc5afac4e7c32f59a 2013-04-18 23:38:54 ....A 41021 Virusshare.00056/Trojan.Win32.Fsysna.akyk-29f77fd98971dae645963eac4d5003e93fac7bfd 2013-04-19 08:00:36 ....A 22881 Virusshare.00056/Trojan.Win32.Fsysna.akyk-4bf5ae677714ed16686fcc22f747434a6eac1113 2013-04-19 04:43:58 ....A 24579 Virusshare.00056/Trojan.Win32.Fsysna.akyk-6401dbd3de2c4dcbdf5d0b07b340a43cfac335c6 2013-04-19 06:34:20 ....A 26968 Virusshare.00056/Trojan.Win32.Fsysna.akyk-75300865c54dddcd150acb4f6fbde3cb2f98ac75 2013-04-19 08:00:20 ....A 27227 Virusshare.00056/Trojan.Win32.Fsysna.akyk-a4488e09c01fbd3922dfb3df4a5f4fe17a7abd09 2013-04-19 03:33:34 ....A 32344 Virusshare.00056/Trojan.Win32.Fsysna.akyk-a53257ded151072a494fa51e36dae6bb14fb716a 2013-04-19 04:16:16 ....A 97954 Virusshare.00056/Trojan.Win32.Fsysna.akyk-c164b28af48884ab333ad5a6d45cb22087a17dfd 2013-04-18 23:31:48 ....A 25825 Virusshare.00056/Trojan.Win32.Fsysna.akyk-d279a1b0639fb875ffa4a7ee615a7c44041a4851 2013-04-19 05:53:54 ....A 100385 Virusshare.00056/Trojan.Win32.Fsysna.akyk-df9cfd3e70500b967c1b96e7eabeab5d0ec5a569 2013-04-18 23:57:44 ....A 251904 Virusshare.00056/Trojan.Win32.Fsysna.amvd-947d36b31f67489cf8cac90f6984681d650e8194 2013-04-19 07:27:12 ....A 75264 Virusshare.00056/Trojan.Win32.Fsysna.anfh-10aa2316a8e6616a7135944c179d8eec196a44e6 2013-04-18 23:46:28 ....A 75264 Virusshare.00056/Trojan.Win32.Fsysna.anfh-32213e69a454930dbe4676d614bf96b6bec571ee 2013-04-19 02:59:30 ....A 110592 Virusshare.00056/Trojan.Win32.Fsysna.anfh-3340f97e8bc197aba5d1c4389933eb76e019ddec 2013-04-19 05:55:34 ....A 96512 Virusshare.00056/Trojan.Win32.Fsysna.anfh-5742cef38084d1271253cb4f495b357ce9e2e267 2013-04-18 23:00:36 ....A 96768 Virusshare.00056/Trojan.Win32.Fsysna.anfh-959aac5df250dc5cb878c9aba771c6969c05210f 2013-04-19 04:53:38 ....A 70144 Virusshare.00056/Trojan.Win32.Fsysna.anfh-9fe73130b6779c8e11e9228dd82970c986a416ea 2013-04-19 02:35:28 ....A 132021 Virusshare.00056/Trojan.Win32.Fsysna.ankq-04c2d1ddeed48dd8846275977c693d8ad4a147ea 2013-04-19 05:39:22 ....A 686953 Virusshare.00056/Trojan.Win32.Fsysna.anoh-35b82f9502460177153c1586bfd19d90e49d81ae 2013-04-19 07:11:30 ....A 574090 Virusshare.00056/Trojan.Win32.Fsysna.anpj-780f334764c777383a5bd8bbc836c2b36b598933 2013-04-19 01:03:44 ....A 911374 Virusshare.00056/Trojan.Win32.Fsysna.aocy-df27779d9252f39e2e2c8a174d9e09f36f316e0e 2013-04-19 05:26:18 ....A 145632 Virusshare.00056/Trojan.Win32.Fsysna.aohf-2f26ca5c1a6e36c1e948c8271072ad7e9879ea3f 2013-04-19 05:48:08 ....A 148926 Virusshare.00056/Trojan.Win32.Fsysna.aohf-4726689f60dc4766480fd80b203efa558ed76cfb 2013-04-19 03:09:42 ....A 158352 Virusshare.00056/Trojan.Win32.Fsysna.aohf-acde7ba87005947f674d66c2e8e5b5b1f9a04487 2013-04-19 06:04:26 ....A 145607 Virusshare.00056/Trojan.Win32.Fsysna.aohf-f213e84c430b4b680a612a6c357a025970575ee8 2013-04-19 06:26:08 ....A 233512 Virusshare.00056/Trojan.Win32.Fsysna.aoit-05f6eb9b7076c4782919755cb80ce3258e2d6d01 2013-04-19 07:11:26 ....A 24576 Virusshare.00056/Trojan.Win32.Fsysna.aqjx-c04d4cedbed6ecac1a2fd7367ee7ad69de5e5603 2013-04-19 06:13:00 ....A 159744 Virusshare.00056/Trojan.Win32.Fsysna.aqtu-278482c3f8d756bc7f98449b0c908c254a926e72 2013-04-19 02:05:52 ....A 627200 Virusshare.00056/Trojan.Win32.Fsysna.aqwo-7c3f7bd116d5c05461e81ac70e27ebbdb50cb675 2013-04-19 02:32:48 ....A 409600 Virusshare.00056/Trojan.Win32.Fsysna.artd-0f0f81f21b4dc474bc46d3a7d07b4933f7d99628 2013-04-19 06:27:32 ....A 376833 Virusshare.00056/Trojan.Win32.Fsysna.arwm-50ac699ece9c596dde0709192300530ecce294d6 2013-04-19 06:49:16 ....A 937984 Virusshare.00056/Trojan.Win32.Fsysna.ased-f478d04ceee4f706921a3a98db41a9facb0cb4c5 2013-04-19 05:07:18 ....A 581632 Virusshare.00056/Trojan.Win32.Fsysna.asem-1abd24516bd6f6b0c2d6d5c6320f4138aaf3e8ea 2013-04-19 05:32:48 ....A 73728 Virusshare.00056/Trojan.Win32.Fsysna.asos-be9db6c55a1978fcbe18e9d2852de6ea81241b8e 2013-04-18 23:21:08 ....A 208896 Virusshare.00056/Trojan.Win32.Fsysna.aspo-3a2bc03212b8c4b8392e13ea60db8cb73ad587c0 2013-04-19 02:35:20 ....A 114752 Virusshare.00056/Trojan.Win32.Fsysna.asur-e35123772b179a452ef615fc7cba5285ace5081b 2013-04-19 07:15:26 ....A 241293 Virusshare.00056/Trojan.Win32.Fsysna.asvn-19858e6031d47d08e5acaa7315bfb6e950f621ac 2013-04-19 02:58:40 ....A 241292 Virusshare.00056/Trojan.Win32.Fsysna.asvn-3593135ffd6cfedc09c2c7619b592d4046b2f0f0 2013-04-19 02:20:10 ....A 241283 Virusshare.00056/Trojan.Win32.Fsysna.asvn-b17dbdfb4ce160b7f9426e32f2f4113d4dc5baef 2013-04-19 02:21:46 ....A 241277 Virusshare.00056/Trojan.Win32.Fsysna.asvn-bd84954ef1249c233fc75231d57ca35d019a0327 2013-04-19 08:25:18 ....A 241313 Virusshare.00056/Trojan.Win32.Fsysna.asvn-cedfdad98c0dd94569dcffd140f00f0eaf31f33a 2013-04-19 07:18:56 ....A 241262 Virusshare.00056/Trojan.Win32.Fsysna.asvn-fc02c29f5f781904864e6d46f343627db69a04ea 2013-04-18 23:49:14 ....A 135363 Virusshare.00056/Trojan.Win32.Fsysna.ataa-69403e1fde230d1afd0dab83b0a317f37b31e56f 2013-04-19 02:42:42 ....A 98304 Virusshare.00056/Trojan.Win32.Fsysna.baqk-1aab4d36eaeffa31ee9b93ef585186c6c4a5b9a5 2013-04-19 01:01:48 ....A 156666 Virusshare.00056/Trojan.Win32.Fsysna.baqk-956793be15390774dadf6d35c13690380e0aaa7b 2013-04-18 23:29:06 ....A 26463 Virusshare.00056/Trojan.Win32.Fsysna.bxkr-1a498d6cde765d9ed449454c1dceed98f8c57242 2013-04-19 00:03:04 ....A 40960 Virusshare.00056/Trojan.Win32.Fsysna.bxpq-355105ea40991795b7374514a689f80b89666178 2013-04-19 06:42:02 ....A 186248 Virusshare.00056/Trojan.Win32.Fsysna.bxpx-409a81d19fc952095aed4331532a8b04c2795066 2013-04-19 02:58:50 ....A 186248 Virusshare.00056/Trojan.Win32.Fsysna.bxpx-c22ab64eb75b27bcaf0a0a8c1a7bf4ce95eebca1 2013-04-19 04:19:08 ....A 41472 Virusshare.00056/Trojan.Win32.Fsysna.byam-c45996214813d7490a6ca401e38e56d54fd5e795 2013-04-19 00:17:20 ....A 328690 Virusshare.00056/Trojan.Win32.Fsysna.bydy-4c281a7986b0419ab7b18ec2b54cd958b7173f88 2013-04-19 01:15:44 ....A 320068 Virusshare.00056/Trojan.Win32.Fsysna.bydy-cae6b2052ef927aa0fd8e2e4bea61da0bc1f17eb 2013-04-19 05:28:16 ....A 37376 Virusshare.00056/Trojan.Win32.Fsysna.byqx-9300984fb7ce40540c62c1a165406fdd44fcfaf9 2013-04-19 06:20:28 ....A 393216 Virusshare.00056/Trojan.Win32.Fsysna.bysu-23079250d3d5f866f182a62049c9eadd9063159d 2013-04-19 06:39:54 ....A 53248 Virusshare.00056/Trojan.Win32.Fsysna.byue-296c4f0a9d9627fc408207fd2b87901b67e30f5c 2013-04-18 23:11:18 ....A 251700 Virusshare.00056/Trojan.Win32.Fsysna.bzrd-d4a7d566091886cb6fe5a081739a23e3af322718 2013-04-19 08:07:16 ....A 26112 Virusshare.00056/Trojan.Win32.Fsysna.cady-a6204fd7cd050703dfb38f1eb35608b3a5d728c2 2013-04-19 02:24:44 ....A 149027 Virusshare.00056/Trojan.Win32.Fsysna.cahn-ee211a5be60383b3c0bea9bbdc75e0d8ecd9eec0 2013-04-19 05:47:14 ....A 9216 Virusshare.00056/Trojan.Win32.Fsysna.casp-2ad62c3af5df4414c8c7d7b6d5689dc1d738b1cb 2013-04-18 23:47:56 ....A 9216 Virusshare.00056/Trojan.Win32.Fsysna.casp-c48103c24acc8d03c79c6041e30151e8b5c6728c 2013-04-19 02:49:14 ....A 9216 Virusshare.00056/Trojan.Win32.Fsysna.catg-09b75febe04cf25cc948a4b093e54680776d1a42 2013-04-19 07:09:40 ....A 9216 Virusshare.00056/Trojan.Win32.Fsysna.catg-147b8aef5828312e84cc7cb98286ce1725561777 2013-04-19 07:11:36 ....A 406528 Virusshare.00056/Trojan.Win32.Fsysna.cawk-68871ba935d1dad5b7eb85ef6d990a599cfe2262 2013-04-19 07:46:42 ....A 705024 Virusshare.00056/Trojan.Win32.Fsysna.cawk-730ee7dc05e5e38ea9897b1c454327c1878ddfe4 2013-04-19 04:35:14 ....A 777728 Virusshare.00056/Trojan.Win32.Fsysna.cawk-e5ef65b8a4512cb02b4e378c39d2cea4eb2e00f1 2013-04-19 00:12:38 ....A 52224 Virusshare.00056/Trojan.Win32.Fsysna.cawu-3c5b1fe4065e2d0a0550e0f64beec502bf5a3083 2013-04-19 02:27:48 ....A 150654 Virusshare.00056/Trojan.Win32.Fsysna.caxr-24ff0abee05a90393db20a81915d3cf928a91251 2013-04-19 00:00:00 ....A 87552 Virusshare.00056/Trojan.Win32.Fsysna.cbbx-bf5a1001b2cd0acca96e3ee8128a2b39eb3db2c1 2013-04-18 23:01:56 ....A 41471 Virusshare.00056/Trojan.Win32.Fsysna.cbex-b1e5f4c032135dc2b41e91d98be9fed7f7ab1ea6 2013-04-19 01:27:58 ....A 22016 Virusshare.00056/Trojan.Win32.Fsysna.cbpy-a5c91a38ff308bd876cc756843e817f3600702fc 2013-04-19 06:48:34 ....A 610354 Virusshare.00056/Trojan.Win32.Fsysna.cbqx-798af1c6689e8018500782a0dc7f7cb6e2fe4f22 2013-04-18 23:56:04 ....A 759296 Virusshare.00056/Trojan.Win32.Fsysna.cdjs-514bd96827214474deb78d7c133c2059ebd49dd6 2013-04-18 23:30:10 ....A 180224 Virusshare.00056/Trojan.Win32.Fsysna.cexj-62d0771e1a804ac4c5df37d99beff9fa86903a0d 2013-04-19 06:08:46 ....A 127117 Virusshare.00056/Trojan.Win32.Fsysna.cfrb-e64f9ce6fb6b6b4aeea173cffa9aef27501362fa 2013-04-19 07:12:44 ....A 4192256 Virusshare.00056/Trojan.Win32.Fsysna.cgxq-d4c7cf6ff1fe999378489b0498597df6b8e2e331 2013-04-19 00:01:02 ....A 196675 Virusshare.00056/Trojan.Win32.Fsysna.cmra-93ca874ce03962e789babde4d8c7b137466396cb 2013-04-19 05:26:32 ....A 196675 Virusshare.00056/Trojan.Win32.Fsysna.cmra-99b39a3815c2f678db844a5b8f7349f224c8bb66 2013-04-19 06:26:48 ....A 316792 Virusshare.00056/Trojan.Win32.Fsysna.cmsq-4d9e08ab290d98cb175a7f599923e7c6400724ff 2013-04-18 23:16:36 ....A 240640 Virusshare.00056/Trojan.Win32.Fsysna.ct-28b9f2d29895e165598c43f4cd5144fba7313ea9 2013-04-19 02:03:34 ....A 516096 Virusshare.00056/Trojan.Win32.Fsysna.dcsc-4470db433cd91cd0b8e289f3e95c148ccecd35bc 2013-04-19 02:47:14 ....A 378399 Virusshare.00056/Trojan.Win32.Fsysna.dejm-e980b5ffb2316182ed1b0fc6b73b5a6eb30325b9 2013-04-19 02:33:24 ....A 430080 Virusshare.00056/Trojan.Win32.Fsysna.dekk-5fa66fc3e059e0af54fca2bd494804751ab6af3f 2013-04-19 07:01:34 ....A 1006080 Virusshare.00056/Trojan.Win32.Fsysna.dgqm-1fe7b5b1687f4475534f6679d5ee3742f12f9d3b 2013-04-19 06:27:18 ....A 355328 Virusshare.00056/Trojan.Win32.Fsysna.dgqm-e7198ee4b2330c612e5dce2aef2c3c9f62bd8a0a 2013-04-19 05:07:12 ....A 229376 Virusshare.00056/Trojan.Win32.Fsysna.dgqs-082a2e728b7ccf3105c56c4faaab0d233073bcc0 2013-04-19 00:42:38 ....A 307200 Virusshare.00056/Trojan.Win32.Fsysna.dgqs-42d435931b73c3012894ab7363a3c95eb4c866a7 2013-04-19 08:06:40 ....A 235008 Virusshare.00056/Trojan.Win32.Fsysna.dgqs-7fd50168a5fdfdc3f32910233ddb0ceb1a630861 2013-04-19 02:33:42 ....A 311296 Virusshare.00056/Trojan.Win32.Fsysna.dgqs-c798a14188c72c632caacc13b80fc0f73cee82d4 2013-04-19 03:14:34 ....A 2375168 Virusshare.00056/Trojan.Win32.Fsysna.dgsr-2891513fe3ea4532d91c30da8b0344920d3e5c4d 2013-04-18 22:50:52 ....A 2626048 Virusshare.00056/Trojan.Win32.Fsysna.dgsr-32223f0ca2a18ae90428b0e743d62398536b1a23 2013-04-19 05:53:00 ....A 2363904 Virusshare.00056/Trojan.Win32.Fsysna.dgsr-5b312be74ced5769e5fe91536ddf7a3823b8ae8b 2013-04-18 23:10:20 ....A 3065344 Virusshare.00056/Trojan.Win32.Fsysna.dgsr-b9fed07ed0df845c89c95aa96b451d4cb0e0a106 2013-04-19 04:16:16 ....A 2204160 Virusshare.00056/Trojan.Win32.Fsysna.dgsr-c7f8988927d046d488a2393eca5c627b911bdb72 2013-04-19 05:46:02 ....A 1591808 Virusshare.00056/Trojan.Win32.Fsysna.dgsr-e982d5e12ef3e75f9cd9656c5bd5158f825e7cbd 2013-04-19 05:35:10 ....A 287744 Virusshare.00056/Trojan.Win32.Fsysna.dgtl-34a83ec9629a3f4a74511acb29ca3c566e5db6ab 2013-04-18 22:54:46 ....A 287744 Virusshare.00056/Trojan.Win32.Fsysna.dgtl-a3479baace188c6f3991271f4ebd4fd5ace72e76 2013-04-19 05:29:12 ....A 889856 Virusshare.00056/Trojan.Win32.Fsysna.dgvx-1f7272e71303b57f53c83a5474dd931b1efce498 2013-04-18 23:28:10 ....A 2164736 Virusshare.00056/Trojan.Win32.Fsysna.dgvx-b877a85c399033809500235291e7061d7ed19643 2013-04-19 06:13:00 ....A 1018880 Virusshare.00056/Trojan.Win32.Fsysna.dgvx-c7a217bac86d52a59ea0715b69a0036d44eeda92 2013-04-19 06:20:16 ....A 613376 Virusshare.00056/Trojan.Win32.Fsysna.dgvx-d63f56057795203779141c7af4465751f5f8f2d9 2013-04-19 07:42:04 ....A 42054 Virusshare.00056/Trojan.Win32.Fsysna.dhga-468bc8b43f7dac9b66f0d9609d43b844fbd5279e 2013-04-18 23:14:28 ....A 47616 Virusshare.00056/Trojan.Win32.Fsysna.dhga-a6781e18860a4860784d36dbbfa8a774d557eba7 2013-04-18 22:57:18 ....A 28654 Virusshare.00056/Trojan.Win32.Fsysna.dhle-0bca4915284c680b247cbfdaa8b921b0fc53b0cb 2013-04-19 01:54:56 ....A 27934 Virusshare.00056/Trojan.Win32.Fsysna.dhle-a527aefd1d28af0c631bf0f67eb3db7451bc9646 2013-04-19 07:38:16 ....A 33690 Virusshare.00056/Trojan.Win32.Fsysna.dhle-c4a1a00e3c6593bca0ba82c524fe52d672893976 2013-04-18 23:29:10 ....A 27654 Virusshare.00056/Trojan.Win32.Fsysna.dhle-c5c7a1131f2d7d33f4956cd4a6f52ec80d3d9677 2013-04-18 23:17:48 ....A 359182 Virusshare.00056/Trojan.Win32.Fsysna.dhnu-4b35314617d0942f3d0113b91e3608805c333aec 2013-04-19 01:45:12 ....A 799000 Virusshare.00056/Trojan.Win32.Fsysna.dhnu-9620c7cf006d2978d0dd88dff098f507f8792368 2013-04-19 00:20:26 ....A 2280226 Virusshare.00056/Trojan.Win32.Fsysna.dhnu-a9af27095f76aa76996176be321e0af04029bf3f 2013-04-19 08:00:20 ....A 359239 Virusshare.00056/Trojan.Win32.Fsysna.dhnu-db9b7112dd2032c423d3633235ed6ac676b62b19 2013-04-19 08:14:42 ....A 829054 Virusshare.00056/Trojan.Win32.Fsysna.dhnu-e9a6839975c8a213d3eb7c1de2d3ef5a487b54cb 2013-04-19 00:45:46 ....A 483840 Virusshare.00056/Trojan.Win32.Fsysna.dhqm-164cc8209b86b56de4a2f5b35bf7a9eac4467489 2013-04-18 23:52:20 ....A 483840 Virusshare.00056/Trojan.Win32.Fsysna.dhqm-5237a74ba9e10665027d072ca28d1c576fc2d8ce 2013-04-18 22:49:44 ....A 483840 Virusshare.00056/Trojan.Win32.Fsysna.dhqm-5a9e203a724e3b573472b6f301af25d3547dd12f 2013-04-19 04:28:02 ....A 483840 Virusshare.00056/Trojan.Win32.Fsysna.dhqm-6a2977151978da213072d63aa541876ee1c75d37 2013-04-19 06:59:02 ....A 483840 Virusshare.00056/Trojan.Win32.Fsysna.dhqm-d9fea2a8167cb1824f97f8e4f2fa877975bdb22c 2013-04-18 23:30:34 ....A 483840 Virusshare.00056/Trojan.Win32.Fsysna.dhqm-da6ff1a461ddca19af41c2521e9f6bec2b0a4f00 2013-04-19 08:24:38 ....A 483840 Virusshare.00056/Trojan.Win32.Fsysna.dhqm-ef3a03f594b7f9e7048c486017adde79366a21e5 2013-04-19 06:28:06 ....A 51712 Virusshare.00056/Trojan.Win32.Fsysna.dhrk-c3a163784918c34da3fddd2502ebf4d25dac2155 2013-04-19 04:51:10 ....A 782848 Virusshare.00056/Trojan.Win32.Fsysna.dido-12a3899838cb401149b48fb5d36ed2bc35003a90 2013-04-19 07:26:12 ....A 726104 Virusshare.00056/Trojan.Win32.Fsysna.dido-a7a208773eaec863445cace0a769904151ff9821 2013-04-19 08:12:30 ....A 118784 Virusshare.00056/Trojan.Win32.Fsysna.dihd-1d107c50eb059be5f923a947b3ca3c9dcaaa561a 2013-04-19 01:59:30 ....A 196608 Virusshare.00056/Trojan.Win32.Fsysna.dihd-bdec3c38820eea8731fadf61265a614ce5bc5453 2013-04-19 05:26:22 ....A 174592 Virusshare.00056/Trojan.Win32.Fsysna.diik-49ca8b7571e00a25ed5e9a4d446df0477edf6e2c 2013-04-19 06:48:28 ....A 215552 Virusshare.00056/Trojan.Win32.Fsysna.diju-ae50dacf40afa47a9b9a7b45099f07a1cffd60af 2013-04-19 00:27:24 ....A 609280 Virusshare.00056/Trojan.Win32.Fsysna.diju-cf1ff2bcadb2f579c67f251ecc4e6a8bf117fb68 2013-04-19 01:22:34 ....A 85197 Virusshare.00056/Trojan.Win32.Fsysna.dikw-17677377616c542b75d0a5e2047ec3c94448116e 2013-04-19 07:15:10 ....A 81879 Virusshare.00056/Trojan.Win32.Fsysna.dikw-1e2870caa1ed95172fef4cccf291fddc9257dae0 2013-04-18 23:49:44 ....A 84779 Virusshare.00056/Trojan.Win32.Fsysna.dikw-741719a9d30b60f9f37a472960b3e6504d54b568 2013-04-19 08:09:54 ....A 83498 Virusshare.00056/Trojan.Win32.Fsysna.dikw-86c89762f19eed220481742c539c702df98b2945 2013-04-18 23:43:04 ....A 357376 Virusshare.00056/Trojan.Win32.Fsysna.dikw-c427d1fb00402512cf6fcaaf06f9b43ddbc4dc45 2013-04-19 08:03:20 ....A 430080 Virusshare.00056/Trojan.Win32.Fsysna.dilg-4415aa2b27f3b92b4571d9d8ba883bbf411a4efc 2013-04-19 07:44:24 ....A 430080 Virusshare.00056/Trojan.Win32.Fsysna.dilg-9e1fcad2e1cb55c4d95db998e1ad5af3cbf2b05b 2013-04-19 00:46:10 ....A 430080 Virusshare.00056/Trojan.Win32.Fsysna.dilg-a9f81fffd3e8e58da7a93c54aaa26a98a7de85a9 2013-04-19 05:40:12 ....A 402448 Virusshare.00056/Trojan.Win32.Fsysna.dilg-b733b8c5ae4f9a43b6537b2f87adba2313398f50 2013-04-19 05:32:08 ....A 402448 Virusshare.00056/Trojan.Win32.Fsysna.dilg-b783fdb045eefc44e3998765389fc080fa24531d 2013-04-19 08:17:42 ....A 402448 Virusshare.00056/Trojan.Win32.Fsysna.dilg-dd265ef24597e8241c49dc4c3c4998d1e65ec964 2013-04-19 06:06:18 ....A 89600 Virusshare.00056/Trojan.Win32.Fsysna.diob-3693e03ce761336bb286e9b7e685f163f2fd5eb4 2013-04-19 00:37:04 ....A 25028 Virusshare.00056/Trojan.Win32.Fsysna.diob-5b7fd1c7354efcbd5ce3dd49878ca026f892b793 2013-04-18 23:21:42 ....A 25028 Virusshare.00056/Trojan.Win32.Fsysna.diob-f03c01973602ef64113b0eccdf7119dc42974449 2013-04-19 05:40:38 ....A 14848 Virusshare.00056/Trojan.Win32.Fsysna.diom-733b40feea5e2e20170d137e63eca074b3d1063b 2013-04-19 08:26:38 ....A 14848 Virusshare.00056/Trojan.Win32.Fsysna.diom-7b2bfbc4c3598d091c4e0dc8f7352ecbfcafeab4 2013-04-19 07:53:24 ....A 73216 Virusshare.00056/Trojan.Win32.Fsysna.dird-379f59bfd5b2185e1adba5347cb536e496d229ea 2013-04-19 02:47:10 ....A 110592 Virusshare.00056/Trojan.Win32.Fsysna.dirk-89dabf1afa58150ee747a03b939a1441d51639e2 2013-04-18 23:31:38 ....A 451139 Virusshare.00056/Trojan.Win32.Fsysna.dity-d14519f7a7e43aac86f803a4ead38f8c05535144 2013-04-19 07:39:52 ....A 458240 Virusshare.00056/Trojan.Win32.Fsysna.djcx-1be557c10210a9400cd7c75d683e816545359811 2013-04-19 05:42:22 ....A 437248 Virusshare.00056/Trojan.Win32.Fsysna.djcx-444f181da41d1ad0315956ff6a2bd99c4bdcfd13 2013-04-19 08:24:58 ....A 90112 Virusshare.00056/Trojan.Win32.Fsysna.djcx-4e46d5cc66808a120385d76ee90d19218c7c3c7e 2013-04-19 08:25:52 ....A 217088 Virusshare.00056/Trojan.Win32.Fsysna.djcx-84cbd495519d042e18101fb4c3d56cce4da3d528 2013-04-18 23:08:22 ....A 409088 Virusshare.00056/Trojan.Win32.Fsysna.djcx-9356ace8a29f9836715d98f7b71d619859c65277 2013-04-19 02:31:18 ....A 29528 Virusshare.00056/Trojan.Win32.Fsysna.djec-275e055befba5c399c0b929834d508743e0a7f62 2013-04-19 07:17:38 ....A 102147 Virusshare.00056/Trojan.Win32.Fsysna.djec-99311d4deeeafc1c34d2ebf109e29c9f80e408db 2013-04-19 06:17:58 ....A 45056 Virusshare.00056/Trojan.Win32.Fsysna.dnrk-84e85060ac272bd7701e54f3800908e00c906883 2013-04-19 07:38:50 ....A 450560 Virusshare.00056/Trojan.Win32.Fsysna.doiw-ae0fa45479a45ffcf6196b66a5f1b0b81ee078d9 2013-04-19 06:08:46 ....A 181350 Virusshare.00056/Trojan.Win32.Fsysna.dtwv-87012dfc40452380b07c5883f56fc9ca3ed95e38 2013-04-19 00:37:02 ....A 181945 Virusshare.00056/Trojan.Win32.Fsysna.dtwv-8e291a22562ec473a71ac67f13e5f468d3ce5088 2013-04-19 02:02:32 ....A 181377 Virusshare.00056/Trojan.Win32.Fsysna.dtwv-c1dc4c02f1de8fa1c1a9107bffaca56189cb119e 2013-04-19 03:58:32 ....A 182429 Virusshare.00056/Trojan.Win32.Fsysna.dtwv-cd118393c99effb6e115ffd02c24f667c2475bdf 2013-04-18 23:58:10 ....A 181311 Virusshare.00056/Trojan.Win32.Fsysna.dtwv-cf6251788b1fb8c9577c301ea674e3c8aac4462a 2013-04-19 07:48:20 ....A 181590 Virusshare.00056/Trojan.Win32.Fsysna.dtwv-d2658ae619cf64d975c1275f21be834160a503db 2013-04-18 23:06:20 ....A 110592 Virusshare.00056/Trojan.Win32.Fsysna.ejix-ba09806f7b412cce79be3f0dc12f2ab9ba8948ef 2013-04-19 00:30:56 ....A 2711018 Virusshare.00056/Trojan.Win32.Fsysna.enct-cfc60dbb6e6293cebe6ea53999abba4fc890cd54 2013-04-19 01:19:36 ....A 69632 Virusshare.00056/Trojan.Win32.Fsysna.epqk-221960b68f5a01879b368cc71be5f42fb2667e15 2013-04-19 08:30:48 ....A 262153 Virusshare.00056/Trojan.Win32.Fsysna.erxx-7006c29d3d99cfe75bfb8985b18adae907c9d1ae 2013-04-18 23:07:40 ....A 507904 Virusshare.00056/Trojan.Win32.Fsysna.esrp-05f17c1e3a1a33a0b5c898f8dd6d5296ffb7f38d 2013-04-19 02:58:06 ....A 74240 Virusshare.00056/Trojan.Win32.Fsysna.estk-1f9b0b7d74481269ba906b3f340ce16257a04cbb 2013-04-19 08:22:36 ....A 208896 Virusshare.00056/Trojan.Win32.Fsysna.gsj-a5f115a3ee30706d9db121900c6c25039f634b91 2013-04-19 06:13:46 ....A 205314 Virusshare.00056/Trojan.Win32.Fsysna.ibqm-a1709661648912aa25f12fd4f4b87609e88f2a49 2013-04-19 07:21:42 ....A 86016 Virusshare.00056/Trojan.Win32.Fsysna.jp-28c86450d7b34b2f946b637a6bb6e38f865a4ff2 2013-04-19 05:36:44 ....A 380928 Virusshare.00056/Trojan.Win32.Fsysna.lv-0c53de65167accd351bbc30b228d15f724f9afc1 2013-04-19 08:09:40 ....A 88576 Virusshare.00056/Trojan.Win32.Fsysna.rmq-4ec341361bd01b783afde57b8748d02fad94c843 2013-04-19 01:04:04 ....A 38400 Virusshare.00056/Trojan.Win32.Fsysna.rmq-63ce0d41e455f12c176686d52264c7dd28748054 2013-04-19 04:04:56 ....A 35840 Virusshare.00056/Trojan.Win32.Fsysna.rmq-81aef0b875f4564962275ad72b166f6a2b0f57c5 2013-04-19 02:09:56 ....A 111616 Virusshare.00056/Trojan.Win32.Fsysna.rmq-d9be23a0d0febecadfec62460a00e0e9c746b55f 2013-04-18 23:12:12 ....A 45056 Virusshare.00056/Trojan.Win32.Fsysna.sq-5e1b27f852111527b6bb73b279ffcf47ae6ca4bb 2013-04-18 23:55:24 ....A 102400 Virusshare.00056/Trojan.Win32.Fsysna.tzj-0bed01a19a0b59ba96729b626fb2d3b14537bd48 2013-04-19 06:00:00 ....A 114780 Virusshare.00056/Trojan.Win32.Fsysna.vm-001de9d8de8447a63b6081aa62bfe187ab312b7d 2013-04-19 08:33:14 ....A 204800 Virusshare.00056/Trojan.Win32.Fsysna.wf-f02c0f110ff675f746fb1ff39a6262e83ba45374 2013-04-19 04:00:38 ....A 204901 Virusshare.00056/Trojan.Win32.Fsysna.wg-2112b5cc370e3373038774a3e84745a716a8c915 2013-04-19 06:15:42 ....A 210944 Virusshare.00056/Trojan.Win32.Fsysna.wg-2ea9910a7cddf2d98170898a3313b6f4963763fd 2013-04-19 01:47:10 ....A 51800 Virusshare.00056/Trojan.Win32.Fuhd.a-b5d763ebe2e456b2b32e045662112a42aa440f2a 2013-04-19 00:10:20 ....A 492032 Virusshare.00056/Trojan.Win32.Fynloski.vtc-6bdab58ba50f6e9f3466a69417734d36acd2e8b6 2013-04-19 07:15:14 ....A 1410048 Virusshare.00056/Trojan.Win32.Gaslide.c-8e76a7498d872368c7cc11cf204fa14e5ff16ba2 2013-04-19 08:20:24 ....A 47488 Virusshare.00056/Trojan.Win32.Gaslide.e-0f3524a4ed0f7542be3ae63b4caf57a4918e083b 2013-04-18 23:29:28 ....A 65536 Virusshare.00056/Trojan.Win32.Gast-a19c0c35ce650350751d4a2a9b4bb55636c37c5d 2013-04-19 06:58:32 ....A 1315328 Virusshare.00056/Trojan.Win32.Generic-6f78e6d9ba8cd1f0d67737d6490da1584e14299a 2013-04-19 00:59:50 ....A 1291264 Virusshare.00056/Trojan.Win32.Generic-96c925198e9928358352001dade255d52238efae 2013-04-19 05:26:32 ....A 1282048 Virusshare.00056/Trojan.Win32.Generic-ae8f3d3201ae9c0893da7fc69c8cd24ef3dddf75 2013-04-19 05:15:52 ....A 1012736 Virusshare.00056/Trojan.Win32.Generic-da24a23cbeac87c28c0d0922004cfd9591242327 2013-04-19 01:40:50 ....A 1342466 Virusshare.00056/Trojan.Win32.Generic-dd0f28fe140ff2bf833438eafef7ae241a05b166 2013-04-18 23:37:14 ....A 1511424 Virusshare.00056/Trojan.Win32.Generic-e66f6250bea9ec937a2e95fdbb0236d88d01ed02 2013-04-19 05:40:54 ....A 1473024 Virusshare.00056/Trojan.Win32.Generic-f2d685ebda5f4d3b610fb8b0be30a9a1e41db5e4 2013-04-18 23:30:18 ....A 16384 Virusshare.00056/Trojan.Win32.Genome.aamv-79ee4cbcfd56ba8d00082dc7aeee0440fd49935f 2013-04-19 07:21:52 ....A 1536 Virusshare.00056/Trojan.Win32.Genome.acah-3fff0435d6f06ff955867236590a2f4ba1c3e2b8 2013-04-19 06:12:22 ....A 41904 Virusshare.00056/Trojan.Win32.Genome.acmv-15aef438014fd741a6d903e81073ed8e025994e7 2013-04-19 06:58:18 ....A 111616 Virusshare.00056/Trojan.Win32.Genome.acub-bf7d01f25083e18af42bddcfc80e59893918d43d 2013-04-19 07:10:06 ....A 316958 Virusshare.00056/Trojan.Win32.Genome.adny-19867fc591912ed6876956ccd16f164ec2fd90b8 2013-04-19 07:06:32 ....A 236544 Virusshare.00056/Trojan.Win32.Genome.adoc-a007a3244baaa44f5096b23ae3f3a76dc91065a6 2013-04-19 08:02:04 ....A 42496 Virusshare.00056/Trojan.Win32.Genome.aend-b2fe9b68b65a753dae88e6d0cb753f1f3321c510 2013-04-19 01:34:48 ....A 71680 Virusshare.00056/Trojan.Win32.Genome.aesv-69d843b7cd4f93a0e738daaa32bc3f1154d22d63 2013-04-19 02:57:26 ....A 34304 Virusshare.00056/Trojan.Win32.Genome.afbt-1ee5447bd67cf617dc29e5c524faed73cb3ff836 2013-04-18 23:00:26 ....A 954621 Virusshare.00056/Trojan.Win32.Genome.amrvf-b187ca652a8451e599d27756878f20dea862e400 2013-04-19 07:46:04 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-005c68434c229997273712b6605cee9f309c9c7e 2013-04-19 07:07:46 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-01719ce363110984c97c95f2639deee050ebfc90 2013-04-19 07:27:52 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-01af7dd9ae57e32acf2be59408c21dd87b9a830d 2013-04-19 00:38:00 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-027d3fbb22fac704f53f89f9f0a3ae0aaa2b35b2 2013-04-19 01:47:22 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-02ca8969566f7b9fd28649d98e3b0c39252bc491 2013-04-18 23:09:00 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-03d7859f98ab5a14a7d2403068cf2baf0dfaaf2c 2013-04-18 23:57:28 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-043dd5062c18aa904a83c14c2aac20f48f0698cb 2013-04-18 23:53:10 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-046df81c7973ab7fd67dd5d36b683eaa8024d5a8 2013-04-19 05:30:48 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-04b3810f09748bffd773e406026bd17b023a4338 2013-04-18 23:57:40 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-04c19400ce5b785a2f8907f788d2abde3e141d29 2013-04-18 23:17:34 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-04d9d8f3e1af3c4af2ca0dd45900b7a1d7442cf6 2013-04-18 23:47:44 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-04edd0a44a015418d1abb1f6405da48b24a1897a 2013-04-19 06:00:30 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-0515c1a39ac857197c5b0915a5c08e99521df6db 2013-04-18 23:45:38 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-052208d13389d11dcd1aa3248d83e6adc6b66fc7 2013-04-19 04:24:02 ....A 2523292 Virusshare.00056/Trojan.Win32.Genome.amtxs-0524889d2873ff9be046ab6c2f1d7bdd489c3b1d 2013-04-19 06:33:22 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-055efc1fe1c5bfd8a7b4ee2576b25028678dfaed 2013-04-19 07:45:40 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-061fbb44185042cb717eef7adf7924a771359e93 2013-04-19 04:53:00 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-0685b99845432cb1a50deeba1b03e754b4193878 2013-04-19 07:02:28 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-06f26ac984f3420c816ddfbd54552fdd5dc52407 2013-04-19 01:59:46 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-06f80aa6ce27355e1a17009eb67549591fb5fae6 2013-04-19 00:17:34 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-09d9263b8513a290f5554aa4ebf8acbe2cdb20e6 2013-04-19 05:12:38 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-0b89e8c1f70c0c3da93cbff5addd992df803a6eb 2013-04-19 07:29:32 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-0bacdf0a538c3e8b76e74a0528f954ef4ab3a403 2013-04-19 04:41:50 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-0bbe73e64eb9718e78e3cfbc0991d98a94296cc5 2013-04-19 05:57:20 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-0be183ade22298c3773755df6bf0fcfa16640ee7 2013-04-19 01:11:34 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-0ce135db064a086b7ca4138155c82916f9b5ac01 2013-04-19 01:01:58 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-0da8e6afbdfa2fcdc52bb4d68ea82002906c30a7 2013-04-18 23:48:58 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-0deba2515bf13854b1e7e2407ca36e4fad8313a0 2013-04-19 01:33:44 ....A 2523280 Virusshare.00056/Trojan.Win32.Genome.amtxs-0ee600e2f556b8f28e1ad2532bfe89c092415159 2013-04-19 04:02:44 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-0f398dded577b5972ba1f898f155e99ca1bd7dde 2013-04-19 00:06:48 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-0f859a47001209a4cedaea13a3b62d1ae89fab53 2013-04-19 01:38:44 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-0fada828ad2ff31129c42aeb03d4adbe47b40c4d 2013-04-19 00:34:52 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-1029c87b5f1233242db7dc874774ede68e01d744 2013-04-19 06:43:26 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-102f62ad435074f7be35355e711c52d57e0e9551 2013-04-18 23:18:52 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-10fc174fcec1b0c8b2abed62184cbaaa5c50bddd 2013-04-19 01:06:06 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-1124cfb67b48f2f8c110d3d822e621677b4007af 2013-04-19 07:52:00 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-124d96451c27dff36a567eb7900ba3d7a8ae671d 2013-04-19 00:11:50 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-12669a539d46a4a2874324a26248bd706d23cb71 2013-04-19 06:45:14 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-12b5140fc80225ce77f90d4c273cecf2ba46b5cc 2013-04-19 00:54:22 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-12dfd1e887f80d10be37e9b6d9dcc93651e56780 2013-04-19 05:02:34 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-138d953985110f26b0f3170caf5599627b8f3fd4 2013-04-19 07:02:14 ....A 2523236 Virusshare.00056/Trojan.Win32.Genome.amtxs-13f157d53b8016936955a09889b358f7353a7e87 2013-04-19 01:52:18 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-141ea6d60d6dd5329fbc81592d1fa0a1ee33abde 2013-04-19 02:08:42 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-144a4e553a5a2e1eb4d3e0c9675ec4055f3ced77 2013-04-19 07:08:34 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-15543e719e9eaed0971e6713a2739d26f5b412d4 2013-04-18 23:15:58 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-156738b6c810fa339abec83e5cfc5675d1bbbccc 2013-04-19 02:17:44 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-15e42909eac0739d8e0677d541be2f666e004d02 2013-04-19 00:28:54 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-160233fc14a12bc8d5b88ae871f6cc1d43c1aa70 2013-04-19 05:57:14 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-1618db8ebd5f0f16a5c1baa6f512f2f71c355cbf 2013-04-18 23:30:58 ....A 2523288 Virusshare.00056/Trojan.Win32.Genome.amtxs-163bb35c1dbc24c8abbecac2f9c469cbbf079c93 2013-04-18 22:52:46 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-16a555ad54a3cec39863d1222f23b844d32fa384 2013-04-18 23:37:14 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-16c9182ce4539d1c0c712817311c4f50c6ebb6f8 2013-04-19 07:05:34 ....A 2523292 Virusshare.00056/Trojan.Win32.Genome.amtxs-16c9e18eff4c3bc85dd5fc0fb602bfbd5443a17a 2013-04-19 07:45:34 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-18010fbbc91c00b85b10660008d37fa4e3c873c2 2013-04-19 00:54:24 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-1997a63b028da4e8c5dda2e62771bc768dc72215 2013-04-19 00:44:58 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-1baf00981f0c63cf8b4cfaae71bca872504cb9b1 2013-04-19 07:10:16 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-1bcba13eaf08940302dff1248c14a53670a42902 2013-04-18 23:33:48 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-1bf944f347e11e05f28288b40e01e568a1213780 2013-04-19 07:06:20 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-1cededafb4087067a74472a5a2575a9294da2091 2013-04-19 03:46:44 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-1d4cc5ac0a8919f73c11950c903d5530bea8a04d 2013-04-19 07:22:30 ....A 2523236 Virusshare.00056/Trojan.Win32.Genome.amtxs-1d6b176d27b91764b55e2434bee545bd5eca4b5a 2013-04-19 06:30:22 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-1dc345bd485f3a2d6090aa1e4f2a93f16cdbb9b9 2013-04-19 07:14:40 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-1e04dd9a0c63c1b6bcfdcd0b3e3c34aae89401f9 2013-04-18 23:12:08 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-1f9f17a7755d91ad91ea35408dc72dac474bb069 2013-04-19 00:38:34 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-1fbf67817f33b67327a82cdec19d9b2c57cec4b9 2013-04-19 00:24:34 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-206a8e0b146409d4e6a844a905f5d6020013b9e7 2013-04-19 00:54:04 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-213989f01914ae5d7f930dc375f4505a1ff6b529 2013-04-19 00:51:10 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-213e1cc910ce9da3edc5b058c70037cc7126c367 2013-04-19 00:27:20 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-21996de8b88abc95908e83b77e6ee0892c3ea655 2013-04-19 06:52:38 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-2273476128aadd21595f915e0bbb37eac4d0392a 2013-04-19 02:17:44 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-2458e3b3876f8ce6d3d55af161a38a3ae97b5518 2013-04-19 01:27:52 ....A 2523288 Virusshare.00056/Trojan.Win32.Genome.amtxs-2491fa25d6207e9aa115405031b241e48c56ee8e 2013-04-19 06:29:58 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-2501acbc1832444561b510a001a1a4ef583f171f 2013-04-19 00:21:30 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-2513c8fca5d52a9d9877fccec7033a9066094e52 2013-04-19 01:44:24 ....A 2523284 Virusshare.00056/Trojan.Win32.Genome.amtxs-2543b5b58486b311dc4064e01f413e7c1ff15e48 2013-04-18 22:55:36 ....A 2523280 Virusshare.00056/Trojan.Win32.Genome.amtxs-25523ecd0ec7de0dc9a0d6c4dc60ebccb7f5139f 2013-04-18 23:40:32 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-264646944600e859d7b96cedf87f9ccf25049ac4 2013-04-18 23:18:52 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-266d04a252bf5c4dd3cbb259ac8c16e85e6a57a0 2013-04-19 07:35:56 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-267bc603decd7701d6868fc5ddfe803529eafbc6 2013-04-19 06:01:20 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-26a2452338a80925dd3d21986da465295c811d4b 2013-04-19 00:02:44 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-27c6624cef8d2f4eb55e3dede2e7d83ca75af149 2013-04-18 23:30:44 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-284d2b1c1e20a5da2980a75b86d5aee77e563042 2013-04-19 01:13:46 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-287d004fbe074104f60940162affae0d0fbe9be0 2013-04-19 07:25:26 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-288e3fcf89a89411f637c6b211b45a4e092e9960 2013-04-18 23:15:54 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-28a3ee49376c444bd459c6e653fc9f70de01806d 2013-04-19 01:14:04 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-297aed2b9d9c833cef6c1c25988c40d08a753667 2013-04-19 00:23:24 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-2b39cc6dbb02e2199525fb8c5cd8be076bd55db3 2013-04-19 06:09:12 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-2b7a02e54ded07b82a42194e7ff921c7e4efe6ce 2013-04-19 06:36:28 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-2c0b4c0bfa99d906db34fb58a6f0590fa226b352 2013-04-19 06:30:38 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-2c14693a5089b65fe0607473edab44d249fb1ffd 2013-04-19 02:05:34 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-2e24c22dc1c32afe1410ab497c16278666077412 2013-04-18 23:43:38 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-2e51271311a4527c5d6aaaeb9886ef9b16d05260 2013-04-19 00:46:24 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-2e85deac3e69ccc8fc924e4660e47b3ad4d159a0 2013-04-19 00:18:42 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-2e898b94402d4cd794f63c4f689fd153ae7e1e9d 2013-04-19 04:41:04 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-2e8aec15af4ca927aa2788fbeefdf2210303c863 2013-04-19 07:52:00 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-2eae23b977466ac2fb7ac1e855bb8536d40706f4 2013-04-19 01:56:54 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-2f08eab6bd740f9000f665d432d6e93eb578754c 2013-04-19 00:18:08 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-2fbad87fb907f503561f0f06f12f2603e1d5fad3 2013-04-18 23:01:30 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-2fbc17fcf74b0fbc94fa75d94f4e682a10599a97 2013-04-19 02:05:04 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-2fefeb3d2e4eaba18c84737e349c15a4a2fe3310 2013-04-19 07:18:42 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-3051e134eb05617876c83a8413e582042bd3032c 2013-04-19 07:10:10 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-30dca13aaf07916acee0423e31de17bf09fbc416 2013-04-18 23:43:38 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-310154be6d116b3ccdbd828551bb3689851ed628 2013-04-19 05:24:12 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-3161c62557cfd95a78e052a21581012dc28a0c79 2013-04-19 07:27:24 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-31c51f7b9c02b16003334e254d131059f09eff21 2013-04-18 23:20:34 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-3201f91fd2702b638286550de82a42750b44e7d0 2013-04-18 23:02:06 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-329d8eac4102d6cf60cc900862094fbc81689d91 2013-04-19 01:47:58 ....A 2523284 Virusshare.00056/Trojan.Win32.Genome.amtxs-32b0ff87fa95278c6e42ab6b053b30d35a98487a 2013-04-18 23:12:10 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-331877c8accff9bd31046c434d60f5f89719fbbd 2013-04-19 00:02:46 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-33f1162c6dc26734a0334d58d795f4c9916a7b24 2013-04-19 07:23:56 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-33f910a7c5d9966d04ed9a713e42f7af661540c0 2013-04-19 01:56:48 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-346c9d7596a196feff2c1cb1008aaab611fc8b0d 2013-04-18 23:57:40 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-347c22a3388e8a2533ff47ca12c9badaf07faaa1 2013-04-19 00:51:04 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-34d6d218a355a60a05b28424891c9c0317a36982 2013-04-18 23:12:08 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-3548ad5dbdf66553e7950a78e9cf7e7c3c1fdb52 2013-04-19 04:52:32 ....A 2523280 Virusshare.00056/Trojan.Win32.Genome.amtxs-356f6b9286887bde5e7e85937991a8159ba673e4 2013-04-19 07:51:40 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-35e23b5bc3d6b97fea706ce0fc34a78b7e7f8689 2013-04-19 00:29:36 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-36959da60db4318d244c530521ada0a99fa65683 2013-04-19 00:07:18 ....A 2523280 Virusshare.00056/Trojan.Win32.Genome.amtxs-36c5c00f0f365f532739a57a899a81a44f6cd762 2013-04-19 01:33:46 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-3857c36f29bf58a0ba822ef6b83209b644ed73d6 2013-04-19 06:20:16 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-38bbe1434dff178a0f078e3ca11cdb8d45abe512 2013-04-18 23:40:30 ....A 2523236 Virusshare.00056/Trojan.Win32.Genome.amtxs-3958de58b178556da6626e9d223eabe5bbbb9ef9 2013-04-19 07:45:54 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-3974b29fbffd1072d2ef494b9c7511f03589638f 2013-04-19 02:56:38 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-3a13968a1d9867208efb595b2d076e4d3d8a1d80 2013-04-18 22:53:00 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-3abcb7ce8a7762baf3ea583bd9f6371825f3b3e1 2013-04-19 07:08:36 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-3ac2b6eb22affdd2671bf98ad93cf771422169d5 2013-04-18 23:33:40 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-3ad5bcb0972a0e45cdc2844185bab168a6613312 2013-04-18 22:54:36 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-3bf862b852a4004f4a327632279c8bfd2a453c83 2013-04-19 00:15:48 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-3c0773c723a1eaddd808cab57006a97de4421c00 2013-04-19 01:47:06 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-3c3bbb34498ce69652200d2fef0e4878f976524e 2013-04-18 23:04:14 ....A 2523280 Virusshare.00056/Trojan.Win32.Genome.amtxs-3c589470821f8708e210b895bfa978d1d4e7e71d 2013-04-18 23:12:02 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-3c942f932751f87a850ae978fce9ce99bac1a7ad 2013-04-19 07:46:04 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-3d0a48001f064209f8301ce354384ea76ac86100 2013-04-19 00:04:18 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-3d80cad750cb1000eaad87e5471f7e89e931d778 2013-04-18 23:15:48 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-3e1a1515b410bf94c666807755a67a31fd333547 2013-04-19 06:31:44 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-3e32f07fc6eddd250338011324a6b400426b6e62 2013-04-18 23:01:24 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-3e78e6a5858756e33d6d59b1794e37f190c564c1 2013-04-19 06:25:56 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-3f41dae49e59f5ca39166c525f9a7c483efc2a44 2013-04-19 00:35:54 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-402efc412e6b6d2ee7139b5279dae5f92d6c32d9 2013-04-19 01:33:26 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-403da2615a71febe9cacbaa8da8b6dc04cd24bea 2013-04-18 23:55:24 ....A 2523288 Virusshare.00056/Trojan.Win32.Genome.amtxs-4060f2c31c9083e151d77d812a749d4fcba391b0 2013-04-19 07:23:44 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-407433aafa3fa7beef0054b09a548bf6005cc930 2013-04-19 03:24:08 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-414362435c7743501cbf04da19b239be72520f6b 2013-04-18 23:43:30 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-4150f8e61b73909a08457c11b2d4f0d26af4fd6e 2013-04-18 23:22:28 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-41ebcdc37a4cb199108f03ade88304a748927091 2013-04-19 06:25:42 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-420f2330a2a51889daff4820718ddaa8b1e3519a 2013-04-19 06:09:22 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-42a50289372171f9d98aaa802adb4b086858444c 2013-04-19 00:02:40 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-438c6b7754899d9ca6b713f58ff9acc7dbcb1661 2013-04-19 01:13:02 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-43a0ac3fcc0e7036211f42f3400956c28c87df20 2013-04-19 00:35:34 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-440f14d2d39814287dc6d1838af1faf0945ac5a3 2013-04-19 01:01:28 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-44736d3d268b03c2df8395e34cfda9fe4dd79f06 2013-04-19 02:57:04 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-4504e42c01876663d9598db4021e7fd3345033d5 2013-04-19 05:50:48 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-457653ed8d106950d155d302389758975cd4a9f5 2013-04-19 00:15:48 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-45b486f9304118d14901fbd18653defc5e14d0dc 2013-04-19 04:16:38 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-45ccdcc0bdac909cc1aafca9ad93f7d3a01b2795 2013-04-18 22:59:10 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-46a723abac4d369ae530d9f26353b7da6ccf51ed 2013-04-19 00:12:42 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-474c3407aac03a2c07d6403b649d1d540499a753 2013-04-19 06:33:26 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-4758bcd9b104121d87754bf12d36a04d87fb61d0 2013-04-18 23:18:46 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-4763671ef15ca15b9c60885bcd72fb72813ead0c 2013-04-18 23:33:54 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-476c99e27d82530f0216dffd97e6c47011fa7303 2013-04-18 23:57:40 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-47f9c6f8b93f48d0089a695b9bcb1162d8361ed9 2013-04-18 22:52:56 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-48ae8943cac01d955203afc3ebe1da1c02ecd44a 2013-04-19 07:25:22 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-48cc7aca47d3d49f303c6dff048db1ed865e3264 2013-04-18 23:34:58 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-49952163c03d1b8d673343708c6d895df8c8701f 2013-04-19 07:25:40 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-49a74b1b7a17d6e3a9d3011e782906f54d407caa 2013-04-19 00:06:48 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-49e9475859d327fc82ab7ef8e5eba037a0318ea5 2013-04-18 23:57:34 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-49f07d935228b02e39d200adda42606d92cb7a51 2013-04-19 05:18:06 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-4a0f3fffd0fa0dd1b64a79c6b6d9829ffb4311c9 2013-04-18 23:50:50 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-4a640a0b8316d45c494cf71cc5179e67790095b0 2013-04-19 04:48:40 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-4ad0c4f08747fe293991eaf91a019ce4cc740e50 2013-04-19 00:16:30 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-4b71b0eda57d333c2aaf567a9c3364f1a9879afb 2013-04-19 07:18:46 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-4bb8c882e6dbd1b044497f00f82c8a5244e142f6 2013-04-18 23:33:40 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-4c4d0bd1cba1b4a319722ffa2fa2835f132dc5fe 2013-04-18 23:02:36 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-4cc1fea3cba84f27c9e46b835ad33393ac7ddaed 2013-04-19 07:45:34 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-4d6e13ced87a2fd183f0e6fdeef6bc67740ad0c9 2013-04-19 00:07:32 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-4e4255e1972d3638e538ffce4dd8afc0738c1b8f 2013-04-18 22:52:42 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-4e6dce7afdd14091add38ae5b150654769060cd1 2013-04-19 06:27:02 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-4e7b178dfd37c99c710fd8538abe4db880a806be 2013-04-19 06:25:54 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-4f172b9e1c13821cfa72eb4aec5c9e49696bea52 2013-04-19 01:57:54 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-4f1d64ddafdb98528c3948598bd84bc7ae20331f 2013-04-19 06:25:28 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-4fd1852a5dc687c9cd3987d8774042b125c33bfe 2013-04-18 22:52:52 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-51c7702c2dbde6597274dfa7b0761094c6df42ca 2013-04-18 22:53:50 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-52077eec7de61e9dfecb3baf03677e72962cc58b 2013-04-18 23:14:08 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-52b7dfaafbf36d667b2199a4bcaa94ff80b231d5 2013-04-19 01:59:46 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-5321669acd342e3ed593f1328a48c3fc93571e6e 2013-04-19 06:58:44 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-54114a1ce184a208f83b20b5aa227dc14a1435c7 2013-04-19 00:49:52 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-54334786917dd6fed41523ec7a6a1e427992837a 2013-04-19 07:10:46 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-54f7095a999e6de6950727d75b9f2fe2b2df1608 2013-04-18 23:01:20 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-55588c8a4acd618f972bcb81941e5a43e9306f62 2013-04-19 06:24:46 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-5581fc6e1e16daa724bb0d40a05055b0a9f4b5a8 2013-04-19 06:24:18 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-5595e7bdfb5db632df1cefc2cfe77589c2b1e26f 2013-04-19 00:38:18 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-55d9a67f58bd6d385dd0d725a4334bc94827a417 2013-04-19 01:03:10 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-5670520b08482efe9da7cefd8a2861cfd1ea6ec8 2013-04-19 06:14:26 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-567d1867bfaa3cbe9008777478a82b9ccec42f4f 2013-04-19 07:10:00 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-56880745e1c2a3a7f2af62c3d10d96a6fe56bf49 2013-04-19 05:52:24 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-56ed084d5a5910a36d673482fbff90ed866940de 2013-04-19 01:47:34 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-5709fb339d85690feb55b1e7e7f5cbf5c9decaeb 2013-04-19 00:37:12 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-5767d311e94f8c8cfe127f9dfbcee7d5757ea9df 2013-04-18 23:22:30 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-57a310bf3f17af7c47c46ee9edf6673d7934af37 2013-04-18 23:06:12 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-57bf6c4e80b19df3601dbf6bf08dcc5204af444b 2013-04-18 23:34:48 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-58313ebb672b8bc2fec9dab591080706c3a48533 2013-04-19 00:24:34 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-5849182a8b5addcda1c0c312716bf6f45df86ec6 2013-04-18 23:43:34 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-586b69f83ff33dfe7d1add6852aac431f296e866 2013-04-19 02:15:36 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-5ae5566f02b6b568150d23565790b1993d690d1e 2013-04-18 23:17:10 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-5b98904159c1ad9a3b86ff292638bfb0ba024094 2013-04-19 06:53:06 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-5ba3c54005e18777c56039c7da25b108840d771c 2013-04-19 00:02:48 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-5c32b2438e4deff4b07ac2d3abd966b9f76a4140 2013-04-19 01:40:04 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-5d170aa74c14c4ea340ee27d2ead6ba18d3c79fd 2013-04-19 06:47:38 ....A 2523284 Virusshare.00056/Trojan.Win32.Genome.amtxs-5d3a0ccc0ce7aecda6d4f78797578fe0c4285524 2013-04-18 23:21:02 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-5d539882b48e7f706819c5366a8627ad16910b93 2013-04-19 07:02:44 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-5d581f71da365f91dddb0d091e65b66ac275557e 2013-04-19 01:16:38 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-5db4b80f6a7450910fb982373fcb4721d9968721 2013-04-18 22:52:50 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-5e6ac8c186aff749e9049aedcf6646204146a061 2013-04-19 01:33:30 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-5f785f8bb798935c70ee1d1672080dd01462ae1e 2013-04-19 04:17:02 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-5fa81fba57f4fcd7986ea5fdca4bcaf9b6246d6a 2013-04-19 02:00:12 ....A 2523280 Virusshare.00056/Trojan.Win32.Genome.amtxs-60190cf5b359042598e83ad53619198abc7d4c1b 2013-04-19 01:47:30 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-6058573e32d18936d601ca38eec7a4f76f830c8d 2013-04-19 04:11:30 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-6061d60ca922cce40e2161097b2f7ff471021e93 2013-04-18 23:30:00 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-61014c9be35ffd1dffb888e8c36ebb75e35dc097 2013-04-18 22:54:24 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-610163aff0b37a4e96d75499c8ffe9ab98d155cc 2013-04-18 23:50:52 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-611e5090466a9982e95e456b51d0162621749351 2013-04-19 06:48:32 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-616c47a890897654cf87ebeb7ae25ff1ad18d3be 2013-04-18 23:34:00 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-61c12b4cc5ff96c03628679450a53d67b13594bf 2013-04-19 00:12:10 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-6250770a6646a574390c811b031728a0349a230f 2013-04-19 05:30:02 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-62e8055120ab0f13802fff996d13440dfa55c83b 2013-04-19 06:47:32 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-631edc5b18ad007c912d9b4199e34bb8f1c12922 2013-04-19 02:16:12 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-64434dc0046010ede82de9cce86e83b4280de611 2013-04-19 06:08:48 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-645d236d97fb3280faa156b6537c131d429866d1 2013-04-19 05:41:14 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-649c58db37dc6c375e68d8fe567042a1d5f42bbd 2013-04-19 04:28:24 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-65020e0081428eedba08ea72fd7126385793ecc1 2013-04-18 22:48:56 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-651d56ecd024fb7a5ae28f2fc5fad7abcd9e45ba 2013-04-18 23:37:24 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-658ddc76da06afd705e6b59299e16912cce6bc31 2013-04-19 06:56:02 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-66a1ba8160bdfab9829fdc5a7c24b988e58c4a1c 2013-04-19 06:54:26 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-66a30fb9ff977931849722d426eb21b55492ba29 2013-04-19 00:32:54 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-6705efd41a68b33a8825b3548876b3170f5984cf 2013-04-19 05:25:52 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-67ccd9b7159afcaa429488925bac0bae48ea00bb 2013-04-19 01:11:42 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-68203a8c2c74683fd7a3799335fa83a91578db84 2013-04-19 05:51:12 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-683b90df327e67378e505fbb111ffe8fa8156d7a 2013-04-18 23:33:52 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-6887ce8f337a1be54b78fc2fc2e94ae03007fd9b 2013-04-19 07:17:50 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-69fc6da461b19870975502fa5d9e0904b1e2695a 2013-04-19 01:47:54 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-6a2ec3a1cc701e665df1065f8f7819e2a97975d3 2013-04-19 07:21:24 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-6a43b3d12ecd99dbbc4702066d37f793b3590051 2013-04-18 23:26:30 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-6a6df7f1b158eaa4644c2ff7aebcb24b87995e7e 2013-04-18 23:54:18 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-6ab5592c141ff4331c7e7eaa7a2b51c2bee538e0 2013-04-19 07:52:16 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-6bc14ecd9f6d5ce768870546dbbdf9095ef66ae6 2013-04-18 23:18:52 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-6c43f86d0b9b68d5f68ecd4a673b492e2b589efb 2013-04-19 05:30:20 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-6c5048f62710e85acc10d5ae01c03994dfbad448 2013-04-18 23:26:34 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-6ca6c15298975e2b465469e87cad3be1d3e7bffd 2013-04-19 06:25:48 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-6d1e2d7fea22952c7e23ef1d3fa0374c2d6db2f9 2013-04-18 22:54:22 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-6d708c3efd843b6b61c135f33d3446cafe9bc6a7 2013-04-19 07:08:32 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-6de1ad8c23dc4f18104dd115ff0f070cbda8f730 2013-04-18 23:18:48 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-6dec3a8ce1fd4fed377ce79945c19bd4ec6a6bd6 2013-04-19 06:00:36 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-6ded5c77ee17cb5abc1f0af64fad7bf9bc7cd136 2013-04-18 23:07:06 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-6df4bb4d6b017f8386951c127d6076e7c19f2f6e 2013-04-19 06:19:42 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-6ee92fa4cf75fc18e8ef88e52a40f9c647c0c402 2013-04-18 23:50:44 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-6f173b8dcca617aab7d0ca63c76f524ff57b94c3 2013-04-19 07:18:16 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-6fee0d02d45be41a462955d8839eeca937d6dd62 2013-04-18 23:08:50 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-70547482937903dae996d950a9508478562c7052 2013-04-19 06:20:42 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-706bec9a9306e304833fccfd46dbae565ba17782 2013-04-19 06:29:58 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-70c106cded792ded229b0f101486119330cb7ba9 2013-04-18 23:05:16 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-713ce28869125837e428984e7f540cae2ed8eabf 2013-04-19 02:00:58 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-72437d324b82286317d4745ba46027cf5f0e93a8 2013-04-18 23:54:10 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-72a3f7369935d2d6d27c60a77636c5d289d68460 2013-04-19 02:18:18 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-72b5fdc3da4641e72486debd7841db1d971256b7 2013-04-19 02:08:56 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-739e574d348f263c17fbd30e962e1c1d86093a0b 2013-04-19 07:23:56 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-7485864f5a807949d16e9300eb228081d7fab2a2 2013-04-19 06:48:02 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-755cc24273752f14225eeaa1579f5dacdd0005ff 2013-04-19 06:29:52 ....A 2523236 Virusshare.00056/Trojan.Win32.Genome.amtxs-757c84a464f29755a43b3d0fe3a38c919cb3abc9 2013-04-19 07:12:36 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-758660f59a1f6b5a447b7ea4ac191258798e6aa8 2013-04-18 23:18:58 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-75b5b11878a7e008ed3a48e6a19d10354263803b 2013-04-19 06:58:48 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-77aac4b1d5ff5ea7b65abb72f773058068922c76 2013-04-19 05:56:24 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-77afeaf3e85115c6094c266b7eadcf0c0920447d 2013-04-19 07:25:08 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-784e9b817c4b7b875b319ddc14c5c93cce34f190 2013-04-18 22:57:06 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-78a7e5abb09ccf0da8271762cdb3d81ae8f60ea5 2013-04-18 23:37:44 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-794a552e14c10484699f706e824765385dd86b63 2013-04-18 22:55:50 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-7981dcd0aa62fa06a5656adc04a999b399a63fba 2013-04-19 07:51:40 ....A 2523268 Virusshare.00056/Trojan.Win32.Genome.amtxs-79beb64d0847f7b74a5924aee093b2d55e13a4ea 2013-04-19 06:08:16 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-7a08994313351cea4dbfd36922e0205ca11a0967 2013-04-19 00:02:44 ....A 2523236 Virusshare.00056/Trojan.Win32.Genome.amtxs-7a0b57625cb4d6f071a8557935c3a26b25b9c0b6 2013-04-19 01:56:06 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-7a5b772224ee18f16b3a01d5d91cd723bb9ea3ce 2013-04-19 01:43:30 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-7a68c3d1c8bd21a148a43ecb6268110540bf2927 2013-04-19 06:01:22 ....A 2523236 Virusshare.00056/Trojan.Win32.Genome.amtxs-7b14091acc8ef2f61de9db4190bbb5adc7f656dd 2013-04-18 22:52:40 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-7bb5830871c6f1c16b49e67cf499c15f76a74269 2013-04-19 06:24:48 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-7bc027fa1c8ef91042e210444582e0798a4801ef 2013-04-18 23:43:40 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-7cd47b59124424035a213842e2a34d4653cc61a9 2013-04-19 02:02:02 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-7d5bf068ac05093dbcc2ff43d51b4444463d1fcc 2013-04-19 00:38:32 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-7dc41dc055bfd913e3e15ec4301e7aae37c035df 2013-04-19 00:51:10 ....A 2523284 Virusshare.00056/Trojan.Win32.Genome.amtxs-7dde832d1d7054991f406af7d0db0502f5466867 2013-04-18 22:49:02 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-7de93523691071b44bf02526f838939ca2afe7e1 2013-04-19 06:59:20 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-7df4a4f498e541dcc2a4d2bc94a99a81cc988e17 2013-04-18 23:53:14 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-7f140c09de8fd714c5dafed94c85f1091490cba5 2013-04-18 23:33:58 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-7f8949e5910776cb7357d263fe8d0f246c067129 2013-04-19 07:12:24 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-7fb05d27bcdf3737737f1bcbca841674a87039be 2013-04-19 00:54:18 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-814d260b6cb788b6bab1660e029541b1feb16e48 2013-04-18 23:13:32 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-8188090c3b50b200d968850202dcace2c5568abf 2013-04-19 00:33:46 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-81d044436ab18763c68a24e92e9b659410302bdf 2013-04-18 22:56:52 ....A 2523272 Virusshare.00056/Trojan.Win32.Genome.amtxs-82132e846539f587cff8c0f5f8fc05372eef31d0 2013-04-19 00:55:34 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-82638fda9c2457b76c3e6cf6816976a0a4afcec3 2013-04-19 02:18:02 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-830b4c9592261b7145d30ed83dcc230cfb13b5f9 2013-04-18 23:17:24 ....A 2523280 Virusshare.00056/Trojan.Win32.Genome.amtxs-8352c76d982ea015cf6422d627f580c9df3f3be3 2013-04-18 23:54:18 ....A 2523256 Virusshare.00056/Trojan.Win32.Genome.amtxs-8399bd2d7f3d0df1afa50e3a18e4acfd41c1c8b1 2013-04-19 01:12:34 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-839a6e0f29110466c9421667ec0141c166041546 2013-04-18 22:57:02 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-842880c493ea45b33cbd55dce732ff9f14826067 2013-04-19 07:24:56 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-95320d21f0817c2d15842fa14d2dd0803ba41ca9 2013-04-18 23:01:20 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-9863a99c8fc466a7029038f7684daf30aa5db960 2013-04-18 23:40:24 ....A 2523240 Virusshare.00056/Trojan.Win32.Genome.amtxs-98fa9cb028051da551a1a03c1c3ee7e347739cd5 2013-04-19 07:17:44 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-a129f163064c81324b62e6be3cf110511e525e27 2013-04-18 22:56:50 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-a88b8af27fc109bc878e3c4cfe371eb615d8ad65 2013-04-19 07:23:16 ....A 2523260 Virusshare.00056/Trojan.Win32.Genome.amtxs-aa91e989db11222abb474223d6dbe184b00b02ec 2013-04-18 23:15:42 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-ad03a747e76ed0350f0876a2353a0469fd7b7d59 2013-04-19 07:41:14 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-b3e8fc2adf6980abc12bf6f083f09972c9452bd0 2013-04-19 07:35:46 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-b48d9246c2c0221e587cd30d64d7d4c9a57261fe 2013-04-19 06:19:22 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-b97b6593e418c249660a2d020572b56315ae48c5 2013-04-19 07:35:46 ....A 2523264 Virusshare.00056/Trojan.Win32.Genome.amtxs-c139d3b26fbdae2a4dc0dcab9413b3e3056f5d17 2013-04-19 06:32:44 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-d1b8cee8bf77f500c881b2bdb46d30bfb010c9a4 2013-04-18 22:54:00 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-d36ccafd36888cc427c74c081d9d9f3f781250eb 2013-04-19 06:24:58 ....A 2523232 Virusshare.00056/Trojan.Win32.Genome.amtxs-d4d377578a4394e67ea65527db2dc8ea83aa13a7 2013-04-19 07:11:40 ....A 2523244 Virusshare.00056/Trojan.Win32.Genome.amtxs-dab84b1d7eaba7b0ecef4374c5fdd307328ea911 2013-04-19 01:55:32 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-dc949932c474b8b0f53059533446d88bc5e3b3ba 2013-04-19 00:03:54 ....A 2523228 Virusshare.00056/Trojan.Win32.Genome.amtxs-f56badb3590d39dff91198bdc32af93df94757a3 2013-04-19 06:31:04 ....A 2523252 Virusshare.00056/Trojan.Win32.Genome.amtxs-f6cde173410b8c611ce05fa0cab256c3f10a88e7 2013-04-18 23:40:22 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-f8b55d8557b477c5faf850fc08f3f0a354bfa6aa 2013-04-18 23:57:24 ....A 2523248 Virusshare.00056/Trojan.Win32.Genome.amtxs-f95b9ce6e52afff35f38aa74fe35b69210f8fe44 2013-04-19 05:44:58 ....A 2523276 Virusshare.00056/Trojan.Win32.Genome.amtxs-fcbf9ae23ee76464bde82266563243758c037c00 2013-04-19 07:49:00 ....A 182564 Virusshare.00056/Trojan.Win32.Genome.amwpg-40776ab9f7e590d9cb649af056a1b7a2075a2352 2013-04-19 03:48:02 ....A 90803 Virusshare.00056/Trojan.Win32.Genome.amwyx-5c70fae556424ac0866c5be8906d94e671afc5d7 2013-04-19 02:31:20 ....A 70568 Virusshare.00056/Trojan.Win32.Genome.amwyx-8e9ebf37087dc0d9546052d79421780834b444c4 2013-04-19 01:33:30 ....A 90808 Virusshare.00056/Trojan.Win32.Genome.amwyx-b41caf1ae477c882985f2f33fb1967786ef650b7 2013-04-19 04:46:50 ....A 90720 Virusshare.00056/Trojan.Win32.Genome.amwyx-b434c92c730c20388cf67d1b5d985713536861e6 2013-04-18 23:25:18 ....A 22711 Virusshare.00056/Trojan.Win32.Genome.amwyx-e4278510cac741e000bb17fc1af0a95d1b19f706 2013-04-19 05:40:52 ....A 3495013 Virusshare.00056/Trojan.Win32.Genome.amxau-fbd7f609d1a7849b200cd45535d96852112ffd92 2013-04-19 08:21:06 ....A 1721344 Virusshare.00056/Trojan.Win32.Genome.amxlm-6c40f873a1dd891d7bab915a0a041f0e23a93492 2013-04-19 06:30:56 ....A 1721344 Virusshare.00056/Trojan.Win32.Genome.amxlm-7893687e7a5c2e49fc7535b9b47dc18043c633aa 2013-04-19 05:09:16 ....A 29371 Virusshare.00056/Trojan.Win32.Genome.amxmp-11c1a29f5c55b0436cb21b838ebe2a6f35a03fa8 2013-04-19 08:33:34 ....A 23886 Virusshare.00056/Trojan.Win32.Genome.amxmp-5cc1fda22cf80d9441347e46bd9e10457e893140 2013-04-18 23:47:10 ....A 29639 Virusshare.00056/Trojan.Win32.Genome.amxmp-de9f1411503fd6d335bdecace8c5ddd17346f8cd 2013-04-19 06:26:24 ....A 24876 Virusshare.00056/Trojan.Win32.Genome.amxrg-dee925fbab977587ca3c2818ce3981c3adc4d257 2013-04-18 23:07:40 ....A 2743672 Virusshare.00056/Trojan.Win32.Genome.amxxx-db88998bf21bed153d2ca3bd3bb711a7fc3ce113 2013-04-18 23:18:20 ....A 132608 Virusshare.00056/Trojan.Win32.Genome.amyaj-9b0379d3cb7b245be13eb1c403cb9f14314dbdcc 2013-04-19 05:55:56 ....A 17058 Virusshare.00056/Trojan.Win32.Genome.amydl-545a7fc7eafd9fafa97a54d93c87e9dfa2a43f53 2013-04-18 23:37:38 ....A 17058 Virusshare.00056/Trojan.Win32.Genome.amydl-9081c79243fa2c4641b9837dd92b098d6ab57d8f 2013-04-19 05:14:12 ....A 3944 Virusshare.00056/Trojan.Win32.Genome.amygu-a56f30f88b61ed6127c7f1e32269072a3ee24e97 2013-04-19 05:27:22 ....A 135168 Virusshare.00056/Trojan.Win32.Genome.amyha-a8a474f042cd8b5726d2353e9987d9803564a02d 2013-04-19 08:25:38 ....A 42496 Virusshare.00056/Trojan.Win32.Genome.angls-02a26883dc63025b8ff7cc1ffff093b498c95f5a 2013-04-19 04:35:22 ....A 135168 Virusshare.00056/Trojan.Win32.Genome.ankzl-eca54beca3afb865a2214ca92abc248021f47402 2013-04-19 01:59:42 ....A 46592 Virusshare.00056/Trojan.Win32.Genome.asv-a406a22095f9a9445662382e98fdea0923002c61 2013-04-19 06:34:24 ....A 860160 Virusshare.00056/Trojan.Win32.Genome.brc-5dc13447df982faf65ee73dbc67a8111cfb2ed52 2013-04-19 00:20:14 ....A 176128 Virusshare.00056/Trojan.Win32.Genome.bwc-dc759bffb54e31515f4eacd1a46dd7b28d8a1a14 2013-04-19 07:17:46 ....A 44544 Virusshare.00056/Trojan.Win32.Genome.cjo-efaf7af88048ad9d25c46bff9e44eae0c6c6973e 2013-04-19 07:51:06 ....A 29184 Virusshare.00056/Trojan.Win32.Genome.dti-85bd8862e3401f3de27cd8ab90b889a37a1b94e5 2013-04-19 07:50:30 ....A 204800 Virusshare.00056/Trojan.Win32.Genome.dyqv-e5b96b5fb192b607f2517635335ae85ce0e9f7dc 2013-04-19 08:07:12 ....A 32768 Virusshare.00056/Trojan.Win32.Genome.ebs-c00122b134ef24e494ee8655220b234298117648 2013-04-19 03:07:44 ....A 569932 Virusshare.00056/Trojan.Win32.Genome.fvf-de688b7f12f714b8c4a085e161ee2523cd93145f 2013-04-19 00:17:54 ....A 180224 Virusshare.00056/Trojan.Win32.Genome.gdz-f52efd3b96c3fe209197fde004f872e0841255dd 2013-04-19 00:36:32 ....A 699904 Virusshare.00056/Trojan.Win32.Genome.gtm-3189f3b48eb2e035e68cb4bd71691bcf4ea5d4e8 2013-04-18 22:53:36 ....A 106496 Virusshare.00056/Trojan.Win32.Genome.gw-2529b2627a36196f2840b8ee3498efc07285e003 2013-04-19 07:14:48 ....A 8320 Virusshare.00056/Trojan.Win32.Genome.hbq-e8a74ad576dc5a7ef758e843b2698db8aa555144 2013-04-19 08:03:10 ....A 20525 Virusshare.00056/Trojan.Win32.Genome.hdj-080ad4e1498b70ecfb83d8e551837a4393146a5f 2013-04-19 02:55:00 ....A 55808 Virusshare.00056/Trojan.Win32.Genome.hl-7b5c3e72085bd60929e787dabff6094d944cf1f5 2013-04-19 02:11:16 ....A 74729 Virusshare.00056/Trojan.Win32.Genome.hl-944f89d2380e455a83b02e5817f00cb00e2785b8 2013-04-19 05:41:58 ....A 3738352 Virusshare.00056/Trojan.Win32.Genome.hmr-e8807271bd240fea06bf84f204eaafdb9a7ba8ab 2013-04-19 05:32:18 ....A 3613640 Virusshare.00056/Trojan.Win32.Genome.hmr-ea969674ecfcd7ba207addd1308f716bc354222e 2013-04-19 07:59:44 ....A 378368 Virusshare.00056/Trojan.Win32.Genome.hzx-4eeb2286024eba56e051077a83e9ea28a29e18d4 2013-04-19 04:11:50 ....A 151552 Virusshare.00056/Trojan.Win32.Genome.ikl-a48c75d16f1d114027de1a9ba53a383d2b39846d 2013-04-19 06:56:48 ....A 521379 Virusshare.00056/Trojan.Win32.Genome.ixo-153ce47347278b93487224b811b5acd10b4d3c9c 2013-04-19 00:54:34 ....A 197120 Virusshare.00056/Trojan.Win32.Genome.iza-ea7a0d3c24f47a30e0ae75d346475d098442b1eb 2013-04-19 05:49:50 ....A 5632 Virusshare.00056/Trojan.Win32.Genome.kdy-247b0d8bb6e8728508c9d41ef88fc42b9a247161 2013-04-19 07:27:28 ....A 98816 Virusshare.00056/Trojan.Win32.Genome.khf-d572cd716d1375039df46f95340808aec4610609 2013-04-19 05:44:38 ....A 49152 Virusshare.00056/Trojan.Win32.Genome.kkb-985ec71812d6a37a41dcbf486197085834995190 2013-04-19 08:25:36 ....A 97792 Virusshare.00056/Trojan.Win32.Genome.mac-7a189555b97f584e7113a416ad8bbfc699add286 2013-04-19 02:23:54 ....A 1722368 Virusshare.00056/Trojan.Win32.Genome.mbp-e8cdf2f5b3dd165d93c3ebf2aa3b59b106a75a38 2013-04-18 22:55:42 ....A 141824 Virusshare.00056/Trojan.Win32.Genome.mwr-ebb806874e2f318b69cb0292a6e5179e7373d1e4 2013-04-19 08:15:42 ....A 183296 Virusshare.00056/Trojan.Win32.Genome.nds-40b1c2d3386925e9fbee1c611ceecdd55ccdae6a 2013-04-19 08:32:58 ....A 6144 Virusshare.00056/Trojan.Win32.Genome.ngu-0cf25f3c89491a6f0128f55bfb7724373ac3d300 2013-04-19 05:39:12 ....A 6656 Virusshare.00056/Trojan.Win32.Genome.nk-22ddfa42d82cad27b6ea963b29b9b2787e014a5f 2013-04-19 01:36:38 ....A 27648 Virusshare.00056/Trojan.Win32.Genome.nsu-f9fa5139d6b5b0ad3b94949e5c6e39f421311415 2013-04-18 23:49:10 ....A 61440 Virusshare.00056/Trojan.Win32.Genome.nw-75843306b00ef99a74fce54a7cb14dc4cbd61a25 2013-04-19 06:12:16 ....A 453544 Virusshare.00056/Trojan.Win32.Genome.oqj-650e929311c18756ca9916b05d6d9907207d8f71 2013-04-19 02:44:34 ....A 1176576 Virusshare.00056/Trojan.Win32.Genome.oqj-66d6ef0ca48205b816a8c1bc1a5bc457584950ce 2013-04-19 02:44:44 ....A 119963 Virusshare.00056/Trojan.Win32.Genome.orl-573afafb0673a325b6aeb2964a4a25cbf891dd96 2013-04-18 23:29:10 ....A 1633755 Virusshare.00056/Trojan.Win32.Genome.qar-cf2ffc982dcb8c0e3bbb6eb760198828bf248b89 2013-04-19 00:37:14 ....A 70656 Virusshare.00056/Trojan.Win32.Genome.qbp-91d49088b53c0a57bee37b85391d38b92b8c4752 2013-04-19 00:55:12 ....A 438272 Virusshare.00056/Trojan.Win32.Genome.rbo-963d98ffaa37b966ede5716fcd1079be1727d877 2013-04-19 06:15:00 ....A 104448 Virusshare.00056/Trojan.Win32.Genome.rhg-5a7e7fc4da16352d48661bbbaca8b2bd8f4029b8 2013-04-19 06:40:14 ....A 585276 Virusshare.00056/Trojan.Win32.Genome.rmx-196cea22b4e915ab55636abe6b1d4614a0058bdc 2013-04-19 06:05:58 ....A 467959 Virusshare.00056/Trojan.Win32.Genome.sbge-da1e42954a45fdde15b1fc3a92398f171e7014e6 2013-04-19 06:14:40 ....A 20480 Virusshare.00056/Trojan.Win32.Genome.scj-86967d0fdabfd3b2362bdeadd94d985efbc501a3 2013-04-19 07:00:08 ....A 135578 Virusshare.00056/Trojan.Win32.Genome.tdh-04b8cab68d6ff6fa9a36a0e38f2976a7d333c6e0 2013-04-19 08:32:38 ....A 37376 Virusshare.00056/Trojan.Win32.Genome.tpr-cd6950f1f7c6f5bb8ed0b2be5c7d7c5bd117064c 2013-04-19 05:59:52 ....A 86016 Virusshare.00056/Trojan.Win32.Genome.ual-f9ba9d8647898a3009b453c02ce2310fb112f6ae 2013-04-19 07:49:40 ....A 221268 Virusshare.00056/Trojan.Win32.Genome.uor-34062c04bd94a5c139847d346808e6a7b2fd3b3e 2013-04-19 07:59:26 ....A 1044480 Virusshare.00056/Trojan.Win32.Genome.uzt-abc2bf693e78b2e618d0c5d5a65cf2a12f37bc1e 2013-04-19 02:14:36 ....A 20480 Virusshare.00056/Trojan.Win32.Genome.vmk-b32cd1768d407274a04f012ded734b10ffe4a982 2013-04-19 07:49:14 ....A 403456 Virusshare.00056/Trojan.Win32.Genome.wre-7db59837bbe34b0d8e2cd768b00ffd3096d32fd3 2013-04-19 02:11:08 ....A 8192 Virusshare.00056/Trojan.Win32.Genome.xag-25559962f3920be06f7af416f076f4da5bf50e2d 2013-04-19 05:13:34 ....A 1108480 Virusshare.00056/Trojan.Win32.Genome.xfv-a5dd25392055e4243187de9d3ce961a167fe7e23 2013-04-19 05:48:58 ....A 45568 Virusshare.00056/Trojan.Win32.Genome.xsi-b71ddd22df12407d33cb5047160f1e17230d4643 2013-04-19 08:11:36 ....A 76288 Virusshare.00056/Trojan.Win32.Genome.yww-7d4a6faa4b4fccde72591a2d4b847eb6bd313615 2013-04-19 02:19:50 ....A 359 Virusshare.00056/Trojan.Win32.Gentee.l-9458a6a7094854ef9f636196890cf578128817b8 2013-04-19 00:04:32 ....A 196608 Virusshare.00056/Trojan.Win32.GetWrong-8673573be6047446cba365777d7fb0dd1fc78e8c 2013-04-19 01:52:54 ....A 32256 Virusshare.00056/Trojan.Win32.Gipneox.gr-611dbe62fad65155073876eab02f5a504b1416ab 2013-04-19 06:03:22 ....A 32256 Virusshare.00056/Trojan.Win32.Gipneox.gr-f7597ecde1c84b92c1dd2b7229f44f609756e329 2013-04-19 04:17:42 ....A 11776 Virusshare.00056/Trojan.Win32.Glieder.gen-c66098581c046b6ee1bdfac3a1b36aa996134713 2013-04-19 07:06:46 ....A 8192 Virusshare.00056/Trojan.Win32.Glitch-3e10fb8e87505a62d801f15d15123e6e7d8a64cc 2013-04-19 02:24:34 ....A 50688 Virusshare.00056/Trojan.Win32.Gluk.20-e8a88de074cec9b13368442f9d1e55d4ad4b0c4e 2013-04-19 02:44:34 ....A 77824 Virusshare.00056/Trojan.Win32.Gnom.ad-b27ca6a32f882c656a9a12162606b654bd43850e 2013-04-19 01:27:40 ....A 9728 Virusshare.00056/Trojan.Win32.Gofot.abz-3a0886db643bc361df2518bc12e462255b44140d 2013-04-19 08:14:36 ....A 165888 Virusshare.00056/Trojan.Win32.Gofot.bfp-8add1af8eb577f6806aba5f391251e21c78881d3 2013-04-19 00:01:14 ....A 380931 Virusshare.00056/Trojan.Win32.Gofot.bgw-5c4ac422848d343fc6d88094191e73863eff9dda 2013-04-19 05:49:40 ....A 57344 Virusshare.00056/Trojan.Win32.Gofot.bhd-c8661964eb1176083883bf940d3f1456858c5439 2013-04-19 05:51:30 ....A 172032 Virusshare.00056/Trojan.Win32.Gofot.blf-cb8e60b04be6b2debe9db9539f36599f53990eee 2013-04-19 08:07:10 ....A 214237 Virusshare.00056/Trojan.Win32.Gofot.bql-a34ea988fe8eab523aa34fe55aa39d1310264b81 2013-04-19 08:24:04 ....A 20480 Virusshare.00056/Trojan.Win32.Gofot.bsq-d7428884be45002014c0a71aeee5cef2f23df77c 2013-04-19 02:43:46 ....A 49152 Virusshare.00056/Trojan.Win32.Gofot.bvb-05f3ee50a8802a8fa2b3b94ec5660de58b7309dc 2013-04-19 07:09:04 ....A 30722 Virusshare.00056/Trojan.Win32.Gofot.bzn-48733077fdc78f1015cc55a4d6a4ec25e85e652b 2013-04-19 05:47:16 ....A 372736 Virusshare.00056/Trojan.Win32.Gofot.cik-788844b52b0b099d291eed8be439349626b58df4 2013-04-18 23:36:18 ....A 6144 Virusshare.00056/Trojan.Win32.Gofot.clo-ad3df9d91212042f20beeb4113c3a00856ca2904 2013-04-18 23:00:58 ....A 599168 Virusshare.00056/Trojan.Win32.Gofot.cyf-43b0cffc86a0d5553ad669cf180f11aeecbce583 2013-04-19 02:24:58 ....A 1673856 Virusshare.00056/Trojan.Win32.Gofot.cyf-9e7505818598aaa936c36f601ae9420aceb97465 2013-04-19 06:20:32 ....A 78336 Virusshare.00056/Trojan.Win32.Gofot.cyp-0b826dbc4d2db23e850df6c1484dc055f3265b4c 2013-04-19 02:03:52 ....A 33280 Virusshare.00056/Trojan.Win32.Gofot.cyp-1533ba6e3f271fcfb9c84acbaa30fbd967623569 2013-04-19 05:02:14 ....A 33280 Virusshare.00056/Trojan.Win32.Gofot.cyp-4cfb8a5c64a071a21b91d6cf5b453a32401bc018 2013-04-19 02:31:02 ....A 33280 Virusshare.00056/Trojan.Win32.Gofot.cyp-4fe59de38aa16c5fc4c19cacc35f492df76987ed 2013-04-19 07:25:32 ....A 33280 Virusshare.00056/Trojan.Win32.Gofot.cyp-531e9a4263dd73a88e116a9e22439b1272a297f1 2013-04-19 02:50:10 ....A 78336 Virusshare.00056/Trojan.Win32.Gofot.cyp-bd324ecd466ae880d05b8bae4a8a394e8ff67829 2013-04-19 02:17:20 ....A 121348 Virusshare.00056/Trojan.Win32.Gofot.czg-25a4739fec4f5cd94012043346df259958b9a724 2013-04-19 00:10:02 ....A 120836 Virusshare.00056/Trojan.Win32.Gofot.czg-e77a66fa188b6dfcbf585c4e45dece19a0a11e39 2013-04-18 23:04:20 ....A 1358976 Virusshare.00056/Trojan.Win32.Gofot.czr-ef7699149f553d6c25d92b4134146851da6863e5 2013-04-19 06:25:52 ....A 31744 Virusshare.00056/Trojan.Win32.Gofot.czs-208340241672ad5000f5996c0bcd47f3cb561211 2013-04-18 23:49:34 ....A 31744 Virusshare.00056/Trojan.Win32.Gofot.czs-4bb4d119f0e027c5bf586fb5b7edd0e4af956c0a 2013-04-19 07:40:20 ....A 57345 Virusshare.00056/Trojan.Win32.Gofot.czx-55f994d353d63bddbd7b8dcfc2dca681c6bfc5e0 2013-04-19 04:38:36 ....A 15360 Virusshare.00056/Trojan.Win32.Gofot.daa-fe473a95bc593b2b05a0a3892f9fdf9948d06bdb 2013-04-19 02:05:20 ....A 15872 Virusshare.00056/Trojan.Win32.Gofot.def-58a33f9da681676a0614c9430f3d5a7533be49e7 2013-04-18 23:59:40 ....A 236032 Virusshare.00056/Trojan.Win32.Gofot.deq-feba799274a56f34b232cca916d945c04c9bc701 2013-04-19 01:28:28 ....A 447488 Virusshare.00056/Trojan.Win32.Gofot.dgm-01a93bc5abe72d003709d23946e52f044ad6e89f 2013-04-19 05:21:44 ....A 2901242 Virusshare.00056/Trojan.Win32.Gofot.djo-ef45206b5b56dee0ea00cd8a42c1435a3ac7aa42 2013-04-19 06:54:50 ....A 45056 Virusshare.00056/Trojan.Win32.Gofot.dmt-2031f85b818fe351d6111bbe64e1dc008a7ed557 2013-04-19 00:37:34 ....A 200704 Virusshare.00056/Trojan.Win32.Gofot.eic-59fd9d3da3479a0e179e417fc0c93958d1a4ca60 2013-04-19 04:38:20 ....A 70440 Virusshare.00056/Trojan.Win32.Gofot.eop-67fd74585d1a9908ccfe62241c7d4494c4ee1433 2013-04-19 05:56:12 ....A 57511 Virusshare.00056/Trojan.Win32.Gofot.eva-36f9424ca720c3782caac7d5da17ed4bff22b236 2013-04-19 02:59:42 ....A 1029027 Virusshare.00056/Trojan.Win32.Gofot.exi-a060df42bb0b3c9d226c267bd517f1951de46003 2013-04-19 08:17:52 ....A 216064 Virusshare.00056/Trojan.Win32.Gofot.fjy-58c02bddea318af1278e95014ba20eebc183d34f 2013-04-19 01:43:16 ....A 372802 Virusshare.00056/Trojan.Win32.Gofot.idv-073260a02bc37f5fe30264f27fe2b8fcf6951b58 2013-04-18 23:37:38 ....A 305214 Virusshare.00056/Trojan.Win32.Gofot.idv-5454714c254923928837d2aea186bcdf13f24535 2013-04-19 06:31:32 ....A 406316 Virusshare.00056/Trojan.Win32.Gofot.idv-e97741546ea38c392617b919aaeb61d4f8cd52ed 2013-04-19 05:00:40 ....A 49152 Virusshare.00056/Trojan.Win32.Gofot.ip-413d2a0112507d6e5a280d769cf4acb418ec29d0 2013-04-19 02:18:40 ....A 302080 Virusshare.00056/Trojan.Win32.Gofot.ipx-4412fb8de9966cd4046bb7da229fc87ef225a8ff 2013-04-19 07:53:16 ....A 577072 Virusshare.00056/Trojan.Win32.Gofot.izj-0065c7e4084a1edeb50a8c606a8b25bfdcaae706 2013-04-19 05:31:06 ....A 11264 Virusshare.00056/Trojan.Win32.Gofot.jve-8cced6b98c76278b476ac5a67cd85c66d0b00c48 2013-04-18 23:30:24 ....A 11264 Virusshare.00056/Trojan.Win32.Gofot.jvf-652dcfa6a6020598cbe58c5e07904aa663d7e3b8 2013-04-19 06:45:34 ....A 11264 Virusshare.00056/Trojan.Win32.Gofot.jvg-6495fe83ec0d37c798b3b0170af54dc6abc85108 2013-04-18 22:58:42 ....A 89602 Virusshare.00056/Trojan.Win32.Gofot.jvh-57dfa82ffaca48e68c1ca914cb615e5f60514e2c 2013-04-18 23:23:14 ....A 592384 Virusshare.00056/Trojan.Win32.Gofot.oic-1a797e5dc02386d2808a0c6c6da19b9dbeb477ed 2013-04-19 07:40:04 ....A 12288 Virusshare.00056/Trojan.Win32.Gofot.pi-9c5c14c7974ff626395b4fa23a7e5b7b8b387985 2013-04-19 07:27:38 ....A 146944 Virusshare.00056/Trojan.Win32.Gofot.pym-c345db6e3d17ed9f350e93f716c873299dd02b4b 2013-04-19 06:43:52 ....A 163840 Virusshare.00056/Trojan.Win32.Golid-3953e3f4980380bc0f2785b8d9bf527e74f55e94 2013-04-19 05:48:04 ....A 158047 Virusshare.00056/Trojan.Win32.Golid.g-4ba28feec296e3934487dc146507cc01b79113dc 2013-04-19 00:40:52 ....A 46343 Virusshare.00056/Trojan.Win32.Golid.g-4dac069225bcdcd384fd9c2ba345ffde7802479f 2013-04-19 01:20:14 ....A 272913 Virusshare.00056/Trojan.Win32.Golid.g-6ae20a43a5b0d450e5e550f00c919f3fa7401799 2013-04-19 07:17:50 ....A 45056 Virusshare.00056/Trojan.Win32.Golid.j-8482e4d253e9e19eb3438e32eb38c49369440830 2013-04-19 00:37:24 ....A 709937 Virusshare.00056/Trojan.Win32.Goriadu.acw-3e514254a2d33a0c2855ac14ecea920dd8952b29 2013-04-19 00:10:00 ....A 708608 Virusshare.00056/Trojan.Win32.Goriadu.acw-d0ded1433e75b2ebb26525a642b8a053ecc2ded4 2013-04-19 01:12:42 ....A 708608 Virusshare.00056/Trojan.Win32.Goriadu.acw-fdf54e19be9878aeceedba1d7fb26d4e9c32ad3c 2013-04-19 06:28:12 ....A 708608 Virusshare.00056/Trojan.Win32.Goriadu.adj-8d9be1e63643fa7ed0e3e3cce41f7293f0d3a3ca 2013-04-19 06:22:26 ....A 714752 Virusshare.00056/Trojan.Win32.Goriadu.ael-1aae901e5269b94b9b7db4de465fd264da7be782 2013-04-19 04:48:08 ....A 713728 Virusshare.00056/Trojan.Win32.Goriadu.ael-70295e04f91c8004fd67c7e27a679f5ae2e51e2a 2013-04-19 08:10:00 ....A 268937 Virusshare.00056/Trojan.Win32.Goriadu.at-1c50fa7c2780a1a2d8a0b857fa22a8af8b1eabb2 2013-04-19 00:38:04 ....A 778880 Virusshare.00056/Trojan.Win32.Goriadu.ht-34fad24b3b422a3280d2c03b3092e023cf448c2b 2013-04-18 23:54:34 ....A 281447 Virusshare.00056/Trojan.Win32.Goriadu.ht-e2c5865bbb86f1f96999871ca6b4ccc34bbcc826 2013-04-19 01:19:14 ....A 280064 Virusshare.00056/Trojan.Win32.Goriadu.hu-3a09839f0cf502e525753315a5f6db21dbad1b16 2013-04-19 05:04:48 ....A 280938 Virusshare.00056/Trojan.Win32.Goriadu.ia-089b0361b77767556db60969cbb5a2e37d722b0d 2013-04-19 01:49:52 ....A 280208 Virusshare.00056/Trojan.Win32.Goriadu.ia-508532393aac022fce2aa363df368b89772de85c 2013-04-19 06:33:58 ....A 270333 Virusshare.00056/Trojan.Win32.Goriadu.ig-e3200ea095e7c0b6c1ece65ba7b327106a8e11f5 2013-04-18 22:54:54 ....A 667725 Virusshare.00056/Trojan.Win32.Goriadu.ij-a88c07969308198a56c344f3b9da82d43b5b88b9 2013-04-19 07:25:22 ....A 667725 Virusshare.00056/Trojan.Win32.Goriadu.ij-b8c2994f472e6ed5b9b01dd525569bb31f302ca4 2013-04-19 06:10:30 ....A 741903 Virusshare.00056/Trojan.Win32.Goriadu.jk-3a53113b17c6a777dfb4d7094e846a28fec32052 2013-04-19 06:37:00 ....A 742302 Virusshare.00056/Trojan.Win32.Goriadu.l-40c753c1731a13026a4c74b514dad364093963ae 2013-04-18 22:50:06 ....A 604672 Virusshare.00056/Trojan.Win32.Goriadu.vz-bccc1f5a515655ab69d41dbd6ee2c3cd890fd286 2013-04-18 22:57:38 ....A 600576 Virusshare.00056/Trojan.Win32.Goriadu.wb-07c3c6096bd55c737373d6b19d5b84229290f2ab 2013-04-19 00:04:24 ....A 264704 Virusshare.00056/Trojan.Win32.Goriadu.wb-a4bd71c215ca4eb42f6d3bcdf03887cf3507becf 2013-04-19 08:26:28 ....A 3989504 Virusshare.00056/Trojan.Win32.Guag.apc-9924ad1ea23e8199dffb9846ae331ba0292c4181 2013-04-19 07:10:54 ....A 1859584 Virusshare.00056/Trojan.Win32.Guag.apc-bc61ca78f4b07fa83fa09bcb1b83432861e3dbc7 2013-04-19 07:40:38 ....A 312976 Virusshare.00056/Trojan.Win32.Guag.apc-dbb46a876fba220c3197f3b72d62aa2fd5b88ba4 2013-04-18 23:20:26 ....A 2318368 Virusshare.00056/Trojan.Win32.Guag.apu-4e95f7cc79182322d0887a93b58cd5791e8550cd 2013-04-19 01:42:10 ....A 595472 Virusshare.00056/Trojan.Win32.Guag.apu-9de1de6bc92ea87f3e296b25e39b72a180278a0d 2013-04-19 02:48:26 ....A 940147 Virusshare.00056/Trojan.Win32.Guag.apu-c57118932430b8c5c1454ebb25752748b585f975 2013-04-19 08:18:28 ....A 2318368 Virusshare.00056/Trojan.Win32.Guag.apu-d893d110e333c0195b73f387c99ab0116271c486 2013-04-19 02:43:32 ....A 2318368 Virusshare.00056/Trojan.Win32.Guag.apu-dd4d391d8a6894876d90ede56b95beec692b40e8 2013-04-19 08:00:50 ....A 2318368 Virusshare.00056/Trojan.Win32.Guag.apu-fae097fbc095a67655d9706da780515db9e737dc 2013-04-19 06:39:56 ....A 2318400 Virusshare.00056/Trojan.Win32.Guag.apv-d24f10d573d8967c4954044f581e207d6e59f185 2013-04-19 08:27:20 ....A 1884160 Virusshare.00056/Trojan.Win32.Guag.apz-8e8fa1b6445db2903eafe581b505c7a650aa8d45 2013-04-19 06:51:36 ....A 36608 Virusshare.00056/Trojan.Win32.GwGhost.20-f124f87f45a4e97d6c0bcfe5464d11a57cc3459a 2013-04-19 04:51:04 ....A 76 Virusshare.00056/Trojan.Win32.HDK13-6d931fec14e41bc8ef21d5d6327b84f052da430e 2013-04-19 04:19:44 ....A 141312 Virusshare.00056/Trojan.Win32.HPMail.002a-289ab5bfc9b0e825eb0070dcefca6d46862dce45 2013-04-18 23:58:00 ....A 62976 Virusshare.00056/Trojan.Win32.Happyday-25f863a019335dd1a999acb96664fe1473410eda 2013-04-19 00:54:56 ....A 139264 Virusshare.00056/Trojan.Win32.Haradong.an-d5ecab16df14fee088b9379cfe97e4ebfe02e28a 2013-04-18 23:51:00 ....A 3030 Virusshare.00056/Trojan.Win32.Harnig.a-305e2d01bae5e1b9259981711a60ed71e15c7719 2013-04-18 23:20:58 ....A 302592 Virusshare.00056/Trojan.Win32.Hesv.atdt-114d909a0d5d1a5eeb33e5020e7b49dcbe0f4d10 2013-04-19 07:14:12 ....A 363008 Virusshare.00056/Trojan.Win32.Hesv.atdt-ed656010b3ca78734cd23c0b8b2379fc80380efa 2013-04-18 22:59:40 ....A 69632 Virusshare.00056/Trojan.Win32.Hesv.bgko-682d7eb9b1d5a7fa4d59c28b7170be0e219f3d05 2013-04-19 05:04:18 ....A 34816 Virusshare.00056/Trojan.Win32.Hesv.biem-5be0844432f210130387b4077bd3d690bf3bab03 2013-04-18 23:23:08 ....A 163840 Virusshare.00056/Trojan.Win32.Hesv.ckcv-d853f24c5b726d6b249ab4edf50acfd7d4b60bc6 2013-04-19 01:03:06 ....A 73728 Virusshare.00056/Trojan.Win32.Hesv.ckec-7fb72edb18e326ce3581decda79a0c5dd86fc279 2013-04-18 23:38:26 ....A 278528 Virusshare.00056/Trojan.Win32.Hesv.cqza-92c34ca6381ea27d425f2f4486f107d15c0356d2 2013-04-18 23:20:58 ....A 1516104 Virusshare.00056/Trojan.Win32.Hesv.crvb-4bdb9d294140f2c98ee9cbed773994185d1e6080 2013-04-19 00:13:34 ....A 665760 Virusshare.00056/Trojan.Win32.Hesv.cyxd-fb0cfd2f61ce7385f2b4a3b4aafbb68873bda3de 2013-04-19 05:49:28 ....A 3182218 Virusshare.00056/Trojan.Win32.Hesv.dqxw-234a69045ef0e5b4a00c9e1785802fe41a8996e5 2013-04-19 07:10:10 ....A 53248 Virusshare.00056/Trojan.Win32.Hesv.eegf-f47d94c625984b6053474ab27be8b5349627ede7 2013-04-18 23:45:40 ....A 180224 Virusshare.00056/Trojan.Win32.Hesv.eena-a3c401c88c4a363cb1b33a89a9916c71ffa077b1 2013-04-19 07:11:24 ....A 167126 Virusshare.00056/Trojan.Win32.Hesv.eevy-67f9e87e4d19f689692710a8fd8982e432d6f30e 2013-04-18 23:26:04 ....A 670720 Virusshare.00056/Trojan.Win32.Hesv.eomb-30fadb7eacd7b536918d99a183c655e709916395 2013-04-19 02:44:38 ....A 274432 Virusshare.00056/Trojan.Win32.Hesv.fqtb-62a258ee1d9ac2c28f0fb3c0a9683edbd1c8b493 2013-04-18 23:16:18 ....A 244224 Virusshare.00056/Trojan.Win32.Hider.gh-066ff24c5a953d9cead2b56650b556e4c082b268 2013-04-19 05:30:24 ....A 19284 Virusshare.00056/Trojan.Win32.Hooker.p-88c6c299a3bbfb84a576627b3dc492cb385f1fe8 2013-04-19 07:16:06 ....A 43520 Virusshare.00056/Trojan.Win32.Hooker.q-325176349bf510f9fad6e825a665f3fc2e9c1e9d 2013-04-19 02:31:18 ....A 6144 Virusshare.00056/Trojan.Win32.Hooker.u-68778cfbbfb319d55fae7eecfa3a16e7cb5b9a96 2013-04-19 02:05:38 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-252fbbdce62666940de290f3f2690001e39d5eba 2013-04-19 05:52:04 ....A 35609 Virusshare.00056/Trojan.Win32.Hosts2.gen-377f12ad6ff6c5f4641da020191852eb24e12c3b 2013-04-18 23:41:04 ....A 852992 Virusshare.00056/Trojan.Win32.Hosts2.gen-42d77a03e932653b4b8980ae3718c0c4c025d898 2013-04-19 08:33:50 ....A 30540 Virusshare.00056/Trojan.Win32.Hosts2.gen-51c985e7a60fe732fd4117aa525b23700d45c3c9 2013-04-19 07:27:26 ....A 17408 Virusshare.00056/Trojan.Win32.Hosts2.gen-5ab5b5a8987e733dbcf15514e6266de02c3ce9c8 2013-04-18 23:05:58 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-63eee8e80bd1d258435845f6575da4841310d130 2013-04-19 08:22:48 ....A 29999 Virusshare.00056/Trojan.Win32.Hosts2.gen-748c430ee60735163d2c62830413a4f8b32ed74b 2013-04-19 04:58:46 ....A 281088 Virusshare.00056/Trojan.Win32.Hosts2.gen-759e24acbb0dfad2e2c0426558ced9b354e01b00 2013-04-19 05:31:26 ....A 53446 Virusshare.00056/Trojan.Win32.Hosts2.gen-75c52a1c9b8aa25faaf1f5ae363d76c370ccf32a 2013-04-19 01:26:22 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-809865d35fdb02f46cac8c111229a27ca43f81f7 2013-04-19 02:52:08 ....A 409096 Virusshare.00056/Trojan.Win32.Hosts2.gen-94f5adc7c4547f518dd8531327b66f2edb4c5b56 2013-04-19 00:44:48 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-9c83b5258e8d961d6ca8e90800b066639a98a0e0 2013-04-19 01:25:42 ....A 20496 Virusshare.00056/Trojan.Win32.Hosts2.gen-9f89d3b6d2d8ea745abb222966ae38b82a7d9ec3 2013-04-18 22:54:22 ....A 136884 Virusshare.00056/Trojan.Win32.Hosts2.gen-a24f2794710360df9d124907a7a2c2406520b9b4 2013-04-19 00:15:40 ....A 69632 Virusshare.00056/Trojan.Win32.Hosts2.gen-aa438d0eb81701bc94bedd117ef3adda0d0aff73 2013-04-19 06:10:04 ....A 25088 Virusshare.00056/Trojan.Win32.Hosts2.gen-aac384a484856e40ea053f13e865a45751cd81f1 2013-04-19 05:53:54 ....A 15841 Virusshare.00056/Trojan.Win32.Hosts2.gen-b0a0401f6f721423f81eec62208ffc19df9dd10b 2013-04-19 08:20:10 ....A 210348 Virusshare.00056/Trojan.Win32.Hosts2.gen-b7424939246ec069611a46e0a1337891a6779158 2013-04-19 08:18:40 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-b771b21b84fa75bd43a759a9d5de644cd2c702fa 2013-04-19 00:34:04 ....A 29184 Virusshare.00056/Trojan.Win32.Hosts2.gen-b8d3d543f29292decd272af87fb316f9a624b2f0 2013-04-19 06:11:02 ....A 44544 Virusshare.00056/Trojan.Win32.Hosts2.gen-c3e69790ffd8cc4059cd81328ca7df6a1803c724 2013-04-19 06:40:16 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-c63ac51b7405535d0dd9e0a334fa50a304fdcd7d 2013-04-19 00:41:16 ....A 180224 Virusshare.00056/Trojan.Win32.Hosts2.gen-cbd8d65669a14efce454ca40b0c0a43d2a4a9075 2013-04-19 02:59:30 ....A 171580 Virusshare.00056/Trojan.Win32.Hosts2.gen-d0a53d1de1c9b1618e5eb44b996d0ad699022406 2013-04-19 05:18:56 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-dd35991692e49f8f25a3b0c54eb38904ab79b055 2013-04-19 07:08:46 ....A 281088 Virusshare.00056/Trojan.Win32.Hosts2.gen-ddc9d5774b4ca84c8773705517b8d6ac45fa913b 2013-04-19 06:06:30 ....A 65536 Virusshare.00056/Trojan.Win32.Hosts2.gen-f1fbeeb86ebf64ee671e6c578ecdf0d9b7be8971 2013-04-19 00:49:46 ....A 53248 Virusshare.00056/Trojan.Win32.Hosts2.gen-f72994a24055e3cf17bcf336209db9e17246f429 2013-04-19 01:04:54 ....A 400822 Virusshare.00056/Trojan.Win32.Hosts2.gen-f735b22babbbcf06d67d4969204583fd99bac443 2013-04-19 07:39:58 ....A 410463 Virusshare.00056/Trojan.Win32.Hosts2.gen-fbe58198451cce4b3ce5976fed40e1d81d2ad047 2013-04-19 05:30:44 ....A 61440 Virusshare.00056/Trojan.Win32.Hosts2.gen-fc038569315bd1dca9a7b4e9261570f7da0d6bfe 2013-04-19 00:23:40 ....A 24576 Virusshare.00056/Trojan.Win32.Hosts2.vnj-45448fdaeba123003c1f161ed8ca4649e645cd28 2013-04-19 00:36:50 ....A 7168 Virusshare.00056/Trojan.Win32.Hosts2.vnk-f513d00cf3dc01ce116b8348cc1605318d9391c8 2013-04-19 05:12:48 ....A 459264 Virusshare.00056/Trojan.Win32.Hosts2.wno-615408435cf348e10b2a3a23dd7ad2649492fb2d 2013-04-19 01:43:14 ....A 11264 Virusshare.00056/Trojan.Win32.Hosts2.xdm-ffc60aa17518526133240ca18629fd305d347863 2013-04-19 06:48:04 ....A 278528 Virusshare.00056/Trojan.Win32.Hrup.a-10d1687359946cfa3c0882ff6efe70e2909b6ebc 2013-04-19 07:22:36 ....A 225280 Virusshare.00056/Trojan.Win32.Hrup.a-23a75ceb2c1146fb8612300964f5ea3612ac7640 2013-04-19 07:24:08 ....A 278016 Virusshare.00056/Trojan.Win32.Hrup.a-49b776a12601a627169ecc1f4a6b8a09a0dd3a10 2013-04-19 00:27:08 ....A 376832 Virusshare.00056/Trojan.Win32.Hrup.a-8b0ef3ec732dee7ffb1bd8be839953e9bd401303 2013-04-19 06:10:02 ....A 258048 Virusshare.00056/Trojan.Win32.Hrup.a-8dcb9ac95b1bb6364e1cf8d59f19c4f1078b46f3 2013-04-19 06:34:26 ....A 249856 Virusshare.00056/Trojan.Win32.Hrup.a-96b935afe3a4116a3ca0be71c0c4d0d55e69072a 2013-04-19 05:32:32 ....A 327680 Virusshare.00056/Trojan.Win32.Hrup.a-a17af91895fb541297c47d3cdd0097a3767b72de 2013-04-18 23:19:28 ....A 331776 Virusshare.00056/Trojan.Win32.Hrup.a-bcf5e6380079bb4f297ed547a942f1f219c54e11 2013-04-19 00:10:06 ....A 304128 Virusshare.00056/Trojan.Win32.Hrup.a-ca5b53efda6906e624a67f5162957c6415a1e0ea 2013-04-18 23:17:02 ....A 352256 Virusshare.00056/Trojan.Win32.Hrup.a-d082de9d538b54050036ebc5775e88e89d6ddec3 2013-04-19 05:29:16 ....A 212992 Virusshare.00056/Trojan.Win32.Hrup.a-fcb1ba9c76794f6b4e945cb32ca179c70e3775e8 2013-04-19 08:07:10 ....A 335872 Virusshare.00056/Trojan.Win32.Hrup.aah-070056d4083d48d02845b3d461d5f25d8da4d8b4 2013-04-19 06:51:06 ....A 344064 Virusshare.00056/Trojan.Win32.Hrup.aah-0856b6ca60c05f8fcee3b418049f5c8b633beba5 2013-04-19 08:20:08 ....A 322560 Virusshare.00056/Trojan.Win32.Hrup.aah-124c29e1b2267a014dd28ce3bc4f68b787e5a3bc 2013-04-18 23:58:58 ....A 307712 Virusshare.00056/Trojan.Win32.Hrup.aah-29179a0f927c69f91e6a35604492caedaa65af3c 2013-04-18 23:16:26 ....A 278528 Virusshare.00056/Trojan.Win32.Hrup.aah-3330298df87c488da930261beaff153c8eaeb221 2013-04-19 00:56:54 ....A 356352 Virusshare.00056/Trojan.Win32.Hrup.aah-425c14c6c315ff4a07541f3afe964dfede1dec74 2013-04-19 06:29:32 ....A 360448 Virusshare.00056/Trojan.Win32.Hrup.aah-5967baeecbb56bdfffa3ed4f2b94b06bc6d31363 2013-04-19 08:19:56 ....A 389120 Virusshare.00056/Trojan.Win32.Hrup.aah-87d7544e256d6f4118c7399e5396fcabc9e8753e 2013-04-18 23:28:04 ....A 421888 Virusshare.00056/Trojan.Win32.Hrup.aah-a72b51c4a8118b3e846524ca5cb89f171bf80b87 2013-04-19 08:22:48 ....A 364544 Virusshare.00056/Trojan.Win32.Hrup.aah-b2e5b29895c316d632cac7b0ccf563aa08f8ae1a 2013-04-18 23:23:04 ....A 356352 Virusshare.00056/Trojan.Win32.Hrup.aah-bb7d6a591460e4fcef1a29857689f9c7b87bc5cb 2013-04-19 08:17:36 ....A 339968 Virusshare.00056/Trojan.Win32.Hrup.aah-bd9ef1dd8725f531d84ab5ba53fedb448090b51f 2013-04-19 07:47:50 ....A 317952 Virusshare.00056/Trojan.Win32.Hrup.aah-c45d9f3829e51fa3f0ca9975bed1d1b67dbb2d94 2013-04-19 01:22:56 ....A 397312 Virusshare.00056/Trojan.Win32.Hrup.aah-dbfcec7e53c51e3b5a5535d454fa365d136c12eb 2013-04-18 23:18:04 ....A 7815938 Virusshare.00056/Trojan.Win32.Hrup.bya-48faad070eaada206fe8590b161c84692714488a 2013-04-19 01:03:44 ....A 7815780 Virusshare.00056/Trojan.Win32.Hrup.bya-7a5ed3a8739685f6f60dd072b8611796d2f759b4 2013-04-19 06:03:26 ....A 7815890 Virusshare.00056/Trojan.Win32.Hrup.bya-84f2a760abf63e0bd9ce1d0f8f94a87d169c3e98 2013-04-19 02:04:32 ....A 7815887 Virusshare.00056/Trojan.Win32.Hrup.bya-b5260446ad31728ffd19d292a7d6b9f62a85d3e3 2013-04-19 08:10:18 ....A 294912 Virusshare.00056/Trojan.Win32.Hrup.ey-00c68c0c614cc14ff47c89c8909414a59819f788 2013-04-19 06:40:06 ....A 258048 Virusshare.00056/Trojan.Win32.Hrup.ey-0874e8acc931675d1cb3c62f8c5e980113e56222 2013-04-18 23:12:56 ....A 274432 Virusshare.00056/Trojan.Win32.Hrup.ey-19d810c8464fbcac17ae308f9043a689d2ae7e15 2013-04-18 23:38:58 ....A 248832 Virusshare.00056/Trojan.Win32.Hrup.ey-3028685d30a287a2269d7cfe25b4b1c6bc4b6d4d 2013-04-19 07:07:16 ....A 286720 Virusshare.00056/Trojan.Win32.Hrup.ey-32a23c10fe3187406c3702faac44ee0ea8effc56 2013-04-19 05:31:38 ....A 323584 Virusshare.00056/Trojan.Win32.Hrup.ey-36a8914c8390a441b98761c2db26a36bf0efb4c4 2013-04-19 07:44:02 ....A 278528 Virusshare.00056/Trojan.Win32.Hrup.ey-497aac8d50a0d59b31cd84e4bd931945f91f0c4c 2013-04-19 08:21:52 ....A 249856 Virusshare.00056/Trojan.Win32.Hrup.ey-6f15e2a111869224dc6760d796125af2c3fbba90 2013-04-19 00:15:00 ....A 327680 Virusshare.00056/Trojan.Win32.Hrup.ey-7e18a3eb953cb0f74b6b673c01f6baffadde744a 2013-04-19 02:19:40 ....A 282624 Virusshare.00056/Trojan.Win32.Hrup.ey-84221c310ee16b91334063d36e9d4eac1ed5f42b 2013-04-18 22:55:52 ....A 323584 Virusshare.00056/Trojan.Win32.Hrup.ey-887eb1c44cff6f3f30d8a82615ced9200bf54ffa 2013-04-19 05:27:22 ....A 253952 Virusshare.00056/Trojan.Win32.Hrup.ey-9a2471e82fc234514903bb4aee786aafcfd493d2 2013-04-19 02:33:00 ....A 242176 Virusshare.00056/Trojan.Win32.Hrup.ey-a8672755d8a5e3a48a1aeec203326778ea2ab7ed 2013-04-19 06:25:08 ....A 253952 Virusshare.00056/Trojan.Win32.Hrup.ey-acde35fe8c14e9f699bba0c11611ba68ce1c20b7 2013-04-18 23:37:12 ....A 258048 Virusshare.00056/Trojan.Win32.Hrup.ey-b18e3dc815cf361921cdbe8b0f62c8d46545bbb7 2013-04-19 05:47:22 ....A 290816 Virusshare.00056/Trojan.Win32.Hrup.ey-c26e659ce7f533053c9daa29f9d56a1419889c9e 2013-04-19 08:01:02 ....A 259584 Virusshare.00056/Trojan.Win32.Hrup.ey-cfbedca07e688fa5a975a835137997e51ac503f6 2013-04-19 00:46:22 ....A 303104 Virusshare.00056/Trojan.Win32.Hrup.ey-d6287e1464b87e8396e3a691745811dfe3997787 2013-04-19 00:01:34 ....A 258048 Virusshare.00056/Trojan.Win32.Hrup.ey-e23a206f006a387682bd5f345acc5644640a245f 2013-04-19 08:16:26 ....A 286720 Virusshare.00056/Trojan.Win32.Hrup.ey-e4ccd3565a2b284c13dad796f92599d9f1e91e84 2013-04-19 03:42:54 ....A 229376 Virusshare.00056/Trojan.Win32.Hrup.ey-f2ca9c9eba2ab30bd7ebbde138a685ed68a5f078 2013-04-19 02:45:10 ....A 241664 Virusshare.00056/Trojan.Win32.Hrup.ey-f8f0a54e0cae91eed7b93daa3fa2a0a9c1622c0d 2013-04-18 23:32:10 ....A 245760 Virusshare.00056/Trojan.Win32.Hrup.gen-023bc038b0fad204f974d82adbb03f0716099de1 2013-04-19 06:26:44 ....A 344064 Virusshare.00056/Trojan.Win32.Hrup.gen-041de1ef6567be2686430995d35a4be8ae0ca85b 2013-04-19 07:46:24 ....A 350720 Virusshare.00056/Trojan.Win32.Hrup.gen-06f854eacb0c6b8ad0fc76a6c1ed55dfa89c7607 2013-04-19 05:16:52 ....A 299008 Virusshare.00056/Trojan.Win32.Hrup.gen-0e89e1a68e7f6904a43301434e4ef44d97eb051a 2013-04-19 08:20:46 ....A 217088 Virusshare.00056/Trojan.Win32.Hrup.gen-15b723c34d86a6ad003c247bd5b9f88f06cea59b 2013-04-18 23:54:30 ....A 286720 Virusshare.00056/Trojan.Win32.Hrup.gen-28bd666048eb8de4f132ec18af02e54dc594584e 2013-04-19 02:11:12 ....A 345088 Virusshare.00056/Trojan.Win32.Hrup.gen-2b19aa511591c4a9d660447da7720cb6126931e4 2013-04-19 07:30:28 ....A 209920 Virusshare.00056/Trojan.Win32.Hrup.gen-2b98dbd03361aac76eaa265c3b4240962a86e19f 2013-04-19 04:35:50 ....A 263680 Virusshare.00056/Trojan.Win32.Hrup.gen-30a7cdfa2e7ba0e5f62ce5107751a9c260cbbc0b 2013-04-19 00:26:32 ....A 225280 Virusshare.00056/Trojan.Win32.Hrup.gen-32bf67d579453d1de3b4945cbf4edd74bea6b369 2013-04-19 06:07:08 ....A 270336 Virusshare.00056/Trojan.Win32.Hrup.gen-39a6c2de3d663cc7c4ea63401f86e4b56ec300ef 2013-04-19 08:12:02 ....A 298496 Virusshare.00056/Trojan.Win32.Hrup.gen-3cce54c053dd70a3f70d1c6ff98a514bd00a43b9 2013-04-18 23:01:02 ....A 319488 Virusshare.00056/Trojan.Win32.Hrup.gen-444d7198136d5370609ac65b9bbf0f49cd3f7561 2013-04-19 08:18:54 ....A 344576 Virusshare.00056/Trojan.Win32.Hrup.gen-47726f31260ec239cb095e6d51551a118fe15e3e 2013-04-19 00:12:00 ....A 219136 Virusshare.00056/Trojan.Win32.Hrup.gen-489a92e4f265da3801dfaf3c1469ccc88446cc2b 2013-04-19 05:26:50 ....A 339968 Virusshare.00056/Trojan.Win32.Hrup.gen-4b131b6168c9ecdef2b6603d34ade82b8fce4a87 2013-04-19 07:59:04 ....A 303104 Virusshare.00056/Trojan.Win32.Hrup.gen-534617776012e35477ab2d58cce76d99c97e8a31 2013-04-19 00:37:00 ....A 327680 Virusshare.00056/Trojan.Win32.Hrup.gen-54c798fb17cb2850003e22bafdeb5599d9c8f7cd 2013-04-19 02:26:26 ....A 241664 Virusshare.00056/Trojan.Win32.Hrup.gen-5ecd66e08037091ae4182046bd689d628fc587a6 2013-04-18 23:32:54 ....A 249856 Virusshare.00056/Trojan.Win32.Hrup.gen-6507ecdc32db6693ec7fde7a991bd1c758394835 2013-04-18 23:00:12 ....A 278528 Virusshare.00056/Trojan.Win32.Hrup.gen-652e03f1f39224c0070a33791ade2f6cc63528cc 2013-04-19 01:11:16 ....A 228352 Virusshare.00056/Trojan.Win32.Hrup.gen-6643f285821b987ba2be114ffb8663b8aa4aa0f5 2013-04-19 06:40:58 ....A 307200 Virusshare.00056/Trojan.Win32.Hrup.gen-675e13069e99b0c37bcf7d9565464ca34733cec6 2013-04-18 22:49:08 ....A 241152 Virusshare.00056/Trojan.Win32.Hrup.gen-6fb60efc1ecd5bebea94fb5c8bccf5ab0ceb8a3f 2013-04-19 07:21:40 ....A 241664 Virusshare.00056/Trojan.Win32.Hrup.gen-70274598f357b5e8ffe4b1b4a0f18ebaec5b7e10 2013-04-19 07:24:30 ....A 271872 Virusshare.00056/Trojan.Win32.Hrup.gen-7700a9a8393849c5871854a3b16ed960663132b5 2013-04-19 05:58:58 ....A 290816 Virusshare.00056/Trojan.Win32.Hrup.gen-79b923bff8ca1dd601b19ccf6c48385921827bf8 2013-04-19 05:18:26 ....A 241664 Virusshare.00056/Trojan.Win32.Hrup.gen-8409818b8391d96ba63eb3d482790c46dac8cd7a 2013-04-19 05:26:54 ....A 323584 Virusshare.00056/Trojan.Win32.Hrup.gen-84a97bb093a8a5d9d8c55f157905e8bcbf5d8ae8 2013-04-19 08:04:46 ....A 306688 Virusshare.00056/Trojan.Win32.Hrup.gen-8a1d370b68b61f4fdb961a2df711fae7b69f1cea 2013-04-19 06:00:28 ....A 299008 Virusshare.00056/Trojan.Win32.Hrup.gen-8a4ea92d6d745147d41068d4af22d24ae6d1e5bb 2013-04-19 08:28:12 ....A 258048 Virusshare.00056/Trojan.Win32.Hrup.gen-90672ea37ee355754cd37d798db90f8952ec6e2a 2013-04-18 23:27:58 ....A 323584 Virusshare.00056/Trojan.Win32.Hrup.gen-9202055f8d3eb807b71d04bbeebcef104dba0528 2013-04-19 05:07:28 ....A 270336 Virusshare.00056/Trojan.Win32.Hrup.gen-9bf0174e47163840b6a990adfb98aed3ed3a5238 2013-04-19 07:43:18 ....A 241152 Virusshare.00056/Trojan.Win32.Hrup.gen-acb46fa5ffa6755643dce29209455200887147b7 2013-04-19 08:14:12 ....A 278528 Virusshare.00056/Trojan.Win32.Hrup.gen-b0f026e6ef0d4866a06a37b70c0a6b981564b8a3 2013-04-19 06:40:58 ....A 216576 Virusshare.00056/Trojan.Win32.Hrup.gen-b49837c86b30600418516c34b817fb6b190a074a 2013-04-18 23:49:18 ....A 245760 Virusshare.00056/Trojan.Win32.Hrup.gen-b58affa91e9c5461e7df2b0f162f0b7925118433 2013-04-19 07:13:46 ....A 315392 Virusshare.00056/Trojan.Win32.Hrup.gen-b6fe7dcb5d3fe11e0e3b7ee34577a5b6fb585ada 2013-04-19 01:52:56 ....A 286720 Virusshare.00056/Trojan.Win32.Hrup.gen-be06d3235c85a1185364144bc2dd0497e2898069 2013-04-18 23:22:38 ....A 270336 Virusshare.00056/Trojan.Win32.Hrup.gen-c0f32c4680cf450cbb5dc3e82c9e2c80c1711c48 2013-04-19 07:03:24 ....A 236032 Virusshare.00056/Trojan.Win32.Hrup.gen-c1d827786ecc3ec4b0c04b487976cf5a227463e3 2013-04-18 23:28:58 ....A 278528 Virusshare.00056/Trojan.Win32.Hrup.gen-cc002bc252722f234aa20250460c3c0ff87264c4 2013-04-19 07:43:38 ....A 241664 Virusshare.00056/Trojan.Win32.Hrup.gen-cdc7b037fee5524171fef6070d9dcdd6bcf11e98 2013-04-19 02:22:52 ....A 282624 Virusshare.00056/Trojan.Win32.Hrup.gen-d0710bffeb50bfb5a49a42ccf38f8988e421a050 2013-04-19 05:52:34 ....A 234496 Virusshare.00056/Trojan.Win32.Hrup.gen-d0efe616ce1a40f8703c9aa4387e0365ef960ad9 2013-04-19 01:52:04 ....A 245760 Virusshare.00056/Trojan.Win32.Hrup.gen-d504354ef913d074b0036b253e2468e32d6e67f6 2013-04-19 05:26:52 ....A 213504 Virusshare.00056/Trojan.Win32.Hrup.gen-d5e023c9c180276f131de6594a50f896755f287b 2013-04-19 07:59:44 ....A 265216 Virusshare.00056/Trojan.Win32.Hrup.gen-d868ee81da82fa96539eada7d92175d3cafe3459 2013-04-19 00:25:10 ....A 229376 Virusshare.00056/Trojan.Win32.Hrup.gen-d98eb59529e2b79adfe183ee7993c7661a8576d9 2013-04-19 02:05:38 ....A 225280 Virusshare.00056/Trojan.Win32.Hrup.gen-da6ab87b6c2fb2af47f28de55adde7b552f24d4e 2013-04-19 08:22:46 ....A 286720 Virusshare.00056/Trojan.Win32.Hrup.gen-dc31336aae879b05cda384c130d9521c0d1bb834 2013-04-19 01:02:20 ....A 300544 Virusshare.00056/Trojan.Win32.Hrup.gen-dc46b2ac7c072494731a2034b005d8797bfca182 2013-04-19 06:07:12 ....A 307200 Virusshare.00056/Trojan.Win32.Hrup.gen-dfc0cec5f2fe989f5d42e6f794800fb3c99b6c03 2013-04-19 02:51:44 ....A 270336 Virusshare.00056/Trojan.Win32.Hrup.gen-e88e659592f158407e9c26073e70e505257a468f 2013-04-19 05:18:16 ....A 236544 Virusshare.00056/Trojan.Win32.Hrup.gen-e8e18e34b03832bc092be6e244099cf60745c291 2013-04-19 01:26:06 ....A 299008 Virusshare.00056/Trojan.Win32.Hrup.gen-e94a79ffd6c7791445c1b1d2a4895ff03e02165c 2013-04-19 00:14:50 ....A 264192 Virusshare.00056/Trojan.Win32.Hrup.gen-f0ad72c643a69cbbadbed8384ab2b33cdd574bf3 2013-04-19 06:39:10 ....A 241664 Virusshare.00056/Trojan.Win32.Hrup.gen-f9bd7fc3ebd1d4d1d62b84f1eed88ea76744b3c8 2013-04-19 01:51:04 ....A 240640 Virusshare.00056/Trojan.Win32.Hrup.gen-f9e4d014963e80c5b2447a3e7341292e24a9ab5b 2013-04-19 05:38:38 ....A 327680 Virusshare.00056/Trojan.Win32.Hrup.gen-fccbc5fa3b6cf99864fc4582e91ff77d72bea15c 2013-04-19 08:20:26 ....A 278528 Virusshare.00056/Trojan.Win32.Hrup.gen-fd6129e703c71ce7c35ee9cffcc343e041a4d8cc 2013-04-19 04:00:50 ....A 684032 Virusshare.00056/Trojan.Win32.Hrup.hla-cd0c0755ead729054b0d98e8203c3fdc582bf8cc 2013-04-19 08:21:42 ....A 206336 Virusshare.00056/Trojan.Win32.Hrup.xx-2fdb9a8fdec441d2f01793c488678fa3f3f7a148 2013-04-19 02:31:12 ....A 212992 Virusshare.00056/Trojan.Win32.Hrup.xx-91dbcb183c98616a38eff0c36b5d9ee373b16d70 2013-04-19 02:30:48 ....A 217088 Virusshare.00056/Trojan.Win32.Hrup.xx-94671b4cbed9d33c9fcb636c48ca3a86591f4fb1 2013-04-19 05:40:54 ....A 208896 Virusshare.00056/Trojan.Win32.Hrup.xx-9c6c54e3a5841e1e8d75eb89c567cedafa1eddaf 2013-04-19 07:24:46 ....A 303104 Virusshare.00056/Trojan.Win32.Hrup.xx-b583ee1de4f85013afdb751d5ca20cb2e0652dcd 2013-04-18 23:31:50 ....A 275456 Virusshare.00056/Trojan.Win32.Hrup.xx-bca81f5fa82a95bd29e52235de1eee853ac3a96e 2013-04-19 08:18:56 ....A 26152 Virusshare.00056/Trojan.Win32.ICQPager.a-b7dc230c793e07dd7bda6125a68b060386ad30bb 2013-04-19 02:48:54 ....A 226304 Virusshare.00056/Trojan.Win32.ICQPager.g-e2adbaa0b58217a840026bad0e8024c714514c87 2013-04-19 08:07:34 ....A 17920 Virusshare.00056/Trojan.Win32.IEThief.b-cc0aa5909fec1cc9d7a18c506935fd476929ac2d 2013-04-19 04:43:02 ....A 112897 Virusshare.00056/Trojan.Win32.IRCbot.aibn-053162808ddb33f483725fed6331afd7818e1739 2013-04-19 05:32:48 ....A 108759 Virusshare.00056/Trojan.Win32.IRCbot.aibn-0902f7e6c97f6c6267d41e5dc994c10c7db66768 2013-04-19 06:44:10 ....A 122828 Virusshare.00056/Trojan.Win32.IRCbot.aibn-1335de717b15a4d4a4642644a68b9d8bfe9d927d 2013-04-19 06:26:52 ....A 471308 Virusshare.00056/Trojan.Win32.IRCbot.aill-4bb98cb301acde9385cfabe61a9968e743629396 2013-04-19 08:33:50 ....A 57344 Virusshare.00056/Trojan.Win32.IRCbot.anyo-f11344ec2d8abdd56c97d626fdd4095f4991ac5c 2013-04-19 06:48:16 ....A 47370 Virusshare.00056/Trojan.Win32.IRCbot.aqlo-2ca166f614a7f798cf7ea376167eb88f6a330558 2013-04-19 00:15:50 ....A 89702 Virusshare.00056/Trojan.Win32.IRCbot.aqlo-84ed2e30f2f8245a743ee9103de7504543468e17 2013-04-19 06:00:02 ....A 101358 Virusshare.00056/Trojan.Win32.IRCbot.aqlo-f4548696a8682370a50baff86281b44c35b6339b 2013-04-19 02:46:54 ....A 196608 Virusshare.00056/Trojan.Win32.IRCbot.vsl-d3ac5a3c518ddadc263e8569b4de664d5f995b15 2013-04-19 01:49:00 ....A 188416 Virusshare.00056/Trojan.Win32.IRCbot.vsm-11604457f98f20a2661175411746abf25e958b8b 2013-04-19 01:50:20 ....A 77824 Virusshare.00056/Trojan.Win32.IRCbot.wnr-ec97f375b7b4ee7426d55c524fddee98ff049c04 2013-04-19 00:59:40 ....A 4096 Virusshare.00056/Trojan.Win32.ITIS-252ce5104020fdc834ad05dc6ba5522dbf11ff6d 2013-04-19 02:08:16 ....A 155648 Virusshare.00056/Trojan.Win32.Ideach.g-e1c0ec6cc6c1d9844e09b835872a83166d4860d0 2013-04-19 02:28:10 ....A 40960 Virusshare.00056/Trojan.Win32.Ideach.i-9923171369337660cd840976ac64b1662444baab 2013-04-19 00:34:34 ....A 106497 Virusshare.00056/Trojan.Win32.Imiserv.b-ed7a3615044b28b4d8d6395d941ae6f57772eca1 2013-04-19 08:12:22 ....A 14336 Virusshare.00056/Trojan.Win32.Inject.aabsd-b1ba339b55bad67acd24c355a510348c7dddec51 2013-04-19 04:13:30 ....A 14336 Virusshare.00056/Trojan.Win32.Inject.aabsd-c9dfa6b3ed58aeb82fe477ee294856ba379a745a 2013-04-19 05:14:14 ....A 2693038 Virusshare.00056/Trojan.Win32.Inject.aacbo-13b35c13707afc65f74616ed7afdc9d6ef35cd1d 2013-04-19 05:21:14 ....A 7437729 Virusshare.00056/Trojan.Win32.Inject.aacbo-b0dda121f028491dfaa93c79f40412e132ecf718 2013-04-19 01:02:34 ....A 4193100 Virusshare.00056/Trojan.Win32.Inject.aacbo-b7f652b742a95cbaf738691e2545b4e95fe46ff6 2013-04-19 01:48:58 ....A 1351224 Virusshare.00056/Trojan.Win32.Inject.aacdl-66cefcb8d0d8f9933b4301b06f704523189a1050 2013-04-19 06:28:18 ....A 88682 Virusshare.00056/Trojan.Win32.Inject.aacjr-1e6e65171f177ef17efc99204a99bb1bba0002d0 2013-04-19 07:27:06 ....A 88114 Virusshare.00056/Trojan.Win32.Inject.aacjr-a752d9599a6eab7ef8305c47eff0c03b75f8a365 2013-04-19 06:01:32 ....A 120760 Virusshare.00056/Trojan.Win32.Inject.aacjr-ce2354d57796f78b4370812668d91d846403f75a 2013-04-19 01:17:06 ....A 105984 Virusshare.00056/Trojan.Win32.Inject.aadat-cb46a66ca0fee776349f5d8c8c05128c8439eeaa 2013-04-19 08:31:48 ....A 146602 Virusshare.00056/Trojan.Win32.Inject.aadet-3926e1865c80866d95e4374cdef77cbc3bae0479 2013-04-19 01:14:46 ....A 69784 Virusshare.00056/Trojan.Win32.Inject.aadet-86b0ff34708f17ad20558ad04239141ce0c5ed56 2013-04-19 08:01:12 ....A 55301 Virusshare.00056/Trojan.Win32.Inject.aadfo-3b98d7bd40d41c353a61f7e6b0a0718c4a78c8fc 2013-04-19 07:58:34 ....A 665628 Virusshare.00056/Trojan.Win32.Inject.aadjc-f41ba15ef63fc34ed376bf89687435469d521d9b 2013-04-19 07:50:42 ....A 944156 Virusshare.00056/Trojan.Win32.Inject.aadjc-f5e857629849570d167f3c4590ec3675807b7823 2013-04-19 06:41:36 ....A 388568 Virusshare.00056/Trojan.Win32.Inject.aadwm-6d664890bfc3eda78a59f11f4d37bfd25c9fada9 2013-04-19 06:08:16 ....A 100864 Virusshare.00056/Trojan.Win32.Inject.aaeak-04be77ef48ce0880ca5d793036e440516e5a871f 2013-04-18 23:53:22 ....A 99840 Virusshare.00056/Trojan.Win32.Inject.aaeak-11f86c1d19b4976af79514b851763cd354650155 2013-04-19 07:04:32 ....A 99840 Virusshare.00056/Trojan.Win32.Inject.aaeak-2e48ead50b32027e11af51c7af1b7915c217aa9d 2013-04-19 03:31:30 ....A 44544 Virusshare.00056/Trojan.Win32.Inject.aaeak-32b45f8b477abb9fa6f3262e475f06cbd4c36809 2013-04-19 07:44:20 ....A 59574 Virusshare.00056/Trojan.Win32.Inject.aaeak-4aa325e187052e60325949e02a80ac1f3ddac527 2013-04-19 08:22:30 ....A 43784 Virusshare.00056/Trojan.Win32.Inject.aaeak-4c1b41a479fa2f2cff2746d23fc05c73a0502ebd 2013-04-19 08:22:22 ....A 108032 Virusshare.00056/Trojan.Win32.Inject.aaeak-78c7c38d71f5e48e5e01275a231c194b9b1c840f 2013-04-19 06:15:48 ....A 99840 Virusshare.00056/Trojan.Win32.Inject.aaeak-88c5f8c18ba486a945f5efeaaf1a7df9ab5119c9 2013-04-18 23:01:38 ....A 99840 Virusshare.00056/Trojan.Win32.Inject.aaeak-da121deb110edde91dd9896fcf37022e5e3fabb1 2013-04-19 00:13:52 ....A 41984 Virusshare.00056/Trojan.Win32.Inject.aaenq-269136d846143496483d3fb98a87951c6172865a 2013-04-19 03:59:06 ....A 119042 Virusshare.00056/Trojan.Win32.Inject.aagby-d3f27fc9760fda07bb2359ca4d5527f219e597b8 2013-04-19 01:48:44 ....A 9216 Virusshare.00056/Trojan.Win32.Inject.aasdy-1e8cf94ff80f1d52f181939a57ca94f33cc04e3f 2013-04-19 01:45:08 ....A 138244 Virusshare.00056/Trojan.Win32.Inject.aatj-d1530ed29ec1095e8ff413ccb4cc667d7d73c32c 2013-04-18 23:34:16 ....A 150347 Virusshare.00056/Trojan.Win32.Inject.aawt-d7435ff7d4e576e61ae33788586bebbc77e60eb9 2013-04-19 05:42:52 ....A 50210 Virusshare.00056/Trojan.Win32.Inject.abfdi-bfaadf0b64313e7f658c664c13b9132274812b3f 2013-04-19 08:01:36 ....A 24321 Virusshare.00056/Trojan.Win32.Inject.acwq-2cf5a27c935501c9518fd9a4b1e2bdb9e102a813 2013-04-19 05:45:06 ....A 47872 Virusshare.00056/Trojan.Win32.Inject.adt-28a594d872bda16db447c3e3997e25e6140a8761 2013-04-19 00:37:10 ....A 843546 Virusshare.00056/Trojan.Win32.Inject.aemy-1c0232104c362fc442bc5af498d382c5a3881c3b 2013-04-19 00:31:50 ....A 56832 Virusshare.00056/Trojan.Win32.Inject.afm-166425eb0eea2532388614febfc74075cbfba8d7 2013-04-19 00:57:34 ....A 864768 Virusshare.00056/Trojan.Win32.Inject.aftub-62fdc47ffe9476b9576e359977db91340ca4f6c4 2013-04-19 05:23:38 ....A 46592 Virusshare.00056/Trojan.Win32.Inject.afyg-3b4d60b1fea8ca73646027a61595c846f137796c 2013-04-19 06:54:30 ....A 46592 Virusshare.00056/Trojan.Win32.Inject.afyg-ee769c35644494708e0d3bb37433a8c378102665 2013-04-18 23:36:48 ....A 281601 Virusshare.00056/Trojan.Win32.Inject.agddl-0682cd91c766ec7a63440b157f104e120bc316a3 2013-04-19 07:19:44 ....A 362146 Virusshare.00056/Trojan.Win32.Inject.agddl-48cc0c9bc662fc69e07da9f963ed6b3346a3aff7 2013-04-19 03:29:38 ....A 675840 Virusshare.00056/Trojan.Win32.Inject.agddl-4f59431d56d045d867d3fe6746b48b30256b7319 2013-04-19 08:04:40 ....A 59773 Virusshare.00056/Trojan.Win32.Inject.agddl-6324521dfffd3398c58babefa6138b28b3c1ca35 2013-04-19 05:53:24 ....A 50388 Virusshare.00056/Trojan.Win32.Inject.agddl-722d5332848021191eedadf43852d100db5a72ac 2013-04-19 00:19:50 ....A 138752 Virusshare.00056/Trojan.Win32.Inject.agddl-8041c0014accc959c2f56d0ae9144a761151ba75 2013-04-19 06:13:42 ....A 79360 Virusshare.00056/Trojan.Win32.Inject.agddl-9cc73adca063a67c475731a318ddff34ef416c62 2013-04-19 07:10:54 ....A 100457 Virusshare.00056/Trojan.Win32.Inject.agddl-9f5c434728d2b895906174ad9246c0c9f0b95881 2013-04-19 06:32:54 ....A 175616 Virusshare.00056/Trojan.Win32.Inject.agddl-a230532ffccdff207fce5d06ffd47dce4ae15795 2013-04-19 07:55:30 ....A 787968 Virusshare.00056/Trojan.Win32.Inject.agddl-a95b4484d8192b16f6dd93eb5f79e46079b88b59 2013-04-18 23:49:20 ....A 617166 Virusshare.00056/Trojan.Win32.Inject.agddl-c45ae9f1d07ff7e6ad0e2b180b0a9f351f8a5d61 2013-04-19 07:35:16 ....A 787968 Virusshare.00056/Trojan.Win32.Inject.agddl-cf70d0c3e7195ff057c353a2af7371221245529d 2013-04-18 23:17:16 ....A 351232 Virusshare.00056/Trojan.Win32.Inject.agddl-ea72ad5d355e3a7855ff420300e78f6dcef4889d 2013-04-19 02:18:00 ....A 52536 Virusshare.00056/Trojan.Win32.Inject.agddl-eec72713d329962ca001b811f1d65624ed0580c6 2013-04-19 00:17:38 ....A 322048 Virusshare.00056/Trojan.Win32.Inject.ahaxh-ee2e3b69e51432299c4219ed23b388d76f18e777 2013-04-19 05:48:04 ....A 1613824 Virusshare.00056/Trojan.Win32.Inject.ahkva-c58ba059b58ad6ee227d70e88331325e1f0ffcd0 2013-04-19 07:04:44 ....A 16896 Virusshare.00056/Trojan.Win32.Inject.ainn-78b7c91e5085e63431b671d5311929aa83c72501 2013-04-19 07:00:42 ....A 51200 Virusshare.00056/Trojan.Win32.Inject.akiy-e6b33d987f53f3ab4889540a0cc6453554494327 2013-04-19 03:10:10 ....A 46080 Virusshare.00056/Trojan.Win32.Inject.akjn-2d750ec9ad95044710924cc1ae8c4a0886aa22c4 2013-04-19 08:09:14 ....A 46809 Virusshare.00056/Trojan.Win32.Inject.akpt-5c92f9476632abb6370de4fb1576610b56b0941a 2013-04-19 08:20:44 ....A 23090 Virusshare.00056/Trojan.Win32.Inject.akych-50a86e5dc7977281ec0d59796cf860f66fc45219 2013-04-19 07:41:30 ....A 88064 Virusshare.00056/Trojan.Win32.Inject.alc-d1bf1a354beef230c08f718e4f30e2852d7a4981 2013-04-19 02:23:32 ....A 367616 Virusshare.00056/Trojan.Win32.Inject.alte-e7b801247ca152eba37a8439429eafab9414f6e9 2013-04-19 06:57:16 ....A 92541 Virusshare.00056/Trojan.Win32.Inject.alwq-c66c5569c028922aa17f4c0c437a3810575f826a 2013-04-19 08:29:08 ....A 108032 Virusshare.00056/Trojan.Win32.Inject.alwq-d38d3b395664946afc902ea48745675cd0f2b641 2013-04-19 07:00:44 ....A 117651 Virusshare.00056/Trojan.Win32.Inject.alwq-d7c26efccfb8263e511c9651fc5af1ce2751ec15 2013-04-18 23:55:04 ....A 209477 Virusshare.00056/Trojan.Win32.Inject.alwq-fd480b15578830950ad96813510579ad210304c8 2013-04-19 02:25:36 ....A 156354 Virusshare.00056/Trojan.Win32.Inject.alyy-0d2f0490077ed8865426fe1bc18bb12a8b1de2f1 2013-04-19 01:47:14 ....A 129192 Virusshare.00056/Trojan.Win32.Inject.alyy-51f8509a34c83572963b1b68709c372f533f7a9b 2013-04-19 02:02:32 ....A 111674 Virusshare.00056/Trojan.Win32.Inject.alyy-80adec9c11b99d941c3507a46f7f1bef218c4ca6 2013-04-19 05:24:22 ....A 379904 Virusshare.00056/Trojan.Win32.Inject.ametq-71ad59342fe7404293221c32b982b8f89cf5b481 2013-04-19 00:37:08 ....A 69120 Virusshare.00056/Trojan.Win32.Inject.ammzt-17af34b5dfbbf6e37c9cc240bb21b142c28d4bba 2013-04-18 23:17:08 ....A 1612800 Virusshare.00056/Trojan.Win32.Inject.aofb-dbb4c8d2b0e994e883a675fc6b3d98be758837cf 2013-04-19 07:48:08 ....A 67072 Virusshare.00056/Trojan.Win32.Inject.aomh-9ec697f4981503458f39b4264738c18400241a06 2013-04-19 04:05:32 ....A 67072 Virusshare.00056/Trojan.Win32.Inject.aomh-de2bb98b6ca04cb12684167584f28b4989c8272f 2013-04-19 06:36:00 ....A 33388 Virusshare.00056/Trojan.Win32.Inject.aow-69ba46f5fd56723068fa7cf0818820b307a3dd2a 2013-04-19 06:50:14 ....A 34008 Virusshare.00056/Trojan.Win32.Inject.aow-79b8f92e706cc9381c87998be0a66fbac860ffdf 2013-04-19 00:38:38 ....A 33437 Virusshare.00056/Trojan.Win32.Inject.aow-9ece0015529821783d226a07d8a8bcbb8391610e 2013-04-19 06:49:54 ....A 231843 Virusshare.00056/Trojan.Win32.Inject.aptl-36d43c33745736b976bb613be701176ce9c097f5 2013-04-19 01:49:48 ....A 18432 Virusshare.00056/Trojan.Win32.Inject.asfy-62e4a4c531baf46c14eab01037e8c1c11256b919 2013-04-19 00:21:48 ....A 43008 Virusshare.00056/Trojan.Win32.Inject.axcn-13c9e6843ecabe6efd3aaab9d936f3bb4a33c39f 2013-04-19 00:55:00 ....A 44663 Virusshare.00056/Trojan.Win32.Inject.aytm-a449231e2ea316a807e66cf6ab99573492c3f404 2013-04-19 07:27:26 ....A 241152 Virusshare.00056/Trojan.Win32.Inject.bamr-1678436811559891ec2b132dbe5d93ae0791cd32 2013-04-19 02:56:54 ....A 196608 Virusshare.00056/Trojan.Win32.Inject.bamr-2f8d4d6235339660d43e52071feff6ed70cc65f3 2013-04-19 07:41:54 ....A 282624 Virusshare.00056/Trojan.Win32.Inject.bamr-3f907e55ddf74c703f47f77f6d54628fda02e2d1 2013-04-19 06:26:38 ....A 754049 Virusshare.00056/Trojan.Win32.Inject.bamr-803f1a0f0cc5f3989543e4a41881b8057a05dda0 2013-04-19 05:31:14 ....A 754043 Virusshare.00056/Trojan.Win32.Inject.bamr-af664c30a81dba7786741946269cb804d8b17a5d 2013-04-19 07:41:50 ....A 165376 Virusshare.00056/Trojan.Win32.Inject.bamt-dd936ae6110ef9e25d85f022cf33b6726a165121 2013-04-18 22:55:12 ....A 31232 Virusshare.00056/Trojan.Win32.Inject.bg-28ad03e328f72eb0b2305fa6dd18eee1384cb4f5 2013-04-19 05:45:24 ....A 22016 Virusshare.00056/Trojan.Win32.Inject.bgoc-bf5d3e948d1f4870ed9147f2acd1bf0f0c0a8013 2013-04-19 05:33:58 ....A 45056 Virusshare.00056/Trojan.Win32.Inject.blqu-2a5b7a7cc2ea90baf4ef13e0c172542cc43ccb97 2013-04-19 08:04:02 ....A 141824 Virusshare.00056/Trojan.Win32.Inject.bxwy-9db111c5ea3c1826eddd53b0bf04ca99c66223ba 2013-04-18 23:04:20 ....A 204800 Virusshare.00056/Trojan.Win32.Inject.cds-4ab79b35d21765bfe56da32a66f593d3a3fc2e13 2013-04-19 04:17:38 ....A 219574 Virusshare.00056/Trojan.Win32.Inject.cjkh-5767f8d7c0e30c41ea41dbad749ba1667b6117c1 2013-04-18 23:39:52 ....A 27136 Virusshare.00056/Trojan.Win32.Inject.ctrj-cc56f48069ca0ec3874bf7fb5d334da31cc4e8c5 2013-04-19 08:27:48 ....A 556429 Virusshare.00056/Trojan.Win32.Inject.cypt-5d0f6e48b7f23e6b26ec9db404d7b2ac40286b9a 2013-04-19 08:27:34 ....A 21504 Virusshare.00056/Trojan.Win32.Inject.dab-e3b8e243211687e7bcd9e8bc72b6055f1e704158 2013-04-19 01:43:06 ....A 35844 Virusshare.00056/Trojan.Win32.Inject.dcgt-19ad770f898a18c50b55db7b8445d8fb039cb30c 2013-04-19 06:46:00 ....A 35844 Virusshare.00056/Trojan.Win32.Inject.dcgt-26b0a0a6867f11a1c3513e64299bc630b4b144ed 2013-04-19 06:30:50 ....A 35844 Virusshare.00056/Trojan.Win32.Inject.dcgt-bb81bb9677749a1dff96de3a15fe21f68c086663 2013-04-19 08:14:26 ....A 35844 Virusshare.00056/Trojan.Win32.Inject.dcgt-d3d14869f3061f7e8282c62b21f86fc5df78847c 2013-04-19 05:24:22 ....A 340057 Virusshare.00056/Trojan.Win32.Inject.dilk-420ae60a7e078643c7e6efd26d10a3c03a95ecf7 2013-04-19 06:54:02 ....A 684562 Virusshare.00056/Trojan.Win32.Inject.dkrz-2f883953371ae895b8cfd7006faaeccebc29ce45 2013-04-19 08:24:58 ....A 2189 Virusshare.00056/Trojan.Win32.Inject.dqb-0f1ac8fc68abb86099b8d17e96f333876db7e1c7 2013-04-19 07:15:02 ....A 98304 Virusshare.00056/Trojan.Win32.Inject.dvpt-3578265d73459967bdd774d46b4ac0ee4e5096fb 2013-04-19 06:26:14 ....A 133501 Virusshare.00056/Trojan.Win32.Inject.echy-5792154112cf057c9f7831067ff525c7c53c3161 2013-04-19 04:27:00 ....A 65536 Virusshare.00056/Trojan.Win32.Inject.echy-7bdac2044429f370422c86f5be3d39dcdf13b4c4 2013-04-18 23:41:40 ....A 58368 Virusshare.00056/Trojan.Win32.Inject.ekc-975468f63065eb19cd86c67110649572d2accc45 2013-04-19 05:15:36 ....A 36352 Virusshare.00056/Trojan.Win32.Inject.etfj-bde8a73fe96aae3aae7265f1de753c59699ddd05 2013-04-19 05:26:46 ....A 9128877 Virusshare.00056/Trojan.Win32.Inject.euok-dbbe2562e626c2d4290f0ffdc2366dd14d596380 2013-04-19 06:45:48 ....A 5795600 Virusshare.00056/Trojan.Win32.Inject.eure-22d7b64a815148f8d145b7ae72e8c841ff40ece7 2013-04-19 04:41:42 ....A 1366474 Virusshare.00056/Trojan.Win32.Inject.ewwq-aa41d0d8308b2190865f6aa4c49a44f2aa0278b2 2013-04-19 06:21:14 ....A 205312 Virusshare.00056/Trojan.Win32.Inject.exoz-1817250464c63371213cc7dcc8e134338558e69e 2013-04-18 23:59:44 ....A 205312 Virusshare.00056/Trojan.Win32.Inject.expb-ca69169a0b293552a7c819eee9bc6d471744d40e 2013-04-19 07:07:06 ....A 864768 Virusshare.00056/Trojan.Win32.Inject.fbos-019d751e4722359a0225044824bba788ff1a98f4 2013-04-19 08:03:16 ....A 349696 Virusshare.00056/Trojan.Win32.Inject.fbos-5636eaa63e55ba902b02b09a660188415a1a261b 2013-04-19 07:48:20 ....A 1760812 Virusshare.00056/Trojan.Win32.Inject.fbos-abd0af6d3f6a9c0d6bdd579ccaf37d5543f5c535 2013-04-19 00:46:56 ....A 11264 Virusshare.00056/Trojan.Win32.Inject.fbos-dc44b20134316e8315eaadd6e9e10f44598f5a8e 2013-04-18 23:26:54 ....A 7680 Virusshare.00056/Trojan.Win32.Inject.fhn-0232c0159dd1d319f3f5dcdb32925b52e6465b87 2013-04-18 23:42:08 ....A 8192 Virusshare.00056/Trojan.Win32.Inject.fhn-53a6b32894e9c3830e12bffb27e782f9b0d97b27 2013-04-19 06:41:30 ....A 85325 Virusshare.00056/Trojan.Win32.Inject.fhn-6469856a4090bcf772b165b4325ff9ed7cd40e2e 2013-04-19 08:33:28 ....A 259584 Virusshare.00056/Trojan.Win32.Inject.fhn-c787941b6aa9df4a50b22b05cdca49f4bc5d2600 2013-04-19 06:25:38 ....A 823296 Virusshare.00056/Trojan.Win32.Inject.fide-1ebbdc499a5e94ef1dd30b8c693efde968ed430b 2013-04-18 23:49:18 ....A 823296 Virusshare.00056/Trojan.Win32.Inject.fide-45f66c55a8cd9c89f525926a6cefe51803caf6f8 2013-04-19 00:01:30 ....A 39936 Virusshare.00056/Trojan.Win32.Inject.fide-4fc9d602a2e9231cb9e611c15e794d71651cd32c 2013-04-19 06:00:28 ....A 823296 Virusshare.00056/Trojan.Win32.Inject.fide-71b509c9976f9ac2d4724fb1994860e2de4995bd 2013-04-18 23:41:20 ....A 823296 Virusshare.00056/Trojan.Win32.Inject.fide-82160284944a3e66dac117afaedfe9650c589d09 2013-04-18 23:04:50 ....A 39936 Virusshare.00056/Trojan.Win32.Inject.fide-95773330566d4d4128c771124fbb669ebb22ad00 2013-04-19 06:26:00 ....A 823296 Virusshare.00056/Trojan.Win32.Inject.fide-babd06c0fe7bc8cb2b2188fd08b7207434d3c0cd 2013-04-19 06:12:06 ....A 823296 Virusshare.00056/Trojan.Win32.Inject.fide-d4e515d96968b0d7aff47b08eaa48a9e532db9dd 2013-04-18 23:08:46 ....A 421518 Virusshare.00056/Trojan.Win32.Inject.fije-added4a88bd95b47d9cff9f86f3decba75975374 2013-04-19 06:26:38 ....A 375115 Virusshare.00056/Trojan.Win32.Inject.fiqp-0a448f90c46e4ccafe54ea9322654fec97af1c19 2013-04-18 23:55:48 ....A 931463 Virusshare.00056/Trojan.Win32.Inject.fjaf-81c568ceaaea4a332159bb232707e50642b4b5cd 2013-04-18 23:46:10 ....A 279034 Virusshare.00056/Trojan.Win32.Inject.fkjc-0afdc4a575eed1136bf0d9e5c3891079ddd065a0 2013-04-19 02:28:10 ....A 787968 Virusshare.00056/Trojan.Win32.Inject.fmhu-47c9e0c4ca24a4769a74e2f60124c1fee0134fbf 2013-04-19 05:25:12 ....A 787052 Virusshare.00056/Trojan.Win32.Inject.fmkj-bb13aebc425a2a136d62a73a28e205181db975f4 2013-04-19 05:58:54 ....A 37376 Virusshare.00056/Trojan.Win32.Inject.fox-f6026a9d4248f58548e3b0bf88a99b2dc08292f4 2013-04-19 08:27:34 ....A 180196 Virusshare.00056/Trojan.Win32.Inject.fxop-b62249118c2c21005ffc1a5dcd13363c89ff4bd8 2013-04-19 08:03:56 ....A 34816 Virusshare.00056/Trojan.Win32.Inject.fy-3322986f1a6532ea71c572ce62cde29d7d7165d0 2013-04-19 07:09:56 ....A 514795 Virusshare.00056/Trojan.Win32.Inject.gevl-4d0519694a4e6ca62f732b690c832dd8c9071fce 2013-04-18 23:25:18 ....A 510976 Virusshare.00056/Trojan.Win32.Inject.gevl-89f505b2d59c15b9e42823cabac44ee5c385d316 2013-04-18 23:01:40 ....A 510976 Virusshare.00056/Trojan.Win32.Inject.gevl-e03e29f7c87a3ac3cd4cbd61951211c116e4c19e 2013-04-19 08:10:00 ....A 302149 Virusshare.00056/Trojan.Win32.Inject.gfjq-384f51bf1ecd9460b9ab1c7152d205399df455c3 2013-04-19 06:05:06 ....A 436666 Virusshare.00056/Trojan.Win32.Inject.gfku-4585138738a72e937c00958b57fe5ea4fda4a692 2013-04-19 06:27:38 ....A 278622 Virusshare.00056/Trojan.Win32.Inject.ggec-39994ee7a340f06a4083635a40baf423f930d0c3 2013-04-19 06:14:16 ....A 59612 Virusshare.00056/Trojan.Win32.Inject.ggga-3ec48b06bc33d7bb99f17d5a5abddccd178aca36 2013-04-19 03:29:38 ....A 241194 Virusshare.00056/Trojan.Win32.Inject.gggb-2af111bb2b28ddccf93a56bdf0c8fb23f9e20240 2013-04-19 07:52:40 ....A 29738 Virusshare.00056/Trojan.Win32.Inject.gggc-88c44eb3fa7a8eade11288220193c1de7fa539ab 2013-04-19 08:20:54 ....A 282624 Virusshare.00056/Trojan.Win32.Inject.gggj-68d109fe6c3a82060315a1572ba4c9c640610c1e 2013-04-19 08:00:26 ....A 81994 Virusshare.00056/Trojan.Win32.Inject.gggj-915277245b1cf88c314114a1aa224694205965cf 2013-04-19 04:38:30 ....A 81463 Virusshare.00056/Trojan.Win32.Inject.gggj-c6d83b9639f00fc6396ab66ca6988275b8c8e89a 2013-04-18 23:53:58 ....A 57887 Virusshare.00056/Trojan.Win32.Inject.gghj-42478ff46d0099212ba4618493006264574c1bb3 2013-04-19 07:10:16 ....A 173066 Virusshare.00056/Trojan.Win32.Inject.gghj-cb8ee36281d1d80b95c036b31b00d612944b861b 2013-04-19 07:27:36 ....A 67072 Virusshare.00056/Trojan.Win32.Inject.ggid-a3e8f2491e11650b5734cae70ae2034826929459 2013-04-19 00:39:26 ....A 19492 Virusshare.00056/Trojan.Win32.Inject.ggml-72d494253dd8c7b04474a1ae6b7369c9d10a3755 2013-04-18 23:59:58 ....A 402936 Virusshare.00056/Trojan.Win32.Inject.ggmm-177b3d9311509506ce071aa6399ac4973c4e218e 2013-04-19 06:53:16 ....A 48720 Virusshare.00056/Trojan.Win32.Inject.ggmm-543c5e0ad8a8dd253fa50bde323a52a1b3c3fe66 2013-04-19 06:46:58 ....A 421362 Virusshare.00056/Trojan.Win32.Inject.ggmm-6815676a876237a06a6d0ade497fa9921c4547bc 2013-04-19 00:04:50 ....A 660571 Virusshare.00056/Trojan.Win32.Inject.ggmm-68b359fe88cbf3c9ba4c0a7f5ee861ecdf527a58 2013-04-19 06:20:16 ....A 569687 Virusshare.00056/Trojan.Win32.Inject.ggmm-cc6b9eac19d0fee30bb362d65e357d1aae5c637a 2013-04-19 00:39:46 ....A 4026908 Virusshare.00056/Trojan.Win32.Inject.ggmw-2562be036af48137629c6841b91981c54d46edd4 2013-04-18 22:59:30 ....A 178204 Virusshare.00056/Trojan.Win32.Inject.ggmw-266cf23682a1795030e264f2954de22f7271ea5e 2013-04-19 01:06:48 ....A 384580 Virusshare.00056/Trojan.Win32.Inject.ggmw-5913881b08bb1ff17168799eba8df8e49c396a47 2013-04-18 23:14:16 ....A 235588 Virusshare.00056/Trojan.Win32.Inject.ggmw-b4b0cd66f5f047cd9507f91ea8175cb6ca73e556 2013-04-19 08:20:28 ....A 56832 Virusshare.00056/Trojan.Win32.Inject.ggqi-f6b1c1ee41769725fb02b419c0c34ba0b1847b22 2013-04-18 23:02:24 ....A 638976 Virusshare.00056/Trojan.Win32.Inject.ggvy-1fb2ff4a682e0d0bcbfec66118b509b48f637047 2013-04-18 23:18:22 ....A 643072 Virusshare.00056/Trojan.Win32.Inject.ggvy-58dd7a82ec3a0b99bf29016a7191b35c4d91c04a 2013-04-18 22:57:12 ....A 626966 Virusshare.00056/Trojan.Win32.Inject.ggz-3caee39df167593642e67ba84aa135cf7beca6c0 2013-04-19 00:20:38 ....A 303138 Virusshare.00056/Trojan.Win32.Inject.ggzf-c94183518fbfb6f9c28784cb69741987b712d133 2013-04-19 05:57:58 ....A 49494 Virusshare.00056/Trojan.Win32.Inject.ghcf-27c12fffad58d2a9f2c13177c14baa077e7b0372 2013-04-19 02:09:04 ....A 219204 Virusshare.00056/Trojan.Win32.Inject.ghcf-54cbf5ad9214396e8966c81b806595cab3bcbd2e 2013-04-19 06:18:18 ....A 130726 Virusshare.00056/Trojan.Win32.Inject.ghcf-61d56ca2cfc34b68c3dc58cb2ca6b22eeeca94cc 2013-04-19 01:00:12 ....A 320804 Virusshare.00056/Trojan.Win32.Inject.ghcf-a16c2033e452c16ea1e59937bde57837ffa4459e 2013-04-19 08:16:52 ....A 911272 Virusshare.00056/Trojan.Win32.Inject.ghcf-ff11898d089e64254d4c315f6a9a38dca7bbf6ff 2013-04-19 04:28:26 ....A 187400 Virusshare.00056/Trojan.Win32.Inject.ghfi-1df5966f6101f396cea40c7a04d5e62ffd827b58 2013-04-19 08:33:50 ....A 87040 Virusshare.00056/Trojan.Win32.Inject.ghfy-5a3a8294d34f9f8f89d6253b559d8c52d5a67434 2013-04-19 07:46:54 ....A 93184 Virusshare.00056/Trojan.Win32.Inject.ghfy-663fcf56a7fd6b606a5088e298dcfc079ac2fbf6 2013-04-19 01:02:50 ....A 128048 Virusshare.00056/Trojan.Win32.Inject.ghis-eb1c4e91c53b84df746da08f2326930616b77616 2013-04-18 23:44:38 ....A 180949 Virusshare.00056/Trojan.Win32.Inject.ghqa-9183d836954252908e9e4a5ca0a37557f6fb4155 2013-04-19 06:04:00 ....A 87912 Virusshare.00056/Trojan.Win32.Inject.ghqb-0a16c5096b5ae8f4af1c60d02627f4cb99e91be2 2013-04-19 06:10:18 ....A 83884 Virusshare.00056/Trojan.Win32.Inject.ghqb-7b0ac767ddeef2a98a7459c3039ffc98cf4278b6 2013-04-18 23:55:52 ....A 63958 Virusshare.00056/Trojan.Win32.Inject.ghqb-d044917a59416a32a13803da01481e66dc8240f9 2013-04-19 06:48:32 ....A 124623 Virusshare.00056/Trojan.Win32.Inject.ghqb-d323d51123652f5d3951542e90a696a1e2ec8eef 2013-04-19 00:08:58 ....A 3264512 Virusshare.00056/Trojan.Win32.Inject.ghro-d50a8d4caf023aa62cf6af3ef5909885c13de13b 2013-04-19 07:56:20 ....A 95232 Virusshare.00056/Trojan.Win32.Inject.giiy-a7607870ce92ce49d58a46dbc997fd0e58665258 2013-04-19 07:23:44 ....A 131078 Virusshare.00056/Trojan.Win32.Inject.givz-c3454a55cf03b421f6d5b70d7e5933f6f16b281e 2013-04-19 06:22:26 ....A 560128 Virusshare.00056/Trojan.Win32.Inject.gjbu-cdc0c043c225b5ed25541043e66258512361483d 2013-04-19 02:55:26 ....A 546304 Virusshare.00056/Trojan.Win32.Inject.gjdv-a00da5065a2110bda01f97b1df5eff72399ef739 2013-04-18 23:51:42 ....A 72704 Virusshare.00056/Trojan.Win32.Inject.gjes-9046c264b030dc3c3e095aeacb15691dc5a45632 2013-04-19 06:56:44 ....A 511652 Virusshare.00056/Trojan.Win32.Inject.gjhg-789cba5fb1316006990d60fdc528acf23ce48a3c 2013-04-19 06:25:52 ....A 131072 Virusshare.00056/Trojan.Win32.Inject.gjil-dcfb1a9c01505834f70c09d4b78a6f8811b20497 2013-04-19 00:03:04 ....A 126976 Virusshare.00056/Trojan.Win32.Inject.gjiu-bc635e17fde52c81bf3a977e5c5cc22b39d314de 2013-04-19 07:11:00 ....A 80664 Virusshare.00056/Trojan.Win32.Inject.gjkb-f51ec361902b74eb10d87a5cdd54c8c4a2a169ca 2013-04-19 04:01:24 ....A 540672 Virusshare.00056/Trojan.Win32.Inject.gkgb-cff12319289abd9051b683baef29892fe618d490 2013-04-19 05:27:22 ....A 106496 Virusshare.00056/Trojan.Win32.Inject.glzr-43683626260efedb1c3d8ed162d5be40d42299f2 2013-04-19 07:43:00 ....A 376881 Virusshare.00056/Trojan.Win32.Inject.gzgb-15b0698ad00248ff88b001769bb6e353d87f41df 2013-04-19 07:09:04 ....A 376881 Virusshare.00056/Trojan.Win32.Inject.gzgb-235990d4e4ef37fc0a0c6f4cf6daab53ade8fd69 2013-04-19 08:08:32 ....A 376882 Virusshare.00056/Trojan.Win32.Inject.gzgb-33c5f34077875db3a382f1ffa8f3ee5b30edfee4 2013-04-19 02:02:42 ....A 376882 Virusshare.00056/Trojan.Win32.Inject.gzgb-3bbd01040d3f778059b4f454706351443ab60088 2013-04-18 22:51:54 ....A 376881 Virusshare.00056/Trojan.Win32.Inject.gzgb-59552011c2d17b83e0223f0c208a0a94f987dc86 2013-04-19 08:30:24 ....A 376881 Virusshare.00056/Trojan.Win32.Inject.gzgb-61bdaa9181efc65fa94ee6441d162af2853df94a 2013-04-19 06:52:58 ....A 376880 Virusshare.00056/Trojan.Win32.Inject.gzgb-766ee29cf6de4b938a8fea741fae7b075dfc3399 2013-04-19 06:08:22 ....A 376878 Virusshare.00056/Trojan.Win32.Inject.gzgb-8af21267aad8240fa2e07b51bb59c9e98601290d 2013-04-19 07:09:16 ....A 376881 Virusshare.00056/Trojan.Win32.Inject.gzgb-941aea7440cfc6be109186182deee0072f192cda 2013-04-19 08:13:50 ....A 376884 Virusshare.00056/Trojan.Win32.Inject.gzgb-a148533e33a27d6c341284fe15617a4a60ee80e4 2013-04-19 04:51:08 ....A 376879 Virusshare.00056/Trojan.Win32.Inject.gzgb-a53de6ed8250f944338a49d61e1aefb68755cbfe 2013-04-19 01:06:46 ....A 376879 Virusshare.00056/Trojan.Win32.Inject.gzgb-a621d35828d4aca2489e227ac233765074f8b060 2013-04-19 01:49:10 ....A 376887 Virusshare.00056/Trojan.Win32.Inject.gzgb-bd1aa7ef190a25dfa4c872b2f36097745a8def25 2013-04-19 06:29:54 ....A 376888 Virusshare.00056/Trojan.Win32.Inject.gzgb-cabc2633f46efd7ab6c2c03569a8a05d4485b6d8 2013-04-19 07:59:04 ....A 376899 Virusshare.00056/Trojan.Win32.Inject.gzgb-d1d7dd048c94ad58bad863bafa0a6896a35fe957 2013-04-18 23:29:34 ....A 376887 Virusshare.00056/Trojan.Win32.Inject.gzgb-f229f38e62866b296ac61a00f915b1b7bf301f11 2013-04-19 00:56:58 ....A 376890 Virusshare.00056/Trojan.Win32.Inject.gzgb-fafa2b48bb4a78db3c78da5962026863b85ca1d9 2013-04-19 07:57:36 ....A 27648 Virusshare.00056/Trojan.Win32.Inject.hl-81b7ae24d148ade0dcb22207db4d5d94cf61357a 2013-04-18 23:57:00 ....A 73728 Virusshare.00056/Trojan.Win32.Inject.hmq-c59ac602317d13c74e6332b05a97040cb90c5772 2013-04-19 07:43:24 ....A 304128 Virusshare.00056/Trojan.Win32.Inject.hqlz-ce4f9cbf2d9cfd28c7ba0efe8ae9de412e749379 2013-04-19 02:33:22 ....A 16896 Virusshare.00056/Trojan.Win32.Inject.i-641f0b9888e3267fb5461bbb4c153803a9099b8b 2013-04-19 05:42:46 ....A 739066 Virusshare.00056/Trojan.Win32.Inject.ijat-3a6cac565d11458f4e69068c2ce88418c1dea64c 2013-04-19 02:12:18 ....A 154681 Virusshare.00056/Trojan.Win32.Inject.ijat-bca7d9d6534e7bc5ea89a8524aa77f7aa7ce0117 2013-04-18 23:17:02 ....A 515875 Virusshare.00056/Trojan.Win32.Inject.ijat-cb626e7305b5303397b00997bdb8838ec84253ea 2013-04-19 07:35:12 ....A 18944 Virusshare.00056/Trojan.Win32.Inject.ju-1e9d99edacd4e5d66cc67542867e8b271e1ef1ed 2013-04-19 00:49:44 ....A 53298 Virusshare.00056/Trojan.Win32.Inject.jx-8a2f6d46316061879b4468cd6495145429bcbe78 2013-04-19 02:30:42 ....A 11478 Virusshare.00056/Trojan.Win32.Inject.jzn-3899b500829b26bc47e9c9dcbba3df17bc1e3704 2013-04-19 07:12:26 ....A 11216 Virusshare.00056/Trojan.Win32.Inject.kee-509db7d8047962386495b6abc9eb61d046bed6a8 2013-04-19 06:48:04 ....A 221611 Virusshare.00056/Trojan.Win32.Inject.km-ae06931bdae3726434930b4e718228dd03bc138e 2013-04-18 23:08:00 ....A 30720 Virusshare.00056/Trojan.Win32.Inject.koyr-46644575a356c55136899a6dca9c4667d05fa4cc 2013-04-19 00:41:54 ....A 113492 Virusshare.00056/Trojan.Win32.Inject.koyr-b11f53d8d2f4619b8dba10afbc66874617ae7953 2013-04-19 06:53:52 ....A 55296 Virusshare.00056/Trojan.Win32.Inject.kyn-9e91e4d26409f369d4bdf7021ee13a716f6e21bb 2013-04-18 23:41:10 ....A 344063 Virusshare.00056/Trojan.Win32.Inject.ldi-531cbc0c43b6f18e7e98bcd22874f25fc1b0a62f 2013-04-18 23:11:12 ....A 131072 Virusshare.00056/Trojan.Win32.Inject.ldi-f35f4d1d2cd3356941f0cfffedadff3cef4b9a1f 2013-04-19 04:32:22 ....A 10801152 Virusshare.00056/Trojan.Win32.Inject.lqdb-05f7b2d1bc8b77848f295f0d4d85ee06486fe3e2 2013-04-19 07:28:12 ....A 561152 Virusshare.00056/Trojan.Win32.Inject.lqdb-4d5100a2351a764dcaf5fccd78603e4e2f4df025 2013-04-19 01:57:08 ....A 22020096 Virusshare.00056/Trojan.Win32.Inject.lqdb-afe45c4c70c4baadcc4ce0555cdac1b2f50b94b3 2013-04-19 08:31:44 ....A 26754 Virusshare.00056/Trojan.Win32.Inject.lum-d650ff9cf8a37ec5004976f8aba3dd2421fdca70 2013-04-19 02:49:52 ....A 9216 Virusshare.00056/Trojan.Win32.Inject.lz-8a60b1e96f408497361a55269e21c9cf051d64ad 2013-04-19 03:19:50 ....A 7168 Virusshare.00056/Trojan.Win32.Inject.mt-183957c180f402040c79b23bd07c4618e3c74f33 2013-04-19 07:51:08 ....A 8192 Virusshare.00056/Trojan.Win32.Inject.mt-1d8f56f441049f591e58d9a73efeb873c3ff74f4 2013-04-19 05:23:04 ....A 33280 Virusshare.00056/Trojan.Win32.Inject.mt-2d2bc96d50f5ebc313c97c9ee208566a44455ba5 2013-04-19 07:01:18 ....A 7680 Virusshare.00056/Trojan.Win32.Inject.mt-3421a9346f7a17a5ea3189d78ccdb44bf1306c74 2013-04-19 07:42:30 ....A 11776 Virusshare.00056/Trojan.Win32.Inject.mt-4d80ff7960db40c581d255df11df4e8fb578119c 2013-04-19 02:47:14 ....A 6656 Virusshare.00056/Trojan.Win32.Inject.mt-855172fd75b40d9cc75a0bdd5cd8b542a52bfce6 2013-04-18 23:55:18 ....A 7168 Virusshare.00056/Trojan.Win32.Inject.mt-85fecbaabfa77d4e4a52314bdf166f23630213da 2013-04-19 08:20:26 ....A 7168 Virusshare.00056/Trojan.Win32.Inject.mt-8dbabf00f295d5968462db2812a0237b8707ed9a 2013-04-19 02:19:16 ....A 6656 Virusshare.00056/Trojan.Win32.Inject.mt-bcfdd030e696bfcc3f81836da19d8bb744097bf4 2013-04-19 04:26:04 ....A 33792 Virusshare.00056/Trojan.Win32.Inject.mt-bf20aa012fd82e624b61516a79eb585a80f7d93d 2013-04-19 07:40:04 ....A 8192 Virusshare.00056/Trojan.Win32.Inject.mt-d38435486898135b25cbcde642a2eb449c7c5cd3 2013-04-19 08:07:30 ....A 7680 Virusshare.00056/Trojan.Win32.Inject.mt-e72d59bd8849a14f92358d4a9d7a876c2add6ed7 2013-04-19 00:25:50 ....A 28160 Virusshare.00056/Trojan.Win32.Inject.mt-e8fd908d737dcae87a641ba2853bf24833cfc0b5 2013-04-19 03:52:26 ....A 8196 Virusshare.00056/Trojan.Win32.Inject.mt-f1a09739f235836ab358fa8453a331a7ca85d492 2013-04-19 01:18:16 ....A 8192 Virusshare.00056/Trojan.Win32.Inject.mt-f1f258c1e0958b9a4ab1da6108454d878fa316bf 2013-04-19 08:18:26 ....A 7168 Virusshare.00056/Trojan.Win32.Inject.mt-fc6c19aec232b86b44d466f437f09cfb945ce4aa 2013-04-19 06:14:16 ....A 6656 Virusshare.00056/Trojan.Win32.Inject.mt-fd1960bf83d36b8cf14b01b53acb38423b8f6f6e 2013-04-19 04:33:10 ....A 405447 Virusshare.00056/Trojan.Win32.Inject.nmxo-b70836c880d94016894a1714221acec553bea219 2013-04-19 04:40:10 ....A 381152 Virusshare.00056/Trojan.Win32.Inject.oayy-5ab81791b11aedf3b44998b34ce1fb3eca7ef3d9 2013-04-19 05:31:12 ....A 69862 Virusshare.00056/Trojan.Win32.Inject.oc-0f858b551a17348fdac0df6b1a76e8fe84169366 2013-04-18 22:56:02 ....A 69862 Virusshare.00056/Trojan.Win32.Inject.oc-28351d2b151f44e6b07f46848251d2df0401ef79 2013-04-19 07:08:16 ....A 69862 Virusshare.00056/Trojan.Win32.Inject.oc-3da990bba326dc45e85e30d8d1759db9f26bb0bf 2013-04-19 01:26:22 ....A 69862 Virusshare.00056/Trojan.Win32.Inject.oc-690f9f3ca53b0fa2e2354af016307c431c11c4f9 2013-04-19 08:31:34 ....A 534569 Virusshare.00056/Trojan.Win32.Inject.oewa-79892167809c5f9a00ec7240340b79037589a4ec 2013-04-19 08:05:16 ....A 273542 Virusshare.00056/Trojan.Win32.Inject.ofhc-3955bf26df42fd6af5ab52ab01739bc90b8ab3fc 2013-04-19 08:31:30 ....A 38912 Virusshare.00056/Trojan.Win32.Inject.qaim-ce743420359c901a12d6bf71cf639dbaa93422d5 2013-04-19 07:00:52 ....A 1048576 Virusshare.00056/Trojan.Win32.Inject.qu-47dbde8092e468d1304711769d0cd86871846a9c 2013-04-19 07:03:22 ....A 1172480 Virusshare.00056/Trojan.Win32.Inject.qu-78b4656d182f31a4dbdc4639aae35e19ffa6f63c 2013-04-19 08:24:08 ....A 10240 Virusshare.00056/Trojan.Win32.Inject.ri-6fe3ba78b10322054a306722e32a87912c8c2796 2013-04-19 06:31:34 ....A 276480 Virusshare.00056/Trojan.Win32.Inject.rxfs-a48a730da17ec9d77aec3840d688281e9f7c59f3 2013-04-18 23:12:22 ....A 71168 Virusshare.00056/Trojan.Win32.Inject.rxvg-9c255f371bc10be3089afcd041487197c9f83c24 2013-04-19 01:27:16 ....A 3432448 Virusshare.00056/Trojan.Win32.Inject.rygg-df62d54045ae419ae04a19bfa152e5ee3b21af7a 2013-04-19 05:52:58 ....A 80896 Virusshare.00056/Trojan.Win32.Inject.sacx-325fa6ec2d35b9ae2d5b4823f7d34cc87b7baf0f 2013-04-19 06:14:30 ....A 218141 Virusshare.00056/Trojan.Win32.Inject.sadw-1b821d4e77bebde576cd95c3f28988d360d5f612 2013-04-19 00:02:44 ....A 28160 Virusshare.00056/Trojan.Win32.Inject.saxs-38ed36c09825fcb6d5664000a17e61fd5ad525b1 2013-04-19 04:12:06 ....A 43520 Virusshare.00056/Trojan.Win32.Inject.sayc-a3d5aa5f8ad35500f786024475737f7c9c8f51d8 2013-04-19 07:00:42 ....A 26624 Virusshare.00056/Trojan.Win32.Inject.sbad-569fb10783656adee3c3fcc520eccdfd16e99bd2 2013-04-19 06:57:38 ....A 26624 Virusshare.00056/Trojan.Win32.Inject.sbad-708180ad2b6e052b93b65fa067345f54816161d7 2013-04-19 07:36:00 ....A 138240 Virusshare.00056/Trojan.Win32.Inject.sbae-0066e2b957a9937f409006d5d699a3fcf5eb4d30 2013-04-19 06:09:36 ....A 139776 Virusshare.00056/Trojan.Win32.Inject.sbae-0bef50207fb7dceafd61d78ebb8112c9fb8c3300 2013-04-19 08:13:38 ....A 26112 Virusshare.00056/Trojan.Win32.Inject.scdj-b82ab7d96963c6370cd4ba416abced37e87f9d6e 2013-04-18 23:09:24 ....A 68608 Virusshare.00056/Trojan.Win32.Inject.scnm-492967b8b256d269e51b6cb3bd457f50c739480b 2013-04-19 01:03:22 ....A 110592 Virusshare.00056/Trojan.Win32.Inject.selo-5050261d87a24e49d5f2a0e33d7eb0b5192e17e5 2013-04-19 07:55:56 ....A 69632 Virusshare.00056/Trojan.Win32.Inject.sm-379b8caee02c28d8dff630dc2cec7dba0e92b0b4 2013-04-19 05:20:18 ....A 114688 Virusshare.00056/Trojan.Win32.Inject.t-966a6a999cc8f006fb1153706df050d4317c2f5a 2013-04-18 23:20:48 ....A 209408 Virusshare.00056/Trojan.Win32.Inject.t-c41022ee6311f7b71234bca638e33c31397172c1 2013-04-19 01:24:30 ....A 172612 Virusshare.00056/Trojan.Win32.Inject.ul-df8b5928d0e9e1bbb7f16b002594a0c111f18d1b 2013-04-18 23:18:50 ....A 548864 Virusshare.00056/Trojan.Win32.Inject.utnk-1c21bd5d0810efcdb6c806a8a390b13c5f88cc98 2013-04-19 07:01:14 ....A 278373 Virusshare.00056/Trojan.Win32.Inject.uupa-1ab4752c1627ef1ac60fcbb8ac7e5b8d6e027d1d 2013-04-18 23:46:44 ....A 708608 Virusshare.00056/Trojan.Win32.Inject.uupa-2fc7fd686dee5d5e87fc282e9933c8e207ad83af 2013-04-18 23:32:44 ....A 694784 Virusshare.00056/Trojan.Win32.Inject.uupa-59b0c47f4cd821c4970887579e70700822fa1c56 2013-04-18 23:32:24 ....A 702464 Virusshare.00056/Trojan.Win32.Inject.uupa-8bf1665160197197ad72e16fc7d4e1e457484173 2013-04-19 00:30:06 ....A 708608 Virusshare.00056/Trojan.Win32.Inject.uupa-a6c0a097af591c5fef29fc84b3483b905d586f8e 2013-04-19 08:20:18 ....A 354304 Virusshare.00056/Trojan.Win32.Inject.uupa-adc5c53f480c982ec3320640236ca03adc2215fa 2013-04-18 22:51:16 ....A 694784 Virusshare.00056/Trojan.Win32.Inject.uupa-e41b8254016da947c31aa57c5aa1b751599f91a6 2013-04-18 23:08:16 ....A 409600 Virusshare.00056/Trojan.Win32.Inject.uwfk-da9a25415e42fc56b6120f0b1b3d8f91015e4847 2013-04-19 00:26:12 ....A 999424 Virusshare.00056/Trojan.Win32.Inject.uwhd-4267dcc48e9424e86d82e97bd4d86af5333c8f1d 2013-04-19 07:47:48 ....A 997376 Virusshare.00056/Trojan.Win32.Inject.uwhd-799296e604d63615ce3ecffaa03f969e3d630dd1 2013-04-19 02:31:08 ....A 114494 Virusshare.00056/Trojan.Win32.Inject.uwhd-b1f29556f50b5ad7e37e6d8bddfaa5a7187b8609 2013-04-19 06:27:08 ....A 361078 Virusshare.00056/Trojan.Win32.Inject.uwkh-f02d01221de5dcf2975c05da20375ba09db42691 2013-04-18 23:45:44 ....A 289792 Virusshare.00056/Trojan.Win32.Inject.uwot-ed91dbadbe02ee9f5e2a9fcc3dd90944c0debddb 2013-04-19 06:11:58 ....A 86016 Virusshare.00056/Trojan.Win32.Inject.uxew-2bf06150d4661e46712b807b0ffd9d758f1e2900 2013-04-18 22:59:30 ....A 546123 Virusshare.00056/Trojan.Win32.Inject.uxjr-e9d628391adb8fdda581d8124c90fd753be2fc9a 2013-04-19 07:52:24 ....A 37376 Virusshare.00056/Trojan.Win32.Inject.uxkk-8d911b69c158c0aa3ff7ac42243d1662b841b8ac 2013-04-18 23:47:46 ....A 257024 Virusshare.00056/Trojan.Win32.Inject.uxls-f4f0156f7f6e7f518437c4c73f2bfa89f0c8a387 2013-04-19 02:55:30 ....A 220160 Virusshare.00056/Trojan.Win32.Inject.uxme-4b3b516782d5629edfeae8f28aad30ffb4f9f1f6 2013-04-19 06:11:20 ....A 56320 Virusshare.00056/Trojan.Win32.Inject.uxnn-8e862cef2364e027226244c7e56e875838876306 2013-04-19 04:38:42 ....A 485888 Virusshare.00056/Trojan.Win32.Inject.uybp-6c14bb6f9272c8e45114b4e25f18292f80a70d0f 2013-04-19 02:20:56 ....A 297472 Virusshare.00056/Trojan.Win32.Inject.uybp-74b4217c0a658e05efe6b21b67ab8b4841cf9381 2013-04-19 07:11:40 ....A 24576 Virusshare.00056/Trojan.Win32.Inject.uyci-a966fdb8c7d56c411a88676932d0a04e077e097c 2013-04-19 08:04:06 ....A 425984 Virusshare.00056/Trojan.Win32.Inject.uygx-279a2d400f703085a25a1b196523889406c81fb6 2013-04-19 00:15:04 ....A 418427 Virusshare.00056/Trojan.Win32.Inject.uykj-4f7622c8d82adba64ded10ea0795c93efb7d13dd 2013-04-19 07:16:30 ....A 223945 Virusshare.00056/Trojan.Win32.Inject.uymc-9b966aaf1ca4cbc8a9208fa89bf565b5638a5a71 2013-04-18 22:50:16 ....A 155648 Virusshare.00056/Trojan.Win32.Inject.uytb-480fb68b8d9c42d94e883fb59a79b605ea400eac 2013-04-19 08:19:16 ....A 22920 Virusshare.00056/Trojan.Win32.Inject.uytb-990b3f2e12f304469ac1e32c348f2b02b67d7ff7 2013-04-19 08:14:10 ....A 411381 Virusshare.00056/Trojan.Win32.Inject.uzev-7999410612d1dc3ce7366019f24b21c90b81c37e 2013-04-19 00:30:24 ....A 147456 Virusshare.00056/Trojan.Win32.Inject.uzff-f1e8d0c0f56d420e03bec2df17d6a41fb7465d1c 2013-04-19 02:30:56 ....A 77824 Virusshare.00056/Trojan.Win32.Inject.uzfp-acae17870f971a198d7968f346112dabc93e0a59 2013-04-19 06:25:52 ....A 528998 Virusshare.00056/Trojan.Win32.Inject.uzgd-9c842cfcf1db103f2c3f62b47b4359687fb41ef4 2013-04-18 22:53:18 ....A 10409 Virusshare.00056/Trojan.Win32.Inject.uzhf-49328c549851d9b5087ad92351e5944eb670f3ac 2013-04-19 00:41:48 ....A 102463 Virusshare.00056/Trojan.Win32.Inject.uzwc-e624d8bd0c344c9888667cf7ff894df7718f5c1b 2013-04-19 06:48:18 ....A 436346 Virusshare.00056/Trojan.Win32.Inject.vacb-fce7c875c8db727e01471cc2cd1468b15c0281b8 2013-04-19 02:17:30 ....A 20992 Virusshare.00056/Trojan.Win32.Inject.vaij-c134940f7e3ed75c28d8b11fd069e669ad1a2f22 2013-04-19 05:28:38 ....A 65024 Virusshare.00056/Trojan.Win32.Inject.vaor-69e032e7adb05da28ed49f8648624d741e44f129 2013-04-19 06:09:50 ....A 88070 Virusshare.00056/Trojan.Win32.Inject.vavj-481bdf6d8db75e32f23ce4fd6cd91cbb1aa251a5 2013-04-19 08:30:18 ....A 368819 Virusshare.00056/Trojan.Win32.Inject.vayg-03a416c9da92801874fb219122055b9dfd513d98 2013-04-19 08:23:28 ....A 152064 Virusshare.00056/Trojan.Win32.Inject.vcfz-ab25a89af6683a8625035aa9495bd246c81fac92 2013-04-19 02:42:10 ....A 69632 Virusshare.00056/Trojan.Win32.Inject.veuk-0b21ef8d18a7b538e5bcce653f333f186159e142 2013-04-19 01:10:52 ....A 22528 Virusshare.00056/Trojan.Win32.Inject.vgai-6055580d8c3096fce5b031b1eb919ea7c0feba9f 2013-04-19 08:07:00 ....A 1224317 Virusshare.00056/Trojan.Win32.Inject.vgog-5998a2703c2bf43c095f19cecede9752f4984164 2013-04-19 01:17:40 ....A 374633 Virusshare.00056/Trojan.Win32.Inject.vgqf-a96008f85ed2aab70dd4bf95310416f8e28d536e 2013-04-18 23:48:10 ....A 1443328 Virusshare.00056/Trojan.Win32.Inject.vudj-383d370747312eea63f1a37481417f4e5bcddff9 2013-04-18 23:36:18 ....A 26624 Virusshare.00056/Trojan.Win32.Inject.w-1c235f31e24591159e026a6d6f348e390984b370 2013-04-19 05:05:52 ....A 26112 Virusshare.00056/Trojan.Win32.Inject.wbex-506955c055dd11216e8bc3de28fce73e735e907e 2013-04-18 23:12:30 ....A 40978 Virusshare.00056/Trojan.Win32.Inject.wcxy-d7d4b3281b3f97d0909a47bd370bfef12505643c 2013-04-19 01:58:06 ....A 314178 Virusshare.00056/Trojan.Win32.Inject.wdbp-c29fc0adc52ce73bacc5a427140f65fb0c838900 2013-04-19 00:29:10 ....A 215102 Virusshare.00056/Trojan.Win32.Inject.wdde-3536840d1f11ff38626c7ce907a2b006d1d5a493 2013-04-19 07:22:58 ....A 150102 Virusshare.00056/Trojan.Win32.Inject.wdde-e18605677408e79e30c56cd2d3dfbe28ed5c4a34 2013-04-19 04:50:22 ....A 73607 Virusshare.00056/Trojan.Win32.Inject.wdia-3d854b5ff0e93aeef526c8ba8a15e7cdbd2bfc39 2013-04-18 23:37:54 ....A 331776 Virusshare.00056/Trojan.Win32.Inject.wdlg-014a160ea24a26c9a3c613b844f60864f3ef5c7c 2013-04-19 00:58:10 ....A 58881 Virusshare.00056/Trojan.Win32.Inject.wdpn-7b47efed4a4aa98b371358f052b8ba39147f4f25 2013-04-19 08:06:36 ....A 73169 Virusshare.00056/Trojan.Win32.Inject.wdrr-f64465927c21a842581cd062dfdd3964e757ca78 2013-04-19 07:08:36 ....A 36874 Virusshare.00056/Trojan.Win32.Inject.wftt-c2003115b6ea029cd3d8b8219d16ac48f50a2b8e 2013-04-19 02:30:06 ....A 126976 Virusshare.00056/Trojan.Win32.Inject.wfvu-3d52e0ea766600b0dd14939913f57a9ca39480fe 2013-04-18 23:50:06 ....A 139264 Virusshare.00056/Trojan.Win32.Inject.wfvu-4a8ce95b9062e58570956d92fda9f445ea33f17f 2013-04-19 05:37:38 ....A 60947 Virusshare.00056/Trojan.Win32.Inject.wgcy-961316a896675ee5a76430b241d26c0cb0b5aa73 2013-04-19 02:13:36 ....A 123904 Virusshare.00056/Trojan.Win32.Inject.wgjb-781de58f44c2c7a59a95e7f497fabd03ba917709 2013-04-19 07:25:40 ....A 55296 Virusshare.00056/Trojan.Win32.Inject.wgjb-cbb639c58a7c15d62393263a1beaff93d576eb44 2013-04-19 07:51:34 ....A 41328 Virusshare.00056/Trojan.Win32.Inject.whth-08932f1d68bf624476afc089877f64e365a07d18 2013-04-19 08:04:02 ....A 139373 Virusshare.00056/Trojan.Win32.Inject.whxa-9413b16d59a74079f9b9b7056cfe3098ddd60a3c 2013-04-19 04:08:56 ....A 70656 Virusshare.00056/Trojan.Win32.Inject.whxw-6919eca71f59f41b6f7a0d7e482949031179903a 2013-04-18 22:56:56 ....A 189310 Virusshare.00056/Trojan.Win32.Inject.wiaa-99e3bc96ff48e9f9db92de0294e6cee1ed19127c 2013-04-19 05:54:52 ....A 38912 Virusshare.00056/Trojan.Win32.Inject.wjqi-aa8fa361b47883304d03c157cb63007ebbae4605 2013-04-19 07:44:18 ....A 42352 Virusshare.00056/Trojan.Win32.Inject.wmkx-1bc07bc251a641fa45680601a29030faf7394d01 2013-04-19 08:20:10 ....A 249902 Virusshare.00056/Trojan.Win32.Inject.wmqc-60d0f60e7116ca9a7a104b3630e10f5f389d9621 2013-04-19 00:35:48 ....A 10253 Virusshare.00056/Trojan.Win32.Inject.xh-4bcfcfbdbcb2f2631b0c2b77664c9a16e775ca83 2013-04-19 07:42:14 ....A 317440 Virusshare.00056/Trojan.Win32.Injects.qjn-ac9e4eaaf1dab9c734f1c9b8a7a00233fe2e64e2 2013-04-19 06:55:42 ....A 741888 Virusshare.00056/Trojan.Win32.Injects.sao-9cb5b035533c398022329305d1d0b7c873ef3231 2013-04-19 07:40:08 ....A 25264 Virusshare.00056/Trojan.Win32.Injuke.bez-52c483045357ed79831b4511d97fb3b2905911a1 2013-04-18 22:49:28 ....A 25600 Virusshare.00056/Trojan.Win32.Injuke.elkm-c00330b166209bb08f2d2a4fb8ae08c93c0c3dd1 2013-04-19 07:50:14 ....A 509364 Virusshare.00056/Trojan.Win32.Injuke.emst-c412d259db39a10b3191fcedcded276259200c68 2013-04-19 05:35:58 ....A 830534 Virusshare.00056/Trojan.Win32.Injuke.fcui-ee0bd51a5923c225c7d2da86a8eb8fe9f162fed3 2013-04-18 23:20:32 ....A 119812 Virusshare.00056/Trojan.Win32.Injuke.lvm-4d4f211651050fe8155ed4629c4a8a27aa40adae 2013-04-19 07:08:56 ....A 126976 Virusshare.00056/Trojan.Win32.Injuke.ono-297174720ce2a94a799c28809167aed5498eb70e 2013-04-19 06:09:00 ....A 749568 Virusshare.00056/Trojan.Win32.Injuke.rmv-ee7215a68cfc2bc053e6f879eb445d1bb53bc142 2013-04-18 22:54:14 ....A 28672 Virusshare.00056/Trojan.Win32.Insteax.25.b-2d21cf45b853e0150ec53016dc8a8772b5f2a536 2013-04-19 04:20:04 ....A 26624 Virusshare.00056/Trojan.Win32.Inteter.aj-01aa92d5e783df34eb2b20f759e78fa8956ade48 2013-04-19 05:29:26 ....A 14336 Virusshare.00056/Trojan.Win32.Jerror-5efb5495556496533bfbff812e624a28f464346f 2013-04-19 08:20:24 ....A 46080 Virusshare.00056/Trojan.Win32.JoleeePack.gen-af3603266d4ef52f00d3d17c855a9f48cb71eb25 2013-04-19 01:38:48 ....A 16304 Virusshare.00056/Trojan.Win32.JordanProxy-b9bb20dd5891e775f1978e257490dbc79a70cbd4 2013-04-19 08:12:12 ....A 1222117 Virusshare.00056/Trojan.Win32.Jorik.Agent.puo-ad5180b7b0b9015695f54a2c22aa6cf5829e220a 2013-04-19 06:26:48 ....A 213341 Virusshare.00056/Trojan.Win32.Jorik.Buterat.ubu-b8d94972e672d02d466b0edbb4dec92d8650aeab 2013-04-18 23:51:30 ....A 1056256 Virusshare.00056/Trojan.Win32.Jorik.Delf.gxx-66316d42a33553f7f34d5dfd02b8668fc8a3d167 2013-04-19 00:10:22 ....A 1503232 Virusshare.00056/Trojan.Win32.Jorik.Delf.gyg-1a449fb6a6dd1d09562441e989c28062eb864a9c 2013-04-18 23:21:54 ....A 1056256 Virusshare.00056/Trojan.Win32.Jorik.Delf.gyh-661d7e6fd7ddd7ad470af2a930619b4015595407 2013-04-18 22:53:56 ....A 530944 Virusshare.00056/Trojan.Win32.Jorik.Delf.gyi-237cb26903ae65e29e9dd0684b187c8c53db6891 2013-04-18 23:28:50 ....A 2505728 Virusshare.00056/Trojan.Win32.Jorik.Delf.gyi-3b77ce0dab367a0552bb47dda06183bc5fef0203 2013-04-19 05:21:32 ....A 1666048 Virusshare.00056/Trojan.Win32.Jorik.Delf.gyi-4a14de2a5708804654b29cd095d90a7d1b842e51 2013-04-19 07:30:48 ....A 1767936 Virusshare.00056/Trojan.Win32.Jorik.Delf.gys-5cef042fe4c827d485087386e2af71a7b51061ca 2013-04-19 06:11:06 ....A 1321984 Virusshare.00056/Trojan.Win32.Jorik.Delf.ikx-1b4ed0fc0f69735709dbb9f51b0988de879058dc 2013-04-18 23:14:16 ....A 473088 Virusshare.00056/Trojan.Win32.Jorik.Fraud.adf-3536a12b3bb6a52447761b23a59053e28c9977a6 2013-04-19 02:59:28 ....A 392393 Virusshare.00056/Trojan.Win32.Jorik.Fraud.dpk-14a71547136c6f206c6c7731c695a958087721db 2013-04-19 05:28:34 ....A 429015 Virusshare.00056/Trojan.Win32.Jorik.Fraud.vb-1bc03d283923c346b98f30f05347bf3c6e92c91e 2013-04-18 23:00:36 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.IRCBot.oz-24d3157d29a6230c2bb2831a89af9b6561dd046e 2013-04-19 00:13:36 ....A 349696 Virusshare.00056/Trojan.Win32.Jorik.IRCBot.oz-3fc271261df801b46ac88e7c780d27d5befaf8a3 2013-04-19 00:30:40 ....A 78336 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.bm-76ef89837085ccc4bf0681049c4451552117b79b 2013-04-19 04:09:26 ....A 335872 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.bo-a588b25c12b1aa3b4662fa2e334202597ef0c555 2013-04-19 05:40:12 ....A 237568 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.cnt-6f50ad9f8b627e0593543dbb431497da9bdb1cf9 2013-04-19 01:59:12 ....A 192000 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.dz-bff3cc3515045c834a808a2a19159f91efcc6d32 2013-04-19 08:06:56 ....A 411808 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.hqr-7f0c843924537b11cda129c0afc38d28388103d1 2013-04-18 23:40:18 ....A 709647 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.kf-359249b98724665cf4a0cd2b135ef4ffec3dddbb 2013-04-19 05:30:46 ....A 295936 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.pv-2779e479e991f64ff42559ea8c8554135c6ed965 2013-04-19 04:27:28 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.pv-b93763fae9e4e3d4f0146996d0086c97f1d7883c 2013-04-19 05:32:14 ....A 108575 Virusshare.00056/Trojan.Win32.Jorik.IRCbot.xkr-9b5bc6d884514f2d3f364b633d592dc199203177 2013-04-19 06:48:54 ....A 487936 Virusshare.00056/Trojan.Win32.Jorik.Llac.avur-eb0eedb9e6e0405071f4db5ec0e439fd3be7e2a3 2013-04-19 08:21:42 ....A 1442356 Virusshare.00056/Trojan.Win32.Jorik.Llac.eng-82c91d1678dd7afd218a6a27f98a16ca81fd1216 2013-04-19 04:30:14 ....A 209268 Virusshare.00056/Trojan.Win32.Jorik.Llac.etl-92b9776821735f3fb39daaf7bd1ea6686a2194ac 2013-04-19 08:20:22 ....A 589824 Virusshare.00056/Trojan.Win32.Jorik.Shakblades.dsi-2401e6cddd3196e1c3d6db94dfc47af43798ef54 2013-04-19 05:36:30 ....A 212173 Virusshare.00056/Trojan.Win32.Jorik.Shakblades.gjt-e276fae63c066f23e8a14b5673b5f1e7446828fb 2013-04-19 06:11:32 ....A 458752 Virusshare.00056/Trojan.Win32.Jorik.Shakblades.gmd-75b6a61e82a4759febd008b6245a49a4d7503a66 2013-04-19 05:32:52 ....A 131072 Virusshare.00056/Trojan.Win32.Jorik.Shakblades.hvh-dd1bdc2a570ff72c8b94ecafb5b757dfe18a3fc2 2013-04-18 23:02:26 ....A 292864 Virusshare.00056/Trojan.Win32.Jorik.Shiz.tpu-0ffd05d3fc8e5f55dc748db5d38f421d1c6b4ab1 2013-04-19 04:18:28 ....A 292864 Virusshare.00056/Trojan.Win32.Jorik.Shiz.tpu-c902523a7d936757f2c61923e588b6a51c2f059f 2013-04-19 06:11:30 ....A 250368 Virusshare.00056/Trojan.Win32.Jorik.Shiz.ttp-2a039e8186ef206199b1a8041f86f66a08a0a1ed 2013-04-19 00:39:34 ....A 245760 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cqaz-e80713ac41a8aefad4c7f0336b578c40a1e678e6 2013-04-19 06:09:16 ....A 319488 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ctsv-2cf06dddb05d8bc447f97d95e18fd1b98610f029 2013-04-19 04:03:44 ....A 315392 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ctsv-3768608fbba44fc54ce82e099bbf05c6cc19707d 2013-04-19 06:31:38 ....A 319488 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ctsv-5e5c8fcbc7daf8865bbccd7f7d1740ec65895314 2013-04-19 07:52:24 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-0f41c43886c53dff857c1e8e4b6fd6d44e1885f0 2013-04-19 07:18:44 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-13c8618457b7a54c76433289846f6a1cb3999807 2013-04-18 23:42:14 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-2b96f2a7b930e5962240cb47ca87eec729eb986b 2013-04-19 07:12:44 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-33e495fc33317761d5e56385ea94da13f4366be5 2013-04-18 23:24:54 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-64e2c9412f9cf982a43e20d7c33cd9aa621ab18e 2013-04-19 02:19:04 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-780c2d4bbd7c8942498bd63babf23756a45bb798 2013-04-19 01:45:12 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-81862c2c571c83ee26290b826b94f5a4a734bdd0 2013-04-19 00:51:06 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-ad7c65d52d7f844332f827570d6e0e8e67b0e35c 2013-04-19 06:37:24 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-f37e71a831c1ef0ef0317239e28cf0043d88e91e 2013-04-18 23:10:30 ....A 307200 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.cvtk-f83d16b79fbd97ea6797f81b3312ba3c3c2674ea 2013-04-18 23:09:58 ....A 323584 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dgbw-6374b82dc46eb2ba8b83f9c71fdbde000aa4058c 2013-04-18 23:48:50 ....A 301056 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-339df1f006e19df6c5bfb5c4a73ab978b5942240 2013-04-19 03:59:28 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-378359b2800c144341fcbc32b6c9624ee7d6b137 2013-04-19 03:38:10 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-740d114e5a110defd703b3f5504b6c8476a97b33 2013-04-19 05:40:18 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-7c692bd4ab190af285ad3fe98f09adab6e402ddc 2013-04-19 05:42:42 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-7d23b81d1a8fd91ff4d8092fa1f9d43d78a0de29 2013-04-19 05:47:56 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-83d5c55d85b7e9c87d5b211bcf96e48370ebe940 2013-04-19 07:16:50 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-a319f0e1cee402916d832fa1dc007fae233b6e21 2013-04-19 00:55:58 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-aad7269142fe0a30d9bfdb3e88e77a37e79487a8 2013-04-18 23:42:12 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-ba42717c9af15b23e0885be12b7dab1506f221a3 2013-04-19 04:59:48 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-bfb199a808756776ac65a948ce8d7a45688cbe15 2013-04-19 05:47:48 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-cad71a209b34ec5e5cf5ebf8079379cfb9234f22 2013-04-18 23:28:08 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-d1f591ffc1daee3c797113b936584b9e34cc928f 2013-04-18 23:45:14 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-d8c07a1012ffc5b56fbf4c003e063e571621e1ea 2013-04-19 07:07:02 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-de40bb98fe498f82471a8ca3d9b7a5039d549f98 2013-04-18 23:14:02 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-ded18b97926a149fab7a0bb546e8119178f38fe8 2013-04-19 03:30:32 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-ea0b61daa2f6ba0c744832081dcc739ac1453678 2013-04-19 05:48:18 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-fefb95443ee7690bd89f4108f197e6cb2f80877c 2013-04-18 23:04:54 ....A 274432 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dnpz-ff48bfdc1c1bea48d8d0f38a7dcaf7f21a3f6b6e 2013-04-18 23:41:54 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-052dbdded1f97e27452cd96045b1e7df6519a594 2013-04-19 00:10:54 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-16db60e4216bf0e540035984350377eb5427c525 2013-04-19 05:30:06 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-2c52e66b1ce1c2606f8505486e892248d2322349 2013-04-19 00:01:30 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-627ad78978eaf4043b364e7f33d864b9f11db05b 2013-04-18 23:10:22 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-651ccd46bcb202f6486c49a300bfb7dfeb38d472 2013-04-18 23:13:34 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-7b7d45e3b6ee723864f6d08dac3d12f202b3a611 2013-04-19 07:14:46 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-805926768e22066b86e8e28fa57bd0b9b3232c23 2013-04-18 22:51:44 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-80a062a8897a9b37c612a2b821796347811bbfcc 2013-04-19 04:17:48 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-813d43e6460e5531f331324d3e582c85e1d71399 2013-04-18 23:49:00 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-863be04367e74cb719ae27a27f49c06498553487 2013-04-19 06:25:28 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-8a35a9162d90b1cd723e9394d69a2f138944aba1 2013-04-19 05:39:22 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-a0a8430182fbed1acb148d33f6f206196bf03ae4 2013-04-18 22:51:00 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-d38beca927ce717a0dfb71b06948414ec5ec6b86 2013-04-18 23:28:18 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-e7de68b534638b2ea4949bb7640edc9e29853c32 2013-04-19 00:01:00 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-f1186dfa7b3e093ee86ecd9284c73fb7be04db94 2013-04-19 07:08:22 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-f236bc1f5f4905a6b47172130311bc99963026f9 2013-04-18 23:39:28 ....A 126976 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxla-f94bb0024f8c38534a3635d2956d09e4d591701a 2013-04-18 23:23:24 ....A 442368 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxot-577416f5fed38c8c670c0f747132ac5357e4e176 2013-04-19 06:12:34 ....A 442368 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.dxot-74342ab5866fcb6f0d5c50a195faee23423e46d7 2013-04-18 23:10:08 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.egkt-5ce6001a6503efb46757dffdeae7049013768a99 2013-04-18 23:09:40 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.egkt-826f1791190eafa2d148f465ebea92a54f530adc 2013-04-19 06:55:12 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-035906f68712674034bb27f0aead4ddafc9493b6 2013-04-18 23:54:52 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-0ba317bb5b24cc189bd396f7a0f821806fdd83ad 2013-04-19 06:15:12 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-0ccf19bdc6626b9d331ee5c4f9238fee26844b17 2013-04-19 06:18:42 ....A 114688 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-15088bcbef364cdd72f0708ff4a7622fb05ba90c 2013-04-18 23:34:58 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-17a187fd157db7be77824f0fd7be3c50d90a21b5 2013-04-19 05:33:52 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-1a2a6e12005dbbbc2a182b30751a5894aa70f1e4 2013-04-19 05:28:20 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-33a91713db64240730d8b2de3031d3574a8822dc 2013-04-19 05:32:50 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-343564d43c0e9ec74aa8e4a237f7ce74c5e79077 2013-04-18 23:24:50 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-39f3d7b8b3626e7364bf20614b14c0f82aaaa128 2013-04-19 00:38:52 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-48009542b80b2f48607d6cc2ee5d79fbd5505ac3 2013-04-19 04:05:08 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-4838aad8e066d6a8425c460d9293e835b3e489b9 2013-04-19 04:05:14 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-4c248e099672e8ffa588351ce5f8cbc5915a77fd 2013-04-19 04:26:34 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-52af39db83e73af9fa4db7ad10725f1ff926dc76 2013-04-19 06:14:40 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-53085105f668befd4e66d0a06bae1734c39bb4f9 2013-04-19 08:05:32 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-5831a6bccf75d45affcfae369c305437c843021c 2013-04-19 04:37:26 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-5d78a64a49628c60c9bc830024524303f47dda55 2013-04-19 02:57:02 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-6beab45d72c63b1e82185b5a6fc95e3abed1aef7 2013-04-18 23:03:42 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-76ac7e084ed66a71b7a43a26aa9d6605a406489f 2013-04-19 04:13:58 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-79372ca44cc1cb304a77173ef8521c7a6183db4e 2013-04-19 06:08:08 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-7ae6d266245b8a4192d4bc43b62c22ec0cffa138 2013-04-19 04:04:02 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-7c20004006b0db39c8af4bee564442705d70330a 2013-04-19 00:11:52 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-8314d2576b2d3202ebd07a83ba99093c95cf0ccc 2013-04-19 04:10:52 ....A 114688 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-97912b62d5c743f726e94e88563ca881a0e461e7 2013-04-19 06:06:12 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eglg-a4fe1f470ee39c70774b258acd977987847d6dd7 2013-04-18 22:52:10 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-10b0132971ac542056e508a7ad6c931522912e44 2013-04-19 05:55:38 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-11e577d64d7d3418f014a7e85430fe72fa2ef6ea 2013-04-18 23:42:04 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-2c2e17834d232164cf979cd15baff5af77e82233 2013-04-19 05:09:54 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-5e9b8752611de00baa9e6d7845b37260571cea1b 2013-04-19 05:51:02 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-6480a57bb8236b14246eaae0d1c7f78a5d5fd29b 2013-04-19 05:27:48 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-65adaaec6ebed281e7e5ef497b4e706e2280763b 2013-04-18 23:38:28 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-75ef792194ee5aa206249591648ba7317de89855 2013-04-18 23:04:10 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-78beae0fb7a0b353ae754b1393b917bbcebaa1e9 2013-04-19 06:05:32 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-86b0df6750d2e925b4569f12f00406cc2a371a19 2013-04-18 23:33:56 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekal-fabb50f2ec4d8d43c00e7b231246d3a9196206fc 2013-04-19 05:12:14 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekbw-224d9e59241fd66c1e3f62cc1f7463bbcb365641 2013-04-18 22:57:08 ....A 311296 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekbw-569d86a0eae026f0b2f3f2870d1c9823d9d4cec9 2013-04-19 02:57:50 ....A 393216 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekip-385b83089a803601282268645833a67850921a64 2013-04-18 23:03:34 ....A 212992 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ektc-e95e20451e32ad9d490a0280d6ed51c6463128b1 2013-04-18 23:26:34 ....A 217088 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ektc-fd6a7db13d89c5719c9c356b0edafdf9ddb311b0 2013-04-18 23:53:58 ....A 217088 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ekue-0587765e0fe7239db5a4f66d1f9b1965b3e05620 2013-04-19 05:08:36 ....A 196608 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eozm-ad5e5ca7b2c23c833044e4952e351905a5f5de75 2013-04-19 06:14:34 ....A 262144 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.epgn-089a0765e0b034123d4d78ce6a7b21f3286f5a50 2013-04-18 22:59:12 ....A 262144 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.epgn-272f4a66ffa01b92e7da489015c0d10fe30666a7 2013-04-19 06:14:20 ....A 262144 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.epgn-2a2c1940c4a6ba696925e9aeb2a2dddccd0d6259 2013-04-18 23:59:58 ....A 262144 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.epgn-3a9fe6c50c14be9f0f8ec1091ff2b10114004237 2013-04-19 03:36:30 ....A 262144 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.epgn-47939a73b501531fc231979da590ced32a05e9ec 2013-04-19 05:30:48 ....A 262144 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.epgn-b91a727a20374124f9dd5c018ea25fc0b3e16c87 2013-04-18 23:39:08 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eryt-11812d3fe1aeda55bbc8e3f8e93b997beebf82f2 2013-04-18 22:59:12 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eryt-340fc9b9c02cee7544fdf01c050980ac2044d259 2013-04-19 06:00:26 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eryt-654543b8733a3bafa1c3aa8123262dba4c747a0a 2013-04-19 00:04:20 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-00a2f0e368e450c28f599efd3c34fc2144d5b629 2013-04-19 05:21:38 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-0da4be761474d65b0a5bf0fd4eca7cade4fee2f7 2013-04-18 23:45:40 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-16c45e25b9b778bded834090bd6c2e5174b01f45 2013-04-19 04:16:58 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-36d8369625e40d1e8384e8372765cebbf7d4cffa 2013-04-19 04:13:08 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-39afc17ace3dc0fcc3d380e862b5380c6ef6492d 2013-04-18 23:55:30 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-438cce8d541c439a8fde0b993054251cdd87aa37 2013-04-19 06:27:24 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-450317f3e442031d23267e5fd682aded0feaa0c6 2013-04-19 03:16:50 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-4a339715a876537ccb904607d598a2b48dd9ea21 2013-04-18 23:21:10 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-4ff81bdd67e499ba5fd26398deea0683cf4ff7f1 2013-04-18 23:28:30 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-5221964ce062229b1936da82b59ec808dcf54610 2013-04-19 06:26:08 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-5fe201939cfbd41907a6e27293f23a9819d3431d 2013-04-18 23:24:14 ....A 282624 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.escx-7e2127860a0b9fd724be2a36f94ea6184460db1e 2013-04-18 23:36:16 ....A 245760 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.esnn-830639dde58eec9aecd5af78f0b182cd49d39f90 2013-04-19 05:12:54 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.este-a6290f83f34c4d31f1377ac2b3fe522a41a0bc76 2013-04-19 04:16:32 ....A 102400 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eyod-24782fb3bcd110bdc24d61e80aee51fc71bb3ec8 2013-04-19 06:09:26 ....A 102400 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eyod-a7f638079806b2d847cce7bbd3c1324314843ac1 2013-04-19 08:01:40 ....A 196608 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eyyc-295ee03d6bc4b59b807e070e8135c33d227c0ce1 2013-04-19 05:30:58 ....A 167936 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.eyyc-30a5f28ab151ee15908726f7d04bb50ab68cb5f0 2013-04-19 05:08:28 ....A 86016 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdl-8c06bd146fc286c9ff5c80965132948e609af176 2013-04-18 23:48:28 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdo-8fd459ac605f870b83f1d6a764bd5ebb7bc23bf4 2013-04-19 05:30:44 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdo-d5f2e714aeddbdc53290f691feeae793484f9446 2013-04-18 23:03:54 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdp-4af738f564cabe9ee0fc319ae68f8c0bb6dacf65 2013-04-19 07:52:20 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdp-50f29671231f12ef2eabdcb97ec205eb642a7dc7 2013-04-18 23:06:26 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdp-876220cc7761f9408596248056daee49d5f853b8 2013-04-19 07:09:20 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdp-9d849f6ad34013ca6771993f02d69947c593d20d 2013-04-18 23:43:14 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdp-a3ed8ee6aa7331260043041cd9e642a6ef18c19c 2013-04-19 05:25:02 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdp-bc6a8e9154324e6a6264e9e1bccc9362865c40dd 2013-04-19 06:07:52 ....A 159744 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezdp-c47b2196b82cdd9ec168b28e347f4a7d01101e10 2013-04-19 04:40:26 ....A 90112 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezhk-a1ad0a8bbd8cfbf6f40b958e261ebe17ba4994cc 2013-04-18 23:59:34 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezvy-5a8f54b9fc56f7940ecb4c118e6a6a4599af84ab 2013-04-19 05:24:02 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezvy-de32703a5e051f233c80009bf535f2a004f4c96c 2013-04-19 05:10:48 ....A 118784 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ezvy-ee08029dbc1cb60750a584e891e13d6963f1b446 2013-04-18 23:55:12 ....A 143360 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fawf-3f459bac752d309490d04e847ee3f5500c843bf6 2013-04-19 00:04:52 ....A 143360 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fawf-4a80b9bbbe7bfe76aab7d2cdfa84de57208385f8 2013-04-19 04:52:54 ....A 143360 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fawf-cb655fe8f030ee8f50ed4b390d25d49c14d1a153 2013-04-19 06:26:30 ....A 122880 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fawi-2330f41faad56b600ae8bc37eab870cf6454ba50 2013-04-19 05:41:12 ....A 122880 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fawi-aa1ec635c3267955d8ae834f090a7e2344829e15 2013-04-18 23:53:38 ....A 167936 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fbbt-210e4b828b2977801f69103fcc834eecf03c0211 2013-04-19 05:04:36 ....A 90112 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fbkz-35feabadff998f647c482c917098dbb1b4b03daa 2013-04-18 23:49:54 ....A 163840 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fbor-59624abdd4c5275ca4f83dacb09738424b806a9f 2013-04-19 00:08:52 ....A 163840 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fbor-f1ad9d98f4ca79d2b753ba94e8eedf21b75b6ea8 2013-04-19 03:14:48 ....A 163840 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fbwf-603452b7931f7832e71a22d57193b652b6353935 2013-04-19 06:06:08 ....A 147456 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcdq-2eede147a87bf1a89943831554cad5be534d343b 2013-04-18 23:27:38 ....A 147456 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcdr-1995b407c80f67fb46f638825c2b97f0566ccfdb 2013-04-18 23:25:28 ....A 93449 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnj-27a5bb1fa9fd34102ce58f82e6843abf9e3b47c2 2013-04-19 06:26:22 ....A 93449 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnj-8ff06b73863a97517b77132a6792ad7d2ccca0c8 2013-04-19 04:09:06 ....A 196608 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnj-d40710e45f9cb7c184745be5672a1c400306be81 2013-04-18 23:29:04 ....A 93449 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnq-20ae855763ab92b2b066499e5404996e3280347c 2013-04-19 00:02:34 ....A 26773 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnq-dbec03447493ab0609df8510d821a2a187274739 2013-04-18 22:51:02 ....A 93449 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnq-e4a6091f924be32dd580f30eeb863c62d506966d 2013-04-18 23:26:10 ....A 75929 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnq-f9ded0f7e81c8cb53639f8c5ee60844388d7569e 2013-04-18 22:52:38 ....A 26773 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnz-09bc4d9a0e4d79f72aec9d076e092cadbc8e9377 2013-04-19 08:12:56 ....A 188416 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnz-0a73818b27bd3edbbdde8a0f40f98c66003035fb 2013-04-18 23:16:56 ....A 125795 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnz-0aff9aa48432370d36ce406d895742aba88660f3 2013-04-19 05:44:54 ....A 188416 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnz-3845259a6cb73532e2766d4433d89812bc2dd808 2013-04-19 06:05:32 ....A 188416 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnz-426adac1b9a46151ccfa22c86ca96bf6b47d0742 2013-04-18 23:32:18 ....A 188416 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnz-a625986868fb23d84c4ce8b020bd21e22b94def8 2013-04-19 06:00:40 ....A 188416 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fcnz-fa2bd8407bb8f15d6f0e62863b0f77cfd7445dff 2013-04-18 22:54:36 ....A 172032 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdja-0acef3c4667572dd23ed7e02285ff4f18586c283 2013-04-18 23:10:10 ....A 167936 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdja-557da81dc7b19efc1256f81b5fb9dbe5bc4edcc9 2013-04-19 05:29:54 ....A 601580 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdkv-1af5d8b64dcdbe61fe40a101f02af0326ecb47d8 2013-04-19 05:41:52 ....A 237568 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdmw-35177a9cbcc9b0d256404b37f75c358617c620d9 2013-04-18 23:49:20 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdoc-82752adf44ed7f208b0989030c307c328a33c507 2013-04-18 23:19:42 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdoc-ae294187bd6e09d739d353bedfccacdef9455b2c 2013-04-19 05:37:38 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdoh-0375c2450fba65e13d87a49fa36e40bb45d767b4 2013-04-18 23:13:44 ....A 237568 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdor-7d7300d50cd9e6b89c1b645510d354fc60702ec9 2013-04-19 07:24:40 ....A 237568 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdor-d0aa36ad33a22cfc4025b1d27ea1705ba206ea91 2013-04-19 05:27:50 ....A 204800 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdvy-72551431648b76157c59a403f06875ea989ec490 2013-04-19 06:07:40 ....A 204800 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdvy-a30d1ef774a129ff145973e899e0d7a538f5cecf 2013-04-18 23:36:14 ....A 204800 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fdvy-ab873bdb04b7ff0ed1cdb07e28e84b8e260c90c5 2013-04-19 00:04:06 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffbd-147e6920f21cd9f7d20ebb9d727523e5b8985d24 2013-04-18 22:54:28 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffbd-1c0cf0c2d2742c8327eb9eed46f937e7b2cf182b 2013-04-19 03:09:20 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffbd-206a138520acae2524a622d93c675596577c8852 2013-04-18 23:51:58 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffbd-21868d005957e0a3210dca33ba3779f8e4877931 2013-04-19 05:35:22 ....A 241664 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffbd-54e082312c710e6bc277723810672ab8330ed5ec 2013-04-18 22:53:52 ....A 86016 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffhq-04e907030a1c050eafbe2f80ce6bb0d82ea6beea 2013-04-19 00:01:44 ....A 86016 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffhq-52d6782af75b5eaeb65bfdf1e26a74bc0d1cb97e 2013-04-18 22:51:56 ....A 86016 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffhq-6de780d1ed9c31188ac90907b98c34b3c26b651b 2013-04-19 06:21:52 ....A 90112 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.ffhq-d71bf0595b76f07925d22ec028ce00baac4bfd3f 2013-04-18 23:18:04 ....A 139264 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fgjh-2f93c182a5613d54ac636b44ee10904f189c57cc 2013-04-18 23:55:20 ....A 139264 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fgjh-79f12d0b27ad48c64b148898ff4a5efaa8281b9a 2013-04-19 06:05:30 ....A 139264 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fgjh-c991cf3dc9c82a8bae9979aece4dbd683c8f5a97 2013-04-18 23:05:58 ....A 139264 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fgji-79b966e3fc4e44a72c7e3aef9c2a2d2f6f275de4 2013-04-19 05:55:04 ....A 176128 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fheo-02013fbbbb2b03d3eeda9f3931b89a37c7a98381 2013-04-19 05:33:28 ....A 176128 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fheo-52f01b61ac838340464363202093d1fc57cbaf16 2013-04-19 04:44:12 ....A 32768 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fijj-73104f471ec862d9c6b0cb4a78f17a29db055182 2013-04-18 23:14:32 ....A 32768 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fijj-87930e50d0bd69f676c520151594104d201efcbd 2013-04-19 06:05:52 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fmhj-6147dda1f11965a094916639c468bb21024878af 2013-04-19 04:57:10 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fmhj-d012295c43cbbe4b82a376b79fd70a92fc392615 2013-04-18 22:52:46 ....A 245760 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fmsj-2ca272633b093334ba3374a9f97fab4d2e614de9 2013-04-19 05:31:34 ....A 219102 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.frmf-e45f3c0af17eb3f7f66796df2fe2935566f2ed34 2013-04-19 05:44:48 ....A 217126 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.frmf-f50207ac4ad1d61c9b324ba28c3b26a496a40e58 2013-04-18 23:18:36 ....A 208951 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fspa-0e5b7fb9427d4dda34b9f880b1f090ef18a1b666 2013-04-18 23:07:34 ....A 208934 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fspa-8609f7820ec734ea4376d27eccfa68f2df7b4067 2013-04-18 22:51:16 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fsrg-61432fb3d72b4d2aa2b63e7c97c2b5e7f84d4fac 2013-04-18 23:25:54 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fsrg-6cb71d4a0b5e5b3b80a7dabcc6b6f9084c72a820 2013-04-19 06:11:04 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fsrg-74f779adfafba82b3ee007a6f2486c1b8765708c 2013-04-18 23:18:04 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.fsrg-b59c6199bd76934933ae8b59ee6711603ae36b80 2013-04-19 05:24:12 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-4948b0fb58b23cc2c0898596652b95146617c7a0 2013-04-19 04:49:00 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-495880ce9fccb4c139abeda65515d3dd9bc6c41f 2013-04-19 06:22:08 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-568342eff173edebd6b0f416e9d26adce3b62be2 2013-04-19 05:56:14 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-5f76a638229f379ca77d94e566e7ce10bf016e6b 2013-04-18 23:24:04 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-7cc7da1373fedd157a1215c50be631bae2b4ae94 2013-04-19 04:05:36 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-870d9b61da20f548108d3f8664fb67b9c223b6a5 2013-04-18 23:36:24 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-93160a0bab767fa64a6708775123502974494624 2013-04-19 05:40:04 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-9795ced0dc18669287622178c7ab4f4f786bcc3a 2013-04-19 05:50:24 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-b683a2216de70c1c490e8c6ecc6ce306ddc3ab8f 2013-04-18 23:08:10 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-bb08b467cac60ce5846458460132eb67894bd5b4 2013-04-19 03:33:44 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-c653f32e2b3a3d5da8f141ab86e37a7bd1b0e309 2013-04-19 04:18:44 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-c68a8efac764a90576678d7faa297eb1303e9759 2013-04-19 04:31:36 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-d3a95000ab3b2ccabc1e2a09a15441723151b905 2013-04-19 04:43:06 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-ef4b9eb953708e38d16230b8b37e7c6aa219adcd 2013-04-19 05:59:32 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-f2f1b21af7df4ce9d25af9f6b0f89f1d356adf82 2013-04-19 05:48:40 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-f30aefeccd25f9b753cc41bb3bfc76269f51ee9c 2013-04-19 03:08:34 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gaxq-fec6634259ee014ee3cd083a9652948770d8909f 2013-04-19 05:26:12 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gdcp-45156102ff11c4e737e00febefdf455ea11b3bd2 2013-04-19 05:58:06 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gdcp-ae8b3470cbee4c982f46871c615312a93373f572 2013-04-19 06:13:50 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gdcp-ce7a241422c6e66c299a0eeb3c2cd25e8f7c52cc 2013-04-19 05:56:54 ....A 270336 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gdcp-f6bd8488b3d28f578eceb862c19784d482c1e2e9 2013-04-18 23:15:02 ....A 204817 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gekv-1e029276ad662c286245d229b60d5e3812c9a4a5 2013-04-18 23:52:32 ....A 204838 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gekv-69581684555742bf82178df8bba225d6cf52a5ec 2013-04-19 03:50:16 ....A 53248 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gekv-803fc13fa247a3b31380e2a8ad327e7573e5fc65 2013-04-19 00:12:38 ....A 204838 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gekv-8103545e211e0540093a4df5192dcfc3949f7d46 2013-04-18 23:52:44 ....A 204817 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gekv-92c4093bbc979f6a594780a2d2b57907a3cd8ef0 2013-04-19 06:18:28 ....A 204838 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gekv-a91e3bf464ab7e2f9df91f0be097b0741ab614c3 2013-04-18 23:38:14 ....A 180224 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtoz-1892ef1166ce928fd5ea6746e0a19d15673f846d 2013-04-19 05:42:08 ....A 180224 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtoz-3ee207b0325ce55d5886faa002ceb16ea7f18470 2013-04-19 00:01:40 ....A 180224 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtoz-4a0ffb095ab741f172b3cd38332415678577d35d 2013-04-19 04:18:28 ....A 180224 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtoz-bc5fcf3cbcbbb27f2b58aee4c6820b1ef428baad 2013-04-19 06:27:18 ....A 184320 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpe-0964f014e8106aa37291198fa5705c210f093c3f 2013-04-18 23:39:52 ....A 184320 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpg-a1c477e7fc6c9bd8ba44217611544a4a15f3d0a4 2013-04-19 06:26:04 ....A 200704 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpr-075bcf3f9fef752cc71229b2dba868cc13f97112 2013-04-19 06:05:08 ....A 200704 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpr-2991a04cfbcc91f30ced9572cdce331e0ca80728 2013-04-19 00:04:58 ....A 200704 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpr-7c50975be57f3f963102256041f5776833e0d1d2 2013-04-19 05:42:58 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpu-008535333a2130fee144ae240f1c044f7a3f80ae 2013-04-19 06:18:02 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpu-217ca28f862627d2771b85abf2fa87d52c749626 2013-04-18 22:55:40 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpu-29b8bc7adff044f816dcb3bbaca20431d11eeb69 2013-04-19 06:07:34 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpu-7af00155bff1a50cf55663979b9a5bd9c7b4ab2c 2013-04-19 06:26:20 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpu-b157588b36e062729c43b6e26aeba647872116e0 2013-04-19 05:41:58 ....A 208896 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpu-fc3921ea199d1c2c749df591577b9b8dd589af5d 2013-04-19 06:11:50 ....A 229376 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtpx-7b64a3088ac5d8da7b7412f1d34bf2e9f3bf7fb1 2013-04-18 23:07:34 ....A 253952 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtqf-39eb8a6f5e5862219171df24ef5b52accec6970e 2013-04-19 05:24:34 ....A 253952 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtqf-4a3daabb5c1bcb5762ed92c860b22f84c7e56c40 2013-04-19 07:51:10 ....A 253952 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtqf-630b09de8bb138246392a25b15d6175d83b30679 2013-04-19 06:12:04 ....A 253952 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtqf-7f7fd4dc1ab369a0bfa7e3a505718ba98604caf1 2013-04-19 07:15:20 ....A 253952 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtqf-86241b679b54c80a3d2ce8bf4d7b0a2914140793 2013-04-19 04:43:38 ....A 319488 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtqo-2edf168a915d2dc022082b85d7d716cf0d00742a 2013-04-19 05:47:36 ....A 319488 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtqo-6160ad2887ed027ccf301feec5701a729fdf9d7c 2013-04-19 06:09:58 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtrd-9698875c9da3bddeef2f3c436ec77de0c9360249 2013-04-19 05:50:18 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtrd-addd29e87b0f6b93a6320c4833eeb5a896bdb007 2013-04-18 23:06:56 ....A 221184 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gtrd-b370599a9c59a4bdc5b373c18cd2bc8d9f9dd098 2013-04-18 23:30:20 ....A 235520 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.guek-828c93b8bc13c71812573a67ee5da895085f81ef 2013-04-19 02:09:20 ....A 84245 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-06d0267c385b4c5b0ba03ab21a07d204b4e665c6 2013-04-19 05:45:50 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-12bd7dca22e0b8f76f77b70296469245d6858743 2013-04-19 06:53:48 ....A 77826 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-19d1bf5a33307e3302dfb7b15b6827e172427b50 2013-04-19 07:10:10 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-1dc8fc7f672b109028559f79800e0f073a4dc5e6 2013-04-19 06:10:44 ....A 77828 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-2552c6ddaa69e7b46826efe161aaed1f0ad9da48 2013-04-19 02:13:18 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-349037005865c966298e3ca2332da0fb9c187f61 2013-04-19 05:00:28 ....A 78335 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-46c4f3621e8f2952284c20526fcb3657fd6545e1 2013-04-19 02:31:08 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-61a6987a818f2a7b69d829359a057f8d1d84ce67 2013-04-18 23:52:26 ....A 84221 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-776b9da0a97ac82adce81a5c0267c84a32604f23 2013-04-19 04:41:56 ....A 79969 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-8a2bf174acbfb01cd50947b562de44275780fcf8 2013-04-19 01:09:20 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-9c17daa78fe08885f72d4dbba2947b3a18d3cf46 2013-04-19 08:11:36 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-9e5cbf88162b61c43bbb03c18aa479d8b545d929 2013-04-19 00:58:54 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-9fd8749ac80dff4dca1c757f376baec83937e0b8 2013-04-19 02:23:50 ....A 78335 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-a698160f6973be06a07106fc2e393accd5977c5e 2013-04-19 05:37:48 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-cde7bb670ddb7fb52c8c4f71c87376e0543feccf 2013-04-18 23:11:34 ....A 84227 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-defb21bed831072e32edf98ace0e78aa6074b6fb 2013-04-19 07:56:12 ....A 78337 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-e86d148e149333e86befd05e5ce215bd97f6f825 2013-04-18 23:52:24 ....A 130050 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gvos-eb0119afd5cde6fba4d2fd604f7bb58f9843bc4c 2013-04-19 06:25:22 ....A 172032 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.gwap-21e0a16fb1375da027992e761903380d084f5920 2013-04-19 00:11:40 ....A 184320 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.kcl-c0fba43c0e930609edb638d6a8f87f0e1289e8d3 2013-04-19 04:53:24 ....A 184320 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.kcl-d0928761d444d2f225839b70c1827fd420a71749 2013-04-19 05:51:08 ....A 184320 Virusshare.00056/Trojan.Win32.Jorik.Vobfus.kcl-ed1ceb613c6391c81e2ff1af8f02389852671dac 2013-04-19 05:47:54 ....A 610304 Virusshare.00056/Trojan.Win32.Jorik.ZAccess.dmo-d79ab88303ee5fbb016298650311044b61a22a4c 2013-04-19 06:13:30 ....A 122880 Virusshare.00056/Trojan.Win32.Jorik.ZAccess.jrl-466f07fd36362d8cf2b009f1d115af7f73852971 2013-04-19 05:54:20 ....A 65536 Virusshare.00056/Trojan.Win32.Jorik.ZAccess.khh-b2cede1ab9beb52007947d39023c82a491ef73fc 2013-04-18 23:39:50 ....A 157696 Virusshare.00056/Trojan.Win32.Jorik.ZAccess.pge-1c66ad9069643ffb2a8567e60c1478fb1b93b429 2013-04-19 04:06:24 ....A 69120 Virusshare.00056/Trojan.Win32.Jorik.Zegost.hps-2b51745c7cbd0b9182b3b58e37ebbe2c2f96ccc9 2013-04-19 06:06:08 ....A 131072 Virusshare.00056/Trojan.Win32.Jorik.Zegost.jlv-752d8e6f6ff8db9f820c06d5af2794ed7cb29093 2013-04-19 04:27:10 ....A 204800 Virusshare.00056/Trojan.Win32.Jorik.Zegost.kbn-664b1c40632c60828d2b6db3cac50701209cc5e8 2013-04-19 05:26:42 ....A 304237 Virusshare.00056/Trojan.Win32.Jorik.Zegost.kgk-ea5cd883a055ed614e4ce689b50b861bd8ac1c65 2013-04-19 07:37:42 ....A 217088 Virusshare.00056/Trojan.Win32.Jorik.Zegost.pyc-61512cc7de6d03122f1fd324cf57aed707c20f3b 2013-04-19 00:15:12 ....A 1539072 Virusshare.00056/Trojan.Win32.Jorik.qxp-663a7367b89362f170217b81f867b4cbfc90e493 2013-04-19 05:56:54 ....A 1535488 Virusshare.00056/Trojan.Win32.Jorik.qxq-7326f6329a7013c6b908e90a7c1922e9b59c3de0 2013-04-19 07:48:34 ....A 53785 Virusshare.00056/Trojan.Win32.Judo.s-f1a3d22c94f1e20f77b1f0654319a984ad78d34d 2013-04-18 23:06:44 ....A 73778 Virusshare.00056/Trojan.Win32.Jukbot.fy-14bcf2b40a91d843fb49ba4f3c327b84dd83a894 2013-04-19 05:27:18 ....A 18440 Virusshare.00056/Trojan.Win32.Karnos.d-531e6566e3714ce7ee980a150aea7ad9c6e67b68 2013-04-19 05:24:42 ....A 18440 Virusshare.00056/Trojan.Win32.Karnos.d-572beb3dc643daea7482b8659dd7ad2e88e6ff4e 2013-04-19 06:11:08 ....A 59911 Virusshare.00056/Trojan.Win32.Karnos.d-e42caa6f307cb8d1d17916f321d954956c4b4683 2013-04-19 07:44:08 ....A 15881 Virusshare.00056/Trojan.Win32.Karnos.e-6f82db184407e752746d67081586d1eeca451645 2013-04-18 23:42:38 ....A 975360 Virusshare.00056/Trojan.Win32.Karnos.i-d9208a446ecee31d6f7a3aedaa098398d217e675 2013-04-18 23:34:18 ....A 37376 Virusshare.00056/Trojan.Win32.Kident-dd01b712b9dff4425f47b8010bc722d8b10c4e04 2013-04-19 07:00:08 ....A 614624 Virusshare.00056/Trojan.Win32.Kilka.az-304a2a95ef30ecf8186cc75455436462f363dc19 2013-04-19 00:53:36 ....A 194455 Virusshare.00056/Trojan.Win32.Kilka.az-96457d5cb7c39a8300b4c575bdc67fd9cc999c35 2013-04-19 05:15:52 ....A 23552 Virusshare.00056/Trojan.Win32.KillAV.agz-d4296ad9c139460d414f15ddac735ae7aca8f54c 2013-04-19 05:00:04 ....A 581162 Virusshare.00056/Trojan.Win32.KillAV.ahb-cb986d471ea73de88aa9fad89b5a0d426971f05b 2013-04-19 02:46:14 ....A 61952 Virusshare.00056/Trojan.Win32.KillAV.ams-8b3ca03bb7771bf20043565a668e8d0caef726fd 2013-04-19 06:27:44 ....A 61952 Virusshare.00056/Trojan.Win32.KillAV.ams-9828c41e800c256b8a1034e5c6dec72fc9964467 2013-04-19 05:26:02 ....A 6811648 Virusshare.00056/Trojan.Win32.KillAV.ams-c5899a3f07183b580b527a960d4f84bf5b35fa7c 2013-04-18 23:36:46 ....A 61952 Virusshare.00056/Trojan.Win32.KillAV.ams-d075f15252080d4d9fb9eed02b2cfe26a84f8027 2013-04-19 00:15:00 ....A 26624 Virusshare.00056/Trojan.Win32.KillAV.at-bf4b576b0464225d377007d0f9d843d991902a3d 2013-04-19 08:29:58 ....A 70656 Virusshare.00056/Trojan.Win32.KillAV.ate-45d997690b30a828c68e825c4e66fbe6b0655dbb 2013-04-19 02:28:50 ....A 98304 Virusshare.00056/Trojan.Win32.KillAV.ate-dfbb71438e1ccebf65b101e2447320e307cd7327 2013-04-19 07:19:16 ....A 70656 Virusshare.00056/Trojan.Win32.KillAV.ate-e4bc8a8e969c134fc85a353f5be3e18fb7e65031 2013-04-19 00:14:52 ....A 258048 Virusshare.00056/Trojan.Win32.KillAV.auk-81b73e27e465551e340026819f064e19f4138fb0 2013-04-19 06:34:26 ....A 372339 Virusshare.00056/Trojan.Win32.KillAV.ayh-f75eb54b08e67db229f78ab4da44bc00d9554a43 2013-04-18 23:34:30 ....A 60417 Virusshare.00056/Trojan.Win32.KillAV.bbd-e70b2667e062ee1b4bc15b88ef0c2b14539338e0 2013-04-19 00:55:44 ....A 20992 Virusshare.00056/Trojan.Win32.KillAV.bj-c505dfa2c0adb1c7ad9bc78122ceb1a4db6ae1cf 2013-04-19 00:20:24 ....A 32238 Virusshare.00056/Trojan.Win32.KillAV.bl-b4e1a963c96969711b5e1c695039921067f1dca5 2013-04-19 06:17:56 ....A 50688 Virusshare.00056/Trojan.Win32.KillAV.bxv-eef85fd6d5d11dafce2e1270e0eb8607ef587493 2013-04-19 03:13:34 ....A 152637 Virusshare.00056/Trojan.Win32.KillAV.ei-fc1a43c1f34258384ff52a1a41d619a713067f8c 2013-04-19 07:21:10 ....A 6656 Virusshare.00056/Trojan.Win32.KillAV.ek-b33263ee03a4761ea8ee4f63653212b6badc5179 2013-04-19 00:08:46 ....A 43920 Virusshare.00056/Trojan.Win32.KillAV.fch-045d686989ea9046d9e9dd57cba56422292ddf52 2013-04-19 06:15:48 ....A 569344 Virusshare.00056/Trojan.Win32.KillAV.fdm-9c598c0b497373081cb31c5aa71ef11068b40e1a 2013-04-19 07:18:36 ....A 569344 Virusshare.00056/Trojan.Win32.KillAV.fdm-b9278828f3d0756240b4d7f05e5f1b810cb17eea 2013-04-19 07:00:36 ....A 322048 Virusshare.00056/Trojan.Win32.KillAV.gvv-3f739aafa09d4a53f0048698518770a8a6dd2846 2013-04-18 23:47:40 ....A 13842 Virusshare.00056/Trojan.Win32.KillAV.ha-747cb79ced0b57a2a1778c350caa915b19d1f86a 2013-04-18 23:22:34 ....A 40960 Virusshare.00056/Trojan.Win32.KillAV.hs-0c11837a78829a2ccfc7894a86c3bfa16e28467e 2013-04-19 06:56:16 ....A 3402 Virusshare.00056/Trojan.Win32.KillAV.iw-389dbd1ca83761f6f3b3d724e463403e43cef4ca 2013-04-19 07:00:28 ....A 49152 Virusshare.00056/Trojan.Win32.KillAV.iw-3a888e4c50b7a82d7d62660d1ae996f509252e17 2013-04-19 06:01:00 ....A 37888 Virusshare.00056/Trojan.Win32.KillAV.k-7f53f1b9e067194026cd2e4da20e09067b65b6ab 2013-04-19 08:07:00 ....A 49664 Virusshare.00056/Trojan.Win32.KillAV.km-2d939bd555b7c90d8a608b298efa790a73a1eb6f 2013-04-19 04:17:24 ....A 135168 Virusshare.00056/Trojan.Win32.KillAV.lpef-99eb463168d46ee4e22f9ae7bc092a0258a389e1 2013-04-19 00:40:52 ....A 1318400 Virusshare.00056/Trojan.Win32.KillAV.lpjn-cfaebde03ec1a899b5441daae55d4b6185b023b4 2013-04-18 22:50:26 ....A 140288 Virusshare.00056/Trojan.Win32.KillAV.lpwb-308de9d5bc7c8d4ba88e1d696954ddfa34b12a87 2013-04-19 01:47:50 ....A 12800 Virusshare.00056/Trojan.Win32.KillAV.me-98087db7effb3d8ae577275b055b10cdfc85f045 2013-04-19 06:07:58 ....A 206848 Virusshare.00056/Trojan.Win32.KillAV.mp-f3916fd290cc254a2626c3fa8eafdbdeffb25c56 2013-04-19 07:10:16 ....A 133374 Virusshare.00056/Trojan.Win32.KillAV.na-27098e76e57cb98dbf6e2fd638f3e6064681c430 2013-04-19 06:45:34 ....A 14336 Virusshare.00056/Trojan.Win32.KillAV.oe-02d1b3bb0063ff59c881fdf63ca5163f068fe9a7 2013-04-19 06:06:10 ....A 14348 Virusshare.00056/Trojan.Win32.KillAV.oe-c183704a7d2796e8169846c3bc836898b4e96750 2013-04-19 08:20:24 ....A 106065 Virusshare.00056/Trojan.Win32.KillAV.oi-cb4629e0e514da26354e7715941b87133cc579a1 2013-04-19 05:16:20 ....A 9472 Virusshare.00056/Trojan.Win32.KillAV.ojb-507dfd785f88f8ee99a9edde238f8c9c3d5d39bd 2013-04-19 06:30:08 ....A 14336 Virusshare.00056/Trojan.Win32.KillAV.pb-ade736867c83bb106af8bf4d5d83adee93288d99 2013-04-19 07:15:50 ....A 326827 Virusshare.00056/Trojan.Win32.KillApp.f-bd937004c7383d8f2bb98373e5a246b7d2cabf2d 2013-04-19 08:08:46 ....A 23552 Virusshare.00056/Trojan.Win32.KillApp.k-3bd5254d83d9dfbb1fc3b7eff0dd41a9d7dc192b 2013-04-18 23:38:38 ....A 245760 Virusshare.00056/Trojan.Win32.KillFiles.ab-ccef67f20ed88c67112178d85dce38ba1cb21113 2013-04-18 23:47:58 ....A 433152 Virusshare.00056/Trojan.Win32.KillFiles.anu-f2f19d112fbb59aa9658ac3cb6ce814a91b95268 2013-04-19 08:13:56 ....A 159744 Virusshare.00056/Trojan.Win32.KillFiles.ap-397b5f44921928fad044ba4031c8fb69e890305a 2013-04-19 05:35:08 ....A 24576 Virusshare.00056/Trojan.Win32.KillFiles.ar-16070677a26e7dcda08cb001031a4f4a20148bcf 2013-04-18 23:56:02 ....A 8448 Virusshare.00056/Trojan.Win32.KillFiles.awx-b4d5452155584847da5cef149b63740b823ab175 2013-04-19 06:35:30 ....A 61440 Virusshare.00056/Trojan.Win32.KillFiles.beh-5e2e591bc6a91447ae64295c6e9e628eac24bc6c 2013-04-19 06:00:50 ....A 16384 Virusshare.00056/Trojan.Win32.KillFiles.bkn-b2c19c3caf89ed8339b0cb0435e184f709ee8bdd 2013-04-19 05:35:04 ....A 16384 Virusshare.00056/Trojan.Win32.KillFiles.ca-afe2538fc434fa54e38a9c096982c55001669d53 2013-04-19 02:29:26 ....A 107054 Virusshare.00056/Trojan.Win32.KillFiles.dmdl-c2ae9bd29af7fe3e2d1c1084d1908f6f1cde55e3 2013-04-19 00:41:36 ....A 7649280 Virusshare.00056/Trojan.Win32.KillFiles.dmpz-05827b48a1a2c4d5e25befe8e3b112fdb4a06f71 2013-04-19 06:04:06 ....A 264784 Virusshare.00056/Trojan.Win32.KillFiles.dn-8e5a1123ec4a0eb671153731bcd8e1de2f45f150 2013-04-18 23:13:10 ....A 15560 Virusshare.00056/Trojan.Win32.KillFiles.im-cdd18df5d08d41e857e992b08fb6a3aaa1ad9e68 2013-04-19 04:57:20 ....A 40960 Virusshare.00056/Trojan.Win32.KillFiles.qg-0a9eb540496cb62da4459b98e6e72296bc09c1a1 2013-04-18 23:22:54 ....A 3220480 Virusshare.00056/Trojan.Win32.KillFiles.tx-4960ac3a488e0383471204f59b5c510c66d8991f 2013-04-19 06:55:38 ....A 61440 Virusshare.00056/Trojan.Win32.KillMF-d381ee3dcfe7357133e437f43b51e7a3d5e3ee49 2013-04-19 05:47:42 ....A 26112 Virusshare.00056/Trojan.Win32.KillProc.d-62054cf236ebef6a723502764b9dd75f306c85ff 2013-04-18 23:14:00 ....A 24576 Virusshare.00056/Trojan.Win32.KillReg.b-a5859941019d421a9429550059629743a7861976 2013-04-19 05:34:40 ....A 30720 Virusshare.00056/Trojan.Win32.KillSys.d-f894ae0c7d211507c159c9f03c58e6383c10a46a 2013-04-19 00:49:42 ....A 164939 Virusshare.00056/Trojan.Win32.KillWin.bu-3f82de467ff57e4c0dcb1d7e1f791eda040fd523 2013-04-19 00:37:32 ....A 9216 Virusshare.00056/Trojan.Win32.KillWin.cc-63767f596efcfac2e14c6cd3017e0b792ab78424 2013-04-18 23:29:48 ....A 491008 Virusshare.00056/Trojan.Win32.KillWin.i-cdcd30ef1a88d99d72a0ad6f0b2b2eb57ffc56dc 2013-04-19 00:30:50 ....A 491008 Virusshare.00056/Trojan.Win32.KillWin.i-df6238bf4040119d1d55dd9311e61899caf6c088 2013-04-19 07:15:50 ....A 36800 Virusshare.00056/Trojan.Win32.KillWin.r-bbdba509110a2c5653e2f41ab967411cd6a83502 2013-04-18 23:17:46 ....A 5632 Virusshare.00056/Trojan.Win32.KillWin.rr-f992319a4c721d854fa8d4b239c9f383163e64da 2013-04-18 23:36:52 ....A 33280 Virusshare.00056/Trojan.Win32.KillWin.t-97d2e2301e34e599f6f6d2b2a3c1040dbc2d6e8e 2013-04-19 02:01:02 ....A 45056 Virusshare.00056/Trojan.Win32.KillWin.u-1427ccdab038380017b0906c19256469bb061596 2013-04-19 02:52:08 ....A 27904 Virusshare.00056/Trojan.Win32.Kilva.apn-efe5bce8bdb57d59dfcf598416d9e466aa953a14 2013-04-19 00:26:34 ....A 10900 Virusshare.00056/Trojan.Win32.Kilva.iv-f2469e64208c3823a3213c1451e7c3016fd1ad68 2013-04-19 07:24:20 ....A 118784 Virusshare.00056/Trojan.Win32.Koblu.acp-81eb656561ceebb0b0ab5a357f46ef72a3bd2ac4 2013-04-19 07:23:14 ....A 98816 Virusshare.00056/Trojan.Win32.Koblu.aio-5ede703a64ea4955e9b6abaececa4fd2b19c0796 2013-04-18 23:41:52 ....A 51200 Virusshare.00056/Trojan.Win32.Koblu.buk-6d5fc51940d44a4dce31a378c7480760a81a4681 2013-04-19 06:09:40 ....A 35840 Virusshare.00056/Trojan.Win32.Koblu.byf-203fcc07a864c6d268e0b02a33a310fec6f945d4 2013-04-19 02:35:26 ....A 116736 Virusshare.00056/Trojan.Win32.Koblu.cat-ede786b01361c992c63ece8b2d6b50d7396c935d 2013-04-19 07:15:10 ....A 34304 Virusshare.00056/Trojan.Win32.Koblu.cpw-1160750c2283a1f95241e062930edc4c0c391726 2013-04-19 02:33:02 ....A 76288 Virusshare.00056/Trojan.Win32.Koblu.dcr-61af74409f002ad9a9c2b14bb080e6d483d29615 2013-04-19 01:48:00 ....A 107008 Virusshare.00056/Trojan.Win32.Koblu.dij-0cfdf959062d024b0cd08692342da71cb95be63b 2013-04-19 06:01:32 ....A 70144 Virusshare.00056/Trojan.Win32.Koblu.dix-47463d94ba621ba43e8c160738820fc0b2480227 2013-04-19 00:16:54 ....A 31744 Virusshare.00056/Trojan.Win32.Koblu.dix-c45d885960f06fb9cb469297108fff9dff4f6b4e 2013-04-19 07:43:46 ....A 66560 Virusshare.00056/Trojan.Win32.Koblu.djh-61b8d150446549441b998d4ddbeb91ecb1bf8340 2013-04-19 00:43:54 ....A 75776 Virusshare.00056/Trojan.Win32.Koblu.djr-0624cb7e3b434ed16f5b78476a3ce70b9d045ee4 2013-04-19 07:51:46 ....A 123904 Virusshare.00056/Trojan.Win32.Koblu.ku-e04c8e4fec2f76aac7fe64660c206489e89b3a03 2013-04-18 23:30:14 ....A 96768 Virusshare.00056/Trojan.Win32.Koblu.ti-53082642662fe33f5f2b84ddf8ea5fee78653d85 2013-04-18 23:05:16 ....A 2914288 Virusshare.00056/Trojan.Win32.Kolovorot.dim-950b2f998b1a47379bf3bfaca0c440bd2626dad2 2013-04-19 06:30:08 ....A 750080 Virusshare.00056/Trojan.Win32.Kolovorot.ln-6a8cc797d2b5de7cc244774d19399dc92883a1a1 2013-04-19 01:46:38 ....A 439984 Virusshare.00056/Trojan.Win32.Kolweb.a-00f037a3e8cba1919fded1b87cbdde1ac884da83 2013-04-19 01:51:20 ....A 319839 Virusshare.00056/Trojan.Win32.Kolweb.a-5171f32edf11b63ddf17de3478d2425572db10ff 2013-04-19 04:20:54 ....A 243727 Virusshare.00056/Trojan.Win32.Kolweb.a-670a6b6891878d39cf992007cc836329f252f942 2013-04-19 01:55:10 ....A 266809 Virusshare.00056/Trojan.Win32.Kolweb.a-879257452001e185d76619a1d329ed3afbd55760 2013-04-19 01:32:30 ....A 273946 Virusshare.00056/Trojan.Win32.Kolweb.a-87d4472aeff65cb372366fb973ccfe2e7a2b8824 2013-04-19 08:29:24 ....A 213868 Virusshare.00056/Trojan.Win32.Kolweb.a-8a55bc42049396f8e92e9695f60eb4f51ee4a71f 2013-04-19 01:40:04 ....A 281974 Virusshare.00056/Trojan.Win32.Kolweb.a-aed6877c55e10680d31ea5740a8d50df520f45e7 2013-04-19 02:22:20 ....A 298818 Virusshare.00056/Trojan.Win32.Kolweb.b-0c9c05698ebf92203a5159a55abcbc9dd37ae2db 2013-04-19 05:35:54 ....A 430639 Virusshare.00056/Trojan.Win32.Kolweb.d-588508deaa7ef6c12af0a70cff8d59fb58fb6194 2013-04-19 07:54:36 ....A 267473 Virusshare.00056/Trojan.Win32.Kolweb.d-6932164bbd48417944e756889349e7b7556bd44b 2013-04-19 01:06:50 ....A 192646 Virusshare.00056/Trojan.Win32.Kolweb.d-81213e6e6db21b14c885cd128afdaa396f9e996a 2013-04-19 07:39:48 ....A 203074 Virusshare.00056/Trojan.Win32.Kolweb.d-ac26322da32a9733c376e8fefaae52bd1458ff09 2013-04-19 00:35:00 ....A 376083 Virusshare.00056/Trojan.Win32.Kolweb.d-c7fff455add278822f82c493191a620ef65c25cc 2013-04-18 23:54:52 ....A 97284 Virusshare.00056/Trojan.Win32.Kolweb.l-a05e9581d7cbea64566c156eb26f1836c0c907aa 2013-04-19 05:49:02 ....A 150016 Virusshare.00056/Trojan.Win32.Kolweb.l-de990c252790026ed57d1cfe3c2a97478c4f558a 2013-04-19 00:41:22 ....A 150016 Virusshare.00056/Trojan.Win32.Kolweb.l-fb0ae99bd2646854b0555c43c107913b4174ca42 2013-04-19 01:11:48 ....A 45056 Virusshare.00056/Trojan.Win32.Kreeper.bbm-8909cb11a0b9c109378c91a79944838b867e5c11 2013-04-19 06:57:54 ....A 90112 Virusshare.00056/Trojan.Win32.Kreeper.bhk-41ada044e2f02762b1786d09442e07c0fff99113 2013-04-19 06:30:32 ....A 45056 Virusshare.00056/Trojan.Win32.Kreeper.bpe-2a85ae593b0e60417830ed445359901a300a3c2d 2013-04-19 07:12:50 ....A 45056 Virusshare.00056/Trojan.Win32.Kreeper.cdl-06a9dd4c3a6546fb847f1b28d14c0f9cd744c1bb 2013-04-19 05:42:54 ....A 40960 Virusshare.00056/Trojan.Win32.Kreeper.dlb-bd449a00180b506bf217c880acf707194954bb84 2013-04-19 01:25:00 ....A 19950 Virusshare.00056/Trojan.Win32.Kreeper.edd-22a4abe89f0ceef6889e2661862a0ecf19300022 2013-04-18 23:45:18 ....A 106496 Virusshare.00056/Trojan.Win32.Kreeper.edd-6e1b2b41a18a8b4f48e289227d26b13113c32dbc 2013-04-19 07:09:30 ....A 86016 Virusshare.00056/Trojan.Win32.Kreeper.eot-0fef6a07997a3739662e82a0ec4fd2bef686b818 2013-04-19 07:44:34 ....A 69632 Virusshare.00056/Trojan.Win32.Kreeper.fam-14771b1831b856ec68cbbd24d290ddc6b5ccf5d7 2013-04-19 07:17:46 ....A 654848 Virusshare.00056/Trojan.Win32.Kreeper.ffa-02ed5860002fdfe8154877455886c43b0a687dd8 2013-04-18 23:31:58 ....A 50206 Virusshare.00056/Trojan.Win32.Kreeper.ffa-c8c0a86e7b7fe9cab85b9ae09c81d25af013391b 2013-04-19 08:17:02 ....A 45056 Virusshare.00056/Trojan.Win32.Kreeper.ji-56d94769fe1538cd225a61e2da814503d3476f77 2013-04-18 23:14:08 ....A 72556 Virusshare.00056/Trojan.Win32.Kreeper.si-2ae8e3e73bbcc495474684a33250c415aa6557ba 2013-04-19 01:03:48 ....A 47272 Virusshare.00056/Trojan.Win32.Kreeper.si-ec06a17cf25e9f95faadaf55d6bd73b50feb8b36 2013-04-19 04:59:00 ....A 45568 Virusshare.00056/Trojan.Win32.Krepper.ao-d497d4e07daf93d19e302c1808ab60d003c92f09 2013-04-19 06:53:16 ....A 81920 Virusshare.00056/Trojan.Win32.Krepper.as-7254a5b697974b32e6f7bdae1e7b216d2408411c 2013-04-19 03:18:12 ....A 172032 Virusshare.00056/Trojan.Win32.Krepper.k-71bee39eeef68ed33799feca49be327c3616af20 2013-04-18 22:49:22 ....A 3072 Virusshare.00056/Trojan.Win32.Krepper.p-12644256da13f64b9d7c76ea9a3c47aed01dff0c 2013-04-19 07:54:10 ....A 64000 Virusshare.00056/Trojan.Win32.Krepper.q-7d6d1eb70784e3d8e16110e1d40d06a4fccf03e6 2013-04-19 06:21:08 ....A 3072 Virusshare.00056/Trojan.Win32.LOADER.WPW-73a0beab1af161356ccfca7285241f4817ef45e2 2013-04-18 23:54:52 ....A 20480 Virusshare.00056/Trojan.Win32.LaSta-56da22b57bf4766bf2ac6c6821c37e7548f2ce27 2013-04-19 08:05:06 ....A 20480 Virusshare.00056/Trojan.Win32.LaSta-a06a9cba990132e9a356c04e56b9eb43aa92d0cb 2013-04-19 02:32:48 ....A 12288 Virusshare.00056/Trojan.Win32.Laoshen.b-9326a40fa0e270c45ad0b3a5f1300eec7142e372 2013-04-19 05:50:44 ....A 11264 Virusshare.00056/Trojan.Win32.Larchik.kl-dfa672822fce554e46e902eb665c6400e7b742a5 2013-04-19 00:50:20 ....A 42184 Virusshare.00056/Trojan.Win32.Larchik.kv-a02b5a73a844baeaf1b86ea032e04b66b52a4b4e 2013-04-19 08:08:26 ....A 20680 Virusshare.00056/Trojan.Win32.Larchik.lh-f64fe7bea1ec0f52e8f313f800db86eedb5c34d7 2013-04-19 07:59:40 ....A 32768 Virusshare.00056/Trojan.Win32.Larchik.mf-6f941b4c1a1faaac12db8d37ec80cf856fea48a6 2013-04-19 07:00:28 ....A 7168 Virusshare.00056/Trojan.Win32.Larchik.nm-2890c4a4bcf512a7aa0bb1914ba51cb00d692a64 2013-04-19 07:42:14 ....A 36864 Virusshare.00056/Trojan.Win32.Larchik.xc-419bf5e681a97c30303ccfaa9799727cbf3b05ac 2013-04-19 01:23:52 ....A 36864 Virusshare.00056/Trojan.Win32.Larchik.xc-ede65cd3748570ab751fbddb370f1454593a9a30 2013-04-19 05:56:10 ....A 208906 Virusshare.00056/Trojan.Win32.Larchik.yc-61fdbeb394f1ae399a91fbaa63c7d0e26f0fcfc1 2013-04-18 22:54:26 ....A 42184 Virusshare.00056/Trojan.Win32.Larchik.yc-d49e78fefb37afcf2503c42d81c7e72eadaf8c83 2013-04-18 23:42:06 ....A 2163499 Virusshare.00056/Trojan.Win32.Larchik.yc-f4268b31f7c5084e8a79912be08aa99d02d9c9aa 2013-04-19 06:00:04 ....A 20480 Virusshare.00056/Trojan.Win32.Larwa.aiu-de0b13c2bb89a85d417555090724240d3798e4e4 2013-04-19 00:43:50 ....A 20480 Virusshare.00056/Trojan.Win32.Larwa.aov-fd31e704188fb16bf8c873607839570b38d3b7c0 2013-04-19 01:20:20 ....A 76800 Virusshare.00056/Trojan.Win32.Liewar.aa-8c579b2ee9a8fd4c6c55117e5027ca8712cb2d71 2013-04-19 06:23:52 ....A 364544 Virusshare.00056/Trojan.Win32.Linkre.c-b8922cfa197efff74238180ba26b5eb783a23409 2013-04-19 07:28:18 ....A 53248 Virusshare.00056/Trojan.Win32.LipGame.bk-6787a2f3d1e80046b3ca219f2f9a779e3383153e 2013-04-19 07:00:54 ....A 71680 Virusshare.00056/Trojan.Win32.LipGame.cd-67e3b9b39ab7d2e806c315dc325c06b355d64f58 2013-04-19 07:37:44 ....A 30720 Virusshare.00056/Trojan.Win32.LipGame.cq-66e3328c7db34f746511e278d6f79a625212fcf7 2013-04-19 00:46:14 ....A 417800 Virusshare.00056/Trojan.Win32.Llac.aanu-890a669ac2a452805a0ee179bd39a89d2fa93971 2013-04-18 23:22:20 ....A 37373 Virusshare.00056/Trojan.Win32.Llac.advw-a87d35b817fab21b727f32818ad870244a454823 2013-04-19 02:58:22 ....A 106007 Virusshare.00056/Trojan.Win32.Llac.ajli-f7aa835b872eca587aeab5cb5c55c2b5d57b0134 2013-04-19 07:04:30 ....A 280576 Virusshare.00056/Trojan.Win32.Llac.bju-003a842171a769121d1676bf95cb91ccd0c6662d 2013-04-19 02:21:08 ....A 280576 Virusshare.00056/Trojan.Win32.Llac.bju-2631d70062fb5aea3a2c630ba0f7ae69f9786787 2013-04-19 07:24:10 ....A 296448 Virusshare.00056/Trojan.Win32.Llac.bju-49d35e7ab1c5eb0ed714c0b0421054dce333ab2c 2013-04-18 23:24:58 ....A 342528 Virusshare.00056/Trojan.Win32.Llac.bju-886bdcecda5dee44b03968cd851cd1721d9f3dbe 2013-04-19 05:25:46 ....A 270848 Virusshare.00056/Trojan.Win32.Llac.ccf-bee28680cdb5870195a4400b7e76cd78e75d3349 2013-04-19 06:31:02 ....A 661019 Virusshare.00056/Trojan.Win32.Llac.cfa-c64b90cac9e41cd06108aa71c19d8e3b265738d2 2013-04-18 23:41:48 ....A 466944 Virusshare.00056/Trojan.Win32.Llac.ckch-fe2f983d60b019618a3f0244bb8dab2afc45c3d6 2013-04-18 23:04:54 ....A 781832 Virusshare.00056/Trojan.Win32.Llac.cmvp-f4ecacc531d6db65862f9c003412de27a7ef7f8a 2013-04-19 07:51:36 ....A 75776 Virusshare.00056/Trojan.Win32.Llac.cngn-134a6b487dda24fa60a60f5a117b76037e920a9d 2013-04-19 00:15:04 ....A 75776 Virusshare.00056/Trojan.Win32.Llac.cngn-3498e0688e26420fae769e58c9f58bc819e72caa 2013-04-19 00:30:14 ....A 302592 Virusshare.00056/Trojan.Win32.Llac.cpm-76ee2304cc4b85d3f6812d723d508c99608c3447 2013-04-18 23:53:14 ....A 647168 Virusshare.00056/Trojan.Win32.Llac.crnt-4f7a8956c8768b59a24e5f26b2c67a96e52a8bda 2013-04-19 05:25:10 ....A 413696 Virusshare.00056/Trojan.Win32.Llac.csrh-0f1cadc0c653fbd8a7706fd6f9a27f190a7f73ab 2013-04-18 23:14:54 ....A 1393152 Virusshare.00056/Trojan.Win32.Llac.cswb-cd11b923a2f677e275dd7eb3f3f454c83c831c52 2013-04-19 04:05:22 ....A 2347008 Virusshare.00056/Trojan.Win32.Llac.csyu-3f0d55d6b9b7379459dfc7be7a8134cfad3c6214 2013-04-18 23:07:16 ....A 164361 Virusshare.00056/Trojan.Win32.Llac.ctoy-d122c195681010c1910496d7f8b514b9908da4c6 2013-04-19 07:23:46 ....A 2379776 Virusshare.00056/Trojan.Win32.Llac.cwqd-4910b5b23ebed9e4d0070c28bddc67ea695500ad 2013-04-19 05:33:52 ....A 612378 Virusshare.00056/Trojan.Win32.Llac.cxbd-57a9a6ed63626d44dfb2e3a3a2ad068c8ba45a4e 2013-04-18 23:39:28 ....A 1086008 Virusshare.00056/Trojan.Win32.Llac.cxnx-a7b0bacc8be16fef01f00c898fd1b0699930e748 2013-04-18 23:22:02 ....A 929285 Virusshare.00056/Trojan.Win32.Llac.cyfo-5b11c7e22b551ffad36e8ebcc526214ef6e7ab2a 2013-04-19 04:38:38 ....A 1370669 Virusshare.00056/Trojan.Win32.Llac.dgxw-1a954967b36e80b1b8b6631d08e7726a15e067e2 2013-04-19 08:21:54 ....A 176128 Virusshare.00056/Trojan.Win32.Llac.dnvi-af059cebc60439d9e09fa70e10e0ebf63dbcff04 2013-04-19 08:29:12 ....A 176128 Virusshare.00056/Trojan.Win32.Llac.dnvi-f46c33e6e3329722f5242e4f09f390e986398e3b 2013-04-19 06:48:38 ....A 35840 Virusshare.00056/Trojan.Win32.Llac.dnvi-f8e1bdfd4f7c288252903651cde365a0c70c7eed 2013-04-19 04:14:22 ....A 466944 Virusshare.00056/Trojan.Win32.Llac.domv-ddce7868d94f8f2220d72829676047cfefe6e9e9 2013-04-18 23:41:58 ....A 203264 Virusshare.00056/Trojan.Win32.Llac.doni-260b950271bb625f0e06f5d5327d222cab26625e 2013-04-19 08:14:14 ....A 1291590 Virusshare.00056/Trojan.Win32.Llac.dooo-ff7fd565e31899d0abd3f6cbdafb0b141d453962 2013-04-19 03:58:12 ....A 133432 Virusshare.00056/Trojan.Win32.Llac.dotv-3f73ad3b06272c6b8ea9692cd77a5442a1a14bcb 2013-04-19 03:48:16 ....A 671102 Virusshare.00056/Trojan.Win32.Llac.dpir-a87aa627ee8131813d7051348279326760e51eef 2013-04-19 07:13:42 ....A 662528 Virusshare.00056/Trojan.Win32.Llac.dptz-825221ba50f334c2da229a685b7ceb6df47a5e1d 2013-04-18 23:28:50 ....A 90274 Virusshare.00056/Trojan.Win32.Llac.gteb-ea5fed38a5fef8703730190c6b801f5afe718373 2013-04-19 01:29:32 ....A 2056242 Virusshare.00056/Trojan.Win32.Llac.gumi-08aaee290ebec342e7bd6190f6479fc6fcc6148a 2013-04-19 05:44:32 ....A 233533 Virusshare.00056/Trojan.Win32.Llac.hgr-4fbf72b456f88af86669a44c1916348335e2f278 2013-04-18 23:17:36 ....A 167127 Virusshare.00056/Trojan.Win32.Llac.hgr-bc7cffb96a88105b97cac1781213dc5ac138e546 2013-04-19 04:00:10 ....A 747113 Virusshare.00056/Trojan.Win32.Llac.hgsy-c00c42032cfcfb6db5d369bc24cf1c7215eaa56f 2013-04-19 00:44:58 ....A 239104 Virusshare.00056/Trojan.Win32.Llac.jdj-09f6433085e983ebf66631b40157ce77d60731f6 2013-04-19 04:08:32 ....A 295959 Virusshare.00056/Trojan.Win32.Llac.jdj-ece4ebb06564855257f3b7b522130c32af443c7e 2013-04-19 04:57:24 ....A 305703 Virusshare.00056/Trojan.Win32.Llac.jiez-fb3fbfdf02ae3aefa8f3b49727062751aae82ab0 2013-04-19 06:09:22 ....A 731648 Virusshare.00056/Trojan.Win32.Llac.jitn-41236223f951e5cef67a862ed26c75aeacdd8a9b 2013-04-19 07:41:02 ....A 722944 Virusshare.00056/Trojan.Win32.Llac.jitn-6712152579533b858dba9a52008173dfcf5ef7fb 2013-04-19 07:10:32 ....A 368128 Virusshare.00056/Trojan.Win32.Llac.jiwb-84e7b66f81d04dd0531cb7b0eaa1994a0ed3ca13 2013-04-19 08:33:52 ....A 668672 Virusshare.00056/Trojan.Win32.Llac.jixm-7724382738e002a7f5870c77c1f64d53cd312f55 2013-04-19 05:15:30 ....A 671291 Virusshare.00056/Trojan.Win32.Llac.jjcs-99743d64002002d7bdcfdf741607a70032f2963f 2013-04-19 05:53:50 ....A 10240 Virusshare.00056/Trojan.Win32.Llac.jkpa-979e2a2737d99dcd8fe9fa61ab43588b09ca42c0 2013-04-19 01:59:38 ....A 564736 Virusshare.00056/Trojan.Win32.Llac.jktj-6d2933de86b0813e92a1b8fe11f21b472555a0cc 2013-04-19 08:00:52 ....A 458752 Virusshare.00056/Trojan.Win32.Llac.jkub-c1ebb3a16129d898f422c9a2e70c4939ad672739 2013-04-18 23:22:28 ....A 1136518 Virusshare.00056/Trojan.Win32.Llac.jnci-09a0a4e8ea6704c59687169624c99ef2e64c4d13 2013-04-18 23:01:50 ....A 271676 Virusshare.00056/Trojan.Win32.Llac.jnci-3c3dce1fcf79238a052b55a2bde96afab904cd50 2013-04-19 02:19:06 ....A 335242 Virusshare.00056/Trojan.Win32.Llac.jnci-9b28514789efb4ef9b3cca1f62649e54a708a9c0 2013-04-19 06:47:00 ....A 1274560 Virusshare.00056/Trojan.Win32.Llac.jnci-bf6b3381dae9d2cf29867df36f711186a8c048dc 2013-04-18 23:09:44 ....A 340803 Virusshare.00056/Trojan.Win32.Llac.jnci-c372f4fd7aa7d9eed3e971cdcb36932038c6b915 2013-04-18 23:18:04 ....A 1236992 Virusshare.00056/Trojan.Win32.Llac.jpkz-1e9d2450159130162791c5911f1473659837fac7 2013-04-19 08:21:22 ....A 320670 Virusshare.00056/Trojan.Win32.Llac.jqwv-73f90d6beef39a0d3167cdb7710f63fbcdf0546d 2013-04-18 23:29:38 ....A 276480 Virusshare.00056/Trojan.Win32.Llac.jxjp-68608a44903b16cecce3f961d8db28515f1357a3 2013-04-18 23:06:26 ....A 315446 Virusshare.00056/Trojan.Win32.Llac.jycj-8974d15a59e5e56f18bdd0cdd22a8ede5b35d0b1 2013-04-18 23:20:08 ....A 606208 Virusshare.00056/Trojan.Win32.Llac.jyia-90c6541d7e0196687a5008a625ada05b0cf5aeba 2013-04-19 04:04:12 ....A 573440 Virusshare.00056/Trojan.Win32.Llac.jyia-b797fc67f1cd97d164e94062d7dedb120e3c52e4 2013-04-19 07:07:20 ....A 151933 Virusshare.00056/Trojan.Win32.Llac.jyve-0136626334f6e1f8b3270f6a01555900fdad3614 2013-04-19 01:10:00 ....A 152516 Virusshare.00056/Trojan.Win32.Llac.jyve-12155281bcfb0de6abefa211fb50105874982cee 2013-04-19 06:14:58 ....A 152082 Virusshare.00056/Trojan.Win32.Llac.jyve-218929edf5944231fd42b994b72b1c88f73f3bc6 2013-04-19 08:12:56 ....A 106496 Virusshare.00056/Trojan.Win32.Llac.jyve-28668225277fc5987dd2da8bb133d8ac0ccc2a7d 2013-04-19 07:04:08 ....A 143741 Virusshare.00056/Trojan.Win32.Llac.jyve-334156169f7056a1e00b9ab25601de974d93ac23 2013-04-19 08:18:26 ....A 143741 Virusshare.00056/Trojan.Win32.Llac.jyve-3cae3d399d74a4fc45aa14e14e474338fd87cc09 2013-04-18 23:12:22 ....A 164340 Virusshare.00056/Trojan.Win32.Llac.jyve-43d89906a13fddeee81d9b3b53c87863b12b097c 2013-04-19 08:15:46 ....A 152963 Virusshare.00056/Trojan.Win32.Llac.jyve-497274dbc03e8f71fe91fe476a5ed4dfa1c8c19c 2013-04-19 02:03:54 ....A 139677 Virusshare.00056/Trojan.Win32.Llac.jyve-4ef0644002723c471b27176a25dc988464e6e23b 2013-04-19 00:37:04 ....A 127357 Virusshare.00056/Trojan.Win32.Llac.jyve-59a0fdd88e7883d9a2c44b7e6aa71274a7cf84ce 2013-04-19 00:21:22 ....A 111104 Virusshare.00056/Trojan.Win32.Llac.jyve-66b08ed81debda6fe3e698593f56d6d33ce2af8a 2013-04-19 02:01:38 ....A 152963 Virusshare.00056/Trojan.Win32.Llac.jyve-704b87e5b1eccef0498d4d36f9f102d84fce755e 2013-04-19 08:11:22 ....A 169034 Virusshare.00056/Trojan.Win32.Llac.jyve-79cb4d4c6a76d305c0b82e2226be3be82f23debb 2013-04-18 22:50:54 ....A 205681 Virusshare.00056/Trojan.Win32.Llac.jyve-7ef30911ce11514006f840ccf315bde94f1b5634 2013-04-18 23:22:34 ....A 152995 Virusshare.00056/Trojan.Win32.Llac.jyve-b0bbac61561e66cbe8d12887a524f214534799da 2013-04-18 23:55:04 ....A 127357 Virusshare.00056/Trojan.Win32.Llac.jyve-b3030e1dbd1d30f59e3a1d73ff62a2426e41e689 2013-04-18 23:54:04 ....A 152995 Virusshare.00056/Trojan.Win32.Llac.jyve-cb83900fc2501cd0843a5ac6c49daf955c992190 2013-04-19 01:49:24 ....A 152582 Virusshare.00056/Trojan.Win32.Llac.jyve-e06069f5fed58c83b1e1236dbb1bad6a40a3d04a 2013-04-18 23:23:46 ....A 127357 Virusshare.00056/Trojan.Win32.Llac.jyve-e8a7a18a0e858762d456618e0293b40d5e5e0ca6 2013-04-19 08:18:56 ....A 2286080 Virusshare.00056/Trojan.Win32.Llac.kckf-2e565807b0e5e9cc28afb1a5cf217f799ad6efab 2013-04-19 08:29:46 ....A 126988 Virusshare.00056/Trojan.Win32.Llac.kckf-461e42b13e512c5bd109d288acf9e527802e394e 2013-04-19 03:57:14 ....A 202460 Virusshare.00056/Trojan.Win32.Llac.kckf-cb4d3963dce530cbc4d38a070352363a6d897e6a 2013-04-19 07:47:18 ....A 380928 Virusshare.00056/Trojan.Win32.Llac.kdkf-8413a22a1cb9ab44f787d67dfad28666d990c954 2013-04-19 08:32:32 ....A 671944 Virusshare.00056/Trojan.Win32.Llac.kdmw-45d3caabcd951a51b22ff558eca37856419bd89c 2013-04-19 02:07:54 ....A 749056 Virusshare.00056/Trojan.Win32.Llac.kdmw-ddbee1a79b91c2c9e3d758ef6cbcdebea25781e1 2013-04-19 01:55:52 ....A 135168 Virusshare.00056/Trojan.Win32.Llac.kdnn-0770f4d1ae3bf6fd22c252e31599e92ee3631c18 2013-04-19 06:33:44 ....A 294912 Virusshare.00056/Trojan.Win32.Llac.kdnn-543f85c5cae2d92ca86cc4628a21f9d4d7a979e0 2013-04-19 01:53:44 ....A 52224 Virusshare.00056/Trojan.Win32.Llac.kdnn-92f61aedb5d93a9c66c6cea3a8b24fa262fbbd33 2013-04-19 07:45:02 ....A 412254 Virusshare.00056/Trojan.Win32.Llac.kvhy-bb976a1d9003cdab3ca8c3d58ec6ee89c8283e6f 2013-04-18 23:57:34 ....A 541184 Virusshare.00056/Trojan.Win32.Llac.kwfg-4c69297b6eaf4743e226d950f97af06a50f9faaa 2013-04-19 00:55:54 ....A 65424 Virusshare.00056/Trojan.Win32.Llac.kxhd-c5312661f2f67dadc62d55f3add6f346ffb7ee1f 2013-04-19 07:59:26 ....A 143741 Virusshare.00056/Trojan.Win32.Llac.kxjv-1d70ff1cc0b7e8838908d5d9e7d69a3309523ef7 2013-04-19 08:34:04 ....A 88477 Virusshare.00056/Trojan.Win32.Llac.kxtp-b3f8d5407961f77c1c60dc00ddd22dfb9e360f45 2013-04-19 01:15:14 ....A 63023 Virusshare.00056/Trojan.Win32.Llac.kyie-ef6f4da9114b37695cfc9a2f63e849d0bc02fe53 2013-04-19 07:06:42 ....A 487424 Virusshare.00056/Trojan.Win32.Llac.kzfs-18d4401f944820692808daf33b3be733a946f6a8 2013-04-19 01:57:44 ....A 86979 Virusshare.00056/Trojan.Win32.Llac.kzfs-a051970383daf5fe5fcee98ced6c2a6b6c501784 2013-04-19 07:28:36 ....A 217088 Virusshare.00056/Trojan.Win32.Llac.kznf-b02b6d8349d36d32af48747dcf9ce8facf8cdf08 2013-04-19 00:33:48 ....A 179712 Virusshare.00056/Trojan.Win32.Llac.kznf-e2add925f58743ac291fb4ea2ebb82d95483220c 2013-04-19 02:30:38 ....A 332288 Virusshare.00056/Trojan.Win32.Llac.laan-0c165dbd621612326d1f5113ca55f7ae7f4e48a4 2013-04-19 08:25:36 ....A 274432 Virusshare.00056/Trojan.Win32.Llac.laan-179b4d02de20be596e87a50315034de5a0800247 2013-04-18 22:58:46 ....A 3074906 Virusshare.00056/Trojan.Win32.Llac.laan-1fee3b4fc2f54370888fd01cebf808f336ba8e26 2013-04-18 23:10:04 ....A 273920 Virusshare.00056/Trojan.Win32.Llac.laan-206c9d5c5836b8f5f235f2f7e222f0349117cb59 2013-04-19 08:20:04 ....A 283136 Virusshare.00056/Trojan.Win32.Llac.laan-272dddb7acb91f4baaeb0b28c547bef76a89df8b 2013-04-19 05:52:08 ....A 308952 Virusshare.00056/Trojan.Win32.Llac.laan-2b80dd4c0f870af641ae71f169ef2dfd49ef84a2 2013-04-19 02:20:22 ....A 319488 Virusshare.00056/Trojan.Win32.Llac.laan-6dac2847cd01c909ccde86f9717f5142baa117b1 2013-04-19 02:34:42 ....A 289792 Virusshare.00056/Trojan.Win32.Llac.laan-75ca55efa24acfd5766339344a4001b4caef96cf 2013-04-19 08:31:58 ....A 331776 Virusshare.00056/Trojan.Win32.Llac.laan-76be325d87a260bd4b7e046e3eb4872f7696c69a 2013-04-18 22:54:06 ....A 289792 Virusshare.00056/Trojan.Win32.Llac.laan-7df116888310de093f3c80d8fd4b8ef2088f109c 2013-04-19 05:56:54 ....A 181656 Virusshare.00056/Trojan.Win32.Llac.laan-8fa032df00002dedd72f36d5b34cd0d5ef558387 2013-04-19 01:28:52 ....A 337408 Virusshare.00056/Trojan.Win32.Llac.laan-93c002b6a7948f20776ede7d9ad5b28ccf52328c 2013-04-19 00:43:32 ....A 289792 Virusshare.00056/Trojan.Win32.Llac.laan-9bdcfb01267bab1e47a56efef9460c1934257068 2013-04-19 01:25:50 ....A 282624 Virusshare.00056/Trojan.Win32.Llac.laan-bc10fff1b220dcead22419a373eeca8534dff20c 2013-04-19 08:10:44 ....A 442988 Virusshare.00056/Trojan.Win32.Llac.laan-ecb9c595573d0e2e636947d0b0513c99613ec353 2013-04-19 00:57:14 ....A 147456 Virusshare.00056/Trojan.Win32.Llac.laav-008e1200c043fec5330393fdee99f8cb2b9fd0ad 2013-04-19 06:07:32 ....A 221918 Virusshare.00056/Trojan.Win32.Llac.laav-1c630cd56ea2dccbabd41ac816b86882096191ba 2013-04-19 08:31:54 ....A 138643 Virusshare.00056/Trojan.Win32.Llac.laav-382e8a755a8791f0e0b8b686052f1dc844bc3949 2013-04-19 08:03:52 ....A 417792 Virusshare.00056/Trojan.Win32.Llac.laav-4ad4b30444840c08bc1a1e70018574bbdbf556c3 2013-04-19 02:11:24 ....A 211466 Virusshare.00056/Trojan.Win32.Llac.laav-8900eac0be61bf68fc713416de13faf41b9e2461 2013-04-19 07:20:22 ....A 89469 Virusshare.00056/Trojan.Win32.Llac.laav-a517ad8cb694147029f957f0d75fda222cde57f9 2013-04-19 06:13:56 ....A 731918 Virusshare.00056/Trojan.Win32.Llac.laav-a61a8c60e975709c48e340ee3fa0640d10362119 2013-04-19 08:23:14 ....A 252382 Virusshare.00056/Trojan.Win32.Llac.laav-b97b2aff84efc9995f3a1d8ede61333b8f5844a6 2013-04-19 07:46:08 ....A 151552 Virusshare.00056/Trojan.Win32.Llac.laav-d222c4c1789e034c4359dd8a9bb047375b83ae07 2013-04-19 00:20:10 ....A 463872 Virusshare.00056/Trojan.Win32.Llac.laav-d82d7740406dfe565daea36b36f1aec3159b971e 2013-04-19 01:45:04 ....A 463872 Virusshare.00056/Trojan.Win32.Llac.laav-f51c196eb43c8543c18231059a0e34b6f40efb8c 2013-04-19 08:16:56 ....A 89600 Virusshare.00056/Trojan.Win32.Llac.laav-faee2a26247023f610a8ef2041e70a924effff96 2013-04-19 01:33:36 ....A 442368 Virusshare.00056/Trojan.Win32.Llac.layl-c584f35dfc83588b456abc76b7278a503d9a0891 2013-04-19 05:47:40 ....A 105472 Virusshare.00056/Trojan.Win32.Llac.lfqn-5f9165bf1da5a9e12a1d0f76457417fb7cb17a27 2013-04-19 06:26:08 ....A 640764 Virusshare.00056/Trojan.Win32.Llac.lgnr-07630b6afd71513a53b60412983a0f9ea8ab595d 2013-04-19 07:32:54 ....A 352768 Virusshare.00056/Trojan.Win32.Llac.lgnr-086f013ba9de32a16415ca281de7630ac90c5183 2013-04-19 02:32:18 ....A 290304 Virusshare.00056/Trojan.Win32.Llac.lgnr-0a7216fb2709a87632bfc4a0741e9b43f00395cf 2013-04-18 23:31:54 ....A 332288 Virusshare.00056/Trojan.Win32.Llac.lgnr-0d0ebfb2416af61d06861cbd5e30a329017ff7b7 2013-04-18 23:35:54 ....A 429056 Virusshare.00056/Trojan.Win32.Llac.lgnr-12105c10d108a9e08c703b55814fedd773fadd3c 2013-04-18 23:33:18 ....A 434236 Virusshare.00056/Trojan.Win32.Llac.lgnr-177b7729e6985fb6055f8f545469efb28203b59e 2013-04-19 05:07:46 ....A 291328 Virusshare.00056/Trojan.Win32.Llac.lgnr-2b7afef67d012755416e8103d7b5f0cd5fbe774b 2013-04-19 06:05:56 ....A 291328 Virusshare.00056/Trojan.Win32.Llac.lgnr-3ae1c770dcc02644ef6d82ece40721050158b567 2013-04-19 08:19:52 ....A 340480 Virusshare.00056/Trojan.Win32.Llac.lgnr-49eb6a043e61a6225984fb84af4b13f91002b4c1 2013-04-19 05:45:28 ....A 352256 Virusshare.00056/Trojan.Win32.Llac.lgnr-4ff04c7fc69db79b2b38c5cc908627e4b3b5a3bd 2013-04-18 23:47:04 ....A 282624 Virusshare.00056/Trojan.Win32.Llac.lgnr-52db279c8a5036e7480e04ee2368722fe1655f8e 2013-04-19 06:01:12 ....A 282624 Virusshare.00056/Trojan.Win32.Llac.lgnr-553771b595b482c66c8c80ad1d59a4b5e08b86aa 2013-04-18 23:35:22 ....A 482325 Virusshare.00056/Trojan.Win32.Llac.lgnr-558d44184896ecc6f8b8154f8eef100202034890 2013-04-19 05:51:14 ....A 483840 Virusshare.00056/Trojan.Win32.Llac.lgnr-596d02ad5441232dd379807c24570c5de907e1f2 2013-04-19 07:13:44 ....A 571392 Virusshare.00056/Trojan.Win32.Llac.lgnr-5e8fd1d230314f15543ee0782bef66bad64cdfa3 2013-04-18 22:59:42 ....A 522240 Virusshare.00056/Trojan.Win32.Llac.lgnr-647829dcc151d0581ae9daebc683f3e7c66ccdf8 2013-04-19 05:32:52 ....A 308224 Virusshare.00056/Trojan.Win32.Llac.lgnr-65b660c0e26654bc95b0ff20269818d8227d42e1 2013-04-19 07:43:34 ....A 297984 Virusshare.00056/Trojan.Win32.Llac.lgnr-68f2c510b833a828a245d08542f2d68f16633c9e 2013-04-19 06:02:56 ....A 352768 Virusshare.00056/Trojan.Win32.Llac.lgnr-7096a75e04e7c405abd6aa46eab6b5bc5eaf3b05 2013-04-18 23:45:34 ....A 301056 Virusshare.00056/Trojan.Win32.Llac.lgnr-728e9f51bec2863b92dcfaa8fa66c895ce7e2afb 2013-04-19 05:53:30 ....A 352768 Virusshare.00056/Trojan.Win32.Llac.lgnr-83e5205a3711308a328063c56df650aea37add73 2013-04-18 23:12:52 ....A 484352 Virusshare.00056/Trojan.Win32.Llac.lgnr-8b383377e7729b69ad3a8c417bbf292cce71d11d 2013-04-19 05:51:54 ....A 500736 Virusshare.00056/Trojan.Win32.Llac.lgnr-929e2419c8f3010fd96fb749d4d29638f72f5703 2013-04-18 23:28:50 ....A 291328 Virusshare.00056/Trojan.Win32.Llac.lgnr-95114d50dabf038a67b98dbb9c1f35d7ec7462ef 2013-04-19 00:03:28 ....A 220852 Virusshare.00056/Trojan.Win32.Llac.lgnr-97c0661c3a241e433b683b26dc3b6570afa78147 2013-04-19 01:10:36 ....A 290304 Virusshare.00056/Trojan.Win32.Llac.lgnr-9d5aa3bbc093d2195bce9a0a578fbf440cf44cfc 2013-04-19 08:04:06 ....A 872534 Virusshare.00056/Trojan.Win32.Llac.lgnr-a1819c1bb5a7fe34cae60e744d8514c2c9c96a83 2013-04-19 00:29:54 ....A 282624 Virusshare.00056/Trojan.Win32.Llac.lgnr-b8b133af9792c4b9b531239e5d4d7dfe5f710438 2013-04-18 23:50:14 ....A 776192 Virusshare.00056/Trojan.Win32.Llac.lgnr-bc07535bc5936036720b5f055883643e13047cf2 2013-04-18 23:39:44 ....A 188655 Virusshare.00056/Trojan.Win32.Llac.lgnr-be5705d02d47ba2cef6afea2ac87086eeb3931c0 2013-04-19 06:22:28 ....A 278561 Virusshare.00056/Trojan.Win32.Llac.lgnr-c3c27b4cef35edf699cab58dfb615226bacfa985 2013-04-19 00:17:40 ....A 534272 Virusshare.00056/Trojan.Win32.Llac.lgnr-c4b04bea88af33cb0b88c2f4d1de24ed0cbddfcc 2013-04-18 23:54:54 ....A 435793 Virusshare.00056/Trojan.Win32.Llac.lgnr-c52c813dc2a54a0d64371dd180386dc1e85a5ce0 2013-04-18 23:42:24 ....A 1989205 Virusshare.00056/Trojan.Win32.Llac.lgnr-d74ae26fb1ca650c69bc096b53b4ebff4283bdf5 2013-04-18 23:20:08 ....A 705536 Virusshare.00056/Trojan.Win32.Llac.lgnr-d8d01789545ad4dd76ba414572faa3357ca1a076 2013-04-19 04:05:38 ....A 294912 Virusshare.00056/Trojan.Win32.Llac.lgnr-d9ba2ad98db70013b7eddc49e4f5fe62a2cf8f79 2013-04-19 02:50:34 ....A 409800 Virusshare.00056/Trojan.Win32.Llac.lgnr-e237b53a5d227f72e0cb093d490265393237cac9 2013-04-19 04:16:12 ....A 282624 Virusshare.00056/Trojan.Win32.Llac.lgnr-e616238c7afe137427cf2381cb92dc6f14b47a80 2013-04-19 04:05:24 ....A 282624 Virusshare.00056/Trojan.Win32.Llac.lgnr-ea671c41a8f490a5bfcc759d68135fd95a2f59c1 2013-04-19 05:28:02 ....A 632832 Virusshare.00056/Trojan.Win32.Llac.lgnr-f3349cb89875384108e8b1a6f8ffd487b7b8e692 2013-04-19 04:08:04 ....A 522240 Virusshare.00056/Trojan.Win32.Llac.liud-563c3021855972268e7e72204a56c13115cba4e6 2013-04-19 06:08:50 ....A 37164 Virusshare.00056/Trojan.Win32.Llac.ljwi-5bdbda0315c42c7dc0416f778c501a21c0a16092 2013-04-19 03:52:54 ....A 712885 Virusshare.00056/Trojan.Win32.Llac.ljxj-51128d5917eb18fc64eb436c08309b38a75f1aeb 2013-04-18 23:20:06 ....A 488661 Virusshare.00056/Trojan.Win32.Llac.lkuu-ea70ccf694a3d8c888d84f2169fca539507b5501 2013-04-19 04:58:10 ....A 336276 Virusshare.00056/Trojan.Win32.Llac.lovb-84c8ab63759bbf8e70119218ba95743f723beb0f 2013-04-19 07:41:34 ....A 512006 Virusshare.00056/Trojan.Win32.Llac.mrt-dffc83ee9fa91de06ca923b079e52a2f96811763 2013-04-18 23:17:06 ....A 351816 Virusshare.00056/Trojan.Win32.Llac.opa-22e37f354e718f93ecf31110ea38a1d950e5f3ea 2013-04-19 08:12:06 ....A 1141248 Virusshare.00056/Trojan.Win32.Llac.otj-37c085fb85add068913eeb70edec35631bd1952f 2013-04-19 08:28:02 ....A 989746 Virusshare.00056/Trojan.Win32.Llac.ppz-a96ba661c84163f3c241995914d701c4d48f0b15 2013-04-19 02:44:54 ....A 328338 Virusshare.00056/Trojan.Win32.Llac.rbe-95a418f8567876bb920927a4facf7469575fb4b9 2013-04-19 00:03:14 ....A 1639978 Virusshare.00056/Trojan.Win32.Llac.ywh-5296922a8e651751765402d3eae16c22eed92fcf 2013-04-19 06:03:28 ....A 36932 Virusshare.00056/Trojan.Win32.Loader.c-81c8f6c400a4ff84019c47eaad0195593a893288 2013-04-19 07:21:48 ....A 16036 Virusshare.00056/Trojan.Win32.Looper-1cdfacd73fda27806d943c9947f979b42ee9c1a0 2013-04-19 07:14:10 ....A 15974 Virusshare.00056/Trojan.Win32.Looper-30124f963c43aadd1d921b6cdb0c6375244693a3 2013-04-18 23:49:00 ....A 15973 Virusshare.00056/Trojan.Win32.Looper-53e00f018dfee41ec37a13dffce817da39295679 2013-04-19 02:50:28 ....A 16093 Virusshare.00056/Trojan.Win32.Looper-71b138fe2fbd98312e0016f03facb046d327e5dc 2013-04-19 05:30:34 ....A 16114 Virusshare.00056/Trojan.Win32.Looper-8c6d27a62a3120e31d9414ecab64c654dd4c178b 2013-04-19 07:20:20 ....A 15943 Virusshare.00056/Trojan.Win32.Looper-bc2e9298cded54984e0673c4e6ebe8e21095a474 2013-04-18 23:58:58 ....A 15939 Virusshare.00056/Trojan.Win32.Looper-c3a0bd66ebd5a96feb22a3fa358b07fee2792e64 2013-04-19 06:41:40 ....A 16054 Virusshare.00056/Trojan.Win32.Looper-ddb469a02e4aa5aad62ae084031548187a3a1d70 2013-04-19 08:17:56 ....A 16025 Virusshare.00056/Trojan.Win32.Looper-e655fe25e8175e565ec8dca720f623beaa7894c5 2013-04-19 08:08:54 ....A 22016 Virusshare.00056/Trojan.Win32.Loror.b-018eb488a9424148327dfa0d483bc40b235ec251 2013-04-19 01:38:56 ....A 360448 Virusshare.00056/Trojan.Win32.Lotto-ec207657bc3d7146322df6336f56b2e95a88e0f8 2013-04-18 22:56:36 ....A 548352 Virusshare.00056/Trojan.Win32.Loven-63fdc68883fb58a6610784ed132f8a6a05c37917 2013-04-19 06:23:28 ....A 20992 Virusshare.00056/Trojan.Win32.LowZones.ac-088a9ce43127053f14dcbb52a486dd85572a6211 2013-04-19 02:35:26 ....A 1248 Virusshare.00056/Trojan.Win32.LowZones.an-52f7e7d21a615d880363baad3685157c96221d1c 2013-04-18 23:56:34 ....A 5632 Virusshare.00056/Trojan.Win32.LowZones.an-5ccd37ea6534f015ba7ddae3c6f4f058f45e2631 2013-04-19 02:31:58 ....A 1212 Virusshare.00056/Trojan.Win32.LowZones.an-9119052371c8d2816dbd311e7a4f8bb8ff905c8e 2013-04-19 00:54:12 ....A 1272 Virusshare.00056/Trojan.Win32.LowZones.an-997921ec11be653af9930f5ae9a1df9c09aba923 2013-04-19 05:29:28 ....A 3206 Virusshare.00056/Trojan.Win32.LowZones.as-0239d37a00aafd7c26781a06b58fa7e7a502ccc7 2013-04-19 07:55:20 ....A 22405 Virusshare.00056/Trojan.Win32.LowZones.bc-b1aaaeefbe71eeedf7d7d9aeb2f88fabbe92b098 2013-04-18 23:57:22 ....A 1316 Virusshare.00056/Trojan.Win32.LowZones.bh-67229186d0f1181f078496d07139982d1bb282ea 2013-04-19 01:08:42 ....A 46592 Virusshare.00056/Trojan.Win32.LowZones.cb-ac83b0209596476223ec1c0c0d3fbff4353236f9 2013-04-19 08:11:00 ....A 13312 Virusshare.00056/Trojan.Win32.LowZones.cj-9acbf39623cae17926ce90124c015d9c11e981be 2013-04-19 02:31:34 ....A 28744 Virusshare.00056/Trojan.Win32.LowZones.cp-52cbf8fb5f03bf4d1dbeee3e886f22993223843e 2013-04-18 23:00:32 ....A 3315 Virusshare.00056/Trojan.Win32.LowZones.cr-84cc5334aecc0b75d94b7d9958521a32f8f30506 2013-04-19 06:32:14 ....A 73216 Virusshare.00056/Trojan.Win32.LowZones.cr-a34b8594605202f1ab95a53cf00757f8159bf9b2 2013-04-19 01:39:22 ....A 36922 Virusshare.00056/Trojan.Win32.LowZones.df-f14b237e8a6a1796e1ae6a2071ca2ae5f77ec3a4 2013-04-18 23:43:30 ....A 5672 Virusshare.00056/Trojan.Win32.LowZones.df-f6505856d307ce9759a3ab859186042070a55371 2013-04-18 23:33:34 ....A 109418 Virusshare.00056/Trojan.Win32.LowZones.du-0f4015db2c2e7371d5d7e5a40459d9b23c39b6b4 2013-04-18 23:44:12 ....A 2560 Virusshare.00056/Trojan.Win32.LowZones.g-74a5dcddd4a10a782f195113fd7b01d3f800b473 2013-04-19 06:41:32 ....A 6656 Virusshare.00056/Trojan.Win32.LowZones.g-9d7d919689a148ee76ff4bdde0b582bb55bc3176 2013-04-19 02:20:34 ....A 33850 Virusshare.00056/Trojan.Win32.LowZones.p-289c465f3776dfd36c322b0603b6391165813467 2013-04-19 08:02:34 ....A 34152 Virusshare.00056/Trojan.Win32.LowZones.p-32077b19667bcce06a89c86141f9b9be1335d3f4 2013-04-19 01:13:28 ....A 31537 Virusshare.00056/Trojan.Win32.LowZones.p-644d4c77c7fc468fd5f3c107a4f3097c9dc05e74 2013-04-19 06:00:02 ....A 28672 Virusshare.00056/Trojan.Win32.LowZones.z-47200b405cf4620f672a723ac0f51f106a88cd46 2013-04-19 01:32:38 ....A 141143 Virusshare.00056/Trojan.Win32.Lunam.a-3e5744b2b658b33441b6801932eb9e15fbc3e9a2 2013-04-19 05:47:50 ....A 422047 Virusshare.00056/Trojan.Win32.Lunam.a-5900449510e6fe8971678cab616e76bcbd0091d6 2013-04-19 05:00:28 ....A 450048 Virusshare.00056/Trojan.Win32.MMM.aoj-1ea69e43ad5f0a56172e8f4ae47f65750a5d2926 2013-04-19 02:07:06 ....A 109187 Virusshare.00056/Trojan.Win32.MMM.vk-94a73bf2e2a43fe832daae8ce773f96abf175c87 2013-04-18 23:36:18 ....A 46592 Virusshare.00056/Trojan.Win32.Madtol.a-d1de5ebe93e97acc071024712498e59900ecee0e 2013-04-19 07:06:46 ....A 110080 Virusshare.00056/Trojan.Win32.Madtol.b-4470e926b7d4691c9028334561432ffcdee89f4d 2013-04-19 05:50:22 ....A 118272 Virusshare.00056/Trojan.Win32.Mahato.caj-0c63d182a42f2f0cd2d5c2bd50d7b8de7bc8c32b 2013-04-19 05:25:12 ....A 217130 Virusshare.00056/Trojan.Win32.Mahato.caj-22e77775c05add0c9135953ccc6de140ffa1052b 2013-04-19 02:21:38 ....A 108544 Virusshare.00056/Trojan.Win32.Mahato.caj-2d16998720815665aca4d5679ffbd20ff1860881 2013-04-19 07:08:36 ....A 154112 Virusshare.00056/Trojan.Win32.Mahato.caj-346eea5dda2664ace10123fcf39601cb63fcf8a6 2013-04-18 23:53:10 ....A 123904 Virusshare.00056/Trojan.Win32.Mahato.caj-3817b27a7bd6faea466457ef0fa68ed39ae5ef2c 2013-04-19 05:26:32 ....A 112640 Virusshare.00056/Trojan.Win32.Mahato.caj-3f32d4513dc9bcd58d2c8314bdddf06a60658e1b 2013-04-19 06:16:02 ....A 139264 Virusshare.00056/Trojan.Win32.Mahato.caj-5ad16381f0b58cc9533e46b1c0cecc3e6f09ca10 2013-04-19 08:08:00 ....A 670720 Virusshare.00056/Trojan.Win32.Mahato.caj-60412a93acb1200b3c58e287b2f503f6c6e5eafa 2013-04-18 23:39:54 ....A 203264 Virusshare.00056/Trojan.Win32.Mahato.caj-609d0016b7ded31a57ed0919e70374d056ee0f48 2013-04-18 23:02:20 ....A 118272 Virusshare.00056/Trojan.Win32.Mahato.caj-6ae59964f9eab2470c4c3ff357a9df24bebe8a8c 2013-04-18 23:40:44 ....A 108544 Virusshare.00056/Trojan.Win32.Mahato.caj-a07ea8a3985ed3749e762c9134f72c553dceca11 2013-04-19 00:28:00 ....A 120570 Virusshare.00056/Trojan.Win32.Mahato.caj-aaded3454ffbfd199a807af0739068058d6ead89 2013-04-19 07:53:24 ....A 108544 Virusshare.00056/Trojan.Win32.Mahato.caj-badcfa48af29f2f600b4e34b1afe1e217b490a74 2013-04-19 06:27:22 ....A 1061376 Virusshare.00056/Trojan.Win32.Mahato.caj-e3d891e2b31c67938556175ae7576b80ac7f198f 2013-04-19 01:57:22 ....A 1388032 Virusshare.00056/Trojan.Win32.Mahato.cjc-98b7e05fd9ffdbfad317edbe2f005f101eb08946 2013-04-19 02:53:46 ....A 1586176 Virusshare.00056/Trojan.Win32.Mahato.pqs-e50c1e05da42f8fbf78a01365ed1638e8617aa9f 2013-04-19 01:57:28 ....A 16896 Virusshare.00056/Trojan.Win32.Mahato.tn-78ebf81eb256198f4928ee32ee4095fefae4b69d 2013-04-19 00:37:42 ....A 424960 Virusshare.00056/Trojan.Win32.Manna.vkn-74c35efb0d1770d927f1f03bc9c8fcf206178661 2013-04-19 03:48:58 ....A 68684 Virusshare.00056/Trojan.Win32.Maten.bg-4366ec009c3204566ada07165d7917e0ae84a24a 2013-04-19 02:00:20 ....A 49152 Virusshare.00056/Trojan.Win32.Medias.h-317121f251cdbd50baba30883c84e9223fe908a3 2013-04-19 07:40:18 ....A 3690496 Virusshare.00056/Trojan.Win32.Menti.eud-5a19b3ae105fe425bbd988cbd9bce9ec60c1c438 2013-04-19 07:48:50 ....A 139264 Virusshare.00056/Trojan.Win32.Menti.gen-2af8f39ed86806c517b8435287aba611c9f2fe1d 2013-04-19 03:19:02 ....A 167504 Virusshare.00056/Trojan.Win32.Menti.gena-1544c8ef39f671206071145ff53eadde0ad17484 2013-04-18 23:19:44 ....A 154939 Virusshare.00056/Trojan.Win32.Menti.hbtt-dc91059bdae15c7ff7c67c7e8dce04da84a80daa 2013-04-18 23:47:58 ....A 807663 Virusshare.00056/Trojan.Win32.Menti.iehm-02207c4bab3c69d56af1725a2e47d4de001488a7 2013-04-19 05:01:24 ....A 126976 Virusshare.00056/Trojan.Win32.Menti.iehm-32389be57e0861616da64369cb019ade364d2c79 2013-04-18 23:23:18 ....A 289792 Virusshare.00056/Trojan.Win32.Menti.iehm-45698c0196a72050b8fe90721f04f2bd1be0d972 2013-04-19 00:17:44 ....A 50237 Virusshare.00056/Trojan.Win32.Menti.iehm-512251b7b77568a45c911cce5aa7716fa112a141 2013-04-19 06:16:16 ....A 659063 Virusshare.00056/Trojan.Win32.Menti.iehm-6d0680ab5331fde01d624a2f905a62bcfbac9d64 2013-04-19 01:58:16 ....A 62796 Virusshare.00056/Trojan.Win32.Menti.iehm-7ebcd9ba61884db2cd33e9e44f1effe118407f07 2013-04-19 00:09:58 ....A 33306 Virusshare.00056/Trojan.Win32.Menti.iehm-85cf45c568a6bc5be3c8ad0ec74378fd8590895f 2013-04-18 23:50:26 ....A 60928 Virusshare.00056/Trojan.Win32.Menti.iehm-887e894015d841f8baff5c41aaea39f4c1d9f5d3 2013-04-19 06:26:24 ....A 43520 Virusshare.00056/Trojan.Win32.Menti.iehm-a7f4f28cc7d308ed923fcea69002bca424070afe 2013-04-19 02:18:08 ....A 45687 Virusshare.00056/Trojan.Win32.Menti.iehm-b71867e72778ccf98acf677c7e38104ddce64c5a 2013-04-19 07:33:34 ....A 757871 Virusshare.00056/Trojan.Win32.Menti.iehm-b8ed84af70926daf7612b11bc6daa46a82355b09 2013-04-19 06:12:36 ....A 158720 Virusshare.00056/Trojan.Win32.Menti.iehm-f685550337703e84aefd1b15ec9ccb34753da04a 2013-04-19 08:25:14 ....A 167936 Virusshare.00056/Trojan.Win32.Menti.iwnx-40800a61f4c200d4adf74789cd7f77e18fe5e22e 2013-04-19 08:20:46 ....A 63488 Virusshare.00056/Trojan.Win32.Menti.kcwh-2b281532e33e9d7ceb3e2c170cdb5072caaff7d8 2013-04-18 23:10:00 ....A 1271808 Virusshare.00056/Trojan.Win32.Menti.lcpn-c93db542e6099afac56ebf0648dcff5b882f8e15 2013-04-19 08:10:26 ....A 85504 Virusshare.00056/Trojan.Win32.Menti.mhqg-e51757873221e0cc44b02c64dec19fc8e98a7d2c 2013-04-19 00:00:50 ....A 487424 Virusshare.00056/Trojan.Win32.Menti.mlac-43fd3f756c0266ac9ae7c657c9a1cc09d0093e36 2013-04-18 23:38:38 ....A 221184 Virusshare.00056/Trojan.Win32.Menti.mtkg-64bd30805f1a296c87336a683532f04b9daf9f2c 2013-04-19 06:16:58 ....A 267776 Virusshare.00056/Trojan.Win32.Menti.ncai-613ca6e06a4c9feca44592a0e534d9735576a414 2013-04-19 08:10:20 ....A 2446931 Virusshare.00056/Trojan.Win32.Menti.npsc-40c7c0be2d1d507c103a3daad9dce8d7ff6bf716 2013-04-18 23:36:16 ....A 216800 Virusshare.00056/Trojan.Win32.Menti.otrl-4926206ac9380ed6b5b76751c2406e7f46585511 2013-04-18 22:54:02 ....A 204296 Virusshare.00056/Trojan.Win32.Menti.otwp-ed9831c23b5451aa7c405bed3072d247f21ba2fb 2013-04-19 08:26:38 ....A 364783 Virusshare.00056/Trojan.Win32.Menti.qsav-375610768be51ab43c52a128fca56f9da7c9d61c 2013-04-19 05:33:54 ....A 57344 Virusshare.00056/Trojan.Win32.Mepaow.apph-d112c0fa5c2a8b011bff74e49628603217e33c5f 2013-04-19 07:26:46 ....A 644096 Virusshare.00056/Trojan.Win32.Mepaow.appp-2ddf9cce06df13aa1324d811a7e7fd724f64db92 2013-04-19 06:00:10 ....A 45056 Virusshare.00056/Trojan.Win32.Mepaow.bbl-2b6aabd1ddfcf8d4d80ee97bd2206cf366873365 2013-04-19 07:04:18 ....A 28486 Virusshare.00056/Trojan.Win32.Mepaow.edb-8f895532eb55bb93a23acc3e1af9e16c9e198731 2013-04-18 23:51:10 ....A 13824 Virusshare.00056/Trojan.Win32.Mepaow.ihr-f1cb4ee7da6064a9d92caddb61fa8abd494e957c 2013-04-19 02:27:48 ....A 110609 Virusshare.00056/Trojan.Win32.Mepaow.ini-51cc4aac165fff87430e904241de8b8c52c15426 2013-04-19 08:11:40 ....A 47104 Virusshare.00056/Trojan.Win32.Mepaow.ivf-610bddf857ac80ed0c1723c27c6dbc130641bf28 2013-04-19 01:15:48 ....A 69632 Virusshare.00056/Trojan.Win32.Mepaow.izl-98c62cad2dd2a6268e8fe0e46cbce63f918f99dd 2013-04-19 07:21:08 ....A 274432 Virusshare.00056/Trojan.Win32.Mepaow.jhd-476eefb1c98d23e9e4f4e7460ad87de187cbe72a 2013-04-19 08:22:04 ....A 1196032 Virusshare.00056/Trojan.Win32.Mepaow.jls-abcf15dcfd78f62c1daaf6f46017ae1286618e47 2013-04-19 01:16:54 ....A 94208 Virusshare.00056/Trojan.Win32.Mepaow.jpm-4c253ecc70aff3ae18cda9693111a87641b8bc75 2013-04-19 07:22:50 ....A 212992 Virusshare.00056/Trojan.Win32.Mepaow.jxo-b2b2890b33145acf1fbf73d4a9814b492ab9ecaf 2013-04-19 04:55:50 ....A 73728 Virusshare.00056/Trojan.Win32.Mepaow.kjd-638cd9cb4c44b2146921c68b54601eddad786014 2013-04-19 08:06:22 ....A 178176 Virusshare.00056/Trojan.Win32.Mepaow.kzy-9323ede36f00ce9c248d3c4596d6571173bf97c9 2013-04-19 08:00:36 ....A 43520 Virusshare.00056/Trojan.Win32.Mepaow.ljz-80fc55b7f4196ae00af8c67d58a2427ca554ae23 2013-04-19 07:03:50 ....A 159744 Virusshare.00056/Trojan.Win32.Mepaow.mgw-2bd1a2f450f4aa4784b3cdd2c5b4702109656892 2013-04-18 23:14:42 ....A 400575 Virusshare.00056/Trojan.Win32.Mepaow.ryl-6b72eb7315dbfa1c97ce9d052c45b031e09b3d4d 2013-04-19 06:50:58 ....A 778407 Virusshare.00056/Trojan.Win32.Mepaow.ryl-a234518d2102166da9b47f9ce31d28e2fdbbf405 2013-04-19 05:39:12 ....A 28160 Virusshare.00056/Trojan.Win32.Miancha.gqy-e6c8df733f5ccff1059c74a0ed3cfa4e5f7ec939 2013-04-19 07:43:46 ....A 223744 Virusshare.00056/Trojan.Win32.MicroFake.ba-3714274130a42ee85d8774bd4f0bbd34d4afe0b5 2013-04-18 22:49:06 ....A 608300 Virusshare.00056/Trojan.Win32.MicroFake.ba-a17eee768ad16849197e69507f21bec02d0d608e 2013-04-19 05:33:48 ....A 71680 Virusshare.00056/Trojan.Win32.MicroFake.ba-b1a59febbda557a675bb0ec155c5273244c2d0e3 2013-04-19 02:21:20 ....A 46080 Virusshare.00056/Trojan.Win32.MicroFake.ba-e85d6f74adb4433934fa050c69204683a18ab16c 2013-04-19 05:49:56 ....A 8192 Virusshare.00056/Trojan.Win32.MicroFake.cw-bb07f1abc952d9cb4b12e7cf7ceeb855abb81af9 2013-04-19 08:10:00 ....A 377900 Virusshare.00056/Trojan.Win32.Midgare.aift-31118cc994b5de929a82536bf3adee33d070412c 2013-04-18 23:32:44 ....A 1589358 Virusshare.00056/Trojan.Win32.Midgare.aift-5e4605da6b1ada66397c66889207b4b60955892a 2013-04-19 07:52:40 ....A 26884 Virusshare.00056/Trojan.Win32.Midgare.aift-68973c4af07a487f68ea3f1e03196bb8ec9b940a 2013-04-19 00:36:30 ....A 147815 Virusshare.00056/Trojan.Win32.Midgare.aift-9b3aa2c8a4519be6aa8f89308542dfb8e8c504c2 2013-04-19 06:33:44 ....A 39421 Virusshare.00056/Trojan.Win32.Midgare.aioe-4491df316d5723f351d05e7df7a926d0237afb4b 2013-04-19 07:26:32 ....A 39389 Virusshare.00056/Trojan.Win32.Midgare.aioe-587ced27ac4d410fe8d3d01a42530611ff812b88 2013-04-18 23:49:06 ....A 39357 Virusshare.00056/Trojan.Win32.Midgare.aioe-ad6029433daca8c3b65ed8d63a656923d7e53e40 2013-04-19 01:49:22 ....A 64649 Virusshare.00056/Trojan.Win32.Midgare.aioe-f3df500b5e57c366372265a8dddc893cb21f8ee8 2013-04-19 08:09:16 ....A 107457 Virusshare.00056/Trojan.Win32.Midgare.aioe-fdbcc7efc98dc49d7894360bd7a9180010cc612b 2013-04-19 06:10:52 ....A 241696 Virusshare.00056/Trojan.Win32.Midgare.amrd-7be2878926d896f5282a33cb3e0b08c44ad99683 2013-04-19 07:22:54 ....A 9847341 Virusshare.00056/Trojan.Win32.Midgare.aoqo-7d16dcc5f090da7fac37d27331b196ca8d0ad20f 2013-04-19 08:18:44 ....A 98304 Virusshare.00056/Trojan.Win32.Midgare.biqj-4b3b8130c65bb2de7bc8195353faeccad0c9bcb6 2013-04-19 06:54:12 ....A 323584 Virusshare.00056/Trojan.Win32.Midgare.biqj-6849272892d6ad5f5542d899db8aab8a819bbd89 2013-04-18 23:26:50 ....A 327680 Virusshare.00056/Trojan.Win32.Midgare.biqj-c8acc5f36a7291962570be7032a46b5da13fe413 2013-04-18 23:54:08 ....A 307581 Virusshare.00056/Trojan.Win32.Midgare.bkoz-e4888ea27a527bb3444a852d73302c2cd1676039 2013-04-19 07:14:54 ....A 120285 Virusshare.00056/Trojan.Win32.Midgare.bkrl-be6946113ea94c8a98ffb8e9edeb467d223d48f8 2013-04-18 23:38:30 ....A 239104 Virusshare.00056/Trojan.Win32.Midgare.bkwi-a5f013dfb68c21b64ad516af957cf31dc06618bb 2013-04-19 02:02:48 ....A 238080 Virusshare.00056/Trojan.Win32.Midgare.bkwj-3e8122594c61eaccf7dd4ad687510d08594db1bc 2013-04-19 01:34:06 ....A 144384 Virusshare.00056/Trojan.Win32.Midgare.blkr-77ddb1547b4e0cd6bef7e6acdfca479778681369 2013-04-19 07:01:44 ....A 144896 Virusshare.00056/Trojan.Win32.Midgare.blkr-b1435ddb67ccb25dc16f20fb05b3c681f964f1c0 2013-04-19 07:15:46 ....A 144896 Virusshare.00056/Trojan.Win32.Midgare.blkr-b3263b846bd5d4105ea8b516fd7b025dc1227bdd 2013-04-19 07:04:10 ....A 144384 Virusshare.00056/Trojan.Win32.Midgare.blkr-e18c5e0ef2d0a4a37503f677ded1f9ce42db75d5 2013-04-19 08:02:02 ....A 142848 Virusshare.00056/Trojan.Win32.Midgare.blma-068f7f71b27897962e84ded1fd482fe93403960f 2013-04-19 01:29:54 ....A 544768 Virusshare.00056/Trojan.Win32.Midgare.blma-14d55852f05154a017169b2fe665d9334bf46b6e 2013-04-19 00:48:36 ....A 142336 Virusshare.00056/Trojan.Win32.Midgare.blma-bd5821bf89c76a7cd0649e46b90b70c6aa5d5a3f 2013-04-19 06:41:36 ....A 144896 Virusshare.00056/Trojan.Win32.Midgare.blmi-08aaed58a0a60eba7031666826ca1136f4550a6c 2013-04-19 07:45:24 ....A 145920 Virusshare.00056/Trojan.Win32.Midgare.blmi-141cc8165f503e58c007036dba42ec4e26f47a12 2013-04-19 02:03:42 ....A 145408 Virusshare.00056/Trojan.Win32.Midgare.blmi-90521655fd2e69bd23e4bfb3fc22058b98c738d7 2013-04-19 08:20:26 ....A 144384 Virusshare.00056/Trojan.Win32.Midgare.blmi-f1eb1a744bff2472ee1ffbfc7c7941cc7a51d020 2013-04-19 08:09:18 ....A 189429 Virusshare.00056/Trojan.Win32.Midgare.jxf-6195f76071b1f837ab9c6380d8f8f8c3315cb94b 2013-04-19 06:21:02 ....A 64632 Virusshare.00056/Trojan.Win32.Midgare.jxf-899084d847ab01b5c494e11f88122a60beab5688 2013-04-18 23:31:40 ....A 2100093 Virusshare.00056/Trojan.Win32.Midgare.lbl-150ed3f0fa0bba8baac108778bbe573bb01dc15f 2013-04-19 06:24:08 ....A 1900776 Virusshare.00056/Trojan.Win32.Midgare.lbl-377baee15ee3e4945a96b43e806902be91c9a685 2013-04-19 07:07:34 ....A 2529661 Virusshare.00056/Trojan.Win32.Midgare.lbl-d5d81b89c4e5c1958b19d15b4fd0da7ea74a82cc 2013-04-19 06:54:12 ....A 1642775 Virusshare.00056/Trojan.Win32.Midgare.lbl-ed2f360be380d56bba80f5945e72cfafea39dc14 2013-04-19 08:03:16 ....A 59785 Virusshare.00056/Trojan.Win32.Midgare.nfv-1edefd7d9cafde66dbc9fe0de032f92f128ed68b 2013-04-18 22:55:04 ....A 1827840 Virusshare.00056/Trojan.Win32.Midgare.soq-5e6c99e86b7cb087ce2be3b9f2bebae0e397f427 2013-04-19 07:17:30 ....A 339062 Virusshare.00056/Trojan.Win32.Midgare.uik-07cce7432abbe3a10863113297a02f373c9518d6 2013-04-19 01:09:52 ....A 232448 Virusshare.00056/Trojan.Win32.Midgare.uik-16b3ac4e8ed60d7c590e8136f86931e8dfde43fb 2013-04-19 07:46:28 ....A 249108 Virusshare.00056/Trojan.Win32.Midgare.uik-1765fe8087463548a800c0d70076e3fc55c2874e 2013-04-19 02:23:12 ....A 420458 Virusshare.00056/Trojan.Win32.Midgare.uik-1dfb9d13dd3f609f85bf5c186e23ac56c17212da 2013-04-19 02:32:58 ....A 420148 Virusshare.00056/Trojan.Win32.Midgare.uik-2be07524844ed6df881eb33ef48ad8e7e2aeda28 2013-04-19 03:32:12 ....A 249126 Virusshare.00056/Trojan.Win32.Midgare.uik-38b660cd752a31000ad326abb87a46ebf0e26d76 2013-04-19 02:43:26 ....A 420152 Virusshare.00056/Trojan.Win32.Midgare.uik-42908c162182622257887f2a571bb219a36dc58a 2013-04-19 00:33:10 ....A 420054 Virusshare.00056/Trojan.Win32.Midgare.uik-554ad64c84978027142f44e6b34a5bfcbd011c7c 2013-04-19 07:43:38 ....A 420456 Virusshare.00056/Trojan.Win32.Midgare.uik-5f49177c990602f0ffa1300813323316688dc632 2013-04-18 22:58:14 ....A 249104 Virusshare.00056/Trojan.Win32.Midgare.uik-c5552c0e7bde354eccba07379ab90f78b38c1451 2013-04-19 00:44:14 ....A 388482 Virusshare.00056/Trojan.Win32.Midgare.uik-e2a8becb671710c677c6c742ffe5eae8dece13ec 2013-04-19 08:15:26 ....A 232448 Virusshare.00056/Trojan.Win32.Midgare.uik-ef58ba958d979f9b07906001fc29834960cd10de 2013-04-19 07:54:42 ....A 419956 Virusshare.00056/Trojan.Win32.Midgare.uik-ef8472e32dbf492552e01c6268ba0d3099e17d61 2013-04-19 01:34:32 ....A 425219 Virusshare.00056/Trojan.Win32.Midgare.uik-fed612fac2adb4eb49b4dd42ed88a05e42eda5af 2013-04-19 08:27:28 ....A 107506 Virusshare.00056/Trojan.Win32.Midgare.ylg-3fd9837dd4da5943fb62320d680cca48b54f7b21 2013-04-19 08:14:56 ....A 82667 Virusshare.00056/Trojan.Win32.Midgare.ylg-bc17e38ac3b062116c53672db164875c72f19aa4 2013-04-18 23:35:20 ....A 175623 Virusshare.00056/Trojan.Win32.Midhos.dxnp-cfa050231a9c8b3c581bad8242ab59e23685af82 2013-04-19 07:01:34 ....A 37888 Virusshare.00056/Trojan.Win32.Migotrup.six-25f3f207bef28803780637894cafed6f93f993a7 2013-04-19 01:16:18 ....A 37888 Virusshare.00056/Trojan.Win32.Migotrup.six-2e069a2dac564886cbc9fe3965968da3d89e7be2 2013-04-19 02:46:34 ....A 37888 Virusshare.00056/Trojan.Win32.Migotrup.six-8bae645f64a2f32e926294ff69b0a1af2ab5e849 2013-04-19 08:28:52 ....A 37888 Virusshare.00056/Trojan.Win32.Migotrup.six-b52a92881f76633ef011d95270716647a644a486 2013-04-19 07:47:40 ....A 37888 Virusshare.00056/Trojan.Win32.Migotrup.six-d655a36a8331ea01f9538119f799f3b37d66092b 2013-04-19 02:35:28 ....A 38400 Virusshare.00056/Trojan.Win32.Migotrup.siy-393b84c958538172669a02bb73c27811e978b9d8 2013-04-19 07:30:56 ....A 38400 Virusshare.00056/Trojan.Win32.Migotrup.siy-c401fd8601930b125b3a4c7df4ce204834848f51 2013-04-19 07:04:30 ....A 84480 Virusshare.00056/Trojan.Win32.Migotrup.skx-07b4337069da1d523db7114f2ced0a1cc34ee1e2 2013-04-19 07:06:04 ....A 83968 Virusshare.00056/Trojan.Win32.Migotrup.skx-422fb72952bd386d9f0324d9ab28584d0a5f3746 2013-04-18 23:57:10 ....A 83968 Virusshare.00056/Trojan.Win32.Migotrup.skx-4440f685e2d79761588b5d62cf82cb625e892431 2013-04-19 02:18:44 ....A 84480 Virusshare.00056/Trojan.Win32.Migotrup.skx-49fff8f6c457a7d3266ba1cf9c8e36ea4f5b405c 2013-04-19 01:38:34 ....A 83968 Virusshare.00056/Trojan.Win32.Migotrup.skx-4fb9787eabbfb4865ce9e1cf551e473a82d8a0bd 2013-04-19 00:24:10 ....A 83968 Virusshare.00056/Trojan.Win32.Migotrup.skx-5a1a914473e4df23bc72918835e4ea3d11ad8d2b 2013-04-19 07:28:16 ....A 84480 Virusshare.00056/Trojan.Win32.Migotrup.skx-825b809c686916ac3d12b9d6a44a43ecabb59d4f 2013-04-19 01:32:54 ....A 84480 Virusshare.00056/Trojan.Win32.Migotrup.skx-8478834ba773dde95e85daee2e090c090541c70a 2013-04-19 06:50:50 ....A 84992 Virusshare.00056/Trojan.Win32.Migotrup.skx-84afff1663cbfd9c6fd56f20b3dc5ffa60bb3bd9 2013-04-19 00:20:34 ....A 83968 Virusshare.00056/Trojan.Win32.Migotrup.skx-97d6bf4c3b804cccac2f34b101234515ab0b31c7 2013-04-19 06:59:48 ....A 84480 Virusshare.00056/Trojan.Win32.Migotrup.skx-a0eac8574a34893cfc35960567603718fd9adbe4 2013-04-19 08:19:06 ....A 83968 Virusshare.00056/Trojan.Win32.Migotrup.skx-bbb621dcd775cf1aedadc2987c2fa5a5d22a1636 2013-04-18 23:45:20 ....A 83968 Virusshare.00056/Trojan.Win32.Migotrup.skx-d0685a11395192107bdeb182ae1a5c7163b17687 2013-04-19 00:25:54 ....A 76044 Virusshare.00056/Trojan.Win32.Milt.a-c0b76289af2aae1517858c3daf9606404b1b1e04 2013-04-18 23:46:04 ....A 245749 Virusshare.00056/Trojan.Win32.Misaut.g-4b754958e7e2b64a7a56223bb6d10f178101d100 2013-04-18 22:51:10 ....A 94303 Virusshare.00056/Trojan.Win32.Miser.a-86ef6081750707745f5740908823ffcbd245c049 2013-04-19 05:58:56 ....A 196817 Virusshare.00056/Trojan.Win32.Miser.a-b539aa8a2e3746aaedbd1f1515b12f6d5d5543cf 2013-04-19 03:06:02 ....A 94301 Virusshare.00056/Trojan.Win32.Miser.a-bee0c15438d5a5c50f8b29785582ff03c8eef23c 2013-04-19 02:39:40 ....A 94305 Virusshare.00056/Trojan.Win32.Miser.a-fdb9121aec3a2ad9c4111eab82df6d6d669960b6 2013-04-19 00:58:54 ....A 90112 Virusshare.00056/Trojan.Win32.Miser.ai-67f8505f37a8bbc8c0c5149ae693a7baaec98d4f 2013-04-19 02:52:08 ....A 176303 Virusshare.00056/Trojan.Win32.Miser.b-e0bd484c3f5caa3e65f0c299a734950a89563943 2013-04-19 01:29:12 ....A 87552 Virusshare.00056/Trojan.Win32.Miser.d-3e24e6fdaaec649945aa83989fa1bcbd32adc234 2013-04-19 00:18:04 ....A 102584 Virusshare.00056/Trojan.Win32.Miser.d-ffc03e860045572f3f03ab5979b34da0118677c3 2013-04-19 08:11:44 ....A 7680 Virusshare.00056/Trojan.Win32.Mole.b-486d3f771bc0fa702d4435bfcf1632ed9cd528b0 2013-04-19 06:51:56 ....A 28800 Virusshare.00056/Trojan.Win32.Monder.amb-bf11a98f8e5a05421f39713a04bd1c2ecff1972f 2013-04-19 00:51:22 ....A 28800 Virusshare.00056/Trojan.Win32.Monder.amb-cf345fa3ea61b988a943749697e926ab130d2cf2 2013-04-19 02:03:42 ....A 83456 Virusshare.00056/Trojan.Win32.Monder.aryi-9375d29ec62dcdb12585aecb624b68530f183b51 2013-04-19 00:37:10 ....A 68608 Virusshare.00056/Trojan.Win32.Monder.bdri-d854c913e7ae84cd8fa17601451f559622b45bf6 2013-04-19 06:41:58 ....A 64000 Virusshare.00056/Trojan.Win32.Monder.blgo-245348f1420bcb8c841ddc4bfdd50027f4523d88 2013-04-19 05:40:22 ....A 102400 Virusshare.00056/Trojan.Win32.Monder.byqu-b046ec42aa321d6577eb2d3881189b187c8b30eb 2013-04-19 02:46:48 ....A 123392 Virusshare.00056/Trojan.Win32.Monder.bzdz-0c3de3eba23ead21ec42e98f21fc672ca34ecfa2 2013-04-19 05:03:56 ....A 86016 Virusshare.00056/Trojan.Win32.Monder.bzdz-1af1617980bcb40c66b5db82d4ca0ab2e5e922a8 2013-04-19 06:31:24 ....A 85504 Virusshare.00056/Trojan.Win32.Monder.bzdz-32c8b24375cef74c857105560511319a69eeca02 2013-04-19 02:46:28 ....A 85504 Virusshare.00056/Trojan.Win32.Monder.bzdz-341053954da36f35892abd64a6cd1607df7d2ee7 2013-04-19 02:20:36 ....A 86016 Virusshare.00056/Trojan.Win32.Monder.bzdz-36c3ecf23e21e2106fe1277521e9156b4dce2c18 2013-04-19 07:44:34 ....A 89088 Virusshare.00056/Trojan.Win32.Monder.bzdz-505e8e78d071ea43902177986d5d8b416ecf7350 2013-04-19 05:25:28 ....A 85504 Virusshare.00056/Trojan.Win32.Monder.bzdz-5304244475c20f5fc4ea8e7ebeb991aecc93f2d7 2013-04-19 06:12:16 ....A 85504 Virusshare.00056/Trojan.Win32.Monder.bzdz-a58b20c0ecbc26e7a1f8598511f0d393baa92418 2013-04-19 00:19:02 ....A 84992 Virusshare.00056/Trojan.Win32.Monder.bzdz-b52634244c11f82febc0b6c4e0a640d44417fd3b 2013-04-19 00:11:38 ....A 89600 Virusshare.00056/Trojan.Win32.Monder.bzdz-bbba1d9ecfe15a062ea0424a99a432752a538040 2013-04-18 23:30:10 ....A 84992 Virusshare.00056/Trojan.Win32.Monder.bzdz-c72efb45f71c14d8c545ffff331fc2034a935b2a 2013-04-19 07:22:06 ....A 85504 Virusshare.00056/Trojan.Win32.Monder.bzdz-c78d36ed8fe281dec94616e625976deca0c31fd0 2013-04-19 06:37:30 ....A 85504 Virusshare.00056/Trojan.Win32.Monder.bzdz-db47de5e3d42ee7fafeca337a787bb544cbfd4db 2013-04-19 02:41:48 ....A 84992 Virusshare.00056/Trojan.Win32.Monder.bzdz-ec58f39d6936e6879bbf0f3838b5a11306a33c61 2013-04-19 08:14:44 ....A 89088 Virusshare.00056/Trojan.Win32.Monder.bzea-27d8ce3ad3cdbf04571e356784b420073a88914d 2013-04-19 07:48:20 ....A 88576 Virusshare.00056/Trojan.Win32.Monder.bzea-2e39c2f85009bb35fc04de3cc77b9ad81814e3cc 2013-04-18 23:29:44 ....A 88576 Virusshare.00056/Trojan.Win32.Monder.bzea-4d04a2bcc02a1f647e91b9d6780b4804dfa162f8 2013-04-18 23:44:38 ....A 88576 Virusshare.00056/Trojan.Win32.Monder.bzea-5a3cb12799a31fde1d7b4c77a8c0ffd0d48611ab 2013-04-19 00:47:32 ....A 89088 Virusshare.00056/Trojan.Win32.Monder.bzea-5d567d52ee65245d571f588af50c00189d7aebd0 2013-04-19 06:33:08 ....A 89088 Virusshare.00056/Trojan.Win32.Monder.bzea-626c56683b95e0bd6e5fe6c52bdbbb689d666b57 2013-04-19 06:32:08 ....A 88576 Virusshare.00056/Trojan.Win32.Monder.bzea-705d4b7f8674ecf2379635d080139547fb40df43 2013-04-18 23:00:12 ....A 89088 Virusshare.00056/Trojan.Win32.Monder.bzea-85c86057f5854723e3fb2c739905aced5b621271 2013-04-19 02:35:48 ....A 88064 Virusshare.00056/Trojan.Win32.Monder.bzea-9917b1cb1eb6eaf74df571e7c0c509884ad1c9ca 2013-04-18 23:15:08 ....A 88576 Virusshare.00056/Trojan.Win32.Monder.bzea-a562d35d870854e81c7bfd21fb0ae05ceaa9e3ee 2013-04-19 02:30:56 ....A 88576 Virusshare.00056/Trojan.Win32.Monder.bzea-c8317a33dc8dcbeea053b9da7eeda27e1b010bd5 2013-04-19 02:50:52 ....A 89088 Virusshare.00056/Trojan.Win32.Monder.bzea-d5b477bd28ada4713d4397faad331198de79c7ab 2013-04-18 23:08:36 ....A 89088 Virusshare.00056/Trojan.Win32.Monder.bzea-f7ab0931985306015530caa376a42490c4a5fd02 2013-04-19 06:04:42 ....A 302592 Virusshare.00056/Trojan.Win32.Monder.cmeu-f94ce34970e6c5b71f0de7393960cdb4463484b4 2013-04-19 06:42:04 ....A 83456 Virusshare.00056/Trojan.Win32.Monder.cmwt-09829a76d8b6fc74a894f968415211f5786bacf6 2013-04-19 06:52:02 ....A 102996 Virusshare.00056/Trojan.Win32.Monder.cmwt-2e10d1dc9cc645d242a7e1eb416d10fe500478d2 2013-04-19 08:24:04 ....A 83968 Virusshare.00056/Trojan.Win32.Monder.cmwt-386e498da66a03270988586da40e1238535fd1fc 2013-04-19 01:36:18 ....A 84480 Virusshare.00056/Trojan.Win32.Monder.cmwt-588078666444bf5075dc0bf9031dd984b0c09051 2013-04-19 02:53:44 ....A 87040 Virusshare.00056/Trojan.Win32.Monder.cmwt-62978b86b2816ebeff7193b019e8cb60814b7358 2013-04-19 07:21:40 ....A 80384 Virusshare.00056/Trojan.Win32.Monder.cmwt-889a700571b12be1086e8f1bb8c5b234aab31016 2013-04-19 05:46:14 ....A 80896 Virusshare.00056/Trojan.Win32.Monder.cmwt-8f206aa70065dae91a5b6a8418e9bb8151affadd 2013-04-19 02:11:52 ....A 84480 Virusshare.00056/Trojan.Win32.Monder.cmwt-97f71b31eea40cda71955e21f07f7af694aa88a5 2013-04-19 07:44:48 ....A 79360 Virusshare.00056/Trojan.Win32.Monder.cmwt-a236a7f85c8bc54607d54917e335b56f1e7d4c38 2013-04-18 23:12:40 ....A 84480 Virusshare.00056/Trojan.Win32.Monder.cmwt-abe3ddd6374dec39ffee04ef49c20bb7fef420df 2013-04-19 08:01:20 ....A 83968 Virusshare.00056/Trojan.Win32.Monder.cmwt-ad7cfcfef58515649e661408664d4576d4b5009e 2013-04-19 07:10:32 ....A 84992 Virusshare.00056/Trojan.Win32.Monder.cmwt-b8e251737cc3a42b1c514694047386fbd0fd76ff 2013-04-19 07:58:50 ....A 83456 Virusshare.00056/Trojan.Win32.Monder.cmwt-bc8cefdaf27b9e180249afc4112b76d1609822cb 2013-04-19 00:43:58 ....A 99128 Virusshare.00056/Trojan.Win32.Monder.cmwt-c8ba27af461ca85e467723bfb74f36d73346cc92 2013-04-18 23:37:38 ....A 99636 Virusshare.00056/Trojan.Win32.Monder.cmwt-ee45d7e4d3c8584008e50cfe22a43a70d5846468 2013-04-19 02:19:06 ....A 51712 Virusshare.00056/Trojan.Win32.Monder.cvau-97b6e4b624ae9f2f9520bc4e8e9b4e1946377332 2013-04-19 07:57:50 ....A 51200 Virusshare.00056/Trojan.Win32.Monder.cvau-cd49bb741c225810f311c1dbb7b51f1fe32a190a 2013-04-19 02:26:28 ....A 38912 Virusshare.00056/Trojan.Win32.Monder.cwnt-1c124d5a3d237cdbffb285212c8bdace19743a64 2013-04-18 23:32:58 ....A 38912 Virusshare.00056/Trojan.Win32.Monder.cwnt-c82affca3f65c7c7ed5c354b9bf6c8248ac1dea3 2013-04-19 01:18:48 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-01b1784fcbd9827fd4b23cd6a60eed600f186347 2013-04-18 23:42:38 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-10d80c94a6274f8958b289811edff6392c33c5f2 2013-04-19 05:31:08 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-168eaaaa3db1dd2e238d914c809273fe9ec26239 2013-04-19 00:41:52 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-1e22ec4e29525230bb8dcdabe404ac8b51c31443 2013-04-19 07:01:14 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-3f32302899f200232aca216ca64e9437b761e648 2013-04-19 06:38:30 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-4b0316ef70fe6b1262338635237785c3ef53dd48 2013-04-19 02:05:08 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-803f0eef99a791ca3a767483296781dfbfde3dea 2013-04-19 06:46:26 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-a929671ecd2fcb6fe8dbc41f7d6564840eaea9d8 2013-04-19 02:27:44 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-b38939098d2bd4176a00065d17637fbc096d410f 2013-04-19 08:28:54 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-c44d8fb8143f33010fef0995b33f958c684b8307 2013-04-19 08:31:48 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-c611647afe6a6dccb53d6d967560ed2368e12b7c 2013-04-19 00:01:10 ....A 130048 Virusshare.00056/Trojan.Win32.Monder.dizf-f3d23b34f3cd44b22c90e03f9c3dfa64881370db 2013-04-19 08:26:38 ....A 52224 Virusshare.00056/Trojan.Win32.Monder.dpco-765b22b96b8a124c4d28f3f6212db3b8382ff0d9 2013-04-19 02:01:06 ....A 118784 Virusshare.00056/Trojan.Win32.Monder.dqgj-557c048045ad4d59ef18ac653c48b90d657183c6 2013-04-19 04:57:24 ....A 118784 Virusshare.00056/Trojan.Win32.Monder.dqlh-4dbe2be14c4592a24d1c72ebcd7f60a861f54129 2013-04-19 08:12:52 ....A 118784 Virusshare.00056/Trojan.Win32.Monder.dqlq-247a136f89a9a402e8b7b00a8b36dba23efc6bf7 2013-04-19 07:11:30 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.dtn-10fcf0a5cf3ebd0bcd6a2a7e8b5697b6a5b2b112 2013-04-18 23:54:24 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.dtn-9100f2a134036669073e21998e0bd0309a383da2 2013-04-19 04:58:14 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.dtn-a2bc4e1946720c3ca741201e610e44dd7eab1fdd 2013-04-19 07:07:36 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.dtn-d0c82db4773ab8e7fbe6dbc69cace6c44651ed14 2013-04-19 07:28:48 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.dtn-da0ae8a93ddcb2010fba073dafe05504afa8a0f6 2013-04-19 06:15:30 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.dtn-e3fe32526d7e26c4d966d23b49afef4776e1d139 2013-04-19 02:12:46 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.dtn-f5616235b67397984c12505c6029860f32d44442 2013-04-19 07:26:42 ....A 247296 Virusshare.00056/Trojan.Win32.Monder.eaw-13b7f90cbd7e4c0fc4519ff3777d1cdb94e99955 2013-04-19 01:20:34 ....A 346112 Virusshare.00056/Trojan.Win32.Monder.gen-00cfa55fbd71eada55f10eed34b8fc24cc10f743 2013-04-19 06:58:08 ....A 58368 Virusshare.00056/Trojan.Win32.Monder.gen-01fbc4d12f1f37a074e1b50f615b0319f254ad46 2013-04-19 06:12:26 ....A 374272 Virusshare.00056/Trojan.Win32.Monder.gen-03ee1df6229254adb161e42fe5b867a196fdf0f9 2013-04-19 02:58:34 ....A 373248 Virusshare.00056/Trojan.Win32.Monder.gen-07faf10b597146dd42206761f25d8442dac76d1e 2013-04-19 00:25:32 ....A 70208 Virusshare.00056/Trojan.Win32.Monder.gen-08074310e5b9bb0914e0076eaea48202fbddb21f 2013-04-18 23:30:42 ....A 85568 Virusshare.00056/Trojan.Win32.Monder.gen-0812bcbee8a97cf76b731810e0ab2ff1651ef90e 2013-04-19 06:40:04 ....A 92736 Virusshare.00056/Trojan.Win32.Monder.gen-08c5b1dbfbdcd2326b73f5cd4f26c66a5ba708dc 2013-04-19 06:54:42 ....A 91200 Virusshare.00056/Trojan.Win32.Monder.gen-092f6a906c94e88ddf4a99526ec4b2026973aadb 2013-04-19 02:57:50 ....A 62976 Virusshare.00056/Trojan.Win32.Monder.gen-09bff867b6929de6a9baf4000799186828856828 2013-04-19 07:37:52 ....A 35328 Virusshare.00056/Trojan.Win32.Monder.gen-09c115f9ec9434101827df27975145de0b518634 2013-04-19 00:49:28 ....A 47616 Virusshare.00056/Trojan.Win32.Monder.gen-0b83618c964a61cfb0b37e07d5f15ef8daf0fbf1 2013-04-19 02:49:16 ....A 93760 Virusshare.00056/Trojan.Win32.Monder.gen-0d33b9abda76f192c2205ab816121ff6c6510c5c 2013-04-19 07:12:50 ....A 90688 Virusshare.00056/Trojan.Win32.Monder.gen-0d7335988a72748c14c6399d4edb1a8f61e89990 2013-04-19 01:08:40 ....A 37888 Virusshare.00056/Trojan.Win32.Monder.gen-0ed679e2e2ff99c02054d5792b5c8c19f9143bc7 2013-04-19 01:19:54 ....A 38400 Virusshare.00056/Trojan.Win32.Monder.gen-106a0b7dd8641be593008526f647ca0046003416 2013-04-19 00:58:28 ....A 89152 Virusshare.00056/Trojan.Win32.Monder.gen-115a30035b076400ff3b25df891ce68ad825bfd6 2013-04-19 00:57:40 ....A 46592 Virusshare.00056/Trojan.Win32.Monder.gen-11e49d9e9344dba847f4fdbab34041643381f20f 2013-04-19 05:59:30 ....A 322496 Virusshare.00056/Trojan.Win32.Monder.gen-1207384447f8e9669c1df1902fe8839ca7104958 2013-04-19 02:06:24 ....A 289280 Virusshare.00056/Trojan.Win32.Monder.gen-147c39ddebb9bb15913bd47e94aa47029d140633 2013-04-19 07:00:14 ....A 285696 Virusshare.00056/Trojan.Win32.Monder.gen-17dad2d8589f4b15ce423e31e441bbd6ea2d2d9f 2013-04-19 06:31:00 ....A 57856 Virusshare.00056/Trojan.Win32.Monder.gen-19183d8443548cc5b12b03ed518ce27636cad0aa 2013-04-18 23:36:54 ....A 65536 Virusshare.00056/Trojan.Win32.Monder.gen-1c720a453fbb6b804c37bc13ef78cf9478be7d6c 2013-04-19 07:26:00 ....A 7065 Virusshare.00056/Trojan.Win32.Monder.gen-21ddda5ac67c5cec692532841c67076fa047ed03 2013-04-19 08:00:46 ....A 26112 Virusshare.00056/Trojan.Win32.Monder.gen-236c990df16142ef529baf506d47f71d00fb5f18 2013-04-19 05:40:52 ....A 370176 Virusshare.00056/Trojan.Win32.Monder.gen-24c4b44b4d880ed3feeca5e93b2823dab62e734c 2013-04-18 22:54:06 ....A 126464 Virusshare.00056/Trojan.Win32.Monder.gen-2581506e97c8b9cd7e5da180bdedaac4a2697335 2013-04-19 07:12:30 ....A 35328 Virusshare.00056/Trojan.Win32.Monder.gen-25e2e2de300c05a6ea42d11bd96ff37f2e432507 2013-04-19 02:14:44 ....A 372736 Virusshare.00056/Trojan.Win32.Monder.gen-260f213d7ace90a353df42ebdc90517430474cf5 2013-04-19 02:07:54 ....A 86080 Virusshare.00056/Trojan.Win32.Monder.gen-289125d0e4b4196efeb5a8ecf154510c26026682 2013-04-19 06:36:14 ....A 57344 Virusshare.00056/Trojan.Win32.Monder.gen-2910543942264c19f09c80097e9dc5c14801c199 2013-04-18 23:06:34 ....A 41984 Virusshare.00056/Trojan.Win32.Monder.gen-2a4a45af45cd7f6aae3d60fdd4eda0edc395efa1 2013-04-19 00:02:48 ....A 273920 Virusshare.00056/Trojan.Win32.Monder.gen-2a77b8caafc727dfa2b2af7c6df2c47829dfbc60 2013-04-19 06:30:20 ....A 92672 Virusshare.00056/Trojan.Win32.Monder.gen-2c078bb229b9d4905ef518c8036b8e31435a0ba6 2013-04-19 06:07:46 ....A 74304 Virusshare.00056/Trojan.Win32.Monder.gen-2cdc85e569a8992e24363d362bc8fc5e6846bac5 2013-04-19 01:20:14 ....A 285184 Virusshare.00056/Trojan.Win32.Monder.gen-2d4c771cd8418ec9e439092e5300752a275485c2 2013-04-19 02:30:04 ....A 62976 Virusshare.00056/Trojan.Win32.Monder.gen-2e16c1522e5375b8d273b9cfe9278cb3b7f90c3e 2013-04-19 08:31:48 ....A 27136 Virusshare.00056/Trojan.Win32.Monder.gen-2f6c1ff50a29e884b0a4b618a2fff1f4326aecf1 2013-04-19 06:15:30 ....A 92224 Virusshare.00056/Trojan.Win32.Monder.gen-30643dc8df92e5137af075e2e2ad014e5de51db3 2013-04-19 01:58:58 ....A 60928 Virusshare.00056/Trojan.Win32.Monder.gen-3a897bbd57846fe398061d5aff56402c7a1b531a 2013-04-19 08:18:36 ....A 296448 Virusshare.00056/Trojan.Win32.Monder.gen-3be73b53366a49e099db449cc5db0442479588f9 2013-04-18 22:58:44 ....A 116736 Virusshare.00056/Trojan.Win32.Monder.gen-3d5e451901e2287041aa3151f72aa933bf9e6d30 2013-04-19 07:38:46 ....A 80448 Virusshare.00056/Trojan.Win32.Monder.gen-3da450680fe41ef2a252d910ef76f7b455cd07a4 2013-04-19 06:55:26 ....A 524288 Virusshare.00056/Trojan.Win32.Monder.gen-3e9aec3242bd2755320777e1a7e4fef54e4f98bb 2013-04-19 07:05:02 ....A 54784 Virusshare.00056/Trojan.Win32.Monder.gen-3ecef89cedf2427ac91876cadcb14490dd9c299b 2013-04-19 01:26:04 ....A 52736 Virusshare.00056/Trojan.Win32.Monder.gen-40537567fea028d1d31128eb947718726bee5c78 2013-04-19 02:11:08 ....A 28160 Virusshare.00056/Trojan.Win32.Monder.gen-41fffb47e40d8f259517dac7303da3b888ec8b2d 2013-04-19 06:00:22 ....A 89664 Virusshare.00056/Trojan.Win32.Monder.gen-46c3955b5ac52dbe3c5c16b0cda1927a85521657 2013-04-19 01:49:16 ....A 51712 Virusshare.00056/Trojan.Win32.Monder.gen-496682947791105bd758873c87e8494f1100c211 2013-04-19 01:05:14 ....A 285184 Virusshare.00056/Trojan.Win32.Monder.gen-4ad1108c30f8c8c7f9c4f5da55832d25ab0f55bc 2013-04-19 06:32:24 ....A 74304 Virusshare.00056/Trojan.Win32.Monder.gen-4be104135c1fa9bf6bdaa1eaee087101af6eb9ba 2013-04-19 07:18:26 ....A 90624 Virusshare.00056/Trojan.Win32.Monder.gen-4c9a11886270b7291e42414fe7393ce8e2a81bc7 2013-04-19 05:47:38 ....A 79424 Virusshare.00056/Trojan.Win32.Monder.gen-4d0f9b6fa66f3d186b6171998e79261cc00f0f58 2013-04-19 06:26:48 ....A 40448 Virusshare.00056/Trojan.Win32.Monder.gen-4f4ae4fbc7b1204346231bab193f67084199c523 2013-04-19 07:34:50 ....A 283136 Virusshare.00056/Trojan.Win32.Monder.gen-537d07832c2ec48de58a7c5ba6b8d239d36ce744 2013-04-19 08:07:56 ....A 54784 Virusshare.00056/Trojan.Win32.Monder.gen-5609bb7ba4d32cb928e9eb99d67cb9c0fefcda6f 2013-04-19 08:07:16 ....A 90176 Virusshare.00056/Trojan.Win32.Monder.gen-5714acf7f414279637f02fc870945b9b5742343d 2013-04-19 05:33:38 ....A 58368 Virusshare.00056/Trojan.Win32.Monder.gen-57dbf11a07ec2718066ffb2095a2bde2b81f1e56 2013-04-18 23:48:34 ....A 335360 Virusshare.00056/Trojan.Win32.Monder.gen-5983237095d544be9b7e22251e4ae1b1a0facfe2 2013-04-19 07:18:08 ....A 87616 Virusshare.00056/Trojan.Win32.Monder.gen-5d654b72bc0fbe6a53c0ace9f1614add18f2951c 2013-04-19 02:07:24 ....A 90176 Virusshare.00056/Trojan.Win32.Monder.gen-5f20214b0c0d8c1d9725ad844cd7d9a3bdda0b28 2013-04-19 08:20:00 ....A 92224 Virusshare.00056/Trojan.Win32.Monder.gen-5f88e2cf469811130f2018cf3656ef75008a7be4 2013-04-19 01:57:18 ....A 241152 Virusshare.00056/Trojan.Win32.Monder.gen-60a157284f061f43adfd7c16a678f947bd3bb0f5 2013-04-19 05:03:48 ....A 63999 Virusshare.00056/Trojan.Win32.Monder.gen-62159f618a75e2f70ec9ca9e07f4e1c379849d29 2013-04-19 07:21:22 ....A 11460 Virusshare.00056/Trojan.Win32.Monder.gen-628a81e32a79659848e39008ee2df74e766630e4 2013-04-19 00:04:56 ....A 336384 Virusshare.00056/Trojan.Win32.Monder.gen-628a88acbc859d72cda7a1a3572ff154264c0cc2 2013-04-19 07:05:14 ....A 64000 Virusshare.00056/Trojan.Win32.Monder.gen-638d461b55d55714cb1977f43a6d86fbea046baa 2013-04-18 22:56:02 ....A 27648 Virusshare.00056/Trojan.Win32.Monder.gen-66638b75d150364e56f765e05234062f88aad878 2013-04-19 06:52:36 ....A 108544 Virusshare.00056/Trojan.Win32.Monder.gen-67090dd2c33f91ce3d38856793f178b95047fa00 2013-04-19 08:21:42 ....A 93248 Virusshare.00056/Trojan.Win32.Monder.gen-671233233223384cee4c44fe1c4ca8a772f0b04f 2013-04-19 00:52:22 ....A 663552 Virusshare.00056/Trojan.Win32.Monder.gen-6830a2567366f513a64a0481a842108c8c75a203 2013-04-19 07:15:52 ....A 300640 Virusshare.00056/Trojan.Win32.Monder.gen-68461486b91951a7ad69102979a796510b1274ae 2013-04-19 02:04:20 ....A 92224 Virusshare.00056/Trojan.Win32.Monder.gen-6979b969c4b1c4cf5e16bc5a5f7f68384750dca8 2013-04-18 23:18:38 ....A 57856 Virusshare.00056/Trojan.Win32.Monder.gen-69d06fb921a1b857e0ea8284f44cc7cfaf2c5033 2013-04-19 07:37:48 ....A 37376 Virusshare.00056/Trojan.Win32.Monder.gen-6ae1dba02fec89dfe59ddab300add5277c6e2303 2013-04-19 07:33:54 ....A 92224 Virusshare.00056/Trojan.Win32.Monder.gen-6c6f7ad935bec328a8d765f0dbd9eb0d19f3e01d 2013-04-19 07:22:58 ....A 630432 Virusshare.00056/Trojan.Win32.Monder.gen-6c8e0039e47cbd71c9e35ad0407c0e0d6dcca99b 2013-04-19 08:20:30 ....A 77376 Virusshare.00056/Trojan.Win32.Monder.gen-6f3a0eb12583e2f534dcd68ec05cd278fe4a346e 2013-04-19 01:55:00 ....A 248832 Virusshare.00056/Trojan.Win32.Monder.gen-72fcdca7aa8505e7145044c563f07f0d8ebc3309 2013-04-19 06:35:34 ....A 38400 Virusshare.00056/Trojan.Win32.Monder.gen-732129c01aa8f658c25ca58ae127f7997b350ecc 2013-04-19 03:31:38 ....A 246784 Virusshare.00056/Trojan.Win32.Monder.gen-737080465c40fe3832984dbe3c1f58e542db15e4 2013-04-19 07:41:28 ....A 93184 Virusshare.00056/Trojan.Win32.Monder.gen-762890105ce6a887bf4c6bb358255bf435f90c0a 2013-04-19 05:21:48 ....A 50176 Virusshare.00056/Trojan.Win32.Monder.gen-7742135ac735a591de3166ff76a04b19a09b24d3 2013-04-19 08:20:16 ....A 272384 Virusshare.00056/Trojan.Win32.Monder.gen-79d5018ef92d239c5493f13463447680df123644 2013-04-19 06:26:12 ....A 58880 Virusshare.00056/Trojan.Win32.Monder.gen-7a5e80bdc5071e868e55bc48a8f54ecdfa1130b5 2013-04-19 08:01:12 ....A 53248 Virusshare.00056/Trojan.Win32.Monder.gen-7b3cb78e57c288cee5265df3f67182656f090823 2013-04-19 05:06:56 ....A 302592 Virusshare.00056/Trojan.Win32.Monder.gen-7c7c865ad3dbd6f0a6143b4dac55ac5208d2148e 2013-04-19 07:16:44 ....A 146432 Virusshare.00056/Trojan.Win32.Monder.gen-7cc9560525bb5e876f73b965f5610f36a3bad606 2013-04-19 01:03:08 ....A 93696 Virusshare.00056/Trojan.Win32.Monder.gen-7ce565da64b6420123930b0e3b918dc8508d4828 2013-04-19 00:26:26 ....A 93760 Virusshare.00056/Trojan.Win32.Monder.gen-7dde4e07c2102c3244698bc548e7ada3ff7e6c96 2013-04-19 06:10:34 ....A 83008 Virusshare.00056/Trojan.Win32.Monder.gen-7f2f0e03dd643ae552810da5f0566d5b52ca1eb0 2013-04-19 07:22:12 ....A 297984 Virusshare.00056/Trojan.Win32.Monder.gen-84a346fbbd348e0d9f9dcce4e575bd35ce64e027 2013-04-19 07:53:50 ....A 186368 Virusshare.00056/Trojan.Win32.Monder.gen-868663b311905033c77332f1f77470ac141c2d76 2013-04-19 06:45:34 ....A 92736 Virusshare.00056/Trojan.Win32.Monder.gen-8716c7394315fe78eb3cffa96c5e45b88d8dafd4 2013-04-18 22:53:26 ....A 49152 Virusshare.00056/Trojan.Win32.Monder.gen-87cc4be5fd09e034374d7b70d1ed8061a60ae0d0 2013-04-19 00:47:20 ....A 78912 Virusshare.00056/Trojan.Win32.Monder.gen-8948bc354b16d01a12e237fa1405df5a608d17fa 2013-04-19 01:02:40 ....A 55296 Virusshare.00056/Trojan.Win32.Monder.gen-896a8bc6c5b04e685a89e8b868b56d3383404b7b 2013-04-18 23:53:12 ....A 30208 Virusshare.00056/Trojan.Win32.Monder.gen-89a018a3db81a5f6b59d000f4f587ca4c8080ae2 2013-04-19 00:19:32 ....A 246272 Virusshare.00056/Trojan.Win32.Monder.gen-8d2d361e41e67bc45a719115954b4e397e5bf730 2013-04-19 07:09:26 ....A 78400 Virusshare.00056/Trojan.Win32.Monder.gen-8dbd5121dbdcdaf73e8d11dc8dc50c02d468b52a 2013-04-18 23:17:38 ....A 147456 Virusshare.00056/Trojan.Win32.Monder.gen-8e72598cae4385714496623387bf67fa972d7c0c 2013-04-18 23:13:06 ....A 12920 Virusshare.00056/Trojan.Win32.Monder.gen-908e52524d03e1b08264469cfac48ef89e9f8ce7 2013-04-19 07:43:12 ....A 373248 Virusshare.00056/Trojan.Win32.Monder.gen-915ff026aeedb99c8ebf07e72bf22e2cf564b5ab 2013-04-19 06:53:26 ....A 78715 Virusshare.00056/Trojan.Win32.Monder.gen-919003488cf294500adb985ec5c2236e7377ee20 2013-04-19 05:34:02 ....A 278528 Virusshare.00056/Trojan.Win32.Monder.gen-970de0f25fbff2bae9c4f971af9e5fe0e7556b56 2013-04-19 05:06:36 ....A 35328 Virusshare.00056/Trojan.Win32.Monder.gen-9811a7607318d0003d53b59abb2e1910d5b8eac0 2013-04-18 23:40:54 ....A 292352 Virusshare.00056/Trojan.Win32.Monder.gen-9876576a9f2cb8218949443800af207f7d92932e 2013-04-18 22:58:52 ....A 36352 Virusshare.00056/Trojan.Win32.Monder.gen-98ce62b6205d08154db7dc4b4c5d7f029e11ef46 2013-04-19 06:10:52 ....A 90176 Virusshare.00056/Trojan.Win32.Monder.gen-991b8d9c89548bb256b3c58d45f50c99ddd5b15e 2013-04-19 04:44:42 ....A 33792 Virusshare.00056/Trojan.Win32.Monder.gen-992d57ae71e1cffe73b8218be6ac9ba908d7a971 2013-04-18 23:37:38 ....A 89664 Virusshare.00056/Trojan.Win32.Monder.gen-9a66efcadd554ef0c0bd9a775eace66f2e8a8244 2013-04-19 08:27:34 ....A 39424 Virusshare.00056/Trojan.Win32.Monder.gen-9abc007d6a6120264a83687247997256ce932c81 2013-04-19 00:58:12 ....A 89152 Virusshare.00056/Trojan.Win32.Monder.gen-9bfe892f60d6c14490f9fd629ebac4406be83e6d 2013-04-19 06:07:56 ....A 373248 Virusshare.00056/Trojan.Win32.Monder.gen-9ccf34e574b103bbe47d046b5241febe02d611eb 2013-04-19 00:15:34 ....A 64512 Virusshare.00056/Trojan.Win32.Monder.gen-9dee9268a57e14529278f7beda2903d6d0899b6a 2013-04-19 03:07:58 ....A 327168 Virusshare.00056/Trojan.Win32.Monder.gen-9fdd91cf350c803cd4b03e6393aa93dbd0d52fca 2013-04-19 06:58:42 ....A 107008 Virusshare.00056/Trojan.Win32.Monder.gen-a25b0b9622b5d5fbae8d1cd7ad0aeb90398ab6c9 2013-04-19 08:29:58 ....A 373248 Virusshare.00056/Trojan.Win32.Monder.gen-a43c5a50e84aa65d5cabe69aff02fa33bf8ffd1e 2013-04-19 01:06:40 ....A 336480 Virusshare.00056/Trojan.Win32.Monder.gen-a6db4a04ab8429114c06b9a72d0736cf4471cdcd 2013-04-19 01:43:04 ....A 92736 Virusshare.00056/Trojan.Win32.Monder.gen-a7ebcb5dcd113cc72b5fe212d5f8f756222d403b 2013-04-19 01:48:44 ....A 85568 Virusshare.00056/Trojan.Win32.Monder.gen-abf3a920ceeeeb71f4c6ebf76b019e6a90dbf51f 2013-04-19 07:06:00 ....A 56320 Virusshare.00056/Trojan.Win32.Monder.gen-acf3f234f7f20d4d122640900ec0a6cf7ee707be 2013-04-18 23:48:08 ....A 317440 Virusshare.00056/Trojan.Win32.Monder.gen-ad60c7eda68779779f7808356bff9193719af53f 2013-04-19 06:47:36 ....A 186368 Virusshare.00056/Trojan.Win32.Monder.gen-ad62e47e725d49b8c287944eb69aae40847af417 2013-04-19 00:35:38 ....A 88131 Virusshare.00056/Trojan.Win32.Monder.gen-ade27326751e1002bac4c508bd581577d1d73795 2013-04-19 00:19:58 ....A 88128 Virusshare.00056/Trojan.Win32.Monder.gen-b1ae965f3ac82360fd899e2e4801b81402559834 2013-04-19 08:23:18 ....A 90176 Virusshare.00056/Trojan.Win32.Monder.gen-b313d1d0fb4e0f3d565e964dcfc20d6047ac607b 2013-04-19 00:45:48 ....A 58880 Virusshare.00056/Trojan.Win32.Monder.gen-b54b2668bc59a1cdc23501bc145dcbac03f5117d 2013-04-19 01:21:48 ....A 6373376 Virusshare.00056/Trojan.Win32.Monder.gen-b5c4987e98f9b6fcbbd8a528cdb4ccfb71812c1d 2013-04-19 01:45:44 ....A 38400 Virusshare.00056/Trojan.Win32.Monder.gen-b8a7bae084f2c9b5b0465f902f2cd600c11392ff 2013-04-19 07:49:08 ....A 55296 Virusshare.00056/Trojan.Win32.Monder.gen-b9a48e0805f30ed754be41214e5fcd7d6d230de1 2013-04-19 01:59:30 ....A 95744 Virusshare.00056/Trojan.Win32.Monder.gen-bb96ece2b31bd3ce30ce332338c2e3e587315ac6 2013-04-19 08:01:40 ....A 54784 Virusshare.00056/Trojan.Win32.Monder.gen-bc3a7e61d80d5c41eb67dad383b465a6e3240166 2013-04-19 06:30:22 ....A 282624 Virusshare.00056/Trojan.Win32.Monder.gen-bd2ed6e112e158d2a4e538f93315de7e6cb4e8ab 2013-04-19 01:44:38 ....A 370688 Virusshare.00056/Trojan.Win32.Monder.gen-bd5a9e8917385a92f51edb25c576aa177c509562 2013-04-18 23:08:04 ....A 50176 Virusshare.00056/Trojan.Win32.Monder.gen-bd712c00ff8e33e833331a79b4f1d14ab65835c5 2013-04-19 07:55:30 ....A 327264 Virusshare.00056/Trojan.Win32.Monder.gen-bdf021ef3568aafdc8c1e520054a0b047dce623a 2013-04-19 06:03:42 ....A 283648 Virusshare.00056/Trojan.Win32.Monder.gen-c2984640d3f94672a5eb4a9273441229e401af79 2013-04-18 22:57:56 ....A 289792 Virusshare.00056/Trojan.Win32.Monder.gen-c406f157e9ea7a3510aacfb27d3be9ab0e45f242 2013-04-19 07:43:38 ....A 86080 Virusshare.00056/Trojan.Win32.Monder.gen-c4596569a5ed3a3a0f53289905d8a37459bd5a81 2013-04-19 05:37:42 ....A 231257 Virusshare.00056/Trojan.Win32.Monder.gen-c4729cd65ae00987a54c27ff794a99c2d9c69e73 2013-04-18 23:50:40 ....A 80960 Virusshare.00056/Trojan.Win32.Monder.gen-c595adb794d4d1cd51e7cc7998d59e921ccaf2a7 2013-04-18 23:10:12 ....A 92736 Virusshare.00056/Trojan.Win32.Monder.gen-c5aeb91a3d76aec518565744b249cc8cde1ae651 2013-04-18 23:01:56 ....A 283648 Virusshare.00056/Trojan.Win32.Monder.gen-c6409ed8e5391c61a1466364a5f513991d7b1a4e 2013-04-19 06:27:38 ....A 370688 Virusshare.00056/Trojan.Win32.Monder.gen-c693d0efdb37fd6a3f1d470673a3464f020b47e2 2013-04-19 08:27:34 ....A 85056 Virusshare.00056/Trojan.Win32.Monder.gen-c6a067f57881fcb5f55cf09c783e8dbbc99ef950 2013-04-18 23:49:42 ....A 26112 Virusshare.00056/Trojan.Win32.Monder.gen-c724e7631dd307166e6d7e11eeec52066f0ccd7a 2013-04-19 05:08:36 ....A 93248 Virusshare.00056/Trojan.Win32.Monder.gen-c855900bbdf8380b5667fdfa05f599008dcfe271 2013-04-18 22:49:32 ....A 96832 Virusshare.00056/Trojan.Win32.Monder.gen-ccefdb9112e49c726e79d76ba04b2461a6ac9ce3 2013-04-18 23:17:40 ....A 314998 Virusshare.00056/Trojan.Win32.Monder.gen-cd0bd2be7d9a9dd55398fb7806dfee458f47f99e 2013-04-19 05:48:58 ....A 61952 Virusshare.00056/Trojan.Win32.Monder.gen-ce29d4a6ab230d28d7c64d193c28d5354d9b70b7 2013-04-19 01:58:22 ....A 94720 Virusshare.00056/Trojan.Win32.Monder.gen-cefa12e6d5063cf6f962803b9c283ee9351dc93b 2013-04-19 02:43:36 ....A 102400 Virusshare.00056/Trojan.Win32.Monder.gen-cfde544fd8f3881225b620f225e7943d1592b609 2013-04-19 05:54:20 ....A 326144 Virusshare.00056/Trojan.Win32.Monder.gen-d0f1d240fe5599f7da162a20355c58ac03105847 2013-04-18 23:44:00 ....A 84544 Virusshare.00056/Trojan.Win32.Monder.gen-d34552f89221613a262e347bb936de5dd6cf3f84 2013-04-19 08:09:52 ....A 35328 Virusshare.00056/Trojan.Win32.Monder.gen-d4a39dfd09d1dd73fb1424037b63642866978e2d 2013-04-19 04:55:48 ....A 90176 Virusshare.00056/Trojan.Win32.Monder.gen-d4bd9595fcf12dac2b5397a2d8ff5db044f7685b 2013-04-19 07:59:56 ....A 81472 Virusshare.00056/Trojan.Win32.Monder.gen-d51fd216397ec92a9ac3a6fa2029dccf6265de0a 2013-04-19 06:56:56 ....A 38400 Virusshare.00056/Trojan.Win32.Monder.gen-d6bc882e869f8e4eca1961e4c856a37652895cf9 2013-04-19 03:52:20 ....A 57856 Virusshare.00056/Trojan.Win32.Monder.gen-d6f3b49c67f9c951f3fb2f6e06639975da642ec6 2013-04-18 23:14:42 ....A 370176 Virusshare.00056/Trojan.Win32.Monder.gen-d7c21d1d42468059a910ea73f8d4889615e15211 2013-04-18 22:57:56 ....A 302592 Virusshare.00056/Trojan.Win32.Monder.gen-d965f4c2f517ef3a822a3ad0d0ddc8427d028167 2013-04-18 22:50:56 ....A 313440 Virusshare.00056/Trojan.Win32.Monder.gen-d98f4753645b29fc0f5eb93aec93d8d9f1fade75 2013-04-19 02:16:56 ....A 79936 Virusshare.00056/Trojan.Win32.Monder.gen-e0395acc9637fe3b6a8cbd22464f5c7ce6869e26 2013-04-19 06:38:06 ....A 90688 Virusshare.00056/Trojan.Win32.Monder.gen-e37af4831fcfed41804f76e93e9da1d63c71afe0 2013-04-19 02:30:58 ....A 84480 Virusshare.00056/Trojan.Win32.Monder.gen-e466f427f12086b19e0ef295546078f988fb70ff 2013-04-19 00:47:28 ....A 82496 Virusshare.00056/Trojan.Win32.Monder.gen-e49fec2d1f17a9603c307fb3553da5ec24f45996 2013-04-19 08:28:12 ....A 91712 Virusshare.00056/Trojan.Win32.Monder.gen-e5746bae24bdb18e3ec5b9a2e98d89ac9a6caaf1 2013-04-19 05:12:08 ....A 91712 Virusshare.00056/Trojan.Win32.Monder.gen-e94ef933b07e8e5d746d054e63d56529bc39457a 2013-04-19 05:44:38 ....A 320000 Virusshare.00056/Trojan.Win32.Monder.gen-eb5eeffa05074ca5a0ba61d72e19bc3d5a75d574 2013-04-19 00:43:34 ....A 66048 Virusshare.00056/Trojan.Win32.Monder.gen-eb807110689d150c87316d6ca9be38f197a34f0a 2013-04-19 00:42:58 ....A 36864 Virusshare.00056/Trojan.Win32.Monder.gen-eba6abe491af75720ed5a49e4e71919ad53f45dd 2013-04-19 06:03:42 ....A 285184 Virusshare.00056/Trojan.Win32.Monder.gen-edf7175a74f3f89e9b0caf552996701aa774e29a 2013-04-18 22:53:22 ....A 79424 Virusshare.00056/Trojan.Win32.Monder.gen-eed863023e3995084335b3d4e15683606005e39d 2013-04-18 23:40:56 ....A 96832 Virusshare.00056/Trojan.Win32.Monder.gen-eee7ecc914df1c91ecfdeb5d1fd54bf8057bb6f2 2013-04-19 01:38:34 ....A 80448 Virusshare.00056/Trojan.Win32.Monder.gen-f0c2e873b61c066614f0c0bc62f69a2a1e0fe803 2013-04-19 02:20:18 ....A 90176 Virusshare.00056/Trojan.Win32.Monder.gen-f144f7513771b2ea7d36a3e381aafb909686e9f3 2013-04-19 08:08:30 ....A 17920 Virusshare.00056/Trojan.Win32.Monder.gen-f41af70935b004cd6d98d32beb56bab2931f9603 2013-04-19 05:42:08 ....A 26112 Virusshare.00056/Trojan.Win32.Monder.gen-f44cade0ad44214f1462cdc5169e611159273da7 2013-04-19 00:49:32 ....A 92224 Virusshare.00056/Trojan.Win32.Monder.gen-f5320db4df355bcdae8d93311ef083b190ccd3ad 2013-04-19 05:23:50 ....A 88640 Virusshare.00056/Trojan.Win32.Monder.gen-f5a00c7c051c53e5f33d3378cf8787ac71102927 2013-04-18 23:58:34 ....A 96832 Virusshare.00056/Trojan.Win32.Monder.gen-f82a32e96d693d5b04e277abd526a8336c6f7400 2013-04-19 02:49:16 ....A 305248 Virusshare.00056/Trojan.Win32.Monder.gen-f8b3088995ba32ed664d4454c9413de03ad7d0cb 2013-04-19 07:16:36 ....A 58368 Virusshare.00056/Trojan.Win32.Monder.gen-fab1e1906da8884082a1e0f0a476c2f839d00ed6 2013-04-19 05:48:54 ....A 85056 Virusshare.00056/Trojan.Win32.Monder.gen-fc5a9d1a809dc0b3f8355206a43017385f81ae0b 2013-04-19 02:45:44 ....A 132608 Virusshare.00056/Trojan.Win32.Monder.gen-fcc961c02412ec53e38d723fe3ad61b85e250c4d 2013-04-18 23:34:34 ....A 74304 Virusshare.00056/Trojan.Win32.Monder.gen-fd019ccb3c0c5f508e657083dd2a5896ca5d47d6 2013-04-19 07:12:04 ....A 85568 Virusshare.00056/Trojan.Win32.Monder.gen-ff61e9db307148120a342774cb1f4010ea5b0203 2013-04-19 01:56:20 ....A 62464 Virusshare.00056/Trojan.Win32.Monder.gen-ff84c6feefd4ae9e7cd6f85ccec5bcad4fdd0f83 2013-04-19 07:07:22 ....A 78912 Virusshare.00056/Trojan.Win32.Monder.gen-ffac361071d1060bc88d4fdd3814a6998497e326 2013-04-19 02:08:40 ....A 323328 Virusshare.00056/Trojan.Win32.Monder.hqh-48e13c2c24dd6a1a96fb6c2da5d009f0f3c2be8c 2013-04-19 01:41:54 ....A 176128 Virusshare.00056/Trojan.Win32.Monder.mjtk-bed075f6af358964beeed1357c8ee59832f4701b 2013-04-19 04:48:18 ....A 65536 Virusshare.00056/Trojan.Win32.Monder.nvsp-3b9d90e94fa3a08a10f7effffbd799b5b1776823 2013-04-18 23:42:00 ....A 6475264 Virusshare.00056/Trojan.Win32.Monder.nwpc-599de7565e761281c419700d531f407be8ca847f 2013-04-19 00:08:34 ....A 3680256 Virusshare.00056/Trojan.Win32.Monder.nwpc-5a9e86dc4b1292198883e2df9caf72907ad8d139 2013-04-18 23:13:16 ....A 1686528 Virusshare.00056/Trojan.Win32.Monder.nwpc-bc5f99e9fdfd3be548941ee239138a626a0c8083 2013-04-19 05:27:12 ....A 770560 Virusshare.00056/Trojan.Win32.Monder.obof-ad47b87ede2c3018433299da22b7062dc20bdaa2 2013-04-19 06:27:50 ....A 274432 Virusshare.00056/Trojan.Win32.Monder.ogdw-482188141db1972b71c1e25a271836b03061aa8b 2013-04-19 01:05:04 ....A 102976 Virusshare.00056/Trojan.Win32.Monder.onze-58b269d681d0243bddf19bc9b2166ed526c6ddee 2013-04-19 06:59:18 ....A 114688 Virusshare.00056/Trojan.Win32.Monder.opvg-043b19559a04302c5eebceccc6d348092e7ce92e 2013-04-18 22:49:02 ....A 93248 Virusshare.00056/Trojan.Win32.Monder.ossj-0e65406088da24b87556ab3be1472a05383f8fac 2013-04-19 03:12:58 ....A 82432 Virusshare.00056/Trojan.Win32.Monder.ouyv-3729f09e821c33533824d5e7391f7bec2b5fb7c5 2013-04-19 08:22:08 ....A 297984 Virusshare.00056/Trojan.Win32.Monder.oyff-e4806457ebd652bb1f61f105a452dd7267d17a05 2013-04-19 05:32:28 ....A 59904 Virusshare.00056/Trojan.Win32.Monder.oyjw-e0e0eebc1bd5c7afd27e616677409e246e00c185 2013-04-19 03:13:38 ....A 33664 Virusshare.00056/Trojan.Win32.Monder.wbt-cf3aa7f7fd64a91f7a9e859ea8f36d4864707b06 2013-04-19 08:14:56 ....A 171520 Virusshare.00056/Trojan.Win32.Monder.xrx-7f92e608380217f15ce6f2cd227d1c211cd02bcd 2013-04-19 07:04:44 ....A 26722 Virusshare.00056/Trojan.Win32.Monderb.bjdt-aec0cbabf232793806979aa7808a883b89f8c9aa 2013-04-19 04:35:46 ....A 36352 Virusshare.00056/Trojan.Win32.Monderb.eog-8bfc00ac2396b74143b7aacdb8e1992956741988 2013-04-19 01:57:02 ....A 44160 Virusshare.00056/Trojan.Win32.Monderb.gen-1ffe726ba38165e5b920997da6280134a1e6e9cc 2013-04-18 23:27:22 ....A 318080 Virusshare.00056/Trojan.Win32.Monderb.gen-287811bf6ea478f2ecd851606e5eed9a0dbe0027 2013-04-19 06:22:26 ....A 30336 Virusshare.00056/Trojan.Win32.Monderb.gen-2c8965bf35a8c1d9d9eed781837de15e3b9c5e5c 2013-04-19 05:43:02 ....A 318336 Virusshare.00056/Trojan.Win32.Monderb.gen-313cfe1940d1660b3fe012f9758db9de578f599f 2013-04-19 00:52:56 ....A 28800 Virusshare.00056/Trojan.Win32.Monderb.gen-3d65ebaacac3810e1f0affcfeb0144ddbb2ea51a 2013-04-19 01:09:18 ....A 39680 Virusshare.00056/Trojan.Win32.Monderb.gen-3f9fb5e669d0515adadfeb2fe6edbe60177114ba 2013-04-19 07:42:38 ....A 318848 Virusshare.00056/Trojan.Win32.Monderb.gen-4fbcc3b6214936c94ab929f47e800455c55a40b1 2013-04-19 00:38:08 ....A 29824 Virusshare.00056/Trojan.Win32.Monderb.gen-592df07ea438090d13b288e141c61326a0a29f34 2013-04-19 06:32:28 ....A 322432 Virusshare.00056/Trojan.Win32.Monderb.gen-601164e4f71aea895d208a5aa6211e7759675b2a 2013-04-19 07:38:00 ....A 93568 Virusshare.00056/Trojan.Win32.Monderb.gen-60af2a3a057c94dcacabaf2748f8e5aa12956b91 2013-04-19 02:02:02 ....A 317824 Virusshare.00056/Trojan.Win32.Monderb.gen-656dda669618e91544cff841f0e8e9506f4e8d99 2013-04-19 07:21:32 ....A 40960 Virusshare.00056/Trojan.Win32.Monderb.gen-6ce3048e64d5cd2a42bcf8b1cea136cb73a7559d 2013-04-19 00:46:40 ....A 40576 Virusshare.00056/Trojan.Win32.Monderb.gen-80bec0516bda7c5028889b257e9d6070534583d5 2013-04-19 05:18:42 ....A 324608 Virusshare.00056/Trojan.Win32.Monderb.gen-827ef04d085fae9c4393966ddb3d680c7eba6d43 2013-04-18 23:03:40 ....A 322944 Virusshare.00056/Trojan.Win32.Monderb.gen-9bfc0d5b317988a2d5e00addd6e110640e4de8ae 2013-04-19 02:48:46 ....A 29312 Virusshare.00056/Trojan.Win32.Monderb.gen-c1edefae7c292be956e543fcbbf2636ae600a13c 2013-04-19 02:15:14 ....A 29312 Virusshare.00056/Trojan.Win32.Monderb.gen-e7bcc5fe3203bd6233f7ccb02ac8cf67e788b08d 2013-04-19 01:08:46 ....A 28800 Virusshare.00056/Trojan.Win32.Monderb.gen-fafdca22a525a332846932a8283e0c6237211c57 2013-04-19 01:09:16 ....A 249856 Virusshare.00056/Trojan.Win32.Monderb.gob-af053660e122abfc6f0dc32dc8d83bf70bf53292 2013-04-19 01:46:34 ....A 38400 Virusshare.00056/Trojan.Win32.Monderb.hze-3ad7c28db2ababfa92acb1ad02c52b128207d1de 2013-04-19 02:02:28 ....A 34176 Virusshare.00056/Trojan.Win32.Monderb.qny-bbe22c1c1dffd79e080e39447999f5ebcd843333 2013-04-18 23:00:02 ....A 75264 Virusshare.00056/Trojan.Win32.Monderb.sgr-feff3e93e2af54cef2059a806087e4a770e91d4e 2013-04-19 00:00:20 ....A 32256 Virusshare.00056/Trojan.Win32.Monderc.gen-0393f6394a4471ba9cc463b2fecf219d47d5a17e 2013-04-19 00:21:10 ....A 320000 Virusshare.00056/Trojan.Win32.Monderc.gen-35e9dc6d13fd949b758a9be9432686888c33cff4 2013-04-19 08:33:18 ....A 318976 Virusshare.00056/Trojan.Win32.Monderc.gen-54ff9e1926c3d78441db4d4bdaf48540fcfd3727 2013-04-19 00:08:44 ....A 32256 Virusshare.00056/Trojan.Win32.Monderc.gen-66f3ea11d0638bac246a671eb1882baa7bbc1401 2013-04-19 00:41:20 ....A 33280 Virusshare.00056/Trojan.Win32.Monderc.gen-6854bbfc7dcd9c9e9c12349444a7e542dde17610 2013-04-18 23:28:14 ....A 7177728 Virusshare.00056/Trojan.Win32.Monderc.gen-6b7bc5af315d14e787220788ab9cf6569e069501 2013-04-19 01:10:40 ....A 33280 Virusshare.00056/Trojan.Win32.Monderc.gen-844632094266e96e8bb100d3f1e593037e48ab65 2013-04-19 07:50:46 ....A 318976 Virusshare.00056/Trojan.Win32.Monderc.gen-8a9f9b6fd936e42ff3d80ba957f39a4b948e5023 2013-04-19 01:07:50 ....A 318976 Virusshare.00056/Trojan.Win32.Monderc.gen-a426224bdb0f39b1ddf118e5e9b0ddb77d2976df 2013-04-19 05:31:28 ....A 32256 Virusshare.00056/Trojan.Win32.Monderc.gen-a5519a67dfb51f933ac61f9796ff7de2c41b334f 2013-04-18 22:54:42 ....A 320000 Virusshare.00056/Trojan.Win32.Monderc.gen-b46e0ee2edbc2406aa1b77f2bdeb016394b4ea71 2013-04-19 02:32:12 ....A 318976 Virusshare.00056/Trojan.Win32.Monderc.gen-be59469f3386cc7c785c699b2a77cdcdfc68d6d9 2013-04-19 06:34:26 ....A 318976 Virusshare.00056/Trojan.Win32.Monderc.gen-bec08fc2c73a1811d01223fcfe81dcd0bef90714 2013-04-19 00:49:26 ....A 321024 Virusshare.00056/Trojan.Win32.Monderc.gen-c4c0c9e95cf79fc24e4c1fb234ed080d88b6046d 2013-04-19 00:39:10 ....A 373760 Virusshare.00056/Trojan.Win32.Monderc.gen-d0d6ab048226b13d73f3adf5681372b0d3769a38 2013-04-18 22:55:42 ....A 33280 Virusshare.00056/Trojan.Win32.Monderc.gen-d2e2f743b859d5eb3c70107a82e230191d7fdc2e 2013-04-19 02:24:28 ....A 33792 Virusshare.00056/Trojan.Win32.Monderc.gen-e150f513ddc5ab10c1bcf468127edfcac4cc57f4 2013-04-19 08:28:10 ....A 89600 Virusshare.00056/Trojan.Win32.Monderc.gen-f1e26a122ef8862bdf25e64b8063f69e567ad314 2013-04-19 01:46:44 ....A 7848 Virusshare.00056/Trojan.Win32.Monderc.gen-f2a3e797e0070dac931b208d55f358391f1eeb28 2013-04-19 06:14:40 ....A 68096 Virusshare.00056/Trojan.Win32.Monderd.gen-01b818330fbb915aeaf9a756d7283c5114f2f2dd 2013-04-19 05:57:48 ....A 51712 Virusshare.00056/Trojan.Win32.Monderd.gen-120de47694eb4d2f80308172f2f3ef3665310c6a 2013-04-19 07:50:40 ....A 235520 Virusshare.00056/Trojan.Win32.Monderd.gen-13801a6aedfca0ac4a48a60b80435146f646d9a5 2013-04-19 04:24:14 ....A 56320 Virusshare.00056/Trojan.Win32.Monderd.gen-244ad26ac851e004b77c394efaba700d5a1d255a 2013-04-19 05:29:14 ....A 7922 Virusshare.00056/Trojan.Win32.Monderd.gen-2471daf8183a02d09a452b4d3a06f071b1231e26 2013-04-19 02:54:58 ....A 56320 Virusshare.00056/Trojan.Win32.Monderd.gen-25415cb171dd84653080e81e21f107deda680c60 2013-04-19 08:11:36 ....A 55808 Virusshare.00056/Trojan.Win32.Monderd.gen-2a0651e28b831b27dfbf066cfd348bef5a800a0b 2013-04-19 07:29:22 ....A 52224 Virusshare.00056/Trojan.Win32.Monderd.gen-31b10204902fb1461ea6f2d8c9b5cb2b3e8ed9bc 2013-04-19 07:24:32 ....A 65536 Virusshare.00056/Trojan.Win32.Monderd.gen-40ba152c91c4fe0c158efd1be93dc48aaeb20e10 2013-04-19 01:37:34 ....A 1303552 Virusshare.00056/Trojan.Win32.Monderd.gen-83a68a6aba97eaf8e6c2ceb6401222c8db32fabb 2013-04-19 00:58:28 ....A 1321984 Virusshare.00056/Trojan.Win32.Monderd.gen-8de5e9aa8600de9af94177bc8f52fc3906b1db6b 2013-04-19 04:52:50 ....A 54272 Virusshare.00056/Trojan.Win32.Monderd.gen-90c68bae85f485012747c836ed4fb5d7ce6d8370 2013-04-19 06:10:58 ....A 51200 Virusshare.00056/Trojan.Win32.Monderd.gen-de1766f74fb889210677bc2074c6cb82cd6e46df 2013-04-19 03:58:26 ....A 235008 Virusshare.00056/Trojan.Win32.Monderd.gen-e591382f4ce8200c2933688b3c119f4a66ab6f43 2013-04-18 23:37:32 ....A 54784 Virusshare.00056/Trojan.Win32.Monderd.gen-f4a988d1defd565d433a840593380f4472910abf 2013-04-19 07:43:42 ....A 37376 Virusshare.00056/Trojan.Win32.Monderd.gen-f7ffdcc663d5befce940ac5230a18cdd011edf60 2013-04-18 23:19:26 ....A 243712 Virusshare.00056/Trojan.Win32.Monderd.gen-f8dc98f24814b3872676216073a1a4a887d2a80e 2013-04-18 22:50:42 ....A 32768 Virusshare.00056/Trojan.Win32.Mone.gv-ae1489410f9fb11e428d6c1d736e70f7803fa96d 2013-04-19 05:42:38 ....A 81920 Virusshare.00056/Trojan.Win32.Morkus.as-948ddfee38e7da9529daa07d1410c899deaec96e 2013-04-19 06:38:32 ....A 201216 Virusshare.00056/Trojan.Win32.Mucc.dlj-c2e0f0ea363a1663f3091bdfaa5b0798087a205a 2013-04-18 23:19:46 ....A 30753 Virusshare.00056/Trojan.Win32.Mucc.ilk-21a2e9e9fc647aceab166ce7ff510560bf36c073 2013-04-18 22:49:50 ....A 30753 Virusshare.00056/Trojan.Win32.Mucc.ilk-295d51b8ccddaad974bb83e6d07fa815ba267fd2 2013-04-19 00:04:12 ....A 30753 Virusshare.00056/Trojan.Win32.Mucc.ilk-9e60ae64c33685f0066d5909ad40d520d9a23bbe 2013-04-19 08:28:54 ....A 2376118 Virusshare.00056/Trojan.Win32.Mucc.sq-76384d9590389b0e0ca4662cdb93c89e63397a34 2013-04-19 07:56:12 ....A 24576 Virusshare.00056/Trojan.Win32.MyDNS.sw-00559967992ed13a60faf3299897ef37913d2880 2013-04-19 08:18:34 ....A 24576 Virusshare.00056/Trojan.Win32.MyDNS.sw-16ce014d516b60e9361410fe59a3cbf071cc3aa8 2013-04-18 22:51:04 ....A 37376 Virusshare.00056/Trojan.Win32.Naiput.du-4b0fb7dd8b7b73afa62c30db3d95d21b10d150a8 2013-04-18 23:11:04 ....A 44544 Virusshare.00056/Trojan.Win32.Naiput.k-ffb90388435a0410cf5c4b687aeca76b0dd9b82f 2013-04-19 06:03:50 ....A 43008 Virusshare.00056/Trojan.Win32.Naiput.pg-0cf48aed6b9d35c13866d0612e57109529849660 2013-04-19 04:53:24 ....A 54272 Virusshare.00056/Trojan.Win32.Naiput.pg-8af9b401aa3aa39e8eab233c030ba3ea29126d85 2013-04-19 06:48:10 ....A 55808 Virusshare.00056/Trojan.Win32.Naiput.pg-ccc8ecf71e3f1be6ff00d5bab911c4aa59a5244d 2013-04-19 07:41:40 ....A 57344 Virusshare.00056/Trojan.Win32.Naiput.pg-d6cb2515831aac5fd983eec1d2b7709bf51e5de9 2013-04-19 07:11:20 ....A 53248 Virusshare.00056/Trojan.Win32.NeoMailer.x-10b48c57e4598ff8813601713c7140af91ba6428 2013-04-19 01:38:34 ....A 45056 Virusshare.00056/Trojan.Win32.Netlog-dbef9bdedf62f1d615366cbce07bb3d6fc651c0a 2013-04-18 23:28:48 ....A 231366 Virusshare.00056/Trojan.Win32.Neurevt.lh-0e75423501f0e33d8d4dd62e63217a98e0e440b0 2013-04-19 07:18:56 ....A 86308 Virusshare.00056/Trojan.Win32.News.a-f9b9611d0d75f6d7c2e89f4c91b9028043c7c6df 2013-04-19 08:22:52 ....A 190464 Virusshare.00056/Trojan.Win32.Nish.az-4ac51c006f6861a977a67370530e1b2be6cae9ae 2013-04-19 05:30:02 ....A 189952 Virusshare.00056/Trojan.Win32.Nish.az-9cc71e643cd7adb2b888b89046451557d52f890a 2013-04-19 01:01:48 ....A 190464 Virusshare.00056/Trojan.Win32.Nish.az-c97b6ff85cf333caf687f0c98727241a535b88bd 2013-04-19 07:53:24 ....A 190464 Virusshare.00056/Trojan.Win32.Nish.az-de77b8e64c2ddaf14a947378ffc0f19325ba7495 2013-04-19 02:24:08 ....A 40960 Virusshare.00056/Trojan.Win32.NoUpdate.gf-b831bf655608fc2366c3007476a8ea2f941aeb89 2013-04-19 00:36:42 ....A 40960 Virusshare.00056/Trojan.Win32.NoUpdate.gf-bfa5ffb0d896e99e1299c7ced05ae3a249cac932 2013-04-19 07:38:50 ....A 906752 Virusshare.00056/Trojan.Win32.NuclearPrank.a-f06f0fcdce5bc1dd65b1bd74185f2167a8cbf506 2013-04-19 07:23:30 ....A 275069 Virusshare.00056/Trojan.Win32.Nvert.esj-2832a9674c66b305b2daad434241a74e6832c972 2013-04-19 04:04:48 ....A 16896 Virusshare.00056/Trojan.Win32.Obfuscated.a-f711eaaec5b843be531d6bc6e7f014710ee3de02 2013-04-19 02:39:34 ....A 319521 Virusshare.00056/Trojan.Win32.Obfuscated.aaba-7773cc482806b432165f9f707f251767b7a1d8a4 2013-04-19 02:52:28 ....A 28672 Virusshare.00056/Trojan.Win32.Obfuscated.aanr-dcf8fad1549e184bfb0fb5b7d615d8eac81af22b 2013-04-19 01:37:34 ....A 300556 Virusshare.00056/Trojan.Win32.Obfuscated.agtz-36471e0b2fbffe6f55e16c76badecc8633353b69 2013-04-19 07:23:52 ....A 40448 Virusshare.00056/Trojan.Win32.Obfuscated.akvi-05ecc25a77dd5740f186fa53b7e2d68b1e8ade0c 2013-04-19 06:09:42 ....A 340480 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-072d392b8736d06d3fb0ca34816af6e1769ac4be 2013-04-19 00:40:08 ....A 331776 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-36457e0d1db89d58289dd406bcc33c35ae1b3078 2013-04-19 03:52:32 ....A 331776 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-36afba0d36b5ff4b22288c43cbda429c9afc32bc 2013-04-18 23:34:18 ....A 344064 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-5dbb2cea56218bb4fd9f142380aa04e332831ade 2013-04-18 22:56:42 ....A 401408 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-8748ca986e9e62b060488f0e9673e7b60d4ae368 2013-04-19 00:03:52 ....A 398848 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-c307998082d1510da6c6404f4f2d154c64a8b9f2 2013-04-19 05:18:18 ....A 386048 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-c94f357f700c42aa1085ac483d5d3a1ba1a9b251 2013-04-19 04:49:38 ....A 376832 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-c9a3e58117391be255061289f0cfdcb3d9ef5c5d 2013-04-19 04:10:52 ....A 344064 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-ceb00e0f4b5cd1bc518e56f7073b4b0559949418 2013-04-19 06:13:46 ....A 360448 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-e357bd5257075d7cfa7e5591438c3d152596c64f 2013-04-18 23:01:56 ....A 311296 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-e36b5547a1eaaf0b0c91e4b445a6ba62e30d7434 2013-04-19 06:23:32 ....A 327680 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-e62888ea0d53b773be9bb19ce005252cebe3dd9a 2013-04-19 00:53:06 ....A 335872 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-e8870b6605ceac4fd9d65b27021be10048a414b3 2013-04-18 22:54:54 ....A 331776 Virusshare.00056/Trojan.Win32.Obfuscated.aqn-fe8db6ec75a55b2881d369afc270aceb52ef850d 2013-04-18 23:38:04 ....A 81920 Virusshare.00056/Trojan.Win32.Obfuscated.avw-96a3302d80efefdb17907f9b803c8966bc9c269a 2013-04-19 00:31:04 ....A 449024 Virusshare.00056/Trojan.Win32.Obfuscated.en-08004df95e53eeffa57cd016282f79cf63a7e054 2013-04-19 06:32:04 ....A 533504 Virusshare.00056/Trojan.Win32.Obfuscated.en-34587375bb2d30fb1b51f0bfa69e5da68801fbbe 2013-04-19 08:15:02 ....A 290816 Virusshare.00056/Trojan.Win32.Obfuscated.en-8821a501761370921fed91efb106bdea69ae8e80 2013-04-19 08:19:32 ....A 577024 Virusshare.00056/Trojan.Win32.Obfuscated.en-a098102aa5bf26c828ea54ce5a36ce4c541aa67a 2013-04-19 05:22:40 ....A 954368 Virusshare.00056/Trojan.Win32.Obfuscated.en-a5bc15549f58c5be1535490383227b7a5e8ecb67 2013-04-18 23:27:04 ....A 538112 Virusshare.00056/Trojan.Win32.Obfuscated.en-ca0cba9dc3565a9a16f6960f28ca357049b27d6d 2013-04-18 23:06:16 ....A 204800 Virusshare.00056/Trojan.Win32.Obfuscated.en-e019ef914703103e2a0ec83630113dc906220ab0 2013-04-19 02:33:44 ....A 107520 Virusshare.00056/Trojan.Win32.Obfuscated.ev-029b2c746e355908aed44ab55ea9dd4be310db15 2013-04-18 23:15:42 ....A 79013 Virusshare.00056/Trojan.Win32.Obfuscated.ev-05e4f60ba67f74696b7b6283ab4e4101e2726466 2013-04-18 23:14:02 ....A 98816 Virusshare.00056/Trojan.Win32.Obfuscated.ev-069fcfebb6adfbd135e5e8b630c111e49c29838f 2013-04-19 06:26:22 ....A 64297 Virusshare.00056/Trojan.Win32.Obfuscated.ev-0ec86dfdfb521f270aabc8127d59672e10fc9b81 2013-04-19 01:58:16 ....A 98816 Virusshare.00056/Trojan.Win32.Obfuscated.ev-13e32255bb9de7e490baf1c0089b7e246ce09b6d 2013-04-19 02:39:02 ....A 106496 Virusshare.00056/Trojan.Win32.Obfuscated.ev-30e44a9dc4743d85876fc458c6a895ce2f308cfe 2013-04-19 02:14:50 ....A 72628 Virusshare.00056/Trojan.Win32.Obfuscated.ev-33fd0ff39967874b6c46ab7d3446230c2a6f829e 2013-04-18 23:57:34 ....A 79013 Virusshare.00056/Trojan.Win32.Obfuscated.ev-3d73a81d2e8911e205b1a9135c83cce79299dda2 2013-04-19 00:52:32 ....A 73216 Virusshare.00056/Trojan.Win32.Obfuscated.ev-3fc949c55795edf2ecefabfb56dec5e5b6be8bf9 2013-04-19 06:53:42 ....A 71681 Virusshare.00056/Trojan.Win32.Obfuscated.ev-55084b8dacdd36512173fc10e9c924477e039e47 2013-04-19 01:16:24 ....A 95744 Virusshare.00056/Trojan.Win32.Obfuscated.ev-5b5370626000ebeed074a3678fc1099e1de48f40 2013-04-19 05:44:58 ....A 49160 Virusshare.00056/Trojan.Win32.Obfuscated.ev-64741047109a8fba569987e8cabfecb8bfe4774e 2013-04-19 02:56:14 ....A 14848 Virusshare.00056/Trojan.Win32.Obfuscated.ev-6b380fecfb5f3b4bcdf708ea05b0919fd092cb2e 2013-04-19 05:19:16 ....A 99328 Virusshare.00056/Trojan.Win32.Obfuscated.ev-6e6d683aa6cf608ec8ddbd2ddd0278d245c509a2 2013-04-19 08:02:04 ....A 107520 Virusshare.00056/Trojan.Win32.Obfuscated.ev-74881f9919feebecf90a18059caf25763f814f60 2013-04-18 23:17:06 ....A 60368 Virusshare.00056/Trojan.Win32.Obfuscated.ev-78f65cb6c5e44ac408f7d7ede6662198cf2eafa2 2013-04-18 23:57:24 ....A 95232 Virusshare.00056/Trojan.Win32.Obfuscated.ev-7b6c6838866deae41def240e3472b7a9ac9b4f65 2013-04-18 23:44:38 ....A 94989 Virusshare.00056/Trojan.Win32.Obfuscated.ev-7c8e7c061a4aef47b5e8b027cb85e1340234bd58 2013-04-19 00:51:06 ....A 53760 Virusshare.00056/Trojan.Win32.Obfuscated.ev-81e9cb582fc975c6759ba93b8de47b179bc64e5b 2013-04-19 06:57:06 ....A 258560 Virusshare.00056/Trojan.Win32.Obfuscated.ev-88c66ba91c1879a02ea5bdc62d85cced9d9479f1 2013-04-19 07:12:10 ....A 87040 Virusshare.00056/Trojan.Win32.Obfuscated.ev-8c6becfc15c786f239f9ddced18763ba0c190ea8 2013-04-19 05:54:58 ....A 107008 Virusshare.00056/Trojan.Win32.Obfuscated.ev-8db9bca3517ad65380ffb81303992e15bf0564f4 2013-04-19 05:32:52 ....A 107008 Virusshare.00056/Trojan.Win32.Obfuscated.ev-8f0bed6a50d1122c0af2e46a690074ce67c9512a 2013-04-19 05:00:06 ....A 32768 Virusshare.00056/Trojan.Win32.Obfuscated.ev-8f954f0c6a0b1a9da33e00cfbcb734e77e21c1a3 2013-04-18 23:50:38 ....A 94720 Virusshare.00056/Trojan.Win32.Obfuscated.ev-9b2c7678633b03e17a1b9b0b51fe0e813494f6d7 2013-04-18 23:45:30 ....A 72704 Virusshare.00056/Trojan.Win32.Obfuscated.ev-b456a1deededde4b07f56f22b9519cf053906843 2013-04-19 03:58:56 ....A 86044 Virusshare.00056/Trojan.Win32.Obfuscated.ev-b59e60f985ac63d21d2388bc3e39547c62a53772 2013-04-18 23:58:34 ....A 93741 Virusshare.00056/Trojan.Win32.Obfuscated.ev-bac84ad25dd7f6710b3d34d26411f2dd38c9ad1a 2013-04-19 03:08:18 ....A 86052 Virusshare.00056/Trojan.Win32.Obfuscated.ev-bd497149c4ca4bda5c8c11c643f679dce0d23b54 2013-04-18 23:41:08 ....A 84288 Virusshare.00056/Trojan.Win32.Obfuscated.ev-c835fb340c5c64d3ad7e447e8edbd0af1d67fb23 2013-04-19 05:10:34 ....A 14848 Virusshare.00056/Trojan.Win32.Obfuscated.ev-d082b7e99de30d4983e6b260d930adb349a7927c 2013-04-18 23:35:20 ....A 107520 Virusshare.00056/Trojan.Win32.Obfuscated.ev-d5727e14dd4d3eb363fc97bcef43376c3bd4ce4f 2013-04-18 23:10:04 ....A 98816 Virusshare.00056/Trojan.Win32.Obfuscated.ev-d73a1896ece92d7adcef1b62d35b444183f58b27 2013-04-19 06:50:00 ....A 86528 Virusshare.00056/Trojan.Win32.Obfuscated.ev-d9473d5624f144d40da4b53ec23cd3998a97e494 2013-04-18 23:30:32 ....A 96188 Virusshare.00056/Trojan.Win32.Obfuscated.ev-e0d4231a7c125a3d8fea6ec278b83c43a7b5d666 2013-04-19 02:23:02 ....A 94720 Virusshare.00056/Trojan.Win32.Obfuscated.ev-e4baf63139d0f2761d3fb8453e02771e77afd8d5 2013-04-19 01:38:44 ....A 95877 Virusshare.00056/Trojan.Win32.Obfuscated.ev-f2ac40ab0e2c70e84948de3bfa517517f77e1fa4 2013-04-19 07:55:06 ....A 72192 Virusshare.00056/Trojan.Win32.Obfuscated.ev-f4fac0d1fa59ae46eca1d9d1c6ce028b5bf33a81 2013-04-19 04:45:00 ....A 107520 Virusshare.00056/Trojan.Win32.Obfuscated.ev-fd07bb7654952c359bcb49842b81d558b61a5e31 2013-04-19 05:46:28 ....A 86528 Virusshare.00056/Trojan.Win32.Obfuscated.ex-226f9e3213f3c522952fcc3e08ab899bb2fe8ba8 2013-04-19 07:21:50 ....A 69120 Virusshare.00056/Trojan.Win32.Obfuscated.ex-a6432964269796874c93d6702c8a2550148b2afa 2013-04-19 04:14:20 ....A 351744 Virusshare.00056/Trojan.Win32.Obfuscated.ex-e53dbd995f23e490ae278efddb8a6140512692df 2013-04-19 05:15:58 ....A 20320 Virusshare.00056/Trojan.Win32.Obfuscated.fr-f6de194c0ec4591417d948a7223bce861504408f 2013-04-18 23:21:54 ....A 9728 Virusshare.00056/Trojan.Win32.Obfuscated.fw-5463f18e3c7d1cd40d8b9a614f2eced305d49b79 2013-04-19 06:16:06 ....A 143360 Virusshare.00056/Trojan.Win32.Obfuscated.fz-f22ea2126b2248db7e5a945a3f11fac7e41c3590 2013-04-18 23:05:30 ....A 425472 Virusshare.00056/Trojan.Win32.Obfuscated.gen-00160ed8e7ae55068f306631cf7d2fe1fb3ef622 2013-04-19 06:05:16 ....A 228352 Virusshare.00056/Trojan.Win32.Obfuscated.gen-00c8a9268564cac52d5afa6cc2bb0873d2d4c242 2013-04-19 01:10:02 ....A 446976 Virusshare.00056/Trojan.Win32.Obfuscated.gen-00c9276503fc2d738d1de49baa8f97efb6121685 2013-04-19 08:15:26 ....A 448000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0187425c120d08eabb2cf1a2c3e7219012e58aa1 2013-04-19 07:10:22 ....A 239104 Virusshare.00056/Trojan.Win32.Obfuscated.gen-01a828609fe866cd8ef44e80f0fbf037fbb7d042 2013-04-19 07:17:30 ....A 220160 Virusshare.00056/Trojan.Win32.Obfuscated.gen-01e13ad1aadd4c2be6759344fa94abab4780fae8 2013-04-19 05:23:28 ....A 215552 Virusshare.00056/Trojan.Win32.Obfuscated.gen-01fbdf57edbab6afaf9d0e6be4b180cc7b89499d 2013-04-19 07:02:46 ....A 311808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0380879170196ce62eed72baed2afa5b214b8d13 2013-04-19 05:43:24 ....A 278528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-03f76380a9cee0ed5f67d71025a8f7ebb72a467b 2013-04-19 00:33:28 ....A 461312 Virusshare.00056/Trojan.Win32.Obfuscated.gen-042d97d871fac49df4d4deebbcce2a039a62396f 2013-04-19 02:54:16 ....A 545792 Virusshare.00056/Trojan.Win32.Obfuscated.gen-04c3376c928cbd236e770bd31df2ca3ff11024d4 2013-04-19 07:25:16 ....A 265216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-04cd80c1065a3f208a5d2919691323a56ed35341 2013-04-19 07:20:46 ....A 569344 Virusshare.00056/Trojan.Win32.Obfuscated.gen-04e183c758889c266ca310939a59593e966635df 2013-04-19 06:48:24 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-04fdd5cef0c0c8fbb29b433c875759ccd9ca60ea 2013-04-19 08:26:32 ....A 281088 Virusshare.00056/Trojan.Win32.Obfuscated.gen-05d2a7c5cb3fd4b583fae72cb03107cc4a7640c1 2013-04-19 06:33:50 ....A 222208 Virusshare.00056/Trojan.Win32.Obfuscated.gen-06439bb4084feb16c074c77f26f9d40fb8f711e7 2013-04-19 07:09:36 ....A 272896 Virusshare.00056/Trojan.Win32.Obfuscated.gen-065e66eba1137f47ed7ccbeeed464d2a55238e50 2013-04-19 07:40:42 ....A 430592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-069135eb3d47e8c76246c388626ef4f095245fd7 2013-04-18 23:04:38 ....A 444928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0709cb79a12955705c4e4a2d520fe836526df900 2013-04-19 06:35:24 ....A 245248 Virusshare.00056/Trojan.Win32.Obfuscated.gen-073866a3e92c1b38442f876098af780628c4dd1b 2013-04-19 06:48:08 ....A 260608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-07e1638a110f29815ef068167e213da9ab81aaa7 2013-04-19 07:07:16 ....A 443904 Virusshare.00056/Trojan.Win32.Obfuscated.gen-07f719542547b5e7894275c644cb19d640742bc1 2013-04-19 06:10:50 ....A 252928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-084a9cce04c89c070546b9054c3ec3500eaed46c 2013-04-19 00:38:04 ....A 401920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-085cb9b80ebdb8641b0ab669b8e32dad21abe375 2013-04-19 07:45:30 ....A 270848 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0903c26f17b3a2709de3e9fbf2eb5db5a4dc6b34 2013-04-18 23:50:24 ....A 4560896 Virusshare.00056/Trojan.Win32.Obfuscated.gen-09d9f651bc760502602b5c86fbf01f6d803463ad 2013-04-18 23:21:34 ....A 431104 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0afd250840c90f72cd0aea50ed6455f56235ce84 2013-04-19 06:29:22 ....A 315392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0ba815d5b650c3217671c4658cc94f59c2048036 2013-04-19 05:41:24 ....A 466944 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0c29c5822fc319710b5ba29b19baaa17e0db1c61 2013-04-19 02:54:14 ....A 242688 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0c6731a5b5880f4ac24bd9d607d4bc0dc8c42ae3 2013-04-19 06:59:32 ....A 250368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0c7bcbdb88d58e62cb4849165f2a6757e6797e5a 2013-04-19 01:04:32 ....A 307200 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0c9d6a921fc27089786d0c8020998e4f2450132b 2013-04-19 06:10:56 ....A 236032 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0d8b0c207c3cef00b6501e1ddecefd240dbd9182 2013-04-19 07:54:12 ....A 247296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0d9921fe264806ad2344e7128098ace61c497fd4 2013-04-19 01:48:54 ....A 272896 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0df9867ab08b04184394b662da69caa5544f0723 2013-04-19 01:57:18 ....A 496640 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0e129ec6dffbcf93072b11895e3d58e4a42003d3 2013-04-19 06:33:54 ....A 448000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0e4007e232fc7a4169b5918edbe3fff9d4adbdda 2013-04-19 06:31:00 ....A 518144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0f58ad35d6f966aa3f01b2abdbb2281b61468a79 2013-04-19 00:25:34 ....A 260608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0f8b5405874d38edd4e820ce859d0314a29186eb 2013-04-19 07:18:40 ....A 410624 Virusshare.00056/Trojan.Win32.Obfuscated.gen-0fea246d33d59cc801e6c86d2c56767f52f3442e 2013-04-19 08:21:08 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-103cff85634cdd6ce32cb9e6bd39ce248db49303 2013-04-19 02:24:42 ....A 240128 Virusshare.00056/Trojan.Win32.Obfuscated.gen-10da28498a1269fdb8b60c0a758d4eb159cbf7c6 2013-04-19 08:03:46 ....A 296448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1114708831c05d9b26d877d5c66d83400db62df9 2013-04-19 06:33:22 ....A 613888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-114ba0cbf9fa2ab9e9c02c90dfade08e32261ec0 2013-04-19 07:20:12 ....A 484864 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1151c8f98c529f53751e8b19c767a395b1c50db8 2013-04-18 23:09:26 ....A 240640 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1196a28553a1e0b90f06d62f4849452348944cfd 2013-04-19 06:30:22 ....A 421888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-11f13e2c2be5e8b86d1e1b28e1ef585a7fe939e4 2013-04-18 23:54:52 ....A 461312 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1226af1a3f4a90a5060ee4ff9cc7cb6aae17b139 2013-04-19 06:15:26 ....A 250368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-126356df1157072cdb2a7e85f03dbc29df19da00 2013-04-19 07:12:06 ....A 273920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-126fb2426da2fa84584a319d0dfa9c167503feb5 2013-04-19 05:44:34 ....A 433664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-128c8ea393f7f2146e0bcbc836539fe2a7f63f22 2013-04-19 08:08:06 ....A 278016 Virusshare.00056/Trojan.Win32.Obfuscated.gen-129cb257c2b2ebca47d599bd97a2d9cf84ba5130 2013-04-19 05:23:42 ....A 231936 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1303dff5aa7770c1d114f5ce7f6da534dacbe275 2013-04-19 01:17:34 ....A 215552 Virusshare.00056/Trojan.Win32.Obfuscated.gen-132f2f510244a94d73ecf4859f54d352a4f5b649 2013-04-19 00:02:38 ....A 671232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-156263e321b887280f0637877035c4b900f72b1d 2013-04-19 08:24:18 ....A 465920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-15663c5748c84d89ee227a8c9bd8c733c80f5deb 2013-04-19 08:25:30 ....A 296960 Virusshare.00056/Trojan.Win32.Obfuscated.gen-15a6e2f1896f8108a494f997156c4701980bfc1b 2013-04-19 08:00:36 ....A 300032 Virusshare.00056/Trojan.Win32.Obfuscated.gen-160e1594d11079aa871223f29d247c41f58ecad6 2013-04-19 08:29:04 ....A 479232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-161e72cb580f4d296e9733d16496b7df2a3c4747 2013-04-19 00:29:54 ....A 308224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-168096b364f4f09e6c035978ee1543f51525a817 2013-04-19 00:56:54 ....A 467968 Virusshare.00056/Trojan.Win32.Obfuscated.gen-169a8181e236696fc4488dfac7a426ba34c78412 2013-04-19 04:52:36 ....A 279040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-16c44ac7d911fec365f05c00580b83871e742fd8 2013-04-18 23:04:04 ....A 425984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1775338b03aaec9059cedf9252fe104e8c67f3cc 2013-04-18 22:53:28 ....A 449024 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1783cd8cc4b44923f7aa5412169863e5c5ae04ba 2013-04-19 01:34:46 ....A 506368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-17a1ae349b14af63a1271342e9d5bde243d4072f 2013-04-19 08:02:42 ....A 271872 Virusshare.00056/Trojan.Win32.Obfuscated.gen-181e6eb62dc2461c77138a0f4adc6e9af7e3d155 2013-04-19 07:29:08 ....A 467456 Virusshare.00056/Trojan.Win32.Obfuscated.gen-18534cf85a7a59dd0a351bde9134727e3db7890d 2013-04-19 03:10:44 ....A 451584 Virusshare.00056/Trojan.Win32.Obfuscated.gen-185a771723301b7f2eca97f0527f4cb90bc9591a 2013-04-19 02:32:28 ....A 250880 Virusshare.00056/Trojan.Win32.Obfuscated.gen-18679cb07b720f8e79be23af7d05b8d01441c154 2013-04-19 00:51:30 ....A 254464 Virusshare.00056/Trojan.Win32.Obfuscated.gen-18a4b59c1b6dfe488f2174e992dabc34097733d9 2013-04-18 23:54:08 ....A 232960 Virusshare.00056/Trojan.Win32.Obfuscated.gen-18ba6e6350925dcb1b01e5f9fc78c32adab074be 2013-04-19 02:26:24 ....A 436736 Virusshare.00056/Trojan.Win32.Obfuscated.gen-19081a4bcfc722276e5187a94210c74b6e38e3f3 2013-04-19 05:50:34 ....A 279040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-197f6b0c72068ea06acbe38f63db461b4311ce1f 2013-04-19 07:14:00 ....A 467456 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1a1b935d6860224d5823b5fd49a2d29e723967a1 2013-04-19 06:41:02 ....A 247808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1a694fb94a216c3627379edb793783cec48df721 2013-04-18 23:50:04 ....A 449024 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1a8bdbcc10ca67a9df811c3c7121bc065857903e 2013-04-19 07:06:24 ....A 417280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1b6b8f1fe0d141ee28e59c9377cfc1ceb373b7cd 2013-04-19 05:52:18 ....A 468480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1bc8df60dcb946722894ec1e7ad144143d856304 2013-04-19 08:28:58 ....A 256000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1c906fd085e7defb7c43cea1652880b77505744b 2013-04-19 05:50:16 ....A 259072 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1ccb9f57610651146062551de09c11726622d6a7 2013-04-19 06:31:02 ....A 306688 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1cdc9500aab478ba051e686a8e5d53e9d2405fa0 2013-04-19 08:20:34 ....A 251904 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1cf64546e6fa3881caa78f399c75f2eb8b09b19d 2013-04-18 23:50:38 ....A 479232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1df21406cdbe8ebcc4d7ef95eb395df8f8440593 2013-04-19 08:11:36 ....A 195072 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1e67cdb381002fb0f860d1d89196350321b7117d 2013-04-19 08:09:16 ....A 269824 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1e696f2422f9bc8c95e9a37eb35d6925fba3f39b 2013-04-19 01:10:02 ....A 420352 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1f4f251611f07ab757d0e67f9c372b31c261217d 2013-04-19 01:23:50 ....A 532992 Virusshare.00056/Trojan.Win32.Obfuscated.gen-1f7d8dbcde5de95c52ad637af501ca992577d38c 2013-04-19 06:47:42 ....A 216576 Virusshare.00056/Trojan.Win32.Obfuscated.gen-20451d73e4dca4c9374d4cf6ff0f1ba9babab62c 2013-04-19 08:31:34 ....A 415744 Virusshare.00056/Trojan.Win32.Obfuscated.gen-212dc5012a8920482345b5454bfe8037749587b2 2013-04-19 01:03:34 ....A 476672 Virusshare.00056/Trojan.Win32.Obfuscated.gen-21eb40c88cbd5193f02964e9b686b74b020bed7c 2013-04-19 05:30:06 ....A 131072 Virusshare.00056/Trojan.Win32.Obfuscated.gen-220aa83d1a407b2a5df85d47f9ea00c1a5ce73f9 2013-04-18 23:15:04 ....A 522752 Virusshare.00056/Trojan.Win32.Obfuscated.gen-23124981892c9dbfb9c74e608082bf6bafefffa6 2013-04-19 05:34:14 ....A 450048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2342c8e405f1b4ee6c0e397264838524bf739b30 2013-04-18 23:47:36 ....A 253440 Virusshare.00056/Trojan.Win32.Obfuscated.gen-242703cb1a843abdf88416992182f39c43b98d3c 2013-04-18 23:55:24 ....A 386560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-243f18bac3b99076ac36631e3f0c0688c7b3e10a 2013-04-19 00:43:32 ....A 277504 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2440bade81531a103d215a7ed654820820737351 2013-04-19 06:46:06 ....A 444928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-245b1b38a5eace8a31156dc93a8e8f2da07e73b2 2013-04-18 23:55:28 ....A 310272 Virusshare.00056/Trojan.Win32.Obfuscated.gen-247dbeeb7b7c31b2e8f6253fcde2c1f52fbf7823 2013-04-19 08:02:42 ....A 219136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2497229a484077854644d9f07c6489c97fe1aabf 2013-04-18 22:56:26 ....A 196608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-250814a60ea04f8fcf856bed535389517b8da5db 2013-04-19 02:35:14 ....A 236032 Virusshare.00056/Trojan.Win32.Obfuscated.gen-250a00f318987a4937ef902c835da1f0f62f9a9a 2013-04-18 23:42:44 ....A 436224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-25ae6e1e43c5acc04664d18faf571adcdab74108 2013-04-19 08:32:04 ....A 438784 Virusshare.00056/Trojan.Win32.Obfuscated.gen-260ce3a2d4e1abe7d9c69f128d1dfda4d7f6cf38 2013-04-19 07:30:58 ....A 272384 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2624793210ab4985793d0574cd468adca205988d 2013-04-19 03:12:14 ....A 230912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2640ef8f5fb561418d4776568bfb573d2c1a2d72 2013-04-19 06:57:08 ....A 260096 Virusshare.00056/Trojan.Win32.Obfuscated.gen-26b6c3b5743b17a262a272aea4f8c07ef7e5c945 2013-04-19 08:25:38 ....A 433152 Virusshare.00056/Trojan.Win32.Obfuscated.gen-26fb5d2b4b55a861ff4cf3666e3518e0e8341af8 2013-04-19 08:17:22 ....A 291328 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2750b735c2e7c077873fe8cbc333b552b09e63a5 2013-04-18 23:05:26 ....A 248320 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2774819bb8d292dda7afdade96f73c42a2a7b2da 2013-04-19 02:31:24 ....A 516608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-27c9d7d10d733417b7a170eadfc712fa5ba1abe2 2013-04-19 02:45:48 ....A 279040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-291c669ed3292e09d10fb17d4a9b5059de8b3115 2013-04-19 07:58:42 ....A 266752 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2ae468730b3b6f1a5952e7f01864aabbd56a1ca5 2013-04-19 01:04:18 ....A 444928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2bd05125346c8191d5f2a27e7336b552cd0813cf 2013-04-19 08:22:00 ....A 453120 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2c39a348d1566f89dea864db6351592d25e1ebe4 2013-04-18 23:30:20 ....A 249344 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2c553b42683daf298d5d95df5f0d0851416473a2 2013-04-19 06:19:22 ....A 454656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2cc67d176795c07a1ee2e27e6e3af4a72d710f79 2013-04-19 01:29:52 ....A 316928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2cd86c519c9b95d99a0c796addb78a6758163222 2013-04-19 06:19:02 ....A 444416 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2d14b15e476c1a4f0c60b58a27955423f2d9d84e 2013-04-19 06:14:46 ....A 428544 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2d37926c60d9622623af915b0864ab7dd2136dd7 2013-04-19 08:15:50 ....A 444416 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2e219efbd5917f9594c215477874e857576e78fb 2013-04-19 07:58:26 ....A 518144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2e4c2126d1e1730575679112de9058e8ee6eceeb 2013-04-19 07:56:22 ....A 204800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2e6d344d7f4b187411b8691138eb762a098ff220 2013-04-19 04:10:34 ....A 265728 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2e879b1afbe060369fe3bdea08dcde220e9d19b6 2013-04-19 04:40:48 ....A 402432 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2e98b6051394c6d0d1f98cb64780776ecc4247ea 2013-04-19 01:03:14 ....A 440832 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2f2685d3a16977ca109aaa57d80737c20809d969 2013-04-19 01:19:48 ....A 435200 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2f4f048430669e0d2f2fbf054cbc26714b5fa3ce 2013-04-19 07:53:46 ....A 452096 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2f55afa3317334dcd2ca34b894304d38b80f4426 2013-04-19 08:11:40 ....A 460288 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2ff080c14fb14e4b9228b5869d4cd9316b4e868e 2013-04-19 01:00:30 ....A 453632 Virusshare.00056/Trojan.Win32.Obfuscated.gen-2ffb90ee06837d0ca29920e317de612bf9f80a3e 2013-04-19 01:03:40 ....A 401408 Virusshare.00056/Trojan.Win32.Obfuscated.gen-301f18a9d0972c03714742e428dfb01c90cb4251 2013-04-19 02:17:04 ....A 249856 Virusshare.00056/Trojan.Win32.Obfuscated.gen-30466e5f4d929cea34fc4282862f361155b0e591 2013-04-19 01:14:48 ....A 227328 Virusshare.00056/Trojan.Win32.Obfuscated.gen-30468ee50f3b61ce6e1b9c7ad9d7961591f21457 2013-04-19 07:54:24 ....A 243712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-31baa2d67111ad17cf92f72e53654d5ac6b31d34 2013-04-19 00:50:26 ....A 430080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-31ca1748e5f68ae8cab90bb4d801ebc1fa504a7d 2013-04-19 04:51:14 ....A 453120 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3232a605cf7c1e9257a03bf282ffff3e371a9d4c 2013-04-19 06:10:42 ....A 450048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3247dcb26014c0fee462b6b68b773155f4ee53ce 2013-04-19 05:46:52 ....A 434176 Virusshare.00056/Trojan.Win32.Obfuscated.gen-325ab3c689d4c4c972c0374c174a2b1ca347b0eb 2013-04-19 06:04:24 ....A 302592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-328d8c56c2bb36bd1a46d186e7d0a315711b73c4 2013-04-19 02:27:40 ....A 258560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-32d031939dca661ee71cd791884b08deb92818d6 2013-04-19 07:57:36 ....A 217600 Virusshare.00056/Trojan.Win32.Obfuscated.gen-32d7495ba1b9ec246a95541e30b1e6c94b669e58 2013-04-18 23:32:04 ....A 676352 Virusshare.00056/Trojan.Win32.Obfuscated.gen-330c45d76c2c606946b57795d852b722fa6fec47 2013-04-19 08:30:50 ....A 479232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-33455ff3c9d00a8c3578617582f30494bdd44f77 2013-04-19 06:26:18 ....A 445440 Virusshare.00056/Trojan.Win32.Obfuscated.gen-33d1fad77bcbbbfa5b46f696eb23d3b1f1b58db1 2013-04-19 00:51:12 ....A 488448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-33f16e6268c6d9e56c8edd83e3cc12e6865c8ec0 2013-04-19 02:22:40 ....A 239616 Virusshare.00056/Trojan.Win32.Obfuscated.gen-34290557a76d49e0dbb2d81df22de5bfb2bcd39e 2013-04-18 23:19:34 ....A 476672 Virusshare.00056/Trojan.Win32.Obfuscated.gen-344ca2eafa2e05ebdcd016fac43761fb38780fe9 2013-04-19 02:05:58 ....A 409088 Virusshare.00056/Trojan.Win32.Obfuscated.gen-349d70390cf1e9673eb07d4df0a9652f94db3a34 2013-04-19 05:10:04 ....A 314880 Virusshare.00056/Trojan.Win32.Obfuscated.gen-34a198a4fe690d8230b96f5cbe32c137ac6d93d8 2013-04-19 08:17:14 ....A 417280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-34da6a0b0c4ea314925ffefd6135e286f8fb9626 2013-04-19 01:24:04 ....A 428544 Virusshare.00056/Trojan.Win32.Obfuscated.gen-35450a40dffbd5132e562ed2c2ce4cb2e0cd45b3 2013-04-19 05:42:34 ....A 443392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-355b966d0992e6cea95f50b359339906eb8bdf24 2013-04-19 06:28:08 ....A 289280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-357e06a28d43d53655c799696b44e53108320fb7 2013-04-19 00:31:50 ....A 281600 Virusshare.00056/Trojan.Win32.Obfuscated.gen-35ba00c48cdd3a0311569dcbca4d08666c08377d 2013-04-19 01:01:18 ....A 243200 Virusshare.00056/Trojan.Win32.Obfuscated.gen-35f715485938377e94f00bb0089956f323f69e11 2013-04-19 07:24:22 ....A 235520 Virusshare.00056/Trojan.Win32.Obfuscated.gen-36044cf02a0567266f938584807291954ade8c07 2013-04-19 01:44:32 ....A 262144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3678f5cfbad9492dc63f0f2c0e6cd59cc688e3d4 2013-04-19 08:05:34 ....A 435200 Virusshare.00056/Trojan.Win32.Obfuscated.gen-368bee3184a0345180674910aa18ff01c75b8360 2013-04-19 07:02:18 ....A 198656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-36949db5f9a167bbef62c156277b212deb739555 2013-04-19 03:59:56 ....A 493568 Virusshare.00056/Trojan.Win32.Obfuscated.gen-38811d6f94786473ea68eb409e30a902daee496f 2013-04-19 00:29:24 ....A 247296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-38aa146001c67cacc22435d6536bed4a763647e5 2013-04-19 01:36:08 ....A 278528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3a33771a5f032bbb891c552c0e0bee737017d7e8 2013-04-19 05:57:10 ....A 445952 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3a4d50dc787729d89e3bc180c1c26b0c36acebf2 2013-04-19 03:07:36 ....A 494592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3aa2ec351931abd836c2529469ce3ae60c314d8a 2013-04-19 06:56:16 ....A 242688 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3ab1e6a13dda01fff5b726dcc490b8318c94a553 2013-04-19 06:54:36 ....A 288768 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3b8afef26c75749faf187e93d889e050ed61a34f 2013-04-19 07:21:22 ....A 261120 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3b8fee1a6d86bd5feed838d6b8b6d8db80a7fe50 2013-04-19 02:32:28 ....A 255488 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3ba3d767dcd0db8c64eda3a98f391d71766ef037 2013-04-19 07:02:22 ....A 485888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3bb5ac482780ee9c5750647d397af026c1874d39 2013-04-19 08:21:54 ....A 198144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3bc13ef4b837fa7d80992ce3dd50eedbef7b4d4e 2013-04-18 23:12:18 ....A 305152 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3c72b2a1a374c68cb309d54adcaaefd0b19b99a3 2013-04-19 01:10:34 ....A 269824 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3c8820f0a5dabeb691ff6e0fbbb3bf2a9f2cad5b 2013-04-18 22:54:26 ....A 487424 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3d4d56bc77fa5ed89b8ccb5b43f94a3c28a7d2c3 2013-04-19 05:57:38 ....A 299520 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3d66699baaf6398fbb235e67a38784cdcb5bab7a 2013-04-19 01:47:50 ....A 272384 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3e404392f4c4fbbf56c4373a2b37a8787fd3609d 2013-04-19 08:20:54 ....A 257024 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3e60c2a862eb02f43da0ae9a591b122c1470dc4b 2013-04-19 01:29:02 ....A 294400 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3f45734d08eb329b95d8bd44c20e09f2a0c25159 2013-04-19 00:52:22 ....A 276480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3feace859f5cb539b73065c6ddaf731703fcce79 2013-04-19 00:26:56 ....A 470016 Virusshare.00056/Trojan.Win32.Obfuscated.gen-3ff190e32a3b884bbed51383b4c7e9b592b4ab63 2013-04-19 05:34:18 ....A 475648 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4056d191a1cf5f1fab9361ebff9485b9e0a562ca 2013-04-19 00:31:04 ....A 293376 Virusshare.00056/Trojan.Win32.Obfuscated.gen-416c57982b87cc68e99f0d6bbc83c1830e77fc0b 2013-04-19 08:23:14 ....A 209920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-41d6d278e6b256e26fd2ac7ab33e662262605a20 2013-04-19 05:31:58 ....A 451584 Virusshare.00056/Trojan.Win32.Obfuscated.gen-41ddbe0c508b36c20bec30112174208498cb3321 2013-04-19 00:37:16 ....A 269312 Virusshare.00056/Trojan.Win32.Obfuscated.gen-41df46ccd5c74c1236f650188f415049e861795d 2013-04-19 07:45:54 ....A 283136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-41e3616dc93075e08320db27f0437a5f0e231343 2013-04-19 00:08:56 ....A 224768 Virusshare.00056/Trojan.Win32.Obfuscated.gen-421d0f33bb0ed029feba2d2840983c74515404cc 2013-04-18 23:36:02 ....A 65536 Virusshare.00056/Trojan.Win32.Obfuscated.gen-42af37304a37432ff4111c8c075d966a1a15af09 2013-04-19 05:14:44 ....A 672768 Virusshare.00056/Trojan.Win32.Obfuscated.gen-42c01251ad0e4e5f9247baaa954e7c1d4a3623af 2013-04-19 00:03:32 ....A 286208 Virusshare.00056/Trojan.Win32.Obfuscated.gen-42d1869d240d431f8521fe974fea9be6f9f43886 2013-04-19 02:00:48 ....A 305664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-42daccc48a26addecb64318ed731690e2d705b90 2013-04-19 06:19:22 ....A 274432 Virusshare.00056/Trojan.Win32.Obfuscated.gen-42e4ca1db9f32f818ddc1e706afdb899c99e452a 2013-04-19 07:21:42 ....A 203776 Virusshare.00056/Trojan.Win32.Obfuscated.gen-435baf1547ece46da39d8e21b346869d39501784 2013-04-19 07:38:16 ....A 439808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-437afc52f4d60cd0b1671d71f167a27e87d1b7e4 2013-04-19 06:15:00 ....A 233984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-43f52134eb38e11aca0b220054f940524ff54127 2013-04-19 07:02:04 ....A 249856 Virusshare.00056/Trojan.Win32.Obfuscated.gen-447c35102e22fe1d8c3166610fe91c34f9640caa 2013-04-18 23:01:00 ....A 467456 Virusshare.00056/Trojan.Win32.Obfuscated.gen-449fc597bea3b15ecdfcb1cb8f72b3ccc17e434a 2013-04-19 07:39:16 ....A 491008 Virusshare.00056/Trojan.Win32.Obfuscated.gen-45633810cfb3dd29d8c98726767e2efab4ca0b80 2013-04-19 07:53:10 ....A 301568 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4581ba0956a5e7f49c1482efca8239b8feb68af5 2013-04-19 06:17:52 ....A 428032 Virusshare.00056/Trojan.Win32.Obfuscated.gen-45a32efe85caa563eb7cde4633cf859703966832 2013-04-18 23:26:14 ....A 263680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-45bd0119b160400eba1e2d9d5edd58894eaea408 2013-04-19 02:28:10 ....A 315904 Virusshare.00056/Trojan.Win32.Obfuscated.gen-465ab2096988a12e3911b71880596a1a8a5dc145 2013-04-19 06:12:46 ....A 510976 Virusshare.00056/Trojan.Win32.Obfuscated.gen-46a2f1bd689f02d86ba931a8f5743e3ab9fef710 2013-04-19 00:36:10 ....A 436736 Virusshare.00056/Trojan.Win32.Obfuscated.gen-46dd490151749ab5aa2943e5d7c1fd4960e41297 2013-04-18 23:53:04 ....A 282624 Virusshare.00056/Trojan.Win32.Obfuscated.gen-473bf3e30d74959b9ef6633382b720fe8d07ed2a 2013-04-18 23:26:08 ....A 521216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-474ea0cf28ddfff844cbc01697e9dc90439de6b2 2013-04-19 05:27:24 ....A 471552 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4759725e29716441125c0ac0aef5834d9788bd39 2013-04-18 23:11:02 ....A 294912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-47aa6fede1a1414010e627786c5a3308ac5e37cf 2013-04-19 00:28:18 ....A 431616 Virusshare.00056/Trojan.Win32.Obfuscated.gen-47be730f456ae40532280efa886138f968df5bc0 2013-04-18 23:26:06 ....A 273920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4803bc3c768648824b84251f2bc33eb35ed74984 2013-04-19 07:18:10 ....A 418304 Virusshare.00056/Trojan.Win32.Obfuscated.gen-48436fe3b531a84c4eb89105d6e77d3ef28dc541 2013-04-19 06:57:22 ....A 258048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4854f6afca0ceada2a9ab5a4481cbb77dcd45ed9 2013-04-19 05:39:46 ....A 280576 Virusshare.00056/Trojan.Win32.Obfuscated.gen-48b7abcf5985b94c1b3df034ec1cd8f4f8cacf7f 2013-04-19 02:06:18 ....A 237056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-48d79bb815500db5a007d0aeda581a49f1ac7e3b 2013-04-19 06:13:00 ....A 421888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-48de3e4dee01436cf3470c2d30fd54302d4ef2dc 2013-04-19 02:25:04 ....A 262656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-49c69f611aff64d825c4009dae3755070784a502 2013-04-19 07:58:54 ....A 294400 Virusshare.00056/Trojan.Win32.Obfuscated.gen-49f85c025e061d7731dfdce3151b7c5a8b837f87 2013-04-19 02:18:02 ....A 442880 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4a30f60e879897fc955da1b48c5dd1564db3b739 2013-04-19 07:02:42 ....A 507904 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4b05a576d117ff7e9132831783175b2a9353db18 2013-04-18 23:11:58 ....A 514560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4b26772188a15f84d28d27929bf291c8a9876842 2013-04-19 08:27:32 ....A 430592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4b4cf290f4c88cd01e04b743836a17637a9008f7 2013-04-19 07:30:48 ....A 486912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4ba837518446774144579a65879856504bcde559 2013-04-19 02:33:48 ....A 454144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4be0ef34e0da718147e75714988927fbcfcbb90a 2013-04-19 01:32:44 ....A 302080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4bf2eba00e85922349c630b5863f8c4dce704dae 2013-04-18 23:21:08 ....A 398848 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4bf5f850493dad9cf8a604d347cc54b857c2dad7 2013-04-19 04:17:32 ....A 281600 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4c38eec2e57bae4dce273969ae78ecdcc5cebbbd 2013-04-19 05:38:28 ....A 233984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4c577530dcc33f89182a2b4b928f5bd64183ae7d 2013-04-19 06:36:40 ....A 268800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4c6f61a82499ee61de8cc2d797de76a4185f5ecd 2013-04-19 01:19:36 ....A 419840 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4cb09bad47a2d7dbf90f4aea36c1ff1ce3103a29 2013-04-19 07:05:26 ....A 340480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4cd7a251d0846243bfb3e53ac39afcb25ea43e0c 2013-04-19 02:21:06 ....A 380416 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4d5458100bac383e872d086029f78c718ad688c8 2013-04-19 02:32:46 ....A 247296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4d8814aa2c6fe83dcef02ebf0175b64a9045188d 2013-04-19 06:07:46 ....A 267264 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4e3d0bbd8d1d1fbf2bcba3a768a83d6f20fdd694 2013-04-18 23:53:58 ....A 530944 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4e6542dd842b6334f909d8f7781c4e3b43a0a8fe 2013-04-18 23:55:58 ....A 290816 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4e9f74af816582471dc2c166db6216bbdf04a079 2013-04-19 05:44:08 ....A 449536 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4f0051b9c9207862d8acaa45943141fe6ba3baec 2013-04-19 08:10:26 ....A 276480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4f06a9e627b9784cf615d9d7e919dd09a07cfe81 2013-04-19 00:50:48 ....A 613888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-4fb32c3f991e3698a6ac79ed322bb74befec7611 2013-04-18 23:42:08 ....A 486400 Virusshare.00056/Trojan.Win32.Obfuscated.gen-50218c61cd1c0719892fd3d09f993db06a9e1119 2013-04-19 07:08:24 ....A 241664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-50641ddb00d0bac762469663f6655da0eae8fd78 2013-04-19 07:21:16 ....A 530432 Virusshare.00056/Trojan.Win32.Obfuscated.gen-507efac5d3638329a7e6001043d6153551d215a8 2013-04-19 08:15:50 ....A 418304 Virusshare.00056/Trojan.Win32.Obfuscated.gen-50852b0b1bb6043c82510d404450bed05d09cc3d 2013-04-18 23:17:12 ....A 267776 Virusshare.00056/Trojan.Win32.Obfuscated.gen-51826171fff24142d92f65ce832969548b94804a 2013-04-19 02:15:04 ....A 264192 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5233dbbafdd046262e81c59e3f7eb78eb7fb0039 2013-04-19 00:31:46 ....A 503808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-52717539b801b3eb89b8c402c4a1c2a3f254ae92 2013-04-19 06:18:26 ....A 484864 Virusshare.00056/Trojan.Win32.Obfuscated.gen-52c5fa730a69856b47cf4055c536316dd3280a40 2013-04-19 01:09:24 ....A 245248 Virusshare.00056/Trojan.Win32.Obfuscated.gen-52e28d9e256a472555d487363e3c2d15ffd898d6 2013-04-19 08:01:36 ....A 441856 Virusshare.00056/Trojan.Win32.Obfuscated.gen-530b7d9bfb247f8d647a4ecf2a614d5ece6311a2 2013-04-19 07:24:10 ....A 450048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-53a47a8c1090d07e9c7210ad61e2f9d8469bc02e 2013-04-19 02:24:28 ....A 264704 Virusshare.00056/Trojan.Win32.Obfuscated.gen-53f170c00403b0339b53884707ea15e884ae181d 2013-04-19 00:17:30 ....A 326656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5406d87d53b9478f33b2878e00bc612d33d2bec8 2013-04-19 01:51:34 ....A 413184 Virusshare.00056/Trojan.Win32.Obfuscated.gen-551880faad21b0df4cb41f023c910a70cab0d326 2013-04-19 08:17:30 ....A 241664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-556eed3e5c170b75ec697c95c04b169ac8b43ec6 2013-04-19 06:17:16 ....A 230912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-55a8b18264443bf5259a62161d2f10086a3ebcdf 2013-04-19 07:51:32 ....A 229888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-55b7b8479e6b005211608e9472a51e658aa420b4 2013-04-18 23:11:00 ....A 233472 Virusshare.00056/Trojan.Win32.Obfuscated.gen-56a0d2fd38fd92723c9eae2a9ecfc430e26d1148 2013-04-19 02:49:26 ....A 488448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-579b2f07d66c8229500806800f048a56f4ac6c1c 2013-04-19 01:23:00 ....A 476160 Virusshare.00056/Trojan.Win32.Obfuscated.gen-57f5783aa1421171a02a7c2ee04b8df29ce2036f 2013-04-19 08:15:18 ....A 327680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5822f941ba687c686dc3e1c67e227bcf2bfa4aae 2013-04-19 07:27:42 ....A 233472 Virusshare.00056/Trojan.Win32.Obfuscated.gen-58ae97cd11e3cf58f65dd9e922e63bcaf334388a 2013-04-19 02:24:58 ....A 309248 Virusshare.00056/Trojan.Win32.Obfuscated.gen-58e6cfec919d1f72bff94408e57465fdc03acf47 2013-04-19 06:53:50 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5941c063672374394d4698e34398597b8598f538 2013-04-18 23:11:20 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-594bf96d7f529b7b7718354d718f90a5f43c7b55 2013-04-19 05:31:58 ....A 444416 Virusshare.00056/Trojan.Win32.Obfuscated.gen-59863c8b1f9a95b12f9b7ec187cc06d6f119fed0 2013-04-19 08:09:54 ....A 265728 Virusshare.00056/Trojan.Win32.Obfuscated.gen-59cc0c4728ca85b9c78488780fd08dc824e35f5f 2013-04-19 01:31:24 ....A 472064 Virusshare.00056/Trojan.Win32.Obfuscated.gen-59db915eac48d7e04bc396af9aad1f7b0db393ca 2013-04-18 22:58:10 ....A 131072 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5a95bab92eadb6d1e29a73b39ce294b4add81d78 2013-04-19 00:27:14 ....A 276992 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5b06d274bc4bd23385af8705ad75ab0b13b445e1 2013-04-19 05:23:02 ....A 274432 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5b50552bb7ae2a552e986610ef98236cb481cffd 2013-04-19 01:10:16 ....A 296960 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5bb40526707518a28ec3e1158ea29a958eefdf9e 2013-04-19 01:27:26 ....A 423936 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5bcea81163f4f6f9f82b5f105140d7a134929607 2013-04-19 07:38:16 ....A 302592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5bed7a21d272dc4595d8b0ae8dac50b8ca4cefb0 2013-04-19 05:34:02 ....A 283136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5bf0abb7cdf2ba43bc68f4e437580f5bb9b2dd81 2013-04-19 07:33:20 ....A 287232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5c206e52018ea69ad8b64cbb5e8a7316ba50cbe9 2013-04-18 23:27:00 ....A 433664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5c6aa27afb27d389e7765dcd656ecde8f69be2ca 2013-04-19 02:22:56 ....A 481280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5d83b34f74b1818f0a91c496cd95f8e4c2b45026 2013-04-19 06:02:52 ....A 253952 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5df9320eed4ef3b00cffa5ca1a78eab24afd9ab5 2013-04-19 06:25:08 ....A 282112 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5e1413a85cbf58664f2f6c83407b0f0eeac23cf5 2013-04-19 08:04:00 ....A 249344 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5e30f1a64348aa032923241c33ebea29fafd8b59 2013-04-19 00:13:14 ....A 273920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5ed04b2fbf141d0dd4a3232de1a893e0ae8a1c8c 2013-04-19 00:44:42 ....A 500736 Virusshare.00056/Trojan.Win32.Obfuscated.gen-5f18c4488c4ce9c324560b81391336c48d2c7615 2013-04-19 00:27:40 ....A 292352 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6023b0b9496b755ea85a31653bbba001864ab234 2013-04-19 07:17:16 ....A 424960 Virusshare.00056/Trojan.Win32.Obfuscated.gen-604213ee79384610045e36ba0fbd7d087092d174 2013-04-19 01:16:06 ....A 251392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-60462a468a12390e200fff9d40fe5fac225475b8 2013-04-19 01:29:50 ....A 674304 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6064de09cb61089b25a3226a1acb7df15c016a9b 2013-04-19 08:09:50 ....A 266752 Virusshare.00056/Trojan.Win32.Obfuscated.gen-60b76396706b78a04f75ec86b33d9608f4a62029 2013-04-19 02:34:26 ....A 423936 Virusshare.00056/Trojan.Win32.Obfuscated.gen-60e487c6c4a207f0cfd4c7f47b54adc5d640d0a1 2013-04-18 23:52:20 ....A 245760 Virusshare.00056/Trojan.Win32.Obfuscated.gen-60fcfbb2c0f58c90370750f0654e062e79ac0bbf 2013-04-19 01:37:28 ....A 398848 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6125fdd6148d76c1211dc6f523d360b3d23b0c8f 2013-04-19 02:22:56 ....A 445952 Virusshare.00056/Trojan.Win32.Obfuscated.gen-61307f5cd6a62f4c51c76f1d7b52c1877ad9d796 2013-04-19 02:44:34 ....A 260608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6147e8d937de72437a1f072ea674cb7421b3cb49 2013-04-19 08:17:26 ....A 558592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-61d0e0cf512c8e88d4f7fa9b6a56c5d1db357d82 2013-04-19 00:27:08 ....A 247296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-628de485476612ed85e8603e7ea3adf0748553bb 2013-04-19 01:34:48 ....A 457216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-62af1e9854bd9ad3f4f38d1fbf566701ee46446a 2013-04-19 06:04:52 ....A 454656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-63cf29d46259f730fbe1dccde8040785faa3fb85 2013-04-18 22:57:08 ....A 503296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-641df862d89227cf15bff1c99df05c04b3ead8b5 2013-04-19 07:43:58 ....A 418816 Virusshare.00056/Trojan.Win32.Obfuscated.gen-643b56a479b1747161aaeac0f394ce80e612ad94 2013-04-19 02:18:44 ....A 303104 Virusshare.00056/Trojan.Win32.Obfuscated.gen-653bba680de202448cfafd54a0796969c2e9f3a0 2013-04-19 05:23:28 ....A 445440 Virusshare.00056/Trojan.Win32.Obfuscated.gen-659e92cbfe8111f2053797cc4ce23fed25b5178e 2013-04-19 02:54:58 ....A 209920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-65d0996947d6d71325f470d9da6f07d3459a5ca7 2013-04-18 23:57:44 ....A 254464 Virusshare.00056/Trojan.Win32.Obfuscated.gen-65f7879182a2d330d1b09e31e556c336b4697f08 2013-04-19 06:47:58 ....A 500224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-661a26311da35fdf298d9e83a3ebb1d8be4549f4 2013-04-19 01:46:46 ....A 278528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6784c16dafb871a81cd02e1e6f3b77c95ae46313 2013-04-19 08:13:08 ....A 504832 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6806368f6b95512243c2b0f330a2d6e3d17b077b 2013-04-19 07:45:20 ....A 275456 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6817615d11c09c0efb0cf6e964817f734f8539c9 2013-04-19 02:49:14 ....A 266240 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6827a9174efea38310c50f9a00e243e77f2c0d51 2013-04-19 08:32:56 ....A 435712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6857e64f3c58ab412e6803b5ee5337c09dfd66d7 2013-04-19 00:51:12 ....A 358912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-687c28f03d27d50b8b66a8fa79971f5f365a59f7 2013-04-19 07:09:52 ....A 214528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-68e19c6688ea8f9e59bae9716cd408e007c5453e 2013-04-19 08:00:26 ....A 472576 Virusshare.00056/Trojan.Win32.Obfuscated.gen-68edb2c6e21c6bf955c3d21620c86519f3b37590 2013-04-19 06:26:16 ....A 459264 Virusshare.00056/Trojan.Win32.Obfuscated.gen-69381ae8683fb1aec2c1dbbcda8ac40f1dfd090b 2013-04-19 07:44:18 ....A 1221632 Virusshare.00056/Trojan.Win32.Obfuscated.gen-697e5d357438aaffd6120616e80b43203df43069 2013-04-18 23:02:34 ....A 472576 Virusshare.00056/Trojan.Win32.Obfuscated.gen-69c176c0ef70b94d2ad7fc4b6d7e739001d531e3 2013-04-19 02:56:06 ....A 294912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6a046c8bd561b611745e9616a7de81912c1a2000 2013-04-19 02:27:34 ....A 266752 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6a42fa46f7d89f505fb955d9f768bb091391e7d6 2013-04-19 00:09:44 ....A 513024 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6b50e96edeb42166402915b7ef1386f72271e31b 2013-04-18 23:42:38 ....A 221696 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6b7b5bbd5f18868b20af9fc0d0b9551ed2e317fe 2013-04-19 07:40:42 ....A 497664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6b8efa542e3a90ecc863aec4c82d427610f5e4e0 2013-04-18 23:59:08 ....A 361984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6c18a86b0654f0ae1fc5e1b48b86585cbdd2da66 2013-04-19 02:05:38 ....A 487424 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6c7051b7eed78b728df05573dca421eb7b4533b7 2013-04-18 23:22:54 ....A 256000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6c9782f58fa6c3cfc0e93cb60af3049f97004f41 2013-04-19 02:06:58 ....A 332800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6cde5b6b4e147e8767ae19c85cea8dd9b43655a9 2013-04-19 07:18:32 ....A 515584 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6d166f8cbaa121b9c7a67af940e6ec777006580f 2013-04-19 00:40:24 ....A 477184 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6d4203ffe2f72a7f436fc287a371c23e8014694a 2013-04-19 00:37:50 ....A 454144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6df042835c44b837653c840d02f58ec9ea5b7225 2013-04-19 06:06:28 ....A 306176 Virusshare.00056/Trojan.Win32.Obfuscated.gen-6fed8d5b3724fad0dbdfa5eea3a8d78ac61a608a 2013-04-19 06:30:08 ....A 494080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7037aa85e4825d0e4919938c5c67fbbb99041799 2013-04-19 07:54:14 ....A 232448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-70408f01b94757e00241d1b5ddd5525e91e04547 2013-04-19 06:09:54 ....A 264704 Virusshare.00056/Trojan.Win32.Obfuscated.gen-707f00c35cf8acd063331c8a06c182fd64a4d7db 2013-04-19 05:28:58 ....A 603136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-708bd23df9ee13fea4d37b315dd88cd25883e6c8 2013-04-19 00:46:38 ....A 271872 Virusshare.00056/Trojan.Win32.Obfuscated.gen-70f644b0867bb594aaed30dea23d2e4f85d98f13 2013-04-19 08:16:56 ....A 478720 Virusshare.00056/Trojan.Win32.Obfuscated.gen-71bed4df0468865684b309ee661046c7fa1b2cda 2013-04-19 06:28:22 ....A 237056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-71d5861d4696aecdc8f9c54af3fdd7a1243457b5 2013-04-19 02:17:36 ....A 474112 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7222a5c8c1fe42878c63db226a92981988aefa59 2013-04-19 07:39:44 ....A 440832 Virusshare.00056/Trojan.Win32.Obfuscated.gen-72470d8ced72091ff66fc74a4932d188554a0491 2013-04-19 07:51:46 ....A 272896 Virusshare.00056/Trojan.Win32.Obfuscated.gen-729f8f7671925473c88cb47a96898e9be1a33eb5 2013-04-19 07:38:50 ....A 268800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-732590bfaba8eb7e0081f8f4fce432275ec562d4 2013-04-19 06:58:42 ....A 401408 Virusshare.00056/Trojan.Win32.Obfuscated.gen-733ca7fe5fc971eae7c57c31c97c3230463524b2 2013-04-19 06:00:40 ....A 450560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-73901ac505a88b6bc47d629eef96bdd0dae60995 2013-04-19 06:12:52 ....A 240640 Virusshare.00056/Trojan.Win32.Obfuscated.gen-73ab8dd43b6d69f845ee4a1ab404bfd00bb4439b 2013-04-19 08:16:46 ....A 421888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-73f0cc3259945485634baec62a7e43caad33b0d0 2013-04-19 08:20:04 ....A 252416 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7401d18a7697675ecbe74841f906cf6a47d9d7fa 2013-04-18 22:53:12 ....A 448512 Virusshare.00056/Trojan.Win32.Obfuscated.gen-74f513f9a4b1f167c7287ba238146efb45493c93 2013-04-19 00:16:36 ....A 244736 Virusshare.00056/Trojan.Win32.Obfuscated.gen-75bd51b3553537b6dbe1c967f745486d72e20ed1 2013-04-19 00:01:16 ....A 239104 Virusshare.00056/Trojan.Win32.Obfuscated.gen-75e052083d940922e8f070138f5d13880168bc32 2013-04-19 08:22:16 ....A 425984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-76336e88b603bdbfb6d6f8a655595749c885c8bf 2013-04-19 05:14:44 ....A 524288 Virusshare.00056/Trojan.Win32.Obfuscated.gen-767b57d14ceaa551add230056b3e5f5fd47eb1e0 2013-04-18 23:55:38 ....A 65536 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7766baaf09911a8b2f8ba465fe477b17a679d93c 2013-04-18 23:57:54 ....A 421376 Virusshare.00056/Trojan.Win32.Obfuscated.gen-776a02f61e004516e47ddcd0ebe6eedf16a75025 2013-04-19 03:49:48 ....A 287744 Virusshare.00056/Trojan.Win32.Obfuscated.gen-77d7f7ddde37877ea00f76e76dc679be7bd603cd 2013-04-18 23:09:14 ....A 265728 Virusshare.00056/Trojan.Win32.Obfuscated.gen-783375d2a69bf9dc104cf429ca69fd5229226536 2013-04-19 00:30:40 ....A 482304 Virusshare.00056/Trojan.Win32.Obfuscated.gen-784f0b524ddbc6144da7c7179ce70b5ee2d5b7f1 2013-04-19 01:49:34 ....A 211456 Virusshare.00056/Trojan.Win32.Obfuscated.gen-78760af6a6393776108bc36d801cd84051f8c72a 2013-04-19 00:30:08 ....A 421888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-797a90fa28ba5a7becba0afe1a43baa8da171193 2013-04-19 02:42:34 ....A 434176 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7a4f2b13625b804afcb4c8fcc48cda260846492e 2013-04-18 23:48:58 ....A 472064 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7b1f7cf4af8f679cae546a67f5332a8b0aba2dad 2013-04-19 04:30:16 ....A 454656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7b899bde1f250d4733827636ab02a2a27bbd4c78 2013-04-19 06:08:52 ....A 285696 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7bdb7b0ffd28fc1e846779b8be89797eeb40d70e 2013-04-19 06:29:08 ....A 274944 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7c00c2ab806ce9c00a7845955719800433cee6db 2013-04-19 05:30:58 ....A 420864 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7c0f71c0b43bf3bfe3768f3c9cc81d560ac47f75 2013-04-19 02:32:42 ....A 535040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7d613546e3f3bf493487e59e61054b0f841a07ff 2013-04-19 02:43:50 ....A 480256 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7d9b682dd719e9312e0f033d04edcdb4efb44df6 2013-04-19 07:16:52 ....A 675840 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7e460b3d427439939272baba1b973ad9cdecb2c5 2013-04-19 01:58:42 ....A 1470464 Virusshare.00056/Trojan.Win32.Obfuscated.gen-7eb37b77197b57b4cfdf1eb3f9cfa3e61196eaf5 2013-04-19 05:29:36 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-806109cbaeb3e372382971c3cc31d6a0ef0d2a5e 2013-04-19 02:32:44 ....A 264704 Virusshare.00056/Trojan.Win32.Obfuscated.gen-813b77faeef56d65bb997b958acd67aa5b93ec26 2013-04-19 02:32:32 ....A 219648 Virusshare.00056/Trojan.Win32.Obfuscated.gen-817c21bee50927f8fb3e056c139209c7efd6441d 2013-04-19 02:17:30 ....A 264704 Virusshare.00056/Trojan.Win32.Obfuscated.gen-817edf1260dc02b7e5c55e242ed431b33c674e6c 2013-04-18 23:29:50 ....A 463872 Virusshare.00056/Trojan.Win32.Obfuscated.gen-818ca906446addaa7e7690332eeb4a9b3805a475 2013-04-19 01:50:48 ....A 251392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-81c352040eddaee4a133aaddbaf153cd6a08a5ce 2013-04-19 05:36:02 ....A 445440 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8270bddb9f7bce87f7ad58f672d0f8db67e676ee 2013-04-19 01:33:48 ....A 267264 Virusshare.00056/Trojan.Win32.Obfuscated.gen-829ed48e9cd36ab7e8a433080999b964af4118c2 2013-04-19 06:29:40 ....A 438272 Virusshare.00056/Trojan.Win32.Obfuscated.gen-82e39d81339851958a778faaa674358b7fea1925 2013-04-19 05:28:42 ....A 278016 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8310d418d73b77a5db98acb56eeed866ce523d40 2013-04-19 06:27:48 ....A 272896 Virusshare.00056/Trojan.Win32.Obfuscated.gen-843dd86a37154ae5cb239584ee491ff88071e081 2013-04-18 22:55:52 ....A 258048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-849fc700a43d3781b80964c9d7dd8a6e7ccf96d3 2013-04-19 07:03:46 ....A 283136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-84cf52ecc7dd2c78ca6b2ebb1bfe2fa42fcbf928 2013-04-18 22:56:46 ....A 222720 Virusshare.00056/Trojan.Win32.Obfuscated.gen-852256b0e2092fd46c2c0025f3c74b85c7a70535 2013-04-19 00:29:08 ....A 439808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-85a3c6bce80bad2db63e79d7b45cc78938134ff7 2013-04-19 01:48:40 ....A 420352 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8621e259b1c06fef065359e23371d46dc477669b 2013-04-19 07:08:02 ....A 485376 Virusshare.00056/Trojan.Win32.Obfuscated.gen-864c62a79c348e2cd6a9f27c0964050ae67ab603 2013-04-19 08:19:52 ....A 255488 Virusshare.00056/Trojan.Win32.Obfuscated.gen-86970d27db39733da8a6f10a9cc7cbc6c6459719 2013-04-19 02:20:02 ....A 532480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-86b20b737864b0b710fab15e0ee046fd5a81e2c1 2013-04-19 07:38:58 ....A 327680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-86cada70733f61b6c4d994b5352b30b51e60f950 2013-04-19 08:11:06 ....A 396288 Virusshare.00056/Trojan.Win32.Obfuscated.gen-86ce162a328daa87c2864d33222b8059af048ee9 2013-04-19 01:48:44 ....A 1287168 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8700f89d54450b5a4d9430e1d2db913223ea6cee 2013-04-19 02:32:38 ....A 486400 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8787bfab31b88ed1258cba569a9788fe72948ba2 2013-04-19 00:02:10 ....A 416768 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8797df4b92ab182e174a2ae856d90a0acfe8b3a0 2013-04-19 02:33:12 ....A 497664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-885780794b4e09bbcbef370b44eb0ded5c5cd1bf 2013-04-18 23:29:24 ....A 283648 Virusshare.00056/Trojan.Win32.Obfuscated.gen-88bcf3bc86a333cc0e83a53beb3cc902d3234fb9 2013-04-19 05:04:36 ....A 271872 Virusshare.00056/Trojan.Win32.Obfuscated.gen-891c29236b1636c714716920524854a3c864b9df 2013-04-18 22:53:52 ....A 480256 Virusshare.00056/Trojan.Win32.Obfuscated.gen-89a97abd0e41e49fd3c94c2e4c3df57c0c7d91b0 2013-04-19 06:17:50 ....A 290304 Virusshare.00056/Trojan.Win32.Obfuscated.gen-89c93f94865f5a4f3c267fba04f1ead45d37c270 2013-04-19 08:15:42 ....A 241664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-89e305d4a6c37d69c72d466c018319dd746a3244 2013-04-19 08:31:18 ....A 237568 Virusshare.00056/Trojan.Win32.Obfuscated.gen-89e943d966703943064a0d5c5644b503ca302397 2013-04-18 22:50:32 ....A 452608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8aeb4cd3d74a108629d60c8fa54af383207222a1 2013-04-19 05:28:32 ....A 418816 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8afd72bb73d89ba344ffb10789b99aa3fe4d2ae5 2013-04-19 07:32:40 ....A 266240 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8be34f4ab02dc36b7c5ea7b71edd1e9659893382 2013-04-19 02:45:48 ....A 454144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8cdd39da3888b66e7cf4c83590f4224d693686a3 2013-04-19 01:08:26 ....A 258560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8f5c84afcaa95b29a66b5c340b898cd4634673e6 2013-04-19 00:04:32 ....A 450560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8f73766b07529976b527ad934e0e7a96f721e86d 2013-04-19 02:28:28 ....A 492032 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8f7b9a171cb61b8f390d8b6bd7806d3780c8410e 2013-04-19 01:54:40 ....A 444928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-8fe9145270987b41bb214619b443905d060db77d 2013-04-19 01:34:16 ....A 262144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9183565f7f3c5bd3e256c6baeda8998c84df5e7b 2013-04-19 06:59:04 ....A 521728 Virusshare.00056/Trojan.Win32.Obfuscated.gen-91850ae5706df287f644f03e0b1554fb2c6e84c3 2013-04-19 05:03:46 ....A 439296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-92723c6fc6aad2facd4b448b5ea9432dab8b7e26 2013-04-18 23:16:32 ....A 239104 Virusshare.00056/Trojan.Win32.Obfuscated.gen-92860fc59f342d73b23b8f807ebe6e3038ecd981 2013-04-19 00:32:46 ....A 515584 Virusshare.00056/Trojan.Win32.Obfuscated.gen-92b7e52dc5b85fbe37ee2b859c5b2f13107e72c8 2013-04-19 02:27:52 ....A 252416 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9343448366ba5323a06681825b667706537f5f77 2013-04-19 00:08:54 ....A 262656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-93591b1fe58cdf3cdb04ddc377bfcd95de76f6d1 2013-04-19 07:54:20 ....A 506368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-93939b0ba393753877ee85ebed805cb48f901b5a 2013-04-18 23:53:04 ....A 264192 Virusshare.00056/Trojan.Win32.Obfuscated.gen-93d5ea645cb442f20f405d48bb955610fee7c0ef 2013-04-19 00:42:28 ....A 442880 Virusshare.00056/Trojan.Win32.Obfuscated.gen-940d7a16386eaf66db455a16fa2bd9a385847306 2013-04-19 00:08:22 ....A 232448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9466660e4745ead5a9087f8bd6310e7fff5b58f8 2013-04-19 01:42:08 ....A 453120 Virusshare.00056/Trojan.Win32.Obfuscated.gen-94c24ce53fe45fd62831a8253fc467865c705831 2013-04-19 06:49:44 ....A 480256 Virusshare.00056/Trojan.Win32.Obfuscated.gen-94c6c2383116f55f80b11fbfd4ddd3c58c68ef3b 2013-04-19 07:25:02 ....A 205312 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9523820200151d722fd4e6bda90a05f6d971e36f 2013-04-19 02:02:22 ....A 483328 Virusshare.00056/Trojan.Win32.Obfuscated.gen-95418aa833a248a78449539f9f93b4cb8c4347b1 2013-04-19 07:09:56 ....A 276992 Virusshare.00056/Trojan.Win32.Obfuscated.gen-95dcce6518c1331e5490e575e0c138ba587c455e 2013-04-19 07:41:02 ....A 481280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9704f9552145520f7a778693424bc1f39ea9b687 2013-04-19 00:33:18 ....A 276480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-975d494e23c369c74ff2044775c87cd9bf0361d9 2013-04-18 23:47:50 ....A 298496 Virusshare.00056/Trojan.Win32.Obfuscated.gen-97a3bb49a16afc9b8e741e660dfd1da02a8e658c 2013-04-19 07:21:52 ....A 201216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9804069a6f7cab8e0a81b0586b63220c2686cfc9 2013-04-19 07:36:46 ....A 432128 Virusshare.00056/Trojan.Win32.Obfuscated.gen-98339a91588ae9296415ba3b69d141389b9bc0d8 2013-04-19 02:37:10 ....A 475136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-987c3a10a28fb99a2c9f7a1476b3d1982f073896 2013-04-19 06:43:04 ....A 248832 Virusshare.00056/Trojan.Win32.Obfuscated.gen-98ab9f1fabfd2fe1817b04e9978cce8de497750d 2013-04-19 08:04:10 ....A 278528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-98c03642994d3cf1cba313e6918127d59c0d2c45 2013-04-19 06:30:04 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9914e6ceb65f8094f4a89e97835607d956c90044 2013-04-18 23:02:26 ....A 307712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-99cf9226541d6eae0816b747ca686479fafd4285 2013-04-19 02:43:28 ....A 288768 Virusshare.00056/Trojan.Win32.Obfuscated.gen-99eba0f6bf45e593ff0c764057989600a33e69c4 2013-04-19 05:56:10 ....A 510464 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9a0e84736aa7636f88c1af6386b07849a8824818 2013-04-19 08:04:30 ....A 251392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9a2d322736b5ae684906797c39234f1b93fbb1ce 2013-04-19 00:23:14 ....A 242688 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9a54d5902b8130fa7c0a0a8c61e3d006fcd22d87 2013-04-19 07:50:04 ....A 227840 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9b1410b58f706c30ec7757988e1e38f16a74e5f7 2013-04-19 05:34:12 ....A 273408 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9b54a394a7d2bcd91664fe3205d452034ac19766 2013-04-19 01:41:02 ....A 465920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9b5f4ec663edff0b9fab720116cc1a20872f6b56 2013-04-19 06:52:44 ....A 263168 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9b7f1cd5ebb1442574d6b525f38da2b786879ba0 2013-04-19 06:28:28 ....A 481280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9bef4f99ab4930b23cbb830269f1e63bc563ce29 2013-04-19 01:27:34 ....A 1680896 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9cd48c9c0d4d071548ab9e2a34c8b9fffdd390f1 2013-04-18 23:33:26 ....A 460288 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9d15d7f0335966b6c66e6fdc39c840e6ec197531 2013-04-18 22:54:08 ....A 255488 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9d6fd2955a7bb0aa919e375fb8bb5ac95829b5f3 2013-04-19 06:34:56 ....A 452096 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9e46cdfb9fcbc1460c498a6b9763a7fb3399838d 2013-04-19 07:24:06 ....A 471040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9e6fba96ac1ab03d5a4fd2ef59b23757a34440a7 2013-04-19 05:03:02 ....A 261632 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9f00323b74266094fdfdfefdeb60065093018db4 2013-04-19 07:48:08 ....A 457728 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9f06a896958c3ee3910ff01f9430d4b5f9c470dd 2013-04-19 07:17:10 ....A 231936 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9fc833d96fdecc9227b4b8b31a25f1c985875741 2013-04-19 08:05:40 ....A 424960 Virusshare.00056/Trojan.Win32.Obfuscated.gen-9fe736cd2cf84e9a7e7b0e1259ef930db42b614e 2013-04-19 06:41:14 ....A 258560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a00ae7009ec7f9cadfde0547858852834ffaccc0 2013-04-19 01:39:14 ....A 271360 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a04373d975b3246b26bfdf221e05816cc03e3756 2013-04-19 00:46:40 ....A 447488 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a054bdcf73ae31bd677ff7ded3c681042b39a7f7 2013-04-19 03:46:28 ....A 252928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a060ee00a7218e80fddef091a6c1284abd4ba7fd 2013-04-19 08:28:54 ....A 236544 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a080e49148fbee4d949a1caf87f1c11eed71e3de 2013-04-19 05:32:28 ....A 232448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a08e83a10b3dac3e2775ecbc06e08c0fa866786b 2013-04-19 07:59:56 ....A 264192 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a0acacb88a3e455d6742e23177c55ef7510810b2 2013-04-19 06:47:00 ....A 505344 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a1ac76089d7eb2866f9877757ae83a0dae81fc4b 2013-04-18 23:34:58 ....A 262144 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a1d71873685452285767c22d167069cb0333359d 2013-04-19 03:05:28 ....A 425984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a1f05f8b0e949ba71e1c0eb0cbbd46d589fdc060 2013-04-19 05:07:04 ....A 243712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a23d78bb302bf7432bdbc3780a9e4bd63b3c379a 2013-04-19 01:08:54 ....A 217088 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a2c798089644426686130c954a508913e81e53d7 2013-04-18 22:53:28 ....A 462336 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a301c34660ab9aece2627e425731be5e14ccd743 2013-04-19 01:57:08 ....A 240640 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a33e8f9f3425e5697f83fc33fc0cf1bf99eed848 2013-04-19 01:29:56 ....A 437760 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a3babf7051a3ac6b80fa36bcb01b15d00c645159 2013-04-19 02:14:18 ....A 303104 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a3d1d63364b16507577f4d193583cd4ea54ef114 2013-04-19 02:54:14 ....A 280576 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a3e4d0ed7393d956e660d65aa6372af554a348a0 2013-04-19 00:28:20 ....A 327168 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a50cff2ab6d89ae3b2106dc4dd394ea1218ccf69 2013-04-19 08:27:12 ....A 472064 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a5b7aa779ce0dd2094177a6e1c0ffb8c15da0148 2013-04-19 02:50:12 ....A 222208 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a5c09b062795926155eed8173a7821e3942f71db 2013-04-19 02:28:40 ....A 494080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a5c59d0a230e4ffb318febdbe2eef909c020083d 2013-04-18 23:54:50 ....A 319488 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a63987eea8ce263edf43756b3cf13a21de1142f9 2013-04-19 02:59:34 ....A 196608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a70a36417fe76b8bc9fcaa30077148bd85e48533 2013-04-18 22:58:46 ....A 455680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a70a85b3925bf8dd087525e5efd420f6ccc0f5e4 2013-04-18 23:53:54 ....A 703488 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a79570429dc4264ecf8d2748747c1a7d3ad2509d 2013-04-19 07:34:42 ....A 448000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a86965a0b1cb64767346aa9070ff5dc3ba40c510 2013-04-19 06:25:52 ....A 499712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a8c1c1bb9c24ee1696cc745203d33c1319223f24 2013-04-19 04:02:46 ....A 525824 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a8dba62df28e26f2f84b255e22ab63ed8dc11f56 2013-04-19 07:19:46 ....A 409088 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a9147cbccf15d1ff328d2e341c5066f19ab22e5f 2013-04-19 01:51:10 ....A 266752 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a94263ace17e5d1f5ceabc6b9d1fe6aa19c3032b 2013-04-19 05:06:20 ....A 456192 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a96a55e76dfc25ccc5bd72269394d2c0938d689e 2013-04-19 02:06:38 ....A 442880 Virusshare.00056/Trojan.Win32.Obfuscated.gen-a983aedacd4c3d68f48129eec6f0c84feaf66549 2013-04-19 00:27:40 ....A 432128 Virusshare.00056/Trojan.Win32.Obfuscated.gen-aa2e7fca2d809e57f3f78fb8b6db4388ebe5b01f 2013-04-19 05:59:48 ....A 419840 Virusshare.00056/Trojan.Win32.Obfuscated.gen-aa39d8314929f599837c2e4579c08f17b171a668 2013-04-18 23:54:40 ....A 233472 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ab4150808db5a636473af2d92fa55a6c4ca1a3df 2013-04-19 05:40:58 ....A 493568 Virusshare.00056/Trojan.Win32.Obfuscated.gen-abaff5d815adc3fdba168e2d8b6b64ca3723874c 2013-04-19 01:17:34 ....A 480256 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ac4625e3a242cb4f6ac162342e03df8de338fd47 2013-04-19 05:26:54 ....A 458240 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ac48c31eee3d34d8a81904daf4519a65ae1296f4 2013-04-19 01:11:28 ....A 442368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ac8045df60e07d23c365a0b8d9e711309fb00271 2013-04-19 08:06:36 ....A 225792 Virusshare.00056/Trojan.Win32.Obfuscated.gen-acb2c33e3b1a85b0066cd18ce9f59039a6092eeb 2013-04-19 08:07:32 ....A 457216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ad361272fefc90122bcb97b2700f0cda43537af1 2013-04-19 06:43:04 ....A 421376 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ad4426068e8a53419b32af0b2b4dc8072a64f7ec 2013-04-19 05:27:52 ....A 395264 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ad58e0ba790eed27d49faf594263ad40a5a9568d 2013-04-18 23:15:18 ....A 229888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ad6976b4bcbac604972e997c379cb23dd684e372 2013-04-19 02:41:56 ....A 538112 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ae3193459b5283d95261c2305174bf283b992879 2013-04-19 05:59:50 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ae7ca0422a5bf355e34e43ae655610fe535ab676 2013-04-19 07:42:08 ....A 479232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-aea72cc0a7c85ba47aabfc21fa60fbaead010596 2013-04-19 01:40:54 ....A 594944 Virusshare.00056/Trojan.Win32.Obfuscated.gen-aef69cf702a9e9e969d0535eb4bc73be62c6d978 2013-04-19 06:36:24 ....A 248320 Virusshare.00056/Trojan.Win32.Obfuscated.gen-af4bd11b85095d856caec699a4b5b846f3d06eab 2013-04-19 04:54:04 ....A 131072 Virusshare.00056/Trojan.Win32.Obfuscated.gen-afaae4a5a87324607c77141b3b54cc06782019c1 2013-04-19 06:19:22 ....A 613888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-aff015b8d9de1889c5a84ce07634e864efe7c729 2013-04-19 00:23:22 ....A 230400 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b054946cbd0ea4e4c9e3d996e2d96114262902f3 2013-04-19 01:27:36 ....A 425984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b067b154a330d5e838981e849c7759bf88341c99 2013-04-19 07:54:00 ....A 382976 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b0c752ef388c718f2885f05f0dd6e46d124d8c11 2013-04-19 07:38:52 ....A 267776 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b12aeb6c96e19d62150aa79fba08f61efcc7de25 2013-04-19 06:56:12 ....A 276480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b1b6efbb854a116e999b91f28ea524089108c0c4 2013-04-18 23:51:04 ....A 409088 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b1bb5429c5bcb60e49a59fe33e22788acacae24e 2013-04-19 06:04:16 ....A 253440 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b1c6b2ef3ab15fd69c7e35a0a44126aa1ff5eb11 2013-04-19 00:33:26 ....A 481792 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b1de289bea58da98cee8c3f4eafbe5eb0798a700 2013-04-19 08:19:46 ....A 492544 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b1ef74a4ce70e760406931dee4bd67f521c25d50 2013-04-19 03:36:38 ....A 431616 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b362fbc4be9373005ffb3a2ec1e4759e056a04d8 2013-04-19 08:19:52 ....A 563200 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b3c9d015ff3f4b3dd2967d13a686e9032f822b6b 2013-04-19 02:45:08 ....A 268288 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b43cde661eaf110fc95c99a9ae5ce14c1e08da53 2013-04-19 01:35:02 ....A 433664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b4860c2ffa5d202a8a362b1860f899686f5f5020 2013-04-19 00:34:22 ....A 451072 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b4b7e443453ffa51459dbef7a50a51b64ddcba05 2013-04-18 22:54:32 ....A 233472 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b56c68535dfe63bf0d89b9edd8b647361965c837 2013-04-19 07:25:02 ....A 480768 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b5c1334775881a47660e64570bb1a2a1ffcb605a 2013-04-19 07:24:22 ....A 468480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b5e28b5a8db004f65fc84b96840b6679c9b5c4f5 2013-04-19 07:08:14 ....A 211456 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b629752c02f162a2c709ef50190b7cb7e40a25cd 2013-04-19 04:11:10 ....A 287232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b6b0feb9caea2cf9bffd0a3ab6dd7cad1f043ccd 2013-04-19 02:55:10 ....A 472064 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b6d0f6833fa8c229009ef9f2866eb6699d5bbeae 2013-04-18 23:29:22 ....A 455680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b75db15bfa1ef7be92144e73489283fa7b82ea08 2013-04-19 00:04:38 ....A 296448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b783d0be9cd6e609458eabc0237fe8b7595b59fe 2013-04-19 05:33:28 ....A 276480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b7850c8f02b6c296b068bfd54383c3d6f6393648 2013-04-19 06:12:32 ....A 494080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b79ed7884171e4071e57e77083e9a99181c9891c 2013-04-19 07:58:50 ....A 426496 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b7f8279ae2488f8b5459ca0796aeea9da6883331 2013-04-19 08:13:10 ....A 283648 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b819e1d06d8251adab9552fade89b854423f8c9e 2013-04-19 06:54:42 ....A 238592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b8b1b424101f16b244e2da9a78a8cdd6573c164e 2013-04-19 07:57:10 ....A 310272 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b90722bea09f2668b799e46d0979b4a29acdc01d 2013-04-19 04:43:34 ....A 258560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b92d8a0c9f0d7a006d245670cc4a3321eacf3c1f 2013-04-19 00:33:28 ....A 466944 Virusshare.00056/Trojan.Win32.Obfuscated.gen-b968f2f0fdb015c0063f567e9fefe8965e7d30cf 2013-04-19 02:42:36 ....A 648308 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ba572a88b515f43aa35a4ec6d14583959a533098 2013-04-19 07:17:20 ....A 284160 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ba77c6cfb335d2b80fea883767b6be4a53ad5a60 2013-04-19 07:13:56 ....A 1355264 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ba78ac7f1cb2f5eaaf34be1fea76008cef9d1550 2013-04-19 07:21:32 ....A 368128 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bafe46e6a1b21c71d5f0ba74a306d6accfe80c77 2013-04-19 08:17:00 ....A 244224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bb0e6e07bd3741a71776807b0961bef0fa3be764 2013-04-18 23:02:30 ....A 218624 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bc301c4ee772fae6ffb845df30094e2312eddbf0 2013-04-18 22:49:44 ....A 277504 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bc54de661aaf8fbfd403a9a1699658d91bfa2da1 2013-04-19 02:06:48 ....A 311808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bcd7841d5e995851d0de9ce6a959fad416163693 2013-04-19 06:12:58 ....A 464896 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bcf5700d5b5a15f7ac014627ee8428386aaaa348 2013-04-19 00:06:06 ....A 448000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bd860b329b7144df9f25bad89b19d51b238cd250 2013-04-18 22:49:10 ....A 429056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-be15f4782f92972515f3735f41472a2b6b631e8a 2013-04-19 03:14:48 ....A 228352 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bebfc3c6dfab0b06096f35f5e9ab07e1262eac59 2013-04-19 07:05:30 ....A 274944 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bedb887111f6ab942d12f58efb5825ad3176d8cd 2013-04-19 04:22:28 ....A 249856 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bf3c275b9c2a94056db35fc94a553b7463a42863 2013-04-19 05:09:00 ....A 288256 Virusshare.00056/Trojan.Win32.Obfuscated.gen-bfd209ce0b92ce04a2914ac221676cb1b42a1b5c 2013-04-19 01:58:44 ....A 376832 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c0f8933bbfdbecfc5a7105db4080af24c757d76d 2013-04-19 05:47:24 ....A 98304 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c15a7f711c3b3a6443da906faac934cd72b87d3b 2013-04-19 01:59:12 ....A 419328 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c1b303bdbc1e92ed2506b25f264a1568b3ffb905 2013-04-19 06:47:42 ....A 461824 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c1f817b54660fdb284a7c9ab1348060d9431f94a 2013-04-19 02:42:10 ....A 267264 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c219a6770c2bd51cdf3cc8b69653a86268ac50e1 2013-04-18 23:06:00 ....A 498176 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c28b2e176212da4a3e7754235195f42ef75e8583 2013-04-19 08:28:14 ....A 507904 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c2e2019f24280267a631c3b5c125d7e19449cc73 2013-04-19 07:21:52 ....A 469504 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c331a177f86d30927c4c1af075154936932253af 2013-04-19 07:21:20 ....A 413184 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c3820a1e8e6fd77b231ea27ae16f83d6bf5e993a 2013-04-19 04:44:52 ....A 260608 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c3b98c3b7d59d36a05cb5832f4e30b298fdbf6c3 2013-04-19 06:07:02 ....A 538624 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c476792e58089910e7a3450a9d89e05938efdae8 2013-04-19 06:40:56 ....A 448000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c48b9f1af9ad7bd02ed29e74488a96779b02b9b4 2013-04-18 23:53:58 ....A 436224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c4f70aae2cba5ed3561aa3d00818603f63f2fe2b 2013-04-19 01:09:42 ....A 487424 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c53daced91e9229766499fec017fa5e7b1604547 2013-04-19 02:57:16 ....A 333312 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c55178a1d4bc01bcfb5ca0bdf92088dacf275311 2013-04-19 04:32:44 ....A 250368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c56d1f21d7b3152c26c406442c916b3f921ffb76 2013-04-19 01:23:32 ....A 308224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c5767bf0b6fafc532abd447b9b2af1cebe960b95 2013-04-19 08:18:00 ....A 430080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c5a2b3d2bcb6bb6851a8bb04b78d2e054a3e310b 2013-04-19 05:41:22 ....A 526848 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c5abbb3451dce17199fe3d9ef339c1fc123cd622 2013-04-19 00:32:34 ....A 455680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c5bebdd945ca38fabbc21f5b55fb8e147768fa0a 2013-04-19 07:41:44 ....A 459776 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c621f08afca53bdf57fe4e4c23acf308a1b7c40e 2013-04-19 06:38:26 ....A 463360 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c63748651625edd88ea6aabcc7cd4ee5b6d355cf 2013-04-19 08:31:02 ....A 293888 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c689a24d19315fb26d63b38660930f6d5f7dc595 2013-04-19 05:57:24 ....A 455680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c69dad0e71188d64e2b1c87b770bb6d54935e2dc 2013-04-19 08:07:10 ....A 270848 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c6c5bbbc4eacbadcd2d0bd813b838f002f640859 2013-04-19 06:00:36 ....A 247808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c71c612a225a1c8eee35fff8b34ff5ef4fff8092 2013-04-18 23:13:24 ....A 468480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c736aaa92640adb9b364782b188c2a5ec6ff584f 2013-04-19 06:59:28 ....A 602624 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c74433c4283af05d57fd343dbd8bf2a2dfc2dca5 2013-04-19 07:28:36 ....A 437248 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c7458cf7ba08adf77e3cdcbb2841b062cfa44128 2013-04-19 08:29:12 ....A 237056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c77fc93c97fe5f516b648b8586d2b9279331fb0a 2013-04-19 00:35:56 ....A 493568 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c78f10a89723eb1438d416479dbc12feff958d43 2013-04-19 02:54:58 ....A 465408 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c7cca4f4ac2ced69fbac101b5bd0b1060fa1501e 2013-04-19 06:34:06 ....A 281600 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c8452f430bd49bf0fb31df2ba20e36d3bac01a4b 2013-04-19 02:25:02 ....A 436224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c86c70048f21a69fbb89dfe5b41c9a0a4fa14683 2013-04-19 03:35:10 ....A 298496 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c87a70484c3f5d5d8f5dfffa9f86b25adaacbf4d 2013-04-19 05:53:24 ....A 332800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c8814fbbe0bb1594c21c96438ec076c47fa6461e 2013-04-18 23:55:34 ....A 238080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c8bf9f28f114798486f60dbe20d33d1e48667e93 2013-04-19 03:30:06 ....A 328192 Virusshare.00056/Trojan.Win32.Obfuscated.gen-c9edc013361a8d26a078d619d1ae3e86bca14a3a 2013-04-19 00:37:18 ....A 458752 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ca0b735ceec37e723d56ff390f1b6ab36a3a8b3c 2013-04-19 03:36:22 ....A 599040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ca4ffdfdc1c9d9bbea9b88a088bf6e48b19a9532 2013-04-19 07:40:32 ....A 274432 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ca5eacf1f91e894d7d83ee8221d2d0cb046140e4 2013-04-19 01:19:18 ....A 443904 Virusshare.00056/Trojan.Win32.Obfuscated.gen-caf6c4b8bd0fa3caa8d92165cfd6639f3fe3ac48 2013-04-19 08:15:04 ....A 261120 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ccd97dfb072b69ed8ba4c5fde6f94f448228c691 2013-04-19 00:26:22 ....A 274432 Virusshare.00056/Trojan.Win32.Obfuscated.gen-cd164fe168332402bc11c946139ac637e5ceb1d2 2013-04-19 06:31:10 ....A 493568 Virusshare.00056/Trojan.Win32.Obfuscated.gen-cd3b41a67eaaef24e95d139d56c8dc52d88c890a 2013-04-19 00:29:02 ....A 476672 Virusshare.00056/Trojan.Win32.Obfuscated.gen-cd4c27431c4cafba8162427e7561a17c0b3aa3d9 2013-04-19 07:54:42 ....A 280064 Virusshare.00056/Trojan.Win32.Obfuscated.gen-cd97d372b395d130063ca50860aa3f2baca45a9e 2013-04-19 07:16:10 ....A 440320 Virusshare.00056/Trojan.Win32.Obfuscated.gen-cda3cc2b9e707ae17591aab1cf3e5d8aa8f5d9a4 2013-04-19 00:19:44 ....A 453632 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ce2723fe8cff7371add134fd401837fd196c9249 2013-04-19 07:16:50 ....A 443392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ce86b56a06311a94b04c03992f2f86221074acce 2013-04-19 07:41:14 ....A 1210368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ce955dd6bf7608953c0720f3ddcaef57ae355dfd 2013-04-19 06:06:56 ....A 282112 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ce9d040acc6cd9fc63925099cc6d537328857700 2013-04-19 05:31:52 ....A 468480 Virusshare.00056/Trojan.Win32.Obfuscated.gen-cedd5f390dcb5af6442c9dfe35b1b4a092ef4e1e 2013-04-19 07:44:44 ....A 248832 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ceedd8438ff9db6b1e18dae6bfe8a50898119e9d 2013-04-19 07:44:18 ....A 435712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-cf80733001397df9a0ce1c34b99c84bc1fa3dbf3 2013-04-19 07:38:48 ....A 270336 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d0c85bad5e7d669aa41adfd70f6455dbd92b0108 2013-04-19 06:12:34 ....A 256512 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d10a4240358452b3e5cf016c391b23cfd54b0589 2013-04-19 01:03:24 ....A 244224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d10dac7c17f87594e1e776bea315617f63b06385 2013-04-19 08:16:30 ....A 333824 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d1a8e38c3f1822ebf9cafe71b1181b370ac7ba1c 2013-04-19 07:06:52 ....A 239616 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d1d5e740e0dda8e5089b592a236e177f878d7927 2013-04-19 08:15:06 ....A 465920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d1d77f58afe9a9f32b41fd3ad859b339626fb9e2 2013-04-19 08:04:42 ....A 439808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d2532261bb2ef8173a9208af8828920e9ec34b85 2013-04-19 06:11:00 ....A 412672 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d2857ae4f99017ad88e9119708cba8a1f94f1dca 2013-04-19 08:07:04 ....A 443392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d2f418685c45215c4a9671462ed93205e6de575d 2013-04-19 06:03:46 ....A 258048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d2ffba8b0c1d62849f92b76989d7ac37ae2a0887 2013-04-18 23:37:44 ....A 327680 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d32d6fa50742d5cddb4e139f5f86ae20cfdc82ef 2013-04-19 01:37:32 ....A 435712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d34b09949b3bba1fcccf4f4f503898a28ad081e7 2013-04-18 23:16:34 ....A 557568 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d35ff86ce036ecbe94afcfa820358faef70d9ff1 2013-04-19 07:36:50 ....A 602624 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d3c08411b4304967045f22b4d7b08b2c7f4e5bf5 2013-04-19 00:19:50 ....A 417280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d3f1da5084260b8d71f85d53ac062df73056de87 2013-04-19 05:59:20 ....A 302592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d3f86a2c6f95b4c3670777f7fe71287d420bde7e 2013-04-19 01:10:36 ....A 262656 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d424ba0666fb26a9bea9c36e59fc328f1fc89aeb 2013-04-19 02:10:30 ....A 439296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d42eeb672a9c278873750948891f506a2cab4ce8 2013-04-19 05:24:44 ....A 233984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d456b7008aaa938363b2b55d5ae5b06d2cb13333 2013-04-19 00:01:16 ....A 425472 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d463e44957a3de698329120517029f035601d1e2 2013-04-19 04:34:10 ....A 277504 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d4e9ae09b67a1364f4e3df920527c645db0e2d92 2013-04-18 23:56:08 ....A 623104 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d57d3d09a7de780a9ac761fc3bdf2399f23c5ac2 2013-04-19 04:53:24 ....A 222208 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d58e7b63cdaaf45a2c74337add0cbf24e7b79d67 2013-04-19 07:16:26 ....A 301056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d673f5190a7b31e9baebd70f4c408ae64b538f6f 2013-04-19 08:26:20 ....A 514048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d67f07547ede23182ad5c9db2a4cb28a0c849443 2013-04-19 06:04:12 ....A 413696 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d6b3d6648d7217017ae2f01e0a71589d5a93369a 2013-04-19 01:05:24 ....A 488448 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d6f4430b919d1dee6c1c97a3af0c98983754b03e 2013-04-19 02:25:20 ....A 428544 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d7774d12895e5db5764d298e4291e06c8af003dd 2013-04-19 02:24:24 ....A 667136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d7a5f77939349564b3caa256079109ea4c189ff1 2013-04-18 23:48:46 ....A 251392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d7bec1a82c6a46f2eb41c92425521852d58021fd 2013-04-19 07:20:40 ....A 492544 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d8178047772caf2cba23164a3015092368f45b3a 2013-04-18 23:17:30 ....A 470528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d88bc9047a99a69c22a19bcf909c0bbf3207acbc 2013-04-19 00:42:26 ....A 308224 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d8e26f6d57b7845462285ef741f4edd37ab1ec67 2013-04-19 02:22:12 ....A 489984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d90ff5399ec62307b2b1f71a759fdfc8d23660da 2013-04-18 23:19:58 ....A 416768 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d93d71f2839c3f140de5face234b0acea96190b8 2013-04-19 05:18:32 ....A 245760 Virusshare.00056/Trojan.Win32.Obfuscated.gen-d95f43e85a716826ca12035fc5827ae3f3441143 2013-04-18 23:29:04 ....A 285696 Virusshare.00056/Trojan.Win32.Obfuscated.gen-da5caafd509f676cd1e1304f896cf20a11ff6be4 2013-04-19 00:42:26 ....A 284160 Virusshare.00056/Trojan.Win32.Obfuscated.gen-db324f79139c51e1dc1529a43e9d55f381ac65a8 2013-04-19 07:07:16 ....A 472576 Virusshare.00056/Trojan.Win32.Obfuscated.gen-dc379be87fac8c8285fbb1850e64bddf9f490561 2013-04-18 23:36:28 ....A 519168 Virusshare.00056/Trojan.Win32.Obfuscated.gen-dc595b84f7519ba7acecc7d64814854e89055f91 2013-04-19 01:18:42 ....A 524288 Virusshare.00056/Trojan.Win32.Obfuscated.gen-dc6442897bb3f4d5be3c223f27f94a36d55743d1 2013-04-19 01:52:34 ....A 229376 Virusshare.00056/Trojan.Win32.Obfuscated.gen-dca4ce36acd85e0afc98dd3c86939988e8bf7bca 2013-04-19 08:21:16 ....A 431616 Virusshare.00056/Trojan.Win32.Obfuscated.gen-dd493b8b82f2755d3b2bc35b8d01266f0a31af9d 2013-04-19 08:28:48 ....A 293376 Virusshare.00056/Trojan.Win32.Obfuscated.gen-de448b2b66b13ac62b06f991ae064ca052505987 2013-04-19 04:14:06 ....A 444416 Virusshare.00056/Trojan.Win32.Obfuscated.gen-de5c18704b44b888a1f4dbc6777f17ffbf819c2f 2013-04-18 23:10:28 ....A 349696 Virusshare.00056/Trojan.Win32.Obfuscated.gen-de8a561512031f5a324301d10d9fcbb78d1117d3 2013-04-19 05:18:22 ....A 287232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-df69a7ca032448efe25faa07e5f7bd3a5517d7ad 2013-04-19 02:45:50 ....A 254464 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e00ae1be4ecc8c61707fa9d68ad330a5a4abcc89 2013-04-19 01:51:38 ....A 470528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e066c060a711a6b7f402ebfb7382bbe948b629fc 2013-04-19 07:53:38 ....A 382976 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e07f8663126af3973296d1f90c1d42a228d71288 2013-04-19 00:35:48 ....A 280064 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e097853c17b1619b721ac57d689419ecf3bc2276 2013-04-18 23:27:04 ....A 445440 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e09b937f70aaf22b0bbfff0e92db8811fb35689d 2013-04-19 02:34:58 ....A 620032 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e0d8d7cc18fdfad6ad8a9ca442605db30722e657 2013-04-19 08:20:30 ....A 250368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e11d5fcfca6902f298643eec50698e5bcb1af62b 2013-04-19 03:16:56 ....A 501248 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e11ff5a09acc2d15fbefa1259b76c5bbf1a29414 2013-04-19 07:38:38 ....A 478208 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e153378f76f2895c4d219e8af454e82ff1ec65df 2013-04-18 23:10:14 ....A 430592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e17f655bfb47ba59e4fe0550865cba7939bcd79e 2013-04-18 23:19:46 ....A 320000 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e1cf445e0151657ce48d358b4d7bd268e21bbe22 2013-04-19 07:27:50 ....A 249344 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e1f050fcf410d297e89247e2f35e97c9ed75f071 2013-04-19 08:17:52 ....A 294912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e2416d8c701351ba562f20f927efe452676813c9 2013-04-18 23:14:42 ....A 671232 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e292c634c3b2c3218b64ea6065cc19c27024df96 2013-04-19 08:30:32 ....A 285184 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e2e2a52516cd7cb039f235f385e9b8059225c540 2013-04-19 02:25:52 ....A 419840 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e2ff56c83c304847006693d509d22fb5fc9f54b6 2013-04-18 23:59:58 ....A 214528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e32f3c07a4cb7e34e6ec07d37407e89ed4eb04cb 2013-04-19 00:41:38 ....A 317952 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e371297fb58e04980ef2ced0a7bf0ec2e362c81f 2013-04-19 07:02:08 ....A 430080 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e449a89a2eaaa45ea49e692653674597a2b0c7c9 2013-04-19 07:17:36 ....A 430592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e45e05a17c5665fcbeb21b9797518ef36a303a7f 2013-04-19 00:50:36 ....A 253952 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e474eb4465bf1d997f94cc952bb1bbf615f2de85 2013-04-19 01:02:08 ....A 250368 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e51e0d4c76098d2f5ab766c70e1118302607e00d 2013-04-19 05:27:54 ....A 457728 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e5f585bc9613a0352582532bb3448bc56dcfaba2 2013-04-18 23:58:00 ....A 485376 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e609c5c8b2bf2225d3ed26620121852e58e8a008 2013-04-19 07:57:32 ....A 206336 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e64c1440e2bae348508fd77815ccc5b8d1ca3a5b 2013-04-19 06:49:42 ....A 669696 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e6cc3ec2f33a2bd13d4e4da278f259d3f844337d 2013-04-19 07:40:08 ....A 418304 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e7b1e39fc3fbb22b4031610a701e9c4139d51536 2013-04-19 06:30:22 ....A 450560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e914a7ec68cd742c4d57b2f1538e3a90707d12fa 2013-04-19 02:57:04 ....A 514048 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e929342da0144b3022dd6cd8fa53da6009d14ebd 2013-04-19 02:47:26 ....A 625664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e958a84700c08a0a8229c1b9fd0a6a16380e362b 2013-04-19 00:32:04 ....A 535040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e9c6f27f754f26d51e36a7a28314a7e9384adc4d 2013-04-19 02:18:44 ....A 627200 Virusshare.00056/Trojan.Win32.Obfuscated.gen-e9e4b4a25675d9130e48c5691c3baca249889742 2013-04-19 07:00:10 ....A 251392 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ea0efda0b9cf3194a44e06a12338beb714bac094 2013-04-19 02:30:54 ....A 493056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-eb772a1f2bb6327f526e589a73f99728f125e9d3 2013-04-19 01:04:44 ....A 460288 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ebd931f026ba29289ac641047b6de733e1259561 2013-04-18 23:01:54 ....A 457728 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ec577f1b78cfce49d3e3b7bcc85573606039f978 2013-04-19 00:51:00 ....A 286720 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ec5f7c3de033a23966b637fea0b8af2da2a3fcd1 2013-04-19 01:35:32 ....A 441856 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ec65d9baa562d92723173c78f6ea1565403e4c66 2013-04-19 05:16:16 ....A 303616 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ec90c2791a649e226fe979449efa4bd178767fe1 2013-04-19 00:20:58 ....A 441856 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ed54bc6c6772c6c1bf6ea1f09c301dbf22397ca5 2013-04-19 06:11:30 ....A 245248 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ed8179a71bd97b5524ffd668eb6fe75fc1af0a35 2013-04-18 23:12:18 ....A 207872 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ed93b496529a4199a05acb47ef6724908e3710e3 2013-04-19 07:08:46 ....A 276992 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ee9d9cefb64f2bb0a59ce6daa050a628485ee985 2013-04-18 23:53:46 ....A 238592 Virusshare.00056/Trojan.Win32.Obfuscated.gen-eed0fb9d8cb4639284ec2bfaa659d31994ca9d0d 2013-04-19 01:10:06 ....A 465408 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ef06d1d60aa739f67d6cede729881dc2514a5808 2013-04-19 02:03:44 ....A 225792 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ef11212bb7efebd6b93fafca35ff5c0efdbfe3b7 2013-04-18 23:21:10 ....A 393216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ef577b5634f039b870e47cbba986525998914524 2013-04-19 07:49:14 ....A 413184 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ef6f17c5966aab8a80de8cebbfaaadbd6ff40a0d 2013-04-19 05:36:58 ....A 294400 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ef824606666f1d4acb8d7fd6983520cc636d0d87 2013-04-19 07:32:48 ....A 273920 Virusshare.00056/Trojan.Win32.Obfuscated.gen-efc858186449afe518432a15fdd21c00a8429750 2013-04-19 07:08:42 ....A 285184 Virusshare.00056/Trojan.Win32.Obfuscated.gen-efe0133cc0632458a4db4d72c2b1a3c1409f91be 2013-04-19 07:07:30 ....A 289280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f04194d42808f4bcdd166dfa392099210d4d8b2c 2013-04-18 23:58:18 ....A 274944 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f099973b713519dae11ca2bc40c86aaf5789d291 2013-04-19 02:08:44 ....A 247296 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f0f79db37426d54b07970e7765206747c7363265 2013-04-18 23:28:00 ....A 486912 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f134d7f56d1a0f7207fef4016b370fa59833f2a6 2013-04-19 07:40:42 ....A 241664 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f1bf6d683bfa372749bec71f218359e64bcfea11 2013-04-19 02:56:40 ....A 264704 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f1cf3fc43556900e939c8f603556a785213725bf 2013-04-19 01:59:20 ....A 289280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f1f00c22c7c1b2f937785aa5ecd08d1c7e17b37a 2013-04-19 02:43:48 ....A 462848 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f24d4685d541abe343a82adb644357c4c122b51e 2013-04-18 23:47:30 ....A 300032 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f3483ec5cd09113a6d1b2d024fdba5e7f26a240a 2013-04-19 06:19:26 ....A 131072 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f34d0f5a1f3de4512e4c01ed2c74a1eb026123a8 2013-04-18 23:12:52 ....A 214528 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f3b4a0d8763dff7054886ce5ebb25ab93146e0b7 2013-04-19 07:16:06 ....A 500736 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f47539621902aa703b8d38f699fe39b029f84381 2013-04-19 06:26:38 ....A 310272 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f529749aa4c228463260f6c91235f183120541d2 2013-04-19 02:57:20 ....A 473600 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f5834739a03e3f12fc39f8e1f9156095ea5be9b0 2013-04-19 05:56:14 ....A 252928 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f64c57106a7bc8e247b8ff55fdf9387d8428033b 2013-04-19 01:15:30 ....A 460800 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f6a4d60157da68477f313b485c3e928a21b02042 2013-04-19 02:30:18 ....A 450560 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f6a736833b03e52ee3eb60ff317b5259ea378930 2013-04-19 07:22:10 ....A 525824 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f6c46ed4cae0650a0dbcde816fa97301451fa82d 2013-04-18 23:47:00 ....A 435712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f764250728f85f6c52afe065f899cf82f5dd4b1f 2013-04-19 07:03:58 ....A 241152 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f784f7615f73213f29439a5eda43d4be10e9a699 2013-04-19 00:36:48 ....A 467456 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f79baa0e5de412c0cfbf6a21bcbdebd96e8448e6 2013-04-18 23:13:28 ....A 537600 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f7cdb044aa44df5fccb541f3e56e9952da54ff06 2013-04-19 06:28:16 ....A 429056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f859b9795420d55166841d2e88e2f74e71f5124f 2013-04-19 05:50:58 ....A 417280 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f86b4058be14b0a436cc1ff717bdc025ee892689 2013-04-19 02:47:10 ....A 469504 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f89a896e4ab2e6c468dc943fb907e7e1d3c9f038 2013-04-18 23:29:38 ....A 314880 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f8c1e724ba81d3a524f8a917e70c962f275c2f17 2013-04-19 06:20:58 ....A 425984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f8ef441384c3b8b6b68e8201a368bf1df56001c0 2013-04-18 23:32:40 ....A 243712 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f93a244359cf3f82a94ebd8874582889e62be151 2013-04-19 05:51:14 ....A 437760 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f97d94afa2e557cbae68493ec4579b4ec94f5c63 2013-04-19 08:26:44 ....A 470016 Virusshare.00056/Trojan.Win32.Obfuscated.gen-f9e36f8aabf3b93a861ff4922152b781648b9c92 2013-04-18 23:49:18 ....A 284672 Virusshare.00056/Trojan.Win32.Obfuscated.gen-faa6fd69f51f405dce28d2e43af9eb31ad75593f 2013-04-19 02:19:42 ....A 218112 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fada4247b2360300440d55e31218b6e017a5f1ab 2013-04-18 23:29:48 ....A 471040 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fb19f3be5b236087ee22fba77c5b2a7e926e7457 2013-04-19 05:18:40 ....A 313856 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fbb00dca3fed59d9207dfe7d3ec4b4fe3bafc398 2013-04-19 00:02:38 ....A 441344 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fc7374a82ea0cd438ca6d6ea267e4a11983bede8 2013-04-19 03:10:52 ....A 457216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fc941588d0c4d74b62dbe790ce3fd766b49d6708 2013-04-19 05:43:38 ....A 272384 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fd0e553bcd0ddabdfce137c79543f89bb4b9d872 2013-04-19 00:14:54 ....A 205312 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fd34fc7e7df90623dd5eacfeee54b7f0035cadac 2013-04-19 07:33:34 ....A 475136 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fd6897fd7ae3bd9fbabd9d0b19ac63448a114fee 2013-04-19 01:32:52 ....A 472576 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fdf11d618bb40163a741827393a6182d14a0037b 2013-04-19 08:01:30 ....A 361984 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fdfe70aaee0b2828a0c21cfd9327045ec08ee27a 2013-04-19 02:12:24 ....A 477184 Virusshare.00056/Trojan.Win32.Obfuscated.gen-feac55d419a07c7c1c3644c45672d238ed4ff575 2013-04-18 23:15:18 ....A 208384 Virusshare.00056/Trojan.Win32.Obfuscated.gen-fece7dc559dc66d04c133e6299811ce4e4c726fc 2013-04-19 06:35:18 ....A 242176 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ff0c46932f1ea980eeb9a12b2e6b93568c70d7ff 2013-04-18 23:28:04 ....A 393216 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ff0f80eba04aea5525a61cf419ab11a681f8c916 2013-04-19 07:40:12 ....A 621056 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ffdbfd15cda7899e1eb795c1c8df9000fad8a0b6 2013-04-19 02:30:26 ....A 432128 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ffe2a18e152dca3b351bd02b58baa67725acccb2 2013-04-19 01:51:58 ....A 247808 Virusshare.00056/Trojan.Win32.Obfuscated.gen-ffe3129271de7eeebd324a2f2141ac856511d433 2013-04-19 03:10:56 ....A 177664 Virusshare.00056/Trojan.Win32.Obfuscated.gx-4435eb5ff34b246aeaeb2e49cdce337ad745c7d0 2013-04-19 04:01:22 ....A 34816 Virusshare.00056/Trojan.Win32.Obfuscated.gx-4fd20a659e5a2491c6d7b56ddabeeaaa3c191cc4 2013-04-19 08:14:26 ....A 44544 Virusshare.00056/Trojan.Win32.Obfuscated.gx-7ce7d9dab1ab46304008fc6cf1b10961a341ebf7 2013-04-19 07:35:38 ....A 47104 Virusshare.00056/Trojan.Win32.Obfuscated.gx-b365d52c5ed81774b87193f2b9404a76c2eaba28 2013-04-19 00:02:44 ....A 41984 Virusshare.00056/Trojan.Win32.Obfuscated.gx-ce989d36f93d2012518bfe7588e3bb8197ad39f1 2013-04-19 05:46:20 ....A 53248 Virusshare.00056/Trojan.Win32.Obfuscated.gx-dd026cb374abc2a75b0cd646c3609237b3b09831 2013-04-18 23:12:44 ....A 78848 Virusshare.00056/Trojan.Win32.Obfuscated.gy-1472ebc4f1d373d5468d99bfe9bd187ba859d187 2013-04-19 08:26:28 ....A 160768 Virusshare.00056/Trojan.Win32.Obfuscated.gy-1c9e669b9f028034b7fc2f92d62bd38740dde1ef 2013-04-19 08:24:32 ....A 66560 Virusshare.00056/Trojan.Win32.Obfuscated.gy-1d34880221829edf8d4c52f993e74a1a93ab2687 2013-04-19 02:26:18 ....A 91136 Virusshare.00056/Trojan.Win32.Obfuscated.gy-6a98a2bf3ed2fd169d1858db72c5c7642301176f 2013-04-19 05:55:44 ....A 78848 Virusshare.00056/Trojan.Win32.Obfuscated.gy-7ee1f09d1847f251856ffcb4f45a7fad104c0191 2013-04-19 08:27:06 ....A 160768 Virusshare.00056/Trojan.Win32.Obfuscated.gy-b1362ff570a8169652b4ddafefbd0aaa8d917fcf 2013-04-19 02:29:20 ....A 78848 Virusshare.00056/Trojan.Win32.Obfuscated.gy-b7cad5de4510a321780c42fae7018980959c03cc 2013-04-18 23:11:02 ....A 66560 Virusshare.00056/Trojan.Win32.Obfuscated.gy-d82ddf9dab7ae72413c8a7d9904e5942d7bf49c2 2013-04-19 07:23:26 ....A 47802 Virusshare.00056/Trojan.Win32.Obfuscated.gy-e0746153c654872c4d43ab8ca27e51356debc286 2013-04-19 06:06:56 ....A 66560 Virusshare.00056/Trojan.Win32.Obfuscated.gy-fab83e62975a4d79cbbbb21d32732f5ecfdc94ca 2013-04-19 07:21:06 ....A 29700 Virusshare.00056/Trojan.Win32.Obfuscated.vhh-b6c2d6c15febef4bf42b13abd81d154e5bff472f 2013-04-19 02:06:50 ....A 28672 Virusshare.00056/Trojan.Win32.Obfuscated.wmh-670448684d3377ad67096d43fc3ef7083a14ba53 2013-04-19 06:55:56 ....A 292876 Virusshare.00056/Trojan.Win32.Obfuscated.wrt-57fd7e9186e319bdc2ea4cda6c6c4fc857b2728f 2013-04-18 23:24:44 ....A 10829 Virusshare.00056/Trojan.Win32.Obfuscated.z-cca67262423cecfadc3beaceffdefdadd5becb65 2013-04-19 03:10:22 ....A 540672 Virusshare.00056/Trojan.Win32.Obfuscated.zxp-83a500ee10c7ee6e322932001ecb466e4f4f7d06 2013-04-19 04:47:16 ....A 197632 Virusshare.00056/Trojan.Win32.Obfusim.dy-fca6bb1f9d1a5605530a70bfc873d8d7dab7d5d6 2013-04-19 06:53:18 ....A 431616 Virusshare.00056/Trojan.Win32.Oblom-79cc583da0649d8fe6d95cc06fa5bef47a987e60 2013-04-19 07:09:42 ....A 60416 Virusshare.00056/Trojan.Win32.Oficla.bo-716f40f81b9fe50d28b703990347f6c52092ebc4 2013-04-18 23:58:00 ....A 31626 Virusshare.00056/Trojan.Win32.Oficla.cos-a4ace487a602832fe219c940b5bfb2784529714c 2013-04-19 08:01:04 ....A 22528 Virusshare.00056/Trojan.Win32.Oficla.ebc-8cc5529e028a79a0b62e6af673c1ae3bfadd1f1b 2013-04-19 00:32:10 ....A 71186 Virusshare.00056/Trojan.Win32.Oficla.jro-4418a5e1b3bcc536d8136540569e0be24ebf1df7 2013-04-19 07:18:08 ....A 32461 Virusshare.00056/Trojan.Win32.Oficla.sfg-16a195b5877f43aef2d6c6d923a99e82c8dd6c33 2013-04-19 00:53:06 ....A 103352 Virusshare.00056/Trojan.Win32.Oner.ic-00ed576358d48de25987150b33e9e1d3ba2c873c 2013-04-18 23:17:10 ....A 111904 Virusshare.00056/Trojan.Win32.Oner.iw-aec8534537ca0c8392d4ea886e22618f39920a9f 2013-04-19 00:10:36 ....A 53248 Virusshare.00056/Trojan.Win32.Opnis.d-cb95a8ab832a37bd5f6f53d338cbe8649bfd4c41 2013-04-19 06:19:08 ....A 49152 Virusshare.00056/Trojan.Win32.Opnis.e-b9b06e657af710d309fa7f59e2c472ee73577d2d 2013-04-19 00:17:54 ....A 54394 Virusshare.00056/Trojan.Win32.OptixKill.20.a-cfbca549d0385cecfa8ab39a0b5e13f729645c99 2013-04-19 08:02:46 ....A 34816 Virusshare.00056/Trojan.Win32.OptixKill.20.a-ea0c77f894b7702acfa8ca3efe54cff18187b1ce 2013-04-18 23:56:44 ....A 139264 Virusshare.00056/Trojan.Win32.OptixKill.30-b0d639300a3922cad314847e5c682ce8caf1786f 2013-04-19 05:50:04 ....A 223264 Virusshare.00056/Trojan.Win32.Opus.jf-9a595a1511ab4c1b7bf76607b1d7140fa4e4bc27 2013-04-19 06:22:42 ....A 223264 Virusshare.00056/Trojan.Win32.Opus.jf-d9ac796fa9f10e60ce63f031eb89d81d7a1c2422 2013-04-19 06:21:18 ....A 223760 Virusshare.00056/Trojan.Win32.Opus.ji-e977c7cd86e76d7473bbc0195dedfb4d835405db 2013-04-19 07:18:36 ....A 163840 Virusshare.00056/Trojan.Win32.P2E.al-30e54e73c58ec382540a4cb83984c61e0fedf29f 2013-04-19 00:59:08 ....A 184320 Virusshare.00056/Trojan.Win32.P2E.al-a4b018559bde73ed845cf4000d6bc068f2789148 2013-04-19 01:40:34 ....A 36864 Virusshare.00056/Trojan.Win32.P2E.ap-b98d4549e645b3d989b795bc7ca665e5ebda80d3 2013-04-19 02:31:38 ....A 42560 Virusshare.00056/Trojan.Win32.P2E.as-c9c0026d70cfb9269123c5f35ff42d64176f722f 2013-04-18 23:29:38 ....A 192512 Virusshare.00056/Trojan.Win32.P2E.bc-12f347fccb704aa17165e6ce4a2b9d7dd797d9ac 2013-04-19 01:26:04 ....A 44032 Virusshare.00056/Trojan.Win32.P2E.bw-efc8a4312887ef7c7ec27818285ae6334d37b646 2013-04-18 23:37:00 ....A 184320 Virusshare.00056/Trojan.Win32.P2E.cb-ab1828424c03acb157f99125090cf10799e8f066 2013-04-19 08:16:40 ....A 48640 Virusshare.00056/Trojan.Win32.P2E.e-fea65c847b5b9199e89d9045a4e31e1593f57ea1 2013-04-19 01:06:54 ....A 86016 Virusshare.00056/Trojan.Win32.P2E.l-44a061f28dcffcda04052421a79495ec2a1abae3 2013-04-19 07:18:00 ....A 86016 Virusshare.00056/Trojan.Win32.P2E.m-b484b9384b8b06f55b4c777d2827c3cf481ea4c3 2013-04-19 03:21:38 ....A 61952 Virusshare.00056/Trojan.Win32.PMax.a-9af34d9be5bf0ae8376dfe6b9452fbe00b54c3ae 2013-04-19 06:00:12 ....A 40960 Virusshare.00056/Trojan.Win32.Painwin.a-d19433660fedde481315278c2dc4063e2f8916a3 2013-04-19 06:04:18 ....A 62774 Virusshare.00056/Trojan.Win32.Pakes.aapl-9477f68810aa60907bf50ab92ffcc99190715881 2013-04-19 08:32:44 ....A 24592 Virusshare.00056/Trojan.Win32.Pakes.abl-d110f4ca2dc33beab0db047343a038e1558953f4 2013-04-19 07:32:40 ....A 491520 Virusshare.00056/Trojan.Win32.Pakes.aen-c50e230c51a17ef1dcf4d97b3bf1153665ac99c3 2013-04-19 01:18:38 ....A 135168 Virusshare.00056/Trojan.Win32.Pakes.afb-aa03c0c100d591082cf90fecd90befd446788753 2013-04-19 08:06:16 ....A 135168 Virusshare.00056/Trojan.Win32.Pakes.afb-d9e185c7c276587b7b2e650a2bf069280c19e267 2013-04-19 01:58:12 ....A 72704 Virusshare.00056/Trojan.Win32.Pakes.aia-02930013397df92ed461ffdd6c55f3a39659ec50 2013-04-19 01:29:42 ....A 3187874 Virusshare.00056/Trojan.Win32.Pakes.amv-c8c57f1a4d7bd503adcd68e93394cb47ccb13d98 2013-04-19 06:38:58 ....A 93184 Virusshare.00056/Trojan.Win32.Pakes.aqj-c832a4fba2f90707995731f95f0723f4d7f973d7 2013-04-19 06:58:00 ....A 32768 Virusshare.00056/Trojan.Win32.Pakes.araj-889db4daa6e93fca775974a2fdf816d05cc04f2b 2013-04-19 01:14:14 ....A 127007 Virusshare.00056/Trojan.Win32.Pakes.arau-9368983edabb7068e322a45c5be1acd80fac9b1f 2013-04-18 23:16:36 ....A 43134 Virusshare.00056/Trojan.Win32.Pakes.ards-96cb0cda164e5539b56c7d0843c2a36bc5fbe7c8 2013-04-18 23:45:38 ....A 300631 Virusshare.00056/Trojan.Win32.Pakes.asp-149868ae3325e2ee24b2f9745908c8b7c8b507f5 2013-04-19 06:41:56 ....A 50419 Virusshare.00056/Trojan.Win32.Pakes.asp-2a82540ed9f7fe76ce6610c15b907087c1b6a2d2 2013-04-19 08:06:02 ....A 584525 Virusshare.00056/Trojan.Win32.Pakes.asp-ed062f582f62395927ab4733bf742c0abeed0636 2013-04-19 01:03:12 ....A 102525 Virusshare.00056/Trojan.Win32.Pakes.atez-74a3674eafadee6f3c06d8a0808060e36d7daf5e 2013-04-19 07:55:36 ....A 106496 Virusshare.00056/Trojan.Win32.Pakes.atfi-567f30900020a71ab83907a343791d92d0d8c7e6 2013-04-19 02:33:44 ....A 229376 Virusshare.00056/Trojan.Win32.Pakes.atfy-a6dd548037a7cd3ccdce8cdf00a7a65a31aa99ae 2013-04-19 07:59:50 ....A 646149 Virusshare.00056/Trojan.Win32.Pakes.atg-8aa412570d4aea848bc9025f26582fe1e8c5cbbc 2013-04-19 07:55:08 ....A 705536 Virusshare.00056/Trojan.Win32.Pakes.atp-b8619462e61fd7f18eeca6e50bb33b55a33f332c 2013-04-19 07:02:04 ....A 156672 Virusshare.00056/Trojan.Win32.Pakes.auh-38ed5375c6ce72850a17d04a1e22ae775b60ac87 2013-04-19 05:43:16 ....A 380928 Virusshare.00056/Trojan.Win32.Pakes.auol-01888aa57943a02a85fa0f39e6bd0b8bfdca7df5 2013-04-19 04:13:36 ....A 55805 Virusshare.00056/Trojan.Win32.Pakes.azc-074e04a949d4434bd83e76ecb469e0babf9ab1df 2013-04-19 00:44:22 ....A 169686 Virusshare.00056/Trojan.Win32.Pakes.bei-be3b7b2f960c4cfe64a484d55df22042668f4574 2013-04-19 06:02:56 ....A 12407 Virusshare.00056/Trojan.Win32.Pakes.blv-fd9ace37cf1d1d216efb5fa023c1a6d8baf6b675 2013-04-19 08:13:10 ....A 188411 Virusshare.00056/Trojan.Win32.Pakes.bme-3dc35ef103ebfcbd427c4f8547d72bca5cdcc0d2 2013-04-19 03:30:56 ....A 1941504 Virusshare.00056/Trojan.Win32.Pakes.bmf-bbcb8190191c9f666fef9a7b35c506b9f47e0390 2013-04-19 07:32:36 ....A 119808 Virusshare.00056/Trojan.Win32.Pakes.bmm-f668677796ac6d8c7c13b3feae1718095b902b07 2013-04-18 23:33:20 ....A 44032 Virusshare.00056/Trojan.Win32.Pakes.bod-92ef6272272f0597fe43180966eeb5f1a9712ce0 2013-04-19 08:06:06 ....A 72706 Virusshare.00056/Trojan.Win32.Pakes.bsr-c689cd2f2e1c6304469f55f35d1d22ca396786f2 2013-04-19 05:29:08 ....A 108544 Virusshare.00056/Trojan.Win32.Pakes.bwh-98376e5e57ab2580b818293e65dfcaaa55423b32 2013-04-19 07:53:42 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-02654aae78374a7bcf074105b2b9686c5af363de 2013-04-19 05:55:30 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-315b9ce9d723d2aca0793c1d74c64a6353b7262a 2013-04-19 05:33:44 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-39432cbdafc4ab30dbd611d2c3619eb7337c7275 2013-04-18 23:48:58 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-493001f449f92e9b67169a9a9f1dfe2c7b0a71a6 2013-04-19 07:14:56 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-4efeb2f43048bb7696b044d4a0c97ff33d141af7 2013-04-18 23:22:32 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-4f5f4b73f03c71e05e89e761f01f58ad076e98ca 2013-04-19 07:21:32 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-5633ad9d571b08a9b231a0df229310827d8575f7 2013-04-19 05:30:32 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-58c2d28baac2009e56904e2c77e757b88d1db67e 2013-04-19 00:02:44 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-58cff090114aa400a9b22f69bf91eb44692780a5 2013-04-19 00:30:40 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-6550ab97a1a275de0fcda115d4433416dcc719c4 2013-04-19 05:37:24 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-66ad53a7458beaedd2f42ba6809802de9cbc3769 2013-04-19 05:32:54 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-6b423a020a6e479c9180667c7b51506b096b630f 2013-04-19 05:35:58 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-713601aa651bdcf710da32edce080990cf0dd0cf 2013-04-19 05:30:26 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-7a0bc6e79436b35e1112ab52b70b93b948877f78 2013-04-18 22:50:48 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-7ac042885b1899e838a78df2213b9c5226fa2623 2013-04-19 07:29:52 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-7b76efbc227bdf4c1fc01549ddb1e2788fbae7a0 2013-04-18 23:31:48 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-823cb536d04c4d96076f2c71fdb3bbabe1b38703 2013-04-19 07:13:10 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-873ebb373f980e93e87c216ac66080aa983447e9 2013-04-19 06:53:40 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-8899eeca375ce7dd8c2e3cd2f4a184d3ffb42c6d 2013-04-19 05:44:18 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-88ff31ab4e5bbe4225e2b68667e42ead125088f7 2013-04-19 07:27:12 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-92810afd6fcc65ef1627fac77a1b8d6c10286ca7 2013-04-18 23:39:34 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-97d7d4fa0a48378ab67c29b57fd1e8500fd921aa 2013-04-19 05:28:08 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-9ac42d2938012c364999dc6407fb9e1a570f1824 2013-04-19 06:05:22 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-9c620c5ce3bfc7e44effe794146f6a4db1ef90ad 2013-04-19 07:11:02 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-a2ce3fc857e8a4e5458260c83297cc2afa6e306a 2013-04-19 05:22:42 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-ac55d14f8a678c5515685268ce6e7d2c605083de 2013-04-19 06:41:30 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-b4ab56790637700c86dc30f4a125bf97ec4dec0c 2013-04-19 05:31:50 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-c84cf756df5113b74ab453d5ae0d87e6512f96d1 2013-04-19 05:04:18 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-d074281bf68f541a7839197be53246ae787e7166 2013-04-18 23:40:32 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-e1d70fe3134908e275ef1642d8a51b699c2ddf22 2013-04-19 06:04:16 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-e5a63018da5693fb2366828e5955a74ff6618b25 2013-04-19 03:16:46 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-effa9d9c794a5d9b5740eac9fe999f33de102316 2013-04-19 05:28:28 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-f5244f3cea5b15de86ad83df16622fb65daefb99 2013-04-19 07:16:56 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.bxp-fff7f5aecb2b659011d5d77ec8e89d1221b59a94 2013-04-19 08:11:58 ....A 41472 Virusshare.00056/Trojan.Win32.Pakes.bxq-276b7d8353c2a43088910d78299e8f8c45d85970 2013-04-19 07:42:54 ....A 13826 Virusshare.00056/Trojan.Win32.Pakes.bzf-9abb9276aa36bc15fb8829765023238793f68c3f 2013-04-19 06:57:18 ....A 29517 Virusshare.00056/Trojan.Win32.Pakes.bzp-299fb72a41e4c8c9cd59d1777d021407f64105fa 2013-04-19 02:27:04 ....A 30477 Virusshare.00056/Trojan.Win32.Pakes.bzp-4d0830ee8b13a05eead276b0505a47cf33d9c231 2013-04-19 08:03:12 ....A 32693 Virusshare.00056/Trojan.Win32.Pakes.bzp-59bea91c9bf7422088a559fba0cebc0d4b221bdb 2013-04-19 06:42:00 ....A 32425 Virusshare.00056/Trojan.Win32.Pakes.bzp-6b73c465f32a4db476ec26fc74fde06df66b4077 2013-04-19 02:32:54 ....A 33213 Virusshare.00056/Trojan.Win32.Pakes.bzp-9cb95cc4873e0afa4048b783145cb2d4da9a8a85 2013-04-19 07:52:50 ....A 8846 Virusshare.00056/Trojan.Win32.Pakes.bzp-a3d959bbbbb7daa6bd19bba17daae6f61e7d6773 2013-04-19 08:12:02 ....A 31961 Virusshare.00056/Trojan.Win32.Pakes.bzp-b7486e99cf46bd4e4b5a260fe52198f47d69e1c7 2013-04-18 23:18:50 ....A 31045 Virusshare.00056/Trojan.Win32.Pakes.bzp-bd6d8368386a6965bd1aaedb92ceee71d8e453de 2013-04-19 02:23:52 ....A 33433 Virusshare.00056/Trojan.Win32.Pakes.bzp-e0c5dcb66c66cc01d852c1359f79748af5faa95a 2013-04-19 07:44:48 ....A 626688 Virusshare.00056/Trojan.Win32.Pakes.cbv-440a03bf03aad800bb10cdfc89e8599a014d047e 2013-04-19 08:13:06 ....A 5709 Virusshare.00056/Trojan.Win32.Pakes.cgn-807f1acdbcde20da409f6306714a9f7e806bca68 2013-04-19 02:17:28 ....A 82433 Virusshare.00056/Trojan.Win32.Pakes.cgt-1c36cd277e047fa8c01660efb58a1ba684001618 2013-04-18 23:19:52 ....A 13396 Virusshare.00056/Trojan.Win32.Pakes.ch-7485a3e4cbc670b89a7950551a0300c6aeb0d7bd 2013-04-19 06:14:26 ....A 376656 Virusshare.00056/Trojan.Win32.Pakes.ckf-6dbdf524221553b79aaec360b91b8ef19c800d68 2013-04-19 07:32:42 ....A 29565 Virusshare.00056/Trojan.Win32.Pakes.ckp-876447d45717db9f3f8a9caf31c489d1bc7e311d 2013-04-18 23:17:52 ....A 151552 Virusshare.00056/Trojan.Win32.Pakes.cme-3e8549903c96cc79bd1a8dae63d45e7210cf5ce1 2013-04-19 06:10:46 ....A 217088 Virusshare.00056/Trojan.Win32.Pakes.cpf-b97681154a7c0ea04676132eb76108d73ce7e769 2013-04-19 02:27:40 ....A 51200 Virusshare.00056/Trojan.Win32.Pakes.cq-6513a06dcd06543bba55221fbcb95d4d44200bf6 2013-04-19 07:20:08 ....A 30720 Virusshare.00056/Trojan.Win32.Pakes.cup-b14d61f4e362191bda6eac36f181e0017dbc5d74 2013-04-19 04:45:02 ....A 14348 Virusshare.00056/Trojan.Win32.Pakes.cup-e9f0ea54e1737a326c45e906f26740d3f820d895 2013-04-18 23:48:08 ....A 36352 Virusshare.00056/Trojan.Win32.Pakes.cww-aec42d63e6dcd8922321f4527d6e9ae41cccb70e 2013-04-19 04:27:28 ....A 24576 Virusshare.00056/Trojan.Win32.Pakes.de-b1f4d6a4decb6c8b66c744dee43f2a4e3de57410 2013-04-19 08:10:44 ....A 20992 Virusshare.00056/Trojan.Win32.Pakes.dm-75f46caec29655ff94ca38f73d4547c2095a8b3c 2013-04-19 06:15:58 ....A 58368 Virusshare.00056/Trojan.Win32.Pakes.el-f8a75d1dc06940cac70c47a5313b0bda65641f35 2013-04-18 23:33:34 ....A 122072 Virusshare.00056/Trojan.Win32.Pakes.gu-8269b5f450e0c67d7ee412e7d24a2f80647e94c0 2013-04-19 06:15:18 ....A 28160 Virusshare.00056/Trojan.Win32.Pakes.i-50ffcf3b7b49f8c79a11f3190d3f3501e2e4a8c1 2013-04-18 23:59:10 ....A 35328 Virusshare.00056/Trojan.Win32.Pakes.jrz-b210b5d91e31ceef587c9432ff6da9869eccc83d 2013-04-19 07:15:14 ....A 14348 Virusshare.00056/Trojan.Win32.Pakes.jyv-1529cf65da7542872fbd02cd474892a1c796b788 2013-04-19 02:26:02 ....A 39436 Virusshare.00056/Trojan.Win32.Pakes.jyv-7659d5fbeaf958f5b5c4ebdcef4e7adfce66a73c 2013-04-19 06:36:40 ....A 39424 Virusshare.00056/Trojan.Win32.Pakes.jyv-865296312cc19554ba1447a64c5788f61685c962 2013-04-19 03:24:36 ....A 39424 Virusshare.00056/Trojan.Win32.Pakes.jyv-d42ad7dbeec86b194d3b08e347a505972c2a3b66 2013-04-18 23:50:40 ....A 39436 Virusshare.00056/Trojan.Win32.Pakes.jyv-d6b5441aecd67221588b5a90df9950d2214aba92 2013-04-19 07:38:22 ....A 30720 Virusshare.00056/Trojan.Win32.Pakes.jyv-e05d8748f0351521cd0371ca843d7f0d813f3f99 2013-04-18 22:50:26 ....A 131072 Virusshare.00056/Trojan.Win32.Pakes.khl-1c4d66e0d2b2521f63ed5ad3f037c58fe5f0fb8b 2013-04-19 06:45:10 ....A 508942 Virusshare.00056/Trojan.Win32.Pakes.kmo-c14fc7a4c729f4375a03a7edca2a3b9f65f89616 2013-04-19 00:24:04 ....A 91648 Virusshare.00056/Trojan.Win32.Pakes.kqy-210fcd96b6268c70023de560de0dbf6b9a646f60 2013-04-18 23:00:42 ....A 607429 Virusshare.00056/Trojan.Win32.Pakes.ktb-df92c7349bf5fa8d4a8b277df7e2f22e7b019021 2013-04-19 02:11:24 ....A 31044 Virusshare.00056/Trojan.Win32.Pakes.kuw-a6415afe32e5e7583b543d6bf40ba85c05089389 2013-04-18 23:03:10 ....A 115200 Virusshare.00056/Trojan.Win32.Pakes.lcd-ee70ea2bba4aae95a46624b3d50b6061b581c7a6 2013-04-19 02:22:38 ....A 57472 Virusshare.00056/Trojan.Win32.Pakes.lls-69de9cad3c717c2aed895a6ec4c6812cb4fc96c8 2013-04-19 06:51:36 ....A 57472 Virusshare.00056/Trojan.Win32.Pakes.lls-720dd3742baec627e71dd868585e168ea55f7b6e 2013-04-18 23:51:14 ....A 57472 Virusshare.00056/Trojan.Win32.Pakes.lls-b25f509396a868ac4701edd3807a9dc96909d384 2013-04-19 05:16:16 ....A 67584 Virusshare.00056/Trojan.Win32.Pakes.lmz-46fc6a182bea91ac96a059379c87b310d40375c0 2013-04-19 06:30:12 ....A 405083 Virusshare.00056/Trojan.Win32.Pakes.ltu-d842610748d66e5e9065034e7749268a5d3bc37d 2013-04-18 23:12:12 ....A 12800 Virusshare.00056/Trojan.Win32.Pakes.ltw-aaa577788a296568770ffc00194e5f34b4a32ca3 2013-04-19 06:33:34 ....A 749329 Virusshare.00056/Trojan.Win32.Pakes.lxb-1c9f9951eac7bab816be8976fd6b615058561102 2013-04-19 05:52:06 ....A 345508 Virusshare.00056/Trojan.Win32.Pakes.lxb-2c96fe7dd0456879a81d3da4a9b33a40a312ebd5 2013-04-19 06:11:34 ....A 18688 Virusshare.00056/Trojan.Win32.Pakes.miu-0c5514fd84a6af93dab439499965b21dbfbd111e 2013-04-19 08:17:16 ....A 20480 Virusshare.00056/Trojan.Win32.Pakes.miu-6df2b479688847a066ecd86756bbf03b61da177c 2013-04-19 05:48:54 ....A 42688 Virusshare.00056/Trojan.Win32.Pakes.miu-995cffb647788d44bab68c27c173c12e396b14ea 2013-04-19 07:30:50 ....A 42688 Virusshare.00056/Trojan.Win32.Pakes.miu-b3489f8b375da85f51ac1f154055019c90b2cc3a 2013-04-19 02:13:28 ....A 16384 Virusshare.00056/Trojan.Win32.Pakes.mkm-96b2f73aba172329a2dbe73bcaf568a87c06a797 2013-04-19 08:17:58 ....A 26243 Virusshare.00056/Trojan.Win32.Pakes.mkm-f1fb90f75a39b10f9cc92f0e9972c921da837590 2013-04-19 05:57:24 ....A 22056 Virusshare.00056/Trojan.Win32.Pakes.mmh-ff00ee30a25cc3c36a02b877fe64144175db3506 2013-04-18 23:45:30 ....A 85504 Virusshare.00056/Trojan.Win32.Pakes.mno-ea4e9c3ff8a151d88f232e632374fcc60a812974 2013-04-19 07:06:16 ....A 6074 Virusshare.00056/Trojan.Win32.Pakes.mnq-620fe91a3e19d2de382a167936e0867d8f525f16 2013-04-19 06:55:48 ....A 8192 Virusshare.00056/Trojan.Win32.Pakes.mnu-ed3656aec0af3b4e0e354b5b965a99a0f6c198af 2013-04-18 23:40:50 ....A 9728 Virusshare.00056/Trojan.Win32.Pakes.mov-0617b42ef4ac05be65ffd72a61062308d8e95ec5 2013-04-19 06:31:18 ....A 7680 Virusshare.00056/Trojan.Win32.Pakes.mov-076b9c09c7026d7785b33fa991bfa4a0cb186c1a 2013-04-19 02:33:52 ....A 2560 Virusshare.00056/Trojan.Win32.Pakes.mov-3fd3da2388d48038bdf7f1c27901b9de48070881 2013-04-19 07:26:30 ....A 33358 Virusshare.00056/Trojan.Win32.Pakes.mpb-4985c2df820dbd4dc3c648d6ae10451a5426625e 2013-04-19 01:48:08 ....A 12898 Virusshare.00056/Trojan.Win32.Pakes.mty-f09330a5e875647edbc2b865c60890e0701601d9 2013-04-19 07:42:14 ....A 159748 Virusshare.00056/Trojan.Win32.Pakes.mxj-8c739d85f4107ea6ed04f79d5ff360b9f4f54046 2013-04-19 07:34:26 ....A 9728 Virusshare.00056/Trojan.Win32.Pakes.nag-a97ca82fa69bc738536fd0fdebbac88a491462d7 2013-04-19 08:15:00 ....A 130560 Virusshare.00056/Trojan.Win32.Pakes.nao-474fee8ffbc07585a523ea4dca6cc8c5d4878595 2013-04-18 23:46:48 ....A 123904 Virusshare.00056/Trojan.Win32.Pakes.nbs-052542ee5f7249a33f7576721ac1fa95e41bbe5f 2013-04-19 07:33:00 ....A 120832 Virusshare.00056/Trojan.Win32.Pakes.nbs-fafc73fb98ea7ccce313ee71129e544677f8286c 2013-04-19 01:16:42 ....A 1756672 Virusshare.00056/Trojan.Win32.Pakes.nga-1054e90c8fe3c9cbb5afe5db0363e64290334d68 2013-04-19 05:32:32 ....A 94208 Virusshare.00056/Trojan.Win32.Pakes.nhk-01dd13042f0865889d8d68e1f9bf53ce4aeda71b 2013-04-19 06:00:40 ....A 83968 Virusshare.00056/Trojan.Win32.Pakes.nhn-f613830ab025a34c5ce95d1d0ef1051658edc2bf 2013-04-19 02:22:22 ....A 41984 Virusshare.00056/Trojan.Win32.Pakes.nua-1d36b036c42f83c34715bc47244b43840ab59f8a 2013-04-19 02:23:22 ....A 227840 Virusshare.00056/Trojan.Win32.Pakes.nxc-160e2a96a93a1a1c6ac1254e7e63ff63ee67f1a0 2013-04-19 01:07:40 ....A 182272 Virusshare.00056/Trojan.Win32.Pakes.nxc-d96c95e7025707e6d6b972d412870fe47479e350 2013-04-18 23:49:42 ....A 714589 Virusshare.00056/Trojan.Win32.Pakes.oao-625827509263a04297d5ebf4c3ab12f2214afcba 2013-04-19 02:51:00 ....A 714391 Virusshare.00056/Trojan.Win32.Pakes.oao-649f88dfed3a43a55156cfe26b1c4efcd8389740 2013-04-19 08:10:14 ....A 714361 Virusshare.00056/Trojan.Win32.Pakes.oao-77cab77ec8ebbf844723618cbf85664324bd4d3a 2013-04-18 23:04:50 ....A 434655 Virusshare.00056/Trojan.Win32.Pakes.oao-b20731856e6329838c3ed9a1d4a27e3114de1863 2013-04-19 02:50:44 ....A 714457 Virusshare.00056/Trojan.Win32.Pakes.oao-c0fdeaf63d139d7ef2a904848e8f72883d19f4a7 2013-04-19 01:41:34 ....A 721408 Virusshare.00056/Trojan.Win32.Pakes.oep-2199d18a012dbb3a0991e1c813403c8dffd97644 2013-04-19 01:32:34 ....A 62368 Virusshare.00056/Trojan.Win32.Pakes.ofn-fd6d417ecbb087ff06c9537011dda231eeef6053 2013-04-19 04:06:36 ....A 8573 Virusshare.00056/Trojan.Win32.Pakes.ofu-19c6f31a2238229b559d41cdbba9cf05b67a08b0 2013-04-19 07:50:36 ....A 44544 Virusshare.00056/Trojan.Win32.Pakes.oix-542d1009e2eaf0c3b52434163b20a6f37ea35442 2013-04-18 23:50:00 ....A 328704 Virusshare.00056/Trojan.Win32.Pakes.okf-c7b8fdec7242b5cc3b8cb89bed5d8c40bb818693 2013-04-19 05:51:20 ....A 91471 Virusshare.00056/Trojan.Win32.Pakes.oku-f1cfe758bdcdfd22cc06bf413971a49a4a1de703 2013-04-19 08:10:36 ....A 176640 Virusshare.00056/Trojan.Win32.Pakes.ola-03aac5ee098cfa83af4653786db958e407a69e33 2013-04-19 06:09:18 ....A 172544 Virusshare.00056/Trojan.Win32.Pakes.ola-1c7deacd21c50d58fd3cb81ae08b18c58b616103 2013-04-19 08:22:02 ....A 182784 Virusshare.00056/Trojan.Win32.Pakes.ola-22d60b648967e0e0045eef754dc8b8d3fb6cf0f6 2013-04-19 08:17:30 ....A 181248 Virusshare.00056/Trojan.Win32.Pakes.ola-2b1d625c04912bd869c1b9901243350a5e3a51ef 2013-04-19 00:10:58 ....A 180224 Virusshare.00056/Trojan.Win32.Pakes.ola-7d63f56e571ad496321c9c408d57cbf1b433c639 2013-04-18 23:35:38 ....A 170496 Virusshare.00056/Trojan.Win32.Pakes.ola-903d276fd2523ec2be59945b758f0da189da16ea 2013-04-19 06:31:40 ....A 166912 Virusshare.00056/Trojan.Win32.Pakes.ola-9ccec03e30dd9f762862bed2235836558f1d4ac2 2013-04-19 07:03:24 ....A 192512 Virusshare.00056/Trojan.Win32.Pakes.ola-e488fc669c2d12259c4406ff313e0ce0d8c22b1a 2013-04-18 23:00:06 ....A 185856 Virusshare.00056/Trojan.Win32.Pakes.oli-2b3482779aa8ff1b1ddb1a269cc7daaefb02a367 2013-04-19 07:41:02 ....A 180736 Virusshare.00056/Trojan.Win32.Pakes.oli-39883493a60ccfcefaf59f4900b87ef6081ad97e 2013-04-19 05:27:08 ....A 185856 Virusshare.00056/Trojan.Win32.Pakes.oli-e76fdf6cc6bf8c08324e18532c580d36bb0e76c5 2013-04-19 05:05:02 ....A 164993 Virusshare.00056/Trojan.Win32.Pakes.ome-58772ea15078d2579adb89c7ce9bfbccba26292a 2013-04-18 23:49:00 ....A 25005 Virusshare.00056/Trojan.Win32.Pakes.ome-697eabd0613ebb42ac3a1fb02c35fe89783e9a2e 2013-04-19 07:43:34 ....A 6651 Virusshare.00056/Trojan.Win32.Pakes.ome-9a17eb1315f16e1764a429d5896523fe5f62f010 2013-04-19 08:31:38 ....A 164993 Virusshare.00056/Trojan.Win32.Pakes.ome-d1671820929684e79eddf808148d6bc075d352e5 2013-04-19 06:03:52 ....A 44773 Virusshare.00056/Trojan.Win32.Pakes.ome-fe81ea0e968a5ac598d1c41be843800f50cda422 2013-04-19 01:52:16 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-077b340f840747dd1c55df132dc55fccd2280933 2013-04-19 00:36:20 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-0927fd6398e8b5870d02cc8ed9d5cd362495b310 2013-04-19 02:43:54 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-0ce811e5c5a4daf173a25054ef35ebac7a13c5a5 2013-04-19 02:26:30 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-108fb25799b4e4d1fa2f79053fccc0a38627b5cc 2013-04-18 23:17:36 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-164dc964dde109452f9fdd2c5af7d052b39c5a01 2013-04-18 22:56:14 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-21e95be45ec47ca1e889c6a75ca2cd448c9d3aca 2013-04-18 23:28:14 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-246a988c3c200c7e09c60d42d6dd7d8070abf3b9 2013-04-19 00:21:24 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-2dbcf3bba6ce3dccb64f0fca2664c94b82ab7991 2013-04-19 07:56:36 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-5bee0049509b2d57fd1b10f8a6411a96a4d95fc6 2013-04-18 23:22:00 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-67088e013816bc21e57988a8f4ca8c9a15a99fed 2013-04-19 05:33:54 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-74b70c2d4cef85443771f6205ef7f8d113ce52e4 2013-04-19 07:54:00 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-7792944510c6e0b4654b64e2481f2306079dd740 2013-04-19 06:31:02 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-7e06ab633ec7b196cf4740224d2c4d87f56a71e6 2013-04-19 07:13:56 ....A 327168 Virusshare.00056/Trojan.Win32.Pakes.orc-7fe168b0930462ccf26162cbdfdc41460031ace7 2013-04-19 00:19:28 ....A 434688 Virusshare.00056/Trojan.Win32.Pakes.orc-8d7587ec5b40ccbd4381f052c5e134be8e88d61d 2013-04-19 00:07:38 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-91153296399def36bb5e111afd7f8baafc6b3c2f 2013-04-19 06:12:38 ....A 82353 Virusshare.00056/Trojan.Win32.Pakes.orc-92e381ff70af02a342ded06495ec24b9707e407b 2013-04-19 02:21:06 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-e3460150e7e9b86f7d0736d9ba4dd1e692d20e35 2013-04-19 07:25:12 ....A 434176 Virusshare.00056/Trojan.Win32.Pakes.orc-f2167addcf414a36aa7b07adf3d3325328e98b3f 2013-04-19 04:11:36 ....A 381952 Virusshare.00056/Trojan.Win32.Pakes.ouo-071c4b388df667c12fceee30b3f48238861be0f0 2013-04-19 03:29:10 ....A 323584 Virusshare.00056/Trojan.Win32.Pakes.ous-1087b3467a624316225e0d5d296d3212245069ab 2013-04-19 00:01:02 ....A 323584 Virusshare.00056/Trojan.Win32.Pakes.ous-f1cd8ffba687cef8086dd29bb8809941233a920b 2013-04-19 06:20:12 ....A 95543 Virusshare.00056/Trojan.Win32.Pakes.owa-177e6d3e1165bd5e41f16df7a2fd4c575490449a 2013-04-18 23:55:28 ....A 185344 Virusshare.00056/Trojan.Win32.Pakes.owz-06a2d3662dc1dcda4f3c537953a932e88d16e8a1 2013-04-19 05:52:50 ....A 157184 Virusshare.00056/Trojan.Win32.Pakes.owz-5c0213a77e204097e5b552e4ed7a71a6d488a180 2013-04-18 23:26:08 ....A 188417 Virusshare.00056/Trojan.Win32.Pakes.oxy-17d5eca0955171b3d5cecb909fc15fe4b49e9b18 2013-04-19 07:54:00 ....A 34685 Virusshare.00056/Trojan.Win32.Pakes.oxy-187a7aae02ad0dbd893f7346609ab9aed40f62c7 2013-04-19 05:11:44 ....A 34173 Virusshare.00056/Trojan.Win32.Pakes.oxy-5c967c059b37cc050fa3f2dee74cf9868c8cc9ae 2013-04-19 05:10:58 ....A 59438 Virusshare.00056/Trojan.Win32.Pakes.oxy-8bf63a5b8e37b7037ab95e7a99a5fcf14dc3d9da 2013-04-18 23:22:48 ....A 34685 Virusshare.00056/Trojan.Win32.Pakes.oxy-96f515f83310a7cc9d5d46a73d5ffb3b417256fb 2013-04-19 07:18:30 ....A 34685 Virusshare.00056/Trojan.Win32.Pakes.oxy-f52884bebc9c4dfd56b4650df3ff4c9efb074d04 2013-04-18 23:37:28 ....A 89347 Virusshare.00056/Trojan.Win32.Pakes.p-c8a14095fcbc1c7e015b7031479ffd02f2fc9a85 2013-04-19 08:15:06 ....A 45056 Virusshare.00056/Trojan.Win32.Pakes.pde-d89d561c8199d06a28ccf66010a0689b5f712c51 2013-04-18 23:43:00 ....A 190024 Virusshare.00056/Trojan.Win32.Pakes.prh-458c139f586d30b1e379f40eb3105764cc030697 2013-04-19 05:27:42 ....A 191488 Virusshare.00056/Trojan.Win32.Pakes.prh-4e38ba2ae8c101ec01cb240aef7c727bb1827fa9 2013-04-19 01:51:30 ....A 171008 Virusshare.00056/Trojan.Win32.Pakes.qiz-8955ad2b9d3fe15e6243e80493465878af9dbef8 2013-04-19 05:30:34 ....A 92943 Virusshare.00056/Trojan.Win32.Pakes.qkk-5771cdc2c2168d42ceb6fecf04ee8ea5f7f384c5 2013-04-19 08:04:46 ....A 207113 Virusshare.00056/Trojan.Win32.Pakes.rt-166be71daa8d8f479fe2ae99d31b5bf46e76579c 2013-04-19 08:02:12 ....A 163335 Virusshare.00056/Trojan.Win32.Pakes.tgd-a56b3072899a5546f281250df5146bd50b9ca32f 2013-04-19 00:14:18 ....A 108032 Virusshare.00056/Trojan.Win32.Pakes.tyi-117ce14b58ac3482251761ca27d9e46629d4d373 2013-04-18 23:39:20 ....A 108032 Virusshare.00056/Trojan.Win32.Pakes.tyi-2726b0623d55dbcdc21b7f91d8ba2944210536e4 2013-04-18 23:29:12 ....A 128512 Virusshare.00056/Trojan.Win32.Pakes.tyi-33d3a4f954028713a0efcd99c6a801ec30b9c132 2013-04-18 23:49:38 ....A 136704 Virusshare.00056/Trojan.Win32.Pakes.tyi-4617f421ec00774dbcb17f04fadf529c9ba9d356 2013-04-18 23:10:58 ....A 131072 Virusshare.00056/Trojan.Win32.Pakes.tyi-4756d750bfce365f0a7e2802d430828a312d9e10 2013-04-19 02:01:34 ....A 108032 Virusshare.00056/Trojan.Win32.Pakes.tyi-4d32731ee532220915499463dda85738a42d9d95 2013-04-19 07:33:34 ....A 108032 Virusshare.00056/Trojan.Win32.Pakes.tyi-7b10b367fdfd4b4b72fb70cdb85210c8a0478b95 2013-04-18 23:21:54 ....A 108032 Virusshare.00056/Trojan.Win32.Pakes.tyi-865ce4804f5dcc4991e2462da0a977742324189e 2013-04-19 08:18:46 ....A 106496 Virusshare.00056/Trojan.Win32.Pakes.tyi-9b14497e49fb1584f7a9cb735d9b21653aa3fea4 2013-04-18 23:08:46 ....A 177664 Virusshare.00056/Trojan.Win32.Pakes.tyi-a78ccccd6934d8ec6c75e14e8f19ab3a31126623 2013-04-19 08:04:46 ....A 108528 Virusshare.00056/Trojan.Win32.Pakes.tyi-ac24b2ee6decc818fa3f2074db09bc0054687117 2013-04-19 02:10:00 ....A 239616 Virusshare.00056/Trojan.Win32.Pakes.tyi-b04de3665fd7e14ef424138dea4f533ec0c22eed 2013-04-19 06:32:04 ....A 226816 Virusshare.00056/Trojan.Win32.Pakes.tyi-f620799df3f1dd83e016d5b8b7f1ca2f10628e2b 2013-04-19 05:18:56 ....A 79064 Virusshare.00056/Trojan.Win32.Pakes.tym-57db873df649d255206e6a16d77b922a0b455dc8 2013-04-19 06:17:02 ....A 110592 Virusshare.00056/Trojan.Win32.Pakes.un-224df76201b1fb4c9f1f2b15efe0374f2a5379ea 2013-04-19 08:27:54 ....A 77312 Virusshare.00056/Trojan.Win32.Pakes.un-69c3ccd64c6d8291033f093c4c5494fe765982c2 2013-04-19 05:42:40 ....A 62464 Virusshare.00056/Trojan.Win32.Pakes.vho-65a472b1d32adbb3685988ecc975149ed4942dfb 2013-04-19 02:31:28 ....A 1185969 Virusshare.00056/Trojan.Win32.Pakes.yb-028bec1aeabc6a720bc7a50d5776643d17f39100 2013-04-19 01:56:12 ....A 1268449 Virusshare.00056/Trojan.Win32.Pakes.yb-49cd3d5533642d222e15d4bddbdc698d9bfab78e 2013-04-19 08:20:44 ....A 139776 Virusshare.00056/Trojan.Win32.Pakes.yb-82b5e52e951d78d46eba9cbd7163d9989d371748 2013-04-19 07:02:10 ....A 1149124 Virusshare.00056/Trojan.Win32.Pakes.yb-dba8a01ce2fc3c437f6a5242a75a8248df4f1a71 2013-04-19 08:05:26 ....A 1197263 Virusshare.00056/Trojan.Win32.Pakes.yb-ebd96fef476b9297ea3931189edd87a507f5e912 2013-04-18 23:08:36 ....A 92672 Virusshare.00056/Trojan.Win32.Paltus.a-7069cacdb58f1861aa6dc420d661f20e32d83c75 2013-04-19 05:10:08 ....A 75776 Virusshare.00056/Trojan.Win32.Paltus.b-bc77f61eeca963185b96eb67f4ca2eb3e2baa152 2013-04-19 04:23:00 ....A 450560 Virusshare.00056/Trojan.Win32.Pandora.bv-5a30189e4c351cac6aab92f8ce39e2dd29a19b2c 2013-04-19 00:21:08 ....A 4096 Virusshare.00056/Trojan.Win32.Pandora.q-cbcf6a81ec54ff5a1f73f4f426701df4a2c1bcd8 2013-04-19 08:18:36 ....A 24576 Virusshare.00056/Trojan.Win32.Pasta.afeg-10ede8b8784d363f0c9032e59bd681054a27b1f9 2013-04-19 04:06:24 ....A 36864 Virusshare.00056/Trojan.Win32.Pasta.afiq-9cc3acfa51fffa6daa4c3a1ae0787b3c7616e3bb 2013-04-19 04:12:26 ....A 353500 Virusshare.00056/Trojan.Win32.Pasta.ahtl-0c22b14375e270170e005273c02f95586ccb9b37 2013-04-19 08:33:04 ....A 413184 Virusshare.00056/Trojan.Win32.Pasta.anme-d81e18a386be8b0390ac4e58726d78c2815d6a2a 2013-04-19 08:06:40 ....A 222720 Virusshare.00056/Trojan.Win32.Pasta.anqx-5f4bd6979eef0241706137caa5821138aa8fa51d 2013-04-19 08:04:26 ....A 188447 Virusshare.00056/Trojan.Win32.Pasta.anrf-38ac8faa9d23d15194b5157a72f60b95d77a028f 2013-04-19 02:32:52 ....A 508928 Virusshare.00056/Trojan.Win32.Pasta.anto-49d9aaca34064306f2d9fa3ec8461133a30b90a0 2013-04-18 23:03:30 ....A 91136 Virusshare.00056/Trojan.Win32.Pasta.aqpn-194a89c5980ebbfaf4c70d45fc30ca4240859e7c 2013-04-19 08:06:42 ....A 69632 Virusshare.00056/Trojan.Win32.Pasta.axm-4297f0bdc24744da96066a577688581e496c1886 2013-04-19 06:43:22 ....A 126464 Virusshare.00056/Trojan.Win32.Pasta.bli-c2eddce9f4913698ca942f689980a41f2b26ed05 2013-04-19 07:27:46 ....A 52118 Virusshare.00056/Trojan.Win32.Pasta.bosa-685c860998108ce57bfa7d7e9971ac0be53a742c 2013-04-19 00:20:00 ....A 83713 Virusshare.00056/Trojan.Win32.Pasta.bosa-d2497728e053758149255ca1988348dfae4850ac 2013-04-19 02:53:18 ....A 751076 Virusshare.00056/Trojan.Win32.Pasta.caw-f82098a25dd3e47a3745b807f2f6432d48f9ca90 2013-04-19 07:09:56 ....A 64631 Virusshare.00056/Trojan.Win32.Pasta.cmh-759fdd730030f696f7cf9a9595daf4b3e7b4b52e 2013-04-18 23:03:10 ....A 832512 Virusshare.00056/Trojan.Win32.Pasta.crf-3f6348eafc9b1493b7243e100aa096e8bb9862c2 2013-04-19 02:28:14 ....A 1028792 Virusshare.00056/Trojan.Win32.Pasta.cxd-6183f97fca81961a3c25ee0f5d169202b4c9334d 2013-04-19 06:00:46 ....A 10752 Virusshare.00056/Trojan.Win32.Pasta.dcs-e66e59d38e0cf8488f816568b8419c9dd82bd14b 2013-04-18 23:25:28 ....A 766764 Virusshare.00056/Trojan.Win32.Pasta.dlh-ac54a443c139d0a20f4486c08287f6acbacf5efe 2013-04-19 08:08:30 ....A 1963008 Virusshare.00056/Trojan.Win32.Pasta.drv-dddbd4dd99608bcc5a3cd0520798b279667939f1 2013-04-19 02:49:26 ....A 197632 Virusshare.00056/Trojan.Win32.Pasta.ej-643919ccc8d11aaa162c423fe45abdeba855456f 2013-04-19 00:19:18 ....A 321536 Virusshare.00056/Trojan.Win32.Pasta.eml-49c982d1a85de795fa056d773fb7a3953d4ff1c1 2013-04-19 06:27:34 ....A 131072 Virusshare.00056/Trojan.Win32.Pasta.eub-187ce1d1b05f2adcf1335a443929c2f90aca67f1 2013-04-19 07:21:46 ....A 180228 Virusshare.00056/Trojan.Win32.Pasta.fbw-b3e69ea98e39c6e1900917e2c77910af659ff959 2013-04-18 22:54:52 ....A 180224 Virusshare.00056/Trojan.Win32.Pasta.fho-b80eda1d4d1c50d88b3662ed0066258bcf77fcf0 2013-04-19 03:00:36 ....A 307200 Virusshare.00056/Trojan.Win32.Pasta.fhy-4c5ed4579b38c3ffeea7c7837de4bac94249ddb8 2013-04-19 04:29:42 ....A 50176 Virusshare.00056/Trojan.Win32.Pasta.fmb-238eb8ff667ecf467d76181e4f10b0eda7038e60 2013-04-19 04:36:36 ....A 520192 Virusshare.00056/Trojan.Win32.Pasta.fnm-29671ae11e132adc7a38fe6ad024d2f3789db46a 2013-04-19 02:32:52 ....A 30332 Virusshare.00056/Trojan.Win32.Pasta.fs-a4ec3f4680065bd683aa540a31feb0ec3fac6689 2013-04-19 02:29:30 ....A 2203648 Virusshare.00056/Trojan.Win32.Pasta.fse-10360bab6aaa605a75388ceafb5ca8a614fd99bc 2013-04-19 07:50:36 ....A 28672 Virusshare.00056/Trojan.Win32.Pasta.fsr-0d626476538e6cfe262d0170d4c6466b284d697d 2013-04-19 02:24:12 ....A 1674105 Virusshare.00056/Trojan.Win32.Pasta.fuf-01c5b6c07573e12aa77d2adb145eab8085709327 2013-04-19 05:43:02 ....A 99328 Virusshare.00056/Trojan.Win32.Pasta.gao-de0b85e8ba93c97187aab5a03d43fc0747c7c1e8 2013-04-19 07:59:10 ....A 24576 Virusshare.00056/Trojan.Win32.Pasta.gcq-ee7b476ee682b9bdab2e0d19b70837de430839d2 2013-04-19 00:35:34 ....A 368640 Virusshare.00056/Trojan.Win32.Pasta.gcv-cb40d60d5ec4a3cfe7c7ee494626e3dafecd7c8f 2013-04-19 01:40:40 ....A 368705 Virusshare.00056/Trojan.Win32.Pasta.ghc-2499a82ed7994f2df2111a08f03f5b6e77b9aeb4 2013-04-19 01:20:44 ....A 368705 Virusshare.00056/Trojan.Win32.Pasta.ghc-4456454c738b9d89e295d871d9f315d144f401a3 2013-04-19 07:59:20 ....A 368642 Virusshare.00056/Trojan.Win32.Pasta.ghc-626fe254b6a89f42f1549e0b2d4f00aab1344948 2013-04-19 01:12:54 ....A 368645 Virusshare.00056/Trojan.Win32.Pasta.ghc-80f23e6228e9f29b1b939555d9430f7d0751694a 2013-04-19 01:58:14 ....A 368705 Virusshare.00056/Trojan.Win32.Pasta.ghc-85d13566a72aa2777815c24a2826e34da56dfc56 2013-04-19 00:17:10 ....A 368645 Virusshare.00056/Trojan.Win32.Pasta.ghc-cc734566ce56695d7cd361a221b9f5fcde21e97a 2013-04-19 08:19:38 ....A 73728 Virusshare.00056/Trojan.Win32.Pasta.gqu-109d16ac30ecdc16b2edf24a788c86baee99592e 2013-04-19 08:22:00 ....A 1399801 Virusshare.00056/Trojan.Win32.Pasta.gtr-81bf1a41b4e573438f60197dd08a754d07cf4a4e 2013-04-19 01:39:46 ....A 145920 Virusshare.00056/Trojan.Win32.Pasta.kfs-9925a8727fef7de967f6e429f402cc6a34ff5158 2013-04-19 02:54:30 ....A 598016 Virusshare.00056/Trojan.Win32.Pasta.kfy-a111b1a0ad73eb810a2b20e54c020b462feb6593 2013-04-19 06:50:46 ....A 87148 Virusshare.00056/Trojan.Win32.Pasta.kns-630d7792dda393d1b8ebf7ff92293f9082c24299 2013-04-19 07:35:10 ....A 206848 Virusshare.00056/Trojan.Win32.Pasta.kob-1c3ef562faf16e8425d233f1e6f45e588a840e5d 2013-04-19 06:30:12 ....A 1030313 Virusshare.00056/Trojan.Win32.Pasta.krh-3a67c9410185f74b91a4ced6cc92806f9b249a42 2013-04-19 02:05:14 ....A 49152 Virusshare.00056/Trojan.Win32.Pasta.ksu-19a5aa18a53733391dc451e90537a21cfbffab49 2013-04-19 07:12:16 ....A 116139 Virusshare.00056/Trojan.Win32.Pasta.kun-5ec7a4d2333331e33ae4939a80389e419db548dc 2013-04-19 07:39:46 ....A 49190 Virusshare.00056/Trojan.Win32.Pasta.kzy-bfcdf0a6d1f1746d7dd35cca4fff0d8ab384a25f 2013-04-19 01:26:06 ....A 401920 Virusshare.00056/Trojan.Win32.Pasta.leb-f353cbeaa59b7a2f84d2da882768e829353b3f84 2013-04-19 00:20:54 ....A 7680 Virusshare.00056/Trojan.Win32.Pasta.lf-0e0ed2473dc957d2fcea40e26b66be2a12ad11aa 2013-04-18 23:26:00 ....A 25600 Virusshare.00056/Trojan.Win32.Pasta.lpp-4220350ea13591a92b7d88e9fd5966cceab7537f 2013-04-19 01:34:16 ....A 1293526 Virusshare.00056/Trojan.Win32.Pasta.lpu-94e60dd95a1432b98ba39e632f641712364b7478 2013-04-19 08:11:20 ....A 190464 Virusshare.00056/Trojan.Win32.Pasta.mil-1932c2f7bc0f29e26ffc3496298bccb3a90abeef 2013-04-19 04:31:30 ....A 155706 Virusshare.00056/Trojan.Win32.Pasta.mkl-d50c1c9d1ca9bc54c16da92adfe1b09d063c8b34 2013-04-18 23:53:54 ....A 46113 Virusshare.00056/Trojan.Win32.Pasta.nbq-15f103b1b9efb0104d358b96af34564d95b98391 2013-04-19 07:21:24 ....A 55323 Virusshare.00056/Trojan.Win32.Pasta.nej-433155d6e6cd67ea16c213d1f4684d5d2fa3b236 2013-04-18 23:46:38 ....A 2320896 Virusshare.00056/Trojan.Win32.Pasta.njk-4025b5aad0f701d64c705cd7a0f524ec3c56db6f 2013-04-18 23:59:00 ....A 60444 Virusshare.00056/Trojan.Win32.Pasta.njv-26356c6a08a7fdd50cfa7c83b310d9e2289f1d06 2013-04-18 23:47:14 ....A 231936 Virusshare.00056/Trojan.Win32.Pasta.nky-142f6ec89dae2eb4b9c0ff30f4f35b47ad6e5e62 2013-04-19 08:01:30 ....A 231936 Virusshare.00056/Trojan.Win32.Pasta.nky-358b98e9bd821fa9194f65b66f845a0792ba903c 2013-04-18 23:11:16 ....A 231936 Virusshare.00056/Trojan.Win32.Pasta.nky-9ef10481c5f58fb27a785f9bee83f5f6b8590586 2013-04-18 23:07:34 ....A 559201 Virusshare.00056/Trojan.Win32.Pasta.nqp-3bbdfe2ee4355d43e2b9a1efd4969f643207b7bc 2013-04-19 06:07:02 ....A 223818 Virusshare.00056/Trojan.Win32.Pasta.nrm-623a7be20d0d72abf8f5baf011b9b739ca9f20e3 2013-04-19 08:09:50 ....A 1290240 Virusshare.00056/Trojan.Win32.Pasta.okc-f9d356520c071edee6c6d93884566bb26c5338f9 2013-04-18 23:41:54 ....A 214528 Virusshare.00056/Trojan.Win32.Pasta.osb-0c7c74cdb1bc410cef06283aee6205d34144d3a9 2013-04-19 02:11:00 ....A 15360 Virusshare.00056/Trojan.Win32.Pasta.oz-4059ccc4b6f8456d0979cfaddaa0574f6b72696f 2013-04-18 23:29:08 ....A 423450 Virusshare.00056/Trojan.Win32.Pasta.pok-6155f3ef1b8551773b4b4ed4c7959c136c17d7f9 2013-04-18 22:54:10 ....A 755712 Virusshare.00056/Trojan.Win32.Pasta.qwa-b3b1c32b05da0f1f6226111395401dd9a2c490ed 2013-04-19 03:28:50 ....A 55196 Virusshare.00056/Trojan.Win32.Pasta.rkx-68f21967bdce6aae417a11d5fd194415b6ff3a68 2013-04-19 06:04:52 ....A 872002 Virusshare.00056/Trojan.Win32.Pasta.rsw-b9c343670a6de9f60bf3f57cca9210e6753a747a 2013-04-18 23:26:44 ....A 5507182 Virusshare.00056/Trojan.Win32.Pasta.rxu-752201da67ed961bac72723841de1ae5b37bb70b 2013-04-19 08:22:02 ....A 528464 Virusshare.00056/Trojan.Win32.Pasta.sio-0663f908e8fed98b8b0eb302e3007c02cbd61666 2013-04-19 05:55:16 ....A 169472 Virusshare.00056/Trojan.Win32.Pasta.ua-c4f30d4b82c1a2e48f46b724a6510bd328dc0112 2013-04-19 05:30:32 ....A 989914 Virusshare.00056/Trojan.Win32.Pasta.ukd-8a95197cea1af5cffb6ad4451c3a2308c3397156 2013-04-19 02:56:00 ....A 605228 Virusshare.00056/Trojan.Win32.Pasta.ulg-ebccd38e3266057381929c6f6c0e204f35f8daf5 2013-04-19 05:25:28 ....A 700684 Virusshare.00056/Trojan.Win32.Pasta.uuw-fb42db75ac6599a9e20b38117e4e958b61b4d9df 2013-04-19 03:51:54 ....A 1784934 Virusshare.00056/Trojan.Win32.Pasta.vip-09134194ff90128c7c20905e86f5d14c0c4b78eb 2013-04-19 07:04:04 ....A 1624441 Virusshare.00056/Trojan.Win32.Pasta.wtz-92931c1eec448a9ac42cabe3b2562a8ffe8d67c8 2013-04-18 23:15:32 ....A 529606 Virusshare.00056/Trojan.Win32.Pasta.xfv-f2e11a87d415174f31c5f7b4f85ceb135c6076f3 2013-04-19 08:14:54 ....A 353280 Virusshare.00056/Trojan.Win32.Pasta.xj-c0d3e90f6fa8f350609349316a4fd00385cace74 2013-04-19 08:06:06 ....A 1029632 Virusshare.00056/Trojan.Win32.Patched.aa-40bb79808198c0efa8c10dcb03b2836a14fe5133 2013-04-19 00:53:02 ....A 17545 Virusshare.00056/Trojan.Win32.Patched.af-1302ed58542bc9fac1866b320ae4020ff938122b 2013-04-19 02:26:28 ....A 944544 Virusshare.00056/Trojan.Win32.Patched.af-75523645f2b6c3e91629369014c67c7f386a46e8 2013-04-19 00:53:02 ....A 19071 Virusshare.00056/Trojan.Win32.Patched.af-e2c93f1b522eb2b0fcc40f44c840ecdb3cbf944c 2013-04-19 08:17:00 ....A 143872 Virusshare.00056/Trojan.Win32.Patched.al-242f7c409201214f3dbbb72c501c7617393923dd 2013-04-19 08:15:50 ....A 118272 Virusshare.00056/Trojan.Win32.Patched.al-2ba4c7ae6c2c4efec4e3086c68bbaa96eee04344 2013-04-19 04:44:48 ....A 118272 Virusshare.00056/Trojan.Win32.Patched.al-3be93719fa033086723ade754d754261379ffa02 2013-04-19 05:07:00 ....A 111104 Virusshare.00056/Trojan.Win32.Patched.b-5d68a8ec39c51aba1c9e19fb942cae0f4b1e3785 2013-04-18 23:16:14 ....A 207872 Virusshare.00056/Trojan.Win32.Patched.b-c3cee9f4602ce57d45299a8c154c688efc8b11c7 2013-04-19 01:03:40 ....A 424076 Virusshare.00056/Trojan.Win32.Patched.bc-20158ae113a9c0c8a53ad983e346e90a11d5f67a 2013-04-19 08:00:22 ....A 345209 Virusshare.00056/Trojan.Win32.Patched.bc-55f6fb173cc1aac4969f95e68e40308f8cb79049 2013-04-19 05:39:42 ....A 32256 Virusshare.00056/Trojan.Win32.Patched.bj-3ff8f9035e3aa86005b5029dfc1e228accb745ca 2013-04-19 08:06:18 ....A 479232 Virusshare.00056/Trojan.Win32.Patched.bz-6e6c2921e61215e7d165fcc0b19218d2481787d5 2013-04-18 23:19:26 ....A 98304 Virusshare.00056/Trojan.Win32.Patched.bz-9c0ea071c5b17e3e96c9f91d7882d8d05f237a22 2013-04-19 06:23:38 ....A 2048 Virusshare.00056/Trojan.Win32.Patched.co-165da9a9f89296e0ad959845bb6e04e0a2f63738 2013-04-18 23:26:44 ....A 23552 Virusshare.00056/Trojan.Win32.Patched.dl-4504274ff1b024b9e69f8051f3ef5b26c9c5c7ba 2013-04-19 01:16:00 ....A 578560 Virusshare.00056/Trojan.Win32.Patched.dr-a86cbee05feef5e5adeab842235c6e0a982ad747 2013-04-18 23:12:12 ....A 24064 Virusshare.00056/Trojan.Win32.Patched.dt-08db8444586578c0356b5b613d459b7a1c989a91 2013-04-19 00:11:44 ....A 23552 Virusshare.00056/Trojan.Win32.Patched.ed-85e689f895f0e3ee4825c7dae555e44c08b1e66c 2013-04-19 02:33:04 ....A 39424 Virusshare.00056/Trojan.Win32.Patched.eh-d2f6f149b0becdf4d946a5ad2427ac1985b3ca21 2013-04-19 06:10:32 ....A 38912 Virusshare.00056/Trojan.Win32.Patched.eh-da2118215c2f6a031c5acc5a29f85e8c0d68d116 2013-04-19 06:00:14 ....A 38912 Virusshare.00056/Trojan.Win32.Patched.eh-fa3c92735bbbd516feec9f0d905da4253d69681d 2013-04-19 08:25:58 ....A 245248 Virusshare.00056/Trojan.Win32.Patched.em-4b5bf6025f23d8d9cc4657da19a474b26b473d91 2013-04-19 07:51:06 ....A 245248 Virusshare.00056/Trojan.Win32.Patched.em-720582737048f006ad3bb6697ebe07994aca7adb 2013-04-18 23:31:58 ....A 21504 Virusshare.00056/Trojan.Win32.Patched.eu-3836850487d9aa1bfb3b875178ff0351aabd8a42 2013-04-18 23:12:30 ....A 108544 Virusshare.00056/Trojan.Win32.Patched.ey-12980ee3268285ed1f87cea63fe9b7dad894bac3 2013-04-19 00:31:24 ....A 108032 Virusshare.00056/Trojan.Win32.Patched.ey-3a977ab85ee2600a639e89f78eb9fc4fcd272858 2013-04-19 00:21:20 ....A 108032 Virusshare.00056/Trojan.Win32.Patched.ey-59cf2ffc74666502b68f9b68193038fbe777898a 2013-04-19 03:18:12 ....A 108032 Virusshare.00056/Trojan.Win32.Patched.ey-79965cceecc201eaeb494ee85b3c727134928d8e 2013-04-19 08:30:30 ....A 108544 Virusshare.00056/Trojan.Win32.Patched.ey-84578520fe7fc38f8238b64845a90fbef9bf7c52 2013-04-19 08:33:56 ....A 688128 Virusshare.00056/Trojan.Win32.Patched.fa-5a9a6a88a846c49715f4dc7bb9ead65411d43939 2013-04-19 00:37:00 ....A 1571840 Virusshare.00056/Trojan.Win32.Patched.fr-51611992e24eb0432023326a505e8d3d4b3f0306 2013-04-19 08:28:14 ....A 1548288 Virusshare.00056/Trojan.Win32.Patched.fr-6cf35dc3aa43f0de19aab2997b39e55477a6f766 2013-04-19 04:05:42 ....A 1571840 Virusshare.00056/Trojan.Win32.Patched.fr-8a27827f6b07cbff5b62cb2a87ec6c92098fea23 2013-04-19 05:34:24 ....A 1548288 Virusshare.00056/Trojan.Win32.Patched.fr-ae8f675766ea7471ae7cb98cfd59df6fff1b1ec9 2013-04-19 02:31:58 ....A 1571840 Virusshare.00056/Trojan.Win32.Patched.fr-f57e477c483d6e95a8836e1692bb5535548e84df 2013-04-18 23:02:22 ....A 1571840 Virusshare.00056/Trojan.Win32.Patched.fr-fa6f2a30403d7edcdb1467ea3b8540116c77fea4 2013-04-19 02:54:48 ....A 208896 Virusshare.00056/Trojan.Win32.Patched.ga-bfd71576efa5d2ce11f21eac89bad4dea08d9384 2013-04-19 06:18:26 ....A 577536 Virusshare.00056/Trojan.Win32.Patched.gq-714b24ad2b68b451d69cc4a5f0b0b85ca2b0effc 2013-04-19 04:14:16 ....A 577536 Virusshare.00056/Trojan.Win32.Patched.gq-a2d4bf214a027127676f8effc85d7fbb1735a220 2013-04-18 23:43:00 ....A 87040 Virusshare.00056/Trojan.Win32.Patched.gt-c88f9c9a0d3693dddd43f3434f19ec72d76a41f5 2013-04-19 03:10:02 ....A 1689088 Virusshare.00056/Trojan.Win32.Patched.gw-7b21694c5513a0d581bf3936a1f726ea920bbb52 2013-04-19 07:25:20 ....A 343040 Virusshare.00056/Trojan.Win32.Patched.hb-af5b651047832d70db19bbc67d5a3a631994063d 2013-04-19 08:16:14 ....A 343040 Virusshare.00056/Trojan.Win32.Patched.hb-c9e1725c5b237a72647c0629b3daa6905a91f999 2013-04-19 00:10:56 ....A 82432 Virusshare.00056/Trojan.Win32.Patched.hg-38364d2fa495242d1e3b424aab2d8bcf15eb7158 2013-04-19 05:25:12 ....A 82432 Virusshare.00056/Trojan.Win32.Patched.hg-819c22edb41a6880b7c750b40c03acdb7b049afc 2013-04-19 05:28:08 ....A 279552 Virusshare.00056/Trojan.Win32.Patched.hl-246061d75054235aaf42ed969179744eca8e239b 2013-04-19 06:25:50 ....A 367616 Virusshare.00056/Trojan.Win32.Patched.hl-251cbea69f9c1b2274dd8c9f4ce7b28d28b41d89 2013-04-19 07:34:06 ....A 367616 Virusshare.00056/Trojan.Win32.Patched.hl-51457b79bc692faeaa22a3e0f47bb60b79c75b69 2013-04-19 01:52:58 ....A 8192 Virusshare.00056/Trojan.Win32.Patched.hl-559b9399e8961aecfa8b7bcb6089f5886303d05e 2013-04-19 07:06:20 ....A 8192 Virusshare.00056/Trojan.Win32.Patched.hl-c6c074054f389eefe89a39b300780fff79311884 2013-04-18 23:51:32 ....A 368161 Virusshare.00056/Trojan.Win32.Patched.ie-be667a126eb734e92468350fc9b2e703c815d8a6 2013-04-19 08:23:40 ....A 33792 Virusshare.00056/Trojan.Win32.Patched.ii-af0ced077c4c57c4d8f23716e87bab036876517e 2013-04-19 08:29:20 ....A 34346 Virusshare.00056/Trojan.Win32.Patched.ir-26cbdf0623a15f6a8412a048be31969220592a98 2013-04-19 06:43:10 ....A 396842 Virusshare.00056/Trojan.Win32.Patched.ir-398ee120bbd575d67f59027ab6115beac6919ee3 2013-04-19 07:13:20 ....A 34346 Virusshare.00056/Trojan.Win32.Patched.ir-41a931592dc8bf6492eee5655681e21551ed8f49 2013-04-19 07:27:56 ....A 40858 Virusshare.00056/Trojan.Win32.Patched.ir-4aa04ee6245a7f1a1aafb36088697be9e13c18fc 2013-04-19 08:23:18 ....A 176682 Virusshare.00056/Trojan.Win32.Patched.ir-5b37f4e95e565060acdec726aced2e3e6f4d8541 2013-04-19 05:30:32 ....A 396842 Virusshare.00056/Trojan.Win32.Patched.ir-65025c0370a89c6a35ea43d49c85aa2f4ede9548 2013-04-19 08:02:36 ....A 176682 Virusshare.00056/Trojan.Win32.Patched.ir-6ad8637776207bbfc9ae64ecdfd015d128c23351 2013-04-19 07:59:52 ....A 40858 Virusshare.00056/Trojan.Win32.Patched.ir-7800066f755810b17d686eb16e08aa525fe2cd13 2013-04-19 02:23:48 ....A 176682 Virusshare.00056/Trojan.Win32.Patched.ir-8700abc38b34e3624fcfcc099936e9228218693f 2013-04-19 02:30:10 ....A 396842 Virusshare.00056/Trojan.Win32.Patched.ir-a1c5c774c639942c095c11cbd17ce33ad40ea4d6 2013-04-19 08:31:16 ....A 112170 Virusshare.00056/Trojan.Win32.Patched.ir-a646cf043f042e3f44164a4e605e206c25a01dcc 2013-04-19 01:07:50 ....A 106026 Virusshare.00056/Trojan.Win32.Patched.ir-ae7f327f84bbec2b8c21d61743a4c470d8486035 2013-04-18 22:49:36 ....A 114218 Virusshare.00056/Trojan.Win32.Patched.ir-e2d8eb8a47e617f12ce07a0195d0e18fbb0b8b6a 2013-04-19 03:35:32 ....A 141482 Virusshare.00056/Trojan.Win32.Patched.ir-ea5730e68213c8516c5596bcdde7da6b8e206b6d 2013-04-19 00:09:58 ....A 264504 Virusshare.00056/Trojan.Win32.Patched.iv-70b0f113270d8d967c8a1eb408bcb30ddc386ce7 2013-04-19 06:54:06 ....A 680552 Virusshare.00056/Trojan.Win32.Patched.iv-72168fc658b508071f39459cd9067ae84b471bac 2013-04-19 07:59:30 ....A 4158290 Virusshare.00056/Trojan.Win32.Patched.iv-8844d464f3ce04eeb7e83d57405d03bbcfd8eacb 2013-04-18 23:38:34 ....A 371712 Virusshare.00056/Trojan.Win32.Patched.ix-a01f1fee3ce41a967aebfd1b58fd3c152ce89588 2013-04-19 00:36:24 ....A 357376 Virusshare.00056/Trojan.Win32.Patched.iy-8ab3cd20dd61ae8d154d12a3f045393f56a3d0d8 2013-04-19 08:20:40 ....A 369664 Virusshare.00056/Trojan.Win32.Patched.iz-16d3fbae1fd5f77ec779b217d74929b65af02cb8 2013-04-19 02:15:32 ....A 368128 Virusshare.00056/Trojan.Win32.Patched.iz-22dec2b10bfbbaedccc8a763d00487a1dcc87829 2013-04-19 00:18:14 ....A 368128 Virusshare.00056/Trojan.Win32.Patched.iz-57a72eeae8ab0e5ed8a18e2a740990f09f37a5a1 2013-04-19 07:02:04 ....A 368128 Virusshare.00056/Trojan.Win32.Patched.iz-6daf4b1c225dfde0435c604e96e9d819e93eb5d4 2013-04-19 07:41:08 ....A 368128 Virusshare.00056/Trojan.Win32.Patched.iz-bba47c250829579a75f618a23ab3ed579cc768e4 2013-04-18 23:06:56 ....A 1689600 Virusshare.00056/Trojan.Win32.Patched.iz-c6064a2b790ba83279399dbb9e441e6d1a5f0b59 2013-04-18 23:44:10 ....A 369664 Virusshare.00056/Trojan.Win32.Patched.iz-cd4c57fb4092ec479ad0f9bcf9fd7193ef34636f 2013-04-19 00:02:28 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-017bdf7ffb9df1a23ebbe9c434b6e93036c05b38 2013-04-19 06:07:12 ....A 373248 Virusshare.00056/Trojan.Win32.Patched.ja-041dcf75711d81f51404e0b6bcffc6329b0445dd 2013-04-18 23:43:14 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-053943979c5c6a88f65e15af8c574e6a3c32cfd9 2013-04-18 23:15:22 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-131633fc6081be2c2195424b8b812a3781c88273 2013-04-19 07:54:06 ....A 1181696 Virusshare.00056/Trojan.Win32.Patched.ja-1e19d16246edcdf0f2c028122e5288ff8a648c56 2013-04-18 23:55:36 ....A 281600 Virusshare.00056/Trojan.Win32.Patched.ja-1eb5c8e8a5f7097e25aa40ed110674258cd5e681 2013-04-19 05:21:22 ....A 1181696 Virusshare.00056/Trojan.Win32.Patched.ja-20c3a3ab285cad773b18d336f950c1097420a2d3 2013-04-18 23:38:20 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-2d10edca108241f1c34906df7bf184f51ddcd668 2013-04-18 23:32:48 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-42265c313d6ab833c01abc4af6ddabe43f27c49a 2013-04-19 05:44:42 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-4c2cab5f7eb790f13da4e538f38f870049974876 2013-04-18 22:53:54 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-4ded0b829766801d95d6f3bc6a9330243fcbccf7 2013-04-18 23:58:36 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-4f340526ad57e1fa55f97b65c2044f592c35364d 2013-04-19 05:23:16 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-4fbb3f192d2c58950da8e6c6c047f71050158ab4 2013-04-19 08:09:22 ....A 1181696 Virusshare.00056/Trojan.Win32.Patched.ja-530fade7b2a5076b1d043f77fb773b190288581e 2013-04-18 22:59:06 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-552020ac65e6f7994599deb277ed297961f7d501 2013-04-19 06:20:58 ....A 281600 Virusshare.00056/Trojan.Win32.Patched.ja-6e9135ab99d999401a920d18eba0e7f1e248e8ee 2013-04-18 23:18:22 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-718e35e640cef2586d3c4f80af19b0cb9896e2c4 2013-04-19 05:12:58 ....A 281600 Virusshare.00056/Trojan.Win32.Patched.ja-71b973415355d256d765ef9bb10e073e337c7f92 2013-04-19 00:03:32 ....A 87040 Virusshare.00056/Trojan.Win32.Patched.ja-7a52d8b14488e91aeb14d6c79ff571a36f26d5b3 2013-04-18 23:14:58 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-7f0d01d8da20b77b882b2542271e129e6f24fb65 2013-04-18 22:52:12 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-7f147d9fcecf6327f45b0e676522a7946235b41b 2013-04-18 23:56:30 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-851b8cdd9694c5d487dd1710b14ca1c6f7e1274a 2013-04-18 23:12:40 ....A 87040 Virusshare.00056/Trojan.Win32.Patched.ja-9d11da14ac411cb82fb6ab05f7ae09b01e8bbab6 2013-04-19 03:51:22 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-a23824fc5d9bfb596a38b2d67605e0c61d077ef0 2013-04-18 23:54:52 ....A 10240 Virusshare.00056/Trojan.Win32.Patched.ja-ab988125d964c81fbe037f3e64fe512fa7201fbb 2013-04-19 00:12:22 ....A 1181696 Virusshare.00056/Trojan.Win32.Patched.ja-b2ce03a5bf2d732b9590db74068aaad9757730b5 2013-04-19 05:32:18 ....A 369664 Virusshare.00056/Trojan.Win32.Patched.ja-b7b03e70572b2c19120d998ead24b50cc713cf4b 2013-04-19 06:02:12 ....A 20480 Virusshare.00056/Trojan.Win32.Patched.ja-ea572d7d0adfba1cc32ca493f15795de92acd504 2013-04-18 22:53:56 ....A 550328 Virusshare.00056/Trojan.Win32.Patched.jc-b8509a73ad53b31e9e28333f1ed4e34c7bf0dfd1 2013-04-19 07:10:06 ....A 57856 Virusshare.00056/Trojan.Win32.Patched.je-bda12eca166bb427b982eae83280bc4f7c967dca 2013-04-19 06:21:02 ....A 178688 Virusshare.00056/Trojan.Win32.Patched.ji-5393a812819fe0ebd27a2628bc0e29182e018bcd 2013-04-19 06:07:46 ....A 178688 Virusshare.00056/Trojan.Win32.Patched.ji-950ed519b8e2f84a028e4170d9f920fa1a72ba7f 2013-04-19 00:35:58 ....A 9728 Virusshare.00056/Trojan.Win32.Patched.ji-95ec415a8a7a886413fcc2db6aedb4a795631146 2013-04-19 00:26:00 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.ji-c4ec49aacc396c43cec3c1f1001a1b35b06f8a5e 2013-04-19 02:32:28 ....A 372736 Virusshare.00056/Trojan.Win32.Patched.ji-cc20c9d3c9032f808090b0a6046915f0409771d2 2013-04-19 04:15:38 ....A 9728 Virusshare.00056/Trojan.Win32.Patched.ji-f9129a753cd1443e5fcfd7775e24b378c5536bba 2013-04-19 08:20:16 ....A 502272 Virusshare.00056/Trojan.Win32.Patched.jw-e99c23a28755b471ae8ad909dc6046e0aa63340c 2013-04-19 00:03:32 ....A 243472 Virusshare.00056/Trojan.Win32.Patched.jy-f8ddc5865626391ee52a65113f100627ceca12e4 2013-04-19 00:17:04 ....A 471552 Virusshare.00056/Trojan.Win32.Patched.ka-18cdb2320e6e0054c3da35aa4371c1624bf6f48f 2013-04-19 08:11:00 ....A 2235904 Virusshare.00056/Trojan.Win32.Patched.ka-2d85f2deb4384622cc8f20540222b767d253a0d8 2013-04-18 23:58:04 ....A 1019904 Virusshare.00056/Trojan.Win32.Patched.ka-5a716492e047de11cd3c469bc9af03b0fdefa9ea 2013-04-19 08:18:20 ....A 423584 Virusshare.00056/Trojan.Win32.Patched.ka-6fad215d013e3ff44f3b0cbbd99e80156f1c143b 2013-04-19 08:08:44 ....A 2129920 Virusshare.00056/Trojan.Win32.Patched.ka-72fd900efcb2544e43c9d40b4ae678a9ad9e7a95 2013-04-18 23:10:14 ....A 2607104 Virusshare.00056/Trojan.Win32.Patched.ka-823053609b3fc4fe1426e8780c8bc085786177ec 2013-04-19 02:34:20 ....A 634880 Virusshare.00056/Trojan.Win32.Patched.ka-9cb7bacd8d6229e6a110d087c98fc87f6258ca8b 2013-04-19 04:03:42 ....A 4654592 Virusshare.00056/Trojan.Win32.Patched.ka-a39b4f1f1a4c6e9572d4a8051de2a799d3664e7c 2013-04-19 08:05:46 ....A 14336 Virusshare.00056/Trojan.Win32.Patched.kh-6604d035fe78c658d8532183bc58dafdd0757947 2013-04-18 23:42:46 ....A 512000 Virusshare.00056/Trojan.Win32.Patched.kl-20de68e5bb6038fafbfc635f51f1568b48cb328b 2013-04-19 01:15:02 ....A 506368 Virusshare.00056/Trojan.Win32.Patched.kl-23c6af6758c5a162c0cb56c966be236334fef190 2013-04-19 07:18:32 ....A 96256 Virusshare.00056/Trojan.Win32.Patched.kl-2c79b131eb2e2724255acbc318f1c3baceb83e4f 2013-04-19 06:05:36 ....A 1033728 Virusshare.00056/Trojan.Win32.Patched.kl-4d90e0d18157955712a00a5720c6c13799cb7712 2013-04-19 02:20:00 ....A 502272 Virusshare.00056/Trojan.Win32.Patched.kl-58a5f07db22054c678860e5162d05ef1bbc76dfb 2013-04-19 07:02:18 ....A 507904 Virusshare.00056/Trojan.Win32.Patched.kl-5a5dac1b69103ee37478ed8dcc98558044a3f4f9 2013-04-19 05:54:54 ....A 978432 Virusshare.00056/Trojan.Win32.Patched.kl-689325ee802cdcb19aad721d7abfd236e82b2323 2013-04-19 05:59:52 ....A 507904 Virusshare.00056/Trojan.Win32.Patched.kl-6b3b9eb21a676e40c94bcb8d593bd92144ef2adb 2013-04-18 23:53:00 ....A 1036800 Virusshare.00056/Trojan.Win32.Patched.kl-6e1b13f9a54f21b1f869efc9d8651823e4f6fb9f 2013-04-19 07:13:42 ....A 376832 Virusshare.00056/Trojan.Win32.Patched.kl-70b0965c19eb1bc287c3b5d537b1bc15efa401a9 2013-04-19 06:20:02 ....A 2926592 Virusshare.00056/Trojan.Win32.Patched.kl-7a61fde1cfee6d991ff717d31d2565aaeba0dc14 2013-04-19 02:50:58 ....A 507392 Virusshare.00056/Trojan.Win32.Patched.kl-7c429072f78e6badfa3dde55cfc114ffadd63bec 2013-04-19 06:00:42 ....A 1033728 Virusshare.00056/Trojan.Win32.Patched.kl-aa74b24ee7d542cd99bc3b466ecb75b6d5fae6ad 2013-04-18 23:27:38 ....A 1033728 Virusshare.00056/Trojan.Win32.Patched.kl-af944261305ca68a87330cc05d590d8d0adafa2e 2013-04-18 23:16:18 ....A 507904 Virusshare.00056/Trojan.Win32.Patched.kl-b98c590a2cb282aee0e87a226bf9925e79fb50ae 2013-04-19 05:46:38 ....A 1033728 Virusshare.00056/Trojan.Win32.Patched.kl-d3e29c470664b38851e6a7ed4d5336fdec5984b6 2013-04-19 07:50:40 ....A 96256 Virusshare.00056/Trojan.Win32.Patched.kl-d58aa0dca197ffccc0a854ebc25b3891ccb44ae9 2013-04-19 05:47:34 ....A 507904 Virusshare.00056/Trojan.Win32.Patched.kl-e90b5a8a466abf14e5c6cc1bb0e0569f9229d3ad 2013-04-19 08:21:20 ....A 65536 Virusshare.00056/Trojan.Win32.Patched.km-69f2f7690f34a3b7f2ad3eea54558f2a64a3c210 2013-04-19 06:40:14 ....A 233472 Virusshare.00056/Trojan.Win32.Patched.kp-1e3bc5905bca239a14e822d4fcb53e8977511082 2013-04-19 08:30:48 ....A 1041148 Virusshare.00056/Trojan.Win32.Patched.kp-30596ccdebf88cf8964783bc1f5be2ddb393b70d 2013-04-19 07:17:20 ....A 31232 Virusshare.00056/Trojan.Win32.Patched.kp-37dded8e2a9f9383e184d781e18052dd9d5f8919 2013-04-18 23:48:44 ....A 321472 Virusshare.00056/Trojan.Win32.Patched.kp-55807145944d42e48ba669ef6fda4c1c3868c5f5 2013-04-18 22:54:50 ....A 598016 Virusshare.00056/Trojan.Win32.Patched.kp-56967aec8ce06b250974cc49a502b67d02ed2e0e 2013-04-19 02:28:40 ....A 40960 Virusshare.00056/Trojan.Win32.Patched.kp-64f46ba7014883a90c8181310f48f5f35257dd6b 2013-04-19 06:29:44 ....A 212992 Virusshare.00056/Trojan.Win32.Patched.kp-696dfcc36a780bf717f11a118a8784ba1c6d55f7 2013-04-19 02:25:34 ....A 53248 Virusshare.00056/Trojan.Win32.Patched.kp-7543fdad29368cdc5a34b93f0256268f2344ef6c 2013-04-18 23:23:20 ....A 466944 Virusshare.00056/Trojan.Win32.Patched.kp-8007c1a71d2eeb7bb64349be4d650d11fc7ccda3 2013-04-19 02:57:36 ....A 20480 Virusshare.00056/Trojan.Win32.Patched.kp-81630cd0e71e9a92441428bf952f024aef212141 2013-04-19 01:04:16 ....A 32768 Virusshare.00056/Trojan.Win32.Patched.kp-82fc5e6516db8d83ee6a0272d7cfd16144afb371 2013-04-19 06:59:02 ....A 172032 Virusshare.00056/Trojan.Win32.Patched.kp-8a60eb15314602bc73fa5369a248139600c4465e 2013-04-19 01:09:30 ....A 274432 Virusshare.00056/Trojan.Win32.Patched.kp-a381f01934072b2202853a32b7d6c5c7a76808d4 2013-04-18 22:51:00 ....A 208896 Virusshare.00056/Trojan.Win32.Patched.kp-a6750be0a3daffed16af128edef48662c528eb0b 2013-04-19 04:22:20 ....A 823296 Virusshare.00056/Trojan.Win32.Patched.kp-b16c81c6fcb2c4eb5d643b3b369740fef813ce89 2013-04-19 07:02:04 ....A 61440 Virusshare.00056/Trojan.Win32.Patched.kp-b4153b47782247bce378061c34c6b7acddfdb52f 2013-04-19 06:31:24 ....A 356208 Virusshare.00056/Trojan.Win32.Patched.kp-d35bf7664c344d97579f7416857ad6e1189fc520 2013-04-19 06:32:42 ....A 28672 Virusshare.00056/Trojan.Win32.Patched.kp-ed5addd9e7acae32134eb1289c64ee955f6e4af2 2013-04-19 07:21:40 ....A 954368 Virusshare.00056/Trojan.Win32.Patched.kp-f9552703b9ca2e9a551a5be77b59393e0158481c 2013-04-19 06:04:38 ....A 652800 Virusshare.00056/Trojan.Win32.Patched.kv-c8d14a059ec7a79614b2a6c80685a91c83729102 2013-04-19 06:58:12 ....A 183296 Virusshare.00056/Trojan.Win32.Patched.ky-2dab7ee1b35a1e81e6186be8ab7377a546470041 2013-04-19 08:28:20 ....A 201728 Virusshare.00056/Trojan.Win32.Patched.ky-82c97b73019dbd8b3d3b71bc941144ebcdf6bd36 2013-04-19 02:45:08 ....A 870912 Virusshare.00056/Trojan.Win32.Patched.ky-c7132af0d46f23920ba85937f25b2cdfe962531c 2013-04-19 07:02:04 ....A 4066944 Virusshare.00056/Trojan.Win32.Patched.la-0ca905d9e632fc411fcacc0d059fb65fd1c81e67 2013-04-19 02:21:10 ....A 200704 Virusshare.00056/Trojan.Win32.Patched.la-7887fab247e044d1a7c87462d66047f29452dd7c 2013-04-19 08:33:22 ....A 216064 Virusshare.00056/Trojan.Win32.Patched.la-95bab3b66c276a372e8c35e55584d933bff95f54 2013-04-18 23:19:02 ....A 1106933 Virusshare.00056/Trojan.Win32.Patched.la-cb18183d118267cc397ce36045c22d6666545c14 2013-04-19 06:55:36 ....A 660872 Virusshare.00056/Trojan.Win32.Patched.la-d08e72c2fd7307328fd93e78f65d607c1c5d70e7 2013-04-19 02:07:40 ....A 309760 Virusshare.00056/Trojan.Win32.Patched.la-d67f862ac431d8b8209dbc0cf96608eb79875356 2013-04-19 07:40:24 ....A 2064476 Virusshare.00056/Trojan.Win32.Patched.lg-32ea1408bffbbb64db76c31db052d67d0160f689 2013-04-19 04:18:56 ....A 248320 Virusshare.00056/Trojan.Win32.Patched.lg-4458cd666bf5077a38057a8c0310f0238ffe09c5 2013-04-19 07:48:32 ....A 480912 Virusshare.00056/Trojan.Win32.Patched.lh-2fe659b556d0473e9676801c25b6da237a58cc78 2013-04-19 00:15:34 ....A 255832 Virusshare.00056/Trojan.Win32.Patched.lh-41243cdd7ecc54e8f9b11ac8760e05ff0f3ba042 2013-04-18 23:30:54 ....A 108888 Virusshare.00056/Trojan.Win32.Patched.lh-5361b992f80ce020ded669bbbe0a76ddf606d8f7 2013-04-19 08:02:56 ....A 126126 Virusshare.00056/Trojan.Win32.Patched.lh-7c7cc9ff007b22897e973c3ee0f5144b547d0de2 2013-04-19 07:28:30 ....A 2146064 Virusshare.00056/Trojan.Win32.Patched.lh-8990093e5f818448cbbee2c952b64b828fb8d7f7 2013-04-19 06:26:38 ....A 442265 Virusshare.00056/Trojan.Win32.Patched.lh-9b832c052719102aa30aeac37feed364eeb68926 2013-04-19 07:11:26 ....A 344392 Virusshare.00056/Trojan.Win32.Patched.lh-9f235795b2be6fefc89ca9c25d03a53d7904f245 2013-04-19 03:29:38 ....A 149848 Virusshare.00056/Trojan.Win32.Patched.lh-ac821123ff9fa36fe2cf5eb99967cec328c06ded 2013-04-19 05:47:42 ....A 495952 Virusshare.00056/Trojan.Win32.Patched.lh-bf4a269b27485f62436c634f888ae99599f32be8 2013-04-19 05:48:14 ....A 5077504 Virusshare.00056/Trojan.Win32.Patched.lh-d631b530a7c11a02a6124b4add235b9e42443291 2013-04-19 01:34:10 ....A 1941405 Virusshare.00056/Trojan.Win32.Patched.lh-e93f7deb47b8f134cfe38985cc7b8e27beb697ba 2013-04-19 07:07:00 ....A 913485 Virusshare.00056/Trojan.Win32.Patched.lm-0f6b3ccc6542e11dfb93fdc60052160aafadfe6d 2013-04-19 04:07:14 ....A 974642 Virusshare.00056/Trojan.Win32.Patched.lm-1b198e1face078b27c092ff8701f349799c7a0f5 2013-04-19 01:47:38 ....A 3055616 Virusshare.00056/Trojan.Win32.Patched.lm-56cffb2f4f0d6947a8f1bbb9aa501c49f273d4b3 2013-04-19 02:30:38 ....A 930026 Virusshare.00056/Trojan.Win32.Patched.lm-5dea373cd1f3dfd3329f7f2ea2e89762f7b079bd 2013-04-19 07:52:06 ....A 10000000 Virusshare.00056/Trojan.Win32.Patched.lm-7afc1f63706310e951998476a4bc4e173ff64710 2013-04-19 06:25:28 ....A 9346 Virusshare.00056/Trojan.Win32.Patched.lm-952983c80d9cbc291b62ff6198f028f932d8adb0 2013-04-19 01:36:40 ....A 884820 Virusshare.00056/Trojan.Win32.Patched.lm-adeec9fe17745283ba2aaba26310b082a6597c0a 2013-04-19 07:48:58 ....A 899101 Virusshare.00056/Trojan.Win32.Patched.lm-e43e77f63655c5de93dda87d72327b5c240a7d6f 2013-04-18 23:01:38 ....A 942683 Virusshare.00056/Trojan.Win32.Patched.lq-232a32592cf778d7ef91262d0638a3fa7b90916e 2013-04-19 08:09:22 ....A 1614848 Virusshare.00056/Trojan.Win32.Patched.lq-44443c9962af562e90f5e1e52e1b5c499350d37e 2013-04-19 03:20:30 ....A 85921 Virusshare.00056/Trojan.Win32.Patched.lw-3b2b1151d6b36729ebd96d647b5a24697b0c2f6a 2013-04-19 02:30:24 ....A 1668608 Virusshare.00056/Trojan.Win32.Patched.lw-8821fdc295100231e8ee8d85b9101e6f5a20d39e 2013-04-19 06:48:48 ....A 169984 Virusshare.00056/Trojan.Win32.Patched.lz-82a7482d3fd87ee502a3c8896fed3c50f76f691b 2013-04-19 08:15:52 ....A 143360 Virusshare.00056/Trojan.Win32.Patched.lz-8b73e596c35ebca1c8382758717a0dc11f08ccb1 2013-04-19 08:33:38 ....A 119296 Virusshare.00056/Trojan.Win32.Patched.lz-bbe6370d640538eb8d826e3b1019c2989026f69c 2013-04-19 06:33:52 ....A 193536 Virusshare.00056/Trojan.Win32.Patched.lz-dadb9886a841d5b509f1b7fc47ed10ae0a0c0260 2013-04-19 07:42:14 ....A 186368 Virusshare.00056/Trojan.Win32.Patched.m-e182f1a1e3e2bba4a7ce5b1ff6b7cc68ada4268e 2013-04-19 05:27:24 ....A 1509051 Virusshare.00056/Trojan.Win32.Patched.ma-713fd2d01a8c4126532c59780f6843f96ed516bc 2013-04-19 06:53:52 ....A 58880 Virusshare.00056/Trojan.Win32.Patched.mb-3ec96a4515708d731156cbced537e0aa34c52349 2013-04-19 06:38:32 ....A 213512 Virusshare.00056/Trojan.Win32.Patched.md-08bb51841c3920a00aac0dfee7e61522b9a4550f 2013-04-19 04:02:32 ....A 259585 Virusshare.00056/Trojan.Win32.Patched.md-0adbf345f413acd73a212fd5a77902a40ccff15e 2013-04-19 00:54:22 ....A 606585 Virusshare.00056/Trojan.Win32.Patched.md-47ed3cddfb1f94b5882cf121a196cbd15f6767b9 2013-04-18 22:52:46 ....A 119688 Virusshare.00056/Trojan.Win32.Patched.md-4cae4ef462883dfd2a146acc069f242570f868d3 2013-04-19 05:30:02 ....A 193018 Virusshare.00056/Trojan.Win32.Patched.md-6cec1b1960314c587b87687a7d990463c8f45398 2013-04-19 07:08:40 ....A 161122 Virusshare.00056/Trojan.Win32.Patched.md-98e8a187f085a43bd84c14ff5a3ab44fbf2c6c29 2013-04-19 06:41:46 ....A 155534 Virusshare.00056/Trojan.Win32.Patched.md-d878f373185406151592b75952e08a80be306351 2013-04-19 06:30:58 ....A 111104 Virusshare.00056/Trojan.Win32.Patched.mo-8aa62986bad85abcf094411f04e7d358f9b673c0 2013-04-18 23:06:46 ....A 369152 Virusshare.00056/Trojan.Win32.Patched.np-3fbb59952ea7a0f37849f50afe7eaa20e9058e66 2013-04-19 06:03:12 ....A 281088 Virusshare.00056/Trojan.Win32.Patched.np-52dea6c2f382a55505cc75e1b32d0c09fada3454 2013-04-18 23:45:30 ....A 371200 Virusshare.00056/Trojan.Win32.Patched.np-546691ad903ad4acf7f7ce41d5bc93f4be700dca 2013-04-19 00:01:14 ....A 369152 Virusshare.00056/Trojan.Win32.Patched.np-99a2d38822a19ebab31c1d70a30b571e31fc4a00 2013-04-19 05:54:50 ....A 371200 Virusshare.00056/Trojan.Win32.Patched.np-a1ee69dba4c1e40e95ed38c50040c1152d544143 2013-04-19 05:26:04 ....A 110080 Virusshare.00056/Trojan.Win32.Patched.of-85f784fb99b96c7ecd946a264d031f95a1256cdd 2013-04-19 07:33:08 ....A 104359 Virusshare.00056/Trojan.Win32.Patched.oh-56ad6f834a161ef0b0ab7e2b0a2dcf7b0960b20a 2013-04-18 23:18:44 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-06a9d716033a07ab38bef191cf66ccd380c0c5c8 2013-04-19 01:52:04 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-0acf3f8d3850eb721cb0e6e9a4e0789bd9cfbf68 2013-04-19 05:29:28 ....A 7680 Virusshare.00056/Trojan.Win32.Patched.or-106b4aa43769151cf1b32b9a9d3e100702e45d72 2013-04-19 00:18:48 ....A 21504 Virusshare.00056/Trojan.Win32.Patched.or-18d34e12ba4beaf00aa4f517a48f3a6c257e9a44 2013-04-19 08:10:16 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-1a4ecd6dc4d54e8f1317b1f7dce50d8f51a00a0c 2013-04-19 06:00:34 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-1bb5b4abbba52cc92b1a77b6fea214e6a0e39245 2013-04-18 23:54:14 ....A 25088 Virusshare.00056/Trojan.Win32.Patched.or-1db15bd64bf88e93a690231e074b039d6375d7a6 2013-04-19 00:52:56 ....A 8192 Virusshare.00056/Trojan.Win32.Patched.or-254bc557e8542ae9c736a958bce086b8a8019a61 2013-04-19 06:16:16 ....A 29184 Virusshare.00056/Trojan.Win32.Patched.or-2faa9648a734d05bf5a2f37c61e6e840b0c3a41a 2013-04-19 05:29:40 ....A 6144 Virusshare.00056/Trojan.Win32.Patched.or-41ada6dcb73c9bd88bf9b180c7f0284aec60167d 2013-04-19 08:09:06 ....A 8192 Virusshare.00056/Trojan.Win32.Patched.or-43d7a5c3ea484f93e64195b32891d39d582cc87b 2013-04-19 08:03:14 ....A 8192 Virusshare.00056/Trojan.Win32.Patched.or-4876b1b7bce036a6610e866e328d5cfe454c0e41 2013-04-19 03:57:04 ....A 6144 Virusshare.00056/Trojan.Win32.Patched.or-4a2f677806cad20a636de3a8e137bcdb4e14bc46 2013-04-18 22:54:30 ....A 8704 Virusshare.00056/Trojan.Win32.Patched.or-526465fff0e7af64436c818206fcfef0149df855 2013-04-18 23:14:48 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-5a180bd8d774075150e4e51dad126e16ee0a6025 2013-04-19 06:58:58 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-620850569be715eb397fed8b9016073142c1aa28 2013-04-19 02:22:50 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-66cf38bcc4510e1e1429d5d7a1bae46fdf4cc94b 2013-04-19 07:28:32 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-7872f9e12be728b0982c81d2eea9ec15d5175b12 2013-04-19 07:39:16 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-889a98c4d3b3320ffabb634666b1c68c7023b777 2013-04-19 00:19:48 ....A 28160 Virusshare.00056/Trojan.Win32.Patched.or-89e200205627918ecdad24c44aee5a81206db1fd 2013-04-19 08:06:06 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-94af071e874e749cee30deb5c1cdcebe6906670d 2013-04-19 06:08:22 ....A 6144 Virusshare.00056/Trojan.Win32.Patched.or-a6f4495903d19ec8347b501bf39047b142793260 2013-04-19 08:15:02 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-a8bdd708dcb289f4206235310f85d716b9607edd 2013-04-19 00:57:56 ....A 28160 Virusshare.00056/Trojan.Win32.Patched.or-be8bd59f9618f86ac054b12b07bb1caf5910d6e5 2013-04-19 06:32:52 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-bfb4c574a5f5744d1490165b1d123fc55900de5d 2013-04-19 06:20:26 ....A 6144 Virusshare.00056/Trojan.Win32.Patched.or-c1023561751f119e8968b0b8e9929ab5e6280d2a 2013-04-19 05:12:48 ....A 9216 Virusshare.00056/Trojan.Win32.Patched.or-c121f1420c2016b90ee4920612a72e5c3e7b9f86 2013-04-19 02:29:00 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-c131042195505e6a484db6392334dd483f8b6694 2013-04-19 00:32:50 ....A 7680 Virusshare.00056/Trojan.Win32.Patched.or-c3a7a8f93b43d2ba347aadca9438e0ddb41e9dcd 2013-04-19 00:17:44 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-c540f62ab06e829bcc68537bd2bb071d2903d963 2013-04-19 06:00:12 ....A 28160 Virusshare.00056/Trojan.Win32.Patched.or-c954addfdac72cdaf9f566c1e8df1c4d95ce4994 2013-04-19 02:50:58 ....A 26112 Virusshare.00056/Trojan.Win32.Patched.or-cccfa8be11b58fcce7933b1ec1b38db9e327c814 2013-04-19 08:26:58 ....A 28160 Virusshare.00056/Trojan.Win32.Patched.or-d6d6223ea4fdbef6015d0526c2095133a50b2cf2 2013-04-19 02:53:50 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-dbf39320287e195a520f45ccf5d054f51f804ee1 2013-04-19 08:30:28 ....A 8704 Virusshare.00056/Trojan.Win32.Patched.or-deddba89e53f61a0cf62eb55a9402435a3de1ed8 2013-04-19 08:03:42 ....A 8192 Virusshare.00056/Trojan.Win32.Patched.or-e3537acd7887af3a8d08b921b936df692a21b2ee 2013-04-19 00:42:28 ....A 26112 Virusshare.00056/Trojan.Win32.Patched.or-e562879cc4ef972319e668a1ecc5d33d4f3a883b 2013-04-19 02:33:24 ....A 25088 Virusshare.00056/Trojan.Win32.Patched.or-efdbec1ca468613e0345d14d9e6b38f79ccefd38 2013-04-19 01:45:30 ....A 21504 Virusshare.00056/Trojan.Win32.Patched.or-f4dab3aa65390ec1641996e16d1f5b59e0ccc7d2 2013-04-19 03:14:46 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-f50f6f3940b1073cd6a54617b3dd2be987a60a79 2013-04-19 08:10:26 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-fa53d71273c01c94a0a6d610e4fadb62168989e4 2013-04-18 23:42:00 ....A 6144 Virusshare.00056/Trojan.Win32.Patched.or-fa66da9cf7d3b08cfdc92bd20aa477d0a97c9bf3 2013-04-19 00:42:44 ....A 6656 Virusshare.00056/Trojan.Win32.Patched.or-fa9818a4bdd4bf27869861bcf0028b467561773d 2013-04-19 05:32:12 ....A 1609152 Virusshare.00056/Trojan.Win32.Patched.os-0a552cdc8f641bc08717757f3f2c6c91071d1060 2013-04-18 23:53:26 ....A 169472 Virusshare.00056/Trojan.Win32.Patched.ox-145187ad9bb510137b1ffddefa12dfa964ba256a 2013-04-19 00:04:48 ....A 95768 Virusshare.00056/Trojan.Win32.Patched.ox-4b6c9894c26668cd5b3b68cb5ae016050bb9452a 2013-04-19 07:44:08 ....A 181414 Virusshare.00056/Trojan.Win32.Patched.ox-523fa581c617cf69c9e02e033dbc3ae599980e24 2013-04-19 08:31:48 ....A 44884 Virusshare.00056/Trojan.Win32.Patched.ox-52c469c8665b978fcbedb13e04af7d0ce032dd90 2013-04-19 02:46:42 ....A 117248 Virusshare.00056/Trojan.Win32.Patched.ox-708536c0f77d50385d0a984d0559b0fb3094afbe 2013-04-19 07:59:24 ....A 47264 Virusshare.00056/Trojan.Win32.Patched.ox-e624225fb4de2604b9f408829752923c7dd7063c 2013-04-19 05:59:10 ....A 68608 Virusshare.00056/Trojan.Win32.Patched.pe-4cfd8c891b3228e86a5b5ea65d620a92249c384c 2013-04-18 23:29:12 ....A 73216 Virusshare.00056/Trojan.Win32.Patched.qa-0b0491b0955c3b372db71cf29759d66f0b9a3c6b 2013-04-18 23:49:42 ....A 74240 Virusshare.00056/Trojan.Win32.Patched.qa-4d92bb2e25a594d1799e25becc5b7c9ab3fea6e4 2013-04-19 00:54:18 ....A 781096 Virusshare.00056/Trojan.Win32.Patched.qc-36ebb32113607d4ee1f562f3cdba969e4c2e8ce1 2013-04-19 00:37:12 ....A 57344 Virusshare.00056/Trojan.Win32.Patched.qc-54dd0e2c510fffbb805fd5e389f13d07ef3dddee 2013-04-19 08:31:20 ....A 312424 Virusshare.00056/Trojan.Win32.Patched.qc-9d216355bc9dca82498c24e779ad988821ec9887 2013-04-19 07:44:20 ....A 990208 Virusshare.00056/Trojan.Win32.Patched.qk-8ee1a1dba34f3530272616dae69c1f13221a3c82 2013-04-19 04:20:22 ....A 380928 Virusshare.00056/Trojan.Win32.Patched.ro-51e245ab7d726ae38381b2be2069b699b26efe11 2013-04-18 23:04:26 ....A 289280 Virusshare.00056/Trojan.Win32.Patched.ro-5a0aa4e78962463ac29e5aecd8f364257c10092f 2013-04-18 23:01:18 ....A 380928 Virusshare.00056/Trojan.Win32.Patched.ro-679c0d0fceb53de44c85760bffbdce209a1b152a 2013-04-18 23:25:48 ....A 380928 Virusshare.00056/Trojan.Win32.Patched.ro-7f4253b2bea9aaa051bcd90fe7ad71f72323e50a 2013-04-19 05:29:14 ....A 380928 Virusshare.00056/Trojan.Win32.Patched.ro-b469dbb258b178f9500982450fd482e76bcff70c 2013-04-18 23:38:14 ....A 380928 Virusshare.00056/Trojan.Win32.Patched.ro-c0e1e00c0a2ac95aafc0fcd08dcf2427474c3218 2013-04-19 06:14:32 ....A 159744 Virusshare.00056/Trojan.Win32.Patched.ro-f533132c984c707e724b2af869cfc0f15842e8b5 2013-04-19 07:43:48 ....A 20480 Virusshare.00056/Trojan.Win32.Patched.v-5bc5e464175582eaa14e32d6867977c9b9e7bf82 2013-04-19 00:29:20 ....A 1214464 Virusshare.00056/Trojan.Win32.Patcher.hd-d2064dcd6c5afa3cde789697fe33ef04ef578134 2013-04-19 02:45:44 ....A 83968 Virusshare.00056/Trojan.Win32.Patcher.hi-181ef1a409426c8d10c446ea4ea87774777e4022 2013-04-19 07:05:52 ....A 82944 Virusshare.00056/Trojan.Win32.Patcher.hi-68d8a10e0a890530202874aec86a78464b68e289 2013-04-19 05:41:22 ....A 26348 Virusshare.00056/Trojan.Win32.Patcher.ir-6db6db15e430857db72fc177fe46b24c692c5c4a 2013-04-18 23:47:14 ....A 631808 Virusshare.00056/Trojan.Win32.Phak.as-6a2d662a64e15d326a03f9a47bbd67cc35ead207 2013-04-18 23:57:50 ....A 166400 Virusshare.00056/Trojan.Win32.Phires.aej-250e72c5df4c7ec5db15edc1a178b265abda8ca1 2013-04-19 00:27:20 ....A 161792 Virusshare.00056/Trojan.Win32.Phires.aen-348f1d11c5a5ee9db1f6e21c4afec83cbf056a5e 2013-04-19 02:30:48 ....A 36352 Virusshare.00056/Trojan.Win32.Phires.afj-0e1d3b8eefd7d22ea98fb75f3929110247b32e20 2013-04-19 03:00:28 ....A 557069 Virusshare.00056/Trojan.Win32.Phires.amu-10ff947445f660e8790fb52fc626f3f5fcd59cec 2013-04-19 02:39:04 ....A 185357 Virusshare.00056/Trojan.Win32.Phires.amu-24e25f9e8c8f1b3c60c05138a34138e6ddf7c168 2013-04-18 23:38:58 ....A 557069 Virusshare.00056/Trojan.Win32.Phires.amu-97c914b56721bef4dfaad176a2e6ef39714c83b0 2013-04-19 05:50:20 ....A 195597 Virusshare.00056/Trojan.Win32.Phires.amu-bddfc53e15fba5dfe73738719739f4e6310f5f48 2013-04-18 23:50:22 ....A 195597 Virusshare.00056/Trojan.Win32.Phires.amu-f1b61db0256c0ea17c7a4c23fe5fd928b4f43145 2013-04-19 07:41:34 ....A 465408 Virusshare.00056/Trojan.Win32.Phires.apc-8a4bc73adc2089afdea63888fd6db7a1e6182efb 2013-04-19 05:56:44 ....A 4323563 Virusshare.00056/Trojan.Win32.Phires.apc-cbf40fb44fbf760f9ddca18be63629f6bdd9ef4e 2013-04-19 08:23:44 ....A 2023006 Virusshare.00056/Trojan.Win32.Phires.b-07e738ac5178d321029355c819518617631f61ea 2013-04-19 07:27:12 ....A 2023011 Virusshare.00056/Trojan.Win32.Phires.b-0ba221a694d290b342939ee0ba688f21a749a722 2013-04-19 06:00:40 ....A 2023009 Virusshare.00056/Trojan.Win32.Phires.b-1c10e50d474fef4c09daf8947097ae46fcba710a 2013-04-19 02:26:00 ....A 2023006 Virusshare.00056/Trojan.Win32.Phires.b-24c3c7f53bd9684889ed17862f63c6314da248dd 2013-04-19 07:37:52 ....A 502797 Virusshare.00056/Trojan.Win32.Phires.gj-8d01c752ad66663aafb9b0eac52bec0395076a61 2013-04-19 06:48:08 ....A 502797 Virusshare.00056/Trojan.Win32.Phires.gj-cc5034f9914e0e23a3c7c268689f2e443a90d1ce 2013-04-19 07:50:30 ....A 502797 Virusshare.00056/Trojan.Win32.Phires.gj-f1131a465322956630a548985abe8cdc50fefd56 2013-04-19 01:16:08 ....A 510989 Virusshare.00056/Trojan.Win32.Phires.hn-0767817fbc66a6533da8d7d50cb297f7dacf397b 2013-04-19 02:55:18 ....A 1377174 Virusshare.00056/Trojan.Win32.Phires.hn-ed5bc1659c96e60a38ba103e38b8b1e4befee806 2013-04-19 00:21:24 ....A 1378026 Virusshare.00056/Trojan.Win32.Phires.ii-aa333d947b24540dafe3789cd468ddf06d0f3806 2013-04-19 01:52:04 ....A 1378148 Virusshare.00056/Trojan.Win32.Phires.in-76b2c2d20acf016669759f7f62e98bf10907a14d 2013-04-19 02:13:46 ....A 502285 Virusshare.00056/Trojan.Win32.Phires.iu-47929f885894684d87ac7a5912d328778a09a537 2013-04-19 05:09:36 ....A 676365 Virusshare.00056/Trojan.Win32.Phires.js-9e5524fd0f431c27eccedc322872aefe3af53be4 2013-04-19 08:23:00 ....A 675341 Virusshare.00056/Trojan.Win32.Phires.js-b4d90239e9cdb86f9a9ce5710ca4e1a8d90b9866 2013-04-19 07:59:46 ....A 678925 Virusshare.00056/Trojan.Win32.Phires.jx-0105ed6d48f3f2baa0444785b135c1d8a28127d5 2013-04-19 08:30:22 ....A 678925 Virusshare.00056/Trojan.Win32.Phires.jx-96a8136de1a4aa63f05da6a55ff2c3d858d166ce 2013-04-19 08:09:50 ....A 685581 Virusshare.00056/Trojan.Win32.Phires.jz-77a0a8864458f1385febc5d8d6d92f4a5ce5d684 2013-04-19 06:50:26 ....A 193549 Virusshare.00056/Trojan.Win32.Phires.ka-7b0950853fa07466795cd83e11da513c53e439d5 2013-04-18 23:03:20 ....A 668173 Virusshare.00056/Trojan.Win32.Phires.kd-3f8a141f4629225d95508e88760d7423c32c3261 2013-04-19 00:11:12 ....A 232461 Virusshare.00056/Trojan.Win32.Phires.kg-30c06bce18ee6d2b7c5eedb6444da882c1040439 2013-04-19 05:48:20 ....A 741389 Virusshare.00056/Trojan.Win32.Phires.kk-0455072bf0d32b63a2e8505aa1c482898af56f4b 2013-04-18 23:58:04 ....A 741901 Virusshare.00056/Trojan.Win32.Phires.kk-86115b752be43fc78bdeccbc22135dace43bba9d 2013-04-19 06:51:32 ....A 743437 Virusshare.00056/Trojan.Win32.Phires.kk-a32408cb1039d310fae109de1c27757f2df23ba5 2013-04-19 05:29:34 ....A 744461 Virusshare.00056/Trojan.Win32.Phires.kk-dac17fba36bf14717e32d2bbce9156b3cb6afc98 2013-04-19 03:57:10 ....A 754701 Virusshare.00056/Trojan.Win32.Phires.kn-fc2bfc10b6df589a2e885f441ccd3c579cb0237c 2013-04-19 02:01:58 ....A 261645 Virusshare.00056/Trojan.Win32.Phires.pr-809094bb276355bbb9470b549509bddf5661d420 2013-04-19 06:55:48 ....A 256013 Virusshare.00056/Trojan.Win32.Phires.pt-0724148e2567e953db40e7bf72b98dbb836caca2 2013-04-19 04:11:10 ....A 939533 Virusshare.00056/Trojan.Win32.Phires.zo-7fcca86f42d9a2fd08edd2308a5eeb0bb85070d7 2013-04-18 23:13:38 ....A 939533 Virusshare.00056/Trojan.Win32.Phires.zo-c7a83319c131afb33ab6c22993abcea52687ee34 2013-04-19 06:06:00 ....A 939533 Virusshare.00056/Trojan.Win32.Phires.zo-f1dabc473d6642e7f59d2412225dfe0ff2e8900a 2013-04-19 05:41:32 ....A 4173560 Virusshare.00056/Trojan.Win32.Phpw.acyd-de7ae0128ff4c480aafb47022b3deace37bb8173 2013-04-19 03:55:38 ....A 4359176 Virusshare.00056/Trojan.Win32.Phpw.rna-7877c3d18acaccbe54c2e8b9f05ee1d99e610f98 2013-04-19 02:05:58 ....A 495616 Virusshare.00056/Trojan.Win32.Pincav.adic-51d8bb78b3ee7d3ac44e82dac52c03c97884b66c 2013-04-19 07:17:20 ....A 80896 Virusshare.00056/Trojan.Win32.Pincav.aepx-bab4f3b46cdf00bb9557a89d082be56ff87be991 2013-04-19 07:17:06 ....A 54272 Virusshare.00056/Trojan.Win32.Pincav.ageu-e45173f46909c9610c0ac435bbd065e48f057b82 2013-04-19 08:20:08 ....A 106496 Virusshare.00056/Trojan.Win32.Pincav.aibz-510ad8774463930e023a82ce71771b246fa29fd0 2013-04-19 08:13:20 ....A 2049 Virusshare.00056/Trojan.Win32.Pincav.airn-581ea21e78564996165fde4fa7ae86dd3d0ad7a8 2013-04-18 23:03:08 ....A 130560 Virusshare.00056/Trojan.Win32.Pincav.ajmv-6800cac386bdd017af27b3a43f95ead1c1b45c00 2013-04-18 23:41:54 ....A 32768 Virusshare.00056/Trojan.Win32.Pincav.akkj-452132437a07c4e09d4dd180b576ef5df619fd51 2013-04-19 06:33:28 ....A 568694 Virusshare.00056/Trojan.Win32.Pincav.aoyr-fb00d7f65a292ccccae25db25e1bbe1fca1b9cac 2013-04-19 06:58:28 ....A 10752 Virusshare.00056/Trojan.Win32.Pincav.app-a7dc2b21a505029fa0c5317e2dc3291997aaaa9a 2013-04-19 06:08:36 ....A 78848 Virusshare.00056/Trojan.Win32.Pincav.axwn-ad8dea137141cecb064660fee498ca2522576577 2013-04-19 06:25:48 ....A 72704 Virusshare.00056/Trojan.Win32.Pincav.ayf-73815a9a7bad57b179be7ba46223245165ca781b 2013-04-19 07:30:06 ....A 32352 Virusshare.00056/Trojan.Win32.Pincav.aywr-ffafa94efead70ac6b1afbcf3845ac2ebc03e079 2013-04-19 07:21:12 ....A 2363668 Virusshare.00056/Trojan.Win32.Pincav.bccj-c61a6dc694d7d568d555cfb438cee4cee84298fa 2013-04-19 00:05:28 ....A 19968 Virusshare.00056/Trojan.Win32.Pincav.biz-21e45e5e4c4e23527bfbc230deb521c53ca9e1a0 2013-04-19 06:40:10 ....A 4145163 Virusshare.00056/Trojan.Win32.Pincav.blzg-515a0f171500ca734b4fc3dc10da73a2b263220e 2013-04-18 23:46:34 ....A 2543272 Virusshare.00056/Trojan.Win32.Pincav.blzg-a697fa39300412392fce1fdc19cb116afae196ff 2013-04-19 08:01:20 ....A 274977 Virusshare.00056/Trojan.Win32.Pincav.blzg-af45d0ba564cc0465a500287b5947f2f2caa0765 2013-04-19 05:31:54 ....A 114176 Virusshare.00056/Trojan.Win32.Pincav.bqflt-8d0d3bef0bb7a01e543e9386714bb19fc364c8c4 2013-04-19 02:55:04 ....A 1195008 Virusshare.00056/Trojan.Win32.Pincav.bqkyj-86eb96a0599e99102e781f931dbc32b93e12443b 2013-04-19 06:20:40 ....A 177152 Virusshare.00056/Trojan.Win32.Pincav.bqmkj-46f15a45dbbaafb6a2a49d3ec3054c88e6134410 2013-04-19 06:17:50 ....A 176120 Virusshare.00056/Trojan.Win32.Pincav.bqmkj-7f28aa301c54debf8387f45acac788cdeb4000e1 2013-04-19 05:39:38 ....A 176640 Virusshare.00056/Trojan.Win32.Pincav.bqmkj-831217175253cbe3b65f7c9d11ecb0130e307481 2013-04-19 05:27:58 ....A 27601 Virusshare.00056/Trojan.Win32.Pincav.bqmlk-feacc930cca836c83226e457b914194e2735f0a3 2013-04-19 05:28:22 ....A 182784 Virusshare.00056/Trojan.Win32.Pincav.bqmvy-b24fe0c518649bc797874bf8ec388fd508a022c9 2013-04-19 05:43:08 ....A 1909368 Virusshare.00056/Trojan.Win32.Pincav.bqral-6df1552afc420f63b631d9274952d09df1185833 2013-04-18 22:54:16 ....A 42496 Virusshare.00056/Trojan.Win32.Pincav.bqtxs-099eb91c40dc111ed5bc2a15492954ab53e59a16 2013-04-19 07:51:00 ....A 334338 Virusshare.00056/Trojan.Win32.Pincav.bqwoc-6154bf27be5c87615c151632c411a6b853b55208 2013-04-19 01:04:12 ....A 104448 Virusshare.00056/Trojan.Win32.Pincav.bqzpn-a3dafc5efaa50ccf806b57d82bd92a79a3deec92 2013-04-19 02:14:58 ....A 301568 Virusshare.00056/Trojan.Win32.Pincav.bqzsb-ab22ef502a0aced5a94e043bc1498586973283a0 2013-04-19 05:51:28 ....A 351232 Virusshare.00056/Trojan.Win32.Pincav.brbwg-123f4e873f33bb16738d2a99c6937227e7bffb39 2013-04-19 05:47:16 ....A 362496 Virusshare.00056/Trojan.Win32.Pincav.brbwh-093c868fff0b095ceb43ad8d47c9eb79f3fe8e7d 2013-04-19 01:38:38 ....A 417792 Virusshare.00056/Trojan.Win32.Pincav.ccu-5059adb6d33e2eb607f132d7e69cf37f4c4a162c 2013-04-19 02:44:56 ....A 7488 Virusshare.00056/Trojan.Win32.Pincav.ccz-c34582222307f0740da8da353147d8f5ea17323b 2013-04-19 06:21:22 ....A 707584 Virusshare.00056/Trojan.Win32.Pincav.cmfl-60ae6158a48d2d36e6aed13fc3c2726f45273b71 2013-04-19 06:05:00 ....A 675328 Virusshare.00056/Trojan.Win32.Pincav.cmfl-e36642ff5017cf35b160fb1fc0227a85fb1b5755 2013-04-19 05:22:40 ....A 69632 Virusshare.00056/Trojan.Win32.Pincav.cmit-ca12744e4d2435c3f5f131f76a2ad218174476f9 2013-04-18 23:46:34 ....A 560327 Virusshare.00056/Trojan.Win32.Pincav.cmui-1107f98d9e51eb1d3445ec1357132e202a269969 2013-04-19 06:00:52 ....A 1606984 Virusshare.00056/Trojan.Win32.Pincav.cmuw-f6752fcebe10507801277f48f8f3ba37ad838d4f 2013-04-18 22:56:24 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-01c5cfcdcdaff030a56d6f947b7c7768437d5e9a 2013-04-19 05:28:58 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-065859e4bdbb8cdf75988dc78670c7085e825f2a 2013-04-19 06:05:36 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-13b1dd31f220cee003bfef02db74782a92ba8166 2013-04-19 05:32:18 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-13cf6bd7cb817c4393cbece19e54c6e3da6facc0 2013-04-18 23:50:54 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-14c7a683330f694a47631f5b88395dc53fe64ed7 2013-04-18 23:57:30 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-1a9a3ea2c2b2c4d748a3f36e60afdd1159263ceb 2013-04-19 07:21:26 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-1ba8c76229d07cbdf74e0ab053725fee1c676ef8 2013-04-19 05:53:10 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-219bb060015b9d975b03ee4c93ae2f248b7fd40f 2013-04-18 23:42:28 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-2689c6780c7dd11a153a9cacfea56bed80f981ef 2013-04-18 23:30:58 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-2f5b580dc6d09755a4f12ab3cca07c9cf0a56391 2013-04-18 23:06:00 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-350c260fa3c45f46ecc665b20cd82eefdbfd2de5 2013-04-19 06:19:52 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-35e56c6b30b30f0ce6dd5ea76d7391621f0de5c8 2013-04-19 01:35:52 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-51782745024fecb9024b3c68b7054a425207e4dc 2013-04-19 05:30:54 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-53a7072a7a1e2379820cce2c1d6483153b8c2b79 2013-04-18 23:31:14 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-64862a065ebd131774895e3c84596221a797c5a1 2013-04-18 23:05:54 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-723511186b80fc48fdb8b1f9afa13bfa5ed9d21b 2013-04-19 05:36:34 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-76d30109cde273a16fc074c2e095870bea624434 2013-04-18 23:48:56 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-908ef5ece1bbb96b2f9e73ec06fa504b60559633 2013-04-18 23:20:48 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-95946fc63068ca8dcc43737c8eb9f4a6ceb0dcd0 2013-04-19 05:40:18 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-a51404355a055ed8d6c1cabc5bb10795a3c0d21a 2013-04-19 06:10:30 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-a969a16fdb75c44ec775358dd70237f47992a797 2013-04-18 23:48:48 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-aee12ae4e421c22e32fb26cb4d338dc72dec6bba 2013-04-19 06:12:40 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-b3b84a2b0a5c5ba34d29ab3480cf685e793a15b1 2013-04-19 07:09:40 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-c3c28e9b667423fb00f6fbb70a8a7e8cd9605128 2013-04-18 23:30:14 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-edcf341e80a09b4afab269c5ad7db96e7f83212c 2013-04-19 05:27:54 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-f775044276d5c1852309f489cc1f746dddc7a0b6 2013-04-19 07:10:44 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-f84afb3a61d697b3705266bab0452dfb7dd4ebd0 2013-04-19 00:02:50 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-f8a3ee2f06e195835014f3b16fc8ff267888418c 2013-04-19 05:30:22 ....A 20480 Virusshare.00056/Trojan.Win32.Pincav.coez-fa9b8e9c4f2639362862897e244836f0db94c928 2013-04-19 00:36:22 ....A 107520 Virusshare.00056/Trojan.Win32.Pincav.csu-b66c20f0e12ed38c405755e83f129a75cc067a12 2013-04-19 07:31:54 ....A 26112 Virusshare.00056/Trojan.Win32.Pincav.ctap-bdf3be9e003f84c1cdeaa82fd4e9976130ea2f32 2013-04-19 00:47:32 ....A 46592 Virusshare.00056/Trojan.Win32.Pincav.dne-26ee830f5e5f0cee74df2479bc95d52400f40f56 2013-04-19 06:29:02 ....A 208990 Virusshare.00056/Trojan.Win32.Pincav.ebm-e467eb2fb34a361b46fea5851f31c9fc44ff79a0 2013-04-19 08:12:32 ....A 134144 Virusshare.00056/Trojan.Win32.Pincav.ejw-5be624aa5de8b13081c57677b87154e41d29a25c 2013-04-19 02:06:28 ....A 28672 Virusshare.00056/Trojan.Win32.Pincav.fvs-70c9641bede8659d646aacb9c76f83d13f4392d4 2013-04-19 07:04:28 ....A 41472 Virusshare.00056/Trojan.Win32.Pincav.hfg-4bca79eca10ad67fafaa1800ab41c3f463edc4ed 2013-04-19 08:07:20 ....A 107210 Virusshare.00056/Trojan.Win32.Pincav.hpw-497202051d9d748b3c955a702626d1006b2cc9ac 2013-04-19 07:26:26 ....A 297688 Virusshare.00056/Trojan.Win32.Pincav.jgi-f73624b7b85056184113fbc32526b0b80436646b 2013-04-19 08:29:36 ....A 365056 Virusshare.00056/Trojan.Win32.Pincav.kby-71288c628bc51548933742b5bba805abf5cb772c 2013-04-19 07:15:16 ....A 152064 Virusshare.00056/Trojan.Win32.Pincav.khq-9d43f27a4d05bf2848e2328ca7b5f3a500c61a61 2013-04-19 06:29:04 ....A 61216 Virusshare.00056/Trojan.Win32.Pincav.lem-793009bfd73eef6cc75f4cfb7f94118980f1622c 2013-04-19 02:38:52 ....A 6656 Virusshare.00056/Trojan.Win32.Pincav.lqf-1cf9f798f50606627f62fdf4b48de040964cc4c6 2013-04-19 06:29:32 ....A 1433600 Virusshare.00056/Trojan.Win32.Pincav.lr-c1dda27e586bddd379c196587338cb4114741dfe 2013-04-19 02:30:46 ....A 13337 Virusshare.00056/Trojan.Win32.Pincav.ml-ac8be898258d97fda337b71ebf88b34b9ddaaf6f 2013-04-19 00:33:16 ....A 12800 Virusshare.00056/Trojan.Win32.Pincav.mnh-5b2b3d23f264cc9499423ff39b07315318a94137 2013-04-19 07:26:20 ....A 73216 Virusshare.00056/Trojan.Win32.Pincav.mtj-86758d96ad18a0fbc6a166ffeb12baa6c5603d27 2013-04-19 00:48:56 ....A 67072 Virusshare.00056/Trojan.Win32.Pincav.mtz-e8c4e5bde36ad42309941339e94411f19c0ecfec 2013-04-19 05:41:38 ....A 1137490 Virusshare.00056/Trojan.Win32.Pincav.nhz-48ee7da7955c92cf3caf4a597d1382a817016c0a 2013-04-18 23:15:16 ....A 521320 Virusshare.00056/Trojan.Win32.Pincav.nzb-1cc8ab4632f45dced0902bb26098954665b07610 2013-04-19 05:41:38 ....A 260212 Virusshare.00056/Trojan.Win32.Pincav.nzb-ce6bb3879267935b69921156d3f1c6da7f394413 2013-04-19 00:02:46 ....A 188946 Virusshare.00056/Trojan.Win32.Pincav.nzb-eef2a683a39e10de7616472482964de356f88c36 2013-04-19 00:05:12 ....A 150630 Virusshare.00056/Trojan.Win32.Pincav.oau-3751d04ebdb6e0b92eab952cfa694bbb08ecc204 2013-04-18 23:18:42 ....A 56553 Virusshare.00056/Trojan.Win32.Pincav.oqd-25bfa0d8acdd4bcb7ed6fd4d09b5b9e6e3def519 2013-04-18 22:59:44 ....A 49153 Virusshare.00056/Trojan.Win32.Pincav.oqd-2fe751e85a5282e99d7148ed294d9bb2fb595def 2013-04-18 23:45:54 ....A 78228 Virusshare.00056/Trojan.Win32.Pincav.ovq-8e42c9b080c7357d03c3096ef21afa69f5dadce1 2013-04-19 07:49:08 ....A 100352 Virusshare.00056/Trojan.Win32.Pincav.pox-2ef976ce987d72a70690ce10255015f1e97bec48 2013-04-19 08:12:56 ....A 74901 Virusshare.00056/Trojan.Win32.Pincav.pox-707c23597d2762c1e0329990215c1e55865e5ca6 2013-04-18 23:45:40 ....A 28800 Virusshare.00056/Trojan.Win32.Pincav.pox-a12fc5a9da0986c22924cca5660090fc3d98377e 2013-04-19 06:33:48 ....A 80312 Virusshare.00056/Trojan.Win32.Pincav.pox-fe427dadab47dfbb1db2a956a488cfe7d6b8ccee 2013-04-18 23:36:58 ....A 135785 Virusshare.00056/Trojan.Win32.Pincav.ptc-f80a9bb95a025449ad41e5416a3e3020d708d990 2013-04-19 08:20:06 ....A 94208 Virusshare.00056/Trojan.Win32.Pincav.qjw-b259efe3f46336b8554cf47d9b02de630a00e736 2013-04-19 07:49:30 ....A 78958 Virusshare.00056/Trojan.Win32.Pincav.qlg-d87bcd01e8e3bd1ff84e23c7e39864d257b3a535 2013-04-19 08:09:06 ....A 239104 Virusshare.00056/Trojan.Win32.Pincav.qyd-980e500807b9503f484985009a24f2cc1eb34d45 2013-04-19 07:55:16 ....A 322059 Virusshare.00056/Trojan.Win32.Pincav.ra-ae45ef2c8ddf07e586a89a1ae25b1252f0f255aa 2013-04-19 05:47:26 ....A 233692 Virusshare.00056/Trojan.Win32.Pincav.rvl-9c967b2def7b27661256d36537d5b39a60cf7143 2013-04-18 23:24:44 ....A 94208 Virusshare.00056/Trojan.Win32.Pincav.rwg-acafc70f7379ee999125136395fd95fb0ae38c12 2013-04-18 23:26:44 ....A 93696 Virusshare.00056/Trojan.Win32.Pincav.rwm-fa7daf9e750985c7c903680fe327189064c26c1d 2013-04-19 06:46:12 ....A 88064 Virusshare.00056/Trojan.Win32.Pincav.rxr-73b954a310bd26ea73262c12e4f9de650202f22e 2013-04-19 08:32:08 ....A 10240 Virusshare.00056/Trojan.Win32.Pincav.shv-229e61f1e1a0fd189a207a186f8c9bdd1844ad22 2013-04-19 08:20:04 ....A 212913 Virusshare.00056/Trojan.Win32.Pincav.tde-05ae2cbc8d4ca797d9a91bdb7d2c66b21f91198e 2013-04-18 23:10:22 ....A 212854 Virusshare.00056/Trojan.Win32.Pincav.tde-1db119c3f1378369a73464ce0418103426009d5c 2013-04-18 23:16:12 ....A 11849 Virusshare.00056/Trojan.Win32.Pincav.tmf-fe5971e73e9fb58681b989d991d7ca16cb88879e 2013-04-19 08:09:32 ....A 53248 Virusshare.00056/Trojan.Win32.Pincav.vay-906552de11c185a08bdb6a24596ce9dacfae771d 2013-04-19 05:52:04 ....A 435712 Virusshare.00056/Trojan.Win32.Pincav.vbv-255774d330b2b19210da4fc5c9bf15adc47a6232 2013-04-19 02:34:06 ....A 54784 Virusshare.00056/Trojan.Win32.Pincav.vxf-1e457323446b677e44399444b3d1f95ba8b99492 2013-04-19 06:44:32 ....A 126976 Virusshare.00056/Trojan.Win32.Pincav.vzg-1309e5a18f7f20c6bca37564097df80a8dd7decb 2013-04-18 23:13:18 ....A 26436 Virusshare.00056/Trojan.Win32.Pincav.ymg-05c187cda73124ea1242587781ba85554eb60e20 2013-04-19 01:13:06 ....A 286938 Virusshare.00056/Trojan.Win32.Pirminay.aab-d9e10b3c9f2f93e7e885d6366a94b990faedebfc 2013-04-19 06:41:32 ....A 456943 Virusshare.00056/Trojan.Win32.Pirminay.adj-39391a0f551c2dcbc675b41f073aa13b4009e8dc 2013-04-19 06:27:58 ....A 370688 Virusshare.00056/Trojan.Win32.Pirminay.ajt-00f082c0d702e492371941cac5e9c51dc050936b 2013-04-19 08:10:22 ....A 127957 Virusshare.00056/Trojan.Win32.Pirminay.anmp-06d33c7b0edf960534d9467339a22f3689e4004c 2013-04-19 04:11:04 ....A 90112 Virusshare.00056/Trojan.Win32.Pirminay.axca-b32e1a998d80ce3f6901f32d4a843096f0c735f0 2013-04-19 06:07:46 ....A 174511 Virusshare.00056/Trojan.Win32.Pirminay.aza-01849b5e3cf722f22dc3fb2dc7170c68e25e1330 2013-04-19 05:28:12 ....A 143647 Virusshare.00056/Trojan.Win32.Pirminay.aza-14b162774a63c4802c19b2e5ec74254315edf5d8 2013-04-19 06:30:10 ....A 19437 Virusshare.00056/Trojan.Win32.Pirminay.aza-376425c662bbe5cb0bfeffc020a6f1e0cf5cf115 2013-04-19 06:59:32 ....A 24368 Virusshare.00056/Trojan.Win32.Pirminay.azuy-2f6098b67bfdeb8b4998c30825331e0f9ac064fa 2013-04-19 01:38:04 ....A 453969 Virusshare.00056/Trojan.Win32.Pirminay.azwm-6a639dff24ceab3df23cc29f9ead138d2c48da71 2013-04-19 05:26:58 ....A 408576 Virusshare.00056/Trojan.Win32.Pirminay.buy-4615e00de3ae574d38ead72bcfed611f43d9a303 2013-04-19 08:17:48 ....A 303104 Virusshare.00056/Trojan.Win32.Pirminay.cfa-9e91a08e9084bb14e720ca954609c727bc501e17 2013-04-19 04:28:00 ....A 455041 Virusshare.00056/Trojan.Win32.Pirminay.dwz-8b83435bf458b84d0b4d56460b1535958badf764 2013-04-19 06:25:34 ....A 831488 Virusshare.00056/Trojan.Win32.Pirminay.sdp-322ad1a3236094fb350d6bf5eb77293970d274be 2013-04-19 07:10:16 ....A 87552 Virusshare.00056/Trojan.Win32.Plapon.rc-1d35d79fbb7776bfc7e65ee0f2293bc88ec24b22 2013-04-19 07:16:26 ....A 75264 Virusshare.00056/Trojan.Win32.Poebot.ir-07522dcc3057fddcbdb3678763db8243dcf73b88 2013-04-19 08:13:42 ....A 99328 Virusshare.00056/Trojan.Win32.Poebot.ir-24f52e4329aab13a6d22a4562ac83a7d168f468a 2013-04-19 08:19:58 ....A 74339 Virusshare.00056/Trojan.Win32.Poebot.ir-464db83ebe11acbefd1cc46ec9bd03eb22af7349 2013-04-19 05:40:12 ....A 44393 Virusshare.00056/Trojan.Win32.Poebot.ir-bc31ef76acf641194a859ef3b14abfc827a3e1da 2013-04-19 07:12:56 ....A 53816 Virusshare.00056/Trojan.Win32.Poebot.ir-e36d79eb5ab1431d2f966af056f752c356668902 2013-04-19 08:28:18 ....A 151552 Virusshare.00056/Trojan.Win32.Possador.bdj-850e710ec6d226ba08d8be777e212d32e207019e 2013-04-19 05:56:12 ....A 155648 Virusshare.00056/Trojan.Win32.Possador.bej-bcbad479d5585512a2163bcba7aaca24ce539c28 2013-04-18 23:32:44 ....A 143360 Virusshare.00056/Trojan.Win32.Possador.phg-6a0816750c891a6fb6e954fd93ebb5e200c7ffbb 2013-04-19 06:14:40 ....A 217088 Virusshare.00056/Trojan.Win32.Powa.hcm-9f59ca7d57455df07e6c9d8710788fc236be857b 2013-04-19 06:09:30 ....A 235520 Virusshare.00056/Trojan.Win32.Powa.hlc-f90dffed3c4075bfc12f2f606aee6939c6ed11cf 2013-04-18 23:44:44 ....A 223744 Virusshare.00056/Trojan.Win32.Powa.hvg-1cb39bf3ff12bc947228b07fc786c574d18dbe24 2013-04-18 23:32:26 ....A 227840 Virusshare.00056/Trojan.Win32.Powa.ivv-226492c17efccc89f8815ddaf1e3160d20f383e4 2013-04-19 05:24:04 ....A 226816 Virusshare.00056/Trojan.Win32.Powa.izb-c40617d0b5c2455dce2735c3b981446dc7d1fbda 2013-04-19 06:14:48 ....A 231424 Virusshare.00056/Trojan.Win32.Powa.jjk-38dfb0de6e7e11ce44794fa1dd5a1acf629df9f9 2013-04-19 00:57:44 ....A 250368 Virusshare.00056/Trojan.Win32.Powa.jvz-1558b36e6fba861a531d5ac0fc1bd9492aec2b60 2013-04-19 06:11:34 ....A 243712 Virusshare.00056/Trojan.Win32.Powa.led-271e1abed8ed6318e3ffee9d70d41d1a084c71df 2013-04-19 06:15:38 ....A 449024 Virusshare.00056/Trojan.Win32.Powa.lgj-58fa62d95de6df7efc99127a46cb7baa6b226bd9 2013-04-19 06:00:22 ....A 247808 Virusshare.00056/Trojan.Win32.Powa.lgk-7e897e8cc1a45623c25dfb2a0d10b6515f55892d 2013-04-18 23:46:58 ....A 241152 Virusshare.00056/Trojan.Win32.Powa.lgq-4b6fca43e2f60057bf571782b0536ab93a24561d 2013-04-18 23:39:30 ....A 226816 Virusshare.00056/Trojan.Win32.Powa.ljh-96d51fab5002fb20638eabe816f8f1701b838ad8 2013-04-19 03:45:56 ....A 226816 Virusshare.00056/Trojan.Win32.Powa.lov-02e8f7703171c512bec04802e29fbdb752e1bda9 2013-04-19 02:59:10 ....A 242688 Virusshare.00056/Trojan.Win32.Powa.lsv-e09a8813a93692feb2364fabe705b2f0f81e15bd 2013-04-19 06:09:42 ....A 247296 Virusshare.00056/Trojan.Win32.Powa.ltq-98c746c0f3fcff4fd0b2ac47a6ec061340f0583d 2013-04-19 02:46:58 ....A 38916 Virusshare.00056/Trojan.Win32.Powp.dff-81b85fbceb3d1dbd02efe05512c4bd275962dc0a 2013-04-19 07:04:16 ....A 36364 Virusshare.00056/Trojan.Win32.Powp.fmk-7b2643a27d5c169e3834c442b4b849b393217f5b 2013-04-19 01:52:30 ....A 36356 Virusshare.00056/Trojan.Win32.Powp.fmk-b74ff0d1b56ab8d10bb98427840dbadc5ddeb46b 2013-04-19 02:39:36 ....A 36512 Virusshare.00056/Trojan.Win32.Powp.fmk-c4a6563565a1eaf8bfd9c327cdf06b8d2cd261c4 2013-04-19 05:32:58 ....A 94212 Virusshare.00056/Trojan.Win32.Powp.gen-00c6c98d153d9ae7956687e0eb19ce7f90c5f787 2013-04-19 01:34:00 ....A 41988 Virusshare.00056/Trojan.Win32.Powp.gen-02cb5f97664a05991a11a927085c2263d2102ccc 2013-04-19 05:34:08 ....A 41484 Virusshare.00056/Trojan.Win32.Powp.gen-03db314a3f10e02e24f15423aa85c8e89da84fac 2013-04-19 04:56:10 ....A 42508 Virusshare.00056/Trojan.Win32.Powp.gen-03ebb1210138c93974aa730518cde6ba105cb4ec 2013-04-18 23:22:50 ....A 40976 Virusshare.00056/Trojan.Win32.Powp.gen-040fe003d1a1bd8808a1388c46bd0aa28e9b2e2b 2013-04-19 00:28:30 ....A 35844 Virusshare.00056/Trojan.Win32.Powp.gen-045bc33ef91f4a708d702dedadbbd3ddd21eccea 2013-04-19 05:43:38 ....A 41476 Virusshare.00056/Trojan.Win32.Powp.gen-05eb53b00edd467ce4abc5b32bfe621b26a783af 2013-04-19 08:06:56 ....A 39428 Virusshare.00056/Trojan.Win32.Powp.gen-08573c4a497de439714eee48f31665e4690a0568 2013-04-19 06:53:30 ....A 41476 Virusshare.00056/Trojan.Win32.Powp.gen-0af9bc07c817294fd7aeb3702fecf80be6b8f7bd 2013-04-19 01:28:50 ....A 35372 Virusshare.00056/Trojan.Win32.Powp.gen-0d7ef80530991c85601d34ff7c8837c5ee3f6174 2013-04-19 02:58:30 ....A 36388 Virusshare.00056/Trojan.Win32.Powp.gen-1188900767d42ab183015e700afbdeb0e0225fd8 2013-04-19 06:52:02 ....A 35432 Virusshare.00056/Trojan.Win32.Powp.gen-1c105c703feafee7ad93d042cd76db031936004b 2013-04-19 07:06:46 ....A 100876 Virusshare.00056/Trojan.Win32.Powp.gen-20365855280416a67affc1d3ff3ec026cfd1488e 2013-04-19 00:37:40 ....A 35852 Virusshare.00056/Trojan.Win32.Powp.gen-26a24c7ca4ddcae51e476bdb2fbe0764d400aff2 2013-04-19 00:25:14 ....A 40964 Virusshare.00056/Trojan.Win32.Powp.gen-27674cedb82d0d1d37b6b65b81a587d6deb8c478 2013-04-19 07:05:50 ....A 100864 Virusshare.00056/Trojan.Win32.Powp.gen-28a990b2c01239e329f232248fb9e4f729f2359c 2013-04-19 00:06:28 ....A 41992 Virusshare.00056/Trojan.Win32.Powp.gen-2aa28d46f5fc1e588f7ae37e370715565fb994cb 2013-04-18 23:52:24 ....A 36876 Virusshare.00056/Trojan.Win32.Powp.gen-2bf0ecd0c503d5f3e017f6956ef8b10f631cbb6e 2013-04-19 06:34:02 ....A 40968 Virusshare.00056/Trojan.Win32.Powp.gen-337b5754a9303f279873cd1508b00e463e3a107c 2013-04-19 02:33:56 ....A 35396 Virusshare.00056/Trojan.Win32.Powp.gen-354572724428c9112e029e5f22c06a659981f05c 2013-04-19 05:28:16 ....A 94728 Virusshare.00056/Trojan.Win32.Powp.gen-35dcce1970e91089579d7e7783cc7ae5bcd06c39 2013-04-19 05:22:52 ....A 37915 Virusshare.00056/Trojan.Win32.Powp.gen-36dc15bd82337f64cb0670ea9d40946a837b0d1d 2013-04-18 22:53:40 ....A 42508 Virusshare.00056/Trojan.Win32.Powp.gen-3884e337187d663b4cd8bc47c6f920558113ac96 2013-04-19 07:07:56 ....A 74756 Virusshare.00056/Trojan.Win32.Powp.gen-396a8a9d8ececf7810bdabb1f22f55efe654886a 2013-04-19 07:13:02 ....A 94212 Virusshare.00056/Trojan.Win32.Powp.gen-404a32fe05060801a1978174dd474db7a1a5c001 2013-04-19 07:27:28 ....A 39428 Virusshare.00056/Trojan.Win32.Powp.gen-43206bc0c3c54b44e5461c18122a9fa1e9a9260d 2013-04-18 23:25:16 ....A 36868 Virusshare.00056/Trojan.Win32.Powp.gen-4556f734dc6978df4f34daf3b81e4b60b453e95f 2013-04-19 06:14:14 ....A 36872 Virusshare.00056/Trojan.Win32.Powp.gen-4f414190f0793499c5ab065bdd3b5f8937a5a457 2013-04-19 00:14:54 ....A 39428 Virusshare.00056/Trojan.Win32.Powp.gen-57658e2d9216848e17179855710a64e667343268 2013-04-19 08:19:56 ....A 40976 Virusshare.00056/Trojan.Win32.Powp.gen-5b915b0a47e533a80a0f898ea82cb59e175b6ec8 2013-04-19 00:46:18 ....A 35412 Virusshare.00056/Trojan.Win32.Powp.gen-624f87de121d793919cf8b70da68df65d4a94d37 2013-04-19 03:00:54 ....A 37892 Virusshare.00056/Trojan.Win32.Powp.gen-6d586ef2a8a66cfc12ee52a9c7b6941971144d33 2013-04-19 00:46:32 ....A 36868 Virusshare.00056/Trojan.Win32.Powp.gen-7af93117ff15bf230f1584326313d7ea759320e9 2013-04-19 05:41:08 ....A 94212 Virusshare.00056/Trojan.Win32.Powp.gen-94c29f2fc2db9056807d3ea25752696a2bb7c608 2013-04-19 00:20:22 ....A 41996 Virusshare.00056/Trojan.Win32.Powp.gen-9e82c9104c48147c16a2d28323d3f05d4f6b8045 2013-04-18 23:06:46 ....A 41476 Virusshare.00056/Trojan.Win32.Powp.gen-9f7cc2e6a1872ec3c2d8344f4a060512f09f4e2a 2013-04-19 08:05:10 ....A 82434 Virusshare.00056/Trojan.Win32.Powp.gen-a29e82044eb7837608665acfe0ee2ea21406ae18 2013-04-19 05:13:16 ....A 41008 Virusshare.00056/Trojan.Win32.Powp.gen-a463267d50ebeeddae73b4060eb8a2f32dff8be3 2013-04-19 02:05:24 ....A 36868 Virusshare.00056/Trojan.Win32.Powp.gen-adeda8ba3ecbbf8cfd7154a0e91591f225a8b61d 2013-04-19 08:29:12 ....A 37912 Virusshare.00056/Trojan.Win32.Powp.gen-b1a33a014b885172868b6db1ed9005237b37b46a 2013-04-19 05:56:52 ....A 36872 Virusshare.00056/Trojan.Win32.Powp.gen-be96a63cb8a0add641f1a41ca63f25bf35f9c0d9 2013-04-19 02:04:24 ....A 41476 Virusshare.00056/Trojan.Win32.Powp.gen-beb955232e7cb72102005e3bdb7f521afc0bf93a 2013-04-19 01:17:00 ....A 35332 Virusshare.00056/Trojan.Win32.Powp.gen-c3a82ef92e44a2b0360acf2b34167581edc32ea0 2013-04-19 07:47:16 ....A 94232 Virusshare.00056/Trojan.Win32.Powp.gen-cbc0ee8ff7624baa1ed5717d0665f429a889f535 2013-04-19 07:27:28 ....A 35332 Virusshare.00056/Trojan.Win32.Powp.gen-d1cf9916cf4bcb3d782b6e61cc43b29d6c5e9692 2013-04-19 08:33:54 ....A 41476 Virusshare.00056/Trojan.Win32.Powp.gen-d5e8499f08c7ba9787b49e2e95c0b1208e4296d7 2013-04-19 00:48:56 ....A 35848 Virusshare.00056/Trojan.Win32.Powp.gen-db423b1e5af57105760ab8f12a4f448be090dc06 2013-04-19 07:40:22 ....A 35332 Virusshare.00056/Trojan.Win32.Powp.gen-ebf9c93a39df75d17d0091201f16d3fcfe115be2 2013-04-19 07:58:24 ....A 36880 Virusshare.00056/Trojan.Win32.Powp.gen-f001d24dd62b2308c73c246cdf53d884e93ff67e 2013-04-19 01:48:54 ....A 35428 Virusshare.00056/Trojan.Win32.Powp.gen-f19bd0852a1c0d79a79e44f9876424ae4aa9add2 2013-04-18 22:55:18 ....A 35428 Virusshare.00056/Trojan.Win32.Powp.gen-f3011eb51d3ce935c72c16acd7bae4a8ed21ff7d 2013-04-19 01:20:22 ....A 35340 Virusshare.00056/Trojan.Win32.Powp.gen-f9b764f675dc8fea1f6d22abe6db3163bf2975b8 2013-04-18 23:19:06 ....A 60928 Virusshare.00056/Trojan.Win32.Prondir.a-2df1f856d7e74b1649e8455b29eb860a44551d57 2013-04-19 07:39:42 ....A 60928 Virusshare.00056/Trojan.Win32.Prondir.a-84947f3ab25ac50c3433e7becff27239d087a5be 2013-04-19 02:25:46 ....A 60928 Virusshare.00056/Trojan.Win32.Prondir.a-ebc1a1fa2994c5f1c2249d5b8ad8d70a3b7f9fb3 2013-04-19 06:15:46 ....A 93184 Virusshare.00056/Trojan.Win32.ProxyChanger.fn-7bffbbfcd674bf7a6124b072578658cf72c66f6d 2013-04-19 07:07:24 ....A 53248 Virusshare.00056/Trojan.Win32.Pugolbho.it-00bcfb824a8d3ff86fef82d5a894a4fcd30b31dc 2013-04-19 08:15:00 ....A 53248 Virusshare.00056/Trojan.Win32.Pugolbho.it-743726d7142419149c49f03e2f0367d89236aa38 2013-04-19 07:08:36 ....A 53248 Virusshare.00056/Trojan.Win32.Pugolbho.it-bf8b7464b7c5718f1598d06fb54b7a800f9033e3 2013-04-18 23:05:10 ....A 53248 Virusshare.00056/Trojan.Win32.Pugolbho.it-c0b4a1f9207be8e14f94725f28f57fa9cd502f13 2013-04-19 07:21:32 ....A 32768 Virusshare.00056/Trojan.Win32.Pugolbho.it-c4ca1a8291bc6cef56400440854deb4bb8ed3b2f 2013-04-19 06:49:58 ....A 585728 Virusshare.00056/Trojan.Win32.Pugolbho.it-e23b1e9a86f5b971087a3ecbc03317b9db885a71 2013-04-19 08:24:04 ....A 602112 Virusshare.00056/Trojan.Win32.Pugolbho.jj-a47e3185781260af2a4db1f6f59174ea4936128e 2013-04-19 02:24:26 ....A 53248 Virusshare.00056/Trojan.Win32.Pugolbho.vr-dc3258aaa4de0d191b8a15785db85e67e4f562db 2013-04-19 07:35:16 ....A 53248 Virusshare.00056/Trojan.Win32.Pugolbho.xm-3cc2ff284bad7134e9b141bf40786fcb22f20cca 2013-04-18 23:51:40 ....A 324096 Virusshare.00056/Trojan.Win32.Puma-08b7ab416ecce4d3c3e5c7a05199a2250b62275d 2013-04-19 05:06:58 ....A 2560 Virusshare.00056/Trojan.Win32.Puper.aa-127b66180dccd042ac5753f58372dc49665bb8e0 2013-04-19 08:12:06 ....A 17345 Virusshare.00056/Trojan.Win32.Puper.ay-64b67021d53f8d2483473ad720656f1d3c6d6f09 2013-04-19 02:01:02 ....A 38604 Virusshare.00056/Trojan.Win32.Puper.g-ce0e4db530c1b392f2986a3a75d4f4a2110dd1c1 2013-04-19 08:29:20 ....A 76800 Virusshare.00056/Trojan.Win32.QQPass.a-d1750c7bc7cebf3209d4fb64550e4f10433c84c7 2013-04-19 02:23:16 ....A 1800 Virusshare.00056/Trojan.Win32.Qhost.a-67d6a60c0096f7d04943aab55c433222c8a5673f 2013-04-19 00:52:18 ....A 18944 Virusshare.00056/Trojan.Win32.Qhost.abh-7e3b09600ea7afec1bd0928d4b26f748211b6042 2013-04-19 06:47:42 ....A 48640 Virusshare.00056/Trojan.Win32.Qhost.abh-e2b3b6098362014d98992d3b0086694d9611bbc7 2013-04-18 23:52:52 ....A 5304320 Virusshare.00056/Trojan.Win32.Qhost.abnk-5e0d65dfa4ffc7d1acf1427ddaa07664a54b727d 2013-04-19 08:26:12 ....A 186920 Virusshare.00056/Trojan.Win32.Qhost.abvu-31e3e223851360dee9b65807e985aa0addc486e9 2013-04-19 08:22:02 ....A 29696 Virusshare.00056/Trojan.Win32.Qhost.acep-72479715753b863135385db3e040dc5b0f40caf9 2013-04-19 06:32:00 ....A 5120 Virusshare.00056/Trojan.Win32.Qhost.ad-d0fde5c3f0b3bfd2755e5bece4478a461b9ca42c 2013-04-19 05:28:18 ....A 213542 Virusshare.00056/Trojan.Win32.Qhost.adbe-1ee31417f2e9a440f6fa86a0609fb190418eca13 2013-04-19 08:07:44 ....A 86064 Virusshare.00056/Trojan.Win32.Qhost.aei-302530e6d14e45ab0373026cf2c324382d56f310 2013-04-19 01:17:12 ....A 95744 Virusshare.00056/Trojan.Win32.Qhost.aei-ccf9afb528c437af467e62b398a396986e55a03c 2013-04-19 05:27:18 ....A 169765 Virusshare.00056/Trojan.Win32.Qhost.aewd-1bdbf70bfdd4f6e51ae3d69851f7ecfc8cf5edf9 2013-04-18 23:45:32 ....A 131969 Virusshare.00056/Trojan.Win32.Qhost.afln-0677dcab563b8ac01eb705e3e20e53207fb1ae39 2013-04-18 23:18:14 ....A 97671 Virusshare.00056/Trojan.Win32.Qhost.afln-38c801d96e170b0481b58a3ff8ceacc77f80f33c 2013-04-19 01:12:08 ....A 131963 Virusshare.00056/Trojan.Win32.Qhost.afln-4daf23d0b5c4d7a46a41e008beb4437361fedb67 2013-04-19 01:03:38 ....A 131965 Virusshare.00056/Trojan.Win32.Qhost.afln-5e66e5ceb285cdec0ce6f6ee1794f25348b8f00e 2013-04-19 01:48:50 ....A 131963 Virusshare.00056/Trojan.Win32.Qhost.afln-a824f5b2b312b431a7ec971e25568efadb84189d 2013-04-18 22:57:42 ....A 124901 Virusshare.00056/Trojan.Win32.Qhost.afln-c29da6f7785758dd2c29370f641cc661156e07cd 2013-04-19 01:09:06 ....A 131969 Virusshare.00056/Trojan.Win32.Qhost.afln-c3df7f8f3b853c1c48c960cb41d7e14fce07d83b 2013-04-19 01:49:28 ....A 131965 Virusshare.00056/Trojan.Win32.Qhost.afln-c6261dbeceb4fb0d9c8a7075b3d0c2c57ead0fdd 2013-04-19 03:51:22 ....A 97671 Virusshare.00056/Trojan.Win32.Qhost.afln-c62c31fd0bf5a3d947372d4757f66e02980530ed 2013-04-18 23:51:50 ....A 131971 Virusshare.00056/Trojan.Win32.Qhost.afln-cd0dfdc11197ebae31b7d85fa713d7aaa3170ff8 2013-04-19 01:48:50 ....A 131971 Virusshare.00056/Trojan.Win32.Qhost.afln-d3cfaff67d85515a9e78de86e35a25233fc6c9e6 2013-04-19 01:07:10 ....A 131971 Virusshare.00056/Trojan.Win32.Qhost.afln-da85bcc4593194685533a4a9270317e7f3e4b187 2013-04-19 01:44:08 ....A 131963 Virusshare.00056/Trojan.Win32.Qhost.afln-e1a5bc8a0268ef4901cf74ded63b029499d66a36 2013-04-19 01:44:08 ....A 124901 Virusshare.00056/Trojan.Win32.Qhost.afln-ef794789b743eec9c5f933c9537394e762e408f6 2013-04-18 23:57:22 ....A 103105 Virusshare.00056/Trojan.Win32.Qhost.afog-9d900a51850865787b71c95ffc728b55b1bd0d28 2013-04-18 23:55:54 ....A 103105 Virusshare.00056/Trojan.Win32.Qhost.afog-bd7d494d85758083e54ed010b474701e8760df79 2013-04-19 06:07:16 ....A 154794 Virusshare.00056/Trojan.Win32.Qhost.afoi-09040fc058169edbc39e47a0a72b4f97d318eb0b 2013-04-19 05:58:28 ....A 174226 Virusshare.00056/Trojan.Win32.Qhost.afoi-206d9693bac20a4295285f9d878d26a9701842f9 2013-04-19 05:47:38 ....A 154818 Virusshare.00056/Trojan.Win32.Qhost.afoi-87f7e4f20bdb2b8084738a2bba635d7e2ec2537a 2013-04-19 06:59:22 ....A 174266 Virusshare.00056/Trojan.Win32.Qhost.afoi-e04fd510e722615b557f72d7d63513a15edb676c 2013-04-19 02:46:38 ....A 154832 Virusshare.00056/Trojan.Win32.Qhost.afoi-f9237505882ea17c1f39d725de02f145d1595e81 2013-04-19 07:20:56 ....A 129182 Virusshare.00056/Trojan.Win32.Qhost.ahd-042a8fad0a3b3901436c7962212cec66c001e56d 2013-04-19 06:32:14 ....A 28672 Virusshare.00056/Trojan.Win32.Qhost.akr-8be8661a0d8b805879713eafcfb1a763c5ad67e4 2013-04-19 01:44:08 ....A 110881 Virusshare.00056/Trojan.Win32.Qhost.aroh-6b6f7c41a7903763fd7fd04778c3fa85330adf66 2013-04-19 02:21:22 ....A 2035712 Virusshare.00056/Trojan.Win32.Qhost.arrb-426bf4033a9e7a6997ab1f8d0d3f25e93828044a 2013-04-18 23:45:22 ....A 180224 Virusshare.00056/Trojan.Win32.Qhost.bfgo-1f68b5c2ff7fc87743102b10373a44600f397a52 2013-04-19 00:03:30 ....A 241664 Virusshare.00056/Trojan.Win32.Qhost.bfgo-65338caa0b5ff554fa51fb71813f563fe484af27 2013-04-19 05:19:10 ....A 81408 Virusshare.00056/Trojan.Win32.Qhost.bfgo-c877efa487b7c9ed51b1a4de68ea6dbedfb16993 2013-04-19 06:32:34 ....A 1413 Virusshare.00056/Trojan.Win32.Qhost.bj-4cbc40a034f6d8a01e08b6772fcdc80fe3fb7057 2013-04-19 07:59:54 ....A 1993 Virusshare.00056/Trojan.Win32.Qhost.br-682524dded7882decbfbe7910911dbe8911b7b85 2013-04-19 06:40:56 ....A 22016 Virusshare.00056/Trojan.Win32.Qhost.fk-2ae0c538e6a4d2fe04e42bde6be677447ae41771 2013-04-19 02:08:50 ....A 116 Virusshare.00056/Trojan.Win32.Qhost.gh-82836a84864be94eb0dcd0e83e23bbd2bf4e1940 2013-04-19 00:58:58 ....A 351 Virusshare.00056/Trojan.Win32.Qhost.gx-26ef12d723144847add0e3075ba98f769bab7eb2 2013-04-19 08:16:40 ....A 212992 Virusshare.00056/Trojan.Win32.Qhost.it-050a5c6e22feaaad99f3194cb6bab5e05e13e889 2013-04-19 00:27:12 ....A 212992 Virusshare.00056/Trojan.Win32.Qhost.it-38fde08f8e86be492ca418790c94c7d48ae7eb0a 2013-04-19 02:26:10 ....A 200704 Virusshare.00056/Trojan.Win32.Qhost.it-5c4d12fff0343b7c07ca19ae8a24e1a7634f576d 2013-04-19 07:22:56 ....A 212992 Virusshare.00056/Trojan.Win32.Qhost.it-66df86fd6ae19c5d9852c29edcf58519334a07f7 2013-04-18 23:52:42 ....A 204800 Virusshare.00056/Trojan.Win32.Qhost.it-858852c52d0de77520e89a5ccf52f20a0887c5fc 2013-04-18 23:10:06 ....A 212992 Virusshare.00056/Trojan.Win32.Qhost.it-9145a8b31e34b80e5443d5658fbac369ef284eee 2013-04-19 05:32:32 ....A 183169 Virusshare.00056/Trojan.Win32.Qhost.it-b117587f5a61899a392d265e846832bac09f4a5b 2013-04-19 07:13:12 ....A 212992 Virusshare.00056/Trojan.Win32.Qhost.it-c104e045c7779965aa1f04125c8b8be033326526 2013-04-18 23:45:30 ....A 212992 Virusshare.00056/Trojan.Win32.Qhost.it-c7262404be5e6a0258e954e83a90d00c5ad186de 2013-04-19 06:00:34 ....A 212992 Virusshare.00056/Trojan.Win32.Qhost.it-e5048c726304028871a655ae50f42951d1036262 2013-04-19 01:45:50 ....A 4608 Virusshare.00056/Trojan.Win32.Qhost.k-277e7a2d5e44a014c057918ffb5ff0a6c6cc6eab 2013-04-19 06:07:54 ....A 17920 Virusshare.00056/Trojan.Win32.Qhost.k-3e3a821d7e02abd94ef15be154926fca89e06c18 2013-04-19 07:25:40 ....A 617516 Virusshare.00056/Trojan.Win32.Qhost.kdw-b7418293258ed4a491af710bb7863abe3bba9842 2013-04-18 23:54:24 ....A 61440 Virusshare.00056/Trojan.Win32.Qhost.khc-f36656cbec34ee42ddc2a18fd5acfe1470bcffd0 2013-04-19 00:02:42 ....A 23040 Virusshare.00056/Trojan.Win32.Qhost.kk-160b12750921b57947e00766f8c35be07dfc9a49 2013-04-19 02:05:32 ....A 6144 Virusshare.00056/Trojan.Win32.Qhost.kk-78a7c53504200f0af1b6b393aa159d03ac985147 2013-04-19 08:11:12 ....A 23040 Virusshare.00056/Trojan.Win32.Qhost.kk-f76f0878996ba3361f4879c580baa373d4570539 2013-04-18 23:35:04 ....A 184848 Virusshare.00056/Trojan.Win32.Qhost.kpm-90f980321a07f7da4a86025ef81a54f825ace40c 2013-04-19 06:48:48 ....A 173306 Virusshare.00056/Trojan.Win32.Qhost.kpv-68a5b58527e27f3576988b200fae25ade8002979 2013-04-19 05:11:46 ....A 319488 Virusshare.00056/Trojan.Win32.Qhost.kqp-4e90f0e6a1c8c79bd21f84acedbfe05d73fef64c 2013-04-19 06:41:30 ....A 12288 Virusshare.00056/Trojan.Win32.Qhost.lf-3ed8decbeea22c37c5872d09fdd22b546a3657ec 2013-04-19 06:46:00 ....A 24686 Virusshare.00056/Trojan.Win32.Qhost.loc-b6669a90e85881b699f24919fc4692f2f7ae8d16 2013-04-18 22:54:46 ....A 184320 Virusshare.00056/Trojan.Win32.Qhost.lpr-b868c1259aa67c842fb8b1221300c8875ce4b118 2013-04-19 04:41:08 ....A 2803 Virusshare.00056/Trojan.Win32.Qhost.lv-aecf48f42c43e790d4576fa7f11f86ba720e2ac4 2013-04-19 02:18:06 ....A 306063 Virusshare.00056/Trojan.Win32.Qhost.lxl-4a5ff11be2bd47284d5b423ccb9ac44837cc3697 2013-04-19 07:59:24 ....A 5578 Virusshare.00056/Trojan.Win32.Qhost.m-93ea78321d0cc8ee79e05b656a5992368d4d2751 2013-04-19 05:48:48 ....A 1975105 Virusshare.00056/Trojan.Win32.Qhost.miz-e5d5eb7007f4dfb4a51b1ef13148c0d2a3b88aff 2013-04-19 05:44:18 ....A 165376 Virusshare.00056/Trojan.Win32.Qhost.mme-78154d0140f9f37d45ce561c4067fbb0d67db3ea 2013-04-19 05:23:42 ....A 363735 Virusshare.00056/Trojan.Win32.Qhost.mme-ad69e05f475b9ba574e8458cee6d0d921d441b29 2013-04-19 01:31:48 ....A 953 Virusshare.00056/Trojan.Win32.Qhost.mn-b03d72fb572dd1ccc6937b49925cffac703a19ce 2013-04-19 08:18:56 ....A 2802 Virusshare.00056/Trojan.Win32.Qhost.mqt-1fa024e74ad991fd0d2aeaba9cc540429e656f3d 2013-04-18 23:03:44 ....A 11264 Virusshare.00056/Trojan.Win32.Qhost.mvv-903cda8b2a0bce51cf6d280736a964dd48c9d0ac 2013-04-19 06:58:18 ....A 20480 Virusshare.00056/Trojan.Win32.Qhost.mzn-5d90ae7165b6ec5fc3bcf9c2e220949ed659ac08 2013-04-19 07:18:36 ....A 150045 Virusshare.00056/Trojan.Win32.Qhost.naw-c3a669df3af437c373127b4dff22c63d4a44401c 2013-04-19 02:32:32 ....A 18462 Virusshare.00056/Trojan.Win32.Qhost.nck-43045e57f0df1d282ae372aefc18c89e13929da3 2013-04-19 07:41:10 ....A 117857 Virusshare.00056/Trojan.Win32.Qhost.ndu-7e1551e65ac25f7b244fe3d1ce6a01fd196b3c36 2013-04-19 08:02:16 ....A 162816 Virusshare.00056/Trojan.Win32.Qhost.nsn-8eaca1619eb69215cd161cee740c1b0a886d4ba1 2013-04-18 23:54:40 ....A 66298 Virusshare.00056/Trojan.Win32.Qhost.ojn-23517748bfb4782bb68b3b18bbbf6d70d39af7ed 2013-04-18 23:49:14 ....A 74197 Virusshare.00056/Trojan.Win32.Qhost.ojn-a2bbc9874e7fb52e764d1e490f9ad3a0c0396d2e 2013-04-19 05:55:02 ....A 66426 Virusshare.00056/Trojan.Win32.Qhost.ojn-ae97fa537abfba70b79a75b9073307e294ff1c10 2013-04-19 08:32:04 ....A 66298 Virusshare.00056/Trojan.Win32.Qhost.ojn-d24d9c93baebfd743bb80aee684a3d8955cd8c56 2013-04-19 08:12:10 ....A 66298 Virusshare.00056/Trojan.Win32.Qhost.ojn-d3d2c386bc40d8742a2125d352811fabbaca6158 2013-04-19 01:45:00 ....A 208896 Virusshare.00056/Trojan.Win32.Qhost.ova-206846d1b42ceb190c720567675a015147c4ccef 2013-04-19 03:54:08 ....A 188416 Virusshare.00056/Trojan.Win32.Qhost.ova-78222b4f4435393a6d8b4fcb5891ae2e5f2d4346 2013-04-19 00:18:10 ....A 147456 Virusshare.00056/Trojan.Win32.Qhost.ova-b643b11d41b070bde25552dbcb68d0a1c031b7fc 2013-04-19 03:25:08 ....A 159744 Virusshare.00056/Trojan.Win32.Qhost.ova-c063e0cd89951768420487a397c57d4e7d9d20a8 2013-04-19 06:47:02 ....A 139264 Virusshare.00056/Trojan.Win32.Qhost.pnz-392db9b0fb8e7a06a52e19131e3b08b758c51763 2013-04-19 07:42:22 ....A 46592 Virusshare.00056/Trojan.Win32.Qhost.pxr-d5b8ef68d611ed09b764a350005e77cea82efd69 2013-04-19 08:19:52 ....A 166930 Virusshare.00056/Trojan.Win32.Qhost.qas-1c7a7ca72522b41aa50d6514df27b9cacfa4098a 2013-04-19 05:45:48 ....A 166932 Virusshare.00056/Trojan.Win32.Qhost.qoy-51aee785d5be182e71a801ed9b77de21cc01858a 2013-04-18 23:37:20 ....A 74109 Virusshare.00056/Trojan.Win32.Qhost.qre-49e87ecf5027e36b97088651e00ba545b9436ca8 2013-04-19 07:52:44 ....A 147456 Virusshare.00056/Trojan.Win32.Qhost.qre-787baee9c0b2dc2f1ffb663cdabc4c415298672b 2013-04-19 07:55:10 ....A 339968 Virusshare.00056/Trojan.Win32.Qhost.qre-bf799e6a39c89725318141e8e62ce9c09970bcf4 2013-04-18 23:04:00 ....A 134144 Virusshare.00056/Trojan.Win32.Qhost.qye-9fba0c2f7a01181ab3adcd047ddc517ab2410e77 2013-04-19 07:11:06 ....A 299008 Virusshare.00056/Trojan.Win32.RASFlooder.b-202e742de53a2db47d1a351435909d4949d83904 2013-04-19 07:17:38 ....A 10322 Virusshare.00056/Trojan.Win32.Rabbit.d-415d370ca30e82730dbb8c500619d85d977a8feb 2013-04-19 00:00:54 ....A 8704 Virusshare.00056/Trojan.Win32.Radi.gu-61f5b7746b871becd4d8c3a8d839456aacf43742 2013-04-19 08:11:06 ....A 8704 Virusshare.00056/Trojan.Win32.Radi.gu-c326fbaaa8a9fc2fe0b6db326b98037b8e0be340 2013-04-18 22:56:26 ....A 375296 Virusshare.00056/Trojan.Win32.Ramnit.w-f253b24431bf50657f6d5ea3a163918009b95c12 2013-04-19 02:46:48 ....A 221184 Virusshare.00056/Trojan.Win32.Razy.aby-a2973c6a63b579c1b79695546709af6b996e77a5 2013-04-19 07:20:12 ....A 217088 Virusshare.00056/Trojan.Win32.Razy.aif-4d577c7fe550e46d138618be037b04e1acf3e439 2013-04-19 02:14:12 ....A 217088 Virusshare.00056/Trojan.Win32.Razy.aif-67dc8390ad7b0d8cfeede23100e485269741f333 2013-04-19 00:40:24 ....A 217088 Virusshare.00056/Trojan.Win32.Razy.aif-7224ca84735d38578b3c839fc11f82258b25b740 2013-04-19 00:22:04 ....A 217088 Virusshare.00056/Trojan.Win32.Razy.aif-8ba199118349e24697ac12fe205d5208afa518a5 2013-04-19 00:57:38 ....A 217088 Virusshare.00056/Trojan.Win32.Razy.aif-cd768fdc547b23982bd4e7f90da4b7498976e724 2013-04-19 06:08:32 ....A 217088 Virusshare.00056/Trojan.Win32.Razy.aif-db787ad60a36e323a7b73bcd7f515428e033c269 2013-04-19 08:11:26 ....A 77031 Virusshare.00056/Trojan.Win32.Razy.i-68c44bdeab605be815edaa80145bdce23de15bd8 2013-04-19 00:27:12 ....A 54261 Virusshare.00056/Trojan.Win32.Razy.jvz-904c899f0e7952fb499e330fb5d29554403b2899 2013-04-19 03:38:38 ....A 37888 Virusshare.00056/Trojan.Win32.Rebooter.n-45c15cb0381616f26984a3afa5bd1eb0e112fb37 2013-04-19 01:07:32 ....A 272598 Virusshare.00056/Trojan.Win32.Reconyc.bzyv-98efacd4488e81f9d7c9317950e8634b44c3417d 2013-04-19 04:01:54 ....A 189062 Virusshare.00056/Trojan.Win32.Reconyc.cdbq-026b45f77be3ee94dbc3e8f821bb0cf2dc6aa33e 2013-04-18 23:07:50 ....A 189104 Virusshare.00056/Trojan.Win32.Reconyc.cdbq-0f6a11b51df9de769ee3da814440df93dc68bc54 2013-04-19 04:12:08 ....A 188987 Virusshare.00056/Trojan.Win32.Reconyc.cdbq-22d2c6985013b87e937a32e22260b9173c2dcbec 2013-04-19 06:07:58 ....A 189121 Virusshare.00056/Trojan.Win32.Reconyc.cdbq-76e4eee13d15802a14aeb7230aa005de06853870 2013-04-18 23:13:22 ....A 189094 Virusshare.00056/Trojan.Win32.Reconyc.cdbq-b94c58f3b4413cea150b57c5a0a40cf576e2afbe 2013-04-19 00:14:04 ....A 207872 Virusshare.00056/Trojan.Win32.Reconyc.cfdd-31705073437fb6a412920374a54fe560b7bc1431 2013-04-19 07:03:08 ....A 69632 Virusshare.00056/Trojan.Win32.Reconyc.cfyl-516b2d3576bf85b4c66bef0505da164c2a86aa9c 2013-04-19 02:49:16 ....A 57344 Virusshare.00056/Trojan.Win32.Reconyc.cily-47b59de253b2ff94d0a7cf33aba607857302ff6b 2013-04-19 00:36:36 ....A 183521 Virusshare.00056/Trojan.Win32.Reconyc.ciqm-da80ccad3b7dafce0edca48d7244c949f4a297de 2013-04-19 06:33:58 ....A 1064960 Virusshare.00056/Trojan.Win32.Reconyc.dqss-1b3c3924778c54a7b471d07d6a9966b591a56ee7 2013-04-19 08:19:40 ....A 716911 Virusshare.00056/Trojan.Win32.Reconyc.egbq-a4a254da7b18425a90d5978a1f0fb7de511fb8a9 2013-04-18 23:26:54 ....A 208896 Virusshare.00056/Trojan.Win32.Reconyc.egod-268ea5154ac98efb0ebc436341687961ea3322b8 2013-04-19 06:26:12 ....A 515072 Virusshare.00056/Trojan.Win32.Reconyc.egro-df648beba9b2a248f3e6e49d773a9738f361b553 2013-04-19 07:19:06 ....A 36931 Virusshare.00056/Trojan.Win32.Reconyc.eipv-043125727f2b9170a6ef981c0bd64fe9feae22ff 2013-04-19 01:19:56 ....A 695296 Virusshare.00056/Trojan.Win32.Reconyc.ejbw-1c71be538c4d51b1e15ee0e9f5fed5323df34173 2013-04-19 01:58:28 ....A 16896 Virusshare.00056/Trojan.Win32.Reconyc.ejgw-757627558e48dbdc29cea761dc466b87296122fc 2013-04-19 05:25:24 ....A 1533440 Virusshare.00056/Trojan.Win32.Reconyc.ejom-026e593a92006a2791196d9c485029d636ce4b04 2013-04-19 06:58:48 ....A 82844 Virusshare.00056/Trojan.Win32.Reconyc.ekcl-4eb635b11229d4109cd65e89b6094a7d1af1143e 2013-04-19 05:11:54 ....A 630784 Virusshare.00056/Trojan.Win32.Reconyc.ekhn-1a1aac9e1c356e9606c172c9cddc4da7164e4e40 2013-04-19 06:11:30 ....A 406052 Virusshare.00056/Trojan.Win32.Reconyc.ekjk-d5df256a3a900a33c284ff6c4d63a827ac6740e1 2013-04-19 00:02:42 ....A 3063808 Virusshare.00056/Trojan.Win32.Reconyc.etcv-6b186accb8bbd3fb5263cfda51b86701c00b2d18 2013-04-19 02:58:24 ....A 109158 Virusshare.00056/Trojan.Win32.Reconyc.etey-bf6446e6623d33decf32199a1c2d6dfc4a68580d 2013-04-19 04:55:00 ....A 85652 Virusshare.00056/Trojan.Win32.Reconyc.etgs-1469c85db09a2c3d09da1601d8fe7d18403bda25 2013-04-18 23:07:34 ....A 188416 Virusshare.00056/Trojan.Win32.Reconyc.ffbq-d3f45bfbee3e9cec9663d006f61127542bfe7060 2013-04-18 23:14:48 ....A 22407 Virusshare.00056/Trojan.Win32.Reconyc.fjgw-2e89d5b7328d05fd506980f21f1763159e134293 2013-04-19 08:23:32 ....A 32647 Virusshare.00056/Trojan.Win32.Reconyc.fjgw-3ce56b3552de90783f3c379eebb9d5cde677f0cd 2013-04-19 06:07:56 ....A 22407 Virusshare.00056/Trojan.Win32.Reconyc.fjgw-987a957b77702e4eebcd0e328c06ce43409fb119 2013-04-19 07:47:04 ....A 40327 Virusshare.00056/Trojan.Win32.Reconyc.fjgw-bdebbeebeae75e62b78c3cc582065db3278b3697 2013-04-18 23:43:54 ....A 46382 Virusshare.00056/Trojan.Win32.Reconyc.fjgw-e4437a12193d3f239ac73ce1ae5a6aa87e035996 2013-04-19 08:21:22 ....A 389643 Virusshare.00056/Trojan.Win32.Reconyc.fjrz-158b73933a486e8898bb3c1825189f3732fca5c5 2013-04-19 06:57:12 ....A 36864 Virusshare.00056/Trojan.Win32.Reconyc.fkwn-273cd60bb429c8c366448aca202bc506320b6659 2013-04-18 23:22:36 ....A 700416 Virusshare.00056/Trojan.Win32.Reconyc.fmwr-c5c4b10cc319687a6beee2c9d145752d77bba951 2013-04-19 06:31:04 ....A 136704 Virusshare.00056/Trojan.Win32.Reconyc.fnap-c7987359337ab4a7b292ebb7c27e5a75cc815b71 2013-04-19 06:09:40 ....A 120832 Virusshare.00056/Trojan.Win32.Reconyc.fngd-39004854ab3207209c9d9b6a98e286a05439f77e 2013-04-19 07:44:10 ....A 429895 Virusshare.00056/Trojan.Win32.Reconyc.fpqn-fb8bffa44dd116ac263b83cb6ad9972833b3f6a9 2013-04-19 07:40:38 ....A 179200 Virusshare.00056/Trojan.Win32.Reconyc.fqiv-0fc386f360430334e72a8f54b1d5a13047d33d69 2013-04-19 07:36:44 ....A 116339 Virusshare.00056/Trojan.Win32.Reconyc.ftgw-f8aa35b1c50e9f9eac61628825dad9801ea23894 2013-04-19 06:13:46 ....A 84072 Virusshare.00056/Trojan.Win32.Reconyc.fure-46826381f2e1b5903fc34a939504725a20d7462b 2013-04-19 06:27:32 ....A 143631 Virusshare.00056/Trojan.Win32.Reconyc.fvgx-1c9cd8f127359d37932f43ab5802e572a613d267 2013-04-19 00:05:02 ....A 57344 Virusshare.00056/Trojan.Win32.Reconyc.fwuq-78d7e54b77fed71ff9e78571e01402eadf7a1758 2013-04-19 00:17:54 ....A 422939 Virusshare.00056/Trojan.Win32.Reconyc.fwzk-628ca949ca33a0e278f4251211681d07ce985bd5 2013-04-19 07:16:14 ....A 94208 Virusshare.00056/Trojan.Win32.Reconyc.fyck-65e5c0a8aa6fc650f02ffe4f9e3926f1570b8726 2013-04-19 03:49:52 ....A 94208 Virusshare.00056/Trojan.Win32.Reconyc.fyck-a75d14d6ad78177e2362929f9b4e798fe0d75bf3 2013-04-19 02:26:12 ....A 44032 Virusshare.00056/Trojan.Win32.Reconyc.fyck-c1404fcc621ca19e584640f3219de843b6f6dc4e 2013-04-19 01:45:50 ....A 40960 Virusshare.00056/Trojan.Win32.Reconyc.fyck-df14b35306f51605540119b1e7c739d945014053 2013-04-19 02:46:28 ....A 118272 Virusshare.00056/Trojan.Win32.Reconyc.fyck-e4b9b62ca176b313cfb728d3e991e0d884523de0 2013-04-19 05:22:54 ....A 44080 Virusshare.00056/Trojan.Win32.Reconyc.fyck-edbb145cacc29850c3c0d73a8affcf94c0288c5b 2013-04-19 07:46:20 ....A 665668 Virusshare.00056/Trojan.Win32.Reconyc.gdpj-9f6f8149913fed2abfbf4a1bb36f9cbbea77ecb0 2013-04-18 23:24:04 ....A 1232945 Virusshare.00056/Trojan.Win32.Reconyc.gfqn-22b3fc319d668ab30e9b1948f5637730fe97eaf1 2013-04-19 07:09:42 ....A 488011 Virusshare.00056/Trojan.Win32.Reconyc.gfyl-5da0c70325a0aad16243d05024f4ca1b63ca26de 2013-04-19 08:30:24 ....A 487634 Virusshare.00056/Trojan.Win32.Reconyc.gunk-1c8debd9ad066ae536bfb591511ee2c708b3c4a1 2013-04-19 05:32:28 ....A 452311 Virusshare.00056/Trojan.Win32.Reconyc.gunk-27515c318b92699822c4da46b44ad06166e76df5 2013-04-18 23:17:28 ....A 474331 Virusshare.00056/Trojan.Win32.Reconyc.gunk-381087a251d6dcabb81c2632cf1c60168ba24218 2013-04-19 05:39:38 ....A 290185 Virusshare.00056/Trojan.Win32.Reconyc.gunk-4e6cba970423d2feae1109d481730176104d2b87 2013-04-19 06:54:00 ....A 326543 Virusshare.00056/Trojan.Win32.Reconyc.gunk-6eb557ea7195d21096a40c7fd6ab498a578c9f93 2013-04-19 06:47:42 ....A 575140 Virusshare.00056/Trojan.Win32.Reconyc.gunk-721e6b5948c411b87c712163c34771d0c345cfb2 2013-04-19 05:44:48 ....A 338670 Virusshare.00056/Trojan.Win32.Reconyc.gunk-98045ba1ce2f396e0eb8647d864c6822ff4ec6ae 2013-04-19 02:21:42 ....A 258876 Virusshare.00056/Trojan.Win32.Reconyc.gunk-e46da4d2c625db397ffab5741e95b5bb4674117f 2013-04-19 06:07:10 ....A 1572864 Virusshare.00056/Trojan.Win32.Reconyc.idci-984ddb24a847955faac599bc8ef07eb2227d2dc3 2013-04-18 23:38:58 ....A 3653047 Virusshare.00056/Trojan.Win32.Reconyc.iles-26816898cee76718660ea265e6192748870b13cf 2013-04-19 01:12:24 ....A 1694720 Virusshare.00056/Trojan.Win32.Reconyc.joux-eef69d8241bc256a3e41678d6186c7c7ad4cd997 2013-04-19 07:44:04 ....A 8192 Virusshare.00056/Trojan.Win32.RedBlood.21-3d092b69a6ef57f9cd98d820dcadacad433a67a0 2013-04-19 08:20:00 ....A 145152 Virusshare.00056/Trojan.Win32.Refroso.abjk-092b2e9681f5cb286d28c234a427280bde259bcc 2013-04-19 08:08:06 ....A 78263 Virusshare.00056/Trojan.Win32.Refroso.acbk-329a93ffdf95c7981828c209bdfc84d86037dcc0 2013-04-19 07:01:52 ....A 360471 Virusshare.00056/Trojan.Win32.Refroso.adhf-8247ce8493609f869eadbe7c4966c6c4d1e70f3d 2013-04-19 07:58:14 ....A 151871 Virusshare.00056/Trojan.Win32.Refroso.afnf-93688df317a1c3cc8d005e7fd61db90917b51e09 2013-04-18 23:17:54 ....A 122880 Virusshare.00056/Trojan.Win32.Refroso.agem-4ba94ab5d9a923a73a885a8a4392f503aaaf51ed 2013-04-19 08:31:14 ....A 144866 Virusshare.00056/Trojan.Win32.Refroso.agyc-1ef432c19e374cea7d534b3bff0ca64aa7cccc40 2013-04-19 07:33:00 ....A 82924 Virusshare.00056/Trojan.Win32.Refroso.ahhe-606dc7a31ee812d5b75191ece5dc26c727bf2d4c 2013-04-19 05:47:16 ....A 92123 Virusshare.00056/Trojan.Win32.Refroso.ahkp-671ee0d621eb200c2bd228a493c179aaf42b34d6 2013-04-19 07:17:48 ....A 95395 Virusshare.00056/Trojan.Win32.Refroso.ahkp-7adce65db86d9c8ab1d81476073e4fadcce3bd4b 2013-04-19 06:26:58 ....A 92123 Virusshare.00056/Trojan.Win32.Refroso.ahkp-9b31314475fc1ab89584e785f9ae40230972ba23 2013-04-19 06:07:08 ....A 68620 Virusshare.00056/Trojan.Win32.Refroso.aoxw-5b01145471eb9a3bdcf28ca18d64329df382e664 2013-04-19 08:27:32 ....A 96406 Virusshare.00056/Trojan.Win32.Refroso.apeo-a8543a0c72600878a574a11ebb909bc4a73d7b29 2013-04-19 08:32:24 ....A 104349 Virusshare.00056/Trojan.Win32.Refroso.aptq-0c8d779ace5f2f746540451be4c476dd5a609794 2013-04-19 05:51:00 ....A 67998 Virusshare.00056/Trojan.Win32.Refroso.aptq-bf225edd8dc47df3439794a2d32900a401e1534c 2013-04-19 07:49:44 ....A 89579 Virusshare.00056/Trojan.Win32.Refroso.aqix-19b0918ae62565da3e92f33f2d8f435346f4bef2 2013-04-19 06:23:48 ....A 56066 Virusshare.00056/Trojan.Win32.Refroso.arqf-1a3dc257b6f83038e152e4d8d15cb864ef484b1b 2013-04-19 02:02:22 ....A 79166 Virusshare.00056/Trojan.Win32.Refroso.asbf-0eb6d8e2348f898b8df4f518a824e5fe6bf76934 2013-04-19 07:15:40 ....A 75188 Virusshare.00056/Trojan.Win32.Refroso.asbf-19fee011739270c65d5210991249ef3488dde766 2013-04-19 02:19:10 ....A 367450 Virusshare.00056/Trojan.Win32.Refroso.asbf-1e4f76b71be44665fbfa1019355dde3a05523712 2013-04-19 07:20:12 ....A 81691 Virusshare.00056/Trojan.Win32.Refroso.asbf-1ee4ad0f3c3a5ebcfd86c33fe80ebb56d8c46aa1 2013-04-19 05:11:18 ....A 48831 Virusshare.00056/Trojan.Win32.Refroso.asbf-296ab2fc1230064e003b4f86458eb91f295b71db 2013-04-19 07:35:10 ....A 50496 Virusshare.00056/Trojan.Win32.Refroso.asbf-381d5fe7835772cfd6da171662cb1ce8b60f6f4f 2013-04-19 06:46:10 ....A 53831 Virusshare.00056/Trojan.Win32.Refroso.asbf-4981f6f453c4fe073eb901a2444e8fbebb772d1a 2013-04-19 08:09:46 ....A 78232 Virusshare.00056/Trojan.Win32.Refroso.asbf-4a589111a1128c66db1bb26969e507543c44008a 2013-04-18 22:53:38 ....A 50047 Virusshare.00056/Trojan.Win32.Refroso.asbf-4dc62a116b4c5ec0c9f90bbc11a5b71ca3a4eafe 2013-04-19 07:13:50 ....A 79449 Virusshare.00056/Trojan.Win32.Refroso.asbf-556d62e118b8004b456d307f267a7ecbaf692fae 2013-04-19 00:16:18 ....A 30208 Virusshare.00056/Trojan.Win32.Refroso.asbf-5d202950cb7da37e8bcf3554b5f74ff9fc317465 2013-04-19 05:07:18 ....A 80524 Virusshare.00056/Trojan.Win32.Refroso.asbf-78794ef3106131e595954220129d94464130bec6 2013-04-19 00:52:00 ....A 51101 Virusshare.00056/Trojan.Win32.Refroso.asbf-8468e1a82185292c6627b1adda8d19dca0aeb02a 2013-04-18 23:41:30 ....A 52777 Virusshare.00056/Trojan.Win32.Refroso.asbf-8f6357f48067211c6720d139314a657bf140bcd1 2013-04-19 08:11:26 ....A 495816 Virusshare.00056/Trojan.Win32.Refroso.asbf-91ee3ed3d3d62181cb134d912d1e5947803cd3aa 2013-04-19 06:54:14 ....A 55478 Virusshare.00056/Trojan.Win32.Refroso.asbf-bfcda0226a40fc9da1f4e21b977d53acdb7cadd0 2013-04-19 05:33:04 ....A 51427 Virusshare.00056/Trojan.Win32.Refroso.asbf-d26622a9a56d21caa050d455d08db6e8df3b1ad6 2013-04-19 01:41:58 ....A 79156 Virusshare.00056/Trojan.Win32.Refroso.asbf-d77e1115d45670a0ca946601e83dbe69b6e8b762 2013-04-19 02:09:52 ....A 54608 Virusshare.00056/Trojan.Win32.Refroso.asbf-dd39465ecc2b0f76c42924673e1ac7bc5b56c99d 2013-04-19 07:13:12 ....A 134262 Virusshare.00056/Trojan.Win32.Refroso.asbf-e3494ae51f5dc06e50185ae1e3f48c50cc175595 2013-04-19 05:26:32 ....A 78982 Virusshare.00056/Trojan.Win32.Refroso.asbf-ea116fb63a9147ed677c95c1450452c71fc4e8a1 2013-04-19 05:29:28 ....A 78982 Virusshare.00056/Trojan.Win32.Refroso.asbf-fdf59c27824608b8d9cdb15a5d8356f9501073d8 2013-04-19 01:20:02 ....A 77262 Virusshare.00056/Trojan.Win32.Refroso.avfp-95afde3e56fa7c878889c309a5288ea41d7c3457 2013-04-19 08:18:16 ....A 477955 Virusshare.00056/Trojan.Win32.Refroso.avvz-144e6cb6826a166e79a1169c4ba491f0564ce7c4 2013-04-19 04:02:36 ....A 73728 Virusshare.00056/Trojan.Win32.Refroso.aysg-60b2c347b80788dea7f934f176bc8a8cb893a380 2013-04-19 06:47:34 ....A 63008 Virusshare.00056/Trojan.Win32.Refroso.ayz-35b8d0429ed4375429a2a9057399233bd864ce4e 2013-04-19 03:13:32 ....A 82048 Virusshare.00056/Trojan.Win32.Refroso.ayz-601329d8f5b5d668fe9eb8005993b4f96ec8d0ba 2013-04-19 00:01:12 ....A 103411 Virusshare.00056/Trojan.Win32.Refroso.ayz-68c8e5757b13f6acc899eca02aadad76bc32ac36 2013-04-19 01:44:38 ....A 90115 Virusshare.00056/Trojan.Win32.Refroso.ayz-b79a500ddc30a37d553c9cec71220af50fbc9b76 2013-04-18 23:51:10 ....A 62464 Virusshare.00056/Trojan.Win32.Refroso.ayz-bf5ab73ad93d0db9d10bf88f8818f2e3b9773a71 2013-04-18 23:11:46 ....A 27136 Virusshare.00056/Trojan.Win32.Refroso.ayz-f1e10af4245d7392c0f3b77d724a3053a12347fb 2013-04-19 08:25:12 ....A 88215 Virusshare.00056/Trojan.Win32.Refroso.ayz-fbbe26fe8266c2d28dd1de4f086030de3671271a 2013-04-19 08:31:08 ....A 73728 Virusshare.00056/Trojan.Win32.Refroso.azyg-6af2cf2d301d1c50172ec91b37b70da4507ccf4a 2013-04-19 08:19:30 ....A 99770 Virusshare.00056/Trojan.Win32.Refroso.bblo-236635739d7df8294c78c0dee9cc17f3f84b168f 2013-04-19 07:44:46 ....A 10814 Virusshare.00056/Trojan.Win32.Refroso.bblo-35b99b286ebbd0f28d2eeeed21b0fd578fdde38f 2013-04-18 23:36:50 ....A 67965 Virusshare.00056/Trojan.Win32.Refroso.bbpc-6d379662459764bb7f6fc2e24527e4742730b08a 2013-04-19 08:30:24 ....A 70656 Virusshare.00056/Trojan.Win32.Refroso.bbwc-7c478feaefc6487036100883b2eac33187735bb5 2013-04-18 22:58:02 ....A 53760 Virusshare.00056/Trojan.Win32.Refroso.bex-58f8155131ed58e1c4abee92d58702959070a611 2013-04-19 08:15:46 ....A 54141 Virusshare.00056/Trojan.Win32.Refroso.bex-d330836387c132858041b8ae018341f0c0ea034a 2013-04-19 06:54:22 ....A 423424 Virusshare.00056/Trojan.Win32.Refroso.bex-d3e02730c8bfcc9cafa032eec52d633bee64f66d 2013-04-19 08:28:48 ....A 129024 Virusshare.00056/Trojan.Win32.Refroso.bhhg-dee551df5fd427c173b7de27d692879caab2d3ba 2013-04-19 08:08:58 ....A 357626 Virusshare.00056/Trojan.Win32.Refroso.bmgk-01ebc0fc34b6ec7b892fce6b85d245f61c348ad7 2013-04-19 08:18:10 ....A 189821 Virusshare.00056/Trojan.Win32.Refroso.bmqa-409491e26eee80959577f9566e60d42197a6aafb 2013-04-19 06:55:44 ....A 215153 Virusshare.00056/Trojan.Win32.Refroso.bmqa-75ef8bb1da83a39f6a48b600539c071b91dbbae9 2013-04-19 07:38:26 ....A 179134 Virusshare.00056/Trojan.Win32.Refroso.bnpt-0cc33934a1a83b9b79f79b65641586caee1b19a4 2013-04-19 08:03:02 ....A 377344 Virusshare.00056/Trojan.Win32.Refroso.bopd-f7e020a5a4204c5f08182c8aed36a381697699d0 2013-04-19 07:56:50 ....A 103837 Virusshare.00056/Trojan.Win32.Refroso.bopv-9df109b16d87df6372388b59d3d6de6b8e6ffb6f 2013-04-19 08:29:14 ....A 221878 Virusshare.00056/Trojan.Win32.Refroso.bsp-0353e3de4430892005cd57c670d63137ca7feb2e 2013-04-19 06:16:42 ....A 36958 Virusshare.00056/Trojan.Win32.Refroso.bsp-1c8c60aa53b7b9eda16ac09313d2ddfa3d602142 2013-04-19 07:58:00 ....A 126558 Virusshare.00056/Trojan.Win32.Refroso.bsp-270414d51e61ae00d20d2f754f3604ab7a2afe19 2013-04-19 08:19:52 ....A 393902 Virusshare.00056/Trojan.Win32.Refroso.bsp-32afcd57f68df957e210577e65bf5b31adc42b4c 2013-04-19 01:07:46 ....A 191070 Virusshare.00056/Trojan.Win32.Refroso.bsp-4f787a29ac38d595332e555ad09c7b70a15047fc 2013-04-19 07:21:28 ....A 188510 Virusshare.00056/Trojan.Win32.Refroso.bsp-85f81eda03c6fb0989cbab2a2b83b71c5ea5f707 2013-04-19 04:30:16 ....A 114322 Virusshare.00056/Trojan.Win32.Refroso.bsp-90736b2aec25ebdefaaa3b6de85abf76c277fd09 2013-04-19 02:30:02 ....A 131166 Virusshare.00056/Trojan.Win32.Refroso.bsp-9c9383b657051746842b73e0b992e4979e8a400f 2013-04-19 05:47:26 ....A 1151655 Virusshare.00056/Trojan.Win32.Refroso.bsp-a79ff2a167798a578fac4af69e7d2ad3cb7304a7 2013-04-19 00:58:44 ....A 172126 Virusshare.00056/Trojan.Win32.Refroso.bsp-a91c3b8dfa57a6d7a245173683cdbfb85d364c45 2013-04-19 06:28:26 ....A 315462 Virusshare.00056/Trojan.Win32.Refroso.bsp-d1ebdbdbec946e0ea50d8d14edafbce3294444ac 2013-04-18 23:16:18 ....A 163934 Virusshare.00056/Trojan.Win32.Refroso.bsp-f076e4953678c385c3aca73e5f3631c5076a69b0 2013-04-18 23:56:20 ....A 151646 Virusshare.00056/Trojan.Win32.Refroso.bsp-fddb6e063270ee8c154d9f47fab52066593ad488 2013-04-18 23:19:58 ....A 107308 Virusshare.00056/Trojan.Win32.Refroso.buet-bb371ca9d2fd7d7ca787efdf9cfe90fff083ad70 2013-04-18 23:10:00 ....A 132608 Virusshare.00056/Trojan.Win32.Refroso.bvqt-8ac73584a9b40b6a1113a3cc98dc446083701054 2013-04-19 07:54:18 ....A 328686 Virusshare.00056/Trojan.Win32.Refroso.bywy-0c399fa36828956250193589cdc3269d962a22a0 2013-04-19 01:01:22 ....A 278909 Virusshare.00056/Trojan.Win32.Refroso.bywy-24b1842e37feb14ace2da572631df139b6509952 2013-04-18 23:28:30 ....A 150017 Virusshare.00056/Trojan.Win32.Refroso.byxx-5104cebfff483ea82181ba70af349edd3b3281bb 2013-04-19 07:21:06 ....A 283037 Virusshare.00056/Trojan.Win32.Refroso.cahy-835f617ebd319902e28721ebf33f8287231ba38b 2013-04-19 07:14:10 ....A 286720 Virusshare.00056/Trojan.Win32.Refroso.cazx-18ff207a4aaacd3d3caa996c1888d726fc09d1ba 2013-04-19 01:56:16 ....A 262144 Virusshare.00056/Trojan.Win32.Refroso.cbef-4203513b550f3af3d4109bbdccb25df78af5c501 2013-04-19 01:57:18 ....A 270336 Virusshare.00056/Trojan.Win32.Refroso.cbuj-4660f7e7baacee4f122e559d0c1a14a7da5ebde8 2013-04-19 04:02:44 ....A 270336 Virusshare.00056/Trojan.Win32.Refroso.ccbn-75128f671b674e83539927ba439f3e246fa54228 2013-04-19 05:54:10 ....A 262725 Virusshare.00056/Trojan.Win32.Refroso.ccbs-340ff798d5f392af0355a12c7a81a0430c4eaca1 2013-04-19 07:21:14 ....A 270717 Virusshare.00056/Trojan.Win32.Refroso.cccc-da5dee66561d55877c81b7ba3e860dfb90687b29 2013-04-19 00:25:50 ....A 279005 Virusshare.00056/Trojan.Win32.Refroso.cccq-a0ea037dec2aad0a5369294458d0c06958a4ed71 2013-04-19 07:07:16 ....A 306302 Virusshare.00056/Trojan.Win32.Refroso.cccq-d130719c9e9420807bd0ae9b0842747c5e3efb81 2013-04-19 00:02:54 ....A 303485 Virusshare.00056/Trojan.Win32.Refroso.ccjg-b7e50da1c1d739b537cc79fcd48e85c334738cef 2013-04-19 07:17:56 ....A 78717 Virusshare.00056/Trojan.Win32.Refroso.ccmb-4fcd05d118f7737f7df43eeee46200db8f5c3b61 2013-04-19 06:27:44 ....A 272765 Virusshare.00056/Trojan.Win32.Refroso.ccmb-a43fb12a2500bc33a9adb9522ca2e14307305854 2013-04-18 23:06:36 ....A 65917 Virusshare.00056/Trojan.Win32.Refroso.ccpd-c77f7ca5f2ec9ac68183db847213594b2e1ea59d 2013-04-19 01:46:30 ....A 65917 Virusshare.00056/Trojan.Win32.Refroso.ccpd-d555e9d65acd2dd99d3cc7040835e3a36b40c0e8 2013-04-19 02:53:50 ....A 270336 Virusshare.00056/Trojan.Win32.Refroso.ccrj-1fd478e64804dd8f292beda4a3e73d6e5d930be2 2013-04-18 23:10:56 ....A 306302 Virusshare.00056/Trojan.Win32.Refroso.ccrx-88531178b68863cb3709f8a0e99b82485fb5c189 2013-04-19 00:13:50 ....A 172413 Virusshare.00056/Trojan.Win32.Refroso.cdbf-ce75764107356c3ac80fea8eb2589cd6803c918a 2013-04-19 01:57:58 ....A 282624 Virusshare.00056/Trojan.Win32.Refroso.cdil-30ddbe2b4a9e4622755b95d79b3886f0ff94c991 2013-04-19 00:54:32 ....A 246654 Virusshare.00056/Trojan.Win32.Refroso.cdzu-664d866f329153e8653d61ddf5ea795bb88f4d3a 2013-04-19 03:15:30 ....A 180224 Virusshare.00056/Trojan.Win32.Refroso.ceau-e8dd25a7081c8a9783a4b22a5db308425a41ee75 2013-04-19 00:22:44 ....A 335872 Virusshare.00056/Trojan.Win32.Refroso.ceaw-d620a2289eafea5eb62e10118377090d54acc364 2013-04-18 23:48:38 ....A 2151424 Virusshare.00056/Trojan.Win32.Refroso.cena-aba5264189ee6cced93e900dcc260ec3859ec3fc 2013-04-19 06:06:52 ....A 180605 Virusshare.00056/Trojan.Win32.Refroso.cfez-05f810a767c551d874b3cac2a2bc12daec934360 2013-04-19 07:46:20 ....A 63357 Virusshare.00056/Trojan.Win32.Refroso.cinc-484beb653dd0c5bef92d02a100a8fbd6744688d7 2013-04-18 23:47:24 ....A 299389 Virusshare.00056/Trojan.Win32.Refroso.cjep-c9a0bcf214017e20dc7f3cb6f0ce4958a3186550 2013-04-19 06:40:16 ....A 70013 Virusshare.00056/Trojan.Win32.Refroso.clcv-3e7fbe0e2919e9f47f69a7960dc849d64dbb7019 2013-04-19 01:45:44 ....A 170909 Virusshare.00056/Trojan.Win32.Refroso.cmxi-02298b0e40378f895683dff7a79dd89150bd71cb 2013-04-19 01:38:10 ....A 173469 Virusshare.00056/Trojan.Win32.Refroso.cnvs-38bda4af71b20357aa8ad7d5acfb5e66db7c9eaa 2013-04-19 07:08:32 ....A 127357 Virusshare.00056/Trojan.Win32.Refroso.cnwq-dc2dd376c64c1c49984464aee78e50bb3932acfc 2013-04-19 07:07:16 ....A 295293 Virusshare.00056/Trojan.Win32.Refroso.cocm-e6d96dc676afea9f54945cc4fcb7475ec31cc942 2013-04-18 23:24:18 ....A 143360 Virusshare.00056/Trojan.Win32.Refroso.cort-fb372e272146bc43fdcb9c0813a836e6ee668595 2013-04-19 07:59:22 ....A 159645 Virusshare.00056/Trojan.Win32.Refroso.coxy-ea7e7f40a22830a331cc004fd0aaa9a9128f6f33 2013-04-19 02:46:12 ....A 92652 Virusshare.00056/Trojan.Win32.Refroso.cpbi-35bb4854b1746dc37c9e8552de0ef4c4f8b8e858 2013-04-19 05:25:38 ....A 344892 Virusshare.00056/Trojan.Win32.Refroso.cpbi-72cdb3e7c1f3aa42dc9906c1f1ced361fb9363c3 2013-04-19 02:07:10 ....A 1254204 Virusshare.00056/Trojan.Win32.Refroso.cpbi-8373624a15832a1c938f1fc426fadd8d69db15c2 2013-04-19 05:33:54 ....A 242466 Virusshare.00056/Trojan.Win32.Refroso.cplx-257c76c0ab0daa7a07f2d2e543d4d7a84ceb8a0c 2013-04-19 08:20:02 ....A 112510 Virusshare.00056/Trojan.Win32.Refroso.cqab-252e29dbbf0305265fd28a8038fbf07ab1acdf27 2013-04-19 07:10:26 ....A 55225 Virusshare.00056/Trojan.Win32.Refroso.cquq-46a09cf848e3daf12e330b878747ee0b982f0a09 2013-04-19 08:25:12 ....A 160157 Virusshare.00056/Trojan.Win32.Refroso.crcm-f444c73d687422e817db4023895e2a0c737deeff 2013-04-19 02:24:14 ....A 221184 Virusshare.00056/Trojan.Win32.Refroso.crey-227ca7ce6204f05a1ff90ae3b634e6bca6c3d5a2 2013-04-19 01:10:26 ....A 286720 Virusshare.00056/Trojan.Win32.Refroso.crfz-dc11d45609dbac02c2e6a233882242523c9c0d3f 2013-04-19 06:46:26 ....A 53248 Virusshare.00056/Trojan.Win32.Refroso.crgd-4870e5dc7af556d7b918c82f5be853fdf506ff1a 2013-04-19 02:42:38 ....A 377626 Virusshare.00056/Trojan.Win32.Refroso.crjf-16f30e6ea5827310fef6f54ba94572635c672ab7 2013-04-19 07:23:28 ....A 117117 Virusshare.00056/Trojan.Win32.Refroso.ctpv-58dd217db09cf3a0dc4516f271e6f6aec9fbb235 2013-04-19 08:03:12 ....A 71287 Virusshare.00056/Trojan.Win32.Refroso.cuhw-25cb90ce2357e3882967f12315136aa536736fa3 2013-04-19 08:20:02 ....A 147173 Virusshare.00056/Trojan.Win32.Refroso.cyaz-9cb1a273d1934b86a41e9f39fe114e543bf4bc4c 2013-04-18 23:31:54 ....A 283005 Virusshare.00056/Trojan.Win32.Refroso.cymv-ec44890e68b5c2049c659e550a79bff266f758d9 2013-04-19 06:26:34 ....A 348160 Virusshare.00056/Trojan.Win32.Refroso.cyzn-c2cb7abfff184b4627ffb9743cb41e7668b894a5 2013-04-19 07:42:22 ....A 69632 Virusshare.00056/Trojan.Win32.Refroso.dahz-21765d504dcfb2baa449e93ecc40af911171deb8 2013-04-18 23:37:24 ....A 270717 Virusshare.00056/Trojan.Win32.Refroso.dcli-08ab77cf1bd4777c5a48173737eee766c7d5ad08 2013-04-18 22:59:38 ....A 336253 Virusshare.00056/Trojan.Win32.Refroso.dcqe-6e7e76fed21755b03b321ab22e1bc317185668a5 2013-04-19 01:10:04 ....A 237568 Virusshare.00056/Trojan.Win32.Refroso.dcuh-2c78ca762ebae5e53506b606c52a95ac7f3f9742 2013-04-19 05:50:40 ....A 121381 Virusshare.00056/Trojan.Win32.Refroso.ddam-00612d5b06d69b116bd2ce37e18529e13786b425 2013-04-19 08:30:54 ....A 143042 Virusshare.00056/Trojan.Win32.Refroso.ddam-144a31cbb9115c567bb71677426937d34d60595f 2013-04-18 23:35:58 ....A 387453 Virusshare.00056/Trojan.Win32.Refroso.ddam-a75d4e5034b2643291ec7e3f4c73a7bd276c2f95 2013-04-19 06:54:00 ....A 172032 Virusshare.00056/Trojan.Win32.Refroso.ddkf-47911a02f5f4f79fb4d971e1dd009a639d878b9c 2013-04-19 08:25:36 ....A 312810 Virusshare.00056/Trojan.Win32.Refroso.dgzp-16436c7aa44a8b3e81d543d15b322ea14e1a0d45 2013-04-19 05:46:28 ....A 60928 Virusshare.00056/Trojan.Win32.Refroso.dmp-c6633ad0a6036602bac6b83e2414d5103bf109cf 2013-04-19 07:18:00 ....A 237768 Virusshare.00056/Trojan.Win32.Refroso.dpyr-0fc8ae25314c87c14511e5870eeb1f611850f90c 2013-04-19 02:29:58 ....A 38877 Virusshare.00056/Trojan.Win32.Refroso.dxt-1e5b8b159d88a71a6d4c84cc60bbacd3fd6fdc3c 2013-04-18 23:21:18 ....A 99000 Virusshare.00056/Trojan.Win32.Refroso.eurl-075139fce6aad5882b9f66522de234d06131832d 2013-04-18 23:28:44 ....A 252000 Virusshare.00056/Trojan.Win32.Refroso.eurl-6394bc9c254849e71477619d7ed4878b2839fcef 2013-04-18 23:10:58 ....A 141000 Virusshare.00056/Trojan.Win32.Refroso.eurl-801a9f94174e4e93683de03f62b835be08c23a0e 2013-04-18 23:15:28 ....A 352000 Virusshare.00056/Trojan.Win32.Refroso.eurl-8d7f32c9d52744247366289b5f1132bbdde5b2ed 2013-04-19 05:42:48 ....A 216000 Virusshare.00056/Trojan.Win32.Refroso.eurl-9ae903a265134d34de48d28c88e2669a70d28526 2013-04-19 05:30:54 ....A 165000 Virusshare.00056/Trojan.Win32.Refroso.eurl-b0947c5d0df128891bc3c57273136e4c608303aa 2013-04-19 00:36:24 ....A 81690 Virusshare.00056/Trojan.Win32.Refroso.evrb-1c45fa491ae53cb3a7ea136de14e7d3b79251ef5 2013-04-19 04:34:22 ....A 132110 Virusshare.00056/Trojan.Win32.Refroso.evrb-932c30dbfcc1f3cde878b1f8dad0e30efad89e73 2013-04-19 00:51:16 ....A 373784 Virusshare.00056/Trojan.Win32.Refroso.evrb-f39c1e77479bd349a4cd521ba3d68785bcae83c0 2013-04-18 23:25:28 ....A 107632 Virusshare.00056/Trojan.Win32.Refroso.evrb-fbfbd8bb874bd04997b1add462085c3c9b11b18d 2013-04-18 23:55:52 ....A 705230 Virusshare.00056/Trojan.Win32.Refroso.evuu-7e218dc9d0d5ab7f03a5f397ec4d345996e55acf 2013-04-19 08:02:46 ....A 75776 Virusshare.00056/Trojan.Win32.Refroso.ewbc-b5e60a8cb26c693f711d6e53d9001d650d6a62c0 2013-04-19 05:28:36 ....A 119363 Virusshare.00056/Trojan.Win32.Refroso.ewbc-deda2bcbe7854e5d464fdac7d09dce754af33624 2013-04-19 05:39:28 ....A 243790 Virusshare.00056/Trojan.Win32.Refroso.ewbc-e7bb82b0df148d45100f8e1d7202bfb8e1ecf70a 2013-04-19 06:27:38 ....A 185352 Virusshare.00056/Trojan.Win32.Refroso.extg-397fac423d47e7ca34c7dd03fac4b987de1636fe 2013-04-19 06:31:12 ....A 249856 Virusshare.00056/Trojan.Win32.Refroso.extg-f300e7f4c74b85cb0989af7bcf3315951ddfb434 2013-04-19 03:50:50 ....A 137216 Virusshare.00056/Trojan.Win32.Refroso.eyik-a90f3de9dbc729ff09f40c18e213f87427f0a6cf 2013-04-19 06:00:42 ....A 98875 Virusshare.00056/Trojan.Win32.Refroso.eyky-2097055f62b6a98da02f1d75ebaeadec4f3536f2 2013-04-19 00:23:14 ....A 185431 Virusshare.00056/Trojan.Win32.Refroso.eyky-522d96e4bfd254e160e99c12071d239ca3034691 2013-04-19 08:34:04 ....A 192012 Virusshare.00056/Trojan.Win32.Refroso.eyky-c3f1ba3596f27f1c4a7143d837b673f2c65ac46d 2013-04-19 05:23:58 ....A 82228 Virusshare.00056/Trojan.Win32.Refroso.ezel-860caac7fa60a9cc9351f0383264c1fc873c6e21 2013-04-18 23:39:44 ....A 833405 Virusshare.00056/Trojan.Win32.Refroso.fabz-ea78a19d23fa8e0fbe8b5de370c217d5b847df9e 2013-04-19 04:53:16 ....A 62365 Virusshare.00056/Trojan.Win32.Refroso.feyi-02906331057ce35f5869cd56beba4b38ff574262 2013-04-18 23:53:20 ....A 408477 Virusshare.00056/Trojan.Win32.Refroso.fgya-eef41467074697891dd6b7e13c5fa3bf1f7c683f 2013-04-19 02:58:56 ....A 93120 Virusshare.00056/Trojan.Win32.Refroso.fnrs-01675bb0809aac7e8ebdbc1302c9092e299f1f5f 2013-04-18 23:15:52 ....A 117248 Virusshare.00056/Trojan.Win32.Refroso.foqh-b8a3256bfd879ccfe79c91027fd7389af9dbc2f0 2013-04-19 06:15:22 ....A 129243 Virusshare.00056/Trojan.Win32.Refroso.fozl-ea0b429196ed867f6ae218383a161c977ea5d088 2013-04-19 07:57:50 ....A 770461 Virusshare.00056/Trojan.Win32.Refroso.fqzh-f7fb636df14fa6072cc279de92f08324a77bf25c 2013-04-19 07:59:54 ....A 49021 Virusshare.00056/Trojan.Win32.Refroso.frfb-041df4aafd82dd8362cff8605b297ed2cfff3033 2013-04-19 05:23:58 ....A 246784 Virusshare.00056/Trojan.Win32.Refroso.frjp-3b370c4b30d584a6ba814b480c3bc7b7ef2ffa75 2013-04-19 04:15:36 ....A 246784 Virusshare.00056/Trojan.Win32.Refroso.frjp-b4c6d4277f2ac3913ceab1728f905de6c74a78bd 2013-04-19 06:55:12 ....A 180224 Virusshare.00056/Trojan.Win32.Refroso.fwas-9f6aa91d792cb26a467dcff1b8fe1b36ff8a87dd 2013-04-19 06:11:56 ....A 270336 Virusshare.00056/Trojan.Win32.Refroso.fzgc-f852eed3ff2da7379261ee22eb641c07d5b6f7d0 2013-04-18 23:59:28 ....A 180224 Virusshare.00056/Trojan.Win32.Refroso.fzne-a74d7b929f6a19f68d31c39ed28e119614a5d4da 2013-04-19 04:59:42 ....A 245248 Virusshare.00056/Trojan.Win32.Refroso.gbbz-347e9746905142563770d1304db9b15293f47578 2013-04-19 05:56:26 ....A 606589 Virusshare.00056/Trojan.Win32.Refroso.gfiv-27d399a8a01438592c31b349d237511620f22554 2013-04-19 08:12:42 ....A 631606 Virusshare.00056/Trojan.Win32.Refroso.gfiv-c064bdc7feee048a11d299d27a6c2e7a99c87650 2013-04-18 23:30:00 ....A 1179648 Virusshare.00056/Trojan.Win32.Refroso.gkbs-121fa4449e472d5f949d9cb7d1a17a6394b8bdfa 2013-04-19 07:57:50 ....A 586752 Virusshare.00056/Trojan.Win32.Refroso.glxi-55e122603101ad820d91af42b07c2f0f2f723430 2013-04-19 07:23:38 ....A 188829 Virusshare.00056/Trojan.Win32.Refroso.glzk-dca704ef78a1ad122dba58b3e6d41caba99bd7c6 2013-04-18 23:23:58 ....A 176569 Virusshare.00056/Trojan.Win32.Refroso.gmac-c352b20e7d22db7807181f130d79ff50b96c52e1 2013-04-19 00:13:50 ....A 135581 Virusshare.00056/Trojan.Win32.Refroso.gmvy-c74ec07f324a2f32cfccc2ddc636ceccc1f9abbe 2013-04-19 00:36:12 ....A 156029 Virusshare.00056/Trojan.Win32.Refroso.gntb-7365e995addd7d8e65cf4ab408dde1ae981466ae 2013-04-18 23:40:34 ....A 106365 Virusshare.00056/Trojan.Win32.Refroso.gohm-05303ba3f452883d8efda68ae10603c1df247c60 2013-04-19 08:15:16 ....A 107721 Virusshare.00056/Trojan.Win32.Refroso.gtmr-049e0d90f1775eb2f90443153b7e7f441441dccd 2013-04-19 08:21:12 ....A 145099 Virusshare.00056/Trojan.Win32.Refroso.gtmr-f3ad47b04f418d54896ddbfc60f473174507ec5e 2013-04-19 07:49:20 ....A 283037 Virusshare.00056/Trojan.Win32.Refroso.gutp-eab2776b887719725e5cbc2230cd380d227c7c7a 2013-04-19 02:08:48 ....A 173181 Virusshare.00056/Trojan.Win32.Refroso.gxbk-2489f9af31bb3876f35f26ebe46a287e8e11ae25 2013-04-19 06:16:50 ....A 173352 Virusshare.00056/Trojan.Win32.Refroso.gxbk-2a604ab991d18d01a600f72167e3004f23497136 2013-04-19 06:12:26 ....A 173352 Virusshare.00056/Trojan.Win32.Refroso.gxbk-8c6e86f39333b77f937f8955a591cad400d93fe0 2013-04-19 07:41:38 ....A 77474 Virusshare.00056/Trojan.Win32.Refroso.gxbk-d183340f0899b8cfce4154103f43ffe1fe010aac 2013-04-19 07:00:40 ....A 45896 Virusshare.00056/Trojan.Win32.Refroso.gxbk-e482609ae6515b393af4c9260ae87e2276d99e1d 2013-04-19 00:08:28 ....A 70984 Virusshare.00056/Trojan.Win32.Refroso.gxbk-e7bbf200ec0c5e6427c3920e96deca1263c02374 2013-04-19 01:22:34 ....A 86447 Virusshare.00056/Trojan.Win32.Refroso.gzle-36e9924833c46499f6a91add34523b28abc56dcd 2013-04-19 00:37:06 ....A 86828 Virusshare.00056/Trojan.Win32.Refroso.gzle-baaf57d161b3714174098a46ba86e2d18155db09 2013-04-19 05:26:00 ....A 86447 Virusshare.00056/Trojan.Win32.Refroso.gzle-bdb9fa0de3c51a82cc879af96a9dec21c446c0a4 2013-04-19 08:04:06 ....A 75264 Virusshare.00056/Trojan.Win32.Refroso.gzle-c70949bcf8d121007a6885dbb77d5b9f293ac2e1 2013-04-19 07:59:44 ....A 111200 Virusshare.00056/Trojan.Win32.Refroso.gzle-f5338f4f8bedc1bc5afbebab96be4e3bac13338d 2013-04-19 04:48:28 ....A 188797 Virusshare.00056/Trojan.Win32.Refroso.gzmd-f14eb8fdc453ddc02fa50177728f0357815094a9 2013-04-19 08:31:58 ....A 90907 Virusshare.00056/Trojan.Win32.Refroso.hawe-91ecc4f2638db0fb1a4165b02239be4199eedc4f 2013-04-19 05:20:42 ....A 402944 Virusshare.00056/Trojan.Win32.Refroso.hbew-7a36c09409a69ef23ed873a78770896125bc732d 2013-04-18 23:26:30 ....A 169472 Virusshare.00056/Trojan.Win32.Refroso.hbew-8a9c1a7ae3b02d09efb7ad33f87e5a89fa5f4a22 2013-04-19 08:21:38 ....A 911360 Virusshare.00056/Trojan.Win32.Refroso.hehz-49170f15de4935dbc77a645c583c04de82ba5713 2013-04-19 08:32:54 ....A 786432 Virusshare.00056/Trojan.Win32.Refroso.hgjo-5a8737c44cb8fb575da17252c7b045a54631ff38 2013-04-18 23:45:54 ....A 191358 Virusshare.00056/Trojan.Win32.Refroso.higb-589eb9790466e8c20336c4a11479af1b52601ce6 2013-04-19 07:13:56 ....A 168493 Virusshare.00056/Trojan.Win32.Refroso.hjyz-215230b6da43ec293b80c12ee9fd637363b9441c 2013-04-19 05:22:56 ....A 70656 Virusshare.00056/Trojan.Win32.Refroso.hjyz-3f7512434ab8019d909c85e4b5b52eef45baff39 2013-04-19 05:03:06 ....A 30653 Virusshare.00056/Trojan.Win32.Refroso.hjyz-7448198d2df8007f2473e2e814178b933c494f3a 2013-04-19 08:16:06 ....A 318477 Virusshare.00056/Trojan.Win32.Refroso.hjyz-749be17b2872d3c36cea126e5e24bca87d5a4979 2013-04-19 06:43:00 ....A 46186 Virusshare.00056/Trojan.Win32.Refroso.hjyz-8bc90ebba1d8e4681d62c6d39f0effc1409aeb8a 2013-04-19 08:02:04 ....A 187261 Virusshare.00056/Trojan.Win32.Refroso.hltl-5146ae79c73b09a433845dda2fc93693f8de4dee 2013-04-19 06:25:44 ....A 196989 Virusshare.00056/Trojan.Win32.Refroso.hngh-e3f437dad77141264c703037c24707b88760c115 2013-04-19 01:17:34 ....A 283037 Virusshare.00056/Trojan.Win32.Refroso.howw-922fe08851ae8b3c33759773f391632f1115373e 2013-04-19 08:20:38 ....A 185245 Virusshare.00056/Trojan.Win32.Refroso.hqdn-2affe5b1c83459bd7f5a883f1d108b2fb3b91d4b 2013-04-19 08:17:46 ....A 49378 Virusshare.00056/Trojan.Win32.Refroso.hqet-236fe9277593c04f7bd1ee0f38074eef5c2e6ea9 2013-04-19 06:00:24 ....A 303671 Virusshare.00056/Trojan.Win32.Refroso.hqfn-b26a621e75d8bed72a8250f63fb88685a72aefe6 2013-04-19 06:26:34 ....A 794112 Virusshare.00056/Trojan.Win32.Refroso.hqhh-596c239a8af22ffc6eb992e7e2c88590fc2a62da 2013-04-19 04:00:48 ....A 74240 Virusshare.00056/Trojan.Win32.Refroso.hqpd-bbfbddcadc20e02e65a4bd79ef65b6e9715988c7 2013-04-19 00:50:54 ....A 393216 Virusshare.00056/Trojan.Win32.Refroso.hqsk-2ac73518bc2fa5933366b59e85dba353b76a4625 2013-04-19 02:47:14 ....A 69632 Virusshare.00056/Trojan.Win32.Refroso.hqtu-a7683987cd5972d5e9d504d5c07ab94017b98e16 2013-04-19 05:28:44 ....A 63488 Virusshare.00056/Trojan.Win32.Refroso.hqxa-9fd71dc9f78de351d1ff993e15237951a07aefd1 2013-04-19 07:08:14 ....A 53248 Virusshare.00056/Trojan.Win32.Refroso.hqxd-7e883ebe55df1de9a445703fb293b1b9b75ddb9a 2013-04-19 05:30:28 ....A 143180 Virusshare.00056/Trojan.Win32.Refroso.hrsj-11b00e545e31f2a24b440b138d2ca58ef50eab01 2013-04-19 06:30:54 ....A 1493968 Virusshare.00056/Trojan.Win32.Refroso.hrxh-f983308389aaf9fd73a131560c6ba3bb15f933fd 2013-04-19 02:31:16 ....A 786432 Virusshare.00056/Trojan.Win32.Refroso.htka-bd8cc93a1a2cb72e49a28e58235b27d5610eeba2 2013-04-19 06:00:42 ....A 684662 Virusshare.00056/Trojan.Win32.Refroso.htms-00404ec91ff7e86129de063cdbfaf3825de465d3 2013-04-19 02:54:58 ....A 116224 Virusshare.00056/Trojan.Win32.Refroso.huux-d2b60542f4b6d9c894cb5b87749ae6818f66fb6c 2013-04-19 02:31:00 ....A 155648 Virusshare.00056/Trojan.Win32.Refroso.huyx-646ccf8fd6a2fa073960d98905924ecc4074dcec 2013-04-19 06:54:38 ....A 270717 Virusshare.00056/Trojan.Win32.Refroso.hvdj-3ce5dfdc18487cf1dc973bab19dd19921d25560f 2013-04-19 02:03:22 ....A 120634 Virusshare.00056/Trojan.Win32.Refroso.hvn-ae4b5c32aa979df60c91ccab8fb1b6b9542613cd 2013-04-19 06:25:54 ....A 1863680 Virusshare.00056/Trojan.Win32.Refroso.hvur-0d6785186413c90150284e406ecbd211b3e52f1c 2013-04-19 02:32:08 ....A 3269632 Virusshare.00056/Trojan.Win32.Refroso.hvur-b35d9d20379cc40fd566b98e9021cc79381f7dcc 2013-04-19 07:33:00 ....A 83572 Virusshare.00056/Trojan.Win32.Refroso.hwhv-2f7c32b6716a6403091d29b2adbe1fa13ba5349a 2013-04-19 02:19:40 ....A 172032 Virusshare.00056/Trojan.Win32.Refroso.hwhv-8a5faf53732f5b573367cbab729f914ffa5c6587 2013-04-18 23:50:34 ....A 133120 Virusshare.00056/Trojan.Win32.Refroso.hwke-c3c51ce05bec85c64491314eeabf2e4c6d594901 2013-04-19 07:16:32 ....A 76792 Virusshare.00056/Trojan.Win32.Refroso.hwlu-6d802585a76aca60d2df99fdd356d33855fd8aa0 2013-04-18 23:57:08 ....A 80384 Virusshare.00056/Trojan.Win32.Refroso.hwlu-a9875bea89de6f10628de19e76ba86cf3b953ff4 2013-04-18 23:13:08 ....A 75776 Virusshare.00056/Trojan.Win32.Refroso.hwvs-16f814bbd754b0abea7dbee21cb653524a0652f4 2013-04-19 07:18:58 ....A 218346 Virusshare.00056/Trojan.Win32.Refroso.hyej-038677153471a62fd699464dfc3eb122631a2d21 2013-04-19 00:39:24 ....A 193093 Virusshare.00056/Trojan.Win32.Refroso.hyej-0c7cd95ef9d744e39ee504cebddcbc44e6370c9c 2013-04-19 05:58:34 ....A 219060 Virusshare.00056/Trojan.Win32.Refroso.hyej-2f39ba72db7feb39eb6b19479904d17c173101d1 2013-04-19 07:57:50 ....A 104259 Virusshare.00056/Trojan.Win32.Refroso.hyej-3db0af6da79fb66126c035c1131718c291ca3390 2013-04-19 00:11:28 ....A 193786 Virusshare.00056/Trojan.Win32.Refroso.hyej-48203c14357765728399b34f8aa696dcbeafba3e 2013-04-19 00:04:22 ....A 235595 Virusshare.00056/Trojan.Win32.Refroso.hyej-52c0377623e0e86499511bc33088949af1e7c86e 2013-04-19 02:21:46 ....A 750185 Virusshare.00056/Trojan.Win32.Refroso.hyej-6f3b919893f0ddebccde9d591b0e229f1bd3b4b0 2013-04-19 01:34:16 ....A 193093 Virusshare.00056/Trojan.Win32.Refroso.hyej-80a61f83df4d8140231a4261df71e50e3b3fab96 2013-04-19 06:57:02 ....A 55165 Virusshare.00056/Trojan.Win32.Refroso.hyej-c007bf647a1d489727fe4510ebf99e5e57fbc1f0 2013-04-19 07:48:40 ....A 43520 Virusshare.00056/Trojan.Win32.Refroso.hyej-c13b8b1d6ae760e0b522aebf08181651a1910db6 2013-04-18 23:24:14 ....A 193093 Virusshare.00056/Trojan.Win32.Refroso.hyej-c2b7ba34e343033f91a142db3238736a034eda0a 2013-04-19 02:02:04 ....A 218227 Virusshare.00056/Trojan.Win32.Refroso.hyej-d687190ea57a29661da9bc1b86d063c1cea387e4 2013-04-19 00:11:22 ....A 193093 Virusshare.00056/Trojan.Win32.Refroso.hyej-e95e4cebfb8db61f87fb9082eac32940e3e76ca2 2013-04-19 02:10:18 ....A 218234 Virusshare.00056/Trojan.Win32.Refroso.hyej-fdbb3d491f28000dbe17cf7065518826f74506dc 2013-04-19 02:16:46 ....A 71169 Virusshare.00056/Trojan.Win32.Refroso.hyej-fe03bf2e5dc958e11f10f294ee0f1394ba7eae7d 2013-04-19 07:09:56 ....A 123380 Virusshare.00056/Trojan.Win32.Refroso.hyjm-9dcef8df3ff75b2376c30c3becb37ed478a90266 2013-04-19 02:39:00 ....A 33673 Virusshare.00056/Trojan.Win32.Refroso.hzpa-ef4e51b62b6f07e7a600ad7877e0626efb8dd2c2 2013-04-19 01:19:46 ....A 270336 Virusshare.00056/Trojan.Win32.Refroso.ibee-18a78a323bee11efa17fbdff36613e69d6875733 2013-04-19 02:53:14 ....A 188797 Virusshare.00056/Trojan.Win32.Refroso.ibge-5984c56bd52302016ba774fe83ed226c7957e126 2013-04-18 22:59:24 ....A 391680 Virusshare.00056/Trojan.Win32.Refroso.ibmc-502f14045b837d754392df61ff06fb32df814894 2013-04-19 02:26:26 ....A 70013 Virusshare.00056/Trojan.Win32.Refroso.ibzg-be4bf6cedac1f5014d02fd984a4166e71e75a837 2013-04-19 07:21:22 ....A 94707 Virusshare.00056/Trojan.Win32.Refroso.ibzg-bfc7b74bea674fe6fed2ef83cdaade8061b8ae3f 2013-04-19 02:17:16 ....A 1090560 Virusshare.00056/Trojan.Win32.Refroso.ibzg-e14dd7dfc777f95b933072edb2c7ee69c95e0134 2013-04-19 05:01:58 ....A 282624 Virusshare.00056/Trojan.Win32.Refroso.ifeb-5f991416f9eba014d9d8e442a4bd683c31f957a1 2013-04-18 23:41:58 ....A 800825 Virusshare.00056/Trojan.Win32.Refroso.ifry-fae94ea8d1e44f93a8efb0a659aeffed28f1df9d 2013-04-19 06:02:56 ....A 245117 Virusshare.00056/Trojan.Win32.Refroso.ifva-7af8aaa7f0be882daf0696ddf49bdee32c9befd0 2013-04-19 06:08:46 ....A 104072 Virusshare.00056/Trojan.Win32.Refroso.ihle-84e25aa508a65347ed4ff2c7d8c78605e55c6c77 2013-04-19 02:11:52 ....A 706048 Virusshare.00056/Trojan.Win32.Refroso.ihxq-2af6ee3e7d3d9089d17daca629a453e982f6f321 2013-04-18 23:15:12 ....A 225280 Virusshare.00056/Trojan.Win32.Refroso.ikpl-5d9d9e2f01e85080ef982e4c9e322a9eb787c3dc 2013-04-19 06:36:38 ....A 223744 Virusshare.00056/Trojan.Win32.Refroso.ikpw-b160c2a469a40570893f00ed18261215432303d4 2013-04-19 04:41:42 ....A 73117 Virusshare.00056/Trojan.Win32.Refroso.ilff-05e44e486d7a8e3ff5abe0e82cd9a4e8d8f8b557 2013-04-19 00:22:10 ....A 39607 Virusshare.00056/Trojan.Win32.Refroso.ilfg-986b769fba495fa8b20210a1ec6721c4e275e88b 2013-04-19 07:35:28 ....A 704512 Virusshare.00056/Trojan.Win32.Refroso.ixx-583a11ef35b7d8b44b981ea4214315271560e6ea 2013-04-19 07:57:22 ....A 50557 Virusshare.00056/Trojan.Win32.Refroso.jtu-3f47bba3ed8d6a97cdbc5b99736602274b4511f1 2013-04-18 23:03:04 ....A 90374 Virusshare.00056/Trojan.Win32.Refroso.jvi-8f0c650bf58b59c5c2fb693eaec1e840f97a5e52 2013-04-19 08:34:00 ....A 49152 Virusshare.00056/Trojan.Win32.Refroso.jye-30a6cd0a9bb57bcf1321d1461fac3797caad6c0f 2013-04-19 02:42:06 ....A 10240 Virusshare.00056/Trojan.Win32.Refroso.jye-603bdfe8b6b864611f25c2ae0ca02ea41ee4b28a 2013-04-19 07:10:34 ....A 122932 Virusshare.00056/Trojan.Win32.Refroso.jye-cbf381c98301b91304735e220e176f0433aebe92 2013-04-19 00:23:06 ....A 79831 Virusshare.00056/Trojan.Win32.Refroso.jyu-8938ca7c764a037b90684809fa0cb73459ce0430 2013-04-19 06:23:58 ....A 76800 Virusshare.00056/Trojan.Win32.Refroso.jyu-aa38488e540203381367ea3ccbd1d8d8ae2457e4 2013-04-19 02:32:44 ....A 292733 Virusshare.00056/Trojan.Win32.Refroso.kaw-2c20fd2b743d028290a4d3147adf39ea3fa112dd 2013-04-19 01:06:46 ....A 86728 Virusshare.00056/Trojan.Win32.Refroso.kbr-586692de0f6e4fb40f1b24d8e158ff4affaf2fa5 2013-04-19 07:03:04 ....A 53261 Virusshare.00056/Trojan.Win32.Refroso.khl-87690c60629b586231a00d36f1c3c4441f2a7c38 2013-04-19 06:54:28 ....A 52093 Virusshare.00056/Trojan.Win32.Refroso.kkv-ebd0a12710ba214cb937fc70b247351edbfbad7f 2013-04-19 05:46:54 ....A 59261 Virusshare.00056/Trojan.Win32.Refroso.ktw-1f759b0944aa84ad699d08820d86b6b78ad183e9 2013-04-19 07:17:46 ....A 115264 Virusshare.00056/Trojan.Win32.Refroso.lbx-40e8f0cdb54aeb9a9d243715e520b9dc0e4646df 2013-04-18 23:58:16 ....A 234049 Virusshare.00056/Trojan.Win32.Refroso.ldl-223781a5ce9f9a69414fbe077308b27feb13951c 2013-04-19 00:18:14 ....A 59773 Virusshare.00056/Trojan.Win32.Refroso.mth-a9e9feb929d012778aeb0e648f913fda27b8a9b7 2013-04-18 23:26:14 ....A 247808 Virusshare.00056/Trojan.Win32.Refroso.neb-ae7f29028b34b309f5102f79add713493fc275ce 2013-04-19 00:55:44 ....A 220711 Virusshare.00056/Trojan.Win32.Refroso.nod-22d91902aa02dafb88f4a85e6c4d066c2c143fbf 2013-04-19 07:11:06 ....A 50727 Virusshare.00056/Trojan.Win32.Refroso.nod-b30b235c094239e9d35382fb3e7ab5e6e5f82068 2013-04-19 07:24:28 ....A 43047 Virusshare.00056/Trojan.Win32.Refroso.nod-cae44bbdfc1c85ff21f042b4a829bce8126d0bb5 2013-04-19 07:27:56 ....A 130246 Virusshare.00056/Trojan.Win32.Refroso.nod-d05c7b430d640aa5d60db8b3010190df73a51efd 2013-04-18 23:02:34 ....A 283313 Virusshare.00056/Trojan.Win32.Refroso.nol-2c3cc3ba73c85b71ccb7b55a5528524d6adf5913 2013-04-18 23:22:40 ....A 337920 Virusshare.00056/Trojan.Win32.Refroso.nol-987d9fb9405c3e055df3162c6c8c3b835a42b2c5 2013-04-19 02:25:58 ....A 44572 Virusshare.00056/Trojan.Win32.Refroso.nol-d314c908e05822c7b6ad2f08423d98bed5ff7bf3 2013-04-19 07:27:00 ....A 334555 Virusshare.00056/Trojan.Win32.Refroso.nol-fce798fa7b600d3bdea1df58eda81da51c066d69 2013-04-19 00:08:58 ....A 212992 Virusshare.00056/Trojan.Win32.Refroso.pzz-33363f240df3d47ce54a2975d61cfa924f3ce479 2013-04-19 06:31:04 ....A 233072 Virusshare.00056/Trojan.Win32.Refroso.qn-0eb58ab213e086bbc473a7884488d3f805f8023f 2013-04-19 08:03:00 ....A 104984 Virusshare.00056/Trojan.Win32.Refroso.qn-1ff74a077bedb42d02926c430360535f084157c2 2013-04-19 00:23:18 ....A 141824 Virusshare.00056/Trojan.Win32.Refroso.qn-5159ca2bccf5f28e06dc60c3d750bbce6d2398ab 2013-04-19 07:45:22 ....A 104984 Virusshare.00056/Trojan.Win32.Refroso.qn-751319423caa47061cc924ebf82e1053db190291 2013-04-19 04:41:06 ....A 104984 Virusshare.00056/Trojan.Win32.Refroso.qn-ce80574d5d43c23dc8dcc56472bbd5933a73cb59 2013-04-19 07:10:10 ....A 113152 Virusshare.00056/Trojan.Win32.Refroso.rpp-7ae5ed50cea1679f16048041d6f6d98293295f6f 2013-04-19 08:08:50 ....A 60285 Virusshare.00056/Trojan.Win32.Refroso.rpp-cec699a0674752a0fa64ffc72a2e54a782580afe 2013-04-18 23:30:26 ....A 156227 Virusshare.00056/Trojan.Win32.Refroso.tjc-21d8857fe27641626a41d1282d83959823c77296 2013-04-19 07:27:56 ....A 2699918 Virusshare.00056/Trojan.Win32.Refroso.tjc-bc541d53ed21f535d65706631e8a3612258d6d6d 2013-04-19 06:03:22 ....A 131411 Virusshare.00056/Trojan.Win32.Refroso.tjc-e14dbb3dd9ce9c87863fad397888c709fa466e68 2013-04-19 00:41:18 ....A 102617 Virusshare.00056/Trojan.Win32.Refroso.ubj-aa79ec519045bd83c29b542d23a61477e715f83b 2013-04-19 05:52:30 ....A 133517 Virusshare.00056/Trojan.Win32.Refroso.uot-175a0dec211db42013f77d4c6668878b74fab439 2013-04-19 00:01:12 ....A 390849 Virusshare.00056/Trojan.Win32.Refroso.xtc-62245fb312a1f0ba11e4c27527562db90bffbcc5 2013-04-19 07:53:06 ....A 181291 Virusshare.00056/Trojan.Win32.Refroso.xtc-da36db1278a302eca33d51e1a595698a965edb03 2013-04-19 01:28:52 ....A 167936 Virusshare.00056/Trojan.Win32.Regger.u-8ac950e142afba05245003c685729c7d4dd5aad9 2013-04-19 08:21:36 ....A 76631 Virusshare.00056/Trojan.Win32.Registrator.e-1cd4eb49bf7af7737cb3096646208cbc4b1b46f3 2013-04-19 04:26:30 ....A 24576 Virusshare.00056/Trojan.Win32.Regrun.aeu-d84733cca42216e5b3b0a582db8f084d1870c41b 2013-04-19 07:53:16 ....A 24576 Virusshare.00056/Trojan.Win32.Regrun.aew-9d3f656e0b4861e20d8169190583ff84b2152f8c 2013-04-19 06:53:42 ....A 73728 Virusshare.00056/Trojan.Win32.Regrun.ahe-1bb6d5939fa0d5e238c0e2fca5fdd6a7504a164b 2013-04-19 08:12:32 ....A 147456 Virusshare.00056/Trojan.Win32.Regrun.aws-47abcf81a05fd37b54df064ddc667e80e9cc45a0 2013-04-19 06:30:28 ....A 444928 Virusshare.00056/Trojan.Win32.Regrun.bjv-3b4527bf46fbde8e1f91101864c6cd5015f79dc1 2013-04-19 03:48:16 ....A 79360 Virusshare.00056/Trojan.Win32.Regrun.bqb-ed131d5f5340840ebc2c3daf038881a583ee9a92 2013-04-19 00:32:08 ....A 94208 Virusshare.00056/Trojan.Win32.Regrun.brv-86b520e0351a9ecd53ccee517df39aa55fc49014 2013-04-19 07:00:42 ....A 45056 Virusshare.00056/Trojan.Win32.Regrun.bry-ad8634b6b66670a3080b2187096a30882db0106e 2013-04-19 08:11:58 ....A 143379 Virusshare.00056/Trojan.Win32.Regrun.edm-c8493b075b97a3a0d2deabf3172023f2ca184a90 2013-04-19 00:20:34 ....A 2191872 Virusshare.00056/Trojan.Win32.Regrun.ffr-7bb0be6ee96211c4daaca8cda72046588823ffc4 2013-04-19 05:49:14 ....A 2157056 Virusshare.00056/Trojan.Win32.Regrun.ffr-ea50f5b7f51e0b937f62d2d621146e1d2d183ce1 2013-04-19 02:26:30 ....A 331264 Virusshare.00056/Trojan.Win32.Regrun.fzk-60009106cb12b1baa3abdf907fab6a4b1a34d4cf 2013-04-18 23:18:04 ....A 331264 Virusshare.00056/Trojan.Win32.Regrun.fzk-7162f6aa66723a540a7f7d74d809a7022941c05d 2013-04-18 22:52:04 ....A 331264 Virusshare.00056/Trojan.Win32.Regrun.fzk-7918daa9b5e0827ba8dc77ccd8961a5484caca3c 2013-04-18 23:40:54 ....A 331264 Virusshare.00056/Trojan.Win32.Regrun.fzk-8b50b59e47a3d93a9d827b73d6a52e3acc236adf 2013-04-18 23:20:46 ....A 782336 Virusshare.00056/Trojan.Win32.Regrun.gqr-7995f6ce9606c2656b60e7336107cfb9b227571c 2013-04-19 08:11:12 ....A 637272 Virusshare.00056/Trojan.Win32.Regrun.gqr-f9ab9b8d2f19bee3b4947a34d1323372ed91a2bf 2013-04-19 08:11:46 ....A 1695232 Virusshare.00056/Trojan.Win32.Regrun.grf-14c3d3e4bb90c408a85587a83be55c59d50d0ed2 2013-04-18 23:37:54 ....A 2521464 Virusshare.00056/Trojan.Win32.Regrun.grf-4c5af9ddf270db0450375a2f44b25409fc8a6807 2013-04-19 08:18:16 ....A 61248 Virusshare.00056/Trojan.Win32.Regrun.grf-dfeed49ea827d8c90fee65d48adfb6be1c50d027 2013-04-18 23:16:12 ....A 122880 Virusshare.00056/Trojan.Win32.Regrun.grj-3fa1a9d24d98412b81d74d58deb8b6e7766058eb 2013-04-19 00:19:24 ....A 116096 Virusshare.00056/Trojan.Win32.Regrun.gwb-7f93651830c0d20dc1751a12f40682c2b1205181 2013-04-19 08:17:38 ....A 42420 Virusshare.00056/Trojan.Win32.Regrun.gxb-0ac0ec7ff5ec0f53d5f8cf2560cbbf2b5847aca2 2013-04-18 22:55:36 ....A 2328358 Virusshare.00056/Trojan.Win32.Regrun.htx-7e52b26761b51c603951cd68287acacf6742ab2f 2013-04-18 23:59:24 ....A 139264 Virusshare.00056/Trojan.Win32.Regrun.hyd-0043b568c0348599e01428943b6be809bb8045f6 2013-04-19 01:10:56 ....A 143360 Virusshare.00056/Trojan.Win32.Regrun.lge-9ed8845e48b686e186c1d3006f4c24c48e424eb9 2013-04-19 05:35:40 ....A 109375 Virusshare.00056/Trojan.Win32.Regrun.vjp-2c1ed08e637e3f4460669ce84990c1e156e80440 2013-04-19 06:34:14 ....A 3439616 Virusshare.00056/Trojan.Win32.Regrun.wbv-19a4b420f7beb01e96267b9e61cd54241907c066 2013-04-19 02:29:46 ....A 1642496 Virusshare.00056/Trojan.Win32.Regrun.wex-c97727fea1b110ac12d5623eade0922282ecd87c 2013-04-19 07:48:30 ....A 720896 Virusshare.00056/Trojan.Win32.Regrun.wfw-28a8128fe1a956dc06286dec12b1da772d072358 2013-04-19 05:28:16 ....A 745472 Virusshare.00056/Trojan.Win32.Regrun.wtl-298a1b47edd6183fb2ef9d7e62567c0711cf0b1a 2013-04-19 00:37:54 ....A 688128 Virusshare.00056/Trojan.Win32.Regrun.wvm-c9df333b2ac66cadbc67c9772748b6b5ecc5d08b 2013-04-19 07:53:44 ....A 36864 Virusshare.00056/Trojan.Win32.Regrun.xfe-3d659dc7f797c7640b8c4e7e4c635160d1000a8d 2013-04-19 00:21:04 ....A 53248 Virusshare.00056/Trojan.Win32.Regrun.xog-0e0ee665baf58336a33682740ac0c4cba6be85f8 2013-04-19 06:32:34 ....A 41043 Virusshare.00056/Trojan.Win32.Regrun.xou-ae49d540d80f1e78e487ee856191c182514ddcc2 2013-04-19 07:32:14 ....A 798720 Virusshare.00056/Trojan.Win32.Regrun.xpn-65cc5678512c3b37ec7be5b5b958fe0d50e28d04 2013-04-19 08:17:20 ....A 49152 Virusshare.00056/Trojan.Win32.Regrun.xqu-323f371ef175ed630833dea22e6ef8995e7eb395 2013-04-18 23:50:34 ....A 720896 Virusshare.00056/Trojan.Win32.Regrun.ypn-81282a7986b3ffcf73cd5dce59edb19805c3a9cb 2013-04-19 04:04:46 ....A 2236416 Virusshare.00056/Trojan.Win32.Regrun.zdc-71da7938b519db2f280ffad05045f7df54846b17 2013-04-19 07:21:48 ....A 2236416 Virusshare.00056/Trojan.Win32.Regrun.zdc-e64f0268ff561e26ddd25105ecc839c68432510a 2013-04-19 08:14:46 ....A 195072 Virusshare.00056/Trojan.Win32.Rettesser.ex-382445df46cbb343d933f81c1b68bc2918702bd7 2013-04-19 06:09:36 ....A 1164473 Virusshare.00056/Trojan.Win32.Rettesser.hk-46a12cff941defaeef2d0907df2c2798db3b0a71 2013-04-19 06:34:08 ....A 30305 Virusshare.00056/Trojan.Win32.Rettesser.vkc-dbede9ec4ba64db812ef0969681b83f4225a32b0 2013-04-19 02:26:38 ....A 140976 Virusshare.00056/Trojan.Win32.Revop.c-5e57351519eb46cb2b3cad55531ad21b007684c7 2013-04-19 05:58:38 ....A 135168 Virusshare.00056/Trojan.Win32.Revop.c-b5164ebf18193656ad506a697fc6dec0c431256f 2013-04-19 00:09:48 ....A 140800 Virusshare.00056/Trojan.Win32.Revop.c-b70fd912d1669ffcf2c7c6e4f5c43ed98130f83f 2013-04-19 06:21:12 ....A 258704 Virusshare.00056/Trojan.Win32.Riler.ac-d9081c75a9b0f4562bbad97b25a715397b890851 2013-04-19 05:54:10 ....A 12288 Virusshare.00056/Trojan.Win32.Riler.p-e2a61bc16897bf5bf75e2e6ea2aca1899f0ec160 2013-04-19 07:53:20 ....A 121344 Virusshare.00056/Trojan.Win32.Riner.ab-27692dff6e036f540f25500d0ed7d34977bdd2b7 2013-04-19 06:28:28 ....A 121344 Virusshare.00056/Trojan.Win32.Riner.ab-8c6790d31cf7e75b70c86d88687a3392ffc6ad06 2013-04-19 01:06:34 ....A 901534 Virusshare.00056/Trojan.Win32.Ript.b-52e76692683e95d79b429949c4c3c96b38f1f713 2013-04-19 07:53:56 ....A 1503685 Virusshare.00056/Trojan.Win32.Ript.b-607cb0d72b971ca5df24b0a2804a277df46f31e8 2013-04-19 07:33:24 ....A 901195 Virusshare.00056/Trojan.Win32.Ript.b-e2c3f7e1ccb676b2a982f1c57e97c7da95a2bec7 2013-04-19 07:19:22 ....A 901392 Virusshare.00056/Trojan.Win32.Ript.b-f345dfa78154bbf096b72e5a3e88182c5ff5ecd8 2013-04-19 02:17:06 ....A 36864 Virusshare.00056/Trojan.Win32.Runner.bx-181586e5f3039dab5dda56c951feaa506d2e3bcd 2013-04-19 00:30:44 ....A 36864 Virusshare.00056/Trojan.Win32.Runner.j-8e02d38b0eeb0b2b03fedef76496f4788b30324d 2013-04-19 05:46:24 ....A 33536 Virusshare.00056/Trojan.Win32.Runner.pv-a55ebe7b18dc248cd97700906fa9aa8999cab9a3 2013-04-19 06:13:10 ....A 32000 Virusshare.00056/Trojan.Win32.Runner.qc-1340ca3f7080a74eee26018f8d9aa9003aa99cd0 2013-04-19 01:10:14 ....A 34048 Virusshare.00056/Trojan.Win32.Runner.qc-306bdc8bc1fc35947907f554dc3089679e1786ae 2013-04-19 08:15:40 ....A 33536 Virusshare.00056/Trojan.Win32.Runner.qc-3f583ca8c84961801817ec819dc262be41fbd5a6 2013-04-19 02:29:24 ....A 38144 Virusshare.00056/Trojan.Win32.Runner.qc-5c56b43eaffe57c32d4eb1c31e77f72f6f9b0f23 2013-04-19 06:03:22 ....A 35569 Virusshare.00056/Trojan.Win32.Runner.qc-b06df4c2706ff8bc005e763459ea1a985b8f4466 2013-04-19 06:09:52 ....A 37105 Virusshare.00056/Trojan.Win32.Runner.qc-fce1a8dff88ed471c01d07e07bc75a757ff22fdd 2013-04-18 23:26:00 ....A 20960 Virusshare.00056/Trojan.Win32.Ruvs.g-240d11434638dd1a1cdb3906bdbd84363fe06bb3 2013-04-18 23:52:18 ....A 20736 Virusshare.00056/Trojan.Win32.Ruvs.h-4ea9beda0f588da84b2b97b6967a06371dbb3009 2013-04-19 02:24:40 ....A 1478656 Virusshare.00056/Trojan.Win32.Sadenav.b-353db1a301a27ac02f6da248e4631200c9524352 2013-04-19 08:03:30 ....A 1480192 Virusshare.00056/Trojan.Win32.Sadenav.b-af497ba4dfe19bdddf1640bb9a6716964ab3ee85 2013-04-19 08:14:10 ....A 48128 Virusshare.00056/Trojan.Win32.Sadenav.b-cc8084835a8b9bfe33fa922c3e46973c49fcd893 2013-04-19 08:14:10 ....A 48128 Virusshare.00056/Trojan.Win32.Sadenav.b-f61cca464b0a10335132d4be91eaa522d1fba442 2013-04-19 06:11:52 ....A 1462784 Virusshare.00056/Trojan.Win32.Sadenav.kq-3ad9737c6ba6046eaf0d9bb42eb11ecf0c69d283 2013-04-19 06:44:54 ....A 1467392 Virusshare.00056/Trojan.Win32.Sadenav.kq-51660c8496892838d58cfab6c27ec70905a745ce 2013-04-19 02:21:34 ....A 122880 Virusshare.00056/Trojan.Win32.Salvia-a060f741b8a4e54c43cfc6478795901dc97f58a8 2013-04-19 05:02:54 ....A 769024 Virusshare.00056/Trojan.Win32.Sasfis.aaqn-25c7f3b428fcda4d03421c17a915d847e13aa923 2013-04-19 00:49:28 ....A 769024 Virusshare.00056/Trojan.Win32.Sasfis.aaqn-cb7c57835397c8de3a0c69d72cafa2cc646d065b 2013-04-19 08:14:16 ....A 769024 Virusshare.00056/Trojan.Win32.Sasfis.aaqn-ee56977f02de6e11a0639100bba985fc7c558fab 2013-04-19 06:34:22 ....A 3137536 Virusshare.00056/Trojan.Win32.Sasfis.agqc-c664d1c9a3339b1b7568f18910f6496dec116b1d 2013-04-18 23:44:18 ....A 85504 Virusshare.00056/Trojan.Win32.Sasfis.ahfp-0f205d6977a9cf9fa4a5bdbfa184d0a1466b7deb 2013-04-19 07:04:12 ....A 599040 Virusshare.00056/Trojan.Win32.Sasfis.aimq-d43d0f30b16420eedea9584d558ddbb219725be0 2013-04-18 23:47:08 ....A 36864 Virusshare.00056/Trojan.Win32.Sasfis.ajlb-0783d4a482cc6706cb30d118872bb3057adb622f 2013-04-19 04:28:22 ....A 683520 Virusshare.00056/Trojan.Win32.Sasfis.amtl-a53e0f231bf5faffb6d770cf55e1f4e599b466a3 2013-04-19 02:28:10 ....A 686080 Virusshare.00056/Trojan.Win32.Sasfis.amtl-b3af07133c29617593e3a33ec78aa573e6941681 2013-04-19 08:21:16 ....A 235520 Virusshare.00056/Trojan.Win32.Sasfis.amyw-a5c276a16cf2a3c433669ad6557e5180ac2c64e1 2013-04-19 06:00:36 ....A 495104 Virusshare.00056/Trojan.Win32.Sasfis.aofa-e41c94fb73e74410e7e55249d36b56a78509e03f 2013-04-19 07:54:56 ....A 680179 Virusshare.00056/Trojan.Win32.Sasfis.aogm-775d6e68f5eed2d163d1b466eb1c34f98361c5cf 2013-04-19 06:00:34 ....A 680179 Virusshare.00056/Trojan.Win32.Sasfis.aogm-951b0e1a3fda1e48bcda429d479734292a2096e6 2013-04-18 23:39:18 ....A 1302528 Virusshare.00056/Trojan.Win32.Sasfis.apag-d2eb2fd5fd799c450560475f8ad97d5001d2643b 2013-04-19 07:15:14 ....A 560640 Virusshare.00056/Trojan.Win32.Sasfis.apjp-70c7aa23c68b6809392df8f09d1371a71431a5d7 2013-04-19 05:35:20 ....A 1318912 Virusshare.00056/Trojan.Win32.Sasfis.apsv-1a534fd05626b680cc124949bea922349eb3eb0e 2013-04-19 07:55:20 ....A 1589248 Virusshare.00056/Trojan.Win32.Sasfis.apud-3331d24294b87d0a04b6ad5c5e0a3edf5f307553 2013-04-19 07:32:50 ....A 1540096 Virusshare.00056/Trojan.Win32.Sasfis.apwe-462753a10552bd64f83f7a5f194e35bc465cf05c 2013-04-19 07:27:46 ....A 77312 Virusshare.00056/Trojan.Win32.Sasfis.aqxq-397c4ac0287acfba35a2f8e0b40f2a66e2c2ee2d 2013-04-18 23:48:50 ....A 1298432 Virusshare.00056/Trojan.Win32.Sasfis.arjf-9211b2383c360429ae8f82468da204906ae04446 2013-04-19 08:29:38 ....A 1298432 Virusshare.00056/Trojan.Win32.Sasfis.arsn-d46bf67bd709891b92c488aea6b0cc307d82a5ad 2013-04-18 23:11:12 ....A 495616 Virusshare.00056/Trojan.Win32.Sasfis.arzc-7891d0cf1ca124ce9393218193505b32fa405790 2013-04-19 02:18:24 ....A 1634304 Virusshare.00056/Trojan.Win32.Sasfis.atsf-5aed7345f82854d7120219a00194bbc234eaaa33 2013-04-19 07:24:36 ....A 24576 Virusshare.00056/Trojan.Win32.Sasfis.atxa-439129ccc21bd1e6d8915629f8ab83f470927542 2013-04-19 08:08:36 ....A 94208 Virusshare.00056/Trojan.Win32.Sasfis.atxv-77b25c5ed975295038e2504eb0aa32485dc0ed06 2013-04-19 04:28:30 ....A 892136 Virusshare.00056/Trojan.Win32.Sasfis.auhe-dd6b800cae2bf3300117f02dea10d5861e1e9e02 2013-04-19 02:23:26 ....A 1423872 Virusshare.00056/Trojan.Win32.Sasfis.aumd-1c9743e823105ff2db1dba71350b7e0f2076e745 2013-04-19 05:40:38 ....A 45056 Virusshare.00056/Trojan.Win32.Sasfis.auoy-5569c43ba0da2984aa564bdaead34b2fa23f2965 2013-04-19 02:33:34 ....A 1810432 Virusshare.00056/Trojan.Win32.Sasfis.auts-6d51dae65e08ea944ad413b095c9a7725c9bcb88 2013-04-19 02:11:52 ....A 1608704 Virusshare.00056/Trojan.Win32.Sasfis.axne-2f24575f0d3092ab3cccad915b62b30a71b26ffd 2013-04-19 07:05:56 ....A 708608 Virusshare.00056/Trojan.Win32.Sasfis.azcv-663218e1902971413cd2375ae5281d110d340aed 2013-04-19 02:30:38 ....A 77824 Virusshare.00056/Trojan.Win32.Sasfis.bbpb-19d94b5b26d3fe7dc9822cca7229fd020e4b5bbe 2013-04-19 05:25:44 ....A 228352 Virusshare.00056/Trojan.Win32.Sasfis.bdri-6661bb0cad200016e69b0be1f9b717d84fbc630a 2013-04-18 22:55:42 ....A 277124 Virusshare.00056/Trojan.Win32.Sasfis.beva-eef1ef892cdc05d990ff8fc2e472e818f4c7c49e 2013-04-18 22:49:16 ....A 33280 Virusshare.00056/Trojan.Win32.Sasfis.bgg-59e0026e9ee5c39d8e3d64830c81c1369fce2eeb 2013-04-19 06:34:24 ....A 378880 Virusshare.00056/Trojan.Win32.Sasfis.bmp-9a978e7ba6d14f37df9bdaef48c66e9b59eeae2a 2013-04-19 05:28:58 ....A 387072 Virusshare.00056/Trojan.Win32.Sasfis.brw-76e4be0d18e61d36d269df605a66b7739adb7737 2013-04-19 04:02:30 ....A 634864 Virusshare.00056/Trojan.Win32.Sasfis.czbp-15d55f70251b1803b57db34f6b7021faf891d6d0 2013-04-18 23:04:14 ....A 708608 Virusshare.00056/Trojan.Win32.Sasfis.defm-d12543cee3028de055ae3d23c67c8c2c62dbfaaa 2013-04-19 06:32:32 ....A 292298 Virusshare.00056/Trojan.Win32.Sasfis.dli-540a91765fc1bf7afbbee873f36fc5a0d16832bf 2013-04-19 02:15:20 ....A 29184 Virusshare.00056/Trojan.Win32.Sasfis.dnpc-425abd6872bd518796e681301d8d8973ddebd28b 2013-04-19 08:14:44 ....A 29184 Virusshare.00056/Trojan.Win32.Sasfis.dnpc-dde79a97e4bb0a1d3d1489d950c15c6b813d2cc7 2013-04-19 08:07:36 ....A 266686 Virusshare.00056/Trojan.Win32.Sasfis.dqvj-669a1a5ff33a4f265a798ef9e44a914d5ad80bec 2013-04-18 23:38:38 ....A 11247895 Virusshare.00056/Trojan.Win32.Sasfis.dujw-a436a5582fdd29ad5a6e33e94a797beca733f1ad 2013-04-19 01:55:20 ....A 136704 Virusshare.00056/Trojan.Win32.Sasfis.eicl-aab162cd02726d1308eddd5be977cf97e50054d7 2013-04-19 08:13:20 ....A 58564 Virusshare.00056/Trojan.Win32.Sasfis.eish-fc13b609c5666d5c460117fbb71adf59a7b39460 2013-04-19 06:04:20 ....A 21504 Virusshare.00056/Trojan.Win32.Sasfis.eivq-c35dc88c1e58c61e4511e3f9a20e3cbc4a2b29d5 2013-04-19 08:24:56 ....A 98304 Virusshare.00056/Trojan.Win32.Sasfis.mcs-8cb375aa348fae00807734e0f4e2be199b39af91 2013-04-19 07:21:26 ....A 16000 Virusshare.00056/Trojan.Win32.Sasfis.ofo-128948d5612f44c2597373d9ac00c8e76f7dcf0f 2013-04-19 01:51:44 ....A 50665 Virusshare.00056/Trojan.Win32.Sasfis.pei-11d42194e3e04c102cb0576d0e23c1be051cac39 2013-04-19 08:29:28 ....A 18944 Virusshare.00056/Trojan.Win32.Sasfis.qme-db634a1bc6d1b3e476551e7ae2570443813d71e5 2013-04-19 06:46:36 ....A 475136 Virusshare.00056/Trojan.Win32.Sasfis.vbl-cfc6d4d4c67d4af2a7e2e0b7e85a516a89bb602a 2013-04-19 06:46:42 ....A 98816 Virusshare.00056/Trojan.Win32.Sasfis.vnq-1b4a52360d6b482232f5f71dbc473f479895f705 2013-04-18 23:29:48 ....A 370989 Virusshare.00056/Trojan.Win32.Sasfis.wry-ae79e9d32c1c4be1444433317c2a972b59357e60 2013-04-19 00:53:00 ....A 690688 Virusshare.00056/Trojan.Win32.Sasfis.yca-15c2e0b7f3b89d2967a5508c8239789f96e6feea 2013-04-19 07:40:44 ....A 701440 Virusshare.00056/Trojan.Win32.Sasfis.yca-e1b80392c8bda3319615e6f5f13bae7e761cbc32 2013-04-19 05:32:26 ....A 1134592 Virusshare.00056/Trojan.Win32.Sasfis.ypv-a2ad8e0a15edede759a330dcdf233b0e9d4a1074 2013-04-19 06:11:36 ....A 309248 Virusshare.00056/Trojan.Win32.Sasfis.ypv-f6c6c0b27034e2b183d2da1072e89a459daa766f 2013-04-19 00:38:24 ....A 125696 Virusshare.00056/Trojan.Win32.Scapur.a-7c7707b8bbf8b2a0b31d8ab323df1384fd973993 2013-04-19 04:03:22 ....A 10299 Virusshare.00056/Trojan.Win32.Scar.abnv-728dfa174ac3de67663dfb92be610d30391a6e4e 2013-04-19 01:55:42 ....A 1000448 Virusshare.00056/Trojan.Win32.Scar.accp-5fb8d7ca7c4de666b5eff31a88c3417f85aa6425 2013-04-19 05:24:28 ....A 16384 Virusshare.00056/Trojan.Win32.Scar.acgo-3b0856b2fb30a0e2d9c59a0e4c42775e36874a73 2013-04-19 06:55:44 ....A 885248 Virusshare.00056/Trojan.Win32.Scar.acpg-ce479f0799bf384dbe1e8298c460dc4b4d6c1f17 2013-04-19 07:53:56 ....A 16896 Virusshare.00056/Trojan.Win32.Scar.add-62d5880efeb4738fced2f476a7d2839e37120afc 2013-04-19 00:30:08 ....A 258560 Virusshare.00056/Trojan.Win32.Scar.adxc-025a183b9bc2429cbe6c9b6415b36122f3dee097 2013-04-19 01:37:54 ....A 2339328 Virusshare.00056/Trojan.Win32.Scar.adyo-5e16f1394e177b5e535774f7ca21bf479f3905b5 2013-04-19 01:13:56 ....A 438272 Virusshare.00056/Trojan.Win32.Scar.aewh-430ef3a09d758156787ed2342d07f9ddaec960c9 2013-04-19 00:48:32 ....A 740352 Virusshare.00056/Trojan.Win32.Scar.afph-c4fdb908f63ace72bc83d75962dc4ed2809c7736 2013-04-19 04:06:26 ....A 552960 Virusshare.00056/Trojan.Win32.Scar.aher-2bd5db08f4d81c47263944901363529ab9c04c63 2013-04-19 07:27:08 ....A 757330 Virusshare.00056/Trojan.Win32.Scar.ahyw-7fb8c2b04d8d9349741a01fb38ad9ee0570d4af9 2013-04-19 04:54:02 ....A 39424 Virusshare.00056/Trojan.Win32.Scar.aklz-5fb994382c56ca2cd5c76d06ee558f56d7dfd4eb 2013-04-19 01:18:24 ....A 78656 Virusshare.00056/Trojan.Win32.Scar.alfm-a9920c3071434d93c81991072059a153939d0c13 2013-04-19 08:02:00 ....A 61440 Virusshare.00056/Trojan.Win32.Scar.alxd-5f4751ca1d168a5185684c4b63f998b6c82ed596 2013-04-19 08:11:32 ....A 151552 Virusshare.00056/Trojan.Win32.Scar.amxj-3783ec4d03fd0208c2c3c9e82b1d39af9812cdc9 2013-04-19 05:24:18 ....A 686080 Virusshare.00056/Trojan.Win32.Scar.aol-e8132ef71c50fc0ad0ddd164defd75b471962cde 2013-04-18 23:38:10 ....A 24070 Virusshare.00056/Trojan.Win32.Scar.apo-f5f8e69f65a5039802042b556692905645178017 2013-04-19 05:06:38 ....A 3527680 Virusshare.00056/Trojan.Win32.Scar.are-5f75dfdca36f5553a9136c050561868e814b2252 2013-04-19 08:26:02 ....A 628736 Virusshare.00056/Trojan.Win32.Scar.asap-5a132b5a9fafcc23b6d3a93f331b9060501c4628 2013-04-19 01:32:54 ....A 84174 Virusshare.00056/Trojan.Win32.Scar.asoo-30245fe1d3b0407461925081c66cff137600dbd1 2013-04-19 07:41:04 ....A 32768 Virusshare.00056/Trojan.Win32.Scar.attk-fe5f5b9c374a6f89879f18f67f74588468324121 2013-04-19 07:43:16 ....A 10240 Virusshare.00056/Trojan.Win32.Scar.atuo-cc359ab3dfdd96b0b4e0c4b5329216a411b5d187 2013-04-19 07:22:56 ....A 16384 Virusshare.00056/Trojan.Win32.Scar.atwh-8bf40183a99424a16d23ad6e657d8653b9f1c217 2013-04-19 00:27:14 ....A 23552 Virusshare.00056/Trojan.Win32.Scar.atyd-539ff6d44c789dbaf95f353cf5345302a674de18 2013-04-19 01:04:02 ....A 113152 Virusshare.00056/Trojan.Win32.Scar.aute-9b68c088f2be65fe7d348ba79ebd3c94f33c7167 2013-04-19 07:06:26 ....A 86598 Virusshare.00056/Trojan.Win32.Scar.aute-d131f371449f0c0ccc24a1576be38ccfb770f074 2013-04-19 01:08:00 ....A 70144 Virusshare.00056/Trojan.Win32.Scar.aute-e032a91169b4ec258dc851609d5a3634edbaf9d5 2013-04-19 01:05:04 ....A 15666 Virusshare.00056/Trojan.Win32.Scar.avzy-be99ece1a21770a9aee899c7ccde5f98d07941b4 2013-04-19 06:47:08 ....A 4693000 Virusshare.00056/Trojan.Win32.Scar.awgv-a576124aa00072072d5ed79ff9be3f0553902492 2013-04-19 00:22:38 ....A 24576 Virusshare.00056/Trojan.Win32.Scar.axax-b53df10233792d27c9888d03280ed06050ad955e 2013-04-19 05:25:58 ....A 81920 Virusshare.00056/Trojan.Win32.Scar.aybu-3a252c8823bf55e2f257384872947c36fea34661 2013-04-19 08:02:22 ....A 823065 Virusshare.00056/Trojan.Win32.Scar.aysu-82863218a244c714873dd1e70f74648407ef2728 2013-04-19 02:26:08 ....A 53248 Virusshare.00056/Trojan.Win32.Scar.azda-2a0af5c6f6cb669673d857ac214a66c3bf0ad98c 2013-04-18 23:04:20 ....A 92672 Virusshare.00056/Trojan.Win32.Scar.azuc-ed109d006e42b5cdf2d68475157b605c4b3ae724 2013-04-19 07:50:28 ....A 45160 Virusshare.00056/Trojan.Win32.Scar.baas-01b11bfc929aea670dbe4219e2540f5afb737089 2013-04-19 00:20:16 ....A 132608 Virusshare.00056/Trojan.Win32.Scar.bbde-f56cc99e342f6f4312ad55cc454187794a5001b0 2013-04-19 02:38:28 ....A 57344 Virusshare.00056/Trojan.Win32.Scar.bbqx-08c720b6543bf75e354e03cfe50fd456be0f7a72 2013-04-19 07:16:28 ....A 426538 Virusshare.00056/Trojan.Win32.Scar.bbuy-78f6ed7c41509c7b9f5e94c2d55514451f992476 2013-04-19 02:27:08 ....A 1764061 Virusshare.00056/Trojan.Win32.Scar.bbyg-698db7bf46574863d9e238c14150c36afce0c354 2013-04-19 00:36:32 ....A 259471 Virusshare.00056/Trojan.Win32.Scar.bcqj-68a30073559737933e15e7bc9edebb04ae1135b0 2013-04-19 00:31:04 ....A 418304 Virusshare.00056/Trojan.Win32.Scar.bctm-1688b0378bbe6364ccfc81aa8f6d88228b4f2df2 2013-04-19 07:00:24 ....A 176128 Virusshare.00056/Trojan.Win32.Scar.bcy-6b6612900f899ec852820d581d6a88fdd805f434 2013-04-18 23:04:02 ....A 41024 Virusshare.00056/Trojan.Win32.Scar.bdwu-7215e64cdd5e165e27dec11a60b569d149280669 2013-04-19 04:33:22 ....A 32768 Virusshare.00056/Trojan.Win32.Scar.beub-00d33bd3a131d9b2c9d59a26bb8b726e26f14e99 2013-04-19 08:03:44 ....A 417290 Virusshare.00056/Trojan.Win32.Scar.bevx-e8f2ea775582afad5c191eb9c7c234c8a27eba0c 2013-04-18 23:14:12 ....A 32945 Virusshare.00056/Trojan.Win32.Scar.bfqw-f554896efc56e75d0b11cea35050c346e395547c 2013-04-19 02:16:48 ....A 18911 Virusshare.00056/Trojan.Win32.Scar.bgdq-a09786d3bcd07c8dfa81a33a12a3d526e71c73de 2013-04-19 05:43:04 ....A 28672 Virusshare.00056/Trojan.Win32.Scar.bgml-131d2ab97b4e9f9c0a0679ee017923944dca8bd5 2013-04-19 07:08:46 ....A 558966 Virusshare.00056/Trojan.Win32.Scar.bhjq-e127144ce79b21eba3a371277cb0be234cc3acc3 2013-04-19 08:10:56 ....A 131584 Virusshare.00056/Trojan.Win32.Scar.bjdk-b42706ecd5c5d6e8ba88a211777a2d536a804e38 2013-04-18 23:47:28 ....A 446464 Virusshare.00056/Trojan.Win32.Scar.bk-52d8002c97ae7a0492ac3a9297b3232e09790c5f 2013-04-19 01:23:32 ....A 446464 Virusshare.00056/Trojan.Win32.Scar.bk-eed3319ffa3237d6758093b81ee680cdc8ac0b8e 2013-04-18 23:33:18 ....A 616960 Virusshare.00056/Trojan.Win32.Scar.bksr-1444e900d6426ef49c9beecb2882656ce103291a 2013-04-19 05:33:38 ....A 402432 Virusshare.00056/Trojan.Win32.Scar.bloe-6e98f3d78e3222111150e9a7880270221e1d8822 2013-04-18 23:34:54 ....A 511952 Virusshare.00056/Trojan.Win32.Scar.bndz-f040bf8af4089cbc3c9ccac550a3d1a35ffa7ac4 2013-04-19 03:34:48 ....A 134146 Virusshare.00056/Trojan.Win32.Scar.bnsg-e4c587dd6aed413ad93cdbab69ece8f3c935e6a9 2013-04-19 06:26:18 ....A 322048 Virusshare.00056/Trojan.Win32.Scar.bntg-6409eea2ef2b1223a13a07da869b0e0c64ecf671 2013-04-19 02:41:58 ....A 36864 Virusshare.00056/Trojan.Win32.Scar.boni-bf84f7702cbc2c76d5e06507945b036f2b6f5b81 2013-04-19 05:01:24 ....A 112128 Virusshare.00056/Trojan.Win32.Scar.bowo-96712ca7dffb8b05319975f1ae95622837768700 2013-04-19 07:11:04 ....A 624640 Virusshare.00056/Trojan.Win32.Scar.bpym-4070d5de5a5f7b2504ed090ece68f378b1c40542 2013-04-19 04:37:44 ....A 131072 Virusshare.00056/Trojan.Win32.Scar.bqdv-a2267f9cf8e9e1bfdd5958e29a6127de1a37874a 2013-04-19 01:45:46 ....A 1874944 Virusshare.00056/Trojan.Win32.Scar.bqem-59c2ab309346e8af85d94fd50114471a96de87a1 2013-04-18 23:31:38 ....A 8525 Virusshare.00056/Trojan.Win32.Scar.bqf-9d9135a39c45418194eaf4d25cb03c0b1d02a569 2013-04-19 05:48:28 ....A 77824 Virusshare.00056/Trojan.Win32.Scar.bqyr-2f19d9414aeb9555ba4f68fe37c656fd939a5c6d 2013-04-19 05:43:38 ....A 51812 Virusshare.00056/Trojan.Win32.Scar.brey-61a2622fd9a908d0fb2fbc597bfb947cb932b2a7 2013-04-19 06:19:02 ....A 116224 Virusshare.00056/Trojan.Win32.Scar.bsgz-094d31f4f891475e2131736e85425aa50a973f3f 2013-04-19 07:46:52 ....A 28136 Virusshare.00056/Trojan.Win32.Scar.bslp-fd271b535ff7a2e00f9a235062102740b9be6075 2013-04-19 05:54:14 ....A 1276416 Virusshare.00056/Trojan.Win32.Scar.bsxv-98d021aa9a95c78a553df38b702d8f3d06f8df5d 2013-04-19 02:08:00 ....A 77824 Virusshare.00056/Trojan.Win32.Scar.buam-9c52a964f25903dde8676b80dfa57e6ee3575dd2 2013-04-18 23:12:56 ....A 289152 Virusshare.00056/Trojan.Win32.Scar.buve-19f6a9b262fe8d2042f3b96d7325023a7f5a9c07 2013-04-19 01:33:56 ....A 613376 Virusshare.00056/Trojan.Win32.Scar.bwkn-e1597f865adda00dd2d4e2ff55e41c3ce0ce6ca1 2013-04-19 01:51:02 ....A 2364416 Virusshare.00056/Trojan.Win32.Scar.bwna-24869538e3201e3fd9ff1cbb6d6f7c5d13002324 2013-04-18 23:16:08 ....A 394240 Virusshare.00056/Trojan.Win32.Scar.bwor-6cbfd7ef306a8d5320b1551ee1b1f56ea0abfd5b 2013-04-18 23:40:04 ....A 40960 Virusshare.00056/Trojan.Win32.Scar.bxec-f0ea314752f8baf11d3ed0d92b1b85fc397f6dca 2013-04-19 05:36:22 ....A 223232 Virusshare.00056/Trojan.Win32.Scar.byuf-6bd7f101c1f131fd2546f13b864504ffb2fa2539 2013-04-19 01:29:52 ....A 147968 Virusshare.00056/Trojan.Win32.Scar.byzc-e7adb135128eef1569c94819462e2fe02326b49e 2013-04-19 07:35:42 ....A 379392 Virusshare.00056/Trojan.Win32.Scar.bzxo-d27196792b83f932928c71118fcb5c9093a29d78 2013-04-19 06:50:10 ....A 790528 Virusshare.00056/Trojan.Win32.Scar.bzxs-3507fcb121563f621b87d2694e93623424dea833 2013-04-19 07:22:26 ....A 1525067 Virusshare.00056/Trojan.Win32.Scar.cafc-e2c86c4a5378030ea338b450f94fbbfea132fbf5 2013-04-19 02:21:20 ....A 121856 Virusshare.00056/Trojan.Win32.Scar.cbva-1520e6462cad481e2f04a1d86089110d63cd6c3c 2013-04-19 02:51:38 ....A 52224 Virusshare.00056/Trojan.Win32.Scar.ccos-409db6345ce619d213ad8696106821832bd4b89f 2013-04-19 01:50:34 ....A 61440 Virusshare.00056/Trojan.Win32.Scar.ccot-9a3f9e3a4b9f3c90d74b8c9cad4569f205d93f83 2013-04-19 00:10:02 ....A 159744 Virusshare.00056/Trojan.Win32.Scar.ccrj-e907069ade08fa18ba23b500afdc331b9eed9e1d 2013-04-19 02:54:08 ....A 454678 Virusshare.00056/Trojan.Win32.Scar.cdzt-ab0bda7c478a5b7ed927e44785a4f1d8ed2503e0 2013-04-19 06:51:56 ....A 201188 Virusshare.00056/Trojan.Win32.Scar.cevk-8a47ff6004602ce12797b1e600af0c7b8c6e9b4b 2013-04-19 05:07:02 ....A 36864 Virusshare.00056/Trojan.Win32.Scar.cfrm-0b0392f525b4cb538622f0d8b9afdf9eb0727958 2013-04-18 23:18:12 ....A 77824 Virusshare.00056/Trojan.Win32.Scar.cftw-33fcdbf1626ff75e770ac4ae68ab3ad064c0def8 2013-04-18 23:44:38 ....A 1530880 Virusshare.00056/Trojan.Win32.Scar.cfue-6fb99cc943a3724c2b7a1cad680940c46311e27c 2013-04-19 06:30:42 ....A 30178 Virusshare.00056/Trojan.Win32.Scar.cfyt-68d96a71d5a06fc532ae3a13fe2185bbeb45bc80 2013-04-18 23:57:14 ....A 102400 Virusshare.00056/Trojan.Win32.Scar.cinn-41e84b4b2fe5fc2a702dad7dcb1df2627e09b63c 2013-04-19 06:54:36 ....A 102400 Virusshare.00056/Trojan.Win32.Scar.cirz-6f85dcc746cb18ef01b4f47f3e561d542b318373 2013-04-19 07:48:00 ....A 102400 Virusshare.00056/Trojan.Win32.Scar.cirz-df9af5529ad43f2fce28a3dea8e5a392508f93a5 2013-04-19 01:18:16 ....A 571686 Virusshare.00056/Trojan.Win32.Scar.clkr-d858211f4ae50c594402454cbd2cdabca15dc912 2013-04-18 23:34:32 ....A 15409152 Virusshare.00056/Trojan.Win32.Scar.cmak-be8f86c602617fab8490f314bd8693fcccbbd796 2013-04-19 06:32:34 ....A 4471296 Virusshare.00056/Trojan.Win32.Scar.cmgx-a2fc359711f2ec4b58b546f7cf7501b720616e0e 2013-04-18 23:33:54 ....A 1012736 Virusshare.00056/Trojan.Win32.Scar.cmhr-126ba9e294e16e16f0575b1d6da569f514c833c8 2013-04-18 22:59:48 ....A 1012736 Virusshare.00056/Trojan.Win32.Scar.cmhr-8bf25b73ae16a9bf2d167e1cf3a9dbc80c3426b9 2013-04-19 02:18:54 ....A 112128 Virusshare.00056/Trojan.Win32.Scar.cmwt-db80dafc8cbe1942a28e76ffd1bc67e8c39f8138 2013-04-19 01:34:04 ....A 16151 Virusshare.00056/Trojan.Win32.Scar.cneu-4425c31ba1762e82120f6f77d435aced92cc1663 2013-04-19 07:23:26 ....A 176128 Virusshare.00056/Trojan.Win32.Scar.cnlk-51cc1777cefc4c461608227f00afcaa31a78e6fc 2013-04-19 06:31:58 ....A 176681 Virusshare.00056/Trojan.Win32.Scar.cnpk-7b5bac63b4bf205fe80641cfab6b25ee5af90b5d 2013-04-19 06:30:58 ....A 176689 Virusshare.00056/Trojan.Win32.Scar.cnpk-88c82d843ffff71262a1a484b4615e883fe145f7 2013-04-19 04:33:12 ....A 772608 Virusshare.00056/Trojan.Win32.Scar.codg-0b52debe59fa0371833d40504c0786120e9b1c07 2013-04-19 06:08:26 ....A 607744 Virusshare.00056/Trojan.Win32.Scar.coqv-4336e4d243f2932b3367f624e2b789649c22a318 2013-04-19 05:37:38 ....A 453996 Virusshare.00056/Trojan.Win32.Scar.coqv-b84cab06b76e421b0c8532a8b719a06fd27a803d 2013-04-19 05:35:48 ....A 39424 Virusshare.00056/Trojan.Win32.Scar.couf-236c305c656c4423c33cc467a3b3619b11f95fc4 2013-04-19 06:39:24 ....A 677888 Virusshare.00056/Trojan.Win32.Scar.couk-ed0657f3078dd293b25efb2c3db37317a5c638c0 2013-04-19 08:00:26 ....A 327680 Virusshare.00056/Trojan.Win32.Scar.cprt-49418d5ff309149d0d728c466a632ade63348486 2013-04-19 00:58:12 ....A 290304 Virusshare.00056/Trojan.Win32.Scar.cqta-9ef12ca45936037edd457776ec45c8d6347d5c0f 2013-04-19 04:39:46 ....A 212347 Virusshare.00056/Trojan.Win32.Scar.cqtu-e9b3b966f90bfc1c64b5bf6286986945cd3a66e4 2013-04-18 23:18:06 ....A 681988 Virusshare.00056/Trojan.Win32.Scar.cqus-e6b859f461c86017db440b38bc58b60b32fb031d 2013-04-19 05:31:28 ....A 135168 Virusshare.00056/Trojan.Win32.Scar.cqzm-b6e16dd10271303796aca7751a849e32dba9f834 2013-04-19 02:55:36 ....A 50176 Virusshare.00056/Trojan.Win32.Scar.crhb-aef3b0e7f4e3684d30d5e178c785d092c0fbe1d0 2013-04-19 00:05:42 ....A 429568 Virusshare.00056/Trojan.Win32.Scar.crkj-bec73edaa50fcd994f68ce7da9c1dcabd097bf1c 2013-04-19 00:28:38 ....A 3960320 Virusshare.00056/Trojan.Win32.Scar.crrw-eb65c7632d11eb0c1406e6161e1832827212e08a 2013-04-18 23:47:56 ....A 33280 Virusshare.00056/Trojan.Win32.Scar.crum-b32327b72f0545fbaf7100dc5f5eee242d2f5b91 2013-04-18 22:49:26 ....A 71168 Virusshare.00056/Trojan.Win32.Scar.crvg-a84ed774f693ab8f701dc74286c51fa789cf349f 2013-04-19 00:46:22 ....A 81920 Virusshare.00056/Trojan.Win32.Scar.cthb-a0c340bcdbd8f097ff7ca4555ff4d8808bf10a4f 2013-04-19 08:11:46 ....A 2459407 Virusshare.00056/Trojan.Win32.Scar.cttc-ce8cb90318586feda6b0809cdd4cdcf138483dce 2013-04-19 01:03:58 ....A 1260032 Virusshare.00056/Trojan.Win32.Scar.cuqt-7f91fab92286c2abec967185da3ab83e7f4e2e99 2013-04-18 23:40:18 ....A 225792 Virusshare.00056/Trojan.Win32.Scar.cuqt-969a80a725117ec183465e87efac55327355f18a 2013-04-19 07:27:32 ....A 307712 Virusshare.00056/Trojan.Win32.Scar.cuqt-ccea58092909080495a39d9308f135d61bddba85 2013-04-18 22:53:52 ....A 78296 Virusshare.00056/Trojan.Win32.Scar.cuqz-5a6e690d407dd2b28c9204873b40ad8876f88380 2013-04-19 08:20:34 ....A 145408 Virusshare.00056/Trojan.Win32.Scar.cven-557b7af30cc7684170ffafc03be0990e1491f474 2013-04-19 07:42:02 ....A 147968 Virusshare.00056/Trojan.Win32.Scar.cwas-c6ca753b8f483d56c2286f5ada99ff49f0500ee4 2013-04-19 05:46:02 ....A 147968 Virusshare.00056/Trojan.Win32.Scar.cwaw-1a63be79d8f805fc0f2ecea98cdae14cfa101a5a 2013-04-19 02:26:12 ....A 460800 Virusshare.00056/Trojan.Win32.Scar.cwfx-3aa0d06aba5bd4008a68fc8c2c6c0801c4df2ecd 2013-04-19 05:44:28 ....A 166400 Virusshare.00056/Trojan.Win32.Scar.cwge-e424774a016baf6076398c70097898470e8af7fb 2013-04-19 08:10:06 ....A 114026 Virusshare.00056/Trojan.Win32.Scar.cwo-6863f9b9bd46a68b10a1e815516372a9b748ac15 2013-04-19 00:37:08 ....A 23040 Virusshare.00056/Trojan.Win32.Scar.cwsl-0b7e1d33642352ad4d9c77e28a13d18b7147e814 2013-04-18 23:48:00 ....A 30208 Virusshare.00056/Trojan.Win32.Scar.cwsz-1f025352e1508b53369104b99c1b44cad96a9026 2013-04-19 07:05:58 ....A 83968 Virusshare.00056/Trojan.Win32.Scar.cwwp-fb796dbb7570ebf7fabda0e90e52957c1f3f707f 2013-04-19 00:47:06 ....A 1070884 Virusshare.00056/Trojan.Win32.Scar.cwxy-90b72e33327198660295b103dd1ef7bc3f1cc403 2013-04-18 23:28:52 ....A 36864 Virusshare.00056/Trojan.Win32.Scar.dbsn-5101ad9e77bf0b6ccac95605adc5d2c75af51b07 2013-04-19 06:14:42 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.dcgs-b0e09407d11c5f9de90d5df85c1556435e23c77b 2013-04-19 08:13:46 ....A 214522 Virusshare.00056/Trojan.Win32.Scar.deox-0f25ee14cd511e3816a89bf72eaea9d9410bf2b9 2013-04-19 08:09:36 ....A 450093 Virusshare.00056/Trojan.Win32.Scar.dfgf-18f7315109ee2ab35a254c5fb03608fb18fdcf2a 2013-04-19 03:14:44 ....A 278016 Virusshare.00056/Trojan.Win32.Scar.dfgf-7aa1090c1a59c50e5080acec9f7e70b789215fb8 2013-04-19 07:55:20 ....A 122880 Virusshare.00056/Trojan.Win32.Scar.dftp-62c4736da92b1180c90eb7d2d08cdeecd4d97c57 2013-04-19 01:34:06 ....A 42496 Virusshare.00056/Trojan.Win32.Scar.dftw-0d748231284e294e543d935893438b14fb55d0aa 2013-04-19 01:28:48 ....A 159856 Virusshare.00056/Trojan.Win32.Scar.dgef-126dba900f48915c38bd0fc9aeb6ebf0a511a46f 2013-04-19 05:30:54 ....A 81424 Virusshare.00056/Trojan.Win32.Scar.dgef-c3c3b278d2e188fc2d90e0dc2e62c3f958bb1a4f 2013-04-18 23:35:38 ....A 1565184 Virusshare.00056/Trojan.Win32.Scar.dgjs-0192310ad4a19753272147aa60df8f8723ef4f5c 2013-04-19 04:03:58 ....A 883200 Virusshare.00056/Trojan.Win32.Scar.dhbx-3f6e977a7e826c734f83462ec0688bf7cb1bd46a 2013-04-18 23:37:44 ....A 92895 Virusshare.00056/Trojan.Win32.Scar.dhcx-82cbfe03e5668c3d4635a21c0cb2309f379fa05e 2013-04-18 22:58:56 ....A 8495104 Virusshare.00056/Trojan.Win32.Scar.dhio-0239e51c2548fc9281640d36e4b4e689dcbb93d4 2013-04-19 07:14:56 ....A 327057 Virusshare.00056/Trojan.Win32.Scar.dhlh-f104a7c9e0a1bdc1d9827a943518e1dc5fcc4f5e 2013-04-19 00:42:30 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.dhxi-73393717d2eb239fefa8f0e451c56f8b541dbea0 2013-04-19 07:30:40 ....A 607232 Virusshare.00056/Trojan.Win32.Scar.didp-53d9e65ca546c7bc4d5c175ae6068a1349dae4e5 2013-04-19 01:55:50 ....A 90112 Virusshare.00056/Trojan.Win32.Scar.dirq-b2fc0932a6a8565dc7834ead82bb88d1dd20fcd2 2013-04-19 08:16:16 ....A 153088 Virusshare.00056/Trojan.Win32.Scar.disv-ace9b5474d00d7c3de7246f4ae9c6b159b120498 2013-04-19 08:19:16 ....A 2978906 Virusshare.00056/Trojan.Win32.Scar.djne-d5f4b65873debe55e409f743882a60ff7dda2ca3 2013-04-19 08:20:06 ....A 393732 Virusshare.00056/Trojan.Win32.Scar.djyd-f454ecc975fb3e4025eb1bd9056f82116ccece6f 2013-04-19 08:32:40 ....A 73728 Virusshare.00056/Trojan.Win32.Scar.dkaj-f00559539638313bdc26fae598ccd145db8faaaa 2013-04-19 01:51:48 ....A 1231872 Virusshare.00056/Trojan.Win32.Scar.dktl-57a6f8b1075bfcab0020c40741dc71eeb1465225 2013-04-19 01:54:34 ....A 1559040 Virusshare.00056/Trojan.Win32.Scar.dkxc-9c77ed8d14b21eb9cc5ddf74b29803cb856e9658 2013-04-18 22:50:32 ....A 167268 Virusshare.00056/Trojan.Win32.Scar.dltf-d09e8614baaa5cffc87171fd5b4cc1f0c56964dc 2013-04-19 00:29:10 ....A 90312 Virusshare.00056/Trojan.Win32.Scar.dlth-64850b9ab5d4acd8550c006b344054b3c7fd5867 2013-04-19 07:49:14 ....A 331776 Virusshare.00056/Trojan.Win32.Scar.dmqr-584c7b0bb961beef30432a0f9b1ba5eb1d9c69fa 2013-04-19 07:42:50 ....A 63576 Virusshare.00056/Trojan.Win32.Scar.dmqs-15238ec25ef76b71ed6bedc1b72186d3f7fdf211 2013-04-19 05:28:46 ....A 1460736 Virusshare.00056/Trojan.Win32.Scar.dnff-925694a4f71462a96fcee14dc2b4564e9257c658 2013-04-19 05:25:44 ....A 218624 Virusshare.00056/Trojan.Win32.Scar.dnwu-50cbdbcf818a65d82aba7bed7ce006dcc0a18067 2013-04-19 07:17:06 ....A 3685376 Virusshare.00056/Trojan.Win32.Scar.doga-142df63d2460a5b1831433650c210db882be7761 2013-04-18 23:47:24 ....A 264704 Virusshare.00056/Trojan.Win32.Scar.doge-2ba8b59d8ecfb4bd10b55ede9acdac3a3e683b33 2013-04-19 00:30:20 ....A 264704 Virusshare.00056/Trojan.Win32.Scar.doge-c569f466d1ea46f90426098ca7f33a5c113ed6be 2013-04-18 23:55:18 ....A 77824 Virusshare.00056/Trojan.Win32.Scar.doub-73ba9380245777c4770b8f6de186bd30668ca683 2013-04-19 08:24:28 ....A 86016 Virusshare.00056/Trojan.Win32.Scar.doub-d06736546853b84ac1850264571a44815b6f09a6 2013-04-19 02:12:28 ....A 67862 Virusshare.00056/Trojan.Win32.Scar.dpox-f02d842e347ed79702da17a117e9b24d4fac08c1 2013-04-19 08:33:50 ....A 3910144 Virusshare.00056/Trojan.Win32.Scar.dqnk-79424fb70cd39f763c625d589869dd580d197472 2013-04-19 06:05:28 ....A 210432 Virusshare.00056/Trojan.Win32.Scar.dqul-4649540aff83ffdb02037881e1ef194e286f0860 2013-04-19 02:49:16 ....A 1806336 Virusshare.00056/Trojan.Win32.Scar.drgv-38af9361c5e7e4a357d72496309f82cea118f95d 2013-04-18 23:23:34 ....A 413696 Virusshare.00056/Trojan.Win32.Scar.drjm-ad8d5f3f1fad4c444f439bc03d4d1065b790288f 2013-04-18 23:48:48 ....A 595166 Virusshare.00056/Trojan.Win32.Scar.drle-d9ede93dfb7f27ace3c86ac412613b2e6408c39a 2013-04-19 07:22:10 ....A 110592 Virusshare.00056/Trojan.Win32.Scar.etp-39cc4b1ee17c6ee8a461ab22cc4ffe0ef3b8b247 2013-04-18 23:56:56 ....A 3551232 Virusshare.00056/Trojan.Win32.Scar.fcy-4e2d922f0289f806310f5208ba4bfd5d22e01b75 2013-04-18 23:05:24 ....A 71073 Virusshare.00056/Trojan.Win32.Scar.ffuj-3fd8a30e578d2573c4e2fa32d0cde2f8e07f7a55 2013-04-18 23:27:06 ....A 96318 Virusshare.00056/Trojan.Win32.Scar.fghq-ee2c72143a258c91ed15d3ca263a7ab8c5a63318 2013-04-19 07:57:16 ....A 6118912 Virusshare.00056/Trojan.Win32.Scar.fuv-8ec0c03b0732ebcd7b6e5e188d7832bd03454bf9 2013-04-18 23:55:48 ....A 34304 Virusshare.00056/Trojan.Win32.Scar.fuwd-d6bef9e51084130d3959b8fd62098c1914844e2c 2013-04-19 05:44:58 ....A 1147341 Virusshare.00056/Trojan.Win32.Scar.fvtr-eec595d806cafefa331cf33ab2536e3d9187b1bb 2013-04-19 06:01:02 ....A 26112 Virusshare.00056/Trojan.Win32.Scar.fwow-aaddc2a145e4f78dc4203f07dbeca4d2a1ba792e 2013-04-19 05:04:40 ....A 196608 Virusshare.00056/Trojan.Win32.Scar.gaum-0ec508777b75a7fbac099b60744cfafd5c71e55e 2013-04-19 05:56:38 ....A 196608 Virusshare.00056/Trojan.Win32.Scar.gaum-701349ab6776cd35a4f30fdeeceb47017c26ae2d 2013-04-19 07:36:00 ....A 196608 Virusshare.00056/Trojan.Win32.Scar.gaum-877c29c05f2a69702a2c9c2c5b6a5a4dd3c98037 2013-04-19 03:16:42 ....A 196608 Virusshare.00056/Trojan.Win32.Scar.gaum-c40206ccf685191ed09e1556b9be77c59efce4e1 2013-04-18 23:32:06 ....A 393216 Virusshare.00056/Trojan.Win32.Scar.gbgd-2a41029c4fd11a66e9f4f10566cb6ffdfaf28f9e 2013-04-19 04:32:08 ....A 393216 Virusshare.00056/Trojan.Win32.Scar.gbgd-6b08685d37fdc24a4c574d191328060ce7b54f50 2013-04-19 06:04:44 ....A 385024 Virusshare.00056/Trojan.Win32.Scar.gbhe-28af04c656657ffd48e9ff0f6f503e92ef3b1029 2013-04-19 01:34:26 ....A 389120 Virusshare.00056/Trojan.Win32.Scar.gbif-1c4e6a75e3ed5909727c5092dd3ed17428d85687 2013-04-18 23:26:30 ....A 389120 Virusshare.00056/Trojan.Win32.Scar.gbif-75fd760eacf33bc2b0d030ff432ef583bce70907 2013-04-19 01:27:08 ....A 344064 Virusshare.00056/Trojan.Win32.Scar.gbpe-3a8b0c4726083851c7fa5419742f6edf736ae5bc 2013-04-19 07:45:16 ....A 327680 Virusshare.00056/Trojan.Win32.Scar.gecv-452072e19eec915415264089504e9559459da4cd 2013-04-19 03:15:20 ....A 39936 Virusshare.00056/Trojan.Win32.Scar.glhp-bb128e3a763e2b9fdb990b0551c54f34302a06c2 2013-04-19 06:22:38 ....A 48608 Virusshare.00056/Trojan.Win32.Scar.glhp-bf0143d5fafda61b11e9852499c9e57ce5951346 2013-04-18 23:09:36 ....A 126976 Virusshare.00056/Trojan.Win32.Scar.glsv-e1d39960d62ea7611ca93558f692be5af0697ac8 2013-04-19 05:55:04 ....A 19456 Virusshare.00056/Trojan.Win32.Scar.gmkz-364fedc98a41d9bfe3a27fa3a9dc709037d374c3 2013-04-18 23:51:58 ....A 422761 Virusshare.00056/Trojan.Win32.Scar.gmrv-a6ce2d6295cde8e094896784e155ad6b468ac03b 2013-04-18 23:32:12 ....A 18944 Virusshare.00056/Trojan.Win32.Scar.gmyv-080761d8f25f05538f4e222852441d508e129c1a 2013-04-19 05:37:02 ....A 40448 Virusshare.00056/Trojan.Win32.Scar.gmyv-0ad87579dcebf634b8397b57c586b69dd12507e1 2013-04-19 02:25:40 ....A 212992 Virusshare.00056/Trojan.Win32.Scar.gnvy-319e470691bab249fbcfa85a8a151793c88aba22 2013-04-19 06:00:34 ....A 45056 Virusshare.00056/Trojan.Win32.Scar.gpso-1d11b8bbbf28a74770f6535475537695272558a9 2013-04-19 06:25:24 ....A 827392 Virusshare.00056/Trojan.Win32.Scar.gpzr-a4fe962958ba8953c7bf4207ed31943ef17caf35 2013-04-18 23:33:18 ....A 514723 Virusshare.00056/Trojan.Win32.Scar.gpzu-10b4fd3bd857eabf0297b76b7e15bbcc90f2370a 2013-04-19 08:22:28 ....A 391843 Virusshare.00056/Trojan.Win32.Scar.gpzu-57933f0cc46a3e4f225075a133b47bb2941943b8 2013-04-19 07:50:10 ....A 860696 Virusshare.00056/Trojan.Win32.Scar.gpzu-e4dd21b24305d39eb82f15dce7429e9451cc2c50 2013-04-18 23:47:04 ....A 22016 Virusshare.00056/Trojan.Win32.Scar.gqao-2cc0d9eaacbd3863d03279685d50ad0921e63509 2013-04-19 06:33:14 ....A 34304 Virusshare.00056/Trojan.Win32.Scar.gqik-c67f325026a9778fb04c3ff95f9c5b6ee3eb16f0 2013-04-19 03:56:34 ....A 447488 Virusshare.00056/Trojan.Win32.Scar.gqir-c450563e30cf2698dc7e35fe241937c4faff77b7 2013-04-19 05:42:02 ....A 1001761 Virusshare.00056/Trojan.Win32.Scar.gqub-8f8f7925fd8129fdab639f4fe8b37f682e19b38f 2013-04-19 08:05:32 ....A 984576 Virusshare.00056/Trojan.Win32.Scar.grqt-450f9ed804aa40dd833dbee56356b012e8c7f2b7 2013-04-19 05:45:34 ....A 39936 Virusshare.00056/Trojan.Win32.Scar.gsiz-f8d05fa82faec2de60de1cb994734a88993ddd02 2013-04-19 00:05:12 ....A 171024 Virusshare.00056/Trojan.Win32.Scar.gwrq-8dcaed296f2683115d4f97c190ccd1b541ff6758 2013-04-19 05:23:46 ....A 13777 Virusshare.00056/Trojan.Win32.Scar.hcxb-f8539515d853d2a774701f7be69a96dfc4f319de 2013-04-18 22:58:06 ....A 570440 Virusshare.00056/Trojan.Win32.Scar.hewg-c65c3322575ad546aac40f6bc88f44b1b400887e 2013-04-18 23:21:54 ....A 1623552 Virusshare.00056/Trojan.Win32.Scar.hho-49655c8e859c9a3c62565b8971e011ea83526c7d 2013-04-19 02:04:02 ....A 25088 Virusshare.00056/Trojan.Win32.Scar.hjb-8398d97dd2c698d11f3c2a9f45cea3472e84cd36 2013-04-19 00:30:34 ....A 28672 Virusshare.00056/Trojan.Win32.Scar.hlk-6498201e5f457452a9c072ea3d3ad463145fe23e 2013-04-18 23:55:00 ....A 13376 Virusshare.00056/Trojan.Win32.Scar.hntq-148f54717ba7e37c43ea2f79fc4dd8f90b1583ec 2013-04-18 22:56:40 ....A 53248 Virusshare.00056/Trojan.Win32.Scar.hqdo-8563ef4d2fe872f96f0335a3ef0b070057bac424 2013-04-19 07:10:50 ....A 2327040 Virusshare.00056/Trojan.Win32.Scar.hskd-1ec983ca220f978e4c8cf7671e634fa5527b3462 2013-04-19 01:10:16 ....A 1446965 Virusshare.00056/Trojan.Win32.Scar.hskf-bd852bd5b0d96bdbf56296889bcb9846563941c6 2013-04-18 23:05:06 ....A 1844652 Virusshare.00056/Trojan.Win32.Scar.hslo-d684899fb476126e3c9c190d1cdd0b6f9d8965af 2013-04-19 00:59:28 ....A 948272 Virusshare.00056/Trojan.Win32.Scar.hslp-4ec6ac8df2c2bc1068ea6b4d28087b055f058ee1 2013-04-19 01:49:18 ....A 174080 Virusshare.00056/Trojan.Win32.Scar.hsqn-58ff3e26e1f5c171d340bec0e6ea7fdcc7f1d01d 2013-04-19 07:15:40 ....A 174229 Virusshare.00056/Trojan.Win32.Scar.hsqn-fb42a29f0b31573cb6e343114bb1a6f00311efda 2013-04-19 01:58:18 ....A 720384 Virusshare.00056/Trojan.Win32.Scar.hsuy-f827cac3d77a1edaef56283b61147c604e15f980 2013-04-18 23:43:08 ....A 508187 Virusshare.00056/Trojan.Win32.Scar.htmw-cf3b196cfc1f94aab26f315656c2c108b4afb824 2013-04-19 00:12:08 ....A 1866465 Virusshare.00056/Trojan.Win32.Scar.htpj-467a1d1875b1e65140010687304c40c15a89b73a 2013-04-19 01:57:52 ....A 497677 Virusshare.00056/Trojan.Win32.Scar.hwg-0395a44ad981319af9c75c4edd34c4390c1696bb 2013-04-19 00:09:08 ....A 51760 Virusshare.00056/Trojan.Win32.Scar.hzrt-5e4a48a9c46b4c74aa30be5bccde485675d8525d 2013-04-19 02:28:50 ....A 23040 Virusshare.00056/Trojan.Win32.Scar.iady-20abf253f71c57ddeef01b388df32aaef15e81d6 2013-04-19 00:30:56 ....A 94208 Virusshare.00056/Trojan.Win32.Scar.iaeo-2ac04fec0b3aac3475903b1d5520f21532b32125 2013-04-19 02:09:44 ....A 23040 Virusshare.00056/Trojan.Win32.Scar.iaet-01d25ce744e0178d3a2a6602c515bb43bdfb5ccc 2013-04-19 05:42:34 ....A 80384 Virusshare.00056/Trojan.Win32.Scar.iaet-ed84bedfb3dd68f40ad2aefc1e79f2c9756679c3 2013-04-19 08:09:14 ....A 94208 Virusshare.00056/Trojan.Win32.Scar.iaex-a9de121a504deba863712bb0a5b492c3a41f0239 2013-04-19 07:24:58 ....A 36864 Virusshare.00056/Trojan.Win32.Scar.iumg-6f40bd9a5b226ce59d74ce6fbb1718f245398f05 2013-04-19 06:40:14 ....A 33280 Virusshare.00056/Trojan.Win32.Scar.kexb-701dc850ceee0f80eac6ce74df74430a924aabdd 2013-04-19 02:31:02 ....A 128010 Virusshare.00056/Trojan.Win32.Scar.khzb-23a4ecac9816704fb4bd03759a9fc06f6d191355 2013-04-19 01:50:22 ....A 147968 Virusshare.00056/Trojan.Win32.Scar.kim-89e784e73e91b3448494924d922c7402a9442268 2013-04-19 00:21:34 ....A 360448 Virusshare.00056/Trojan.Win32.Scar.kjqf-9788b266491fe65e75051af76a985fe465b187cb 2013-04-19 01:51:10 ....A 9216 Virusshare.00056/Trojan.Win32.Scar.kkrd-c87f3af6f295695d281a7575476ecc8bd6dc3451 2013-04-19 08:17:36 ....A 28672 Virusshare.00056/Trojan.Win32.Scar.kktp-09eac8c4058a3624517b8b9ed2250a61e0ab2e76 2013-04-19 07:24:32 ....A 1560704 Virusshare.00056/Trojan.Win32.Scar.kkwm-145cb04885af6289db4a8c34f37e408332c7e516 2013-04-19 07:55:26 ....A 22528 Virusshare.00056/Trojan.Win32.Scar.klao-6fb436f6b5d0a3e8819f446d60764894088392f3 2013-04-19 00:39:08 ....A 24576 Virusshare.00056/Trojan.Win32.Scar.klng-7c4b66467df7fbbc47e9f6a118d348369d06b42c 2013-04-19 06:54:56 ....A 40960 Virusshare.00056/Trojan.Win32.Scar.klrn-60ec960676f8f8ae0d42ed63c80d419f3857ba70 2013-04-19 07:26:22 ....A 69632 Virusshare.00056/Trojan.Win32.Scar.klrv-edc4ff0129fee6d05e9a79c7fabf5dff56f26aa3 2013-04-19 02:30:48 ....A 162136 Virusshare.00056/Trojan.Win32.Scar.kltx-080e3c26d71b6e82cda81bdc961349356f54d825 2013-04-19 08:13:30 ....A 142336 Virusshare.00056/Trojan.Win32.Scar.klui-0ed4d144e98c7309cc58d4421af9dafc35722cab 2013-04-19 01:27:00 ....A 35328 Virusshare.00056/Trojan.Win32.Scar.klvw-f315769744a8539a864e91287de6693ab01bb681 2013-04-19 04:19:08 ....A 208896 Virusshare.00056/Trojan.Win32.Scar.kmcj-3d546fc196b03899c2f6e852de677add41106eb4 2013-04-19 08:28:30 ....A 2386385 Virusshare.00056/Trojan.Win32.Scar.kmcu-20869a7e5b2cd82fa4367acfd5fee48d6dbb8e48 2013-04-19 06:46:00 ....A 49250 Virusshare.00056/Trojan.Win32.Scar.kmhu-33f386edca66c9169ba3d5404e4a3857f6d1f56b 2013-04-19 06:34:02 ....A 49275 Virusshare.00056/Trojan.Win32.Scar.kmhu-62e4269d57ef84770619828e6fe3b24404d93176 2013-04-18 23:07:16 ....A 49218 Virusshare.00056/Trojan.Win32.Scar.kmhu-79512d388b5ee18fc94d792ec27c00e3ed1501e4 2013-04-19 08:10:58 ....A 49195 Virusshare.00056/Trojan.Win32.Scar.kmhu-b12475cc524b0890de2fe53406a327035aa2c908 2013-04-19 07:33:00 ....A 44310 Virusshare.00056/Trojan.Win32.Scar.kmqr-aa0dbc6e1abbefb0c27631f440037a6c13e2b633 2013-04-19 00:04:58 ....A 202342 Virusshare.00056/Trojan.Win32.Scar.kmsm-4170de598221f83c7af916c1aaaa4b0704e6ea2c 2013-04-19 02:37:00 ....A 679936 Virusshare.00056/Trojan.Win32.Scar.kmtg-18dcdd059061d5a28c6bb35d784e774d02ac152c 2013-04-19 07:21:30 ....A 78848 Virusshare.00056/Trojan.Win32.Scar.kmwk-0ea840e61f170d1085506c0d77e2d218858558c8 2013-04-18 23:33:50 ....A 20424 Virusshare.00056/Trojan.Win32.Scar.kmwk-ccababbddc103bdc3f20b3cd635c721274f576e0 2013-04-19 01:59:56 ....A 7680 Virusshare.00056/Trojan.Win32.Scar.kmwu-b397fa7e005daea8d5726ba4e559a8d3805c0296 2013-04-19 06:00:50 ....A 49270 Virusshare.00056/Trojan.Win32.Scar.knil-2e9fec851f65dc48f2730b7148c6f4036ac92eb4 2013-04-19 04:09:34 ....A 49180 Virusshare.00056/Trojan.Win32.Scar.knil-5d780674f6dae0ae8b284c1e4daf13458f53bd87 2013-04-19 08:11:44 ....A 45156 Virusshare.00056/Trojan.Win32.Scar.kog-328cc251287d481bd5fbc5f8f038e90fb5b38896 2013-04-18 23:17:48 ....A 43385 Virusshare.00056/Trojan.Win32.Scar.krkw-76cfaf17c1f821642b01fdb9e5764af38fa1f1b1 2013-04-19 08:02:00 ....A 1197568 Virusshare.00056/Trojan.Win32.Scar.kve-d66cac4c63be3f6f93c624b7caf0d93fb39fa170 2013-04-19 00:01:20 ....A 98304 Virusshare.00056/Trojan.Win32.Scar.kwre-1ac7ef47f554edc718d7a8afa028291c70b304c5 2013-04-19 06:55:46 ....A 761156 Virusshare.00056/Trojan.Win32.Scar.ldwu-e3c89c44b1d551a1c0ced2ce3a00402f02f9f279 2013-04-19 08:19:06 ....A 94720 Virusshare.00056/Trojan.Win32.Scar.lfor-c29ccf2aa3913d97c3f174b4a753b1b9c6df9627 2013-04-19 06:24:38 ....A 24759 Virusshare.00056/Trojan.Win32.Scar.lgut-66b3155f2494bbac7b5c0d26cf3ffac039b7574a 2013-04-19 05:35:52 ....A 32768 Virusshare.00056/Trojan.Win32.Scar.lihc-f49446a7b507b74fb8e2efb5fa61cb5cc10d012b 2013-04-18 22:55:46 ....A 212796 Virusshare.00056/Trojan.Win32.Scar.ljsj-28f8489f96f21a19b8a997be74fe0dcc2ee5ee4b 2013-04-18 23:54:46 ....A 95084 Virusshare.00056/Trojan.Win32.Scar.ljsj-57e458fbd7ce6a53247dc3acf36bfc7a2f115537 2013-04-19 05:32:12 ....A 183886 Virusshare.00056/Trojan.Win32.Scar.ljsj-e61efd62f2fc4e77f47b43b3eebe614be49e4bd7 2013-04-19 00:24:22 ....A 14848 Virusshare.00056/Trojan.Win32.Scar.ljsn-44bb222a7e204ccf49dccca9555d5b27fe897351 2013-04-19 08:30:44 ....A 1472512 Virusshare.00056/Trojan.Win32.Scar.ljtl-3b3736cde59526fa5f7dd40d846984c7d673426c 2013-04-18 23:33:18 ....A 3162624 Virusshare.00056/Trojan.Win32.Scar.lkt-2fff568ba7821dc4a75c183524ff7b9f4080c38b 2013-04-18 23:29:00 ....A 304229 Virusshare.00056/Trojan.Win32.Scar.lldp-cd2a41c69edaf2a7c70454f952e265fc3947cf05 2013-04-19 07:46:00 ....A 88833 Virusshare.00056/Trojan.Win32.Scar.mbv-bf83b3988696343abd0aec81547e02b5202c1cbd 2013-04-19 02:20:54 ....A 118784 Virusshare.00056/Trojan.Win32.Scar.mny-6c897d12a90e44d53bd5f72b9b62e385222a34b7 2013-04-19 06:40:30 ....A 101376 Virusshare.00056/Trojan.Win32.Scar.msd-37cf33c908e0428d11b35fb00d06bc28ff7b3530 2013-04-19 00:14:28 ....A 46592 Virusshare.00056/Trojan.Win32.Scar.nhj-7e409cebc1c677fcbb2222fb1be5f794104314f0 2013-04-19 05:32:44 ....A 73728 Virusshare.00056/Trojan.Win32.Scar.nxtq-8612f7caea524eec129adf2cb42f95cdffc4f757 2013-04-19 05:27:34 ....A 92078 Virusshare.00056/Trojan.Win32.Scar.nxtq-8a03f9aa562da33ed9284a4b0768bd4663b9f4fe 2013-04-19 03:33:04 ....A 69632 Virusshare.00056/Trojan.Win32.Scar.nxtq-e9445f7073c4438ba27b8aac4c58d1b87f9eab1b 2013-04-18 23:44:38 ....A 1000621 Virusshare.00056/Trojan.Win32.Scar.nzmv-a2e395b9bd0bbdfd21103f038bbb44374597399a 2013-04-19 07:25:10 ....A 412672 Virusshare.00056/Trojan.Win32.Scar.nzsd-456daa1238166db6d46bead2999121b31a358633 2013-04-19 00:37:32 ....A 159744 Virusshare.00056/Trojan.Win32.Scar.oals-979d6bc1651bc3d69c609939eff9b21d552f542f 2013-04-18 23:27:20 ....A 101376 Virusshare.00056/Trojan.Win32.Scar.oaxa-47b2dbe19dfd33f5f67633dd45bb4aea5362dbd1 2013-04-19 00:30:34 ....A 94451 Virusshare.00056/Trojan.Win32.Scar.obia-5693def40429bb5e4ec5aadf8e954db8491ab35a 2013-04-19 05:40:44 ....A 294912 Virusshare.00056/Trojan.Win32.Scar.obll-250a488d58a45fa2e6c354dc195762be37bd22f2 2013-04-19 08:31:38 ....A 113664 Virusshare.00056/Trojan.Win32.Scar.obll-f17a2b1be448964564fa636dcf48e5de47281083 2013-04-19 00:01:50 ....A 61517 Virusshare.00056/Trojan.Win32.Scar.obw-a809ea67119c23276313321c6cd803e09911f95d 2013-04-19 08:27:00 ....A 565728 Virusshare.00056/Trojan.Win32.Scar.oeuq-1c66885ba698b7af911f2c224052beee6eb4f11f 2013-04-19 07:13:10 ....A 566979 Virusshare.00056/Trojan.Win32.Scar.oeuq-44d2a6fcbf62d4fc5e508558cfa9ec39fb419c63 2013-04-18 23:29:28 ....A 171491 Virusshare.00056/Trojan.Win32.Scar.ofhn-004a4fc0c78eea4a80895ced26b256e1c9530f1f 2013-04-18 22:51:14 ....A 171088 Virusshare.00056/Trojan.Win32.Scar.ofhn-00719f88351b758d121f0c293514534a25b986fe 2013-04-18 23:50:32 ....A 171351 Virusshare.00056/Trojan.Win32.Scar.ofhn-05f13a660347f562a7be8681b672b630d3b9b560 2013-04-18 23:58:14 ....A 171469 Virusshare.00056/Trojan.Win32.Scar.ofhn-0b383f5afe0df296b5f4ad5d262c5b8223ddf77f 2013-04-18 22:55:42 ....A 493917 Virusshare.00056/Trojan.Win32.Scar.ofhn-214a726bd771985231f494c8007ed716c7f244fa 2013-04-18 23:29:18 ....A 172335 Virusshare.00056/Trojan.Win32.Scar.ofhn-233be39b5ac8cb52dc2ac9c2c0b4ae46c44bb03c 2013-04-19 07:58:54 ....A 166338 Virusshare.00056/Trojan.Win32.Scar.ofhn-2477cc1cdd0a1e6ab817bd777074e8feb6a65f7f 2013-04-19 00:40:12 ....A 216512 Virusshare.00056/Trojan.Win32.Scar.ofhn-2cfd933220104e02f29e563ce4b0e92193678bb2 2013-04-19 01:54:44 ....A 171461 Virusshare.00056/Trojan.Win32.Scar.ofhn-3a2d15f2d357a747076d7e7ac00b05081b98ceca 2013-04-19 07:22:26 ....A 171087 Virusshare.00056/Trojan.Win32.Scar.ofhn-50daeba3e35681bce4653116b7e3c73829fbc121 2013-04-19 00:54:30 ....A 170496 Virusshare.00056/Trojan.Win32.Scar.ofhn-918b90b771d03e1db9ac66a51f5ca799005ed3ff 2013-04-18 23:05:06 ....A 173851 Virusshare.00056/Trojan.Win32.Scar.ofhn-9e370633691a0c99e4a6beaa60ba7670ec92f68e 2013-04-19 01:50:20 ....A 172241 Virusshare.00056/Trojan.Win32.Scar.ofhn-9f121f7eb56a496d3b6039818110e5df4889e0f6 2013-04-19 01:46:40 ....A 171066 Virusshare.00056/Trojan.Win32.Scar.ofhn-acb713e72a7c727fa89f4bfe821e1f044a29b598 2013-04-19 08:07:50 ....A 417404 Virusshare.00056/Trojan.Win32.Scar.ofhn-c6c0bf449ec19079d503bc856c809bfd2590bbe8 2013-04-18 23:15:12 ....A 185552 Virusshare.00056/Trojan.Win32.Scar.ofhn-d146c8f9fa146a0a420ddbbf8c9ec7bbd6cf993b 2013-04-19 00:05:32 ....A 172906 Virusshare.00056/Trojan.Win32.Scar.ofhn-d33e8cb4d9dbd8f56c42fc5f6da119941483579e 2013-04-19 08:05:28 ....A 411304 Virusshare.00056/Trojan.Win32.Scar.ofqs-8f4eb1c28c09f5c335d373de8ae7eb840f0bf1b1 2013-04-19 08:29:28 ....A 122070 Virusshare.00056/Trojan.Win32.Scar.ogft-f00bbc7b55e31a77875c0ff2452e09c6997cb55b 2013-04-19 02:22:50 ....A 161367 Virusshare.00056/Trojan.Win32.Scar.ogsg-797fa19456a420bd0cd54d1d8a529b75e2ea64a9 2013-04-19 02:20:46 ....A 208896 Virusshare.00056/Trojan.Win32.Scar.oidk-f6783c917e2c000b7ab6467523fc00f5f45c0027 2013-04-19 03:30:34 ....A 124467 Virusshare.00056/Trojan.Win32.Scar.oigb-5c23ebd9fb1da4a09457e2655b33b1ef3409ed16 2013-04-19 08:26:54 ....A 124416 Virusshare.00056/Trojan.Win32.Scar.oigb-748ec5ceeedb88da49f74aa5fab318428823ecb2 2013-04-19 00:18:56 ....A 124482 Virusshare.00056/Trojan.Win32.Scar.oigb-cd9feeaacd152a95252f79e5fe0785cb56847d38 2013-04-19 07:50:38 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.oipt-5dafb6b57fac23ec4c0df87f499e4d05b0a6fb7f 2013-04-19 07:50:24 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.oipt-89e1fdebee1792cc643c128f479c0b8f6585eb09 2013-04-19 00:55:40 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.oipt-9bbd5a90ea67426ad15eb80874946be42fe7f120 2013-04-19 06:53:52 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.oipt-c3dbf464171667f519d782212f1ac41f5aae850d 2013-04-19 08:09:12 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.oipt-cc170d184c46e1b853b7f63abbfe2bf3b8ba8b1d 2013-04-19 07:06:40 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.oipt-eb57bebe603d433a1a9e6da3228c70a51496c1e6 2013-04-19 01:52:00 ....A 114688 Virusshare.00056/Trojan.Win32.Scar.oipt-f336b8ecb45bcdc1c3ced353cb9f9eb35abb4e16 2013-04-19 07:53:34 ....A 1503232 Virusshare.00056/Trojan.Win32.Scar.oiuj-5e6de5644cac018eae85c45144f18f0ab6ecdb7d 2013-04-19 07:18:26 ....A 253952 Virusshare.00056/Trojan.Win32.Scar.oiuj-6cbc6464cfd9a1e2285b05a50939286903360ef0 2013-04-18 23:41:00 ....A 332224 Virusshare.00056/Trojan.Win32.Scar.oiuj-d0f5a3cfff9f3565ed0ce8c1539fe92d1637b904 2013-04-19 05:59:12 ....A 86528 Virusshare.00056/Trojan.Win32.Scar.oiwc-16493aa66d33b2ebf44f866fef1ca02f7fe7f4fb 2013-04-19 08:34:02 ....A 87040 Virusshare.00056/Trojan.Win32.Scar.oiwc-d3655cedb938793bde2659975db521439cc8e593 2013-04-18 22:59:00 ....A 9732 Virusshare.00056/Trojan.Win32.Scar.ojhh-057f94a5b5bb9c4ba3b8cdbe431e068f14f7334f 2013-04-19 02:47:48 ....A 25810 Virusshare.00056/Trojan.Win32.Scar.ojhx-2ca27da968094b35ab9441cc5351d96c836ea530 2013-04-19 07:11:12 ....A 21060 Virusshare.00056/Trojan.Win32.Scar.ojim-57de3b03552be1228fb07e530464def83be46827 2013-04-19 06:29:42 ....A 38400 Virusshare.00056/Trojan.Win32.Scar.ojvg-f31b3c29d963f848eb4496734d49f1404cd03394 2013-04-19 07:54:54 ....A 501432 Virusshare.00056/Trojan.Win32.Scar.ojzh-8ada1a291da22c197fadc1819c23fdb39975efcf 2013-04-19 08:15:36 ....A 630767 Virusshare.00056/Trojan.Win32.Scar.ojzh-a848d6d4a8be63ac816579c09c36c53a66d60b29 2013-04-19 05:27:42 ....A 410624 Virusshare.00056/Trojan.Win32.Scar.okbh-e10d6d45a06188b94f1b0e661dc49ec6c17f512b 2013-04-19 07:12:54 ....A 1332296 Virusshare.00056/Trojan.Win32.Scar.okbl-33e9952c94d5b98200a5344ad725d5750e03a73e 2013-04-19 07:12:06 ....A 240640 Virusshare.00056/Trojan.Win32.Scar.okbp-d74b763af4ac1b2adb6da5f12daca4b65cd4c0d7 2013-04-19 01:37:40 ....A 91419 Virusshare.00056/Trojan.Win32.Scar.okoi-2c4fe6eba4198652966a35dc812919dc991d454d 2013-04-19 07:21:22 ....A 90887 Virusshare.00056/Trojan.Win32.Scar.okoi-722b7c11b44d65ffa7c6ab08d3cc349d3b038213 2013-04-19 00:26:28 ....A 132360 Virusshare.00056/Trojan.Win32.Scar.okoi-86742d67d8298e541f7c0e0d55ec670e927e04d2 2013-04-19 08:02:10 ....A 69632 Virusshare.00056/Trojan.Win32.Scar.okpj-aed522284c471aa0469f82076451c73ec4bcda56 2013-04-19 08:24:40 ....A 21101 Virusshare.00056/Trojan.Win32.Scar.okrq-c644fee64ad8c81d2267447e2f96e3ef24868394 2013-04-18 23:11:38 ....A 659456 Virusshare.00056/Trojan.Win32.Scar.okvk-b4f9c890eee07b78adfe2994d7bfef936386db78 2013-04-19 05:40:18 ....A 86016 Virusshare.00056/Trojan.Win32.Scar.okxm-b6b79e3246dbd6b51bcc8c7375c1a5e06aa82923 2013-04-18 23:47:18 ....A 84559 Virusshare.00056/Trojan.Win32.Scar.olmc-089bc57898020200eb9a53da15bdc47eeb903dd6 2013-04-18 23:03:20 ....A 75392 Virusshare.00056/Trojan.Win32.Scar.olmc-12ac8fd853e6c1e7bcd285fa1a58cf776530ff92 2013-04-19 08:31:50 ....A 81247 Virusshare.00056/Trojan.Win32.Scar.olmc-2d85628f89f742ecbbda6d1e54c6a5b3f3c6c085 2013-04-19 02:12:28 ....A 78727 Virusshare.00056/Trojan.Win32.Scar.olmc-52a3d4ad0f9987988ebd4b972b1b23546e1bb94e 2013-04-19 02:39:58 ....A 81967 Virusshare.00056/Trojan.Win32.Scar.olmc-61dc28629f0dd12ddea2751e84209f590ba50b51 2013-04-19 06:11:46 ....A 85027 Virusshare.00056/Trojan.Win32.Scar.olmc-639979e2a102aa8c903c5d4e28143457f4982d0d 2013-04-19 06:20:52 ....A 78043 Virusshare.00056/Trojan.Win32.Scar.olmc-7a2735b105776f753d682885cff3566efbd2e355 2013-04-19 01:45:16 ....A 81751 Virusshare.00056/Trojan.Win32.Scar.olmc-7e948d16dd87f22cb920f5d906b6f778afbabcfc 2013-04-19 08:28:52 ....A 83587 Virusshare.00056/Trojan.Win32.Scar.olmc-bb5a2668e2379ca91e4a5ee7c824b0e48007f141 2013-04-19 08:16:14 ....A 82147 Virusshare.00056/Trojan.Win32.Scar.olmc-bccb7cc60ff137de520593099a25a3e62a2e3ae4 2013-04-19 01:57:32 ....A 80599 Virusshare.00056/Trojan.Win32.Scar.olmc-ca3be91552c6573a623887707de9e8f70ed9230b 2013-04-19 03:23:54 ....A 77863 Virusshare.00056/Trojan.Win32.Scar.olmc-ccc92491e3f9cdbba492b447c1b95f74c2166045 2013-04-19 05:47:32 ....A 82903 Virusshare.00056/Trojan.Win32.Scar.olmc-d6197b21cb3ac7cfdb36ea407724fe3e65ef1328 2013-04-19 01:47:48 ....A 86755 Virusshare.00056/Trojan.Win32.Scar.olmc-ec64d5939acc1cb8a1e888c8984707563edee3e6 2013-04-19 05:22:24 ....A 143396 Virusshare.00056/Trojan.Win32.Scar.olmc-f179bf53666ac6462d3a71f7dfb35434997d8c8e 2013-04-18 23:18:22 ....A 170437 Virusshare.00056/Trojan.Win32.Scar.oltx-ae3414a9a3dbb78675591e80519cc66de5f8afd6 2013-04-19 04:55:56 ....A 3181568 Virusshare.00056/Trojan.Win32.Scar.oluo-e34dd99c44d58502f074fc96ad9b11b0dadf3a1f 2013-04-19 05:34:22 ....A 580096 Virusshare.00056/Trojan.Win32.Scar.oluo-e3c1faed934bf759adb1c6e283651ab7414e314f 2013-04-19 00:46:08 ....A 32405 Virusshare.00056/Trojan.Win32.Scar.olwq-87170dfce3d01631fdc24244519b6873ad08ce2f 2013-04-18 23:28:28 ....A 378880 Virusshare.00056/Trojan.Win32.Scar.ombf-1763e278352313e4ec017dd298452a0341f69f49 2013-04-19 06:14:36 ....A 48128 Virusshare.00056/Trojan.Win32.Scar.omgz-ba343c19cd462b8565eab6d5178a8c2b06eca907 2013-04-19 01:38:26 ....A 264067 Virusshare.00056/Trojan.Win32.Scar.omho-6b089ea0e695f11b183e6cdf25bfcd0726a87bc4 2013-04-18 23:31:54 ....A 799067 Virusshare.00056/Trojan.Win32.Scar.omho-fbd5163be337c22fadf5ab98d03424f68cce825a 2013-04-19 05:48:34 ....A 143468 Virusshare.00056/Trojan.Win32.Scar.omjn-1aaa2c26e3dc14f13d82bb9555d316f9e3392dfe 2013-04-19 05:00:08 ....A 143360 Virusshare.00056/Trojan.Win32.Scar.omjn-cbd56364fb5cd413a5bac4b9fea05b22c5251d71 2013-04-19 07:03:34 ....A 154900 Virusshare.00056/Trojan.Win32.Scar.omjn-fca36fc1921a1c0c9ee407eb27267bd17797e042 2013-04-19 03:57:12 ....A 139690 Virusshare.00056/Trojan.Win32.Scar.ooky-1e2a8d9325dfeedf2d2eb6747eb729ebf68e2c44 2013-04-19 00:37:32 ....A 41398 Virusshare.00056/Trojan.Win32.Scar.ooky-56d940aa7dcbc018ad65ca9f014dcb25c3d90827 2013-04-19 00:46:08 ....A 132184 Virusshare.00056/Trojan.Win32.Scar.oots-aff63a6ebf647897df517fa5863e19dc45db36b4 2013-04-19 07:45:08 ....A 52736 Virusshare.00056/Trojan.Win32.Scar.oqk-60233a4e26217505b364bba52b18cceebc22b7ae 2013-04-19 07:54:10 ....A 31232 Virusshare.00056/Trojan.Win32.Scar.orhg-10f4ebe0fb3df1093d849f2f7dbfab4fcf6a1250 2013-04-18 23:36:08 ....A 5349376 Virusshare.00056/Trojan.Win32.Scar.orjh-6c1264316b100b1441a49f0d55697296cd4d80f8 2013-04-18 23:43:18 ....A 237568 Virusshare.00056/Trojan.Win32.Scar.ovg-460ba5973a6b2d6646b10ca4f49f2765b3ab0184 2013-04-19 02:30:38 ....A 482816 Virusshare.00056/Trojan.Win32.Scar.owk-6f557e2d4b47284e8109b88adccbf06f3b6289d5 2013-04-19 00:53:30 ....A 72817 Virusshare.00056/Trojan.Win32.Scar.oyg-8f0a2603f8f60cf119d5474f7a0986a1133c9837 2013-04-19 02:54:28 ....A 58273 Virusshare.00056/Trojan.Win32.Scar.oyg-ae04b9773780a5726167d1a11dc6733fc5536b13 2013-04-19 00:02:38 ....A 29696 Virusshare.00056/Trojan.Win32.Scar.pdi-4948521ed6386e6dd25084315fc73ae5bfb27641 2013-04-19 01:43:24 ....A 106496 Virusshare.00056/Trojan.Win32.Scar.pkn-e07c958884192924be87b515d97fc3160793cbe2 2013-04-18 23:59:36 ....A 1205760 Virusshare.00056/Trojan.Win32.Scar.pmkg-077720ca7c54da32e9b2eab498a9384092077b9c 2013-04-19 04:01:40 ....A 1263616 Virusshare.00056/Trojan.Win32.Scar.pmkg-0dcda09844e6dba7253d57c49897e43212b7c65c 2013-04-18 23:04:56 ....A 1280000 Virusshare.00056/Trojan.Win32.Scar.pmkg-c6c3e77c4a2334a4df2a8d26ed4383dabee35c64 2013-04-18 23:26:04 ....A 45058 Virusshare.00056/Trojan.Win32.Scar.qaz-9d0ae265298271a805df2e5e6328d0b8b0455f06 2013-04-19 06:30:54 ....A 41092 Virusshare.00056/Trojan.Win32.Scar.qguz-7968a0e0cc5cf1c5d02a95c1d7c5e7d8a2e4ec25 2013-04-19 08:15:46 ....A 131931 Virusshare.00056/Trojan.Win32.Scar.qgzw-0aea0dad4eed100630df72e7fa60e9a72ab433aa 2013-04-19 06:18:36 ....A 123392 Virusshare.00056/Trojan.Win32.Scar.qjdj-62eceff3c086c3e747ba05422d63bf26aa21c965 2013-04-19 03:07:42 ....A 602867 Virusshare.00056/Trojan.Win32.Scar.qnrt-1cb1a0def0abba43893192ecb2cc24337c09a965 2013-04-19 06:33:56 ....A 207360 Virusshare.00056/Trojan.Win32.Scar.qpa-8a9a55146bbd95dfc7e52cee1e8207f11c3dee8c 2013-04-19 06:49:56 ....A 136193 Virusshare.00056/Trojan.Win32.Scar.qpqg-cff2d22ceb2579a4fd5c4634394b0e1ff1e89039 2013-04-19 04:15:22 ....A 131335 Virusshare.00056/Trojan.Win32.Scar.qpqg-ebfe30dfe21f5d418157ed3eff30c490b95b7e61 2013-04-19 01:22:12 ....A 42297 Virusshare.00056/Trojan.Win32.Scar.qpte-8b29d64e5f30312372e29b460490eb3e25f565d8 2013-04-19 04:29:34 ....A 50688 Virusshare.00056/Trojan.Win32.Scar.rbb-9df50c60976a91393ce6b0607702e013ac07807f 2013-04-19 06:04:46 ....A 49152 Virusshare.00056/Trojan.Win32.Scar.relw-30c3b98ae89751066eca7e6ab267a98d8cdb2aa4 2013-04-18 23:31:04 ....A 12800 Virusshare.00056/Trojan.Win32.Scar.rfh-f9cc4e5c4aed3ec7c98b81df64a77db78a70aa36 2013-04-19 07:21:40 ....A 52224 Virusshare.00056/Trojan.Win32.Scar.rfw-0a754f67b9ebe7795cac8e1e5925c09f324cbe5d 2013-04-19 06:53:18 ....A 32768 Virusshare.00056/Trojan.Win32.Scar.rfw-f23ab7d8bbd6980e4f7f085b75d452f15cb738c6 2013-04-19 08:17:32 ....A 381440 Virusshare.00056/Trojan.Win32.Scar.scg-e2ddb16e46a7d7d894090e83192c61d1d2212fcd 2013-04-19 00:31:04 ....A 31744 Virusshare.00056/Trojan.Win32.Scar.sig-17570d447a0dac2ff3daa37fb6433fddcd0937c2 2013-04-18 22:58:02 ....A 879082 Virusshare.00056/Trojan.Win32.Scar.swno-49c814462ac1b96cf5c5f1cb0c59c6962f5936dd 2013-04-19 07:53:08 ....A 26112 Virusshare.00056/Trojan.Win32.Scar.syh-f37eebdd106df8ff49729dff66618d775b8d11d8 2013-04-19 05:09:44 ....A 1466368 Virusshare.00056/Trojan.Win32.Scar.tdlw-9a2a50cc424e9e1242f6ba6e2e53cd5a35fc9947 2013-04-19 02:44:40 ....A 657408 Virusshare.00056/Trojan.Win32.Scar.teo-a401d32db19b705a8d00b6723f6f4d95ede0a64a 2013-04-19 07:08:10 ....A 657408 Virusshare.00056/Trojan.Win32.Scar.tfq-8c7f7c9d9b204a4a8e6852dc58ffe7b645cd347c 2013-04-19 06:48:50 ....A 52224 Virusshare.00056/Trojan.Win32.Scar.tfur-3643f2b91895f2e99d47cbd03d16a9567df078e6 2013-04-18 23:33:40 ....A 8704 Virusshare.00056/Trojan.Win32.Scar.thk-ede8b90be79b032148ea843f7597f93eac0f7421 2013-04-19 08:21:40 ....A 509952 Virusshare.00056/Trojan.Win32.Scar.trx-91e4580996dfcb472dbc1a56ad17e4554ebd28e4 2013-04-19 02:20:42 ....A 24576 Virusshare.00056/Trojan.Win32.Scar.vkf-bee70a2e5a1cbecada7aa8c7b052285383b3589e 2013-04-19 08:04:08 ....A 113152 Virusshare.00056/Trojan.Win32.Scar.wck-65f52eeea7dff4e7e7792eef6fb7455b563c65d4 2013-04-19 01:37:08 ....A 477118 Virusshare.00056/Trojan.Win32.Scar.wfs-c53b3a84fd0a7b4ae4231d7ac9dcc6f7a0468b95 2013-04-19 03:27:38 ....A 88576 Virusshare.00056/Trojan.Win32.Scar.wlk-32f06f29d09eac0e0dc4cb4edd3027ce0f9dd908 2013-04-19 05:40:00 ....A 88576 Virusshare.00056/Trojan.Win32.Scar.wlk-43fb693144fb0a6d038513497703a6b6594120ac 2013-04-19 05:57:20 ....A 45056 Virusshare.00056/Trojan.Win32.Scar.xby-3257a4071d5cdccd653e39f137da3eb3f68cf193 2013-04-19 04:50:00 ....A 32256 Virusshare.00056/Trojan.Win32.Scar.xlz-1b05d614e9852839824c0be5a7acf9c9fa98b511 2013-04-19 01:45:30 ....A 10752 Virusshare.00056/Trojan.Win32.Scar.zfs-c0d466b2b6e92487f74f4538e3470822adbf6d8b 2013-04-19 00:46:20 ....A 503020 Virusshare.00056/Trojan.Win32.Scar.ztf-8c06484169cdf1ed861cc325f4eddcf7823fdbad 2013-04-19 02:45:30 ....A 569344 Virusshare.00056/Trojan.Win32.Scar.zup-e4465f99b00e12b02bac522e573d04efe5b5fb21 2013-04-19 07:14:46 ....A 218121 Virusshare.00056/Trojan.Win32.Scarsi.aouf-e1097b7fa09da2bcd7fab1cd59a316cb0f7b14f2 2013-04-18 22:55:06 ....A 450560 Virusshare.00056/Trojan.Win32.Scarsi.en-dc45a8a98f0a85a89814aaf14f202a9e0050cf96 2013-04-19 04:14:00 ....A 42564 Virusshare.00056/Trojan.Win32.Scarsi.pll-d0ff3a50b7a749f9719c0331d009121f88b18bf6 2013-04-19 05:38:34 ....A 1047552 Virusshare.00056/Trojan.Win32.Scarsi.stk-1d74d2f8ebaa50994d43233fc9cdb56432a27988 2013-04-19 05:34:16 ....A 492503 Virusshare.00056/Trojan.Win32.Scarsi.stt-ec77c46f7b756a649a3f3fb6704ccb0b7564306d 2013-04-19 02:04:54 ....A 405530 Virusshare.00056/Trojan.Win32.Scarsi.two-6cfa27413068edb9a7caadae72df1bf5e4e35c22 2013-04-19 05:43:54 ....A 215066 Virusshare.00056/Trojan.Win32.Scarsi.two-d165a0877b5a5163938d6049cc155828a24f5bce 2013-04-19 08:01:40 ....A 184321 Virusshare.00056/Trojan.Win32.Scarsi.yrl-35a49509be40bcebf98606baa9ee6f6868170fb2 2013-04-19 00:05:02 ....A 233550 Virusshare.00056/Trojan.Win32.Scarsi.zcr-d29c61b6a4de50c12dfcaeb5f821542f439a5b0c 2013-04-18 23:10:38 ....A 668160 Virusshare.00056/Trojan.Win32.SchoolBoy.feu-beefb21da2e2738ec116281d8f45d703a93265b0 2013-04-19 07:54:20 ....A 284629 Virusshare.00056/Trojan.Win32.SchoolBoy.jsy-f2e2035bcc7ef6ecfc0a882d73f56a235297e189 2013-04-19 08:17:12 ....A 705077 Virusshare.00056/Trojan.Win32.SchoolBoy.mca-2602723544317862286498be7c925904b3004d04 2013-04-19 02:52:08 ....A 57344 Virusshare.00056/Trojan.Win32.SchoolBoy.mqg-12806020cefbb5a67a96296b872b94c6ddba9d49 2013-04-19 06:27:08 ....A 50922 Virusshare.00056/Trojan.Win32.SchoolBoy.xz-cd37447abfd9eb820bf2f880d3d8e3b64357b974 2013-04-18 23:03:06 ....A 20480 Virusshare.00056/Trojan.Win32.SchoolBug-7f4539a1aab326886f9122350063c0c145231297 2013-04-18 23:32:40 ....A 80384 Virusshare.00056/Trojan.Win32.SchoolGirl.bpp-ddee1ddcb20ee03a128a844310c5601120e3a8b5 2013-04-18 23:24:44 ....A 51712 Virusshare.00056/Trojan.Win32.SchoolGirl.cpd-688c42d0d29071e6bdc183fc77b7c84ca7259812 2013-04-19 08:20:36 ....A 123283 Virusshare.00056/Trojan.Win32.Seco.eg-48de6bb4026cf314414e7461066e9b5a673999ac 2013-04-19 00:54:44 ....A 37115 Virusshare.00056/Trojan.Win32.Seco.em-d6c2ec75e3a87a245d115842e0a2319c97876372 2013-04-19 07:15:10 ....A 37142 Virusshare.00056/Trojan.Win32.Seco.qk-b3b6bacb8e34fc86c6d77825fa6da2574ed751f9 2013-04-19 04:48:28 ....A 20480 Virusshare.00056/Trojan.Win32.SecondThought.ba-2e248cc7a106d9268bd66781963306ee8ea53496 2013-04-18 23:36:30 ....A 3051322 Virusshare.00056/Trojan.Win32.Sefnit.af-c17c1c71790f01af594abf5e8681be2523a7e89c 2013-04-19 05:27:28 ....A 77824 Virusshare.00056/Trojan.Win32.Sefnit.b-52e183f5cab03feae089ee659d240dc0e42b8209 2013-04-18 22:51:04 ....A 77699 Virusshare.00056/Trojan.Win32.Sefnit.b-d21550a76fb5a3225964ff52be1d2462edc3520c 2013-04-19 05:39:54 ....A 90112 Virusshare.00056/Trojan.Win32.Sefnit.c-0ed0eb19bcb63cc6018f88af72cdc7aeab0cfa75 2013-04-19 01:37:08 ....A 89950 Virusshare.00056/Trojan.Win32.Sefnit.c-25cf04a30ea3c47e9c4dcc2a5fc5ec0d7b880ca6 2013-04-19 06:55:38 ....A 102400 Virusshare.00056/Trojan.Win32.Sefnit.c-6128c2ce54c3d5d5e68d031b2be637f530e7d984 2013-04-19 06:14:50 ....A 90112 Virusshare.00056/Trojan.Win32.Sefnit.c-b4b5b3a2effeaefc59bad28e07a6858f169eb62e 2013-04-19 03:46:48 ....A 86016 Virusshare.00056/Trojan.Win32.Sefnit.oiy-14f1225099b636f8b07fc5e3cde71e9d82d24525 2013-04-19 00:03:36 ....A 6611751 Virusshare.00056/Trojan.Win32.Sefnit.oiy-1cca77cbff889ed4d6fccfe262693cc4e713564d 2013-04-19 08:11:20 ....A 1125799 Virusshare.00056/Trojan.Win32.Sefnit.oiy-2446aa2edf43ce193f2b489b76f3e57e4113aa94 2013-04-19 08:33:44 ....A 77824 Virusshare.00056/Trojan.Win32.Sefnit.oiy-43dc242a38bd96eb90df6b660eee75dc70770d57 2013-04-19 08:15:10 ....A 81920 Virusshare.00056/Trojan.Win32.Sefnit.oiy-4683ed302aebb414e6aeac90975197d7db0db308 2013-04-19 05:57:56 ....A 81920 Virusshare.00056/Trojan.Win32.Sefnit.oiy-5feb7f3eb52597a218db5bc94d45153c0d971cf8 2013-04-19 07:21:32 ....A 88404 Virusshare.00056/Trojan.Win32.Sefnit.oiy-634b10ba18156103e65f12a5d934899ffde2ab51 2013-04-19 08:07:12 ....A 139264 Virusshare.00056/Trojan.Win32.Sefnit.oiy-7bf03601c0ef9c59cb2ae2942ba0735b7cabe272 2013-04-19 02:51:42 ....A 77824 Virusshare.00056/Trojan.Win32.Sefnit.oiy-7f238c8863094c49ab263dead9a223e3a753e50f 2013-04-18 23:27:46 ....A 81920 Virusshare.00056/Trojan.Win32.Sefnit.oiy-8f8def83755cac6992e777ef71df9025e681af8c 2013-04-19 01:03:22 ....A 86016 Virusshare.00056/Trojan.Win32.Sefnit.oiy-b70b683484a044a36b987002fa53dfb20c75becd 2013-04-18 23:36:48 ....A 118784 Virusshare.00056/Trojan.Win32.Sefnit.qtn-b3e5254b0423778cb5c729c3f0c8f2b95e43b0de 2013-04-19 00:36:40 ....A 2506604 Virusshare.00056/Trojan.Win32.Sefnit.xvo-a97287e3eadd113faf477536aec63fe50ab28864 2013-04-19 02:54:20 ....A 1317888 Virusshare.00056/Trojan.Win32.Sefnit.xwg-b6fbac72839317af0d72466edfd78de539e8f42d 2013-04-19 05:15:30 ....A 61440 Virusshare.00056/Trojan.Win32.SelfDel.apsy-89cda2eccb66385639267be18fcb86d97db844e3 2013-04-18 23:05:34 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-04a7c328065eb6ed3c7a919e28d95c87c66e51ad 2013-04-19 05:05:24 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-0509801b766a53deab8c4fca5230b9fba2f68c37 2013-04-18 23:50:10 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-0ec29690b397d5ac4560b2b9f6296c3accd230a2 2013-04-18 23:03:06 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-10d409f8a8a318a43ebb805924d13215326517ee 2013-04-19 05:27:42 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-1efd7fd67e091e708d8233a02188178f8cd58da9 2013-04-18 23:42:34 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-282dbac71034bf4a1091b3efe6177aefdfe20c9e 2013-04-18 23:14:14 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-2e7ed466b58649c1188fa7d38505dc043729017c 2013-04-19 06:16:12 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-37fb2516ead1f773b816e72bdcec88a9b5d447b3 2013-04-18 23:05:12 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-40285638bdffead4a0bd3fca6ffcdee247505ae1 2013-04-19 05:56:50 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-4ba54c79bca10c09224a0e6c3f6c8e5f659d28db 2013-04-18 23:50:34 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-50e7d69b5f3f6f24cba38be9e5c9464c9376a5ff 2013-04-19 04:13:52 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-60901f65f386971cd0f98dfd5c4df558ac1c9f77 2013-04-19 06:25:44 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-6f3ef60f23e3beb03752c45d31ab8e4710374479 2013-04-19 05:51:40 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-75d1771c323dd1dcb89a254990f7de51f0998817 2013-04-18 22:57:48 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-7d4f5a0ccfa6e956d194a11abdcafde0d5369461 2013-04-18 23:02:36 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-8997fb3cacec38fcd2516c9a130ab6690dda3d5f 2013-04-19 04:19:18 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-b218d5b1a66f9198d58a3f5339d6aa5620bb25f5 2013-04-18 23:49:10 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-b653033733cebf83776c9ea6d5f1f7e1c4ed7ea5 2013-04-19 03:53:22 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-bc03e953897c70be0209e6339e47cda05c2affd4 2013-04-19 03:34:08 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-be088349f22127d2e5dad823e9057969ffce92f7 2013-04-19 04:49:02 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-cdf19ef7de76bce8407054a4f0c4b548970c8d03 2013-04-19 05:22:08 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-dbf17d134c9d92b18e9aed66076b4939bc76636b 2013-04-19 05:37:18 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-e78b05beb287e7ea9098a1195f5655321425538f 2013-04-18 23:06:02 ....A 54272 Virusshare.00056/Trojan.Win32.SelfDel.apti-ffc6b20f7661084ded47c2309371d3256927b796 2013-04-18 23:32:14 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-0904d98ead8b0a740b884606a11c676b5408fa05 2013-04-19 03:58:12 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-19126c4cd374b6fd7ad13d3b2a80004151f48fd5 2013-04-18 23:18:06 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-193dd286765cce7020eac777f77d48e03dce5ac5 2013-04-19 05:09:32 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-1c9db03d62b5a9f6464e6c16d20d2cc4f2b41de4 2013-04-19 06:10:38 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-2f8c4f3f27bce0b455877aff1638217b24bdf05d 2013-04-19 05:35:52 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-3cd9e1a66ee380a5c00c4e50382236b9977dfa07 2013-04-18 23:06:48 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-421ed6631e8be5376a1c14f9b498087a3815e1dd 2013-04-19 04:11:40 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-433c528b9d56a5a7c2fb973012a228c36fe4790b 2013-04-19 04:49:48 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-44fbff43c1b44451f75132fcf102ac65037511fd 2013-04-18 23:17:38 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-5dbe18b73f60c33ad442514c3c69483818407b1e 2013-04-18 23:17:28 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-6e85a5da30cf57e706cd7d8ce797f6151f88a3d4 2013-04-18 23:33:18 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-74b27852ebdeb21a4a7a0dfa82b3b39bb70c7c16 2013-04-19 05:23:54 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-7895070c7e298ed5943a16434afb20082969e2aa 2013-04-19 05:35:58 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-b906da87cab6f84d006c0a3232f408af24ed9fd0 2013-04-19 06:21:52 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-d395447066f68b492ba2155d583598fe57150538 2013-04-18 22:55:36 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-dd97675b0bebf954feeeafa8743d7d6b3935305a 2013-04-19 05:34:22 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-e381c33eef7d7173e43da80fe6ea8605dc56b2ba 2013-04-18 23:00:12 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-e6751a96920ede93b336282eaf8a97818d98dde5 2013-04-18 23:24:50 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-eccc8d4fb93c126c470caa51b0ed397736448dd1 2013-04-18 23:14:56 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-f059509b8d8978ebc342cc7d890ac3386f77c191 2013-04-18 23:18:38 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-f1b9da022264dbb8cef8bdef82b62641cbf14470 2013-04-18 23:49:18 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptj-fdbb858ebecd6827bb477d130e30bcba0ad39528 2013-04-19 05:32:28 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-0b9cabb72f7f0bcf1a04d19b8e2f50a5f756018a 2013-04-19 03:50:44 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-0c8d7a22a38a279f15ae1f4df3c597c871889b1d 2013-04-19 04:07:38 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-10d9805433f1c9248d261df0fdb6eec9c287af9e 2013-04-19 06:26:38 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-1734d5bfc73cf4e9c5a56d8aeb332be2e8cc08ff 2013-04-18 23:23:12 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-1a791d1219689781f12fbb4ba4ac472b8bbdf631 2013-04-18 23:09:34 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-1a958e065db0be8179a113c24443d081cd77d334 2013-04-19 04:36:42 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-1be84b40a23bef601719d01a72f5b98b5a9a1bbd 2013-04-19 04:15:06 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-1da55b6595fd77e75b7fff5555a45505644cee29 2013-04-19 00:04:14 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-1ffb9b8a9c16a9800b2b56498fc849211c684d26 2013-04-19 04:54:02 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-2afb04b1699d74445a239f0a1d2ca72ac226b03a 2013-04-19 05:39:46 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-2f9634a726fd2bdb59f6c8365d8c7bb8f216ff3c 2013-04-18 23:25:34 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-30232fd88ca5f6dfe163aa19030153513d8528e8 2013-04-19 04:37:54 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-33abe451819fa575301ddfff59f2cc608e2bbc4f 2013-04-18 23:50:14 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-37c85dc701e6de8f4f432c14d50092d137bfbed9 2013-04-18 23:41:04 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-3a27bdaf0bb413b816b43b61dc16e3cdc7134f33 2013-04-19 00:01:12 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-3bab95e9d546851ff2386ad0587a4128afec6fc6 2013-04-18 23:04:40 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-4e6468634ec5e690cc3d695e97b04f4260aa58cb 2013-04-19 05:06:50 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-64b04737d6d49b4c88fbbd91f8a0171ed3ff09cd 2013-04-19 05:15:56 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-6556a68bc0c5be03ea28a69dcd1a9d4c7b29b08b 2013-04-18 23:42:28 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-6f8cf97c24098b5195fab149cadc7ccbdb7f96ef 2013-04-18 23:28:14 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-6fb8745fb6e2692b7160a0723a6886e5526c2ebf 2013-04-18 23:41:58 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-70c6a778574a4d4803b49c05c0a24b7172dd8e76 2013-04-18 23:15:38 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-865acd604a54ef54edf85b3e2cfb79b4d07f3154 2013-04-19 05:44:58 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-8addd12d684621c406dbdee4ba437faf329e8970 2013-04-18 23:43:14 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-9418a119397675ce6b59635cac22c475868922dc 2013-04-19 05:52:20 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-95a9a0ff6b7de336067b584d6c210239d65feef1 2013-04-18 23:49:34 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-98c3a8027c4fcce51c59f807941d7e359790554a 2013-04-19 05:29:36 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-bd95d56ade4e2cba68d55112ca262fcf0f98e992 2013-04-18 23:12:36 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-c7816d7cfb223f3528a3b081387b9db51b7c7100 2013-04-19 04:27:10 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-c7a5136efcc9e822d9b24a9ddadace763edec4bf 2013-04-19 04:29:32 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-c82f764b86824fa52b879eee8b439c0cc324f897 2013-04-18 23:25:50 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-ced7cce808544c8f29ca0665e8215de31228b080 2013-04-18 23:04:06 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-d1e59798a34a5ac75b96d30cca433729d636c7d5 2013-04-19 05:22:16 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-d765e7fb31cb35c11b99fa2c448aab7ac13e5b94 2013-04-19 06:08:34 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-dc2c4514200c25c0820ef7095ad01d2dbc11da33 2013-04-19 03:56:38 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-dc6e1ade725fd29d7214dbd3d629b3ecb32fb043 2013-04-19 06:26:52 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-e00a47f9efd03b17b869a160ff07d746780cb96f 2013-04-18 23:46:14 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-e15f9da5add6d44c2f3442146ea1695c0d465cfe 2013-04-18 23:49:48 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-e383f4946be00ee226ddcbcd6a369dec1c0f328f 2013-04-19 05:15:14 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-f0920279550b3504bee5965da2539bcccd3bbd21 2013-04-19 05:23:32 ....A 65536 Virusshare.00056/Trojan.Win32.SelfDel.aptm-fa59c28ece431b9f15e6b54b95b8ab1cb3fd8f01 2013-04-19 05:23:38 ....A 31232 Virusshare.00056/Trojan.Win32.SelfDel.apuc-369689e9930ef9f8658687ee4856d45420b67f3d 2013-04-19 04:55:56 ....A 31232 Virusshare.00056/Trojan.Win32.SelfDel.apuc-4a348b30da74b91f03f48f3141c1c8171fce602d 2013-04-19 05:17:56 ....A 31232 Virusshare.00056/Trojan.Win32.SelfDel.apuc-6a5e829179a067dd75b10cc6ed689baae394b513 2013-04-18 23:15:28 ....A 31232 Virusshare.00056/Trojan.Win32.SelfDel.apuc-d50bdf5d32122b86edea71d04c36e6c27e02aa07 2013-04-19 06:26:20 ....A 31232 Virusshare.00056/Trojan.Win32.SelfDel.apuc-f7313a80a39112c21a582596e78952d88c677433 2013-04-19 04:55:36 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-06f14b5b82e8a850c635bd2c5bb1ab447bacab13 2013-04-19 05:42:52 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-0ef21b6749ed432a67ef586370efc76014f107a2 2013-04-19 04:06:16 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-1220b780359a98ad3ef82aa9a8d2ba878a74b01d 2013-04-19 04:41:42 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-2fc32941a8741afc491a73171ca277f2b71417db 2013-04-18 23:38:28 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-3269f393a4145a5060109eb670379f05ffd7d7d7 2013-04-19 06:15:10 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-36814f9adf9545216d648ffb62dee62920f48b03 2013-04-18 23:39:34 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-4678905588928363b40927d8b902ace535f44c62 2013-04-18 23:04:56 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-4dd7e95815e2afa87a2411d7ccf3f2f772d233ea 2013-04-19 05:46:58 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-50ba76fa607a6e04762ed3522ffe5a3a5ddddc88 2013-04-18 23:46:50 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-5c7850245c9460145b7f33cea8839fb026da1a16 2013-04-18 23:28:32 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-6776517b615fb0c644ea1d6d64ec47acb5ba62f0 2013-04-19 05:10:24 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-6ed48badf958bc04d1a017861f8ed411d31bf1c5 2013-04-18 23:54:54 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-6f56325f78d3a3e935c16c68d4aa8d818cde90b7 2013-04-18 23:52:34 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-72b9b60596e093fdeebc915925583e85e51f4649 2013-04-18 23:22:06 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-77847aa0cd6eefc1d76b587cd69b11f7214cadbd 2013-04-19 04:10:50 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-7fba5dbb9894eaebea26fbfc6eafedf1e8032541 2013-04-18 23:07:34 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-87a9f00cfe1c0b7514705d92f241d867a6f62346 2013-04-19 06:26:16 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-93647f6c633b6608cbe3ea47bf51c19357bc2d58 2013-04-18 23:29:10 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-96653c3271afeb9c3766b0720f26535e65115f77 2013-04-19 06:06:58 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-97aaae7e2cd720325a95148001006c792b770c3a 2013-04-18 23:16:58 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-9caf48431036d5676100996c3d1ae674a63d8048 2013-04-19 03:34:00 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-9eb80c0af12918b2fe9ab09f849563a11f084cb9 2013-04-19 06:13:26 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-a262fec52fa8cbb93193d9bf4274242eab69d5f9 2013-04-18 22:53:32 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-a7a1430e1ef51be99c288df6acce3771eb687d3f 2013-04-19 06:05:28 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-af16b2c6f2be9349de994086a6da496f284a166c 2013-04-19 06:04:12 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-c80aa3cd4659ac45dd2c51f8d6d9c3b9b4bd8e05 2013-04-18 23:25:48 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-c990516fbcb11597721d64f059108faefe7d306d 2013-04-19 06:19:40 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-c9b88ce0e6fac3a2fddd8e5c4b7880f3cb3f0834 2013-04-18 23:54:00 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-ca142790f23609fe18f9a974e9de42a3e8fa525b 2013-04-19 05:54:52 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-d6fc31d21d64c9be0904bb9dab60b2dc95ced6a0 2013-04-18 23:56:32 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-dc80309cdfce8a7d0fb3888e5eef32d5af8c8cdb 2013-04-18 22:49:36 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-dde2119f8f62ba1269b3c0e04b2dcc836569e950 2013-04-19 05:07:02 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-dfacf42982d62a01398ea1d71b6a4750f97a35be 2013-04-18 23:22:02 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-e5b4b260ca88f317dc95afc2fedb9679e21746e0 2013-04-18 23:20:38 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-ea2e5b6c332b7b8de54a22383011a075ca1bd042 2013-04-18 23:39:08 ....A 56832 Virusshare.00056/Trojan.Win32.SelfDel.apue-f8b62929a4eb1506918c6bebdad6ba225c46e37a 2013-04-18 22:49:06 ....A 410784 Virusshare.00056/Trojan.Win32.SelfDel.bryc-b0b5b61acd5a6af3252dae0327ba52546c144d56 2013-04-19 07:43:58 ....A 86016 Virusshare.00056/Trojan.Win32.SelfDel.ebv-769cfac4cbc3cb772aaad14d5fa00c822ae6c576 2013-04-19 05:55:36 ....A 86016 Virusshare.00056/Trojan.Win32.SelfDel.gie-39b3fce38e8132dbfc9c8766c92be232da6cf59c 2013-04-19 05:39:36 ....A 94208 Virusshare.00056/Trojan.Win32.Servstar.poa-106c67e5eb9a8c86f1643a86d2f49644675f195f 2013-04-19 07:38:04 ....A 398848 Virusshare.00056/Trojan.Win32.Sevgi.a-88f8033b2901d5861dea90b9176289bedbde0c93 2013-04-19 07:27:46 ....A 11780535 Virusshare.00056/Trojan.Win32.Sexs.br-8ff1f3d54dab9da525d14cc4cd6bef9700f55e12 2013-04-18 22:51:26 ....A 31511 Virusshare.00056/Trojan.Win32.ShareAll.e-ef0e52f33c41574210f2c44de6cb1757231ca273 2013-04-18 23:22:30 ....A 7601 Virusshare.00056/Trojan.Win32.ShareAll.o-86a86a63cd2dbabf395aaee0b88ebab0ceac9ec5 2013-04-19 00:08:32 ....A 86016 Virusshare.00056/Trojan.Win32.Sharik.jg-5678da6888258b2f21da9de0abd4d62e5a66f194 2013-04-19 00:05:46 ....A 387585 Virusshare.00056/Trojan.Win32.Shelma.aemm-4518e12e76d96c721cbc9095b19dd3ff51d01986 2013-04-19 04:31:06 ....A 22985 Virusshare.00056/Trojan.Win32.Shifu.aie-4daaed40c9e724b698d7f2177273c1bb2f1ae98f 2013-04-19 02:59:28 ....A 94208 Virusshare.00056/Trojan.Win32.Shifu.cu-8e584691aaed1f93e0845c131f92f7afacf03011 2013-04-19 06:58:28 ....A 28672 Virusshare.00056/Trojan.Win32.Shifu.et-25c371a86d2965ffbd2fc1a23770a7bc019c8191 2013-04-19 06:23:34 ....A 10803 Virusshare.00056/Trojan.Win32.Shifu.et-f7ae6696f79e2ccd04b13fb7a8ac393767659def 2013-04-18 23:44:00 ....A 235344 Virusshare.00056/Trojan.Win32.Shifu.fx-2cc6d2b571ea932bf0bad952a6aebcd2a7556ce6 2013-04-19 07:50:44 ....A 233472 Virusshare.00056/Trojan.Win32.Shifu.fx-3239d45518ee9d328c0935e6e2bfa6a47d70aa66 2013-04-19 06:18:42 ....A 884170 Virusshare.00056/Trojan.Win32.Shifu.hm-72946a24cc024ce05815a4ddcc1dac1ad84b4ac5 2013-04-19 07:54:08 ....A 185860 Virusshare.00056/Trojan.Win32.Shifu.qe-39ff22da8afbd7be7049236432404a014ee56a80 2013-04-18 23:03:52 ....A 352262 Virusshare.00056/Trojan.Win32.ShipUp.bnl-0192be64d029fecea3b52f6d7e87cf527925d000 2013-04-19 06:02:22 ....A 352289 Virusshare.00056/Trojan.Win32.ShipUp.bnl-2218fb90587233512cb673b6573da02896d77647 2013-04-19 06:01:16 ....A 80486 Virusshare.00056/Trojan.Win32.ShipUp.bnl-2f02226731c325e63adfe26ab86ed0e1782341eb 2013-04-19 05:16:02 ....A 713359 Virusshare.00056/Trojan.Win32.ShipUp.bnl-49b785dd008fc84a6a10f4c6162d4e2b69a07773 2013-04-19 03:56:46 ....A 85699 Virusshare.00056/Trojan.Win32.ShipUp.bnl-c68171fafe410aa542d3df6874a3385a07857819 2013-04-19 04:50:54 ....A 797691 Virusshare.00056/Trojan.Win32.ShipUp.bnl-ea9df3d9dc4295889586853a8cdb99010bc1ec99 2013-04-18 23:18:22 ....A 349433 Virusshare.00056/Trojan.Win32.ShipUp.bnl-f1a63598017d43ff6a872fa9478d3c54a208bdd6 2013-04-18 23:54:54 ....A 149378 Virusshare.00056/Trojan.Win32.ShipUp.bnl-ff7438b86e3fe737cf611e2c00c9e3f500283289 2013-04-19 06:19:22 ....A 66789 Virusshare.00056/Trojan.Win32.ShipUp.bnv-105d5ab03217e738aeb8d211c038e10421563db9 2013-04-19 06:11:08 ....A 121389 Virusshare.00056/Trojan.Win32.ShipUp.bnv-a68bebca3069e5c8f583f0fd914c81a13ad4546e 2013-04-19 04:08:02 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-0340b66a56a383d35bd5d632bc58eeb7627f62f5 2013-04-18 23:29:14 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-0a67c811479dd4f3a0c2f7eef99ffe5d6d6720e9 2013-04-19 00:11:38 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-0ea2aee0131a228699affc65e28dac6c99b90732 2013-04-19 06:02:52 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-220efe6f4954344afe005814f5fe6bcdb4d8d62c 2013-04-18 23:28:46 ....A 130538 Virusshare.00056/Trojan.Win32.ShipUp.boz-596b2eb967d1a8e857eba5380af86aea9248bfb4 2013-04-19 05:59:30 ....A 132688 Virusshare.00056/Trojan.Win32.ShipUp.boz-5990507a2aecb0fe91a3e4b75dffb7c0f5a16b14 2013-04-18 23:49:54 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-5aca372e5de99404506ef7de7a4c67c944282ce8 2013-04-19 05:25:32 ....A 255273 Virusshare.00056/Trojan.Win32.ShipUp.boz-7501f740e9a4f5d5a33b98cfdd83565680e4cabe 2013-04-19 05:28:52 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-78c06fdea5fc95721e5abb81d240811c422c2c93 2013-04-19 03:54:42 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-9279929122fa2c4a481027f66725cc4905866710 2013-04-19 05:44:08 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-94be2d9c8fa298923c52734593dc706c40bbab0c 2013-04-19 04:38:44 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-a42df9de8ebbb8cb6ad01302b9d3537b7c897f10 2013-04-19 05:15:02 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-a596d6772ccd8d97bb6fc2f81fd2aa0fd655b97f 2013-04-19 06:06:52 ....A 132688 Virusshare.00056/Trojan.Win32.ShipUp.boz-ab69dcee8b9109ad6629ba3c5bb5f4c187d3ca7e 2013-04-18 23:03:52 ....A 132688 Virusshare.00056/Trojan.Win32.ShipUp.boz-af5dbc4c109aeb81dda9fe3a5a663fb5f61981ca 2013-04-18 23:51:50 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-b0834990a3d8125a306a5381331b699bba281362 2013-04-18 23:23:04 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-b445f37e169841abd4823295cb3cf7631375cdec 2013-04-18 22:56:46 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-b82e8e4a35bbce7b6387675dd25d3dd85120b194 2013-04-19 04:54:02 ....A 132652 Virusshare.00056/Trojan.Win32.ShipUp.boz-d2c4dd1f6867e1cd3a80dedc13b0308ed18199b3 2013-04-18 23:48:32 ....A 132422 Virusshare.00056/Trojan.Win32.ShipUp.bpo-1f62ad85ed94e6e549e26785d26b294ad2e39847 2013-04-18 23:32:18 ....A 263680 Virusshare.00056/Trojan.Win32.ShipUp.bqa-e2b74cb09c294fd2e7d944b9fcffa9d01f64ed24 2013-04-18 22:49:46 ....A 196608 Virusshare.00056/Trojan.Win32.ShipUp.bqe-39526df7a9692491b741641ec18f6078ebc2faac 2013-04-19 04:52:56 ....A 196608 Virusshare.00056/Trojan.Win32.ShipUp.bqe-d69212b4caff2d9b6064707bdcb224b3f4ef9d7a 2013-04-19 06:27:28 ....A 132637 Virusshare.00056/Trojan.Win32.ShipUp.bqh-2db0398e0d7d8308a11cb5d0fd827f08a0d4cc68 2013-04-19 03:35:06 ....A 417765 Virusshare.00056/Trojan.Win32.ShipUp.bqh-5c56ea778f2979966f307de956f195475e3f61f5 2013-04-19 07:07:56 ....A 40960 Virusshare.00056/Trojan.Win32.ShipUp.fufz-150c131ff83c9cde002fd6c2adce6a4bb307932d 2013-04-19 05:27:48 ....A 45056 Virusshare.00056/Trojan.Win32.ShipUp.fufz-25db0a3634a73c1e1da5b983c5de58a84ec38632 2013-04-19 01:47:28 ....A 40960 Virusshare.00056/Trojan.Win32.ShipUp.fufz-301d7956c557ffc0e022d9330fc25d4bf2a275c5 2013-04-19 01:51:50 ....A 45056 Virusshare.00056/Trojan.Win32.ShipUp.fufz-467c9f8cc9c7ceaf2dd0faceb741bf42037e29fe 2013-04-18 23:07:30 ....A 40960 Virusshare.00056/Trojan.Win32.ShipUp.fufz-d6903c86b9dcc7446e51907bd68982c5042ed633 2013-04-19 08:20:14 ....A 257533 Virusshare.00056/Trojan.Win32.ShipUp.it-385bbbd2cae4713578c20debc9b0497ab56aeea1 2013-04-18 23:25:14 ....A 666620 Virusshare.00056/Trojan.Win32.ShipUp.pz-d39b12ee5a9a601f5cafe7df987d43da93189706 2013-04-19 06:13:36 ....A 56640 Virusshare.00056/Trojan.Win32.ShowWord-fcb7b93be149b22679d265d1959f72c772501e45 2013-04-19 06:00:14 ....A 144025 Virusshare.00056/Trojan.Win32.Shutdowner.au-c3e56f3148740a212bcde635f2efbe474aba4e9b 2013-04-19 06:04:16 ....A 156313 Virusshare.00056/Trojan.Win32.Shutdowner.bl-e60ca9629076ddd6cb6410846af650fc6fc0a742 2013-04-19 06:25:48 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-0c73491d806c93a8d6caa2b79cd87f9ab6f0564a 2013-04-18 23:12:38 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-356a8f2dcfb5ad96311c1ba9766e536920852ff4 2013-04-19 05:47:18 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-51544aad98a2ff2bd3c964071d99b135e18155fe 2013-04-19 06:30:10 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-56817301094f552195c5dd70c58e93870e9b20a0 2013-04-19 01:24:30 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-5f9e6aa4f4fc8348078ed4dd41137f40f9f968e7 2013-04-19 02:52:08 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-62382547314e5b23602caa1c2b77745faccb3f48 2013-04-19 07:23:46 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-971375667d120ec34a86492dd9a6ee3cbfef410b 2013-04-19 08:09:14 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-974103d01200e3a94604b5198b0e8648891608c0 2013-04-18 23:05:54 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-9c4fe07d0121868245df9b505ed4b8c56a9cea8b 2013-04-19 01:29:02 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-a06427598b30524d20266192afae8929a6095412 2013-04-18 23:29:12 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-bd51b40868c30578e195fafceb3604bcd7d8cb33 2013-04-19 07:17:10 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-c787be979815348e2696ce001eab05b59f1c5dc4 2013-04-18 22:53:16 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-df2ef591608ae853c292436b87655a28ee316fa8 2013-04-19 02:41:38 ....A 31232 Virusshare.00056/Trojan.Win32.Shutdowner.bqq-e84d8f67fecc69effb95c9cb8bd2db843a3d10a3 2013-04-19 01:53:16 ....A 24576 Virusshare.00056/Trojan.Win32.Shutdowner.cv-f3ab18f6a5ab7e83aef018bcebd128f24797c86e 2013-04-18 23:55:14 ....A 12288 Virusshare.00056/Trojan.Win32.Shutdowner.ddi-0e14475e373dd670bdbfbb39f5fc3ab27d4871d1 2013-04-18 23:30:04 ....A 32994 Virusshare.00056/Trojan.Win32.Shutdowner.ebq-16166e19f1e4e5ae03455e869a61a94846185978 2013-04-19 03:16:40 ....A 456192 Virusshare.00056/Trojan.Win32.Shutdowner.eq-b0f02f42a09445a3f3b43be14890b98769d194f7 2013-04-19 07:39:02 ....A 4576 Virusshare.00056/Trojan.Win32.Shutdowner.hu-a18fda4af8bc18b6f2b548fd531480261d8a4472 2013-04-19 07:14:44 ....A 4608 Virusshare.00056/Trojan.Win32.Shutdowner.iy-acf2b7969b69ab0cbbf2ea48bb6db036a0402d34 2013-04-18 22:54:30 ....A 665088 Virusshare.00056/Trojan.Win32.Siscos.bqe-cf9833560a9ec136acb3e08ee131063409826974 2013-04-19 01:28:06 ....A 948224 Virusshare.00056/Trojan.Win32.Siscos.bqe-f2993bd6130a7e8ec2e7943cc9c268ed7dcdd884 2013-04-19 05:05:08 ....A 155648 Virusshare.00056/Trojan.Win32.Siscos.ja-ee5f7093d06dd2420153bdaeeac836c6d7e3e43e 2013-04-18 23:18:40 ....A 123392 Virusshare.00056/Trojan.Win32.Siscos.sm-98cb2960b5f7e7f98449ba820a23d203dfaf96d4 2013-04-19 02:48:10 ....A 37888 Virusshare.00056/Trojan.Win32.Siscos.vuk-36309441affd4a231e55e0f5d28eaff6cbf9d353 2013-04-18 23:39:00 ....A 34304 Virusshare.00056/Trojan.Win32.Siscos.vuk-4893473185cb902fd521cf82af9db7d04aa8ea90 2013-04-19 02:17:38 ....A 34816 Virusshare.00056/Trojan.Win32.Siscos.vuk-97d8e3d8985c9fc38d7ff6a54ee6d281ebd59260 2013-04-19 02:58:46 ....A 37888 Virusshare.00056/Trojan.Win32.Siscos.vuk-f46c215ba883f965490d897dd91c9c0c458ddb0d 2013-04-18 23:49:52 ....A 34304 Virusshare.00056/Trojan.Win32.Siscos.vuk-f583b7cc1e101262fa4ce6455b9b9cc7b094f133 2013-04-19 05:32:28 ....A 36352 Virusshare.00056/Trojan.Win32.Siscos.vuk-fe607b1ad984a5126d339a30343cf7ba9e9c0636 2013-04-19 05:24:24 ....A 91648 Virusshare.00056/Trojan.Win32.Skillis.bfkp-7d4d1a657a2b7590fcc2b556edeb5c79ffec31dc 2013-04-19 04:32:02 ....A 1527808 Virusshare.00056/Trojan.Win32.Slefdel.cpt-3a500feb21c0298fc2bd58ded459ab4e74ca942d 2013-04-19 00:35:24 ....A 755200 Virusshare.00056/Trojan.Win32.Slefdel.cpt-4936e7cf6ca501ef1c798ae640e4a9fcc5bf73b1 2013-04-19 00:55:48 ....A 755200 Virusshare.00056/Trojan.Win32.Slefdel.cpt-fb97dbd089c89151695420426ff5343a073628c7 2013-04-18 23:24:42 ....A 18790 Virusshare.00056/Trojan.Win32.Slefdel.erf-c639cecfcceda73af78d5f4b5647b63ea7e0debf 2013-04-19 06:12:50 ....A 196446 Virusshare.00056/Trojan.Win32.Slefdel.vmu-9b18460de5e19f0f5f98818c84e42163a07005bb 2013-04-19 08:33:50 ....A 105648 Virusshare.00056/Trojan.Win32.Slefdel.vtd-e960313ca8edaeb6755283d244d323eabe8ddc28 2013-04-19 07:50:44 ....A 637622 Virusshare.00056/Trojan.Win32.Slefdel.vtg-2755dd5e3b3868ca9bacb2b412a7c83b9bbf1a65 2013-04-19 00:47:26 ....A 252158 Virusshare.00056/Trojan.Win32.Slefdel.vtg-463c10e0da6d1228e6c7ad94b591310948870917 2013-04-19 04:38:18 ....A 203783 Virusshare.00056/Trojan.Win32.Slenfbot.ce-d0fa18c9c368ac16adef82e43c01c1b2bbc42d1e 2013-04-19 00:58:24 ....A 501248 Virusshare.00056/Trojan.Win32.Small.aage-34941ee194502f91365d98e8bde6f297651256ee 2013-04-18 23:18:38 ....A 501248 Virusshare.00056/Trojan.Win32.Small.aage-492b65e03b05084baecbdc4a1d52a1f004406faf 2013-04-19 04:18:40 ....A 580986 Virusshare.00056/Trojan.Win32.Small.aage-e6d3f9fe12ce0bc098018ff93bc453cd02d3c716 2013-04-19 00:00:54 ....A 42496 Virusshare.00056/Trojan.Win32.Small.aam-4d031007aca87bec0ec2274e256e2b4cc040a2b6 2013-04-19 01:57:58 ....A 12288 Virusshare.00056/Trojan.Win32.Small.abu-b81adfa7f95b6ca576213b34d7b1857a28fe7ca1 2013-04-19 01:16:50 ....A 267351 Virusshare.00056/Trojan.Win32.Small.abz-f77ca1e3697c859b676a2f2fc32a027284c6e6d6 2013-04-18 23:14:28 ....A 121344 Virusshare.00056/Trojan.Win32.Small.acli-b458c73e40ebd03a81e2854ddb92a8bb5fdb8723 2013-04-19 04:44:24 ....A 57344 Virusshare.00056/Trojan.Win32.Small.acxc-00c71b4816a5aa34df76e5b9ebbafc313584d785 2013-04-18 22:50:12 ....A 48128 Virusshare.00056/Trojan.Win32.Small.acyq-04aff45da03c9bc5212a395d8e1fb02df3e25c2f 2013-04-19 02:23:28 ....A 31488 Virusshare.00056/Trojan.Win32.Small.acyq-4a56fac8594804d3b637cf603174cfc965551abc 2013-04-19 01:57:44 ....A 35328 Virusshare.00056/Trojan.Win32.Small.acyq-9d8d511156b13dc98f58c3b83be45dea780cc907 2013-04-19 05:55:14 ....A 45056 Virusshare.00056/Trojan.Win32.Small.adt-ce45b685b9f5bfbdce07b3bc467fea048350295a 2013-04-19 08:04:32 ....A 24624 Virusshare.00056/Trojan.Win32.Small.af-4632f38fbc263902a821ecc7a5edc49842be4682 2013-04-19 05:29:58 ....A 24624 Virusshare.00056/Trojan.Win32.Small.af-4c10d0911ca4eec3697f99c8570964a3e6fad08a 2013-04-19 02:33:44 ....A 13824 Virusshare.00056/Trojan.Win32.Small.aiy-a39a32b9858acf576adf3519d5b6d74fb49f819f 2013-04-19 08:33:22 ....A 4608 Virusshare.00056/Trojan.Win32.Small.akd-161c504274577fbc3dc28919aedf34578a5b88b0 2013-04-18 23:19:32 ....A 38912 Virusshare.00056/Trojan.Win32.Small.arv-1ee17c71db179c82916e553441e7290eef6b7232 2013-04-19 08:19:26 ....A 38924 Virusshare.00056/Trojan.Win32.Small.arv-407a32ebd0f639aeea3fe3c7c3da1941b24375b5 2013-04-19 02:52:04 ....A 13836 Virusshare.00056/Trojan.Win32.Small.arv-5ec59355089daaa6c1b7c61a1ca76d487023268e 2013-04-19 05:56:30 ....A 13836 Virusshare.00056/Trojan.Win32.Small.arv-698cad61f0111fbaeca1f2612ab9467f2736e82d 2013-04-19 08:33:40 ....A 13836 Virusshare.00056/Trojan.Win32.Small.arv-6e2b14203b9ef28106ed25cbc179df5f1c78adf2 2013-04-18 22:50:22 ....A 13836 Virusshare.00056/Trojan.Win32.Small.arv-8534cdc4122468097a6a61956d432299e7b0ddad 2013-04-19 02:27:16 ....A 38924 Virusshare.00056/Trojan.Win32.Small.arv-9c0f70a8b38f3644b3aec53d71eafac59b400518 2013-04-19 02:26:04 ....A 38924 Virusshare.00056/Trojan.Win32.Small.arv-9c597ab99475eb6ab12a43f95b800fa87ade2f3e 2013-04-19 08:15:46 ....A 13836 Virusshare.00056/Trojan.Win32.Small.arv-bdd16a74a6b1f9b30654aff0325526eeb69ddd12 2013-04-19 05:08:12 ....A 38912 Virusshare.00056/Trojan.Win32.Small.arv-ca98503d0758b37b09cf57bbba4d17e46b5826b3 2013-04-19 06:03:26 ....A 7904 Virusshare.00056/Trojan.Win32.Small.bem-a45eee7b0f365ae8226911b842c80ae98616e819 2013-04-19 06:55:42 ....A 34304 Virusshare.00056/Trojan.Win32.Small.bez-b84879907198652cd120f9a5e7732f4aa5ad553e 2013-04-18 23:09:50 ....A 43520 Virusshare.00056/Trojan.Win32.Small.bgr-e56830593df11b4a6ba27e5930f0b2683300cadb 2013-04-19 07:12:00 ....A 65536 Virusshare.00056/Trojan.Win32.Small.bq-0c4ab87a75f476a864998c242afd39a1963ee506 2013-04-19 00:02:38 ....A 48690 Virusshare.00056/Trojan.Win32.Small.bts-7fe24892f93cdd37e438845a558f43097cede1be 2013-04-19 02:04:22 ....A 540672 Virusshare.00056/Trojan.Win32.Small.btw-b0a05be4d64fdc387b7e8c9c6c61c89777a656e0 2013-04-19 01:48:02 ....A 9216 Virusshare.00056/Trojan.Win32.Small.cbb-31a19cd05497270bc2a6dd625f6922ac9828fc02 2013-04-18 22:49:44 ....A 9728 Virusshare.00056/Trojan.Win32.Small.cbi-8706e4b934b603c4737877245403f8d197e2d9ae 2013-04-18 23:26:44 ....A 9728 Virusshare.00056/Trojan.Win32.Small.cbi-cdb5ab27a3d0b22c9a4886ecb8c5383743fc3595 2013-04-19 02:23:10 ....A 38076 Virusshare.00056/Trojan.Win32.Small.cgt-0c619c67a2589b8f4cd58df47a3151fd675103d2 2013-04-19 05:34:40 ....A 69634 Virusshare.00056/Trojan.Win32.Small.che-e3df19ab834242858f2a61bae8cf342d6736a4b9 2013-04-19 01:51:54 ....A 19968 Virusshare.00056/Trojan.Win32.Small.cjb-39771f0d4c45462fed9dd6b1310a898e1ec1e11e 2013-04-19 07:58:42 ....A 19408 Virusshare.00056/Trojan.Win32.Small.cjci-9003c8df7b6f82cd825b805e624415d4a82ff5b3 2013-04-18 23:52:14 ....A 4096 Virusshare.00056/Trojan.Win32.Small.cjr-66571482681e1e35b17d61c275291a6283e2d2bd 2013-04-19 07:33:34 ....A 4096 Virusshare.00056/Trojan.Win32.Small.cjr-dd90919a9b05e9c1187a35e15c8a31ef9b975bed 2013-04-19 02:29:28 ....A 33020 Virusshare.00056/Trojan.Win32.Small.ckq-1ef2e3c8b7488bfdbdfbb57eb5c9efe26330126f 2013-04-18 23:03:54 ....A 44800 Virusshare.00056/Trojan.Win32.Small.ckq-eec10d8b495f3c4b2ac80b68ad74dd4b6eab8d4c 2013-04-19 00:37:54 ....A 637952 Virusshare.00056/Trojan.Win32.Small.ckz-01dcc18e9070a52cdeab18570b0204b1b593fa3c 2013-04-19 07:59:04 ....A 24064 Virusshare.00056/Trojan.Win32.Small.com-430a7eca3f505bcd03780f368919ae03762a250c 2013-04-18 22:55:12 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-04b7656b5822ed5f464b0d844db11dfe35666459 2013-04-18 23:55:28 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-0df2af4c96a394ed1e24829e44585f795cb8aa8d 2013-04-19 06:04:50 ....A 1024 Virusshare.00056/Trojan.Win32.Small.cox-0f72be098cfd492d316c641bd2600b22a4fd1fb6 2013-04-19 04:36:16 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-3734f5144e2bc2c995743d00b3a76ff542f76d80 2013-04-19 04:11:26 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-408262abe07c9233a31e29b8a974b0acafe8bd19 2013-04-18 23:21:18 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-4a1208158db33a386c0dd0acdbf189999e35b474 2013-04-19 02:58:10 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-58860c7054c7686c513c90f0d9116ed5706ae7da 2013-04-19 00:15:54 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-661c394eb5873dd6c09a7201420ff67a54c56f42 2013-04-18 23:55:50 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-6b0f63fb0d838bd62d18c004cf0bc89e4ddee552 2013-04-18 23:38:06 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-6d5c2d29f6c8d065311b2a6260f139fab91e4d55 2013-04-19 07:11:26 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-7365e68a4a2fed4e852af477b9a588e8cca46e8a 2013-04-19 02:16:28 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-73fb76fe50a3fc00fe07ced3aa18bb1e84453867 2013-04-19 06:15:42 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-767e03a4eb7822d7569520d069e015150ec1ec41 2013-04-19 07:06:56 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-7a5a7936b4fc62b86617f0fd9d1d4f581ceffa25 2013-04-19 05:39:18 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-7cb7a8b23e4d96f92fb85ef4cf089e9c4d95783b 2013-04-19 06:07:52 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-8376a8dd555a505c5976868097f30b0c69f91246 2013-04-19 01:01:28 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-855ee31ab97d7fde9509f54a66ea7d46d06ba2ee 2013-04-18 23:22:28 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-a1a0da06f91ae584c26365ce34d2a1d3f191db0b 2013-04-19 01:28:12 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-aa51ec9c99d3627fd990501d692fb9a0d6f0eb6f 2013-04-18 23:26:38 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-ab41481e0836a6ebf68200e184866531ad31e10c 2013-04-19 03:38:12 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-ab7e07ade9d8483dd308779fdfad575ef579db0d 2013-04-19 05:59:28 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-ae7b194e7c67d70b82f4ca43d51b958be9582b29 2013-04-19 07:03:34 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-c2b8a6ce641bf33c42f2bdd829dbe82e8a511541 2013-04-19 05:51:58 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-c95e694e678af64861d7ced99bf161e2c8a1a796 2013-04-19 06:08:16 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-cce8a93ea81e7c99c81fb7e91ce9457963fcaebf 2013-04-19 00:46:24 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-d3940bd0e3a281e93d577240c18e2c8476df7179 2013-04-19 06:15:46 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-d8349dcd2a3f4fb6537259ed0a95e9e568d4facf 2013-04-19 03:43:48 ....A 99328 Virusshare.00056/Trojan.Win32.Small.cox-df17a5546faba59f72754ce36c228507d9278312 2013-04-19 05:32:44 ....A 1072 Virusshare.00056/Trojan.Win32.Small.cpd-1634d455bcc517a47ab67d289d9ae58467edc4c8 2013-04-19 05:27:38 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-448c4eb3ef9190b706fbf58c5cf12a9b64fc207e 2013-04-19 05:44:42 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-4686b84178f4a5c1138506e1c6082adfbcbb3676 2013-04-19 04:50:16 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-5d64b070e892030a58960a3effb12d29cc6da629 2013-04-19 05:30:22 ....A 1024 Virusshare.00056/Trojan.Win32.Small.cpd-75fd7f9ebfc0915fe93c473acfcdbe769da6e671 2013-04-19 05:20:26 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-7a20001ee6f1cc553fe8d5c25dd27284a7846e67 2013-04-18 22:51:20 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-89dff99ce0cbb67f18a0364ad03e3ffadd6ba9c5 2013-04-19 06:58:02 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-c299c158832c89d9bee9ff266a642a7ad1a1bf0c 2013-04-18 23:37:20 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-d3a3c26ae993bb76b801df1c96d3b0970ca37246 2013-04-19 00:16:02 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-d43be73372c7928e2611050b4b1065ed56c474f3 2013-04-19 02:19:36 ....A 33792 Virusshare.00056/Trojan.Win32.Small.cpd-d4adddc4423de3a95aff678d773d5aecdb37ba7f 2013-04-19 00:18:28 ....A 3584 Virusshare.00056/Trojan.Win32.Small.cpi-1f8e3ffdbfec43557d3b631b9aeb2d3469f86a6f 2013-04-18 23:41:14 ....A 79361 Virusshare.00056/Trojan.Win32.Small.cup-a6b62c55a02b2ad7f7e52a8dd5ef654ec92dcd16 2013-04-19 01:52:24 ....A 1821146 Virusshare.00056/Trojan.Win32.Small.cup-b3347e63667712bdaf4ec6fba893b05e281a21e4 2013-04-19 02:54:14 ....A 84224 Virusshare.00056/Trojan.Win32.Small.cy-9fb363a6d10a578f0fd982cf6c0fd88ca24e1d02 2013-04-19 08:02:34 ....A 37512 Virusshare.00056/Trojan.Win32.Small.cy-b77b039293aae872db66f7735211b8cb0ed9c38a 2013-04-19 02:28:00 ....A 37512 Virusshare.00056/Trojan.Win32.Small.cy-e3bd59faecd5266b497da3f39163d68b0e2fd8f2 2013-04-19 02:01:12 ....A 17920 Virusshare.00056/Trojan.Win32.Small.dt-48619e4f349b51adfeb13cb6f97f27f228932ec1 2013-04-18 22:53:22 ....A 32768 Virusshare.00056/Trojan.Win32.Small.em-b1711bb774f96d595e6b677a9722ce24121546b3 2013-04-19 07:13:16 ....A 23552 Virusshare.00056/Trojan.Win32.Small.ev-042beee92154c3e5abe3d467d68be86ebe1d0760 2013-04-19 06:09:26 ....A 25088 Virusshare.00056/Trojan.Win32.Small.ev-1dc89353e2066e4f7ffa614f61ebfd88c1abe687 2013-04-19 00:10:08 ....A 35840 Virusshare.00056/Trojan.Win32.Small.ev-36ba1f8d0ad2d11e8456f3ce5a341052d0ed7bd7 2013-04-18 23:42:38 ....A 3072 Virusshare.00056/Trojan.Win32.Small.ev-a53f27938ee35507ea4c62fc8ed85f8bedc60646 2013-04-19 01:04:46 ....A 7168 Virusshare.00056/Trojan.Win32.Small.ev-a65878866b5a646ccc2c0387968df033a2296a54 2013-04-19 00:12:44 ....A 6144 Virusshare.00056/Trojan.Win32.Small.ev-b90966dbb54529153bbae217e37a232eccefd7ee 2013-04-19 04:48:56 ....A 18432 Virusshare.00056/Trojan.Win32.Small.ev-b98ac52812ee20a9cb4d7f3d3d7f0cb34f522ef5 2013-04-19 01:58:40 ....A 34304 Virusshare.00056/Trojan.Win32.Small.ev-cc252a8cec712987c34f2d2d7e822195b298f358 2013-04-18 23:46:34 ....A 35328 Virusshare.00056/Trojan.Win32.Small.ev-eb6bd699e0b299a30f0ec54237db36b45123b83a 2013-04-19 02:43:54 ....A 3737 Virusshare.00056/Trojan.Win32.Small.fx-23f36a6c7d8ac408601b7fef492bd291f92e62ae 2013-04-19 06:34:24 ....A 13824 Virusshare.00056/Trojan.Win32.Small.ih-6ef0710efbd501d0d090a85e708e2c2d58b1d1d3 2013-04-19 00:11:08 ....A 357792 Virusshare.00056/Trojan.Win32.Small.ih-c12e70f6874a397d26c2392bf87671f374401f42 2013-04-19 00:01:18 ....A 41526 Virusshare.00056/Trojan.Win32.Small.iq-ef6c0fc49dda667a06280460b5e60da89109792b 2013-04-19 08:11:00 ....A 6656 Virusshare.00056/Trojan.Win32.Small.ix-ae855ca4edf85147d9f76dc9e732e901c9590ed3 2013-04-18 23:05:54 ....A 7680 Virusshare.00056/Trojan.Win32.Small.js-d2761edcf44c44e498d8e1f0cbbb64e988f30c7c 2013-04-19 00:40:20 ....A 82580 Virusshare.00056/Trojan.Win32.Small.js-e71232aceabae3c2e78b2cc6b04cb918552cd5d9 2013-04-19 08:07:00 ....A 12308 Virusshare.00056/Trojan.Win32.Small.ju-d2ae83b4e8acf2044a260d0d3ad30b60940fd76e 2013-04-19 01:17:48 ....A 2048 Virusshare.00056/Trojan.Win32.Small.kk-d8a85d7e59f4bbd3c42bc07bafcfbe1ef448bcbf 2013-04-19 06:27:34 ....A 27648 Virusshare.00056/Trojan.Win32.Small.kp-aea68ff68e4c82f442d0abfa57028fe7a3e76bd2 2013-04-19 05:27:38 ....A 24576 Virusshare.00056/Trojan.Win32.Small.kr-d4c256d937acbcec0311ad48646243271d7ab1dd 2013-04-19 05:31:02 ....A 53248 Virusshare.00056/Trojan.Win32.Small.lj-30ac2f8ec14da20b1bac6b6da2013286b30f6592 2013-04-19 05:31:24 ....A 31744 Virusshare.00056/Trojan.Win32.Small.lv-ebd4bffa7a49737e442cda0ca25e8b8051b0e968 2013-04-19 00:21:44 ....A 119146 Virusshare.00056/Trojan.Win32.Small.mj-0913b69cccc3f56534745a17aa4f4a219bbeeb38 2013-04-19 00:20:40 ....A 9032 Virusshare.00056/Trojan.Win32.Small.mk-9083b006f481b6c165de65e749b82d77326b151c 2013-04-19 02:52:58 ....A 5632 Virusshare.00056/Trojan.Win32.Small.nc-81ecf4c284dee36fe5bcf490463a2f7ee8ea914c 2013-04-18 23:31:54 ....A 85719 Virusshare.00056/Trojan.Win32.Small.ps-1779a751dd60f4a73b73a5f5f18c74fecb206d96 2013-04-19 07:15:26 ....A 3138160 Virusshare.00056/Trojan.Win32.Small.ps-5d4e495a9f7a396b86822e7508d6560b8a80f596 2013-04-19 07:23:22 ....A 20480 Virusshare.00056/Trojan.Win32.Small.ta-15892c68fa04cf8785a2489f168b98f99b8ba60b 2013-04-19 07:15:30 ....A 10873 Virusshare.00056/Trojan.Win32.Small.tp-d4e8ab74f9480fcbfcc8181904cab9abd933ff68 2013-04-19 01:41:58 ....A 28672 Virusshare.00056/Trojan.Win32.Small.tv-49a2c322b31503a66003857ec7a911da0907a686 2013-04-19 02:01:48 ....A 57344 Virusshare.00056/Trojan.Win32.Small.uc-94bd824cbd4ead4387997f7ebe8b7913a6d037e0 2013-04-19 07:46:44 ....A 26112 Virusshare.00056/Trojan.Win32.Small.uw-9131a1772d44967b7dc488eed7632e0325f6522d 2013-04-19 00:40:34 ....A 24080 Virusshare.00056/Trojan.Win32.Small.uy-8c21ee56fe51853bc5b30c08efc3aa3cdbb38009 2013-04-19 05:28:54 ....A 32260 Virusshare.00056/Trojan.Win32.Small.xxy-6e4ab14fcf0b548374ea2856d53c89b31a60ceef 2013-04-19 04:35:22 ....A 16896 Virusshare.00056/Trojan.Win32.Small.ybe-3e1a075f7ad33a690c4b378c9647f1b3695dc7d5 2013-04-19 00:49:12 ....A 16896 Virusshare.00056/Trojan.Win32.Small.ybp-e6d2689d8b102e43a17fad77f81ccde4bad96dc2 2013-04-19 07:28:22 ....A 7470 Virusshare.00056/Trojan.Win32.Small.yon-23ac4de7a0cb80d0d2cf1a67455fbe3ea1c374a8 2013-04-19 06:17:08 ....A 24576 Virusshare.00056/Trojan.Win32.SmallGame.bq-2cd802144f65b62ac077eacc264a18078ddd371b 2013-04-18 22:49:56 ....A 24576 Virusshare.00056/Trojan.Win32.SmallGame.cc-964072e52cd058ef72b989b53d2993663de0a365 2013-04-19 06:31:42 ....A 32768 Virusshare.00056/Trojan.Win32.SmallShare-73fdb2a7450514b8df3d10355ff11689ee1461b5 2013-04-19 08:02:36 ....A 149504 Virusshare.00056/Trojan.Win32.Smardf.fuz-12101878789bc4f5a785a0c8b29f0309241a9501 2013-04-19 06:04:32 ....A 122368 Virusshare.00056/Trojan.Win32.Smardf.fuz-b4eccc34c0f9049b100375e5c02ac194a852e73f 2013-04-19 02:45:44 ....A 122368 Virusshare.00056/Trojan.Win32.Smardf.fuz-c946a7cad4d38ea08616955aad57f1184ac393db 2013-04-19 01:32:48 ....A 148992 Virusshare.00056/Trojan.Win32.Smardf.fuz-d83495a8eb7fd95fb609baf41645ffe43bd4bf7c 2013-04-19 00:18:44 ....A 489984 Virusshare.00056/Trojan.Win32.Smardf.tla-5025e0ac99461144b6c462a495acaf920373aff1 2013-04-18 23:29:50 ....A 570880 Virusshare.00056/Trojan.Win32.Smardf.toq-df8f19503cacb0169512f5e138c26c8f7ed77e36 2013-04-18 23:16:18 ....A 145408 Virusshare.00056/Trojan.Win32.Smardf.trc-cb1c7aa9413a4bdbc0155c38a5c65dd4fcdfa116 2013-04-19 06:12:26 ....A 12442 Virusshare.00056/Trojan.Win32.Smitnyl.b-cf4bcf4550d376aaa12a0f551e756bf34ae97299 2013-04-19 00:40:26 ....A 7338 Virusshare.00056/Trojan.Win32.SmogDopper-e1c30879c287118913a612aae5554c5a10181de4 2013-04-19 01:29:32 ....A 729088 Virusshare.00056/Trojan.Win32.Snojan.adh-c2f1d7307a98c08821d76ed2391e40ee201187a3 2013-04-18 23:46:10 ....A 19456 Virusshare.00056/Trojan.Win32.Snojan.b-38324903c4d46e99035b88fa7c54894e7fba073d 2013-04-19 03:32:28 ....A 19456 Virusshare.00056/Trojan.Win32.Snojan.b-69983b0982f2d060b2a1f7ad0d5fc949b64b7c5c 2013-04-19 08:20:32 ....A 573440 Virusshare.00056/Trojan.Win32.Snojan.bk-3fd7c0b118532b8b77bbf0b442be830154e302d4 2013-04-18 23:46:10 ....A 36864 Virusshare.00056/Trojan.Win32.Snojan.bk-6618b2366111274e1ef74f17d54a9d77d2bfd615 2013-04-19 00:19:48 ....A 80896 Virusshare.00056/Trojan.Win32.Snojan.bomj-ed2c51d4f1b2ee161670613b522235ce11050bde 2013-04-19 01:55:40 ....A 73216 Virusshare.00056/Trojan.Win32.Snojan.brlo-17172f5b91c9577e9aafdddfa1eafd69ac170c5b 2013-04-19 08:10:10 ....A 208384 Virusshare.00056/Trojan.Win32.Snojan.bs-79e238ce426ab7edc5eb37e81fa80773bbf3e2f1 2013-04-19 00:30:10 ....A 98304 Virusshare.00056/Trojan.Win32.Snojan.buj-13323f40d0b9160afe0ea210949e0f0a23f81da4 2013-04-19 08:27:08 ....A 98304 Virusshare.00056/Trojan.Win32.Snojan.buj-a29bb16f0d513611f7e99e6cf1e0791640061a5e 2013-04-19 05:47:22 ....A 495104 Virusshare.00056/Trojan.Win32.Snojan.cbfh-0ee1385914cba6c9d79a7e1acb23c9cab4acc43a 2013-04-19 03:05:18 ....A 639710 Virusshare.00056/Trojan.Win32.Snojan.cbfh-45d2429c0ea838a2767ef38800a50c887a260286 2013-04-19 02:57:30 ....A 3746979 Virusshare.00056/Trojan.Win32.Snojan.cbfh-a43073626d49eb9ebb6b886494104ecc11bb654d 2013-04-18 22:55:02 ....A 66433 Virusshare.00056/Trojan.Win32.Snojan.cbfh-a548c7844c6d39e7e67e16870d93152a674b91e2 2013-04-19 05:10:44 ....A 122968 Virusshare.00056/Trojan.Win32.Snojan.cbfh-c4f25c33dac7343e114d4cf5cd85c8c7fed30ad1 2013-04-19 06:20:18 ....A 440320 Virusshare.00056/Trojan.Win32.Snojan.cdpj-a6c58479bd0ffb2633a85b217fb577fff804eec4 2013-04-19 03:18:58 ....A 1052202 Virusshare.00056/Trojan.Win32.Snojan.cdxf-d8dcc246f4cde661ab8a0a0a406e523e1a96edb4 2013-04-19 07:28:46 ....A 3549696 Virusshare.00056/Trojan.Win32.Snojan.cjty-a5b7a007bd39a746ded93a15f972699cbf4070ff 2013-04-19 00:39:46 ....A 1173150 Virusshare.00056/Trojan.Win32.Snojan.cscn-86ac636f5f92af39ed8b31a372157008a0690019 2013-04-19 07:36:30 ....A 788992 Virusshare.00056/Trojan.Win32.Snojan.cugy-b3ed8f6527689b4f35cecbcc313305295f233f9a 2013-04-19 08:27:54 ....A 2576384 Virusshare.00056/Trojan.Win32.Snojan.exx-a601809255f269aff1d20ada640fd873856199cb 2013-04-19 01:03:20 ....A 2378046 Virusshare.00056/Trojan.Win32.Snojan.fhp-41afaa19ebf43c87a84d1f1e5c5e171f008cfd97 2013-04-19 08:16:22 ....A 248832 Virusshare.00056/Trojan.Win32.Snojan.qms-16cacda8259e487d9113b0a84cf2b46043bb02bf 2013-04-19 07:11:32 ....A 137800 Virusshare.00056/Trojan.Win32.Snovir.tic-58330b3d2602bf7cd86563cd0da90118ce8d2f5b 2013-04-18 23:25:38 ....A 16384 Virusshare.00056/Trojan.Win32.Songon-898e59810a7c699e26e69cb6baf58e15a8bdd8ea 2013-04-19 01:44:58 ....A 90825 Virusshare.00056/Trojan.Win32.Soul.e-bc29f7b525c476aa8b28f6adb1618115003e03b9 2013-04-18 23:51:38 ....A 126464 Virusshare.00056/Trojan.Win32.Sovest.k-ec28a8ad15094ba20972bf0aedf0f8c3c9235f15 2013-04-19 06:33:04 ....A 45056 Virusshare.00056/Trojan.Win32.SpBot.c-e579b8d54260515e8a5dad553a9977504c07c0be 2013-04-19 07:23:44 ....A 1272320 Virusshare.00056/Trojan.Win32.Spamer.fs-6260584a36cbe4de734055a31d38d98025c50fc3 2013-04-19 06:04:46 ....A 11264 Virusshare.00056/Trojan.Win32.SpoofDNS.b-cc82f50376457ebb01fc36a829278e924e70ae58 2013-04-19 02:20:54 ....A 235488 Virusshare.00056/Trojan.Win32.Spooner.f-3084bc68c132b40b9800c2796b073ea7296b589a 2013-04-19 07:17:16 ....A 101376 Virusshare.00056/Trojan.Win32.Srizbi.be-3795d752acf70e0b318427565b5a76a2308ce35e 2013-04-19 07:41:44 ....A 22119 Virusshare.00056/Trojan.Win32.Staget.abe-8eb59e0fe10c5baaf506beccdc03ed4cf4355577 2013-04-19 07:59:00 ....A 27751 Virusshare.00056/Trojan.Win32.Staget.abe-ac99d0d71ab78eebf0dfacca9064e3b7004f3de7 2013-04-19 08:13:20 ....A 21945 Virusshare.00056/Trojan.Win32.Staget.abe-b50495d2b43cfb642b2a9e3cf7b4a09bb0335a14 2013-04-19 00:39:48 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.ah-41e8f4a51ae331f55da5ac4f0fede1fd64d708be 2013-04-19 08:03:46 ....A 23202 Virusshare.00056/Trojan.Win32.Staget.ah-4b4cfd9cf90ace5986c7b68fc0b013d418314adc 2013-04-19 07:11:32 ....A 61601 Virusshare.00056/Trojan.Win32.Staget.ah-4daacdce0a07427fdaf624f9874da2dd6f2a9dcb 2013-04-19 08:23:38 ....A 61602 Virusshare.00056/Trojan.Win32.Staget.ah-8df6fd8a5179368d0df77721dd826ea359bdfb41 2013-04-19 02:29:48 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.ah-b370cf086bfd0e2dcdcd95b3736e1124c9aba6e5 2013-04-19 03:57:44 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.ah-c379abeefb6c5ba0923473b1c63cc62952c72c83 2013-04-19 02:22:20 ....A 19832 Virusshare.00056/Trojan.Win32.Staget.as-2a09714a12c62b189aacc96725397961983a3c7a 2013-04-19 01:49:40 ....A 19832 Virusshare.00056/Trojan.Win32.Staget.as-b10f9b4e664fa74504c4b36531ed885adad62b1f 2013-04-19 07:11:54 ....A 19832 Virusshare.00056/Trojan.Win32.Staget.as-eafaff746c8700c69be651356979b0482d2a4b28 2013-04-19 05:29:18 ....A 81402 Virusshare.00056/Trojan.Win32.Staget.c-acdfba391c262c5320962a2432f675992383c42e 2013-04-18 23:30:18 ....A 90133 Virusshare.00056/Trojan.Win32.Staget.eg-01b88c1514c723b16fbc437d347f650df7631b73 2013-04-19 07:11:30 ....A 22038 Virusshare.00056/Trojan.Win32.Staget.eg-199006b73882aa804a46be882f0d92cf946638b2 2013-04-19 01:58:16 ....A 13245 Virusshare.00056/Trojan.Win32.Staget.eg-1ab844664718522943f70200f98f34fb84067e62 2013-04-19 06:14:12 ....A 12978 Virusshare.00056/Trojan.Win32.Staget.eg-1aee5ac2d53d58e243bc0a519bbc52ffa2d6ce8c 2013-04-19 07:22:06 ....A 22037 Virusshare.00056/Trojan.Win32.Staget.eg-1b9c90637a9676ba42649eb3a152b46d455e41bb 2013-04-19 05:28:38 ....A 22208 Virusshare.00056/Trojan.Win32.Staget.eg-304ca4905ea2d698951d46139d8828150dd8f11e 2013-04-19 01:14:40 ....A 22037 Virusshare.00056/Trojan.Win32.Staget.eg-30783aa78d2e41953ef106b66a93da584d6bf45d 2013-04-19 00:48:22 ....A 22037 Virusshare.00056/Trojan.Win32.Staget.eg-440279c8230479d6577978c758ed4e173455a606 2013-04-19 08:24:30 ....A 28865 Virusshare.00056/Trojan.Win32.Staget.eg-47378f8e124e388f0e74063184854a313c041c4a 2013-04-19 02:46:26 ....A 22461 Virusshare.00056/Trojan.Win32.Staget.eg-6071a1ab6992f2a720e14876dc4042a322bcfc79 2013-04-19 07:45:04 ....A 90134 Virusshare.00056/Trojan.Win32.Staget.eg-6b8006c7a72ccaf2ee1a226e1eed47ce83704d46 2013-04-19 00:41:38 ....A 90557 Virusshare.00056/Trojan.Win32.Staget.eg-76428226c5e3d93f74110ffab8c82a3e60c44c9a 2013-04-18 23:26:18 ....A 22043 Virusshare.00056/Trojan.Win32.Staget.eg-b71e7ab38512f964dd06de1c9fc78f2c3caef67d 2013-04-19 06:21:22 ....A 90573 Virusshare.00056/Trojan.Win32.Staget.eh-38d441c9717528a3e192fea2d063aa77bb407310 2013-04-19 02:25:50 ....A 23062 Virusshare.00056/Trojan.Win32.Staget.eh-546f253791ec4715b743528687a77244e4f63fae 2013-04-19 08:07:44 ....A 29206 Virusshare.00056/Trojan.Win32.Staget.eh-82dcc64fd43906caf21b7224431e1caf3e8f4a0b 2013-04-18 23:48:04 ....A 78044 Virusshare.00056/Trojan.Win32.Staget.fh-8ae520ad3c22a431cd0307d3feb879df497a4b28 2013-04-19 07:54:54 ....A 53088 Virusshare.00056/Trojan.Win32.Staget.gb-356e9b286eb556919ecffc3c1186d1f0ed4a83fd 2013-04-19 07:04:34 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.gw-8f5f5606e799ab6e1b3e67d60feb36e14a6ffd91 2013-04-19 07:25:14 ....A 17057 Virusshare.00056/Trojan.Win32.Staget.gw-bb4d8d060e7973b9ba4368a3abbd3919f735e7b1 2013-04-19 01:06:50 ....A 61602 Virusshare.00056/Trojan.Win32.Staget.gw-ddd85f864d8f64d00a04a46e83514beb31e50170 2013-04-19 08:05:16 ....A 24251 Virusshare.00056/Trojan.Win32.Staget.jv-1ca735e3dd54323a4e0e4f386bed534ab617c208 2013-04-19 06:58:08 ....A 24251 Virusshare.00056/Trojan.Win32.Staget.jv-81466f7755f3f47189dbb465ba3c3da3e23a61b7 2013-04-19 08:03:30 ....A 24251 Virusshare.00056/Trojan.Win32.Staget.jv-8ea3bf7e0f1a6c496a5bee022b64271e8ee54223 2013-04-19 08:33:58 ....A 23941 Virusshare.00056/Trojan.Win32.Staget.jv-b29433bd6a0e4c6baf377b6e74f3b66a95f86a43 2013-04-19 06:32:50 ....A 90502 Virusshare.00056/Trojan.Win32.Staget.jv-ba194dac4027cc31bdd81dcd53d0e849405a8cd3 2013-04-19 00:35:54 ....A 61648 Virusshare.00056/Trojan.Win32.Staget.n-01a25c1fb7587508a4b7bcd6312dac88c005babc 2013-04-19 08:29:34 ....A 94823 Virusshare.00056/Trojan.Win32.Staget.qe-15b7f42a2b8c43064f93c834f5a0f05ce9f60c6f 2013-04-19 02:33:48 ....A 94591 Virusshare.00056/Trojan.Win32.Staget.qe-2ac2d377f4fdd1329ea30c4059f624e53179b60c 2013-04-19 08:23:40 ....A 23935 Virusshare.00056/Trojan.Win32.Staget.qe-478728fb5dc3cd68e2b4b7ff6121e0c1fd497c66 2013-04-19 07:50:30 ....A 94591 Virusshare.00056/Trojan.Win32.Staget.qe-76634aba22059945197fbe7c48f853c55a83ccfb 2013-04-18 23:52:24 ....A 29566 Virusshare.00056/Trojan.Win32.Staget.qe-7e43375d3cd80bf7dff55ec3d68c345504ef304e 2013-04-19 07:10:10 ....A 21164 Virusshare.00056/Trojan.Win32.Staget.rq-3a827ff85126d1d78ca03f12938de06689b0f3ff 2013-04-19 07:26:30 ....A 21152 Virusshare.00056/Trojan.Win32.Staget.rq-a2fb57035cbc5af3b4493cd55880c15c07bdb412 2013-04-19 05:30:08 ....A 82622 Virusshare.00056/Trojan.Win32.Staget.rq-f2b1228e422b84eaf903234d776699ff7047bf50 2013-04-19 04:49:38 ....A 83132 Virusshare.00056/Trojan.Win32.Staget.vhz-03ca26bae5b55c6d410cfd58f4af3b46c9ac9487 2013-04-19 05:55:28 ....A 20156 Virusshare.00056/Trojan.Win32.Staget.vhz-efaaaf60c8753e4758220220dbeae63a7a228440 2013-04-19 06:08:12 ....A 20156 Virusshare.00056/Trojan.Win32.Staget.vhz-f44cb34e01d6cf23c57a1b61750a7290bca80e51 2013-04-19 05:50:16 ....A 27559 Virusshare.00056/Trojan.Win32.Staget.vjc-4df86f06f314424ad72b84b5f3914cbbb2cc3179 2013-04-19 04:19:08 ....A 29607 Virusshare.00056/Trojan.Win32.Staget.vjm-b8770a1346abe1dbbcddca956828d6cac4068ce8 2013-04-18 23:50:42 ....A 116736 Virusshare.00056/Trojan.Win32.Staget.vkh-842cb2e87ee5b840c8da68007872b80d148a5aa6 2013-04-18 23:37:50 ....A 16580 Virusshare.00056/Trojan.Win32.Staget.vkv-737f493acc12567bfa440eb5590184260fcdb6e0 2013-04-18 23:02:32 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.vlb-8d8d02c3e9a59384933acf48d145dded6f06582e 2013-04-19 00:21:54 ....A 17057 Virusshare.00056/Trojan.Win32.Staget.vlb-c598d5800ab77fcf70705b64417488e3ef0b2e63 2013-04-18 23:03:06 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.vlb-d1c313ca435b7a5d8c775bdda59caf9579287274 2013-04-19 05:09:14 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.vlb-dac40292484fb28d48eabb1c36973da260f8c4be 2013-04-19 08:02:04 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.vlb-ea25a6505c86f484d9b9e8ae93e12427af5ebde8 2013-04-19 01:49:16 ....A 20224 Virusshare.00056/Trojan.Win32.Staget.vlj-0e8873b46fff5098a1498a4cbd6b7890783008cf 2013-04-18 23:48:08 ....A 193700 Virusshare.00056/Trojan.Win32.Staget.vlx-6f7a6ef6a1de0cc25d8bc60fe737d05fe3039a0e 2013-04-19 02:31:28 ....A 152067 Virusshare.00056/Trojan.Win32.Staget.vmb-6dc58b988a4cf12e2fa2d039bd065e25508af517 2013-04-19 07:26:48 ....A 67819 Virusshare.00056/Trojan.Win32.Staget.vmb-b6bf284c673bd8d0af2f614b7b27d77cf0ebfeb8 2013-04-19 01:11:16 ....A 23202 Virusshare.00056/Trojan.Win32.Staget.w-3f36ba93cfe8564e64c4605dbf6bf1e0adc5e6a9 2013-04-19 08:02:06 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.w-60a5cfa0a256a26f918ce453e303f240d96633d4 2013-04-19 07:34:42 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.w-74744d9a588f199f3239a44e6ef08f4ebb284a2f 2013-04-19 00:05:06 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.w-de7598e5b020727b681c23255f06625dbd8ebcc8 2013-04-19 06:29:36 ....A 17058 Virusshare.00056/Trojan.Win32.Staget.w-e4ea19b5591c8a5d66375fe0742bfce7429b628f 2013-04-19 05:24:10 ....A 36864 Virusshare.00056/Trojan.Win32.StarField-7093f4e05ea71ac339c0dc141e1a96f90768bd8d 2013-04-19 00:42:24 ....A 540068 Virusshare.00056/Trojan.Win32.StartPage.aabc-f911b0cab16ddbeffb04b9755c00ef0c0119a994 2013-04-19 05:25:38 ....A 541780 Virusshare.00056/Trojan.Win32.StartPage.aaby-d2e281723ac01cf5852b3bb8aec5bfb83eccb162 2013-04-19 02:03:52 ....A 540152 Virusshare.00056/Trojan.Win32.StartPage.aacy-282f1a3d9a92249422fc92fc81d46628a8de7425 2013-04-19 01:05:24 ....A 540620 Virusshare.00056/Trojan.Win32.StartPage.aacy-fd59c24d4c47a9706313fa6a3591fc035f346acb 2013-04-19 07:13:12 ....A 10752 Virusshare.00056/Trojan.Win32.StartPage.aad-d8a8dc9184eea6e6903f4b92626b61e74b786e84 2013-04-19 07:56:20 ....A 542696 Virusshare.00056/Trojan.Win32.StartPage.aadf-7b9bee4f16ab0ec2b5686c35c7377feeae65ee8e 2013-04-19 07:07:40 ....A 541228 Virusshare.00056/Trojan.Win32.StartPage.aadf-fd426a4570b25d7ce7d020d1054ec415704bf916 2013-04-19 02:19:56 ....A 542092 Virusshare.00056/Trojan.Win32.StartPage.aadl-96b506efa4be0372d046b30c0a28eb82abd840f5 2013-04-19 08:19:26 ....A 546796 Virusshare.00056/Trojan.Win32.StartPage.aagg-687a28db291d87e668273be8332f36e3dcc847a7 2013-04-19 07:04:24 ....A 539808 Virusshare.00056/Trojan.Win32.StartPage.aagh-1b397254ec7f95c3f7eb1c48d3d5d6fa6a93c183 2013-04-19 08:31:14 ....A 540148 Virusshare.00056/Trojan.Win32.StartPage.aagh-a591e9e780326aea7e6d31e5ff29e8df4bc0422b 2013-04-19 05:54:26 ....A 540984 Virusshare.00056/Trojan.Win32.StartPage.aagh-b8c25c62707e75edc96997c13b77c218351ad912 2013-04-19 01:01:44 ....A 544412 Virusshare.00056/Trojan.Win32.StartPage.aagz-7894b345a9b3fdf5bc0a4a8cd1d3b9ab3cf696f5 2013-04-19 02:20:20 ....A 544832 Virusshare.00056/Trojan.Win32.StartPage.aaht-46ade83bec7039a3515885922711b6b73eac94ef 2013-04-19 05:23:58 ....A 545520 Virusshare.00056/Trojan.Win32.StartPage.aaia-41d9a0a445e51b25ec1db466d2ed6cd7e6aa2435 2013-04-19 05:30:04 ....A 545596 Virusshare.00056/Trojan.Win32.StartPage.aaia-7993d31eca9c3de83835915c6bcb9e9d53a4c91f 2013-04-19 02:02:30 ....A 544684 Virusshare.00056/Trojan.Win32.StartPage.aaib-654407f76eafafa0430c919127e9fa8bf92276ef 2013-04-19 02:52:28 ....A 545464 Virusshare.00056/Trojan.Win32.StartPage.aaip-969b134d12f1078a28b02452d70247df5dcfa32c 2013-04-19 07:26:02 ....A 566272 Virusshare.00056/Trojan.Win32.StartPage.aair-7a4f5e177a042892a9d904f6172d2c877397baf3 2013-04-19 06:31:04 ....A 565248 Virusshare.00056/Trojan.Win32.StartPage.aajn-bbb90bb5a901c83d5c3e1a9c4f6cd752380acfc6 2013-04-19 07:59:04 ....A 539960 Virusshare.00056/Trojan.Win32.StartPage.aajx-f4d03d5a4c60ff37d2e300603e44ce788a5419b2 2013-04-19 08:01:46 ....A 545532 Virusshare.00056/Trojan.Win32.StartPage.aakn-0e675500378071d9285fffee42768af514ae2285 2013-04-19 01:30:02 ....A 544604 Virusshare.00056/Trojan.Win32.StartPage.aakn-c37f0210e545ba56fef51d679cece2cf327a21c4 2013-04-18 23:08:34 ....A 539452 Virusshare.00056/Trojan.Win32.StartPage.aakq-385e9f872dbcdd76c64f61f436254d858c748999 2013-04-19 08:11:26 ....A 545372 Virusshare.00056/Trojan.Win32.StartPage.aakt-b382b177bc46849a04329eb30b172ee7de36de19 2013-04-19 07:42:30 ....A 1882099 Virusshare.00056/Trojan.Win32.StartPage.aakt-c94ee8e56ed2125e430d21f1935846f5ad4d3ef6 2013-04-19 06:41:28 ....A 547864 Virusshare.00056/Trojan.Win32.StartPage.aalb-fccf46aa09e3f95a06c1a484023f2da31368bd6d 2013-04-19 00:37:16 ....A 548552 Virusshare.00056/Trojan.Win32.StartPage.aank-74f50cd3db29e5684fbbc2eb7626343d38a3bbd3 2013-04-19 08:08:36 ....A 566272 Virusshare.00056/Trojan.Win32.StartPage.aank-c47ae8a84a11d945a08ae3773d9451ef058b2fb8 2013-04-19 00:18:44 ....A 552456 Virusshare.00056/Trojan.Win32.StartPage.aaqp-c46a0e737ae4a5f4c37b97baf26b77917d43babd 2013-04-18 23:36:28 ....A 553572 Virusshare.00056/Trojan.Win32.StartPage.aarm-0325fa7973cb43ef9ba919cf0b8430e6466a3d2c 2013-04-19 04:03:10 ....A 551540 Virusshare.00056/Trojan.Win32.StartPage.aarn-1601a8915e3e70a652b3e478a30ee46492f46dd8 2013-04-19 07:04:30 ....A 552572 Virusshare.00056/Trojan.Win32.StartPage.aasc-00f9db0699931fbee1486b07d188b12323f9e4e7 2013-04-19 07:15:14 ....A 553016 Virusshare.00056/Trojan.Win32.StartPage.aasc-437a4bb0c4cf26bc994eddae006f27523b7c01c6 2013-04-19 06:45:14 ....A 554032 Virusshare.00056/Trojan.Win32.StartPage.aasc-58a6387ca63bcda2acfde1e5dea6f986a97a53b5 2013-04-19 08:34:02 ....A 563360 Virusshare.00056/Trojan.Win32.StartPage.aatd-62ef156a34889d1d551aff52eff7524b73c19b6f 2013-04-19 05:47:36 ....A 562352 Virusshare.00056/Trojan.Win32.StartPage.aatd-b84186ffa45da7631e75f2a06dfdad301bbd71cf 2013-04-19 06:56:12 ....A 586752 Virusshare.00056/Trojan.Win32.StartPage.aaus-ddac509dc993f1441e729f6f947b0f0ea933eaec 2013-04-19 05:08:22 ....A 565804 Virusshare.00056/Trojan.Win32.StartPage.aaxb-3b0b049f4bbf15f779b6adf81605f7776f5b85b1 2013-04-19 08:02:20 ....A 587264 Virusshare.00056/Trojan.Win32.StartPage.aaxb-6978442f290fccb7d486d78e6a8a8106cd6ac312 2013-04-19 05:41:38 ....A 566808 Virusshare.00056/Trojan.Win32.StartPage.aaxb-d5eefcd6e5942476d191b6ee7ccdb5c2caf90736 2013-04-18 23:10:14 ....A 587776 Virusshare.00056/Trojan.Win32.StartPage.aayc-5860fcae365f4fd264ccb086b054a1a04b21487c 2013-04-19 01:54:20 ....A 566956 Virusshare.00056/Trojan.Win32.StartPage.aayc-b0711225a62b6e1ed39d2908db5205d61ec4cd4f 2013-04-19 07:09:22 ....A 568256 Virusshare.00056/Trojan.Win32.StartPage.aayl-8c4a95642ac8b297aef6fc011a2ffa5a58ec161c 2013-04-18 23:47:50 ....A 566800 Virusshare.00056/Trojan.Win32.StartPage.aayl-ce77bcf2a67ce18cb197f7e7a6099d5f89cc9d11 2013-04-19 08:00:42 ....A 567724 Virusshare.00056/Trojan.Win32.StartPage.aayn-bdc66ff95396461453cb1bf3f391ee35437db7f5 2013-04-19 03:45:04 ....A 1216276 Virusshare.00056/Trojan.Win32.StartPage.aayq-7c6ee559ffb3dc25866b57e0248c666c9be9aacd 2013-04-19 05:44:44 ....A 583704 Virusshare.00056/Trojan.Win32.StartPage.abcb-37e0381ff9780de71bcedb683e600086c2040e81 2013-04-18 23:57:24 ....A 594172 Virusshare.00056/Trojan.Win32.StartPage.abde-fb10ab849d1680958212a8b346fee607651d0d8d 2013-04-19 07:50:44 ....A 1208320 Virusshare.00056/Trojan.Win32.StartPage.abfu-7b1cfa2e9c03ed1b988477638c026ffd4f8b8269 2013-04-19 08:23:48 ....A 620016 Virusshare.00056/Trojan.Win32.StartPage.abgh-d8e885b922f42cb901c9d795edeedef1b1b915bf 2013-04-19 07:42:12 ....A 28672 Virusshare.00056/Trojan.Win32.StartPage.abi-3af72db031456217f1ac59caf10be44d1499e6f9 2013-04-18 23:40:46 ....A 62464 Virusshare.00056/Trojan.Win32.StartPage.abj-218fe86464903161d472d16bc22d15a58fc276d7 2013-04-19 02:30:52 ....A 694040 Virusshare.00056/Trojan.Win32.StartPage.abjw-e14862394d8191df8ff907ac90f583120fd4aae9 2013-04-19 07:53:30 ....A 188416 Virusshare.00056/Trojan.Win32.StartPage.abma-14391f9417ca47e871cbe9452a27ab80cc70b67b 2013-04-19 06:05:42 ....A 18432 Virusshare.00056/Trojan.Win32.StartPage.acn-8e8834f85173799543ef70b756a04bd60d68c795 2013-04-19 06:30:18 ....A 36864 Virusshare.00056/Trojan.Win32.StartPage.acry-6484fb456c31fa35d5ac90b18f3b56e735021ce8 2013-04-19 07:07:44 ....A 36864 Virusshare.00056/Trojan.Win32.StartPage.acry-71d07c7980b7a3eb9808f530f58fbc756e5aa775 2013-04-19 07:15:58 ....A 45056 Virusshare.00056/Trojan.Win32.StartPage.acwc-38ad3428bb61275e0a18ddec13fdca26963a7bac 2013-04-19 07:43:20 ....A 53248 Virusshare.00056/Trojan.Win32.StartPage.acwk-29fa5b3ebe473435ab09cb991f38331b4969f349 2013-04-19 03:19:52 ....A 53248 Virusshare.00056/Trojan.Win32.StartPage.acwk-da0fb842013c14e9341cd1c51167146938327f59 2013-04-18 23:19:12 ....A 143360 Virusshare.00056/Trojan.Win32.StartPage.acxl-8a1883f412fc8e84ea6cac1629f1d4889a4dcf27 2013-04-19 07:53:56 ....A 155648 Virusshare.00056/Trojan.Win32.StartPage.acxq-ee74571972e4e99267ed95a008281d14d1fb570f 2013-04-19 08:18:14 ....A 18432 Virusshare.00056/Trojan.Win32.StartPage.adc-8af7519ba9df58bab139a239dd02e181596d809c 2013-04-19 03:59:28 ....A 126988 Virusshare.00056/Trojan.Win32.StartPage.addj-8f4ffb39e719143a12b9e47c5e5a18748dd8a87c 2013-04-19 04:35:28 ....A 381952 Virusshare.00056/Trojan.Win32.StartPage.adhd-4ef78b21e5c5a12e529ca46978f5d831f8eef8d7 2013-04-18 23:14:38 ....A 381952 Virusshare.00056/Trojan.Win32.StartPage.adhd-5d9116bfecd4a7663c44efacfc911a02c8a52ae2 2013-04-19 00:40:28 ....A 381952 Virusshare.00056/Trojan.Win32.StartPage.adhd-ad05fa4dc0d34e86f17fd98e061c77e3556e5870 2013-04-18 23:09:54 ....A 79872 Virusshare.00056/Trojan.Win32.StartPage.adpp-3175d5e6617af1bbac93ed92424afb1eb443c1da 2013-04-19 07:01:18 ....A 79872 Virusshare.00056/Trojan.Win32.StartPage.adpp-ebf0fd025a810b78aeeb276549f6574dc787edff 2013-04-18 23:26:06 ....A 79872 Virusshare.00056/Trojan.Win32.StartPage.adpp-fa0bbdec9b0ee6da11f7940a6926c34bc8ef3c35 2013-04-19 05:29:58 ....A 469048 Virusshare.00056/Trojan.Win32.StartPage.adpq-3045d8929191a57d355a080fa0cbad168bab740d 2013-04-18 23:35:54 ....A 3716355 Virusshare.00056/Trojan.Win32.StartPage.adpu-1d84e4c6d49e3856617576b013cf407471e5b7f9 2013-04-18 23:17:12 ....A 3023607 Virusshare.00056/Trojan.Win32.StartPage.adpu-3e558cc4b16b91efe48072c9d02cfac833ef96fc 2013-04-19 07:11:44 ....A 1973507 Virusshare.00056/Trojan.Win32.StartPage.adpu-54fbff4b8555b0b02ae5110005703be91d2380bd 2013-04-19 01:09:10 ....A 149079 Virusshare.00056/Trojan.Win32.StartPage.adpu-8be00e6e13e268f61ee7ada1747f7426ba7b3c46 2013-04-19 01:44:56 ....A 3760887 Virusshare.00056/Trojan.Win32.StartPage.adpu-c3959187b515d5e40e4a049276e2eec23c77ab75 2013-04-19 07:13:44 ....A 73758 Virusshare.00056/Trojan.Win32.StartPage.adpu-e728fb41d372a67c81c9f7e48b072e29c87be4d5 2013-04-19 05:35:36 ....A 3792131 Virusshare.00056/Trojan.Win32.StartPage.adpu-e9811aec905a4a7c83149e876ddff3a8327d5827 2013-04-19 00:17:40 ....A 20992 Virusshare.00056/Trojan.Win32.StartPage.ael-30f3aaa539f9a241976ff80fea24a152e5959107 2013-04-19 02:33:42 ....A 56735 Virusshare.00056/Trojan.Win32.StartPage.afh-9ff5fc360bc7aae423e04c784adc9cda9685d2c2 2013-04-19 02:28:24 ....A 499712 Virusshare.00056/Trojan.Win32.StartPage.afne-4606235e13734d313cc42419f8b57b34873e382e 2013-04-19 00:28:06 ....A 708608 Virusshare.00056/Trojan.Win32.StartPage.afne-62208e61012a20333019014253b373a5e6342c4e 2013-04-18 23:51:00 ....A 892928 Virusshare.00056/Trojan.Win32.StartPage.afne-a7f04113422596afab01b4a6403175a8ddb158f7 2013-04-19 05:44:00 ....A 48954 Virusshare.00056/Trojan.Win32.StartPage.afne-ad3c8d53a6671f79dc85836c5bad700f1a6ed928 2013-04-19 02:42:42 ....A 2797568 Virusshare.00056/Trojan.Win32.StartPage.afne-b6cc8635092a3b4ff7221bde95a08277853947ec 2013-04-19 01:15:46 ....A 630503 Virusshare.00056/Trojan.Win32.StartPage.afoh-a532eef7fd43bc2bcc37b128b8c28be5a39ce107 2013-04-19 08:12:32 ....A 20992 Virusshare.00056/Trojan.Win32.StartPage.afpp-6495d48106a53784e0fa232efddee885a0269cb9 2013-04-19 00:23:10 ....A 69632 Virusshare.00056/Trojan.Win32.StartPage.afuz-82c47393ced97faca47a1feacfc7c7b1b5cc6313 2013-04-19 00:41:48 ....A 13824 Virusshare.00056/Trojan.Win32.StartPage.afx-4266500b3ce6a8dcebf63859563945040ab272ee 2013-04-19 06:08:50 ....A 31232 Virusshare.00056/Trojan.Win32.StartPage.afx-f9d1b6847d15e4fce5a4f6cd91901db4e9b84aec 2013-04-19 07:54:20 ....A 56320 Virusshare.00056/Trojan.Win32.StartPage.agac-07155172d3341fbe57d2312aec6cbf7179e51a75 2013-04-19 01:57:28 ....A 146944 Virusshare.00056/Trojan.Win32.StartPage.agac-1ec21ecbfb6ec42c2b9d7952c54711673f656b57 2013-04-19 08:12:32 ....A 146944 Virusshare.00056/Trojan.Win32.StartPage.agac-3d2535558577882643d89896d88b07a977e0f795 2013-04-19 02:26:38 ....A 56320 Virusshare.00056/Trojan.Win32.StartPage.agac-7746133345c949fd1db3315e999046c7a4db4fca 2013-04-19 08:26:36 ....A 56320 Virusshare.00056/Trojan.Win32.StartPage.agac-91d07996ca7911847f2ca2bd922cc453474c5910 2013-04-19 05:37:04 ....A 146944 Virusshare.00056/Trojan.Win32.StartPage.agac-aba196c0b841cd88dedce4bfceb4c86ecf6d405e 2013-04-18 23:50:42 ....A 146944 Virusshare.00056/Trojan.Win32.StartPage.agac-e3b26dc1c9b0bb351435eb7c4b5e799fa3872f7a 2013-04-19 01:39:04 ....A 118784 Virusshare.00056/Trojan.Win32.StartPage.agas-368966de7f0c6a919f954ecb44fd1571ba349866 2013-04-19 07:17:00 ....A 118784 Virusshare.00056/Trojan.Win32.StartPage.agas-9a55073df17d702ade82139b1a61fa5f8a3ac250 2013-04-19 01:27:00 ....A 118784 Virusshare.00056/Trojan.Win32.StartPage.agas-cbad9fde050ff3bce05dd661daeac4fd6bb3b8f5 2013-04-19 08:12:58 ....A 55645 Virusshare.00056/Trojan.Win32.StartPage.agfu-b2094cc1a6fb8d893629c843e474e1e62c78727a 2013-04-19 01:52:40 ....A 301978 Virusshare.00056/Trojan.Win32.StartPage.aghr-15bc630e061de34616ecf90181b65dd3f16055b1 2013-04-18 23:21:48 ....A 301978 Virusshare.00056/Trojan.Win32.StartPage.aghr-974462037f9f50a0f857e87f215039da735dbd36 2013-04-19 05:06:18 ....A 7192 Virusshare.00056/Trojan.Win32.StartPage.agp-cb20d707c26cdd91db2b75d4da91507f93abf855 2013-04-19 07:55:06 ....A 151557 Virusshare.00056/Trojan.Win32.StartPage.agrv-7b53beba9edb77f0e6547acebb6da38694fceeb3 2013-04-19 04:54:52 ....A 151557 Virusshare.00056/Trojan.Win32.StartPage.agrv-e03d24fa29c972f5443491c8e95169c797621c1a 2013-04-19 07:00:14 ....A 151557 Virusshare.00056/Trojan.Win32.StartPage.agrv-efe523a65540863a893fd2d377685600131a2697 2013-04-19 08:06:32 ....A 277466 Virusshare.00056/Trojan.Win32.StartPage.agzv-2e8d597d86df0464a62625d453d973a007df0419 2013-04-19 07:18:06 ....A 137938 Virusshare.00056/Trojan.Win32.StartPage.aji-4762df2058fb568acf17ba5cfdeaffb8ba03220e 2013-04-19 01:27:24 ....A 1676215 Virusshare.00056/Trojan.Win32.StartPage.ajk-1d7c8439e6322f604399e3972143eed6da354b4a 2013-04-19 07:18:00 ....A 442477 Virusshare.00056/Trojan.Win32.StartPage.ajk-2cf127d86f19ea6014c5535b993a7a1821b645ce 2013-04-19 07:47:06 ....A 94208 Virusshare.00056/Trojan.Win32.StartPage.akry-c4a858e745ca92550feb0ff733cc0a8c38a5f061 2013-04-19 00:21:44 ....A 151557 Virusshare.00056/Trojan.Win32.StartPage.aksr-4945545ee27014c927750beff21b26d558048e86 2013-04-19 07:17:36 ....A 151557 Virusshare.00056/Trojan.Win32.StartPage.aksr-5c069e61518050ac52024cafd3f2aa24eff08ca9 2013-04-18 23:24:58 ....A 147460 Virusshare.00056/Trojan.Win32.StartPage.akst-7c9fca18dd70cadddd9ed895541d6923e6fb9990 2013-04-19 05:54:58 ....A 147460 Virusshare.00056/Trojan.Win32.StartPage.akst-e1b04a0bd785ea2d81fa44d33d5e8be1f7c210cd 2013-04-18 23:53:24 ....A 147464 Virusshare.00056/Trojan.Win32.StartPage.aksu-1631a39705bf39de8ab158008ec05eaa34bed64f 2013-04-19 02:26:12 ....A 147464 Virusshare.00056/Trojan.Win32.StartPage.aksu-84ea48a7ffeea1ff3752abb9391e72cb33d165f0 2013-04-19 00:48:56 ....A 147463 Virusshare.00056/Trojan.Win32.StartPage.aksu-a840a08245258b3e3f74340bc926eaddfe376c3e 2013-04-19 02:25:36 ....A 147464 Virusshare.00056/Trojan.Win32.StartPage.aksu-d692e1fad84640ed05798593fcaa5a1e1d00add2 2013-04-19 00:17:08 ....A 147464 Virusshare.00056/Trojan.Win32.StartPage.aksu-efcb3ad0494545585feb485bd78e559adcfe05e0 2013-04-19 00:17:04 ....A 147464 Virusshare.00056/Trojan.Win32.StartPage.aksu-f610b27b07c23d951c8d0f2e93a016e77017102e 2013-04-19 00:23:44 ....A 172032 Virusshare.00056/Trojan.Win32.StartPage.aksv-310d8b5b02ae77942233ae777b29d93556ad1ab5 2013-04-19 01:34:52 ....A 172040 Virusshare.00056/Trojan.Win32.StartPage.aksv-a34878154f49ccf75a7c8f02603b65d922039809 2013-04-18 23:55:04 ....A 56320 Virusshare.00056/Trojan.Win32.StartPage.akui-1d649a98bb5e7e49737fc11da7c89b38a20d933c 2013-04-19 07:58:26 ....A 49689 Virusshare.00056/Trojan.Win32.StartPage.akuv-02ab8507a2864492064be0cfee3f08e29ecf2fbc 2013-04-19 07:09:30 ....A 52600 Virusshare.00056/Trojan.Win32.StartPage.akxs-45794e72762a816c0529bd53cd9072e61b7f4a4c 2013-04-19 07:52:40 ....A 357865 Virusshare.00056/Trojan.Win32.StartPage.albi-b25fd99751183ab964b4330938ce512156f964d7 2013-04-19 05:39:26 ....A 357847 Virusshare.00056/Trojan.Win32.StartPage.albi-ea2f4ee1a261dbe598cf6553e670a8e8561cf828 2013-04-19 01:14:12 ....A 302289 Virusshare.00056/Trojan.Win32.StartPage.alf-dd1720ff0b00d8c70ee103d4c252d5b60be90a4f 2013-04-19 08:32:54 ....A 36868 Virusshare.00056/Trojan.Win32.StartPage.alq-b4b54bcf2ea3feee0f31794ae0d80cf4f502cb46 2013-04-19 00:03:04 ....A 11783 Virusshare.00056/Trojan.Win32.StartPage.amd-0f9a278fe00b8ec5c1c6d67ee4f5e4ca6249030b 2013-04-19 06:19:28 ....A 77824 Virusshare.00056/Trojan.Win32.StartPage.amd-9603266a49de2b5a41cf23436833b8bc7929b32c 2013-04-19 07:22:38 ....A 64109 Virusshare.00056/Trojan.Win32.StartPage.ams-c48cb59ac8ffec71f40d2485cdeb2b68ccfb94a0 2013-04-19 05:53:20 ....A 312188 Virusshare.00056/Trojan.Win32.StartPage.and-f928f7d0de8d4072e8f4de22e62c04aaa922ee79 2013-04-19 07:08:58 ....A 54196 Virusshare.00056/Trojan.Win32.StartPage.anf-e8e3092826df094a28d74afd6b18d31c95525b2b 2013-04-19 00:29:08 ....A 91648 Virusshare.00056/Trojan.Win32.StartPage.aqf-3a7391f53f678f4a6f0a3330105009b4c56df07c 2013-04-19 08:27:58 ....A 1322735 Virusshare.00056/Trojan.Win32.StartPage.aqjs-0e0104cf86a301234786858c0a6ca0788ad27162 2013-04-19 08:14:12 ....A 4126232 Virusshare.00056/Trojan.Win32.StartPage.aqjs-79c2a5c965a397581f927bac5d03f3a7c35a637d 2013-04-19 05:03:08 ....A 1823224 Virusshare.00056/Trojan.Win32.StartPage.aqjt-1e20e69563d3bb393d5a90f0359fedd972406d65 2013-04-19 05:36:14 ....A 1106229 Virusshare.00056/Trojan.Win32.StartPage.aqjt-f889dc80a5292f0fe3b772994cd4cd2dcdb56665 2013-04-19 07:31:24 ....A 4277720 Virusshare.00056/Trojan.Win32.StartPage.aqju-173e02acf859106b97a4542ee54920a9a3809265 2013-04-19 08:12:16 ....A 6337416 Virusshare.00056/Trojan.Win32.StartPage.aqju-74949e10259264578a9607769919e2c9036cd904 2013-04-19 00:05:48 ....A 1469472 Virusshare.00056/Trojan.Win32.StartPage.aqju-9135c48d160d1ae8af01f55741eb27e9f34dfbf4 2013-04-19 08:10:22 ....A 1433336 Virusshare.00056/Trojan.Win32.StartPage.aqon-518e18dcf894f2e9ad9941d5a781f01082002b73 2013-04-19 06:09:56 ....A 1100136 Virusshare.00056/Trojan.Win32.StartPage.aqop-bb52e29b1e5837ef15bc58aee3d76914995c0edc 2013-04-19 05:32:38 ....A 607679 Virusshare.00056/Trojan.Win32.StartPage.aqor-3735070711b543f7a4dadc9cb1bf0ec1af52fd1a 2013-04-19 06:17:16 ....A 1325548 Virusshare.00056/Trojan.Win32.StartPage.aqoy-ca16d9e709daec5416e91af9c260384aac453125 2013-04-18 23:53:06 ....A 4621832 Virusshare.00056/Trojan.Win32.StartPage.aqoy-cd1df9b88d5271b2298e7a16c440de07dc53b468 2013-04-19 04:52:44 ....A 2128504 Virusshare.00056/Trojan.Win32.StartPage.aqoy-f5d51101f78b47c1c28033148cf241a4e4ec8b7e 2013-04-19 04:58:06 ....A 10749304 Virusshare.00056/Trojan.Win32.StartPage.aqoy-fd020142f020590f58187488031e8ccacd7f5dc3 2013-04-19 05:51:24 ....A 2221248 Virusshare.00056/Trojan.Win32.StartPage.aqoz-2f549ecdd7b9c45c9d3a6d0919ed832d45bfa9ac 2013-04-19 08:19:10 ....A 3304320 Virusshare.00056/Trojan.Win32.StartPage.aqoz-c41beec1af369b2e24d71a4792d476a78b540108 2013-04-19 07:41:12 ....A 91648 Virusshare.00056/Trojan.Win32.StartPage.aqp-ba58ffc2e914d583cf305a1c7da5ef01697b44f9 2013-04-19 02:58:48 ....A 57856 Virusshare.00056/Trojan.Win32.StartPage.arb-a61e18ea7c4de6fde4e2328f9864b7d04a55239b 2013-04-19 04:14:52 ....A 8704 Virusshare.00056/Trojan.Win32.StartPage.arh-859266e79290ccd0041995822e4e5c91c37ee56f 2013-04-19 01:45:56 ....A 11269 Virusshare.00056/Trojan.Win32.StartPage.aru-a762723e2ffb77778d4a0464edc39d1c4fedfb91 2013-04-18 23:34:30 ....A 4609 Virusshare.00056/Trojan.Win32.StartPage.au-0f346c2a7246ea99c4c8076bf010f3281a526ca4 2013-04-19 08:28:14 ....A 6656 Virusshare.00056/Trojan.Win32.StartPage.au-c26b81783945bea0292c0683e6db687049a539b4 2013-04-19 05:26:02 ....A 177531 Virusshare.00056/Trojan.Win32.StartPage.augv-3001c34612161dd810bc5324e3f5453fa1aaa90d 2013-04-19 02:10:10 ....A 57344 Virusshare.00056/Trojan.Win32.StartPage.aur-ad572447da807ecc9fc02e4870bc398d3c305268 2013-04-19 07:23:52 ....A 65536 Virusshare.00056/Trojan.Win32.StartPage.azd-5f922f0848efda88cdd9ea18875f428bddd593cf 2013-04-19 06:02:26 ....A 65568 Virusshare.00056/Trojan.Win32.StartPage.azuv-3dae639dc9b25de05155defbf1368c062b67406a 2013-04-19 06:15:00 ....A 296707 Virusshare.00056/Trojan.Win32.StartPage.azwf-e3e6e33476b4b8a4b12939e392c2c34e39153b02 2013-04-19 06:23:18 ....A 1398352 Virusshare.00056/Trojan.Win32.StartPage.balf-008734869472dbd43329b7c97a1ebe4898639839 2013-04-18 23:59:04 ....A 1142113 Virusshare.00056/Trojan.Win32.StartPage.balf-1519fb5492b9ca44fb36cae7381ac7bceb5ced86 2013-04-19 06:04:48 ....A 2102536 Virusshare.00056/Trojan.Win32.StartPage.balf-43c3eff9a900d70c69f42938a8eceff6c944ad12 2013-04-18 23:44:48 ....A 1370072 Virusshare.00056/Trojan.Win32.StartPage.balf-4c67b0198f309fe988012575438c74d25d3bf1da 2013-04-19 04:21:54 ....A 1403911 Virusshare.00056/Trojan.Win32.StartPage.balf-61689a037ab1d0961cba245c1bf3fff38b8e1581 2013-04-18 22:58:12 ....A 1049714 Virusshare.00056/Trojan.Win32.StartPage.balf-6e07d88f38e45f511d9c149aadaf35843e5fc9ce 2013-04-19 03:18:22 ....A 1244904 Virusshare.00056/Trojan.Win32.StartPage.balf-872466f6cd1e628cd067604dd7a3d8ccf168ebea 2013-04-18 23:20:34 ....A 2123513 Virusshare.00056/Trojan.Win32.StartPage.balf-929aae69558aeb3f1c89a0fadaf1d4e100844fe6 2013-04-19 05:17:30 ....A 1956913 Virusshare.00056/Trojan.Win32.StartPage.balf-c3c6d349e796e7c4ea74c43bfc064d29ed83ca53 2013-04-19 06:09:02 ....A 2752512 Virusshare.00056/Trojan.Win32.StartPage.balf-f2fef738fe3ffc82a25ff2eef3a1657a46b79f20 2013-04-18 22:49:18 ....A 139776 Virusshare.00056/Trojan.Win32.StartPage.baoy-7a7b20dd3cbca82d90d6f844a5fa358fb78de19d 2013-04-18 23:33:30 ....A 139776 Virusshare.00056/Trojan.Win32.StartPage.baoy-d9e398bb69f2d90229797227839d2465506fcb03 2013-04-19 06:32:10 ....A 34816 Virusshare.00056/Trojan.Win32.StartPage.bdn-2bddfa2930dda2983870a6723995973ab5fca6ce 2013-04-19 07:52:46 ....A 73216 Virusshare.00056/Trojan.Win32.StartPage.bgmq-e6821a912899f0e49b180dfa72cf032c47b4d190 2013-04-18 23:20:16 ....A 36460 Virusshare.00056/Trojan.Win32.StartPage.bhg-6f87b73f4acde5a29f9013de06c3ed870a7630fb 2013-04-19 06:49:42 ....A 21024 Virusshare.00056/Trojan.Win32.StartPage.bme-37388f7e2be191aa23831f0850779fde6c3b13d6 2013-04-19 07:22:18 ....A 54784 Virusshare.00056/Trojan.Win32.StartPage.ca-03132dcc944298530f84b82bc693f78acf0f5a2b 2013-04-19 01:03:58 ....A 192512 Virusshare.00056/Trojan.Win32.StartPage.cgdj-4205ac46e73bac78ca56878f0ca11b931205df90 2013-04-18 23:34:38 ....A 192512 Virusshare.00056/Trojan.Win32.StartPage.cgdj-c301eb277c42b02deb72c210c8c4926ed8690412 2013-04-19 07:55:00 ....A 1995503 Virusshare.00056/Trojan.Win32.StartPage.cgeg-38bd1bf3c2f69417bb46d5762e1ab3b7d351899b 2013-04-19 07:42:24 ....A 1995597 Virusshare.00056/Trojan.Win32.StartPage.cgeg-b4707536e58030f17834babfe58135eb20dfa4db 2013-04-19 07:15:56 ....A 241672 Virusshare.00056/Trojan.Win32.StartPage.cgeg-cddf46015967fa394b60d6d195d995bd4cbb0a96 2013-04-19 07:12:06 ....A 196613 Virusshare.00056/Trojan.Win32.StartPage.cgej-e800c4b391016e8799bdccc0e325ffddc38bbadf 2013-04-19 06:00:50 ....A 131118 Virusshare.00056/Trojan.Win32.StartPage.cjdk-592ba84bab1f3dd50be3be0e1f9119112e1105a8 2013-04-19 05:30:38 ....A 175251 Virusshare.00056/Trojan.Win32.StartPage.cjdm-1e220be2d94d5a3647fa452085eb5551e35eb052 2013-04-19 01:02:54 ....A 367060 Virusshare.00056/Trojan.Win32.StartPage.cyn-ef886fa2291e7a9d9c495be18a4e324041fdc55d 2013-04-19 08:18:20 ....A 333312 Virusshare.00056/Trojan.Win32.StartPage.d-d15a0ece85cea123bade08bd3cca57ea9c76c65e 2013-04-19 08:02:38 ....A 15812 Virusshare.00056/Trojan.Win32.StartPage.dbt-00aad3b45e54da5c9c77a062fc1ef0df1070b656 2013-04-18 22:52:04 ....A 495760 Virusshare.00056/Trojan.Win32.StartPage.dcr-ca2ccf0a89c78ca69fdb0593c61bab76713ad749 2013-04-19 05:43:34 ....A 99124 Virusshare.00056/Trojan.Win32.StartPage.ddv-d83cf062a42a6aef71d2ba42ec4db3ae8aa46be0 2013-04-18 23:08:34 ....A 139264 Virusshare.00056/Trojan.Win32.StartPage.dhh-2d0ee1a821c04489a98f3ba503ef37e8c1ee75b6 2013-04-19 01:44:10 ....A 1347177 Virusshare.00056/Trojan.Win32.StartPage.dhh-f6a31a6b5982a771b444426c1cad3fc75a010fd5 2013-04-19 06:21:08 ....A 340409 Virusshare.00056/Trojan.Win32.StartPage.doz-1ba111ce62f7a69a17678936435f80bf806f8d3c 2013-04-19 06:20:32 ....A 335291 Virusshare.00056/Trojan.Win32.StartPage.doz-a949250791cdc56c7db9d79a01d142d27688cf49 2013-04-19 05:50:38 ....A 2869619 Virusshare.00056/Trojan.Win32.StartPage.dpb-f312c5d40dc6e6edf028f61d7415ed861cbfeebf 2013-04-19 00:23:20 ....A 3225 Virusshare.00056/Trojan.Win32.StartPage.dpb-fc50af472dc065cfefba12f91236fbef300dcc6f 2013-04-19 02:41:48 ....A 1578914 Virusshare.00056/Trojan.Win32.StartPage.dpqm-faeaee1bc30ccc4136703e20d83b3fd9103ac43b 2013-04-19 01:45:44 ....A 94888 Virusshare.00056/Trojan.Win32.StartPage.dpx-75183e95c275d3a50cbf6f8496090c8c3f69c604 2013-04-18 23:04:20 ....A 32768 Virusshare.00056/Trojan.Win32.StartPage.dro-239b819cbb396c205a636b00c23251aa3db878c3 2013-04-19 07:26:52 ....A 94208 Virusshare.00056/Trojan.Win32.StartPage.drrf-21388d3ce2f4247f55556a5cfb59a4c61b2d88af 2013-04-19 06:45:30 ....A 122926 Virusshare.00056/Trojan.Win32.StartPage.dtpz-f82c16f11743d97d55be220fe10b35cdab1da147 2013-04-19 05:39:14 ....A 188416 Virusshare.00056/Trojan.Win32.StartPage.dusl-545cdba41fa95a3119806e025a309bca6e229588 2013-04-19 05:52:30 ....A 188416 Virusshare.00056/Trojan.Win32.StartPage.dusl-8e9ab711f8f1fe09c51907281fce92ec878bbe5e 2013-04-19 08:21:06 ....A 188416 Virusshare.00056/Trojan.Win32.StartPage.dusl-932186c7bc43b346174eaaefb985afc4eacb1430 2013-04-19 01:16:28 ....A 188416 Virusshare.00056/Trojan.Win32.StartPage.dusl-a3332a78a19a6571ba5200b55d76f4225dcb8293 2013-04-19 07:55:20 ....A 11264 Virusshare.00056/Trojan.Win32.StartPage.ea-b7fca16a0879d96ad30e6eb1b3397908e266c4bc 2013-04-19 05:32:02 ....A 2976 Virusshare.00056/Trojan.Win32.StartPage.eak-447b53c981f7fbdefb088f1ef957cec96a8a4b2f 2013-04-18 23:14:24 ....A 63906 Virusshare.00056/Trojan.Win32.StartPage.eb-60c2c85c0143ba3a2ce5ffb286b9ab62d43e1563 2013-04-19 05:22:28 ....A 487936 Virusshare.00056/Trojan.Win32.StartPage.eca-25461fb75e69e17920aecaea10c72c845213f0b4 2013-04-19 02:55:26 ....A 429568 Virusshare.00056/Trojan.Win32.StartPage.eca-9ef75371850c8aa945b086599b35ce7b2867eb29 2013-04-19 01:13:32 ....A 459264 Virusshare.00056/Trojan.Win32.StartPage.eca-ce6207b40c34d825fce8c1b4c0e6c7acda4eaa5d 2013-04-19 07:40:18 ....A 2119208 Virusshare.00056/Trojan.Win32.StartPage.ecif-390510d44a9b65a79eb6efbdcd5921141737ccca 2013-04-19 05:08:14 ....A 15936 Virusshare.00056/Trojan.Win32.StartPage.eg-29aa8e578b1f52a32a58ac741b91236d7d6ddd58 2013-04-19 06:54:48 ....A 754186 Virusshare.00056/Trojan.Win32.StartPage.eho-e23a8f4cff56bd304a2a84d89823f721690dcd0d 2013-04-19 02:01:16 ....A 110592 Virusshare.00056/Trojan.Win32.StartPage.ejp-731b2d6f47028853356bd85e268dc1b6d1cf91c0 2013-04-19 06:43:32 ....A 259584 Virusshare.00056/Trojan.Win32.StartPage.eju-703d6715ec802c979406c7e857431905b7a4dffc 2013-04-19 05:44:44 ....A 102400 Virusshare.00056/Trojan.Win32.StartPage.elw-174597066299c6cf017bd734fdcdea545e69fcaf 2013-04-19 04:50:18 ....A 242176 Virusshare.00056/Trojan.Win32.StartPage.enz-70a171afc1f00d84d39d653189186dd916c9b9a7 2013-04-19 02:53:52 ....A 28182 Virusshare.00056/Trojan.Win32.StartPage.eua-a3c2d448948162bc092c79c8cb25277ae8c0751e 2013-04-19 00:05:10 ....A 794624 Virusshare.00056/Trojan.Win32.StartPage.eue-4af19a79128998e4ba9d0af50ce9d4c4b66a03e6 2013-04-19 08:33:56 ....A 1883662 Virusshare.00056/Trojan.Win32.StartPage.eui-ccec78f15cb7655ef558389fbf8852b4dbc382af 2013-04-19 05:32:50 ....A 1331740 Virusshare.00056/Trojan.Win32.StartPage.evqd-daca614f7657985be54983c1357776f35e03ce70 2013-04-19 05:28:26 ....A 2004415 Virusshare.00056/Trojan.Win32.StartPage.evrv-118a8cc92d0046322309cb3f93f62a4a3546d11d 2013-04-19 07:32:42 ....A 1112860 Virusshare.00056/Trojan.Win32.StartPage.evrv-aa852d51b67ab010432eced4aad57de75a54ac1c 2013-04-19 05:02:52 ....A 1083336 Virusshare.00056/Trojan.Win32.StartPage.ewdn-ad6e07e90e1197f6c14bb4a787f8c3ea0996cfe6 2013-04-19 05:27:52 ....A 1200876 Virusshare.00056/Trojan.Win32.StartPage.ewfy-962885a9fb63c20238a5111a527ea4e33c754811 2013-04-19 05:29:52 ....A 1419034 Virusshare.00056/Trojan.Win32.StartPage.ewkm-883c96812cf6d34f127aece8a540b6487f041088 2013-04-19 01:09:08 ....A 737296 Virusshare.00056/Trojan.Win32.StartPage.exqj-50dbe14e0312c2364b62200ff66def7ceb89a530 2013-04-19 00:59:58 ....A 737296 Virusshare.00056/Trojan.Win32.StartPage.exqj-5b621c0ee29d3a52ada2e26250cca462cb8f8012 2013-04-19 02:24:48 ....A 737296 Virusshare.00056/Trojan.Win32.StartPage.exqj-72574c33bf7910287cb39494186c922c3d7a3294 2013-04-19 06:45:00 ....A 737296 Virusshare.00056/Trojan.Win32.StartPage.exqj-7c5de7b0508377845cb6309c5707397fa93c5163 2013-04-19 05:32:36 ....A 737296 Virusshare.00056/Trojan.Win32.StartPage.exqj-96b189f890bfc34e06c334a650692805cd6f3772 2013-04-19 07:45:34 ....A 737296 Virusshare.00056/Trojan.Win32.StartPage.exqj-c8f01cfba0da1497fc5efd4c543b04139d7919b3 2013-04-18 23:38:28 ....A 737296 Virusshare.00056/Trojan.Win32.StartPage.exqj-d77665377da9be4eea88485b798d7da427a32046 2013-04-19 00:40:32 ....A 2033996 Virusshare.00056/Trojan.Win32.StartPage.exsn-4d5d7850396b4c32b7af56691b363d008267afa2 2013-04-18 23:37:54 ....A 953360 Virusshare.00056/Trojan.Win32.StartPage.eykq-a2fc40ef12442c63e55c4aba4c84e6ffd5f53a68 2013-04-19 02:01:18 ....A 34816 Virusshare.00056/Trojan.Win32.StartPage.eykz-11c128517c4e0716f8bd8729d64dbbc33f847e39 2013-04-19 08:08:46 ....A 3016056 Virusshare.00056/Trojan.Win32.StartPage.ezjd-a054496218f3dfe519c6e6cf8c5dea4720385ecb 2013-04-19 06:44:36 ....A 1338136 Virusshare.00056/Trojan.Win32.StartPage.ezjd-a39c987f7fe234bcaa6577df2610fe0ff2890826 2013-04-19 07:33:50 ....A 335872 Virusshare.00056/Trojan.Win32.StartPage.ffl-99edb27d5b9aa02fb91dd7c6081df2603fb6834a 2013-04-19 05:00:54 ....A 167936 Virusshare.00056/Trojan.Win32.StartPage.ffn-c8e9f24f36ba730df9d0b00096430e99a0f47c25 2013-04-19 05:29:28 ....A 1031896 Virusshare.00056/Trojan.Win32.StartPage.ffo-ac2efb31af5fc86c0891985344c8cd5d40561048 2013-04-19 04:58:50 ....A 1088163 Virusshare.00056/Trojan.Win32.StartPage.ffp-21e019530498065c10fd2f7f5bda4466b8b4a211 2013-04-19 07:52:46 ....A 1034104 Virusshare.00056/Trojan.Win32.StartPage.ffp-ed0971f2d4a7dd094cbf51dbd84964a1402f4586 2013-04-19 07:55:10 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fix-1872456a38825113c54abd94bd2af584e6fb2448 2013-04-19 06:13:18 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fix-3639a8201f09f7456dbe1d434d3bde8cf449d625 2013-04-18 22:54:06 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fix-73dec9b6e4aadc7fa802aacd7df7bb280e7ff707 2013-04-18 23:00:16 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fix-9e3ee261bedcf3f10ad2f94f9dead218ac59ac10 2013-04-19 01:09:30 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fix-9ecd461bd4ce1cfebeab8c73fe955b7c457bc0e0 2013-04-19 07:22:50 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fix-bce9896c4880ee7c90abd7580838c50e6623cf70 2013-04-19 07:11:58 ....A 159744 Virusshare.00056/Trojan.Win32.StartPage.fix-c845af1818179f291efeeed0324e909d37dd7459 2013-04-18 22:51:56 ....A 159748 Virusshare.00056/Trojan.Win32.StartPage.fix-cf0705732a15dc4d17e78c041be2ae065f2aade0 2013-04-19 00:35:34 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-1987a491ff5666d4be1ff7e1ba7cf0b3cde4f1f5 2013-04-19 08:10:48 ....A 159748 Virusshare.00056/Trojan.Win32.StartPage.fjn-22b47cea4df74fb1b6f3691f11b3ace53ca9d743 2013-04-19 06:04:52 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-6590a053be724be027e320d9d5bb174ca97c094e 2013-04-18 23:20:26 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-6b2efb79ec35cdc952dbc9aff1297740bfb74483 2013-04-19 01:05:32 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-7d88f72d8e1e56b5c67c7bafc4df9f31e1f57f9a 2013-04-19 08:16:50 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-9196e57c3ea6dad4de625a77114621def8e48feb 2013-04-19 06:08:54 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-aa0894af4c2bb264805e1c9ef1b1e08a7362d66e 2013-04-19 01:20:24 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-c1f645e4b83cd357049ff634a70753cae36ab3ff 2013-04-19 04:49:38 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-d81c91fdb92aad375c92a0485db002bafed98e25 2013-04-19 02:20:04 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-d937060d46e15550663cdd397651af45d1bcb1de 2013-04-19 02:59:56 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-e8edde043c6ff77f86f68fb781a88e00bfa10c9d 2013-04-19 06:13:52 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-edc41846e4c889e8c69d518d7dfe627e4377e978 2013-04-19 05:24:18 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-eece02a8e5f3b955379dae7c45a9688d33de9fbb 2013-04-19 02:20:10 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjn-f951e6792e49b683fb71d85b90cec097fa63381d 2013-04-18 23:05:44 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-3a8af67ed32128b08bdf28ec05c3064e018eaf4d 2013-04-19 06:11:48 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-3d1b614b7d4968929de185d7aab8312c9f0961d5 2013-04-19 01:17:40 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-3dd2f9923cef8fb824df63f46a32196b4feb7e95 2013-04-19 02:32:38 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-3e774d793609a3366bc0afcd46dab52bab63a19e 2013-04-19 08:20:42 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-73d55c10f60aa265cca7052045ab80e506ed7e0f 2013-04-19 00:37:14 ....A 159748 Virusshare.00056/Trojan.Win32.StartPage.fjp-8ed77b1a9556a7e7def84e00782e330078c724b8 2013-04-19 01:57:46 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-90ccf3c1ec17994d6366797599137ce97a9458ff 2013-04-19 05:29:48 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-ae525bbfc438668901ff65f208f5627f245616c2 2013-04-19 00:28:04 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-b9246defc0da0377d67f7cbdb4d43d5c55aef250 2013-04-19 08:19:20 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fjp-ef0d62e53711bb73337148bdb7ed8792681a586d 2013-04-19 06:04:28 ....A 1262648 Virusshare.00056/Trojan.Win32.StartPage.fjv-26bda73fe8028010288c27a4bd6dbe8be4b2309e 2013-04-19 00:01:12 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fkl-232ca55d3340b6b94163257046a1b2fdf4c5dded 2013-04-19 03:24:58 ....A 159748 Virusshare.00056/Trojan.Win32.StartPage.fkl-2b248138a5689d2a4cc098598d8aca068a9964ad 2013-04-19 05:38:50 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fkl-6fcf4eec13a9d9e488d4b48ab37da4422833ad4b 2013-04-19 07:58:00 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fkl-83a478b3b7c79438b245dea9ae4ee39de75dff9a 2013-04-19 07:26:52 ....A 159758 Virusshare.00056/Trojan.Win32.StartPage.fkl-b1242384d84753b75466d2cb568f8b27f0d8bb24 2013-04-19 03:55:08 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fkl-c142b85c10099ff540d1250069b42fe0f6d80b85 2013-04-19 07:00:14 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fkl-ca7d9275484c5b4eb18aab49cf797bff109293d5 2013-04-19 02:46:28 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fkl-d714e9f50a08cdd0e032273056916b630f6cdcf6 2013-04-19 06:24:54 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fkl-eb21a1a010c446f12fe8596b243decb38793f39a 2013-04-19 07:18:52 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fky-1f9263d718bc09834497c65086b59c32945ac738 2013-04-19 05:39:18 ....A 159744 Virusshare.00056/Trojan.Win32.StartPage.fky-6775d89c8119329ad94c3447d37584c0e61d3bdd 2013-04-19 02:42:30 ....A 159744 Virusshare.00056/Trojan.Win32.StartPage.fky-6db5f2ad43998871f2d83c3cd67c327e436b0526 2013-04-19 01:36:40 ....A 159744 Virusshare.00056/Trojan.Win32.StartPage.flt-98fed9d6235f691513045ca4d9ce3155b705ff50 2013-04-19 02:18:44 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fme-3f4a99d3580734882e7b2826e9cfb0ed906d7007 2013-04-19 06:36:04 ....A 159744 Virusshare.00056/Trojan.Win32.StartPage.fme-4fb8dcefb5f566fb541787312744897a27e51849 2013-04-18 23:42:04 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fme-56fd0f83c6848aad871c392610169cd4dea89379 2013-04-19 02:55:30 ....A 159744 Virusshare.00056/Trojan.Win32.StartPage.fme-81eebfd70a5e615ee2ff3deba701e385ec4dff2a 2013-04-19 06:48:24 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fme-9059f320f1a6b8a3845c9d173e0143c7212bd9d7 2013-04-19 08:29:58 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fme-b20ac970d1216f7f4edcf629d130aa8f3dbc0a67 2013-04-19 07:55:34 ....A 159749 Virusshare.00056/Trojan.Win32.StartPage.fme-bf6b2b226c019002dc2a4e3a3af86d1ae38b0cc9 2013-04-19 00:59:36 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-32fe4430c787b6f784a3c7676d60c6cb601b8f61 2013-04-19 01:16:58 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-606009b8cac324d4a0ce5e22786d02d8309758c4 2013-04-19 00:52:16 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-72484b3215912088faeb0962db6fd56aa331da11 2013-04-19 07:47:20 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-7b6db1f51630aab9d07a807f1ee11664c8fbf4d3 2013-04-19 02:05:42 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-8a926803eb011f278d715b57a54cea6ba033ad71 2013-04-19 01:12:12 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-af5824691f0a2231e9911e65d2a4c4e1a706ff74 2013-04-19 06:29:32 ....A 299015 Virusshare.00056/Trojan.Win32.StartPage.fnh-afb7f59b4ea6533959c251bce76bde036d385a11 2013-04-19 05:35:26 ....A 299015 Virusshare.00056/Trojan.Win32.StartPage.fnh-c8e39ab9e7b722af21bb378d49716e1586d1473a 2013-04-19 04:49:08 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-f747ba78a8bfee5ce412d82d54813e8d21fcb126 2013-04-19 02:20:18 ....A 299016 Virusshare.00056/Trojan.Win32.StartPage.fnh-f81ae9b241e53e5b4ed35da956b125db2788d239 2013-04-18 23:38:00 ....A 180320 Virusshare.00056/Trojan.Win32.StartPage.fws-2a6f6508882979bb41fe95bbca74383a903b4ba0 2013-04-19 05:25:52 ....A 180335 Virusshare.00056/Trojan.Win32.StartPage.fws-2b7b41b94a07d303ae2de71233132425fd81b444 2013-04-19 06:36:40 ....A 1051460 Virusshare.00056/Trojan.Win32.StartPage.fyd-adfd801a06d9200f579ee4ef46c2daa464348562 2013-04-19 05:39:54 ....A 34096 Virusshare.00056/Trojan.Win32.StartPage.gk-19aeb31ffd8bbafb42b8c26e706de9428080f409 2013-04-19 00:14:00 ....A 22528 Virusshare.00056/Trojan.Win32.StartPage.hm-9d5a9eb0dd7941957c57bf256aed300f54b7c25a 2013-04-19 01:02:48 ....A 10240 Virusshare.00056/Trojan.Win32.StartPage.ho-522389b561f8505064c65e37f974afeed1073799 2013-04-19 07:48:08 ....A 4096 Virusshare.00056/Trojan.Win32.StartPage.ia-8e19addae96839e212fa1864c172556800523062 2013-04-19 06:14:12 ....A 262144 Virusshare.00056/Trojan.Win32.StartPage.ig-bae1cf7f2b8f0dd1619210041c8249de80979e3c 2013-04-19 02:19:02 ....A 9216 Virusshare.00056/Trojan.Win32.StartPage.ig-dcdedac8288ce87e4a594687c309ab68eb12540c 2013-04-19 08:31:16 ....A 24576 Virusshare.00056/Trojan.Win32.StartPage.ih-0b599ab0213d6b931ecb8fee520809f724465249 2013-04-19 06:25:28 ....A 16896 Virusshare.00056/Trojan.Win32.StartPage.it-0dc0fee9ff66d287d326e27ba2cda6333b033b0b 2013-04-19 07:27:22 ....A 41472 Virusshare.00056/Trojan.Win32.StartPage.iv-8c82ebe5fa80e52bd49adae1fc4e469c3fa5d26f 2013-04-18 22:52:46 ....A 31232 Virusshare.00056/Trojan.Win32.StartPage.ix-0cc07efdaad334d52bd491a293c0bccbcf599aaa 2013-04-18 23:25:12 ....A 30720 Virusshare.00056/Trojan.Win32.StartPage.ix-43f542e1f7c2e5f83bb83981787256db5b623724 2013-04-19 04:25:24 ....A 35840 Virusshare.00056/Trojan.Win32.StartPage.ix-8a79eaaddebee1327372190e48f7a8b85fb04747 2013-04-19 08:21:54 ....A 31744 Virusshare.00056/Trojan.Win32.StartPage.ix-a060049082d052038e9efa3d897fef7c0817b671 2013-04-18 23:45:20 ....A 39936 Virusshare.00056/Trojan.Win32.StartPage.ix-aace1145732534bf1b9c31e63d9149626990e4e4 2013-04-19 07:12:16 ....A 31232 Virusshare.00056/Trojan.Win32.StartPage.ix-caf0f403fa7e0bfc2d8e4c3742fab85f6f1def81 2013-04-19 02:35:22 ....A 30720 Virusshare.00056/Trojan.Win32.StartPage.ix-cc2fcc6beee4153e29795e55f3a9dc18f692da7b 2013-04-19 02:32:28 ....A 48128 Virusshare.00056/Trojan.Win32.StartPage.jb-6401f9b5f451bf890fb9e0b7fa2581acbd4bdf89 2013-04-19 07:47:28 ....A 36352 Virusshare.00056/Trojan.Win32.StartPage.jl-192a8be9fc7b6a55fda9a3fd811981180dce38c1 2013-04-19 08:19:56 ....A 115712 Virusshare.00056/Trojan.Win32.StartPage.jl-f50e1017c0551e2d5362e31ff9cb30cdded6cb75 2013-04-19 00:13:06 ....A 157184 Virusshare.00056/Trojan.Win32.StartPage.ku-e6a58997db2cff49753190279f8aa5b4bed081c3 2013-04-19 04:25:20 ....A 31232 Virusshare.00056/Trojan.Win32.StartPage.lj-db92f9347c685f6223a44cbea3cf3e2f5fbd5b15 2013-04-19 01:19:30 ....A 32768 Virusshare.00056/Trojan.Win32.StartPage.lq-32000c2de280534303d50f5f55b122d935d3cff4 2013-04-19 07:15:46 ....A 65536 Virusshare.00056/Trojan.Win32.StartPage.mm-06247e46152abb947a487d2f0b61f148db5931a4 2013-04-19 04:49:54 ....A 12441 Virusshare.00056/Trojan.Win32.StartPage.nk-7c2ca42a35fd91329c524e628a269a0e1bcd288f 2013-04-19 05:26:06 ....A 12121 Virusshare.00056/Trojan.Win32.StartPage.nk-ab9e1fe33e64f815cc33a53c378585ca5b62d5cd 2013-04-19 01:53:50 ....A 16384 Virusshare.00056/Trojan.Win32.StartPage.nk-da9a11b9bd09fcd2f937c58fb16b504292dd4683 2013-04-19 08:21:02 ....A 53248 Virusshare.00056/Trojan.Win32.StartPage.nn-5a91547e8ef6f57cc3c734f4d164db3a050eb171 2013-04-18 23:19:14 ....A 128000 Virusshare.00056/Trojan.Win32.StartPage.nn-fab443e59e4bde788e73b98a65f7a6b431ba5202 2013-04-19 02:30:54 ....A 8704 Virusshare.00056/Trojan.Win32.StartPage.nr-8553c29a445e0c97e90cd6f39d69bb132b6581cd 2013-04-18 23:25:20 ....A 20488 Virusshare.00056/Trojan.Win32.StartPage.oc-96361e30fc593dfc08a54065cc281975e147dda5 2013-04-18 23:00:36 ....A 3072 Virusshare.00056/Trojan.Win32.StartPage.oj-6f4eba351dbb80f85aa3f3150192e51829142624 2013-04-19 00:36:34 ....A 184832 Virusshare.00056/Trojan.Win32.StartPage.pem-183731adef51624db31f843f475930cd2876b301 2013-04-19 07:58:54 ....A 2560 Virusshare.00056/Trojan.Win32.StartPage.pu-50a683c028885f8e17b7bc692030fece6d395c1c 2013-04-19 01:20:02 ....A 1204 Virusshare.00056/Trojan.Win32.StartPage.pw-a360a5e4e148c34374605c961d7f03825e619b10 2013-04-19 01:12:42 ....A 37152 Virusshare.00056/Trojan.Win32.StartPage.qf-5cdce6afb471b79dbd5364ae237d2c7f92728a99 2013-04-19 02:52:44 ....A 46592 Virusshare.00056/Trojan.Win32.StartPage.qp-4362e45ac1a6498ecb2ce2abea3d36c041fe5501 2013-04-19 01:39:14 ....A 46592 Virusshare.00056/Trojan.Win32.StartPage.qp-501eea183b2e616c9c181c1e6b859428fa675d26 2013-04-19 06:55:52 ....A 46592 Virusshare.00056/Trojan.Win32.StartPage.qp-a5e186f9efac7f3755e44945c9e2ae7e9ad4bc0d 2013-04-19 04:45:18 ....A 46080 Virusshare.00056/Trojan.Win32.StartPage.qp-b4fc9b7d151c37fa7c668b29e31a0055d4887574 2013-04-19 08:02:26 ....A 30720 Virusshare.00056/Trojan.Win32.StartPage.qr-096128699ef494769b95899edee283f8ae2ddef5 2013-04-19 07:22:10 ....A 39936 Virusshare.00056/Trojan.Win32.StartPage.qr-50aedb045f7c0de74ed7c1d7ffd0c4fd364ca573 2013-04-19 06:32:50 ....A 36352 Virusshare.00056/Trojan.Win32.StartPage.qr-9fd9eb82323ac6acbbcc1cf94ec0324c23cdd9fa 2013-04-19 04:06:04 ....A 30720 Virusshare.00056/Trojan.Win32.StartPage.qr-b3152c247793707182bd1f7b7dfe027d93517137 2013-04-19 02:52:56 ....A 39936 Virusshare.00056/Trojan.Win32.StartPage.qr-fd0aa4353df02ff98f27b41db584f93731a72d2d 2013-04-19 08:17:00 ....A 78746 Virusshare.00056/Trojan.Win32.StartPage.qu-9091e63cf9757037fa103da97a260258020b0c10 2013-04-18 22:52:26 ....A 10752 Virusshare.00056/Trojan.Win32.StartPage.rn-96a8b0c896f7e7943dd166e94d921df2918d4c32 2013-04-19 02:41:38 ....A 499712 Virusshare.00056/Trojan.Win32.StartPage.rr-1eb788ee53334a88de892fc54ddf2accb88d36a1 2013-04-19 02:24:52 ....A 9490 Virusshare.00056/Trojan.Win32.StartPage.sc-32d5840091276a456b6e7e4021a0ab97ef4df3c1 2013-04-19 07:27:02 ....A 9834 Virusshare.00056/Trojan.Win32.StartPage.sc-33583a413e5e4c9b04ba87d5fbdcbbb003e8bbd1 2013-04-19 05:58:50 ....A 9480 Virusshare.00056/Trojan.Win32.StartPage.sc-5f9487b901636209d154b675191c19c9d6b88204 2013-04-19 06:32:32 ....A 47189 Virusshare.00056/Trojan.Win32.StartPage.sc-bda377019946f21a3ec2cb3ade175f2a8fbcf4e3 2013-04-19 07:00:38 ....A 9368 Virusshare.00056/Trojan.Win32.StartPage.sc-d56108a19e5790fd3a3701dd41c4c3f278c8434a 2013-04-19 07:47:10 ....A 226304 Virusshare.00056/Trojan.Win32.StartPage.se-ff2423127e13dd34eb42d0e26bb7c64e4a5c49f2 2013-04-19 08:17:12 ....A 105952 Virusshare.00056/Trojan.Win32.StartPage.sh-8d2633e2d21de030fd23456a928948ece997ae60 2013-04-19 07:24:36 ....A 12288 Virusshare.00056/Trojan.Win32.StartPage.so-4a312d107bae42414e4297d9b49a8c21c02cb2a8 2013-04-19 06:09:52 ....A 12288 Virusshare.00056/Trojan.Win32.StartPage.so-5dab692a148e383bdfb990b93973fa35d2af386d 2013-04-19 06:34:04 ....A 12288 Virusshare.00056/Trojan.Win32.StartPage.so-6b9fba612d0710875ffbba9ed0678afe1823790c 2013-04-19 04:25:40 ....A 9216 Virusshare.00056/Trojan.Win32.StartPage.so-8df88b8a2bbb1b83ea5b5fb2324030a963ced865 2013-04-19 02:15:14 ....A 9216 Virusshare.00056/Trojan.Win32.StartPage.so-f38e0b52ed243f13a038805e0d58b34603e1ab70 2013-04-19 00:46:06 ....A 45056 Virusshare.00056/Trojan.Win32.StartPage.tvjc-e0c94fe3c38f15e525efa9665c25b75497c88628 2013-04-18 23:11:00 ....A 7145 Virusshare.00056/Trojan.Win32.StartPage.tx-ab0f07576818252da6976be266fd07e9e53fbff7 2013-04-19 00:16:00 ....A 16404 Virusshare.00056/Trojan.Win32.StartPage.tx-b416e62e3f166382f902525530bf58a93485ff0a 2013-04-19 08:03:18 ....A 487936 Virusshare.00056/Trojan.Win32.StartPage.ty-4c03ab1b8cc7513054eae13cd1ffece25e12c061 2013-04-19 06:04:48 ....A 69640 Virusshare.00056/Trojan.Win32.StartPage.tzae-a077692ba6e80f178d089a0c9a017da88dc75074 2013-04-19 07:04:34 ....A 139264 Virusshare.00056/Trojan.Win32.StartPage.tzfj-06b7347ca44391c30555058f2b6f0fff75ddf4c9 2013-04-19 00:27:58 ....A 212992 Virusshare.00056/Trojan.Win32.StartPage.tzfx-0cd35f7a17b57e7ac4a130a61806f5e9da135388 2013-04-18 23:29:42 ....A 9472 Virusshare.00056/Trojan.Win32.StartPage.ua-5604b76ce00f709948dfc2c1b125353d74144af6 2013-04-19 02:59:42 ....A 87080 Virusshare.00056/Trojan.Win32.StartPage.ua-ef67a1463c456174589c814d8f5ae028fb63f7d2 2013-04-19 00:26:28 ....A 25088 Virusshare.00056/Trojan.Win32.StartPage.ucwz-2008730bfe9d02c38752c19ac241267a1336432c 2013-04-19 07:21:12 ....A 51712 Virusshare.00056/Trojan.Win32.StartPage.ufsf-0c5d75e8a9d6abc23549384619d4eea48ef1d6cb 2013-04-19 01:27:34 ....A 693413 Virusshare.00056/Trojan.Win32.StartPage.ugef-5ca0cae579f3e6a4ab55d4eb4215d2aa7d84811a 2013-04-19 06:32:38 ....A 36352 Virusshare.00056/Trojan.Win32.StartPage.uh-9903f9e0431ec482509d9ef709133d7d027b3e32 2013-04-19 06:41:26 ....A 267264 Virusshare.00056/Trojan.Win32.StartPage.uhpi-413a0c054e3bfc99e89419a1cacdbad0acb37a62 2013-04-19 05:15:02 ....A 221184 Virusshare.00056/Trojan.Win32.StartPage.uhtu-d31cd5eb0dc5dfa58170256c9718ee4a63f48e18 2013-04-19 05:32:42 ....A 104960 Virusshare.00056/Trojan.Win32.StartPage.uibx-ac47cb7b4954c086677355b8ce44a486a6b5ab30 2013-04-19 01:07:22 ....A 110592 Virusshare.00056/Trojan.Win32.StartPage.uice-e007800bcd14d527055e52839cd271711fa73a6b 2013-04-19 07:43:04 ....A 188421 Virusshare.00056/Trojan.Win32.StartPage.uinu-56b57a0dd0f719b4cd0652fe6db3fa6bfa2c64e8 2013-04-19 01:39:10 ....A 1565044 Virusshare.00056/Trojan.Win32.StartPage.uirp-962b1040bfb752312a90053e5a86b20d3ae13d27 2013-04-19 05:32:36 ....A 208896 Virusshare.00056/Trojan.Win32.StartPage.ujav-b8f91e86013f5659c52bb49c48e0e31620162254 2013-04-18 23:44:58 ....A 59904 Virusshare.00056/Trojan.Win32.StartPage.umet-3d1d69b3d20f270c73fc3a9ee469bcd2680b8110 2013-04-19 07:07:22 ....A 55296 Virusshare.00056/Trojan.Win32.StartPage.umet-535f288dd6fdd9ac36cec3a462b90e5aa3d866c7 2013-04-19 05:43:04 ....A 46080 Virusshare.00056/Trojan.Win32.StartPage.umro-a9840f38772cd035c437dd72112564bb5c309424 2013-04-18 23:43:48 ....A 56832 Virusshare.00056/Trojan.Win32.StartPage.umwp-7812c2cb5086a6de88bb053d8e639fba07849d91 2013-04-18 23:31:54 ....A 84480 Virusshare.00056/Trojan.Win32.StartPage.umxd-345cbc9a41e5e85b1a9039afc15e17ab301008e6 2013-04-19 07:01:58 ....A 84480 Virusshare.00056/Trojan.Win32.StartPage.umxd-4d88ab2eb0d03998591f34a52615ba2401877d68 2013-04-19 07:22:26 ....A 58880 Virusshare.00056/Trojan.Win32.StartPage.unad-1bca227b19be37dc67cfae18413b2f6d23f20db2 2013-04-19 05:32:22 ....A 98304 Virusshare.00056/Trojan.Win32.StartPage.unad-ad31ad9d2685b1560d624db536f480b8a1f792b1 2013-04-19 07:18:02 ....A 65024 Virusshare.00056/Trojan.Win32.StartPage.unad-b2abe290c90ef6b91cb41cb2b9dc44fac1d6aa11 2013-04-19 08:02:32 ....A 98304 Virusshare.00056/Trojan.Win32.StartPage.unad-f3cb7f495f4dc5ba08e96b101e406580780b40d7 2013-04-19 06:06:52 ....A 98304 Virusshare.00056/Trojan.Win32.StartPage.unad-f4d2cae0beae28f0eba888159e893b5da4289226 2013-04-19 07:47:50 ....A 90912 Virusshare.00056/Trojan.Win32.StartPage.unlv-e10e0e2422cd6d29569d9d43e0f8e9060ebe09de 2013-04-19 02:02:40 ....A 132805 Virusshare.00056/Trojan.Win32.StartPage.unlv-e6265f9aa82373e1bd97c6774907e99947ce72a1 2013-04-19 00:56:28 ....A 557660 Virusshare.00056/Trojan.Win32.StartPage.unma-840c24acd67562c7de94ce22c220d0273b858a70 2013-04-19 07:51:08 ....A 542080 Virusshare.00056/Trojan.Win32.StartPage.unup-49858ec619fb445e2f64b073b4b76c50cea772e3 2013-04-19 08:00:56 ....A 46620 Virusshare.00056/Trojan.Win32.StartPage.unzl-81dd212233fc270207ccbdc8c088a13d5acdaf41 2013-04-19 06:21:08 ....A 46108 Virusshare.00056/Trojan.Win32.StartPage.uoki-0af63241a2c2d174daf520568f90c4d97ee642a3 2013-04-18 23:26:06 ....A 46108 Virusshare.00056/Trojan.Win32.StartPage.uoki-2f8b5aa8b1e5d1e75beed7097b867e89225597ec 2013-04-19 00:05:58 ....A 46107 Virusshare.00056/Trojan.Win32.StartPage.uoki-5fda5353b40739422063b2481442ee1d9a17ca83 2013-04-18 23:07:44 ....A 46113 Virusshare.00056/Trojan.Win32.StartPage.uoki-70760076be3e2a881fa57f838fc57d9b5129c006 2013-04-18 23:04:20 ....A 46113 Virusshare.00056/Trojan.Win32.StartPage.uoki-920f28d7b399c104561e40efd626d4059cf77992 2013-04-18 22:58:44 ....A 46108 Virusshare.00056/Trojan.Win32.StartPage.uoki-c5b06c0d85a3662b2e799f24dce935545366e691 2013-04-19 05:26:12 ....A 46108 Virusshare.00056/Trojan.Win32.StartPage.uoki-c858a26cbd845e57a957028ea174e1ae17bfabb3 2013-04-18 23:29:20 ....A 46107 Virusshare.00056/Trojan.Win32.StartPage.uoki-e0145622e0bbb736c305ae2f8ee654341863f20d 2013-04-18 23:43:10 ....A 46108 Virusshare.00056/Trojan.Win32.StartPage.uoki-fa0507a3bf7efd30ad24cab1f4f0c68c5b28aacb 2013-04-19 07:44:00 ....A 52251 Virusshare.00056/Trojan.Win32.StartPage.uold-0b9e51203c312206cb9ab440ab6ce49c25641304 2013-04-19 00:21:46 ....A 528700 Virusshare.00056/Trojan.Win32.StartPage.uoln-86ca6493158609b300366af48f165ce896f83865 2013-04-19 02:31:42 ....A 530084 Virusshare.00056/Trojan.Win32.StartPage.uoln-a0ed96875a81d64ced3eb8a4215310a1c803b45f 2013-04-18 23:40:18 ....A 54784 Virusshare.00056/Trojan.Win32.StartPage.uoow-0f2a99b5638ed99b53f8975bd4875d6d8e5c37b7 2013-04-18 23:44:40 ....A 55784 Virusshare.00056/Trojan.Win32.StartPage.uoow-127dfaf85f5be3b422ee4855276251078576321e 2013-04-19 05:52:34 ....A 81920 Virusshare.00056/Trojan.Win32.StartPage.uoow-275c6c9523d57bcbec85acf9959d75b4aa4dab95 2013-04-18 23:22:12 ....A 90112 Virusshare.00056/Trojan.Win32.StartPage.uoow-3b6de51ce2b19779f0f363cbc9ec49feadc67fe2 2013-04-19 06:05:02 ....A 55296 Virusshare.00056/Trojan.Win32.StartPage.uoow-78d665a31511adbfb18dd5ca955ae2c86e5519cc 2013-04-19 06:49:24 ....A 81920 Virusshare.00056/Trojan.Win32.StartPage.uoow-f0639d973b3465cb713b4cfb2b4bee17d0f57f07 2013-04-19 08:12:30 ....A 2462508 Virusshare.00056/Trojan.Win32.StartPage.uosq-3b4cca1833c7048ee6e6d817e8f938c4eb46d351 2013-04-19 01:32:28 ....A 539944 Virusshare.00056/Trojan.Win32.StartPage.uosq-baf92f8939f89949220090576d0fe69bce0c66f2 2013-04-19 07:50:16 ....A 106496 Virusshare.00056/Trojan.Win32.StartPage.uosu-15822612f641e752869295a9b0a57b2fa3780ca1 2013-04-19 07:36:50 ....A 106496 Virusshare.00056/Trojan.Win32.StartPage.uosu-4329e8d860ac5ceb1513ae6c18f07d4c357f3791 2013-04-18 23:09:26 ....A 68096 Virusshare.00056/Trojan.Win32.StartPage.uosu-4f9cbf2494927a5eb33336995bf1c850c0bcab38 2013-04-19 06:00:18 ....A 46108 Virusshare.00056/Trojan.Win32.StartPage.uoyr-0dfe5c61604de7c2e2ad92d1610d7d3b31353184 2013-04-18 22:51:22 ....A 46108 Virusshare.00056/Trojan.Win32.StartPage.uoyr-942c56f793815f31c27084ae8f5605bb095caf91 2013-04-19 08:32:20 ....A 39190 Virusshare.00056/Trojan.Win32.StartPage.up-777c35dcb5635e085db183b8af954b72ebbb8164 2013-04-19 01:46:20 ....A 32768 Virusshare.00056/Trojan.Win32.StartPage.up-78e146b0da19457a06b63591b6c2bad8b9cb94b0 2013-04-19 07:50:14 ....A 46619 Virusshare.00056/Trojan.Win32.StartPage.upbv-61fbc43ba76b09fe1762c5c6a9ac569c05cf459e 2013-04-18 23:39:30 ....A 46619 Virusshare.00056/Trojan.Win32.StartPage.upbv-c5e2cb1cdfa13358f4318211350d869f5c36928c 2013-04-19 02:18:24 ....A 83456 Virusshare.00056/Trojan.Win32.StartPage.upka-513b5825f57f97435f53b82842051b5f8a5241cd 2013-04-19 06:30:18 ....A 56320 Virusshare.00056/Trojan.Win32.StartPage.upka-852c780c81fcde9b0bbc86551f9947f4d7ec72c9 2013-04-19 05:25:42 ....A 62464 Virusshare.00056/Trojan.Win32.StartPage.upka-8e779d56dd7c152c699748b2ab75758969cef70c 2013-04-19 07:48:50 ....A 56320 Virusshare.00056/Trojan.Win32.StartPage.upka-c8fb14146db53511aead3f07c7cb67917cf75944 2013-04-19 05:29:32 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-021532aa1d2fa1cb47afa1733f9608eac34147d2 2013-04-19 00:17:00 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-02f88de41c013a08d66912b21c7240b231734596 2013-04-19 07:47:38 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-046edccedec2c1f71bfd6743eb8b99b1184f9796 2013-04-19 07:02:52 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-0e041ff99893bb7d7a3128b03f6df9d622a9d10f 2013-04-19 05:41:18 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-0fbf25328b48d7fb99ac24bbcc230fcad7d757d7 2013-04-18 23:03:20 ....A 18432 Virusshare.00056/Trojan.Win32.StartPage.uz-295cd4c9864b0e920173b4cc61cef8d7b4f893cb 2013-04-19 02:35:40 ....A 18432 Virusshare.00056/Trojan.Win32.StartPage.uz-31374bb826adc057f0b2481f89a2f7309466c932 2013-04-19 02:35:38 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-51dd5b07d75d03351e4e5827819f21db3b10cdc4 2013-04-19 07:15:16 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-5b73ebbc5fcaac5dd1c558668d2c9899e3cc3c40 2013-04-19 07:40:32 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-a9c66f105a42c0ba533e8b3b0f72a7a3726b4f33 2013-04-19 00:56:06 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-aa9d6a472c613da4437585cf91e7a274ab80660d 2013-04-19 07:13:20 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-b48990f0439b0686f019ecb26ba7099f89c6ed9f 2013-04-19 08:07:30 ....A 18432 Virusshare.00056/Trojan.Win32.StartPage.uz-bf219f26fbe16eb93fab9560813b8f4a7c980f1a 2013-04-19 07:14:10 ....A 18432 Virusshare.00056/Trojan.Win32.StartPage.uz-e2e3ba64fc32509e732a656dc66015c893a1203a 2013-04-18 23:08:40 ....A 18432 Virusshare.00056/Trojan.Win32.StartPage.uz-e4a53a32c00ca42c70f83c70199e3fbaef0ac95b 2013-04-19 02:34:18 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-ea802952a95ad813ba4d3bcbd05d165b616b71c9 2013-04-19 02:28:54 ....A 17408 Virusshare.00056/Trojan.Win32.StartPage.uz-fecc34c7e0944bc9708d374c22a604774358e4e0 2013-04-19 03:56:20 ....A 952848 Virusshare.00056/Trojan.Win32.StartPage.veen-efd44daab6caae2387662e16304783623636e434 2013-04-19 00:04:22 ....A 952848 Virusshare.00056/Trojan.Win32.StartPage.vhts-f6b911f32798f311f49a232be4066b816d798be4 2013-04-19 00:13:40 ....A 31744 Virusshare.00056/Trojan.Win32.StartPage.vn-96052d629b52353dd8868578dd4423b05107c322 2013-04-18 23:13:42 ....A 1110448 Virusshare.00056/Trojan.Win32.StartPage.vzf-181172448f83538584589f2d9574c6d0b9a6acf5 2013-04-19 05:55:20 ....A 1112588 Virusshare.00056/Trojan.Win32.StartPage.vzg-275499d243a16fe13095785ac3547008fe7583be 2013-04-19 01:44:04 ....A 1660318 Virusshare.00056/Trojan.Win32.StartPage.wbr-93c7d8c03b9dfdbb73960ff7e0a15d022f6edfae 2013-04-19 08:11:00 ....A 2164794 Virusshare.00056/Trojan.Win32.StartPage.wcz-60a24732d4ffdc8e9102a8e4ee26d267b05711bd 2013-04-19 07:30:46 ....A 689726 Virusshare.00056/Trojan.Win32.StartPage.whz-5d74fe303313009f07bbf8a4975c89e1bcad1655 2013-04-19 06:33:22 ....A 18944 Virusshare.00056/Trojan.Win32.StartPage.wu-97a1c0c9eac2c2275856bd768490010f6d094869 2013-04-19 07:26:32 ....A 610307 Virusshare.00056/Trojan.Win32.StartPage.wwb-1c2b19b54738d2a263551d1ad10562a5c290de36 2013-04-19 06:52:52 ....A 610304 Virusshare.00056/Trojan.Win32.StartPage.wwb-22bfe8bc5c256d56615bffc6284b7aa0f28369d1 2013-04-18 23:51:08 ....A 610307 Virusshare.00056/Trojan.Win32.StartPage.wwb-4dbdaa53c8b09ffb86b68522bdeb4bc44310f116 2013-04-19 07:58:50 ....A 610304 Virusshare.00056/Trojan.Win32.StartPage.wwb-4f4cd2eb69b9e4c25f4bc7836826638911a8aea5 2013-04-19 00:00:30 ....A 610350 Virusshare.00056/Trojan.Win32.StartPage.wwb-6a5233dc341317c6e173907b4d47c3627d18f397 2013-04-19 01:43:20 ....A 610331 Virusshare.00056/Trojan.Win32.StartPage.wwb-81c31e66f4676187e6b917abfc1d5405ab8e294b 2013-04-19 07:56:40 ....A 610304 Virusshare.00056/Trojan.Win32.StartPage.wwb-8b2a59ac9c0ec4a4ae91fc994c7907b8f3f79c1c 2013-04-19 07:38:06 ....A 610304 Virusshare.00056/Trojan.Win32.StartPage.wwb-9c267e9057c2aa4c4f9330ed9838568eeededcb1 2013-04-19 06:05:26 ....A 610304 Virusshare.00056/Trojan.Win32.StartPage.wwb-a2fe500fcc75977b693bf7cfad56897654fd1d08 2013-04-18 23:50:42 ....A 610304 Virusshare.00056/Trojan.Win32.StartPage.wwb-d842052067aeef131538c1220bd52994f166de17 2013-04-19 04:23:34 ....A 1011721 Virusshare.00056/Trojan.Win32.StartPage.wxc-44df17e154f94f8c97cde0fdb428b9fde38bb99d 2013-04-19 07:15:36 ....A 1109236 Virusshare.00056/Trojan.Win32.StartPage.xak-1b35a140f58e162033cd6fe5d4663247369aa529 2013-04-19 07:12:00 ....A 37376 Virusshare.00056/Trojan.Win32.StartPage.xb-a3ea6212ac5d2c3522b6c3a31d8ab66893abf2e6 2013-04-19 08:02:36 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-3a9b8912f5e0ad0d5d3fcdb094dc49bd54775581 2013-04-19 02:57:30 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-3db93e2297aeb6e1d289590ecf367b4c0e171126 2013-04-18 23:32:44 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-5ee955b14c41940fa67aaa5412d1e7fadf1e13e5 2013-04-19 02:13:04 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-64b3c650625bfa31c3e938ecae9e2307888ba08c 2013-04-19 07:56:20 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-75d0671f5b9f9c9a571b2290a0f16ee787d342a1 2013-04-19 08:06:52 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-7e752cecc9c7fc628e43acdd7aa801e3c8bc798e 2013-04-18 22:49:40 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-88697b9611ba5f306262afa8f2e4cb6f316a6a3a 2013-04-19 03:57:54 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-afe1bbaf2f07287b9101fa9e6e0812071befe532 2013-04-19 08:13:52 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-f1cc3982b28e9aa9f6f01d7b4e86946222cb1a4a 2013-04-19 06:51:06 ....A 952336 Virusshare.00056/Trojan.Win32.StartPage.xrt-fe235a9080ac830ce249169d7f260405cb65777f 2013-04-19 07:18:00 ....A 1298937 Virusshare.00056/Trojan.Win32.StartPage.xzs-2f0fce2f6c3860e178f949be219cd7a0def3b17e 2013-04-19 06:06:38 ....A 1276408 Virusshare.00056/Trojan.Win32.StartPage.xzs-749b2ef148543de7af57edfb5415d2d093684388 2013-04-19 02:30:52 ....A 1125821 Virusshare.00056/Trojan.Win32.StartPage.xzs-ada7451e713c6cd76bffbb228e4a19f7400dc21d 2013-04-19 00:47:36 ....A 1103236 Virusshare.00056/Trojan.Win32.StartPage.xzs-b86d830454e09b8149528eadc2867d4a787d3ccb 2013-04-19 00:44:22 ....A 1298960 Virusshare.00056/Trojan.Win32.StartPage.xzy-3aa863f0c050b0d4a6adadca4d0626f99fc7b221 2013-04-19 05:09:32 ....A 1276432 Virusshare.00056/Trojan.Win32.StartPage.xzy-b15d78444389de310da9b2891c720e879ed01c23 2013-04-19 02:46:48 ....A 1276484 Virusshare.00056/Trojan.Win32.StartPage.xzy-c313d83b15e24b333c38646d8ce4456324306361 2013-04-19 00:23:58 ....A 1144411 Virusshare.00056/Trojan.Win32.StartPage.xzz-443ce494aa32f3b9f4fac4e95ef977a4ce99ef43 2013-04-19 08:20:34 ....A 1276455 Virusshare.00056/Trojan.Win32.StartPage.xzz-a10f641b3e4ebfc104ce4dfe9e6d1749f3b42a90 2013-04-19 01:24:20 ....A 1144411 Virusshare.00056/Trojan.Win32.StartPage.xzz-c793263b50b657fd7815207bfaa246e6c6caaf37 2013-04-19 08:16:38 ....A 1302492 Virusshare.00056/Trojan.Win32.StartPage.xzz-d2de5ae36d5bea3c3e1e33e1a2ab489ee1d279b2 2013-04-19 07:00:52 ....A 1299493 Virusshare.00056/Trojan.Win32.StartPage.yaa-ad35504a0d9b76861f4f163e98585f0bada59ad7 2013-04-18 23:20:32 ....A 1298921 Virusshare.00056/Trojan.Win32.StartPage.yac-092eb8657798667f8d37fd363e12d6071f727c60 2013-04-19 06:54:12 ....A 1162086 Virusshare.00056/Trojan.Win32.StartPage.yaf-ff877978d9d3b38becca95e39a204fcd61ada394 2013-04-18 23:00:48 ....A 1298952 Virusshare.00056/Trojan.Win32.StartPage.yag-3b09fcb55f5cdb44bcd06be01762f900a30969ac 2013-04-19 06:39:40 ....A 1276423 Virusshare.00056/Trojan.Win32.StartPage.yag-5b47f686490e1b21c7799cdb095b5d756e288728 2013-04-19 05:04:00 ....A 1126308 Virusshare.00056/Trojan.Win32.StartPage.yag-99bbe826747393f1250759b20151b9e48914d2bd 2013-04-19 02:28:46 ....A 1335315 Virusshare.00056/Trojan.Win32.StartPage.yag-deb1f81abaec4d1132c5ff953e00513e02794479 2013-04-19 02:54:58 ....A 1290025 Virusshare.00056/Trojan.Win32.StartPage.yay-79bddf522b40dae68aef9f8bc8ac1b559cd11ab0 2013-04-19 06:32:54 ....A 1203258 Virusshare.00056/Trojan.Win32.StartPage.ybp-4b2a3489b8b397b0327b44686696a7f3fbfa7a5e 2013-04-19 02:10:30 ....A 542216 Virusshare.00056/Trojan.Win32.StartPage.yew-1ea987b203b8ef8665626e312faf10dc1cacc4a0 2013-04-19 04:17:28 ....A 805588 Virusshare.00056/Trojan.Win32.StartPage.yfr-4d540ae4e3d71a7a34d16cbb8c6abb57d549868c 2013-04-19 08:24:08 ....A 803208 Virusshare.00056/Trojan.Win32.StartPage.yfr-c5ca6e65fd9a2e98884b88b31669556bccf6d4b9 2013-04-19 07:22:06 ....A 801476 Virusshare.00056/Trojan.Win32.StartPage.yfv-a7d5fc111b1d78c51f8a4bd0759f013f2cb935fe 2013-04-19 07:26:46 ....A 567032 Virusshare.00056/Trojan.Win32.StartPage.ygm-63e25a73be93ef37855d368420b5009dcd94f338 2013-04-18 23:42:54 ....A 543624 Virusshare.00056/Trojan.Win32.StartPage.yqb-db722f42c55eb6e57163a1e3204c3e6fd350289d 2013-04-19 04:30:30 ....A 163840 Virusshare.00056/Trojan.Win32.StartPage.znf-e7100efffa7fe93794db0f87971aed1c86c5d1a9 2013-04-19 07:00:02 ....A 542200 Virusshare.00056/Trojan.Win32.StartPage.zrp-ca39728ee9d714b6e32a90416e882b207f5cfb84 2013-04-19 01:40:40 ....A 542220 Virusshare.00056/Trojan.Win32.StartPage.zst-29d33a065d02c910258f138063b84729d2a54bbb 2013-04-19 02:02:08 ....A 545836 Virusshare.00056/Trojan.Win32.StartPage.ztf-fd89452f8f77ca9fa589a707dda9e85d7d33a1b3 2013-04-19 05:24:06 ....A 545648 Virusshare.00056/Trojan.Win32.StartPage.zts-d8f3aaec3e52bc13cbfc0c19b76a82490bbb25eb 2013-04-19 06:55:20 ....A 545228 Virusshare.00056/Trojan.Win32.StartPage.zvi-90d70143f28cee295dfaf173f4d493f68ca60d33 2013-04-19 07:23:16 ....A 546248 Virusshare.00056/Trojan.Win32.StartPage.zvq-2e226d45cec3ee6d5b8569e2a9b16fe3c56f6b6b 2013-04-19 01:46:22 ....A 547288 Virusshare.00056/Trojan.Win32.StartPage.zvr-9bea733de5517766790742e7d7695d36681b82c1 2013-04-19 06:28:32 ....A 547336 Virusshare.00056/Trojan.Win32.StartPage.zvr-fcfa002f3cdcde85f7b87db7d6ddb6deba16a1de 2013-04-19 07:35:36 ....A 542612 Virusshare.00056/Trojan.Win32.StartPage.zwp-511bf152ed2f6346f527ce54e1960412663dfa79 2013-04-19 07:12:12 ....A 542636 Virusshare.00056/Trojan.Win32.StartPage.zwp-e39419ab58a84e6cf0040dfc7f41af67d0939d1b 2013-04-19 02:25:18 ....A 545720 Virusshare.00056/Trojan.Win32.StartPage.zwz-2f024fc72f556b8a27cb647933e124c0b8073b48 2013-04-19 02:44:58 ....A 545436 Virusshare.00056/Trojan.Win32.StartPage.zwz-a0d306129e19d069879d558f00538cdd3cd7a629 2013-04-19 02:14:06 ....A 542888 Virusshare.00056/Trojan.Win32.StartPage.zxv-8c12c39a8ef218e9aca7136ce26b229c5b6a7ba4 2013-04-19 01:16:22 ....A 373248 Virusshare.00056/Trojan.Win32.StartServ.vlh-2e83699409d6caba26aca6642d8ad849500133eb 2013-04-19 05:34:34 ....A 507904 Virusshare.00056/Trojan.Win32.StartServ.vxh-a3ea5e8cffaef87fb55dcc86ab1a70f8ed07ce18 2013-04-19 06:36:28 ....A 47816 Virusshare.00056/Trojan.Win32.StartServ.xeu-4636d61fed11cc38dd69ba559dd3aedb8f329d95 2013-04-19 07:42:04 ....A 46536 Virusshare.00056/Trojan.Win32.StartServ.xeu-7244d7fd54ce1616231b39fab8c6e7680eb72d90 2013-04-19 06:49:46 ....A 375880 Virusshare.00056/Trojan.Win32.StartServ.xeu-c80205d8faf5b89023f1bbcf8f0b14eceaa56954 2013-04-19 08:01:22 ....A 55216 Virusshare.00056/Trojan.Win32.StartServ.xex-097511f383d8908b2b407504423f169c052445b2 2013-04-19 02:33:42 ....A 86016 Virusshare.00056/Trojan.Win32.StartServ.xfb-dabbd2bfcec2900158d61f6dbcac874c18b60ee3 2013-04-19 07:20:32 ....A 33792 Virusshare.00056/Trojan.Win32.StartServ.xfb-e60afca17d857aed98ef1fdfc692c9b0648f94b9 2013-04-19 07:39:12 ....A 2560 Virusshare.00056/Trojan.Win32.Starter.aaq-928c7ca0980c1629d4baaa98e553294b23922d66 2013-04-19 07:36:00 ....A 14336 Virusshare.00056/Trojan.Win32.Starter.abl-a3237ae998c7f4dbcc34bbaa29cfc8dd3fa144d3 2013-04-19 05:42:26 ....A 110592 Virusshare.00056/Trojan.Win32.Starter.amsl-11b64f9af8baa9ad17c237ce296ab9047cc31de2 2013-04-19 04:40:38 ....A 110592 Virusshare.00056/Trojan.Win32.Starter.amsl-18da180b84c46fcb748f43d6876324f14ccdc0bd 2013-04-18 23:37:08 ....A 110592 Virusshare.00056/Trojan.Win32.Starter.amsl-282e8b3955cae17a05ec9f4736d9c9e0ee938e65 2013-04-19 01:47:28 ....A 110592 Virusshare.00056/Trojan.Win32.Starter.amsl-6ff8c10508b38fdfdcd486d1a613d141854f28e8 2013-04-19 08:26:58 ....A 49172 Virusshare.00056/Trojan.Win32.Starter.amsl-8cdfcdba103817b7870fc5b7d3fa5b06e5caf3af 2013-04-18 23:47:04 ....A 49173 Virusshare.00056/Trojan.Win32.Starter.amsl-d3037693a0358ac6c0cd0a4408feae5096e42b20 2013-04-19 08:19:48 ....A 49172 Virusshare.00056/Trojan.Win32.Starter.amsl-deaf4cf90b88d87452654bae2334e17fc283b5f7 2013-04-19 05:59:56 ....A 69632 Virusshare.00056/Trojan.Win32.Starter.amso-0fc3b14df965a2d3d3617542f1d575041d704ed7 2013-04-18 23:47:20 ....A 73728 Virusshare.00056/Trojan.Win32.Starter.amso-f71a2f15a5eb18e54901b2b40c2a936ff4c82f43 2013-04-19 04:37:54 ....A 810884 Virusshare.00056/Trojan.Win32.Starter.anbh-2d17e22d8643f103daba6b8be0780cd38fe50e46 2013-04-19 00:53:06 ....A 164038 Virusshare.00056/Trojan.Win32.Starter.anty-2ee5813139ee8117017ec59962c57e2235f223c9 2013-04-19 07:22:06 ....A 164770 Virusshare.00056/Trojan.Win32.Starter.anty-6f752c4e919c1b57bd6d50825e04049434adec8c 2013-04-19 08:07:04 ....A 1147078 Virusshare.00056/Trojan.Win32.Starter.anty-842e4ef0303347d244f7f5f54316a8190911ff60 2013-04-19 04:39:46 ....A 49172 Virusshare.00056/Trojan.Win32.Starter.ast-59f5d07bce2a25e8871dba45680b17f0d69d607f 2013-04-19 06:26:12 ....A 49178 Virusshare.00056/Trojan.Win32.Starter.ast-5da8b7b4f15a4a571ef742ae965b9fa6aeba2e39 2013-04-19 00:20:54 ....A 49172 Virusshare.00056/Trojan.Win32.Starter.ast-6f8e83c7081fcc61147335ece760e2cd9f28bc49 2013-04-18 23:55:20 ....A 2688507 Virusshare.00056/Trojan.Win32.Starter.ast-b3202f71cac3cf57992525631b3799b44910255f 2013-04-19 05:44:32 ....A 184008 Virusshare.00056/Trojan.Win32.Starter.hy-add2d06ddc9b45b40ae25db90b8665f82a684da0 2013-04-19 00:30:30 ....A 155648 Virusshare.00056/Trojan.Win32.Starter.j-4521102f51474e8ab2f4f60cb69acc7fdceb0164 2013-04-18 23:26:44 ....A 38400 Virusshare.00056/Trojan.Win32.Starter.jz-c23f07bbaf40232959dd46622850725b8680f696 2013-04-18 23:42:40 ....A 95744 Virusshare.00056/Trojan.Win32.Starter.lgl-c378a53d98bfd1f2abd85b9382a1d13bd1f90765 2013-04-19 06:21:16 ....A 2048 Virusshare.00056/Trojan.Win32.Starter.s-de43f902861a9e45acbf2b6e9fa20f75cfa27af4 2013-04-19 06:01:08 ....A 1672352 Virusshare.00056/Trojan.Win32.Starter.trq-0129387d7cbc288ff410c21986507f53ce7f0ded 2013-04-19 02:31:48 ....A 473716 Virusshare.00056/Trojan.Win32.Starter.trq-0138293cd9766da5bf09ddc3437ad19d189cdecd 2013-04-19 05:54:40 ....A 401380 Virusshare.00056/Trojan.Win32.Starter.trq-025a808a12b58a3692dddb95f081472a3025d841 2013-04-19 05:36:02 ....A 1129234 Virusshare.00056/Trojan.Win32.Starter.trq-0976bc59578a4e9b632a6f0e84f572edc76b39b1 2013-04-19 07:22:48 ....A 1652702 Virusshare.00056/Trojan.Win32.Starter.trq-107395ec1c82c98f400f8bcb952a720c32db6d3b 2013-04-19 03:22:46 ....A 270301 Virusshare.00056/Trojan.Win32.Starter.trq-227d28228bbe874a0e9fff364ee435d5232fd4e3 2013-04-18 23:32:50 ....A 844954 Virusshare.00056/Trojan.Win32.Starter.trq-23005618c4f38ea9d18075cbee9b98c2c097cb0e 2013-04-19 00:35:46 ....A 1200502 Virusshare.00056/Trojan.Win32.Starter.trq-24b3db67cbd96222e2148496a14f10fc30e51c58 2013-04-19 05:24:04 ....A 983826 Virusshare.00056/Trojan.Win32.Starter.trq-41b1dafb08c44707e648269e57878d60a2a0c69e 2013-04-18 22:57:50 ....A 146916 Virusshare.00056/Trojan.Win32.Starter.trq-469be8afc50ea0f43f30d152d101cd4026a8100b 2013-04-18 22:57:06 ....A 873956 Virusshare.00056/Trojan.Win32.Starter.trq-537a95249e63d815d37694623fa0cd31e50f81b4 2013-04-19 02:25:46 ....A 1019364 Virusshare.00056/Trojan.Win32.Starter.trq-54172c458cb8ca27ec2c15c203186f9a231f6986 2013-04-18 23:17:08 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-599afd92fe16434858b89441d63361b599fab42a 2013-04-19 08:07:56 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-5a333d68783d3b04227728062a6c91b4fb2fe3b5 2013-04-19 00:17:20 ....A 618870 Virusshare.00056/Trojan.Win32.Starter.trq-6d84be2f19ba61f7ad5716506a0ed297dc84bff0 2013-04-19 08:27:18 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-6e2bf4eec9769f9b580d737832b7bdfc86497419 2013-04-19 03:20:28 ....A 1819108 Virusshare.00056/Trojan.Win32.Starter.trq-6f6e051803c11545a022a925eae6faef189acef0 2013-04-19 01:47:10 ....A 1575810 Virusshare.00056/Trojan.Win32.Starter.trq-7075d2b31c26503ab52195757d2b86d88928edbb 2013-04-19 00:16:16 ....A 1490592 Virusshare.00056/Trojan.Win32.Starter.trq-7e5ba66fcc4e51444a898be7b4585562a359ae87 2013-04-19 05:27:22 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-7fb3bbb0c29e1705b59a43e00f195f5559141c32 2013-04-19 08:02:30 ....A 837236 Virusshare.00056/Trojan.Win32.Starter.trq-9a83085ebe2331ccf2c54fa3a4d80668c1e02030 2013-04-19 06:13:46 ....A 1729410 Virusshare.00056/Trojan.Win32.Starter.trq-ab639da30cee8edc711d09be739ac4c051f6d249 2013-04-18 23:40:42 ....A 509813 Virusshare.00056/Trojan.Win32.Starter.trq-b27bce3f1395a821672cedfbd747d6c3f7392eb4 2013-04-19 07:11:44 ....A 1307010 Virusshare.00056/Trojan.Win32.Starter.trq-bb5222d9cd291bb4e013c319dc9cd9b82ae4d2db 2013-04-19 03:01:36 ....A 1782134 Virusshare.00056/Trojan.Win32.Starter.trq-ca3058feb8e17fca2e334b247a58a29d2c50e3c7 2013-04-19 06:09:50 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-cf932eefb05f2ee42e5a45fb166410dc8e01663a 2013-04-19 02:31:18 ....A 423810 Virusshare.00056/Trojan.Win32.Starter.trq-d85a8df9f0cd166d8360af35646c8dc54c8be81c 2013-04-19 07:09:00 ....A 615810 Virusshare.00056/Trojan.Win32.Starter.trq-d9cbb84b9627759d770a2e74885f57e516355c69 2013-04-19 06:42:54 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-e1ab6a12395b9fffccd510e94044b32c840df941 2013-04-19 03:15:30 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-e6ff95b06d1276f368cebde19bbdb38b8ba7faa1 2013-04-19 04:52:40 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-eaea363c71edae7fe2af6ad30f33635710c3b634 2013-04-19 02:28:50 ....A 1728143 Virusshare.00056/Trojan.Win32.Starter.trq-fa96b2911d079f7bd90490aa8337b3185f3040b0 2013-04-19 05:51:04 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-faaa002c523d2642d777574eac81c163ac1f683d 2013-04-18 23:17:46 ....A 49160 Virusshare.00056/Trojan.Win32.Starter.trq-fabaddda05a4270a0db0cccdf60a4a2d5f99f4cd 2013-04-19 05:01:18 ....A 128000 Virusshare.00056/Trojan.Win32.Starter.vb-9c060743de4ab49f4fc2f1ec7366b9d7f00d5784 2013-04-19 07:12:14 ....A 8192 Virusshare.00056/Trojan.Win32.Starter.vb-de5108e9c28ce093e992986f988389e43fdaee84 2013-04-19 05:42:58 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-01ae73a922e6395f02036305bd26a9036a46f0b2 2013-04-19 00:01:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0561acb1e971c2b2a0c07e37c0574199be382297 2013-04-18 23:55:54 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-05d0edec3d71f060a4ebea351f54eaa6d2b82f3b 2013-04-19 05:25:48 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-06f9da038049813d3c99f248df3cad403e627cbc 2013-04-19 03:16:06 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0711ede79a88d2c63ad9736d4d7001c52036d08c 2013-04-19 04:13:00 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0979ba644a4c24cdc0f3de51f1de72319be7949b 2013-04-19 02:17:00 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0ab4a77de1f2432c420243326f41fd8db1c4d0f7 2013-04-19 02:19:16 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0c2fd1876d2a47cc33ccaae97713956cdc36affb 2013-04-19 05:21:46 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0cf183974f60cf07404e813e8abdeea891ea6070 2013-04-19 05:31:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0d6e990cd0081694e03c820429da0c9467394fe1 2013-04-19 04:41:52 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0e60bd71a63eada767e0b7a440eebe8aae2bb839 2013-04-19 05:08:50 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-0e823e14534c886410237728b881e2f474c0da5d 2013-04-19 05:11:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-104bf40bc16fc05572740efcf9fe63bf17be8774 2013-04-19 06:19:26 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-117e5ed3b8577ba9bb70a6e182b1674763d3f78b 2013-04-18 23:55:46 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-121f4cfd860688bdae738f2af483cc95a05a7263 2013-04-19 00:38:40 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-1614cf156bb90ad17bf1f110c8f317d6f81f8238 2013-04-18 23:20:32 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-190c27a3e6e711ac739b7b3db9f4c46b461187f2 2013-04-19 06:27:08 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-19a4c78c272a7396ada57dcc333cfa7e5fa11e98 2013-04-18 22:50:20 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-19ed56965d6c4d8ebd99995a1c4020ea1520358b 2013-04-19 06:10:26 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-1ac70069b9347ad282f893ea759b91a91e10d9b5 2013-04-19 08:01:38 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-1d0869ebc11f77b84a4fcd9521104dc2bb6d5a9b 2013-04-19 03:33:36 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-1da1fd6f481bc9e2a28035e1a7bb8d58ef377a77 2013-04-18 23:46:58 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-1de6dd2c9020eae2c9eefce6ed05d0cbc156bfa9 2013-04-18 22:50:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-1ea0f9b8409ce6fd74f4b330161325c518fa97a0 2013-04-19 05:03:14 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-252f142df243ec75ea3ac0018167de150d25a4b5 2013-04-19 05:59:40 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-25ac6acdb0945d222e0cc013f9f9bf0cee443bc7 2013-04-19 04:08:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-26d85c8abed1df09676cced58d0f41c98ad0498d 2013-04-19 04:15:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2a38c582d323ffe12ee40ff7bc81424b81d554d5 2013-04-19 04:53:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2b7830a42cbc30be63e481d2f4ae8f757fb6ee1c 2013-04-19 06:18:20 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2b7d2b7d6789e516d17ff6d7397c6dfdefd458eb 2013-04-18 23:46:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2bc8ce0247ffd0ea7a6efdac6965eabd3d3d51ac 2013-04-19 05:47:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2cd5c67e852feff8dc30886a1845516d3a324dbe 2013-04-18 22:58:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2cf4c7fcae4e008c7c593531c9d9daaeaf428c62 2013-04-19 06:26:08 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2e245c90a92b3041ff9963ef3476c64d7cea6c33 2013-04-19 06:26:52 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2ead87adaa0b0c837b656d26ff6ad034bc046958 2013-04-18 23:20:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-2fdd8fdb50968f0ce2b3daac4549a5c57e66ab7a 2013-04-19 04:54:00 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-315828ce18150965ec8e67e4c64a1294717d11f7 2013-04-18 23:33:14 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-32536bd02945f38c62c4b7da01bd0ded6eb6d7bd 2013-04-18 23:27:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-326a97b3e9b5670bae7e60b22336f3941ccdbc73 2013-04-19 00:43:14 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-34ecf3472be700a685e019e9c51debb96d49eef0 2013-04-19 04:18:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-3775dc2ecc3d8fed130d9f0aeb3c7ff9cae4afcc 2013-04-19 06:15:46 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-37c19b80601ab29b95b11e769680f52c1974da90 2013-04-19 05:58:16 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-3a4866e0780c6c7ed78a1aec91a8cd4812b529cf 2013-04-19 04:20:58 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-3eaf00931d43d4aae42e4465d5c018fd0e2f8cab 2013-04-18 22:55:42 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-400d5fc65e575e6280f0074b9da3e6d441da333d 2013-04-19 04:22:14 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-42e5cf089415382cd501f8aebe89a885ffe9bbf9 2013-04-19 05:31:26 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-456c3d5d86926e1b98ee082f5d0951167ca6edc4 2013-04-19 05:47:22 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-472e4d6da1ee6bdf8c158c1afa28a77cc1c80eb9 2013-04-19 05:38:02 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-476110f4e2f80ce83996a15fcb69c63870de283b 2013-04-19 06:24:00 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-4be9410f3fcd9c7acd1db4c1d7ccd8eba7a234e2 2013-04-19 05:08:36 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-4cf1f7ace015483ab3edcb977508b90028e07b12 2013-04-19 07:27:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-4d346d230193042e87bad2ec902af9c40723443a 2013-04-19 03:08:06 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-4dbe0c8c58e4f8009b24a7f7836f2006667c18aa 2013-04-19 04:08:56 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-4e2a577360ef15de5c2e001499bf94c61d847ea9 2013-04-19 06:15:22 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-505f229bfe8e73fa939f1fb7f2a6ece4b5b0d109 2013-04-19 06:21:02 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-510cf1ca72dc009b6f645739a5ec32f6e8205906 2013-04-19 04:56:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-529180bedef5d1f2f2bc65ef4838eb460f3558c7 2013-04-18 23:18:06 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-5407279a9ae33eee03d23396e6b01e991205c7a3 2013-04-18 23:59:50 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-55de74479908bc3cdd05ee5afa372e4a2f1b84d5 2013-04-18 23:17:48 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-58954875e6afacfde2a4c61eecec3544ca1bd14a 2013-04-19 03:14:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-5978cdf03098427018943a5eada285f9fce91fda 2013-04-18 23:38:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-5c5f4abc6f17847e0c557f30f7191f5f36ad932c 2013-04-19 05:44:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-5cecfd3fe4a4e38f5e16afb0b12de6f48b2f99ec 2013-04-19 00:02:48 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-605096e796733808742b5a45f01d4e0c8df42d7d 2013-04-18 23:28:58 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-62b5c5ff267340ab014d9f82403195fee10d19ed 2013-04-19 06:26:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-62fd95078e91b4022541875b43b63b5291d32230 2013-04-19 05:20:32 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-642b618cc1971c2cd1571ccb6580b47f6f55283c 2013-04-19 05:25:54 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-6499f748896907af24f36ce3f5163408bfb3df5c 2013-04-19 06:21:38 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-6514a345ad0bf06c3c59088c94f78fac10caf8e2 2013-04-19 00:02:38 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-65b8bbef1173918ebaae2f5c5369a4c04d3c9dab 2013-04-19 03:47:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-65e0f818724afd5e3b692db98532a4485061f646 2013-04-18 23:15:52 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-6820f2e45083c056201b1e4427a46bd9fd10131f 2013-04-19 04:43:58 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-686c73c2808821379d76a2d0e2c151a0ab0c3ce9 2013-04-19 04:06:22 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-70a651261d58186385feaf18c79f1a2739a62863 2013-04-19 00:02:14 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-741d4401bd13247f9ac94472030aa93f86a397ff 2013-04-19 05:58:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-756923fde9f69f9753f04810eb14aae8111ee84f 2013-04-18 23:18:38 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-786de89ecec1c15b8b72ee786db1d48bdc5ea024 2013-04-19 00:15:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-7a78b118a9f496edd199c607e09a18c33d5daa61 2013-04-19 05:28:48 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-7e3f693213e8c4b05319f5fd5abc002ce598b13e 2013-04-18 23:31:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-7f17c011fe2c96bed35d24fea3d3f6276bb0ed61 2013-04-19 05:35:36 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-81a920e414d317417fde9e15340d843212139acc 2013-04-19 07:40:32 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-8491526e25237270505b325ffba95883cc0f9bd8 2013-04-19 05:15:02 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-86ec5735cbeeef4b1842a1da6a56ef58510cf4b1 2013-04-19 07:08:36 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-87bcca1df2e7327fd49e2c904a70edb72fd8ffc1 2013-04-19 04:12:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-8b67c7c0e1160a9e24e965bcd6c6864316a003cf 2013-04-19 07:25:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-8b74eaa97918c4a5371c948cd99fe3652f61ddd1 2013-04-19 06:21:56 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-8d28dd7ce82bd53647400128e1413506dbda34b1 2013-04-19 03:51:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-90a7deaaa29d6a2346ac108200050745297ddcd9 2013-04-19 08:29:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-93a58c2d4e028b4a817596ae1abef42079aa265c 2013-04-19 04:24:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-968fc815261fbe131eb574c82eccda37703c5719 2013-04-19 06:12:56 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-98860eeb9fe80dce14c22b7ce9add5c82d66b2fa 2013-04-19 05:32:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-9b68dc5d401265b9c6d1c7f537053442a14cfc48 2013-04-19 02:59:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-9ba69e3388c48a79f2cfb3e7577aa13f5101816a 2013-04-19 04:20:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-9cabd2dd5cd8e5d5dd14b7e99905a6e03d7a2c1e 2013-04-19 00:04:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-a06768abaecef0aa6b781452ebcdc87f3a25920f 2013-04-19 04:44:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-a155aa89e4ba6448cb15590ab4fcc08990884eb4 2013-04-18 23:46:58 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-a16105d4b32c57fd99dcdbefdf637bcb23091a58 2013-04-19 05:31:08 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-a1bffa1898b9a1d95b053310cf70c0e4e08f9bfe 2013-04-18 23:27:50 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-a5449deedeaf0372f85ef3966c2e392d93e6e861 2013-04-19 00:10:36 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-a938c5b81771541d85a7f1dab475468dc40d001f 2013-04-19 07:08:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ad6d63f5e8b01056cff385503efdae5b433a82ac 2013-04-19 05:07:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ae6c28a0d99982cf69412c066de4454dfaef4580 2013-04-19 05:49:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-b09ebb74a0b5fc2846609eb41e2b1373d9b31c31 2013-04-19 05:27:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-b203b95b78ea74a5dd5fbc296bdac62328745422 2013-04-18 23:34:50 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-b32afc2bdc13db90f63fd0c40cd67bfda54833ba 2013-04-19 03:28:54 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-b5d0ae3d839965006d78db708ceb0e169f8a2534 2013-04-19 07:04:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-b76a67e06b60678fd31fc96164f90f5bd7967795 2013-04-18 23:57:06 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ba3e70c2d79c7be808d5c84fc419988ffdcf51e2 2013-04-18 23:41:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ba796103cb037e0174036c7f46d5938ce3222929 2013-04-19 03:32:22 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ba7ac191f3b2c9d4821f56575b56f30246c3d15e 2013-04-18 23:28:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-bb178927733cf1a32c744168cc84863b69c36aa3 2013-04-19 02:58:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-bbbff8d3b41a39286d3749a31211d5e5efe3dfd1 2013-04-19 04:11:26 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-bcd8d111b70f6e48fe97a8799ce8a5a61b8de6bd 2013-04-19 05:32:20 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-bfb5f26179371a6b877933b6d6eb4f6ca8829bee 2013-04-19 04:07:46 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c057989082f70daae3abdaf8c8aa16812cf46e11 2013-04-19 03:29:48 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c0ba744e7d1a5949e1cd02008b923a4170231f6d 2013-04-19 06:11:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c175398c6aba69340617cd1cfeff9f93638dbd1b 2013-04-19 04:21:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c2ed78990607201aca2a31603625095b157eea3a 2013-04-19 07:16:14 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c517f227bb821cfe4f95e18f66d6d26b9fa0a75d 2013-04-19 06:31:30 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c62b1e976e66508455582d5a4041c28d390f10ce 2013-04-18 23:30:30 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c6327ba450bfc409592a08ec70166db0d8f69806 2013-04-19 00:15:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c7c08ec7b582d4dc3f13ab6b24bc6a7398b9d84b 2013-04-19 05:01:54 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c824fe0563354e047235c2645d0de38eae482b5e 2013-04-19 06:02:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-c98b93454b2d379a8b531084d104b5a49e6ebbf1 2013-04-19 04:52:40 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ca7b687800581019e42003ec4c260a039675a599 2013-04-19 08:06:26 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-cbe410fe4de0d00912a7098f88852eeb45855828 2013-04-19 06:12:40 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ce4e9c041ab74db7597d893b00fb53036dc2fe63 2013-04-18 23:53:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ce59dba011e90059016151bbc737523941beca9b 2013-04-19 05:44:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d0da90befa69ee057e33713a8579a3bb73f6fa9e 2013-04-19 03:14:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d1d99c7f2084d2bdacdbdc31bb700977ba2fb149 2013-04-19 05:47:06 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d1ed5000d000ae532377d1466815b49167a1ab05 2013-04-18 23:45:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d1f6d34046c06c4c20a0ea6b46beeab867cae9fb 2013-04-19 05:06:56 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d36ad4a0e03aa055a699028b2fefc02ecaf69b24 2013-04-19 05:28:42 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d538a8c7b9ff4468bb879fe5d72907d923b94dfb 2013-04-19 05:30:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d5f57154ac4cda8bf70c57affb45c292b2db3753 2013-04-18 23:01:34 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d6a3dc272cdc1f506074a501d285b2cdf9d3060f 2013-04-19 06:09:12 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d8ffa90134aa2926baf2505d027b71bfc84189fc 2013-04-19 04:17:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-d91f028337f5a03a12635ce565a02e905b75afa7 2013-04-19 01:44:26 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-db22e66433585204f8eae5219ba87299368cc944 2013-04-19 03:50:26 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-df6e11ea29f9d306dccf6ce321980fe737342b8d 2013-04-18 23:31:48 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-e23ac797c96e2bf2da312475cf627706e8f4b357 2013-04-19 05:15:08 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-e2547dcac021c7476da9119a4165f9e3c25a0c61 2013-04-19 05:29:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-e71a1a47f401ddddfb53715d212733dacd62afcf 2013-04-18 23:23:24 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-e857e5271a3fe39297d2e83eb9970fe073685721 2013-04-19 06:13:56 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-e890e5fa4b07292b36ccd5041e0982ffc20e7815 2013-04-18 23:33:08 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ec1f4b33350a4f04e24d091181b8b361fdb26a7d 2013-04-19 05:40:18 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ecd15e327670ae350218896796f27a66f5bc4035 2013-04-19 04:54:48 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-eebd45d28b41d2a10460db58e60e13a5c819bbad 2013-04-18 23:56:04 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-f3a4608d3c7ecb26d1919b38f88b34c3f1539eab 2013-04-19 02:55:56 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-f4e3212dc95dfca977c17492d9cf3e4c33f3ac0c 2013-04-19 06:13:36 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-f5460183068ec50ae21f102749328d9d82ae22e9 2013-04-19 05:00:28 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-f8c95ec210059a383d2c2ab98a1c943f3916faf5 2013-04-19 06:15:00 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fa60283f94ce336d68b152e1f6c727531cd2fae6 2013-04-19 06:13:52 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fbf39f58d361251eec21d0dc7513b36da068ca22 2013-04-19 06:22:52 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fc8a8611d700508956f9e11b37157a9646eb588c 2013-04-19 05:50:08 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fd51bb9503a2c18d873d40469f6049b185e570ed 2013-04-19 04:02:54 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fd71001347184e40b9670e3557e29c2629155206 2013-04-19 06:17:06 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fd7f5bf2fd8e1f68f4fb0fe33258f8ecd118ef38 2013-04-19 04:32:58 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fdd4dfe6e8b2f4316fcfbbbdf90e0984555fccc2 2013-04-19 06:26:14 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fe80767de4fc461241fe513387686963119e1780 2013-04-19 05:33:44 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-fec5293d7e6852ba77693bcd2b2695c2f3b38a98 2013-04-19 07:52:36 ....A 3584 Virusshare.00056/Trojan.Win32.Starter.yy-ff229823c553fec0fd650e2e7e0206fb26e79e51 2013-04-19 08:17:22 ....A 4918 Virusshare.00056/Trojan.Win32.Staser.bqjx-b80300bbcb60e8b16307747db07d9ebc90539e48 2013-04-19 04:38:00 ....A 31232 Virusshare.00056/Trojan.Win32.Staser.bqok-24177c413e1896e8db46401cba7e87aad3b55961 2013-04-19 06:52:06 ....A 11776 Virusshare.00056/Trojan.Win32.Staser.bqok-62c0baed08bac2fccd308779c993bdae63d7d412 2013-04-18 23:05:28 ....A 165376 Virusshare.00056/Trojan.Win32.Staser.bqoz-05d8a6b8dd4aefd0b72578b0f286b9b359497dc0 2013-04-19 00:16:00 ....A 176128 Virusshare.00056/Trojan.Win32.Staser.bqoz-250e0c17e7b3b0fbea767f01c76838bd82b4fb15 2013-04-19 07:17:20 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-2868537742a508e0f99f03a0fc5dd58f832513f6 2013-04-18 23:29:00 ....A 593920 Virusshare.00056/Trojan.Win32.Staser.bqoz-2f2b25e4d87cc73f6b367f8127ed6e7be8860d31 2013-04-19 07:24:22 ....A 116736 Virusshare.00056/Trojan.Win32.Staser.bqoz-35c314c828defe4f5df5947cd4c5d1f1d08b813e 2013-04-19 01:50:36 ....A 164352 Virusshare.00056/Trojan.Win32.Staser.bqoz-58f6c20cb7354024a8d93d9068853f719baebb6a 2013-04-18 23:56:50 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-7a5c23ff4a33ea1410745234f9f6051f33f0f719 2013-04-19 03:16:04 ....A 100523 Virusshare.00056/Trojan.Win32.Staser.bqoz-8bf69192b329678703592f8d306fff07802cf272 2013-04-19 07:41:54 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-988095f2eeae8ed5d6c771728036681a36b195df 2013-04-19 00:31:36 ....A 116736 Virusshare.00056/Trojan.Win32.Staser.bqoz-9aeb32f274078200cd56d12baed729d0f8eff5a6 2013-04-19 07:00:14 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-ba2fb22be7b66f79b4ab6d29c6a2c1a667b05ebe 2013-04-19 07:16:50 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-c95d66fca9e6063aca9f4be0fbfc668f0f1c7258 2013-04-19 01:45:58 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-d3044a4ea85a8ac227987255adae2d1fd4b2cd24 2013-04-19 04:17:04 ....A 116736 Virusshare.00056/Trojan.Win32.Staser.bqoz-d7b2ed643ab7a42ce833a5f631592f97419661bd 2013-04-19 07:15:50 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-e8ed489766c1c10faf3a6905b8c63e02ada5f9a0 2013-04-19 04:48:18 ....A 61440 Virusshare.00056/Trojan.Win32.Staser.bqoz-eb112fbcd8acb5272e85f2abc3dbdb82f85702f9 2013-04-18 23:08:34 ....A 112128 Virusshare.00056/Trojan.Win32.Staser.bqoz-f17cc14760500fe8e818840cc1830f32d21da99e 2013-04-19 01:46:40 ....A 116736 Virusshare.00056/Trojan.Win32.Staser.bqoz-f82950dc8955735d5cc293602360eb8a24df949e 2013-04-19 02:55:00 ....A 699392 Virusshare.00056/Trojan.Win32.Staser.bvdd-dcdf07ac04c21bd4a8dea118b1f513fb0c82ecb2 2013-04-19 00:21:38 ....A 271104 Virusshare.00056/Trojan.Win32.Staser.bvpy-ff33e329aa0d2ecb22b377b2d6eb2c8e205cd645 2013-04-19 04:14:20 ....A 74752 Virusshare.00056/Trojan.Win32.Staser.dpmf-65fed3c01615cd4f98c1bcd022af71a14834cbe1 2013-04-19 07:52:38 ....A 81138 Virusshare.00056/Trojan.Win32.Staser.eioy-40b2923491c6d782cbc20d380703fbe5492c08bf 2013-04-19 00:41:22 ....A 21504 Virusshare.00056/Trojan.Win32.Staser.emhl-a6d6487895adb680186d98ea1348b764d6c0097d 2013-04-19 07:10:26 ....A 6656 Virusshare.00056/Trojan.Win32.Stervis.f-cb83eacc3abdfe8aa7aae5ed55b9f9dc3169ec16 2013-04-19 07:24:02 ....A 156160 Virusshare.00056/Trojan.Win32.Stoberox.a-0f903a066721229cf5f30c63803d642c60b5f6e6 2013-04-19 05:52:28 ....A 186880 Virusshare.00056/Trojan.Win32.Stoberox.a-860f4c7ee12513380d99e469c81dce3cf9ac2bf0 2013-04-18 23:40:32 ....A 187392 Virusshare.00056/Trojan.Win32.Stoberox.a-aedb008c778471287e905fa5f3ca83748b1336ae 2013-04-19 06:19:28 ....A 203776 Virusshare.00056/Trojan.Win32.Stoldt.bfb-ea765dcdfec9dd97101b00d551a735c88cab3e50 2013-04-19 05:28:44 ....A 86016 Virusshare.00056/Trojan.Win32.Stoldt.cus-aa61c2cb67f656d186bf58e4888e36d9a012704f 2013-04-19 02:16:30 ....A 558202 Virusshare.00056/Trojan.Win32.Stoldt.va-0e79f6b8c525268d3fc9fd017f6ddb9679524c7a 2013-04-19 06:55:42 ....A 88576 Virusshare.00056/Trojan.Win32.Stuh.acvk-23485757ef17a338ea131419dca7194454fb27bf 2013-04-18 23:27:10 ....A 88064 Virusshare.00056/Trojan.Win32.Stuh.acvk-b47382a71d358913aa042679c5383db3f7edd7a9 2013-04-19 02:04:48 ....A 17408 Virusshare.00056/Trojan.Win32.Stuh.alel-75bbcdbbfafbcf42507854578a819172aa0faff4 2013-04-19 05:47:30 ....A 92672 Virusshare.00056/Trojan.Win32.Stuh.alel-da51ec3834449b631b79dc13a94f5439af4f302f 2013-04-19 02:16:46 ....A 192000 Virusshare.00056/Trojan.Win32.Stuh.asqk-2498eb06ee4d61b44c82c69be19a8902be04ceb7 2013-04-19 01:03:44 ....A 24576 Virusshare.00056/Trojan.Win32.SubSys.c-83928fb35940f7391d44af61c9e136cfe1b9fa38 2013-04-19 05:41:18 ....A 24576 Virusshare.00056/Trojan.Win32.SubSys.ee-9b43d936d6f1a1286311c231f46140b5c860b1ab 2013-04-19 06:32:58 ....A 87552 Virusshare.00056/Trojan.Win32.Subnix-9708c9d96408106f80a6b317e1cb464943ae286b 2013-04-19 08:12:52 ....A 31744 Virusshare.00056/Trojan.Win32.Subster.n-351a8530df3307685900fcad92302a83bf46ef55 2013-04-19 01:03:08 ....A 31744 Virusshare.00056/Trojan.Win32.Subster.n-a47396132b3df965a1d990984a9f02e5640faf71 2013-04-19 05:55:08 ....A 84992 Virusshare.00056/Trojan.Win32.Subster.t-4471f31696690002f3fca78a7740aa3db39ab277 2013-04-18 23:43:00 ....A 73728 Virusshare.00056/Trojan.Win32.Subsys.gen-15260c7c087aa108c7344245a275de42f5799f93 2013-04-19 08:25:16 ....A 24576 Virusshare.00056/Trojan.Win32.Subsys.gen-306fac223a77292f21bf453e95703b7814dc053f 2013-04-19 06:32:38 ....A 24576 Virusshare.00056/Trojan.Win32.Subsys.gen-389ba0b4b9d2bb85408b3c0a9296e43ecb69a298 2013-04-19 05:55:18 ....A 21862 Virusshare.00056/Trojan.Win32.Subsys.gen-ad5339d7142f5311f9ac9d38c1535833bbaa5cb1 2013-04-19 07:18:00 ....A 24576 Virusshare.00056/Trojan.Win32.Subsys.gen-f881861b56118f7d85b14742b60ef5db03b8f9ee 2013-04-19 05:55:58 ....A 1605349 Virusshare.00056/Trojan.Win32.Sufbotool.vtz-0183eada6b3a4a46e438364e740d639e055a7b41 2013-04-18 23:08:06 ....A 5242880 Virusshare.00056/Trojan.Win32.SuperGaga.z-9e73e95bf32ddd6e24ffd0ca85fedb2aa92a6b4e 2013-04-19 02:27:30 ....A 200408 Virusshare.00056/Trojan.Win32.SuperThreat.a-0bbc7cf4255ad29107ca10ef7ba7b7e6f4dbed5b 2013-04-19 08:28:18 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-1287f7584b0a51fe538af0571db8d78eab182506 2013-04-19 05:31:12 ....A 184360 Virusshare.00056/Trojan.Win32.SuperThreat.a-1353f58c845fc675d4cd65ada84c92ce63314a75 2013-04-19 05:47:02 ....A 184368 Virusshare.00056/Trojan.Win32.SuperThreat.a-14584764cd020b9742298ef8b0b497589580be3e 2013-04-19 08:00:22 ....A 200408 Virusshare.00056/Trojan.Win32.SuperThreat.a-1bd9c26f548d9e6a9d99a69566c095d7c2ef63a4 2013-04-19 06:26:34 ....A 200496 Virusshare.00056/Trojan.Win32.SuperThreat.a-276197d745eba714e47c65c48f39626daff28298 2013-04-19 08:00:02 ....A 200456 Virusshare.00056/Trojan.Win32.SuperThreat.a-2b270ff8f0f5859af11c25eb21235e872b2a07b3 2013-04-19 00:04:12 ....A 178131 Virusshare.00056/Trojan.Win32.SuperThreat.a-2b4a78e825f62af555ee3fe8de2e27cffc3bf54f 2013-04-19 02:00:12 ....A 200400 Virusshare.00056/Trojan.Win32.SuperThreat.a-3168dab72f38b1664cc55da2cf9a12ef3f98c31e 2013-04-18 22:54:36 ....A 200408 Virusshare.00056/Trojan.Win32.SuperThreat.a-3add9984a2c5ef82da84360db9a0dbba24d3143c 2013-04-18 23:22:50 ....A 200184 Virusshare.00056/Trojan.Win32.SuperThreat.a-3e38c76ca5c5371a0128c4650562536d39fd6f43 2013-04-19 02:07:12 ....A 200408 Virusshare.00056/Trojan.Win32.SuperThreat.a-3ea3bb40f68a8e8cefaa1ea935b899f25b39b801 2013-04-19 02:33:22 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-4ea9b19b8bddbeed248363d4b2023aafa5366c45 2013-04-19 06:26:12 ....A 184576 Virusshare.00056/Trojan.Win32.SuperThreat.a-501e550b64dc5527a80fce32ee1ac73a450f573f 2013-04-19 05:36:04 ....A 181552 Virusshare.00056/Trojan.Win32.SuperThreat.a-5829e4b59b4f4f2a5f38b42e53f62b2584c72829 2013-04-19 08:19:52 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-5acb9ad422ff34544a3a367a9f9100a6e817b3b9 2013-04-19 00:36:34 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-5cb4ee1f6823e8a6c7c81575cb0cea5847ae012f 2013-04-18 23:31:40 ....A 200352 Virusshare.00056/Trojan.Win32.SuperThreat.a-6394e23189fca1e45c39561e59bb5ba8316248c6 2013-04-19 04:29:42 ....A 200352 Virusshare.00056/Trojan.Win32.SuperThreat.a-6512c626c248808e7536140d7c324fb1460bf058 2013-04-19 08:25:52 ....A 200392 Virusshare.00056/Trojan.Win32.SuperThreat.a-748ab8e506402b33d76f3f77a0a2bc333c79b242 2013-04-19 07:07:40 ....A 200392 Virusshare.00056/Trojan.Win32.SuperThreat.a-74cf0f64cfad69649af6ef09313bc3beafad6e78 2013-04-19 05:30:12 ....A 184360 Virusshare.00056/Trojan.Win32.SuperThreat.a-762563ed738e111392f119aabe78cd9938c9a867 2013-04-19 01:28:22 ....A 200392 Virusshare.00056/Trojan.Win32.SuperThreat.a-7b3179df4c5b1cb884dd6de3b1b47bbf4e6d5648 2013-04-19 08:16:26 ....A 200384 Virusshare.00056/Trojan.Win32.SuperThreat.a-8301690476bc67bcdf573c4193b346387245831e 2013-04-19 06:38:32 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-8ab6dd5441cbae114256c17019ee7647bf93c909 2013-04-19 07:20:48 ....A 184560 Virusshare.00056/Trojan.Win32.SuperThreat.a-8b25e841e85b1be5fe123fda5dfb9df4cffdfc97 2013-04-19 00:44:14 ....A 184560 Virusshare.00056/Trojan.Win32.SuperThreat.a-8b8781585bd2f5aec05314fa47133de1c505316b 2013-04-19 08:06:00 ....A 184496 Virusshare.00056/Trojan.Win32.SuperThreat.a-9138f5d2ab3e59d14b57734624882f01a1ab7fa1 2013-04-18 22:52:06 ....A 178180 Virusshare.00056/Trojan.Win32.SuperThreat.a-96e42bf24951b9db14fec2e7bf076073777a69dd 2013-04-19 00:14:52 ....A 200608 Virusshare.00056/Trojan.Win32.SuperThreat.a-973fcdbd9e3e5fcf04043996191a667e095ac526 2013-04-19 06:24:52 ....A 178152 Virusshare.00056/Trojan.Win32.SuperThreat.a-a04e707e4a3f91e608bc7de32937d9863999f7c2 2013-04-18 23:13:34 ....A 200184 Virusshare.00056/Trojan.Win32.SuperThreat.a-a2824ad11bc80630ddc3189a3711b737fae3088e 2013-04-18 23:04:34 ....A 200400 Virusshare.00056/Trojan.Win32.SuperThreat.a-a6ae5a9a4011bac7695ef636aac5dd93f50a9174 2013-04-19 08:16:06 ....A 200392 Virusshare.00056/Trojan.Win32.SuperThreat.a-a6b7f3b190ce20ab12d7e70e134fa134ac0fc295 2013-04-19 06:57:28 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-a6f3850894d3c442f4bc8ccc4d5bc64d30a99987 2013-04-19 08:09:48 ....A 200184 Virusshare.00056/Trojan.Win32.SuperThreat.a-a767b0013fd013a98b2f4559266ecdbb412700f7 2013-04-19 06:33:58 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-a7bf55cb410324d729ad0813cee4a610c17db93d 2013-04-19 07:09:52 ....A 184560 Virusshare.00056/Trojan.Win32.SuperThreat.a-acbf6c7ceaf13cc372809417c4cb0369b985d8c7 2013-04-19 07:07:14 ....A 184560 Virusshare.00056/Trojan.Win32.SuperThreat.a-ae50daabe1ff5dad685a9aa8fd0f83c89c7912ef 2013-04-19 07:56:52 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-b2719b996039ce639269a38ab24a6c8244af4f59 2013-04-19 01:03:12 ....A 184360 Virusshare.00056/Trojan.Win32.SuperThreat.a-b4317d36f732f017b302b523f1d2a861b0d4565f 2013-04-18 23:00:12 ....A 195752 Virusshare.00056/Trojan.Win32.SuperThreat.a-b597bd02b1a0a4d311c56a60f9c652fd8a158cd7 2013-04-18 23:12:38 ....A 199674 Virusshare.00056/Trojan.Win32.SuperThreat.a-b8df62e40bf6a9d431b42d73d33a78454a9590b9 2013-04-19 07:24:20 ....A 200400 Virusshare.00056/Trojan.Win32.SuperThreat.a-bb5f2e85007e69835a3fc462b55e02887f507147 2013-04-19 00:24:44 ....A 200184 Virusshare.00056/Trojan.Win32.SuperThreat.a-c18ca7f860d11d391af32c59a4feeae314bc13dd 2013-04-18 22:51:22 ....A 200488 Virusshare.00056/Trojan.Win32.SuperThreat.a-c5fdd97fa0cb169fab6dcb1aa3c1a3aeb355d8ea 2013-04-19 03:07:38 ....A 200392 Virusshare.00056/Trojan.Win32.SuperThreat.a-c6eae455f9322f198518462bf4f31ec4c77252f7 2013-04-18 23:55:54 ....A 195752 Virusshare.00056/Trojan.Win32.SuperThreat.a-c9858d2dcdad42102a920ecc09c9fea502c601b3 2013-04-18 23:24:30 ....A 200488 Virusshare.00056/Trojan.Win32.SuperThreat.a-cf86fec0cab6d0745934fb9b5d7dba66f09f12ac 2013-04-19 06:52:46 ....A 200512 Virusshare.00056/Trojan.Win32.SuperThreat.a-d1daa0dcbffa95b4af7ca19d70ff524280814554 2013-04-19 08:10:12 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-d32e7523e2aca841a54a13f97354ea025f5d2f8e 2013-04-19 06:10:56 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-d3f0cae0064b1eb3127bc85cea95e4c05d6c38dd 2013-04-19 05:04:32 ....A 200184 Virusshare.00056/Trojan.Win32.SuperThreat.a-d5043067e5e2883614f67c5057c64d622f2258dd 2013-04-19 06:01:06 ....A 201080 Virusshare.00056/Trojan.Win32.SuperThreat.a-d8d4906bb9777c7b0d95527e4d99ed1cc7ceb62c 2013-04-19 05:16:36 ....A 200496 Virusshare.00056/Trojan.Win32.SuperThreat.a-dc51e708545cb448eeaa6e855280cd60eb2912fd 2013-04-18 23:41:44 ....A 200608 Virusshare.00056/Trojan.Win32.SuperThreat.a-e02a18784387e9b3a25402526f2969a46c807f07 2013-04-19 05:27:18 ....A 194716 Virusshare.00056/Trojan.Win32.SuperThreat.a-e108c790963bea811fc3a430921723f2ded62c1a 2013-04-19 00:26:32 ....A 200456 Virusshare.00056/Trojan.Win32.SuperThreat.a-e12e091f65da874eba28d58675e869e1dd30f31a 2013-04-18 23:33:10 ....A 191696 Virusshare.00056/Trojan.Win32.SuperThreat.a-e2739461bec3fdf8b6b890fd0692d6ac893bd412 2013-04-19 05:40:38 ....A 200344 Virusshare.00056/Trojan.Win32.SuperThreat.a-e5b62b4e0a1b65f11223375399f52bb9f28f73b4 2013-04-19 06:10:02 ....A 178180 Virusshare.00056/Trojan.Win32.SuperThreat.a-ed667e1d44c62da7bf99a194cb4a84178f963b97 2013-04-19 05:06:28 ....A 200184 Virusshare.00056/Trojan.Win32.SuperThreat.a-ef371c1dc08171344ac895180e77b9aec0028820 2013-04-19 08:27:28 ....A 200392 Virusshare.00056/Trojan.Win32.SuperThreat.a-f93eb84a03f091623f93af41dfa92c976d2bcdfa 2013-04-19 08:01:30 ....A 372736 Virusshare.00056/Trojan.Win32.SuperThreat.c-541c72bbcffe99573ffdaac7986e3c6b916e315a 2013-04-19 05:41:10 ....A 385302 Virusshare.00056/Trojan.Win32.SuperThreat.c-5e17a16adc411aebb4f543e1387c6fa3b6a8bc9f 2013-04-18 23:07:54 ....A 593920 Virusshare.00056/Trojan.Win32.SuperThreat.c-d3f5df5691cfdc4a17e6d183de20efef0d8b23b7 2013-04-19 07:51:36 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-002c5c3bbfb4e98ca4425c9eaf5617ebf464639e 2013-04-19 05:45:58 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-02f8c5a2b98fec59c292d34d6b5ddab01fc37fe4 2013-04-19 07:07:40 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-063f81b58a87c35b7ac925c3c567ae0f8b43f265 2013-04-19 07:13:44 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-0bd551b6577bafd075564220566043f89a11a336 2013-04-19 07:23:30 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-124fe1efcc30ee115e2ff1c870ef18242f273960 2013-04-19 07:07:46 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-1499473a80c7eaf4ba5aa891882acb34c92b21ed 2013-04-19 07:13:26 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-17f65e69e691cd78a62667acfd1c833fe86ab775 2013-04-19 05:38:08 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-1ec3a2811e57287ebb26a386922a42c55a085809 2013-04-19 07:15:30 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-1fab94a3095cfe4313d998eed39c33237fea59d3 2013-04-19 05:32:48 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-294f1301f28f357c9e2e077544ed9849c2e3ddcc 2013-04-19 05:31:04 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-2f437d74803658d125c4317f1ac87e942f5d1d2b 2013-04-19 07:21:42 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-319c425d92eaba7d5d3901ddd306357f26c8488a 2013-04-19 06:19:08 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-32caa4377f80d290eac65fbae3eec7ba81bcbf10 2013-04-19 07:23:26 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-3d4487d16eda9a989c41face64c09be017884b84 2013-04-19 07:52:18 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-3f0f666db494d1fe955ebb84eeda0f173bb7a24b 2013-04-19 06:11:30 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-432a6580a531a80f4e7f6ed8078fa5b73db13c21 2013-04-19 07:05:02 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-4ce41960d6f564b863ebcae8c606752fcb2f004b 2013-04-19 07:45:30 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-4d81f114a6ce5cc1f16b2623e46f2c35fe9233e1 2013-04-19 07:23:10 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-526160199103c3ecf75b939830f5e2a89c6bbb7d 2013-04-19 05:36:42 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-55359da204627032e3c56176e2e450e516cb1cae 2013-04-19 07:35:52 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-5606e5fd9b5eb92f9d82dd8f722dd2efce4f7306 2013-04-19 07:05:20 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-5a73514915efb7c20cbfe74e54fa75a362b6a369 2013-04-19 07:51:38 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-5b8f4081a6ab85926d32eaf3ef5777ddfff221c5 2013-04-19 05:54:56 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-67c5620e2acd20e492ab5627fffcefbeac1bdf3a 2013-04-19 07:26:22 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-707539aea30b674356b7eb970c6fb7f403253077 2013-04-19 07:11:26 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-70efcf0ccb3bd6529d0118b2a538605c4b8e3264 2013-04-19 05:31:28 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-77b4d91798ca9a4aaeb7f490d31a7bd8adc13106 2013-04-19 05:41:08 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-7fb2a3af85d72362872dc69b7c12975b7c5b7c05 2013-04-19 07:45:32 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-84afce693b7ca1c083b607145ca4ef38f2f3d389 2013-04-19 05:36:18 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-8d59d3367e33dd48db3a5bf3e146e141df7027b4 2013-04-19 05:30:12 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-8e3a8dc25ce8a91941df8a76664b8e9ae6228545 2013-04-19 07:50:12 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-99ee9eeebd55e706960647cfc6f19c8955fb7e3a 2013-04-19 07:41:24 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-9f66a3e868a1777bcf5ed2d615735195aebda8b0 2013-04-19 07:07:32 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-a148338dc4d09d6da9f4e5568c4e7c1d518a8d14 2013-04-19 07:07:18 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-a9debe8931a6995a32ed28ddc928dee6ac9b9265 2013-04-19 07:23:10 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-b36d93bf83addc35242b777ac0aa8f51cf1bfd85 2013-04-19 07:52:24 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-b6c39096f3488d71dd4807e9fbebb1503bbe3693 2013-04-19 07:41:18 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-cbb4b629a9b61b55a16428140ae745bb5d97a207 2013-04-19 07:09:56 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-d4c62286a5f5f9c146805785964bad2d31269f40 2013-04-19 05:49:42 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-db61a2fdcef1a806f795e14adceb2158158b4acb 2013-04-19 06:11:00 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-dd2d2b12a84265c740c7a480876fafa808dc87bc 2013-04-19 07:52:36 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-e57a6f09d96412823671a5e6d9416a108bb3fd9c 2013-04-19 08:06:18 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-e7eb24ed6ac3a5bda06259acc9a3d6bef916ef2f 2013-04-19 05:40:44 ....A 3584 Virusshare.00056/Trojan.Win32.SuperThreat.d-ff2c11c92294563b80b94e8eefdadada0c760bba 2013-04-19 06:10:36 ....A 49152 Virusshare.00056/Trojan.Win32.SuperThreat.f-204a487f6aedd151d635da8c2dca762936deee37 2013-04-19 07:48:34 ....A 49152 Virusshare.00056/Trojan.Win32.SuperThreat.f-36ff0d06bfdc5eeac6edead57dd3ba8d2889191f 2013-04-18 22:51:54 ....A 49152 Virusshare.00056/Trojan.Win32.SuperThreat.f-45c9e17edd18c75226105169680c7f64c6994034 2013-04-18 23:17:26 ....A 49152 Virusshare.00056/Trojan.Win32.SuperThreat.f-812722416fe6cb26fb827215ed4c3ce354d5f2e3 2013-04-19 05:28:44 ....A 49152 Virusshare.00056/Trojan.Win32.SuperThreat.f-ff88b8ed5ae64e604280e5af02d62c010a6ee205 2013-04-19 07:52:50 ....A 528384 Virusshare.00056/Trojan.Win32.SuperThreat.g-0767e25e5e0ea223f91264200e4c3296e7121740 2013-04-19 05:34:42 ....A 503808 Virusshare.00056/Trojan.Win32.SuperThreat.g-2b15137e16da8d3a6c0109c04e3eac3e2718aeb4 2013-04-19 02:57:04 ....A 503808 Virusshare.00056/Trojan.Win32.SuperThreat.g-2e9bc10b277f16976d7ce7919720034db395c844 2013-04-19 01:01:36 ....A 528384 Virusshare.00056/Trojan.Win32.SuperThreat.g-2eaf27065a800ab9dc088c48c23cd44bba5d9b39 2013-04-18 23:19:52 ....A 503808 Virusshare.00056/Trojan.Win32.SuperThreat.g-3e40e576394e9f78dbc6175ca640c506c1bf3d51 2013-04-19 07:08:10 ....A 528384 Virusshare.00056/Trojan.Win32.SuperThreat.g-5af5e5430fca3c0625b6ab526eb178c1900d9e91 2013-04-19 07:11:44 ....A 528384 Virusshare.00056/Trojan.Win32.SuperThreat.g-6f5345737c2ad669d22d6a88f5a89545c5ee37fc 2013-04-19 06:10:20 ....A 503808 Virusshare.00056/Trojan.Win32.SuperThreat.g-8447a04b6b02395d860462fbd7efa38774026e89 2013-04-19 07:11:20 ....A 528384 Virusshare.00056/Trojan.Win32.SuperThreat.g-a36872dc7614cc1ddf11ec0461b280ec19c61c21 2013-04-19 07:28:56 ....A 503808 Virusshare.00056/Trojan.Win32.SuperThreat.g-e499c4d416061697ac5d3ccb902e401ceb0384a6 2013-04-19 06:14:58 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-09c4064c2899ef539a1bc14c40fa9d819f5fd2a2 2013-04-19 07:41:14 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-0a26f3db813e23b14d55bd4498f356628eded6c8 2013-04-19 07:23:06 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-14da0ec971cab964132eceb491a26dfc217b3d1a 2013-04-19 07:23:40 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-1bbe2f6b2fd39ab70ba818984b01bd0b1d7bc809 2013-04-19 06:25:22 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-46e74b5b1ae75a631bcff1b421f204919f30486a 2013-04-19 05:36:18 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-5b2b27cc9e182a0a0c57b584351c798ac5ac30ed 2013-04-19 05:32:12 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-5f4f532be2f4bab2006297292c86d7e72f1d4558 2013-04-19 07:20:26 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-642797d1547cd14fc59711f841a7f5dd1b8d4f9a 2013-04-19 00:04:28 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-7363afe6fb2a545723f5996e59dfe025559c3134 2013-04-19 07:21:34 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-d2909a895efe5eac0f4839d2c05e13c3943d30f5 2013-04-19 05:27:08 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-d6cd8b695772ca0f44f263fd4384c2fc5aef20e0 2013-04-19 07:13:36 ....A 667176 Virusshare.00056/Trojan.Win32.SuperThreat.h-ea47c9da261bd7d5c26df5d0a55d761b92b5923c 2013-04-18 23:14:46 ....A 137778 Virusshare.00056/Trojan.Win32.SuperThreat.j-00486a3dc7a0955cfc0971f07f28e5a04b63536d 2013-04-18 23:13:16 ....A 217698 Virusshare.00056/Trojan.Win32.SuperThreat.j-00e226e254ecdb92bf5c5bdc307a50333f313e9b 2013-04-19 05:33:58 ....A 138798 Virusshare.00056/Trojan.Win32.SuperThreat.j-087e73393a9ad175025502fe798edee84d5089cc 2013-04-19 05:50:18 ....A 234094 Virusshare.00056/Trojan.Win32.SuperThreat.j-0901ca27c7ce26256a699b5dcdc60e66d971a92e 2013-04-19 04:25:10 ....A 248436 Virusshare.00056/Trojan.Win32.SuperThreat.j-0a36c89a28dba64b51493fa5f9284a52f9dd7478 2013-04-18 23:49:48 ....A 211550 Virusshare.00056/Trojan.Win32.SuperThreat.j-0b265e335f93ae1f7de3a2484d25a86cccb3c59a 2013-04-19 05:35:42 ....A 173636 Virusshare.00056/Trojan.Win32.SuperThreat.j-19538cf475f57b183c47b36406c885b5f556f7a9 2013-04-18 23:32:04 ....A 157234 Virusshare.00056/Trojan.Win32.SuperThreat.j-1ddf21362eec4c235c803b997660b811be017792 2013-04-19 04:14:34 ....A 157238 Virusshare.00056/Trojan.Win32.SuperThreat.j-226a54bf2ca5071b908972cca729e2618b23501f 2013-04-18 23:48:58 ....A 72204 Virusshare.00056/Trojan.Win32.SuperThreat.j-272287a58ab37ce27bb62add4c8b241ea89b99e9 2013-04-18 23:19:52 ....A 138812 Virusshare.00056/Trojan.Win32.SuperThreat.j-2882b0640fe611b256e18c5f30c5a48d311a7201 2013-04-18 23:51:58 ....A 184904 Virusshare.00056/Trojan.Win32.SuperThreat.j-3daa042132bd0a047126ac1e00edae44dbfd6ac8 2013-04-19 05:26:22 ....A 222816 Virusshare.00056/Trojan.Win32.SuperThreat.j-44ca91273340c8fea441b9f67407ae05b3d0a91b 2013-04-19 05:48:14 ....A 237158 Virusshare.00056/Trojan.Win32.SuperThreat.j-4f8410214ba84ce0821b40f14d71078cb7a5cd9d 2013-04-18 23:33:10 ....A 175682 Virusshare.00056/Trojan.Win32.SuperThreat.j-8853bd93b9538e8842602ce9d8b01277e8af00b1 2013-04-18 23:43:04 ....A 217700 Virusshare.00056/Trojan.Win32.SuperThreat.j-9caedd36651962ef36eee4a5f1ee947853a35b98 2013-04-18 23:13:32 ....A 172610 Virusshare.00056/Trojan.Win32.SuperThreat.j-9e40dbcf21e6edccebfbb97436c9199d37a689d7 2013-04-19 05:29:22 ....A 181832 Virusshare.00056/Trojan.Win32.SuperThreat.j-aa172410085861c1fae0512045b93df1d18b3937 2013-04-19 05:07:16 ....A 149042 Virusshare.00056/Trojan.Win32.SuperThreat.j-ada785927ac95df306d1bf6fdcbbacfe736453f1 2013-04-18 23:18:52 ....A 236142 Virusshare.00056/Trojan.Win32.SuperThreat.j-adde354f41b760d3d80f5f576e46f856675cc3f3 2013-04-19 06:02:52 ....A 216674 Virusshare.00056/Trojan.Win32.SuperThreat.j-bb912ea688ceb79ad560768b1d30a85cd08bda15 2013-04-19 00:04:42 ....A 234082 Virusshare.00056/Trojan.Win32.SuperThreat.j-bc333f76cd485c05dcfd789d12edb05dcd123619 2013-04-19 05:44:44 ....A 218728 Virusshare.00056/Trojan.Win32.SuperThreat.j-be09bea441662cf6b2240179ac263fa5d7a77b0e 2013-04-18 23:32:06 ....A 192070 Virusshare.00056/Trojan.Win32.SuperThreat.j-be7770e79d7bebf2b3f6a733e6706d4f6692d1a1 2013-04-19 05:31:18 ....A 215650 Virusshare.00056/Trojan.Win32.SuperThreat.j-bf2c614c1d1653ac1e4c821652f2d0f0530f5814 2013-04-19 06:04:12 ....A 223842 Virusshare.00056/Trojan.Win32.SuperThreat.j-c12d956d2c5f55108ad3176f7250b35fa324ce5a 2013-04-18 22:51:42 ....A 219746 Virusshare.00056/Trojan.Win32.SuperThreat.j-c448eff2906999a0cd2807bec18dd218f2b8ea56 2013-04-19 00:01:02 ....A 219744 Virusshare.00056/Trojan.Win32.SuperThreat.j-c57ab34b54336ec2f28402e768e0ef39be8b3e0b 2013-04-18 23:00:02 ....A 234104 Virusshare.00056/Trojan.Win32.SuperThreat.j-c57c2f4d53798a946caa93b7fd8bcaffb34d7876 2013-04-19 06:00:18 ....A 239202 Virusshare.00056/Trojan.Win32.SuperThreat.j-c86aa1e6104aeb096c9cc3b375f4052cc22cc9cc 2013-04-19 06:01:32 ....A 251500 Virusshare.00056/Trojan.Win32.SuperThreat.j-c9d8f714314d31c92d441beeb63f1b01fefb9544 2013-04-19 05:30:42 ....A 213596 Virusshare.00056/Trojan.Win32.SuperThreat.j-ca02c2d520799f62560ba2b01a9c6d046114aa9b 2013-04-18 23:48:28 ....A 215650 Virusshare.00056/Trojan.Win32.SuperThreat.j-ca79e98ba57958a722df3fbc2f3af85ce40a1014 2013-04-18 23:18:40 ....A 251502 Virusshare.00056/Trojan.Win32.SuperThreat.j-cb7923b7ebe1c1119a8ed38079dc20fa0acde9ad 2013-04-19 04:15:32 ....A 232056 Virusshare.00056/Trojan.Win32.SuperThreat.j-cbde1b7a924a6aae51cc953bffb876ccef1adee7 2013-04-19 05:13:24 ....A 226920 Virusshare.00056/Trojan.Win32.SuperThreat.j-cc4458f15644223a87b0b6f1bcd2d47d2ef0e16e 2013-04-19 00:05:18 ....A 275064 Virusshare.00056/Trojan.Win32.SuperThreat.j-ccd3c7dfcf5af2730123bb899396246452cc0164 2013-04-18 23:15:12 ....A 220776 Virusshare.00056/Trojan.Win32.SuperThreat.j-cd024c8be2f7e9e12f99026fe9d46af4638fffe9 2013-04-19 04:31:52 ....A 245362 Virusshare.00056/Trojan.Win32.SuperThreat.j-cdb22846e9d96fde2dd585600f9a3c97e3f97232 2013-04-18 23:39:48 ....A 269944 Virusshare.00056/Trojan.Win32.SuperThreat.j-cebdbf20c3850779e2ae14eab0defd7d9063dc64 2013-04-18 23:15:36 ....A 246380 Virusshare.00056/Trojan.Win32.SuperThreat.j-cee670802eb921e9b6b7c588ed7d7a80826ecee6 2013-04-18 23:32:30 ....A 264814 Virusshare.00056/Trojan.Win32.SuperThreat.j-d00da47ac262df0a0b2e21a1c41ff013a947888a 2013-04-19 05:28:54 ....A 245352 Virusshare.00056/Trojan.Win32.SuperThreat.j-d04d64ef86e16f1917785b5e38eda3b4a5fc3a16 2013-04-18 23:59:50 ....A 278136 Virusshare.00056/Trojan.Win32.SuperThreat.j-d3ce5822dbabd68ad17e891041b580db9e74a74e 2013-04-18 22:59:10 ....A 294526 Virusshare.00056/Trojan.Win32.SuperThreat.j-d76f2c18e941ca4d4cb026914eff1e24f62f3d3e 2013-04-18 22:51:06 ....A 273016 Virusshare.00056/Trojan.Win32.SuperThreat.j-de914043ed0d34015c298ef326eb566c50dae323 2013-04-19 00:03:32 ....A 217698 Virusshare.00056/Trojan.Win32.SuperThreat.j-e383493d164075954801173d22ea645e861a9897 2013-04-19 06:08:52 ....A 226920 Virusshare.00056/Trojan.Win32.SuperThreat.j-e481ee161a9c9c082fa5a28832e6234cd73cff43 2013-04-19 05:25:38 ....A 264814 Virusshare.00056/Trojan.Win32.SuperThreat.j-e4ad877f5ce3012e2b37d2abd73e162523610935 2013-04-19 05:16:36 ....A 278126 Virusshare.00056/Trojan.Win32.SuperThreat.j-e57d22eb47158b65eba4b87b51d9279cbe09eeff 2013-04-19 00:09:42 ....A 250488 Virusshare.00056/Trojan.Win32.SuperThreat.j-e79add171c1e796b8be7b6c4bbbeee7101f28800 2013-04-18 23:13:28 ....A 222818 Virusshare.00056/Trojan.Win32.SuperThreat.j-e8311e1fca8d6069c626cbf373ff4834b2d0eb51 2013-04-18 23:55:54 ....A 166460 Virusshare.00056/Trojan.Win32.SuperThreat.j-e96bb042b0cef86fa68403ec11a30ee647bd5f38 2013-04-18 23:49:34 ....A 258674 Virusshare.00056/Trojan.Win32.SuperThreat.j-ea66f30b275053b8475c9e4e4068fc6be5ed8965 2013-04-19 00:09:08 ....A 155196 Virusshare.00056/Trojan.Win32.SuperThreat.j-ee6c80b92725f27a12cd598a0a4fe65444a6e0db 2013-04-19 04:06:28 ....A 236130 Virusshare.00056/Trojan.Win32.SuperThreat.j-f14c7a0c0126a72978904875fd0bb159c62e09af 2013-04-19 05:04:38 ....A 250472 Virusshare.00056/Trojan.Win32.SuperThreat.j-f439696bb0d2dc2443c998015af3d921288cab00 2013-04-18 23:10:54 ....A 135734 Virusshare.00056/Trojan.Win32.SuperThreat.j-fbbb263c1e7eb544492a3c3d443c648e8bcbeb34 2013-04-19 04:44:02 ....A 241256 Virusshare.00056/Trojan.Win32.SuperThreat.j-fdb291be3a55e131040ade6d7562362ab3897f9d 2013-04-19 05:43:04 ....A 218722 Virusshare.00056/Trojan.Win32.SuperThreat.j-feca4373a23b7ab9fb04e5a1c94330d80007107c 2013-04-19 07:42:04 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-0116293b09ddc35d28721c9f39b7bb0d69e3f492 2013-04-19 05:57:54 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-03712dc6ce5010a4d2ffeb958949f3ca6cc88c01 2013-04-19 06:04:16 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-0d69eb9d07ea077fc4bf79d152f27bac17a6b30f 2013-04-19 05:31:38 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-12f92155e246359738303a7445ee066a5b4e0b6f 2013-04-19 05:59:26 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-165a83b27aae3e7c1abd117e7c589026ce2595c7 2013-04-19 08:16:36 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-1a4120fc07610919ea3a592ad915dbbdfb409a39 2013-04-18 23:17:00 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-1dae0951968adee3734193f5b3eb473307c6646f 2013-04-19 05:42:08 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-1ead59bab18345cfd5dae0e1738ca916a5002edc 2013-04-19 05:45:58 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-1fee7a647954c7eaf01d8297be108907fc7cd74f 2013-04-19 05:47:16 ....A 150528 Virusshare.00056/Trojan.Win32.SuperThreat.k-27456307e6e59679cf7ed43498c9859d6eb3e670 2013-04-19 06:16:10 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-2f6618d51c385d849ed52a099557ff22a3f16c27 2013-04-19 05:33:06 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-4665aeb76ff193482c210b7daf13da496e2a0d48 2013-04-19 08:12:12 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-4f9bed11c6584101a4a3a72b1ef81acc3808068c 2013-04-19 07:16:24 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-6473b872417eb33c5e92d2c90bc011b5b59eb2da 2013-04-19 06:00:16 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-77bc1706b92c4d3542bd0c1574d839b70477b364 2013-04-19 06:12:22 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-7ca6a5900c08af100369e604801490c143c1919e 2013-04-19 08:32:58 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-8223ec476edb2aed9d187746fec8faa96d2068fb 2013-04-19 08:25:38 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-865425678b1ebce55174394aec66ada3befd7d2c 2013-04-19 06:02:06 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-8f2fe3e553fd275c66953a2c2ec6c798599a0390 2013-04-19 06:18:52 ....A 150528 Virusshare.00056/Trojan.Win32.SuperThreat.k-a07b9b15a896e324c5fa56934689fc50396339f8 2013-04-19 07:41:14 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-a8921b34b4c1475fd042cca3b5fb21571cf2ac42 2013-04-19 04:28:06 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-b5a7171213295fc29757d93e249c8e11a358e368 2013-04-19 07:50:02 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-ba96fcde6ec4204f94711270cbd76e4232d84727 2013-04-18 23:49:10 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-c8c36d4845b97aad3eda4e487abecd73269582de 2013-04-19 08:19:30 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-cbd3d1301bed4a4e1bc6547b0a6dde755a34cd4b 2013-04-19 08:14:40 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-dfb49b51cc2a9582eb6c98af8fa36891ed26af9b 2013-04-19 07:59:40 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-dfcff14bf08796e8e8f52f4e34ce281c1a2a5249 2013-04-19 05:46:44 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-fc8c819d58234794cd6c54694f88b0291979c4e9 2013-04-19 05:34:54 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-fdf3f92679e454b67f9b31ae6fd7ebf1f833b60f 2013-04-19 08:13:32 ....A 93696 Virusshare.00056/Trojan.Win32.SuperThreat.k-fe280b3505d154dec12afd8d7dd0a1e1fdc0621f 2013-04-19 07:32:52 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-007fd587440fd529c4e9b8046d18bcac6dc7d19f 2013-04-19 07:10:10 ....A 131072 Virusshare.00056/Trojan.Win32.SuperThreat.l-0e524c240e76414d7e1671f145fd4c8fbc0282c0 2013-04-19 07:13:02 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-2386fd65e179fb5f1c3d5b995a09dd3ef6715396 2013-04-19 05:27:50 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-266c8b843e3ced8ac2e724d3fd98014ecf16278c 2013-04-18 23:17:28 ....A 155648 Virusshare.00056/Trojan.Win32.SuperThreat.l-2e741e9ee1cb1d605b9ec907476ecb54d6973717 2013-04-19 06:05:36 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-2fa2b965398abd737b88fdb20089e169f7ad598c 2013-04-18 23:24:54 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-34b10389f3e754b905eefd1bb6e8f09324f8814f 2013-04-19 00:00:58 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-34b2381d1ce1540ead1788fe1f3e9e981a4edd1a 2013-04-18 23:07:06 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-3610512c2fe38ac60113f46f76fe3356778908b3 2013-04-19 05:05:02 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-38b2efc7411c63de99f4fd0d4b816ce1596bd15f 2013-04-19 06:11:48 ....A 155648 Virusshare.00056/Trojan.Win32.SuperThreat.l-3d38433d04546d49c377f8fb4b26392b57eba220 2013-04-19 05:51:04 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-4dcce5a97b6051509f8927a2c422506fe532e7f1 2013-04-19 05:24:52 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-518bef27960e3f4baf15c8186013190a579c463d 2013-04-19 05:11:32 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-56fc5c484a0c8d95db394d1abb27b09d71a8ad63 2013-04-19 05:44:52 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-5d20e74bb151a9af26c1c73b2870d3ae0d19c548 2013-04-19 04:26:30 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-69994cbed56e4996b109295f27a401f3d7489750 2013-04-19 00:04:16 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-6deabd3bd70cf647b462ab22c7ada60ba3bf387b 2013-04-19 05:57:10 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-7d4f971ab43bcf22751d9275a157659a52462f71 2013-04-18 23:52:36 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-881d3aec75bfbb1cf3798facf3d5ca6dcef78258 2013-04-19 06:24:42 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-88350a0de1e7a9a618b8c2bfd76ec76ac2ddde69 2013-04-19 04:29:50 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-918bc047548f545f85566f9adb5b5a65893888c2 2013-04-18 23:07:30 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-aeeb7b532235106dcc83a81ba74b5d007a2d7bcd 2013-04-18 23:59:04 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-b68a590789ec12c326a13913acaa884367e4559e 2013-04-19 02:01:58 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-cdc464072045722b8beed8d73c9066554b751681 2013-04-18 23:14:02 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-e74f0077ae380a81a9ae3f940ff34ad9e71705aa 2013-04-18 23:12:08 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-eef3ca27402b924978a7f05f5e25b81dd2c31f49 2013-04-18 23:46:04 ....A 126976 Virusshare.00056/Trojan.Win32.SuperThreat.l-fae136f4f31337738acd0e62a65f0449d6087b9f 2013-04-18 23:11:36 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-00705d0f9f1e4d84f3b7d25fed62b94f0f009df5 2013-04-18 22:59:44 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-075ee77a230d8e11ab61e18a5cd6e76fbf416db8 2013-04-19 05:01:42 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-0b5d216b1c81c39fece35b2b255b46de2f0ba9cc 2013-04-18 23:16:02 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-0d93b10d48fc8abeee0846b6ce63043d1b05c864 2013-04-19 07:51:40 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-1293c4155f538e9c07547e4bfe830e34aa2a8927 2013-04-18 23:34:54 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-1f907ed92a6318d3ae034057528fea61809f7ce3 2013-04-19 05:34:16 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-1fce2269d0c119cbe50a385e2b0a181164eb62a4 2013-04-19 03:40:52 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-32686b26bea48a6fe941632d7a7586c082624a13 2013-04-18 23:36:02 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-38e7283f7be4464471b5088fd0faaee2c6b9bbc2 2013-04-18 23:09:50 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-4967c3dd14e5da6cec76ad5a385a8b3b1dd128c0 2013-04-18 22:59:38 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-50514361b82047a3bb7573612cd0d2af52fab223 2013-04-19 07:08:50 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-51fc10f5ea7abd78e41e77da5e76a6395dc2cb97 2013-04-19 06:08:16 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-5a756b43ec1ae3c403adf394808535956bce002c 2013-04-19 08:17:46 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-62826922011402c085a321bccfcf1ceb5d72e33c 2013-04-18 23:23:44 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-65057eab230e113cf78ec199fe2d2fa920ea4556 2013-04-18 23:05:40 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-6560403c5caac6f0757f549de1c3399d78a9fd95 2013-04-19 03:51:50 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-6f1d1cbdc4b1c754613ba3b9f1f53c5887e905a4 2013-04-19 07:27:20 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-720867e2ff6a7339e72b77e26f688359e10b9ad5 2013-04-18 23:53:04 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-7ebc0372d60eba84125fc475d48da649a03a988f 2013-04-18 22:50:38 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-8f3ad2ea3a21429c1c3a92921aaaf8436f4489b4 2013-04-18 23:37:50 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-93a940fca889c457a4e6d71a96ebd8bfa762ed65 2013-04-19 07:10:16 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-9ef299260c85cad046565ac00dd27c414642b331 2013-04-18 22:55:52 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-adaa062e3da2fa9d3702a587e45f523fb1ac3da4 2013-04-18 22:51:02 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-b817243ca13c66984396651ac52ef26405daba0d 2013-04-19 06:25:48 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-c5e1802f5b7706c5ad4387b1952aff6fcb8c7285 2013-04-18 23:24:20 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-ce02d7a1b540b60b7aff548b98e7105dc2f6aaf7 2013-04-18 23:12:10 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-e645dd59f8b3a161529d4f25fa276c0506a970fe 2013-04-19 05:40:28 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-ed4e47343a379a9ab21cee4b68ba3b14921b6913 2013-04-19 07:21:52 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-f389cae8c040e54d03c5105402a4e50d13800580 2013-04-19 00:03:04 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-f9750e94b0872ed18401bfed286a4be36ec6d78b 2013-04-18 23:34:00 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-fc9fc5dd9a91d63aa3bc83797e93a43999f84d57 2013-04-18 23:12:32 ....A 102400 Virusshare.00056/Trojan.Win32.SuperThreat.m-ffad754e97fcf3bd80d5410ca6d78be944df84c6 2013-04-19 04:30:58 ....A 172032 Virusshare.00056/Trojan.Win32.SuperThreat.n-06aba72e76455091f6358fe27821f2dbb012cba1 2013-04-19 08:30:38 ....A 215552 Virusshare.00056/Trojan.Win32.SuperThreat.n-1464859b4110ba6032b4b5d3f493b42556e650e2 2013-04-19 01:23:40 ....A 215552 Virusshare.00056/Trojan.Win32.SuperThreat.n-1af287d5acca09fb1a4d53a91017caaabec3fd33 2013-04-18 23:17:00 ....A 215552 Virusshare.00056/Trojan.Win32.SuperThreat.n-3a8a36450562186fdba868b2052e97847df2edda 2013-04-18 23:08:16 ....A 164352 Virusshare.00056/Trojan.Win32.SuperThreat.n-858709ed25f82d4cd8f7785468b444a31275361c 2013-04-19 00:04:50 ....A 172032 Virusshare.00056/Trojan.Win32.SuperThreat.n-a80b847764e9f70dc7f373d8c55028407b72cb71 2013-04-19 00:10:18 ....A 160256 Virusshare.00056/Trojan.Win32.SuperThreat.n-f4761d4112c5841fc36cbafdebbccaf056b5239c 2013-04-19 08:31:28 ....A 2321760 Virusshare.00056/Trojan.Win32.Surec.d-54d166e171a0bd349e92e11669c6f22191bbf323 2013-04-19 07:53:36 ....A 491036 Virusshare.00056/Trojan.Win32.Swisyn.abig-45f8aad55d3e4aa3695e341840ab47f9a31ddf03 2013-04-19 02:10:10 ....A 3685396 Virusshare.00056/Trojan.Win32.Swisyn.abig-f0e774feb5a236ca7a07d62aa5d10f29482cf50c 2013-04-19 02:14:28 ....A 1548288 Virusshare.00056/Trojan.Win32.Swisyn.ac-d1099eff80cb048914762b58731091ca21f1f29d 2013-04-19 06:49:02 ....A 244224 Virusshare.00056/Trojan.Win32.Swisyn.acci-aecde8caf18cb4667c4e02f5f1fc46089079ca9e 2013-04-19 00:09:38 ....A 262144 Virusshare.00056/Trojan.Win32.Swisyn.acek-04cc14feefe0642dd611d3ffbdf5ce7424280b09 2013-04-19 05:26:12 ....A 262145 Virusshare.00056/Trojan.Win32.Swisyn.acek-8e56719a2e545429db09b23a64438ab8f8b73d2c 2013-04-19 06:23:58 ....A 320512 Virusshare.00056/Trojan.Win32.Swisyn.acfk-3798aa0a04878cc8d56089c1cef7d834c9a90b8a 2013-04-18 23:04:02 ....A 239616 Virusshare.00056/Trojan.Win32.Swisyn.acfk-489fc94dfafc7d1d10e055fc55912875e149ff90 2013-04-19 06:59:48 ....A 282624 Virusshare.00056/Trojan.Win32.Swisyn.acfk-97137de596ab7b92464c4e16fa2a0347e96522de 2013-04-19 06:52:46 ....A 314880 Virusshare.00056/Trojan.Win32.Swisyn.acfk-b820a5f0e1158bfe99efa47b5a3f8afecb8f2730 2013-04-18 22:59:46 ....A 798208 Virusshare.00056/Trojan.Win32.Swisyn.acfk-be49239a6fabea28a75c45a038a786c4c8acc144 2013-04-18 23:51:18 ....A 5112320 Virusshare.00056/Trojan.Win32.Swisyn.acfk-c47cb02c08f8f11cd5345734573b748a171503c2 2013-04-19 07:59:56 ....A 64997 Virusshare.00056/Trojan.Win32.Swisyn.acfk-f43e630dc78b426b1f5978af22f2870d78ef263d 2013-04-19 00:05:12 ....A 4197930 Virusshare.00056/Trojan.Win32.Swisyn.acfk-f5a4323fc4333937e1c61da25c0aaa1140503e33 2013-04-19 02:10:34 ....A 19987 Virusshare.00056/Trojan.Win32.Swisyn.acub-4f9bbd5193014802cd942c78f754c6325b9931bc 2013-04-19 01:41:50 ....A 135171 Virusshare.00056/Trojan.Win32.Swisyn.adl-cf6169af90f61acdfe8de0b15046331e022e9c20 2013-04-19 07:45:54 ....A 299409 Virusshare.00056/Trojan.Win32.Swisyn.aegn-585e2e8daa67affc4fec9ecb194a1f8c660734c6 2013-04-18 23:01:40 ....A 118784 Virusshare.00056/Trojan.Win32.Swisyn.aegq-3441115c9f760d285e2c7cf756c46171e224dc48 2013-04-19 01:10:16 ....A 241664 Virusshare.00056/Trojan.Win32.Swisyn.aehs-d425164c20a50e5da349b54077ac505bfde154a5 2013-04-19 05:36:28 ....A 17408 Virusshare.00056/Trojan.Win32.Swisyn.aerj-55fdc1da9ec5aa08e640ec6baaf755e998cc7aeb 2013-04-19 05:29:28 ....A 385024 Virusshare.00056/Trojan.Win32.Swisyn.aetr-f3d7e960f14fa012cc9d6ec915b0173900c6aa1c 2013-04-19 06:41:24 ....A 106496 Virusshare.00056/Trojan.Win32.Swisyn.aeuq-d4ed9b63f7ef4202ad88017c6d02e909416ef79b 2013-04-19 02:25:58 ....A 122880 Virusshare.00056/Trojan.Win32.Swisyn.aftt-0956f88b638ce4ba8951e04f7f02eb0ba848537f 2013-04-19 06:59:32 ....A 424960 Virusshare.00056/Trojan.Win32.Swisyn.aham-6bf86573b5f32acf299f0a0d3076e3e4ee28d1d5 2013-04-19 00:28:54 ....A 356352 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-227f5346c8741e28113625b5b0e0555341a39c8a 2013-04-19 08:14:06 ....A 338688 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-4dc0496ab6038a5988db12b0410fdf7a8368daad 2013-04-19 06:28:14 ....A 307200 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-a2b02f292376a82c736efb2fa2c4192e7e7ef49f 2013-04-19 00:37:18 ....A 425984 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-e5f53b796cf9ab888c237ce24d1f4415eb051d1f 2013-04-18 22:57:18 ....A 371456 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-eb7b624c58f08a8c4bc6ca97e551874f6739362a 2013-04-18 23:28:52 ....A 307200 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-ebcf5fda5742ec5754e930aaec58387d5cd8bfbc 2013-04-19 06:55:02 ....A 644864 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-f467f2ac6ffe0ddd72decbe5691cdfba023fef5b 2013-04-19 02:18:50 ....A 307200 Virusshare.00056/Trojan.Win32.Swisyn.ahwe-faae9ca388b229d8c26f9480332cf37f7d8517fd 2013-04-19 07:47:48 ....A 550912 Virusshare.00056/Trojan.Win32.Swisyn.aibs-94909046fc0c9e39766b48758bc35300384d0098 2013-04-19 00:00:04 ....A 377856 Virusshare.00056/Trojan.Win32.Swisyn.aibu-ea2b457777549e77fca95023309a50f9cf39894f 2013-04-18 23:35:44 ....A 1466880 Virusshare.00056/Trojan.Win32.Swisyn.aidx-eafe8cb783c565e4b53f5491f3e2c67c9fb0fad7 2013-04-19 06:58:32 ....A 1611776 Virusshare.00056/Trojan.Win32.Swisyn.aigh-46918c47035fe5de29620dbb10ce9b338d2e314d 2013-04-19 08:20:56 ....A 258052 Virusshare.00056/Trojan.Win32.Swisyn.aikq-18b3df794823f0821029988ae9f5e8806d0d2e7a 2013-04-19 05:40:08 ....A 258176 Virusshare.00056/Trojan.Win32.Swisyn.aikq-9a2392142cf8b0b50fd226b246edf003b1636544 2013-04-19 01:58:26 ....A 122368 Virusshare.00056/Trojan.Win32.Swisyn.aisp-a18420c320dc3d7ab5767b8e685f12908e8bf6e4 2013-04-19 08:19:46 ....A 47616 Virusshare.00056/Trojan.Win32.Swisyn.ajas-20cbdb9e04fde8a4d30d1d99a7d452661404cd26 2013-04-19 02:58:48 ....A 20480 Virusshare.00056/Trojan.Win32.Swisyn.ajh-d7fbb2f464f8b819548d1404bc698b48267ff5d5 2013-04-19 04:32:50 ....A 190464 Virusshare.00056/Trojan.Win32.Swisyn.ajhz-e9fbbf0f7936e4d1dca986db5c305b0781b1922c 2013-04-18 23:12:28 ....A 594944 Virusshare.00056/Trojan.Win32.Swisyn.ajja-288cded13365ae779e977f90bef32bd0744b12f7 2013-04-19 07:35:00 ....A 884736 Virusshare.00056/Trojan.Win32.Swisyn.ajkd-f102989f4c641cf2f0bc5ec33e4d5efbb21aa679 2013-04-18 23:23:04 ....A 278530 Virusshare.00056/Trojan.Win32.Swisyn.ajkj-a10141c45bdff40bfa1f66dd7ee160edcab8401b 2013-04-19 00:19:24 ....A 471040 Virusshare.00056/Trojan.Win32.Swisyn.ajtg-9da0a1e4b4eb3a485a35bec2394dbcbaeec9d6c3 2013-04-18 22:53:48 ....A 76800 Virusshare.00056/Trojan.Win32.Swisyn.ajxe-9ee90b9823cdec2da135c798c9833582eb34bf2f 2013-04-19 03:31:54 ....A 79872 Virusshare.00056/Trojan.Win32.Swisyn.akgb-aaab5812392d7e620736211d47c02ca0793a3e3f 2013-04-19 07:16:10 ....A 6144000 Virusshare.00056/Trojan.Win32.Swisyn.akit-7e071b6c4f5029f038e5b7ca260311e54ab783bb 2013-04-18 23:30:16 ....A 2088960 Virusshare.00056/Trojan.Win32.Swisyn.akit-fafc0198a1dc4beb61b9aabe62d49a2085cfdee6 2013-04-19 05:25:58 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alfm-0410beef0bfa051dca9ff7fdecad546e7af7ba7f 2013-04-19 07:15:02 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alfm-4193938bd237389db5f3175bd33cd020f0d859ef 2013-04-18 23:31:00 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alfm-a2feecf4208bc794d1e8fda232709c2ec2023e59 2013-04-19 06:35:40 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alfm-bcaef6c8fc5fe69de918dec4155f3edce127f8a5 2013-04-19 00:50:14 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alfm-d2887e55f767cf4c20980f1f050db477d978df76 2013-04-19 07:43:14 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alfm-d2a0a0d0c1a85ba6556593d5406ca2e669d4b67d 2013-04-19 02:30:08 ....A 135168 Virusshare.00056/Trojan.Win32.Swisyn.alj-bbd26c09ed576897ee4eb056577ec7cbbcf5404c 2013-04-19 06:49:38 ....A 40960 Virusshare.00056/Trojan.Win32.Swisyn.alky-1cc4e2ecfafaec5b45e181832134449fef43f18d 2013-04-19 05:26:54 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alky-43b64362329b458e7e32d82d6116d306507e2fd3 2013-04-18 23:23:56 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alky-5f8c80a439865d9ac856c67fc04e6e6f5f8649de 2013-04-19 00:29:02 ....A 94208 Virusshare.00056/Trojan.Win32.Swisyn.alky-6b2e739b830e2146506fd57cd4b17d70d9397860 2013-04-19 08:14:20 ....A 106496 Virusshare.00056/Trojan.Win32.Swisyn.alky-7eaeed98405169c53a9ce004ded091ba46f5e9fb 2013-04-19 08:24:58 ....A 40448 Virusshare.00056/Trojan.Win32.Swisyn.alky-f5612dcdc40f672d8db0b19f03760212c8675931 2013-04-19 07:04:34 ....A 123392 Virusshare.00056/Trojan.Win32.Swisyn.alsf-1fd09f49b02318c54446892e57cd05b52a8eb620 2013-04-18 23:12:16 ....A 123392 Virusshare.00056/Trojan.Win32.Swisyn.alsf-b6fe9036e232891f41bf3a569c79636eb5170d57 2013-04-18 22:58:10 ....A 118802 Virusshare.00056/Trojan.Win32.Swisyn.apnc-d1d992a5736021cda4a807a8270a4f5f81c9cf36 2013-04-18 22:59:02 ....A 73728 Virusshare.00056/Trojan.Win32.Swisyn.asex-69b305358718492db2ec538d07cd604489fd8a43 2013-04-19 05:50:24 ....A 73728 Virusshare.00056/Trojan.Win32.Swisyn.asex-9b8973398e26ccf400917636c0c30c953aa569f7 2013-04-19 07:58:02 ....A 1372160 Virusshare.00056/Trojan.Win32.Swisyn.asow-d407c84fe70a481bf3c1eff96d30b19073b8a721 2013-04-18 23:04:56 ....A 211835 Virusshare.00056/Trojan.Win32.Swisyn.asxj-0353edde8507722445bf768266b068144e64c055 2013-04-19 02:12:28 ....A 211971 Virusshare.00056/Trojan.Win32.Swisyn.asxj-114c55280d710d7babdb50b13013f59fe10b96c8 2013-04-19 06:30:08 ....A 211758 Virusshare.00056/Trojan.Win32.Swisyn.asxj-2557d9d3344338aeffc4883b759bd42fba76929c 2013-04-19 01:29:02 ....A 211984 Virusshare.00056/Trojan.Win32.Swisyn.asxj-3252f45e2e61ba75598b27467de07f67a26e02af 2013-04-19 00:05:02 ....A 211884 Virusshare.00056/Trojan.Win32.Swisyn.asxj-714a2ab17c6bcfb4caa61ae559e89fe423ec6515 2013-04-18 23:05:28 ....A 211905 Virusshare.00056/Trojan.Win32.Swisyn.asxj-7c8138dad3a86181753ad4c2fef7325c92a16c2b 2013-04-19 02:19:16 ....A 211910 Virusshare.00056/Trojan.Win32.Swisyn.asxj-b38cff3f4813f507eeb2c2d44f0c976ae64fe82b 2013-04-19 08:11:48 ....A 546055 Virusshare.00056/Trojan.Win32.Swisyn.asxj-d433a6703f89e33e64388b6976815280354167d3 2013-04-18 22:58:12 ....A 211863 Virusshare.00056/Trojan.Win32.Swisyn.asxj-f02b61637d92bded7477ab6faa34548790a2b505 2013-04-19 05:39:36 ....A 73728 Virusshare.00056/Trojan.Win32.Swisyn.asxt-f10516460e17c5dface31b5fd9c0635d9fca0f72 2013-04-19 07:43:44 ....A 62464 Virusshare.00056/Trojan.Win32.Swisyn.atpz-a7ee354cbcb5a3d8f826f6d58f5d53bfea8c6291 2013-04-18 23:54:06 ....A 96196 Virusshare.00056/Trojan.Win32.Swisyn.atvi-b35ab44d55dea4533f034a8aec6715f2a6d6651e 2013-04-19 02:18:44 ....A 70242 Virusshare.00056/Trojan.Win32.Swisyn.atvi-cead4d5e95f249404dfaf35f969b04bf7e79556a 2013-04-19 01:56:16 ....A 3851264 Virusshare.00056/Trojan.Win32.Swisyn.auak-69a0a1612f3031fa4b55c668758d960b78049136 2013-04-19 05:06:42 ....A 211900 Virusshare.00056/Trojan.Win32.Swisyn.auzw-0d6e55ba90664ce3f925761ee40d422800cdf25b 2013-04-19 04:59:34 ....A 211961 Virusshare.00056/Trojan.Win32.Swisyn.auzw-1916f1fe4cb209c24bf61a08de7b13634e517afa 2013-04-19 06:26:00 ....A 211779 Virusshare.00056/Trojan.Win32.Swisyn.auzw-2a9c7143721aa0a680394e7ee0e14420fb464e8f 2013-04-19 02:32:48 ....A 211798 Virusshare.00056/Trojan.Win32.Swisyn.auzw-3272fd4003015f455d97e1ca75d0e45b71a5578d 2013-04-19 00:08:20 ....A 211853 Virusshare.00056/Trojan.Win32.Swisyn.auzw-46a53947ad340d64878fffc1d1cd7adc4a40bfc5 2013-04-19 06:12:02 ....A 211970 Virusshare.00056/Trojan.Win32.Swisyn.auzw-6560cf4583c2e4b3a0960f22954387f5bc511862 2013-04-19 07:03:34 ....A 211808 Virusshare.00056/Trojan.Win32.Swisyn.auzw-67229a528e188fbc448b9d4693df5a6b05588344 2013-04-18 23:21:54 ....A 211809 Virusshare.00056/Trojan.Win32.Swisyn.auzw-71c2003de8badc6548c71b231d138c3d31b8de0f 2013-04-19 00:19:24 ....A 211921 Virusshare.00056/Trojan.Win32.Swisyn.auzw-73dd0493dfbe8c0ba2585b0c246df64252b11950 2013-04-18 23:27:32 ....A 211979 Virusshare.00056/Trojan.Win32.Swisyn.auzw-7997e102c8c1978c85db8b56603bafb96bf22a6b 2013-04-19 08:26:48 ....A 211797 Virusshare.00056/Trojan.Win32.Swisyn.auzw-841d772a3c825f41b7658dba5dc8fcb1cc5e2832 2013-04-19 02:59:00 ....A 211919 Virusshare.00056/Trojan.Win32.Swisyn.auzw-8cba019190b187067fa0f4c09818d51208eb4573 2013-04-19 01:17:06 ....A 211784 Virusshare.00056/Trojan.Win32.Swisyn.auzw-957333d7c844336b563d7fb52b416c7d32e4696b 2013-04-19 05:50:28 ....A 211869 Virusshare.00056/Trojan.Win32.Swisyn.auzw-a9098590fe2ba289be52c55e66b5d7d03921b9c7 2013-04-18 23:53:24 ....A 211936 Virusshare.00056/Trojan.Win32.Swisyn.auzw-b86be23a3665395b0b85f09ba20cb307b88a7935 2013-04-19 05:05:16 ....A 211767 Virusshare.00056/Trojan.Win32.Swisyn.auzw-c3bdb716cf65d044c976d2e69e2ba7d3b3c5ecb2 2013-04-18 23:48:18 ....A 211796 Virusshare.00056/Trojan.Win32.Swisyn.auzw-e234ed9028fc83e183e32936b1f3a10e11df75cb 2013-04-19 07:58:56 ....A 211945 Virusshare.00056/Trojan.Win32.Swisyn.auzw-f800dd9fb57c367aff9357e7407731d45c98ed5e 2013-04-18 22:53:50 ....A 211741 Virusshare.00056/Trojan.Win32.Swisyn.auzw-f98493cea69767cb691d50f31f439e01e58bb08a 2013-04-19 00:03:52 ....A 446644 Virusshare.00056/Trojan.Win32.Swisyn.auzw-fb7972b97259f2fda3d5de30b40778b4dcee92ad 2013-04-18 23:25:18 ....A 461824 Virusshare.00056/Trojan.Win32.Swisyn.avee-f952fc1a96530159c1a24dd67faf3191aa119a86 2013-04-19 01:58:22 ....A 137732 Virusshare.00056/Trojan.Win32.Swisyn.avqk-3290ffcc520fe7131c07e3428fe2e4968b6bb58c 2013-04-19 06:26:26 ....A 16896 Virusshare.00056/Trojan.Win32.Swisyn.avwx-dd0ef5d57398c671aa914f7d783aebf715ceb3fa 2013-04-19 07:14:30 ....A 35840 Virusshare.00056/Trojan.Win32.Swisyn.awnt-c1b210a17cfea37a5068a6b58c4fb1d064cd77a9 2013-04-19 05:02:22 ....A 514066 Virusshare.00056/Trojan.Win32.Swisyn.awqy-c1a3bdeda6daaf923352d05957fb4ec0f91a1238 2013-04-18 23:41:08 ....A 854034 Virusshare.00056/Trojan.Win32.Swisyn.awqy-da07df61e8436501e2a2b7bd3cabfd6734ec0404 2013-04-19 01:43:02 ....A 227328 Virusshare.00056/Trojan.Win32.Swisyn.awxx-e8f5616eba012184d224c07af6252365309c59b3 2013-04-18 23:20:32 ....A 15840 Virusshare.00056/Trojan.Win32.Swisyn.axmz-596faa1db38e9998408c9dbdc2038321c3087368 2013-04-19 02:05:18 ....A 5632 Virusshare.00056/Trojan.Win32.Swisyn.axsq-5335a6c06e2e074911746382c7be118d2b68c79d 2013-04-19 06:12:16 ....A 73728 Virusshare.00056/Trojan.Win32.Swisyn.ayht-823e3f780854b802737e0ce11f636e97d17c38fe 2013-04-19 08:11:22 ....A 115762 Virusshare.00056/Trojan.Win32.Swisyn.bhee-0cc98f0417789a3081553c58bafc5d990f9bd630 2013-04-19 07:53:50 ....A 128512 Virusshare.00056/Trojan.Win32.Swisyn.bhee-d22feb2522b3e4a6bcf3511a8cc60134a56049a8 2013-04-19 06:50:30 ....A 216064 Virusshare.00056/Trojan.Win32.Swisyn.bhfe-099b8c4933b5a36757a4c96ff092dab1c545e04d 2013-04-19 05:40:52 ....A 211795 Virusshare.00056/Trojan.Win32.Swisyn.bner-0707c25cdf2b51192a7af5dbafac9286fe137a6c 2013-04-18 23:38:30 ....A 211845 Virusshare.00056/Trojan.Win32.Swisyn.bner-1b4a5c611a1c6f966042f95ebe6db5831b1b0907 2013-04-18 23:55:08 ....A 211826 Virusshare.00056/Trojan.Win32.Swisyn.bner-59c9ed6c03c0b28aad1eaa0c6b875afbfcdb86ca 2013-04-19 00:09:08 ....A 211791 Virusshare.00056/Trojan.Win32.Swisyn.bner-63c503b63e446557ad07f4f21c601e625899d1b0 2013-04-19 01:02:30 ....A 211779 Virusshare.00056/Trojan.Win32.Swisyn.bner-63d03382de060c84a27842fc8a1be599056d2e57 2013-04-19 00:51:58 ....A 211868 Virusshare.00056/Trojan.Win32.Swisyn.bner-ce8ae6635aa849946893bcac665fdbb852126cbd 2013-04-19 06:41:32 ....A 280864 Virusshare.00056/Trojan.Win32.Swisyn.bner-eca4bf26ddf7901f04252de63fda48f9f7dd3890 2013-04-19 02:31:08 ....A 69632 Virusshare.00056/Trojan.Win32.Swisyn.btt-0f14926caa01ed8d76aea3c498ddcdbd0020cda8 2013-04-19 05:42:24 ....A 281004 Virusshare.00056/Trojan.Win32.Swisyn.bwfd-1e5093347cf4c0ed50be80a67f8ba1656df6178d 2013-04-19 00:10:24 ....A 211863 Virusshare.00056/Trojan.Win32.Swisyn.bwfd-a79411564e0be97e6cc95726ffebfdc31d8128a1 2013-04-18 23:38:10 ....A 286755 Virusshare.00056/Trojan.Win32.Swisyn.cbhx-2d31711cdc4e65c831658c5e5919f4a2df015e42 2013-04-19 02:47:56 ....A 67584 Virusshare.00056/Trojan.Win32.Swisyn.ccn-b6e453146cb2dabd818219ff9b1c67fdd0bc5f8c 2013-04-19 04:10:20 ....A 191488 Virusshare.00056/Trojan.Win32.Swisyn.ceby-742a93fa427dec503a03b7cfb8f585f0d5d48d80 2013-04-18 23:29:48 ....A 563712 Virusshare.00056/Trojan.Win32.Swisyn.ckd-5df573662b683bc00d56f2921049a2972436b26d 2013-04-19 02:52:28 ....A 77312 Virusshare.00056/Trojan.Win32.Swisyn.clt-3d6d05f6281e2ce8e367fbeb48a83e548ef76ddd 2013-04-19 04:53:38 ....A 6684 Virusshare.00056/Trojan.Win32.Swisyn.clzg-f7945a68ffc50c0c7e7ab014c89fbb4050bdf315 2013-04-19 05:21:06 ....A 125699 Virusshare.00056/Trojan.Win32.Swisyn.cmew-e725f9ee529c004e74f6cbdd375c8238da926709 2013-04-19 05:15:48 ....A 241664 Virusshare.00056/Trojan.Win32.Swisyn.cmp-78a28959a1fc16c3783ee47a0bd1130c5038f2d9 2013-04-18 23:50:44 ....A 7680 Virusshare.00056/Trojan.Win32.Swisyn.cncy-ddb97c99382aa7eaf1ceac88a597c8136229c60e 2013-04-19 07:23:10 ....A 174592 Virusshare.00056/Trojan.Win32.Swisyn.cpcc-fc649d0bc3832fbfab367b80b2e08c0af7f1eadd 2013-04-19 05:24:22 ....A 210432 Virusshare.00056/Trojan.Win32.Swisyn.cpkf-6ac74f340a5936a3f4df23d623461b0c316cceb2 2013-04-19 02:40:52 ....A 97792 Virusshare.00056/Trojan.Win32.Swisyn.cpkf-bc07805aa2e79c7bead9adeb07a44f329632229d 2013-04-18 23:57:10 ....A 127488 Virusshare.00056/Trojan.Win32.Swisyn.cpku-eb28224289e0d73693df1e0c06c360ce9594bacf 2013-04-19 05:56:30 ....A 116892 Virusshare.00056/Trojan.Win32.Swisyn.cqkn-83e00abcb8adc33135dd8f64907009e8e2310b9a 2013-04-19 06:24:58 ....A 301056 Virusshare.00056/Trojan.Win32.Swisyn.cwi-30eebcec7f39593be1f3545ab89d48a5d2285ab0 2013-04-18 23:40:34 ....A 643072 Virusshare.00056/Trojan.Win32.Swisyn.cxyo-b5b7aa1b631d94aaaa5f75e949557de89597bc5d 2013-04-19 02:44:50 ....A 44544 Virusshare.00056/Trojan.Win32.Swisyn.dbjm-03b815baeeea04a1f6e0b06a881b71ef2fbc1c89 2013-04-19 06:26:18 ....A 44544 Virusshare.00056/Trojan.Win32.Swisyn.dbjm-3cff8b448e1faa54d572016e85ea71baeea63a0f 2013-04-19 00:02:08 ....A 44544 Virusshare.00056/Trojan.Win32.Swisyn.dbjm-ad714e6143048fe01d9cb9aa094743f1948d1ffd 2013-04-19 00:51:28 ....A 274432 Virusshare.00056/Trojan.Win32.Swisyn.dbrm-6f61f34125ab0737f4ff3d6c6d0c386effd16951 2013-04-18 23:07:54 ....A 254464 Virusshare.00056/Trojan.Win32.Swisyn.dnm-66fb7a636e0af804fba51b3bf61ea7645f02c7db 2013-04-19 05:34:42 ....A 315392 Virusshare.00056/Trojan.Win32.Swisyn.drv-f4732f8b985d04b51de7f90c1c26fdc633a39f36 2013-04-19 02:24:26 ....A 47177 Virusshare.00056/Trojan.Win32.Swisyn.ebj-7cd8dbb05c579387d0994d4acdd9547874d5a861 2013-04-18 23:12:02 ....A 13312 Virusshare.00056/Trojan.Win32.Swisyn.egz-5f8fe1076d4e656b8be3b5358b6b49ea668e4957 2013-04-19 08:04:04 ....A 1758178 Virusshare.00056/Trojan.Win32.Swisyn.ffr-2fb1977c68d90b953b672155915c3374f1983ea0 2013-04-19 05:32:12 ....A 140800 Virusshare.00056/Trojan.Win32.Swisyn.flpo-93eef6abbe4386ae805349cba821ef9efbf82e4c 2013-04-19 08:12:42 ....A 603648 Virusshare.00056/Trojan.Win32.Swisyn.fmgq-204e876c4b9e941f3b43fee3f2038ccfe5a4b38f 2013-04-18 23:05:30 ....A 603648 Virusshare.00056/Trojan.Win32.Swisyn.fmgq-56c4c04712212eb822beff74e70946613c12d9ec 2013-04-19 00:30:10 ....A 603648 Virusshare.00056/Trojan.Win32.Swisyn.fmgq-98c655fc45194de6d10398f4f5839ccf9d8480a0 2013-04-19 07:17:52 ....A 603648 Virusshare.00056/Trojan.Win32.Swisyn.fmgq-a1ab199df8ac4ab1ddf3454022242db9eeb55efa 2013-04-18 23:05:04 ....A 603648 Virusshare.00056/Trojan.Win32.Swisyn.fmgq-c609d375dc3aa08215a6c328797aeabdf29254fa 2013-04-19 02:57:24 ....A 240537 Virusshare.00056/Trojan.Win32.Swisyn.fnpy-e9e00f8bf6c9c2806a07a68d52fc8d3e00d3765e 2013-04-19 07:18:12 ....A 69632 Virusshare.00056/Trojan.Win32.Swisyn.fnse-08c57388cba7b9ae5e8fd0aa951e441d1e68417a 2013-04-18 23:53:52 ....A 40960 Virusshare.00056/Trojan.Win32.Swisyn.fnsi-257f95e08eb94ba02bada0e8a0bf32260bfc3dac 2013-04-19 00:33:48 ....A 40960 Virusshare.00056/Trojan.Win32.Swisyn.fnsi-3a96523be9fae4a3ea9c68bb07118e89c27accf0 2013-04-18 23:33:14 ....A 40960 Virusshare.00056/Trojan.Win32.Swisyn.fnsi-55ef9e3dc4ad07f07bf3371d94ad99d83cfb5e0c 2013-04-19 01:08:20 ....A 90112 Virusshare.00056/Trojan.Win32.Swisyn.fnsi-f2ca93c42c06ed34dc5ab5db61d93dc66d2f2a3d 2013-04-18 23:07:32 ....A 311736 Virusshare.00056/Trojan.Win32.Swisyn.foec-a005a3d3e96a5cea523b9cffb90ece992551168f 2013-04-19 05:54:38 ....A 192512 Virusshare.00056/Trojan.Win32.Swisyn.fold-81ebb89e0a7d994b7806179029ef8b4d2f1b1950 2013-04-18 23:07:00 ....A 99061 Virusshare.00056/Trojan.Win32.Swisyn.fou-617202e7137e40c23782dc7cd543f619d78d7720 2013-04-19 08:11:56 ....A 106496 Virusshare.00056/Trojan.Win32.Swisyn.fpgl-a5ec9974a1c19078e916251acb429524cfd9e2c8 2013-04-19 08:12:36 ....A 86016 Virusshare.00056/Trojan.Win32.Swisyn.frpa-2284f3ad70752d01ab7df5577ca02763e8bb2b2d 2013-04-19 02:30:58 ....A 86016 Virusshare.00056/Trojan.Win32.Swisyn.frpc-2e4c579c1d557eed45b1d77f9cf72986ae2ba3c8 2013-04-19 07:22:16 ....A 20480 Virusshare.00056/Trojan.Win32.Swisyn.frpf-5a9d57fe319fbd1803475d320e48471b8a5e1fe8 2013-04-19 05:44:38 ....A 434176 Virusshare.00056/Trojan.Win32.Swisyn.frpq-64d7d1acdf592bafcc7df42911a639bec73c9b50 2013-04-19 07:50:46 ....A 47642 Virusshare.00056/Trojan.Win32.Swisyn.ftde-83c32ff439b11b67fcc1e4c653cde21358af3095 2013-04-19 08:11:22 ....A 1659997 Virusshare.00056/Trojan.Win32.Swisyn.ftpg-bb28320171791a319a3a6621499e88a6863da51e 2013-04-19 06:00:42 ....A 46593 Virusshare.00056/Trojan.Win32.Swisyn.fttw-25ae0050bf20c5f4664316a603f369873c8c132a 2013-04-18 23:57:50 ....A 46850 Virusshare.00056/Trojan.Win32.Swisyn.ftub-55edd6c16ac7832567fba110d0794c23d8c60782 2013-04-19 06:48:34 ....A 77824 Virusshare.00056/Trojan.Win32.Swisyn.gy-9c18e8aea1c1b3eb83a385e2ebf11571f0486a9f 2013-04-18 23:26:52 ....A 25145 Virusshare.00056/Trojan.Win32.Swisyn.h-42c3096463db1578b75ca91440c1156ac884a5db 2013-04-19 05:33:52 ....A 53248 Virusshare.00056/Trojan.Win32.Swisyn.htm-b58f7bf7ea4c3c57cc56604292b74a1873fe19f6 2013-04-19 06:58:08 ....A 98304 Virusshare.00056/Trojan.Win32.Swisyn.ify-b02371efcc8a732473e8275a14d892d9dd5f26b8 2013-04-19 07:24:48 ....A 182784 Virusshare.00056/Trojan.Win32.Swisyn.iyd-d443e4ed1f962cc92c73d02dfb42bea8a744d8b3 2013-04-18 23:17:18 ....A 27786 Virusshare.00056/Trojan.Win32.Swisyn.j-4677eaf5a00873483a494fd4fde6e8dc0b1e49eb 2013-04-19 06:41:46 ....A 27764 Virusshare.00056/Trojan.Win32.Swisyn.j-4f13909a2b9553b17a25488202164fddcc5712c6 2013-04-19 05:06:28 ....A 27785 Virusshare.00056/Trojan.Win32.Swisyn.j-de0bf32356c2659e855c33eaa4f6c641b06eb480 2013-04-19 00:25:26 ....A 27765 Virusshare.00056/Trojan.Win32.Swisyn.j-e0378b829fac788fc2dabae08bb9ad3557b41cf2 2013-04-19 07:38:46 ....A 45056 Virusshare.00056/Trojan.Win32.Swisyn.jvu-011e10f9b4bfa3ab59ef126d3bc3cc707b554722 2013-04-19 05:05:04 ....A 821248 Virusshare.00056/Trojan.Win32.Swisyn.jxc-f48dd0bc9f7d28091a1d94e0a1940b726f7f0695 2013-04-19 05:08:16 ....A 102912 Virusshare.00056/Trojan.Win32.Swisyn.jyb-095e147cba0001a762a29543a158e1762ccaf8c4 2013-04-19 01:49:36 ....A 66048 Virusshare.00056/Trojan.Win32.Swisyn.jyb-1935fa696a41b8e50ea7678981f1bed8cc49e415 2013-04-19 07:53:50 ....A 135168 Virusshare.00056/Trojan.Win32.Swisyn.jyb-4d52d9789d2f0021f72d696a0a5ae353cfd37ad8 2013-04-19 05:05:02 ....A 16384 Virusshare.00056/Trojan.Win32.Swisyn.jyb-721d62e354589f175e9e2de0daf4f02557497d90 2013-04-19 04:16:52 ....A 16384 Virusshare.00056/Trojan.Win32.Swisyn.jyb-a0fcc87843c0b1317ba90ee78bce38afbf85a058 2013-04-19 06:30:30 ....A 929792 Virusshare.00056/Trojan.Win32.Swisyn.kwe-d2fbdd167613e1c851cb6b362d56737bb6f578b8 2013-04-19 08:30:34 ....A 129580 Virusshare.00056/Trojan.Win32.Swisyn.l-6e2cd29e35c7be3c533fec0e2388db82fa273cfe 2013-04-19 00:19:18 ....A 45056 Virusshare.00056/Trojan.Win32.Swisyn.lbk-8e7877732a0e13c61307d2ab9ed800e27b89deee 2013-04-19 07:14:22 ....A 65536 Virusshare.00056/Trojan.Win32.Swisyn.lto-4b1ed86f02698bad416228e2936fe120c6d23724 2013-04-19 07:26:56 ....A 202752 Virusshare.00056/Trojan.Win32.Swisyn.nwo-a27686625fa42a86400b308c8d701ca477b15ec6 2013-04-19 06:56:58 ....A 690176 Virusshare.00056/Trojan.Win32.Swisyn.ona-044179a6942f71c76a0fc39088905d38fc683f5d 2013-04-19 06:47:00 ....A 94208 Virusshare.00056/Trojan.Win32.Swisyn.pm-725dd7704e947725c4eaf55770a8323899651a31 2013-04-19 08:18:26 ....A 337408 Virusshare.00056/Trojan.Win32.Swisyn.r-2a78d4e8e272e14c249a782291bb16f34ce96c5b 2013-04-19 07:55:16 ....A 144896 Virusshare.00056/Trojan.Win32.Swisyn.rgb-c1a0125a905f6c440e08a629d2b21fd42aff66f5 2013-04-19 05:27:18 ....A 1110016 Virusshare.00056/Trojan.Win32.Swisyn.rrc-8ca90587b8360dde185a1d6b2efbecf4f0df7f39 2013-04-19 01:51:36 ....A 1732608 Virusshare.00056/Trojan.Win32.Swisyn.tap-4df0eac8dd0e032a3124c80fe981ee2f68f2500b 2013-04-19 07:41:54 ....A 309248 Virusshare.00056/Trojan.Win32.Swisyn.tbk-2b2c4c794596d652a1080229eedb80246ea18d72 2013-04-19 06:15:28 ....A 140800 Virusshare.00056/Trojan.Win32.Swisyn.tgl-4698f732cc02fe1e1bbf1838cccb55934da9c20d 2013-04-19 02:21:20 ....A 110080 Virusshare.00056/Trojan.Win32.Swisyn.tjk-0d2fb2d1243cb6e3ceb38559d8399235fa7045d2 2013-04-19 06:31:14 ....A 233472 Virusshare.00056/Trojan.Win32.Swisyn.tqo-2cbaec31acdea48d741da27475d4d756064bf510 2013-04-18 22:53:06 ....A 659456 Virusshare.00056/Trojan.Win32.Swisyn.tqr-c28987cc5e2adcde18ad3d54a6f666d1086cdc95 2013-04-19 07:21:24 ....A 672204 Virusshare.00056/Trojan.Win32.Swisyn.trh-17081e0970d9e3b2f13aed1a0acae4cb688c6d84 2013-04-18 23:40:52 ....A 233472 Virusshare.00056/Trojan.Win32.Swisyn.txx-5e52b516dffcd6b5b70c8bf859dfb1dab61728cf 2013-04-19 08:17:40 ....A 233473 Virusshare.00056/Trojan.Win32.Swisyn.txx-7678b6d686271f1b6ba0a56f5563ac2a26ce526a 2013-04-19 05:43:16 ....A 217088 Virusshare.00056/Trojan.Win32.Swisyn.ubr-39446e5c8b0517a2d4c333c0f24291b37402b714 2013-04-18 23:00:26 ....A 521728 Virusshare.00056/Trojan.Win32.Swisyn.ucp-aea2fa25ff568adea07fa6f891db2aa9b7a14b23 2013-04-19 08:04:10 ....A 24064 Virusshare.00056/Trojan.Win32.Swisyn.utm-c8bcb4bc6448b218c6b073b4341ee03d13934ea4 2013-04-19 00:20:58 ....A 1626404 Virusshare.00056/Trojan.Win32.Swisyn.wkj-7dabd26687be816f7ae088f4d40cca652dc2ecd5 2013-04-19 07:02:44 ....A 1057792 Virusshare.00056/Trojan.Win32.Swisyn.wvi-5dda913eb6342f0afac2461c7f1e07acb5bd8c6d 2013-04-19 07:14:30 ....A 1036288 Virusshare.00056/Trojan.Win32.Swisyn.xaw-c8437fc6073202f09fe0a2fd8b5979cd2512e960 2013-04-19 08:28:24 ....A 162304 Virusshare.00056/Trojan.Win32.Swisyn.yqr-6266b27871a3f8e93a06e547018162d80d158dd7 2013-04-19 01:43:52 ....A 860160 Virusshare.00056/Trojan.Win32.Swizzor.aase-8ba3b3665ab191b031872e5ebcdd3a99bfe3a715 2013-04-19 05:26:24 ....A 831488 Virusshare.00056/Trojan.Win32.Swizzor.aauy-4f621ae6a7b93be39ead3508e3174b36572660ca 2013-04-19 07:17:36 ....A 843776 Virusshare.00056/Trojan.Win32.Swizzor.abbo-57b762c83abf1496d7006eae49f3c755e38001ab 2013-04-19 08:15:22 ....A 585216 Virusshare.00056/Trojan.Win32.Swizzor.b-035b1be3fc73c2b9378c096fb70c011c56e73c35 2013-04-19 08:27:54 ....A 539136 Virusshare.00056/Trojan.Win32.Swizzor.b-12326550503eb70b63a465c764ace082cf310137 2013-04-19 05:43:32 ....A 453632 Virusshare.00056/Trojan.Win32.Swizzor.b-1c4d452d23a319ad02e5a418e48ebae10e2c82a9 2013-04-19 03:16:38 ....A 699392 Virusshare.00056/Trojan.Win32.Swizzor.b-1d9be9ce5dd881f3c487ec90785fda8cc88d8752 2013-04-19 02:30:38 ....A 539136 Virusshare.00056/Trojan.Win32.Swizzor.b-2e4c955f14e1194919bcd4e715126738f2427db3 2013-04-18 23:36:16 ....A 1257568 Virusshare.00056/Trojan.Win32.Swizzor.b-4a99268d8b156f472acf91f054da354fc01c1444 2013-04-19 08:25:48 ....A 585216 Virusshare.00056/Trojan.Win32.Swizzor.b-561a00a360ed41a8c76d0210898f6ee21baabf50 2013-04-19 00:37:34 ....A 539136 Virusshare.00056/Trojan.Win32.Swizzor.b-6049494f9799a904e940d44b50eb1971d538d59c 2013-04-19 07:18:00 ....A 539136 Virusshare.00056/Trojan.Win32.Swizzor.b-a8ab0e0e2079679a973da2067314b1b0900048e6 2013-04-19 08:27:34 ....A 585216 Virusshare.00056/Trojan.Win32.Swizzor.b-a9563a4c1116a46b1fe38974ed8a28f6a6d98829 2013-04-19 05:45:58 ....A 313856 Virusshare.00056/Trojan.Win32.Swizzor.b-aa61f3114e87778300ec080324f3351516a34791 2013-04-19 08:18:52 ....A 585216 Virusshare.00056/Trojan.Win32.Swizzor.b-b243039d3ec70b32563a5c961b5d5b37981109ba 2013-04-19 02:55:46 ....A 228864 Virusshare.00056/Trojan.Win32.Swizzor.b-b742454c666e69a2e5060c3de31e1c21d71ec8f0 2013-04-18 23:05:40 ....A 546304 Virusshare.00056/Trojan.Win32.Swizzor.b-b96369edb272a3f37b6d4d491f145715ca597c7b 2013-04-18 23:05:40 ....A 577024 Virusshare.00056/Trojan.Win32.Swizzor.b-bbf8a214bee1cd41f5c2acd8154908b2f524dae2 2013-04-18 23:37:38 ....A 538112 Virusshare.00056/Trojan.Win32.Swizzor.b-c0a61a6f88186c362009fe6e43d0f81f6c852a8f 2013-04-19 05:49:58 ....A 382976 Virusshare.00056/Trojan.Win32.Swizzor.b-c96909107316fa0dce4bf3bbf85f010cc0fa52ad 2013-04-18 23:37:40 ....A 1809920 Virusshare.00056/Trojan.Win32.Swizzor.b-cae01324c6a0097212574ed4efffff16466782e3 2013-04-19 08:01:46 ....A 327680 Virusshare.00056/Trojan.Win32.Swizzor.b-cbd739443cc280451bc1135295da556439c314ac 2013-04-19 05:54:36 ....A 485888 Virusshare.00056/Trojan.Win32.Swizzor.b-cc55ca877ddc3bd7db0d75e661acb73f99c543a8 2013-04-18 23:02:46 ....A 311296 Virusshare.00056/Trojan.Win32.Swizzor.b-cdef0ddaf84e57972eba4f83fab03b189cde232d 2013-04-18 23:41:10 ....A 585216 Virusshare.00056/Trojan.Win32.Swizzor.b-ce628a6ec4cd3038088c7d25d134692e617265c0 2013-04-18 23:44:42 ....A 1659392 Virusshare.00056/Trojan.Win32.Swizzor.b-ce95d0e5e979461702cbc656e3dfa5cd1646e63a 2013-04-19 04:24:56 ....A 621056 Virusshare.00056/Trojan.Win32.Swizzor.b-cf09612d94dac84903b1a76046f496e8ff5cff28 2013-04-19 04:58:32 ....A 602112 Virusshare.00056/Trojan.Win32.Swizzor.b-cf708f7e9f50eaf7dde4cc0547eac14db5f226ad 2013-04-19 04:37:56 ....A 1205760 Virusshare.00056/Trojan.Win32.Swizzor.b-d07c5474c75d25f5e8c758b215f01aea80535896 2013-04-19 06:25:06 ....A 765952 Virusshare.00056/Trojan.Win32.Swizzor.b-d0ef592b052f00dda15a0ca8a340da64a29ba80a 2013-04-18 23:55:06 ....A 494080 Virusshare.00056/Trojan.Win32.Swizzor.b-d41a814258524615e3a673d629d6d37e7b3c9e30 2013-04-19 05:30:18 ....A 450560 Virusshare.00056/Trojan.Win32.Swizzor.b-d6bc4003e71786250b079130132da3750bd6de7d 2013-04-19 05:10:12 ....A 570368 Virusshare.00056/Trojan.Win32.Swizzor.b-d6f57248361511febcba57a3848d9bd90bc5f172 2013-04-19 07:10:10 ....A 595456 Virusshare.00056/Trojan.Win32.Swizzor.b-db8a44ff4033b074efe8b0c5d0ffd595b71418c5 2013-04-18 23:02:34 ....A 540160 Virusshare.00056/Trojan.Win32.Swizzor.b-dc0da5a8e2356b5ad3a36bb116fff6b5ec6871d6 2013-04-18 23:02:34 ....A 586240 Virusshare.00056/Trojan.Win32.Swizzor.b-e2b56115b6160367504df40963e6f19d7ced8e70 2013-04-19 06:11:30 ....A 348160 Virusshare.00056/Trojan.Win32.Swizzor.b-f2adfd1de4e8481e4a0a6ca9363ccaf80f86eef8 2013-04-18 23:01:02 ....A 471552 Virusshare.00056/Trojan.Win32.Swizzor.b-f2f0f6e8a72ad034f101343964bdd5f3258ecea5 2013-04-18 23:48:04 ....A 385024 Virusshare.00056/Trojan.Win32.Swizzor.b-f6beab0f5f1585a3c6b010ce827b1c817c463e86 2013-04-19 05:55:24 ....A 790528 Virusshare.00056/Trojan.Win32.Swizzor.b-fbbeb04b8e988de06ab6cdce7679f6de4dcd5d3a 2013-04-19 07:15:24 ....A 1040384 Virusshare.00056/Trojan.Win32.Swizzor.c-3a54898af49e748b3df440c5dbab6eda3a214043 2013-04-19 06:47:28 ....A 692224 Virusshare.00056/Trojan.Win32.Swizzor.c-484d08b7422b248ec104d9d48c8d9d2cba146e4e 2013-04-18 23:11:06 ....A 278528 Virusshare.00056/Trojan.Win32.Swizzor.c-4b8cdac9c4fede2674ac37ef86532b7a51faf010 2013-04-19 07:24:22 ....A 659456 Virusshare.00056/Trojan.Win32.Swizzor.c-7a1beff2eb46f63351b27b0a994c8b84a220df18 2013-04-19 07:29:08 ....A 704512 Virusshare.00056/Trojan.Win32.Swizzor.c-90500a52ece4e14536f6124dc71f7ae9ca09582b 2013-04-19 03:09:24 ....A 491520 Virusshare.00056/Trojan.Win32.Swizzor.c-c3addc89f6f3ff1e9b799721753c260bd26a5d3d 2013-04-19 02:10:42 ....A 660992 Virusshare.00056/Trojan.Win32.Swizzor.c-c779e294a99db64462d91ad883032bdf9bfc6f3e 2013-04-19 05:51:20 ....A 614400 Virusshare.00056/Trojan.Win32.Swizzor.c-cd3323d162bb0f6b3320f000762481450dd1759d 2013-04-19 06:26:30 ....A 282624 Virusshare.00056/Trojan.Win32.Swizzor.c-f0c5b935e3838ebda89af48c1eca4f5b35d6abd4 2013-04-19 06:20:02 ....A 716800 Virusshare.00056/Trojan.Win32.Swizzor.c-f52e6792eb056e4a102c4e141c2b960d1ddd3283 2013-04-19 05:22:04 ....A 708608 Virusshare.00056/Trojan.Win32.Swizzor.c-f6997c46a63147aea12c1e93236075051982b94c 2013-04-18 22:55:10 ....A 696320 Virusshare.00056/Trojan.Win32.Swizzor.c-f957e2f1a098de4a42ca3d4ccf158085b5922606 2013-04-19 05:41:24 ....A 463360 Virusshare.00056/Trojan.Win32.Swizzor.d-1caaa252c88b4d677e8f0bee579474bbf7f88b94 2013-04-19 00:00:40 ....A 303104 Virusshare.00056/Trojan.Win32.Swizzor.d-6851a26e5620cee5b8c720f7704be94c5099f2bc 2013-04-19 02:32:46 ....A 466944 Virusshare.00056/Trojan.Win32.Swizzor.d-8b716177b0029f40cc21f1dfeff773fd0279a717 2013-04-19 01:01:58 ....A 458240 Virusshare.00056/Trojan.Win32.Swizzor.d-b4fe1379b8b0ed48afb98bfb475c323a292885ac 2013-04-19 05:43:34 ....A 761856 Virusshare.00056/Trojan.Win32.Swizzor.d-bf07a4b2e49d04d8a3e43fe1e9df31bfe91fe0be 2013-04-18 23:34:54 ....A 681472 Virusshare.00056/Trojan.Win32.Swizzor.d-c49eaf6976b54a1c8d0afde74142c58c9c797cb9 2013-04-19 08:05:56 ....A 798720 Virusshare.00056/Trojan.Win32.Swizzor.e-0e7eb281779d9e34c59382bf9f75f753657a7dfe 2013-04-19 00:49:44 ....A 786432 Virusshare.00056/Trojan.Win32.Swizzor.e-7ba5dadc1f752352fafd889ef260c686b8275bc6 2013-04-18 22:58:38 ....A 479232 Virusshare.00056/Trojan.Win32.Swizzor.e-a178908ef7b118f64150cc9999537e01161ad229 2013-04-19 07:27:30 ....A 806912 Virusshare.00056/Trojan.Win32.Swizzor.e-ae4e375f624034b82cd520f48b726d4882ecde8b 2013-04-19 03:07:58 ....A 577536 Virusshare.00056/Trojan.Win32.Swizzor.e-bbc9d7f2259d27ab1d1ec2002fbd96ec38f0a4e0 2013-04-18 22:50:30 ....A 405504 Virusshare.00056/Trojan.Win32.Swizzor.e-dad952ade002cff5c2b3dd972bc0b43d6823616f 2013-04-19 05:24:04 ....A 667648 Virusshare.00056/Trojan.Win32.Swizzor.e-e8a778ac48ecf5eebacd1c45be6488267b229bad 2013-04-19 00:38:52 ....A 831488 Virusshare.00056/Trojan.Win32.Swizzor.e-f78f657c0c61f33d10bdef16b03028fb235ec375 2013-04-19 07:56:24 ....A 409600 Virusshare.00056/Trojan.Win32.Swizzor.vsx-4cc980c5370e36c72313ecc6c558cf8d8e5f6885 2013-04-18 23:28:14 ....A 950272 Virusshare.00056/Trojan.Win32.Swizzor.wey-b9d3fca4b14dc1e1e31a04f9410270bab77e16fc 2013-04-19 03:51:28 ....A 816128 Virusshare.00056/Trojan.Win32.Swizzor.xkb-d185562eaf8b58a3aa298f44a093a69b526eae78 2013-04-19 02:41:50 ....A 921600 Virusshare.00056/Trojan.Win32.Swizzor.xub-bd83c82959fd96cdb59f377cc367bc28150861d1 2013-04-19 07:47:18 ....A 87906 Virusshare.00056/Trojan.Win32.Symesta.a-21ae8a2371ded16e4a8a284fc0a6b5fe64145b0c 2013-04-19 01:15:24 ....A 7168 Virusshare.00056/Trojan.Win32.Sysin.ecd-c9eb846dffb7641050855fa4af84f614c9bc212a 2013-04-19 00:37:14 ....A 161728 Virusshare.00056/Trojan.Win32.TDSS.aacl-cfa45311b7584424e63b6ce4c461392e29030e7d 2013-04-19 01:50:50 ....A 81920 Virusshare.00056/Trojan.Win32.TDSS.abbv-03e8809295e17ef3fca83a32d09bca8d46ddad09 2013-04-19 06:05:22 ....A 17920 Virusshare.00056/Trojan.Win32.TDSS.abyn-b2b38eadec8a96c7b46d8b9d9ee4976068ca44e7 2013-04-19 08:29:28 ....A 131072 Virusshare.00056/Trojan.Win32.TDSS.ajph-823378a26509d9e5b477466fc0b5bc6bf6d1ad50 2013-04-19 08:04:18 ....A 6602 Virusshare.00056/Trojan.Win32.TDSS.aulp-14f24fd8498bfd0f1b228b98d560b58e6a0861ae 2013-04-19 02:39:34 ....A 62570 Virusshare.00056/Trojan.Win32.TDSS.auyi-b008453e56151075e352455b98d97cbdea91cd18 2013-04-19 07:34:30 ....A 63488 Virusshare.00056/Trojan.Win32.TDSS.avej-051ab7b489e5685d4511f8610782d6f1554310f8 2013-04-19 08:26:08 ....A 63488 Virusshare.00056/Trojan.Win32.TDSS.avej-5a4bb551a7de61ba13f4df25b7f1de7a1a8b4138 2013-04-18 23:09:56 ....A 18432 Virusshare.00056/Trojan.Win32.TDSS.avzr-42fc00defb67ee1b08b555366684c737ec4926f7 2013-04-19 06:13:58 ....A 80896 Virusshare.00056/Trojan.Win32.TDSS.axie-0c85f60f1531cad600e31ba33357b0a217fbf479 2013-04-19 00:18:18 ....A 81408 Virusshare.00056/Trojan.Win32.TDSS.axie-433027e8a18e291fc75ca9fb84537330a499bd3c 2013-04-19 07:48:40 ....A 81408 Virusshare.00056/Trojan.Win32.TDSS.axie-54ea6ec654866e8e0032b1140cd629f24a89a926 2013-04-19 01:45:40 ....A 997941 Virusshare.00056/Trojan.Win32.TDSS.axie-8632b5558c3f107cbe5ce58ba26af5c1ec06873e 2013-04-19 07:17:40 ....A 81408 Virusshare.00056/Trojan.Win32.TDSS.aycp-8fb46650875a9a62c802b84255e5a5d6d85cb47b 2013-04-19 07:52:46 ....A 88576 Virusshare.00056/Trojan.Win32.TDSS.bbbt-a5970420b582db79244f1e0f4dc6b4a2906682ef 2013-04-18 23:33:18 ....A 95744 Virusshare.00056/Trojan.Win32.TDSS.bckj-02b6096603131c8d2e9990b99fc05c74e7dd19ab 2013-04-19 08:29:44 ....A 261120 Virusshare.00056/Trojan.Win32.TDSS.bcpd-154737cad5cd7e5dee222e370632feb6c7a54b10 2013-04-19 04:40:00 ....A 261120 Virusshare.00056/Trojan.Win32.TDSS.bcpd-ec58e0b57fe537bc7b1463a30f9d5ba0390218eb 2013-04-19 01:50:46 ....A 21541 Virusshare.00056/Trojan.Win32.TDSS.bdkg-488abe8d1cdad568be1cbdb87a6137f6a5c65e7f 2013-04-19 06:32:04 ....A 4094464 Virusshare.00056/Trojan.Win32.TDSS.bdkg-49b831e1b14e1e7cc83aeee134e9b0858aa9f709 2013-04-19 07:57:50 ....A 90624 Virusshare.00056/Trojan.Win32.TDSS.bdkg-55f2be22ff1755274c8d39a467c58e3643add0f9 2013-04-19 00:08:04 ....A 394852 Virusshare.00056/Trojan.Win32.TDSS.bdkg-5854cea1af412112fed54e7fa11c1ddc2609b278 2013-04-19 07:42:12 ....A 96768 Virusshare.00056/Trojan.Win32.TDSS.bdww-45e14121b765ef6576bb02447a8171ed8dced0de 2013-04-19 08:22:02 ....A 34816 Virusshare.00056/Trojan.Win32.TDSS.becv-26b38e184d7ae9b691b864d128d91e6a0112de00 2013-04-19 01:44:58 ....A 30720 Virusshare.00056/Trojan.Win32.TDSS.becv-71b55dfa83f859d0d77b1727990e4bdc3bf024b1 2013-04-19 08:28:08 ....A 107520 Virusshare.00056/Trojan.Win32.TDSS.beea-1cac398e994fc8b0fc9f25bef0502c61ebf7fbb7 2013-04-19 06:14:32 ....A 107520 Virusshare.00056/Trojan.Win32.TDSS.beea-26cc2593bf0e84549ac0070915fdf22b56de54c6 2013-04-19 08:05:08 ....A 107520 Virusshare.00056/Trojan.Win32.TDSS.beea-2789bbd05990cbe34df46d4789fd5c21727b758e 2013-04-19 01:40:40 ....A 21504 Virusshare.00056/Trojan.Win32.TDSS.beea-298a9c34d8309f497ce8095432a45546d927152a 2013-04-19 02:32:42 ....A 107520 Virusshare.00056/Trojan.Win32.TDSS.beea-3333fc536cc60f44bf60705857f55328850efcf3 2013-04-19 06:59:08 ....A 269458 Virusshare.00056/Trojan.Win32.TDSS.beea-352f230caa5869a33a7df5723df57ca736581e61 2013-04-18 22:58:00 ....A 73728 Virusshare.00056/Trojan.Win32.TDSS.beea-3eea3277831c626914ecdaf7bb7f80d82ed8e8d2 2013-04-19 05:42:58 ....A 417792 Virusshare.00056/Trojan.Win32.TDSS.beea-4028f7ee952835e2e8a7f89c88096bc92df73adc 2013-04-19 07:32:52 ....A 60450 Virusshare.00056/Trojan.Win32.TDSS.beea-5603295e31f06c38544c0660747d5b1a679a917d 2013-04-19 02:49:56 ....A 107520 Virusshare.00056/Trojan.Win32.TDSS.beea-584e0c1af96ad60829c669d18442cac3f271b96a 2013-04-19 00:06:58 ....A 29696 Virusshare.00056/Trojan.Win32.TDSS.beea-6a11203b7cf5b0c39d7efdc3cb319b5bf572f235 2013-04-19 07:33:16 ....A 349939 Virusshare.00056/Trojan.Win32.TDSS.beea-79d0e0ba1f0aec867a88728a5ce7978c9fd6da2d 2013-04-19 07:12:34 ....A 30208 Virusshare.00056/Trojan.Win32.TDSS.beea-8bbf2e64de0fe4e2e32259d7d135745b7d76739d 2013-04-18 23:00:02 ....A 107520 Virusshare.00056/Trojan.Win32.TDSS.beea-907e7272bc31d49bbf553d5024e103c2226fe802 2013-04-19 08:08:16 ....A 57344 Virusshare.00056/Trojan.Win32.TDSS.beea-98cd2bf8c52661d68e6ddd2fc1787a4bd35a6d56 2013-04-19 02:18:30 ....A 186150 Virusshare.00056/Trojan.Win32.TDSS.beea-aa652086c45cf1ed97bd2a5d0872294ac9e0bd0f 2013-04-19 05:31:32 ....A 21504 Virusshare.00056/Trojan.Win32.TDSS.beea-b2233fbba2c89cdf674cc49c304edadb8785626c 2013-04-19 08:22:34 ....A 31232 Virusshare.00056/Trojan.Win32.TDSS.beea-c52b127381dcb119fc610730fb46e4cc1fb704a8 2013-04-19 05:55:44 ....A 108032 Virusshare.00056/Trojan.Win32.TDSS.beea-ce0d248e27a91984b23fc09331dcb6e57ffaebed 2013-04-19 07:07:36 ....A 347663 Virusshare.00056/Trojan.Win32.TDSS.beea-d1bfbbb79bbf4d40760c5ee01c3f18f717c15b33 2013-04-19 08:07:22 ....A 33280 Virusshare.00056/Trojan.Win32.TDSS.beea-e07e9b6817128041c62a54d42c90fbe1be19d8c6 2013-04-19 07:46:36 ....A 173056 Virusshare.00056/Trojan.Win32.TDSS.beea-f33e7ed500d6d9601fe25f4057b0f0d1266b8e69 2013-04-19 07:30:14 ....A 301934 Virusshare.00056/Trojan.Win32.TDSS.beea-f9637142659c0a1724c718a62326ce2ee6418991 2013-04-19 06:53:26 ....A 52224 Virusshare.00056/Trojan.Win32.TDSS.beeb-0d9a92b1d1d9497e7fe18b32029e61eafcd8c12c 2013-04-19 07:03:54 ....A 50970 Virusshare.00056/Trojan.Win32.TDSS.beeb-25adade583b216ce41e31a3546772777d2164281 2013-04-19 08:07:46 ....A 50606 Virusshare.00056/Trojan.Win32.TDSS.beeb-483283cc9cc635e2c1a31048a90f05bd68fb7419 2013-04-18 23:01:46 ....A 81920 Virusshare.00056/Trojan.Win32.TDSS.beeb-7bed3db2de6386a4f9d60a1458e65aa2bb8f48fb 2013-04-18 22:52:52 ....A 20480 Virusshare.00056/Trojan.Win32.TDSS.beeb-9a0278fa55ce839b0da563f03abbec8876ccbb39 2013-04-19 02:26:06 ....A 235988 Virusshare.00056/Trojan.Win32.TDSS.beeb-df166ea6729d393fa1f3c95e7476af5ce34eb303 2013-04-19 04:32:46 ....A 23032 Virusshare.00056/Trojan.Win32.TDSS.beeb-e0e721ac4158abf1e410774bd993426b5fc806c3 2013-04-19 01:04:52 ....A 83456 Virusshare.00056/Trojan.Win32.TDSS.beeb-e9fe1f77dd2270fc02006bdace47198c6ceb243e 2013-04-19 06:05:36 ....A 51030 Virusshare.00056/Trojan.Win32.TDSS.beeb-f2798499091aa54f7d3ff66ba376bacdf12b92cd 2013-04-19 07:41:48 ....A 20480 Virusshare.00056/Trojan.Win32.TDSS.biin-482da73224ccd587da078c3905b5ba9ac26e27bd 2013-04-19 00:58:54 ....A 131584 Virusshare.00056/Trojan.Win32.TDSS.bktb-db1c0fe4161a69b4bda0c1f8fa6a630505a1f9dc 2013-04-19 02:15:32 ....A 131584 Virusshare.00056/Trojan.Win32.TDSS.bktb-e027caa32de6c8ed0d816cba15f8b31f148bfb92 2013-04-19 08:32:58 ....A 133120 Virusshare.00056/Trojan.Win32.TDSS.bktc-a9e80e9057ffbad425e5e58fc053b3bf367701bd 2013-04-19 08:11:16 ....A 128512 Virusshare.00056/Trojan.Win32.TDSS.blaj-7949408405b331d00911fed332670818d7877e75 2013-04-19 02:00:56 ....A 113152 Virusshare.00056/Trojan.Win32.TDSS.bldp-54b5593ec086b8ecb8b006ecfa722d89bb6e00f8 2013-04-19 02:12:26 ....A 119296 Virusshare.00056/Trojan.Win32.TDSS.bldq-10a607b4a5c5fc93d7cab30d6c8c66837eab7cd1 2013-04-19 07:59:50 ....A 119296 Virusshare.00056/Trojan.Win32.TDSS.bldq-97363dc71a6c4678247502e0cdeb6f70de92e058 2013-04-19 02:18:08 ....A 119296 Virusshare.00056/Trojan.Win32.TDSS.bldq-cb0c5820777cc2e811a7fcfc72e18113f21c94ec 2013-04-19 08:23:18 ....A 119296 Virusshare.00056/Trojan.Win32.TDSS.bldq-ea48bbf36d3440001700b421b94a80408e01f43d 2013-04-19 00:25:04 ....A 116224 Virusshare.00056/Trojan.Win32.TDSS.blff-ebb94fb0d6da4b817f8b868633e6ba2172f94a0a 2013-04-19 06:16:38 ....A 121344 Virusshare.00056/Trojan.Win32.TDSS.blgu-024120de11acdddf8cec19d84cf2de3aac80891d 2013-04-19 07:14:54 ....A 121344 Virusshare.00056/Trojan.Win32.TDSS.blgu-069ce8a6835fce920ef849b9d146203c09061686 2013-04-19 06:28:28 ....A 121344 Virusshare.00056/Trojan.Win32.TDSS.blgu-0f9f028b00ce5e0c20a5997e68d1315cb2ed59c4 2013-04-19 07:21:04 ....A 121344 Virusshare.00056/Trojan.Win32.TDSS.blgu-28b8809b5dd244ffeca2055efec8afc67d5a8f57 2013-04-19 06:13:06 ....A 121344 Virusshare.00056/Trojan.Win32.TDSS.blgu-4001eaafd89e1055a8e6f79d3649b0fb11bfdb28 2013-04-19 05:16:10 ....A 121344 Virusshare.00056/Trojan.Win32.TDSS.blgu-4efd848ee421ad7bb84c75edc1d59e599b358a8b 2013-04-19 02:25:46 ....A 113152 Virusshare.00056/Trojan.Win32.TDSS.blhm-39f2b41661f6a26c346a1572143987cc74375903 2013-04-18 23:27:58 ....A 111616 Virusshare.00056/Trojan.Win32.TDSS.blvw-9fc36686412cad42360efe5376fe69c1d6cfcfe3 2013-04-19 08:29:04 ....A 122368 Virusshare.00056/Trojan.Win32.TDSS.blzz-09e9b1b331777873056cf67c2bfdd9fefa6ab201 2013-04-19 01:03:08 ....A 122368 Virusshare.00056/Trojan.Win32.TDSS.blzz-855aeccf0452e513d132cfc31964f757426d893c 2013-04-19 00:08:52 ....A 122368 Virusshare.00056/Trojan.Win32.TDSS.blzz-8b7e58ec6c6b51e198eab202c937fd74ffa96931 2013-04-19 00:10:56 ....A 122368 Virusshare.00056/Trojan.Win32.TDSS.blzz-a680bccbe7d3c8d23431ff0824a4bb5d03034294 2013-04-19 02:22:12 ....A 122368 Virusshare.00056/Trojan.Win32.TDSS.blzz-a9e4bdfa983f6dd4bd4e02b89e854df467a04646 2013-04-19 08:11:26 ....A 132608 Virusshare.00056/Trojan.Win32.TDSS.bmcj-41894e3ca494fedf74f0493c17995882c5cf2ea4 2013-04-19 02:19:28 ....A 132608 Virusshare.00056/Trojan.Win32.TDSS.bmcj-f743c36a7665208b4022c312dd24ac025b69d399 2013-04-19 03:54:48 ....A 123904 Virusshare.00056/Trojan.Win32.TDSS.bmej-8109578741d474b427e34de762431e9b405a7085 2013-04-19 07:07:38 ....A 121856 Virusshare.00056/Trojan.Win32.TDSS.bmoc-f8f1f9b984f4f2788fdd5c288be6cb10277a9a5e 2013-04-19 07:12:56 ....A 28672 Virusshare.00056/Trojan.Win32.TDSS.bnnz-710c447e61ca196e303398018b9499db6907106d 2013-04-18 23:41:54 ....A 108544 Virusshare.00056/Trojan.Win32.TDSS.boqt-f373351df7e031821c6f76bd0f6c47e36e562719 2013-04-19 05:58:50 ....A 58062 Virusshare.00056/Trojan.Win32.TDSS.brqg-37a9d37348bdfd0e420453d05de7afbe11d02e61 2013-04-19 05:52:34 ....A 27136 Virusshare.00056/Trojan.Win32.TDSS.bstb-8a8fb539762ac4221c75c79ca87a791ec554a081 2013-04-19 03:18:02 ....A 113664 Virusshare.00056/Trojan.Win32.TDSS.budk-d6c5067d33ca8a48a48f3b2fdc0b63cf567bed0b 2013-04-19 07:44:38 ....A 132608 Virusshare.00056/Trojan.Win32.TDSS.buty-94fd5bc9ac3b7f23451c353dd717f3c41186741d 2013-04-19 00:18:50 ....A 179200 Virusshare.00056/Trojan.Win32.TDSS.bwai-6adf85a07b4b7d45ce8eabf5cab763b6b0bf6193 2013-04-19 02:23:10 ....A 80398 Virusshare.00056/Trojan.Win32.TDSS.bwai-affbc2fb6cbb5d45f3acf247290972d8221d242e 2013-04-19 04:35:08 ....A 121856 Virusshare.00056/Trojan.Win32.TDSS.bwao-fd2b441deec5b44ffac7e1c2b37060d0860b2154 2013-04-19 08:25:58 ....A 130560 Virusshare.00056/Trojan.Win32.TDSS.byka-f4c30a81cb558520dd98702eafe3928432b41b9e 2013-04-18 23:40:10 ....A 117248 Virusshare.00056/Trojan.Win32.TDSS.cghl-3ac71c06335652fcdbc99b87ef6976c74d2610b9 2013-04-19 01:40:54 ....A 117248 Virusshare.00056/Trojan.Win32.TDSS.cghl-3f4bf32c68efb11f868c65116d6f179200d15892 2013-04-19 02:45:48 ....A 117248 Virusshare.00056/Trojan.Win32.TDSS.cghl-d01f4d0c70de97b1d9c33039066851eb0a74504b 2013-04-19 02:25:44 ....A 117248 Virusshare.00056/Trojan.Win32.TDSS.cghl-d208669a792c282094ceb3669dd16bc8769e89a3 2013-04-19 06:14:22 ....A 89600 Virusshare.00056/Trojan.Win32.TDSS.ciwi-0cd00f8439ce14efa22904f5cde359fa754beb8b 2013-04-19 07:10:00 ....A 3642 Virusshare.00056/Trojan.Win32.TDSS.cnai-264bf3a43f39f564c8f44d1f7b7f183e611d6929 2013-04-18 23:21:08 ....A 12448 Virusshare.00056/Trojan.Win32.TDSS.ratm-a3f54828cdc06fa952c5c86d79f2059f4a4ed986 2013-04-18 23:47:00 ....A 87040 Virusshare.00056/Trojan.Win32.TDSS.vdd-c1e01bac8bb1226aee4f34cdb15de03b78982bf7 2013-04-19 02:22:30 ....A 40960 Virusshare.00056/Trojan.Win32.TDSS.ypg-fc03a536b200fba89f06f672db73ae6982e72a98 2013-04-19 05:54:44 ....A 95744 Virusshare.00056/Trojan.Win32.TDSS.zlj-df408056b9a12cdc4cad014690df3c6a0607324d 2013-04-18 23:47:04 ....A 122880 Virusshare.00056/Trojan.Win32.TMSD-5c2d31f4a2ffea6a3d8af00b572a796da0c1f2fc 2013-04-19 02:35:28 ....A 98304 Virusshare.00056/Trojan.Win32.TalkStocks.a-42289466f87c9707b93e96f52bd7b90ce8f5a749 2013-04-19 06:01:00 ....A 131072 Virusshare.00056/Trojan.Win32.TalkStocks.a-92e177d0bad51cc24ed4be49ce66e8ad1e5f69a4 2013-04-19 07:26:48 ....A 110629 Virusshare.00056/Trojan.Win32.TalkStocks.a-c409ffbd096af8957f7055788eb3fb5679b2c6c9 2013-04-19 06:04:26 ....A 64707 Virusshare.00056/Trojan.Win32.Taoba.k-a0b57f55f872b6cb3dfb757ed5276a46fb03674f 2013-04-19 05:26:26 ....A 35648 Virusshare.00056/Trojan.Win32.Taobho.swg-9792b495eb0302b5cbec528ce2032aae999bae39 2013-04-19 03:46:44 ....A 32568 Virusshare.00056/Trojan.Win32.Taobho.swr-f72207048c8ada22edb903e53b5b0a3b0f6d67ac 2013-04-18 23:53:34 ....A 32568 Virusshare.00056/Trojan.Win32.Taobho.sww-4d2dbe7b46f012d5dd7a9a53f9429af80bd2acbe 2013-04-19 05:14:32 ....A 32568 Virusshare.00056/Trojan.Win32.Taobho.swx-dcc2be38f633ea3f65d13380edfc20897ba7455e 2013-04-19 05:35:04 ....A 75776 Virusshare.00056/Trojan.Win32.Temr.wsi-00c31a620f8fcb2a54248b067f171f6b48b4c765 2013-04-19 03:47:08 ....A 13312 Virusshare.00056/Trojan.Win32.Tens.as-b2609c33daef548b0e24df70ea93c92eb4007ae6 2013-04-19 02:25:28 ....A 32768 Virusshare.00056/Trojan.Win32.Tetris-6dd228f30b5473592a7324f881b265cf160b772e 2013-04-18 23:41:54 ....A 40960 Virusshare.00056/Trojan.Win32.Thous.a-076fcceab648600d74b9570cbab6fbb139108057 2013-04-19 01:08:10 ....A 40960 Virusshare.00056/Trojan.Win32.Thous.a-27102ce77cd9ad54323d336408b2e40dad570096 2013-04-19 08:09:34 ....A 40960 Virusshare.00056/Trojan.Win32.Thous.a-92375e1ed7ecf20704825a8fc5f31f6bdf3ef975 2013-04-19 05:27:30 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-000b78f0383b66785c0d06f1aed2656eebfb1d20 2013-04-19 05:34:52 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-076b7b3eab18c7651e5abd72845576aa02344be0 2013-04-18 23:10:46 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-09aa6a283089383eeecaa1bfc24b7961ef28f308 2013-04-18 23:48:46 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-12c0cb5628be381a39bf500021debd3da87a13eb 2013-04-19 04:25:06 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-14a22fc46c756f9e7edff11456b786cd5fc62271 2013-04-19 06:02:40 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-174aaf8fcc2993bddda326094363e1c66b1dfbcc 2013-04-18 23:38:14 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-1cd1edc70cebff42ad73d7d759b4914979a612a2 2013-04-19 06:11:06 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-1f5916b776deab04e7c6d8483d5a5eadfb6161d9 2013-04-19 05:55:20 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-24bd102e3bab3848109f1efe9664ce891364b1fd 2013-04-19 00:11:52 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-25b5a7f3f1d251b728b45bc27ae0325beeff62c8 2013-04-19 06:23:34 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-27de7e9d7d9f4fe02771b556bf2e061f8918c74c 2013-04-19 00:00:34 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-2c9acaa9808f582caaa85cea2bd32ada4624d61b 2013-04-18 23:04:00 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-2f3b9ce347e9464123f612a646f7aae5923966dd 2013-04-18 23:04:00 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-30c3d9ac877740952fdb68b4f8072f5fbbd530ab 2013-04-19 03:13:28 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-3173c7c6742c31c14503878ba674fd80f0bc8e77 2013-04-19 06:00:22 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-317963ce286209a1d8abc71a550a39f6c2c5ad5a 2013-04-18 23:07:34 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-44677fe7e0df608cafdbec84746fa0a79ce6cb1e 2013-04-19 05:38:48 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-4fb53a4774bf4ba9370f87ccf8416765d9d5867a 2013-04-18 23:04:46 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-512847e2bfa5be3f8f7c743b589bdd3238220309 2013-04-19 05:53:34 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-51a83ed86a035618053cfd44e4cfe84d0b742f34 2013-04-19 05:59:32 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-543e92e86d711f00660dfb1ab1b1579be273676e 2013-04-19 05:05:24 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-599d9f7fec463fdb51f0d0f5e1f0078f2bcd0a58 2013-04-19 05:56:56 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-5f9aa59ecefa14af8b7b3e96189bb38976434d4e 2013-04-18 23:27:34 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-63b058f37b09a37efe7791629519f8343cc2d766 2013-04-19 04:52:14 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-64aa3451f48d639610494881bc7117777a5d1cc4 2013-04-19 05:33:38 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-7232144c8b228fb3c006edbad7ad76180f29ac3b 2013-04-18 23:07:14 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-77cec96a01c84f945b08abca13218f54f6e785a7 2013-04-19 05:28:08 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-7db61c2eb95d3228f2b9632488f066a03cd53a81 2013-04-18 23:24:58 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-7e16b0c627743fb11e343d392ad38c17d271ffc8 2013-04-19 06:09:06 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-8145161226df81e2c4477a1617178968a91a7195 2013-04-19 05:27:28 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-83aef071a2e33ba780f3911fb8c736353be6601c 2013-04-18 22:59:40 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-8ea628d8280e35481f492bf93c270a87b5bec011 2013-04-19 00:04:58 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-8ed223a89dcd8b8e0a83d79bb5b85dc4e06e5fba 2013-04-18 23:52:54 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-91437e49077ede867bcc3bb07e69c9cddb79e688 2013-04-19 05:34:08 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-93f72d595be388035465551dc00d1758c714182d 2013-04-19 05:30:18 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-95456193255b325e6345c12658130889e8abae60 2013-04-19 06:06:22 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-9d44d175b6dc752a1aea290acc631c6f8ac27695 2013-04-18 23:46:24 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-b1f06ef85f7015d4c1566e262dc6e512b375f966 2013-04-19 05:41:44 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-b20edea11f1bf682d6967d5b708b06399c4434e0 2013-04-19 06:24:48 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-b4ac164083ecf762e92a2eee8da7d0c2100bdb6e 2013-04-19 00:11:36 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-ba93dd13e462bfa1262acdd7128cb9a01aa56dba 2013-04-19 05:28:34 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-c15ed1566fcd0b143565d0a1b61db56693b6b341 2013-04-18 23:12:32 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-c5d6d9085059c2214599bc82f6c39583ae3b1fdd 2013-04-19 05:43:42 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-c7adb30fc34d48d2e9d142d91ace4ba97bda3e80 2013-04-19 03:34:18 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-ca4dff944d8d310da4696a071be6503dcafa2b42 2013-04-18 22:49:52 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-e3b1ca8129619a9c4bd0f02dfa6cb3d110674726 2013-04-19 00:04:54 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-e47fecfaec6764830000d502016654c2503f4183 2013-04-18 23:45:34 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-e70eb10a4b8a81e84e60ef75d9f1d8072b0e0c20 2013-04-19 08:34:02 ....A 369664 Virusshare.00056/Trojan.Win32.Tiny.cm-f29e16b394bc4a4bb93528cedca7f8f794a1658a 2013-04-18 23:41:14 ....A 16384 Virusshare.00056/Trojan.Win32.Tiny.co-91a82ab4184c53bb0df031ea290f6fd4e56fdaa7 2013-04-19 00:56:58 ....A 3130 Virusshare.00056/Trojan.Win32.Tiny.co-c491a117678cadfb33fe50a4b8942ba23080e153 2013-04-19 00:28:18 ....A 4389 Virusshare.00056/Trojan.Win32.Tiny.cs-402018d17c5ab673e5fa81def3f57969a7b8bf38 2013-04-19 07:01:04 ....A 4608 Virusshare.00056/Trojan.Win32.Tiny.w-4984c6b5d094dd9c543eaf00794d591fde21c42b 2013-04-18 23:36:34 ....A 256039 Virusshare.00056/Trojan.Win32.Tipp.ekp-289d3eb75ecdd3cf687f3a1a5759f124755d5053 2013-04-19 07:46:00 ....A 255527 Virusshare.00056/Trojan.Win32.Tipp.ekp-f2a249c2838ac9e27c85801eb33f51bff3e86f96 2013-04-19 04:41:02 ....A 1352432 Virusshare.00056/Trojan.Win32.Tired.zn-85db51be37ddd6a77cc3f60d5ce62112a0d1c525 2013-04-19 01:15:02 ....A 22016 Virusshare.00056/Trojan.Win32.Tired.zn-909aad8e783b4e11df3f66cc4abb583a808220c2 2013-04-19 01:51:20 ....A 143360 Virusshare.00056/Trojan.Win32.Tired.zn-93861fac194891b94e9d2ed26cdfc3b565035a14 2013-04-18 23:31:54 ....A 26624 Virusshare.00056/Trojan.Win32.Tmep.a-8f1852a9a33cb6806fe2b91c4daa39665d235b88 2013-04-18 23:49:44 ....A 52048 Virusshare.00056/Trojan.Win32.TopAntiSpyware.f-658fc8080ebd013aed4437e3dba65d5c45378457 2013-04-19 02:13:18 ....A 24576 Virusshare.00056/Trojan.Win32.TopAntiSpyware.i-6b75c6fffcd641266188dc6f902da66970af0534 2013-04-19 02:31:12 ....A 9216 Virusshare.00056/Trojan.Win32.TopAntiSpyware.j-f7c62a03ab8f6d0cc7747f60046715da85b3617c 2013-04-19 06:58:02 ....A 24576 Virusshare.00056/Trojan.Win32.TopAntiSpyware.k-ec50c5221308c6342434d7d1dbb4cfaab1bc48fd 2013-04-19 05:10:22 ....A 228352 Virusshare.00056/Trojan.Win32.Ukpa.atp-dfad4134ab652626adee19bc90482ac428dd651f 2013-04-18 23:44:52 ....A 228352 Virusshare.00056/Trojan.Win32.Ukpa.atq-344672b5bad7e243c7f5e384d3512e20a61e94db 2013-04-19 07:55:20 ....A 230400 Virusshare.00056/Trojan.Win32.Ukpa.bbh-2d9b9a31480a55493cc01bc1bdfb5c658f8edcb3 2013-04-19 00:20:40 ....A 32768 Virusshare.00056/Trojan.Win32.Upd.a-969b5a6a84a779cc4d3028a19dcc308808b6308a 2013-04-19 01:27:00 ....A 36864 Virusshare.00056/Trojan.Win32.Upd.ap-b2e28f910c7e83d1569f3b6a1743b458b3bf1b9d 2013-04-19 07:13:36 ....A 28672 Virusshare.00056/Trojan.Win32.Upd.dq-494d70dccde3021799fc0a8a690febdb83a325e6 2013-04-19 01:35:16 ....A 170496 Virusshare.00056/Trojan.Win32.Urbin.c-9287cfee10ef785e89f57c276fee27675802912f 2013-04-19 06:36:42 ....A 69632 Virusshare.00056/Trojan.Win32.VB.aakv-d0850d088626d295321e78dc887989b82a0557e7 2013-04-19 05:26:42 ....A 32768 Virusshare.00056/Trojan.Win32.VB.aamz-77ea34ce49136ca9ec861510e7373dadc8562941 2013-04-19 00:26:50 ....A 21546 Virusshare.00056/Trojan.Win32.VB.aat-5fb260804a5942e583bcd9379143927b026f3f3b 2013-04-19 06:52:02 ....A 69632 Virusshare.00056/Trojan.Win32.VB.aawu-4e2876c968679788a3c8b4890235db4335ac2228 2013-04-19 05:54:40 ....A 19025 Virusshare.00056/Trojan.Win32.VB.aay-1be1343c4387d1f4dde3e71080f6c3c308bee786 2013-04-19 07:53:12 ....A 200704 Virusshare.00056/Trojan.Win32.VB.abgg-564ef593ac1c9628dcc8e479e1a8eb339b183baf 2013-04-18 23:45:04 ....A 1212416 Virusshare.00056/Trojan.Win32.VB.abha-3aee29d7c67fd07c84390cf5892873ee5a84dc7b 2013-04-19 07:01:54 ....A 57344 Virusshare.00056/Trojan.Win32.VB.abyl-b3aa80aafc8057764964880c5becc8eaa8a7b684 2013-04-19 07:20:42 ....A 25053 Virusshare.00056/Trojan.Win32.VB.acqr-067b6c6d7f2138dac3218aa55ce10370b45f71a4 2013-04-19 06:07:32 ....A 139264 Virusshare.00056/Trojan.Win32.VB.acyd-4762c8ac494a16ad290135e3e66fb8c073d02a26 2013-04-19 04:12:40 ....A 172032 Virusshare.00056/Trojan.Win32.VB.adcf-623305414ce2172aaeb39f34910909ccba7ccb69 2013-04-19 00:41:44 ....A 1357288 Virusshare.00056/Trojan.Win32.VB.adeg-88ac7fd4a71b649e29b6fdf8248e15b9e9f6c1ff 2013-04-19 03:07:32 ....A 274432 Virusshare.00056/Trojan.Win32.VB.adiz-870763834fd1fc13d1698e27b19d4752c382fd69 2013-04-19 07:53:00 ....A 45056 Virusshare.00056/Trojan.Win32.VB.adku-93bc6b4aaa86303164015f0721e6e49f24c26d72 2013-04-18 23:54:24 ....A 692813 Virusshare.00056/Trojan.Win32.VB.adra-136e2e9bb7985e3e278c6807817bb7c6110e7af9 2013-04-19 05:33:02 ....A 61440 Virusshare.00056/Trojan.Win32.VB.adwy-53661a994e23a7bcab92b347ec4b2b2c32f85445 2013-04-19 07:09:40 ....A 290816 Virusshare.00056/Trojan.Win32.VB.adyi-7b3ee31afae5315b48b6bf911447ec7b6c966263 2013-04-19 06:28:38 ....A 25756 Virusshare.00056/Trojan.Win32.VB.adzw-670cf392c53fa61f1916ff6157f9aa9a3b7faf49 2013-04-19 00:50:20 ....A 24711 Virusshare.00056/Trojan.Win32.VB.adzw-8770fc4965c8e659d787111ddc28b1e6681352be 2013-04-19 08:04:06 ....A 25902 Virusshare.00056/Trojan.Win32.VB.adzw-918d61214d054df2f406a87214bec3e2b5941f1c 2013-04-19 05:29:18 ....A 24840 Virusshare.00056/Trojan.Win32.VB.adzw-dd6d4491774a2f8a4a29450a27c58fc17de668d5 2013-04-19 06:58:18 ....A 69632 Virusshare.00056/Trojan.Win32.VB.aebo-504dbdec84c9329b486d81162371a141b56ce67a 2013-04-19 08:01:40 ....A 66880 Virusshare.00056/Trojan.Win32.VB.aecn-7219661ac73f1a749480c1e2688fc52dd25a9ce8 2013-04-19 05:26:32 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-3d86048bd255388398e076e48b896c3954b98c9f 2013-04-19 08:12:10 ....A 17057 Virusshare.00056/Trojan.Win32.VB.aehn-505d367fc40149cd548eb486353d2cfd15d3af03 2013-04-19 02:49:46 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-59adb2990f15e3b31063b135a7441264f1ab703a 2013-04-19 00:01:04 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-63388afc2fed4cb1c584f82a5c9f1ed479652abb 2013-04-19 07:19:10 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-6405e1515eb1750d5d9269536d982900797465d9 2013-04-19 05:48:54 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-64fd996d3e9375f253733929faefd79442b0c304 2013-04-19 02:59:34 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-7f9eed03adb47413c2aa39c70218404db6cb6e4c 2013-04-18 23:03:28 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-7fef0b87ac631db3c483e758d27b0d0d11c6e535 2013-04-18 22:51:14 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-818a4a7fdde00a477a76e1caadd3ff5d5601861c 2013-04-19 08:07:50 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-854f36cc4a2c7fb2965edab8facf9455e1a37d74 2013-04-19 00:02:34 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-9ad276ff4da614a6943d8ed4690f0bb20b8e8edf 2013-04-19 07:58:54 ....A 61602 Virusshare.00056/Trojan.Win32.VB.aehn-a1bbf43b0936df706017f4669029a5ccaa77ba9c 2013-04-19 01:29:28 ....A 61602 Virusshare.00056/Trojan.Win32.VB.aehn-b648b8c4e306e71aef734b679a26cf6826672854 2013-04-19 07:31:10 ....A 17057 Virusshare.00056/Trojan.Win32.VB.aehn-b6868c88e6cdfa330712e35780f8c055bd9e0d62 2013-04-19 06:10:22 ....A 61602 Virusshare.00056/Trojan.Win32.VB.aehn-c03400296139dfbdae7edaac1687baea8db57200 2013-04-19 08:29:38 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-c1831b838a0b6fae9c96798b699fe05d8860b55c 2013-04-18 23:23:54 ....A 61602 Virusshare.00056/Trojan.Win32.VB.aehn-cee584f57d932270f78c490a6ebeaca961c537cc 2013-04-19 07:05:10 ....A 17058 Virusshare.00056/Trojan.Win32.VB.aehn-ef019c534fb2eecf1a34b8733648b4ff1af01f3b 2013-04-19 07:23:32 ....A 20690 Virusshare.00056/Trojan.Win32.VB.aei-0a52068bf78d1836343450a62a9ca6ceee33cb8c 2013-04-19 07:22:24 ....A 20668 Virusshare.00056/Trojan.Win32.VB.afhz-61ce4066966adb981ba9da93394c18af324f0e32 2013-04-19 08:10:50 ....A 49152 Virusshare.00056/Trojan.Win32.VB.afia-c03d495479591dff9582fd6e1f0cecbcfa31308a 2013-04-19 06:12:14 ....A 81920 Virusshare.00056/Trojan.Win32.VB.afux-f27d294d83f340bcb241920f843d5e5b79f508c8 2013-04-19 02:11:22 ....A 40960 Virusshare.00056/Trojan.Win32.VB.afwk-bdefac010a5a678bdba7c0946b91e23e3151806d 2013-04-19 00:59:48 ....A 36864 Virusshare.00056/Trojan.Win32.VB.afzc-d7d8f14c434b45a1fe072ce02046ea93d6ee3dd6 2013-04-19 01:02:18 ....A 81920 Virusshare.00056/Trojan.Win32.VB.agta-c6f454377ef33e7a046b8a3fd1dc9ab6a58745b8 2013-04-19 05:29:18 ....A 81920 Virusshare.00056/Trojan.Win32.VB.agta-f28e3580833a7301d7cbe7a91af5f3ff593cce7e 2013-04-19 06:39:40 ....A 69632 Virusshare.00056/Trojan.Win32.VB.agum-41729a5dc9e931bb3e5bd665645ed8b7ce94ce3e 2013-04-19 02:53:18 ....A 34829 Virusshare.00056/Trojan.Win32.VB.agzt-a53a7b57d834e3d5cd57b4b5c9df9c5e1153ba57 2013-04-18 23:35:14 ....A 21698 Virusshare.00056/Trojan.Win32.VB.aha-a8fa8a262b4ec21983bfea813d0f18edb640df6d 2013-04-19 00:33:32 ....A 216576 Virusshare.00056/Trojan.Win32.VB.ahac-1b1ca010a0c71646905f6326379789fb51206bb5 2013-04-18 23:07:16 ....A 251228 Virusshare.00056/Trojan.Win32.VB.ahar-d9756f6f2e53e52ac4e06bdff24b7e7f28c67ebd 2013-04-18 23:55:02 ....A 16384 Virusshare.00056/Trojan.Win32.VB.ahgp-d9446c1ec6879bd3860013ce41741a72d0d3cb56 2013-04-19 02:06:50 ....A 325632 Virusshare.00056/Trojan.Win32.VB.ahjt-0b07c7c551c22e320baf3b66e9746d31db200277 2013-04-19 05:13:54 ....A 45493 Virusshare.00056/Trojan.Win32.VB.ahjz-014366ec85aae4547e8beec5ee70eb640289f0f0 2013-04-19 06:49:00 ....A 109962 Virusshare.00056/Trojan.Win32.VB.ahjz-02aeb8ba3750d2ed710b85b31119524d1e906437 2013-04-19 07:51:08 ....A 195584 Virusshare.00056/Trojan.Win32.VB.ahjz-372b3765604f74f999271a3b0ada2623f2cd092b 2013-04-19 05:28:42 ....A 18441 Virusshare.00056/Trojan.Win32.VB.ahjz-7a375d5d575aa4de67337694ea3913796a9d7d40 2013-04-19 00:25:28 ....A 28672 Virusshare.00056/Trojan.Win32.VB.ahoy-b49c6c81f8452446bcd09a00918798ec183562b3 2013-04-19 08:33:04 ....A 28672 Virusshare.00056/Trojan.Win32.VB.ahpg-9c214127f1c9933ad71f108b3af75a7ffc437301 2013-04-19 07:27:36 ....A 391458 Virusshare.00056/Trojan.Win32.VB.ahpx-891faa209ea8fa70af1550208f09994063aa9b40 2013-04-19 02:06:36 ....A 114688 Virusshare.00056/Trojan.Win32.VB.ahqo-a2af5b6a079572cb8e9d629d24bf87016c89e8c7 2013-04-18 23:20:30 ....A 81920 Virusshare.00056/Trojan.Win32.VB.ahsk-6b16c4fe9dd77a8af395d4036c0956e7244867d7 2013-04-19 01:13:26 ....A 28685 Virusshare.00056/Trojan.Win32.VB.ahxk-105f9b87df60f2222b11cc9049857e283cdbd6b7 2013-04-19 00:54:32 ....A 62528 Virusshare.00056/Trojan.Win32.VB.ahzr-b0c8c3d1cf4394638b08fe16b072f67c27e83c7d 2013-04-19 06:17:18 ....A 45434 Virusshare.00056/Trojan.Win32.VB.aia-196309b4d964868263626e33286430d359853824 2013-04-19 02:05:48 ....A 86609 Virusshare.00056/Trojan.Win32.VB.aia-211434ba02e533a37b2cc601cbc6ca70837d95a6 2013-04-19 01:49:18 ....A 45092 Virusshare.00056/Trojan.Win32.VB.aia-445c920fd44872b7f929472ea3aedf154bf9607b 2013-04-19 01:41:28 ....A 86699 Virusshare.00056/Trojan.Win32.VB.aia-811c8dba97f538426f5edf8be2b84f60a4906ff3 2013-04-19 05:25:36 ....A 45434 Virusshare.00056/Trojan.Win32.VB.aia-83633047a763735e0c123339d86a80ad0d65da4e 2013-04-19 05:34:32 ....A 45245 Virusshare.00056/Trojan.Win32.VB.aia-91490e7842ef3b38993aa277e6c69a4d2cfa634d 2013-04-19 06:34:16 ....A 45152 Virusshare.00056/Trojan.Win32.VB.aia-9ea94ddcbc1b2c8437e560937e24543c58199d7d 2013-04-18 23:10:06 ....A 45131 Virusshare.00056/Trojan.Win32.VB.aia-a6b418537ddf91e32247ea7597f0176fb75c76c1 2013-04-19 05:32:32 ....A 45116 Virusshare.00056/Trojan.Win32.VB.aia-b338485290204a8f62820e6b385eb1b22ac4fc7a 2013-04-19 04:12:26 ....A 86639 Virusshare.00056/Trojan.Win32.VB.aia-cfc5871f17d894a28711a183a4039c6036f5f83c 2013-04-18 22:51:58 ....A 45113 Virusshare.00056/Trojan.Win32.VB.aia-d0f0d8dec128f1a6c190f5673c39b2e207ecbbac 2013-04-19 07:17:30 ....A 49164 Virusshare.00056/Trojan.Win32.VB.aia-d435911becf51a8e5772afbc1d6c16b03ed46768 2013-04-18 23:25:40 ....A 45215 Virusshare.00056/Trojan.Win32.VB.aia-d58bae5958aacf93449be62365e9d5e4b400e170 2013-04-18 23:20:14 ....A 45113 Virusshare.00056/Trojan.Win32.VB.aia-e237615c39de3ec7bbc8301cc066de394471466a 2013-04-19 05:43:00 ....A 45173 Virusshare.00056/Trojan.Win32.VB.aia-fdb39e4f11d40a8f86d3dcc4fa28251305442f92 2013-04-19 07:59:00 ....A 20493 Virusshare.00056/Trojan.Win32.VB.aidr-0ca886aefea642e59719c4af16f95db41ed97453 2013-04-19 07:48:14 ....A 29709 Virusshare.00056/Trojan.Win32.VB.aidr-5356a6a2e5f4ac9d4a47c90731f1cb7c6d303507 2013-04-19 08:19:10 ....A 39949 Virusshare.00056/Trojan.Win32.VB.aiem-d0e75ef28a9b8923d9adf1ea1a21ce3d6a0858ad 2013-04-18 23:51:28 ....A 255488 Virusshare.00056/Trojan.Win32.VB.aihp-760a5f7f10f51b047507f8b316c20f017797d8d1 2013-04-18 22:50:06 ....A 335872 Virusshare.00056/Trojan.Win32.VB.aijh-4f21dd7fb9c0b6c8e821cb733e81177a8d777f4b 2013-04-19 07:09:34 ....A 469180 Virusshare.00056/Trojan.Win32.VB.aiod-6f88cb226f954a47d854317d59cd3534ec3c75f2 2013-04-19 06:11:06 ....A 180224 Virusshare.00056/Trojan.Win32.VB.aist-0d32952b93a24524bb6086f134e93d85fc53e240 2013-04-19 01:52:14 ....A 74424 Virusshare.00056/Trojan.Win32.VB.aits-0880ab293a2f5f7a1f31735ace0f123b0513fc7f 2013-04-19 03:01:10 ....A 36914 Virusshare.00056/Trojan.Win32.VB.aja-7ebf30cbb10bab911b7b92938b25781c33dc6ef3 2013-04-19 01:31:14 ....A 380928 Virusshare.00056/Trojan.Win32.VB.ajbe-0cd35c296b88f2906b05abb43754089bd50ab20a 2013-04-19 04:55:50 ....A 245760 Virusshare.00056/Trojan.Win32.VB.ajcz-b7609ee90c3d78edcae8a9f820d213a038adc108 2013-04-19 04:15:08 ....A 65536 Virusshare.00056/Trojan.Win32.VB.ajeb-8328029d8907900fa99ef29d13eaadc608a7ac32 2013-04-19 04:35:58 ....A 118784 Virusshare.00056/Trojan.Win32.VB.ajff-b357fd865927d36fbae77cec1abf8ebfc88c7af7 2013-04-19 08:31:48 ....A 49152 Virusshare.00056/Trojan.Win32.VB.ajky-21692af10b2a568fbcdb905374fed8b7189fffdb 2013-04-19 05:43:08 ....A 49160 Virusshare.00056/Trojan.Win32.VB.ajmb-6ef77e13d77882ae11d36763015d295c68f23985 2013-04-19 08:20:50 ....A 402068 Virusshare.00056/Trojan.Win32.VB.ajmc-682e86e568540c2ef42a44a3e8415c7e379488cf 2013-04-19 08:22:48 ....A 17287 Virusshare.00056/Trojan.Win32.VB.ajmf-f300302cc6169c94c6c1f0a83b27481046bfdc77 2013-04-19 00:10:12 ....A 32256 Virusshare.00056/Trojan.Win32.VB.ajof-303e8db307e8d3e31a6669fbb36d4c2bd4b29393 2013-04-19 06:29:44 ....A 253473 Virusshare.00056/Trojan.Win32.VB.ajom-22ac21f84da08b19592ed0e19570e75a870067f2 2013-04-19 05:09:48 ....A 422433 Virusshare.00056/Trojan.Win32.VB.ajom-f859db3e99fa193d32ceff218014013562362e52 2013-04-19 02:20:40 ....A 449723 Virusshare.00056/Trojan.Win32.VB.ajrf-cfd1dbac82960671458ff6193bbb67ac2133a190 2013-04-19 02:17:58 ....A 300544 Virusshare.00056/Trojan.Win32.VB.ajwg-bbc7ca8a66f030d5ae42e707c6aadbe0861ec392 2013-04-19 04:21:44 ....A 657430 Virusshare.00056/Trojan.Win32.VB.ajyh-5d762ba494d88502ee263e8700f93afeaf0b4593 2013-04-19 07:40:18 ....A 44032 Virusshare.00056/Trojan.Win32.VB.akbn-c71962130520c0ff4e1a2fcd0e5799ac3a808e4a 2013-04-19 06:03:22 ....A 40973 Virusshare.00056/Trojan.Win32.VB.akcp-155eb9c1cf51314864370dbd2cf00f82c1c8ec09 2013-04-19 07:28:24 ....A 45056 Virusshare.00056/Trojan.Win32.VB.akee-b17d91a89001b41a29c9ecdd175ad84cbf3fd28d 2013-04-19 01:00:28 ....A 25088 Virusshare.00056/Trojan.Win32.VB.akgw-121b722092b77d6c3e740642db9970a018085bc2 2013-04-19 04:32:26 ....A 217088 Virusshare.00056/Trojan.Win32.VB.akjo-3414f26264262c9dfd6cbdeed0fa6e1119a15b00 2013-04-19 08:20:02 ....A 231680 Virusshare.00056/Trojan.Win32.VB.akme-9d2cb05e59049d702ea33bd552f0c18f80dc8200 2013-04-18 23:40:50 ....A 413376 Virusshare.00056/Trojan.Win32.VB.akqb-c004fcc7ba919986297c0313c2820e61028cbcfa 2013-04-19 03:04:48 ....A 315924 Virusshare.00056/Trojan.Win32.VB.alaw-367123b29168842720315bdd035bc7da030b181a 2013-04-19 04:12:18 ....A 1295379 Virusshare.00056/Trojan.Win32.VB.alaw-97c21aaf8a8f72077c40856599971d259be80f6f 2013-04-19 07:11:54 ....A 28673 Virusshare.00056/Trojan.Win32.VB.ale-54c67a084b977da1eaaae2aaa4e9cec22b527855 2013-04-19 06:39:18 ....A 64834 Virusshare.00056/Trojan.Win32.VB.amsg-e83ee41f820fb96b8159c3312a0fee37ce5faf62 2013-04-19 02:12:06 ....A 2250102 Virusshare.00056/Trojan.Win32.VB.amto-e2c6e0e5609f4d8a691a782b6b290c87a9b7a8d7 2013-04-19 04:07:52 ....A 120205 Virusshare.00056/Trojan.Win32.VB.amxy-51b3a94487e52433573a9e0e5e58cbe689c8045b 2013-04-18 23:47:30 ....A 405536 Virusshare.00056/Trojan.Win32.VB.anby-6ed92f665b3eff0cdcaa22d63423925698961ee0 2013-04-19 01:47:44 ....A 405511 Virusshare.00056/Trojan.Win32.VB.anby-7d117b7a3b8024046e34458d720ed923cbff918a 2013-04-18 23:17:16 ....A 20992 Virusshare.00056/Trojan.Win32.VB.and-70b61f2fb9efe2d594dd9143161976340a494c61 2013-04-18 23:21:30 ....A 203264 Virusshare.00056/Trojan.Win32.VB.antd-252ef76dda74a098e9f7053c6f89f89d5ac24ee1 2013-04-19 04:41:32 ....A 22464 Virusshare.00056/Trojan.Win32.VB.aoac-894e43b4ecb105426dfc2186166e5cac900c0b97 2013-04-18 23:05:44 ....A 1296161 Virusshare.00056/Trojan.Win32.VB.apg-920ab1834beb8cc15a58db5e69ae8384eabf8313 2013-04-19 07:17:48 ....A 32768 Virusshare.00056/Trojan.Win32.VB.apmj-f008aac0eebccd3ae4cc8403d0a8df14133ed482 2013-04-19 00:13:10 ....A 106496 Virusshare.00056/Trojan.Win32.VB.apmr-3313c0a03388c8a05e2ea5c7a0ba70caf8db0fb9 2013-04-19 00:31:46 ....A 32768 Virusshare.00056/Trojan.Win32.VB.apns-67a824bbaf1653ba1ccd4b6a16971438365c0046 2013-04-19 05:37:10 ....A 3455497 Virusshare.00056/Trojan.Win32.VB.apps-d19dd7b786b4935301a351830790dbd217495b64 2013-04-19 06:10:04 ....A 36864 Virusshare.00056/Trojan.Win32.VB.apra-81feba155288ea647f1b064919273ff2c6064153 2013-04-19 08:05:02 ....A 139264 Virusshare.00056/Trojan.Win32.VB.apsg-36e35946c98e731ca4a8ab1eac139d82108f036c 2013-04-19 08:11:46 ....A 173568 Virusshare.00056/Trojan.Win32.VB.aptg-21938787eb673926d84027c4878d0e37d841b250 2013-04-19 02:33:02 ....A 65536 Virusshare.00056/Trojan.Win32.VB.aptg-806bf91583b51cd618ae33638914128ac2a5ad4a 2013-04-19 01:16:22 ....A 233582 Virusshare.00056/Trojan.Win32.VB.aqbr-1f9cd2c122a32dd357e91a090de869df8483a8a8 2013-04-19 04:54:34 ....A 29163 Virusshare.00056/Trojan.Win32.VB.aqbr-4aef168199d149bceefa4ed46ff8f1eb1883092c 2013-04-19 02:03:54 ....A 86703 Virusshare.00056/Trojan.Win32.VB.aqbr-534c3089e0a4f0c89a32205505af229802442d18 2013-04-19 02:26:06 ....A 222575 Virusshare.00056/Trojan.Win32.VB.aqbr-9ff09fc6a749d6733ca5dc7d3e86feb717683b48 2013-04-19 07:49:04 ....A 69129 Virusshare.00056/Trojan.Win32.VB.aqbr-fe862f62b268564f4f376d8ca6f5c7a11e43c600 2013-04-19 07:28:16 ....A 111592 Virusshare.00056/Trojan.Win32.VB.aqca-813ebdc6665655cd6e086d81df51b6c092a76fb9 2013-04-19 06:47:12 ....A 111592 Virusshare.00056/Trojan.Win32.VB.aqca-86319e8ab28c5ad578fd70547e130bb17db17642 2013-04-18 23:44:00 ....A 16896 Virusshare.00056/Trojan.Win32.VB.ar-aaf499c98d0c6f86e6e7c1ac619ddfff5801638b 2013-04-19 00:04:48 ....A 36864 Virusshare.00056/Trojan.Win32.VB.arfi-f441509bd9b04bbfcd5e96a5d622fb035075287a 2013-04-19 00:54:44 ....A 36864 Virusshare.00056/Trojan.Win32.VB.asqp-487c79005a0367f573cd0b7476ac59036eb96b2f 2013-04-18 23:50:34 ....A 28672 Virusshare.00056/Trojan.Win32.VB.at-619cd64ee8d94c152c063d1b28db51341ebcf2b6 2013-04-18 22:56:24 ....A 110707 Virusshare.00056/Trojan.Win32.VB.atci-72d7d87dc0ea39acf965b0c2a3228c9d13cc9cbd 2013-04-19 04:34:32 ....A 221696 Virusshare.00056/Trojan.Win32.VB.ateo-5b7981567852d3e70c161b2354acb53dc6ce00b5 2013-04-19 05:30:44 ....A 64000 Virusshare.00056/Trojan.Win32.VB.ateo-61290271b56ac248ecff0b16411d8bc21cb479fd 2013-04-18 23:27:04 ....A 90624 Virusshare.00056/Trojan.Win32.VB.ateo-dece97af2f1a88b7832fd6b9c41d364871bd903f 2013-04-19 07:46:20 ....A 278016 Virusshare.00056/Trojan.Win32.VB.atly-63f27094b8f39db4bbd02f3b952dbc6a9badde88 2013-04-19 02:25:42 ....A 45568 Virusshare.00056/Trojan.Win32.VB.au-3cf8766bdd73ce35c872861c1085840b344f5bad 2013-04-19 01:33:22 ....A 44544 Virusshare.00056/Trojan.Win32.VB.auks-523cd0ede508ff0d49336aa7f7f497ef613a7a3b 2013-04-19 07:52:52 ....A 36864 Virusshare.00056/Trojan.Win32.VB.auqe-f9b0fbaf46839869281d3bfc3e5287ef0c2d6e18 2013-04-19 00:58:12 ....A 396498 Virusshare.00056/Trojan.Win32.VB.avi-be784106bd0ba0aa6f68db3f6797f31ed447ed98 2013-04-19 05:31:42 ....A 163840 Virusshare.00056/Trojan.Win32.VB.avje-2f4aebd6a85ee207bf7cba3c455f49d03f4c84f0 2013-04-18 23:17:40 ....A 159744 Virusshare.00056/Trojan.Win32.VB.avje-3916aec66a6c75e059b6a4c380a6fd61097a6b88 2013-04-19 08:33:50 ....A 61440 Virusshare.00056/Trojan.Win32.VB.avud-559add51da2a76552790d26701930ac9858b7fb7 2013-04-18 23:57:44 ....A 36864 Virusshare.00056/Trojan.Win32.VB.axd-74a2c4ef31d50c594aaccdd1d3a706ce3f689bec 2013-04-19 06:25:24 ....A 24006 Virusshare.00056/Trojan.Win32.VB.axja-a51e7d9adaf97242e9be8d5828af7abed0b89307 2013-04-19 00:06:06 ....A 188416 Virusshare.00056/Trojan.Win32.VB.aylh-8856443d620e678b0762728a39bdfee00f230f52 2013-04-19 06:12:36 ....A 380928 Virusshare.00056/Trojan.Win32.VB.banz-7d8cec0ca3f7c141d98156b597cf2c5bc4de89ac 2013-04-18 23:27:40 ....A 40960 Virusshare.00056/Trojan.Win32.VB.baur-40e642f0e4091d7b866857a7592cd334ed4c5edd 2013-04-19 02:33:38 ....A 61440 Virusshare.00056/Trojan.Win32.VB.bbhv-20bcc04b2222b03f6a8209802325e59a80c052f0 2013-04-19 05:19:42 ....A 139264 Virusshare.00056/Trojan.Win32.VB.bbhv-4f5b5f4ba4eed383656c0e5dbd5f38a17d0314fb 2013-04-18 23:17:00 ....A 61440 Virusshare.00056/Trojan.Win32.VB.bbhv-56ae6f81fe1ef8ec5c7e4e4c2f51132613004f3c 2013-04-19 05:48:54 ....A 61440 Virusshare.00056/Trojan.Win32.VB.bbhv-92315ad0daa29af3c12f371035db3ebd83e08f26 2013-04-19 05:28:08 ....A 61440 Virusshare.00056/Trojan.Win32.VB.bbhv-a8082cb20d700a56407b0a2fc782695ead295dd1 2013-04-19 05:04:10 ....A 61440 Virusshare.00056/Trojan.Win32.VB.bbhv-c7db34c76791887737891e1849ab128d7823a82f 2013-04-18 23:37:08 ....A 192512 Virusshare.00056/Trojan.Win32.VB.bblr-1819278e5d5ccc643a4203d1db70b50b479b4899 2013-04-19 06:06:50 ....A 192512 Virusshare.00056/Trojan.Win32.VB.bblr-44fac63f16d2d1bae65f79dda0ece5d073469796 2013-04-19 05:01:14 ....A 192512 Virusshare.00056/Trojan.Win32.VB.bblr-460ec710161bac1f35708583cb26e1c9f03cdd9f 2013-04-19 00:07:42 ....A 192512 Virusshare.00056/Trojan.Win32.VB.bblr-6c8c09590569149acf366a7d9a695e87e73fa2bc 2013-04-19 04:34:02 ....A 192512 Virusshare.00056/Trojan.Win32.VB.bblr-782ce2f636ee02ad4653495e901f618127445946 2013-04-18 23:09:16 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bbq-01ef4297b06d5026b114a65b18730baec8e49989 2013-04-19 01:44:50 ....A 5632 Virusshare.00056/Trojan.Win32.VB.bch-4f22840b84935bb4db095afc9df32179cfd5d82c 2013-04-18 23:33:14 ....A 71168 Virusshare.00056/Trojan.Win32.VB.bcmt-4dca08e4a4fb676d1221ea33bfcfa5500e4aa84a 2013-04-19 00:21:24 ....A 45056 Virusshare.00056/Trojan.Win32.VB.bco-7082939ac607f770cba6f06d28fa6dc8bfe24006 2013-04-19 06:11:02 ....A 292366 Virusshare.00056/Trojan.Win32.VB.bdb-459e3c4724acaf61f80b72f0acc3b07eb9f1adc0 2013-04-19 06:05:32 ....A 888832 Virusshare.00056/Trojan.Win32.VB.bde-0f5e6a929b6b478054b68128d137b698ce3f6c90 2013-04-19 08:19:52 ....A 660136 Virusshare.00056/Trojan.Win32.VB.bde-4f60e22d9625412c33476d57fcfeb15bc2cbc831 2013-04-19 02:32:38 ....A 20480 Virusshare.00056/Trojan.Win32.VB.bds-98dce51eb822cf910df6d9c18c8efd6aaa9086bf 2013-04-18 23:12:32 ....A 245760 Virusshare.00056/Trojan.Win32.VB.bevr-195efdb557592d4147983da5dfe4c8e9d5479926 2013-04-19 00:09:48 ....A 245760 Virusshare.00056/Trojan.Win32.VB.bevr-d4df62e27c789d3bd33ad3f8977b298595fa809c 2013-04-18 23:17:12 ....A 245760 Virusshare.00056/Trojan.Win32.VB.bevr-dc0ff5ff28dbfeaeff1ce63116dfcf9a86cac8cc 2013-04-19 08:28:40 ....A 47791 Virusshare.00056/Trojan.Win32.VB.bfp-7ff31651d3bcc9308a86a7e616cd8535165ebe1b 2013-04-19 02:15:42 ....A 77824 Virusshare.00056/Trojan.Win32.VB.bhr-4c4f4cadb4c447690c58bc38378529e0e9c083e5 2013-04-19 01:17:04 ....A 25020 Virusshare.00056/Trojan.Win32.VB.bja-6f2fefbcd157b35c42993c7d3940892d0710aad6 2013-04-19 05:39:12 ....A 128512 Virusshare.00056/Trojan.Win32.VB.bjo-c2c01efc348f8457ddab02409162d9ffa54d0fc0 2013-04-19 00:04:28 ....A 36864 Virusshare.00056/Trojan.Win32.VB.bkwm-09aab58f1837f570e7663829bbae3dffdd3fe6e0 2013-04-19 07:44:08 ....A 626755 Virusshare.00056/Trojan.Win32.VB.bkwm-4f2ab671e68f2c13365925550e8213e8823cabae 2013-04-19 08:30:52 ....A 38255 Virusshare.00056/Trojan.Win32.VB.bkwm-84ea50cb4b1a743eb04fbe78cf41d6c6643f78e6 2013-04-18 23:55:30 ....A 417792 Virusshare.00056/Trojan.Win32.VB.bkwm-a76ea2117ee3619c075555e29204d634122eea59 2013-04-18 23:11:12 ....A 40018 Virusshare.00056/Trojan.Win32.VB.bkwm-bf1fb6b348c56cc9406b40d638335b4706433955 2013-04-19 07:11:00 ....A 285826 Virusshare.00056/Trojan.Win32.VB.bla-847c24c8f422e7ad3bca86243453c77d142a56ab 2013-04-19 00:29:54 ....A 237568 Virusshare.00056/Trojan.Win32.VB.bnca-15a56bf2533d1d03b6554230727cb2314f9a09e8 2013-04-19 06:46:26 ....A 53279 Virusshare.00056/Trojan.Win32.VB.bnl-d09369069bb2b75a335f25252920dd59cbf4d29c 2013-04-19 03:06:30 ....A 434176 Virusshare.00056/Trojan.Win32.VB.bnz-d4d05fa44fbd09bf10ce96b06d58715c3ffc0287 2013-04-18 23:17:46 ....A 200704 Virusshare.00056/Trojan.Win32.VB.budw-7c347910f78a5cb8276301c912f47a90180d4db1 2013-04-19 06:13:50 ....A 45056 Virusshare.00056/Trojan.Win32.VB.bwod-2fee90799b6b8003e0cc074f7066ad85b8c35866 2013-04-19 07:07:02 ....A 45056 Virusshare.00056/Trojan.Win32.VB.bwod-35e54f7138da469e87fa9f57e486418801d9f595 2013-04-19 06:07:34 ....A 45056 Virusshare.00056/Trojan.Win32.VB.bwod-3eeb2b1f7434e176ec9429359700bf0afab59e35 2013-04-19 04:24:44 ....A 45056 Virusshare.00056/Trojan.Win32.VB.bwod-c69460127591cd31328e193736b6b59f6c7f842c 2013-04-19 05:47:24 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bwot-90a116ae9e95aa987bcd7e92b4d94b091b59558c 2013-04-19 08:16:38 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bwot-e5aaf504441b84866778534881d7e1f08573da87 2013-04-19 04:06:14 ....A 53248 Virusshare.00056/Trojan.Win32.VB.bwtz-9b23bd2e8e0a45c93e7a6b97df94988fed8be548 2013-04-18 23:13:54 ....A 291471 Virusshare.00056/Trojan.Win32.VB.bwxg-ba6ed7e923d1c726c097a369827a927ab2fb82a1 2013-04-18 23:00:18 ....A 81920 Virusshare.00056/Trojan.Win32.VB.bwzw-5bda4d378eebbda7824f581175aed65c0e82d13b 2013-04-18 22:49:00 ....A 81920 Virusshare.00056/Trojan.Win32.VB.bwzw-a3009eb96b89976f8c5955e4089c067107a978eb 2013-04-19 06:33:42 ....A 81920 Virusshare.00056/Trojan.Win32.VB.bwzw-ada3d7a673a02274540d31e1ca693d518675eb71 2013-04-18 23:01:30 ....A 81920 Virusshare.00056/Trojan.Win32.VB.bwzw-d3e8da9e6ff74f97936d83a2aadc217f33844381 2013-04-19 07:58:40 ....A 390872 Virusshare.00056/Trojan.Win32.VB.bxbu-2e78d8badb11672c54db2a89e4dc105ce87b1af4 2013-04-19 05:06:58 ....A 109628 Virusshare.00056/Trojan.Win32.VB.bxbu-510e335a99fc1a5aa29e9737c143e9f3551b7460 2013-04-19 07:10:34 ....A 369215 Virusshare.00056/Trojan.Win32.VB.bxbu-6afccb351e2e90126fef86b1c6af09f3ee735129 2013-04-19 07:42:10 ....A 348223 Virusshare.00056/Trojan.Win32.VB.bxbu-7ec040129da4e9de74fee11db74ce77b6faf0eae 2013-04-19 08:11:52 ....A 336447 Virusshare.00056/Trojan.Win32.VB.bxbu-fe14599f9cf8101f8c014f3276a81552d3b0cdcb 2013-04-19 00:14:10 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-21deaa75efb5b37e78501db884ba3d806b7514d6 2013-04-19 04:32:00 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-2f23ac7b115e73b8aee01a4c7519059c6ab1e865 2013-04-19 06:13:14 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-319a2878073adb1ae882a59cda8d94db18f3dc22 2013-04-18 23:29:38 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-36ae7bc75d4362a4bb92375f6d699ec3b4db1e05 2013-04-18 22:52:02 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-3d165deddfa3ad443f4dc3b868da46ea2f7e79b8 2013-04-19 06:57:36 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-3f733bbcf8587bc36b385cde108c5f59bcf03ae0 2013-04-18 23:36:40 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-4e75afdf4c41c591a3a76580d465ffaa74b48557 2013-04-19 03:46:48 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-5275cbb4c7b02b2b7a0ddd50ea26a1f8e8391dd3 2013-04-19 00:41:48 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-560d7761e5567e5b646e2ee179697cee407c75fb 2013-04-18 23:55:34 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-5b609f3b1ecf4267722c028d9e55cad2f530a965 2013-04-19 06:05:56 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-5dd3b78d805d2a29ca1f7b417f17a045733d753d 2013-04-19 05:31:24 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-614852ff9088ad4d0cc8c0889a159a535ae37693 2013-04-18 23:37:26 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-7200ff1ecd8b326cfb5a29cec666380ce5ed8b29 2013-04-19 05:59:56 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-7be82c9ac3ee5190770644a67286c191269309c3 2013-04-18 23:56:30 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-8517e65194deaffc9ef9496a90cca83262d072f3 2013-04-19 04:33:04 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-98cafa72a54ba0da3f4b795425113ac6e909a305 2013-04-18 23:48:00 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-ac45caf1044767fea823889393db6b994c8f8663 2013-04-19 05:06:56 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-ae7f65fe088317fe3826551be62fea06c5e5a867 2013-04-19 06:21:52 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-bdf0b8bfb190a45e44c3ef10041ee2ba32ac3a96 2013-04-18 23:47:44 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-c3a7d9c2ad197f3850d015a635b298bd324e4630 2013-04-19 02:59:30 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-c4db23a1544382ee53ea11e6ecefc09f864b6d0c 2013-04-18 23:30:44 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-debfc0e27760c677af3e79b452c6fbe90799e30d 2013-04-18 23:11:16 ....A 28672 Virusshare.00056/Trojan.Win32.VB.bylb-f8fe14afdb4fd1344f5c084f9543f8c9dd87df9b 2013-04-19 05:46:18 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-10aa2a0c5c5bf3e78fe1cb3316ebb03755dde8c6 2013-04-18 23:50:54 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-35e0bb4344312485999b127b4a333bc681b68576 2013-04-18 23:15:04 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-4b92d03bcad58becbfc6af159a912421c3693156 2013-04-18 23:29:04 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-51b39d4d7d1cd6af5b36e9e8a9c6b0608cca261f 2013-04-19 07:14:00 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-5b122718769af1b558160432153419990c4e5f2b 2013-04-19 05:49:28 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-6b513a7aedb0500e49ea27957e876ed2bfe1bbf3 2013-04-18 23:17:52 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-a712611f8630a161a2512e54429af238108f023b 2013-04-18 23:25:48 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-d97a0bf4af3de25a05243be2093a8d67a1e625ea 2013-04-19 00:14:10 ....A 24576 Virusshare.00056/Trojan.Win32.VB.byoq-f056c1e082ddd004c6911e60f41b90b14e034a1e 2013-04-19 07:16:24 ....A 28700 Virusshare.00056/Trojan.Win32.VB.bzjg-67ec41163c392d64383c826188eddfcccfcf249d 2013-04-19 05:36:18 ....A 45056 Virusshare.00056/Trojan.Win32.VB.caxd-3eee0f620dd989c27d78e80d083ba20ff522c004 2013-04-19 08:01:20 ....A 45056 Virusshare.00056/Trojan.Win32.VB.caxd-4e4e557b2bfaf59656cc37b19958712d466ef16a 2013-04-18 23:54:10 ....A 40960 Virusshare.00056/Trojan.Win32.VB.cbym-118baad29a4a37b147ab02fd4c74e08c69b20f7e 2013-04-19 05:47:24 ....A 36864 Virusshare.00056/Trojan.Win32.VB.ccep-050327c81e4fe22801222568fdb33dd1d2aad8a4 2013-04-18 22:50:20 ....A 36864 Virusshare.00056/Trojan.Win32.VB.ccep-bb808c93edbe9b3b8fdedc9faa0a3409468fc656 2013-04-18 22:50:36 ....A 36864 Virusshare.00056/Trojan.Win32.VB.ccep-d39530c497fe981e267471c0a52f4e7b6021b82c 2013-04-19 07:18:02 ....A 40960 Virusshare.00056/Trojan.Win32.VB.cdvd-7922f377bbfc717b9010432a00c36b194dc2af3b 2013-04-18 23:07:00 ....A 98304 Virusshare.00056/Trojan.Win32.VB.cdvm-8a533da9d4e7f1d7709d971ec7c25185ba423732 2013-04-18 23:35:48 ....A 94208 Virusshare.00056/Trojan.Win32.VB.cdwz-10d5781625a897994c7b42749e3709ff2987ceff 2013-04-19 02:58:54 ....A 98304 Virusshare.00056/Trojan.Win32.VB.cdxz-ed70c630d3fe8c0321847360d8a7a0a7e847a616 2013-04-19 05:55:40 ....A 69632 Virusshare.00056/Trojan.Win32.VB.cefe-1889b905b9fbbf9eb321bfebadb23dbf8b9d94af 2013-04-18 23:35:20 ....A 49152 Virusshare.00056/Trojan.Win32.VB.cefi-0764478f29b8926c760d1ff90a8e1c9661e3c830 2013-04-19 06:14:10 ....A 49152 Virusshare.00056/Trojan.Win32.VB.cefi-7e6d9cb3b7a5ca5d3a4e17c4508003be918a738f 2013-04-19 05:58:32 ....A 49152 Virusshare.00056/Trojan.Win32.VB.cefi-d485e27ae969ae37448eade829b105616b780049 2013-04-18 23:29:44 ....A 45056 Virusshare.00056/Trojan.Win32.VB.cefp-15d59bfb72985c9d24efa95fabec0c3c3c0674e9 2013-04-19 04:16:36 ....A 45056 Virusshare.00056/Trojan.Win32.VB.cefp-8da1b81ad024574154da9a5dcfe5681c3f775809 2013-04-19 01:13:26 ....A 45056 Virusshare.00056/Trojan.Win32.VB.cefp-9476e053ac5b241462c717e67de850c9fcc91998 2013-04-19 06:49:54 ....A 45056 Virusshare.00056/Trojan.Win32.VB.cefp-eaec9d56398b233ae9fe5809b2734e46370cacf5 2013-04-19 06:54:40 ....A 28672 Virusshare.00056/Trojan.Win32.VB.cefq-40edd222708cd2b5be71af3065a692ec54f8b3d4 2013-04-18 23:41:18 ....A 28672 Virusshare.00056/Trojan.Win32.VB.cefq-b581ca845e601b2b11d107644ee97a7d7a0e13bf 2013-04-19 05:39:28 ....A 28672 Virusshare.00056/Trojan.Win32.VB.cefq-cc47cf30124bc6ea9338724716d57353c015044f 2013-04-19 07:21:20 ....A 28672 Virusshare.00056/Trojan.Win32.VB.cefq-cd4c3610bad0f0a24443b36a122acdc4c59db333 2013-04-19 07:14:18 ....A 28672 Virusshare.00056/Trojan.Win32.VB.cefq-e8085849524632b10a8f772e6578187686278202 2013-04-19 02:18:10 ....A 49152 Virusshare.00056/Trojan.Win32.VB.cgan-13cb96afe0113d403c219bcc2045dd51def5680d 2013-04-19 00:41:10 ....A 86016 Virusshare.00056/Trojan.Win32.VB.chnn-742abf13e26e1eee008c77c2b9704dc16ef47a1d 2013-04-18 23:24:48 ....A 28672 Virusshare.00056/Trojan.Win32.VB.ck-1accfe34daee8987a10a46cc183a6b5b67134350 2013-04-19 06:58:46 ....A 36875 Virusshare.00056/Trojan.Win32.VB.ckap-3420cfa5d6f4e4b17ae792f0d9a9041c8cf26f6f 2013-04-19 07:26:32 ....A 563973 Virusshare.00056/Trojan.Win32.VB.ckm-72348df38074af6a75e35df2f498f5e977479a7d 2013-04-19 03:17:16 ....A 102400 Virusshare.00056/Trojan.Win32.VB.ckty-9e698d38950015b7e1c584406d74ac7b5b2347de 2013-04-19 02:00:00 ....A 180224 Virusshare.00056/Trojan.Win32.VB.cmip-c34d47c527231f00b2fd774bcc789dfe1a5ecaeb 2013-04-19 01:15:24 ....A 40960 Virusshare.00056/Trojan.Win32.VB.cnyy-cce6a050d7e498e5b54d5e5dd76627dbf5754610 2013-04-19 07:31:28 ....A 49152 Virusshare.00056/Trojan.Win32.VB.cqgh-792e09a39f1d0db7d0801e7896651886f482ea22 2013-04-19 04:11:50 ....A 83404 Virusshare.00056/Trojan.Win32.VB.cqsn-5d10fcee1c51f6721c2ee0c5c2f3386d4fdf351a 2013-04-19 08:03:22 ....A 544768 Virusshare.00056/Trojan.Win32.VB.cqyy-0c5f814e1a30c9f22a223512cc46a6f706018d5c 2013-04-18 23:48:14 ....A 61440 Virusshare.00056/Trojan.Win32.VB.cre-c9757b6aa318699c104078bf702a737bb2dcd156 2013-04-18 23:12:02 ....A 32768 Virusshare.00056/Trojan.Win32.VB.crgm-e57c2ce02695098fed9991de84fe11edeaaf6180 2013-04-19 08:18:30 ....A 94208 Virusshare.00056/Trojan.Win32.VB.crot-656268329ed2b73c3acb9cbf8167cb88c061bb53 2013-04-19 07:53:50 ....A 421261 Virusshare.00056/Trojan.Win32.VB.cvbo-1b2e58a5f23870fa6f6bd27fca03c1264bc639b4 2013-04-18 23:23:00 ....A 335872 Virusshare.00056/Trojan.Win32.VB.cvzi-249e12d4bf7d47583e0ae428ab839b4849638797 2013-04-19 07:55:16 ....A 348160 Virusshare.00056/Trojan.Win32.VB.cxie-e7c59ec96a025acd6b40562886e44b47824ca26f 2013-04-19 06:17:22 ....A 409600 Virusshare.00056/Trojan.Win32.VB.cxkm-83a1effd2d0d051ff2c8190233758021bc2dbd05 2013-04-19 01:08:58 ....A 262144 Virusshare.00056/Trojan.Win32.VB.cxru-3aab4d779c66042c1225f75ee6db61c1b5d88edd 2013-04-18 23:34:04 ....A 90112 Virusshare.00056/Trojan.Win32.VB.cyli-c48b3155c71cf3058a9c54b68ecd1308a8d13071 2013-04-18 23:54:30 ....A 31965 Virusshare.00056/Trojan.Win32.VB.czor-b93202989e71c5e81c2fd6a6dac9386a34f69c3b 2013-04-18 23:22:38 ....A 40960 Virusshare.00056/Trojan.Win32.VB.dacz-d551aa8cf9bf332d6670f5e4dac68c25b8cefbdb 2013-04-19 01:27:34 ....A 13824 Virusshare.00056/Trojan.Win32.VB.danv-0a450e45e416096c34bcee5494174202fbc79440 2013-04-19 00:09:48 ....A 12288 Virusshare.00056/Trojan.Win32.VB.dapi-8ace4a40f39a9b541ad43664179615976f4cec76 2013-04-19 04:52:22 ....A 61440 Virusshare.00056/Trojan.Win32.VB.dapj-3e4465cce1e5b4c05a38cadb3b20e308f0055e9a 2013-04-19 07:56:40 ....A 13824 Virusshare.00056/Trojan.Win32.VB.daud-c9fd95b6ef940c3fc6414e455c4d3197def6b15a 2013-04-19 02:51:36 ....A 13824 Virusshare.00056/Trojan.Win32.VB.dauf-5300f4f90d850384d7c3b025a94e442b06412466 2013-04-19 06:29:00 ....A 53248 Virusshare.00056/Trojan.Win32.VB.dazb-b62f929f92bd1343fa7c6e363916a159e9c9e779 2013-04-19 08:16:40 ....A 462848 Virusshare.00056/Trojan.Win32.VB.dbgd-0bbe23e444f3f254fa3623139b32e893cdbb2fbb 2013-04-19 02:11:30 ....A 1052672 Virusshare.00056/Trojan.Win32.VB.dbgx-e66bf7f85bbd07e28cec111fb9ab915cf595b9bf 2013-04-19 05:35:48 ....A 133120 Virusshare.00056/Trojan.Win32.VB.dbjy-3972b93ee7b2a496eb42b14b6de5808cfa2ae74f 2013-04-19 07:33:50 ....A 283136 Virusshare.00056/Trojan.Win32.VB.dcep-6cec35899aec78e3a1e7a58c7d363b01e0f2dc28 2013-04-19 07:23:46 ....A 571397 Virusshare.00056/Trojan.Win32.VB.dcsn-7808d2f1afefaf7f27a71efcd05f811c536abbd7 2013-04-19 00:51:00 ....A 570880 Virusshare.00056/Trojan.Win32.VB.dcsn-ce27bf7208d435a0e306eb73c1d9ceeff8fa8c53 2013-04-19 02:00:22 ....A 59806 Virusshare.00056/Trojan.Win32.VB.dcyp-39db0496aa88d8306979f843d2de9a79998b625c 2013-04-19 03:52:50 ....A 196644 Virusshare.00056/Trojan.Win32.VB.dcyp-c2119f9dd8286fa67ed211c4358bad0f00cc9bac 2013-04-19 08:14:46 ....A 116624 Virusshare.00056/Trojan.Win32.VB.dcyq-3688791808fe3c8119b152bd3a2d2ba879133769 2013-04-19 08:03:48 ....A 97390 Virusshare.00056/Trojan.Win32.VB.ddn-038248f2d03b4a077a568a0770c7207b33143afe 2013-04-19 01:52:02 ....A 191259 Virusshare.00056/Trojan.Win32.VB.ddn-241d8053f27ab5251887a10e21fba97460e9fa48 2013-04-19 05:39:58 ....A 195072 Virusshare.00056/Trojan.Win32.VB.ddn-bd78a6ea1f6b2791a5fcd7fef3dd0862ee887333 2013-04-19 08:07:46 ....A 1052672 Virusshare.00056/Trojan.Win32.VB.ddsx-8fd9defa5e84dbae558381a680d867d02b41a878 2013-04-18 23:28:28 ....A 30753 Virusshare.00056/Trojan.Win32.VB.dfbu-7102ccc6e63bb813a984e0807d509b0acd674c59 2013-04-19 00:10:38 ....A 30753 Virusshare.00056/Trojan.Win32.VB.dgva-5e193af6a874d1dfdd30fa066f1101cf633c4854 2013-04-19 06:11:28 ....A 30753 Virusshare.00056/Trojan.Win32.VB.dhhd-60e5705686d9cf841b4a7fc94dfed64390bfcf15 2013-04-19 01:40:32 ....A 339968 Virusshare.00056/Trojan.Win32.VB.dhli-674d164e3c759eddcf9f307a8e081249cebe26d0 2013-04-19 04:14:14 ....A 49152 Virusshare.00056/Trojan.Win32.VB.dhzh-02733bdb8dca3c15c408ad0b303acde98e9d1e17 2013-04-19 08:12:16 ....A 49152 Virusshare.00056/Trojan.Win32.VB.dhzh-77c158ea34b5118cf2fbedef117a5712cb85ff41 2013-04-18 23:15:28 ....A 49152 Virusshare.00056/Trojan.Win32.VB.dhzh-f87b5cda6925b760828aabc67eb396ee9f0fe183 2013-04-19 00:07:28 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-08c3b026c8e91c62265fb23dc1fd441a1a34e1b4 2013-04-19 05:16:56 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-0f5ed042ad964f82aa4e346d7b5d44a4bc1bb1f8 2013-04-19 00:02:48 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-31551d423a89a505379cf218269e7c57d2e50350 2013-04-18 23:02:32 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-5aba0b17d53106fc48745ab3f81a2585d463119f 2013-04-18 22:57:10 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-7f783f70caad346b57863e6b61b11d2031ac6e81 2013-04-18 23:30:28 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-8926408f103ef0f84e51afd1120bfa962504b02a 2013-04-18 23:01:20 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-e8e09cd918b25eee3e769366170436cdd65aa152 2013-04-18 23:28:42 ....A 57344 Virusshare.00056/Trojan.Win32.VB.dhzi-fe11e8267c9f694cedebcf21a0cc774175cd2c35 2013-04-19 00:20:28 ....A 53248 Virusshare.00056/Trojan.Win32.VB.done-848c6c6b2da399b8ad4b0d5adf9ab3aeb46b8e3a 2013-04-19 06:56:54 ....A 69797 Virusshare.00056/Trojan.Win32.VB.dpl-8c5c4824e1842b44df6709d500624d1f0d312aba 2013-04-19 00:03:26 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-237c05dc233d09396106d8f03b01aa66c3450bed 2013-04-19 06:00:22 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-2b3638f508a16544926df31b7c7c76f7a163f8ec 2013-04-19 05:36:12 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-55320c2a98913f628504995453c5429ac7a2d42b 2013-04-19 04:49:34 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-7e21126caa2e0591500b687417e07bfddf211427 2013-04-19 06:48:00 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-8244b162f45dc7bdf0737aa2b4f575d012a9185f 2013-04-19 08:13:20 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-884ce822fa84fef049a42db7a91c06755c3ff4d8 2013-04-19 05:08:08 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-8afc9ded003f698791c1d049ff6d1455b28de2af 2013-04-19 06:29:24 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-a0e44f31c17b1578454859e39b08beda04a8af80 2013-04-19 03:53:32 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-b2a67342580696a7c18fa71808f698af4420a550 2013-04-19 00:05:38 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-bd8ca80eb975c9deffc72e1cebf474cc90389bcd 2013-04-19 05:47:54 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-cd67809a70f68c7842e3c419f93e4549c778c436 2013-04-19 00:05:22 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-e97a6026acece72788b824599ae66dfa157cf999 2013-04-19 05:29:42 ....A 71680 Virusshare.00056/Trojan.Win32.VB.dqnc-eb3363ae200900f75b9e68f002499bfc17646eba 2013-04-19 07:37:26 ....A 29184 Virusshare.00056/Trojan.Win32.VB.du-72f4e43a2018efd4342e85a00a4ab03f25f57831 2013-04-19 07:58:20 ....A 393216 Virusshare.00056/Trojan.Win32.VB.euq-79e1b6085e9a3e2fcd795072000cd223845d7c38 2013-04-19 07:07:26 ....A 74824 Virusshare.00056/Trojan.Win32.VB.fjg-1244e992b90ae301618cf526a75c1aaa1b5cf25f 2013-04-19 05:49:24 ....A 41994 Virusshare.00056/Trojan.Win32.VB.fqx-79d3d4bd909b49ca76ce1d12a909cdbaec70f5de 2013-04-18 23:31:20 ....A 20480 Virusshare.00056/Trojan.Win32.VB.goz-fe5586a1a90bc14e7b76dbee278be085c33e8d8b 2013-04-19 07:46:24 ....A 64608 Virusshare.00056/Trojan.Win32.VB.gqd-faf4324795a6f042e37d0d1a90fed98f08a3c6ae 2013-04-18 22:56:02 ....A 7680 Virusshare.00056/Trojan.Win32.VB.hbu-5206c417bce837d80fcc4a52f18ce437c53d2a40 2013-04-19 02:11:46 ....A 36864 Virusshare.00056/Trojan.Win32.VB.htg-f90304145210e902ac5738ac4f601d984c2d3b64 2013-04-19 06:54:00 ....A 73728 Virusshare.00056/Trojan.Win32.VB.idf-4136a3d08ab35a2224a571f66576e16ef3779933 2013-04-19 02:42:44 ....A 253952 Virusshare.00056/Trojan.Win32.VB.idf-b245b0ccc0b6ed4d4923e9eb93fd7032680a6235 2013-04-19 07:17:26 ....A 20132 Virusshare.00056/Trojan.Win32.VB.irk-9b86e01a01791e00edd5a5eb1f7dcee9667e5238 2013-04-19 06:57:52 ....A 388608 Virusshare.00056/Trojan.Win32.VB.iuj-01558ba864d3e3f7576a74a89c4174014717f87e 2013-04-19 07:23:04 ....A 337432 Virusshare.00056/Trojan.Win32.VB.iuj-01d095042cb22de24cd3eb926527b47b5abd21ae 2013-04-19 07:14:44 ....A 345866 Virusshare.00056/Trojan.Win32.VB.iuj-b07206d2076373611666256e7b6867e1783e65f7 2013-04-19 07:21:44 ....A 45056 Virusshare.00056/Trojan.Win32.VB.ix-989f2c861710ba4db4310199a16dae29583a1cb6 2013-04-19 07:48:34 ....A 610304 Virusshare.00056/Trojan.Win32.VB.iyl-96dee7c19e1c04f4c2d83e2b524e27331e379bfd 2013-04-18 23:41:18 ....A 32768 Virusshare.00056/Trojan.Win32.VB.jcj-24cae8fcfafa6e9cef81b04f3f5459d167659fd9 2013-04-19 00:37:14 ....A 1515520 Virusshare.00056/Trojan.Win32.VB.jei-fa0aa948a772b299d201f7feac31d490c709e4c0 2013-04-19 02:09:24 ....A 81920 Virusshare.00056/Trojan.Win32.VB.jid-3408f4d42b5088738420905a76048a44d995c7f4 2013-04-18 22:58:58 ....A 35968 Virusshare.00056/Trojan.Win32.VB.jl-ac660186bd3b3f47f11cb2ac73195c689ca5836a 2013-04-19 01:18:16 ....A 73226 Virusshare.00056/Trojan.Win32.VB.jqm-666e08703bdffb8597e0803c9b41b505621e7ccc 2013-04-19 06:15:02 ....A 65536 Virusshare.00056/Trojan.Win32.VB.jqm-72c16de6bed913085db3eda9caf421653f8b201e 2013-04-19 01:26:58 ....A 105732 Virusshare.00056/Trojan.Win32.VB.jqm-8c01d0da5ed1dc23495cd2eccc93d1b25027cf89 2013-04-19 06:41:56 ....A 193676 Virusshare.00056/Trojan.Win32.VB.kec-2fef0672429dbe883e0d182b408d1c337bfba773 2013-04-19 07:23:14 ....A 471040 Virusshare.00056/Trojan.Win32.VB.kgw-ebd623c722dab6bb5cefca1a48755469dd420b04 2013-04-19 06:09:54 ....A 57344 Virusshare.00056/Trojan.Win32.VB.kom-a767f1e761985d984ab452cc51b379dc087148cb 2013-04-18 22:51:56 ....A 24576 Virusshare.00056/Trojan.Win32.VB.kr-f5c9566fbd196e4c9281a5aea4a85dcae4201ca4 2013-04-19 01:10:32 ....A 57344 Virusshare.00056/Trojan.Win32.VB.ksm-7ee050f44c87e36d8982396192579a54c45a3352 2013-04-19 08:20:34 ....A 61440 Virusshare.00056/Trojan.Win32.VB.ktd-86b7c0d3bd7e72a24b717b829b5e2f672ca600f7 2013-04-19 07:56:56 ....A 501791 Virusshare.00056/Trojan.Win32.VB.ktq-1802f43e53c259e278dee832dc9a68fd0d92db3a 2013-04-19 00:13:12 ....A 401951 Virusshare.00056/Trojan.Win32.VB.ktq-2630527c0b9c5318f72c39a8695cc83ed8f352b5 2013-04-18 23:42:34 ....A 501791 Virusshare.00056/Trojan.Win32.VB.ktq-299a6b44b8e8114e1d271696aef144229f204a32 2013-04-19 05:52:40 ....A 264735 Virusshare.00056/Trojan.Win32.VB.ktq-3548006e04dcea51f87987f5d87fa1b81ac11006 2013-04-19 02:49:56 ....A 462879 Virusshare.00056/Trojan.Win32.VB.ktq-3b0fba96179a419275490c605db1f50e4ea748e5 2013-04-19 02:42:46 ....A 521247 Virusshare.00056/Trojan.Win32.VB.ktq-3eba5f8d22d080a92d449fdca0c6236b2f7ce919 2013-04-19 08:11:36 ....A 469535 Virusshare.00056/Trojan.Win32.VB.ktq-6c0b687ba6347e1f6777642f836fcf3025203a02 2013-04-19 08:31:48 ....A 454687 Virusshare.00056/Trojan.Win32.VB.ktq-7889f68e1652b02a7327538b4e91d5d93149b6e6 2013-04-19 08:28:24 ....A 203807 Virusshare.00056/Trojan.Win32.VB.ktq-7e0348bddf3af5d9b95a761fe1cd282f02b91243 2013-04-19 06:57:38 ....A 479263 Virusshare.00056/Trojan.Win32.VB.ktq-9a86b4cf677c537d9bd7a936f4913b0681df4b09 2013-04-19 01:26:12 ....A 462879 Virusshare.00056/Trojan.Win32.VB.ktq-a21bb8a98ca76abdb1ef0276944a329e9b86ab79 2013-04-19 08:33:34 ....A 506911 Virusshare.00056/Trojan.Win32.VB.ktq-ac2bfff5dd2d90611d30af1f93c74726dac24c38 2013-04-19 05:39:04 ....A 440863 Virusshare.00056/Trojan.Win32.VB.ktq-b0a686ecfb428907d1bf5b215681df40f509b052 2013-04-18 23:32:24 ....A 374303 Virusshare.00056/Trojan.Win32.VB.ktq-d61a1c1eaee09d517cac4f1a16a4b707a8ef0b46 2013-04-19 00:01:34 ....A 378399 Virusshare.00056/Trojan.Win32.VB.ktq-f12af941b7a3ef4ba58858ea47efa11e185736ca 2013-04-19 01:02:20 ....A 272927 Virusshare.00056/Trojan.Win32.VB.ktq-f59ea209ec7e618fb515e87ba9d300c57cbf6d56 2013-04-19 05:39:30 ....A 589824 Virusshare.00056/Trojan.Win32.VB.nlv-7de5bb1ad55d23a4100e7ad82bc722da179964ae 2013-04-19 00:46:04 ....A 176128 Virusshare.00056/Trojan.Win32.VB.nmz-4bc24394ea9bc4f42338c7354a7c4e2a0bb11f4b 2013-04-18 23:00:26 ....A 36864 Virusshare.00056/Trojan.Win32.VB.noy-038a4a2eaffdc3e2ee03fff8654d5ee13f54f957 2013-04-18 23:42:18 ....A 2887680 Virusshare.00056/Trojan.Win32.VB.nxt-0091c8103a302b2edfbc03317772a6877f643062 2013-04-19 07:46:26 ....A 36864 Virusshare.00056/Trojan.Win32.VB.oak-da1a30f061629ac9282353e94b5dbbafddb11c04 2013-04-18 23:05:14 ....A 247302 Virusshare.00056/Trojan.Win32.VB.odh-049c1d5643c74c9abed997b1bf40c70a85da012a 2013-04-19 03:14:46 ....A 172452 Virusshare.00056/Trojan.Win32.VB.odh-3ea80aaf26c87e497a0a99d774181cf4669ff1fd 2013-04-19 04:36:20 ....A 364032 Virusshare.00056/Trojan.Win32.VB.odh-68a420069f9c7b59595cc6315a752d75ce0b71f8 2013-04-19 07:35:46 ....A 109232 Virusshare.00056/Trojan.Win32.VB.odh-bf9c4dd81d99aba79fcddb8c936d6b2dce66870f 2013-04-19 08:12:10 ....A 935534 Virusshare.00056/Trojan.Win32.VB.oqz-59ac8526019958d2b4a8244242b6e0476c1c8490 2013-04-19 08:19:40 ....A 426730 Virusshare.00056/Trojan.Win32.VB.osa-05a5f8b7d3e18438943de400310008854603af28 2013-04-19 05:25:02 ....A 196618 Virusshare.00056/Trojan.Win32.VB.osa-0c252a4ca1468ee1a69acb359f3c1cea77149599 2013-04-19 06:37:56 ....A 90122 Virusshare.00056/Trojan.Win32.VB.osa-7869a6ada80b8e841703a1350567976add54b263 2013-04-19 04:28:32 ....A 316430 Virusshare.00056/Trojan.Win32.VB.osa-7908a24b132a0679fd085c0ca299a18ed4937011 2013-04-19 02:31:18 ....A 29194 Virusshare.00056/Trojan.Win32.VB.osa-9faa0520111f0f62ce9d8cc78cbf478834e5e59c 2013-04-19 01:37:34 ....A 90112 Virusshare.00056/Trojan.Win32.VB.oxg-d70effa00412c398450566c523e49f8646be5aa5 2013-04-19 08:06:42 ....A 36864 Virusshare.00056/Trojan.Win32.VB.pde-57e04f752dbf7af3298815e55f69ed9170c2944d 2013-04-19 05:35:54 ....A 819200 Virusshare.00056/Trojan.Win32.VB.pnc-f7ae3310a9f2038bf44e07b109a06c1897de2ebf 2013-04-19 06:56:16 ....A 3449370 Virusshare.00056/Trojan.Win32.VB.ppr-4770c1d47bdc836276b6408bd9d8f653bb68ca46 2013-04-19 08:26:34 ....A 622592 Virusshare.00056/Trojan.Win32.VB.ppr-c161a3b871b97e094794d57b9f5fbef2235473dd 2013-04-19 05:54:56 ....A 725514 Virusshare.00056/Trojan.Win32.VB.ppr-e6bc9724d0904a14ec1f3b7013e9442d0b4d3816 2013-04-19 06:54:52 ....A 41472 Virusshare.00056/Trojan.Win32.VB.pps-1d93261c5a7ec52a4e18b448b7da4768887a261d 2013-04-18 23:40:10 ....A 22527 Virusshare.00056/Trojan.Win32.VB.ptu-c2b8595ae78ebd2a191edb43b30f9d66f6495e65 2013-04-19 00:39:34 ....A 155648 Virusshare.00056/Trojan.Win32.VB.qco-e986ff5414eeb13b3847515efdddfc50060b20ba 2013-04-18 23:34:34 ....A 298077 Virusshare.00056/Trojan.Win32.VB.qdc-ebe0365aa2f5c6c217f12c9b3014c58e52181a00 2013-04-19 00:33:34 ....A 286720 Virusshare.00056/Trojan.Win32.VB.qkv-9a3d9ef47782afaf1e5dd59fa61fc63854b80906 2013-04-19 07:14:30 ....A 3230394 Virusshare.00056/Trojan.Win32.VB.qmb-0e6be9452a1243d3c489ebaaa0c3db462f1dcc5c 2013-04-19 08:30:04 ....A 30056 Virusshare.00056/Trojan.Win32.VB.qux-944d3bc700c679dee62c17c124270dd47c02ee42 2013-04-19 06:50:50 ....A 28672 Virusshare.00056/Trojan.Win32.VB.rbu-16d54dae2a852ca3086a639fc85dc14b47ec960d 2013-04-19 05:33:46 ....A 29696 Virusshare.00056/Trojan.Win32.VB.rcd-9d028c7afc18da359c3b0536451f680e8ee8ffb8 2013-04-19 00:27:16 ....A 62976 Virusshare.00056/Trojan.Win32.VB.rd-1fc0f0caa80be5a58a43fc7ab5cf2160348fcf94 2013-04-19 08:28:10 ....A 68470 Virusshare.00056/Trojan.Win32.VB.rd-8de63076c6368a3b309961a341b9b6789de4dc6e 2013-04-19 05:56:50 ....A 69632 Virusshare.00056/Trojan.Win32.VB.rdn-fc420c4e0af69bf18abc12d53af4f033dabef8f7 2013-04-19 01:52:50 ....A 143360 Virusshare.00056/Trojan.Win32.VB.rhi-e5595f72a7e191643fb38934b0bf1930a7d9550d 2013-04-19 07:53:36 ....A 262144 Virusshare.00056/Trojan.Win32.VB.rhv-9f1bd9151612d05db1e981e2fd81d3c09153f7f4 2013-04-19 08:04:12 ....A 102400 Virusshare.00056/Trojan.Win32.VB.rlh-dc5db3bebf0c87c52c393c1f1ff530f79c43b6e0 2013-04-19 05:25:28 ....A 12874 Virusshare.00056/Trojan.Win32.VB.rnf-e088645ac9285e2557f32370c13496cc166b7e31 2013-04-19 07:09:04 ....A 67730 Virusshare.00056/Trojan.Win32.VB.ryk-d487fa15c187cc84967f918c8ab05f1ac6cace4c 2013-04-18 23:28:54 ....A 65280 Virusshare.00056/Trojan.Win32.VB.rzz-9c361c5967cfc5d03144efa3547fb169c6db1b1e 2013-04-18 23:01:18 ....A 57344 Virusshare.00056/Trojan.Win32.VB.sdx-684747a14f5e0ae9fbeb137c41525171bed75eb4 2013-04-19 07:21:26 ....A 225322 Virusshare.00056/Trojan.Win32.VB.shg-d1de46785d1fcbb5001f62f16a3b440801d97545 2013-04-19 07:11:46 ....A 24576 Virusshare.00056/Trojan.Win32.VB.si-4a1410c5d602a7e57770498c03433c9200b69b46 2013-04-19 00:03:48 ....A 18432 Virusshare.00056/Trojan.Win32.VB.sj-2a5f5de0f9a184bdebb0346e6125fbdd01f2d0ea 2013-04-19 02:47:10 ....A 20480 Virusshare.00056/Trojan.Win32.VB.sj-55f383e77b0d2567bbbec6f4ac0204a01e82fbd4 2013-04-19 05:31:18 ....A 18432 Virusshare.00056/Trojan.Win32.VB.sj-6b82e182f80c924832eb48674ddbdd5032190200 2013-04-19 04:42:26 ....A 17920 Virusshare.00056/Trojan.Win32.VB.sj-7e7d285d57b294774ba702e9c06065c01b9c01db 2013-04-19 08:20:00 ....A 16521 Virusshare.00056/Trojan.Win32.VB.sj-c2e7157583f683f00135e9f749706f3b4f11443c 2013-04-19 06:53:52 ....A 65536 Virusshare.00056/Trojan.Win32.VB.slg-fdc4356b93a144e1ee82f64698f94f5936c299f2 2013-04-19 07:28:26 ....A 167936 Virusshare.00056/Trojan.Win32.VB.swk-c27843dfb374bec5270ede8320e94c6ef7d75077 2013-04-19 05:26:30 ....A 7923816 Virusshare.00056/Trojan.Win32.VB.swq-db3683120d250e48883e7674d14848abdc8077eb 2013-04-19 07:25:36 ....A 70656 Virusshare.00056/Trojan.Win32.VB.t-9a3924c6483409757ff8f1cb990cd655eb4d87a6 2013-04-19 06:57:10 ....A 69632 Virusshare.00056/Trojan.Win32.VB.tei-d604e4d94db4e59883c10d37dca355781ef28997 2013-04-19 02:19:06 ....A 6144 Virusshare.00056/Trojan.Win32.VB.tel-e15110e3bc27f5f23830b21ef2ac639715be880f 2013-04-18 23:17:52 ....A 65536 Virusshare.00056/Trojan.Win32.VB.tfk-f5922d1b70e58657f400b6f0c8981bc24a7baa30 2013-04-19 05:18:18 ....A 65536 Virusshare.00056/Trojan.Win32.VB.tg-a26b7c56cd8a6e8cd7b8f0e42bbf535a033ae59f 2013-04-19 01:58:02 ....A 98304 Virusshare.00056/Trojan.Win32.VB.tg-a38955e333db04e0fedb5464a924d34d1714022f 2013-04-19 06:38:36 ....A 217276 Virusshare.00056/Trojan.Win32.VB.tg-ac02398cc7a94f1658d5f380e92fb2bf87880801 2013-04-19 08:24:14 ....A 57344 Virusshare.00056/Trojan.Win32.VB.tme-e9146682e237cc802c998d5265060c6f053e0cc0 2013-04-19 02:13:22 ....A 155122 Virusshare.00056/Trojan.Win32.VB.trn-a8c8953d4ddc89e7a302981f903996010e47bfec 2013-04-19 04:05:26 ....A 69632 Virusshare.00056/Trojan.Win32.VB.tvx-1e24c04b8b522054a7bb94a3a54d2b79a9f94da0 2013-04-19 00:19:22 ....A 65536 Virusshare.00056/Trojan.Win32.VB.tyt-9407ad6276f2e5e0b13d3c2c23cbfb470df73b02 2013-04-19 06:49:24 ....A 53248 Virusshare.00056/Trojan.Win32.VB.uby-ad4e23b1ee44ad2d91533d4dcba60420b5360c26 2013-04-19 05:27:38 ....A 61440 Virusshare.00056/Trojan.Win32.VB.ucx-adc64bf58909424e36df934458c381e397e82ab1 2013-04-19 07:47:08 ....A 245760 Virusshare.00056/Trojan.Win32.VB.uiu-4dd096450e05b692cd42d950c55b38d7bff4d32a 2013-04-18 23:46:34 ....A 32256 Virusshare.00056/Trojan.Win32.VB.umm-525d61de53fa8a543fcec59ad1b5799cfa97ac55 2013-04-19 01:11:28 ....A 57344 Virusshare.00056/Trojan.Win32.VB.upa-1ace25863e37dc743b98aed021a45811c68814e7 2013-04-18 23:18:22 ....A 88409 Virusshare.00056/Trojan.Win32.VB.usz-18ff373ea7f8db2aa288321176849b57fd61743b 2013-04-18 23:19:22 ....A 12319 Virusshare.00056/Trojan.Win32.VB.utk-38c137124f7bc1474c0f6ce1952d3d10275e3105 2013-04-19 02:32:38 ....A 45092 Virusshare.00056/Trojan.Win32.VB.utk-884d2642495ca673caca67d3c600f559d076d32d 2013-04-19 05:47:26 ....A 451170 Virusshare.00056/Trojan.Win32.VB.uxr-5dfa679ad64590da42b7bd5e2a72e4924c9e3289 2013-04-19 07:48:14 ....A 36864 Virusshare.00056/Trojan.Win32.VB.vh-ca34c5714d6163c9858ee1515e36aab1a378f9cc 2013-04-19 00:04:46 ....A 77824 Virusshare.00056/Trojan.Win32.VB.vi-56925b4b596c3703b93bb64f11ba0ff5fd6cbde2 2013-04-19 07:55:54 ....A 20480 Virusshare.00056/Trojan.Win32.VB.vq-1c6e96f7b0d3105a8d4c03ec4ecaa089cd13bc08 2013-04-19 01:16:56 ....A 22937 Virusshare.00056/Trojan.Win32.VB.vwe-c2b204b790721dc32746881e7a57504cb93cbb2a 2013-04-19 06:54:30 ....A 53248 Virusshare.00056/Trojan.Win32.VB.wab-912711b5cca3b4de44f37f65c751bb21d276f322 2013-04-19 06:55:18 ....A 2982400 Virusshare.00056/Trojan.Win32.VB.wab-a3af902a759ca54f03925518c73a0e129b3ef398 2013-04-19 02:52:44 ....A 143896 Virusshare.00056/Trojan.Win32.VB.wi-90c207f089fa27e9354b6c9d1f3847c68e36156c 2013-04-19 04:12:26 ....A 41060 Virusshare.00056/Trojan.Win32.VB.wt-041f74bf35a03c6abc5ee54d802bb3a5354ff751 2013-04-19 02:03:04 ....A 262144 Virusshare.00056/Trojan.Win32.VB.wvd-18f99e17a67d970cf22dffae706c80db140a23c1 2013-04-19 01:27:56 ....A 345841 Virusshare.00056/Trojan.Win32.VB.wvd-88a36daf467c5723f04a71a1cf358a1873d69172 2013-04-18 23:37:38 ....A 237568 Virusshare.00056/Trojan.Win32.VB.wy-d40306d6c6aa83139ea88fa0fed13b02633d1a83 2013-04-19 07:52:00 ....A 114688 Virusshare.00056/Trojan.Win32.VB.wye-d10e80aafdd9542bbeca0b2c6ed086a17ab780d2 2013-04-19 01:31:04 ....A 141312 Virusshare.00056/Trojan.Win32.VB.xal-7125fde5fed3a03920eddcba5f919d4b754984af 2013-04-19 08:02:34 ....A 59904 Virusshare.00056/Trojan.Win32.VB.xb-452a97c43b5c36d3da5feea3f2ee2b6c899a5ff4 2013-04-19 00:46:22 ....A 36864 Virusshare.00056/Trojan.Win32.VB.xlg-6fca1c4673f5137156d9195f4dc95764837d04f8 2013-04-19 07:40:58 ....A 188437 Virusshare.00056/Trojan.Win32.VB.xob-012539cec73152f53dcadaca8f4e8780487ca9bc 2013-04-19 01:14:42 ....A 424913 Virusshare.00056/Trojan.Win32.VB.xua-003b9ad11ca969ee50a153168838b8143c637c29 2013-04-19 02:37:24 ....A 90112 Virusshare.00056/Trojan.Win32.VB.xwn-3cb83c408a5dd9741bcb7f8e01549acb6f94e02c 2013-04-18 23:49:00 ....A 98253 Virusshare.00056/Trojan.Win32.VB.ybp-2ad0eda67cc1ae18e2cfc12ee4272d9972304f06 2013-04-19 08:30:20 ....A 472764 Virusshare.00056/Trojan.Win32.VB.yd-756699fa13b47f52048be2525083f2d949c3ce31 2013-04-19 07:36:30 ....A 51743 Virusshare.00056/Trojan.Win32.VB.ydj-d77cd516edee10a9525f65f8b0f3a99d82b7c179 2013-04-19 08:15:20 ....A 51231 Virusshare.00056/Trojan.Win32.VB.ydj-f2ffb14fc45372485ab4cbf572641f9e4b547bea 2013-04-19 00:44:58 ....A 10752 Virusshare.00056/Trojan.Win32.VB.yqz-2a87b85e95f9898cc6fd71d532cb2db95b5c4132 2013-04-19 05:43:08 ....A 131059 Virusshare.00056/Trojan.Win32.VB.ysc-40c6ea7a1ab4e8489da10e133d718a0588dbb4ea 2013-04-19 08:26:48 ....A 20480 Virusshare.00056/Trojan.Win32.VB.yt-a1e20b18004846e1edf3c96474d11b7463dab52d 2013-04-19 08:16:58 ....A 172032 Virusshare.00056/Trojan.Win32.VB.yur-68f2d8db73a915090449c66739fcf67e89119d6c 2013-04-19 06:36:54 ....A 147456 Virusshare.00056/Trojan.Win32.VB.yux-be4d58c4da23d3a510ae66c01d5dd718ac558e51 2013-04-19 02:57:24 ....A 574464 Virusshare.00056/Trojan.Win32.VB.yvm-19b9b82cb8083439110cb998d98791ee9881d084 2013-04-19 06:51:16 ....A 168475 Virusshare.00056/Trojan.Win32.VB.yyu-7c3ecf572a081bb0e2325e17e157efef522962fe 2013-04-19 06:14:46 ....A 86143 Virusshare.00056/Trojan.Win32.VB.zax-ae90eef0084e671259d36f89630d759e08c5b905 2013-04-19 02:31:46 ....A 28672 Virusshare.00056/Trojan.Win32.VB.zge-ac4413fb20c3d5d287672432032d48b0cda8154b 2013-04-19 01:46:14 ....A 28672 Virusshare.00056/Trojan.Win32.VB.zge-e38fc29fd9af172ca422245b5bf52a1fd506b558 2013-04-19 01:03:14 ....A 36899 Virusshare.00056/Trojan.Win32.VB.zgl-6719fc693a3cd07ad2c16b729b50e8218131d27d 2013-04-19 08:06:40 ....A 77824 Virusshare.00056/Trojan.Win32.VB.zj-4076cf2af085a4ab4a5ac87260d5cb68f85038ba 2013-04-19 00:51:22 ....A 12288 Virusshare.00056/Trojan.Win32.VB.zmt-624a278683a81091badd0ae0125e896284b45901 2013-04-19 02:33:08 ....A 23552 Virusshare.00056/Trojan.Win32.VB.znq-2fd9fc2510121c733629c6fad8016beeac052e07 2013-04-19 05:47:14 ....A 606468 Virusshare.00056/Trojan.Win32.VB.zok-5f6d6abfb679be921aad064bb03811c66ccd6682 2013-04-19 08:19:56 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-0f361b37692747666f0f20b29160921d855c624c 2013-04-19 02:17:14 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-122eb9168f84b0e1c9fa576e42830a0da92f10c1 2013-04-19 06:00:52 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-14fcfe63938e40c3629a849848226a3289cf8676 2013-04-19 06:44:58 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-325ce4cd19e7958cdd0adca0217869a41ca97911 2013-04-18 23:28:10 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-38a2516036e7972b32e444e4141505017c4da59c 2013-04-18 23:34:18 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-3a77880891758fe7d973a8ab55fd65622a3f0e37 2013-04-19 00:29:04 ....A 176128 Virusshare.00056/Trojan.Win32.VB.zos-63b0969333aedcbc008ba6fa6f87c3f8cb4e8bba 2013-04-19 05:39:00 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-64341d5e1ab1dfa5ff3a001418a91bc12e5fe130 2013-04-19 04:19:28 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-773a87d48706e217f98e22345d6a85d91664cd6c 2013-04-19 07:29:28 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-9919022a97c852a029852b909dc77ea9e6096de9 2013-04-19 07:08:46 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-b1e1570642f449e36f3fe64381787ad951b9b24f 2013-04-18 23:49:42 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-c231e9cf21c1803cc2dc89b5c72ea0b929649892 2013-04-19 01:41:04 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-d46a09c0517c5922612a8e34918f92933419c24b 2013-04-19 08:29:44 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-ee881bab7d9519d6c405801d7ac0b7f8c97c081d 2013-04-19 03:58:22 ....A 73728 Virusshare.00056/Trojan.Win32.VB.zos-f622b8e15a5f867d81179a6f970573528727113a 2013-04-19 07:26:12 ....A 98179 Virusshare.00056/Trojan.Win32.VB.zqk-382157720b267564deb50e0c11757bbe7db4a890 2013-04-19 06:07:22 ....A 98179 Virusshare.00056/Trojan.Win32.VB.zqk-bc499c18a861b7360abea8a102a07f2a90e60334 2013-04-18 23:54:34 ....A 388747 Virusshare.00056/Trojan.Win32.VB.zsm-00c07d7b3dacb36e9a0b7008ef0ff7a96e988dce 2013-04-19 00:34:48 ....A 51037 Virusshare.00056/Trojan.Win32.VB.zxb-1f67024a35baf6627d7c42e76199907d86b468df 2013-04-19 07:47:10 ....A 268637 Virusshare.00056/Trojan.Win32.VB.zxb-6282b6953ed20266d4e00a2438c90cceaf441687 2013-04-19 01:31:22 ....A 61440 Virusshare.00056/Trojan.Win32.VB.zyw-35a8220a75f8c028da69a1c87e62ee009246ce1f 2013-04-19 02:09:24 ....A 110592 Virusshare.00056/Trojan.Win32.VB.zyx-1d4146e66c2416f7888b4eaafb9a957d805fad6b 2013-04-19 03:58:26 ....A 348160 Virusshare.00056/Trojan.Win32.VBBot.iq-a44bc36edb4c181f89c4750d3f527a074f4adad1 2013-04-18 23:25:00 ....A 204889 Virusshare.00056/Trojan.Win32.VBKryjetor.atjy-33f099766fc5cff764d7d588ab4de1775983b131 2013-04-19 08:33:52 ....A 745873 Virusshare.00056/Trojan.Win32.VBKryjetor.yoq-395e2fe614fba284d3007f718dd0dcf21d4e8e62 2013-04-19 01:10:06 ....A 145240 Virusshare.00056/Trojan.Win32.VBKrypt.aaaj-94fc06b844ce7208565fb39c8d6b4c40991e3bcd 2013-04-18 23:22:20 ....A 155648 Virusshare.00056/Trojan.Win32.VBKrypt.aaaxo-939efa17d42dfde4c5332315277695829a9a6e24 2013-04-18 23:39:08 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-2206673513b313ad46c572bafc596ec4a3257d9b 2013-04-19 06:19:20 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-73c78ee8cd4fe5b4d43aa60d9430fdf3c9d23175 2013-04-19 06:21:00 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-7dab8e5c6310cdbadbd1a03fcada09551e4ac572 2013-04-19 03:16:32 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-86b4686ef3e67d7b5b21f4a2728f8b7db8cc5648 2013-04-19 05:10:28 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-8da8fd5f950df3c2ea9e0d0c636779a47fc9bbf9 2013-04-19 05:10:34 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-ac4840a819f35a8fecf597bb0e8c48c6c6203ac1 2013-04-18 23:35:34 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-b4ce5e5cd50907338fa2521173f8c5e9111fe26f 2013-04-18 23:20:32 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-c01ec3bde0933d16ad3e274cfd6346b3a63f92b4 2013-04-19 06:19:22 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-c2b48a73a5a5d3fddcf793f8c5d72411527d2dd9 2013-04-19 04:28:10 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-c3a217e3a00f89d2d6b25d4afb1b1866032711b4 2013-04-19 03:53:38 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-c7260a0ff1537d57b1cb0a1e7dcc169ad803d790 2013-04-19 06:25:26 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-eeccb01395e7bf979ca729fec24cc15fba6df4ff 2013-04-18 23:41:50 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-f29bb84913f8bab24cca36f452bd9907689fdb8b 2013-04-19 03:27:50 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.aabfj-f78bc819f6d6e1081e6dcd61cd7afed230951203 2013-04-19 05:47:00 ....A 16384 Virusshare.00056/Trojan.Win32.VBKrypt.aaetu-1da048d7351f23edee29af416383fba0d66b7c86 2013-04-19 07:59:10 ....A 298497 Virusshare.00056/Trojan.Win32.VBKrypt.aaove-0ac00bc283e6183cd0f04d11030d0022fbb07445 2013-04-19 07:25:42 ....A 49152 Virusshare.00056/Trojan.Win32.VBKrypt.aaua-d68adfc8287744712e3bfce84482c9d33a09231d 2013-04-19 01:11:50 ....A 88064 Virusshare.00056/Trojan.Win32.VBKrypt.abg-05092e4c29d740cc109fdd0086ef7993fd24b19f 2013-04-19 00:29:54 ....A 389120 Virusshare.00056/Trojan.Win32.VBKrypt.aclu-cf02e693b91c6b8a3388029bef7bf27049a54bf3 2013-04-19 06:08:42 ....A 57344 Virusshare.00056/Trojan.Win32.VBKrypt.acte-27877f2633ac4c07edef589eb092dcb29d42722e 2013-04-19 06:40:12 ....A 57344 Virusshare.00056/Trojan.Win32.VBKrypt.acte-fc0c4fccd5d511741f3f907f45e412acd307da0e 2013-04-19 01:43:14 ....A 352579 Virusshare.00056/Trojan.Win32.VBKrypt.acv-c6edbcc85bd48827fe96ec959ac2c13ecfa371d4 2013-04-19 00:23:30 ....A 181248 Virusshare.00056/Trojan.Win32.VBKrypt.aebc-1cb1fc604a103e0f96eaa5f95ebba207a443f869 2013-04-19 01:19:12 ....A 106084 Virusshare.00056/Trojan.Win32.VBKrypt.aect-fe45e39e82490f3d19ede26c52bbb6de22b2bccb 2013-04-19 06:35:28 ....A 212993 Virusshare.00056/Trojan.Win32.VBKrypt.aenq-b7850895db2780ea99c59a330fbd1550ad2697b6 2013-04-19 08:13:40 ....A 249856 Virusshare.00056/Trojan.Win32.VBKrypt.aetk-4c9ba86e6bc99c40c32bef84c4925386b1f3340c 2013-04-18 22:54:30 ....A 122880 Virusshare.00056/Trojan.Win32.VBKrypt.afg-316eb86f3d183a0fc4cea5993ca0c4dfd222b85c 2013-04-19 08:14:46 ....A 29871 Virusshare.00056/Trojan.Win32.VBKrypt.afo-b329b0e2537305b591deead08f729807cadcd0d4 2013-04-19 02:29:58 ....A 19456 Virusshare.00056/Trojan.Win32.VBKrypt.agdc-564aa73605e115c186ec19e25c776118e45b02c7 2013-04-19 00:32:40 ....A 128000 Virusshare.00056/Trojan.Win32.VBKrypt.agdc-956bf5f91dc63a0fd95a5d4db71da4cf51dfedc9 2013-04-18 23:17:42 ....A 158144 Virusshare.00056/Trojan.Win32.VBKrypt.agdc-e1ebf9ff232ec2dd2d9a0eefdbf7f9f8be97621e 2013-04-19 02:57:22 ....A 487428 Virusshare.00056/Trojan.Win32.VBKrypt.agdz-16fa40b609b617fb6a0afc9207432a24acfa27de 2013-04-19 04:38:44 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.agja-6b7872a1f7dcbf2afe373596e40541950c38c667 2013-04-19 02:24:42 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.agov-b6d1787433f6dedd81accac7c82c55820f7c874c 2013-04-19 02:32:20 ....A 745472 Virusshare.00056/Trojan.Win32.VBKrypt.agp-8bb3505bf514c702d44a19d29834ca71ba9d83ea 2013-04-19 07:04:14 ....A 34901 Virusshare.00056/Trojan.Win32.VBKrypt.ahqa-578f747f59555eae468a3b76a801d9e975620311 2013-04-19 04:04:46 ....A 85337 Virusshare.00056/Trojan.Win32.VBKrypt.ahwk-fe3d4db583bcbc82fcbbc933f23ccb82e35566e3 2013-04-19 07:42:02 ....A 372799 Virusshare.00056/Trojan.Win32.VBKrypt.aiee-cc05d2b59afaa334a42aae959d54cb7da6aed0c8 2013-04-19 00:19:20 ....A 237568 Virusshare.00056/Trojan.Win32.VBKrypt.aiop-437274810689b42cefab2308249300fc903ac478 2013-04-19 02:49:46 ....A 323584 Virusshare.00056/Trojan.Win32.VBKrypt.aiop-f0fdd4444ee454bd021ddcc00e068395d7922679 2013-04-19 06:56:52 ....A 61542 Virusshare.00056/Trojan.Win32.VBKrypt.ait-91d9646e18c7444e499e8d794ce9ca3c684a0b52 2013-04-19 01:45:34 ....A 271872 Virusshare.00056/Trojan.Win32.VBKrypt.akzp-c6ef5ed91c87079199bba0698631f8f7465aea4f 2013-04-19 06:03:12 ....A 151552 Virusshare.00056/Trojan.Win32.VBKrypt.alwf-391b7b94abf8acb61395a1694b94e9abb008033b 2013-04-19 07:09:56 ....A 145952 Virusshare.00056/Trojan.Win32.VBKrypt.ao-fa382d2ff4b2909a5077ccc801b147c0b96d8b56 2013-04-19 00:44:04 ....A 389376 Virusshare.00056/Trojan.Win32.VBKrypt.aof-ac1ca8b351aeb21a8d2dbcbc079a855dd4e637ed 2013-04-19 02:12:38 ....A 389376 Virusshare.00056/Trojan.Win32.VBKrypt.aof-f08181caf1f479bd2a8a676bc3f0406fb274d95b 2013-04-19 05:59:50 ....A 230400 Virusshare.00056/Trojan.Win32.VBKrypt.aomw-fb02b4fd0896340c0104f02f2f88a4eab273a0bd 2013-04-19 06:07:18 ....A 221184 Virusshare.00056/Trojan.Win32.VBKrypt.aonv-0f601c2e0f4dd30bb02513e9045527724282de5c 2013-04-19 01:34:32 ....A 1005647 Virusshare.00056/Trojan.Win32.VBKrypt.aop-ca9e453268af5e53f55e4834acafcb4dcc1f8fac 2013-04-19 06:16:02 ....A 301512 Virusshare.00056/Trojan.Win32.VBKrypt.aos-87a43cbc6c98805a7a94bf07af7e7b65408975ca 2013-04-19 05:39:14 ....A 99840 Virusshare.00056/Trojan.Win32.VBKrypt.apj-81a8767c5d3f44dc758872b0fed751e5f68003b0 2013-04-19 04:40:46 ....A 204908 Virusshare.00056/Trojan.Win32.VBKrypt.aprd-963d2bb840d38ce21d3622a3586d978e530da936 2013-04-19 06:28:18 ....A 51244 Virusshare.00056/Trojan.Win32.VBKrypt.apz-7ca7c9f37f0ef7d5f917fafedeb5012db163c8a9 2013-04-19 07:55:50 ....A 55808 Virusshare.00056/Trojan.Win32.VBKrypt.apz-c89e671ec5697598a54c8f98e66f66c1bee5b1d6 2013-04-19 02:23:32 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.aqbb-46c60c0fd2e4b130423b6e4d515d2641fa316dec 2013-04-19 08:11:12 ....A 659482 Virusshare.00056/Trojan.Win32.VBKrypt.aqdq-56c45b6c49fd76b623caf48bcf66fcbf761c738e 2013-04-19 01:49:54 ....A 54670 Virusshare.00056/Trojan.Win32.VBKrypt.aqsg-d182fd4243e45adceee3b7bf5d9b84d6d1d09509 2013-04-19 02:00:56 ....A 229465 Virusshare.00056/Trojan.Win32.VBKrypt.ardo-a268ba72b36d2341f70a957f1a9594c0e86596bc 2013-04-19 01:08:44 ....A 589826 Virusshare.00056/Trojan.Win32.VBKrypt.awn-f0426213c2ff89d2873ca4a1148b110d794466cc 2013-04-19 01:18:00 ....A 900096 Virusshare.00056/Trojan.Win32.VBKrypt.awn-fae11bd3f4bfbdadda2cfd38259c50cd5d70891f 2013-04-19 04:06:20 ....A 69632 Virusshare.00056/Trojan.Win32.VBKrypt.awp-13e23f895f29fb96f5c68e9045aa94b0e28276e3 2013-04-19 05:59:00 ....A 729113 Virusshare.00056/Trojan.Win32.VBKrypt.axoh-1dce2421d47b45a8e24290f969cbe9d4f25567f8 2013-04-18 23:40:44 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-13827583466fe38ea65bda7a1b3938efe0d1e884 2013-04-19 02:31:04 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-2ac6c4c3636a26f4b8d75f097b4aa769b13f47a6 2013-04-19 08:21:12 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-322f022f97eaeeb99aeb754c6cf98c3e600b80ca 2013-04-18 23:24:26 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-52e2b742fdd8bd4209c1db2edf5fc24239952486 2013-04-19 07:33:52 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-89ab49551ac2ad2892636ea98994f0287625612e 2013-04-18 23:07:30 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-964cf05f57f0bd43f01e85b165768aad26d6facf 2013-04-19 05:44:32 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-982dbfc72ff315e5c428fafa0a96898544e8555b 2013-04-19 01:55:36 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-9da73ac07440c986a4410419cb49d2f12053454c 2013-04-19 04:33:30 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-a6d768f5b527b0202aca91be8805e201d7091965 2013-04-19 05:28:38 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-aadd626f568c5a856c807a5c7f18dae34b14dfdd 2013-04-19 01:48:00 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-c4f75d0a3096ebbee3b71f83586b9f1007712b4b 2013-04-19 06:03:18 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-d681999f5fdc97f78a794c15f630fddb2a925b2d 2013-04-18 23:40:46 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.axqz-dcc9a96d45dfc62888bf3c8d1645597f83a3686a 2013-04-19 04:57:26 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ay-f275f87af9ce438ac789532f32ea8e2b3255ee7e 2013-04-19 08:20:36 ....A 281088 Virusshare.00056/Trojan.Win32.VBKrypt.aybh-3e3087e2bb9be4b555b8941387e05893516f7d92 2013-04-19 01:11:52 ....A 403968 Virusshare.00056/Trojan.Win32.VBKrypt.aybh-7f453b8d9f49d657161505e12383cf44278b49ab 2013-04-19 00:31:56 ....A 688128 Virusshare.00056/Trojan.Win32.VBKrypt.aye-3c9f99082db2903e3c5190d2602428a97e3789ea 2013-04-19 01:50:30 ....A 243712 Virusshare.00056/Trojan.Win32.VBKrypt.ayqk-84fbeac00a6579f19a2807f3dc659b2740aea7fa 2013-04-19 06:26:34 ....A 243712 Virusshare.00056/Trojan.Win32.VBKrypt.ayqk-cf93f13f6273ad368fe21de17074628d3b087c3b 2013-04-19 07:21:28 ....A 214016 Virusshare.00056/Trojan.Win32.VBKrypt.azvz-5213c27dbad0be4fa460fb47bd1600ddeb1bcdb2 2013-04-19 04:23:30 ....A 100000 Virusshare.00056/Trojan.Win32.VBKrypt.azvz-591653f2b9ea4682cdfb4d6551ce7150f6098058 2013-04-19 05:18:10 ....A 100000 Virusshare.00056/Trojan.Win32.VBKrypt.azyl-42e5d4f00874e0819da81c75b0f576019757ddff 2013-04-19 02:34:30 ....A 105649 Virusshare.00056/Trojan.Win32.VBKrypt.b-2f5a085d76875e926e157f99c3fbcdb1b6812926 2013-04-18 23:26:18 ....A 69640 Virusshare.00056/Trojan.Win32.VBKrypt.bbbq-ae4125c936581324a95d8e30f76f20c4fea29f85 2013-04-19 04:10:52 ....A 1153612 Virusshare.00056/Trojan.Win32.VBKrypt.bboo-a01fda9f7889dbda412a3b592ece4fb95bcc11ad 2013-04-19 00:26:08 ....A 459776 Virusshare.00056/Trojan.Win32.VBKrypt.bbro-192c0c422d788f40bd1c5d0947a878ccb873280c 2013-04-19 08:12:00 ....A 460288 Virusshare.00056/Trojan.Win32.VBKrypt.bbro-20d099fcd95662af57b8d7fe9bcb4d8cae1cf9f0 2013-04-19 06:30:28 ....A 465920 Virusshare.00056/Trojan.Win32.VBKrypt.bbro-5f575afecc87708f1a61e719ca2399c1dc733fea 2013-04-19 02:56:16 ....A 459776 Virusshare.00056/Trojan.Win32.VBKrypt.bbro-ede109b64ba5b0937c38d049b9889f19fe0f28fc 2013-04-19 05:26:38 ....A 460288 Virusshare.00056/Trojan.Win32.VBKrypt.bbro-f02cf4a67f92c699becf7d0aeb8258b6cac57c37 2013-04-19 08:01:04 ....A 459776 Virusshare.00056/Trojan.Win32.VBKrypt.bbro-fce814e1ef7571b1622a278730b01b180f0bb80d 2013-04-19 00:25:10 ....A 219136 Virusshare.00056/Trojan.Win32.VBKrypt.bck-af8a0bbfd94e338cc83447d0629d3b3d5e2babaf 2013-04-19 07:58:48 ....A 2482176 Virusshare.00056/Trojan.Win32.VBKrypt.bcxd-76d7a70be504867e28cfb22af446749b955bb9be 2013-04-19 06:04:18 ....A 117629 Virusshare.00056/Trojan.Win32.VBKrypt.bedo-a0f38fc06b8d7706d78e0ec1388fe79519c4ed84 2013-04-19 08:06:12 ....A 462848 Virusshare.00056/Trojan.Win32.VBKrypt.ber-bd74cb034f0d7fa2934f3a30ec8689b03b5bbdf4 2013-04-19 07:34:22 ....A 84294 Virusshare.00056/Trojan.Win32.VBKrypt.bfjb-1ca51543e43007c4f9a47ad8b95f5ca22248f0c1 2013-04-18 23:55:30 ....A 77824 Virusshare.00056/Trojan.Win32.VBKrypt.bfrv-d858caefc565acc9585996ec0fd4529ec609536d 2013-04-19 05:44:32 ....A 237568 Virusshare.00056/Trojan.Win32.VBKrypt.bhlo-d17c20fd77a69c3f43d06e1e52dec73dd1debd89 2013-04-19 05:45:52 ....A 16384 Virusshare.00056/Trojan.Win32.VBKrypt.bin-61db966e399671dd41f4f7101e8e48bd5adad1fc 2013-04-19 07:10:54 ....A 478720 Virusshare.00056/Trojan.Win32.VBKrypt.bipp-76e1f7505b60a46ec2e0a65c8b4dc80c6f660430 2013-04-18 23:05:30 ....A 478720 Virusshare.00056/Trojan.Win32.VBKrypt.bipp-dd4555b85fd36932daa43419f307095c4f68753c 2013-04-19 01:04:38 ....A 460800 Virusshare.00056/Trojan.Win32.VBKrypt.bipp-e8939fdfc56631625386eb76892c1f1e3a6ee51d 2013-04-19 01:10:46 ....A 479232 Virusshare.00056/Trojan.Win32.VBKrypt.bjdj-3804efbdc453d866cbc1483b2a2bd5080d6099eb 2013-04-19 03:29:50 ....A 163840 Virusshare.00056/Trojan.Win32.VBKrypt.bjtm-7ca6ee9211f07d02f08fa60121bbcbe717ad56c7 2013-04-19 07:14:50 ....A 404992 Virusshare.00056/Trojan.Win32.VBKrypt.bkaw-c9df62ddbb4a47894771a7cad4083c3c53ee59d9 2013-04-18 23:02:20 ....A 174722 Virusshare.00056/Trojan.Win32.VBKrypt.bkoe-4c2473a159dd7eb8b136da0fb7ce68fa7f3bbc03 2013-04-18 23:54:44 ....A 176029 Virusshare.00056/Trojan.Win32.VBKrypt.bkoe-56035304ef3a18f9ddafe653f2919027807e6a52 2013-04-19 05:56:20 ....A 405553 Virusshare.00056/Trojan.Win32.VBKrypt.bkyn-31977a64ad77f3fe396c473f437749eaf109b127 2013-04-19 07:41:10 ....A 2004992 Virusshare.00056/Trojan.Win32.VBKrypt.bkzy-d092fa09f7661e6b914e2ac49e1c4b96defa0ddb 2013-04-18 23:05:16 ....A 143195 Virusshare.00056/Trojan.Win32.VBKrypt.blke-58985f8e1ce23614bc72a83a088519a0becb0921 2013-04-19 06:34:06 ....A 68643 Virusshare.00056/Trojan.Win32.VBKrypt.blpf-b5e78d28762414f66af352b2f59b70ed75d1c92d 2013-04-19 04:43:16 ....A 141999 Virusshare.00056/Trojan.Win32.VBKrypt.blpo-5e4f6987232c377a234a4e1b165db1ef2cbf005e 2013-04-19 07:27:52 ....A 25416 Virusshare.00056/Trojan.Win32.VBKrypt.bmdt-dd4b92453bbc91b88cc0bfd23a6329ad4e8d1ddc 2013-04-19 07:15:46 ....A 389376 Virusshare.00056/Trojan.Win32.VBKrypt.bmr-4c04abfefeb3212549123f8c8cf88ed7cd05a878 2013-04-19 06:02:08 ....A 389376 Virusshare.00056/Trojan.Win32.VBKrypt.bmr-647fbd185c329a6d2e8913c382c84e5bdc838e77 2013-04-19 04:50:04 ....A 344320 Virusshare.00056/Trojan.Win32.VBKrypt.bmr-7293c3cf0b10b4fe90e7b7532a6d8a2937d7344e 2013-04-19 05:54:50 ....A 389376 Virusshare.00056/Trojan.Win32.VBKrypt.bmr-db94dc087ed654880222ba6834b670ce48218476 2013-04-19 08:13:40 ....A 362242 Virusshare.00056/Trojan.Win32.VBKrypt.bnwi-1206b254ade8a76d2b495ec2777a6e0ee527d02e 2013-04-19 02:49:54 ....A 90113 Virusshare.00056/Trojan.Win32.VBKrypt.bnwi-e7ef71965a1502f823bc7dff4533ccb1c3b1c688 2013-04-19 06:40:26 ....A 72192 Virusshare.00056/Trojan.Win32.VBKrypt.boia-17c18d935d562e322065a85cb1b3c2180ba05b59 2013-04-19 05:02:06 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.bonn-2fe45893a7d43c13e8da0294095ba98bc499c595 2013-04-19 05:32:18 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.bonn-3d0f8725a7f357072962bc303d6a6466f1b2b231 2013-04-19 04:44:58 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.bonn-9b2cbee05a71ecd1db15f7a22dbd7889f331858d 2013-04-18 22:56:00 ....A 196609 Virusshare.00056/Trojan.Win32.VBKrypt.bqhb-39121870704f2706c74604114d16db2f2a108085 2013-04-18 22:50:30 ....A 359648 Virusshare.00056/Trojan.Win32.VBKrypt.bqoa-71f88c6eb6fe58a832ba790789df63bd2cc609cf 2013-04-18 23:10:38 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.bqze-405ddc14b8a84c2300dd4e5c629c35e992f06459 2013-04-19 05:54:40 ....A 333240 Virusshare.00056/Trojan.Win32.VBKrypt.brct-4103953f7058e03bbd0180f5a2cdb0c37f1c1f87 2013-04-19 05:32:20 ....A 64432 Virusshare.00056/Trojan.Win32.VBKrypt.brct-7ef18b7f884ab38f44bcf188cf9037dcc9691c1b 2013-04-19 06:49:00 ....A 21504 Virusshare.00056/Trojan.Win32.VBKrypt.brep-225c35ec4dad17bbad5f2a8a4677674c9c83fe4c 2013-04-19 05:54:30 ....A 344064 Virusshare.00056/Trojan.Win32.VBKrypt.brgm-f6fa950a854301579906b84af8303cfbc7959de5 2013-04-19 07:13:24 ....A 360829 Virusshare.00056/Trojan.Win32.VBKrypt.bshh-8d25c47c11fd4186440eab593909736795faed3a 2013-04-18 23:43:40 ....A 459776 Virusshare.00056/Trojan.Win32.VBKrypt.bvsb-b36a93125eadcf256ba8aa976355e252bcd744bc 2013-04-19 06:47:00 ....A 198019 Virusshare.00056/Trojan.Win32.VBKrypt.bwkn-5c81e91f276b006dd4be0763373c086c08717a6c 2013-04-19 07:37:38 ....A 70241 Virusshare.00056/Trojan.Win32.VBKrypt.bwln-bd022574b00a2440971a196bc68abc2d3c65eed6 2013-04-18 23:17:26 ....A 57344 Virusshare.00056/Trojan.Win32.VBKrypt.bwon-b3a742bca1121b96900dd39b3948a7ed6115159f 2013-04-19 02:30:14 ....A 1132544 Virusshare.00056/Trojan.Win32.VBKrypt.bwti-8eb429519ef0946081f732a7a8fcd0ff5cf7bbd1 2013-04-19 02:06:48 ....A 459264 Virusshare.00056/Trojan.Win32.VBKrypt.byjv-247f4152ecbe18f39db8953dfa8da90d32d525c2 2013-04-19 07:40:18 ....A 619177 Virusshare.00056/Trojan.Win32.VBKrypt.byzk-c840b6b95eb1f8d444dafe98b6ca9c51c167ba04 2013-04-19 07:23:16 ....A 36864 Virusshare.00056/Trojan.Win32.VBKrypt.bzcg-46a4a052d5839b428756e19ed578f3c1d3af3fc1 2013-04-18 22:49:12 ....A 352637 Virusshare.00056/Trojan.Win32.VBKrypt.bzjd-8161517d55f600564eed4d5d91e760cc4abb3a36 2013-04-19 01:35:06 ....A 680843 Virusshare.00056/Trojan.Win32.VBKrypt.bzmn-5ee7f7823e892b72a91169f788dee2c1dcffae30 2013-04-19 06:09:50 ....A 91375 Virusshare.00056/Trojan.Win32.VBKrypt.bzzk-07826849d8695fa10d350b952ef86084310a26c8 2013-04-19 01:42:08 ....A 69295 Virusshare.00056/Trojan.Win32.VBKrypt.camf-1527b0cc7cbd4966b4b46bd22fe8ef40555bf0e5 2013-04-19 07:23:22 ....A 446464 Virusshare.00056/Trojan.Win32.VBKrypt.cayp-474dac8776066ae06329c32f9a7d246ae4bd613a 2013-04-19 06:10:34 ....A 1280000 Virusshare.00056/Trojan.Win32.VBKrypt.cdpl-5f6623871a7c73f5dca6c969a0d6d6499b37e67d 2013-04-19 06:38:36 ....A 614400 Virusshare.00056/Trojan.Win32.VBKrypt.cdxk-1892dbec0ba10e5674c84e25b6acdb028a310e82 2013-04-19 02:58:40 ....A 458240 Virusshare.00056/Trojan.Win32.VBKrypt.cfnj-14d84e76bcedcefe4c6e48783e4298d7e157746e 2013-04-19 06:26:08 ....A 458240 Virusshare.00056/Trojan.Win32.VBKrypt.cfnj-2ed244221894a1914c4dfbe9a3d8b591a770d0c8 2013-04-19 07:31:46 ....A 169963 Virusshare.00056/Trojan.Win32.VBKrypt.chr-1f51a4320dab3ca9ee9f59ba6748676b1c2529d8 2013-04-19 05:55:26 ....A 472576 Virusshare.00056/Trojan.Win32.VBKrypt.ciih-50855ce0bf7c931403727d8ff92e75a84abca596 2013-04-19 06:08:38 ....A 171875 Virusshare.00056/Trojan.Win32.VBKrypt.cln-732b0a755822c959984d47e11de129d6edf738cf 2013-04-19 05:23:54 ....A 243712 Virusshare.00056/Trojan.Win32.VBKrypt.clsd-d66690d98fab9efc72cb070e61ca3e66a2fb8d1b 2013-04-18 23:42:34 ....A 509876 Virusshare.00056/Trojan.Win32.VBKrypt.clyb-b36276d002cb682dd39145933da6d05af9d799e6 2013-04-19 01:37:10 ....A 262144 Virusshare.00056/Trojan.Win32.VBKrypt.cnaq-3d9155e435578a0f79ea4e95add2da00ba1951d9 2013-04-19 05:32:38 ....A 271360 Virusshare.00056/Trojan.Win32.VBKrypt.cnaq-e6ec115b62149d7041a3b0f6625895dc1813a0e3 2013-04-18 23:23:50 ....A 410624 Virusshare.00056/Trojan.Win32.VBKrypt.cpz-ef305455548613f22b682b98e566d3e511785a24 2013-04-18 23:06:44 ....A 8265728 Virusshare.00056/Trojan.Win32.VBKrypt.csgb-6ec5631cf7fd7c1b3a958ac2320b5bf347a2f5ee 2013-04-19 07:28:12 ....A 544768 Virusshare.00056/Trojan.Win32.VBKrypt.csju-e766dc2f8e379d0263ac32b0d32644452177ff38 2013-04-19 08:05:42 ....A 233472 Virusshare.00056/Trojan.Win32.VBKrypt.csjv-d682b79da25751fc2db0a1627a9af8558b953c63 2013-04-19 08:12:42 ....A 1994240 Virusshare.00056/Trojan.Win32.VBKrypt.cswv-59508c5653e2bad687dabb672e3f6b755e7b4e65 2013-04-19 02:06:40 ....A 374271 Virusshare.00056/Trojan.Win32.VBKrypt.ctk-d107e23c69bbb1e3f0510d0498034409ee08b5aa 2013-04-19 05:50:30 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctkg-0871853540b8d17fb9dbbf701d0dbddedc0ba02d 2013-04-19 06:53:40 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctkg-374dd062bf20dcbd5c8710d56d74222346e5d81a 2013-04-19 01:56:12 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctkg-89e3913aedd94743fb2151370024381626653a96 2013-04-19 01:50:14 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctkg-d74e2adfec8d66a45630883305f96f9ef2ee5b48 2013-04-19 06:04:28 ....A 208896 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-0645bb05191023c2ad00682a63a0a19c89fdbaf1 2013-04-19 07:54:04 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-44c7ae01b45de2ba26e9434839adc7d3e5254e71 2013-04-19 05:47:38 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-4e78a5c3095c44caa8fcf605a37bf25f352236f9 2013-04-19 08:16:46 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-4f62e7b4df1f60e2558745e24737a6dbb697de10 2013-04-19 07:49:44 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-57d2ccf37218523ba0294fc162d0dc5a9b6c45cf 2013-04-19 01:33:36 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-59e05c7e5342cf8a657702d3b3da905af5e62c28 2013-04-19 07:07:26 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-5c502726f1894c5f46eabd4ec77d6b5bb911695d 2013-04-18 23:25:20 ....A 151552 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-5d60084f4112973b7f235fa0741a1f64c7f5ecba 2013-04-19 06:27:28 ....A 208896 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-8b5de53d393d2c103ca183e404336130c3cf7a2b 2013-04-19 00:41:54 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ctvi-ef23e026ac325b678e947b4586a740db798350c2 2013-04-19 07:03:48 ....A 475896 Virusshare.00056/Trojan.Win32.VBKrypt.cuo-40ba427f0a7739b371650d8fbe8074c228499f7b 2013-04-19 07:59:00 ....A 98304 Virusshare.00056/Trojan.Win32.VBKrypt.cvwb-72183c19bfd9170ff2c10f1530cc9d13026e8f42 2013-04-18 23:44:54 ....A 238592 Virusshare.00056/Trojan.Win32.VBKrypt.cwol-d277973d133dba9574bb8954da08f67cd9c1d2cd 2013-04-19 00:08:24 ....A 185245 Virusshare.00056/Trojan.Win32.VBKrypt.cydr-dde165361a6bd16b296613b0f4319afba1e688ca 2013-04-18 23:00:58 ....A 537088 Virusshare.00056/Trojan.Win32.VBKrypt.cza-d414c329904fdb0d2bcdb86cb91db9994d6a000a 2013-04-19 03:45:46 ....A 90112 Virusshare.00056/Trojan.Win32.VBKrypt.czva-ea1224af90cafc52c3afb1009fecfdc43bc93b5b 2013-04-19 08:33:58 ....A 735771 Virusshare.00056/Trojan.Win32.VBKrypt.daq-4b78280405b48c877a27df72437e3bb4b0478777 2013-04-19 07:52:20 ....A 5834920 Virusshare.00056/Trojan.Win32.VBKrypt.dcsc-b28d6881630e4ff0675cef42b55a910b3e1dd1c9 2013-04-19 07:25:02 ....A 157701 Virusshare.00056/Trojan.Win32.VBKrypt.dgva-1f415d4fb1bf13cb50747245b7e0464e3a8ceaee 2013-04-19 08:22:14 ....A 479233 Virusshare.00056/Trojan.Win32.VBKrypt.dhjp-4ccab0df740e7186b49074289b1b4e3f51486a50 2013-04-19 08:25:44 ....A 43008 Virusshare.00056/Trojan.Win32.VBKrypt.dig-4adeff84dde436360c3e45b9806b8dc1f8155816 2013-04-18 23:22:50 ....A 598016 Virusshare.00056/Trojan.Win32.VBKrypt.dir-52eae95adb7df944c520e0153b84bd129f44ec98 2013-04-19 01:56:58 ....A 528603 Virusshare.00056/Trojan.Win32.VBKrypt.dir-64802abf6c118139dd504b204bd92af11e766037 2013-04-19 07:59:06 ....A 779995 Virusshare.00056/Trojan.Win32.VBKrypt.dir-a643a8aa1a50056d3f944b61fbc7ac93cd6140e3 2013-04-19 06:00:40 ....A 14885 Virusshare.00056/Trojan.Win32.VBKrypt.dirw-8a2184a0f46a11cf98213aede0f14509fcdaa50c 2013-04-19 06:58:36 ....A 346664 Virusshare.00056/Trojan.Win32.VBKrypt.dpdr-2b3a02a65030223fc09ed0989e543d17d7684476 2013-04-19 07:51:34 ....A 137800 Virusshare.00056/Trojan.Win32.VBKrypt.dpl-cbf5bc36dc842a091df7d934f9511ccd1145e37d 2013-04-19 08:14:00 ....A 20480 Virusshare.00056/Trojan.Win32.VBKrypt.dpob-1772b39f680da693fad3030dde503e04635e070c 2013-04-19 00:12:28 ....A 163840 Virusshare.00056/Trojan.Win32.VBKrypt.dsx-d64e17491af5fc103752d92e96e7d04bd3ba362a 2013-04-18 23:01:38 ....A 503808 Virusshare.00056/Trojan.Win32.VBKrypt.dwl-f3ebf4411736989b08606d305c592111149056f5 2013-04-19 07:18:38 ....A 106569 Virusshare.00056/Trojan.Win32.VBKrypt.dxw-44cff12c2c2cc92c6f5689bd22bf20db1e2636b7 2013-04-19 03:13:28 ....A 79450 Virusshare.00056/Trojan.Win32.VBKrypt.dyh-76392f9f9d9bcc9f2f687f60fb4b0daeaa71bd87 2013-04-19 06:15:26 ....A 125018 Virusshare.00056/Trojan.Win32.VBKrypt.dyh-f8fdd5a0a1d67f19542ab663be253ec6b6853050 2013-04-19 08:25:32 ....A 506412 Virusshare.00056/Trojan.Win32.VBKrypt.eguv-b68f2912d199d63d2bc56d792df533f1e5cd3e07 2013-04-19 08:15:30 ....A 401408 Virusshare.00056/Trojan.Win32.VBKrypt.eij-79175859702e7d908dd82ee9ac2248ed9fee7793 2013-04-19 05:24:52 ....A 137818 Virusshare.00056/Trojan.Win32.VBKrypt.elzy-8bb239a6b868c82f265c11d10a88a3028268bbc7 2013-04-19 07:54:06 ....A 48640 Virusshare.00056/Trojan.Win32.VBKrypt.eot-f8239204ccce19434550036799cc390efc8b25ad 2013-04-19 06:00:36 ....A 264618 Virusshare.00056/Trojan.Win32.VBKrypt.esen-33e7e340057a19a21492449d2648deff5b7c98fe 2013-04-19 05:48:42 ....A 979979 Virusshare.00056/Trojan.Win32.VBKrypt.eskh-7c8380440d1e1aa73e786c7e88a2530a553d8517 2013-04-18 23:35:58 ....A 177152 Virusshare.00056/Trojan.Win32.VBKrypt.etmr-67c12b8e67375300eb4e4f13e2ef929cb335fab8 2013-04-19 01:57:12 ....A 242688 Virusshare.00056/Trojan.Win32.VBKrypt.etra-2e5aa5cc37ef2a9f189490feeb60c35a31f6b4ca 2013-04-18 22:54:30 ....A 188928 Virusshare.00056/Trojan.Win32.VBKrypt.euyf-47abdc0cc2ab1d8960f3fd11912fa39d887f2fe9 2013-04-19 06:19:38 ....A 15360 Virusshare.00056/Trojan.Win32.VBKrypt.fbw-a33e9a58c874ba4053ae8bcfcdd2eb1b5550d3c4 2013-04-19 01:58:04 ....A 122880 Virusshare.00056/Trojan.Win32.VBKrypt.fci-78066db3676546fcc07d14bc0be4ddd8d414a0a0 2013-04-18 23:53:04 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.fn-4a7e68e64fccd235acfd082fa38fbfc15718943b 2013-04-19 01:18:54 ....A 246824 Virusshare.00056/Trojan.Win32.VBKrypt.fsg-96381634705eedd35f509b1fa3eb688583b69c0b 2013-04-19 08:31:58 ....A 249449 Virusshare.00056/Trojan.Win32.VBKrypt.ftes-d5b7aefa2dc0e296d9232ce35f8e3c70d0d28d4e 2013-04-19 03:10:18 ....A 94738 Virusshare.00056/Trojan.Win32.VBKrypt.fxcv-82b7601cb2c3af8150c0ca6b92edbc3557d2ad59 2013-04-19 04:12:04 ....A 1024873 Virusshare.00056/Trojan.Win32.VBKrypt.fyab-ea7d0260416840f618608d7cd9d5e6e4d491f3df 2013-04-19 05:44:56 ....A 344067 Virusshare.00056/Trojan.Win32.VBKrypt.fz-dcf4dd38fbc4854735da89ab52a28d0ab81d8638 2013-04-19 00:32:16 ....A 171435 Virusshare.00056/Trojan.Win32.VBKrypt.fzm-28229ef312ee4c69b3ce890ff4e10f5a698f0499 2013-04-19 05:54:34 ....A 147456 Virusshare.00056/Trojan.Win32.VBKrypt.gabi-5115801ee2dd70d8b0bad1e06cf92c349b52deca 2013-04-19 04:53:34 ....A 147456 Virusshare.00056/Trojan.Win32.VBKrypt.gabi-5f28a7270d3e2a09de889857eab15ee4e0266c60 2013-04-18 22:56:16 ....A 147456 Virusshare.00056/Trojan.Win32.VBKrypt.gabi-6e01471fe66facfa63fb36056a03dcce08f8f2f7 2013-04-19 05:00:10 ....A 147456 Virusshare.00056/Trojan.Win32.VBKrypt.gabi-9d9bea11821f1dba1eb2ac7643d506d09ae2fdfd 2013-04-18 23:04:26 ....A 147456 Virusshare.00056/Trojan.Win32.VBKrypt.gabi-f72fdf26f2677ae8926c2a21acc4a0c9e6675592 2013-04-19 03:57:20 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.gabj-04ec3bc76d731d06cd08cc9965b01f1fe472b6e1 2013-04-18 23:06:50 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.gabj-5b26901e68c7b1529a3e0e700938b5061cd53e7a 2013-04-18 23:41:14 ....A 143360 Virusshare.00056/Trojan.Win32.VBKrypt.gag-f619f34f2ab5604215062dc5d6e672c7b71019f2 2013-04-19 08:32:58 ....A 528384 Virusshare.00056/Trojan.Win32.VBKrypt.gb-9d619d5dec8c2350226c3f817c46fce551973847 2013-04-19 08:31:04 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.gbi-d3bbfd92f6f3454264f30ec90cf40a9e3cedb62b 2013-04-18 23:24:14 ....A 103936 Virusshare.00056/Trojan.Win32.VBKrypt.gcg-08184576977aabf7d79c6614deee749d79ad3742 2013-04-19 05:38:18 ....A 192528 Virusshare.00056/Trojan.Win32.VBKrypt.gfi-6459f2deee87a6884895147f686ac287e18f9db0 2013-04-19 07:37:28 ....A 522240 Virusshare.00056/Trojan.Win32.VBKrypt.gk-cd0713a14326af41bddd8e43bc0baebe1cfa64d5 2013-04-19 02:18:44 ....A 88470 Virusshare.00056/Trojan.Win32.VBKrypt.gps-f5fe86f67750d43165a171a1458994801a043534 2013-04-19 07:28:18 ....A 200704 Virusshare.00056/Trojan.Win32.VBKrypt.grk-0c1a9f3732466d7af9f5087980b46532f36ec21a 2013-04-19 08:31:30 ....A 395776 Virusshare.00056/Trojan.Win32.VBKrypt.grk-66fd4bfc2e265b1aae91b2075a7bc95967cedc8d 2013-04-18 23:39:50 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.hdbx-2ff8bf936128e1101640eb7c786aea91801e185c 2013-04-19 05:34:22 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.hdbx-5e0a0a98144ea0d4c052351c115aa9a6685db75e 2013-04-18 23:19:28 ....A 54528 Virusshare.00056/Trojan.Win32.VBKrypt.hde-8aa48741f826695db4f34f912cf2738e7e758f10 2013-04-18 22:56:02 ....A 56320 Virusshare.00056/Trojan.Win32.VBKrypt.hde-9b17380e7d94bf7ddfb55335c7ed6d1c0b930ab3 2013-04-19 08:18:32 ....A 8224 Virusshare.00056/Trojan.Win32.VBKrypt.hjcg-3b3827ec92f23c8d9fefdd796880cac566745bd3 2013-04-19 05:29:08 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.hlhl-cb9805631591f56a8583214e09e93c257876e5eb 2013-04-19 08:30:36 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.hqrp-50ebe1c23e12141b68104b03dd7e606b3deeb0c7 2013-04-18 23:04:44 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.hqrp-a42839b23e578509ed37b1d4084546b45996af57 2013-04-19 05:41:12 ....A 49152 Virusshare.00056/Trojan.Win32.VBKrypt.hrxq-2fa543cbc00fd5910e8bc4a234fabb666aba1eed 2013-04-18 23:29:12 ....A 135680 Virusshare.00056/Trojan.Win32.VBKrypt.hu-c02a10fe23a978b57d847611c1c01ba476baf931 2013-04-18 23:48:46 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.hzgk-0c78340cf11809d0fbd3b64381209f0de91d0e15 2013-04-19 08:02:36 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.hzgk-e5c04150c032b18540919baf8aabef4b53522c88 2013-04-19 07:31:16 ....A 552680 Virusshare.00056/Trojan.Win32.VBKrypt.hzhv-49b451f49280d19f12b24b9a7ea95d997830fcab 2013-04-19 01:19:14 ....A 930280 Virusshare.00056/Trojan.Win32.VBKrypt.hzhv-68cead3dd5cb74dba50ef0e77487f8710642d868 2013-04-19 08:01:22 ....A 859280 Virusshare.00056/Trojan.Win32.VBKrypt.hzhv-80605f9ac4622121f28d87c918e3a4f385f75084 2013-04-19 00:17:34 ....A 147456 Virusshare.00056/Trojan.Win32.VBKrypt.i-47f5e66b6b279e6023184b32626ad5d8a4a43504 2013-04-19 06:32:28 ....A 212992 Virusshare.00056/Trojan.Win32.VBKrypt.i-993596ad2e560416ba77ac59aca2482cd1e4cefc 2013-04-19 06:26:58 ....A 17340 Virusshare.00056/Trojan.Win32.VBKrypt.iace-99ec9ddc0f7c976e8eb9aa00568ededc7fc165e3 2013-04-19 01:14:28 ....A 320009 Virusshare.00056/Trojan.Win32.VBKrypt.ibl-07580e7cede7c89c7a54c65cb0284abce38e118b 2013-04-19 08:03:56 ....A 258048 Virusshare.00056/Trojan.Win32.VBKrypt.iech-02909a24c6a26dafe1b61fa4781ccd6cc5133b06 2013-04-19 07:55:40 ....A 258048 Virusshare.00056/Trojan.Win32.VBKrypt.iech-96604b715f160a19752b4c12612643ef3be88d3f 2013-04-19 05:43:22 ....A 163841 Virusshare.00056/Trojan.Win32.VBKrypt.ikp-8105f7ad4f410c26309d987c8fa670512ec49bdc 2013-04-19 06:02:06 ....A 123600 Virusshare.00056/Trojan.Win32.VBKrypt.imjq-2113e504bbac140d0b578d5afab1dc3c9c8bf3b1 2013-04-19 05:32:22 ....A 625192 Virusshare.00056/Trojan.Win32.VBKrypt.iwfr-feab448f34867cc0891220e686c14e1d35ce4883 2013-04-19 08:33:44 ....A 155648 Virusshare.00056/Trojan.Win32.VBKrypt.iwma-0831e161a5aaf37884f51e0cca508793bc935edb 2013-04-19 05:31:38 ....A 155648 Virusshare.00056/Trojan.Win32.VBKrypt.iwma-4d3cb66cd2ee620c2e344afdaf8ee76778d0e611 2013-04-18 23:29:14 ....A 155648 Virusshare.00056/Trojan.Win32.VBKrypt.iwma-9ca725c3a4432990471ae71cfd1b121670e10081 2013-04-19 08:15:32 ....A 71680 Virusshare.00056/Trojan.Win32.VBKrypt.jb-7b788e6e14c57862ee842ffa994889e78c78147a 2013-04-18 22:51:12 ....A 200704 Virusshare.00056/Trojan.Win32.VBKrypt.jctj-01400a8edc8e29876e3c04916d456c38829f40b4 2013-04-19 05:39:26 ....A 200704 Virusshare.00056/Trojan.Win32.VBKrypt.jctj-531da37444295146773c528a0a52df3eb30b8ee0 2013-04-19 08:09:02 ....A 176128 Virusshare.00056/Trojan.Win32.VBKrypt.jcub-bf6a9e518fd614b4bd9c2faca7056dd87579d465 2013-04-19 08:00:52 ....A 684992 Virusshare.00056/Trojan.Win32.VBKrypt.jdol-25706c6051602f97c1cbc20f489361e50ccad4b4 2013-04-18 23:16:52 ....A 667648 Virusshare.00056/Trojan.Win32.VBKrypt.jfy-f1e52d4a15a9028c17a46b59dd564e2b6c526253 2013-04-19 06:17:36 ....A 96768 Virusshare.00056/Trojan.Win32.VBKrypt.kbts-61c99bb3c4c1d23f287b6410bec0220bd83ea03c 2013-04-19 08:31:26 ....A 143360 Virusshare.00056/Trojan.Win32.VBKrypt.kgxk-1a2ee471c5155a7dc909aa55c7d94659ff795049 2013-04-19 05:13:02 ....A 331776 Virusshare.00056/Trojan.Win32.VBKrypt.kwoo-5bcd75e8ba97dea385f7987b7a166e08b2a405eb 2013-04-19 00:24:20 ....A 331776 Virusshare.00056/Trojan.Win32.VBKrypt.kwoo-ac58eeeb738d4b58cce3efe85458c40df091cd97 2013-04-18 23:17:10 ....A 331776 Virusshare.00056/Trojan.Win32.VBKrypt.kwoo-c1b417df41d5e69ba4f7c0cf986ca9874cd6e31b 2013-04-19 05:39:42 ....A 331776 Virusshare.00056/Trojan.Win32.VBKrypt.kwoo-f2fc49180662ac37ecf14eccc3394877513a9966 2013-04-19 06:43:12 ....A 327680 Virusshare.00056/Trojan.Win32.VBKrypt.kygz-1e0b86cf3d59d7e0939d2bd2597b2241147b01cc 2013-04-19 06:05:12 ....A 327680 Virusshare.00056/Trojan.Win32.VBKrypt.kygz-d036b6f579ff307669b690b88bcc6fbc8d5dddb9 2013-04-19 08:18:26 ....A 327680 Virusshare.00056/Trojan.Win32.VBKrypt.kygz-fc16b0ab234c1410d819de595f66037cb5645d10 2013-04-18 23:38:44 ....A 57362 Virusshare.00056/Trojan.Win32.VBKrypt.lbdi-e1de9ed0d45190589743bed48781502b316cc5b8 2013-04-19 05:55:34 ....A 651248 Virusshare.00056/Trojan.Win32.VBKrypt.ljso-7ab3bee8b3574168d185eb1d1ff8c5c15504e3c0 2013-04-19 07:32:48 ....A 581616 Virusshare.00056/Trojan.Win32.VBKrypt.ljso-cb17e38a317dc082b43fcea6ed0aced1104ff6ac 2013-04-19 06:59:18 ....A 4190208 Virusshare.00056/Trojan.Win32.VBKrypt.lkvt-401297b815ba781498a13312c88ce44ab8421370 2013-04-19 07:42:48 ....A 370688 Virusshare.00056/Trojan.Win32.VBKrypt.lqi-418b9730b3d165bc7b43c9a95b6bc79b97eb6379 2013-04-19 07:56:00 ....A 212992 Virusshare.00056/Trojan.Win32.VBKrypt.lqn-3dcd9b6b2852da9b18d21b1e669365188e6477b4 2013-04-19 06:11:16 ....A 316504 Virusshare.00056/Trojan.Win32.VBKrypt.lquo-a0a3fb89c21e68999245a8a65b0dc831e2cd0c47 2013-04-19 04:23:40 ....A 232448 Virusshare.00056/Trojan.Win32.VBKrypt.ltoy-a7a84acf8fe5dde4d370b7c0f9f2a66f4b6d6ffa 2013-04-19 05:48:44 ....A 167936 Virusshare.00056/Trojan.Win32.VBKrypt.ltuh-05a584e4d424dcc1da0a3948b24644d868cd9f95 2013-04-18 23:10:52 ....A 167936 Virusshare.00056/Trojan.Win32.VBKrypt.ltuh-30fbf8daef6ebeef7cb84849c98bb4020369a130 2013-04-18 22:48:56 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.ltuh-4c0dd3ce26555f7b5a44e498fb62b2d8404051ef 2013-04-18 23:28:10 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.ltuh-682cedf5ec84743f721fc7f824fb118b6434809c 2013-04-19 00:06:18 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.ltuh-f2256130d15b67e1848d78e6d988cc779b7970c2 2013-04-19 06:10:16 ....A 335873 Virusshare.00056/Trojan.Win32.VBKrypt.lxem-bf249fc75e856767c171c0112d8f160ee4711799 2013-04-18 23:16:06 ....A 222720 Virusshare.00056/Trojan.Win32.VBKrypt.lxua-a59d440863b99a2c06fa8633d45783416f7c53c4 2013-04-19 07:46:18 ....A 309760 Virusshare.00056/Trojan.Win32.VBKrypt.lxuo-a6ac3011c5cd4f6c87c8a4134a5f179680812fee 2013-04-19 01:02:38 ....A 316928 Virusshare.00056/Trojan.Win32.VBKrypt.m-6b217344c4d362c899e340c7cd812b489b9ce10e 2013-04-19 05:34:58 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-09c682e7a83decd9b77a02bca70bb1d400cd5194 2013-04-18 23:58:50 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-122b7a269a2ba0fcfb085e26ab0b4bd540786927 2013-04-18 23:39:08 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-18551cff4ba5cb146e7cfa5f4d876db26fcfbc5e 2013-04-19 06:11:34 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-2ac2d66c71e2017c14b4ada0f6e2abdb3dbc35f9 2013-04-18 23:41:24 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-2b74740f1b8b93d771396183469263d41b537a4f 2013-04-19 07:11:38 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-3a8e654edbe69f1cf7a73c4b4b267dfe797d4f79 2013-04-19 05:46:52 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-41f471cedf7e7c06bfddb349c553ed904de1f6e9 2013-04-19 05:22:10 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-461ebba1979ae42066cdefd4b77995793225c9f1 2013-04-19 05:44:44 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-4d6a785e4511785fbbea076e7b347a4963e2e3b4 2013-04-19 00:05:12 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-702596042693143212b21e5b318d9c933536583f 2013-04-19 03:38:16 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-80baeffba6d370190dd29cb39469042e84cf928e 2013-04-19 04:16:32 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-82ac0d862831d3523d80b94017bd65b806921bd9 2013-04-18 23:17:22 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-834a9b913c5472f9e8c0d6deae8af4c62785f499 2013-04-18 23:25:48 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-9873fae3cf94c79a0cd0d71fdc9e1e3404071ee1 2013-04-19 05:10:48 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-d0f24851b38bbae7de052063f12b9c0cf56e1075 2013-04-18 23:38:30 ....A 159744 Virusshare.00056/Trojan.Win32.VBKrypt.mbhp-d563ddc23a23b5a4ebce6a9432fe13e1fe94204d 2013-04-19 07:28:18 ....A 110592 Virusshare.00056/Trojan.Win32.VBKrypt.mbpe-a96c58332b8e4e2761919931ce0dcfece35f0f53 2013-04-19 05:28:34 ....A 402188 Virusshare.00056/Trojan.Win32.VBKrypt.mfyq-43f85388910cc8b43150c581b81a49fb5a9a0327 2013-04-19 04:24:34 ....A 660497 Virusshare.00056/Trojan.Win32.VBKrypt.mfyq-b76b465f9853f91ada999647ec9be113f23840e2 2013-04-19 06:01:16 ....A 310132 Virusshare.00056/Trojan.Win32.VBKrypt.mfyr-ba4dc08ad89ed8335cc57bbe2ddde62b331a245e 2013-04-19 07:41:34 ....A 32768 Virusshare.00056/Trojan.Win32.VBKrypt.mm-14f4c567e6aa2e76bbbf45846b16d0952f0579fa 2013-04-18 23:19:28 ....A 57344 Virusshare.00056/Trojan.Win32.VBKrypt.mm-a1aec41315d27bb05b223fb7bf0c94ba49750587 2013-04-18 23:55:34 ....A 3567616 Virusshare.00056/Trojan.Win32.VBKrypt.nfd-a57e54d9367943e8ca4310863c49433e9a1502d6 2013-04-19 06:15:02 ....A 224776 Virusshare.00056/Trojan.Win32.VBKrypt.npde-5d7a4fe88040724bb8f52ae60662cf1c47ff27ea 2013-04-19 04:06:10 ....A 188416 Virusshare.00056/Trojan.Win32.VBKrypt.nrsq-6449f67dd15daf643099ca5aaf63d6cb36eeeae0 2013-04-19 05:11:34 ....A 307200 Virusshare.00056/Trojan.Win32.VBKrypt.nrxr-31e20fcd87a8dac082e2e8b8d6e191d766e21bd6 2013-04-18 23:29:32 ....A 102400 Virusshare.00056/Trojan.Win32.VBKrypt.nrzg-e41a6e098feb375572ef19045cbc9b5c4e467a73 2013-04-19 04:44:12 ....A 200192 Virusshare.00056/Trojan.Win32.VBKrypt.nsxe-2adf0db0ec9018d51da8e5e9c4f1eabdc2cda28f 2013-04-19 04:30:36 ....A 4526080 Virusshare.00056/Trojan.Win32.VBKrypt.onry-ac63add8881261fbc37140833de234f1e8afe475 2013-04-19 00:07:28 ....A 134144 Virusshare.00056/Trojan.Win32.VBKrypt.orae-4958cd42d4edb1c3ba82f84c0221a2344ef9c17c 2013-04-18 23:01:30 ....A 134144 Virusshare.00056/Trojan.Win32.VBKrypt.orae-65bc2fd953756a09207229013f8953780cf654b7 2013-04-19 06:56:22 ....A 134144 Virusshare.00056/Trojan.Win32.VBKrypt.orae-ac3cf5507c6807981dee9a9d410ba0047b3f7ec9 2013-04-19 01:00:28 ....A 134144 Virusshare.00056/Trojan.Win32.VBKrypt.orae-eb0b0cba546f183555aa6ba3c1c43c80ce4d7ea7 2013-04-18 23:36:48 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-0e096c58db4a020b2ec7502d665ebed6cdc783ba 2013-04-18 23:07:32 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-13ad1778733da89313fded126abf505de8d7eb95 2013-04-19 02:00:22 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-21f2c4b70c3a4d84b201e3e1fbe7038df5ea0076 2013-04-19 04:31:06 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-7a588244bb84fabadb16d53ea865193cf41d0e50 2013-04-18 23:17:42 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-87a87a6f2fc3889685bf0834450da554157b9e79 2013-04-19 05:47:34 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-9b368230a8c445810a6b2420b3092437ab9fa63b 2013-04-18 23:37:50 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-be086cec407221d252cb205d63b9acc0d3ee1905 2013-04-19 02:59:28 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-c481fa7c210618fe31de6437de09e0e39edc7a5c 2013-04-18 23:21:18 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-c52a35edac641fc9a45c1a90f9e4add11765b890 2013-04-18 23:10:12 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-cad6b06bbaba11dd2a7b0a2fbd8c6dc7d09fa352 2013-04-19 04:53:46 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-d6735c8dc8ac1f58e343e84a0bc89edc7679e043 2013-04-19 02:57:24 ....A 137216 Virusshare.00056/Trojan.Win32.VBKrypt.orsv-e825fb3aef5051d0c2e187a0e3519ade2eb56aa3 2013-04-19 07:02:08 ....A 98304 Virusshare.00056/Trojan.Win32.VBKrypt.orvc-6a537353b35c23e7525b8c01375dd5cf484d25ae 2013-04-19 07:02:04 ....A 41472 Virusshare.00056/Trojan.Win32.VBKrypt.oubw-6518f7427da2837d7a49bcdabe10b60b35bb43d7 2013-04-19 05:35:32 ....A 56467 Virusshare.00056/Trojan.Win32.VBKrypt.pjan-805df53937a041a8adbb298e370d4ec1805f7dcf 2013-04-19 06:15:16 ....A 246784 Virusshare.00056/Trojan.Win32.VBKrypt.pkqs-45230a732269cbb79939a223728e79cf686e27a5 2013-04-19 04:26:54 ....A 28160 Virusshare.00056/Trojan.Win32.VBKrypt.pmzm-cf8a2c49406bd686232915ae7e9638b142c88cac 2013-04-19 04:59:08 ....A 25600 Virusshare.00056/Trojan.Win32.VBKrypt.pnaf-0241b306bc252a669701b855aa26db3567efb11d 2013-04-19 04:56:00 ....A 25600 Virusshare.00056/Trojan.Win32.VBKrypt.pnaf-59ec6dd2a6f20639bd754c7c8ab83665baf7c62a 2013-04-19 01:28:46 ....A 166017 Virusshare.00056/Trojan.Win32.VBKrypt.ppzu-f15a1bae6a709b3739ac36ffd2918166d56e8e9d 2013-04-19 06:42:12 ....A 81920 Virusshare.00056/Trojan.Win32.VBKrypt.puy-bc8d8600ba185c34997c3c031defb869173ee6b2 2013-04-19 07:58:30 ....A 1394176 Virusshare.00056/Trojan.Win32.VBKrypt.qe-832eab2502f9a57b5e5abbf77f8b5e76279d4170 2013-04-19 07:17:32 ....A 68096 Virusshare.00056/Trojan.Win32.VBKrypt.qel-25e5aec3e698cbe6f554f052007db39aec11883d 2013-04-19 02:29:16 ....A 348166 Virusshare.00056/Trojan.Win32.VBKrypt.qez-992c3e56c68675d8d304756ef3c9cd76f1b56d1c 2013-04-18 23:10:16 ....A 319488 Virusshare.00056/Trojan.Win32.VBKrypt.qns-8bf727ffffd57fa534cc1409c0b57cf166e6ec04 2013-04-19 05:23:06 ....A 192357 Virusshare.00056/Trojan.Win32.VBKrypt.qpit-0ce25ac477a909b5da688020c37d845b2eb91020 2013-04-19 00:13:44 ....A 613376 Virusshare.00056/Trojan.Win32.VBKrypt.sbek-e8902dc4904eb508f12430ead2f63668c883fbaf 2013-04-18 23:11:12 ....A 928256 Virusshare.00056/Trojan.Win32.VBKrypt.sd-843cfc9466037c41c48ea7c5a80bf4c6b4c7ab58 2013-04-19 00:05:06 ....A 433958 Virusshare.00056/Trojan.Win32.VBKrypt.sdwg-9bb24b64a4f7fde043b3da3e3e46fe15da6b29d7 2013-04-19 05:43:52 ....A 2291205 Virusshare.00056/Trojan.Win32.VBKrypt.sikd-85046965419c6a7383208429056213245f27b654 2013-04-19 06:08:24 ....A 253612 Virusshare.00056/Trojan.Win32.VBKrypt.siwd-32f5e0fa489048a7c44ac6930c4c517173bd59c0 2013-04-19 05:15:02 ....A 102400 Virusshare.00056/Trojan.Win32.VBKrypt.skdm-1dc66d20c1667dca91a0cc41dd977df26b5d27b1 2013-04-19 00:11:24 ....A 634368 Virusshare.00056/Trojan.Win32.VBKrypt.sldv-da3ef7b35cb0a5a1abce42ab125c059e76c0ad7e 2013-04-19 07:06:06 ....A 670050 Virusshare.00056/Trojan.Win32.VBKrypt.sltc-40113141d3675781f8cdac34b1869b330cd27b87 2013-04-19 08:30:08 ....A 47334 Virusshare.00056/Trojan.Win32.VBKrypt.sltc-940c112477ec5ea39415e190ee45530c2263a136 2013-04-19 06:58:26 ....A 294944 Virusshare.00056/Trojan.Win32.VBKrypt.slwu-2bc82591004a933160744d6ad19df2c99cad4520 2013-04-19 08:25:22 ....A 88091 Virusshare.00056/Trojan.Win32.VBKrypt.smow-2ced06a76330e7187da203408a45c4e1e9ff0689 2013-04-19 04:52:56 ....A 23210 Virusshare.00056/Trojan.Win32.VBKrypt.smpg-cad13c0163f6533bc044280e87bb8bd1ac537836 2013-04-18 23:41:40 ....A 45064 Virusshare.00056/Trojan.Win32.VBKrypt.soph-483224f3277089bb7616c167c6e050c129c8fac8 2013-04-18 23:04:50 ....A 84636 Virusshare.00056/Trojan.Win32.VBKrypt.srat-36dd6b8165030a927a97e01d8a357f20de7e5c9b 2013-04-19 07:59:20 ....A 769582 Virusshare.00056/Trojan.Win32.VBKrypt.sslg-68f58fbaced883eb9895ab80ce5e17ac854bfb9f 2013-04-19 05:05:40 ....A 2944069 Virusshare.00056/Trojan.Win32.VBKrypt.sulu-82403f872250c0334008205c03f19361eef85563 2013-04-19 05:58:16 ....A 126976 Virusshare.00056/Trojan.Win32.VBKrypt.syqx-36c3881127ac432d6ebf48a90f99e1ef36f48a8a 2013-04-18 23:37:42 ....A 381440 Virusshare.00056/Trojan.Win32.VBKrypt.syy-2941c603971535004792d93de9c2bcf4ff14e48d 2013-04-19 00:38:18 ....A 16384 Virusshare.00056/Trojan.Win32.VBKrypt.tbof-e8e0e1ec99be9ecf20e6e06b58665cfd3c434561 2013-04-19 00:57:52 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.tcau-09eae1f762b4865c7096094600c06ff539d3d29b 2013-04-19 06:18:28 ....A 106496 Virusshare.00056/Trojan.Win32.VBKrypt.tcxt-63e48fae1368b6492f0f65434576038e6ab9359f 2013-04-19 06:25:02 ....A 77824 Virusshare.00056/Trojan.Win32.VBKrypt.tdba-442b7044fb6aa54166f4a3a0054bec2cb5056492 2013-04-19 07:13:44 ....A 45056 Virusshare.00056/Trojan.Win32.VBKrypt.tdh-c928dbc9e8f985432e9b1b669940378eb04885d7 2013-04-19 07:12:36 ....A 45056 Virusshare.00056/Trojan.Win32.VBKrypt.tgdg-4e05b15cf2d7a4d009edc3a69fce732cab374db3 2013-04-18 23:17:48 ....A 361472 Virusshare.00056/Trojan.Win32.VBKrypt.tgud-85f3f9f0d1dbd822aaf343318e8da877813984c9 2013-04-18 23:32:54 ....A 327680 Virusshare.00056/Trojan.Win32.VBKrypt.tqpg-59c54209356d2c761c66de3c8444e230632790f5 2013-04-19 01:37:02 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.tzkg-524ef010d80224b9e438000049c2803785279e6d 2013-04-19 01:04:44 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.tzkg-649d625b83ed72c32fa22ce4accdaa46d25f087c 2013-04-19 00:38:54 ....A 24576 Virusshare.00056/Trojan.Win32.VBKrypt.uatd-4184390bb4f8afcbb6d25f247453361b51d2e6d5 2013-04-19 05:39:36 ....A 24576 Virusshare.00056/Trojan.Win32.VBKrypt.uatd-9296bb2310064d4fabfec431b231d1238a506874 2013-04-19 08:20:40 ....A 32768 Virusshare.00056/Trojan.Win32.VBKrypt.ubcp-c549f315552c409dbedebf12fa99e42ce1bd049e 2013-04-19 07:45:00 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.udaz-81333a112f4279271227476aec815539ee1c8183 2013-04-19 06:04:42 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.udaz-89f03968a16b16a997e9a21df3e75ee319e130f5 2013-04-19 07:20:06 ....A 345663 Virusshare.00056/Trojan.Win32.VBKrypt.udbm-255ff48fb364b1b7fdcbd15e2979400a5bce81de 2013-04-19 02:12:44 ....A 933888 Virusshare.00056/Trojan.Win32.VBKrypt.udor-44ce6c28ef67ba6be5cb1194cf43c355614cb6f4 2013-04-19 06:14:38 ....A 151319 Virusshare.00056/Trojan.Win32.VBKrypt.udqm-c45e407b6892689bb0ac8c4a4ba15707558bb9d4 2013-04-19 05:28:42 ....A 343688 Virusshare.00056/Trojan.Win32.VBKrypt.udqn-a5d78f9a0e80e26e920dd4f7f8b869c698049c41 2013-04-19 07:05:56 ....A 283648 Virusshare.00056/Trojan.Win32.VBKrypt.ugga-2d1e557f8469615eb085ba230e206623dbb7bfab 2013-04-19 07:09:26 ....A 190464 Virusshare.00056/Trojan.Win32.VBKrypt.ugga-bef952afcec0e44125501020916b28cd5d9afd84 2013-04-18 22:49:16 ....A 71037 Virusshare.00056/Trojan.Win32.VBKrypt.ugga-f3c8a26ea2498089a4a4567487af7f782952ccd4 2013-04-19 06:20:14 ....A 169059 Virusshare.00056/Trojan.Win32.VBKrypt.ugko-ca1fa8a01a76a9b0fbefd01311003f8ec2c7d8fa 2013-04-19 02:29:30 ....A 52750 Virusshare.00056/Trojan.Win32.VBKrypt.uglj-783d5661e186b6b8c70256b5677b131fdb963ab4 2013-04-19 01:12:22 ....A 278528 Virusshare.00056/Trojan.Win32.VBKrypt.ugpk-4fced055a37937dc3d79dffbfece0ba2deefa13f 2013-04-19 00:08:28 ....A 24576 Virusshare.00056/Trojan.Win32.VBKrypt.ugqh-229eca449863a25f9ceb79623b579d85ee224c50 2013-04-19 02:49:56 ....A 86016 Virusshare.00056/Trojan.Win32.VBKrypt.ugqh-8ebeff05ba1ea1e931c6df1d628bcbb476c26e76 2013-04-19 07:21:36 ....A 19456 Virusshare.00056/Trojan.Win32.VBKrypt.ugqh-a98e313c67eff887219d3379aab5e74c70e87190 2013-04-19 05:56:58 ....A 745984 Virusshare.00056/Trojan.Win32.VBKrypt.ugqh-ccb671dfe37abc8d54abf35be4daa61a06d76ae4 2013-04-19 02:00:46 ....A 1004026 Virusshare.00056/Trojan.Win32.VBKrypt.uhix-24fdc09b00e0ed6e52759f8a1e215190673244bd 2013-04-19 06:55:42 ....A 1376294 Virusshare.00056/Trojan.Win32.VBKrypt.uhix-a0f27979c7d05a8d095dcabdf28ac7880c673bc8 2013-04-18 23:29:08 ....A 20480 Virusshare.00056/Trojan.Win32.VBKrypt.uhop-79f1f0be291f0e92b4274125dc078cfcec296a8e 2013-04-19 07:12:36 ....A 109467 Virusshare.00056/Trojan.Win32.VBKrypt.uhsa-8b67175907c7b73d5cb799dffddfa1877605ac2e 2013-04-19 07:26:32 ....A 110686 Virusshare.00056/Trojan.Win32.VBKrypt.uhxi-0091eed6b90e5734a883ae029a108e876a48152f 2013-04-18 23:38:04 ....A 144846 Virusshare.00056/Trojan.Win32.VBKrypt.uhxi-8f96a23c84c9f0af9adc9d0c247a2a8e7aa1d338 2013-04-19 08:10:30 ....A 143360 Virusshare.00056/Trojan.Win32.VBKrypt.uhxz-25b89915f49b5f8c733215d3083389297666a276 2013-04-18 23:28:10 ....A 104448 Virusshare.00056/Trojan.Win32.VBKrypt.uhyb-6c256da6cb0f6847f376d705f284db369d2fce31 2013-04-19 00:21:38 ....A 155887 Virusshare.00056/Trojan.Win32.VBKrypt.uidg-bc45a5f0823453aad401f8e9a1818a365f5df2af 2013-04-19 08:23:00 ....A 172032 Virusshare.00056/Trojan.Win32.VBKrypt.uilk-c4ca1fbfaad5141986fe70df3ad6571bd2f98a18 2013-04-19 07:21:26 ....A 190464 Virusshare.00056/Trojan.Win32.VBKrypt.ujao-9035e7b573ce834d9b31469ad174155d93307a53 2013-04-19 06:01:20 ....A 145408 Virusshare.00056/Trojan.Win32.VBKrypt.uko-03f6dae8fcb72865cb70cca794eeae584bd3b4a6 2013-04-19 05:57:14 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.uld-1748cc7a0cc3558b8bf71f66e66a67fe326a0615 2013-04-19 08:04:40 ....A 196608 Virusshare.00056/Trojan.Win32.VBKrypt.umel-e527b0eff36697d4eed382af90df3d0bd3c9cf6b 2013-04-19 07:58:50 ....A 1087488 Virusshare.00056/Trojan.Win32.VBKrypt.uneq-0be830b9e7d467f89d2440bd2edbf681a95828e0 2013-04-19 02:22:46 ....A 288649 Virusshare.00056/Trojan.Win32.VBKrypt.unga-704e334b579291eb440e6485e5ef53c93fd5f61c 2013-04-19 02:55:46 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.uodb-de527ea6abf5375f2d5d783c690377981792d192 2013-04-19 06:11:52 ....A 2379776 Virusshare.00056/Trojan.Win32.VBKrypt.uolw-183f649f8a77a5fabe5e8b8110f8d3aeca4bc7fb 2013-04-19 02:50:24 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.uolx-85524f9a8a9aef56e54be5dfd7f50d04e7fc5701 2013-04-18 23:40:44 ....A 154624 Virusshare.00056/Trojan.Win32.VBKrypt.uoxk-0a733bdbdef6c44e269f3a4c62c6155195b37002 2013-04-19 01:55:06 ....A 69632 Virusshare.00056/Trojan.Win32.VBKrypt.uoxk-146c97d694e9961b2c2bc65ab897e42a1442805e 2013-04-19 01:45:34 ....A 65536 Virusshare.00056/Trojan.Win32.VBKrypt.uoxk-1611ad33b2ad4b848f2f2454b030a6162d0016b5 2013-04-19 00:16:14 ....A 151552 Virusshare.00056/Trojan.Win32.VBKrypt.uoxk-9376d1997f3e988e0ad35eff829063e8afd0e584 2013-04-19 05:26:14 ....A 946176 Virusshare.00056/Trojan.Win32.VBKrypt.uoxk-cd101ae5c4cc16831d51557c79ada6176f293b85 2013-04-19 08:00:20 ....A 1613824 Virusshare.00056/Trojan.Win32.VBKrypt.uoxk-d984946727f1d98e3456f6651a28201f84710109 2013-04-18 23:00:56 ....A 140315 Virusshare.00056/Trojan.Win32.VBKrypt.urue-66293daf4628c8edbf00c3cd1cbe6f345c72bbdf 2013-04-19 08:11:20 ....A 32334 Virusshare.00056/Trojan.Win32.VBKrypt.uuog-555734813397dc96379227c8f8a0c84482198a70 2013-04-18 23:09:16 ....A 1049224 Virusshare.00056/Trojan.Win32.VBKrypt.uuub-03de545ae9496e5e7ae482e6921fcc9d8010e861 2013-04-18 23:36:34 ....A 155848 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-00199935fec49941b9ed6496d5e28549a89fb817 2013-04-19 06:39:14 ....A 221765 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-05cbcb6ba9b881341f1279075f33a54b0905230b 2013-04-19 02:24:58 ....A 188997 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-0814f6a006d9cbacf84dcb514f18ec5780f0e0df 2013-04-19 06:31:24 ....A 180424 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-08c9314ddc7b74fbff034056d9d4ba2529a4a275 2013-04-19 08:12:56 ....A 2858299 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-0bba3921b5aae422b81563e11ccd4983e27dcede 2013-04-18 23:44:14 ....A 429552 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-0cd6e04b1837717ba5e29ab3469ffd923c0f364e 2013-04-18 23:30:44 ....A 184520 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-16e35efce0b6d1d44e688d2e5d55475d73dff9ae 2013-04-19 06:40:00 ....A 233984 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-218268c4f5469c4b43af93534938685969c9379c 2013-04-19 07:10:32 ....A 19998 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-21856ce2ead004ff866b0f1d9d13647305a520de 2013-04-19 02:22:30 ....A 91648 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-22978c2f85624c1dfcece525ae6dd167d87b9938 2013-04-19 07:33:46 ....A 184901 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-243b6123cb759246bf324e226de15e856b6985a0 2013-04-19 07:53:10 ....A 218287 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-2801e066c845de4e29c478ee918ca010b2d7c975 2013-04-19 07:53:00 ....A 205000 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-3099d93855d097bea86ba0a746e94edf99dd4dee 2013-04-19 01:17:34 ....A 213573 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-3d7b8a337f4df1f9c624af9aee604e1b4fc1823e 2013-04-19 06:00:16 ....A 450560 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-444e82074ffd28d725f9d1c4d92a724b4b3a79d6 2013-04-19 06:14:08 ....A 375898 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-480dae6acf4541c7b5904316702cd5cdc78ba5df 2013-04-19 07:17:06 ....A 213812 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-51572fc860a6dc84b8f78d6a43f0d5539c6ca1db 2013-04-19 07:21:24 ....A 198656 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-516eeb55579e1fae5f322fefa1d686c92f837d41 2013-04-19 05:46:22 ....A 239030 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-52d618d741632e17e2c672013e9c3d525b54a547 2013-04-19 08:27:00 ....A 244925 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-5394fcd9618c19f3f1a073f6b9a4c74c05aac46b 2013-04-19 07:43:42 ....A 255153 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-60c25e6b2bc1611069574540bc59de373c2d9826 2013-04-19 07:01:54 ....A 36626 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-679a035f5b1308dcecea420c0398e1b3770e904e 2013-04-19 06:46:42 ....A 189310 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-735cb14a928ef8cda024098726f204146afa7f49 2013-04-19 00:24:02 ....A 184933 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-78e1d9dedf80be425bcabe13ed2ffbb1b99ec5fc 2013-04-18 23:26:14 ....A 6096384 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-81291f903717efd70b33e42c8652d5bc542ead13 2013-04-19 01:49:56 ....A 225861 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-8185a27952832606fb9b64c3304c35c1993fd817 2013-04-19 06:31:04 ....A 344264 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-8344a4f46a8b3b724a0d6e9c053525e8e0fe610d 2013-04-19 05:24:58 ....A 127869 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-8c2d58c4772fb3841717886346333aba6a1b2130 2013-04-19 07:44:40 ....A 210000 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-8d705f84d3d19a06f216ec6278be22d817601dbd 2013-04-19 06:48:28 ....A 168136 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-9064b64b4074208d4e9c9e57be8ca4b74c67d4af 2013-04-19 07:10:08 ....A 189310 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-94c79aab737b1336f427f5cd46109e0ea6133892 2013-04-19 05:59:46 ....A 259225 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-956c4b7cddbee4e9ee18dcfce85d2663d10b9f77 2013-04-19 08:09:16 ....A 454856 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-992d5fc3050d565af3aadc8a122f989fea547611 2013-04-19 08:16:12 ....A 127357 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-a89bbfcf14da6c38323a11238543576010e38fcf 2013-04-18 23:00:36 ....A 238305 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-ac8786a4b33927077c8b42bd1fe4775eab1d6bc0 2013-04-19 01:58:40 ....A 186282 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-ae9c04d11344038d0623f8f8fb0cb45f54906fc4 2013-04-19 04:01:32 ....A 245960 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-b30b5cc4309b55a714f3271a2c2f3b3b1a090b85 2013-04-18 23:31:04 ....A 291724 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-c94a41ef94562d04d0c8b2c15f102bb9d0b69333 2013-04-19 07:40:22 ....A 323784 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-d04b1446f42b6ed1e9a507d9d0fcbc80ba3d16c8 2013-04-19 05:26:06 ....A 99840 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-d2069416c19b21ce5ffdf6ac4f09a0b3952ba750 2013-04-19 08:30:52 ....A 333824 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-d852eb8774efd585135dca14962c48702b33c573 2013-04-19 05:55:30 ....A 193025 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-db050e6fc5543060bb6bda06cc753ac539488552 2013-04-19 05:56:58 ....A 210154 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-dd5b585063d73f32542bdc11bd630c74237029f5 2013-04-19 02:20:10 ....A 206189 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-dd64c535d77a2278f0fadc3ff36ec4a51497067a 2013-04-19 04:42:50 ....A 164864 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-e0e03cf8e27c9f97897e5dc33b03875eb09b1c8a 2013-04-19 02:30:14 ....A 82968 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-e2d77ab1f980b9aea7ac8e9cb514a8dd33e245ce 2013-04-19 06:00:42 ....A 391828 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-e3aa97c3e5be95b509c60eb2f3203538213762a2 2013-04-18 23:15:38 ....A 246548 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-f26222fe21b6e63fbab596fc2eac9c54890c163c 2013-04-19 04:11:04 ....A 209963 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-f3f8d98eb5d2e36b870b3d7b4525fa10738b6903 2013-04-19 07:48:20 ....A 193025 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-f86235ef7f0009437d9f77affe84b110d9292319 2013-04-19 05:49:28 ....A 246341 Virusshare.00056/Trojan.Win32.VBKrypt.uuvz-fdd5f5328746491424ac7a77320418813c676a0f 2013-04-19 05:54:10 ....A 589915 Virusshare.00056/Trojan.Win32.VBKrypt.uvax-62dc636e537867beccba9c491259eda3c8b904ab 2013-04-19 01:14:42 ....A 350299 Virusshare.00056/Trojan.Win32.VBKrypt.uvax-ae7aa41ee4a65591e247d2641200ccc145a64a4f 2013-04-19 00:45:12 ....A 260096 Virusshare.00056/Trojan.Win32.VBKrypt.uvif-1847020b6e5ec6af4d1e39a5ea37fc7b42717075 2013-04-19 08:02:46 ....A 196608 Virusshare.00056/Trojan.Win32.VBKrypt.uvif-1d078a5811f6d35070c87b84f5febf0656ba4967 2013-04-19 00:02:14 ....A 313409 Virusshare.00056/Trojan.Win32.VBKrypt.uvif-57d5e0131ca71af3cdb2047dd579e42aa838ff8a 2013-04-18 23:07:56 ....A 151552 Virusshare.00056/Trojan.Win32.VBKrypt.uvpd-513b271af49c2a73eef6f70ebc9e8f806c00e795 2013-04-19 08:10:30 ....A 40448 Virusshare.00056/Trojan.Win32.VBKrypt.uvpd-b5757f92b4d48618f2eca650125556295af15475 2013-04-19 04:50:40 ....A 49152 Virusshare.00056/Trojan.Win32.VBKrypt.uvps-8878fa5196b891b56d1a8d9aa49180814c193d2a 2013-04-19 08:17:02 ....A 729155 Virusshare.00056/Trojan.Win32.VBKrypt.uvqa-7454dab45b569fcb704d26414147d91c9308bf2c 2013-04-19 07:49:42 ....A 155648 Virusshare.00056/Trojan.Win32.VBKrypt.uvqi-be091663c5978624c4d3ff1beff5d8781bffed0d 2013-04-19 05:23:54 ....A 152800 Virusshare.00056/Trojan.Win32.VBKrypt.uwcw-b59180017d9ec55c6125d40c8063ab0127c0e6bf 2013-04-19 02:24:08 ....A 24576 Virusshare.00056/Trojan.Win32.VBKrypt.uwos-25f991eaaea6180a9324acbe53528c398b2dbefd 2013-04-19 05:33:28 ....A 266240 Virusshare.00056/Trojan.Win32.VBKrypt.uwxj-9c3a2af79e96bec04c73d83c20c677e9864a5a62 2013-04-19 08:02:26 ....A 110592 Virusshare.00056/Trojan.Win32.VBKrypt.uwyi-643237e6868fe887e56a6a66583af44b1657197a 2013-04-19 08:04:54 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.uxay-97521a55aede6abcd00ac2ffef897e6ac9181f67 2013-04-19 07:33:34 ....A 23040 Virusshare.00056/Trojan.Win32.VBKrypt.uxkq-34b8a72f651e5ff7230f1c49b40ff2fbf35cb483 2013-04-19 05:42:22 ....A 123392 Virusshare.00056/Trojan.Win32.VBKrypt.uxsd-963cd515dece5d1ff285ec339e1fc8cc351c816f 2013-04-19 08:32:18 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.uydi-35c6dacd031bec022e40aa413c992560245faee4 2013-04-19 07:22:50 ....A 253440 Virusshare.00056/Trojan.Win32.VBKrypt.uyem-2f167c8c294a11c3a8d84bdd7d26ba25764fec84 2013-04-18 23:36:38 ....A 373171 Virusshare.00056/Trojan.Win32.VBKrypt.uyju-5184fa4476426c0830200afa503ac8043f8b7a23 2013-04-19 05:33:44 ....A 64264 Virusshare.00056/Trojan.Win32.VBKrypt.uyoz-8dcb56bf4a07a9429e41dd5de9515b4437e0ef3d 2013-04-19 02:30:38 ....A 868352 Virusshare.00056/Trojan.Win32.VBKrypt.uypy-72bee145587b4c169ce5515cb6889fda54052214 2013-04-19 05:47:18 ....A 133360 Virusshare.00056/Trojan.Win32.VBKrypt.uyxt-8d403bb101bcd1ce14a569a177bd94c4c6140a33 2013-04-19 02:48:06 ....A 36864 Virusshare.00056/Trojan.Win32.VBKrypt.vabh-5386719339f20d3eb3bc85bc75e2de07345178a3 2013-04-19 02:34:30 ....A 471040 Virusshare.00056/Trojan.Win32.VBKrypt.vacv-6304f5fda0b8fa8f7f5f1796d92a135cb70eb962 2013-04-19 07:55:34 ....A 58376 Virusshare.00056/Trojan.Win32.VBKrypt.vaeo-11ce1f268f8d8367ead4fe902701fdc71938ebfd 2013-04-19 00:37:48 ....A 358469 Virusshare.00056/Trojan.Win32.VBKrypt.vbfm-7ee0bad43d0612760e665c9d72f419b7f567e5f1 2013-04-19 08:06:26 ....A 57344 Virusshare.00056/Trojan.Win32.VBKrypt.vbkn-76f142c7bba9761ccdc3e06db783748bec700f6e 2013-04-19 05:00:22 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.vbkn-c50050473a1936da3265e51734fb58e471e26488 2013-04-19 07:57:00 ....A 57344 Virusshare.00056/Trojan.Win32.VBKrypt.vbkn-f8c2b476d0e6df8299ef757c8202b08d573c33dc 2013-04-19 01:10:36 ....A 28675 Virusshare.00056/Trojan.Win32.VBKrypt.vbnc-8f4412358d047847942fb4d4e4dede1663b61295 2013-04-19 08:00:12 ....A 103939 Virusshare.00056/Trojan.Win32.VBKrypt.vcqj-03d94b90e6b21951d206920fbb9620dd66789aac 2013-04-18 23:28:28 ....A 104451 Virusshare.00056/Trojan.Win32.VBKrypt.vcqj-4a891f98bc30ddb14eae3317d8e60d3d2242b383 2013-04-19 08:03:04 ....A 102403 Virusshare.00056/Trojan.Win32.VBKrypt.vcqj-5d7d10506bf64450811eb1f86737413842e487a4 2013-04-19 06:57:32 ....A 536576 Virusshare.00056/Trojan.Win32.VBKrypt.vcqj-70f90483ff46c8374fc5dec47bcfe8df64e1a708 2013-04-19 05:37:08 ....A 98304 Virusshare.00056/Trojan.Win32.VBKrypt.vcqj-c2d2f59bef76bfb50c164735fc90a2b937c64de9 2013-04-19 08:30:44 ....A 73216 Virusshare.00056/Trojan.Win32.VBKrypt.vcrs-9ca868d76c15c71598419039893ba8ffaf473664 2013-04-18 22:49:00 ....A 150381 Virusshare.00056/Trojan.Win32.VBKrypt.vcti-89b5faa2e4ddbc3d9db678990af24e9b5706f8e8 2013-04-19 07:16:36 ....A 397312 Virusshare.00056/Trojan.Win32.VBKrypt.vcy-d307a99706b35def8b351808dafc27c98effe799 2013-04-19 06:30:52 ....A 323760 Virusshare.00056/Trojan.Win32.VBKrypt.vdlw-70d43fdcccc3501b91e32f130b08c496587f2486 2013-04-19 06:48:18 ....A 48509 Virusshare.00056/Trojan.Win32.VBKrypt.veue-75059f728d7df118d7ca4d7393f1e079100f72d5 2013-04-19 08:30:40 ....A 389202 Virusshare.00056/Trojan.Win32.VBKrypt.vewl-8f1ec9a65616176762b4bf6d4c316591612ba387 2013-04-18 23:12:28 ....A 73372 Virusshare.00056/Trojan.Win32.VBKrypt.vfep-db83ccf06c0888a518aad1a3e6328942970168f5 2013-04-19 07:11:30 ....A 316934 Virusshare.00056/Trojan.Win32.VBKrypt.vfvb-7bb1e67004af1cbe811c50cabed82257631bb873 2013-04-19 08:20:04 ....A 753158 Virusshare.00056/Trojan.Win32.VBKrypt.vfvb-c7e9a469712da81fa48391149b501c61ef70892f 2013-04-19 07:43:28 ....A 118351 Virusshare.00056/Trojan.Win32.VBKrypt.vgbj-a3e1d892cd7c4bca2c4ea8e949ebf2183610a516 2013-04-19 02:21:12 ....A 147518 Virusshare.00056/Trojan.Win32.VBKrypt.vgbj-c9522e47e1bb0d6cade8f39d8ee99a1837e8e82a 2013-04-19 07:00:30 ....A 85504 Virusshare.00056/Trojan.Win32.VBKrypt.vgbj-e0f86467d4cbf0f7b6f7d282d2c838e4883d76cf 2013-04-18 23:55:02 ....A 98304 Virusshare.00056/Trojan.Win32.VBKrypt.vgut-bb64f94f846dec433e461b7d9ffb41f1c689182b 2013-04-18 23:04:38 ....A 630784 Virusshare.00056/Trojan.Win32.VBKrypt.vgwe-83510acd90c668dd61aa6f83880acc94799f1eed 2013-04-19 07:36:42 ....A 65780 Virusshare.00056/Trojan.Win32.VBKrypt.vhbq-08a7028314d399f88afebc07ea760cfc3d1ddbee 2013-04-19 07:18:00 ....A 65739 Virusshare.00056/Trojan.Win32.VBKrypt.vhbq-28d5afce6721e1b3c77e08a9e91c8273d8985be5 2013-04-19 06:45:46 ....A 315392 Virusshare.00056/Trojan.Win32.VBKrypt.vhmd-49c70f8713c8647b547b4cfbf841d792d0af7b0e 2013-04-19 02:16:14 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.vmra-8ef7176762a483d87994ae498931bf5f77901f59 2013-04-18 23:53:34 ....A 172032 Virusshare.00056/Trojan.Win32.VBKrypt.vnds-bb39ea59c2615cbed216cd9154e47d76db087a2a 2013-04-18 23:21:12 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.vnff-b88b0bc21c3ed35a70b27dfff0140425a6a985fb 2013-04-19 02:18:50 ....A 320000 Virusshare.00056/Trojan.Win32.VBKrypt.vntu-7172f20136a2cb59c31039c442b7e160c4e78aaa 2013-04-19 05:30:34 ....A 462848 Virusshare.00056/Trojan.Win32.VBKrypt.vohw-be997bd04a061b48ed75f07489ca002192b32a30 2013-04-19 01:35:36 ....A 16384 Virusshare.00056/Trojan.Win32.VBKrypt.vohx-c09e1aaf31b0a57516d40dcddbab580067911a3e 2013-04-19 08:32:48 ....A 225280 Virusshare.00056/Trojan.Win32.VBKrypt.vojv-63e81c8a7a80c504d3a7b977423543ad96eb33a2 2013-04-19 07:11:42 ....A 409600 Virusshare.00056/Trojan.Win32.VBKrypt.voka-02629ef75684c21fad0a4a8d6085ab394e98adce 2013-04-19 01:20:10 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-0676cc28d624ff102897b8b7e7b489aba0bbcba4 2013-04-19 07:59:54 ....A 16896 Virusshare.00056/Trojan.Win32.VBKrypt.voka-1b3bfd33b94fb2f4e95ee0386e53541066d0dbed 2013-04-18 23:18:22 ....A 176129 Virusshare.00056/Trojan.Win32.VBKrypt.voka-23cd362a1b7fb9b449ad82fdeb914ffcf830bb97 2013-04-19 07:21:34 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-2c67a1be109bb85c83001b76b3af20b13271c929 2013-04-19 07:21:40 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-40c2759dbc63584dc54068371428c0195ba51c8d 2013-04-19 07:12:14 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-4b1e1785941acbceb076109411c63ac6599294a8 2013-04-19 08:20:16 ....A 357376 Virusshare.00056/Trojan.Win32.VBKrypt.voka-54b87d03a8075f4e4123ce4eaf70e88dae2abbd4 2013-04-19 01:12:14 ....A 69632 Virusshare.00056/Trojan.Win32.VBKrypt.voka-5f73baa2ad18117ae3c8d5cff8c2c9e9d8f4b7b9 2013-04-19 05:41:48 ....A 183078 Virusshare.00056/Trojan.Win32.VBKrypt.voka-76fdd5721e77c000011c1f46dfd4c5aa18b8e92c 2013-04-19 06:26:18 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-7d3d8b77d3889403e81122c53957f41d368b3a31 2013-04-19 08:24:24 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-872a685bb5ced03cfcef4f944a35141c103c578a 2013-04-19 01:03:50 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-b7a1f8d1dbd4263edb367b57fbe6cfb358ff2d94 2013-04-19 00:53:22 ....A 237568 Virusshare.00056/Trojan.Win32.VBKrypt.voka-d578da70c5e405941fbd9894d3c4b243e9c11942 2013-04-19 08:17:04 ....A 141606 Virusshare.00056/Trojan.Win32.VBKrypt.voka-e59f8fff288b6c04d15330838990ce2eda480ae3 2013-04-19 00:53:02 ....A 16896 Virusshare.00056/Trojan.Win32.VBKrypt.voka-e8715ddd05d3fb6886491b11a9bbe507f8de5e2a 2013-04-19 00:33:14 ....A 421551 Virusshare.00056/Trojan.Win32.VBKrypt.vopp-d318dd59abbb3d53e72fe4c88487c3b899a55059 2013-04-19 07:57:16 ....A 24688 Virusshare.00056/Trojan.Win32.VBKrypt.voum-9966fd28119ced458577dd47d56f01eb4f893437 2013-04-19 08:11:36 ....A 16470 Virusshare.00056/Trojan.Win32.VBKrypt.vovj-9c5801a9f7be9de426d4537e54d50f5f4ce46dac 2013-04-19 07:43:58 ....A 143360 Virusshare.00056/Trojan.Win32.VBKrypt.vovw-367ec513f3312077fefb6fe5cff6206ba0afaaa1 2013-04-19 06:47:42 ....A 48617 Virusshare.00056/Trojan.Win32.VBKrypt.vovw-f867a63a2aa850c124e289ab0e6b357ffb24c477 2013-04-19 06:48:16 ....A 20480 Virusshare.00056/Trojan.Win32.VBKrypt.voya-b8751790b6ee9e8d6e308141064ad107ae6ecdab 2013-04-19 00:29:18 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.vpck-b8b8b53c9e1f29e34c8938226ce7235647d8aaae 2013-04-19 07:58:40 ....A 82944 Virusshare.00056/Trojan.Win32.VBKrypt.vpcx-0f0e40ba47f9fff67254bc261a4193863fcb0766 2013-04-19 02:19:06 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.vpdf-2293c3cb3443263eae613d196f37eeb1d5aafe01 2013-04-18 22:54:46 ....A 45077 Virusshare.00056/Trojan.Win32.VBKrypt.vpes-88d8bcaf0aeb4eb4bd0f40707dfbf330c5a166c9 2013-04-19 03:16:04 ....A 421888 Virusshare.00056/Trojan.Win32.VBKrypt.vpgg-a7c2caa70bc0c4faf64794b95c4aea22b8178b09 2013-04-19 00:19:08 ....A 48671 Virusshare.00056/Trojan.Win32.VBKrypt.vprj-81c1788cef099f0d9fa931c2669f1e52c69da6fb 2013-04-19 02:07:20 ....A 791200 Virusshare.00056/Trojan.Win32.VBKrypt.vpux-f84ff5029c61064345e7b7eae85334c0b7f6382e 2013-04-19 06:00:24 ....A 69100 Virusshare.00056/Trojan.Win32.VBKrypt.vqgp-5a36623cf58bf19ea3f262f5eba8e5b6b02b0467 2013-04-18 23:54:24 ....A 143364 Virusshare.00056/Trojan.Win32.VBKrypt.vqgp-bff742728b106abe94513217d6a106a95cb6c446 2013-04-19 07:58:00 ....A 402976 Virusshare.00056/Trojan.Win32.VBKrypt.vqgp-d1d6a29cdad89575be2a33235aeeb2fcc3587f73 2013-04-19 07:36:20 ....A 282624 Virusshare.00056/Trojan.Win32.VBKrypt.vqhl-343505a59ca7f32849d8e02e7ca25041ec3c048d 2013-04-19 08:15:36 ....A 141332 Virusshare.00056/Trojan.Win32.VBKrypt.vqhl-960c5fd9435265ce8d51f363e2763e04bb9c2da8 2013-04-19 07:17:46 ....A 143363 Virusshare.00056/Trojan.Win32.VBKrypt.vqov-2cc414e4f7a392ffa069af8c77c3390b46577ece 2013-04-18 23:21:00 ....A 81758 Virusshare.00056/Trojan.Win32.VBKrypt.vqyn-5ce90bbd1da7b839c374a1d08d05ec4c62d6dff6 2013-04-18 23:35:38 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.vqzs-55c5ab18fa1d8c44147e7ea2f128ed8fed9af3a6 2013-04-19 00:29:10 ....A 28160 Virusshare.00056/Trojan.Win32.VBKrypt.vrpl-37cd2f0be72560dd73a16ac8aff27c826425a43c 2013-04-19 00:45:58 ....A 141824 Virusshare.00056/Trojan.Win32.VBKrypt.vrpl-95f4ce90da990118dcf4e19b23830ec492eedf9b 2013-04-18 23:16:02 ....A 45056 Virusshare.00056/Trojan.Win32.VBKrypt.vsfk-8f6e3ea43c7beeb10c180d5d91f66dc5f5991c08 2013-04-19 02:42:06 ....A 602123 Virusshare.00056/Trojan.Win32.VBKrypt.vsvz-73d382aebd85436b94b5bc258fbeec57d42b74a6 2013-04-19 01:09:34 ....A 500603 Virusshare.00056/Trojan.Win32.VBKrypt.vsvz-b4fa4355c4ff5f326e6c9c14ebcf68bbe201f5b0 2013-04-19 05:49:50 ....A 527913 Virusshare.00056/Trojan.Win32.VBKrypt.vsvz-b9253e71f2c1561d422e889bd481588e0cd21d0a 2013-04-19 07:43:04 ....A 362496 Virusshare.00056/Trojan.Win32.VBKrypt.vtgj-28c29c708e4dfac75da9bd138031d0ac425ab1b3 2013-04-19 01:03:54 ....A 101862 Virusshare.00056/Trojan.Win32.VBKrypt.vtlv-11445ffe6d455eedb10e0314b44f64d7a67887ea 2013-04-19 05:40:38 ....A 80003 Virusshare.00056/Trojan.Win32.VBKrypt.vtlv-5c59ed58b568068cc22fca0fbea5199f66a4c912 2013-04-19 07:05:56 ....A 129145 Virusshare.00056/Trojan.Win32.VBKrypt.vtlv-6347d9e86d39eeb771dae13a505e497cc6f6e87c 2013-04-18 22:55:38 ....A 79971 Virusshare.00056/Trojan.Win32.VBKrypt.vtlv-f35db96122ab1a6a698077b0399a69234b1da498 2013-04-19 08:20:42 ....A 147456 Virusshare.00056/Trojan.Win32.VBKrypt.vtop-c401eb6254d04726943d4b3a68c505a634679cd1 2013-04-19 05:55:54 ....A 294912 Virusshare.00056/Trojan.Win32.VBKrypt.vudq-1c545c561486b3c0d4e9fa0d46fe5359a1b826f4 2013-04-19 08:11:46 ....A 28780 Virusshare.00056/Trojan.Win32.VBKrypt.vudq-4d309fbd094027781bdf1b809fcc205a4094a0a0 2013-04-19 08:10:06 ....A 380928 Virusshare.00056/Trojan.Win32.VBKrypt.vudq-8a7c3a1585ab4f7a599701541e5d8062ddaa15f2 2013-04-19 00:00:34 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.vudq-cc9dd64fca8a80556822c2e0827cba56f9cf5afc 2013-04-19 05:27:44 ....A 266240 Virusshare.00056/Trojan.Win32.VBKrypt.vudq-cffa05f7fa341da96ab11c6906b0b51f4a9fc52c 2013-04-18 23:04:30 ....A 1060864 Virusshare.00056/Trojan.Win32.VBKrypt.vudq-f4a40cbea039d7a505ad7e66ac9f1f593e9cbffb 2013-04-19 00:29:44 ....A 121664 Virusshare.00056/Trojan.Win32.VBKrypt.vued-4971e7191793c9a17dc599998820250bf2412a2a 2013-04-18 23:30:58 ....A 151755 Virusshare.00056/Trojan.Win32.VBKrypt.vued-611883f633efbcbfde9c9993c7499a6cb0ff8479 2013-04-18 23:53:38 ....A 339968 Virusshare.00056/Trojan.Win32.VBKrypt.vuhp-bbe38dee78585e034a05a9f1727fcf0cf1657898 2013-04-19 01:38:12 ....A 81741 Virusshare.00056/Trojan.Win32.VBKrypt.vuiy-1ddb04a1a6dea65239c9e5f3e055eb6e0fccd0c5 2013-04-19 01:49:44 ....A 323584 Virusshare.00056/Trojan.Win32.VBKrypt.vvcs-4c62d477480743c6d68d32898482afbb62728167 2013-04-19 05:31:52 ....A 95236 Virusshare.00056/Trojan.Win32.VBKrypt.vvdk-3e11f13e06a8c83a61237cc70fd84b409dc03bae 2013-04-18 23:28:34 ....A 7396230 Virusshare.00056/Trojan.Win32.VBKrypt.vvdk-57b3124391e8ee1dafe09756ac55ffa62243d92f 2013-04-19 06:00:12 ....A 7465979 Virusshare.00056/Trojan.Win32.VBKrypt.vvdk-6e28e0b380242568da72145f7b29b5b856409f9e 2013-04-19 00:14:08 ....A 69547 Virusshare.00056/Trojan.Win32.VBKrypt.vvdk-b41168fbaa47ddfd178aa89c5c3aa9256faa0996 2013-04-19 00:00:24 ....A 198924 Virusshare.00056/Trojan.Win32.VBKrypt.vvpp-3107c5dc7cf272d4be9a6c0df969f5097daa4edc 2013-04-19 06:11:08 ....A 327388 Virusshare.00056/Trojan.Win32.VBKrypt.vvpq-c2f97585259fd04c2e51e7cb788fccdd8f2ea80a 2013-04-19 01:41:54 ....A 94253 Virusshare.00056/Trojan.Win32.VBKrypt.vxtj-0fc160b82a2e0b45e7c2d62a2466face9f470095 2013-04-19 02:18:04 ....A 1026562 Virusshare.00056/Trojan.Win32.VBKrypt.vxvm-29a10d006b4e477d97addc165934cec6acb53de8 2013-04-19 00:05:42 ....A 16464 Virusshare.00056/Trojan.Win32.VBKrypt.vybl-3de510dd8e2d6087b55991bb327cf8a14805ec01 2013-04-19 07:32:28 ....A 610318 Virusshare.00056/Trojan.Win32.VBKrypt.vybm-1f01782a023ffe77aaad8c0be43def28b7118124 2013-04-19 08:23:58 ....A 69632 Virusshare.00056/Trojan.Win32.VBKrypt.vybm-d025073a39b2ca0bb34e7a34bce84b384b6283de 2013-04-19 07:07:50 ....A 612576 Virusshare.00056/Trojan.Win32.VBKrypt.vybm-f715c2c82e7e2c239d50ce0eadffac787d797c5d 2013-04-19 02:06:14 ....A 20480 Virusshare.00056/Trojan.Win32.VBKrypt.vydo-3ca11a5bf92e41abfe06ccce81c2ecd7f60ca871 2013-04-19 04:09:32 ....A 18445 Virusshare.00056/Trojan.Win32.VBKrypt.vynt-7dbb2159fba56c1e2a4306d0300dd8d5a79e6e24 2013-04-18 23:17:34 ....A 24576 Virusshare.00056/Trojan.Win32.VBKrypt.vynt-f10aa01a8547d64ac98ca09966ac1be897c95e95 2013-04-19 06:57:38 ....A 77824 Virusshare.00056/Trojan.Win32.VBKrypt.vyog-82b697a38dfa174913243411a577f4bf16aa47a2 2013-04-19 08:25:48 ....A 102403 Virusshare.00056/Trojan.Win32.VBKrypt.vyru-32c3f4033d1997cf5a6dcaefe0cd391c4bdd9216 2013-04-18 23:09:10 ....A 380363 Virusshare.00056/Trojan.Win32.VBKrypt.vyru-e1c342e7f9f1a32f821968a6efef2505d49db006 2013-04-18 23:04:36 ....A 257888 Virusshare.00056/Trojan.Win32.VBKrypt.vyru-fd30a1e6267ce165283d137df8d45b257a681329 2013-04-19 08:31:12 ....A 49753 Virusshare.00056/Trojan.Win32.VBKrypt.vyty-100339ffd353343767d0541b99020cbb96ef4f39 2013-04-18 23:19:16 ....A 65536 Virusshare.00056/Trojan.Win32.VBKrypt.vyuf-81c80280ddab044ce0aebf4405ca00f52a0fdfbb 2013-04-19 07:26:32 ....A 65536 Virusshare.00056/Trojan.Win32.VBKrypt.vyuf-e46f0f9637f29b28d19f23d8248b4b61d4fba16b 2013-04-19 08:31:58 ....A 135639 Virusshare.00056/Trojan.Win32.VBKrypt.vyuo-6ac1551d3c56b056b285cdd3b33d84db96bb1b5f 2013-04-19 01:40:40 ....A 421888 Virusshare.00056/Trojan.Win32.VBKrypt.vyxl-008374e930393a141a4a39490cdd85792d9b26bb 2013-04-19 08:11:06 ....A 322117 Virusshare.00056/Trojan.Win32.VBKrypt.vzaa-53c88128c8bd7dee830f2cac220d87351b52fc88 2013-04-18 23:39:40 ....A 480256 Virusshare.00056/Trojan.Win32.VBKrypt.vzar-4a197ef3759b228452cc8a05858e4b89978f8185 2013-04-19 07:16:50 ....A 12288 Virusshare.00056/Trojan.Win32.VBKrypt.vzid-0116cc93c0d0791909197ca816bbaa3e6897aee1 2013-04-19 02:11:04 ....A 131146 Virusshare.00056/Trojan.Win32.VBKrypt.vzqp-30d739702e30b7f7b6d3f2c963dc21d785ab8a4e 2013-04-19 02:09:58 ....A 103939 Virusshare.00056/Trojan.Win32.VBKrypt.vzth-d347374281e8a1ed1c1be655029e9d96d14749a0 2013-04-19 00:28:44 ....A 117248 Virusshare.00056/Trojan.Win32.VBKrypt.waac-e5154e965d98bee7b94083d5be7e1225f9ee7280 2013-04-19 01:59:54 ....A 135549 Virusshare.00056/Trojan.Win32.VBKrypt.waii-af283ca044da9d9e9b69e53722279fc8ad7cf64f 2013-04-19 07:24:30 ....A 94589 Virusshare.00056/Trojan.Win32.VBKrypt.wamc-4fc7146e4f2374af482cfd4c07d4e3827b3d6726 2013-04-18 23:20:24 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.waos-2e2ed689127f45750f021af89d476f7db1a005ec 2013-04-19 07:18:40 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.wayw-bb44fbe1d979e7bc2c687ff389e9cc9510ddf7fb 2013-04-19 04:34:12 ....A 257980 Virusshare.00056/Trojan.Win32.VBKrypt.wbgs-0504e2f078a5be7df1b2f9b469b3ac8a62dfd2ee 2013-04-19 02:17:26 ....A 136767 Virusshare.00056/Trojan.Win32.VBKrypt.wbgs-7543d27f4bfb5ba61075c71ca2c470a6db203966 2013-04-19 02:21:06 ....A 45056 Virusshare.00056/Trojan.Win32.VBKrypt.wbjf-dfc2909d12a82a3b40a46480016d4d85bb63bf6d 2013-04-19 01:39:20 ....A 1066582 Virusshare.00056/Trojan.Win32.VBKrypt.wbns-39771793a683b56dd497b86123a507677aae31fe 2013-04-19 08:13:50 ....A 487877 Virusshare.00056/Trojan.Win32.VBKrypt.wbos-8711baeecf305749fac8caca83079829aea4946e 2013-04-19 02:55:10 ....A 425413 Virusshare.00056/Trojan.Win32.VBKrypt.wbos-c2d8aa1f9da866d95ef98fb018e2c1d3a3f97b8d 2013-04-19 02:15:40 ....A 159006 Virusshare.00056/Trojan.Win32.VBKrypt.wbsu-912d676c1b8153fdc52223b6840564c2693ca3f9 2013-04-19 08:29:54 ....A 55809 Virusshare.00056/Trojan.Win32.VBKrypt.wbvj-0864edc98e0a63621f1ad13ab3449c1bbaee0a7a 2013-04-19 02:03:40 ....A 89088 Virusshare.00056/Trojan.Win32.VBKrypt.wc-591f7fff6ab1d867b6de51a02a0e6d4426fa1c7b 2013-04-18 23:46:44 ....A 77824 Virusshare.00056/Trojan.Win32.VBKrypt.wccv-70b842cd9a57955a734fb4f95c45dfad0571f68c 2013-04-19 05:21:48 ....A 2895872 Virusshare.00056/Trojan.Win32.VBKrypt.wchw-1f78d45b1173735606a5a9fcfca1e4829f1c534b 2013-04-19 06:06:32 ....A 409600 Virusshare.00056/Trojan.Win32.VBKrypt.wchw-c8c49b5b83f55f6743c7c2c7d8f38c916a44a422 2013-04-19 02:03:28 ....A 45056 Virusshare.00056/Trojan.Win32.VBKrypt.wcvx-9853d73af97c444b6a4e752a5aad0e9d66f04df8 2013-04-19 01:27:22 ....A 278941 Virusshare.00056/Trojan.Win32.VBKrypt.wcyj-d11eb54210c1688e5bba30d0b4a35e0bcd03b29e 2013-04-19 06:58:08 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wdcf-3c73b671a64a1e5966cb4adb64a0a6d2d7b468cc 2013-04-19 08:17:00 ....A 16896 Virusshare.00056/Trojan.Win32.VBKrypt.wdhu-273cf550039b86bbe6e5419022c0752f575b2cbd 2013-04-19 08:03:56 ....A 541696 Virusshare.00056/Trojan.Win32.VBKrypt.webp-85a7ba64e0f76d5baf2c3c9a6316f345a1d7dfc0 2013-04-19 06:34:30 ....A 73728 Virusshare.00056/Trojan.Win32.VBKrypt.wedo-391fed287b7a57c32c3b07d9a09aab6a4a0da993 2013-04-19 07:19:36 ....A 22016 Virusshare.00056/Trojan.Win32.VBKrypt.wedt-8c3965b00fa46074cb629281cf0640ade47623f8 2013-04-19 08:20:34 ....A 356864 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-14b8e8fcdfe246e08c60bad17ee639a6c610139b 2013-04-19 06:54:02 ....A 244224 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-1c0d9394aa5f5f41189ef9c9694d1b6c30167f01 2013-04-19 06:56:54 ....A 798208 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-25f9a820f338f69d167792f8a676a0c00e616f35 2013-04-19 08:09:20 ....A 458240 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-2ecc58384502d0f742961ad0c5274fb49c4a7c7e 2013-04-18 23:26:46 ....A 980480 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-3b82f39d295627122eba7a12f9218f7924dfeef5 2013-04-18 23:25:44 ....A 913920 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-54f12af28682cd1cae901739093f87fa65bff546 2013-04-19 02:33:32 ....A 875520 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-55117d456438e7487ec1d8f7ee94ce4fbf3c4e4d 2013-04-19 01:14:40 ....A 761344 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-565b709b54bc997d3f93e0965ef04ad2edc8b49e 2013-04-19 01:26:50 ....A 905728 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-5d4b882fa99e66f0b83815ab1d5b6fc4a7276e28 2013-04-19 05:32:38 ....A 465408 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-6b8c7281297f3bb9942502c563acc21617fb2a9a 2013-04-19 06:04:20 ....A 614400 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-77f82e1a050f6c0922b84c6670383e2f4ac31258 2013-04-19 05:30:06 ....A 1400320 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-7b0904d27e5d524f88dfa2f415c327348c099f82 2013-04-19 01:04:16 ....A 832512 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-8775e83484a3871c72fa12157b563268a3b3864a 2013-04-19 08:24:48 ....A 1133056 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-99d0d5bfaa453f6cbdb3e959ef8c03d877c47467 2013-04-19 00:30:14 ....A 605696 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-9d670968b814dbdcbf1754c4b84bb10715acb1db 2013-04-19 05:51:54 ....A 556032 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-a1c03b131068c450cb2d73328e8870ed875209ae 2013-04-19 06:46:12 ....A 1100800 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-a962dfad356ee9cfde85d338ff006f83db00d704 2013-04-19 07:19:10 ....A 597504 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-ac677fcc749f8f18a70ad4ba25d1875d4be90991 2013-04-19 02:04:02 ....A 217088 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-b4353662e63b44349f63982349a3cd7b3156e317 2013-04-19 07:43:44 ....A 806400 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-bddc925eecb8f571fbb0055478300264799a62a8 2013-04-19 08:26:50 ....A 901120 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-e4091319144fced255b9f886b1c7527c5dd0a735 2013-04-19 06:57:18 ....A 235520 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-e6227017b397970ebe91e6eaf413fbd23749eb22 2013-04-19 02:32:36 ....A 1152000 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-ed78e82b7c04fb74cc6df0ddefbd46f58bbad6ed 2013-04-19 05:08:24 ....A 1368576 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-f7d040594330f446c944c65110087509430f3fbd 2013-04-19 01:54:56 ....A 637440 Virusshare.00056/Trojan.Win32.VBKrypt.wedy-fa55a422861228c720366aa526714541127d0d8a 2013-04-18 23:58:00 ....A 483328 Virusshare.00056/Trojan.Win32.VBKrypt.weem-6506aaa7490cce3f67ee4f2f3e6526fbede2cb37 2013-04-19 04:18:02 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wets-cf7cc35c688d4f621b221e631e29d8fa956b3649 2013-04-19 02:32:48 ....A 165888 Virusshare.00056/Trojan.Win32.VBKrypt.wfax-3ed5ee202545741d68e96d21d676d5fa76505600 2013-04-18 23:25:58 ....A 1232896 Virusshare.00056/Trojan.Win32.VBKrypt.wfbq-5dc81b063d40f3de9b49ea59c5318b875f08ddf4 2013-04-19 08:17:42 ....A 66175 Virusshare.00056/Trojan.Win32.VBKrypt.wfgw-48d07d5faa80045900877c0799d407401da39f30 2013-04-18 22:54:44 ....A 70719 Virusshare.00056/Trojan.Win32.VBKrypt.wfgw-7df76029265cc5ef8d0bcd3237f2f64538b71342 2013-04-18 23:06:58 ....A 45056 Virusshare.00056/Trojan.Win32.VBKrypt.wfiv-ae4bc5f71372d2ff7fc12518ca14c60beed3b0b6 2013-04-19 04:45:18 ....A 278528 Virusshare.00056/Trojan.Win32.VBKrypt.whb-0402e7245fc691ed81d1ad5b09b90c1264329b13 2013-04-19 05:43:58 ....A 278528 Virusshare.00056/Trojan.Win32.VBKrypt.whb-65d348990fbde95cfc50770965a9a0fe0ad40e4f 2013-04-19 07:40:32 ....A 278528 Virusshare.00056/Trojan.Win32.VBKrypt.whb-c5648433baf261d66a7d23fb8cf47e550ecfc7a5 2013-04-19 07:57:56 ....A 278528 Virusshare.00056/Trojan.Win32.VBKrypt.whb-f6e8f05162b2b77a6c7977fb6dc81377ee12f6f4 2013-04-19 00:46:12 ....A 128449 Virusshare.00056/Trojan.Win32.VBKrypt.wies-09d8b596314eb595824482134b63498d7923c637 2013-04-18 22:49:26 ....A 422301 Virusshare.00056/Trojan.Win32.VBKrypt.wies-14b228067eeec5eaae586d2618426a8b5ae667fe 2013-04-19 07:29:32 ....A 373149 Virusshare.00056/Trojan.Win32.VBKrypt.wies-24eceeb7c2269406e06b631b859c48f1fa24e814 2013-04-19 05:44:50 ....A 668029 Virusshare.00056/Trojan.Win32.VBKrypt.wies-4fac93b98ec4125c4c1c96b96af1aebbc5817f31 2013-04-19 00:25:34 ....A 549949 Virusshare.00056/Trojan.Win32.VBKrypt.wies-5c78a95892cf706917121239eba43ebf701e0cb4 2013-04-19 06:48:54 ....A 184320 Virusshare.00056/Trojan.Win32.VBKrypt.wies-b268e31d579a97fd625e1ef6280adb4816abe487 2013-04-19 01:48:10 ....A 373117 Virusshare.00056/Trojan.Win32.VBKrypt.wies-bb52fd98e50d869687d1f18b163e1c5ca6ff0ec9 2013-04-19 07:23:58 ....A 413312 Virusshare.00056/Trojan.Win32.VBKrypt.wies-c5ed98aa1a7dc4f5f4b03e4dc5db820a188b4316 2013-04-19 07:23:48 ....A 224125 Virusshare.00056/Trojan.Win32.VBKrypt.wies-d0daece960915de3dae0a406378d3b78c87efecb 2013-04-19 08:02:28 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.wiex-d871079678d9087524f2dd9f4e84e142245c73ef 2013-04-18 23:09:46 ....A 35892 Virusshare.00056/Trojan.Win32.VBKrypt.wihn-037718eceac87fc5421906ba69d65b83557b5c81 2013-04-19 02:26:18 ....A 30264 Virusshare.00056/Trojan.Win32.VBKrypt.wihn-2f47d6d45e41e0f860c3e8b3128c5a5057c33139 2013-04-19 08:15:26 ....A 37376 Virusshare.00056/Trojan.Win32.VBKrypt.wixq-5137fffd03d255016ec871a680ceab1299beed82 2013-04-19 06:21:08 ....A 43520 Virusshare.00056/Trojan.Win32.VBKrypt.wixq-b71f7233b5eb4b11cc9f42558beda7156503eef3 2013-04-19 06:10:10 ....A 28672 Virusshare.00056/Trojan.Win32.VBKrypt.wjav-194684c33e636bbdc8766af56d4b52936f8faaf2 2013-04-18 23:41:38 ....A 149374 Virusshare.00056/Trojan.Win32.VBKrypt.wjeu-b77fc06161cb25ecdf77e8d7ea7c436ee5a58564 2013-04-19 00:15:28 ....A 341885 Virusshare.00056/Trojan.Win32.VBKrypt.wjeu-d76cfe8be3ca84f988124ff33b5bd93e4cb423fb 2013-04-19 01:02:18 ....A 120832 Virusshare.00056/Trojan.Win32.VBKrypt.wjtj-afe9a3ac063287dcfe2b8f47d88be3447c07c63b 2013-04-19 04:10:46 ....A 487432 Virusshare.00056/Trojan.Win32.VBKrypt.wklp-1a5b588e7ba332db4dc7f70c3d08497437e39385 2013-04-19 02:34:52 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.wklp-40aa5d04a7884a9a55f2dd8973b513fbab4ac3a2 2013-04-19 06:57:48 ....A 118784 Virusshare.00056/Trojan.Win32.VBKrypt.wllq-c19d8605c888f0e47679d1bda0f4119d954fe6c5 2013-04-19 05:08:42 ....A 148986 Virusshare.00056/Trojan.Win32.VBKrypt.wlsp-f46b7bf8ce9a86f59261d12f66324cf1107a0854 2013-04-19 08:15:10 ....A 206336 Virusshare.00056/Trojan.Win32.VBKrypt.wlu-0a30ff4c1a556bef93602101d8fc766a96dcc40e 2013-04-18 23:55:42 ....A 726520 Virusshare.00056/Trojan.Win32.VBKrypt.wmdj-497c1ca49abb62f4284a95334dd4ba74f0b4cf2c 2013-04-19 06:11:56 ....A 749056 Virusshare.00056/Trojan.Win32.VBKrypt.wmdj-7789fad7647f8fb554411f31e6eee133a9f6e490 2013-04-19 06:21:48 ....A 359055 Virusshare.00056/Trojan.Win32.VBKrypt.wmdj-d1f9ded7da067739dc197b42de4f552ce0bef51f 2013-04-19 04:15:04 ....A 15360 Virusshare.00056/Trojan.Win32.VBKrypt.wmfv-7eb0738e4a2e3e209fe0251ca2e42d76bacbe3d1 2013-04-19 05:32:42 ....A 250269 Virusshare.00056/Trojan.Win32.VBKrypt.wmhl-baa560a2f6a2d302d995733c4e3b7186e2015e78 2013-04-18 23:42:44 ....A 704512 Virusshare.00056/Trojan.Win32.VBKrypt.wnbr-c679656c69dc94ec0793f8a428a6fdb5af7a7bcb 2013-04-19 06:57:22 ....A 2002949 Virusshare.00056/Trojan.Win32.VBKrypt.wnry-b6d7b2d50a1ae1e954d3815f7075bacdfaae16f6 2013-04-19 00:27:08 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wocm-1201fa21b6d1802dcb8267eab692f5dd9c4a6f31 2013-04-19 06:24:58 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wocm-21bece33cd74d77b6a3a496ed301b731447fd180 2013-04-18 23:19:52 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wocm-3f991c0abd75dcf921928985cb53e47b2c1f5d0b 2013-04-19 05:32:36 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wocm-733242bb96b3123507cb86ebbd63c023bd538972 2013-04-19 04:12:16 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wocm-7e9c4ee7b22e4a5ff39770316786d5d6058e8f9d 2013-04-18 23:29:34 ....A 53248 Virusshare.00056/Trojan.Win32.VBKrypt.wocm-aa16be708aeacf696417338f05b247acde4d3623 2013-04-18 23:17:42 ....A 31744 Virusshare.00056/Trojan.Win32.VBKrypt.wrbm-cb9835b28e25bd006a5a63e3ae8a00333c3d41d0 2013-04-18 23:22:28 ....A 561152 Virusshare.00056/Trojan.Win32.VBKrypt.wtcx-8eab5fbaad2855632c468d91043f0912676d4f80 2013-04-19 05:18:22 ....A 24576 Virusshare.00056/Trojan.Win32.VBKrypt.wtny-903a22f17aef13722c2cb780d68c2dad7be7d547 2013-04-19 05:22:08 ....A 155648 Virusshare.00056/Trojan.Win32.VBKrypt.wzzu-8321b2d2141f4b771564a48060be415d3ba18f10 2013-04-19 06:15:46 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.wzzv-02ed8d42158786945da04ef10788d2e3b57d98ed 2013-04-18 22:50:36 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.wzzv-60af7fb23cf9a49d944884326a1608276151fe08 2013-04-19 05:28:44 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.wzzv-8f6745cf8d018bbd2ae54bc0c882b653a293c0ec 2013-04-19 05:51:28 ....A 471040 Virusshare.00056/Trojan.Win32.VBKrypt.xekg-3736581a7e34746de151808127fab993af83e7b4 2013-04-19 01:22:34 ....A 780288 Virusshare.00056/Trojan.Win32.VBKrypt.xhu-d1ffa79601a1ce7f6586f9295b6a3cad9cad0e74 2013-04-19 04:45:00 ....A 97528 Virusshare.00056/Trojan.Win32.VBKrypt.xjv-19c4b3ef7cbf1afabe587c6c436d7be8575c44d8 2013-04-19 07:56:56 ....A 385024 Virusshare.00056/Trojan.Win32.VBKrypt.xlq-aef9ecf0c300c4bf86c2b0eed5706a47f12f76ca 2013-04-19 07:28:22 ....A 43554 Virusshare.00056/Trojan.Win32.VBKrypt.xml-6378f4de4ac82fbfd43b43fa23484791a1ba6748 2013-04-19 08:11:00 ....A 139264 Virusshare.00056/Trojan.Win32.VBKrypt.xqj-eff8ee036fc61791866749cb20ff72eddf8f6714 2013-04-19 00:24:30 ....A 307276 Virusshare.00056/Trojan.Win32.VBKrypt.xwg-111f83e342c86e52296605e00f6af72c3cf93f79 2013-04-18 23:05:40 ....A 77973 Virusshare.00056/Trojan.Win32.VBKrypt.ydwi-35c6ee74a3d1c00e81f8d5d74212c972ff9efe58 2013-04-19 06:55:02 ....A 663651 Virusshare.00056/Trojan.Win32.VBKrypt.yeef-1669ff62f7fd1f7eeaec98adf397ec207ff7d879 2013-04-19 06:31:50 ....A 663653 Virusshare.00056/Trojan.Win32.VBKrypt.yeef-77fe1ab0d3d009e64c7f922d32d00a8f7def5e2a 2013-04-19 02:31:22 ....A 663654 Virusshare.00056/Trojan.Win32.VBKrypt.yeef-e21b3916c05a36990c3628ae2e957a58728e33e7 2013-04-18 23:00:58 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.yfme-2a82ccfdb2291cddb06ef0f8d31ca098a9b04dd7 2013-04-19 07:45:08 ....A 282624 Virusshare.00056/Trojan.Win32.VBKrypt.yive-5a2bb4147d38329e57eaa4cd5f928cb704a45c33 2013-04-19 06:52:12 ....A 45056 Virusshare.00056/Trojan.Win32.VBKrypt.yjbc-5b1f418a52da484bbba260cdd3783adebb053b34 2013-04-19 01:47:20 ....A 71680 Virusshare.00056/Trojan.Win32.VBKrypt.yjgg-50db611bba35a272db64b5069eef2b8f246504d0 2013-04-19 01:28:08 ....A 78019 Virusshare.00056/Trojan.Win32.VBKrypt.yl-0a970fdc56ae9dac426b550d015b50e3fb2972d8 2013-04-19 06:31:14 ....A 54403 Virusshare.00056/Trojan.Win32.VBKrypt.yl-2bd858dfc75dbb156ce4e5659ce7f5d7c52b19ca 2013-04-18 23:16:06 ....A 81920 Virusshare.00056/Trojan.Win32.VBKrypt.yl-474418be7ec921587084d2f68072d34a7b8ba71a 2013-04-19 08:15:56 ....A 245151 Virusshare.00056/Trojan.Win32.VBKrypt.yl-be35616c694428dcd087467ae6a74cf4128c826d 2013-04-18 23:59:08 ....A 84516 Virusshare.00056/Trojan.Win32.VBKrypt.ym-ce0ee4f0a2b5f602d6a9b2fc9cf58acfefa071d0 2013-04-19 04:00:02 ....A 70013 Virusshare.00056/Trojan.Win32.VBKrypt.yrhg-6d4ed351df9b57c039faf0c5ae8be3625450971b 2013-04-19 00:01:04 ....A 95370 Virusshare.00056/Trojan.Win32.VBKrypt.yrhg-83b0e5a698bf99b74be3de95af326e88c007568d 2013-04-19 00:24:22 ....A 78205 Virusshare.00056/Trojan.Win32.VBKrypt.yrhg-d44c125147ca3122d4c86e20181c96c893840eb6 2013-04-19 05:10:54 ....A 1688033 Virusshare.00056/Trojan.Win32.VBKrypt.ysee-3e0d74f7dc22d8e9d0be8c7ea81429152fc354d1 2013-04-19 08:08:30 ....A 235114 Virusshare.00056/Trojan.Win32.VBKrypt.ytay-0435b23f75240565383bbdcce0fa64f13e41473f 2013-04-18 23:00:08 ....A 22528 Virusshare.00056/Trojan.Win32.VBKrypt.ytba-0e8c82b8b75e20624c37bc71e81e39a602fbad4c 2013-04-18 23:35:32 ....A 31744 Virusshare.00056/Trojan.Win32.VBKrypt.ytch-0edc0c7a465a14ca964c49fcd6633a0322151ae2 2013-04-18 23:06:10 ....A 31744 Virusshare.00056/Trojan.Win32.VBKrypt.ytch-3803cf242a0937db7408af6654f9c0e7a742f47b 2013-04-19 04:03:54 ....A 31744 Virusshare.00056/Trojan.Win32.VBKrypt.ytch-8f50e79009e87d5743abdb358c497d9d4d3d596d 2013-04-19 00:13:28 ....A 31744 Virusshare.00056/Trojan.Win32.VBKrypt.ytch-a2e86990f94a69bfdd8eac082ebda156396f9f5a 2013-04-19 08:11:40 ....A 61440 Virusshare.00056/Trojan.Win32.VBKrypt.ytdn-acf3a7a40ff166fc72dd7620b107c14bc0cdfd69 2013-04-19 05:36:48 ....A 24576 Virusshare.00056/Trojan.Win32.VBKrypt.ytjd-a4fd38df1d1203b8ac416edbef73c76082900bc4 2013-04-19 06:43:06 ....A 56231 Virusshare.00056/Trojan.Win32.VBKrypt.ytmp-3ab8f8e921ff9b35cc4db5a44cc24797c6688634 2013-04-19 08:15:40 ....A 221184 Virusshare.00056/Trojan.Win32.VBKrypt.yuhy-b2b88a964b0becaa6ed37e7f6037fbecb7bd04b7 2013-04-19 02:55:20 ....A 20005 Virusshare.00056/Trojan.Win32.VBKrypt.yuru-8a14fb8c98f05536486b74ff09cd15c62468da38 2013-04-18 23:09:46 ....A 233472 Virusshare.00056/Trojan.Win32.VBKrypt.yw-ffe293cb4fc515a6e6b809f25887ecc5e564b14c 2013-04-19 08:20:32 ....A 140827 Virusshare.00056/Trojan.Win32.VBKrypt.yz-4f9fcf181b46501fd5c8dbb9cd50fd7912be4983 2013-04-19 05:38:24 ....A 328192 Virusshare.00056/Trojan.Win32.VBKrypt.yzo-0805df5a6ec3d332bca4438d5facfa7ee3c9036e 2013-04-19 01:25:40 ....A 57344 Virusshare.00056/Trojan.Win32.VBKrypt.z-7872ef63dce9a56470775e4d5b0d4685f4736a4e 2013-04-19 05:06:58 ....A 69676 Virusshare.00056/Trojan.Win32.VBKrypt.zfbv-a2cbd12d178cb3b953369d23c01b9faad5c2c13d 2013-04-19 05:26:04 ....A 548864 Virusshare.00056/Trojan.Win32.VBKrypt.zio-8ed66b943a0c3899effadf5f273c86333f39221b 2013-04-18 23:45:04 ....A 114688 Virusshare.00056/Trojan.Win32.VBKrypt.zxeq-34066cc4944528d1bb45d608d928e449ce756eae 2013-04-19 06:26:00 ....A 135168 Virusshare.00056/Trojan.Win32.VBKrypt.zxu-fde330ccbf5a5d7fee983ae7ee710e16bfb046d9 2013-04-19 07:02:34 ....A 110653 Virusshare.00056/Trojan.Win32.VBKrypt.zyhx-9d222965ae371c0d01ec75dfbccb9a9f0aee37cb 2013-04-19 07:38:46 ....A 35845 Virusshare.00056/Trojan.Win32.VBKrypt.zyzg-a706de2022951034d1d6507decce13844b51b56b 2013-04-19 00:32:08 ....A 17620 Virusshare.00056/Trojan.Win32.VBKrypt.zzb-cc67f57f9ad6d9556d7237e9788aea3099cb6c44 2013-04-19 05:42:08 ....A 36864 Virusshare.00056/Trojan.Win32.VBimay.acr-799ad6d49be4f6ec4addd5be86a8c77655905000 2013-04-19 01:17:56 ....A 36317 Virusshare.00056/Trojan.Win32.VBimay.fb-c799a8806997531b7eca6138c953402cae1a177e 2013-04-19 05:32:38 ....A 36317 Virusshare.00056/Trojan.Win32.VBimay.fl-0fc9a4f06228298b92fc598ea25ec9086abca8c0 2013-04-18 23:24:32 ....A 36864 Virusshare.00056/Trojan.Win32.VBimay.ld-1b0b149372872d9631ac66067e38996a999c5645 2013-04-19 08:23:12 ....A 36864 Virusshare.00056/Trojan.Win32.VBimay.rz-26861783f75a99c96f65b65d59f4b2b67665a5c3 2013-04-19 01:28:16 ....A 478352 Virusshare.00056/Trojan.Win32.VBok.ah-47350b7d85bca800288caf8d3dd464fe1e1a4744 2013-04-19 00:04:52 ....A 193756 Virusshare.00056/Trojan.Win32.VBok.gt-f588c0bc0cb040aca4a98c4532b6484fffa2eaea 2013-04-19 07:51:34 ....A 116236 Virusshare.00056/Trojan.Win32.VPuzus.qr-42662f4cffbbf485f4695493f1f3b50fdf693bc5 2013-04-19 08:01:22 ....A 166571 Virusshare.00056/Trojan.Win32.VPuzus.qr-d5caca3c17250c2e45df73d6cc50122de9070d73 2013-04-19 07:23:30 ....A 151552 Virusshare.00056/Trojan.Win32.Vaklik.jql-5ceab10e75689e6884e4aadb6c24073081bba4dc 2013-04-19 08:18:46 ....A 69632 Virusshare.00056/Trojan.Win32.Vaklik.q-3bbdf6d8573d7736ceebc5146102e9aef55fd914 2013-04-18 22:59:56 ....A 34379 Virusshare.00056/Trojan.Win32.Vaklik.vpa-ccd8b65e982bb92d6e9d6c0a95660064116f124f 2013-04-18 22:55:10 ....A 53760 Virusshare.00056/Trojan.Win32.Vaklik.vth-579cdc733a2603ff0ae0a611a8bd573ad2b052fb 2013-04-19 03:36:42 ....A 56178 Virusshare.00056/Trojan.Win32.Vaklik.vth-abe9a393cb8063a49d538bc79041d80e3c1753ff 2013-04-19 07:58:56 ....A 53760 Virusshare.00056/Trojan.Win32.Vaklik.vth-f4ab88b7c8e8ca1030ad68cfac054d54cbddbf8c 2013-04-18 23:18:46 ....A 101888 Virusshare.00056/Trojan.Win32.Vaklik.vwm-2e07816d4e885e5dbfce2d34a77f402e4a480941 2013-04-19 06:31:02 ....A 253952 Virusshare.00056/Trojan.Win32.Vapsup.aaq-6d6964558df56f0978eefa761d5379aa7f90bd79 2013-04-18 23:47:48 ....A 210039 Virusshare.00056/Trojan.Win32.Vapsup.aena-dc9303ccb1593949996838293a1b8935abbf7a9f 2013-04-19 08:22:38 ....A 333995 Virusshare.00056/Trojan.Win32.Vapsup.agm-f14b2c3e32a4cd45d3b1223435d978c4cd59f989 2013-04-18 23:24:54 ....A 319570 Virusshare.00056/Trojan.Win32.Vapsup.akm-d6e7404fff148a2ca746ee32289abe8f4b612562 2013-04-19 07:54:56 ....A 294912 Virusshare.00056/Trojan.Win32.Vapsup.aol-ff9a917bc919f1ed9fa893a7e51297c94a276612 2013-04-19 00:25:10 ....A 169697 Virusshare.00056/Trojan.Win32.Vapsup.avv-bb46b6202002b9c0d7a607bc9e5d420b33a2256b 2013-04-19 05:25:44 ....A 358278 Virusshare.00056/Trojan.Win32.Vapsup.avw-39b2b98716edc009d98a26ea3a22d3b850ea6702 2013-04-19 06:50:10 ....A 204800 Virusshare.00056/Trojan.Win32.Vapsup.beo-c80d545681193922935e9b3313052efab3407074 2013-04-19 07:11:50 ....A 282624 Virusshare.00056/Trojan.Win32.Vapsup.blj-55c025b8133cb7e52876e296042ce642211bc03e 2013-04-19 06:07:42 ....A 245760 Virusshare.00056/Trojan.Win32.Vapsup.blo-88cd947a77483b476081d550d103674bb5dbcee8 2013-04-19 06:02:36 ....A 217088 Virusshare.00056/Trojan.Win32.Vapsup.boj-9aaa5f138ac0a855cc968a303094e97501404b02 2013-04-19 07:53:00 ....A 348160 Virusshare.00056/Trojan.Win32.Vapsup.bqw-efd52b776f2e0500e2a4fe9d37ff800b9a81f6b5 2013-04-19 02:28:54 ....A 274432 Virusshare.00056/Trojan.Win32.Vapsup.btk-d9d312e847f75f70f3c6e996653aea1ee40b9691 2013-04-18 23:02:40 ....A 249856 Virusshare.00056/Trojan.Win32.Vapsup.btn-7edc0d2615ac98f681190e1b31e4306d438c56d4 2013-04-19 07:32:48 ....A 208896 Virusshare.00056/Trojan.Win32.Vapsup.btt-f9900e9075c13c4c34ffcdca881b3f2c5f8947eb 2013-04-19 07:24:42 ....A 221184 Virusshare.00056/Trojan.Win32.Vapsup.bya-57d63b3d759f62a7e5fcc6d279d3ef7b47623f68 2013-04-19 07:29:54 ....A 274432 Virusshare.00056/Trojan.Win32.Vapsup.cdn-f10323d0388e52ca77f541687049a963af692ed9 2013-04-19 07:47:00 ....A 266240 Virusshare.00056/Trojan.Win32.Vapsup.chf-881410618e5715ffa4f917fa8755bb41378f8a2a 2013-04-19 08:20:16 ....A 315392 Virusshare.00056/Trojan.Win32.Vapsup.cop-619f5c0c335ae3af0b0f7bb97260a8c5a23fa3bc 2013-04-19 02:24:26 ....A 176128 Virusshare.00056/Trojan.Win32.Vapsup.cov-7cc004697c226a6e03a344c601a3dc13bae6ee23 2013-04-18 23:19:12 ....A 69132 Virusshare.00056/Trojan.Win32.Vapsup.cu-019bacb73a04114993f84d19d563b6bc85a65219 2013-04-19 04:47:18 ....A 1050 Virusshare.00056/Trojan.Win32.Vapsup.dms-ff412c12edad189e158bbf9056aac8a5c750df60 2013-04-19 00:29:54 ....A 245760 Virusshare.00056/Trojan.Win32.Vapsup.dtc-371c004e7d0f98f9810c54a8e481bd72ae30afb6 2013-04-19 07:25:40 ....A 90112 Virusshare.00056/Trojan.Win32.Vapsup.dx-0d3f45857bcf1fafbb86742a05610640e32c9058 2013-04-19 07:48:04 ....A 81920 Virusshare.00056/Trojan.Win32.Vapsup.efm-b8affe056b619c67354556d106edf9eae5b82b91 2013-04-18 23:36:48 ....A 335221 Virusshare.00056/Trojan.Win32.Vapsup.epc-48f12117282fa8b2e0209cfd265ccacbf13b1f14 2013-04-19 08:27:18 ....A 356965 Virusshare.00056/Trojan.Win32.Vapsup.epc-bfef235aba9993994c2e397eb2b6592e29c694f3 2013-04-19 01:44:14 ....A 345819 Virusshare.00056/Trojan.Win32.Vapsup.etu-f7a7341b31c1b7d2a629feab85ee7910e7065671 2013-04-19 05:23:22 ....A 239334 Virusshare.00056/Trojan.Win32.Vapsup.fky-4810244acf1da30aa449e7b947db339c8882fd85 2013-04-19 03:58:32 ....A 289206 Virusshare.00056/Trojan.Win32.Vapsup.fzn-b4f5f466e947b98211f880901df2c8614150a235 2013-04-19 06:48:24 ....A 322921 Virusshare.00056/Trojan.Win32.Vapsup.gyl-146dddd7fcda27f8337d0ad4d0116b0cf6d3016f 2013-04-18 22:55:02 ....A 303104 Virusshare.00056/Trojan.Win32.Vapsup.hlq-7e7d9dc811e46006306b3ada6952205fc4f00669 2013-04-18 22:59:46 ....A 290687 Virusshare.00056/Trojan.Win32.Vapsup.hzg-1d39073580b618b67eb541026c11324baed45073 2013-04-19 06:50:44 ....A 138752 Virusshare.00056/Trojan.Win32.Vapsup.io-d37cc0c182ec547057fab3ae3c72cb539fc5e0ea 2013-04-19 07:28:24 ....A 258048 Virusshare.00056/Trojan.Win32.Vapsup.kee-6e619f25044c1482f895f6cd31e43ea1a5d8d6a1 2013-04-19 08:33:04 ....A 299008 Virusshare.00056/Trojan.Win32.Vapsup.kz-d53da5c76ab83f212d089a4674cb523d8e7e9952 2013-04-19 00:29:20 ....A 79872 Virusshare.00056/Trojan.Win32.Vapsup.la-526291192c8d65142a3b1335f593fb249337d88f 2013-04-19 07:13:40 ....A 98832 Virusshare.00056/Trojan.Win32.Vapsup.ljm-6f1c03e189cb7d98278ee1c6693418fcb37882da 2013-04-19 06:15:22 ....A 86016 Virusshare.00056/Trojan.Win32.Vapsup.mpon-2d60965f0f72699c2b37c6a150821265e2e1e6d8 2013-04-19 01:58:26 ....A 176128 Virusshare.00056/Trojan.Win32.Vapsup.mqqs-4a576e36efe6482aaf6c3c2b7110602f8977adc0 2013-04-18 23:18:42 ....A 176128 Virusshare.00056/Trojan.Win32.Vapsup.mqqs-533856c2d13d5f72f1afe3dcbfc0759c3f9020f6 2013-04-19 08:08:52 ....A 176128 Virusshare.00056/Trojan.Win32.Vapsup.mqqs-55db7f9bc678bc35d8a33051953949e1341d578a 2013-04-19 07:40:42 ....A 348160 Virusshare.00056/Trojan.Win32.Vapsup.os-a1c75208515608ab244765c8ed021d16e96af1e7 2013-04-18 22:57:22 ....A 331413 Virusshare.00056/Trojan.Win32.Vapsup.qyo-197bdbcc757695cc7f5231ec5ff992d4270e0178 2013-04-19 02:09:22 ....A 253952 Virusshare.00056/Trojan.Win32.Vapsup.tv-d1efd448286e810cfad1ee4285a781dd4c66a209 2013-04-19 07:58:46 ....A 278528 Virusshare.00056/Trojan.Win32.Vapsup.wd-47145129229888398a8f048afef6def8584fd061 2013-04-19 04:35:48 ....A 90112 Virusshare.00056/Trojan.Win32.Vapsup.xg-a8dcbd8bc8a028663a72d72b9e5c3c9f7b69cfbd 2013-04-19 01:01:36 ....A 139264 Virusshare.00056/Trojan.Win32.Vapsup.xk-2d52761622afbda41f6447d296a0e41f9ae3eea6 2013-04-19 00:26:04 ....A 176128 Virusshare.00056/Trojan.Win32.Vapsup.xt-0b986ad67a4235a065fcd21f1248fd63dfc55cba 2013-04-18 22:59:02 ....A 176128 Virusshare.00056/Trojan.Win32.Vapsup.yrm-b9d377f9ba5512579759b5859bd790bd0b082db7 2013-04-19 05:53:24 ....A 151552 Virusshare.00056/Trojan.Win32.Vapsup.yrm-e5f7523b63a6742aa8b9d0eb7c99249f3395a97b 2013-04-19 00:00:50 ....A 229376 Virusshare.00056/Trojan.Win32.Vapsup.zm-d2627497556728e5fadb0a7d5deed35eba140eb0 2013-04-19 03:50:54 ....A 308600 Virusshare.00056/Trojan.Win32.Vbkrypt.pwal-275205e38c29f7b6ce140ae3df945347c5526a5c 2013-04-18 22:54:36 ....A 102400 Virusshare.00056/Trojan.Win32.Veslorn.mq-9da4f65acd2c6924c70fc60dbdcb4542b121be84 2013-04-19 02:12:46 ....A 79872 Virusshare.00056/Trojan.Win32.Veslorn.pi-8332947741517365d5a01e3241bb24cf0a461576 2013-04-18 23:05:38 ....A 6144 Virusshare.00056/Trojan.Win32.Veslorn.sa-c5d3276d443af4924457a75a11a7527160d08190 2013-04-19 06:56:22 ....A 1466596 Virusshare.00056/Trojan.Win32.Vilsel.a-235f2ea2de2c6b89deb3d37c65bb7dd190146c81 2013-04-19 01:10:46 ....A 889748 Virusshare.00056/Trojan.Win32.Vilsel.a-7b9dd7cf0bb979c3beb1ff9e841cffc900bfbf62 2013-04-18 23:16:56 ....A 889463 Virusshare.00056/Trojan.Win32.Vilsel.a-cc9d527357da6aea41b9a00ca90c9ad599728db9 2013-04-19 06:54:22 ....A 43008 Virusshare.00056/Trojan.Win32.Vilsel.abog-c8d8a07f8faff1b6974db3eba1b6d25e90e53336 2013-04-18 23:47:04 ....A 147459 Virusshare.00056/Trojan.Win32.Vilsel.abqn-4a2f1e74e7382e843ffa9068b2e208db08aa17c5 2013-04-19 05:41:36 ....A 602115 Virusshare.00056/Trojan.Win32.Vilsel.abqn-7ea2b999f85f484c4a2e0e06d11715908d2e404a 2013-04-19 06:51:42 ....A 376832 Virusshare.00056/Trojan.Win32.Vilsel.abqn-843b3bd9a2afd3e7f5128b89dd0078716ef5e7c5 2013-04-19 02:00:46 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.acvv-42609d392366630970467ec2d9e3bf92f1377cbd 2013-04-19 08:13:50 ....A 143360 Virusshare.00056/Trojan.Win32.Vilsel.acvv-44e02888b5e73806a0ea1289956f6e02fcc93145 2013-04-19 00:57:00 ....A 143872 Virusshare.00056/Trojan.Win32.Vilsel.acvv-e6545ab45d6e7ac61112817b8a5174a82f3e36c0 2013-04-19 08:20:30 ....A 645120 Virusshare.00056/Trojan.Win32.Vilsel.acyk-595d578d95be6faecc4d4bba08755dfc29716849 2013-04-19 02:25:16 ....A 46613 Virusshare.00056/Trojan.Win32.Vilsel.adkv-1349aa10a97131a4f0bb8a431f27813f225d2985 2013-04-19 08:14:26 ....A 143872 Virusshare.00056/Trojan.Win32.Vilsel.adkv-85c0397c11a23311bb67723e53bd77e76b8fd49d 2013-04-19 06:44:30 ....A 144896 Virusshare.00056/Trojan.Win32.Vilsel.adkv-cd5f3229cc40dd5c32156d81dbf909e72c8a48c1 2013-04-19 05:55:48 ....A 680448 Virusshare.00056/Trojan.Win32.Vilsel.aebd-555db72df3602908b1398f094d8658451e6e239a 2013-04-19 07:02:18 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.aetu-8bf2b576a1d6a25deaec84d81457a0ed69fb018b 2013-04-19 06:32:38 ....A 66618 Virusshare.00056/Trojan.Win32.Vilsel.aevz-2077fc44546b11f640cbd8f08dc74f76a3de8716 2013-04-19 08:23:40 ....A 77824 Virusshare.00056/Trojan.Win32.Vilsel.aex-81ba1fcbb5432d0768319b9ef7af2bf36c190838 2013-04-19 05:56:44 ....A 544768 Virusshare.00056/Trojan.Win32.Vilsel.afat-f0f96c3faac2752589ff4d5efa6aff8ebd47a361 2013-04-19 07:39:52 ....A 520192 Virusshare.00056/Trojan.Win32.Vilsel.afwc-0f367d208a9a84e6b2493f66f4fdc91df1057640 2013-04-19 00:47:50 ....A 140288 Virusshare.00056/Trojan.Win32.Vilsel.afwc-3d96ec6a8f0862642908a0bc7f61f4ff0f413f48 2013-04-19 08:29:58 ....A 520192 Virusshare.00056/Trojan.Win32.Vilsel.afwc-bc008d7b615fc5b91466b50d8a731ca35709f55a 2013-04-18 23:22:30 ....A 520192 Virusshare.00056/Trojan.Win32.Vilsel.afwc-c39b0a164b5318b6c42179120c590d96f740e221 2013-04-18 23:44:58 ....A 141824 Virusshare.00056/Trojan.Win32.Vilsel.afwc-c9ed3154c6e48795ac9d5633d81d8e48a81a37b5 2013-04-19 06:08:20 ....A 520192 Virusshare.00056/Trojan.Win32.Vilsel.afwc-cad7f58adb285a84802bd654dbfc041dd7dd1054 2013-04-19 01:13:04 ....A 520192 Virusshare.00056/Trojan.Win32.Vilsel.afwc-f00c59de0a68870812295ec015bb54c2224dac22 2013-04-19 05:42:02 ....A 286720 Virusshare.00056/Trojan.Win32.Vilsel.afya-62d00a9e042424189629eff305ff72e323237e06 2013-04-19 05:36:24 ....A 145408 Virusshare.00056/Trojan.Win32.Vilsel.agwm-226756920bb4b4380033f46c296534c24c5a8478 2013-04-18 23:18:12 ....A 952832 Virusshare.00056/Trojan.Win32.Vilsel.agwm-331d0bc8f046e73c85f71e0a4ea0681804398872 2013-04-19 06:27:52 ....A 573440 Virusshare.00056/Trojan.Win32.Vilsel.agwm-aa6ec0da7d65f7ec6c478abfb03814650c64fa5b 2013-04-19 07:12:42 ....A 143360 Virusshare.00056/Trojan.Win32.Vilsel.agwm-c4e7b709ed1eda4b2798615b6f07971a0e0ef1bc 2013-04-19 01:32:00 ....A 573440 Virusshare.00056/Trojan.Win32.Vilsel.agwm-caa7dbc95072445e31156d64cb528806ef285ff2 2013-04-19 02:07:44 ....A 923136 Virusshare.00056/Trojan.Win32.Vilsel.agwv-3d71e6ec9a9c9796ded597223f6a5fea75160236 2013-04-18 22:54:14 ....A 25144 Virusshare.00056/Trojan.Win32.Vilsel.ahax-05eb0f5ab8abaac3a0ca19146e524af75620d3d4 2013-04-19 05:33:14 ....A 298064 Virusshare.00056/Trojan.Win32.Vilsel.aizz-28fb2a1545cf79692ff0c544df5b7dbaffe255a1 2013-04-19 08:22:14 ....A 298064 Virusshare.00056/Trojan.Win32.Vilsel.aizz-6d4285a5f61f463f75ed2bd2167cfd710c7ad4e5 2013-04-19 00:15:58 ....A 298064 Virusshare.00056/Trojan.Win32.Vilsel.aizz-b30d610ebfab6277a781285c7dac636af161e129 2013-04-19 04:49:04 ....A 140800 Virusshare.00056/Trojan.Win32.Vilsel.ajlb-31194607c558e2e9dc13c13ce93e2f145742b941 2013-04-18 23:00:26 ....A 495616 Virusshare.00056/Trojan.Win32.Vilsel.ajnl-b83d0849d551cc421c2f2a3b5586e15d40bc0c72 2013-04-19 08:19:52 ....A 142336 Virusshare.00056/Trojan.Win32.Vilsel.ajnx-fd80534a37962b8a5e69129edd3c6735692e0d59 2013-04-18 23:42:16 ....A 503808 Virusshare.00056/Trojan.Win32.Vilsel.ajof-fecd8b7fe055b7e14651c27bc8906b8d2ab9004c 2013-04-19 05:53:46 ....A 528384 Virusshare.00056/Trojan.Win32.Vilsel.ajzo-7890a0511223e23d957880cdff1e83bcf437e7a4 2013-04-19 00:26:24 ....A 139776 Virusshare.00056/Trojan.Win32.Vilsel.ajzo-c10e69aee10ffa0df7a2c2ee772682e3afa14ded 2013-04-19 07:53:36 ....A 135168 Virusshare.00056/Trojan.Win32.Vilsel.akoc-706fb68283da4b322f094906c364b0f547599c03 2013-04-19 07:53:10 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.alnz-51afdeed8938d4f8952af5bfba6c8fd9c6244362 2013-04-19 06:09:02 ....A 532480 Virusshare.00056/Trojan.Win32.Vilsel.alsc-017d92a8e652b1248d10655a5e1fcf25b3dac1d5 2013-04-18 22:51:30 ....A 141312 Virusshare.00056/Trojan.Win32.Vilsel.alsc-06a1054dd665bf73423e875871e6267eae4760ca 2013-04-19 08:05:40 ....A 139776 Virusshare.00056/Trojan.Win32.Vilsel.alsc-9aa8800401ee58b35e33636a3b9cc4de2d53e12e 2013-04-19 08:30:38 ....A 532480 Virusshare.00056/Trojan.Win32.Vilsel.alsc-d02fbe83a1a049b341ad21dc0c668ce8566c7c39 2013-04-19 05:27:38 ....A 141824 Virusshare.00056/Trojan.Win32.Vilsel.ambf-4ff2395f175e708b21ffd433f3ca1ed94d93d957 2013-04-19 01:40:14 ....A 13824 Virusshare.00056/Trojan.Win32.Vilsel.amf-830161704bb60ca9dfd73252768707045efa431f 2013-04-19 00:05:32 ....A 142336 Virusshare.00056/Trojan.Win32.Vilsel.ampc-c7997e76916975877d6fd432de7cc12a9f6b38a7 2013-04-19 06:29:04 ....A 143360 Virusshare.00056/Trojan.Win32.Vilsel.ampc-d33aecd7da62a6ba59ef62a0b612ad35ce92e4f7 2013-04-19 07:05:56 ....A 183808 Virusshare.00056/Trojan.Win32.Vilsel.amts-d2126fd7dc13ca2554b11f9e0359cd8fac8e2d3d 2013-04-19 05:54:00 ....A 143360 Virusshare.00056/Trojan.Win32.Vilsel.anar-9f5ade60bfbc181bc0921168fdbe59e48e657163 2013-04-19 00:36:20 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.anfb-06c83ddcfb2443fb6f80b7a8e7bd8602a594cee3 2013-04-19 00:12:28 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.anfk-a7ae9ad3a27f6711ea96fcadd74f065a87685fa9 2013-04-19 02:18:24 ....A 142336 Virusshare.00056/Trojan.Win32.Vilsel.anfm-303e970f56bb1d733745fa279cce4208280a10e2 2013-04-19 06:30:44 ....A 143360 Virusshare.00056/Trojan.Win32.Vilsel.anfm-32f6c010f9a2b00a4b50851bea8c4120c911eda9 2013-04-19 00:48:46 ....A 146683 Virusshare.00056/Trojan.Win32.Vilsel.anoc-bf89710fccf4cf5588747ba6b61539ac66a3e8bd 2013-04-19 06:48:34 ....A 140800 Virusshare.00056/Trojan.Win32.Vilsel.anpp-98be63b0cde01081b316736a5ac00fe9f249715b 2013-04-19 08:07:30 ....A 142336 Virusshare.00056/Trojan.Win32.Vilsel.anpp-f0a0117b65ecd684ba7293f40c15e0be2cddced0 2013-04-19 02:33:34 ....A 143872 Virusshare.00056/Trojan.Win32.Vilsel.anps-474464fdb2b0cab9be88369e829be65e399539f1 2013-04-19 06:19:02 ....A 262144 Virusshare.00056/Trojan.Win32.Vilsel.anps-5c4ac0271442c28241a8cf84970386ad2ade5871 2013-04-19 07:56:52 ....A 142848 Virusshare.00056/Trojan.Win32.Vilsel.anps-62b857533efc3c4ece4883a05297c3bae7cdf8ba 2013-04-19 07:23:56 ....A 122880 Virusshare.00056/Trojan.Win32.Vilsel.aoet-319379e314cedd07f518c4d57b0ec16a08200ac0 2013-04-19 02:49:38 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.aoxc-c1ec54f906ed483a971b7435750791f9b5df0bbe 2013-04-19 06:57:14 ....A 118784 Virusshare.00056/Trojan.Win32.Vilsel.apiz-114ca6a322d7e9b009fefb474cab690752496f22 2013-04-19 07:36:46 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.apje-ad404f2d1332a71ecf1c1bc06d6e341ee9a2e215 2013-04-18 23:16:18 ....A 73728 Virusshare.00056/Trojan.Win32.Vilsel.apnt-d8c290cff09a5dff6b4a18edddb7fecbfac5e63c 2013-04-19 08:07:36 ....A 88576 Virusshare.00056/Trojan.Win32.Vilsel.apr-093da8a27156ab3fc3eab9cfd07b06b6f1384b57 2013-04-19 02:29:00 ....A 142848 Virusshare.00056/Trojan.Win32.Vilsel.aptt-6899a6ffd5a37f9cf429bb31de4b23538e03395a 2013-04-19 05:21:48 ....A 142848 Virusshare.00056/Trojan.Win32.Vilsel.aptt-7d8350b10ea9a5f3e8b1b49277214bcc68dfd9d7 2013-04-19 08:13:26 ....A 145408 Virusshare.00056/Trojan.Win32.Vilsel.apxk-c5396c19304b7955743d445290c9757153209053 2013-04-19 08:18:16 ....A 41724 Virusshare.00056/Trojan.Win32.Vilsel.aqad-5a74369d0605e0c83c44aac57d69a710f4b83380 2013-04-19 00:53:30 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.aqbv-215670ad1bc69f6e48f896cfae1de9a1e80182ff 2013-04-19 05:09:04 ....A 548864 Virusshare.00056/Trojan.Win32.Vilsel.aqbv-779b238d44dded0176be50e09b2762d16a8d2955 2013-04-19 02:55:34 ....A 145408 Virusshare.00056/Trojan.Win32.Vilsel.aqbv-789ac056ae0daf77d2fcbd97d2fdbc5562b5eb98 2013-04-19 01:20:48 ....A 145408 Virusshare.00056/Trojan.Win32.Vilsel.aqbv-b1f5ec1a18857fdd15d7165569238f63267d5ff2 2013-04-19 07:19:16 ....A 143872 Virusshare.00056/Trojan.Win32.Vilsel.aqbv-b67b36a5075a4cbc94b1081fd5f0b1d0aca85f6e 2013-04-19 06:28:38 ....A 143360 Virusshare.00056/Trojan.Win32.Vilsel.aqbv-fb2ecf737904643b5db1d3f7c4a92a0a5abcbdc8 2013-04-19 08:02:40 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.aqcj-7fe571c4690b878b9fb7466e029536ea9a442198 2013-04-19 02:21:38 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.aqym-528edc84b3e5ce53574da599b508c894672abef6 2013-04-19 01:31:14 ....A 143360 Virusshare.00056/Trojan.Win32.Vilsel.argd-700857d4c7d19b3ce5294ba8760feb373e530854 2013-04-19 07:22:46 ....A 144896 Virusshare.00056/Trojan.Win32.Vilsel.argd-b64f9966a817fa2db4336d3ec76eff5de693e4c1 2013-04-19 08:26:48 ....A 142848 Virusshare.00056/Trojan.Win32.Vilsel.argd-b8ad9260d5e2f2d3e6b2dfc4c6d7da5899404990 2013-04-19 07:58:56 ....A 1320140 Virusshare.00056/Trojan.Win32.Vilsel.asnq-c9ffc4f8d6f631781749c4a64ee3a2db1d88739b 2013-04-19 02:37:28 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.asqn-bcc4f9dae96d2a13e10bc6f84005e9cf8f90a208 2013-04-18 23:00:40 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.aswn-686e2cb86bfe48ad4c4df36a62233cf9da3beeb3 2013-04-19 06:09:46 ....A 143872 Virusshare.00056/Trojan.Win32.Vilsel.asxk-8649e66e9c217d52292b16bc4de7ab3047baed75 2013-04-18 23:20:28 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.asze-f31d6e8976695c3b8fab5596ccfa319a97263870 2013-04-19 07:00:42 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.aszr-c48fa4dc8264d0ac3879652f3c6732b003c15a04 2013-04-19 06:33:04 ....A 144896 Virusshare.00056/Trojan.Win32.Vilsel.athu-81c5edc16542b3483935e5c58843b44ea1554a19 2013-04-19 01:57:14 ....A 144896 Virusshare.00056/Trojan.Win32.Vilsel.athu-9e80cf438c0266a2f0c28f1440461e5fb61a3d71 2013-04-19 04:26:24 ....A 144384 Virusshare.00056/Trojan.Win32.Vilsel.atsv-acd073eeba7079e66b889716dafbcf5dfea66cee 2013-04-19 00:23:34 ....A 142848 Virusshare.00056/Trojan.Win32.Vilsel.atsv-ede98312d9049ae1eb6f6db38da4d7c86d710f61 2013-04-18 23:20:54 ....A 146944 Virusshare.00056/Trojan.Win32.Vilsel.aunc-827f5f26075ca05d277562e50d52409e142c31b9 2013-04-19 02:30:16 ....A 75776 Virusshare.00056/Trojan.Win32.Vilsel.avkb-45042c2e75bcb511553b91415bf3d07f67c5c809 2013-04-19 05:41:42 ....A 528384 Virusshare.00056/Trojan.Win32.Vilsel.avlb-e02af11fc4dc2c12b88825eb20906dfa35cdaa30 2013-04-19 00:03:00 ....A 135168 Virusshare.00056/Trojan.Win32.Vilsel.avoa-0bca15a7121fe651bc555b67a44fa43a6b4f6808 2013-04-19 06:19:12 ....A 74240 Virusshare.00056/Trojan.Win32.Vilsel.avsh-f1dc20fca23a658eb2060dcb5833dadaedc2575e 2013-04-19 02:38:24 ....A 144896 Virusshare.00056/Trojan.Win32.Vilsel.axdc-8283d23001331a9cdcb3413f01aa835b090d75cb 2013-04-19 01:50:20 ....A 144896 Virusshare.00056/Trojan.Win32.Vilsel.axdc-bf73fb7926dc524d155bc02389b4ff59db0e9c3c 2013-04-19 08:24:38 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.axrl-5b1e078c40a9af4ffbb50eb1fa2766273d20b950 2013-04-19 02:48:42 ....A 60000 Virusshare.00056/Trojan.Win32.Vilsel.aygw-62b7f6456784785feb169ec05af113172cd25a3d 2013-04-19 07:37:52 ....A 388511 Virusshare.00056/Trojan.Win32.Vilsel.beme-f02c3107c53614ce870c290b51b873118490d835 2013-04-18 22:58:28 ....A 95744 Virusshare.00056/Trojan.Win32.Vilsel.bhl-8d99907a4a956373342e3cf13568bf6eaba76039 2013-04-19 06:00:20 ....A 73431 Virusshare.00056/Trojan.Win32.Vilsel.bkh-863ceacdd6d62d6a6e520cdf9880c5e6ce06c322 2013-04-18 23:22:42 ....A 991611 Virusshare.00056/Trojan.Win32.Vilsel.blk-0c6b565cf4be084fcb803383ad267e99a7926304 2013-04-19 00:42:12 ....A 98304 Virusshare.00056/Trojan.Win32.Vilsel.bmdk-a769b2fd2492bcc3f3011a15caf5119cc9d0ddca 2013-04-18 23:28:04 ....A 507904 Virusshare.00056/Trojan.Win32.Vilsel.bmlv-3fd2aa8e20bf771c895fec5e2c9ee5d51e0b1889 2013-04-18 23:41:44 ....A 106496 Virusshare.00056/Trojan.Win32.Vilsel.bmqm-ed7204436fbd5e3cb7f3f26826ed89e547974ede 2013-04-19 06:26:20 ....A 207872 Virusshare.00056/Trojan.Win32.Vilsel.bmzx-dfefe4fdaa521a89ec4fc8be7dc0242e760c94aa 2013-04-19 00:15:18 ....A 150528 Virusshare.00056/Trojan.Win32.Vilsel.bnfw-b34ab22b88aa0c32638c244280b6d1fdc7da9075 2013-04-19 06:54:58 ....A 25800 Virusshare.00056/Trojan.Win32.Vilsel.bnno-ef3b5fb8b6c1ab3a0fd2097aa6946d57f18481bb 2013-04-19 06:12:42 ....A 73870 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-010c072bdd9fa37aa8644747789ccb1791d3666d 2013-04-19 00:12:22 ....A 73868 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-0154e84ad95c28cf88e9db45507f0177eac17ec8 2013-04-19 05:55:48 ....A 73840 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-0a65886ece64508043ba6917f0d3a187319532fd 2013-04-19 08:04:46 ....A 74106 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-0a7297293b464396562de8ec9274b007d1d501c8 2013-04-19 05:17:56 ....A 73844 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-0b81b8e22d6ec5708a650904916a1fa8bbfe3c2b 2013-04-19 05:24:02 ....A 73792 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-0dd0d71bed459d69380ed7abeaaa5fc0419c8c5c 2013-04-18 23:42:28 ....A 73780 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-143fd94d4bdcdabd8a2420636ee0f331d14fbdc8 2013-04-18 23:59:24 ....A 73844 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-14b984aeb7a0c62222a7304a6ea6e9ab83b2819d 2013-04-19 00:03:32 ....A 73870 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-16a7cef1a8ec4d9fd2bbc20050c5862d8d83675e 2013-04-19 04:31:26 ....A 73792 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-184c97b9e5436ea6606a6cc71b136ef444a04d79 2013-04-19 05:29:54 ....A 73830 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-18f61c6ff8bd0ca9a56ce21c339e27fcad73c8ad 2013-04-19 08:13:46 ....A 74048 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-1907137c747977c78bd54f3c91d7d6707ec0771a 2013-04-19 05:41:22 ....A 73846 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-19f171670d9e545a612e3bea669b4e268b8fba44 2013-04-19 05:40:56 ....A 73958 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-1d3215bcda6de5eea359973852f7f9487b6ce724 2013-04-19 00:05:06 ....A 73844 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-1fa67045a56db9383d07cb15512d34fd836076e9 2013-04-19 03:30:40 ....A 73838 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-20678ba995393072531b31a166e970ef422affd5 2013-04-19 04:47:08 ....A 73822 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-2aa43baa7365e95680aaf65dbfb126542f36f372 2013-04-19 06:07:10 ....A 73886 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-2edb266963de689ae1bc60081c79f49dc6570663 2013-04-19 02:58:28 ....A 73886 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-305eafe907982e07c48b8eae805016bd2883f087 2013-04-19 05:34:52 ....A 73796 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-4536c2c52e560ba19110294911b29c4b50b657c9 2013-04-19 06:06:38 ....A 73796 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-46a7bb6895e0de980b4539f58245f9d5f0de7efe 2013-04-19 06:17:56 ....A 73798 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-46bfe9d673380b836c445ab5222f527f24f41927 2013-04-19 05:30:18 ....A 73854 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-48e1394bcca6155f7f2d307f134f58b8d1eae8f7 2013-04-19 04:39:10 ....A 73838 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-4bc57dead918d84315093e9495023d102fbb363a 2013-04-19 08:09:34 ....A 73796 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-557aa8c17938adac75ec1b6ca79487959ec75f80 2013-04-19 06:26:24 ....A 73794 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-55d2989730aed4899711505941406c08d0af1b00 2013-04-19 05:36:18 ....A 73982 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-5a2ecf442564037400c1e916652e60087fee2329 2013-04-19 05:31:38 ....A 74106 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-5f62214327e4bccdf0ac41b4eefcda93937af7b3 2013-04-19 05:26:58 ....A 73800 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-6441b4b3f5f5aa0f3e0e82667bc1f60e6c13de7a 2013-04-19 04:30:46 ....A 73870 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-6cf2a12e79008261b75e5018bb1f688b26968537 2013-04-19 05:46:42 ....A 73796 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-7f01dcc26363b43a65f90c3be95945defd861ccd 2013-04-18 23:36:44 ....A 73838 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-8077e3c63f0b3da1898563d3f5cb2aa4ce1baf4e 2013-04-18 23:53:24 ....A 73836 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-841b3ab0f6b5431d54770b52f785dc4d12ff4ef6 2013-04-18 23:32:24 ....A 73872 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-845317eff1b9b8128dfa45d172f3e268dc3d9681 2013-04-18 23:36:34 ....A 73852 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-869fdada2b79ab98125bde0b97399eb29903948e 2013-04-18 23:25:58 ....A 73870 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-8ab6dd0f77c89fb2f9d44e5a5c9fde6572f16d09 2013-04-19 06:24:04 ....A 73880 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-8f6904855faafc0db3c52066c2b38ba87781449b 2013-04-18 23:04:50 ....A 73874 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-95c4ec58bd98f6b0aa7a85bf9eb6188c554490e4 2013-04-19 03:30:30 ....A 73888 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-96189fdb2578641e678dd4c34c69c78e67147fc9 2013-04-19 05:40:52 ....A 73944 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-9f986e648969729229f35ac46781d0c56324b839 2013-04-18 23:39:38 ....A 73870 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-a41eb9fee3ac70795acb69de1e3e44e351287f67 2013-04-19 05:40:48 ....A 73908 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-a54ff1a1e22da844f58a1b2d8aa93fa2590f8a60 2013-04-19 05:27:04 ....A 73912 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-aeb75f5ae05a6fc59f1520c4953d85a5a6f2089b 2013-04-19 06:04:26 ....A 73826 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-b27df54ecb45ad0f2e596bd8e8f07d133b719d7b 2013-04-18 23:56:54 ....A 73846 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-b9eb68307d1e3b70fb51e04589604c5a40bad5fd 2013-04-18 23:36:44 ....A 73836 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-bc1de76eb01e984826412e2ffff0e9921abcf3e8 2013-04-18 23:04:06 ....A 73868 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-bdb4083fad2efab2d7bad83eb50ca9ffade76d2e 2013-04-18 23:14:02 ....A 73872 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-bf5d00047eb0b932913a176c40819187a39e17e1 2013-04-19 06:31:06 ....A 73804 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-c4104b0dc6275886433bd7373deefbf1a93dabff 2013-04-19 06:08:26 ....A 73784 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-c7840c49e8f6fde2ada64cf9adf9f44b314ac104 2013-04-18 23:10:28 ....A 73870 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-cb3f25d3e37fc2b0e2379ae58a11f6fe503bc3c7 2013-04-19 07:42:08 ....A 74116 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-ccbb3f307b2bc6df12e1c22be0b5c32d1358e397 2013-04-19 05:16:42 ....A 73846 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-d6223794d4ce524a57d737f3c0490906e3534765 2013-04-18 23:13:58 ....A 73798 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-e0f68e9f4f6b1881640a3c75ac85f38d0b46d93e 2013-04-19 06:19:56 ....A 73790 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-e226323bbe602a16a49af9a043643ceb513c5ed8 2013-04-19 05:57:14 ....A 73832 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-e486eb0c7d0f1726525ef627e65974972c4f9432 2013-04-19 05:17:16 ....A 73838 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-e549860481740be1f01c69d787d1fb5f7c616561 2013-04-19 06:19:02 ....A 73874 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-ea855f2a34f98c311739c973ddd6814f080bf8c6 2013-04-19 04:02:12 ....A 73834 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-ecf78225be581cf53144e0bcc88c2670f74ef5d2 2013-04-19 04:15:50 ....A 73820 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-f19ac5e49a678e2e64b2cbfd6dc5b75de5e6cbbb 2013-04-19 04:33:20 ....A 73788 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-f6f849665449a934b35323d67aaa82e4099579b8 2013-04-19 03:46:48 ....A 73812 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-f753d85714d00b76629b0b3c25dc2175685f3079 2013-04-19 05:42:08 ....A 73828 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-f7d75e7010f515dd8a145a2d7b48bc54867474c9 2013-04-19 06:13:56 ....A 73870 Virusshare.00056/Trojan.Win32.Vilsel.bpxe-fbd08c6e2b65e2c6983fd634897096f253f2c782 2013-04-19 07:37:36 ....A 52736 Virusshare.00056/Trojan.Win32.Vilsel.brqr-1eff1498117d254c6e9cd44de5e30eec7986a933 2013-04-19 06:29:34 ....A 352768 Virusshare.00056/Trojan.Win32.Vilsel.bsw-456c3ed6d21f096ac4ec01da135313ef3e75271f 2013-04-18 23:57:20 ....A 252928 Virusshare.00056/Trojan.Win32.Vilsel.bsw-4b459f10ad35dbacd2ac100d0097bc2e3df1edd9 2013-04-19 07:23:22 ....A 947200 Virusshare.00056/Trojan.Win32.Vilsel.bsw-4f6bb865f3727a5688325d74229957f1df3956bb 2013-04-19 05:39:12 ....A 379392 Virusshare.00056/Trojan.Win32.Vilsel.bsw-4fe2ecf05ae9422a6b82e21803f300b53bbe6bf2 2013-04-19 05:38:54 ....A 352768 Virusshare.00056/Trojan.Win32.Vilsel.bsw-525c3d237d545b196f243d158d9994876c9f6d91 2013-04-19 05:47:32 ....A 224768 Virusshare.00056/Trojan.Win32.Vilsel.bsw-551cd8b5108410b93c27c275f161421ce5195a78 2013-04-19 07:19:56 ....A 379392 Virusshare.00056/Trojan.Win32.Vilsel.bsw-7e5ef67a6342d74908884a7e28eb24009a0ffc2a 2013-04-19 06:38:36 ....A 1000960 Virusshare.00056/Trojan.Win32.Vilsel.bsw-baa8b27cb98c3fbef49751cc8a29143711a0ccb5 2013-04-19 01:45:00 ....A 334336 Virusshare.00056/Trojan.Win32.Vilsel.bwzm-8df74b7e8edaa08a4f732b343cadc409528fec18 2013-04-19 05:04:04 ....A 114688 Virusshare.00056/Trojan.Win32.Vilsel.bxdh-77ad382e5d283c36cf43ea6d5a215eaaa4746379 2013-04-19 06:55:52 ....A 142848 Virusshare.00056/Trojan.Win32.Vilsel.byij-e96ccf7d27e74837340a8105cbafa346cb5815ba 2013-04-19 02:08:38 ....A 32768 Virusshare.00056/Trojan.Win32.Vilsel.cdk-cc1b13a2a7496bf12ee92c39c4981e4dfe5041ed 2013-04-19 03:51:38 ....A 593920 Virusshare.00056/Trojan.Win32.Vilsel.cdkr-295df6960c45a9a1cc7172334c4a267155c109b4 2013-04-19 00:17:14 ....A 147456 Virusshare.00056/Trojan.Win32.Vilsel.cdkr-b7bfb33632180d8cdc3cf2322c780c923a6d2600 2013-04-19 06:24:48 ....A 27689 Virusshare.00056/Trojan.Win32.Vilsel.cgss-2f993c0cef2ed4725dae85f0d7e09de27e2f8a60 2013-04-19 02:57:00 ....A 27689 Virusshare.00056/Trojan.Win32.Vilsel.cgss-58218a9658bd9105e3072b6d84611b939efd5a7a 2013-04-19 07:50:30 ....A 27689 Virusshare.00056/Trojan.Win32.Vilsel.cgss-edede2e680fa482b0dc8d3a2bff7905dba4d4dd1 2013-04-19 08:21:26 ....A 14542 Virusshare.00056/Trojan.Win32.Vilsel.ckui-bda1c34952a29129abcf97cfdec59cf4269118fd 2013-04-19 08:33:52 ....A 28402 Virusshare.00056/Trojan.Win32.Vilsel.clab-8140a536a1cdb7b0f1c057b519ccb306caa0a0c6 2013-04-19 00:56:04 ....A 1564745 Virusshare.00056/Trojan.Win32.Vilsel.clw-08cc09461785f5239774832ab58dfd14693b0a29 2013-04-18 23:34:18 ....A 24576 Virusshare.00056/Trojan.Win32.Vilsel.cnyi-a2bdb6700c58db540888ed16c66ecd1a297edd71 2013-04-18 23:31:44 ....A 200786 Virusshare.00056/Trojan.Win32.Vilsel.cqad-028957df8bdabb36f6476b8d5ba9b680089dbb70 2013-04-19 08:15:36 ....A 200772 Virusshare.00056/Trojan.Win32.Vilsel.cqad-47fec9254c6c02d8e78f9c3e470e2b460f5b1c79 2013-04-19 00:47:10 ....A 200815 Virusshare.00056/Trojan.Win32.Vilsel.cqad-9b7278de4bc646914b5e492e3cff202f1630616a 2013-04-19 02:20:42 ....A 557056 Virusshare.00056/Trojan.Win32.Vilsel.cric-deb697addf1b7c08a4a9015172d0b49c74f4212b 2013-04-19 08:08:42 ....A 20992 Virusshare.00056/Trojan.Win32.Vilsel.criv-8c52be75c75554680935f77c30d61d7412314508 2013-04-18 23:53:04 ....A 544768 Virusshare.00056/Trojan.Win32.Vilsel.crkt-6bf5f9682240d432948a085c71da51e925009052 2013-04-19 06:12:28 ....A 42496 Virusshare.00056/Trojan.Win32.Vilsel.crub-5264f10cd1c4fb575a048ab60e588604c63146bd 2013-04-19 06:13:54 ....A 40960 Virusshare.00056/Trojan.Win32.Vilsel.cseb-50240c7b80a12f9e29ccad74b9e4104477f8e22b 2013-04-19 02:15:04 ....A 30589 Virusshare.00056/Trojan.Win32.Vilsel.csjl-7b6fb35ac921c391840920a4972943e310d18366 2013-04-19 01:22:04 ....A 30589 Virusshare.00056/Trojan.Win32.Vilsel.csjl-f3b5714b1c46acb842aca177f41a572b6e6b1b0e 2013-04-19 07:46:24 ....A 48128 Virusshare.00056/Trojan.Win32.Vilsel.csju-4275539ebc8790e4298e3ce0fc6c207f7441ad46 2013-04-19 02:03:20 ....A 995328 Virusshare.00056/Trojan.Win32.Vilsel.ctp-5e2a2b8575d5d6d6fb2f0c4e1e10e75ed71ac4d1 2013-04-19 07:11:54 ....A 1880576 Virusshare.00056/Trojan.Win32.Vilsel.dcv-c14c9c229a30a81e2e120cfae678c6fa3ce73a13 2013-04-19 02:22:14 ....A 53248 Virusshare.00056/Trojan.Win32.Vilsel.ddoc-4070b51242fa5496b3136d3f2671825c7accc180 2013-04-18 23:12:28 ....A 581388 Virusshare.00056/Trojan.Win32.Vilsel.dirt-eee43a74156df375156fb7379a62fefacbd34d23 2013-04-19 01:59:28 ....A 35840 Virusshare.00056/Trojan.Win32.Vilsel.dskd-e01834c52b11a62ab0dd04206146e173fe3922d0 2013-04-19 08:00:36 ....A 221184 Virusshare.00056/Trojan.Win32.Vilsel.dvf-a4b8a013c9b7481b0a4cb406d6abd14791365a66 2013-04-19 08:10:50 ....A 49152 Virusshare.00056/Trojan.Win32.Vilsel.eli-15a0476d0d4c4e97499d453f875c92cef5453f70 2013-04-19 01:44:14 ....A 197632 Virusshare.00056/Trojan.Win32.Vilsel.ex-e0649ac1efdbc212d981b2896683b334ec322a39 2013-04-19 07:28:46 ....A 35500 Virusshare.00056/Trojan.Win32.Vilsel.gmr-5d27a4a5a8d8de6792ba4b25a644bcef14c69a6e 2013-04-19 02:09:04 ....A 278528 Virusshare.00056/Trojan.Win32.Vilsel.gnu-e7d22e1529fee04afd903006093ee54bcf1895fd 2013-04-19 06:18:16 ....A 1200128 Virusshare.00056/Trojan.Win32.Vilsel.guw-7b1045553f2d679ba71ce2d42b705affbf520960 2013-04-19 07:00:44 ....A 1234472 Virusshare.00056/Trojan.Win32.Vilsel.hk-7125cfd9e56d82658aa7b0dcc4ebc10b0806ba9d 2013-04-18 23:51:28 ....A 1908852 Virusshare.00056/Trojan.Win32.Vilsel.hk-b0c3c0f2c455a5c7182bf50ba669bc99d4a23c7e 2013-04-18 23:59:00 ....A 1234482 Virusshare.00056/Trojan.Win32.Vilsel.hk-f846fd8deec0a9490aa8ebfc56c77185f39b1b63 2013-04-19 08:12:32 ....A 28672 Virusshare.00056/Trojan.Win32.Vilsel.hnp-4a76e592fd91afb9bd5628ca430c95418444e2f7 2013-04-19 08:30:52 ....A 24576 Virusshare.00056/Trojan.Win32.Vilsel.hsc-07e1c205d41b2660c5148be26000df9910c7b621 2013-04-19 05:44:08 ....A 1097982 Virusshare.00056/Trojan.Win32.Vilsel.kfh-9d24771f24bbffd6b6b7c9f9c1c7e23dcd568282 2013-04-19 07:45:12 ....A 475676 Virusshare.00056/Trojan.Win32.Vilsel.kms-93be61f05ce1a2a4ff8c7b5558492ee69ca56586 2013-04-19 08:13:18 ....A 614898 Virusshare.00056/Trojan.Win32.Vilsel.lal-51e19b9606a34dee35c7609cdbaf533fdfd8e1c4 2013-04-19 08:20:20 ....A 12793 Virusshare.00056/Trojan.Win32.Vilsel.lkr-ebeed68e27b960ba538f6b486dfee2f88bc93f5d 2013-04-19 04:00:12 ....A 73892 Virusshare.00056/Trojan.Win32.Vilsel.loy-09aa2971bb331a374dde2aa917e3bf21fdf44de5 2013-04-19 05:37:38 ....A 73820 Virusshare.00056/Trojan.Win32.Vilsel.loy-123da3e4988035cf757279c4529aa217bced06ca 2013-04-19 06:20:28 ....A 73806 Virusshare.00056/Trojan.Win32.Vilsel.loy-1cc635dc506518d4148f55cea4e45b96177356a9 2013-04-18 23:47:00 ....A 73776 Virusshare.00056/Trojan.Win32.Vilsel.loy-5bfce4626776b4a448eb8e4e1abc7103cde9a21a 2013-04-19 04:23:28 ....A 73896 Virusshare.00056/Trojan.Win32.Vilsel.loy-9212846bc5b180cd9df898da19cd1bfb5711eecb 2013-04-18 23:19:52 ....A 73894 Virusshare.00056/Trojan.Win32.Vilsel.loy-d0582c0ac9e795b61c37132065811c8b4f9afc87 2013-04-18 23:41:14 ....A 73876 Virusshare.00056/Trojan.Win32.Vilsel.loy-d57930e3393589ee6ee119f42997e2f7c4bea030 2013-04-19 06:30:04 ....A 73750 Virusshare.00056/Trojan.Win32.Vilsel.loy-f21d2714ad248a94afac0094087900f9f2a6dd5d 2013-04-19 02:35:20 ....A 13312 Virusshare.00056/Trojan.Win32.Vilsel.lpe-4c1b71cf0f2a0b01e6bd3eb78cac122a9de9fc40 2013-04-19 08:31:40 ....A 235696 Virusshare.00056/Trojan.Win32.Vilsel.mu-1949b90d4d0567774bc5ddf288456dc39b8fa965 2013-04-19 01:33:56 ....A 700928 Virusshare.00056/Trojan.Win32.Vilsel.muw-40ed96fa13282ac24a4e4bafff38204848ceeefd 2013-04-19 06:33:34 ....A 294344 Virusshare.00056/Trojan.Win32.Vilsel.mvp-1e5bfdf2adcc9fe8b5b05b92fd2f58a9f01460b0 2013-04-19 08:21:44 ....A 294344 Virusshare.00056/Trojan.Win32.Vilsel.mvp-707a2e982b1931c3350bd430db718b72c6843b51 2013-04-19 06:25:28 ....A 295368 Virusshare.00056/Trojan.Win32.Vilsel.mvp-9bcfe58818502c67c1006b81f0a2cc225118c763 2013-04-19 01:28:32 ....A 290816 Virusshare.00056/Trojan.Win32.Vilsel.mvp-c3cae5e9753f5e0358ce050ca17f1bcc4d88ce16 2013-04-19 07:48:10 ....A 290816 Virusshare.00056/Trojan.Win32.Vilsel.mvp-f17b58b80614bc52de176a10b03f44b0caf4e30b 2013-04-19 05:49:28 ....A 266240 Virusshare.00056/Trojan.Win32.Vilsel.neg-b58846f6135622427e060d4d9e2b26f87f2650ee 2013-04-19 02:21:06 ....A 94208 Virusshare.00056/Trojan.Win32.Vilsel.ni-faefdc18546edbdfeb47496f28f7610205a4b500 2013-04-19 08:29:24 ....A 755856 Virusshare.00056/Trojan.Win32.Vilsel.noz-6324011fa47fe1df18f3e3ee8e029cadfe7d4cfa 2013-04-19 08:29:28 ....A 756036 Virusshare.00056/Trojan.Win32.Vilsel.noz-64a01bec2078f428466a5f2eab6c68502617b117 2013-04-19 05:41:40 ....A 16684 Virusshare.00056/Trojan.Win32.Vilsel.nzq-37626ac0a4696989f7d9065780182d630ea053c4 2013-04-19 00:59:00 ....A 23852 Virusshare.00056/Trojan.Win32.Vilsel.nzq-67c19d2a4093e8c90f48ca304930fe3630a3922d 2013-04-19 01:54:20 ....A 23852 Virusshare.00056/Trojan.Win32.Vilsel.nzq-be3ebbf57cb656c9f8b9408f466521b7d64db842 2013-04-19 03:11:56 ....A 296704 Virusshare.00056/Trojan.Win32.Vilsel.oke-ae27db0f4230f9483b4c82a035d3873dc8a4c190 2013-04-19 02:33:38 ....A 266240 Virusshare.00056/Trojan.Win32.Vilsel.oqo-e817fccf03a4e8ac0a38ef5938e3b994306af846 2013-04-19 04:05:18 ....A 16384 Virusshare.00056/Trojan.Win32.Vilsel.otm-f9875034fe9bc4a67058f2cdce8456cd50dc8c63 2013-04-18 23:07:54 ....A 263776 Virusshare.00056/Trojan.Win32.Vilsel.pnj-c44ed9e1447b0eae2375e45033d589d6f1731bce 2013-04-18 23:08:36 ....A 1302975 Virusshare.00056/Trojan.Win32.Vilsel.pok-fde4ce2de7519be4efab4ff3270d712a92c67664 2013-04-19 01:58:34 ....A 536673 Virusshare.00056/Trojan.Win32.Vilsel.prw-0009b0762efb42ebf7f191e4eb665648b9a52b66 2013-04-19 08:03:16 ....A 536676 Virusshare.00056/Trojan.Win32.Vilsel.prw-44de3628c271c9914f0cae1abfae84080c078ce3 2013-04-19 01:15:20 ....A 536652 Virusshare.00056/Trojan.Win32.Vilsel.prw-491fbf510552a89934acb655e8f3084c267ea3f3 2013-04-19 00:21:20 ....A 536644 Virusshare.00056/Trojan.Win32.Vilsel.prw-599a1212a17b1f84a900713a5df4fc12ce5b8e17 2013-04-19 05:26:14 ....A 536679 Virusshare.00056/Trojan.Win32.Vilsel.prw-69e4c1cc35ef9e78f32111d4975ccb72b86465ec 2013-04-18 23:17:24 ....A 536674 Virusshare.00056/Trojan.Win32.Vilsel.prw-8082a76ae820af30bc39ff324256ab51a4daa42a 2013-04-18 23:46:44 ....A 536670 Virusshare.00056/Trojan.Win32.Vilsel.prw-9c1379bd78d5135d3ca46bce0fd23c582f605a4d 2013-04-19 02:21:12 ....A 536706 Virusshare.00056/Trojan.Win32.Vilsel.prw-bc8e17f0154fe0bd575ac759aaa219a315cf48fe 2013-04-19 08:24:50 ....A 536652 Virusshare.00056/Trojan.Win32.Vilsel.prw-c0b082fd753513a7695feaa5880e85cd713a8ca5 2013-04-19 02:45:34 ....A 536650 Virusshare.00056/Trojan.Win32.Vilsel.prw-c84ee7ad2d1d9c2b8b82386bf3f21cdeabaae850 2013-04-18 23:24:34 ....A 40448 Virusshare.00056/Trojan.Win32.Vilsel.qiq-bdc0ae8cfd0c8ce39519598ea7a9cebd5225604f 2013-04-19 02:01:12 ....A 15360 Virusshare.00056/Trojan.Win32.Vilsel.qir-df6ac47f15c0c6b61e55e5262d02b94b28041a78 2013-04-19 06:05:00 ....A 186247 Virusshare.00056/Trojan.Win32.Vilsel.rgm-e3b8d0a180243108dc894fc6fd642c82a522c203 2013-04-19 05:33:08 ....A 88588 Virusshare.00056/Trojan.Win32.Vilsel.roz-e0e36b79423144d152e3a7871f6555ca7505255d 2013-04-19 06:56:52 ....A 81408 Virusshare.00056/Trojan.Win32.Vilsel.rpn-2b26f834a63a9c77f1b73ade67d00778e846cc35 2013-04-19 00:53:30 ....A 487424 Virusshare.00056/Trojan.Win32.Vilsel.str-3300e548d4a60a30402f1fa4d8e7d61e810ed049 2013-04-18 23:36:00 ....A 310352 Virusshare.00056/Trojan.Win32.Vilsel.str-4ebe902b07954fc15ba9786c0740a90f2113e3f2 2013-04-19 06:00:44 ....A 307200 Virusshare.00056/Trojan.Win32.Vilsel.str-9915c4ae38fe1d912f97a01e64d4c9fbdfc17c7c 2013-04-19 06:07:56 ....A 309248 Virusshare.00056/Trojan.Win32.Vilsel.str-99a7f234f8e51345f2e0369274bb4f5bdeaefb1a 2013-04-19 00:17:10 ....A 287308 Virusshare.00056/Trojan.Win32.Vilsel.str-d56af51b6eba624055162d1538153ff89c70dfac 2013-04-19 00:16:34 ....A 505344 Virusshare.00056/Trojan.Win32.Vilsel.uir-bddd8b77e0ab7983ef0c3e2a656b2d04dd1ea39b 2013-04-19 06:45:58 ....A 68932 Virusshare.00056/Trojan.Win32.Vilsel.usd-46174c90b6a9b5245cc30fb035fe52220212fc73 2013-04-18 23:04:56 ....A 23718 Virusshare.00056/Trojan.Win32.Vilsel.wbp-17f85917805e08145f1e05f2279b64a2518eb75f 2013-04-18 22:49:10 ....A 81923 Virusshare.00056/Trojan.Win32.Vilsel.wrp-8e34c48d59bc35de5bcb2053ecaa094b92a1599b 2013-04-18 23:34:24 ....A 145920 Virusshare.00056/Trojan.Win32.Vilsel.xbm-9a4051d0d51a4d9c620c9bf569c48a253f1649d8 2013-04-19 01:20:20 ....A 593920 Virusshare.00056/Trojan.Win32.Vilsel.xbm-9cd5a066b2569b3ea0cd027f04d1795d57781633 2013-04-18 23:58:04 ....A 2439168 Virusshare.00056/Trojan.Win32.Vilsel.xrv-8277d7679a3c85280aaaf194fdfae0d5a390e84b 2013-04-19 06:07:32 ....A 28798 Virusshare.00056/Trojan.Win32.Vilsel.yls-6237686cf85e9746ead52d724892eb098df5cff9 2013-04-19 08:19:56 ....A 28798 Virusshare.00056/Trojan.Win32.Vilsel.yls-7175f34158c6302ae6a59b53c92ef0169f054220 2013-04-19 04:38:06 ....A 28799 Virusshare.00056/Trojan.Win32.Vilsel.yls-bb1d8e75f3549ced11658f6f67abef12e1920632 2013-04-19 07:56:02 ....A 28798 Virusshare.00056/Trojan.Win32.Vilsel.yls-c18f2bc79e47d47e69c7693831aae967c33069bc 2013-04-19 06:53:26 ....A 1142336 Virusshare.00056/Trojan.Win32.Vilsel.yls-cddb1c82ade76ce5f1cf675a203d078218048808 2013-04-19 08:11:12 ....A 31288 Virusshare.00056/Trojan.Win32.Vilsel.yqv-cac973e6cc2422898f263441f1766884822c5a56 2013-04-19 02:26:10 ....A 152064 Virusshare.00056/Trojan.Win32.Vimditator.fzj-3f611b0ec0f8f09400778d7ec70886689de83d52 2013-04-19 05:54:54 ....A 77582 Virusshare.00056/Trojan.Win32.Vimditator.viz-7ee4ea9569024f01b6c8ea9148ec7fe44d78a347 2013-04-18 23:10:54 ....A 37483 Virusshare.00056/Trojan.Win32.Vimditator.viz-afed66f271c64d258e0f4b252e8f3bbc39dfd398 2013-04-19 04:44:38 ....A 205697 Virusshare.00056/Trojan.Win32.Vimditator.viz-d60ad80d5fd53b4d02b3b9933f5d11cb47ebc64e 2013-04-19 07:15:46 ....A 18683 Virusshare.00056/Trojan.Win32.Viran.b-fcdc058ce27abfc5c7fe3286d8370109d2e666af 2013-04-19 07:15:42 ....A 182960 Virusshare.00056/Trojan.Win32.Virtumonde.a-d1584df4dd5da6624a2f9c473b6f41ab3c93e670 2013-04-19 01:41:00 ....A 577568 Virusshare.00056/Trojan.Win32.Virtumonde.am-466fdd0fd65bc553cba1f3282b74be6be320c83a 2013-04-19 04:31:26 ....A 565280 Virusshare.00056/Trojan.Win32.Virtumonde.am-8f4d7e2f368a909ed8990d57f3bf5e33d1368cf7 2013-04-19 02:19:36 ....A 132660 Virusshare.00056/Trojan.Win32.Virtumonde.ar-b179db3a4a9b09ac33a07c236e19bc8d3f9d6b0c 2013-04-19 01:47:08 ....A 577592 Virusshare.00056/Trojan.Win32.Virtumonde.bb-6dc9b3c5a2efc525c9a26bfe66735fae444b6f8e 2013-04-19 08:19:52 ....A 38413 Virusshare.00056/Trojan.Win32.Virtumonde.bo-e38a16f0bfba0f7a57a6955a635012a554f01fc1 2013-04-19 06:31:30 ....A 38925 Virusshare.00056/Trojan.Win32.Virtumonde.bq-9871a92d43d5676a79a9f75bea08517fe0ebacf9 2013-04-19 03:59:58 ....A 8704 Virusshare.00056/Trojan.Win32.Virtumonde.by-467df3e86c213a3980debde7c0f44aeeb014fed2 2013-04-19 01:17:44 ....A 47629 Virusshare.00056/Trojan.Win32.Virtumonde.by-ea36646b612d6ccf80187f7edc4a18e3c058362a 2013-04-19 06:02:30 ....A 40977 Virusshare.00056/Trojan.Win32.Virtumonde.de-344f8a5e73f527b88dd7fd9be28618bfca613013 2013-04-19 08:25:08 ....A 40973 Virusshare.00056/Trojan.Win32.Virtumonde.de-94f9140333410afea99d1bc8cd325f254b3e9f2d 2013-04-19 07:48:58 ....A 66048 Virusshare.00056/Trojan.Win32.Virtumonde.de-f0930a683dacbfdaf822d5787bb5347ae803edf2 2013-04-19 04:03:20 ....A 280644 Virusshare.00056/Trojan.Win32.Virtumonde.dq-bbdbaebe69fdc846e26e41a937ac9a3751c84324 2013-04-19 02:09:44 ....A 381952 Virusshare.00056/Trojan.Win32.Virtumonde.f-220caa4789fef33e5a9f3480bbf7beb1e605a89a 2013-04-19 07:22:56 ....A 817664 Virusshare.00056/Trojan.Win32.Virtumonde.f-eeccb01d8f71f40c42e898eee3197aaf1afd16b7 2013-04-19 00:12:02 ....A 692244 Virusshare.00056/Trojan.Win32.Virtumonde.fj-c41339f5852d1193128c95c6ede019136ad6e28c 2013-04-19 04:58:46 ....A 281652 Virusshare.00056/Trojan.Win32.Virtumonde.fl-c2289c4739fc99f8919eb009ada57f34b7c44cf6 2013-04-18 23:30:50 ....A 281652 Virusshare.00056/Trojan.Win32.Virtumonde.fl-ceb4c16906a2e3c5fe20c0cbe6f8b57ab10789ad 2013-04-19 02:59:34 ....A 277044 Virusshare.00056/Trojan.Win32.Virtumonde.fp-4d0d257c481802057e6597d304e710fbd2e376ed 2013-04-18 23:41:10 ....A 277161 Virusshare.00056/Trojan.Win32.Virtumonde.fp-8bdc47c1c737b1344542cab8c19cb03406e1ec59 2013-04-19 03:08:16 ....A 277119 Virusshare.00056/Trojan.Win32.Virtumonde.fp-c7922e6d686fc8196424693eeb6f2a4fbe09eff0 2013-04-19 08:00:04 ....A 277044 Virusshare.00056/Trojan.Win32.Virtumonde.fp-f11b11ed0ed92d49cc8a976acd48684e0516d16a 2013-04-19 04:22:40 ....A 277052 Virusshare.00056/Trojan.Win32.Virtumonde.fp-f9326e988d41f071dd5c39854c8b01970c1140e1 2013-04-19 05:23:50 ....A 118804 Virusshare.00056/Trojan.Win32.Virtumonde.ft-aeaabf6cfc9eadc2f21afc25e9d43c17aef3336c 2013-04-19 05:48:54 ....A 118804 Virusshare.00056/Trojan.Win32.Virtumonde.ft-c915a35c3fe32e73238a80ab705d2b8778d3c19b 2013-04-19 04:58:26 ....A 118804 Virusshare.00056/Trojan.Win32.Virtumonde.ft-e8ca1c453bbc8fcaea008378b78a5533da04cd44 2013-04-18 23:23:12 ....A 118804 Virusshare.00056/Trojan.Win32.Virtumonde.gf-9df999431c6508456ecaea9c8ddda2c511c596b0 2013-04-19 05:47:38 ....A 123972 Virusshare.00056/Trojan.Win32.Virtumonde.hb-169b05a41b1a781b2990fe5adfb445676c3225b9 2013-04-19 02:28:00 ....A 167710 Virusshare.00056/Trojan.Win32.Virtumonde.hb-4dd16caaa18b4561f584a693c34d0299f05e6d2e 2013-04-18 22:52:20 ....A 123412 Virusshare.00056/Trojan.Win32.Virtumonde.hb-618dddb952e21268509a9616bec6660fd653a21e 2013-04-19 02:32:56 ....A 123412 Virusshare.00056/Trojan.Win32.Virtumonde.hb-862e2cc07dd45f9155035a21e6e2e76a5adeda20 2013-04-19 07:33:50 ....A 123972 Virusshare.00056/Trojan.Win32.Virtumonde.hb-f0cf4a98599d297b280f0f15d32c9f71935d2718 2013-04-19 05:40:58 ....A 31844 Virusshare.00056/Trojan.Win32.Virtumonde.hc-9a655a4b8ef8d5dbf28e6ad5622066a71a0da3c2 2013-04-18 23:05:46 ....A 79476 Virusshare.00056/Trojan.Win32.Virtumonde.id-36d0ae4cd6944f724c5b0027afbdb4b413821bba 2013-04-19 07:35:16 ....A 30781 Virusshare.00056/Trojan.Win32.Virtumonde.if-3fbe9fe68b72af1215a0ab76a0e26bb4d7185e1e 2013-04-19 04:06:02 ....A 30842 Virusshare.00056/Trojan.Win32.Virtumonde.if-6915021a75b9bf1e4ef86bc335f7c98218b67336 2013-04-18 23:48:04 ....A 281172 Virusshare.00056/Trojan.Win32.Virtumonde.iu-c32ac112e8ce6a2636979f84a74e788030c3d62d 2013-04-18 23:35:22 ....A 26694 Virusshare.00056/Trojan.Win32.Virtumonde.jp-28916822e7c1baad237d138b241dcb7ac4fe7537 2013-04-19 07:09:16 ....A 29206 Virusshare.00056/Trojan.Win32.Virtumonde.jp-446937965e498d0b87ddd5be03a2be09e9372d24 2013-04-19 00:17:50 ....A 29206 Virusshare.00056/Trojan.Win32.Virtumonde.jp-641d0f860c755fb190b82b6911dde9bbff604255 2013-04-19 02:52:18 ....A 124480 Virusshare.00056/Trojan.Win32.Virtumonde.ki-ed3485a34fe92aebcb28d8660e55318f0c40d006 2013-04-19 07:40:08 ....A 62516 Virusshare.00056/Trojan.Win32.Virtumonde.kj-41bb99b55270fe823f0eeee48ea9cc12c69bf685 2013-04-18 23:53:24 ....A 62560 Virusshare.00056/Trojan.Win32.Virtumonde.kj-9884aedced69f0f54032ef185105fce09ee3593a 2013-04-18 23:48:08 ....A 62516 Virusshare.00056/Trojan.Win32.Virtumonde.kj-aac126cad0f432c62e77b8482ef4b8968ff57822 2013-04-18 23:55:02 ....A 51220 Virusshare.00056/Trojan.Win32.Virtumonde.km-631a59416011ff7d8a9fc6565e779032fa9873ff 2013-04-19 01:32:48 ....A 767488 Virusshare.00056/Trojan.Win32.Virtumonde.ks-851ab62ff8eb21f7f789d32f6b11b7730cb7e84c 2013-04-19 05:37:58 ....A 38413 Virusshare.00056/Trojan.Win32.Virtumonde.kv-bb94f8e8c375c049607b4a1b1393073070e7e406 2013-04-19 00:41:58 ....A 131512 Virusshare.00056/Trojan.Win32.Virtumonde.kw-6d4730206d167244656167d974eba22087b62ffe 2013-04-18 23:24:44 ....A 700861 Virusshare.00056/Trojan.Win32.Virtumonde.lu-bb821614ca7aa81a78857f5687629647a6d15bac 2013-04-19 08:16:36 ....A 37888 Virusshare.00056/Trojan.Win32.Virtumonde.piv-cfe22341631303d98d23eddd5fe0322695744384 2013-04-19 01:15:12 ....A 544788 Virusshare.00056/Trojan.Win32.Virtumonde.s-9a8b7afd9b88ca54713842b94edcd1b179182335 2013-04-19 07:55:30 ....A 263220 Virusshare.00056/Trojan.Win32.Virtumonde.wi-517746fda2d281e75919622624b207866135f393 2013-04-19 06:04:32 ....A 263220 Virusshare.00056/Trojan.Win32.Virtumonde.wi-d634bea47fc3ab29a0e575839ea8bd28782c929c 2013-04-18 23:05:38 ....A 263220 Virusshare.00056/Trojan.Win32.Virtumonde.wi-ecf67c83a10669c50ba12d0ed79daf1e1c070ac5 2013-04-19 06:03:18 ....A 5120 Virusshare.00056/Trojan.Win32.VirusWizard.d-8b9df90672c237e1a624ad9bd76f700a129c3546 2013-04-19 07:58:32 ....A 91136 Virusshare.00056/Trojan.Win32.VkHost.atj-d19882171f7a6119f2712a3558f112c637cc55ae 2013-04-19 06:31:08 ....A 67072 Virusshare.00056/Trojan.Win32.VkHost.caz-04118b5514dd1f6cef6ad7bdff1a8024c7dd8d73 2013-04-19 00:53:00 ....A 147909 Virusshare.00056/Trojan.Win32.VkHost.ciy-eb5d103de5f73f991d5beca25353bb1423e06aba 2013-04-19 07:31:08 ....A 389632 Virusshare.00056/Trojan.Win32.VkHost.ij-992772c9a8c68d3174811d493a91188e9e39a3e6 2013-04-19 01:29:42 ....A 21504 Virusshare.00056/Trojan.Win32.Vobfus.annn-c4910ab4c4807feff6ad0233f8bd0bfe8fdf9ddf 2013-04-19 06:15:26 ....A 135168 Virusshare.00056/Trojan.Win32.Vobfus.dtb-0e33214c6f742eff4abf76e3b56ec9434d301dff 2013-04-19 06:08:42 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.dtb-3b6414635a36ebe63b78bf6ca2df4740d68edfe6 2013-04-18 23:24:32 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.dtb-5b6bec21bddbe0c74f05fb0f751f9d0b1b77ed30 2013-04-18 22:57:06 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.dtb-680fad0c441a975725996730c4751a012e198f5c 2013-04-19 02:12:16 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.dtb-6b599400c8f9deab6001267d1468c922a2203912 2013-04-19 00:04:28 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.dtb-8e8c736f1bf0682f30f555cdc398810fc8ca3a08 2013-04-18 23:24:44 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.dtb-c14bf6b412be68a7ac35f2cbb6e1e4b437bb30c6 2013-04-18 22:52:52 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.dtb-cbece9382b945d6eb13ee33275c89f6de497d2c5 2013-04-19 07:32:36 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-057a60a57c2677f49d563775e7c7240836920964 2013-04-19 00:00:10 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-0afde42bb011c2a63794f9e63dfc8edfc64e6aa6 2013-04-19 06:00:44 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-252e718b55838eb6bac7152e74781b1a2756155a 2013-04-19 06:21:02 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-3589796c0bca9b71d72d03b6d5d08ed9c8d39dcb 2013-04-19 02:15:42 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-4e5fc7775d7b47150de725637504f662f770d20a 2013-04-18 22:52:54 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-75f4d78d0536c4435226c4d310c4c922b69969e3 2013-04-19 01:20:10 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-d144aa8c26e9a03602b1223ae25f62a46dcc4931 2013-04-19 01:13:16 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-d660eb1b5d192ed14a4fefdc0e25d64cb01b6aaa 2013-04-18 23:20:18 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.hy-fe53feaa7343db71733e1e35fc28f6e94dd461f7 2013-04-18 23:39:28 ....A 372736 Virusshare.00056/Trojan.Win32.Vobfus.igr-cca50bec3b13e601c842bbfe66e286cd6d6e7ea8 2013-04-18 23:23:26 ....A 184320 Virusshare.00056/Trojan.Win32.Vobfus.inz-1935f31fe0f39c3e6f3a79cfafb0c4a98ba9d47d 2013-04-19 05:12:38 ....A 184320 Virusshare.00056/Trojan.Win32.Vobfus.inz-386681894544aeeec90f8f6676d32c52dfe72653 2013-04-19 05:34:44 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.ioc-07ce3e13b7afc665d2b9f01d7b9e27099fcdfebf 2013-04-19 00:04:22 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.ioc-21e336f90f47955a63424d4d343f82361b1c45f8 2013-04-19 00:03:58 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.ioc-22b62ee644e69eea158dac9253ec7e88ab544edc 2013-04-19 06:26:58 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.ioc-274d707481c4caa0d8f791b7ccd5856d3c6721b9 2013-04-18 22:50:40 ....A 157440 Virusshare.00056/Trojan.Win32.Vobfus.ioc-2e16af0f5ae29b8ad9b4a953b508ef87ea42b57c 2013-04-19 04:28:12 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.ioc-520b8f3c82138c089637c722cf03a4ec38fdd54a 2013-04-19 05:01:44 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.ioc-6413554e4f851d01620b6246f57d010fe6b65d8e 2013-04-19 05:47:18 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.kfd-6d8a7fa167b5aabe0b771b54eb21e35d436086a0 2013-04-19 07:24:18 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.kfd-c0b58603384648a5af39fa51fc7aa4649bded6c4 2013-04-18 22:58:02 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.kfd-fcdfc4a53f4d09f695b95ce31f2640e24191b456 2013-04-19 05:39:32 ....A 106496 Virusshare.00056/Trojan.Win32.Vobfus.ksp-b888e4d4c297af96198dcab9fcb33cbf6757a1b6 2013-04-18 23:38:00 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-1005fdfa2792877b2076747bfa8413ac9e8c010a 2013-04-19 05:14:46 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-1a1b5768403de1eeec1ab938a2b50d96ab280a10 2013-04-19 06:07:42 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-2d21e1d7fe3a37d456a570b41fbe86e832cd97fe 2013-04-18 23:04:16 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-3cf371bc882692ebfb8d4bbb835a6c048d6997a1 2013-04-19 05:20:26 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-3f3acbdb6dae381f4bd2c9ba2a226baf9082c980 2013-04-19 05:50:14 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-4be2fc72ead88bb9aa320d8e89a274e9e6308159 2013-04-19 06:16:28 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-c9d61b062680c857b4afaefc854c64e701b540dc 2013-04-19 05:13:52 ....A 176128 Virusshare.00056/Trojan.Win32.Vobfus.kzh-d74ddd4ec9bcfb9c42251687840e02c982aeb416 2013-04-18 23:38:54 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.loj-077a113d07c44c5cbadc793548b86e87bb0102b6 2013-04-18 23:31:10 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.loj-490a6a6af3e828e0eca8a513c6f5408db5586ce5 2013-04-19 07:48:54 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.loj-85cc884468210ad6c2d9265de48100c4d77accde 2013-04-19 05:41:14 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.loj-d0ea67b9307d7285a9ff9fc01a1467dac1f7a249 2013-04-18 23:21:16 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.loj-f13942bcf138cd0b361dd98318f4e5a59bcc3ee6 2013-04-18 23:09:40 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.loj-fa34589315485effe00496ca048f7c1a9ec99942 2013-04-19 05:30:04 ....A 98304 Virusshare.00056/Trojan.Win32.Vobfus.lyq-7fdd81bcd9cf033fb7e1ad2bf82956ce1c2335cc 2013-04-19 04:00:02 ....A 98304 Virusshare.00056/Trojan.Win32.Vobfus.lyq-d2c241c8c5487078d3d2b55661e84c28b833570f 2013-04-19 05:40:48 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.mab-244e14a0c3cbc169894a07770fbe1ecd771d99d2 2013-04-19 05:32:28 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.mab-2ec2503f6d61a47b521f0d6beda411fecf5d2901 2013-04-19 05:57:08 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-72ed71de7bec53d66d68f483b03086162e03c22d 2013-04-19 06:15:06 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-7a6dff1e5e1e7c7425e94e51dcd6a847825756a0 2013-04-19 06:08:44 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-ae9a3a07507450d72ee8cc6469172e2a71f78495 2013-04-19 00:10:12 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-aff3e8a7d7cd04b7fe13f1c5e5755ee11af30e9b 2013-04-19 03:19:30 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-b5cd67780e190752bb4ed43ffec023e84d437495 2013-04-18 23:32:44 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-bc3fc6cc8f31cf6c209f9911ae172cdfca2eef78 2013-04-18 23:21:10 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-c2327f8926ad522c2048d0f3ed988df5ee2bb07b 2013-04-19 05:47:42 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-c247a5f91e78b2a555f0ae9d29f3a265bda6269d 2013-04-19 00:01:36 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-c2dc1b9cc55eed2e2d1d68bdda579095f4f91245 2013-04-19 06:09:32 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-d4c1edc19e56d2adc8a31d271e8f1d0ffdfad5de 2013-04-19 00:03:12 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.map-ddcee79b055ec0de64b1887733ff526ec5f90169 2013-04-19 05:23:08 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.njb-4da6489792641bf89e10e51ffb0120e6a5325de9 2013-04-19 04:55:16 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.njb-75adc33ca37956f7389a5cd64bdf0db50effe47a 2013-04-19 03:51:14 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.njb-799cac63b8101d3fd0492301003e431e62e5d00d 2013-04-18 22:55:22 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.njb-89d41ecf9ae1073d95ccb94a6928f1359940ed2e 2013-04-19 05:34:22 ....A 331776 Virusshare.00056/Trojan.Win32.Vobfus.njf-0df9db5117cdefae8ead876d962e595eb329923e 2013-04-19 03:56:36 ....A 331776 Virusshare.00056/Trojan.Win32.Vobfus.njf-18cafd482d26f3b0b73a171474f767b5ca166f6c 2013-04-19 05:28:08 ....A 331776 Virusshare.00056/Trojan.Win32.Vobfus.njf-8356b175865e2b8f03ff04af23805eda820976f4 2013-04-18 23:32:38 ....A 331776 Virusshare.00056/Trojan.Win32.Vobfus.njf-a23f6235571cd3bac62c0877955056a4ccc8cf81 2013-04-19 03:12:04 ....A 339968 Virusshare.00056/Trojan.Win32.Vobfus.nkq-26fa12fbc3a7cbbf906ee658e6668d976e80b031 2013-04-19 01:10:36 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-0d0471bade66de96a36ad2bf16eaafd16e725a6e 2013-04-19 03:38:12 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-1052662735901d69ae3d938edd5280a35989c8f5 2013-04-19 05:30:14 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-2604672bf79701c6349b7f9c7c7aa20b0ce97b3c 2013-04-19 07:59:56 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-4ff0c8506abc7afd0894f711100f4cb661c898e7 2013-04-19 07:42:40 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-501a04793afc63a9ea5b05668e3d6a70283e09e7 2013-04-19 05:37:14 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-52244021aca8bed8d05fa0ddd8ce64429c64171d 2013-04-19 07:30:08 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-6022ef8ce6f1e9c4af8bdcba7850287ff0f2e33a 2013-04-19 08:31:08 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-7fe5c551919bac0ab588ee9132d1751b11f68a5b 2013-04-19 07:48:16 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-840473b2a6068bf9c3a4b5d84bdde7b094a49c2f 2013-04-19 05:32:32 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-87834190885e29297be35963ba87a0fadaec7070 2013-04-19 01:56:00 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-8e6fdd0f45c4ce1b58c3161826596fe2e15228e1 2013-04-19 07:59:42 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-9f6b6da3a365ad5f1df851123f4f172ddd032c61 2013-04-18 23:21:32 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-a26df973685832e35034df2ca780d535e4992696 2013-04-19 02:32:18 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-a6bf714c1c32d52c75b15361778e03e85f22c47c 2013-04-19 07:36:12 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-ae0bbfdf9644544d67f6ff73ba3cf8a402e13439 2013-04-19 07:31:30 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-d703f0a473183121e54a553ae046b0c5eb626071 2013-04-19 07:54:16 ....A 86528 Virusshare.00056/Trojan.Win32.Vobfus.nqj-de08a3fa64bff7b1cc4c17ad93f4462013452a55 2013-04-18 23:52:14 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-124eaa4fdbb9b0d0d67f994ff674b7dd20e337c4 2013-04-18 23:53:00 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-1edd2c6185e3621e98483e74ff51a5362c69653f 2013-04-19 04:05:02 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-2831b0945515132b4936dee812f3a7d21107ec3d 2013-04-19 05:57:08 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-39ad9c355e1b02d7b661bdd083b864b226a3bb65 2013-04-19 06:17:12 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-5817ceeabee6ba428e53c7258fac98e66ddc3be3 2013-04-18 23:03:24 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-6c075d5e9e7b15f4fec7b790f740de69ec70c4ed 2013-04-19 07:23:14 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-7920585f33121094c5808073eb758352ced683c8 2013-04-18 22:59:50 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-7fa1b505d7c8e853b7c8aafd7b90253009ba3933 2013-04-18 23:23:16 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-840400c14c282abb4b3024191a88f0346b8a1897 2013-04-18 23:41:16 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-97b8b1d0d057a795b260f07cc5416a8e84109ca4 2013-04-19 02:56:18 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-d7b19816a30683496339a5d30a91303801c3dbe3 2013-04-19 05:30:34 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-e7384dc264cbdca4fb2429d1e020ccf1998009a6 2013-04-19 08:13:40 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.odx-e9c6aec771f6c872449ac5cc9d99ccfa357d7bef 2013-04-19 03:46:28 ....A 110592 Virusshare.00056/Trojan.Win32.Vobfus.pkn-0cdddc68ca714f6374a7c8db55f60a3c50e6d818 2013-04-18 23:38:00 ....A 110592 Virusshare.00056/Trojan.Win32.Vobfus.pkn-49289398a4376aa0aa97db54f0d7ad3cb640e6cd 2013-04-18 22:52:52 ....A 110592 Virusshare.00056/Trojan.Win32.Vobfus.pkn-795e76dcba6a9cb3a057bf0ae3fad8a99a14fc4c 2013-04-19 07:12:56 ....A 110592 Virusshare.00056/Trojan.Win32.Vobfus.pkn-d27d827164f9719f77f6a26d596dd75efe580003 2013-04-19 06:12:42 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-1210fd2a7722bba24ba9a1863daefc7ae9074f6b 2013-04-19 07:10:40 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-2a17c6cbf4e7219af983dc0d26ce5e92fd87e999 2013-04-18 23:10:12 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-2c6fb2ff968563a6e6653e46c827ad6da31d749b 2013-04-18 23:06:50 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-2d64e6dfc6dc50bcb4875b2cc5ce44fea98d0a05 2013-04-18 23:45:44 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-50681e4c172937462db294117006262701f83dfa 2013-04-19 07:41:20 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-89eb07f1c07d50f92989d5c90bacb31b36ee2f90 2013-04-18 23:14:56 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-9edd59ae0a96bf160d66d408e20ef78245a46b9e 2013-04-18 23:32:28 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-bccceca026f6fc05439266caff4fa2777f09ba05 2013-04-18 22:59:48 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-c0bb2b6cea250f48c7d1d96480fb05385bc4ee65 2013-04-19 06:19:22 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-c519a897174002c4ed8ddd5448c3513e90bcb5c0 2013-04-18 22:55:42 ....A 102400 Virusshare.00056/Trojan.Win32.Vobfus.pst-cda0f38c6bf69e24fd9f0709413f8c0c58650aba 2013-04-19 06:25:06 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.qfb-07fd4514037d37dc9877fb43f00dd3e5710cab39 2013-04-19 07:08:50 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.qfb-3ba35d649604b4565c71d01bd7ea5c5cdd974342 2013-04-19 05:58:26 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.qfb-90f252cdef0d72663b2fecf4ce6a1606504a6f6e 2013-04-18 22:56:00 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.qfb-b2dc35d02e37abc25811063270feeb7c86853d5d 2013-04-19 04:13:50 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.qfb-e159b87ccd09c02ce347bb4a94ba3e1476845906 2013-04-19 02:57:30 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.qfb-eda0c4934d00c80272627b5f8a5f88cabacb4b1a 2013-04-18 23:38:12 ....A 118784 Virusshare.00056/Trojan.Win32.Vobfus.qfb-f8a028b594d31e624ac69ce56f2bb04f70602c6f 2013-04-19 06:00:50 ....A 81920 Virusshare.00056/Trojan.Win32.Vobfus.qvc-535f1b6615f5f945bb62930bdc68817cee60e238 2013-04-18 22:50:22 ....A 81920 Virusshare.00056/Trojan.Win32.Vobfus.qvc-60f05ce7ca19d62327cd04645a3f9f6245f8f35e 2013-04-19 05:22:58 ....A 81920 Virusshare.00056/Trojan.Win32.Vobfus.qvc-8fea32ad327dc9f4924c9bdc2da49ae3a0b9e250 2013-04-18 23:02:04 ....A 81920 Virusshare.00056/Trojan.Win32.Vobfus.qvc-e586b1ec8a79f8332a6639d7b83f220c3ae48319 2013-04-19 05:30:54 ....A 135168 Virusshare.00056/Trojan.Win32.Vobfus.rds-0d4e09ad3d2a8b832e20e0b8ef368078830f6ce3 2013-04-19 05:27:44 ....A 135168 Virusshare.00056/Trojan.Win32.Vobfus.rds-1f44245664c65105e1dee2f0d9d14d76286edb98 2013-04-19 06:18:52 ....A 163840 Virusshare.00056/Trojan.Win32.Vobfus.rds-2dff3c201207f66d267d6ebb0bbab6631b7f33fc 2013-04-19 00:12:38 ....A 135168 Virusshare.00056/Trojan.Win32.Vobfus.rds-393957679134a2f0018520395efe535dd8f703f8 2013-04-19 05:33:42 ....A 135168 Virusshare.00056/Trojan.Win32.Vobfus.rds-60f5b1e965cef33060da3e632a6669c4a84eee46 2013-04-18 23:06:50 ....A 135168 Virusshare.00056/Trojan.Win32.Vobfus.rds-cf5a9cfd6bcaaf53c7cbabd47ac7c82d5738a7c6 2013-04-19 05:41:16 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-038c744f46f7b82f6188c50a80b297346a1e8e82 2013-04-19 05:40:56 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-1162da8d592cfe6e2c8b8aba1b655360fca0203f 2013-04-19 06:04:28 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-1745ac6bc1ce980836bd384141f8afdcb5d2d3fb 2013-04-19 03:22:46 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-20e304acc215b17731aa9e1791954cf8b53b3cc2 2013-04-18 23:45:14 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-28809a8706520c821dce856e9cc60c9fb8e0ab23 2013-04-19 01:01:26 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-376f96ee6f96858d585be03114f6633224253e28 2013-04-18 23:55:28 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-4123cb7a311249db7e277b873ce6b234f588e867 2013-04-18 23:31:54 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-44386a8627b0245b75e9e78fe0375422ed6526e2 2013-04-19 08:34:04 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-4460ce294eb5a82a33369c39a7d9934058f0f0fd 2013-04-18 23:52:42 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-50b82bc38c5e9616cbfaa2a5df9b856fbe9da4b7 2013-04-18 23:33:14 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-53eb929ab34dbe751f17dc2ffeca980b1e18bb9e 2013-04-18 22:59:00 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-5829b5b5a5ea162d8b1e7cac99c5d561bdc31d64 2013-04-18 23:28:20 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-5e72e77649231a3c1ceaa2a65bd575228c905ebc 2013-04-19 06:21:24 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-655e3b5959ca6f0851cee3c8ed0bc80f1e75a9da 2013-04-18 23:20:32 ....A 131072 Virusshare.00056/Trojan.Win32.Vobfus.rku-659c3c8545b048227b23e24ac7e252704ab41c48 2013-04-18 23:59:00 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-73d08ac3aa5fd134f7986a56e7bec64d9f1ed397 2013-04-19 04:07:00 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-88599b858a68ccd1ccdcd46a79376b475b3f82f2 2013-04-19 01:09:18 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-89a9d69803b3f3a4a353c322640e896288e53cd4 2013-04-18 23:50:50 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-98ab49c26d3c440b88fed652570f8dde92b8396e 2013-04-18 23:24:04 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-a0f5b16cfb63f227b361d1b3748cc6edddbaf2a0 2013-04-18 23:39:40 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-adf486ab7dfa9c8e9c1ef439cff686e784905cc7 2013-04-18 23:13:22 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-b6af34ab249ae5f0bb8c44f74b835a93b6b43cf2 2013-04-19 05:31:44 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-c8da1a2c3266c510731a50f6cc7aa717f3356465 2013-04-18 23:17:28 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-ca199fc622836af2d82beeb8364ee8b5d22542af 2013-04-19 03:51:26 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-d2fb425cfb483082a2f209caeeb1339ac07f7fe9 2013-04-18 23:45:48 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-dbda06f61c772d0ae163dc6b60759fa421d43cf3 2013-04-19 05:25:02 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-dee467f976b10abf78a1623c40c17b2f411d6fd0 2013-04-18 23:22:38 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-e7eb99829589b03422f52bb2be440c7dadb38393 2013-04-19 05:29:02 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-e8c6f1f3ace74df92fb24754ff0f47787296ffee 2013-04-19 06:05:10 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-e8da2552688f983a5941ef3c3a70042cd05a7077 2013-04-19 05:42:28 ....A 126976 Virusshare.00056/Trojan.Win32.Vobfus.rku-ed789db6cf3a45ad8a51245ff0491ccc4cbe8bca 2013-04-18 23:14:02 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-021b9648481b8b474b551c381b6103f94a94e9e8 2013-04-19 06:43:50 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-026b964a810b42cd5c0f8793c4faf234eae9f931 2013-04-18 23:40:34 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-02d77ebb234c2c150f0071e53495f4b1e2f6efcb 2013-04-19 00:34:04 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-085f53123b15dd4428c2cc541db9c127dfcb56a4 2013-04-19 07:20:26 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-09e2f88e849fc692a00555fb6ca87b2b6c3cd6e8 2013-04-19 02:01:12 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-121ed09ca4faf74b6af7ef54f10f08fa6a58293d 2013-04-18 23:10:24 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-136084ce399484262ddea33e9839878d3ca0d9df 2013-04-19 04:38:56 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-13dfc4b666971506d945b80f47d20d612b9efb8a 2013-04-19 04:02:10 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-1881f8823e2996338c46a7c9118fee3cb9bda1ee 2013-04-18 23:09:36 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-196ff1b5f2117a64ceba9e6ebf718e08793e08bd 2013-04-18 23:55:48 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-1ea36c21628f00e13d928802ed13c3d5d826c076 2013-04-19 05:50:22 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-1f408bd4e13f52b9591a5109d0af37eeb9a8b5ab 2013-04-19 05:09:12 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-25c87f02a41d515a6d28d88f65a714bff80c2858 2013-04-19 00:54:52 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-26352ccc14220128e2ecd7e8aee6356277f537a8 2013-04-19 05:00:44 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-3259c3d71d7184680cecbf9430aaf6ec48b1e645 2013-04-19 05:57:24 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-35d6c97214e959102ccee482edd041decb48c68a 2013-04-19 02:00:18 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-378ab5a7cbf47e04adc956f1bd22b1a4bb536c80 2013-04-19 07:21:12 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-37f0ae4a187c9be5ddd3c987e8ca8b1b5e922496 2013-04-19 07:14:44 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-3c4c99807138f5c4cdaab5705d06db726ace1fad 2013-04-18 23:30:00 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-4344954dfb3d8a1a1d3c8c847a43446103655020 2013-04-19 05:27:36 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-4d78be96f707f387bf53eb839767748b05b67bae 2013-04-19 00:10:16 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-52848f01591ec52a16cf9e65d8b04036e301b9d3 2013-04-19 03:54:58 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-5cf0cf8f224bc9899383b7903977b7f69c67dc22 2013-04-19 01:07:46 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-668b94752dbf70e0fc7a56b9cc889de6f77f4bde 2013-04-19 02:14:52 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-696e468edcd1c3199453ad1d7b55f2c65b1a3e46 2013-04-18 23:41:40 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-6c891e9005a7700f5110d54b0f4028557d8dee31 2013-04-19 05:50:44 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-73fb716a9e703a2928ef516445d3f084ed2c8999 2013-04-19 08:06:54 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-7ef8a4b60c1352eb827f4b495bb1c5a628d7b9d1 2013-04-18 23:18:46 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-7fcc8efd8b1a13cf2772b4266f19804ebe0afd5b 2013-04-19 01:44:48 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-839f1585d27eb4489058b71404d0bc28e869fece 2013-04-19 08:30:28 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-b32094b92c77cde6b0f647a19bb2f8a1a355c574 2013-04-19 03:39:28 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-cecebd0d0d8d53ff012684f09bc1d124f9750bc7 2013-04-18 23:59:50 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-d5952f60c1125e37cb7d256edec2a8247499b6bf 2013-04-19 00:00:46 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-d6b739a1941215bef3b3cd2ed1b65c4682835071 2013-04-18 23:08:44 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-e6f722117462e6e21f5a376372643d35729d3692 2013-04-19 05:59:42 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-e77d9f3baa9555d2baeb92d17f7c980939e20f00 2013-04-19 04:25:02 ....A 233472 Virusshare.00056/Trojan.Win32.Vobfus.sln-fcf01f741c85f444c098906393dbe7d96e4b8b8b 2013-04-19 06:04:52 ....A 319488 Virusshare.00056/Trojan.Win32.Vobfus.toz-3fa209c8e4a0c2f7e3b1b50767bf1af6020d0617 2013-04-19 06:12:58 ....A 319488 Virusshare.00056/Trojan.Win32.Vobfus.toz-7f6646a343fbcf8388f2ca8e94eb202050d25c78 2013-04-19 05:33:52 ....A 319488 Virusshare.00056/Trojan.Win32.Vobfus.toz-c5e59c0c1c433c067064e8852be24b2ba7570d20 2013-04-18 22:58:26 ....A 319488 Virusshare.00056/Trojan.Win32.Vobfus.toz-f1058550252a9fa6835e0cf2d5350980b8472646 2013-04-19 05:57:50 ....A 303104 Virusshare.00056/Trojan.Win32.Vobfus.xbs-02a6678834949011cec780c592c1a8b051c7d921 2013-04-18 22:58:00 ....A 303104 Virusshare.00056/Trojan.Win32.Vobfus.xbs-09f045555acded71b1fb3c4cd138b92811ec3e77 2013-04-18 23:43:18 ....A 303104 Virusshare.00056/Trojan.Win32.Vobfus.xbs-577cc8b7e01ac0b2df504ea43bd5b8dee7659645 2013-04-18 23:53:38 ....A 217144 Virusshare.00056/Trojan.Win32.Vobfus.xmh-4cc76d1bf98e9138c02ab6f15c3cd577ae6a096f 2013-04-18 23:35:44 ....A 217144 Virusshare.00056/Trojan.Win32.Vobfus.xmh-8853d9c33f0c05966be60c56f9dc6e9c1a97f5aa 2013-04-19 06:13:40 ....A 217144 Virusshare.00056/Trojan.Win32.Vobfus.xmh-92a53da91386f713b634b2dc63f32aa69a29437d 2013-04-18 23:18:40 ....A 327680 Virusshare.00056/Trojan.Win32.Vobfus.xol-83ff681345a5f32a13a63b570d544b904b376093 2013-04-19 04:40:50 ....A 262144 Virusshare.00056/Trojan.Win32.Vobfus.ykz-1852f83d1082392d99eda6b462c7fc26143df0b5 2013-04-19 05:35:40 ....A 262144 Virusshare.00056/Trojan.Win32.Vobfus.ykz-6eb15952cb9d722f0791f5a00a2c281111fbc7a7 2013-04-18 23:34:46 ....A 262144 Virusshare.00056/Trojan.Win32.Vobfus.ykz-a374da139f57ad76160c4189aaf260041a154d14 2013-04-18 22:54:40 ....A 262144 Virusshare.00056/Trojan.Win32.Vobfus.ykz-abb0e82e1d953ab9ea4e0aa3f5bccdb34de48207 2013-04-18 23:37:12 ....A 106496 Virusshare.00056/Trojan.Win32.Vundo.ha-da6301a9c212b20e63460932d063e4bcc160823e 2013-04-18 23:50:00 ....A 147456 Virusshare.00056/Trojan.Win32.Vundo.hb-45b360c7601bdd2482732f24005d0022cf83a576 2013-04-19 07:36:06 ....A 147456 Virusshare.00056/Trojan.Win32.Vundo.hb-484f7cba433ab812fc6ee99be118e2d9ed1d1144 2013-04-19 08:21:10 ....A 65536 Virusshare.00056/Trojan.Win32.WSearch.a-1d20d251dde02aaa1b34c8681f7a2f60b5af98cf 2013-04-19 05:26:32 ....A 20480 Virusshare.00056/Trojan.Win32.WSearch.a-82ef55737e8fb495b10cc1eceeb6560a6c48264c 2013-04-19 02:11:58 ....A 90112 Virusshare.00056/Trojan.Win32.WSearch.ab-5b02ad2acc94b6e6e52027f65e9f1f87a5478f55 2013-04-19 05:53:14 ....A 281088 Virusshare.00056/Trojan.Win32.WSearch.apu-7bba5b8bee552ba2b2b1c1ecbf801753042edd50 2013-04-19 07:58:10 ....A 737280 Virusshare.00056/Trojan.Win32.WSearch.apv-64f11200ec3cf04fb9b111aa103a2493c6b199f8 2013-04-19 06:33:22 ....A 794624 Virusshare.00056/Trojan.Win32.WSearch.apv-7d9e6ea0394b4e2af2e263fe847b7fc6a63816bb 2013-04-18 22:58:00 ....A 205824 Virusshare.00056/Trojan.Win32.WSearch.apw-e09e7e59e43f15e53b575a1de1bb74025759e089 2013-04-19 08:15:06 ....A 210432 Virusshare.00056/Trojan.Win32.WSearch.aqk-d305b2f89d871d86cc040a2ec9a21bfebcea1221 2013-04-19 07:04:44 ....A 271872 Virusshare.00056/Trojan.Win32.WSearch.aqx-22a0ab3ddc01eeb2da1f13d2d0a9db0eac70801b 2013-04-19 07:08:16 ....A 774144 Virusshare.00056/Trojan.Win32.WSearch.aqx-3355a53e39f3171a779ffcd8a04180106976d5ad 2013-04-19 00:11:24 ....A 280064 Virusshare.00056/Trojan.Win32.WSearch.aqx-4ceb82cbc8e6e53a3469c2c2008fbee0974d1edd 2013-04-19 06:48:38 ....A 835584 Virusshare.00056/Trojan.Win32.WSearch.aqx-c7d497bc024cd6b7bc0084d8e6fc7f6edd1a2e76 2013-04-19 07:38:50 ....A 177664 Virusshare.00056/Trojan.Win32.WSearch.aqx-dfb680e429329116ad90f8ca04d15fb2a072c9c4 2013-04-19 06:48:20 ....A 770048 Virusshare.00056/Trojan.Win32.WSearch.aqx-e21af23acc1e32f3c9228220e9303904d03dcd34 2013-04-18 23:04:06 ....A 185856 Virusshare.00056/Trojan.Win32.WSearch.aqz-5a1711cf23a853a723eb972d3d3bf4d13c24669b 2013-04-19 07:09:42 ....A 135168 Virusshare.00056/Trojan.Win32.WSearch.e-e15a4fc31a3bec99b8d07f20efa3c584cd06a402 2013-04-19 05:24:42 ....A 4165136 Virusshare.00056/Trojan.Win32.WSearch.fg-689b6d5941459f120471c16b604bd9d2b556dc07 2013-04-19 01:51:18 ....A 131072 Virusshare.00056/Trojan.Win32.WSearch.fg-c867a2baf3d6f8a3a8f74eb59a78060c29fe1073 2013-04-18 23:54:24 ....A 1242708 Virusshare.00056/Trojan.Win32.WSearch.fg-d6319d7fd75bdf82d20c7daad51fb5a3482c0aa8 2013-04-19 07:56:00 ....A 122880 Virusshare.00056/Trojan.Win32.WSearch.g-41f8ebe211b9bcee6ae71dfa83c8178f8d262b84 2013-04-18 23:46:58 ....A 61440 Virusshare.00056/Trojan.Win32.WSearch.hi-fbeceff3c30a4d8908d44b39314b55dc03129d60 2013-04-19 06:16:48 ....A 1402018 Virusshare.00056/Trojan.Win32.WSearch.ij-c722027ddf53324fae5c828dc6458fe6cab0b208 2013-04-18 23:52:16 ....A 38912 Virusshare.00056/Trojan.Win32.WSearch.kl-a565331c907df4b239634f79f5c9abf6a5c01112 2013-04-19 04:17:36 ....A 140358 Virusshare.00056/Trojan.Win32.Waldek.znr-dc1958b88d4a854ab23645d6b0abb4f1e8d22dce 2013-04-19 08:30:48 ....A 44032 Virusshare.00056/Trojan.Win32.WebSearch.i-5fdc4650ae2a63f081ab4b34fdb34b3d1f2365d8 2013-04-19 01:37:50 ....A 126464 Virusshare.00056/Trojan.Win32.WebSearch.j-6c98acc541c640e0bd2e415a446227b399a731e8 2013-04-19 05:15:24 ....A 126976 Virusshare.00056/Trojan.Win32.Webprefix.pfb-1836161811fc0467ab37ce528a273b35956f8c3c 2013-04-19 03:34:14 ....A 126976 Virusshare.00056/Trojan.Win32.Webprefix.pfb-7ca94b0f70ee459724d6b346875ae2c0d250847d 2013-04-19 05:44:58 ....A 126976 Virusshare.00056/Trojan.Win32.Webprefix.pfb-f55f8842621215959437431b58b182598b8df527 2013-04-19 02:05:54 ....A 135808 Virusshare.00056/Trojan.Win32.Webprefix.pfk-49e4232e09a00999848ac128a77a8fe9542d7340 2013-04-18 23:04:42 ....A 126976 Virusshare.00056/Trojan.Win32.Webprefix.pgh-5e42631bd088f097cd77cc5febd2d8f11cc0b206 2013-04-19 04:45:52 ....A 126976 Virusshare.00056/Trojan.Win32.Webprefix.pgh-ef77227c61986ee8281d8ecb51784078641af448 2013-04-19 04:11:04 ....A 127488 Virusshare.00056/Trojan.Win32.Webprefix.pgl-0ff57471f7faf37ec78d9dc2bb81f8ab97d0af15 2013-04-19 04:34:28 ....A 127488 Virusshare.00056/Trojan.Win32.Webprefix.pgl-16a91adc355f493367d7acb086ff639e8a95bfed 2013-04-19 02:48:56 ....A 4280683 Virusshare.00056/Trojan.Win32.Wecod.adie-6635142dcf3a18a7c1e77097760d0338ab28d001 2013-04-19 07:53:36 ....A 246683 Virusshare.00056/Trojan.Win32.Wecod.atgr-fdc56e81bddaafd29de979c51fb0a87dee903eef 2013-04-18 23:43:44 ....A 1419776 Virusshare.00056/Trojan.Win32.Wecod.itsp-c72f705e31a68288bb5cf8d6880e35291efd0107 2013-04-19 05:56:40 ....A 1367040 Virusshare.00056/Trojan.Win32.Wecod.itsu-00240dba0ba0e6947b4e0c6a89967899bdc4b503 2013-04-18 23:15:28 ....A 200192 Virusshare.00056/Trojan.Win32.Wecod.iucr-477faf7789ff1e06090cff733463610ad7c25c45 2013-04-19 06:21:12 ....A 464155 Virusshare.00056/Trojan.Win32.Wecod.iucr-503fede52b0c8b0b5da61bc0eecff9407f4a7e5f 2013-04-19 06:33:18 ....A 57344 Virusshare.00056/Trojan.Win32.Wecod.ppw-89a0c67e084b97d035ace2751bcaf53769949948 2013-04-19 07:45:32 ....A 20480 Virusshare.00056/Trojan.Win32.Wixer-89177122e6fee2cffbe5cc32b1e7658a16a8a8c6 2013-04-19 00:26:44 ....A 41172 Virusshare.00056/Trojan.Win32.Workir.b-373be46aa1caaef9c4f1bbf37892b74772a08923 2013-04-19 00:21:24 ....A 42201 Virusshare.00056/Trojan.Win32.Workir.b-eff94299c3647ed6f67288f9dbc5ec691350f148 2013-04-19 08:27:38 ....A 43745 Virusshare.00056/Trojan.Win32.Workir.b-f7b8644673f6c399d74e3cea1c096aaae4baf32e 2013-04-18 23:04:14 ....A 53248 Virusshare.00056/Trojan.Win32.Writos.vtd-51466063778376bd144ffae8502ba911a0b58081 2013-04-19 03:55:50 ....A 450560 Virusshare.00056/Trojan.Win32.Writos.vuj-12e11882f425b526f6a8d8f4173c3b6992befb5e 2013-04-19 04:49:04 ....A 1013760 Virusshare.00056/Trojan.Win32.Writos.vxe-d108f18153a1fd9d19b64d7d9537c49a0b9819ee 2013-04-18 22:53:12 ....A 43800 Virusshare.00056/Trojan.Win32.Xih.blf-24d152edc8a6019048dee0d9418accd233be834c 2013-04-19 01:18:00 ....A 86528 Virusshare.00056/Trojan.Win32.Xih.blf-4c8417924e84c258ae7a063575650e2c8a5d0b78 2013-04-19 00:36:34 ....A 86528 Virusshare.00056/Trojan.Win32.Xih.blf-505569551d581ae9002b4dfa5d2fffc48b6813b0 2013-04-19 07:15:06 ....A 86528 Virusshare.00056/Trojan.Win32.Xih.blf-90630a75b614b16ab78a500ce5ecafc650e9aa6d 2013-04-18 23:27:04 ....A 53248 Virusshare.00056/Trojan.Win32.Xio.b-e2b50bb9d9f9e17b3ad5712d02c2f0cc669c75d3 2013-04-19 05:18:36 ....A 166598 Virusshare.00056/Trojan.Win32.Xtrat.vku-7394a57e69100637fe502c59d8b9b0e04058a808 2013-04-18 23:15:28 ....A 491520 Virusshare.00056/Trojan.Win32.Xtrat.xmh-e9291c91c65e4f99ddcf8a80c188f67c8061af31 2013-04-19 05:51:50 ....A 17084 Virusshare.00056/Trojan.Win32.Xtrat.ywe-c6c4a121ac258bdd8bee6140dc9abd749c415267 2013-04-18 23:27:54 ....A 21504 Virusshare.00056/Trojan.Win32.Xtrat.zba-5516b1a5bf8500bddbec82484173ca326d9f22cb 2013-04-18 23:01:30 ....A 369120 Virusshare.00056/Trojan.Win32.Yakes.aeki-5bf1def4f9d23e53cd338ba316e092a4c9f36287 2013-04-19 05:27:22 ....A 433664 Virusshare.00056/Trojan.Win32.Yakes.agai-8d7c38e3e1631446fd72d1544be4ffa833dd18b4 2013-04-19 05:22:18 ....A 2682880 Virusshare.00056/Trojan.Win32.Yakes.ayjn-d2698b15862dadf1b71311e122bcc3c28ab72c6e 2013-04-19 06:08:56 ....A 37986 Virusshare.00056/Trojan.Win32.Yakes.bacz-85c5c00a0b9eba232c778e40aa3a18bb8b834f42 2013-04-18 23:53:58 ....A 694797 Virusshare.00056/Trojan.Win32.Yakes.baol-588f3d540b7204ef7a41a3c5b80911e77898b000 2013-04-19 06:15:36 ....A 625148 Virusshare.00056/Trojan.Win32.Yakes.bdji-24b715d52de2863ae8a6fedee9c7a2ab9b909bc6 2013-04-18 23:26:18 ....A 280530 Virusshare.00056/Trojan.Win32.Yakes.bgnd-6fe19330cc44c4ab92ba9b263cd5157a92ab1ccd 2013-04-19 01:01:34 ....A 280530 Virusshare.00056/Trojan.Win32.Yakes.bgnd-a1a889110ff981a98853132a3d28b408122b5677 2013-04-18 22:54:12 ....A 18432 Virusshare.00056/Trojan.Win32.Yakes.bou-7989fde2540503dd33cd4b25dd4ad38e29830938 2013-04-19 01:10:00 ....A 343040 Virusshare.00056/Trojan.Win32.Yakes.kshm-d2d74641b031476fbe94bcd741c04449d21417bc 2013-04-19 04:52:10 ....A 121856 Virusshare.00056/Trojan.Win32.Yakes.ktth-c29ec2c5e78fab95378f77de776351d7c6a45193 2013-04-19 07:12:26 ....A 38912 Virusshare.00056/Trojan.Win32.Yakes.mnfe-66ff028496a0a9c5a740ae8d5d2b4a7653eafbb2 2013-04-18 23:23:56 ....A 441018 Virusshare.00056/Trojan.Win32.Yakes.mngm-4de03d11344b2b9c2f5567d63c84a070cc8a8860 2013-04-19 01:09:24 ....A 115712 Virusshare.00056/Trojan.Win32.Yakes.pnne-420035f9fbf7f9d2497f1ddf3eea830d9bc6a409 2013-04-18 22:50:56 ....A 44996 Virusshare.00056/Trojan.Win32.Yakes.rfg-0fb98e6bcdcf2c510cfd12b7e3c003501c0f7e79 2013-04-18 23:28:24 ....A 979320 Virusshare.00056/Trojan.Win32.Yakes.rfj-452be1e0745d94b4bb255e8c9002a7cad094ab41 2013-04-19 05:38:02 ....A 17920 Virusshare.00056/Trojan.Win32.Yakes.rki-c5fb57f3ad1cf5bd1dcb20bd474c92536e33e327 2013-04-19 05:53:10 ....A 278528 Virusshare.00056/Trojan.Win32.Yakes.rkl-2ab1b4ca2588d3c18e820ca77d49188f501efabe 2013-04-19 06:29:14 ....A 16720 Virusshare.00056/Trojan.Win32.Zapchast.a-1093d9c7dea1a1bb14c45fd1b5e415b994af5dc1 2013-04-19 04:47:34 ....A 77960 Virusshare.00056/Trojan.Win32.Zapchast.a-3dda4d73b710d74ce478aa32665dbdae9452a38c 2013-04-19 05:48:40 ....A 64712 Virusshare.00056/Trojan.Win32.Zapchast.a-983f415b0a7ffffa41ad716be8f66bbe50998622 2013-04-19 01:54:52 ....A 14848 Virusshare.00056/Trojan.Win32.Zapchast.a-b35da61daa0e710242cc37a3477a7d797756dee8 2013-04-18 23:06:54 ....A 159808 Virusshare.00056/Trojan.Win32.Zapchast.a-b60495910f27e9e23484eb06c5612e4b8e483248 2013-04-19 04:40:16 ....A 263999 Virusshare.00056/Trojan.Win32.Zapchast.a-dbe98997c3afc6fd52b1fcd55993e85c85427d36 2013-04-18 23:40:32 ....A 20480 Virusshare.00056/Trojan.Win32.Zapchast.abmb-0ecb9dda1427ebe54644f4261e3fab9fcf8642e3 2013-04-18 23:40:34 ....A 20480 Virusshare.00056/Trojan.Win32.Zapchast.abmb-670f36ab60d4ca106612d14285f1cfc1c4c6650c 2013-04-19 07:18:52 ....A 20480 Virusshare.00056/Trojan.Win32.Zapchast.abmb-7a14f3096847a9ee79e1574c345f760cddf2183f 2013-04-19 07:31:36 ....A 822784 Virusshare.00056/Trojan.Win32.Zapchast.ac-693c353d3a18e4f80149bd4ae7220b338652fd73 2013-04-19 05:24:00 ....A 146848 Virusshare.00056/Trojan.Win32.Zapchast.acgz-3ff147408127ae56fcf9bfe5bab8959fd9e91b7f 2013-04-19 06:47:58 ....A 114372 Virusshare.00056/Trojan.Win32.Zapchast.acgz-97ec43726af80a8af0ff2fe1f93435520cab27ec 2013-04-19 00:44:10 ....A 134584 Virusshare.00056/Trojan.Win32.Zapchast.acgz-cb61fc094609de17d09af16a4fab86ff940b53ae 2013-04-19 04:21:16 ....A 79913 Virusshare.00056/Trojan.Win32.Zapchast.aevb-4eb096c7482ec21581c5f774584bd47d29a5cfd6 2013-04-18 23:21:48 ....A 87048 Virusshare.00056/Trojan.Win32.Zapchast.ahu-8a7ea8860fe6f46b57d370bffc66f3c4dc4bea4f 2013-04-19 05:44:28 ....A 9728 Virusshare.00056/Trojan.Win32.Zapchast.aigf-56600475cedd1c3940310afaf81729ac6b8d120b 2013-04-19 08:14:32 ....A 43520 Virusshare.00056/Trojan.Win32.Zapchast.aix-36e0c6f406680d72a2d3408184cd9a07ea052a6b 2013-04-19 02:39:14 ....A 3072 Virusshare.00056/Trojan.Win32.Zapchast.aix-adc01215e766a18c3521ceb8516060d114b9dde3 2013-04-19 01:40:16 ....A 3072 Virusshare.00056/Trojan.Win32.Zapchast.aix-c4c344940800b18024a6b8626f3b3427974b9b48 2013-04-19 02:00:46 ....A 2310144 Virusshare.00056/Trojan.Win32.Zapchast.awwr-4d6ca025c65c3788b876d56f44e3081bc633ba70 2013-04-19 06:41:28 ....A 161 Virusshare.00056/Trojan.Win32.Zapchast.bro-0f2ba40885a6758ce06ad7680e34dbd9b6e9a6df 2013-04-19 02:34:20 ....A 28889 Virusshare.00056/Trojan.Win32.Zapchast.cw-a5b282e505b3e0b5bb36b3eb007452c9565bfa4c 2013-04-19 07:00:34 ....A 308043 Virusshare.00056/Trojan.Win32.Zapchast.dj-091659cd3488a634760bf8f7c5321a7f93f34db4 2013-04-19 02:12:06 ....A 28672 Virusshare.00056/Trojan.Win32.Zapchast.g-82f2236578883f5213b95498b6d10d6970f93802 2013-04-19 06:49:04 ....A 7680 Virusshare.00056/Trojan.Win32.Zapchast.pk-8d88b171cd66e0a76ab2048086719bb6957c0d2c 2013-04-19 08:06:16 ....A 32768 Virusshare.00056/Trojan.Win32.Zapchast.r-1293befe042cdcfcd0ff9c9d54ca2a56a90a28aa 2013-04-19 07:50:30 ....A 8704 Virusshare.00056/Trojan.Win32.Zapchast.r-801911f390d35db0b915e7b5c3d92341438454de 2013-04-19 02:39:10 ....A 32768 Virusshare.00056/Trojan.Win32.Zapchast.r-e2b8395463c766a8c48967288b9d63b946559f8e 2013-04-19 05:56:30 ....A 224256 Virusshare.00056/Trojan.Win32.Zapchast.uo-c85eaa70c5ae8be913d8af3084a4c97044c963f6 2013-04-19 04:35:34 ....A 89088 Virusshare.00056/Trojan.Win32.Zatoptysh-b5b1a891d8622437264ef0fa354b948e4e877afc 2013-04-19 02:33:42 ....A 199175 Virusshare.00056/Trojan.Win32.ZbotPatched.a-10c3b18fe26d1b407bfeb48cb3628042583e684c 2013-04-19 08:23:58 ....A 1076736 Virusshare.00056/Trojan.Win32.ZbotPatched.a-300f1cdac8c40a9f4973291ea685af1f54f9b731 2013-04-19 08:20:10 ....A 24576 Virusshare.00056/Trojan.Win32.ZbotPatched.a-9a8fc85721214cce03e73242a8f07cc0fa5c6859 2013-04-19 08:12:02 ....A 167936 Virusshare.00056/Trojan.Win32.ZbotPatched.b-10945fa1b34f89ee36d91aa2332273f2b8064ad3 2013-04-19 05:36:12 ....A 234496 Virusshare.00056/Trojan.Win32.ZbotPatched.b-137d3ea7cbfa315204c079a60ea6d189d946817c 2013-04-19 01:10:06 ....A 65536 Virusshare.00056/Trojan.Win32.ZbotPatched.b-20c681316f3f5a0dca123b55c1c4fcbec36ce726 2013-04-19 01:42:24 ....A 102400 Virusshare.00056/Trojan.Win32.ZbotPatched.b-a85cf81531e15e5c2d6913287c10f872c120ba72 2013-04-19 07:47:30 ....A 151552 Virusshare.00056/Trojan.Win32.ZbotPatched.b-c6beecfa4adf74aa6549b78b1afa86fb81a1736f 2013-04-19 08:29:34 ....A 37376 Virusshare.00056/Trojan.Win32.ZbotPatched.b-caecbbd58198037c2bf537d10cf572c582802b7c 2013-04-19 01:43:38 ....A 23040 Virusshare.00056/Trojan.Win32.ZbotPatched.b-ce6d7f9d7ddaabee5eab4970be5510454612c79c 2013-04-18 22:55:48 ....A 103936 Virusshare.00056/Trojan.Win32.Zegost.pid-3a96797e9ceea764f485b2cb2f85aacfc10e95b3 2013-04-19 06:29:56 ....A 911536 Virusshare.00056/Trojan.Win32.Zlo.b-0ffdb25693219ee8c68c5798c67367455ee70cdc 2013-04-18 23:36:00 ....A 37452 Virusshare.00056/Trojan.Win32.Zlob.a-1f0bfdbdd055bdadedbe8a2c94d5aad472719f9f 2013-04-19 06:12:20 ....A 37288 Virusshare.00056/Trojan.Win32.Zlob.a-8a30ab25125427b9c12cb4584bd2df41bf99b997 2013-04-19 04:04:12 ....A 49156 Virusshare.00056/Trojan.Win32.Zlob.a-96ea9ea06a806ba7916178a49dcfad89934436c5 2013-04-19 06:58:52 ....A 78966 Virusshare.00056/Trojan.Win32.Zlob.a-c3c17b1850cb7b15cdc4fb18633add698d2b9037 2013-04-19 08:19:46 ....A 37958 Virusshare.00056/Trojan.Win32.Zlob.a-da544c66e766c1556ccc0bf746460a94290305ec 2013-04-19 05:33:58 ....A 148626 Virusshare.00056/Trojan.Win32.Zlob.a-e47425d838596f44651113f5f67a6593a49462e7 2013-04-19 02:47:00 ....A 37853 Virusshare.00056/Trojan.Win32.Zlob.a-ea92a1600ea74a36d5c6a053f997cafab8256407 2013-04-19 08:14:26 ....A 319035 Virusshare.00056/Trojan.Win32.Zmunik.avn-5cf11ab328b31d38f07f25d6683d2b743860599d 2013-04-19 08:16:26 ....A 32827 Virusshare.00056/Trojan.Win32.Zmunik.avn-ca2b4e3e57c8c12243e3cc1667a842821da9d976 2013-04-19 08:22:52 ....A 350077 Virusshare.00056/Trojan.Win32.Zmunik.bc-0c341433173658ade8fba9d560750cc3b09c0390 2013-04-19 01:26:24 ....A 229496 Virusshare.00056/Trojan.Win32.Zmunik.dw-f118bf1f760ec374a31b281f8d77e8443c4f99d8 2013-04-19 01:11:42 ....A 284061 Virusshare.00056/Trojan.Win32.Zmunik.pc-b4e70d624e8a5222916271643d832218d850eb4b 2013-04-19 04:14:30 ....A 308736 Virusshare.00056/Trojan.Win32.Zmunik.pc-ebe5699d88374935914a39983bf24b43117646d3 2013-04-19 00:40:16 ....A 207553 Virusshare.00056/Trojan.Win32.Zmunik.s-e9437bfb364e5e9b66a663f06acb302a4bccea42 2013-04-19 07:33:44 ....A 449536 Virusshare.00056/Trojan.Win32.Zmunik.yw-809cd118f792b8c0273cd2e7e4c4d06c31ac281b 2013-04-19 06:49:04 ....A 130048 Virusshare.00056/Trojan.Win64.KillProc.bl-43af6d7419d7d182e1f3f12498bce619f4995ee6 2013-04-19 05:28:36 ....A 3697779 Virusshare.00056/Trojan.WinINF.StartPage.a-3f6c9cc5dde6bab45feeaf4b29cad3a2f5c814ac 2013-04-19 06:11:46 ....A 2135941 Virusshare.00056/Trojan.WinINF.StartPage.b-3ec01b6f398ba4bd0bbea30d316e9df391673d53 2013-04-19 06:13:48 ....A 2629273 Virusshare.00056/Trojan.WinINF.StartPage.b-4486b22c9ac8291ab31a1f81297ff7758036d139 2013-04-19 05:59:16 ....A 3697591 Virusshare.00056/Trojan.WinINF.StartPage.b-6f8be482e42c76dd3d729a5627a0662d6f3716f7 2013-04-19 05:27:02 ....A 3697548 Virusshare.00056/Trojan.WinINF.StartPage.b-7b1a69d36b5e9e3af05c308abc4a64a066a3ce72 2013-04-19 07:48:32 ....A 3626813 Virusshare.00056/Trojan.WinINF.StartPage.b-fe2778c39ff15cd3502de726bea99c2a38efa3d3 2013-04-19 04:39:32 ....A 1451 Virusshare.00056/Trojan.WinLNK.Runner.bl-e86cb39c53f609567f1a936c051afbd0954adaf1 2013-04-19 06:13:06 ....A 1704 Virusshare.00056/Trojan.WinLNK.Runner.ea-34c653dfd1671ea60c7e04181b856781b0459a06 2013-04-18 23:50:16 ....A 1720 Virusshare.00056/Trojan.WinLNK.Runner.ea-a8657c046f433a81a6189c2a106dca53f6c0b503 2013-04-19 07:38:16 ....A 3629213 Virusshare.00056/Trojan.WinREG.Agent.ak-c151a012ed6a0d99fab9d171b4199f446607f622 2013-04-19 06:28:24 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-0f2fcec3dac481747b9aa4068912f79fe6c04008 2013-04-19 05:24:00 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-1cd3c81c4f9ec8ff088f118f00ef01a54d54afda 2013-04-19 07:25:42 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-27bfde64625d921ea152ab66a8a0a91ba7c0e5b6 2013-04-19 07:08:32 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-382759e73f81045b8f99be1b31bc877c4d276222 2013-04-19 07:58:24 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-48e71da5e804c75830a7b97a3a5e3f66c156ae76 2013-04-18 23:42:20 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-7e0730983e313648f24f686e4575af0972a74721 2013-04-19 07:09:06 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-84aacd6f0bd8595571d03eae73a2f875aba1c41e 2013-04-19 08:19:56 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-a081b8a7adfe49aba0c2f9ae30e05921f7336327 2013-04-19 06:33:48 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-a18c09867494f1696d2c0bb179c7548edbe16698 2013-04-19 02:24:58 ....A 98840 Virusshare.00056/Trojan.WinREG.Agent.r-b5f09537f10cccdb25087d9ad96bd00c148161fd 2013-04-19 02:27:48 ....A 500 Virusshare.00056/Trojan.WinREG.StartPage.64-13f3dcc370ca8f3e5bf6a42c9f922efcaee455a6 2013-04-19 06:25:14 ....A 1286656 Virusshare.00056/Trojan.WinREG.StartPage.bh-3a1a02b31e77631e3a7d33bf1976d0537146504f 2013-04-19 08:11:06 ....A 9489 Virusshare.00056/Trojan.WinREG.StartPage.bk-47a0bd5c9fc0fdcd9a244311e9ebbb57daacd51d 2013-04-19 08:02:44 ....A 1286656 Virusshare.00056/Trojan.WinREG.StartPage.bp-3262a3d71b9fee5ecaab44cf3cb2c5a9ada98a14 2013-04-19 01:48:34 ....A 1286656 Virusshare.00056/Trojan.WinREG.StartPage.bp-4fd5169313a42f0ebe24e4211ca15ad941493899 2013-04-19 02:53:00 ....A 2043904 Virusshare.00056/Trojan.WinREG.StartPage.co-0c71b4e5c4c94fe0523a025e99e1b467c66050d6 2013-04-19 02:58:54 ....A 1312256 Virusshare.00056/Trojan.WinREG.StartPage.co-1b4fa434b5112aa7d8294de9d722e7bff54be59e 2013-04-19 02:14:16 ....A 2043904 Virusshare.00056/Trojan.WinREG.StartPage.co-1e7e10b9dabfc25bae16e75b0592f0fe69dfa721 2013-04-19 00:26:14 ....A 1312256 Virusshare.00056/Trojan.WinREG.StartPage.co-24d5a764ee2315db586fecc0ddbbe26f528639f9 2013-04-19 01:39:40 ....A 1311232 Virusshare.00056/Trojan.WinREG.StartPage.co-33e4c7d1c410df5754462cd9fc136187ee4c28c6 2013-04-19 07:53:10 ....A 2024448 Virusshare.00056/Trojan.WinREG.StartPage.co-9372fcaf015f543f77755bea0394c78ee5ab878e 2013-04-19 06:49:42 ....A 2061824 Virusshare.00056/Trojan.WinREG.StartPage.co-d6e191f820ac1dd7a906e13a332ad240be94feae 2013-04-19 07:34:30 ....A 302014 Virusshare.00056/Trojan.WinREG.StartPage.cq-1195550090ce3ea857f4d950697b9a7c4410fcf2 2013-04-19 00:10:58 ....A 302027 Virusshare.00056/Trojan.WinREG.StartPage.cq-98c40c23fb419c971df66ed9e2bdc6ce91b72b43 2013-04-19 05:52:34 ....A 302014 Virusshare.00056/Trojan.WinREG.StartPage.cq-d339b3cf3dc03765f89858ffd88db5eeac4aaff5 2013-04-19 05:42:08 ....A 303097 Virusshare.00056/Trojan.WinREG.StartPage.cs-aeec808240920d5cbe98282c3925b8a7c35d076f 2013-04-18 23:40:54 ....A 1694042 Virusshare.00056/Trojan.WinREG.StartPage.dj-154e1c2067079ee102e76895be05f3e21a6f69e3 2013-04-19 06:15:42 ....A 806296 Virusshare.00056/Trojan.WinREG.StartPage.dj-1d0c122396c50ee6e0a0cfb738f3845f7515d755 2013-04-18 23:19:54 ....A 321522 Virusshare.00056/Trojan.WinREG.StartPage.dj-20ba5dd74cb0d8b6ba0846c51c84f9993c87ead3 2013-04-19 07:12:44 ....A 767408 Virusshare.00056/Trojan.WinREG.StartPage.dj-215268a96fefa3b7179d7cfcd979225a2031ce3f 2013-04-19 03:33:40 ....A 59525 Virusshare.00056/Trojan.WinREG.StartPage.dj-62d95fdcac98d7ec80fad9d386ede9a158f8cd57 2013-04-18 23:42:48 ....A 1962162 Virusshare.00056/Trojan.WinREG.StartPage.dj-68ca1c67becca5051a7546bf188fc8abb08f4f64 2013-04-18 23:06:10 ....A 1930685 Virusshare.00056/Trojan.WinREG.StartPage.dj-74dea219cfca55ea3f4df6a82bcc9a3f851ea898 2013-04-19 03:36:28 ....A 4195021 Virusshare.00056/Trojan.WinREG.StartPage.dj-7aab3f06d9789cfd8bca1fde6a5b4305530e9e39 2013-04-19 06:13:18 ....A 528509 Virusshare.00056/Trojan.WinREG.StartPage.dj-7ef400ae949d52ee4cb419923659b78d5ed63676 2013-04-19 05:28:08 ....A 272254 Virusshare.00056/Trojan.WinREG.StartPage.dj-7f7b261a0aa21d32955e8bf4d672e5534b07bc7b 2013-04-18 23:13:16 ....A 349132 Virusshare.00056/Trojan.WinREG.StartPage.dj-a0175ac54a6ab54977ce953c318b684b85994aa9 2013-04-18 23:50:34 ....A 2287897 Virusshare.00056/Trojan.WinREG.StartPage.dj-a2e0a3c27489181e8d00773f2b7342cc20e2f1a2 2013-04-19 05:11:04 ....A 318219 Virusshare.00056/Trojan.WinREG.StartPage.dj-b5e5891fda69deebf605c57ed948f981e3883696 2013-04-19 06:02:26 ....A 23838 Virusshare.00056/Trojan.WinREG.StartPage.dj-b969a411ea4ba510d245e9c14863a1aee773417e 2013-04-19 04:10:36 ....A 210585 Virusshare.00056/Trojan.WinREG.StartPage.dj-bccfca774033c5aa03fc67d92844494e517cf433 2013-04-19 00:06:06 ....A 327988 Virusshare.00056/Trojan.WinREG.StartPage.dj-c38708f7724513ccb9591390814338072228e711 2013-04-19 08:17:06 ....A 2975511 Virusshare.00056/Trojan.WinREG.StartPage.dj-cc10055213bcb5dd174859460c97bbeeed7bd583 2013-04-18 23:39:08 ....A 1081310 Virusshare.00056/Trojan.WinREG.StartPage.dj-d785351d4c29bf62352e88d9add8ff1db8029389 2013-04-19 05:25:26 ....A 55357 Virusshare.00056/Trojan.WinREG.StartPage.dj-e2acd6527f5ba3436be328aab908993c5d24f5aa 2013-04-19 08:30:28 ....A 319335 Virusshare.00056/Trojan.WinREG.StartPage.dj-e87da76d08fea6ed8a4bfbd2eea06b8ab10d96cf 2013-04-19 05:58:50 ....A 731150 Virusshare.00056/Trojan.WinREG.StartPage.dj-fc85581314ea6ef9f6d35d4b5d6091c03927bb4e 2013-04-18 23:52:54 ....A 376336 Virusshare.00056/Trojan.WinREG.StartPage.dm-422edb07fd44adcb42087f4cfef726ea22df2fbc 2013-04-18 23:26:08 ....A 640646 Virusshare.00056/Trojan.WinREG.StartPage.dm-498c81847008964c3cd423d441ae89d7d9c514a4 2013-04-19 00:05:18 ....A 5105888 Virusshare.00056/Trojan.WinREG.StartPage.dy-13de8fc02fc8fd090664eea656419ed140b6d2db 2013-04-19 05:50:28 ....A 1844464 Virusshare.00056/Trojan.WinREG.StartPage.dy-2db78273d97d7e4d221961de09889f3eff5f666c 2013-04-19 04:25:56 ....A 1053914 Virusshare.00056/Trojan.WinREG.StartPage.dy-312a4115fffcc9a72ff9c2002176f3a2c0604dd1 2013-04-18 23:27:20 ....A 2690856 Virusshare.00056/Trojan.WinREG.StartPage.dy-55a06ceb88053975130df9946daf7aeaea3642a6 2013-04-18 23:48:48 ....A 2740672 Virusshare.00056/Trojan.WinREG.StartPage.dy-dceedf18ce9bd1a9a4810d3d17717d19b1edeb87 2013-04-18 23:42:34 ....A 3426520 Virusshare.00056/Trojan.WinREG.StartPage.eb-c04825e46520ff2350247d03fd453bb012849b49 2013-04-18 23:26:00 ....A 312 Virusshare.00056/Trojan.WinREG.URLDel-3cf32f6300f2b294cb762c2bfcdbe8dde3856bd3 2013-04-19 08:17:42 ....A 564224 Virusshare.00056/UDS-Backdoor.Win32.Agent.akac-81c6ba27d706d1bd861363133b7047861fb2709e 2013-04-18 23:11:22 ....A 151424 Virusshare.00056/UDS-Backdoor.Win32.Androm-00659e96aba50874f0ba4e57690aaa81b9785365 2013-04-18 23:01:40 ....A 515074 Virusshare.00056/UDS-Backdoor.Win32.Antilam.11-022585c57acb33df6248ce322e42e4282c6b3220 2013-04-19 06:28:38 ....A 164354 Virusshare.00056/UDS-Backdoor.Win32.Antilam.11-cbfcaad27dfe579989ef2c4effc00a159d4c0d64 2013-04-19 07:15:26 ....A 567808 Virusshare.00056/UDS-Backdoor.Win32.Bancodor.v-3e3c257013477bd9b58f4b84a4bda0407c7aca24 2013-04-19 01:04:04 ....A 1187328 Virusshare.00056/UDS-Backdoor.Win32.DTR.144.h-9f06ae301595a90aa04e9240e9ff85327e7ee78b 2013-04-18 23:22:02 ....A 1095331 Virusshare.00056/UDS-Backdoor.Win32.Delf.air-00f3012a23f5f9511e57c1e47c6b308a28f37993 2013-04-19 01:10:26 ....A 877786 Virusshare.00056/UDS-Backdoor.Win32.Delf.amdk-9f02afd763b970cbc824ab439c983f6115fe745a 2013-04-19 02:18:20 ....A 736768 Virusshare.00056/UDS-Backdoor.Win32.Delf.aqi-d10423bbdaa1fc0dc17d77c9442e2b2283be3032 2013-04-19 00:21:54 ....A 962230 Virusshare.00056/UDS-Backdoor.Win32.Delf.aqkj-6f58c65f267e366ccf28208dee4efb53ef09eedf 2013-04-19 08:24:14 ....A 328192 Virusshare.00056/UDS-Backdoor.Win32.Delf.aql-dc467b1e7f87a2be79b1d58406e71681f4205af9 2013-04-19 05:16:22 ....A 599040 Virusshare.00056/UDS-Backdoor.Win32.Delf.il-21fc27b157864c5652836dc61ad622a0b6989448 2013-04-19 01:31:28 ....A 244224 Virusshare.00056/UDS-Backdoor.Win32.Delf.il-5f0e2a64792b24479468ed32c88dac8fc0899606 2013-04-19 04:38:02 ....A 492544 Virusshare.00056/UDS-Backdoor.Win32.Delf.md-107987da0d147fb11f19be353b2dae30ed74befb 2013-04-19 05:13:16 ....A 199168 Virusshare.00056/UDS-Backdoor.Win32.EggDrop.arf-0879d4ba777fa1e4beef4e0196b52db62be382cf 2013-04-19 01:23:56 ....A 66048 Virusshare.00056/UDS-Backdoor.Win32.EggDrop.arz-900a1fd2151188cb1dbaa0a630449ef96e1bc6a5 2013-04-19 05:03:48 ....A 203493 Virusshare.00056/UDS-Backdoor.Win32.Evit.a-c9ae5c6de2d2574d2f4b526502be47afb5615b38 2013-04-19 08:23:34 ....A 116074 Virusshare.00056/UDS-Backdoor.Win32.Flux.a-ecf0fdc3e7713fee9707cca6a66c8d1ce2be0b6c 2013-04-19 06:28:48 ....A 945920 Virusshare.00056/UDS-Backdoor.Win32.GWGirl.153.c-7f968f9dd41196de29149e56875d5443b418b98b 2013-04-19 02:50:08 ....A 1123934 Virusshare.00056/UDS-Backdoor.Win32.Gaduka.23-3a18d76a306d70c4b3650c71bb3dff2f4270c040 2013-04-19 02:12:18 ....A 304640 Virusshare.00056/UDS-Backdoor.Win32.Grobodor.402-f566b5fbab4bc0f2a700cfc4f7f2506cd2d21a8b 2013-04-19 00:14:44 ....A 920576 Virusshare.00056/UDS-Backdoor.Win32.Hupigon.ejyh-3d50e6e6ddc2d02150dc4064efbd52354edf4b31 2013-04-18 23:42:14 ....A 555520 Virusshare.00056/UDS-Backdoor.Win32.Hupigon.kikr-364994b7a6dbf832e346ae275f660a010fb9f055 2013-04-19 05:37:32 ....A 660629 Virusshare.00056/UDS-Backdoor.Win32.Hupigon.srnm-fb7b852d75605eec1da79ce76cae363dcfca2c2d 2013-04-19 08:33:56 ....A 817880 Virusshare.00056/UDS-Backdoor.Win32.Hupigon.ucbt-68c6ed8cef3c6f872a85cabd23c8a53e256530e0 2013-04-19 06:33:28 ....A 100822 Virusshare.00056/UDS-Backdoor.Win32.Hupigon.vho-ff41c65d73d4eafb804bb2743f4255e3758b5a11 2013-04-19 06:43:24 ....A 1261568 Virusshare.00056/UDS-Backdoor.Win32.Hupigon.vt-9ada9b9e2ead07ff25b86f299dc34962c16a9599 2013-04-19 02:26:18 ....A 1039872 Virusshare.00056/UDS-Backdoor.Win32.Hupigon2.hz-8fc5e35698e4da3d3e39c223b9474e482654dfd5 2013-04-19 08:20:14 ....A 26624 Virusshare.00056/UDS-Backdoor.Win32.IRCBot.sk-270254606ce09a6e2b3d7183c959ddb92ee4a1a6 2013-04-19 00:56:54 ....A 375808 Virusshare.00056/UDS-Backdoor.Win32.Pestdoor.31-4a2d809479151b1198bd536a5cbd8f26434b5b7e 2013-04-19 07:56:12 ....A 158720 Virusshare.00056/UDS-Backdoor.Win32.RSM.11-a68fbff43d2559d0f2b0178d6853a7061e6783f9 2013-04-18 23:01:52 ....A 190464 Virusshare.00056/UDS-Backdoor.Win32.Rbot.aixp-d2d0c99c7384d41b0270f627739fa725cf2727dc 2013-04-18 23:01:28 ....A 731238 Virusshare.00056/UDS-Backdoor.Win32.Reload.m-842964f602cecf5374367befdba3e2292b09e839 2013-04-19 07:39:02 ....A 7025664 Virusshare.00056/UDS-Backdoor.Win32.Singu.n-0dfadcef78af9a3d7da28ace7bc9442ee87f0f0b 2013-04-19 02:49:26 ....A 1896448 Virusshare.00056/UDS-Backdoor.Win32.SubSeven.17-efb7f8b96ad0948127c68c33438f1ac4544e71fb 2013-04-19 01:26:08 ....A 1230848 Virusshare.00056/UDS-Backdoor.Win32.SubSeven.215-520fb29ce41115f1afc35eac93d652f06d6a1235 2013-04-19 02:53:14 ....A 100905 Virusshare.00056/UDS-Backdoor.Win32.Torr.duu-dfdad70157d62fbe82954c1b3e12014da242f32e 2013-04-19 01:58:02 ....A 953856 Virusshare.00056/UDS-Backdoor.Win32.Y3KRat.14.d-c8d282a0158788a138393b3a9eaf3824e927a9b6 2013-04-19 07:21:16 ....A 854528 Virusshare.00056/UDS-Backdoor.Win32.Y3KRat.25-7d21e83b61698e81374d512245dfcd941adb38e4 2013-04-19 06:31:40 ....A 775682 Virusshare.00056/UDS-Backdoor.Win32.Zdemon.10-37c09c80757e3afadcad8ada5140001d3692899b 2013-04-19 07:34:54 ....A 774656 Virusshare.00056/UDS-Backdoor.Win32.Zdemon.10-962a462cef3fd7de50a24f0171ed96f484bf63d6 2013-04-19 07:27:02 ....A 514048 Virusshare.00056/UDS-Email-Worm.Win32.Dexter.gen-ecb95421ba7e2fbb1164b54e4bb2532071cc69d4 2013-04-19 04:06:26 ....A 525850 Virusshare.00056/UDS-HackTool.Win32.Agent.heur-aedd75c769b392fe0d34de97a0a57de0f4b76323 2013-04-19 03:36:42 ....A 100000 Virusshare.00056/UDS-Hoax.Win32.ArchSMS.gen-190c0eb7a5b336a024b1a4b6e1f8e5031ee7a5a9 2013-04-19 01:06:46 ....A 136704 Virusshare.00056/UDS-Hoax.Win32.ArchSMS.gen-b3fd1b56d2132f680d735e5f06ba02800a840a6a 2013-04-19 08:30:48 ....A 118044 Virusshare.00056/UDS-Hoax.Win32.ArchSMS.gen-f5ecc54ff9b6a2a28b1c105af0f7aa6c6fcf67c9 2013-04-19 05:32:36 ....A 2469899 Virusshare.00056/UDS-Hoax.Win32.ArchSMS.heur-bb0d6c37e68377a9034d9e7f1bdc4065760bf77a 2013-04-19 05:30:16 ....A 114688 Virusshare.00056/UDS-Rootkit.Win32.Agent.gen-5316bf842eea080852bf341ffc85b95493aef5af 2013-04-19 05:52:04 ....A 842240 Virusshare.00056/UDS-Rootkit.Win32.Bubnix.bga-6e34eec03edb892f1dc1baa33da2431ebd1497d2 2013-04-19 06:54:12 ....A 778240 Virusshare.00056/UDS-Trojan-Banker.Win32.Banbra.abob-250c4da8001a373e6f616c2311367ca71f308ed0 2013-04-19 07:12:48 ....A 3751936 Virusshare.00056/UDS-Trojan-Banker.Win32.Banbra.dq-97aaca7921f109a194dedde245a2c43b447ecf6f 2013-04-19 05:06:46 ....A 3835392 Virusshare.00056/UDS-Trojan-Banker.Win32.Banbra.dq-cfcb9ee991e39b057385b8901b6e16a136bc0d8e 2013-04-19 06:47:58 ....A 968704 Virusshare.00056/UDS-Trojan-Banker.Win32.Banbra.hl-69caa050699246f71808de4041c10a8da17331ac 2013-04-18 23:01:38 ....A 454212 Virusshare.00056/UDS-Trojan-Banker.Win32.Banbra.q-01bb4f5ef899dc9fd9c49e5e3104ddeb9d736d69 2013-04-19 01:26:44 ....A 422400 Virusshare.00056/UDS-Trojan-Banker.Win32.Banbra.q-2ee5d3a23eb99d3d59eebbc73049cf885ed9f1ad 2013-04-19 00:51:38 ....A 533207 Virusshare.00056/UDS-Trojan-Banker.Win32.Banbra.vf-e05647aec361644f434d4977289d495db13bb3a1 2013-04-19 05:10:24 ....A 587776 Virusshare.00056/UDS-Trojan-Banker.Win32.Bancos.a-740b87d60ed85ccdc6405d8e86ca7a18e4da1209 2013-04-19 06:16:12 ....A 585674 Virusshare.00056/UDS-Trojan-Banker.Win32.Bancos.a-887090e853c71f9670b7dc2b94a42faddea99c91 2013-04-19 04:01:12 ....A 576458 Virusshare.00056/UDS-Trojan-Banker.Win32.Bancos.a-937d60dbf8d1afd0d79c8282b90ed30412907b8b 2013-04-19 08:12:46 ....A 573658 Virusshare.00056/UDS-Trojan-Banker.Win32.Bancos.a-9ed06f4da89e8978c7ff9113b867a7159a2b6b4e 2013-04-19 06:31:14 ....A 533408 Virusshare.00056/UDS-Trojan-Banker.Win32.Bancos.a-a42ae2760b2218f9875831f5eb7762b92bb54fe7 2013-04-19 08:02:28 ....A 2465792 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.abg-b7870e27db23496a95ba6a380e1a10c197b1c641 2013-04-19 08:22:28 ....A 2170880 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.add-804d9998d5b98a5525f836e613d0b2818a33896b 2013-04-19 05:33:42 ....A 281088 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.afvu-0a26b2022959bb95d669ed31f296764b8ae8dd50 2013-04-19 08:08:26 ....A 2176000 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.ajvk-fc7975741090830b772daaef6bdcdb6524b7c665 2013-04-19 02:27:20 ....A 277504 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.apbj-4b2bc420201e9daaf800f1a025a9add02d652d40 2013-04-19 06:43:24 ....A 375808 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.atx-1a4d3630af4fe5527f7ba659db1a7ab4a50d22c1 2013-04-19 01:10:22 ....A 527872 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.bdn-f2bae63f5c7cb94b0bec10e7527be9002e962808 2013-04-19 02:15:30 ....A 4087180 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.bhh-84275126f5f891b9901b03b49320ccefba226305 2013-04-18 23:00:02 ....A 155395 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.chi-dd600ec55ef6a97fb269fa9dea50327d8a665bf0 2013-04-19 06:48:32 ....A 4763650 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.cpy-86589af54b30b515de60b52c4e431e503d60e480 2013-04-19 07:33:08 ....A 1048576 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.dq-b1833f3baeb4596cfe33c4ae21a5073df27aaa8b 2013-04-19 08:20:18 ....A 535040 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.dz-2c9bcea3908e8154ddf1ef841967117ee49ccd0b 2013-04-19 08:04:42 ....A 3827200 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.ea-0b9fd2220ee6f0e88a16b9ddcb2a93ddc30fc9c4 2013-04-19 06:28:02 ....A 2211328 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.ea-56f359fafd289e9eafc889796e5449ff499a0fda 2013-04-19 08:01:00 ....A 561664 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.ea-8f4bf277d900617a3d58efde0475e7ccc4ec7f4e 2013-04-19 02:09:44 ....A 3418112 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.ea-bfeb3ac98b2e59422d31d28ba247ea5c1854e5f8 2013-04-19 07:29:02 ....A 498176 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.fn-a85310f15fc18e8bcab99c486f6507a8c82a345c 2013-04-19 00:23:16 ....A 47104 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.hdd-0983ada046d3cdac32b2531012316dabe37e1d90 2013-04-19 06:34:10 ....A 654336 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.ju-a3a55a6ecbbe5db6efc443f137ff22c17c67b620 2013-04-19 07:18:10 ....A 548352 Virusshare.00056/UDS-Trojan-Banker.Win32.Banker.ju-d36af2928383dc53c9b097252f7eda2e7c460184 2013-04-18 22:49:20 ....A 459776 Virusshare.00056/UDS-Trojan-Banker.Win32.Delf.awd-3ab042dc00e5f65b2e925660c74130b7a7f21c6e 2013-04-19 05:49:00 ....A 670494 Virusshare.00056/UDS-Trojan-Clicker.Win32.Agent.abkl-146d65db80dbebc0d14f224a4489242af4c64281 2013-04-19 03:10:58 ....A 652340 Virusshare.00056/UDS-Trojan-Clicker.Win32.Agent.abkl-861183c91565ccaf7ea60aeda40a5b559f771fcd 2013-04-18 22:51:12 ....A 148852 Virusshare.00056/UDS-Trojan-Clicker.Win32.Arus-314797ff99f302e1ddc11b3085c3bf0f30795ced 2013-04-19 02:24:32 ....A 308224 Virusshare.00056/UDS-Trojan-Clicker.Win32.Chimoz.k-d0a68e86b7742eeb667c7473d9e576be25c3dfb5 2013-04-19 08:07:06 ....A 285184 Virusshare.00056/UDS-Trojan-Clicker.Win32.Dopa.a-efb66fb596f1062b87c478f92f8f480aedaff26f 2013-04-19 05:39:32 ....A 519680 Virusshare.00056/UDS-Trojan-Clicker.Win32.Vesloruki.rr-35c5778152258c00614acf251608974df17d6cc2 2013-04-19 06:21:08 ....A 675328 Virusshare.00056/UDS-Trojan-Downloader.Win32.Agent.bmxa-5339dc2d7c6f052584c7cbc15b7fecbf23389e0b 2013-04-19 06:08:36 ....A 106496 Virusshare.00056/UDS-Trojan-Downloader.Win32.Agent.wtqzp-f632f0192f7668eb7f4f5335a72f63a9196142ea 2013-04-19 02:12:48 ....A 106496 Virusshare.00056/UDS-Trojan-Downloader.Win32.Agent.wtrci-e7a6484daad9d777b65f9e70bef30e4f34175393 2013-04-19 00:14:28 ....A 106496 Virusshare.00056/UDS-Trojan-Downloader.Win32.Agent.wtzlu-270fa884dcb830eba2d71cf0e2bda658cc608627 2013-04-19 07:12:46 ....A 177152 Virusshare.00056/UDS-Trojan-Downloader.Win32.Agent.wuhvl-933b47d204c6b1f83c97eb14e34d3428854f574e 2013-04-19 07:49:54 ....A 156160 Virusshare.00056/UDS-Trojan-Downloader.Win32.Banload.ams-87b839a3df1fad67f0bd0fb3dd0540e32aab8ab0 2013-04-19 01:15:12 ....A 369664 Virusshare.00056/UDS-Trojan-Downloader.Win32.Banload.auf-013ed51a72efec935b3018b41826d57da40852b7 2013-04-18 23:54:24 ....A 297472 Virusshare.00056/UDS-Trojan-Downloader.Win32.Banload.bfpt-1caa45af220a12de4e125b7b38db4648f4ac78e2 2013-04-18 22:55:46 ....A 491008 Virusshare.00056/UDS-Trojan-Downloader.Win32.Banload.tre-84beb85b5384f73281fdeb0d8d2c612e08c16b86 2013-04-19 08:22:08 ....A 401408 Virusshare.00056/UDS-Trojan-Downloader.Win32.Banload.zk-613974c58d6b9c31211e38a169040e2686886e2a 2013-04-19 06:00:20 ....A 47104 Virusshare.00056/UDS-Trojan-Downloader.Win32.Dadobra.cqx-54c566c898f07b7f1fc21149a854b7dce10a6188 2013-04-19 08:19:58 ....A 49152 Virusshare.00056/UDS-Trojan-Downloader.Win32.Delf.aqs-7052c65eb914795099304782c7d00fe69371f0d1 2013-04-19 04:45:12 ....A 401389 Virusshare.00056/UDS-Trojan-Downloader.Win32.Delf.hseq-6ad570b9d0c52b2f6d0036c0441bd7d73b7cf310 2013-04-19 08:14:32 ....A 282112 Virusshare.00056/UDS-Trojan-Downloader.Win32.FraudLoad.gmp-f81a147fc4bced8ab3a434f58ddc8bc4889e3094 2013-04-19 00:38:04 ....A 165905 Virusshare.00056/UDS-Trojan-Downloader.Win32.FraudLoad.hvz-7d78af36d33df8e831abb32b21c648ffa7c69a21 2013-04-19 06:30:22 ....A 49704 Virusshare.00056/UDS-Trojan-Downloader.Win32.Genome.edmx-65593460e839fe85eb7281f8d65c52b966519253 2013-04-19 03:50:54 ....A 2097152 Virusshare.00056/UDS-Trojan-Downloader.Win32.Genome.etpj-c314dab5af854006d3915d37ebb6e7fd9c6b59d4 2013-04-18 23:49:54 ....A 323584 Virusshare.00056/UDS-Trojan-Downloader.Win32.Genome.zgg-8b47b76e2b10e027b901219c2d9f64ea0e6db1bf 2013-04-19 08:16:50 ....A 518694 Virusshare.00056/UDS-Trojan-Downloader.Win32.Selvice.om-d076e867a8a45eac1f4b67463992efd7ca2b48d8 2013-04-19 05:21:08 ....A 2944 Virusshare.00056/UDS-Trojan-Downloader.Win32.Small.btdt-5a45f08a685722bc3a21abda2e13cfd0f000f322 2013-04-19 07:36:26 ....A 323584 Virusshare.00056/UDS-Trojan-Dropper.Win32.Agent.tbo-33a86693d1c284f39a2e89ab5a709fe95260178c 2013-04-19 02:50:18 ....A 483328 Virusshare.00056/UDS-Trojan-Dropper.Win32.Dapato.sb-28e28750f839cf3cabb888cc975e26e35cbbcbbc 2013-04-19 08:14:44 ....A 70656 Virusshare.00056/UDS-Trojan-Dropper.Win32.Dinwod.gen-d9259dc8c4e510ddcdd6508dbc82803dcb73ae22 2013-04-19 06:00:28 ....A 16384 Virusshare.00056/UDS-Trojan-Dropper.Win32.FrauDrop.aklaz-f292649e42ba5fd4f61d715753adfde0f11cb08b 2013-04-19 08:20:46 ....A 17920 Virusshare.00056/UDS-Trojan-Dropper.Win32.FrauDrop.akyif-a22d8b290935d5cd8fb8ee1ea944cd5de8f8da8b 2013-04-19 06:34:04 ....A 747240 Virusshare.00056/UDS-Trojan-Dropper.Win32.Injector.gen-6c118a1693a3f35741fb7160906f7383892c2028 2013-04-18 23:28:44 ....A 365056 Virusshare.00056/UDS-Trojan-Dropper.Win32.Injector.gen-98e96959a7dc6db2b106eb897ed17a6820608663 2013-04-19 08:15:30 ....A 27733 Virusshare.00056/UDS-Trojan-Dropper.Win32.Injector.gen-b9a18cf95d2c50502416603d1d80e42a3074f00e 2013-04-19 02:00:00 ....A 19456 Virusshare.00056/UDS-Trojan-Dropper.Win32.Injector.sb-ec60cf4a94049f299c37950d080aa955b854a3e5 2013-04-19 08:06:32 ....A 848547 Virusshare.00056/UDS-Trojan-Dropper.Win32.TDSS-6693ee3ff153ba7e28fa68f852f97d027b66f539 2013-04-19 00:31:06 ....A 1128960 Virusshare.00056/UDS-Trojan-GameThief.Win32.Lmir.abi-8322bcf80fb67ceb2c2b13b0889166396e421b7b 2013-04-19 05:26:16 ....A 126976 Virusshare.00056/UDS-Trojan-GameThief.Win32.Magania.gen-4de4a57583599458b95715ae88b505bc983e999a 2013-04-19 05:43:34 ....A 139953 Virusshare.00056/UDS-Trojan-GameThief.Win32.Magania.hioq-568c86afb1690be5aeba5a560e1f048eae42bdca 2013-04-19 05:32:28 ....A 116736 Virusshare.00056/UDS-Trojan-GameThief.Win32.Magania.hshy-677a8165b48da70fb994cdf1f820f752016a6847 2013-04-19 08:31:48 ....A 120916 Virusshare.00056/UDS-Trojan-GameThief.Win32.Nilage.acw-3e48a97a4aea5e71ef07c20481826518b8bbb4b7 2013-04-19 02:19:50 ....A 35840 Virusshare.00056/UDS-Trojan-GameThief.Win32.Nilage.acw-ae970bc953122a0168674d82c3355717e29dcca6 2013-04-19 06:47:22 ....A 34467 Virusshare.00056/UDS-Trojan-GameThief.Win32.Nilage.adf-de11367723663fbf83e608e8306078c863b3ca0b 2013-04-19 07:15:46 ....A 55296 Virusshare.00056/UDS-Trojan-GameThief.Win32.Nilage.adf-f63783d70f72d3cee6beb5199f100e43b2efd2d0 2013-04-19 07:44:46 ....A 4539 Virusshare.00056/UDS-Trojan-GameThief.Win32.Nilage.bjp-50e971625ad15993fbe6a05719580c9712e82918 2013-04-19 07:31:34 ....A 159744 Virusshare.00056/UDS-Trojan-GameThief.Win32.OnLineGames2.cjay-42412f45d9b71513fa40c34c540ed7324199a6aa 2013-04-19 02:30:16 ....A 10550 Virusshare.00056/UDS-Trojan-GameThief.Win32.WOW.ink-b79d8fab427f53d0b670b7816a1cf9060ba29a29 2013-04-19 02:33:16 ....A 1697792 Virusshare.00056/UDS-Trojan-PSW.Win32.Agent.mv-7c5e2f70e48186802dc3f2b5ac334d98796337ca 2013-04-19 02:29:20 ....A 179200 Virusshare.00056/UDS-Trojan-PSW.Win32.JustJoke.12.b-133ca72670615a3a7184c7821f28121a0ad321d7 2013-04-18 23:08:34 ....A 24064 Virusshare.00056/UDS-Trojan-PSW.Win32.Kates.gc-947c1f702b72142e0f307a426079df8552ac50d8 2013-04-18 22:51:40 ....A 1246033 Virusshare.00056/UDS-Trojan-PSW.Win32.QQPass-e3a875f59689875aa8f13a5e224e1608226a6df7 2013-04-19 08:15:46 ....A 450560 Virusshare.00056/UDS-Trojan-PSW.Win32.QQPass.lzaa-d37228dacac08f2df7a22c2670e0a349abb84e06 2013-04-18 23:43:44 ....A 454760 Virusshare.00056/UDS-Trojan-Spy.Win32.Agent.mi-1b26553c2f9075530b2eac76ef9d0e7bbdf94db9 2013-04-19 06:27:14 ....A 719233 Virusshare.00056/UDS-Trojan-Spy.Win32.Carberp.alwy-66ac6cf89b6ff5063c3bf6502a71eca0fef266d4 2013-04-19 06:30:22 ....A 689152 Virusshare.00056/UDS-Trojan-Spy.Win32.Delf.ar-40c560922c9aa221f1e0868bc2256026513b6b32 2013-04-19 07:50:24 ....A 650752 Virusshare.00056/UDS-Trojan-Spy.Win32.Delf.ar-c1aa4f8f660db643941c0fe8e5ea2406ca894f43 2013-04-19 05:41:34 ....A 1368064 Virusshare.00056/UDS-Trojan-Spy.Win32.Delf.se-0f0af81846b671ea963a1e8eafb18ecb0b687a02 2013-04-19 00:55:20 ....A 317177 Virusshare.00056/UDS-Trojan-Spy.Win32.Delf.sp-14bfd3f55673d152e0fb7ae8a6bb89a757318a73 2013-04-19 06:01:16 ....A 42496 Virusshare.00056/UDS-Trojan-Spy.Win32.Pophot.dnil-57fe14722d94127fb3b8138418c045aaf2212752 2013-04-19 01:10:24 ....A 606208 Virusshare.00056/UDS-Trojan-Spy.Win32.Xegumumune.gen-b0c339669ac3c38ae4cb928b8d70df8f36e88152 2013-04-19 00:59:24 ....A 225926 Virusshare.00056/UDS-Trojan-Spy.Win32.Xegumumune.gen-ed7ed3efc6c1a01e995cc720d7e005eaff4acd6a 2013-04-19 07:03:34 ....A 201728 Virusshare.00056/UDS-Trojan-Spy.Win32.Zbot.dpns-585026a3b4ade36fa91a8fd806973cbe6f32dde0 2013-04-19 00:40:08 ....A 225280 Virusshare.00056/UDS-Trojan-Spy.Win32.Zbot.fwzx-5051ac25f24b0ebc8ca26e94cc0a078778033fae 2013-04-18 23:49:18 ....A 188928 Virusshare.00056/UDS-Trojan-Spy.Win32.Zbot.gen-2535a8038c7abd1867d57b5f8ae9c85e82b4f6e0 2013-04-19 06:47:42 ....A 1473024 Virusshare.00056/UDS-Trojan.Win32.Agent.a-a8e7b402e6c7114585ced87d87b666f382a92fea 2013-04-19 07:26:18 ....A 230912 Virusshare.00056/UDS-Trojan.Win32.Agent.dsto-b8602562713ce25ede850dbb50822d8ce1a258ed 2013-04-19 07:39:52 ....A 665088 Virusshare.00056/UDS-Trojan.Win32.Agent.fpht-5bd64bc7b8bac0e8cc95ffde335aeb257b95ec57 2013-04-19 05:46:22 ....A 292352 Virusshare.00056/UDS-Trojan.Win32.Agent.gen-85756b486d82de4736485f8b76d33cdce953f954 2013-04-19 00:10:18 ....A 82448 Virusshare.00056/UDS-Trojan.Win32.Agentb.hzml-0315ae3ea41d4e5d8cf0d262f8d1511e9eb0fc7e 2013-04-19 08:25:04 ....A 82560 Virusshare.00056/UDS-Trojan.Win32.Agentb.hzml-ac3abd023e9206627b52c17ae9485c913d78f42f 2013-04-19 08:00:12 ....A 82560 Virusshare.00056/UDS-Trojan.Win32.Agentb.hzml-f86963c17824abee62e1a558f29cd8bd1e1c0640 2013-04-18 23:52:48 ....A 82560 Virusshare.00056/UDS-Trojan.Win32.Agentb.hzml-fd8c5369e71ac7371d015151cd1193651e2e4253 2013-04-18 22:53:32 ....A 449024 Virusshare.00056/UDS-Trojan.Win32.AntiAV-da8e95df482f4f3704ce98460b0361ae96a50cae 2013-04-19 06:07:02 ....A 762880 Virusshare.00056/UDS-Trojan.Win32.Delf.afqg-fdfc48bb00679577a07442b6c9741b0b81b3e644 2013-04-18 23:08:30 ....A 6647808 Virusshare.00056/UDS-Trojan.Win32.Delf.agyt-db90aa3dce7bdc51d9f7fab67a6a13201aacc981 2013-04-19 08:19:20 ....A 631808 Virusshare.00056/UDS-Trojan.Win32.Delf.cfnx-72b7086bfff582368de39a4ff0a09b50f7d81639 2013-04-19 08:23:08 ....A 407040 Virusshare.00056/UDS-Trojan.Win32.Delf.djye-1cf126ebff5e3fb71bf3edee1bb9a5627ccbe38a 2013-04-19 08:24:36 ....A 407040 Virusshare.00056/UDS-Trojan.Win32.Delf.djye-cfac35b71612651f352656c930539f48fe0f3890 2013-04-19 07:09:32 ....A 289792 Virusshare.00056/UDS-Trojan.Win32.Delf.dxod-209e8d419d98d5f8259b7fa5f6d18bfcb9061498 2013-04-19 06:41:48 ....A 41472 Virusshare.00056/UDS-Trojan.Win32.Delf.eemz-7e823d7e02643085ae92480ededa9ebf7feda7c6 2013-04-19 06:40:34 ....A 41472 Virusshare.00056/UDS-Trojan.Win32.Delf.eeyl-1826f2f50f894ed11b3f46d4b95793239453b46c 2013-04-19 03:46:12 ....A 41472 Virusshare.00056/UDS-Trojan.Win32.Delf.eeyv-c9fbfa1d49aa12ec58a598752afb400d1a12b5d8 2013-04-19 07:04:54 ....A 166400 Virusshare.00056/UDS-Trojan.Win32.Delf.fs-5a3a4a0bd5159e8ce08568c111c2fa51e1bb36f8 2013-04-19 06:04:16 ....A 176640 Virusshare.00056/UDS-Trojan.Win32.FraudPack.cqrm-8ca233bee86631ae19ea2638d9c17851c722cff2 2013-04-19 01:04:58 ....A 104964 Virusshare.00056/UDS-Trojan.Win32.Gofot-1645b820405441730751ae0d730094c5e8a4abc2 2013-04-19 08:26:40 ....A 550546 Virusshare.00056/UDS-Trojan.Win32.Gofot.sb-2f7640f212ef428fd6e4d4f3cdca4898f12294d8 2013-04-19 06:28:34 ....A 162595 Virusshare.00056/UDS-Trojan.Win32.Injuke.gen-d804376a32617eb45e5c1a41618e30931941958c 2013-04-19 05:42:12 ....A 55163 Virusshare.00056/UDS-Trojan.Win32.KillFiles.dllj-20ad7c220cf8982870fdf21a32eecda40429efac 2013-04-19 08:29:38 ....A 44032 Virusshare.00056/UDS-Trojan.Win32.Pasta.gen-9d1e58d653396873754b465624d9047795d31781 2013-04-19 05:42:02 ....A 418281 Virusshare.00056/UDS-Trojan.Win32.Qhost.aeas-c69bcb175f202087db82d64ecfb30679ff12a74c 2013-04-18 23:50:30 ....A 215552 Virusshare.00056/UDS-Trojan.Win32.Qhost.begp-30dc2f065e777b8645db2bfeb419846b7ffe710d 2013-04-19 06:12:02 ....A 769024 Virusshare.00056/UDS-Trojan.Win32.Reconyc.gen-af4e6306cbe4421a66a797cbb1fdec8d4fd5d29c 2013-04-19 05:31:58 ....A 619008 Virusshare.00056/UDS-Trojan.Win32.Refroso-00b3b910f9d018727000ac425b68abf178f8fd1a 2013-04-19 07:02:52 ....A 1049254 Virusshare.00056/UDS-Trojan.Win32.Regrun.gby-328f7e0e8eeba1e29b8f207a3970b817cd4138be 2013-04-19 06:49:34 ....A 5177210 Virusshare.00056/UDS-Trojan.Win32.Scar.a-dec66739013a2dce732eee3abd6786d1c54348a7 2013-04-19 07:33:20 ....A 74803 Virusshare.00056/UDS-Trojan.Win32.Scar.dheq-185a76116610552ce3acd5c5a41b7b8329ca5d32 2013-04-19 05:13:32 ....A 193917 Virusshare.00056/UDS-Trojan.Win32.Semki.go-6f2ae3493e6efae66214977aeac02dbe340cc755 2013-04-19 02:13:46 ....A 1889714 Virusshare.00056/UDS-Trojan.Win32.Snojan-4d2f2fa8414a6f504abb78d3f19b6eec9ff60fa1 2013-04-19 06:33:14 ....A 188416 Virusshare.00056/UDS-Trojan.Win32.StartPage-2f2ddb667f892dcc53156472fe6e823585089982 2013-04-19 06:46:06 ....A 91674 Virusshare.00056/UDS-Trojan.Win32.StartPage.akzc-0ee9cefb612e77affb192c8f2810678de16748fc 2013-04-18 23:58:50 ....A 952848 Virusshare.00056/UDS-Trojan.Win32.StartPage.ucqr-4008e0e3f7b134d23cef7c5d207f31c05de338ac 2013-04-18 23:02:26 ....A 952848 Virusshare.00056/UDS-Trojan.Win32.StartPage.ucqr-983985da9857bdbb331df543dfc0e85f59606240 2013-04-19 06:21:14 ....A 952336 Virusshare.00056/UDS-Trojan.Win32.StartPage.uctc-cb011b186fe0b6ed07a0d4305d13c0913b046f0b 2013-04-18 23:45:48 ....A 952336 Virusshare.00056/UDS-Trojan.Win32.StartPage.uctv-6df53d16b4f4c2bb384b551da72fd72d27cc44cc 2013-04-19 06:27:54 ....A 952848 Virusshare.00056/UDS-Trojan.Win32.StartPage.ucud-6783a0128d59894b35320eb6a0b6217ab0f56ef4 2013-04-19 07:49:04 ....A 4096 Virusshare.00056/UDS-Trojan.Win32.Tiny.gen-52532ea393f3a623c05b2cd72a205da41f152c29 2013-04-19 02:18:08 ....A 4096 Virusshare.00056/UDS-Trojan.Win32.Tiny.gen-d1903a49b211bcb4a460904019ee7441420aa961 2013-04-18 23:04:36 ....A 69632 Virusshare.00056/UDS-Trojan.Win32.VB-63a80278854fc29ef92311fb58a9bab661f91f02 2013-04-18 22:53:26 ....A 366080 Virusshare.00056/UDS-Trojan.Win32.WSearch.fg-6d9d2e89a407c9bedaa7f4686db0eccdf6c7fa84 2013-04-19 02:46:28 ....A 679936 Virusshare.00056/UDS-Trojan.Win32.Warp.a-034a0a5c46f831806ded8ea761f1c05ac7d14e61 2013-04-19 00:07:02 ....A 208896 Virusshare.00056/UDS-Trojan.Win32.Yakes.gen-27659576b5970d4e5171d91e7e3e491f98bcb4ee 2013-04-19 04:45:46 ....A 2308 Virusshare.00056/UDS-VirTool.DOS.SDFE.10-aaede51e6bd99982d904819feee628abcb0c2b39 2013-04-19 04:34:22 ....A 6304 Virusshare.00056/UDS-Virus.DOS.3tunes.1784-3d21b2283772d0eb9cd986e8353b78f75e1d0872 2013-04-18 23:17:46 ....A 1524 Virusshare.00056/UDS-Virus.DOS.ARCV.570.b-c0150ce857187e5a293118972b13b72e7285c19b 2013-04-19 04:49:44 ....A 43649 Virusshare.00056/UDS-Virus.DOS.AlphaVirus.1121-86bff8e21af8afcc9902a54c9cb170084cbc4474 2013-04-19 06:32:18 ....A 6270 Virusshare.00056/UDS-Virus.DOS.AntiEta.5297-d0324e37fb9db37293b3b2dca489862b28652ad4 2013-04-19 01:38:48 ....A 107159 Virusshare.00056/UDS-Virus.DOS.Athens.1463-a09ee70d1855ab2a60ab4c3653f8c2e750421530 2013-04-18 23:03:44 ....A 6972 Virusshare.00056/UDS-Virus.DOS.BW-based-1a4a60198a50399a24d5b5e693d50accd95d3f6d 2013-04-19 06:36:50 ....A 7012 Virusshare.00056/UDS-Virus.DOS.BW-based-a202618f5fe827162bbd83981a487e73d3b4222b 2013-04-19 02:31:54 ....A 11650 Virusshare.00056/UDS-Virus.DOS.BW-based-e476c07a17ea96a50b499a3ceed656e5e524f785 2013-04-19 07:22:38 ....A 696 Virusshare.00056/UDS-Virus.DOS.CPXK.1000.a-56bd815c919990f464b5d8496871eabf2fdd53dc 2013-04-19 02:28:46 ....A 9436 Virusshare.00056/UDS-Virus.DOS.Crazy.1402-82c64ef0a6312371c3cb6f7639a976187a700187 2013-04-19 07:00:50 ....A 1821 Virusshare.00056/UDS-Virus.DOS.DREG-based-31a2e952eb8682c1106019501b53f7d528a8a89f 2013-04-19 08:23:44 ....A 1623 Virusshare.00056/UDS-Virus.DOS.DREG-based-b4f7001de943958183bd048452cda16d579a1b85 2013-04-19 07:16:10 ....A 4128 Virusshare.00056/UDS-Virus.DOS.DirII.1024.bh-d61dc245359b0b770345b4f1ce7a2238c03f4572 2013-04-19 07:19:12 ....A 11219 Virusshare.00056/UDS-Virus.DOS.G2-based-d7de38cc25daa13f9f44a31bd32a8ac2e07c35da 2013-04-18 23:05:04 ....A 26089 Virusshare.00056/UDS-Virus.DOS.IVP-based-ebbbf5766bb8c81d588988e8e831f559f167720f 2013-04-19 06:56:06 ....A 551 Virusshare.00056/UDS-Virus.DOS.IVP.Messenger.419-be36f08f96ef78b94bbd8c1bf18bb7027920ff96 2013-04-19 06:09:02 ....A 12081 Virusshare.00056/UDS-Virus.DOS.MTZ.Pink.5081-0e7092ea1c262a9870325a78f6d387d5298200aa 2013-04-19 00:57:44 ....A 10876 Virusshare.00056/UDS-Virus.DOS.Major.1644-7fcf8ec13d2e7ac934167771d6cb4f048de8856b 2013-04-19 03:54:58 ....A 2018 Virusshare.00056/UDS-Virus.DOS.MutaGen.13.Agent.1982-8f6f4774ffbfca441e9e9e3c16f8b618b4a5470a 2013-04-19 00:21:42 ....A 1163 Virusshare.00056/UDS-Virus.DOS.NRLG-based-0415db8bb517c6698fef471c5b1d591960c00d52 2013-04-18 23:38:38 ....A 829 Virusshare.00056/UDS-Virus.DOS.Nado.April1st.797-364dfab8c995ec2db3abba60a6e662873793bd89 2013-04-19 01:46:04 ....A 1026 Virusshare.00056/UDS-Virus.DOS.Nuke.Howard.958.a-6d5405c6e1cc3cf8c187684f1b1afe9d55b25769 2013-04-19 01:34:00 ....A 8544 Virusshare.00056/UDS-Virus.DOS.OneHalf.3544.a-eb5d111fa81120fa3e4ee49ca438a87341c10216 2013-04-19 02:40:42 ....A 3711 Virusshare.00056/UDS-Virus.DOS.PCBB.1658.b-ea9bda1ed143569365b4a86a5a6709056a682fb6 2013-04-19 05:41:36 ....A 1603 Virusshare.00056/UDS-Virus.DOS.PS-MPC-based-0e0959c68368bdf13e1ca02a0a812ce4ad1555ec 2013-04-19 07:16:04 ....A 956 Virusshare.00056/UDS-Virus.DOS.PS-MPC-based-1715db535c22ebe955b1c0c42f69a2100696338e 2013-04-19 02:02:02 ....A 704 Virusshare.00056/UDS-Virus.DOS.PS-MPC-based-48f14a98605b9f26a60e75a1152a8baa9f57d9c5 2013-04-19 06:01:32 ....A 1597 Virusshare.00056/UDS-Virus.DOS.PS-MPC-based-7a661d9ab12b8294bc79d2081efb60e4c0d3964b 2013-04-19 05:30:06 ....A 1578 Virusshare.00056/UDS-Virus.DOS.PS-MPC-based-8ef7dc209f9c7ed96bf8ce00c166e8c78dd5298a 2013-04-19 02:14:10 ....A 839 Virusshare.00056/UDS-Virus.DOS.PS-MPC-based-baae0c904133f3c139cc5e5bfab4c16a2d22346d 2013-04-19 07:00:08 ....A 1275 Virusshare.00056/UDS-Virus.DOS.Radyum.503-933d5f3daab1c8a58c73f86a24115b7bb7c7dd22 2013-04-19 07:56:22 ....A 802 Virusshare.00056/UDS-Virus.DOS.Radyum.509-056c464600790b575b2c5bfbe149713bf1223002 2013-04-19 07:26:56 ....A 2946 Virusshare.00056/UDS-Virus.DOS.SPE.CyberWarrior.5300.b-b2cd45c649b88c0bb38d0b4c2f3d8eead6987fe0 2013-04-18 23:51:00 ....A 416 Virusshare.00056/UDS-Virus.DOS.Search.205.b-1fe3f1d6fea95ea66af3204423f026b03be51ada 2013-04-19 05:48:42 ....A 2449 Virusshare.00056/UDS-Virus.DOS.ShyDemon.1608-c8778cd83c6a3d080390eec0fe991f976d933746 2013-04-19 00:34:22 ....A 932 Virusshare.00056/UDS-Virus.DOS.SillyC.159-e2fbb8fb92440aaeb52334433420b1a4dd5f91f6 2013-04-19 05:48:18 ....A 4685 Virusshare.00056/UDS-Virus.DOS.Soulfly.2000-385474a64ead011c68eb5f942e4b9b3e7d78a80c 2013-04-19 07:19:46 ....A 160 Virusshare.00056/UDS-Virus.DOS.Trivial-based-00c35e52caf982b418a508fda471f39df31203e2 2013-04-19 08:19:04 ....A 91 Virusshare.00056/UDS-Virus.DOS.Trivial-based-950fc640d8951581f4452e07837db4daf74c97dd 2013-04-19 02:24:58 ....A 242 Virusshare.00056/UDS-Virus.DOS.Trivial-based-a4c2cae8547b4f3149579e07cb983d8d5273a2ed 2013-04-19 02:31:22 ....A 824 Virusshare.00056/UDS-Virus.DOS.Trivial-based-d3e54a1d53fa9bba949f016152ddd47210a42628 2013-04-19 04:49:36 ....A 100 Virusshare.00056/UDS-Virus.DOS.Trivial-based-e35be6cacb91ebe3432980707d0618a53f08c1d0 2013-04-19 06:29:32 ....A 813 Virusshare.00056/UDS-Virus.DOS.Unkm.767-33e8decfdd13419d8769bcd8d4f6cfe5e64c0e9d 2013-04-19 02:31:52 ....A 2074 Virusshare.00056/UDS-Virus.DOS.VCL.Marbas.1303-a63ad5289f9f5e86c75818adf9a37cb9f8942944 2013-04-19 02:18:42 ....A 35695 Virusshare.00056/UDS-Virus.DOS.VICE.04.One13th.3045-3179071a646026e8a842178e1eb3be5cd020110a 2013-04-18 22:57:12 ....A 1993 Virusshare.00056/UDS-Virus.DOS.VICE.05.Code.3958-81ba1279b50c333a1fec149f27b1cc3c81014953 2013-04-18 23:45:02 ....A 6894 Virusshare.00056/UDS-Virus.DOS.VKit-based-4b35df7b6eba9f0114a2260e685933afdfb38cb0 2013-04-19 02:21:00 ....A 6888 Virusshare.00056/UDS-Virus.DOS.VKit-based-6c5134a031c5e2130553ccb4eba64abecf82ce49 2013-04-19 05:48:04 ....A 5100 Virusshare.00056/UDS-Virus.DOS.VKit-based-a53c186b57e3669fcb3d01f6b45032a63b2c0da9 2013-04-19 01:05:34 ....A 6899 Virusshare.00056/UDS-Virus.DOS.VKit-based-e96ee986cd32dc72d604fda29019e7224f228171 2013-04-19 02:52:28 ....A 4365 Virusshare.00056/UDS-Virus.DOS.VP.909-d4b4142c3bbe30b1964a423023cd3465dfaed55b 2013-04-19 06:56:16 ....A 1903 Virusshare.00056/UDS-Virus.DOS.Virogen.Offspring.1135-6a04983948a5aa27cf90ae4f14b9868ac25046ae 2013-04-19 02:35:38 ....A 1848 Virusshare.00056/UDS-Virus.DOS.Writer.1336-c0e7e4df9410174cedfffda29998cec118d3cf3b 2013-04-19 07:06:26 ....A 1887 Virusshare.00056/UDS-Virus.DOS.Xph.1110-e5209d697af5f3fb540a8a696fbeb3c725f9892b 2013-04-19 07:57:16 ....A 154192 Virusshare.00056/UDS-Virus.Win32.Induc.b-60a6c13db5c6eee545db9e60c3d86485efbe0462 2013-04-18 22:55:50 ....A 141824 Virusshare.00056/UDS-Virus.Win32.Induc.b-75cf09bfcb71a4e78e4257ee040041fed83586cb 2013-04-18 23:28:06 ....A 1121280 Virusshare.00056/UDS-Virus.Win32.Induc.b-aa1ea45692acc66b09dd4dcae055b896d16b6711 2013-04-19 06:28:54 ....A 231841 Virusshare.00056/UDS-Worm.Win32.Agent.xwm-ac280bddb5b9804082dbbab5cd4770c667bb7851 2013-04-18 23:41:34 ....A 262180 Virusshare.00056/UDS-Worm.Win32.AutoRun.dvw-596792c0c918cfc94bfe3874af26c3652fbe6e05 2013-04-19 00:21:34 ....A 9582 Virusshare.00056/UDS-Worm.Win32.Downloader.as-9b07d4d76c9a18f57b92d57ff16b65fa3eda7803 2013-04-19 05:30:48 ....A 28934 Virusshare.00056/UDS-Worm.Win32.Downloader.cx-1eb39b0c07e6393e98c9eef65b63e9079c79b8fa 2013-04-18 23:20:36 ....A 544768 Virusshare.00056/UDS-Worm.Win32.Qvod.pla-8aac9513efbde7479e9327ff632bb8ee343f2d6b 2013-04-19 01:47:22 ....A 989963 Virusshare.00056/UDS-Worm.Win32.Runfer-80647005a33f42a4ac130d30e910248dc5f79eff 2013-04-18 23:04:24 ....A 1651745 Virusshare.00056/VHO-Backdoor.Win32.Agent.gen-073b9b3feb6ed344044e3a5a8459128cd02ce016 2013-04-18 23:27:10 ....A 33792 Virusshare.00056/VHO-Backdoor.Win32.Agent.gen-995bb15377da7784ad8784e8f45d642139f91d67 2013-04-19 01:08:32 ....A 131072 Virusshare.00056/VHO-Backdoor.Win32.Androm.gen-595445e9430c28d2a771a1f14db41311246a1f58 2013-04-19 02:25:58 ....A 6041645 Virusshare.00056/VHO-Backdoor.Win32.Androm.gen-6bba60e6bfa395a0d9be65226b8dd06bb11554bb 2013-04-19 06:52:00 ....A 793728 Virusshare.00056/VHO-Backdoor.Win32.Asper.gen-1091681564488b599f582c9b47a92a903e3acfd8 2013-04-19 07:05:14 ....A 55528 Virusshare.00056/VHO-Backdoor.Win32.Azbreg.gen-7d9a8526e182aa5f21c3293b8b673692d4e537c9 2013-04-19 06:20:32 ....A 245776 Virusshare.00056/VHO-Backdoor.Win32.Bandok.gen-2bbfe8afa9aadbaa61020e967d2f18faf36e5424 2013-04-19 00:57:18 ....A 151552 Virusshare.00056/VHO-Backdoor.Win32.Bedep.gen-6e980e2415f7bdbd24a13c7ca99f533ab5c115c4 2013-04-18 23:28:28 ....A 442368 Virusshare.00056/VHO-Backdoor.Win32.Bifrose.gen-c67583b0800d6ed64b6c6e07b71313db606062dc 2013-04-19 01:41:54 ....A 12288 Virusshare.00056/VHO-Backdoor.Win32.Bredolab.gen-d58f53344b3b045fa49e46aebaf949cd2646db32 2013-04-19 05:34:08 ....A 10240 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-0781ed35e93450d03472d27b548f7234e903ca25 2013-04-19 05:39:38 ....A 593920 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-127477a90b1d960ae7bf5b790ce754994927d4fd 2013-04-19 06:34:26 ....A 32256 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-19dcdcb1d9aa085025a14159b15c9a18065ca639 2013-04-19 07:29:52 ....A 24064 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-1ee0c91380c6bba0e3db8801fa07f0e1ea63a96c 2013-04-19 08:19:20 ....A 178740 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-2253a18fc56d47882decfcae867356e39ee24900 2013-04-19 06:48:04 ....A 322048 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-7044908b3d03433868348feee82e95c40edba9e1 2013-04-19 08:00:56 ....A 648704 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-c2e4fb994bfa509ff1166cd4b97e9e04224d7c16 2013-04-19 06:06:16 ....A 275968 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-c54727b0cef3e24ff19ef799348514331c6ba0dd 2013-04-19 06:07:26 ....A 615240 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-c8647278644b4c3873e4c0a96e222d8a7dec8cd8 2013-04-19 06:12:34 ....A 79360 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-d6c4dbbe189b7559ef4a97e745f32f8e37cc53b6 2013-04-19 07:14:06 ....A 178740 Virusshare.00056/VHO-Backdoor.Win32.Convagent.gen-d7b9d084f1b67c85004316df9299279279cd7562 2013-04-19 01:34:42 ....A 61440 Virusshare.00056/VHO-Backdoor.Win32.CosmicDuke.gen-0cf94997826cd68a716bd3f02f426b51af933c5e 2013-04-19 02:26:04 ....A 61440 Virusshare.00056/VHO-Backdoor.Win32.CosmicDuke.gen-a4f0fb0e5ba143d1787b6ec4b14b8c75775f91d9 2013-04-18 23:20:06 ....A 70199 Virusshare.00056/VHO-Backdoor.Win32.CosmicDuke.gen-cba8cef4e058c17868a917b8b1b5fbc5cc79be60 2013-04-19 06:03:42 ....A 61440 Virusshare.00056/VHO-Backdoor.Win32.CosmicDuke.gen-d94035dfd2855979ee900e63f0a4878b4f9517f7 2013-04-19 07:59:04 ....A 61440 Virusshare.00056/VHO-Backdoor.Win32.CosmicDuke.gen-ed5825d8944bcd00663d16b17468cb2d4b7f92dc 2013-04-19 02:31:18 ....A 1030144 Virusshare.00056/VHO-Backdoor.Win32.DarkKomet.gen-c5a9e5dc9c3a39f3cf510293dbc138991bc69553 2013-04-18 22:49:52 ....A 785920 Virusshare.00056/VHO-Backdoor.Win32.DarkKomet.gen-ef700c8bff13366cfdf1a19036e256888b9cbbc4 2013-04-19 07:04:24 ....A 14591 Virusshare.00056/VHO-Backdoor.Win32.Delf.gen-348e2cfd53529b7daad2473f3b6927fe0bfd97b2 2013-04-19 06:31:30 ....A 215552 Virusshare.00056/VHO-Backdoor.Win32.Farfli.gen-1ed7eb66106553222c51d483405ffc89bfd9b9d0 2013-04-19 05:56:14 ....A 144496 Virusshare.00056/VHO-Backdoor.Win32.HacDef.gen-201a7d97c44f5987367ec66c7de5cb0f34fd7760 2013-04-19 05:44:44 ....A 7996 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-2fad68514b735c9e9733241a983bce644fa7568c 2013-04-19 00:36:28 ....A 360291 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-4fe03f1e1dda081d8545efc9bc1f88374f2c3e84 2013-04-19 07:19:32 ....A 526848 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-6e8ff047f954fcf06fe5399d1927ce43af8e4070 2013-04-19 07:57:36 ....A 2416640 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-74bc11d1b1b6689e4ed1d7fca7c9814bea7105a6 2013-04-18 23:06:02 ....A 564736 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-7d59e25774b403825637fa1c94ae5a472a1d9764 2013-04-19 01:30:52 ....A 166912 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-9965b1765738141bf2a817198d058df9b58137b8 2013-04-19 00:21:40 ....A 62976 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-9a8424ff1bcee7814cb92c0338a37ae71784112a 2013-04-19 01:01:38 ....A 236672 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-a5601ca2f3e26c7bf29443cf8cbdfbd6f128dde8 2013-04-19 07:09:34 ....A 13355 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-b05ceccd3459762507ad868999ce820801ee3878 2013-04-18 23:14:42 ....A 660059 Virusshare.00056/VHO-Backdoor.Win32.Hupigon.gen-ec6ebd773207dbaf0c75934f23d38fe40381bda3 2013-04-19 02:27:36 ....A 35840 Virusshare.00056/VHO-Backdoor.Win32.ImgDrop.gen-c33fac82b70e8564abf4382fe9fbe19fb3da8972 2013-04-19 06:26:58 ....A 153868 Virusshare.00056/VHO-Backdoor.Win32.Kbot.gen-eba5d5e4d1ec3f14dc1761df177b39f3fa7f3ab4 2013-04-19 02:12:48 ....A 159744 Virusshare.00056/VHO-Backdoor.Win32.Kykyshka.gen-8881b4661194476d286f9634e170a424b258404e 2013-04-19 07:10:28 ....A 69926 Virusshare.00056/VHO-Backdoor.Win32.PcClient.gen-91527975e4f2d69fec54c58d2a904b16ce7df8fa 2013-04-19 08:17:56 ....A 138011 Virusshare.00056/VHO-Backdoor.Win32.Poison.gen-0ca5bd5ac2b46cb88ec6de0c87dcbaadf736d96d 2013-04-19 01:53:32 ....A 10752 Virusshare.00056/VHO-Backdoor.Win32.Poison.gen-68e3ddfd302bbcbc60ab04924860a08589e76660 2013-04-19 00:59:58 ....A 4349952 Virusshare.00056/VHO-Backdoor.Win32.Poison.gen-8e6c2c43b189af49472ecfb10caf92e71b5cbd9c 2013-04-19 06:40:58 ....A 28672 Virusshare.00056/VHO-Backdoor.Win32.Poison.gen-ac2a0759f27e2270b5a1b88c7ea7ef3c3d6f547b 2013-04-19 08:19:50 ....A 232530 Virusshare.00056/VHO-Backdoor.Win32.Rbot.gen-1e9e486f548f5759da1e0b1d3c99afc556567112 2013-04-19 04:26:20 ....A 268800 Virusshare.00056/VHO-Backdoor.Win32.Rbot.gen-5dbb61d12c0dc85b9f5006bf59e38ba060a494a6 2013-04-18 23:21:30 ....A 29896 Virusshare.00056/VHO-Backdoor.Win32.Ruskill.gen-2d0afc69de39f4f5c7bc3a191be0c805f9f69e73 2013-04-19 07:24:20 ....A 71680 Virusshare.00056/VHO-Backdoor.Win32.Sinowal.gen-fd7a8daf7d47d3442f0b572c17f9e59484b95b5b 2013-04-19 06:58:06 ....A 1955840 Virusshare.00056/VHO-Backdoor.Win32.SubSeven.gen-716f00c9b09038b7c25cac92a776ec9f5a708113 2013-04-19 00:15:32 ....A 2252800 Virusshare.00056/VHO-Backdoor.Win32.Tusha.gen-441fdab9618e9bcadfbde4bdd414f1bc621a9f5b 2013-04-19 00:25:26 ....A 53248 Virusshare.00056/VHO-Backdoor.Win32.VB.gen-c9dedbce15e0db239f9bb69cddeca98d37cad5c0 2013-04-18 23:54:04 ....A 538157 Virusshare.00056/VHO-HackTool.Win32.Convagent.gen-b642d64b269d5ae9fe562df2762429e591d9c06f 2013-04-19 00:41:24 ....A 107520 Virusshare.00056/VHO-Hoax.Win32.ArchSMS.gen-7caff926a32134573880bce6796375afc37c96eb 2013-04-19 05:23:08 ....A 4318112 Virusshare.00056/VHO-Hoax.Win32.Convagent.gen-1cacf178998119f0d0a7225ad3131148107c5580 2013-04-19 06:30:18 ....A 84480 Virusshare.00056/VHO-P2P-Worm.Win32.Palevo.gen-cdcc18a43a2db44021fe5eeed2a02c31d961fb8a 2013-04-19 08:09:56 ....A 34816 Virusshare.00056/VHO-P2P-Worm.Win32.SpyBot.gen-fad4151cd0efcbf17d73def2309f40fe9947b608 2013-04-19 01:57:22 ....A 142848 Virusshare.00056/VHO-Packed.Win32.Convagent.gen-9803f9e5904579278df5e293b013bdd4351697d4 2013-04-19 08:20:10 ....A 2136064 Virusshare.00056/VHO-Packed.Win32.Convagent.gen-b504b5498286359d98676231fdf60c567c4b7b05 2013-04-19 01:44:02 ....A 2547712 Virusshare.00056/VHO-Packed.Win32.Convagent.gen-cf23274ae9cae04fcaf80b735a8779cd155c7ef9 2013-04-19 05:34:42 ....A 275046 Virusshare.00056/VHO-Packed.Win32.Dico.gen-57aedea5d817248d02fe691ece030735e5946a2b 2013-04-19 05:26:40 ....A 54278 Virusshare.00056/VHO-Packed.Win32.Krap.gen-7a6a328432114aaa0cff8070124b5c1aa1e86aba 2013-04-18 23:13:34 ....A 39223 Virusshare.00056/VHO-Packed.Win32.PePatch.gen-7f724ac623c7728a610e751442c26dbce250e8ad 2013-04-19 01:51:54 ....A 16896 Virusshare.00056/VHO-Packed.Win32.TDSS.gen-a775cabb93eb227847d44f3aea96c9a5a7de80e9 2013-04-19 06:07:28 ....A 2944 Virusshare.00056/VHO-Rootkit.Win32.Convagent.gen-58a2ee4000f2f7e009cf491ea867395b91957edd 2013-04-19 06:18:12 ....A 438785 Virusshare.00056/VHO-Trojan-Banker.Win32.Banbra.gen-b8636c84b2828b1f526841335acb6d7de3344f64 2013-04-19 01:44:16 ....A 1768448 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-3f6f682c396e14e43e5bd84c0e0c3f10072e6118 2013-04-19 07:38:06 ....A 35033 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-513217e14afae71d3bd7e3b292775cf2c91b5784 2013-04-19 01:03:22 ....A 595456 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-5a5309279a39f753cae184738c1946f3c12eb58a 2013-04-19 07:21:48 ....A 728008 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-7bbf87b9cba04b32458c9e3095d9cfa0480ac3cd 2013-04-19 02:42:46 ....A 609280 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-9194d0526025de2486bb5fcc4bc1a655e915f34f 2013-04-19 07:50:54 ....A 103936 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-a261641be9421af80ba0d4c5866ba2071983c8b4 2013-04-19 07:07:26 ....A 460800 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-d06463414aeca0969e7dc01dd1b9a98659128d37 2013-04-19 07:03:04 ....A 207872 Virusshare.00056/VHO-Trojan-Banker.Win32.Banker.gen-f51969019ce4e3a33fbdbd6260b32b4115a791b7 2013-04-19 00:13:04 ....A 3815936 Virusshare.00056/VHO-Trojan-Banker.Win32.Banz.gen-06e364b0c9702239706e6b9140e99dab92787dea 2013-04-18 23:35:52 ....A 793600 Virusshare.00056/VHO-Trojan-Banker.Win32.BestaFera.gen-50a97307e162aa452e248657d2442c09fdae95ff 2013-04-19 08:12:00 ....A 917036 Virusshare.00056/VHO-Trojan-Banker.Win32.Convagent.gen-0c0e50560ea9bd780fea006d22a77386e617bfc9 2013-04-19 00:47:12 ....A 6578176 Virusshare.00056/VHO-Trojan-Banker.Win32.Convagent.gen-10be8081475a3c05273c0328c943d8a9cfe6e0f8 2013-04-19 07:15:12 ....A 607616 Virusshare.00056/VHO-Trojan-Banker.Win32.Convagent.gen-2e9c852c48c2ab5eac70604a9465bd89f4a1c9d4 2013-04-18 23:29:08 ....A 784572 Virusshare.00056/VHO-Trojan-Banker.Win32.Convagent.gen-d83dd59198de953b535e3eafee8bcd38c2249a2c 2013-04-18 23:54:18 ....A 90771 Virusshare.00056/VHO-Trojan-Banker.Win32.Nimnul.gen-0501d5f5b68de031febeb8cd43c9dc23b769f58c 2013-04-18 23:33:38 ....A 227840 Virusshare.00056/VHO-Trojan-Clicker.Win32.Convagent.gen-0cb516b50719b6fbb76956966f190ad4faba6a13 2013-04-19 08:06:10 ....A 204288 Virusshare.00056/VHO-Trojan-Clicker.Win32.Convagent.gen-aa8eaf949bdce1127b5d287914c4cbed327330de 2013-04-18 23:47:24 ....A 72708 Virusshare.00056/VHO-Trojan-Clicker.Win32.Convagent.gen-af01a5f3d4d1bf03cecddc3563e19e235b970c4b 2013-04-19 08:27:34 ....A 23552 Virusshare.00056/VHO-Trojan-Clicker.Win32.VB.gen-a9b9401764ffb66f775df706762614cefc022b7e 2013-04-18 22:56:16 ....A 162304 Virusshare.00056/VHO-Trojan-Downloader.Win32.Adload.gen-a575350d7806f77e5280a3b43a460a61cf9ba59f 2013-04-19 05:49:14 ....A 458752 Virusshare.00056/VHO-Trojan-Downloader.Win32.Adnur.gen-62a7e5d3be3edbfe35633f5ddf1f5d8932ea93f3 2013-04-19 01:10:52 ....A 9216 Virusshare.00056/VHO-Trojan-Downloader.Win32.Agent.gen-35c41a3d56e984da3582e9310c74ee94f8cf1039 2013-04-18 22:58:42 ....A 25600 Virusshare.00056/VHO-Trojan-Downloader.Win32.Agent.gen-43499228b7fac43a7fc3f7b3963167c3dc05db52 2013-04-19 07:22:36 ....A 106496 Virusshare.00056/VHO-Trojan-Downloader.Win32.Agent.gen-48abecf21f7073021843dee479fc6eab372da52f 2013-04-18 23:45:50 ....A 1851392 Virusshare.00056/VHO-Trojan-Downloader.Win32.Agent.gen-5a8acac0d7161445d161be1ee4679d8174f46ab3 2013-04-18 23:42:18 ....A 24064 Virusshare.00056/VHO-Trojan-Downloader.Win32.Agent.gen-703c5c6f273a2b1fa58be3dfcff47423cf3af7c0 2013-04-19 07:10:00 ....A 168796 Virusshare.00056/VHO-Trojan-Downloader.Win32.Banload.gen-006031157cda491c2b81731e691a6da17c517369 2013-04-19 08:01:46 ....A 576458 Virusshare.00056/VHO-Trojan-Downloader.Win32.Banload.gen-7025d0cfb780216c4cf411fb051ee7726567f442 2013-04-19 07:12:42 ....A 181248 Virusshare.00056/VHO-Trojan-Downloader.Win32.Banload.gen-73cc1898015dd1803ac14a0a98f6df4e47162549 2013-04-19 00:06:18 ....A 2606068 Virusshare.00056/VHO-Trojan-Downloader.Win32.Chindo.gen-93182f1e85fb8669b1094cce3a90fc58e0d8fcfd 2013-04-19 07:23:46 ....A 231424 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-104d2b7aac7557228bf2cc1873ebd6692bfa8912 2013-04-18 23:12:38 ....A 27136 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-28bad19243a9f015ba3e920c277c5210a49952b7 2013-04-19 04:03:10 ....A 353803 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-2d47fcb609c759f9906045f8f307569105de9c71 2013-04-19 08:14:02 ....A 1127 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-3503148786f5fff7430e0410ad40f6f980fa77d1 2013-04-19 08:30:08 ....A 5120 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-3837cfb63a5821587070bf727efa1a673a3f5ce4 2013-04-19 07:12:04 ....A 202672 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-5409ba713663ba75057842f39e23c23e0dd4d95a 2013-04-18 22:55:52 ....A 10752 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-65bce0256dec69b7c84af5b2f0414b8b902fc498 2013-04-19 08:27:44 ....A 68096 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-777bffb03e328ea9c22dc8d60a06bc0ba2f819c5 2013-04-19 07:40:22 ....A 219136 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-7a48630d66226ba4e0d6cb2a57f512d1da053c8b 2013-04-19 00:04:22 ....A 172680 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-8777a0b559b7ef28323d20170e41d342d1df9c94 2013-04-19 07:36:20 ....A 61440 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-9c909c4c4263bb8c52447fbf34bf2f4613c42714 2013-04-19 00:52:26 ....A 163374 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-9d0843332b1726edde49eb7bac3cee31659bd026 2013-04-19 06:59:32 ....A 160618 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-ac5dc1ac4af8b6a389efefa62e1753daffde60b9 2013-04-18 23:40:04 ....A 4472832 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-c17963639d1cfaabaac061bb5863f6e449872ec4 2013-04-18 23:25:34 ....A 33480 Virusshare.00056/VHO-Trojan-Downloader.Win32.Convagent.gen-cac7b80ad9a98e33fa88db03b97557cc8d213d91 2013-04-19 02:04:16 ....A 20480 Virusshare.00056/VHO-Trojan-Downloader.Win32.Delf.gen-1c9263627d3cf90e8610fc4b61ede67af6008682 2013-04-19 04:06:28 ....A 71686 Virusshare.00056/VHO-Trojan-Downloader.Win32.FraudLoad.gen-113c83b6522eee27b9048e51e23073439c578c1d 2013-04-19 07:19:00 ....A 245760 Virusshare.00056/VHO-Trojan-Downloader.Win32.Gamup.gen-76bd3988811d8c4800c7ced2c428b85243155d9b 2013-04-19 00:57:14 ....A 16896 Virusshare.00056/VHO-Trojan-Downloader.Win32.Genome.gen-0151a547a44a04fa3e7573696738cad741f646ce 2013-04-19 07:24:02 ....A 499200 Virusshare.00056/VHO-Trojan-Downloader.Win32.Genome.gen-60c447b0193a9993482eb6dc5badbe1fc5153760 2013-04-19 00:19:20 ....A 9728 Virusshare.00056/VHO-Trojan-Downloader.Win32.Genome.gen-66f8047a8f3c002d8bbef2a837ff765604c8fd37 2013-04-19 06:17:04 ....A 36864 Virusshare.00056/VHO-Trojan-Downloader.Win32.Genome.gen-8f7d40679abbaae9838db5b9a0292138b55eef85 2013-04-19 06:40:12 ....A 8704 Virusshare.00056/VHO-Trojan-Downloader.Win32.Genome.gen-ad563becb4f87d01593c8b5dab87b196ec121c16 2013-04-19 00:20:44 ....A 156672 Virusshare.00056/VHO-Trojan-Downloader.Win32.Murlo.gen-217e066c16d72fa7d32636b7cdf7a347b35a5591 2013-04-19 05:58:00 ....A 45056 Virusshare.00056/VHO-Trojan-Downloader.Win32.Nekill.gen-1dbd657feca06de7b1e4929d899d711c385e4e51 2013-04-19 07:38:38 ....A 175497 Virusshare.00056/VHO-Trojan-Downloader.Win32.QQHelper.gen-6504c7b7448100c955063a78cd5b8f9fae89ce86 2013-04-19 01:54:20 ....A 167174 Virusshare.00056/VHO-Trojan-Downloader.Win32.QQHelper.gen-e02d0eae595fc8dd522318d470d25658d6fd45f8 2013-04-19 02:28:04 ....A 97792 Virusshare.00056/VHO-Trojan-Downloader.Win32.Small.gen-6198974c2b000a8b83dcf3ffacbb4d477a909ee4 2013-04-19 08:09:44 ....A 104960 Virusshare.00056/VHO-Trojan-Downloader.Win32.Small.gen-ef6553b32b08f8adaf63ea4a2145e1cebc1b5f55 2013-04-19 06:18:32 ....A 27136 Virusshare.00056/VHO-Trojan-Downloader.Win32.Trad.gen-344c7833e732e35ecaed6abb057ac20ea7a48a9f 2013-04-19 08:18:52 ....A 894464 Virusshare.00056/VHO-Trojan-Downloader.Win32.Upatre.gen-a17ab6d9780411a705c1bb80c6f2c6989c4b7f4a 2013-04-18 23:18:42 ....A 183301 Virusshare.00056/VHO-Trojan-Downloader.Win32.Zlob.gen-20b6982fbcfa785730462e67d99772393763cf7f 2013-04-19 07:18:00 ....A 208367 Virusshare.00056/VHO-Trojan-Downloader.Win32.Zlob.gen-66fc15551f866376fb620e73994c5da8c1a18f33 2013-04-19 08:15:38 ....A 238087 Virusshare.00056/VHO-Trojan-Dropper.Win32.Agent.gen-024c891668a7a336f007d7169ac4c7deb640ff79 2013-04-19 07:13:16 ....A 8704 Virusshare.00056/VHO-Trojan-Dropper.Win32.Agent.gen-0fdb0d3eabbfd3039018ca0f1d446176b56fb748 2013-04-19 06:10:48 ....A 369664 Virusshare.00056/VHO-Trojan-Dropper.Win32.Agent.gen-32cf0412ce9d436a7d1532f60c106c4fd26c38ab 2013-04-18 23:23:04 ....A 2962432 Virusshare.00056/VHO-Trojan-Dropper.Win32.Agent.gen-d76d603a2bac03a5b1f2a4290b3a30993227c3a9 2013-04-19 05:25:14 ....A 233472 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-09c803926b60b65b5cd43866d94a440d0ac01a57 2013-04-19 06:54:32 ....A 357888 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-0cf5e4ce2242adf720a4a4c0457e4aa996c3e4e4 2013-04-19 01:51:40 ....A 200219 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-5f129c834b8f4bb86bc6aee5013e8be40f3017b3 2013-04-19 00:29:02 ....A 102400 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-79db83606d93733d1f22af3c9ada6b6d71576c93 2013-04-19 00:51:00 ....A 749568 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-93b6e01de8bc0cdae8eb4a3445bdef5229ec06d2 2013-04-19 04:40:00 ....A 484300 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-aab89820aac1ce1ca92f499222b636aebaef3650 2013-04-18 23:56:04 ....A 1869580 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-ae73efc08eac4a72cec0b9f6e2912f0d556f8def 2013-04-18 22:54:46 ....A 79295 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-bf048b9ccdb3e02613e953fb8a0b2e83a82470d9 2013-04-19 04:30:34 ....A 1270656 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-c092e3da7d0e53349d5eaed5ec09b56f3468d266 2013-04-19 00:19:48 ....A 203704 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-cf5248d2e57f2a0913910dfadea9b892d36c4124 2013-04-18 22:55:52 ....A 1270656 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-d5332f81053b42c6aeb692d99098347a18eaba71 2013-04-18 23:12:38 ....A 1270656 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-dc0deae53b77f1cdfe253aca162122a2ab86b9f7 2013-04-19 08:21:48 ....A 358912 Virusshare.00056/VHO-Trojan-Dropper.Win32.Convagent.gen-e611eb45f665687232d131dc5d3ef9336afbc81b 2013-04-19 03:58:34 ....A 180224 Virusshare.00056/VHO-Trojan-Dropper.Win32.Dinwod.gen-28eb18f929c6f8eee65cd4c1362bc4902a541726 2013-04-19 00:03:00 ....A 158541 Virusshare.00056/VHO-Trojan-Dropper.Win32.Dinwod.gen-d1abf91fd4e91246713d3b1259aa81bbeea23b1d 2013-04-19 05:15:46 ....A 1736704 Virusshare.00056/VHO-Trojan-Dropper.Win32.Scrop.gen-18d9a2c42a641231f2a4f752d8a758b91dc0d47c 2013-04-19 06:55:18 ....A 578568 Virusshare.00056/VHO-Trojan-FakeAV.Win32.Convagent.gen-39900b8462193711525adc00e7e2e5d90fcb22ee 2013-04-18 23:04:34 ....A 166912 Virusshare.00056/VHO-Trojan-FakeAV.Win32.Convagent.gen-f4d3e2bec26f52f7a4e76f37c12411dd1c1b1e95 2013-04-19 07:37:36 ....A 712704 Virusshare.00056/VHO-Trojan-GameThief.Win32.Convagent.gen-c5718a507c4f9814de8d44b455d1c6fa8dc77191 2013-04-18 23:32:50 ....A 24399 Virusshare.00056/VHO-Trojan-GameThief.Win32.Fendbyk.gen-9f7a78350f90bf93caa9e56bbab35507185876d3 2013-04-18 23:42:44 ....A 136192 Virusshare.00056/VHO-Trojan-GameThief.Win32.Magania.gen-08c11cccb5ec6f9c8e4d17158ee4cd70943cd87f 2013-04-19 08:22:20 ....A 704512 Virusshare.00056/VHO-Trojan-GameThief.Win32.Magania.gen-1fec0ff6f268cdc21c30b22a9382663a45c4deb1 2013-04-18 23:37:00 ....A 1651399 Virusshare.00056/VHO-Trojan-GameThief.Win32.Magania.gen-33523a5e6fb87c6be406aa270ff3dd271afd275e 2013-04-19 01:43:48 ....A 27648 Virusshare.00056/VHO-Trojan-GameThief.Win32.Magania.gen-392bc4362feb59ff293050865404d6db258ba8e0 2013-04-18 22:55:14 ....A 1048576 Virusshare.00056/VHO-Trojan-GameThief.Win32.Magania.gen-bfa094a736250a305ffcaf55294bc9bea5cf7a97 2013-04-19 01:56:44 ....A 62644 Virusshare.00056/VHO-Trojan-GameThief.Win32.OnLineGames.gen-085188957e52011ea71ba3ecdf4a895717789936 2013-04-18 23:31:58 ....A 59410 Virusshare.00056/VHO-Trojan-GameThief.Win32.OnLineGames.gen-258775635d3e22e594def1c948cb5f79e87e7768 2013-04-19 06:12:46 ....A 55826 Virusshare.00056/VHO-Trojan-GameThief.Win32.OnLineGames.gen-38a4b1457d1928e156a04d55722e8df054f3177b 2013-04-19 02:22:20 ....A 23654 Virusshare.00056/VHO-Trojan-GameThief.Win32.OnLineGames.gen-50cfbf497a4f2e678956c268f6d608dc66a17c97 2013-04-18 23:21:08 ....A 55826 Virusshare.00056/VHO-Trojan-GameThief.Win32.OnLineGames.gen-77244fa5dc7288c168e8acdaaea41c6d8171a681 2013-04-19 05:52:40 ....A 58880 Virusshare.00056/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ebe2b0b93f1899c00422cac3ba67d9dae4c454e2 2013-04-19 07:53:56 ....A 34584 Virusshare.00056/VHO-Trojan-GameThief.Win32.WOW.gen-1ceff9873d7bb46967616ef724f09ad6bc96b78e 2013-04-18 23:10:00 ....A 245760 Virusshare.00056/VHO-Trojan-PSW.Win32.Alipay.gen-7b9a1cad2703f8c663bed135aa48cb4e1142edb9 2013-04-18 23:31:18 ....A 64086 Virusshare.00056/VHO-Trojan-PSW.Win32.Convagent.gen-37ef6ceed0ef377303118c4e16a22ba39bb31b1b 2013-04-19 06:00:26 ....A 2309632 Virusshare.00056/VHO-Trojan-PSW.Win32.Convagent.gen-4e751284c2b2d17b3616892e41f5268cced00bbb 2013-04-19 07:07:16 ....A 35216 Virusshare.00056/VHO-Trojan-PSW.Win32.Convagent.gen-b45e0581102bf61a38c71bf87c4161ccffc13a5f 2013-04-19 02:00:52 ....A 24576 Virusshare.00056/VHO-Trojan-PSW.Win32.Kates.gen-80b57930a96a462820dd9aeda1a81ee9b23daca8 2013-04-19 04:07:46 ....A 23552 Virusshare.00056/VHO-Trojan-PSW.Win32.Kates.gen-a72fc259f298387cf550ca07b4f6d5deeb852ef3 2013-04-18 23:55:12 ....A 62640 Virusshare.00056/VHO-Trojan-PSW.Win32.Kykymber.gen-131ac5c1a7ad35c79a3a5d2382ee4db4e6f5e086 2013-04-18 23:49:38 ....A 144996 Virusshare.00056/VHO-Trojan-PSW.Win32.Tepfer.gen-f304e568c31d927d6214cc10a91e212c01c38a0c 2013-04-19 01:58:34 ....A 12800 Virusshare.00056/VHO-Trojan-Ransom.Win32.Blocker.gen-0acd4570ad6aed2294db1f01e82e28bc34d1d93c 2013-04-19 05:25:42 ....A 49152 Virusshare.00056/VHO-Trojan-Ransom.Win32.Cidox.gen-6394e7ad76c51bb5a520b0c02359ea3b6caa3813 2013-04-19 05:28:42 ....A 49152 Virusshare.00056/VHO-Trojan-Ransom.Win32.Cidox.gen-69fee6bf23cf8c02fc161bcd489b35061ac096cf 2013-04-19 07:28:16 ....A 48128 Virusshare.00056/VHO-Trojan-Ransom.Win32.Cidox.gen-b870e71023d6bc71d99996297cfeea7b718a4605 2013-04-18 23:50:54 ....A 49152 Virusshare.00056/VHO-Trojan-Ransom.Win32.Cidox.gen-c1e2a885811b2c09ec8c9f94c069a50dbdf353ab 2013-04-19 02:57:04 ....A 33792 Virusshare.00056/VHO-Trojan-Ransom.Win32.Cidox.gen-fa7b70c610d8eecddde243228c47dedcdb7340a7 2013-04-19 02:55:18 ....A 61440 Virusshare.00056/VHO-Trojan-Ransom.Win32.Convagent.gen-606a3a7690dc29be2f82c6028f2fc612429e261e 2013-04-18 22:56:42 ....A 545605 Virusshare.00056/VHO-Trojan-Ransom.Win32.Convagent.gen-8bc607fa8ee31a9e1d05bf0a32ae343f260793be 2013-04-19 08:06:50 ....A 6656 Virusshare.00056/VHO-Trojan-Ransom.Win32.PornoAsset.gen-65fa47b0e1db8868d4f501de74e4547f61544c4d 2013-04-18 22:57:42 ....A 85504 Virusshare.00056/VHO-Trojan-Ransom.Win32.PornoAsset.gen-e353159706a66d8bbf7306edbda31363c3a4c1a5 2013-04-18 23:37:14 ....A 56881 Virusshare.00056/VHO-Trojan-Spy.Win32.Agent.gen-4b1cc9297ecd254a575bd48a114f63ff6cc27ccf 2013-04-19 07:21:36 ....A 68253 Virusshare.00056/VHO-Trojan-Spy.Win32.Agent.gen-c4d50aec8cf4784c22a686ff637057c97880440d 2013-04-19 02:28:20 ....A 827392 Virusshare.00056/VHO-Trojan-Spy.Win32.Ardamax.gen-fd231ffbf065d64d499663a39d4ce3f95642af3e 2013-04-18 23:55:36 ....A 511804 Virusshare.00056/VHO-Trojan-Spy.Win32.Convagent.gen-24706ba96878da2969bce37bee76d518a8d9ed6c 2013-04-18 22:55:10 ....A 321024 Virusshare.00056/VHO-Trojan-Spy.Win32.Convagent.gen-283d10db1920aa16b92fe20a39499cad4e374e90 2013-04-19 07:39:38 ....A 202854 Virusshare.00056/VHO-Trojan-Spy.Win32.Convagent.gen-2d37487eeb02c2cdf9e0a5305e1a22b9285a95f7 2013-04-19 05:47:22 ....A 236695 Virusshare.00056/VHO-Trojan-Spy.Win32.Convagent.gen-4aacfb98109098dbf9515b79f6c36b000738bf20 2013-04-19 05:32:48 ....A 1717 Virusshare.00056/VHO-Trojan-Spy.Win32.Convagent.gen-56b950bb1322d8c71566aa32343e58c1fa05989c 2013-04-19 00:25:32 ....A 459264 Virusshare.00056/VHO-Trojan-Spy.Win32.Dibik.gen-842fdd4e4b4a4f1fec0ba623cb846dabe0a8e466 2013-04-19 04:29:16 ....A 1451954 Virusshare.00056/VHO-Trojan-Spy.Win32.KeyLogger.gen-c3a9ad1564edc84e9f9ace57833843f044282474 2013-04-19 05:30:26 ....A 658634 Virusshare.00056/VHO-Trojan-Spy.Win32.Xegumumune.gen-1bb4194752763d01af75d3e3b53c640132876426 2013-04-19 06:49:56 ....A 294668 Virusshare.00056/VHO-Trojan-Spy.Win32.Zbot.gen-1417114bb9dc8515a8c6725fb888c442f7e58c44 2013-04-18 23:46:58 ....A 222530 Virusshare.00056/VHO-Trojan-Spy.Win32.Zbot.gen-36683f72b37b01e05eaae34750cf8422775dc0bb 2013-04-19 06:27:28 ....A 259943 Virusshare.00056/VHO-Trojan-Spy.Win32.Zbot.gen-ebd43f15846b0ca71e6a7f566c6f1e04018c0497 2013-04-19 05:23:48 ....A 197632 Virusshare.00056/VHO-Trojan.MSIL.Convagent.gen-d5a593a4b6dc491d7eae20c79af5fe9211250c6d 2013-04-18 23:27:10 ....A 1150976 Virusshare.00056/VHO-Trojan.MSIL.Cryptos.gen-197087003ddeda2958de76b0e7ed333e80f25967 2013-04-19 05:01:28 ....A 9960739 Virusshare.00056/VHO-Trojan.MSIL.ShopBot.gen-c6a577529cc177022839d4e2833f4c775a0ae8d3 2013-04-19 07:51:56 ....A 798720 Virusshare.00056/VHO-Trojan.Win32.Agent.gen-2acfe626aa9675a2fa7674b2c95d19bed1a769d4 2013-04-19 07:26:08 ....A 61440 Virusshare.00056/VHO-Trojan.Win32.Agent.gen-3239be5dacde200e407a3c09ff8a446ffddb3d96 2013-04-19 06:28:22 ....A 878592 Virusshare.00056/VHO-Trojan.Win32.Agent.gen-6d078ea7399f5fbd7a261992bf8794b76ef1cc0a 2013-04-19 08:29:10 ....A 404480 Virusshare.00056/VHO-Trojan.Win32.Agent.gen-800ba8c473a9e6b541d2a623c3b620aaa5f12e49 2013-04-19 08:01:04 ....A 551424 Virusshare.00056/VHO-Trojan.Win32.Agent.gen-862a85bed1034280b34b94d1312eab1de6a4e419 2013-04-19 06:29:02 ....A 847259 Virusshare.00056/VHO-Trojan.Win32.Agent.gen-cb4cfa18f0a8f71222d466ae84146dec0f3594af 2013-04-19 05:18:46 ....A 80664 Virusshare.00056/VHO-Trojan.Win32.Agentb.gen-f37667e15db7c48210ce729660f55f1ae7a52274 2013-04-19 06:26:38 ....A 792073 Virusshare.00056/VHO-Trojan.Win32.BHO.gen-5653fb42c30e19357fd5c851cde1bedf5b9824b6 2013-04-19 02:10:20 ....A 242872 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-00acb49be158cf3383fd43738ea825533a199972 2013-04-19 07:18:12 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-031cd0223baf7a051ef9a7796d3e3c74e24c90be 2013-04-19 02:16:16 ....A 1294336 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-0448b53d9c79a4fe4c86a08afaf8cadbfef6f1b8 2013-04-19 06:46:06 ....A 47623 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-06119a80f58902b12c293970f59d97d86e94ea70 2013-04-18 23:33:58 ....A 1349203 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-081544179625a29aa2252cf7f85c1ce1c3fbf281 2013-04-19 00:54:56 ....A 578184 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-1a848700b942101bb61c267381c6a1e1e75c9a36 2013-04-18 23:17:12 ....A 1145531 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-1c27c43a3fba908dbcdc8f93e697223ee4dec7fa 2013-04-18 22:57:36 ....A 438276 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-1e1448e1d363e78462b312aac79dc622edd71d92 2013-04-19 03:51:22 ....A 23552 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-2c296c977d9a0d554071a3bd3ad27d4814ad2f52 2013-04-19 01:54:20 ....A 104448 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-4f664278b590685e6655682fec364f1db3cc7f2d 2013-04-19 02:48:06 ....A 34816 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-52967b77647d584a38435ed6a61efc71d949325b 2013-04-19 02:42:44 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-5846fb8c82cd47f16583eaceea8ee995dadfe9da 2013-04-19 02:49:42 ....A 952848 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-63b16c326b3652b94f36b808784db2c92f3e52b3 2013-04-19 07:09:26 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-67662a76eeca9e09c8edcc1279e6ed56a0e43748 2013-04-19 00:05:46 ....A 1271861 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-69e44e37814d2e8b065008f9455d4e0f2145b49c 2013-04-19 07:56:46 ....A 13751502 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-6c72a39bb4c6649af9463df3159298a8fc026202 2013-04-19 08:31:12 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-6d85b8b9621ebbf54475f830037a711a1717c6e6 2013-04-19 02:49:34 ....A 952336 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-7064609afa8a9ab2ace3aba044dfef7112b011cf 2013-04-19 00:19:04 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-729de56dae69b009b5afc45e3a27a46499c81966 2013-04-18 23:23:04 ....A 299008 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-79025b6487a2ea4bc797e61a9cae8caa0a5adddc 2013-04-19 07:22:04 ....A 15619 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-7ffcb8754d66f03ab1e40abdf60ce25397d8fee4 2013-04-18 23:06:10 ....A 16896 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-8094cfff15af5273332473bc531ca04be18642e3 2013-04-19 00:36:38 ....A 551424 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-86108aa6c62370468f5cc386929d2a7c39b2a60c 2013-04-19 08:18:26 ....A 344576 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-90b1475dfa745f4ba04e3022d0c97662c80c42cb 2013-04-19 07:36:54 ....A 197632 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-94257e2e6eaf194b6787c23c5f7559624706b4c9 2013-04-19 03:49:44 ....A 543907 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-961183d01e1dd3d40cab846835af4b6c1b66d373 2013-04-18 23:16:48 ....A 57344 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-9caf1dfe48d1e0297436630ab4ffc7471c9703d0 2013-04-19 06:07:56 ....A 656384 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-a9c6894faef26e4caf4c147b643a98773d63bab0 2013-04-19 01:39:14 ....A 454656 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-aac6e56b656f16622299d7f0bb6966d5a680c7db 2013-04-18 23:26:54 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-aac9dad984f2589d8fd82337c7f75ed83b487189 2013-04-19 02:28:58 ....A 100352 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-aae3d3d52363365dcc08645086f3bad2d37f7382 2013-04-19 08:05:06 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-ad945494041228dc89b53a879bcf06d6d7897ec4 2013-04-19 06:16:02 ....A 2416112 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-afa9b032e2efe8edb530348b82733790b44e9ec6 2013-04-19 07:48:04 ....A 986351 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-b2c937c31962318f0fe858cea3ddc602b5027223 2013-04-18 23:47:22 ....A 543816 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-b65525b6b22cb90d718103a03d1e743e24def06a 2013-04-19 07:16:08 ....A 242872 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-bbbc70a648fe69b4f87630175a332fb1884db4bd 2013-04-19 05:36:16 ....A 120349 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-c534b39c128352fce5807bf09484ececa8d21c1f 2013-04-19 02:03:42 ....A 75264 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-c5535e3ca240bbcd1606b818b02c1a13829b36f5 2013-04-18 23:45:14 ....A 17408 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-d3999ec540eeb4b281a9b0fb8b735aa2df1b0399 2013-04-19 00:42:20 ....A 430080 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-daa0bc2995470486dcc7eb750e867f9ed3f02b36 2013-04-19 06:33:08 ....A 211968 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-e3ab9bd79d647a84a0cd9d29e2b9e761676c4a44 2013-04-19 05:47:34 ....A 274432 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-e5528f7baaf2a72a5717bf94e650bc0256c5705e 2013-04-19 06:41:56 ....A 934614 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-e7abdfe6445325063fb861e3926afe805f9fd247 2013-04-19 02:30:28 ....A 1335296 Virusshare.00056/VHO-Trojan.Win32.Convagent.gen-feb3ca950eff10c7bae7c1463642ff094d18522d 2013-04-19 00:00:34 ....A 565248 Virusshare.00056/VHO-Trojan.Win32.Denes.gen-558cf2932f7b4d45552337be27cd09b1a677fbac 2013-04-19 06:00:32 ....A 665600 Virusshare.00056/VHO-Trojan.Win32.FakeAV.gen-7ca867ea1f45e2b59ff0aa3cd283833ca8804c3e 2013-04-19 01:07:56 ....A 665600 Virusshare.00056/VHO-Trojan.Win32.FakeAV.gen-8a9890f9913fd610abe8e94f0a259eb7680216cb 2013-04-19 01:51:24 ....A 1332736 Virusshare.00056/VHO-Trojan.Win32.Injuke.gen-e9f67bb20d8e840f85df31b17d84b9d11aa1dfcf 2013-04-18 23:34:00 ....A 16384 Virusshare.00056/VHO-Trojan.Win32.Scar.gen-79cf3f7f8fd256593c10b84d4273d09b3c716ea4 2013-04-19 02:34:36 ....A 35067 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-005d6fd9efbbea85e8e933053008360a94fab011 2013-04-19 02:22:06 ....A 16088 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-023486b5eb2e3c3600680502371de65a8a38eae6 2013-04-19 01:33:58 ....A 143360 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-057a1cd832e0fa1dac3daa3b1a8c285cb044df6d 2013-04-19 07:49:48 ....A 3752 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-0856760969c0d10789c16c63f159d4eba8fd141b 2013-04-19 05:29:24 ....A 90112 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-0e4424a21b5260906fc3c3aee07dccadfd0d0107 2013-04-19 02:30:14 ....A 868352 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-0fb7f239b695274ee46c15c5d80451774928ac29 2013-04-19 06:14:06 ....A 138413 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-249a49db7eeca7c4b06ff377a9a0b317ff866f07 2013-04-19 02:24:00 ....A 380416 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-24e29760a8b51a5b7caebe977150772359d66d4f 2013-04-19 07:54:10 ....A 37175 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-26712ea9b91285b07972f0ab413afe7cfeca7994 2013-04-19 08:02:30 ....A 43175 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-291ca97ab79c97cbd0bac186065e4bd1710d0b5e 2013-04-18 22:49:22 ....A 1466368 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-33ebeb0164ae948939087ae353142c774140e9b0 2013-04-19 07:58:14 ....A 92262 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-3bfa3dbbdd5a2c2a6a93d247eea908e66fc70f9f 2013-04-19 08:34:04 ....A 322560 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-3e6c92447d56fd5f02a7a16ce13ccd3ecbe34625 2013-04-19 01:47:44 ....A 1295093 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-5d2f8a4c69a2ca93f9ae5e11a7d4a081d19312ac 2013-04-18 23:18:02 ....A 84406 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-62e7f3b3bef946308367ee13ef12c441a8f8488d 2013-04-19 04:37:58 ....A 32256 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-687492a8c0504c42d62b69541f71763ab5749d3d 2013-04-19 00:46:52 ....A 704914 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-73ec7a9eca10750c5c399dff7f3206ccd0025013 2013-04-18 22:54:36 ....A 34984 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-7497c2ef40d9308f894461272e50d0bdb7cdfe3e 2013-04-19 01:57:32 ....A 425561 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-74fb799b0d5379c3c4d776279d248a79fb8ac54f 2013-04-19 01:15:48 ....A 145082 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-75a374e1cef7396448b5713fd255206113fe09ac 2013-04-19 06:35:34 ....A 104960 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-7b8770a2830d1e56372a148c8c36a6e293e97331 2013-04-18 23:08:24 ....A 60197 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-86ee6c65fc749d02394f1d963b106b8b7134ba8b 2013-04-19 07:29:44 ....A 1083308 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-9702291872af434f46730f49427d14218ce14597 2013-04-19 07:59:08 ....A 93124 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-994fcdee27f8c78611f030f6f62e6ab47f41d451 2013-04-19 02:04:24 ....A 1942679 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-9c2dbc676e2a8d9d3388442d0328adee56965e7c 2013-04-18 23:35:30 ....A 53987 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-9d095050a1766f19609605bbc23a7ac3224a81f5 2013-04-19 08:27:40 ....A 45592 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-a114b6d484aae2e7ad88ed7eaba40449375dfe82 2013-04-19 08:31:00 ....A 28295 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-b3d03650e26054e3a28553c5771379739e793680 2013-04-19 05:58:34 ....A 81408 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-b5fd459597a7fc6e301787f4dc39fcb593825bc5 2013-04-19 06:23:40 ....A 18432 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-bff428476ec3853f21fce14d9aa9c603d587a6e9 2013-04-19 08:05:26 ....A 72134 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-c5dfd65aa9b759c471c051ff549f6796dbc54278 2013-04-18 23:14:18 ....A 4054 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-c9a22d10b99154f7a00138b44b0d1e89726eb550 2013-04-19 06:25:24 ....A 45100 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-cc2603b517db7fb1cd04d4b544a75b89c7429610 2013-04-19 05:46:14 ....A 1630722 1163802992 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-cdd0e3a6fcf1b6e5f2cb034923dd4a9e1e32858c 2013-04-19 05:02:28 ....A 229263 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-d0e6fc1e9f9c5b1b97b66e8f68dfc2d1edc175e0 2013-04-18 22:49:34 ....A 72459 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-d425cec9bb5a83bcb4611fa3b9f6e3b00d234dbf 2013-04-19 07:39:50 ....A 1601536 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-d84defce50a1c049edcb4ea61433f3687f932490 2013-04-19 01:48:04 ....A 67072 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-fac0e96382ac122d1f7ae25781c1391e2de6d6a9 2013-04-19 06:26:32 ....A 2498193 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-fec843a48134587fbc630bc3a043e7185691ef8c 2013-04-19 01:24:04 ....A 142336 Virusshare.00056/VHO-Trojan.Win32.Sdum.gen-ff0968517ace544c7ecd5ee4298443bfd3307ecd 2013-04-19 05:50:54 ....A 331781 Virusshare.00056/VHO-Trojan.Win32.StartPage.gen-24e2a1614f548a602bcc91e0216664bf14e18eb1 2013-04-19 06:04:46 ....A 331781 Virusshare.00056/VHO-Trojan.Win32.StartPage.gen-5cf719c9de258a05013adba81578836201a8a71c 2013-04-19 06:22:08 ....A 233480 Virusshare.00056/VHO-Trojan.Win32.StartPage.gen-c99da5b4c8e83a9aae3a579a0a9e2272b545b12d 2013-04-19 00:28:56 ....A 331781 Virusshare.00056/VHO-Trojan.Win32.StartPage.gen-e125f6554935f18592e4af1fbe72847aa25e7d61 2013-04-19 08:31:58 ....A 392192 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-023a8a54c038eb0eac957f6024ef927c706f80ea 2013-04-19 03:26:42 ....A 199002 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-064cb18abd4310c14e3c1888bd7f036be10af85f 2013-04-19 01:59:36 ....A 219600 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-18692164c8532a979815c006df5722159d04cdbd 2013-04-19 00:31:54 ....A 175024 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-37384e0e94d2bc3861eae4e6888797a50863566a 2013-04-19 06:31:20 ....A 185094 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-3eb1fb8e4fc92a17e79734321a55610c83b98887 2013-04-19 02:49:56 ....A 199019 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-41b5f49b06ef94646f65fca592ffe21501c33f2d 2013-04-18 23:25:30 ....A 370176 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-4a5864af9d0090085e7d8095aa98f697b5a1e9df 2013-04-19 07:09:34 ....A 246307 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-654cd9c32629b12443c570b4aac39c4df873482d 2013-04-19 06:33:08 ....A 202928 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-6586fa794423ab817aa1e32072f91195e12a97c5 2013-04-18 23:12:24 ....A 180775 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-6e7a7fff416fd6f53e89302b87a52e6f4c048bba 2013-04-18 23:03:54 ....A 384512 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-8c900cd589c5725af4c606fb9c7a75fbb8c53d49 2013-04-19 06:30:46 ....A 179407 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-8e72e2551a2b84ce7724dc7a796ffd3481126b4e 2013-04-19 00:23:14 ....A 395264 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-90f916cad64878b67c529071056394968a7227ab 2013-04-19 02:31:02 ....A 192694 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-9e43c6a63a7f5ccb504564edbdf7a3d6a306528f 2013-04-19 08:18:50 ....A 184009 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-9fb31b32f272c97c1386c6e42c35ecfa6e20a744 2013-04-19 06:10:16 ....A 325120 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-a0afe2ed4a4c4901c705a94ea5a4a94cf0260f86 2013-04-18 23:17:44 ....A 403456 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-a2e1723ba2e924977f79e4e99903ccc065437c92 2013-04-19 05:07:46 ....A 206409 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-afa8e4c211b4e9f59548608f48370ad982ba22c7 2013-04-18 23:51:38 ....A 195137 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-c3d42dd91c5f5f7d454b9925c02bf0854ace2591 2013-04-19 02:28:04 ....A 387584 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-c8105a3d276f7335f9cc11078624ba820ed73812 2013-04-19 07:10:24 ....A 184135 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-cd9bf41e921c9b21f2274ca107733254e55d166a 2013-04-19 05:58:50 ....A 184136 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-d2a9718cec4ea377b99c549ebaba73f50ab8927d 2013-04-19 06:00:00 ....A 480256 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-ec76d0c8a759324138f3e6e55f595fb4f963d6bc 2013-04-19 07:13:02 ....A 229600 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-ece4782d3cc66f05e1d536b72d1e8038e90bcbcb 2013-04-19 02:03:58 ....A 388608 Virusshare.00056/VHO-Trojan.Win32.Vilsel.gen-fbd80b10ba06d91fb760e9897cedba89de2b0687 2013-04-19 06:54:42 ....A 109571 Virusshare.00056/VHO-Trojan.Win32.Yakes.gen-728d79a66c5df15caaa720396d62327116c813e6 2013-04-19 05:32:38 ....A 31576 Virusshare.00056/VHO-VirTool.Win32.Convagent.gen-8ff7d619fe06f822e24f4765396c55c8f7ee0dac 2013-04-19 01:36:20 ....A 800768 Virusshare.00056/VHO-Worm.Win32.Convagent.gen-2a3a9fd7f902cc34c8acb1e6822c989793d23b3e 2013-04-19 06:59:18 ....A 68608 Virusshare.00056/VHO-Worm.Win32.Convagent.gen-3b75726a0ace5f3c56ce7dcede8cf598ee096dba 2013-04-19 08:01:12 ....A 20482 Virusshare.00056/VHO-Worm.Win32.Convagent.gen-4c76c756d91122f8b0903f97da4fb11af7efbd4f 2013-04-18 23:38:30 ....A 151552 Virusshare.00056/VHO-Worm.Win32.Convagent.gen-ee908d2f6fa0d2d76828c22eeaa9aaab8099dfad 2013-04-19 01:27:18 ....A 20480 Virusshare.00056/VHO-Worm.Win32.Convagent.gen-f6ca40d4beec80cc17fd1e5929ebe5fbbc175c47 2013-04-18 23:15:10 ....A 341504 Virusshare.00056/VHO-Worm.Win32.Runfer.gen-2d2edd8ae8bf05e4c7458a33aef9f198eb18d9fe 2013-04-18 23:16:16 ....A 302080 Virusshare.00056/VHO-Worm.Win32.Runfer.gen-e42c8a65ef40bb6d0c992e93f2f6f63f3a740c2c 2013-04-19 06:05:38 ....A 40960 Virusshare.00056/VHO-Worm.Win32.VBNA.gen-b7c35c8d04fbb04e85507adea4f0f96ad3828fa7 2013-04-18 23:32:24 ....A 1021 Virusshare.00056/VirTool.DOS.35-85b507a94167f743e62622242e827a898cde119e 2013-04-19 01:32:30 ....A 1264 Virusshare.00056/VirTool.DOS.Amber-f4627886abff0fa506713f414fedc17c0078b235 2013-04-19 06:28:34 ....A 941 Virusshare.00056/VirTool.DOS.DSCE-42f7b9889224ad6244cb3043a492a41e8d6d5e22 2013-04-19 07:39:52 ....A 194 Virusshare.00056/VirTool.DOS.GCAE.20.d-1df897399f470c35b2cefef7d16549850ceeb88d 2013-04-19 06:32:58 ....A 1022 Virusshare.00056/VirTool.DOS.GenMsg.a-0b6a31d9e1e8927400a8bf4ce1127ad75f158118 2013-04-19 07:12:50 ....A 2720 Virusshare.00056/VirTool.DOS.Hope-d8dde9b1969c9bd756deec81314295097d2799d9 2013-04-19 00:57:00 ....A 1432 Virusshare.00056/VirTool.DOS.Hope4-9593d838f428ea337d299964db70f8c0c0a60266 2013-04-19 08:08:06 ....A 3028 Virusshare.00056/VirTool.DOS.ISPE-dd9927cd69c9bdd17a10a570b50babb85188c615 2013-04-19 08:03:42 ....A 1544 Virusshare.00056/VirTool.DOS.MGEN.090-f4b57baa430e4f506ac5e0b8d73cf188351cb669 2013-04-19 07:43:38 ....A 1544 Virusshare.00056/VirTool.DOS.MGEN.12-a05eaf670854f9d325d60ece9904b0cddb9fb850 2013-04-19 05:24:08 ....A 2109 Virusshare.00056/VirTool.DOS.MOF.1-aff42a1fce77aac418aa1875303dfdf78d87b797 2013-04-19 07:11:04 ....A 242 Virusshare.00056/VirTool.DOS.MSPE.b-53d882ce7abb291df4665eb24e2dd0c629d5bd70 2013-04-19 02:00:28 ....A 288672 Virusshare.00056/VirTool.DOS.Magazine-ef8b3e10930454255e09f07c7ad1df94e1f1aad6 2013-04-19 04:49:14 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-0299f08423863b9470799618640db2b05554ca31 2013-04-19 02:19:46 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-0b02ec1d848f3f7a07b1ed85f2d904d4b3780535 2013-04-19 07:15:56 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-2383673464a093592071784ef35d397ebbd757e6 2013-04-19 07:15:22 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-2422570f44980900c55e4db1f3c152c601d1d80b 2013-04-18 23:57:00 ....A 4352 Virusshare.00056/VirTool.DOS.MtE.a-3fc26666a9472a59b7d211036f48394f62f9a06e 2013-04-19 02:24:58 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-47d1e8d294ac0989d0eaf07b94f7b79b08fe681b 2013-04-18 23:25:28 ....A 3346 Virusshare.00056/VirTool.DOS.MtE.a-47e2dd28994338cf781a86b87b54452d4920a900 2013-04-19 07:47:54 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-4b7c3a4e4d3fe4c847cf7faed6577fb46d76c3d8 2013-04-19 05:54:46 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-4f6e0e6b881c29957bdc3d28fec1421273229588 2013-04-19 01:30:02 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-5a0ed56e2f935d273735b297f771e44209c00b6d 2013-04-19 00:16:48 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-5a92b913e04244f99442eefe2bc735056df30cf2 2013-04-19 06:32:48 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-6996d597d33fc765e679deeb427f4acfb691bcaa 2013-04-19 04:48:08 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-762b4b07565a6375f4398b84f91fa956590f4bdb 2013-04-19 02:01:02 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-7f94af5a87ba410e683b9a632ce18666e632bcf9 2013-04-19 06:22:48 ....A 4306 Virusshare.00056/VirTool.DOS.MtE.a-8964d89fab144b1dbe47decbc846cf7a4ee63705 2013-04-19 04:17:38 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-8b5a592d8cc2099b59ed0636944f12dcf784445c 2013-04-19 06:29:24 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-8e91eb7420d658c1586605232383e739fd19391b 2013-04-19 04:52:22 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-90415f9c447d2fd1f0c52a7a0dcd7fca3302c2f7 2013-04-19 07:37:22 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-931844ac7c683a90762a08522e1c25e5e4f1d78e 2013-04-19 01:13:28 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-94d71c89605fb8d4dbd6fc2eb1211b7b73bbf2b0 2013-04-18 23:19:14 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-982fefa367fc389390e9c6133f9caf75a8c3b9a8 2013-04-19 08:13:48 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-9caf1e9ee6568cb64c13ae566fc573e5edea9382 2013-04-19 00:40:18 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-a376082ad4b9a2a6f2e663eed6e59b100628b288 2013-04-19 07:12:06 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-a623a5c9bf57850d0a156b112a0ddaa4d3f06fec 2013-04-19 00:16:20 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-b41e16a5f8658d34cc113277ca692197ba157fb8 2013-04-19 04:45:08 ....A 7226 Virusshare.00056/VirTool.DOS.MtE.a-b96da4fe493219ac6895daffbdb8feadc2836c5a 2013-04-19 01:13:18 ....A 5120 Virusshare.00056/VirTool.DOS.MtE.a-ba44b0e16136fe3fbcdf63d9b8deb1aeb0ee0c04 2013-04-19 02:55:26 ....A 4938 Virusshare.00056/VirTool.DOS.MtE.a-c4c3639d185a03cc80c96d71be45957dd66c35c6 2013-04-19 02:14:44 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-cdd642af8c9fb659640d8688de5cea0242daaef6 2013-04-19 02:28:38 ....A 3072 Virusshare.00056/VirTool.DOS.MtE.a-fbed686447d76d2253119936e76600742827af1a 2013-04-19 07:08:56 ....A 2837 Virusshare.00056/VirTool.DOS.MutaGen.a-67cae25283dd04e4be86fe5e057fe5832ca40c6b 2013-04-19 02:37:04 ....A 1670 Virusshare.00056/VirTool.DOS.NoLite-ede5a3944b36eca0af177bb02d29fd3218619396 2013-04-19 07:11:54 ....A 1073 Virusshare.00056/VirTool.DOS.Rhince-cc435ef4d47896589a4df97aa2fa97aa8905a7e2 2013-04-19 05:35:24 ....A 46960 Virusshare.00056/VirTool.DOS.Sunyn.b-5594884f164597116eb7ddcf03850c73b6312c4d 2013-04-19 06:50:50 ....A 2606 Virusshare.00056/VirTool.DOS.TPE-1c570af5fd6980f49c3001fe9ae8c736bc825369 2013-04-19 08:29:56 ....A 2620 Virusshare.00056/VirTool.DOS.TPE-4aca9310f997a2af8bbbc27c00da9bc7ed6f5010 2013-04-19 07:39:12 ....A 2626 Virusshare.00056/VirTool.DOS.TPE-7e76721e68709c3cf50f65b8745537bb88c913a6 2013-04-18 23:51:00 ....A 2622 Virusshare.00056/VirTool.DOS.TPE-81b848f3767c42a2b511e8bf0a46f3a410483837 2013-04-19 07:48:08 ....A 56719 Virusshare.00056/VirTool.DOS.TPE-8d74d829c7aa57a6ffee127604c3c5b73471f989 2013-04-19 05:35:34 ....A 2604 Virusshare.00056/VirTool.DOS.TPE-b5430b888d1a64222d9a7c2dd3f63387236e07f4 2013-04-19 05:24:16 ....A 2630 Virusshare.00056/VirTool.DOS.TPE-cd0d8af1a4c5202cea5291ba77f1e24e8c2a12bd 2013-04-19 06:01:46 ....A 2622 Virusshare.00056/VirTool.DOS.TPE-f39edac376a4dfc021c1866fbc77adfe18cfbbab 2013-04-19 05:34:28 ....A 358 Virusshare.00056/VirTool.DOS.VirusSim.a-0d592f467ca02eeb814ebdff54d225eda42e5a49 2013-04-19 00:04:32 ....A 362 Virusshare.00056/VirTool.DOS.VirusSim.a-18e280c8cb29b7b8347edb4c8a93268fcee7b360 2013-04-18 23:14:26 ....A 364 Virusshare.00056/VirTool.DOS.VirusSim.a-26db430ee003bda5116da145a3b794e38293bc04 2013-04-19 06:32:24 ....A 380 Virusshare.00056/VirTool.DOS.VirusSim.a-417ddd36a918d55cf4930d96554f35b51eb8d10e 2013-04-19 07:11:44 ....A 380 Virusshare.00056/VirTool.DOS.VirusSim.a-58481afa0dd8f7f0573bde215178124ddca16dcf 2013-04-19 07:15:40 ....A 366 Virusshare.00056/VirTool.DOS.VirusSim.a-6dfa19d64e011cefae384b939dc540bdcde33c86 2013-04-19 02:31:24 ....A 433 Virusshare.00056/VirTool.DOS.VirusSim.a-7c80c84e1580814c0867b1abd26b9599f926ca8a 2013-04-19 08:09:56 ....A 352 Virusshare.00056/VirTool.DOS.VirusSim.a-9bfbf7a42a546875239c97dfe7c2f1d4ffd2fe7b 2013-04-18 22:58:26 ....A 348 Virusshare.00056/VirTool.DOS.VirusSim.a-dfcc53ed28951fdbaf6acdb4a0de5b392b3daf2e 2013-04-19 07:42:38 ....A 356 Virusshare.00056/VirTool.DOS.VirusSim.a-e231760dd6acc4458e6359efaa0eedc6b5f4e5ab 2013-04-19 07:27:06 ....A 392 Virusshare.00056/VirTool.DOS.VirusSim.a-edbfe9d45888b2e6dcb086d6439c4e4d22950876 2013-04-19 01:12:06 ....A 808 Virusshare.00056/VirTool.DOS.VirusSim.b-106972cceb2583529d23860935dbf364c718063e 2013-04-18 23:24:48 ....A 876 Virusshare.00056/VirTool.DOS.VirusSim.b-2fe838d0ecc9a78fee3a064ce8eb4e6ba3c299b7 2013-04-19 08:32:22 ....A 859 Virusshare.00056/VirTool.DOS.VirusSim.b-6099dc0bbf6f4e423e4c551f57866f9aa43d4987 2013-04-18 23:53:58 ....A 868 Virusshare.00056/VirTool.DOS.VirusSim.b-89eb2b4ebe2e6954416bb43a35b5422f77c4d89b 2013-04-19 01:30:32 ....A 308787 Virusshare.00056/VirTool.MSIL.Binder.a-63ae0ced3fcdec094ea5e558291d41a50f6a7eeb 2013-04-19 08:24:48 ....A 650174 Virusshare.00056/VirTool.MSIL.Binder.a-6f58ef10b9814ce0ef33be56457510d569814262 2013-04-18 23:31:14 ....A 3943880 Virusshare.00056/VirTool.MSIL.Binder.a-80a71cbc109c1288f0705aaa0ce44658ff5f00a6 2013-04-19 05:52:00 ....A 626293 Virusshare.00056/VirTool.MSIL.Binder.a-ac8e797caa9063749cdb6cbad998ba99e4801b60 2013-04-19 05:14:02 ....A 27136 Virusshare.00056/VirTool.MSIL.Binder.a-d3f8e82804a08572327336e330a285316f8fa278 2013-04-19 01:20:52 ....A 2855936 Virusshare.00056/VirTool.MSWord.VicodinES.VVSC-0e03463a5bbf532cb959c67f8107705c663b0665 2013-04-19 03:22:06 ....A 999424 Virusshare.00056/VirTool.Win32.Antiav.oi-2eca575b54a0770ded91fd4ecaeb0c2932370fcf 2013-04-19 08:15:52 ....A 86016 Virusshare.00056/VirTool.Win32.Antiav.oi-b3ba8edd91852d8ee9aac5bdb2de39bc2992511c 2013-04-19 08:06:02 ....A 691200 Virusshare.00056/VirTool.Win32.Apher.shelld-af343a1c125d3950156e8d221fcf0d5b3398adcd 2013-04-19 01:20:22 ....A 4608 Virusshare.00056/VirTool.Win32.ChEP-7d175e5095f698ab3e90f85d747574d838311546 2013-04-19 07:34:00 ....A 53248 Virusshare.00056/VirTool.Win32.Delf.d-9d343c74e3cfcbbf63e3fb98281e45402979a8ee 2013-04-18 23:42:04 ....A 2419712 Virusshare.00056/VirTool.Win32.Delf.u-cc7a52cec364e14268bbcb0717beafae11105992 2013-04-18 23:29:48 ....A 415744 Virusshare.00056/VirTool.Win32.Exe2Bmp-d2f123afff59e27093d299df71093382a4f9480e 2013-04-19 06:44:32 ....A 304128 Virusshare.00056/VirTool.Win32.JSEncrypter.13-766618d0952e6031b1f7ac8d92190bb5761dc13d 2013-04-19 01:41:04 ....A 139264 Virusshare.00056/VirTool.Win32.Joiner.w-7b48f09a40e6bd10798225d70b424e0b21d02c0d 2013-04-19 04:12:16 ....A 17093 Virusshare.00056/VirTool.Win32.KGB.a-82feea118b358d5522cd88d6c9d9f2a6d4de053d 2013-04-19 08:19:46 ....A 20480 Virusshare.00056/VirTool.Win32.ShadowAdmin-e512d3d481445f8437494ddfa58f6fef5a5fe289 2013-04-18 23:24:44 ....A 176128 Virusshare.00056/VirTool.Win32.Userpatch.b-719e8abb200a88a371a815badc3fd5c16f97a9d0 2013-04-19 08:19:02 ....A 15360 Virusshare.00056/VirTool.Win32.VBSEncoder-7ea3131c52f48b1d01b22861ce725248808234c3 2013-04-19 07:49:14 ....A 556605 Virusshare.00056/VirTool.Win32.WMFMaker.f-fe8e6935f1a445641d1da630807df7261783b12e 2013-04-19 01:05:14 ....A 3966 Virusshare.00056/VirTool.Win32.XVGL-ed1bf03c90781dd31a0382d5a9366a5e654f5bae 2013-04-19 05:53:06 ....A 20480 Virusshare.00056/VirTool.Win32.ZipInfect-7f81f1a8cabad136792d117be348808dad7cc649 2013-04-19 04:19:44 ....A 1382 Virusshare.00056/Virus.ABAP.Rivpas-0ebd48bf2c8ba5473828e641584f9d342958a64f 2013-04-19 05:42:24 ....A 4236 Virusshare.00056/Virus.Acad.Bursted.a-7f00c1e2e3f3cbc0bf60e67e82ef443dd6121603 2013-04-19 05:47:12 ....A 484 Virusshare.00056/Virus.Acad.Bursted.am-085733bb1045d403ca1e284491e68f5b99562666 2013-04-18 23:19:52 ....A 2289980 Virusshare.00056/Virus.Acad.Bursted.b-114f64f36a17468d9d75d7b29eddc56132be5621 2013-04-19 05:22:16 ....A 2544923 Virusshare.00056/Virus.Acad.Bursted.b-1b9982d362a70335966fbb3fd07e28ed81ac14fd 2013-04-19 06:24:38 ....A 4487924 Virusshare.00056/Virus.Acad.Bursted.b-9b7644e4ecc6b496fd3e7c72e9b0150c8106d03a 2013-04-18 23:47:14 ....A 2649923 Virusshare.00056/Virus.Acad.Bursted.b-da49858ebeb3f81e0b4bdfa691b05aac9ea7d561 2013-04-18 22:49:26 ....A 4176401 Virusshare.00056/Virus.Acad.Bursted.b-e50f7c1243179ad37d0fadc6129bf5b5e2411dde 2013-04-19 07:55:16 ....A 4733226 Virusshare.00056/Virus.Acad.Bursted.b-f5342b645a32ddeb5e80cc45d1f6e7084343f22b 2013-04-19 05:28:04 ....A 2204 Virusshare.00056/Virus.Acad.Bursted.m-34bf8d9264b5eeef608509d665dc145a585b78ba 2013-04-19 07:27:20 ....A 2049 Virusshare.00056/Virus.Acad.Pasdoc.aq-550de040249f1d59603fdccf2861ea936a7e79d0 2013-04-19 05:25:32 ....A 10417206 Virusshare.00056/Virus.Acad.Pasdoc.gen-43b06df24a746ce29bfe37d92dcee1e9516d87a2 2013-04-18 23:02:02 ....A 20971221 Virusshare.00056/Virus.Acad.Pasdoc.gen-52e8dae62571608e72b472baecaa5b9061683e66 2013-04-19 03:50:14 ....A 8041057 Virusshare.00056/Virus.Acad.Pasdoc.gen-6d75eb995948dfcce7259494ce3fe81596aa11a9 2013-04-19 04:07:42 ....A 6089673 Virusshare.00056/Virus.Acad.Pasdoc.gen-702238a14f8ef52ca54dd50a13fa679fa04dacdd 2013-04-18 23:29:04 ....A 1868088 Virusshare.00056/Virus.Acad.Pasdoc.gen-78912e08ab90e706e154b8248992c3d8d350f995 2013-04-19 00:02:24 ....A 16672596 Virusshare.00056/Virus.Acad.Pasdoc.gen-afa44e5599a1c8b0ac32cc254b9ec48ab34b77b3 2013-04-19 04:00:18 ....A 4532904 Virusshare.00056/Virus.Acad.Pasdoc.gen-eda2ff986362443d85ee11d5488cd4bcd677047f 2013-04-19 05:42:28 ....A 186 Virusshare.00056/Virus.BAT.666-fc5f54515a90c4ee00289ddc1e2b69dbb27d1d93 2013-04-18 22:57:10 ....A 49414 Virusshare.00056/Virus.BAT.8Fish-06835a396f49139906c3f1d1498a600a2a07b796 2013-04-19 03:05:04 ....A 11027 Virusshare.00056/Virus.BAT.Agent.af-26f80d4aac1360fdff228da4970442c517cfaca6 2013-04-19 07:22:50 ....A 11027 Virusshare.00056/Virus.BAT.Agent.af-d1160468bca0b9c9849f43f81dbda2a4f5a08436 2013-04-19 00:42:08 ....A 11027 Virusshare.00056/Virus.BAT.Agent.af-dc5bbba7e3626cff33cf39738ee9cff0ae285fec 2013-04-19 05:09:16 ....A 10870 Virusshare.00056/Virus.BAT.Agent.ah-006db0e0ef2a388270518a300e0e4e36d28579fa 2013-04-19 06:32:18 ....A 11020 Virusshare.00056/Virus.BAT.Agent.ah-01da11bd710882ff1248f34f57e9643cd763a15c 2013-04-19 07:41:42 ....A 11101 Virusshare.00056/Virus.BAT.Agent.ah-028d501b81d5198bbb725d7884462569653f3e19 2013-04-19 08:30:08 ....A 10863 Virusshare.00056/Virus.BAT.Agent.ah-18c99084067eec50bad4c09e4911f261e719bf70 2013-04-19 07:21:04 ....A 11033 Virusshare.00056/Virus.BAT.Agent.ah-2b23637d05223c6ec2d0674ed7fd6eaa9cb7214c 2013-04-18 23:25:14 ....A 11044 Virusshare.00056/Virus.BAT.Agent.ah-472a94ac967ad464487fb656023d1ce6e6629022 2013-04-19 02:19:56 ....A 11035 Virusshare.00056/Virus.BAT.Agent.ah-49747db0faa55b353d3d0a41effa46ef2214befe 2013-04-19 02:20:24 ....A 11035 Virusshare.00056/Virus.BAT.Agent.ah-5b0c8f6bb18ead3d1e61cda227e796e7ca069a44 2013-04-19 02:08:12 ....A 10880 Virusshare.00056/Virus.BAT.Agent.ah-6ca6a42909082c7c8434191a98003cf2e46673b1 2013-04-19 07:15:14 ....A 11038 Virusshare.00056/Virus.BAT.Agent.ah-783179880b3b333a8d5be391a3501deb8ba2168a 2013-04-19 07:11:44 ....A 10866 Virusshare.00056/Virus.BAT.Agent.ah-7b6856c574408022bce1d03bc238a4a4a25584d5 2013-04-19 07:37:18 ....A 10875 Virusshare.00056/Virus.BAT.Agent.ah-880b29ab282dd7beeb85ad09c86458f798244d23 2013-04-19 02:25:04 ....A 10870 Virusshare.00056/Virus.BAT.Agent.ah-99be54246fdb4aa76484f174c35d36872b3265bb 2013-04-19 07:19:40 ....A 10894 Virusshare.00056/Virus.BAT.Agent.ah-be2d9e3862d16f1550178627d3e7d7a0e9990264 2013-04-18 23:24:50 ....A 10866 Virusshare.00056/Virus.BAT.Agent.ah-dd725e4393114189bade8d6cb1e741e20bae33c3 2013-04-19 05:55:16 ....A 11016 Virusshare.00056/Virus.BAT.Agent.ah-f8cb1c3ed6e6880ca5fd597771510ec15e7b669a 2013-04-19 00:35:04 ....A 11036 Virusshare.00056/Virus.BAT.Agent.ah-fe1f88eb4015d2285b460d72355a074ce2de6d53 2013-04-19 07:16:50 ....A 247 Virusshare.00056/Virus.BAT.Agent.al-d5ed3807e5d96ba6086af4c55106d6bdf5207a0e 2013-04-19 02:20:06 ....A 314056 Virusshare.00056/Virus.BAT.Agent.bc-1c0f80c7421e48b980e7ba4ecb05d499200d9084 2013-04-19 08:01:06 ....A 225 Virusshare.00056/Virus.BAT.BatOff-f1f421828cd53234a3d5df0062031fd3f30e9e8d 2013-04-19 06:51:46 ....A 780 Virusshare.00056/Virus.BAT.Black.b-356dad17250cec6a56f3d4cd1e4ea83fb1780ef6 2013-04-19 05:29:14 ....A 1016330 Virusshare.00056/Virus.BAT.Bomgen-44632529c8cb12b249eef9bc4a6a045e28460c00 2013-04-19 00:17:14 ....A 6310 Virusshare.00056/Virus.BAT.Bomgen-ac5022aa3f27e794b2aabd1b98fee9dc0d85e940 2013-04-19 06:25:34 ....A 34483 Virusshare.00056/Virus.BAT.Bomgen-fa4d5e39d1f0bb627904da045abf3b3a44b5e325 2013-04-19 03:06:14 ....A 6939 Virusshare.00056/Virus.BAT.Cold.a-6c789d118c6af5ba1789921668c6bf10264c149f 2013-04-19 01:39:18 ....A 731 Virusshare.00056/Virus.BAT.Combat.i-70a7b5c5b486346e3a0764ce408ce09c3a878fda 2013-04-19 08:19:34 ....A 228 Virusshare.00056/Virus.BAT.Comp.226-89408f0e42ea4c4c91023b81f8e41710d17db3eb 2013-04-19 00:16:36 ....A 1243 Virusshare.00056/Virus.BAT.Comp.226-afdb3edb1121869fb56bce4baf12727403b5ae73 2013-04-18 22:51:06 ....A 1384 Virusshare.00056/Virus.BAT.Dick.1424-4def776064e0d6081eb74478864fe11b781d5339 2013-04-19 01:46:14 ....A 94 Virusshare.00056/Virus.BAT.Finekill.c-47203a7772e70a4fadc85e2ef1cfd8ac64f3d7fc 2013-04-19 00:34:16 ....A 1104 Virusshare.00056/Virus.BAT.Fret.1023-b597f689b8a21c10f60765af3e11bbb294decc5e 2013-04-19 01:30:48 ....A 104 Virusshare.00056/Virus.BAT.Genesis-61f14e5d6ee4d178763ba89f10e135e1b34d1c7d 2013-04-19 00:16:48 ....A 444 Virusshare.00056/Virus.BAT.Goma-dd237d9e8649e468b64dbfd1a4321e0883c69394 2013-04-19 07:05:00 ....A 13071 Virusshare.00056/Virus.BAT.Gpb-207a5b82653721028ca131c8e3d8ddce1a513b5f 2013-04-19 02:46:28 ....A 11776 Virusshare.00056/Virus.BAT.Haha.a-83a995e3c4f347cc17053173e7216cf1249f6d45 2013-04-18 23:34:30 ....A 802 Virusshare.00056/Virus.BAT.IBBM.Ataris.a-4600a35f09b17a937390fd59444a1be234717276 2013-04-19 01:38:48 ....A 2044 Virusshare.00056/Virus.BAT.IBBM.generic-8368754e798fc27fd495738b72efdf60d967b07e 2013-04-18 23:31:40 ....A 2125 Virusshare.00056/Virus.BAT.IBBM.generic-e30ad6e5b982083082cc190c06a27333f156fd7c 2013-04-18 23:53:08 ....A 796 Virusshare.00056/Virus.BAT.Infect.a-25a1c844bf18d158dbbb3327594ce7517bead4cd 2013-04-18 23:59:04 ....A 2011 Virusshare.00056/Virus.BAT.Metallica-348d498ea8a593c62d7cc404d599b9505948f5a9 2013-04-19 03:53:38 ....A 128 Virusshare.00056/Virus.BAT.Mosquito.c-55d34f20a069bfa32dee2574e59ebf88eaa78444 2013-04-19 00:57:00 ....A 771 Virusshare.00056/Virus.BAT.NewHost-52cea2ec775ee6994c38077224db1e43dea42913 2013-04-19 06:30:10 ....A 1228 Virusshare.00056/Virus.BAT.NewHost-cf24c18e604c105f82e6baaf83ea582ef3bafb3e 2013-04-19 00:40:34 ....A 536 Virusshare.00056/Virus.BAT.PG.538-6f850a8bcb1e7399b059e71b8fe946210c325c77 2013-04-19 01:46:10 ....A 58 Virusshare.00056/Virus.BAT.Silly.g-c0df1dcf9c853a2a29cabd1fe8433880d254f9f7 2013-04-19 00:16:14 ....A 3067 Virusshare.00056/Virus.BAT.Sofa-ec9c69e38742dd1ae53ab2f0057522b472543c85 2013-04-19 05:36:34 ....A 250045 Virusshare.00056/Virus.BAT.Sosiska.a-bd340df4611ccabd79e1fc61d556a6f7d3b511ac 2013-04-19 02:05:38 ....A 4477 Virusshare.00056/Virus.BAT.Tally.3313-e2f8751bef20902578fcd830fb8978e13340dadf 2013-04-19 08:09:30 ....A 7780 Virusshare.00056/Virus.BAT.Teepoly-c19155f414b2565656ac67f0769aff77e2468775 2013-04-19 00:16:46 ....A 1569 Virusshare.00056/Virus.BAT.Tnse-2680af4d60aa53def414fb34fb88fcc9751f09ed 2013-04-19 08:14:40 ....A 323 Virusshare.00056/Virus.BAT.Vir-3112e01df04db49f755415475123be1579b94e79 2013-04-19 02:31:54 ....A 343 Virusshare.00056/Virus.BAT.Vir-ac1b86ce105e468a3ec9083302736c4898d0ffb0 2013-04-19 05:36:54 ....A 473 Virusshare.00056/Virus.BAT.Vrs-9d55cfa74e85b74bd574d4919e4d41af7d75e76c 2013-04-19 00:17:10 ....A 4790 Virusshare.00056/Virus.BAT.Wed.4730-ee1d662f392871870070d40ddcc8974b68b1a903 2013-04-19 07:39:18 ....A 426 Virusshare.00056/Virus.BAT.Winstart.f-610d8b4dc49341dffc1dc015d60109f0bfff723c 2013-04-19 05:29:34 ....A 2715 Virusshare.00056/Virus.BAT.Wise.2233-50fa79e4384abde37638b081da0c4334fbd68101 2013-04-19 06:13:20 ....A 438 Virusshare.00056/Virus.BAT.Xop.a-c168edcdd861bc9fd244e3cca6743e53fbbdad64 2013-04-18 23:14:30 ....A 2767 Virusshare.00056/Virus.Boot-DOS.Playgame.1999-e127a61b851fbd99bb9e914f8e4d291a36c380b2 2013-04-19 02:20:04 ....A 512 Virusshare.00056/Virus.Boot-DOS.Predator.2448-035ee8fc443179f455ebc6e2e614ede7f0042f0b 2013-04-19 04:46:20 ....A 2981 Virusshare.00056/Virus.Boot-DOS.QPHS.2931-269d7c2fa883d9afb615621389d0571dae96d923 2013-04-19 00:57:44 ....A 2395 Virusshare.00056/Virus.Boot-DOS.Rainbow.2351-417fdb00bae866e2cc281a88fa556788da9261b6 2013-04-18 22:55:36 ....A 6645 Virusshare.00056/Virus.Boot-DOS.Rex.1637-72a35612492592a2fb129f20e3e5a860eebe3f30 2013-04-18 23:24:44 ....A 1209 Virusshare.00056/Virus.Boot-DOS.Riot.441-b4242fee2bd52b8f68531ee0cb8537076ed48892 2013-04-19 01:20:12 ....A 3443 Virusshare.00056/Virus.Boot-DOS.Riot.Push-Up.943-61ad7b4cd36a4ca98e09300283ae5c5b4bfaa037 2013-04-19 01:07:56 ....A 5236 Virusshare.00056/Virus.Boot-DOS.SVC.4644.a-bb7c5e3c0d6b700306ea3b58c3c8aa4596c6d85a 2013-04-19 07:47:52 ....A 10109 Virusshare.00056/Virus.Boot-DOS.SVC.4644.a-d645474ade2d836919d85d414c52175b2033077b 2013-04-19 00:40:20 ....A 512 Virusshare.00056/Virus.Boot-DOS.Senda.4162-08ab9acc77764ccf8ec09cca559de06371b0e0c3 2013-04-19 02:31:50 ....A 2388 Virusshare.00056/Virus.Boot-DOS.TPK.2083-5e65403752f8e3462462b663e19b995cb10ce15b 2013-04-19 08:14:20 ....A 53445 Virusshare.00056/Virus.Boot-DOS.Telefonica.3429-826e0f04dff80d1f61f79e85eb4ac0c6cee02784 2013-04-18 23:19:08 ....A 3584 Virusshare.00056/Virus.Boot-DOS.Tequila.5volt.2659-079817a413850bf91771591d4c00d58a8efb0060 2013-04-19 02:47:20 ....A 1024 Virusshare.00056/Virus.Boot-DOS.Tequila.a-46f715b3fb741c57be39db773cc6b1c1ff99677c 2013-04-19 08:08:00 ....A 2579 Virusshare.00056/Virus.Boot-DOS.Uranus.2050-ddb936e9c01ae96bdbf2c32706c0d83df0fc6774 2013-04-19 06:27:18 ....A 1261 Virusshare.00056/Virus.Boot-DOS.V.1253-9a0a7b740a74d9589f0fea9a9bc6fe231402b165 2013-04-19 08:01:36 ....A 512 Virusshare.00056/Virus.Boot-DOS.VLAD.MegaStealth.932-116a4e707b2458e00b06e7b61448b39bb6ae9afc 2013-04-18 23:15:10 ....A 2225 Virusshare.00056/Virus.Boot-DOS.Vecna.Outsider.1457-1c93b997e3a5df1d38ee417f66475804981b247c 2013-04-18 23:29:40 ....A 2308 Virusshare.00056/Virus.Boot-DOS.Vecna.Outsider.1540-94b9936a3464203ed4df981b85506be5a293d953 2013-04-19 01:32:52 ....A 3024 Virusshare.00056/Virus.Boot.Aircop.c-0529b477006289c2371799b1255b0ecd9f84658b 2013-04-19 02:53:00 ....A 3024 Virusshare.00056/Virus.Boot.Aircop.c-b1072ad56f89c6f3e70a29da261a1b4aea3bfe79 2013-04-18 22:51:00 ....A 1024 Virusshare.00056/Virus.Boot.Anticmos-546b8a175236ca39245aa3966658d655ac5f6c91 2013-04-19 02:14:52 ....A 1024 Virusshare.00056/Virus.Boot.Azusa.a-e51eac9c2a4f6cfeef490da5c259913172a10b95 2013-04-19 00:34:48 ....A 32768 Virusshare.00056/Virus.Boot.Azusa.b-9b6521692475ae063c1318c5eb99bdef8c629b33 2013-04-19 07:37:54 ....A 1024 Virusshare.00056/Virus.Boot.Cannabis.b-5ed47bfc5caadc277f0a8bf81936a2df792e6166 2013-04-18 23:34:30 ....A 1024 Virusshare.00056/Virus.Boot.Cannabis.c-174f727634906265199d709e4a9c75e580d20cde 2013-04-19 05:29:14 ....A 1024 Virusshare.00056/Virus.Boot.Cannabis.c-2cd3238801b3b1ef3a5f8a8d0de98ec6dd1c5702 2013-04-19 00:04:34 ....A 512 Virusshare.00056/Virus.Boot.DaBoys-187a725da967fc2505f2cf9ca7f17a26f7c586a1 2013-04-19 02:46:38 ....A 31675 Virusshare.00056/Virus.Boot.DaBoys.Q2-bd75a874a808baa05b364d3f265fe665c11c68d5 2013-04-18 23:19:44 ....A 966 Virusshare.00056/Virus.Boot.Dead.a-1fe078541d38d6b0ca6ff7a68d6cf4023b65bbb3 2013-04-18 23:51:00 ....A 7193 Virusshare.00056/Virus.Boot.DenZuk.a-cd51f12526b91a3c156029a1c22eb706ff4505ec 2013-04-19 02:28:14 ....A 686 Virusshare.00056/Virus.Boot.DiskFiller.e-a33f269dd27d0436d3c05961c2bc9ed6f699791d 2013-04-19 07:39:52 ....A 1024 Virusshare.00056/Virus.Boot.DiskFiller.g-218e796665c6433a8a385027c811ec923eb7399a 2013-04-19 02:25:42 ....A 2597 Virusshare.00056/Virus.Boot.DiskFiller.g-7136fd8e7cf1bae10cb2da3a75b4fd26a8cf378d 2013-04-18 23:38:54 ....A 33281 Virusshare.00056/Virus.Boot.Dodgy.c-bd479c918816f8ea4bee3b22f9c5a7c2d4fd6038 2013-04-19 07:48:10 ....A 1737 Virusshare.00056/Virus.Boot.Eclipse.b-5406b6b47248e9c1bafa0aa4d9cbb71a19fa2ec8 2013-04-19 02:25:42 ....A 512 Virusshare.00056/Virus.Boot.Eclipse.b-a1f7b3d799176818ba372def3e8b1f97d42a0754 2013-04-18 23:03:40 ....A 1617 Virusshare.00056/Virus.Boot.Eclipse.e-ac831b954dc03eb14ac418b600bd0030cbd59d78 2013-04-19 00:40:08 ....A 512 Virusshare.00056/Virus.Boot.Fidel-1eb503a06f803ba218196ca767b297bac40c856e 2013-04-19 00:40:56 ....A 512 Virusshare.00056/Virus.Boot.Flame.c-e69efba3ce16e0aa2cc84755f479830c1c7830d4 2013-04-18 23:29:44 ....A 1024 Virusshare.00056/Virus.Boot.I13.Tolkien-208ef8a29e4e107c2c441130e828d6705fe3a516 2013-04-19 02:14:24 ....A 512 Virusshare.00056/Virus.Boot.JindraBoot-486ff65304519072957d675a8d79fa822938f968 2013-04-19 06:57:48 ....A 512 Virusshare.00056/Virus.Boot.Joshi.a-479fe6022890280f58d87284ca0f32794bb37af2 2013-04-19 00:57:10 ....A 4608 Virusshare.00056/Virus.Boot.Joshi.a-af862022343193be6d81ad6a53e99381654a6ff0 2013-04-19 00:15:02 ....A 368640 Virusshare.00056/Virus.Boot.Kilroy.a-1964c2b663ee51e783b42722d207668ae58a0925 2013-04-19 07:56:12 ....A 512 Virusshare.00056/Virus.Boot.Kilroy.a-9702fbe15a9c17909fa227c62507a7b96b28a762 2013-04-19 07:22:50 ....A 32768 Virusshare.00056/Virus.Boot.Kilroy.a-bd73a774d26f613651fa4b84fef0f38cac39a9fb 2013-04-19 08:03:26 ....A 32000 Virusshare.00056/Virus.Boot.Kilroy.f-7ed9c6106c51b7efc566707903732840b4adc24b 2013-04-19 04:19:10 ....A 512 Virusshare.00056/Virus.Boot.Korea.a-716d23aca431704813442ac4938c5ce3dae4498d 2013-04-19 04:19:24 ....A 768 Virusshare.00056/Virus.Boot.LZR-0ccf50612a240fcc00b66dc82c59e8775b5943bd 2013-04-19 02:14:36 ....A 4372 Virusshare.00056/Virus.Boot.Mailtor-0b4d34a439f5d2aa427d5cdf06e880d8d2a8f9bb 2013-04-19 07:19:12 ....A 512 Virusshare.00056/Virus.Boot.Multiani-04bb3b1659d75a083d3031f123066507849a46ce 2013-04-19 06:43:04 ....A 512 Virusshare.00056/Virus.Boot.PMBS-a06b7818ab30cf28c11220e5c1c574da811b08fc 2013-04-19 01:47:08 ....A 74381 Virusshare.00056/Virus.Boot.Parity.a-55400adfbb5e1cad1ee8681aabe07f41cd35df9d 2013-04-19 02:53:24 ....A 1029 Virusshare.00056/Virus.Boot.PingPong.a-26fa33cda0a19b7f85c1748c15bb5f7fb19e2fe0 2013-04-19 06:29:18 ....A 512 Virusshare.00056/Virus.Boot.PingPong.a-46b36b14eb34e9425dfa81c4737d5538958decf7 2013-04-19 07:04:30 ....A 1536 Virusshare.00056/Virus.Boot.PingPong.a-7b5ac662d813c621a74301d5f8a632539799706b 2013-04-19 06:13:26 ....A 1279 Virusshare.00056/Virus.Boot.PingPong.a-a5c73f48b08d2988e03641fc920bb3e7906d2332 2013-04-19 00:40:52 ....A 903 Virusshare.00056/Virus.Boot.PingPong.d-e04ff61e0c60f9375f14db14907b205feef2cf6c 2013-04-19 06:29:22 ....A 511 Virusshare.00056/Virus.Boot.PingPong.p-fe1d6eecebce91da11973f200199bdcc6f2c07e5 2013-04-18 23:34:18 ....A 512 Virusshare.00056/Virus.Boot.PrintScreen.a-ceb1ae4854a7b77b21f3b4c7b08d29ddcba4c0cc 2013-04-19 01:38:36 ....A 32701 Virusshare.00056/Virus.Boot.PurCyst-3e230a5b6fb8b3bb89730a69f3ea60fff6c22f51 2013-04-19 05:08:12 ....A 39147 Virusshare.00056/Virus.Boot.RPS.c-fa6964549360db228d983a8f74a224ee81fec125 2013-04-19 00:05:08 ....A 119 Virusshare.00056/Virus.Boot.Rotceh.a-7f67cb59046bf7da1c9f0d172d73e7858f4db259 2013-04-19 02:24:52 ....A 32000 Virusshare.00056/Virus.Boot.StealthBoot.c-a436013d2ccc988d292564184a58a6a3ee61298f 2013-04-19 08:23:08 ....A 512 Virusshare.00056/Virus.Boot.Stoned-based.M-543e74bbf4f9186b1239de219be1325b8a667cac 2013-04-19 04:37:58 ....A 517 Virusshare.00056/Virus.Boot.Stoned.Angelina-13e1211eb6c57d9769d63dbe0406d847d18a803c 2013-04-18 23:56:44 ....A 1728 Virusshare.00056/Virus.Boot.Stoned.Arcv.a-f8276a36dc8d6f4ff28a658b75ce116ce218b45e 2013-04-19 02:02:52 ....A 544 Virusshare.00056/Virus.Boot.Stoned.Arcv.c-305a26e5c50868840aeb9bd6bc1a5b73cd18852c 2013-04-19 01:31:48 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Bloody.f-575b94634f3e887650e153370bb0becdac675660 2013-04-18 23:56:18 ....A 1280 Virusshare.00056/Virus.Boot.Stoned.Daniela.a-daa28cbf162199b21f59702c2b8b87b91b0da2a5 2013-04-19 06:50:32 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Daniela.b-fadede367f043b7e312307fb0ae40e6b47c126a6 2013-04-19 02:53:20 ....A 9639 Virusshare.00056/Virus.Boot.Stoned.Diablo.a-0888dd899e969bf23df6fb8d7b4ac82583fc1745 2013-04-19 02:24:52 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Diablo.a-9dc2df8f3b7f36fd854c7a361b878f8d30fc09fe 2013-04-18 22:51:56 ....A 1024 Virusshare.00056/Virus.Boot.Stoned.Diablo.b-2952020e91482278718c9ed96b89a1e558f6df8b 2013-04-18 23:19:06 ....A 903 Virusshare.00056/Virus.Boot.Stoned.Donald-d551b05b030055e6219db1108918b1fbf865c3ad 2013-04-19 06:06:10 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Donald.b-e498f1996a3f2ca8d61d3cc39f7b18c25294fb0d 2013-04-19 02:07:52 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Hysteria-299aad77c7398a24466d635d348e9c55ef6e7429 2013-04-19 08:01:56 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Kiev-43d3a996f58a796e26b9661afd9fdb6ede67f53d 2013-04-19 06:08:34 ....A 1488 Virusshare.00056/Virus.Boot.Stoned.Light-18364085a3f4b4f279be246bbc896d1b670fe0ca 2013-04-19 06:22:08 ....A 512 Virusshare.00056/Virus.Boot.Stoned.LovChild-ad4591d3a3a13363379f3862f581d9aeb749d54c 2013-04-19 03:55:58 ....A 512 Virusshare.00056/Virus.Boot.Stoned.March6.a-4c5bd0ab533a7f788b94c2f672ada2ff0d2c86a7 2013-04-19 08:02:56 ....A 1257 Virusshare.00056/Virus.Boot.Stoned.March6.a-b602e11c266ee3eb3e1713496a5459b4a7cf6455 2013-04-19 06:14:32 ....A 512 Virusshare.00056/Virus.Boot.Stoned.March6.c-cc88e97422678c33caa8f89881a17e634a70bdcb 2013-04-19 00:35:04 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Torm-2332695edad03097e9fd2e7e2fcb8427ca24e9e0 2013-04-19 07:12:04 ....A 512 Virusshare.00056/Virus.Boot.Stoned.Torm-b8c10c58f89fb9195819bb3b95baed776521d4f6 2013-04-19 02:30:36 ....A 512 Virusshare.00056/Virus.Boot.Stoned.a-17093bb68df3519ec709ebc58a9ea993acb04f83 2013-04-19 07:32:04 ....A 1024 Virusshare.00056/Virus.Boot.Stoned.a-283e0906b7ab4935ae23ae8ca69fadb11a9e69a5 2013-04-19 04:19:22 ....A 440 Virusshare.00056/Virus.Boot.Stoned.a-3a5d8162ddc6b02c94cc461f476fed58f9d2b2c9 2013-04-18 23:29:48 ....A 996 Virusshare.00056/Virus.Boot.Stoned.c2-064958f45e52466dc65a4582d496a25a6800e3ac 2013-04-19 07:15:30 ....A 512 Virusshare.00056/Virus.Boot.Stoned.c2-a976b5e38da2072870f6246c9f8c3dbf8e3d5053 2013-04-19 05:47:58 ....A 512 Virusshare.00056/Virus.Boot.Stoned.e-f3822b99c765a414c0917df97244602f71cd5407 2013-04-19 07:20:00 ....A 1252 Virusshare.00056/Virus.Boot.Swapping-edd9634a957a9a1dd6b7d13b1b327766a31fb831 2013-04-18 23:54:20 ....A 32768 Virusshare.00056/Virus.Boot.Uniform-1b8acdd851f3240a54d031259ef251113bbef33e 2013-04-19 04:45:08 ....A 550 Virusshare.00056/Virus.Boot.VLAD.Bios-6b06bc29c15290aecf7e3002b0f7009baa0e3139 2013-04-19 08:19:42 ....A 2720 Virusshare.00056/Virus.Boot.VLAD.Sly-0fd2a6f23fd79f8b62213c5acef04e7e04034640 2013-04-19 02:28:10 ....A 9472 Virusshare.00056/Virus.Boot.VSign.a-62e3cec9ece135d3406996ffed0f46bbdb208a65 2013-04-19 05:35:28 ....A 17304 Virusshare.00056/Virus.DOS.3tunes.b-f9611886e4f158d7753a14c7d96c7061e3832fd4 2013-04-19 06:29:42 ....A 17941 Virusshare.00056/Virus.DOS.3tunes.b-fea46623e44d67f32278ca7a1d5fbf38c2b5cf00 2013-04-19 02:58:44 ....A 12579 Virusshare.00056/Virus.DOS.8tunes-61b85de29b1bff8a6f7d7413bada0f12cfc8fd1e 2013-04-19 02:46:44 ....A 1878 Virusshare.00056/Virus.DOS.ADT.1778-d2915ae8bf91dcd9ec0010d4096cfce8c0228b5d 2013-04-18 23:08:44 ....A 743 Virusshare.00056/Virus.DOS.ARCV.330-35907f4c9be3d4ac44614a0a34dc37962ed60f3d 2013-04-19 06:21:38 ....A 1321 Virusshare.00056/Virus.DOS.ARCV.Ice.942-1de70fdedc41c4a99c056103197d047c8bfa245b 2013-04-19 01:38:14 ....A 20754 Virusshare.00056/Virus.DOS.ATB.1522.a-b9ddf15edd4d96d8a3bcb5e2ec82629436a1083d 2013-04-19 02:09:38 ....A 214 Virusshare.00056/Virus.DOS.AWVCK.182-011aa744d9a138b2847a569e17111670b7c3b65c 2013-04-19 04:24:04 ....A 10000 Virusshare.00056/Virus.DOS.A_morph.367.b-5b82509d20df5944190cfb95d1d516059495f815 2013-04-19 08:08:42 ....A 26587 Virusshare.00056/Virus.DOS.Aacom.1280-3c608a087682a8fb6cfb8cb487ceb9b276c30586 2013-04-19 01:46:44 ....A 958 Virusshare.00056/Virus.DOS.Aardwolf.446-fdff788695941043628141967782e3ea57a60371 2013-04-19 06:30:08 ....A 5467 Virusshare.00056/Virus.DOS.Acvt.1243-9aaeb17fd20f7569fcac996bd2191a115ef8ffb5 2013-04-19 00:47:46 ....A 23607 Virusshare.00056/Virus.DOS.Ada.3368-c8be67d5c79a8f3d2690b321977941d5de337fde 2013-04-18 23:19:28 ....A 797 Virusshare.00056/Virus.DOS.Agent.ap-3195dfcef60b4ff05259fd1804568622b160e7ee 2013-04-18 23:51:10 ....A 384 Virusshare.00056/Virus.DOS.Agent.ax-3ba65acb93f9a5f23bbbb669f6ce0498ca9f2bac 2013-04-19 07:27:06 ....A 3804 Virusshare.00056/Virus.DOS.Akuku.886-0e73d3c32191dce06b64a5180ee6e32b80ee017a 2013-04-19 08:02:42 ....A 2821 Virusshare.00056/Virus.DOS.Akuku.886.e-53b82b834e5284df13024785f67020af78dfe372 2013-04-19 01:22:02 ....A 3368 Virusshare.00056/Virus.DOS.Alex.368-17a1104adb7b1191e1039e3ad672965e36048510 2013-04-18 22:51:32 ....A 1009 Virusshare.00056/Virus.DOS.Alho.676-574114f940f278bbc2ed9ff47e4b0d9569928d2b 2013-04-19 05:39:58 ....A 488 Virusshare.00056/Virus.DOS.Alicia.Ha-0cee4fb4082726118570c128d969b92952bc4c30 2013-04-19 06:01:02 ....A 2679 Virusshare.00056/Virus.DOS.Alpha.2000-4f5a76536aee5da68cd066345ed0e5796622b7a2 2013-04-19 05:58:44 ....A 2808 Virusshare.00056/Virus.DOS.Am.743-97d716f02449a0da7f2589270d2592b8144b2045 2013-04-19 00:41:14 ....A 7237 Virusshare.00056/Virus.DOS.AmazonQueen.467-3563938a4998f52530cda9b424bf0abea30ca4ca 2013-04-19 06:20:30 ....A 30180 Virusshare.00056/Virus.DOS.AmazonQueen.484-82696ab79a865404e1405abc7c79c3004cc906ef 2013-04-19 07:00:08 ....A 1006 Virusshare.00056/Virus.DOS.Ambulance.796.a-a334445ac4533f67de944b7cceed6b765b3c4d4d 2013-04-19 07:56:00 ....A 816 Virusshare.00056/Virus.DOS.Ambulance.796.a-a83ddc3283bf7ed69916669a0f2c2e18995d8d40 2013-04-19 07:18:28 ....A 1006 Virusshare.00056/Virus.DOS.Ambulance.796.b-f7d0054487b253f008c1368fd048a7ac25448ae5 2013-04-19 00:21:44 ....A 7921 Virusshare.00056/Virus.DOS.Ambulance_II.2124-64a997cba1423d3c6e5d8c8e7261dc97a8a44c9b 2013-04-18 23:19:06 ....A 12800 Virusshare.00056/Virus.DOS.Anarchy.5838-066c2b0b25db3f2569805fd987c62ea402799093 2013-04-19 05:32:46 ....A 2032 Virusshare.00056/Virus.DOS.Andromeda.1024.c-496dbf4cd5cf4c1514d0a4e5761e95a3940d9939 2013-04-19 02:02:38 ....A 18219 Virusshare.00056/Virus.DOS.Andromeda.771-73cfa5f5d08a12d6ae8bc1db4e0007f982d9e0d0 2013-04-19 05:29:18 ....A 1055 Virusshare.00056/Virus.DOS.Andy.1016-8a36e3ecf1ed91e779ac748e056186d13534e3a2 2013-04-19 06:33:00 ....A 700 Virusshare.00056/Virus.DOS.Anjo.700-389f6303a481d64e2b115643fd206f117e30ebbe 2013-04-19 05:55:30 ....A 4096 Virusshare.00056/Virus.DOS.Answer.1153-7e2a4c300d15daa662c3687a2e3f005955a1f58b 2013-04-19 08:08:10 ....A 6235 Virusshare.00056/Virus.DOS.Anti-AVP.1235-3deae773a6d3c71d4631040c703eda3d37dfea7f 2013-04-19 04:22:48 ....A 1248 Virusshare.00056/Virus.DOS.Anti-AVP.1235-b59f5e579196a649c90ea645bbf55adf40c794ec 2013-04-19 08:30:56 ....A 5876 Virusshare.00056/Virus.DOS.AntiMouse.724-2b814f635bf606bfa9416885068efd8c3a43db3e 2013-04-19 04:52:28 ....A 10400 Virusshare.00056/Virus.DOS.AntiPascal.400-9f4690b05c9523b42d7aa4c8d3a698dd97be4273 2013-04-19 06:20:44 ....A 4746 Virusshare.00056/Virus.DOS.AntiPascal.440.a-08608d4dfe0ffc379e5ceaaade5d103232f6637c 2013-04-19 06:08:02 ....A 4421 Virusshare.00056/Virus.DOS.AntiPascal.440.a-1e552a417c1e87836c22de5d30153ad72fe77c84 2013-04-19 01:45:50 ....A 2521 Virusshare.00056/Virus.DOS.AntiPascal.440.a-54a044340ac7a9657e4de6b843085b98f3bb9103 2013-04-19 05:55:16 ....A 6326 Virusshare.00056/Virus.DOS.AntiPascal.529-da3b3551a96c445750255826c7ce0db254861c9b 2013-04-18 23:25:18 ....A 1591 Virusshare.00056/Virus.DOS.AntiPascal.583-2f8173a7e910f1c0fcca6e64413e561cf0b882ee 2013-04-19 06:13:30 ....A 1978 Virusshare.00056/Virus.DOS.AntiPascal.605-aceb6cdf3e7b8481ec666a9f9a09d82670a774cb 2013-04-19 06:56:18 ....A 1144 Virusshare.00056/Virus.DOS.AntiWin.a-f1879ba339474820c0f4b8e972dbb7be1efbbfa2 2013-04-19 06:32:34 ....A 9486 Virusshare.00056/Virus.DOS.Apparition.4366-55c66d484d4ffd1f2978477102d17e63dc242abc 2013-04-18 23:28:30 ....A 943 Virusshare.00056/Virus.DOS.April_1st.Com.941.a-06bf0b515fbf875075ce3bbc7fbc6cbdd50a54e2 2013-04-18 23:03:30 ....A 944 Virusshare.00056/Virus.DOS.April_1st.Com.942.a-cbebb55563fbbbba5c091650cafbcca2f61b4a02 2013-04-19 02:14:48 ....A 901 Virusshare.00056/Virus.DOS.Arab.834-c8e51db79aefd3d071caf0990c7c9c8b64ac51f7 2013-04-19 02:28:50 ....A 1238 Virusshare.00056/Virus.DOS.Argentina.1206-5a6f8f615da80164f6268497ae46334e8f13d351 2013-04-18 23:51:26 ....A 2730 Virusshare.00056/Virus.DOS.Ari.1962.b-7c70c37502a5870f361e0d31b4d32f171d5537ff 2013-04-18 23:58:20 ....A 3106 Virusshare.00056/Virus.DOS.Armageddon.1074-46e84db78b980f4ddc2f537e037d1af61d90f353 2013-04-19 02:14:26 ....A 1082 Virusshare.00056/Virus.DOS.Armageddon.1074-4a21726d8b87423b8f9a322591f3a5614eea75f8 2013-04-18 23:34:10 ....A 1850 Virusshare.00056/Virus.DOS.Armageddon.1074-99e44d1b794250e8996dffd0f9f2872bcf291b27 2013-04-19 08:30:08 ....A 1847 Virusshare.00056/Virus.DOS.Armageddon.1079-9574ca6d37913acf9832093cc1eefef183f4784e 2013-04-19 01:46:00 ....A 1518 Virusshare.00056/Virus.DOS.Armageddon.497-6fb81ade83c2f7f872c1484fdf5b775ca51f0cc4 2013-04-19 00:16:44 ....A 2498 Virusshare.00056/Virus.DOS.Artem.2165-551a619d3eb0990b29e9106935e6876bc6dce08e 2013-04-19 08:18:40 ....A 244 Virusshare.00056/Virus.DOS.Ash.270.a-4a80679b281e3acfeeb93a364b1dc64b1f302322 2013-04-19 02:52:54 ....A 620 Virusshare.00056/Virus.DOS.Ash.287-f6f2608b2b0de0747bc2238ef973c8fb5c8e43fb 2013-04-19 00:22:16 ....A 1804 Virusshare.00056/Virus.DOS.Ash.302.b-3b09bd5999c11616181764f3b25c83921c0d108d 2013-04-19 01:05:00 ....A 1804 Virusshare.00056/Virus.DOS.Ash.302.h-efea49788d76e6facc18bf2a4bdaf0f61c704c41 2013-04-19 08:19:20 ....A 947 Virusshare.00056/Virus.DOS.Ash.737-c05a8ba3218c858518f620a2c72ffe05720068c0 2013-04-19 06:29:52 ....A 827 Virusshare.00056/Virus.DOS.Ash.743.a-536efa8bf61e339a44dd669c711885390ca25f88 2013-04-19 05:55:00 ....A 779 Virusshare.00056/Virus.DOS.Ash.743.a-7674a7e0ae87a3f44a7dd68e05789d4b176f5a77 2013-04-19 06:32:50 ....A 1633 Virusshare.00056/Virus.DOS.Ash.860-3b17348b7c8d4048fcdc6d4f77a51024802e0e9e 2013-04-19 01:14:12 ....A 2423 Virusshare.00056/Virus.DOS.Ash.Pizza.1602-2107b8f8612dc8473df862726d4efeba1c797487 2013-04-19 01:32:18 ....A 3437 Virusshare.00056/Virus.DOS.Ash.Riot.451-f2ea34522e05942eda1ad12f446eeec16ce73724 2013-04-19 06:45:14 ....A 1202 Virusshare.00056/Virus.DOS.AsmVir.433-95959896ee643620df83ed6c563bdfa6ad87f20e 2013-04-19 04:48:02 ....A 1882 Virusshare.00056/Virus.DOS.Asmodeous.882-d532f568bbde54fde3e85ee4ab49be7ff260626c 2013-04-19 01:54:36 ....A 1010 Virusshare.00056/Virus.DOS.Astra.498.a-1951a95ae96f1e67f53c18192eba42a18c40d179 2013-04-18 23:44:38 ....A 1010 Virusshare.00056/Virus.DOS.Astra.498.a-27b505b25685db40ad506e6f3e3c75b0b3f4c011 2013-04-19 08:01:32 ....A 8334 Virusshare.00056/Virus.DOS.Astra.7821-453e0950ed9bce430828f7ff71307ecb4f9d5a55 2013-04-18 23:44:18 ....A 411 Virusshare.00056/Virus.DOS.Attention.394.a-38a9dcb5ca5bb52110388cb0b14a9abd65b41ea8 2013-04-19 07:08:54 ....A 1450 Virusshare.00056/Virus.DOS.Australian.122-26fa6bda72033fcb805ce74f2bfa7eb200e0b3de 2013-04-19 00:16:34 ....A 154 Virusshare.00056/Virus.DOS.Australian.122-a0e00ea15f6110bb831d7cef3725bf04d3f6f939 2013-04-19 02:52:40 ....A 423 Virusshare.00056/Virus.DOS.Australian.213-216c24dafcd31649497b456b1404ac1f18155a39 2013-04-19 01:20:38 ....A 256 Virusshare.00056/Virus.DOS.Australian.221-57aa471a42b24488353bf271867d17d46f9e0460 2013-04-19 02:28:28 ....A 411 Virusshare.00056/Virus.DOS.Australian.369.a-20cd1b92f261ef374e1fa5766bf4d3781b6c6c50 2013-04-19 00:41:10 ....A 321 Virusshare.00056/Virus.DOS.Australian.Twelve.279.b-e074a177320fdcef6b2cbefa14ce3171159ee87a 2013-04-19 07:20:16 ....A 10667 Virusshare.00056/Virus.DOS.Aznar.667-7810e8e7be4f1b4bb720745c57e0233df23a6f87 2013-04-19 07:04:42 ....A 947 Virusshare.00056/Virus.DOS.BW-based-01af32a4585866a147d7d4b0c5e9c167f6d10bbb 2013-04-19 01:24:04 ....A 816 Virusshare.00056/Virus.DOS.BW-based-09b1728765e2977b74fb6316104942cab1de444e 2013-04-18 23:25:30 ....A 1257 Virusshare.00056/Virus.DOS.BW-based-1538b2ae06739f0f2f870e58106c13018ee99646 2013-04-19 00:56:08 ....A 1286 Virusshare.00056/Virus.DOS.BW-based-3e67eaf1f0276130166f33ea3d07369050248e82 2013-04-19 07:26:36 ....A 1503 Virusshare.00056/Virus.DOS.BW-based-469f089a3a433653c45a96454ac907ab7c0d5ce1 2013-04-19 02:12:38 ....A 1168 Virusshare.00056/Virus.DOS.BW-based-49af313afe054efd36bf810303824d3334af9ba5 2013-04-19 06:34:28 ....A 1083 Virusshare.00056/Virus.DOS.BW-based-4ba47e5b9892eb399b023d8d04ef350583845849 2013-04-19 06:48:02 ....A 902 Virusshare.00056/Virus.DOS.BW-based-569828e59b6bcf69e910768a696e2c7e48cbb617 2013-04-19 08:02:26 ....A 1032 Virusshare.00056/Virus.DOS.BW-based-72269f1058ed4b2412a5712ac24535f657f16da7 2013-04-19 05:55:04 ....A 1273 Virusshare.00056/Virus.DOS.BW-based-894fc158015f728e44d6dff3037ee6d1e479e6f0 2013-04-19 02:28:06 ....A 1780 Virusshare.00056/Virus.DOS.BW-based-970429e9f64ed62813261ab976b2d2dd44e103eb 2013-04-19 01:45:18 ....A 848 Virusshare.00056/Virus.DOS.BW.AOS-based-55e19b519aee4ce7573ff097febacb071b4f6057 2013-04-19 06:38:08 ....A 889 Virusshare.00056/Virus.DOS.BW.AOS-based-e465563c147aac64738a2dfa785df5f98b09af5a 2013-04-19 07:22:16 ....A 788 Virusshare.00056/Virus.DOS.BW.AOS.Lord.785-3e56ac0abc465318a2d0ffd24576ec5686a6a595 2013-04-19 07:04:32 ....A 982 Virusshare.00056/Virus.DOS.BW.Borg-based-23e000e3837a1839992e84fb0e755f13d3ddcae6 2013-04-19 02:23:48 ....A 995 Virusshare.00056/Virus.DOS.BW.Borg-based-3b8c4824ba5b5f7fdcc3dd956bcfcdcde36c834b 2013-04-18 22:49:36 ....A 1005 Virusshare.00056/Virus.DOS.BW.Borg-based-7bc967b96bbd7f78f843fc58952fa46180c0a3d5 2013-04-19 01:32:32 ....A 6665 Virusshare.00056/Virus.DOS.BW.Borg-based-91e8c8cd1ecfe99219fca6a084e3f08cf307f85e 2013-04-19 06:22:52 ....A 1871 Virusshare.00056/Virus.DOS.BW.Roet.753-ecc519fac1406799bc81a243f822d0b9c0a244c1 2013-04-19 07:18:50 ....A 1034 Virusshare.00056/Virus.DOS.BW.Skies-based-378355776c1299cd4bc5885c88b0a56e2fcdacac 2013-04-19 04:49:58 ....A 577 Virusshare.00056/Virus.DOS.Baba.350-4cf830a27cecf9a941b91da3fa6798fa0660218e 2013-04-19 01:32:30 ....A 17670 Virusshare.00056/Virus.DOS.Baba.670-ac0ceb9d78cf57979546f0d190b5f2e790bd7d61 2013-04-19 00:17:20 ....A 1896 Virusshare.00056/Virus.DOS.BackFont.896-bb065a7f9111fb00b7deda6f4b612fea8d258442 2013-04-19 07:19:12 ....A 1544 Virusshare.00056/Virus.DOS.BackTime.512-0cb748cdd2a9e2bcd4be8e681853121b3f1b812e 2013-04-19 07:53:36 ....A 4575 Virusshare.00056/Virus.DOS.Bad.389-4d7d38c1dfdc30c48c854cc9a73eaec99e8428b1 2013-04-19 03:18:02 ....A 1211 Virusshare.00056/Virus.DOS.BadBoy.1000.b-5db48893792f8d13600505ff8af8d448fc67e57e 2013-04-19 07:38:28 ....A 1779 Virusshare.00056/Virus.DOS.BadBoy.1000.b-f4d2c5c700432897130c856afa63f103f248b93b 2013-04-19 01:37:10 ....A 5096 Virusshare.00056/Virus.DOS.BadBoy.MadSatan.1000.a-e839410e11ee5e610c2d1fd55104c889682e9dcc 2013-04-19 02:08:58 ....A 1135 Virusshare.00056/Virus.DOS.BadBoy.Rain.e-24ff27b9f1d1cc84a87a510d8a0ab80c84869d60 2013-04-19 02:19:56 ....A 7147 Virusshare.00056/Virus.DOS.BadSectors.3147-8316e5d6d803e93d7eba26c4c635c1d537a63ad1 2013-04-19 00:40:14 ....A 7748 Virusshare.00056/Virus.DOS.BadSectors.3428-a29684061f60e803f0a801527833d6d9a63f316c 2013-04-19 03:05:16 ....A 16052 Virusshare.00056/Virus.DOS.Bailey.334-d3cccf0cf613d50ad037e099cd6e41bae1f3417d 2013-04-19 06:56:06 ....A 512 Virusshare.00056/Virus.DOS.Beast.e-acbc6fd5112491bc15d0089c0b8f40d6fb29679f 2013-04-19 05:30:02 ....A 630 Virusshare.00056/Virus.DOS.Bebe.486-9b5cdbffdca95b3da365e57cac78dc0dff0646cb 2013-04-19 07:16:50 ....A 9238 Virusshare.00056/Virus.DOS.Beer.2X2-d0f9a374b55ec866cfffb0fac38eb6361b6f7ab5 2013-04-19 08:07:50 ....A 2846 Virusshare.00056/Virus.DOS.Bengal.846-c61bc06e19bfbc45a359d35d5685352100b5d685 2013-04-19 07:25:40 ....A 8769 Virusshare.00056/Virus.DOS.Berserker.poly-37b21dc429fa4f944672f34fa532151fe4fefb29 2013-04-19 06:43:36 ....A 3070 Virusshare.00056/Virus.DOS.BestWishes.970-59bc46b472e35ca4782d9f9cba1e1eba81dbc423 2013-04-19 08:13:06 ....A 7278 Virusshare.00056/Virus.DOS.BigMouse.1007-88d7e6f4ec23326ddda74de92c8aab6f31e45812 2013-04-19 06:08:56 ....A 630 Virusshare.00056/Virus.DOS.Birgit.999.b-a59914ce471729e253ed0656195fb8f7948c7dc5 2013-04-18 22:51:06 ....A 477 Virusshare.00056/Virus.DOS.Bit.477.b-d062418a2166d919a3ff9b3d6e453a7a52b49957 2013-04-19 06:07:46 ....A 2477 Virusshare.00056/Virus.DOS.Bit.477.b-e3ed8ca7380d1466746dc0ac00a1df72c9199b78 2013-04-19 07:40:22 ....A 1024 Virusshare.00056/Virus.DOS.BitAddict.512.a-1b20f21851c194a838d9bcd9b95dc5bc0b5c3810 2013-04-18 23:24:34 ....A 1507 Virusshare.00056/Virus.DOS.BitAddict.979-bf183b2945f88727fbb9d20ad8aff1e804229a56 2013-04-19 02:31:38 ....A 1813 Virusshare.00056/Virus.DOS.BlackFlash.813.b-93de46d5ea6b9a1c542404d2ee0f5c3edb49451b 2013-04-19 08:01:36 ....A 236 Virusshare.00056/Virus.DOS.BlackJec.236-4e57dd0fd3f300abe545af25219e3c6ae43b131a 2013-04-19 06:32:06 ....A 580 Virusshare.00056/Virus.DOS.BlackJec.247.a-64c5aae96af885831f95db8a60a6c8e50b29b647 2013-04-19 05:48:22 ....A 422 Virusshare.00056/Virus.DOS.BlackJec.247.d-1a327df715a109013e2f305e2fcac20f014277ce 2013-04-19 01:29:52 ....A 282 Virusshare.00056/Virus.DOS.BlackJec.276-913f16b2da088096660ce2804a219e953752d1ec 2013-04-19 02:13:54 ....A 381 Virusshare.00056/Virus.DOS.BlackJec.281.b-46c5e785f6478dfb6c4476772a505165bfb0f3a7 2013-04-19 06:22:18 ....A 320 Virusshare.00056/Virus.DOS.BlackJec.300.a-91a4a8cab5c97407dfa1f4ff352d8c429edcdf04 2013-04-19 00:27:44 ....A 307 Virusshare.00056/Virus.DOS.BlackJec.301.a-0e30535ff6323c6fdf9d4c1879e03ed8fb85e4bf 2013-04-19 02:08:12 ....A 401 Virusshare.00056/Virus.DOS.BlackJec.301.a-30f4e7ef7738e6942732627cbc49ea767ffe1ebf 2013-04-19 01:15:34 ....A 1057 Virusshare.00056/Virus.DOS.BlackMonday.1055-9947bf47c890bd034702f089a7f754b818a17227 2013-04-19 07:27:06 ....A 285 Virusshare.00056/Virus.DOS.Blaze.284-4769646b9369a7c397c11b67536bfc3a46c0c8b0 2013-04-19 03:54:52 ....A 1639 Virusshare.00056/Virus.DOS.Blood.418-0c44216faa0a5a03da83ae62057db528faf980ca 2013-04-19 05:55:26 ....A 2528 Virusshare.00056/Virus.DOS.Bomber-5c25670b6bd4e99108243c4a8155c8c32d405365 2013-04-19 07:58:10 ....A 14096 Virusshare.00056/Virus.DOS.Bomber-9b6716bbd7b64483b606a18c4f6999524dba0c66 2013-04-19 05:29:22 ....A 154 Virusshare.00056/Virus.DOS.Bootdos.147-00d72f76fff9db14e0310cf823af79c509127f92 2013-04-19 07:04:36 ....A 686 Virusshare.00056/Virus.DOS.Bowl.550-145688559783aadebceec54d6c0ac4112ff6bb5e 2013-04-18 23:29:24 ....A 314 Virusshare.00056/Virus.DOS.BugsBunny.282-052ba8e0f4a610ac39e6730aa4fb7b59a7b7390a 2013-04-19 06:55:52 ....A 11768 Virusshare.00056/Virus.DOS.BugsBunny.497-c8f635bfad4c71256e679018f68755796705dfad 2013-04-19 05:24:04 ....A 501 Virusshare.00056/Virus.DOS.BugsBunny.497.b-e2e407d71e8e1ee8ac0e2ea1d73fdfea9e07cec0 2013-04-18 23:09:12 ....A 1278 Virusshare.00056/Virus.DOS.Burger-based-0ecb8a13a191ff8caacda3cd79444d74ef82af08 2013-04-19 05:23:44 ....A 1000 Virusshare.00056/Virus.DOS.Burger-based-10b3a5c54e7c15fa39f9b0487602fc712898417b 2013-04-19 08:13:42 ....A 674 Virusshare.00056/Virus.DOS.Burger-based-2f66f2e50bc5909f3d533db7cd38154d0b8efece 2013-04-19 07:27:46 ....A 560 Virusshare.00056/Virus.DOS.Burger-based-3a81947c414b958d7c67d746038947c895219835 2013-04-19 05:35:26 ....A 560 Virusshare.00056/Virus.DOS.Burger-based-52f6a2f589d0a2f0fcc7b5ad6494fab411efa709 2013-04-19 05:35:24 ....A 512 Virusshare.00056/Virus.DOS.Burger-based-54d9dfc4fe82969a5bcebbdecd2f6bfd467a05f4 2013-04-19 02:31:46 ....A 536 Virusshare.00056/Virus.DOS.Burger-based-5c66f26a4355c86c75550bd641752ac2956ead71 2013-04-19 06:50:06 ....A 405 Virusshare.00056/Virus.DOS.Burger-based-6619f1d70c2eaa75dcd4b754f62f3341f7d72523 2013-04-19 01:53:32 ....A 1294 Virusshare.00056/Virus.DOS.Burger-based-8ed75a4d4950c80587c1e2ace4dfbb0c720544ee 2013-04-19 08:06:56 ....A 1665 Virusshare.00056/Virus.DOS.Burger-based-98fe2c2bbdcacad1cbd403cd15aca8d3db9d8e10 2013-04-19 07:26:22 ....A 1032 Virusshare.00056/Virus.DOS.Burger-based-9f8833476945f055c263b6e5070f4b0b29eaca0e 2013-04-19 07:09:00 ....A 1267 Virusshare.00056/Virus.DOS.Burger-based-a4a60fc95de459336027cfb5b684ca14414ba4a3 2013-04-19 06:13:56 ....A 592 Virusshare.00056/Virus.DOS.Burger-based-ade27d64841968dd041d12b9436292bb9d9a6242 2013-04-19 06:24:08 ....A 498 Virusshare.00056/Virus.DOS.Burger-based-ae65b3e1379d832313b0864b8ec61ee6ce62ec63 2013-04-19 01:54:34 ....A 592 Virusshare.00056/Virus.DOS.Burger-based-af61d9abb7a5d7ea5a0eef1eafb80d649373c5b1 2013-04-19 06:19:40 ....A 539 Virusshare.00056/Virus.DOS.Burger-based-c0df86acec6995c2513d0f5f191f25d00c36c0ce 2013-04-19 04:51:44 ....A 596 Virusshare.00056/Virus.DOS.Burger-based-c94fe59ccf43ee01d7474ea28ea440c129cda0c8 2013-04-19 05:35:24 ....A 54700 Virusshare.00056/Virus.DOS.Burger-based-cc056f6fef42af3bf65aada8e9831d7f22307a2d 2013-04-19 08:07:04 ....A 1140 Virusshare.00056/Virus.DOS.Burger-based-e126fdd4b11f686c5d498e0b7ad6cfb1ce361885 2013-04-18 23:17:24 ....A 560 Virusshare.00056/Virus.DOS.Burger-based-e5360bfe728e480100fb2d5154913224ef05883d 2013-04-19 00:28:10 ....A 405 Virusshare.00056/Virus.DOS.Burger.405.a-3eedd0a9fbdb30285fd38268ba2fb340071b8851 2013-04-19 07:22:04 ....A 24194 Virusshare.00056/Virus.DOS.Burglar.1150-80858157209a635cffae1bc9bae8d8eda8983bc5 2013-04-19 07:15:28 ....A 4526 Virusshare.00056/Virus.DOS.Burglar.1150-cce19310b6359f47b379fdbdad86ef68f64d734d 2013-04-19 01:13:18 ....A 39075 Virusshare.00056/Virus.DOS.Burglar.1150-f89148387cc3ffc7cb693f1155dd3b3199612d43 2013-04-19 05:47:48 ....A 330933 Virusshare.00056/Virus.DOS.Burglar.1150.dropper-f2932544d382f0b2e099e068401c0095bec1ae5b 2013-04-19 06:44:24 ....A 441 Virusshare.00056/Virus.DOS.Burma.409-a0074144baa14b26732c7c20a501583d4cf5af9d 2013-04-19 00:49:32 ....A 451 Virusshare.00056/Virus.DOS.Burma.442-f562127ca8c763145444d3383da7751839bb2eda 2013-04-19 07:00:14 ....A 437 Virusshare.00056/Virus.DOS.Burma.442.b-c752144f353bf445968a438527d1b949e434474e 2013-04-19 06:08:50 ....A 477 Virusshare.00056/Virus.DOS.Burma.442.b-e44e261941553fe7bf061f2c46a75c1f4a948256 2013-04-19 05:42:18 ....A 1963 Virusshare.00056/Virus.DOS.Byaka.864-0941110163e7617a96d2d356c3a689fe8d05309b 2013-04-19 07:21:10 ....A 3179 Virusshare.00056/Virus.DOS.CD.2161-22f1e004027c01ddc30fb9e468d83fc74811a6fc 2013-04-19 07:38:14 ....A 5174 Virusshare.00056/Virus.DOS.CPP.242-e81bdc097d5228390bbbb97af98b891926e24f78 2013-04-19 07:43:04 ....A 305 Virusshare.00056/Virus.DOS.CPP.266.b-8337055e923dee43ea213bc4cffb35d4a8c6cd5b 2013-04-19 07:04:48 ....A 2297 Virusshare.00056/Virus.DOS.CSSR.528-c069c9342b291fd52dffac54e23a11a390ae258b 2013-04-19 08:08:32 ....A 1079 Virusshare.00056/Virus.DOS.CU.1076-44aa88e3c9d80764b1f7912eec2c5af143439c04 2013-04-19 08:08:56 ....A 446 Virusshare.00056/Virus.DOS.Camel.422-35742118fc123f456625ea086164fb59680c67a6 2013-04-18 22:51:32 ....A 4128 Virusshare.00056/Virus.DOS.Camel.483-aab08348bcbb07feac94bfb9147b07be45f84234 2013-04-19 02:54:10 ....A 1857 Virusshare.00056/Virus.DOS.Cantando.857-f08683b7b5802894a787fb5deda9d38e67371a2c 2013-04-19 01:30:02 ....A 1776 Virusshare.00056/Virus.DOS.Cara.1009-833cd374262e0d4ca209826acb70f6cf2e10daf7 2013-04-18 22:51:16 ....A 648 Virusshare.00056/Virus.DOS.Carbuncle.622-25da95667082ce10ff858177123ff19ae6dec9cd 2013-04-19 00:49:36 ....A 921 Virusshare.00056/Virus.DOS.Carbuncle.622-311aec23032ff302c5104eb710d8d5c1874bb5e3 2013-04-19 04:51:04 ....A 2319 Virusshare.00056/Virus.DOS.Carcass.1796-b6d8310b7960e61ccedc85ced08386c8cde375b5 2013-04-19 05:24:28 ....A 1801 Virusshare.00056/Virus.DOS.Cascade.1701-11ba212dba1b679101b8a35faef7ba900055a202 2013-04-19 04:45:02 ....A 1952 Virusshare.00056/Virus.DOS.Cascade.1701-219a10c9586c9faa14dd43c51d4f4eb3737fcae2 2013-04-19 07:15:14 ....A 2034 Virusshare.00056/Virus.DOS.Cascade.1701.x-00bf2eda9ba55db02de5a54ae84b58868c811271 2013-04-19 06:43:24 ....A 3704 Virusshare.00056/Virus.DOS.Cascade.1704.b-ad5701ed46026ec388d79b02294a88319d7537ba 2013-04-18 23:08:50 ....A 96200 Virusshare.00056/Virus.DOS.Casino.2330-4b93e41f47df0e7d74720c06f89f64ff19695842 2013-04-19 05:22:52 ....A 26471 Virusshare.00056/Virus.DOS.Caterpillar.a-42b3ea24a050ad392fddfb4f2e7d17e8c620bd3b 2013-04-19 06:59:58 ....A 87719 Virusshare.00056/Virus.DOS.Caterpillar.a-6f9ac00f7ad2ea82ddee061d69b41a00034cd7ea 2013-04-19 06:13:48 ....A 1975 Virusshare.00056/Virus.DOS.Caterpillar.p-df4a1d6854cf5804669dcff7b370e2516cf3c9b3 2013-04-19 05:29:24 ....A 6273 Virusshare.00056/Virus.DOS.Catphish.701-2db5af7f47fb7eaea3d314184c5e377bbb1e4ad4 2013-04-19 01:57:36 ....A 1780 Virusshare.00056/Virus.DOS.Catphish.701-4232d428084497dda500af1a7bf5d83d4d6b9123 2013-04-19 02:35:30 ....A 824 Virusshare.00056/Virus.DOS.Chad.750-16f8a0d9dbb883e71ee17a11e47b974f3f8c7584 2013-04-19 02:25:48 ....A 1525 Virusshare.00056/Virus.DOS.Chad.750-30449949b44de83ec381abc951c08003d8d3d77d 2013-04-19 06:20:40 ....A 1939 Virusshare.00056/Virus.DOS.Chameleon.1840.c-c311968b8c76f9abde26ee85847446524fb75fe1 2013-04-19 05:49:28 ....A 470 Virusshare.00056/Virus.DOS.Champaigne.508-bfb77766129d32f2262155d781bc7c9f6986fe7f 2013-04-19 01:44:20 ....A 1744 Virusshare.00056/Virus.DOS.Chaos.1181-12ff9480b89c4a5bc95773c04a349add53f80d4a 2013-04-19 06:42:06 ....A 6288 Virusshare.00056/Virus.DOS.Chaos.1181-518d7d5fcf90c6f9f08556708e3cc141cf066e6e 2013-04-19 06:21:12 ....A 2181 Virusshare.00056/Virus.DOS.Chaos.1181-9cceaa7a8328aede22644b3173be064bd3844cdd 2013-04-19 01:39:50 ....A 1184 Virusshare.00056/Virus.DOS.Chaos.1181-b83951a9b16b839f8b9b6cebad3a27df2ba7d6bf 2013-04-19 05:42:12 ....A 1181 Virusshare.00056/Virus.DOS.Chaos.1181-c74c2a68107346d28b17b047a605bc13693b0ddf 2013-04-19 07:26:46 ....A 4240 Virusshare.00056/Virus.DOS.Chinese.2311.a-e54fad726dd42e11aa3fd026dfc479fe01122f91 2013-04-19 02:20:02 ....A 1483 Virusshare.00056/Virus.DOS.Christ.483-b52a668f7f56379bb9594f8d743b19e74e7f0408 2013-04-19 07:00:06 ....A 2307 Virusshare.00056/Virus.DOS.Christmas.1539.a-8054152c3e873c09c011093fed68a99efe42b0fc 2013-04-19 01:19:30 ....A 634 Virusshare.00056/Virus.DOS.CivilWar.629.a-4ca862fc9fe4165ccac2f5114066d2100679058e 2013-04-19 08:29:34 ....A 1403 Virusshare.00056/Virus.DOS.CivilWar.629.a-5e23d76daa0bcf79ea53f6fce27582fcb823785f 2013-04-19 02:06:58 ....A 694 Virusshare.00056/Virus.DOS.CivilWar.688-da7e8dbcbad723fb5b0efb3b361fde7c7be52b37 2013-04-19 08:08:10 ....A 1625 Virusshare.00056/Virus.DOS.CivilWar.901-a1bd772231c2c08a56e29e140af3c8dfb2fb5c84 2013-04-19 01:54:24 ....A 904 Virusshare.00056/Virus.DOS.CivilWar.Dad.503-08a84d2fa691fcb1a1d9d80539e29473afa29636 2013-04-19 08:08:22 ....A 1301 Virusshare.00056/Virus.DOS.CivilWar.Ratboy.269-5bf1920486f65eeb8044bcf1bdf30ba22357a37e 2013-04-19 00:48:46 ....A 1444 Virusshare.00056/Virus.DOS.CivilWar.Ratboy.671-d3e9bdd4b563bfc3c760e229666903678cb8ab7d 2013-04-19 05:08:14 ....A 865 Virusshare.00056/Virus.DOS.Clone.833-c942bbf1c53c6919c7ad68415b056187c39ef61e 2013-04-18 22:51:02 ....A 1422 Virusshare.00056/Virus.DOS.ComBat.398-ec07bae912a36d7d51afffed2420f1bcd45a69ee 2013-04-19 00:16:48 ....A 152 Virusshare.00056/Virus.DOS.Companion.100-659d51497610e287fbcfccd9bbbf9d31cd6239dd 2013-04-19 06:13:26 ....A 998 Virusshare.00056/Virus.DOS.Companion.230-ede30ecbf96530a02b89e0a67789c841a8234703 2013-04-19 07:12:20 ....A 1029 Virusshare.00056/Virus.DOS.Companion.261-2f1ea4b7da25c85ff393558e4b1edac3a35e3cc8 2013-04-19 01:53:00 ....A 263 Virusshare.00056/Virus.DOS.Companion.265-c585f681ced56e46fa114216c9ca8059271c0439 2013-04-18 23:51:04 ....A 851 Virusshare.00056/Virus.DOS.Companion.83-1a1438dc839e42e4ee71433506cd02337936727f 2013-04-19 05:04:40 ....A 556 Virusshare.00056/Virus.DOS.Companion.83-a07e8aefcdb04c5672404da72231511395931004 2013-04-18 23:50:38 ....A 597 Virusshare.00056/Virus.DOS.Companion.85-93d159ba33ee1810eb562ad7a036a4a708cf6ad0 2013-04-19 07:22:06 ....A 953 Virusshare.00056/Virus.DOS.Companion.921-268abbb5609eed82e9c282da6d60effe25f52547 2013-04-19 07:37:52 ....A 1346 Virusshare.00056/Virus.DOS.Companion.923.based.a-c91c76181c5abb164da079104ad041210d428520 2013-04-19 07:26:52 ....A 924 Virusshare.00056/Virus.DOS.Companion.923.based.b-77f5f9eaa99eb65f705a337d7a87ad1191859ffb 2013-04-18 23:51:38 ....A 1347 Virusshare.00056/Virus.DOS.Companion.923.based.b-b4ed55557cd0a6afd63ff925e458088fee53d956 2013-04-19 08:07:52 ....A 926 Virusshare.00056/Virus.DOS.Companion.923.based.c-5c14d4167140730b476cef0829306eebd3316913 2013-04-19 06:37:26 ....A 721 Virusshare.00056/Virus.DOS.Companion.TrekWar.547-d87bdb9c6cad9ae6a00c6e6d3dc126fab803972e 2013-04-19 01:20:12 ....A 1054 Virusshare.00056/Virus.DOS.CopCom.286.a-931eeed1c98e00d91ab8e7fbfdc29a5fc979247b 2013-04-19 01:05:34 ....A 1719 Virusshare.00056/Virus.DOS.Corrupted.Eddie.1687-bcd75085540bb6dfdc266f78cc1b5bd2c55b2df9 2013-04-19 08:33:40 ....A 17288 Virusshare.00056/Virus.DOS.Corrupted.Eddie.1800.a-08b2066211f8d7bfdc37d0ab630f42084801f990 2013-04-19 04:18:04 ....A 4360 Virusshare.00056/Virus.DOS.Corrupted.Eddie.1800.a-7c050e35b386c8c65fd054418620fa25a89fabda 2013-04-19 02:28:40 ....A 1259 Virusshare.00056/Virus.DOS.Corrupted.Otto-4c82d5e8dad9bad0bd4c13ccc91d37947ac9188a 2013-04-19 07:15:18 ....A 11039 Virusshare.00056/Virus.DOS.Corrupted.Poss.2367-932790d74baa119c5478c67cefa2af03c1664fbf 2013-04-19 07:22:22 ....A 1669 Virusshare.00056/Virus.DOS.Cpw.1459-2861592398b2468c70582567eeca602af2ea34c6 2013-04-19 01:49:54 ....A 10618 Virusshare.00056/Virus.DOS.Crash.600-cef9ffe8cc0f21d31976db03315802bc44230849 2013-04-18 23:10:42 ....A 6405 Virusshare.00056/Virus.DOS.CriminalWW.1788-27edcd33ba10b9a3d3e24728b400b89953615961 2013-04-19 00:35:14 ....A 1920 Virusshare.00056/Virus.DOS.CriminalWW.1788-72b7a5ced574032ee0df16028e64da5dfd14fde6 2013-04-19 03:54:32 ....A 446 Virusshare.00056/Virus.DOS.Cripple.403-95248655b072d0d52a302cd455bc418d98e36c4b 2013-04-19 06:01:46 ....A 556 Virusshare.00056/Virus.DOS.CroVir.556-5040b81b5a2d5679ebbfa4230fb5418af9d11f32 2013-04-19 07:19:06 ....A 625 Virusshare.00056/Virus.DOS.CroVir.625-f0115bc533cb323c78ed3acb22cd22f48a1221a7 2013-04-19 00:42:28 ....A 3682 Virusshare.00056/Virus.DOS.Crucifixion.2914-c8d407877e87b82b1761557538544c776d6c4510 2013-04-19 07:39:48 ....A 786 Virusshare.00056/Virus.DOS.Cvex.713-39c795419fd008f2412f9866c13de028d71a7a4d 2013-04-19 04:51:12 ....A 17372 Virusshare.00056/Virus.DOS.CyberShadow.184-4a6b282c725bebb4c4032f5e9b1561d535808bff 2013-04-19 06:44:34 ....A 555 Virusshare.00056/Virus.DOS.CyberTech.552-0bb6df4cc950522802264c004c47e665c196fa01 2013-04-19 01:19:10 ....A 5679 Virusshare.00056/Virus.DOS.CyberTech.647-68242b289a71da69baffd0a2b147c236f7f17d61 2013-04-19 08:19:12 ....A 1839 Virusshare.00056/Virus.DOS.CyberWarrior.809-ca27b181aec53110b1f05338029c34c0fa4d6504 2013-04-19 01:13:38 ....A 1336 Virusshare.00056/Virus.DOS.CyberWarrior.818-df559f784f02a927e2742f0d78623d43441ef828 2013-04-19 02:01:12 ....A 2075 Virusshare.00056/Virus.DOS.Cybercide.1307-923e0fa0362a093c0c6e88dfeb26aa57282ec396 2013-04-19 02:19:56 ....A 2077 Virusshare.00056/Virus.DOS.Cybercide.1309.b-6931075ad827567e1de209c0a767aab5e2f8071c 2013-04-18 22:49:16 ....A 2566 Virusshare.00056/Virus.DOS.Cybercide.2233.b-01f421bc4349e3954673695e9f4660b9119f7606 2013-04-19 02:31:28 ....A 2566 Virusshare.00056/Virus.DOS.Cybercide.2233.b-65ba75a560c579c4a27ad264adb1c42107c31f1d 2013-04-19 00:21:48 ....A 1220 Virusshare.00056/Virus.DOS.DAN.Killer.672-3d5f1bd6f598da329c61a33c4822069cf1e4c6f3 2013-04-19 08:29:56 ....A 7126 Virusshare.00056/Virus.DOS.DAN.WMA.Jason.626-127d6bb8e7d1f6fd90e7493a3a6ca8f8965014c7 2013-04-19 02:53:04 ....A 2850 Virusshare.00056/Virus.DOS.DBase.1850-f736274a647f37a9adc3d0ceed58cc0cd2581dd2 2013-04-19 08:10:44 ....A 2074 Virusshare.00056/Virus.DOS.DBase.1864.a-d18cd7799afd084492445b281b7dc9499bae9e2e 2013-04-19 08:23:44 ....A 484 Virusshare.00056/Virus.DOS.DHeart.452.b-a396c97b8273845181842f27832e43881260e986 2013-04-19 07:15:20 ....A 697 Virusshare.00056/Virus.DOS.DHeart.649-d3a595265164aad6256832b924d5a38ae9d0524e 2013-04-19 00:47:32 ....A 55851 Virusshare.00056/Virus.DOS.DNA.1206-dcf484f27f218128ae1505af5c1a77d8c0a16f79 2013-04-18 23:37:20 ....A 746 Virusshare.00056/Virus.DOS.DREG-based-0917f84e9148fdfc3015b957645152aed01486cb 2013-04-19 07:27:02 ....A 1514 Virusshare.00056/Virus.DOS.DREG-based-d04b1846e24414539267176a4af3db3bfdb82f7e 2013-04-19 01:45:54 ....A 512 Virusshare.00056/Virus.DOS.DS.512.a-f4be90ff1a2b7d370b4216af6886a2c9640d7437 2013-04-19 06:50:40 ....A 1031 Virusshare.00056/Virus.DOS.DSME.Teacher.b-715a0d57fa34670ef0cd1485bc56a39972952ca3 2013-04-19 03:53:32 ....A 1360 Virusshare.00056/Virus.DOS.DVA.640-58c8a30da31ca8d7b37c8658c1c7921ac8615aa6 2013-04-19 00:04:36 ....A 645 Virusshare.00056/Virus.DOS.DVC.341-eb102ae8284ddcad3942c13119e97c412e14f615 2013-04-19 00:22:24 ....A 1884 Virusshare.00056/Virus.DOS.Dada.1356-da59f045cdeb037b7c0a40d58f2aead373ebcc1f 2013-04-19 07:26:52 ....A 10466 Virusshare.00056/Virus.DOS.Darek.434-e01b971dccaeccb72428adcc9191565c1c37165a 2013-04-19 04:44:58 ....A 1324 Virusshare.00056/Virus.DOS.Dark.1016-719b82175933f2789c6d0db849e10c29815fefe2 2013-04-19 07:00:38 ....A 1104 Virusshare.00056/Virus.DOS.DarkRevenge.1024-b1d4a3fbb88c56d1f62ca14fa151249aefdd8166 2013-04-18 23:13:42 ....A 328 Virusshare.00056/Virus.DOS.Darth.201-311e3c4c49ee0d02539d20d713f48e8762755ed4 2013-04-19 05:24:04 ....A 234 Virusshare.00056/Virus.DOS.Darth.201-354907c08766310712e6e344109f88f9ef86e94f 2013-04-19 08:02:04 ....A 1032 Virusshare.00056/Virus.DOS.Darth.344-71870dfb1e83b710f6f940ee37a75dae7525b15e 2013-04-18 23:19:08 ....A 376 Virusshare.00056/Virus.DOS.Darth.344-f222c819592b0314aae182fef0ec81d9901a6b51 2013-04-19 07:16:04 ....A 1469 Virusshare.00056/Virus.DOS.Datacrime.1161-67ebdbad4d83d71197209c10f0b2fae6d6e6ff73 2013-04-19 07:16:36 ....A 2538 Virusshare.00056/Virus.DOS.Datacrime.1514.a-9cc4033252e238c35a254413487543736d7a0288 2013-04-19 02:28:24 ....A 1469 Virusshare.00056/Virus.DOS.Datalock.1043-8003242c70a8fb2a446925f88d602a7d76bf417e 2013-04-19 07:57:12 ....A 2370 Virusshare.00056/Virus.DOS.Dead.1362-8224319e9b37cbcc4b5599c8389e6a11e244a9ce 2013-04-19 08:14:06 ....A 12441 Virusshare.00056/Virus.DOS.DeathPas.825-44688cb3d7ac76fe9a634445769f439d86074840 2013-04-19 06:50:52 ....A 2634 Virusshare.00056/Virus.DOS.Dei.1634-6019fb6d6155142d945945868cfaf16496599615 2013-04-19 07:55:24 ....A 481 Virusshare.00056/Virus.DOS.Deicide.1335-a982db5589c6d6feb6225d076d931f9afffc035b 2013-04-19 07:38:30 ....A 1101 Virusshare.00056/Virus.DOS.Deicide.359-342f3ac37d83ca9c6a90b3c1e5742028be25a4cf 2013-04-19 00:49:36 ....A 1363 Virusshare.00056/Virus.DOS.Deicide.622-0e6800548a4b11ce2ebaa4e95680c086ba059ece 2013-04-19 02:35:22 ....A 1363 Virusshare.00056/Virus.DOS.Deicide.622-1ec34c39ada4aa383c034f6380d36777908ae4d5 2013-04-18 23:46:10 ....A 698 Virusshare.00056/Virus.DOS.Deicide.666.a-b96874d8c5b19e7261d05388d9280c73189df4a2 2013-04-19 07:18:56 ....A 1434 Virusshare.00056/Virus.DOS.Deicide.666.a-da4c48aa32923ff1d8033a578fb4488fc6b74e14 2013-04-19 08:08:20 ....A 7569 Virusshare.00056/Virus.DOS.Deicide.Comment.2569-0d9508754f3b0a3261cf2a4105767d8849f960be 2013-04-19 07:11:50 ....A 3311 Virusshare.00056/Virus.DOS.Deicide.Comment.2569-b45e0c42d446e3e769533c9f3ac058ddf3afb3b7 2013-04-18 23:19:06 ....A 7570 Virusshare.00056/Virus.DOS.Deicide.Comment.2570-a63746eb2344927b6407caadd3289c58abbcc541 2013-04-19 07:22:42 ....A 4186 Virusshare.00056/Virus.DOS.Delta.1163.a-16f3c6a3bab8378bbd29235129d8eccdafc890c4 2013-04-18 23:44:18 ....A 1191 Virusshare.00056/Virus.DOS.Delta.1163.a-657e66fede221de3e2575c4e742bf256af37a324 2013-04-18 23:45:54 ....A 1509 Virusshare.00056/Virus.DOS.Delta_II.1006-920ad7f7d284dc082420f4784fbf29de7c34c2a2 2013-04-19 06:56:16 ....A 419 Virusshare.00056/Virus.DOS.Demon.355-8fc396f52b0c96dd022ef89365103d6cf4f35809 2013-04-19 05:41:32 ....A 2887 Virusshare.00056/Virus.DOS.Diamond.1024.a-581a92318a4f7ab783997c55d5261b3184fe1bcc 2013-04-19 05:29:22 ....A 1238 Virusshare.00056/Virus.DOS.Diamond.1110-fa1a94e1950b5ff0c97308ba40b112b06fb41afe 2013-04-19 05:10:08 ....A 10616 Virusshare.00056/Virus.DOS.Diamond.584-fa5a22a677af3fac1ab382f38905fb01f36d4964 2013-04-19 01:13:22 ....A 1506 Virusshare.00056/Virus.DOS.Diamond.994-09ca1aaae13407b8842b76ac023717c41c755828 2013-04-19 00:35:28 ....A 994 Virusshare.00056/Virus.DOS.Diamond.994-42650ab7139a6abec769c5840287788299f6bb75 2013-04-19 07:26:10 ....A 3146 Virusshare.00056/Virus.DOS.Diamond.Greemlin.1146-dffa7dde56839cb921ff818e7c01f5878925e59b 2013-04-19 06:21:32 ....A 2650 Virusshare.00056/Virus.DOS.Diamond.RockSteady.666-4d07868b4e2362155ba44149d3ca7bd26476bac0 2013-04-19 00:34:54 ....A 4015 Virusshare.00056/Virus.DOS.DieHard2.4000.a-a0963bca223e430aade95772d734ff98e1f83234 2013-04-19 08:31:34 ....A 4015 Virusshare.00056/Virus.DOS.DieHard2.4000.a-ac5a66c76b3a7e48b2fac3654de22fbeec42607d 2013-04-19 07:38:48 ....A 6706 Virusshare.00056/Virus.DOS.Dieg.1586-05f15834b211006ab71ec59ce46facbc6ac91fac 2013-04-19 05:35:24 ....A 221 Virusshare.00056/Virus.DOS.Dikshev.Comp.39-1045eb47fcd8bc60f14babe6c02f27a4aa079a80 2013-04-19 05:23:46 ....A 77 Virusshare.00056/Virus.DOS.Dikshev.Comp.45.c-cc2090d63c4887d04581a533bf85eec6a306e5e0 2013-04-19 07:47:48 ....A 81 Virusshare.00056/Virus.DOS.Dikshev.Comp.49.b-4a512176b9e357b3268eaac94f58424697a19cf5 2013-04-19 06:45:34 ....A 82 Virusshare.00056/Virus.DOS.Dikshev.Comp.50-1da9a9fd15c098df6b0a5905ab795b242dea4998 2013-04-19 06:56:08 ....A 63501 Virusshare.00056/Virus.DOS.Dipper.1021-60110f9912e68e6152ca9c183b60e836abbba558 2013-04-19 02:02:44 ....A 1095 Virusshare.00056/Virus.DOS.DirVirus.691-73c8450564ec4ae5915ea7700d20c261e7f4936c 2013-04-19 07:16:10 ....A 4152 Virusshare.00056/Virus.DOS.Doom.1240-8cbebd261e2c4c74accdb746c23c233477e36a16 2013-04-18 22:51:10 ....A 444 Virusshare.00056/Virus.DOS.Dos7.376-82f6a6075a2b2bce3aacae59649fe3bc3bb85000 2013-04-19 07:22:50 ....A 413 Virusshare.00056/Virus.DOS.Dos7.376-df1cb8888547b53bd3de9c0ad6baa80196494495 2013-04-19 04:19:48 ....A 718 Virusshare.00056/Virus.DOS.Dot.944-66f3fd45cb62b4b8e2d303a556666d4453151baa 2013-04-19 05:44:04 ....A 1154 Virusshare.00056/Virus.DOS.Dot.944-73abee0dc2ae98d214ae0b65f828adcbe6db9d1b 2013-04-19 02:24:58 ....A 1527 Virusshare.00056/Virus.DOS.Dot.944-9c8a91d3266ca1dbf0483d916eb972e1da14c4f9 2013-04-19 02:08:24 ....A 4962 Virusshare.00056/Virus.DOS.Dream.4926-c0999ed625eed3acad0392efb2fda10aad76a762 2013-04-18 23:34:34 ....A 9174 Virusshare.00056/Virus.DOS.Dreamer.8869-50a22fd3c4c521fc17197e45bcaa7fea4e4924ae 2013-04-19 06:32:08 ....A 20140 Virusshare.00056/Virus.DOS.Dreamer.8869-ad97e9d8577f88e41a82bea98db41ed8f7130c4c 2013-04-19 02:46:34 ....A 148 Virusshare.00056/Virus.DOS.Dropper.Macker-561e7be90aff0045b0296ef90db0bbe71b4d8282 2013-04-19 01:32:08 ....A 267 Virusshare.00056/Virus.DOS.Dsa.263-5ac357bc4886558abaed30725631e658e554515a 2013-04-19 04:21:28 ....A 12750 Virusshare.00056/Virus.DOS.Dupl.1479-e62ddd7bd32f95c653ec5aff7551109618b9cf6f 2013-04-18 23:29:24 ....A 936 Virusshare.00056/Virus.DOS.Dutch_Tiny.163.a-03f130975266c5f72b28cfb3c9c36f66e5b0a7bd 2013-04-19 01:29:52 ....A 200 Virusshare.00056/Virus.DOS.Dutch_Tiny.163.a-a204b69a8e527d1e030f251d5ee8423229e11125 2013-04-18 23:58:04 ....A 953 Virusshare.00056/Virus.DOS.Dutch_Tiny.180-9d4b53dcbc7cd91e86c7b3fb82b5f3c187c57856 2013-04-19 01:32:28 ....A 639 Virusshare.00056/Virus.DOS.Dutch_Tiny.333.b-291f65aff30c708f6bc44f3acb4193bc4e128ea4 2013-04-19 07:39:08 ....A 915 Virusshare.00056/Virus.DOS.Duwende.403-d2ddb03249d68014d814ce88441f06f18e5a82c3 2013-04-18 22:51:06 ....A 8160 Virusshare.00056/Virus.DOS.Duwende.410.a-10884b70f05e9779a095f4fd9ac337f3e7a475cc 2013-04-19 06:32:38 ....A 475 Virusshare.00056/Virus.DOS.Duwende.432.a-061773213146887fd4d2cd227d4e83be7e022544 2013-04-19 06:03:10 ....A 644 Virusshare.00056/Virus.DOS.Duwende.432.b-95589aedd6dc253476ecc95dce20a5f0315a3e3e 2013-04-19 00:04:34 ....A 670 Virusshare.00056/Virus.DOS.Duwende.595-df2cdcab265ea7ec590209979af63605d1518ff5 2013-04-19 02:20:04 ....A 726 Virusshare.00056/Virus.DOS.EDS.692-79bf5db83d27dd9c0103e8bcc47c11b7ad8b35cf 2013-04-19 06:55:46 ....A 428 Virusshare.00056/Virus.DOS.EMS.427-5cb2b6379de0cc2d6e6b0b3a0b1065432387406d 2013-04-19 07:26:16 ....A 1168 Virusshare.00056/Virus.DOS.ES.400-542eb6da19ac543b562021fb2c1eb875bd2b78d3 2013-04-19 07:22:48 ....A 163 Virusshare.00056/Virus.DOS.EVC.161-79114dc49e5bd24c07f009ab90ee39a080207d45 2013-04-19 07:13:02 ....A 1034 Virusshare.00056/Virus.DOS.EVC.161-bb8187515d95eb0d1905aeed22efac32c8e1b8e7 2013-04-19 06:55:32 ....A 5687 Virusshare.00056/Virus.DOS.Earle.1431-91b1c285035eb9cc20ddbdb01fb3884db38b26cc 2013-04-18 23:13:42 ....A 2272 Virusshare.00056/Virus.DOS.Eddie.1728-baf2aa20a60f70770630d7a5f5c83ec53b6fce43 2013-04-19 06:32:32 ....A 3576 Virusshare.00056/Virus.DOS.Eddie.1800.a-0e36896a19648d75edd3f22248a8a3a090b93dce 2013-04-19 04:01:02 ....A 4564 Virusshare.00056/Virus.DOS.Eddie.2000.a-02c7e61c8cf979b355e064198deae8d74a8055db 2013-04-19 00:05:32 ....A 838 Virusshare.00056/Virus.DOS.Eddie.565-926303396864babefd7aa324cc8d411e2d84ed2a 2013-04-19 01:12:48 ....A 11855 Virusshare.00056/Virus.DOS.Eddie.Apa.1843-f3bb644992387d539fecc489e2c5b7a7bc87ead3 2013-04-19 07:15:14 ....A 982 Virusshare.00056/Virus.DOS.Emilia.214-4e79af22c2047421b73404e9df0291cde2a16027 2013-04-19 07:55:16 ....A 29760 Virusshare.00056/Virus.DOS.Emmie.2823-a7850421f02f7c9ccaa7f614635c55c35e4df5c5 2013-04-19 02:07:20 ....A 2465 Virusshare.00056/Virus.DOS.Emmie.3097.x2-a7ea807aaa80086712d73cb3c7d815f35f353aae 2013-04-19 07:37:16 ....A 376 Virusshare.00056/Virus.DOS.Enine.206-ef3d4a923c938a930f206093c47b98ab229b04db 2013-04-19 08:02:36 ....A 34287 Virusshare.00056/Virus.DOS.EnolaGay.1183.a-c59dd90853938030937aa73d7369be0d216c8979 2013-04-18 23:56:34 ....A 34896 Virusshare.00056/Virus.DOS.EnolaGay.1183.b-a74f5e7c238a78130e1a270b53d5f6c2bc56e73f 2013-04-19 06:59:48 ....A 9842 Virusshare.00056/Virus.DOS.Epsilon.513-5a2a2bede00dcc8ffe1b549beb465dacbf3153b7 2013-04-19 03:56:48 ....A 1313 Virusshare.00056/Virus.DOS.Erdem.425-81a734535bcede309cf4d7e24f8dfd079ca2e115 2013-04-19 02:30:08 ....A 754 Virusshare.00056/Virus.DOS.Esot.421-d2e522be4ad214d6f95a295c2381dd33df3e51f1 2013-04-18 23:45:14 ....A 786 Virusshare.00056/Virus.DOS.Esot.421-d3429fef4e16aa61c28655fa05ff53c9410a09d6 2013-04-19 08:03:50 ....A 8363 Virusshare.00056/Virus.DOS.Eumel.363.c-737b92fa942ca6871c86f1e5a4ffc5fe2fd2c0f2 2013-04-19 05:48:40 ....A 10381 Virusshare.00056/Virus.DOS.Eumel.381-32276f4817c682100839c733bb99f19ad7885393 2013-04-19 07:56:24 ....A 10383 Virusshare.00056/Virus.DOS.Eumel.383.b-ad87e2725bbb595592e6c7af2e3825345b685208 2013-04-18 23:57:44 ....A 453 Virusshare.00056/Virus.DOS.Europe.421.b-f1bc31e81ec69f5a8ff36ffb41deb2fef9d8b8cf 2013-04-18 23:13:38 ....A 20338 Virusshare.00056/Virus.DOS.Evul.306-b230107407c217abad5725a2b3afd7d918a62412 2013-04-19 00:47:50 ....A 474 Virusshare.00056/Virus.DOS.Evul.436-308c3a6b0a5e41a3d1b89d6f6504771938c767bf 2013-04-19 00:27:44 ....A 549 Virusshare.00056/Virus.DOS.ExeHeader.394-6d62233284a787b2fa5f58ca7572d467d4da077e 2013-04-19 05:08:26 ....A 10544 Virusshare.00056/Virus.DOS.ExeHeader.Bane.256-5a653d0f62ad94fd1f774ec2167fd9d85a94268d 2013-04-19 05:41:52 ....A 1167 Virusshare.00056/Virus.DOS.ExeHeader.Cluster.277.a-41a483f446d9a72e8a4c234afce9de5595eb5fa6 2013-04-19 06:13:36 ....A 68 Virusshare.00056/Virus.DOS.ExeHeader.PE40.c-77308186531f1e35c4df11acf6a9f667b14b0dd7 2013-04-19 05:34:42 ....A 1286 Virusshare.00056/Virus.DOS.ExeHeader.Pure.441.a-cca4f78609bf0cb791cfe6ede6c76ce18b0ae6aa 2013-04-19 06:44:04 ....A 1286 Virusshare.00056/Virus.DOS.ExeHeader.Pure.441.b-6053fe776b1ca91a130d492f1b5975ae8ef4dc93 2013-04-19 05:39:28 ....A 1024 Virusshare.00056/Virus.DOS.ExeHeader.Pure.441.b-6bb3f0832b3c44aa97cd61eaba79e74fd8508802 2013-04-18 23:08:46 ....A 3853 Virusshare.00056/Virus.DOS.Executioner.1632-e0e447972579504bf2da7abc2ce24bacfcc979c8 2013-04-19 02:20:06 ....A 8063 Virusshare.00056/Virus.DOS.Explorer.3063-d9944222c836d021b4ed7b69061bf99252999aa3 2013-04-19 06:44:40 ....A 12413 Virusshare.00056/Virus.DOS.F3.1901-6f53d57a192f3f0fb3d2e96a74cb97aa4a78d766 2013-04-19 00:35:26 ....A 296 Virusshare.00056/Virus.DOS.FCruncher.296-e0bf67d22ded535b49662e1f1e1306f926c67627 2013-04-19 02:35:26 ....A 1108 Virusshare.00056/Virus.DOS.FNS_Monster.298-197eafb770e691b3c85a0564e371f7bb13824825 2013-04-19 05:29:22 ....A 433 Virusshare.00056/Virus.DOS.FOG.AirRaid.330-d67a212cd83fe30a03d42de529f59ee7da12adef 2013-04-19 05:07:52 ....A 3094 Virusshare.00056/Virus.DOS.Fair.2083-64b81b7c2d27a919b87cc680bb3f738fa5ae9455 2013-04-19 04:23:46 ....A 2064 Virusshare.00056/Virus.DOS.FaxFree.Mecojoni.d-33e52be381e522b7550e3b406b738fae356691d8 2013-04-19 02:46:24 ....A 1690 Virusshare.00056/Virus.DOS.Feliz.658-cebf695deca44dcbdd1a9679b541fee1ed09aa2e 2013-04-19 07:26:32 ....A 903 Virusshare.00056/Virus.DOS.Fichv.903-5c6e950f05b2d103d18169111f739c528974997a 2013-04-19 01:39:46 ....A 1343 Virusshare.00056/Virus.DOS.First.343-c4278619597990f30ab23ec4a117d1acbe15baa7 2013-04-19 02:24:56 ....A 1254 Virusshare.00056/Virus.DOS.Fivem.921-711c6be841fa1a441bb84840c06cf69eadf0f5a5 2013-04-19 05:07:02 ....A 1376 Virusshare.00056/Virus.DOS.Flash.688.a-48ec0ea74d6dd92574007f27b4228d7c244b960e 2013-04-19 06:32:28 ....A 1341 Virusshare.00056/Virus.DOS.Frida.538-9ae31d0c4ed8ec572e154d4645c21dc9e299b6c9 2013-04-19 08:24:04 ....A 897 Virusshare.00056/Virus.DOS.Friday13.408-2aa28ad14ed78caf40fcd4ba66eac34c99de427c 2013-04-19 02:37:22 ....A 432 Virusshare.00056/Virus.DOS.Friday13.417-7d1335b0fd4e65a26075befe3476727dcf685fbb 2013-04-19 08:02:26 ....A 1663 Virusshare.00056/Virus.DOS.Friday13.623-cd8a443f321fe2779ff52847689bae72ab9bcf0e 2013-04-19 07:19:00 ....A 441 Virusshare.00056/Virus.DOS.Friday13.x-8a248d872d0abb0319c4cc68663fe8adc122ea73 2013-04-19 05:07:50 ....A 360 Virusshare.00056/Virus.DOS.Frizer.Kid.256-8b0c61750bc971128e59a5be000da87cdfffa52e 2013-04-19 02:35:42 ....A 5096 Virusshare.00056/Virus.DOS.Frodo.a-05c5e32b6fbbdd9aa26ed54e41bfb8a9eb4514be 2013-04-19 02:21:36 ....A 4820 Virusshare.00056/Virus.DOS.Frodo.a-672bebf677f170c3ce58b02eec196ac4d66c7b41 2013-04-19 07:23:16 ....A 4106 Virusshare.00056/Virus.DOS.Frodo.a-901d28ca4c34541c1893c53e1b3bf01be17dc0a1 2013-04-19 00:40:24 ....A 9096 Virusshare.00056/Virus.DOS.Frodo.a-db3dc738b75fee0fdfbda9d61df9daaeb793c82e 2013-04-19 07:56:10 ....A 1124 Virusshare.00056/Virus.DOS.Fumble.867.a-8e7a4e44d978c250d0a556b4e69216e853d9dde9 2013-04-19 04:47:18 ....A 513 Virusshare.00056/Virus.DOS.G2-based-04a421400fa9d775c445f6408e13f536e59c3528 2013-04-19 02:20:10 ....A 441 Virusshare.00056/Virus.DOS.G2-based-1d037b3d1b4162ccfe28f6ae6dfb29a00a5c2d78 2013-04-19 07:55:36 ....A 2640 Virusshare.00056/Virus.DOS.G2-based-2beac3c05d7822b4dffceb414ecd89c278df9d96 2013-04-18 23:25:24 ....A 574 Virusshare.00056/Virus.DOS.G2-based-307ad8c732c6c8ea6c9916dfdb20363f3baeb50d 2013-04-19 02:58:54 ....A 503 Virusshare.00056/Virus.DOS.G2-based-33762479ce71bd5a11130a036baa68c2e914ba1c 2013-04-19 00:16:18 ....A 2686 Virusshare.00056/Virus.DOS.G2-based-5a64f8f0318e861bda5343f98f9e3dce0e450c9f 2013-04-19 01:47:00 ....A 473 Virusshare.00056/Virus.DOS.G2-based-5df133ceb204d5a9e21174b31d73ea2d186cf1e4 2013-04-19 00:40:48 ....A 578 Virusshare.00056/Virus.DOS.G2-based-5f3664925a9a519d779b35400dbe866c27be0b98 2013-04-19 06:26:14 ....A 2571 Virusshare.00056/Virus.DOS.G2-based-66cde40faceefac4027af974bd304f7051f3278e 2013-04-19 05:35:34 ....A 397 Virusshare.00056/Virus.DOS.G2-based-685648784f973ccdf05ee6bd816dc6c0e1a5b955 2013-04-19 02:02:08 ....A 3843 Virusshare.00056/Virus.DOS.G2-based-760088cbd97e3c993121595d3c135aa3c22f0779 2013-04-19 06:50:46 ....A 425 Virusshare.00056/Virus.DOS.G2-based-89586de5b23746f7fbfb8ec73b3a979cd05d6dd5 2013-04-19 07:27:00 ....A 2628 Virusshare.00056/Virus.DOS.G2-based-94c86db082ed92a301f9a5affe07882318388f27 2013-04-19 00:16:16 ....A 566 Virusshare.00056/Virus.DOS.G2-based-b1bca386e13000ceee2554d38b3785e5a28fc7e6 2013-04-18 23:39:04 ....A 394 Virusshare.00056/Virus.DOS.G2-based-c79a5c7a624fa20b4345e40707dcc53e1062fc84 2013-04-19 02:20:20 ....A 621 Virusshare.00056/Virus.DOS.G2-based-d2d5ba50f2f587d5cdc835592d0e8e97b0f9fd13 2013-04-19 08:23:54 ....A 331 Virusshare.00056/Virus.DOS.G2-based-da5f9b7909f47d3b83ff204b275aae7675156ea1 2013-04-19 07:00:08 ....A 320 Virusshare.00056/Virus.DOS.G2-based-f7b21902fa72efdac5b3227765ca354a159f3169 2013-04-19 07:00:06 ....A 458 Virusshare.00056/Virus.DOS.G2-based-ffa06e0ca8e1b000e1c3b09e9b567abd68acd578 2013-04-19 02:20:20 ....A 315 Virusshare.00056/Virus.DOS.G2.Mudshark.b-e84b15b183d3af70c9a8ff4b51bc80af51a23b7b 2013-04-19 04:52:34 ....A 281 Virusshare.00056/Virus.DOS.GCAE.x-4487bd5924d2a1409273352914f760febb1e1a4e 2013-04-19 00:22:28 ....A 1835 Virusshare.00056/Virus.DOS.Gawenda.419-c048f00676c1570c84190f86bd842b04a4aad221 2013-04-19 01:38:50 ....A 274 Virusshare.00056/Virus.DOS.Genesis.238.b-33a397b9d4f15b8322eebeabbb9426a954b087f7 2013-04-19 07:48:10 ....A 1793 Virusshare.00056/Virus.DOS.Genrat.785-3284a6f9777cbb1a835c9e99a38737d15978749a 2013-04-19 00:27:14 ....A 7675 Virusshare.00056/Virus.DOS.Gimon.2555-58ce66d4b70185bf1ab0e3c283ca54960b76dbb8 2013-04-19 02:28:58 ....A 12478 Virusshare.00056/Virus.DOS.Glitter.1207-d976b561b46decf28bff0268442b322082e3f4ba 2013-04-19 06:32:40 ....A 209 Virusshare.00056/Virus.DOS.GoodThursday-73c77232c59e47f641beb98e04d983a86efce968 2013-04-19 06:29:08 ....A 739 Virusshare.00056/Virus.DOS.Gotcha.607-a3536e7e6856a3a52d1ab78527b46a1dfef5bbd1 2013-04-18 23:14:38 ....A 1399 Virusshare.00056/Virus.DOS.Gotcha.628-fa8f1a3e6ef865bc903ce260a9a7b9f359884578 2013-04-19 01:05:18 ....A 840 Virusshare.00056/Virus.DOS.Gotcha.633-e01ebc5d67f13ac064ea07f2a23e3aa933216962 2013-04-19 06:56:48 ....A 3644 Virusshare.00056/Virus.DOS.Gotyou.5052-2d3516ba28e10fe7c1e474f59f0ba1c78df75e9c 2013-04-18 23:50:42 ....A 987 Virusshare.00056/Virus.DOS.Grog.216-bfda93031dd725fa25b05cf97c573af5752fd76b 2013-04-19 00:22:00 ....A 59798 Virusshare.00056/Virus.DOS.Grog.480-f46776a62d1f40bc697cfea35fbd2d50b1d7d0f2 2013-04-19 07:39:34 ....A 1096 Virusshare.00056/Virus.DOS.Grog.488-e993d7e044c09de469c1fc4c8eb21650ed07335e 2013-04-19 06:21:18 ....A 2095 Virusshare.00056/Virus.DOS.Grog.495-a28d869a214acfa6fb3957c7179acd5c1bb37da4 2013-04-19 00:04:34 ....A 2773 Virusshare.00056/Virus.DOS.Grog.757-33c6f6930718815b8235162846114b52d813664d 2013-04-18 23:25:24 ....A 1446 Virusshare.00056/Virus.DOS.Grog.902-930fce04cb4cee95b91aac6a3b27137e88a2ec8f 2013-04-19 02:14:52 ....A 1936 Virusshare.00056/Virus.DOS.Guess.928.b-38cddd570c5ddb45c8ae1c762c933205c2b04b96 2013-04-18 22:51:50 ....A 63289 Virusshare.00056/Virus.DOS.Guinness.825-21c8a2e8f02fe13ae50eadc32568819f00b45804 2013-04-19 02:58:52 ....A 1156 Virusshare.00056/Virus.DOS.Guppy.156.a-0c8a1ba9ab28697d90eac039a6836ed94e219089 2013-04-19 06:23:44 ....A 664 Virusshare.00056/Virus.DOS.Guppy.156.a-9c578350f1321e6c667d1d48a9d15a94952bc00f 2013-04-19 06:01:06 ....A 187 Virusshare.00056/Virus.DOS.Guppy.159.b-f707825380a8a06265edc73ee599de0900a5f990 2013-04-18 23:19:06 ....A 986 Virusshare.00056/Virus.DOS.Gvirus.653-c4fa4fa04377ba2cc57733ad54189760b8d46037 2013-04-19 07:10:30 ....A 4094 Virusshare.00056/Virus.DOS.HHnHH.4091.b-8f009d158a0631b3047c2de80fb79cb6330ff20a 2013-04-19 00:06:28 ....A 4112 Virusshare.00056/Virus.DOS.HHnHH.4091.b-c77566d7835117707b52652ac3053d208b427193 2013-04-19 05:48:14 ....A 1135 Virusshare.00056/Virus.DOS.HKill.997-cdd4f580a8ef690262865cf2238f6c4400bc44c1 2013-04-19 07:55:56 ....A 8010 Virusshare.00056/Virus.DOS.HLLC.5000.a-239fc32e2bd8e0ebc68613d3b8fd02de091927d4 2013-04-19 07:15:46 ....A 14544 Virusshare.00056/Virus.DOS.HLLC.8113-1c8d0637f0b5affc3fb26bb107535d6ce8e77ef6 2013-04-19 06:13:34 ....A 29236 Virusshare.00056/Virus.DOS.HLLC.Apocalipse.a-f7068fcb826332d90ee57a2e7f910474d33c12e7 2013-04-19 02:20:06 ....A 8640 Virusshare.00056/Virus.DOS.HLLC.Elektron.6608-92d09924f54984777577520d76565be47dd6a313 2013-04-18 23:51:28 ....A 7112 Virusshare.00056/Virus.DOS.HLLC.Evenbeep.a-fb1aef76f39358bbd5ca2f0171f3feb11a8f122a 2013-04-19 02:35:48 ....A 24196 Virusshare.00056/Virus.DOS.HLLC.James.24196-5e318fc49e921c34e39f6cd1e08432cf224a4ef7 2013-04-18 23:19:12 ....A 77667 Virusshare.00056/Virus.DOS.HLLC.Mimicry-51979e981f8da0b23769e9362c2953872ef9698d 2013-04-19 08:18:52 ....A 42518 Virusshare.00056/Virus.DOS.HLLC.Unvisible.c-712d7923e12f5ec7bc3f831c6d3f53cf925e18ac 2013-04-19 02:46:42 ....A 7984 Virusshare.00056/Virus.DOS.HLLO.13112.a-726ba2f8da8c1b050234cc130f3ec6ff47695daa 2013-04-19 00:40:28 ....A 2689 Virusshare.00056/Virus.DOS.HLLO.2689-c2bd420bd2e3b27d0f555251e189dc3e8e3aa5d3 2013-04-19 03:20:48 ....A 10000 Virusshare.00056/Virus.DOS.HLLO.6544-518c27828d37aeeb36ff09b8c46b2f15441ba703 2013-04-19 01:47:02 ....A 4096 Virusshare.00056/Virus.DOS.HLLO.Beta.7360-b88de6baeb96e178120294313f592e4fff58fd7e 2013-04-18 23:16:38 ....A 4112 Virusshare.00056/Virus.DOS.HLLO.DPOG-based-0f07af5482555df678317ec31388fff6b62aefdc 2013-04-19 01:23:00 ....A 4208 Virusshare.00056/Virus.DOS.HLLO.DPOG-based-4e6ce8f8e25b277af294af45780febdaa30c2bb7 2013-04-19 02:28:58 ....A 5204 Virusshare.00056/Virus.DOS.HLLO.VsW.4017-77887ab98becf504324a72de109937015b514629 2013-04-19 05:45:28 ....A 4688 Virusshare.00056/Virus.DOS.HLLO.generic-c25381a7a4dfd7124e070d92f9fb5909955ec65e 2013-04-19 02:33:40 ....A 4480 Virusshare.00056/Virus.DOS.HLLO.generic-cfa4de015c9fc859d3a7a9abc9fe6526d26ba6dc 2013-04-19 02:25:46 ....A 40671 Virusshare.00056/Virus.DOS.HLLP.10460-b3a62c570b44659262b13dde9a4c88ceac478673 2013-04-19 06:44:20 ....A 24114 Virusshare.00056/Virus.DOS.HLLP.12064-8a438af0164419cdce5cf4a930fd80734202d206 2013-04-19 00:02:34 ....A 24678 Virusshare.00056/Virus.DOS.HLLP.3678-03abf730f8fb37954603f7fefc8ecc68013227b9 2013-04-19 07:20:08 ....A 18310 Virusshare.00056/Virus.DOS.HLLP.7102-513ca1d7e9928b3e5e2cea37d3342a28e7e45610 2013-04-19 07:22:12 ....A 23526 Virusshare.00056/Virus.DOS.HLLP.7808-f857d202c6713d94e8c9bb89351b742eb900072c 2013-04-19 01:05:44 ....A 37606 Virusshare.00056/Virus.DOS.HLLP.7910-25b5e2474e8259ccd298bad7d6578d6922e8f7a1 2013-04-19 06:20:38 ....A 10136 Virusshare.00056/Virus.DOS.HLLP.Acid.5016-1f4edbf09c9250413b2b8eab8a22eefb77f0a02e 2013-04-19 06:54:50 ....A 7360 Virusshare.00056/Virus.DOS.HLLP.Animus.a-2f586404697648609548a5fa49b408e0cb65a010 2013-04-19 02:46:28 ....A 38004 Virusshare.00056/Virus.DOS.HLLP.Doggy.8308-a5a58f13fab7344ff58f6eef846f3fef9508e903 2013-04-19 05:54:44 ....A 4864 Virusshare.00056/Virus.DOS.HLLP.Duke.4449-2587f5216d1ee621119c0bf9a73d43b1187f9fd8 2013-04-19 02:32:02 ....A 11183 Virusshare.00056/Virus.DOS.HLLP.FLV.10217-aae64b28d3fa1ed2a2796d50b3d4dddf5f54e8af 2013-04-19 02:14:18 ....A 15272 Virusshare.00056/Virus.DOS.HLLP.Gravanda.10272-9a4acf61c611064359c2957ddd7b63dcc4a401a6 2013-04-19 05:39:44 ....A 81555 Virusshare.00056/Virus.DOS.HLLP.Izvrat.5555-ba4386057b64ac029c286a24c93a6269b53a6c3a 2013-04-19 03:53:36 ....A 9636 Virusshare.00056/Virus.DOS.HLLP.Kobr.8636-7273a338a0c48cec4c6d2d7908767fdbe16eb6ad 2013-04-19 05:47:16 ....A 19340 Virusshare.00056/Virus.DOS.HLLP.Pepe.6810-90c11440768a5bd3c8bf3a3bf850c2e39c796d70 2013-04-19 06:27:10 ....A 5510 Virusshare.00056/Virus.DOS.HLLP.Razborka.5856-fce03289152b22bb0f3ea155872dae23ed2b3e5e 2013-04-19 01:07:18 ....A 9520 Virusshare.00056/Virus.DOS.HLLP.Roxy.4400-b94762361b35d411a7d6fbebe1a3d8b0a0e9b7a6 2013-04-19 00:49:42 ....A 9216 Virusshare.00056/Virus.DOS.HLLP.Russian.6002-09ff0ebf180582a892c573fc797a4986fc5ec8a0 2013-04-18 22:58:20 ....A 34505 Virusshare.00056/Virus.DOS.HLLP.Toadie.6585-441c751194fc52aaa78dce6f975ffd3664171210 2013-04-19 08:13:56 ....A 14256 Virusshare.00056/Virus.DOS.HLLW.Ideom.15248-69ae6a96b49ce689ba8d29cc3851e6b7d43f519c 2013-04-19 06:00:52 ....A 7940 Virusshare.00056/Virus.DOS.HNY.690-333395915d1ec784d60b943015459cd4886ca787 2013-04-19 06:29:08 ....A 2899 Virusshare.00056/Virus.DOS.Hal-Com.2862-6dc815fc99eb38c6d40a4ae239f3a72dc3419810 2013-04-19 02:30:08 ....A 10983 Virusshare.00056/Virus.DOS.Halka.474-0d97bf6e884eeb1c20e61d67dc3e61a818a3c610 2013-04-19 06:55:42 ....A 18123 Virusshare.00056/Virus.DOS.Hallochen.a-ba5e50a20d34a47c0810b203b47a0593b0becbbc 2013-04-19 00:16:06 ....A 1327 Virusshare.00056/Virus.DOS.Hate.559-0b23a04bf512c1326b59c0474f164233b7ecedce 2013-04-18 23:13:44 ....A 1544 Virusshare.00056/Virus.DOS.Helicopter.776.c-b2d1ad01291b9b341f8c154c0e7c8542273c1c45 2013-04-19 02:46:52 ....A 1397 Virusshare.00056/Virus.DOS.HellSpawn.1141-b495eb6ab455494760b65381a051c020756a02d8 2013-04-19 05:59:18 ....A 581 Virusshare.00056/Virus.DOS.HelloUser.545.b-00515a3e0b4051a463563b57cf8171d021a79403 2013-04-19 00:57:32 ....A 2153 Virusshare.00056/Virus.DOS.Helloween.1376.h-7a1047b18cfe209b8f78511a0cf92e6478e1022d 2013-04-19 01:21:44 ....A 4470 Virusshare.00056/Virus.DOS.Helloween.2470-787744984584b5adfe7bdcecf4de154a03d70eaa 2013-04-19 05:41:24 ....A 84764 Virusshare.00056/Virus.DOS.Hi.460-a1486c39d11100629e3aaa7bce81f4a4a73119fe 2013-04-19 04:49:28 ....A 76982 Virusshare.00056/Virus.DOS.Hi.460-fad6603ea7d753a8c95092955e9a97540ed8aa58 2013-04-19 01:20:46 ....A 111661 Virusshare.00056/Virus.DOS.Hidenowt.1741.a-27f01429f0bec955e9fac1279a0a07d7a91dcbee 2013-04-19 00:17:00 ....A 17853 Virusshare.00056/Virus.DOS.Hidenowt.1741.a-89f67dbfbb927eed78acc5c6758e634b2f007f8e 2013-04-19 02:09:24 ....A 2461 Virusshare.00056/Virus.DOS.Highlander.477-a9a2d552dba66390525250dcb5ba804bc8776202 2013-04-19 02:32:02 ....A 265 Virusshare.00056/Virus.DOS.Hiperion.249.b-91216cf3a9e1ef6c8595888aff673cef12a4e0b7 2013-04-19 05:29:22 ....A 10438 Virusshare.00056/Virus.DOS.HoChiMinh-2c22b844bb41b7019110963f094f778ed7617ad9 2013-04-19 02:07:52 ....A 1314 Virusshare.00056/Virus.DOS.Horse.1154.a-318490b5a4f9b7eca24c7f6d12c8162e7255fce1 2013-04-19 06:43:30 ....A 3560 Virusshare.00056/Virus.DOS.Horse.1576-6a4f8e043c02018c98a3f109a0831c2ee5d19e02 2013-04-19 08:33:26 ....A 1514 Virusshare.00056/Virus.DOS.Hue.482-82649fd619646e3bda4c1fa27ff537f178959ed5 2013-04-19 05:18:32 ....A 2306 Virusshare.00056/Virus.DOS.Hybrid.1306-4f2f779c219cc51efbdec9658e2d29629df2311e 2013-04-19 08:07:44 ....A 1865 Virusshare.00056/Virus.DOS.Hymn.1865.a-f9867bde7f7acd8f0dc08a8b0689d762e93d1b99 2013-04-18 22:51:42 ....A 2106 Virusshare.00056/Virus.DOS.Hymn.1962-8cbd040474b502b0557823b9c9353555a2156d5c 2013-04-18 23:45:34 ....A 6450 Virusshare.00056/Virus.DOS.Hymn.2144-cc85d11536998fa0381f6e4e7b73befc6977ef78 2013-04-19 02:28:26 ....A 2515 Virusshare.00056/Virus.DOS.Hysterya.2475-8e5ed9d187a44a5f92896e75de4764f17a09539e 2013-04-19 08:19:04 ....A 11634 Virusshare.00056/Virus.DOS.I13.Merc.869-2dc6d9f0c7f95aced939fce5a9acf719765a94a1 2013-04-19 08:13:22 ....A 3989 Virusshare.00056/Virus.DOS.I13.Strato.1598-67e985abc83c5c4fa8a66995b49c7c82161a682c 2013-04-19 00:16:04 ....A 343 Virusshare.00056/Virus.DOS.IVP-based-04a15052ebc17d022d5c341401dfa6a1c919ca0e 2013-04-19 04:50:18 ....A 554 Virusshare.00056/Virus.DOS.IVP-based-208e7964ca3fb16dfef16d13eb3925d90980f9ae 2013-04-19 08:30:00 ....A 560 Virusshare.00056/Virus.DOS.IVP-based-270017ca1cff73ed3928dc88b36880a934b02e0a 2013-04-19 01:57:48 ....A 938 Virusshare.00056/Virus.DOS.IVP-based-475b9b5dc86708f1bb77253dd188015b06461919 2013-04-18 22:57:28 ....A 933 Virusshare.00056/Virus.DOS.IVP-based-6b67f7a57c820c4be7f5a5ba6b45d12d0677081e 2013-04-19 01:52:54 ....A 77865 Virusshare.00056/Virus.DOS.IVP-based-83ae57260fe20e24b64ed194f9a1d4d37b2bf5b8 2013-04-19 06:13:58 ....A 11214 Virusshare.00056/Virus.DOS.IVP-based-8736685bec262343989436e332ea1d45c3c4b63c 2013-04-19 01:46:58 ....A 494 Virusshare.00056/Virus.DOS.IVP-based-a3b80571bdca38d828b0b2a240875b20ab4e3bbb 2013-04-19 08:13:36 ....A 1434 Virusshare.00056/Virus.DOS.IVP-based-a5d31cbb0754d1471c447d5f686811a815532855 2013-04-19 02:25:44 ....A 941 Virusshare.00056/Virus.DOS.IVP-based-a84273f0c3faa1c3d6fe619f4e8ff88b56c3339f 2013-04-19 00:40:44 ....A 20893 Virusshare.00056/Virus.DOS.IVP-based-bd5384c13b179274de24f8f1eac715146fd3d7b3 2013-04-19 02:07:42 ....A 349 Virusshare.00056/Virus.DOS.IVP-based-cad28ba0b26c1fcb2b3dedb114f89f7040044018 2013-04-19 06:55:46 ....A 588 Virusshare.00056/Virus.DOS.IVP-based-e91e0c3eeed2326d426502b16372da7f2532e7e0 2013-04-19 05:29:28 ....A 744 Virusshare.00056/Virus.DOS.IVP-based-f74a5f66089a12f4a41a0ff246b5c34ac4a53fae 2013-04-19 02:25:50 ....A 2876 Virusshare.00056/Virus.DOS.IVP.Abigwar.2071-72370d76a24f272de4f191afa924c40468eb11e1 2013-04-18 23:13:52 ....A 484 Virusshare.00056/Virus.DOS.IVP.Messenger.449-7871a23c2ef8c3b71045b8a4fa18485383e64408 2013-04-19 07:25:54 ....A 55666 Virusshare.00056/Virus.DOS.IVP.Orudis.1021-8a92407b110558f9fad655bf3484055122c1d8ab 2013-04-19 07:00:10 ....A 773 Virusshare.00056/Virus.DOS.I_Owe.261-ebebc278cab10a6603d6ad2caafe3f2b8be76fbd 2013-04-19 07:09:04 ....A 1638 Virusshare.00056/Virus.DOS.Imi.1538-e22e7409ba98a68476e98818a1599ecbc5222196 2013-04-18 23:24:52 ....A 1024 Virusshare.00056/Virus.DOS.Int13.a-3f82f4e2492c6aeedfc0b31e0d7878cc324f15ae 2013-04-19 05:29:22 ....A 1286 Virusshare.00056/Virus.DOS.Int86.500.b-a7693ed98361f023423dda4dde0b42fa74c32583 2013-04-19 06:23:58 ....A 1222 Virusshare.00056/Virus.DOS.IntOv.708-9a1dc11bca312633c1cd14b948fb1d59c1ccd176 2013-04-19 02:25:32 ....A 950 Virusshare.00056/Virus.DOS.Intrep.946-dfaf8f67a8190ee36111726304732f6c5a95cd89 2013-04-19 01:38:56 ....A 2119 Virusshare.00056/Virus.DOS.Intruder.1319-3bcce423eaad72d98f7bcbc1efc64efa40540402 2013-04-19 06:51:22 ....A 6743 Virusshare.00056/Virus.DOS.Intruder.1319-5794991b1c8d2d25111efd4c3657abbeead7e450 2013-04-19 00:52:56 ....A 3591 Virusshare.00056/Virus.DOS.Intruder.1319-9b86f4192085a5d18a957628dc6b116d30258e2c 2013-04-19 08:03:14 ....A 7417 Virusshare.00056/Virus.DOS.Istanbul.1385-8a5e8b241bc01a214157b3b3b49e907df40355ed 2013-04-18 23:19:48 ....A 597 Virusshare.00056/Virus.DOS.Italian.578-6ded21d889c12f41d58b3dd258e5b04754cc8e27 2013-04-18 23:19:02 ....A 4154 Virusshare.00056/Virus.DOS.Jackel.654-475232002120857ac63785cfcfcdafa656292470 2013-04-19 08:19:34 ....A 2544 Virusshare.00056/Virus.DOS.Jerusalem.1530-5415186714395078bacadf07e1cab84f86409d8a 2013-04-19 01:12:06 ....A 75328 Virusshare.00056/Virus.DOS.Jerusalem.1530-7688c538e4d863e092b9396d776d6d09de4059ef 2013-04-19 07:27:58 ....A 1815 Virusshare.00056/Virus.DOS.Jerusalem.1600-4b4ed303ff382ac014233f4db6ea1a25eedb9d2f 2013-04-18 23:03:08 ....A 5909 Virusshare.00056/Virus.DOS.Jerusalem.1600-5c95e0c8ebccca9a759336c5cb7d0346a818adbf 2013-04-19 01:53:46 ....A 1665 Virusshare.00056/Virus.DOS.Jerusalem.1600-f93d285829e975c1a6edaf83f4c5f28b6c62f04a 2013-04-18 23:29:24 ....A 1870 Virusshare.00056/Virus.DOS.Jerusalem.Anarkia.b-7856dd200befec7c55c80de69babbe1a1596af94 2013-04-19 08:14:02 ....A 2661 Virusshare.00056/Virus.DOS.Jerusalem.Curse.1653.c-2f4a89af7c392e9b54c5f73346bd320aac55eb36 2013-04-19 06:29:52 ....A 2090 Virusshare.00056/Virus.DOS.Jerusalem.Fumanchu.2080.a-db66f6036b819189dd8edf4283f63f7549c73f9f 2013-04-19 00:58:06 ....A 3136 Virusshare.00056/Virus.DOS.Jerusalem.Naita.1646.a-04bfd11af2cc5b1f470dad113bc9fd71d39bdb50 2013-04-19 02:18:24 ....A 3124 Virusshare.00056/Virus.DOS.Jerusalem.Plastique.3012.a-6ba18ace318210e099004b5c6d4e3423e10b0a17 2013-04-19 02:53:04 ....A 3428 Virusshare.00056/Virus.DOS.Jerusalem.Raquel.3000-3c77f45866413921d628bd04de47a3ffd009a2e7 2013-04-19 06:33:14 ....A 2864 Virusshare.00056/Virus.DOS.Jerusalem.Roger.2128-b7f57a484813c55b26303d79ccb339377eeb806d 2013-04-19 08:13:22 ....A 1792 Virusshare.00056/Virus.DOS.Jerusalem.Skism.b-ba2afb8d9fa5724c3aca067199f1bad41a3810a1 2013-04-19 07:47:08 ....A 1969 Virusshare.00056/Virus.DOS.Jerusalem.Sunday.a-f3c84a46d720ab14d9b043f970a24010891e6121 2013-04-19 02:35:24 ....A 1445 Virusshare.00056/Virus.DOS.Jerusalem.Sunday.a2-3c158fe27b1a6c955405eb4cbbc155693e27a5d9 2013-04-19 07:36:42 ....A 5829 Virusshare.00056/Virus.DOS.Jerusalem.Sunday.a2-7d71a5d5118f4df81d5cda92b3f370c5fb4c77ee 2013-04-19 01:06:34 ....A 11636 Virusshare.00056/Virus.DOS.Jerusalem.Sunday.a2-8a9e2472cd519fd91ae971e64b4ebef3843ce871 2013-04-19 05:24:24 ....A 18550 Virusshare.00056/Virus.DOS.Jerusalem.Taiwan.2454-30a0f7651b8adbc4951aef3b8b62732ed6097076 2013-04-18 23:34:28 ....A 2950 Virusshare.00056/Virus.DOS.Jerusalem.Taiwan.2900-182e7e088f7a0b73cb82cbe26e4346606a05a5bc 2013-04-19 04:22:38 ....A 18996 Virusshare.00056/Virus.DOS.Jerusalem.Taiwan.2900-676d027cc54ca8d54163a8933a6931d3b276196c 2013-04-19 08:29:30 ....A 2599 Virusshare.00056/Virus.DOS.Jerusalem.Timor-e2141a1f169d91d0ef9e234659832c4e54aeafad 2013-04-19 02:35:32 ....A 1703 Virusshare.00056/Virus.DOS.Jerusalem.VerD.1653-32e071a78a4ea88658e21a897b0a4546a5d0114b 2013-04-19 06:33:18 ....A 5923 Virusshare.00056/Virus.DOS.Jerusalem.a-256d17220f17da4fe4c6a5eac8253e6592d70b0c 2013-04-19 08:23:38 ....A 2813 Virusshare.00056/Virus.DOS.Jerusalem.a-3c8c04e5002c3aa78707d48795f456c9044f7a5f 2013-04-18 23:31:40 ....A 2023 Virusshare.00056/Virus.DOS.Jerusalem.a-46df2ab37c770c137e6c2c541c405f2c4855ba26 2013-04-19 01:39:30 ....A 1815 Virusshare.00056/Virus.DOS.Jerusalem.a-6e03b3d78870b4176a68126694f2994cc6f0f3f0 2013-04-19 08:21:34 ....A 2023 Virusshare.00056/Virus.DOS.Jerusalem.a-7655b9996ab2107c9b99b913af46972bb86056c5 2013-04-18 23:26:38 ....A 2023 Virusshare.00056/Virus.DOS.Jerusalem.a-8c1edce35b87466bebbc62e7128490e79d0917f8 2013-04-19 00:48:02 ....A 1808 Virusshare.00056/Virus.DOS.Jerusalem.a-940078cf22a9db6d615612369828daa79b6801b4 2013-04-19 08:19:48 ....A 2023 Virusshare.00056/Virus.DOS.Jerusalem.a-a7fc985ab5f48e0a829abb9f64e324d9a2276221 2013-04-18 23:38:34 ....A 2400 Virusshare.00056/Virus.DOS.Jerusalem.a-d31245235fb25e0cdd62e46f8c33b537613ec361 2013-04-19 07:12:06 ....A 8114 Virusshare.00056/Virus.DOS.Jerusalem.a-dbc4dafd3daa910d5958870cba5de83539b4a2a1 2013-04-19 02:02:44 ....A 11813 Virusshare.00056/Virus.DOS.Jerusalem.a6-71cfb1e36c99f6ad79bbf42656988463d67975bf 2013-04-19 02:01:44 ....A 2146 Virusshare.00056/Virus.DOS.Jerusalem.b-09b389f36cd71962030e023c7c0cde05dbaf8143 2013-04-19 01:39:14 ....A 2813 Virusshare.00056/Virus.DOS.Jerusalem.f2-6e1f7b6f4e575f1ae0731b52d43a283f023be79c 2013-04-19 07:39:02 ....A 2023 Virusshare.00056/Virus.DOS.Jerusalem.n-32542b6e4bb6e2148d5ea3ebfb5a4e5a0fbb1533 2013-04-19 04:47:08 ....A 2023 Virusshare.00056/Virus.DOS.Jerusalem.n-fab1d0e6a11cd758d68bedaad0ed48c40a88e719 2013-04-18 23:17:34 ....A 5923 Virusshare.00056/Virus.DOS.Jerusalem.q-911fdf21f9db75b573b14dafef02f53f15488ead 2013-04-19 07:11:54 ....A 2585 Virusshare.00056/Virus.DOS.Jerusalem.s3-70d8f07b1f3e44b7fecf0250679b7d25713c24ad 2013-04-19 08:15:32 ....A 2118 Virusshare.00056/Virus.DOS.JpegKiller.788-f8a9ac4c071f3633ba64ddb6ff2629e4382784b3 2013-04-19 07:50:34 ....A 12138 Virusshare.00056/Virus.DOS.June8.1898-99f1fa3eb232c3ea7d415ea6b8286d2d392ad14c 2013-04-18 23:15:12 ....A 923 Virusshare.00056/Virus.DOS.KKV2.923-a72691bc74a6115408a7f822c1248508987e2c91 2013-04-19 03:58:58 ....A 1273 Virusshare.00056/Virus.DOS.KMFDM.762-5da8f21020c53b7a8e1743aa649c08923ca4f6e1 2013-04-19 06:07:54 ....A 1068 Virusshare.00056/Virus.DOS.KOV.Assassin.850-41182a8f919ac8e16c8ace4c6511fb44f5f2aa78 2013-04-19 02:20:16 ....A 2256 Virusshare.00056/Virus.DOS.KOV.Eddy.1542-994068f0d70fc02e0450406541b9155ce1041638 2013-04-18 23:29:48 ....A 1005 Virusshare.00056/Virus.DOS.KOV.Mini2.237-0f6226942e9bd0f8a8b0145b43a2c936bbd4e9ff 2013-04-18 23:14:32 ....A 28978 Virusshare.00056/Virus.DOS.KOV.Mini2.328-38a586f09cfcd824412807bd497456e56d4e38ff 2013-04-19 06:07:56 ....A 812 Virusshare.00056/Virus.DOS.KOV.Mini3.300.b-d44ae5f27c69e298348953c611537e8021aa0700 2013-04-19 08:07:46 ....A 548 Virusshare.00056/Virus.DOS.KOV.Mini3.541-6786214fe411dbd8e50f5632583ede3c2d32260f 2013-04-19 02:20:04 ....A 1889 Virusshare.00056/Virus.DOS.KOV.Wanderer.1332.a-2bb9cb312f0188d2c24cea40a89854941a63a415 2013-04-19 07:19:24 ....A 1846 Virusshare.00056/Virus.DOS.KOV.Wanderer.1332.a-6f98ae9c65074cefc0a56ce490147f529e199865 2013-04-19 00:49:46 ....A 6180 Virusshare.00056/Virus.DOS.KOV.Wanderer.1598-a7a4ae8ad1b1612b3fc36b8734015f96f61086aa 2013-04-19 02:46:44 ....A 4060 Virusshare.00056/Virus.DOS.KWZ.797-fce7715efac3dc7090f9c38f440d4af719c43613 2013-04-19 00:49:48 ....A 1501 Virusshare.00056/Virus.DOS.Kali.641-bcfa21d2794e8ac99dd004d8659b4c630d55a824 2013-04-19 02:19:50 ....A 30393 Virusshare.00056/Virus.DOS.Kaos4.697-8fc94f03cfbe5cc7425f60816e3c020486cfadc4 2013-04-19 07:36:46 ....A 6834 Virusshare.00056/Virus.DOS.Karina.850-b59e0e1e77c7223fd4716a178e585e67a918c285 2013-04-19 01:32:28 ....A 918 Virusshare.00056/Virus.DOS.Kate.585-23e50f8dc26e547db1130091cd1f249888b9b356 2013-04-18 23:38:28 ....A 918 Virusshare.00056/Virus.DOS.Kate.585-f04e5a2aa4ad77c74b2c4ca98c345f13cb8418b0 2013-04-18 23:19:12 ....A 1653 Virusshare.00056/Virus.DOS.Keeper.Massacre.775-41eef5db9e5c1f1eed91f0210759462b5122f59c 2013-04-19 06:54:30 ....A 1656 Virusshare.00056/Virus.DOS.Keeper.Massacre.778-350a615054527404ee33cdc81e4320fac4ac19cb 2013-04-18 23:02:14 ....A 2775 Virusshare.00056/Virus.DOS.Kela.2007-453be3cd8457b5fcb520416fe5dc06594aa03e3b 2013-04-18 23:38:04 ....A 698 Virusshare.00056/Virus.DOS.Kellie.383-b6f0ecadb3c7ef9da39e1785cde780200f134605 2013-04-19 08:13:46 ....A 3216 Virusshare.00056/Virus.DOS.KeyPress.1216.a-07f445623917904febf6b495d298d831a36a8417 2013-04-19 07:09:18 ....A 3216 Virusshare.00056/Virus.DOS.KeyPress.1216.a-1f711644a9ea2d010ad4091d87544c2d670da219 2013-04-19 08:02:06 ....A 6240 Virusshare.00056/Virus.DOS.KeyPress.1216.a-28c40be62cf2c1dfafe00662d4ccce7d3290c840 2013-04-19 07:12:02 ....A 1232 Virusshare.00056/Virus.DOS.KeyPress.1216.a-2912509d4658a324f181c907d306ce12c4fe1fbb 2013-04-19 08:02:40 ....A 2208 Virusshare.00056/Virus.DOS.KeyPress.1216.a-6a6f2aa6f476326c803628662362e7d7b7299396 2013-04-19 08:01:40 ....A 2208 Virusshare.00056/Virus.DOS.KeyPress.1216.a-c2932ddf03aa3c6ef72248d0f16fb3d55bc2ee35 2013-04-18 22:51:02 ....A 1680 Virusshare.00056/Virus.DOS.KeyPress.1216.a-d2ce08584c60566be950d998ab3aafd7f8bc156a 2013-04-18 23:38:30 ....A 3312 Virusshare.00056/Virus.DOS.KeyPress.1216.a-de753df3872a6aaad63a011ec378ac53ece8e18d 2013-04-19 02:54:26 ....A 1381 Virusshare.00056/Virus.DOS.Khizhnjak-based-a5cf358a42ebd5f73ff61a73077567fc99f86372 2013-04-19 04:52:14 ....A 1102 Virusshare.00056/Virus.DOS.Khizhnjak-based-a9d43c7f2b53cace0fca104a9895fd6bd1c0c093 2013-04-19 02:31:58 ....A 1170 Virusshare.00056/Virus.DOS.Khizhnjak-based-b88d5ebf323f37d4b3d383e73d47549be4399bdc 2013-04-19 01:06:02 ....A 4569 Virusshare.00056/Virus.DOS.Khizhnjak.377-3370b7c1c5217c75e9c0c694bc67699fa9b21d46 2013-04-19 00:57:34 ....A 1052 Virusshare.00056/Virus.DOS.Kode4.281-71539ebe006e14850b53f9d7781492f6f4395dad 2013-04-19 00:47:16 ....A 1052 Virusshare.00056/Virus.DOS.Kode4.281-9af43b493e468b9a2f06cf710384c5429f054ea0 2013-04-19 00:05:22 ....A 11746 Virusshare.00056/Virus.DOS.Konkoor.1746-2c86a4c8d66d26df00feaa69ef66fa3269b189ef 2013-04-18 23:25:38 ....A 4208 Virusshare.00056/Virus.DOS.Kontragapi-42622ecd20dcf7b5c657178c0320b440106b591c 2013-04-19 05:46:58 ....A 397 Virusshare.00056/Virus.DOS.Korvs.228-fbd3a87e6d760841c8ead9b08ed9903c23ae761c 2013-04-19 07:09:10 ....A 10480 Virusshare.00056/Virus.DOS.Kukac.448-c3678848e2d39752f6a0aaa3a0ce8bbceda028e4 2013-04-19 02:24:52 ....A 715 Virusshare.00056/Virus.DOS.Kurt.704-eaaed4838692ad7f8919bb85ee195e4a217302fe 2013-04-18 23:24:46 ....A 2154 Virusshare.00056/Virus.DOS.Lahyani.1381-cb6d4366c5bf829ace29971355065b5fda08663e 2013-04-19 08:01:30 ....A 2639 Virusshare.00056/Virus.DOS.Lame4.934-5a5633a4162ededa1e96f1ef296afedeac130e67 2013-04-19 07:27:18 ....A 10258 Virusshare.00056/Virus.DOS.Lapiddan.1137-f42f6b32538d9a5e8af964913d08aa792726f4cb 2013-04-19 07:59:10 ....A 701 Virusshare.00056/Virus.DOS.Larry.491.a-d8ac4ff8871051fd516c3501229561feafb01229 2013-04-19 02:31:46 ....A 1614 Virusshare.00056/Virus.DOS.Lauren.632-c4f8a2f10ede8e87d0e657610c6d7c505cb056a3 2013-04-18 23:19:08 ....A 2216 Virusshare.00056/Virus.DOS.Lazarus.1457-62a36481cd47dfabe0008d2b4535d82fabf41f5e 2013-04-19 08:29:18 ....A 736 Virusshare.00056/Virus.DOS.Lct.762-1930b6ae07c6eeae18119ee8e56ab227333a8bdd 2013-04-19 06:48:28 ....A 3008 Virusshare.00056/Virus.DOS.Leech.1024-2e7e196a08d68e9b9a6eab9f352caa12f20dfe03 2013-04-18 23:44:08 ....A 11024 Virusshare.00056/Virus.DOS.Leech.Klang.1024-254a3c42416392d07360328186dd90360456067f 2013-04-19 06:55:50 ....A 28173 Virusshare.00056/Virus.DOS.Leech.Klang.1024-452f580601cd71687e3be2e676857e3dae8bdf32 2013-04-19 05:29:42 ....A 3314 Virusshare.00056/Virus.DOS.Leech.Tazta.1008-0e5d01f33a5ffc139fe0bd2ebb4f4d86369fe4f7 2013-04-19 00:32:34 ....A 54928 Virusshare.00056/Virus.DOS.Lehigh-c9d6563d35872c7c09933dae26763cc47925c89d 2013-04-19 02:08:24 ....A 11997 Virusshare.00056/Virus.DOS.Leo.1965-3d2b640624771504d2505c686b55a5770a34fbde 2013-04-19 01:06:24 ....A 10000 Virusshare.00056/Virus.DOS.Leprosy.1992.a-1275b5e5c28ed9e64d12a5271a27926cc9851189 2013-04-19 08:30:04 ....A 47857 Virusshare.00056/Virus.DOS.Leprosy.47857.b-c115533a4f8d3b2f56a793f70cb2e5b65acbcf50 2013-04-19 01:20:08 ....A 2032 Virusshare.00056/Virus.DOS.Leprosy.666.b-05443c657e2b7eda4139ab98fb611b5e154774fb 2013-04-19 06:13:34 ....A 666 Virusshare.00056/Virus.DOS.Leprosy.666.b-4a6d933d027cc8f958ce911a292611c1e6b882d4 2013-04-19 02:24:58 ....A 1434 Virusshare.00056/Virus.DOS.Leprosy.666.b-d2b727a203994b507b4eb0c5c05dfef550c882f8 2013-04-18 23:19:46 ....A 694 Virusshare.00056/Virus.DOS.Leprosy.666.b-e032d994b23e88bdc7e97efdbb61ffcd4fac6ad7 2013-04-19 06:21:32 ....A 756 Virusshare.00056/Virus.DOS.Leprosy.666.f-3e662f0890bb0211d5a31a6b9bd0dcdcf1c227c2 2013-04-19 04:47:34 ....A 666 Virusshare.00056/Virus.DOS.Leprosy.666.h-af869805ce8bb73b558e0f6d6eb1a3142afead0e 2013-04-19 06:21:08 ....A 1000 Virusshare.00056/Virus.DOS.Leprosy.666.p-90f36fba6b705d421e9d4d7807aeb2b03110273e 2013-04-19 07:55:04 ....A 812 Virusshare.00056/Virus.DOS.Leprosy.808.a-225ac12bd2ccb38855c2ecb0dc682adbca8f97fe 2013-04-18 23:45:24 ....A 988 Virusshare.00056/Virus.DOS.Leprosy.808.a-636dd0cab5cbeea6d7e1faa1316b5efa7a8c10ed 2013-04-19 02:01:58 ....A 849 Virusshare.00056/Virus.DOS.Leprosy.81-1acd1e015f478e80dd21249614a4e9d949db37a8 2013-04-18 23:19:52 ....A 1392 Virusshare.00056/Virus.DOS.Leprosy.Error.625-40350024ed1a45049c4ab4d8dc0e63596b666162 2013-04-19 01:58:20 ....A 8192 Virusshare.00056/Virus.DOS.Leprosy.H-Greed.666.c-51dcb134fda35047e82933929aaa15ea3ce7186b 2013-04-19 01:53:44 ....A 824 Virusshare.00056/Virus.DOS.Leprosy.Jas.792-7a504bf82d0319712087db275a625cedaf00dfc5 2013-04-19 00:35:46 ....A 1430 Virusshare.00056/Virus.DOS.Leprosy.Riot.666.b-d01ebd9a7f11f2016cb837e056deca5c35e91e27 2013-04-19 00:47:28 ....A 808 Virusshare.00056/Virus.DOS.Leprosy.Riot.808-5b174a27890cc633a426209124b46ac8d8880838 2013-04-18 23:38:32 ....A 1573 Virusshare.00056/Virus.DOS.Leprosy.Riot.808.b-6667f36b5c5ea90b11f9c099b6a1ba164457fa1b 2013-04-19 06:14:02 ....A 1000 Virusshare.00056/Virus.DOS.Leprosy.Sandra.579-8a5a18f30e0973bee7e9d2c19d45517792028f5c 2013-04-19 01:54:36 ....A 8750 Virusshare.00056/Virus.DOS.Leprosy.Seneca.390-1a99907ceff9f4d71cbb5d1eac8021be1abc903f 2013-04-19 06:01:16 ....A 4480 Virusshare.00056/Virus.DOS.Leprosy.Seneca.483.a-25f69652028b0b5c3e8c6ff2be4283e61c205b92 2013-04-19 06:55:34 ....A 8000 Virusshare.00056/Virus.DOS.Leprosy.Taz.622-7bc79289989b102ff1f097d3417bb8d2f7f23195 2013-04-18 23:19:36 ....A 981 Virusshare.00056/Virus.DOS.Lesson.208-da7da21901b249c7c105c4f3c7b14c7e9dc8ed9e 2013-04-19 04:46:24 ....A 5464 Virusshare.00056/Virus.DOS.Lewd.b-86eb69d4bb8fe4cc281c1f92e1e6e054e8a0692e 2013-04-18 23:45:28 ....A 1357 Virusshare.00056/Virus.DOS.Lichen.1024.b-3181cc89e619f6bdaefe94d417732bbaf8d11be8 2013-04-19 05:29:34 ....A 1067 Virusshare.00056/Virus.DOS.LittBrother.299-d538388262a1e3238035a3e0f06e5e18b54c699f 2013-04-19 05:42:08 ....A 1069 Virusshare.00056/Virus.DOS.LittBrother.301-e916efbc16de3fe495abf94c33896918d8b98979 2013-04-19 06:13:50 ....A 458 Virusshare.00056/Virus.DOS.LittBrother.307-0a29598de94a8ed0ad33758c08e54849fcdbfa12 2013-04-18 23:09:12 ....A 1089 Virusshare.00056/Virus.DOS.LittBrother.321-999068d3d74edcc464f726c57ab0955fbf857719 2013-04-18 23:08:32 ....A 2003 Virusshare.00056/Virus.DOS.Loke.7053-62870020626e5c707eabe6d6a141236c53b379eb 2013-04-19 04:49:24 ....A 1289 Virusshare.00056/Virus.DOS.Loki.1237-d3e20a3e597af4ba4ad754558e3be028ffcb6767 2013-04-19 08:02:16 ....A 1739 Virusshare.00056/Virus.DOS.Loki.971-b802610a117f7659da471e45fe874054ff00afb5 2013-04-19 02:29:00 ....A 1322 Virusshare.00056/Virus.DOS.Lokjaw.1058-6993c074d148feb176938ec9473fc69e6648a7c8 2013-04-19 07:23:12 ....A 1286 Virusshare.00056/Virus.DOS.Lokjaw.518-ee528a784c33944cd723ce804e25fd148b490f21 2013-04-19 07:38:30 ....A 326 Virusshare.00056/Virus.DOS.Lokjaw.894-1487f1692228775aed1cdc8bd0d22d79c67eb0da 2013-04-19 00:21:44 ....A 703 Virusshare.00056/Virus.DOS.LordZer0.370-42521ce6cb5a6abf93633f60d9e6c3192737444c 2013-04-19 00:35:46 ....A 647 Virusshare.00056/Virus.DOS.LordZer0.374-8cc3e26d2fb4301e421716df79eb8d1804a228a2 2013-04-19 00:16:50 ....A 452 Virusshare.00056/Virus.DOS.MAD.Morose.MiniMad-based-b4978b109ac2a48a391534bc550017c816daeb3d 2013-04-19 08:29:38 ....A 3663 Virusshare.00056/Virus.DOS.MF.3564-2b63a1fc30c9768c3e3bcaf3cdea64d118399506 2013-04-19 00:57:32 ....A 548 Virusshare.00056/Virus.DOS.MG.a-2329cb31b62d101b2f2b5980dbad532bc6157224 2013-04-19 06:56:58 ....A 483 Virusshare.00056/Virus.DOS.MGTU.273-4da3804ac0cd06c94062ff0ce7ba4c8d485ab50e 2013-04-19 02:29:24 ....A 606 Virusshare.00056/Virus.DOS.MGTU.273.c-5c08eb2cd1a284a22d4601e5dce69d137aee0da5 2013-04-19 07:39:34 ....A 772 Virusshare.00056/Virus.DOS.MIPT.439-2834d602f1290e0de151b1a1e98830445664e6e1 2013-04-18 23:19:42 ....A 1163 Virusshare.00056/Virus.DOS.MLTI.830.b-e4c92c5fc35cbe204e49801c8edc313cd02365fe 2013-04-19 00:29:28 ....A 1195 Virusshare.00056/Virus.DOS.MLTI.830.c-ca23ff9d25cdf7055727eb0567f72877d13c8e8c 2013-04-19 01:53:20 ....A 4939 Virusshare.00056/Virus.DOS.MTZ.1907-27033b4be7fa0ed548841dec629d131cc960196b 2013-04-19 07:39:58 ....A 3684 Virusshare.00056/Virus.DOS.Mabuhay.2660.b-fca8cf3e5792f75f5ea9b22c8ea9c3f313418a03 2013-04-19 02:01:52 ....A 3207 Virusshare.00056/Virus.DOS.Mabuhay.2695-da6cf284314d7ac9a1b1d318f7de66e156b6810b 2013-04-18 23:25:28 ....A 3548 Virusshare.00056/Virus.DOS.MacGyver.2824-f93024383481846573d37fe6f26eb2464e8c765c 2013-04-19 00:48:04 ....A 8540 Virusshare.00056/Virus.DOS.MacGyver.4112-396f63c35d0b3d0d1c4e4335fb37cbab8ab6a507 2013-04-19 06:21:14 ....A 512 Virusshare.00056/Virus.DOS.MacGyver.4112-a5050f17128edfbaa03a0b79496442aa52639e12 2013-04-19 07:48:08 ....A 9155 Virusshare.00056/Virus.DOS.MacGyver.4643-829c1910eca02833fed092a9f8a3a8f35fc73770 2013-04-19 02:14:14 ....A 4727 Virusshare.00056/Virus.DOS.MadSatan.599-6b080b1061fb6ad3bac8c02e75048910804913b5 2013-04-19 06:14:06 ....A 1353 Virusshare.00056/Virus.DOS.Made.334.f-538d335ddba9b3d17429f43291eb622391151141 2013-04-19 06:01:32 ....A 1107 Virusshare.00056/Virus.DOS.Made.334.f-6b4bff970a537312993719563ed95fe3cc0bf690 2013-04-19 00:40:14 ....A 166 Virusshare.00056/Virus.DOS.Maggot-f7cc50bc3836c86d6a6410bce0b95df77839496b 2013-04-19 01:46:28 ....A 816 Virusshare.00056/Virus.DOS.MagicHole.512-0600f16cbdc85639cd8554c59adfe6147d0c65c0 2013-04-19 05:41:22 ....A 560 Virusshare.00056/Virus.DOS.Magick.412-1a939ae58aa20445a0728d8debb6fd0c615fa17d 2013-04-19 06:01:32 ....A 342 Virusshare.00056/Virus.DOS.Mantis.307-dccd61d700f3641a03b0e2c52c273d1293a7de8f 2013-04-19 06:29:28 ....A 7949 Virusshare.00056/Virus.DOS.Manud.4313-0b7f05aef2c132df3c90e699fc4b5735d5dfc1e8 2013-04-19 06:31:54 ....A 1167 Virusshare.00056/Virus.DOS.Manuel.957-c1e29869fb568fb5c07b02c966ecca0dbcdc0da0 2013-04-18 22:57:28 ....A 268 Virusshare.00056/Virus.DOS.Mariano.a-80a5af7ad872ae494d67e2930788e19ff6785920 2013-04-19 07:55:36 ....A 610 Virusshare.00056/Virus.DOS.Marky.478-f7b4491045a432c423ecbb60a4004edebfb83ebb 2013-04-19 00:17:14 ....A 3054 Virusshare.00056/Virus.DOS.Matthew.3044-97e1c75a3dc284115381cb5ed96932e08700f83c 2013-04-19 08:17:36 ....A 1237 Virusshare.00056/Virus.DOS.Mayak.513-a81454481b44a647b9e12713927a469c3e11bed8 2013-04-19 06:55:32 ....A 724 Virusshare.00056/Virus.DOS.MbrKiller.714-412ae01c4b37c883a4285a2282c381aa59627a36 2013-04-19 08:07:46 ....A 321 Virusshare.00056/Virus.DOS.MemLapse.289-aa0db05c2e60e9f318763f61ca77bcb706a8f68a 2013-04-19 05:30:02 ....A 514 Virusshare.00056/Virus.DOS.MemLapse.294-5702509d47ace9314365d3012e6b7f7d1a3e94b1 2013-04-18 22:49:22 ....A 453 Virusshare.00056/Virus.DOS.MemLapse.305-c655950a349bf0b253a7b246c2190023b28ebe94 2013-04-19 08:07:50 ....A 2406 Virusshare.00056/Virus.DOS.MemLapse.406-aa3b202af16da37886983e21b22dd6090d25fe37 2013-04-19 07:22:50 ....A 1055 Virusshare.00056/Virus.DOS.MemLapse.845-8035d6f62482eebc81236e58d97eea41d1a74efd 2013-04-19 02:25:24 ....A 2845 Virusshare.00056/Virus.DOS.MemLapse.845-ea46d9a72dbda0bec810cb04001d651b4df15c48 2013-04-19 04:17:44 ....A 657 Virusshare.00056/Virus.DOS.Metall.557-45cfaba187a619778790cbb9117c42d57a37e809 2013-04-19 03:00:46 ....A 1871 Virusshare.00056/Virus.DOS.Metallica.1739-4a1ef1cd1a7543962afb3c41bac7dcf8229e4e61 2013-04-19 02:28:38 ....A 700 Virusshare.00056/Virus.DOS.Metallica.400-1448db6da300ae8988a674672332d9de935ec50f 2013-04-19 07:19:18 ....A 6866 Virusshare.00056/Virus.DOS.Mgn.2560.b-c5d1998431ca723f890b726d9a038c3306527a08 2013-04-19 08:06:10 ....A 3384 Virusshare.00056/Virus.DOS.Midnight.2352-b6c0778e92bacb44ecf980b0453be0fcb5e0d774 2013-04-18 23:52:42 ....A 204 Virusshare.00056/Virus.DOS.Mikrob.202-38c62f4d428d8760591cc38b646d301530777eec 2013-04-19 05:41:44 ....A 391 Virusshare.00056/Virus.DOS.Mikrob.202-52dd75a5c1ce0a7445aa706bab299c193816f1ec 2013-04-18 23:29:34 ....A 1431 Virusshare.00056/Virus.DOS.Mikrob.431-8f79eb179ab23bebf32b503459354029f0a7f7de 2013-04-19 06:00:18 ....A 460 Virusshare.00056/Virus.DOS.Milan.Demon.272-ae4bdeef8fd19728d4173769130fdd3e6daaac2b 2013-04-19 01:53:26 ....A 391 Virusshare.00056/Virus.DOS.Milde.359-99a5d843dfba237a38bd02e285ab445870008348 2013-04-19 01:20:44 ....A 593 Virusshare.00056/Virus.DOS.Milena.596-9034fe249693621a5c5622791baa064a13842b51 2013-04-19 01:08:14 ....A 323 Virusshare.00056/Virus.DOS.Mindless.423.b-0932228c5370379b0dcff136650220e88578c59d 2013-04-19 06:12:56 ....A 1157 Virusshare.00056/Virus.DOS.Mini.125.a-de9b2fcfe78b9b694f297ecbe4e7f3ff515f6a8e 2013-04-18 23:24:42 ....A 912 Virusshare.00056/Virus.DOS.Mini.139-da24772b8880ccc629165769f1252e6f22e681c2 2013-04-18 23:19:18 ....A 376 Virusshare.00056/Virus.DOS.Mini.163-727bf7e70d9670f24701dc9714e331db0ae5070e 2013-04-18 23:19:36 ....A 274 Virusshare.00056/Virus.DOS.Mini.189-08055bfafee54098c8d53e89b07019cac53a9edd 2013-04-18 23:50:42 ....A 3227 Virusshare.00056/Virus.DOS.Mini.195-59bf4ed8d039eac6d8c2a0af86ddb215c11066de 2013-04-19 02:01:30 ....A 747 Virusshare.00056/Virus.DOS.Mini.230-cc7b1cd4b62321bef8cd686a3fb7082dd5abb2e2 2013-04-18 23:25:16 ....A 1104 Virusshare.00056/Virus.DOS.Mini.328-1c8a8e79e8bf5f275d6a080122434bfae10a5ab7 2013-04-19 05:41:36 ....A 1116 Virusshare.00056/Virus.DOS.Mini.340-76ca1d41628193b556b1e2cac9cc6fa7f63dad70 2013-04-18 23:25:28 ....A 857 Virusshare.00056/Virus.DOS.Mini.88.b-f54e86ccadff200709b5411bdcf1cd647862ab90 2013-04-19 06:44:40 ....A 10092 Virusshare.00056/Virus.DOS.Mini.92.d-fb53c53f9f3d5dab91ab980f2c4b088ba37a56fe 2013-04-19 00:16:16 ....A 1099 Virusshare.00056/Virus.DOS.Mini.99.b-b3de9250ee84ecd24810acb36124927ea78a0352 2013-04-19 07:34:28 ....A 2843 Virusshare.00056/Virus.DOS.Minsk.1075-3b372b4e216b9dfff72cf4a7ea0895b0d0e9710b 2013-04-19 07:55:20 ....A 4162 Virusshare.00056/Virus.DOS.Mirror.4130-4114944e86bc16d0efd356d5de909d4e20159d8f 2013-04-19 05:30:28 ....A 1660 Virusshare.00056/Virus.DOS.Mirror.924-9289b300359f56fa34fbddf61bf0f595aa932e12 2013-04-19 02:34:30 ....A 496 Virusshare.00056/Virus.DOS.Mithrandir.496-5092347b65e72556212230671834c5b8f484f1e1 2013-04-19 07:04:32 ....A 2710 Virusshare.00056/Virus.DOS.Mithrandir.694-8ecdbfcae60a90669d7420a6441b2fb9b21da196 2013-04-19 07:18:50 ....A 728 Virusshare.00056/Virus.DOS.Mithrandir.694-aef93f98e8ca35a694035b28a5b305ab2a8cf0fb 2013-04-19 01:13:54 ....A 2017 Virusshare.00056/Virus.DOS.Mix-COMD-903688a1b91fab72dd32b8754e8c2e79b658b0fa 2013-04-19 05:08:20 ....A 622 Virusshare.00056/Virus.DOS.Mmir.289-367b8ae012879bcc1a48606db8516c07ce3bdeb7 2013-04-19 06:29:44 ....A 2059 Virusshare.00056/Virus.DOS.Mnemonix.100pr.679-f76efd2fabbc52db5e31b68b573bfd2aecf2d251 2013-04-19 07:11:54 ....A 2832 Virusshare.00056/Virus.DOS.Mnemonix.100pr.681-3b3047b60780ecc02280ccb996a87e9b3cde6e9f 2013-04-19 06:55:50 ....A 1194 Virusshare.00056/Virus.DOS.Mnemonix.Atomic.425-86bc270260c85e890528f06a63faac58d349cde1 2013-04-19 07:18:56 ....A 519 Virusshare.00056/Virus.DOS.Mnemonix.ESP.519-943790fa2be834763bddbd19c3f9d88a279048cc 2013-04-19 06:29:28 ....A 755 Virusshare.00056/Virus.DOS.Monster.a.422-20cd9dd0418717005ed9d951fc69db7b3a762312 2013-04-18 23:57:44 ....A 2529 Virusshare.00056/Virus.DOS.Monster.a.529-c67955355831d78d5ef5ab10befadf4dbf513cb8 2013-04-19 08:14:10 ....A 4898 Virusshare.00056/Virus.DOS.MtE.Destructor.a-219c8d69c41857d3d8497973053d0bf788163ea9 2013-04-19 02:53:00 ....A 1776 Virusshare.00056/Virus.DOS.Murphy.1008.a-1a6f63b1d5d3198dc401da47d85684a0938b5153 2013-04-19 00:41:08 ....A 6171 Virusshare.00056/Virus.DOS.Murphy.1171-ce4207cd64a4485dfd9e9bff4aa263c30cd1d820 2013-04-19 05:09:58 ....A 3278 Virusshare.00056/Virus.DOS.Murphy.1277.b-a3db8b1016b2cae1f996bc13a78d421098adc42b 2013-04-19 05:59:26 ....A 3666 Virusshare.00056/Virus.DOS.Murphy.1682-63c123b4b6dd35d9028dd79a3d16a5e1b4791022 2013-04-19 06:33:14 ....A 3001 Virusshare.00056/Virus.DOS.Murphy.Bhak-93910c5dbd6547b17acb8b52fcce7c5da42b902e 2013-04-19 00:21:36 ....A 11839 Virusshare.00056/Virus.DOS.Murphy.Bhak-9a112b8934d8083a62b9dc64a557428512d9940c 2013-04-19 05:47:28 ....A 3958 Virusshare.00056/Virus.DOS.Murphy.Pest-ccadd703211798359a61a0d239c9abdfed44a2df 2013-04-19 08:29:28 ....A 4449 Virusshare.00056/Virus.DOS.Mururoa.3449.b-938b673b3027b58bf59d49877414fb092a3ed496 2013-04-19 05:30:04 ....A 4227 Virusshare.00056/Virus.DOS.Mururoa.3449.b-eae17da02973b0e36b55de4f1b2307b60ff17f54 2013-04-18 23:49:50 ....A 5459 Virusshare.00056/Virus.DOS.Mutator.459-94cb1562bc66cd7f074880d3f330e228208aa247 2013-04-19 05:06:32 ....A 1569 Virusshare.00056/Virus.DOS.NRLG-based-10d2e398aece58dc6ea04696b3d449636fdbfd61 2013-04-19 02:20:14 ....A 1424 Virusshare.00056/Virus.DOS.NRLG-based-19aadef428f500ca2f5d57350ed12011c9203690 2013-04-19 04:20:04 ....A 843 Virusshare.00056/Virus.DOS.NRLG-based-1bf1e2dbcf673fdde42730ca21fbfed1e1a1a43a 2013-04-19 01:47:08 ....A 1431 Virusshare.00056/Virus.DOS.NRLG-based-2d7d180e664e4ac91c3bfc1652fda073f4fd8933 2013-04-19 02:02:18 ....A 766 Virusshare.00056/Virus.DOS.NRLG-based-395796c2701b630a179d00ac3d2429a1ab0af0aa 2013-04-19 00:56:54 ....A 938 Virusshare.00056/Virus.DOS.NRLG-based-3981a43ef97934cdf62ab8cfa69b9b0a7dcd7d71 2013-04-18 23:05:30 ....A 684 Virusshare.00056/Virus.DOS.NRLG-based-436726ce5cc6499c246dfa54616d3087c305deba 2013-04-19 05:24:08 ....A 661 Virusshare.00056/Virus.DOS.NRLG-based-6174fa81431394f7a2bd137e4cdf015f47acfdc5 2013-04-19 08:13:50 ....A 1128 Virusshare.00056/Virus.DOS.NRLG-based-71fb0f2c99d6dd1f9ccceb800a96fdc7b3b97eea 2013-04-19 07:11:44 ....A 1109 Virusshare.00056/Virus.DOS.NRLG-based-7b7058e6625a5d2a8eedac7ca4fb9d949fee4225 2013-04-19 07:38:38 ....A 874 Virusshare.00056/Virus.DOS.NRLG-based-86fc1a4a347ea172c92840dcb0424c89b42e0a7c 2013-04-19 01:38:50 ....A 973 Virusshare.00056/Virus.DOS.NRLG-based-893859fdf3df5533db50e351d521fe6c318b5b88 2013-04-19 07:37:16 ....A 993 Virusshare.00056/Virus.DOS.NRLG-based-9208e0960a35e2aebf298000c42189ee662b0788 2013-04-19 07:55:54 ....A 1494 Virusshare.00056/Virus.DOS.NRLG-based-940d82fc4fb8c0e955dd0df83ed70630b920ff4a 2013-04-19 06:28:30 ....A 820 Virusshare.00056/Virus.DOS.NRLG-based-ae62839e056b1d31a0b8dbee972b915d6b82fa77 2013-04-19 00:35:44 ....A 994 Virusshare.00056/Virus.DOS.NRLG-based-b725facc179e582aab61be15d5c3f7e829746bfd 2013-04-19 04:17:24 ....A 1720 Virusshare.00056/Virus.DOS.NRLG-based-ba2bcd38ce230a4325fc7797eecef3e141abb6a7 2013-04-19 02:52:30 ....A 1732 Virusshare.00056/Virus.DOS.NRLG-based-bccb9085d9fd623786b83f8deef5afc619c00f59 2013-04-19 07:56:16 ....A 1520 Virusshare.00056/Virus.DOS.NRLG-based-c520ed2e649df3f53650112ae26b2899f5db733b 2013-04-18 23:44:38 ....A 1770 Virusshare.00056/Virus.DOS.NRLG-based-c9ba89ee55eafa578a05014b14e0b2466b6f5dda 2013-04-19 02:46:42 ....A 1419 Virusshare.00056/Virus.DOS.NRLG-based-ce8b21b8d15c11d71a8548eea56f00631a85ce5b 2013-04-19 06:29:00 ....A 767 Virusshare.00056/Virus.DOS.NRLG-based-cfb8b4101541f58f51c93d0d494ca7d0aa938ad5 2013-04-19 08:14:26 ....A 1718 Virusshare.00056/Virus.DOS.NRLG-based-d821f5422bf8b8aaa9c1256b71a794c44dc4618f 2013-04-19 02:02:30 ....A 783 Virusshare.00056/Virus.DOS.NRLG-based-deb2c87cfc91d259b84999b5a10e2774f0b69dad 2013-04-18 23:39:20 ....A 1432 Virusshare.00056/Virus.DOS.NRLG-based-e1f2aa615182125f00eb2b8bfc69b76820d5e308 2013-04-19 05:48:34 ....A 716 Virusshare.00056/Virus.DOS.NRLG-based-e4b5659ec6ef771d3c441a1286fb7443148031ec 2013-04-18 23:39:00 ....A 1728 Virusshare.00056/Virus.DOS.NRLG-based-e98f95c6b841bc1499b440d988040d285ee3106e 2013-04-19 05:45:04 ....A 1036 Virusshare.00056/Virus.DOS.NRLG-based-f001909bb042d2c9c69d21cc2773e96cec2a7fee 2013-04-19 04:49:18 ....A 12760 Virusshare.00056/Virus.DOS.NRLG.Nom.2644-686bdcdbb7b0c633c739947df7146bd8d603feb6 2013-04-19 08:06:42 ....A 4240 Virusshare.00056/Virus.DOS.NTU.T4.2138-778581c0a0ab76434c54ee26bf4e016e7b05fe65 2013-04-19 04:48:50 ....A 1165 Virusshare.00056/Virus.DOS.NTZ.397-0b0f0e20aed0ad0b718630a617e5a2dc51b2185d 2013-04-18 23:19:12 ....A 3089 Virusshare.00056/Virus.DOS.NWO.833-7e8812ded706ab81875b6e3aeac096d36495d04f 2013-04-19 01:53:40 ....A 791 Virusshare.00056/Virus.DOS.Nado.CyberBug.759-bd4872948b91ae58381fb77f8ab5e1f599f30a91 2013-04-19 00:05:34 ....A 1353 Virusshare.00056/Virus.DOS.Nado.Rabin.841-8755aa079937ae70e7f027196ec1d6de6d3cc63c 2013-04-19 06:21:28 ....A 1584 Virusshare.00056/Virus.DOS.Nado.RedViper.584-eea4f7432bdca0cc69f25d86fdbe1cb164a5387f 2013-04-19 07:08:56 ....A 1078 Virusshare.00056/Virus.DOS.Nado.RedViper.600-ac8ee2df2de901c6a44b5ee57e5a271e8f663747 2013-04-19 00:17:14 ....A 14342 Virusshare.00056/Virus.DOS.Nadym.1413-26e0ac40fead24e7ef946c99d3c3f6d0a5b418b5 2013-04-19 02:31:52 ....A 1088 Virusshare.00056/Virus.DOS.Nauru.320-7e5947453bc875199bcc164c618f86199e27949f 2013-04-19 01:10:26 ....A 2086 Virusshare.00056/Virus.DOS.Newgen.1054-15754e28dee09611cb82675e061eff14c8d27792 2013-04-19 07:55:54 ....A 2434 Virusshare.00056/Virus.DOS.Next.1721-71db8b48566178e4265a168c229d8a424493c005 2013-04-19 00:21:52 ....A 2327 Virusshare.00056/Virus.DOS.Nina.1659-006431c9c0feed357ce82a0c67eee6c96886daf3 2013-04-19 05:38:10 ....A 813 Virusshare.00056/Virus.DOS.NoFrills.813-5f33912f155e8173e9b64e1fb92f5bf9ad6a240f 2013-04-19 04:50:22 ....A 10269 Virusshare.00056/Virus.DOS.Nobock.440.a-39e32da3bb2306a319fd9f1bb0df730d4df4b69d 2013-04-19 01:20:04 ....A 544 Virusshare.00056/Virus.DOS.Nocopy.3685-e5025af4e8792c9dd4498eb83a0fc70d6306f446 2013-04-19 05:29:24 ....A 11052 Virusshare.00056/Virus.DOS.Nomenklatura.a-1d7625eabf0990cba1226cb18b7ae60f4d897698 2013-04-19 00:39:08 ....A 1373 Virusshare.00056/Virus.DOS.Noon.1163.a-ef2f7258c0c1fbf3092412d85f9ddcf3318233d8 2013-04-19 01:46:14 ....A 66480 Virusshare.00056/Virus.DOS.November17.880-4fe1005bfb83a9b7498241590da19152eafbb9df 2013-04-19 02:31:28 ....A 17250 Virusshare.00056/Virus.DOS.Novosibirsk.1000-91204f8142d82f848153e104829adc295c17e31d 2013-04-19 07:18:54 ....A 18750 Virusshare.00056/Virus.DOS.Novosibirsk.1000-dd7cffe1eb8520ce6d40c93b93857ee622934f4c 2013-04-19 05:24:16 ....A 1609 Virusshare.00056/Virus.DOS.Nuke.1680-031f7b27dba8c1e332c0e7b054ad070efb0174f8 2013-04-18 23:03:28 ....A 54797 Virusshare.00056/Virus.DOS.Nuke.1680-3517b371a47762d5bc3ad82a6d962ef86577d3ca 2013-04-19 01:45:54 ....A 1886 Virusshare.00056/Virus.DOS.Nuke.Bob.1110-a57a0f7fa3b9261e7b6bc5546deb4b28c231f15e 2013-04-18 23:34:20 ....A 1327 Virusshare.00056/Virus.DOS.Nuke.Bob.1117.a-efba611291b7fc9e3e7610ff703d4e1b0e220b78 2013-04-19 00:02:48 ....A 1893 Virusshare.00056/Virus.DOS.Nuke.Bob.1117.a-f679a1b10dc36e0cf2702361adb4efd83ae9555c 2013-04-19 02:28:44 ....A 16899 Virusshare.00056/Virus.DOS.Nuke.Bob.1117.b-0ea76e92ef18b3e53368af6323707d5e1bd05b3d 2013-04-19 07:12:40 ....A 128000 Virusshare.00056/Virus.DOS.Nuke.Howard.956-4ba9b4d212820de913a0af546c9bc25e62f2ce5c 2013-04-18 22:51:14 ....A 1258 Virusshare.00056/Virus.DOS.Nuke.IRA.1118-d2a78e8bfab38126e22596c0fa2c8c5602c9c3fd 2013-04-19 01:39:18 ....A 1637 Virusshare.00056/Virus.DOS.Nuke.Marauder.b-458e2a0be19005b7c13ee5cfe050231d6c99d83c 2013-04-19 06:56:26 ....A 876 Virusshare.00056/Virus.DOS.Nuke.Marauder.b-56bb4c6c47793aa02782e79942b0f048aa8f82a6 2013-04-19 01:53:06 ....A 6603 Virusshare.00056/Virus.DOS.Nuke.Pox.1483-41dbb102f4cc496cd58e4a709c47e38395a8a9ff 2013-04-19 07:40:22 ....A 3723 Virusshare.00056/Virus.DOS.Nuke.Pox.1723-a7aebce69e130d162195e6d770ed9f76efc14d2b 2013-04-19 07:00:42 ....A 31451 Virusshare.00056/Virus.DOS.Nuke.Pox.1723.b-df9d7d6f086db22d044e20de340845fd9ebf3861 2013-04-19 02:33:40 ....A 2048 Virusshare.00056/Virus.DOS.Nuke.Pox.1844-f95147e594833bd7d1443b9b9009afe2f0d1f1f2 2013-04-19 06:22:28 ....A 1142 Virusshare.00056/Virus.DOS.Nuke.Pox.630-cdcdee9a049b4776804bebf0441d3e0b958a5869 2013-04-19 06:46:36 ....A 1173 Virusshare.00056/Virus.DOS.Nuke.Pox.963-04738b038aa3f6b4c14bf939d09f2faf0e139d61 2013-04-19 06:02:38 ....A 1309 Virusshare.00056/Virus.DOS.Ol.281.a-7328715448f88bc9360c96c4a6d5895abcd65e3e 2013-04-18 23:44:54 ....A 990 Virusshare.00056/Virus.DOS.Olgi.478-ff4a806be7c94ce55d25f0a42f29b97ba985e284 2013-04-19 06:14:10 ....A 2485 Virusshare.00056/Virus.DOS.Olivia.2152-b412fea46a5c6a65fb96ab69b2a98f36387ba2a0 2013-04-19 05:31:04 ....A 13366 Virusshare.00056/Virus.DOS.Olivia.2374-438630ab375d8c744041994ac8c063252f545f9b 2013-04-18 23:29:38 ....A 2986 Virusshare.00056/Virus.DOS.Omi.986-bd2e2771b25b66b270a26ca8c504cde315f75325 2013-04-19 01:53:40 ....A 2622 Virusshare.00056/Virus.DOS.One13-0345fb98344662888ebcf1ba77ecb8f8b610d20a 2013-04-19 06:36:40 ....A 2433 Virusshare.00056/Virus.DOS.One13-ccfc69280d48958473f040a46fb912564801d26f 2013-04-19 07:00:08 ....A 19433 Virusshare.00056/Virus.DOS.Onkogen.1683-492bc61388bcc7c3ca64754b3b738ba1b429d5b5 2013-04-18 23:38:28 ....A 6754 Virusshare.00056/Virus.DOS.PCBB.1701-19162deeb264d6c06ef62111a12492e0fb031896 2013-04-18 23:57:50 ....A 13700 Virusshare.00056/Virus.DOS.PCBB.J4J.1129-54427ccf3e307025a70d9ad61969ec9713c1957e 2013-04-19 07:19:46 ....A 4546 Virusshare.00056/Virus.DOS.PC_Ogre.386-c7347694149bba5847b7ae675f421e289d27a76b 2013-04-19 02:15:08 ....A 400 Virusshare.00056/Virus.DOS.PS-MPC-based-001b1dc26d9afb5d7ac54335a50e6bf26e12d014 2013-04-19 02:35:40 ....A 2035 Virusshare.00056/Virus.DOS.PS-MPC-based-006bb19e4d142067ebcb633b0a3c6dae8b96395c 2013-04-18 23:03:06 ....A 1704 Virusshare.00056/Virus.DOS.PS-MPC-based-0073ba2633fe3f71952a3cf2daf0cf438e401658 2013-04-19 08:19:16 ....A 345 Virusshare.00056/Virus.DOS.PS-MPC-based-0090d846dea3c31f70a07e62542277d3809053dc 2013-04-19 06:02:40 ....A 494 Virusshare.00056/Virus.DOS.PS-MPC-based-011d454115bec1f6e90a240b6bd639a4a7cc67a3 2013-04-19 03:00:48 ....A 452 Virusshare.00056/Virus.DOS.PS-MPC-based-0124149a1ecbff0e81e49d92a91724be776e4089 2013-04-19 05:55:18 ....A 368 Virusshare.00056/Virus.DOS.PS-MPC-based-026e8c4cde6a011097a16df2446a03f47e8d8a20 2013-04-19 02:07:38 ....A 437 Virusshare.00056/Virus.DOS.PS-MPC-based-0275faa804aaa8b19b3a0b314cfd7804f02282a5 2013-04-18 22:51:38 ....A 408 Virusshare.00056/Virus.DOS.PS-MPC-based-0338290b6edf63d9297d7e9dea1e383d6a1f3075 2013-04-19 02:08:36 ....A 2323 Virusshare.00056/Virus.DOS.PS-MPC-based-03db0151579056f893ddb7e9f6376ae3a1fec1a6 2013-04-19 06:32:34 ....A 388 Virusshare.00056/Virus.DOS.PS-MPC-based-0411515f0da32fefee1fa9114c80fe0beda0e1ae 2013-04-19 00:47:44 ....A 617 Virusshare.00056/Virus.DOS.PS-MPC-based-043736fc53f9483efa296ef8df8b89b16ab4ff8b 2013-04-18 23:19:48 ....A 1233 Virusshare.00056/Virus.DOS.PS-MPC-based-050b6b6f1f9415a06d4f42364235c166e133713f 2013-04-18 23:19:42 ....A 389 Virusshare.00056/Virus.DOS.PS-MPC-based-050c2ecbaa9de496cacaa6cf516533f0dd69e6de 2013-04-19 02:31:46 ....A 379 Virusshare.00056/Virus.DOS.PS-MPC-based-05432b1cfc28b4f890bc0f3134ce8fc86c5dd662 2013-04-19 01:21:08 ....A 579 Virusshare.00056/Virus.DOS.PS-MPC-based-05ae379594ecc150f7aa757ef9e9edbbc3c2ef60 2013-04-18 22:52:00 ....A 1880 Virusshare.00056/Virus.DOS.PS-MPC-based-061325fa58005134870b8677ef33a86767ebad38 2013-04-19 05:41:44 ....A 599 Virusshare.00056/Virus.DOS.PS-MPC-based-0676d67e2fafaa49301610944e966c660059b845 2013-04-18 23:42:14 ....A 398 Virusshare.00056/Virus.DOS.PS-MPC-based-06c70f970f435153957c4eea8805d0478dea1bfb 2013-04-19 05:10:00 ....A 378 Virusshare.00056/Virus.DOS.PS-MPC-based-06d6b393fa1da6b318b1c5e0ffcb61040a235539 2013-04-19 02:52:58 ....A 605 Virusshare.00056/Virus.DOS.PS-MPC-based-075ad53a3966ccebd63bfc5e00bcfce902bfa7b7 2013-04-19 05:55:30 ....A 383 Virusshare.00056/Virus.DOS.PS-MPC-based-077444d2e6a9d81702e0fb1f898090c25e0b6cc0 2013-04-19 07:11:40 ....A 380 Virusshare.00056/Virus.DOS.PS-MPC-based-077f2d99923c1ceeffda4b7a627bdaa059934a07 2013-04-18 23:03:52 ....A 520 Virusshare.00056/Virus.DOS.PS-MPC-based-07f86e282c3b018524dae399bc875bd00b52a976 2013-04-18 23:13:38 ....A 487 Virusshare.00056/Virus.DOS.PS-MPC-based-07fc8fe38ff46c6b6c012b9caca03d0e58257022 2013-04-19 03:11:16 ....A 577 Virusshare.00056/Virus.DOS.PS-MPC-based-085af2c95578425c828bea15f92815ca44b49ad4 2013-04-19 07:26:04 ....A 341 Virusshare.00056/Virus.DOS.PS-MPC-based-0898e1c39d4c962929ee76daafbb4c3615f7ba69 2013-04-19 00:55:58 ....A 1602 Virusshare.00056/Virus.DOS.PS-MPC-based-08e39b21f4ecc8045bfa7a99e5c8174fbff16cde 2013-04-18 22:52:50 ....A 603 Virusshare.00056/Virus.DOS.PS-MPC-based-090edd33088d75dfcab89c10f945095f224008ef 2013-04-19 02:31:42 ....A 1342 Virusshare.00056/Virus.DOS.PS-MPC-based-094c5dcdd8123644167d156cd455741b7bccdf86 2013-04-18 22:57:10 ....A 1016 Virusshare.00056/Virus.DOS.PS-MPC-based-094f839652be27d7d732b7610f5219eb1769cd17 2013-04-19 01:05:00 ....A 377 Virusshare.00056/Virus.DOS.PS-MPC-based-097e4b5f97135badf3eaaa5a48e541295780d150 2013-04-19 04:46:46 ....A 360 Virusshare.00056/Virus.DOS.PS-MPC-based-0a31301a6d451b73e3274b575b302cd5d395484b 2013-04-18 23:34:38 ....A 987 Virusshare.00056/Virus.DOS.PS-MPC-based-0a5c8dc8b00a4d32b56913fb6be0129212bf0f0c 2013-04-19 06:45:20 ....A 625 Virusshare.00056/Virus.DOS.PS-MPC-based-0aa6d848559a5d168b7716094ac12ee178522ef6 2013-04-18 23:29:16 ....A 1199 Virusshare.00056/Virus.DOS.PS-MPC-based-0b81c118ebc24992ab9b8c46fe677e5856b7a5f4 2013-04-18 23:58:18 ....A 508 Virusshare.00056/Virus.DOS.PS-MPC-based-0bb34a5455035d3e42d351c0044355a726e96f5a 2013-04-18 23:14:46 ....A 1096 Virusshare.00056/Virus.DOS.PS-MPC-based-0bb8a3ff5f07b6fdaa95ee924b737f6bd014a536 2013-04-19 05:35:28 ....A 39986 Virusshare.00056/Virus.DOS.PS-MPC-based-0bc4a8301b80e2d6dfca5f7a617d44f6065f7e5e 2013-04-19 08:08:40 ....A 339 Virusshare.00056/Virus.DOS.PS-MPC-based-0bc55b931469f43e45e65510f98ee6d8258dd3b9 2013-04-19 02:31:28 ....A 1942 Virusshare.00056/Virus.DOS.PS-MPC-based-0be26406f8c3a5f6fbc5d51d3c885a78fc1d6431 2013-04-19 00:55:56 ....A 422 Virusshare.00056/Virus.DOS.PS-MPC-based-0bea1f34be1547642a5a3084534973546642b33c 2013-04-19 05:47:58 ....A 399 Virusshare.00056/Virus.DOS.PS-MPC-based-0c7e9304c292cc3552b481e737c4ca3d852d6c43 2013-04-19 07:37:52 ....A 526 Virusshare.00056/Virus.DOS.PS-MPC-based-0ca3231ec2502ccbef4081827b06a7290d587ab0 2013-04-19 06:47:22 ....A 390 Virusshare.00056/Virus.DOS.PS-MPC-based-0cc3b5eba31d4867cbdf7315c3b637ce90576115 2013-04-18 23:19:02 ....A 616 Virusshare.00056/Virus.DOS.PS-MPC-based-0d1f69608a7b41869f5bb5d40b2b9bc871e42776 2013-04-19 02:25:34 ....A 407 Virusshare.00056/Virus.DOS.PS-MPC-based-0db08cdd75fc929814c0fee5a7662ef96789cd53 2013-04-19 02:25:48 ....A 631 Virusshare.00056/Virus.DOS.PS-MPC-based-0e570e4939f12d956d625f682a4e2a49c3133e8e 2013-04-19 07:19:36 ....A 2167 Virusshare.00056/Virus.DOS.PS-MPC-based-0ecaef401377a9e94735ad612d410e0f5bfc15bc 2013-04-19 02:31:22 ....A 652 Virusshare.00056/Virus.DOS.PS-MPC-based-0f4db6416a057012c05afc7cab698c00e9c62fa6 2013-04-19 08:08:24 ....A 604 Virusshare.00056/Virus.DOS.PS-MPC-based-1038120d7ea90512c9553165b3957d9270e631ae 2013-04-18 23:26:00 ....A 958 Virusshare.00056/Virus.DOS.PS-MPC-based-1080d376c4d8fe3493b87b03a9f374d03aee144b 2013-04-19 05:41:56 ....A 439 Virusshare.00056/Virus.DOS.PS-MPC-based-120016ff6916d57f637374cbd0ce428c7008aa5b 2013-04-19 03:56:10 ....A 1076 Virusshare.00056/Virus.DOS.PS-MPC-based-12be971063dd427658262256f97b9b2586e8d873 2013-04-19 08:02:26 ....A 1115 Virusshare.00056/Virus.DOS.PS-MPC-based-12cf037c515d4bd9f00e958212223167e9ed6399 2013-04-19 00:47:44 ....A 2161 Virusshare.00056/Virus.DOS.PS-MPC-based-13f1ea657ea70f84be234446541eee3c8242ad6b 2013-04-19 06:07:48 ....A 596 Virusshare.00056/Virus.DOS.PS-MPC-based-145d1b32f503722666487ed2fdbde67cb337d799 2013-04-19 00:49:36 ....A 1583 Virusshare.00056/Virus.DOS.PS-MPC-based-1463a39f8083ffee8c88bfdd28f87981ae25aa1e 2013-04-18 23:29:14 ....A 411 Virusshare.00056/Virus.DOS.PS-MPC-based-146d1e83bdde60a3e22b059782b66afe0ef39d5a 2013-04-19 04:22:24 ....A 652 Virusshare.00056/Virus.DOS.PS-MPC-based-153e0105cbf2e542274cf6e0c5703d38b4a23ff9 2013-04-19 03:51:56 ....A 601 Virusshare.00056/Virus.DOS.PS-MPC-based-1548930053d611fe2a3960e5fc871a3792d533d0 2013-04-19 06:55:38 ....A 371 Virusshare.00056/Virus.DOS.PS-MPC-based-154da447eebc4d1e1cd2ed2dbdc9113f777fdf9b 2013-04-19 08:14:44 ....A 1843 Virusshare.00056/Virus.DOS.PS-MPC-based-156972ef4d0a1038cd8bd57ae5bed7054c45e277 2013-04-18 23:34:14 ....A 498 Virusshare.00056/Virus.DOS.PS-MPC-based-15d35b7b1106405564d1e5b0b9097a2d7345d121 2013-04-19 02:28:58 ....A 1416 Virusshare.00056/Virus.DOS.PS-MPC-based-1624e8f151c733187b1ee094017bbc73e1b3ffe0 2013-04-19 08:30:52 ....A 377 Virusshare.00056/Virus.DOS.PS-MPC-based-16387dbdccb59cb5b503252249a2940b431e9056 2013-04-18 23:14:12 ....A 1413 Virusshare.00056/Virus.DOS.PS-MPC-based-16a91ad260743b4a386f5fd8285fae65fd6ff28a 2013-04-19 01:45:40 ....A 362 Virusshare.00056/Virus.DOS.PS-MPC-based-16afd5e3e6c967259233f9dcd726afc22eb03779 2013-04-18 23:19:52 ....A 329 Virusshare.00056/Virus.DOS.PS-MPC-based-1724d3eaf6d261cce85076434234efcf24756551 2013-04-18 23:05:30 ....A 458 Virusshare.00056/Virus.DOS.PS-MPC-based-181700fed72568fd68972192871216baca5b490f 2013-04-18 23:13:56 ....A 616 Virusshare.00056/Virus.DOS.PS-MPC-based-1841bb36349cf29fd36994a931cb665f90f8dd76 2013-04-19 02:31:58 ....A 570 Virusshare.00056/Virus.DOS.PS-MPC-based-1868ac7a149751e518d302da78275c5d5505e85c 2013-04-19 02:46:24 ....A 2331 Virusshare.00056/Virus.DOS.PS-MPC-based-18aee276382ce5ffbb5f94811b4fb022e577acd4 2013-04-19 00:49:26 ....A 355 Virusshare.00056/Virus.DOS.PS-MPC-based-18c068a8c4e4387038aa1f69558e017c808c4c26 2013-04-19 00:58:06 ....A 357 Virusshare.00056/Virus.DOS.PS-MPC-based-18da34cc85b19b78ad2a0ca07445d2e99c8110df 2013-04-19 01:12:58 ....A 1673 Virusshare.00056/Virus.DOS.PS-MPC-based-190629da89ef94a35e00e04b46d2d112538b85ad 2013-04-19 01:12:44 ....A 10254 Virusshare.00056/Virus.DOS.PS-MPC-based-191d6f0b044128cbc14399dd2b50c7ecf6e704e4 2013-04-19 01:46:30 ....A 1093 Virusshare.00056/Virus.DOS.PS-MPC-based-191e4bd7ffb4564099a707a8ee5f17040b9b97cb 2013-04-19 05:08:22 ....A 2437 Virusshare.00056/Virus.DOS.PS-MPC-based-19a3aaf9116181e8c9e523f474e94ba0db080ec5 2013-04-19 00:34:58 ....A 372 Virusshare.00056/Virus.DOS.PS-MPC-based-19c1dd910237037fe6881d24c09155ea68b73923 2013-04-19 03:06:30 ....A 373 Virusshare.00056/Virus.DOS.PS-MPC-based-19e34085a47f8cc0bac704747065e6f1ccb8d0b3 2013-04-19 02:29:00 ....A 2129 Virusshare.00056/Virus.DOS.PS-MPC-based-19ec3d042d95fb0acb9c1b7c6ade81e65ff78d44 2013-04-18 23:34:36 ....A 491 Virusshare.00056/Virus.DOS.PS-MPC-based-1a19f5708316b3f7874ca06ee921e3098743cb39 2013-04-19 01:54:18 ....A 484 Virusshare.00056/Virus.DOS.PS-MPC-based-1a88e8a7a312a6b84324b2b3633967b20a2c60f7 2013-04-19 01:51:14 ....A 340 Virusshare.00056/Virus.DOS.PS-MPC-based-1b4fc11aaf4976b657e9c7c9550d13b5b7bc39a1 2013-04-18 22:51:50 ....A 366 Virusshare.00056/Virus.DOS.PS-MPC-based-1b7277a21ddf786f97a2495eeabb821ab8699495 2013-04-19 07:00:04 ....A 432 Virusshare.00056/Virus.DOS.PS-MPC-based-1b9a8bf51986c5ff1809827ec7504e667691efe5 2013-04-19 01:46:44 ....A 1580 Virusshare.00056/Virus.DOS.PS-MPC-based-1c04f9a862b157d95fbee77f7784a2cdd8befca2 2013-04-19 06:32:18 ....A 1814 Virusshare.00056/Virus.DOS.PS-MPC-based-1d77a8e34dc40920a78ca296c72e6cb9f0182f35 2013-04-19 05:07:52 ....A 452 Virusshare.00056/Virus.DOS.PS-MPC-based-1dbbdf2af3167df627e736e3cfe6abd4b26cf5ac 2013-04-19 00:55:50 ....A 482 Virusshare.00056/Virus.DOS.PS-MPC-based-1e76d2a837583b770b1f0a75008f74b972341db1 2013-04-18 23:05:24 ....A 1078 Virusshare.00056/Virus.DOS.PS-MPC-based-1ecdff38a8bd6c32bacd246d2d5039fd597d9488 2013-04-19 02:07:18 ....A 367 Virusshare.00056/Virus.DOS.PS-MPC-based-1f09f889aeaadc23dfd57300caac2b3248c8f199 2013-04-19 01:20:10 ....A 341 Virusshare.00056/Virus.DOS.PS-MPC-based-1f4340e74d75b860321703ebb3c16a5f21e59cec 2013-04-19 07:20:08 ....A 373 Virusshare.00056/Virus.DOS.PS-MPC-based-2128a04f20a3f3553e3991fb8d6d917e44932674 2013-04-19 06:07:58 ....A 608 Virusshare.00056/Virus.DOS.PS-MPC-based-217dc2e0733864ae8e5912bf40b4e4312957d4d2 2013-04-19 06:50:40 ....A 337 Virusshare.00056/Virus.DOS.PS-MPC-based-21dde96ee53150451762e80dc5fd975c21881e02 2013-04-19 07:38:38 ....A 859 Virusshare.00056/Virus.DOS.PS-MPC-based-21ebdece582ef2914bf25db2eead85d46e305932 2013-04-19 05:08:20 ....A 323 Virusshare.00056/Virus.DOS.PS-MPC-based-22ae73b86b2edf6800b603e5709acd2baa165cb8 2013-04-19 04:17:52 ....A 1774 Virusshare.00056/Virus.DOS.PS-MPC-based-22cc0fcf65a70d119b2a5ecae42b281b661b8447 2013-04-18 23:38:48 ....A 1083 Virusshare.00056/Virus.DOS.PS-MPC-based-241a11bc6a830da99df96c7f8958f7d574bc7c62 2013-04-19 02:01:12 ....A 289 Virusshare.00056/Virus.DOS.PS-MPC-based-24e7cb739624c810aff1263444e1b7af44537228 2013-04-19 04:48:12 ....A 871 Virusshare.00056/Virus.DOS.PS-MPC-based-262582cac0255da499ca2e54656f031daf8fd4d4 2013-04-19 07:12:42 ....A 932 Virusshare.00056/Virus.DOS.PS-MPC-based-265a0b0707a3ecf34aabd474215c3f2a577f0012 2013-04-19 05:35:36 ....A 616 Virusshare.00056/Virus.DOS.PS-MPC-based-2737d7ebc0b9883d0f1883519b6658c49d0665fc 2013-04-18 22:51:28 ....A 244 Virusshare.00056/Virus.DOS.PS-MPC-based-273fb330fbbd6a6c459965cb1f6dc65d84e5e6ca 2013-04-19 02:20:46 ....A 493 Virusshare.00056/Virus.DOS.PS-MPC-based-2783765f8822daf03d3877a45bbdeb7738f5ddcb 2013-04-19 04:38:20 ....A 610 Virusshare.00056/Virus.DOS.PS-MPC-based-27e6373bfb85ed91fd817167fca0c68d512c4a52 2013-04-19 07:55:20 ....A 477 Virusshare.00056/Virus.DOS.PS-MPC-based-283b64ea6eac1cbfe5f00e65f1986d2f7c4f3c3e 2013-04-19 08:01:46 ....A 1009 Virusshare.00056/Virus.DOS.PS-MPC-based-2864f39048cf5779180f4a01403eafefee798a15 2013-04-19 07:12:56 ....A 399 Virusshare.00056/Virus.DOS.PS-MPC-based-299bea12de204c8bea9cc69cfc3c7896b32f0a1c 2013-04-18 23:56:34 ....A 1359 Virusshare.00056/Virus.DOS.PS-MPC-based-2a9df7af64ea9f4da54a011aae6ff099ca7f8e0e 2013-04-18 23:40:52 ....A 424 Virusshare.00056/Virus.DOS.PS-MPC-based-2aa6cb7ea320aa4560773dfe64a79e95073a563c 2013-04-19 06:01:32 ....A 484 Virusshare.00056/Virus.DOS.PS-MPC-based-2ba0c8839c7b4f5f997b7e57e7c1d0859859b64a 2013-04-18 23:19:12 ....A 546 Virusshare.00056/Virus.DOS.PS-MPC-based-2c6993e251d43a2291d73afc15b6b46d814b40eb 2013-04-19 07:09:08 ....A 423 Virusshare.00056/Virus.DOS.PS-MPC-based-2d2a622ef7d8b85a879ced55cf652fbf2c6ac729 2013-04-19 02:14:38 ....A 612 Virusshare.00056/Virus.DOS.PS-MPC-based-2d936f6c46d1bb93e778952e831d5bdf3f29ed3a 2013-04-19 00:42:28 ....A 378 Virusshare.00056/Virus.DOS.PS-MPC-based-2eb71310a0c814b3bb6b0587d0f24985b5757a79 2013-04-19 04:25:32 ....A 577 Virusshare.00056/Virus.DOS.PS-MPC-based-2ebac865a180b6d42eb07424c3fe43cf0b03eec7 2013-04-19 06:55:52 ....A 1185 Virusshare.00056/Virus.DOS.PS-MPC-based-2f0a74020a85611f942776fcbcfd1f12c5f454aa 2013-04-19 06:43:50 ....A 642 Virusshare.00056/Virus.DOS.PS-MPC-based-2fb3d75924e30a4eaf44dc549453042a58038bfa 2013-04-19 06:36:44 ....A 528 Virusshare.00056/Virus.DOS.PS-MPC-based-2fbc624aa57a43843be302d95432c215aa18d1be 2013-04-19 01:38:48 ....A 378 Virusshare.00056/Virus.DOS.PS-MPC-based-2fc2f6f31f034eddbb47704ea18635651690ee02 2013-04-18 23:44:54 ....A 262 Virusshare.00056/Virus.DOS.PS-MPC-based-2fea1501594e60c77f0ed2f24b26d5806b108e63 2013-04-19 02:46:52 ....A 643 Virusshare.00056/Virus.DOS.PS-MPC-based-30e8b6c66933030328fc4123d611e0487c3843c9 2013-04-19 00:56:58 ....A 598 Virusshare.00056/Virus.DOS.PS-MPC-based-31610e6f9c2e9df1ed3c8cffb10b2a0c97d686e1 2013-04-18 23:25:14 ....A 629 Virusshare.00056/Virus.DOS.PS-MPC-based-31b826726fcf3cdc8404164acf600ab2822e5c8c 2013-04-19 07:22:12 ....A 1219 Virusshare.00056/Virus.DOS.PS-MPC-based-31f2a2f73ee9e2f6143bf699a1362178dbcc6946 2013-04-19 00:57:34 ....A 284 Virusshare.00056/Virus.DOS.PS-MPC-based-3236742ecc9e32bb0088b6cf2bec056b120bd3ce 2013-04-19 01:54:56 ....A 527 Virusshare.00056/Virus.DOS.PS-MPC-based-33401e55a7e405e1784f1de049095ae077466662 2013-04-19 02:20:50 ....A 500 Virusshare.00056/Virus.DOS.PS-MPC-based-33c156f67caaaa5a735640afccf93cbccf86b1d6 2013-04-19 00:29:02 ....A 417 Virusshare.00056/Virus.DOS.PS-MPC-based-347455a161e1dc1822e1a08c2f841511305944e5 2013-04-19 07:20:16 ....A 597 Virusshare.00056/Virus.DOS.PS-MPC-based-34ecd4cf49f83e6ee58ee96a2b3414781d5a7253 2013-04-19 07:20:10 ....A 1055 Virusshare.00056/Virus.DOS.PS-MPC-based-3521f896ed62a32da41e62157dc8ac0a6180c10a 2013-04-19 07:54:38 ....A 185 Virusshare.00056/Virus.DOS.PS-MPC-based-368970d8c6b3e26cb644de90ef1d22819d5b013e 2013-04-19 07:04:42 ....A 469 Virusshare.00056/Virus.DOS.PS-MPC-based-36aa1e464937500816e22099040d1688ec2d7198 2013-04-19 01:13:08 ....A 1661 Virusshare.00056/Virus.DOS.PS-MPC-based-36d2c9d1e2fff9d45e83ae3db57468116b857d26 2013-04-18 23:34:34 ....A 1181 Virusshare.00056/Virus.DOS.PS-MPC-based-36e82dfa832ebb4d52c97c5b212922941b1156f1 2013-04-19 07:38:46 ....A 381 Virusshare.00056/Virus.DOS.PS-MPC-based-36f1b6bcd6a02c21580ed83b36e47def05602c07 2013-04-19 06:36:20 ....A 1024 Virusshare.00056/Virus.DOS.PS-MPC-based-378367a510679a23d865a0119e6c81e9f7f3236b 2013-04-19 08:08:36 ....A 853 Virusshare.00056/Virus.DOS.PS-MPC-based-38a5f5343127228868463d8c536bbff060b9206b 2013-04-19 05:35:12 ....A 644 Virusshare.00056/Virus.DOS.PS-MPC-based-38b7cb75badef79500ca3e6bbb30c9e4cebfc1db 2013-04-19 02:07:48 ....A 1896 Virusshare.00056/Virus.DOS.PS-MPC-based-393db8b39e6a3e20fae8855157369b740b2d0cb2 2013-04-19 06:21:14 ....A 1087 Virusshare.00056/Virus.DOS.PS-MPC-based-3973a4f872b17c5759c2caf0459523dc62417268 2013-04-19 00:21:48 ....A 630 Virusshare.00056/Virus.DOS.PS-MPC-based-39dc33cb085ddaba6fdaf8897e55eaf905749f01 2013-04-19 02:28:00 ....A 1234 Virusshare.00056/Virus.DOS.PS-MPC-based-3a47cd77f7e0e7afbd136acbc85d4fad1120ab8a 2013-04-19 05:42:28 ....A 919 Virusshare.00056/Virus.DOS.PS-MPC-based-3a59f98f4e1ecc5e85232d2c268a7b8611a35228 2013-04-19 05:41:18 ....A 648 Virusshare.00056/Virus.DOS.PS-MPC-based-3a86400481d61bd18cc47fc532a93b8da9f8c6b2 2013-04-19 06:44:50 ....A 440 Virusshare.00056/Virus.DOS.PS-MPC-based-3aaf13efa5bdd4c2eb02f94d6a491a3fdd277f74 2013-04-19 07:55:46 ....A 573 Virusshare.00056/Virus.DOS.PS-MPC-based-3b427b3f87083fd1748fda97b07388aca239aa12 2013-04-19 07:26:12 ....A 363 Virusshare.00056/Virus.DOS.PS-MPC-based-3b5bf4a80b8a238a0a1b68f2510fc354641e02d7 2013-04-18 23:14:12 ....A 497 Virusshare.00056/Virus.DOS.PS-MPC-based-3bd34eb1cbfc9c84c8407f2ddfe0729f79a633ec 2013-04-19 08:23:00 ....A 55309 Virusshare.00056/Virus.DOS.PS-MPC-based-3c0e54e91e51913e593f767dfdc40e92407c7fd3 2013-04-19 07:26:18 ....A 562 Virusshare.00056/Virus.DOS.PS-MPC-based-3c635855d461d2ea6510bd8c593c56d6e12f9106 2013-04-19 05:48:40 ....A 546 Virusshare.00056/Virus.DOS.PS-MPC-based-3d26ee4fb660035ce0c0ab8ef82b120b36dcd91a 2013-04-18 23:15:12 ....A 1472 Virusshare.00056/Virus.DOS.PS-MPC-based-3d4ee9a2da075bf8a77c7666da7dec06013e1ebf 2013-04-19 03:05:12 ....A 1233 Virusshare.00056/Virus.DOS.PS-MPC-based-3da171523c6e80fced23cea37993dc32677523c9 2013-04-19 02:31:42 ....A 399 Virusshare.00056/Virus.DOS.PS-MPC-based-3dafc7d166cb53770b8dd605d91b6831e2ec24b5 2013-04-19 02:28:54 ....A 595 Virusshare.00056/Virus.DOS.PS-MPC-based-3e637be381f00b7d4bff56734baf79fa85fca8cf 2013-04-19 01:30:44 ....A 388 Virusshare.00056/Virus.DOS.PS-MPC-based-3ec9301d8247cb6ecf3dd992d0f0b22d24f14754 2013-04-19 01:21:40 ....A 572 Virusshare.00056/Virus.DOS.PS-MPC-based-3f21905cafe53747e4e3d748d3eea740f1e17b27 2013-04-18 23:13:08 ....A 595 Virusshare.00056/Virus.DOS.PS-MPC-based-3f9105496e62bb4d2bf28d8be1d2b6d332a8eeed 2013-04-18 22:51:16 ....A 1072 Virusshare.00056/Virus.DOS.PS-MPC-based-3f9baa9a049bbf124918d88407066cb26a0bde21 2013-04-19 00:47:32 ....A 1336 Virusshare.00056/Virus.DOS.PS-MPC-based-40784139d431fedc17197f2e52651bbc2b0bce04 2013-04-19 05:24:12 ....A 340 Virusshare.00056/Virus.DOS.PS-MPC-based-4094c5e94d7a54b0fb7e2eea6ab12070da13d873 2013-04-19 02:20:06 ....A 592 Virusshare.00056/Virus.DOS.PS-MPC-based-41e20a5921338ee0b02a9883dfb76560383d4200 2013-04-19 06:40:58 ....A 350 Virusshare.00056/Virus.DOS.PS-MPC-based-41ff7001c62e4790fb70041421698f4db48cbbcc 2013-04-19 06:51:56 ....A 653 Virusshare.00056/Virus.DOS.PS-MPC-based-420968f6ffa6029fd98898e26e6f73df9cac3c88 2013-04-19 02:25:04 ....A 644 Virusshare.00056/Virus.DOS.PS-MPC-based-42596c852ec7bf21b9298f7730f0166c0a1e24c3 2013-04-19 05:42:18 ....A 2486 Virusshare.00056/Virus.DOS.PS-MPC-based-425a79b1d9dcdb7c36dcf738a637468b3e54e473 2013-04-19 02:46:34 ....A 570 Virusshare.00056/Virus.DOS.PS-MPC-based-426ccdd81929fcde9ef0506f43ef8d3c41ade8e1 2013-04-18 23:51:10 ....A 377 Virusshare.00056/Virus.DOS.PS-MPC-based-429e7b08fa61053acd6d3d8e7744bfa0d50df82b 2013-04-19 07:26:08 ....A 1445 Virusshare.00056/Virus.DOS.PS-MPC-based-42e4c1e79438adb4c998a12749b428d463eee01a 2013-04-19 01:05:10 ....A 377 Virusshare.00056/Virus.DOS.PS-MPC-based-436371a6caad7392350e413543daed95dd82c033 2013-04-18 23:34:20 ....A 418 Virusshare.00056/Virus.DOS.PS-MPC-based-44057c691ed6ad94475b9722fc41d808a0395a5f 2013-04-19 07:12:04 ....A 385 Virusshare.00056/Virus.DOS.PS-MPC-based-442c8f1aa3ce7b480fd78f83f6b8d10986178462 2013-04-19 06:21:06 ....A 382 Virusshare.00056/Virus.DOS.PS-MPC-based-44c78df48aff8dedad948b84aeeae059e0893818 2013-04-19 06:13:14 ....A 1075 Virusshare.00056/Virus.DOS.PS-MPC-based-44c9eae48575206546a0e8661c348e635cf156b5 2013-04-19 07:15:36 ....A 417 Virusshare.00056/Virus.DOS.PS-MPC-based-44d120f930eb51a8ad58111fbd26d770d27544cb 2013-04-19 08:29:28 ....A 308 Virusshare.00056/Virus.DOS.PS-MPC-based-458ce7274ab471e988a5248556b0190b77f58298 2013-04-19 06:28:34 ....A 652 Virusshare.00056/Virus.DOS.PS-MPC-based-45a62e8ed90b6bd84a39e4f89aaeb146ff61d211 2013-04-19 08:24:12 ....A 720 Virusshare.00056/Virus.DOS.PS-MPC-based-45ffa124ab2aea69bb70bef640d15c7d735eda1e 2013-04-19 05:48:34 ....A 488 Virusshare.00056/Virus.DOS.PS-MPC-based-4696a18a634acd4d01c2a570032854ac6b6295d6 2013-04-19 00:47:20 ....A 553 Virusshare.00056/Virus.DOS.PS-MPC-based-46bcd366aa34828e751788cf5574eecb20b3475b 2013-04-18 23:38:00 ....A 783 Virusshare.00056/Virus.DOS.PS-MPC-based-46c61cc7e255708f12e412f1a41454d18e2545d8 2013-04-19 06:21:16 ....A 262 Virusshare.00056/Virus.DOS.PS-MPC-based-474555676cb6861116104f5cdb7b57b8825cdb13 2013-04-18 23:19:02 ....A 1100 Virusshare.00056/Virus.DOS.PS-MPC-based-48024806d53d430bf6b20fad086a3664e979eb60 2013-04-19 06:05:38 ....A 5279 Virusshare.00056/Virus.DOS.PS-MPC-based-486b9b6a61e604f1d74dba4d1709e7f671e8edbf 2013-04-19 00:47:50 ....A 388 Virusshare.00056/Virus.DOS.PS-MPC-based-48c6eee67d44db8ab6cc08fa70f5770f2e14cfde 2013-04-19 05:42:18 ....A 1387 Virusshare.00056/Virus.DOS.PS-MPC-based-492e2413e5a9265bd805fb5180ca93ef2998e871 2013-04-18 22:52:04 ....A 924 Virusshare.00056/Virus.DOS.PS-MPC-based-49475bf64987b3f5569bec113cf332e0c678f36b 2013-04-19 02:20:26 ....A 1266 Virusshare.00056/Virus.DOS.PS-MPC-based-49f8cb535c93fa44a3bb8cfb84d41d2249245c80 2013-04-19 06:08:52 ....A 1073 Virusshare.00056/Virus.DOS.PS-MPC-based-4ab22aa280f0a46bfc1c3d18b06fa70ed1511dcc 2013-04-19 00:17:24 ....A 421 Virusshare.00056/Virus.DOS.PS-MPC-based-4ad0cfdb6079ee94d198e00b45f3588a69e6224e 2013-04-19 02:14:08 ....A 433 Virusshare.00056/Virus.DOS.PS-MPC-based-4b8de31d3d264d0af4336055cad1661ec74bb32a 2013-04-19 07:55:32 ....A 1383 Virusshare.00056/Virus.DOS.PS-MPC-based-4c9e625191d11bf1ab0ac6db6398b135a973bb77 2013-04-19 07:22:06 ....A 1150 Virusshare.00056/Virus.DOS.PS-MPC-based-4cde71fec114974e2a6f1a2dc754b0235c922234 2013-04-18 23:03:06 ....A 436 Virusshare.00056/Virus.DOS.PS-MPC-based-4cf96354e7336fe3cd417cc42430510c4911ed1c 2013-04-19 07:47:54 ....A 448 Virusshare.00056/Virus.DOS.PS-MPC-based-4cface3d2011d047dda7041eda77714aee81cf5a 2013-04-19 08:23:04 ....A 1093 Virusshare.00056/Virus.DOS.PS-MPC-based-4d123f7799545406aafbb6ecf415f9ee3a9d5d2f 2013-04-19 06:22:24 ....A 1080 Virusshare.00056/Virus.DOS.PS-MPC-based-4d4b4481f6b50d4ea4ef4b27f75b8d88e285d308 2013-04-19 00:04:28 ....A 1574 Virusshare.00056/Virus.DOS.PS-MPC-based-4e1e5a29ad3d3bab8e58a84d7d4778c87b6395f6 2013-04-19 04:52:34 ....A 576 Virusshare.00056/Virus.DOS.PS-MPC-based-4e2a6efcf854ad8b314cc086b6638035af33ce25 2013-04-19 07:38:38 ....A 1106 Virusshare.00056/Virus.DOS.PS-MPC-based-4fc15889c82ab3ed1a5d4c2a754d0907781dcb11 2013-04-18 23:50:36 ....A 324 Virusshare.00056/Virus.DOS.PS-MPC-based-5035d305c9e9662a53d859ed486ef916598e1355 2013-04-19 02:25:28 ....A 450 Virusshare.00056/Virus.DOS.PS-MPC-based-509a9220504a0e4cec7eb329200892edec1e316e 2013-04-19 07:27:02 ....A 222 Virusshare.00056/Virus.DOS.PS-MPC-based-50b48165b0c588a33dce02c3b0ec3a9296bc052b 2013-04-19 00:39:54 ....A 682 Virusshare.00056/Virus.DOS.PS-MPC-based-51dbe9d7dc242585e4e84bd2fe08abd8f04b4605 2013-04-19 03:52:34 ....A 1104 Virusshare.00056/Virus.DOS.PS-MPC-based-52a2682bb1359a1a7f265048f2bf30bf2b68447e 2013-04-18 23:56:34 ....A 1381 Virusshare.00056/Virus.DOS.PS-MPC-based-53e741bd96660f9c3e8199fd2aaf4707b1293ce7 2013-04-19 00:16:06 ....A 376 Virusshare.00056/Virus.DOS.PS-MPC-based-54272fd7f0084911b0065676a76a1aa2846e1791 2013-04-19 05:36:54 ....A 692 Virusshare.00056/Virus.DOS.PS-MPC-based-5438fefafb4285787850f967ca3b8d8ff5c3bb15 2013-04-19 06:29:22 ....A 487 Virusshare.00056/Virus.DOS.PS-MPC-based-543bc1914cd43817aa2c2d444bb4643f36ccb5c7 2013-04-19 08:25:34 ....A 450 Virusshare.00056/Virus.DOS.PS-MPC-based-544c8c1710e63af0b118dee5c1814a238ea38201 2013-04-19 06:09:00 ....A 1096 Virusshare.00056/Virus.DOS.PS-MPC-based-55571c5e543118c6636f10466ae25d03e4ea46f3 2013-04-18 23:24:48 ....A 1255 Virusshare.00056/Virus.DOS.PS-MPC-based-55b329bec34a4e7328371841acf9982555ad444c 2013-04-19 06:08:02 ....A 648 Virusshare.00056/Virus.DOS.PS-MPC-based-564470ce4bf321cb92434714d3c2a410df0f0a3f 2013-04-19 07:11:50 ....A 1094 Virusshare.00056/Virus.DOS.PS-MPC-based-589b6130752a0b4f365632f59c177f3659ba74f7 2013-04-19 07:39:12 ....A 395 Virusshare.00056/Virus.DOS.PS-MPC-based-59479c5c1e149c338c7dff1e994590fc04f12941 2013-04-18 22:52:06 ....A 2061 Virusshare.00056/Virus.DOS.PS-MPC-based-59b3d7aaea3046e8fab1f82c70658cc0ff96cfe4 2013-04-19 07:23:12 ....A 289 Virusshare.00056/Virus.DOS.PS-MPC-based-5a1172de770b02052351c783491d0bdf3c0640c4 2013-04-19 02:07:42 ....A 10458 Virusshare.00056/Virus.DOS.PS-MPC-based-5b127500e648f3d72d6effa3a136b94284fc6cfc 2013-04-19 01:40:34 ....A 634 Virusshare.00056/Virus.DOS.PS-MPC-based-5b3d5d93b503a56618c5cf19e1c049fe8c41d34d 2013-04-18 23:19:02 ....A 2001 Virusshare.00056/Virus.DOS.PS-MPC-based-5b618af96ba6190136dc0d22a787ca201bf43984 2013-04-19 01:31:22 ....A 413 Virusshare.00056/Virus.DOS.PS-MPC-based-5bbd6934315be42c86686779ad1aa3ed273e228c 2013-04-19 07:37:18 ....A 361 Virusshare.00056/Virus.DOS.PS-MPC-based-5be12237fa4eb47ee231e1dd0c7f90d0755f2997 2013-04-18 23:29:34 ....A 1236 Virusshare.00056/Virus.DOS.PS-MPC-based-5c3aec0fadd3c0ae2caffae4784e00eaaf6d2987 2013-04-19 05:23:44 ....A 389 Virusshare.00056/Virus.DOS.PS-MPC-based-5cac4be31bb4472f43d3ab258f9b86b7c1760b7e 2013-04-19 06:09:02 ....A 346 Virusshare.00056/Virus.DOS.PS-MPC-based-5d4d34d4a088ab6162a1cd5b9b0a6b871316f625 2013-04-19 01:22:12 ....A 506 Virusshare.00056/Virus.DOS.PS-MPC-based-5de1b1740f09477f4a5eda4f22e827ab6e0aad93 2013-04-19 05:30:00 ....A 1938 Virusshare.00056/Virus.DOS.PS-MPC-based-5e8dfab66a61cac747fce06b253930c5f0fd26de 2013-04-18 23:57:50 ....A 1472 Virusshare.00056/Virus.DOS.PS-MPC-based-5eb80029d5dd14a2f4dd06bde5478167ac96d4bb 2013-04-18 23:10:30 ....A 915 Virusshare.00056/Virus.DOS.PS-MPC-based-5fa6318e13eaedbde55c8c644d84712275133ea2 2013-04-19 02:26:00 ....A 373 Virusshare.00056/Virus.DOS.PS-MPC-based-5ffa222e14212791976c6f3d3ab636d5c81cf8e3 2013-04-19 06:43:50 ....A 1123 Virusshare.00056/Virus.DOS.PS-MPC-based-6084f3b6840b95d4a1f2f89c76be35dcd37a3700 2013-04-19 01:53:16 ....A 606 Virusshare.00056/Virus.DOS.PS-MPC-based-608b556b0da5f7959b395a10f68826b96864dae4 2013-04-18 22:57:42 ....A 1012 Virusshare.00056/Virus.DOS.PS-MPC-based-6145d46a3adf953f808344f785341045108fd8a1 2013-04-18 23:38:30 ....A 2269 Virusshare.00056/Virus.DOS.PS-MPC-based-61593dbf6e96adf1b70590353e20ab8917fd1b27 2013-04-19 02:25:48 ....A 501 Virusshare.00056/Virus.DOS.PS-MPC-based-61744449e6fd34e71a42fd3c84443535d6605398 2013-04-18 22:51:50 ....A 1367 Virusshare.00056/Virus.DOS.PS-MPC-based-61ae5c09eab933196bd057a86e21bf8868093177 2013-04-19 01:46:00 ....A 430 Virusshare.00056/Virus.DOS.PS-MPC-based-62453a5ef255737b065c8cd47ce686fa82d6fd1a 2013-04-19 05:41:26 ....A 350 Virusshare.00056/Virus.DOS.PS-MPC-based-62c115c33edd04a4d168c0c674fa29e313e88962 2013-04-19 00:57:08 ....A 1601 Virusshare.00056/Virus.DOS.PS-MPC-based-62dd4f4501c73222057924dbc9e225cea9cb7fbb 2013-04-19 07:36:36 ....A 201 Virusshare.00056/Virus.DOS.PS-MPC-based-62eca34351fff663152ada68042bd58a7da8c85c 2013-04-19 08:08:10 ....A 1644 Virusshare.00056/Virus.DOS.PS-MPC-based-632a5cd02021661713a3ffea05856e953db21440 2013-04-19 01:05:30 ....A 430 Virusshare.00056/Virus.DOS.PS-MPC-based-6356df2043e83967f86fbb0ee90448e5cb598abe 2013-04-19 07:00:34 ....A 485 Virusshare.00056/Virus.DOS.PS-MPC-based-63837e3760552cfd44cd6a11db1f851ad3d09394 2013-04-19 06:45:20 ....A 478 Virusshare.00056/Virus.DOS.PS-MPC-based-6430a34db4f3a3b36fab1eb1d2ba30ccfe16132f 2013-04-19 06:32:48 ....A 521 Virusshare.00056/Virus.DOS.PS-MPC-based-645e1599de464544d4ced4a9e6a8918349281272 2013-04-19 00:40:16 ....A 414 Virusshare.00056/Virus.DOS.PS-MPC-based-64cec16e35809b519e084e1fd39197eab2e0c34b 2013-04-19 05:08:16 ....A 613 Virusshare.00056/Virus.DOS.PS-MPC-based-65dafd3ca88d888245558d248c87f3a3995abc1a 2013-04-19 07:09:10 ....A 1872 Virusshare.00056/Virus.DOS.PS-MPC-based-65dec569d94c2bec4f4de430e06987dc8b3109f6 2013-04-19 02:31:28 ....A 483 Virusshare.00056/Virus.DOS.PS-MPC-based-65f95336c179ecbaed3591c411edd3c10a39d987 2013-04-19 07:26:52 ....A 916 Virusshare.00056/Virus.DOS.PS-MPC-based-6617645ff547ed973e9053f1f69835082f2ae047 2013-04-18 22:52:20 ....A 602 Virusshare.00056/Virus.DOS.PS-MPC-based-665c0fc1e442e65bcc9a63cae53bc1727db4e58c 2013-04-19 01:46:34 ....A 334 Virusshare.00056/Virus.DOS.PS-MPC-based-67944157b84a823143d0238a67a50026bbe3f747 2013-04-19 07:26:30 ....A 330 Virusshare.00056/Virus.DOS.PS-MPC-based-67955e2b9b35c73dbeb9256a77b45b3390782f05 2013-04-19 07:20:06 ....A 1569 Virusshare.00056/Virus.DOS.PS-MPC-based-67e72410b90900be730b3328f586ab2045c48523 2013-04-19 07:26:14 ....A 563 Virusshare.00056/Virus.DOS.PS-MPC-based-6857f1b44d87814c3bb02d56198148f1b29516f3 2013-04-18 23:07:56 ....A 330 Virusshare.00056/Virus.DOS.PS-MPC-based-69298aa38cfbe2cc25652cfdd1c2e48cfce156a1 2013-04-19 05:22:54 ....A 555 Virusshare.00056/Virus.DOS.PS-MPC-based-6adacfdcfe39490c9c10b3222e8f66955330f219 2013-04-19 08:14:38 ....A 611 Virusshare.00056/Virus.DOS.PS-MPC-based-6ae3c1ff3c4ab13e2d5d9d9425cda460fb7f9986 2013-04-19 00:48:22 ....A 2605 Virusshare.00056/Virus.DOS.PS-MPC-based-6aff8e47dfd4bd1b860961f37c5861e4187f87e6 2013-04-19 05:41:24 ....A 418 Virusshare.00056/Virus.DOS.PS-MPC-based-6b198b18400d29a78e7814cb1dc36ee42fe8f94b 2013-04-19 01:54:36 ....A 519 Virusshare.00056/Virus.DOS.PS-MPC-based-6bc97ce6b9e662410169060c93ba40b3642aecd8 2013-04-19 02:14:22 ....A 988 Virusshare.00056/Virus.DOS.PS-MPC-based-6bd9b9868bb42195c659a8b00497092375dd07f7 2013-04-19 00:49:18 ....A 613 Virusshare.00056/Virus.DOS.PS-MPC-based-6be6e91b7a4e783ea7517453eb8e35744d88e4f0 2013-04-19 07:09:50 ....A 448 Virusshare.00056/Virus.DOS.PS-MPC-based-6beeb21110cd1bcccfc97c9b7f36b50d3acc007a 2013-04-19 02:42:04 ....A 437 Virusshare.00056/Virus.DOS.PS-MPC-based-6ca71461de9cf8f21ea18120620a10bc5f1b4529 2013-04-19 06:32:24 ....A 427 Virusshare.00056/Virus.DOS.PS-MPC-based-6d238ef67f70e8b10b202c64acd0e4e23186a027 2013-04-19 06:32:38 ....A 1239 Virusshare.00056/Virus.DOS.PS-MPC-based-6da10f10849496d7349de607da7221a2681f31a3 2013-04-19 07:18:50 ....A 2183 Virusshare.00056/Virus.DOS.PS-MPC-based-6dd053dabb2c3eb1be4db696e5fda3f0a4894182 2013-04-18 23:34:20 ....A 389 Virusshare.00056/Virus.DOS.PS-MPC-based-6e203bdd41ed9d593113c38fd3bc77ed7ed89c60 2013-04-19 06:28:52 ....A 654 Virusshare.00056/Virus.DOS.PS-MPC-based-6e39eda074180ab6272aac8a2d1b88941d342417 2013-04-19 06:13:50 ....A 349 Virusshare.00056/Virus.DOS.PS-MPC-based-6e7b0ebd2a73798fc5bfe4667e769f551870c5a9 2013-04-18 23:38:30 ....A 1059 Virusshare.00056/Virus.DOS.PS-MPC-based-6e98408730efd0ac0f6ea24d5c3672688d5cc727 2013-04-18 23:51:04 ....A 491 Virusshare.00056/Virus.DOS.PS-MPC-based-6fb6b3e1b547ab227aa8d477da85f217259f5b99 2013-04-19 07:55:20 ....A 349 Virusshare.00056/Virus.DOS.PS-MPC-based-726481df475502ce729ccfcf72a25b1a2d73c500 2013-04-19 07:22:16 ....A 388 Virusshare.00056/Virus.DOS.PS-MPC-based-72d5b061c1b9a0ec7fbd4f8e209f458a3f032e3c 2013-04-19 08:23:12 ....A 1067 Virusshare.00056/Virus.DOS.PS-MPC-based-72edb0d31aa32901f674d52d7946659645acff5e 2013-04-19 06:49:56 ....A 221 Virusshare.00056/Virus.DOS.PS-MPC-based-730fcf397567408b35de551eadebfcb2ad4f4f9e 2013-04-19 08:29:14 ....A 987 Virusshare.00056/Virus.DOS.PS-MPC-based-73330dfe4d061fc7b66da9c3402b4fbc91b2c5ee 2013-04-19 01:53:40 ....A 473 Virusshare.00056/Virus.DOS.PS-MPC-based-741ce0611bed7c1f53e6e33c4ba251ac4378b7de 2013-04-19 06:20:28 ....A 489 Virusshare.00056/Virus.DOS.PS-MPC-based-7470018a2541804e09f501bd4caaab9bfb60397d 2013-04-19 06:01:22 ....A 1659 Virusshare.00056/Virus.DOS.PS-MPC-based-7575eeee23f8a8b7ed162df1957c6ec28c711b53 2013-04-19 06:21:06 ....A 489 Virusshare.00056/Virus.DOS.PS-MPC-based-772177bfd00df080a2242fd3eaecb45c7ea20556 2013-04-18 23:17:30 ....A 399 Virusshare.00056/Virus.DOS.PS-MPC-based-77540e28f7461ae48d9b1e7a79a752b2696a2573 2013-04-19 07:57:46 ....A 534 Virusshare.00056/Virus.DOS.PS-MPC-based-77eeb591616c3b5328ed5b29cad2348098e89f3a 2013-04-19 02:31:44 ....A 497 Virusshare.00056/Virus.DOS.PS-MPC-based-787ed3ac87e0b38d44e88906861bcf7e4166c0f5 2013-04-19 01:57:28 ....A 579 Virusshare.00056/Virus.DOS.PS-MPC-based-7910d92239424c347bfa507a02e11ccc89460758 2013-04-19 00:35:38 ....A 1116 Virusshare.00056/Virus.DOS.PS-MPC-based-792344677782c024fc8b2e595529db8c8d4e20f5 2013-04-19 02:14:42 ....A 603 Virusshare.00056/Virus.DOS.PS-MPC-based-7a04e60b8f9efdf00f3943a6aaafd8aa3bd3145a 2013-04-19 06:03:36 ....A 1412 Virusshare.00056/Virus.DOS.PS-MPC-based-7a2aaf42a55ddccd1c68d00621d5765e533d3a89 2013-04-19 00:05:14 ....A 516 Virusshare.00056/Virus.DOS.PS-MPC-based-7bfd7a697997f70e607245eaec8601bdaee6dd08 2013-04-19 02:46:44 ....A 426 Virusshare.00056/Virus.DOS.PS-MPC-based-7c4b080ed9cbdc2ebea8b17124dd0a0d2dabea3b 2013-04-19 00:56:06 ....A 1090 Virusshare.00056/Virus.DOS.PS-MPC-based-7c78690bfa63af9ef9f53a1ae8dec612907485b3 2013-04-18 23:18:14 ....A 449 Virusshare.00056/Virus.DOS.PS-MPC-based-7cc0243e005fee73e47df020e3f5e4d69facdcac 2013-04-19 06:08:10 ....A 334 Virusshare.00056/Virus.DOS.PS-MPC-based-7d17cd1b557cda1d97002e1f1a12dc4b7d4f7d7a 2013-04-19 07:09:02 ....A 956 Virusshare.00056/Virus.DOS.PS-MPC-based-7d1b5db9274bd8b6cb325adf640056f738b85a8e 2013-04-19 08:19:06 ....A 2023 Virusshare.00056/Virus.DOS.PS-MPC-based-7d5b7d9ae42836bbed6779166c9339eed817e9dd 2013-04-19 00:39:58 ....A 2140 Virusshare.00056/Virus.DOS.PS-MPC-based-7dc7a3e1d7dcc27ae0a74e1ca6e506fe5f4823d3 2013-04-18 23:51:28 ....A 1558 Virusshare.00056/Virus.DOS.PS-MPC-based-7ebdbac6dafac301ce691bc5ba96fab4b0c22b54 2013-04-19 05:41:18 ....A 1142 Virusshare.00056/Virus.DOS.PS-MPC-based-8048a399a2f0abb5557e36e6d444cdaede3bf0e7 2013-04-19 07:00:08 ....A 421 Virusshare.00056/Virus.DOS.PS-MPC-based-811f78c3b68e1bbbe57ea91e43a263b0b45eea94 2013-04-19 05:41:24 ....A 1373 Virusshare.00056/Virus.DOS.PS-MPC-based-8137714c5ae8341ee310f31ce53f406bee18c20e 2013-04-19 06:55:48 ....A 308 Virusshare.00056/Virus.DOS.PS-MPC-based-82e98461ddc7e9a761172b9d1613e47c456c1f98 2013-04-19 00:05:44 ....A 342 Virusshare.00056/Virus.DOS.PS-MPC-based-830e90be9a2c77c190c44afe1898b36cbda719d6 2013-04-19 05:47:20 ....A 1009 Virusshare.00056/Virus.DOS.PS-MPC-based-83dae2435a04f71789050f3a6b6bf8cf4e477322 2013-04-19 01:53:40 ....A 1520 Virusshare.00056/Virus.DOS.PS-MPC-based-83e543b3b15ee283daab8b90e3a78876190e36e1 2013-04-19 04:17:24 ....A 437 Virusshare.00056/Virus.DOS.PS-MPC-based-84188e1d6c25846c823eea268b7fc952cdc650fc 2013-04-18 23:20:06 ....A 449 Virusshare.00056/Virus.DOS.PS-MPC-based-841a70fc5392ca3c69726c9785f761365a201cef 2013-04-19 02:28:30 ....A 893 Virusshare.00056/Virus.DOS.PS-MPC-based-848d879e3d93b3f8080059e3fc98333e868b445c 2013-04-19 01:32:08 ....A 1365 Virusshare.00056/Virus.DOS.PS-MPC-based-84e18299c179071be15cd616d30c1d728a42ff26 2013-04-19 06:13:16 ....A 558 Virusshare.00056/Virus.DOS.PS-MPC-based-8545efab3b337b7d7dc531b9e06a96a22279a720 2013-04-19 07:12:06 ....A 1423 Virusshare.00056/Virus.DOS.PS-MPC-based-85c943abaa735491472d1d4b0723b4e74c8afee1 2013-04-19 02:25:44 ....A 999 Virusshare.00056/Virus.DOS.PS-MPC-based-85cdb4ec46a0a1613c90a805370d1c2cd1eb92de 2013-04-19 02:58:50 ....A 491 Virusshare.00056/Virus.DOS.PS-MPC-based-85d158e2c627b92d57db5051193f38dca03d2fa4 2013-04-19 08:12:46 ....A 508 Virusshare.00056/Virus.DOS.PS-MPC-based-86942a5e9df6fbd747a61f502dfca8bfa3ca2a2f 2013-04-19 05:41:16 ....A 4354 Virusshare.00056/Virus.DOS.PS-MPC-based-874398693a6087b2b9aa1fe0eb014f8e9c82729f 2013-04-19 01:19:58 ....A 507 Virusshare.00056/Virus.DOS.PS-MPC-based-87c96528dcee06df3269da75a783c79acd8beacc 2013-04-19 07:37:58 ....A 616 Virusshare.00056/Virus.DOS.PS-MPC-based-881d01ab1749040098681301d1c821870d972588 2013-04-19 03:53:14 ....A 1124 Virusshare.00056/Virus.DOS.PS-MPC-based-88b4cc6330f3eae14f6bebc78159fd6eeb42e994 2013-04-19 07:26:58 ....A 1254 Virusshare.00056/Virus.DOS.PS-MPC-based-88caac4b37fcf10a450df32852954ed060992046 2013-04-19 01:53:52 ....A 1304 Virusshare.00056/Virus.DOS.PS-MPC-based-89fdccfcf141f5fe5bfb3418afca72d5a709a2dc 2013-04-19 07:19:16 ....A 329 Virusshare.00056/Virus.DOS.PS-MPC-based-8a6305ace03df1ae81d1a04f633a6a9b1ea2056e 2013-04-19 01:05:48 ....A 385 Virusshare.00056/Virus.DOS.PS-MPC-based-8a859777a1b871794232fbc92ae000c6d71874ff 2013-04-19 06:29:00 ....A 8813 Virusshare.00056/Virus.DOS.PS-MPC-based-8b01fce9950d6afe152ce14c0d820b80b0956e4e 2013-04-19 02:03:44 ....A 490 Virusshare.00056/Virus.DOS.PS-MPC-based-8b12c924110fdb8225b8aeb68a0745962352f419 2013-04-19 08:07:56 ....A 339 Virusshare.00056/Virus.DOS.PS-MPC-based-8c1a341cfebd0dcff7b5c23e981f4492eaa6309e 2013-04-19 08:19:26 ....A 615 Virusshare.00056/Virus.DOS.PS-MPC-based-8cad6ff677ecce3eeccbe8a425d7577af4cedbe1 2013-04-19 08:02:20 ....A 292 Virusshare.00056/Virus.DOS.PS-MPC-based-8ce7792365067651852bf997e45346696ef248a5 2013-04-19 05:30:02 ....A 2085 Virusshare.00056/Virus.DOS.PS-MPC-based-8d078c8cd71869d33ae63feb03476b516646aed9 2013-04-19 06:57:22 ....A 374 Virusshare.00056/Virus.DOS.PS-MPC-based-8d264015a962d2862212890c87dbd149ad9bac4c 2013-04-19 02:35:38 ....A 1025 Virusshare.00056/Virus.DOS.PS-MPC-based-8d77868638ccb2f086774336e28ab99cb7a368b2 2013-04-19 00:47:30 ....A 555 Virusshare.00056/Virus.DOS.PS-MPC-based-8e5b8a4d7c25d78ef3411322fa403c3e56105b28 2013-04-19 07:22:10 ....A 385 Virusshare.00056/Virus.DOS.PS-MPC-based-8fabdac39c45d3635e23cb6b9f718e9c15733eb6 2013-04-18 23:58:10 ....A 1260 Virusshare.00056/Virus.DOS.PS-MPC-based-8fd7e341b20ae10cd77d86c284e82794a3612944 2013-04-19 00:47:16 ....A 1100 Virusshare.00056/Virus.DOS.PS-MPC-based-924c6933e9c42192aa5aaaa86e7ca64fd77d9b38 2013-04-19 07:39:38 ....A 1305 Virusshare.00056/Virus.DOS.PS-MPC-based-93322c549c3865b002245b9a28bc5263b04d5e14 2013-04-19 06:51:18 ....A 466 Virusshare.00056/Virus.DOS.PS-MPC-based-936d5e125f1faa6e4a8f03e6ab44f2a99ca91bd0 2013-04-19 05:58:58 ....A 322 Virusshare.00056/Virus.DOS.PS-MPC-based-940887fdf05706a2ab2e33e3555816f8b555a52c 2013-04-19 04:24:24 ....A 343 Virusshare.00056/Virus.DOS.PS-MPC-based-945b02f5cf780b3c0337078887cad542c4e89cac 2013-04-19 02:35:42 ....A 599 Virusshare.00056/Virus.DOS.PS-MPC-based-946a579046068b819efddd3f5e5ee0d80aa82d5f 2013-04-19 01:20:12 ....A 277 Virusshare.00056/Virus.DOS.PS-MPC-based-94920e133e1748d8a887b413a6bce8b0ebee75c2 2013-04-18 23:19:42 ....A 487 Virusshare.00056/Virus.DOS.PS-MPC-based-94d1b4a16c017cc1d14d22bca285038df6635f3b 2013-04-19 00:40:22 ....A 558 Virusshare.00056/Virus.DOS.PS-MPC-based-94fcbb52be94f97bc16cb4544a53e08795da5bc9 2013-04-19 05:42:12 ....A 1089 Virusshare.00056/Virus.DOS.PS-MPC-based-9567ded24c21c5c7c295744a116f0dac7a7a7864 2013-04-19 04:40:10 ....A 389 Virusshare.00056/Virus.DOS.PS-MPC-based-95c0881a79730c1628f6ad6bf65ba1ff27cb45b3 2013-04-19 08:32:04 ....A 546 Virusshare.00056/Virus.DOS.PS-MPC-based-961e73b93d5b9b8a932e09ec6a1d36b19b270be4 2013-04-18 23:29:32 ....A 454 Virusshare.00056/Virus.DOS.PS-MPC-based-967be24af851fe1bd45333e38982edebab4f7ad7 2013-04-19 07:55:06 ....A 1231 Virusshare.00056/Virus.DOS.PS-MPC-based-96aafdd76bde0e0f095943b33a3ede8ddb6765ab 2013-04-18 23:34:20 ....A 405 Virusshare.00056/Virus.DOS.PS-MPC-based-96dfe6f0ed1b413c81722833fee5cfe0142db75c 2013-04-19 01:39:46 ....A 1267 Virusshare.00056/Virus.DOS.PS-MPC-based-97624be7b270cf0ef09c7d002ab6678927dfc34e 2013-04-19 00:28:04 ....A 607 Virusshare.00056/Virus.DOS.PS-MPC-based-984da05675c6ce0ac3c6bb3d9b285246d65ae7ca 2013-04-19 00:33:16 ....A 597 Virusshare.00056/Virus.DOS.PS-MPC-based-9869fe71fab46a029b36dd9aaf23d3a069e1c00a 2013-04-19 06:44:24 ....A 423 Virusshare.00056/Virus.DOS.PS-MPC-based-991c63b355f6639fb20b88e00e89d12e8e32406c 2013-04-19 06:13:56 ....A 452 Virusshare.00056/Virus.DOS.PS-MPC-based-9946d28ac86d3492a1c2e5f8f2ee41d101b2e5bb 2013-04-19 00:21:00 ....A 462 Virusshare.00056/Virus.DOS.PS-MPC-based-99c53b970ba939c7f8943d8da0072319752919a4 2013-04-19 01:39:22 ....A 1027 Virusshare.00056/Virus.DOS.PS-MPC-based-9aee933d8cfc0995316654bb9b652b2b70b2d5d9 2013-04-18 23:38:30 ....A 981 Virusshare.00056/Virus.DOS.PS-MPC-based-9bae4dee0740acd8b22ee992157ccd97477061d4 2013-04-18 22:50:16 ....A 279 Virusshare.00056/Virus.DOS.PS-MPC-based-9bee0cde792b091e0c0bd6676013d086d33cdf8d 2013-04-19 06:13:40 ....A 371 Virusshare.00056/Virus.DOS.PS-MPC-based-9cbfcb54028a82c10b5f63fa9745697fb05b3907 2013-04-19 07:41:48 ....A 350 Virusshare.00056/Virus.DOS.PS-MPC-based-9d9152d305637eaca0c1f6a1e46ea1ac366e7062 2013-04-19 07:53:54 ....A 550 Virusshare.00056/Virus.DOS.PS-MPC-based-9d9852f74ef735f22734c8addf01a56f826e82cc 2013-04-19 02:32:04 ....A 449 Virusshare.00056/Virus.DOS.PS-MPC-based-9dceca1691ea396ded345a28a3d2beb1af9af16b 2013-04-19 07:48:24 ....A 530 Virusshare.00056/Virus.DOS.PS-MPC-based-9e86489004793a13da9d4f87f4584e2722f0f151 2013-04-19 03:52:26 ....A 566 Virusshare.00056/Virus.DOS.PS-MPC-based-9ef7964627b3de597cdf67ed26691df751ff3163 2013-04-19 02:16:56 ....A 280 Virusshare.00056/Virus.DOS.PS-MPC-based-9f79ea1b91a178523686750d9e3bcfcb605e33c0 2013-04-19 07:22:42 ....A 1668 Virusshare.00056/Virus.DOS.PS-MPC-based-9f7c8caa13d771c2fdbd067901d8ca1afc9c6d33 2013-04-19 02:08:44 ....A 361 Virusshare.00056/Virus.DOS.PS-MPC-based-a0ad4decf593d0604860eb7a666cda242a87b37a 2013-04-19 00:16:16 ....A 319 Virusshare.00056/Virus.DOS.PS-MPC-based-a13192e5859380e5058e7cd5f5d8f57e733601e6 2013-04-18 23:19:06 ....A 492 Virusshare.00056/Virus.DOS.PS-MPC-based-a25029eb0c8a67c3cc28623f3e2fc98689dd0778 2013-04-19 00:04:02 ....A 2080 Virusshare.00056/Virus.DOS.PS-MPC-based-a340fc004b6add56433b992d68074f54bcbb22d4 2013-04-19 02:25:38 ....A 912 Virusshare.00056/Virus.DOS.PS-MPC-based-a389c1e805ad29e4dc09546d9c3f365d32679a11 2013-04-19 00:49:16 ....A 480 Virusshare.00056/Virus.DOS.PS-MPC-based-a4cbe0bd103bb35f2899b9b9a838d6ad0f085327 2013-04-19 02:46:44 ....A 5289 Virusshare.00056/Virus.DOS.PS-MPC-based-a4e7af75ad71da3af5c73e4f2ad4693aa89ffe20 2013-04-19 07:38:38 ....A 1851 Virusshare.00056/Virus.DOS.PS-MPC-based-a4f5f64634ba7d4e6df78158f350364d232ce238 2013-04-19 01:46:54 ....A 374 Virusshare.00056/Virus.DOS.PS-MPC-based-a5271868db0ccb60f8bb3565b73fe2a713631e2f 2013-04-19 02:10:08 ....A 376 Virusshare.00056/Virus.DOS.PS-MPC-based-a5ec48fe850e257400b11383eb2ec739d0517a51 2013-04-19 06:23:40 ....A 525 Virusshare.00056/Virus.DOS.PS-MPC-based-a624f40b62b7d6a15650de2322b1dfc74dec7798 2013-04-19 07:38:50 ....A 1096 Virusshare.00056/Virus.DOS.PS-MPC-based-a625b34090751c343ad405a5a5862731e3f168b3 2013-04-19 02:02:08 ....A 736 Virusshare.00056/Virus.DOS.PS-MPC-based-a6beda999392eeda338ddc2fc7885efeddb83323 2013-04-19 04:17:30 ....A 930 Virusshare.00056/Virus.DOS.PS-MPC-based-a6ff2f237c493539e00475c01d2088d0b239f81b 2013-04-19 06:01:52 ....A 411 Virusshare.00056/Virus.DOS.PS-MPC-based-a79611b83e7741bc5760373d1b737a19127f9599 2013-04-18 22:51:40 ....A 2211 Virusshare.00056/Virus.DOS.PS-MPC-based-a7f9ec40fa0511fa09df091690701a0fbfe24a89 2013-04-18 23:29:20 ....A 1452 Virusshare.00056/Virus.DOS.PS-MPC-based-a81d14f805936b166d025ac4de1584e9f8064960 2013-04-18 22:57:22 ....A 650 Virusshare.00056/Virus.DOS.PS-MPC-based-a9e86d4ebfabb0df59e74f77d8d012343476451a 2013-04-19 07:22:16 ....A 641 Virusshare.00056/Virus.DOS.PS-MPC-based-aadc03da8b737e617afdbeda5ae3391c0a399dd7 2013-04-19 02:58:50 ....A 372 Virusshare.00056/Virus.DOS.PS-MPC-based-aaeb10edd19b9b57ac95b82c3b8bffafe45bdb49 2013-04-18 23:50:42 ....A 361 Virusshare.00056/Virus.DOS.PS-MPC-based-ab3b9af07842aacbf7625037b20431ae8f10e4f3 2013-04-19 07:50:28 ....A 1022 Virusshare.00056/Virus.DOS.PS-MPC-based-ab527480ab97aea31171ab29c79a4566dcc9fc42 2013-04-18 23:19:02 ....A 3278 Virusshare.00056/Virus.DOS.PS-MPC-based-ac3af519837db9d5ee74d7858cb1bfd6354ea70c 2013-04-18 23:24:44 ....A 353 Virusshare.00056/Virus.DOS.PS-MPC-based-ad937d7ce3bf82179e6499a6993767bab7cabe9d 2013-04-19 02:46:52 ....A 423 Virusshare.00056/Virus.DOS.PS-MPC-based-adcd67af34b86baf6d0ea47a76ba8b8bb8d8279b 2013-04-19 05:41:16 ....A 614 Virusshare.00056/Virus.DOS.PS-MPC-based-ae0c0082b24184c192688128cdc8c05e5659d261 2013-04-19 08:07:32 ....A 284 Virusshare.00056/Virus.DOS.PS-MPC-based-aedaba6796643e0bb34682c0042147b8f4ba393c 2013-04-19 00:55:26 ....A 616 Virusshare.00056/Virus.DOS.PS-MPC-based-af4adcf56fa18c4875dcfde7c27034194d9ac49a 2013-04-19 08:15:42 ....A 455 Virusshare.00056/Virus.DOS.PS-MPC-based-b00aa6e00de036c2f23d8f46f017da88f1fdd5ab 2013-04-19 01:31:12 ....A 529 Virusshare.00056/Virus.DOS.PS-MPC-based-b08d10e8ad673feff1f3fe72f97d6ce1fc5962f7 2013-04-19 02:19:50 ....A 1344 Virusshare.00056/Virus.DOS.PS-MPC-based-b128b1991d856e832cb76e4144c3bc6faae3de8d 2013-04-19 04:17:44 ....A 378 Virusshare.00056/Virus.DOS.PS-MPC-based-b334ccc1725dd50c9a7b1822ad8d3b8d6c73f4cc 2013-04-19 07:22:06 ....A 487 Virusshare.00056/Virus.DOS.PS-MPC-based-b3576d413cc0802813cbfc8649a69220f095851b 2013-04-19 08:14:22 ....A 398 Virusshare.00056/Virus.DOS.PS-MPC-based-b360441dc91833a541db894ad886fdf4b843d864 2013-04-19 00:35:38 ....A 497 Virusshare.00056/Virus.DOS.PS-MPC-based-b43136bd2ee3bdd342ffa44cbb1a53bfe62921b8 2013-04-19 05:55:16 ....A 2141 Virusshare.00056/Virus.DOS.PS-MPC-based-b5e828ecbd5c06fc8400252f3cd38dd9376c5b59 2013-04-19 02:21:00 ....A 342 Virusshare.00056/Virus.DOS.PS-MPC-based-b731a4ca6139d63d457b9596ebead4b7e2682d64 2013-04-19 06:51:58 ....A 351 Virusshare.00056/Virus.DOS.PS-MPC-based-b76034a0f67d7b25f23c3c5ec3f25184d3b5f445 2013-04-19 04:47:42 ....A 334 Virusshare.00056/Virus.DOS.PS-MPC-based-b7c7f79a8f6f5f35ee5670c30a81cd82f208acd7 2013-04-19 06:56:08 ....A 532 Virusshare.00056/Virus.DOS.PS-MPC-based-b9008c3c6c7d16a3de941e374b30646b6d23fd22 2013-04-19 00:19:04 ....A 486 Virusshare.00056/Virus.DOS.PS-MPC-based-b9fdc037c8811d5e107b356112fc948018093e42 2013-04-19 00:57:40 ....A 1405 Virusshare.00056/Virus.DOS.PS-MPC-based-ba1b850513991e1c8c7c9f86192493573e4b7282 2013-04-19 01:32:28 ....A 1592 Virusshare.00056/Virus.DOS.PS-MPC-based-ba1f443c8294f56a8695443b5c37a72674a7b588 2013-04-19 05:41:42 ....A 647 Virusshare.00056/Virus.DOS.PS-MPC-based-ba978c6f8e90d19b4d911c100fb1fc55dad10132 2013-04-19 08:13:52 ....A 968 Virusshare.00056/Virus.DOS.PS-MPC-based-badcd91bb969d0e35dc3dadfb4154444a73e53dd 2013-04-19 07:55:06 ....A 542 Virusshare.00056/Virus.DOS.PS-MPC-based-bb14cdcb5b55aa51161620469e56ef584f82dfe4 2013-04-19 01:05:00 ....A 370 Virusshare.00056/Virus.DOS.PS-MPC-based-bb50a4588d8bbbc25e548c293b96458d9d9eb2d0 2013-04-19 01:55:26 ....A 933 Virusshare.00056/Virus.DOS.PS-MPC-based-bb8dea90e098525bafc98693511f32f4f8b1c62e 2013-04-19 00:34:22 ....A 344 Virusshare.00056/Virus.DOS.PS-MPC-based-bbd7efb919a7d0f7e04f5f20ea353ada4662bf40 2013-04-19 08:30:08 ....A 1213 Virusshare.00056/Virus.DOS.PS-MPC-based-bbe316f7f02d12b0dc37ba0e38755b7ad13ef377 2013-04-19 01:47:06 ....A 1054 Virusshare.00056/Virus.DOS.PS-MPC-based-bbee32bdfdaa1c33426f060b9e5a4dd0f2e40a81 2013-04-19 06:14:06 ....A 441 Virusshare.00056/Virus.DOS.PS-MPC-based-bc2a26079aa3dfdc31ac6bc67589a2e5fce58cbb 2013-04-19 02:13:56 ....A 405 Virusshare.00056/Virus.DOS.PS-MPC-based-bd10564e8be8c0d1601d847f0cb3f38529c8ba65 2013-04-19 06:59:58 ....A 1374 Virusshare.00056/Virus.DOS.PS-MPC-based-bd69f5ebdff3b48db2d10c2bb4c1023d716c97f2 2013-04-19 00:45:48 ....A 397 Virusshare.00056/Virus.DOS.PS-MPC-based-bee4adb1975e550c0ae02b0025dac71ba121d6f5 2013-04-19 06:28:28 ....A 576 Virusshare.00056/Virus.DOS.PS-MPC-based-bf69d9ec52cafac3490afee55bb7aba60ae24ddf 2013-04-18 23:57:54 ....A 1093 Virusshare.00056/Virus.DOS.PS-MPC-based-bf72b329e86293d6f9e85edfb92905eb1d5ccb7a 2013-04-19 07:02:08 ....A 695 Virusshare.00056/Virus.DOS.PS-MPC-based-bfeab54f9ccf6c1680dc74eeb4128d66c5fe7b03 2013-04-19 00:27:14 ....A 1537 Virusshare.00056/Virus.DOS.PS-MPC-based-c010d65e498f31cc70d5a1614bab342da2a9aa25 2013-04-18 22:51:04 ....A 338 Virusshare.00056/Virus.DOS.PS-MPC-based-c038173d45c98e4d73a85db4110d341d3cc6eec7 2013-04-19 00:16:18 ....A 1085 Virusshare.00056/Virus.DOS.PS-MPC-based-c0dc439e0996e19ebccd155c40f5b9d9f3f8dec6 2013-04-19 01:05:30 ....A 1659 Virusshare.00056/Virus.DOS.PS-MPC-based-c137bba52fda5c9cb344c517cfd7151fe32cd088 2013-04-18 23:19:28 ....A 1272 Virusshare.00056/Virus.DOS.PS-MPC-based-c16173c8c4c0b0228bac2e25508fe071368bc872 2013-04-19 08:23:54 ....A 607 Virusshare.00056/Virus.DOS.PS-MPC-based-c2744c872e19d1533083b781eb6901be3b56cbed 2013-04-19 02:00:08 ....A 482 Virusshare.00056/Virus.DOS.PS-MPC-based-c2a2ecd75f453c23628ed19279416ead0a492a78 2013-04-19 05:22:20 ....A 422 Virusshare.00056/Virus.DOS.PS-MPC-based-c512be4d25d2ea53469079c61bfc447ee448eeb8 2013-04-19 05:23:46 ....A 8252 Virusshare.00056/Virus.DOS.PS-MPC-based-c54687ff471d95e36478aad5fa6670aa17f4e200 2013-04-19 02:20:22 ....A 701 Virusshare.00056/Virus.DOS.PS-MPC-based-c5e4dddf7e76158939b9bfd942fff94d51c62af9 2013-04-19 08:32:30 ....A 298 Virusshare.00056/Virus.DOS.PS-MPC-based-c60ca1cd68843d3be262857d403583a4ba5f3b59 2013-04-19 02:01:58 ....A 387 Virusshare.00056/Virus.DOS.PS-MPC-based-c66116708eb7480d15ef88e89fe84a47973a543a 2013-04-19 02:25:50 ....A 567 Virusshare.00056/Virus.DOS.PS-MPC-based-c6b0977a84d70f57c7cc3613ccb16ad7147d307e 2013-04-18 23:08:46 ....A 607 Virusshare.00056/Virus.DOS.PS-MPC-based-c6d0d818a35439765141e612069f71809e834545 2013-04-19 05:35:58 ....A 650 Virusshare.00056/Virus.DOS.PS-MPC-based-c6e73de5836adca82e8867fee76a24a1029e5525 2013-04-19 01:05:24 ....A 604 Virusshare.00056/Virus.DOS.PS-MPC-based-c7cc2554a60337c802cc325cfc2b6012e05d3f80 2013-04-19 06:24:44 ....A 316 Virusshare.00056/Virus.DOS.PS-MPC-based-c7cc9240ad30ecdcb22555de5f609e50aed561d8 2013-04-19 08:13:20 ....A 390 Virusshare.00056/Virus.DOS.PS-MPC-based-c86680b6f65b30590d266761d303cdf3ea487d21 2013-04-19 06:14:06 ....A 648 Virusshare.00056/Virus.DOS.PS-MPC-based-c8bed63881bd2cc319428213a681babfc348a066 2013-04-19 00:28:24 ....A 390 Virusshare.00056/Virus.DOS.PS-MPC-based-c902f86753ae076f63fd2f0c84df654c5082e6d2 2013-04-19 07:18:52 ....A 425 Virusshare.00056/Virus.DOS.PS-MPC-based-c9391d81f7d3241439a74becb42c74019ccc64aa 2013-04-19 07:19:10 ....A 919 Virusshare.00056/Virus.DOS.PS-MPC-based-c949559d78e23537038271916a92cc475c5e8935 2013-04-19 00:16:24 ....A 456 Virusshare.00056/Virus.DOS.PS-MPC-based-c95cf582b88533b08943e4603aca0cc23fb70c82 2013-04-19 02:53:24 ....A 716 Virusshare.00056/Virus.DOS.PS-MPC-based-c9e88b0826de332ecdec444320b34cf62aaa2e7b 2013-04-19 00:48:56 ....A 609 Virusshare.00056/Virus.DOS.PS-MPC-based-ca13f1f3e22fc590d9bd2e2affd441fa6228a463 2013-04-19 06:53:18 ....A 526 Virusshare.00056/Virus.DOS.PS-MPC-based-cabe38dfb86472a8653e3f701e6151de70f54054 2013-04-19 00:45:30 ....A 453 Virusshare.00056/Virus.DOS.PS-MPC-based-cae0c575f1187343d061e5c231274910406d84f1 2013-04-19 05:51:00 ....A 566 Virusshare.00056/Virus.DOS.PS-MPC-based-cb516407c4235dcb68412c59c9d11495030b6611 2013-04-19 01:38:40 ....A 378 Virusshare.00056/Virus.DOS.PS-MPC-based-cbc1b4fb500ce164e3dec88cc781b3720100fd90 2013-04-19 00:34:34 ....A 1244 Virusshare.00056/Virus.DOS.PS-MPC-based-cc407b7c8c47c040c5e890b18e2da86a899f7f2c 2013-04-19 07:26:20 ....A 610 Virusshare.00056/Virus.DOS.PS-MPC-based-cc450482695416fc3da0d1b323bcbe2bf9cfa30f 2013-04-19 07:38:46 ....A 351 Virusshare.00056/Virus.DOS.PS-MPC-based-cc7121956be706fb582792cd1493410e1e34be4b 2013-04-19 05:47:36 ....A 499 Virusshare.00056/Virus.DOS.PS-MPC-based-cca91b829c95c381e5a76105023ae9fb232c6601 2013-04-18 23:14:08 ....A 251 Virusshare.00056/Virus.DOS.PS-MPC-based-d09699e062fa4bd38b5940cdace74bebf7969f1b 2013-04-19 07:25:52 ....A 1129 Virusshare.00056/Virus.DOS.PS-MPC-based-d0d50d2273dd0e6a98bc96d0d11abd1d8e7dfdd8 2013-04-19 06:13:22 ....A 598 Virusshare.00056/Virus.DOS.PS-MPC-based-d0e2cb0ae4e7622e0c973b3441f997eebb86b9d4 2013-04-19 07:19:10 ....A 499 Virusshare.00056/Virus.DOS.PS-MPC-based-d18563eac9b0843e66baec8996bf306316880661 2013-04-19 01:46:22 ....A 629 Virusshare.00056/Virus.DOS.PS-MPC-based-d1e58fcc08768909a42ba15d351cc9c174ea8d17 2013-04-19 02:59:22 ....A 467 Virusshare.00056/Virus.DOS.PS-MPC-based-d20601220831d54bcc38ad878e6b3bab00b758cc 2013-04-19 00:49:20 ....A 518 Virusshare.00056/Virus.DOS.PS-MPC-based-d25c429bc9ab1a26e929d3c75c5e40f0b249b2ea 2013-04-19 00:40:12 ....A 390 Virusshare.00056/Virus.DOS.PS-MPC-based-d2a405f0e6a45a0091b833da9a71ab7e94680991 2013-04-19 02:26:40 ....A 347 Virusshare.00056/Virus.DOS.PS-MPC-based-d2f1c5c70b725b7c64d9c1b440c6301f4c58d00d 2013-04-18 23:50:30 ....A 598 Virusshare.00056/Virus.DOS.PS-MPC-based-d3661bd8301699073a5fd7719c0020ce44cf7aad 2013-04-19 00:40:40 ....A 761 Virusshare.00056/Virus.DOS.PS-MPC-based-d36ad47885b3c1ba5bfa3fe81945b5edbb1065be 2013-04-19 08:29:34 ....A 426 Virusshare.00056/Virus.DOS.PS-MPC-based-d39cf52bdc7db236f9118fd662cb83d05a874fc5 2013-04-19 07:12:06 ....A 919 Virusshare.00056/Virus.DOS.PS-MPC-based-d3c20000a8d2a721ce62d357ee44f11fe352aed6 2013-04-19 08:29:58 ....A 1334 Virusshare.00056/Virus.DOS.PS-MPC-based-d5b7e318b8a5a3df3d762cc040e8fa38413efd74 2013-04-19 00:48:46 ....A 2212 Virusshare.00056/Virus.DOS.PS-MPC-based-d5d11838c826d29b528e0108da77eb6bfe80c342 2013-04-19 04:21:04 ....A 557 Virusshare.00056/Virus.DOS.PS-MPC-based-d5dfc5af3743b222273724f9056287cd2978bf3e 2013-04-19 05:29:16 ....A 938 Virusshare.00056/Virus.DOS.PS-MPC-based-d616d1d5d468be0ff1f84bec333a36857403107e 2013-04-18 23:14:36 ....A 284 Virusshare.00056/Virus.DOS.PS-MPC-based-d619673644a91a72bb53efadfbd9cfa82bf664db 2013-04-19 07:47:58 ....A 607 Virusshare.00056/Virus.DOS.PS-MPC-based-d648e08172181d49d758d9c83f4e8cd5b7df1d11 2013-04-19 02:02:28 ....A 371 Virusshare.00056/Virus.DOS.PS-MPC-based-d65d6c2cfa3d26794e14af2e9a2dabcfac09ea9c 2013-04-19 01:54:26 ....A 1422 Virusshare.00056/Virus.DOS.PS-MPC-based-d6818a4fa5bd6c7343d063e12e0470cb5f460aad 2013-04-19 06:13:40 ....A 328 Virusshare.00056/Virus.DOS.PS-MPC-based-d775a93c8c220cd4fa60aa1fc3eea770178b50a0 2013-04-19 07:26:32 ....A 488 Virusshare.00056/Virus.DOS.PS-MPC-based-d817298d871ecafd56573996662a26ed7bbfac21 2013-04-19 07:08:48 ....A 433 Virusshare.00056/Virus.DOS.PS-MPC-based-da08d6b2cad4f3aad27eb4eda76456333ebb4cbc 2013-04-19 00:56:02 ....A 588 Virusshare.00056/Virus.DOS.PS-MPC-based-da7ccc40d1433ee8d3011cf4fdf25fa6a7f339ac 2013-04-19 02:25:28 ....A 490 Virusshare.00056/Virus.DOS.PS-MPC-based-dae43b93db21de1d4fd39ffdc29428c2799702d7 2013-04-19 05:52:48 ....A 450 Virusshare.00056/Virus.DOS.PS-MPC-based-daf3a111bacdb76569e0061b8150a6a626679892 2013-04-19 07:00:32 ....A 866 Virusshare.00056/Virus.DOS.PS-MPC-based-db454ed974b9fc725f5ae30b5f368fc534b1ebe0 2013-04-19 07:00:04 ....A 361 Virusshare.00056/Virus.DOS.PS-MPC-based-dbd623b4bf815f347618953d4b6649f6c8fd9a72 2013-04-19 04:17:36 ....A 255 Virusshare.00056/Virus.DOS.PS-MPC-based-dc2f2f09bea9b4339213c93f73ea8f91453864d4 2013-04-18 22:51:06 ....A 631 Virusshare.00056/Virus.DOS.PS-MPC-based-dc630276b77cf7b60ad6e022554af4dea00b808f 2013-04-18 22:57:32 ....A 1233 Virusshare.00056/Virus.DOS.PS-MPC-based-dd8c3036893129a5813402a66928c2e2bb86e712 2013-04-19 00:23:22 ....A 382 Virusshare.00056/Virus.DOS.PS-MPC-based-df0a81c0d8d7087860d0b542437d41d7d5b50c23 2013-04-19 06:36:44 ....A 633 Virusshare.00056/Virus.DOS.PS-MPC-based-dfbcd9e56b3357753ee82ae93b4e2e69ad20d04c 2013-04-19 05:55:28 ....A 354 Virusshare.00056/Virus.DOS.PS-MPC-based-e0c177e02756d9f1a36530a1fe7dbc334a73b72b 2013-04-19 07:47:58 ....A 1082 Virusshare.00056/Virus.DOS.PS-MPC-based-e14098de7ddbe97e67438cbf0907db64feeaa6e6 2013-04-19 02:35:32 ....A 1580 Virusshare.00056/Virus.DOS.PS-MPC-based-e1ce4b082c1dce556233bed2e85120e4ca717443 2013-04-19 06:59:38 ....A 418 Virusshare.00056/Virus.DOS.PS-MPC-based-e22e47284556e2df4b47679ebbe4d2a71b073989 2013-04-19 05:47:36 ....A 1114 Virusshare.00056/Virus.DOS.PS-MPC-based-e271503d5c455b24af0d1dcd9dadd9b87424398f 2013-04-19 04:22:22 ....A 1044 Virusshare.00056/Virus.DOS.PS-MPC-based-e3e803e2bf1b88d83a647f069075b57971daae62 2013-04-19 01:12:58 ....A 431 Virusshare.00056/Virus.DOS.PS-MPC-based-e3e9b297b1541eebdfede2954c3e0d7679942786 2013-04-19 02:35:24 ....A 333 Virusshare.00056/Virus.DOS.PS-MPC-based-e3fec9ab5dd173496259e20046b7f5237b4d8665 2013-04-19 04:21:44 ....A 419 Virusshare.00056/Virus.DOS.PS-MPC-based-e4ff4b94d9dc5ef3a911ec9bcb77d5eb3afc757f 2013-04-19 04:23:56 ....A 383 Virusshare.00056/Virus.DOS.PS-MPC-based-e52f6a95437cdae758e90e7ab21ae30d99d16138 2013-04-18 23:39:20 ....A 2329 Virusshare.00056/Virus.DOS.PS-MPC-based-e5955f545123c5e5757bd798612672c0aff5e2f7 2013-04-18 23:34:04 ....A 356 Virusshare.00056/Virus.DOS.PS-MPC-based-e5b91870e03cb9dad618d7f5f9978e6685b67a38 2013-04-19 02:35:24 ....A 352 Virusshare.00056/Virus.DOS.PS-MPC-based-e617b65308fda02a57e95b63e21e1e8910f931ec 2013-04-19 00:56:40 ....A 610 Virusshare.00056/Virus.DOS.PS-MPC-based-e73716c5e74ac60432ce5871e2796681060dd543 2013-04-19 05:54:54 ....A 383 Virusshare.00056/Virus.DOS.PS-MPC-based-e7b133005f982f51a225dc722c7076d64e1d2c9b 2013-04-19 07:26:28 ....A 1497 Virusshare.00056/Virus.DOS.PS-MPC-based-e7b935ace8e4634880dd2bf6a7f0fa84405962d3 2013-04-19 06:33:08 ....A 481 Virusshare.00056/Virus.DOS.PS-MPC-based-e82e967a2dd9174492afef139bfbd79d70972cdb 2013-04-19 02:08:48 ....A 388 Virusshare.00056/Virus.DOS.PS-MPC-based-e84f011db6d7651d167e8e3cad8035699ca7c674 2013-04-19 04:46:28 ....A 10163 Virusshare.00056/Virus.DOS.PS-MPC-based-e8cfef2be35835ca8c9df6d20aa541b66c0c64bd 2013-04-19 00:28:16 ....A 380 Virusshare.00056/Virus.DOS.PS-MPC-based-e9ff0f023eca40f55ddcf05918dcbec280cd35c4 2013-04-19 04:57:34 ....A 422 Virusshare.00056/Virus.DOS.PS-MPC-based-ea26cd48c0dc1b5e2d005d4497cf841fa064037b 2013-04-18 23:46:00 ....A 409 Virusshare.00056/Virus.DOS.PS-MPC-based-ea4af860290b845b1f783301a97530c88a6d8d3f 2013-04-19 05:54:44 ....A 495 Virusshare.00056/Virus.DOS.PS-MPC-based-eab58696ab210d197fdff1c41d53acd6dcb6c517 2013-04-19 07:15:36 ....A 2227 Virusshare.00056/Virus.DOS.PS-MPC-based-eac51fc5642732ae755c435f4378b2c4250f5640 2013-04-19 08:19:06 ....A 527 Virusshare.00056/Virus.DOS.PS-MPC-based-eae542d30ec9216b690353d6ee25502ceaecfecb 2013-04-19 07:19:26 ....A 1237 Virusshare.00056/Virus.DOS.PS-MPC-based-eae5ceb7c9d700b130cf2c663502d99818379bc4 2013-04-19 00:49:36 ....A 335 Virusshare.00056/Virus.DOS.PS-MPC-based-eb1cc938cd4747e858b9c294b6390b09b2fc5a11 2013-04-19 06:36:34 ....A 1984 Virusshare.00056/Virus.DOS.PS-MPC-based-eb9f3d0c07dd5606b5428aba7f7ad48c20cc98ee 2013-04-19 02:07:52 ....A 1096 Virusshare.00056/Virus.DOS.PS-MPC-based-eba4ded143e64d391faf5ac09fb7de231bd87e48 2013-04-19 07:19:36 ....A 525 Virusshare.00056/Virus.DOS.PS-MPC-based-ebf25981321184748ef6d53a440e61069eb6f883 2013-04-18 23:19:48 ....A 467 Virusshare.00056/Virus.DOS.PS-MPC-based-ecc93c5fbcf3dfc741f22b9143f1da882a134fc1 2013-04-19 01:54:20 ....A 520 Virusshare.00056/Virus.DOS.PS-MPC-based-ecf5ad5e99d8a511c035c4c00ff9d5105235a5a8 2013-04-19 05:23:44 ....A 480 Virusshare.00056/Virus.DOS.PS-MPC-based-ed8a7adc1a853fc538f9fcc7d16f1ed7e95248c8 2013-04-18 23:03:30 ....A 1154 Virusshare.00056/Virus.DOS.PS-MPC-based-eda799a5b1c5de4c62555eb441a893ec424d0692 2013-04-19 00:20:24 ....A 462 Virusshare.00056/Virus.DOS.PS-MPC-based-edbb88bb213e3002bfc0803409fbf6a4776fde89 2013-04-19 07:26:56 ....A 281 Virusshare.00056/Virus.DOS.PS-MPC-based-ede3a56b8ad58e396363c5bc9a08bd5abd287322 2013-04-19 07:55:24 ....A 293 Virusshare.00056/Virus.DOS.PS-MPC-based-ee04748d3323ec4519af1d6df223ad175561fce0 2013-04-19 07:19:26 ....A 493 Virusshare.00056/Virus.DOS.PS-MPC-based-ee9d06a5fa0cb7c1d8f2b4e4f2bfe6dff9e6828f 2013-04-19 02:58:50 ....A 630 Virusshare.00056/Virus.DOS.PS-MPC-based-ef8913298c13ef2e73a88b7dcb6e9d466c283bc1 2013-04-19 00:35:04 ....A 353 Virusshare.00056/Virus.DOS.PS-MPC-based-efa054920b5dec01298af35d3865243b15d60043 2013-04-18 23:39:04 ....A 590 Virusshare.00056/Virus.DOS.PS-MPC-based-f03ea5faad62668420ecad13de9bdde053bb53c8 2013-04-19 07:26:48 ....A 8220 Virusshare.00056/Virus.DOS.PS-MPC-based-f0a60a372f46ccb8437422efbbe11827fb77edc7 2013-04-19 07:38:18 ....A 566 Virusshare.00056/Virus.DOS.PS-MPC-based-f0cf8aadf901e1b98baca822a9d3a683f31e8549 2013-04-19 03:01:28 ....A 409 Virusshare.00056/Virus.DOS.PS-MPC-based-f1d06ade0d4377f4c6e4553d2995814531de0fdb 2013-04-19 00:48:16 ....A 1926 Virusshare.00056/Virus.DOS.PS-MPC-based-f1d656245cf4da9efd91375436c975d54a45e681 2013-04-19 07:38:34 ....A 1102 Virusshare.00056/Virus.DOS.PS-MPC-based-f2786c7c810d3c4c7f69a3daa45e21af2dddd00a 2013-04-19 04:24:08 ....A 347 Virusshare.00056/Virus.DOS.PS-MPC-based-f367ad61cb6cc748cf3ee608db5828b92937e527 2013-04-19 02:28:44 ....A 601 Virusshare.00056/Virus.DOS.PS-MPC-based-f39ace8c1e41567941918e743cd14fccb678f7f7 2013-04-18 23:03:20 ....A 389 Virusshare.00056/Virus.DOS.PS-MPC-based-f4130c7f0f1ef529a7b918b67fbee4b1727b04e7 2013-04-19 06:38:30 ....A 430 Virusshare.00056/Virus.DOS.PS-MPC-based-f4289d28a04dc581fcb93127e76d37544c5543d8 2013-04-19 04:50:22 ....A 354 Virusshare.00056/Virus.DOS.PS-MPC-based-f4358c0a81ac143c3f84e216a39e81110e6f812b 2013-04-19 05:54:48 ....A 528 Virusshare.00056/Virus.DOS.PS-MPC-based-f43e77d96c33ac3cb3ae1b49cc625c765ca02b9d 2013-04-19 02:14:52 ....A 2063 Virusshare.00056/Virus.DOS.PS-MPC-based-f4c8f7078026b7c9b0641ce764ee57ea65e75f32 2013-04-19 00:25:24 ....A 437 Virusshare.00056/Virus.DOS.PS-MPC-based-f5d6d365a5621ffa8b1a36e4d876f44d01b28f88 2013-04-19 02:37:22 ....A 431 Virusshare.00056/Virus.DOS.PS-MPC-based-f76bb9ae5930a42ac8c011aff13492440d0e5b39 2013-04-19 06:55:36 ....A 1385 Virusshare.00056/Virus.DOS.PS-MPC-based-f845919865b10d30d338497321dbb1a6dcbe0dd4 2013-04-19 01:05:04 ....A 1089 Virusshare.00056/Virus.DOS.PS-MPC-based-f880a43d98b0880da9bd7653269e527c51e3ee48 2013-04-19 06:01:22 ....A 636 Virusshare.00056/Virus.DOS.PS-MPC-based-f887d1fc38466ed2bc8b762aeb70d658e2cf4f90 2013-04-19 05:55:28 ....A 675 Virusshare.00056/Virus.DOS.PS-MPC-based-f8976cb50dacf2e9b0a8ce5ca80d97acbe127793 2013-04-19 05:29:28 ....A 1825 Virusshare.00056/Virus.DOS.PS-MPC-based-f8b2b707ff4bc9f9a01a832c5affbc3551c66a1c 2013-04-18 22:51:42 ....A 603 Virusshare.00056/Virus.DOS.PS-MPC-based-f8e37fb85802927dc501b904a256b78d26aa0355 2013-04-19 06:01:06 ....A 386 Virusshare.00056/Virus.DOS.PS-MPC-based-f9700a23f35f0e892f449c747e693a9f5add00b6 2013-04-19 01:05:14 ....A 2417 Virusshare.00056/Virus.DOS.PS-MPC-based-fa32d5336296892b13d68f6d6f2a2d6e1d406055 2013-04-19 06:01:42 ....A 604 Virusshare.00056/Virus.DOS.PS-MPC-based-fa423e246daae001ef6a4b391f89cd8bf78ea60d 2013-04-19 02:02:48 ....A 1592 Virusshare.00056/Virus.DOS.PS-MPC-based-fab44304225f3e8fa3523235bd9822456f335d74 2013-04-19 01:38:40 ....A 508 Virusshare.00056/Virus.DOS.PS-MPC-based-fac28de66fc27b5de68e1dfcdba9dcf5becbab57 2013-04-19 03:59:06 ....A 1709 Virusshare.00056/Virus.DOS.PS-MPC-based-fb345ab174a2016875dfd9e84ae843c5e85bd777 2013-04-19 00:47:26 ....A 1274 Virusshare.00056/Virus.DOS.PS-MPC-based-fb3af78d1f1ae6f9453ede89d7ccf426e0574948 2013-04-19 08:06:42 ....A 414 Virusshare.00056/Virus.DOS.PS-MPC-based-fb46e5f7ee3731b4213fb0f05e7b482a47127a98 2013-04-18 23:56:44 ....A 285 Virusshare.00056/Virus.DOS.PS-MPC-based-fba60a1e050a6c42157b7d7123638046a8e91ee5 2013-04-18 23:29:34 ....A 1235 Virusshare.00056/Virus.DOS.PS-MPC-based-fbae4a8653896c4842b1674e58b1dc11bbbbff9a 2013-04-18 23:51:34 ....A 399 Virusshare.00056/Virus.DOS.PS-MPC-based-fbd245ee4e001dbb6009b03eb59c8574e1dc43b2 2013-04-19 07:26:48 ....A 567 Virusshare.00056/Virus.DOS.PS-MPC-based-fc403f31fd97c2cff122e2452b52d51ce15ddac3 2013-04-19 01:39:44 ....A 511 Virusshare.00056/Virus.DOS.PS-MPC-based-fc84c2a6251928f031a505c4afab797e106abdb1 2013-04-19 04:36:32 ....A 3742 Virusshare.00056/Virus.DOS.PS-MPC-based-fc851d2149205311afd982454b7bb9310c813867 2013-04-19 01:04:54 ....A 533 Virusshare.00056/Virus.DOS.PS-MPC-based-fd2149e192bc8d87b81ce99bcf063e7b07cae9a1 2013-04-19 00:05:36 ....A 323 Virusshare.00056/Virus.DOS.PS-MPC-based-fd9c10db3f04f89abc785dbe90710d041ddafd5e 2013-04-19 02:11:58 ....A 345 Virusshare.00056/Virus.DOS.PS-MPC-based-fdede61d79207d42d817215280354d3daac344f7 2013-04-19 07:08:56 ....A 452 Virusshare.00056/Virus.DOS.PS-MPC-based-fea763604e8801654df4c833cf37ca9416fa95aa 2013-04-19 06:02:52 ....A 491 Virusshare.00056/Virus.DOS.PS-MPC-based-ff285f7acc7f4d08b11b2787a307519edd329546 2013-04-19 02:24:48 ....A 397 Virusshare.00056/Virus.DOS.PS-MPC-based-ff62170ca99a86f4110fc2ea8a7d75ff35a4c8d7 2013-04-19 00:34:24 ....A 351 Virusshare.00056/Virus.DOS.PS-MPC.348-cb42fe867942ba4897759b199dc3955ed9fc45d9 2013-04-19 08:30:32 ....A 16344 Virusshare.00056/Virus.DOS.PS-MPC.789-92932331d3e156775f93b3425931ea853ab03ac6 2013-04-18 22:58:22 ....A 2302 Virusshare.00056/Virus.DOS.Pac-Man.Blinky.1302-a74ee3bb3ebc9135f934f64bc32105bf1d406941 2013-04-19 05:55:00 ....A 2091 Virusshare.00056/Virus.DOS.Pande.1532-60cc2630d06ab9d52b62c0b25d506ed8e77bc233 2013-04-19 06:08:50 ....A 2398 Virusshare.00056/Virus.DOS.Panic.398-6ccea62ec9ac4df45351f55be8468ce57bf88b1c 2013-04-19 03:46:48 ....A 2887 Virusshare.00056/Virus.DOS.Parasite.903-cae8b12cdd770ee11442751d60ef2345e1676181 2013-04-19 04:32:56 ....A 939 Virusshare.00056/Virus.DOS.Parasite.903-d0fb466ea2178850221507bcc7ea04a56a430afd 2013-04-19 04:53:50 ....A 939 Virusshare.00056/Virus.DOS.Parasite.903-e9ebd1bece5ef32dafb51fb4f4c79093d55b1847 2013-04-19 05:08:24 ....A 665 Virusshare.00056/Virus.DOS.ParityError.621-77e27e1a60856953603e4f69415639ac29e03cd4 2013-04-19 02:28:40 ....A 959 Virusshare.00056/Virus.DOS.ParityError.686-b5482a0e5b6d9fdb9721f5a16ad72697245cc778 2013-04-19 07:31:38 ....A 436 Virusshare.00056/Virus.DOS.Partizan.260-1c49ece14315139a6ca97539e8dabf40dd6d3651 2013-04-19 00:40:52 ....A 2273 Virusshare.00056/Virus.DOS.Peterburg.529.a-e97bd635afb8349d903bbbdf2067097f8242b75b 2013-04-19 06:45:00 ....A 14003 Virusshare.00056/Virus.DOS.Phantom1-c9c50ae62108560f44fd50a5a14a08ac2599f720 2013-04-19 02:52:30 ....A 17297 Virusshare.00056/Virus.DOS.Phantom1.poly-2fa35698787b939fae1cc2b1b15b32d04b2ae57c 2013-04-19 02:53:10 ....A 6824 Virusshare.00056/Virus.DOS.Phoenix.1704-11f9037d54ff1cdccc9d628a2cca098a91052866 2013-04-18 22:52:20 ....A 7157 Virusshare.00056/Virus.DOS.Phoenix.2000-17a9c354ce46bf9df7366fcb62c838495e33f048 2013-04-19 04:17:34 ....A 11226 Virusshare.00056/Virus.DOS.Phoenix.Live.1226-0c2214047415fd1d1ce48da2e566acc7dd13b297 2013-04-19 00:41:18 ....A 1824 Virusshare.00056/Virus.DOS.Phoenix.Live.800-5f87af101aec3c7f523bf24edb35a9b8864fa471 2013-04-19 07:56:14 ....A 5745 Virusshare.00056/Virus.DOS.Pitch.593-87b4775f6d169046f6a0e40813cf1ca7a42c3c59 2013-04-19 05:33:02 ....A 394 Virusshare.00056/Virus.DOS.Pixel.225-fef9d593d7901f72b87a798ac94b3f37bf69a43d 2013-04-18 23:53:22 ....A 487 Virusshare.00056/Virus.DOS.Pixel.277-c8003ff2c45f99b421d6f5946c42e97031089db5 2013-04-19 07:09:00 ....A 1069 Virusshare.00056/Virus.DOS.Pixel.299.a-239e46a392f1117eb9d47f975025b9bc22404fd7 2013-04-19 08:05:06 ....A 555 Virusshare.00056/Virus.DOS.Pixel.345.a-53736a0a357d6e0dc31c3c017ed3e96791771e84 2013-04-19 05:55:04 ....A 1115 Virusshare.00056/Virus.DOS.Pixel.345.a-bd6b3edf911a7a662c154e6b7ff5284dc320ac29 2013-04-18 23:43:40 ....A 950 Virusshare.00056/Virus.DOS.Pixel.740-abd1eb3a19dfc3103e65f825e5a8de230d62f911 2013-04-19 07:09:16 ....A 779 Virusshare.00056/Virus.DOS.Pixel.779-aa08991d33cfb114abcf1b51a80027aca329e65c 2013-04-18 23:13:24 ....A 1111 Virusshare.00056/Virus.DOS.Pixel.846.c-851069cda8683eb2cb25a98d6440614c9b38501e 2013-04-19 06:43:32 ....A 1109 Virusshare.00056/Virus.DOS.Pixel.847.a-468992b34f5a69be168dbaa06c02ff5e11e0bbd9 2013-04-19 01:39:58 ....A 341 Virusshare.00056/Virus.DOS.Pixel.847.a-b3b8ee4394a1b93552463756b9acf1f9ba584883 2013-04-19 02:58:54 ....A 4941 Virusshare.00056/Virus.DOS.Pixel.847.c-a2bf93c5f9672da434830068e5f9d24408981a2c 2013-04-19 02:29:00 ....A 1882 Virusshare.00056/Virus.DOS.Pixel.850.b-f8784dff52d61c3e4e30e4dc8772d3f38a872eb7 2013-04-19 01:50:54 ....A 512 Virusshare.00056/Virus.DOS.Pixel.852.a-6005e0fa53c797c51af0851697aafe22ecfa4a3f 2013-04-19 07:26:16 ....A 385 Virusshare.00056/Virus.DOS.Pixel.852.a-991e908686a8826e922d652d6d327d7503ee8cd5 2013-04-19 02:14:34 ....A 10905 Virusshare.00056/Virus.DOS.Pixel.905-ebcdb8a1642c0fee659e867401b61cccfb1f3adf 2013-04-19 06:55:34 ....A 1110 Virusshare.00056/Virus.DOS.Pixel.Hydra.340-6840030ff86283da7d1ee7a53229cee70426a5e8 2013-04-18 23:19:18 ....A 1112 Virusshare.00056/Virus.DOS.Pixel.Hydra.342-98e00eec4c2a66acd26fa4bec11e6022e72b474e 2013-04-19 03:57:44 ....A 1113 Virusshare.00056/Virus.DOS.Pixel.Hydra.343-5c6b9349b52d58796b352aa35a77f921e9177e2a 2013-04-18 23:51:40 ....A 1112 Virusshare.00056/Virus.DOS.Pixel.Hydra.343.c-b0ebc608007d4edf1a503ec702d6e3aeccd07328 2013-04-18 23:30:14 ....A 374 Virusshare.00056/Virus.DOS.Pixel.Hydra.372-0548f4d2bd51404a6ffa97af4ba33dbca1d1ba0f 2013-04-19 07:55:16 ....A 1142 Virusshare.00056/Virus.DOS.Pixel.Hydra.372-432696f82e3674b5a753b23cc3d0c40da49b5a66 2013-04-18 23:34:18 ....A 497 Virusshare.00056/Virus.DOS.Pixel.Hydra.495.a-a19daae367f9cc9c12c3bcc911d4ce693ff54771 2013-04-18 22:58:16 ....A 782 Virusshare.00056/Virus.DOS.Pixel.Hydra.736.d-b6d484ac9444901ece6d7959d289bc5a9be5ad97 2013-04-19 06:55:50 ....A 2152 Virusshare.00056/Virus.DOS.Ply.4732.a-65ab828e9ac6f9923c6532bb446f0c3c9a7e7679 2013-04-18 23:08:50 ....A 6880 Virusshare.00056/Virus.DOS.Poem.1825-cb943b65afc75665fd8b43eecd44ae227f44ae45 2013-04-18 22:57:10 ....A 5625 Virusshare.00056/Virus.DOS.Polimer.512-e1d1e10ed7e71d527268fe4281b66b279f9bdc04 2013-04-18 23:24:54 ....A 2558 Virusshare.00056/Virus.DOS.Poss.2175-5d18596d0a873352b85c98e2ade1d8ae6c592667 2013-04-19 01:20:02 ....A 5856 Virusshare.00056/Virus.DOS.Pray.579-6743de1c8737342ef64a6c9b531dc52d9fbe8ed0 2013-04-19 00:34:38 ....A 3063 Virusshare.00056/Virus.DOS.Predator.1063-08090d1a484fa7dfef3a47231eccc3ca9564b7e2 2013-04-19 06:27:40 ....A 2070 Virusshare.00056/Virus.DOS.Predator.1070-0052f9feb6b5f73bec4e3cbd6da561c493f753cb 2013-04-19 08:33:36 ....A 1580 Virusshare.00056/Virus.DOS.Prime.580-1d3bb68c14208b13d8570ea3cc8f7b1ac991bc44 2013-04-19 00:28:18 ....A 10778 Virusshare.00056/Virus.DOS.Printer.778.a-db5623939f03ed2a05aeebbc82c5f6a705c75693 2013-04-19 04:45:28 ....A 3900 Virusshare.00056/Virus.DOS.Pro-Alife.3423-96cf91fe92bf6de034a1f021c0455adcd9e903f8 2013-04-19 08:07:50 ....A 1052 Virusshare.00056/Virus.DOS.Proto.695-3d0d02c685c9fb5fb298391ae1ca06d12b4fbfd1 2013-04-19 02:31:48 ....A 1080 Virusshare.00056/Virus.DOS.Proto.695-996e0f71c7a6e5ddd7afa53dca2ab1aa8d516662 2013-04-19 07:12:56 ....A 5291 Virusshare.00056/Virus.DOS.Put.1939-f2f500ec1f975f5016213cd4b2ca810991a4baf8 2013-04-19 06:29:00 ....A 2608 Virusshare.00056/Virus.DOS.Quark.1600-7d004b2a28c3857b944be92523ff2dab1e567ea8 2013-04-19 07:47:40 ....A 56219 Virusshare.00056/Virus.DOS.Quark.1600-a67d79556d51779bdc302cfd8055b12a1d37c5b1 2013-04-19 06:07:54 ....A 5165 Virusshare.00056/Virus.DOS.Quit.555.b-0d61d3e487a8d693b1ff5c9a45018791258c6930 2013-04-19 06:38:58 ....A 1662 Virusshare.00056/Virus.DOS.Qumak.1161-d6ce4e984a5d542360709a5af5e1a948bad9910b 2013-04-19 02:01:18 ....A 5000 Virusshare.00056/Virus.DOS.RPME.1314-9c441b5ef37c5d64f1943dd849c5c81180ea5296 2013-04-19 05:41:26 ....A 2425 Virusshare.00056/Virus.DOS.RPME.Companion.2076-02a9d116932cddb4ce684cdfab659b6cf05799c3 2013-04-18 23:51:28 ....A 384 Virusshare.00056/Virus.DOS.Radiaki.376-54a366421a1059183adca36a50d118ad51b1dabb 2013-04-18 22:51:30 ....A 1843 Virusshare.00056/Virus.DOS.Radyum.1072-81ae084c234ad64fc61ece9b933474bebabc15bd 2013-04-19 00:24:08 ....A 7183 Virusshare.00056/Virus.DOS.Rape.2877.a-5068ab091a917b0fd2dd0a7b5e73867d92695ec8 2013-04-18 23:22:14 ....A 8333 Virusshare.00056/Virus.DOS.Rape.2877.b-1723f2fd06e614a3b1619fb1e8cf97b9ce15f5ad 2013-04-19 00:34:38 ....A 1907 Virusshare.00056/Virus.DOS.Rape.747-ae66a8b5380bb6972cedcbddb88888a56abf42b5 2013-04-19 02:25:04 ....A 1078 Virusshare.00056/Virus.DOS.Rape.Paradis.306.b-ecc1fb540de93c391ac22129e85b53bf162b477b 2013-04-19 08:23:58 ....A 1333 Virusshare.00056/Virus.DOS.RedArc.327-2900d2f9cda99c9df5367b8375a49d86a38b94b6 2013-04-19 07:38:12 ....A 4640 Virusshare.00056/Virus.DOS.Rencodes.4206-5d6a86bf50aee5c33ec9383a27a44f10f967b278 2013-04-18 23:34:14 ....A 2054 Virusshare.00056/Virus.DOS.Retaliator.1535-566b6b226ae4c33fadaccf2858b7e34a83fc4609 2013-04-19 07:16:10 ....A 11663 Virusshare.00056/Virus.DOS.Retribution-21e0ba47f454ca8732f4b47fed97939863f91b4c 2013-04-19 08:29:18 ....A 1204 Virusshare.00056/Virus.DOS.Reverse.948-75601c5b6a78374277907010d433026a7c2e3068 2013-04-19 07:36:58 ....A 5172 Virusshare.00056/Virus.DOS.Reverse.948-91941b6b583ad47175cb168a663124fdd32f1fae 2013-04-19 05:24:28 ....A 1525 Virusshare.00056/Virus.DOS.Reverse.948-9f60b2444a07de49385caf6af84637ca2df88256 2013-04-19 05:54:40 ....A 519 Virusshare.00056/Virus.DOS.Rhince.a-ed60feb3a2824dbb7ee469d5a9410586100a0c65 2013-04-19 02:37:18 ....A 1978 Virusshare.00056/Virus.DOS.Riot.1202-90e8d8f3333dd3fd199615cdfb2b78c987ad37a1 2013-04-19 06:55:48 ....A 11235 Virusshare.00056/Virus.DOS.Riot.1203-1d5e41c47e101c20b1ae083bd5f54471aa7565b6 2013-04-19 07:27:06 ....A 11203 Virusshare.00056/Virus.DOS.Riot.1203-f9e29f0a28a444dab4415b0ca89b34df878d938c 2013-04-19 01:31:02 ....A 932 Virusshare.00056/Virus.DOS.Riot.392.a-f354458b1e18cbcf18b8bf7c826d9021eed67e95 2013-04-19 02:28:54 ....A 424 Virusshare.00056/Virus.DOS.Riot.392.b-403ca8554f58e271d9e943cac195d69249ac00dc 2013-04-19 07:26:16 ....A 1724 Virusshare.00056/Virus.DOS.Riot.724-514add772883e8aa2371aa6ef639d91d80dc8114 2013-04-18 23:50:24 ....A 1137 Virusshare.00056/Virus.DOS.Riot.Caffeine.366-d7f89f1e87398ebcad2b5cdbe3cac6a53f20d77b 2013-04-19 06:24:08 ....A 1688 Virusshare.00056/Virus.DOS.Riot.Carpediem_II.1305-8b9ccdbf56dd0af22e8a39f2070cc45102115af0 2013-04-19 06:41:28 ....A 1535 Virusshare.00056/Virus.DOS.Riot.Coke.535-aab2c7641884894e1a24cad2a896c483d27486b0 2013-04-19 01:20:00 ....A 1334 Virusshare.00056/Virus.DOS.Riot.Conjurer.VCC.586-2ff22ac9956cdbe0cd0b32d91d9918096ff8f1be 2013-04-19 02:28:36 ....A 1731 Virusshare.00056/Virus.DOS.Riot.DDeath.963-7640bb146aca800b12cd5e5fce20e9f83e51ff2d 2013-04-19 05:34:30 ....A 1593 Virusshare.00056/Virus.DOS.Riot.Digital.822-1d9c723dd4f3f384efef26c8f21550ca6534190e 2013-04-18 23:44:10 ....A 1594 Virusshare.00056/Virus.DOS.Riot.Digital.823-0cf4a4d153aa4af598c1b798def37a982bc67901 2013-04-19 02:28:50 ....A 1594 Virusshare.00056/Virus.DOS.Riot.Digital.823-26f6af35190c29b5b81801c1fe42f8182e26ca5e 2013-04-19 02:46:24 ....A 495 Virusshare.00056/Virus.DOS.Riot.Dropper-e6eceeaf02979a2601067469806999621b3e94e2 2013-04-18 23:14:22 ....A 1587 Virusshare.00056/Virus.DOS.Riot.Evil.811-f45bb4c23916a3b957b0ecd449a915edfe4602c5 2013-04-19 06:29:24 ....A 1032 Virusshare.00056/Virus.DOS.Riot.Immortal.264-b05c8d0490e4bd0f7a4256019afdeed9cc45c6af 2013-04-19 02:35:38 ....A 11136 Virusshare.00056/Virus.DOS.Riot.Maria.1104-ce1a0d0ace95a44d3afb9d1880fb15354a50746c 2013-04-19 06:44:38 ....A 1122 Virusshare.00056/Virus.DOS.Riot.Marked.354-4ac5d92d1f237c0d97c0453e6ae6f225cf9cf5f7 2013-04-19 02:34:30 ....A 524 Virusshare.00056/Virus.DOS.Riot.Moonlite.465-3c299415e19e04687d9e481f0a7cafaf61d28744 2013-04-19 07:39:38 ....A 1325 Virusshare.00056/Virus.DOS.Riot.Multi.813-aab27f6ec069906e6f6aa4a7d465e2faa9790de7 2013-04-18 23:03:40 ....A 1244 Virusshare.00056/Virus.DOS.Riot.Overdoze.472-39e58e78c246a5e6ee9e00e44a5f02d8ae41056e 2013-04-18 22:57:32 ....A 572 Virusshare.00056/Virus.DOS.Riot.Overdoze.569-80df5556f78a8fc0469bf6cf43a3f0b833876c61 2013-04-19 03:57:24 ....A 1971 Virusshare.00056/Virus.DOS.Riot.Psychosis.1195-69bcc0247b02ee7b6e6df9ee6208da00e77a59e8 2013-04-19 06:06:22 ....A 869 Virusshare.00056/Virus.DOS.Riot.Radiation.737-0cd7c1d186d34c3d14c625bd03a66f80b55dfe97 2013-04-19 00:04:50 ....A 1136 Virusshare.00056/Virus.DOS.Riot.RedMercury.825-da82161825fc7a9b34b3132522df591fa6b23b28 2013-04-19 07:22:10 ....A 1237 Virusshare.00056/Virus.DOS.Riot.Salamander.940-dd9a0d86710fa8990637b6cedada94cb8750298b 2013-04-19 02:08:38 ....A 511 Virusshare.00056/Virus.DOS.RipTerminator.479-e93be8d6893693aa59bc49a1706ec4111ed5a5dc 2013-04-19 02:10:08 ....A 1115 Virusshare.00056/Virus.DOS.Ritzen.1112-cb5c2258eb8bcbad1f694d5b9a97d4d56f322e4c 2013-04-19 06:36:34 ....A 1318 Virusshare.00056/Virus.DOS.Rubix.422-d3f4ef5e9fb4f26cc328c1cdffc4cc32dbbf0014 2013-04-18 23:19:02 ....A 319 Virusshare.00056/Virus.DOS.SMEG.v0_3.Demo.a-614fe155a297e8e41f2008f468319c7552151799 2013-04-19 07:19:00 ....A 1196 Virusshare.00056/Virus.DOS.SMEG.v0_3.Demo.c-9ac11cbe517cef7d5c54134be7edaddd9cc058f2 2013-04-19 06:28:48 ....A 1190 Virusshare.00056/Virus.DOS.SMEG.v0_3.Demo.d-5b4593e2dc0e7860049960520cdaa6888d15421a 2013-04-19 02:54:08 ....A 1232 Virusshare.00056/Virus.DOS.SMVB.1100-63494d2e83e1a53e36b747eda57c55196e761171 2013-04-19 02:25:36 ....A 7065 Virusshare.00056/Virus.DOS.SSR.1945.a-daddad50f60ff9597acd344a783d6a54f12dc92b 2013-04-19 05:10:10 ....A 17160 Virusshare.00056/Virus.DOS.SVC.1064.a-aaf5eb0ecb76678f0acd7c883d6bdc2f4fde41ca 2013-04-19 02:46:42 ....A 1861 Virusshare.00056/Virus.DOS.SVC.1689.a-6801fcc4beed02e7b1184545e08f9dea49f29858 2013-04-19 07:50:10 ....A 3689 Virusshare.00056/Virus.DOS.SVC.1689.c-90b88dacb2b9258f44a7ad49bd689e5a0808c3e9 2013-04-19 00:28:24 ....A 3724 Virusshare.00056/Virus.DOS.SVC.1740-9ed94a81db4db28855c6de552836c8658e4b7a8d 2013-04-19 07:39:16 ....A 23108 Virusshare.00056/Virus.DOS.SVC.3103.a-172e62d4c2ecf9c37e956bd2dd61d1525f19fc44 2013-04-19 04:46:42 ....A 3144 Virusshare.00056/Virus.DOS.SVC.3112.a-e60b446bd5a568774bd8d28bf7b9be57b17b75b7 2013-04-19 06:26:14 ....A 2442 Virusshare.00056/Virus.DOS.Sadist.1209-535cef1f9f7687fa9421df0f195621aee104f88d 2013-04-19 02:58:54 ....A 21108 Virusshare.00056/Virus.DOS.Sailor.1108-7eb26838a4ddbc8aee96ab0163ca1031944a8bbb 2013-04-19 05:09:54 ....A 4204 Virusshare.00056/Virus.DOS.Sailor.Pluto.3672-232b67bc5ac24a4437e673752ea907a06c22e6aa 2013-04-19 02:28:04 ....A 512 Virusshare.00056/Virus.DOS.Sailor.Saturn.4553-be92762256568e74426691371efe46bede1894ca 2013-04-19 01:09:34 ....A 8645 Virusshare.00056/Virus.DOS.Sailor.Saturn.poly-aeb3dd83e44e34853e79cfbb99ddd835ced8297b 2013-04-19 05:48:14 ....A 1163 Virusshare.00056/Virus.DOS.Salieris.1124-9699db0d5d0e32362e66a6e41e8df110b46d8a01 2013-04-18 23:51:58 ....A 12136 Virusshare.00056/Virus.DOS.Sarampo.1371-b9968f21991bb7a08d5a7d7b447158c0f3931aa7 2013-04-19 05:08:56 ....A 1234 Virusshare.00056/Virus.DOS.Saratoga.642-7e3b14aeb9130fc5242117a8237f52b8530650d2 2013-04-19 00:04:30 ....A 2328 Virusshare.00056/Virus.DOS.Sarcoma.1328-ae6d72f4b3465a3f28059f099e3d10af853dc1c7 2013-04-18 23:40:22 ....A 638 Virusshare.00056/Virus.DOS.SatanBrain.606-1ee3369b3e9f4a21c16174aec15e34bf3f20d6b1 2013-04-19 05:48:04 ....A 6148 Virusshare.00056/Virus.DOS.SayNay.5116.b-a2a9a2366eae5eeea4ce5fc95343bac8923945b7 2013-04-18 23:44:58 ....A 7000 Virusshare.00056/Virus.DOS.Sayha.4000-6228c223471d322c17c168e917b68744f925365f 2013-04-19 05:10:10 ....A 763 Virusshare.00056/Virus.DOS.Schizo.398-ad6244ef2b0dec5825a0d5216cf0591c10fc5629 2013-04-19 01:22:18 ....A 55097 Virusshare.00056/Virus.DOS.Scrunch.420-ae042e92a63b72083422158bd31284501319080a 2013-04-19 07:39:12 ....A 1334 Virusshare.00056/Virus.DOS.Search.302-3680a6eadf7717038976083366334a5db7f7c1d0 2013-04-19 05:10:04 ....A 1334 Virusshare.00056/Virus.DOS.Search.302-e93c6de04b64ecadc74e0ed0e40e6eea96e0b67f 2013-04-18 23:34:34 ....A 547 Virusshare.00056/Virus.DOS.Search.305-7f7b050c8e4575e3fd387ac351f42d6a4916532b 2013-04-19 07:55:50 ....A 2478 Virusshare.00056/Virus.DOS.Search.478-108dcb99f5d2ba3db34a05a3c03d791c7dcd7ec9 2013-04-19 07:04:58 ....A 2381 Virusshare.00056/Virus.DOS.Sebo.2048.a-56d8a918c6a1174295de0787503a11fbb61a5de6 2013-04-19 03:54:32 ....A 2000 Virusshare.00056/Virus.DOS.Semtex.1000.a-8aaf6484828c04387ef504b811709de94dc22c3f 2013-04-19 07:04:38 ....A 11032 Virusshare.00056/Virus.DOS.Semtex.1000.a-f1e8915e5babaa01c27209a1f0ff269f84ea8f78 2013-04-19 07:20:00 ....A 8892 Virusshare.00056/Virus.DOS.Sentinel.4636-f14399b54269f2f8ce6041275a6af406d5d86bf7 2013-04-19 01:52:52 ....A 1466 Virusshare.00056/Virus.DOS.Shiny.921-800785e54a5a5baef9fc4c5b9b6d5fcd1fa01af3 2013-04-19 06:44:46 ....A 5275 Virusshare.00056/Virus.DOS.Shire.155-2bdd3e3e65b4d1e81137b5955242fd6ee2aa3e01 2013-04-18 22:51:40 ....A 1802 Virusshare.00056/Virus.DOS.Sieg.1721-e4fe7c2cd17bccfa67941271b49ab506fe4835fc 2013-04-19 00:22:38 ....A 141 Virusshare.00056/Virus.DOS.SillyC.106-984818deacb7b94504cb06a69dc8eaec908bc73d 2013-04-19 07:16:00 ....A 65259 Virusshare.00056/Virus.DOS.SillyC.124-bbcb86277b4dee72d2f0875a4bf79ae858cb76c4 2013-04-19 05:40:56 ....A 305 Virusshare.00056/Virus.DOS.SillyC.126.a-5cb4742ebbb8f3ad89b39a87d9e339ed02958e8a 2013-04-19 02:25:46 ....A 8159 Virusshare.00056/Virus.DOS.SillyC.159-32629846465cb29977e2951b6f50b1b6d1da994d 2013-04-19 05:39:32 ....A 329 Virusshare.00056/Virus.DOS.SillyC.163.d-a25edf3b75d240dbfc6223e61dc9ff769b1f1cb4 2013-04-19 02:31:44 ....A 319 Virusshare.00056/Virus.DOS.SillyC.169-45af7cfed63203d9d27ca9120ab31cc35ea45629 2013-04-19 01:21:54 ....A 33875 Virusshare.00056/Virus.DOS.SillyC.169-8bf0c4d184e88215ddb43e9ef5f485b73a829cf1 2013-04-19 07:53:40 ....A 1169 Virusshare.00056/Virus.DOS.SillyC.169-cb1fd506713f3320b258e6a4a04f697cc3a352c0 2013-04-19 07:22:32 ....A 559 Virusshare.00056/Virus.DOS.SillyC.227-53a7b0dfd3a7bd67d441ce2d70922cadeb7453da 2013-04-19 06:32:24 ....A 593 Virusshare.00056/Virus.DOS.SillyC.228.a-bb9c6281f5d2148f1de28f7b1a0bd6950ac57a22 2013-04-19 00:17:30 ....A 1975 Virusshare.00056/Virus.DOS.SillyC.230.b-7159f82ac0664fe9775fa21f13385619c949d125 2013-04-19 02:37:22 ....A 1975 Virusshare.00056/Virus.DOS.SillyC.230.b-9af51ffb8b081bc1322b7c2511d52b29aee9c212 2013-04-19 01:21:50 ....A 1943 Virusshare.00056/Virus.DOS.SillyC.230.c-0bd799b537c5d4320e75b69ce9324b9b6b3f42ef 2013-04-19 06:21:26 ....A 1975 Virusshare.00056/Virus.DOS.SillyC.230.c-5681981b61d3e7490749a0717eb2827ba1dca49d 2013-04-19 06:13:32 ....A 244 Virusshare.00056/Virus.DOS.SillyC.240.d-8b88c8df42c8bc09bed99851121e6b4e56bb8da5 2013-04-19 02:20:20 ....A 663 Virusshare.00056/Virus.DOS.SillyC.321-701723d60afbab456fb9039684c8e8b72733c5bf 2013-04-19 05:55:34 ....A 2429 Virusshare.00056/Virus.DOS.SillyC.329.a-5590e736969398e2f106f7da6151bd598ba1cbd0 2013-04-18 23:03:04 ....A 1343 Virusshare.00056/Virus.DOS.SillyC.343-9f1febeb7e0fdcb31bed0180e6dde8b945eb8261 2013-04-18 23:29:48 ....A 10373 Virusshare.00056/Virus.DOS.SillyC.373-f7886fa585ec52140a712faca1426977726768ec 2013-04-19 07:15:46 ....A 563 Virusshare.00056/Virus.DOS.SillyC.451.a-2061d7e86553b44326ace334b72787762414cb8c 2013-04-19 00:28:48 ....A 55097 Virusshare.00056/Virus.DOS.SillyC.452-70b2c8f80589dca3f145816b9e97f6a1cc4fb7cc 2013-04-19 06:32:10 ....A 57017 Virusshare.00056/Virus.DOS.SillyC.478-8e8694c244aec2b729626091333beed5fdbce82f 2013-04-19 01:58:42 ....A 10775 Virusshare.00056/Virus.DOS.SillyC.508-56d2d785bfe6406b3c25ffa3d561a0267e217c9d 2013-04-19 04:24:20 ....A 60553 Virusshare.00056/Virus.DOS.SillyC.553-ca55ad6e5c7400228722f76b8b2b4b2a1bd2fddc 2013-04-19 07:19:46 ....A 1006 Virusshare.00056/Virus.DOS.SillyC.638-099afd9b0dc51c0c257168022e6130422f6655cf 2013-04-19 01:06:06 ....A 10933 Virusshare.00056/Virus.DOS.SillyC.901-30574c4c9a4737e7b91db57fd9a00034917a84f7 2013-04-19 06:29:02 ....A 10875 Virusshare.00056/Virus.DOS.SillyE.366-57cb5ced9ef1eaa100a943a2d4366e02350b80cc 2013-04-19 05:47:44 ....A 757 Virusshare.00056/Virus.DOS.SillyE.654-dc56eff9965513f22f5385a37c49ca912ae318f4 2013-04-19 07:14:26 ....A 355 Virusshare.00056/Virus.DOS.SillyOC.134-0e0a047be0d1f2e2e4005135a31fb5f5a4099a5e 2013-04-19 04:45:30 ....A 365 Virusshare.00056/Virus.DOS.SillyOC.165-29d1c9c6c952cb9e3fb3ae5c928135a4ad7dff4c 2013-04-19 07:39:44 ....A 5152 Virusshare.00056/Virus.DOS.SillyOC.173.b-63d372bcb7aa8873ef51232f962bc5c4acefeff6 2013-04-19 01:13:54 ....A 771 Virusshare.00056/Virus.DOS.SillyOC.588-c70afd30449864707bdde5a47ed46239380f2c23 2013-04-19 07:14:44 ....A 236 Virusshare.00056/Virus.DOS.SillyOC.77-f355cae4067f541a514fdcd0bc2ca6e4eb9b65e8 2013-04-19 05:36:12 ....A 1256 Virusshare.00056/Virus.DOS.SillyOCE.712-8bf1b5c7f1da67cb0717ee63b724f0a6ddd5aab5 2013-04-19 02:25:26 ....A 109 Virusshare.00056/Virus.DOS.SillyORCE.77-833e2fce72a52e0d284355d998ca0bbafb95c116 2013-04-19 02:46:44 ....A 298 Virusshare.00056/Virus.DOS.SillyORCE.77-8b9c64172821a68ad2e63eb1ea3ef8235302b042 2013-04-19 06:12:36 ....A 7272 Virusshare.00056/Virus.DOS.SillyRC.164-5ecd08eb4be4ca4a7233ead2d358de94f9408710 2013-04-18 22:57:52 ....A 29924 Virusshare.00056/Virus.DOS.SillyRC.196-4bb1c14b45115f5f38818c1319cfed5f071d4c69 2013-04-19 06:26:10 ....A 263 Virusshare.00056/Virus.DOS.SillyRC.231-cce17dd74b37a4c1dab2c61b655933e99f788ef9 2013-04-19 06:55:46 ....A 2181 Virusshare.00056/Virus.DOS.SillyRC.328-b8dd771d949dc21371ff3f31936c463f879e42c0 2013-04-19 07:09:00 ....A 430 Virusshare.00056/Virus.DOS.SillyRCE.263.b-1cf1bd16e1edc806c27cd6c765280e9fda4c4505 2013-04-19 07:08:40 ....A 442 Virusshare.00056/Virus.DOS.SillyRCE.266-8d219bdda3958eaf06005e59593da1653654796a 2013-04-18 22:57:26 ....A 996 Virusshare.00056/Virus.DOS.SillyRCE.484-49f9bb2652a55dc5614c211c9a2bacf8a45f7708 2013-04-19 04:53:48 ....A 484 Virusshare.00056/Virus.DOS.SillyRCE.484-5b432ba598914135f99b9d423a67cf54abc3e2d5 2013-04-18 23:45:04 ....A 490 Virusshare.00056/Virus.DOS.SillyRCE.490-2a2a2bc8b61870bf8667baef950d5fbc3831fb02 2013-04-19 02:37:08 ....A 1512 Virusshare.00056/Virus.DOS.SillyRE.512.a-d81befbed8e4d2db4db8467731258132a059a7fa 2013-04-19 04:45:22 ....A 26200 Virusshare.00056/Virus.DOS.SillyWilly.2256-30bfb87d8b60714606d84ebed07795cadc35a1b6 2013-04-18 23:09:14 ....A 2103 Virusshare.00056/Virus.DOS.Silver.2071-9f7bdf8da291079e7163e82ce62fd88969a98b24 2013-04-19 02:46:48 ....A 639 Virusshare.00056/Virus.DOS.Simbioz.330-daf3fe1d6356e930df5ab7ac481916a525713937 2013-04-18 23:56:48 ....A 669 Virusshare.00056/Virus.DOS.Sirius.635.b-3484039b078ab769a7cb68b46202e6b98cc4664d 2013-04-19 07:00:42 ....A 1472 Virusshare.00056/Virus.DOS.Sirius.Annihilator.272-5601034f29deb7d2c46a3f570aebd2e0a75c780b 2013-04-19 06:24:00 ....A 10304 Virusshare.00056/Virus.DOS.Sirius.Annihilator.272-8c1818a001f4f6e289e09e1b453a05b76becbb7c 2013-04-19 06:51:22 ....A 20272 Virusshare.00056/Virus.DOS.Sirius.Annihilator.272.b-c619f37958415b16d61f9022d8947460a756548e 2013-04-19 07:48:02 ....A 20280 Virusshare.00056/Virus.DOS.Sirius.Annihilator.280-40ed312d2722918f32f5bf68afd025b09febbc61 2013-04-19 07:48:28 ....A 6404 Virusshare.00056/Virus.DOS.Sirius.Annihilator.607-df5aae9d7f0331a4e519df6a02d55ab0414320f9 2013-04-18 23:25:28 ....A 252 Virusshare.00056/Virus.DOS.Sirius.Spawn.252.b-b58db3487d8416078d1663af9829b67fa39c66c9 2013-04-19 01:30:02 ....A 41058 Virusshare.00056/Virus.DOS.Siskin.1017-aa6f811a5c420abf4e0c49fbf8ff095bf9b4e433 2013-04-18 23:29:34 ....A 6813 Virusshare.00056/Virus.DOS.Sistor.2605-77b2920c987a7bcf7451a08dc05a05b7a676936b 2013-04-19 04:19:40 ....A 1447 Virusshare.00056/Virus.DOS.SkyNet.673-32503b1f6e5561b122b28a53ea7c8a77a336f61e 2013-04-18 23:38:28 ....A 935 Virusshare.00056/Virus.DOS.Slam.Skank.602-69e4ce7a24fff767f970a7b88b1a382647b405ae 2013-04-19 05:50:40 ....A 2961 Virusshare.00056/Virus.DOS.Slavery.929-77e5158ba3fb3a6b71bb686f7498e146ee251413 2013-04-18 23:46:10 ....A 1837 Virusshare.00056/Virus.DOS.Slovakia.1698-0f07691a8fec1954a227c3da94955980490afb00 2013-04-19 00:35:48 ....A 2943 Virusshare.00056/Virus.DOS.Slovakia.906-beef8ccf1032d6101b72771d2080a69cb7264b59 2013-04-19 06:21:32 ....A 1404 Virusshare.00056/Virus.DOS.Slug.872-9b7d3d662fa3f738c970903543ed1ddcce286392 2013-04-19 01:46:40 ....A 5915 Virusshare.00056/Virus.DOS.Small.118-1a9bb9f7e8c824818c32737f061856ded25877c7 2013-04-19 07:12:14 ....A 418 Virusshare.00056/Virus.DOS.Small.127.a-9bb80ff8da13ef4f613c7048ecb043d1ab4c6aba 2013-04-19 02:59:40 ....A 177 Virusshare.00056/Virus.DOS.Small.132.a-f270cdb1feddcfb16d28b66f375ebd77853b2676 2013-04-19 02:47:20 ....A 2144 Virusshare.00056/Virus.DOS.Small.144.a-07e3e8c7d9c077faf41819915208910a699debf8 2013-04-19 07:08:12 ....A 323 Virusshare.00056/Virus.DOS.Small.144.a-ecc299b9170291ad0972a0998f8153173fcda391 2013-04-19 05:01:14 ....A 1145 Virusshare.00056/Virus.DOS.Small.145.a-86e61c3074cf8e53d0060b1076545ae047074ad3 2013-04-19 02:02:02 ....A 248 Virusshare.00056/Virus.DOS.Small.214-05e0515f8d8cd09c2e14d9b0746792f4baa1905e 2013-04-18 23:57:50 ....A 2428 Virusshare.00056/Virus.DOS.Small.328-bcf017a69dcf99b0d7cc8b77df4c0a53fc36b382 2013-04-19 01:31:22 ....A 2080 Virusshare.00056/Virus.DOS.Small.80.a-f5369f3e33e8400731b42627c7a5ad6e70c5da06 2013-04-19 06:52:00 ....A 1299 Virusshare.00056/Virus.DOS.Snake.787-2f2f9d168bd103d848d63c27fef6b239582833aa 2013-04-19 07:04:40 ....A 985 Virusshare.00056/Virus.DOS.Snake.787-56ee6c8f2de4bfbb684756113fb1912ef9c118d4 2013-04-19 00:04:32 ....A 10528 Virusshare.00056/Virus.DOS.Sofia.528-abe7e75eaaecd93b7cd8a7564842e1f9067910a6 2013-04-19 02:46:00 ....A 2032 Virusshare.00056/Virus.DOS.SofiaTerminator.887-433d1c0bc7d98ab9e2ab448d07f80035694cd575 2013-04-18 23:45:54 ....A 319 Virusshare.00056/Virus.DOS.SomeKit.Penguin.281-946b27485a78fb51a7fcf33bd049b32fe4ecd9b2 2013-04-18 23:24:34 ....A 346 Virusshare.00056/Virus.DOS.Spooky.314.b-36ddb85a67eb0a16398c12a2be21638ef04c70ae 2013-04-19 02:25:32 ....A 314 Virusshare.00056/Virus.DOS.Spooky.314.b-8b846b2dd96eec8325188ee2b26212f61701e3a9 2013-04-19 01:53:14 ....A 1223 Virusshare.00056/Virus.DOS.Spyvir.447-30874cda875d9c01a6396c36858fe9676a3f54c2 2013-04-19 06:36:34 ....A 487 Virusshare.00056/Virus.DOS.Spyvir.447-80accbda86c6ba8fd37138d823b5bcca7ee4a25c 2013-04-19 05:25:58 ....A 48374 Virusshare.00056/Virus.DOS.Star.486-ab4dc6c182a272b39100e9315d6cdeb64bab16a2 2013-04-19 01:47:08 ....A 2742 Virusshare.00056/Virus.DOS.Start.2202-4c19d7c4a85bc8d263093e07dcc7b94ab9e0dcbc 2013-04-18 22:51:50 ....A 286 Virusshare.00056/Virus.DOS.Sterculius.280-6d78351fdb0a0b7f948629a765c48b3bd30d1592 2013-04-19 07:21:50 ....A 433 Virusshare.00056/Virus.DOS.Stimp.248-52a0cdb30e3fada5ca4c04a10d9f23fad47f57d4 2013-04-19 08:08:52 ....A 1483 Virusshare.00056/Virus.DOS.Stink.1270-d3d259a43a4448f9d4f5aee4e8fb5b4fb2b5a4a9 2013-04-18 23:25:02 ....A 1486 Virusshare.00056/Virus.DOS.Storm.1153.b-9029859fb107c031e272b751b0be9120e100fc57 2013-04-19 02:31:46 ....A 1247 Virusshare.00056/Virus.DOS.Subconsious.476-d4fec76ac8ed6b8b505fd9003201a9571db8df7e 2013-04-19 06:37:24 ....A 2629 Virusshare.00056/Virus.DOS.Svin.252-9c2778ea080c58c1f8c8491d2c859478602ad317 2013-04-18 23:06:00 ....A 1728 Virusshare.00056/Virus.DOS.Svir.512.a-9fcb98cf9d65b3324afc9a779dd56a96c8718412 2013-04-19 07:19:16 ....A 62698 Virusshare.00056/Virus.DOS.Swapper.746-01e92426966886cc461148b6bf2011a7363196e3 2013-04-19 00:57:30 ....A 1079 Virusshare.00056/Virus.DOS.Swapper.746.b-3225455a620e890385cd85801037e2ab4534d6ac 2013-04-19 07:26:00 ....A 4636 Virusshare.00056/Virus.DOS.Szamalk.2588-3082cd525d1e48185034ff43af64f125dd8510f7 2013-04-19 06:28:54 ....A 1519 Virusshare.00056/Virus.DOS.Sze.351-b06018682b4225b58556812e3907cf5a9740a6e5 2013-04-19 08:07:46 ....A 893 Virusshare.00056/Virus.DOS.TIB.528-5a65464a54b3ac86f17f920591f9c69a8c87f1fe 2013-04-19 06:08:02 ....A 1221 Virusshare.00056/Virus.DOS.TPE.YB.2328-e59acf4d3b61a5ccab89f49c9da310ce01f362c7 2013-04-19 08:10:16 ....A 1803 Virusshare.00056/Virus.DOS.TPVO.Stealth.803.a-b07b59d226e8ac8d9767f578f68c32526c29f92f 2013-04-19 07:27:02 ....A 1707 Virusshare.00056/Virus.DOS.TPVO.Stealth.819.b-4e95d66f14a129db9271c0b57802e31be670bd1e 2013-04-19 08:10:52 ....A 1820 Virusshare.00056/Virus.DOS.TPVO.Stealth.820.b-d622672d3c6d76d10f8ea52a159fa2bcf5168e72 2013-04-19 06:50:14 ....A 1544 Virusshare.00056/Virus.DOS.TS.1418-3f176ce58cf4280c31fb8f09eb256d766c927382 2013-04-19 04:07:26 ....A 30372 Virusshare.00056/Virus.DOS.TS.1418-fb984f130330e85aab836f4d3e1c3ee15c26e512 2013-04-19 01:39:42 ....A 5517 Virusshare.00056/Virus.DOS.T_Power.Sodo.4590-971de8ff183a2a9a8dfaf82a20ab83524bd0634e 2013-04-19 05:09:44 ....A 3000 Virusshare.00056/Virus.DOS.Tadpole.2792-520488988ff49d64547d1cb12a4cac3a8b8a2687 2013-04-19 04:23:24 ....A 46788 Virusshare.00056/Virus.DOS.TaiPan.438-2062effd12e76bb1af77f1e99ab1a7ec29242856 2013-04-19 02:01:42 ....A 10470 Virusshare.00056/Virus.DOS.TaiPan.438-689ab24ef0595ac00e84d0ca123ab1012af5af66 2013-04-19 05:24:00 ....A 7590 Virusshare.00056/Virus.DOS.TaiPan.438-8ebef96141357e3864e67985e12b93f8d0118fad 2013-04-19 02:26:18 ....A 538 Virusshare.00056/Virus.DOS.TaiPan.438.c-4b39a8cc2d1c973bdcebbd774ed9e463fa9a119b 2013-04-19 00:15:00 ....A 1774 Virusshare.00056/Virus.DOS.TaiPan.Doom2.666-7baa1fdf44202604d8777f992c00974339463c4e 2013-04-19 05:01:52 ....A 1280 Virusshare.00056/Virus.DOS.Taiwan.708-4807b3e11fdd526e36fb84cc70c5ad474068110f 2013-04-19 08:01:42 ....A 10752 Virusshare.00056/Virus.DOS.Taiwan.752-53f1725880e988333256aabc0c899adabcfc6ad1 2013-04-19 07:56:26 ....A 16380 Virusshare.00056/Virus.DOS.Tanya.3000.b-f2f5fde5eabc3a1357e40ef56b61abb0d8056bce 2013-04-19 02:18:08 ....A 7132 Virusshare.00056/Virus.DOS.Tchechen.3604-b61d900ce462fdcd0153608243288c0bd6a57852 2013-04-18 22:52:30 ....A 16496 Virusshare.00056/Virus.DOS.Tentacle_III.10496-039f187e4af5b1102e95ae3bd3b51ee551250528 2013-04-19 06:13:52 ....A 70498 Virusshare.00056/Virus.DOS.Tentacle_III.10496-1a75a5ce5e71bf865e0146392f25f5ce2ca6a83e 2013-04-19 01:50:26 ....A 626 Virusshare.00056/Virus.DOS.Tero.308-d2ac62cb6733abc7bc69edb0f38dd05fdd8237d5 2013-04-19 06:01:46 ....A 7555 Virusshare.00056/Virus.DOS.Terror.1085-31213613497625e98bba21396e5298c6743021cb 2013-04-19 07:00:34 ....A 11889 Virusshare.00056/Virus.DOS.ThatsAll.618-912bda2f078fbaa898ba4cd4bf16ffcf01b245d1 2013-04-19 02:21:10 ....A 10765 Virusshare.00056/Virus.DOS.TheDraw.2267-042e9a8fcbed2f9196db9c280baec916bc8c9277 2013-04-19 02:30:32 ....A 2704 Virusshare.00056/Virus.DOS.TheRat-6482e027b4bcb26b0d8e7a275881c007679b8ca1 2013-04-19 02:27:16 ....A 1298 Virusshare.00056/Virus.DOS.Timid.298.b-98e586f4e33f7ebb0b2936f03829b8c193d3df3b 2013-04-18 23:57:24 ....A 65278 Virusshare.00056/Virus.DOS.Timid.300.b-a1e38a28440e14dc29d19956832847616f1e631c 2013-04-18 23:25:34 ....A 273 Virusshare.00056/Virus.DOS.Tiny.133.a-a1c569e04f330f504ac9c012e1ee7eac28491764 2013-04-19 07:06:16 ....A 311 Virusshare.00056/Virus.DOS.Tiny.134.h-dfd12bcc1bead41d5bf79c63be8bbff0f163a0fa 2013-04-19 07:11:56 ....A 909 Virusshare.00056/Virus.DOS.Tiny.137-7395a67dc2a6a890f5f8feb779d8eec3c6078c8b 2013-04-19 06:29:04 ....A 356 Virusshare.00056/Virus.DOS.Tiny.138.a-57e4c0149bb45be6e140c2aaf47dffb90d872646 2013-04-19 06:51:42 ....A 919 Virusshare.00056/Virus.DOS.Tiny.143.a-052964dbf093f773cc5fdc35c480a9be7dc5de88 2013-04-19 02:53:24 ....A 48020 Virusshare.00056/Virus.DOS.Tiny.143.b-26cbae83ff55449c319776251e0ed3826523beeb 2013-04-19 08:01:36 ....A 930 Virusshare.00056/Virus.DOS.Tiny.154-66fcc9b293ad7c8b1946a35267090f2b657c2c77 2013-04-19 02:31:28 ....A 930 Virusshare.00056/Virus.DOS.Tiny.154-74105b80ee4e139cb913f08ab5631204b7730786 2013-04-19 06:14:16 ....A 931 Virusshare.00056/Virus.DOS.Tiny.154-bb0230a7798d2b029858856b0b8da2aad04d422d 2013-04-19 05:35:36 ....A 974 Virusshare.00056/Virus.DOS.Tiny.198-eecbf374dcdf9bcf8eebde8adf438ab94b053793 2013-04-19 02:02:58 ....A 977 Virusshare.00056/Virus.DOS.Torm.205-505b7a2c0d6433608965d993bbbe1564f11c0d1c 2013-04-19 02:14:08 ....A 10256 Virusshare.00056/Virus.DOS.Torm.224-bfb9325d83747eb4605e3b91d06b4cd64ad8ec8d 2013-04-18 22:57:36 ....A 609 Virusshare.00056/Virus.DOS.Tormentor.475-89c78eb7e20da08ae6a5b25291872b914143757d 2013-04-19 08:02:04 ....A 1243 Virusshare.00056/Virus.DOS.Tormentor.475.b-23e7b9d49413eba8eb10f194138a285a83b0eeb4 2013-04-19 07:11:46 ....A 439 Virusshare.00056/Virus.DOS.Tox.289.a-70f847c47ff6b96539f84e28da354acce27447e3 2013-04-18 22:51:04 ....A 3654 Virusshare.00056/Virus.DOS.TraceBack.2930-03350eb3c00076593ae5a6d4ac91ce9810e9fd26 2013-04-19 06:00:52 ....A 2971 Virusshare.00056/Virus.DOS.TraceBack.2930-8ec940d58596ca5122046e657f893c717a4e46c8 2013-04-18 23:03:10 ....A 3276 Virusshare.00056/Virus.DOS.TraceBack.3066-487f70ae2f06ed179bd5c0d952d9d5bf92f032fa 2013-04-19 02:52:44 ....A 3098 Virusshare.00056/Virus.DOS.TraceBack.3066-551d8968c32f1ab2f5f280d90485e73a12bbc372 2013-04-19 05:41:22 ....A 4066 Virusshare.00056/Virus.DOS.TraceBack.3066-63b347a06d88e71b1fe75bc86cd0db47dce70903 2013-04-19 06:13:40 ....A 3066 Virusshare.00056/Virus.DOS.TraceBack.3066-f780b0c72e826e16111463fd5c38ca6559a0e784 2013-04-18 23:39:20 ....A 1140 Virusshare.00056/Virus.DOS.Transmitter.1044-4a17e786f6882704f56de8b59d0f0863f7a26875 2013-04-19 01:39:30 ....A 4194 Virusshare.00056/Virus.DOS.Traveller.1279-8514d8c6e7f49930150d7a7c30b747bcfd5f9f7e 2013-04-19 02:46:54 ....A 54799 Virusshare.00056/Virus.DOS.Tremor.a-a647578eca52144c7dddd94d783ee7e2be6795da 2013-04-19 06:42:04 ....A 1012 Virusshare.00056/Virus.DOS.Trinity.500-788d553868c5a550a1e45ef1824bc57832246fec 2013-04-19 06:14:02 ....A 102 Virusshare.00056/Virus.DOS.Trivial.102.b-5934419e9c228748bf56f9a925c4676377c5131f 2013-04-19 01:46:38 ....A 5120 Virusshare.00056/Virus.DOS.Trivial.113.a-992b8f08ff75ca5049f87e8a425ca6b797f88885 2013-04-19 02:25:46 ....A 303 Virusshare.00056/Virus.DOS.Trivial.123-b6d9af5ceb43a0cc5edaa917cc75c997db066b20 2013-04-19 05:23:58 ....A 412 Virusshare.00056/Virus.DOS.Trivial.123-f576502f2f0cd8ac1acd919e9015152dd33d78a0 2013-04-19 02:20:42 ....A 20000 Virusshare.00056/Virus.DOS.Trivial.140-e8eff12e597759cb0ac4b39f3832141faf73d1f5 2013-04-18 23:08:46 ....A 194 Virusshare.00056/Virus.DOS.Trivial.194-c54d2c65ac3ff2cecdb47f88aaf67eafdec1c6bf 2013-04-19 08:19:34 ....A 244 Virusshare.00056/Virus.DOS.Trivial.229-476b3a9b54047ab783857330e44260238b740dfb 2013-04-19 06:13:30 ....A 58 Virusshare.00056/Virus.DOS.Trivial.26.h-91489d7b0265a6672b9c82e07831830361a2d53d 2013-04-19 08:13:42 ....A 5120 Virusshare.00056/Virus.DOS.Trivial.26.h-b9750ee00be839626f19694480daa1977fc3fa61 2013-04-18 23:25:18 ....A 63 Virusshare.00056/Virus.DOS.Trivial.28.a-77519c1b3ab3f26b301173afb224c5a3c778e8a8 2013-04-18 23:25:30 ....A 29 Virusshare.00056/Virus.DOS.Trivial.29.k-8b30e4031de54ff152cc0513c01ada4b9bde218d 2013-04-18 23:58:30 ....A 798 Virusshare.00056/Virus.DOS.Trivial.30.f-afe9d9c06b288a0e1c19d34dca09aae133e58112 2013-04-19 07:00:44 ....A 62 Virusshare.00056/Virus.DOS.Trivial.32.f-4177d2ec6eb02d2a4ad4dda5c139e51cd58dd176 2013-04-19 01:30:42 ....A 333 Virusshare.00056/Virus.DOS.Trivial.38.f-5bbd593e63d2bbe15157fc86b038be9116ac97c0 2013-04-18 23:51:32 ....A 74 Virusshare.00056/Virus.DOS.Trivial.42.q-8b8cd06d33a1132c087a83ccad4c7a7d5b61a7c9 2013-04-19 04:17:56 ....A 466 Virusshare.00056/Virus.DOS.Trivial.43.e-0a4ae26dbbfc07a81b0fcd0445edf655209630fb 2013-04-19 06:22:36 ....A 100 Virusshare.00056/Virus.DOS.Trivial.90-4e01d41bb4db97a24b5cf67a8b1870c77ad98e97 2013-04-19 02:31:58 ....A 867 Virusshare.00056/Virus.DOS.Trivial.99.a-a6b3d1f0300e64d6f828bdbe0385014e4f98bfff 2013-04-19 03:14:54 ....A 171 Virusshare.00056/Virus.DOS.Trivial.Banana.139.a-d7ed1ea73352ec219cc22ffc3566d9df555b7bba 2013-04-19 07:08:56 ....A 991 Virusshare.00056/Virus.DOS.Trivial.Bre.223-bd63316607d91a5ce47cea3edd936b8af609cceb 2013-04-19 02:49:16 ....A 1000 Virusshare.00056/Virus.DOS.Trivial.CivilWar.440-a952191048b1a35d90f5f8c43595fba21f7f9bf3 2013-04-19 08:08:40 ....A 1024 Virusshare.00056/Virus.DOS.Trivial.Drunk.166-526edbc4d19b0a6c07780cb98ff6598992e3ceb9 2013-04-19 05:57:10 ....A 1024 Virusshare.00056/Virus.DOS.Trivial.Html.867-bd5127b9d3b1434b94dd471c2d09688e374f66c2 2013-04-18 23:41:14 ....A 897 Virusshare.00056/Virus.DOS.Trivial.Kode4.129-96e4336122e208d1a7bdb3f02ce25baf152b1415 2013-04-18 22:57:12 ....A 100 Virusshare.00056/Virus.DOS.Trivial.Pitti.77-f36295c5c8efef82ad7403311e38fb8c19ee6369 2013-04-19 08:19:34 ....A 852 Virusshare.00056/Virus.DOS.Trivial.Ratboy.80.a-3b7aec8fa993862fc4ae78425ea969d4b7eae05a 2013-04-19 08:19:26 ....A 661 Virusshare.00056/Virus.DOS.Trivial.Seneca.381-6d0e27b5e0d76f4a90fe9f7df846683f67f82098 2013-04-19 02:31:48 ....A 510 Virusshare.00056/Virus.DOS.Trivial.Seneca.381-a6ce2200c80ba303b751b912a0ea963cbb9d54b8 2013-04-19 07:26:18 ....A 482 Virusshare.00056/Virus.DOS.Trivial.Tom.59.b-9ee5fae0d5f3b5fb2722361f9a0a3fe89170e83b 2013-04-19 00:22:34 ....A 320 Virusshare.00056/Virus.DOS.Trivial.Trident.320-a0748d36020ac880c0e9c432951776b026d219ee 2013-04-19 01:53:04 ....A 834 Virusshare.00056/Virus.DOS.Trivial.Vootie.66.a-c767e51c1967717e995fb47538b5b7c6c72025bd 2013-04-18 23:50:58 ....A 17000 Virusshare.00056/Virus.DOS.Trivial.Wordovus.639-79d57589db01e3f8e09429e1ad26c2ddd498175b 2013-04-19 07:58:50 ....A 10562 Virusshare.00056/Virus.DOS.Troi.322-1a7e6b8f4aeaf2fcc5d35abd5623276389b849a0 2013-04-19 08:30:14 ....A 20735 Virusshare.00056/Virus.DOS.Trout2.6804-0f4d4694ec3f50c66b7709135b89fa7f95549a4f 2013-04-18 23:38:28 ....A 1189 Virusshare.00056/Virus.DOS.Trux-based-02613dfc71d1aa5e4f7a0658cd323e102184f876 2013-04-18 23:19:28 ....A 1132 Virusshare.00056/Virus.DOS.Trux-based-09163567346df657b6e326cdc062bfa9732f7330 2013-04-19 06:22:22 ....A 1344 Virusshare.00056/Virus.DOS.Trux-based-0b8e2703c557db5cbb0acade92f1c5b94291c5d7 2013-04-19 07:04:44 ....A 1183 Virusshare.00056/Virus.DOS.Trux-based-36149ae45d521b16f4de063ed26f942f5dce429a 2013-04-19 04:22:56 ....A 9359 Virusshare.00056/Virus.DOS.Trux-based-434753f01cbf4ff402504e23430fa4f6187abaae 2013-04-19 05:47:46 ....A 5170 Virusshare.00056/Virus.DOS.Trux-based-526b5b0c94b3769aff12af84eada032c0e342557 2013-04-19 06:44:30 ....A 1237 Virusshare.00056/Virus.DOS.Trux-based-6885b33fce523e1e66d2f04093821e3c286da0a5 2013-04-19 02:46:48 ....A 2754 Virusshare.00056/Virus.DOS.Trux-based-6f6604753a1af1211b6b667a075eb26042d899f2 2013-04-19 02:53:18 ....A 1150 Virusshare.00056/Virus.DOS.Trux-based-7c9bdd640e20f7bb7c932b276bf0f345574ceb7a 2013-04-19 08:30:18 ....A 1347 Virusshare.00056/Virus.DOS.Trux-based-c2861008970a0bf7722cd31735dfcdb484687dea 2013-04-19 07:56:20 ....A 1170 Virusshare.00056/Virus.DOS.Trux-based-c99e1d06b06779a1e5dde7b0e90a769e103fbb69 2013-04-18 23:45:20 ....A 1453 Virusshare.00056/Virus.DOS.Trux-based-e0247d1730e959d5279e757dc06f10f2cf6d37a6 2013-04-19 00:40:22 ....A 1746 Virusshare.00056/Virus.DOS.Trux-based-ea3bc2479b4ca90421fac9bce71cf3fe49297203 2013-04-18 23:24:40 ....A 1498 Virusshare.00056/Virus.DOS.Trux-based-f06585d86a54df846fcea3d7964ba02e1b963c8a 2013-04-19 05:29:28 ....A 1543 Virusshare.00056/Virus.DOS.Tu28.535-c24f6621695307d130731d2ba58c416c0fb866bb 2013-04-19 05:35:18 ....A 10635 Virusshare.00056/Virus.DOS.Tula.635.b-72859d52c770e4c9c062f783b2a07f13b96bbe61 2013-04-19 00:58:34 ....A 11092 Virusshare.00056/Virus.DOS.Tumen.1092-90076caf467d46bb2240949a1b3f0434fdc8bcf4 2013-04-19 07:11:52 ....A 16384 Virusshare.00056/Virus.DOS.Tune13.586-511dc388f6c40c46c9263236748b3bc96e8f5c44 2013-04-19 01:39:22 ....A 11488 Virusshare.00056/Virus.DOS.Tv.720-d9b2b1af85cf057fb6e4b0a9e214265fd02fd35b 2013-04-19 00:55:54 ....A 736 Virusshare.00056/Virus.DOS.Tv.730-e723b075d98957e6bbe816b05b9d8d80e731d3b0 2013-04-19 05:29:42 ....A 1462 Virusshare.00056/Virus.DOS.Ultimate.982-ccf2814e3b6ef9f5d515ca7a382108478256101c 2013-04-19 07:22:28 ....A 3611 Virusshare.00056/Virus.DOS.V.1099.a-3d1bb97c5aed97c25e00825e9957256a3a5c4211 2013-04-19 06:28:44 ....A 1792 Virusshare.00056/Virus.DOS.V.1792-0df4eff99cff7af11d28e774b66eace0ef5d3081 2013-04-19 01:13:06 ....A 11876 Virusshare.00056/Virus.DOS.V.1876-7e8541ee0e3e3568bf97e73db37a51ab45bf9581 2013-04-19 06:50:40 ....A 1291 Virusshare.00056/Virus.DOS.V.516.a-6d343b070b104ab1b7514bb176476a01f9ac00c8 2013-04-19 06:16:10 ....A 2572 Virusshare.00056/Virus.DOS.V.572-8cd7519fdb4c407aa93e2f055bec553c43940e0a 2013-04-19 07:22:06 ....A 32385 Virusshare.00056/Virus.DOS.V.665-e94f0b3c17fb251eb588eebc01ab078adede2edd 2013-04-19 02:07:44 ....A 16384 Virusshare.00056/Virus.DOS.V.696-286af86b476f86b0a2ef97c99ceca2af4d999717 2013-04-19 00:28:44 ....A 840 Virusshare.00056/Virus.DOS.V.696-76af5149bdcec4e80736140fa1ff0a85642a47da 2013-04-19 03:52:42 ....A 77 Virusshare.00056/Virus.DOS.V.699-c467aa753790104011861fe47806080604066fee 2013-04-19 02:09:08 ....A 725 Virusshare.00056/Virus.DOS.V.704-6ebadd08f2f2401b7863e5a04df1ca8d0a9e9bc9 2013-04-19 01:13:16 ....A 835 Virusshare.00056/Virus.DOS.V.707-270fce1ea694e9f729e6e5cb35b175047527f71b 2013-04-19 00:22:40 ....A 22240 Virusshare.00056/Virus.DOS.V.768.b-94bc8f9857a4bdabcbe31e97c72ba1e58366ccf6 2013-04-19 00:05:28 ....A 60570 Virusshare.00056/Virus.DOS.V.885-9ccac17ed12fe267dff78a1f3ef80ae92fe49208 2013-04-19 05:38:38 ....A 6054 Virusshare.00056/Virus.DOS.V.934-8f5523a8b3ace442d0db0d7a953a5931d1fde566 2013-04-19 02:20:04 ....A 1935 Virusshare.00056/Virus.DOS.V.935-4a24120402a43f08f1c56b120d882fb20763407a 2013-04-19 04:50:26 ....A 1007 Virusshare.00056/Virus.DOS.V.999-205fe8acb38edd1e3ce950ed3a81d4bfee865026 2013-04-18 23:21:14 ....A 673 Virusshare.00056/Virus.DOS.VCC-based-1faadf45f887aaa14acc24c13ae706368b7f4567 2013-04-19 06:43:36 ....A 497 Virusshare.00056/Virus.DOS.VCC-based-8ff8de2981e89f18200b0f03e9faec6e5f93572f 2013-04-19 08:20:08 ....A 444 Virusshare.00056/Virus.DOS.VCC-based-da7e58a76f461bd22ecf4f7d770a2e08bbf690ca 2013-04-19 08:20:46 ....A 956 Virusshare.00056/Virus.DOS.VCC-based-eda63385619f94e90e43484c7caf79b8ef13725e 2013-04-19 02:30:52 ....A 968 Virusshare.00056/Virus.DOS.VCC-based-f368fdc1f3fa29815a82535bd7397892a2a2c0e4 2013-04-18 23:28:12 ....A 275 Virusshare.00056/Virus.DOS.VCC.269-45c69c6044161adb332e0bea45911f4cac77fff6 2013-04-19 08:24:58 ....A 1089 Virusshare.00056/Virus.DOS.VCC.571-22dcfd6438abd640a9fba5ab7dfa9457a8a2073f 2013-04-19 07:12:16 ....A 1163 Virusshare.00056/Virus.DOS.VCC.Corp.645-aa5235540d360002e00dd21556f51f52a2c50995 2013-04-19 07:03:44 ....A 868 Virusshare.00056/Virus.DOS.VCC.Herman.350-7de9073dcd49dd8873a7edeac22e490338238dff 2013-04-19 07:11:52 ....A 1021 Virusshare.00056/Virus.DOS.VCC.MegaDestruct.503-285b0037f65c198ba48d4aa00e53b7fe6911debd 2013-04-19 01:39:24 ....A 791 Virusshare.00056/Virus.DOS.VCC.TV.273-b57235eec471147a292e8554b9090eb1ac3c00e3 2013-04-19 02:15:16 ....A 1099 Virusshare.00056/Virus.DOS.VCL-based-09a5ba391e81eadc975309363ecb85e4b41df43d 2013-04-19 02:31:20 ....A 55287 Virusshare.00056/Virus.DOS.VCL-based-0fbdb006ef724bad1a8b4088549ff244b3720dc9 2013-04-19 07:11:04 ....A 2129 Virusshare.00056/Virus.DOS.VCL-based-1afbbf9363eb3f390c305e31bb3f219701ceaf5b 2013-04-19 07:18:52 ....A 1691 Virusshare.00056/Virus.DOS.VCL-based-63fff3e44f67a071654c36ee2e9149fc2c1be9ed 2013-04-19 02:24:42 ....A 6000 Virusshare.00056/Virus.DOS.VCL-based-684de0456fad473074a3b616eecde0deb789e909 2013-04-19 07:09:50 ....A 715 Virusshare.00056/Virus.DOS.VCL-based-7ac785041bee252ebcb17819c353ba6124d873c7 2013-04-19 04:23:30 ....A 4397 Virusshare.00056/Virus.DOS.VCL-based-7f8f54b19de0fd0c4f3b1115f4c8dc26ef717787 2013-04-19 08:07:26 ....A 10337 Virusshare.00056/Virus.DOS.VCL-based-a3f3403b41932757c5c245706d4c9782a68d28b3 2013-04-19 06:08:18 ....A 944 Virusshare.00056/Virus.DOS.VCL-based-a487efa64fc9dbc7efb2092160d77f81e68a0ee4 2013-04-19 06:29:18 ....A 5523 Virusshare.00056/Virus.DOS.VCL-based-b6398772536d3a17ae7f3a362b1b8e5637af531d 2013-04-19 02:14:04 ....A 898 Virusshare.00056/Virus.DOS.VCL-based-be0aad226576bea430b2d3998c49f6b99fcffc29 2013-04-18 23:16:18 ....A 759 Virusshare.00056/Virus.DOS.VCL-based-e735bba1686ae79548a79d65a67ab0236064633c 2013-04-19 04:09:22 ....A 56810 Virusshare.00056/Virus.DOS.VCL-based-ea7f324556293966feee62d49566c171c865f84f 2013-04-19 02:28:40 ....A 1229 Virusshare.00056/Virus.DOS.VCL-based-f234357707717a29c3f9aa7cf6d433a3284bdf20 2013-04-19 07:22:08 ....A 983 Virusshare.00056/Virus.DOS.VCL-based.trojan-0a27c60ccc16363ad3f9d750fbba77e04bba8d8f 2013-04-19 06:55:34 ....A 1698 Virusshare.00056/Virus.DOS.VCL-based.trojan-22d02d1348bf9d71cae56e80a49ea9fdb53d7581 2013-04-19 06:01:44 ....A 587 Virusshare.00056/Virus.DOS.VCL-based.trojan-250753d19323acc0a251aee274447b73142dba4c 2013-04-19 01:32:32 ....A 14149 Virusshare.00056/Virus.DOS.VCL-based.trojan-6554c1d39c952982603a2c121a07b904a916ac61 2013-04-19 07:48:04 ....A 355 Virusshare.00056/Virus.DOS.VCL-based.trojan-6ca49e362ecef7aa86c42dcf836aa8974f3d915e 2013-04-19 07:55:14 ....A 734 Virusshare.00056/Virus.DOS.VCL-based.trojan-b3854248c10feefe7083a7b18bde039b86179f77 2013-04-19 06:45:50 ....A 735 Virusshare.00056/Virus.DOS.VCL-based.trojan-bd33c1e936ef9ce57caf3de5f452d3d74b8eed3d 2013-04-19 07:46:10 ....A 989 Virusshare.00056/Virus.DOS.VCL-based.trojan-be7a5e4c6c5954d4366422d3f05de55cda290fc3 2013-04-19 03:02:36 ....A 1044 Virusshare.00056/Virus.DOS.VCL-based.trojan-ea48ef0469a8ba2d9345f40b1506426ed4a3c612 2013-04-19 06:32:34 ....A 1277 Virusshare.00056/Virus.DOS.VCL.509-4e0218d676f516a4d640950e555b60183bc7b4f4 2013-04-19 08:30:14 ....A 200 Virusshare.00056/Virus.DOS.VCL.FastCreeper.1000-177c44136f4ec2b2d0bf63420971f206a356bdea 2013-04-19 06:50:40 ....A 360 Virusshare.00056/Virus.DOS.VCL.GunRail.328-f6bc168be1f4d525217a1d119e72196cb29fcf26 2013-04-19 08:01:46 ....A 2365 Virusshare.00056/Virus.DOS.VCL.Happinez.2000-bbc6aa72f0a82bada07da18620e00fc07c5e0ac0 2013-04-19 06:55:26 ....A 1295 Virusshare.00056/Virus.DOS.VCL.Jccc.829-fe57a55f59562271eaf0b4b440c845d7368a9aec 2013-04-19 06:23:40 ....A 1364 Virusshare.00056/Virus.DOS.VCL.KJ.577-4f9e8b826b056a2739add9341b465643fee9c6d2 2013-04-19 07:39:52 ....A 807 Virusshare.00056/Virus.DOS.VCL.KJ.577-5273c036cbfad57d610dda4e0609630c2688616f 2013-04-19 01:46:28 ....A 1998 Virusshare.00056/Virus.DOS.VCL.Mom.974-59673bc4247a8a2db1827e7e1ea75a7612d01e4c 2013-04-19 05:47:40 ....A 1433 Virusshare.00056/Virus.DOS.VCL.Rat.665-d6ef433b3ebc803c9e457a34d3243edeba0f3d89 2013-04-19 06:07:48 ....A 2586 Virusshare.00056/Virus.DOS.VCL.Renegade.5737-64b7289077163df3cb807a4367c2b7d37c174e82 2013-04-19 01:46:04 ....A 1377 Virusshare.00056/Virus.DOS.VCL_MUT-based.Companion-24366ce4e9c283e4d3199230c6c325b50064b5b1 2013-04-19 07:22:42 ....A 432 Virusshare.00056/Virus.DOS.VCL_MUT-based.Companion-33ff19693b4ee4828510a55f0ecdb51f5e652b74 2013-04-19 05:48:14 ....A 1099 Virusshare.00056/Virus.DOS.VCL_MUT-based.Companion-3979e1046b4c17803f23f2f2abc35602a852c0cb 2013-04-19 00:16:16 ....A 512 Virusshare.00056/Virus.DOS.VCL_MUT-based.Companion-6a59318a986b4fb8cc770e4a773e33d3177c88d2 2013-04-18 23:58:18 ....A 390 Virusshare.00056/Virus.DOS.VCL_MUT-based.Companion-b714f1846f308388c847b0beb73920e4a0706277 2013-04-19 07:21:28 ....A 208 Virusshare.00056/Virus.DOS.VCL_MUT-based.Companion-d73d9128d85636396f275ed0ba7b1ffc7f3b2cd0 2013-04-18 23:24:54 ....A 1319 Virusshare.00056/Virus.DOS.VCS.Manta-0d874d6ea4ab1c314984c8e60c395efa08e9365a 2013-04-18 23:30:26 ....A 1287 Virusshare.00056/Virus.DOS.VCS.Manta-eeb3d77d75bd411e1f7c454cffbffd11c291e9fa 2013-04-18 23:56:34 ....A 1109 Virusshare.00056/Virus.DOS.VCS.dropper-0be06310b9959cf2bf91fb7090af923c2299baf7 2013-04-19 08:14:14 ....A 1077 Virusshare.00056/Virus.DOS.VCS.dropper-730d7779002a86a321fa534b6d2a390083401dd9 2013-04-18 22:50:12 ....A 1077 Virusshare.00056/Virus.DOS.VCS.dropper-8e37e4a2aafed93bffd6134dc69ab0501d77126f 2013-04-19 06:55:28 ....A 2894 Virusshare.00056/Virus.DOS.VCode.1886-eb040ab7a793032564660c5d5710629aa2e5f461 2013-04-19 01:30:34 ....A 7242 Virusshare.00056/Virus.DOS.VCode.2262-71b6bfb08a3afa019888b8fdc45ccf5a2036e80b 2013-04-19 00:16:50 ....A 1935 Virusshare.00056/Virus.DOS.VGOL.1791-62e6bd2388aedcab9fa2458498da1cac4fbf02a1 2013-04-19 01:53:04 ....A 2304 Virusshare.00056/Virus.DOS.VICE.02.FireCide-08cfb46ce39670baf8bee5a49f9e8f6b15bcaf3e 2013-04-19 05:47:38 ....A 2816 Virusshare.00056/Virus.DOS.VICE.04.FireCide-5d034667a66ecb399d7c4a60021e4a7d72a7aed0 2013-04-19 02:28:20 ....A 1264 Virusshare.00056/Virus.DOS.VICE.04.IceBorn.a-789a0d72e92c6013f4bdd5d4f1b26370f11599d3 2013-04-19 06:51:56 ....A 2833 Virusshare.00056/Virus.DOS.VICE.04.IceBorn.a-adebb4e021ea90381881e5df44173ee25303e61d 2013-04-19 01:46:52 ....A 1096 Virusshare.00056/Virus.DOS.VICE.04.IceBorn.a-d085ab60dec1138a4fa442297345892b5b6eece2 2013-04-19 02:46:48 ....A 1261 Virusshare.00056/Virus.DOS.VICE.04.IceBorn.b-d470216f8191261d6d26198173366b74ae876079 2013-04-19 06:36:42 ....A 2161 Virusshare.00056/Virus.DOS.VICE.Sample.2407-ad9ac8afa62156f357ade50ccf53d9d08ee3ba7a 2013-04-19 01:58:28 ....A 3660 Virusshare.00056/Virus.DOS.VIV.524-0bf56eee63eb30621f26271752d05f2234286706 2013-04-19 06:22:52 ....A 1620 Virusshare.00056/Virus.DOS.VLAD.Antipode.1087-f71b1491ad0bc1e2f8a33bdb7021ec4358f2da48 2013-04-19 07:19:42 ....A 617 Virusshare.00056/Virus.DOS.VLAD.Lazuli.445-ccbb26355965d79eac7505c112971f3a5ce10283 2013-04-19 00:21:34 ....A 7863 Virusshare.00056/Virus.DOS.VLAD.MonAmi.1059-5f67f844f68d7e634dec21a137ecbf9aaa28a7d7 2013-04-19 06:18:20 ....A 9511 Virusshare.00056/Virus.DOS.VLAD.MonAmi.1066-ba0a3757dbe2a6962dd1aa40321d61755c6cdbf1 2013-04-19 06:22:34 ....A 1155 Virusshare.00056/Virus.DOS.VLAD.Neither.550-04f06e53710d40d3d859ee299c6fb64fe193c316 2013-04-19 05:41:48 ....A 7800 Virusshare.00056/Virus.DOS.VLAD.Padania.3566-efad15cda47c4f8c52e34404f8fac717c7f42641 2013-04-19 02:14:14 ....A 8532 Virusshare.00056/Virus.DOS.VLAD.Padania.3932-47f3dcc09440a8acbf6efcfab779e1f508183d38 2013-04-18 23:45:38 ....A 8532 Virusshare.00056/Virus.DOS.VLAD.Padania.3932-6a5c9a070de74bbd294898834ceba21cb3f7a619 2013-04-19 06:28:28 ....A 1435 Virusshare.00056/Virus.DOS.VLAD.Prodigy.403-a6384f8b0fc9d59d26452c9683793001c7e0f89a 2013-04-19 04:52:06 ....A 719 Virusshare.00056/Virus.DOS.VLAD.Replicator.651-926845484722173e2f4ec6327c7e683f3af7d97e 2013-04-19 00:04:32 ....A 1167 Virusshare.00056/Virus.DOS.VLAD.Replicator.655-9b3775eafd963e8ed4d7458070cb2b44f8a929a2 2013-04-19 08:13:54 ....A 906 Virusshare.00056/Virus.DOS.VLAD.Replicator.655-d6339a201e9f8c9ec8f1ad3e655bcface4dce169 2013-04-19 02:28:40 ....A 1001 Virusshare.00056/Virus.DOS.VME.dropper-b3a042343f891bbe83022e16ec6bf96b8bfb1592 2013-04-18 23:45:30 ....A 265 Virusshare.00056/Virus.DOS.VME.dropper-f04b6533420eb745717a9b0099b7fa630cf8ae82 2013-04-19 06:32:14 ....A 1829 Virusshare.00056/Virus.DOS.VME.dropper-fc28e3ce3101fdcdc86d796e7becc6f26d1f6739 2013-04-19 02:08:54 ....A 707 Virusshare.00056/Virus.DOS.Vacsina-9c07a58ba8a8724b54ed3997cc335561e7077c1d 2013-04-19 06:22:22 ....A 4347 Virusshare.00056/Virus.DOS.Vacsina.1339-b1bb5f79f2bf9d1f0e7c8bafc6f8a66f2ddd1a1f 2013-04-19 07:54:04 ....A 2432 Virusshare.00056/Virus.DOS.Valentine.2332-270242f1201b86aa72e2cbdb91c7936f2c9fba75 2013-04-19 07:26:18 ....A 3350 Virusshare.00056/Virus.DOS.Vampiro.1000.b-9bdc093886bee01df41b474379ddc32b8a434c9d 2013-04-18 23:09:20 ....A 3377 Virusshare.00056/Virus.DOS.Vampiro.1623-1c2cc23ffa0cafc6e0bd4153dda5891888b518ea 2013-04-19 00:28:18 ....A 3944 Virusshare.00056/Virus.DOS.Vampiro.1623-a29659001b62ac47b20274f388238edd7dea9b48 2013-04-19 01:12:48 ....A 4119 Virusshare.00056/Virus.DOS.Vampiro.1623-b47f19d81ea52d256e655a3c1bc2a3da8e9981e3 2013-04-19 04:46:02 ....A 5344 Virusshare.00056/Virus.DOS.Vbasic.a-76a3a59ae1f1e017e68cca2270d74dcef96b3479 2013-04-19 05:54:20 ....A 16736 Virusshare.00056/Virus.DOS.Vbasic.a-85df719c93c03848dc02a9c56c3477d7d2255a89 2013-04-19 00:56:38 ....A 5168 Virusshare.00056/Virus.DOS.Vbasic.a-fa35b0cbcbbf8a87e44f20a8cbd66cccf0cddf40 2013-04-19 02:37:24 ....A 9307 Virusshare.00056/Virus.DOS.Vbasic.e-5edf6b789d91b54f5cd603a96e6e079ad7a622c4 2013-04-19 07:15:46 ....A 396 Virusshare.00056/Virus.DOS.Vein.237-0d67680fa0ea170c597586950c7a261f0ce9b482 2013-04-18 23:51:24 ....A 1161 Virusshare.00056/Virus.DOS.Vengence.656-006e66e3833c985ae847b1f844d4bb5c9977a324 2013-04-19 00:27:20 ....A 420 Virusshare.00056/Virus.DOS.Vgpsi.193.b-b3c118ed98335d76796224b12216fa7c0c917d94 2013-04-19 01:07:04 ....A 1441 Virusshare.00056/Virus.DOS.Video.109-724726a12a5e332da40d5ab2c6a2fb34aa5525aa 2013-04-19 01:10:42 ....A 1210 Virusshare.00056/Virus.DOS.Vienna-based-05c25833a95c5494f3ee05d92f49614216169059 2013-04-19 02:28:24 ....A 13977 Virusshare.00056/Virus.DOS.Vienna-based-112b5d07b87889939ffad5a987e2c4c867d71efc 2013-04-19 05:42:28 ....A 981 Virusshare.00056/Virus.DOS.Vienna-based-26f7fd5004cafcbcc00d0461de781fd62a454eba 2013-04-19 02:08:44 ....A 1462 Virusshare.00056/Virus.DOS.Vienna-based-2af176c4d217cecfdbf661d518631ca351498ff9 2013-04-19 02:40:26 ....A 2184 Virusshare.00056/Virus.DOS.Vienna-based-35029d85b6d0f363631102bd11ef02169974541b 2013-04-19 01:32:28 ....A 876 Virusshare.00056/Virus.DOS.Vienna-based-3599dff81b4d411486c0418b46b6ddb650d6be76 2013-04-18 23:13:52 ....A 1066 Virusshare.00056/Virus.DOS.Vienna-based-3d9bb4ccbf6b0eba4b8eb80a4bee54759819241e 2013-04-19 08:21:44 ....A 827 Virusshare.00056/Virus.DOS.Vienna-based-48ee2b240b44f9a61bb21a8a1d28428f6d5fdada 2013-04-19 07:47:08 ....A 740 Virusshare.00056/Virus.DOS.Vienna-based-4904bb4c056b1bd77a6743b82b02ef2819355fa9 2013-04-19 02:02:46 ....A 1906 Virusshare.00056/Virus.DOS.Vienna-based-4e332c1c95a42e52246609aba2f799d23b3facac 2013-04-19 06:09:02 ....A 855 Virusshare.00056/Virus.DOS.Vienna-based-53701a2f0c13b3804ab1725b69b52732a4835ccf 2013-04-19 03:58:30 ....A 1242 Virusshare.00056/Virus.DOS.Vienna-based-56242a767a92491b5ac41b4975d9c7722214cb46 2013-04-19 07:03:20 ....A 858 Virusshare.00056/Virus.DOS.Vienna-based-56c90b86decf15cdf64adf98541ae762fab7ee6c 2013-04-19 00:16:32 ....A 10670 Virusshare.00056/Virus.DOS.Vienna-based-714952d81f188113b8a8f14c0f1a0826d619057d 2013-04-19 01:05:00 ....A 1906 Virusshare.00056/Virus.DOS.Vienna-based-7192d27acd069f75aef27e069b7b86679f26974e 2013-04-18 23:42:00 ....A 1013 Virusshare.00056/Virus.DOS.Vienna-based-725294defdb6382ab176c58a62464a2d5594eabe 2013-04-19 07:09:04 ....A 1412 Virusshare.00056/Virus.DOS.Vienna-based-7d4c73a0849ef2e70c906858662644bef3048b3a 2013-04-19 06:11:46 ....A 833 Virusshare.00056/Virus.DOS.Vienna-based-908037741d8a5f0482472ccc41072af7ba1bd901 2013-04-18 23:24:58 ....A 842 Virusshare.00056/Virus.DOS.Vienna-based-9ca8f30c1bb6688eb85515375fbd540470fffe2d 2013-04-19 01:26:14 ....A 987 Virusshare.00056/Virus.DOS.Vienna-based-a33c760713159789f7399b4e78a9f4932af3a1de 2013-04-19 06:36:38 ....A 10705 Virusshare.00056/Virus.DOS.Vienna-based-a86590c837e0ce076e1c143c21dd22ce6742dea1 2013-04-19 06:43:50 ....A 11412 Virusshare.00056/Virus.DOS.Vienna-based-ac8dea933a34aae0e192b161604e25ab3bb8c9ac 2013-04-18 23:19:52 ....A 909 Virusshare.00056/Virus.DOS.Vienna-based-ace3d54a2feef44941e53d71f502d9e2a4bc3e60 2013-04-19 05:09:00 ....A 712 Virusshare.00056/Virus.DOS.Vienna-based-af51c6eace7e312c96a5d1ff7f14a3cfe01429de 2013-04-19 01:13:32 ....A 1502 Virusshare.00056/Virus.DOS.Vienna-based-b323a1528bf3415bab08b94ea19012233105151c 2013-04-19 05:24:16 ....A 10638 Virusshare.00056/Virus.DOS.Vienna-based-b5964f242a1ef8b982beac8a6f2ad2b414475753 2013-04-19 08:31:44 ....A 2108 Virusshare.00056/Virus.DOS.Vienna-based-be6b9b1664ad5c00aef35c2d41046c91b56c130d 2013-04-19 05:24:00 ....A 1465 Virusshare.00056/Virus.DOS.Vienna-based-c7cbcf0602cee63b31f38a3755a9258adc7c5c67 2013-04-19 07:09:50 ....A 12351 Virusshare.00056/Virus.DOS.Vienna-based-cd3bc82730449d9297a6010af80c49746a0d34c0 2013-04-19 02:14:16 ....A 16744 Virusshare.00056/Virus.DOS.Vienna-based-d2eed671b037acb44b4e5fac43d4c9238f987315 2013-04-19 07:12:20 ....A 10527 Virusshare.00056/Virus.DOS.Vienna-based-dbfa8722869891dc62eb20b9b3345667d40b158a 2013-04-18 23:51:10 ....A 1555 Virusshare.00056/Virus.DOS.Vienna-based-dc04faa5b61a67e63c6f2e58fd23c1095d9d3aa7 2013-04-19 02:06:12 ....A 837 Virusshare.00056/Virus.DOS.Vienna-based-dcf81f1f846c3a2a2ce53eca061fa7d57b4f3432 2013-04-19 04:16:52 ....A 1160 Virusshare.00056/Virus.DOS.Vienna-based-e2be81ae99348ed4edfb51e36ae5bbb6b0d1c3d2 2013-04-19 07:37:28 ....A 746 Virusshare.00056/Virus.DOS.Vienna-based-e350b6309a530c9f4919168c6cbd218352499803 2013-04-19 00:40:48 ....A 11372 Virusshare.00056/Virus.DOS.Vienna-based-e8194ce0e2d5091876f603b9620914460177cbca 2013-04-19 01:22:22 ....A 1245 Virusshare.00056/Virus.DOS.Vienna-based-fb8863843cfc1bac883509f7e9645a2586c40d01 2013-04-19 00:04:24 ....A 780 Virusshare.00056/Virus.DOS.Vienna-based-fbf37b320cc28326c0119f12f3fce3d8f6a5addb 2013-04-19 06:59:22 ....A 1682 Virusshare.00056/Virus.DOS.Vienna.304-ffd4008c92eb0733ed3b58a26a4bbdfc6a68c944 2013-04-18 23:14:00 ....A 650 Virusshare.00056/Virus.DOS.Vienna.314-19ccbedcf67d330f51f488ee93ce6ed28d13e971 2013-04-19 03:54:54 ....A 2367 Virusshare.00056/Virus.DOS.Vienna.367.a-1c128f1c7797a906b64792bbf1358953a206e14b 2013-04-19 02:31:58 ....A 2534 Virusshare.00056/Virus.DOS.Vienna.377-495059aa48ba79a9f4a11919cb58ed0497e324e1 2013-04-18 23:03:40 ....A 512 Virusshare.00056/Virus.DOS.Vienna.377-5013ff52039bb7ba27ca21b5d790da1c6c10922f 2013-04-19 07:22:46 ....A 2377 Virusshare.00056/Virus.DOS.Vienna.377-bed2f0e571d56c4f2a2fdd17e99d48ee06a9da32 2013-04-19 00:36:58 ....A 2518 Virusshare.00056/Virus.DOS.Vienna.377-f2791fb7966c963d2c749e7ea9e30fdfe59a9de7 2013-04-19 01:18:48 ....A 575 Virusshare.00056/Virus.DOS.Vienna.435.based-914c6a2b5f2cdd9f43746a59a0007184fcb1a131 2013-04-19 05:24:18 ....A 559 Virusshare.00056/Virus.DOS.Vienna.457-b8ce89bc20b0c6fa199e18c8c40791f8aabf5b0e 2013-04-18 23:29:40 ....A 5679 Virusshare.00056/Virus.DOS.Vienna.458-f3aa965dc32c7fc06da8739f5d204ab8b3ca40ea 2013-04-19 07:17:12 ....A 676 Virusshare.00056/Virus.DOS.Vienna.466-2cee87297f41d05983000a9157b391ac3e7969ff 2013-04-19 06:45:26 ....A 499 Virusshare.00056/Virus.DOS.Vienna.483-7a812eb6f422084919b827b140e6b5b0b91f5d91 2013-04-19 05:29:52 ....A 1004 Virusshare.00056/Virus.DOS.Vienna.507.a-21aef962bf6f7222b6ef8f743407fa74c30c1fbd 2013-04-19 07:44:08 ....A 4603 Virusshare.00056/Virus.DOS.Vienna.507.a-afa6cd1d486b65306e7bb1cb2111f3f29332828a 2013-04-19 01:46:30 ....A 2539 Virusshare.00056/Virus.DOS.Vienna.507.b-6afc2ab0a3aaa8b57ae5b597569837aae906992b 2013-04-19 01:46:44 ....A 1539 Virusshare.00056/Virus.DOS.Vienna.507.c-67dd561cbe2fedd9a666efce3b70c544c59b29d9 2013-04-19 05:21:58 ....A 1534 Virusshare.00056/Virus.DOS.Vienna.534.b-18cca11fee253e30675857b0c86185df5f7a8239 2013-04-19 02:24:18 ....A 2314 Virusshare.00056/Virus.DOS.Vienna.814-13ca01fd8c5a9bb50368ffc02d894ea8ba630f1a 2013-04-19 06:56:16 ....A 918 Virusshare.00056/Virus.DOS.Vienna.861-e91d37971f84f65d9b356fd5523a914e53eaf416 2013-04-19 01:14:12 ....A 11710 Virusshare.00056/Virus.DOS.Vienna.939-42b7eb2fea7160b8a9c9187908871cffd431ec11 2013-04-18 23:13:40 ....A 10982 Virusshare.00056/Virus.DOS.Vienna.Born.982-502a45e0c970a27a3eddd180c2f40b804440bf0f 2013-04-18 23:34:10 ....A 55163 Virusshare.00056/Virus.DOS.Vienna.Feliz.518-29e4f6c1bbbbe2fb70e407ce92b13a10c900f5cc 2013-04-19 08:02:30 ....A 57089 Virusshare.00056/Virus.DOS.Vienna.Feliz.518-42c1adfd9833b665593b163343dd13c978bd3078 2013-04-19 01:49:00 ....A 1039 Virusshare.00056/Virus.DOS.Vienna.TheseDays.480-3f8512f003df401548f44e46114844270ee984d9 2013-04-19 04:48:22 ....A 5335 Virusshare.00056/Virus.DOS.Vienna.Violator.5286-2b9c49664edb8df6f1eec724105312cb16663a8d 2013-04-18 22:51:52 ....A 7680 Virusshare.00056/Virus.DOS.Violetta.3840.a-0cd0ad2f617df6ad75857a5d55cc86fcceb15f54 2013-04-18 23:19:08 ....A 2616 Virusshare.00056/Virus.DOS.VirDem.1336.b-d42fd1f95c89e64375f35be2ae3f9c2c40856eb4 2013-04-18 23:05:34 ....A 5642 Virusshare.00056/Virus.DOS.VirDem.1336.b-d5faf0e43e3f6c13e2b1d8d8dcf75e722900ac12 2013-04-19 07:39:54 ....A 7133 Virusshare.00056/Virus.DOS.VirDem.1336.c-5e693ce3562c2a55b7b6b3953b6eca660ef1e00b 2013-04-19 06:36:40 ....A 4440 Virusshare.00056/Virus.DOS.VirDem.1336.e-0acef5c088c864129e1da7c1529a8efa14883858 2013-04-18 23:51:40 ....A 2018 Virusshare.00056/Virus.DOS.VirDem.1336.h-6b744a37f1521bfe181c58f89ed7b24c34060f5f 2013-04-19 04:48:44 ....A 2654 Virusshare.00056/Virus.DOS.Virogen.Pinworm.2150-aac3f77185703d75955d14df97cf0c8f51408838 2013-04-19 04:47:00 ....A 1210 Virusshare.00056/Virus.DOS.VirusB.1000.a-c158233088f16fef4fcadc101e67bcf670adfec5 2013-04-19 07:48:24 ....A 55677 Virusshare.00056/Virus.DOS.VirusB.1000.b-4f66ff7418b4a7af15221d77557a1c14001c6347 2013-04-19 00:16:44 ....A 1365 Virusshare.00056/Virus.DOS.VirusB.1000.c-4d28015a34169da4e97b6263dee5085a189d6165 2013-04-19 05:29:48 ....A 202 Virusshare.00056/Virus.DOS.Vofca.174-110618d8fac1d028910eac431f268894d3859c56 2013-04-19 02:29:28 ....A 174 Virusshare.00056/Virus.DOS.Vofca.174-5ccb9ce276bff00ff362bd4fc2db4701756d68ff 2013-04-19 01:38:30 ....A 270 Virusshare.00056/Virus.DOS.Vofca.238-b8ca3b09c36ed436e4825ff61cc199877c12d174 2013-04-19 06:50:50 ....A 545 Virusshare.00056/Virus.DOS.Vole.507-c2d788616e7e97e29ed152d32d7b4f7f320b1888 2013-04-19 07:55:22 ....A 56286 Virusshare.00056/Virus.DOS.Vortex.Day7.1641-1a45ef8d8ede34ccfa4aa569f1bdd071faec0349 2013-04-19 05:08:18 ....A 1115 Virusshare.00056/Virus.DOS.Vortex.Houston.1080-99b632d95c75a8354ff5172dc91c304c707bfe51 2013-04-19 01:03:58 ....A 1042 Virusshare.00056/Virus.DOS.Vortex.Stealthy.1039-ec7bb57edf4781c24e8e211b9f06cce6b8214722 2013-04-18 22:59:00 ....A 1788 Virusshare.00056/Virus.DOS.Vortex.Taxes.1720-1ee2503bd2abe254e93737f5443dff79be32afac 2013-04-19 04:17:26 ....A 700 Virusshare.00056/Virus.DOS.Vpp.681.b-4251e5aa38a9a242bd09fe0ced0cdb807abd02b6 2013-04-19 06:45:30 ....A 13823 Virusshare.00056/Virus.DOS.W.559-fe46c8a05c233960dd3102e5ded4b392e35d5372 2013-04-19 06:29:44 ....A 3162 Virusshare.00056/Virus.DOS.WWPE.Rsa.4570-59a56ebaa5ebc3698e94f2466ffe469c6d04221a 2013-04-19 08:19:00 ....A 15029 Virusshare.00056/Virus.DOS.Wally.1029-8587e2256ef8b20cf52fa2094b3e15c9b8f7f39a 2013-04-19 06:08:22 ....A 21809 Virusshare.00056/Virus.DOS.Wanderer_M.1809-29891e10418dbae597f80d2735088fe2e1d3570a 2013-04-19 02:14:08 ....A 5774 Virusshare.00056/Virus.DOS.Warrior.1024-c17abfc604c723fd63b18ca6a864523025d1c49b 2013-04-19 01:54:56 ....A 11045 Virusshare.00056/Virus.DOS.Weed.5330-82f8a3f4e13938e1ac145d348b0d2816065dc951 2013-04-19 01:13:22 ....A 45048 Virusshare.00056/Virus.DOS.Weed.5850.f-bf845a841682cdc87b5422fc377af623379c3e54 2013-04-19 02:33:18 ....A 2563 Virusshare.00056/Virus.DOS.WeihNacht.1827-d4a1379a85109ada85b9602d8eaca25ef23bd703 2013-04-18 23:19:36 ....A 2671 Virusshare.00056/Virus.DOS.Weird.1800-2e05e28a66f9697cb10a71db3cff13f9e22df094 2013-04-19 08:19:06 ....A 840 Virusshare.00056/Virus.DOS.Weirdo.555-542cf0ea57af9b1d7e4a192c06242ef2a73e96be 2013-04-19 07:16:36 ....A 1252 Virusshare.00056/Virus.DOS.WereWolf.1152-89716373a228d92875104afd86dbbc263ef277b0 2013-04-19 06:00:54 ....A 2274 Virusshare.00056/Virus.DOS.WestUkrain.274-43ba5ef25ef7d1ee5cd3e40a85e7dfcc531336a8 2013-04-19 01:39:28 ....A 10216 Virusshare.00056/Virus.DOS.Whale-1c3a1890d3170cc8896d8dbeffd83ae506c4c0e7 2013-04-18 23:26:44 ....A 13522 Virusshare.00056/Virus.DOS.Whale-2d81b9500b21c1a90ef4454be04bfb064fbf103e 2013-04-19 01:20:12 ....A 812 Virusshare.00056/Virus.DOS.Wharps.b-0defc7b2f532718a7a3e47fbe582331b2f9fdd14 2013-04-19 02:25:22 ....A 3824 Virusshare.00056/Virus.DOS.Whiplash.3168-118504a8b4b0474a4de603e6ccb13bf6168bb3fd 2013-04-19 07:15:32 ....A 64275 Virusshare.00056/Virus.DOS.WhiteHand.1799-589db3dea2e92c0c8a1967b126499eff374655fb 2013-04-19 02:20:36 ....A 4775 Virusshare.00056/Virus.DOS.Wilbur.512.b-3815add5029165931f272032ef5ae9e1605966b2 2013-04-19 02:28:16 ....A 4384 Virusshare.00056/Virus.DOS.Wilbur.512.b-c7a56088812924a28326b4635ab2b4e5d4d55978 2013-04-19 08:02:12 ....A 8512 Virusshare.00056/Virus.DOS.Wilbur.512.d-2655f073300942a55a45c19c2ec717ef3c828980 2013-04-19 03:52:36 ....A 48861 Virusshare.00056/Virus.DOS.Willow.2013-d5cfe670452f5558ab4dac7254c3446cd3dd2c5a 2013-04-19 07:20:02 ....A 19745 Virusshare.00056/Virus.DOS.Wizard.495-33ac2f45eda2c782042c891997b4cdd1dd7d509f 2013-04-19 05:44:28 ....A 12789 Virusshare.00056/Virus.DOS.Wolfman.2064.a-87fce3adc229d4efd5e5d7b5bd66e22512070e2e 2013-04-19 01:32:32 ....A 1093 Virusshare.00056/Virus.DOS.Wordvir.1085-c10a28edd52dff6485d8b0b331ca97f1dbd90bee 2013-04-19 07:15:18 ....A 4564 Virusshare.00056/Virus.DOS.WorkHard.1664-fe4d5a3ddc308ab7a8a3588cfd5780d2b1297d5a 2013-04-19 02:08:20 ....A 2960 Virusshare.00056/Virus.DOS.WpcBats.2279-0f6e0cc886c19a819061066b572cbaac27b83f8e 2013-04-18 23:34:26 ....A 4032 Virusshare.00056/Virus.DOS.WpcBats.3161-216ee60000407b036708b4bbce6b6d455c97f61c 2013-04-18 23:19:52 ....A 314 Virusshare.00056/Virus.DOS.Wtfm.281-e2b3e65ae5f9cc85e72e740a1899b9aff38295d0 2013-04-19 04:50:20 ....A 340 Virusshare.00056/Virus.DOS.Wtfm.307.a-78b1bb768cfb90143bae9bf1afbfe31c4914edd0 2013-04-19 00:27:20 ....A 7417 Virusshare.00056/Virus.DOS.Wuhan.3289-7732f05ca3cef6d60aebae0ae4edc8f093132bb6 2013-04-18 23:19:12 ....A 10824 Virusshare.00056/Virus.DOS.XPEH.4048-448f1874488f580827b398b830fc79e5024af7ca 2013-04-19 07:00:52 ....A 352 Virusshare.00056/Virus.DOS.Xany.318-0bdb86cf97fa83d85a1ef2e9e4d96a197218cb29 2013-04-18 23:19:52 ....A 55045 Virusshare.00056/Virus.DOS.Xav.AC.400-8485732d5005d0588b4c2c8c5c22c3db7ba52321 2013-04-19 08:02:10 ....A 1876 Virusshare.00056/Virus.DOS.Xph.1100-01776baf58cab8a923c5aae007f7e95dc099a5d2 2013-04-19 02:24:44 ....A 6564 Virusshare.00056/Virus.DOS.Xtac.1564-7ae9bc88d44adf143384ca2a0de4c39cc6b1b54b 2013-04-19 00:34:30 ....A 5344 Virusshare.00056/Virus.DOS.Xuxa.1405-3f77156b4e149770e0bd3d8533279876980c4186 2013-04-19 05:10:08 ....A 5024 Virusshare.00056/Virus.DOS.Xuxa.1405-e45225c6624960d4b9f76c63475bc71859dbf941 2013-04-19 02:01:18 ....A 4490 Virusshare.00056/Virus.DOS.YAM.3699-ee582195d246c09931ed5c7ced205cc200afdcc2 2013-04-19 02:52:18 ....A 658 Virusshare.00056/Virus.DOS.YB.Funkware.325-d99e5ee604afd43dde209323f72ba3c91f057a0d 2013-04-19 00:58:06 ....A 344 Virusshare.00056/Virus.DOS.Yafo.328.a-7c579b259d13e1ba898866598c1c61a74903da21 2013-04-19 00:21:08 ....A 538 Virusshare.00056/Virus.DOS.Yafo.328.a-aa212cf08ed6d70674f1e14690ee6d0aa844cc63 2013-04-19 08:23:20 ....A 2149 Virusshare.00056/Virus.DOS.YanShort.Vote.1961.a-c923839ebb506a1786ad9459db6f2b69d0e0a923 2013-04-19 08:15:22 ....A 1273 Virusshare.00056/Virus.DOS.Yankee.1049.a-d295e602cb515ed36a40c70dfc6309e825f12c59 2013-04-18 23:29:34 ....A 3154 Virusshare.00056/Virus.DOS.Yankee.1150-bd6974fa8aa78deee0911aab7b24fdceea505a3c 2013-04-19 03:54:18 ....A 3736 Virusshare.00056/Virus.DOS.Yankee.21-8269516dc24c4a343ea98c1a9b307a2779cfc47a 2013-04-19 08:03:04 ....A 4328 Virusshare.00056/Virus.DOS.Yankee.22-4da22495819bc4d6a160f7f91542734b294c05f2 2013-04-19 05:42:08 ....A 2996 Virusshare.00056/Virus.DOS.Yankee.29-45bf736d71a4f7b6673e5f65ea92a8cfcfde9f14 2013-04-19 07:55:42 ....A 3793 Virusshare.00056/Virus.DOS.Yankee.2C.a-3230dbcaecc6b3fe43173ec1e076328fd7f053b2 2013-04-19 02:54:08 ....A 2949 Virusshare.00056/Virus.DOS.Yankee.2C.a-6e6f4c4d4e280d1f49e943cf816691582ae1814d 2013-04-19 01:55:26 ....A 5893 Virusshare.00056/Virus.DOS.Yankee.2C.a-ae7abf7316780f7c4f6948f060f882dd0863f2ca 2013-04-19 08:07:58 ....A 14501 Virusshare.00056/Virus.DOS.Yankee.2C.a-e19e4a49b5465e4f5679741c928d8d80f5a95b36 2013-04-19 00:19:50 ....A 12981 Virusshare.00056/Virus.DOS.Yankee.2E-8e882c386597a43c486923e93242311f671382a4 2013-04-18 23:08:56 ....A 1009 Virusshare.00056/Virus.DOS.Yanush.934-dd9699d86625af42971e95d09e813a96554d4a45 2013-04-19 06:57:08 ....A 11929 Virusshare.00056/Virus.DOS.Yeke.1204-bc16d5535dfb04899754803b50409506a7bab40e 2013-04-19 01:20:00 ....A 1370 Virusshare.00056/Virus.DOS.Yosha.Smegma.1336.a-7dc112a9f140910d602facec8e789000494dd022 2013-04-19 07:00:20 ....A 1781 Virusshare.00056/Virus.DOS.Yosha.Stercor.946-3a67e49cc9ed8973920c53f1e9aaae8af0dc3308 2013-04-18 23:29:48 ....A 2609 Virusshare.00056/Virus.DOS.YouHaveProblem-5054dc157b5f37a4d4fc53106085e7fdd93dc02e 2013-04-19 08:08:02 ....A 614 Virusshare.00056/Virus.DOS.Youth.563-52fd23d09bebd08442833f19142f79b440297f84 2013-04-19 01:46:58 ....A 176 Virusshare.00056/Virus.DOS.Zany.139.c-ede7410fa4c57f0cbce9b2dae152b426b18f8942 2013-04-19 07:06:40 ....A 459 Virusshare.00056/Virus.DOS.Zed.287-6b4ca3a15b90e232c902fef349697d3f44f8aeac 2013-04-19 05:18:24 ....A 11536 Virusshare.00056/Virus.DOS.Zerobug.1536.a-da9770261dddc96c370b609a933a4708128b58b3 2013-04-19 07:28:40 ....A 10848 Virusshare.00056/Virus.DOS.Zombie.PM.Tpu-b369502e48d54a02ea78a9f8c9ef29a90760a8e0 2013-04-19 07:26:16 ....A 1431 Virusshare.00056/Virus.DOS.Zorm.1203.b-e80fa753fe0e35800f5df18f46a965cf72b600fd 2013-04-19 02:59:30 ....A 2345 Virusshare.00056/Virus.DOS.Zorm.1872-930ae17100be186299773a4e5fdce50528dfc9a2 2013-04-19 08:19:26 ....A 2097 Virusshare.00056/Virus.Ferite.Loork.d-d16c9f014f23db84761b66bc7e269210c8f8cde3 2013-04-19 06:14:12 ....A 2153 Virusshare.00056/Virus.JS.DropperAppl-7530268de1818c6ea140643f3a9c4c66c66682cb 2013-04-19 06:14:16 ....A 14029 Virusshare.00056/Virus.JS.Flea.a-e57877309fa6f79f65b3192958fcd7758fea32a8 2013-04-19 02:28:50 ....A 5073 Virusshare.00056/Virus.JS.NastyKiller-75b1adb448775c74a6cb3ad3656bcb9ba850c23b 2013-04-19 01:46:26 ....A 1517 Virusshare.00056/Virus.JS.Optiz-101bbd4657b6ae2adfd70cc8b9d8fe0cb883c3b3 2013-04-18 23:11:40 ....A 21250 Virusshare.00056/Virus.Linux.Caveat.a-7becb3cf1781507ea0a0268f30cb7fad4fe5a6c9 2013-04-19 00:52:52 ....A 3675 Virusshare.00056/Virus.Linux.Gildo-7a86d8d1b0f99643ede4a9d21fc4b5c1b833d489 2013-04-19 02:31:02 ....A 3850 Virusshare.00056/Virus.Linux.Grip.g-cb06fc43f7caa0604eac825c6b171681e8571e9f 2013-04-19 06:43:48 ....A 453607 Virusshare.00056/Virus.Linux.Osf.8759-a7b83076c9a3f3783768f5cba8fb1809fa2549ad 2013-04-19 03:25:06 ....A 13151 Virusshare.00056/Virus.Linux.Osf.8759-e7292b347e31cf288ffc479bddcfcc0fffa50ea3 2013-04-19 01:46:14 ....A 20461 Virusshare.00056/Virus.Linux.RST.b-611e82a0f37ac1e2fe3ca581dfc23ebf9ce86549 2013-04-19 05:47:28 ....A 154332 Virusshare.00056/Virus.Linux.Telf.8000-9d1cb8587287b0e7b04a34da5ec482bc41c6c435 2013-04-19 08:20:40 ....A 323584 Virusshare.00056/Virus.MSAccess.AccessiV.b-5d171db231d9261237c64638c509bd8733ea7c81 2013-04-19 08:07:14 ....A 71680 Virusshare.00056/Virus.MSAccess.Julie-f2756c89386d4d4681bf114396f53d25bfd6e10b 2013-04-18 23:14:18 ....A 30152 Virusshare.00056/Virus.MSExcel.Agent.c-1f43115f5ff2357ca3ab732a5be024507a98a871 2013-04-19 05:41:18 ....A 96256 Virusshare.00056/Virus.MSExcel.Agent.f-07f7b47f93249cd96d76094deb278a5cddb6a458 2013-04-19 07:25:22 ....A 92672 Virusshare.00056/Virus.MSExcel.Agent.f-09521735d90e94bd0ea83114cef30092cc7b84d2 2013-04-19 05:53:42 ....A 90112 Virusshare.00056/Virus.MSExcel.Agent.f-0e9c2416ac88d138cda515c3514265bf7cb547b0 2013-04-19 06:10:30 ....A 190464 Virusshare.00056/Virus.MSExcel.Agent.f-171d687c313cb5cdf4adcfee434d13f5e77a620f 2013-04-19 05:39:32 ....A 116224 Virusshare.00056/Virus.MSExcel.Agent.f-17b5b39402aabbdc86e8d14632f9a1fab00ad15f 2013-04-19 05:33:18 ....A 235520 Virusshare.00056/Virus.MSExcel.Agent.f-284a9bd604d9b0d0b2718793158d84b7dd882456 2013-04-19 05:39:28 ....A 84992 Virusshare.00056/Virus.MSExcel.Agent.f-36d9dc94b5db5f9606a7bb5fae0357687723b510 2013-04-18 23:24:14 ....A 176128 Virusshare.00056/Virus.MSExcel.Agent.f-44c383b8393cec22ed3266a5587f7fb5fc34dd9a 2013-04-18 23:16:58 ....A 121344 Virusshare.00056/Virus.MSExcel.Agent.f-58eb12554e20dbd34241fd091a0fa28a9b454509 2013-04-19 05:44:10 ....A 98816 Virusshare.00056/Virus.MSExcel.Agent.f-5b516239aa847c66dc2b20d82c8456b4a5f4f3f1 2013-04-19 05:49:58 ....A 293888 Virusshare.00056/Virus.MSExcel.Agent.f-5ea4ce613653fb927f4057857323457892c5f5e2 2013-04-19 04:53:48 ....A 91648 Virusshare.00056/Virus.MSExcel.Agent.f-63cd3358021564fd32880df1effff511844430ef 2013-04-19 06:00:16 ....A 173568 Virusshare.00056/Virus.MSExcel.Agent.f-6478a4b9a103cd0d74227611506c829add7931c0 2013-04-19 06:04:16 ....A 103936 Virusshare.00056/Virus.MSExcel.Agent.f-7831127c75673247f7ec9ad341e51820da583525 2013-04-19 06:10:36 ....A 97792 Virusshare.00056/Virus.MSExcel.Agent.f-98afa9c02db60d59c2e1d2c711d8aae487855315 2013-04-19 05:39:48 ....A 123904 Virusshare.00056/Virus.MSExcel.Agent.f-acbbca163eec758aeb919de12044dafc6082163f 2013-04-18 23:23:40 ....A 125440 Virusshare.00056/Virus.MSExcel.Agent.f-bc60d3fda4e960c3a67aaec5a5e71e4cd9ca3fbe 2013-04-18 23:47:20 ....A 114688 Virusshare.00056/Virus.MSExcel.Agent.f-c59dc5d8cc296bb79f1d82e3c4531c7eea38595a 2013-04-19 05:28:58 ....A 181248 Virusshare.00056/Virus.MSExcel.Agent.f-d4a342f73f9d726e65098a7f21128b1176d12d21 2013-04-19 05:02:42 ....A 115200 Virusshare.00056/Virus.MSExcel.Agent.f-db8adcbd71c9071a58651923e09e7a424aac56a8 2013-04-19 05:42:12 ....A 164864 Virusshare.00056/Virus.MSExcel.Agent.f-fd495e6f56664b76aaa12fb2d7b80d50c40c9b77 2013-04-19 06:14:00 ....A 3121664 Virusshare.00056/Virus.MSExcel.BMV-c6c1bc9940039260f8ac3b92ecb7635b73722c5c 2013-04-19 06:52:00 ....A 25088 Virusshare.00056/Virus.MSExcel.Brandy.a-94f01384c35c8f74b9a02dc0f0c3d937fe871cc6 2013-04-19 02:31:28 ....A 24064 Virusshare.00056/Virus.MSExcel.Classic-153a2f0aae1c0b78c332957169a78221cd453e24 2013-04-19 08:24:10 ....A 538626 Virusshare.00056/Virus.MSExcel.Classic-587cab468ae1d58d627c16dacb1705fa05998b35 2013-04-18 23:14:38 ....A 25088 Virusshare.00056/Virus.MSExcel.Classic-cc0d4ebb1f3aa51b9f610b8378ef936bdf565d30 2013-04-19 05:08:18 ....A 145920 Virusshare.00056/Virus.MSExcel.Classic-cea90f60ff4edf17a060b22f2d64c7bc2538c2c8 2013-04-18 23:03:10 ....A 33280 Virusshare.00056/Virus.MSExcel.Compat-5ead765445fada696e804835779c178c7471c3af 2013-04-19 06:37:16 ....A 26112 Virusshare.00056/Virus.MSExcel.Extras.c-902a6b783a2a6077323bb7cb90806ff389861e22 2013-04-19 00:48:38 ....A 22528 Virusshare.00056/Virus.MSExcel.Extras.h-1f85d5c020e01caaffbdd076eb31f4a641298f86 2013-04-19 06:32:10 ....A 25600 Virusshare.00056/Virus.MSExcel.Forecast-57c8137b462cc03a8943787fac8695a1790b0540 2013-04-19 01:06:50 ....A 37888 Virusshare.00056/Virus.MSExcel.Hidemod-98abc2d8095781143ebba80315ab67e17fb08c37 2013-04-18 23:30:48 ....A 67584 Virusshare.00056/Virus.MSExcel.Jini-f71cb5b60def971b349568343dd64d4d6ccd5c62 2013-04-19 02:04:48 ....A 25600 Virusshare.00056/Virus.MSExcel.Kilo-434591a0e54189cdf5ca002fb93f56dd9302d926 2013-04-19 06:37:36 ....A 19968 Virusshare.00056/Virus.MSExcel.Laroux-based-0507148dafe655c014d29a4fa723b87eb6bd4347 2013-04-19 05:55:08 ....A 68608 Virusshare.00056/Virus.MSExcel.Laroux-based-05ae205c95c77acff0378baaf1e75da24c16d3b7 2013-04-19 08:09:14 ....A 54784 Virusshare.00056/Virus.MSExcel.Laroux-based-07bb48c254b113ef256cf14b2c11b1e2afdd26f5 2013-04-19 07:22:42 ....A 41984 Virusshare.00056/Virus.MSExcel.Laroux-based-0d0a886989816f1c2e7df6033e3cc610cada17cf 2013-04-19 01:47:08 ....A 30208 Virusshare.00056/Virus.MSExcel.Laroux-based-18a58d6b6835e4c4b8761a94efa9cd32ba4283b8 2013-04-19 07:08:56 ....A 30208 Virusshare.00056/Virus.MSExcel.Laroux-based-1c7d1b9a480a496ce2a7b1c57b650905a1e502a9 2013-04-19 00:28:14 ....A 360960 Virusshare.00056/Virus.MSExcel.Laroux-based-3297273211877d905fc6a6409b5930d568d014e5 2013-04-19 07:19:06 ....A 211968 Virusshare.00056/Virus.MSExcel.Laroux-based-32badff6b3262985806262795b75e75dfafd0d8b 2013-04-19 06:22:12 ....A 12288 Virusshare.00056/Virus.MSExcel.Laroux-based-3ac26b1e0258ee999612000aafd3483c76c7a453 2013-04-19 08:13:30 ....A 46080 Virusshare.00056/Virus.MSExcel.Laroux-based-43301baf4e3cf9eb0d8d5061d8f940cb7ffd20dc 2013-04-19 01:22:24 ....A 52736 Virusshare.00056/Virus.MSExcel.Laroux-based-49c98e1fcce403f1a9226ba09683d1e8ae1734e8 2013-04-19 00:27:38 ....A 43520 Virusshare.00056/Virus.MSExcel.Laroux-based-4d801073be2439b7031b1bc694a94428cfe36c85 2013-04-19 06:29:32 ....A 26624 Virusshare.00056/Virus.MSExcel.Laroux-based-59db43c40d24123ac65eb266725feb0061bd5b69 2013-04-19 08:32:34 ....A 13824 Virusshare.00056/Virus.MSExcel.Laroux-based-5e507b475904887c82e84af3df4600e25d9e9451 2013-04-19 06:56:52 ....A 67072 Virusshare.00056/Virus.MSExcel.Laroux-based-672e184526705045f4274ac1d765a6b3e5f78557 2013-04-18 23:03:28 ....A 61440 Virusshare.00056/Virus.MSExcel.Laroux-based-6b13a1716395b7fad30f7d7aef6d456c9a4d17b1 2013-04-19 02:21:04 ....A 112640 Virusshare.00056/Virus.MSExcel.Laroux-based-8091fd97b5f83c91fa249618e26af0b8f967f341 2013-04-19 05:24:04 ....A 18944 Virusshare.00056/Virus.MSExcel.Laroux-based-894576964b4a3db14174f05e7e7cc2f69521b54b 2013-04-19 08:02:02 ....A 42496 Virusshare.00056/Virus.MSExcel.Laroux-based-91f3714c2fca217f495942edb161fd31d1a2210c 2013-04-19 04:44:56 ....A 10240 Virusshare.00056/Virus.MSExcel.Laroux-based-97365faa0630fda3db8c8100c24d760f7beed889 2013-04-19 03:56:08 ....A 40448 Virusshare.00056/Virus.MSExcel.Laroux-based-9c57b3cdc38bd16a521ed56339944d3d18c66380 2013-04-19 05:55:28 ....A 52736 Virusshare.00056/Virus.MSExcel.Laroux-based-a130ec8fe48d5d1dd548af3209b29ca392050954 2013-04-19 07:36:50 ....A 69120 Virusshare.00056/Virus.MSExcel.Laroux-based-a6ca627484eddc92310221b256675bcbddf13f1c 2013-04-19 07:47:20 ....A 54272 Virusshare.00056/Virus.MSExcel.Laroux-based-b2f0d6410cf6b1cdbd1d609ca3e1c6f1fa95556c 2013-04-19 05:35:22 ....A 36864 Virusshare.00056/Virus.MSExcel.Laroux-based-bc2d35f4788604203ff69e1de80a7df0555856be 2013-04-19 03:06:02 ....A 34816 Virusshare.00056/Virus.MSExcel.Laroux-based-c788ba23502f97dbbb7069280ed77f466070afb2 2013-04-18 23:45:54 ....A 17920 Virusshare.00056/Virus.MSExcel.Laroux-based-deb388c0a81899a31b3481c91538d87fdb541903 2013-04-19 08:19:10 ....A 178176 Virusshare.00056/Virus.MSExcel.Laroux-based-e4372f657f65448595bdb08a1b25e787ba08e0d7 2013-04-18 23:56:10 ....A 17920 Virusshare.00056/Virus.MSExcel.Laroux-based-e4d485fa049bb8f8d86f49de7898b0ca13c3dded 2013-04-19 02:35:38 ....A 56832 Virusshare.00056/Virus.MSExcel.Laroux-based-e6eadf95c2d390b9290b1d729efe130a4f9b85aa 2013-04-19 06:13:38 ....A 82944 Virusshare.00056/Virus.MSExcel.Laroux-based-e73a08f2c2e15a92a17f7589e4f076a98be75a18 2013-04-19 06:29:52 ....A 57856 Virusshare.00056/Virus.MSExcel.Laroux-based-f0d96c4c2d39777c6ce9125f5348a34f443beafc 2013-04-19 00:05:32 ....A 31232 Virusshare.00056/Virus.MSExcel.Laroux-based-f9eb5d86c61f456c4fa2238da961391c0b49dadb 2013-04-19 04:21:24 ....A 17408 Virusshare.00056/Virus.MSExcel.Laroux-based-fb8804420ccbbab5f663f0d46daf23a64f739b2e 2013-04-19 01:50:20 ....A 20992 Virusshare.00056/Virus.MSExcel.Laroux.hp-f3f6b9944f11a285cc4c4e4f25888b1dbf7cd16e 2013-04-19 08:00:22 ....A 69120 Virusshare.00056/Virus.MSExcel.Laroux.ja-3fc5f48e05a89abdbf201fd0670e638ae202fd41 2013-04-19 07:41:04 ....A 112397 Virusshare.00056/Virus.MSExcel.Laroux.ja-43577ff02073437a89bcb1e23276b11d53afac08 2013-04-19 08:22:52 ....A 59392 Virusshare.00056/Virus.MSExcel.Laroux.ja-feadc6ff32adf938d340bea1833fe430e173b51e 2013-04-19 02:25:56 ....A 15360 Virusshare.00056/Virus.MSExcel.Laroux.jc-1c18e1594048f28a8030fe2edaf7b8d6a2b6a3c6 2013-04-19 08:34:02 ....A 97280 Virusshare.00056/Virus.MSExcel.Laroux.jm-59487a5b604169bad6fd6810958bf84563ae6900 2013-04-18 23:10:42 ....A 33280 Virusshare.00056/Virus.MSExcel.Laroux.jm-c6134060fc37ccfc1b764ee67e8c03e7fd71638a 2013-04-19 00:01:04 ....A 33792 Virusshare.00056/Virus.MSExcel.Laroux.jm-cb1fc047f0621c946d7dccd529929649390f7cf5 2013-04-19 05:44:26 ....A 62976 Virusshare.00056/Virus.MSExcel.Laroux.jm-cb7a13f7df804c2e430c29f0f723b2a43d7abb55 2013-04-19 05:44:18 ....A 54784 Virusshare.00056/Virus.MSExcel.Laroux.jm-e2ff6a750acc54f7897b5293d48c126d4139a888 2013-04-19 07:09:10 ....A 22016 Virusshare.00056/Virus.MSExcel.Laroux.jn-86b9ffbdcada014a1b1c6aabfa666e29740ea077 2013-04-19 07:04:54 ....A 20992 Virusshare.00056/Virus.MSExcel.Laroux.ku-c5dbb5d61aacf205947ec7fc3be59941a1fe35a8 2013-04-19 05:55:18 ....A 28672 Virusshare.00056/Virus.MSExcel.Laroux.zc-23ff6971d3144f1404a2ae3053afcce4fb2e69e2 2013-04-19 05:48:40 ....A 230912 Virusshare.00056/Virus.MSExcel.Laroux.zc-645e4987d6bdaa6f5a93feebf58d8129ec3f91d0 2013-04-19 06:05:06 ....A 49664 Virusshare.00056/Virus.MSExcel.Laroux.zc-dcbbd04be4f23432476df9e0b117769d0fc6a477 2013-04-19 02:35:32 ....A 187392 Virusshare.00056/Virus.MSExcel.Manalo-d175f58d666651fe5592c02c00bf943f27e0d87e 2013-04-19 05:45:24 ....A 378880 Virusshare.00056/Virus.MSExcel.NetSnak.a-e2a82381993b7204fbcbc528c35f752ebf0b2a4b 2013-04-19 01:46:28 ....A 27648 Virusshare.00056/Virus.MSExcel.PTH-40d303cd814b84b3ac9953d74a5f9fb3c8c2232c 2013-04-19 00:27:34 ....A 62464 Virusshare.00056/Virus.MSExcel.PTH-44915e2fef682ceefdb9fd901aaa004636554333 2013-04-18 23:51:06 ....A 25088 Virusshare.00056/Virus.MSExcel.SW.a-5fe241ebd82697acd17996a7cfb32db5be375b59 2013-04-19 05:27:02 ....A 1577984 Virusshare.00056/Virus.MSExcel.Sic.g-4ba1502f462e987d9c95638c866d28cb7fcd8356 2013-04-19 02:02:54 ....A 19456 Virusshare.00056/Virus.MSExcel.Tjoro-cea5854ef44a66b224380be9116fe51d13dd0ba6 2013-04-19 00:17:10 ....A 799744 Virusshare.00056/Virus.MSExcel.Tracker-based-5d2452cf6a807e75d2b6afdf4d3a89ac709a401c 2013-04-19 06:08:16 ....A 381440 Virusshare.00056/Virus.MSExcel.Tracker-based-c5a780e56ac276e5fbb12c7d1edffede8eb883b5 2013-04-19 06:21:08 ....A 26112 Virusshare.00056/Virus.MSExcel.Tracker.f-ad4cc6b2676eb14e63e019d1d0eb909127b8b5eb 2013-04-19 02:01:12 ....A 6230 Virusshare.00056/Virus.MSIL.Small.g-14cbe5fef926379aac85cdfeded4a9c124ff4104 2013-04-19 01:52:46 ....A 18944 Virusshare.00056/Virus.MSOffice.Confused.c-a0b87d9594b9e2f4354b29d20e46890d8d816a63 2013-04-19 01:13:42 ....A 38912 Virusshare.00056/Virus.MSOffice.Darkstar-aeac2d334086716da6a49548f0f7b3b1e819b1aa 2013-04-19 01:30:42 ....A 55296 Virusshare.00056/Virus.MSOffice.Hopper.e-754e6349a5db04dcfd6316352fbf52bd581fd740 2013-04-19 00:34:18 ....A 41472 Virusshare.00056/Virus.MSOffice.Hopper.k-66393a6b2248848d08acab192905acf695b06f4d 2013-04-19 05:10:14 ....A 37888 Virusshare.00056/Virus.MSOffice.Hopper.t-2f3080ace4548305be563d3ea15be623333ed85b 2013-04-19 07:48:32 ....A 48640 Virusshare.00056/Virus.MSOffice.Shiver-be79e91af692e740b89f771d895040175eb29d74 2013-04-18 23:17:44 ....A 40960 Virusshare.00056/Virus.MSOffice.Snack.b-738005aaf95e87930ef1ec2162a9973381913c9b 2013-04-19 07:41:30 ....A 1097 Virusshare.00056/Virus.MSOffice.Source-6095685dc4958f5e74050e04076b75b15a9d6b26 2013-04-19 00:40:34 ....A 431104 Virusshare.00056/Virus.MSOffice.Triplicate.c-02fcc151becfde62a3820388d09107bea49536fa 2013-04-19 01:06:42 ....A 44544 Virusshare.00056/Virus.MSOffice.Triplicate.c-35a8302d964c4698ae87f3f399d80ca5ef97084e 2013-04-18 23:38:40 ....A 49152 Virusshare.00056/Virus.MSOffice.Triplicate.c-506cd9b92131f183c447d6484918fb6cf83ec52c 2013-04-19 01:13:48 ....A 52224 Virusshare.00056/Virus.MSOffice.Triplicate.c-5c1543d6bbb7e48e92228e8a6dacf3bc3f402a67 2013-04-19 07:09:16 ....A 49664 Virusshare.00056/Virus.MSOffice.Triplicate.c-896d9d41a9aabfc56100804ce717308dfa4665e1 2013-04-19 06:51:56 ....A 156160 Virusshare.00056/Virus.MSOffice.Triplicate.c-9345ac56985e8a345b85752c2056b3d4dfb93b07 2013-04-19 02:02:46 ....A 34816 Virusshare.00056/Virus.MSOffice.Triplicate.c-9a3e11ce18c00481b7cce57e9843edecd7a40066 2013-04-19 07:39:52 ....A 48640 Virusshare.00056/Virus.MSOffice.Triplicate.c-b04bf59dc82ca26d5f0eaaeeb9352d584b961406 2013-04-19 06:28:58 ....A 180224 Virusshare.00056/Virus.MSOffice.Triplicate.c-ba4724c7092c917ca2f799629b06bf4d63ea2aa6 2013-04-19 06:59:58 ....A 34816 Virusshare.00056/Virus.MSOffice.Triplicate.c-bc0a5a0e55ff0d896f84592c3aeaab3fa76312cc 2013-04-18 22:51:44 ....A 80896 Virusshare.00056/Virus.MSOffice.Triplicate.c-c9c5c170a04ebb4b3268071293101410e123c7a6 2013-04-19 06:02:06 ....A 50176 Virusshare.00056/Virus.MSOffice.Triplicate.c-d4270664db2f4ffcd1ad9b1f822ea79f157e6034 2013-04-18 23:38:38 ....A 45056 Virusshare.00056/Virus.MSOffice.Triplicate.c-e7ad11bfa000f82f818a536d5dfacc66c7146257 2013-04-19 01:53:00 ....A 77824 Virusshare.00056/Virus.MSWord.Agnes.c-f0f78113ae7ef3694733342837e5ed662ce95d5e 2013-04-19 00:22:40 ....A 10240 Virusshare.00056/Virus.MSWord.Akay-541ab04e183f22e55596ab7f63c232ece97f4c67 2013-04-19 01:31:28 ....A 35840 Virusshare.00056/Virus.MSWord.Akuma-74c67fae409db9575296d70004b5f7dcb0f17830 2013-04-19 02:20:50 ....A 38400 Virusshare.00056/Virus.MSWord.Akuma-f67dba05f0b60e9c55e8d9d11f8067ea00dd59bf 2013-04-19 00:51:06 ....A 36864 Virusshare.00056/Virus.MSWord.Alcaul.dropper-e394299de0fa96e3f519fcf11b1835b3727a3577 2013-04-19 05:48:28 ....A 46080 Virusshare.00056/Virus.MSWord.Aleja-94c3b515d8590a09955e15d29b053ff2575f16bb 2013-04-18 23:24:42 ....A 15360 Virusshare.00056/Virus.MSWord.Alien-3f2bbad0d5bec22546241a71e26f0fd89cc8f6d4 2013-04-19 06:29:08 ....A 11264 Virusshare.00056/Virus.MSWord.Alien-4377ae5b8c42462c3f1791f9d29c61c6a2033b41 2013-04-19 02:31:44 ....A 13312 Virusshare.00056/Virus.MSWord.Alien-698aa2040c696d40921bb3218ba670a7da4e415e 2013-04-19 05:41:22 ....A 13312 Virusshare.00056/Virus.MSWord.Alien-ed4d3461d7c6d61595c33036ec03f202faa5d298 2013-04-19 01:43:50 ....A 30208 Virusshare.00056/Virus.MSWord.Alive-19427175afeb2f003cb81bcdd33ebab202a2125d 2013-04-19 04:21:52 ....A 46080 Virusshare.00056/Virus.MSWord.Allen-473a7e6eaee3a261f1e401786262b0b6e8971993 2013-04-18 23:29:32 ....A 42496 Virusshare.00056/Virus.MSWord.Allen.b-fe366cdcd4db913429463610ab3c419c1101a0d9 2013-04-19 00:41:04 ....A 44544 Virusshare.00056/Virus.MSWord.Alliance.f-2069bb72e006aeb49ef442b47013074dcf0cfbee 2013-04-19 00:16:30 ....A 50688 Virusshare.00056/Virus.MSWord.Antisocial.f-82065eabc6b632f064b5968435b5e9ccae9ed73d 2013-04-18 23:25:24 ....A 11776 Virusshare.00056/Virus.MSWord.Appder.a-1d4030e401fe3dd7dc5ea9a97d03e1712ab1125d 2013-04-19 02:25:28 ....A 12800 Virusshare.00056/Virus.MSWord.Atom.b-e513b30a8df73b87cc35d856214f5bf2471320da 2013-04-19 00:17:10 ....A 52736 Virusshare.00056/Virus.MSWord.Autodestructor-6814450d8cf2926b20a5ba6052b34621e6d08bec 2013-04-19 04:49:18 ....A 34304 Virusshare.00056/Virus.MSWord.Bab-9a44f4511821255b469450e293ec0f589e9ddd04 2013-04-19 01:13:38 ....A 127488 Virusshare.00056/Virus.MSWord.Bablas.ay-0cd7ba420107c7bb67f6b4273b57abba3938d7cd 2013-04-19 07:00:50 ....A 59904 Virusshare.00056/Virus.MSWord.Bablas.ay-11f9492bfdcaa900394856172879f75618245f0d 2013-04-19 01:05:30 ....A 36352 Virusshare.00056/Virus.MSWord.Bablas.ay-182b20651cff387ccac3e6fc119850d438d8e2b5 2013-04-18 23:51:02 ....A 36352 Virusshare.00056/Virus.MSWord.Bablas.ay-67c154b0c3d6f5514bc54762546ed2cf74acbf5f 2013-04-19 02:35:32 ....A 43008 Virusshare.00056/Virus.MSWord.Bablas.ay-691e1340ce431eef2f8cc9eaec0f8dba5d134bb6 2013-04-19 00:40:48 ....A 61952 Virusshare.00056/Virus.MSWord.Bablas.ay-781070d6c2e4983e6d110f4b33b20996847a6ec8 2013-04-19 07:22:28 ....A 36352 Virusshare.00056/Virus.MSWord.Bablas.ay-7a1dccff7e20a8e756873484cf1a4e0b0ae5b6de 2013-04-19 01:20:50 ....A 36352 Virusshare.00056/Virus.MSWord.Bablas.ay-81cf39e076ca641f5bad4cda1c1e897c83724b26 2013-04-19 01:46:34 ....A 48128 Virusshare.00056/Virus.MSWord.Bablas.ay-879d93ca3839d71d3fdf08bb12d8847a8c86af82 2013-04-19 05:41:38 ....A 36352 Virusshare.00056/Virus.MSWord.Bablas.ay-8d34449f058de34307ffd5e40ae2bafc2b012217 2013-04-19 04:17:50 ....A 36352 Virusshare.00056/Virus.MSWord.Bablas.ay-8e56985f1f178c271a393d3cacb7399af6c54635 2013-04-19 04:24:20 ....A 36352 Virusshare.00056/Virus.MSWord.Bablas.ay-92f3f381fc3f21a5cbceaa9bdf3c998e9e5438ab 2013-04-19 01:55:26 ....A 56832 Virusshare.00056/Virus.MSWord.Bablas.ay-9a228c0af6fbdb3da5f1e4f5c2542e897519cd8f 2013-04-19 01:54:30 ....A 48640 Virusshare.00056/Virus.MSWord.Bablas.ay-9e908cf22f7ef6e0467d11dedcee9ec02a55c1b9 2013-04-19 05:41:42 ....A 35840 Virusshare.00056/Virus.MSWord.Bablas.ay-b43c63bf9ad090903e0a3df791a46b969b052af5 2013-04-18 23:57:04 ....A 40448 Virusshare.00056/Virus.MSWord.Bablas.ay-b698bec4d71d6a8b41084e9dab40b16c1b494d2a 2013-04-19 07:05:00 ....A 79872 Virusshare.00056/Virus.MSWord.Bablas.ay-bb70885889a3ffc261ffe5a22f73cff183937415 2013-04-19 07:47:48 ....A 44032 Virusshare.00056/Virus.MSWord.Bablas.ay-c996ba9443bdc1f6f1d71d4ec45b994c78f37422 2013-04-19 08:13:48 ....A 51200 Virusshare.00056/Virus.MSWord.Bablas.ay-d37e8d6642e5097333e66f07a11f234ef23add27 2013-04-18 23:25:28 ....A 92160 Virusshare.00056/Virus.MSWord.Bablas.ay-effa7e4750fbb3e8869c87b5a8e51a72ce4c9b8f 2013-04-18 22:58:20 ....A 42496 Virusshare.00056/Virus.MSWord.Bablas.ay-fbae85480e6d68dd6008dc328ed4e1abb1c10a95 2013-04-19 07:26:08 ....A 61440 Virusshare.00056/Virus.MSWord.Bablas.bs-9532f8920593409f4d4e9e1eb3b953a6c13f8734 2013-04-18 22:57:36 ....A 40448 Virusshare.00056/Virus.MSWord.Bablas.bv-d4402fde939202af90d1c9129d7f28796fdfe9cf 2013-04-19 07:55:44 ....A 12288 Virusshare.00056/Virus.MSWord.Bandung-c24b622768d5cb87aec5c7c025264121e48e5b1d 2013-04-19 04:23:54 ....A 11776 Virusshare.00056/Virus.MSWord.Bandung-e3272bd13773e505cbad7a4154377127d85f14e4 2013-04-19 07:39:48 ....A 50688 Virusshare.00056/Virus.MSWord.Bastorm-735f990649043796bcb0743889b366af5291b404 2013-04-19 04:44:58 ....A 41472 Virusshare.00056/Virus.MSWord.Beast-e3fa8e1fee58856067c0dc963c095689657193c0 2013-04-19 06:50:50 ....A 64512 Virusshare.00056/Virus.MSWord.Bishkek-a290e66566881c87b1e89dcf5abff260b77c6404 2013-04-19 01:47:00 ....A 54272 Virusshare.00056/Virus.MSWord.Ble-2f14626767e6fd919bf60429e8f85ebb606c71cf 2013-04-19 07:15:26 ....A 47616 Virusshare.00056/Virus.MSWord.Bleck-8221f40648072ce9416c44ba5d1e4ec89d2ca089 2013-04-18 23:57:08 ....A 36864 Virusshare.00056/Virus.MSWord.Bleck-a8f54dc9a0ac91d681b194c3873c0415260c6512 2013-04-19 03:53:48 ....A 36352 Virusshare.00056/Virus.MSWord.Bobo-287316f306346b76acc723fd4621008bd6c4327a 2013-04-19 07:15:14 ....A 29184 Virusshare.00056/Virus.MSWord.Bobo-c1f3579d87f6b9567022950ab0992abe0e1245c8 2013-04-19 00:40:04 ....A 40448 Virusshare.00056/Virus.MSWord.Bogor.c-55e5408375e430fd94ad26e24afa5d8f6c7e7d00 2013-04-19 01:38:34 ....A 27648 Virusshare.00056/Virus.MSWord.Bottra-33ca696df717c36ed569d2ed0eec049c73a99cea 2013-04-19 06:56:06 ....A 27648 Virusshare.00056/Virus.MSWord.Breeze.d-040c1e2c449c2e7ae644409dfd41cf0a5919ddb9 2013-04-19 06:51:32 ....A 43520 Virusshare.00056/Virus.MSWord.Brenda.a-06d55f3cf4bbef0ce957557677283f7e1ef9d34a 2013-04-19 08:02:16 ....A 51712 Virusshare.00056/Virus.MSWord.Buendia-2956278c6efd89da98e9a000532d53e4c655af70 2013-04-19 07:55:36 ....A 30208 Virusshare.00056/Virus.MSWord.Bunny.b-cc651a93a4a3ded9b84f084d1def484eb80d1bdb 2013-04-18 23:19:10 ....A 28160 Virusshare.00056/Virus.MSWord.CPCK-based-68f5f76f2cf6a32ba341cfea25e95527d796eb72 2013-04-18 22:57:30 ....A 28160 Virusshare.00056/Virus.MSWord.CPCK-based-95c2bbfcd440e9f85e46a4e82c2626b03d91ddc8 2013-04-19 05:54:50 ....A 38400 Virusshare.00056/Virus.MSWord.CPCK-based-971ddc4bcf179d1113829832f125c04783eccc38 2013-04-19 07:16:16 ....A 28160 Virusshare.00056/Virus.MSWord.CPCK-based-e4caa7bacb73cc1b444f5439612fd9f8b443aa31 2013-04-19 06:29:08 ....A 39936 Virusshare.00056/Virus.MSWord.Cakes-7add0c85f6f4e6da42f1780fe7a26422c3c0fa3c 2013-04-19 05:41:24 ....A 8192 Virusshare.00056/Virus.MSWord.Cap-00f8f62c2824fc52951f6daad85fd154fd07ac34 2013-04-19 04:52:14 ....A 9216 Virusshare.00056/Virus.MSWord.Cap-0da57b794302afad352f5e8890dcb6749a2b6d74 2013-04-19 07:16:06 ....A 27136 Virusshare.00056/Virus.MSWord.Cap-4ed6721f64150a6d2f1307be9df91f26fcc9d078 2013-04-18 23:38:56 ....A 9216 Virusshare.00056/Virus.MSWord.Cap-c82eadde268564f1a655c8407802be76ab090b37 2013-04-19 05:09:32 ....A 11264 Virusshare.00056/Virus.MSWord.Catch-8a4a4245c25c144fecc3b8e29e9dd4506ba04169 2013-04-19 06:20:42 ....A 18432 Virusshare.00056/Virus.MSWord.Ceefour-9291b645f72371d1987ee5145993ed3aedd44ebb 2013-04-19 02:28:38 ....A 11264 Virusshare.00056/Virus.MSWord.Chandiga-e292a81fc5ea9c46fada2242b8fe8fe75b1de7c2 2013-04-19 01:53:00 ....A 43520 Virusshare.00056/Virus.MSWord.Chantal-f8f549bc52172e787997d8df9c95d8ea8785a166 2013-04-19 08:19:54 ....A 47104 Virusshare.00056/Virus.MSWord.Christy-4b3dd9b385d2fabdd9417f96e069c9d8b1050c5b 2013-04-19 01:05:36 ....A 30720 Virusshare.00056/Virus.MSWord.Class.ab-3b09766689f8b814485cf2f2f27d27e8f33b35ac 2013-04-19 00:21:54 ....A 66048 Virusshare.00056/Virus.MSWord.Class.ae-d385415a6a9304ac63ccacbeca7e06942db94393 2013-04-19 02:20:42 ....A 46592 Virusshare.00056/Virus.MSWord.Class.au-140ade50e538a5aa91fcb9927082dad634f118af 2013-04-19 06:51:16 ....A 41984 Virusshare.00056/Virus.MSWord.Class.ay-975f6aa71d7eb0ff49b0063b26b2613fe8bf19a5 2013-04-19 06:29:24 ....A 29184 Virusshare.00056/Virus.MSWord.Class.cx-803f838764564522a531bd45364c2bf73f57b117 2013-04-19 00:35:38 ....A 43008 Virusshare.00056/Virus.MSWord.Class.fm-3be8573d5cd85d4e5887cb3b90393d2122d77618 2013-04-19 02:15:28 ....A 52224 Virusshare.00056/Virus.MSWord.Class.fm-ca9d22b50944ecf7cb5af2253ef19c71294f0e2c 2013-04-19 05:50:18 ....A 50176 Virusshare.00056/Virus.MSWord.Class.g-5082948c21ff48b8765bcc5a7439aa7805c00353 2013-04-19 01:39:06 ....A 326656 Virusshare.00056/Virus.MSWord.Class.y-4dce42ce7d8b3b3a3d85a0001ec89670fd0015dd 2013-04-19 02:09:18 ....A 40448 Virusshare.00056/Virus.MSWord.Claud.c-65fc99becdc9c33e82ac974c5d3f47dc23ca9225 2013-04-18 23:29:38 ....A 28160 Virusshare.00056/Virus.MSWord.Claud.c-c901a70a4eab6f51ad234cdf4d0506eb2561ea1e 2013-04-19 08:02:56 ....A 56320 Virusshare.00056/Virus.MSWord.Cobra.ad-89e5fa5be725d1245fea513c74983a80e2210f04 2013-04-18 23:51:40 ....A 64000 Virusshare.00056/Virus.MSWord.Cobra.m-218430e91b0036999c7b9c4d059bd6cd0b88887f 2013-04-18 22:57:08 ....A 63488 Virusshare.00056/Virus.MSWord.ColdApe.b-21224c0f173624b45747fead8541eaf50a7fa6d6 2013-04-19 00:16:24 ....A 44032 Virusshare.00056/Virus.MSWord.Colombia-6bf22aa577e025c5e8949493da75803d6ce28706 2013-04-19 08:02:10 ....A 13312 Virusshare.00056/Virus.MSWord.Color-269d58edcd0525a5f41212430b3c8e72fdcd756c 2013-04-19 06:56:06 ....A 12800 Virusshare.00056/Virus.MSWord.Color-84b5230e35c0ed983d0606845f23f4b2b01046f1 2013-04-19 08:23:52 ....A 26624 Virusshare.00056/Virus.MSWord.Color-a250d37130e4873775c6a73173923dd906a0e798 2013-04-19 01:39:38 ....A 50688 Virusshare.00056/Virus.MSWord.Compresser-5ece4468f25cfbf6871c9751c2b754c90280fee9 2013-04-19 06:01:30 ....A 8192 Virusshare.00056/Virus.MSWord.Concept-1b2e7445f1ace11e6adbb2b24ca8553e5a1be1e7 2013-04-19 05:24:00 ....A 10752 Virusshare.00056/Virus.MSWord.Concept-2364d1f2f714e76e97b9e02dc075e4a09268d9ea 2013-04-19 04:17:44 ....A 7680 Virusshare.00056/Virus.MSWord.Concept-518f9f95a5316bf41e68a30f0b6a082bdabe83e6 2013-04-19 01:09:20 ....A 7680 Virusshare.00056/Virus.MSWord.Concept-52abb4e62bfb3ff893ae1df059da45156c9df1f8 2013-04-19 06:28:52 ....A 15360 Virusshare.00056/Virus.MSWord.Concept-b47bb3967d0087c1d5decf85d388cbefdb2c8ef7 2013-04-18 23:45:14 ....A 7680 Virusshare.00056/Virus.MSWord.Concept-dda554878f76f2aa2be9cb2c2fbd0a9dc5f2af9f 2013-04-19 00:30:10 ....A 7680 Virusshare.00056/Virus.MSWord.Concept.al-196ca9d007bcc5f746dc3301e7e7610de5077b0e 2013-04-19 02:26:08 ....A 14336 Virusshare.00056/Virus.MSWord.Concept.al-4f3a0a39de760db7907d2cc1809d67d7eff808f4 2013-04-19 06:55:36 ....A 12800 Virusshare.00056/Virus.MSWord.Concept.al-ff99ffbb79b2e2df95b21149e50f198d3664c894 2013-04-19 02:28:52 ....A 8192 Virusshare.00056/Virus.MSWord.Concept.al-ffb6fa84b07ba1413afab5eccc2b5a0d0c1a9883 2013-04-19 00:57:34 ....A 289792 Virusshare.00056/Virus.MSWord.Cooldown-68549c58fcfbc1d44af81744045986e68eebf5b4 2013-04-19 04:49:38 ....A 56320 Virusshare.00056/Virus.MSWord.Courage-72e61f2060caf1d36009cadd2a5d7e6742eab180 2013-04-19 00:27:38 ....A 62464 Virusshare.00056/Virus.MSWord.CyberHack-based-16f52a2a87f7216d06e319716b20c5edd40e4fac 2013-04-19 06:13:30 ....A 68608 Virusshare.00056/Virus.MSWord.CyberHack-based-3c0479a20b87f22a69766daf6eeb94f4174b5181 2013-04-19 07:12:16 ....A 78848 Virusshare.00056/Virus.MSWord.CyberHack-based-d7f1bb7b208a0f052bef766450909c82b0c1f57b 2013-04-19 01:04:54 ....A 75776 Virusshare.00056/Virus.MSWord.CyberHack-based-ebf4c30b08735317c0b146294d59ff1f43894d4d 2013-04-19 06:56:20 ....A 174592 Virusshare.00056/Virus.MSWord.CyberHack.bw-defbb7b324683ce4b2d1f73927eb20c427e7e326 2013-04-19 07:55:54 ....A 36864 Virusshare.00056/Virus.MSWord.Cypress-7b88ec4e155c22cae9d66003e8ea1edf0ca6460c 2013-04-19 05:11:44 ....A 6656 Virusshare.00056/Virus.MSWord.Czech-fb322522e355dfb9819124897981359a74636b30 2013-04-19 07:20:08 ....A 27136 Virusshare.00056/Virus.MSWord.Dancer.b-ac3b76a810cbb9d942ae30df8ea7a712bfe7b5a8 2013-04-19 01:30:36 ....A 33792 Virusshare.00056/Virus.MSWord.Daydream-e6303b5c95f87744ced83175b13d4078a77f1235 2013-04-19 07:15:42 ....A 36352 Virusshare.00056/Virus.MSWord.Db-37c45e194d19007eafcc3136fa83c9e11feba8e5 2013-04-19 07:08:56 ....A 46592 Virusshare.00056/Virus.MSWord.Ded.m-e8e5144ec9110f44a996e2609696491a93738d1d 2013-04-18 23:25:06 ....A 9216 Virusshare.00056/Virus.MSWord.Delword-892d232a5189794f3fb12b1e588a8096231a8a9c 2013-04-19 02:37:16 ....A 50688 Virusshare.00056/Virus.MSWord.Dig-109edf10f60151ba5c8bcddd384891b2c86f360b 2013-04-19 02:19:50 ....A 51712 Virusshare.00056/Virus.MSWord.Dig-3a38db57569e7cd8a73cdeb2a7b3e490d449cc35 2013-04-19 02:29:00 ....A 44032 Virusshare.00056/Virus.MSWord.Dig-e0509be08af8e5939cfb06c35206d9f5662f1b94 2013-04-19 04:45:12 ....A 9216 Virusshare.00056/Virus.MSWord.Divina.c-09c16e8b50608b3a420f54370d62845cbd696420 2013-04-19 05:55:30 ....A 9216 Virusshare.00056/Virus.MSWord.Divina.c-17c3f55facdafa85520e98d567c0170dd0da3145 2013-04-19 02:46:30 ....A 26112 Virusshare.00056/Virus.MSWord.Divina.c-95ab42cf2e987d0f419c303608fbeedca8644cdc 2013-04-19 08:02:42 ....A 40960 Virusshare.00056/Virus.MSWord.Droopy-368b964d6277b156dace20aa79017c9507f025b9 2013-04-18 23:15:36 ....A 38912 Virusshare.00056/Virus.MSWord.Dub-c626dbc7e5acaf5091ffd32e831a4f306a97d0d5 2013-04-19 08:29:20 ....A 11264 Virusshare.00056/Virus.MSWord.Dude-91e2847a7155a031f779a5b89d70e34b710782d1 2013-04-19 01:13:16 ....A 42496 Virusshare.00056/Virus.MSWord.Dworld-ea53352a9b5912a48b2517b9817f4e35941f3e1f 2013-04-19 02:43:48 ....A 35328 Virusshare.00056/Virus.MSWord.Eight941.b-e55f27fcdf6ecaf4ba68ecdd87cc681306dc91e5 2013-04-18 23:56:34 ....A 38912 Virusshare.00056/Virus.MSWord.Epi-dbe8cc0cf717b97ec215de61bf2df2c50ef9967f 2013-04-18 23:38:58 ....A 55808 Virusshare.00056/Virus.MSWord.Ethan-based-0f8ff62f68cab78118f2a621ec76e55ed405e55b 2013-04-19 02:35:46 ....A 76288 Virusshare.00056/Virus.MSWord.Ethan-based-27d3ad45c69b394edc3a3273fd707e441b980f75 2013-04-19 03:58:54 ....A 35328 Virusshare.00056/Virus.MSWord.Ethan-based-3b1a0c972d163dfba6542d723b3f059b3df130ff 2013-04-19 06:55:36 ....A 33280 Virusshare.00056/Virus.MSWord.Ethan-based-3b72cca9bc32318acd4bd5515ea8a6503a81791f 2013-04-19 05:41:32 ....A 51712 Virusshare.00056/Virus.MSWord.Ethan-based-3f0292347b3e2fb0aeea81009e8106a48f4e91bb 2013-04-19 02:08:24 ....A 29696 Virusshare.00056/Virus.MSWord.Ethan-based-47c529e489c4de9fce5ff799b6e10161b5412fce 2013-04-19 06:29:46 ....A 30208 Virusshare.00056/Virus.MSWord.Ethan-based-512ce22a63e16522122d425e77b24106c14c403a 2013-04-19 06:55:38 ....A 61952 Virusshare.00056/Virus.MSWord.Ethan-based-56549471edb15add981db1417da89872a730dcbf 2013-04-19 08:07:40 ....A 36352 Virusshare.00056/Virus.MSWord.Ethan-based-594a876068fc68ce0e54850f67516e53ffb5d852 2013-04-19 02:28:44 ....A 47104 Virusshare.00056/Virus.MSWord.Ethan-based-80cb95e849244284295062576ea4f11ee4a2f95a 2013-04-19 06:43:30 ....A 35328 Virusshare.00056/Virus.MSWord.Ethan-based-81f61a060776d0a916c24c5efd0216589511e8a8 2013-04-19 06:59:58 ....A 138752 Virusshare.00056/Virus.MSWord.Ethan-based-9bb9e22be774e108d99e1fc5fb20e6360407c6b9 2013-04-19 08:19:10 ....A 29184 Virusshare.00056/Virus.MSWord.Ethan-based-af799053cb1aed882ba8fe748a4ba2e2152b697c 2013-04-19 05:32:52 ....A 73216 Virusshare.00056/Virus.MSWord.Ethan-based-bfa5b002a812291043a79c0a626cf82db551beaa 2013-04-19 07:37:52 ....A 50688 Virusshare.00056/Virus.MSWord.Ethan-based-c1b12ec5056d3c2e6ad9832594b5f24a28027266 2013-04-19 05:35:14 ....A 115712 Virusshare.00056/Virus.MSWord.Ethan-based-ddd60a13107fad14b835ae1065e31fc532766cdf 2013-04-19 08:14:06 ....A 37376 Virusshare.00056/Virus.MSWord.Ethan-based-dfe835473f667112a70d8571ea7bb89b8d4d06dc 2013-04-19 02:29:00 ....A 29184 Virusshare.00056/Virus.MSWord.Ethan-based-ef3536343c0858a081e683591882cac181237623 2013-04-19 07:26:36 ....A 48640 Virusshare.00056/Virus.MSWord.Ethan-based-f2ed64e3bd622a5b024b8b5938a7d23a8b574a89 2013-04-19 08:01:40 ....A 41984 Virusshare.00056/Virus.MSWord.Ethan.ak-08094dc173a49be75b5ac28db516cc6cdeb6d31a 2013-04-19 07:20:02 ....A 110181 Virusshare.00056/Virus.MSWord.Ethan.ak-d41f26b2ebab7fe9730f91bccfeb1b70f0195a86 2013-04-19 01:06:34 ....A 37888 Virusshare.00056/Virus.MSWord.Ethan.cz-1ccbe2e15da07ac5fa8d5d25b4411201d52f5848 2013-04-19 02:28:14 ....A 36352 Virusshare.00056/Virus.MSWord.Ethan.cz-569fdbf0126d910700eedbbce7a5324215549ea2 2013-04-19 00:41:12 ....A 40448 Virusshare.00056/Virus.MSWord.Ethan.dh-0fe4a2f7e8ca25393391cf0bea859495da7f35c0 2013-04-19 06:32:58 ....A 37376 Virusshare.00056/Virus.MSWord.Example.b-f2f215359841c5be948ea09353984737581c69b5 2013-04-18 22:54:02 ....A 36864 Virusshare.00056/Virus.MSWord.FF.c-08720b70846d7b89d25510d4d891a41f8f2e8a44 2013-04-19 07:16:06 ....A 31744 Virusshare.00056/Virus.MSWord.Flife-b6058345e7bbb7ecde6b10da210cfb22fd175638 2013-04-18 23:50:42 ....A 36864 Virusshare.00056/Virus.MSWord.Fool.i-bee6f037d5390764f3ea3b5e7cd1c499d33d9b92 2013-04-19 00:49:08 ....A 47104 Virusshare.00056/Virus.MSWord.FootPrint.b-f8111716e54339b962b2d745df1acbd9361db0f6 2013-04-19 07:19:20 ....A 44544 Virusshare.00056/Virus.MSWord.FootPrint.l-74d3cd585eabdce0fc76da093d07ef3603468f9f 2013-04-19 06:20:38 ....A 56320 Virusshare.00056/Virus.MSWord.FootPrint.l-cacfc28837eac8da46683c863570fc56720173e5 2013-04-18 23:03:08 ....A 38912 Virusshare.00056/Virus.MSWord.FootPrint.m-b6f3586c9525a9c960867a09c2ec50729e3ffa3f 2013-04-19 05:09:02 ....A 44544 Virusshare.00056/Virus.MSWord.Fs.u-c878a9303e1acbd457c6cdfeda5369834d297d9a 2013-04-18 23:01:38 ....A 16896 Virusshare.00056/Virus.MSWord.Funfun-1e7c58cc608f516aa8ce36e35e292e1aa6bca3b6 2013-04-19 02:01:06 ....A 35328 Virusshare.00056/Virus.MSWord.Gazbin.a-678d488421573cee78ca6a4ecbca625abb77f9f3 2013-04-19 02:07:58 ....A 46080 Virusshare.00056/Virus.MSWord.Gnet-b57cd9376081163bf11210651721e270d0df306a 2013-04-19 01:55:02 ....A 54272 Virusshare.00056/Virus.MSWord.Goldsecret.b-7cee807a5ac7755b2a37f1e142dc119fe44af744 2013-04-19 05:23:56 ....A 62976 Virusshare.00056/Virus.MSWord.Goodnight.l-70ccb5a10e00f457c1cb8147f0ce0fb4ab488c38 2013-04-19 01:50:10 ....A 136704 Virusshare.00056/Virus.MSWord.Groovie.b-5fd8f4a1adddce77767dcaa7f9731b8e5ea8bbef 2013-04-19 02:46:30 ....A 61952 Virusshare.00056/Virus.MSWord.Groovie.b-b9fbb013e7dc57015b8dba91b7df604fbfe168f6 2013-04-19 08:01:48 ....A 72192 Virusshare.00056/Virus.MSWord.Groovie.u-85bba95f835fe3857a29880a957bce97e759797d 2013-04-19 02:21:00 ....A 4690 Virusshare.00056/Virus.MSWord.Harana-ee409095914b6760f65d11ff70413fd863e8048b 2013-04-19 00:55:58 ....A 30720 Virusshare.00056/Virus.MSWord.Havix-d4221d43e7550c52d6f042746219aea7ed5ef661 2013-04-19 03:56:44 ....A 7680 Virusshare.00056/Virus.MSWord.Hawk.a-0715baeeda42098cb92ce8cbd86dad28ceb40c72 2013-04-18 22:55:52 ....A 33280 Virusshare.00056/Virus.MSWord.Heavyduty.a-2b453496a5d7c512b4555e6a79b188520600ba7c 2013-04-19 07:04:44 ....A 32256 Virusshare.00056/Virus.MSWord.Hiac-3c4a83a156a5a95cc9c0bb4b1eaaf69a3b9ac18d 2013-04-19 00:16:32 ....A 26624 Virusshare.00056/Virus.MSWord.Hijacker-9ef9b480ab9223808d43960f2afc77c0ea46af12 2013-04-19 07:47:42 ....A 27136 Virusshare.00056/Virus.MSWord.Hope.m-153db5b09ddc18096b01af9f012e8f4677e24343 2013-04-19 06:23:54 ....A 8704 Virusshare.00056/Virus.MSWord.Hybrid-0b60076f689c94dbcf501969488c5c603223a7ed 2013-04-19 08:23:58 ....A 90624 Virusshare.00056/Virus.MSWord.IIS.a-483cd9f7b75247c25e3e0f54ddddbabf34f5f271 2013-04-19 08:15:42 ....A 59904 Virusshare.00056/Virus.MSWord.IIS.u-24729d1376f3d43d2a2f35ead2c2f9253132be94 2013-04-19 01:55:14 ....A 43520 Virusshare.00056/Virus.MSWord.IMVM-4023e2b18e30258b719963e65883dfe3c7dc2aba 2013-04-19 06:23:58 ....A 37888 Virusshare.00056/Virus.MSWord.Illegble.b-40baa3af772c67c777562feb25baeef44107de71 2013-04-19 02:08:10 ....A 12800 Virusshare.00056/Virus.MSWord.Imposter.e-c5e0e0fb1786125fef7e2435bfe1ef559a24dd47 2013-04-19 00:22:00 ....A 13824 Virusshare.00056/Virus.MSWord.Innocence.b-b497218a11c3e40502f2540224ca29eb7befe0ba 2013-04-18 23:29:14 ....A 60416 Virusshare.00056/Virus.MSWord.Inspector.h-f493924a5a6280501b6ff4037ec2e2219076bffa 2013-04-19 05:47:44 ....A 39936 Virusshare.00056/Virus.MSWord.Intro-fbd51832becf3aa3dd16f24aaeba346871256836 2013-04-19 00:48:36 ....A 33280 Virusshare.00056/Virus.MSWord.Ipid.b-a6963730a73310990a531ac8b1116382468ab6c9 2013-04-19 04:48:04 ....A 42496 Virusshare.00056/Virus.MSWord.Ipid.f-e490a71fe0a8dda106b1f78cb5422f2f84b28a48 2013-04-19 06:25:36 ....A 12288 Virusshare.00056/Virus.MSWord.Italian.a-2fb1a3ca681a0bd05e9d39c6cab5608c12134c06 2013-04-18 23:57:00 ....A 28160 Virusshare.00056/Virus.MSWord.Jedi_Magic.b-77c8c0c3e7d46e44cfc89e21d7d97b671d3b661b 2013-04-19 07:47:30 ....A 357376 Virusshare.00056/Virus.MSWord.Jim-2465c4d3373214024db3a95c75e862bd41addad4 2013-04-19 05:35:28 ....A 59392 Virusshare.00056/Virus.MSWord.Jim-2aa2284439201395ea36e64033a6ccaedb05234d 2013-04-19 01:20:04 ....A 60416 Virusshare.00056/Virus.MSWord.Jim-4e9b6da71068f0da5113ce273d74daa4bfa62820 2013-04-18 23:38:42 ....A 58368 Virusshare.00056/Virus.MSWord.Jim-7a19e97299b911910c76f04e425d1418da4a430b 2013-04-19 05:29:52 ....A 10240 Virusshare.00056/Virus.MSWord.Johnny.a-227eb33022d7793e10043186e993e3726de1df61 2013-04-19 00:48:56 ....A 19456 Virusshare.00056/Virus.MSWord.Johnny.a-888bebd5c65177b99aa8add2186089b28cb060a0 2013-04-18 23:34:14 ....A 19456 Virusshare.00056/Virus.MSWord.Johnny.a-ddd576c01b6ebe139793e40147405d7813d53636 2013-04-19 06:29:00 ....A 26112 Virusshare.00056/Virus.MSWord.Johnny.b-5921f197dcc9ab8992ceec9356150a9420d56f99 2013-04-19 01:08:30 ....A 75776 Virusshare.00056/Virus.MSWord.JulyKiller.b-e1abec3a1de53992a1cf0536a2f30823ce8c40f3 2013-04-18 23:29:28 ....A 61440 Virusshare.00056/Virus.MSWord.JulyKiller.c-31dbaa30e0f56308418cfa6e558cceecd3d12287 2013-04-19 06:14:06 ....A 46592 Virusshare.00056/Virus.MSWord.KMT-43dc7150d24fae117d37c34dd59402becedb940b 2013-04-19 02:31:38 ....A 51712 Virusshare.00056/Virus.MSWord.KMT-57e334fce78aa832e461e7c6c332c2985b3b1854 2013-04-19 00:48:46 ....A 76288 Virusshare.00056/Virus.MSWord.Katara-4c2b2cc5650cac1108b50082e2c2539e299b07a5 2013-04-19 02:18:04 ....A 31744 Virusshare.00056/Virus.MSWord.Kid-86422f687cf612aa6e5328eeb98220c9a8012472 2013-04-19 03:57:24 ....A 34816 Virusshare.00056/Virus.MSWord.Killhack-887b024123419fe4f70a95580e2ecb7409aa1073 2013-04-19 01:44:00 ....A 49152 Virusshare.00056/Virus.MSWord.Kla-05b70059631d8f70072ba3b45b99b944e776cc6d 2013-04-19 02:14:22 ....A 29696 Virusshare.00056/Virus.MSWord.Kompu-d4f43d7fc50ddd994d3bfb0c23aa4745ac892e0b 2013-04-19 08:02:10 ....A 74240 Virusshare.00056/Virus.MSWord.Kpmv-8abda920a2db9e8109c6317fc76955126114a86c 2013-04-19 06:36:34 ....A 50688 Virusshare.00056/Virus.MSWord.Legends-c4d30275f33b2e403753abc15b9c18a857caf55d 2013-04-19 08:02:32 ....A 43008 Virusshare.00056/Virus.MSWord.Lenni-9fa8d7956fc234241ec2545aab22e40634102e88 2013-04-19 01:32:04 ....A 6656 Virusshare.00056/Virus.MSWord.Leonor-211e6d09ebb952c3c1d2829c5c24b5b9c46822cc 2013-04-19 07:04:44 ....A 53248 Virusshare.00056/Virus.MSWord.Lis.c-6ba21d52def0ae189392bf68d313bda3214d4bd1 2013-04-19 02:02:38 ....A 37888 Virusshare.00056/Virus.MSWord.Locale-d213a47073021bfcdf6cffb0d25df014cd5581e7 2013-04-18 23:44:20 ....A 37376 Virusshare.00056/Virus.MSWord.Lucia-42a731d8c89da55273be7821b7948ba359545398 2013-04-18 22:51:02 ....A 7680 Virusshare.00056/Virus.MSWord.Lunch-3617dd03977185e69da28698dc34174bac32bf4b 2013-04-19 02:22:58 ....A 15872 Virusshare.00056/Virus.MSWord.Lunch.b-f799f46f171efa5dc8dd8d70beddcf1d85b72178 2013-04-19 04:48:30 ....A 35840 Virusshare.00056/Virus.MSWord.Lys.j-dbe30fb371dedab372e65fc71dc2a47e1cff83fd 2013-04-19 07:12:04 ....A 12800 Virusshare.00056/Virus.MSWord.MVDK.a-ae441bfd764826a2979765c4921f4084197fcd45 2013-04-19 07:48:24 ....A 35328 Virusshare.00056/Virus.MSWord.Mago-faa8a0a371d325402dcd884d0e0b8d93ce7e62e7 2013-04-19 02:09:44 ....A 9216 Virusshare.00056/Virus.MSWord.Makrone.b-c532ac9900c96ca2a7728a8afee7ecd556b5b729 2013-04-19 00:48:32 ....A 16896 Virusshare.00056/Virus.MSWord.Malaria-b5043106622b184612625a8a087f70316311af18 2013-04-19 06:29:38 ....A 81920 Virusshare.00056/Virus.MSWord.Mamm-a199d3e3807c3a73df641c40f247526863d2d6b2 2013-04-19 01:46:18 ....A 35328 Virusshare.00056/Virus.MSWord.Marfan-c9eb050443bd4804bd6fa1fcac41c7b704fd2d23 2013-04-19 08:08:32 ....A 43520 Virusshare.00056/Virus.MSWord.Marker.ab-20f60a096c9dc1564869c17542cff1e639f43ef9 2013-04-19 01:54:46 ....A 67584 Virusshare.00056/Virus.MSWord.Marker.ae-6ec4ddae05c42587c50af1171faceded2e00d5c8 2013-04-19 07:00:04 ....A 41984 Virusshare.00056/Virus.MSWord.Marker.ay-6132a5622fe7b4fe41d6376bc7f25e49a277d05c 2013-04-19 00:43:38 ....A 62464 Virusshare.00056/Virus.MSWord.Marker.az-abc4cb41e0842777dd1e4a4af3bfabbed4e6f897 2013-04-19 00:49:44 ....A 39936 Virusshare.00056/Virus.MSWord.Marker.cw-b0190f40de3898c8467ccfa485e2744fab426002 2013-04-19 00:05:40 ....A 41984 Virusshare.00056/Virus.MSWord.Marker.cx-ac57ebf800fe46e47d993ba2d804a1171905392a 2013-04-19 05:36:02 ....A 44544 Virusshare.00056/Virus.MSWord.Marker.dx3-71b1b430380f8cf9f52404bbef2425fde47aed7d 2013-04-19 02:35:20 ....A 37376 Virusshare.00056/Virus.MSWord.Marker.ee-86579a0655f234e3920b127d27e400a0825ac71d 2013-04-19 08:23:32 ....A 33792 Virusshare.00056/Virus.MSWord.Marker.ek-5d5d8e322d55afb2c56b3044d0c99742e1384227 2013-04-19 06:08:20 ....A 103424 Virusshare.00056/Virus.MSWord.Marker.em-edfb0016bdb972fb24a39074d87fc0e442103ea1 2013-04-19 07:39:58 ....A 41472 Virusshare.00056/Virus.MSWord.Marker.fq2-2a4fe9b0dbbec65683cc8cd518c2d895400d878d 2013-04-19 04:46:24 ....A 43008 Virusshare.00056/Virus.MSWord.Marker.fq2-310ffce487cfc3586e885e1edc400764d394e15d 2013-04-19 02:20:20 ....A 34816 Virusshare.00056/Virus.MSWord.Marker.fq2-4969308706884c8e0334bda68d9cdeaa8ea026fb 2013-04-18 23:38:28 ....A 128512 Virusshare.00056/Virus.MSWord.Marker.fq2-5dacb0a74ea014370dd0a12ab54f10ffa796d920 2013-04-19 00:48:02 ....A 37376 Virusshare.00056/Virus.MSWord.Marker.fq2-785ccff134529df31120e7aa4df4c8c201de4d42 2013-04-19 07:38:28 ....A 54784 Virusshare.00056/Virus.MSWord.Marker.fq2-be792651e6c9585c3f1d46a6e3338b89c0dc06cb 2013-04-19 02:35:32 ....A 39424 Virusshare.00056/Virus.MSWord.Marker.fq2-c00cad42221f2a655af1159f23d1f5d525d5828a 2013-04-18 23:08:50 ....A 50176 Virusshare.00056/Virus.MSWord.Marker.fq2-e3970743d0f6d9892d0c40cd6898c676da56dfd5 2013-04-19 06:32:58 ....A 46080 Virusshare.00056/Virus.MSWord.Marker.gb-bb752a80ae3c4b64e386325dec048769e9d4f72e 2013-04-18 23:57:10 ....A 46592 Virusshare.00056/Virus.MSWord.Marker.kc-658f0571e6301d560e5ef7da3ce89fa968876af1 2013-04-19 07:12:26 ....A 46080 Virusshare.00056/Virus.MSWord.Marker.kc-bae05b76f76e74251b8764c9f87988f8569ce5b5 2013-04-19 07:56:16 ....A 34304 Virusshare.00056/Virus.MSWord.Marker.n-596f943fb38de4152e52bfc3e1b7f55f2b2d90dc 2013-04-19 08:14:18 ....A 44032 Virusshare.00056/Virus.MSWord.Marker.o-3464593cec2631013f8c6e6875f66481a0a60cf4 2013-04-19 06:02:46 ....A 62975 Virusshare.00056/Virus.MSWord.Marker.o-3c3b48daac78712fcf3270d890d2092dfb4f03c1 2013-04-19 08:19:36 ....A 88064 Virusshare.00056/Virus.MSWord.Marker.o-5997ba29130fa9b7baf6c3fd520a267369e871a6 2013-04-19 00:28:24 ....A 87552 Virusshare.00056/Virus.MSWord.Marker.o-799ae02248bc4770ac4ff94a00e8b5a61fea45c3 2013-04-19 01:45:46 ....A 39936 Virusshare.00056/Virus.MSWord.Marmot.c-bdf9fd89fcb47b0cde04f949ae253b9754a0eadb 2013-04-19 04:23:38 ....A 7680 Virusshare.00056/Virus.MSWord.Mdma-2ff5dc40c9e86e6999dbbee7ccc36ba697a9f356 2013-04-19 00:04:42 ....A 38912 Virusshare.00056/Virus.MSWord.Mdma.bj-4caa256a1af8cbb093505fec34967c5988636f45 2013-04-19 04:52:12 ....A 30720 Virusshare.00056/Virus.MSWord.Mdma.br-4dca0236b062da7f8ea070e27c11b047c04d9f8c 2013-04-19 00:17:20 ....A 5393 Virusshare.00056/Virus.MSWord.Melissa-52dce5f258df182d61cdacfdf070adc687d31ddc 2013-04-18 22:57:40 ....A 43520 Virusshare.00056/Virus.MSWord.Melissa-6b6eb9e52d1cefa76fa784066e944a3084ecd49b 2013-04-19 02:46:34 ....A 35328 Virusshare.00056/Virus.MSWord.Melissa-af7c63995fa29c030fa2456ac44cf78cced9d074 2013-04-19 01:13:42 ....A 42496 Virusshare.00056/Virus.MSWord.Melissa-b949a1476f2cdee3ea975d5ae0b149777f69f05f 2013-04-19 07:37:14 ....A 58368 Virusshare.00056/Virus.MSWord.Melissa-beb8ecfb6d679f01a620bbb7f98ba29b89be952f 2013-04-19 05:25:44 ....A 43520 Virusshare.00056/Virus.MSWord.Melissa-d96d6e4311d415bbd63f12f926f0f9504fd0e2e3 2013-04-19 00:16:44 ....A 72704 Virusshare.00056/Virus.MSWord.Melissa-ec1a50e8e52b2678e68dafb35f578e8961690ed3 2013-04-19 08:11:36 ....A 53248 Virusshare.00056/Virus.MSWord.Melissa.a-6bf32fec2fb77a6c2e031a9d16f6452d1c8442b9 2013-04-18 23:03:06 ....A 56832 Virusshare.00056/Virus.MSWord.Melissa.ah-6c97bb6d4b3ed4f6f3099c007fb134bd361fb039 2013-04-19 05:24:50 ....A 52736 Virusshare.00056/Virus.MSWord.Melissa.bk-f15b732dcc44a374f30f09018799aed2bb77e2cb 2013-04-19 07:26:30 ....A 41984 Virusshare.00056/Virus.MSWord.Melissa.m-a68265cdef6c687f1940f4574649d214e28cb84c 2013-04-19 05:41:32 ....A 45056 Virusshare.00056/Virus.MSWord.Melissa.o-39fc4367ea14782846ddb0c1aa33fd144ef21b91 2013-04-19 00:47:40 ....A 29184 Virusshare.00056/Virus.MSWord.Melissa.o-9c4be0eb975c79bd47935a6ac94b9ac88bfa49e9 2013-04-19 06:37:56 ....A 42496 Virusshare.00056/Virus.MSWord.Metys.f-ea1aabe881e5bae4eca690d96b80407b64e55925 2013-04-18 22:57:22 ....A 262656 Virusshare.00056/Virus.MSWord.Michael-2216db67b2a3402c74c836a6510282e18dfcf481 2013-04-19 05:34:38 ....A 10752 Virusshare.00056/Virus.MSWord.Milicrypt-5b3a8d655cf6fa72b40787885a5bf7eb47fa801b 2013-04-19 08:02:54 ....A 29696 Virusshare.00056/Virus.MSWord.Minimal.a-606251e19e6ac04840038a66526990995c69f329 2013-04-19 08:18:50 ....A 43520 Virusshare.00056/Virus.MSWord.Minimal.ab-2c477e8b869d2a2b5b9f10952a7f15bcb9443ced 2013-04-19 02:15:18 ....A 27648 Virusshare.00056/Virus.MSWord.Minimal.ga-2e48bccd7aab41441e25f275a1f3899070c833fb 2013-04-19 02:46:54 ....A 47104 Virusshare.00056/Virus.MSWord.Mkill-be98dc68556b2d0eda3e421f746638200749cd74 2013-04-19 05:29:42 ....A 38400 Virusshare.00056/Virus.MSWord.Model-0be47983a716f29ada4e46ca9bc3eec282a685b6 2013-04-19 08:16:36 ....A 12800 Virusshare.00056/Virus.MSWord.Mtf-dfb309b8b0e07609c34e3a593cf8849c6fd67b58 2013-04-19 06:50:48 ....A 7680 Virusshare.00056/Virus.MSWord.Muck-27c1bb97fc51c0f1c644f24c1433bf92aa0090c0 2013-04-19 07:15:36 ....A 16384 Virusshare.00056/Virus.MSWord.Muck-94a30cbc496c3297408e0dfe014de07a6d9de49b 2013-04-19 06:33:00 ....A 47104 Virusshare.00056/Virus.MSWord.Muck-based-9da1be4fc26db2c59f87791b3ac13066bfae3269 2013-04-19 00:16:42 ....A 7680 Virusshare.00056/Virus.MSWord.Muck-d3e7420aa7e732e4cc312ce5bdb0f92f02d60187 2013-04-19 00:16:24 ....A 18432 Virusshare.00056/Virus.MSWord.Muck-e8c3ceeba03747d0103c82d3861c84a0a7439394 2013-04-19 04:22:16 ....A 11776 Virusshare.00056/Virus.MSWord.Muck-e8dcdac43d5bb11d86544759b1c0fb84fd82be2e 2013-04-19 01:12:12 ....A 45056 Virusshare.00056/Virus.MSWord.My12-8fe6cfb0a856055134ceb5302261ea541a5bc423 2013-04-19 02:14:28 ....A 39424 Virusshare.00056/Virus.MSWord.Myco.a-1293f3bbd951991f4044c708446efdbced036d4a 2013-04-19 08:23:52 ....A 30720 Virusshare.00056/Virus.MSWord.Myco.a-8b6d4597b4e132852f2599ef6577ac00ebc23fb3 2013-04-19 02:02:04 ....A 31744 Virusshare.00056/Virus.MSWord.Mykah-758ca367ab8de18edf00f83632ddd5459586b157 2013-04-18 22:51:46 ....A 42496 Virusshare.00056/Virus.MSWord.Myna-based-7869b644f155f4ba57d53609928ac87ebf825f18 2013-04-19 02:19:52 ....A 40960 Virusshare.00056/Virus.MSWord.Myna-based-7b987a2acde0b2f8d2d1c2e84379d4188f9df8d7 2013-04-19 01:38:54 ....A 52736 Virusshare.00056/Virus.MSWord.Myna-based-8a9122c55c03d827753cb81d08121e3666bbf32d 2013-04-19 07:19:10 ....A 43008 Virusshare.00056/Virus.MSWord.Myna-based-8d75e33fb23fbdeb5d7a4f12cdea37ba3f90a618 2013-04-19 06:51:42 ....A 30720 Virusshare.00056/Virus.MSWord.Myna-based-a3ce509626bda4536f9dc9bc3af4a10e38caa29d 2013-04-19 02:35:32 ....A 33792 Virusshare.00056/Virus.MSWord.Myna-based-a79fc4e39f5594ac01509b2fbb99fe0ef39971be 2013-04-19 06:29:48 ....A 34304 Virusshare.00056/Virus.MSWord.Myna-based-d931d999b184808fe6f49306cfcf8c113e9648cf 2013-04-19 08:07:32 ....A 37376 Virusshare.00056/Virus.MSWord.Myna-based-daf6149006e9d52d055ca35e06405d97b3bedc16 2013-04-19 06:29:46 ....A 31744 Virusshare.00056/Virus.MSWord.Myna-based-dc4dee538b5d3f02cef17459d4550ae5b60d1bfe 2013-04-18 23:24:42 ....A 18432 Virusshare.00056/Virus.MSWord.NF-0a7f6ac2ebe552965eb4e4d24a48d88473ebc82b 2013-04-19 02:35:30 ....A 15872 Virusshare.00056/Virus.MSWord.NPad-3c6c294b7a72f820659a2164ee96661c182d5bcc 2013-04-19 07:00:42 ....A 23552 Virusshare.00056/Virus.MSWord.NPad-494ac4f6c2e70ecc2d61cdec2b1e2c282e2238a0 2013-04-19 07:26:02 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-54e0865f071bdd66450078110e1cccf7ba963fbf 2013-04-19 04:25:38 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-5637cbaea787d0b1e329f142353cd890b37f74b9 2013-04-19 05:09:54 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-5afc6566ee923a9c6cb865c527e01bf569b66d99 2013-04-19 02:31:42 ....A 15872 Virusshare.00056/Virus.MSWord.NPad-7e7958de9f8bd59492a0adc70d1e6587dc35dc4d 2013-04-19 06:21:24 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-83439ad736182747eb22d4523ee3e50e12f92415 2013-04-19 06:32:50 ....A 15872 Virusshare.00056/Virus.MSWord.NPad-8b621dc652d9763a1d71a3a7a2f774b1601fcf72 2013-04-19 02:46:52 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-985953d3f423358650b1073fcd4d13e798e3245f 2013-04-19 06:03:38 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-9e33cef6062d1baf62bb826bfda8dfe8e0d32f2b 2013-04-19 07:10:28 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-c26d4d2ac3075cbb1ef27ab8940d331034d09905 2013-04-19 06:22:48 ....A 7680 Virusshare.00056/Virus.MSWord.NPad-eb3585c59a9673ef04d08d6ba803241250e16ffd 2013-04-19 01:06:34 ....A 48128 Virusshare.00056/Virus.MSWord.NewHope.a-aa858ffb3b261656db7fa17702351bfdf2fe343d 2013-04-19 02:25:26 ....A 29184 Virusshare.00056/Virus.MSWord.NewHope.a-f43d133c39a6ce9f322c750bb8bd9484ce2238dc 2013-04-19 05:36:12 ....A 36864 Virusshare.00056/Virus.MSWord.NightShade-4119561c986a00c4b32b973f8c85ff92772b53f7 2013-04-18 23:14:32 ....A 36352 Virusshare.00056/Virus.MSWord.Nj-wmdlk1.g-23cb060c24a0144c456b2ab35a467406930f28f8 2013-04-19 07:22:18 ....A 57344 Virusshare.00056/Virus.MSWord.NoChance-fef279a018ebd37fd3cd0388cd84a1ff91f5f077 2013-04-18 23:14:16 ....A 37376 Virusshare.00056/Virus.MSWord.NoHope-6edf35f69147d32a7a4e388ef1ec916329e08dea 2013-04-19 08:13:22 ....A 50688 Virusshare.00056/Virus.MSWord.NoHope-c9289f442dbc6f6d84745a3c54db10c0737470a1 2013-04-19 06:52:04 ....A 49664 Virusshare.00056/Virus.MSWord.Nome-3e60232a3fc05bbbe328a6dc56e4bd645908af11 2013-04-19 00:47:16 ....A 39936 Virusshare.00056/Virus.MSWord.Nono.a-c2b110bec370b904d32fb8937b9d86fdc82e23eb 2013-04-18 23:38:44 ....A 13312 Virusshare.00056/Virus.MSWord.Nop.i-50b10049cca292ae7f63bce23ef7c9a8201a6f2c 2013-04-19 01:19:56 ....A 9216 Virusshare.00056/Virus.MSWord.Nop.m-c8f29a7198ddcfed3f5f5918c1807e93bd79e10c 2013-04-19 08:01:36 ....A 39936 Virusshare.00056/Virus.MSWord.Nottice.s-31bd51815304ef544904895ceaa700bedefb1471 2013-04-19 01:47:14 ....A 72192 Virusshare.00056/Virus.MSWord.Npol.b-2c6e97e8c83d23a9d296035165ae2f6fe156e2b8 2013-04-19 00:08:26 ....A 30208 Virusshare.00056/Virus.MSWord.Nsi.b-520c9a2916a0460d7007c2b39fa141564a598130 2013-04-19 06:08:46 ....A 16896 Virusshare.00056/Virus.MSWord.Nuclear.a-21789d8c6b4205c879e9be09cef172e50b3ea6d0 2013-04-18 23:39:20 ....A 11264 Virusshare.00056/Virus.MSWord.Ofxx-0e78f2839d304651333b20fa4addaf4c189f1c2c 2013-04-19 05:41:28 ....A 13824 Virusshare.00056/Virus.MSWord.Ofxx-3144a501c2dfa51af85c6a70885a91a59140349d 2013-04-18 23:19:52 ....A 19456 Virusshare.00056/Virus.MSWord.Ofxx-f0e9e32571c766eb2a8af00873ece07c14005dd1 2013-04-19 06:20:36 ....A 14336 Virusshare.00056/Virus.MSWord.Ofxx-f67789c5d12acf59f2c46f53f0d3e0f5537601a5 2013-04-19 02:31:58 ....A 80896 Virusshare.00056/Virus.MSWord.Onex-19c5b8e20c26559f201ba7ded63f2cbbbc16d806 2013-04-19 06:08:32 ....A 168960 Virusshare.00056/Virus.MSWord.Onex-592fa3bf0ff562d613dbb1f68a4382fbf7271767 2013-04-18 23:57:10 ....A 27648 Virusshare.00056/Virus.MSWord.Onex-84baf41ca9d998b32ecbb4d8e6c38d53109f3215 2013-04-19 02:46:44 ....A 17408 Virusshare.00056/Virus.MSWord.Onex-ba22013ed9214eb42bbad272e927d7c99895c5b7 2013-04-19 07:19:26 ....A 27648 Virusshare.00056/Virus.MSWord.Onex-d418414d0438f2db45cf3969bbc5c340927d9f55 2013-04-19 06:55:46 ....A 59904 Virusshare.00056/Virus.MSWord.Opey-based-2053ae1f53c1c4366a495dfb2026eebcd3ed23f9 2013-04-19 03:05:44 ....A 46080 Virusshare.00056/Virus.MSWord.Opey.bc-4a6b6281cb7cc7e07cd52fc8799564606fded089 2013-04-19 01:38:50 ....A 51712 Virusshare.00056/Virus.MSWord.Opey.bc-9f2eb560b23150991e85f42b81d25a1de5a3190c 2013-04-19 07:39:18 ....A 56832 Virusshare.00056/Virus.MSWord.Ostrich.a-33fb02663e7bc41307f6c4d6c5c5221505e67064 2013-04-19 02:14:44 ....A 6656 Virusshare.00056/Virus.MSWord.Over.a-49634d2797cc3bc1ebd81ecaa13e9018a74b522d 2013-04-19 06:51:56 ....A 27648 Virusshare.00056/Virus.MSWord.Pain.a-e302d2fc71ca9a24062064454e6328cc7376bf30 2013-04-19 01:52:00 ....A 44032 Virusshare.00056/Virus.MSWord.PaixVirus-61a429283b9f142afaa7105b747e614fe8c6db0c 2013-04-19 06:21:32 ....A 52224 Virusshare.00056/Virus.MSWord.Panther.f-80d82f17f6cb5bf9130136d354a020a9279df973 2013-04-19 04:52:18 ....A 28160 Virusshare.00056/Virus.MSWord.Panther.j-fe294012a6d87c43a23b578ab1e89707eaff50d2 2013-04-18 23:03:20 ....A 9728 Virusshare.00056/Virus.MSWord.Parol-655a90f7ac19a65bb1f42ce7c055ab030f79b832 2013-04-19 02:28:08 ....A 32768 Virusshare.00056/Virus.MSWord.Pcsb-5bc220d013603fce9a2e278d8099532ecbaa9524 2013-04-19 01:39:14 ....A 32768 Virusshare.00056/Virus.MSWord.Pcsb-8e39bc5e90ddb895da3f8e5cd0f0c7e5669fb8d5 2013-04-19 00:47:30 ....A 36864 Virusshare.00056/Virus.MSWord.Peace-5703c8c654aa8779d40e43b821f9a17ee67b24db 2013-04-18 23:08:42 ....A 243712 Virusshare.00056/Virus.MSWord.Pecas.b-1bc5c8f7c359c062c7288a0a99165f35a3793def 2013-04-19 08:23:34 ....A 28160 Virusshare.00056/Virus.MSWord.Plain-5a55e2f152ace146ff3bd1608a2038e0ffd29ffb 2013-04-19 05:27:48 ....A 57820 Virusshare.00056/Virus.MSWord.Polymac-39969d1c0cea920a10231d2915c1bdbe09d8727e 2013-04-19 02:25:10 ....A 62976 Virusshare.00056/Virus.MSWord.Poppy.b-7ce271716980a79bd1ffda4b01ee6c9d1a0aeb01 2013-04-19 04:50:22 ....A 49664 Virusshare.00056/Virus.MSWord.Pri.af-96889dabafc4de06e75a9dc829c2c9a08d30816a 2013-04-19 06:55:24 ....A 54272 Virusshare.00056/Virus.MSWord.Pri.af-a8c9cda5cd171133b7a5fc8235c706474a97b049 2013-04-19 07:19:42 ....A 31232 Virusshare.00056/Virus.MSWord.Pri.t-da2ef87ef247f8f97334bed23fcdc8f0af070e18 2013-04-19 05:30:08 ....A 43008 Virusshare.00056/Virus.MSWord.Proteced.g-cb34478dfe8299801ae6d6457ed40d27cdc6854f 2013-04-19 08:32:24 ....A 32256 Virusshare.00056/Virus.MSWord.Psd.a-da988adba0bae3edfe409298b9a224749b0f5326 2013-04-18 23:57:00 ....A 33792 Virusshare.00056/Virus.MSWord.Psd.b-6150638e559bef5916dd20ff04bf7551a1007cbd 2013-04-18 23:38:38 ....A 36352 Virusshare.00056/Virus.MSWord.Psy-9a5a4e55c883549474427e79f5dcb146600a2f28 2013-04-19 01:47:14 ....A 45568 Virusshare.00056/Virus.MSWord.Qun-be578d153664db298a17d714b1d82606ca6c2f0a 2013-04-19 02:01:54 ....A 50176 Virusshare.00056/Virus.MSWord.Ramza-8418d7ac1d4409bf1f29582081822d675b601932 2013-04-19 02:02:04 ....A 37888 Virusshare.00056/Virus.MSWord.Redden.i-152678c8938143a757fea97f2ae2e927cac60a76 2013-04-19 07:38:50 ....A 40448 Virusshare.00056/Virus.MSWord.Reflex-29ccb834916ca10f636853e1b146e3dfd1e71250 2013-04-19 03:54:48 ....A 37376 Virusshare.00056/Virus.MSWord.Reject-5633336641baebedd3e957a046cfbd0c0fa0d74d 2013-04-19 01:06:46 ....A 33792 Virusshare.00056/Virus.MSWord.Remplace.k-bd5d3e5ad2f19bcec9d214f55fdbd8094e506678 2013-04-19 01:54:56 ....A 69120 Virusshare.00056/Virus.MSWord.Rendra.c-b58a4ed48f1ddf135bff3cd7a4a291dc36c4b4d4 2013-04-19 01:46:44 ....A 111616 Virusshare.00056/Virus.MSWord.Replog.a-1c4a6c3a3c1e109777ec4864b6ab06651c93e5b6 2013-04-19 07:55:20 ....A 6327 Virusshare.00056/Virus.MSWord.Riophosis-931b3f24b05b9432a3be501fd62bb7c2e51a3eaa 2013-04-19 03:56:30 ....A 53760 Virusshare.00056/Virus.MSWord.Schumann.j-a5f7048877417bf27cf9b7926d093cdf4bf0b5ad 2013-04-19 00:57:08 ....A 32768 Virusshare.00056/Virus.MSWord.Shark-ef40b6b4579d0b8c4fa7afd835775d3ca8e20d10 2013-04-19 01:39:14 ....A 40448 Virusshare.00056/Virus.MSWord.Sherlock-0776749b733dfbe8c8e5dbc6fa4a2afce2d90212 2013-04-19 01:30:48 ....A 9728 Virusshare.00056/Virus.MSWord.Silly-ab83ca902d258ceb0d3e060b84347326bf6acc96 2013-04-19 05:47:46 ....A 42496 Virusshare.00056/Virus.MSWord.Skaarj.b-04cb85800f26eb646858e45b3253db424c881271 2013-04-19 03:53:10 ....A 42496 Virusshare.00056/Virus.MSWord.Smac.k-176ef31741766977645439fd591c37354f863c4c 2013-04-18 23:44:14 ....A 27648 Virusshare.00056/Virus.MSWord.Small-00d8c1b26aba17b11e578f60d81912ebf833b3fd 2013-04-19 02:09:08 ....A 44032 Virusshare.00056/Virus.MSWord.Soda-a221ca886d27cfd32279309dacb03f164d660004 2013-04-18 23:14:32 ....A 32256 Virusshare.00056/Virus.MSWord.Spooky.d-3addf8f9e496e5f37a23f8959c2634dab5427ea0 2013-04-19 04:49:44 ....A 41984 Virusshare.00056/Virus.MSWord.Spooky.d-ccc3b39432c30ed24d070396cbf39c06b5e7a130 2013-04-19 01:45:58 ....A 47616 Virusshare.00056/Virus.MSWord.Sprhide-676d0128c7b84df080874ae9524f466ef9aac2c4 2013-04-19 04:18:06 ....A 380928 Virusshare.00056/Virus.MSWord.Sting-38ba117cc0b6fb5585cc2b2faf9f03cfe8fb8e02 2013-04-18 23:45:52 ....A 61440 Virusshare.00056/Virus.MSWord.Story-e5c1a50910c75c26d9e3795c92ae665535174b6d 2013-04-19 02:31:44 ....A 61440 Virusshare.00056/Virus.MSWord.Story-f9408b324e328ea5d1ea9fce2146560951e15bc1 2013-04-19 07:22:04 ....A 35328 Virusshare.00056/Virus.MSWord.Sufnoc.d-8e03804d6ce416f83cb73fe264c66259f233273b 2013-04-19 07:45:22 ....A 36864 Virusshare.00056/Virus.MSWord.Sundula-66eef5f0d1334cdd06bf41a7a513fabb3f46da1d 2013-04-19 07:15:56 ....A 30208 Virusshare.00056/Virus.MSWord.Sundula.b-0262c046db9b912ef11607c8f028c5e6cd4a1022 2013-04-18 23:19:12 ....A 12800 Virusshare.00056/Virus.MSWord.Sword-01c5c7885ad7979021df9cf344b4d96f555547cd 2013-04-19 08:23:18 ....A 33792 Virusshare.00056/Virus.MSWord.Syndicate-43ab8135b4757579663b79699df8c36a832e0f2d 2013-04-19 02:46:28 ....A 7680 Virusshare.00056/Virus.MSWord.TZ-8b422682f46d38759cda329e96c5cdcdf5fadc43 2013-04-19 08:26:12 ....A 34304 Virusshare.00056/Virus.MSWord.TheSecond.d-139ad401a03eae9de550f07686db474e355fc59e 2013-04-19 08:08:46 ....A 34304 Virusshare.00056/Virus.MSWord.TheSecond.d-f083d84523b91584d4e0f2f73ba0fcef583133d4 2013-04-19 00:22:34 ....A 30208 Virusshare.00056/Virus.MSWord.TheSecond.m-d1633e5b14005932be7b70ccfcab6d096192fff8 2013-04-19 00:15:34 ....A 26624 Virusshare.00056/Virus.MSWord.Theatre-05aff16abf1d461f46f74b5520762b3cb22d6d47 2013-04-19 08:17:18 ....A 13312 Virusshare.00056/Virus.MSWord.Theatre-ce6424241e41bdb418f8728ef11c1ba5bc602534 2013-04-19 06:32:14 ....A 219136 Virusshare.00056/Virus.MSWord.Thus-based-13e06a694d3957790bdc37e00da4927ebca56334 2013-04-19 02:20:42 ....A 119808 Virusshare.00056/Virus.MSWord.Thus-based-1be0b85e5e8776918ad649418a470cf50de8c681 2013-04-19 08:01:46 ....A 29696 Virusshare.00056/Virus.MSWord.Thus-based-1e2c7084455cd1a66b8dc84cf8c27a65e1d2bc9f 2013-04-19 02:41:20 ....A 39936 Virusshare.00056/Virus.MSWord.Thus-based-1e499ce7b1699ea647a15a5ffc69f983eddf0374 2013-04-18 23:19:32 ....A 39424 Virusshare.00056/Virus.MSWord.Thus-based-213cacb3f5caebcebbf88ccd71e8972605aa2308 2013-04-19 02:28:32 ....A 89088 Virusshare.00056/Virus.MSWord.Thus-based-24c4cef68d6ff9bd64df0169f18c141126fec9b8 2013-04-19 02:20:14 ....A 62464 Virusshare.00056/Virus.MSWord.Thus-based-2b26f79a3b92c6866d21a233a331e4e5e0637d62 2013-04-19 03:53:42 ....A 69632 Virusshare.00056/Virus.MSWord.Thus-based-2bbdd3f1dc0f669bbe3aa61f6cd407b1e74a80ad 2013-04-19 05:07:54 ....A 45056 Virusshare.00056/Virus.MSWord.Thus-based-2ddbe8c8e65e9d42243ee16c31a12326464b444c 2013-04-19 07:18:50 ....A 133120 Virusshare.00056/Virus.MSWord.Thus-based-52ac50c3a232540db0aca5134cf70a7fd66aad34 2013-04-19 05:23:46 ....A 39424 Virusshare.00056/Virus.MSWord.Thus-based-55f51e440657ef9b076e09b8624f76d939821add 2013-04-18 23:03:10 ....A 29696 Virusshare.00056/Virus.MSWord.Thus-based-66ccefbbdf832709c5c12d14bb737137240df1e4 2013-04-18 23:19:12 ....A 39936 Virusshare.00056/Virus.MSWord.Thus-based-83d28e4d198fe5d34d21f91402bb2276a6ec3fad 2013-04-18 23:51:34 ....A 30208 Virusshare.00056/Virus.MSWord.Thus-based-88876175eddefccb1a50af8e9bba000fe5671674 2013-04-19 05:34:22 ....A 63488 Virusshare.00056/Virus.MSWord.Thus-based-8d456a8da96640e97dca89e92e057ed9cd5676fb 2013-04-18 23:58:12 ....A 38400 Virusshare.00056/Virus.MSWord.Thus-based-8dde8fa0e4b16fc083dcc236c45a91879a5886f6 2013-04-18 23:24:42 ....A 38400 Virusshare.00056/Virus.MSWord.Thus-based-94339d7b66640366d7441bb114176217edd67883 2013-04-19 06:23:14 ....A 47616 Virusshare.00056/Virus.MSWord.Thus-based-96217701161f56fd6638cb0af5c986af3674c2fe 2013-04-19 00:21:44 ....A 30208 Virusshare.00056/Virus.MSWord.Thus-based-b3c36cac76e1e1479a4414e8944b6c43d2b03b46 2013-04-19 06:08:24 ....A 29184 Virusshare.00056/Virus.MSWord.Thus-based-beb7718b83c6aabd41612e64a39af29da096e6ea 2013-04-19 03:56:48 ....A 40448 Virusshare.00056/Virus.MSWord.Thus-based-db8922906f29bdefaaf968f74549737d33b2005a 2013-04-19 01:33:32 ....A 35840 Virusshare.00056/Virus.MSWord.Thus.bi-bf5ed87dd578c1dcc5b6914b64e24d1e935b1b64 2013-04-19 08:09:00 ....A 29184 Virusshare.00056/Virus.MSWord.Thus.er-e6d66b2cb9fb6c33942051fcb031d2df77d54a2d 2013-04-19 02:07:42 ....A 39936 Virusshare.00056/Virus.MSWord.Thus.fd-53f0b6bccefdc7e752f0f319f258743c60f76579 2013-04-18 23:10:14 ....A 34304 Virusshare.00056/Virus.MSWord.Tiger-263f82cd44a9ba63689ca8acf02a93a5700610d7 2013-04-19 01:53:04 ....A 49152 Virusshare.00056/Virus.MSWord.Tips-6e1905a37655c0ad962abdc73c25e86d74b999f1 2013-04-19 02:15:28 ....A 41984 Virusshare.00056/Virus.MSWord.Titasic.j-3fecd4c7583a95bad5a5e91da0a35a4c2b6bb672 2013-04-18 22:52:16 ....A 71680 Virusshare.00056/Virus.MSWord.Titasic.l-9cbeb687695ffaab6bec7dd1107cb2cd436b43e1 2013-04-19 01:40:00 ....A 40960 Virusshare.00056/Virus.MSWord.Titasic.l-c9f8cfc1dcf1b11a9b529af1a9fed5b93aa6bb51 2013-04-19 05:48:22 ....A 67584 Virusshare.00056/Virus.MSWord.Titasic.l-d8256dee918a73db3b20a00b6f2f65fd5d4fbb7f 2013-04-19 02:52:30 ....A 37376 Virusshare.00056/Virus.MSWord.Titch.g-9a44a3069823105f445e3464419d04ce8172a553 2013-04-19 01:12:34 ....A 40960 Virusshare.00056/Virus.MSWord.Tonor-05c4bd517150089ef1a98b6bf6f5a628048b4265 2013-04-19 06:08:52 ....A 13312 Virusshare.00056/Virus.MSWord.Toten-76009d8101eac3a0bcfb09dcf5dd87de5af9aa62 2013-04-19 00:55:58 ....A 14848 Virusshare.00056/Virus.MSWord.Toten-dfad566cc92508afff87d41fe26c9ed89db29b6c 2013-04-18 22:51:00 ....A 43008 Virusshare.00056/Virus.MSWord.Touchme.d-6a374526aa9e9bdfb82ae12d37f4e72d1d6fe0fb 2013-04-18 22:51:36 ....A 7680 Virusshare.00056/Virus.MSWord.Twno-e7d18c8069a5259c6e3a7e77c1688ea50dd6ad02 2013-04-18 23:45:12 ....A 15360 Virusshare.00056/Virus.MSWord.Twno.ad-7ee1340d4a971953466621fa82da9db50b2ba06a 2013-04-18 23:58:10 ....A 41472 Virusshare.00056/Virus.MSWord.Twopey-5322ef404fca9295847c214ca110d9033ea8527a 2013-04-19 02:13:36 ....A 33792 Virusshare.00056/Virus.MSWord.Ultras.Wicked-2c6eaecd4ad3a057eb5043960707c982c53692ff 2013-04-19 00:27:38 ....A 45568 Virusshare.00056/Virus.MSWord.Ultras.Wicked.b-71f760b27075f972953d268a771d62080d2388b4 2013-04-19 01:13:06 ....A 40960 Virusshare.00056/Virus.MSWord.Uplamhand-03068f4ffc4e9165290461468b559bbd663d4447 2013-04-19 05:08:18 ....A 36352 Virusshare.00056/Virus.MSWord.Uplamhand-12cb287db21a2e6a8cd03c77ee2f67f21d2468a0 2013-04-19 01:38:24 ....A 40960 Virusshare.00056/Virus.MSWord.Uplamhand-9a8a9e13c88906594087d0b8bb46883f71666fc0 2013-04-19 06:46:52 ....A 62464 Virusshare.00056/Virus.MSWord.VMPC-based-30a3aa78df5ce8fca4a9dcc6acbebfb7e8dc690b 2013-04-18 23:19:12 ....A 41472 Virusshare.00056/Virus.MSWord.VMPC-based-6a4b5199adf885c64ec25fdb79f230320985cf05 2013-04-19 08:29:34 ....A 46080 Virusshare.00056/Virus.MSWord.VMPC-based-cd37750186d40218d314dd9d837cc6619df9e7cf 2013-04-19 02:28:44 ....A 44032 Virusshare.00056/Virus.MSWord.VMPC-based-f6f1f845b817847f0c89d63d35c70935b5abf312 2013-04-19 02:24:22 ....A 63488 Virusshare.00056/Virus.MSWord.VMPC.bn-f6bb88352463f8f7a80723e7cdb112b5f673148b 2013-04-19 00:04:28 ....A 105472 Virusshare.00056/Virus.MSWord.VMPCK1.cm-eecd6c42bd23124ab595de9617a8dc9565d6227f 2013-04-18 23:51:20 ....A 27136 Virusshare.00056/Virus.MSWord.VMPCK1.dh-b79a3b1af4eb7a517243d52e01e71212075594ea 2013-04-19 07:55:30 ....A 40960 Virusshare.00056/Virus.MSWord.Vampire.d-26c3caa7dcc0f18ed29b291d306787823f96081c 2013-04-19 07:00:44 ....A 326144 Virusshare.00056/Virus.MSWord.Vampire.k-033ab510208f3a26dcd1a2cb77483a40aea6eb54 2013-04-19 08:08:46 ....A 40960 Virusshare.00056/Virus.MSWord.Verlor-65f1a98ef35f9d2ac266ebb43edd58355f4083eb 2013-04-19 02:52:54 ....A 43008 Virusshare.00056/Virus.MSWord.Verlor.c-b0f0584cb2450b91c5cfb56a4c84387711eef49e 2013-04-19 07:22:10 ....A 2050 Virusshare.00056/Virus.MSWord.Vibisi-5b2c65d5e04d00f100006469132b9516e002b3cc 2013-04-19 08:23:48 ....A 30208 Virusshare.00056/Virus.MSWord.Vibisi-eebb935ffc477a9c636bacfa452887d7dca6623e 2013-04-19 00:48:04 ....A 7830 Virusshare.00056/Virus.MSWord.Vibisi.d-605f272ffe9c096fe32700e1c1abd5563ba13bdb 2013-04-19 00:49:46 ....A 34304 Virusshare.00056/Virus.MSWord.Wazzu-based-19c37fab7227a2dd378ff5c4c3b83ae25315928d 2013-04-19 05:10:14 ....A 34304 Virusshare.00056/Virus.MSWord.Wazzu-based-a9040e18f76454a8933816866d2f804944c3df1d 2013-04-18 23:39:24 ....A 34304 Virusshare.00056/Virus.MSWord.Wazzu-based-bd0b5c89a76e7ec748c38f6bc820b29f6cc9462c 2013-04-19 00:56:44 ....A 27648 Virusshare.00056/Virus.MSWord.Wazzu-based-fd7a1c0c88d2e4893f31de585381e62a0f33cce7 2013-04-19 07:15:22 ....A 6144 Virusshare.00056/Virus.MSWord.Wazzu-cd586ba62d022cd52db818ba4015a5dbe9f7a1f2 2013-04-18 23:19:20 ....A 14336 Virusshare.00056/Virus.MSWord.Wazzu.ax-ce280aab38e72d214ffc4d16d3af3c4ef0ebb990 2013-04-19 02:31:12 ....A 14336 Virusshare.00056/Virus.MSWord.Wazzu.b-0da16a013cd6284be2aeb235c538fc32a87760e6 2013-04-19 07:20:06 ....A 6144 Virusshare.00056/Virus.MSWord.Wazzu.b-2530f6b5ab5c9fa484a96d1ffddcdfa40761e370 2013-04-19 05:22:58 ....A 6656 Virusshare.00056/Virus.MSWord.Wazzu.b-4a4148eaa995bec6759adf694055f626166cac6e 2013-04-19 00:40:18 ....A 7680 Virusshare.00056/Virus.MSWord.Wazzu.b-51fbd1f765864f49ff94bb4add95b6e1f8ef6c41 2013-04-19 02:46:40 ....A 15360 Virusshare.00056/Virus.MSWord.Wazzu.b-7efe9369cf4dd40a7d5897a8aeb86f39e00569e0 2013-04-19 06:47:04 ....A 14336 Virusshare.00056/Virus.MSWord.Wazzu.b-a11b7900149b68a222aaf2a2950b29b736773482 2013-04-19 02:49:42 ....A 7168 Virusshare.00056/Virus.MSWord.Wazzu.b-de2d7f2f635be326d18c13666c802bc85bb7500e 2013-04-19 00:15:54 ....A 6656 Virusshare.00056/Virus.MSWord.Wazzu.bu-bcca761eb4699adb64ffae1388a449885358587e 2013-04-19 02:59:38 ....A 13312 Virusshare.00056/Virus.MSWord.Wazzu.by-21b9b5c723946eb8114c9546e2dbb46b247f7826 2013-04-18 23:24:48 ....A 11264 Virusshare.00056/Virus.MSWord.Wazzu.by-4e749faede5064e0d93091bd5037a09ef64dd2df 2013-04-19 07:05:56 ....A 11776 Virusshare.00056/Virus.MSWord.Wazzu.by-8b24195f73341d3e2205261a2b4fcce33ec9d679 2013-04-19 06:13:20 ....A 6144 Virusshare.00056/Virus.MSWord.Wazzu.by-cab0bede987b33abc06a85fdd422281f31627c02 2013-04-19 01:05:28 ....A 7680 Virusshare.00056/Virus.MSWord.Wazzu.by-cbd50a8d673ef152e374f3b6fed023e6adb8f393 2013-04-19 01:46:00 ....A 6656 Virusshare.00056/Virus.MSWord.Wazzu.by-f634db73b90187113a489c8ac84ea705db523ef1 2013-04-19 05:35:48 ....A 6144 Virusshare.00056/Virus.MSWord.Wazzu.dd-31b6282ebb2e2ac09cf31a20808fc7ad578e2e36 2013-04-19 02:30:18 ....A 9728 Virusshare.00056/Virus.MSWord.Wazzu.gw-05263e195f1fe51ad507cfda59fc95a31ce11de4 2013-04-18 22:52:04 ....A 16384 Virusshare.00056/Virus.MSWord.Williamto-1ca547cd84ad9abd90e4a6c190510025d2a4349a 2013-04-19 00:56:06 ....A 23552 Virusshare.00056/Virus.MSWord.Wordde-313185c3b7e7a98d4f990058f88a53230c023220 2013-04-19 07:39:12 ....A 45568 Virusshare.00056/Virus.MSWord.Wrath-ddef81fd3e6d7ac3be75754cb2e7352480689ec5 2013-04-19 06:14:16 ....A 59392 Virusshare.00056/Virus.MSWord.Xaler.a-2d064d3c6964c9bc9b798066a9af501be8ef04cc 2013-04-19 07:54:36 ....A 58368 Virusshare.00056/Virus.MSWord.Xaler.a-42a5a41f48461d23ca7815914c947a0ee699fef3 2013-04-19 02:20:06 ....A 33792 Virusshare.00056/Virus.MSWord.Xaler.a-a0f0e119e05f1baec83b01e0162e8544e978163c 2013-04-19 02:25:04 ....A 30720 Virusshare.00056/Virus.MSWord.Xaler.a-ce1aebb75718eb127625cc3bb8370e1aa0cf0de4 2013-04-19 05:38:02 ....A 59904 Virusshare.00056/Virus.MSWord.Xaler.g-056ec9c86b306047532db7b78a34a08651e7fe18 2013-04-19 05:31:38 ....A 140800 Virusshare.00056/Virus.MSWord.Xaler.g-11156c573f4923d90e6c6cddad7388079696bb37 2013-04-19 06:12:56 ....A 909824 Virusshare.00056/Virus.MSWord.Xaler.g-2642f264b39f17d3bad3c14edc0c684d3f9863ce 2013-04-19 05:29:18 ....A 40448 Virusshare.00056/Virus.MSWord.Xaler.g-59b239bb07b7155dbd3aea0117946a49060872e5 2013-04-19 05:40:28 ....A 57344 Virusshare.00056/Virus.MSWord.Xaler.g-830659cb7ce80ab457d6a4ca298632f3330e5f6f 2013-04-19 05:36:08 ....A 96768 Virusshare.00056/Virus.MSWord.Xaler.g-983adad1e929c63f0f10dbcc2e5df91bb7ba5826 2013-04-19 06:06:48 ....A 51712 Virusshare.00056/Virus.MSWord.Xaler.g-c59c3f5260da1997963a1df01a5ee06bd4808456 2013-04-19 05:32:04 ....A 58368 Virusshare.00056/Virus.MSWord.Xaler.g-cdab1ef80579664cd8ab806ec13c536c18b76361 2013-04-19 05:33:08 ....A 55808 Virusshare.00056/Virus.MSWord.Xaler.g-e11d1bd1e3f01caaf260aef3e4b639a5a1ab312a 2013-04-19 05:46:18 ....A 33280 Virusshare.00056/Virus.MSWord.Xaler.g-e8ffb7f5f7f6472f223d50a3484d3ec873578782 2013-04-19 07:06:42 ....A 38912 Virusshare.00056/Virus.MSWord.Zaraza-4c5d26d12360bc8482f3346c9e0cfe4814591e1a 2013-04-19 07:41:18 ....A 22735 Virusshare.00056/Virus.MSWord.Zeitung-c896f2629f5fe98f77006f0ac6833f7ff21be7bb 2013-04-19 08:23:14 ....A 38400 Virusshare.00056/Virus.MSWord.Zerco-1a314dda784588e53c9b72f88d6e9b92a2d1d6b8 2013-04-19 08:20:08 ....A 90112 Virusshare.00056/Virus.MSWord.Zmk.j-82c6b31db78ba63011fadca7b3b4bc0040f65a26 2013-04-19 01:46:50 ....A 47104 Virusshare.00056/Virus.MSWord.Zmk.p-6795dbbf19ec4cef7a313be0a0524bdf9cec429b 2013-04-19 06:26:34 ....A 506 Virusshare.00056/Virus.MakeFile.GWar-a3b7c417ffd471aafafb75e6b2ed39b6490a1872 2013-04-19 06:08:52 ....A 2644 Virusshare.00056/Virus.Matlab.Gabol.a-b38aadb4fc8eff7d665022a82744164049e00e29 2013-04-19 07:15:52 ....A 14561 Virusshare.00056/Virus.Matlab.Xic.b-560427f9e6c24cdc1d5b5130cc54b0631ca2a3be 2013-04-19 02:08:14 ....A 56192 Virusshare.00056/Virus.Multi.Ailbone.1536-349390cf3e58e99ab04594a7c3f199704106b372 2013-04-18 22:52:20 ....A 14352 Virusshare.00056/Virus.Multi.Alfa.3072-55f33c1e813b85eae21ce9e2b434c7c8fbc2743a 2013-04-19 06:21:12 ....A 1028 Virusshare.00056/Virus.Multi.Australan.1024.a-b278a679273b2343afbec37a4c472459a7367db1 2013-04-19 06:08:06 ....A 3526 Virusshare.00056/Virus.Multi.Australan.1024.b-4c352946ee5e6cc409551816c57fe206d321152d 2013-04-19 06:02:42 ....A 22048 Virusshare.00056/Virus.Multi.Baphometh.1536.b-029413f9e50c9ab828f6caaab372a22a87cd2632 2013-04-19 05:42:58 ....A 2066 Virusshare.00056/Virus.Multi.Blah.3385-4a8c37f773d172fa7a8224ab9b1d8b996370ff88 2013-04-19 06:29:48 ....A 2560 Virusshare.00056/Virus.Multi.Blah.3385-9190df686ff862f3b6792cd3960e2c67f5bdc2ac 2013-04-18 23:29:48 ....A 2069 Virusshare.00056/Virus.Multi.Blah.3385-d5fcb017189c452ff2235e481df3325ea8e4a626 2013-04-19 07:37:58 ....A 352 Virusshare.00056/Virus.Multi.BootCOM.347-2c9a71f590f84ff35007643a9b08a418cd736ef9 2013-04-19 00:21:48 ....A 1280 Virusshare.00056/Virus.Multi.BootCOM.512.a-269784804472a6e984b849ef1d1a7d87b2ea3db2 2013-04-19 07:37:16 ....A 722 Virusshare.00056/Virus.Multi.BootCOM.512.a-3d3a6502e7c097c7016489b9498d7619d359752f 2013-04-19 02:31:54 ....A 1280 Virusshare.00056/Virus.Multi.BootCOM.512.a-49860f27148cacb68961264903b9e78dc2514c89 2013-04-19 06:21:32 ....A 1099 Virusshare.00056/Virus.Multi.BootEXE.331-0466cd9d0a70308afa647c9eedf9626650044fe4 2013-04-18 23:34:20 ....A 1099 Virusshare.00056/Virus.Multi.BootEXE.331-0773662d2119356d77224fcc4130fdb681867834 2013-04-19 02:46:40 ....A 512 Virusshare.00056/Virus.Multi.BootEXE.451.a-f93ad09da8f8fb8e7690029a84028d8140f20e47 2013-04-19 02:06:18 ....A 3328 Virusshare.00056/Virus.Multi.Changsha-51dcd0b67a2faf22cf1aee9c869b1f5a134d3ad6 2013-04-18 23:53:14 ....A 512 Virusshare.00056/Virus.Multi.Civil.6656.c-949747b259d34087a49473ddeb75ed74c313c0e2 2013-04-19 05:09:44 ....A 5069 Virusshare.00056/Virus.Multi.CrazyEddie-2b2209ae5d986968ffe39db0ee18fd6b4f67ef3f 2013-04-19 03:54:42 ....A 2877 Virusshare.00056/Virus.Multi.CrazyEddie-50661b26f6d89711f3f175c6f522b092fdfaed44 2013-04-19 02:20:20 ....A 138456 Virusshare.00056/Virus.Multi.DAN.WMA.425-c1389c046894cd3708951966faff5a15c70681d6 2013-04-19 07:38:52 ....A 3883 Virusshare.00056/Virus.Multi.DS.3783-a27f489e52c71de5e6225fa1939defac43869e4e 2013-04-19 00:35:14 ....A 1024 Virusshare.00056/Virus.Multi.Digress.943-5a7fb28aa327516307293217518192bcc5834057 2013-04-19 00:04:28 ....A 1426 Virusshare.00056/Virus.Multi.ExeBug.Hooker-fceba1c4faf3411fdcabcc23be8e029d54cb9739 2013-04-18 23:03:34 ....A 8704 Virusshare.00056/Virus.Multi.ExeBug.c-845af4385d86601a62f8df0f2a300edcf6294396 2013-04-19 08:13:36 ....A 1280 Virusshare.00056/Virus.Multi.ExeBug.c-affb7e0c82ba6eeabeeb898c5389845368efadc9 2013-04-19 01:20:14 ....A 515 Virusshare.00056/Virus.Multi.ExeBug.c-dde02645d7c98269853c8d5a1928f84d7bd63a38 2013-04-19 06:07:48 ....A 1025 Virusshare.00056/Virus.Multi.ExeBug.h-cf79154513685d0033645903baa6647ec3c8a6b4 2013-04-19 06:55:56 ....A 23060 Virusshare.00056/Virus.Multi.Fabi-f4b240525026c95a80d047deceab66ab61f725aa 2013-04-19 02:08:26 ....A 38458 Virusshare.00056/Virus.Multi.Fabi.15930.a-69c2b8f3de8d4d883c91bae29955c456092ebee0 2013-04-19 04:49:36 ....A 69178 Virusshare.00056/Virus.Multi.Fabi.15930.a-d4635d784434c0f22e999735480c353d65e70026 2013-04-19 07:20:00 ....A 71168 Virusshare.00056/Virus.Multi.Fabi.9608-0a95aecc836dd6f8c3c619eb5a0870fed608879f 2013-04-19 06:02:06 ....A 4016 Virusshare.00056/Virus.Multi.Fatty.3008-3bb1e8d04f6935a325cfa7e706c5b11ce2e8ef56 2013-04-19 07:55:50 ....A 512 Virusshare.00056/Virus.Multi.Glue.4000.b-889fbb3d819cf44939a4d40e462fad5a8683aaf7 2013-04-18 23:56:10 ....A 1401 Virusshare.00056/Virus.Multi.GoldBug.c-2df668b9f82962bf0ab3bfdefa19e6a7bb0eb457 2013-04-19 05:35:58 ....A 512 Virusshare.00056/Virus.Multi.Implant.6128-fbb6b09d40a2dd616671c4f46cf03e064da4ede5 2013-04-19 07:15:46 ....A 5104 Virusshare.00056/Virus.Multi.Invader.h-dcc0a6e067bb145984242ef5cd5c7e19af330454 2013-04-19 07:36:36 ....A 92856 Virusshare.00056/Virus.Multi.Jackal.3101-4bf2ee9202a5ee7391d6ea81f0617ceaad66b886 2013-04-19 08:02:10 ....A 512 Virusshare.00056/Virus.Multi.Jerusalem.Havoc.3072-4edee1f57b6e73351ee619c87e6b7a07534cffe1 2013-04-19 05:29:44 ....A 1187 Virusshare.00056/Virus.Multi.Jerusalem.MBR-18766b31387354bcd8af072188755ea5acfe5622 2013-04-19 00:05:14 ....A 108 Virusshare.00056/Virus.Multi.Kitana.108-1fac99e946c4f1f3f9160fbfcb55e3249843b4b5 2013-04-19 07:48:40 ....A 162 Virusshare.00056/Virus.Multi.Kitana.116.d-94494ce5153926d20dfee6b0fc027a5a13aacab3 2013-04-19 07:12:06 ....A 135 Virusshare.00056/Virus.Multi.Kitana.128-ce2fa9257467d1e5e8264715fc5cca7200f1c2bf 2013-04-19 08:09:00 ....A 135 Virusshare.00056/Virus.Multi.Kitana.134-84cab98133cbd985092de76f3d85c061c4a7a2e0 2013-04-18 23:19:12 ....A 166 Virusshare.00056/Virus.Multi.Kitana.134-d2ab1f8751fe0b525c98ba0411f64c9336ed6500 2013-04-19 08:14:10 ....A 8704 Virusshare.00056/Virus.Multi.Kitana.150-edb5ec4a0e487a4d0fee58670cb48148161c1c98 2013-04-19 08:01:06 ....A 1603 Virusshare.00056/Virus.Multi.Kiuca.2271-b3d42c23d802e51e87e2e0b6f94a013f173f572c 2013-04-19 00:17:30 ....A 11050 Virusshare.00056/Virus.Multi.Kuarahy.4608-c1a15eb6ed67cafa861653c7798f20241100fb65 2013-04-19 07:36:50 ....A 12413 Virusshare.00056/Virus.Multi.Kuarahy.4771-d9022ed6fc976faea3296940d1d9acf5cb37e547 2013-04-19 06:59:08 ....A 4608 Virusshare.00056/Virus.Multi.Kysia.Kyokushinkai.b-455f90fcedd9f5facb81d839916454d537a67485 2013-04-19 02:15:04 ....A 3593 Virusshare.00056/Virus.Multi.Liberty.a-094935fedea2167a6621305d594a8413420c46db 2013-04-19 06:14:12 ....A 5769 Virusshare.00056/Virus.Multi.Liberty.a-97550fdbd3e97bf33d00bdd3bcd47e52101cf513 2013-04-19 07:19:26 ....A 4857 Virusshare.00056/Virus.Multi.Liberty.a-b96d458a4622106bea6aa9bed65d31380591d734 2013-04-19 07:55:22 ....A 2873 Virusshare.00056/Virus.Multi.Liberty.a-c7e30ef5e16e39a03570e8210366ef59620cf354 2013-04-19 07:08:52 ....A 4622 Virusshare.00056/Virus.Multi.Lithium.4113-0b50e9a9544b79e390827b3e4f1c066e220e3c10 2013-04-19 06:13:50 ....A 5205 Virusshare.00056/Virus.Multi.LivingDeath.4205-25a77236d519afa7f9117b10ac970139c1b9b07e 2013-04-19 08:30:08 ....A 17169 Virusshare.00056/Virus.Multi.LivingDeath.4205-d845486a2acb60dbc601b14affd727faf813ee95 2013-04-19 06:26:28 ....A 3924 Virusshare.00056/Virus.Multi.MJ.1513.a-8e061eab93f6ffd3a1cb497c2c05cf206266bf69 2013-04-19 07:26:54 ....A 12506 Virusshare.00056/Virus.Multi.Michfile.1235-50f3f38c9802da5431b8b99101b9c47d2434b250 2013-04-19 06:54:52 ....A 1991 Virusshare.00056/Virus.Multi.Michfile.1236-b59333fe19931ce6882d8b3388c7859a28cc7c32 2013-04-18 23:50:40 ....A 7970 Virusshare.00056/Virus.Multi.Nutcracker.AB2.7458.b-e2620d1832f42f4ef2a784abcec4dfa1977839c4 2013-04-19 01:07:02 ....A 512 Virusshare.00056/Virus.Multi.Olga.483-dc9c478aaf5621900fde518dbed4ed19b8c17e90 2013-04-19 02:59:28 ....A 240366 Virusshare.00056/Virus.Multi.Ph33r-335f81cf8ba403c0f051678f28b7879d306c475c 2013-04-18 23:39:04 ....A 1843 Virusshare.00056/Virus.Multi.Ph33r.1331.a-364ef4e502597299a8107f2ecfd0171e92086ac4 2013-04-19 06:29:08 ....A 29549 Virusshare.00056/Virus.Multi.Ph33r.1331.a-628c2749d325a8c883562cf6f67e25c357323873 2013-04-19 06:50:46 ....A 123903 Virusshare.00056/Virus.Multi.Ph33r.1333-e852d56a2bc66916d1b0fa0b11f017758f1c6650 2013-04-19 08:02:42 ....A 4615 Virusshare.00056/Virus.Multi.Ph33r.1597-84a686f1a1a8229b4083e5a73036fbc4be807a87 2013-04-19 00:55:44 ....A 12384 Virusshare.00056/Virus.Multi.Pyros.2384-e8687bc2901d73d3404c1d77cefc3a6d17ec75c2 2013-04-18 23:19:50 ....A 496 Virusshare.00056/Virus.Unix.Coco.e-b8e9a3e3dbd690616c304771ac52240800868596 2013-04-19 04:18:06 ....A 197 Virusshare.00056/Virus.Unix.Corona.b-d28d6bb62b8addbea0bcf7860a53dbbb9a640220 2013-04-19 05:35:04 ....A 366 Virusshare.00056/Virus.Unix.Fichier-d32598606b733db0de8d0c4f496fa0aadedbd91d 2013-04-19 08:22:58 ....A 356 Virusshare.00056/Virus.Unix.Gobleen.d-175cccea0139b3dbf3b8598d12d933586b1ce3fd 2013-04-19 00:31:34 ....A 1181 Virusshare.00056/Virus.Unix.Molus.a-0721b360fca0fd929d82e23ff21d6f48bb32dfd0 2013-04-18 23:59:00 ....A 2182 Virusshare.00056/Virus.Unix.Substr-50776419433d938641cb922ab6d0ff1a1f29c5b4 2013-04-19 08:02:20 ....A 9166 Virusshare.00056/Virus.VBS.Agent.t-27f1d498a0e9e6722f5a37e59dd732d3bb6f21b1 2013-04-19 07:17:50 ....A 3886 Virusshare.00056/Virus.VBS.Attas.a-8986c90095f99a43d6e5cd6331f2c356e5c67cbb 2013-04-19 07:22:10 ....A 135214 Virusshare.00056/Virus.VBS.AutoRun.c-6adb5d4d0811ebcd9daebf5ec54adffce258a613 2013-04-19 07:44:46 ....A 4274 Virusshare.00056/Virus.VBS.Bound-af16e2ce9f372acb6bc197c43bc0c276e523ca9e 2013-04-19 00:16:02 ....A 17469 Virusshare.00056/Virus.VBS.Charm-7ba37af0b376f5a4db6f43ab7b956fdb6bc87e73 2013-04-19 00:34:58 ....A 6272 Virusshare.00056/Virus.VBS.Coldape-ea05fbbf826a2518bab888ed62f815d740f063f7 2013-04-18 23:05:10 ....A 39564 Virusshare.00056/Virus.VBS.Confi-8640942c57f5789d98478a374ce95dcecde29a36 2013-04-19 04:52:12 ....A 1840 Virusshare.00056/Virus.VBS.Eon-9841b0bdb5f03def4b0546062b86bd8bd2b14bd8 2013-04-18 22:57:32 ....A 2059 Virusshare.00056/Virus.VBS.Hard-8aa0ca5a510ce78e17ab7904b3fe613902b2fff7 2013-04-19 05:47:42 ....A 23057 Virusshare.00056/Virus.VBS.Hard-b2b8f88254ae52da73cf938d31de5edb945a2172 2013-04-19 07:19:12 ....A 4651 Virusshare.00056/Virus.VBS.Hustle-7596bf700d2b30434217c4da86459b55d3a2d329 2013-04-19 05:42:08 ....A 5318 Virusshare.00056/Virus.VBS.Jesus-1df9768e39385424e988538192df33cab78bdcf7 2013-04-19 05:54:34 ....A 1715 Virusshare.00056/Virus.VBS.Kremp-27191b54b2eca357f67148f8aaed2ac50a352504 2013-04-19 01:47:14 ....A 888 Virusshare.00056/Virus.VBS.Lucky2-29bfe4d8e849464da3ab6e1fe281716b9e2c5af7 2013-04-19 06:17:08 ....A 3646 Virusshare.00056/Virus.VBS.Manual-731eab8a952e8c645f2a20336df5e08f31644466 2013-04-19 08:08:56 ....A 3648 Virusshare.00056/Virus.VBS.Monopoly-1a1e7fa752a0ff735d13bed15e238221d7bf53f6 2013-04-18 23:20:38 ....A 55409 Virusshare.00056/Virus.VBS.Redlof.a-69d447e8835a69f44dea8553fb4a3b861a06eb3f 2013-04-18 23:00:10 ....A 19757 Virusshare.00056/Virus.VBS.Redlof.n-7eb1f46a1bcf07c455db3acd23533e8b4ea4b677 2013-04-19 05:33:02 ....A 5669 Virusshare.00056/Virus.VBS.SSIWG-1256eb595353c54e02ad678936927398f7266540 2013-04-18 22:57:26 ....A 3487322 Virusshare.00056/Virus.VBS.Saraci-73a617f83dcd80e77a76fccb697757675f083207 2013-04-19 06:38:06 ....A 17853 Virusshare.00056/Virus.VBS.Saraci-8d781150085274e48c46a3948cf3de2730169a75 2013-04-19 01:47:10 ....A 18245 Virusshare.00056/Virus.VBS.Saraci-d40a575b36068c0a28d103561463052a04a6a87e 2013-04-18 23:54:30 ....A 2624 Virusshare.00056/Virus.VBS.Simona.b-584e5681468e37951545e7cb02ff767128816de4 2013-04-19 05:13:46 ....A 584 Virusshare.00056/Virus.VBS.Stuck-b4f1733b6c661824e169a6413a8c8d687ab07b17 2013-04-19 07:12:02 ....A 2999 Virusshare.00056/Virus.VBS.Trematoda.a-e9002b13be1d3fdc687192986dbaf0a142e6d97b 2013-04-19 06:29:44 ....A 3163 Virusshare.00056/Virus.VBS.VBSWG-based-1535e6c6e858028785e2ab248fee81acff104297 2013-04-19 02:35:32 ....A 10081 Virusshare.00056/Virus.VBS.VBSWG-based-c22655789e9969a077e3a1c99ddc1bde3f7f5663 2013-04-19 02:45:00 ....A 2215 Virusshare.00056/Virus.VBS.VBSWG-based-d87b1067bd4e06195c8639eff969571289a67196 2013-04-19 08:19:36 ....A 2295 Virusshare.00056/Virus.VBS.Voodoo-776e51a9710bace8efb27727c86bcf606912e420 2013-04-19 00:58:28 ....A 1949 Virusshare.00056/Virus.VBS.Voodoo.c-63d57860b92d31e63d4130e50ddf9c51ba3aa23c 2013-04-19 02:46:48 ....A 8824 Virusshare.00056/Virus.VBS.Zulu-12112a89af44d0cb2be899f3927e8b32097b4784 2013-04-19 02:26:10 ....A 11174 Virusshare.00056/Virus.VBS.Zulu-e50f01229bb3a0d64d2fd5a36dd9bc6d950c35ec 2013-04-19 05:41:16 ....A 6169 Virusshare.00056/Virus.VBS.Zulu.d-df6fe8cda780f9c340b923fe36a8c9a3d1996fa7 2013-04-18 23:39:20 ....A 1260 Virusshare.00056/Virus.WBS.Simple-053209fde3fd4fce5dc75ab2683dcc7f9f0535f8 2013-04-19 05:29:48 ....A 17536 Virusshare.00056/Virus.Win16.AEP.1127-3db040195bf13404e690c331a413b50e3a9c6ca5 2013-04-19 04:48:22 ....A 2167 Virusshare.00056/Virus.Win16.AEP.b-ce4f2fc19140107ef7b7e413a99d7006dc3bf560 2013-04-19 07:19:36 ....A 364676 Virusshare.00056/Virus.Win16.Apparition.e-666f440f971bf3476bb460a23d0d56abb95a3540 2013-04-19 07:00:44 ....A 217666 Virusshare.00056/Virus.Win16.Apparition.e-7ea9660899d140d39971117fb2bfd8aad7ea1fb0 2013-04-19 05:24:02 ....A 217666 Virusshare.00056/Virus.Win16.Apparition.e-9f43498856a2e37bd2558d2a6887d9210d6412b1 2013-04-19 01:53:46 ....A 19968 Virusshare.00056/Virus.Win16.Klon.11776-d588cc169e56d454acbeb6865373f003e27fd672 2013-04-19 02:25:42 ....A 1783 Virusshare.00056/Virus.Win16.StalkerX.706-385e6cf7e07bb7cebd22f490ae92f85b75023bde 2013-04-19 01:13:24 ....A 33971 Virusshare.00056/Virus.Win16.StalkerX.883-3eea95bb5b3c109d365176482039efa0c0717c79 2013-04-19 07:55:20 ....A 17584 Virusshare.00056/Virus.Win16.Vicodin.1175-d27ac3dcd008302bf20b7ac04e032cd97d8caff9 2013-04-19 03:16:50 ....A 28630 Virusshare.00056/Virus.Win16.Vir_1_4-c24d33acece01006dfa709e4f1d7cad7af081930 2013-04-19 08:09:32 ....A 42497 Virusshare.00056/Virus.Win32.AOC.3649.A-ef4fd061e0e19d18004efa5cb44f2458e93234b0 2013-04-18 23:51:14 ....A 24576 Virusshare.00056/Virus.Win32.Adalk.b-eca4ff16357827b301b0689036c02ceef28391f2 2013-04-19 07:55:30 ....A 398848 Virusshare.00056/Virus.Win32.Afgan.a-003173e08a86e5d08671e560ee52d3efff36e410 2013-04-19 04:14:26 ....A 307200 Virusshare.00056/Virus.Win32.Afgan.c-9354e5bb0142eb9a3b12213286684060e870cecb 2013-04-19 00:03:44 ....A 14848 Virusshare.00056/Virus.Win32.Agent.a-e262a3ad9503fbacaaca9517d1d944f2621067a9 2013-04-19 08:12:26 ....A 57344 Virusshare.00056/Virus.Win32.Agent.an-e237f7619076697b1d99d705636133ae099e69b6 2013-04-19 03:35:04 ....A 229376 Virusshare.00056/Virus.Win32.Agent.bm-38751e06a05b71dabb8ac57b4766b252b99ad242 2013-04-19 08:33:54 ....A 171792 Virusshare.00056/Virus.Win32.Agent.by-fdf1d4a892486406aee91fc10ca3b0a831bdb9fb 2013-04-19 01:40:38 ....A 329266 Virusshare.00056/Virus.Win32.Agent.cb-2e20d738ea0af96175842114e5d57196c2207d75 2013-04-19 04:46:42 ....A 2340578 Virusshare.00056/Virus.Win32.Agent.cj-d3710e4024bcc421ad9cefb82bfe180ba367e3b1 2013-04-19 07:05:56 ....A 39424 Virusshare.00056/Virus.Win32.Agent.cx-6dc93371cf34aed870fb65d096a055c9b5c78753 2013-04-18 23:36:28 ....A 41984 Virusshare.00056/Virus.Win32.Agent.cx-7bc2e09299acb77939d93fa90dae920a3b2d64cd 2013-04-19 08:00:24 ....A 152576 Virusshare.00056/Virus.Win32.Agent.cx-7f30b58707a821e293dd91d6f2873e3a8e8c85d4 2013-04-19 04:29:28 ....A 45056 Virusshare.00056/Virus.Win32.Agent.cx-812df87e1ff5a111a1a27a4f92d6db45d3f3f942 2013-04-19 07:16:48 ....A 131072 Virusshare.00056/Virus.Win32.Agent.cx-8b3696904d3679c5eff94788782b2fff7fa0eda8 2013-04-19 06:53:28 ....A 173056 Virusshare.00056/Virus.Win32.Agent.cx-8d26e938ecbbe26186aeaeced5119fa1dea684cd 2013-04-19 08:04:10 ....A 25088 Virusshare.00056/Virus.Win32.Agent.cx-a8070a3c0ea6053baa9b1ecb6b4a56428c96a57d 2013-04-19 00:37:02 ....A 20992 Virusshare.00056/Virus.Win32.Agent.cx-ab26481255f4e2dab8d7260945f2275d77e7cd9e 2013-04-19 05:11:42 ....A 64512 Virusshare.00056/Virus.Win32.Agent.cx-ad39c85df67b7835bf5105114ae5c7d7e6f9beeb 2013-04-18 23:55:30 ....A 34304 Virusshare.00056/Virus.Win32.Agent.cx-ae47a1dd3a44dab2c3dc0b51058b2493f6ee9daf 2013-04-19 06:23:12 ....A 94720 Virusshare.00056/Virus.Win32.Agent.cx-af8797d46ba07c9485f4574d877596f3059fdfca 2013-04-19 07:51:36 ....A 73216 Virusshare.00056/Virus.Win32.Agent.cx-ba9761591b1c2521f384127da012fb283df61e12 2013-04-19 08:18:10 ....A 58368 Virusshare.00056/Virus.Win32.Agent.cx-cef3f34e3645b855737960f33d15d2e59742620d 2013-04-19 07:35:00 ....A 31232 Virusshare.00056/Virus.Win32.Agent.cx-eb22047b09bbc0e71912770c99bbd3cdef4d5219 2013-04-19 08:24:44 ....A 41984 Virusshare.00056/Virus.Win32.Agent.cx-f0db431341b1abf4d856d25f6cc794f5394cc6cc 2013-04-19 07:45:08 ....A 32256 Virusshare.00056/Virus.Win32.Agent.cx-f0ee523ecbde52aee3a246d2b4380cbff51f09bb 2013-04-19 02:58:48 ....A 14624 Virusshare.00056/Virus.Win32.Agent.dg-12a59fcf9cb4a47994ad43b6fefdcc96bc210c84 2013-04-19 00:25:34 ....A 30224 Virusshare.00056/Virus.Win32.Agent.dg-6a0e77946f1318c74077653091318e1adb7a48ff 2013-04-19 01:10:20 ....A 3622813 Virusshare.00056/Virus.Win32.Agent.dg-791388abba6135eb9d23f8b43009ebdd17dafd7a 2013-04-19 02:30:24 ....A 24464 Virusshare.00056/Virus.Win32.Agent.dg-7d62bc65776172f45fd71c28fdb891736b0e53a2 2013-04-19 08:20:24 ....A 1082798 Virusshare.00056/Virus.Win32.Agent.dg-aaa2facc317bcfef481b0922f1fe304460f60666 2013-04-19 07:44:24 ....A 1236232 Virusshare.00056/Virus.Win32.Agent.dg-ae757a3b7a861cd02db93defcc00bf43bdb48066 2013-04-19 07:32:52 ....A 21616 Virusshare.00056/Virus.Win32.Agent.dg-c3e0f252d773eac280e0ed0920aa7e8c59c98fd6 2013-04-18 23:46:14 ....A 667771 Virusshare.00056/Virus.Win32.Agent.dg-c543eef5123e36c56ed97b72e966a7ae0b604f3b 2013-04-19 05:24:56 ....A 1992167 Virusshare.00056/Virus.Win32.Agent.dg-c58a5ba2f4cd312516e39278a18050bfe6d6a160 2013-04-19 02:30:26 ....A 1347688 Virusshare.00056/Virus.Win32.Agent.dg-d086f1a015b06e09b957db540e1655e6b143db8b 2013-04-19 07:43:44 ....A 47616 Virusshare.00056/Virus.Win32.Agent.dp-5801bbe46fdf3ccdeb4e572b9c2f2fb3920112fa 2013-04-19 02:55:20 ....A 270978 Virusshare.00056/Virus.Win32.Agent.dp-8e7ee3e9f16f895560c1c23e415cf21812ce13d5 2013-04-19 04:54:08 ....A 643072 Virusshare.00056/Virus.Win32.Agent.dp-f1d9721a4bb7fc42ab9691645aca6848926320c6 2013-04-19 07:09:46 ....A 360448 Virusshare.00056/Virus.Win32.Agent.ea-5e5239648d3e90a2ab5f9fc982ccf4c06242635c 2013-04-19 07:30:58 ....A 339968 Virusshare.00056/Virus.Win32.Agent.ea-5ecba2176afd1df37128726d92647ca6bedba9bd 2013-04-19 07:04:18 ....A 360448 Virusshare.00056/Virus.Win32.Agent.ea-5fa9857250ad4ec37d1684574bbed6a9f860efac 2013-04-19 07:20:48 ....A 339968 Virusshare.00056/Virus.Win32.Agent.ea-6efdcc68386c149cdbaaa0efcb09f9cc683c57f1 2013-04-19 00:02:08 ....A 360448 Virusshare.00056/Virus.Win32.Agent.ea-71fb34dd5b7f99b1193d0374d7a96468026b6efd 2013-04-19 06:53:40 ....A 103424 Virusshare.00056/Virus.Win32.Agent.ef-08beca54a5be8eb3dbe82ff6e809a44a9c7867d7 2013-04-19 05:30:58 ....A 724992 Virusshare.00056/Virus.Win32.Agent.ev-b714d8998028647367f889af6eaac3e69b8a2c6f 2013-04-19 08:25:28 ....A 366592 Virusshare.00056/Virus.Win32.Alcaul.c-df413485918856a4cf40ffce5fff763c88849634 2013-04-19 05:36:38 ....A 45405 Virusshare.00056/Virus.Win32.Alcaul.n-bbf1f78bc77a3d9dccb6c6df113c37292ed5ee44 2013-04-18 23:13:54 ....A 8192 Virusshare.00056/Virus.Win32.Aliser.8364-670e7aef97fa1d9d0de3c69bdff2e9ba82d27d18 2013-04-18 23:34:18 ....A 14702 Virusshare.00056/Virus.Win32.Alma.2414-bd8543ac5738dcf545b4594124bd3ea7d5f79a4b 2013-04-19 07:05:46 ....A 118784 Virusshare.00056/Virus.Win32.Alman.a-094560dadc0fcd1955a175cfa21c51b0dc5276e0 2013-04-19 08:02:30 ....A 40960 Virusshare.00056/Virus.Win32.Alman.a-30be312d19d671ae2e3594cfd05267832323eb8b 2013-04-19 02:52:08 ....A 47616 Virusshare.00056/Virus.Win32.Alman.a-3642a96f82afff15a10328dd2c1f595c4c13af8a 2013-04-19 02:54:08 ....A 57344 Virusshare.00056/Virus.Win32.Alman.a-3a2233e5e8f7bc74af629a825a4f6e7dc3915b01 2013-04-19 04:03:20 ....A 172032 Virusshare.00056/Virus.Win32.Alman.a-ec7ea6e4e687e35df31e77f37c3c18edc7d9e70d 2013-04-19 07:46:42 ....A 64512 Virusshare.00056/Virus.Win32.Alman.a-f3bf678fc96915484cc9c3e7179a5baf51ecac60 2013-04-18 23:35:18 ....A 359936 Virusshare.00056/Virus.Win32.Alman.a-f8fbbd71f9570d50c033f312a08b8410986d33f3 2013-04-19 05:55:04 ....A 332800 Virusshare.00056/Virus.Win32.Alman.b-06d884a9eb6fbd87e3ccee0fa74f7fa21b017aa4 2013-04-18 23:46:02 ....A 225280 Virusshare.00056/Virus.Win32.Alman.b-15089d1399e953468fd250e6a169cb931fd9b2b8 2013-04-19 08:04:46 ....A 233472 Virusshare.00056/Virus.Win32.Alman.b-31e58d7beb3e88254dfd3cc138f4c17722e956d0 2013-04-19 05:32:42 ....A 798720 Virusshare.00056/Virus.Win32.Alman.b-37658bffe6ef0ba7661a90bc1ee223d2a8d12146 2013-04-19 07:10:00 ....A 864256 Virusshare.00056/Virus.Win32.Alman.b-3c8fd49a741f4834c9898176b7e08935147a4127 2013-04-18 23:04:58 ....A 225280 Virusshare.00056/Virus.Win32.Alman.b-3e01553eb0b9ee289d715e358896577bf6eae816 2013-04-19 05:47:20 ....A 138752 Virusshare.00056/Virus.Win32.Alman.b-4410f1414cb938a9b8770775dae38b32efe0e53b 2013-04-19 05:30:24 ....A 295112 Virusshare.00056/Virus.Win32.Alman.b-4746215b81881c8373fdf55864ae47cdf8fd3dd2 2013-04-19 05:25:36 ....A 157696 Virusshare.00056/Virus.Win32.Alman.b-60dab807b988781db1f3aed752a611a364bc1898 2013-04-19 08:33:44 ....A 394240 Virusshare.00056/Virus.Win32.Alman.b-8902b897389fc4f07f19a558325f78c13429ef37 2013-04-19 08:12:30 ....A 391736 Virusshare.00056/Virus.Win32.Alman.b-9111a3d206434c2c64ed0c7bb92fe200cdfa79f5 2013-04-18 23:42:50 ....A 47616 Virusshare.00056/Virus.Win32.Alman.b-91895ea71e78123668159bdd945f33a814f2ddd7 2013-04-19 05:18:46 ....A 82432 Virusshare.00056/Virus.Win32.Alman.b-aa0b617d48b1a1b095c6ab14b4f9e0310ca01b1a 2013-04-19 05:58:50 ....A 194048 Virusshare.00056/Virus.Win32.Alman.b-c7d8d9d7d12d95612828808fb4269fb57dcb5b67 2013-04-19 08:10:52 ....A 80384 Virusshare.00056/Virus.Win32.Alman.b-d5bee4729a643b98af1f0b3671212238233b9e92 2013-04-19 02:47:00 ....A 1503232 Virusshare.00056/Virus.Win32.Alman.b-dbeb1f23bf38cd2c79bdea0533bbb044e77ff94c 2013-04-19 01:36:48 ....A 58880 Virusshare.00056/Virus.Win32.Alman.b-e3f8d11c5082ba9ef91476bf0c53e28f24cb0502 2013-04-19 02:58:24 ....A 82432 Virusshare.00056/Virus.Win32.Alman.b-f4a90eec870135b40e0faa26006851fa66d304ed 2013-04-19 00:56:08 ....A 101005 Virusshare.00056/Virus.Win32.Apparition.a-3fb330e48642984d99a7a23b47a9de813f6f3950 2013-04-19 07:00:34 ....A 90253 Virusshare.00056/Virus.Win32.Apparition.a-c5c25b6b7cee1b6572f9fe5474ba5e5ff82e084f 2013-04-19 06:59:58 ....A 315375 Virusshare.00056/Virus.Win32.Apparition.b-0a25008153f3ed818d37a12264f863d519ecfa63 2013-04-19 01:47:36 ....A 110063 Virusshare.00056/Virus.Win32.Apparition.b-16e033e40088fdd42a2ea64f0dd8cc5afc539039 2013-04-19 05:42:28 ....A 185327 Virusshare.00056/Virus.Win32.Apparition.b-d6b0c2c8c0644a73fd24b8692ae31fcce2de51b3 2013-04-19 07:23:16 ....A 225331 Virusshare.00056/Virus.Win32.Aris-39278b6df13f5e8cf3d9d807258efc2fe6c4be92 2013-04-19 07:16:08 ....A 80396 Virusshare.00056/Virus.Win32.Aris-75d05456d86bd0dcc29e19fe94ffa32f7620fb70 2013-04-19 00:37:52 ....A 260228 Virusshare.00056/Virus.Win32.Assill.a-555623254f10243854a7e39126ff376ee52a89b8 2013-04-19 08:19:04 ....A 178176 Virusshare.00056/Virus.Win32.AutoRun.akh-510d9dbcce40e16e6d15f9cfb7ffde054e26839a 2013-04-19 07:05:56 ....A 7168 Virusshare.00056/Virus.Win32.Awfull.3254-9851f238149659486bbc178f25850c72408b9321 2013-04-19 06:56:22 ....A 110592 Virusshare.00056/Virus.Win32.Awfull.3571-82a78efa048703560d27b18e59ea8fb491c21dc3 2013-04-19 01:54:52 ....A 5632 Virusshare.00056/Virus.Win32.Awfull.3571-fa240d44d21d81e90e9a8e5ed0abe415f9560c3d 2013-04-19 01:12:00 ....A 89088 Virusshare.00056/Virus.Win32.Bayan-based-5e1aaffc0be30fd9910a67e48ca89885177a0507 2013-04-19 06:36:58 ....A 57344 Virusshare.00056/Virus.Win32.Bika.1906-12e123da7b60f69487b2a7e0d7a4453cbdb594f4 2013-04-19 01:20:12 ....A 109033 Virusshare.00056/Virus.Win32.Blackcat.2537-b22eb05f25e4b85212ac23a820c4b48d231c4137 2013-04-18 23:05:34 ....A 63509 Virusshare.00056/Virus.Win32.Blueballs.4117-791710418b4fa62c6bf70eda4bc82ba82d94e923 2013-04-19 08:07:32 ....A 108032 Virusshare.00056/Virus.Win32.Bolzano.3628-db0cca20fc11001163d408b0bb0cea8249d4401d 2013-04-19 01:54:20 ....A 73728 Virusshare.00056/Virus.Win32.Bolzano.4096.b-176cacc32bc0f8e5d3298ce316ad2c2db84bfb62 2013-04-19 01:13:34 ....A 49152 Virusshare.00056/Virus.Win32.Bolzano.4096.b-29fa2fa16c8bb570fc3cd4e9dcaee42f1ef35e87 2013-04-19 06:52:00 ....A 24576 Virusshare.00056/Virus.Win32.Bolzano.4096.c-20f2ad470cf3f72e1ad51eb1ca83cebd963d3ace 2013-04-19 06:13:32 ....A 36864 Virusshare.00056/Virus.Win32.Bolzano.4096.f-0189c20029cb9ba70fcb440bbcefdb887e7acc5f 2013-04-19 00:04:46 ....A 90112 Virusshare.00056/Virus.Win32.Bolzano.5396.a-0aabe53bde727af236555ee611d3ac9c9d3e8378 2013-04-19 07:19:00 ....A 15872 Virusshare.00056/Virus.Win32.Bolzano.5396.a-2c1ebe4438276ad62b2942bd2d8b25bd2bddb78f 2013-04-19 02:46:20 ....A 65536 Virusshare.00056/Virus.Win32.Bolzano.5396.a-7f0cb4ef368ee0d031c62e2206ea872304076bc3 2013-04-19 00:04:46 ....A 29184 Virusshare.00056/Virus.Win32.Bolzano.5396.a-ad834cf8a9d148647dc535997770595ced6f1e40 2013-04-19 07:18:56 ....A 28672 Virusshare.00056/Virus.Win32.Bolzano.5396.a-e834d6dac0b94617895acdfb5f13569765d9cf2b 2013-04-18 23:21:54 ....A 329216 Virusshare.00056/Virus.Win32.Bototer.a-0fc5db59b906ef293f71c52bcae135b0967bc8e6 2013-04-18 22:58:06 ....A 392704 Virusshare.00056/Virus.Win32.Bototer.a-3476c4dd566d4cc5cb72cec8e72c519b7002ca15 2013-04-19 02:57:26 ....A 287232 Virusshare.00056/Virus.Win32.Bototer.a-3f2c6d45154abb4d2ad3c2dee47b08b2544bd0e7 2013-04-18 23:06:04 ....A 270848 Virusshare.00056/Virus.Win32.Bototer.a-6005d47c28ffd30a469f89675db1e7b84b1e6b09 2013-04-19 05:46:08 ....A 319488 Virusshare.00056/Virus.Win32.Bototer.a-d23098c38acb873a3c7b8d3475b264549d97ca2a 2013-04-19 04:52:30 ....A 317952 Virusshare.00056/Virus.Win32.Bototer.a-e318168b95060cce08d97b960d4be270016e40a3 2013-04-19 00:09:44 ....A 949248 Virusshare.00056/Virus.Win32.Bototer.a-ee48b55908b29ae6099a9bb85d2f542cdf949111 2013-04-19 04:49:18 ....A 9224 Virusshare.00056/Virus.Win32.Bube.e-4161872fca99578d281406efdeb0ee4909d1a0ec 2013-04-19 04:02:54 ....A 9224 Virusshare.00056/Virus.Win32.Bube.e-67303467a4d47623d25216e701c7fcb254fcbfe4 2013-04-19 02:53:02 ....A 9224 Virusshare.00056/Virus.Win32.Bube.e-8c914e7fba36d739f033a92b422bde8f348569b3 2013-04-19 01:53:04 ....A 9224 Virusshare.00056/Virus.Win32.Bube.e-a24ced3392a4dec6b18b59fabab9e870e73269b4 2013-04-19 01:46:38 ....A 9224 Virusshare.00056/Virus.Win32.Bube.e-e8c17f51aca3c684ad5f298d97cba8f970fe0880 2013-04-19 07:37:52 ....A 16384 Virusshare.00056/Virus.Win32.Bube.e-ee65ee287789ab8cd91e2dad6652fc6687e010b7 2013-04-18 23:51:04 ....A 243200 Virusshare.00056/Virus.Win32.Bube.g-b7aaeeac7cc6da21a3c3f018bc6e0ae7db628225 2013-04-19 05:42:32 ....A 42521 Virusshare.00056/Virus.Win32.CTX.6886-d23c55b91c4e4174f98a62abd698cf87113b7082 2013-04-18 23:34:10 ....A 49187 Virusshare.00056/Virus.Win32.Cabanas.a-8550b343285f61ce8dbb5dcfc4d054be75332c3f 2013-04-19 02:52:20 ....A 269367 Virusshare.00056/Virus.Win32.Cabanas.a-8a45d2af61e3f90695d1ae422a4399da5dd9a573 2013-04-19 06:44:24 ....A 3292672 Virusshare.00056/Virus.Win32.Cabres.a-1737b9749e018914a86505b1c45815bb353c4ff8 2013-04-19 07:51:50 ....A 481792 Virusshare.00056/Virus.Win32.Cabres.a-20de10065cd6ad1273a22526adae21c4bfebc332 2013-04-19 07:27:22 ....A 544768 Virusshare.00056/Virus.Win32.Cabres.a-e610f0219a6030e507f4ee92ea4d29225471cb59 2013-04-19 02:53:52 ....A 127946 Virusshare.00056/Virus.Win32.Cerebrus.1482-11e8251674ce8cc171623e037e4d594759ba98aa 2013-04-19 05:29:58 ....A 36810 Virusshare.00056/Virus.Win32.Cerebrus.1482-1d4934e7a3d1ff16bd06259a7716d89c6d3f3910 2013-04-19 04:17:36 ....A 36810 Virusshare.00056/Virus.Win32.Cerebrus.1482-89765d8a6d5cd0d83f64f1ad04d8e5530c96252b 2013-04-19 03:00:32 ....A 41418 Virusshare.00056/Virus.Win32.Cerebrus.1482-f47204ce59e358e10db9e33d93453fe69134457d 2013-04-19 05:30:38 ....A 45568 Virusshare.00056/Virus.Win32.Champ.a-6a18eb3b04aca4103bb4bd6a6319a235e07bee11 2013-04-19 07:19:16 ....A 27648 Virusshare.00056/Virus.Win32.Champ.a-71a34d50737ba55888c0f79df0525968652d004c 2013-04-19 02:12:34 ....A 825089 Virusshare.00056/Virus.Win32.Chiton.e-068485b9506bf0cde5612bd4277872345f429609 2013-04-18 23:57:26 ....A 96451 Virusshare.00056/Virus.Win32.Chiton.e-1b18b7534030fb1e094aed97d1e276c53d476fc8 2013-04-19 07:27:52 ....A 196947 Virusshare.00056/Virus.Win32.Chiton.e-87984f2e34df6559fe65702cdbf51c37dc7d1758 2013-04-18 23:37:46 ....A 7164 Virusshare.00056/Virus.Win32.Chiton.i-9d64b398eeeb61bc0ed4706f56912c00878d6034 2013-04-19 08:15:22 ....A 70093 Virusshare.00056/Virus.Win32.Chiton.j-ef3c3d287a38dc9c403d643555f9955e9ec3fb19 2013-04-19 05:43:16 ....A 284224 Virusshare.00056/Virus.Win32.Chuzy.b-b23ae96669be5e0dd31231cfafd6a38e6857d234 2013-04-19 02:25:48 ....A 122880 Virusshare.00056/Virus.Win32.Civut.a-332838172e9266858b6331005f27107c92b86855 2013-04-19 00:21:54 ....A 102912 Virusshare.00056/Virus.Win32.Civut.a-451ca5645ee8269c66ff8822695c09f442514825 2013-04-19 04:26:54 ....A 60416 Virusshare.00056/Virus.Win32.CrazyPrier.a-39a8ca05a756dfd4b942276486dac4317a237e37 2013-04-19 05:50:48 ....A 759296 Virusshare.00056/Virus.Win32.Crypto-d11a9e35fe81d8ec36b3e902130e5b6f433a9433 2013-04-19 03:56:54 ....A 71169 Virusshare.00056/Virus.Win32.Damm.1537.a-fbd51fe5ff6af4380bed2c356cb4624bbb8d7a8b 2013-04-19 02:52:28 ....A 12288 Virusshare.00056/Virus.Win32.Damm.1537.b-9e1e0fd4cbe2e11ac840f5db9f8cae04e327b446 2013-04-19 07:48:10 ....A 35951 Virusshare.00056/Virus.Win32.Damm.1647.a-679bc366b40830c888ce8272aa451ffe6f68fa86 2013-04-19 05:33:08 ....A 28679 Virusshare.00056/Virus.Win32.Daum.a-eb9b15273d6b1ddb229cf54287bf9356140d2465 2013-04-19 06:45:22 ....A 75776 Virusshare.00056/Virus.Win32.DeadCode.a-74746dffe3e7a626cd949a0d05de9b8b5d89b461 2013-04-19 06:52:06 ....A 40208 Virusshare.00056/Virus.Win32.DeadCode.b-46e13896aab4bf051f84d5f1681873cfce10c4e7 2013-04-19 07:51:34 ....A 70768 Virusshare.00056/Virus.Win32.DeadCode.b-4a767b20ceb16db5ad8767297590f89bd203fa1f 2013-04-18 23:43:14 ....A 2524854 Virusshare.00056/Virus.Win32.Delf.ai-e4290429e80269c8c3dd697008852dd04b6e72a0 2013-04-18 23:27:50 ....A 996356 Virusshare.00056/Virus.Win32.Delf.aj-cf4a8b33eeee10162e32f3524ee9f13933778336 2013-04-18 22:54:50 ....A 147456 Virusshare.00056/Virus.Win32.Delf.ap-efd5d5ef497fcf2e3cad2cdeeda9e85989837c14 2013-04-19 05:26:18 ....A 448256 Virusshare.00056/Virus.Win32.Delf.bi-dc36b5bc361bb68e327fdb818bdfb5f3307c3400 2013-04-19 01:42:40 ....A 571909 Virusshare.00056/Virus.Win32.Delf.c-746edecf7e0058abf2027e62e26d1b8a51501e1f 2013-04-18 23:10:20 ....A 211968 Virusshare.00056/Virus.Win32.Delf.da-04943eaf982a992715dd3a223e730ae0113432a2 2013-04-19 05:25:48 ....A 211968 Virusshare.00056/Virus.Win32.Delf.da-224166db68eb45dc12d072d68eb72c4ac8a81860 2013-04-18 23:24:54 ....A 211968 Virusshare.00056/Virus.Win32.Delf.da-3426bf15aa54f903d1513e3d0fc43de7b2bafce2 2013-04-19 05:14:36 ....A 211968 Virusshare.00056/Virus.Win32.Delf.da-d73f2f6f10d03ba42e86a0c28a96ecd08e3e8cf0 2013-04-18 23:18:32 ....A 1134080 Virusshare.00056/Virus.Win32.Delf.da-de1ea0ca25c6b5b395161c12b9905baf830d4586 2013-04-18 23:37:54 ....A 236544 Virusshare.00056/Virus.Win32.Delf.da-e3423f2d9b818153e31babf9c385bb6bb75425fa 2013-04-19 05:48:52 ....A 41474 Virusshare.00056/Virus.Win32.Delf.dj-22f0afaf4001449533459ae3633d69ddcd2f336c 2013-04-19 08:17:14 ....A 30198 Virusshare.00056/Virus.Win32.Delf.dk-8c76d7c283157c83febaadc89259bcb35ce9e40e 2013-04-19 07:39:12 ....A 44534 Virusshare.00056/Virus.Win32.Delf.dk-d3bbb5d964b673b9363904165f375e2616a0bd9e 2013-04-18 23:59:30 ....A 462626 Virusshare.00056/Virus.Win32.Delf.dk-df32d9083dd639ad4a5b1041ba0a47e81dcd8197 2013-04-19 06:22:40 ....A 26624 Virusshare.00056/Virus.Win32.Devir-933c6f1c703ed1b7f18cd4a25789f56c94d09a57 2013-04-19 06:23:34 ....A 22784 Virusshare.00056/Virus.Win32.Dictator.2304-5a3d6846bb05284b8716b9451c29441e48d8177c 2013-04-19 08:23:08 ....A 64940 Virusshare.00056/Virus.Win32.Dion.a-199e156826aa9cdf92ebc83d1c4ca7a9c505608d 2013-04-19 08:17:50 ....A 25531 Virusshare.00056/Virus.Win32.Dion.b-2a4a3be75f74aff68772d4f94cbdd8d80f256408 2013-04-19 08:16:46 ....A 50702 Virusshare.00056/Virus.Win32.Dislex-803de3629c6ce26191c977d3f918bfef873d2967 2013-04-19 08:30:38 ....A 168468 Virusshare.00056/Virus.Win32.Dislex-81fb0b0fd49f1486a417285ed6ec8ecdc3cab84e 2013-04-19 08:09:26 ....A 99328 Virusshare.00056/Virus.Win32.DocPack.b-ae28a6b65a1eb8914eb512c91259d29ac8dd784f 2013-04-19 05:27:18 ....A 174616 Virusshare.00056/Virus.Win32.DocPack.e-fe2a48c1a9813beece005b184457773e16579bc1 2013-04-19 07:40:32 ....A 188416 Virusshare.00056/Virus.Win32.Doser.4535-3d341146f29380df972e60daa667210fb23f028d 2013-04-19 06:18:58 ....A 46080 Virusshare.00056/Virus.Win32.Downloader.ab-37dd0016b51d8297f9a6490284fccab3f5871d5d 2013-04-18 23:25:18 ....A 50751 Virusshare.00056/Virus.Win32.Downloader.ax-b0e9193d5856ada5cc6f53f9cd62b48f45a93266 2013-04-18 23:08:00 ....A 119938 Virusshare.00056/Virus.Win32.Downloader.ba-81534bfcf9c216222c70812ee2dfe7cce3cf5d9b 2013-04-18 23:20:06 ....A 401538 Virusshare.00056/Virus.Win32.Downloader.ba-8c127f08627b9f52dc240211a691eee827fed109 2013-04-19 02:44:38 ....A 1896578 Virusshare.00056/Virus.Win32.Downloader.ba-d58e95cd3b0da5e6fe083de1cae88424b67c6eee 2013-04-19 07:44:24 ....A 76930 Virusshare.00056/Virus.Win32.Downloader.ba-ded82c1c7d472cde6885c36c23dfc0347a52584b 2013-04-19 07:13:48 ....A 1744896 Virusshare.00056/Virus.Win32.Downloader.bb-0559806d481eb0d6ea0bdec809af15713b155ff1 2013-04-19 08:25:38 ....A 30951 Virusshare.00056/Virus.Win32.Downloader.bi-5630a6bdfbddfbc64a1ea84545b4a62ea10e26da 2013-04-19 06:32:34 ....A 22528 Virusshare.00056/Virus.Win32.Downloader.bi-92d9bb1bbe79c42db2a3bf5f4cbfcf51e05ade5b 2013-04-18 23:48:14 ....A 22528 Virusshare.00056/Virus.Win32.Downloader.bi-bde0285be57ddf956ddc76c157e964d4801999de 2013-04-19 06:27:34 ....A 35840 Virusshare.00056/Virus.Win32.Downloader.bi-e9bc118641db649d02c76fb774d5d820d108d04b 2013-04-19 08:09:52 ....A 168019 Virusshare.00056/Virus.Win32.Downloader.bi-f1483a983321d3653206cb3c5eab146e46e625b4 2013-04-19 06:34:28 ....A 43520 Virusshare.00056/Virus.Win32.Downloader.c-1dbde552181caf2a6305a69ec860a1b062f9c7e2 2013-04-18 23:20:18 ....A 163840 Virusshare.00056/Virus.Win32.Downloader.c-ad319531b4d562956136435f90504ed81db07b0a 2013-04-19 07:22:10 ....A 29184 Virusshare.00056/Virus.Win32.Dream.4916-248adcb3c6cec1e6df50ae61c631d1c460aa4194 2013-04-19 00:41:08 ....A 30208 Virusshare.00056/Virus.Win32.Dream.4916-a237f9e46b1e4580a75aa0f8bbf51989624ae033 2013-04-19 08:20:54 ....A 94208 Virusshare.00056/Virus.Win32.Driller-46e23b775604dbc0b688b6e994ea2e95855fab7f 2013-04-19 02:26:12 ....A 12288 Virusshare.00056/Virus.Win32.Drol.5337.a-6cfc24d39075a3f307154e6726ea516f9bb6b772 2013-04-19 01:26:36 ....A 38834 Virusshare.00056/Virus.Win32.Dropet.790-3b5dbdb3fce776c97f8ab827433224e42eb33c34 2013-04-19 04:26:24 ....A 2258889 Virusshare.00056/Virus.Win32.Drowor.a-f3515c3546f174d4e0eebe6518e7d4e4993a9587 2013-04-19 06:39:54 ....A 20000 Virusshare.00056/Virus.Win32.Drowor.d-0d72cadf3f36c0765312268f693ee923f9bcb49b 2013-04-18 23:11:12 ....A 93240 Virusshare.00056/Virus.Win32.DunDun.5025-6a5d79ec5e4b590475c62de4f404b4ed8ea54d1b 2013-04-19 06:31:14 ....A 987705 Virusshare.00056/Virus.Win32.DunDun.5025-81f6fe6e4a3bdf5d7b352580d9bcd81a30b38292 2013-04-19 07:54:12 ....A 45056 Virusshare.00056/Virus.Win32.DunDun.5025-cc37b7f3aac689e0967142549ff633a25ef82edc 2013-04-19 05:26:04 ....A 123392 Virusshare.00056/Virus.Win32.Dzan.a-938513167cd19eb57ee672713ea49eec1506367a 2013-04-19 07:55:00 ....A 96320 Virusshare.00056/Virus.Win32.Elkern.b-53a277e5e23e5d5178f6bc4afbf318d8b4c40a69 2013-04-19 05:54:28 ....A 41984 Virusshare.00056/Virus.Win32.Elly.a-4a64f016cfdb3e868231b663cc373ddf520764ba 2013-04-19 07:34:38 ....A 30208 Virusshare.00056/Virus.Win32.Elly.a-5502d52ebd6fb029de0dbb3f3aa0fe2ec2b13038 2013-04-19 07:41:00 ....A 626688 Virusshare.00056/Virus.Win32.Elly.a-d62030f1f3c6583d0617fbcac38406fb5915754d 2013-04-18 23:12:52 ....A 118272 Virusshare.00056/Virus.Win32.Elly.a-f6dd819f7ea9359efdc8424354fd98136bd1c8c0 2013-04-19 03:42:04 ....A 192512 Virusshare.00056/Virus.Win32.Etap-044784996ed02702decfe2a07169f7e013084272 2013-04-19 07:40:16 ....A 131072 Virusshare.00056/Virus.Win32.Etap-0762df599596555e37a413940410bb99b731ef1f 2013-04-19 07:02:02 ....A 225280 Virusshare.00056/Virus.Win32.Etap-710eb5f9508a54035de9105d404f8228ed4a1d6d 2013-04-19 01:15:48 ....A 196608 Virusshare.00056/Virus.Win32.Etap-74b1400796cc51e4f10054b1c3e78732535fc0d1 2013-04-19 01:33:28 ....A 147456 Virusshare.00056/Virus.Win32.Etap-74cbad6e63b585bd5f834ddc3861ba0327d1d172 2013-04-19 08:10:06 ....A 51712 Virusshare.00056/Virus.Win32.Eva.d-b89be18538aafcfe7eadcecf876d03be286e333a 2013-04-19 00:41:00 ....A 42496 Virusshare.00056/Virus.Win32.Eva.d-d5279e375525f5e4d00adf151691ef63e9e41f6a 2013-04-19 00:04:22 ....A 38912 Virusshare.00056/Virus.Win32.Evol.b-ea5666574ae10e0ad437970ce7d9253e76bc79a8 2013-04-19 05:30:48 ....A 73728 Virusshare.00056/Virus.Win32.Evyl.e-6834fb693f758378611f8f9cad54ce1d0f9f18b7 2013-04-18 23:43:18 ....A 212992 Virusshare.00056/Virus.Win32.Evyl.e-c352fb07d3568bc2b26f48b77aa2a7a3d18d2cf8 2013-04-18 23:38:50 ....A 177152 Virusshare.00056/Virus.Win32.Expiro.a-054dabb20940e0b8b4d08eb9232b488dcf191a2b 2013-04-19 07:59:06 ....A 187392 Virusshare.00056/Virus.Win32.Expiro.ae-1ef4d82bfd6694871bbe8d5df6c8b0b49ed573d7 2013-04-18 23:57:14 ....A 189952 Virusshare.00056/Virus.Win32.Expiro.ae-c0ea2b0be5dd6164864632c0240cc60575bd3605 2013-04-19 06:19:38 ....A 330240 Virusshare.00056/Virus.Win32.Expiro.ai-00f18b39b00ceb76f36854f1eb0c1e7ee56830f6 2013-04-19 06:39:52 ....A 223232 Virusshare.00056/Virus.Win32.Expiro.ai-02419d41317f0acf359214c1e5c62a3cc15b21d8 2013-04-18 23:16:08 ....A 195584 Virusshare.00056/Virus.Win32.Expiro.ai-04837b66b33c68a2ce8f531c93b5b5359b734ba3 2013-04-19 05:38:24 ....A 253440 Virusshare.00056/Virus.Win32.Expiro.ai-10d02dcf89c2e36d94e29aef8e58228df3c87a6e 2013-04-19 06:57:28 ....A 194048 Virusshare.00056/Virus.Win32.Expiro.ai-1153b3bc990159e4a991dd7450bcc64c04c95e44 2013-04-18 23:18:02 ....A 230400 Virusshare.00056/Virus.Win32.Expiro.ai-18506242eb60b5b11bf2f2ce86783f92ce80c3f2 2013-04-18 23:15:58 ....A 262144 Virusshare.00056/Virus.Win32.Expiro.ai-1a22651619e5385b438b5706bca892758dd785d1 2013-04-18 23:18:12 ....A 252928 Virusshare.00056/Virus.Win32.Expiro.ai-1fbaa287e62fb5d1c23f92da934a43ea3aaedb07 2013-04-19 05:24:18 ....A 269824 Virusshare.00056/Virus.Win32.Expiro.ai-28f2611199f69b128b0b2265af76fb3ad34de9ce 2013-04-19 00:10:28 ....A 321024 Virusshare.00056/Virus.Win32.Expiro.ai-2a060d1b917c97d6292b93965f17e07b29cbc5b2 2013-04-19 05:22:04 ....A 193536 Virusshare.00056/Virus.Win32.Expiro.ai-2b06cb196c12e3cc4f562ed0c1bb8c5684d70206 2013-04-19 05:24:18 ....A 321024 Virusshare.00056/Virus.Win32.Expiro.ai-31f7780f4bf915468cacf854ff882d46ecd17f4e 2013-04-19 03:57:40 ....A 212480 Virusshare.00056/Virus.Win32.Expiro.ai-329ca249e3b927b326cc632bbce3c0bbfeb3c89e 2013-04-19 01:11:50 ....A 1044480 Virusshare.00056/Virus.Win32.Expiro.ai-5994b948d4211e2acb9323d41722c634445f8de5 2013-04-19 07:35:12 ....A 306688 Virusshare.00056/Virus.Win32.Expiro.ai-5ad7450f91609d20a097b1ff3f85e51869b76ad1 2013-04-18 23:04:50 ....A 253440 Virusshare.00056/Virus.Win32.Expiro.ai-5b4ed926d0d5d0eba7f6165b585e6d41e63b7584 2013-04-18 23:27:40 ....A 470016 Virusshare.00056/Virus.Win32.Expiro.ai-5ddf0fe9a33b9c369c22be0c8ee9f01a261d49cf 2013-04-19 06:26:58 ....A 253440 Virusshare.00056/Virus.Win32.Expiro.ai-5f325617576720cf84509ae9799116841cb28c6a 2013-04-19 06:17:16 ....A 189440 Virusshare.00056/Virus.Win32.Expiro.ai-630973f394b15c9d0c144dbf31209b4edf1cee91 2013-04-19 02:58:22 ....A 460800 Virusshare.00056/Virus.Win32.Expiro.ai-68649de160dda6f892a794cfe9716674ad930d8a 2013-04-19 04:37:10 ....A 323584 Virusshare.00056/Virus.Win32.Expiro.ai-6c2810a50d63165e32cbeafa1bac15619fe21891 2013-04-18 23:46:44 ....A 192512 Virusshare.00056/Virus.Win32.Expiro.ai-6db16dc1537174b6a456708e15de256ea5e85caa 2013-04-18 23:22:44 ....A 194048 Virusshare.00056/Virus.Win32.Expiro.ai-7262df3078a546db831bdac62787b08debf2408c 2013-04-18 23:43:34 ....A 3735552 Virusshare.00056/Virus.Win32.Expiro.ai-7cec861fb4bd1e40df49b0ac7a6e4f6e4ef82b30 2013-04-19 05:02:00 ....A 244736 Virusshare.00056/Virus.Win32.Expiro.ai-87df8efb71ac7618efa09bbf2624687d6a2224b4 2013-04-18 22:55:40 ....A 230400 Virusshare.00056/Virus.Win32.Expiro.ai-9091b9dc5647d59b0b911bf94fe95ea2af4be85e 2013-04-18 23:43:14 ....A 357376 Virusshare.00056/Virus.Win32.Expiro.ai-9f2014e1c98b291c6adbe925d4ae247fbc4b0671 2013-04-18 23:59:00 ....A 235520 Virusshare.00056/Virus.Win32.Expiro.ai-c4a4a31606abd1e3b55dd5a7d69950e314eb21a6 2013-04-19 03:19:14 ....A 236544 Virusshare.00056/Virus.Win32.Expiro.ai-ccf49aec0e655e12be58fa796ae3a68a37823091 2013-04-19 00:04:38 ....A 185856 Virusshare.00056/Virus.Win32.Expiro.ai-d088a2ef4ba0a715f44bc3dfd3251ca40836d56a 2013-04-18 22:50:06 ....A 185856 Virusshare.00056/Virus.Win32.Expiro.ai-e1729105930ad9b97282471441cee2ecbf220669 2013-04-18 23:36:02 ....A 194048 Virusshare.00056/Virus.Win32.Expiro.ai-e1a10857a1815bbdefd002ed02264b0e142df80f 2013-04-18 23:28:08 ....A 226304 Virusshare.00056/Virus.Win32.Expiro.ai-fdb2b76a0fbba417192bbdd30c7241587092f094 2013-04-19 07:58:50 ....A 246272 Virusshare.00056/Virus.Win32.Expiro.am-10a5a117578fd77ccaa24145dfa02d7580884bb0 2013-04-19 08:27:24 ....A 585216 Virusshare.00056/Virus.Win32.Expiro.ao-6c66eb8eb20c4789cf2b536b14d4264512579afb 2013-04-19 00:31:24 ....A 148480 Virusshare.00056/Virus.Win32.Expiro.f-cc2595ed11118d24004df8a6959d5d0d78c7c4ea 2013-04-19 00:10:34 ....A 126976 Virusshare.00056/Virus.Win32.Expiro.g-97a3dd2d2b4ab047a06f84e163bef309608d320f 2013-04-19 08:28:52 ....A 510976 Virusshare.00056/Virus.Win32.Expiro.h-7dc92835d714e51e61c6bbfb8ff64b1b67f05194 2013-04-19 07:42:22 ....A 158208 Virusshare.00056/Virus.Win32.Expiro.l-722b5218bf3bef02827874a245b21a8e9c3771c9 2013-04-19 08:14:10 ....A 177664 Virusshare.00056/Virus.Win32.Expiro.l-88db6c96fa684a9879b96a92c6844b99fbaac966 2013-04-19 06:19:52 ....A 172032 Virusshare.00056/Virus.Win32.Expiro.m-18b417ba0df4534c9c54fb9e7d23d6915e49df76 2013-04-19 06:11:32 ....A 154624 Virusshare.00056/Virus.Win32.Expiro.m-51960dd67ba6d043c4f299505f9325cda9e589ea 2013-04-19 08:19:54 ....A 153088 Virusshare.00056/Virus.Win32.Expiro.m-76829bb075d1fe670255122e298a5751152b9bc9 2013-04-18 23:54:50 ....A 377856 Virusshare.00056/Virus.Win32.Expiro.m-867365ef1e5a12250aafd70b7d9d0c6ad986c332 2013-04-19 06:46:46 ....A 162816 Virusshare.00056/Virus.Win32.Expiro.m-87c7d6e93c0e8090ba09dd0303efbaf7cd370329 2013-04-18 23:59:14 ....A 178176 Virusshare.00056/Virus.Win32.Expiro.m-c03840d757fb2a824eb5cf33839521c7d3a7be6d 2013-04-19 00:02:12 ....A 146944 Virusshare.00056/Virus.Win32.Expiro.m-c5ec134496a4ef5b80f0877d052b4643e7504dca 2013-04-19 06:19:06 ....A 228352 Virusshare.00056/Virus.Win32.Expiro.m-d654475a18eb2d1375e5f1b38bfff7b93d7db308 2013-04-19 02:47:20 ....A 172544 Virusshare.00056/Virus.Win32.Expiro.n-9e9dbdbf3056a7fde428bff17ade1b1f5e127553 2013-04-19 05:21:28 ....A 153600 Virusshare.00056/Virus.Win32.Expiro.o-038c94293b260d53c059d79c8a06f671065059e6 2013-04-19 07:10:10 ....A 163840 Virusshare.00056/Virus.Win32.Expiro.o-48df31f376e1643b662bf0610f6c266dd209ecc1 2013-04-19 02:35:20 ....A 173056 Virusshare.00056/Virus.Win32.Expiro.o-5ea2596c22e40c41e58d75c09d1143be9e1abc3d 2013-04-19 02:23:48 ....A 258560 Virusshare.00056/Virus.Win32.Expiro.o-d3e1a4658590ca0749b0efb16cb026d2890b4e57 2013-04-19 00:37:18 ....A 258048 Virusshare.00056/Virus.Win32.Expiro.q-b686c312bf24d811706b4fafd6bec60eddedb323 2013-04-19 06:14:20 ....A 216141 Virusshare.00056/Virus.Win32.Expiro.q-c463d59e01db4d3ffe55766f7b9c2688ee2e79ec 2013-04-18 23:25:58 ....A 230912 Virusshare.00056/Virus.Win32.Expiro.q-e4a3b81425f18bf6c0b714401145bf5fc8750cf9 2013-04-19 05:32:00 ....A 374784 Virusshare.00056/Virus.Win32.Expiro.r-4c9214e7ba812e67959726cdf15d390221fc68d4 2013-04-19 02:00:02 ....A 195072 Virusshare.00056/Virus.Win32.Expiro.r-8f3209d9d90206e99ab410e9db0d414fe193d70b 2013-04-19 00:48:42 ....A 195072 Virusshare.00056/Virus.Win32.Expiro.r-a587203308a4337b7d9d9602dfaef44fe5a53e37 2013-04-19 06:09:30 ....A 607232 Virusshare.00056/Virus.Win32.Expiro.r-bd64650df359ba9dc4b9b01575ef8be9a255ead6 2013-04-18 23:45:44 ....A 502272 Virusshare.00056/Virus.Win32.Expiro.r-c85ec983c24c18f12a4517a7758cd2ec9fb3edff 2013-04-19 04:41:06 ....A 273920 Virusshare.00056/Virus.Win32.Expiro.r-d9616ae1b2f512eedd975042a4bd13014683fa06 2013-04-18 23:06:52 ....A 279040 Virusshare.00056/Virus.Win32.Expiro.r-eabd8b404e52d68620f9f2734fdd75ca10f60361 2013-04-19 07:58:56 ....A 540160 Virusshare.00056/Virus.Win32.Expiro.s-0ecb5f55d37379ebae24c8b2f18e786d07f49e58 2013-04-19 02:48:06 ....A 262144 Virusshare.00056/Virus.Win32.Expiro.s-27b132c962708ad65f98d4b57bcffb028f8a6356 2013-04-18 23:10:02 ....A 243200 Virusshare.00056/Virus.Win32.Expiro.s-3cee0225c1da33aa69eb4b095294049531eb5b69 2013-04-18 23:22:24 ....A 265728 Virusshare.00056/Virus.Win32.Expiro.s-462e155d7fca72683f9612e56d3a4d2591135614 2013-04-19 02:52:08 ....A 270336 Virusshare.00056/Virus.Win32.Expiro.s-4ebb4221f4c14a52cc4bf82a403a3e3269c0d360 2013-04-18 23:22:56 ....A 204800 Virusshare.00056/Virus.Win32.Expiro.s-5020e96afb360df1287f0d7b411fb3fac1eaea06 2013-04-19 04:35:52 ....A 336384 Virusshare.00056/Virus.Win32.Expiro.s-6acffc8e61901dcc6d98b3783797528904f767a6 2013-04-19 04:43:12 ....A 265728 Virusshare.00056/Virus.Win32.Expiro.s-6c059bb13729945ac22fb50c7a1fe6c4dc8c07c7 2013-04-18 23:25:40 ....A 1121280 Virusshare.00056/Virus.Win32.Expiro.s-9ddb3b339e08c1db11152bcee3813a61d7706d12 2013-04-18 22:53:52 ....A 270336 Virusshare.00056/Virus.Win32.Expiro.s-b15672b60677c67a40831cb0a85b68d804accdfc 2013-04-18 23:18:22 ....A 207360 Virusshare.00056/Virus.Win32.Expiro.s-b2579e000861232f8253000041e8926b9c1dc83f 2013-04-19 07:41:34 ....A 265728 Virusshare.00056/Virus.Win32.Expiro.s-f17044125eaefd356c3af1ae37f5e98f3af52502 2013-04-18 23:12:58 ....A 583168 Virusshare.00056/Virus.Win32.Expiro.t-0558c71f7aa51d9c7ca43601f713406ff1246d44 2013-04-19 00:41:04 ....A 337408 Virusshare.00056/Virus.Win32.Expiro.t-306d9a70739f488b0db3a793bd7568f132f2f942 2013-04-18 23:42:56 ....A 229888 Virusshare.00056/Virus.Win32.Expiro.t-915c9828d7a39349a927dcf8226fd3a2cfc8d1e1 2013-04-18 22:49:12 ....A 240128 Virusshare.00056/Virus.Win32.Expiro.t-9c0421fed16daefde8557173b505f48f0d64592b 2013-04-19 02:30:08 ....A 541184 Virusshare.00056/Virus.Win32.Expiro.t-a89324f4c1b30a638ab254c2e5f4e59491bf4551 2013-04-19 02:18:54 ....A 266752 Virusshare.00056/Virus.Win32.Expiro.t-ba24f90e8c8120f6f1cfc7703f5f8eba914f53e4 2013-04-19 05:35:26 ....A 268288 Virusshare.00056/Virus.Win32.Expiro.v-7764905da1447c0b28354d783e1a0583b77c62ac 2013-04-18 23:09:58 ....A 212992 Virusshare.00056/Virus.Win32.Expiro.w-0130cf92a230b746ec85d7c6de45241f09354dc9 2013-04-18 22:50:22 ....A 139264 Virusshare.00056/Virus.Win32.Expiro.w-016fd3e1764c7b6ace504c004cb73054a48ab10f 2013-04-19 00:27:16 ....A 221184 Virusshare.00056/Virus.Win32.Expiro.w-04253515296618077b7741a11b69e0e4050c93b6 2013-04-19 02:05:14 ....A 872448 Virusshare.00056/Virus.Win32.Expiro.w-04a987d602d911c07a45cb63d5b584572fe819e7 2013-04-19 05:26:58 ....A 134144 Virusshare.00056/Virus.Win32.Expiro.w-05ad2b278927583756f18c9bda74914989ca9261 2013-04-19 07:25:04 ....A 246784 Virusshare.00056/Virus.Win32.Expiro.w-0623a158eae6c798c14767a022869c88821d205c 2013-04-19 07:27:28 ....A 164352 Virusshare.00056/Virus.Win32.Expiro.w-071e483af7ea8f8996ded8001000785c7ef0673e 2013-04-19 06:30:00 ....A 180224 Virusshare.00056/Virus.Win32.Expiro.w-0845dd96dff51d7536230960f96b39939d08e371 2013-04-19 00:42:54 ....A 3216384 Virusshare.00056/Virus.Win32.Expiro.w-08cce6d61aa817e9366cc106d51075fffa5b8793 2013-04-18 23:43:34 ....A 134144 Virusshare.00056/Virus.Win32.Expiro.w-08fea30f03955b01880dd03fb6400ae5ed61255e 2013-04-18 23:37:28 ....A 188416 Virusshare.00056/Virus.Win32.Expiro.w-0a1fe8f54e3f67c19317da394782daa75fad1b44 2013-04-18 23:18:52 ....A 275456 Virusshare.00056/Virus.Win32.Expiro.w-0acf1a0b7f5642a8e3353e63b3887c490eb3a200 2013-04-18 23:47:32 ....A 151040 Virusshare.00056/Virus.Win32.Expiro.w-0b293bc72a4cbf26ef06e7a6664dc72adeb9e060 2013-04-19 03:51:22 ....A 116224 Virusshare.00056/Virus.Win32.Expiro.w-0baa07e4d7e01aabceaeb508e116791c612118a7 2013-04-19 05:07:02 ....A 129024 Virusshare.00056/Virus.Win32.Expiro.w-0e230b6796b5f13663e7f4440541e2464b5175cf 2013-04-19 03:51:06 ....A 169472 Virusshare.00056/Virus.Win32.Expiro.w-101aea89a354591ad72f4e817c74074dd5a830e3 2013-04-19 08:06:16 ....A 116224 Virusshare.00056/Virus.Win32.Expiro.w-104f078762ee246ebae447c82ab96f82209b46d8 2013-04-19 05:41:22 ....A 192512 Virusshare.00056/Virus.Win32.Expiro.w-105c016199c67462c407b90164dd4b5f5fb5df48 2013-04-19 03:56:44 ....A 129536 Virusshare.00056/Virus.Win32.Expiro.w-115c15ecbc2f92356c98d87ffbd2298ea0072563 2013-04-19 05:31:34 ....A 119296 Virusshare.00056/Virus.Win32.Expiro.w-1186099cb5b5a13539fb19d62d065b8493e35553 2013-04-18 23:55:18 ....A 313856 Virusshare.00056/Virus.Win32.Expiro.w-1262008c8d4e0dcc85778b8bac78e0cfdeec086d 2013-04-19 05:39:58 ....A 791552 Virusshare.00056/Virus.Win32.Expiro.w-13373bd23dd2e2c5d1eca5105157e64ffc5eb8d9 2013-04-19 06:05:06 ....A 404992 Virusshare.00056/Virus.Win32.Expiro.w-143376a762a3762fb7466e7f883a87119a4ca4a0 2013-04-19 05:44:24 ....A 151552 Virusshare.00056/Virus.Win32.Expiro.w-14aacdac3d2e5cb7d55a0e75ea94e5f1b9b4622f 2013-04-19 04:36:22 ....A 214016 Virusshare.00056/Virus.Win32.Expiro.w-19d441ff6fad9b95c243c35d123d6437d4cebc2d 2013-04-19 05:59:28 ....A 224256 Virusshare.00056/Virus.Win32.Expiro.w-1ffa762b46b2d240027819f91b5593b965016cd3 2013-04-19 04:52:22 ....A 115712 Virusshare.00056/Virus.Win32.Expiro.w-231424aed1d5c9b7a4e5282b399ea67ac7915da3 2013-04-19 05:26:22 ....A 252416 Virusshare.00056/Virus.Win32.Expiro.w-265a9996b1b6fa9849758a753a9b018b6e6046f8 2013-04-18 23:36:28 ....A 199680 Virusshare.00056/Virus.Win32.Expiro.w-269517ffd9db910c2192581b1d26d5d6b2fecfa6 2013-04-18 23:37:22 ....A 143360 Virusshare.00056/Virus.Win32.Expiro.w-28227b7d816b7ca6ac9f74672c01ff27a9cfb28d 2013-04-19 06:01:16 ....A 6622208 Virusshare.00056/Virus.Win32.Expiro.w-283504465cc2314220d74799bbd20a7a1abb0b57 2013-04-18 23:49:14 ....A 180224 Virusshare.00056/Virus.Win32.Expiro.w-2ba1aeaf12ed05d88a9a0949a7dbcb2819626b1b 2013-04-18 23:23:12 ....A 3290112 Virusshare.00056/Virus.Win32.Expiro.w-2dc58d24aa88c465f6156ad7652dad767d58108b 2013-04-18 23:31:54 ....A 116224 Virusshare.00056/Virus.Win32.Expiro.w-3226018f42f0b0ab650025c01ee02c581b711ace 2013-04-18 23:49:54 ....A 196608 Virusshare.00056/Virus.Win32.Expiro.w-37ad7d6edffc06bc85315ac80738712d6cec16de 2013-04-19 02:58:38 ....A 111104 Virusshare.00056/Virus.Win32.Expiro.w-3a05a0a23745a2a50decc6b30917c5a6d706668e 2013-04-19 04:38:00 ....A 304640 Virusshare.00056/Virus.Win32.Expiro.w-3a990fc60461b3ccde6f32bb44f1c104bbdd6e90 2013-04-18 22:55:30 ....A 116224 Virusshare.00056/Virus.Win32.Expiro.w-3b875cda08b49de95d75ac083e945326a2192582 2013-04-19 05:25:12 ....A 169472 Virusshare.00056/Virus.Win32.Expiro.w-3c794c47b1c6d64b2a7c79201b596c207551ee1d 2013-04-18 23:33:54 ....A 169472 Virusshare.00056/Virus.Win32.Expiro.w-412d55db5b58041b137f8349b591ce8d0f94d6c5 2013-04-18 23:16:56 ....A 116224 Virusshare.00056/Virus.Win32.Expiro.w-417f57d67416d4394a1731568c1bc626fe3c6cd1 2013-04-18 23:09:54 ....A 201216 Virusshare.00056/Virus.Win32.Expiro.w-41cc431b659bdc8510a8473ad3b6239e5da8a6d4 2013-04-19 04:46:58 ....A 297472 Virusshare.00056/Virus.Win32.Expiro.w-43c3402988e1a45ca0c1006cc431948e03f2237f 2013-04-18 23:05:56 ....A 953856 Virusshare.00056/Virus.Win32.Expiro.w-4a5d7b877deeabc3632e385795eeda988f3325ad 2013-04-19 07:46:24 ....A 147456 Virusshare.00056/Virus.Win32.Expiro.w-4c9757282e596539cd16a3aee3efefb20d40c31f 2013-04-18 23:33:50 ....A 258048 Virusshare.00056/Virus.Win32.Expiro.w-4c99aadcb74b4326c80109090c2e74ec120fcf24 2013-04-18 23:50:24 ....A 326144 Virusshare.00056/Virus.Win32.Expiro.w-4ff7497bc9cb6b3898bb3d226aa19bbdad5e341f 2013-04-19 02:55:54 ....A 155648 Virusshare.00056/Virus.Win32.Expiro.w-503468d967dffac955169290167d16fdf1edc40a 2013-04-19 03:52:26 ....A 244224 Virusshare.00056/Virus.Win32.Expiro.w-5954a80d8910adccbe0cc647a5e5da1c07adfc9b 2013-04-19 03:58:20 ....A 400384 Virusshare.00056/Virus.Win32.Expiro.w-5bd23de33f071f813d8b20832b8489dfc202d1c8 2013-04-19 01:18:02 ....A 391680 Virusshare.00056/Virus.Win32.Expiro.w-5e64b8160299bf25b31391c5c978e49a9439b3a2 2013-04-19 05:21:48 ....A 335360 Virusshare.00056/Virus.Win32.Expiro.w-613df0b6c5ea0788252e466fc4707dd23d5d9ddf 2013-04-18 23:01:58 ....A 880640 Virusshare.00056/Virus.Win32.Expiro.w-63ccaf432459709e732b4d96479a7e64ae62508c 2013-04-18 23:49:44 ....A 274944 Virusshare.00056/Virus.Win32.Expiro.w-64d26e18eafe177b0222cf0212c699a265c0d6d0 2013-04-18 23:00:36 ....A 331776 Virusshare.00056/Virus.Win32.Expiro.w-64eccc9f569a18232a6ddad83fad598982e8eebf 2013-04-19 05:25:48 ....A 221696 Virusshare.00056/Virus.Win32.Expiro.w-64eebbebc438827967aaf76a4b9a40bba218a5bb 2013-04-18 22:52:56 ....A 166912 Virusshare.00056/Virus.Win32.Expiro.w-6619ffdeaa1c6e49572bde053354fe6ff2745408 2013-04-18 23:43:08 ....A 196608 Virusshare.00056/Virus.Win32.Expiro.w-69357ffe654a6afbd12265601350ba2cc640d443 2013-04-18 23:07:24 ....A 163840 Virusshare.00056/Virus.Win32.Expiro.w-6ade9ed3df717344709aefe9c04434c1856ebd49 2013-04-19 07:52:20 ....A 207360 Virusshare.00056/Virus.Win32.Expiro.w-6b80b4bc3c319afc1b5bb17782c63fd29e31f28a 2013-04-18 22:54:36 ....A 143360 Virusshare.00056/Virus.Win32.Expiro.w-6c72a23e982547b6059eea0ef897a374c8891b77 2013-04-19 04:28:30 ....A 153088 Virusshare.00056/Virus.Win32.Expiro.w-70072cc7f8cdad9641cad6a8eecbdaebeadf6037 2013-04-18 22:53:36 ....A 280064 Virusshare.00056/Virus.Win32.Expiro.w-70c7c7b58efbf800b9386920c25ee820b1c444db 2013-04-19 04:10:12 ....A 348160 Virusshare.00056/Virus.Win32.Expiro.w-7a599c098b06a5de1e29cabd7f24360b9557ad27 2013-04-19 06:31:28 ....A 200704 Virusshare.00056/Virus.Win32.Expiro.w-7c80c75a8cc6e9de6a2f2c686c357239f59c214e 2013-04-19 05:55:30 ....A 204800 Virusshare.00056/Virus.Win32.Expiro.w-7cc6111f84bdc0346f4f9e3e7abea4c6e85ff6c2 2013-04-19 06:08:18 ....A 167936 Virusshare.00056/Virus.Win32.Expiro.w-8324c7b0fb7935871c2ddb3e403ce99cea9d337c 2013-04-19 04:05:54 ....A 919552 Virusshare.00056/Virus.Win32.Expiro.w-8bf71a386b0ed34b44b55406585111e19d4bd5e8 2013-04-18 23:37:58 ....A 226304 Virusshare.00056/Virus.Win32.Expiro.w-8eeeb573704eeab2f4b7e0fe02bf6712f89c2140 2013-04-19 02:13:30 ....A 165888 Virusshare.00056/Virus.Win32.Expiro.w-8f7ab80cf3ae102585ed8baf4dd5e94b2c94f85e 2013-04-19 05:28:58 ....A 233472 Virusshare.00056/Virus.Win32.Expiro.w-90acb0a85cef00431158aad1330d56238bc40ee9 2013-04-18 23:47:40 ....A 244224 Virusshare.00056/Virus.Win32.Expiro.w-98eaa398d1be00f6a7275cd955a785794332f8e2 2013-04-19 08:11:16 ....A 382464 Virusshare.00056/Virus.Win32.Expiro.w-9afd5cefdf6e515b5d1369c3901da9da7d51dfe5 2013-04-19 01:44:48 ....A 202240 Virusshare.00056/Virus.Win32.Expiro.w-a9218254909f7cdfcf9b6f4d0dd8680a5b01d875 2013-04-19 06:18:26 ....A 290304 Virusshare.00056/Virus.Win32.Expiro.w-abf21d88f7732f7d61bca7ea1be72071065b92a0 2013-04-19 07:18:36 ....A 239104 Virusshare.00056/Virus.Win32.Expiro.w-ad3accb642de601872225b0571ae5aa74f39409b 2013-04-18 22:56:16 ....A 205312 Virusshare.00056/Virus.Win32.Expiro.w-b39ea5250f5dbea593f165d3f42060e1bf120e33 2013-04-19 06:26:18 ....A 189440 Virusshare.00056/Virus.Win32.Expiro.w-ba26319bde161a7548784bced538036880ea1a07 2013-04-19 05:40:52 ....A 166400 Virusshare.00056/Virus.Win32.Expiro.w-c0ba7e642bf4515cd20aa3e6bcad647303f8bdba 2013-04-19 05:51:50 ....A 258048 Virusshare.00056/Virus.Win32.Expiro.w-c5cd1370f23718b6edefe4986fc800fa1ebb6725 2013-04-18 23:20:38 ....A 237568 Virusshare.00056/Virus.Win32.Expiro.w-c7e1d729d7554e529112ce95c388ff1ca2035fb0 2013-04-19 05:19:00 ....A 126976 Virusshare.00056/Virus.Win32.Expiro.w-c924260c4b8152ac648a909e6207d0e9f2cecc2e 2013-04-19 06:06:40 ....A 688128 Virusshare.00056/Virus.Win32.Expiro.w-ca77cc4d78a32c9196599f4a5daef209e797bd5f 2013-04-18 23:46:58 ....A 294912 Virusshare.00056/Virus.Win32.Expiro.w-cbb6ebee5e2c6381679fbdd40ea4f789499d4c7c 2013-04-18 23:28:00 ....A 180224 Virusshare.00056/Virus.Win32.Expiro.w-cef1f1cf5b9587fb7ff9e0e8680671245a01352c 2013-04-19 03:51:20 ....A 136192 Virusshare.00056/Virus.Win32.Expiro.w-d349aed43a841281f1a5ce2c3a657431acc7d345 2013-04-19 05:24:42 ....A 437248 Virusshare.00056/Virus.Win32.Expiro.w-d38dcd8fa336fcf8b7574940e219cead3c9cb40c 2013-04-19 07:10:20 ....A 247808 Virusshare.00056/Virus.Win32.Expiro.w-d5a3cca49e21e10d2de134030d9c8c85d66a58a2 2013-04-18 23:54:18 ....A 161792 Virusshare.00056/Virus.Win32.Expiro.w-d62b06ab8e4152a8e098e0536aaab7941efecb20 2013-04-19 05:31:04 ....A 344576 Virusshare.00056/Virus.Win32.Expiro.w-d7cbc1405507c592335b9ae34e24ff1fedc80960 2013-04-19 00:06:54 ....A 160256 Virusshare.00056/Virus.Win32.Expiro.w-d8bbe959eaf2689ca899bf4a9a7e5c196ffb1ba3 2013-04-19 07:02:38 ....A 201728 Virusshare.00056/Virus.Win32.Expiro.w-dc0f24c394adc22aa4b0c44b3bf8831e6e2eb38a 2013-04-19 02:58:30 ....A 598016 Virusshare.00056/Virus.Win32.Expiro.w-e652d1fa989eb0fb2fc7291eb39b5e44f3533159 2013-04-18 23:43:00 ....A 335360 Virusshare.00056/Virus.Win32.Expiro.w-ef9600c53e526415f699194d87326d6c6d6c99f6 2013-04-19 06:19:42 ....A 126976 Virusshare.00056/Virus.Win32.Expiro.w-f115707a8ca42b0630140f67ed16373ec9cebdaf 2013-04-19 05:26:28 ....A 261120 Virusshare.00056/Virus.Win32.Expiro.w-f139751ec33be1d8f96a7639dfbfebe019293a88 2013-04-19 04:25:02 ....A 237568 Virusshare.00056/Virus.Win32.Expiro.w-f16fb53df077ff2fb74d1811eda31fa87069f07a 2013-04-18 23:47:28 ....A 242688 Virusshare.00056/Virus.Win32.Expiro.w-f3abcec8f485cbc3143965da2616a35b98245711 2013-04-19 05:11:38 ....A 139264 Virusshare.00056/Virus.Win32.Expiro.w-f3cf5e79c5ee7973ba5394f65dfc37f8f83efa2f 2013-04-18 23:21:00 ....A 258048 Virusshare.00056/Virus.Win32.Expiro.w-f7a7365d4b31fb23368ee23469a84b32540426e1 2013-04-19 07:09:06 ....A 185856 Virusshare.00056/Virus.Win32.Expiro.w-fa9a6cee64dfff7e371650f93da1d8af99a62c1d 2013-04-19 05:25:34 ....A 239104 Virusshare.00056/Virus.Win32.Expiro.w-fbad83c159b6e4a3bae221f00699b29fe415cb08 2013-04-19 06:26:32 ....A 169984 Virusshare.00056/Virus.Win32.Expiro.w-fd92e46232e31f422d361803bffcb39da4368b74 2013-04-19 03:24:22 ....A 164864 Virusshare.00056/Virus.Win32.Expiro.w-fedac006746f8d6dae322cbeb3082e83d996904d 2013-04-19 06:17:06 ....A 146432 Virusshare.00056/Virus.Win32.Expiro.w-ff52aad64dcc2a1874a4ce056c09b2ddb82bd894 2013-04-19 04:33:08 ....A 153642 Virusshare.00056/Virus.Win32.Folcom.b-733bf0d5db7dfc7921b0d3d62a74d4a597dfe53f 2013-04-19 08:08:32 ....A 77824 Virusshare.00056/Virus.Win32.Folcom.b-854d4d4449fab361cea82808c69d5edf270f3106 2013-04-19 05:48:38 ....A 73728 Virusshare.00056/Virus.Win32.Fontra.a-1fb26df6313734e1bd225c70a676ea51479cc8d5 2013-04-19 07:40:08 ....A 73728 Virusshare.00056/Virus.Win32.Fontra.a-50a816e8b7edf7b251e5d4ea145479c0850c9a5e 2013-04-19 05:35:08 ....A 73728 Virusshare.00056/Virus.Win32.Fontra.a-66b719fd041393252540460340d437ad9a2c429b 2013-04-19 07:22:36 ....A 299008 Virusshare.00056/Virus.Win32.Fontra.a-72143b4138e636f5a3c7d7e11d6ae02db49c57a5 2013-04-18 23:34:14 ....A 73728 Virusshare.00056/Virus.Win32.Fontra.a-f549c1ce12df143f732434de157dff6ba738b143 2013-04-19 02:20:26 ....A 73728 Virusshare.00056/Virus.Win32.Fontra.a-fd56386a9abc13f476668d209bff72b6acc241c1 2013-04-19 04:24:20 ....A 61424 Virusshare.00056/Virus.Win32.Fosforo.a-160e5178e01ef2cdd27cdb3592b61c0aae525de9 2013-04-18 23:42:40 ....A 53251 Virusshare.00056/Virus.Win32.FunLove.4070-044cbc9c183d861b1b40a0e7ad9777b0fb8cbf80 2013-04-19 08:08:24 ....A 49155 Virusshare.00056/Virus.Win32.FunLove.4070-0e3078a03b6a69d74c4350a40646f2e266e099f9 2013-04-19 02:06:44 ....A 61443 Virusshare.00056/Virus.Win32.FunLove.4070-1ea88ed0588936d08e22c520ad99bb075aa03996 2013-04-19 02:52:14 ....A 61443 Virusshare.00056/Virus.Win32.FunLove.4070-309008a50f64c024ce8f2ed35c3e80907da2c80f 2013-04-19 01:32:02 ....A 203267 Virusshare.00056/Virus.Win32.FunLove.4070-467e44ae46a39789bbe4a047f08d95ca4b2a05e5 2013-04-19 06:58:16 ....A 167939 Virusshare.00056/Virus.Win32.FunLove.4070-7be5b83f2edab99197480cb39bf35b1502b78a87 2013-04-19 05:27:44 ....A 204803 Virusshare.00056/Virus.Win32.FunLove.4070-7d4beec86ecb32ad7917df0c3b1340724025ae77 2013-04-19 01:19:52 ....A 38915 Virusshare.00056/Virus.Win32.FunLove.4070-8fda7732612effa9c4584b504a995aedbf352db0 2013-04-19 06:49:24 ....A 36867 Virusshare.00056/Virus.Win32.FunLove.4070-bb6cfac648a36aaa6f305d81934d4ac885ed2dd5 2013-04-19 07:02:18 ....A 1562627 Virusshare.00056/Virus.Win32.FunLove.4070-e38f8972934d85a7b9aca2d4904a914e4fb250a7 2013-04-18 23:24:18 ....A 689667 Virusshare.00056/Virus.Win32.FunLove.4070-fc7806ba42deef768b03534f0f0853d8efaf46ed 2013-04-19 02:15:08 ....A 182528 Virusshare.00056/Virus.Win32.FunLove.dam-019b9aa5830cd8081addc8d94eaea978cdb54c18 2013-04-19 01:54:56 ....A 31235 Virusshare.00056/Virus.Win32.FunLove.dam-021f8d06975c0c4d41214c2f7dd34d66db1334b0 2013-04-18 23:29:48 ....A 4099 Virusshare.00056/Virus.Win32.FunLove.dam-24159f2a9beb972df5eb67158f0e5bfb0efc426d 2013-04-19 06:28:32 ....A 4099 Virusshare.00056/Virus.Win32.FunLove.dam-2eb9b16e33768fb2325603d1b9838da0e583caa3 2013-04-18 23:34:38 ....A 4099 Virusshare.00056/Virus.Win32.FunLove.dam-7a1a278bb92f0eb51986c52784a6af722d67a0a0 2013-04-19 04:51:02 ....A 307203 Virusshare.00056/Virus.Win32.FunLove.dam-7d057e978fac993aa927cbcfab113caafc7ac1c2 2013-04-19 00:21:44 ....A 4099 Virusshare.00056/Virus.Win32.FunLove.dam-805c6d559988674c0277fa198596b23d5e5961f5 2013-04-19 02:59:34 ....A 905219 Virusshare.00056/Virus.Win32.FunLove.dam-ad72b291679e2a9cd280006cafa70314e5c8eb78 2013-04-19 02:24:46 ....A 2093059 Virusshare.00056/Virus.Win32.FunLove.dam-ae0f1bf3140c3368f66dd6a5e8fa23976758e6fc 2013-04-19 01:23:58 ....A 16384 Virusshare.00056/Virus.Win32.FunLove.dam-b681226aaf1f980959753e785173f4b0f6246de0 2013-04-19 02:58:20 ....A 4099 Virusshare.00056/Virus.Win32.FunLove.dam-bac9482ed0b7652798c8cdf612a1d875de7b6103 2013-04-19 06:29:04 ....A 4099 Virusshare.00056/Virus.Win32.FunLove.dam-bbcb98fff65996c18303e2915460375741f3dab8 2013-04-19 06:51:16 ....A 367133 Virusshare.00056/Virus.Win32.Genu.d-b14c4a183c9c66bf79c1967a50e5ab0cae187aab 2013-04-19 06:52:28 ....A 220676 Virusshare.00056/Virus.Win32.Glkaj.a-3ac0f1d9e0f95deb54a9a8eb9e225c15baa3e0ad 2013-04-19 08:04:22 ....A 154628 Virusshare.00056/Virus.Win32.Glkaj.a-5af88d9b69df47be97fcbe06b101c703dcb1d2a5 2013-04-18 23:53:04 ....A 157700 Virusshare.00056/Virus.Win32.Glkaj.a-7ec8276fd8e6940b72218094b5bd7e862b813ebd 2013-04-19 01:48:14 ....A 2417156 Virusshare.00056/Virus.Win32.Glkaj.a-f14404ee508e68e4302823944374fd1ee9617824 2013-04-19 00:32:12 ....A 24576 Virusshare.00056/Virus.Win32.Glyn-9fe55067363424c89d01e4244239576b3b94b1c7 2013-04-19 08:29:28 ....A 13594 Virusshare.00056/Virus.Win32.Gobi.a-547b0b50cda85271fe8a25348c2d2faea9755c6b 2013-04-19 06:58:22 ....A 126976 Virusshare.00056/Virus.Win32.Gobi.a-a5b7381e0a5e7e15d66645f74b4515f9aeaa3c75 2013-04-19 00:52:26 ....A 218112 Virusshare.00056/Virus.Win32.Goblin.gen-24a0d5f9aab55457280183182883f97169499be5 2013-04-19 04:08:42 ....A 147456 Virusshare.00056/Virus.Win32.Goblin.gen-281517f075860d7b56021af1099e767b24d8ddcd 2013-04-19 00:26:24 ....A 278528 Virusshare.00056/Virus.Win32.Goblin.gen-2d529f6c7ae6f5ec8c9c513c03f652f096d17eae 2013-04-18 23:59:00 ....A 203776 Virusshare.00056/Virus.Win32.Goblin.gen-3418f920b0948dde1533aea19e35c582d191c764 2013-04-19 02:32:52 ....A 228864 Virusshare.00056/Virus.Win32.Goblin.gen-50135c368f7acd4ba934cb38bc0bd0936a4a0d4b 2013-04-19 08:30:52 ....A 172032 Virusshare.00056/Virus.Win32.Goblin.gen-7511841c1afd046fc9f967d69b74acc948b040d3 2013-04-19 08:11:00 ....A 172032 Virusshare.00056/Virus.Win32.Goblin.gen-914b2ef867c82c79d97d0b4d60e13adc05c9dc9a 2013-04-19 07:39:58 ....A 169472 Virusshare.00056/Virus.Win32.Goblin.gen-a2b72db39edbb027e151b0ae8039559aec63bacd 2013-04-19 01:41:38 ....A 155648 Virusshare.00056/Virus.Win32.Goblin.gen-a45836c6b7e8ce8f32556455a379ca215cc21965 2013-04-19 00:10:56 ....A 210944 Virusshare.00056/Virus.Win32.Goblin.gen-b0123479919af5b177aea5eea2c3f44e3bb6f661 2013-04-19 07:01:18 ....A 188928 Virusshare.00056/Virus.Win32.Goblin.gen-c1574964cf5ebb4f904366703494c3f9c9937509 2013-04-19 00:48:24 ....A 33280 Virusshare.00056/Virus.Win32.Godog-70fc250c9c05ce6b94c6efefbd30871e49814512 2013-04-19 05:36:12 ....A 65536 Virusshare.00056/Virus.Win32.Godog.a-2865aa88e6dccba8d49625ddf66b6f12008d1e4b 2013-04-18 23:48:52 ....A 98304 Virusshare.00056/Virus.Win32.Godog.a-9d6254b9c117ec5da749a15fe092285df0b97cba 2013-04-19 02:46:44 ....A 71636 Virusshare.00056/Virus.Win32.Golsys.14292-4f4da50ff060f48876f56b25ce295e906a64f8a3 2013-04-18 23:18:08 ....A 275968 Virusshare.00056/Virus.Win32.Grum.a-9875a56d152573109dca82991e5725743b03c74d 2013-04-19 02:29:26 ....A 228104 Virusshare.00056/Virus.Win32.Grum.a-fdb71173b7c7dbbb3b8a26d4822aa24e4ae1b484 2013-04-19 05:27:18 ....A 37888 Virusshare.00056/Virus.Win32.Grum.j-940656be04ed7b2280299e280b6e757c686dc719 2013-04-18 23:08:06 ....A 603136 Virusshare.00056/Virus.Win32.HLLC.Sulpex.b-72e4d07490cb1f1804cc436daa0cf00045792d23 2013-04-19 01:28:38 ....A 177672 Virusshare.00056/Virus.Win32.HLLC.Vedex.f-9f0e921fc620348229965a0461153ab91694144a 2013-04-19 08:08:24 ....A 36352 Virusshare.00056/Virus.Win32.HLLO.Jetto.a-77ce05cc1be6f0ba38586692954e100b082cf532 2013-04-19 06:43:24 ....A 8192 Virusshare.00056/Virus.Win32.HLLO.Zori-20501a142c37992447bc075abb7526a2ea8de897 2013-04-19 04:17:30 ....A 56832 Virusshare.00056/Virus.Win32.HLLP.Bertle.4608-279ef851b9b020ebad7184e422df0b49ae0d3e13 2013-04-19 07:09:04 ....A 132096 Virusshare.00056/Virus.Win32.HLLP.Bertle.4608-3d7e1e81f229b1abbc94f7e8c19d84fd283e245e 2013-04-19 06:38:22 ....A 11264 Virusshare.00056/Virus.Win32.HLLP.Bora.11264-9acfe6c3156b8f28d4e6069562a4937c9ac47d05 2013-04-19 05:38:48 ....A 486291 Virusshare.00056/Virus.Win32.HLLP.DeTroie-0d8324123a547327e4647b228d594432402a591d 2013-04-19 07:25:52 ....A 543125 Virusshare.00056/Virus.Win32.HLLP.DeTroie-1375a4787e2e4d0399ecdc5b31740d39d5e84cdc 2013-04-19 08:01:42 ....A 492603 Virusshare.00056/Virus.Win32.HLLP.DeTroie-3f764e22b5662ffbb625303ad5910042aee44aec 2013-04-19 00:10:12 ....A 484739 Virusshare.00056/Virus.Win32.HLLP.DeTroie-445407c33bba5c75fbd2370ead17ce9097d68be3 2013-04-19 08:15:40 ....A 598355 Virusshare.00056/Virus.Win32.HLLP.DeTroie-7eaaa3b6f80f021f66b0175a49bd9bfac3569be2 2013-04-19 06:03:22 ....A 579419 Virusshare.00056/Virus.Win32.HLLP.DeTroie-c75557653fd89aec2cc573dd5bc9a2e5adf8af65 2013-04-19 07:50:36 ....A 463436 Virusshare.00056/Virus.Win32.HLLP.DeTroie-d7b84e876f9c49d442f8cf9e0d35541aedb67665 2013-04-19 00:44:28 ....A 468959 Virusshare.00056/Virus.Win32.HLLP.DeTroie-d9ac4a0dbf72fe4e41a26f9620c4ff4b0117adaa 2013-04-19 03:00:56 ....A 25088 Virusshare.00056/Virus.Win32.HLLP.Ghostdog.a-a7b5100c957bb76ee4dcde4fdf44b79ae9ef91e0 2013-04-19 07:12:24 ....A 93426 Virusshare.00056/Virus.Win32.HLLP.Ghostdog.c-552dd5d4dfd355eca3d0c250ebd515ac458e58f8 2013-04-19 07:43:30 ....A 686963 Virusshare.00056/Virus.Win32.HLLP.Gogo.a-6d0b18ac4db15f89e47cb0632d4473264512e3b9 2013-04-19 01:34:06 ....A 129501 Virusshare.00056/Virus.Win32.HLLP.Gosus-bc8000f5b06f85e9261633305b87fa4c7d7252a3 2013-04-19 08:01:08 ....A 899584 Virusshare.00056/Virus.Win32.HLLP.Hantaner.a-c0aee66fcc4686bbe19e5c8c35614a00480b6513 2013-04-18 23:37:30 ....A 37204 Virusshare.00056/Virus.Win32.HLLP.Metrion.a-155a25b75e3d5eb04b286e0447459fd5d1a77493 2013-04-19 05:50:40 ....A 104635 Virusshare.00056/Virus.Win32.HLLP.Mincer-abe6db94bce0583d4010f542af3728101ac3e64a 2013-04-19 07:13:30 ....A 123139 Virusshare.00056/Virus.Win32.HLLP.Mincer-f3f9554b8b48e466d2c93809bd38f83cda45c4b4 2013-04-19 04:06:44 ....A 151552 Virusshare.00056/Virus.Win32.HLLP.Passma-3a99305a5ccab60421b31ae4d0d7022a22bc77b1 2013-04-19 02:06:54 ....A 77824 Virusshare.00056/Virus.Win32.HLLP.Passma-5083dbcae00fc14f67b7041350390acae70917af 2013-04-19 01:08:14 ....A 283136 Virusshare.00056/Virus.Win32.HLLP.Passma-acda1edb2cc7b2b343c741729a25ba0429ba4cb3 2013-04-19 07:34:40 ....A 113472 Virusshare.00056/Virus.Win32.HLLP.Passma-d045f071eb13443af93734245fda7283e3de9391 2013-04-19 08:29:38 ....A 395032 Virusshare.00056/Virus.Win32.HLLP.Riaz.a-7f776674b8f564e9a863f55ee26864be38ad6c6d 2013-04-19 02:25:48 ....A 331011 Virusshare.00056/Virus.Win32.HLLP.Savno-25fc63b56ab48c7e2970e9068ac7d2d2160d2e46 2013-04-19 08:08:30 ....A 440578 Virusshare.00056/Virus.Win32.HLLP.Savno-3c1a406d7b4ad7f56999a809709a440957e65133 2013-04-19 06:50:40 ....A 28672 Virusshare.00056/Virus.Win32.HLLP.Text.a-c234c100499fa1daff1e2582b23cb25dc38c8f89 2013-04-19 05:55:18 ....A 28665 Virusshare.00056/Virus.Win32.HLLP.Text.b-f2354c4df5cc3100f5fd59dd4a16a3d4ce020a7e 2013-04-19 07:55:50 ....A 63733 Virusshare.00056/Virus.Win32.HLLP.VB.b-0f49c6b5c7949534e4a85bc256e335b119a870a9 2013-04-19 01:47:04 ....A 113557 Virusshare.00056/Virus.Win32.HLLP.VB.b-202154e4d4310c813e325688ba0555c13341a9cc 2013-04-19 02:20:00 ....A 623509 Virusshare.00056/Virus.Win32.HLLP.VB.b-355a43a857c8b99da74cc362085bd80725ddc64f 2013-04-19 08:02:36 ....A 364437 Virusshare.00056/Virus.Win32.HLLP.VB.b-3ac0d8e1d2426eef228b9f1cf098473f4d2f8fac 2013-04-19 01:21:48 ....A 98989 Virusshare.00056/Virus.Win32.HLLP.VB.b-5ca86f6e06eeb9859a79e74a86972efd09b7af0a 2013-04-18 23:44:40 ....A 58439 Virusshare.00056/Virus.Win32.HLLP.VB.b-5f199924a8b50780485a1e849657838c1033ef9c 2013-04-19 02:31:24 ....A 64512 Virusshare.00056/Virus.Win32.HLLP.VB.b-9af1f368052b562713a4e167461567c51113fb70 2013-04-19 08:19:20 ....A 221077 Virusshare.00056/Virus.Win32.HLLP.VB.b-e2c66a9e3f48e11e0b52bb55e0d1de236ffd991e 2013-04-19 04:24:26 ....A 60293 Virusshare.00056/Virus.Win32.HLLP.VB.b-ee0471ce9a96e3722bc12229bef53905d5f3a66b 2013-04-19 04:23:16 ....A 44553 Virusshare.00056/Virus.Win32.HLLP.VB.f-c969d23788b12c34a01d146a525d16d2db97d0f1 2013-04-19 07:56:32 ....A 37888 Virusshare.00056/Virus.Win32.HLLP.VB.j-ba2be4ee4421a63563095006608d3c2d259babfd 2013-04-19 05:26:10 ....A 25088 Virusshare.00056/Virus.Win32.HLLP.Xinfect.a-8ff7224093440315a0d7e7bc440cc3d8cabd0959 2013-04-19 02:08:52 ....A 613 Virusshare.00056/Virus.Win32.HLLW.Acoola.b-0b5c58bbff21fa63c7b352a2d5134179e1cb04cc 2013-04-19 05:28:58 ....A 103011 Virusshare.00056/Virus.Win32.HLLW.Delf.k-4055d367fda24d6aa6557cba84919dddf78a4a30 2013-04-19 02:08:24 ....A 9728 Virusshare.00056/Virus.Win32.HLLW.Ghotex.b-133b677d769a8d896ce798bd3cb6c399ceb2555c 2013-04-19 07:38:06 ....A 28672 Virusshare.00056/Virus.Win32.HLLW.Kaz.28672-9eee9d7ec7329e1480df170804a37b0527ebc6e1 2013-04-19 01:00:44 ....A 286208 Virusshare.00056/Virus.Win32.HLLW.Maka-597863fff87d6747da38104c962ad9aadecbed5a 2013-04-19 01:20:20 ....A 270848 Virusshare.00056/Virus.Win32.HLLW.Maka-5aa298e5d94566d2a62beb2ca0e9952ef4de0b1d 2013-04-19 00:35:02 ....A 41472 Virusshare.00056/Virus.Win32.HLLW.Timese.f-8f15e732960713e0ee8b70db5d7930eb405125fb 2013-04-19 06:22:00 ....A 114688 Virusshare.00056/Virus.Win32.HLLW.VB.aw-9847de6d8f02355d4d0d2bf214a4200717ae80c1 2013-04-19 05:55:02 ....A 163840 Virusshare.00056/Virus.Win32.HLLW.VB.aw-bc728f97af763d2453a53b4f84c891a030dbaf1d 2013-04-19 06:20:42 ....A 114688 Virusshare.00056/Virus.Win32.HLLW.VB.aw-ce27bcdf7abcd6a1f60ea01d76a73ffe5eec7821 2013-04-18 23:40:54 ....A 38912 Virusshare.00056/Virus.Win32.Hala.a-52be83c344b3fb988faaeff9badfb2cd78a6f9e9 2013-04-19 07:51:20 ....A 41984 Virusshare.00056/Virus.Win32.Hala.a-577060489bd5a726513bfc4e4e3603061f2723cd 2013-04-19 05:11:42 ....A 44032 Virusshare.00056/Virus.Win32.Hala.a-8f2e2fc87ec27b3c4fd69ede4d95435f0ef8b807 2013-04-19 06:04:38 ....A 38912 Virusshare.00056/Virus.Win32.Hala.a-af10f48215512d881d4d39476aef914a70e5a327 2013-04-18 23:48:08 ....A 77824 Virusshare.00056/Virus.Win32.Hala.a-c720fc0b117b736390022b438ef746c508202749 2013-04-18 23:40:58 ....A 65536 Virusshare.00056/Virus.Win32.Hala.a-d2c8548078f7084a11e2a99a84e6552c00d1eb2b 2013-04-18 23:16:36 ....A 49152 Virusshare.00056/Virus.Win32.Hala.a-e3810ef307fda40d3e60684194f9bba787f6f410 2013-04-19 05:59:18 ....A 187904 Virusshare.00056/Virus.Win32.Hala.a-f4c26b86740f4e638ce390bbad0eee788731cdc2 2013-04-19 02:37:22 ....A 37055 Virusshare.00056/Virus.Win32.Halen.2593-5b6f754d036789c1704c8ca1776c7150a485901d 2013-04-19 07:08:56 ....A 53315 Virusshare.00056/Virus.Win32.Haless.1127-9e6ccae7026b7dfedc83e432c6d7b8b1d2dba816 2013-04-19 02:08:40 ....A 16384 Virusshare.00056/Virus.Win32.Hatred.a-235cb6fd6c2036b9b485d97fdf93ba19806f7b40 2013-04-19 04:45:56 ....A 30720 Virusshare.00056/Virus.Win32.Hatred.a-2a007bf95f02044e78471227de5c393122dfa62d 2013-04-19 03:54:18 ....A 20480 Virusshare.00056/Virus.Win32.Hatred.a-b4209d464eb001186957c5e576fdaa19e89d34b4 2013-04-19 06:08:06 ....A 8192 Virusshare.00056/Virus.Win32.Henky.1576-faac802c4970f5ac83eb32bbb5a2dfd13cf579e9 2013-04-19 01:39:56 ....A 8192 Virusshare.00056/Virus.Win32.Henky.1632-657f3b93f1de468cffe9fd99dfba5e6f866603da 2013-04-18 23:46:34 ....A 92672 Virusshare.00056/Virus.Win32.Henky.3080-f7f3443c2a956d2d38a63f2cafa4ca791faec154 2013-04-18 23:28:16 ....A 5120 Virusshare.00056/Virus.Win32.Henky.5668-8b6fa9e2c2c71b03e22b454283b0ed9de41cfd8a 2013-04-19 06:07:48 ....A 59567 Virusshare.00056/Virus.Win32.Henky.5668-bb7d284bebc4cbf2bccd3cd019d41dc4e9d57f14 2013-04-19 05:41:20 ....A 20480 Virusshare.00056/Virus.Win32.Henky.5668-e98eb978eacace91363fcbbca3cb7f26bef52b43 2013-04-19 05:39:22 ....A 20480 Virusshare.00056/Virus.Win32.Henky.5668-f6b5efe1b22076b66cbe34147b976096c9faee40 2013-04-19 05:54:58 ....A 12288 Virusshare.00056/Virus.Win32.Henky.657-35b5514c811f23e5b47c336c77d37c0f04aa1038 2013-04-19 05:30:44 ....A 208384 Virusshare.00056/Virus.Win32.Hidrag.a-02700f2c6a733f947ce3704502da338a24202883 2013-04-19 00:06:00 ....A 961232 Virusshare.00056/Virus.Win32.Hidrag.a-0f0c1669df9acaac8240e1290402a23904b51755 2013-04-19 05:07:32 ....A 111293 Virusshare.00056/Virus.Win32.Hidrag.a-0fa965f6b5ce5d83c5d0ab1a3c5f28422903df0c 2013-04-19 04:24:30 ....A 510976 Virusshare.00056/Virus.Win32.Hidrag.a-12dd3940cd9f99d947b264d6b100e3503481d3c1 2013-04-19 05:35:50 ....A 36352 Virusshare.00056/Virus.Win32.Hidrag.a-183caced59ce56a0b9a484622b73d5a64dc09ebf 2013-04-18 22:49:32 ....A 238744 Virusshare.00056/Virus.Win32.Hidrag.a-202409fc318838c59335723585f6c3cbe54796a7 2013-04-19 04:39:34 ....A 947520 Virusshare.00056/Virus.Win32.Hidrag.a-259be92dbb903e73fb05963437a0cf4986fddc3f 2013-04-19 07:33:04 ....A 623400 Virusshare.00056/Virus.Win32.Hidrag.a-25d7e6fbdfed53367a7146799d3a9b4c0ed44e11 2013-04-19 05:33:52 ....A 177552 Virusshare.00056/Virus.Win32.Hidrag.a-4612d93bbfb81858f125827acd43c95f0583279e 2013-04-19 05:30:48 ....A 569656 Virusshare.00056/Virus.Win32.Hidrag.a-508cec566881746d6483ac6eb501406d141393ad 2013-04-19 05:37:58 ....A 675192 Virusshare.00056/Virus.Win32.Hidrag.a-50f86f090fd5e31d1989ba5625abffac51b09a67 2013-04-19 00:37:22 ....A 2118144 Virusshare.00056/Virus.Win32.Hidrag.a-5168aeae48757b50b5cdfcce6e9c7f5420270d80 2013-04-19 04:23:26 ....A 299136 Virusshare.00056/Virus.Win32.Hidrag.a-5d548c4bf1c3f6a14f428c16675b8b47fd90331f 2013-04-19 05:25:34 ....A 452624 Virusshare.00056/Virus.Win32.Hidrag.a-687d876b5220eb535d3ca44a3e141a28c62c0b62 2013-04-18 23:13:32 ....A 684728 Virusshare.00056/Virus.Win32.Hidrag.a-6a8cfc278ac32b5c756a0d98eb539bdb8f9ae35d 2013-04-18 23:19:56 ....A 852880 Virusshare.00056/Virus.Win32.Hidrag.a-6c108f3172132972e76ce133552bb6d02a73d921 2013-04-19 01:26:00 ....A 946648 Virusshare.00056/Virus.Win32.Hidrag.a-6e8f30998d9c7888b59936d078c63cadb51b1e84 2013-04-19 05:12:22 ....A 763096 Virusshare.00056/Virus.Win32.Hidrag.a-7e7680b1b9510e3d4120c97de08ca1c86bbbadc7 2013-04-19 05:27:22 ....A 460424 Virusshare.00056/Virus.Win32.Hidrag.a-91cf42ff2655843b7eb3e3b62e15d27a1d7e957c 2013-04-19 04:16:16 ....A 282312 Virusshare.00056/Virus.Win32.Hidrag.a-ac99a9e35d4b45d8cefac8cb801c9fec0cbc4338 2013-04-18 23:21:32 ....A 627808 Virusshare.00056/Virus.Win32.Hidrag.a-b80dca0ed5dd1d3022adf587a536e4924682bdc0 2013-04-18 23:47:44 ....A 2907648 Virusshare.00056/Virus.Win32.Hidrag.a-b9d905eb7a4dda3d15839f3f1487880c76f14fbb 2013-04-19 08:31:10 ....A 191488 Virusshare.00056/Virus.Win32.Hidrag.a-bbf0bb0a1ea57c401f28833f50a30681d7eb8e5d 2013-04-19 07:23:08 ....A 949760 Virusshare.00056/Virus.Win32.Hidrag.a-c00b84167deb4ff4c409d32ca89d80906a768ae7 2013-04-19 04:51:34 ....A 830976 Virusshare.00056/Virus.Win32.Hidrag.a-c59f7ffe5e9a0389da6aaa5d8b97890d90cec259 2013-04-19 04:47:04 ....A 1340847 Virusshare.00056/Virus.Win32.Hidrag.a-c9badc8875a5bf667969f81bb4196cf2219fd118 2013-04-19 04:55:48 ....A 303616 Virusshare.00056/Virus.Win32.Hidrag.a-cabd2b6c3a5b9cc801e3350f505de1c76f6ba044 2013-04-19 06:05:52 ....A 248226 Virusshare.00056/Virus.Win32.Hidrag.a-caf18fa5c61f33bfb7726963fd1d74f4c2c7b7c3 2013-04-19 03:55:02 ....A 144672 Virusshare.00056/Virus.Win32.Hidrag.a-d2591bf422930598cfb77bd61c01e3f0a93a10bb 2013-04-19 05:40:58 ....A 761626 Virusshare.00056/Virus.Win32.Hidrag.a-d4c6cf301bfaac993cd7a6552386265e3d3ea01c 2013-04-19 00:25:54 ....A 652160 Virusshare.00056/Virus.Win32.Hidrag.a-d72a1c3b49fbbd2b3daa22f0360f9910aaeb3827 2013-04-19 05:18:32 ....A 910336 Virusshare.00056/Virus.Win32.Hidrag.a-d836d935bace2c493bc99f9cd60b62c8b19494d9 2013-04-19 02:58:30 ....A 355952 Virusshare.00056/Virus.Win32.Hidrag.a-de75048ac1f593c46e0a9d9aa2de95e59a7f01ce 2013-04-18 23:36:14 ....A 658296 Virusshare.00056/Virus.Win32.Hidrag.a-e049dad702bf92913e279c2834857f44ddc9a407 2013-04-19 02:17:24 ....A 377704 Virusshare.00056/Virus.Win32.Hidrag.a-efb4d79d7339b47658dafab65312f2fae61bf72b 2013-04-18 23:26:42 ....A 196096 Virusshare.00056/Virus.Win32.Hidrag.a-f3489e739b38837e12328037ed021deab8b7eaae 2013-04-19 06:16:46 ....A 1099397 Virusshare.00056/Virus.Win32.Hidrag.a-f54f2ea8d95a565d095cab397bd18ee8150fe204 2013-04-19 05:54:34 ....A 666016 Virusshare.00056/Virus.Win32.Hidrag.a-f80da2db0024df526dd1df0ed726a4ec7080161f 2013-04-19 06:10:56 ....A 4387568 Virusshare.00056/Virus.Win32.Hidrag.a-f93a26d6076ecafa4d4f2b0e5df34b1c42be36dc 2013-04-19 04:48:44 ....A 1176853 Virusshare.00056/Virus.Win32.Hidrag.a-fa27799fbd81e3f6e9928f639487e44dcbf4389b 2013-04-19 02:17:30 ....A 313608 Virusshare.00056/Virus.Win32.Hidrag.d-64c166f59b9200a0bec0dfdfb04bcbd1fc1bbf95 2013-04-19 07:21:38 ....A 12288 Virusshare.00056/Virus.Win32.Hortiga.4800-a5b9199b6a52d4ba7c4eeac35a33021bdb4445e7 2013-04-18 23:34:04 ....A 314368 Virusshare.00056/Virus.Win32.IKX-05d071c07d03f8a59da87503bc51a44c35886932 2013-04-19 06:21:26 ....A 110592 Virusshare.00056/Virus.Win32.Idyll.1556.b-9dda108f6b0fe1007caa543c905ea267d27652a1 2013-04-19 04:55:20 ....A 367104 Virusshare.00056/Virus.Win32.Idyll.1556.c-35424a3884082f0ec8231fe495caa842dae6c48c 2013-04-18 23:13:52 ....A 50176 Virusshare.00056/Virus.Win32.Implinker.a-906c9155f0ca0e096c439660539a19febfbbf013 2013-04-19 02:26:26 ....A 1093056 Virusshare.00056/Virus.Win32.Importer.a-f80c6b59f981f05efffa85db405e9f754a000e5e 2013-04-19 07:23:26 ....A 18179 Virusshare.00056/Virus.Win32.Induc.a-1dbb633baf603544c2cbecfdbff2a7addc0e4a25 2013-04-19 07:40:42 ....A 697344 Virusshare.00056/Virus.Win32.Induc.b-0c1ad3eb07a01eecfa3998cd4f333de6aec0ab04 2013-04-18 23:28:46 ....A 245760 Virusshare.00056/Virus.Win32.Induc.b-0c85a18875fb7a3645a2ef6226645e3308233bd1 2013-04-19 00:42:08 ....A 1219743 Virusshare.00056/Virus.Win32.Induc.b-0d00c81a1635363ab86fd49a20469fd0147a19c3 2013-04-19 05:56:38 ....A 518144 Virusshare.00056/Virus.Win32.Induc.b-1325a3fcba885ded6a33347f8a531b89be5d5548 2013-04-19 05:44:48 ....A 203264 Virusshare.00056/Virus.Win32.Induc.b-132771e591d26d195c93443eca0ec6cb6b5ee847 2013-04-19 07:15:26 ....A 2649600 Virusshare.00056/Virus.Win32.Induc.b-1c0b2aced22cda91adbd8c19f8ed776cb4b7f417 2013-04-19 08:01:16 ....A 319784 Virusshare.00056/Virus.Win32.Induc.b-1f2a631bfe9394ae8e93897955d6627f718ce639 2013-04-19 08:05:58 ....A 2367641 Virusshare.00056/Virus.Win32.Induc.b-2262ab4ccdc673a851048842fbe364d80238a4f6 2013-04-18 23:16:12 ....A 692736 Virusshare.00056/Virus.Win32.Induc.b-28022f5488e877ca942969009775869eba98e2e8 2013-04-19 08:20:12 ....A 1202176 Virusshare.00056/Virus.Win32.Induc.b-280e40d05030a32c1731883652eb95a77b7add7f 2013-04-19 08:16:50 ....A 752520 Virusshare.00056/Virus.Win32.Induc.b-282f3548682d5a5c7526282449f11c21c99249ac 2013-04-19 08:10:46 ....A 255488 Virusshare.00056/Virus.Win32.Induc.b-2931e28416b7c5a5de87e96627d64c1ad508ca99 2013-04-19 01:27:34 ....A 971264 Virusshare.00056/Virus.Win32.Induc.b-296e702530ad8edd775d037e197f684bd32ac47e 2013-04-19 02:20:34 ....A 518144 Virusshare.00056/Virus.Win32.Induc.b-3ce6f7b8d4dad7c09efd0abe73f06a9213432c3b 2013-04-19 06:31:02 ....A 723700 Virusshare.00056/Virus.Win32.Induc.b-3edd58952db4d2772d26ec93fa57720cc7df53b0 2013-04-19 01:20:08 ....A 242176 Virusshare.00056/Virus.Win32.Induc.b-41995c781469a516dc404ba6ac577e7176ef173f 2013-04-19 01:37:54 ....A 629248 Virusshare.00056/Virus.Win32.Induc.b-42c31ba0c6aac0ee2aea716e72b0984fac0cdd3e 2013-04-19 05:25:22 ....A 518144 Virusshare.00056/Virus.Win32.Induc.b-4b539f5bf91625d9b2d4c35f64ccb91c55a408b9 2013-04-19 01:49:34 ....A 253952 Virusshare.00056/Virus.Win32.Induc.b-83e1afa8ccd3000fca4947839d7bf88d303518f4 2013-04-18 23:14:38 ....A 301114 Virusshare.00056/Virus.Win32.Induc.b-83fedb581f82af812584f8c608277ce01d1fc692 2013-04-19 02:33:22 ....A 518144 Virusshare.00056/Virus.Win32.Induc.b-8cd116dcf49e71d30c61499f4afff1ce1cf91b92 2013-04-19 05:43:44 ....A 253952 Virusshare.00056/Virus.Win32.Induc.b-97a2b80f74abee94334b0f166a1f2f117f930b49 2013-04-19 02:20:36 ....A 260640 Virusshare.00056/Virus.Win32.Induc.b-9f27911a8627998ed2be5de75a56a63b75750717 2013-04-19 05:36:04 ....A 3281408 Virusshare.00056/Virus.Win32.Induc.b-9f6c4aff36669b591905180dd2e5c5706ae29edb 2013-04-18 22:53:22 ....A 518144 Virusshare.00056/Virus.Win32.Induc.b-a01ad7ab2fc98920e635a37d67f8888fdc8bd512 2013-04-18 23:13:04 ....A 754176 Virusshare.00056/Virus.Win32.Induc.b-a43ee9b821cc3cf08fd6435822198865278808ae 2013-04-18 23:19:52 ....A 231424 Virusshare.00056/Virus.Win32.Induc.b-aa1efd54215c32baba68e757ec6e6d54be331693 2013-04-19 01:24:22 ....A 692736 Virusshare.00056/Virus.Win32.Induc.b-bf1709f28f9254241cf4ef6adb0bdba3806013e3 2013-04-18 23:46:34 ....A 905728 Virusshare.00056/Virus.Win32.Induc.b-cd9e7039dcc704b37cef77e44be85f1c836e9453 2013-04-18 23:11:02 ....A 500600 Virusshare.00056/Virus.Win32.Induc.b-cdb84a768691482d786328d1c981063b3a0c48ea 2013-04-18 23:15:52 ....A 200704 Virusshare.00056/Virus.Win32.Induc.b-cf39461793d187218269bab413c3cd54279801c2 2013-04-19 06:17:46 ....A 1167360 Virusshare.00056/Virus.Win32.Induc.b-d0400f91e9e916767c7f2800a9bb75cd2f3455aa 2013-04-19 02:42:32 ....A 625917 Virusshare.00056/Virus.Win32.Induc.b-d6c2787e4808c13fae702293b07fcebb56082bef 2013-04-18 23:59:24 ....A 131189 Virusshare.00056/Virus.Win32.Induc.b-de2a5d270fdc7e84f81800fe5a51bf5720b02a7a 2013-04-19 07:55:50 ....A 132608 Virusshare.00056/Virus.Win32.Induc.b-e4e37686ef61b2c854ac91a65470018fcae7653a 2013-04-19 06:40:16 ....A 204862 Virusshare.00056/Virus.Win32.Induc.b-ea260a93c5701b4ea1d000a57945086e559dac4a 2013-04-19 06:36:24 ....A 174592 Virusshare.00056/Virus.Win32.Induc.b-ee1eb3e78cd65de2c2e1eb33624b65dd6aa41b75 2013-04-19 01:56:00 ....A 1700423 Virusshare.00056/Virus.Win32.Induc.b-ef21fdc22c0d88e8cad09a4ac205b9724736bfce 2013-04-19 07:25:42 ....A 356228 Virusshare.00056/Virus.Win32.Induc.b-f2f19bc843359d521bd78e22aa1fffc11f5ad6cb 2013-04-18 23:48:04 ....A 518144 Virusshare.00056/Virus.Win32.Induc.b-f9f86a936c81b816c499ed7368b206a31f470bed 2013-04-19 06:16:42 ....A 678651 Virusshare.00056/Virus.Win32.Induc.b-fbd868b6dd967f4a46e3eeddfcb4bb5d608a1f92 2013-04-19 06:04:30 ....A 25446 Virusshare.00056/Virus.Win32.Induc.b-fdc46acb96847a49b49b6c4d3ad77a98685d5f37 2013-04-19 06:36:54 ....A 71168 Virusshare.00056/Virus.Win32.Instan.a-2a2011b3d5308c71ff339041fb50fff594ba6e08 2013-04-19 05:32:04 ....A 366910 Virusshare.00056/Virus.Win32.Intar.1854-b36844e2409d75d7c8086ad4602813f808f6e48d 2013-04-19 06:18:16 ....A 274424 Virusshare.00056/Virus.Win32.InvictusDLL.200.a-4224b3b0ea14d9699df577bea13d796fefda4700 2013-04-19 08:13:22 ....A 61952 Virusshare.00056/Virus.Win32.Jolla.a-5a2216e17f8239054b561ad0df8d4fbacc3a35a0 2013-04-19 00:21:48 ....A 118272 Virusshare.00056/Virus.Win32.Jolla.a-e0c7b58e9697a1eaa23ded1a8a0856c7677b9dc7 2013-04-19 01:22:18 ....A 271872 Virusshare.00056/Virus.Win32.Junkcomp-276904e1ed93de557785b75b95a1904bebf667e6 2013-04-19 08:08:40 ....A 24576 Virusshare.00056/Virus.Win32.KMKY-4b9bf3fdda7f5f7b77546c624fcf60d71620f7e6 2013-04-19 02:44:34 ....A 49152 Virusshare.00056/Virus.Win32.Kangen.a-2d306f5a2a97fc1a7cc74eec33d14989f3ae3337 2013-04-18 23:01:42 ....A 569344 Virusshare.00056/Virus.Win32.Karachun.a-19eff88529a5a393340e787205e60d0331c8a643 2013-04-19 07:23:52 ....A 54784 Virusshare.00056/Virus.Win32.Karachun.a-beb39550418cbf348eb3da7c5fb4df7b463b8a1b 2013-04-19 06:29:44 ....A 208896 Virusshare.00056/Virus.Win32.Kate.a-03a3a759f5a04850c90302f811ecea16c21ab164 2013-04-19 08:17:06 ....A 253952 Virusshare.00056/Virus.Win32.Kate.a-2830967c393d9aad3d55ae21c9aa0948170928c1 2013-04-18 23:59:20 ....A 55296 Virusshare.00056/Virus.Win32.Kate.a-6393dc45f777c92c8aa2b3c5dbb765f2c2f43196 2013-04-19 07:43:28 ....A 212992 Virusshare.00056/Virus.Win32.Kate.a-65e0e9b2ca2118dd125d8cac07222c800f8f2ac4 2013-04-19 05:43:18 ....A 128512 Virusshare.00056/Virus.Win32.Kate.a-7773210ad30c90ae5b6e3a17a8a98e0de5bea172 2013-04-19 01:47:58 ....A 65024 Virusshare.00056/Virus.Win32.Kate.a-88c92cf3412aec856185ec88d612e56b3dc81432 2013-04-19 08:31:08 ....A 95232 Virusshare.00056/Virus.Win32.Kate.a-d2feb9575b23fa3430d8fcf25c37e745d81d0a91 2013-04-19 07:21:52 ....A 249344 Virusshare.00056/Virus.Win32.Kate.b-0417a82ea04e98a103135e835f75a0534c7e1912 2013-04-18 23:18:06 ....A 484864 Virusshare.00056/Virus.Win32.Kate.b-076b31546031411d03f071cbe7552165af67052b 2013-04-19 02:45:04 ....A 344064 Virusshare.00056/Virus.Win32.Kate.b-0d13653f0c94f9abb29e726b748061ad395bc6a2 2013-04-19 07:21:18 ....A 282624 Virusshare.00056/Virus.Win32.Kate.b-0e23dd7b333c86bba79f694910f8297cd5106eb2 2013-04-19 07:12:30 ....A 1495040 Virusshare.00056/Virus.Win32.Kate.b-155d134d712080af53dcbcb58fa38ff438f66958 2013-04-19 07:10:30 ....A 499712 Virusshare.00056/Virus.Win32.Kate.b-17b5e853992430723d4508b0233a57c76dc582ff 2013-04-19 07:12:30 ....A 1495040 Virusshare.00056/Virus.Win32.Kate.b-1a7238c199c5f0a4e402f9809aaa5393046465a5 2013-04-19 07:13:52 ....A 225280 Virusshare.00056/Virus.Win32.Kate.b-1b1b26b54ecb0bbf4c339963a065e7d9798510ab 2013-04-19 07:06:06 ....A 434176 Virusshare.00056/Virus.Win32.Kate.b-20eef987b35d6c8a43770a551ca3b1ed7733f907 2013-04-19 03:18:38 ....A 345088 Virusshare.00056/Virus.Win32.Kate.b-25ee64960be78ef45018309404a735dbbef6efba 2013-04-19 07:25:16 ....A 311296 Virusshare.00056/Virus.Win32.Kate.b-324c2a97164772af3b9d9edac125c87793e916c9 2013-04-19 07:52:10 ....A 267776 Virusshare.00056/Virus.Win32.Kate.b-341c174899bf68549f04e42903aa9bdd1fc08dc2 2013-04-19 00:45:20 ....A 514560 Virusshare.00056/Virus.Win32.Kate.b-441b1d6d6181ad7f288bedd5e0b6dce3751039bc 2013-04-19 06:15:48 ....A 280090 Virusshare.00056/Virus.Win32.Kate.b-44d668f80fd62e43925bbfae55ebd4be56b2c836 2013-04-18 23:55:04 ....A 600576 Virusshare.00056/Virus.Win32.Kate.b-47c03972b9edf735e9634d35fe9787dbab52aa5e 2013-04-19 07:23:40 ....A 425984 Virusshare.00056/Virus.Win32.Kate.b-497abd10e50fea5d1692a5a6d5c72f9ced97777f 2013-04-19 07:14:16 ....A 466944 Virusshare.00056/Virus.Win32.Kate.b-550b1f82413481ebdec8fa73c0af6040054266c2 2013-04-18 23:37:30 ....A 250368 Virusshare.00056/Virus.Win32.Kate.b-69147af167beb887f51489db05a4bfa88678fd32 2013-04-19 04:40:50 ....A 299008 Virusshare.00056/Virus.Win32.Kate.b-6b0f2355efda73eca2e82c1c81a05c96960040fa 2013-04-19 07:12:30 ....A 297984 Virusshare.00056/Virus.Win32.Kate.b-6cb6f702f69ddd71e255b9d9a9746cc30dad95bc 2013-04-19 07:21:18 ....A 303616 Virusshare.00056/Virus.Win32.Kate.b-7e788d8cb5cf12794a649d396ebfa6b7017e7987 2013-04-18 23:18:08 ....A 177540 Virusshare.00056/Virus.Win32.Kate.b-acbd5b2e8591b93062fbd60cf2918dd6865bb7cd 2013-04-19 06:00:18 ....A 758272 Virusshare.00056/Virus.Win32.Kate.b-af5cf06c21754d1bb0972da5e94d745ccb3f3c2c 2013-04-19 06:54:30 ....A 409600 Virusshare.00056/Virus.Win32.Kate.b-c189e35ab9aad351381f061353648c8a30e2749f 2013-04-19 01:37:10 ....A 348160 Virusshare.00056/Virus.Win32.Kate.b-d232a6ef9b8a0ded85abbf30f43c6f547e4f6c19 2013-04-19 07:23:30 ....A 301568 Virusshare.00056/Virus.Win32.Kate.b-d2be766f777cdd7473d07c7dc6cd6ab8db6265dd 2013-04-19 07:56:40 ....A 483328 Virusshare.00056/Virus.Win32.Kate.b-e5f0ff4d5d74857e8c7162cb2cb26c9c07bd7271 2013-04-18 23:11:22 ....A 405504 Virusshare.00056/Virus.Win32.Kate.b-ec3f0184c1e2525b65f1ba6905dcb5f3829082cd 2013-04-19 07:59:56 ....A 397312 Virusshare.00056/Virus.Win32.Kate.b-f553d47f4ba395c0fdcd2e182f9212ec4fd93446 2013-04-19 07:15:58 ....A 258048 Virusshare.00056/Virus.Win32.Kate.b-ffa3b61a91a33fe0c74c8a0554eeb48534a19dac 2013-04-19 02:28:56 ....A 128871 Virusshare.00056/Virus.Win32.Kenston.1895.a-af1a81e8ae5e92d7745fcebb4a03acd2013b13b2 2013-04-19 07:37:24 ....A 210551 Virusshare.00056/Virus.Win32.Kenston.1895.a-b3f83e97a22ff759e3394da327f8ac543ebd4355 2013-04-18 23:31:14 ....A 608359 Virusshare.00056/Virus.Win32.Kies.e-0f0b727ec1c563b2be17ab3895b31088a64e9311 2013-04-19 05:11:46 ....A 318280 Virusshare.00056/Virus.Win32.Kies.e-401c57279c762f36fdae2c04189ddaa422a1d2ec 2013-04-18 22:51:16 ....A 331367 Virusshare.00056/Virus.Win32.Kies.e-7072125370b7b61c12ff6c1b6b38fbeab177ee8f 2013-04-18 23:01:20 ....A 159744 Virusshare.00056/Virus.Win32.Kies.e-9ed742745f98bcf4b61083e3184cc2d6b385efa2 2013-04-19 06:22:14 ....A 331367 Virusshare.00056/Virus.Win32.Kies.e-f0299d9d0627b0667557eead6c97b8aa4f941da1 2013-04-18 23:51:22 ....A 440752 Virusshare.00056/Virus.Win32.Klinge-a62af609dedb5512f23292396833878f707e5690 2013-04-19 04:16:10 ....A 7313920 Virusshare.00056/Virus.Win32.Krap.it-03c6b1e916f360fc86eda67103a5e2044a9f8845 2013-04-19 05:24:54 ....A 5932696 Virusshare.00056/Virus.Win32.Krap.it-0621703860d478488235fd00dbcf039ecf435f14 2013-04-19 00:05:36 ....A 4090738 Virusshare.00056/Virus.Win32.Krap.it-1307c9507917341a3cc70cb89d1e8fd48b5f3e60 2013-04-18 23:21:22 ....A 3912418 Virusshare.00056/Virus.Win32.Krap.it-1813cb5073cfefb35ead308c72ab53a904462fb4 2013-04-19 06:11:36 ....A 3909262 Virusshare.00056/Virus.Win32.Krap.it-1a6fc6c5957d42302c67430227aaca21c6975466 2013-04-19 05:22:24 ....A 198656 Virusshare.00056/Virus.Win32.Krap.it-1e00970db20107e111d1bd33b78ba72ec0509f79 2013-04-18 23:03:16 ....A 4556328 Virusshare.00056/Virus.Win32.Krap.it-24364cb6c13dfe1b71f087cfd6a4135ec2f3b8b7 2013-04-18 23:20:12 ....A 3978820 Virusshare.00056/Virus.Win32.Krap.it-2a7604255e6a31aadd9036b9621ccc1ca6febe37 2013-04-18 23:10:28 ....A 5130626 Virusshare.00056/Virus.Win32.Krap.it-2da93335181b6482ecc945c24f1fe1dcd0e956c0 2013-04-19 06:20:22 ....A 5016131 Virusshare.00056/Virus.Win32.Krap.it-30fc250cd0a9a757d2b3bf064b032d844ee67598 2013-04-19 04:50:48 ....A 4085902 Virusshare.00056/Virus.Win32.Krap.it-39944bcde7d60f7d050782bfcd8a6387dfd98760 2013-04-19 07:10:30 ....A 7199744 Virusshare.00056/Virus.Win32.Krap.it-39f85dfa65510d3e5a93b97b1e39ba4b9b04c5a9 2013-04-18 23:28:34 ....A 197632 Virusshare.00056/Virus.Win32.Krap.it-45cb167460d76277b17a030e73a624fba12f2cf5 2013-04-18 23:45:40 ....A 3906120 Virusshare.00056/Virus.Win32.Krap.it-47670ef5d2040d2e065404cae1fee9b090d94f74 2013-04-19 04:07:58 ....A 7646130 Virusshare.00056/Virus.Win32.Krap.it-482df3c41a6321eb741ebe0d4d8854b3134d3dc9 2013-04-19 02:57:50 ....A 3906120 Virusshare.00056/Virus.Win32.Krap.it-54660cab6b29aac1034e4f1ce0292c8c99f76c8f 2013-04-19 05:46:18 ....A 6996063 Virusshare.00056/Virus.Win32.Krap.it-64fce32fdccbc779afd0ddda6197e9359011330a 2013-04-19 05:40:24 ....A 5609133 Virusshare.00056/Virus.Win32.Krap.it-651d2ef2faac0ee490ecbfa3243c80f6a400483c 2013-04-19 04:40:58 ....A 5472912 Virusshare.00056/Virus.Win32.Krap.it-6bf0f63dfeb0482b5db4c9c1a8714e5e9625d632 2013-04-18 23:45:48 ....A 6185181 Virusshare.00056/Virus.Win32.Krap.it-7514cdc7f66a6826bcf0d69679f36a2549c4d673 2013-04-18 23:13:48 ....A 196608 Virusshare.00056/Virus.Win32.Krap.it-78cecd6f67ad3d6921e4793e47da3e40cf221ae7 2013-04-19 05:31:42 ....A 9199178 Virusshare.00056/Virus.Win32.Krap.it-8720cfdc13bc335c60286426226a6bf0f38dd5fe 2013-04-19 00:42:52 ....A 7775744 Virusshare.00056/Virus.Win32.Krap.it-90fc86511fe37f508f2a715da26cc0a689a1b853 2013-04-18 23:44:44 ....A 8611957 Virusshare.00056/Virus.Win32.Krap.it-997b982ba2a60ba2416ce90c95855d7679be9042 2013-04-19 07:55:46 ....A 6971212 Virusshare.00056/Virus.Win32.Krap.it-998bc45e654a9f272228d0f70fcf3061976882b7 2013-04-19 08:33:24 ....A 6669221 Virusshare.00056/Virus.Win32.Krap.it-9bcf54dc267a234ad899723c5413a2938884e384 2013-04-19 06:07:42 ....A 4958873 Virusshare.00056/Virus.Win32.Krap.it-9c5fa8eb648f0d45b181e1e157fdf6d392f85833 2013-04-18 23:37:24 ....A 7395719 Virusshare.00056/Virus.Win32.Krap.it-9f3370665330ccf303885b43ad41f0c12f470818 2013-04-18 23:32:20 ....A 5043067 Virusshare.00056/Virus.Win32.Krap.it-a843c5aba369482af8d38edae841e7d4c932159a 2013-04-18 23:54:56 ....A 2093790 Virusshare.00056/Virus.Win32.Krap.it-b8aee5f2edf8e099a5f5817dfbb313bac781e13c 2013-04-19 08:05:22 ....A 200192 Virusshare.00056/Virus.Win32.Krap.it-c0be68b6770fc390341032cec90aa7a0b09411f2 2013-04-19 05:56:58 ....A 196608 Virusshare.00056/Virus.Win32.Krap.it-d223fa8368e1c7fce61514ddcb865629984b5b62 2013-04-19 05:20:12 ....A 3901298 Virusshare.00056/Virus.Win32.Krap.it-e19157cc69ddf286559b52a149512a1430e9c755 2013-04-19 02:59:30 ....A 8662017 Virusshare.00056/Virus.Win32.Krap.it-e22a3ade39b62287146ed7705d2b615eee9d00a0 2013-04-19 08:18:50 ....A 197632 Virusshare.00056/Virus.Win32.Krap.it-e97177571fef77896891d9e6b24df25874ef440c 2013-04-19 07:02:34 ....A 8603179 Virusshare.00056/Virus.Win32.Krap.it-f4fc4a13b4d42b8c0b11de7cc824e5467fc3ad1f 2013-04-19 04:11:20 ....A 151254 Virusshare.00056/Virus.Win32.Krepper.30760-07197c6119f85e802d934068499f8d175c235b55 2013-04-19 05:08:48 ....A 76412 Virusshare.00056/Virus.Win32.Krepper.30760-2033314c790005e0de8065b028033a342cc604f3 2013-04-18 23:39:34 ....A 49879 Virusshare.00056/Virus.Win32.Krepper.30760-6005457d0da45357060cd599a43e21f903b948b5 2013-04-19 05:48:48 ....A 74780 Virusshare.00056/Virus.Win32.Krepper.30760-cb169a4038ab4c113a3b3f4ed3468824d035c7cc 2013-04-19 06:05:30 ....A 111357 Virusshare.00056/Virus.Win32.Krepper.30760-d8443206c1c9f4766cc7070f8d5cec93721245cf 2013-04-19 04:26:04 ....A 75825 Virusshare.00056/Virus.Win32.Krepper.30760-eaee65d6b6628817e4830fb3448e0c8535cdd3fd 2013-04-19 05:33:08 ....A 76085 Virusshare.00056/Virus.Win32.Krepper.30760-fa0ea9fa5c4a49d351b86b392e7f4fc5bc91ffa7 2013-04-19 06:14:12 ....A 139264 Virusshare.00056/Virus.Win32.Kriz.3863-6381bdff0e9d17c7bd62ee1bf6dea56a1d1534f4 2013-04-19 01:55:12 ....A 12800 Virusshare.00056/Virus.Win32.Kriz.3863-b48340b52d8f30731fdb945965d9fb01658bc995 2013-04-19 06:08:56 ....A 63488 Virusshare.00056/Virus.Win32.Kriz.3863-dee2696ff53dc6f9b0cc632936219b861a6b575c 2013-04-19 01:12:12 ....A 37376 Virusshare.00056/Virus.Win32.Kriz.3863-ed769fd5af9f9e5e3779ccc2368e9b7c2eb23621 2013-04-19 06:01:42 ....A 328704 Virusshare.00056/Virus.Win32.Kriz.4029-02652b7b5bed5e2856202016e9cdff44e7cd8806 2013-04-19 00:16:44 ....A 57344 Virusshare.00056/Virus.Win32.Kriz.4029-16d716a0b131b8ab0b4bc7106bf22021b17491d3 2013-04-19 07:54:36 ....A 37376 Virusshare.00056/Virus.Win32.Kriz.4029-850097272e0debb3ceae602053884c3ba564f896 2013-04-19 06:20:38 ....A 69632 Virusshare.00056/Virus.Win32.Kriz.4029-93dfbf0eb9e149d57aa91569f579b876680ebed4 2013-04-19 06:13:58 ....A 86016 Virusshare.00056/Virus.Win32.Kriz.4029-bdbaa8eb06a850f8c98679ea71946d543b338584 2013-04-19 07:19:46 ....A 53248 Virusshare.00056/Virus.Win32.Kriz.4029-ef74044d01916a9a3336dd9ab4b97292b9c41368 2013-04-19 02:35:32 ....A 478128 Virusshare.00056/Virus.Win32.Kriz.4029-f97508ef981b1c69a25885c1176e9edd7c368de1 2013-04-19 06:44:34 ....A 22016 Virusshare.00056/Virus.Win32.Kriz.4271-c06099fbdd316e91f223251925a78d37e0abc07e 2013-04-19 07:09:10 ....A 40458 Virusshare.00056/Virus.Win32.Kuto.2058-a555247796f42c058d7d111a4ed5b882e9efc3f5 2013-04-19 03:56:38 ....A 286192 Virusshare.00056/Virus.Win32.Kvex.a-c7a81e257c5e7c8bff5c5da18483f389e37cdffd 2013-04-19 07:15:50 ....A 61440 Virusshare.00056/Virus.Win32.Lad.1916-631ecfbcfea055631274d9a6d0a3c8e76f1a35ee 2013-04-19 01:38:36 ....A 32768 Virusshare.00056/Virus.Win32.Lamer.ai-7eec4d5cd61d9bf301139f12a846737705bb0672 2013-04-19 06:27:44 ....A 792016 Virusshare.00056/Virus.Win32.Lamer.ar-43506ea0976e1b5f71f494b9ea62fa69a4e4913a 2013-04-18 22:51:48 ....A 860160 Virusshare.00056/Virus.Win32.Lamer.ar-96ecf640448ebcf00fc6387e46c7e7543316744c 2013-04-19 02:52:06 ....A 22016 Virusshare.00056/Virus.Win32.Lamer.ar-a27f495db6535fb97b1fa3742687741ba5c65f17 2013-04-19 00:57:10 ....A 451912 Virusshare.00056/Virus.Win32.Lamer.ar-c57cc5058de50c67a2fc436312be57688c45c8b5 2013-04-19 05:01:18 ....A 22528 Virusshare.00056/Virus.Win32.Lamer.as-3c18e118a281e9f6c7b239f9a03cb6d5bb1aa89d 2013-04-19 00:04:36 ....A 22528 Virusshare.00056/Virus.Win32.Lamer.as-cdc876e47725cfe17495ff7dfd923916929e0cea 2013-04-19 07:16:06 ....A 22528 Virusshare.00056/Virus.Win32.Lamer.as-d293347a05246428b56088ad08f9ae1f31f19fc7 2013-04-19 05:35:34 ....A 143360 Virusshare.00056/Virus.Win32.Lamer.av-304c6225858ed2f5c8e00656580fcfa6efb5646e 2013-04-19 07:25:22 ....A 28672 Virusshare.00056/Virus.Win32.Lamer.aw-3a3692569b555070840b460fb303eb9af0da1811 2013-04-19 00:24:58 ....A 977633 Virusshare.00056/Virus.Win32.Lamer.b-622678f52b8c35200d04f84a2181be8a4b47e2fe 2013-04-19 00:48:46 ....A 122880 Virusshare.00056/Virus.Win32.Lamer.bj-7a46aea715de194eece5656bc1e0b82c8508cb4f 2013-04-18 23:47:48 ....A 136520 Virusshare.00056/Virus.Win32.Lamer.bj-a2d24aac29a77c98686e34880b3485e9c2ca170d 2013-04-19 01:45:52 ....A 623944 Virusshare.00056/Virus.Win32.Lamer.bj-ad39b2747b698b5e8599bafed191e70644a7d54e 2013-04-19 02:08:42 ....A 22016 Virusshare.00056/Virus.Win32.Lamer.bj-b7c419a074836335a46584c92e4da8565ea25af2 2013-04-19 00:45:30 ....A 32768 Virusshare.00056/Virus.Win32.Lamer.bk-77e789d03e3544bfee5b09c1e13c94d20e85811e 2013-04-18 23:55:34 ....A 232960 Virusshare.00056/Virus.Win32.Lamer.bk-a2ed29fed6a5958cf1176c8857d788eeb0d64dfd 2013-04-19 06:38:12 ....A 70493 Virusshare.00056/Virus.Win32.Lamer.bk-bfd82624f5614cceaffe72f19294449e09b1a102 2013-04-19 06:01:36 ....A 53248 Virusshare.00056/Virus.Win32.Lamer.bq-c9c2cfebef09e61204bb3465ef356082b3415562 2013-04-19 07:09:54 ....A 41744 Virusshare.00056/Virus.Win32.Lamer.bs-0235177551d7a82322a3d70a51a668a349970330 2013-04-19 02:18:14 ....A 217088 Virusshare.00056/Virus.Win32.Lamer.bs-4f6a2d26f399e16c77a6ed0c70a7c4b41b18e57e 2013-04-19 06:23:34 ....A 509280 Virusshare.00056/Virus.Win32.Lamer.bs-5fa3d88226e188944f11a6d4822b701b943f3aba 2013-04-19 07:36:30 ....A 85535 Virusshare.00056/Virus.Win32.Lamer.bs-8cdf9d7382b59f5b03230df4564681be7110c07d 2013-04-19 08:30:36 ....A 397600 Virusshare.00056/Virus.Win32.Lamer.by-147e40387291e5b6e48901922ec60f58ee62ea9a 2013-04-19 06:42:04 ....A 329732 Virusshare.00056/Virus.Win32.Lamer.bz-d7753e442e2ff611dcdee5046f299930e0cc6f3c 2013-04-19 06:16:12 ....A 76800 Virusshare.00056/Virus.Win32.Lamer.ca-3cb55a4ecb3153e0d02bb1b43922d24ee680422c 2013-04-19 00:04:04 ....A 190464 Virusshare.00056/Virus.Win32.Lamer.ca-bda9e29b8bcdc1c9d4385bdf9a6db163cb40bb41 2013-04-19 08:24:18 ....A 112448 Virusshare.00056/Virus.Win32.Lamer.ca-e78afaba8b5319463d1009124948b45ec47f4dba 2013-04-19 08:09:54 ....A 76800 Virusshare.00056/Virus.Win32.Lamer.ca-ebf6357d000ff3850c4bdebe73bfa29d284d0cd2 2013-04-19 06:17:50 ....A 190464 Virusshare.00056/Virus.Win32.Lamer.ca-f50f39140bb4d7fe30aa91a787bab7b6882a3b45 2013-04-19 01:26:34 ....A 77312 Virusshare.00056/Virus.Win32.Lamer.ca-fd44ff7ca49697c1b06a431ce0e24932323d7391 2013-04-18 23:36:52 ....A 190664 Virusshare.00056/Virus.Win32.Lamer.cb-021c5c791511ea3b0726a5e65a922088eb1ff4f8 2013-04-18 23:39:04 ....A 189649 Virusshare.00056/Virus.Win32.Lamer.cb-0256aea444b29902fc09fbe77f01d6847c0c4165 2013-04-18 23:35:44 ....A 187625 Virusshare.00056/Virus.Win32.Lamer.cb-02e936cff9c45b34b3042f3fbfa4763c8032e0f2 2013-04-18 23:40:10 ....A 189525 Virusshare.00056/Virus.Win32.Lamer.cb-041c0f0007ddb538c4e3ecd9929b05d1495b0c4c 2013-04-18 23:18:28 ....A 188365 Virusshare.00056/Virus.Win32.Lamer.cb-05fe2ce326f68ab723894ac83e7dc3e7b5fa2cab 2013-04-18 23:36:28 ....A 188876 Virusshare.00056/Virus.Win32.Lamer.cb-0887493b698f57e7852eedfce68bc0a4e47ec0b1 2013-04-19 05:13:42 ....A 188146 Virusshare.00056/Virus.Win32.Lamer.cb-0ca72fe53d984c27745c1db732e8f98e97450353 2013-04-18 23:43:00 ....A 188352 Virusshare.00056/Virus.Win32.Lamer.cb-0e0d77a8bae738c635678b4d11abfa4a3a5f2558 2013-04-19 05:41:14 ....A 188272 Virusshare.00056/Virus.Win32.Lamer.cb-0f560729aa68b729a473dd7b4c2bf7525b8d6153 2013-04-18 23:28:28 ....A 188314 Virusshare.00056/Virus.Win32.Lamer.cb-1300db857c90ddd596bf779dc0d89153400e1523 2013-04-19 03:53:00 ....A 196766 Virusshare.00056/Virus.Win32.Lamer.cb-1327ffddcb013391b6307b061e9414c493016df4 2013-04-18 23:43:04 ....A 188526 Virusshare.00056/Virus.Win32.Lamer.cb-17205af68c60649e65d86f78e0841b53087f23f7 2013-04-18 23:50:22 ....A 205634 Virusshare.00056/Virus.Win32.Lamer.cb-17db329aff2ec0d4bba66c37177bb9fc118f43c4 2013-04-18 23:28:44 ....A 191720 Virusshare.00056/Virus.Win32.Lamer.cb-18b6b7d63687098a6841a036916d7241b0a8f26d 2013-04-18 23:03:44 ....A 188596 Virusshare.00056/Virus.Win32.Lamer.cb-1d0017d1f63441f4b0afd35bddddd2098a68017c 2013-04-18 23:08:30 ....A 187625 Virusshare.00056/Virus.Win32.Lamer.cb-2323ea586a8cd3e9045d5728e9ba1c93a7541dee 2013-04-18 23:13:16 ....A 188626 Virusshare.00056/Virus.Win32.Lamer.cb-23fa01546a25ef5c4e7a40feb3a3fbca4c190adc 2013-04-19 06:05:52 ....A 209748 Virusshare.00056/Virus.Win32.Lamer.cb-2494028e26aee75ea23604770f10b160f1e5b3ae 2013-04-18 23:55:48 ....A 188254 Virusshare.00056/Virus.Win32.Lamer.cb-2ac61bbfabd7dcf4e8fa341fc6c6c756a635e9a8 2013-04-19 05:47:16 ....A 445348 Virusshare.00056/Virus.Win32.Lamer.cb-2aef0900bd2971f70fd4a17ed2494ab0f67ee5cf 2013-04-19 02:30:38 ....A 458828 Virusshare.00056/Virus.Win32.Lamer.cb-2bff099ec9945c7107c809ff7f8fc375ddc8b15d 2013-04-19 00:04:08 ....A 187549 Virusshare.00056/Virus.Win32.Lamer.cb-2e983d28a095e526cb2f2e80fe95bf5249b1b642 2013-04-18 23:07:44 ....A 188938 Virusshare.00056/Virus.Win32.Lamer.cb-308e132a55ce6375d22b83364a64d0967efaa3b4 2013-04-18 23:49:14 ....A 188773 Virusshare.00056/Virus.Win32.Lamer.cb-3328e6490c01fcb22fb9fcbbf3bcc57d434455d4 2013-04-19 00:05:48 ....A 192663 Virusshare.00056/Virus.Win32.Lamer.cb-370ab0e03948758fcde8b0d31166b5d772822b1f 2013-04-18 23:20:34 ....A 188009 Virusshare.00056/Virus.Win32.Lamer.cb-3ecd80519463316dc864c86a0034c9587fa51f96 2013-04-18 23:00:12 ....A 203160 Virusshare.00056/Virus.Win32.Lamer.cb-4863d482a2b730c480dc088ff1e5f36e0e869b4c 2013-04-18 23:09:54 ....A 188360 Virusshare.00056/Virus.Win32.Lamer.cb-4aec4792164ac69908e69a6ff135709322d620ba 2013-04-18 23:20:06 ....A 187873 Virusshare.00056/Virus.Win32.Lamer.cb-4d4a109f4fd8e11a49e9f9f0d6766eb10f548192 2013-04-18 22:55:30 ....A 199441 Virusshare.00056/Virus.Win32.Lamer.cb-4df303bf95cbd2833135a672fc50605746e2bdb0 2013-04-19 08:20:20 ....A 466696 Virusshare.00056/Virus.Win32.Lamer.cb-538e759826342ba087434116d76efac82e08a113 2013-04-18 22:54:06 ....A 188955 Virusshare.00056/Virus.Win32.Lamer.cb-5417af7ecffcab856bc82d2eb5ae775e8b622a21 2013-04-18 23:28:14 ....A 187211 Virusshare.00056/Virus.Win32.Lamer.cb-54642a1f496f5f56edb59c9ff7506894f283d41d 2013-04-19 05:32:08 ....A 187558 Virusshare.00056/Virus.Win32.Lamer.cb-55ad4736de40b93af69cbe989728a296e48d677b 2013-04-18 23:42:46 ....A 202505 Virusshare.00056/Virus.Win32.Lamer.cb-59dbaa1d8bb9fe9daad01690648518666f8bc9d0 2013-04-18 23:06:10 ....A 206960 Virusshare.00056/Virus.Win32.Lamer.cb-5ceadc8c6ca8186725df632181f545930c08a1d9 2013-04-18 23:51:50 ....A 187558 Virusshare.00056/Virus.Win32.Lamer.cb-5fb66f0f1d885ed376e77ca9165cd12d47510976 2013-04-19 02:59:08 ....A 192525 Virusshare.00056/Virus.Win32.Lamer.cb-6b5300cd06ce4886c16586850b0931ddaa3b3819 2013-04-18 23:00:52 ....A 195024 Virusshare.00056/Virus.Win32.Lamer.cb-70a1d9067a22f4b089ea8edf748d9cd6ced88e43 2013-04-18 23:06:32 ....A 204894 Virusshare.00056/Virus.Win32.Lamer.cb-77f52cca4d6e46a45f7b5423bc43651b0da3e7a9 2013-04-18 23:39:50 ....A 197254 Virusshare.00056/Virus.Win32.Lamer.cb-79f8e1a039db746a27fc3e128193484d77bfbaf8 2013-04-19 05:29:22 ....A 194408 Virusshare.00056/Virus.Win32.Lamer.cb-7baf44876abfc7643f27ca11729fc6ebae938366 2013-04-19 06:13:54 ....A 500953 Virusshare.00056/Virus.Win32.Lamer.cb-7cb3d1aae49637451273ce8be5f517875cc2536d 2013-04-19 00:12:08 ....A 189306 Virusshare.00056/Virus.Win32.Lamer.cb-7dbf2fa81b9e3c2bf08585ac1033e180b8f19c2e 2013-04-19 05:40:08 ....A 190353 Virusshare.00056/Virus.Win32.Lamer.cb-7df86b066e642fa08d76735ad8cd4919390cc27a 2013-04-19 04:25:44 ....A 1172257 Virusshare.00056/Virus.Win32.Lamer.cb-7e8958c262afced6ef2090976d403d5c2ceff58c 2013-04-19 03:57:28 ....A 1202830 Virusshare.00056/Virus.Win32.Lamer.cb-80a7c86d2e30787d18b84180a3f59d27acb8c016 2013-04-19 06:12:36 ....A 196756 Virusshare.00056/Virus.Win32.Lamer.cb-812c7ad02464f29b88857992026d8cc6ada288eb 2013-04-18 22:55:32 ....A 194287 Virusshare.00056/Virus.Win32.Lamer.cb-8522292141c92f8b5329509cd870ebd9148aea2a 2013-04-18 23:06:40 ....A 188355 Virusshare.00056/Virus.Win32.Lamer.cb-86726c054f2299264c1ac1718addfeb675c1b357 2013-04-19 03:00:26 ....A 1166185 Virusshare.00056/Virus.Win32.Lamer.cb-87a3200b41a26593f0e85a80de8b08b2a67b2443 2013-04-18 23:55:10 ....A 205180 Virusshare.00056/Virus.Win32.Lamer.cb-8870328ce9ec796fe172cca7e2e910463116d0c3 2013-04-19 06:12:10 ....A 192049 Virusshare.00056/Virus.Win32.Lamer.cb-8e13f2adb5f5ca6abf6688a1cf5db0a5bd7e3cdb 2013-04-18 23:32:32 ....A 210242 Virusshare.00056/Virus.Win32.Lamer.cb-8ec71f1ee7452639077fb18eb7b2661f7860833e 2013-04-18 23:36:38 ....A 192941 Virusshare.00056/Virus.Win32.Lamer.cb-8f4400bed78e9f1885a91ba16e2f5d09281782f2 2013-04-19 07:09:04 ....A 455016 Virusshare.00056/Virus.Win32.Lamer.cb-90a5b23ee1bf959fcc1e7d96cf762e2df44ff0e0 2013-04-19 05:24:06 ....A 445309 Virusshare.00056/Virus.Win32.Lamer.cb-90b87adeb191cc52daca66f58153ddd9cbfdeb7a 2013-04-19 00:51:16 ....A 445431 Virusshare.00056/Virus.Win32.Lamer.cb-90f834c4d9ba73992fdff3315210f56b077c1296 2013-04-19 04:10:24 ....A 250998 Virusshare.00056/Virus.Win32.Lamer.cb-954a63efd2c0dbe27f80bf0859bbaab2d740faca 2013-04-19 05:42:02 ....A 207400 Virusshare.00056/Virus.Win32.Lamer.cb-9811d5c7db7f346d10968752de7b9a01e2f87e2b 2013-04-19 06:26:20 ....A 188188 Virusshare.00056/Virus.Win32.Lamer.cb-9969699a9c12385f6f5774fe75f00ecc8b4ef5dc 2013-04-19 08:19:34 ....A 461500 Virusshare.00056/Virus.Win32.Lamer.cb-9c9b321a96c967e539227be291e168568146ead0 2013-04-19 06:14:42 ....A 196410 Virusshare.00056/Virus.Win32.Lamer.cb-a35ff83dd5835020abdb08498b78dbc7b6d363af 2013-04-18 23:41:10 ....A 193133 Virusshare.00056/Virus.Win32.Lamer.cb-a5579a99fa2e04ee7440b54dcec6e0b54ef81fbf 2013-04-19 06:04:36 ....A 203231 Virusshare.00056/Virus.Win32.Lamer.cb-a6389ac3fc71e0e36a55aa8212c97519a26b2a52 2013-04-18 23:08:20 ....A 224926 Virusshare.00056/Virus.Win32.Lamer.cb-ac1cac06e5f9f701ff8a64a79c1aec714d18c984 2013-04-18 23:21:10 ....A 190745 Virusshare.00056/Virus.Win32.Lamer.cb-b6842a1cdd432295b598f59ed30ef258091f00a7 2013-04-18 23:35:10 ....A 192514 Virusshare.00056/Virus.Win32.Lamer.cb-b6fc5a1d32fef43cbe5307e5384ae54cae7419e6 2013-04-18 23:17:30 ....A 189494 Virusshare.00056/Virus.Win32.Lamer.cb-b92f8633d0c8d385fe3c93854efbe777415c501d 2013-04-19 04:06:12 ....A 207047 Virusshare.00056/Virus.Win32.Lamer.cb-bab5cffac63f04ad7d766e9a28e25f92e511704a 2013-04-19 03:18:54 ....A 187793 Virusshare.00056/Virus.Win32.Lamer.cb-bb8be9d33451eacee040ab0c5c45f9669a24bc16 2013-04-19 00:09:08 ....A 194724 Virusshare.00056/Virus.Win32.Lamer.cb-bb961a0311a227c2c312fef13e0272b790014947 2013-04-19 00:15:22 ....A 218436 Virusshare.00056/Virus.Win32.Lamer.cb-bc4b3119be77e0bbfbe78d3ffcde17a9ab71f4b3 2013-04-19 02:56:52 ....A 224493 Virusshare.00056/Virus.Win32.Lamer.cb-bd59c850790d1fdf574b0acd93b97f3c03083651 2013-04-19 05:40:32 ....A 200911 Virusshare.00056/Virus.Win32.Lamer.cb-be18b927e7b22c67cbb184237cc5be5a8eee2f3f 2013-04-18 23:36:18 ....A 209418 Virusshare.00056/Virus.Win32.Lamer.cb-be6ed94fff6d24cb50565c5b05da35fc2bc1d7b4 2013-04-19 00:04:26 ....A 191692 Virusshare.00056/Virus.Win32.Lamer.cb-bf4e78b27a974f3c53830d69c0c1317525e0354e 2013-04-19 05:46:12 ....A 290628 Virusshare.00056/Virus.Win32.Lamer.cb-bf59bcea5173876b3ffcf0c58eda4166014e060f 2013-04-19 05:24:24 ....A 216345 Virusshare.00056/Virus.Win32.Lamer.cb-c0ea6b21fbdf2d0c9961a72a1c98734e0f741df8 2013-04-19 02:57:26 ....A 266591 Virusshare.00056/Virus.Win32.Lamer.cb-c107a01bb5bea1ebd857aa4c666883c8311b46d5 2013-04-18 22:51:18 ....A 343154 Virusshare.00056/Virus.Win32.Lamer.cb-c12f5decf8695ca46ed0a9b3ae725d1f13b0a8da 2013-04-19 05:37:28 ....A 229280 Virusshare.00056/Virus.Win32.Lamer.cb-c12f7514779b24db275dbf08abb691d40b794c3e 2013-04-19 02:59:18 ....A 229936 Virusshare.00056/Virus.Win32.Lamer.cb-c15f5f5acf7389d3b1dce84372220e3b3d6123f5 2013-04-18 23:50:04 ....A 230414 Virusshare.00056/Virus.Win32.Lamer.cb-c20f74e79640da91d4ab55b5e37d84d8c7e16d16 2013-04-19 02:59:10 ....A 219782 Virusshare.00056/Virus.Win32.Lamer.cb-c2483881101ac195cde016095dab3f6aac796d83 2013-04-18 22:59:26 ....A 216443 Virusshare.00056/Virus.Win32.Lamer.cb-c268e939248895a2ac5e54ae1b17b10a4c2a5725 2013-04-18 23:20:56 ....A 232036 Virusshare.00056/Virus.Win32.Lamer.cb-c27b7e50ea4ecde610f20c090a20507884fddd86 2013-04-18 23:05:06 ....A 473398 Virusshare.00056/Virus.Win32.Lamer.cb-c29e57ad5ad18e4dd0e730e03969f5ed3d8ad05d 2013-04-19 01:20:14 ....A 466015 Virusshare.00056/Virus.Win32.Lamer.cb-c2c000f62c4e75115eb331b5fb16d3bd60acbf13 2013-04-18 23:43:14 ....A 319118 Virusshare.00056/Virus.Win32.Lamer.cb-c2d40a3b490890b307e0701e7cb9acec09193c4e 2013-04-19 06:26:48 ....A 188477 Virusshare.00056/Virus.Win32.Lamer.cb-c305aa66680edabfeeb04228973c879e30cc7486 2013-04-19 05:27:28 ....A 240925 Virusshare.00056/Virus.Win32.Lamer.cb-c3282c56914b3d00a8341b0e337e2fcde86a6626 2013-04-19 00:12:08 ....A 226316 Virusshare.00056/Virus.Win32.Lamer.cb-c36c052fdb22984b2c4c3bccfd2c6f58e26f3e5b 2013-04-18 22:58:12 ....A 191981 Virusshare.00056/Virus.Win32.Lamer.cb-c36e3de40eaeebbaa4ea8b420e9e3bf8fe83f0d3 2013-04-18 23:07:10 ....A 187558 Virusshare.00056/Virus.Win32.Lamer.cb-c3a2a5f928e5b46cf004c212462ffec15646208a 2013-04-19 06:06:10 ....A 192005 Virusshare.00056/Virus.Win32.Lamer.cb-c3ad76ab58fc0182d29946366848f53c0fb77fd4 2013-04-19 05:10:56 ....A 320637 Virusshare.00056/Virus.Win32.Lamer.cb-c3ae01d415b459cc852bf59974d7af657c7fc757 2013-04-18 23:04:54 ....A 205322 Virusshare.00056/Virus.Win32.Lamer.cb-c3ed4d19d17d48304c474fd4f2745f690c51e31e 2013-04-19 05:54:54 ....A 209456 Virusshare.00056/Virus.Win32.Lamer.cb-c4257c5ef5b6a7ff021fc648f55c32516e6a6a14 2013-04-18 23:23:46 ....A 202250 Virusshare.00056/Virus.Win32.Lamer.cb-c4741e7c74fe010240bcfc9f9f1d901cdb243048 2013-04-19 05:36:44 ....A 216717 Virusshare.00056/Virus.Win32.Lamer.cb-c47bc860d441bf0cce3482862528f0da6c167611 2013-04-19 04:01:56 ....A 226438 Virusshare.00056/Virus.Win32.Lamer.cb-c4a2514527f8e7dd13aca21f4aba8ef0d0e5a720 2013-04-18 23:29:10 ....A 312880 Virusshare.00056/Virus.Win32.Lamer.cb-c5002c49593fb82074ae177958352c643482f2c7 2013-04-19 05:16:28 ....A 228912 Virusshare.00056/Virus.Win32.Lamer.cb-c67e22cfe2d47c9bf7bc199edfbfe71719afcd85 2013-04-18 23:45:38 ....A 188851 Virusshare.00056/Virus.Win32.Lamer.cb-c68687904a33e0a2bc5da5549f6179e47051001b 2013-04-18 23:28:54 ....A 225450 Virusshare.00056/Virus.Win32.Lamer.cb-c6976a531228381825a587bd7e4822f1c244af34 2013-04-18 22:58:36 ....A 238214 Virusshare.00056/Virus.Win32.Lamer.cb-c6c78b97f85cce72f2caa2b53995e839edafae93 2013-04-18 23:53:24 ....A 271470 Virusshare.00056/Virus.Win32.Lamer.cb-c6cd26996d4b61bc001268bc1ae357e8e4336239 2013-04-19 05:26:52 ....A 252976 Virusshare.00056/Virus.Win32.Lamer.cb-c6e8fc3506847ceed5c57047140709e7be08096f 2013-04-19 05:31:48 ....A 188632 Virusshare.00056/Virus.Win32.Lamer.cb-c71093ea265669eeeaa9a0682342a64454cd3dcf 2013-04-19 06:27:28 ....A 1175903 Virusshare.00056/Virus.Win32.Lamer.cb-c71feb5fd7a3f02da35b4297c7271187bd3c7ff2 2013-04-19 04:09:32 ....A 216822 Virusshare.00056/Virus.Win32.Lamer.cb-c732f66cb79fd2ec1f25625d15f0a58590d9d8d9 2013-04-19 06:04:32 ....A 258393 Virusshare.00056/Virus.Win32.Lamer.cb-c74037fd449fab9815ccf2c2e1c972563de3afaf 2013-04-19 00:00:50 ....A 203079 Virusshare.00056/Virus.Win32.Lamer.cb-c75fc8d38c123d15be0eabf3492a2acf313acadb 2013-04-19 05:05:02 ....A 228164 Virusshare.00056/Virus.Win32.Lamer.cb-c7774f7960218336b7bc14343ef7978f8c08bb2c 2013-04-18 23:18:26 ....A 204769 Virusshare.00056/Virus.Win32.Lamer.cb-c7d653fe31450c281dbd7ab37e69663816e7062c 2013-04-19 06:05:28 ....A 270384 Virusshare.00056/Virus.Win32.Lamer.cb-c7f354232be3749fabe5ae793cac56aaf7a06379 2013-04-18 23:19:36 ....A 187811 Virusshare.00056/Virus.Win32.Lamer.cb-c808b6c1eb343bf4eb4476f77ca3e7c4b436a786 2013-04-18 22:50:04 ....A 187553 Virusshare.00056/Virus.Win32.Lamer.cb-c80f8ac6460ca46c4c9ec39d067dae0a1bbc6bbd 2013-04-18 23:14:38 ....A 196467 Virusshare.00056/Virus.Win32.Lamer.cb-c86660597970378fb575a14ed640b35c071efda0 2013-04-19 00:00:54 ....A 191874 Virusshare.00056/Virus.Win32.Lamer.cb-c86b345c8d0b338fb0d26167749a3f7c780537af 2013-04-18 23:55:50 ....A 187819 Virusshare.00056/Virus.Win32.Lamer.cb-c874badd4828e7977e7acd8164219a56a42d3a79 2013-04-19 04:33:00 ....A 187502 Virusshare.00056/Virus.Win32.Lamer.cb-c8b34c458cf550e85356d211d7fa9c0152362e99 2013-04-19 03:47:26 ....A 231237 Virusshare.00056/Virus.Win32.Lamer.cb-c8c819084cea436fc6e010dd75374dc2b76ccf76 2013-04-18 23:00:32 ....A 214879 Virusshare.00056/Virus.Win32.Lamer.cb-c8ea84b5faf380ef5d373a9f3b7b6898d3a87148 2013-04-19 04:04:12 ....A 197443 Virusshare.00056/Virus.Win32.Lamer.cb-c90491f1dd3f0639f8689d2f6f30a652bd1db8cd 2013-04-18 23:38:04 ....A 244272 Virusshare.00056/Virus.Win32.Lamer.cb-c91eac0872d3982364194577bce31acee2d52aeb 2013-04-19 00:04:42 ....A 235209 Virusshare.00056/Virus.Win32.Lamer.cb-c94e13568b1a27b7ec9943c3775903adb43e9994 2013-04-19 06:00:28 ....A 228486 Virusshare.00056/Virus.Win32.Lamer.cb-c95c28773397a90914748bec34bf0f26e8d5842e 2013-04-19 00:14:52 ....A 908336 Virusshare.00056/Virus.Win32.Lamer.cb-c9bdc6d4b4619c36ab1e0ef54c6c654310dce556 2013-04-19 05:07:20 ....A 188442 Virusshare.00056/Virus.Win32.Lamer.cb-c9c14c06e9f9c06d1ed6b2e87b567cfc1f305903 2013-04-18 23:56:28 ....A 187558 Virusshare.00056/Virus.Win32.Lamer.cb-c9d6e29768e3fa645131bacec24a9a57c2948218 2013-04-18 23:27:34 ....A 991448 Virusshare.00056/Virus.Win32.Lamer.cb-c9ddda1769595b6848bf6eb7d010a9df552bc94b 2013-04-19 05:15:56 ....A 231942 Virusshare.00056/Virus.Win32.Lamer.cb-ca0620036cdd1c6cfdec15b113ad5c5213552a1f 2013-04-18 23:25:58 ....A 235845 Virusshare.00056/Virus.Win32.Lamer.cb-ca2d191abb7161c1b6eca5bdb2051a3c36cdff6f 2013-04-18 23:26:10 ....A 1568792 Virusshare.00056/Virus.Win32.Lamer.cb-caa3803b8c93ea7172d2ca822a4bfdd1b5c70434 2013-04-19 05:57:14 ....A 238750 Virusshare.00056/Virus.Win32.Lamer.cb-cb1bfa8f5585d08ea9690648333771a4b8c78b6e 2013-04-19 00:03:14 ....A 188094 Virusshare.00056/Virus.Win32.Lamer.cb-cb2a9d001b1a3b5dfa05a463f5e6b8ebf71133c1 2013-04-19 06:05:12 ....A 427102 Virusshare.00056/Virus.Win32.Lamer.cb-cb4308e9ca4950d54faad677931625639ebe4cd3 2013-04-18 23:03:36 ....A 382189 Virusshare.00056/Virus.Win32.Lamer.cb-cb63e5ad756c5ec5b72a58b873721d033695971f 2013-04-18 23:27:34 ....A 203894 Virusshare.00056/Virus.Win32.Lamer.cb-cb984212b024663e2e6bf312e973ec2a3da28189 2013-04-19 00:05:02 ....A 445816 Virusshare.00056/Virus.Win32.Lamer.cb-cbbda42c6d4039fbda53d337e5bee73920b1e7de 2013-04-19 06:04:12 ....A 188243 Virusshare.00056/Virus.Win32.Lamer.cb-cbe56b6897108082c3303dfd2525cf999948d6a7 2013-04-18 23:41:40 ....A 212590 Virusshare.00056/Virus.Win32.Lamer.cb-cbee40caa6b806a9091f081fd2d5a180f5d1fc95 2013-04-19 00:01:10 ....A 199679 Virusshare.00056/Virus.Win32.Lamer.cb-cbf39d4b9b5e0ab7522a276eef3435fdf1567e20 2013-04-19 06:10:02 ....A 270614 Virusshare.00056/Virus.Win32.Lamer.cb-cc0c03dc7dc48b0c7e80eeabf623cb91393b6f2e 2013-04-19 03:08:30 ....A 202182 Virusshare.00056/Virus.Win32.Lamer.cb-cc1fa6fa90fee7a8ef78d63c19877d02469f8731 2013-04-18 23:08:24 ....A 216135 Virusshare.00056/Virus.Win32.Lamer.cb-cc58f798a42da837b143ce2bcb9350ca15d9a4e9 2013-04-19 04:21:10 ....A 195093 Virusshare.00056/Virus.Win32.Lamer.cb-cc5b8d612087a1c4892737217fed2468143d0b7c 2013-04-19 06:24:36 ....A 223047 Virusshare.00056/Virus.Win32.Lamer.cb-ccd158f636b0c875796c38e249ef358e566e068c 2013-04-19 05:32:02 ....A 215667 Virusshare.00056/Virus.Win32.Lamer.cb-cd08458188ec3c7aba04de2e85678258c917d612 2013-04-19 00:15:08 ....A 187820 Virusshare.00056/Virus.Win32.Lamer.cb-cd2f7ca2d6db366b7a1eee0185767f296cea504d 2013-04-18 23:39:10 ....A 188741 Virusshare.00056/Virus.Win32.Lamer.cb-cd55909b823ece1656f4251411561806c0fd7e15 2013-04-19 06:05:16 ....A 279204 Virusshare.00056/Virus.Win32.Lamer.cb-cd6e401cf58e180dd8c85222e493ef6b22601bff 2013-04-18 23:35:10 ....A 204422 Virusshare.00056/Virus.Win32.Lamer.cb-cdb1fc6b08cfea5b9e4c8dae0e64a854815bad01 2013-04-18 23:17:52 ....A 189175 Virusshare.00056/Virus.Win32.Lamer.cb-cdbb8b1275a805fecc2422563794f9e2623fb0ed 2013-04-19 06:13:08 ....A 301181 Virusshare.00056/Virus.Win32.Lamer.cb-cdd289ce553e960f44ac2992cb08df3d1d5f72ad 2013-04-19 05:02:40 ....A 240737 Virusshare.00056/Virus.Win32.Lamer.cb-cde923209714db393ee2c95e5def854b461225c0 2013-04-19 06:23:04 ....A 1371971 Virusshare.00056/Virus.Win32.Lamer.cb-ce3004e31dfcc4f94a01cf2d72bc2a6970dac541 2013-04-18 23:07:20 ....A 187687 Virusshare.00056/Virus.Win32.Lamer.cb-ce348bb69d520cb12e78622aa5df6102cef4f383 2013-04-19 04:07:38 ....A 240209 Virusshare.00056/Virus.Win32.Lamer.cb-ce42c04575db6f82603d1ee54a879863cfc5b43c 2013-04-18 23:28:34 ....A 197046 Virusshare.00056/Virus.Win32.Lamer.cb-cedad6083f14eece4eaa3dc6eb1b1f9c5df8efac 2013-04-18 23:08:46 ....A 200178 Virusshare.00056/Virus.Win32.Lamer.cb-cf0a44eae7bea70ecf7e0078340cfdd9892affe0 2013-04-19 06:26:20 ....A 217127 Virusshare.00056/Virus.Win32.Lamer.cb-cf2d756ca1eb5d82356283da09b4b96ff0b5faa8 2013-04-19 04:43:06 ....A 208800 Virusshare.00056/Virus.Win32.Lamer.cb-cf5ee9424dd42f3c05c4ed3192336c10abd205c6 2013-04-18 23:02:04 ....A 216130 Virusshare.00056/Virus.Win32.Lamer.cb-cf6dc5c7694af6df437beac3d8550ecba419e61a 2013-04-18 23:31:34 ....A 216428 Virusshare.00056/Virus.Win32.Lamer.cb-cfa082d3eede1b84976d197bfb16e189dc2519d8 2013-04-19 05:39:34 ....A 241845 Virusshare.00056/Virus.Win32.Lamer.cb-cfea586123e03bdf3f0599f1e2749d3c2c25d7a1 2013-04-19 05:28:44 ....A 259858 Virusshare.00056/Virus.Win32.Lamer.cb-d08de4848734ac82fde8169ef55ce85cef68eac7 2013-04-19 05:32:34 ....A 224845 Virusshare.00056/Virus.Win32.Lamer.cb-d09b8e131cee7443153efc4cc4f5d5f257a364a2 2013-04-18 23:24:02 ....A 188038 Virusshare.00056/Virus.Win32.Lamer.cb-d09eac8288e90e3ad848e9171881f14ea29d4c38 2013-04-18 23:56:04 ....A 187213 Virusshare.00056/Virus.Win32.Lamer.cb-d110c2b9034172ce06d10a8126993e0045a99c48 2013-04-18 23:21:18 ....A 273518 Virusshare.00056/Virus.Win32.Lamer.cb-d168bd33059f01acf0c7e8000d41d42bd3184278 2013-04-19 05:45:34 ....A 241632 Virusshare.00056/Virus.Win32.Lamer.cb-d1b1bb685f1235929fd8d63f34d8c112ab21817a 2013-04-18 23:50:06 ....A 187688 Virusshare.00056/Virus.Win32.Lamer.cb-d1b3c191dae9c3fb2aab171bf4112c76aa828618 2013-04-19 04:09:46 ....A 215962 Virusshare.00056/Virus.Win32.Lamer.cb-d1b7946d09193e8bdc2062a13ad62dcae60e5ae8 2013-04-19 05:11:24 ....A 998936 Virusshare.00056/Virus.Win32.Lamer.cb-d1c8fcee7849401bec6b4501b329df65cfa35ba5 2013-04-19 05:57:36 ....A 206982 Virusshare.00056/Virus.Win32.Lamer.cb-d1ee0d19a9dae261e868c4b5284df3384f8db3f0 2013-04-19 05:34:34 ....A 196230 Virusshare.00056/Virus.Win32.Lamer.cb-d209f39c37d7d59893c2f917173c32b7e8ec20e4 2013-04-18 23:42:18 ....A 187644 Virusshare.00056/Virus.Win32.Lamer.cb-d211bfc0f96aabbcf3c824b92de989c89be88977 2013-04-19 06:21:48 ....A 1569390 Virusshare.00056/Virus.Win32.Lamer.cb-d235ee2630c7b2a5cf367fbc960642b2ce9eacfd 2013-04-18 23:21:02 ....A 188415 Virusshare.00056/Virus.Win32.Lamer.cb-d2696a24dbe23b3dc4129fd5787054f8848f6477 2013-04-19 06:12:28 ....A 992046 Virusshare.00056/Virus.Win32.Lamer.cb-d2ad7e61de33c2d0c9d57809cbc6cf65ee3785d4 2013-04-18 23:35:28 ....A 219184 Virusshare.00056/Virus.Win32.Lamer.cb-d2cc47260f2c12aea83319c1a135910887244977 2013-04-19 00:00:10 ....A 222056 Virusshare.00056/Virus.Win32.Lamer.cb-d2cd5a5134cf7d5f74132bb1fda83ec885efd20d 2013-04-19 05:52:50 ....A 208408 Virusshare.00056/Virus.Win32.Lamer.cb-d2e2be19896f0d77f7bec4a05de6ba1c948d0a53 2013-04-19 03:46:50 ....A 187716 Virusshare.00056/Virus.Win32.Lamer.cb-d2e874ee001f98db9b1c8e3874289e52a1623df2 2013-04-19 05:43:44 ....A 187558 Virusshare.00056/Virus.Win32.Lamer.cb-d305e602e9c0dc556fe7d57ea8832d6a84230efc 2013-04-18 23:05:56 ....A 474009 Virusshare.00056/Virus.Win32.Lamer.cb-d313ed49fcaa58dcf3cab72e69e7fbab83c849ce 2013-04-18 22:52:10 ....A 228939 Virusshare.00056/Virus.Win32.Lamer.cb-d323e1bfaf292d068aadba1a9862e6e247a730d1 2013-04-18 22:59:46 ....A 225973 Virusshare.00056/Virus.Win32.Lamer.cb-d34cb1b197eb5dfbbc27b8d05b0434ca1061ff20 2013-04-18 23:01:18 ....A 191154 Virusshare.00056/Virus.Win32.Lamer.cb-d3613dfd280f6fe7251a1fbd21160d89cad4117d 2013-04-19 03:26:56 ....A 233606 Virusshare.00056/Virus.Win32.Lamer.cb-d3828e824e854adad0b309c381dbbcca793ab919 2013-04-18 23:56:10 ....A 197215 Virusshare.00056/Virus.Win32.Lamer.cb-d3dd46ba58ac9dac9ca211f6db4569e4978d556a 2013-04-18 23:39:14 ....A 246773 Virusshare.00056/Virus.Win32.Lamer.cb-d40e559d0d7ee2a1c7a0277cf085b8245c0e0ada 2013-04-19 06:09:10 ....A 229425 Virusshare.00056/Virus.Win32.Lamer.cb-d432866b30d12160d46805f38fdf89046acefc4f 2013-04-19 04:31:22 ....A 204222 Virusshare.00056/Virus.Win32.Lamer.cb-d468ee4958a03a5954d51d8690b0d864e6c424b6 2013-04-18 23:31:58 ....A 240206 Virusshare.00056/Virus.Win32.Lamer.cb-d4a41937a21821d5bc8d9ee81f6aa1a34794bb4a 2013-04-19 05:28:22 ....A 271029 Virusshare.00056/Virus.Win32.Lamer.cb-d4a8a79fa62b900166beef210b8cc15dccfe780f 2013-04-19 05:18:00 ....A 187571 Virusshare.00056/Virus.Win32.Lamer.cb-d4b8fbaa877d9fb0d75d947b20a9ca6ce2f3943c 2013-04-19 06:17:06 ....A 222957 Virusshare.00056/Virus.Win32.Lamer.cb-d511a6f90efaf25781cfcdf9f6797e5434069aae 2013-04-19 04:31:12 ....A 659234 Virusshare.00056/Virus.Win32.Lamer.cb-d53565c1458980fc2d813d7e3d67d8095051a552 2013-04-19 06:00:54 ....A 210271 Virusshare.00056/Virus.Win32.Lamer.cb-d537534e6c3536420d1ed072cd8b3032d166b856 2013-04-18 22:50:42 ....A 205427 Virusshare.00056/Virus.Win32.Lamer.cb-d5396082f20afb8c04df04459262f77700429e9b 2013-04-19 05:28:42 ....A 187758 Virusshare.00056/Virus.Win32.Lamer.cb-d5b88649b30db8a9ce3ae689e89fe1ec9251f00c 2013-04-19 06:20:40 ....A 189029 Virusshare.00056/Virus.Win32.Lamer.cb-d5c24e3f3e6c98edac0a2a03c2eaab1e3df2c470 2013-04-18 23:08:00 ....A 223366 Virusshare.00056/Virus.Win32.Lamer.cb-d5f124205ee914be1a5bf51b3f18fad4a8a123d1 2013-04-18 22:51:38 ....A 189131 Virusshare.00056/Virus.Win32.Lamer.cb-d7154a2a93d4a01d6a11fb195c8221ba49ad6030 2013-04-18 23:39:26 ....A 1479286 Virusshare.00056/Virus.Win32.Lamer.cb-d717760c4a9810c11fb935940d2007e2c56935e4 2013-04-18 23:21:26 ....A 351792 Virusshare.00056/Virus.Win32.Lamer.cb-d7375c33868bb3d637c586cccfa257417066f3c5 2013-04-19 00:05:12 ....A 225926 Virusshare.00056/Virus.Win32.Lamer.cb-d742a17e8f52adca510d5851be4172a339dd7c79 2013-04-18 23:41:48 ....A 197813 Virusshare.00056/Virus.Win32.Lamer.cb-d749b2ea6b2677a9034ae30490edc9fbe267ebb1 2013-04-19 05:08:50 ....A 190199 Virusshare.00056/Virus.Win32.Lamer.cb-d7b9f298b9bb0ac2f40935ad0e878378cc2c201f 2013-04-19 04:42:26 ....A 201350 Virusshare.00056/Virus.Win32.Lamer.cb-d8310f5768522875349094198c725465f747c285 2013-04-19 05:58:50 ....A 196218 Virusshare.00056/Virus.Win32.Lamer.cb-d933cbbead44ac9dcf53cc2c76a1e856430233b4 2013-04-19 03:09:00 ....A 269663 Virusshare.00056/Virus.Win32.Lamer.cb-da62e5003c2926bf393ee080e4a3739508363a39 2013-04-19 05:26:32 ....A 208526 Virusshare.00056/Virus.Win32.Lamer.cb-da6fbdd9aaa19d6784de9f8bbf4c0121449ae32c 2013-04-18 23:11:34 ....A 229215 Virusshare.00056/Virus.Win32.Lamer.cb-daad0419807019b3d60650321f49243e82c1075f 2013-04-18 23:49:04 ....A 299654 Virusshare.00056/Virus.Win32.Lamer.cb-db5aa8ed7e0aaec6b6fd4077a9144d1660f1830f 2013-04-19 06:11:16 ....A 228273 Virusshare.00056/Virus.Win32.Lamer.cb-dc80c687c0edebc9e6bf4a99f4b41d7e3cc3673f 2013-04-19 06:21:04 ....A 196306 Virusshare.00056/Virus.Win32.Lamer.cb-dcd9301d845d95cf4432c778187b94eb9cfd2c4e 2013-04-19 04:30:16 ....A 187596 Virusshare.00056/Virus.Win32.Lamer.cb-dd40d2768792e8ce5779b7f0f4cb95ac14b2b2e4 2013-04-19 06:26:32 ....A 189566 Virusshare.00056/Virus.Win32.Lamer.cb-dd60560639732cbf405dc27879e3d95e33ccbfeb 2013-04-19 06:12:06 ....A 209520 Virusshare.00056/Virus.Win32.Lamer.cb-dfb83595aa743612127ecaf582f68a944a163cd3 2013-04-19 05:51:52 ....A 213741 Virusshare.00056/Virus.Win32.Lamer.cb-dfd16c2b0606c0a2c2e747ce7c40829c9f444caa 2013-04-19 05:07:56 ....A 189432 Virusshare.00056/Virus.Win32.Lamer.cb-e0454c13b1e8418e42aaa502b80dd5a23ed2659e 2013-04-18 23:45:52 ....A 199995 Virusshare.00056/Virus.Win32.Lamer.cb-e07a3282b709ad1d2c733481e6b48e0a0df1e92f 2013-04-19 05:55:08 ....A 204312 Virusshare.00056/Virus.Win32.Lamer.cb-e0ed08d16be1d7ac6d6d2f8d61fab9d51987631f 2013-04-19 04:47:42 ....A 204736 Virusshare.00056/Virus.Win32.Lamer.cb-e2cf757942da4a5a7f720b6abdc1e9ed01dd09d9 2013-04-19 04:08:38 ....A 272897 Virusshare.00056/Virus.Win32.Lamer.cb-e2f4e9af37c7f2438a22fd7380e5b614ab226da5 2013-04-19 05:05:38 ....A 187879 Virusshare.00056/Virus.Win32.Lamer.cb-e38bceb0f7315cbc9ee8b62b84b6232e5559630c 2013-04-19 03:20:46 ....A 302707 Virusshare.00056/Virus.Win32.Lamer.cb-e398f8e4a1ce19e7fc1cd6e4bcea59452ae83db0 2013-04-19 05:46:28 ....A 193618 Virusshare.00056/Virus.Win32.Lamer.cb-e3e8ec99ec7866eb94794af8fcc754d271e1f8e8 2013-04-18 23:06:16 ....A 187720 Virusshare.00056/Virus.Win32.Lamer.cb-e4326c1af85e73484f5c6e46a7d9abf6bd5ddf77 2013-04-19 05:24:18 ....A 211608 Virusshare.00056/Virus.Win32.Lamer.cb-e560c92aefae0fc73c4d8035c64a374c347159c6 2013-04-19 05:45:00 ....A 202850 Virusshare.00056/Virus.Win32.Lamer.cb-e5cab5e9b3c264dee20917f280c96b1535fdc4b3 2013-04-18 23:15:36 ....A 253621 Virusshare.00056/Virus.Win32.Lamer.cb-e5d98414b48c648168b382f78fcf1660e09d5bc5 2013-04-19 05:12:54 ....A 188422 Virusshare.00056/Virus.Win32.Lamer.cb-e5f19c9a4b4df205affed9b910bff6059a062f66 2013-04-19 05:01:16 ....A 189601 Virusshare.00056/Virus.Win32.Lamer.cb-e6758842a96a7792f9f3516a5247b91eed1b975c 2013-04-19 06:17:04 ....A 189684 Virusshare.00056/Virus.Win32.Lamer.cb-e723587b82b8bd8774a9291dc41202e836003a83 2013-04-18 23:07:08 ....A 208920 Virusshare.00056/Virus.Win32.Lamer.cb-e7634b995b3e81a77c35bfc2463a04aab09e49de 2013-04-18 22:56:46 ....A 189431 Virusshare.00056/Virus.Win32.Lamer.cb-e8776fb9969da1a9d6397fe781a7f5b80b83a1f2 2013-04-18 23:48:44 ....A 306015 Virusshare.00056/Virus.Win32.Lamer.cb-e98ddb795164955871cb64961d11b42197612863 2013-04-18 23:47:18 ....A 286117 Virusshare.00056/Virus.Win32.Lamer.cb-e9b4998e5a92d44f598ab9638e905f29555fcdd8 2013-04-18 23:25:12 ....A 187752 Virusshare.00056/Virus.Win32.Lamer.cb-eac6efc46391dbdbb4d843d715b5efd89cd1d90a 2013-04-19 05:55:36 ....A 188556 Virusshare.00056/Virus.Win32.Lamer.cb-eafe2d92d053da9a81e6c38012ee3361fdc09d19 2013-04-18 23:49:48 ....A 473509 Virusshare.00056/Virus.Win32.Lamer.cb-eb4beac39dd534567379ab433494725975e5aa7e 2013-04-19 03:50:16 ....A 472686 Virusshare.00056/Virus.Win32.Lamer.cb-eb97bc2327a610ccfe9659745ad75496a34c13c7 2013-04-19 05:33:38 ....A 206226 Virusshare.00056/Virus.Win32.Lamer.cb-ebd262037bdfe5f9cd812561453f771acd3fc5c0 2013-04-19 06:08:28 ....A 187856 Virusshare.00056/Virus.Win32.Lamer.cb-ebd3e048870cc77e9dd12fb68d3e83bd8202e197 2013-04-18 23:18:02 ....A 474237 Virusshare.00056/Virus.Win32.Lamer.cb-ec67b22c5304bb46ac2f5335f2ee6a325ffca0cb 2013-04-18 23:55:14 ....A 224966 Virusshare.00056/Virus.Win32.Lamer.cb-ecdbb839ff336fd9d5013a4416ac03cb5caca8ad 2013-04-19 06:06:36 ....A 187861 Virusshare.00056/Virus.Win32.Lamer.cb-ece5953afcf57cec7919c7f6a315ea484ba52ebe 2013-04-19 02:58:24 ....A 187816 Virusshare.00056/Virus.Win32.Lamer.cb-ed711f9b3ce5af4105670e3290517698f88eca6b 2013-04-19 03:47:46 ....A 188657 Virusshare.00056/Virus.Win32.Lamer.cb-ed8a452449cfd42598a93ff33daa3b2380c6eb57 2013-04-18 22:58:06 ....A 187181 Virusshare.00056/Virus.Win32.Lamer.cb-ee38429bf27a94197725913652fffbe7127ddb4c 2013-04-19 05:40:02 ....A 201843 Virusshare.00056/Virus.Win32.Lamer.cb-eeb1570d076b29363dda6833029834c9ebc375f9 2013-04-19 06:10:12 ....A 210341 Virusshare.00056/Virus.Win32.Lamer.cb-ef370de5acb470c881288d015d4ee1213006a4f6 2013-04-19 05:28:58 ....A 188569 Virusshare.00056/Virus.Win32.Lamer.cb-ef38445e4073acbe5cd9354de10a61bafb35a1aa 2013-04-18 23:42:24 ....A 224792 Virusshare.00056/Virus.Win32.Lamer.cb-ef4f9983f5d2b00d7b6417ff81e046f66db5f1b8 2013-04-18 23:03:40 ....A 254724 Virusshare.00056/Virus.Win32.Lamer.cb-efe0edc0150acfa1fc203e32f729884060b382d7 2013-04-18 23:36:38 ....A 268312 Virusshare.00056/Virus.Win32.Lamer.cb-f0083ccb76f2bfab7ab601eb59e22de5d8b835d1 2013-04-19 08:14:38 ....A 466634 Virusshare.00056/Virus.Win32.Lamer.cb-f0a756f5bcee9db39ada437666ebfbc2061a4c59 2013-04-19 05:51:28 ....A 299941 Virusshare.00056/Virus.Win32.Lamer.cb-f11b320168402450c2904500efe9048857041e97 2013-04-19 02:56:00 ....A 198188 Virusshare.00056/Virus.Win32.Lamer.cb-f1a401ceef0c37fdefabfb7022068baf6ced2fd7 2013-04-18 23:41:40 ....A 493217 Virusshare.00056/Virus.Win32.Lamer.cb-f2468d1844e0645f9ec57284f41b03f7dcfd63d1 2013-04-18 23:14:12 ....A 284275 Virusshare.00056/Virus.Win32.Lamer.cb-f296e0f9cdad4357a8781ddc451708853d47fe47 2013-04-18 23:23:04 ....A 216589 Virusshare.00056/Virus.Win32.Lamer.cb-f2d54889b90ccbd79f263c66f556732f897ade18 2013-04-19 06:14:10 ....A 187601 Virusshare.00056/Virus.Win32.Lamer.cb-f2e6a04336b491b8f0ceecc1a94d693ae378df78 2013-04-18 23:25:00 ....A 298335 Virusshare.00056/Virus.Win32.Lamer.cb-f32f1c2903b3b3284a30d687ad78d6c3efb46eb2 2013-04-18 22:50:50 ....A 215269 Virusshare.00056/Virus.Win32.Lamer.cb-f3afb1bdd3be84ba73ce0a32145874c0f9826564 2013-04-18 23:28:28 ....A 204095 Virusshare.00056/Virus.Win32.Lamer.cb-f4ecd53eafbdcde074bbe412626da83661be3744 2013-04-18 23:55:34 ....A 189121 Virusshare.00056/Virus.Win32.Lamer.cb-f610b682144d1bbdabe8809c00845883bea149b9 2013-04-19 03:36:58 ....A 199728 Virusshare.00056/Virus.Win32.Lamer.cb-f6634538cc445e7fda1b46f7e2a58666a8777c17 2013-04-19 05:11:44 ....A 187825 Virusshare.00056/Virus.Win32.Lamer.cb-f7ca94645331700473a09681a7d5a52c0d9e822c 2013-04-19 00:05:48 ....A 187879 Virusshare.00056/Virus.Win32.Lamer.cb-f8352f43d1d70ac521cbee392023c00f37a245f2 2013-04-19 05:04:08 ....A 187519 Virusshare.00056/Virus.Win32.Lamer.cb-f8eb41bc2c11db101bb037f5178c89ca6b84f72c 2013-04-18 23:07:24 ....A 249459 Virusshare.00056/Virus.Win32.Lamer.cb-f981e4aa6ffe36a6f2e3c28c95c56b6bbae8c02e 2013-04-19 05:24:22 ....A 187573 Virusshare.00056/Virus.Win32.Lamer.cb-f9927c470bb2f97b99c4ce126bd72e72c453b749 2013-04-18 23:55:52 ....A 188403 Virusshare.00056/Virus.Win32.Lamer.cb-fa159c9d2e1924cb4e68c3e544d65c218839276c 2013-04-18 23:38:56 ....A 188436 Virusshare.00056/Virus.Win32.Lamer.cb-fa2ef41a1bd8bb9269c7d438ea77d24c2ffc3418 2013-04-19 05:38:14 ....A 194749 Virusshare.00056/Virus.Win32.Lamer.cb-fc01d35bdd9df3225f7612c5636ab9e0e9a99b2d 2013-04-19 06:13:40 ....A 216625 Virusshare.00056/Virus.Win32.Lamer.cb-fd149922cd610b7c1031c33898d0db9015081ad2 2013-04-19 04:42:10 ....A 198509 Virusshare.00056/Virus.Win32.Lamer.cb-fe653684905c1e1c56a3ccf698229e8d8d127f1c 2013-04-19 08:25:54 ....A 121096 Virusshare.00056/Virus.Win32.Lamer.cc-030e128895a5930534b785a0f5e98fe7a44a0643 2013-04-19 06:34:18 ....A 402992 Virusshare.00056/Virus.Win32.Lamer.cc-2a7b800399779e5109b326f7a1fe3390689493fd 2013-04-19 00:26:26 ....A 93777 Virusshare.00056/Virus.Win32.Lamer.cc-2f335fdd14b2aa948b379a643e2a2a7d21b9452c 2013-04-18 23:05:14 ....A 196384 Virusshare.00056/Virus.Win32.Lamer.cc-2fce9ea7ef90be58122514f3e6fdaf5f511f9a22 2013-04-19 01:41:30 ....A 816520 Virusshare.00056/Virus.Win32.Lamer.cc-586ffb8951884acf1850015a84efaf4ddc3e5692 2013-04-19 06:39:50 ....A 560744 Virusshare.00056/Virus.Win32.Lamer.cc-67f2060f0baa471b8009bef61b8dc63870c361d8 2013-04-19 05:06:44 ....A 876648 Virusshare.00056/Virus.Win32.Lamer.cc-6f025751349c07261642d11f58f9b74cf4a84f6f 2013-04-19 06:32:52 ....A 190464 Virusshare.00056/Virus.Win32.Lamer.cc-83a9aa7a004a649c42f4a87b316b7628f914e35c 2013-04-19 00:43:42 ....A 720960 Virusshare.00056/Virus.Win32.Lamer.cc-8cf1e8605496a9ab7c90c8b01f07b47b7b422623 2013-04-19 08:00:32 ....A 636928 Virusshare.00056/Virus.Win32.Lamer.cc-96741c461c0b9a10428f0078e4ce0e8ce97901c9 2013-04-18 23:13:52 ....A 174080 Virusshare.00056/Virus.Win32.Lamer.cc-b9b4b89fbdbe8dfdbe24443e9a78e319b6475c94 2013-04-19 07:54:20 ....A 88064 Virusshare.00056/Virus.Win32.Lamer.cc-be83648d04e0455a1b723d6b4f9f9981d03f8773 2013-04-19 00:26:52 ....A 1182429 Virusshare.00056/Virus.Win32.Lamer.cc-ed9c7e92d838e573b24f1834a21efc60085f5036 2013-04-19 02:16:10 ....A 624128 Virusshare.00056/Virus.Win32.Lamer.ce-e88ae46d253e564e52929deae7dc2b6671749295 2013-04-18 23:32:32 ....A 522240 Virusshare.00056/Virus.Win32.Lamer.cf-6d934fa4d71d1a3379598edbeab3074e42d236fc 2013-04-19 07:12:46 ....A 262143 Virusshare.00056/Virus.Win32.Lamer.cw-dd6e26251b67feebd363fa6bc91dfb599abd4d1e 2013-04-19 06:55:12 ....A 69632 Virusshare.00056/Virus.Win32.Lamer.cw-ecfe46ff392576f88178157ac0b56d2cdcdcbeff 2013-04-19 04:04:20 ....A 66885 Virusshare.00056/Virus.Win32.Lamer.dj-d765be1977c3f5459d02f6516c747ab1531b2ba3 2013-04-19 08:07:16 ....A 560128 Virusshare.00056/Virus.Win32.Lamer.e-209e2c035596a0883506a7ee29207694f5d39a35 2013-04-19 08:06:54 ....A 881976 Virusshare.00056/Virus.Win32.Lamer.e-b0a47ee32aa510f85e3796dbe53cb25707100746 2013-04-19 00:48:52 ....A 876974 Virusshare.00056/Virus.Win32.Lamer.eg-77930a499a71d02cf13b2fdf538354df107daec8 2013-04-18 23:02:04 ....A 1022296 Virusshare.00056/Virus.Win32.Lamer.el-0cc1f70b93164c719221ce54de4d17c915d28030 2013-04-18 23:34:48 ....A 1852704 Virusshare.00056/Virus.Win32.Lamer.el-14457bdf5ef41108fa8205f60af44f80303bb379 2013-04-18 23:17:12 ....A 1545160 Virusshare.00056/Virus.Win32.Lamer.el-1d208f6fb3fb213107f143dffdc409c42ed3d142 2013-04-18 22:57:40 ....A 3021350 Virusshare.00056/Virus.Win32.Lamer.el-3441b7f49734fb40900c2b1cd0dfb7cc9051749d 2013-04-18 23:41:12 ....A 3849003 Virusshare.00056/Virus.Win32.Lamer.el-620019a5d8d5e8864bd1a29f241f590b344c02d1 2013-04-18 23:27:24 ....A 426679 Virusshare.00056/Virus.Win32.Lamer.el-9f1de76d1e6e24558b3ce3ffed2e87c5da510831 2013-04-18 23:27:44 ....A 707143 Virusshare.00056/Virus.Win32.Lamer.el-c58229aaddb0824545c9738d003e0bd64ed6ea9f 2013-04-19 04:19:42 ....A 2948294 Virusshare.00056/Virus.Win32.Lamer.el-c65f54622a6787063ae3e528b84b16178d6f1583 2013-04-18 23:35:26 ....A 1233505 Virusshare.00056/Virus.Win32.Lamer.el-cccd579d5d2bf1ac562967d67ae283c626b52a1e 2013-04-19 03:40:42 ....A 591895 Virusshare.00056/Virus.Win32.Lamer.el-cd182dd2105d3e519a2788f21116d31cc388a9ff 2013-04-18 22:54:20 ....A 2263398 Virusshare.00056/Virus.Win32.Lamer.el-cebbc6494baa0685ded4626d9024d0a52db9c758 2013-04-19 06:11:48 ....A 594722 Virusshare.00056/Virus.Win32.Lamer.fg-172e01e829d1f6ae141165851057fd8cf05a0cdb 2013-04-18 22:55:32 ....A 73172 Virusshare.00056/Virus.Win32.Lamer.fg-1a2771d469ee35419b8bf55c0bb2b637fd8a60eb 2013-04-18 23:36:52 ....A 234786 Virusshare.00056/Virus.Win32.Lamer.fg-2700024d425263736938e7aabf2435598cafdd65 2013-04-18 23:29:10 ....A 40750 Virusshare.00056/Virus.Win32.Lamer.fg-33afeec4d70cc9ad75dc67ac20bdae970e0d1fb9 2013-04-19 02:30:32 ....A 764303 Virusshare.00056/Virus.Win32.Lamer.fg-46097bf7c47d2d6c52217b6cd79d99643fc1062c 2013-04-19 06:53:52 ....A 56426 Virusshare.00056/Virus.Win32.Lamer.fg-5e8e699c9c23c4e5bcdfe6f018c515d87fae9d2f 2013-04-19 05:44:44 ....A 52125 Virusshare.00056/Virus.Win32.Lamer.fg-7821050a2508add88d9519a22af14efc2f191be0 2013-04-19 05:37:18 ....A 47921 Virusshare.00056/Virus.Win32.Lamer.fg-9e9b82b4420e87deea683c017272f8c11fd08007 2013-04-19 01:49:40 ....A 109172 Virusshare.00056/Virus.Win32.Lamer.fg-a96193aeea7513102434094ffb9865023fc40939 2013-04-19 02:17:28 ....A 50796 Virusshare.00056/Virus.Win32.Lamer.fg-c0a03c79f1257b2b72606412375ac4b2772cee53 2013-04-19 06:57:52 ....A 1245888 Virusshare.00056/Virus.Win32.Lamer.fg-d3494c2883474e0e931ea2a13c827cba05b3deee 2013-04-19 08:01:00 ....A 236322 Virusshare.00056/Virus.Win32.Lamer.fg-e312bf24c8764beaa4b6e5fcae9116173e7b77c0 2013-04-19 08:04:40 ....A 117364 Virusshare.00056/Virus.Win32.Lamer.fg-ebe250e98274b22354a550f43712c325c0e3c988 2013-04-19 07:12:44 ....A 290380 Virusshare.00056/Virus.Win32.Lamer.fg-f44340324daae417446bdbba49264f3783d3102e 2013-04-19 05:30:38 ....A 286303 Virusshare.00056/Virus.Win32.Lamer.go-4eb2175d1a8a4541aa5e1608835e2db5f5dfdf4b 2013-04-19 04:00:52 ....A 215897 Virusshare.00056/Virus.Win32.Lamer.hn-037b44d3ab88bcf64fae2969a3e92451dcf9915b 2013-04-19 06:28:08 ....A 103464 Virusshare.00056/Virus.Win32.Lamer.k-0d9aa9ee7729630f910047a43d402391e16ff9b0 2013-04-18 22:58:42 ....A 24576 Virusshare.00056/Virus.Win32.Lamer.k-0ff22910cc23c9d1cf9663dfb248920f425b714a 2013-04-19 07:13:22 ....A 459299 Virusshare.00056/Virus.Win32.Lamer.k-26f62ca71baeeb288cc89e3c8596859178649d15 2013-04-19 07:13:40 ....A 939167 Virusshare.00056/Virus.Win32.Lamer.k-3358cacac63458d0eee18ab0534bc2049f9fd644 2013-04-19 07:21:22 ....A 719606 Virusshare.00056/Virus.Win32.Lamer.k-347e8b4bba41bc6880cbce9a691cb5d9d8ea7e14 2013-04-19 08:04:26 ....A 24576 Virusshare.00056/Virus.Win32.Lamer.k-3527ad5e9e9586a7270e7999cd85e610f203bd37 2013-04-19 02:31:12 ....A 869601 Virusshare.00056/Virus.Win32.Lamer.k-377775ee821d1964258e2538bc6a65fadcfd4080 2013-04-19 01:33:26 ....A 1368381 Virusshare.00056/Virus.Win32.Lamer.k-483a3c9ff5ea8c6c8ad61c5863ceb382702318be 2013-04-18 23:47:24 ....A 542722 Virusshare.00056/Virus.Win32.Lamer.k-57ce32276b914f20c9459e89e41f5ab0a802916d 2013-04-19 08:04:12 ....A 717532 Virusshare.00056/Virus.Win32.Lamer.k-6a5f54699969bf9ef129d3d541d6f8ec02a00da7 2013-04-19 05:41:18 ....A 806091 Virusshare.00056/Virus.Win32.Lamer.k-6e5750f1d07fcc2b4a12417ccbbbd7422c7a95f1 2013-04-19 07:48:28 ....A 897228 Virusshare.00056/Virus.Win32.Lamer.k-7244e9cc989e6220842b6a09895a806ef3080994 2013-04-19 06:36:24 ....A 206898 Virusshare.00056/Virus.Win32.Lamer.k-81d13f42e84f2ec9591c29765ce95a3586cbc9ca 2013-04-19 00:40:22 ....A 999138 Virusshare.00056/Virus.Win32.Lamer.k-85ed52b4b5caeb9affa06c4f2ef86272845177ad 2013-04-19 08:22:44 ....A 869579 Virusshare.00056/Virus.Win32.Lamer.k-966d653062aa29405b9250570b838091170aa4c4 2013-04-18 23:57:04 ....A 953036 Virusshare.00056/Virus.Win32.Lamer.k-a228e2f084d805531bafc9139c175dd0bb828beb 2013-04-19 02:25:18 ....A 334409 Virusshare.00056/Virus.Win32.Lamer.k-abe160f1d3c1647c60bf23a2d8b6b45e1469c04b 2013-04-19 02:02:24 ....A 802485 Virusshare.00056/Virus.Win32.Lamer.k-b8a337c8ec7bfaa960fe97ac7e06d5a05ca6b64a 2013-04-19 07:32:38 ....A 717532 Virusshare.00056/Virus.Win32.Lamer.k-bb57570e706c5b98223732244814d9ee04b65334 2013-04-19 06:33:04 ....A 436629 Virusshare.00056/Virus.Win32.Lamer.k-c9110221e62d6edcd28f3987651263454196f3c0 2013-04-19 07:22:12 ....A 843466 Virusshare.00056/Virus.Win32.Lamer.k-f1081b98a3c5102833b6d272ea520c936b49c791 2013-04-19 05:48:40 ....A 437174 Virusshare.00056/Virus.Win32.Lamer.k-fb31f868103f6b66c372896edbdf12cd75374149 2013-04-19 07:38:46 ....A 783028 Virusshare.00056/Virus.Win32.Lamer.k-fd50bdf5083980fe70b5b78dfe655ab6edba508a 2013-04-18 23:53:38 ....A 102400 Virusshare.00056/Virus.Win32.Lamer.ke-e2afae4343e38d73eef82f18951db524690a67a2 2013-04-18 23:37:46 ....A 78848 Virusshare.00056/Virus.Win32.Lamer.kh-779b13b01fd15dc1ec718f86f5922ef81a3c0d96 2013-04-19 05:26:46 ....A 70656 Virusshare.00056/Virus.Win32.Lamer.xe-2242c3c3f2f396c690f96be07374e3b254d13beb 2013-04-19 06:27:38 ....A 100352 Virusshare.00056/Virus.Win32.Lamer.xe-3cd56b9945ffb4168c9618430bab4aed97ba2d50 2013-04-19 00:53:14 ....A 59904 Virusshare.00056/Virus.Win32.Lamer.xe-3d68339124aa0260923140c72d013ddad4e1f927 2013-04-18 22:50:32 ....A 111616 Virusshare.00056/Virus.Win32.Lamer.xe-61e5d62da549b547ece120b72b7a523cec1e3e96 2013-04-19 07:41:34 ....A 78848 Virusshare.00056/Virus.Win32.Lamer.xe-655bfaf1e1709cc8cd89554d0b12f5072b072da8 2013-04-19 07:21:38 ....A 80384 Virusshare.00056/Virus.Win32.Lamer.xe-712706cd88774452c2c3559dfbd536f2e4906a3d 2013-04-19 06:54:42 ....A 81920 Virusshare.00056/Virus.Win32.Lamer.xe-75cf199c6484cc76edb77ed311c75af333b8e541 2013-04-19 07:03:06 ....A 99840 Virusshare.00056/Virus.Win32.Lamer.xe-bc5b668a4a13053656dd1891b6307aca672df2bd 2013-04-18 23:20:14 ....A 7223853 Virusshare.00056/Virus.Win32.Lamer.xe-c5361decfb1aef20191ad1d763b39a624619429a 2013-04-19 00:41:18 ....A 215552 Virusshare.00056/Virus.Win32.Lamer.xe-eaee5e7b51a250187a1d3cf9549c44a4909870ea 2013-04-19 05:08:04 ....A 297472 Virusshare.00056/Virus.Win32.Lamer.xe-f005940618a3db519ad57675e15db5c375637d12 2013-04-19 01:12:06 ....A 5632 Virusshare.00056/Virus.Win32.Lash.c-9069546fd231ef9d829fea5ec3de3058cb9e7d44 2013-04-18 23:12:08 ....A 62464 Virusshare.00056/Virus.Win32.Legacy-9c95214c7ee5046c7f5cfb03f20ede5c9fab61b8 2013-04-19 00:30:14 ....A 40960 Virusshare.00056/Virus.Win32.Legacy-be419e54d28ac2dab8dbad04d989b66c3262510f 2013-04-18 23:58:04 ....A 48229 Virusshare.00056/Virus.Win32.Levi.3137-257446f4fdfc4eb7b0538c297ef813e328b37b5e 2013-04-19 05:41:02 ....A 47925 Virusshare.00056/Virus.Win32.Libertine-3e5daa46351e13800294bc25a6354719c0f4eb69 2013-04-19 00:21:48 ....A 42496 Virusshare.00056/Virus.Win32.Libertine.c-b0822e22623ecced061dd90f1bc7eac4ba7c335a 2013-04-19 01:50:06 ....A 169996 Virusshare.00056/Virus.Win32.Lilu.b-7ddbc2df6033a4fb25e48ec9f415d9b2aa117f99 2013-04-19 07:23:10 ....A 32010 Virusshare.00056/Virus.Win32.Magic.7045.g-cf023bc530831ca1d1686473215a54065cb3aef0 2013-04-19 05:55:04 ....A 131727 Virusshare.00056/Virus.Win32.Magic.7045.i-95c798b2ee8fa753232347247c13448170790654 2013-04-18 23:45:28 ....A 4096 Virusshare.00056/Virus.Win32.Matrix.Ordy.b-fd37baf0c7eb5fa59694b2604a2a4358ae1ac8e8 2013-04-19 05:47:42 ....A 8192 Virusshare.00056/Virus.Win32.Maya.4113-c8923a690c23735383bce228bb4dab0ffaec1497 2013-04-19 08:32:58 ....A 45056 Virusshare.00056/Virus.Win32.Mental-b0781fd5a28ed10479a82124a3b7fc2a3c40cd41 2013-04-19 08:17:58 ....A 45056 Virusshare.00056/Virus.Win32.Mental-e89b814faac75b3e4ca0c99566b3218408eb2920 2013-04-19 07:36:06 ....A 16384 Virusshare.00056/Virus.Win32.Mental.10016-dd9edf796182fa56343db972840f2dbea27261c4 2013-04-19 05:58:54 ....A 20480 Virusshare.00056/Virus.Win32.Miam.1696-9502a3f069862d75359b5220427698c31cc1ace2 2013-04-19 06:44:54 ....A 8192 Virusshare.00056/Virus.Win32.Miam.1699-f18bf943a3f76a3cbb113828f5a223f1bca19a0d 2013-04-18 23:47:24 ....A 25590 Virusshare.00056/Virus.Win32.Miam.5110-2b3613a14166fab484bb1ed8ce14608e1d28475b 2013-04-19 06:00:26 ....A 48118 Virusshare.00056/Virus.Win32.Miam.5110-ba8d320e538376c986b358d994a4a727be73e710 2013-04-19 08:10:44 ....A 48172 Virusshare.00056/Virus.Win32.Miam.5164-4d04521bd9854a81847a9bfe53b8d66f2c4111af 2013-04-19 01:02:26 ....A 29184 Virusshare.00056/Virus.Win32.Mkar.e-24c44c76c14233007e82a015665ce06c1abe11a1 2013-04-18 23:41:44 ....A 2475972 Virusshare.00056/Virus.Win32.Mkar.e-cc92d1a84010ba3b6f3c1b86536edbd94a62a0ed 2013-04-19 01:33:36 ....A 153088 Virusshare.00056/Virus.Win32.Mohmed.4354-937e3e0e4d68cb04105e698bafc47b464461ac6d 2013-04-19 05:12:18 ....A 110813 Virusshare.00056/Virus.Win32.Murofet.a-308264b71aa4b75ea226945dacecf005492ab2d4 2013-04-19 00:17:56 ....A 770048 Virusshare.00056/Virus.Win32.Murofet.a-c3e11beefb25de26708f65b44336a9c6f99fc3db 2013-04-18 23:24:30 ....A 159744 Virusshare.00056/Virus.Win32.Murofet.a-c9fc750796ef80d06f4ce5072c57f81d7c48281c 2013-04-18 22:54:22 ....A 53319 Virusshare.00056/Virus.Win32.Murofet.a-d2f1624e0c6a83aca6e8e7b936c19bc3caa12ca2 2013-04-18 23:52:18 ....A 32768 Virusshare.00056/Virus.Win32.Murofet.a-d966b126f270ea56f3e32c7a09ae76ee8c4264f2 2013-04-19 06:50:00 ....A 98304 Virusshare.00056/Virus.Win32.Mutarol.2456-1902edc8b6201d6b7d20eb9d42faaf6fcd82595b 2013-04-18 23:07:30 ....A 691235 Virusshare.00056/Virus.Win32.Nakuru.a-211dbe18a8088eedfe6fdebebba6d830f174bcd4 2013-04-18 22:53:32 ....A 270894 Virusshare.00056/Virus.Win32.Nakuru.a-b3fe4a083e4fc5d8ee50088f744c066a60558446 2013-04-19 07:24:30 ....A 1044480 Virusshare.00056/Virus.Win32.Neshta.a-0b4e4dc35f59d73363d6a390f1e8bdf0428586d7 2013-04-18 23:00:26 ....A 651776 Virusshare.00056/Virus.Win32.Neshta.a-10b832f2d9efc7b20ccced3b3fa01d84429ed3dd 2013-04-18 23:22:14 ....A 455168 Virusshare.00056/Virus.Win32.Neshta.a-11b10a5686c642b5aa38f24c43f88bf54160169c 2013-04-19 00:34:22 ....A 147344 Virusshare.00056/Virus.Win32.Neshta.a-180a9712d424b21cf24026ec4b814aafef954194 2013-04-18 23:10:12 ....A 140616 Virusshare.00056/Virus.Win32.Neshta.a-196d871679717533bdac3edec049212fb4824a56 2013-04-19 05:37:04 ....A 190456 Virusshare.00056/Virus.Win32.Neshta.a-1c4e134d684080b99431653f7fed646634ccada0 2013-04-19 02:24:28 ....A 205312 Virusshare.00056/Virus.Win32.Neshta.a-229ad75956bdb1a48f67201ac9928e6c60443536 2013-04-19 06:13:16 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.a-264b159741930a2506346cd821a5af1b103ca623 2013-04-19 01:18:42 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.a-29b48731b88235c184c74bce6485ace6cc9ad021 2013-04-18 23:48:20 ....A 94720 Virusshare.00056/Virus.Win32.Neshta.a-2f99455f1d0fd95e7677fb26621084bf715d036e 2013-04-19 06:54:40 ....A 4357045 Virusshare.00056/Virus.Win32.Neshta.a-36fe0dfae264c24e728886855267e84c7a6024de 2013-04-19 06:10:04 ....A 114032 Virusshare.00056/Virus.Win32.Neshta.a-3f3ea4778e4929cb5c2f5823bb9ab78648dd528c 2013-04-19 07:08:40 ....A 780634 Virusshare.00056/Virus.Win32.Neshta.a-40ab09e0b2a57058b63c8704a9c8ab01c1ff6a31 2013-04-19 00:34:00 ....A 197120 Virusshare.00056/Virus.Win32.Neshta.a-43f2dfcafff5441d2050c9841daa99a693786082 2013-04-19 01:47:26 ....A 249232 Virusshare.00056/Virus.Win32.Neshta.a-44174afa9484e4ea2331e14a5bf27ace15927152 2013-04-19 00:51:12 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.a-44aabe1a68ba704c9626b6d246d5faa9f4596f52 2013-04-19 03:15:44 ....A 1382400 Virusshare.00056/Virus.Win32.Neshta.a-4e948ee17ca78b1bcf52a9a255e56c2227c6d909 2013-04-19 03:35:08 ....A 133632 Virusshare.00056/Virus.Win32.Neshta.a-506203a2546c5c37902389966537999e6a61b06c 2013-04-18 23:54:20 ....A 1742072 Virusshare.00056/Virus.Win32.Neshta.a-5e1114486e19dfad2e490c51855f00cc855f5395 2013-04-19 06:04:18 ....A 398632 Virusshare.00056/Virus.Win32.Neshta.a-6fb6e55c86133eaf7964ab48aefb60f3488d6f99 2013-04-18 22:57:10 ....A 127488 Virusshare.00056/Virus.Win32.Neshta.a-70b15d719e90e00a0a675ec76f7185e0588b601c 2013-04-19 06:57:48 ....A 1551392 Virusshare.00056/Virus.Win32.Neshta.a-7a9ae077332e121eea9b110cb72f9013084e55f3 2013-04-18 23:37:24 ....A 202416 Virusshare.00056/Virus.Win32.Neshta.a-7b32492a319325a99b3f33226e6c1537b697bfee 2013-04-18 23:35:28 ....A 240416 Virusshare.00056/Virus.Win32.Neshta.a-85f95f314376818b541c4a8c80e4082665069abe 2013-04-18 23:18:46 ....A 2074895 Virusshare.00056/Virus.Win32.Neshta.a-87d0715dd0783189b1c3378bb2aab80737223486 2013-04-18 23:44:48 ....A 185728 Virusshare.00056/Virus.Win32.Neshta.a-8a123ea11d3980b4f4952adea8ee817f66416426 2013-04-19 05:24:46 ....A 85873 Virusshare.00056/Virus.Win32.Neshta.a-8f5aded97b8b12852fd70b6594d5fcd9bf5d61cb 2013-04-19 04:09:36 ....A 89600 Virusshare.00056/Virus.Win32.Neshta.a-95b95f9851b674ad1b0f91a8cd477c19d41465c3 2013-04-19 08:33:48 ....A 302080 Virusshare.00056/Virus.Win32.Neshta.a-96bea9f89c26c4e3aee41cee46ad65092712fd34 2013-04-18 22:59:48 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.a-9907e1d4ebeb3a98979b99c7ad6fc14898f00777 2013-04-18 23:39:44 ....A 252416 Virusshare.00056/Virus.Win32.Neshta.a-9db58c96c20b3d45d8930df14eda13dc0760c347 2013-04-19 00:47:10 ....A 156160 Virusshare.00056/Virus.Win32.Neshta.a-9ea70421b9b726af1ebbb8f8d8177ef2bed82930 2013-04-19 00:16:12 ....A 4374328 Virusshare.00056/Virus.Win32.Neshta.a-9ee53c61ec8ee9747ec61901f81bc1683d8ccc92 2013-04-19 02:59:16 ....A 954680 Virusshare.00056/Virus.Win32.Neshta.a-afb203666df5b150c5736e78b2a81e58a5afa860 2013-04-19 05:10:58 ....A 1692160 Virusshare.00056/Virus.Win32.Neshta.a-b487fe5cf1a9c48795c1c513fda2f583e21174d8 2013-04-19 05:31:44 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.a-b742631633e502bddaca91a6a5a67726f75dc291 2013-04-19 05:46:02 ....A 201216 Virusshare.00056/Virus.Win32.Neshta.a-b871c1b5c6721e7ec232160270ffa9113b582360 2013-04-19 06:58:42 ....A 233984 Virusshare.00056/Virus.Win32.Neshta.a-ba2b2ef6ecbcd11688f340edc934d8019868f208 2013-04-19 06:49:12 ....A 399360 Virusshare.00056/Virus.Win32.Neshta.a-bd70faeaf4fa732b67e202caf214fb015bdacd94 2013-04-19 06:59:22 ....A 422400 Virusshare.00056/Virus.Win32.Neshta.a-bf50324e499753badba8586fe68fe595fc191400 2013-04-19 08:16:36 ....A 115056 Virusshare.00056/Virus.Win32.Neshta.a-c0d8afc97f9d6e635d4ed4642363c76fadc91dca 2013-04-19 05:20:50 ....A 4576486 Virusshare.00056/Virus.Win32.Neshta.a-c3362a53b3d277a6f0f999fa47a90fde7dfecf90 2013-04-19 03:57:44 ....A 115056 Virusshare.00056/Virus.Win32.Neshta.a-c4b2b6e8573da57065a7d3ed48839ebe60900583 2013-04-18 23:37:20 ....A 202416 Virusshare.00056/Virus.Win32.Neshta.a-c7689bdbbb5899460aa6205b5e97eaa1dd384084 2013-04-19 00:53:00 ....A 197014 Virusshare.00056/Virus.Win32.Neshta.a-c9ce26a1cfd1f467524a5ff2677e32bbb80cbb8f 2013-04-19 07:26:18 ....A 461096 Virusshare.00056/Virus.Win32.Neshta.a-c9edc475e6ed11e42ab69cb7951d96d3f87b1d05 2013-04-19 00:52:52 ....A 3767808 Virusshare.00056/Virus.Win32.Neshta.a-cc68bfd8ccff47dc93fb16cfe7ed5be69f069c40 2013-04-18 23:43:38 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.a-ccb1dd0dc00ccf8e1a189efe784e9363605ff047 2013-04-19 02:05:54 ....A 115200 Virusshare.00056/Virus.Win32.Neshta.a-cce94813c7dd728856bcea452ea2d020a8716464 2013-04-18 22:59:02 ....A 6500864 Virusshare.00056/Virus.Win32.Neshta.a-ce0ddd61b806f2416e9c419c9ff2fb0e7bcc977f 2013-04-18 23:05:22 ....A 148840 Virusshare.00056/Virus.Win32.Neshta.a-cf6d15da9d8ad6f3555cc840c359b2c1ecb7b354 2013-04-19 00:42:48 ....A 1618792 Virusshare.00056/Virus.Win32.Neshta.a-d142b62bfb2d8c6ba26d8a41a48f12fb5641411c 2013-04-18 23:45:00 ....A 1230848 Virusshare.00056/Virus.Win32.Neshta.a-d2e7bde174d417c8614919ceebeeffa774b62bc7 2013-04-19 05:30:22 ....A 274248 Virusshare.00056/Virus.Win32.Neshta.a-d85d0dbcd49c6d15e2c7096410a8220cc27b3640 2013-04-19 07:26:20 ....A 39153 Virusshare.00056/Virus.Win32.Neshta.a-d9896d397b8195677820e0655711c47dc550685c 2013-04-18 23:15:58 ....A 2149001 Virusshare.00056/Virus.Win32.Neshta.a-dc21bb7a4926dbfb314b4242650112ff3301a500 2013-04-19 06:53:52 ....A 1414121 Virusshare.00056/Virus.Win32.Neshta.a-dc5b562cac051d773e387ca6883bd6e8ad4ee9d4 2013-04-19 05:22:22 ....A 178176 Virusshare.00056/Virus.Win32.Neshta.a-df134039924b97b5bd1f32493ac72e4c896ed298 2013-04-18 23:09:00 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.a-df700a97d6a07104c108fada7f2313781673f95f 2013-04-19 00:43:54 ....A 1210168 Virusshare.00056/Virus.Win32.Neshta.a-e4ec1d79254fc0ba40b3e5013bfa896f708aea7f 2013-04-19 04:08:36 ....A 981816 Virusshare.00056/Virus.Win32.Neshta.a-eb559ddefec67458ba1c55d10ce6c3075f5f433e 2013-04-19 00:01:48 ....A 657192 Virusshare.00056/Virus.Win32.Neshta.a-edbae653d207126bd8c9dd485e0d9042d250190c 2013-04-19 05:28:58 ....A 549376 Virusshare.00056/Virus.Win32.Neshta.a-f8f2c6a1b5108ab2aa74eb800f6072407536920d 2013-04-19 05:23:08 ....A 600392 Virusshare.00056/Virus.Win32.Neshta.a-fe3b61dcfc301b92c8fc37bd3e562349dfde3132 2013-04-19 07:56:50 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.b-0c40d475d2e48a541c672832f88ec0a2be5fed79 2013-04-18 23:23:10 ....A 252280 Virusshare.00056/Virus.Win32.Neshta.b-145c918a5ba91429efce0aff206967a7926e5d50 2013-04-19 05:25:42 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.b-2881b57d257c76cf9f30a4cc8468f7f9122f185f 2013-04-19 04:03:32 ....A 217600 Virusshare.00056/Virus.Win32.Neshta.b-2f5032d51e8f1766c895d0e347d7676d38b0fda3 2013-04-18 23:17:18 ....A 632832 Virusshare.00056/Virus.Win32.Neshta.b-55ca51ef8513a7a54d9adc45dd465940b5507d90 2013-04-19 05:25:16 ....A 755712 Virusshare.00056/Virus.Win32.Neshta.b-6047ebbfd311ea79f92314b09da6ba83d1705532 2013-04-19 06:49:16 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.b-65716611c56bf8f2992ca91139bd4baad2709319 2013-04-19 05:31:44 ....A 927008 Virusshare.00056/Virus.Win32.Neshta.b-66b0194b15d8266d09dc1998de38862ad7a0512b 2013-04-19 05:30:04 ....A 162448 Virusshare.00056/Virus.Win32.Neshta.b-816f9746726648fb49cd90708142062c6e735bbe 2013-04-19 07:23:58 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.b-8376ab921ce13af69f290d9c6189cc19e67182e3 2013-04-19 08:07:20 ....A 800027 Virusshare.00056/Virus.Win32.Neshta.b-842b9d6e468b205b9b071459af329cc62ce898b4 2013-04-19 06:55:32 ....A 41472 Virusshare.00056/Virus.Win32.Neshta.b-8e2ea54dd8a7d2cc2f9e7ade3f5f85ffab26cb2c 2013-04-19 01:26:20 ....A 3014566 Virusshare.00056/Virus.Win32.Neshta.b-a3b10fc211b81deaa6e91ad7e27141c87bfa876d 2013-04-18 23:33:34 ....A 166264 Virusshare.00056/Virus.Win32.Neshta.b-a9d70071906a2fde8d32080c006339ea5b831b73 2013-04-18 23:38:54 ....A 3160688 Virusshare.00056/Virus.Win32.Neshta.b-b51975b8bbb4945a26071b635dbff64814122815 2013-04-19 00:14:32 ....A 1268224 Virusshare.00056/Virus.Win32.Neshta.b-b5905e3d1f14e92b9ae5dd0c686fed129d24d247 2013-04-18 22:55:06 ....A 715680 Virusshare.00056/Virus.Win32.Neshta.b-c5c673b0b486e55d051bbdbab87d8a8a3fc80696 2013-04-19 07:52:16 ....A 1813504 Virusshare.00056/Virus.Win32.Neshta.b-cd4a16c755e6e879d85feda1b01c02faabfd1a8c 2013-04-18 23:15:52 ....A 349184 Virusshare.00056/Virus.Win32.Neshta.b-d086fd0b3dbcf9b8be5bb3ed3a8cf3021d1895a6 2013-04-19 05:59:06 ....A 1403859 Virusshare.00056/Virus.Win32.Neshta.b-dc7b28f842d0f09a5967b5eae3699bcedf0a4c79 2013-04-19 00:06:56 ....A 205408 Virusshare.00056/Virus.Win32.Neshta.b-e39292e7a1c04b4e28d4f5bdfe00d8bd397608d1 2013-04-19 05:32:52 ....A 951360 Virusshare.00056/Virus.Win32.Neshta.b-eb5426ad019bf006d50938e0e33554a8e5574260 2013-04-19 02:06:10 ....A 6070784 Virusshare.00056/Virus.Win32.Neshta.b-f2a25ec092b502f4419b086bc129f5eed46d950a 2013-04-18 23:19:48 ....A 184684 Virusshare.00056/Virus.Win32.Nimnul.a-00042adb9830c23342a341be4caa9f26161d5959 2013-04-19 00:04:08 ....A 540672 Virusshare.00056/Virus.Win32.Nimnul.a-0129b9e10658415f6798e04c7e39af25ddd68623 2013-04-19 05:41:22 ....A 106496 Virusshare.00056/Virus.Win32.Nimnul.a-014e4a52b7e5e87c2c4f6ee418f91b7feee7b91b 2013-04-19 05:56:12 ....A 233965 Virusshare.00056/Virus.Win32.Nimnul.a-028618684521ce461805251c0b42b960eba7c391 2013-04-19 00:03:38 ....A 153516 Virusshare.00056/Virus.Win32.Nimnul.a-02fcfcf30346501705c6fe6edf4a3152e95965e9 2013-04-18 23:46:18 ....A 160128 Virusshare.00056/Virus.Win32.Nimnul.a-042be39c984cb062b445ee2fd8469043e59a64d6 2013-04-18 22:54:10 ....A 174037 Virusshare.00056/Virus.Win32.Nimnul.a-04af1c29ce2e11d93f4b2202c979f5438d71e394 2013-04-18 23:47:08 ....A 294912 Virusshare.00056/Virus.Win32.Nimnul.a-04f5e456f9587491255453dbf3233750259188fc 2013-04-18 23:42:54 ....A 176620 Virusshare.00056/Virus.Win32.Nimnul.a-054a3b646a73f702692bd0856c17917306f599de 2013-04-19 05:32:36 ....A 176491 Virusshare.00056/Virus.Win32.Nimnul.a-0571f5d8792b74eeafcbaf463b1862e631dc0ea9 2013-04-19 06:25:26 ....A 479712 Virusshare.00056/Virus.Win32.Nimnul.a-07167f10a86e463a36444d729a01beafba22a5b2 2013-04-18 23:11:10 ....A 479597 Virusshare.00056/Virus.Win32.Nimnul.a-07918880d77c95633f54419e2779628abc14eb74 2013-04-18 23:34:44 ....A 542065 Virusshare.00056/Virus.Win32.Nimnul.a-0843401c09571723c7f4043cbcc62a4cbaba50eb 2013-04-18 23:42:54 ....A 196985 Virusshare.00056/Virus.Win32.Nimnul.a-094431517508bb007e19a742b7afbcd95a8dd512 2013-04-18 23:52:34 ....A 132586 Virusshare.00056/Virus.Win32.Nimnul.a-0951d0626cbaccd08f14408e92110bc778ca05b3 2013-04-19 03:10:10 ....A 152066 Virusshare.00056/Virus.Win32.Nimnul.a-0953495fddb04bfb76eb6f7a56b06ef31bc48a07 2013-04-19 06:04:12 ....A 1025047 Virusshare.00056/Virus.Win32.Nimnul.a-097f743d8a8b63d612995aee2fd3d69d9f3a2883 2013-04-19 06:13:10 ....A 180747 Virusshare.00056/Virus.Win32.Nimnul.a-09f44d427a5edc46aaa4b7cce9e402386ae2c09c 2013-04-19 06:14:20 ....A 213461 Virusshare.00056/Virus.Win32.Nimnul.a-0bc0614fee9ef0dced99b0bc9b861b1dbe93e176 2013-04-19 04:53:14 ....A 662403 Virusshare.00056/Virus.Win32.Nimnul.a-0cfccd0f5ebdec29b226a7a6604e28f5912b32e6 2013-04-18 23:42:54 ....A 238016 Virusshare.00056/Virus.Win32.Nimnul.a-0d3fa08adc5f7f8f6036ad581434afcea258d3d0 2013-04-18 23:41:50 ....A 198033 Virusshare.00056/Virus.Win32.Nimnul.a-0de942339786b0ce78714d0ad6954ed97ee9ce06 2013-04-18 23:03:50 ....A 224201 Virusshare.00056/Virus.Win32.Nimnul.a-0eb7f81673b1b33809269435ae66da416cd9e75d 2013-04-18 23:06:50 ....A 309639 Virusshare.00056/Virus.Win32.Nimnul.a-102acc85fb3d7ca4d4c2a2ca5aa158e821eaa388 2013-04-18 23:45:52 ....A 168824 Virusshare.00056/Virus.Win32.Nimnul.a-10cf00c2451b2cae5eaf66bed9d1ae5c5f752b11 2013-04-19 05:25:08 ....A 159092 Virusshare.00056/Virus.Win32.Nimnul.a-11e89be1ac24b67e2ad2b74b4f8d1a01e1491932 2013-04-19 05:07:42 ....A 294912 Virusshare.00056/Virus.Win32.Nimnul.a-131f71c24fa397060e611c4a26e304d0070ae7a6 2013-04-18 23:37:38 ....A 3305899 Virusshare.00056/Virus.Win32.Nimnul.a-143f14f3d3eb2ce6dca828aec19d9837436d96fb 2013-04-19 06:09:52 ....A 471396 Virusshare.00056/Virus.Win32.Nimnul.a-14a585585fbe08475c5c24b57b8179ebc6cb6578 2013-04-18 23:10:42 ....A 197137 Virusshare.00056/Virus.Win32.Nimnul.a-1592664649fa24beb1f77a17f2ed54641a8a1903 2013-04-18 23:11:30 ....A 102857 Virusshare.00056/Virus.Win32.Nimnul.a-166d01ead1bb2b7e1b9f915b362290e59d0d125c 2013-04-19 00:12:44 ....A 196608 Virusshare.00056/Virus.Win32.Nimnul.a-16b58f5a499e30d346c38534728c7849173982bb 2013-04-19 08:30:54 ....A 541180 Virusshare.00056/Virus.Win32.Nimnul.a-16ef756b74ccc9739728c7a2755e070f9865bca4 2013-04-19 00:01:58 ....A 500148 Virusshare.00056/Virus.Win32.Nimnul.a-174b308be88c80cd3e5d434e2607a7a2374321be 2013-04-18 23:32:44 ....A 164351 Virusshare.00056/Virus.Win32.Nimnul.a-187f9491612baf5fe14335a57cf96ac642c92393 2013-04-18 23:12:32 ....A 114176 Virusshare.00056/Virus.Win32.Nimnul.a-19a99f7955419822f064347544be8f74459914e2 2013-04-18 23:46:04 ....A 266596 Virusshare.00056/Virus.Win32.Nimnul.a-19e235af3a36fc317f031b308d71c6ecc8af1795 2013-04-18 23:10:04 ....A 201156 Virusshare.00056/Virus.Win32.Nimnul.a-1b5e5e3d2fead5e31b43e183fbb052e6dea90241 2013-04-19 05:26:38 ....A 790979 Virusshare.00056/Virus.Win32.Nimnul.a-1c428a2d21d6e4501f40cb7d420ee64493b33812 2013-04-18 23:17:42 ....A 201234 Virusshare.00056/Virus.Win32.Nimnul.a-1ce8bc691f406ef7c12acb3f8fa04c8210793d70 2013-04-19 03:09:14 ....A 254400 Virusshare.00056/Virus.Win32.Nimnul.a-1d6a88cf9362ac5a30a7dce0f3ffbb0689d77a55 2013-04-19 05:32:12 ....A 956899 Virusshare.00056/Virus.Win32.Nimnul.a-1f0d56891d33ce23cc5ec156b5b9c8739d3b667b 2013-04-19 05:57:24 ....A 373179 Virusshare.00056/Virus.Win32.Nimnul.a-1ff9303a23479f32ef83be9ea64f82efb3fdd3d1 2013-04-19 07:28:48 ....A 668004 Virusshare.00056/Virus.Win32.Nimnul.a-20d74cab3bdf5ccc60cf7ad69a7cb70e16408b5b 2013-04-19 02:59:10 ....A 491931 Virusshare.00056/Virus.Win32.Nimnul.a-21015bb7cff733e458b9fed811ecfb7b9463d669 2013-04-18 23:39:30 ....A 487930 Virusshare.00056/Virus.Win32.Nimnul.a-224e953320efd47c323baa541f105094a10e9b6f 2013-04-18 23:35:18 ....A 339968 Virusshare.00056/Virus.Win32.Nimnul.a-22cd26537c1f3f75394afb059b81ceec31648352 2013-04-18 23:18:06 ....A 122312 Virusshare.00056/Virus.Win32.Nimnul.a-23baaecd60268f7218c8b1aa76e26e6b398cbef0 2013-04-19 05:53:30 ....A 192512 Virusshare.00056/Virus.Win32.Nimnul.a-24b2375b265d8d6190d0c0d059cbe07275f56494 2013-04-18 23:49:10 ....A 258048 Virusshare.00056/Virus.Win32.Nimnul.a-24f8191bc8b80943be5272362a4ae1fc68a7088b 2013-04-19 05:32:28 ....A 254392 Virusshare.00056/Virus.Win32.Nimnul.a-2540d9d63c7df7a9901c6960a90a7fe5271f53a7 2013-04-18 22:59:06 ....A 143360 Virusshare.00056/Virus.Win32.Nimnul.a-25e045f63a5de100d71dac4a5624eb54ce375d2f 2013-04-19 00:08:44 ....A 184744 Virusshare.00056/Virus.Win32.Nimnul.a-26535d1c1040cdc83f2eebb4021935eb40e9f9b1 2013-04-18 23:26:06 ....A 201077 Virusshare.00056/Virus.Win32.Nimnul.a-28a3e02b2e7130162b7d5a2f6dd4e067f2d3a2d8 2013-04-19 06:15:06 ....A 528733 Virusshare.00056/Virus.Win32.Nimnul.a-2915e0acd93badcf7f56a3511e1d4aa5f9990b55 2013-04-19 02:56:06 ....A 151971 Virusshare.00056/Virus.Win32.Nimnul.a-2a4dc24f956499bdcfbb5b4b67f0cb2f26932f6c 2013-04-19 05:42:08 ....A 156065 Virusshare.00056/Virus.Win32.Nimnul.a-2af30cdbf61d14bcd9362f31313ae2d2af6625cf 2013-04-19 00:11:28 ....A 184709 Virusshare.00056/Virus.Win32.Nimnul.a-2b61711cf97d420f2d718b88183b53584cbcf020 2013-04-19 06:16:16 ....A 1148416 Virusshare.00056/Virus.Win32.Nimnul.a-2d2616d4e863d006c369ee7af85b0d98f451d56d 2013-04-19 05:30:08 ....A 225717 Virusshare.00056/Virus.Win32.Nimnul.a-2d5da68d47b50475d1f7c8d6db1612359b1b88d8 2013-04-19 05:58:30 ....A 364970 Virusshare.00056/Virus.Win32.Nimnul.a-2e8d26f9c9e58dd5970e756da51089c6cdcbda55 2013-04-19 03:58:12 ....A 225670 Virusshare.00056/Virus.Win32.Nimnul.a-2efbb1370dff72dc2f8a5a066c9db4e4b60709aa 2013-04-19 05:23:30 ....A 324110 Virusshare.00056/Virus.Win32.Nimnul.a-308d4a7b959f98f3f83189f26f7fc48743f0e862 2013-04-18 23:36:34 ....A 426350 Virusshare.00056/Virus.Win32.Nimnul.a-31046eb52459e518136a43b10ee0c9c2cbafabf7 2013-04-18 23:06:26 ....A 139264 Virusshare.00056/Virus.Win32.Nimnul.a-3205b03a2b50188362c90702da37034c1c26e537 2013-04-19 05:44:24 ....A 528820 Virusshare.00056/Virus.Win32.Nimnul.a-323bc42116319be7009035243b8e3de7a54f6877 2013-04-19 04:38:20 ....A 87552 Virusshare.00056/Virus.Win32.Nimnul.a-324669066a426a344b1de5f5024fec8a3bedcc4d 2013-04-18 23:56:38 ....A 149961 Virusshare.00056/Virus.Win32.Nimnul.a-32582f470757937382dd81e30ffa98a5b781a1b9 2013-04-18 23:24:34 ....A 339360 Virusshare.00056/Virus.Win32.Nimnul.a-33ce25e075c8d354b81f77a301a56deca22002f1 2013-04-19 06:26:14 ....A 131586 Virusshare.00056/Virus.Win32.Nimnul.a-340f6e23e8bab4cf0e5b3a7b7f83355a3a6ff9ac 2013-04-19 06:03:46 ....A 1985536 Virusshare.00056/Virus.Win32.Nimnul.a-34ea88b6bc3ecdd8ab905f49213ad1ea265970a9 2013-04-18 23:05:44 ....A 264570 Virusshare.00056/Virus.Win32.Nimnul.a-34faaad07218905587dbfd2317cb967df857eec0 2013-04-19 07:41:36 ....A 929170 Virusshare.00056/Virus.Win32.Nimnul.a-355f4c94ffa710d4428f259983c88d61ae7ed26e 2013-04-18 23:25:12 ....A 258548 Virusshare.00056/Virus.Win32.Nimnul.a-35cae3ae1f57bebcb8845fcce3170875cf19e7a4 2013-04-18 23:53:30 ....A 217540 Virusshare.00056/Virus.Win32.Nimnul.a-38c1d2ac7aee0cd9fede733262836fa27c75f887 2013-04-18 23:28:42 ....A 162713 Virusshare.00056/Virus.Win32.Nimnul.a-39833da1f0504f1d5bb2d6257b408e68cf0f0cff 2013-04-19 04:26:56 ....A 308605 Virusshare.00056/Virus.Win32.Nimnul.a-39c8b8bab0083c1d969912ffec1e98ae980902d4 2013-04-19 08:01:36 ....A 106496 Virusshare.00056/Virus.Win32.Nimnul.a-3a53a761bfbc1deafe63eed5739d32211b9e2a5a 2013-04-19 04:40:40 ....A 160093 Virusshare.00056/Virus.Win32.Nimnul.a-3a852e10afb3903c8a2669a76d2dfd450102793c 2013-04-18 23:59:00 ....A 295289 Virusshare.00056/Virus.Win32.Nimnul.a-3b8d0298f1cd6b79b33c9ad10e1c33704ad86bfa 2013-04-19 05:29:34 ....A 197087 Virusshare.00056/Virus.Win32.Nimnul.a-3edeaadb5cbde6957d5a71e931652d9e7ac29daf 2013-04-18 22:50:40 ....A 135527 Virusshare.00056/Virus.Win32.Nimnul.a-3fbc646407c47913fa12a799763987733af6353c 2013-04-18 23:35:04 ....A 323965 Virusshare.00056/Virus.Win32.Nimnul.a-400c4b1294d64bbb063081b2b14120716f3e7d2b 2013-04-19 06:21:02 ....A 106496 Virusshare.00056/Virus.Win32.Nimnul.a-40a5bdf4ac89ff0ebc65f82116b21953e4a50c18 2013-04-19 05:32:58 ....A 311713 Virusshare.00056/Virus.Win32.Nimnul.a-40c0d9f1fe2ca2483fd737a4d4f9a477ccaf0db4 2013-04-19 03:53:42 ....A 126976 Virusshare.00056/Virus.Win32.Nimnul.a-41890b4872fd088eeb962a4c3ceac65052bb4b23 2013-04-18 22:53:42 ....A 708538 Virusshare.00056/Virus.Win32.Nimnul.a-42145f0a4cc1f74ff47029c4bc7de9329c12251c 2013-04-19 05:37:58 ....A 177596 Virusshare.00056/Virus.Win32.Nimnul.a-442de68d0b01170f4644d2f5144ab75f74e51b7e 2013-04-19 00:05:02 ....A 204180 Virusshare.00056/Virus.Win32.Nimnul.a-444ea5fa12f04d308afbc9f9349f0841ddd17864 2013-04-18 22:58:44 ....A 111080 Virusshare.00056/Virus.Win32.Nimnul.a-463e14b0827e5087baccb943afc0b60fdfc659be 2013-04-19 00:03:48 ....A 164287 Virusshare.00056/Virus.Win32.Nimnul.a-47ec80065e1ff25056fc82b2a9cac9d127150fdf 2013-04-18 23:28:54 ....A 147804 Virusshare.00056/Virus.Win32.Nimnul.a-4a39a1c3bafac543232bba16db33f0d2bd85a021 2013-04-18 23:46:20 ....A 360886 Virusshare.00056/Virus.Win32.Nimnul.a-4ae5c1c0a65903f051afcbe0a3098043daac9f96 2013-04-19 02:27:48 ....A 92160 Virusshare.00056/Virus.Win32.Nimnul.a-4c00aafd93f6ca71df85627d8a9ecaa5f4153e80 2013-04-18 23:19:52 ....A 373159 Virusshare.00056/Virus.Win32.Nimnul.a-4d0cc65423a6619b23fe2e2c012989cd5681b4a9 2013-04-18 23:41:10 ....A 205159 Virusshare.00056/Virus.Win32.Nimnul.a-4d9317e508c28fbaf2a3e92a37ef60451b46d412 2013-04-19 08:29:54 ....A 156088 Virusshare.00056/Virus.Win32.Nimnul.a-50b24c5cca5e243fdf324055afb348b0388bf704 2013-04-18 23:52:48 ....A 478719 Virusshare.00056/Virus.Win32.Nimnul.a-515f24ee6b97746775e1d802d9e94126deda9512 2013-04-19 05:28:44 ....A 143884 Virusshare.00056/Virus.Win32.Nimnul.a-530c409fdb2877650ee965c54b34ea0d3ae3de54 2013-04-19 05:17:16 ....A 311296 Virusshare.00056/Virus.Win32.Nimnul.a-5468a1e02d425005b1924e6d9add94322e92e534 2013-04-18 23:21:20 ....A 191857 Virusshare.00056/Virus.Win32.Nimnul.a-549b948c6ec36f4f3a34ed218fd807e3610aeac9 2013-04-19 04:05:26 ....A 1250326 Virusshare.00056/Virus.Win32.Nimnul.a-5551ebcbe951bfe2a97738109f423511f2b0213a 2013-04-18 23:52:18 ....A 412160 Virusshare.00056/Virus.Win32.Nimnul.a-5946ede09264157e2c53f64e5c5d2ec05e0eaad4 2013-04-18 23:41:44 ....A 691178 Virusshare.00056/Virus.Win32.Nimnul.a-5b21dbba104cef93c28811773f1786d50d1fed81 2013-04-18 23:53:38 ....A 217552 Virusshare.00056/Virus.Win32.Nimnul.a-5d68a72c9f259977eac28ecba095ca1bc5b20937 2013-04-18 22:55:52 ....A 206241 Virusshare.00056/Virus.Win32.Nimnul.a-5da5401193b624112fa4c68446493ea7bc289f31 2013-04-19 08:06:10 ....A 121344 Virusshare.00056/Virus.Win32.Nimnul.a-5e29417164006e3ba0aab505cbd7fd040e9eb0da 2013-04-18 23:19:32 ....A 791058 Virusshare.00056/Virus.Win32.Nimnul.a-5f25eddc19140c62f2d644a4512917b595c2bc20 2013-04-18 23:11:30 ....A 127339 Virusshare.00056/Virus.Win32.Nimnul.a-5f49bb276e7c85db15b345a30ca771858b7447f3 2013-04-18 23:36:40 ....A 364951 Virusshare.00056/Virus.Win32.Nimnul.a-6137776e3e7fc3b63a5542d472a89f19393a278e 2013-04-18 23:49:56 ....A 106496 Virusshare.00056/Virus.Win32.Nimnul.a-618a9516dfcc078370021c0969320852b49b7533 2013-04-19 05:11:14 ....A 139753 Virusshare.00056/Virus.Win32.Nimnul.a-62b0ae534663be35d40f00508aa361d6d41f3986 2013-04-18 23:10:58 ....A 270760 Virusshare.00056/Virus.Win32.Nimnul.a-62dd459c3511fb771724d1c009031989054e5fea 2013-04-18 22:51:42 ....A 537025 Virusshare.00056/Virus.Win32.Nimnul.a-64c618a0c1a508ab30660e90b87dd247a2674c48 2013-04-19 05:48:58 ....A 135571 Virusshare.00056/Virus.Win32.Nimnul.a-6680d0eebb74ed7d36ab9f61178b13952d38badc 2013-04-19 05:29:38 ....A 589204 Virusshare.00056/Virus.Win32.Nimnul.a-672f79e920b266cd43f00040ec2b837d275cff5c 2013-04-18 23:48:08 ....A 896392 Virusshare.00056/Virus.Win32.Nimnul.a-684064af852cefbb5831fe573e505f3fc62e7fc4 2013-04-18 23:07:12 ....A 73728 Virusshare.00056/Virus.Win32.Nimnul.a-687f1a5c06d24d8a7493b1ff01071525235cbc72 2013-04-19 05:26:52 ....A 139702 Virusshare.00056/Virus.Win32.Nimnul.a-6b1ce5ec630d40ed5f0d31f26b4274bfd1e9bf3b 2013-04-18 23:34:50 ....A 418789 Virusshare.00056/Virus.Win32.Nimnul.a-6bb14ae19169dfc392214475e632a59b8fed5f20 2013-04-19 04:17:38 ....A 133583 Virusshare.00056/Virus.Win32.Nimnul.a-6c09a42bd33beca9fd745069e0f25dc8797a504f 2013-04-18 23:29:00 ....A 106496 Virusshare.00056/Virus.Win32.Nimnul.a-6ca721b4cd011da93089fcad63e2dd8da4e020ce 2013-04-18 22:55:36 ....A 274930 Virusshare.00056/Virus.Win32.Nimnul.a-6cb24474712a22791184db40028f6cae976cce13 2013-04-19 05:38:18 ....A 458652 Virusshare.00056/Virus.Win32.Nimnul.a-6dbb9e082874d3e28e22beb9d54e3c905bdaf634 2013-04-19 00:00:58 ....A 83456 Virusshare.00056/Virus.Win32.Nimnul.a-6f8fdf6bc89488f2dad6b58d10edb8d94b51a610 2013-04-19 02:56:56 ....A 633684 Virusshare.00056/Virus.Win32.Nimnul.a-702b0f953e181210b8b3068f5ea3d75b796b0906 2013-04-18 22:58:10 ....A 209411 Virusshare.00056/Virus.Win32.Nimnul.a-71032713196eec4ae8080942c2efb371029e9d23 2013-04-18 23:25:00 ....A 206674 Virusshare.00056/Virus.Win32.Nimnul.a-726d93d6a9a8d0df04dce93a650f0a47434a82ad 2013-04-19 07:48:08 ....A 496038 Virusshare.00056/Virus.Win32.Nimnul.a-72b484692962d5fe3b703a615ed958c8a56c4eeb 2013-04-18 23:13:22 ....A 315840 Virusshare.00056/Virus.Win32.Nimnul.a-76ff8e50f524be3a0519a4d0b0371be6f62899e6 2013-04-19 07:53:48 ....A 659850 Virusshare.00056/Virus.Win32.Nimnul.a-7a51e8932ab6a2e4c526f63e496d2c22451f896c 2013-04-19 05:47:02 ....A 106496 Virusshare.00056/Virus.Win32.Nimnul.a-7a7f256aa9583e8ffc17d9083ff86a0dc5c70fcc 2013-04-19 07:54:00 ....A 98792 Virusshare.00056/Virus.Win32.Nimnul.a-7a7f3d0905dc89b41940697a1bf1f635addc5b3f 2013-04-19 05:33:24 ....A 143770 Virusshare.00056/Virus.Win32.Nimnul.a-7b3c79f31ca43adc5444d18e19fff9ec8e86e833 2013-04-18 23:32:54 ....A 146933 Virusshare.00056/Virus.Win32.Nimnul.a-7b6d00aa146404829d6a697e826b644d134ed26f 2013-04-18 23:17:30 ....A 246269 Virusshare.00056/Virus.Win32.Nimnul.a-7ba417be36c12cd2d0efa019b374d33a9c1206b8 2013-04-19 08:07:04 ....A 274782 Virusshare.00056/Virus.Win32.Nimnul.a-7be8c67a67bdf99ae08723b30c299e3ccd661f69 2013-04-19 05:52:08 ....A 209260 Virusshare.00056/Virus.Win32.Nimnul.a-7c19124b4c0aa5e1dae4f92633ad5cb88b5d535e 2013-04-19 05:44:22 ....A 291287 Virusshare.00056/Virus.Win32.Nimnul.a-7c6bec9b667589b7b728778f4c8130808f6da785 2013-04-19 04:37:10 ....A 152578 Virusshare.00056/Virus.Win32.Nimnul.a-7c9e016d8a4c6dd07fd8dac630cc486e3c46cbda 2013-04-19 02:56:20 ....A 368640 Virusshare.00056/Virus.Win32.Nimnul.a-7d74b3b6e380619490f68cb3bc31983e4953e6f8 2013-04-18 23:43:14 ....A 200701 Virusshare.00056/Virus.Win32.Nimnul.a-7dd2c4be93b4330197aeaa40f9d12d8b305a4bdf 2013-04-18 23:27:50 ....A 197045 Virusshare.00056/Virus.Win32.Nimnul.a-7e805a45d38ca7fbd58cad3184b0d519a21e69a1 2013-04-19 00:04:52 ....A 430533 Virusshare.00056/Virus.Win32.Nimnul.a-7eb99b6dcaad960252dc626b4a3b6089e57f683c 2013-04-19 00:08:52 ....A 103923 Virusshare.00056/Virus.Win32.Nimnul.a-7edb92d138b23e380e25c0c798641f7f4acc49b4 2013-04-19 05:40:44 ....A 348557 Virusshare.00056/Virus.Win32.Nimnul.a-8087ffe1094d7cd4f7d80a1789fcdf26308a6ec2 2013-04-19 04:42:42 ....A 421888 Virusshare.00056/Virus.Win32.Nimnul.a-817233cddae3ab6ca6accfc122a1fb16f795d9be 2013-04-19 05:55:00 ....A 536576 Virusshare.00056/Virus.Win32.Nimnul.a-82f8977de5c67986956a020aad6467ab5bc74fa5 2013-04-19 06:04:10 ....A 324043 Virusshare.00056/Virus.Win32.Nimnul.a-83c01a7d6329e839f395c9376c9e453328133d38 2013-04-19 04:55:06 ....A 294912 Virusshare.00056/Virus.Win32.Nimnul.a-84cf6a9fd25a89969500c9c6034b21ce5701fd4d 2013-04-19 05:08:12 ....A 94170 Virusshare.00056/Virus.Win32.Nimnul.a-88b6cce3d98e46a1e24c6193c349d4fc49f632ed 2013-04-19 06:15:12 ....A 162816 Virusshare.00056/Virus.Win32.Nimnul.a-88db0af8aa2d206d0950f56d152c43ef6fa9d896 2013-04-18 23:04:34 ....A 278422 Virusshare.00056/Virus.Win32.Nimnul.a-8903a4da8b6b607f87820e15dc6bf6684d7afe1c 2013-04-18 23:55:24 ....A 512498 Virusshare.00056/Virus.Win32.Nimnul.a-896a2a64d4615b3bce249a79a51bb771fccf040f 2013-04-18 23:58:58 ....A 372736 Virusshare.00056/Virus.Win32.Nimnul.a-8a1cc2d8005e4733fb6a65c3ff766aa57bd46970 2013-04-19 08:00:42 ....A 815543 Virusshare.00056/Virus.Win32.Nimnul.a-8a5843ccfbb52780cb97cd43adfc1b6ed2ab0960 2013-04-19 05:26:38 ....A 159744 Virusshare.00056/Virus.Win32.Nimnul.a-8ac183158cf4fe5d5ed0bc69a6536cadb783efd2 2013-04-19 04:31:28 ....A 169433 Virusshare.00056/Virus.Win32.Nimnul.a-8b3f2175c7b8823eeb7aab5fe734c0b705dab03e 2013-04-18 23:35:38 ....A 191965 Virusshare.00056/Virus.Win32.Nimnul.a-8ee130f7e6b6db311eac8ce54469145643be330d 2013-04-18 23:13:16 ....A 254387 Virusshare.00056/Virus.Win32.Nimnul.a-91437bd69d91be887116122aac2cad7203a12b58 2013-04-18 23:25:14 ....A 1225063 Virusshare.00056/Virus.Win32.Nimnul.a-91af3f43cd4bf14fee148d24c4286c6cd7eb1416 2013-04-18 23:21:28 ....A 422300 Virusshare.00056/Virus.Win32.Nimnul.a-94d98e9a958bd76fee86f4c32324b10142bbe53b 2013-04-19 07:42:48 ....A 156057 Virusshare.00056/Virus.Win32.Nimnul.a-95f0f36f3194e6c8771a3d6dda42ec8089fed574 2013-04-19 04:15:34 ....A 482197 Virusshare.00056/Virus.Win32.Nimnul.a-96b62652d27380a40d7ef4c09c9dcde1732a3919 2013-04-19 05:56:38 ....A 385427 Virusshare.00056/Virus.Win32.Nimnul.a-98a1c275ff4230f0c890f70b671d0653b14b6c22 2013-04-18 22:55:52 ....A 258496 Virusshare.00056/Virus.Win32.Nimnul.a-99ca9b957bdbb080ed87edf2313fe08ab14cdc0d 2013-04-19 05:26:58 ....A 168283 Virusshare.00056/Virus.Win32.Nimnul.a-9a4aa8d12c95b61d1ec53b3c1f12715d18d1694b 2013-04-18 23:31:08 ....A 426513 Virusshare.00056/Virus.Win32.Nimnul.a-9ab12025d9d35f5c280c7dbbdfd4bab75858a45c 2013-04-19 03:48:00 ....A 475656 Virusshare.00056/Virus.Win32.Nimnul.a-9d2f56449cba445b24e11d856a4bcd2695038b32 2013-04-19 05:25:42 ....A 254458 Virusshare.00056/Virus.Win32.Nimnul.a-9e4458e9da7c85e5a7356bbf93d8f692199fc8a4 2013-04-19 05:46:08 ....A 143360 Virusshare.00056/Virus.Win32.Nimnul.a-9f0c454185dfee69d7220468a479314593fcf23f 2013-04-19 06:26:14 ....A 130473 Virusshare.00056/Virus.Win32.Nimnul.a-a0dae3c86793383d1b6610d6d402a0851e71bc77 2013-04-18 23:53:32 ....A 280013 Virusshare.00056/Virus.Win32.Nimnul.a-a1e4618bdd128eab10f08deeb67ab82dbe3b4e92 2013-04-19 08:11:54 ....A 213425 Virusshare.00056/Virus.Win32.Nimnul.a-a3cf778610c73af0a64fb6570736a70428805074 2013-04-18 22:51:52 ....A 208384 Virusshare.00056/Virus.Win32.Nimnul.a-a4e5e6c9b663e47edd3f3c71b9e1e5cfbb7dd231 2013-04-18 23:17:56 ....A 143812 Virusshare.00056/Virus.Win32.Nimnul.a-a5f2b10ffed66e8fdaa925dc56f6a534b98db165 2013-04-18 23:47:08 ....A 69120 Virusshare.00056/Virus.Win32.Nimnul.a-a8a628c0534023956cc8f8d20ef4c11d6fa491cf 2013-04-18 23:17:44 ....A 236037 Virusshare.00056/Virus.Win32.Nimnul.a-aa43fd8c876be6367e56d6aaecc7a695a48acde7 2013-04-18 23:23:20 ....A 332276 Virusshare.00056/Virus.Win32.Nimnul.a-aa51b315e337b2544fdf2ab806dc18d3fefce8d3 2013-04-18 23:17:22 ....A 146936 Virusshare.00056/Virus.Win32.Nimnul.a-abb569447d944966cf232819137518423c4a8596 2013-04-19 06:21:58 ....A 352256 Virusshare.00056/Virus.Win32.Nimnul.a-ad0073122ade042419e9aead167924d6b7876c81 2013-04-19 05:47:32 ....A 161248 Virusshare.00056/Virus.Win32.Nimnul.a-ae2f370f929c3089e0d440b9fefcee6e2c555f3d 2013-04-19 05:57:40 ....A 213525 Virusshare.00056/Virus.Win32.Nimnul.a-af4cbb4ea8b1a2af76f66427211a9c050ade7dd8 2013-04-19 05:30:58 ....A 218092 Virusshare.00056/Virus.Win32.Nimnul.a-af75d96b84a947adf49921b02f3df38734c2f450 2013-04-18 23:27:00 ....A 421333 Virusshare.00056/Virus.Win32.Nimnul.a-b17e6bdce439fc1f3859975ed375d297ac517538 2013-04-18 23:29:08 ....A 90521 Virusshare.00056/Virus.Win32.Nimnul.a-b404af398a5a2e479c56747cde5cb8b6f14b4689 2013-04-19 00:10:04 ....A 242168 Virusshare.00056/Virus.Win32.Nimnul.a-b4458beed5aa13abfb647f7d63f3a895509c14de 2013-04-19 05:33:08 ....A 250346 Virusshare.00056/Virus.Win32.Nimnul.a-b4f6aad52a955c5be98910f2da6cce518c84ccf3 2013-04-19 06:14:54 ....A 332252 Virusshare.00056/Virus.Win32.Nimnul.a-b76c1491a21519abafc1b615529fa87b863da421 2013-04-19 00:01:02 ....A 426329 Virusshare.00056/Virus.Win32.Nimnul.a-baaf5df6821364aea2be299f7b86fe58dca69b1f 2013-04-19 06:02:22 ....A 118634 Virusshare.00056/Virus.Win32.Nimnul.a-bae689b8ac1f949ad7bef59c432672b56f5d4780 2013-04-19 04:40:34 ....A 147920 Virusshare.00056/Virus.Win32.Nimnul.a-bb3ef6e04606f387829041fd6d20b5d5810504b3 2013-04-19 05:13:00 ....A 221606 Virusshare.00056/Virus.Win32.Nimnul.a-bbfcf941f4b5f18f1a884f38475a2c1681e3f9a7 2013-04-19 06:10:38 ....A 5155328 Virusshare.00056/Virus.Win32.Nimnul.a-bc116399bf4b24812252c56870420aaae039f915 2013-04-18 23:10:36 ....A 101366 Virusshare.00056/Virus.Win32.Nimnul.a-bc382cbfa18cd1484accd0da36431fac18c0711a 2013-04-19 06:10:06 ....A 4105728 Virusshare.00056/Virus.Win32.Nimnul.a-bca8e1c1693cefa56019dd673f166390b1f14d83 2013-04-18 23:21:54 ....A 79745 Virusshare.00056/Virus.Win32.Nimnul.a-be570bde867e6a80e0e4224401af3f48976ce50b 2013-04-19 08:01:16 ....A 127384 Virusshare.00056/Virus.Win32.Nimnul.a-bf0b852a22658180a322d2afccf7654d0ddd633c 2013-04-18 22:52:36 ....A 2011628 Virusshare.00056/Virus.Win32.Nimnul.a-c1fc6468e016275cea49bf474b8e4742ced5c8a7 2013-04-19 05:28:18 ....A 188766 Virusshare.00056/Virus.Win32.Nimnul.a-c238d5d7e7e0fb521506d4d9d29ce5ab272f4750 2013-04-18 23:36:40 ....A 682978 Virusshare.00056/Virus.Win32.Nimnul.a-c23aff77bbdfc3b50412335b30ed041b5ad43a4f 2013-04-18 23:42:44 ....A 246155 Virusshare.00056/Virus.Win32.Nimnul.a-c2ba72eb77eb1d8c191ae806864af4fc85975775 2013-04-19 03:44:08 ....A 329151 Virusshare.00056/Virus.Win32.Nimnul.a-c3daf7ae6232dc8433b0e53042d69833ab4bec3b 2013-04-19 05:39:14 ....A 274895 Virusshare.00056/Virus.Win32.Nimnul.a-c4cd09bb845ead3d9fdd765e9184d881d396f5e9 2013-04-19 06:25:28 ....A 753664 Virusshare.00056/Virus.Win32.Nimnul.a-c53f2f00f44b73c8efd1a00caab1586f65ddea95 2013-04-19 04:31:12 ....A 5760000 Virusshare.00056/Virus.Win32.Nimnul.a-c55d32ab6c5cd3d9b9f03fa25f232436a1b65a4f 2013-04-18 23:33:00 ....A 224228 Virusshare.00056/Virus.Win32.Nimnul.a-c60ae5c8932da8b7e1e494343100e813f12c3130 2013-04-18 23:05:02 ....A 683008 Virusshare.00056/Virus.Win32.Nimnul.a-c633e031c305dc2c4b55fcd95e9113bf49710b63 2013-04-19 00:05:52 ....A 679936 Virusshare.00056/Virus.Win32.Nimnul.a-c659e9d56841d19fa4ef11ff88bbdf5d50f42e28 2013-04-19 06:15:22 ....A 270720 Virusshare.00056/Virus.Win32.Nimnul.a-c6f14a79590aaa42535f25ae1e1e061a0114df83 2013-04-18 23:18:02 ....A 132997 Virusshare.00056/Virus.Win32.Nimnul.a-c707a10f4b7a338ee4968bdd8f44ac8ff55bc41b 2013-04-19 06:07:52 ....A 224278 Virusshare.00056/Virus.Win32.Nimnul.a-c7310ef42a8146c2261d858ef46b05517ce829b7 2013-04-19 06:09:42 ....A 5760000 Virusshare.00056/Virus.Win32.Nimnul.a-c83763fded0c07e82417a23ab3ba2cc684bc0b30 2013-04-18 23:24:52 ....A 753664 Virusshare.00056/Virus.Win32.Nimnul.a-c95017babcf7a3dacddd3a912ccdad15f07929a7 2013-04-19 06:10:38 ....A 2151289 Virusshare.00056/Virus.Win32.Nimnul.a-c95630bc9c8de3ee6a63be8517182bd43729e9c9 2013-04-19 01:36:58 ....A 92672 Virusshare.00056/Virus.Win32.Nimnul.a-c9ff24baaabd60436d1d273fb30242d574ff5181 2013-04-18 23:28:52 ....A 802816 Virusshare.00056/Virus.Win32.Nimnul.a-ca1569ef72aae8f39f3997c59ae4adbff6245728 2013-04-18 22:56:38 ....A 356784 Virusshare.00056/Virus.Win32.Nimnul.a-ca326a65e379a20c159167f1f4e97a2abb04881b 2013-04-19 05:39:56 ....A 132982 Virusshare.00056/Virus.Win32.Nimnul.a-cac912be6494e91f9237ff1f0f9698b8936c2c75 2013-04-18 23:04:38 ....A 479578 Virusshare.00056/Virus.Win32.Nimnul.a-cad50defa389257711a0679bcbc1e42cb205cfa8 2013-04-18 22:55:46 ....A 548864 Virusshare.00056/Virus.Win32.Nimnul.a-caf09450ba3383566c57c125020c60428858fa42 2013-04-18 23:59:02 ....A 106496 Virusshare.00056/Virus.Win32.Nimnul.a-cb1b269bed1fa6c75c572e2d8fb954d1aa666120 2013-04-19 06:11:46 ....A 571831 Virusshare.00056/Virus.Win32.Nimnul.a-cbae42f6c6434327157b2ed42c1e6b029c2eddfe 2013-04-19 02:57:20 ....A 135657 Virusshare.00056/Virus.Win32.Nimnul.a-cc084aa4a8314914230854d2daaff107308c702c 2013-04-19 06:24:24 ....A 241664 Virusshare.00056/Virus.Win32.Nimnul.a-cc91c881428d5836da368b8cb469a916462d8e0f 2013-04-19 06:05:00 ....A 214877 Virusshare.00056/Virus.Win32.Nimnul.a-ccaedb86967be3e78c9dad58dffaeac48d0c68c0 2013-04-18 22:58:06 ....A 324025 Virusshare.00056/Virus.Win32.Nimnul.a-cdb87dab760c59bfa365ba9a8db8f19222ca9dec 2013-04-19 06:06:16 ....A 150489 Virusshare.00056/Virus.Win32.Nimnul.a-cdc5adf5e6d00a1b92fe9e7cd7aa7c94dc4bd01c 2013-04-18 22:54:20 ....A 122880 Virusshare.00056/Virus.Win32.Nimnul.a-cdf110be1868efd41ba1f2d2be1f5828f6a6bbee 2013-04-18 23:06:16 ....A 811008 Virusshare.00056/Virus.Win32.Nimnul.a-cf392ed6fc971faeae694161978b19e8a3648038 2013-04-18 23:31:24 ....A 144892 Virusshare.00056/Virus.Win32.Nimnul.a-cf8da1f47d1f955c7f719b9ea34c25c199b13d20 2013-04-18 23:29:10 ....A 815104 Virusshare.00056/Virus.Win32.Nimnul.a-cfc4d05c37107dc66635748df1fc27dc31a21017 2013-04-18 23:13:52 ....A 229376 Virusshare.00056/Virus.Win32.Nimnul.a-d0366ae320cbb7c190a126329a8b2a5a262c67b0 2013-04-19 06:22:06 ....A 475648 Virusshare.00056/Virus.Win32.Nimnul.a-d0e231081473371a9101eec072063888794a71e9 2013-04-19 06:13:42 ....A 442756 Virusshare.00056/Virus.Win32.Nimnul.a-d13c99e46b3c4d19e5d6a951e718f7362a25380a 2013-04-18 23:48:48 ....A 188416 Virusshare.00056/Virus.Win32.Nimnul.a-d15818032f15c0e51be2299e56bfa2a21f5da023 2013-04-19 05:15:06 ....A 150424 Virusshare.00056/Virus.Win32.Nimnul.a-d1ec83949f280ec411309d3bbafdd8f47e003b93 2013-04-18 23:10:16 ....A 266622 Virusshare.00056/Virus.Win32.Nimnul.a-d1fba7222255e29cad637ced68d950fbab6806fa 2013-04-19 05:12:04 ....A 180618 Virusshare.00056/Virus.Win32.Nimnul.a-d2b5d9a1876bdaa239bb33c2abb4ae765f8d6a55 2013-04-19 03:52:56 ....A 278897 Virusshare.00056/Virus.Win32.Nimnul.a-d3a3e9296e967d223e7edbd611bf249e6571346d 2013-04-18 23:00:12 ....A 279013 Virusshare.00056/Virus.Win32.Nimnul.a-d3bc3fc87e6a0d080450ec05b8ff982fee5cecbe 2013-04-18 23:45:06 ....A 6029839 Virusshare.00056/Virus.Win32.Nimnul.a-d40f6ec6ab2ee910a564a3ad6ea1444793718757 2013-04-18 23:10:06 ....A 5795292 Virusshare.00056/Virus.Win32.Nimnul.a-d495412dda10eaba62b88e45ee5ab61c1c9f5936 2013-04-18 23:09:50 ....A 811008 Virusshare.00056/Virus.Win32.Nimnul.a-d4b21027841d7949ca92d363483fe12f9e67c390 2013-04-19 05:57:40 ....A 536576 Virusshare.00056/Virus.Win32.Nimnul.a-d4b29be6f78ef9da016a56d368d15ba24fdff5f6 2013-04-18 23:49:34 ....A 802816 Virusshare.00056/Virus.Win32.Nimnul.a-d4ea01a87ccb8d64c12ca07f1146599a159c9623 2013-04-19 04:56:02 ....A 372736 Virusshare.00056/Virus.Win32.Nimnul.a-d55584f8b57c5982fe072e2da9b141e8a2e5bb4c 2013-04-18 23:51:50 ....A 644081 Virusshare.00056/Virus.Win32.Nimnul.a-d559423995880bfdcff330df608a8228234e3c29 2013-04-18 23:35:28 ....A 276992 Virusshare.00056/Virus.Win32.Nimnul.a-d559dee5c7f2e6ba6c0e113f22eec10ffabdd883 2013-04-18 23:41:58 ....A 323926 Virusshare.00056/Virus.Win32.Nimnul.a-d663cfddb3da27213ab217cba084c4090e974fe2 2013-04-18 23:56:28 ....A 217088 Virusshare.00056/Virus.Win32.Nimnul.a-d6b6d81354b13a95f3f52dd38cc93d7316acfdb8 2013-04-19 04:44:10 ....A 116691 Virusshare.00056/Virus.Win32.Nimnul.a-d6c61518b87693a36001e4690b61612d306d75e4 2013-04-19 02:55:56 ....A 224099 Virusshare.00056/Virus.Win32.Nimnul.a-d822be4c81372af242e369d5346b1b7b08aef15d 2013-04-19 06:13:06 ....A 861595 Virusshare.00056/Virus.Win32.Nimnul.a-d8ae1234a290512eb9438f1501fb82e84381b2de 2013-04-18 22:59:22 ....A 313856 Virusshare.00056/Virus.Win32.Nimnul.a-d90626ea584c59824e13b00295bf2bf4c7c52c61 2013-04-18 23:36:18 ....A 495966 Virusshare.00056/Virus.Win32.Nimnul.a-d93db1600aa008dba7eb12e788fea0962e7e5141 2013-04-19 05:27:10 ....A 301535 Virusshare.00056/Virus.Win32.Nimnul.a-da705fa2390ea06768928ea25d7ddac6558e7fd6 2013-04-18 23:19:58 ....A 270693 Virusshare.00056/Virus.Win32.Nimnul.a-dabb28193670dae5b3ff33876e132b8899537683 2013-04-18 22:56:38 ....A 196608 Virusshare.00056/Virus.Win32.Nimnul.a-dcfab561ba35230b38c9951cb216c9c1830f7723 2013-04-18 22:50:20 ....A 192512 Virusshare.00056/Virus.Win32.Nimnul.a-dd3b263a649607a6f9beaadddf4746733aaf6fb9 2013-04-18 23:32:54 ....A 192960 Virusshare.00056/Virus.Win32.Nimnul.a-e15f6042fe3c2f62d3269d146267ebab86211b06 2013-04-18 23:18:12 ....A 838008 Virusshare.00056/Virus.Win32.Nimnul.a-e22b5c5639855b3edc7771e8c9270daa18140a67 2013-04-19 04:58:34 ....A 184823 Virusshare.00056/Virus.Win32.Nimnul.a-e2b48b40eae8910ea2ed88e332c0e2770e0082be 2013-04-19 06:05:02 ....A 61952 Virusshare.00056/Virus.Win32.Nimnul.a-e629d4ed763ae8c9f92ae81043f05a0ed5a09470 2013-04-18 23:44:18 ....A 561657 Virusshare.00056/Virus.Win32.Nimnul.a-e9ed409f37dfc7371c0b74abb0f016e13365dbed 2013-04-19 00:05:22 ....A 459090 Virusshare.00056/Virus.Win32.Nimnul.a-eb8259278f8e8f121e3373fa4c8a0953bb0d1cd8 2013-04-19 04:59:06 ....A 521125 Virusshare.00056/Virus.Win32.Nimnul.a-ecb6e5cb6ac1bdb879256cc1d9d440a378d9bea1 2013-04-18 22:51:08 ....A 507910 Virusshare.00056/Virus.Win32.Nimnul.a-ed9083d5a480d9682e9ea821880a7736bb141cc9 2013-04-19 05:51:24 ....A 277452 Virusshare.00056/Virus.Win32.Nimnul.a-f1ec934d2c5391360e504e439786f226a89435cd 2013-04-19 05:42:42 ....A 287105 Virusshare.00056/Virus.Win32.Nimnul.a-f29e008f0837207dd542099a3aeb335aa973f283 2013-04-18 23:53:00 ....A 180642 Virusshare.00056/Virus.Win32.Nimnul.a-f2dd369f04cd6881f190197042fb66e64193541e 2013-04-19 02:57:40 ....A 133016 Virusshare.00056/Virus.Win32.Nimnul.a-f3d6e6eab4796225dfb8f636f0f218bac0f9aef0 2013-04-19 03:26:32 ....A 463318 Virusshare.00056/Virus.Win32.Nimnul.a-f4f538a2a6ba6abde94ee6dfecda0558487e7536 2013-04-19 05:25:02 ....A 196995 Virusshare.00056/Virus.Win32.Nimnul.a-f52f7d512f05d7e6a30f42cc1038bf024d0e39ae 2013-04-19 05:09:18 ....A 426420 Virusshare.00056/Virus.Win32.Nimnul.a-f60f69e0086f51873baa0214880037a580a41901 2013-04-18 23:49:58 ....A 221717 Virusshare.00056/Virus.Win32.Nimnul.a-f64a3ce94bcc96a148ea65c2f2308d96433eeea5 2013-04-18 22:51:16 ....A 191949 Virusshare.00056/Virus.Win32.Nimnul.a-f674fe735305dbf6e30a0cbb5b5ced252b3ab2d8 2013-04-18 23:12:48 ....A 182776 Virusshare.00056/Virus.Win32.Nimnul.a-f79079aa63e777c2acbe09f5513a0c13be7b11ab 2013-04-18 23:48:56 ....A 1647114 Virusshare.00056/Virus.Win32.Nimnul.a-f954a418ec16f4d74e71fadc56ad23ecba47e1c7 2013-04-18 23:10:38 ....A 3682304 Virusshare.00056/Virus.Win32.Nimnul.a-fa6b9c97c6e813f43da2eb373a7c659ecf2fc139 2013-04-19 04:40:16 ....A 90627 Virusshare.00056/Virus.Win32.Nimnul.a-faa6ed6ce3490a280c11793530b3b8776d7bd7aa 2013-04-18 23:39:38 ....A 371638 Virusshare.00056/Virus.Win32.Nimnul.a-fbba0b3a679ceee77c457b5725ef067f21a9743e 2013-04-18 23:35:06 ....A 512377 Virusshare.00056/Virus.Win32.Nimnul.a-feb37b1100141a0afb8aa4126607326026a5a4af 2013-04-19 05:35:42 ....A 139768 Virusshare.00056/Virus.Win32.Nimnul.a-ffb7e4d89421321c8485b54f434c1cc5752bd039 2013-04-19 05:40:08 ....A 192512 Virusshare.00056/Virus.Win32.Nimnul.a-ffe3d9fb29023c4b321ba9f0268e214cfa85f64b 2013-04-19 07:58:14 ....A 114688 Virusshare.00056/Virus.Win32.Nimnul.b-d9be2609aa595fbdddc128bfe8c24a3ae7bcd586 2013-04-19 04:40:46 ....A 294912 Virusshare.00056/Virus.Win32.Nimnul.c-5578b40190eac71803fbbae92ea59e2c04fc1150 2013-04-18 23:02:02 ....A 296960 Virusshare.00056/Virus.Win32.Nimnul.c-6247ebe1c45cda1bba258e28ba09e911e65d783a 2013-04-19 07:36:32 ....A 381952 Virusshare.00056/Virus.Win32.Nimnul.c-d58c246c64d7e15d996ff41d7449d8e2c2bf6dc2 2013-04-19 05:34:54 ....A 495616 Virusshare.00056/Virus.Win32.Nimnul.d-2ad02e1aeaa712d5f5e3f33856a91e9610c477ae 2013-04-19 01:33:46 ....A 865280 Virusshare.00056/Virus.Win32.Nimnul.d-2f63994a3b0388cb577c23d3aa01b6a01522df33 2013-04-18 23:19:50 ....A 323584 Virusshare.00056/Virus.Win32.Nimnul.e-06d771ad5c89601da2cb55da8bf0ea7eba30dbce 2013-04-18 23:07:34 ....A 180224 Virusshare.00056/Virus.Win32.Nimnul.e-15cd76acbaf168fe06b142b6d212f168e471fb10 2013-04-19 06:05:16 ....A 270336 Virusshare.00056/Virus.Win32.Nimnul.e-380e2bd6e4f00847b156abbcc89e94b5d8c40608 2013-04-18 22:56:42 ....A 176128 Virusshare.00056/Virus.Win32.Nimnul.e-4bad407f2c09cba3c5c0a34ce1c0e3f28a6ffc04 2013-04-19 00:11:26 ....A 226816 Virusshare.00056/Virus.Win32.Nimnul.e-4f4b39940199399f0b470eb1053ce85016812fd2 2013-04-18 23:36:08 ....A 183808 Virusshare.00056/Virus.Win32.Nimnul.e-7295821c46b4a29a3edc1b272bfa96678db083a3 2013-04-19 05:43:08 ....A 248320 Virusshare.00056/Virus.Win32.Nimnul.e-799737b2ebb09c248c6035cd938c8d60e05c9956 2013-04-19 05:36:24 ....A 262144 Virusshare.00056/Virus.Win32.Nimnul.e-831842ba8732791b1a593070e062e04a41b2b003 2013-04-18 23:32:54 ....A 794624 Virusshare.00056/Virus.Win32.Nimnul.e-88bcb97b55b8ee4d131a000eb19cba3f13c95761 2013-04-19 06:22:52 ....A 1159168 Virusshare.00056/Virus.Win32.Nimnul.e-9b0c99f23a703c687c1f307fc76a411c882ffae6 2013-04-19 04:04:36 ....A 568832 Virusshare.00056/Virus.Win32.Nimnul.e-9b600e872353e6e4526c9a35aa82d2e94f8e3940 2013-04-18 23:20:58 ....A 118784 Virusshare.00056/Virus.Win32.Nimnul.e-adc3e66937896c3914857f9ea666dbd0a7273ade 2013-04-19 04:39:46 ....A 372736 Virusshare.00056/Virus.Win32.Nimnul.e-b23a1de69a6b820229c6cad2e0d767510a3fc500 2013-04-18 23:02:30 ....A 199680 Virusshare.00056/Virus.Win32.Nimnul.e-ba1dba477146bd6e4fc4195d9329a84aea1d926b 2013-04-18 23:30:44 ....A 135168 Virusshare.00056/Virus.Win32.Nimnul.e-c0334a2b7384b13d777fc0c91ef9813b50fe3519 2013-04-18 23:39:08 ....A 225280 Virusshare.00056/Virus.Win32.Nimnul.e-cc8a371847fc3abf88cb74dbb7711d479d1a89dd 2013-04-18 23:18:08 ....A 487424 Virusshare.00056/Virus.Win32.Nimnul.e-cec788643d62dcae06351f53d0a80583c49abe0c 2013-04-18 23:13:38 ....A 303104 Virusshare.00056/Virus.Win32.Nimnul.e-e17b7f853beb521c3c110148226095fec7403c76 2013-04-18 23:29:02 ....A 589824 Virusshare.00056/Virus.Win32.Nimnul.e-eab0bfe1610c868a4a0d61ad7e4d2d622405513c 2013-04-19 05:59:48 ....A 258048 Virusshare.00056/Virus.Win32.Nimnul.e-f9f013c34fa4af6d1f75d0766491a88a1f1df503 2013-04-19 05:41:28 ....A 278528 Virusshare.00056/Virus.Win32.Nimnul.e-fed83d4cbc06ac323edcb475e26406ecaa2c8f27 2013-04-18 23:45:34 ....A 52882 Virusshare.00056/Virus.Win32.Nsag.a-619163d382ebe9720b3dbd27f7324a2bbe38d558 2013-04-19 02:32:04 ....A 593920 Virusshare.00056/Virus.Win32.Nsag.a-690751098f81550a2a987ad1501733dcf99a7677 2013-04-19 06:13:22 ....A 594432 Virusshare.00056/Virus.Win32.Nsag.a-87ef2d617918aac416bb21133738a5638e6feb3d 2013-04-19 00:04:02 ....A 657920 Virusshare.00056/Virus.Win32.Nsag.a-923ff8713a8ae6c226627bb9d3b2dc927bc85738 2013-04-19 06:08:00 ....A 506782 Virusshare.00056/Virus.Win32.Nsag.a-a33fea0d5a12ade618734cac309e8638d9140bbd 2013-04-19 01:20:00 ....A 585216 Virusshare.00056/Virus.Win32.Nsag.a-ef9a7ca6ff15ab62a123775feebc09863f98b47e 2013-04-19 00:39:58 ....A 662528 Virusshare.00056/Virus.Win32.Nsag.a-f0b52bff39eecb53f297f2e2d04b400370f873a5 2013-04-19 01:52:50 ....A 602112 Virusshare.00056/Virus.Win32.Nsag.a-f26b3a31f28e0dd15aa4c3e1861982bc576b4544 2013-04-19 02:46:30 ....A 656384 Virusshare.00056/Virus.Win32.Nsag.b-14fedc3e9d009690ca19b8fc76bbca04bc6c7f12 2013-04-19 08:08:56 ....A 658944 Virusshare.00056/Virus.Win32.Nsag.b-17e3250cf0eead4f7b4396bac8eafa62c509aa43 2013-04-19 06:33:02 ....A 585728 Virusshare.00056/Virus.Win32.Nsag.b-68ed21224f496e85a39f854e0b5bc292a2ad89cf 2013-04-19 05:48:54 ....A 658944 Virusshare.00056/Virus.Win32.Nsag.b-84229a439c1bfd3d99315649deec2ee166ea7df1 2013-04-19 03:56:38 ....A 589312 Virusshare.00056/Virus.Win32.Nsag.b-a5ce83cd79a599ea2c6a247bc54f00529f6f5969 2013-04-18 23:56:50 ....A 585216 Virusshare.00056/Virus.Win32.Nsag.b-b0b88eb8107598186f8009f4b2ed99feac4f5d1f 2013-04-19 01:20:12 ....A 658944 Virusshare.00056/Virus.Win32.Nsag.b-c2895718c2739be1cf0d1960d30e10f01ed15390 2013-04-19 05:54:56 ....A 162865 Virusshare.00056/Virus.Win32.Nytra.a-d8b4127033fce3cd2908337b6df921b3b9e6d708 2013-04-19 07:27:18 ....A 49152 Virusshare.00056/Virus.Win32.Opdoc.1248-48358d638747eb6686171fbfec52867f0668452e 2013-04-19 07:26:20 ....A 61479 Virusshare.00056/Virus.Win32.Oporto.3076-62eb550e2b66d07a9b7bb2545bd8fdf130a3f42f 2013-04-19 05:07:58 ....A 303117 Virusshare.00056/Virus.Win32.Oporto.3076-afe94382ba107c7eb5ae55ee4848896c33325e0c 2013-04-19 03:29:16 ....A 250368 Virusshare.00056/Virus.Win32.Otwycal.a-1becf8dc1133e765abfcd001bd4720b48f81d7ab 2013-04-19 03:58:04 ....A 208896 Virusshare.00056/Virus.Win32.Otwycal.a-36ab8c1bb6b77d2966ae4e8b8085425a2f7da4d4 2013-04-18 23:29:20 ....A 62177 Virusshare.00056/Virus.Win32.Otwycal.a-36b61773553358ced033a9f95bf3971ceb5250f4 2013-04-19 04:42:52 ....A 321536 Virusshare.00056/Virus.Win32.Otwycal.a-56e3015494ec99c6e9114fdb3ed20f3a44ccae52 2013-04-19 04:31:18 ....A 108544 Virusshare.00056/Virus.Win32.Otwycal.a-63a9c9adbf0bd9a045be21e7746a838a72748db6 2013-04-19 05:48:38 ....A 517120 Virusshare.00056/Virus.Win32.Otwycal.a-8f15dd55a65664afa3cb143ab943a3f27f5b56ce 2013-04-19 06:10:16 ....A 477696 Virusshare.00056/Virus.Win32.Otwycal.a-902856de76a6fd3cfb9374b5e36605de833d6331 2013-04-19 05:33:44 ....A 167936 Virusshare.00056/Virus.Win32.Otwycal.a-abecdf1f449b143838e538d26e8fea248f2d0189 2013-04-19 03:06:46 ....A 147456 Virusshare.00056/Virus.Win32.Otwycal.a-b8eb24ef793da55a2ae6618f77005a88dcba1e9d 2013-04-19 06:14:38 ....A 135168 Virusshare.00056/Virus.Win32.Otwycal.a-cf45decb91032d476177c3bf3bed00df81ebcd95 2013-04-18 23:50:04 ....A 135168 Virusshare.00056/Virus.Win32.Otwycal.a-da9e8ec06056b8c9f954862d1a5ef3b1250171da 2013-04-19 05:55:10 ....A 172544 Virusshare.00056/Virus.Win32.Otwycal.a-dfffd8fa0452263f271439bfef7745735f6069ec 2013-04-19 02:08:44 ....A 903168 Virusshare.00056/Virus.Win32.Otwycal.b-9d2b914b97c6fe898b2c19e82b12d5ab5446f91e 2013-04-19 05:09:56 ....A 192764 Virusshare.00056/Virus.Win32.Parite.a-0a744d4ac07d6712a10ae4121f39de8d9b32ddf2 2013-04-18 23:06:36 ....A 656136 Virusshare.00056/Virus.Win32.Parite.a-0af7cf34e0ebc24e80a54d3671a56fd30a9de328 2013-04-18 23:47:02 ....A 474117 Virusshare.00056/Virus.Win32.Parite.a-0f10fedded3b5f8e06abca2ea8b32a2506368492 2013-04-19 06:41:42 ....A 195842 Virusshare.00056/Virus.Win32.Parite.a-1c952ba3f43a0a0e1982b87aed2ec33ea7e18525 2013-04-18 22:59:40 ....A 199428 Virusshare.00056/Virus.Win32.Parite.a-277f019ae429e0214dda292a0097f2975f44121d 2013-04-19 05:29:34 ....A 366332 Virusshare.00056/Virus.Win32.Parite.a-2afd291deb8ac8339f7c9392a1c36a6075e4e76f 2013-04-19 07:05:34 ....A 1049850 Virusshare.00056/Virus.Win32.Parite.a-45c096a7133d6e4f35870a4b29e2a55e267c2cf6 2013-04-18 23:01:26 ....A 280314 Virusshare.00056/Virus.Win32.Parite.a-4cee4775fa60a3753de952cca0032c9e16053805 2013-04-19 05:41:38 ....A 247552 Virusshare.00056/Virus.Win32.Parite.a-8a76ddfbd013bf11c70b6460351a338deac5af1b 2013-04-19 00:06:16 ....A 3504058 Virusshare.00056/Virus.Win32.Parite.a-9c6c5382c6d1fe27ecb9f00df2c94a0800e47299 2013-04-19 02:06:54 ....A 206588 Virusshare.00056/Virus.Win32.Parite.a-ad9cfd569518bf90ee096844787138b9c656a438 2013-04-19 02:02:38 ....A 931588 Virusshare.00056/Virus.Win32.Parite.a-b0f0767cd6006caf85a3713529449d2761bf1154 2013-04-19 01:39:00 ....A 515072 Virusshare.00056/Virus.Win32.Parite.a-c2e3574c9beb9115976faba4020a73fb4aca53a0 2013-04-19 01:25:26 ....A 189180 Virusshare.00056/Virus.Win32.Parite.a-cbd3eb69aabceab1d3149cc2ec0f216570393217 2013-04-19 02:34:30 ....A 257276 Virusshare.00056/Virus.Win32.Parite.a-dc86b6dfb95e20aa1badf61c30c1646929fd8b16 2013-04-19 06:34:08 ....A 8087006 Virusshare.00056/Virus.Win32.Parite.b-01fd5b36462001fbcb2bcab099af060c35f83346 2013-04-19 06:56:16 ....A 1717214 Virusshare.00056/Virus.Win32.Parite.b-02319e7ec3134181dfa2a8457bfa0680bad4226e 2013-04-18 22:58:58 ....A 185824 Virusshare.00056/Virus.Win32.Parite.b-0245e8d9b5f183c2157c075541e4aa06aaa6d605 2013-04-18 23:10:38 ....A 978394 Virusshare.00056/Virus.Win32.Parite.b-035db46ed4d56ce24b911b6eceac96b2b437e768 2013-04-19 08:31:38 ....A 189404 Virusshare.00056/Virus.Win32.Parite.b-042b4b25711f80e8f9867cc9dd26b1fce7bf3d81 2013-04-18 23:37:12 ....A 2569696 Virusshare.00056/Virus.Win32.Parite.b-08b9b1f8db7a71f693a2f94d7b69f1ff4760e1ee 2013-04-19 05:41:36 ....A 194528 Virusshare.00056/Virus.Win32.Parite.b-091bc5f8328bc76ccbf7b3832c73dc6b1194dbc0 2013-04-19 05:13:36 ....A 210392 Virusshare.00056/Virus.Win32.Parite.b-0ad952b2992221ac94000adbf4ca0b8f162e5465 2013-04-18 23:57:44 ....A 378844 Virusshare.00056/Virus.Win32.Parite.b-0d2673ef9ae9a4d9c77aa4a43b2d07bf99a8c937 2013-04-19 00:03:26 ....A 247264 Virusshare.00056/Virus.Win32.Parite.b-0e86f82e6a2c82b369f15b24f8408ed59fa632f2 2013-04-19 02:27:16 ....A 408024 Virusshare.00056/Virus.Win32.Parite.b-121583acb220ba66ec67cf7288316f757d1d68d2 2013-04-19 05:26:04 ....A 415198 Virusshare.00056/Virus.Win32.Parite.b-12c7b474068f8caf6e72b1f9026a59b57e5acd6d 2013-04-19 05:42:34 ....A 243670 Virusshare.00056/Virus.Win32.Parite.b-13e8b0d71dff6c3b025c3eb985722222fc50c874 2013-04-19 04:27:40 ....A 230364 Virusshare.00056/Virus.Win32.Parite.b-15fbd9e5dc3c36b2ca12d0f492377a00a0d85db4 2013-04-19 03:47:06 ....A 255448 Virusshare.00056/Virus.Win32.Parite.b-17decf60cdb9795f8c7f6cb5d088fdfa4c4e6744 2013-04-18 23:29:08 ....A 246228 Virusshare.00056/Virus.Win32.Parite.b-1c30a8f5fa1ce89eda139b338412079357485320 2013-04-19 06:23:52 ....A 1352666 Virusshare.00056/Virus.Win32.Parite.b-1cb64e44d5417b751c0ec446504dd4398b9478a4 2013-04-19 05:47:34 ....A 308696 Virusshare.00056/Virus.Win32.Parite.b-1dc92fd2e6e7dfe75cdbca22e008c274431765b8 2013-04-19 05:37:16 ....A 360924 Virusshare.00056/Virus.Win32.Parite.b-1f4f56644a5086b15fe42c4171688a25e9d276bd 2013-04-19 00:49:36 ....A 191446 Virusshare.00056/Virus.Win32.Parite.b-1f8d6507f68c2098df7f361ec2b32083a5383456 2013-04-19 05:30:22 ....A 324052 Virusshare.00056/Virus.Win32.Parite.b-1fbf4f7a03335896dd0dd7382ddb20bf40f54242 2013-04-19 08:09:14 ....A 1399768 Virusshare.00056/Virus.Win32.Parite.b-203cbf274266b336c946cf1e50bc878874ec64ca 2013-04-19 06:31:28 ....A 604124 Virusshare.00056/Virus.Win32.Parite.b-21c5c0f21a70ce4342e15d04014b0f71e93d4061 2013-04-18 23:07:30 ....A 284120 Virusshare.00056/Virus.Win32.Parite.b-227fabf374cf01e685bd5f4a7c511c990ac4412f 2013-04-19 07:38:16 ....A 394716 Virusshare.00056/Virus.Win32.Parite.b-23fce6622f10cd52275c4dae2a8c2c9b23808459 2013-04-19 04:16:30 ....A 263128 Virusshare.00056/Virus.Win32.Parite.b-24f4a001a24b181437c369f3b8db62da6200e09d 2013-04-19 06:55:42 ....A 314840 Virusshare.00056/Virus.Win32.Parite.b-251ff3712ac8363b684089f5d6882d92ad1a12dc 2013-04-18 23:26:24 ....A 418782 Virusshare.00056/Virus.Win32.Parite.b-2739307229cab157f2477494bad279f0f314cd1d 2013-04-19 08:04:30 ....A 319454 Virusshare.00056/Virus.Win32.Parite.b-282105a8dd346d7865f5cfad0803343e8e9ea4a3 2013-04-18 23:57:50 ....A 228312 Virusshare.00056/Virus.Win32.Parite.b-28d2d86bfcb36cbf7793e33968e7db1a805b64ac 2013-04-18 23:07:00 ....A 329182 Virusshare.00056/Virus.Win32.Parite.b-28f191b23d6a0600f105f4301c6e7ecdfadf7ef1 2013-04-19 05:29:22 ....A 283618 Virusshare.00056/Virus.Win32.Parite.b-290247c3f7002d58f3d4e28f08af2b1e0cd972db 2013-04-18 23:20:32 ....A 222688 Virusshare.00056/Virus.Win32.Parite.b-2a5908c997c11f43e0d9f2c42dca9d4c7d4494f7 2013-04-19 02:15:22 ....A 257500 Virusshare.00056/Virus.Win32.Parite.b-2b1ee5bc4800871f6b227b2e0d7904cedb9e658a 2013-04-19 04:37:18 ....A 314332 Virusshare.00056/Virus.Win32.Parite.b-2df5bc75bd3286117763632c9a19124bc2368116 2013-04-19 00:41:48 ....A 322006 Virusshare.00056/Virus.Win32.Parite.b-2fe3d7292cb3bff11c7cb2b5134613f6df4267d2 2013-04-18 23:13:10 ....A 223710 Virusshare.00056/Virus.Win32.Parite.b-311e0a7b381118002f1e81c64bfa294752b913af 2013-04-19 06:01:42 ....A 346584 Virusshare.00056/Virus.Win32.Parite.b-31b03a2c27014045d8c5b3b2fa37b5938b9129c8 2013-04-18 22:54:00 ....A 190944 Virusshare.00056/Virus.Win32.Parite.b-32451536656fc75e99da073bd10b77ad09a5c644 2013-04-19 04:31:56 ....A 61703 Virusshare.00056/Virus.Win32.Parite.b-33407a2792a8dd609be07d26444d2993d3a5a59e 2013-04-18 23:18:46 ....A 294358 Virusshare.00056/Virus.Win32.Parite.b-337dba7e235fe9249ad8c7e6b917e0b1a51b5c37 2013-04-19 07:36:00 ....A 364500 Virusshare.00056/Virus.Win32.Parite.b-3408da5091ce43c2d40e4c5422556683c9c6f178 2013-04-19 08:15:02 ....A 636374 Virusshare.00056/Virus.Win32.Parite.b-345df361e5b26b968a2b889376e533fb24aba213 2013-04-18 23:44:18 ....A 618460 Virusshare.00056/Virus.Win32.Parite.b-348ada6f5435995c41f4e36fb270c136ffb40b86 2013-04-19 05:48:02 ....A 396248 Virusshare.00056/Virus.Win32.Parite.b-36857a40ddd68f0675171084b44fdd330273c7b2 2013-04-18 23:38:28 ....A 190944 Virusshare.00056/Virus.Win32.Parite.b-39bbded2b64cb7c0c49412a2b32187346874fb1a 2013-04-18 23:38:28 ....A 501212 Virusshare.00056/Virus.Win32.Parite.b-3c24ad8734bc5d165070a1015f2e2cacb9af8b71 2013-04-18 23:41:04 ....A 207324 Virusshare.00056/Virus.Win32.Parite.b-3c4d63446639fb260086e07cdd0610d98cf39294 2013-04-19 06:54:10 ....A 183256 Virusshare.00056/Virus.Win32.Parite.b-3d18aa8becb5a701bbdc6c0a2db9f25f7351818e 2013-04-19 05:06:48 ....A 341974 Virusshare.00056/Virus.Win32.Parite.b-3e38a886a7fad10364cdbb5585a0481d610ed191 2013-04-19 06:13:30 ....A 212954 Virusshare.00056/Virus.Win32.Parite.b-3f6b5a3c3555e134bec67fcd18834c2b36c5d796 2013-04-19 06:25:56 ....A 265182 Virusshare.00056/Virus.Win32.Parite.b-40ab95ddd241d52d34e12907cb159809078e52da 2013-04-18 23:37:36 ....A 239070 Virusshare.00056/Virus.Win32.Parite.b-40af9fce0855710f2a679e05d01269b645edbee2 2013-04-19 07:21:50 ....A 792032 Virusshare.00056/Virus.Win32.Parite.b-415e5c78226703947f4ad6d1892ef8d925c36f64 2013-04-18 23:52:50 ....A 323032 Virusshare.00056/Virus.Win32.Parite.b-416c3e29269b342efd52f41bf8ecceecc64bc5dd 2013-04-19 05:31:44 ....A 2198486 Virusshare.00056/Virus.Win32.Parite.b-4253736829bf77d7d5d35bb46b768ce9aa75321a 2013-04-19 06:11:30 ....A 473054 Virusshare.00056/Virus.Win32.Parite.b-44baf623d39dca40ea932b86e75b7566556a227c 2013-04-18 23:44:08 ....A 1304028 Virusshare.00056/Virus.Win32.Parite.b-47e627a91b42591f63bc1d6e9d3e7df4d4047618 2013-04-19 06:07:46 ....A 209888 Virusshare.00056/Virus.Win32.Parite.b-48ae4da6b321bb5bc32258e11f4414ed231c6629 2013-04-19 00:23:00 ....A 739798 Virusshare.00056/Virus.Win32.Parite.b-494bfb02dfa0daff8d2a78074ac29b760f90ac2f 2013-04-18 23:37:44 ....A 924120 Virusshare.00056/Virus.Win32.Parite.b-4b7cb391a4cdc373df5a96fb206d9dc6b966ab79 2013-04-19 06:53:46 ....A 353756 Virusshare.00056/Virus.Win32.Parite.b-4e31dcbf1e120ff97c80473f2f368c156167a8d5 2013-04-19 04:54:46 ....A 247260 Virusshare.00056/Virus.Win32.Parite.b-4e5afd3dfaf1ee2a8050e9f7db148703e0686ccb 2013-04-18 23:15:42 ....A 917460 Virusshare.00056/Virus.Win32.Parite.b-4fa908a36f24518b3b9d310614ce2c4dc5c0052d 2013-04-19 05:39:34 ....A 266708 Virusshare.00056/Virus.Win32.Parite.b-51f58e01f5431edce42e4540da64bc05395d90e9 2013-04-18 23:14:48 ....A 214492 Virusshare.00056/Virus.Win32.Parite.b-56dcedb160aae780a69ad6eafc21b17383eb6c05 2013-04-18 23:40:24 ....A 209366 Virusshare.00056/Virus.Win32.Parite.b-575fce05dd929dd4fd0ba285d1d005fc852adbea 2013-04-19 06:15:56 ....A 1476060 Virusshare.00056/Virus.Win32.Parite.b-577330042bffb82d86f9896d7a940d85a314f58b 2013-04-19 04:00:52 ....A 396764 Virusshare.00056/Virus.Win32.Parite.b-579308c5478a59be80aa3f3b42fbc65660119fd5 2013-04-19 06:53:28 ....A 484822 Virusshare.00056/Virus.Win32.Parite.b-59e398da9269fee45de9088b0560a43ca10fa450 2013-04-19 04:38:54 ....A 1327578 Virusshare.00056/Virus.Win32.Parite.b-5af7544cc1bd9044569002f121a035de22831691 2013-04-19 07:02:44 ....A 211420 Virusshare.00056/Virus.Win32.Parite.b-5ccc8df165e7b3f26f8cac7a93116c0b2bf0ad06 2013-04-18 23:07:02 ....A 2018774 Virusshare.00056/Virus.Win32.Parite.b-612561bb5e3de71170ec946be644a2cc04081508 2013-04-19 06:11:00 ....A 361436 Virusshare.00056/Virus.Win32.Parite.b-622345aac04cfbb7d7adcdb4e87895c72ae96111 2013-04-19 05:34:22 ....A 296412 Virusshare.00056/Virus.Win32.Parite.b-6349c6420bd4e5893fe33f825390755daaabfff2 2013-04-19 07:46:34 ....A 553440 Virusshare.00056/Virus.Win32.Parite.b-64648e367dce2c4e6b093caf483e24b0c41900fa 2013-04-18 23:13:04 ....A 194522 Virusshare.00056/Virus.Win32.Parite.b-656c417e44078a9ac3226b72031ab55bf23c4fdd 2013-04-19 08:30:48 ....A 243166 Virusshare.00056/Virus.Win32.Parite.b-66595e98b6e012da6d15205c2ab3ed25063cc220 2013-04-19 06:47:54 ....A 1135068 Virusshare.00056/Virus.Win32.Parite.b-6933fc02087435c0d31f19b14d1c69bd0094e69e 2013-04-18 23:56:10 ....A 404444 Virusshare.00056/Virus.Win32.Parite.b-69f3cd8af33e39345fae9b2f7372a6951038edfa 2013-04-18 23:17:34 ....A 3175964 Virusshare.00056/Virus.Win32.Parite.b-6b74bfd5aaae1aedc3b0b5912436f1d01d1739fa 2013-04-18 23:14:58 ....A 253400 Virusshare.00056/Virus.Win32.Parite.b-6cf8c1380ac46cdbe8aa01065f165548c385c6ee 2013-04-18 23:47:08 ....A 604124 Virusshare.00056/Virus.Win32.Parite.b-6d27ddc1ed81a55af47dd1e4c69e9389e84dd530 2013-04-18 23:20:22 ....A 427476 Virusshare.00056/Virus.Win32.Parite.b-6d93bf3d7ff6daa238f065ae97bd34c21b4851f4 2013-04-19 05:27:04 ....A 939486 Virusshare.00056/Virus.Win32.Parite.b-6e4695c9850f946920188c0e58f97303a46dad17 2013-04-18 22:59:08 ....A 318424 Virusshare.00056/Virus.Win32.Parite.b-6fb9ebef323747504ad0f6c08f03ca5bd658f1ef 2013-04-18 22:49:22 ....A 195030 Virusshare.00056/Virus.Win32.Parite.b-732e76fe125157243c1860a6296d5d5f399c2ec5 2013-04-19 05:46:04 ....A 611286 Virusshare.00056/Virus.Win32.Parite.b-74899095a50ef3a1f1364bcfb64bd1ecc2932b56 2013-04-18 23:03:46 ....A 589274 Virusshare.00056/Virus.Win32.Parite.b-76f2bf988c637b2b6d642336c7c110f3c2fe4f8b 2013-04-19 06:26:20 ....A 298462 Virusshare.00056/Virus.Win32.Parite.b-78ea353d2733a7862bd754cc340deb454c258158 2013-04-19 07:15:28 ....A 139264 Virusshare.00056/Virus.Win32.Parite.b-795b720a567d873477ba6d083061fa1e8a7a2319 2013-04-19 07:21:42 ....A 206300 Virusshare.00056/Virus.Win32.Parite.b-7a4bfe4903f014185c84d2fc1a7ef9297bcf1d59 2013-04-19 04:12:42 ....A 279512 Virusshare.00056/Virus.Win32.Parite.b-7c8e59b035fd815704c6c2487b908ec7672555dc 2013-04-19 05:25:32 ....A 238044 Virusshare.00056/Virus.Win32.Parite.b-7d392ef773999358f38f38546fbd1b7be8b52643 2013-04-19 05:19:00 ....A 361948 Virusshare.00056/Virus.Win32.Parite.b-7e3e147daf05005834d69e1fafdf5c20439abde6 2013-04-19 06:24:40 ....A 240608 Virusshare.00056/Virus.Win32.Parite.b-7e4a937ab81b079043bb82178906763a3f8fa504 2013-04-19 05:41:34 ....A 632290 Virusshare.00056/Virus.Win32.Parite.b-80261a4a146565efa61883f303e3138bb88d3b47 2013-04-19 08:25:00 ....A 2336218 Virusshare.00056/Virus.Win32.Parite.b-820a9e041a7676237bb4ccaf237ef9a435423c3d 2013-04-18 23:55:48 ....A 224738 Virusshare.00056/Virus.Win32.Parite.b-823401a82bb38ea4e1025cc47829048b00c94ff5 2013-04-19 04:23:08 ....A 824800 Virusshare.00056/Virus.Win32.Parite.b-8366d734ba15cab265558b65bcb20c8b7f195dcc 2013-04-19 05:42:36 ....A 347606 Virusshare.00056/Virus.Win32.Parite.b-83bc7f2af861ed814a438cb720d678d5786168b8 2013-04-18 23:28:30 ....A 206298 Virusshare.00056/Virus.Win32.Parite.b-84eded19fc30385421b9d24965cd8f965a7387f5 2013-04-19 00:04:32 ....A 213980 Virusshare.00056/Virus.Win32.Parite.b-853597716bd03115237e8166baaeb08e0f643e6e 2013-04-19 02:55:58 ....A 237024 Virusshare.00056/Virus.Win32.Parite.b-859e96d64896dbd83b0ec4c1928640c7fa9a253d 2013-04-19 00:37:18 ....A 193494 Virusshare.00056/Virus.Win32.Parite.b-87052af39559f9080e4a2a943134ee459d8fc5cd 2013-04-19 08:08:56 ....A 3100628 Virusshare.00056/Virus.Win32.Parite.b-88e9ed6300de4d74c2273b88b8686b4756d74c78 2013-04-19 01:56:54 ....A 255454 Virusshare.00056/Virus.Win32.Parite.b-8a03c0582d49ba77d7d439f161788138c222b861 2013-04-19 04:40:12 ....A 944600 Virusshare.00056/Virus.Win32.Parite.b-8bd7564482c487c5b7cf467ebe5a2873104c749c 2013-04-19 06:16:22 ....A 271320 Virusshare.00056/Virus.Win32.Parite.b-8c42dd58bb1108161c3cc936cd5dea77a3f87c81 2013-04-19 02:42:10 ....A 1477120 Virusshare.00056/Virus.Win32.Parite.b-914f4bc4bd50b45024f47551551976960c8e469d 2013-04-19 04:51:12 ....A 328660 Virusshare.00056/Virus.Win32.Parite.b-940cf0cdf3b630af0b24173df3c537d8f2e32955 2013-04-19 05:31:36 ....A 239066 Virusshare.00056/Virus.Win32.Parite.b-9424d0c655a7a6153ba51c6e31bd739b70992cc1 2013-04-19 05:38:58 ....A 263644 Virusshare.00056/Virus.Win32.Parite.b-952ecec8231a4c7d42d83670d9644b2a01de37c8 2013-04-19 05:01:06 ....A 447956 Virusshare.00056/Virus.Win32.Parite.b-978f3b65d4cd780b54f9751eeddd7c889862ea41 2013-04-19 01:43:28 ....A 278492 Virusshare.00056/Virus.Win32.Parite.b-98d2f53362e8a8590edd143ebefae5773cd731e4 2013-04-18 23:53:38 ....A 861662 Virusshare.00056/Virus.Win32.Parite.b-9b46e35d57ee553cded0dcaae037030b927ce4b4 2013-04-19 04:26:50 ....A 226260 Virusshare.00056/Virus.Win32.Parite.b-9b60e0fef39cb6febc841d8557c7f08d6d58edd4 2013-04-19 05:32:38 ....A 2938840 Virusshare.00056/Virus.Win32.Parite.b-9b6d60305e9e89b82e3d42acf98ae64919887b6a 2013-04-19 04:58:50 ....A 762328 Virusshare.00056/Virus.Win32.Parite.b-9b9ab3547f51872b01ed0a01c280ff2bcdd378cf 2013-04-19 02:18:54 ....A 898523 Virusshare.00056/Virus.Win32.Parite.b-9d3593f45db5b8c87ba2344f8fad39d07cd19238 2013-04-19 05:40:56 ....A 337368 Virusshare.00056/Virus.Win32.Parite.b-9de4c1c23e948298e6f31643d3f7f6707b5757ed 2013-04-19 05:09:06 ....A 251356 Virusshare.00056/Virus.Win32.Parite.b-9e58fb6a368582b79895d68edb93d9a991881010 2013-04-19 04:26:42 ....A 209366 Virusshare.00056/Virus.Win32.Parite.b-9eb0f04bbbe33648be70d630b79e3245005fa03f 2013-04-19 04:38:44 ....A 564704 Virusshare.00056/Virus.Win32.Parite.b-a3f1d373ca3d7275abf5dac29fcae5a1831af21a 2013-04-19 05:58:18 ....A 440800 Virusshare.00056/Virus.Win32.Parite.b-a444f790a740d1d34707a3d338af6ea915a56031 2013-04-19 01:48:04 ....A 194524 Virusshare.00056/Virus.Win32.Parite.b-a4abd4e208198fc079b2100b5f6a1a39017cda51 2013-04-18 23:03:22 ....A 255442 Virusshare.00056/Virus.Win32.Parite.b-a5646c74502c58b25d48c1850af8b1bd687a9af6 2013-04-19 07:33:34 ....A 394716 Virusshare.00056/Virus.Win32.Parite.b-ac1d13bbae7169e2f7ce22ed02ef5b1a1d10f449 2013-04-18 23:38:44 ....A 269312 Virusshare.00056/Virus.Win32.Parite.b-adbbff54693fe6fc6d4f39f49c20954609a1c403 2013-04-18 23:35:30 ....A 1103320 Virusshare.00056/Virus.Win32.Parite.b-aeaf7a443e4bc83453210e8bc9e6681016c9feab 2013-04-19 05:05:38 ....A 458708 Virusshare.00056/Virus.Win32.Parite.b-af6e99923583201d414427ed462284701047f60c 2013-04-19 07:32:56 ....A 200073 Virusshare.00056/Virus.Win32.Parite.b-aff5732b693925e39808578297f04bb5d2582b9b 2013-04-19 07:58:00 ....A 303068 Virusshare.00056/Virus.Win32.Parite.b-b0829edf256f931f7522be93ec5f6f3e7706bc44 2013-04-19 06:02:30 ....A 1440220 Virusshare.00056/Virus.Win32.Parite.b-b0871e03c14311379db8dee8446f6e610f53d8b5 2013-04-18 23:15:18 ....A 3738072 Virusshare.00056/Virus.Win32.Parite.b-b5215d9a70a94e3705cde1168d47e21dde66fc37 2013-04-19 06:14:16 ....A 183256 Virusshare.00056/Virus.Win32.Parite.b-b6dbf68d434f99131d0771630b3e92575757bd78 2013-04-18 23:55:36 ....A 363486 Virusshare.00056/Virus.Win32.Parite.b-b93d7f0cbf067ce6f1d988bd21315fb57bb2045e 2013-04-18 23:19:32 ....A 689622 Virusshare.00056/Virus.Win32.Parite.b-bc5c6c85cbf002280227e8242bec32aec734b367 2013-04-19 04:44:18 ....A 243156 Virusshare.00056/Virus.Win32.Parite.b-bea569ec48d019fc0bf09c6702e6156468697b7a 2013-04-18 23:02:06 ....A 235480 Virusshare.00056/Virus.Win32.Parite.b-c0cc2ed23ac87cb967f4515c6fbc924ac6438268 2013-04-19 04:10:20 ....A 259548 Virusshare.00056/Virus.Win32.Parite.b-c0d7432d6005ae7348647b6c962e0dcc9b1b5d7a 2013-04-18 22:51:26 ....A 445402 Virusshare.00056/Virus.Win32.Parite.b-c3f4be46e2d05c1c9c6fcfcca2926adb995abe4b 2013-04-18 23:32:12 ....A 327128 Virusshare.00056/Virus.Win32.Parite.b-c41aac4ea8ea7016c5f451108755c8e6d97fe343 2013-04-19 04:49:28 ....A 1695192 Virusshare.00056/Virus.Win32.Parite.b-c482959220d872c30cb5557561ed223d63d6924d 2013-04-18 23:11:08 ....A 1127894 Virusshare.00056/Virus.Win32.Parite.b-c59c1fda6fac83d9bb71b5fcc4a0d0474bffbc31 2013-04-19 05:23:12 ....A 267230 Virusshare.00056/Virus.Win32.Parite.b-c5c149eade62c400fa0d91cf416b0c69664cd60c 2013-04-19 02:24:18 ....A 193496 Virusshare.00056/Virus.Win32.Parite.b-c5e539a03ea1ff2905473351114e081824880a31 2013-04-19 05:23:04 ....A 374234 Virusshare.00056/Virus.Win32.Parite.b-c6578dde40631c16c73f9d1a3f20b03d7c73c7cd 2013-04-19 05:54:24 ....A 247258 Virusshare.00056/Virus.Win32.Parite.b-c6949ba125ab2ac18c030418f4c05a40f6df5895 2013-04-18 22:52:56 ....A 591320 Virusshare.00056/Virus.Win32.Parite.b-c6b37b29173b432314d8dd613e2f6134138e41b4 2013-04-18 23:39:38 ....A 629724 Virusshare.00056/Virus.Win32.Parite.b-c7da5e53ddb38cb08b36b860886aad7ab5ea5ada 2013-04-18 23:24:24 ....A 298456 Virusshare.00056/Virus.Win32.Parite.b-c7f4dfac4de3c67f3e12a9ddbf8afe87766dfa0f 2013-04-19 06:06:52 ....A 1407446 Virusshare.00056/Virus.Win32.Parite.b-c8b3eb320903aa4129e440348285d53b73b282a5 2013-04-19 05:29:22 ....A 247264 Virusshare.00056/Virus.Win32.Parite.b-c9c344e59591acb08811628efd5bbbcb3668336e 2013-04-19 05:52:24 ....A 332764 Virusshare.00056/Virus.Win32.Parite.b-ca6f6bd98edffc0b5844f0ae5dfe2ee4524bd128 2013-04-19 01:16:34 ....A 81920 Virusshare.00056/Virus.Win32.Parite.b-ca70092cfd74a784bdc34d82ceb38a68025e0e32 2013-04-19 06:04:30 ....A 308700 Virusshare.00056/Virus.Win32.Parite.b-cc9cfe5a3e542df86c3cd6b95b31f9269f49f88d 2013-04-19 04:18:34 ....A 323032 Virusshare.00056/Virus.Win32.Parite.b-cddd6cd5c4332637a3b3787c9ca8d9c53cde2a47 2013-04-19 02:56:46 ....A 889310 Virusshare.00056/Virus.Win32.Parite.b-ce68abab686362b9b8013aeffc0202de894ed051 2013-04-18 23:34:10 ....A 200668 Virusshare.00056/Virus.Win32.Parite.b-cf36aa42e785a9cae1004580049d83cdac7b2a15 2013-04-19 02:55:46 ....A 946650 Virusshare.00056/Virus.Win32.Parite.b-cfe505c8c0750bb16c1d2e950b7a126d3e0bcbc5 2013-04-19 05:30:48 ....A 333280 Virusshare.00056/Virus.Win32.Parite.b-d31046b63da92afff1628eb73f0ab613417f13b7 2013-04-19 07:12:10 ....A 366080 Virusshare.00056/Virus.Win32.Parite.b-d32917d041cfaf5b26414fabe8ffb9fc26dce921 2013-04-18 23:23:14 ....A 456160 Virusshare.00056/Virus.Win32.Parite.b-d380ede4d65d3fbb263d3e86e3acfd2e44728ace 2013-04-19 03:49:34 ....A 574942 Virusshare.00056/Virus.Win32.Parite.b-d4ab53dd9698806196ed63ebd889a3ab68252778 2013-04-19 04:29:24 ....A 337378 Virusshare.00056/Virus.Win32.Parite.b-d4d25092a421c6bfb0d08b736fadbba81a5b8f4d 2013-04-19 05:35:38 ....A 207326 Virusshare.00056/Virus.Win32.Parite.b-d55ea73c883faab65fc8adbb5d87c1460bcbef4d 2013-04-19 00:16:00 ....A 529876 Virusshare.00056/Virus.Win32.Parite.b-d5b506b26f2a99871190e931a4e89c62872091ed 2013-04-19 05:29:54 ....A 213476 Virusshare.00056/Virus.Win32.Parite.b-d5e6f16de7e75f638f5f658abfca92947728a011 2013-04-19 05:45:02 ....A 220122 Virusshare.00056/Virus.Win32.Parite.b-d5f0d97db02b64551215c3daed33c08874cca120 2013-04-19 07:33:44 ....A 198106 Virusshare.00056/Virus.Win32.Parite.b-d76d1fc092dcbbfed2589e4f004881b86926398a 2013-04-19 05:39:44 ....A 4574678 Virusshare.00056/Virus.Win32.Parite.b-d8d4f1b4866d6172a074048bcb123d6d86747411 2013-04-19 05:26:14 ....A 263646 Virusshare.00056/Virus.Win32.Parite.b-d8eb74b66706621e0bd4312f71118622286ce6d9 2013-04-18 23:45:44 ....A 215012 Virusshare.00056/Virus.Win32.Parite.b-dad6e33e87e5e5af3612dd2155aa8c1447e2759b 2013-04-19 03:26:54 ....A 243156 Virusshare.00056/Virus.Win32.Parite.b-ddf0e2897a52ecb804c386f8e43de1b33eba8595 2013-04-19 08:19:20 ....A 513502 Virusshare.00056/Virus.Win32.Parite.b-de0eba66ae2770c3765c7666d21c778e12400b40 2013-04-19 04:47:20 ....A 1092570 Virusshare.00056/Virus.Win32.Parite.b-e10e2c76444488286d7c5329c90470e5516ce510 2013-04-18 23:00:26 ....A 431582 Virusshare.00056/Virus.Win32.Parite.b-e3dac89905ba2e332545e259ff0f81a5e2387068 2013-04-18 23:31:04 ....A 427996 Virusshare.00056/Virus.Win32.Parite.b-e7947dd2bb47af256b41335f6f892a09f33f3303 2013-04-19 06:13:22 ....A 325092 Virusshare.00056/Virus.Win32.Parite.b-e7af043e06593f1506a82ec0f445939aa3e9a1fb 2013-04-19 01:20:46 ....A 223708 Virusshare.00056/Virus.Win32.Parite.b-e9365613c0d6d5e063313c9c6138c4b1f03c52ee 2013-04-18 23:31:56 ....A 1013716 Virusshare.00056/Virus.Win32.Parite.b-e95bf82cad10a04877b7df344b17480071f72735 2013-04-19 05:30:18 ....A 239064 Virusshare.00056/Virus.Win32.Parite.b-eb1aadce480aabc0859660963157304e54d7c4c0 2013-04-19 07:21:26 ....A 224224 Virusshare.00056/Virus.Win32.Parite.b-eba220a36b83022f52a9ba77957fec5c6560696d 2013-04-19 02:50:16 ....A 3355092 Virusshare.00056/Virus.Win32.Parite.b-ec6c4cecff14332433aabb193d140a0e85d6fd41 2013-04-18 22:57:58 ....A 304092 Virusshare.00056/Virus.Win32.Parite.b-eeffdd8a85b413643642181d526be009b0af0137 2013-04-19 05:56:50 ....A 238552 Virusshare.00056/Virus.Win32.Parite.b-ef0290d7fcc31dc3459cf612f2d3f21deb94f125 2013-04-19 05:15:38 ....A 273878 Virusshare.00056/Virus.Win32.Parite.b-f0972409da2c65ffe161d81e9a50706d1bb67c50 2013-04-19 05:44:24 ....A 538072 Virusshare.00056/Virus.Win32.Parite.b-f2c387ff9bce16cfbb7f9760e5d6f5e8d775ba05 2013-04-19 00:01:56 ....A 631774 Virusshare.00056/Virus.Win32.Parite.b-f3a0f07787ac44a7349558344ff93fbee1bf7141 2013-04-18 23:01:30 ....A 308186 Virusshare.00056/Virus.Win32.Parite.b-f86a173cb4e41a014b8ff770f03e19c4d5648865 2013-04-19 08:20:22 ....A 342016 Virusshare.00056/Virus.Win32.Parite.b-f929b62c54ace5e4a45796adf7f34e01f3095aca 2013-04-18 23:20:52 ....A 247252 Virusshare.00056/Virus.Win32.Parite.b-fa0ce62fc510cbe9a42bfdbb7c85d94874aa72ec 2013-04-19 05:24:08 ....A 636374 Virusshare.00056/Virus.Win32.Parite.b-fba6223dc4203bf905164b935ea1e4235eb843b7 2013-04-18 23:14:58 ....A 849882 Virusshare.00056/Virus.Win32.Parite.b-fbe219735a6319ae7c9aed4afbf279299cf8c4e9 2013-04-19 03:46:30 ....A 237020 Virusshare.00056/Virus.Win32.Parite.b-fcfb24458f9c9d6e257b2857327a6ed71b91aeb8 2013-04-19 07:10:42 ....A 204762 Virusshare.00056/Virus.Win32.Parite.b-fdbdc86d8278e0fbb4aa6dec145803d5a76a5d3c 2013-04-18 23:32:34 ....A 194524 Virusshare.00056/Virus.Win32.Parite.b-ff8a3586f7d640a48b34a0fb2df9fdea2de16cf9 2013-04-18 23:51:40 ....A 197612 Virusshare.00056/Virus.Win32.Parite.c-52054e3b67619733e1cc03f6629eacd2ce462cb1 2013-04-19 07:16:10 ....A 247780 Virusshare.00056/Virus.Win32.Parite.c-983ef26f4b8b725ff49b1bb7d78bd55603b6b99f 2013-04-19 06:48:28 ....A 432110 Virusshare.00056/Virus.Win32.Parite.c-ce732c0dd42ea6722ebdf7a7fbc3c339be05a992 2013-04-19 06:56:08 ....A 178428 Virusshare.00056/Virus.Win32.Parite.d-9081980e38385633f4ad6fb2bef11965bd1ec450 2013-04-19 01:08:52 ....A 71680 Virusshare.00056/Virus.Win32.Peansen.2133-943085d68a1ace3cf652992e6d10176122fba87d 2013-04-19 00:57:40 ....A 124928 Virusshare.00056/Virus.Win32.Perez.b-2d6ec7ce074c37552ba62f03dc19015ca5ed1432 2013-04-19 06:54:00 ....A 124928 Virusshare.00056/Virus.Win32.Perez.b-ef3c2f18177d865dabff270ab6f2bb729d787f44 2013-04-18 23:14:28 ....A 241664 Virusshare.00056/Virus.Win32.Pioneer.ak-7dfd77b359b30d495dde17812f018330844e3c37 2013-04-18 22:51:10 ....A 475136 Virusshare.00056/Virus.Win32.Pioneer.ak-d658f4661bcd4c32e51c75808fcec2fbb1c0ed6f 2013-04-19 06:00:38 ....A 224256 Virusshare.00056/Virus.Win32.Pioneer.am-0865da6f3a8ef703b44d04285145209ac3aaf85e 2013-04-19 07:33:34 ....A 202752 Virusshare.00056/Virus.Win32.Pioneer.am-3ad584ef451fd85b89812575ce3ea8b8f3414547 2013-04-18 23:22:28 ....A 169472 Virusshare.00056/Virus.Win32.Pioneer.am-4533601298b9028692056b5487473a89013e1cbb 2013-04-19 06:16:54 ....A 197632 Virusshare.00056/Virus.Win32.Pioneer.am-4d0a50ec8d90c6c8ce479c11050e606cd5daf69d 2013-04-19 05:34:58 ....A 239104 Virusshare.00056/Virus.Win32.Pioneer.am-9f90141d5cdf83f5666909d55d43adeb9a17f520 2013-04-18 23:42:04 ....A 171008 Virusshare.00056/Virus.Win32.Pioneer.am-b808cfe2e1866db6ec16fde8b83b7f653a3b90dc 2013-04-19 05:28:54 ....A 253440 Virusshare.00056/Virus.Win32.Pioneer.am-be548cfab66d16d4d90c354c97a2d28b7f2f3250 2013-04-19 06:10:06 ....A 223232 Virusshare.00056/Virus.Win32.Pioneer.am-d49a93e87d9ff988761d8af88250067c2420a776 2013-04-18 23:18:38 ....A 598016 Virusshare.00056/Virus.Win32.Pioneer.am-dcefe283fded983c9668f5e7608c6982e6584937 2013-04-18 23:10:14 ....A 223232 Virusshare.00056/Virus.Win32.Pioneer.am-e59964d94926a8be4dee28827142c9a0068571cd 2013-04-19 06:24:24 ....A 237056 Virusshare.00056/Virus.Win32.Pioneer.am-f897dced83689233ab76531593732c48baf5eef5 2013-04-18 23:10:04 ....A 224256 Virusshare.00056/Virus.Win32.Pioneer.am-ff620956366b9a31afe654ad3d724359d5c28d54 2013-04-19 02:21:42 ....A 43008 Virusshare.00056/Virus.Win32.Pioneer.bh-2d3f76d754559224ac5e31e29352064c6f4093d9 2013-04-19 07:49:14 ....A 1497088 Virusshare.00056/Virus.Win32.Pioneer.bj-c8984bc53716b808cf4904bc6392ea3bda77e92d 2013-04-19 05:31:12 ....A 431839 Virusshare.00056/Virus.Win32.Pioneer.bq-27681625faefe49f86852573ad1be8358b74137a 2013-04-19 02:55:58 ....A 207623 Virusshare.00056/Virus.Win32.Pioneer.bq-4099bb96b97ce00b2b6aea39f3e57438c9657a47 2013-04-19 04:44:58 ....A 324572 Virusshare.00056/Virus.Win32.Pioneer.bq-4163cd65a952837ba7469a70e0a152cc07e3ba9c 2013-04-18 22:51:42 ....A 514327 Virusshare.00056/Virus.Win32.Pioneer.bq-52212335dd9c9d5ee92742b611cee6023171bd94 2013-04-18 23:34:52 ....A 457935 Virusshare.00056/Virus.Win32.Pioneer.bq-5366d3c12e512297519121d1f9a6a69c43268c2f 2013-04-18 23:51:30 ....A 1627727 Virusshare.00056/Virus.Win32.Pioneer.bq-5693752e44dd7e4f10eae2de3019197b3e984227 2013-04-19 06:12:18 ....A 452887 Virusshare.00056/Virus.Win32.Pioneer.bq-6e1a09ef3680ff95336bdcd940a7df04d8a34b3d 2013-04-19 06:01:12 ....A 170263 Virusshare.00056/Virus.Win32.Pioneer.bq-6f55282816ab5cd8d4df8d780f28ae44d18cf99e 2013-04-19 07:16:56 ....A 120223 Virusshare.00056/Virus.Win32.Pioneer.bq-7ba6563d15405e5071e9305e87bb8f3489da234b 2013-04-19 03:58:40 ....A 166207 Virusshare.00056/Virus.Win32.Pioneer.bq-7c26419388a1144f749a73005538defba237f50f 2013-04-19 05:45:08 ....A 227559 Virusshare.00056/Virus.Win32.Pioneer.bq-836248f65fc9be790db226f934b0ea42b717d336 2013-04-19 02:08:06 ....A 338199 Virusshare.00056/Virus.Win32.Pioneer.bq-83c30ababd08c9cf1117efee54963ce217ef26ea 2013-04-19 06:20:12 ....A 359743 Virusshare.00056/Virus.Win32.Pioneer.bq-85bd25b140360ade2e07c8436c9e1e4c3f5e3e8e 2013-04-19 05:54:34 ....A 326511 Virusshare.00056/Virus.Win32.Pioneer.bq-864518131f0cf77c9e050f8c3c37aefd052e3d87 2013-04-18 23:38:10 ....A 424215 Virusshare.00056/Virus.Win32.Pioneer.bq-8dab12e1bf3a0dae3c19c3ca273811a22d750f6b 2013-04-19 06:20:58 ....A 99839 Virusshare.00056/Virus.Win32.Pioneer.bq-91cf0790e9c1197a1f876d0e3d428d7c1291632a 2013-04-18 23:51:58 ....A 148383 Virusshare.00056/Virus.Win32.Pioneer.bq-9284bc06596d85988e923b7cc2b7a632204b6c63 2013-04-18 23:43:48 ....A 144103 Virusshare.00056/Virus.Win32.Pioneer.bq-93707ef11449e744294fdbfb52858a0ac05de399 2013-04-18 23:47:24 ....A 221087 Virusshare.00056/Virus.Win32.Pioneer.bq-95aedf75db8cda732d1aed6b901c897940ae80fe 2013-04-18 23:22:04 ....A 111615 Virusshare.00056/Virus.Win32.Pioneer.bq-96232672166bb16f622357617beba7f5b2a60d14 2013-04-19 01:25:16 ....A 1796375 Virusshare.00056/Virus.Win32.Pioneer.bq-9dbddb7a639412681f2040f70d6bd77490c778be 2013-04-19 00:49:16 ....A 1845527 Virusshare.00056/Virus.Win32.Pioneer.bq-9e19ef6e2aa60fbaaf00ad5746f3df4d26f753ba 2013-04-19 05:53:24 ....A 136095 Virusshare.00056/Virus.Win32.Pioneer.bq-a6200c94ed006edbd3847b5f6aca3ed1aa8456b2 2013-04-18 23:18:52 ....A 362815 Virusshare.00056/Virus.Win32.Pioneer.bq-ab81c8d55c2fcd36e901296f07e6ae3410f55af3 2013-04-19 06:34:32 ....A 211535 Virusshare.00056/Virus.Win32.Pioneer.bq-adf46ac0f83261055a4a8f70f32c53b260211da5 2013-04-18 23:27:28 ....A 132615 Virusshare.00056/Virus.Win32.Pioneer.bq-b1f1b22e1e83087b5c6c0eb2b0f7bff0c22a53b4 2013-04-19 04:06:12 ....A 156063 Virusshare.00056/Virus.Win32.Pioneer.bq-b3b9cd8193a096b6085ffa8937933b900404846f 2013-04-18 23:39:52 ....A 154543 Virusshare.00056/Virus.Win32.Pioneer.bq-b66ff48ba270a75eaac929152c3faa004335443f 2013-04-18 23:29:58 ....A 1485119 Virusshare.00056/Virus.Win32.Pioneer.bq-c9def7824db08691160de60b85a9ed0f5d835329 2013-04-18 22:53:30 ....A 128775 Virusshare.00056/Virus.Win32.Pioneer.bq-cbb19a390fb3147affd48627d08f3c330f586ceb 2013-04-19 06:03:52 ....A 202983 Virusshare.00056/Virus.Win32.Pioneer.bq-d7f505ad48190c1c0e6ac89a541bd6ab1f1c3c5e 2013-04-19 00:37:06 ....A 444735 Virusshare.00056/Virus.Win32.Pioneer.bq-ddf3231d087581948cb220d2e538be4f9001a000 2013-04-19 06:34:32 ....A 358679 Virusshare.00056/Virus.Win32.Pioneer.bq-e3ce038e3467bc0e677475d0670d09fe33136799 2013-04-18 23:14:02 ....A 124671 Virusshare.00056/Virus.Win32.Pioneer.bq-f3b8de5cc1a1927532c114bc694f0f134f653023 2013-04-19 04:21:56 ....A 273367 Virusshare.00056/Virus.Win32.Pioneer.bq-f3e1155ad02ba41eb9666785143d1effff51f0e8 2013-04-19 05:57:50 ....A 285991 Virusshare.00056/Virus.Win32.Pioneer.bq-f5f2736cfdc9c01d4814c6e211ef0ccdd8a9da44 2013-04-19 02:59:40 ....A 145543 Virusshare.00056/Virus.Win32.Pioneer.bq-f689597c5ae7f526289842e407e853988fbcb4a2 2013-04-19 05:58:18 ....A 189440 Virusshare.00056/Virus.Win32.Pioneer.br-0e2321b98ff5b56d43b81793a4ebcdf9ab9e979b 2013-04-19 06:01:44 ....A 296448 Virusshare.00056/Virus.Win32.Pioneer.br-0e423d4d1061ffd917fda2fc789bf3a9112e559d 2013-04-19 02:59:16 ....A 392704 Virusshare.00056/Virus.Win32.Pioneer.br-0fa03d8821b637448c3cf202df11e39c2983cf94 2013-04-19 04:23:10 ....A 799744 Virusshare.00056/Virus.Win32.Pioneer.br-14e8ea45c53c525d9445841d9dcd18a0150de5d6 2013-04-19 05:32:40 ....A 253440 Virusshare.00056/Virus.Win32.Pioneer.br-16f7b0ec07d56b17909be289ad088546161caa7b 2013-04-19 05:31:46 ....A 198656 Virusshare.00056/Virus.Win32.Pioneer.br-1cddb64daece43a02c573f8f984b19854fcfc945 2013-04-19 06:08:44 ....A 995328 Virusshare.00056/Virus.Win32.Pioneer.br-28d1e0a7990d39bb2e4da0f654ecc907761baa0a 2013-04-19 06:05:06 ....A 212480 Virusshare.00056/Virus.Win32.Pioneer.br-2bd6c7fa20eaf8ff97bbf7982f6c4a5341e07c55 2013-04-19 06:17:36 ....A 240640 Virusshare.00056/Virus.Win32.Pioneer.br-2c8ec8e017e139b158f8b42bf6193d6a64bd2fc7 2013-04-19 08:02:54 ....A 196608 Virusshare.00056/Virus.Win32.Pioneer.br-474eb2b330d3be3a371eaa7c7902f2b10a532a50 2013-04-18 23:47:10 ....A 223232 Virusshare.00056/Virus.Win32.Pioneer.br-47d38b0ea37956ad482cb5d3ba275dff6af91c6b 2013-04-19 05:38:42 ....A 711168 Virusshare.00056/Virus.Win32.Pioneer.br-47de2fe1febeb2b565c54e95fea29015255fee0b 2013-04-19 00:12:34 ....A 183296 Virusshare.00056/Virus.Win32.Pioneer.br-49c913b42064789475b6ba7dbb7bae9a62603391 2013-04-19 06:06:18 ....A 183296 Virusshare.00056/Virus.Win32.Pioneer.br-49dc2cd200d78846cb2daab220b7e1a03817a04e 2013-04-18 22:51:36 ....A 229888 Virusshare.00056/Virus.Win32.Pioneer.br-652eb20e1aef79b83e3149a2bccb23fde4dbdc8e 2013-04-19 01:48:40 ....A 300032 Virusshare.00056/Virus.Win32.Pioneer.br-68ce6f9bb7b639658ca34417fbf416303914464d 2013-04-19 04:31:04 ....A 197120 Virusshare.00056/Virus.Win32.Pioneer.br-6b24cd4d07e419f12f0c455a99d1fc3f3a4be125 2013-04-18 23:37:00 ....A 587264 Virusshare.00056/Virus.Win32.Pioneer.br-6be1efa7073b18ce011b15e413d7f7bcb704af88 2013-04-18 23:14:58 ....A 478720 Virusshare.00056/Virus.Win32.Pioneer.br-7812b3596ae683de686577050c38af58041f8f12 2013-04-18 22:54:20 ....A 228352 Virusshare.00056/Virus.Win32.Pioneer.br-7cd8242b3e06a0dfe5a671ee3f453fde8e91fbd7 2013-04-18 23:01:28 ....A 177664 Virusshare.00056/Virus.Win32.Pioneer.br-870cc9536ddcbc87613067b61bb1ab3216069079 2013-04-19 00:10:32 ....A 307200 Virusshare.00056/Virus.Win32.Pioneer.br-8d2d379a742a6d8bb70f0377b3a5e5653ad0ecdc 2013-04-19 02:12:44 ....A 552960 Virusshare.00056/Virus.Win32.Pioneer.br-91e960e5e62635367c23cfa2060bb56710de77de 2013-04-19 05:25:18 ....A 274432 Virusshare.00056/Virus.Win32.Pioneer.br-9371ba67bc27af3052e95ef876c38407303a9f5b 2013-04-19 05:43:16 ....A 307200 Virusshare.00056/Virus.Win32.Pioneer.br-ab82ffd6e569e4d1fd0f5e6b70ae70970b003f23 2013-04-18 23:53:38 ....A 222720 Virusshare.00056/Virus.Win32.Pioneer.br-acb37af3fafd9125485cbbeec5117894f3d0868e 2013-04-19 04:40:28 ....A 506880 Virusshare.00056/Virus.Win32.Pioneer.br-ade319c9ea55a4145ba9fef9cacb17df999fc745 2013-04-19 06:23:40 ....A 201216 Virusshare.00056/Virus.Win32.Pioneer.br-bfae8c7f2b68331f69e402433ed1ce116d5f9031 2013-04-19 06:08:22 ....A 204800 Virusshare.00056/Virus.Win32.Pioneer.br-c4bb4ed6ee33be9bf361cd019e3e2f3a6f45473d 2013-04-19 00:05:22 ....A 319488 Virusshare.00056/Virus.Win32.Pioneer.br-c93df3fbbc2007bbc36d4ed6cbad3e0d304938cb 2013-04-18 23:43:50 ....A 3694592 Virusshare.00056/Virus.Win32.Pioneer.br-cd1f004541f21f1ebf83011701cd990a478f1d49 2013-04-19 00:58:04 ....A 3694592 Virusshare.00056/Virus.Win32.Pioneer.br-d39b5642f06de267d2616c4cb5f9d329d83023d4 2013-04-18 23:09:04 ....A 249856 Virusshare.00056/Virus.Win32.Pioneer.br-d45a993a5076d8f75a2486d0aedd56726da844f9 2013-04-18 23:59:04 ....A 1392128 Virusshare.00056/Virus.Win32.Pioneer.br-d46e464f533549b0207c7f4700cc85be74e63a1b 2013-04-19 04:10:16 ....A 5116416 Virusshare.00056/Virus.Win32.Pioneer.br-e556cf134608070848f38f20c52a9985874ebd3e 2013-04-19 05:45:28 ....A 222720 Virusshare.00056/Virus.Win32.Pioneer.br-e650216d8b87b8a24a7305bd861bd4d0f890ce02 2013-04-18 22:56:36 ....A 217600 Virusshare.00056/Virus.Win32.Pioneer.br-eb4e0c549e5fcbb60d29e37881cc16b7da12c337 2013-04-19 05:01:14 ....A 264704 Virusshare.00056/Virus.Win32.Pioneer.br-eca7f09196ba38cd767c5523aebe40c43bc701cd 2013-04-18 23:28:14 ....A 630272 Virusshare.00056/Virus.Win32.Pioneer.br-f503efd9c812829711e44bdffe6a8f7d5f415bd9 2013-04-19 06:09:24 ....A 736768 Virusshare.00056/Virus.Win32.Pioneer.br-f7bef538c77386d72d92c793bac47bacccd0d6b9 2013-04-19 06:00:44 ....A 228352 Virusshare.00056/Virus.Win32.Pioneer.br-fbc7f7d91d71745b1f59acef573e30f71cc5da2a 2013-04-19 06:11:46 ....A 151552 Virusshare.00056/Virus.Win32.Pioneer.bv-0768fc2be460bf53eaa168311dbfc8a3e9dcf590 2013-04-18 22:55:32 ....A 160238 Virusshare.00056/Virus.Win32.Pioneer.bv-133e24062b7f465b5aa9f9944b5cfd19f98ca966 2013-04-18 22:56:50 ....A 123421 Virusshare.00056/Virus.Win32.Pioneer.bv-1d1941d14b20a2609b921de16d9b0986156a7a9f 2013-04-19 06:14:08 ....A 585928 Virusshare.00056/Virus.Win32.Pioneer.bv-2afdec0b1b74e90877aae6a4d689b5bad0601113 2013-04-19 00:39:14 ....A 106619 Virusshare.00056/Virus.Win32.Pioneer.bv-395006ae468a3e918b5d09db481055c68a09251f 2013-04-19 04:16:40 ....A 174701 Virusshare.00056/Virus.Win32.Pioneer.bv-5df3c1efa6cb5710a3bf39022c8925b661a36507 2013-04-19 00:04:28 ....A 424557 Virusshare.00056/Virus.Win32.Pioneer.bv-5fe842e467dc4d70f3260820031a83337ec1d2dd 2013-04-18 22:59:12 ....A 787781 Virusshare.00056/Virus.Win32.Pioneer.bv-6439766ebd030fb5b1e244b182cce2fd8a138edb 2013-04-19 04:53:18 ....A 364013 Virusshare.00056/Virus.Win32.Pioneer.bv-adbf5c4cc814199465f1f58b1e138ca505808fae 2013-04-19 04:03:02 ....A 379003 Virusshare.00056/Virus.Win32.Pioneer.bv-b68b39c21ffa1fac9b24f7b8df0a2c8562bcc07c 2013-04-18 23:38:38 ....A 96827 Virusshare.00056/Virus.Win32.Pioneer.bv-b894de24e3970f991d893e2ef43f90fa9b19fdd0 2013-04-18 23:23:14 ....A 114059 Virusshare.00056/Virus.Win32.Pioneer.bv-c2f1592ee581bbcd0d397f3adc10e89464de6ddd 2013-04-19 06:00:32 ....A 151552 Virusshare.00056/Virus.Win32.Pioneer.bv-c5fa833bfbd2e9438683dd7b35b61d66217a3400 2013-04-18 23:16:06 ....A 422011 Virusshare.00056/Virus.Win32.Pioneer.bv-e69fb7d21fb8eb7210dcf522dacf4491e95e1783 2013-04-18 23:04:46 ....A 224285 Virusshare.00056/Virus.Win32.Pioneer.bv-e7bb57cf1cc755a93b8f13e5603a5f1d8e6dfefa 2013-04-19 06:14:32 ....A 278651 Virusshare.00056/Virus.Win32.Pioneer.bv-f971748e2fcb08d3e2b7f4999127a77662dcf642 2013-04-19 05:28:22 ....A 327680 Virusshare.00056/Virus.Win32.Pioneer.bx-efeb06a575fd1e95d56ed8de7e7c33156e7ed320 2013-04-19 05:43:18 ....A 1834624 Virusshare.00056/Virus.Win32.Pioneer.cr-cd6ea9f2aaf6ceeedee94c4dac4d8dcc88eea51e 2013-04-19 05:37:44 ....A 62976 Virusshare.00056/Virus.Win32.Pioneer.df-c1cd1835a2356035e4e92ca3c8d4981441d035dd 2013-04-19 07:53:10 ....A 31721 Virusshare.00056/Virus.Win32.Pioneer.dt-b2c14546d2dc17ee86b168d65866bd6defe5d9b2 2013-04-19 06:27:28 ....A 40937 Virusshare.00056/Virus.Win32.Pioneer.dt-d0e3529cd471de32e584e1167adbd45f8f591ce2 2013-04-19 06:29:34 ....A 20480 Virusshare.00056/Virus.Win32.Pioneer.o-1b5da7471f8f62957f4191fa8735a8a81dee90e3 2013-04-18 23:29:38 ....A 80266 Virusshare.00056/Virus.Win32.Projet.2342-461e020f692b1e07f042422523049493d3bee78a 2013-04-19 02:58:36 ....A 195968 Virusshare.00056/Virus.Win32.Protector.a-ab392cd67a28757e4382514f77bc023f111d8fab 2013-04-19 07:08:40 ....A 72480 Virusshare.00056/Virus.Win32.Protector.c-2907839e4d13aea6a7b9db68fd55125fd4b136b4 2013-04-19 08:21:58 ....A 618784 Virusshare.00056/Virus.Win32.Protector.c-bdd6908967e48cf635e30f606fe4a36a02725e91 2013-04-19 02:54:04 ....A 101216 Virusshare.00056/Virus.Win32.Protector.c-c37f9cfc830782c66fa8871499c64ca0e64bf3b6 2013-04-19 02:25:54 ....A 94432 Virusshare.00056/Virus.Win32.Protector.c-cbbc51024d733575f0a50f6436c7438dfc28757c 2013-04-19 04:53:48 ....A 212480 Virusshare.00056/Virus.Win32.Protector.e-54b73c06ca9248e00d46bf01ba5f2acc5a78a1ee 2013-04-19 08:30:48 ....A 98240 Virusshare.00056/Virus.Win32.Protector.g-2c02e04ab6054db9e35d13c4b9d90f22ce87ae64 2013-04-19 00:46:22 ....A 98240 Virusshare.00056/Virus.Win32.Protector.g-375bde106f42985bb27d34e3ed99a92829cf7abb 2013-04-19 03:46:16 ....A 98240 Virusshare.00056/Virus.Win32.Protector.g-68ddae165a5073226120702533e2bfec8a2fd014 2013-04-19 00:52:38 ....A 83776 Virusshare.00056/Virus.Win32.Protector.g-a83aeb71f89483fa348c7e37f873164fe1c621b4 2013-04-19 08:11:42 ....A 98240 Virusshare.00056/Virus.Win32.Protector.h-33e9a64c8d7bf10ca654c632ec982841eb16f080 2013-04-19 07:43:54 ....A 84800 Virusshare.00056/Virus.Win32.Protector.h-90178add8f1a1257ca8bb33fc7285b5ec8c9fe27 2013-04-19 08:15:20 ....A 84800 Virusshare.00056/Virus.Win32.Protector.h-9f0c1f211176e5d998d5203564f770a8e8bf9bc2 2013-04-19 06:14:06 ....A 84800 Virusshare.00056/Virus.Win32.Protector.h-cab19c3064e09ba74eb408adec49c6ab3a30a2c2 2013-04-19 02:42:44 ....A 98240 Virusshare.00056/Virus.Win32.Protector.h-e0cf1734073ec5fbc99f26cc02439203cedd4f84 2013-04-19 00:09:02 ....A 84800 Virusshare.00056/Virus.Win32.Protector.h-f3d2687d931e838fe4d17de4c51e0b3c9315615d 2013-04-19 01:06:24 ....A 5632 Virusshare.00056/Virus.Win32.Qozah.1386-d2f247ffab69abee7f32d86078a5f8bc4bfa6d15 2013-04-19 02:15:42 ....A 51200 Virusshare.00056/Virus.Win32.Qudos.4250-f1156120e5ca2fb9c641210a3696a58ff1c79f04 2013-04-19 07:25:58 ....A 139264 Virusshare.00056/Virus.Win32.Qvod.a-2ee43dcd8673430b576d57d347ffe119751ece95 2013-04-19 06:02:22 ....A 135680 Virusshare.00056/Virus.Win32.Qvod.a-5766100fd928a4487179f4c40f7cd11cf1042dcd 2013-04-19 01:58:28 ....A 184320 Virusshare.00056/Virus.Win32.Qvod.a-80b41fd70c8d1a87280a5b77b0f9fcf5a7850937 2013-04-18 23:43:04 ....A 118784 Virusshare.00056/Virus.Win32.Qvod.a-83fa011ae032f7ce196ab501507a9082068145b9 2013-04-18 23:53:14 ....A 315392 Virusshare.00056/Virus.Win32.Qvod.a-cb05ea84909d3271821af9bd669938afa35dcb3a 2013-04-19 01:18:00 ....A 328704 Virusshare.00056/Virus.Win32.Qvod.a-cec5a47a88f9b24fa1afcaa18fa2c67e25468ac9 2013-04-18 23:31:44 ....A 190976 Virusshare.00056/Virus.Win32.Qvod.a-d8f649c1b624a8b36e8d505e97262212b3f2cd72 2013-04-18 23:24:58 ....A 1051136 Virusshare.00056/Virus.Win32.Qvod.b-09fd3d3bd1714cb18bf845d53a5fc47c94a76769 2013-04-19 08:09:00 ....A 1001984 Virusshare.00056/Virus.Win32.Qvod.b-2f8ad6ddb31437442a69262969ecf0bdda3fdda5 2013-04-19 00:02:20 ....A 321536 Virusshare.00056/Virus.Win32.Qvod.b-6657d7a792d669e838e147ac0c510d583de6ef3b 2013-04-19 07:44:14 ....A 339968 Virusshare.00056/Virus.Win32.Qvod.b-67dc799fcfe5a9c2c62d917fb4b601d154645ed3 2013-04-19 08:07:46 ....A 976384 Virusshare.00056/Virus.Win32.Qvod.b-83d23a9b648718435a34000ce14b0432fe7e6bd7 2013-04-19 08:11:20 ....A 323072 Virusshare.00056/Virus.Win32.Qvod.b-8ccb6917dc5f82b6216e96fcd05bb46f0edc365d 2013-04-19 08:02:24 ....A 868352 Virusshare.00056/Virus.Win32.Qvod.b-d4ae19da3d1eabaa22bbef614d0d6f6c77e1cb9b 2013-04-19 06:01:42 ....A 2073600 Virusshare.00056/Virus.Win32.Qvod.c-30ff10a59cce4a3b352fc47ad28e0bcdde54aa2e 2013-04-19 08:17:28 ....A 307200 Virusshare.00056/Virus.Win32.Qvod.c-45461b3b595f42d0e1ef46fde41c17f899463c54 2013-04-19 08:01:16 ....A 538112 Virusshare.00056/Virus.Win32.Qvod.c-4c58d5910b5d766b16eeaac0086c854f85af90a9 2013-04-19 01:58:14 ....A 692224 Virusshare.00056/Virus.Win32.Qvod.c-64fcc3761bd7c2b99f930993ee10783b4cd128e1 2013-04-19 01:38:38 ....A 1245184 Virusshare.00056/Virus.Win32.Qvod.c-7ffcb7878073950dffbb91c735381a73ca60ee61 2013-04-19 08:33:28 ....A 429056 Virusshare.00056/Virus.Win32.Qvod.c-d28a49fefa34cfedb7738fcf592c8031bd5d2021 2013-04-19 04:28:12 ....A 188416 Virusshare.00056/Virus.Win32.Qvod.d-326dd1dfbb940e9ef604f6ce879c76c4888e177e 2013-04-19 04:48:06 ....A 180224 Virusshare.00056/Virus.Win32.Qvod.d-e297ed2fa2a93d42192e5d8a910973879a7db4ac 2013-04-19 05:47:36 ....A 651264 Virusshare.00056/Virus.Win32.Qvod.e-2f7344e2b24567b948afaec2f2c501ff99393779 2013-04-18 23:41:28 ....A 40960 Virusshare.00056/Virus.Win32.Qvod.e-456da5acd0130832d517c85e7eb64d0fc6dda303 2013-04-18 23:44:48 ....A 540672 Virusshare.00056/Virus.Win32.Qvod.f-0934b36f1437f21be9c6a75a4a8f551d9593f5be 2013-04-19 07:36:00 ....A 777216 Virusshare.00056/Virus.Win32.Qvod.f-5fdcc687b1fb4a89109b014f8c3c25e050e5ec32 2013-04-19 05:29:16 ....A 526336 Virusshare.00056/Virus.Win32.Qvod.f-632fa452f826a86c5a7da9642a9f5c09ed57825a 2013-04-19 05:23:36 ....A 1273856 Virusshare.00056/Virus.Win32.Qvod.f-c43a3b44b5bab3f7c3070e53f51c2dbc85dd6882 2013-04-19 06:19:38 ....A 266240 Virusshare.00056/Virus.Win32.Qvod.f-cbe0657e3f1619f821f6fd38dc2d7ca6d371ebcf 2013-04-19 06:30:16 ....A 287232 Virusshare.00056/Virus.Win32.Qvod.g-0f44966cb0b563e796586d820052b8ee5e5ef021 2013-04-18 22:51:02 ....A 407040 Virusshare.00056/Virus.Win32.Qvod.g-1276f2aca6349477b174d5776aacdbd82f112a7d 2013-04-18 23:50:38 ....A 303616 Virusshare.00056/Virus.Win32.Qvod.g-13840442c2c6140cb45eeae5b191713eee940078 2013-04-19 06:22:52 ....A 904704 Virusshare.00056/Virus.Win32.Qvod.g-180d117cbf174d110c7558eb39ff2e7e33068164 2013-04-19 05:55:54 ....A 282624 Virusshare.00056/Virus.Win32.Qvod.g-1df903b068fcff69c4916e8218e1cb2a063e5583 2013-04-18 23:26:08 ....A 1056768 Virusshare.00056/Virus.Win32.Qvod.g-3adfc7ad00d6d49399025e29c7060c1e026561fd 2013-04-19 02:32:12 ....A 344064 Virusshare.00056/Virus.Win32.Qvod.g-4d2188cf8cd97c7399c9e813acb76bc58c3f24f4 2013-04-19 00:45:54 ....A 502784 Virusshare.00056/Virus.Win32.Qvod.g-59f42005e38864e44cca75afd55b24134bcede59 2013-04-19 06:13:32 ....A 253952 Virusshare.00056/Virus.Win32.Qvod.g-ea4f229fabe8c4f69f8e6faa6749dd01345d1bbc 2013-04-18 23:30:44 ....A 329728 Virusshare.00056/Virus.Win32.Qvod.g-f65afaf6848bf26ecd917e4b7d2f0939c289062f 2013-04-19 08:02:32 ....A 34304 Virusshare.00056/Virus.Win32.Radja.a-7be85188b7d00426b6fadefdc0da27126642f334 2013-04-19 06:28:54 ....A 52318 Virusshare.00056/Virus.Win32.RainSong.3891-0764a23646b9e3fc0603e3187a85d737b88e866d 2013-04-18 23:59:18 ....A 93223 Virusshare.00056/Virus.Win32.RainSong.3891-60727de7d9a46a734b8d4d81dd0918be1ace7c90 2013-04-19 00:49:30 ....A 52736 Virusshare.00056/Virus.Win32.Ramm.e-129c426de6791e01e642d251f18fcd2a8a3aa9e8 2013-04-19 06:14:16 ....A 61952 Virusshare.00056/Virus.Win32.Ramm.e-85c132300b5d850f74b97ec8372be49638800d98 2013-04-19 08:32:04 ....A 16896 Virusshare.00056/Virus.Win32.Ramm.j-6b1e48d5a8c07c0a621015440f85313cf097150c 2013-04-18 23:57:34 ....A 155648 Virusshare.00056/Virus.Win32.Ravs.a-226181c13d3fd0157801696e5d49849e2ef93dc2 2013-04-19 00:16:40 ....A 141856 Virusshare.00056/Virus.Win32.Ravs.a-b2bb15e6deb93c6a6292fbf607c2518268d27033 2013-04-19 07:14:48 ....A 352256 Virusshare.00056/Virus.Win32.Ravs.a-c18387e7c2c3e9df95fada9593a560b94e67d457 2013-04-19 01:13:28 ....A 2620 Virusshare.00056/Virus.Win32.Ravs.a-d71764eebb642ab666183f6e29044fc294966708 2013-04-19 01:12:28 ....A 148480 Virusshare.00056/Virus.Win32.Redemption.b-455cc46794a59052bd70b329604f20913be8b06c 2013-04-19 05:50:14 ....A 966498 Virusshare.00056/Virus.Win32.Renamer.a-3bdc5bfb969b804a6b787e56c2ad3bba84f0de86 2013-04-19 02:10:24 ....A 848407 Virusshare.00056/Virus.Win32.Renamer.a-60ddfe62e1beaf395cb7211342dcebef2978c17b 2013-04-19 06:52:00 ....A 1243005 Virusshare.00056/Virus.Win32.Renamer.a-6a3b259985b0fbaa5f2e3ac45291b222a6399e3c 2013-04-19 06:55:42 ....A 1036681 Virusshare.00056/Virus.Win32.Renamer.a-6eba4ce45a696d31a968a2ce0bd65400a7ae1885 2013-04-19 00:25:10 ....A 159744 Virusshare.00056/Virus.Win32.Renamer.e-a2ec41b0edeccbb7cacdb23f4b1a501569e16375 2013-04-19 07:09:40 ....A 1180653 Virusshare.00056/Virus.Win32.Renamer.e-ba14317aeaad888ea12793071463528ecb3f72b0 2013-04-19 05:52:20 ....A 589056 Virusshare.00056/Virus.Win32.Renamer.j-1e9c6a0a0559ccb985d974df1b2653cb405ad094 2013-04-19 05:32:42 ....A 534016 Virusshare.00056/Virus.Win32.Renamer.j-a63c832fe3809ea90c562cbfe8fd143902ac5579 2013-04-18 22:55:32 ....A 278528 Virusshare.00056/Virus.Win32.Renamer.r-5f25a6a07e8cba7146e9dbb52c392b6f626b724c 2013-04-19 08:23:48 ....A 36864 Virusshare.00056/Virus.Win32.Resur.a-7670aff5e2740ab768d547d802c6760ec1ffaccd 2013-04-18 23:32:50 ....A 71168 Virusshare.00056/Virus.Win32.Resur.e-0a671b4e10312c7f146e819f18abfd1bd5310ef4 2013-04-19 07:03:58 ....A 711168 Virusshare.00056/Virus.Win32.Resur.e-30729c39b1da686ed74b1951dde0d48b8ab4895d 2013-04-19 04:06:24 ....A 90112 Virusshare.00056/Virus.Win32.Resur.e-379ab1ec2a2128d53434edf977ae3216ff8db8a4 2013-04-19 04:58:14 ....A 72192 Virusshare.00056/Virus.Win32.Resur.e-59c814693209f98b696d46a1d0ce7bad00bf1f38 2013-04-19 06:39:54 ....A 53248 Virusshare.00056/Virus.Win32.Resur.e-7865715f19dc3789f295b40d47918ac6bdbe9b2f 2013-04-19 03:45:28 ....A 79872 Virusshare.00056/Virus.Win32.Resur.e-bc8954a0689141c527ba32a28f8a9f655a850ae0 2013-04-18 23:06:26 ....A 472576 Virusshare.00056/Virus.Win32.Resur.e-cc89bf3fcfff7f51044c25feb103e916026a626d 2013-04-19 05:47:32 ....A 176128 Virusshare.00056/Virus.Win32.Resur.e-ce56bacdab33650d62f2ef826c5adaf3ee090540 2013-04-19 06:53:02 ....A 57856 Virusshare.00056/Virus.Win32.Resur.e-d96fe94e50c266a45dceef12d50eee67c95ac18b 2013-04-19 07:17:14 ....A 56832 Virusshare.00056/Virus.Win32.Rever-7746393ec43343f480572fb1e3de733ade038336 2013-04-19 08:22:54 ....A 8192 Virusshare.00056/Virus.Win32.Rhapsody.2602-78749359cc52c2b7f2a566625ef27f42a6ee1db1 2013-04-18 22:52:28 ....A 64125 Virusshare.00056/Virus.Win32.Ribd.a-2dc3b73d78b4fab42672decdc310feb4e4499af4 2013-04-18 23:58:14 ....A 25088 Virusshare.00056/Virus.Win32.Rigel.a-23b3487d2402fcd88f667fe25da9f3204e36fcd8 2013-04-18 23:31:06 ....A 240100 Virusshare.00056/Virus.Win32.Rufis.a-b254e9d651263846df6cd2f360242a5fcf5e7adf 2013-04-19 08:28:14 ....A 210784 Virusshare.00056/Virus.Win32.Rustock.a-d013d9155c2c6ff7d9081346b1f21bc8e88c2335 2013-04-19 07:58:54 ....A 65536 Virusshare.00056/Virus.Win32.Rutern.5244-6bbc089626e5fe08609063946496752f74507fcb 2013-04-19 08:23:48 ....A 16260 Virusshare.00056/Virus.Win32.Sadon.900-326b88273f85d73333e01685d9e8e7464a3f271c 2013-04-19 08:28:14 ....A 147377 Virusshare.00056/Virus.Win32.Sality.a-a2a104426703fb50ca9227ce64ad241f93a6779b 2013-04-19 00:49:32 ....A 81672 Virusshare.00056/Virus.Win32.Sality.a-c1f9a35efb345d2d4a36271b518c1dbfea9e1566 2013-04-19 04:16:14 ....A 262824 Virusshare.00056/Virus.Win32.Sality.aa-fa54f4e315e785ccb966b9debcdd860bab021619 2013-04-19 00:55:28 ....A 787456 Virusshare.00056/Virus.Win32.Sality.ab-0127dc83ee638f4cec5b7adc2084cb0e64747886 2013-04-18 22:52:40 ....A 208896 Virusshare.00056/Virus.Win32.Sality.ab-04407d692df28b4da43e6d86c908c97e60708a2c 2013-04-18 23:35:54 ....A 85504 Virusshare.00056/Virus.Win32.Sality.ab-0f761f2ecb5fd4f508090ae24321ba506c06a954 2013-04-19 07:44:42 ....A 178176 Virusshare.00056/Virus.Win32.Sality.ab-39e668ccd479cb04b2115e50436682177f1dfd4a 2013-04-19 06:48:44 ....A 463872 Virusshare.00056/Virus.Win32.Sality.ab-5024d3a0f0f36e462f20d9b08db3ff604b42cefd 2013-04-19 07:04:12 ....A 77312 Virusshare.00056/Virus.Win32.Sality.ab-59cf1e48b006ecf594a1ccdecc42d813d37c616c 2013-04-19 08:11:30 ....A 2285568 Virusshare.00056/Virus.Win32.Sality.ab-917f494a444e59009cfd8b1d5647099c26bbfe1a 2013-04-18 23:43:24 ....A 143360 Virusshare.00056/Virus.Win32.Sality.ab-bfdd23de811d8aed78755938dae845d2a4e329ed 2013-04-19 06:33:22 ....A 150016 Virusshare.00056/Virus.Win32.Sality.ab-d9dd49188c3d8b816ad8f415289bfbefc755a74c 2013-04-19 06:34:28 ....A 188416 Virusshare.00056/Virus.Win32.Sality.ab-e9f187ddef133becc39445c0912aa27e50017b3b 2013-04-19 05:06:46 ....A 2422784 Virusshare.00056/Virus.Win32.Sality.ab-eb3996fda8a0ca23423a70c35964016cff32b7c8 2013-04-19 06:43:24 ....A 2102272 Virusshare.00056/Virus.Win32.Sality.ac-036ad12279cdc9abcf175c0e3ee8a0ff044df323 2013-04-19 05:19:04 ....A 1338368 Virusshare.00056/Virus.Win32.Sality.ac-fbf66fe2f8cb7e67daae1be46f09d1f6a3a0ea20 2013-04-19 01:47:10 ....A 190176 Virusshare.00056/Virus.Win32.Sality.ae-259497f4e6735dd35d35703ef2603eb9b855d8ec 2013-04-19 04:57:38 ....A 196708 Virusshare.00056/Virus.Win32.Sality.ae-2fddedb58b3c25817dfa88095bb509a66bd67c7a 2013-04-19 05:20:42 ....A 602167 Virusshare.00056/Virus.Win32.Sality.ae-389d31a81284c002882aab33507ccf3351af14c6 2013-04-19 06:26:04 ....A 128296 Virusshare.00056/Virus.Win32.Sality.ae-52827f597c090ce8851f7a6203b7569459691e91 2013-04-19 00:52:56 ....A 86528 Virusshare.00056/Virus.Win32.Sality.ae-56c1ea75488d1c84924f057a9dda955dc14d1c37 2013-04-18 23:14:56 ....A 127164 Virusshare.00056/Virus.Win32.Sality.ae-6aaa8175eed90b6c767dcaa05d96acad3d82f516 2013-04-18 23:50:24 ....A 653576 Virusshare.00056/Virus.Win32.Sality.ae-7610cd45c90548eadf02e7f883961e3bec4e7ee5 2013-04-19 02:22:20 ....A 175016 Virusshare.00056/Virus.Win32.Sality.ae-83be9199fd4fc743b380c3556e512e62e0bc521b 2013-04-19 04:30:14 ....A 164864 Virusshare.00056/Virus.Win32.Sality.ae-878da1d5dbe4db63515b0be9e5628d0a4831c738 2013-04-18 23:23:10 ....A 217088 Virusshare.00056/Virus.Win32.Sality.ae-8b926c6c14c9499775d4fee9405a3bbfa31c11cc 2013-04-19 03:41:52 ....A 113152 Virusshare.00056/Virus.Win32.Sality.ae-991b179eb4546682773b8fa32c9a6fa96825c580 2013-04-19 07:09:04 ....A 481408 Virusshare.00056/Virus.Win32.Sality.ae-9b3fb4da9fe9749398b2dc83b782c671733dfd45 2013-04-19 06:11:42 ....A 170704 Virusshare.00056/Virus.Win32.Sality.ae-d0e7da966e5739fe37e73a7848d82fc352dc506d 2013-04-19 01:52:24 ....A 168336 Virusshare.00056/Virus.Win32.Sality.ae-e3aa3d89c6913b2b8b23b1d663de7e6bc5184670 2013-04-19 00:52:42 ....A 182336 Virusshare.00056/Virus.Win32.Sality.ae-ee57947b983f7156a61c8db27656c59aa21cf7ac 2013-04-18 23:26:54 ....A 311379 Virusshare.00056/Virus.Win32.Sality.af-1836a37987b769291459402177ebc46628bd6a9f 2013-04-19 05:49:30 ....A 132640 Virusshare.00056/Virus.Win32.Sality.af-1db5d971999db23b816302ddcff8095f400a12cf 2013-04-19 03:29:16 ....A 90112 Virusshare.00056/Virus.Win32.Sality.af-216239d040ef33790126d69d14359e716f6e7087 2013-04-19 03:45:04 ....A 415080 Virusshare.00056/Virus.Win32.Sality.af-2a9637e6cc4678f2c986abd6b380914b6e225fc7 2013-04-18 23:23:20 ....A 94324 Virusshare.00056/Virus.Win32.Sality.af-775d43dcc5feacc897ed3bed4089179b091a8e66 2013-04-19 02:18:12 ....A 233216 Virusshare.00056/Virus.Win32.Sality.bg-3e6672bec61e612196c8a1c1e8864d113d1ec9ca 2013-04-19 04:35:22 ....A 368384 Virusshare.00056/Virus.Win32.Sality.bg-668bb84866b07580e30796fc68309b766664eee2 2013-04-19 08:08:20 ....A 86952 Virusshare.00056/Virus.Win32.Sality.h-6480d91e3c3208c7d6bd0cc4214dc547ec6e02da 2013-04-19 01:44:18 ....A 335872 Virusshare.00056/Virus.Win32.Sality.k-0ca8871785ddb682fb2b1964368d69105b622217 2013-04-19 06:19:56 ....A 52224 Virusshare.00056/Virus.Win32.Sality.k-20e8abfcd210589f8eab1d5a3f0ea920c0051cff 2013-04-19 06:52:32 ....A 81408 Virusshare.00056/Virus.Win32.Sality.k-43bac8f165ca63a91d4d35b22d728c7de10e55b3 2013-04-19 06:33:34 ....A 41984 Virusshare.00056/Virus.Win32.Sality.k-50d5a5e246ca38cbb2c04bc07d920a999a213688 2013-04-19 07:52:20 ....A 12670464 Virusshare.00056/Virus.Win32.Sality.k-e6c13a9d1a545b917b8c3785ccfa38e76b4dac19 2013-04-19 07:20:52 ....A 104448 Virusshare.00056/Virus.Win32.Sality.k-f00725cb7a0c17ffd668512f59e7e2f602d993d0 2013-04-19 05:10:34 ....A 128512 Virusshare.00056/Virus.Win32.Sality.l-0191debbb1bc814ba92dd84d24b4b9dfaf45a737 2013-04-18 23:24:44 ....A 38912 Virusshare.00056/Virus.Win32.Sality.l-019fbc5d2e600ceb4b17ecc8021d36339759829e 2013-04-18 23:17:42 ....A 278528 Virusshare.00056/Virus.Win32.Sality.l-038af028d092a83658c0037ac01bee92e13060ff 2013-04-19 02:00:10 ....A 31232 Virusshare.00056/Virus.Win32.Sality.l-065f3d374d0b3e91b5191697899546fbd3d1ec08 2013-04-19 06:06:30 ....A 89469 Virusshare.00056/Virus.Win32.Sality.l-1fc536fd07812b1240481d9d0c36a2b778624019 2013-04-19 06:04:46 ....A 929792 Virusshare.00056/Virus.Win32.Sality.l-226ac8ecbfaa5b0c9157be97b5e98bfab509a46c 2013-04-19 02:01:16 ....A 920576 Virusshare.00056/Virus.Win32.Sality.l-2930fdb72a69eb5537a83f577f29092eee60167d 2013-04-19 07:09:00 ....A 57349 Virusshare.00056/Virus.Win32.Sality.l-39062947213026fb5bb5db60329d3be0f44da869 2013-04-18 23:42:54 ....A 118784 Virusshare.00056/Virus.Win32.Sality.l-430e97bd5b54ef12bd0f2febe011671e77c7d5cb 2013-04-19 07:04:42 ....A 278528 Virusshare.00056/Virus.Win32.Sality.l-4aef1d63f886f3674f0cde7b3063e17ce601c165 2013-04-19 06:57:08 ....A 1077760 Virusshare.00056/Virus.Win32.Sality.l-6036cd5da196b863e35f768e77b034246336a1b2 2013-04-19 07:05:42 ....A 882176 Virusshare.00056/Virus.Win32.Sality.l-62dfe6e61100772934ba9f6af5d5c7da748d1b5f 2013-04-19 01:46:54 ....A 40762 Virusshare.00056/Virus.Win32.Sality.l-6359597b2c9dc4f3faedc32125f97b09c8dda118 2013-04-18 23:17:36 ....A 40873 Virusshare.00056/Virus.Win32.Sality.l-6bbf2c9e1625cc6a517add5ac4ab380de716a69e 2013-04-19 05:25:22 ....A 40016 Virusshare.00056/Virus.Win32.Sality.l-7ad6224648dcec0973060dad575b1e563994eea5 2013-04-19 06:07:02 ....A 1132544 Virusshare.00056/Virus.Win32.Sality.l-8248ef69ad0a8c5151ba0c665305153077e33a86 2013-04-19 06:05:28 ....A 94208 Virusshare.00056/Virus.Win32.Sality.l-8355560edde94cb1b582e3e774e6c36b41e20756 2013-04-18 23:55:00 ....A 110592 Virusshare.00056/Virus.Win32.Sality.l-847cda6d5cbf7c19fae354bdb4d5d8fcba388c2d 2013-04-19 07:26:12 ....A 2715648 Virusshare.00056/Virus.Win32.Sality.l-84f37931ffb01844db6e4dca93caffb1b461b2d4 2013-04-19 05:55:34 ....A 217088 Virusshare.00056/Virus.Win32.Sality.l-8a4b0b8adf1c8daf407163e4ce4280e02813f2f1 2013-04-19 01:43:28 ....A 278528 Virusshare.00056/Virus.Win32.Sality.l-8b27dcad7a98343df646f429627336928a75a3ba 2013-04-18 23:44:10 ....A 278528 Virusshare.00056/Virus.Win32.Sality.l-8e942cefd63d2308b2157028c24c5d3e47aa386d 2013-04-18 23:27:20 ....A 53760 Virusshare.00056/Virus.Win32.Sality.l-8f54acce1860324c0ab519576ee91cd2deabebb1 2013-04-19 06:09:42 ....A 217088 Virusshare.00056/Virus.Win32.Sality.l-9710e4e74bc885d51c2d4d2239af033b13089f92 2013-04-19 05:32:12 ....A 101888 Virusshare.00056/Virus.Win32.Sality.l-a11be88bc4de0b54fb0b66452497e340fe6d4786 2013-04-19 05:48:54 ....A 40605 Virusshare.00056/Virus.Win32.Sality.l-a6c92ba196b498116c977ec7112e44b953e0ec32 2013-04-19 04:37:00 ....A 40590 Virusshare.00056/Virus.Win32.Sality.l-d43c4a6cf550ce797e29c377e839ec0b120a266c 2013-04-19 08:13:20 ....A 415838 Virusshare.00056/Virus.Win32.Sality.l-d4af1f5e057a4db3f03515ccd6d1badc2376ada0 2013-04-19 05:29:12 ....A 292352 Virusshare.00056/Virus.Win32.Sality.l-e279a4b78c2b436d4c2b0c092f40f90de9f68d36 2013-04-19 01:58:18 ....A 69632 Virusshare.00056/Virus.Win32.Sality.l-f434c10aa42b273227471794a91a6fc803fc87bd 2013-04-18 23:48:56 ....A 46592 Virusshare.00056/Virus.Win32.Sality.o-009035b82c9540240ddbed96b003ff149002e0c6 2013-04-19 05:45:04 ....A 106496 Virusshare.00056/Virus.Win32.Sality.o-067b9132301165046a0f059d3d9988fbd185f307 2013-04-19 05:01:42 ....A 363520 Virusshare.00056/Virus.Win32.Sality.o-07abb68976af7a39b19150e0d2e6b56f133c00d6 2013-04-18 23:53:24 ....A 41472 Virusshare.00056/Virus.Win32.Sality.o-0c6d626ac59c98e04676514110892031a74a8a82 2013-04-18 23:15:52 ....A 60416 Virusshare.00056/Virus.Win32.Sality.o-364ee4ce264fabda5e401e93654366809ae03a2f 2013-04-19 07:43:54 ....A 5128192 Virusshare.00056/Virus.Win32.Sality.o-771ee9839da540912c1e0c97ac9303cb2b75b21a 2013-04-19 08:16:00 ....A 270336 Virusshare.00056/Virus.Win32.Sality.o-cad5c1e153adb0bbafd730f2b31f35409c9f28b7 2013-04-19 03:47:16 ....A 495616 Virusshare.00056/Virus.Win32.Sality.p-028ea8c6447f815505edd86169004525a3b2a55a 2013-04-18 23:28:56 ....A 208896 Virusshare.00056/Virus.Win32.Sality.p-246bab852ec179c012753d8b9279d141aa63afa7 2013-04-19 02:33:32 ....A 31232 Virusshare.00056/Virus.Win32.Sality.p-2e4769d0ea410d81535011994971bfecd4fa53e9 2013-04-19 07:16:26 ....A 35840 Virusshare.00056/Virus.Win32.Sality.p-7e6155ac506ce5b61e65827862f759ec77098736 2013-04-19 07:09:40 ....A 229376 Virusshare.00056/Virus.Win32.Sality.p-e605fb56601286cddc4008c51c68c255217e24fd 2013-04-19 07:58:50 ....A 91136 Virusshare.00056/Virus.Win32.Sality.q-008385b1c20e1ac134ca202d20b43a9257ab2e06 2013-04-19 05:04:58 ....A 2543616 Virusshare.00056/Virus.Win32.Sality.q-022879758c11431a7747bcb64e843b7985fe552c 2013-04-19 06:59:06 ....A 73728 Virusshare.00056/Virus.Win32.Sality.q-04bec98fc8a50e213e55d9403e80d49ac603f314 2013-04-19 02:32:56 ....A 118784 Virusshare.00056/Virus.Win32.Sality.q-1aedb469635e8218eda4a6a5b965692d0e9a1ce9 2013-04-18 23:25:14 ....A 262144 Virusshare.00056/Virus.Win32.Sality.q-31151314c4d6ade7ae63486b124493a558a3b5c5 2013-04-19 07:35:16 ....A 122880 Virusshare.00056/Virus.Win32.Sality.q-3452659652c21902ff58d48582a467a669bbeee3 2013-04-18 22:51:56 ....A 71680 Virusshare.00056/Virus.Win32.Sality.q-365f208ef3c6f445599634eff6518b4fb7010851 2013-04-19 08:03:10 ....A 35328 Virusshare.00056/Virus.Win32.Sality.q-3e460e47631d742d06c60aae042173b18bd6ea27 2013-04-19 02:15:12 ....A 5760 Virusshare.00056/Virus.Win32.Sality.q-4904dc896fa7670a897f8af344bfffd5d0a5ab31 2013-04-19 05:47:30 ....A 49312 Virusshare.00056/Virus.Win32.Sality.q-5c2cb9a0ff8445a69dac1e2a5293e3787be83210 2013-04-18 23:51:50 ....A 49344 Virusshare.00056/Virus.Win32.Sality.q-621b11e77c9119f513730557912c79618b055d25 2013-04-19 02:22:46 ....A 67072 Virusshare.00056/Virus.Win32.Sality.q-83b1ba04b09750ef9afdd50c07118f01c5d17e9b 2013-04-19 07:24:10 ....A 71680 Virusshare.00056/Virus.Win32.Sality.q-89ac11c3a30f5170ce50bf9611d27f4d5db29e59 2013-04-18 22:54:40 ....A 49344 Virusshare.00056/Virus.Win32.Sality.q-8b8495af87a5558e6c1d41235a32b1ef7795df7e 2013-04-19 07:16:42 ....A 2603520 Virusshare.00056/Virus.Win32.Sality.q-8ecc4585b68616c26cf3534aa4161a419ae7a5ac 2013-04-18 23:51:04 ....A 97792 Virusshare.00056/Virus.Win32.Sality.q-9924bafa60af4363fa9b4f4a705798cbb03428e0 2013-04-18 23:51:28 ....A 73216 Virusshare.00056/Virus.Win32.Sality.q-ab9862c1f3b697b7840d975c86b59ff579d83daa 2013-04-18 23:49:08 ....A 49312 Virusshare.00056/Virus.Win32.Sality.q-d46ad9c8ae17b95038afb602c3f194d5344da90c 2013-04-18 23:42:38 ....A 159744 Virusshare.00056/Virus.Win32.Sality.q-db292f96681e6b6fbd5d1b8ee44d917eb2d0440f 2013-04-19 08:23:54 ....A 102400 Virusshare.00056/Virus.Win32.Sality.q-ddb8c7d133d20cd5f8030cf11ca273c8f840f79a 2013-04-19 03:59:46 ....A 49344 Virusshare.00056/Virus.Win32.Sality.q-ea8f1376508b51c7bf072dda8cda7b493892a542 2013-04-18 23:42:20 ....A 70656 Virusshare.00056/Virus.Win32.Sality.q-f08c198ba17e6f0c32f67595eca49c6ce3665e5e 2013-04-19 02:21:06 ....A 25088 Virusshare.00056/Virus.Win32.Sality.r-80395c49d4626f33fff0936a817061df45f0143c 2013-04-18 23:09:58 ....A 135168 Virusshare.00056/Virus.Win32.Sality.r-a83f8934081d3b9056215b7c254b7c2d0253554f 2013-04-19 05:39:26 ....A 57856 Virusshare.00056/Virus.Win32.Sality.r-b16b0ac99dd6771cb10b86346d3b39643068d746 2013-04-19 05:55:54 ....A 151552 Virusshare.00056/Virus.Win32.Sality.s-08f878952e10097b1b1fa2ad48d1c17bbd415f06 2013-04-19 06:54:00 ....A 618496 Virusshare.00056/Virus.Win32.Sality.s-0a53221943a1e03f334d077e751b46d8074db905 2013-04-18 23:48:20 ....A 1007616 Virusshare.00056/Virus.Win32.Sality.s-0d29caa255859c94ccc9507ae36db3c5615ceb35 2013-04-19 03:09:08 ....A 110592 Virusshare.00056/Virus.Win32.Sality.s-1de1269d572de17b92dba93a229ced1dbd00fef0 2013-04-19 07:34:52 ....A 86016 Virusshare.00056/Virus.Win32.Sality.s-2bc2a9a51b6df11aefab7671119af959b9853d97 2013-04-18 23:06:56 ....A 55808 Virusshare.00056/Virus.Win32.Sality.s-2d63f5dc57d1a81fc082b58052fd5e0282c8626c 2013-04-18 23:18:28 ....A 89088 Virusshare.00056/Virus.Win32.Sality.s-32ccd5302a6cf220436dfd30d7afe7d4190568ba 2013-04-19 07:08:50 ....A 274944 Virusshare.00056/Virus.Win32.Sality.s-4ae57a27307bfd317f86d707c5ce0481ed8e8e3b 2013-04-18 23:11:26 ....A 164701 Virusshare.00056/Virus.Win32.Sality.s-4efbc2cd7f3c01e36806f6fb76c933a2f7cc149a 2013-04-19 02:03:50 ....A 56832 Virusshare.00056/Virus.Win32.Sality.s-7ee5b1f740b97cd6fddf3f780bdf6b96937396a2 2013-04-19 08:25:38 ....A 609792 Virusshare.00056/Virus.Win32.Sality.s-a943adcd1563546d279cde0dbd3d8b04e6c66366 2013-04-19 08:30:08 ....A 73728 Virusshare.00056/Virus.Win32.Sality.s-bf682526c6115d35c4e7cf180d6f93cec731a92b 2013-04-18 23:20:14 ....A 98304 Virusshare.00056/Virus.Win32.Sality.s-d0f5e25427ecfdc5e759ad601d1bb8f9b06535ae 2013-04-19 07:21:42 ....A 100352 Virusshare.00056/Virus.Win32.Sality.s-fb81c045f77deaf5e9b9325efae57321cb8f624d 2013-04-19 04:47:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-005bf88a3aa8d51a405d5d517f9f62318eb0b3a1 2013-04-19 02:19:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0098ae87d3251d50bf40022341b34b3baf1858df 2013-04-19 08:32:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-00c60b4f4ce9277d9a0c6a7fe6ada02d9e1bb280 2013-04-18 22:59:06 ....A 171519 Virusshare.00056/Virus.Win32.Sality.sil-00d9634efbe02f1a9e3071cbcc798278ebdff421 2013-04-18 23:30:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-01cbc2326c4f8a920ed426bd885ee66d1a96c072 2013-04-19 01:48:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-01ef182b605c96ba50e00dfb0679e42f79715d44 2013-04-19 05:38:02 ....A 166456 Virusshare.00056/Virus.Win32.Sality.sil-01fe8e51539b30facd63d5753af2729ceab03651 2013-04-18 23:47:34 ....A 3033104 Virusshare.00056/Virus.Win32.Sality.sil-021d494af9b00befac3bfe9265c3b40e0067bcdf 2013-04-19 05:30:48 ....A 303992 Virusshare.00056/Virus.Win32.Sality.sil-025ba9a4b42a6dea9601f0e9a27c085133b40c4a 2013-04-19 01:45:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-028b2666a2b9bcc58e1757b8e79aea9d2377e118 2013-04-19 06:01:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-02cb99c1ee3070ad5b6cd21108049690828996f1 2013-04-19 05:35:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-02d256ab594a0c5838c3912e61dfa05ebce9537f 2013-04-19 07:17:22 ....A 92160 Virusshare.00056/Virus.Win32.Sality.sil-02d47c261b235487f2681a427633adf047047a60 2013-04-19 06:09:16 ....A 146944 Virusshare.00056/Virus.Win32.Sality.sil-02d92ab5e6024aa3ecdd3ad71b22ea494930f1f7 2013-04-19 06:07:52 ....A 102400 Virusshare.00056/Virus.Win32.Sality.sil-0328576a795094b9a323aa08d28c9feba11ab249 2013-04-19 06:27:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-03719a80cdeddaa22d396d75f490b61e62d3ba57 2013-04-19 05:13:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-03aacb1305feeacf99b8d4f466237c7314b152dc 2013-04-18 23:39:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0492d39044d4aa63feedafafc8f0544d1a9ec38a 2013-04-18 23:26:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-04b605ed4532c9d7c05dd21caab6a153be3b67e4 2013-04-18 22:50:40 ....A 427072 Virusshare.00056/Virus.Win32.Sality.sil-04b62eb40b407df538c18bfba1fc8d724ae76231 2013-04-18 23:50:32 ....A 94378 Virusshare.00056/Virus.Win32.Sality.sil-04cb8e592b2f42d17a0d8584a52dcd41861bdd4e 2013-04-18 23:34:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-04d8437b1afa06ec1bae2fc4aeb96874004a0ab1 2013-04-19 00:13:40 ....A 425984 Virusshare.00056/Virus.Win32.Sality.sil-04ff01e68120d33cea509ead394b2649a3b4e1c5 2013-04-18 23:38:54 ....A 1239248 Virusshare.00056/Virus.Win32.Sality.sil-055006cd2bb8c665aba73341f5b37d9f50adbd9e 2013-04-18 23:06:26 ....A 335720 Virusshare.00056/Virus.Win32.Sality.sil-05c28c8e4e5dff821bd0e8328f534b9a1ac1bc7c 2013-04-18 23:14:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-06086693cff3b0474e20e7d17c816fc9da9fad05 2013-04-18 23:29:02 ....A 101376 Virusshare.00056/Virus.Win32.Sality.sil-060c07bd1e53b909ee9305c0dd4e96e9bf62abe3 2013-04-19 06:54:40 ....A 4546560 Virusshare.00056/Virus.Win32.Sality.sil-065b0be3d9b2b1b0ddffe16dbce28208d43c126b 2013-04-19 01:08:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-067954e74d3167741c534531d9eb8451d7741753 2013-04-18 23:23:58 ....A 407040 Virusshare.00056/Virus.Win32.Sality.sil-06ab57af372af60fa05d2aef0c18b8f4178b3ae5 2013-04-19 05:25:22 ....A 281088 Virusshare.00056/Virus.Win32.Sality.sil-06db3dd30242187f429d4eea7e4757fba0d149d0 2013-04-19 05:08:32 ....A 1774436 Virusshare.00056/Virus.Win32.Sality.sil-071aad5f376834b8f127fec4b16ff1928af8f9eb 2013-04-19 06:54:36 ....A 5293352 Virusshare.00056/Virus.Win32.Sality.sil-071b9bc37a8084c67f77eee9086b4ddbd3c05fdc 2013-04-18 23:21:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-07251b6fcc533db55e87c8f6e1c021e1434f5d9b 2013-04-18 23:05:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0751521aaeda2a1647fa3bacd88b9962e4de104a 2013-04-19 03:55:22 ....A 292384 Virusshare.00056/Virus.Win32.Sality.sil-07e5f8fa268f6061b4bcc74f68513d00e239d972 2013-04-19 06:08:06 ....A 361832 Virusshare.00056/Virus.Win32.Sality.sil-082c992856f5e7389a73a6c437277063d9a37167 2013-04-19 06:17:56 ....A 92168 Virusshare.00056/Virus.Win32.Sality.sil-08897ed7f2cad74babf5b02b3aeb2c93d6b19eba 2013-04-19 06:38:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-08c3214a9268fbbc8fbd8c8be33e19241037dc7f 2013-04-19 05:35:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-08ce7825291a04feb502f4ba857771a9f59aecec 2013-04-18 23:05:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-08ee239f658f737ef736d9da4a26c38897fca118 2013-04-19 00:04:10 ....A 2345916 Virusshare.00056/Virus.Win32.Sality.sil-08eff2d55b46c0ab15f925ee3355f05181d74319 2013-04-19 04:54:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-08f7a3d7e13d43e38b2b34e6164a34b792bddd93 2013-04-19 02:58:22 ....A 114688 Virusshare.00056/Virus.Win32.Sality.sil-0936a85324de421d380c5c351664fec06dfd7036 2013-04-19 00:10:34 ....A 376424 Virusshare.00056/Virus.Win32.Sality.sil-094867156d6c068b6215ab2f32d4d7c32d550a5e 2013-04-19 05:44:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-09d88f773ae4eef493b82ce588e4a5188a68d0b2 2013-04-18 23:28:10 ....A 212480 Virusshare.00056/Virus.Win32.Sality.sil-0a8af3d6489b5f4403c2095d6632093c136c9256 2013-04-19 03:59:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0ad793693049cf9fd9dd52331aff7458af299a03 2013-04-19 06:21:56 ....A 214000 Virusshare.00056/Virus.Win32.Sality.sil-0ae0701503b8c1583a90bf230a176e7fc85adea5 2013-04-18 23:53:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0b0c3b346eed0e2e7a53c93f967bd431eb9d34cf 2013-04-19 06:13:52 ....A 172543 Virusshare.00056/Virus.Win32.Sality.sil-0b21b88185e6e5a61293397019251d84d2c2463a 2013-04-19 00:18:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0b65d5c34d6ef11e01cb57d2915021746c29f65b 2013-04-19 05:43:18 ....A 394032 Virusshare.00056/Virus.Win32.Sality.sil-0c15711beb5e802fb4ca48beb7fc8edb7cee16ca 2013-04-19 05:24:04 ....A 495533 Virusshare.00056/Virus.Win32.Sality.sil-0ce1563fe2e948cf375c11bc343b8710ca2b601f 2013-04-19 06:27:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0ceab74fd914333b611f5c62c8c2ef3015ca82cc 2013-04-19 05:41:10 ....A 199167 Virusshare.00056/Virus.Win32.Sality.sil-0d49b163f6401bef0276fa2941997d0cc06b7c42 2013-04-19 06:02:46 ....A 205808 Virusshare.00056/Virus.Win32.Sality.sil-0d9bc5b9ba0d92c6a134d1a7ed80ba70fc9a5fca 2013-04-19 05:35:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0e1be52bdeb85b51c151e2edb387cf9047614369 2013-04-19 05:26:48 ....A 242688 Virusshare.00056/Virus.Win32.Sality.sil-0e84a086aa6a6fbbd16f9e0065e6b24e88d30ebc 2013-04-19 03:34:36 ....A 138752 Virusshare.00056/Virus.Win32.Sality.sil-0ea5203bf137a0e2275224247d861693eb64534e 2013-04-18 23:41:12 ....A 222720 Virusshare.00056/Virus.Win32.Sality.sil-0ec2ba8bd9bbbcf896effb38985cde4fd99741bd 2013-04-19 01:38:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0ee04e529d804ef02b73d4e60769e3238039ca7c 2013-04-19 04:31:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-0f100220fbf96ab1b37f7efe384dc58d0e2dceca 2013-04-18 22:53:30 ....A 195072 Virusshare.00056/Virus.Win32.Sality.sil-0fc65f4696d9ec86c12c3c3eab7ec45171695c12 2013-04-19 03:38:30 ....A 169336 Virusshare.00056/Virus.Win32.Sality.sil-0fc7d015f95ff6d91a4aa5130754087b601228ef 2013-04-19 04:30:14 ....A 72192 Virusshare.00056/Virus.Win32.Sality.sil-10348be8a5b04076e10dfab91307d9d66b4b3d72 2013-04-18 23:58:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-105c18d8fd7b04355592ea9fd56107a6fad7ab08 2013-04-19 03:19:14 ....A 119296 Virusshare.00056/Virus.Win32.Sality.sil-10aa01a521063101aa2da4a8c783d16b71e14567 2013-04-19 00:07:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-10e62c0f2fdafcc6ded979495941715d20663a13 2013-04-19 06:26:20 ....A 207648 Virusshare.00056/Virus.Win32.Sality.sil-1103d2fefc6193823e05c79e54b3fe080733cb05 2013-04-18 23:11:28 ....A 158848 Virusshare.00056/Virus.Win32.Sality.sil-110ddc4a1572a71111d2a2662a2b0126af94f020 2013-04-19 06:21:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-111ea246a9c6fd0b9c029c00b6e562c727d39b48 2013-04-18 23:54:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-11cef0d9dec0f7ca1b9eddd4241bac2b2d40ff84 2013-04-19 04:54:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-121295ee8de6af7be2ca729084759cace3dbb2bd 2013-04-19 00:17:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-123d2dc8c73bf1f4eba1f1b89c8c3585ea2c2d97 2013-04-19 05:42:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-12ab3aec243fc6d7f7e2247f28a9b68035514395 2013-04-19 06:31:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-12fed0c1475af73affea165ecdc2adccbc371769 2013-04-19 06:15:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1359bf5fd39a77e86e69b99a49031b028064656d 2013-04-19 02:59:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-145eef5e24c4c5394821ba25e445a9540ce70954 2013-04-18 23:05:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1478a4e3180fbf3dec65e287dca34b91c5818539 2013-04-19 05:29:24 ....A 535384 Virusshare.00056/Virus.Win32.Sality.sil-147f8193c5ccb56baa5bf350a32e62dbc11d9389 2013-04-19 05:12:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-14eef2748bcdb34cf4abf82ea2f7a406a44452d4 2013-04-19 00:00:44 ....A 134264 Virusshare.00056/Virus.Win32.Sality.sil-15764cf66799192cdcdfeca3d367a7f503eb482c 2013-04-19 07:52:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1590703b22b622994efe8cc7b23c189eaba04e6f 2013-04-19 03:09:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-159650f8493e87f4a0e37aa58471e7030b312c0a 2013-04-18 23:33:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-15b610db425cba7f2e93e1b00043f88d78b4c458 2013-04-18 23:05:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-15bcd5d6fef8cd85b028f9e10d1f27e533ac67f3 2013-04-19 06:15:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-16314657259bebd828396343f23494f461c4fb3f 2013-04-18 23:17:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-16e0752eb1dc5a111ff22ae7329ac089e20e3538 2013-04-19 05:26:08 ....A 118857 Virusshare.00056/Virus.Win32.Sality.sil-16f45a5d7c3fb4405015246779ae5d2f0a9f4548 2013-04-19 05:53:10 ....A 119808 Virusshare.00056/Virus.Win32.Sality.sil-171e88e523804a5f08f1285721d6f89405bd5b6a 2013-04-19 00:35:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-172ed320be04c19b0f91476f7f1e92e40d1cda30 2013-04-18 23:27:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-17f2f628a92fcfde0447912f16d8d0e01bf40e07 2013-04-19 05:39:38 ....A 245760 Virusshare.00056/Virus.Win32.Sality.sil-1870a4b1aa110b1fc84f6aa1f51784650378e3d1 2013-04-19 06:02:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-18841876c220a94267986dc12f1920fbc8956e1e 2013-04-19 04:52:34 ....A 474136 Virusshare.00056/Virus.Win32.Sality.sil-192e317164f512f91333cad5e3b48de9e5237f8b 2013-04-18 23:25:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1974426285a03c46bbb8917ba0a977e98255ba43 2013-04-19 07:18:46 ....A 99328 Virusshare.00056/Virus.Win32.Sality.sil-19c3f0754a1c345318973cf2a84a94126c079cd6 2013-04-18 23:50:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-19ddcdbf52e3204aea7a824b5580549832e2bc1b 2013-04-18 23:09:26 ....A 107008 Virusshare.00056/Virus.Win32.Sality.sil-19f332ec90d9ce2b7a61d3badd9437b858787ac3 2013-04-19 00:14:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-19f82081a30cf5e5ce83aad2be1550a59640b66c 2013-04-19 04:30:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1a75409202947211b9b7a424614e20c25624a70f 2013-04-19 00:00:32 ....A 134656 Virusshare.00056/Virus.Win32.Sality.sil-1b03efe1bcd21cc2c901f708e732e07d435dd014 2013-04-19 05:16:16 ....A 316712 Virusshare.00056/Virus.Win32.Sality.sil-1b0563139149dc9d61b60999aa10958265c277c6 2013-04-19 05:22:02 ....A 408557 Virusshare.00056/Virus.Win32.Sality.sil-1b658d3dee7879ecd9ab74bfa9446a7d874f6053 2013-04-19 04:07:08 ....A 184832 Virusshare.00056/Virus.Win32.Sality.sil-1b7078da7e5359580ea8097c228163a23b8814de 2013-04-19 04:45:14 ....A 1515520 Virusshare.00056/Virus.Win32.Sality.sil-1c4298c694bca1453851dea87c35d47610b4406c 2013-04-18 23:19:02 ....A 186280 Virusshare.00056/Virus.Win32.Sality.sil-1c87f5239b270886d2e896f74afb8d9dc63fe797 2013-04-19 05:21:52 ....A 1311232 Virusshare.00056/Virus.Win32.Sality.sil-1d0954120530dfe4c1c24266d286b912287ca09e 2013-04-19 06:52:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1d0ec9000b5c8f85b9cd75e693b5fb7bcecc8b56 2013-04-18 23:47:16 ....A 266240 Virusshare.00056/Virus.Win32.Sality.sil-1dfdd2593e7cf04f078c16bf155f3c3fa3b59ae8 2013-04-19 02:16:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1e064153a0d287cf2b58eb770faa2a6e3c9e52b7 2013-04-19 05:22:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1e2f0245dcb278b987fb4d1bf7811a6eb67ae9d6 2013-04-19 05:45:00 ....A 222808 Virusshare.00056/Virus.Win32.Sality.sil-1e57f1672c7a3106168351394bf7eececc5e0ebe 2013-04-18 23:14:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1ec4a1dbca75f268b19a095b203b214859fd9cca 2013-04-18 23:44:38 ....A 112640 Virusshare.00056/Virus.Win32.Sality.sil-1eecc7c55f057acd193c5d8049111fb55d07abb3 2013-04-18 23:28:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-1f9b1e03fc080e2bb0d98a27ae4843226786669c 2013-04-19 05:42:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-200af2df2a727db45ffe6c50fa00b04ae69f0813 2013-04-19 06:59:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-20163f70eb9ae5a5cdc7f4d660e16b1ea3282aea 2013-04-18 23:17:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-208e413d9c22d287fdc2c61500c5f63707cdcbc1 2013-04-19 05:41:04 ....A 99328 Virusshare.00056/Virus.Win32.Sality.sil-2107b616c5e70cb1d4e10f45470c91c113229d7a 2013-04-19 07:52:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2170a566aaaab4cedbf9d79dc2f42ae0643022df 2013-04-19 05:40:16 ....A 430760 Virusshare.00056/Virus.Win32.Sality.sil-21931e6dc48dbb6e52916cb6a83a0d0ae8a44d7b 2013-04-19 07:46:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-21d7cc672deed5a1b7ddd02fdd46bbf65b447f9d 2013-04-19 05:52:40 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-2215703f35f5b20672d4e969631cc55f8fa92e0e 2013-04-18 22:50:32 ....A 1777152 Virusshare.00056/Virus.Win32.Sality.sil-2228839278bb9c0529006633eeb8f9760e7011d8 2013-04-18 23:42:38 ....A 216728 Virusshare.00056/Virus.Win32.Sality.sil-22583e85717f664d8ec65f3ae62526e496536f60 2013-04-18 23:07:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-226bcfd29408eef40b311663cbd6b0f92712f0b9 2013-04-19 06:20:02 ....A 556960 Virusshare.00056/Virus.Win32.Sality.sil-22e2f9a169202ea28533732ae16ead2d1b52ac27 2013-04-19 04:39:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-231dc037c7d011b90b1fd7dc6d329230629082b7 2013-04-18 22:54:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-23bb871ccc271805e1db8b56602e5c8921b53153 2013-04-19 00:05:46 ....A 129088 Virusshare.00056/Virus.Win32.Sality.sil-2493e7eeaa14e3a825b8469c4a7bcc5e431b3369 2013-04-19 00:11:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-24bb3e7590cc3231007e88d8233bfd1d93736c38 2013-04-19 05:34:42 ....A 192000 Virusshare.00056/Virus.Win32.Sality.sil-24d4a946ba7d3f3181d1f955649230a2452903b5 2013-04-18 22:54:20 ....A 81408 Virusshare.00056/Virus.Win32.Sality.sil-2522fc6f71b54b003f910b85e4826bfd4da826e8 2013-04-18 22:53:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-25d9fb7f30454b6989981885adb1263edd06a8a4 2013-04-18 23:15:52 ....A 599384 Virusshare.00056/Virus.Win32.Sality.sil-262747c80fe430e3c6565437e3a0183fbc605803 2013-04-18 23:31:58 ....A 128800 Virusshare.00056/Virus.Win32.Sality.sil-269d98659d6b983c4f2f44d59a9f1c38eddb06cb 2013-04-19 07:38:58 ....A 243248 Virusshare.00056/Virus.Win32.Sality.sil-26c88cca2bc2494b626a15c556277352b41bd076 2013-04-19 08:19:46 ....A 723832 Virusshare.00056/Virus.Win32.Sality.sil-272899867477e0db04e9091bf32dfdb2bb3227f8 2013-04-18 23:53:38 ....A 7992856 Virusshare.00056/Virus.Win32.Sality.sil-2960ab51d3170a6749735bf16e30ad67c88539e5 2013-04-18 23:10:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-29b2ae32f3b99b0fa3bdf49789f4e53c3908c39c 2013-04-18 23:55:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2a60631fc015cce2aee7942d96c5cc472861ac76 2013-04-19 00:42:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2aa8dc817e6e7e3ae25ccac73eb777ff9ece346b 2013-04-19 07:41:04 ....A 151552 Virusshare.00056/Virus.Win32.Sality.sil-2bab9e27624c6d2a6070b6a973f67322a506ea86 2013-04-19 06:01:10 ....A 98366 Virusshare.00056/Virus.Win32.Sality.sil-2bdd3749385bbaeebfcd7de0e64ee0b54eba8364 2013-04-18 23:05:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2c077968873872fa50ae821e5992a550cfe43bf6 2013-04-18 23:00:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2c19d09187e35e2bdafa841e671c7c769870adb7 2013-04-19 06:45:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2c1b1646d1b2c32bda26281dd8c464b7133643d8 2013-04-19 05:46:44 ....A 288768 Virusshare.00056/Virus.Win32.Sality.sil-2c96f6e920ddeaa63a73365a65746e432d65e204 2013-04-18 23:10:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2cc04e9f595f2c3e887fbdcda51285bd5957ae0b 2013-04-19 01:44:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2d293a16554de0958d7bd10f04b8b4b665be7ea2 2013-04-18 23:55:18 ....A 547105 Virusshare.00056/Virus.Win32.Sality.sil-2e0b20b12219011a97a9ae3f459626bdb11e9f8f 2013-04-19 04:41:46 ....A 219840 Virusshare.00056/Virus.Win32.Sality.sil-2e0d5bbd4029fb0c8ce8a42596305591e869fce6 2013-04-18 23:53:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2e43bc5f61f594ce9e0217df3fdc31977f9f0bc6 2013-04-19 06:47:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2e71de3aee2399dca46f25869ed31a5db984beeb 2013-04-19 01:44:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2ebd87c20c52dcd498292de5b0fd31fc91109009 2013-04-18 23:21:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-2f64ceeb65ab2d164d8cea821591bb1c1342d817 2013-04-18 23:35:40 ....A 211456 Virusshare.00056/Virus.Win32.Sality.sil-304748900bfc1ef999343bcc952be9142e207394 2013-04-18 23:25:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3081adb1773338deadedfbea0632cef2dddcc033 2013-04-19 06:01:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-309bfb7c208eb2beec06093bebbaf67f61c768c0 2013-04-19 02:00:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-310549693a7291182d52d17134ee7ba6d0319c03 2013-04-18 23:40:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3122f0cc21cd1bd588333cce8cb6c90bf911f94c 2013-04-18 22:48:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-319a35fb5af469bb4493963b2c9fcaa6ea3c0595 2013-04-18 22:52:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-32362142bd7d6d619d87608ab7e3c8240feea47a 2013-04-19 07:12:32 ....A 121856 Virusshare.00056/Virus.Win32.Sality.sil-32ba0310072c28d5a3be2ec275972830145ef359 2013-04-18 23:22:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-33708908fac20a9f3c2c57b0dee096553f4b2c6c 2013-04-19 04:52:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3401de05e97fe7c733aa369f32f658e1f586cdd4 2013-04-19 00:00:14 ....A 92672 Virusshare.00056/Virus.Win32.Sality.sil-35fc63591b9ab0d220daa7a6f84689bde161eae4 2013-04-19 01:35:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3692d643d39d7214529ab8fb3302f9669f4ff3c5 2013-04-19 00:30:44 ....A 2954032 Virusshare.00056/Virus.Win32.Sality.sil-36f689e163091d0a612b1e3a78b56f9ad76b7b89 2013-04-19 07:22:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-37011ae8e9771714a4fcd79bd3f025b27db03939 2013-04-19 06:06:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3738103519aaaa136debc48f3be9c5e1dde9ad9b 2013-04-19 04:00:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-37b5618a60735a2cf08fdbc75bfeba4e1669ec68 2013-04-19 04:18:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-385627475e693aa3861df8e6b8aac916009e3216 2013-04-18 22:53:54 ....A 113560 Virusshare.00056/Virus.Win32.Sality.sil-39a2f1648c81a5d9771d7c855f6a60d953082efb 2013-04-19 05:58:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3a99a87fbd4b7aaf3e05efbc3922668a4100b316 2013-04-19 00:02:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3b46936df8d71cb05baeefd6c8fd69739f685c77 2013-04-18 23:27:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3ba651e434184cfe9536a12127b4d11c482e637a 2013-04-18 23:18:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3beb9e280a56400e038ae6f5c3d9aa5715e9e313 2013-04-18 23:16:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3c37ecbaf9ea22033ad04148d2d7b8b9e71b088b 2013-04-19 06:19:46 ....A 130275 Virusshare.00056/Virus.Win32.Sality.sil-3ca2d4ce4a85a42f2121f466d85b4b8ba816ff81 2013-04-19 00:15:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3ca4180b727261b0c4102b2a1b8c9388a43163be 2013-04-19 01:19:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3d30bec1516c3905fe517a050cc386c8aab4f0b1 2013-04-19 05:23:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3d9acd64b2ee483a80e8bf492022b247c32b2d87 2013-04-19 04:27:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3dbb9106156cc4b362b53dfeeec342856c74f7de 2013-04-18 23:15:56 ....A 399736 Virusshare.00056/Virus.Win32.Sality.sil-3dc5581a7e6cea9497c56862e5be95d12584f699 2013-04-19 01:47:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3e573a0f5dbd6562b304d25b89b625ba54e8d06c 2013-04-19 07:16:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3eaf5c76c45d79e3aa0e9efb2f2806c37aeaf305 2013-04-18 23:30:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3eafd54646e6283f999cef278277562d13da2564 2013-04-19 05:51:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3ebc614569725775851730ea57dd4c074b232779 2013-04-19 06:55:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3ebcb21267d80309c55e1daca594379c72a953c1 2013-04-19 06:26:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3f90716cd3eb26d0c76df9670992d03a72aaf4aa 2013-04-19 06:20:58 ....A 33508 Virusshare.00056/Virus.Win32.Sality.sil-3fe687d00261085be596d9786184206f53d04a91 2013-04-19 05:34:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-3feebe35a209b5e024b79a7795d1567f548aa33b 2013-04-19 00:39:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-411e9841a0f93ac4c7b1ffcca55c6125ad0d2011 2013-04-19 03:49:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-412795772500c2fa63144f2c564af1a9b8764815 2013-04-18 23:42:28 ....A 176654 Virusshare.00056/Virus.Win32.Sality.sil-4189f5ea9fc16e27fde6ca4c18a49a7c0cfdbbb3 2013-04-19 05:46:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-41b24bc2d7723a5e29bec3d3a14b0e6edf05d06a 2013-04-19 01:16:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-41f780616a3d8959451f674decc2454afd988da3 2013-04-18 23:56:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-421687a9a0c695c77cd8a53abfc3958475a5bada 2013-04-18 22:59:56 ....A 180224 Virusshare.00056/Virus.Win32.Sality.sil-426dcedbb12bcf7011d15447cb79044e8c8bb473 2013-04-19 01:47:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-42732e2432f21d9643700f5bd5b05a97eb11418f 2013-04-19 06:25:48 ....A 69632 Virusshare.00056/Virus.Win32.Sality.sil-42d9565d00e5e6ee261e57a396423e3ff721517a 2013-04-19 07:18:42 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-436ff2f25423bbfcb37b202308ac7b928564cf17 2013-04-18 23:35:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-43a5eec9478b8fa7968dde8d0844ce3bd130d267 2013-04-18 23:46:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-43e8f665fa2574311e1c3b3cd70767319dad91eb 2013-04-18 23:04:04 ....A 309248 Virusshare.00056/Virus.Win32.Sality.sil-43ed7b241702c294d38bcf7fa2683107c41e9e07 2013-04-18 23:53:34 ....A 229479 Virusshare.00056/Virus.Win32.Sality.sil-44d2d18cdfc817f5758145cd916639439138c5ba 2013-04-19 06:32:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-44f6641c5fc63ce15c8fa5e6c48a44523a03b689 2013-04-19 01:52:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4526af70ee7704e1b895d0b4c048fd027f2fcb9d 2013-04-18 22:49:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-46433833a3ba28dd764710d5ec004fe28aec2f63 2013-04-19 05:29:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4659aee378b6deb49d28b37d41430c6214986910 2013-04-19 07:24:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-468a23364b6dad06b1424b32df3b9a592c5f9410 2013-04-19 00:15:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4692aef055619c96c8d02119d1957857fa213f25 2013-04-18 23:07:36 ....A 125570 Virusshare.00056/Virus.Win32.Sality.sil-47212f812a77962da80c90f2f8302f2153a92f82 2013-04-19 00:01:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-47997ff550f7875df232301bf0fc160816ac9013 2013-04-19 07:52:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-47dff2ca1b2349e0a0bcb52a1ef615569ba34c95 2013-04-19 07:58:10 ....A 88576 Virusshare.00056/Virus.Win32.Sality.sil-480e24c77b74b5313181e88c4b1fffc88c0d5847 2013-04-19 02:23:12 ....A 548864 Virusshare.00056/Virus.Win32.Sality.sil-48460d6e04f86a46f986bdf8739428f435fe5e82 2013-04-19 00:05:02 ....A 242176 Virusshare.00056/Virus.Win32.Sality.sil-48aa80a47c54ee7dce5da630ee079ed8cc9fff7a 2013-04-18 23:18:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4922568f6b7ecb169631ff9b3c4a0e065b8528f0 2013-04-18 23:25:58 ....A 925187 Virusshare.00056/Virus.Win32.Sality.sil-49bffaac198fdcee5fe2a094c83dc2d49d29e859 2013-04-18 23:22:12 ....A 158895 Virusshare.00056/Virus.Win32.Sality.sil-49e962288c4e0a1652426f7c86b85acffdc6cf5c 2013-04-18 23:14:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4ada8d11dc9dbc66226e39009e5ba62a4ba9dbb5 2013-04-19 06:27:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4b26724261184dc399cc9da291c6fdb6f36a0059 2013-04-18 23:50:20 ....A 272797 Virusshare.00056/Virus.Win32.Sality.sil-4b328ce4882a6de47de85e0ca27e75af851da212 2013-04-19 00:39:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4b420e33fb1db54db255f195e8b6ac89082b795a 2013-04-18 23:42:48 ....A 1373184 Virusshare.00056/Virus.Win32.Sality.sil-4c10ed7374951a9b7238fc6e008f944e0575347a 2013-04-18 23:11:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4d7c96893c96880e8607b617889f91f5fe7e8859 2013-04-19 00:46:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4dac4eab4db69c7637217f2955232a43d54b9891 2013-04-19 07:41:02 ....A 138752 Virusshare.00056/Virus.Win32.Sality.sil-4e6822d09c650726f200ce38db40bce9a72be9e2 2013-04-19 05:28:54 ....A 362699 Virusshare.00056/Virus.Win32.Sality.sil-4f4acdd2604124f4f91d16ac9ba7a1433da97184 2013-04-19 06:31:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4f75334961e5289433a1c27f469280dbc7bf52dc 2013-04-18 23:40:32 ....A 579184 Virusshare.00056/Virus.Win32.Sality.sil-4f9359f08bf3fb76f4f7fa9eb313d9f52b60cea4 2013-04-18 23:40:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4f9f0d3d0daa8cd6760d9263dc59bc8d3b38a242 2013-04-19 04:40:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4fac216471b696225fc886aff61f89d80141dfab 2013-04-18 23:29:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-4fbfefea8596434c3a3f959d76c611d63a8cc5e9 2013-04-18 23:57:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5140b62322c1c18a5be56ce862ddceeabf2ea606 2013-04-19 05:26:12 ....A 238969 Virusshare.00056/Virus.Win32.Sality.sil-51fd03b46a257af809edb28f64c481dbf778f252 2013-04-19 04:07:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-522b825affa4ac5d6c8065bf1de999842ddd1921 2013-04-19 06:00:28 ....A 104744 Virusshare.00056/Virus.Win32.Sality.sil-528281c2c93ae527f09106ce813daaa1e947bd1d 2013-04-19 00:46:22 ....A 130787 Virusshare.00056/Virus.Win32.Sality.sil-535591a4253485abae3a3a3a2c6d1510f4ef010e 2013-04-19 07:25:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-537b36ac6dc94e13a8236f315bc435c6586b7465 2013-04-19 05:55:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-53f49843513cf4882bdc279ecff8210123a13ce4 2013-04-19 05:51:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-546335981b9d35d046792e7da4d89ea63c150b81 2013-04-18 23:21:32 ....A 532533 Virusshare.00056/Virus.Win32.Sality.sil-5563f39885d3f3effe25b0bd9b7605fc471aa2a4 2013-04-19 06:26:20 ....A 141312 Virusshare.00056/Virus.Win32.Sality.sil-5564d1ec06d2deb3a85f61ba3a3a8decbdc3cd3b 2013-04-18 22:58:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-55b65bb0f8a0157cf14ddb45702d77d8ce361277 2013-04-19 05:56:28 ....A 104448 Virusshare.00056/Virus.Win32.Sality.sil-561c367e0a88033a37b84e3c87238754323def57 2013-04-19 06:21:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-56ccc8b5cf99a22a3c96b97f4806ab358b60120a 2013-04-18 23:17:38 ....A 276992 Virusshare.00056/Virus.Win32.Sality.sil-56dfe50098f6791b06ce6f9ef44f09eb9c56970a 2013-04-18 23:21:08 ....A 172544 Virusshare.00056/Virus.Win32.Sality.sil-56efead73169afff76ccb789e8f9c06d94e7dde4 2013-04-19 06:55:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-57113e04bcacb94088aa791f95cf2e1190c2b391 2013-04-18 23:41:54 ....A 138520 Virusshare.00056/Virus.Win32.Sality.sil-5809a96b8a11b91b55781b439913f5f5e3988496 2013-04-19 05:28:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-58270f85ea397290293e206583308a061f2c380f 2013-04-18 23:45:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-585be8a564244012520093898ea04a7d546cf1a0 2013-04-19 07:21:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-58964712ad9dcc4a3fcf426c24444f85e9ff5de7 2013-04-19 07:26:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-59176b0da4512124d6d8b764aaff82851ce3c5bd 2013-04-19 05:25:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-59e733b7009fd142f0710b18aa70d48db3efbd6f 2013-04-19 07:52:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-59e7eaf033d55fb6e7bf3e0c807d49942ffb0271 2013-04-19 07:27:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-59ee411d2bba08f6732ac3cf0bc76c797e96c95b 2013-04-19 05:55:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5a0fff8be034cdc2bba8cedf84c1141c867ff615 2013-04-19 02:59:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5a8030d5e1408ba1028d3de6b9f334d9687292c3 2013-04-19 02:05:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5a8957a4a7db99170b57bd7d150e202afceac186 2013-04-19 00:02:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5b015ad32d9ba2d8c2c127314c91003b75a55f4a 2013-04-18 23:55:58 ....A 186368 Virusshare.00056/Virus.Win32.Sality.sil-5b40dcdded6b2441a2e7bd8b28d48e2da7ac8fc7 2013-04-18 23:58:38 ....A 99328 Virusshare.00056/Virus.Win32.Sality.sil-5b75b227567e891cd4f33c20a1d132a8e29cb09a 2013-04-19 00:14:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5b98dc4afea9a08edf81904c45bdf4c32c8f8fb8 2013-04-18 23:05:00 ....A 200704 Virusshare.00056/Virus.Win32.Sality.sil-5bccdd34258dbfd5e32361a62b4587d3c08393e1 2013-04-18 23:21:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5c09b56256e6ff240a8c6e71466c2852e4bc6241 2013-04-18 23:29:04 ....A 336072 Virusshare.00056/Virus.Win32.Sality.sil-5c47da721be04ddb3cc86930bd00b9cd25652f46 2013-04-19 02:02:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5c6cf3373af2b1c2bed0b941d6429504311fa385 2013-04-18 23:17:22 ....A 87040 Virusshare.00056/Virus.Win32.Sality.sil-5c744bc1e55763f5838f26ccf060f64feeca22d9 2013-04-19 06:25:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5ce1449b495424a8dfe09decca9a697beb7dc64d 2013-04-19 01:35:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5d451567235f7c3a2589b414f20d86ba6249d86b 2013-04-19 06:38:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5daa4cb0936ea6337eb3f7dda0a5d0d081019cc0 2013-04-19 06:11:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5e8aba86005e9f1adfdcb6904acc985f5fdddec7 2013-04-19 05:49:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5ef7c8e5f6c5a0089d92129a44f335ef256c8578 2013-04-19 04:56:52 ....A 182272 Virusshare.00056/Virus.Win32.Sality.sil-5f43256bb9def47e5c6c9460429664a5e2c7df7a 2013-04-18 23:36:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-5f70c2bfe9c0f293c240e18048fafd8e10af1da8 2013-04-18 23:56:44 ....A 1436672 Virusshare.00056/Virus.Win32.Sality.sil-5ff172d473eac05c42a24956e559a984f26eecfd 2013-04-18 23:37:04 ....A 487936 Virusshare.00056/Virus.Win32.Sality.sil-602cd49ea08250a6887a972acb865d5dce1814dc 2013-04-18 23:40:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-61d60e0a9659d16bf5286c9c5d20ce721d29a005 2013-04-19 01:19:52 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-622f909b165894e04081df6a87b283d235a2d142 2013-04-19 04:18:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-62462e8e87fd39655db04126bc698191d2a61b20 2013-04-18 23:10:06 ....A 133104 Virusshare.00056/Virus.Win32.Sality.sil-629ed8fabce990218cc28b2b91f3ff1ccf7e6432 2013-04-18 23:40:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-63202112456472e39f25240518a6e802beb1e67c 2013-04-19 06:05:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-636ed9bdb3c79ebd2191ebb4fca99a61c6d0d15a 2013-04-19 06:04:22 ....A 99328 Virusshare.00056/Virus.Win32.Sality.sil-63cf36f2b5cd367d17f9eafc5f1a8e2a43c27e01 2013-04-19 07:52:42 ....A 205312 Virusshare.00056/Virus.Win32.Sality.sil-644b8e9e7349bcadbfbcefb771cc7ba87fa938bf 2013-04-18 23:49:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-64ea0eb3f1a55bfa27b70898b06ca42c99902a75 2013-04-19 05:40:48 ....A 266955 Virusshare.00056/Virus.Win32.Sality.sil-651e93a3d95de8b7c3e70404a0e9fe4938e26fd9 2013-04-19 07:06:26 ....A 140288 Virusshare.00056/Virus.Win32.Sality.sil-65ae0a30a141de6a2a7b4a8cee4766373378360b 2013-04-19 05:15:46 ....A 196560 Virusshare.00056/Virus.Win32.Sality.sil-66f70c51600963985b17d35c079989164b193dc8 2013-04-19 06:55:22 ....A 184846 Virusshare.00056/Virus.Win32.Sality.sil-673ba6a3d035bd1fd78041d1d66a601be64406ac 2013-04-18 23:16:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6796adee57ae05a0402636795927aca951f21a82 2013-04-19 07:10:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-67c1e4b93ffb895db6f680febf8c4359cdeef326 2013-04-18 23:15:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-67f8b5acbf4f6a07c2764f25b688482208923961 2013-04-18 23:20:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-692a4a366c9aaabf91712211d638be4c6a284616 2013-04-19 00:16:04 ....A 115847 Virusshare.00056/Virus.Win32.Sality.sil-69bf782a6780f893a315020f6fb65b924ae26465 2013-04-18 23:10:14 ....A 371993 Virusshare.00056/Virus.Win32.Sality.sil-69d4c887be63707b32297c708615c6b929d5263c 2013-04-19 00:05:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6a5ac4fc86c88dc20e85d973b8d2fcd99beda66a 2013-04-18 23:36:54 ....A 176128 Virusshare.00056/Virus.Win32.Sality.sil-6aac075d0ebc0cd943812e63cfb7853752f0fdb0 2013-04-19 01:40:20 ....A 122880 Virusshare.00056/Virus.Win32.Sality.sil-6af8c64bde57bed8e602d9db44477a8c4522827b 2013-04-19 06:12:42 ....A 366424 Virusshare.00056/Virus.Win32.Sality.sil-6bf9cfa84849bbeb293fc6636043d8b3671734da 2013-04-18 23:04:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6cc5787f3e64dc7a90e05517b2946bdd030fba7d 2013-04-19 06:01:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6d1e7609bca4d7cc099e3bbb0b63a36f85f81174 2013-04-19 07:13:22 ....A 510768 Virusshare.00056/Virus.Win32.Sality.sil-6d35d6585bb30a14de3c26068d25519630c72ba6 2013-04-19 01:48:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6d41c873b41c3a293450124dac7a68b880f74fa0 2013-04-19 06:41:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6dc584ca4cdf53c7360b8070aa8bbcd72c21117e 2013-04-18 22:50:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6e0012cc1deb013827a0371fe08d98d6e1bafda3 2013-04-19 06:09:22 ....A 83928 Virusshare.00056/Virus.Win32.Sality.sil-6e00ed0157c53d6074f012129bed5e4512e8f2a1 2013-04-19 07:20:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6e69085d440acdddcf42c6c19dd44515bb04dc3f 2013-04-18 23:20:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6edff892492954b512f576a568ddd82570944e71 2013-04-19 05:31:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6efb32d7343d0f0147e7e2d840557640e48c90ec 2013-04-19 01:11:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6f060f2c0f536ea0804ae0d5c60f5341948e8194 2013-04-19 05:28:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-6f5928bc67407e5188cd94803f8ea04aa6d7e60c 2013-04-19 08:20:08 ....A 235640 Virusshare.00056/Virus.Win32.Sality.sil-6f74fea473b9fcc2970eaf4adf69be4540607e7c 2013-04-19 07:00:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-70006867c966927db51dc145ccbd796a26ec352b 2013-04-19 06:57:48 ....A 130787 Virusshare.00056/Virus.Win32.Sality.sil-70145ebf07f1f5f4e9f272d2ac5e61acd382da0f 2013-04-19 07:46:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-705f82e7aee196e7086b2187004f89dacefba2fa 2013-04-18 22:50:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-70950791d034ab8ca53228e4d723f2cf82c15b32 2013-04-19 06:05:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-70afeddbc125a4247b17ae7221e34c8889e3fd46 2013-04-19 04:18:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-715181387cc3e699297f08a6e423f8beb05e10c8 2013-04-19 00:35:14 ....A 130787 Virusshare.00056/Virus.Win32.Sality.sil-71745faa29007cabd89dd58ff8996a5555207e2f 2013-04-19 06:16:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7253edced35814f13f1d7f1d8d3c6b8ffff592d7 2013-04-19 06:09:42 ....A 769024 Virusshare.00056/Virus.Win32.Sality.sil-72c0e97dbd766290f3fd7580c62a3058744bcd69 2013-04-19 07:12:46 ....A 410984 Virusshare.00056/Virus.Win32.Sality.sil-72cf60025e28a996983527f17b98757c1a01bb7b 2013-04-18 23:30:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-72f00e12f1f187ae1d437d98eecea398edc6cfcf 2013-04-19 06:31:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-72f63b9b64fd6f9eea659f1779ec44989c37bb01 2013-04-19 06:30:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-734987d64f2254b5ba7140c16ee618855af22527 2013-04-18 22:55:18 ....A 70656 Virusshare.00056/Virus.Win32.Sality.sil-740c97f3a2459589b788bdb2121fdd89071d06c0 2013-04-19 05:12:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-740f1cf3c4223812e9eb394df9b73d9a2e02021f 2013-04-18 23:46:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-74381819e90b7d0ed4478f0dec64a15398b59a73 2013-04-18 23:12:10 ....A 203704 Virusshare.00056/Virus.Win32.Sality.sil-7476212590beb95ba9cc61c745e13dac7bb4d960 2013-04-19 02:58:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-74b119a0ba3d996079690e97d685b47b25edf5e4 2013-04-19 05:38:18 ....A 90794 Virusshare.00056/Virus.Win32.Sality.sil-74ef86fa4e5f017afa8ac78655db93d7752d06d4 2013-04-18 23:24:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7583408e57d03608fb437b4920976ec3de60e6bf 2013-04-19 05:28:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-75992fb7dec493bf19bed8117cf132d0e649134e 2013-04-18 23:26:00 ....A 147576 Virusshare.00056/Virus.Win32.Sality.sil-7642545559c2cb097d6a06bcbe4c98cc92532a00 2013-04-19 03:36:32 ....A 99328 Virusshare.00056/Virus.Win32.Sality.sil-76727a6df06060d4ce24bce73b1f137a4b5635c7 2013-04-19 06:15:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-76b6acbfe696caffffaaed20479cbc0b925ee0bc 2013-04-18 23:12:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-77f0dd25c4a6bf1cf1a39bcd943c6ab73c9519c2 2013-04-19 06:20:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7852f9dcf981dfd1bb924f8a0e34103b55d2d457 2013-04-19 07:29:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-79470fd3c1beb04e281e73c62dc8d803dd4faeab 2013-04-18 23:25:52 ....A 171519 Virusshare.00056/Virus.Win32.Sality.sil-7947e1dfd5a2250da3900756047cc972c32a31e1 2013-04-19 07:10:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-79737b6b67ecb668624dbd541cbf64267d52a6e8 2013-04-19 06:13:06 ....A 181663 Virusshare.00056/Virus.Win32.Sality.sil-7a8a17e4845fe7fc56a32037cd1d3c54c1d63614 2013-04-19 01:33:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7aa15697ce1c945994741d8a114cc54decef09ff 2013-04-19 05:25:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7ad5f84426c1d1f73eba5e832cc77d913b94933b 2013-04-18 23:15:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7b3f4f1c36328331494d0140d482ef31e2c6f3bd 2013-04-19 06:20:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7b76b1b1c9c143c30f0240bbaaacce9b585eb3d6 2013-04-19 01:08:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7b812f61a679f016bab7dca59bc85e5dabda1978 2013-04-19 08:26:18 ....A 125947 Virusshare.00056/Virus.Win32.Sality.sil-7bbe8c54949115979f160191a9cf6512835ce849 2013-04-19 00:18:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7bdf0fc9190e24490f2d53b87b90f62919262853 2013-04-19 07:03:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7c518d5cd245e772214e804f5a73954416ab34e2 2013-04-19 05:04:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7caed47b36cc1976a9812f15512e306d09923868 2013-04-19 00:10:20 ....A 159744 Virusshare.00056/Virus.Win32.Sality.sil-7d8a6abcdb4c1a6950b244f23234f6ff9e37ad6a 2013-04-18 23:05:20 ....A 127102 Virusshare.00056/Virus.Win32.Sality.sil-7d9ef82b8c3712f034ec5b3191c9bfb17a7ae420 2013-04-19 07:21:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7dbbc9cc9fe61ca49914758608eb52a31c108f83 2013-04-18 23:39:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7dface5c3b09595c76af56d6f344d446e3ef58de 2013-04-19 00:47:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7e1b810c964aa6e1cd8df1f6575072b353056f56 2013-04-19 05:52:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-7efc8ed1ffa80c84bef426dc6551b726226fd12b 2013-04-18 22:50:40 ....A 98304 Virusshare.00056/Virus.Win32.Sality.sil-80276f7f0a07e3a862fa435f3551fa8472896cd9 2013-04-19 00:15:06 ....A 199167 Virusshare.00056/Virus.Win32.Sality.sil-807967d95d510cccd95254791a86d9d536cdd2d8 2013-04-19 00:03:08 ....A 163840 Virusshare.00056/Virus.Win32.Sality.sil-80af2f466d1bc108538a11d3df54024761c7b14b 2013-04-19 00:16:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-80e1a88315eb85ceb8023bd5efeccb5a04670283 2013-04-18 23:43:44 ....A 302456 Virusshare.00056/Virus.Win32.Sality.sil-8100fd4f8df28d5267bbbc479314020ec9bbd7fe 2013-04-19 06:08:00 ....A 99328 Virusshare.00056/Virus.Win32.Sality.sil-8141e108804e7efde47688d5d10d72cc96806515 2013-04-18 23:41:50 ....A 83968 Virusshare.00056/Virus.Win32.Sality.sil-8156e9d2f008e4761b73d290d548df0edfead659 2013-04-19 05:30:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8163b2aad33677128d6eee1e58721bc8c89965e4 2013-04-19 04:00:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8196fbfade68674a06bd79cbcf9a899a11d160f9 2013-04-18 22:52:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-82493788519bdbf530c967da98c89642412c5b8a 2013-04-18 23:39:50 ....A 110592 Virusshare.00056/Virus.Win32.Sality.sil-82f88f0329ff10016c6de9198580f2cbc331887b 2013-04-19 02:02:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-82fef273e93d5e8007f82aa8e68c4ee8bab14e5d 2013-04-18 23:47:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-83db75d2d17b39da1981dc7b8439e34236e5b623 2013-04-19 06:26:52 ....A 3165442 Virusshare.00056/Virus.Win32.Sality.sil-847c2822fa8af25d98fa8f8e6967e49259a0e9e8 2013-04-19 00:01:54 ....A 106569 Virusshare.00056/Virus.Win32.Sality.sil-849609329121a1fa281946975069528070fa8c17 2013-04-19 07:39:42 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-84a399a918ad290d593264635b30b8e558e22346 2013-04-19 04:47:08 ....A 544768 Virusshare.00056/Virus.Win32.Sality.sil-84b8eaba0c92f74811f85562b68cdbf3082fbd33 2013-04-19 06:26:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-85385e205aea06cc09d28cc3b7d9d646d970a23e 2013-04-19 04:52:14 ....A 116736 Virusshare.00056/Virus.Win32.Sality.sil-8595b2ea08ad1ecc601cd9bdc29a5b6fe38f9a5c 2013-04-18 22:51:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-86a7b56ef12da77d7b3460900f0e0884d8c838c3 2013-04-19 01:35:52 ....A 176654 Virusshare.00056/Virus.Win32.Sality.sil-86d68e16af5c8b103c62a6a161b062d349bd44f6 2013-04-19 05:31:22 ....A 131584 Virusshare.00056/Virus.Win32.Sality.sil-871b96a5ce5e6ec2d5e8d779492e71d521bc608e 2013-04-19 06:04:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8725872c3f2de9ec66b5c26cd2390ae5b8b88438 2013-04-19 06:53:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-88870917d7658ace0efd3394bd9d244692f307ae 2013-04-19 06:56:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-88b8005f94d0f2d7272a2b42e1b4898f53b4a407 2013-04-19 08:21:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-89566e6ad7ee1ed0e7359064545adf1528bf6870 2013-04-19 01:14:42 ....A 336896 Virusshare.00056/Virus.Win32.Sality.sil-8975da114b27580a0be496afd4ff29ae12d0b737 2013-04-19 05:27:08 ....A 89416 Virusshare.00056/Virus.Win32.Sality.sil-89c21c431ecb3eb9fc26e9cb56525ffa36e56188 2013-04-19 05:32:04 ....A 276080 Virusshare.00056/Virus.Win32.Sality.sil-8a3ee0920af36e241a5ab8995ab47bbb1b448390 2013-04-19 07:02:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8ad017a06ed689efbc9f76829130197b73db9792 2013-04-19 05:40:14 ....A 695296 Virusshare.00056/Virus.Win32.Sality.sil-8ad7d034fd83868a3e3d8bec40ee817a1b564fe1 2013-04-18 22:58:10 ....A 135456 Virusshare.00056/Virus.Win32.Sality.sil-8b960abfdae5c8e51cadc3f021f5e114000348df 2013-04-19 01:37:20 ....A 222585 Virusshare.00056/Virus.Win32.Sality.sil-8bb93f1ff2b169f98ba70c8511e9f1d40c53f8af 2013-04-19 06:30:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8c35e39bc3aa1103999405b9769f8a3cd0611ddf 2013-04-18 23:34:52 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-8c3a63b92c11b846c2f16d0785f7409e139642c4 2013-04-18 23:55:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8c6e8ca40b28eb36c4d3a17880f109b41d99de9e 2013-04-19 00:36:14 ....A 326936 Virusshare.00056/Virus.Win32.Sality.sil-8d03bf61da22d16766c8c6f4e232f0d815295eec 2013-04-19 05:33:02 ....A 106496 Virusshare.00056/Virus.Win32.Sality.sil-8d1d9bcb370e14ff53395f8086e805d0b2ffed0d 2013-04-18 23:52:50 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-8d2b0b0868872ee092cd9362506584a9c82af112 2013-04-19 07:12:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8e13cce9fd44e567c3638dc6c7c2b13993ccdb6a 2013-04-18 23:14:46 ....A 338032 Virusshare.00056/Virus.Win32.Sality.sil-8e7c593dff4de8e781175db75d0223996f3b9e56 2013-04-18 23:04:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8eeda0785e3d2a8322c563027ca6ea3100fdd175 2013-04-18 23:19:22 ....A 143360 Virusshare.00056/Virus.Win32.Sality.sil-8f11b03a62920eda3e8d30c469951d5f22d973da 2013-04-18 23:52:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-8f6a64b6bc9506730cf696ed0201e11a6697af1c 2013-04-19 04:49:24 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-90b6965d2a44be88a87a703c2da2fdcbcaeb55a4 2013-04-19 05:35:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-91ee90c94f3fbfca737b585c28006c1e9b29b2f1 2013-04-19 02:19:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-922eacef65c606d7d169f3ce710fac84fbe52f29 2013-04-19 00:23:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-92526adc265320420e3ad13e794eebc9f58d364e 2013-04-19 03:49:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-92bfe79ac10c85f96a44f2eab297ba35c8f8b22a 2013-04-19 06:30:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-935044b44015acfe80a72592de5887a9f9757abc 2013-04-19 01:26:40 ....A 514864 Virusshare.00056/Virus.Win32.Sality.sil-940da5bf6206f3f3f0809c491fecd2808f43de33 2013-04-18 23:23:10 ....A 137610 Virusshare.00056/Virus.Win32.Sality.sil-94677d8eceeb529e37d720ca30581013373b95e2 2013-04-19 05:28:56 ....A 215360 Virusshare.00056/Virus.Win32.Sality.sil-949706516bb412e9a7cecab8cb099a566280bf28 2013-04-18 23:12:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-94ca3c9f95d0259681949a4d4499d96db4d43d4e 2013-04-19 06:09:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-95d390bf3bf1dc1a23a535290f0e9acd73b8d142 2013-04-19 07:25:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-95d860e8a0ab935908bed277fa760d9855cd777f 2013-04-18 23:55:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-95de8de425e29de7fe0da238e322eb95f6a418df 2013-04-19 05:32:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-96060b8e37d69b469de3ed5b135b0c82a80c0811 2013-04-19 06:45:14 ....A 144398 Virusshare.00056/Virus.Win32.Sality.sil-964135125c192125ff0ebdaccc57c8a99021b0fe 2013-04-19 06:20:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-97a5d59191e9b2f02d0230af06e7ebd5880ad679 2013-04-19 05:34:42 ....A 225163 Virusshare.00056/Virus.Win32.Sality.sil-97c487c35ac067f47d30b67e28ca6428bb234965 2013-04-18 23:46:34 ....A 222208 Virusshare.00056/Virus.Win32.Sality.sil-97caeb64e5233246465dcdfa2aa9fecc38419d72 2013-04-18 23:00:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-97f86ac0e4653f9f628147bee04954e0dbe3d526 2013-04-19 06:26:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-982e3e6af794704805832451c54495cdda7ae148 2013-04-19 06:16:12 ....A 284192 Virusshare.00056/Virus.Win32.Sality.sil-98dbbd2e27028623cd9af7326304d458b10a6213 2013-04-19 05:31:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-992ff17b7609ebcc568690af7f71579d52e0fc66 2013-04-18 23:22:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-99b3d946b203c086b4afe562d33b40ada7fb7dc3 2013-04-19 06:57:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-9a8e230d60eacb8f34d57c90cbdb6bbb083924d1 2013-04-18 23:12:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-9b06b7786d05e2fc1412c8e4954933b082d29e43 2013-04-19 03:13:52 ....A 314714 Virusshare.00056/Virus.Win32.Sality.sil-9b9ecef27a7adfaae3e74e7fcb03aa1d502457c1 2013-04-18 23:22:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-9ccf646f5a3c857f010ca29555b2cde9566e5f0b 2013-04-19 03:14:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-9e34ed8441758d8d35fda0aec32571e4268368e9 2013-04-19 06:20:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a0295030937483ad665a65949d013f2f3b473f7d 2013-04-19 00:16:02 ....A 84768 Virusshare.00056/Virus.Win32.Sality.sil-a02ce36f3328f46dfa07dc97269ff2b3831fe9d1 2013-04-19 05:54:20 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-a04b2078624b61dbe35ddd568783b7da6e4d364a 2013-04-18 23:38:50 ....A 184320 Virusshare.00056/Virus.Win32.Sality.sil-a0552e0122e56ea424997b8e37283ce856f9f4f8 2013-04-19 07:21:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a070e8132aaae8170c9cd5987a8edc453ffa6493 2013-04-18 23:40:34 ....A 143648 Virusshare.00056/Virus.Win32.Sality.sil-a20a38a07dd2eb91434c0e87c078b7e78add1735 2013-04-19 04:15:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a25c2e469cb16c78c4fe25b984ba8204997b2ede 2013-04-19 01:58:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a310648e0e27e6a4e062b09f5b0fb1d47b9cffc1 2013-04-18 23:23:30 ....A 212992 Virusshare.00056/Virus.Win32.Sality.sil-a35605b6d7f6190123374245e0595345f6f0f62e 2013-04-19 05:01:58 ....A 562688 Virusshare.00056/Virus.Win32.Sality.sil-a3a3ec4589feda07bb6468825de0ac41f543818a 2013-04-19 06:59:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a3afa2d5b46d3f3cfe9bb7a5ecf628b4217d5da7 2013-04-19 06:12:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a448d6eb6deb19770cde28cbcabe2d645ace43ef 2013-04-19 06:00:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a44b7e69f377970091ae36e2f73e4457e7575d7c 2013-04-19 00:01:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a49bd4b96b56029fa01f4b5ccbf1a4f9c4cd39ca 2013-04-19 05:09:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a4c2f72ff4fade2765f79862346822410c23fb4a 2013-04-19 05:50:44 ....A 138496 Virusshare.00056/Virus.Win32.Sality.sil-a526736f849da137a774da9456df121aebf151fc 2013-04-19 06:14:14 ....A 198144 Virusshare.00056/Virus.Win32.Sality.sil-a52ed8bf6a8f51a5364cb8d3d3b61679350b4aea 2013-04-19 07:10:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a5418363be27469835def28133c5cf65c6423232 2013-04-19 06:02:22 ....A 352256 Virusshare.00056/Virus.Win32.Sality.sil-a562d1ff9992fd34cb4529a2c5eb4fa11e507e44 2013-04-19 05:13:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a5b978aa5e13d015c8fcf5e565c33a2ecc2ead1a 2013-04-19 01:08:58 ....A 203704 Virusshare.00056/Virus.Win32.Sality.sil-a5cd1ba9e4aa69185b95f37beafc2e5b0bf97c90 2013-04-19 06:52:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a65a1b1d26ffdd9c571b42d4156abc5cf671cf06 2013-04-18 22:57:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a6feabc78c1be2ce699366fa9e51df8145a6d17b 2013-04-19 08:11:36 ....A 190376 Virusshare.00056/Virus.Win32.Sality.sil-a779241b955a317737d8d48d49278d0168ab934b 2013-04-19 02:12:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a7cc31928ef614e87813800587ee18e2669770ba 2013-04-19 02:12:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a7cdbdcc395b66f162d033880ed892f201fec5a7 2013-04-19 06:49:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a8492936a312036f8c35bcf9d23ce8e2bf7fe19f 2013-04-19 01:41:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a8a13207444e5ab0ef3c5e94aa0e22749039b034 2013-04-19 05:08:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a9055e8612cb2af81803f1201c6f8574a2445a94 2013-04-19 05:25:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a95c2f2a0cbba0f0ac40b805168980984bfd4f0d 2013-04-19 05:08:34 ....A 83456 Virusshare.00056/Virus.Win32.Sality.sil-a9c70766bfd9c762598fbece15662136993bb0a8 2013-04-19 07:14:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-a9d761868bb534c6078dfeb8f07732a31a809760 2013-04-18 23:47:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-aa44bdbdfa2c6058e43ab3f61330b0998e316a75 2013-04-19 01:45:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-aa98c0677387e672100747abc1f8997a301be81a 2013-04-19 05:49:40 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-aac74e087644b383e06c5225a90d6b9836ca9020 2013-04-19 01:48:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ab24272c0f1ddcc5da1370f253f6d65e0bc4fa0f 2013-04-19 00:07:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-abb0b925251924a982ff798a94941c62f9a4fbeb 2013-04-18 23:45:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-abeb01aeca955e6001fb157a550252c0d8c6caae 2013-04-19 06:33:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-abf73b45f31e92d14e7cb5b6dbf15c7ec0166f49 2013-04-19 02:01:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-adca8a3164b6c2b5b0b8405f3a2c1a1f87a305fc 2013-04-19 06:10:46 ....A 364544 Virusshare.00056/Virus.Win32.Sality.sil-ae29bc6f1a1bc4363c4a896034ee072fabe7300b 2013-04-19 01:13:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ae8a8218e471e9ab609f037c04d5a30bc85c3b4f 2013-04-19 06:31:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-af8aaea364b07c42d7a6ae5d5c38d7a519558d47 2013-04-19 02:01:12 ....A 139552 Virusshare.00056/Virus.Win32.Sality.sil-afc2920f420f03e79c04680e099f6293cca53fdf 2013-04-18 22:51:18 ....A 200704 Virusshare.00056/Virus.Win32.Sality.sil-afc60c26430f395a7daf35d6718b2e8ed2c2f904 2013-04-18 23:38:20 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-b0b5f9c130aa46f7d329825e53639af1ac1d563d 2013-04-19 06:53:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b1886ea630d7f014b2b19525477d9b162f126796 2013-04-18 22:55:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b19c9d77785576c793d00c01924c1b51d26c4385 2013-04-18 23:30:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b1d4747d2ddee22b57af2b0d414ea5fa68611c62 2013-04-19 00:04:18 ....A 143360 Virusshare.00056/Virus.Win32.Sality.sil-b1dacf120a96bd8da31e50cc74f943f1dad38520 2013-04-19 04:33:16 ....A 561664 Virusshare.00056/Virus.Win32.Sality.sil-b233799a61704c12a3f6dac8221d5765d574f9a1 2013-04-18 23:56:34 ....A 86016 Virusshare.00056/Virus.Win32.Sality.sil-b2414881bca7ce859b74ad98813e4bb32814c95f 2013-04-19 06:16:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b3fcd924de28b267c6fb198609e6b3fc4a78bc87 2013-04-18 23:32:00 ....A 159744 Virusshare.00056/Virus.Win32.Sality.sil-b47ac5c6eed69b93c9ea62a234a6da9cd805cdb0 2013-04-19 00:50:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b4e89f180413bf4d1ebf65b22dc0030d5b240c76 2013-04-19 05:57:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b5dd3942624543c9c1e9c3f2795a27038e7590b7 2013-04-18 23:20:28 ....A 261000 Virusshare.00056/Virus.Win32.Sality.sil-b61a17d70d9f2c174e46324b29d445669b642082 2013-04-19 06:15:00 ....A 572271 Virusshare.00056/Virus.Win32.Sality.sil-b62ad8e961bdaeebd46025d16ac1c38352ca8c93 2013-04-19 04:07:32 ....A 510768 Virusshare.00056/Virus.Win32.Sality.sil-b6623bdb341cc93d60b587098b87f138a8f41791 2013-04-18 23:10:52 ....A 118885 Virusshare.00056/Virus.Win32.Sality.sil-b6c1eef2e88a15c5f7499243e1f395f00f8d3421 2013-04-19 06:08:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b6d6503320eca9a13d2bdee38a5d0c46b555ffa0 2013-04-19 01:08:36 ....A 99328 Virusshare.00056/Virus.Win32.Sality.sil-b712f698c407f25b98033857cd8b332a5827e6c5 2013-04-18 22:59:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b774898401a3081ea4c1fe9c2686d064100943f3 2013-04-19 04:06:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b84f189a23d320ee762ff911728cd5e5e8452cda 2013-04-19 05:40:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b888549727199c2d535d310dc881847dd4ee0cc4 2013-04-19 05:05:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b9cb1bc2d3062a5987256cb70b1cb343bc7344fc 2013-04-19 01:46:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b9de75d42d917f5a646a06eb2c5fa8fa6823961f 2013-04-19 06:38:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-b9f50f01ed6435e5f7f4e702d13bfe69e90714fa 2013-04-19 02:58:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bb475d84def574baef63eb9cc6975558fb8ddf1e 2013-04-19 04:49:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bbab106758629067c2dd4e925c89c6d5f02d34ea 2013-04-19 07:09:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bbe38285f8ead5fb2fb8c7fd057f6aeb682c6e68 2013-04-19 05:43:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bbf96e261b47c1d51db855932f4a3a03cad7323e 2013-04-19 06:09:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bc960b55662a94e6591aa6a337f3221516ad5e91 2013-04-18 23:26:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bca507f15b395c73d067de082d86380c8e634277 2013-04-18 23:28:42 ....A 1563648 Virusshare.00056/Virus.Win32.Sality.sil-bd65ce8b75c11084a8eefd2d921f7b837641dc4f 2013-04-19 06:02:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bd7533833a4ef808d7e0b38a512fe8bc09c5e6e6 2013-04-19 07:13:52 ....A 323584 Virusshare.00056/Virus.Win32.Sality.sil-bde65d01d1bc41d975c69b0fe872dce337280bce 2013-04-19 05:12:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-bdead99fb0b1192f545cfd2465ba66d593e35f1c 2013-04-19 07:09:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-be43ec6bc2bba9efbed40ee7954938be7edde333 2013-04-18 23:28:46 ....A 225280 Virusshare.00056/Virus.Win32.Sality.sil-be56e00d0cdd4d0a46a971c7128fd09b83de1c6a 2013-04-19 06:00:02 ....A 182752 Virusshare.00056/Virus.Win32.Sality.sil-be80ede963dc978e7758fe91269a3bb3917b104d 2013-04-19 05:52:54 ....A 201216 Virusshare.00056/Virus.Win32.Sality.sil-c014da4e30eaf3e40e26932d5ff853e9e8e0035b 2013-04-19 05:52:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c0accf2ddbadc268a9522151495c3a79fd8e840a 2013-04-19 05:56:40 ....A 109056 Virusshare.00056/Virus.Win32.Sality.sil-c162529eed2150e8d4390f094514d982737f2b05 2013-04-19 05:52:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c1b5b51a59e3664645a848c9dfd5912eaa0268c4 2013-04-18 23:36:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c1d5c256724a3c21d4582a604a9ef5610394b846 2013-04-18 22:57:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c1f977fb68273a18c0a9a70da260e56828e3345c 2013-04-19 04:51:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c288696b257ecd98dabd9b5ffb71cc4c865ad2e6 2013-04-19 04:01:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c2a9abbfe484101960f3cfcf866784c6699d5c48 2013-04-19 05:51:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c2cd77d529d63fe0252c4b582b95d9f5ba0af32c 2013-04-18 23:20:48 ....A 209848 Virusshare.00056/Virus.Win32.Sality.sil-c2e47e019c6208cb73ca89388e48bf3238a63198 2013-04-19 00:35:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c3264348fd2c5faec2ac80231672c231d4927227 2013-04-18 23:07:34 ....A 795566 Virusshare.00056/Virus.Win32.Sality.sil-c3f16d676b575cce10b8d09c4e27adff2a3dca13 2013-04-19 06:26:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c4941aeee7536487c69eea550e0051d330c719a3 2013-04-19 00:11:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c50619dad29075512620ec63b974269d27fd696c 2013-04-19 05:39:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c5142961586b218f2d83a03886af697a717db106 2013-04-19 02:58:36 ....A 905728 Virusshare.00056/Virus.Win32.Sality.sil-c5293ab404a610995d51af677e9f68c7c84d7021 2013-04-19 08:16:30 ....A 111104 Virusshare.00056/Virus.Win32.Sality.sil-c59c50c4ec381d3cde0d1fec53cb9d3bc7c144be 2013-04-19 04:39:36 ....A 319488 Virusshare.00056/Virus.Win32.Sality.sil-c64275732a6eb790a4d86a4ed946e090d796b4cc 2013-04-19 06:15:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c68b4a01c9d11c429029ee5d90ce1cc76a095073 2013-04-19 06:10:10 ....A 124464 Virusshare.00056/Virus.Win32.Sality.sil-c6e3e5dfc5bbd68f684b6fa0762c3c176fb93c5e 2013-04-19 05:46:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c6e4ae0af7ec58876d409abf7bf28d3fe0f26a87 2013-04-19 03:29:00 ....A 445560 Virusshare.00056/Virus.Win32.Sality.sil-c7588b46ade252ad324286da0cabaa80344a7384 2013-04-18 23:31:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c76a70114754352fa482aed42c9e2b5cd7a23f7e 2013-04-18 22:52:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c7b155cad2a0054e81462ade2cd686e65278d9c9 2013-04-18 23:30:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c7cbe1c05ebdebb6571776eb7ef8b3ccf391600d 2013-04-19 05:22:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c7fc4f2b5bcbb152382c487a874bd5262b91c71d 2013-04-18 23:31:00 ....A 176944 Virusshare.00056/Virus.Win32.Sality.sil-c8328e93698c82b6c8ee04b4f2431b23d2c40498 2013-04-19 02:59:18 ....A 1204224 Virusshare.00056/Virus.Win32.Sality.sil-c84fbab0b30a25a3a2ba6400cd90c8178fc6c0fd 2013-04-18 23:16:48 ....A 523056 Virusshare.00056/Virus.Win32.Sality.sil-c857833789ead087d582f5e11852ca136c3fbe22 2013-04-19 05:47:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c868e1887a857699ab62df862bf23dd0c2e530bd 2013-04-19 04:28:20 ....A 506672 Virusshare.00056/Virus.Win32.Sality.sil-c8b90172864fc5054fb28db38d32facfede207eb 2013-04-19 04:30:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c8f402b2acc24a4ef798888901e0ff73beabab60 2013-04-19 07:36:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c92276a3cedf3be93dfc432386b07bcc6da84330 2013-04-18 23:54:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-c998182bdef31efdda90ea2c031b80f663b85461 2013-04-19 00:14:16 ....A 408064 Virusshare.00056/Virus.Win32.Sality.sil-c99f4740fb9706ae137a3f933dbc34aeb46d8978 2013-04-18 23:04:00 ....A 319032 Virusshare.00056/Virus.Win32.Sality.sil-c9b2756e8d9f2f3f270ae112d88ec7167646d0fd 2013-04-19 06:24:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ca0690e4f684072c8d440f4c83ec98118fdedaf5 2013-04-18 23:36:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ca2a20ab8a4f14c767ef7997d29a240cda9172d8 2013-04-18 23:14:16 ....A 671744 Virusshare.00056/Virus.Win32.Sality.sil-ca35e502867ebb721cbb735cd73879c1a11633ce 2013-04-18 23:41:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ca59684bf2d6ae230e393cb1d52bc4b9792dd518 2013-04-19 04:53:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ca8b5c24ba33ed3e31d3865456b8db46e7e613a7 2013-04-18 23:57:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cb2fb9fd7dc2ac0a92b627242386372de111c1cf 2013-04-19 07:29:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cb589a3b0b1335b82cf484bb430aa011fefff459 2013-04-19 06:45:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cb63838eb687971f0dad8147f5f9ef16311da448 2013-04-19 04:42:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cb7f5ef5d624620da0332ea3b4ab4a3797ffe7af 2013-04-18 23:05:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cb8a926f5f97562931768602813e0e1f776261d7 2013-04-19 06:57:18 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cb9fe09cb34336667be03c9ed5c08dba57de2cb5 2013-04-18 23:35:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cba350994eea54f1de0f0e0d2bb363f852001e81 2013-04-19 02:18:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cbe1396f4e3e281dd261675b21f8ce32cb4e6184 2013-04-19 01:13:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cbefdcbcd4f111bf22e4e5af40cc976f0fe686d0 2013-04-18 23:17:30 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cc0a6bc9703070af4249a0ca784f33f5cd4a6c77 2013-04-18 23:40:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cc2fd2d1c18f239b0982449b2f5d3f780a0e4fea 2013-04-18 23:55:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cc3a6378b3ddbab799f75ebf89cf7d9d660055b4 2013-04-19 05:50:30 ....A 369296 Virusshare.00056/Virus.Win32.Sality.sil-cc7f601b89d08742f4a17969bb8c2f4918573d17 2013-04-19 07:02:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cc9136fc7ac6943038610d2d36e21bc7ab5c79a1 2013-04-19 05:38:48 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-ccf73d6801f51e848350d6c0586afd9664b0cf2e 2013-04-18 23:04:54 ....A 98304 Virusshare.00056/Virus.Win32.Sality.sil-cd145f88f67d75cd2b421d5a7d109deabe414587 2013-04-19 05:39:26 ....A 112209 Virusshare.00056/Virus.Win32.Sality.sil-cd4cb89f0043b98051e78e02f9d427d55c7678de 2013-04-19 00:18:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cd8bfa2cc340cdfa917d69a6ffbf6612c5d92cc4 2013-04-19 02:57:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cda886b794787525811a46fb9e23d09931776170 2013-04-18 23:18:56 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-cdb10d5be12600b620866da1305877ef63d6c0fc 2013-04-18 23:48:54 ....A 3199031 Virusshare.00056/Virus.Win32.Sality.sil-cdc574c54bc723992f206eb0bfcf7de22ccbf957 2013-04-19 00:34:24 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-cdf1e4cf47abe97853e9e634713d76cb9e30472a 2013-04-18 23:48:46 ....A 106569 Virusshare.00056/Virus.Win32.Sality.sil-ce24fb8adbff0d74dfc03f3f42df509ea766ca31 2013-04-19 01:51:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ce722795c7faaffc961cf8542012d57b1d6adab8 2013-04-19 03:19:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ceaa36489809bba5cefc931c6df70d8225822c96 2013-04-19 06:52:58 ....A 508416 Virusshare.00056/Virus.Win32.Sality.sil-cf3a2bdf7ee366c275628f148687823bb6eba20c 2013-04-19 05:39:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-cfe59c0019ca2ec517b9f08b049cb2b067767225 2013-04-18 23:37:20 ....A 557056 Virusshare.00056/Virus.Win32.Sality.sil-d04458082f582e88d5bb37ff4939b632a34e5b79 2013-04-19 04:04:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d074946b2c9caac1097fbe50cb24e8660873d953 2013-04-18 23:53:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d078ea249eb77665d1b5c7d50f56f3beb5f55a32 2013-04-19 01:34:12 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d08852e3e3e6334d388de4e3f6ca9165e8e6db8e 2013-04-18 23:07:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d09e9fab5f452a5a89fbeb86d6452f2ed2523ee4 2013-04-18 23:50:04 ....A 191376 Virusshare.00056/Virus.Win32.Sality.sil-d0b76c5ba15184c3b23e7abece10c9365561ec6a 2013-04-19 00:23:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d0f99ee48335033a777761cfe473222a6187d1a2 2013-04-19 05:22:44 ....A 1594728 Virusshare.00056/Virus.Win32.Sality.sil-d10d8463cae89721668f88afb95d00ed3428ccff 2013-04-19 05:01:12 ....A 218984 Virusshare.00056/Virus.Win32.Sality.sil-d14b2bcc874e61fad210d57e3f76b282bbbc16d9 2013-04-19 04:52:28 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d192f558ad9a074ddff8a41fa2d012b033249d84 2013-04-18 23:43:04 ....A 394640 Virusshare.00056/Virus.Win32.Sality.sil-d196b4d0e6f4ba6236285f92f5de3d6081c85de8 2013-04-18 23:18:40 ....A 521768 Virusshare.00056/Virus.Win32.Sality.sil-d19c2f74859a0a49a72561d81caff43b1ff7d46f 2013-04-19 05:29:30 ....A 114761 Virusshare.00056/Virus.Win32.Sality.sil-d1b99c38753d43f537f8369a23fbc0dcf75afc19 2013-04-19 07:16:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d24a337b9ea391d2fbf691297cd8c3168b735643 2013-04-19 06:21:44 ....A 1456074 Virusshare.00056/Virus.Win32.Sality.sil-d31e359150ca0c3fc6d55f1462513c09f995b2ad 2013-04-18 23:18:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d35fcaaa110cbce22902fd48ac0ee25f8c859b25 2013-04-19 05:25:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d3d065707eac38fc5aeeec3430163f8e426dd2bf 2013-04-19 04:53:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d3d5ac02ad49f8cdaf686ecbaf36d97cfc9f33e9 2013-04-19 06:33:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d44f110226f0f2f505e460f2c61e682f00760327 2013-04-19 07:52:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d4b56bcab766c35eb4bf4b27a60bb652d54bb26e 2013-04-18 23:10:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d50b5a041109428aa40161942c70f1e2cdb02eed 2013-04-19 06:54:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d5d38d5eb8844beb9a46b38ac0d3b6a7c6ed6b56 2013-04-19 05:25:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d5fb1065461bdf62995c0b6efbeb82f68c3ee265 2013-04-19 06:12:40 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-d6809f19b63e843d201d138312361deda0ab6145 2013-04-19 06:26:02 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d6929345e7ebff811962b3fcef337449a9ebc5f3 2013-04-19 06:09:10 ....A 1959424 Virusshare.00056/Virus.Win32.Sality.sil-d69d20423d8f678345c615c0eb6731c9c861fdfc 2013-04-19 06:59:22 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d6d29e795f3a03e5063fa8574b52c231b2398b2d 2013-04-19 02:19:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d71a01ef86a2a6da8299c3fde46c3812badb1403 2013-04-18 22:49:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d762ea0c872d5502b8b40640bcc00ab7f5fd1ae2 2013-04-18 23:12:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d776e93a85df6f201d1c6e2430c76c87e4b5cbf4 2013-04-19 04:52:54 ....A 299535 Virusshare.00056/Virus.Win32.Sality.sil-d8eed3235c5e30b980e8874ca3617e83fd753406 2013-04-19 05:31:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d8f2893997eddcb778f38d7b72869f03c9b0599a 2013-04-19 04:30:40 ....A 279472 Virusshare.00056/Virus.Win32.Sality.sil-d9367fe279ef30725e32720f1ba70b9052238130 2013-04-18 23:17:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d96e6308917bfafbaa0f373d3afe513f385bc4b8 2013-04-19 04:17:44 ....A 130787 Virusshare.00056/Virus.Win32.Sality.sil-d9882dc68024752fe1fc6472985ab3e860e58f7a 2013-04-19 07:29:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-d995a01f911cca0075f5b0bc4a41cee04d64d9cb 2013-04-19 04:52:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-da0fc43bd79aea9be04f9b2142132e2661250cd0 2013-04-19 00:34:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-da62edc44614538070119c6d795a603c35bd6d45 2013-04-19 06:12:18 ....A 158720 Virusshare.00056/Virus.Win32.Sality.sil-da994e4ab8e84b30fbbcca43302067b128a52b16 2013-04-19 06:25:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-dac2d86cebd573fa1427202b9b16591299097792 2013-04-19 05:56:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-db445937c107ab413852f92bc672cecfc874a517 2013-04-19 06:59:34 ....A 147744 Virusshare.00056/Virus.Win32.Sality.sil-dc029e716541e9dbb1dbfbb2d6687159dee11cbe 2013-04-19 06:09:56 ....A 256496 Virusshare.00056/Virus.Win32.Sality.sil-dc045186b268182a5f88bde5a0ef9377a6ceaf29 2013-04-19 06:54:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-dc28a2924680533933d69c8d6c34e530f09aa33c 2013-04-18 23:51:50 ....A 154800 Virusshare.00056/Virus.Win32.Sality.sil-de15a45facb055dde3d5085aa95a36c0720aaa50 2013-04-19 05:22:52 ....A 273472 Virusshare.00056/Virus.Win32.Sality.sil-de8fe2b10916f746ba4aa651c2019050caa340d9 2013-04-19 00:05:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-deaa5ac3e3d1b13d0e65e737548739d74e8b6f79 2013-04-18 23:07:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-deaaf29ad74390f53c8090d61cfbc8dbca3156b9 2013-04-19 06:45:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-def20fb28cd2d8aa49623e489d7be18d644ca7f1 2013-04-18 23:47:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-df276834ac7c19b75975a5894de3ef92c6d219f2 2013-04-19 05:28:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-dfdfb2285eefb109ba2bb6196458735776a1c3a1 2013-04-19 06:41:46 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-e10745062b11d4c06581e3b780e654f351ce4ac1 2013-04-19 01:26:10 ....A 575777 Virusshare.00056/Virus.Win32.Sality.sil-e11d79dc1fd08796a425ca811d99dab78458b81a 2013-04-19 02:16:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e149c758e2a4d5ff2db1da4f0e6b79746c3c48c3 2013-04-19 05:42:12 ....A 99840 Virusshare.00056/Virus.Win32.Sality.sil-e1628cacc965687509ce43ff1dd3eca8413c812f 2013-04-19 05:13:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e18f612231ec607cdb4ec4d3e629fe702d90f9f7 2013-04-19 06:13:46 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-e1ba9d85976d92485e26adfbe8f33f654bba0016 2013-04-18 23:33:18 ....A 207728 Virusshare.00056/Virus.Win32.Sality.sil-e22b2c492c44ef863d17ff460421d005b49d0026 2013-04-18 23:22:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e24bc449636de7d47e48ea0d9208d9ee9e62e004 2013-04-19 06:07:16 ....A 190721 Virusshare.00056/Virus.Win32.Sality.sil-e292ffc97be3a8e3248b44a8201b4a6e818cac24 2013-04-19 02:02:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e306dcc3c56e8b003344702455deec2655105861 2013-04-19 05:52:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e3d4f292a77991c3489c62407d63f7d5f0fe54dd 2013-04-18 22:56:26 ....A 209904 Virusshare.00056/Virus.Win32.Sality.sil-e3dbcac479fcb351a9dea710c163dd159a38877b 2013-04-19 04:53:20 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-e5296073321187ee75beae4bb48e80c8c5057c78 2013-04-19 04:36:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e54e8438e1a47b83dff4fb6c8115cb468f607ccd 2013-04-19 07:26:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e564dc8171f6743b98fe5d3ff17c7bb5f33b5adc 2013-04-18 22:54:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e5f7992d5fe2eb2962d95c495c4c4b7d90b8c911 2013-04-19 04:53:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e6539f9a709968d6bc758b8b208c5bc40a02ed1a 2013-04-19 07:22:30 ....A 99044 Virusshare.00056/Virus.Win32.Sality.sil-e67691d346aece774c5068a72f0f0436c5b71cad 2013-04-18 23:20:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e6896e8fdd29e46ce63eae477f7f343dfa4eeae1 2013-04-19 05:58:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e6907cb2c36afeb22c4e11994cef44a57d44339d 2013-04-18 23:50:50 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e70158dc94d137e7c98e1c12ff765eb74aff80d1 2013-04-18 23:47:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e70b0ed9f42d27a509862d5355d0b603f3fcaf96 2013-04-19 05:32:38 ....A 225280 Virusshare.00056/Virus.Win32.Sality.sil-e768afc2b8609c632c1f796b4f4cf4dce5205618 2013-04-18 23:12:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e78573c896247c193df28cc35a7712e2242bef68 2013-04-18 23:53:38 ....A 116592 Virusshare.00056/Virus.Win32.Sality.sil-e7bfbb40b7cc9e4290ba59cef2ff666047dcff17 2013-04-18 23:46:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e8ae73eb0b355f266409d03db2ae9db0370bb073 2013-04-18 22:52:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e8ed9b01e3719f6f73b2747bc9c6432e5bc207ab 2013-04-19 05:39:48 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e8fb62eec90c87170a0c1132f3c082b85310f0a9 2013-04-18 23:57:36 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-e97e5c72ec03ec5389557fd884bc7c5128225a71 2013-04-19 07:52:26 ....A 140288 Virusshare.00056/Virus.Win32.Sality.sil-e9de56b1dc49bfb2dfa3274a9b1406929886743f 2013-04-18 23:54:14 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ea5872d80645e61ccfa9cb951b97bf815e8fb1a8 2013-04-19 00:06:18 ....A 165223 Virusshare.00056/Virus.Win32.Sality.sil-eaf3d01b91d6b4fa1d9b2c75bf512be5a80153b0 2013-04-19 05:39:00 ....A 613376 Virusshare.00056/Virus.Win32.Sality.sil-eb7f258fc79dfda2b7c1eedf6557cf65588edcb8 2013-04-19 07:04:14 ....A 185856 Virusshare.00056/Virus.Win32.Sality.sil-ec39ea46cb3a889df528d06c5415992b9236eac6 2013-04-18 23:28:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ec3a43eeeb679eddbe225f1f4e9c1c9dc7181964 2013-04-18 23:04:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ec62cefb321d1b6a7793639960391e59c9449648 2013-04-19 06:03:48 ....A 116736 Virusshare.00056/Virus.Win32.Sality.sil-ecae1d954b53377365e7e5758e1ef55918bc6f49 2013-04-18 22:51:04 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-eccb2a4f867bb9e6d951361bab2e08957276eed8 2013-04-19 04:29:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ecf33d825281c163d3ce40363ef632d625a84a15 2013-04-19 05:34:28 ....A 290816 Virusshare.00056/Virus.Win32.Sality.sil-ed1bf7a1fbaf6520f0986ff3f6b9b8ed962998c1 2013-04-19 07:16:58 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ed610afac43e797b5c6cdb9f53b2972624aea50a 2013-04-19 07:18:46 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ed6be5f9fc20be50eb7b70c7a9fcf3c1aaadcbd7 2013-04-19 05:20:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-edc8b9565f1a39161dfb286da1c5d1df2b18bf46 2013-04-19 07:09:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ede3c83adcf894243e42d534fdbd9633a364dd3b 2013-04-18 23:14:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ee019bbc892e0a23ebec2dbe0cff76f4928c2743 2013-04-18 23:48:08 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ee4e4268091b469f1562fd050cd239a45e236606 2013-04-19 03:53:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-ee988ae6cdc374f4aabf71e94ff3f87df194ad6a 2013-04-19 06:33:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-eee48f9052fe4be95b4e6afb20ea74ff6ec4c11f 2013-04-18 23:46:16 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-eefa9426624998990d7a9fb7f6741ac7bb37e128 2013-04-19 05:42:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-efed2f09ab6f58c9cc9a7814fe8847ccdf577365 2013-04-19 06:24:50 ....A 119840 Virusshare.00056/Virus.Win32.Sality.sil-f0ab9754f09a494aad1c5deb49c7a619a765e97c 2013-04-19 03:54:34 ....A 366267 Virusshare.00056/Virus.Win32.Sality.sil-f12c23272c00802ee421ed4cd9e2916d312a4801 2013-04-19 04:40:26 ....A 134400 Virusshare.00056/Virus.Win32.Sality.sil-f13eda11dca8018dbe664ee1e40081e9a4acc55b 2013-04-19 03:22:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f148499aecb40e3db4ee7253e1c45ec6c566086d 2013-04-19 03:54:32 ....A 549288 Virusshare.00056/Virus.Win32.Sality.sil-f16acebdabe9bde2d65ad34e3cda15f65b7f7e51 2013-04-19 05:47:32 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f19435f8b622213175f0c961d20ad21d42d003c7 2013-04-19 07:14:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f19afb0b6bcc41ca6403c0de54921c4c328ccc91 2013-04-19 01:19:26 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f2ab2d9f59aac4395ae0e730dd2e472b90776cd3 2013-04-19 06:02:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f32af1c502045e4e0a735d42ea4dfaa6a2ccf91e 2013-04-19 06:13:52 ....A 122880 Virusshare.00056/Virus.Win32.Sality.sil-f34eab44212b448e62c67c8476002abac95d7ecc 2013-04-18 22:51:24 ....A 1006984 Virusshare.00056/Virus.Win32.Sality.sil-f3a3dd9bf5baca1b0858eb2ae91112d82ef082be 2013-04-19 06:20:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f40f1e1707b358e52ac7e7beab839c2546ba480e 2013-04-18 23:37:20 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f4616e016a385f5ef3d5f45e7fef076709e1168a 2013-04-18 23:22:00 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f478fb039fcf3b54dc12e5aec3f1112e68e7176f 2013-04-19 05:01:44 ....A 171520 Virusshare.00056/Virus.Win32.Sality.sil-f4830fdeed811d706c446d18747e558a4be82a74 2013-04-19 05:57:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f4fdeccc4fd448d5b18954561dfe5cd09ffea5b4 2013-04-19 05:45:58 ....A 458855 Virusshare.00056/Virus.Win32.Sality.sil-f52fac660f462bcbe3f6a540a525c9276c935286 2013-04-18 23:07:48 ....A 325792 Virusshare.00056/Virus.Win32.Sality.sil-f55278ce4b8e7737694763eb900c43bae21d3b64 2013-04-18 23:29:10 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f552e1b89744c4dc789f6ef67312522e08de51b3 2013-04-19 05:34:52 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f5969c60dacb2fc7a088d0acaadcede60e6ad57e 2013-04-19 05:22:06 ....A 490000 Virusshare.00056/Virus.Win32.Sality.sil-f5b07a38fc09eaf076edfa4f78e7d5c691bbb54e 2013-04-19 06:45:08 ....A 130787 Virusshare.00056/Virus.Win32.Sality.sil-f5feb41d93ea40de7c8b2ebbb145a7eb194e4de6 2013-04-19 01:13:24 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f768c1dcad0557dd35847ed67b19fe09fc85ccf5 2013-04-19 05:20:52 ....A 112209 Virusshare.00056/Virus.Win32.Sality.sil-f80fcd16f063dea7d639dc50c4f1ecad7f934ea6 2013-04-19 00:51:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f8c88776afb7a8d57fdbd4503ef7cfce437792e2 2013-04-19 05:25:42 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f8f79acce5ea6e6ee9cfb9d63cfe7223d2b0d136 2013-04-18 23:26:38 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f93b91d52c3e550589f5e24470da2db416f67240 2013-04-18 23:31:44 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-f9b3d431f15691a092da5e72fa4be46113bf204b 2013-04-19 04:04:46 ....A 1561224 Virusshare.00056/Virus.Win32.Sality.sil-f9c2309b27dab45be75ae10c1f259b5014420433 2013-04-19 06:06:02 ....A 130787 Virusshare.00056/Virus.Win32.Sality.sil-f9fed211b5d92194771402089be6c2551cb67897 2013-04-19 06:38:56 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-fb0c8067fce2c84ea4ecab462b1e568fc90c5c8b 2013-04-19 06:26:00 ....A 204440 Virusshare.00056/Virus.Win32.Sality.sil-fc11958e5abf91ef971715c54868e72a01fc11aa 2013-04-19 07:14:40 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-fccb691f6a5fa68a912531a525eb1a5397d90fa3 2013-04-19 01:10:00 ....A 115968 Virusshare.00056/Virus.Win32.Sality.sil-fcf9d8cc32cbd6d9f26ca527aa6f83fd9bb1747a 2013-04-19 04:40:34 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-fd6d6bda13563b7baa7fca7f4f7c4793eabcbba2 2013-04-19 05:33:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-fd72264f8598fa3722f29b60cea00d1170f73217 2013-04-19 05:35:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-fd7ad538a6b79c63a5df2b3d234e73ee0180b164 2013-04-19 04:25:24 ....A 229376 Virusshare.00056/Virus.Win32.Sality.sil-fdcadfee4fa80c3534c4663c563085b3d9c2f822 2013-04-18 23:14:54 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-fed672dd7799bd57235b7d146e594e55a105b1d8 2013-04-19 05:02:06 ....A 103140 Virusshare.00056/Virus.Win32.Sality.sil-feeb5d17f3596dc983e09b5b7471ecb8f8e4b4f6 2013-04-18 23:46:40 ....A 879695 Virusshare.00056/Virus.Win32.Sality.sil-ff8364514d55dc530ef15682e84934abeba0cf55 2013-04-18 23:19:50 ....A 65536 Virusshare.00056/Virus.Win32.Sality.t-154d157cfdabef57a6b658a3cee7a108a6b9de38 2013-04-19 08:14:14 ....A 131072 Virusshare.00056/Virus.Win32.Sality.t-3e5e695c3f2bf55dc633c92b50e25e06444d0291 2013-04-19 07:22:36 ....A 534016 Virusshare.00056/Virus.Win32.Sality.t-67d912325322fbb749813f7017b3de1282354a74 2013-04-19 04:15:20 ....A 339968 Virusshare.00056/Virus.Win32.Sality.t-898692f412932e9cdca8f68bb5108f831d71048d 2013-04-19 07:57:56 ....A 286720 Virusshare.00056/Virus.Win32.Sality.t-9289495c27c9ece22758dc3c8c91e5f34621e485 2013-04-19 05:25:18 ....A 43520 Virusshare.00056/Virus.Win32.Sality.t-a64e6fde5f3289ba8a8babc8739a12838f07fe77 2013-04-19 02:23:56 ....A 278528 Virusshare.00056/Virus.Win32.Sality.t-ca0dab98cd8134d97b1ebefd06ef6485910b105a 2013-04-19 04:20:08 ....A 356352 Virusshare.00056/Virus.Win32.Sality.t-d9d44b6cf1d03d51f938012cd2901f0683166c04 2013-04-19 04:38:16 ....A 356352 Virusshare.00056/Virus.Win32.Sality.t-da9034af65b90f27a61953321aaaac3071eaccf7 2013-04-18 22:59:40 ....A 110592 Virusshare.00056/Virus.Win32.Sality.t-f71168f15521b44d833261ba1667505e3518e741 2013-04-19 08:15:56 ....A 92672 Virusshare.00056/Virus.Win32.Sality.v-17625da3020c667227a066f36a199785c419c8dc 2013-04-19 01:16:56 ....A 84480 Virusshare.00056/Virus.Win32.Sality.v-232cf206bea523b1ce1818415a1966035770995d 2013-04-19 06:54:50 ....A 100352 Virusshare.00056/Virus.Win32.Sality.v-2f807619dae3f577373e310e80da3ad29c479e7f 2013-04-19 08:06:26 ....A 263168 Virusshare.00056/Virus.Win32.Sality.v-53383066f217d8c0958be49f61f7ed9b822f7b4f 2013-04-19 07:49:08 ....A 62976 Virusshare.00056/Virus.Win32.Sality.v-5a71997875595d6d495b5e42942737970627294d 2013-04-19 02:02:04 ....A 210432 Virusshare.00056/Virus.Win32.Sality.v-628c54510d0d114b207dcfd0109286d96d2a15d1 2013-04-19 01:48:04 ....A 278528 Virusshare.00056/Virus.Win32.Sality.v-6cc7c52746b241853f11dee347acf56515c08530 2013-04-19 05:31:48 ....A 430080 Virusshare.00056/Virus.Win32.Sality.v-d4975988a37b5485d06a541caa92fc26702db65d 2013-04-19 04:41:14 ....A 167936 Virusshare.00056/Virus.Win32.Sality.v-fde58d77d71c0f9e3a611c78be3b8c9dfd54e70b 2013-04-19 00:22:24 ....A 738816 Virusshare.00056/Virus.Win32.Sankei.3001-d1fb851a68781acf37a3356f2dee35400c3d0cb8 2013-04-18 23:25:58 ....A 206336 Virusshare.00056/Virus.Win32.Sankei.4085-2b48f6444a3498857a63cd0640988708f3c877a9 2013-04-19 07:05:04 ....A 221098 Virusshare.00056/Virus.Win32.Satir.994-a8e50c69459a333842827c8ab2b479c00c4da7d9 2013-04-19 06:13:28 ....A 8192 Virusshare.00056/Virus.Win32.Savior.1680-1b42541f3610495800b650f47f86e6538ea59441 2013-04-19 05:44:26 ....A 592896 Virusshare.00056/Virus.Win32.Savior.1904-0ac96cd406fe10762b0fc01f9f93efe27400dd4c 2013-04-18 23:45:54 ....A 8319 Virusshare.00056/Virus.Win32.Score.3072.b-995103d4a22dc8ef98e1b013d77451485e1373c6 2013-04-19 06:29:12 ....A 50288 Virusshare.00056/Virus.Win32.Segax.1136-8cd895dc5d551553cc36c4f6f405cd911c52120a 2013-04-18 23:46:34 ....A 1287680 Virusshare.00056/Virus.Win32.Selfish.c-2e4b55c4e15868cd57af5cd906add1c9fe91c944 2013-04-19 08:22:14 ....A 1424384 Virusshare.00056/Virus.Win32.Selfish.c-5791c4a1275fe9e929fb7ef67befe63ebe08ec52 2013-04-19 05:56:22 ....A 1293343 Virusshare.00056/Virus.Win32.Selfish.c-e6cf52fb3312ca0e97e4d8aaa19dd24dc59404c4 2013-04-19 06:14:36 ....A 1470464 Virusshare.00056/Virus.Win32.Selfish.d-d3228889fa715b1ec6391aa3ab0463aa9743947d 2013-04-19 05:31:22 ....A 1314816 Virusshare.00056/Virus.Win32.Selfish.d-d523f3f2614640a78287d341e4a8a05cf679d03a 2013-04-19 06:20:08 ....A 1347072 Virusshare.00056/Virus.Win32.Selfish.d-e6f12758ebba995f23d7b53dd156d490bdc4f572 2013-04-19 08:32:10 ....A 75352 Virusshare.00056/Virus.Win32.Selfish.h-0dbc55e096ad32ec54dfcd762752e574b4f42053 2013-04-18 22:49:32 ....A 159324 Virusshare.00056/Virus.Win32.Selfish.h-25140b99a1696f585b20f2205c1bec9869afbdc3 2013-04-19 08:29:30 ....A 206360 Virusshare.00056/Virus.Win32.Selfish.h-d94866ea02150dc18fefbed4e0c8ce75b9a85f9e 2013-04-19 02:54:54 ....A 78537 Virusshare.00056/Virus.Win32.Selfish.h-eb690f5112d79b2289844354f583bb43cd90fed2 2013-04-19 01:46:44 ....A 8192 Virusshare.00056/Virus.Win32.Senummy.1838-06efd8d4093a43eff343e56a66c6b4a757f4e1ab 2013-04-18 23:44:38 ....A 8192 Virusshare.00056/Virus.Win32.Seppuku.2834-5b9503e666844eaeca1b25f8ce4150ecfdb28c2b 2013-04-19 06:30:28 ....A 177152 Virusshare.00056/Virus.Win32.Seppuku.6972-ed52a3f8ec47931d075fcc88003ade8304a1ce56 2013-04-19 08:04:40 ....A 28670 Virusshare.00056/Virus.Win32.Sfcer.a-84203e88ec1a3fe9a8ddd32303a612dce15f0686 2013-04-19 04:38:30 ....A 1241731 Virusshare.00056/Virus.Win32.Shodi.g-8ddc82e52bef0ba0b6b4d7d1be4448746793de81 2013-04-19 08:33:48 ....A 1105579 Virusshare.00056/Virus.Win32.Shodi.g-9e09c4e3364487a70d11a5a5048b4512143f0c4b 2013-04-19 00:13:30 ....A 81944 Virusshare.00056/Virus.Win32.Shodi.h-64953823c6191861a0f1c21b09030efc20fe7579 2013-04-19 08:08:40 ....A 275992 Virusshare.00056/Virus.Win32.Shodi.h-6dc4a40d8972364af35131c592adac683e6e3c39 2013-04-19 05:24:12 ....A 734208 Virusshare.00056/Virus.Win32.Siller.1455-f65548356e9347c349037e03857ef68d9a688e53 2013-04-19 06:14:06 ....A 347142 Virusshare.00056/Virus.Win32.Silly.d-12321d137065ebda3b68384792c3bc5cc78d72ec 2013-04-19 08:22:24 ....A 197091 Virusshare.00056/Virus.Win32.Slugin.a-03ae9d7e9dad30fc689e979fc8f54d8e99e928be 2013-04-19 06:40:20 ....A 2436579 Virusshare.00056/Virus.Win32.Slugin.a-165abd906b0cdaec3d7f79668781f040f1634582 2013-04-18 23:52:24 ....A 1735499 Virusshare.00056/Virus.Win32.Slugin.a-20b4460bfbf043df84b789ebb1ab1f7d5185796b 2013-04-19 07:44:48 ....A 129536 Virusshare.00056/Virus.Win32.Slugin.a-4bbe191faa289213ec9dbc3d610019fcf885ddcf 2013-04-19 05:27:22 ....A 168417 Virusshare.00056/Virus.Win32.Slugin.a-4c5b082cd4952e94c2f8375105ee3c91acd4f3ab 2013-04-19 00:51:50 ....A 285155 Virusshare.00056/Virus.Win32.Slugin.a-706cc43294da6be3e404042f0988abbe83245838 2013-04-19 06:00:40 ....A 868835 Virusshare.00056/Virus.Win32.Slugin.a-7f2f77dfa20c937d72bdeff581f3ff8393a65fd5 2013-04-18 23:11:08 ....A 246241 Virusshare.00056/Virus.Win32.Slugin.a-87ebe7bc5689a7418ff286a7a068ed9ee43eb645 2013-04-19 08:01:16 ....A 422898 Virusshare.00056/Virus.Win32.Slugin.a-9bfc5e380a97cf6666547d3dbfb51fe8c7acbcd8 2013-04-18 23:28:00 ....A 1162723 Virusshare.00056/Virus.Win32.Slugin.a-abef8dbf0b5cedf5e29696a633d8ffe85241c4ba 2013-04-18 23:42:28 ....A 99328 Virusshare.00056/Virus.Win32.Slugin.a-c2afd23dfe0dcd0c61edd9d199d745c17602ae1d 2013-04-19 08:05:46 ....A 21172 Virusshare.00056/Virus.Win32.Slugin.a-cf0436dbcf6d73cf9fba93251cb588e74298029f 2013-04-18 23:36:08 ....A 1104923 Virusshare.00056/Virus.Win32.Slugin.a-de8dbdf64e3422fd56bfc08e5fde0045780b4061 2013-04-19 07:21:36 ....A 233291 Virusshare.00056/Virus.Win32.Slugin.a-f0e4db28b44d9e45b928d2b55c10bf006a01b92c 2013-04-19 00:20:30 ....A 337920 Virusshare.00056/Virus.Win32.Small.1144-17f563174121c1ea37b63c25a221793f72d570a3 2013-04-19 03:57:04 ....A 16699 Virusshare.00056/Virus.Win32.Small.1416-0caff5fa3c35b3a01d98d2958e50c213718d1fd9 2013-04-19 00:14:54 ....A 27136 Virusshare.00056/Virus.Win32.Small.a-01d0eae62baf8e143d915c1c8d6fec5d21869119 2013-04-18 22:58:06 ....A 244224 Virusshare.00056/Virus.Win32.Small.a-0dac3cf0020a7919db8f8285910c0c88d318b9da 2013-04-19 02:48:58 ....A 50176 Virusshare.00056/Virus.Win32.Small.a-0e012b4781396bc1fbf4938d24c1a6023d3d228b 2013-04-19 08:03:06 ....A 22528 Virusshare.00056/Virus.Win32.Small.a-0f4bb7410a3fff617e4e2d3925e1ea1ba70cc52b 2013-04-18 23:36:24 ....A 17920 Virusshare.00056/Virus.Win32.Small.a-0f911f94aa9b13fa05d2244f5bfb5480bd63d27a 2013-04-19 08:33:56 ....A 277504 Virusshare.00056/Virus.Win32.Small.a-2b220c390f46052fc7b95e55500fc8a64864a96c 2013-04-19 06:30:56 ....A 22016 Virusshare.00056/Virus.Win32.Small.a-2f1e38fdba7ce119550fe7e5bbfa3e9237c3739b 2013-04-19 06:48:04 ....A 138240 Virusshare.00056/Virus.Win32.Small.a-391990e5db39c635b9930286a40c6365202f365e 2013-04-19 07:06:40 ....A 98304 Virusshare.00056/Virus.Win32.Small.a-3a285aca884c6fded54f59611c5a6c111afab388 2013-04-19 07:08:16 ....A 86016 Virusshare.00056/Virus.Win32.Small.a-411f3173449fa27d31d8fea4d9174b30169f0c64 2013-04-19 05:39:00 ....A 25088 Virusshare.00056/Virus.Win32.Small.a-4d83d5bba5ca7dbb4c6045935a3bb71a582e91cd 2013-04-19 06:26:30 ....A 26624 Virusshare.00056/Virus.Win32.Small.a-5b5c0bd35bbfd1f0685b053613008bb715474077 2013-04-19 02:27:34 ....A 86016 Virusshare.00056/Virus.Win32.Small.a-7b50a9bca0dd85d0ed9b777ffbfe81b8b63f9e6c 2013-04-19 05:59:12 ....A 18944 Virusshare.00056/Virus.Win32.Small.a-7ba0a9f56b6ca6875980bdda32ee3afc44c807a8 2013-04-19 07:07:34 ....A 285184 Virusshare.00056/Virus.Win32.Small.a-9224bb16afbb2da3867cf2750464d91358f4adb3 2013-04-19 06:05:20 ....A 115712 Virusshare.00056/Virus.Win32.Small.a-97d06f9f547cf5d6492e7eae706c7ddf075dd74a 2013-04-18 22:49:30 ....A 101376 Virusshare.00056/Virus.Win32.Small.a-a2a830fbd7a6a1422f1182b5bebed2d28a7da4e9 2013-04-19 04:19:26 ....A 16896 Virusshare.00056/Virus.Win32.Small.a-c98f0aa408b10cb96e89dcc595b8bfed7c7d03c0 2013-04-19 06:27:38 ....A 163840 Virusshare.00056/Virus.Win32.Small.a-cf7162d26464f222460e496394b0154369337c7a 2013-04-19 05:51:14 ....A 118784 Virusshare.00056/Virus.Win32.Small.a-d0308b5598c5afe35172dac919d0cca6f1a3ab3d 2013-04-19 05:32:08 ....A 54272 Virusshare.00056/Virus.Win32.Small.a-d52522b2ef763e8e7ba4dddce3e3d27d54df2ad1 2013-04-19 07:51:40 ....A 84992 Virusshare.00056/Virus.Win32.Small.a-e27b46298f449ca6540fa98ea1a4b60eaa173b33 2013-04-19 05:13:02 ....A 15872 Virusshare.00056/Virus.Win32.Small.a-ed242cee842cd10391555f9ee7e7ae9557397675 2013-04-19 01:04:14 ....A 806912 Virusshare.00056/Virus.Win32.Small.a-f7ba10589a5482f27c7eec7dc99b276d040bfc2d 2013-04-19 02:10:02 ....A 64512 Virusshare.00056/Virus.Win32.Small.a-f95a5cf429a17415bded60ae393f80190cf56f2d 2013-04-19 05:00:26 ....A 29184 Virusshare.00056/Virus.Win32.Small.a-fc68abe7d45b1f0929b79672ace743fa23eccab3 2013-04-19 07:50:34 ....A 58142 Virusshare.00056/Virus.Win32.Small.l-019234286b83fe42a026f63a6efd144d057ad012 2013-04-19 05:54:06 ....A 3551518 Virusshare.00056/Virus.Win32.Small.l-0ea26ec1736af08639d4cac5bc854f2959f1ffca 2013-04-19 08:01:26 ....A 358534 Virusshare.00056/Virus.Win32.Small.l-2757fc913b82b4ad5dfd878199a6c6611e8f97c1 2013-04-19 07:34:40 ....A 141442 Virusshare.00056/Virus.Win32.Small.l-3112658138e170af5ec356ed31dfe4e130aa12fe 2013-04-19 05:49:14 ....A 751457 Virusshare.00056/Virus.Win32.Small.l-32cc5fd6fb3f9f0e787278d6cf1ceeafa01897f0 2013-04-19 07:48:40 ....A 534941 Virusshare.00056/Virus.Win32.Small.l-4f8be0986eed0c3919c60f6846f677757b24c74a 2013-04-19 06:15:40 ....A 175519 Virusshare.00056/Virus.Win32.Small.l-8d282c891da7d5efaa2fed92707bef1a296c698f 2013-04-19 03:51:28 ....A 99102 Virusshare.00056/Virus.Win32.Small.l-9c436f37cc44e79203c15c68bdd4a4058d54596d 2013-04-19 05:04:14 ....A 534941 Virusshare.00056/Virus.Win32.Small.l-c5bd967c732d4c4de0a194cc08bb1fff22c6604b 2013-04-18 23:04:40 ....A 175390 Virusshare.00056/Virus.Win32.Small.l-e19013bb27d725070c62027466c8fe23986ee801 2013-04-19 01:20:26 ....A 238080 Virusshare.00056/Virus.Win32.Stepar.g-db57ca2c0776c086567c40e55d1bc5c9168283a8 2013-04-18 23:26:44 ....A 97792 Virusshare.00056/Virus.Win32.SuperThreat.b-02a5622ab59fa25a386ccb30b7db6bfa0bac90f6 2013-04-19 02:06:38 ....A 291840 Virusshare.00056/Virus.Win32.SuperThreat.b-124768ca5f78056feb2c5bd6f744897ba5b88feb 2013-04-19 01:23:42 ....A 29696 Virusshare.00056/Virus.Win32.SuperThreat.b-2af5b0a02635eeff288b57963d3e4b87521bee5c 2013-04-19 05:32:08 ....A 73216 Virusshare.00056/Virus.Win32.SuperThreat.b-53eb661bdc0a0f949de48bd6c572eb3ec940938c 2013-04-19 05:31:24 ....A 27648 Virusshare.00056/Virus.Win32.SuperThreat.b-6f64d22476d183598125bc0c134ce0d26cb13fa8 2013-04-19 02:42:46 ....A 24576 Virusshare.00056/Virus.Win32.SuperThreat.b-767b2a8132bf5c2f06ca7c258bd2b9190615b642 2013-04-19 01:40:38 ....A 43008 Virusshare.00056/Virus.Win32.SuperThreat.b-8226d1b5dbdb708bc32e8c40cc8e47a7604f369d 2013-04-19 08:26:28 ....A 54784 Virusshare.00056/Virus.Win32.SuperThreat.b-8db0a6c4d0c5cac65ae67c06c9226a2bbca3327f 2013-04-19 07:52:18 ....A 32952 Virusshare.00056/Virus.Win32.SuperThreat.b-9579033e00fea86a804a983768aac21834d3baf3 2013-04-19 06:34:26 ....A 163840 Virusshare.00056/Virus.Win32.SuperThreat.b-acbec9e79f0646c7e76b0b8dd7d0620126e8ebf6 2013-04-19 02:00:56 ....A 22528 Virusshare.00056/Virus.Win32.SuperThreat.b-ca1e783699d042fc0ba7e87f6444dd5b48a27ff6 2013-04-18 23:01:36 ....A 138240 Virusshare.00056/Virus.Win32.SuperThreat.b-e114a91ccadf1757acf85e3709c47cc104ce69b3 2013-04-19 01:57:24 ....A 50688 Virusshare.00056/Virus.Win32.SuperThreat.b-ebb3527fa7d914ee8baf7d880559549064cc860a 2013-04-18 23:37:10 ....A 101376 Virusshare.00056/Virus.Win32.SuperThreat.b-ece052fba287b55b9dd92f9100304847609d8f3b 2013-04-19 02:59:18 ....A 21560 Virusshare.00056/Virus.Win32.TDSS.a-32ff8d474789bea36af5d11b9e15f535682d3337 2013-04-19 00:03:38 ....A 96512 Virusshare.00056/Virus.Win32.TDSS.a-ac3476ea9f10cc5efc5d585ca34e5762da6d6fa7 2013-04-19 01:58:48 ....A 387584 Virusshare.00056/Virus.Win32.TDSS.b-0e1a5bc9b516a01295714008c7f5e31b4af82f15 2013-04-19 01:10:34 ....A 360320 Virusshare.00056/Virus.Win32.TDSS.b-0f6f91a607f8f252d3859701272a89c879691aa0 2013-04-19 07:16:52 ....A 66560 Virusshare.00056/Virus.Win32.TDSS.b-252a79adc1da12c035d6f585538d8540cb8d60b3 2013-04-19 07:56:16 ....A 162816 Virusshare.00056/Virus.Win32.TDSS.b-2a5a8ce59f16d01235f33554204c5c000cd5ee13 2013-04-19 05:32:30 ....A 36352 Virusshare.00056/Virus.Win32.TDSS.b-3a41060d9b8db650ea554e4b5c4669b687feba72 2013-04-18 23:32:20 ....A 125056 Virusshare.00056/Virus.Win32.TDSS.b-3fa5171dc061c261e84f5a136867a4dd4b8d3609 2013-04-19 07:15:56 ....A 125952 Virusshare.00056/Virus.Win32.TDSS.b-42eb6dff06e09132cac21c96235bb2788c1bb36a 2013-04-19 05:25:50 ....A 4224 Virusshare.00056/Virus.Win32.TDSS.b-472e1b873beb2fa73ef9106642cf50546aa5bd81 2013-04-19 08:23:26 ....A 37504 Virusshare.00056/Virus.Win32.TDSS.b-4db7311ba2877ac9094940649d454ce95ae34855 2013-04-18 23:29:00 ....A 49536 Virusshare.00056/Virus.Win32.TDSS.b-4dd45d4536e1d5c0011bbeb51c814467766d3db7 2013-04-19 05:28:34 ....A 138112 Virusshare.00056/Virus.Win32.TDSS.b-5c66ef42074e95df10f74bf5399147b89f98cd12 2013-04-18 23:42:06 ....A 3328 Virusshare.00056/Virus.Win32.TDSS.b-63b10b3b281353125d1a2c59eec43412bb88219d 2013-04-18 23:13:12 ....A 16896 Virusshare.00056/Virus.Win32.TDSS.b-7ffc43badea12df2bd71e2e88abd26e526edff61 2013-04-19 07:50:28 ....A 125056 Virusshare.00056/Virus.Win32.TDSS.b-9131aa48d042c9c234af9e341773d82420684527 2013-04-19 00:37:02 ....A 62976 Virusshare.00056/Virus.Win32.TDSS.b-a9b57ad4127a6e9988d916f0acf7dad1d1b781b2 2013-04-18 23:42:30 ....A 4224 Virusshare.00056/Virus.Win32.TDSS.b-aa6ee8348c62449a28bdb1d564bf9c354478ba61 2013-04-19 03:51:22 ....A 67968 Virusshare.00056/Virus.Win32.TDSS.b-b9ae5b72d4219ce131e8fdc58ec255e2c82886cc 2013-04-19 00:36:48 ....A 36352 Virusshare.00056/Virus.Win32.TDSS.b-ba9594371734933f3156750000670e16278cde9c 2013-04-18 23:34:44 ....A 40840 Virusshare.00056/Virus.Win32.TDSS.b-c2f3f5d1be6cec1c7cceb16457c0ca5b7b2b2536 2013-04-18 23:23:08 ....A 40576 Virusshare.00056/Virus.Win32.TDSS.b-c41f30da093bc5faad9c0478c1c15c8e2c0fc77d 2013-04-19 00:10:22 ....A 125952 Virusshare.00056/Virus.Win32.TDSS.b-c42b5c1b7e3f5f1e93de903cd73e2c5f06c6f1f7 2013-04-18 23:41:14 ....A 6144 Virusshare.00056/Virus.Win32.TDSS.b-ca1582f529ffd140323358f5ec7dfacb24fc1d6c 2013-04-18 23:44:48 ....A 3328 Virusshare.00056/Virus.Win32.TDSS.b-ca2e0db741128c1c3f705441126be69537b40f3b 2013-04-19 06:27:22 ....A 50792 Virusshare.00056/Virus.Win32.TDSS.b-cf5d22e5204f6c7f691309d390ebd8f279a8dd42 2013-04-18 23:32:20 ....A 96512 Virusshare.00056/Virus.Win32.TDSS.b-d061ab71c8f26efd03b4b3aed57cf88a16df588e 2013-04-19 06:55:04 ....A 23040 Virusshare.00056/Virus.Win32.TDSS.b-d6c03556d7cae97b8b32272a4c5bba0481f4b470 2013-04-19 07:15:30 ....A 49536 Virusshare.00056/Virus.Win32.TDSS.b-dac28d61b14efce3af5a0ca320f315eb9543e852 2013-04-19 06:04:22 ....A 153344 Virusshare.00056/Virus.Win32.TDSS.b-e94dca76f1553f9b00e22719b6fc5c3b9a148e43 2013-04-19 00:12:28 ....A 49152 Virusshare.00056/Virus.Win32.TDSS.d-0aceb183517d180b141dca47b336d6b66377e0a8 2013-04-19 08:20:40 ....A 49152 Virusshare.00056/Virus.Win32.TDSS.d-26e1420d1175ca5e280bc618991bcede8aee7f3f 2013-04-19 05:47:32 ....A 86656 Virusshare.00056/Virus.Win32.TDSS.d-4114d531c7b1483f467e831f25bc55fd9b150df6 2013-04-19 06:28:18 ....A 96512 Virusshare.00056/Virus.Win32.TDSS.d-52dc15d8e925d55dc9cd07742d842a5acd028eb2 2013-04-19 08:32:44 ....A 52224 Virusshare.00056/Virus.Win32.TDSS.d-7ac55f3af367fca330c50a78b901a28f981c8de7 2013-04-19 04:40:42 ....A 96512 Virusshare.00056/Virus.Win32.TDSS.d-d7a9d12a956ca2fadafc7cdc6371378d2723139b 2013-04-19 06:09:56 ....A 49152 Virusshare.00056/Virus.Win32.TDSS.e-87fbecf6d1d5d7ce7cd23083c18b73ce30470999 2013-04-19 07:09:04 ....A 34816 Virusshare.00056/Virus.Win32.Taek.1275-aa1a1699a4afba867045a57fc8fd30ade4ae0cec 2013-04-19 08:22:58 ....A 22016 Virusshare.00056/Virus.Win32.Tank.c-4187abf314fcec807e3afb132803cce21f302fb2 2013-04-19 04:42:38 ....A 230912 Virusshare.00056/Virus.Win32.Tenga.a-056b5e716da648e74bbf586f7cf341c3296bcc90 2013-04-19 05:23:04 ....A 20480 Virusshare.00056/Virus.Win32.Tenga.a-0a191d28489234043393943ee3ce572073dbf47c 2013-04-19 06:19:46 ....A 30720 Virusshare.00056/Virus.Win32.Tenga.a-19ea67ddc7fa87c0b631f0bb3dace0d51813cb01 2013-04-19 06:13:52 ....A 15872 Virusshare.00056/Virus.Win32.Tenga.a-1fcb80f29bb4039ff9b41286db00eca936115ccf 2013-04-19 07:15:50 ....A 868352 Virusshare.00056/Virus.Win32.Tenga.a-2e0c57e71a662afee903875f79ebc00d95aa2c56 2013-04-19 05:40:02 ....A 65536 Virusshare.00056/Virus.Win32.Tenga.a-37bc6437a63b75b8fbd062d010008057e299bec0 2013-04-19 04:30:30 ....A 1085002 Virusshare.00056/Virus.Win32.Tenga.a-3fe5f425ef29d280aadca0650682fe61062e6131 2013-04-19 04:53:14 ....A 86016 Virusshare.00056/Virus.Win32.Tenga.a-45b9f526e45d04e94e3269aa9514a556548218a1 2013-04-19 05:16:42 ....A 236544 Virusshare.00056/Virus.Win32.Tenga.a-476c61faeb932627e319be5f4826c562a8316d12 2013-04-19 05:50:14 ....A 24576 Virusshare.00056/Virus.Win32.Tenga.a-477bdf0e0ffe105dbcd78f3675834b02ea11cc94 2013-04-19 06:04:58 ....A 100864 Virusshare.00056/Virus.Win32.Tenga.a-4a7bec7693bcbe1268a716c6515b54e2a5bdf29d 2013-04-18 23:00:02 ....A 237568 Virusshare.00056/Virus.Win32.Tenga.a-615fabacb26889f862ab4624417996dcfe657967 2013-04-19 08:08:22 ....A 49152 Virusshare.00056/Virus.Win32.Tenga.a-68e9c837da9e699ae9ea7e6e5b4bad29a005d94d 2013-04-19 05:11:08 ....A 2953728 Virusshare.00056/Virus.Win32.Tenga.a-77b8f6bf002aca8724e2b89f07f9be51cd6bde09 2013-04-19 06:06:06 ....A 81408 Virusshare.00056/Virus.Win32.Tenga.a-9c2df1fe2028f839a85b5000bd6c916bd7e6a981 2013-04-19 04:18:02 ....A 16384 Virusshare.00056/Virus.Win32.Tenga.a-9cda084dd3cb4eab4cf16e76860732aa6cec8160 2013-04-19 00:15:20 ....A 45056 Virusshare.00056/Virus.Win32.Tenga.a-ba2f534dc45b0ddb2df76c5f3b5dbd913e8c7edf 2013-04-19 05:53:34 ....A 31744 Virusshare.00056/Virus.Win32.Tenga.a-c9609b7dfdd12a8ccd573c46070aaecbe768eb1c 2013-04-19 06:19:42 ....A 634880 Virusshare.00056/Virus.Win32.Tenga.a-cce16c0f2140a0068620c5a4a2493976da4c10c5 2013-04-19 04:56:54 ....A 131072 Virusshare.00056/Virus.Win32.Tenga.a-cf145cafc7f06dad8730c834fd762b5825f69bef 2013-04-19 05:49:34 ....A 1179648 Virusshare.00056/Virus.Win32.Tenga.a-d01b2c8e2fc1e4b2ae7cf23c709388701cf5c565 2013-04-19 00:42:10 ....A 2069504 Virusshare.00056/Virus.Win32.Tenga.a-d3388ebe8c5e32102dd46b5b2c39ef335d3bbfdc 2013-04-19 06:18:10 ....A 5033984 Virusshare.00056/Virus.Win32.Tenga.a-d443dbb0846173d9e4484aa5c86410a245e5c407 2013-04-19 06:04:16 ....A 7580672 Virusshare.00056/Virus.Win32.Tenga.a-d71978a85623963131d232a77ed6f656ccc220e2 2013-04-18 23:36:24 ....A 1130496 Virusshare.00056/Virus.Win32.Tenga.a-d849011bc3d3509bb787c9762624c95e1e399987 2013-04-18 23:36:58 ....A 54784 Virusshare.00056/Virus.Win32.Tenga.a-e2345429bb9e688fe7296d4bd4786ae8e0fca21d 2013-04-19 05:55:50 ....A 319488 Virusshare.00056/Virus.Win32.Tenga.a-e6a470aca90df34fee58f087df635869e5e4a3d1 2013-04-19 04:30:54 ....A 68096 Virusshare.00056/Virus.Win32.Tenga.a-e7d7f3a8b32f47181288f7a69c4ce33ab960923f 2013-04-18 23:18:32 ....A 1847296 Virusshare.00056/Virus.Win32.Tenga.a-ea0d346252ba55510d58b777662a591cbbbd882a 2013-04-19 04:41:56 ....A 925696 Virusshare.00056/Virus.Win32.Tenga.a-fb2faefedd0f5512671d70f4f2d9724d0f384ad1 2013-04-19 07:43:26 ....A 124449 Virusshare.00056/Virus.Win32.Texel.b-2008eb9fc392d04d60a299621b834d5102726124 2013-04-19 07:38:30 ....A 36864 Virusshare.00056/Virus.Win32.Texel.k-01e8d870552e83e1134ba85dfb8e1ac2655cfcbc 2013-04-18 23:03:34 ....A 18944 Virusshare.00056/Virus.Win32.Texel.k-187fe72a655950b5522d67dd6fef7840e64b7221 2013-04-19 06:05:20 ....A 32256 Virusshare.00056/Virus.Win32.Texel.k-ab3f2af8caf5047c3cc22856365f789a9cad7a93 2013-04-19 02:12:36 ....A 20480 Virusshare.00056/Virus.Win32.Texel.k-b22ddfc39f425724d6eaf54647f4df84364b86c9 2013-04-18 23:27:34 ....A 25600 Virusshare.00056/Virus.Win32.Texel.k-b92d2e253e00debd8049d91d025e45ce420fb2ba 2013-04-19 01:58:26 ....A 32256 Virusshare.00056/Virus.Win32.Texel.k-c9c7276f6746f9501f68038d9fcb9b25125c81f2 2013-04-19 00:00:50 ....A 25600 Virusshare.00056/Virus.Win32.Texel.k-cbbf617753738e6ed41cb38bc897e117650e9f31 2013-04-19 07:56:26 ....A 16384 Virusshare.00056/Virus.Win32.Thorin-7234e0cce0dc79c112871c26c42ff4211ec3ea38 2013-04-19 05:26:08 ....A 194380 Virusshare.00056/Virus.Win32.Tinit.a-217e614e36078d2d111254ed7bcfda1382ab6d30 2013-04-19 08:05:36 ....A 247628 Virusshare.00056/Virus.Win32.Tinit.a-420eb036832c5f2db92079f05fe364acce811b6d 2013-04-19 07:59:44 ....A 193868 Virusshare.00056/Virus.Win32.Tinit.a-865364238dae9ce3a855c44687a7357cb0b1a2c5 2013-04-19 06:13:06 ....A 41440 Virusshare.00056/Virus.Win32.Toffus.a-922d3f91f56dcca1b0a35f6c1160fc2b0eacf497 2013-04-19 08:07:16 ....A 45056 Virusshare.00056/Virus.Win32.Tolone-aad42c717a8a4c84e9a92179ba3d676241b07e5b 2013-04-19 01:17:46 ....A 338432 Virusshare.00056/Virus.Win32.Trats.d-3b23666f5ea9200bfb2bf1c3fede8632d75244c6 2013-04-19 02:09:26 ....A 2200064 Virusshare.00056/Virus.Win32.Trats.d-3c6c320e5c9583c69a37a746bd5e5faf5cd4fbc3 2013-04-19 01:15:12 ....A 779264 Virusshare.00056/Virus.Win32.Trats.d-7202781e2dae6ac9180b4c99775ad36db15c5335 2013-04-19 07:16:42 ....A 5691392 Virusshare.00056/Virus.Win32.Trats.d-857038706bd4e8ed2a3a5f45e172015c56e8303e 2013-04-19 08:33:12 ....A 403968 Virusshare.00056/Virus.Win32.Trats.d-e242a9f2e51b7e14280f175000d903c69152f7b0 2013-04-19 01:58:34 ....A 872960 Virusshare.00056/Virus.Win32.Trats.d-fcb2e64456a63caecc35de9760a2df23c02be48b 2013-04-19 00:58:20 ....A 207872 Virusshare.00056/Virus.Win32.Tref.a-8bce3fd429ead569b1316dde53727e6bf07c5e20 2013-04-19 04:09:36 ....A 98304 Virusshare.00056/Virus.Win32.VB.ab-a986a636ca75a3b07f9b3bc2b6770aad55f07288 2013-04-19 04:08:56 ....A 16384 Virusshare.00056/Virus.Win32.VB.al-927e3b9a4aca870f5c6a8e78491ffa10fc25e00b 2013-04-19 02:27:34 ....A 73728 Virusshare.00056/Virus.Win32.VB.aq-6ca3c33597ef5fb10ea8621de8b3da7d51987923 2013-04-19 08:05:32 ....A 38434 Virusshare.00056/Virus.Win32.VB.bg-41964e6547c6ec7427c7d83161a1c790532d8f95 2013-04-19 04:50:26 ....A 111104 Virusshare.00056/Virus.Win32.VB.bg-abdbc1c21304151cf44930e9c7cfc98b90899e1f 2013-04-19 08:06:50 ....A 190831 Virusshare.00056/Virus.Win32.VB.bg-dca339f5d89602e829f14c01e3be865621993635 2013-04-18 23:33:24 ....A 49152 Virusshare.00056/Virus.Win32.VB.bu-9ed40cae429a1cf1bbfbf3c87ff00a9a4f38d6af 2013-04-19 07:31:24 ....A 16388 Virusshare.00056/Virus.Win32.VB.bw-092962a65bc0e6ceac9331af609da7b78f777346 2013-04-18 23:04:04 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-0eeed80a96e6c93ddd7a0e89c0338a768cc7d34a 2013-04-19 05:51:54 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-158162902ae0432698c5dc476070ffb3af05c5a0 2013-04-19 02:31:42 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-166d590230a25ab3711151fae91f3090abd6a274 2013-04-19 06:10:42 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-1df3e0c75b2a7fce5b8ed4dfd3627c2fb01ee809 2013-04-19 05:43:58 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-267a151a00ab70d40fb5d7c5ed1cb3cc4c6bd772 2013-04-19 07:18:06 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-28f28ae58b84913dd53adf32afa09b3e1d651c40 2013-04-18 23:42:48 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-2a6a981b86f7a02fb1106377d3e4f1a89bbf876d 2013-04-19 04:58:20 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-2c65b141f87382c539bf11cb167f2e9de71b0338 2013-04-19 05:06:12 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-2ed08b50c944ed3cd624af82ce696681b7ded60c 2013-04-19 06:26:00 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-30f128e97e52af20a1271efd80a709423c38f96e 2013-04-19 05:51:28 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-33c75ec9c828739eafc5e44548ea6488ef19af02 2013-04-19 08:04:04 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-37f138283bef2f76edbef805b27bd61c479d3603 2013-04-18 23:42:34 ....A 47363 Virusshare.00056/Virus.Win32.VB.cc-3bf2c35c7034d81d8b9add29a4eb8da6cdb963d7 2013-04-19 07:52:24 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-3def9d7cd6a9a85575137a5c11ef187cbdc19632 2013-04-19 08:24:32 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-43161537c18fcfc6ee6dbf7ead8bf5e5fd8fa40a 2013-04-19 02:50:40 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-433941bfd5cc56ca699290ab4a9822056b5d3856 2013-04-19 04:25:34 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-48930fae4ab945226e033bb783204d7c48e1f062 2013-04-18 23:49:44 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-49a70c455a0fafaeee6354fc23d4f909951a42b7 2013-04-19 06:09:26 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-52fe78402af5e904db34fad22a23829bcaa5b297 2013-04-19 06:05:30 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-571400b3486feed735f4fb0de94ee725e3871b86 2013-04-18 23:56:58 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-633305562b981465cd6ff3ca6d1cf16cf04c9b41 2013-04-19 08:22:34 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-64944bc9090b79b9c00303de96073fb38d462321 2013-04-19 00:40:28 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-65a10af2903ee273fa985284ea8de75d070e2d7d 2013-04-19 05:53:06 ....A 88064 Virusshare.00056/Virus.Win32.VB.cc-7c27016aef9295bdee8b29d3a44842f2552b49a0 2013-04-19 03:45:42 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-81c9d3463c541dfc74025eefe247ad5fce984c19 2013-04-18 23:22:28 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-82ef1499f4c74812c89f75c21ff0855a62341d5d 2013-04-19 02:33:04 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-90210525a8a4c08c814b00ce7c305746a75174e3 2013-04-19 06:47:20 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-9ef47a0b64b186f8426eedd36090b9370267a13a 2013-04-19 02:21:22 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-a1d0197be9323e0425858ac15e004007de054a4f 2013-04-19 07:48:40 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-a6c51b55920b267cca4aa4b8ea925e888337c0aa 2013-04-19 07:07:20 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-b81810f7db5e33fcd7279a7749ab103307457ba4 2013-04-19 00:30:10 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-cd10ff98505b556dd44626d4da2862495c3a7245 2013-04-19 00:23:50 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-cf7db15ddd4159fb93bc6464eee3de140afc26ac 2013-04-19 08:06:56 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-d0a00b531650e341b3490827499a2164cf881d1b 2013-04-19 06:57:24 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-d2de7ee31ec9063624628df5c24ded6d011c4e65 2013-04-19 07:43:50 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-d628347ecd91b6258ee47a647c2fc7b178405345 2013-04-18 23:17:26 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-ef7964be49f0a5297144bc410a7ab0f5d500eaf7 2013-04-19 04:24:54 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-f4b545a4d95d27f4a4194dfe8be5f8dc9ee17280 2013-04-19 06:11:50 ....A 43008 Virusshare.00056/Virus.Win32.VB.cc-fa9d42b390bdafa85993b241fc3cb4960443c315 2013-04-19 04:14:06 ....A 57344 Virusshare.00056/Virus.Win32.VB.dn-1aa44d6f3370e389fa4aa359483095453395f3c6 2013-04-19 07:53:36 ....A 58368 Virusshare.00056/Virus.Win32.VB.dr-a8b25adcc823d268828a0b96afedde05ddf02ec7 2013-04-18 23:26:54 ....A 212992 Virusshare.00056/Virus.Win32.VB.gi-a2b42e48cd7cefc07363d0a136b1d81a9890cf86 2013-04-19 05:45:06 ....A 60777 Virusshare.00056/Virus.Win32.VB.gp-ac82e960af55b8f945a624243e79a886e6b4acac 2013-04-19 07:07:34 ....A 232574 Virusshare.00056/Virus.Win32.VB.he-129261b138ac0ac665a6ab70e5f473eb8696e8b6 2013-04-18 23:19:28 ....A 155647 Virusshare.00056/Virus.Win32.VB.ig-cef56897dcb0ffd512d3c6cf894b248bc74bf65c 2013-04-18 23:01:58 ....A 155647 Virusshare.00056/Virus.Win32.VB.ig-e75dff997191a6ee6aed6cb8291491a425c244e4 2013-04-18 23:37:28 ....A 43008 Virusshare.00056/Virus.Win32.VB.jf-5528770a3337d4b917161f41044ead055b3ce092 2013-04-19 05:34:40 ....A 73728 Virusshare.00056/Virus.Win32.VB.jm-ccbaaf816a6db93046120ebbc2e997556cce6c0e 2013-04-19 01:58:46 ....A 90624 Virusshare.00056/Virus.Win32.VB.ki-29c0f1db0d87f3b82dc77ba2875003048fce784a 2013-04-18 22:49:00 ....A 88576 Virusshare.00056/Virus.Win32.VB.ki-56e0a08729747e877b95a5a1df80317c8f80a7ee 2013-04-19 02:21:26 ....A 51712 Virusshare.00056/Virus.Win32.VB.ki-75e5b681b54e260a6e54b072c5f19b8a8d1f4dcb 2013-04-18 23:17:34 ....A 90624 Virusshare.00056/Virus.Win32.VB.ki-823565cff88be5d057d937c7cc9662aaac17ed35 2013-04-19 08:29:40 ....A 90624 Virusshare.00056/Virus.Win32.VB.ki-85ecdc2993026bdfd1f2d7822d0694d69e8f6a77 2013-04-19 01:02:40 ....A 79360 Virusshare.00056/Virus.Win32.VB.ki-9b780c543fa3e4d6675ba6f4394c36efdaf3cab6 2013-04-19 01:23:50 ....A 90624 Virusshare.00056/Virus.Win32.VB.ki-c6d453ea1267150bd61a54c7b8cb0a95d85b3f51 2013-04-19 08:14:40 ....A 54784 Virusshare.00056/Virus.Win32.VB.ku-5f2dc735c7ab7701aefc17c7b129e225e0544607 2013-04-19 07:05:00 ....A 54784 Virusshare.00056/Virus.Win32.VB.ku-813c9f6e00304a20eac0d73cb83fbe47aeafab32 2013-04-19 06:39:50 ....A 56320 Virusshare.00056/Virus.Win32.VB.kz-3c84db232cc3ed447ae545166d2cc1a974852969 2013-04-19 05:41:04 ....A 56320 Virusshare.00056/Virus.Win32.VB.kz-3d4aa643bac75f0ce70390b9bfbde08cdc4b0199 2013-04-19 08:26:04 ....A 84992 Virusshare.00056/Virus.Win32.VB.kz-4f5841cd94453dd4ca6f2fa70347c6dbbda4012a 2013-04-19 08:19:10 ....A 56320 Virusshare.00056/Virus.Win32.VB.kz-88e2616a8f37a2cf486d8a5dfc003e8c4426b4c9 2013-04-19 07:57:50 ....A 56320 Virusshare.00056/Virus.Win32.VB.kz-ab0a7579fc147769dd96568378ec9b1e2a608791 2013-04-19 02:27:54 ....A 84992 Virusshare.00056/Virus.Win32.VB.kz-cb4e35f58269fb1f54d50afa96d1903a70fb5b08 2013-04-19 08:13:56 ....A 508956 Virusshare.00056/Virus.Win32.VB.ml-5b18cbf18fedc8ec35fc016ac92dd01ac23e5aa0 2013-04-19 06:02:18 ....A 1694248 Virusshare.00056/Virus.Win32.VB.ml-ce245699769d06d1e927b81eb7976987e380329a 2013-04-18 23:07:50 ....A 1263735 Virusshare.00056/Virus.Win32.VB.ml-d09707c1e0be9170ecdddd3b162b14b36962102e 2013-04-19 05:40:08 ....A 929139 Virusshare.00056/Virus.Win32.VB.ml-ebae4a31a128bf0fe311194b299b1cad1f74ef63 2013-04-19 05:16:56 ....A 73827 Virusshare.00056/Virus.Win32.Vampiro.7018-091bcb7549c11eef1ebc7375c856dff472f4aee6 2013-04-18 23:00:00 ....A 73827 Virusshare.00056/Virus.Win32.Vampiro.7018-7d9f3f43a8a747effbf736aa00d54e29d4a65724 2013-04-19 07:01:34 ....A 73242 Virusshare.00056/Virus.Win32.Vampiro.7018-82e74012d183d9e194675d67fe40bde4c7bdebcf 2013-04-19 00:36:28 ....A 81432 Virusshare.00056/Virus.Win32.Vampiro.7018-980992d260242148dfea33dd2b75f331acad2c09 2013-04-19 07:09:30 ....A 74763 Virusshare.00056/Virus.Win32.Vampiro.7018-a0617d6b6f8444f8dd30c0bf34107e37d3d261c8 2013-04-19 06:30:18 ....A 81920 Virusshare.00056/Virus.Win32.Vampiro.7018-abb7a7c4dc5ce6bf2ee13318066650fda7f9b7d8 2013-04-19 00:23:30 ....A 37908 Virusshare.00056/Virus.Win32.Vampiro.7018-b7505b52816d3b3b9f2aa23cdeb4357f542d4240 2013-04-19 08:18:42 ....A 37908 Virusshare.00056/Virus.Win32.Vampiro.7018-c540043edad2609cee6652c7ee093a75996405d1 2013-04-19 01:23:06 ....A 80496 Virusshare.00056/Virus.Win32.Vampiro.7018-d28e9cbb1b00773164bfa0cba09d44aa2bafb415 2013-04-18 23:40:44 ....A 79443 Virusshare.00056/Virus.Win32.Vampiro.7018-e2102b486a49ac625b19ac474eb43656e2d71e6b 2013-04-19 02:09:20 ....A 376857 Virusshare.00056/Virus.Win32.Vampiro.c-2cee55b27e4e542600b73dbfde89d1fbd9065941 2013-04-19 07:56:24 ....A 80496 Virusshare.00056/Virus.Win32.Vampiro.c-37dfdecec957857da548ab6c3bad26d34205b13f 2013-04-19 06:31:26 ....A 376857 Virusshare.00056/Virus.Win32.Vampiro.c-3e48997d42c1518704305b19d7afec4005432f70 2013-04-19 03:32:58 ....A 80496 Virusshare.00056/Virus.Win32.Vampiro.c-4cbfc4b1ae86db37242f63fa940776f3a204baf8 2013-04-19 07:24:06 ....A 80964 Virusshare.00056/Virus.Win32.Vampiro.c-5be00ed305e028fddcf09bd337e0a0cbc83c8e3c 2013-04-19 06:03:22 ....A 98397 Virusshare.00056/Virus.Win32.Vampiro.c-6b0e13210fb6210ac7ecb0108572a62faeda3e4d 2013-04-19 07:21:58 ....A 81432 Virusshare.00056/Virus.Win32.Vampiro.c-82150fec8692fa45c5b917d0f6a84ae83bfef17a 2013-04-19 00:18:54 ....A 376857 Virusshare.00056/Virus.Win32.Vampiro.c-957f4169fb43b9ce59e9e7de2c72817656c90526 2013-04-19 08:20:16 ....A 376857 Virusshare.00056/Virus.Win32.Vampiro.c-bc397716d6ed3365427fdb6dc967ef29ad18ab06 2013-04-19 04:59:00 ....A 79911 Virusshare.00056/Virus.Win32.Vampiro.c-c785986fbeeecc3be86bf61273b373ada4f6df9d 2013-04-19 03:15:44 ....A 80496 Virusshare.00056/Virus.Win32.Vampiro.c-d173925981d9af088cd72ab82afda4286f3d1529 2013-04-19 08:20:40 ....A 80496 Virusshare.00056/Virus.Win32.Vampiro.c-db1e0ee1aacd4429c0c53f997041d2bdc87087cc 2013-04-19 03:21:20 ....A 80964 Virusshare.00056/Virus.Win32.Vampiro.c-e1a5b6c87129826fb46fe887c0161f09b18973a9 2013-04-19 00:52:22 ....A 376857 Virusshare.00056/Virus.Win32.Vampiro.c-e1d3fb02822661ba949354ed2e226f1751b656f8 2013-04-18 23:36:30 ....A 509137 Virusshare.00056/Virus.Win32.Velost.1233-150ac166c64a6441bd1149411222fc4658566256 2013-04-18 23:47:26 ....A 2025169 Virusshare.00056/Virus.Win32.Velost.1233-340a62fd8da6a5f11349e3ae100364567ddd20fe 2013-04-18 23:07:50 ....A 11985 Virusshare.00056/Virus.Win32.Velost.1233-8b2c8dcc39e0aeb720ce0d4bb99a919d39f13ac7 2013-04-19 06:32:00 ....A 7385 Virusshare.00056/Virus.Win32.Velost.1233-ba3b514faff6eaca7fbbe16a9e86a4676ea9c2e3 2013-04-19 08:33:50 ....A 81322 Virusshare.00056/Virus.Win32.Velost.1233-de0325415939d3d216eb2f92c235731c20037222 2013-04-19 02:13:40 ....A 11985 Virusshare.00056/Virus.Win32.Velost.1233-fb15f316c151c9d54007630ece022f4dea92efe1 2013-04-19 08:19:52 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-0a223d4ba90e78697a0aa4ce5f6551559b6ec954 2013-04-19 03:06:10 ....A 49152 Virusshare.00056/Virus.Win32.Virut.a-24f4cb501a4b7d4d1829d6a0e2a90c8ad852bfec 2013-04-18 22:49:12 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-26a6929e9b1996cb505d03e97cb34d0ecab11408 2013-04-19 05:48:12 ....A 387584 Virusshare.00056/Virus.Win32.Virut.a-2eab373d5b8998a355acd99d69a877c872304303 2013-04-19 07:41:46 ....A 58368 Virusshare.00056/Virus.Win32.Virut.a-44bf777af76d85e4d48ed80f93d62b9a4fe5fdb8 2013-04-19 00:00:52 ....A 37888 Virusshare.00056/Virus.Win32.Virut.a-47dca991b32e60d367be2c2384cb5681428272e3 2013-04-19 02:12:36 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-57877ff5836bf8b0b0ef866298532bced3e21e6f 2013-04-18 23:17:38 ....A 49152 Virusshare.00056/Virus.Win32.Virut.a-5c26abfe92f1ab6472d5d5ef7171b164a17256fb 2013-04-19 05:45:02 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-5d471ad9ad56cbbb4b57e81ad63b991afe1b26cc 2013-04-19 05:25:56 ....A 387584 Virusshare.00056/Virus.Win32.Virut.a-6ffb537de84529c61e05f54cbb590ee11d7bfda3 2013-04-19 05:47:22 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-753777fdd1c560404b3cae07161bdb97deafba62 2013-04-19 07:55:50 ....A 49152 Virusshare.00056/Virus.Win32.Virut.a-79a4444dc552f5f9d8a4a38a0a7ca9f21bf60b60 2013-04-19 05:29:22 ....A 49152 Virusshare.00056/Virus.Win32.Virut.a-834ea54a1e2f82d093d3342491629149107e4471 2013-04-19 05:06:32 ....A 17408 Virusshare.00056/Virus.Win32.Virut.a-88be4f7cd6d2f421d66410adcc73d1d46bce9a92 2013-04-18 23:11:16 ....A 387584 Virusshare.00056/Virus.Win32.Virut.a-8cd6a3abec4fc7ecc0ca313e3e26ecc0e10ac0fc 2013-04-19 05:34:54 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-abc16592f312df72f53b6e3a93739e1e895756da 2013-04-19 06:18:12 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-af56dd93b0f6d270bbe79b19c011bd0e73708975 2013-04-18 23:35:30 ....A 387072 Virusshare.00056/Virus.Win32.Virut.a-cb31579a42fb628c4147133fea2b63183986f56c 2013-04-19 07:59:20 ....A 8192 Virusshare.00056/Virus.Win32.Virut.a-cc63225c4b83bb96f0e54bf4ed31570fd0e27733 2013-04-19 03:40:50 ....A 386787 Virusshare.00056/Virus.Win32.Virut.a-d431c407eeb44015ee61c6319e8b67312c82ac07 2013-04-18 23:12:26 ....A 49152 Virusshare.00056/Virus.Win32.Virut.a-d58f4d4c6e9f3e998c0ed5c6cd22a57cb61d34b7 2013-04-19 00:43:10 ....A 40960 Virusshare.00056/Virus.Win32.Virut.a-e13e968c8abdf7436f92455b3707229fa8d23f6e 2013-04-19 05:33:04 ....A 63223 Virusshare.00056/Virus.Win32.Virut.ab-b06614bd945e301fc5ab021f5122021e8c9d4fde 2013-04-19 01:47:16 ....A 97792 Virusshare.00056/Virus.Win32.Virut.ac-4dea80a16da0fc79c49961007c17041e8c62d2a8 2013-04-19 04:48:40 ....A 161812 Virusshare.00056/Virus.Win32.Virut.ac-faac5200b3e4ae7831ae35945fc88a0878ada7ec 2013-04-19 00:33:44 ....A 32908 Virusshare.00056/Virus.Win32.Virut.ad-bc25268baa554e104aa4d4a796692121153de9ca 2013-04-19 02:10:44 ....A 91648 Virusshare.00056/Virus.Win32.Virut.ae-3dccd3c077c3f4dc775c000a8e239d84ae614231 2013-04-18 23:53:08 ....A 86016 Virusshare.00056/Virus.Win32.Virut.ah-793e1012687f545c0036ee96da8271f21e653ba8 2013-04-19 01:35:58 ....A 97792 Virusshare.00056/Virus.Win32.Virut.ah-8a94c524ac4ad5818c217cfbf928d029120194e2 2013-04-18 23:42:38 ....A 92672 Virusshare.00056/Virus.Win32.Virut.ah-9e128b891fe631c406012d88097f5a4da9ab7c00 2013-04-19 06:17:10 ....A 73216 Virusshare.00056/Virus.Win32.Virut.ah-e4f1f31be10f0bbfe3a97067916f3d744b177ec6 2013-04-19 02:34:08 ....A 227146 Virusshare.00056/Virus.Win32.Virut.ai-e7cabb5405b3465ace98205b4fa8f8eaeb2d3e06 2013-04-19 05:18:00 ....A 50176 Virusshare.00056/Virus.Win32.Virut.ak-59acb61095a8dbee6beed4bcb9f2c4eace7382b9 2013-04-19 07:42:46 ....A 100864 Virusshare.00056/Virus.Win32.Virut.ak-940cbc2eebd4914384140a9f4f2a6cab0f9f2dfc 2013-04-19 00:25:14 ....A 130560 Virusshare.00056/Virus.Win32.Virut.ak-e290b97e38b951d9f191a830bd7b36c323a1028b 2013-04-19 03:07:40 ....A 110592 Virusshare.00056/Virus.Win32.Virut.ao-33eeb61a60d3c388050c9a34f1fb22f4b809bd9d 2013-04-19 00:57:58 ....A 1159168 Virusshare.00056/Virus.Win32.Virut.ao-3bd742b32be3a64ac1a7f9243537d44be899a0a0 2013-04-19 08:11:26 ....A 100864 Virusshare.00056/Virus.Win32.Virut.ao-4e2a823989d1a7cdd358ebb12893ceeb3fc7b641 2013-04-19 07:49:42 ....A 86260 Virusshare.00056/Virus.Win32.Virut.ao-8bae2b08de0790d61eb815999afccbb74d47f05b 2013-04-19 02:16:30 ....A 135168 Virusshare.00056/Virus.Win32.Virut.ao-a6accb34b78e0af8ccdf52284b76cbf417ae21d7 2013-04-18 23:24:52 ....A 991232 Virusshare.00056/Virus.Win32.Virut.ao-c4a6ef332e76d16c90a0d44420a67cf8e583d17d 2013-04-19 06:03:52 ....A 1277952 Virusshare.00056/Virus.Win32.Virut.aq-d163bc9d6e05ec92ef967159019e20ab6c353991 2013-04-19 07:59:20 ....A 286798 Virusshare.00056/Virus.Win32.Virut.aq-ffb14545206239ce3a1c50cda6ab36856a246e60 2013-04-19 05:04:46 ....A 96256 Virusshare.00056/Virus.Win32.Virut.ar-c832ef3265efe3c7e1ae4c96052a40ab5aab2875 2013-04-19 08:22:10 ....A 148480 Virusshare.00056/Virus.Win32.Virut.as-00c7f1dedb98da0fa1886c5d259c13308f971e67 2013-04-19 08:09:40 ....A 130048 Virusshare.00056/Virus.Win32.Virut.as-0907205885b1c18a8a5187dde611326552eabb0e 2013-04-19 02:42:40 ....A 95232 Virusshare.00056/Virus.Win32.Virut.as-26ff333e2210781029e002ac318f3f6d25edd23b 2013-04-19 04:34:26 ....A 28672 Virusshare.00056/Virus.Win32.Virut.as-32b1af6e3f128bbcb8912549c0f161e4432acc43 2013-04-19 00:27:14 ....A 130048 Virusshare.00056/Virus.Win32.Virut.as-3be8cb3d6da5a384b42e835c67def235ef1e5817 2013-04-19 07:21:28 ....A 81408 Virusshare.00056/Virus.Win32.Virut.as-40595e8269d6d46f206a24e4f757cff8d7923489 2013-04-19 07:31:30 ....A 87040 Virusshare.00056/Virus.Win32.Virut.as-4e8534331fcaafcf9b3f788f7c06c9c9d104b08c 2013-04-19 01:17:58 ....A 164864 Virusshare.00056/Virus.Win32.Virut.as-6ef23cffd01557d5e7a984f3be39e598d62b0fc5 2013-04-19 02:23:48 ....A 78336 Virusshare.00056/Virus.Win32.Virut.as-9af3920f8f57f8a22b2c11df3ea72eafc4182d8f 2013-04-19 05:22:44 ....A 505856 Virusshare.00056/Virus.Win32.Virut.at-25b6f880f1ed5a87d846fafb0fcb45aa691274c1 2013-04-18 23:36:52 ....A 174080 Virusshare.00056/Virus.Win32.Virut.at-2a9945c89d4fb9d40d3f2f2a2b54da6241796bdd 2013-04-19 08:25:58 ....A 86016 Virusshare.00056/Virus.Win32.Virut.at-361b1237436e9fbe4a9e12c0858971c2aa0ddf23 2013-04-18 23:08:50 ....A 237568 Virusshare.00056/Virus.Win32.Virut.at-4bdc30d1de35ee091257413098fc7f6103ef5e29 2013-04-19 02:32:40 ....A 734720 Virusshare.00056/Virus.Win32.Virut.at-4d7a20fbaa1b1bb9b73f7cda140d0be6d75744bd 2013-04-19 08:17:00 ....A 145408 Virusshare.00056/Virus.Win32.Virut.at-5b34e591eaa392d304800325715edb1b457aec33 2013-04-19 05:27:52 ....A 146944 Virusshare.00056/Virus.Win32.Virut.at-8b5353dbde0890e190fb06853aef545af41c0cdf 2013-04-19 01:00:42 ....A 101376 Virusshare.00056/Virus.Win32.Virut.at-8ea036fac368cbcedbf94bed3c3f3dcf83991149 2013-04-19 07:05:56 ....A 79360 Virusshare.00056/Virus.Win32.Virut.at-939c9c8f3062a53b455d34e019cd0a461d8b7e05 2013-04-19 06:06:36 ....A 108032 Virusshare.00056/Virus.Win32.Virut.at-9b73bc748ad9f6469dd2022e20137d0dcfa1c701 2013-04-19 08:33:26 ....A 734720 Virusshare.00056/Virus.Win32.Virut.at-9fbfc8a3243afd485f0bf76a64e4a3e385948280 2013-04-19 05:27:54 ....A 210944 Virusshare.00056/Virus.Win32.Virut.at-ad11273538423141c4ce445afe62454bab90e324 2013-04-19 02:42:16 ....A 265728 Virusshare.00056/Virus.Win32.Virut.at-c53a02f38d7134b40f3613a7f8ef94656a4f2169 2013-04-19 08:10:30 ....A 131072 Virusshare.00056/Virus.Win32.Virut.at-c54732c856163d27864c8f9cacd0c25ac3156963 2013-04-19 06:04:10 ....A 1060864 Virusshare.00056/Virus.Win32.Virut.at-c754b224f67946f2f1c171e77c41527a0d659cae 2013-04-18 23:52:34 ....A 135168 Virusshare.00056/Virus.Win32.Virut.at-ca1ccedca04c92ba58d87e782769233ad3fa27d9 2013-04-19 06:17:16 ....A 17408 Virusshare.00056/Virus.Win32.Virut.at-d399659a753835620845c146e8f2b497de9b142a 2013-04-19 02:26:16 ....A 126976 Virusshare.00056/Virus.Win32.Virut.at-d3ac670c8db4739600f61d73d150481e82f0ca81 2013-04-18 23:47:10 ....A 89600 Virusshare.00056/Virus.Win32.Virut.at-f0dc02cbdadb9461fdf5d1c9c158a4c882080890 2013-04-19 02:44:04 ....A 86032 Virusshare.00056/Virus.Win32.Virut.at-fcec7bb733bd84efd22511a29c690af5da14a9bf 2013-04-19 02:32:52 ....A 163840 Virusshare.00056/Virus.Win32.Virut.av-0523d1986846c001c52a1d5cd8a92431f0dcf82e 2013-04-19 08:20:10 ....A 86032 Virusshare.00056/Virus.Win32.Virut.av-09a513b748aa8a7db3fd7c9ac6576308d0f14d0a 2013-04-19 08:15:06 ....A 1060864 Virusshare.00056/Virus.Win32.Virut.av-12a9cd9c650a76ad41a5c41e0c893d0026340495 2013-04-19 07:23:16 ....A 120832 Virusshare.00056/Virus.Win32.Virut.av-21a73991d86e4349a335a0cbb97fdfbbafd1a185 2013-04-18 22:59:58 ....A 120832 Virusshare.00056/Virus.Win32.Virut.av-2ae7bff7334ee003be4f70fbc76c2e4987ab839a 2013-04-18 23:46:58 ....A 22528 Virusshare.00056/Virus.Win32.Virut.av-31d6c4e3751a77047c6f1abcd417918c96eec2f9 2013-04-19 01:20:02 ....A 200704 Virusshare.00056/Virus.Win32.Virut.av-368164388cc7e3ef6008481b9c7701c00d1f0596 2013-04-19 02:42:02 ....A 94720 Virusshare.00056/Virus.Win32.Virut.av-3edc735eeaeede79a524adc00661a8a41a6b6cec 2013-04-19 00:19:34 ....A 162324 Virusshare.00056/Virus.Win32.Virut.av-43069698b5efdd5b0fe870a6208cd16ccaf95a1c 2013-04-19 00:29:54 ....A 86032 Virusshare.00056/Virus.Win32.Virut.av-50443fdb2fa7ab79d6e7aae271d84cb32a54b918 2013-04-19 07:33:44 ....A 20992 Virusshare.00056/Virus.Win32.Virut.av-89859a3722fb6de868796b49c09bd20b9e1ddc34 2013-04-19 02:22:02 ....A 86032 Virusshare.00056/Virus.Win32.Virut.av-8d87d4d0abca354c715353cac5a8634534ec1652 2013-04-18 23:18:08 ....A 166912 Virusshare.00056/Virus.Win32.Virut.av-9c35811018eac60f77f373905aa03198f8fec86a 2013-04-19 08:33:34 ....A 131072 Virusshare.00056/Virus.Win32.Virut.av-cac1e436d7c7e46263e277d9adf42c7e18ba7129 2013-04-19 05:38:26 ....A 872960 Virusshare.00056/Virus.Win32.Virut.av-d1d06009dea3cebca2a72d84a9a34cf3a141a21b 2013-04-19 05:30:18 ....A 11776 Virusshare.00056/Virus.Win32.Virut.av-d4ef362d7375fb69ebffb9b4f9972721537a9981 2013-04-19 08:21:10 ....A 86528 Virusshare.00056/Virus.Win32.Virut.aw-25951637fde29a752810670148652f31192b796d 2013-04-19 03:37:04 ....A 35840 Virusshare.00056/Virus.Win32.Virut.aw-3558900845484779703ea5903a9bc6fb0558b350 2013-04-18 23:48:28 ....A 131072 Virusshare.00056/Virus.Win32.Virut.aw-4ec63d11439ad59ce7c2c852dd92c3583cb22d05 2013-04-18 23:26:34 ....A 51712 Virusshare.00056/Virus.Win32.Virut.aw-b53fe7877d0cdede5ea593829e33727ae694fc96 2013-04-19 06:54:32 ....A 89088 Virusshare.00056/Virus.Win32.Virut.aw-cf05f0f270d63cf8c94d9e049512a47215321248 2013-04-19 06:34:20 ....A 8704 Virusshare.00056/Virus.Win32.Virut.b-25db9f21f4f879f74abf0ebf5593786a5f4764c2 2013-04-18 23:16:12 ....A 15360 Virusshare.00056/Virus.Win32.Virut.b-2c7123b962ac24fcc9bb8ba091728e82c8bec912 2013-04-19 05:14:38 ....A 209408 Virusshare.00056/Virus.Win32.Virut.b-30257aefab41b25008ffc2e2479a0c1cd41fad3b 2013-04-19 07:47:46 ....A 136704 Virusshare.00056/Virus.Win32.Virut.b-3ac933c8593feb4fc4fcea245a1e7d0502fed107 2013-04-19 07:23:42 ....A 221184 Virusshare.00056/Virus.Win32.Virut.b-45c1c632d57ecd44a2242f523afc71d241ba0eff 2013-04-19 07:01:40 ....A 168960 Virusshare.00056/Virus.Win32.Virut.b-4a37789701ddc0374f15752d08c16923630e89d1 2013-04-19 07:20:30 ....A 100864 Virusshare.00056/Virus.Win32.Virut.b-4ec0c48fad08c271ab5aebe084de1a2c48ddd0b1 2013-04-18 23:10:32 ....A 81408 Virusshare.00056/Virus.Win32.Virut.b-69b6c0e645d0e7f4fefe33be26c2ec5e5cb6a540 2013-04-19 00:24:14 ....A 17023 Virusshare.00056/Virus.Win32.Virut.b-7bd5fc936a55cae25841dff5c54703be7599a540 2013-04-19 07:46:14 ....A 97093 Virusshare.00056/Virus.Win32.Virut.b-9d8f1cded9a58add03e702bdf277b94424beed6d 2013-04-19 07:48:08 ....A 226304 Virusshare.00056/Virus.Win32.Virut.b-a40bfe455a163142e2bd36f7e1464ced249b9525 2013-04-19 07:26:32 ....A 14991 Virusshare.00056/Virus.Win32.Virut.b-d37c5a8c31f09c99ab66e9f60f799bdd438775a2 2013-04-19 08:32:22 ....A 45056 Virusshare.00056/Virus.Win32.Virut.b-e998adeda2bcc7eb3b2e22c21132b6b9954b0621 2013-04-19 03:53:52 ....A 137216 Virusshare.00056/Virus.Win32.Virut.b-ede6bb518101217c6c158b7e89a0afba7177a7bb 2013-04-19 05:47:14 ....A 21504 Virusshare.00056/Virus.Win32.Virut.b-f3ad5461d0aff77cad3c59b18590072e0c0cff91 2013-04-19 06:18:56 ....A 269312 Virusshare.00056/Virus.Win32.Virut.bd-00734730161ccd10dbae7a7ac3a4076d9e2ef925 2013-04-19 00:08:14 ....A 85364 Virusshare.00056/Virus.Win32.Virut.be-1845b0136cbff3b434a2d177ece9e60cd203b2be 2013-04-19 07:35:16 ....A 1008128 Virusshare.00056/Virus.Win32.Virut.be-18c0a17aa953abb50e9c3706805ef3bbfc59f528 2013-04-19 00:21:40 ....A 221184 Virusshare.00056/Virus.Win32.Virut.be-2902574b3c27cd2cc81922c47f174c0005c0e090 2013-04-19 05:23:24 ....A 146944 Virusshare.00056/Virus.Win32.Virut.bf-26124bdf77515d40c8e3d1626af98f2ae2660d12 2013-04-19 00:10:56 ....A 157696 Virusshare.00056/Virus.Win32.Virut.bf-3349ed19379465efbe17e6c82772d87931f98e32 2013-04-19 01:03:24 ....A 245760 Virusshare.00056/Virus.Win32.Virut.bf-60a411c59d8133c69266ee74feddc95d815756ef 2013-04-19 04:18:08 ....A 141824 Virusshare.00056/Virus.Win32.Virut.bf-62cae1b95cc4f97de3afa7f439d86111d8a4ca8e 2013-04-19 02:29:20 ....A 245760 Virusshare.00056/Virus.Win32.Virut.bf-ae8210fe72c583296f830fe0b5710eeb36e7fb65 2013-04-19 08:21:12 ....A 70416 Virusshare.00056/Virus.Win32.Virut.bl-2d5a01d8ce58a0778b9ff267410146e452c71268 2013-04-18 23:37:38 ....A 90112 Virusshare.00056/Virus.Win32.Virut.bl-3f98a96cb04dd3a03f49bcc4127799687eb56de7 2013-04-19 05:27:52 ....A 8192 Virusshare.00056/Virus.Win32.Virut.bl-879cc206b80902a5034ac0927f00d098000347c5 2013-04-19 07:54:56 ....A 36352 Virusshare.00056/Virus.Win32.Virut.bl-edecb1508754c9251c4b79a20b373a22069a801f 2013-04-18 23:05:28 ....A 10240 Virusshare.00056/Virus.Win32.Virut.bp-5082ccdba77c53141b68cb5016f60c76771397ba 2013-04-19 08:06:58 ....A 35328 Virusshare.00056/Virus.Win32.Virut.bq-2aa15f702726863e32f92bc2bf3517eabd977f07 2013-04-19 06:49:04 ....A 338944 Virusshare.00056/Virus.Win32.Virut.bq-2fbf9cec75eb7d1770e569f0994f71407d64a429 2013-04-19 08:03:54 ....A 383488 Virusshare.00056/Virus.Win32.Virut.bq-40fda3a55a004d0f67814fc8b776758b64e82b1b 2013-04-19 02:50:50 ....A 50253 Virusshare.00056/Virus.Win32.Virut.bq-49dcceeaa00f9f4b7cba49fd4b8c8419cbe1a6b2 2013-04-19 05:36:14 ....A 528384 Virusshare.00056/Virus.Win32.Virut.bq-8d6a922478dc845c2fb4314169e66ecdc29aad19 2013-04-19 04:37:40 ....A 70656 Virusshare.00056/Virus.Win32.Virut.bq-db4ecdc492d9b3880827c558b94a78f62a366fbb 2013-04-19 07:17:48 ....A 80896 Virusshare.00056/Virus.Win32.Virut.br-b19837b2d27e8acde8817c25de6233564bff8207 2013-04-18 23:46:04 ....A 233472 Virusshare.00056/Virus.Win32.Virut.bt-c57f3cc5bf5adce4bb36c35fd247d57eccf465d7 2013-04-19 00:29:10 ....A 51200 Virusshare.00056/Virus.Win32.Virut.bu-0174bdfffdc0cab3fca94279ee4967ac89c0f19a 2013-04-18 23:05:36 ....A 228864 Virusshare.00056/Virus.Win32.Virut.bu-0f46536e22fae219af084237fb45d3c65e2bfc8a 2013-04-19 07:35:42 ....A 80384 Virusshare.00056/Virus.Win32.Virut.bu-764c9e036e72c87a767d653da37be7e2828a459b 2013-04-18 23:37:54 ....A 23040 Virusshare.00056/Virus.Win32.Virut.bu-84ec5af95fce8b4b2353e7eeb778be7f76a7ee61 2013-04-19 08:08:32 ....A 55808 Virusshare.00056/Virus.Win32.Virut.bu-ba10e8f2611ad0509759f9eaf977a839e2dd6903 2013-04-19 06:06:40 ....A 57344 Virusshare.00056/Virus.Win32.Virut.bu-cae64f83fa02ff1a029cefc5708eed3822691d5e 2013-04-19 07:32:36 ....A 119096 Virusshare.00056/Virus.Win32.Virut.bu-d213a91a64d85606fb13199e0e72b80c8bb1983c 2013-04-19 07:57:46 ....A 10752 Virusshare.00056/Virus.Win32.Virut.bu-ddb2b4d6950b51921e59bf085bb446558c6c7a74 2013-04-19 05:32:16 ....A 75264 Virusshare.00056/Virus.Win32.Virut.bv-6e95af68b2f2ef072170ea10a25071680a770c44 2013-04-18 23:21:18 ....A 125952 Virusshare.00056/Virus.Win32.Virut.bv-e863eaa8cab1475891eafdcd6db84061a9b90c62 2013-04-19 00:31:24 ....A 33792 Virusshare.00056/Virus.Win32.Virut.bv-f693a6acc2e486a8947221235de1ebabe698f31e 2013-04-19 06:12:18 ....A 153600 Virusshare.00056/Virus.Win32.Virut.bw-0734749143253cfa0df3bd0fbcc9ddd8ea0b13e2 2013-04-19 07:07:24 ....A 1040384 Virusshare.00056/Virus.Win32.Virut.bw-191c12cdd53d0d946cf254d4c674907cf3b71c34 2013-04-19 06:05:36 ....A 53760 Virusshare.00056/Virus.Win32.Virut.bw-213f393549c4fe2dc90b5177a2733ac629e899b8 2013-04-19 02:57:00 ....A 45056 Virusshare.00056/Virus.Win32.Virut.bw-67bac7aa445e1da1e7f9e5e603c25b1ffe942bf7 2013-04-19 04:09:28 ....A 528384 Virusshare.00056/Virus.Win32.Virut.bw-8f4f9543ffb4f6f52e8db3117ec5e5958973c7c7 2013-04-19 00:26:04 ....A 55808 Virusshare.00056/Virus.Win32.Virut.bx-26162fc503cf8c88472d9152d5d2bea665e0356b 2013-04-19 02:34:32 ....A 146432 Virusshare.00056/Virus.Win32.Virut.bx-57b6d06d8a7473d0606e63b81a99946a40803816 2013-04-19 06:10:12 ....A 383488 Virusshare.00056/Virus.Win32.Virut.bx-d6f742df256514018741c69e2ee99a11fc253f0e 2013-04-19 01:56:16 ....A 11264 Virusshare.00056/Virus.Win32.Virut.by-07b8b446e3f1d20de525fa0211bfbacfa184ff89 2013-04-19 02:45:00 ....A 45056 Virusshare.00056/Virus.Win32.Virut.by-fb19ba46a195e507afa09f9a8780f43a93020c5e 2013-04-18 23:31:54 ....A 126464 Virusshare.00056/Virus.Win32.Virut.cd-26bb855fc7641828a2f95a334b68efccc5d0bac8 2013-04-19 08:22:08 ....A 800768 Virusshare.00056/Virus.Win32.Virut.cd-4472552a1ad7113a2b9bc7f04359377b95edafee 2013-04-19 05:42:56 ....A 94720 Virusshare.00056/Virus.Win32.Virut.cd-9641a08012c2187a82ff6c2ec19b5a830c11225f 2013-04-19 08:05:10 ....A 31744 Virusshare.00056/Virus.Win32.Virut.cd-c3d4ad3d614d7cada94b1ca11f80710397ce0048 2013-04-19 04:08:32 ....A 151552 Virusshare.00056/Virus.Win32.Virut.ce-005cce76674380d704f60c3288a031b4243e2bbb 2013-04-19 04:14:52 ....A 155648 Virusshare.00056/Virus.Win32.Virut.ce-018dbd3597c587b379923b381e6eaa831ad421fd 2013-04-19 06:12:52 ....A 39936 Virusshare.00056/Virus.Win32.Virut.ce-039fa5d1c551b82630fffdabbe754a2121d573ab 2013-04-19 06:26:24 ....A 43520 Virusshare.00056/Virus.Win32.Virut.ce-043721557e471d5d01f032969f4a2d77d01092ff 2013-04-19 04:07:12 ....A 65024 Virusshare.00056/Virus.Win32.Virut.ce-0584718d8ea59d8857c0ef18b092c30ec4a9cdcd 2013-04-19 05:23:54 ....A 220672 Virusshare.00056/Virus.Win32.Virut.ce-07747524132b3b6a336623e8e7e5662d0ef87c9c 2013-04-18 22:56:46 ....A 858112 Virusshare.00056/Virus.Win32.Virut.ce-077cda88884e9b0d96f920a7a7f8fba173219dd9 2013-04-18 23:32:32 ....A 130787 Virusshare.00056/Virus.Win32.Virut.ce-07c2e49d6fe60a628d3b69f35149742190cf3cd3 2013-04-19 01:39:24 ....A 214528 Virusshare.00056/Virus.Win32.Virut.ce-0806a0df305288b418627fec4fac906482c826a6 2013-04-18 23:54:12 ....A 368640 Virusshare.00056/Virus.Win32.Virut.ce-0a142e2cff67bc8f509e09f5fb0988446d4da10a 2013-04-19 05:16:26 ....A 67584 Virusshare.00056/Virus.Win32.Virut.ce-0a399566d8f59270caf5cf83138c8a6c51a9c215 2013-04-19 03:47:32 ....A 448512 Virusshare.00056/Virus.Win32.Virut.ce-0a87da97b326c2b3d4cdad2bdea23c9125a42f13 2013-04-19 06:00:42 ....A 32256 Virusshare.00056/Virus.Win32.Virut.ce-0b7fbe64a6c6801b20692297532742fc4057d54c 2013-04-19 04:29:30 ....A 123392 Virusshare.00056/Virus.Win32.Virut.ce-0bbc5ccce9983306836948b59e782f39bbf4e0b9 2013-04-19 07:12:28 ....A 127488 Virusshare.00056/Virus.Win32.Virut.ce-0d01d4d77c0a167a4c20c9a8c806680460cfed14 2013-04-19 05:59:12 ....A 421888 Virusshare.00056/Virus.Win32.Virut.ce-0d937f5da3ae79e061942d7736481c52ee54f834 2013-04-19 06:57:12 ....A 32768 Virusshare.00056/Virus.Win32.Virut.ce-0dea25e98259174b38b5ddc5a3bf873f7e767617 2013-04-19 05:08:44 ....A 36864 Virusshare.00056/Virus.Win32.Virut.ce-0eaf2b66a130d72d07b639ca18ad685ffe7b0a11 2013-04-19 04:31:40 ....A 60928 Virusshare.00056/Virus.Win32.Virut.ce-0eca54fe0fe066b331672550495b863617432e09 2013-04-19 00:02:20 ....A 98304 Virusshare.00056/Virus.Win32.Virut.ce-0f54f1a9f2f374c5db5344495d9fec641f4532c9 2013-04-19 08:30:56 ....A 68096 Virusshare.00056/Virus.Win32.Virut.ce-1067659ec17ea0cfe2d535ee07a66dab3394a923 2013-04-18 22:52:40 ....A 230912 Virusshare.00056/Virus.Win32.Virut.ce-10ed6e9423dfbe1357fe9289bdd172157c911c57 2013-04-19 00:01:38 ....A 61440 Virusshare.00056/Virus.Win32.Virut.ce-1126c00c7a4fe27803820e683af1d6e5ffa460d8 2013-04-19 00:33:40 ....A 325120 Virusshare.00056/Virus.Win32.Virut.ce-115a3f80f9051c3373c1ab7248511ecc49f9d80b 2013-04-18 23:32:14 ....A 96768 Virusshare.00056/Virus.Win32.Virut.ce-1164a47c3025b2758f58621f28b98a80163f5a94 2013-04-19 04:06:58 ....A 61952 Virusshare.00056/Virus.Win32.Virut.ce-12392a340d14c122ee15015f235863266d2fe8b2 2013-04-19 06:22:38 ....A 42496 Virusshare.00056/Virus.Win32.Virut.ce-13badd2f1d2047af511152265bb76f35f65b0d68 2013-04-19 00:37:54 ....A 262144 Virusshare.00056/Virus.Win32.Virut.ce-14033b3051a8df2ca7e0954ed28565f2338173f6 2013-04-18 23:30:30 ....A 249344 Virusshare.00056/Virus.Win32.Virut.ce-140c0bd74f24e968314498817f5e5cbe40407a60 2013-04-18 23:10:42 ....A 147456 Virusshare.00056/Virus.Win32.Virut.ce-152cb0e72aeafa3db143f00aacee57b9bffabe53 2013-04-19 05:27:52 ....A 261120 Virusshare.00056/Virus.Win32.Virut.ce-16bb5b4591d77285e4bbdb63b193ca1f773cd2c7 2013-04-19 05:42:34 ....A 57059 Virusshare.00056/Virus.Win32.Virut.ce-172c834a0df9574041b1b7e483b2614840b327bf 2013-04-19 04:07:46 ....A 84812 Virusshare.00056/Virus.Win32.Virut.ce-17c658f232b38cd303fe03f5ec1b147cde826c2b 2013-04-19 05:46:28 ....A 113152 Virusshare.00056/Virus.Win32.Virut.ce-182535a94f2a790b46e07772bc7d81da6438d3e4 2013-04-18 23:19:26 ....A 61440 Virusshare.00056/Virus.Win32.Virut.ce-1868f557c20bb85e3ccfd3721c6d59698271b668 2013-04-19 05:28:34 ....A 68096 Virusshare.00056/Virus.Win32.Virut.ce-18e60d8e6bdf7f839524ad9b7ef051c65c956338 2013-04-19 06:23:32 ....A 51712 Virusshare.00056/Virus.Win32.Virut.ce-193067cce9a314764e8d66eecf8811df827dbae4 2013-04-19 01:41:20 ....A 130787 Virusshare.00056/Virus.Win32.Virut.ce-1a7672d44e06a1755b8638e3ec503611e87dafad 2013-04-18 23:17:52 ....A 31744 Virusshare.00056/Virus.Win32.Virut.ce-1ad8619230dbc6c918d0d301521b41d79536ea29 2013-04-19 06:14:00 ....A 148480 Virusshare.00056/Virus.Win32.Virut.ce-1ae5db87c163cbfcf7d59f0febe747650dc213ae 2013-04-19 00:47:08 ....A 134656 Virusshare.00056/Virus.Win32.Virut.ce-1b260f831f75a04d5355746ecf56435a7c9983d0 2013-04-19 00:37:38 ....A 201216 Virusshare.00056/Virus.Win32.Virut.ce-1b413955c72da5d86ee3435a0cb02dfb3d1b7f51 2013-04-19 07:18:50 ....A 446464 Virusshare.00056/Virus.Win32.Virut.ce-1b5a5f1e5112d2f82d69d99d892d3eb67e7797f4 2013-04-19 04:36:22 ....A 35840 Virusshare.00056/Virus.Win32.Virut.ce-1b9d7b769a99d52bc95ccded13630bcd1687cdc4 2013-04-19 07:29:34 ....A 123392 Virusshare.00056/Virus.Win32.Virut.ce-1bce82497430dcd874fd9aa4ab730afc1bc35f23 2013-04-19 06:45:46 ....A 154112 Virusshare.00056/Virus.Win32.Virut.ce-1c1e07d8adc63e2be5a8cb0c88b8b2b66f273a31 2013-04-19 04:25:54 ....A 165376 Virusshare.00056/Virus.Win32.Virut.ce-1d11fc96e8474ec676f847382dee5d6854ca623f 2013-04-18 22:59:38 ....A 181760 Virusshare.00056/Virus.Win32.Virut.ce-1e232b68f6a845d04a1c4730269c22824052cf98 2013-04-19 07:00:44 ....A 90112 Virusshare.00056/Virus.Win32.Virut.ce-1ee3c51ceafb8c2a1efebdf6afb3e02c5408e865 2013-04-18 23:10:40 ....A 100352 Virusshare.00056/Virus.Win32.Virut.ce-1fdf82bec540384fd38447d5540a26d5729877cf 2013-04-19 04:41:08 ....A 58880 Virusshare.00056/Virus.Win32.Virut.ce-20023bc3c2cb9f0da8718dc137e04c6ae16ba872 2013-04-19 07:25:12 ....A 177664 Virusshare.00056/Virus.Win32.Virut.ce-20d2602f369e00a815430bd7cd514c3b4d6cff5f 2013-04-19 06:25:58 ....A 307712 Virusshare.00056/Virus.Win32.Virut.ce-20d772059ea6ca23edd362904be0f5d2f736e6b6 2013-04-18 22:59:46 ....A 130048 Virusshare.00056/Virus.Win32.Virut.ce-20ed7f586a20f24e9022db3e377ccab35b237be5 2013-04-19 00:31:04 ....A 193024 Virusshare.00056/Virus.Win32.Virut.ce-2115baa6fc388038118f49a3482eb5d73989eced 2013-04-18 23:04:14 ....A 177664 Virusshare.00056/Virus.Win32.Virut.ce-2312bfcd743776fd0db4944d9673faf2dcf65e91 2013-04-19 04:14:22 ....A 81920 Virusshare.00056/Virus.Win32.Virut.ce-23f65304c0e9a453c97796c8ec1673aa79e8e833 2013-04-18 23:53:08 ....A 204800 Virusshare.00056/Virus.Win32.Virut.ce-246444dae26801eed97b5f13e1a15f825b519782 2013-04-18 23:17:22 ....A 80384 Virusshare.00056/Virus.Win32.Virut.ce-24996e2699733c5ec6634ace131b44e33c562fd8 2013-04-18 23:15:32 ....A 80896 Virusshare.00056/Virus.Win32.Virut.ce-2546321407c1eff77f30eeec36bc135936d16c9b 2013-04-19 06:11:16 ....A 207872 Virusshare.00056/Virus.Win32.Virut.ce-2646c58207f8e3fd8cd4f92474d4aafb2a70b8a7 2013-04-18 23:17:32 ....A 97296 Virusshare.00056/Virus.Win32.Virut.ce-266f6c7814be3b60c804d67b0e127a4cd610ea1e 2013-04-19 06:26:36 ....A 450560 Virusshare.00056/Virus.Win32.Virut.ce-27e43821d131ea80cdd6f5ba0548538669a52a11 2013-04-19 05:37:14 ....A 794624 Virusshare.00056/Virus.Win32.Virut.ce-2816fd7ae3877c890b5951f111b40540abb91e5a 2013-04-19 04:27:58 ....A 114176 Virusshare.00056/Virus.Win32.Virut.ce-2854848d00a40ff56502319c7987705c17aab493 2013-04-18 23:55:50 ....A 144896 Virusshare.00056/Virus.Win32.Virut.ce-28b08bb16c80a54d1a5d7847fa736f1ef3e25235 2013-04-19 05:52:56 ....A 143360 Virusshare.00056/Virus.Win32.Virut.ce-28bf822fb22b457a7f405637080215552271d6ef 2013-04-19 05:40:58 ....A 39424 Virusshare.00056/Virus.Win32.Virut.ce-29339d67fb64c3b448a53b94b20a602fb6644cf3 2013-04-18 23:10:10 ....A 88576 Virusshare.00056/Virus.Win32.Virut.ce-29f7cb7a5fdda366d388b5e17253b51d1710bd82 2013-04-19 05:05:44 ....A 237056 Virusshare.00056/Virus.Win32.Virut.ce-2a2975880c8a70d83499b7e5018e94aac17c507c 2013-04-19 05:30:24 ....A 69632 Virusshare.00056/Virus.Win32.Virut.ce-2a57138baa1e13ce71fdb6bb26c27b85f6ab0356 2013-04-19 00:01:20 ....A 52224 Virusshare.00056/Virus.Win32.Virut.ce-2a98c40c98b4e97687fca40fccf1eaf623f8ff20 2013-04-19 06:02:06 ....A 578560 Virusshare.00056/Virus.Win32.Virut.ce-2ad3776b4bff903bf2860cb81252766add9d08da 2013-04-19 06:19:08 ....A 63488 Virusshare.00056/Virus.Win32.Virut.ce-2baa1f5c93e75cdfb6e200a4e07cda6375d8e40e 2013-04-18 23:30:34 ....A 78848 Virusshare.00056/Virus.Win32.Virut.ce-2bc2290bf554078c416f3d8cab348811de437b74 2013-04-19 06:15:18 ....A 44544 Virusshare.00056/Virus.Win32.Virut.ce-2c0c3ca5df7e761c31bf364abfbfec625b46268f 2013-04-19 07:41:18 ....A 33280 Virusshare.00056/Virus.Win32.Virut.ce-2c6412156e93e32ad5bc834da80d41796094c9d4 2013-04-19 05:29:02 ....A 254976 Virusshare.00056/Virus.Win32.Virut.ce-2ee484025434a64910daab423406ae8f0ffe7b2b 2013-04-18 23:55:06 ....A 461312 Virusshare.00056/Virus.Win32.Virut.ce-3027dddabe58f6b0c7453586e18d6f530dd4ea59 2013-04-18 23:48:50 ....A 24576 Virusshare.00056/Virus.Win32.Virut.ce-30d6f5cf5c6019fca82a4a5755a79ff5abdb6f1a 2013-04-19 04:39:52 ....A 41472 Virusshare.00056/Virus.Win32.Virut.ce-31ee3403b23c51ffa900a985b07be9d7539df40c 2013-04-19 04:33:12 ....A 384000 Virusshare.00056/Virus.Win32.Virut.ce-3207dd25382dfcd7bcaa925275aef79578f0fb08 2013-04-19 03:04:38 ....A 48640 Virusshare.00056/Virus.Win32.Virut.ce-32cbe565cf3b5409a0f7e2f4c42474c8aabf2c91 2013-04-19 04:04:42 ....A 61155 Virusshare.00056/Virus.Win32.Virut.ce-33108948293f2900def376dd6f3f33845d98f2ae 2013-04-19 07:38:52 ....A 44032 Virusshare.00056/Virus.Win32.Virut.ce-3343e556e6030eb3ba9726133af6203dd2fce887 2013-04-18 23:30:04 ....A 130787 Virusshare.00056/Virus.Win32.Virut.ce-339e83680c9a8f6a019ab8c9ed0c1776f13cd2d9 2013-04-18 23:11:52 ....A 263680 Virusshare.00056/Virus.Win32.Virut.ce-34a9298af03f623c4105b0b1d69befed320db652 2013-04-19 06:21:18 ....A 38912 Virusshare.00056/Virus.Win32.Virut.ce-34bd2907e9a77bfd79041809410fcb0ff0440917 2013-04-18 23:28:14 ....A 225280 Virusshare.00056/Virus.Win32.Virut.ce-3526a75c7c9bbdeb6638c7e1a5eb38743f086cb6 2013-04-19 07:56:50 ....A 72192 Virusshare.00056/Virus.Win32.Virut.ce-3567e1cdd4ce5c578d2da3f1cd4e12864799e098 2013-04-19 07:22:28 ....A 130787 Virusshare.00056/Virus.Win32.Virut.ce-35955b1c0f51cb9dc3dc27231efb97d966e5c741 2013-04-19 00:02:48 ....A 28672 Virusshare.00056/Virus.Win32.Virut.ce-35c263288bbbee9fa48ccc4343b7595ce298ae97 2013-04-19 05:27:38 ....A 94208 Virusshare.00056/Virus.Win32.Virut.ce-360b3c58e0fa58064cc53b9e1c525db9ea0b78b7 2013-04-18 23:08:32 ....A 52224 Virusshare.00056/Virus.Win32.Virut.ce-377c334db1ffb9da1deffe8ae3d084b03b0f884b 2013-04-19 04:13:52 ....A 46080 Virusshare.00056/Virus.Win32.Virut.ce-37c377a9600c0f7edef6d661fb84e43d9a0be08e 2013-04-18 23:20:42 ....A 577536 Virusshare.00056/Virus.Win32.Virut.ce-38795437cacf81a910d58b36db80bce4ff442d8f 2013-04-18 23:49:26 ....A 217088 Virusshare.00056/Virus.Win32.Virut.ce-3aa7cfa220486addc5137462b806908211555e36 2013-04-19 03:36:38 ....A 32256 Virusshare.00056/Virus.Win32.Virut.ce-3c644afc7e25fdf74e230bbdbf9809381dd75321 2013-04-19 02:58:20 ....A 32256 Virusshare.00056/Virus.Win32.Virut.ce-3d7d18812c13086c01e1b94c77a3198215ea7c09 2013-04-18 23:34:00 ....A 193024 Virusshare.00056/Virus.Win32.Virut.ce-3dad11e5935dabb1961ebcfd2c1c6b40c5188d56 2013-04-19 05:26:26 ....A 148480 Virusshare.00056/Virus.Win32.Virut.ce-3dba8f6b68eba8ab2a6f3a798b64f1ff9bab5c7e 2013-04-19 00:22:28 ....A 58063 Virusshare.00056/Virus.Win32.Virut.ce-3e2cc94167499c0aa4d8b38b9a8c88f4cf067ee4 2013-04-19 06:18:10 ....A 299008 Virusshare.00056/Virus.Win32.Virut.ce-3ef27b8e49cd715184e30110ec0e93797e6b3a1b 2013-04-18 23:43:18 ....A 53760 Virusshare.00056/Virus.Win32.Virut.ce-3f7087edb2f7bc2b846ebbec6c1e827a46e59e9d 2013-04-19 06:16:10 ....A 98304 Virusshare.00056/Virus.Win32.Virut.ce-3ff14ab86664dabcc16c5c0e50c4e193774e85e7 2013-04-18 23:54:50 ....A 184832 Virusshare.00056/Virus.Win32.Virut.ce-411f8976c90e94c4d06723ee124172bb7a2f07f4 2013-04-19 06:05:02 ....A 337408 Virusshare.00056/Virus.Win32.Virut.ce-41a9eef1f88f3c6ecf4ba65fd784af241fd394c7 2013-04-18 23:28:52 ....A 320000 Virusshare.00056/Virus.Win32.Virut.ce-41dd34a0c49ea31cbd41bc948501deb240a626af 2013-04-18 23:36:34 ....A 249856 Virusshare.00056/Virus.Win32.Virut.ce-41e5f5745bbcb5cae4d3404867e5dadeeda5ee54 2013-04-18 23:46:32 ....A 38912 Virusshare.00056/Virus.Win32.Virut.ce-42926fba5690c935c4260eacfdd134723c434110 2013-04-19 04:42:04 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-4382427c21b6e1aa0d6c70a410aef7290cbd476e 2013-04-19 06:08:46 ....A 40448 Virusshare.00056/Virus.Win32.Virut.ce-44ca5e9de14ef6821c5a501ed4673b5cf0c6b90c 2013-04-19 04:39:52 ....A 48640 Virusshare.00056/Virus.Win32.Virut.ce-44f3061fdd50e2a7119708a406a14bb18c6302d1 2013-04-18 23:50:44 ....A 84992 Virusshare.00056/Virus.Win32.Virut.ce-44fd54d81f7986e8cfc7d6b4e3c97252cbef5a91 2013-04-19 03:16:36 ....A 35840 Virusshare.00056/Virus.Win32.Virut.ce-4523fa0ec0194759b81f3fa05e060a807d9ca39c 2013-04-18 23:35:46 ....A 112128 Virusshare.00056/Virus.Win32.Virut.ce-462ca0e8b8f717f1dcabafe99f675bf6d72892c5 2013-04-19 04:37:16 ....A 37376 Virusshare.00056/Virus.Win32.Virut.ce-47b65396c16a968cd38c7b4804455c320eb7e1ce 2013-04-18 23:47:44 ....A 26112 Virusshare.00056/Virus.Win32.Virut.ce-486c57c88ea4b446d11e148f9eeef35a1a726994 2013-04-19 05:34:18 ....A 54272 Virusshare.00056/Virus.Win32.Virut.ce-48cc0ae7ddcfd0b30b15f26c4f4935b56bc8bf89 2013-04-18 23:09:22 ....A 43008 Virusshare.00056/Virus.Win32.Virut.ce-4948b86baa04f711bd4473ac7597e9bd826fc239 2013-04-19 07:22:06 ....A 85504 Virusshare.00056/Virus.Win32.Virut.ce-4a09bd7d765951b36eba3ff6b560d8011aa98a49 2013-04-19 00:01:28 ....A 53760 Virusshare.00056/Virus.Win32.Virut.ce-4a5b607a8e3233a03728b0f174ed57fa9cf4a10e 2013-04-19 02:29:04 ....A 372224 Virusshare.00056/Virus.Win32.Virut.ce-4afc83798cc096ee267a7faafb52734228d943e2 2013-04-19 06:26:08 ....A 122880 Virusshare.00056/Virus.Win32.Virut.ce-4bae66a2aad3d31195e35d8283229d93c9f23c4d 2013-04-19 00:01:44 ....A 53248 Virusshare.00056/Virus.Win32.Virut.ce-4be5eb6e3fa17f0473302d026291bf75f96830a9 2013-04-18 22:58:10 ....A 157184 Virusshare.00056/Virus.Win32.Virut.ce-4beaa3fc3e5489bc59fd055fc6969cbf4f1ed25f 2013-04-19 05:34:48 ....A 548864 Virusshare.00056/Virus.Win32.Virut.ce-4d754319b5504dd16c6fb9f35ed338e6860a1566 2013-04-19 06:23:08 ....A 52963 Virusshare.00056/Virus.Win32.Virut.ce-4e86b63a8f8896b8c1b85e20c40d015f462db119 2013-04-19 07:03:24 ....A 30208 Virusshare.00056/Virus.Win32.Virut.ce-500c92d7ec13173076157c18813ef63824b1fef0 2013-04-19 04:26:54 ....A 406528 Virusshare.00056/Virus.Win32.Virut.ce-51dce95e2996879083d971ba422812e1e32e481c 2013-04-19 00:36:08 ....A 163840 Virusshare.00056/Virus.Win32.Virut.ce-52182516a5c3d1fd7fc84bf5d368f1753ad0543a 2013-04-19 05:36:08 ....A 126976 Virusshare.00056/Virus.Win32.Virut.ce-5225b15ad0c6201bc1e15ba3664d9a81ee0019b0 2013-04-18 23:42:28 ....A 61155 Virusshare.00056/Virus.Win32.Virut.ce-541eac5eeb67698b9ed794b047d1cfe867e5e546 2013-04-19 06:16:42 ....A 49152 Virusshare.00056/Virus.Win32.Virut.ce-54d78cf69e4c0ef2650dc94e57e53a467337a82c 2013-04-18 23:10:34 ....A 136704 Virusshare.00056/Virus.Win32.Virut.ce-554e23e9c743b800af4217079c6803e86214da6f 2013-04-19 00:05:28 ....A 104448 Virusshare.00056/Virus.Win32.Virut.ce-55e5bc4f2254f078b9849b5f1d6da74a0a278bd3 2013-04-19 06:58:22 ....A 154624 Virusshare.00056/Virus.Win32.Virut.ce-5624a28f3562cc5dc50c6e6d1a893febe01263c4 2013-04-18 23:32:42 ....A 328704 Virusshare.00056/Virus.Win32.Virut.ce-564c3c7ec1901a098a6b57667445f7b362597f35 2013-04-19 07:42:24 ....A 237568 Virusshare.00056/Virus.Win32.Virut.ce-56a1ea3bfcbc09822a21c2f145d17d4ca3977491 2013-04-19 05:32:36 ....A 73728 Virusshare.00056/Virus.Win32.Virut.ce-577d126b329e51ba33f21cf1005d138e4ff6b8d5 2013-04-19 03:03:52 ....A 200704 Virusshare.00056/Virus.Win32.Virut.ce-57f4795b43e3aee7ad2195b8ae502503c2074d85 2013-04-19 06:20:16 ....A 218112 Virusshare.00056/Virus.Win32.Virut.ce-5a57d09978cddec58ab9999ef2075a5e3277c00d 2013-04-18 23:24:24 ....A 111616 Virusshare.00056/Virus.Win32.Virut.ce-5b928690c9c3b175486db12c50d7dbed907e41aa 2013-04-19 05:34:28 ....A 126976 Virusshare.00056/Virus.Win32.Virut.ce-5c83527decfd5296dd25fb51097f9446884c96a2 2013-04-18 23:15:38 ....A 272896 Virusshare.00056/Virus.Win32.Virut.ce-5ca5353c21502a2c96b4407030c1779a5a282e22 2013-04-18 22:58:36 ....A 43520 Virusshare.00056/Virus.Win32.Virut.ce-5d9cee0aa1d6e276da200580e7f1317866ddc014 2013-04-19 07:46:14 ....A 204800 Virusshare.00056/Virus.Win32.Virut.ce-5dd0e11bf72f39881bcff1ed57095ed3fcfadde4 2013-04-18 23:21:18 ....A 166400 Virusshare.00056/Virus.Win32.Virut.ce-5e2067cf39cc6f3ccbda24f33cf55ee033ac2769 2013-04-18 23:46:50 ....A 32256 Virusshare.00056/Virus.Win32.Virut.ce-5f6934fcd87f669f25586562eedcf40fcf16f3cb 2013-04-19 05:03:54 ....A 129536 Virusshare.00056/Virus.Win32.Virut.ce-5f92f9be47281fc95eb569ca44c2775c75ffd764 2013-04-19 04:12:14 ....A 135168 Virusshare.00056/Virus.Win32.Virut.ce-5f9d530758ea2314ed015b9f0a45e6f5a35932d3 2013-04-18 23:53:36 ....A 156160 Virusshare.00056/Virus.Win32.Virut.ce-61dc1d4e9e20816663fb4822d6fe4a0f4691ff26 2013-04-18 23:05:42 ....A 41984 Virusshare.00056/Virus.Win32.Virut.ce-62d60f63138a29ae0412c10da5fbe4aca1e4474b 2013-04-19 06:57:20 ....A 233984 Virusshare.00056/Virus.Win32.Virut.ce-6315bbac5cd4d0f16aed12a9f150d5de6b56acad 2013-04-19 05:31:52 ....A 53475 Virusshare.00056/Virus.Win32.Virut.ce-634b5d3be95ffa0e2bfb921ffa2b1e272c0c87e7 2013-04-19 05:29:54 ....A 39424 Virusshare.00056/Virus.Win32.Virut.ce-634b8b1e297aefe6fef3182af737ade1d512be69 2013-04-18 23:16:36 ....A 52963 Virusshare.00056/Virus.Win32.Virut.ce-63c6852bfbb84a09a52581f75d670943cfb935a8 2013-04-19 07:29:46 ....A 180224 Virusshare.00056/Virus.Win32.Virut.ce-641127478027af1a704524e39f0ad6dae8312828 2013-04-18 23:12:30 ....A 59133 Virusshare.00056/Virus.Win32.Virut.ce-649fdbccff707e0472b98e23a52ae9c39f1395f5 2013-04-18 23:09:04 ....A 147968 Virusshare.00056/Virus.Win32.Virut.ce-65a14669be7c48b7452b04ebb4697e01be983804 2013-04-19 04:59:46 ....A 278528 Virusshare.00056/Virus.Win32.Virut.ce-6690647895459f044882cbe97e80aab088665914 2013-04-19 00:01:34 ....A 45056 Virusshare.00056/Virus.Win32.Virut.ce-67e37541cb8208617daef6735de807b928d4a120 2013-04-18 23:20:32 ....A 278528 Virusshare.00056/Virus.Win32.Virut.ce-682b8460229bfd12ac6b8704adf517ae743ad682 2013-04-18 23:54:14 ....A 61155 Virusshare.00056/Virus.Win32.Virut.ce-68b6dd8da6933c0d8f03386d80811c8848fa7ba0 2013-04-19 06:23:14 ....A 46080 Virusshare.00056/Virus.Win32.Virut.ce-690949fd64b6a1b6a4ece81380eb06fd254a9664 2013-04-19 06:32:28 ....A 421888 Virusshare.00056/Virus.Win32.Virut.ce-692154bd7b11f741d1221afb480a4996da6cb47e 2013-04-18 23:27:38 ....A 135168 Virusshare.00056/Virus.Win32.Virut.ce-69c29267bc0f59092839b623a89bdfa50f60c0b0 2013-04-18 23:11:10 ....A 113152 Virusshare.00056/Virus.Win32.Virut.ce-69e2b0e140949af70024972a089b238fc60b48c2 2013-04-19 00:51:44 ....A 117248 Virusshare.00056/Virus.Win32.Virut.ce-6a1195687162b7a18ee80d3ff3070fdc79912d93 2013-04-19 06:01:22 ....A 81408 Virusshare.00056/Virus.Win32.Virut.ce-6a2b549c6f1286e5b0abf3a3a3951d1f7f6ecb3a 2013-04-19 04:53:44 ....A 270336 Virusshare.00056/Virus.Win32.Virut.ce-6a4cec1b391759b9a92c09178e2839a843d607d9 2013-04-19 06:19:28 ....A 71680 Virusshare.00056/Virus.Win32.Virut.ce-6b25f8fcf2fc630b695aeb14c66e5488387b2cd1 2013-04-18 23:40:16 ....A 94208 Virusshare.00056/Virus.Win32.Virut.ce-6b6f132d7d6d1d1408679b11e82fb4c08c0e4a8c 2013-04-19 06:30:44 ....A 131584 Virusshare.00056/Virus.Win32.Virut.ce-6e5c89231044089b9b2f3db86891a7edf7623f18 2013-04-18 23:14:04 ....A 211456 Virusshare.00056/Virus.Win32.Virut.ce-6e83b56f7ddfde0bfec668e27bbd1f45949f07be 2013-04-18 23:52:18 ....A 245760 Virusshare.00056/Virus.Win32.Virut.ce-700215e7f2f18dbc14244852af4be1612f0eedcb 2013-04-19 07:52:00 ....A 87552 Virusshare.00056/Virus.Win32.Virut.ce-70dba35d4aca1bf61a420ecd8abab92e150a8ace 2013-04-19 05:44:08 ....A 157696 Virusshare.00056/Virus.Win32.Virut.ce-71436e0a9cca378ba3c6f0020dc549333a401451 2013-04-19 05:59:04 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-72d4ad92dc4011ec4ee0c1146616d2003b5132c0 2013-04-19 05:29:08 ....A 61440 Virusshare.00056/Virus.Win32.Virut.ce-73e42efa95b4a477ff46dc965103a44771e67064 2013-04-19 00:07:34 ....A 121344 Virusshare.00056/Virus.Win32.Virut.ce-743077e303da0c251421fd78f8849a91441c3e71 2013-04-19 02:18:58 ....A 130787 Virusshare.00056/Virus.Win32.Virut.ce-7439b71f5eb6500b472a290959cfe72995eeced6 2013-04-19 03:53:44 ....A 46592 Virusshare.00056/Virus.Win32.Virut.ce-7440f05079d38c9984d0c803835fe0d6e89b5a2a 2013-04-19 05:59:16 ....A 295936 Virusshare.00056/Virus.Win32.Virut.ce-7457f3d38da225e665764177a77679dc24cc48b2 2013-04-18 22:56:26 ....A 32768 Virusshare.00056/Virus.Win32.Virut.ce-767aa2a3f667351d69cb61fc04bbd75b806353d9 2013-04-18 23:45:50 ....A 245248 Virusshare.00056/Virus.Win32.Virut.ce-767aae50e29514bd6b6203afa167ddbd641ecb62 2013-04-19 05:49:04 ....A 147968 Virusshare.00056/Virus.Win32.Virut.ce-769f405c866d881942ba6f162af2eb9c1cb43558 2013-04-19 03:51:34 ....A 34816 Virusshare.00056/Virus.Win32.Virut.ce-7802dd3a7e8b35019d2b96abc7d0adf672c0a021 2013-04-18 23:10:14 ....A 65536 Virusshare.00056/Virus.Win32.Virut.ce-78213cb72a60df1e8504a8a0eebdc86e9910a738 2013-04-19 04:35:18 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-78c11dfc977bed9d0e818a06dd71f96df25ac315 2013-04-19 06:48:38 ....A 123392 Virusshare.00056/Virus.Win32.Virut.ce-792af960eeccd8db115e09e16cd11fd3f313c537 2013-04-19 05:54:48 ....A 179200 Virusshare.00056/Virus.Win32.Virut.ce-79501e9b7d046604858c2f6a488b3751a53b7658 2013-04-18 23:20:06 ....A 114688 Virusshare.00056/Virus.Win32.Virut.ce-7a189d9fca062dd0398717c156fda30bbb67fd80 2013-04-19 04:52:52 ....A 64000 Virusshare.00056/Virus.Win32.Virut.ce-7a363741b3fe13d2b394c358f634290cdf24c3db 2013-04-19 00:13:10 ....A 542208 Virusshare.00056/Virus.Win32.Virut.ce-7b964a673f873cd8a3027d96d2600aac889fe587 2013-04-18 22:51:26 ....A 84812 Virusshare.00056/Virus.Win32.Virut.ce-7c0686ec3c63a2b5e3abc0fad90e2f2500b8102b 2013-04-19 04:42:06 ....A 67584 Virusshare.00056/Virus.Win32.Virut.ce-7e54afcf2cb8ac4f6e2b1278c7c78d3e2f8a812d 2013-04-19 05:44:44 ....A 90624 Virusshare.00056/Virus.Win32.Virut.ce-7ed7734c3d1ab34db09f833ea4f606f3bb3cb1a8 2013-04-18 23:10:38 ....A 188416 Virusshare.00056/Virus.Win32.Virut.ce-7ef702ccb6105c8c4b9b3f77818ab52cd530f5c4 2013-04-18 23:28:44 ....A 47104 Virusshare.00056/Virus.Win32.Virut.ce-7fc1f6c1024a824fee460ea8012c6359461c2c23 2013-04-19 05:02:58 ....A 360448 Virusshare.00056/Virus.Win32.Virut.ce-7fecbb6132457fea85add0e98b44241a2933b4a5 2013-04-19 05:58:18 ....A 249856 Virusshare.00056/Virus.Win32.Virut.ce-80a6566edd847f91e163faa8a4404e24ba6fed66 2013-04-19 00:15:48 ....A 128512 Virusshare.00056/Virus.Win32.Virut.ce-8100faa578b66483ccd5ff021a649c5fc5b7206b 2013-04-18 23:40:58 ....A 43520 Virusshare.00056/Virus.Win32.Virut.ce-81c017705b6d38b448d4510cafc6f64b6becf042 2013-04-19 04:38:26 ....A 102400 Virusshare.00056/Virus.Win32.Virut.ce-8347594ecb80b9ed3f95b13b71abb0e240f43c34 2013-04-18 23:36:48 ....A 70144 Virusshare.00056/Virus.Win32.Virut.ce-8366d06d7ae2654ee83dc0313b18164e9fe7e397 2013-04-19 05:01:54 ....A 55808 Virusshare.00056/Virus.Win32.Virut.ce-848244f1826bea680bfce0328e378de7d0df232b 2013-04-19 02:56:30 ....A 68096 Virusshare.00056/Virus.Win32.Virut.ce-8535d48c47956d812340063087b99e22774a7571 2013-04-18 23:08:02 ....A 364032 Virusshare.00056/Virus.Win32.Virut.ce-85cc497dfbb3741a44038fa7a46e25c7658f57bf 2013-04-19 05:43:02 ....A 1056768 Virusshare.00056/Virus.Win32.Virut.ce-85d56ef65541b16239de1b3400c49574fe29f95e 2013-04-19 07:45:22 ....A 172032 Virusshare.00056/Virus.Win32.Virut.ce-865e2e8d42973ba8f825e7bc63c37259b0f0cdc0 2013-04-19 06:31:58 ....A 121856 Virusshare.00056/Virus.Win32.Virut.ce-8832629000b9ed0b0e5a996ea283f825fe09470b 2013-04-18 23:42:00 ....A 71168 Virusshare.00056/Virus.Win32.Virut.ce-8be992514f2427d74943024e2f6ee257034e9803 2013-04-18 23:29:56 ....A 191488 Virusshare.00056/Virus.Win32.Virut.ce-8bec89f99d82107b8d16c4cbeb938c5f79e17b7e 2013-04-19 02:15:56 ....A 28672 Virusshare.00056/Virus.Win32.Virut.ce-8c173b893235e72a0899990a00371590699aa7ec 2013-04-19 05:32:14 ....A 60416 Virusshare.00056/Virus.Win32.Virut.ce-8c303beb3bca933d731029bd24fcf169ae7a8ee8 2013-04-19 01:48:04 ....A 84992 Virusshare.00056/Virus.Win32.Virut.ce-8d6e70c47539e4839ee6604a263d4c475888fada 2013-04-19 05:32:02 ....A 43520 Virusshare.00056/Virus.Win32.Virut.ce-8dade4663cd312c04f96ae85e3192791bbcc36be 2013-04-19 05:59:56 ....A 145408 Virusshare.00056/Virus.Win32.Virut.ce-8e67b1b38c5d92988bb30b74c27aedef83a3b723 2013-04-19 06:10:02 ....A 209408 Virusshare.00056/Virus.Win32.Virut.ce-8f214a3efff054ccfe205beb8de1df0e87ab4004 2013-04-19 05:41:32 ....A 135680 Virusshare.00056/Virus.Win32.Virut.ce-8fa79e81bc947c81293d8f1c594bc60faa6ae81f 2013-04-18 23:38:10 ....A 222720 Virusshare.00056/Virus.Win32.Virut.ce-8fb4eff6444c60d1e6e52d4ac3d88a325c8e8d30 2013-04-18 23:20:22 ....A 90624 Virusshare.00056/Virus.Win32.Virut.ce-910ee93a03b4200de024611139b2a09b0a661fda 2013-04-19 06:13:28 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-9186bd3a7dd19320d4c3f810804b12c09bfe9498 2013-04-18 22:58:50 ....A 211456 Virusshare.00056/Virus.Win32.Virut.ce-91f22a6233225a9628addb5dfc7c6276789e0493 2013-04-19 00:21:50 ....A 84992 Virusshare.00056/Virus.Win32.Virut.ce-92242537a189a7099aeb2e2dda1c9f0536464b4c 2013-04-19 07:41:20 ....A 85504 Virusshare.00056/Virus.Win32.Virut.ce-92c75b1eca4a196736ea4d3cad8f513a2a9861d8 2013-04-19 00:02:04 ....A 140800 Virusshare.00056/Virus.Win32.Virut.ce-96182ba53a61bae9dc8943c323c3fe0c9bd61419 2013-04-18 23:11:56 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-9649fa857638cbe40d49048ddcc4098b033092a2 2013-04-18 22:55:48 ....A 67072 Virusshare.00056/Virus.Win32.Virut.ce-971c6de8ca9ee6471f17f9ccdac49c51e7843b6f 2013-04-18 23:35:08 ....A 69120 Virusshare.00056/Virus.Win32.Virut.ce-9725f66f69f8bc388957900a1519c7f5fce4cf19 2013-04-19 06:15:32 ....A 222208 Virusshare.00056/Virus.Win32.Virut.ce-978aaea7ba49ceb68249ee06b0c9e1f7abc5a2a1 2013-04-19 05:30:48 ....A 102400 Virusshare.00056/Virus.Win32.Virut.ce-9921bb07e0fe5f3633b3583ef87ad82cb50cd6cc 2013-04-18 22:56:32 ....A 63488 Virusshare.00056/Virus.Win32.Virut.ce-9a6d4f89f7188d612054fc38e88f65a826b207c8 2013-04-18 23:54:20 ....A 100864 Virusshare.00056/Virus.Win32.Virut.ce-9ac4973777e57aeb867d72bd457eba11756106db 2013-04-19 06:12:42 ....A 371712 Virusshare.00056/Virus.Win32.Virut.ce-9b865d28ad012ca85cf36dced20ab66bbb27667f 2013-04-18 22:55:06 ....A 32768 Virusshare.00056/Virus.Win32.Virut.ce-9b9875608ce6e3bc64ff2314c03a5a3cc283908d 2013-04-19 05:57:48 ....A 216576 Virusshare.00056/Virus.Win32.Virut.ce-9cfa8fb4540a7b8256858fd4b80c9836879f459c 2013-04-18 23:46:18 ....A 67072 Virusshare.00056/Virus.Win32.Virut.ce-9e482b6e9ff46178295a73685481571834ee627d 2013-04-19 06:24:14 ....A 311296 Virusshare.00056/Virus.Win32.Virut.ce-9e4d8577dfd894787e46bd7e6d5aecd8a13ec60f 2013-04-18 23:45:20 ....A 57059 Virusshare.00056/Virus.Win32.Virut.ce-9eacad3d64c7808a2e09c1a13be30eb4b3d1c5fe 2013-04-19 05:37:36 ....A 106496 Virusshare.00056/Virus.Win32.Virut.ce-9edab991e50765c63954a15b0bebf5cd2d340aa1 2013-04-19 04:36:50 ....A 361472 Virusshare.00056/Virus.Win32.Virut.ce-9f99dc3554fa043039fe024a2caaebdf69182be3 2013-04-18 23:58:50 ....A 31744 Virusshare.00056/Virus.Win32.Virut.ce-a0088f5dd47afb5dbc26f3c202984acd0ea11f26 2013-04-18 23:00:44 ....A 162304 Virusshare.00056/Virus.Win32.Virut.ce-a0596f0a3e60bcb2bbc68d8c2b629dcdfe8eb8e2 2013-04-18 23:01:58 ....A 47616 Virusshare.00056/Virus.Win32.Virut.ce-a05f65bd0cecd3d569db2b88ece865f8b00ff30b 2013-04-19 05:41:54 ....A 331776 Virusshare.00056/Virus.Win32.Virut.ce-a107331c4620696f213e71e64cbdb55cf985ccd5 2013-04-19 05:26:58 ....A 75776 Virusshare.00056/Virus.Win32.Virut.ce-a1a25f0bf09844f2789a0772f40fc4c95e7e9066 2013-04-19 05:23:36 ....A 112128 Virusshare.00056/Virus.Win32.Virut.ce-a23cfa4f898abfd7ad46fe70731c5dfb63a00f86 2013-04-19 05:50:24 ....A 88576 Virusshare.00056/Virus.Win32.Virut.ce-a45d16f7cc7eb5f1936452b2cc22d4f30d426984 2013-04-18 23:30:30 ....A 74752 Virusshare.00056/Virus.Win32.Virut.ce-a4b6f4ac813669393f382898b788bef21060162e 2013-04-18 23:27:30 ....A 111616 Virusshare.00056/Virus.Win32.Virut.ce-a500208101ae317c15b75bf33e83dcd588e74a0b 2013-04-18 22:53:30 ....A 146432 Virusshare.00056/Virus.Win32.Virut.ce-a54e91328c2c9fdad5993fa099f0d286fc75d34a 2013-04-18 23:09:46 ....A 39424 Virusshare.00056/Virus.Win32.Virut.ce-a58fe1f9d6eb562b984193c8e23053dbefc75d13 2013-04-19 02:05:42 ....A 46080 Virusshare.00056/Virus.Win32.Virut.ce-a637e23e77f788ab0c1697b5f7f9835f947db2f0 2013-04-18 23:02:56 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-a74a452c6871e59e42b4b3f0c29cc1754b7ddcfa 2013-04-19 06:12:50 ....A 136982 Virusshare.00056/Virus.Win32.Virut.ce-a7efde8a4703e528608110fdfca3ae6e6d43747d 2013-04-18 23:15:58 ....A 71680 Virusshare.00056/Virus.Win32.Virut.ce-a816d76e23d81d73fc0765f64f7b80707ee98ee8 2013-04-19 05:41:52 ....A 55809 Virusshare.00056/Virus.Win32.Virut.ce-a8d8b8d4c9b000c2704ada26f390845242d1c1cf 2013-04-19 04:52:20 ....A 36864 Virusshare.00056/Virus.Win32.Virut.ce-a8f4148cf01f86f7ee5b3e933d139a490145673d 2013-04-18 23:03:44 ....A 49152 Virusshare.00056/Virus.Win32.Virut.ce-a929f8ee7bf21b6894bb31e3a596e9f2145ca7fc 2013-04-18 23:20:42 ....A 106496 Virusshare.00056/Virus.Win32.Virut.ce-a92d46b12b6ee71f4b5842b1feb8dc28174933bf 2013-04-19 02:58:30 ....A 22528 Virusshare.00056/Virus.Win32.Virut.ce-ab04cb09c598f24cb01a2652fbf1ee6fe1a649e7 2013-04-19 06:25:12 ....A 129024 Virusshare.00056/Virus.Win32.Virut.ce-aba74c5ed77540194b18712ce8aba367ac8eb786 2013-04-19 02:58:50 ....A 61155 Virusshare.00056/Virus.Win32.Virut.ce-ad1c359ae57826724f19a4031c575183fe13469c 2013-04-18 23:46:58 ....A 184320 Virusshare.00056/Virus.Win32.Virut.ce-ad86fac68c504a4cf8a69f2622f7e678f9497fd1 2013-04-19 00:02:44 ....A 317440 Virusshare.00056/Virus.Win32.Virut.ce-ade53270b4713c083666b90f5bd9c731808f94f4 2013-04-19 05:51:50 ....A 40960 Virusshare.00056/Virus.Win32.Virut.ce-ae44820b140bef3544a9779c279cb5fc7cf7fd90 2013-04-19 06:18:36 ....A 24064 Virusshare.00056/Virus.Win32.Virut.ce-aed369999a6a3b2f99874eea639cb81c3319346d 2013-04-18 23:43:48 ....A 33792 Virusshare.00056/Virus.Win32.Virut.ce-aee7e8a6e186ce455509f252c709991108d3c52b 2013-04-19 06:20:10 ....A 47616 Virusshare.00056/Virus.Win32.Virut.ce-af40002bfc9b29ae09dba72f7a773ce250e522cc 2013-04-19 02:10:54 ....A 322048 Virusshare.00056/Virus.Win32.Virut.ce-afa5b9889b17f7d1f17f70b430f572a214a37c0f 2013-04-18 23:47:40 ....A 43008 Virusshare.00056/Virus.Win32.Virut.ce-b0712abf512a30d53649e45e5d3723a98c4baeba 2013-04-19 00:11:24 ....A 25088 Virusshare.00056/Virus.Win32.Virut.ce-b0813f048b455a02daf85001e808e21908f0cf04 2013-04-19 06:20:58 ....A 43520 Virusshare.00056/Virus.Win32.Virut.ce-b0d428d3542368f3c4a998b74bf16b5731eca798 2013-04-18 22:49:00 ....A 177664 Virusshare.00056/Virus.Win32.Virut.ce-b192d38ae0ab8ca7817ed1207c2837e4d8e57f57 2013-04-19 05:59:26 ....A 57856 Virusshare.00056/Virus.Win32.Virut.ce-b25021a3a4be0c3eeef7f8ffbf4833d31da1f7e1 2013-04-18 23:59:08 ....A 44544 Virusshare.00056/Virus.Win32.Virut.ce-b2835a0b6bce9760bf00f47ab665ec48a4ff6bbd 2013-04-18 23:15:10 ....A 60317 Virusshare.00056/Virus.Win32.Virut.ce-b2d6d830adb28ff23fdc7bd7dd8ca43d9771da13 2013-04-19 06:26:16 ....A 347136 Virusshare.00056/Virus.Win32.Virut.ce-b448ea617fe93434c77a7d23b0e206ef718304e9 2013-04-19 06:06:10 ....A 64000 Virusshare.00056/Virus.Win32.Virut.ce-b4562b936729d3c9ad324fe9e406d98ddd846929 2013-04-18 23:42:34 ....A 33280 Virusshare.00056/Virus.Win32.Virut.ce-b685050426dbde4675ff34751a31f27e01ef7a8b 2013-04-18 23:07:00 ....A 36864 Virusshare.00056/Virus.Win32.Virut.ce-b6b9b61af91b329b2b9149e5a4343e209a077c0f 2013-04-19 01:28:12 ....A 25600 Virusshare.00056/Virus.Win32.Virut.ce-b879e856ab258e99ec966c99740b6bf966e1772f 2013-04-19 00:02:50 ....A 39424 Virusshare.00056/Virus.Win32.Virut.ce-b908e7cd6552dc297dbd2bb88057498ff61424ee 2013-04-19 05:37:14 ....A 123904 Virusshare.00056/Virus.Win32.Virut.ce-b962fcd67c6d5de48894d78029a1e1d4f37f3640 2013-04-19 08:14:40 ....A 44032 Virusshare.00056/Virus.Win32.Virut.ce-b9fd89ff175d51b372009de6fd25334c6caa5402 2013-04-19 04:39:44 ....A 44544 Virusshare.00056/Virus.Win32.Virut.ce-bb07a5ec2a0ee3e34e44c7e8c3b0783baca9a1bd 2013-04-19 01:33:36 ....A 185856 Virusshare.00056/Virus.Win32.Virut.ce-bc2026b75a2e9af871151941cda1704568cabe38 2013-04-19 05:23:52 ....A 139776 Virusshare.00056/Virus.Win32.Virut.ce-bc4b6d5bedf685355cae60f7c8587fff25f9ec3a 2013-04-19 07:00:38 ....A 43008 Virusshare.00056/Virus.Win32.Virut.ce-bcecd458d87d8f33fc69a7f11cc44e8147c00fe5 2013-04-18 22:57:56 ....A 310173 Virusshare.00056/Virus.Win32.Virut.ce-bdab4d82644ffa5e15897dafc9d2bf0a1726b4f3 2013-04-19 06:12:22 ....A 90624 Virusshare.00056/Virus.Win32.Virut.ce-be22c14a1a253d4b3c125ce3e70f10aa1318d9ea 2013-04-19 06:07:08 ....A 471040 Virusshare.00056/Virus.Win32.Virut.ce-be3301c95d57fe3b6c6ca4d8dfb42ee122709d3c 2013-04-18 22:59:00 ....A 54784 Virusshare.00056/Virus.Win32.Virut.ce-be455b30ed18a961683dd698dc87f682a149ddd7 2013-04-18 23:21:30 ....A 68608 Virusshare.00056/Virus.Win32.Virut.ce-be970e16c3c6cb60223b4a911afb295804f362eb 2013-04-18 23:18:02 ....A 161693 Virusshare.00056/Virus.Win32.Virut.ce-bffbfb1a6720cb4f47842c28ffdb8290c90fac11 2013-04-18 22:59:16 ....A 137728 Virusshare.00056/Virus.Win32.Virut.ce-c0b65c34d241a003fe3cf9da54e9798895809f07 2013-04-18 23:55:32 ....A 65024 Virusshare.00056/Virus.Win32.Virut.ce-c131164df9c6fdf7be90b23f47e2bb4b207a9f81 2013-04-19 06:55:22 ....A 382154 Virusshare.00056/Virus.Win32.Virut.ce-c15e860e858a975907809ce7fdcd2cedd261ecd8 2013-04-18 23:34:10 ....A 51200 Virusshare.00056/Virus.Win32.Virut.ce-c1b307f04961a79586a3b724c42bd853e384eea2 2013-04-19 05:11:14 ....A 160768 Virusshare.00056/Virus.Win32.Virut.ce-c23084580c6f6a7f954c40b6daaea918bea289a3 2013-04-19 07:12:42 ....A 130787 Virusshare.00056/Virus.Win32.Virut.ce-c338351a92c23bbf64647c4440a8e74789da89bb 2013-04-19 03:04:54 ....A 67072 Virusshare.00056/Virus.Win32.Virut.ce-c45f07e4e9dc156000da0a04b06b2c18a6e5e0f5 2013-04-19 05:22:08 ....A 32768 Virusshare.00056/Virus.Win32.Virut.ce-c567fcee3a13149385a86e835b6d77400aa1c033 2013-04-19 06:25:38 ....A 45568 Virusshare.00056/Virus.Win32.Virut.ce-c62348b9682bde168a8ba9955a0ef516d9d74545 2013-04-19 06:11:06 ....A 36864 Virusshare.00056/Virus.Win32.Virut.ce-c70199322cfaacd5e45072d5c1f2fa43246e02ad 2013-04-19 05:21:08 ....A 324096 Virusshare.00056/Virus.Win32.Virut.ce-c701dcaaf7f95dc593ec076e2cf0de2576b5e846 2013-04-19 06:00:20 ....A 32768 Virusshare.00056/Virus.Win32.Virut.ce-c710b87ea9c952d0b00bc8c1f830191682349562 2013-04-18 23:54:14 ....A 191999 Virusshare.00056/Virus.Win32.Virut.ce-c7b29b666f1d5df602fea2fb272cb6ff1dd0fcd8 2013-04-19 03:51:00 ....A 204800 Virusshare.00056/Virus.Win32.Virut.ce-ca47c0e1cf78c13fc407f7180c81513a19710a05 2013-04-18 23:00:22 ....A 98816 Virusshare.00056/Virus.Win32.Virut.ce-ca80f3542c50f2424220205f62341209b7698b32 2013-04-19 05:44:32 ....A 140800 Virusshare.00056/Virus.Win32.Virut.ce-cac94fc2cda83207db533b1e45a8214e59f33ba4 2013-04-19 05:28:36 ....A 131584 Virusshare.00056/Virus.Win32.Virut.ce-cb1115cc87c056b8843a5a6f57049d5d7edb51af 2013-04-18 23:35:48 ....A 348160 Virusshare.00056/Virus.Win32.Virut.ce-cccb5c803cce385e2fa56eaa805063da404e7174 2013-04-18 23:10:56 ....A 135168 Virusshare.00056/Virus.Win32.Virut.ce-cd5075ecb84a9bf66ffd92aa8142eb08671ec481 2013-04-19 03:57:12 ....A 328704 Virusshare.00056/Virus.Win32.Virut.ce-ce85da3f328d27f975829f2de2f0f07e391fe371 2013-04-18 23:41:52 ....A 147968 Virusshare.00056/Virus.Win32.Virut.ce-cec69c856ebbb173bd19c3cad3ce81219a32d739 2013-04-19 05:58:08 ....A 101888 Virusshare.00056/Virus.Win32.Virut.ce-cf2df28c537d39c7c5f2d124e37870e794a7dee9 2013-04-18 23:59:28 ....A 53760 Virusshare.00056/Virus.Win32.Virut.ce-cf689b8efaed3117ad70be6f7cdf9e4e1e54dc28 2013-04-19 04:15:48 ....A 112128 Virusshare.00056/Virus.Win32.Virut.ce-cfa59f29982cc32c3b91a11c33b5241a34fa1280 2013-04-19 06:23:32 ....A 34304 Virusshare.00056/Virus.Win32.Virut.ce-cfe282b2428ff0bb78e8285c6acb8091ff86cc16 2013-04-19 05:28:46 ....A 43520 Virusshare.00056/Virus.Win32.Virut.ce-d082241d01fd3b66f11f11ae5ad4c16f3e395719 2013-04-19 02:58:54 ....A 130787 Virusshare.00056/Virus.Win32.Virut.ce-d0f991b6bbdd04ed57fa3d421e58caf4f6203767 2013-04-18 23:46:10 ....A 91136 Virusshare.00056/Virus.Win32.Virut.ce-d103dbc2bf5eae83a6b0255f81b61b7d561daeea 2013-04-19 06:09:22 ....A 35840 Virusshare.00056/Virus.Win32.Virut.ce-d268b80cfdfeb53b04e366cf32bffebaa34602a5 2013-04-19 04:40:32 ....A 60928 Virusshare.00056/Virus.Win32.Virut.ce-d4670c3588a604ca9557eff45ad1dbed8e18f5bc 2013-04-19 06:15:26 ....A 319488 Virusshare.00056/Virus.Win32.Virut.ce-d63345cecbd8da41c6de1a12d785c3b2dec98e5d 2013-04-19 05:28:58 ....A 34816 Virusshare.00056/Virus.Win32.Virut.ce-d661ccb5beb0fb0b1e97a5b1bcd9600cd906a284 2013-04-19 05:53:30 ....A 643072 Virusshare.00056/Virus.Win32.Virut.ce-d685d7a0f836d810f250bc2a9cd92b1bc543825f 2013-04-19 05:39:28 ....A 701952 Virusshare.00056/Virus.Win32.Virut.ce-d6f38661235e9898c25fff0eb722882ced06e231 2013-04-18 23:48:50 ....A 206336 Virusshare.00056/Virus.Win32.Virut.ce-d6f83966ebabf0e9a95495e78e099254aa14b19e 2013-04-18 23:56:48 ....A 41984 Virusshare.00056/Virus.Win32.Virut.ce-d93e70f91ca603a44bd8470d7cc3d450c19e3eef 2013-04-19 06:14:20 ....A 77312 Virusshare.00056/Virus.Win32.Virut.ce-db32f148aee140bf853448c5def4be8ca05f58f6 2013-04-19 06:17:44 ....A 217088 Virusshare.00056/Virus.Win32.Virut.ce-db41e99b32a5fdf843d7a2f2ee350cf9d129e31c 2013-04-18 22:49:42 ....A 121856 Virusshare.00056/Virus.Win32.Virut.ce-db7fe28092c1187c9e688741f4652c396a74e69d 2013-04-19 06:10:10 ....A 139264 Virusshare.00056/Virus.Win32.Virut.ce-dbb9bc2ad90fb1b3153f0b4289b293a9c0875c75 2013-04-18 23:36:14 ....A 39424 Virusshare.00056/Virus.Win32.Virut.ce-dbe8e6052da3deebe33b3b4dc3af281335494373 2013-04-18 22:50:36 ....A 148480 Virusshare.00056/Virus.Win32.Virut.ce-dcd81d6f2359a2e428eeb9f2eb244e952304a560 2013-04-19 04:46:54 ....A 112128 Virusshare.00056/Virus.Win32.Virut.ce-de56b95e3587a9a1c048b0c6221f47eb1faddda1 2013-04-19 06:41:30 ....A 241664 Virusshare.00056/Virus.Win32.Virut.ce-dec50e7275ef00f0dd2162bedc0fe72535f80a84 2013-04-19 01:47:30 ....A 112128 Virusshare.00056/Virus.Win32.Virut.ce-dec84e2485450d093cfbad7b1ef617f342b208d3 2013-04-19 04:11:20 ....A 245760 Virusshare.00056/Virus.Win32.Virut.ce-e0c1719e28e527e50729f5c5c35daa25798d0d5c 2013-04-19 03:55:44 ....A 125952 Virusshare.00056/Virus.Win32.Virut.ce-e0e4b07f4f7037fefa47322530822eaf82cc0217 2013-04-19 06:13:16 ....A 45056 Virusshare.00056/Virus.Win32.Virut.ce-e160293d94fa94ca9f369eb5d765b4605374ef16 2013-04-18 22:52:32 ....A 62464 Virusshare.00056/Virus.Win32.Virut.ce-e164759aee05a401a3634b47a6cbff743cad300d 2013-04-19 00:07:38 ....A 60416 Virusshare.00056/Virus.Win32.Virut.ce-e18e902be6c0d189a4e46194b4d8cc2b00d49f42 2013-04-18 22:58:42 ....A 160768 Virusshare.00056/Virus.Win32.Virut.ce-e3357a6610a775d09ff738f8065094eed47e79cf 2013-04-19 00:29:06 ....A 42496 Virusshare.00056/Virus.Win32.Virut.ce-e36daa3be21f255a5669347af9348e93b1ad6490 2013-04-19 00:22:30 ....A 230912 Virusshare.00056/Virus.Win32.Virut.ce-e4dbf1115c799a5cb3d4b50b65eec73e12b42d40 2013-04-19 03:47:34 ....A 61952 Virusshare.00056/Virus.Win32.Virut.ce-e4f78100e5b83620ec5e159565a9195c90553dac 2013-04-18 22:58:48 ....A 38400 Virusshare.00056/Virus.Win32.Virut.ce-e50a45e2d03dc92e4342dda3d25b0b9589bd0738 2013-04-18 23:59:10 ....A 144384 Virusshare.00056/Virus.Win32.Virut.ce-e608aad5165e153c3f517efcfe72efb00b6c0f97 2013-04-18 22:54:50 ....A 40960 Virusshare.00056/Virus.Win32.Virut.ce-e6730e99d973a85d2843538fa9f8e4023715d800 2013-04-18 22:52:40 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-e6a477c2f77398c2a8c6d4c95135be8bc5d68ce5 2013-04-18 23:46:20 ....A 38912 Virusshare.00056/Virus.Win32.Virut.ce-e93f43d80c3c89c31023edae4fe5d824b8afbd52 2013-04-19 06:05:58 ....A 91136 Virusshare.00056/Virus.Win32.Virut.ce-ea8d5f1c3d47189ba314aee5f06f1daedf0afb97 2013-04-19 04:39:44 ....A 771584 Virusshare.00056/Virus.Win32.Virut.ce-ead3b999af1228a76638268c83f517112f3731ea 2013-04-19 01:40:06 ....A 104960 Virusshare.00056/Virus.Win32.Virut.ce-eb48114310235230bacb02767da0811308cef468 2013-04-19 07:44:02 ....A 265728 Virusshare.00056/Virus.Win32.Virut.ce-eb72b61e74d302323501e44bbb37a3aebc9d5411 2013-04-19 07:18:18 ....A 59392 Virusshare.00056/Virus.Win32.Virut.ce-ebe22fb072d586523dcdef6ec27faa22fa12e639 2013-04-19 06:26:12 ....A 62976 Virusshare.00056/Virus.Win32.Virut.ce-ec82ea27c1878f9ff928b8bd84acd14d5f5ac6f2 2013-04-19 05:44:34 ....A 245760 Virusshare.00056/Virus.Win32.Virut.ce-ec9f5a999d2d928714a328bbd1210fce9be8c9c8 2013-04-19 00:04:38 ....A 237568 Virusshare.00056/Virus.Win32.Virut.ce-ed8c3eb18b167ad0c8018cca4057c2877a09068e 2013-04-19 05:46:28 ....A 385024 Virusshare.00056/Virus.Win32.Virut.ce-edf32ab75db1168b0c1a47d2be0c0e9a7ff321cd 2013-04-19 05:08:52 ....A 53248 Virusshare.00056/Virus.Win32.Virut.ce-ee143600059e141f71dccd52aa6e75e5894a3bbe 2013-04-18 22:57:06 ....A 84992 Virusshare.00056/Virus.Win32.Virut.ce-ee1756d11ab352ce467bc800e0d8745eab84e3dc 2013-04-18 23:54:18 ....A 33792 Virusshare.00056/Virus.Win32.Virut.ce-ef30a9ce1d6a5d62415120aba76b0e6f025f26e3 2013-04-18 23:47:40 ....A 85504 Virusshare.00056/Virus.Win32.Virut.ce-ef5895319b67137302bdf12324e07f39dd6e68d6 2013-04-18 22:51:12 ....A 1983488 Virusshare.00056/Virus.Win32.Virut.ce-ef621f417cfb66610e59d72c89a066257e475b2b 2013-04-19 05:25:32 ....A 35328 Virusshare.00056/Virus.Win32.Virut.ce-f0158835bdcd65c9321ddbfd6b0f5a41b60e89a0 2013-04-18 23:30:10 ....A 99612 Virusshare.00056/Virus.Win32.Virut.ce-f0d108e842d5483415fea7e9114329cded9f2d79 2013-04-19 05:53:28 ....A 815104 Virusshare.00056/Virus.Win32.Virut.ce-f22f5521ff218d137ab2e8e7c8c12e184feb5708 2013-04-19 05:49:54 ....A 33792 Virusshare.00056/Virus.Win32.Virut.ce-f2855e0e8e96674d8f7c267841a53635208b19d8 2013-04-19 04:11:56 ....A 47104 Virusshare.00056/Virus.Win32.Virut.ce-f33baf5bc583cc8aeb313a56e7b0ec9e0c5cb1a8 2013-04-19 00:24:08 ....A 211968 Virusshare.00056/Virus.Win32.Virut.ce-f3cbc0d80246aa77daae66bbdc3d46eb9ed542be 2013-04-19 00:05:46 ....A 130275 Virusshare.00056/Virus.Win32.Virut.ce-f49bfc1c7bd8bb2824bf6f412840745d99c0a09a 2013-04-19 06:04:50 ....A 101376 Virusshare.00056/Virus.Win32.Virut.ce-f4d2273bc5ec10b54f3123c93c3f6de7a88699bf 2013-04-19 00:42:22 ....A 320512 Virusshare.00056/Virus.Win32.Virut.ce-f4df3bc1bcac9f2c66614debd12b2d751b2bcad8 2013-04-19 05:56:38 ....A 57856 Virusshare.00056/Virus.Win32.Virut.ce-f4f7e4a00b963bc12fca6bea62bbd405fcf6516b 2013-04-19 01:44:42 ....A 100864 Virusshare.00056/Virus.Win32.Virut.ce-f5336d5044041f8f92f7a218fcee5990936600c9 2013-04-18 23:14:12 ....A 167424 Virusshare.00056/Virus.Win32.Virut.ce-f5f88eb958286748697feba8654af36cc259f9b9 2013-04-19 06:06:08 ....A 42496 Virusshare.00056/Virus.Win32.Virut.ce-f5fc6e5eec164a31254f4c684f855743405af6c7 2013-04-18 23:59:46 ....A 124928 Virusshare.00056/Virus.Win32.Virut.ce-f64c05e8b17f8193f78b457c71e8c1a99ac6301b 2013-04-19 05:30:24 ....A 308736 Virusshare.00056/Virus.Win32.Virut.ce-f6b55c48d564a5a72f4b0926f5d4e5450db3e6f8 2013-04-19 04:25:52 ....A 194048 Virusshare.00056/Virus.Win32.Virut.ce-f73563401c48b5c04dc2c8b70fbfa4f001624ecb 2013-04-18 23:47:24 ....A 101888 Virusshare.00056/Virus.Win32.Virut.ce-f86b4d4081a9c4546555c82cef4d159dc6b3d4cc 2013-04-19 00:06:00 ....A 224256 Virusshare.00056/Virus.Win32.Virut.ce-f906fa6c914584ea3d3cb0c518a5aa4748a302c7 2013-04-19 00:04:44 ....A 204800 Virusshare.00056/Virus.Win32.Virut.ce-fa4637872d2fd0cb1a35f09e6bcf3d854c9b0dcb 2013-04-19 02:55:58 ....A 57856 Virusshare.00056/Virus.Win32.Virut.ce-faac5839e5bae1df3e5362bec931701a50b0a7f9 2013-04-18 23:44:24 ....A 204800 Virusshare.00056/Virus.Win32.Virut.ce-fad2887f59fe0bd6caea070372389135f8c9c6a2 2013-04-19 05:23:14 ....A 381776 Virusshare.00056/Virus.Win32.Virut.ce-fad88cdf9a9f882a89ab0779dcf3aa8cdf03d6b6 2013-04-19 05:58:00 ....A 145408 Virusshare.00056/Virus.Win32.Virut.ce-fb6eb05666053e50702fc6a5e7a73204e888ba27 2013-04-19 02:59:20 ....A 112128 Virusshare.00056/Virus.Win32.Virut.ce-fb8c188edfc141471f3c8f37278da8c98fd4faaf 2013-04-19 07:07:40 ....A 66048 Virusshare.00056/Virus.Win32.Virut.ce-fbb32e2514d39b6bd4edb48c9a79a18917629577 2013-04-19 01:01:52 ....A 56321 Virusshare.00056/Virus.Win32.Virut.ce-fc4f89363fbb7e8391921bb5a009fb694840db22 2013-04-18 23:14:24 ....A 63488 Virusshare.00056/Virus.Win32.Virut.ce-fc7e7185ad60f02eda0d2102fbb8ffd9aced645f 2013-04-19 04:08:02 ....A 112640 Virusshare.00056/Virus.Win32.Virut.ce-fd8a7f39cbf0c83d7191137456cce454d525ae74 2013-04-19 00:36:08 ....A 1395416 Virusshare.00056/Virus.Win32.Virut.ce-fdf5da48f57a8e39f2d397ce97ea29f243a90b20 2013-04-18 23:46:30 ....A 823296 Virusshare.00056/Virus.Win32.Virut.ce-feb66b0e4e069f4cdfee4c1c71df8c5932b39cf6 2013-04-19 05:29:16 ....A 245760 Virusshare.00056/Virus.Win32.Virut.ce-fedfba957e1cb2fa0c6a2d79468486edaa012414 2013-04-18 23:01:30 ....A 32768 Virusshare.00056/Virus.Win32.Virut.ce-ffd89f668955cda9234d57157520bce5d7b31583 2013-04-18 23:33:58 ....A 33280 Virusshare.00056/Virus.Win32.Virut.ce-ffe9f16e40b42f83d711d741103b31880d4cb22e 2013-04-19 07:43:00 ....A 32768 Virusshare.00056/Virus.Win32.Virut.cg-f8ee7399e8c8f69bc0c1dcc04b98ed91c7390cfe 2013-04-19 08:18:02 ....A 223232 Virusshare.00056/Virus.Win32.Virut.ch-0b3fb2f32fa2305be7941c9601879c2683a203b7 2013-04-19 07:42:08 ....A 87552 Virusshare.00056/Virus.Win32.Virut.ch-2528fd7c4a055abf5e5229d0cce3bbba85893e72 2013-04-19 05:23:18 ....A 77312 Virusshare.00056/Virus.Win32.Virut.ch-d47870f60f9490aaa76e32c108c59dc9577f5685 2013-04-19 04:17:08 ....A 68654 Virusshare.00056/Virus.Win32.Virut.m-10583f92a674a669b7200d93a6db494c64e57825 2013-04-19 06:14:46 ....A 56320 Virusshare.00056/Virus.Win32.Virut.m-281ed063f7945107c7d82c28ee42226df362fd46 2013-04-19 08:10:32 ....A 147456 Virusshare.00056/Virus.Win32.Virut.m-29ca676d720554d86911128e414c40f9729fbf3e 2013-04-18 23:54:24 ....A 110080 Virusshare.00056/Virus.Win32.Virut.m-3468c63dc757c9189698e395dd94c10ca0689790 2013-04-19 08:18:02 ....A 131122 Virusshare.00056/Virus.Win32.Virut.m-4a1716bca999ad926e01e7809909101229456c91 2013-04-19 07:06:40 ....A 139264 Virusshare.00056/Virus.Win32.Virut.m-c9bb0fba725d6d66fd78d63c56a33b55bb8e4a81 2013-04-19 03:30:32 ....A 26112 Virusshare.00056/Virus.Win32.Virut.m-cc491e3e4610e0eb38470f93491c9e3561acbb88 2013-04-19 05:32:06 ....A 23040 Virusshare.00056/Virus.Win32.Virut.m-cede4e796f0d88730faad8cb287704919b70e65f 2013-04-19 06:35:22 ....A 23126 Virusshare.00056/Virus.Win32.Virut.m-fb1c027cbd828b3353e369279187024013871d05 2013-04-19 07:21:04 ....A 253160 Virusshare.00056/Virus.Win32.Virut.n-0ba9b225169299e6f2945d1cf5f67b45f6f70047 2013-04-19 08:05:40 ....A 139264 Virusshare.00056/Virus.Win32.Virut.n-15190d24e1a1de3b7a8643d83e759e72cc82fb86 2013-04-19 05:28:42 ....A 23126 Virusshare.00056/Virus.Win32.Virut.n-16139718bb84045471329a5e829f2f20ac39b6f8 2013-04-19 08:00:12 ....A 233984 Virusshare.00056/Virus.Win32.Virut.n-33abe23bbc115e7c255abd65f879f740d1c5a32e 2013-04-18 22:58:46 ....A 67582 Virusshare.00056/Virus.Win32.Virut.n-3e5441a52a1aa59f3083665f5399eca5ae926aa5 2013-04-19 06:00:32 ....A 24064 Virusshare.00056/Virus.Win32.Virut.n-46c3cc4e4bb23511c9260f408e2f51083a122897 2013-04-19 00:10:36 ....A 100352 Virusshare.00056/Virus.Win32.Virut.n-5267eea9d10dd3d1803393d2757ac18c549d549f 2013-04-19 02:25:16 ....A 61952 Virusshare.00056/Virus.Win32.Virut.n-54ac0e354e61a5ba87327e4870323adea51ce2b9 2013-04-19 00:04:10 ....A 110592 Virusshare.00056/Virus.Win32.Virut.n-576af7e749d91770534cab9ba03e8b94a018a5fa 2013-04-19 02:21:56 ....A 106496 Virusshare.00056/Virus.Win32.Virut.n-6c0f4ca4387025ca42af89e1e451a313e952c3d1 2013-04-18 23:46:04 ....A 196608 Virusshare.00056/Virus.Win32.Virut.n-6d1d64e02f68c192860f685608de8f9f0df9ca6e 2013-04-19 00:36:28 ....A 135168 Virusshare.00056/Virus.Win32.Virut.n-724241d76650d28da89f0a210946047be1aed7f4 2013-04-19 01:37:44 ....A 339968 Virusshare.00056/Virus.Win32.Virut.n-7b1f8cf9e7a07f993299639607f96683065881ef 2013-04-19 04:22:18 ....A 351764 Virusshare.00056/Virus.Win32.Virut.n-87c21d9109b4a45cf79f2efef7e8fa13a7428fd9 2013-04-19 00:55:38 ....A 64000 Virusshare.00056/Virus.Win32.Virut.n-8ba47f45cf7838eee99ae2450ef79234b130919d 2013-04-19 05:40:16 ....A 628224 Virusshare.00056/Virus.Win32.Virut.n-98171f18086db10cbba40768f1c9bbe9f467b3de 2013-04-19 06:51:02 ....A 151552 Virusshare.00056/Virus.Win32.Virut.n-98580dfb440afc79e1afac822744d14d7feb2973 2013-04-18 23:41:08 ....A 285184 Virusshare.00056/Virus.Win32.Virut.n-a78be96509fcf2d98f8c828a67e18432ddd91378 2013-04-19 04:13:56 ....A 172032 Virusshare.00056/Virus.Win32.Virut.n-aca49af5489b22aeb64f96f287ebc5431b2928ef 2013-04-18 22:56:26 ....A 52224 Virusshare.00056/Virus.Win32.Virut.n-af692e1d16707657265b9d968d1836979429331d 2013-04-19 00:03:48 ....A 36864 Virusshare.00056/Virus.Win32.Virut.n-bbb98ae5e64b612959bd91be9325090a1c448b32 2013-04-19 04:10:56 ....A 176128 Virusshare.00056/Virus.Win32.Virut.n-befadc0507b8a75a9e5c82bb8eb677cba9b5b83b 2013-04-19 02:25:38 ....A 2125824 Virusshare.00056/Virus.Win32.Virut.n-c3db988bbcb5d42391ee51daa8945ea8b23d1757 2013-04-18 23:35:20 ....A 19456 Virusshare.00056/Virus.Win32.Virut.n-c7b4078b71bed9a43b68a09f550abe9989115206 2013-04-18 23:16:38 ....A 11776 Virusshare.00056/Virus.Win32.Virut.n-da5e15917586564c0cb4b8c4646d33a99fc7b2cb 2013-04-18 23:09:46 ....A 40960 Virusshare.00056/Virus.Win32.Virut.n-dd17ca5140f9fedc6baf9acd0062b4a0bcdd5b92 2013-04-18 23:35:08 ....A 177664 Virusshare.00056/Virus.Win32.Virut.n-e97df1cbc62ef8c0c670bc3a5b0b72aca273f214 2013-04-19 05:55:48 ....A 42496 Virusshare.00056/Virus.Win32.Virut.n-ecb45710738f0377e611245d82127c4e94cfa4b4 2013-04-19 06:36:24 ....A 106496 Virusshare.00056/Virus.Win32.Virut.n-fdecaae2122642fa83941d43926e869b75b342f9 2013-04-18 23:29:10 ....A 63488 Virusshare.00056/Virus.Win32.Virut.q-1e2dae6b83a5359bbb44e74ca08910dda9eb9f13 2013-04-19 07:59:22 ....A 116973 Virusshare.00056/Virus.Win32.Virut.q-372d92e3720048309e9405e460853f73fc736b5a 2013-04-19 03:53:20 ....A 71168 Virusshare.00056/Virus.Win32.Virut.q-37b32008b3bd2dca9f4beaa6e4f66973e3b4cc55 2013-04-19 05:43:18 ....A 186880 Virusshare.00056/Virus.Win32.Virut.q-3e43465af46486cb4a4fa125c2a0795272e829f9 2013-04-19 05:29:26 ....A 190306 Virusshare.00056/Virus.Win32.Virut.q-425ba1a8d0c14a561296e5f304ee76fcc77015e1 2013-04-19 06:13:18 ....A 129024 Virusshare.00056/Virus.Win32.Virut.q-448fd99071d988e239b6baaae8ef2a76ea84ec9b 2013-04-19 08:30:54 ....A 38400 Virusshare.00056/Virus.Win32.Virut.q-4b3cee240f90b3711d0b783afc470ca3f9dc019d 2013-04-18 23:58:40 ....A 128000 Virusshare.00056/Virus.Win32.Virut.q-506a8dab1efe5f70ebe9dcc1ed38b3a0df463d68 2013-04-19 06:06:26 ....A 143616 Virusshare.00056/Virus.Win32.Virut.q-7bc8da77d5c888a8077ef111b16fc0f620116359 2013-04-18 22:56:26 ....A 128000 Virusshare.00056/Virus.Win32.Virut.q-811c8fd860041fa7260dd508f2733f5eba467df9 2013-04-19 01:10:34 ....A 245268 Virusshare.00056/Virus.Win32.Virut.q-8193ae13174cb01e9f8ebbb37371ccac29dcfed6 2013-04-18 23:24:48 ....A 841728 Virusshare.00056/Virus.Win32.Virut.q-9a6cc0aa4ad589e177ab7d9512b12bad62d238e6 2013-04-19 08:05:26 ....A 1175552 Virusshare.00056/Virus.Win32.Virut.q-b3b4fda62485225468b0dff59eafd7e9c58c4a08 2013-04-18 23:10:42 ....A 178176 Virusshare.00056/Virus.Win32.Virut.q-b4b90324fdb542dcd9391bfc0730e5846e7cb82b 2013-04-19 04:15:32 ....A 892928 Virusshare.00056/Virus.Win32.Virut.q-bb14ba7ed12dc28a04185065ffdbc5c7950c92c9 2013-04-19 05:44:54 ....A 22528 Virusshare.00056/Virus.Win32.Virut.q-cece567d23fa85dcf2016b2b51e71dffc147dd77 2013-04-18 23:18:12 ....A 137692 Virusshare.00056/Virus.Win32.Virut.q-d0c5e604b64ecfd0b5115db337c1ce43655bd7cb 2013-04-19 05:20:54 ....A 666624 Virusshare.00056/Virus.Win32.Virut.q-d1f7477fa300780d8633791c5dc3a6cb3c15b9d2 2013-04-19 02:57:14 ....A 3047220 Virusshare.00056/Virus.Win32.Virut.q-d3e7435b511076214d899f981e9ae6b8eed08f8f 2013-04-19 05:58:40 ....A 570368 Virusshare.00056/Virus.Win32.Virut.q-e5eeac3868795fb45b42b63f6c5656325a769c24 2013-04-19 05:32:20 ....A 35708 Virusshare.00056/Virus.Win32.Virut.q-e6a3a5856f9a9c4cda32dfe80c643f671d6c0a3c 2013-04-18 23:35:14 ....A 1060864 Virusshare.00056/Virus.Win32.Virut.t-3efc5ed5ae1a0d44d5d356e5f4ff780435b6a2a1 2013-04-19 02:29:10 ....A 9216 Virusshare.00056/Virus.Win32.Virut.t-a129c142a6cdebf0517ec1a8a02805daa9cd1272 2013-04-19 02:11:14 ....A 1159168 Virusshare.00056/Virus.Win32.Virut.t-adf0225d6bdd8e1e63460683a43c48061db20bd5 2013-04-19 07:39:42 ....A 1351680 Virusshare.00056/Virus.Win32.Virut.u-12ececc90ec47a92ac4b77c6d6cf8efcb0082e68 2013-04-19 03:05:30 ....A 53248 Virusshare.00056/Virus.Win32.Virut.u-e796ee3adb79f64e2a44bf2ddce3d1c7bda6cdad 2013-04-19 07:28:22 ....A 17408 Virusshare.00056/Virus.Win32.Virut.y-5a18fc1d1204ff32b55185a976cea263d88ea969 2013-04-19 00:02:54 ....A 93184 Virusshare.00056/Virus.Win32.Virut.y-6ff9d5a54ba382654747b94595e98a8999ffaaee 2013-04-19 02:45:24 ....A 25600 Virusshare.00056/Virus.Win32.Virut.y-916feceac852d5cb3e85cd4e88cdee2117c1dbaa 2013-04-19 07:55:36 ....A 162836 Virusshare.00056/Virus.Win32.Virut.y-f541c3b7cd5a9f6fe4c8146aa3f5be67fbc8caf6 2013-04-19 05:35:32 ....A 129536 Virusshare.00056/Virus.Win32.Virut.z-0405e9d460de3d4c8f6dffc7190e6d594a5144e3 2013-04-19 07:05:24 ....A 215060 Virusshare.00056/Virus.Win32.Virut.z-26207b84fe8397b8db0ad789e63728ba5c08849b 2013-04-19 07:10:36 ....A 50176 Virusshare.00056/Virus.Win32.Virut.z-b14669d1f5f4b6e5435c08479bdefbac8cfbefd6 2013-04-18 23:54:38 ....A 78848 Virusshare.00056/Virus.Win32.Virut.z-b7a236fe7ff6e5b960cc87b85ac66116bf0dbb41 2013-04-19 08:21:00 ....A 159744 Virusshare.00056/Virus.Win32.Vulcano-75891decb7094f10402b5c73518807afa3e305c4 2013-04-19 02:27:54 ....A 93696 Virusshare.00056/Virus.Win32.Weird.10240-793a65d87e89e68ab8b935c192253c263b810507 2013-04-19 02:59:24 ....A 147456 Virusshare.00056/Virus.Win32.Weird.d-ba800c37a478fe51de4f90a43121faf18af3d716 2013-04-19 04:58:46 ....A 504832 Virusshare.00056/Virus.Win32.Wuke.a-cb73d1c165be26cc8e32f76e47eb52fcff6a66c8 2013-04-19 08:25:40 ....A 33284 Virusshare.00056/Virus.Win32.Xiao.e-92facbbed8bd88a80515a9c0a0bd82bfef67ce05 2013-04-19 01:28:42 ....A 34308 Virusshare.00056/Virus.Win32.Xiao.e-b9462015f6d795d02549f2ea83415bed68df113d 2013-04-19 00:08:32 ....A 155652 Virusshare.00056/Virus.Win32.Xiao.e-c4e1a1adc08761735cc162d339269506243d8fb5 2013-04-19 07:31:22 ....A 305164 Virusshare.00056/Virus.Win32.Xiao.e-c533265009e984255bf52246eed4cafd3d0a4ffc 2013-04-19 02:49:56 ....A 74240 Virusshare.00056/Virus.Win32.Xorala-02cfe1fe45a96aaba435895ff480cf6daf12f2c8 2013-04-19 00:11:26 ....A 19968 Virusshare.00056/Virus.Win32.Xorala-483c5747fc8d714d93fe1d2bd1718af304786cd0 2013-04-19 06:31:00 ....A 37376 Virusshare.00056/Virus.Win32.Xorala-5d8cd911fef7c935b6ed5be07ce8d6526e8a9fc4 2013-04-19 08:22:12 ....A 1982976 Virusshare.00056/Virus.Win32.Xorala-6407705eb6790a0d6e433b0fa358cf29876ea420 2013-04-19 06:23:14 ....A 6144 Virusshare.00056/Virus.Win32.Xorala-6adb4b6b65d9bfe872db2693f2a3ef5fb872b508 2013-04-19 06:11:56 ....A 225792 Virusshare.00056/Virus.Win32.Xorala-87d038f52e8e47224a859dcbf998ec4d396cd8ac 2013-04-18 23:38:04 ....A 8192 Virusshare.00056/Virus.Win32.Xorala-8f00c44c5b009334f2228170a0132e515a664627 2013-04-18 23:19:50 ....A 20992 Virusshare.00056/Virus.Win32.Xorala-b5a2c4b205574924f949ae79200e15fd889a11ff 2013-04-19 06:56:46 ....A 215040 Virusshare.00056/Virus.Win32.Xorala-e7f6b0748ebe87fab5faafc7d151ce532eb96114 2013-04-19 07:44:18 ....A 147968 Virusshare.00056/Virus.Win32.Xorala-ef600cba8405236efa13716739865117f888ca25 2013-04-19 05:58:00 ....A 113152 Virusshare.00056/Virus.Win32.Xorala-f18f16fa2db464b7d63134c7b2da444cf25c4b8a 2013-04-19 00:40:54 ....A 4560 Virusshare.00056/Virus.Win32.Xorer.a-40084c036d38b8266289aa1a9c766b9ba7ca9b33 2013-04-19 06:27:36 ....A 106496 Virusshare.00056/Virus.Win32.Xorer.ch-ada9658c0b845950ebdfe004dde8dd2c9967a74e 2013-04-19 07:25:28 ....A 245768 Virusshare.00056/Virus.Win32.Xorer.dr-2ecc5701a7971a2b75548939960f9277ce3f16e6 2013-04-19 07:38:16 ....A 122888 Virusshare.00056/Virus.Win32.Xorer.dr-4ea368157b63e2d00c87795ba6cf749489e66fdc 2013-04-19 07:08:32 ....A 88576 Virusshare.00056/Virus.Win32.Xorer.dr-62772cd7511cf9964d168fe4ba30cdfd4baad7e5 2013-04-19 08:25:14 ....A 102400 Virusshare.00056/Virus.Win32.Xorer.dr-7c9c4ff270a4b9bd1f6083a542f841e1f597a8ca 2013-04-19 07:03:52 ....A 82432 Virusshare.00056/Virus.Win32.Xorer.dr-8afdcbafe9c232b0989ebd5a0f18a40ec38ae5d5 2013-04-19 00:02:48 ....A 1248233 Virusshare.00056/Virus.Win32.Xorer.dr-94470ba807aea8678064b65f2cdd49f8d8cd5ee7 2013-04-19 08:19:40 ....A 79872 Virusshare.00056/Virus.Win32.Xorer.dr-9f84b6fbc62fa6a1ca3023c208dee1127a476ff7 2013-04-18 23:24:42 ....A 406800 Virusshare.00056/Virus.Win32.Xorer.dr-a3b28ab06adbbcd0529db5d983abe3c5fac9c539 2013-04-19 04:00:28 ....A 49152 Virusshare.00056/Virus.Win32.Xorer.dr-a560f1559f5b8e1db5ef9f7c3305f01c539b9e34 2013-04-18 23:24:14 ....A 210952 Virusshare.00056/Virus.Win32.Xorer.dr-b3bf81484f61102a3a688a7548bff6ba24fc529d 2013-04-19 04:40:20 ....A 102400 Virusshare.00056/Virus.Win32.Xorer.dr-ce4426a3c54eb62ef8da59164344146673a37748 2013-04-18 23:46:54 ....A 82432 Virusshare.00056/Virus.Win32.Xorer.dr-d2fb262fce9f63ac67c3c51cee8611b8c194211e 2013-04-19 00:03:26 ....A 37604 Virusshare.00056/Virus.Win32.Xorer.dr-edcb986905e8d8a75eed2ae695584d0e85cbd861 2013-04-19 02:33:34 ....A 49152 Virusshare.00056/Virus.Win32.Xorer.dr-f02e6fc21e69ccede48046fe5f0945e423a9a35b 2013-04-19 08:06:12 ....A 102400 Virusshare.00056/Virus.Win32.Xorer.dr-f15850a07591cc7abeb66b28e5126c2f03642224 2013-04-19 08:26:00 ....A 747876 Virusshare.00056/Virus.Win32.Xorer.dr-f5df834ae25d234fbd4ba8a3be0b6b25ffc381ab 2013-04-19 01:35:58 ....A 7506 Virusshare.00056/Virus.Win32.Xorer.du-269798366d5fbe2bb22a8c33591dbbd1fa22e50c 2013-04-19 00:17:16 ....A 19369 Virusshare.00056/Virus.Win32.Xorer.du-f2df6bae1154e9294a7f29db4aa20ca9e7215e79 2013-04-19 08:01:36 ....A 1027220 Virusshare.00056/Virus.Win32.Xorer.ec-349d20d7e173105cd9c53f58c5dd2b6ed00487b0 2013-04-19 01:28:36 ....A 95752 Virusshare.00056/Virus.Win32.Xorer.ec-4a7a71066e61ff4c66a01c1491a3d0d8f1395798 2013-04-19 00:16:48 ....A 29184 Virusshare.00056/Virus.Win32.Xorer.ed-dc8d59482f379107662954546a6332c07b08ffb4 2013-04-19 05:39:32 ....A 1768468 Virusshare.00056/Virus.Win32.Xorer.ee-2f22c7308912fd92c802dabdc8ff8dd568deee54 2013-04-19 05:47:36 ....A 287260 Virusshare.00056/Virus.Win32.Xorer.ee-6fffa5f413c7e0ec1b640d76f7ec6eb3941fa557 2013-04-18 23:32:24 ....A 214067 Virusshare.00056/Virus.Win32.Xorer.ee-ad714eb86a53f90481ef7ad07a4af32d93fc50b0 2013-04-19 05:55:18 ....A 178700 Virusshare.00056/Virus.Win32.Xorer.ee-c48d18a1e948ab00126f4ea4bfcaebbde10c578a 2013-04-19 06:48:46 ....A 93696 Virusshare.00056/Virus.Win32.Xorer.eh-4a5f8a4985d53eb6025916ac39508657ec5cee74 2013-04-19 07:36:06 ....A 93716 Virusshare.00056/Virus.Win32.Xorer.ej-e0fed6dbfbd0be3bf62e3cdb41df910e917d0ef7 2013-04-19 05:26:08 ....A 93720 Virusshare.00056/Virus.Win32.Xorer.ek-3051a3de26608d747ffd6fea0054b8df1383369b 2013-04-19 05:37:18 ....A 310316 Virusshare.00056/Virus.Win32.Xorer.em-850948075a02c7de6258b51dc75676e903b23fea 2013-04-18 23:56:30 ....A 261612 Virusshare.00056/Virus.Win32.Xorer.em-c9f522a0faf6dddb355ad50f36ececd38d3cd4c3 2013-04-18 23:28:02 ....A 314460 Virusshare.00056/Virus.Win32.Xorer.eo-e58c93acac4e2da1aac2e7a360438e41ef72cbab 2013-04-18 22:51:22 ....A 298052 Virusshare.00056/Virus.Win32.Xorer.es-c714ebc6287e8b3a61aef166f8f257c9f7e3ac4c 2013-04-18 23:12:32 ....A 401956 Virusshare.00056/Virus.Win32.Xorer.es-dd4a7afaeab95c0dfe22bf34455ac3318892bc59 2013-04-18 23:06:58 ....A 337878 Virusshare.00056/Virus.Win32.Xorer.ew-70f35c20cd9c79157057d46b1429b7d77fb587d6 2013-04-19 05:07:48 ....A 94208 Virusshare.00056/Virus.Win32.Xorer.ew-927d8dad5b13f680c98d739ac931dd94705fc220 2013-04-19 02:34:00 ....A 541340 Virusshare.00056/Virus.Win32.Xorer.fk-9c7cfe4370711fbfef47e4d99ca4aeb2c902b14f 2013-04-19 08:17:26 ....A 679988 Virusshare.00056/Virus.Win32.Xorer.fk-ca302a38bafbeb9b4936e12cbeeca78f470312dc 2013-04-19 07:20:00 ....A 987136 Virusshare.00056/Virus.Win32.Xpaj.a-076404f78309e3e5c451a4ca5671285c26beb732 2013-04-19 07:15:56 ....A 233472 Virusshare.00056/Virus.Win32.Xpaj.a-587696100dde30b8aaa0d47e34e6a0a04860a7df 2013-04-19 01:30:48 ....A 192512 Virusshare.00056/Virus.Win32.Xpaj.a-6e66eac190287edb9240aaabb92dea389e8aeeac 2013-04-19 06:17:58 ....A 569344 Virusshare.00056/Virus.Win32.Xpaj.gen-076991c800aa0fa456dbbff96112ce47b26ffa79 2013-04-18 23:38:28 ....A 249856 Virusshare.00056/Virus.Win32.Xpaj.gen-0be3a09ee50da4ca3a53c39e15b91f0d01ba1f9f 2013-04-19 05:30:32 ....A 210432 Virusshare.00056/Virus.Win32.Xpaj.gen-0cfb74c330a85c71b0e0ffbdf5c98008cf375d4e 2013-04-19 06:06:30 ....A 192512 Virusshare.00056/Virus.Win32.Xpaj.gen-1eacd09a7f56e99b50aca2c5e9dab9c00153f5e8 2013-04-19 05:40:54 ....A 378368 Virusshare.00056/Virus.Win32.Xpaj.gen-235cef84beee734a4ebbbbfc6bdd27b6790818d4 2013-04-19 05:53:48 ....A 195584 Virusshare.00056/Virus.Win32.Xpaj.gen-36954a374dd4cb3bcb81dd11d103fcbd470ee7d2 2013-04-19 01:58:38 ....A 265216 Virusshare.00056/Virus.Win32.Xpaj.gen-3bd2c85a39afbc428d91139854e2cc3e2e79d257 2013-04-19 06:07:40 ....A 401408 Virusshare.00056/Virus.Win32.Xpaj.gen-468c1e0491f1512a232326550b704fb4b291ae55 2013-04-19 08:23:12 ....A 331776 Virusshare.00056/Virus.Win32.Xpaj.gen-47e24099050b7f17f2fd8bd3ab1d74ebd65c438b 2013-04-18 23:38:54 ....A 241664 Virusshare.00056/Virus.Win32.Xpaj.gen-560af0a3f2329bd03214d8b906010a082640b4b0 2013-04-18 23:47:04 ....A 208896 Virusshare.00056/Virus.Win32.Xpaj.gen-5ffff4a473651c0c0f65b80d134459620a68aec5 2013-04-19 00:25:40 ....A 202240 Virusshare.00056/Virus.Win32.Xpaj.gen-6440692af033508845a72d7e7cf6e612f4dc8ec0 2013-04-19 06:13:26 ....A 207872 Virusshare.00056/Virus.Win32.Xpaj.gen-72f6af3af39d01bf3c9e88681c1460af6bc20c7e 2013-04-19 05:52:52 ....A 520192 Virusshare.00056/Virus.Win32.Xpaj.gen-7fb1d38b63546148f350f11be0dfe1605656a836 2013-04-18 22:52:06 ....A 195584 Virusshare.00056/Virus.Win32.Xpaj.gen-867521e443af43d6651b479c06f559796ec39c0a 2013-04-19 05:30:08 ....A 380928 Virusshare.00056/Virus.Win32.Xpaj.gen-986a74ec705a1807679062961a7bd2d412907779 2013-04-18 23:21:20 ....A 214528 Virusshare.00056/Virus.Win32.Xpaj.gen-9be77615ab2f67a9c37c97a0aae21e35e2ad6382 2013-04-18 22:50:40 ....A 229376 Virusshare.00056/Virus.Win32.Xpaj.gen-9df378896e5eb3479fdcc435b202636e92bc0375 2013-04-19 05:16:06 ....A 237568 Virusshare.00056/Virus.Win32.Xpaj.gen-c883f887ef00662fc6a98815323d84f68da7b04d 2013-04-19 08:05:10 ....A 824832 Virusshare.00056/Virus.Win32.Xpaj.gen-fde9e1d9bea798ea42f3f4923c3bf611ec038fe9 2013-04-19 06:26:52 ....A 220672 Virusshare.00056/Virus.Win32.Xpaj.genc-020ccea11c0382fb59ca03fee7f0dd2e26522a5b 2013-04-19 05:42:44 ....A 77312 Virusshare.00056/Virus.Win32.Xpaj.genc-0a395a2d20603207253fd610a3af8cd76104cb85 2013-04-19 07:09:30 ....A 321024 Virusshare.00056/Virus.Win32.Xpaj.genc-0cd1953df94c14ddce1f84ccc30a80826f1cfd3e 2013-04-18 22:56:02 ....A 67584 Virusshare.00056/Virus.Win32.Xpaj.genc-122c26678f283b530c929c23e98c9e20c2d577ec 2013-04-19 05:44:24 ....A 196608 Virusshare.00056/Virus.Win32.Xpaj.genc-16464257fcc4bfebb8307a06877f0708fd08b32c 2013-04-19 05:38:18 ....A 180224 Virusshare.00056/Virus.Win32.Xpaj.genc-1bfdfdf35c91318f3dcddc81ed77ee3cddb10b6b 2013-04-19 05:31:12 ....A 114688 Virusshare.00056/Virus.Win32.Xpaj.genc-1fd9dc88f9441ee7895a968578ef63f97ed8e45f 2013-04-19 05:28:38 ....A 122880 Virusshare.00056/Virus.Win32.Xpaj.genc-2e21fb26e504c3235b3c080bd880cfe355be6f02 2013-04-19 00:02:24 ....A 385024 Virusshare.00056/Virus.Win32.Xpaj.genc-2faf789ed650e9d20c54d8932752097748341a41 2013-04-19 06:06:20 ....A 208896 Virusshare.00056/Virus.Win32.Xpaj.genc-33d3989fe47f078f2bc8e5f53b32269c00fd76cf 2013-04-19 06:33:30 ....A 94208 Virusshare.00056/Virus.Win32.Xpaj.genc-374ee038327bd2e2483d6ce12782bb174f891a2f 2013-04-19 07:58:40 ....A 103424 Virusshare.00056/Virus.Win32.Xpaj.genc-3ab7b39281bffd38662c83fe11a2b1e668efc686 2013-04-19 00:02:12 ....A 114176 Virusshare.00056/Virus.Win32.Xpaj.genc-5414de43510159a197f566f6818f7b7568e3b9bf 2013-04-19 07:48:08 ....A 212992 Virusshare.00056/Virus.Win32.Xpaj.genc-67fd81cb82fe05a7741e36e2bf20f1aab81d448c 2013-04-19 06:12:12 ....A 98816 Virusshare.00056/Virus.Win32.Xpaj.genc-6a7b3513aa0347c648677f5f54e812b7a1752e71 2013-04-18 23:41:28 ....A 2040832 Virusshare.00056/Virus.Win32.Xpaj.genc-77ef55bb8a2c59e859f76203a4865975f663c062 2013-04-18 23:03:30 ....A 140288 Virusshare.00056/Virus.Win32.Xpaj.genc-83b4a53fd7b2dea03ef0babe42940149c96bc65a 2013-04-19 05:47:30 ....A 99840 Virusshare.00056/Virus.Win32.Xpaj.genc-8f66b0e41cf97f7d07abf259452a25f7339585d3 2013-04-19 05:40:18 ....A 1839104 Virusshare.00056/Virus.Win32.Xpaj.genc-c579e8ea20a719fa412f517328c81e7e02d76c7b 2013-04-19 00:04:28 ....A 87552 Virusshare.00056/Virus.Win32.Xpaj.genc-cc2ab13ece12035cc36c6304728d58d20ec9ea5d 2013-04-19 06:20:06 ....A 100352 Virusshare.00056/Virus.Win32.Xpaj.genc-dd09862f289f5ee1276e99d5f04ed62d9198b313 2013-04-19 06:08:26 ....A 126976 Virusshare.00056/Virus.Win32.Xpaj.genc-eaf1ba612f1d282d3339253df85fbf6fada62f33 2013-04-19 07:59:46 ....A 132838 Virusshare.00056/Virus.Win32.Yak.a-3c797067d18972525e042710f64315a3b95d9f27 2013-04-19 07:28:26 ....A 455138 Virusshare.00056/Virus.Win32.Yak.a-8cafe376f4594f391de24a9f6c3fd7635aef1732 2013-04-18 23:40:56 ....A 913408 Virusshare.00056/Virus.Win32.Yaz.a-40f7a9093c97fb1a9bb0644e9f812771b9e64548 2013-04-19 05:59:08 ....A 196608 Virusshare.00056/Virus.Win32.Yaz.a-4acc2069a41aa537852ad31acbc6f30a2df5a394 2013-04-19 06:14:18 ....A 650240 Virusshare.00056/Virus.Win32.Yaz.a-6bf262d335307dcb006b309999eadbe959f9305c 2013-04-18 23:44:00 ....A 166912 Virusshare.00056/Virus.Win32.Yaz.a-79576a1acc553cfeb7103f618b1e214fd0c2220b 2013-04-19 00:58:08 ....A 91708 Virusshare.00056/Virus.Win32.Younga.2384.b-558e4739aac9efea8068680d4d61156b8458d5dc 2013-04-19 07:51:34 ....A 134144 Virusshare.00056/Virus.Win32.ZAccess.c-1acd915ab1ec507c851522c485ca6f34378270a6 2013-04-19 08:21:54 ....A 53120 Virusshare.00056/Virus.Win32.ZAccess.c-462d3cd67667477ce97498048634f8b8ee52baa1 2013-04-18 23:48:54 ....A 196224 Virusshare.00056/Virus.Win32.ZAccess.c-834af00d16e5b5446c2b327b351b2d5cebc92149 2013-04-19 08:14:24 ....A 19456 Virusshare.00056/Virus.Win32.ZAccess.c-9e0eaab503a9ffe2221a28fc2ebf61cb67634e6f 2013-04-19 01:51:14 ....A 42368 Virusshare.00056/Virus.Win32.ZAccess.c-d25902b13a289ef3596f35a4ef24ab7548195848 2013-04-19 02:45:08 ....A 40576 Virusshare.00056/Virus.Win32.ZAccess.c-dae9cd2cf2755f4ee419899f1ae274a7e11fcb2c 2013-04-19 07:11:06 ....A 83456 Virusshare.00056/Virus.Win32.ZAccess.c-ffea84e42c11ea2cf02de75a82831b24cfd1bbb1 2013-04-18 23:22:34 ....A 78336 Virusshare.00056/Virus.Win32.ZAccess.g-7726f07f8e3aef5309cb079b324b73da127ea42f 2013-04-18 23:06:30 ....A 144112 Virusshare.00056/Virus.Win32.ZAccess.g-9b382c1ba96ca99442ef1fc74eeba2ebc46ba9be 2013-04-18 23:55:38 ....A 457216 Virusshare.00056/Virus.Win32.ZAccess.g-c9d5b8c3181a9ddd0c08de7c3db956dfd23f5548 2013-04-18 23:56:28 ....A 879832 Virusshare.00056/Virus.Win32.ZAccess.k-01712844f41a1fe5e403490231a666a2dc605766 2013-04-19 06:20:26 ....A 52480 Virusshare.00056/Virus.Win32.ZAccess.k-02edf8a3aa30f9e23add6704483b4042cd857a90 2013-04-18 23:07:26 ....A 62976 Virusshare.00056/Virus.Win32.ZAccess.k-03d4e5c18cc8c9477c901786d919c5b7806886ac 2013-04-19 05:22:36 ....A 457856 Virusshare.00056/Virus.Win32.ZAccess.k-07777afd56b43533f5cdce07e3f82c8f22d89bbd 2013-04-19 06:06:00 ....A 78336 Virusshare.00056/Virus.Win32.ZAccess.k-07f30b1dd3e902d88a6d71827b50cfff77ebff65 2013-04-19 06:59:06 ....A 456320 Virusshare.00056/Virus.Win32.ZAccess.k-0a58e9fab41986d13125d3405e24a1f505772a6c 2013-04-19 05:30:28 ....A 456320 Virusshare.00056/Virus.Win32.ZAccess.k-0f6970bc277164709c148a05e96b8f0dbeeeefe3 2013-04-19 01:45:44 ....A 162816 Virusshare.00056/Virus.Win32.ZAccess.k-134daab62f93933099a41b8d59996a122bdb6372 2013-04-19 06:31:44 ....A 83456 Virusshare.00056/Virus.Win32.ZAccess.k-14259c65ffb07999a0950359278f923e68c53ab3 2013-04-19 00:18:20 ....A 74752 Virusshare.00056/Virus.Win32.ZAccess.k-15f67994e6e97f30d09e91d3d167558b0a01bfd8 2013-04-19 07:29:32 ....A 138496 Virusshare.00056/Virus.Win32.ZAccess.k-17e09106226f307c2e7100fe55f723eea9d4be8e 2013-04-19 06:10:14 ....A 273408 Virusshare.00056/Virus.Win32.ZAccess.k-19d6afc260d9aa5d753ced698ce0c1d1d6f99734 2013-04-19 05:35:28 ....A 270336 Virusshare.00056/Virus.Win32.ZAccess.k-1f7e1e3f4645b44a2521b3c5c75b9337cf2ba76b 2013-04-18 23:42:26 ....A 187904 Virusshare.00056/Virus.Win32.ZAccess.k-226e1ddbc7c03f0c21421acea7f7a3f4dd6a0946 2013-04-19 00:55:08 ....A 120336 Virusshare.00056/Virus.Win32.ZAccess.k-29b1035dbd700be4737412fb039824695d71fb61 2013-04-19 01:13:00 ....A 75264 Virusshare.00056/Virus.Win32.ZAccess.k-2cd8689af2331e6c97b80ebd5ffd1634a490f711 2013-04-19 05:38:44 ....A 58368 Virusshare.00056/Virus.Win32.ZAccess.k-2df8bebccf2a19bc80cb7923a677d812d8f3dded 2013-04-18 23:37:20 ....A 74752 Virusshare.00056/Virus.Win32.ZAccess.k-30a008b830c35559d9681f2269c8c3798c6a430b 2013-04-18 23:05:20 ....A 138112 Virusshare.00056/Virus.Win32.ZAccess.k-362154385fd50b80a77ede4c60809701acd090f1 2013-04-19 05:04:02 ....A 162816 Virusshare.00056/Virus.Win32.ZAccess.k-439b6703ace1770ac3f7bad491ce691a31117a96 2013-04-19 05:06:52 ....A 67072 Virusshare.00056/Virus.Win32.ZAccess.k-474304b9cd8780fc4e70470c4ee1a3058ef0c0ef 2013-04-19 06:55:32 ....A 451456 Virusshare.00056/Virus.Win32.ZAccess.k-4a10fd800944edf2f9274bee1c8061742276550c 2013-04-19 06:52:06 ....A 185856 Virusshare.00056/Virus.Win32.ZAccess.k-4e8ace2ce5c84b426b2aea722601069eabee05e2 2013-04-19 06:05:58 ....A 57472 Virusshare.00056/Virus.Win32.ZAccess.k-4f3d0aaa3d0cf16933761f83697a6c6f47423a1e 2013-04-19 05:22:54 ....A 74240 Virusshare.00056/Virus.Win32.ZAccess.k-51c049d7995a8ad43a9a1764bf3f8e50f8ab6da3 2013-04-19 05:51:50 ....A 388096 Virusshare.00056/Virus.Win32.ZAccess.k-5514fd3bdaa81ced630b91182a9eea0f2f38c39e 2013-04-18 23:50:54 ....A 441176 Virusshare.00056/Virus.Win32.ZAccess.k-56befbb087d5f6c2e5138cba046604f359cb394f 2013-04-19 00:13:14 ....A 108544 Virusshare.00056/Virus.Win32.ZAccess.k-572e94360787fe8df9dca5ebcc2244b031beff84 2013-04-18 23:13:28 ....A 66560 Virusshare.00056/Virus.Win32.ZAccess.k-5c65af203750f15082971f493d3576ed6efeb76b 2013-04-19 06:49:02 ....A 95896 Virusshare.00056/Virus.Win32.ZAccess.k-5ea79670f961ec4daa43fac032153f6dcc6046c0 2013-04-19 04:27:30 ....A 138496 Virusshare.00056/Virus.Win32.ZAccess.k-60b418d0c1e08fb16221667cd16f4879548e533f 2013-04-18 22:57:02 ....A 187904 Virusshare.00056/Virus.Win32.ZAccess.k-6ec4f86e413e54e73a3c76fb9e8d8b7988e9cd1b 2013-04-18 23:47:02 ....A 162816 Virusshare.00056/Virus.Win32.ZAccess.k-710de8dedb0647bc017136198891507d81d5505f 2013-04-19 05:06:28 ....A 387584 Virusshare.00056/Virus.Win32.ZAccess.k-7666fb5afd8e3a0cda3858cb9c831b488fde1149 2013-04-19 06:31:30 ....A 74752 Virusshare.00056/Virus.Win32.ZAccess.k-7bc564b1cb4f4d2185c81bf120a3a33f4c696026 2013-04-19 07:17:22 ....A 75264 Virusshare.00056/Virus.Win32.ZAccess.k-7bef5444a4a823330f4371abefd2f7deb2c315ee 2013-04-19 00:34:54 ....A 232816 Virusshare.00056/Virus.Win32.ZAccess.k-8025951bbaac3e261a6bd4e8883f23ed8634edf0 2013-04-19 07:18:42 ....A 72192 Virusshare.00056/Virus.Win32.ZAccess.k-81a2ab6d472b379dda2f3bb84a146502f863a744 2013-04-19 07:13:20 ....A 138496 Virusshare.00056/Virus.Win32.ZAccess.k-830848dc74572c0e4715f76a0eda80b88dc37226 2013-04-19 00:04:52 ....A 58880 Virusshare.00056/Virus.Win32.ZAccess.k-84863aeec653e610a60a6bac944322f6380c2bba 2013-04-19 06:02:06 ....A 83456 Virusshare.00056/Virus.Win32.ZAccess.k-8575dddfd3b32b02a06aaea12e1e75ad85fc0f2a 2013-04-19 00:39:50 ....A 74752 Virusshare.00056/Virus.Win32.ZAccess.k-85924a1d48bc9f78048f83847989ff857f052863 2013-04-19 06:25:52 ....A 387584 Virusshare.00056/Virus.Win32.ZAccess.k-8cfe94a541d6bd4beb238799958ef3abb43f72a7 2013-04-19 02:11:52 ....A 74240 Virusshare.00056/Virus.Win32.ZAccess.k-94443a284fdfeeecf712ec1c4931f17672cbc432 2013-04-18 23:08:58 ....A 338944 Virusshare.00056/Virus.Win32.ZAccess.k-9a44b901aa72555e088336949313ef2d2d370078 2013-04-18 23:00:02 ....A 83456 Virusshare.00056/Virus.Win32.ZAccess.k-a5bb61b66b523b21eb4117fd1e8d25a22f24bb5f 2013-04-19 00:46:50 ....A 83456 Virusshare.00056/Virus.Win32.ZAccess.k-a7e218f2d50c6e524ef692d8f0af50d93e102458 2013-04-19 03:18:04 ....A 74752 Virusshare.00056/Virus.Win32.ZAccess.k-a81b06f8b1b10bbffe2c47a5a9aaf0934412cbb6 2013-04-18 23:37:06 ....A 75264 Virusshare.00056/Virus.Win32.ZAccess.k-a96492892346749b741c6ef569e59a11551b3bfc 2013-04-18 23:40:32 ....A 454016 Virusshare.00056/Virus.Win32.ZAccess.k-b107997bb890f8c28f40fb3d823b375cbd865ad5 2013-04-19 06:25:24 ....A 456320 Virusshare.00056/Virus.Win32.ZAccess.k-b1511af24a8b2128944aa624d738837381eaa612 2013-04-19 07:09:28 ....A 74752 Virusshare.00056/Virus.Win32.ZAccess.k-b3a0191ed798afae3df5672e0812d3acedd977ef 2013-04-19 06:55:12 ....A 451456 Virusshare.00056/Virus.Win32.ZAccess.k-b5aea9b87d917ee039d545e03e3896e5042fd1d9 2013-04-19 01:03:30 ....A 162816 Virusshare.00056/Virus.Win32.ZAccess.k-b5f208723ec246dfb80554c22eab33eba0f665c9 2013-04-19 06:44:56 ....A 138496 Virusshare.00056/Virus.Win32.ZAccess.k-b74b6b3c405c539e2b3480b5302f1ae19d83ccc3 2013-04-19 06:13:16 ....A 78336 Virusshare.00056/Virus.Win32.ZAccess.k-b9ff0783d543f82b6a86e32ddd3fbeb0217718c8 2013-04-19 06:57:16 ....A 162816 Virusshare.00056/Virus.Win32.ZAccess.k-bbfa85c8de6cb3a4b812641ad8ec5c97b46b50c8 2013-04-19 05:51:44 ....A 162816 Virusshare.00056/Virus.Win32.ZAccess.k-c4b0ba3610226caff8c898cc01f100d6aa51dc79 2013-04-18 23:48:14 ....A 83456 Virusshare.00056/Virus.Win32.ZAccess.k-c6cf1317814e2ea59f54ff710aeb04084d6ee078 2013-04-19 00:38:34 ....A 138112 Virusshare.00056/Virus.Win32.ZAccess.k-cc81e71ed7178c416b3a279034b32e9290f913fc 2013-04-19 05:30:02 ....A 273920 Virusshare.00056/Virus.Win32.ZAccess.k-cd6aa6493f54cb4b8fb2bbfddc03b0698f36f1f4 2013-04-19 06:52:38 ....A 78336 Virusshare.00056/Virus.Win32.ZAccess.k-cd72c4e2a5490bde773caa3429df43d3f1c3c63b 2013-04-19 03:50:18 ....A 58240 Virusshare.00056/Virus.Win32.ZAccess.k-d070867d70365589df2d99956cb65d471705af7f 2013-04-19 06:55:02 ....A 54784 Virusshare.00056/Virus.Win32.ZAccess.k-d1db8d94ec002c0414eeac43ccfc6535f2d19e6a 2013-04-19 06:48:32 ....A 387584 Virusshare.00056/Virus.Win32.ZAccess.k-d28cf5b9b910d76db31d643ec22727dbc5a94293 2013-04-19 04:29:22 ....A 108544 Virusshare.00056/Virus.Win32.ZAccess.k-d4b890e2b5146230a63fd6ec860b2e7c2f2459fb 2013-04-19 06:45:40 ....A 138496 Virusshare.00056/Virus.Win32.ZAccess.k-d5104bcb7106dbbd17b42736de0a75bdf0ea3e8a 2013-04-18 23:25:50 ....A 64896 Virusshare.00056/Virus.Win32.ZAccess.k-db027527e5f0ec13bbda23ca4af3b64e662a0f92 2013-04-19 06:48:38 ....A 108544 Virusshare.00056/Virus.Win32.ZAccess.k-dbd76f0fc0ebd8063a874a1c646f75e2b65a4ee3 2013-04-19 06:30:28 ....A 338944 Virusshare.00056/Virus.Win32.ZAccess.k-ddba4a0e0f42877589a6c8fd4da3d33bd1edacd0 2013-04-19 05:46:42 ....A 75264 Virusshare.00056/Virus.Win32.ZAccess.k-dff50495f89e223d865ad32240911b9a2a8b7976 2013-04-19 06:48:32 ....A 108544 Virusshare.00056/Virus.Win32.ZAccess.k-e4b5a679c91474a4e25621e7aaddd93c1a2765d2 2013-04-19 05:04:16 ....A 451456 Virusshare.00056/Virus.Win32.ZAccess.k-e521522ae52ce88348638bdb9970e15fe495a24e 2013-04-19 04:31:46 ....A 62976 Virusshare.00056/Virus.Win32.ZAccess.k-e5296bc843bf4adaeac43eaa8d5bdade3712e0dc 2013-04-18 23:43:40 ....A 62976 Virusshare.00056/Virus.Win32.ZAccess.k-e59b7ddfaa1eaa7ecee055bab49db7f2c2a8b724 2013-04-19 06:25:50 ....A 388096 Virusshare.00056/Virus.Win32.ZAccess.k-e639cf0620fa4963361ffe310deb5eb8b9f547cf 2013-04-19 06:30:24 ....A 64896 Virusshare.00056/Virus.Win32.ZAccess.k-e7504d7430a677df7d16f9457d36e1f36dd911b7 2013-04-19 06:52:58 ....A 62976 Virusshare.00056/Virus.Win32.ZAccess.k-e8e2a9ddb7ffc5b8fb628b596b42dbdc15a1a960 2013-04-18 23:36:18 ....A 57600 Virusshare.00056/Virus.Win32.ZAccess.k-ec15cc3855c55ea175e95579d91a8f90ca727857 2013-04-18 23:42:06 ....A 456320 Virusshare.00056/Virus.Win32.ZAccess.k-f06b91e8d223a3147923c25a4b02ed2bd448ea6c 2013-04-19 07:10:46 ....A 108544 Virusshare.00056/Virus.Win32.ZAccess.k-f26cd2d53814ef63f50e08ad957adebba8c60f27 2013-04-18 22:49:00 ....A 62976 Virusshare.00056/Virus.Win32.ZAccess.k-f354625d0a07f338fc0c23605aa251155fb28851 2013-04-18 23:33:56 ....A 78336 Virusshare.00056/Virus.Win32.ZAccess.k-f38a473d5c642ff3960d1fef36f848dbb8830296 2013-04-18 23:25:16 ....A 338944 Virusshare.00056/Virus.Win32.ZAccess.k-f471197efdebaad9202e13779f24c394b43ac53b 2013-04-19 05:15:52 ....A 162816 Virusshare.00056/Virus.Win32.ZAccess.k-f9a1c8496b48b918e63b6abb5990455cac4a8d4d 2013-04-19 06:12:24 ....A 138496 Virusshare.00056/Virus.Win32.ZAccess.k-ffd3ea335500f7ae570a90aab24907e5907f4b4b 2013-04-19 00:52:50 ....A 270336 Virusshare.00056/Virus.Win32.ZAccess.l-49a4f7a6609d6c70c4e25608a6038f2c593b26b3 2013-04-19 02:55:34 ....A 197632 Virusshare.00056/Virus.Win32.Zezal.a-99128649ed64c4ac638efad98c034b3686d6a475 2013-04-19 02:13:02 ....A 33792 Virusshare.00056/Virus.Win32.Zhaba.d-75531e5184843518b0cb1401f692c465a7cc6039 2013-04-19 07:16:06 ....A 4096 Virusshare.00056/Virus.Win32.ZloyFly.a-5d11c3a45ec2c2d6f00cb1febfe3372029ea4eab 2013-04-19 06:17:00 ....A 164352 Virusshare.00056/Virus.Win32.Zorg.a-9a5d793266f6fa950b0573407ab29e23e42c4f7e 2013-04-18 23:15:16 ....A 35024 Virusshare.00056/Virus.Win9x.Anxiety.1397-10ec00bed6a14bbb5feb28bd1bbf9e6da2268d4c 2013-04-19 08:08:06 ....A 187548 Virusshare.00056/Virus.Win9x.Anxiety.1397-439b1c3388ef327f4d1d08a404df19f2d6f40cd2 2013-04-19 06:21:12 ....A 16734 Virusshare.00056/Virus.Win9x.Anxiety.1397-de7f88cbafd52fb9f8ebd794016138d00ea1877a 2013-04-19 05:48:28 ....A 16734 Virusshare.00056/Virus.Win9x.Anxiety.1399-36242ed552f426418016a6f12469c04d0ed54c7d 2013-04-19 06:55:58 ....A 36638 Virusshare.00056/Virus.Win9x.Anxiety.1399-961cbb6cfcd407a2bcb464ccd86df50f4cf6061b 2013-04-19 07:27:02 ....A 150912 Virusshare.00056/Virus.Win9x.Anxiety.1399-d3048f028fab6f7ebfcc9829a6a55e2dd394d9fe 2013-04-19 02:07:48 ....A 22316 Virusshare.00056/Virus.Win9x.Anxiety.1399-fd970cdd0cc27549c3ab6e62c8c0a86c007ea8c2 2013-04-18 23:46:08 ....A 7342 Virusshare.00056/Virus.Win9x.Anxiety.1399.b-085ff3d81b5e3c453c044015aee375345e2e647a 2013-04-19 05:24:12 ....A 26698 Virusshare.00056/Virus.Win9x.Anxiety.1399.b-a31fac911099924b64cc9fee285e0356e0d5c93d 2013-04-19 08:18:56 ....A 33178 Virusshare.00056/Virus.Win9x.Anxiety.1399.b-a937ba013c250e2d3e075fd27d5872666d0e0d5c 2013-04-19 00:34:58 ....A 9390 Virusshare.00056/Virus.Win9x.Anxiety.1399.b-c6fe8dc933d43bab1ded452da5cc8f72d86f5b9e 2013-04-19 08:29:14 ....A 9902 Virusshare.00056/Virus.Win9x.Anxiety.1596-2bb6d05bfc1c49183aae296a2bd33dd2db52c473 2013-04-18 23:56:54 ....A 34376 Virusshare.00056/Virus.Win9x.Anxiety.1596-cd1793b505746371f580c5a2cd5ec746aef79d8c 2013-04-19 06:14:12 ....A 289792 Virusshare.00056/Virus.Win9x.Anxiety.1823-1f2704e57680a476a04971a2508bbb43887a62fd 2013-04-18 23:08:40 ....A 77824 Virusshare.00056/Virus.Win9x.Anxiety.1823-28a948cc4aa9b58580b9268afcbc8983b1c04dd8 2013-04-19 06:29:38 ....A 8192 Virusshare.00056/Virus.Win9x.Anxiety.2471-21ca7a6e0db0be63df670af8d33c628160bedba2 2013-04-19 08:21:50 ....A 252886 Virusshare.00056/Virus.Win9x.Argos.402-4bc41107fccef392a2440d7d778c9e927b7b3e06 2013-04-19 06:01:54 ....A 99244 Virusshare.00056/Virus.Win9x.Babylonia.11036-13e9d686191c0080cc7fc967f58906485cbe28c1 2013-04-19 00:16:44 ....A 36984 Virusshare.00056/Virus.Win9x.Boza.a-e4285861acb6d2b2f0b0d650f6c32d2fc6969a19 2013-04-18 22:58:12 ....A 42696 Virusshare.00056/Virus.Win9x.Bumble.1736-4b040049349b8d543e6a23aa3edd840e6596c528 2013-04-19 07:19:40 ....A 2772 Virusshare.00056/Virus.Win9x.Bumble.1736-735c7597e20ba06d22b15d7102782c93fd8ad3d1 2013-04-19 05:40:28 ....A 40960 Virusshare.00056/Virus.Win9x.Bumble.1736-e64e877c58d666c3bf9b5ebffdd1b689772db8bc 2013-04-19 02:31:24 ....A 47616 Virusshare.00056/Virus.Win9x.CIH-9ffc87d6cf5c919a53626612294040191783be9f 2013-04-19 07:36:36 ....A 9728 Virusshare.00056/Virus.Win9x.CIH-d605a83b191ceb0c96300c434c2574b4ba2a9676 2013-04-19 02:26:08 ....A 160256 Virusshare.00056/Virus.Win9x.CIH-ea5e11cb2810add541ab17deddcf08a8fa0ab3a2 2013-04-19 00:49:26 ....A 14336 Virusshare.00056/Virus.Win9x.CIH.1024-439aaea1a8086fd69544a8c068be53332317faa7 2013-04-19 07:49:44 ....A 24576 Virusshare.00056/Virus.Win9x.CIH.1024-490b91625f4a5bb0923f3d114f1cab4e454164b3 2013-04-19 06:29:44 ....A 49152 Virusshare.00056/Virus.Win9x.CIH.1024-4914981a9b5e0a3556d8bf56b6803d4f6076811b 2013-04-18 23:13:44 ....A 35328 Virusshare.00056/Virus.Win9x.CIH.1024-619b182276c0889c00693b9b106cdbf4cab87976 2013-04-19 05:09:58 ....A 36352 Virusshare.00056/Virus.Win9x.CIH.1024-9c15fffc5109b38e481c98740528256151025d4a 2013-04-19 07:54:36 ....A 2297 Virusshare.00056/Virus.Win9x.CIH.1035-b184c1767fc30854d8e03952a1ea9c413f7682e9 2013-04-19 06:02:42 ....A 38400 Virusshare.00056/Virus.Win9x.CIH.1042-55243b499d6585bee761749c723facaa6c2186df 2013-04-19 05:35:52 ....A 2095 Virusshare.00056/Virus.Win9x.CIH.1538-278b0bbc213b31bc284a44005e0209e693824953 2013-04-19 08:19:04 ....A 2099 Virusshare.00056/Virus.Win9x.CIH.1538-e63ff2b3bed0603108f8d50ada13d8c463247e82 2013-04-19 01:22:08 ....A 176128 Virusshare.00056/Virus.Win9x.Caw.1262-6481163a5d985879e0e071207d542d443192e08b 2013-04-19 00:35:34 ....A 32768 Virusshare.00056/Virus.Win9x.Caw.1531-c67686e07327137072bb84d1a7f40834c4323c2d 2013-04-19 06:08:16 ....A 97280 Virusshare.00056/Virus.Win9x.DarkSide.1371-0d5bf00b4de1d6984129564cf90571f993c103d4 2013-04-19 02:54:40 ....A 39936 Virusshare.00056/Virus.Win9x.DarkSide.1371-7099928fd4fb1293ee0649ad3f8ab8711032bcac 2013-04-19 01:39:50 ....A 1064960 Virusshare.00056/Virus.Win9x.Dupator.1503-2b24689a40e93a2cb3572a0ed77701cfab14e207 2013-04-18 23:39:00 ....A 884736 Virusshare.00056/Virus.Win9x.Dupator.1503-4826bee568d1965f085496d21d4960010a29d14d 2013-04-19 05:23:26 ....A 28160 Virusshare.00056/Virus.Win9x.Dupator.1503-7300134bc5a6f68638604e281710a1fba808489a 2013-04-19 06:21:06 ....A 25600 Virusshare.00056/Virus.Win9x.Dupator.1503-9c768fabafc9e0847bed48035ea0d805caeb8f2b 2013-04-19 00:22:12 ....A 32768 Virusshare.00056/Virus.Win9x.Dupator.1503-e90beee3272deb919dc47254e37de9ff5f4b5428 2013-04-19 06:43:50 ....A 8192 Virusshare.00056/Virus.Win9x.Etymo.1336-8a2676a925dac9b9d7762bbc0b143ae1720c1121 2013-04-19 06:27:44 ....A 8192 Virusshare.00056/Virus.Win9x.Evil.962-d1535e97df3cd601602c81c8f068bbef4e2a870c 2013-04-19 08:19:16 ....A 16322 Virusshare.00056/Virus.Win9x.Evil.962.c-6f4560c5cb236409374f990e9accfed88194f5a6 2013-04-19 08:19:34 ....A 56832 Virusshare.00056/Virus.Win9x.Fiasko.2508-0c096ac6c3348f050ce3938752acc96235dc741b 2013-04-19 05:55:24 ....A 56832 Virusshare.00056/Virus.Win9x.Fiasko.2508-d6a70cd02cfa6dcd9153117a70b85ce9ff6110f7 2013-04-19 08:22:46 ....A 27648 Virusshare.00056/Virus.Win9x.Fono.15327-2695dec8ae995dedabd4b283b987ebd7e2192202 2013-04-18 22:49:26 ....A 77824 Virusshare.00056/Virus.Win9x.Fono.15327-5e5a863aca7638f34a6dc4597a3c27c570e1d3ff 2013-04-19 07:22:42 ....A 38912 Virusshare.00056/Virus.Win9x.Fono.15327-771468da85017ad0e0abff277f6dfde9566cab8d 2013-04-18 23:19:08 ....A 73728 Virusshare.00056/Virus.Win9x.Fono.15327-84424310f6f7236e5fe9cfb0aa9c9f6d669ff890 2013-04-19 07:16:06 ....A 73728 Virusshare.00056/Virus.Win9x.Fono.15327-9bb320eadb339b58b586990642788d02a856188e 2013-04-19 02:28:08 ....A 33656 Virusshare.00056/Virus.Win9x.Gara.888.a-f9fa1a2826518b58dafa835b0daf74efd6628042 2013-04-19 02:32:02 ....A 848097 Virusshare.00056/Virus.Win9x.HPS.5124-b7b3f6908859046dd13433c30b0ebff08154a227 2013-04-18 22:57:52 ....A 8192 Virusshare.00056/Virus.Win9x.Harry.a-3912f3c5173f388ed5464ac5b0ee707de0413155 2013-04-19 07:00:52 ....A 8192 Virusshare.00056/Virus.Win9x.Harry.a-7b8a6aa936c96c384d81ae326223fc56ef5b7449 2013-04-18 23:57:10 ....A 8192 Virusshare.00056/Virus.Win9x.Iced.2112-4e54f3f4dd7da0918b3bf756382479808f86c3be 2013-04-19 06:14:42 ....A 343040 Virusshare.00056/Virus.Win9x.Insan.510-ca18f22c810f1a9835e2d2ebbfc588ac05a33fd8 2013-04-19 05:35:32 ....A 22624 Virusshare.00056/Virus.Win9x.Jacky.1440-d21385f3e18cdb635cd2b944fcd84fe54a5d9632 2013-04-19 07:56:20 ....A 8192 Virusshare.00056/Virus.Win9x.Jacky.1443-5e4fc8ef095047d29bcc14ebca1775d21c040a4f 2013-04-19 06:30:58 ....A 348248 Virusshare.00056/Virus.Win9x.Jacky.1443-61a61e8acc746e19c289d8c05c2c84a4c0d67267 2013-04-19 05:22:48 ....A 49152 Virusshare.00056/Virus.Win9x.Jeefo.0142-6c0c80d6bd9947c108c691681702521195e3d752 2013-04-19 06:21:16 ....A 109526 Virusshare.00056/Virus.Win9x.K32.3030-6dc8dfcdbe865a0383be5a5fe64cb8033c3bdc76 2013-04-19 03:55:18 ....A 167936 Virusshare.00056/Virus.Win9x.Lud.Jadis.3579-fa74ccc0333717a3167cf207bbfa74f983c0d4f1 2013-04-19 06:32:24 ....A 4305 Virusshare.00056/Virus.Win9x.Luna.2757-44fb3557de51cae24698a575a028e76879456c07 2013-04-19 00:28:16 ....A 32421 Virusshare.00056/Virus.Win9x.Marburg.a-4c794281f5b838a3c38c89714581b4f5e02ade78 2013-04-19 02:28:10 ....A 65246 Virusshare.00056/Virus.Win9x.Marburg.a-6bdac779c0743069e9e22ab37e14aa4fb60d4966 2013-04-19 07:38:50 ....A 118473 Virusshare.00056/Virus.Win9x.Marburg.a-c1ca8e19c9c7e70ea8b94ff18c066d68ae69b1c9 2013-04-18 23:16:26 ....A 8192 Virusshare.00056/Virus.Win9x.MarkJ.826-9b7519fdc33076623f55d60a8809c78421155004 2013-04-18 23:55:08 ....A 130560 Virusshare.00056/Virus.Win9x.Matrix.3597-0f18b1918541194bc13d1a610c5952657b95d163 2013-04-19 07:39:04 ....A 135168 Virusshare.00056/Virus.Win9x.Merinos.1763-8ad04c0164c5c599b660a849d45449dcbbb7ffa3 2013-04-19 02:27:00 ....A 8192 Virusshare.00056/Virus.Win9x.Molly.722-1c7d8967c91cf7834ba11e1e459eb08067ff3e2e 2013-04-19 07:20:12 ....A 113411 Virusshare.00056/Virus.Win9x.MrKlunky.a-09358f2cdd4c5ce4017161c2f3479ab5f03a114d 2013-04-19 05:25:44 ....A 450307 Virusshare.00056/Virus.Win9x.MrKlunky.a-45ae18b712655f278a5870d9045726347c784b5c 2013-04-19 00:48:12 ....A 43267 Virusshare.00056/Virus.Win9x.MrKlunky.a-4f1fd0b5bcdd2ac5a19bdaefc746ec059fa3d418 2013-04-19 02:25:42 ....A 322307 Virusshare.00056/Virus.Win9x.MrKlunky.a-87344dc707bfbe2bfce4a06125cc6385cc97c8e3 2013-04-19 02:31:04 ....A 12288 Virusshare.00056/Virus.Win9x.Nathan.3520.a-29d685a3fa05677d3395aaf9e0c1c64bca4159a9 2013-04-18 23:31:32 ....A 123768 Virusshare.00056/Virus.Win9x.Padania.1335-4878aac6d9dad800f3615f162c1636045c16f55b 2013-04-19 07:08:56 ....A 17724 Virusshare.00056/Virus.Win9x.Padania.1335-4c5c79caadce11d5d15402679b2779f2de652d5c 2013-04-19 04:19:24 ....A 62780 Virusshare.00056/Virus.Win9x.Padania.1335-5959bd43101e85462e425ac1e859d1c78b6368be 2013-04-19 00:16:40 ....A 49152 Virusshare.00056/Virus.Win9x.Padania.1335-5998651393551feee1982d9d46b3d8898c187c3a 2013-04-19 00:40:18 ....A 6460 Virusshare.00056/Virus.Win9x.Padania.1335-9283a9b3f995e3df1f3869871625e2e5d735ae06 2013-04-19 03:57:34 ....A 59392 Virusshare.00056/Virus.Win9x.Padania.1335-abc20b5b4387ceb5eafb6465c75395afdb054d69 2013-04-19 04:21:30 ....A 20480 Virusshare.00056/Virus.Win9x.Prizzy.b-30052679f87fffc3cdd89ded9d115b3bed83fb01 2013-04-19 00:22:40 ....A 16384 Virusshare.00056/Virus.Win9x.Rat.505-c723807785ef5e12749f27f9ae12339ad0488b73 2013-04-19 06:50:48 ....A 8192 Virusshare.00056/Virus.Win9x.Regix.4096.a-d1fc9844d2bf0fb55e8f803f18c39b535c0f530d 2013-04-19 05:42:26 ....A 9515 Virusshare.00056/Virus.Win9x.SK.8699-a5518e376fc3911cec45deaca6e1ddf67404aecb 2013-04-19 04:57:34 ....A 19536 Virusshare.00056/Virus.Win9x.Sab.512.b-3f186bfe6f37cdf945dafd8f83f7a28a72d9e89c 2013-04-19 07:59:44 ....A 8192 Virusshare.00056/Virus.Win9x.Sign.2028-3a553937f547159a2d83a0dd30752a3f305cc115 2013-04-18 22:52:46 ....A 8192 Virusshare.00056/Virus.Win9x.SillyWR.162-d053e6b2c4658e60504087b6adfcb5f4f454b493 2013-04-19 05:09:28 ....A 12288 Virusshare.00056/Virus.Win9x.SillyWR.gen-10b3a3026119eeee787953b9be9e6827baf70353 2013-04-19 06:21:08 ....A 94208 Virusshare.00056/Virus.Win9x.SillyWR.gen-37cc22e4ee1408063e40b03e12000a29281ff552 2013-04-19 07:55:36 ....A 12288 Virusshare.00056/Virus.Win9x.SillyWR.gen-f561d5676f5ef8356d9b39101915ee7a0ce86128 2013-04-19 04:49:54 ....A 16384 Virusshare.00056/Virus.Win9x.SillyWR.gen-ff0ef102058841d34632eef5d67e9db450d94447 2013-04-19 07:16:34 ....A 71680 Virusshare.00056/Virus.Win9x.Smash.10262-0f26afd1667a51338844df2ae78cacddbf599690 2013-04-18 23:05:04 ....A 66560 Virusshare.00056/Virus.Win9x.Smash.10262-11fb1a5636d79afc1ac165ce27f7cbce3be3fafe 2013-04-19 08:19:20 ....A 87295 Virusshare.00056/Virus.Win9x.Spaces.1445.a-ba4154028f031da09900e9448b2eeecaf571b2b1 2013-04-19 08:13:26 ....A 25088 Virusshare.00056/Virus.Win9x.Tenrobot.c-867cf314c069bc5cbc60cc7bfa0a23f9f9011f9b 2013-04-19 05:02:40 ....A 192512 Virusshare.00056/Virus.Win9x.Tenrobot.c-ea1a66004ec67c6f2946c4682cf2df39f290bde8 2013-04-19 08:02:42 ....A 304128 Virusshare.00056/Virus.Win9x.Tenrobot.c-fd6f9eff425e36d34b6d82e7ead8968cb40a21c5 2013-04-19 02:03:44 ....A 41984 Virusshare.00056/Virus.Win9x.Tick.7936.a-4834a560f1123edc7ebafa17c77c5ab13bdde549 2013-04-19 07:21:06 ....A 67072 Virusshare.00056/Virus.Win9x.Tick.7936.a-b0be3a95f1b8875a2ed14ba146ec1e8c271c283a 2013-04-19 00:09:14 ....A 42496 Virusshare.00056/Virus.Win9x.Tick.7936.a-b4e3f3c039c7e37a12994f77793ec167656b6f27 2013-04-19 08:23:12 ....A 740352 Virusshare.00056/Virus.Win9x.Tick.7936.a-ef427931450a2dc1fc118fa9fcbf7dc8bc2c1d22 2013-04-19 01:08:40 ....A 64000 Virusshare.00056/Virus.Win9x.Tick.7936.a-f89bed11ffa6149bcbfe562cd0148ecf88bd61d3 2013-04-19 06:33:34 ....A 50688 Virusshare.00056/Virus.Win9x.Twinny.16384.a-619bb26ce7d16b71d6ac1d33f1d20a8091eaa635 2013-04-19 06:52:12 ....A 32768 Virusshare.00056/Virus.Win9x.Twinny.16384.a-8601b5847e46ce11da7148412defbafa23e1eba1 2013-04-19 06:30:02 ....A 8192 Virusshare.00056/Virus.Win9x.Vip.4309.a-657a113c2701a2d2a82a642850960c146624ead0 2013-04-19 03:05:08 ....A 21205 Virusshare.00056/Virus.Win9x.Vip.4309.b-e23f0aa6cb5378b66fdbfc2a1454915c32186466 2013-04-19 05:26:30 ....A 54126 Virusshare.00056/Virus.Win9x.Whog.878.a-49d78c6b7635032d5f93cfd5ec1f00523e91e694 2013-04-19 01:06:02 ....A 16238 Virusshare.00056/Virus.Win9x.Whog.878.b-5e1004e6caccafcd53be158a635d114226ed300b 2013-04-19 03:56:34 ....A 35497 Virusshare.00056/Virus.Win9x.Whyg.1193-5abf581fb1ab6bf2fe2d1882e6c7e935adac83ae 2013-04-19 08:03:22 ....A 60585 Virusshare.00056/Virus.Win9x.Whyg.1193-8c1046a8cd049572814c52f947a36430b3694a1c 2013-04-19 06:28:40 ....A 62524 Virusshare.00056/Virus.Win9x.Yabran.3132-e9fa9b790a85cca7ed0623c269b0fc55a4737949 2013-04-19 04:47:22 ....A 35840 Virusshare.00056/Virus.Win9x.Ylang.1536.b-f78e31fd6bf53bdc16ca32c5f707a35bd5cbb0f5 2013-04-18 22:57:32 ....A 18944 Virusshare.00056/Virus.Win9x.ZMorph.5328-9d859c175332bfb461975dd3b598e0f88cedb0d7 2013-04-19 01:21:40 ....A 23552 Virusshare.00056/Virus.Win9x.Zofo.848-e9a24de5a1724739d039a266472c51da49d5399e 2013-04-19 02:29:00 ....A 8192 Virusshare.00056/Virus.Win9x.Zom.4096.b-1659c0c656d89a9b3898f8cbe97b18b5ef29eafb 2013-04-19 07:26:46 ....A 4096 Virusshare.00056/Virus.Win9x.Zom.432-03aef2ceea54a646c455cd17fc4323896742071b 2013-04-19 02:35:20 ....A 71168 Virusshare.00056/Worm.BAT.Autorun.ab-a2f239a2a8c78b851fad3d703133f000467875d6 2013-04-19 08:00:38 ....A 127286 Virusshare.00056/Worm.BAT.Autorun.ca-81cf9a4a6145493a401ec4ec4878a7fd0181ec74 2013-04-19 01:39:46 ....A 131822 Virusshare.00056/Worm.BAT.Autorun.cl-eaf5dc1ec60d5bdad945cb73c62b066c8ec057b8 2013-04-19 07:40:54 ....A 26112 Virusshare.00056/Worm.BAT.Autorun.gg-3c16d2560ecfeac8b00ef7bdeeedb91255a16d43 2013-04-19 01:06:50 ....A 1669 Virusshare.00056/Worm.DOS.Red.1669-fb3e667fb578f56bb33156841dbc3fc201f0ee7a 2013-04-19 08:33:18 ....A 4701 Virusshare.00056/Worm.Java.Spida.b-460a5c41df79bd6433ff3fcfd1f2ba6614cbe563 2013-04-19 04:14:22 ....A 240200 Virusshare.00056/Worm.MSIL.Arcdoor.jr-b390733fb102e7d10d8d78cad5f5b51c75d38e0e 2013-04-19 02:07:38 ....A 63488 Virusshare.00056/Worm.MSIL.Autorun.bd-8f22edfef143fccf53eb5cb4b226d6cba642cdbc 2013-04-19 01:28:26 ....A 282624 Virusshare.00056/Worm.MSIL.Autorun.ij-e8deba880abc0d0165442fa732ca1c40d3aaeb66 2013-04-19 01:04:30 ....A 46412 Virusshare.00056/Worm.Mac.Opener.a-ffef72230765c232e04ae554dfa15b2a50f929cb 2013-04-19 07:10:10 ....A 183452 Virusshare.00056/Worm.SymbOS.Cabir.a-4e0caa330ba5bd3f63b4220e09674ab8c56b946a 2013-04-19 00:18:18 ....A 7512 Virusshare.00056/Worm.SymbOS.Cabir.e-ce5c3b8401545b2a2e93f96b7dd3f835ea659dd4 2013-04-19 08:03:02 ....A 2152 Virusshare.00056/Worm.SymbOS.Comwar.a-1df0dcbb9108e5b7d4170a8dda7ecc20d63d9a67 2013-04-19 00:37:06 ....A 50652 Virusshare.00056/Worm.SymbOS.Comwar.h-89487b56bfdb88b8c48eec0a443b7bfe252afa9e 2013-04-19 06:16:18 ....A 227328 Virusshare.00056/Worm.VBS.Agent.bf-5e1d54ac2d4c5af4b214316b65553b217607cbf1 2013-04-19 01:13:08 ....A 77637 Virusshare.00056/Worm.VBS.Autorun.hx-749d5f6cc7abafac56018268a775e7698640fb9f 2013-04-19 07:37:46 ....A 50 Virusshare.00056/Worm.VBS.Autorun.kx-a1215ff926491c067976bd7eb9c62c03d5324cc2 2013-04-19 07:01:08 ....A 246 Virusshare.00056/Worm.VBS.Cantix.a-51d3632dce166d8c07a1e8b1bd5c3e40d0a91e1b 2013-04-19 05:50:22 ....A 159498 Virusshare.00056/Worm.Win32.Abuse.ai-8e1a793d72e5a0050b4107396ddf740c954f5edf 2013-04-19 05:51:50 ....A 3978 Virusshare.00056/Worm.Win32.AdwareAgent.a-0949c48fda8c0c0563e80883f1d316507dfb96ed 2013-04-19 08:21:06 ....A 653824 Virusshare.00056/Worm.Win32.Agent.aai-1c6dd63770c60915dd43b52e694034ed8056ce11 2013-04-19 02:27:50 ....A 401759 Virusshare.00056/Worm.Win32.Agent.ac-41808a5760bcfe26cc809fd22fedb3861d8d0d26 2013-04-18 22:50:06 ....A 189440 Virusshare.00056/Worm.Win32.Agent.adz-ced514c2face8f85c5b118e618ebb2942b6e60ad 2013-04-19 08:01:20 ....A 661808 Virusshare.00056/Worm.Win32.Agent.agu-475062b09ed13de1bc97719621642202fe3fa41e 2013-04-19 03:52:28 ....A 204800 Virusshare.00056/Worm.Win32.Agent.ahc-1ef41c31b2ac7092b9362a3ba54bc96b7eb118a1 2013-04-19 05:19:32 ....A 204800 Virusshare.00056/Worm.Win32.Agent.ahc-5e1ed079057c1b0bdc1ec62b3d601816e03dc60b 2013-04-19 05:22:30 ....A 159832 Virusshare.00056/Worm.Win32.Agent.al-efa0e82237b032d2258f89fc58088d6ba0cdc4e1 2013-04-19 00:05:24 ....A 299008 Virusshare.00056/Worm.Win32.Agent.amk-2e469bb03c7c97c3673b9eb990d46226d5f8af03 2013-04-19 02:54:16 ....A 228352 Virusshare.00056/Worm.Win32.Agent.bvo-433a6a7e3055458ee10fc2b516123397438ce262 2013-04-19 06:55:12 ....A 68760 Virusshare.00056/Worm.Win32.Agent.bvq-fa956f4e10eb043c6b85e1353f1402973c3c0b42 2013-04-19 07:06:24 ....A 40960 Virusshare.00056/Worm.Win32.Agent.ck-a4a2d29389e3bed09c5d87692a24ee3f596c4a6f 2013-04-18 22:56:26 ....A 67072 Virusshare.00056/Worm.Win32.Agent.sd-570e791e4a5b1a74d025dce9f9162655f39844f0 2013-04-19 00:27:00 ....A 3933812 Virusshare.00056/Worm.Win32.Agent.sd-78a9abd9d0559e6a9fb256fd9d67a832bae73f5f 2013-04-19 00:33:10 ....A 53248 Virusshare.00056/Worm.Win32.Agent.sp-151443f622a9a823e4a244ff224c8867e72c6e9c 2013-04-19 06:12:02 ....A 28203 Virusshare.00056/Worm.Win32.Agent.vg-0fb436e53886186a5097f9045d7f3d0c05301500 2013-04-19 05:06:16 ....A 44608 Virusshare.00056/Worm.Win32.Agent.vzl-11ff684f9c660edb88add2ff589a348a4e1a59a4 2013-04-18 22:58:44 ....A 44608 Virusshare.00056/Worm.Win32.Agent.vzl-7b8404da1d481e4fbdbac31aae8d42a527840b88 2013-04-19 06:25:54 ....A 44544 Virusshare.00056/Worm.Win32.Agent.vzl-f66d2e77393e1681ec0436e7a0e22b4e6b5e803a 2013-04-19 08:22:48 ....A 45568 Virusshare.00056/Worm.Win32.Agent.wn-613421a5063a43a5f81c8e68781b6a5ee3431958 2013-04-19 08:00:20 ....A 67642 Virusshare.00056/Worm.Win32.Agent.xk-f33097583880638894488fa4057f136882176371 2013-04-19 05:29:48 ....A 18432 Virusshare.00056/Worm.Win32.Agent.y-351263bb249cd8ce1dd93fe1bdd8c05071b6c9ce 2013-04-19 08:28:24 ....A 307200 Virusshare.00056/Worm.Win32.Agent.y-9856f137389dcb555b75859e0383f869acd4086e 2013-04-19 04:21:02 ....A 2586242 Virusshare.00056/Worm.Win32.Anilogo.b-0f721fe2917d06336afc9324cdbf3a0f9365a74b 2013-04-18 23:02:52 ....A 404610 Virusshare.00056/Worm.Win32.Anilogo.b-8bcf4ecc20e7380246e63fc95150ca1d4e1dbbbb 2013-04-19 07:46:50 ....A 404610 Virusshare.00056/Worm.Win32.Anilogo.b-a8e328d4346696a076306b9000cac486fe8c8f70 2013-04-19 04:22:38 ....A 26000 Virusshare.00056/Worm.Win32.Anilogo.e-b53f9917946126ef8d5b704e822c96b7f4c91a47 2013-04-19 00:16:20 ....A 165150 Virusshare.00056/Worm.Win32.Anilogo.f-d0dd4bc7dda74284a26799093109a670ef01dff2 2013-04-19 07:05:20 ....A 651264 Virusshare.00056/Worm.Win32.Antinny.ae-a82de94d9cc11cb70423d5b56cfc5df229814bc8 2013-04-19 07:55:32 ....A 663552 Virusshare.00056/Worm.Win32.Antinny.ah-7de52c629de28367bda1e892aa0e9e0f10823fd5 2013-04-19 06:07:02 ....A 363520 Virusshare.00056/Worm.Win32.Antinny.av-320ce39d24c3bc887e46eaba79ff0cb38ba26477 2013-04-19 05:35:14 ....A 394240 Virusshare.00056/Worm.Win32.Antinny.o-b32bb271cc043032b8ccbc8eb5762be36e5a4b39 2013-04-19 08:13:26 ....A 290826 Virusshare.00056/Worm.Win32.AutoDoor.ah-bba2f30cbaf917542ae1f2e4c9b066f0c0c705a4 2013-04-19 08:16:12 ....A 84138 Virusshare.00056/Worm.Win32.AutoDoor.fd-485303ab964ffd503a8ce8b1d9724b68bbf970d6 2013-04-19 00:26:48 ....A 465408 Virusshare.00056/Worm.Win32.AutoDoor.ff-01de8ee5eb6629e78482b2bc30327f520d41d99e 2013-04-18 23:07:40 ....A 486684 Virusshare.00056/Worm.Win32.AutoIt.aei-2b29bca2558dd51156c2f188c9f8136ebcd80ee3 2013-04-19 08:02:02 ....A 478720 Virusshare.00056/Worm.Win32.AutoIt.aei-628ef744b060e08e524505ea96e999e0779bbc30 2013-04-19 05:43:08 ....A 460800 Virusshare.00056/Worm.Win32.AutoIt.aei-dadfbb80af658883a2b2936c7d5938fe77c66c52 2013-04-19 02:15:44 ....A 286523 Virusshare.00056/Worm.Win32.AutoIt.agb-0c83bc8ab1f3f7917a89ddb8c1cb948e2714ece1 2013-04-18 23:34:40 ....A 405247 Virusshare.00056/Worm.Win32.AutoIt.agm-97a7e59f82c0fcd46861a53a113b4f126ee0e10b 2013-04-19 00:46:02 ....A 359936 Virusshare.00056/Worm.Win32.AutoIt.agm-c48c2d2db487fc919645f9897c29f48fd7e403a2 2013-04-19 04:52:16 ....A 558592 Virusshare.00056/Worm.Win32.AutoIt.agm-c5d0044d5031e2f867865ef0c1e6111193562321 2013-04-19 07:58:34 ....A 551669 Virusshare.00056/Worm.Win32.AutoIt.agm-d8f28105c41b99299dc450b6ff9382733cab3fce 2013-04-19 07:03:50 ....A 338906 Virusshare.00056/Worm.Win32.AutoIt.aie-7690103c063bacdc717932e4be8ed0f5db280c8f 2013-04-18 23:17:42 ....A 318934 Virusshare.00056/Worm.Win32.AutoIt.ain-f32e91493988f101eaee1df688524443a9bb8956 2013-04-18 23:32:46 ....A 6475205 Virusshare.00056/Worm.Win32.AutoIt.ch-650282fc31c02fc381421a4a35346bcabdd22848 2013-04-19 07:40:34 ....A 316607 Virusshare.00056/Worm.Win32.AutoIt.ci-2d3ea8a165b3853bffc70833c44a53bc64f85694 2013-04-19 02:59:20 ....A 548551 Virusshare.00056/Worm.Win32.AutoIt.dn-63695bc5c74451349fcea07ee63b2310bd64be89 2013-04-18 23:34:14 ....A 647680 Virusshare.00056/Worm.Win32.AutoIt.dn-ac044dc1fa7d8249c15cdba2587e70010eb919c6 2013-04-19 02:59:10 ....A 328704 Virusshare.00056/Worm.Win32.AutoIt.dn-c3e60f7247982f24c6c4454eee8a17940a0d2be8 2013-04-19 04:06:34 ....A 270336 Virusshare.00056/Worm.Win32.AutoIt.dn-d77634aca04fac3068f0f03201a8a3d6c68d13bd 2013-04-19 02:22:32 ....A 391680 Virusshare.00056/Worm.Win32.AutoIt.dn-d9b05c406e2a5634c19ffc653d71ec3e89a17351 2013-04-19 06:39:50 ....A 310016 Virusshare.00056/Worm.Win32.AutoIt.dn-efa31d9a1609763088ce31b721546ed899197ad8 2013-04-18 23:03:56 ....A 297376 Virusshare.00056/Worm.Win32.AutoIt.i-368d71a9b12251018d88b4caad839e22145adb24 2013-04-18 23:34:32 ....A 448928 Virusshare.00056/Worm.Win32.AutoIt.i-b066905b91b17aa3118679ee3cd83654a0a221b4 2013-04-19 07:40:42 ....A 318976 Virusshare.00056/Worm.Win32.AutoIt.nv-3a2a12c29eb0671de3ad03ef746c8e7b9381b710 2013-04-19 06:12:52 ....A 235520 Virusshare.00056/Worm.Win32.AutoIt.nx-97077865bf3c6902eacaef9d192bc436702453e6 2013-04-19 05:45:40 ....A 261726 Virusshare.00056/Worm.Win32.AutoIt.r-050d403910b59cf1e1f7fbbfe467c93da1ea7b97 2013-04-19 05:44:54 ....A 261557 Virusshare.00056/Worm.Win32.AutoIt.r-07cb103c1a2be220db88e1cb5b6c48aebafc6d33 2013-04-19 06:06:18 ....A 261655 Virusshare.00056/Worm.Win32.AutoIt.r-07d069475beb0a1bdb124f86084ffba6e96553d3 2013-04-19 04:31:56 ....A 261723 Virusshare.00056/Worm.Win32.AutoIt.r-0ff4c3b019ba83f7a1fab40c6b6fd3a0e3f3da7c 2013-04-19 06:17:36 ....A 261683 Virusshare.00056/Worm.Win32.AutoIt.r-178792ce963acecde9be91bdedab4be9e0d25c9a 2013-04-19 08:02:52 ....A 261670 Virusshare.00056/Worm.Win32.AutoIt.r-1a0a152b1d0c182c0fc4d02740e145c56c3d1bc9 2013-04-19 05:39:44 ....A 261655 Virusshare.00056/Worm.Win32.AutoIt.r-1dafa594e0c32be4750a72c43d3662da0837dd0b 2013-04-18 23:11:44 ....A 261691 Virusshare.00056/Worm.Win32.AutoIt.r-3aed1b1c1a9f4e1dfe51a0fcc90cf4d1e0670245 2013-04-18 23:19:28 ....A 261599 Virusshare.00056/Worm.Win32.AutoIt.r-4757d05836ea7efe2d5aa55be69a430f2af333bd 2013-04-18 23:12:56 ....A 261507 Virusshare.00056/Worm.Win32.AutoIt.r-61f1217213bec8a246c7e9d8070ff4893ba9b2a5 2013-04-19 05:25:02 ....A 261508 Virusshare.00056/Worm.Win32.AutoIt.r-6368a1335db6a2c62ca355df03931e332ee11bd6 2013-04-19 05:25:58 ....A 261655 Virusshare.00056/Worm.Win32.AutoIt.r-64763a6c137dda1f038cdf92f95105c6f48eb88a 2013-04-19 06:11:18 ....A 261727 Virusshare.00056/Worm.Win32.AutoIt.r-660b997b4844470c013320040416a9bac60c23a0 2013-04-19 04:07:34 ....A 261655 Virusshare.00056/Worm.Win32.AutoIt.r-6a5920525fd107cc8ad0b1a1ff1ae15e75d2aa99 2013-04-18 23:17:32 ....A 261508 Virusshare.00056/Worm.Win32.AutoIt.r-72fe67111492160099157932c85b312e8025b0fc 2013-04-19 05:37:16 ....A 261598 Virusshare.00056/Worm.Win32.AutoIt.r-7881280621f05e5e21ee82d704474b985af73ffb 2013-04-19 04:44:56 ....A 261740 Virusshare.00056/Worm.Win32.AutoIt.r-88de5bc96b560ab84a67e3368d45f1cf42dee5f5 2013-04-19 05:26:26 ....A 261552 Virusshare.00056/Worm.Win32.AutoIt.r-8dc7ba71c2d3a464d6714e78cb5df0a8e7fea767 2013-04-19 05:47:20 ....A 261539 Virusshare.00056/Worm.Win32.AutoIt.r-946caf851f2e79e79a96c58e254e0cc7970e88a3 2013-04-18 23:41:44 ....A 261698 Virusshare.00056/Worm.Win32.AutoIt.r-a025f65e126f9b3ee60d98c04bc02befdbb31f2a 2013-04-18 23:09:30 ....A 261539 Virusshare.00056/Worm.Win32.AutoIt.r-a1b01702e554d41191a8e0e7efb87a84476773a9 2013-04-19 05:39:40 ....A 261655 Virusshare.00056/Worm.Win32.AutoIt.r-ad22e5150424849f9d42c21d6e69f047dc063384 2013-04-18 23:45:00 ....A 261732 Virusshare.00056/Worm.Win32.AutoIt.r-b220231165bf5251fc442fdc651fc8e3e0124ca2 2013-04-19 05:55:28 ....A 261691 Virusshare.00056/Worm.Win32.AutoIt.r-c2497bfe7b25b4791ff1eda0dfff65e6700f284e 2013-04-18 23:06:14 ....A 261570 Virusshare.00056/Worm.Win32.AutoIt.r-c74ff92c5ca8d99a023e19fd9f99098ab81bbe87 2013-04-19 03:39:26 ....A 261671 Virusshare.00056/Worm.Win32.AutoIt.r-c802407ddfb26b3a69bb75f2f86a43e24c5348a0 2013-04-19 05:45:56 ....A 261688 Virusshare.00056/Worm.Win32.AutoIt.r-c8706ec4c39ce577f8e87b756b28a47902ee4031 2013-04-19 05:00:12 ....A 261524 Virusshare.00056/Worm.Win32.AutoIt.r-ccb34173393125f20d84336722a10a1fed89ce08 2013-04-18 23:41:34 ....A 261697 Virusshare.00056/Worm.Win32.AutoIt.r-cd9de38c4b0a7b156d49472380b0e6ad0328cd5c 2013-04-18 23:20:08 ....A 261571 Virusshare.00056/Worm.Win32.AutoIt.r-d17b6b8c6ada1d2fd03e1e2c9cf18a8d5442dbbd 2013-04-18 23:19:38 ....A 261753 Virusshare.00056/Worm.Win32.AutoIt.r-d4e51ddde632c1e4886b711f13bdd7752497b3b3 2013-04-19 04:56:12 ....A 458788 Virusshare.00056/Worm.Win32.AutoIt.rn-6cd4c96596ca3ac4cb030301037c69ffc5a5d850 2013-04-19 06:34:30 ....A 775676 Virusshare.00056/Worm.Win32.AutoIt.t-4a69843b243855ef35969ddc58cc1c674596fe15 2013-04-19 06:25:48 ....A 261039 Virusshare.00056/Worm.Win32.AutoIt.tb-3e71181059d466ee8e42dd63594edb6676023b6a 2013-04-19 06:36:34 ....A 215040 Virusshare.00056/Worm.Win32.AutoIt.tb-ad8fab8f82669d19389688d09f13056b928ffccc 2013-04-19 06:28:22 ....A 344999 Virusshare.00056/Worm.Win32.AutoIt.tb-b11d44cff6eda0da89f6fee7a7f4c576ade17204 2013-04-18 23:12:02 ....A 262265 Virusshare.00056/Worm.Win32.AutoIt.tb-eb48568c9bf18b65214d8758d2068a81110e37c4 2013-04-19 08:18:58 ....A 286599 Virusshare.00056/Worm.Win32.AutoIt.uu-de4f178bd52e99be940b78ae25ec1ba2a7fccfca 2013-04-19 06:10:46 ....A 445746 Virusshare.00056/Worm.Win32.AutoIt.ux-172f7ba6eb493fb42bb98037a319bc44a393fdbe 2013-04-19 06:47:54 ....A 603103 Virusshare.00056/Worm.Win32.AutoIt.ux-3dca93c0895d222457bdd5e3a125565dd8d1a736 2013-04-19 07:11:26 ....A 342330 Virusshare.00056/Worm.Win32.AutoIt.ux-e0bccb5199295e3f9f919a9e71bc8e6e79e3301a 2013-04-19 08:20:24 ....A 1616487 Virusshare.00056/Worm.Win32.AutoIt.vlt-01d49f07159c41e8ab9dd777c0e651a4cdfc9f40 2013-04-18 23:09:44 ....A 102500 Virusshare.00056/Worm.Win32.AutoIt.vyq-95991d02985f8c5fd07549629f4fb6311501adcb 2013-04-19 00:41:54 ....A 628600 Virusshare.00056/Worm.Win32.AutoIt.wi-0c1556ade4afcb0ed004dbe1d4f85ee7b1cc92ae 2013-04-19 02:55:34 ....A 563590 Virusshare.00056/Worm.Win32.AutoIt.wi-5bd0df1d907461fb72a2e4a425bcfdb71610f70b 2013-04-19 02:17:32 ....A 486496 Virusshare.00056/Worm.Win32.AutoIt.wi-76d6ed945f7c4594e25d7663cb7300faa171e986 2013-04-19 07:35:48 ....A 575610 Virusshare.00056/Worm.Win32.AutoIt.wy-9a2e65df7852ac0a29a1878f9b86f0c79c342790 2013-04-19 02:55:12 ....A 558460 Virusshare.00056/Worm.Win32.AutoIt.wy-a2214e1fd9cb7c62a12065f400619ccaa3ad2a07 2013-04-18 22:55:52 ....A 556882 Virusshare.00056/Worm.Win32.AutoIt.xf-11885c0fbf031838ef0492e50021ad01b40af75b 2013-04-19 05:42:48 ....A 571492 Virusshare.00056/Worm.Win32.AutoIt.xf-1d31274bd6d62171e1b6aae875c242c00b581b7e 2013-04-19 01:41:20 ....A 807932 Virusshare.00056/Worm.Win32.AutoIt.xl-06c6713cb688cab38c3cc3375adb87a6cfc6c14a 2013-04-19 02:26:34 ....A 466564 Virusshare.00056/Worm.Win32.AutoIt.xl-0ac67bb41ca4b3a1cf04d252a880020f3010d734 2013-04-19 02:08:50 ....A 498402 Virusshare.00056/Worm.Win32.AutoIt.xl-1e59df8117dd1941d4cfd17911c5d2d80a53efe1 2013-04-19 06:15:00 ....A 410686 Virusshare.00056/Worm.Win32.AutoIt.xl-2b207d4d0f13dd0de0399dc294ea04edeafcb8c8 2013-04-19 04:36:20 ....A 727508 Virusshare.00056/Worm.Win32.AutoIt.xl-4697d6fa95d864506f958a8fe2482e6264c6cd35 2013-04-19 08:10:06 ....A 405180 Virusshare.00056/Worm.Win32.AutoIt.xl-494c0c1213d77c082dd159d797b170d16b1ddc3a 2013-04-19 05:45:02 ....A 808584 Virusshare.00056/Worm.Win32.AutoIt.xl-5a06b7a6fb98419d1e24cf90b15d44d5f0710060 2013-04-19 05:49:20 ....A 809070 Virusshare.00056/Worm.Win32.AutoIt.xl-6cb05b4a595f5c6c1d937b8e11d3a5774e01dab8 2013-04-18 23:46:04 ....A 615610 Virusshare.00056/Worm.Win32.AutoIt.xl-8097f3aeaee023aa8d541c4216d833012f80a666 2013-04-19 01:44:24 ....A 457432 Virusshare.00056/Worm.Win32.AutoIt.xl-82d3e499532a51d85e84e2d13830fd665466b650 2013-04-19 01:37:38 ....A 549630 Virusshare.00056/Worm.Win32.AutoIt.xl-9125a3e4bff96a5caa329c678d27e913edf663e1 2013-04-19 03:14:48 ....A 727100 Virusshare.00056/Worm.Win32.AutoIt.xl-983f312bd98638f7fd2d89247a713135d3fad655 2013-04-19 07:54:54 ....A 533588 Virusshare.00056/Worm.Win32.AutoIt.xl-a16864706b84e66b588b56d1fd38276424e5e4b2 2013-04-19 07:50:26 ....A 980622 Virusshare.00056/Worm.Win32.AutoIt.xl-a32973cf2d215e522f1cdc9e41fb86d35ac8654c 2013-04-19 02:46:48 ....A 938148 Virusshare.00056/Worm.Win32.AutoIt.xl-bcf364d56d4e20603c7e854e80ee0253fbff7e77 2013-04-19 05:42:28 ....A 762880 Virusshare.00056/Worm.Win32.AutoIt.zy-2862bd5e0557d5e69d1db7f8d7654c04ce6e249c 2013-04-19 08:03:42 ....A 26112 Virusshare.00056/Worm.Win32.AutoRun.abi-c6be71ca2777e4134287840820d8c25444a3ee0b 2013-04-18 23:07:50 ....A 30989 Virusshare.00056/Worm.Win32.AutoRun.abyu-9fbca437cb009c57a9096d21392fe42d6afb1a34 2013-04-19 08:13:56 ....A 27741 Virusshare.00056/Worm.Win32.AutoRun.acy-7c7974e62578c47a2c47ec1729ff0d362cba05c1 2013-04-19 08:32:26 ....A 77824 Virusshare.00056/Worm.Win32.AutoRun.adg-e6a892d9c16d26f58ad57f631997e1a07f68444d 2013-04-19 01:46:00 ....A 66048 Virusshare.00056/Worm.Win32.AutoRun.adir-52a0e418fcf83dfe71982e6af3beb6bbfc0a0c35 2013-04-19 06:40:04 ....A 121921 Virusshare.00056/Worm.Win32.AutoRun.adw-8e77fd8d8b966d00169c38fc2d721746d1bbee58 2013-04-19 05:54:44 ....A 1079944 Virusshare.00056/Worm.Win32.AutoRun.aef-7e480eae4a721aed7a16327a82c7efb7af35f6e0 2013-04-18 23:20:42 ....A 57157 Virusshare.00056/Worm.Win32.AutoRun.afn-43b210b2d0ec1290c70b4bdc484f2c712fe737c1 2013-04-19 08:30:28 ....A 159744 Virusshare.00056/Worm.Win32.AutoRun.aha-272f15aee75b673fe48e94391d4e0c89694cdb6f 2013-04-19 00:35:56 ....A 107008 Virusshare.00056/Worm.Win32.AutoRun.ahe-a74f240d2523fa8d7d63494eafba0afac266c24f 2013-04-19 08:33:56 ....A 32768 Virusshare.00056/Worm.Win32.AutoRun.ahy-a15037e1996afa9762292cb86f20247b309fe002 2013-04-19 07:11:24 ....A 50298 Virusshare.00056/Worm.Win32.AutoRun.aian-78caedf3487aea2bdd1d5d76a96c86218674d2f6 2013-04-19 07:50:34 ....A 86016 Virusshare.00056/Worm.Win32.AutoRun.aimn-8be34e62bdc18afafd1d92b7cbcacc870cbb5865 2013-04-18 23:30:38 ....A 79284 Virusshare.00056/Worm.Win32.AutoRun.airv-d9b74b10487b1a626ddabc0602574e3d471fb4bf 2013-04-19 07:55:26 ....A 439115 Virusshare.00056/Worm.Win32.AutoRun.aiun-820a42ad50602539146c1c5abf2a780fac1b74d1 2013-04-19 05:57:44 ....A 81203 Virusshare.00056/Worm.Win32.AutoRun.aiun-af2e811627aae56e0e5ea7e8fdf0f72146c7cdfe 2013-04-19 08:21:42 ....A 81081 Virusshare.00056/Worm.Win32.AutoRun.aiun-be0f66e59d5e0382c5489030792f1a648d018163 2013-04-19 02:56:26 ....A 32379 Virusshare.00056/Worm.Win32.AutoRun.akn-2d07495f3c2011e8d4885d6d874b9cef13fda998 2013-04-18 23:01:48 ....A 32944 Virusshare.00056/Worm.Win32.AutoRun.akn-f84a5de25b13b0b1895f7c8d4ce1f7a770307243 2013-04-19 05:52:04 ....A 1532750 Virusshare.00056/Worm.Win32.AutoRun.amnl-36cbcde27646f77bc36e8a16139f737ef8fd0ffd 2013-04-19 07:08:56 ....A 361294 Virusshare.00056/Worm.Win32.AutoRun.amnl-5d6945ab04d9a0721117f37543e3bc314854fc45 2013-04-19 05:07:12 ....A 465920 Virusshare.00056/Worm.Win32.AutoRun.amnl-63359b2ffa0dba89b8b321c6263db31bfdeb6e67 2013-04-19 02:11:22 ....A 389966 Virusshare.00056/Worm.Win32.AutoRun.amnl-b72834ffa56949bef7e89a70a5ce611b83698754 2013-04-19 06:08:26 ....A 418638 Virusshare.00056/Worm.Win32.AutoRun.amnl-e6c6fae058c362a88dd44ac09d34deadb8c692d3 2013-04-19 00:45:56 ....A 32375 Virusshare.00056/Worm.Win32.AutoRun.anx-4a62592090171ebd10137e794ba876cde5689405 2013-04-19 03:57:16 ....A 17457 Virusshare.00056/Worm.Win32.AutoRun.aom-5e1b0422b5d44013481daa1a9835f0405e081ce4 2013-04-19 00:33:10 ....A 17967 Virusshare.00056/Worm.Win32.AutoRun.aov-690951d653c0debfeedeb046e0e445c5f7a31714 2013-04-19 07:19:46 ....A 844292 Virusshare.00056/Worm.Win32.AutoRun.aoz-de27cb302f7f5b2fff0647c170e5179229e141d5 2013-04-19 02:14:08 ....A 188507 Virusshare.00056/Worm.Win32.AutoRun.apc-2933b31668c237388fa1988eadba54cd16e9f561 2013-04-19 02:26:26 ....A 270376 Virusshare.00056/Worm.Win32.AutoRun.aqdm-01734fcf84eba1f08ae87ab7f1bb0ca99ae7b7b4 2013-04-18 23:44:10 ....A 194048 Virusshare.00056/Worm.Win32.AutoRun.aqmh-924433e8ad7868b94866fd4d3ed7f40bb9f6c8ec 2013-04-18 23:05:38 ....A 1465311 Virusshare.00056/Worm.Win32.AutoRun.arif-35f29d8be8597e704fd09478c2c317bc95931dd6 2013-04-19 01:43:58 ....A 35328 Virusshare.00056/Worm.Win32.AutoRun.arxf-7d702077b36967dccc14d60c48924914cfe8c298 2013-04-19 02:28:22 ....A 48640 Virusshare.00056/Worm.Win32.AutoRun.au-b0b60fe493150c3715c2e3dc0cc34d8aea66dcaa 2013-04-19 00:30:18 ....A 3189248 Virusshare.00056/Worm.Win32.AutoRun.awv-1a1dd94323b10d3a84db955a8ce84b1738a0f93d 2013-04-19 01:36:54 ....A 91136 Virusshare.00056/Worm.Win32.AutoRun.axzz-85ffce5db85d958e872f29182657e94102537a13 2013-04-18 23:49:10 ....A 220160 Virusshare.00056/Worm.Win32.AutoRun.axzz-c36b6ef396f0563d9f297bcfe4279c92d6bd971b 2013-04-18 23:37:30 ....A 304128 Virusshare.00056/Worm.Win32.AutoRun.axzz-da3b7891596b0cd650cb0b702a29cff29b418729 2013-04-19 01:41:30 ....A 38864 Virusshare.00056/Worm.Win32.AutoRun.balh-10e61da884344fc0eae292032e0e52c28ff227c3 2013-04-19 06:07:28 ....A 64436 Virusshare.00056/Worm.Win32.AutoRun.bclr-35ecce48f431ad4efcd440da7e6450b8887cacb0 2013-04-19 06:48:02 ....A 40448 Virusshare.00056/Worm.Win32.AutoRun.bepo-cef21f4aa57009f91720e254123e56ccaf98b4f0 2013-04-19 02:07:32 ....A 183296 Virusshare.00056/Worm.Win32.AutoRun.bgfh-5673b0a5a72e73c4d7562e50913f2607b31daf45 2013-04-19 08:17:40 ....A 656896 Virusshare.00056/Worm.Win32.AutoRun.bgif-33f89cc8b1e7c6f0018f997ffa766123bddd596c 2013-04-19 08:13:46 ....A 36864 Virusshare.00056/Worm.Win32.AutoRun.bgyq-3453e7004cdb58599765395096067ea8fef72889 2013-04-19 02:03:54 ....A 80903 Virusshare.00056/Worm.Win32.AutoRun.bhet-229728f92fb71353e5de89b13d320414454c0d39 2013-04-19 08:20:00 ....A 36864 Virusshare.00056/Worm.Win32.AutoRun.bhnh-edcb23099c7d2da64afe65509fb7e371c1b4b05c 2013-04-19 07:26:02 ....A 287073 Virusshare.00056/Worm.Win32.AutoRun.bho-8dcfa2a99d9adb327fb5f90fe017c24a80274590 2013-04-19 04:17:02 ....A 36864 Virusshare.00056/Worm.Win32.AutoRun.bhrd-e48d0689a726e30d369c20a8218a00a44fe913ea 2013-04-19 04:54:08 ....A 40960 Virusshare.00056/Worm.Win32.AutoRun.bhva-0766ff76d177cc5157db8415ecb41bc97d888792 2013-04-19 08:07:52 ....A 125893 Virusshare.00056/Worm.Win32.AutoRun.bis-f6088155169710cf25d5514e59bd51b226b95880 2013-04-18 23:48:00 ....A 69632 Virusshare.00056/Worm.Win32.AutoRun.bjg-63cd3a100f008882e1f713a38b658f5f558d00a1 2013-04-19 02:16:54 ....A 117760 Virusshare.00056/Worm.Win32.AutoRun.bjzc-01b00481db82926bd1b78de29fe7963bebac0dd4 2013-04-19 07:04:32 ....A 10932940 Virusshare.00056/Worm.Win32.AutoRun.bkln-9a6fefec371585586c483b28c11184a40f15e521 2013-04-18 23:37:54 ....A 27136 Virusshare.00056/Worm.Win32.AutoRun.bkv-a20380a8867bfa0447a3e70fbcc747f6a8cc86a9 2013-04-19 08:10:10 ....A 24064 Virusshare.00056/Worm.Win32.AutoRun.bla-cafa0ed4592e34badee5842bee3f0fc82748981d 2013-04-19 06:13:18 ....A 15795591 Virusshare.00056/Worm.Win32.AutoRun.blmy-fd93f0918fdb8fc626ff682b6c5863aa7b511d0a 2013-04-19 05:55:18 ....A 438272 Virusshare.00056/Worm.Win32.AutoRun.blsp-fbdbd71d7393a82a0b7e0d2f552ad68f3a3dd9d6 2013-04-19 07:00:00 ....A 104448 Virusshare.00056/Worm.Win32.AutoRun.bltb-dfa1c283443351b02fee6532d65112a332369f08 2013-04-19 06:10:32 ....A 13312 Virusshare.00056/Worm.Win32.AutoRun.bnip-c03d6b08c222bc761324cfc03d25267cadfa3d1a 2013-04-19 07:44:18 ....A 28160 Virusshare.00056/Worm.Win32.AutoRun.bnkn-5770cd3737b1e22f0ee296379859bd5545ff47cc 2013-04-18 22:51:42 ....A 86016 Virusshare.00056/Worm.Win32.AutoRun.bp-2e343bd56e1cb4a0a23f8cf73f9b0ec04ead9e06 2013-04-19 07:33:00 ....A 61952 Virusshare.00056/Worm.Win32.AutoRun.brhn-50ba35ad2e39679d99d0acc9ef03e110e555e363 2013-04-19 02:12:52 ....A 120832 Virusshare.00056/Worm.Win32.AutoRun.brhn-f4df108d98c8b36f50dc199793c0b35703019191 2013-04-19 04:12:10 ....A 107520 Virusshare.00056/Worm.Win32.AutoRun.brie-b00c5c55c889b490108c7af6ba9a8bee9fc0c42c 2013-04-19 05:26:34 ....A 473686 Virusshare.00056/Worm.Win32.AutoRun.brnr-437f6bc26079d5a5307cb387e6eda51096ce6b93 2013-04-18 23:42:40 ....A 524705 Virusshare.00056/Worm.Win32.AutoRun.but-1e1d94934085c02e48ca0c5035639aafa126ae54 2013-04-18 23:11:58 ....A 525113 Virusshare.00056/Worm.Win32.AutoRun.but-d4e87fd327f3eb265328de401a957f0fcbf68e35 2013-04-19 05:47:12 ....A 10629 Virusshare.00056/Worm.Win32.AutoRun.bvv-2b070590100f2c00cec1a781925ddd578eba0a1f 2013-04-19 05:47:26 ....A 657408 Virusshare.00056/Worm.Win32.AutoRun.card-24fe010a588e620c611430fec6bde56298164bbd 2013-04-19 08:32:56 ....A 8858 Virusshare.00056/Worm.Win32.AutoRun.cbat-d5c93a7269a03d6c010914a8efa58a675663fee7 2013-04-19 07:06:12 ....A 8173 Virusshare.00056/Worm.Win32.AutoRun.cbat-f4ff4f8917ea51863306b2ff600d33ed9263279e 2013-04-19 07:33:04 ....A 449024 Virusshare.00056/Worm.Win32.AutoRun.cbwf-10d582146d7fecb681f0ca2472a474a8d6f7887b 2013-04-19 08:14:06 ....A 115200 Virusshare.00056/Worm.Win32.AutoRun.ccbn-2c5c73f1dceb51214bd1bf74b5bf5469fd1a78dc 2013-04-18 23:02:40 ....A 115200 Virusshare.00056/Worm.Win32.AutoRun.ccbn-40b7a2370c2b17925dd8bde51ea8171eaa5637a3 2013-04-19 01:18:32 ....A 339968 Virusshare.00056/Worm.Win32.AutoRun.ccbn-5b01c9bd142cfa8822261c467e68e0a9b5fb2f7e 2013-04-19 02:35:20 ....A 116232 Virusshare.00056/Worm.Win32.AutoRun.cdlp-07303197b5acd91fb75c2b429c0647dfbefb910f 2013-04-18 23:12:56 ....A 344064 Virusshare.00056/Worm.Win32.AutoRun.cdlp-239230eab1fd7cb3636d413f3fc3d52b0c72f70c 2013-04-19 07:59:20 ....A 116224 Virusshare.00056/Worm.Win32.AutoRun.cdlp-41836f739b0697dc158b6443804ca8e2a7686ca7 2013-04-18 23:33:14 ....A 199872 Virusshare.00056/Worm.Win32.AutoRun.cdlp-639f983f48fe442a1d6f6fb5d10b795ba1d3a012 2013-04-18 23:59:48 ....A 376832 Virusshare.00056/Worm.Win32.AutoRun.cdlp-7228d21f2c5ac658cb40323ee2870faffd939362 2013-04-19 05:35:38 ....A 344064 Virusshare.00056/Worm.Win32.AutoRun.cdlp-d159070a6531846a095e6d21fb0a2671fec41f7b 2013-04-19 05:38:34 ....A 378368 Virusshare.00056/Worm.Win32.AutoRun.cis-3696958bf2e66abc7b145f2d5d6677a543f0cd50 2013-04-19 08:00:36 ....A 378368 Virusshare.00056/Worm.Win32.AutoRun.cis-4e9730862471c62aa9c471f988f1774e2f494bce 2013-04-18 23:18:44 ....A 73216 Virusshare.00056/Worm.Win32.AutoRun.cix-5c8863b57dbb6dfb815e106dcbb27d48579e37a1 2013-04-19 02:25:22 ....A 87040 Virusshare.00056/Worm.Win32.AutoRun.ckb-da76954829cbdbacac4387029210b152d3480955 2013-04-19 00:02:48 ....A 258605 Virusshare.00056/Worm.Win32.AutoRun.cns-3ac2f67ee0737c6aad8cb059ea55e88f2b9d6b58 2013-04-18 23:33:04 ....A 110359 Virusshare.00056/Worm.Win32.AutoRun.cqfh-a9006c2793e9c3c2cfea0b566ed1995533b58b08 2013-04-19 01:23:38 ....A 114404 Virusshare.00056/Worm.Win32.AutoRun.cqk-5627cd46d86c101e96ae7190b68bf6f87cde9762 2013-04-19 06:30:04 ....A 173056 Virusshare.00056/Worm.Win32.AutoRun.crj-c77615b43592bc9fc8ceffca2e923e1f55874057 2013-04-19 06:34:36 ....A 30864 Virusshare.00056/Worm.Win32.AutoRun.ctg-32281d55411b98390583c4cf89f392fd7677a978 2013-04-19 02:55:16 ....A 17462 Virusshare.00056/Worm.Win32.AutoRun.cwd-5fead7bf9a526c53a2b9b57b697552bcbd89a11d 2013-04-19 07:27:38 ....A 368128 Virusshare.00056/Worm.Win32.AutoRun.cww-f110658bc42d9285d0b2bb98781db0915173f469 2013-04-18 23:55:02 ....A 154112 Virusshare.00056/Worm.Win32.AutoRun.cxps-a97e3a74dac75108df2f7ef133a793b63bcbfb1d 2013-04-19 08:10:52 ....A 499712 Virusshare.00056/Worm.Win32.AutoRun.cxq-0898b01c2cdbbfab4a41f60c1e52e026bd6f8453 2013-04-19 08:06:50 ....A 160398 Virusshare.00056/Worm.Win32.AutoRun.cycj-00522ddcf8355fa5fab45c23ebb04a06187dfc95 2013-04-19 07:42:14 ....A 39857 Virusshare.00056/Worm.Win32.AutoRun.czx-e3c17b773a3b0ca1c3f34a13292c958be8a5a32e 2013-04-18 23:27:04 ....A 26624 Virusshare.00056/Worm.Win32.AutoRun.dab-c070448a3a7c9c7a93bcbd14cd35c6d539ff8df4 2013-04-18 23:52:04 ....A 36864 Virusshare.00056/Worm.Win32.AutoRun.dad-0360ff9a430dafdb64cd80e01469649d761fcb71 2013-04-19 05:57:40 ....A 99328 Virusshare.00056/Worm.Win32.AutoRun.ddf-703e74dbd273e406c65e35eb180febb8d66b2acb 2013-04-19 00:13:44 ....A 103704 Virusshare.00056/Worm.Win32.AutoRun.des-b86f9d7f30cca4bb823feb56c2a3632ce470c15e 2013-04-19 08:28:10 ....A 36697 Virusshare.00056/Worm.Win32.AutoRun.dhv-5d64a30a161eab4ad4fcec399f0f94e5e383d6cf 2013-04-19 06:08:22 ....A 110592 Virusshare.00056/Worm.Win32.AutoRun.dhz-060d494113dc55cf391592e179ae8f1cad7908f3 2013-04-19 05:05:42 ....A 53760 Virusshare.00056/Worm.Win32.AutoRun.dib-21482e5ea4500c0706b371609852ae6d499fa081 2013-04-18 23:51:34 ....A 132096 Virusshare.00056/Worm.Win32.AutoRun.dib-4645c312090301d4f29ae84e45b5ed2948b3e3bd 2013-04-19 04:49:38 ....A 53760 Virusshare.00056/Worm.Win32.AutoRun.dib-4e0f0899a42193f541f4cbeb0e0710bc2b8abd4d 2013-04-19 04:14:38 ....A 132096 Virusshare.00056/Worm.Win32.AutoRun.dib-9b8b2e0e3c4474d14d827af518ba26f26f51dc64 2013-04-19 07:35:26 ....A 132096 Virusshare.00056/Worm.Win32.AutoRun.dib-a92344bdaaa4238e8de99893732ae05e3a9f01e5 2013-04-19 05:06:44 ....A 53760 Virusshare.00056/Worm.Win32.AutoRun.dib-b7f861b081462bc487003dffac9156dc4d1454dc 2013-04-19 02:21:12 ....A 53760 Virusshare.00056/Worm.Win32.AutoRun.dib-c4c0d8bce61af63b72cef3ee7ca046b8ef54c3d2 2013-04-19 00:53:16 ....A 132096 Virusshare.00056/Worm.Win32.AutoRun.dib-c5cfb10c46e7f828c7721388288d63b8fd0bc2c0 2013-04-19 07:25:26 ....A 135168 Virusshare.00056/Worm.Win32.AutoRun.dib-d4f510d5681562c94e02e6c45c8a226b583f8010 2013-04-18 23:26:04 ....A 132096 Virusshare.00056/Worm.Win32.AutoRun.dib-da644c5b8c10f68f6f073b44fa603d888a775e6e 2013-04-19 07:42:22 ....A 56832 Virusshare.00056/Worm.Win32.AutoRun.dib-dc82473067f8926f708e81c952887bd688423c74 2013-04-19 02:35:22 ....A 132096 Virusshare.00056/Worm.Win32.AutoRun.dib-dcffefbd8a6b9c21e58f7763dd9d0af0136270c4 2013-04-19 08:24:56 ....A 56832 Virusshare.00056/Worm.Win32.AutoRun.dib-ec79cda5f3789de6885f5d76b74d395230aa105b 2013-04-19 00:12:26 ....A 53760 Virusshare.00056/Worm.Win32.AutoRun.dib-f22ab45ab8b2116a29f5051eddb8d9c8c2dfe82f 2013-04-19 05:39:58 ....A 159744 Virusshare.00056/Worm.Win32.AutoRun.dik-6bea20a37adff48473e1ef40572a337e82989bff 2013-04-19 06:04:50 ....A 128686 Virusshare.00056/Worm.Win32.AutoRun.djs-38b586ac96458853ad7583ca87608e71031fb3d5 2013-04-19 05:19:32 ....A 200704 Virusshare.00056/Worm.Win32.AutoRun.dlbm-13664ef049d2259725d65b183d607c48b55908bb 2013-04-18 23:51:24 ....A 12800 Virusshare.00056/Worm.Win32.AutoRun.dmh-d06be96c5503f26a4380b908d3ce866163468d38 2013-04-19 05:18:36 ....A 116 Virusshare.00056/Worm.Win32.AutoRun.dnk-7533a45bc6fbf357b150ea5c241a023edc74d5d8 2013-04-19 05:54:54 ....A 116 Virusshare.00056/Worm.Win32.AutoRun.dnk-d3872fb9aeba26ec627927ef2751aa37f2cb1e48 2013-04-18 23:17:28 ....A 24700 Virusshare.00056/Worm.Win32.AutoRun.doq-dc26ac151ec2210f5984e3303711699a541a935a 2013-04-18 23:24:24 ....A 687616 Virusshare.00056/Worm.Win32.AutoRun.dtbv-0471c470dd9a0454c03083c4f087acd3663245ef 2013-04-19 06:10:18 ....A 989345 Virusshare.00056/Worm.Win32.AutoRun.dtbv-05505c96d3937f08a6bb8eb99cd032b3d0e82b83 2013-04-19 06:13:58 ....A 1230497 Virusshare.00056/Worm.Win32.AutoRun.dtbv-106aefa7f2e18abc9fbbc22ed6466ceb32505f0c 2013-04-19 06:08:14 ....A 1150976 Virusshare.00056/Worm.Win32.AutoRun.dtbv-12376b736c72a029b151089221e8ca548d5e1ebe 2013-04-19 05:28:46 ....A 681184 Virusshare.00056/Worm.Win32.AutoRun.dtbv-17ac63578e6539410658db5b0277990a3ae81811 2013-04-18 23:47:00 ....A 1152673 Virusshare.00056/Worm.Win32.AutoRun.dtbv-1fe3d22f0612b1cbbbdbb22fd44cd34c07d123a8 2013-04-19 02:07:54 ....A 1178704 Virusshare.00056/Worm.Win32.AutoRun.dtbv-2194b91fab700896150965dc25a707bbaf7993bc 2013-04-19 07:23:10 ....A 1058111 Virusshare.00056/Worm.Win32.AutoRun.dtbv-2c31cbef1a1223c31112042f7c20cb5ccee27e9c 2013-04-19 02:00:48 ....A 617343 Virusshare.00056/Worm.Win32.AutoRun.dtbv-3040674ae8cc6ae8c6c8a2d2f612ecd4b62287f2 2013-04-18 23:39:50 ....A 1140385 Virusshare.00056/Worm.Win32.AutoRun.dtbv-315d2884d14cdfbdc5792707c30be0646c1aea81 2013-04-19 04:17:20 ....A 670721 Virusshare.00056/Worm.Win32.AutoRun.dtbv-31d5fb232fe8f1fa390974799ed9469a8aca3bbe 2013-04-19 05:54:20 ....A 822273 Virusshare.00056/Worm.Win32.AutoRun.dtbv-342dab276ac9062122bac394ab0a1742e2679246 2013-04-18 22:56:06 ....A 339456 Virusshare.00056/Worm.Win32.AutoRun.dtbv-396c9099923c2ac605453b882c8c0c464efb64a9 2013-04-19 00:05:52 ....A 1287471 Virusshare.00056/Worm.Win32.AutoRun.dtbv-3b27bf2715b71a0b6866b67e15b960e0bad2ccd4 2013-04-18 23:55:44 ....A 616609 Virusshare.00056/Worm.Win32.AutoRun.dtbv-3ecfa72f58838504aa6150452b2230cd53770294 2013-04-18 23:35:50 ....A 1193984 Virusshare.00056/Worm.Win32.AutoRun.dtbv-4176f95aca63d2455abd09ec5978b0854895d5fd 2013-04-18 23:49:54 ....A 695296 Virusshare.00056/Worm.Win32.AutoRun.dtbv-49a5d4f97b8c1c0ec1c91e3b3702333e7d4dad7e 2013-04-18 23:49:18 ....A 2466304 Virusshare.00056/Worm.Win32.AutoRun.dtbv-4c455176048c154336a91af8cf1f9e009396a00c 2013-04-19 00:38:46 ....A 1070753 Virusshare.00056/Worm.Win32.AutoRun.dtbv-4e6f63c06b42284cae87b96680a86c9246d74de7 2013-04-18 23:01:24 ....A 814081 Virusshare.00056/Worm.Win32.AutoRun.dtbv-4ea9a15b00b47f132d64a858b1c39b4152c64583 2013-04-19 08:25:14 ....A 656896 Virusshare.00056/Worm.Win32.AutoRun.dtbv-5f34981e2d1c05d6339120865a417dfad9e57895 2013-04-19 06:07:36 ....A 616609 Virusshare.00056/Worm.Win32.AutoRun.dtbv-60f6b324f8eab9c323f9c7b400c60ced6636e8a8 2013-04-19 07:10:40 ....A 686592 Virusshare.00056/Worm.Win32.AutoRun.dtbv-6ade27c895c80874c2843766a1fba5cefe3d7833 2013-04-19 06:25:24 ....A 1242785 Virusshare.00056/Worm.Win32.AutoRun.dtbv-7810a95ad422ca027d693d8537ab47d371a9fb4f 2013-04-19 07:14:54 ....A 307712 Virusshare.00056/Worm.Win32.AutoRun.dtbv-7c0df145833f0136ea300438379de79b21b6817d 2013-04-19 01:20:48 ....A 634392 Virusshare.00056/Worm.Win32.AutoRun.dtbv-8690ed0ae8c1b25dc5c2304d5b1a1037c59e71e3 2013-04-19 02:00:00 ....A 621827 Virusshare.00056/Worm.Win32.AutoRun.dtbv-896f026aaf1e990e679dee9e59507fec17db1ff6 2013-04-18 23:24:22 ....A 1132193 Virusshare.00056/Worm.Win32.AutoRun.dtbv-8fdb4fc1d30261e2b0e69d4eae82799e25ac6e9c 2013-04-18 23:42:04 ....A 766331 Virusshare.00056/Worm.Win32.AutoRun.dtbv-968f5441fb2cb5d33420c268d6e047eb9fd7c019 2013-04-19 08:01:16 ....A 669185 Virusshare.00056/Worm.Win32.AutoRun.dtbv-9833b3191f39adb4b28124437b6cdb1a8fb37bc4 2013-04-18 23:41:44 ....A 655872 Virusshare.00056/Worm.Win32.AutoRun.dtbv-9e53a7f475f9689f5d96c64dbb074ef0f0c24179 2013-04-19 06:17:22 ....A 719009 Virusshare.00056/Worm.Win32.AutoRun.dtbv-a1f2afc9d95e74ee98d1c8a7bb715f9e8cf85a5c 2013-04-18 22:52:06 ....A 1140385 Virusshare.00056/Worm.Win32.AutoRun.dtbv-a20bfef696d0f19d8a087f61b5114c560c71927a 2013-04-19 02:55:00 ....A 1193984 Virusshare.00056/Worm.Win32.AutoRun.dtbv-ae4c2beaf1d4ee533d4fbb256d84fd1406187e31 2013-04-18 23:47:54 ....A 617984 Virusshare.00056/Worm.Win32.AutoRun.dtbv-b08361de8245266c9dbd695a27ed9a7154a1da4a 2013-04-18 23:26:36 ....A 617473 Virusshare.00056/Worm.Win32.AutoRun.dtbv-b555d5b3ff0b3a4060e73c9b3f4b47bb10a8a9af 2013-04-18 23:02:44 ....A 696320 Virusshare.00056/Worm.Win32.AutoRun.dtbv-b986605b44d0245dd190aa1819438eb143480b65 2013-04-19 06:52:38 ....A 3547805 Virusshare.00056/Worm.Win32.AutoRun.dtbv-c2103ffea3452692cb8eeffae3e346a9a9cafbec 2013-04-19 03:32:20 ....A 1429504 Virusshare.00056/Worm.Win32.AutoRun.dtbv-c74cb57afefe3ed453f61b0e30cb55726e27ed0e 2013-04-19 07:11:00 ....A 2467776 Virusshare.00056/Worm.Win32.AutoRun.dtbv-cd4745ed934ff02121b69d767a8d47b86adb69f3 2013-04-19 03:49:46 ....A 997376 Virusshare.00056/Worm.Win32.AutoRun.dtbv-d17ddd222b7c95e535b72dd8be5df6814d2c833a 2013-04-18 23:41:18 ....A 704768 Virusshare.00056/Worm.Win32.AutoRun.dtbv-d2339271fea1274c331e37acbcb951f33fb9dffb 2013-04-19 01:52:06 ....A 1080400 Virusshare.00056/Worm.Win32.AutoRun.dtbv-d9a92de870a86e4a1161546e6dbec80aaa701e7e 2013-04-19 01:32:52 ....A 782336 Virusshare.00056/Worm.Win32.AutoRun.dtbv-e41e4d2332920e95b8d461b4b843546c5ab9924a 2013-04-19 06:29:58 ....A 694433 Virusshare.00056/Worm.Win32.AutoRun.dtbv-eb0a8680bd75b9e524391111dad1e33a5e77a834 2013-04-19 08:08:18 ....A 669185 Virusshare.00056/Worm.Win32.AutoRun.dtbv-f27ccf974a54ca8786677311198f8fe03ed0a1ac 2013-04-19 00:12:02 ....A 707584 Virusshare.00056/Worm.Win32.AutoRun.dtbv-f86159abb66e1732e85ecaebfc2f3f10db343bc0 2013-04-19 05:49:52 ....A 780800 Virusshare.00056/Worm.Win32.AutoRun.dtbv-f96e1d7ce8ddad2d15f531dd924c78eedcb58ecc 2013-04-19 07:28:30 ....A 813568 Virusshare.00056/Worm.Win32.AutoRun.dtz-d9a66f7134cfa6183b850753a8b60aa90cb1da8c 2013-04-19 01:45:06 ....A 32140 Virusshare.00056/Worm.Win32.AutoRun.dwy-96ab1f3d078c7a15bcb4148efbc0a0d56a223d05 2013-04-18 23:33:36 ....A 17412 Virusshare.00056/Worm.Win32.AutoRun.dxd-f7f1695c582e4da66907fa9c0452bbff3d7928ab 2013-04-19 05:34:46 ....A 379392 Virusshare.00056/Worm.Win32.AutoRun.dxvv-ef93e5e029845c2dee56953ccf8dd91d34871cc7 2013-04-19 00:39:38 ....A 11264 Virusshare.00056/Worm.Win32.AutoRun.dxw-c71166536f5aa963bb39d8a4da232bb12fe75765 2013-04-18 22:48:56 ....A 11264 Virusshare.00056/Worm.Win32.AutoRun.dxw-f4b076461d14b6a454c09b3527ed8a6e9c5cb5f6 2013-04-19 02:05:12 ....A 315402 Virusshare.00056/Worm.Win32.AutoRun.dyca-002a4182a40d3840cce125f4823cd57e276cc332 2013-04-19 05:56:20 ....A 6865 Virusshare.00056/Worm.Win32.AutoRun.dyca-ab5ccf69cc0bd62593be258de89a12c093a0f9f3 2013-04-19 06:07:26 ....A 112020 Virusshare.00056/Worm.Win32.AutoRun.dyca-cb74f32d7ea6db4c9cebc1a959b60579d24241b6 2013-04-19 07:44:40 ....A 61450 Virusshare.00056/Worm.Win32.AutoRun.dyca-f792a4f81629b136d45b986be012fb5045392535 2013-04-18 23:25:40 ....A 402432 Virusshare.00056/Worm.Win32.AutoRun.dza-1075b58512040913a4edc2ce67698014c97ba6b9 2013-04-18 23:18:12 ....A 425869 Virusshare.00056/Worm.Win32.AutoRun.ebnn-78ebcc52488dd43d8a6afd69589bc40f6e58f3aa 2013-04-19 06:34:10 ....A 126976 Virusshare.00056/Worm.Win32.AutoRun.edg-a7c2a2e6f98ee75cb66d46c1d87f5e7f6128c9fe 2013-04-18 23:13:48 ....A 12800 Virusshare.00056/Worm.Win32.AutoRun.ediw-5c8ebb75e3416d7b587b96bca2cefc59ca9f913c 2013-04-19 05:51:52 ....A 12800 Virusshare.00056/Worm.Win32.AutoRun.ediw-caa7bc6dc7abcf629f2c33b98ce18094db5caa36 2013-04-19 00:31:40 ....A 220160 Virusshare.00056/Worm.Win32.AutoRun.edq-641e6903dea984b8b836b039d2688e245f9bf026 2013-04-19 07:42:50 ....A 59392 Virusshare.00056/Worm.Win32.AutoRun.edrh-c905ee97eb2fac5f13c693eb8d7067965c4eaa5d 2013-04-18 23:23:54 ....A 133632 Virusshare.00056/Worm.Win32.AutoRun.edrh-f694940d3802b2807049d0b12c5f6b8b58211eab 2013-04-18 22:57:22 ....A 77824 Virusshare.00056/Worm.Win32.AutoRun.efi-18d238aac753025b20855db93b337527982c5c9f 2013-04-18 23:00:00 ....A 77824 Virusshare.00056/Worm.Win32.AutoRun.efi-4709d158bd4c2fb9351d4c66821f9712116b0c7f 2013-04-19 08:19:48 ....A 450560 Virusshare.00056/Worm.Win32.AutoRun.efi-8b27831b7b0c69d7d2411422869e928ab58fb75f 2013-04-19 02:33:30 ....A 17410 Virusshare.00056/Worm.Win32.AutoRun.egg-6289078562963723ed2677ec6146168e205ef379 2013-04-19 02:51:36 ....A 13824 Virusshare.00056/Worm.Win32.AutoRun.egk-b98f81df42bd33cd9b4802302f201eaad074a440 2013-04-18 23:12:28 ....A 219212 Virusshare.00056/Worm.Win32.AutoRun.ehb-68d8efae9c69cf7e4a6a2087c288eecd8a1c5ba8 2013-04-19 05:58:16 ....A 47974 Virusshare.00056/Worm.Win32.AutoRun.ehpk-ec1c602096506a332ea839a5d6bf234b1fac2138 2013-04-19 07:10:30 ....A 14386 Virusshare.00056/Worm.Win32.AutoRun.eiig-05e56c61343825eca87260c49646a8f0856203b7 2013-04-19 01:39:10 ....A 235015 Virusshare.00056/Worm.Win32.AutoRun.ejy-cf5afa9b58cb43bbfe56448661b89d671b0b2b46 2013-04-18 23:25:36 ....A 124431 Virusshare.00056/Worm.Win32.AutoRun.enb-404fdd086b559029414389f8def45b66815147a7 2013-04-18 23:48:28 ....A 40064 Virusshare.00056/Worm.Win32.AutoRun.enw-15b4cf9199f8584899c8f574e9884673b2e03cd7 2013-04-18 23:55:18 ....A 278016 Virusshare.00056/Worm.Win32.AutoRun.erw-72d8bf038501b7232b7123801d79d02088ecdfc2 2013-04-19 06:26:24 ....A 614400 Virusshare.00056/Worm.Win32.AutoRun.esf-d214f971ae7424cf8ff17b9d384208f66eb65be2 2013-04-19 08:09:20 ....A 122271 Virusshare.00056/Worm.Win32.AutoRun.esg-565b44230bb84084f008b41bcef417772c5042cd 2013-04-18 23:11:14 ....A 1252319 Virusshare.00056/Worm.Win32.AutoRun.esi-e510093c28adea07fd186e0e30bb66a70e39126e 2013-04-19 06:09:48 ....A 264227 Virusshare.00056/Worm.Win32.AutoRun.eyxv-bb9709be4b6ab0fa5798fb89a2fb4736dc4bd59b 2013-04-19 02:55:24 ....A 37728 Virusshare.00056/Worm.Win32.AutoRun.fbw-7ae12371b20179c694f22fddd46b0316f3ca91a8 2013-04-19 06:04:18 ....A 49152 Virusshare.00056/Worm.Win32.AutoRun.fcr-e6c1a5e0ad312c3e03cfb59bbf915844644ae7e5 2013-04-19 00:01:04 ....A 109568 Virusshare.00056/Worm.Win32.AutoRun.fcyi-02ab40c42a2d277246257256404c71a0fadf503a 2013-04-19 06:14:54 ....A 109056 Virusshare.00056/Worm.Win32.AutoRun.fcyi-032b7c2506932c9fd5c338dabc0d4b477436803e 2013-04-18 23:46:34 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-16f00889db8ee9486feeecc213b4dc47de1ff827 2013-04-18 23:06:50 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-1a166f6b6e174a985f5740971f45124ffef8d087 2013-04-18 23:02:04 ....A 129024 Virusshare.00056/Worm.Win32.AutoRun.fcyi-1e2f19907b02dd68949e129984541832d207fecb 2013-04-19 05:36:32 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-20d9b868de312228a9ca7708f85fc81d87cc089f 2013-04-19 06:13:50 ....A 179200 Virusshare.00056/Worm.Win32.AutoRun.fcyi-2819ed4cb60758a5cfee203947e96e792bfaa19d 2013-04-19 06:26:48 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-3a64a5fe9bdca303f341b70b46bef1afceb463cd 2013-04-19 00:49:36 ....A 112640 Virusshare.00056/Worm.Win32.AutoRun.fcyi-43258d1ac8d7648ff4476673ed8790f5f9fa6293 2013-04-18 23:17:24 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-627f5fb9c67bf43bcca1a3937480c247ff583a4b 2013-04-19 05:28:12 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-67175b9253a88f35a7e2e082ee63183ff235fdae 2013-04-19 08:00:06 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-6f76f950b885df507185034c8d1f0feb075d09d4 2013-04-18 23:18:52 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-7277dd86e83d571b3bb8de77b109dcad828616cc 2013-04-19 02:13:16 ....A 109056 Virusshare.00056/Worm.Win32.AutoRun.fcyi-9c8ec04aa79b768b662cbcefc6a6d468c79c6cb9 2013-04-18 23:45:32 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-c01caa1c86ca5517d9fe8085e58115f8c3ac1b92 2013-04-19 05:44:00 ....A 179200 Virusshare.00056/Worm.Win32.AutoRun.fcyi-c966caa806b50c9346e38ac3d5ec90aea9a9048a 2013-04-19 02:58:26 ....A 179200 Virusshare.00056/Worm.Win32.AutoRun.fcyi-e72e4f273a171e967c80dc366c54bde8a6f9af31 2013-04-19 04:06:52 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.fcyi-e810ae7c14f3adb6b4ab095b493fbafbfc40a2e0 2013-04-19 01:29:52 ....A 100864 Virusshare.00056/Worm.Win32.AutoRun.fdt-de1edc9cd9e4b7ad54b473584985feacecadedfc 2013-04-19 02:46:12 ....A 34830 Virusshare.00056/Worm.Win32.AutoRun.fej-978035a7ecc9892e6a11a485d975522c2c015d69 2013-04-18 23:26:54 ....A 38400 Virusshare.00056/Worm.Win32.AutoRun.fgj-c9f4c622526add49b3202c9edd980b634a8e8717 2013-04-19 08:24:22 ....A 301056 Virusshare.00056/Worm.Win32.AutoRun.flf-178903fb924cdf39e5aabbee653d287f8fd89cd1 2013-04-19 02:07:34 ....A 367616 Virusshare.00056/Worm.Win32.AutoRun.flf-277ab0afb4b24f59cede34956e4d89892e01d080 2013-04-18 23:37:04 ....A 3074629 Virusshare.00056/Worm.Win32.AutoRun.fnc-726abaf58cdfe37613eef95a9bb4f559b74b187b 2013-04-19 02:11:08 ....A 855621 Virusshare.00056/Worm.Win32.AutoRun.fnc-fea71a0422f216763048f2981433cbe49e4b365f 2013-04-19 05:37:18 ....A 77381 Virusshare.00056/Worm.Win32.AutoRun.fnmz-5490ccefd0c5191bfa6dc5658ce6ae9144fbc98d 2013-04-19 02:49:56 ....A 873565 Virusshare.00056/Worm.Win32.AutoRun.fnyb-4ef58a32f0d97d855851e75bc364afa406133858 2013-04-19 06:20:24 ....A 170077 Virusshare.00056/Worm.Win32.AutoRun.fnyb-cd5d95706bbed819af44518ec44ea7e0b5d30fc6 2013-04-19 01:16:22 ....A 214577 Virusshare.00056/Worm.Win32.AutoRun.fnyb-e49f653e2a9719baa8101f1abc48e503d845775b 2013-04-19 08:04:40 ....A 59834 Virusshare.00056/Worm.Win32.AutoRun.fnyb-e8ef95e84ce765b19f56e6ce8e7be882e4bc312d 2013-04-19 02:30:08 ....A 40960 Virusshare.00056/Worm.Win32.AutoRun.fogt-916a6fa9fdc56c3f6cec74ce2b7f93b29165f02d 2013-04-18 22:59:46 ....A 40960 Virusshare.00056/Worm.Win32.AutoRun.fogt-d2a65d570c2905be797437fee0cf276d4d27b7c8 2013-04-19 05:52:50 ....A 167936 Virusshare.00056/Worm.Win32.AutoRun.fpc-cb66c90da54b898a1e6fc88a80ac6b92d01aae5f 2013-04-19 01:47:16 ....A 78336 Virusshare.00056/Worm.Win32.AutoRun.fq-cb3880a41c254bd2188926653eb808a28b657ddd 2013-04-18 23:20:54 ....A 314880 Virusshare.00056/Worm.Win32.AutoRun.fqc-c632f1db8e4d04f41011535f45d504114472f076 2013-04-18 22:54:42 ....A 151426 Virusshare.00056/Worm.Win32.AutoRun.fqqi-2c1ffe4aa65acc15438c67b00c954ea403abd615 2013-04-19 05:38:34 ....A 107520 Virusshare.00056/Worm.Win32.AutoRun.fqtl-4ecd11515de2e9e8bd0af2ef914ea4d921d4e078 2013-04-19 08:20:22 ....A 38400 Virusshare.00056/Worm.Win32.AutoRun.fse-0b43ad1c8397afd6e81c631b5f8b8a27fb87736d 2013-04-19 00:03:54 ....A 102400 Virusshare.00056/Worm.Win32.AutoRun.fsw-cdcf85c1ef52c41e4bc0667ff0d9631546aa2204 2013-04-18 23:13:52 ....A 116128 Virusshare.00056/Worm.Win32.AutoRun.fswc-35d093e4f759e57697b65611d50ba17ab5b2f490 2013-04-19 04:52:54 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.ftc-b1ca1852efae87de9c3184e71e1e153df6eb7336 2013-04-19 01:41:54 ....A 110592 Virusshare.00056/Worm.Win32.AutoRun.ftc-e0d9a715c8267d89c3c82e9512832521a32c3826 2013-04-18 23:56:16 ....A 57856 Virusshare.00056/Worm.Win32.AutoRun.fue-a2d6a6d64aa1dc358c439d0b281b1a3c33f04051 2013-04-19 04:21:58 ....A 66048 Virusshare.00056/Worm.Win32.AutoRun.fvg-ef3c257344a9c0f43503d041804ec426e6187dc2 2013-04-19 06:31:18 ....A 31825 Virusshare.00056/Worm.Win32.AutoRun.fvu-e949739804e92c4f56fc602b9b994f87513d7a16 2013-04-19 07:11:12 ....A 65536 Virusshare.00056/Worm.Win32.AutoRun.fxu-9a1fc55b93176d102203e9cacd8dda6297e1b8f2 2013-04-19 06:41:48 ....A 219136 Virusshare.00056/Worm.Win32.AutoRun.fzv-c750504b5439349652af9e32b59492bbb7fafd06 2013-04-19 07:16:32 ....A 514566 Virusshare.00056/Worm.Win32.AutoRun.gas-2ca2237a059547a3a400a743062d4f18b5c8e6fa 2013-04-19 01:49:22 ....A 2252806 Virusshare.00056/Worm.Win32.AutoRun.gas-fd8110fe8cf1838ac41e77775ef63e1384c381d5 2013-04-19 07:16:12 ....A 75109 Virusshare.00056/Worm.Win32.AutoRun.gavc-b1397b1e1c1aa1ea9e4d3d02408d0558df4f1ca5 2013-04-19 07:08:36 ....A 516096 Virusshare.00056/Worm.Win32.AutoRun.gbg-4ebd5b2a9da242ef3ef741b1bbb5353b01e48fb2 2013-04-19 07:04:18 ....A 97280 Virusshare.00056/Worm.Win32.AutoRun.gck-7a735179b1a4747fe686cfd09fe5531cdc981547 2013-04-19 00:26:12 ....A 110592 Virusshare.00056/Worm.Win32.AutoRun.gckg-2ccb27ca79dbb4d59d57c597573fdfa26082c9a9 2013-04-19 01:20:40 ....A 98816 Virusshare.00056/Worm.Win32.AutoRun.gcln-575c15dd62dddc893ff5a05d418e4bf5e7947cce 2013-04-18 22:53:20 ....A 119808 Virusshare.00056/Worm.Win32.AutoRun.gcph-5e11b13019d8987d1948fa4f46080c0b81aab897 2013-04-19 07:14:54 ....A 742400 Virusshare.00056/Worm.Win32.AutoRun.gcx-538ca63d481a62772afaabb74ff0f440d5e6c8e8 2013-04-19 02:30:18 ....A 280591 Virusshare.00056/Worm.Win32.AutoRun.gdb-dc28a94676ae39e53fa78c0898d13476b4b51a08 2013-04-19 02:18:04 ....A 123261 Virusshare.00056/Worm.Win32.AutoRun.gdpy-52a22f8be3cb1f8b2f4a095c09e4be8cbb8be996 2013-04-18 22:56:56 ....A 94208 Virusshare.00056/Worm.Win32.AutoRun.gdqu-ed3e3b6eb7dc2fcc7606630a82a9eef14982f6b0 2013-04-18 22:57:02 ....A 108032 Virusshare.00056/Worm.Win32.AutoRun.gdyy-e74aece4f443b12b3d4f84ff428c5687000dee38 2013-04-18 23:06:04 ....A 283755 Virusshare.00056/Worm.Win32.AutoRun.gglt-d5437891149650844a96a7c0483f161595c2d68b 2013-04-19 05:59:40 ....A 524288 Virusshare.00056/Worm.Win32.AutoRun.ggq-5ce05002b0bb892584556f59188e72e3809d21fd 2013-04-18 23:51:04 ....A 19363 Virusshare.00056/Worm.Win32.AutoRun.ghh-e958ea20ac53f02e733ceeea7bac1f9c094713de 2013-04-18 23:06:20 ....A 32768 Virusshare.00056/Worm.Win32.AutoRun.gjgk-7fe3f4cedad8448561e4fd25915be090fa8668fb 2013-04-19 05:43:18 ....A 13824 Virusshare.00056/Worm.Win32.AutoRun.gmf-1e7c6884650994e0519971f46dcc953b0d9fad42 2013-04-19 07:19:56 ....A 109435 Virusshare.00056/Worm.Win32.AutoRun.gmf-21f859caabf2c98eb45a138d3bc924313bbaa010 2013-04-18 23:09:46 ....A 13824 Virusshare.00056/Worm.Win32.AutoRun.gmf-2c92a59e920766597f0b1551826e4fc79aa81e8d 2013-04-18 23:55:24 ....A 14336 Virusshare.00056/Worm.Win32.AutoRun.gmf-68a54cb8df214d44cb1a5a7d551a92bc2c979724 2013-04-19 08:01:36 ....A 55675 Virusshare.00056/Worm.Win32.AutoRun.gmf-9f417c8b602e8ed6e4b528c72047bcf206872057 2013-04-19 02:42:06 ....A 51539 Virusshare.00056/Worm.Win32.AutoRun.gmf-b223b752eef2f33f4bd295c0ea9dd3a8912e1090 2013-04-19 03:38:30 ....A 15360 Virusshare.00056/Worm.Win32.AutoRun.gmf-cfcc537779f4cdfbab61146a29f1f7d64cfd1188 2013-04-19 05:45:30 ....A 13824 Virusshare.00056/Worm.Win32.AutoRun.gmf-d78792f9a8619337040261de653ecea00a82cb80 2013-04-19 02:26:26 ....A 12303 Virusshare.00056/Worm.Win32.AutoRun.gmf-fa9eb1fa3b5ef3e1eaa4128b6a594a1a93c71d59 2013-04-18 23:47:02 ....A 33883 Virusshare.00056/Worm.Win32.AutoRun.gms-b0141959ceba4bbc28f39d824a4a5f6ab07e097a 2013-04-19 08:03:00 ....A 28160 Virusshare.00056/Worm.Win32.AutoRun.gnn-41c01989108c67f514bd25c85ae269e11f53732f 2013-04-19 02:53:14 ....A 86016 Virusshare.00056/Worm.Win32.AutoRun.gpof-01203d119ea7373ad79555c0b41b1ad33f5673fc 2013-04-19 03:58:20 ....A 97792 Virusshare.00056/Worm.Win32.AutoRun.gpop-ef345ab8c2613365f60b3691157b1c364a2ace14 2013-04-19 02:18:14 ....A 647168 Virusshare.00056/Worm.Win32.AutoRun.gqch-71346b33dc529664bfd9731162476c93bf138b1c 2013-04-18 23:31:48 ....A 209952 Virusshare.00056/Worm.Win32.AutoRun.gqcv-350e45871e94c71bd95f3d7f2b446c58699d1987 2013-04-18 23:03:56 ....A 16431 Virusshare.00056/Worm.Win32.AutoRun.gs-a3a82b023aa52fef95ed82c3129a75c2757b399c 2013-04-19 02:15:44 ....A 25118 Virusshare.00056/Worm.Win32.AutoRun.gtak-9534324d465e829682af457903ddc47260192c2c 2013-04-19 06:34:04 ....A 516096 Virusshare.00056/Worm.Win32.AutoRun.gtuq-78b186011556e9aea0690b8a9a5170afad99ec15 2013-04-19 06:11:28 ....A 81 Virusshare.00056/Worm.Win32.AutoRun.gtz-2a827be9b1181d765ca13caece27837eb2a24ef7 2013-04-19 00:17:36 ....A 43008 Virusshare.00056/Worm.Win32.AutoRun.gug-8864ecd8f5d58c39acf0387a8c3793c4520e1029 2013-04-19 01:59:36 ....A 456781 Virusshare.00056/Worm.Win32.AutoRun.gunu-7f27bdb80ac32df5b77be4424af46ac7aa3c9099 2013-04-19 07:20:00 ....A 41984 Virusshare.00056/Worm.Win32.AutoRun.gupk-dd54ce29e70febca9a36c184fc77827ad70492d2 2013-04-19 01:45:36 ....A 91557 Virusshare.00056/Worm.Win32.AutoRun.gusl-07631fc7b5f60dd6a598b1ec02a522dd5925b590 2013-04-19 00:26:40 ....A 140288 Virusshare.00056/Worm.Win32.AutoRun.gwc-a779586a3fc905cb1bf9f066d9ecd8d563689743 2013-04-18 22:50:30 ....A 167333 Virusshare.00056/Worm.Win32.AutoRun.gwwi-208e4f15f617a5fb63575df6bbb65efe59226f0c 2013-04-19 07:23:56 ....A 192216 Virusshare.00056/Worm.Win32.AutoRun.gwwi-21ad095282ea953be6a3b51d76d4185b14533902 2013-04-18 23:01:24 ....A 167333 Virusshare.00056/Worm.Win32.AutoRun.gwwi-2281401f2259511f5927ddc8e38df62809b15611 2013-04-19 08:32:10 ....A 192216 Virusshare.00056/Worm.Win32.AutoRun.gwwi-7dc725a07d5e61958a297987315601ebdd9d5cd5 2013-04-19 08:10:10 ....A 192216 Virusshare.00056/Worm.Win32.AutoRun.gwwi-9f434f586eea4ad8815eff0ba182ffe51b45c0b2 2013-04-18 22:55:02 ....A 159288 Virusshare.00056/Worm.Win32.AutoRun.gwwi-c4bf530424624d71aa33dbc4ece8076c64838522 2013-04-19 00:33:38 ....A 192374 Virusshare.00056/Worm.Win32.AutoRun.gwwi-e966d74518e02a38750546696a857c72373cc0af 2013-04-19 08:32:14 ....A 561153 Virusshare.00056/Worm.Win32.AutoRun.gxi-153189463df791c0f0ef266ad57758de4fe12bcf 2013-04-18 23:41:28 ....A 573440 Virusshare.00056/Worm.Win32.AutoRun.gzjg-8d14f474611656d18b3cda6e1c5d4f6ffbaf3b96 2013-04-19 00:37:44 ....A 249856 Virusshare.00056/Worm.Win32.AutoRun.gzpj-cbf92d5f6dbaae50ef722c0caa9bfec1ea0b6a31 2013-04-19 00:37:58 ....A 24172 Virusshare.00056/Worm.Win32.AutoRun.haac-33107e99476d4dea9daa64b4fe2d1a11ce68652e 2013-04-19 07:27:58 ....A 23141 Virusshare.00056/Worm.Win32.AutoRun.haac-36ad39c650367cb190c9eed4ed13417a4154fa83 2013-04-19 06:58:42 ....A 23665 Virusshare.00056/Worm.Win32.AutoRun.haac-4b7939b2ccff913c58937c4057e1a8315b6f33ca 2013-04-19 02:27:34 ....A 20596 Virusshare.00056/Worm.Win32.AutoRun.haac-57481bfbc2c5030ed2cb606925a890b8789c9592 2013-04-19 08:31:18 ....A 23173 Virusshare.00056/Worm.Win32.AutoRun.haac-8e12ae011b160bc06d0ce5ee8e7adacfa64ef041 2013-04-18 22:50:20 ....A 23654 Virusshare.00056/Worm.Win32.AutoRun.haac-b24354e868a644fb230a9b69c7fddc0fc49ccd97 2013-04-18 23:07:30 ....A 69632 Virusshare.00056/Worm.Win32.AutoRun.haag-3e8c1fcadbee8cd873c741f39fb6f6d263e86833 2013-04-19 04:54:48 ....A 715264 Virusshare.00056/Worm.Win32.AutoRun.haag-5288c124b2b73fa60208b5962ad8a745be1513b6 2013-04-18 23:07:06 ....A 780288 Virusshare.00056/Worm.Win32.AutoRun.haag-7436e22406b00b01ae7c57ae4fbb63a40ec50a65 2013-04-19 00:40:40 ....A 434433 Virusshare.00056/Worm.Win32.AutoRun.hadv-3da5f9a7b1fc5f9f8e99d7fc6d69e128b9cec3d1 2013-04-18 23:07:56 ....A 157128 Virusshare.00056/Worm.Win32.AutoRun.hadx-f2d1c08a2a53fcdfee725cf5824e6a0511db4314 2013-04-19 01:46:28 ....A 310791 Virusshare.00056/Worm.Win32.AutoRun.hafh-082266bffc4f00cb70ceceb23c8bb602b03fd336 2013-04-19 08:10:34 ....A 859690 Virusshare.00056/Worm.Win32.AutoRun.hafh-10ca3a49c104e10b5eaf39ccfd754fe1a8e869fa 2013-04-19 01:41:48 ....A 431618 Virusshare.00056/Worm.Win32.AutoRun.hafh-1197013f430dde36203364247c6d7bdc91a0ecac 2013-04-19 07:10:50 ....A 562047 Virusshare.00056/Worm.Win32.AutoRun.hafh-464c3ab248074354518721fd466a6befab5c4fb4 2013-04-19 05:16:56 ....A 450083 Virusshare.00056/Worm.Win32.AutoRun.hafh-62ac4ad842a8056c5b3117ae91a48107067bb41c 2013-04-19 06:04:32 ....A 859690 Virusshare.00056/Worm.Win32.AutoRun.hafh-6a01bd880809eb0354398a9554f449252dddccca 2013-04-18 23:56:00 ....A 1120296 Virusshare.00056/Worm.Win32.AutoRun.hafh-722c1dc3ec205e010bf1de0ed4d3f4b9167a4bf4 2013-04-18 23:26:54 ....A 400423 Virusshare.00056/Worm.Win32.AutoRun.hafh-7f0405795e7526c7888065f8e688a7383164f4b1 2013-04-19 08:26:18 ....A 562047 Virusshare.00056/Worm.Win32.AutoRun.hafh-b0969994378aa4f56a4f733a26b716bccd11ec05 2013-04-19 05:30:32 ....A 652170 Virusshare.00056/Worm.Win32.AutoRun.hafh-be86c64ce7616b1a8c4c13f403109f2a58edbda4 2013-04-19 01:03:46 ....A 562047 Virusshare.00056/Worm.Win32.AutoRun.hafh-bff802fd8dc400502327419f71b39e4b89acf6f6 2013-04-19 02:06:28 ....A 652170 Virusshare.00056/Worm.Win32.AutoRun.hafh-c4fb3e81428696577b477ec9ef1eac5b7c4a3dc8 2013-04-19 00:10:58 ....A 1211009 Virusshare.00056/Worm.Win32.AutoRun.hafh-c5097e6661020eb71c5f80cd5ef016c445cbc002 2013-04-19 06:55:52 ....A 310784 Virusshare.00056/Worm.Win32.AutoRun.hafh-d0d3ea63081e607ca3229fb7185411d37028619a 2013-04-19 05:50:08 ....A 852924 Virusshare.00056/Worm.Win32.AutoRun.hafh-e5978fe0ec7f77017389a5bee6318af626b3252d 2013-04-19 02:55:26 ....A 6072 Virusshare.00056/Worm.Win32.AutoRun.hafv-379bf4201bf20f1a2d8616bbd798da8c4fb93a64 2013-04-19 01:05:44 ....A 45167 Virusshare.00056/Worm.Win32.AutoRun.hafv-749bbe74b564488c6d3971eb086476ddd1287323 2013-04-18 23:14:28 ....A 44139 Virusshare.00056/Worm.Win32.AutoRun.hafv-ac0568d09e68d1b02953e4d781d405bde1950018 2013-04-19 07:37:52 ....A 43624 Virusshare.00056/Worm.Win32.AutoRun.hafv-e1592f1cee2b3b95c7ac1ebdf4dc752ca0dcb163 2013-04-19 07:34:48 ....A 67584 Virusshare.00056/Worm.Win32.AutoRun.hagh-094407e3b46b429cca656322580aed93850deb9d 2013-04-18 23:37:28 ....A 233984 Virusshare.00056/Worm.Win32.AutoRun.hagi-1ac13f5a4cb3e7eb0c5a1de00cbbfb083e886ca5 2013-04-19 00:37:28 ....A 64000 Virusshare.00056/Worm.Win32.AutoRun.haha-95db8760ce86b2ad3b535038636ee5f9c902bf48 2013-04-18 23:34:20 ....A 49152 Virusshare.00056/Worm.Win32.AutoRun.hajb-75f69c4b7e20528a3204610fa9e121a43c03c5cd 2013-04-19 01:51:50 ....A 76800 Virusshare.00056/Worm.Win32.AutoRun.hakj-be389fcd98a5407f0a8850ac588247ae435266c3 2013-04-19 01:26:18 ....A 75776 Virusshare.00056/Worm.Win32.AutoRun.hanh-500a6b0934d0b4eb61b505b8bbb9042d87f44463 2013-04-18 22:54:28 ....A 70144 Virusshare.00056/Worm.Win32.AutoRun.hanh-cb03f0765ecc01bf06c5a14a6e75d1d3b7a04403 2013-04-19 05:18:12 ....A 70656 Virusshare.00056/Worm.Win32.AutoRun.hauc-77f73f88ef8b3c56e8bcde55273486f0c30e4f9d 2013-04-19 05:36:02 ....A 73728 Virusshare.00056/Worm.Win32.AutoRun.hazi-045f5804f6842372f05435ccab0486dbda2d5613 2013-04-18 23:52:14 ....A 73728 Virusshare.00056/Worm.Win32.AutoRun.hazi-7d3fe0fac026baa0bd7ddd3b846e07bd17613472 2013-04-19 08:33:54 ....A 1368064 Virusshare.00056/Worm.Win32.AutoRun.hazo-047aa6aae1e849839a71d2ef8adff57b150373d8 2013-04-19 07:43:24 ....A 815104 Virusshare.00056/Worm.Win32.AutoRun.hazo-1c4637f378bd5d3991b4b90793e3363c9052e114 2013-04-19 03:31:12 ....A 761344 Virusshare.00056/Worm.Win32.AutoRun.hazo-c1a7f3e27e6673fbcead3156e5a9ea47b4e1a544 2013-04-19 06:10:56 ....A 72192 Virusshare.00056/Worm.Win32.AutoRun.hbbd-5316bea4526a36e950a2de5078426786bf43e161 2013-04-18 23:23:40 ....A 104960 Virusshare.00056/Worm.Win32.AutoRun.hbbr-a622e177e54d352d0553a7b0a9920a28f03131db 2013-04-19 08:01:26 ....A 22654 Virusshare.00056/Worm.Win32.AutoRun.hbdw-0aee25f3491d92981fc2fbbbe91a0b033268d724 2013-04-19 02:54:46 ....A 22120 Virusshare.00056/Worm.Win32.AutoRun.hbdw-269764c4bdd653c6daf222655b7ef904f638537c 2013-04-19 08:28:20 ....A 22142 Virusshare.00056/Worm.Win32.AutoRun.hbdw-65088a7b0a1d5f92403635e1224d76dc6f11f996 2013-04-19 00:30:10 ....A 23649 Virusshare.00056/Worm.Win32.AutoRun.hbdw-b00f83d2edb880cccbf4d6b83d10e396d6ae61a5 2013-04-19 07:06:22 ....A 83968 Virusshare.00056/Worm.Win32.AutoRun.hbfv-6b72086357d8b98215dc4c04916b35936d3e08eb 2013-04-19 06:41:26 ....A 80848 Virusshare.00056/Worm.Win32.AutoRun.hbfv-c43b01cbb65318a6b877d7bfe70ed63b82864546 2013-04-19 04:36:10 ....A 1408512 Virusshare.00056/Worm.Win32.AutoRun.hbhw-08b70848a57f58463cbb567c2c6a57390be51316 2013-04-19 04:44:42 ....A 1288448 Virusshare.00056/Worm.Win32.AutoRun.hbhw-0d40428e6814a6f838366843105d3037562bf09a 2013-04-18 23:48:10 ....A 1472000 Virusshare.00056/Worm.Win32.AutoRun.hbhw-2e5b083d568dd3bcc2eab2e06a1227dbcb60f3d9 2013-04-19 05:41:08 ....A 130048 Virusshare.00056/Worm.Win32.AutoRun.hbhw-5bf42aa22b09052546b9e82c33b8102e5ae89b5a 2013-04-18 23:09:32 ....A 1592832 Virusshare.00056/Worm.Win32.AutoRun.hbhw-65a290c16846427a3600955df4aa3cf66271ff22 2013-04-18 23:46:14 ....A 1235456 Virusshare.00056/Worm.Win32.AutoRun.hbhw-65ba12424a26baeafe4889f8f22f279f4ecc1ca9 2013-04-19 05:26:14 ....A 1418752 Virusshare.00056/Worm.Win32.AutoRun.hbhw-927063e62f79f826709416e40447408c0f5ed12d 2013-04-18 23:00:34 ....A 1500672 Virusshare.00056/Worm.Win32.AutoRun.hbhw-9b301d82a7e75a658224a6ffff5dda4e99cd85b4 2013-04-18 23:39:58 ....A 1585152 Virusshare.00056/Worm.Win32.AutoRun.hbhw-c1c6ba47af30e6d1d3b8e3a26139005ee1b84bf4 2013-04-19 04:08:54 ....A 1494528 Virusshare.00056/Worm.Win32.AutoRun.hbhw-e54d7cc32f8b968b5ff8e9bdd653d2556467819e 2013-04-18 23:40:06 ....A 1465856 Virusshare.00056/Worm.Win32.AutoRun.hbhw-f72f924ae4e84deaecff6c32066e591ece630448 2013-04-19 05:25:42 ....A 1299008 Virusshare.00056/Worm.Win32.AutoRun.hbjf-267fedbc7fe5d1c0f46a666ee6eaf60d6f15a070 2013-04-19 05:41:36 ....A 80197 Virusshare.00056/Worm.Win32.AutoRun.hbjf-449e0e758a67c4c0dcff822d10908bfca5909ba0 2013-04-19 00:34:10 ....A 74240 Virusshare.00056/Worm.Win32.AutoRun.hbjf-b71241bfa946cc453b803c0fb01bfb3d73bf04b4 2013-04-18 23:33:18 ....A 204800 Virusshare.00056/Worm.Win32.AutoRun.hbkm-54b95fbdbb97011328247e1801a21bfd995f02c7 2013-04-19 02:31:48 ....A 43632 Virusshare.00056/Worm.Win32.AutoRun.hboi-e3d65f4d4885a718293b6de1b6167ab87ef1819e 2013-04-19 06:14:30 ....A 43112 Virusshare.00056/Worm.Win32.AutoRun.hboi-ed0a1d6d4033808c067d4d054bfe8b0d3f65b9ed 2013-04-19 04:01:56 ....A 242788 Virusshare.00056/Worm.Win32.AutoRun.hbpv-2162cc5e37da5add8aa33493b45fbb36a14910f8 2013-04-19 07:53:50 ....A 26245 Virusshare.00056/Worm.Win32.AutoRun.hbqz-173f44543ba677db6837cfe00c6baa1b89be9aa5 2013-04-19 06:36:50 ....A 47237 Virusshare.00056/Worm.Win32.AutoRun.hbqz-2a455c7e3bede66439166b6cbdb52ff77aeda248 2013-04-19 08:07:00 ....A 23552 Virusshare.00056/Worm.Win32.AutoRun.hbqz-42bc8e54bb1af8df98463ba375549c060612131c 2013-04-19 07:50:10 ....A 27749 Virusshare.00056/Worm.Win32.AutoRun.hbqz-52df9406fbea3e5609a8c9a57a7615a04743efaf 2013-04-19 05:29:28 ....A 47724 Virusshare.00056/Worm.Win32.AutoRun.hbqz-5e12c939557a8eb57e856d18659d87f4d29c5295 2013-04-19 02:39:16 ....A 24165 Virusshare.00056/Worm.Win32.AutoRun.hbqz-827c50276678e29bb5da70877665e8746039866f 2013-04-19 08:33:08 ....A 45667 Virusshare.00056/Worm.Win32.AutoRun.hbqz-936140c73f27153c7112a8086cc68ad67407e4b8 2013-04-19 05:43:28 ....A 26730 Virusshare.00056/Worm.Win32.AutoRun.hbqz-bb1ed2a9666ec61e2a89320d2387f56390119fc3 2013-04-19 07:21:10 ....A 27648 Virusshare.00056/Worm.Win32.AutoRun.hbqz-d3761e0d02ec840cb57dfc93e5f79c3f6ddba005 2013-04-19 01:17:26 ....A 28287 Virusshare.00056/Worm.Win32.AutoRun.hbqz-ff3f7bb00c454e5506b4100f39f49b0a4f6cbcfe 2013-04-18 23:59:34 ....A 116365 Virusshare.00056/Worm.Win32.AutoRun.hbsl-144a11681c41fdfd63b050bbebda9d60ef345015 2013-04-19 05:32:34 ....A 116354 Virusshare.00056/Worm.Win32.AutoRun.hbsl-9e63fd09f9b7a50438841a46573b43762d26f55f 2013-04-19 01:46:28 ....A 125 Virusshare.00056/Worm.Win32.AutoRun.hbw-f53afe4ffe8c2d3a494cbe1aa55c8368a60a8cc9 2013-04-19 07:14:00 ....A 243257 Virusshare.00056/Worm.Win32.AutoRun.hby-5225dc9aea525c27c535ffbca1bbd587268d2678 2013-04-19 06:29:36 ....A 194390 Virusshare.00056/Worm.Win32.AutoRun.hby-5535be64803ba028ba6a8400c15be56da34523aa 2013-04-19 08:09:00 ....A 243257 Virusshare.00056/Worm.Win32.AutoRun.hby-59e83d8144cecedf9018ccf450820e09b00bea70 2013-04-19 07:22:46 ....A 194390 Virusshare.00056/Worm.Win32.AutoRun.hby-9bd1e03cd47f425d5acf183e1ab379cf4af76408 2013-04-19 00:13:10 ....A 98304 Virusshare.00056/Worm.Win32.AutoRun.hdcd-85926853c8e67ea133b68184b2c0f677a86bbd00 2013-04-19 02:00:22 ....A 129536 Virusshare.00056/Worm.Win32.AutoRun.hdi-c3c030f7d62f5c9a4d5ad9e5cc135ef044d5d9ff 2013-04-19 04:23:08 ....A 439808 Virusshare.00056/Worm.Win32.AutoRun.hdn-a5edf7a0041976a7ab34336c22298a3ef9434e4b 2013-04-19 07:52:18 ....A 741 Virusshare.00056/Worm.Win32.AutoRun.hdo-e73f14e27b2adfaf54b2542afb6a9475b5fa7b0e 2013-04-19 01:13:08 ....A 18065561 Virusshare.00056/Worm.Win32.AutoRun.hej-0ee5bd63ab2618c361e8118c5fdb14b5b47019f3 2013-04-19 01:27:58 ....A 32256 Virusshare.00056/Worm.Win32.AutoRun.hej-3a30edd0e7f96d278801f13fad86938a3674cef6 2013-04-19 06:57:38 ....A 32256 Virusshare.00056/Worm.Win32.AutoRun.hej-99bd5aea01ad57eed0fd19d71ead66a0604456de 2013-04-18 23:48:18 ....A 352256 Virusshare.00056/Worm.Win32.AutoRun.hfp-15837fd4c240d00a892f7157d160f4a1247f8422 2013-04-19 02:31:14 ....A 303104 Virusshare.00056/Worm.Win32.AutoRun.hfp-1f8c8444859cc8f8008c8b709d4e6b6c89fc0e2e 2013-04-19 07:06:24 ....A 303104 Virusshare.00056/Worm.Win32.AutoRun.hfp-bc2375caadef892baeac208c72a6e39ae04b3d16 2013-04-19 07:23:18 ....A 24576 Virusshare.00056/Worm.Win32.AutoRun.hfw-7cd3b34319fc7c5002f9d1a2b2b0b35485dbecf8 2013-04-19 08:15:28 ....A 167936 Virusshare.00056/Worm.Win32.AutoRun.hfw-edd5c6e35756aad29f47c5882bbb288d941dae00 2013-04-19 06:21:28 ....A 102400 Virusshare.00056/Worm.Win32.AutoRun.hgz-5b22261881f79dbbf182d95e1c3b65df933c4498 2013-04-19 00:26:14 ....A 104448 Virusshare.00056/Worm.Win32.AutoRun.hgz-beb466f12d5991ec77d73776167690a768975919 2013-04-19 07:55:54 ....A 108544 Virusshare.00056/Worm.Win32.AutoRun.hgz-e9ded1240e2990ac324291e772a9da630d0d9621 2013-04-19 02:27:36 ....A 36864 Virusshare.00056/Worm.Win32.AutoRun.hha-d2777168af46e1f2d5bc40d8d3d53fc04aab4a30 2013-04-19 05:30:54 ....A 49152 Virusshare.00056/Worm.Win32.AutoRun.hhpb-b86580a45afaf46e251cd74f1191363418381e9a 2013-04-19 03:51:22 ....A 3340288 Virusshare.00056/Worm.Win32.AutoRun.hht-186fda97768d4b8e73dbb7f8c82cb72c50c0b0e4 2013-04-19 08:18:02 ....A 139832 Virusshare.00056/Worm.Win32.AutoRun.hhwk-94590970455a2d645f4753de73d2a77df0363765 2013-04-19 07:22:50 ....A 69632 Virusshare.00056/Worm.Win32.AutoRun.hhx-b5939d7a7a932bf63c83c0aefacbadfea32647a4 2013-04-19 07:14:50 ....A 76804 Virusshare.00056/Worm.Win32.AutoRun.hjk-708d9aaef949e4da9be41448b74270283250cc24 2013-04-19 01:09:02 ....A 67072 Virusshare.00056/Worm.Win32.AutoRun.hjk-bb70c6502f52ee2a5e64fb12849e660e27c8bf11 2013-04-19 01:58:52 ....A 67072 Virusshare.00056/Worm.Win32.AutoRun.hjk-d3028ce5ff3c684a27916293d6b83e9881746f35 2013-04-19 02:44:44 ....A 253952 Virusshare.00056/Worm.Win32.AutoRun.hkf-0887e67a003dc22a4f045e4f366c08eb9bbe438d 2013-04-19 05:36:38 ....A 789598 Virusshare.00056/Worm.Win32.AutoRun.hlpf-f9e2f19f2f661532097e6787dc7b3aec7d2ac099 2013-04-19 08:25:36 ....A 148480 Virusshare.00056/Worm.Win32.AutoRun.hlz-32badd8bacbeeb42bbb3b5d1ae83412a1bced050 2013-04-19 00:23:44 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.hma-46d9d21d2710c651bba472e7606312c4b7af4d53 2013-04-19 05:36:38 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.hma-aed4f0852933ef784776c8042fa30b3baa78a77f 2013-04-19 07:11:14 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.hma-d75cb209273797d6d6be7274f918274ccec4d244 2013-04-19 07:59:00 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.hma-de60a6f945b22f1644995048a0ce13021d5f7c16 2013-04-19 02:17:24 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.hma-ee1c559d5a6776b9f41ca36f066c92a093b2a60a 2013-04-18 22:58:46 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.hma-ef4aa98d7981e07364442ef3dedbd8711be2380b 2013-04-19 08:10:20 ....A 184320 Virusshare.00056/Worm.Win32.AutoRun.hma-f7704917019be302a0e614cba7859f849741b70c 2013-04-18 22:54:30 ....A 84073 Virusshare.00056/Worm.Win32.AutoRun.hre-e0901db83ea27447e5267f65008656249924e0c6 2013-04-19 05:28:42 ....A 96768 Virusshare.00056/Worm.Win32.AutoRun.hvc-00266788cad8dea07af4aa0365c7d2edf6d9a4a1 2013-04-19 06:18:56 ....A 100352 Virusshare.00056/Worm.Win32.AutoRun.hvc-18399c85596d021a1259f1ac2e4f98719bb20c52 2013-04-18 23:22:08 ....A 131072 Virusshare.00056/Worm.Win32.AutoRun.iaq-3839f105bb4356ba232faa5042311ee19a7b295e 2013-04-18 23:41:58 ....A 606208 Virusshare.00056/Worm.Win32.AutoRun.iea-576c3c5f652995de52f6d230c14d6be9126e6061 2013-04-18 23:45:14 ....A 95232 Virusshare.00056/Worm.Win32.AutoRun.iq-51de4a15ff203401e938463ef144b63477741d14 2013-04-19 05:02:54 ....A 451396 Virusshare.00056/Worm.Win32.AutoRun.k-fd1b52fdf68b2d320ef979c0b80bb32707d0eb9a 2013-04-19 05:29:18 ....A 164728 Virusshare.00056/Worm.Win32.AutoRun.kl-47cce36f5632e3e5f267edc7cd424f0daee060cc 2013-04-19 08:19:28 ....A 78336 Virusshare.00056/Worm.Win32.AutoRun.kn-11f11cc82c6db077762e6d672fcdee34d1d597bb 2013-04-19 00:32:56 ....A 18944 Virusshare.00056/Worm.Win32.AutoRun.kw-58f203e652443ad996e37ddbc67a163d5f27756d 2013-04-19 02:50:52 ....A 202265 Virusshare.00056/Worm.Win32.AutoRun.lc-a61b9c1c038cb5f5fcbb4f012dceeb61fcd7aa10 2013-04-19 07:01:44 ....A 69632 Virusshare.00056/Worm.Win32.AutoRun.lk-430f73c008ecf0f2f005e475331e069856226895 2013-04-19 00:42:40 ....A 172384 Virusshare.00056/Worm.Win32.AutoRun.lmx-3ded03d98937f02ce90f1e8e9ca3a45b93f58673 2013-04-19 06:10:16 ....A 65536 Virusshare.00056/Worm.Win32.AutoRun.lnk-0077f7c29d88b2b3071677d296d060278f58c17f 2013-04-19 04:33:56 ....A 512000 Virusshare.00056/Worm.Win32.AutoRun.lnu-e8b56bf9197583b930c7d411687b86818f4b794d 2013-04-19 01:32:46 ....A 31804 Virusshare.00056/Worm.Win32.AutoRun.lrp-326a90eea87d5d9559fbf3ac1c73199fe480a24d 2013-04-19 00:32:40 ....A 73728 Virusshare.00056/Worm.Win32.AutoRun.lxy-1fc3e5d24b9f2f919fb9bcf66fa398d8e9cbd108 2013-04-19 08:01:04 ....A 28672 Virusshare.00056/Worm.Win32.AutoRun.lyo-658084991bad758bb44f4b5ce23008bb644116c8 2013-04-19 01:17:24 ....A 76800 Virusshare.00056/Worm.Win32.AutoRun.mwc-7bb1c5275031851fcf1533acc44b1ac39b2615cd 2013-04-19 01:18:18 ....A 45056 Virusshare.00056/Worm.Win32.AutoRun.mx-205cb40419174359fe81c69ed164d7ed01055f15 2013-04-19 02:28:44 ....A 481842 Virusshare.00056/Worm.Win32.AutoRun.mzx-8472f817bf60742a9678691ac187d3e636f50245 2013-04-19 06:35:50 ....A 427528 Virusshare.00056/Worm.Win32.AutoRun.nf-3b099cc7a5d484f8cf82309dce4cd438b12bea42 2013-04-19 07:10:26 ....A 73728 Virusshare.00056/Worm.Win32.AutoRun.nil-2e182b9787e1b110369fbf9a5aee08af1640f300 2013-04-19 08:10:04 ....A 278 Virusshare.00056/Worm.Win32.AutoRun.nlt-e70d60c3a6d727bf675bdfcf4374ebbe3f4a34ad 2013-04-18 23:55:28 ....A 115661 Virusshare.00056/Worm.Win32.AutoRun.nn-039a9ec1b4c0f9574fde6a1ad5d55a433e3aca13 2013-04-18 23:59:30 ....A 28672 Virusshare.00056/Worm.Win32.AutoRun.ntn-127cad04440848cd1ec0bcb75a7cf1f765bcfd6e 2013-04-19 02:41:12 ....A 505 Virusshare.00056/Worm.Win32.AutoRun.num-3d582121366f52bdf54827d3e9840c504ebb0a3d 2013-04-19 07:14:30 ....A 16342 Virusshare.00056/Worm.Win32.AutoRun.ock-a495fc26ae692f94b4c44675db87625f091370b6 2013-04-19 02:25:48 ....A 148992 Virusshare.00056/Worm.Win32.AutoRun.qap-a76654c422697210f98f3b9e3fc5aef9b93f26c9 2013-04-19 06:23:44 ....A 321214 Virusshare.00056/Worm.Win32.AutoRun.qap-a7ccaec2ec58e97db4da8931794ca979f4954bc9 2013-04-19 08:14:16 ....A 44032 Virusshare.00056/Worm.Win32.AutoRun.qap-fd2573fb97380fef8b56bafa010f50b9370c1b68 2013-04-19 05:23:34 ....A 222208 Virusshare.00056/Worm.Win32.AutoRun.qmd-e59f118e10755a05c02cd53ec637c2a3b98decf1 2013-04-18 23:08:56 ....A 229759 Virusshare.00056/Worm.Win32.AutoRun.qmo-354eee477b7ed6c2604e0cec9c74e78753c08b1d 2013-04-19 07:08:16 ....A 47698 Virusshare.00056/Worm.Win32.AutoRun.qt-19f09e948a5ab1346f51fe264231a21282122973 2013-04-19 00:49:24 ....A 388 Virusshare.00056/Worm.Win32.AutoRun.qxc-b4c7e4b8d0ee5f3917bfe29a9f6f70a2d52b35c7 2013-04-19 04:45:02 ....A 49152 Virusshare.00056/Worm.Win32.AutoRun.qxj-e890f1271a7f66dc9d4ab9a909fa6d6fe34be6b7 2013-04-19 07:03:34 ....A 49152 Virusshare.00056/Worm.Win32.AutoRun.re-26a8955a763f940212b28095f6ace2aeb9473bca 2013-04-19 04:01:22 ....A 13824 Virusshare.00056/Worm.Win32.AutoRun.rwp-844a5f5cb7eb24c9ec2acf3adee0d6639c70b546 2013-04-19 00:26:08 ....A 84643 Virusshare.00056/Worm.Win32.AutoRun.rxu-b09e09e91b61654bd41122d9a4007d4b23bcde4f 2013-04-19 07:50:38 ....A 680 Virusshare.00056/Worm.Win32.AutoRun.sja-06c26b7c5bfcf24836d4d503e18ae52dd67363a0 2013-04-19 03:59:36 ....A 24576 Virusshare.00056/Worm.Win32.AutoRun.sk-c3cb0d6daa2f0b72204b06f3b53a8a95151f737d 2013-04-19 08:00:26 ....A 139264 Virusshare.00056/Worm.Win32.AutoRun.sl-10f606d41b49664a442bc3445f602390793aaca8 2013-04-19 05:05:10 ....A 12288 Virusshare.00056/Worm.Win32.AutoRun.sr-0ff00556063f3a77fe9f1400196da0e75a39f6a4 2013-04-19 08:20:20 ....A 21130 Virusshare.00056/Worm.Win32.AutoRun.tl-b2be57650c4975fcde6dbeaafe1bf8512baf21d6 2013-04-19 06:37:56 ....A 11764 Virusshare.00056/Worm.Win32.AutoRun.ues-4d64cad9abc2282cd3bea3c3846e5d6326a2c8c0 2013-04-19 08:11:20 ....A 63488 Virusshare.00056/Worm.Win32.AutoRun.ux-0a768c0b0a8770ff9523f2b7abb990fd58645a37 2013-04-19 08:02:26 ....A 92160 Virusshare.00056/Worm.Win32.AutoRun.ux-9edafea9349096baadd0932b5fff0605cab14f5a 2013-04-19 01:03:08 ....A 63488 Virusshare.00056/Worm.Win32.AutoRun.ux-fc9475f5b810e01882885235ad0c6b4d2af0dd82 2013-04-19 01:19:46 ....A 15063 Virusshare.00056/Worm.Win32.AutoRun.vb-8fda41b98ce7a9768f5de425d65885189242b36d 2013-04-18 23:14:42 ....A 3333983 Virusshare.00056/Worm.Win32.AutoRun.vdg-560713e46c093046156839ec7f9e26ae5a38c99d 2013-04-19 01:40:34 ....A 27136 Virusshare.00056/Worm.Win32.AutoRun.vhe-1ca7b87d78af08fade0abca6b6536e7f37a3b14e 2013-04-19 01:01:52 ....A 118784 Virusshare.00056/Worm.Win32.AutoRun.vwg-934aa5ca0b703f9217d9f4e795cc8640a19a07bd 2013-04-18 23:11:52 ....A 15080 Virusshare.00056/Worm.Win32.AutoRun.we-f2213ed5ec5bb3c89eb35f01203e5d02f61f1f4b 2013-04-19 07:28:46 ....A 409600 Virusshare.00056/Worm.Win32.AutoRun.wsy-7219c1109d667c8dadfa426242ffc42f1fa1c8ca 2013-04-18 22:49:50 ....A 474 Virusshare.00056/Worm.Win32.AutoRun.wuw-ed0fcbba2cc2f9928259aff542653897178c799f 2013-04-19 02:00:04 ....A 1168 Virusshare.00056/Worm.Win32.AutoRun.wzs-209ee0ab5a06a06ab6f23bf07a721bb22566cbe6 2013-04-19 02:28:48 ....A 1980 Virusshare.00056/Worm.Win32.AutoRun.xp-81bd3592afd318e3c24d54223cef44327e3bc7fc 2013-04-19 05:30:44 ....A 16896 Virusshare.00056/Worm.Win32.AutoRun.xto-5efdbe044306a38cc5968b949329d6c6a9cc0a5a 2013-04-19 08:18:06 ....A 26000 Virusshare.00056/Worm.Win32.AutoRun.yg-10b6965adcf53256953c8081e318d18443a64ca7 2013-04-19 07:58:10 ....A 5122 Virusshare.00056/Worm.Win32.AutoRun.yq-e1e93d18b03e33c0d957a80e62bb32e41a02e48b 2013-04-18 23:26:26 ....A 133632 Virusshare.00056/Worm.Win32.AutoRun.zqs-507652d44e5f47e7cda477d2f3169c8630cbefd7 2013-04-19 07:12:50 ....A 118784 Virusshare.00056/Worm.Win32.AutoTsifiri.bi-648f7d09a65be7db8125a5ce05ddae86f5de8404 2013-04-19 06:29:58 ....A 53760 Virusshare.00056/Worm.Win32.AutoTsifiri.bt-2eb3de0e37cfaaaaee976a7a69f37e16cfb9a770 2013-04-19 07:10:42 ....A 266240 Virusshare.00056/Worm.Win32.AutoTsifiri.k-3e9ffa59ddfbec221c33616585fb108e8c141c99 2013-04-19 08:04:54 ....A 159744 Virusshare.00056/Worm.Win32.AutoTsifiri.t-3c70dea4d7e7dd980d65dedff3df4b2091eeeda6 2013-04-18 23:22:40 ....A 504320 Virusshare.00056/Worm.Win32.Autorun.gar-a9d6486afe64baa0c8b12eea88c4ca9804bd41be 2013-04-19 04:21:56 ....A 81920 Virusshare.00056/Worm.Win32.Autorun.goyl-ddab6f84873c41e126fb0dad92b6945a524fe521 2013-04-19 08:09:12 ....A 96842 Virusshare.00056/Worm.Win32.Autorun.har-1b6b821987e7cbebd286bc4707c804ef5e5b2b65 2013-04-19 02:57:56 ....A 765952 Virusshare.00056/Worm.Win32.Autorun.hcyh-ef2fe3dfe22f5e3639ba67bd79a0c5017785f290 2013-04-19 06:12:46 ....A 249856 Virusshare.00056/Worm.Win32.Autorun.hgzg-a5e29cc6f6e9c5c1586ddc77d57e8eb56671838a 2013-04-19 01:03:14 ....A 630784 Virusshare.00056/Worm.Win32.Autorun.hyn-35077ec9cb51b8ead3f0521ed84fb8ecfa898c0b 2013-04-19 00:17:24 ....A 189952 Virusshare.00056/Worm.Win32.Autorun.icp-01a9b25b1e6a9ba844a91980fdc55a9159374360 2013-04-18 23:47:34 ....A 161280 Virusshare.00056/Worm.Win32.Autorun.icp-056281b7b57f4be761aced6b580fb959a9617246 2013-04-19 01:47:24 ....A 161280 Virusshare.00056/Worm.Win32.Autorun.icp-066abfc5114ec7004d3ead1677f601bd78b048b1 2013-04-19 01:56:12 ....A 189952 Virusshare.00056/Worm.Win32.Autorun.icp-0dc308fb6ee7eec95633ad160aea49587ea6144a 2013-04-19 00:02:44 ....A 161792 Virusshare.00056/Worm.Win32.Autorun.icp-1bb952eccf9f5096b9d03d1702b76420ec465986 2013-04-18 23:12:02 ....A 161280 Virusshare.00056/Worm.Win32.Autorun.icp-4f98836daf39c64772c3a379f403614fcd8408ae 2013-04-19 05:38:26 ....A 161792 Virusshare.00056/Worm.Win32.Autorun.icp-5c503b1f3d43e89f301b968c6e23e61d1ffa7397 2013-04-19 06:07:52 ....A 187648 Virusshare.00056/Worm.Win32.Autorun.icp-627cd506dd81ae9e3625cb35a8b835f9daab9f9c 2013-04-19 00:09:48 ....A 345971 Virusshare.00056/Worm.Win32.Autorun.icp-6da26c7b5b0a0c6a100f3a7a853e0274c38bb604 2013-04-19 01:32:58 ....A 189952 Virusshare.00056/Worm.Win32.Autorun.icp-85ba9c1b3e51d5a7a14d4836385a094155a7fb69 2013-04-19 05:54:40 ....A 161280 Virusshare.00056/Worm.Win32.Autorun.icp-c2f6c4968fd5882962d32083b322f359e4d76998 2013-04-18 22:52:56 ....A 188928 Virusshare.00056/Worm.Win32.Autorun.icp-cc985d5c48af5c71f023f078cf2f38fc99c699a3 2013-04-19 06:31:18 ....A 187392 Virusshare.00056/Worm.Win32.Autorun.icp-f7a1af204667dde279177bbd7a33f50371060419 2013-04-19 06:08:06 ....A 189952 Virusshare.00056/Worm.Win32.Autorun.icp-fc9891d43dd9fc8475b62cef6268c4fe55d7b1ed 2013-04-18 23:51:38 ....A 53248 Virusshare.00056/Worm.Win32.Bagif.c-75073c3dc7622da63a7b8040c2c17ade240255dd 2013-04-19 08:21:14 ....A 55808 Virusshare.00056/Worm.Win32.Bagif.c-a02abfd7eed4796414e4250fb4db1f40350b62e2 2013-04-19 07:06:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-00c3a1e641c662d9ab9b56395544fc7a83bb7cf2 2013-04-19 04:42:58 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0480ec4308ad36cd6c82d2abc94aea3cc947f153 2013-04-19 05:26:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-055ce24ad511543d67d7f2816c7f7b4d22ba1a2c 2013-04-19 06:27:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-05f03fcd75884f0ac701fcf83f6bdcabb96a1625 2013-04-19 08:17:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0787a7e1b6e6505d63a12f010e967b18539c408b 2013-04-19 08:20:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-088f35b24fa1166df94264afda8a341ee537728e 2013-04-18 23:30:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-089fa71d3e5f74489f6f9d31caa45de20586920d 2013-04-19 08:14:20 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0902f21232bb844ff204ab3743ebde33522d9bbe 2013-04-19 00:42:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0a01c94c58378787866624b92a2f4872cd625ed7 2013-04-19 08:15:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0a12cce6f05b65b18692ee476b72b1cd6ac726e3 2013-04-19 02:16:34 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0a17e1a8de1915666037cc9992575b40f802cdd7 2013-04-19 08:20:30 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0c9658dcd8179ae7eaa794229a81394341355790 2013-04-19 08:30:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0df7c5718e990c03cc52f3f29899dd847ff63760 2013-04-18 23:31:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0e9d33c4cc7e9fc5aac8dee1260a5df1cddd60ba 2013-04-19 01:57:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-0ece7d024338a8d4249becc509affc40160f6ba2 2013-04-19 02:06:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-10432fcc6b262c827e3854675bfd1094b7381376 2013-04-19 07:19:46 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-11b0389469fc6f0d4fb316d294b1270d39675d6a 2013-04-19 00:07:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-11d2dadf614acbd54a6a371ed6973fd6b43cb1e8 2013-04-19 02:10:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-122863df7724ae74345b75f3192316be62cee91a 2013-04-19 02:05:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-13cc24f238dda2e0bb77e2f68d9457897d9f710a 2013-04-19 05:50:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-14b8932ee5dfe56a541448ba50b8a98eaae85ffa 2013-04-19 00:29:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-15c6bea95e480a1be7b1458710a7b4a590f55837 2013-04-19 01:23:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-15f298d23e24902340ff818477c8d200001a768f 2013-04-19 07:47:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-166b50773415a6edd72422caf73068d752d87363 2013-04-18 22:49:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-16e3da7f4fc5f30c7988c081191f9752f3e1ff54 2013-04-19 01:14:44 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-172eaba0c5e88cc678d3cbf315e1811db52bd8d0 2013-04-19 08:26:58 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-17e6ec704416bd9e7118b739ce57aba18423747a 2013-04-19 08:24:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-1800df6bea8155d893c10465415a612efbcab470 2013-04-19 05:37:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-18296ab81dfd871e704250c4c7ef031418824822 2013-04-19 08:12:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-187e0b7c906eeefd99ef9a753717828c869f7e76 2013-04-19 00:41:44 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-192693adcd93aa10361a82d9f7bad8ec21752201 2013-04-18 23:10:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-19a9d9f1f69fd8defa3b0869b3118197521364f6 2013-04-18 23:43:58 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-1c08dd8a0eb8e466e4bd27c1e355768617db5ae5 2013-04-19 05:57:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-1d6e483b6e6e4372f7c4b134bc8afafadce271c6 2013-04-19 07:58:36 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-1f630d6ec45ff931d39560c20e93b04811e8415c 2013-04-19 02:11:20 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-1f65c2131ba8651c0e3293c2e0538dfd0fcf78f0 2013-04-19 08:27:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-20281c294fc0a0d4d8605a2077d11fb41976cea6 2013-04-19 00:30:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-2121ade531a58a4f1261edcdf2cc5bd6549541f3 2013-04-19 08:06:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-22a386327c6fe88722361bb674e552c559929f74 2013-04-19 06:56:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-24660c4ec9d63e53b0ab6f2dbba509b072cf9c54 2013-04-19 01:42:50 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-2780fa4d914d022b63ec57b4fd66478c1202ce2b 2013-04-19 08:27:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-2901538d5fa1e91ce53462ffb533ff0b01fafe12 2013-04-19 08:13:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-29dc105530bbb6758067842b5721ff8b4f9789fb 2013-04-19 02:25:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-2a18ea8eb39b22a9befc9e054bbd815f489a05a3 2013-04-19 08:33:20 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-2da45a121321c79995a287396b073e484b7bef68 2013-04-19 08:06:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-2e280a7ad332a3e684f4ca275be80c377680d632 2013-04-19 08:18:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-312404fe62f944e5e4381d75ed077a77deb69e6e 2013-04-19 07:25:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-326bdf0f14add011ee9e60b59487ba09b268c872 2013-04-19 06:47:34 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-334757c497d8b8d4cfc51c3f7d75f3bf0537eb1c 2013-04-18 23:30:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-33fa210c8cd6530e3f0609d749f3991289b67e16 2013-04-19 07:23:42 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-3424be247a72a91e13c819cfdd132b516849a0f8 2013-04-19 01:56:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-343297ec8a9f2b801dbbc0695997ff19818413f9 2013-04-19 07:10:34 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-351bbed3b2c10c80755139d91176018053977f92 2013-04-19 06:53:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-3826bd0d677d3ec8ae1dc48d21f698cc17e6ea8b 2013-04-18 23:40:46 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-3ad1696c8bc25a03cc96f06ba28be64bd256b3e3 2013-04-19 07:14:32 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-3f1491c8c5ffe680e95c219ebc7a454d22d26350 2013-04-19 00:19:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-40bdb16d86b771b2fbc2ab3379bc5c11ae6f74d7 2013-04-19 07:00:42 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4164ff2d030b9f5ecd732ddc3fe3eccb938f9df2 2013-04-19 06:23:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4431c8a62a5a40b79458716c86c488da97c29f35 2013-04-19 00:53:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-44947a8259f95f8e13ac67a44969695c24103413 2013-04-19 08:18:20 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-45e7de0de9844a03d2a95dc6734576659312d18f 2013-04-19 06:00:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-47027b1d8cbf90f0993504e27e6d4224ff3dc30a 2013-04-19 05:03:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-477f21168b31ac8a8b85b26c7a463707b6c5b685 2013-04-19 07:21:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-49b17ca23c0c41421264d42974d04803ef2cf06b 2013-04-19 02:30:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4a7f3b8b0c9355a2cceb83f9625f28dd64eaa0cb 2013-04-19 07:55:10 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4b0b3eca2024f1cc3a9e0a365056dd6856f0186a 2013-04-19 07:44:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4c7544ffdbdd7fd39f53df65a869e9b6d90e19d0 2013-04-19 07:43:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4d3561be80681ed0fa5896afc4aaa4e2cb8e9e6e 2013-04-19 00:58:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4df24127c9fab438b967e3eceb992ab60ef6d935 2013-04-19 01:32:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-4e93a4c24ee59ef6b88ec6e76b57e6c7b2d5fadf 2013-04-19 07:05:34 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-56ca8e01928eb729813a745a69b40a83fb9049fa 2013-04-19 01:41:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-56e5bdd85b1199b9640b235fda12490e5a0af2c3 2013-04-19 01:48:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5704c9fcdf8dd99215882ace72ed1504849ab2a6 2013-04-19 05:43:58 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-58b9e6cb0e27e6a28f8881f5a4a689ff8affa572 2013-04-19 05:32:42 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-595208e8cc39bf9aea62a8db2fe8864f3422b1b0 2013-04-19 07:41:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5a34731b00beedf8a59f5a5bbb2f1b25aeb96ca2 2013-04-19 00:18:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5c86135877ef77bb763aa639408aa2a2f263beeb 2013-04-19 00:50:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5ccb27708774887975bc7abdb6c9a97197a245a0 2013-04-19 02:53:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5d41ff5ab1c4c916ed66ec0831d3ad932edb7ddd 2013-04-19 00:38:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5d6a8e430942c2d59126a363791c82dd2f71e20f 2013-04-19 06:30:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5dd482dce50722596823f16526f95bb7e15aa3e8 2013-04-19 02:15:44 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-5e081b472931885c9ca59454d6b6749f5dd1ce15 2013-04-19 08:33:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-6043fb22a45283b1a7b7769857c7849d659324c3 2013-04-19 03:11:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-6138a8c2264dceca308082598eaebc5318f74361 2013-04-19 07:47:50 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-615d438caba32ba8265ab730437fa20d954e1aba 2013-04-19 00:50:20 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-639bbfa5c0bdf947980c6a0015cf218fccca34b1 2013-04-19 08:10:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-652e96fac51bd792b740e5582cb31e2ea6f9590e 2013-04-19 07:03:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-662cabcdc059e81c9acc101f43544f702a2b0b2c 2013-04-18 23:59:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-66c40d981c368e9ac9f04ee538023ec9b137fded 2013-04-19 08:12:42 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-68fca6d77425ba35f6d2fce859d63d7af9d00f98 2013-04-19 01:18:42 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-6a6b242532275b81667d19d6b244743a77c14429 2013-04-19 08:10:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-6a8e9adc10f104de70ca711dd8664792155cd0c2 2013-04-19 08:21:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-6ea26c453fbf217e782668cad515df9c16ad9d02 2013-04-19 02:31:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-6f3109f5bc72fee77a2fc611625941168be73ace 2013-04-19 07:24:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-71e2bd82f8de9b4cb3095a783ad129a2e65b7099 2013-04-19 06:09:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-733ac96b120a3e5807f8f698271695da8c57651a 2013-04-18 22:59:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-74db5a8a36e5560a15375388270e2219442e9e28 2013-04-19 06:12:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-763c70add5a1bc82c60efd7cf2b5a9c4a514e1d1 2013-04-19 08:33:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-7644f9e4678577bc7ca3cda7edd6e21d03913165 2013-04-19 06:58:58 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-76c3575f26bbe5f85212a382e094270ee6761760 2013-04-19 00:18:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-78b63c1e39e21f76cf719b6a523735df5cab265c 2013-04-19 06:33:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-78ebbb0ede337f86aad4db28325adab4f7b2ba4c 2013-04-19 01:14:22 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-79c492e01ea9d982831110e9612009d3b134ee9e 2013-04-19 02:16:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-7a5e2c317c557d51ef92947b7f78a6b08706faa6 2013-04-19 04:35:34 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-7afd51113c61df63ea9cddf1bb785402b1a59ce0 2013-04-19 03:34:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-7ba565f69b960e2adf69d6a2e1e927fa314e2aec 2013-04-19 07:27:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-7c64c5457f64c869cf10b36d0dcb9f779eca25be 2013-04-19 05:48:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-7dca1e0839c7546b6ba2ec552cc7a90b872d5c67 2013-04-19 08:15:30 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-804e56ef526dcdea2ef635bbf9cd1e4ec59362dd 2013-04-19 01:17:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-81efb0e74c5b0a96c207af9d6f791e53c2c35e2b 2013-04-19 05:25:02 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-826f46d0ab8cbc6af7253559aebc77df55cc895d 2013-04-19 02:24:42 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-829faae4bf02359a68b68a741015bb016d7222f9 2013-04-19 00:30:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-842ccc48676d9acc5e51ada96e729cd6b75d93e0 2013-04-19 06:10:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8444e10d9f94eed5d423db5ae484652a35e6762f 2013-04-19 05:58:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-84a74f66dd09cc4e61aa9d72515335a826d7c27b 2013-04-19 02:21:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8627ce8c1c482a2261616a4faba24fe4710c61b1 2013-04-18 23:52:32 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8779b51c1297e3125032effcec7b839dea31d0fa 2013-04-19 03:57:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8b233255ea2552324bb65cc9c2b7b8557eb2b878 2013-04-19 08:16:46 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8cfe321633d32abab1820bddec7a1bf6624d40f2 2013-04-19 07:59:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8e899cd718b0718ca43abb9b21203a94ba735526 2013-04-19 01:34:22 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8ea22dc0f3b1955148e1ad9a01df5ef3b97b7a02 2013-04-19 05:38:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8ea867c3e1f37f25aabe794992aea8addfc5a5cb 2013-04-19 01:41:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8f0254c2e36d11968aa26bceb87a4a24ecbb5531 2013-04-19 05:45:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8f18797f4a725a30e734556f78aade7463d5acd7 2013-04-19 08:31:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-8f7232a5e1934e200d8fe6d933848a269f18ac52 2013-04-18 23:20:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-915f530c367f264806f11a0bf31c2eac379fb37b 2013-04-19 08:08:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-91c239dbb05672c6b081c850b90badcaa4bbf957 2013-04-19 08:09:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-91d9b7c2a187dd9a23fbeabb7363d748d8558fea 2013-04-19 07:43:02 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9290512e82766037d14fd5f9e759a4176aa6a4ee 2013-04-19 00:53:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-93e1a47fb1c17d24171834ea07135828d03e1bb5 2013-04-19 08:27:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-951815d53c5d8aecc4992deaf0d73b0cea721b3b 2013-04-19 08:23:50 ....A 87040 Virusshare.00056/Worm.Win32.Basun.ajp-952610ebc8e42197964984578f0460a3889d814a 2013-04-19 05:03:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-975208fab33515c53d76d41c99ea3e0bd4c7e4cf 2013-04-19 01:41:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-98620df2fbb8262efb8bbab6cffaaab5025f44b4 2013-04-19 08:06:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-98a4f838fcbf48355c85688fac07733844317c92 2013-04-19 02:09:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-98b332bcc10c2c5ac8746744e63c9f07b57995ef 2013-04-18 23:26:10 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9930617e3d7a32ba83b0a8b6c4f305dc419c05f7 2013-04-19 01:23:22 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-99c5c34987091ced4f70eff6c7d118780d132dfc 2013-04-19 08:01:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9b9cb774d35c46c14d2300f9ff941299a792877a 2013-04-19 05:35:36 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9b9cc033d9c07c74ac94ca90b355a52754d57b57 2013-04-19 08:22:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9cd38e35b2c14ef3416d8cbda3da4a70d42f6b98 2013-04-19 07:37:20 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9cf2f0643f7e966d3bd07d3833b56bbc09176d9c 2013-04-19 08:10:36 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9d0ecac545094f9cdc2b0a1a4f0208dfef037e67 2013-04-19 01:18:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9e8c8bcf1363d205b8e58e0ce324cc017159008f 2013-04-19 02:32:32 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-9ed3ea73e43933be866bd57c4a51331aff4688e3 2013-04-19 01:23:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a040acd9dc2df787bbfaeeef071931e700dcd0c4 2013-04-19 02:09:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a0ba750ea581ecc6304d62234be822fb46b45a25 2013-04-19 02:22:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a0c900a745859a8239c7bcd259d9a4e1100525c6 2013-04-19 06:52:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a1037a311a699f7f7b9f3e151b7d0fc50b8af5c3 2013-04-18 23:38:44 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a2b3bfc45957202884da47d02a4c3009911f9dd3 2013-04-19 08:30:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a2f39db3828fc5ac085c14dd06a4bdfb0acb60f7 2013-04-19 01:10:02 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a30c1985871a73165bca4f06ccac00f7fbf8b0f2 2013-04-18 23:28:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a33384f018853948290677e623d061f73daf733d 2013-04-19 07:23:30 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a63d66d7e4cf06ef062bc7bbd4e714bece0ca4f9 2013-04-18 23:20:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a71cb1fdac7435d557ca3ad8856f052e8c2f1d74 2013-04-19 02:54:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a8cc9eb5285626e55bcf163a5cb67dbddcfbd208 2013-04-19 05:56:50 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a9616eb99998e640502a3e38e23418bab7921ce7 2013-04-19 07:14:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a97ad0b465f3607fc8b10200025dc39081603091 2013-04-19 07:28:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-a9ad1263de7bcbd3ee98f168701035b4ba228699 2013-04-19 08:04:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ac7534402917e0d0c6f9eec5fc0aeeae51873b76 2013-04-19 07:41:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ad36feeceb847de9df250beda4acab4bd494f5c2 2013-04-19 08:20:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-b0c7005970fb07d6cd7ee0eabb87be23e562783d 2013-04-19 05:51:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-b1de0ece4d02c31479cda562371e87f3c1baac2f 2013-04-18 23:49:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-b280aa5d8e2b09ba27d95cd6d5d74aff0ea04cfc 2013-04-19 04:28:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-b427d5d88d23c46bb2afd8acc464e762a9bc0528 2013-04-19 00:08:30 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-b887c161ed14fa83d8c427e7b145019e955ca150 2013-04-19 07:31:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-b9ac4381f2a46aebe05ba5a78171c0e5fcf245bf 2013-04-19 06:15:30 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ba0f211341770e5db49f2130dc09649672b7d3b0 2013-04-19 07:47:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ba5fa968c8ca1dc10fa9562f52fbf66195be4404 2013-04-19 08:21:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-bc525501ffccb9385e225a7a8fc5f2ac4b2daae2 2013-04-19 02:13:22 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-bca6c1374551b923488e80264d8c98f84e25571e 2013-04-19 01:26:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-bfa9e292d754ceb48a0b6dfd2f87056f3783b025 2013-04-19 08:02:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-bfd92cf47398693efd137f510cfe163f802f5b4e 2013-04-19 07:30:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c015445c814c31e7f567c6fcf298e8aa4ebd7f08 2013-04-19 08:33:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c2291a2defdb2ded76d0c139eb75c9ec44317c57 2013-04-19 07:36:10 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c2b324dabe72c434e87f07d285eea6bfbf911221 2013-04-19 08:24:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c36e925dc3bbb88548b9b0cbc2af48a7f6481d21 2013-04-19 08:19:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c4d81cc5ae847ef226b508484e0d8aec95884af3 2013-04-19 08:17:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c52c12fc233902fa2860723720497cf56ee61c8c 2013-04-18 23:20:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c53fe527e79f73640446abc7576f503087719d3e 2013-04-19 07:48:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c5cb4bfe8f6d67fca7db8fd4dabde90e390d1505 2013-04-19 00:17:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c61d86d71eab27109a070fd14a6d91fa64520037 2013-04-19 08:29:30 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-c832c92dd34f6721bbde21f257056ff2442e3a02 2013-04-19 07:17:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-cbc090b156fb4621407cbac5f12bca9fd6fbee12 2013-04-18 23:04:34 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-cc531b8d407d5edd0ff11f0c62a88b59c71f8387 2013-04-19 06:48:28 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-cd1c190fa9f09895ff429178dcda46e001f7ac27 2013-04-19 06:40:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-cf057bb9e3ddc70799c968295632df0c54a190b3 2013-04-18 23:47:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d362c79104a7f6df45b43856e623c39f4a3773ac 2013-04-19 02:32:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d3a47ef9fa0e6c5a5000220078c24c33bc1baffa 2013-04-19 01:58:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d41662232c47f91019e9cc3d0e65276c52a3b275 2013-04-19 07:44:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d54ed28c68617e506dc0b554821ad6e53db52546 2013-04-19 05:44:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d584f0889e657a7df34eaa471338382965fdf444 2013-04-19 00:46:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d6102f51db1a50d2565a568ce66895c3b1fe9234 2013-04-19 08:10:50 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d639084bd5517a7e8316d1eb8cefd897570fd999 2013-04-19 07:06:22 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d643782b21dd4c3b5431b27bf7a622c77d1ffdcc 2013-04-19 06:41:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d6c7c4ff4cc9abb250e9d4b8184a735e82864368 2013-04-19 08:33:52 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d8de13f9876eedb4527d80a2af00d19d23605779 2013-04-19 05:26:08 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-d9406241640b69a39a3fcd001e6ad155723c6166 2013-04-19 07:46:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-da8891ce6e449b41bf4db7f2af878e5a29503cc6 2013-04-18 23:05:00 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-db23fea77d7deed3ffafb698da173daccd2849d6 2013-04-19 07:06:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-dd5f5c5d267ad2681c4d5f35989731dc7f64ac9d 2013-04-19 06:30:18 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ddd374e2cc5c5095c7046389e696546db6ccc6cd 2013-04-19 07:23:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-df78637b0a0421f4d3993d9e50a6cd304603b3ef 2013-04-19 01:03:36 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-dfceef8e15ad6bc4498c2b25bb3551c555c39f4d 2013-04-18 23:35:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e07dc25415917562fec7214477eed291f4c014a2 2013-04-19 05:28:22 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e0ceba6329d78dedd4110323cff14f48623336ce 2013-04-18 23:36:02 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e17fd42700104a4402fd02917411d3e1bf55c0a5 2013-04-19 02:27:50 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e527ac6cd8369d67f2415fb08c744df82e2660fa 2013-04-19 08:10:16 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e67273bff2d2f189203d85c8e93345e4cd3923c6 2013-04-19 08:06:44 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e7206ca9454127920dd9d2add62cdd4d775f78d4 2013-04-18 23:16:12 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e847e5f1712fb93fdbf447fb701bd75f11df9f33 2013-04-19 05:28:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e987a581b7cb8cf4582d755bc45695b2742a8f0b 2013-04-18 23:20:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-e9e3099ad4252a4f0fdf4b841e9fa44c3b49e2b2 2013-04-19 06:58:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ea9647b3b0af260e92f4cadc27942e563b41ad62 2013-04-18 23:47:48 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ec3399eeda606c1ddc8398cf28220b5a3cd1b93f 2013-04-19 02:54:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ec6d4e8eaaa64e70742492a449e8fbfa3f550f31 2013-04-19 08:21:38 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ecd8851cbca0c80db79023f1cc1618f051e7677f 2013-04-19 08:22:22 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ef375edc8ff32b5c5c0b990f208e23feaf259e1b 2013-04-19 00:57:24 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f01d89c9de8c0996cf4302e9368cc8ea0bded353 2013-04-19 04:54:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f1c0be085c03a9ee4ebd302436b0cb34e86d22ba 2013-04-19 01:43:06 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f2aeb613ac2c9b72c4252b47a443b4131265369f 2013-04-19 07:55:56 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f333095713e936f6fa7467c21d741b1ec723a34b 2013-04-19 08:16:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f3a0724ca6053f835fd50067876b5ea764f8f0dd 2013-04-18 23:54:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f47730bca0344c3c1e71612c8e23cc51168eadae 2013-04-19 08:11:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f48f0982441758e64a9bc8b919e96c9fa10cec4e 2013-04-19 01:52:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f68beda053d03509ffcd0bf34729fb7296971294 2013-04-19 07:01:04 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f75269d70d44bb05aa8af9d6f15659275ff02b9e 2013-04-19 08:12:26 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f7be2ea89d21b223c48f8d1dbb0d2709af0d1e7c 2013-04-18 23:27:58 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f9b3d3a5ea53621b6708cce66e4e823530a6ce52 2013-04-19 06:09:46 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-f9df477ec692dc944011fae1809a1fde884a726a 2013-04-19 07:32:40 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-fbd6076177499bf9f03e77467a46e7ddb84331c7 2013-04-19 01:50:14 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-fc3aa9fdb8a4e40f91c49aca723b818e6a7ca3de 2013-04-19 08:10:58 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-fd889340c94f7938f585b89bfc502724cb1dff59 2013-04-18 23:26:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-fe32dad3ae5277ec9c9be86d0f97a09846c91163 2013-04-19 01:01:54 ....A 69632 Virusshare.00056/Worm.Win32.Basun.ajp-ffc9e783da082ac1716c11a327022e396bac36c8 2013-04-19 01:11:10 ....A 77824 Virusshare.00056/Worm.Win32.Basun.wsc-b1769d4014159bba264b49fd8e69188cd641b25e 2013-04-19 06:45:56 ....A 77824 Virusshare.00056/Worm.Win32.Basun.wsc-ca4db4b55ef8788416d693dd4305ce7331301f6e 2013-04-19 07:02:10 ....A 79372 Virusshare.00056/Worm.Win32.Bumerang-5bc22cd724bfed9dbd9866a411eea16780d1fef7 2013-04-19 02:21:22 ....A 166404 Virusshare.00056/Worm.Win32.Burn.a-2d7a5b674c39eab9aa2edc64ef47a80c363ab0c0 2013-04-18 23:40:50 ....A 11264 Virusshare.00056/Worm.Win32.Butileg.a-6664fff3545dc686c305cc3e9f7118ad7cb1dc72 2013-04-19 05:01:18 ....A 196648 Virusshare.00056/Worm.Win32.Bybz.ac-487508e222156a20c3a486a1432ea7e8434c7f5d 2013-04-18 23:26:10 ....A 497664 Virusshare.00056/Worm.Win32.Bybz.af-8959a4eb2693cb8be8301539048741e2d1ebf093 2013-04-19 00:19:34 ....A 134656 Virusshare.00056/Worm.Win32.Bybz.ar-bdafd911dea3580229996bf112209a0c22138c1c 2013-04-19 08:05:44 ....A 261987 Virusshare.00056/Worm.Win32.Bybz.drh-cd367330920dc389fb3661115265d5bc0b59bfd1 2013-04-18 23:11:48 ....A 77824 Virusshare.00056/Worm.Win32.Bybz.dsr-1f0c7e7d72d0ac6fcdb484593d3df3ddde547f49 2013-04-19 02:32:04 ....A 77824 Virusshare.00056/Worm.Win32.Bybz.dsr-52db12ce26cd9957b70325aa2fa21b64feef9a53 2013-04-18 23:17:04 ....A 77824 Virusshare.00056/Worm.Win32.Bybz.dsr-cf0c4722eff5a1f920c8fb28d107a1d4e82273f9 2013-04-19 01:57:30 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-018d52cec54a8e3042897294ca375a14638112d9 2013-04-19 00:36:48 ....A 144439 Virusshare.00056/Worm.Win32.Bybz.kg-12276a6fefc6281dbdbb7e675cfe5926b2b52bb1 2013-04-19 02:10:52 ....A 2026004 Virusshare.00056/Worm.Win32.Bybz.kg-3d50c9680aef50155c3385dab7e137581a26c0e4 2013-04-18 23:54:30 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-3e24078c129faecb9ed0cfc81b3910873d52d5e6 2013-04-19 02:32:54 ....A 168448 Virusshare.00056/Worm.Win32.Bybz.kg-559da2f63c0fb8c5d0e2d8ce8e41210c690a4761 2013-04-19 02:54:58 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-588e8b2431d6680071ba7b7ec54c0a91c73d02fc 2013-04-18 22:58:40 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-9d7f075c8c8f47c889139c52357a806201d0bb6d 2013-04-19 07:25:22 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-c4f100c53eef57f6e564780bdd6cf1b1f1ed2451 2013-04-19 08:21:52 ....A 231424 Virusshare.00056/Worm.Win32.Bybz.kg-def144349782cc5cc60c4dba8865c4874070c522 2013-04-19 04:12:46 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-ea0f73bfa255961208b428e3174a712784063abd 2013-04-19 06:56:56 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-eb9b95fa5d5a8eb58577d91506fc91f23f9fa3b3 2013-04-19 00:24:40 ....A 364544 Virusshare.00056/Worm.Win32.Bybz.kg-f95925521395021704bac5c7851b90504ec4cb48 2013-04-19 01:26:20 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-faa3694aeda7be4ceaca9e6a00e71594c6141633 2013-04-19 05:37:36 ....A 144384 Virusshare.00056/Worm.Win32.Bybz.kg-fe096a2792ee6459130b5ca9103be60357f5409a 2013-04-18 23:16:22 ....A 688128 Virusshare.00056/Worm.Win32.Bybz.s-0a94ebf21aa4e3131570fe8f156daf53f0dfcdb1 2013-04-18 22:52:54 ....A 595968 Virusshare.00056/Worm.Win32.Bybz.s-1499ea8db900a07602a488bfd5420c8c876582fe 2013-04-18 23:00:26 ....A 598016 Virusshare.00056/Worm.Win32.Bybz.s-8aecf808bef51127a4e3e0f5c6d2a9f5e5569998 2013-04-19 04:00:02 ....A 643072 Virusshare.00056/Worm.Win32.Bybz.s-a360058a9cddc52e74f8958ef36446c5add0a47e 2013-04-19 00:09:18 ....A 647168 Virusshare.00056/Worm.Win32.Bybz.s-a90af80ea2e40aee0f856616baf34527f5cb919d 2013-04-19 02:29:48 ....A 614400 Virusshare.00056/Worm.Win32.Bybz.s-b99668c6d6cb75a0285c44e3774603bb47bfb048 2013-04-19 07:08:02 ....A 614400 Virusshare.00056/Worm.Win32.Bybz.s-c89d20c65f4d04cac16307ef01e81ff858c5d51f 2013-04-19 02:33:22 ....A 737280 Virusshare.00056/Worm.Win32.Bybz.s-ef1010533c4232642fd716d5526f2d8f1dd6158a 2013-04-19 05:31:20 ....A 137728 Virusshare.00056/Worm.Win32.Bybz.wfa-1fcd14266358729c1d56565b9077575f287a92c4 2013-04-19 01:14:38 ....A 200704 Virusshare.00056/Worm.Win32.Carrier.et-c0f2242d01891bdcb938c5ef488c5eb5615a12fc 2013-04-19 05:05:34 ....A 509696 Virusshare.00056/Worm.Win32.Carrier.hn-7762213ba06438ebf9240f8655238ed959a02e26 2013-04-19 01:26:30 ....A 442369 Virusshare.00056/Worm.Win32.Carrier.hs-44d6c07c7855024d6e9d22dbf1a5b15d0e64c824 2013-04-18 23:01:50 ....A 315392 Virusshare.00056/Worm.Win32.Carrier.it-00f661384a836218650a9f8d868905a43a2c5332 2013-04-18 22:49:22 ....A 583680 Virusshare.00056/Worm.Win32.Carrier.mj-c0b1379b2da49a20a3aa1cd14814f443cfc86f5a 2013-04-19 06:38:56 ....A 491520 Virusshare.00056/Worm.Win32.Carrier.nc-70080683fa46b2dbdaa0bb5f8634eadd9e1635d8 2013-04-19 01:03:10 ....A 162882 Virusshare.00056/Worm.Win32.Carrier.nc-ae6f3c7e2f3da27c0913bf47a66cd1aa58b512c6 2013-04-19 06:57:32 ....A 509181 Virusshare.00056/Worm.Win32.Carrier.nc-d7aed9d67a49ec2d0b38c05739e6653f14576c8d 2013-04-19 04:12:36 ....A 130048 Virusshare.00056/Worm.Win32.Carrier.qjy-3a34783506a8631ee79ab3f0720bc6ba7380b9f9 2013-04-19 02:16:32 ....A 188416 Virusshare.00056/Worm.Win32.Carrier.qqu-cc2f788aa9a251293564ee0bf868cfa7c93d1746 2013-04-18 23:42:40 ....A 270336 Virusshare.00056/Worm.Win32.Carrier.qqu-cd62d3c040517a43812cb55cf9302e874d4a9699 2013-04-19 05:32:14 ....A 299008 Virusshare.00056/Worm.Win32.Carrier.yf-1a8349d88fc6ea62d263b7411243ee70bd973180 2013-04-19 07:48:50 ....A 163840 Virusshare.00056/Worm.Win32.Deborm.h-809e529c6a86d522deeb3489874b7179855ef81a 2013-04-19 00:32:04 ....A 32768 Virusshare.00056/Worm.Win32.Deborm.j-decad56995cfb9292931024c3f2c26772bab14f5 2013-04-18 23:19:48 ....A 32768 Virusshare.00056/Worm.Win32.Deborm.n-1868d974fd9fdea34537750afb3c2d6e4b7a70b3 2013-04-19 00:50:56 ....A 32768 Virusshare.00056/Worm.Win32.Deborm.pgc-24ed814f2bfb74bf8b564b838595fc9810cc33cc 2013-04-19 00:19:34 ....A 32768 Virusshare.00056/Worm.Win32.Deborm.pgc-f98272607e4a8e70b17f85007e0f59d0f416b976 2013-04-19 01:16:00 ....A 23552 Virusshare.00056/Worm.Win32.Delf.ah-e8669cd154c7d53086663727935f20b6588f16bb 2013-04-19 07:44:02 ....A 110080 Virusshare.00056/Worm.Win32.Delf.bo-8161787b1fe601b607783e6ee74e10eb895d9a21 2013-04-18 22:57:56 ....A 324608 Virusshare.00056/Worm.Win32.Delf.bo-cd33d6048c154627d79ed45dc36a8c5fa948ee4f 2013-04-19 05:58:52 ....A 98921 Virusshare.00056/Worm.Win32.Delf.bp-90c79ae9197611f6b80f04f85e07f73d1390fc8f 2013-04-19 08:09:48 ....A 31232 Virusshare.00056/Worm.Win32.Delf.bs-ad06781bdfb0054c7ccd4472f180ebb792f4887e 2013-04-18 22:49:26 ....A 16620 Virusshare.00056/Worm.Win32.Delf.bs-e8978d9491fa48b8ec5c8b77857eaf47936e77a9 2013-04-19 01:17:08 ....A 132964 Virusshare.00056/Worm.Win32.Delf.cg-57050f76ebeb1e0483e65c25adf9ced141cc7fde 2013-04-19 05:42:48 ....A 277151 Virusshare.00056/Worm.Win32.Delf.ci-2f43c1b20e0c37b7a4acecf789f7b8b7b0e26717 2013-04-19 01:42:08 ....A 30720 Virusshare.00056/Worm.Win32.Delf.e-0beb0c5c2d7851627ae73f968ec6f89938c3559e 2013-04-19 00:55:58 ....A 53248 Virusshare.00056/Worm.Win32.Delf.f-35be9e71f9abcd838429c5ff5ca97ac678294e10 2013-04-19 07:21:52 ....A 1239040 Virusshare.00056/Worm.Win32.Delf.jz-c2c5171fab4c8b42ddf30ac04f4da762439063af 2013-04-19 07:17:26 ....A 48672 Virusshare.00056/Worm.Win32.Detnat.e-8e6ffbc7ce3e7520f8c3d53473b064b0c273ef78 2013-04-19 00:56:48 ....A 105984 Virusshare.00056/Worm.Win32.Detnat.e-962c32967d173e3dc230cfac2a821e086ab2e99e 2013-04-18 23:12:38 ....A 151552 Virusshare.00056/Worm.Win32.Detnat.e-c335d84a09a8f78d5b8ec7a0efd5d5b2682cc547 2013-04-18 23:32:24 ....A 187416 Virusshare.00056/Worm.Win32.Dorifel.b-90c1b94669dd3db550ea7d937ba1fd2a64b710d8 2013-04-19 06:04:52 ....A 323584 Virusshare.00056/Worm.Win32.Dorifel.c-026edac555365b7732ebfce867f7b5dbfacb6c24 2013-04-19 01:36:10 ....A 274938 Virusshare.00056/Worm.Win32.Dorifel.c-07513e35208d1b7a51d9d4cf923da54a75ef8f69 2013-04-19 05:30:02 ....A 948405 Virusshare.00056/Worm.Win32.Dorifel.c-3e46f0522abd34b585b41d44b923b76210d1b32e 2013-04-19 05:58:54 ....A 261632 Virusshare.00056/Worm.Win32.Dorifel.c-a670ab2b2b65bf3438d0b9f6805529c5b97cc47d 2013-04-19 05:58:46 ....A 2126202 Virusshare.00056/Worm.Win32.Dorifel.d-c73dc65755c2669e621e119e17c3a9754fd019c8 2013-04-18 23:40:22 ....A 303640 Virusshare.00056/Worm.Win32.Dorifel.d-c96840d3628052425cb195f348b37fdda9a283b4 2013-04-19 07:20:52 ....A 317464 Virusshare.00056/Worm.Win32.Dorifel.d-ecc962001e120d5e06c31bc9a85f9845b71adff8 2013-04-19 06:28:22 ....A 20804 Virusshare.00056/Worm.Win32.Downloader.an-cf089cfe59b64195ada674e07d0727ea1f061dcf 2013-04-19 05:32:08 ....A 26112 Virusshare.00056/Worm.Win32.Downloader.au-42643bbab674b32697ab464f00e03af263fba537 2013-04-19 01:06:36 ....A 53257 Virusshare.00056/Worm.Win32.Downloader.awh-0aeeff0da0133d78bef067baa33cb78794a45cea 2013-04-19 08:09:10 ....A 53257 Virusshare.00056/Worm.Win32.Downloader.awh-183d8d801e436c1308d3dc7fb42a4c45d6db3694 2013-04-18 23:19:02 ....A 53260 Virusshare.00056/Worm.Win32.Downloader.awh-bb09c5ae0a59b41b8ac070c12f96167baf49a03f 2013-04-19 01:48:04 ....A 53268 Virusshare.00056/Worm.Win32.Downloader.awh-dbf44f81176f88e99ce7baaaade1c7a2e085bfcb 2013-04-19 07:24:10 ....A 6144 Virusshare.00056/Worm.Win32.Downloader.bldj-dd207defc7df5e95cde05d7cd52a4bd8186a00ba 2013-04-19 00:58:34 ....A 687104 Virusshare.00056/Worm.Win32.Downloader.bllu-56399f7b181b1352c8665a3267521f926ec6e7d9 2013-04-19 00:03:26 ....A 77824 Virusshare.00056/Worm.Win32.Downloader.ci-c15e16e1fd410f8ac37da2fd163806cf951661e3 2013-04-19 05:54:40 ....A 77824 Virusshare.00056/Worm.Win32.Downloader.dr-39c59c50674b735c6d0e9e474b16d4b983991601 2013-04-19 06:54:38 ....A 45056 Virusshare.00056/Worm.Win32.Downloader.e-f31b3f7cf6abdb0d102ac97a73bd71a700ec03ed 2013-04-19 00:09:52 ....A 152576 Virusshare.00056/Worm.Win32.Downloader.eu-1a02a2dbe940feb097255df6eb58d6b04da70ca4 2013-04-19 00:25:28 ....A 23428 Virusshare.00056/Worm.Win32.Downloader.eu-6f2c682b900cf3813dffc4319b6278827fdbb068 2013-04-19 07:48:50 ....A 86016 Virusshare.00056/Worm.Win32.Downloader.ey-ba7c21cc3ec13c33b5c99d72620545ba5d2048d9 2013-04-19 00:13:56 ....A 26860 Virusshare.00056/Worm.Win32.Downloader.hu-d420b1b95002996a5e51eab741a1db3c8d9e5250 2013-04-19 06:16:22 ....A 16513 Virusshare.00056/Worm.Win32.Downloader.mc-bbb2f3e50a8c72d60dd896ab8c4cf2b393fbb829 2013-04-19 04:03:42 ....A 56940 Virusshare.00056/Worm.Win32.Downloader.qd-5a9efc43a77006a6f63f3da31d40ae30f0c8eedf 2013-04-19 03:14:36 ....A 184320 Virusshare.00056/Worm.Win32.Downloader.si-05a10538ac795a57e06ce7c5d798e5eb3697c651 2013-04-19 06:00:40 ....A 20288 Virusshare.00056/Worm.Win32.Downloader.tv-878159102c1430faaeae903d171d8fd1af1bcf5f 2013-04-19 01:53:00 ....A 234852 Virusshare.00056/Worm.Win32.Fasong.d-a3ec6338ff21fed184d8c81e668307bae2600977 2013-04-19 02:25:36 ....A 3084 Virusshare.00056/Worm.Win32.Feebs.gen-161d625a96d81460a9831329491c9e2bcb2a0f1f 2013-04-19 01:31:54 ....A 3109 Virusshare.00056/Worm.Win32.Feebs.gen-3685e2c3d5b0b7b4761d984b8de23f7d9aff95ee 2013-04-19 00:17:28 ....A 86183 Virusshare.00056/Worm.Win32.Feebs.gen-54c0bcfe0a8b7e42061e5ea9a6bab309ffdfd43a 2013-04-19 01:06:24 ....A 3342 Virusshare.00056/Worm.Win32.Feebs.gen-5d137ca15a1a3d2b9a418b1d87cafb8fdfe7719e 2013-04-18 23:22:54 ....A 3178 Virusshare.00056/Worm.Win32.Feebs.gen-642edf457a89ccc0795a34ea7ee0422a60ec1e3b 2013-04-19 04:45:28 ....A 82216 Virusshare.00056/Worm.Win32.Feebs.gen-691a2883f845f873838c23de0b08370d95a94863 2013-04-18 23:29:28 ....A 3190 Virusshare.00056/Worm.Win32.Feebs.gen-8751af70867aa7a4237a7f0fbabbacd1add5875a 2013-04-19 00:27:38 ....A 3030 Virusshare.00056/Worm.Win32.Feebs.gen-902f1788f42592836344a7cea6bc28d017cd9e76 2013-04-19 00:39:54 ....A 3659 Virusshare.00056/Worm.Win32.Feebs.gen-985ead54aca9f6b530cf73a2b3c74f9a9854492c 2013-04-19 02:07:40 ....A 3170 Virusshare.00056/Worm.Win32.Feebs.gen-98c56644cc916732e5b5d9e93e0e0944149dd2a7 2013-04-19 06:55:42 ....A 82509 Virusshare.00056/Worm.Win32.Feebs.gen-99e16f431c65f625680057b891b7aa69f4dedefc 2013-04-19 03:58:36 ....A 3336 Virusshare.00056/Worm.Win32.Feebs.gen-a38beef48ba72cc93e3c7ae0cc5da7579defca35 2013-04-18 23:51:20 ....A 3071 Virusshare.00056/Worm.Win32.Feebs.gen-b61c7e02efad8f6dbeff1790840779137a2b6de2 2013-04-19 04:23:52 ....A 81271 Virusshare.00056/Worm.Win32.Feebs.gen-cc37c481b2fb17c003b5cfce9a116acc5ce38c08 2013-04-19 02:20:46 ....A 3364 Virusshare.00056/Worm.Win32.Feebs.gen-d72e19ce52b13635f5d86ea71a37be3917c3631a 2013-04-19 00:36:38 ....A 83436 Virusshare.00056/Worm.Win32.Feebs.gen-da074ad97098e7a874444a61dcc977e376984cd7 2013-04-19 07:04:48 ....A 81564 Virusshare.00056/Worm.Win32.Feebs.gen-db76b2f4b03bc8b0d92910a755b98067811dcdd4 2013-04-19 07:09:16 ....A 3268 Virusshare.00056/Worm.Win32.Feebs.gen-e6ed7ef75468f915e22719ceca84405d2ade8869 2013-04-19 05:30:28 ....A 3285 Virusshare.00056/Worm.Win32.Feebs.gen-e800b761050c697d29407e859287a6daf44469fc 2013-04-19 00:17:00 ....A 86428 Virusshare.00056/Worm.Win32.Feebs.hx-d4186f41349028e3d8f36ba835e3f08784909b47 2013-04-19 07:41:08 ....A 60395 Virusshare.00056/Worm.Win32.Feebs.io-f7c89b2481414d5e67c546c103e24772220a9417 2013-04-19 02:18:40 ....A 62056 Virusshare.00056/Worm.Win32.Feebs.jr-b12857d5ef7a10b2c3c2036969b59b2ede68346e 2013-04-19 07:34:44 ....A 57848 Virusshare.00056/Worm.Win32.Feebs.ko-713ceed5cad58a3b26079738be0666f46fb01191 2013-04-19 02:14:18 ....A 350508 Virusshare.00056/Worm.Win32.Feebs.ptg-6479dce8c2cad0690ce45bf5781e8e7a8433bed8 2013-04-19 00:51:42 ....A 114688 Virusshare.00056/Worm.Win32.Feebs.pxc-096c67df8ad5575dbfeca9a8e46c7952adcc26b4 2013-04-19 05:46:38 ....A 74601 Virusshare.00056/Worm.Win32.Feebs.z-88afd02cd5c9a0af40e086e530dfb508b588dad6 2013-04-18 23:26:20 ....A 22392 Virusshare.00056/Worm.Win32.Fesber-96973e76d32dbb467141f4780846e726b682459a 2013-04-19 04:35:48 ....A 133120 Virusshare.00056/Worm.Win32.Fesber.b-94f5f0fe256a43fcf4abc4d66a94dee07b1d4165 2013-04-19 05:19:32 ....A 2654864 Virusshare.00056/Worm.Win32.Fesber.g-009073796bc659062b1eeb4223d8135f320e2cab 2013-04-19 05:52:50 ....A 165832 Virusshare.00056/Worm.Win32.Fesber.g-4a1ef5486851e471dee968768039ee5ec1d59113 2013-04-18 23:23:18 ....A 2406592 Virusshare.00056/Worm.Win32.Fesber.g-63c0abdf78f759cdecdefd20f953110e7db27721 2013-04-18 23:13:58 ....A 203296 Virusshare.00056/Worm.Win32.Fesber.g-70284286dce3ce7551c49d3badb51982dfe06989 2013-04-19 04:31:30 ....A 260016 Virusshare.00056/Worm.Win32.Fesber.g-70491756980af46c818eab5a72cf81bfc05ba44a 2013-04-18 23:19:56 ....A 2196048 Virusshare.00056/Worm.Win32.Fesber.g-818b223ccf0ff5ea58d38171b0f26514b77b6c17 2013-04-19 07:28:42 ....A 49296 Virusshare.00056/Worm.Win32.Fesber.g-c064e866ad9e4f65df4faae00fd0eeb40cb7f7d7 2013-04-19 05:24:22 ....A 4274768 Virusshare.00056/Worm.Win32.Fesber.g-f3889a7edee6d2959555fe67f5336824c2e26c08 2013-04-19 06:20:24 ....A 637696 Virusshare.00056/Worm.Win32.Fipp.a-00480d941e0910ede533f363917d084860798a92 2013-04-18 23:46:58 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-0291d17a820e275f9d7854a263916f8c312b568c 2013-04-19 03:23:54 ....A 471296 Virusshare.00056/Worm.Win32.Fipp.a-02d465c567eeb0d484574a76e042e78ad8ea5aaa 2013-04-18 23:13:12 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-05ccb7499d6194f957009bdeb7d6960f81557a35 2013-04-18 23:16:06 ....A 368896 Virusshare.00056/Worm.Win32.Fipp.a-0bf2661a8f0d0bf48f7547b7b7cc3d0f9cf86992 2013-04-18 23:46:24 ....A 61696 Virusshare.00056/Worm.Win32.Fipp.a-0da065897219c404649f0ce9e4d253660d00bc7d 2013-04-19 05:09:44 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-0de37cdc9a6701880a33624573e37afec78eb9ea 2013-04-19 05:22:28 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-12adb7b0bc46889207acca48efeb1a2074e8e1d0 2013-04-19 00:01:40 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-1a444d0cca8bcc1a9c3cf2d48592c7383a4a9b01 2013-04-19 06:14:40 ....A 542464 Virusshare.00056/Worm.Win32.Fipp.a-1d457ad9b1941a4cea6c184b0738342f743deef4 2013-04-19 05:22:42 ....A 91904 Virusshare.00056/Worm.Win32.Fipp.a-2390ccf2910866c130a00a6fdb8acc611b2c8816 2013-04-18 23:52:54 ....A 524544 Virusshare.00056/Worm.Win32.Fipp.a-25cb1ba0a256aec3cf78fe12ffc9bcbc189c0892 2013-04-19 05:28:14 ....A 862424 Virusshare.00056/Worm.Win32.Fipp.a-26a6b7a995d95f64f067bc1cb0f25f164491e6f6 2013-04-19 05:49:40 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-2bbf458f09da8780162f9e263f3d900927e05aa1 2013-04-19 05:39:32 ....A 127232 Virusshare.00056/Worm.Win32.Fipp.a-2cb955360c7bdac9d9a317c823a4a428f58c076c 2013-04-19 06:25:44 ....A 73472 Virusshare.00056/Worm.Win32.Fipp.a-36bbbd89701be216bd08cfb2f281f78d025ab772 2013-04-18 23:08:34 ....A 317184 Virusshare.00056/Worm.Win32.Fipp.a-42689650a88dd6b12bf723c2f33c4ad35932e128 2013-04-18 23:31:34 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-42823d5515bde5e7e9a9645166f2c0aec5453e06 2013-04-18 23:30:44 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-47b11b6af95f716a241b7e81fbb300a7daa878bd 2013-04-18 23:46:14 ....A 75520 Virusshare.00056/Worm.Win32.Fipp.a-4e882fcb3184744a6e5e7b38fcfd338aac288f9a 2013-04-18 23:16:08 ....A 64768 Virusshare.00056/Worm.Win32.Fipp.a-502d84d539a340203b4ca69f55dc2215cec8aa20 2013-04-18 23:20:16 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-51e02ff2755a431dc0d6342b4e32e966049b54ad 2013-04-19 04:06:26 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-522aa4b717594cdd8a00844b167f2501351eceb3 2013-04-18 23:58:58 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-56118e59f172ecc7f06b05d755a2af9d1a408587 2013-04-19 06:12:52 ....A 73984 Virusshare.00056/Worm.Win32.Fipp.a-58d8cf5d3bc41c8ea14eadf8cd081f06e0fa6a4e 2013-04-19 00:39:54 ....A 1661696 Virusshare.00056/Worm.Win32.Fipp.a-5bbf0847f9a3d44e7e8e2df1fd504dae56edbdbc 2013-04-18 22:58:42 ....A 282880 Virusshare.00056/Worm.Win32.Fipp.a-613dff7823e3833c096020331875b580aa818291 2013-04-19 06:14:50 ....A 1009408 Virusshare.00056/Worm.Win32.Fipp.a-62d503be216bfded4c01ff98fc02960c7060366d 2013-04-19 05:29:48 ....A 270592 Virusshare.00056/Worm.Win32.Fipp.a-6351a6c1b551dccfa2e591d1d9137e5d5a3ed6a4 2013-04-19 08:15:30 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-6641499d8100e62978355543f2f83b70bc8cfdcd 2013-04-18 23:50:40 ....A 73984 Virusshare.00056/Worm.Win32.Fipp.a-66d990dd65157f6bbd2da4887dd66a8b890961e4 2013-04-19 00:03:08 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-6dc77ed06b4743a386fd4ee8a6186a4877e676b4 2013-04-18 23:49:50 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-6e3f610bb77d40ff8a9ca0e106736c9eaf1ac325 2013-04-18 23:06:36 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-73cbf3bb831a40962a2d584ffaebf3c618c86ed2 2013-04-18 23:42:10 ....A 54016 Virusshare.00056/Worm.Win32.Fipp.a-74a62a1f6631a4939011cbe8a4b1a47df34f06fd 2013-04-19 06:16:30 ....A 221440 Virusshare.00056/Worm.Win32.Fipp.a-750f34526feb7be64c46975ee45b629695ba2b51 2013-04-19 05:23:22 ....A 1745664 Virusshare.00056/Worm.Win32.Fipp.a-76a7cb8d15f4be8d23485369fdaaafb510652af2 2013-04-18 23:40:34 ....A 1303296 Virusshare.00056/Worm.Win32.Fipp.a-7a0b51df1412246e5057a6119f8d66c88b0dc100 2013-04-19 05:55:40 ....A 81152 Virusshare.00056/Worm.Win32.Fipp.a-7b430b62baa7d45cac58825e090061b1998c796a 2013-04-18 23:10:10 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-7b4fc340827c23e8348cce0286ce4ac22afdbf8a 2013-04-19 05:41:58 ....A 820992 Virusshare.00056/Worm.Win32.Fipp.a-7b763bf0afb3e52892d7afbb981ff2db6305aad4 2013-04-19 05:16:08 ....A 98560 Virusshare.00056/Worm.Win32.Fipp.a-7f2d3f463c66243fb69fcab0b6a3ca4df4e9ea1c 2013-04-19 06:16:36 ....A 73984 Virusshare.00056/Worm.Win32.Fipp.a-8085e00f6a1f4232d2949c38b09e7e22f6a8c466 2013-04-19 05:22:56 ....A 295168 Virusshare.00056/Worm.Win32.Fipp.a-83622d47b7c24434ac0fc4181c8e677f70af28ee 2013-04-18 23:42:38 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-8bd825f5706ac8dedac5178373cdca6ef3977e13 2013-04-18 23:26:04 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-8d6db126663b7887e56ad55fa6f11359b6df5fd5 2013-04-18 22:57:06 ....A 699136 Virusshare.00056/Worm.Win32.Fipp.a-8e41b9c0315d56073fe477c3b2bdac1b9e265f5c 2013-04-18 23:46:14 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-92392b0248ee6685cfbdee46a1124543a82b8bc7 2013-04-18 22:58:36 ....A 1200384 Virusshare.00056/Worm.Win32.Fipp.a-92e5c7a2e1b6774d0a5387ff4b22765ff2263e0d 2013-04-19 05:46:48 ....A 139520 Virusshare.00056/Worm.Win32.Fipp.a-9338c8338aad62e4f3c278ff7dce5ed8f8de9d56 2013-04-19 07:43:42 ....A 174848 Virusshare.00056/Worm.Win32.Fipp.a-93549dfa48b327d9db56bed0ce38c215b7ff4e94 2013-04-18 23:49:50 ....A 176384 Virusshare.00056/Worm.Win32.Fipp.a-939ced0f78c5e21c12759a3bd190259d0ac8d872 2013-04-19 06:13:56 ....A 106752 Virusshare.00056/Worm.Win32.Fipp.a-96373fd75e86cab917e470e7a3ddf1579691349e 2013-04-18 23:10:00 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-96805909804919e78a031c9a69097c92aad654ce 2013-04-19 06:01:16 ....A 69888 Virusshare.00056/Worm.Win32.Fipp.a-9697bd099bd4308d2f934e9ee996d93337292d80 2013-04-19 00:11:38 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-9bee7b87ca632108b706c87053efe9f82ca1ca71 2013-04-19 01:35:48 ....A 606464 Virusshare.00056/Worm.Win32.Fipp.a-9c18c351270f23c10e410ef054a7f36f5873834b 2013-04-19 08:20:30 ....A 73984 Virusshare.00056/Worm.Win32.Fipp.a-a0e57ae9d8bf9ca41ed30caef734c449d99e8531 2013-04-18 23:55:14 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-a1d09c50ef59d7cf954c9c8da955e3f25aea2eb2 2013-04-18 23:20:12 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-a30965436bef391d2d1bfd4ae80f0e58178ee848 2013-04-18 23:47:24 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-a4ba7aebec43406be13bdbe049d736ba5023c917 2013-04-19 05:41:14 ....A 527662 Virusshare.00056/Worm.Win32.Fipp.a-a97ecc90d4d6d72c86750a9918e8ea6eed6afbc6 2013-04-19 03:51:34 ....A 60160 Virusshare.00056/Worm.Win32.Fipp.a-aa27f47cffa1eb3fa45b7825b5aecfbef45fd72e 2013-04-19 05:33:56 ....A 69888 Virusshare.00056/Worm.Win32.Fipp.a-aa824de3546e4e49771116c63c15f5f0900fdb36 2013-04-18 23:43:18 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-ac67d3cb21386fe66fcb1678cf548c4f57a55863 2013-04-18 23:13:22 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-b17a1241553df63375dc3429b1d690490aabd9ee 2013-04-19 04:42:10 ....A 311552 Virusshare.00056/Worm.Win32.Fipp.a-b59e03ea024799027fe77c3f9431bf5e211343df 2013-04-18 23:52:48 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-b7144806cfcecbfd80ba61c2cfd3eabcb8d2b97c 2013-04-18 23:04:36 ....A 651520 Virusshare.00056/Worm.Win32.Fipp.a-b89f2c2bf7e6b6dba4b990884b91da3971f464f2 2013-04-18 22:52:12 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-bb60b5ab0145eeffabc7a46060b3bc7afab7af4a 2013-04-19 02:58:22 ....A 95927 Virusshare.00056/Worm.Win32.Fipp.a-bba91b69048f20fdf3df3ac1085a8d7b496299b9 2013-04-18 23:25:18 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-bce018947dea42217aa906d68d59947f7f6fd36f 2013-04-18 23:37:44 ....A 241920 Virusshare.00056/Worm.Win32.Fipp.a-bdc7840430be593069de47f5c3439e9da234bb45 2013-04-19 04:42:46 ....A 3168512 Virusshare.00056/Worm.Win32.Fipp.a-bfb6458f6e2701e4eb0b5bc3fd7849016add29c6 2013-04-18 22:53:06 ....A 62208 Virusshare.00056/Worm.Win32.Fipp.a-bfdd0e349e0a2ef9677de7061f428146b8882224 2013-04-19 05:38:48 ....A 865536 Virusshare.00056/Worm.Win32.Fipp.a-c0e98107bcf37ceb39ccee99ea2bb7a48be91597 2013-04-19 03:46:50 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-c121d463c8e61bd1ee30d8f5e79c6a25260fe1c2 2013-04-18 23:41:04 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-c34c474c153713415c4c8acd1313d28570d8803d 2013-04-19 06:03:02 ....A 205056 Virusshare.00056/Worm.Win32.Fipp.a-c35081243a2ade5ffefd1f6db078a08da50e0045 2013-04-19 05:33:58 ....A 450816 Virusshare.00056/Worm.Win32.Fipp.a-c5c31ec62dbbde80b5eb227dab9a18c0e20b6a7b 2013-04-19 02:56:56 ....A 106752 Virusshare.00056/Worm.Win32.Fipp.a-c744af357990261d548354d6c423ac422e721671 2013-04-19 06:04:44 ....A 2425088 Virusshare.00056/Worm.Win32.Fipp.a-c7979737cc7ff078288c04d0f37038dd3bcd0cec 2013-04-18 23:10:40 ....A 1484800 Virusshare.00056/Worm.Win32.Fipp.a-c82c245bffc181d5da64d1bc6a2cba5ffa8148a5 2013-04-19 04:25:56 ....A 98048 Virusshare.00056/Worm.Win32.Fipp.a-c84fe2ed6a53b8fb171db03bf7a53b4cd89a58a4 2013-04-19 06:04:40 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-c85bb44f92e5f15dd86f04990c5a5ee6fa10ae2d 2013-04-18 23:07:36 ....A 112384 Virusshare.00056/Worm.Win32.Fipp.a-c8b6414a4a86fc806030a5f24f19f3acbf08e451 2013-04-18 23:09:10 ....A 61184 Virusshare.00056/Worm.Win32.Fipp.a-c93733f07b0e50dd49ec3d4142966165978ea009 2013-04-19 05:31:54 ....A 1110272 Virusshare.00056/Worm.Win32.Fipp.a-c9bcb7f079b7ce273a25a542525df3b59704792a 2013-04-18 23:07:00 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-ce12701e8cdff69dba99df3662e02a017c70f292 2013-04-19 05:25:34 ....A 123136 Virusshare.00056/Worm.Win32.Fipp.a-d0052d7937cc2b2ab04642ababf3425aad04a40e 2013-04-19 06:14:42 ....A 667904 Virusshare.00056/Worm.Win32.Fipp.a-d0d4aba7d34cb9c3bde82e1a959c93ab9ce54d0e 2013-04-18 23:10:00 ....A 966912 Virusshare.00056/Worm.Win32.Fipp.a-d31580da7574bebe2813a05e5e3cc57bc2e52ebe 2013-04-19 04:10:16 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-d3e35337072a07af9de66d52417e690a69aeb02a 2013-04-18 23:01:20 ....A 205056 Virusshare.00056/Worm.Win32.Fipp.a-d619a9315b21c892994498a9b929460e7c5ead4c 2013-04-18 23:32:44 ....A 327936 Virusshare.00056/Worm.Win32.Fipp.a-d98a2ef08649e3181ff3a002a4a2c2d4d1c3aa1a 2013-04-18 23:52:14 ....A 180480 Virusshare.00056/Worm.Win32.Fipp.a-d9f6ecd0263d36c2a67aa4634154953720db9d53 2013-04-19 05:53:54 ....A 78080 Virusshare.00056/Worm.Win32.Fipp.a-da04a876673796e8d95ee643c36a6934ea89a61a 2013-04-18 23:55:38 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-db5541f4c43ebd2472d66f88a6ca3bac1dfaa023 2013-04-19 05:43:52 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-db5abb0d6e7deb1a54685366ae160b75fbf76e23 2013-04-19 08:31:18 ....A 94464 Virusshare.00056/Worm.Win32.Fipp.a-dc885afc26cac21872467e6d75557099b2781b16 2013-04-19 06:25:18 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-ded29a52d5bb66a9f09932ca6fb7aad1c1c67179 2013-04-18 23:50:40 ....A 131328 Virusshare.00056/Worm.Win32.Fipp.a-e292d90f842817b4b307c3ce1b1370baecbd443f 2013-04-19 05:07:02 ....A 385280 Virusshare.00056/Worm.Win32.Fipp.a-eb39e906f52f3891f4e49452c98a7787ff4d89f8 2013-04-18 23:02:12 ....A 224512 Virusshare.00056/Worm.Win32.Fipp.a-ecbda61505d721b2b56b0d301ef2c67e5775cb7e 2013-04-18 22:59:28 ....A 73472 Virusshare.00056/Worm.Win32.Fipp.a-ecd5a417cac3a4bb61db0716c164fdb3d8222c27 2013-04-19 06:13:18 ....A 567040 Virusshare.00056/Worm.Win32.Fipp.a-ed88a3538e9f51c0d9044a3a9bfbff9034192aca 2013-04-19 05:24:00 ....A 397568 Virusshare.00056/Worm.Win32.Fipp.a-eef1b091727f18f7b9911b9bd819e1aec6b5a554 2013-04-19 03:51:14 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-ef2f421ac0ccf3e4f5222ddc19662df87a92354e 2013-04-18 23:08:24 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-ef7a4e2703f8138551889e2f0743a2037db52aef 2013-04-18 23:00:36 ....A 366336 Virusshare.00056/Worm.Win32.Fipp.a-f042d52d6c2a895dbbb420885ef6fd566e6b9953 2013-04-19 04:01:22 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-f1b53122a31d09139d1914ec548f400eab379641 2013-04-19 00:10:56 ....A 164096 Virusshare.00056/Worm.Win32.Fipp.a-f40ad782b9d425adaccc61b3a5867d82fddaa279 2013-04-19 07:13:06 ....A 69376 Virusshare.00056/Worm.Win32.Fipp.a-f65964a79d0e2124c1aa89dbc3f7966cccce17bd 2013-04-19 06:05:36 ....A 49920 Virusshare.00056/Worm.Win32.Fipp.a-f6662393e8864ab0ce598dd182abfb5505db1855 2013-04-18 23:54:54 ....A 51456 Virusshare.00056/Worm.Win32.Fipp.a-f98cfce47e203b0e1f4e7b35ce050d444a7dff3c 2013-04-19 08:22:18 ....A 967 Virusshare.00056/Worm.Win32.Firkin.a-4655d23bf82b8467b17fbdb6be3fb8bd850e8235 2013-04-19 00:34:28 ....A 2629 Virusshare.00056/Worm.Win32.Firkin.b-16e99dcd76ccdc8fa52844b7dd1552098f35faec 2013-04-19 04:49:40 ....A 83456 Virusshare.00056/Worm.Win32.Flooder.a-01b5990da88328fab2b101be0cc086e3ace5abd2 2013-04-19 07:59:20 ....A 1391583 Virusshare.00056/Worm.Win32.FlyStudio.bf-31111adbb3cb6c6de945a7ff34a6dd9d4640c0d6 2013-04-19 04:11:00 ....A 1334239 Virusshare.00056/Worm.Win32.FlyStudio.bf-8eb1b34e9e210b35df053a0fb7a23fdf7009ba75 2013-04-19 01:41:28 ....A 1516104 Virusshare.00056/Worm.Win32.FlyStudio.bg-23f8a73c52c56fc1f65077809f7413e3244aecbb 2013-04-19 07:10:06 ....A 1517526 Virusshare.00056/Worm.Win32.FlyStudio.bg-2b3f868326d78567ec61d6a1a651c53ada3ca2ba 2013-04-19 02:07:18 ....A 1518473 Virusshare.00056/Worm.Win32.FlyStudio.bg-4ebd0c4d8007ea44c4102298141ecbaf54070f26 2013-04-19 01:33:02 ....A 1515265 Virusshare.00056/Worm.Win32.FlyStudio.bg-6af36c1ecdef7ddb14da1f338118a8f4a5d786b0 2013-04-19 01:09:32 ....A 185344 Virusshare.00056/Worm.Win32.FlyStudio.bg-b00b8e1d508a8dddcefab7c5c67069ade22bb0b8 2013-04-19 07:21:30 ....A 1510927 Virusshare.00056/Worm.Win32.FlyStudio.cc-55f509c1022fc368173cd6795d1a348222f3bb55 2013-04-19 06:43:26 ....A 1511366 Virusshare.00056/Worm.Win32.FlyStudio.cc-a5b21ea9eacb8ee6eb827bdbdbce6226fe55afba 2013-04-19 05:22:18 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-0576196896c311506b319257a09a246efd942c80 2013-04-19 00:16:16 ....A 131072 Virusshare.00056/Worm.Win32.FlyStudio.cd-3d0872f48ce58f182018ced3e5fad0b023dcfbab 2013-04-19 07:57:10 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-56316da17b681895a311c1305157aad1dd7ccb8d 2013-04-19 06:48:28 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-5a1d330f54bacaa7a5b8b32e5ace6a503370807a 2013-04-19 07:13:56 ....A 114688 Virusshare.00056/Worm.Win32.FlyStudio.cd-63388bdf6565d675e4901dc282d74b0434537276 2013-04-18 22:58:16 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-7afc23f4eaeb653263b7d7bc5926ad083ae4a5db 2013-04-18 23:00:50 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-7d18e25f1fcdfa5361e00fd89f792a0ca23b4f2c 2013-04-19 07:17:46 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-8b49e04d319ac5c63aaeea56ab2281b3a3a4227e 2013-04-19 05:10:10 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-8dfd65df072157d898953a9514a46a33bcefd376 2013-04-19 08:23:54 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-be6dcdcfadf8d8c10aed8a76bebf7cb9025c639d 2013-04-19 01:32:12 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-ddb65745058f09b2f93caad116e3b1e8da59775b 2013-04-19 08:15:40 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-e67b34cf5ead62c87b6f0842c103613dddae8c15 2013-04-19 06:15:42 ....A 114176 Virusshare.00056/Worm.Win32.FlyStudio.cd-ed19ac672ce942897515461f0bc026dc2321021a 2013-04-19 00:36:48 ....A 286054 Virusshare.00056/Worm.Win32.Fujack.aa-42484f16a27eb789f9efe3913addfc597b15b232 2013-04-19 01:16:10 ....A 68938 Virusshare.00056/Worm.Win32.Fujack.aa-5784b0c0097fab06a5dc7f0ee744c6eab68ea997 2013-04-19 01:00:12 ....A 68938 Virusshare.00056/Worm.Win32.Fujack.aa-89beb0a12c1fddb4a5c9627640ab6adef155486d 2013-04-19 07:22:50 ....A 68938 Virusshare.00056/Worm.Win32.Fujack.aa-969a52d7543ca6e2f89d1eab2a3bf6210ae298ca 2013-04-19 05:21:58 ....A 68570 Virusshare.00056/Worm.Win32.Fujack.aa-d324cbaf32a64dd5a91979fcae4d7659f49e688b 2013-04-18 23:33:20 ....A 249688 Virusshare.00056/Worm.Win32.Fujack.aa-eb96a73e7c98a9873d1610cbbb6b0a9ac9cbe30b 2013-04-19 01:37:24 ....A 83668 Virusshare.00056/Worm.Win32.Fujack.al-415430421f17bdf15f216d5eb90c9b9e57f1dd7c 2013-04-19 06:29:54 ....A 1413632 Virusshare.00056/Worm.Win32.Fujack.an-b82a2d41381bdf1c91b20bc221dc04a79860dfaf 2013-04-19 06:11:06 ....A 103432 Virusshare.00056/Worm.Win32.Fujack.av-fefd8ec907438dc0c5cfce0f729c56c2eeedcd7d 2013-04-19 08:01:56 ....A 196096 Virusshare.00056/Worm.Win32.Fujack.b-3a1d91395d9a1233a3ec5ae80c027758bf6130c8 2013-04-19 00:19:04 ....A 58511 Virusshare.00056/Worm.Win32.Fujack.ba-a8cc4555b7210b43e22a5376db569e4ad36fd70d 2013-04-18 23:59:00 ....A 4067376 Virusshare.00056/Worm.Win32.Fujack.bh-035f624cb69de005daeec4e6669912a129d30506 2013-04-19 08:14:40 ....A 27136 Virusshare.00056/Worm.Win32.Fujack.ca-9091be3938ae93ac06939fc9729b59f62937ccfc 2013-04-19 02:26:32 ....A 327039 Virusshare.00056/Worm.Win32.Fujack.ci-df410ec1679167087072849bc27cd92c41f7c372 2013-04-19 07:13:46 ....A 582142 Virusshare.00056/Worm.Win32.Fujack.cp-35973664390040a78c12aa3dff274e8a56f811a6 2013-04-19 08:17:10 ....A 88583 Virusshare.00056/Worm.Win32.Fujack.cp-4445b995c4cd32282ddda30e946931c347138ca0 2013-04-19 06:57:32 ....A 88583 Virusshare.00056/Worm.Win32.Fujack.cp-9e5ac2c9e87734a5cd7f5f7f4e3de2b38df3989e 2013-04-19 05:18:50 ....A 88583 Virusshare.00056/Worm.Win32.Fujack.cp-e0cce5232f4e9fd0b972f1ac411b459c2bdbbd2d 2013-04-18 23:31:54 ....A 838076 Virusshare.00056/Worm.Win32.Fujack.cq-0b05d42443495c46ba6904898976623f376c4974 2013-04-19 04:22:22 ....A 566826 Virusshare.00056/Worm.Win32.Fujack.cq-1c560dfecd73a5b6669d059a89044c60affe6fe7 2013-04-18 23:25:38 ....A 2212902 Virusshare.00056/Worm.Win32.Fujack.cq-786916cf2ec3a236516362feeb3c1ddc92946031 2013-04-19 05:59:20 ....A 78343 Virusshare.00056/Worm.Win32.Fujack.cq-7dbf290390215342da4c036dd3585644adc5812a 2013-04-19 08:17:36 ....A 78343 Virusshare.00056/Worm.Win32.Fujack.cq-9aa77d6bf093a8fcc9f38445f0bca8f3e53ab8ee 2013-04-19 05:28:32 ....A 838076 Virusshare.00056/Worm.Win32.Fujack.cq-f8cd1f3f1c769e0a3f371317a666f4d57358a042 2013-04-19 07:12:26 ....A 422422 Virusshare.00056/Worm.Win32.Fujack.cr-281b02e1e2ae8a368a7a70c08cbaf54e8836840e 2013-04-19 07:17:06 ....A 169955 Virusshare.00056/Worm.Win32.Fujack.cr-61c11f310d8dbd35aa9b4425d0568d0cc4b764e2 2013-04-19 01:50:34 ....A 476136 Virusshare.00056/Worm.Win32.Fujack.cr-93a418789e94c047b5845ff6df1e44078c2ddb3a 2013-04-18 23:46:10 ....A 100328 Virusshare.00056/Worm.Win32.Fujack.cr-c17749a4854407c22c81a31d08df37ab8aa84d81 2013-04-19 02:45:02 ....A 200623 Virusshare.00056/Worm.Win32.Fujack.cr-e6d35f6ae396948a73b411cafd4b33c8faa2fde9 2013-04-19 08:17:28 ....A 380585 Virusshare.00056/Worm.Win32.Fujack.ct-610dff4d1cff47fb0ca510700dba0069c6a87715 2013-04-19 06:05:00 ....A 118784 Virusshare.00056/Worm.Win32.Fujack.ct-c6ddf0469bbf8d15309ae7552948663f53880907 2013-04-19 06:08:32 ....A 571811 Virusshare.00056/Worm.Win32.Fujack.cu-05b9f31c2dad629b0fc54471b79de4ea763cf61b 2013-04-19 01:44:10 ....A 492032 Virusshare.00056/Worm.Win32.Fujack.cu-19b96f3c28beae9ff93ddfa48f4237f825d9f559 2013-04-19 04:11:02 ....A 149550 Virusshare.00056/Worm.Win32.Fujack.cu-251fb882d717d806907204f50c742727e42022c4 2013-04-19 07:43:48 ....A 149550 Virusshare.00056/Worm.Win32.Fujack.cu-7fcc4ee755a686ddb430af180ee3fd2ef0d5e780 2013-04-19 02:56:30 ....A 450600 Virusshare.00056/Worm.Win32.Fujack.cu-944c83030c9821d236466d7d94496e6ab1a33f9e 2013-04-19 08:11:40 ....A 74759 Virusshare.00056/Worm.Win32.Fujack.cu-9f433cf14cbc2d874fa4a3211cb73f96f2474160 2013-04-19 00:01:54 ....A 193573 Virusshare.00056/Worm.Win32.Fujack.cu-d55e65cb100476d4717fd56ec4ae088427327cb1 2013-04-19 05:01:34 ....A 74759 Virusshare.00056/Worm.Win32.Fujack.cu-d6ee6b72c15fc3d2f03d2913668e5d3880073240 2013-04-19 05:28:22 ....A 544293 Virusshare.00056/Worm.Win32.Fujack.cv-211a3fe5aa131266be864978154a64dc22e5a616 2013-04-19 02:25:58 ....A 528419 Virusshare.00056/Worm.Win32.Fujack.cv-2ec919d736e5542b6d6b44b1681e22927c95c7e8 2013-04-19 04:43:08 ....A 589855 Virusshare.00056/Worm.Win32.Fujack.cv-5d7f63e86bc6b494b92e11ce92db65e195495223 2013-04-19 05:31:54 ....A 589855 Virusshare.00056/Worm.Win32.Fujack.cv-91c226ad88009ed4c5eaa1c9fc9cf26369e85a8b 2013-04-19 06:53:14 ....A 549567 Virusshare.00056/Worm.Win32.Fujack.cv-928fad5b41c11d9ba3670536b9b7231c420857e6 2013-04-18 23:58:16 ....A 495659 Virusshare.00056/Worm.Win32.Fujack.cv-de5c38f12f3ff4479a58e3ae9cf894de9c839eea 2013-04-19 05:58:26 ....A 1254279 Virusshare.00056/Worm.Win32.Fujack.cv-e403606d39f7290d927af9e2cf806e516b90c4c8 2013-04-19 06:29:58 ....A 179594 Virusshare.00056/Worm.Win32.Fujack.cw-12ec6f8ad9defa76bef3fa7687b9c102777c5680 2013-04-19 05:50:04 ....A 3461838 Virusshare.00056/Worm.Win32.Fujack.cw-188e8aa1bdc446cc9d8dcbaebc49f2c6bba2d61e 2013-04-19 07:20:06 ....A 454656 Virusshare.00056/Worm.Win32.Fujack.cw-d00605632b471cf48c0c2ccf9774fbde39e6dc87 2013-04-19 00:39:18 ....A 151598 Virusshare.00056/Worm.Win32.Fujack.cw-e63705a5a80c8f07d4b1a80836aa20969cf0fc6e 2013-04-18 23:34:40 ....A 155717 Virusshare.00056/Worm.Win32.Fujack.cy-87f475ddbeaa7ba5a6d37780da1c91ec198bfee4 2013-04-19 05:41:52 ....A 476708 Virusshare.00056/Worm.Win32.Fujack.cy-ce0b5f5d61b28d7440f4bb8559b67833b023b9de 2013-04-19 01:27:00 ....A 38004 Virusshare.00056/Worm.Win32.Fujack.d-ee8758fe7d41fc3d6cb69c5cba41a84594fb9eaa 2013-04-19 02:25:58 ....A 861891 Virusshare.00056/Worm.Win32.Fujack.da-2107a96779fb45276d6eb0bfd9c8f1c319e8abe4 2013-04-19 05:23:02 ....A 347171 Virusshare.00056/Worm.Win32.Fujack.da-2d9178073275867eaa8e931028a2499a8fdd487b 2013-04-19 00:42:02 ....A 215074 Virusshare.00056/Worm.Win32.Fujack.da-2e2e6b4f26451c214e805ff44bcc4a55cb101faf 2013-04-19 00:27:54 ....A 309760 Virusshare.00056/Worm.Win32.Fujack.da-34d335e69808f62d77bdf1c8ea703208c000d478 2013-04-19 00:51:00 ....A 79879 Virusshare.00056/Worm.Win32.Fujack.da-6e6154892d48ca7869368062f19ba3cafc1d37eb 2013-04-19 07:19:22 ....A 215073 Virusshare.00056/Worm.Win32.Fujack.da-937d3d10a2585178b338c10ff31722ec81b0e014 2013-04-19 01:25:20 ....A 79879 Virusshare.00056/Worm.Win32.Fujack.da-b2f9edb738e7799ac74277918215308eb533c986 2013-04-19 06:38:36 ....A 851900 Virusshare.00056/Worm.Win32.Fujack.da-f37e8e38582a56ce8e4926c304d9fe6e88ced37b 2013-04-18 23:33:04 ....A 309760 Virusshare.00056/Worm.Win32.Fujack.da-f6f5962be9e978dd7eb156135299fb8a76682953 2013-04-19 01:55:56 ....A 101742 Virusshare.00056/Worm.Win32.Fujack.dc-3805a516c7865a897eb05b9359752278985991db 2013-04-19 05:10:48 ....A 82432 Virusshare.00056/Worm.Win32.Fujack.df-024cdc96690b3ec2ec40b460c8bf8cad86985503 2013-04-19 06:38:36 ....A 205203 Virusshare.00056/Worm.Win32.Fujack.df-32040a14b29dc4b08f007b868c0bc4ea183f2c2e 2013-04-19 08:06:46 ....A 164910 Virusshare.00056/Worm.Win32.Fujack.df-325603ae2b23773b49972909ec173567124cd104 2013-04-19 05:32:18 ....A 137137 Virusshare.00056/Worm.Win32.Fujack.df-326f4480dd8a05b3a061fe7ec9169f6d09a84aac 2013-04-19 07:07:26 ....A 164910 Virusshare.00056/Worm.Win32.Fujack.df-32c4d62cbd8e4ead990e725c59e5aaa17e3d08be 2013-04-19 08:13:46 ....A 415682 Virusshare.00056/Worm.Win32.Fujack.df-375135a1b78375d7aa12e062ec4fe337c330125f 2013-04-19 01:09:36 ....A 592936 Virusshare.00056/Worm.Win32.Fujack.df-43708955dc161f049dce195c4490a11371b33f48 2013-04-19 00:42:48 ....A 82471 Virusshare.00056/Worm.Win32.Fujack.df-4647f7f48f073ca8f09cea87acee67a0313835fa 2013-04-19 07:47:20 ....A 82439 Virusshare.00056/Worm.Win32.Fujack.df-5cffd0535a5aac53685aff913494bf5ab0115351 2013-04-19 01:16:10 ....A 427574 Virusshare.00056/Worm.Win32.Fujack.df-6a2a6645009c1cac798044b0d7dbf8d3a92d732c 2013-04-19 00:28:04 ....A 82471 Virusshare.00056/Worm.Win32.Fujack.df-7267d5899f3c07488ff11344a475392b33c26469 2013-04-19 05:33:08 ....A 164910 Virusshare.00056/Worm.Win32.Fujack.df-8cf8e4f19719033187f697e5dd5de2b87fab8839 2013-04-19 05:34:02 ....A 593896 Virusshare.00056/Worm.Win32.Fujack.df-8e9536bdbb5949b19d52043ae3cfc1e66d338e4d 2013-04-19 01:58:52 ....A 82439 Virusshare.00056/Worm.Win32.Fujack.df-926927e0be685f4a642e2ad6d09ca4330f13a4f2 2013-04-19 02:15:46 ....A 1394776 Virusshare.00056/Worm.Win32.Fujack.df-927001fc7c9630916f881b21d8de2fdf8107e51d 2013-04-19 01:32:26 ....A 82471 Virusshare.00056/Worm.Win32.Fujack.df-95a9e5d6e7354ede9cc76c46f3f08c675a4ff233 2013-04-18 23:42:08 ....A 773268 Virusshare.00056/Worm.Win32.Fujack.df-95abd7871afc94e2516f7a38cd6e66299fc92c95 2013-04-19 06:53:58 ....A 82439 Virusshare.00056/Worm.Win32.Fujack.df-ca92e10436c048b2e515397e00420e90fcad8287 2013-04-19 08:19:26 ....A 471081 Virusshare.00056/Worm.Win32.Fujack.df-dd916c025fd5fb1f137ab6f99653a390b83a8e98 2013-04-19 01:16:34 ....A 91683 Virusshare.00056/Worm.Win32.Fujack.df-ddc45aee9083d7440497ef7324e8cd7fa05b020a 2013-04-19 07:23:46 ....A 173608 Virusshare.00056/Worm.Win32.Fujack.df-f70532809df5ce09bcf20c6b56ff60442d9cea32 2013-04-19 07:10:30 ....A 526336 Virusshare.00056/Worm.Win32.Fujack.dg-2ea990f6168c72ceef9f9f89516946b3d8fedf54 2013-04-19 02:18:08 ....A 342213 Virusshare.00056/Worm.Win32.Fujack.dg-37e3693dd39274b699576551e50a1aac4d7ee54f 2013-04-19 06:57:20 ....A 677538 Virusshare.00056/Worm.Win32.Fujack.dg-3eacefa906d635826dd4469ffc96844fb3713e21 2013-04-19 08:27:44 ....A 81145 Virusshare.00056/Worm.Win32.Fujack.dg-41057eb35a3fc87b22963e26a166f331a52e9d97 2013-04-19 02:27:44 ....A 794150 Virusshare.00056/Worm.Win32.Fujack.dg-4cbd6e187f494395b3e5d9ca79a8a460d36eb5fa 2013-04-19 07:23:42 ....A 162323 Virusshare.00056/Worm.Win32.Fujack.dg-61d831cf6397b70291c041d0ea21e54273c9e24a 2013-04-19 05:41:58 ....A 405509 Virusshare.00056/Worm.Win32.Fujack.dg-698d36e227f441339900bf8a678becd3357c39de 2013-04-19 06:34:20 ....A 162958 Virusshare.00056/Worm.Win32.Fujack.dg-69f38cd371f29fe8a79e699625b772129739eac1 2013-04-18 23:50:42 ....A 475178 Virusshare.00056/Worm.Win32.Fujack.dg-72d6b6997ef37e15c4b4482b4cf214fd175a50cc 2013-04-19 00:27:38 ....A 405509 Virusshare.00056/Worm.Win32.Fujack.dg-7a0b76324b0c65712b60c258eb6b5b1c45f51b34 2013-04-19 05:25:26 ....A 746888 Virusshare.00056/Worm.Win32.Fujack.dg-81ca3b3dd71894c93327016f5956c7f1a2eaa1c7 2013-04-19 05:35:48 ....A 162958 Virusshare.00056/Worm.Win32.Fujack.dg-8bf85f5f17f2cd897940ff342cd6e65b5ba57b8b 2013-04-18 22:59:02 ....A 162958 Virusshare.00056/Worm.Win32.Fujack.dg-984cbe8af28bbfaf633edcdcbb4354300ed76d7f 2013-04-19 04:31:26 ....A 483361 Virusshare.00056/Worm.Win32.Fujack.dg-ba9d33dede516fe9f38b412151409ff699bd809d 2013-04-19 04:14:46 ....A 81463 Virusshare.00056/Worm.Win32.Fujack.dg-bcd4f6568a38a7b585a6a817583947894b3a7288 2013-04-19 00:33:16 ....A 174361 Virusshare.00056/Worm.Win32.Fujack.dg-d50de72c646bf91d171ee19c973f9f022b21ad5c 2013-04-19 02:25:36 ....A 770081 Virusshare.00056/Worm.Win32.Fujack.dg-d601483325fb4a42b35bfeac48dbc0d16a2e1e73 2013-04-19 02:22:50 ....A 81463 Virusshare.00056/Worm.Win32.Fujack.dg-d91533db69ab0564d4ae73dc3d0068568a1724a9 2013-04-19 01:56:36 ....A 648091 Virusshare.00056/Worm.Win32.Fujack.dg-dfae0a6011b4f2d1a18029ec813f37a34b965e39 2013-04-18 22:54:06 ....A 162958 Virusshare.00056/Worm.Win32.Fujack.dg-e5766f2bc585d29fad0e0850c96c2a130731556f 2013-04-19 02:26:08 ....A 162958 Virusshare.00056/Worm.Win32.Fujack.dg-ebd6ecf621d3e07df9952a4fce42618ebf6d1e96 2013-04-19 07:05:04 ....A 591392 Virusshare.00056/Worm.Win32.Fujack.dg-f0f0769025c7ee3f173e6ea55b08ed2d5823c211 2013-04-18 23:02:24 ....A 191533 Virusshare.00056/Worm.Win32.Fujack.e-10e63fd49e0bbfcc18fb3baea56b72d3faffc64f 2013-04-19 06:35:28 ....A 27665 Virusshare.00056/Worm.Win32.Fujack.e-2a5409cfffd68dce5b4652dfa0ee468acbcd9e96 2013-04-18 23:06:20 ....A 80903 Virusshare.00056/Worm.Win32.Fujack.el-1ddc502916f8e800cc5f62d34341800e5e338abe 2013-04-18 23:55:00 ....A 261455 Virusshare.00056/Worm.Win32.Fujack.fa-07e097b0a7fce7508fcc736a8e6142795682aa3c 2013-04-19 02:05:38 ....A 100648 Virusshare.00056/Worm.Win32.Fujack.fa-3b3e829978a954688df55b00caa22d13bdcc6448 2013-04-19 02:24:46 ....A 201329 Virusshare.00056/Worm.Win32.Fujack.fa-e468f229d148be5b2f2b23508297ec08942a1ab9 2013-04-18 23:17:18 ....A 149416 Virusshare.00056/Worm.Win32.Fujack.fa-eecadc48afdf6d67a12f38bbfc9b1f683b60ee0e 2013-04-18 22:52:02 ....A 150570 Virusshare.00056/Worm.Win32.Fujack.g-4a5c74b28154c2fe538a436ae1489dd510351b73 2013-04-19 02:46:44 ....A 75269 Virusshare.00056/Worm.Win32.Fujack.g-ac05606b6ea1ca21b37d795dd22c32f3118c2c4e 2013-04-19 08:00:42 ....A 451110 Virusshare.00056/Worm.Win32.Fujack.g-d7f08d599a71a7d9e0fbeab7f4db364664f02b8c 2013-04-18 23:06:44 ....A 320586 Virusshare.00056/Worm.Win32.Fujack.h-a209f6dfad9fe181236799f85f2cab78f3ef5cb9 2013-04-18 22:50:28 ....A 16617 Virusshare.00056/Worm.Win32.Fujack.k-0693b75b0765b61c888caa54f272ddb77a160659 2013-04-19 01:19:12 ....A 20722 Virusshare.00056/Worm.Win32.Fujack.k-3a8605d3ea4d3ca49fe0d74c0b5a4fe4256478a7 2013-04-19 07:01:18 ....A 197540 Virusshare.00056/Worm.Win32.Fujack.k-db6fd7ebc9264e51546ef32a9ab6fa8db3893cc9 2013-04-18 23:27:18 ....A 64795 Virusshare.00056/Worm.Win32.Fujack.w-bcb8891e3a713f6b720ae9e5918b1bb6d872d0ff 2013-04-19 02:22:16 ....A 60928 Virusshare.00056/Worm.Win32.Fujack.y-372a67e67ffca95c4ec38b53e2a15f9c80f19b82 2013-04-19 08:19:52 ....A 8704 Virusshare.00056/Worm.Win32.Gadja.a-bfc11d6d5d1ec2f3ada917805088f29c7d51fec2 2013-04-19 08:25:24 ....A 28672 Virusshare.00056/Worm.Win32.Gadja.ar-447826c3b521803fc8f375c1268a095577c2b9aa 2013-04-19 08:21:16 ....A 179200 Virusshare.00056/Worm.Win32.Gadja.ar-c417fe3a16b3692806ef893270930f539fe5f064 2013-04-19 08:02:26 ....A 20480 Virusshare.00056/Worm.Win32.Gaga.a-eef63dd5ee151e733435ddaf567f17683ab617a8 2013-04-19 01:54:46 ....A 81920 Virusshare.00056/Worm.Win32.Hai-f7ea0e90b2b6ff1f0af8ce4374bb6fe2b425b6eb 2013-04-19 02:33:18 ....A 29413 Virusshare.00056/Worm.Win32.Hamweq.a-6b3d9fd577599150c83b843d9690e8664945bb1a 2013-04-19 02:53:50 ....A 75264 Virusshare.00056/Worm.Win32.Hamweq.qdy-d2b79845391322fe2e897ee1043ea2fc90e1491e 2013-04-19 02:49:26 ....A 173568 Virusshare.00056/Worm.Win32.Hamweq.qdy-dabff04ebca7965ed3f519b9fa956cb33b9850db 2013-04-19 05:41:58 ....A 81920 Virusshare.00056/Worm.Win32.Hamweq.qfp-d13f255e1d6898ebffb59f30abd052215a9b6f84 2013-04-19 06:57:06 ....A 1109504 Virusshare.00056/Worm.Win32.Hipak.a-29c4cdd5d4f1fd1ef2d3a0b79ded3bd31723e3dc 2013-04-18 23:49:24 ....A 266365 Virusshare.00056/Worm.Win32.Hipak.a-718f751cb6514e1734a0068d1768f94863dcdae1 2013-04-19 07:43:42 ....A 229501 Virusshare.00056/Worm.Win32.Hipak.a-7be945394d44aabafd3bb16612571a09af5738b8 2013-04-18 23:28:54 ....A 598016 Virusshare.00056/Worm.Win32.Hipo.a-51796193a56cb48665375508ebe7aaf3f607497e 2013-04-18 23:49:14 ....A 1032192 Virusshare.00056/Worm.Win32.Huhk.c-112045d9154930ef39bddb8f371dd8ac889f25dd 2013-04-18 23:48:00 ....A 948736 Virusshare.00056/Worm.Win32.Huhk.c-f64f6f69617724016083c5ef39fa260da1502f07 2013-04-19 07:20:46 ....A 1033728 Virusshare.00056/Worm.Win32.Huhk.g-21ce200cf27c1f670f2db0e77d0cb2d052a3e5b8 2013-04-19 02:58:56 ....A 230912 Virusshare.00056/Worm.Win32.Huhk.wy-06845fc7d43dd25b5ae8a8e084c5d592dcb15ef0 2013-04-19 07:58:26 ....A 213511 Virusshare.00056/Worm.Win32.Juched.buz-246c1621083335210ab3606c0dc20b50190b329a 2013-04-19 04:29:48 ....A 299008 Virusshare.00056/Worm.Win32.Juched.buz-7a2723032614759e6009c005222e5603fc6b9db7 2013-04-18 22:56:12 ....A 276175 Virusshare.00056/Worm.Win32.Juched.buz-bc18b505634777fcd9aed282c045ba4d0ed0ef62 2013-04-18 23:41:04 ....A 304391 Virusshare.00056/Worm.Win32.Juched.buz-d47b3ff6185950f0212bc8c2b24cfdda1b73f20d 2013-04-19 06:11:58 ....A 200974 Virusshare.00056/Worm.Win32.Juched.fhf-a3721cf3a8fa00c01611f02c63a74622b4c0e391 2013-04-19 02:18:28 ....A 196665 Virusshare.00056/Worm.Win32.Juched.fhz-08f69912dad7ad302fcc21d710b59189c5e358a2 2013-04-19 07:11:20 ....A 196608 Virusshare.00056/Worm.Win32.Juched.fhz-1dd4e7a3b587a4db8246c6eb13db26f48a2cf3a9 2013-04-19 00:47:08 ....A 193432 Virusshare.00056/Worm.Win32.Juched.fhz-1f67a271cc710e11ed27dc0ee0aeed430a1c7ded 2013-04-19 05:18:28 ....A 193102 Virusshare.00056/Worm.Win32.Juched.fhz-5000b94f776ddcf7f00857a5532dc489fba057ec 2013-04-19 06:00:18 ....A 193286 Virusshare.00056/Worm.Win32.Juched.fia-1cd79dfcad85fcbe7adc7c07ea1fc0cafe80c9c2 2013-04-19 06:45:46 ....A 192735 Virusshare.00056/Worm.Win32.Juched.fia-56d870f7eaa8b07310829638d65abbcd91565970 2013-04-19 04:49:04 ....A 200704 Virusshare.00056/Worm.Win32.Juched.fih-60ff37051e8e5984e105b660cc50759bcbe00ec1 2013-04-19 08:06:32 ....A 214135 Virusshare.00056/Worm.Win32.Juched.fja-6de4387f96bd40bdddffdd59a6227d42e156f548 2013-04-18 23:41:52 ....A 214827 Virusshare.00056/Worm.Win32.Juched.fja-8282a6c4a533e53179667bae971e53ee1e1b7b4d 2013-04-18 23:59:40 ....A 214849 Virusshare.00056/Worm.Win32.Juched.fja-e39949139f192186acf480b31b6cfe7a8bd1a35d 2013-04-19 04:00:24 ....A 217088 Virusshare.00056/Worm.Win32.Juched.fkf-025b84da9851163a2b5e12c3e2a77a6679690ac1 2013-04-19 07:05:18 ....A 214037 Virusshare.00056/Worm.Win32.Juched.fkf-08fa0defe9c6857b88972a6920951a78cddf12fc 2013-04-19 06:10:08 ....A 212992 Virusshare.00056/Worm.Win32.Juched.fkf-0ba8162796117a046d5570052f20c7ea41224ab9 2013-04-19 04:53:44 ....A 213044 Virusshare.00056/Worm.Win32.Juched.fkf-2055c65eed89819a85cd2ea3ebe2518b801f8a81 2013-04-18 23:55:36 ....A 212992 Virusshare.00056/Worm.Win32.Juched.fkf-20c6753f4d7dbf87873cb8d58f66b1175178a0aa 2013-04-18 23:38:14 ....A 242745 Virusshare.00056/Worm.Win32.Juched.fkf-277b9a1a6682d5945fb022dec9108701498026fb 2013-04-18 22:58:40 ....A 214152 Virusshare.00056/Worm.Win32.Juched.fkf-2a6716c803e770257af7dc7809cb1507bdcb5bae 2013-04-19 03:14:26 ....A 217088 Virusshare.00056/Worm.Win32.Juched.fkf-2d083750607601ac054f58208e9df9f5210ee762 2013-04-19 06:09:22 ....A 249442 Virusshare.00056/Worm.Win32.Juched.fkf-3384f1efefb9cc3c30affc094b8fca2ca99cb4fe 2013-04-18 23:50:24 ....A 212992 Virusshare.00056/Worm.Win32.Juched.fkf-3c955d74af252b37b01938114f5fb36eb2cc827a 2013-04-18 23:38:06 ....A 241871 Virusshare.00056/Worm.Win32.Juched.fkf-5dc506d76a053306a3f0fee491735e7e7cefec26 2013-04-18 23:41:12 ....A 214023 Virusshare.00056/Worm.Win32.Juched.fkf-8493a56f691a71fde07588e8df2bc5c93310a289 2013-04-19 05:32:58 ....A 217088 Virusshare.00056/Worm.Win32.Juched.fkf-9d78763dfc4669eeb8341bfa0c80e44e5728682b 2013-04-19 06:07:42 ....A 212992 Virusshare.00056/Worm.Win32.Juched.fkf-a248c874f3ffd1bd9baeb95b53af40ab57eba539 2013-04-19 05:06:12 ....A 212992 Virusshare.00056/Worm.Win32.Juched.fkf-a7798e7ef64441cf535464d4b4d324bb85dc120f 2013-04-18 23:07:34 ....A 278528 Virusshare.00056/Worm.Win32.Juched.fkf-ad30fec7c7292af9730a68223221d2040e5d2077 2013-04-19 04:25:14 ....A 213044 Virusshare.00056/Worm.Win32.Juched.fkf-cda5327d6564c08c789fa3c926066987db2a73a2 2013-04-18 23:20:42 ....A 212992 Virusshare.00056/Worm.Win32.Juched.fkf-d054c4e0d58d2c8dc22125813fb5d57b4a24527f 2013-04-19 04:47:08 ....A 214212 Virusshare.00056/Worm.Win32.Juched.fkf-d34d2f8249411f2e0dd4834fc6ca4d891d482137 2013-04-18 23:19:58 ....A 237568 Virusshare.00056/Worm.Win32.Juched.fkf-f75c2301742f6ef2eabf4c3d5bf422c30bd0af87 2013-04-19 01:13:46 ....A 213119 Virusshare.00056/Worm.Win32.Juched.fkf-f987112e33bbd1d6df5bbd8693408e1fb3165967 2013-04-18 23:14:28 ....A 1981 Virusshare.00056/Worm.Win32.Lemoor.a-5e9eb353cdd7c7cd1d6b47f61ade3f6bf50bdd0b 2013-04-18 23:29:26 ....A 1981 Virusshare.00056/Worm.Win32.Lemoor.a-ba322f1cca4a549a5ec6d861edbfce1284616668 2013-04-19 02:09:04 ....A 1905 Virusshare.00056/Worm.Win32.Lemoor.b-5557bbc0415e28fdde9e52f70a9fe7384dfbb3e6 2013-04-19 00:19:20 ....A 1905 Virusshare.00056/Worm.Win32.Lemoor.b-dfd6b551e8c929a3fd1595d3c9fe1027d6c3cb5b 2013-04-19 05:25:48 ....A 135168 Virusshare.00056/Worm.Win32.Luder.bqja-00de335fd6c1d1b010f0d65f52323a7c1f9497df 2013-04-18 23:02:16 ....A 135168 Virusshare.00056/Worm.Win32.Luder.bqja-4b7e6d14adfe2ea92ea2af6c72432bdc1754a147 2013-04-19 05:44:44 ....A 597579 Virusshare.00056/Worm.Win32.Luder.cdly-7168bad9d718bf919720ffa3a6923d6a4b6adc08 2013-04-18 23:41:14 ....A 597579 Virusshare.00056/Worm.Win32.Luder.cdly-99aa940641c90e07650171c77588aa7061c12e6d 2013-04-19 04:25:52 ....A 597579 Virusshare.00056/Worm.Win32.Luder.cdly-b09d2e42d5922fac4b7fbad272c3050b3591562e 2013-04-19 04:16:54 ....A 597579 Virusshare.00056/Worm.Win32.Luder.cdly-d386cded351662f287303244e87d4ea4be73bc8d 2013-04-18 23:01:18 ....A 597579 Virusshare.00056/Worm.Win32.Luder.cdly-fcf680831cddfbcf7024e10a81e0423b77927679 2013-04-19 07:30:58 ....A 71551 Virusshare.00056/Worm.Win32.Mabezat.a-d5c075bb2df5095981a0be5687af6eb113489fe9 2013-04-19 07:36:02 ....A 155263 Virusshare.00056/Worm.Win32.Mabezat.b-0416c08e4d0d0dc80dfea060a38c2d5a4a792987 2013-04-18 23:14:16 ....A 222063 Virusshare.00056/Worm.Win32.Mabezat.b-044b8b09325ecd817ae7e86f289990e529e27a80 2013-04-19 06:40:04 ....A 4109679 Virusshare.00056/Worm.Win32.Mabezat.b-045f79ffc2515764b359ef3ba8fe295cf73e3ee7 2013-04-18 23:22:24 ....A 155553 Virusshare.00056/Worm.Win32.Mabezat.b-05134e9b57478a5e9bfa9232ee0977c1d3e99a1c 2013-04-19 00:05:52 ....A 247776 Virusshare.00056/Worm.Win32.Mabezat.b-062f04ca3f2faa044879e3e714b00d3cdbbef3cd 2013-04-19 02:11:04 ....A 686447 Virusshare.00056/Worm.Win32.Mabezat.b-0b44321c24df0272d0044f836f40246ceed88bcb 2013-04-19 07:24:02 ....A 366799 Virusshare.00056/Worm.Win32.Mabezat.b-0c3e8d88f899b2459e5d3b2eb9f9ba31afbb7fbd 2013-04-19 04:14:20 ....A 161745 Virusshare.00056/Worm.Win32.Mabezat.b-0ce183834c99796fbee0e3c98dcaefd5c47a49a7 2013-04-18 23:28:12 ....A 213783 Virusshare.00056/Worm.Win32.Mabezat.b-0d310aef751b7fec0ad861d86c058761e6c74c76 2013-04-19 05:32:32 ....A 109861 Virusshare.00056/Worm.Win32.Mabezat.b-0ef93dd560fbfe977d3ebc55f6984166ae44c36e 2013-04-18 23:15:52 ....A 110751 Virusshare.00056/Worm.Win32.Mabezat.b-10efeb3b49e5702be298a79925c1fa77891b0963 2013-04-19 02:58:54 ....A 152703 Virusshare.00056/Worm.Win32.Mabezat.b-11555fddd7bf5955276cffa093b64b8e37f556cf 2013-04-18 23:17:58 ....A 443759 Virusshare.00056/Worm.Win32.Mabezat.b-124cfd31a739873977fa722442f8e113994a08d2 2013-04-19 06:19:20 ....A 155491 Virusshare.00056/Worm.Win32.Mabezat.b-12ba81bbe217e6c9cfcdced30950870e01c07b16 2013-04-19 05:37:32 ....A 573680 Virusshare.00056/Worm.Win32.Mabezat.b-14927250ea738eb7b4752d8fac42437d526c60e1 2013-04-19 05:33:18 ....A 378223 Virusshare.00056/Worm.Win32.Mabezat.b-1a1bd742032e3555ffdc6f783d9a8f37686b89b8 2013-04-19 04:05:52 ....A 255855 Virusshare.00056/Worm.Win32.Mabezat.b-1a2add6b69f409db883ff5916c0e49fedd50b5e2 2013-04-19 01:47:52 ....A 155251 Virusshare.00056/Worm.Win32.Mabezat.b-1c915d0078ce15b4a0ea4b2f048f6ae6ef2cbdd3 2013-04-18 23:12:10 ....A 155263 Virusshare.00056/Worm.Win32.Mabezat.b-1f197cce92a147196cca5194150f61901ad781da 2013-04-18 23:05:00 ....A 155241 Virusshare.00056/Worm.Win32.Mabezat.b-20c1c452aec9e74093cec48da5a881144bfb402e 2013-04-18 23:16:02 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-2132c7d5ebb0a887e3872474d789f75391edd35c 2013-04-18 23:37:08 ....A 155111 Virusshare.00056/Worm.Win32.Mabezat.b-2783b616abb2bd339a861766905353fadfba1ba3 2013-04-18 23:54:20 ....A 155473 Virusshare.00056/Worm.Win32.Mabezat.b-288e86374b9e441e04325156205628b2f75d3a5d 2013-04-19 05:52:04 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-2b7ffe5b0b8f9787d79e269629979feefb81e52b 2013-04-18 23:35:40 ....A 305927 Virusshare.00056/Worm.Win32.Mabezat.b-2c92c1363e0492f9506397ca19b45aaf2514835c 2013-04-18 23:04:00 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-2d04fe111749c32eb7557f8dd112d23f4623a564 2013-04-19 06:05:22 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-2e0f12b0815b501e1ae74d6590d0bd65876df6ef 2013-04-18 22:58:50 ....A 193464 Virusshare.00056/Worm.Win32.Mabezat.b-313f6fb8c688835413323542ba338a8f7e7a5355 2013-04-18 23:47:44 ....A 298863 Virusshare.00056/Worm.Win32.Mabezat.b-3573692c295edb81253cf8ce9fd3a4883970a287 2013-04-19 00:51:06 ....A 433223 Virusshare.00056/Worm.Win32.Mabezat.b-3f41267ee1cb4782ff062f14a47e7a6e9238b2e9 2013-04-19 00:05:48 ....A 309615 Virusshare.00056/Worm.Win32.Mabezat.b-40630f9b38895d35e3117b8b51406794de2f29ef 2013-04-19 06:55:04 ....A 153653 Virusshare.00056/Worm.Win32.Mabezat.b-41fb6d7d2fac94f84613a21b0488bd7cc8d04ae6 2013-04-19 08:18:30 ....A 272751 Virusshare.00056/Worm.Win32.Mabezat.b-4a3484d7f4f428a387bb48eef50ee5e6075610d6 2013-04-19 04:46:44 ....A 152953 Virusshare.00056/Worm.Win32.Mabezat.b-4b08b000152c249ad9d4fa032d607bdb1fc63eca 2013-04-18 23:13:00 ....A 231791 Virusshare.00056/Worm.Win32.Mabezat.b-50e7f8ab2d641b52e745659719316e7902e2f2a1 2013-04-19 00:04:24 ....A 152753 Virusshare.00056/Worm.Win32.Mabezat.b-566e3aa9fc7d3936bd9a7d8319b29f57d9f2c126 2013-04-18 23:39:06 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-62690f0384e390bbdb8e0ba9ebb6115d3c0c04dc 2013-04-19 08:27:54 ....A 153265 Virusshare.00056/Worm.Win32.Mabezat.b-63a1f952f8b39b9705aa96b00f899987befdc9fd 2013-04-19 06:41:46 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-64443ade0f4cd457d906d153e3e9a97c037bbbfe 2013-04-19 06:29:42 ....A 271055 Virusshare.00056/Worm.Win32.Mabezat.b-6f33ebe533d34f2aa624a40ddbb222b11f958b96 2013-04-19 08:32:08 ....A 236399 Virusshare.00056/Worm.Win32.Mabezat.b-728d409f2db66893a2f857aeb868ed82765d8cce 2013-04-18 23:14:02 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-79bec36f645e4ede4897b64d4479ec5ef2054961 2013-04-19 06:14:40 ....A 168063 Virusshare.00056/Worm.Win32.Mabezat.b-7a310c14dc5029979a94e9a6e0458a685aca9d11 2013-04-18 23:54:52 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-7c9084174e0298aab283860b4a2ef19d2efa358d 2013-04-19 03:28:44 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-7e2320fb4d7d9d40799d9873ddb9dd474d7c39ed 2013-04-19 01:02:30 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-7f4a0fc8963a3c92a70c3e680c2d8348083f0e54 2013-04-19 06:04:20 ....A 155701 Virusshare.00056/Worm.Win32.Mabezat.b-7fef152de5434de9f5614b3684606a117b682e3c 2013-04-19 08:28:48 ....A 161365 Virusshare.00056/Worm.Win32.Mabezat.b-82806ee4efcbbe9d9baf6436217495ac44db06a8 2013-04-19 06:25:22 ....A 208751 Virusshare.00056/Worm.Win32.Mabezat.b-83c3b1ab98b18f1b0931be18b295c3b644b26a80 2013-04-18 22:51:56 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-83d75ca5a5466dcd3d51739c868c8a58fc9fb8c8 2013-04-18 23:10:36 ....A 155301 Virusshare.00056/Worm.Win32.Mabezat.b-8722d2d3125aff98a466844a75b3970ac003ed8f 2013-04-19 00:05:04 ....A 155711 Virusshare.00056/Worm.Win32.Mabezat.b-8a26d9454691248ac33aff22dfff73362321a985 2013-04-18 23:13:52 ....A 153353 Virusshare.00056/Worm.Win32.Mabezat.b-8c49042f40701e2a49407633a4c658585a52d7f3 2013-04-18 23:45:54 ....A 161855 Virusshare.00056/Worm.Win32.Mabezat.b-93b9e29626f637266b162ca2ee05f8fdb756cc42 2013-04-19 05:30:22 ....A 155541 Virusshare.00056/Worm.Win32.Mabezat.b-94ac3ee0e6cd21d6fdd520fdc762db8062b96c37 2013-04-19 07:01:00 ....A 333007 Virusshare.00056/Worm.Win32.Mabezat.b-95bd17e4bf7cd528d50bf1a9f4107eefa070fec6 2013-04-19 01:27:48 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-97e1aa16f6dfeb0ebcf047329da411c5ae7ec3ec 2013-04-18 23:15:42 ....A 161895 Virusshare.00056/Worm.Win32.Mabezat.b-9ca6880e72b0eeaa34fa93cbf8d16086f8098ed2 2013-04-19 00:36:00 ....A 397519 Virusshare.00056/Worm.Win32.Mabezat.b-9cb46c54033e6b3beb067c9cb984d6a3ad922108 2013-04-19 00:43:14 ....A 274639 Virusshare.00056/Worm.Win32.Mabezat.b-a43135610e2bcee6bf686d38b21e9bff9f8b6bd4 2013-04-19 05:34:52 ....A 2258391 Virusshare.00056/Worm.Win32.Mabezat.b-a7e35e13b961cda7a67a0c9119eee227c012930d 2013-04-19 01:45:00 ....A 330583 Virusshare.00056/Worm.Win32.Mabezat.b-a87dcd0674c4095c3d4f5d7216736045af3713fd 2013-04-19 00:39:18 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-a95bd689ca361f650168cc97881b1131f70e5318 2013-04-19 06:26:02 ....A 154861 Virusshare.00056/Worm.Win32.Mabezat.b-aa122186c3da4e36eb2794f31bb6a7db4cbe889f 2013-04-19 04:03:28 ....A 443759 Virusshare.00056/Worm.Win32.Mabezat.b-ad3f2b4b3132fb37c3870982d5b52ce9a90a95c7 2013-04-18 23:54:18 ....A 152853 Virusshare.00056/Worm.Win32.Mabezat.b-af4a7923ab94a7d377030f68b87168bd2d047016 2013-04-19 03:08:40 ....A 160925 Virusshare.00056/Worm.Win32.Mabezat.b-b2039c8b8010b83d490a274936971ac1804bbb9b 2013-04-18 23:46:36 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-b4ff7fedb5590d0cf37ee15c0737b2f34580330a 2013-04-18 23:55:18 ....A 1835887 Virusshare.00056/Worm.Win32.Mabezat.b-b5e813d2e9df3423d721ab172fe6e2b95f1d34dd 2013-04-18 23:08:40 ....A 161845 Virusshare.00056/Worm.Win32.Mabezat.b-be7f089a67b21e258d6030e6aa7531813e4c45f3 2013-04-19 06:02:52 ....A 299887 Virusshare.00056/Worm.Win32.Mabezat.b-bf66b642ba92dc545bfb1b8bafb957de4da8dc41 2013-04-19 05:21:58 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-c34203eb844ce28e79499137d6029a0e3fed513e 2013-04-19 00:05:42 ....A 227695 Virusshare.00056/Worm.Win32.Mabezat.b-c5f5a16317817cdcd7a5b7252cd19ab1aff1e465 2013-04-19 07:13:26 ....A 527055 Virusshare.00056/Worm.Win32.Mabezat.b-c67062b07759f35cd01d3c1dbd736397f774078e 2013-04-19 07:52:50 ....A 191343 Virusshare.00056/Worm.Win32.Mabezat.b-c99161e50b5c884af127b30af7358bcf684afc17 2013-04-19 05:50:24 ....A 155671 Virusshare.00056/Worm.Win32.Mabezat.b-ca95613203144b1a94e94a55c9eb9d747e1aa605 2013-04-19 06:04:26 ....A 168063 Virusshare.00056/Worm.Win32.Mabezat.b-cbeff3580ac41314ea15a497de7cd096bd4ed397 2013-04-18 23:55:08 ....A 301711 Virusshare.00056/Worm.Win32.Mabezat.b-cd36af44e234a8d3352a250dadc911bbbbfd4498 2013-04-19 02:00:42 ....A 154751 Virusshare.00056/Worm.Win32.Mabezat.b-ce08de788143452097726d1e39c658a63c0317a4 2013-04-18 23:53:14 ....A 152763 Virusshare.00056/Worm.Win32.Mabezat.b-cf984bf9e84252f98218965d4e6ce7f5e175c770 2013-04-19 05:22:56 ....A 795343 Virusshare.00056/Worm.Win32.Mabezat.b-cfb0510c4ac0a1af93156bc5b2f0a619ec6512a6 2013-04-19 06:05:32 ....A 161865 Virusshare.00056/Worm.Win32.Mabezat.b-d1468dccba6d867e0fd7864c181bde3ef521da28 2013-04-18 22:53:54 ....A 216943 Virusshare.00056/Worm.Win32.Mabezat.b-d1855ed5374f647df84c1e05b6082e427eeb0fd2 2013-04-19 07:01:14 ....A 396432 Virusshare.00056/Worm.Win32.Mabezat.b-d1fed8519fd259cbf4be097db9eb13522cf365d0 2013-04-18 23:43:38 ....A 168063 Virusshare.00056/Worm.Win32.Mabezat.b-d327babd4b3e986bbbd36cdd8d4bb3d0bb4100eb 2013-04-18 23:50:20 ....A 695663 Virusshare.00056/Worm.Win32.Mabezat.b-d51c90f8a4fa912b704c5fa9ea60221491151317 2013-04-19 05:32:18 ....A 499567 Virusshare.00056/Worm.Win32.Mabezat.b-d520a9606045a0fd631d987fd0512fae2718426a 2013-04-18 23:18:56 ....A 168063 Virusshare.00056/Worm.Win32.Mabezat.b-d5273efc6f43224d2c89cb9953919b6a2a987507 2013-04-19 05:23:08 ....A 441695 Virusshare.00056/Worm.Win32.Mabezat.b-d8afcdc53bd6b0c22d3df294f9e4f70adf9d164c 2013-04-19 00:13:16 ....A 153061 Virusshare.00056/Worm.Win32.Mabezat.b-ddfdb58b18e3146f61c43b9941af61859683bdbf 2013-04-18 23:14:02 ....A 208751 Virusshare.00056/Worm.Win32.Mabezat.b-deefe035373793fa6f87d515f1a22254b9794ee4 2013-04-19 06:45:36 ....A 152703 Virusshare.00056/Worm.Win32.Mabezat.b-e3961c2d57546ad9c87d19360cd4368771a353a4 2013-04-18 22:55:22 ....A 529999 Virusshare.00056/Worm.Win32.Mabezat.b-e5d0a825b282619651e61b8c30e25354d177ae31 2013-04-19 07:12:46 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-e6836cad8a8d8569fe7efc91970459143e077b1e 2013-04-19 00:08:34 ....A 312175 Virusshare.00056/Worm.Win32.Mabezat.b-e9dda22dea2dfb1bbbd55ded5d5ead6117510ba1 2013-04-19 05:58:14 ....A 246639 Virusshare.00056/Worm.Win32.Mabezat.b-ecd1f375dc9315d8033b7ee0c82e7f711c3bf393 2013-04-19 00:02:28 ....A 435328 Virusshare.00056/Worm.Win32.Mabezat.b-edf52b27436214ae63195607749245b6cdffc87f 2013-04-18 23:05:44 ....A 533359 Virusshare.00056/Worm.Win32.Mabezat.b-eeba0d0a56a4ffea19c55ef3ae9c5c854c26ddb5 2013-04-19 02:58:44 ....A 160895 Virusshare.00056/Worm.Win32.Mabezat.b-f6c220fe5985d675e387076f222ffec8cc0552a1 2013-04-19 06:33:42 ....A 161455 Virusshare.00056/Worm.Win32.Mabezat.b-fa2820475dfaac558651cc91159af6346d5707ed 2013-04-18 23:07:28 ....A 925551 Virusshare.00056/Worm.Win32.Mabezat.b-fca2f274b6c108a9515f9cfc6b8e696f1b0bf3b1 2013-04-19 06:19:40 ....A 162671 Virusshare.00056/Worm.Win32.Mabezat.n-3facd78dd926037d501a02ed1aab8c8761601ec7 2013-04-18 23:51:44 ....A 77783 Virusshare.00056/Worm.Win32.Mabezat.n-4674b9f5c97e4f65dfe6f0ca1daa36eae587aa75 2013-04-19 06:08:46 ....A 77783 Virusshare.00056/Worm.Win32.Mabezat.n-8e17b4a8352a0e2bf86c9cbac2f2f63249805b16 2013-04-18 23:10:14 ....A 77783 Virusshare.00056/Worm.Win32.Mabezat.n-ec1e42486bd99ec204f489a795f72f3e9337ab85 2013-04-19 05:26:38 ....A 233445 Virusshare.00056/Worm.Win32.Mabezat.u-3adaf8f37884115b9d7fca5cc552ac62f70f4997 2013-04-19 06:41:06 ....A 13824 Virusshare.00056/Worm.Win32.Mefir.e-20cac9b02a35a9b48da04d681ed7f781be158292 2013-04-18 23:34:44 ....A 49222 Virusshare.00056/Worm.Win32.Mobler.j-d6cb2fd7bdfde432e09a433db1a2c089e37ed931 2013-04-19 04:14:10 ....A 85504 Virusshare.00056/Worm.Win32.Myfip.k-85d2724fce4d86fe63bc30c42cb1fcd06980dfa4 2013-04-19 07:39:44 ....A 394752 Virusshare.00056/Worm.Win32.Netres.e-4c641fef5aeaa867da2e6d12066f3736939a9ee5 2013-04-19 08:17:46 ....A 253952 Virusshare.00056/Worm.Win32.Ngrbot.agzg-ad594e1402f4101c6486618e168954f9be7dbf79 2013-04-18 23:52:54 ....A 253952 Virusshare.00056/Worm.Win32.Ngrbot.aqnd-a7c0264aa5b38edd1e8c780cb1dbc7e67c73d02d 2013-04-19 00:42:14 ....A 96256 Virusshare.00056/Worm.Win32.Ngrbot.beet-5e748676fcf48e2d4e3eb85ee88d0ad1e2e18087 2013-04-19 05:50:08 ....A 96256 Virusshare.00056/Worm.Win32.Ngrbot.beet-aa57bbc801b327559f05b23f57b2ce4d0fe4c2cd 2013-04-19 06:09:18 ....A 249856 Virusshare.00056/Worm.Win32.Ngrbot.bgru-1dee5f2bc0073d83b329fbd3961c0f7b0174ac49 2013-04-18 22:50:56 ....A 204800 Virusshare.00056/Worm.Win32.Ngrbot.bgrx-5f0c07438e47a70e4d53343439918c352c7a9a19 2013-04-19 04:04:12 ....A 335377 Virusshare.00056/Worm.Win32.Ngrbot.bmly-6d5bd7daa4ad8d1deb8ad9e19779eb6a0d24f906 2013-04-18 23:27:38 ....A 337961 Virusshare.00056/Worm.Win32.Ngrbot.bmly-76c475b0395675b58ba4a50ede6f8f70e2389b67 2013-04-19 05:24:14 ....A 338553 Virusshare.00056/Worm.Win32.Ngrbot.bmly-96bddde9164175c45d42a10d05d8b4d21aca5e93 2013-04-19 05:36:38 ....A 926720 Virusshare.00056/Worm.Win32.Ngrbot.bzm-52040e889b683999f455bec073868a60063606ec 2013-04-19 06:02:28 ....A 51200 Virusshare.00056/Worm.Win32.Ngrbot.bzm-aafd5db02fe2f6a17b9c543dc2bc4ebfdd1a1c9f 2013-04-19 03:38:38 ....A 93237 Virusshare.00056/Worm.Win32.Ngrbot.cgc-b965d805d5efb33a5cb8c98b92481e5252878136 2013-04-18 23:28:54 ....A 494080 Virusshare.00056/Worm.Win32.Ngrbot.hhm-76715ad06f48e956b31f1533bd6c5bcaa8dbc87a 2013-04-19 08:02:00 ....A 163328 Virusshare.00056/Worm.Win32.Ngrbot.klj-646f55cce242d5efa67e1b7ecc1eb8041b60d350 2013-04-19 06:55:22 ....A 34816 Virusshare.00056/Worm.Win32.Ngrbot.kpb-3145f196dd7720848b3437faf1886af07543e414 2013-04-18 23:56:30 ....A 111161 Virusshare.00056/Worm.Win32.Ngrbot.lfg-9867c22eac77405f9fca9b8da99367288235bf49 2013-04-19 07:14:00 ....A 299008 Virusshare.00056/Worm.Win32.Ngrbot.lpf-49c800f070f36ab51de8ace554b75e63b126a73b 2013-04-19 06:05:06 ....A 385024 Virusshare.00056/Worm.Win32.Ngrbot.lpf-b5836e7946ab18d48830a6e30c000b7611c6e03d 2013-04-19 04:14:24 ....A 237568 Virusshare.00056/Worm.Win32.Ngrbot.uzl-1c9292920749230d99563c9f29e86011510ddbb2 2013-04-19 07:41:48 ....A 165888 Virusshare.00056/Worm.Win32.Ngrbot.uzp-17320b17f8e83ae4499e6b492b51ffde8c3b2b2c 2013-04-19 06:31:18 ....A 10269 Virusshare.00056/Worm.Win32.Niklas.c-39e7a540bc8152fff439acd3904ff6373ed625d0 2013-04-18 23:38:58 ....A 241180 Virusshare.00056/Worm.Win32.Otwycal.bt-bcf688b33b2af6d8b8fa981c8935fd68ac606035 2013-04-18 23:16:48 ....A 454172 Virusshare.00056/Worm.Win32.Otwycal.bt-dad2b3874e68e6916613e753d34fb3db913c0f59 2013-04-19 05:46:48 ....A 106496 Virusshare.00056/Worm.Win32.Otwycal.c-60e02afa1637fa61c97e48bf82d1ecbcfb7f34e6 2013-04-19 06:28:02 ....A 116287 Virusshare.00056/Worm.Win32.Otwycal.g-f73326063ba505438d90649bc345c0ba41b5d8da 2013-04-19 01:52:34 ....A 27136 Virusshare.00056/Worm.Win32.Otwycal.k-42b4d2453e3cc48910ffd2e5d5f5368ca8d0ea2d 2013-04-19 07:08:56 ....A 8692 Virusshare.00056/Worm.Win32.Otwycal.q-df8bd92f8de0de282020c36efe3010ca2ed461dd 2013-04-19 01:47:58 ....A 77824 Virusshare.00056/Worm.Win32.PassMail.10-7316a468eac6709e95776fc71d1da083e7c541ce 2013-04-18 23:38:34 ....A 815708 Virusshare.00056/Worm.Win32.Passma-08bd50965c569f7d64c87a13b65afdf750a08874 2013-04-19 07:21:32 ....A 329664 Virusshare.00056/Worm.Win32.Passma-e2b8ef58dd8a6407f304967a33e80cc5c34a3f22 2013-04-19 02:50:54 ....A 52224 Virusshare.00056/Worm.Win32.Pinit.gen-f609bac66593d4f19b503eb2753eae171f523d6e 2013-04-19 06:31:28 ....A 341504 Virusshare.00056/Worm.Win32.Pinit.gl-d5b670f66fec678d58f1b16aa655c36351a4544c 2013-04-19 06:58:10 ....A 21504 Virusshare.00056/Worm.Win32.Pinom.c-affe78c2b5470e77ad6ac0b09322b04703cd989b 2013-04-18 23:19:08 ....A 114360 Virusshare.00056/Worm.Win32.QAZ-c439d2e6b2f62d5f8baa1b381c83c360dfa62403 2013-04-18 22:53:26 ....A 45180 Virusshare.00056/Worm.Win32.QQPass.af-39f42bcc5ffa498c95ae3e5bc266b535c28c3b21 2013-04-19 00:49:46 ....A 187761 Virusshare.00056/Worm.Win32.Qvod.aeg-7caead1aa9608ae0d3e125dd30ae7c7e232c0a34 2013-04-19 08:02:00 ....A 90112 Virusshare.00056/Worm.Win32.Qvod.ais-24a23850fe8badb6a4fa96d4757c1bdb3e6d046c 2013-04-19 02:46:54 ....A 150596 Virusshare.00056/Worm.Win32.Qvod.akm-338935d346ed65141071c9169de713644334d7a8 2013-04-18 23:10:36 ....A 93553 Virusshare.00056/Worm.Win32.Qvod.akm-51289de7ef64cfd5051fbc51c45365559a53ae6b 2013-04-19 05:04:48 ....A 150528 Virusshare.00056/Worm.Win32.Qvod.akm-ac0ebb0544a74f464a61d9d4e23389d93e23fa01 2013-04-19 03:26:06 ....A 98304 Virusshare.00056/Worm.Win32.Qvod.akm-c0401ee9172273af6fb2c99c1a2053441977406a 2013-04-19 06:55:46 ....A 150528 Virusshare.00056/Worm.Win32.Qvod.akm-d01e1670ed2c864161fcc577332c454beeae6235 2013-04-19 07:50:44 ....A 151597 Virusshare.00056/Worm.Win32.Qvod.aly-17990eaf0272f2796d6f6e01f1e82945c9a4a34c 2013-04-19 07:27:36 ....A 152764 Virusshare.00056/Worm.Win32.Qvod.aly-9ec41dc2dffb159e5d64f765fe7138e17a38f549 2013-04-19 07:26:58 ....A 155174 Virusshare.00056/Worm.Win32.Qvod.ank-04f6c0f14441536699fd33f82f712afbc60d9244 2013-04-19 00:11:16 ....A 150564 Virusshare.00056/Worm.Win32.Qvod.ank-1164699f083db2b47c82592d3d7d8a2cc2e6126c 2013-04-19 08:17:52 ....A 150528 Virusshare.00056/Worm.Win32.Qvod.ank-5cb1f3176b9feefe907182c59dfcde98b4176d43 2013-04-19 01:47:08 ....A 152243 Virusshare.00056/Worm.Win32.Qvod.ank-b26859762c58dd1ef5b0208c5e99fa7962f600bf 2013-04-19 07:40:12 ....A 155174 Virusshare.00056/Worm.Win32.Qvod.ank-b92c58b3d6c1a935de01d7d43b89e9e98ca4c5fb 2013-04-19 07:21:32 ....A 151588 Virusshare.00056/Worm.Win32.Qvod.ank-e8c1e2dea8c00a9281c8f1d339833ed7af57a90b 2013-04-19 07:39:12 ....A 93553 Virusshare.00056/Worm.Win32.Qvod.ank-f35f27646bcf371d5608fa9cc1a528b9c9323e9d 2013-04-19 08:00:48 ....A 86016 Virusshare.00056/Worm.Win32.Qvod.bsq-0f21b2d4309d176e164af4d19649e87029af8884 2013-04-18 23:28:44 ....A 129536 Virusshare.00056/Worm.Win32.Qvod.gj-18942f249d0206e974078b43583a898ee3b95297 2013-04-19 05:26:02 ....A 139372 Virusshare.00056/Worm.Win32.Qvod.hn-1a0065228627add8b030b58d295628c128472076 2013-04-19 00:08:28 ....A 86016 Virusshare.00056/Worm.Win32.Qvod.hn-3fc1470b17bf22a85abb39707985a4139b9c7417 2013-04-18 22:51:12 ....A 138860 Virusshare.00056/Worm.Win32.Qvod.hn-4db094a0330948e0fcbcce4dd838ad1739f16dce 2013-04-19 02:20:00 ....A 86016 Virusshare.00056/Worm.Win32.Qvod.hn-7e748917a3ef7299a3ac25f0c8d711a130e83ad2 2013-04-19 04:46:34 ....A 139372 Virusshare.00056/Worm.Win32.Qvod.hn-83390536f44ecc23921a9e7ad4d6a8faf3e9be99 2013-04-18 23:44:56 ....A 86016 Virusshare.00056/Worm.Win32.Qvod.hn-ab71cbfb7a396c885d14fb2e14fc77a3ae751682 2013-04-18 22:50:06 ....A 85504 Virusshare.00056/Worm.Win32.Qvod.hn-ab96be7786d79a4108894b13ae69c80d22dce241 2013-04-18 23:51:10 ....A 138860 Virusshare.00056/Worm.Win32.Qvod.hn-e40ba6a6bbf773fdcf9185ee06afabc15da5ad01 2013-04-19 08:20:40 ....A 137728 Virusshare.00056/Worm.Win32.Qvod.hn-f62ea61dde955dd1bba5611d6f2d99b108d7ae0f 2013-04-19 00:32:42 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-049d131ad91e1776fe15c8d63d3665d35eefcbc5 2013-04-19 08:20:50 ....A 90101 Virusshare.00056/Worm.Win32.Qvod.ni-1395155da02ed4edfd1764b9c5dd3373e9e8e0ed 2013-04-19 02:34:04 ....A 145057 Virusshare.00056/Worm.Win32.Qvod.ni-19213aa51366295f9ee83dda02f6ce82e4dd0191 2013-04-19 06:57:18 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-196d3c7c878522517f2ea3a900610c1883caf016 2013-04-19 05:28:16 ....A 90101 Virusshare.00056/Worm.Win32.Qvod.ni-2551afa299c762397c1b5ec1636cbeff039148dc 2013-04-18 23:50:04 ....A 145057 Virusshare.00056/Worm.Win32.Qvod.ni-29544937ddaaeec8c3c04c05ff2067ee982c1b8a 2013-04-19 02:32:38 ....A 88053 Virusshare.00056/Worm.Win32.Qvod.ni-3cce8f67fcd940c8ad47ded3e7a7846addba12a2 2013-04-19 07:58:40 ....A 145057 Virusshare.00056/Worm.Win32.Qvod.ni-57bd169a7aa34351f522b3fb97434474222f246f 2013-04-19 06:01:06 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-57fd7ce338ab972915aca707c4ee424bcd9908db 2013-04-19 05:09:32 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-5874a28f12667641a3091b957799db3a485befc9 2013-04-19 07:36:50 ....A 90101 Virusshare.00056/Worm.Win32.Qvod.ni-5bf16cfe19f0cb7eea74cc95d6c146a5d4359ee9 2013-04-19 02:32:12 ....A 88053 Virusshare.00056/Worm.Win32.Qvod.ni-5e9482331cc4550f1fc6adc682ae668b8d2e57dc 2013-04-19 07:11:56 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-7d9973c517532bae04d4d527de08c6af2ad296fb 2013-04-19 02:20:10 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-7ff20b9ed972fe6ed9bfdabc8fe7b055fd4dbc48 2013-04-19 07:55:20 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-97e280e14f3e075ed33219afff2fb210800f480c 2013-04-19 02:02:52 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-ab66db6944e91aee68b124dd321c40245c378b70 2013-04-19 02:25:32 ....A 90101 Virusshare.00056/Worm.Win32.Qvod.ni-b2d17d595dc27ea387c147986f828286a4c53954 2013-04-19 01:28:36 ....A 90101 Virusshare.00056/Worm.Win32.Qvod.ni-cd5f74b0a0c2033d7b4288e4df459b48d8044a18 2013-04-19 07:04:28 ....A 145057 Virusshare.00056/Worm.Win32.Qvod.ni-ce6615d3caf14a0b9ecc04a922cdf48d21bfd60c 2013-04-19 07:37:18 ....A 145057 Virusshare.00056/Worm.Win32.Qvod.ni-d4904bfc6682f4ec1c05cfacb06f7cc5a0bc66da 2013-04-19 07:19:12 ....A 145057 Virusshare.00056/Worm.Win32.Qvod.ni-e38d5d33fe2152423cd22e207ec3de5a6c0c027e 2013-04-19 04:25:34 ....A 145057 Virusshare.00056/Worm.Win32.Qvod.ni-ed3627fb5da6bda194813bf41400dea5f35178c5 2013-04-18 23:14:52 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-ee734501f4103873292f2d94e29914a72feda98d 2013-04-19 04:24:10 ....A 143009 Virusshare.00056/Worm.Win32.Qvod.ni-fd205c6c532bbfe69db21307ca942a0e60166d4d 2013-04-19 02:20:46 ....A 90112 Virusshare.00056/Worm.Win32.Qvod.pkl-e8a54b46b4bdb2f5adf8d701464754791af9d2cc 2013-04-18 23:35:08 ....A 75366 Virusshare.00056/Worm.Win32.Qvod.pkv-1770b9db3f352ce40138dd3bd6693672fafa0498 2013-04-19 06:32:10 ....A 183665 Virusshare.00056/Worm.Win32.Qvod.pkw-97afa9f3d1e4d9573bf8be7b8c6c157d2adc7a6d 2013-04-19 07:27:36 ....A 158245 Virusshare.00056/Worm.Win32.Qvod.pla-f15a5b65b355f6a62942b205774c10ac0cc0d2b2 2013-04-19 02:41:58 ....A 89904 Virusshare.00056/Worm.Win32.Qvod.vm-4d80e4e3b5fb33f3c8bac6546b63ccd12554f694 2013-04-19 03:26:50 ....A 2608006 Virusshare.00056/Worm.Win32.RJump.a-a8c3ca2afc31ae1ddbe0bbd421952a5e01b5fc71 2013-04-19 02:21:20 ....A 163840 Virusshare.00056/Worm.Win32.Ragod.pwk-377428703e75834459b108a60e160acfd5ade03b 2013-04-19 02:13:48 ....A 510402 Virusshare.00056/Worm.Win32.Ragod.qgw-3549c2e2069d673e055642f302d152ed50166d8e 2013-04-19 01:59:18 ....A 27136 Virusshare.00056/Worm.Win32.Ragod.qgz-ffe8d1d143057635049a2cf11b960deff6ec5e1f 2013-04-19 03:55:02 ....A 348160 Virusshare.00056/Worm.Win32.Ragod.qhk-8f8c23d20685250b721e506fb34d29a08fb74eaa 2013-04-19 05:46:22 ....A 88320 Virusshare.00056/Worm.Win32.Ragod.sgi-731ac2c09339dc25c7bced24338c88e3b35bd903 2013-04-19 07:04:04 ....A 150016 Virusshare.00056/Worm.Win32.Randex.az-d8e8cddcab4e7d80e5004c7e8551a5b0072ec5f7 2013-04-19 06:21:02 ....A 299008 Virusshare.00056/Worm.Win32.Recyl.fv-10b524e0ba105e361005da145e2cddfd1be55ecf 2013-04-19 00:10:36 ....A 380740 Virusshare.00056/Worm.Win32.Recyl.fv-b1ec0bfe8d4c01671ed0d845807485d8def93b54 2013-04-19 07:53:50 ....A 419328 Virusshare.00056/Worm.Win32.Rokut.f-662f15101d3f2477d807ff3853ae4de7f110c424 2013-04-19 06:50:44 ....A 91060 Virusshare.00056/Worm.Win32.Rombrast.vir-5a19a7b1a68a7eccf73de7f4d47ea09830e22433 2013-04-19 07:58:20 ....A 344064 Virusshare.00056/Worm.Win32.Runfer.cnd-4c4553bc3e33cbda332e3ba7701f735f7d35512e 2013-04-19 08:22:52 ....A 129573 Virusshare.00056/Worm.Win32.Runfer.vji-93645dba325d3e731a5a259799436faa689ae7b4 2013-04-19 01:58:38 ....A 283031 Virusshare.00056/Worm.Win32.Runfer.vrn-a457b92220220b3c88e53b000f9364ad1772c819 2013-04-19 07:33:24 ....A 4776448 Virusshare.00056/Worm.Win32.Runfer.whr-cc81831e40b30a42ca382793781c70f82bf8303b 2013-04-19 08:03:22 ....A 36599 Virusshare.00056/Worm.Win32.Runfer.wjp-5b933f148ad6693c47e5b2a2e227aed98f0dfee7 2013-04-19 08:19:30 ....A 138231 Virusshare.00056/Worm.Win32.Runfer.wkb-019d0513bd97fedb5694463212578cd97d9eeb81 2013-04-19 06:00:26 ....A 12841 Virusshare.00056/Worm.Win32.Runfer.wkb-5e7a1937a28ae154a839fe0a5f4d623671184d83 2013-04-19 05:47:26 ....A 461824 Virusshare.00056/Worm.Win32.Shakblades.qmq-020f724ccb19a3f004bc24f908515101d4b70bba 2013-04-18 22:51:26 ....A 461824 Virusshare.00056/Worm.Win32.Shakblades.qmq-fa0f30476384043dc56fd1de746eb943113d67ea 2013-04-19 07:23:18 ....A 153996 Virusshare.00056/Worm.Win32.Shakblades.wlx-8bd222155f7c6cc435d15883d3483fcf63e9c5ce 2013-04-18 23:55:58 ....A 153088 Virusshare.00056/Worm.Win32.Shakblades.wlx-9fe9f3505675b23984a158554809754dab657669 2013-04-18 23:10:56 ....A 153981 Virusshare.00056/Worm.Win32.Shakblades.wlx-da123ce988de520c94baed004104a25606a5cc82 2013-04-18 22:51:20 ....A 28672 Virusshare.00056/Worm.Win32.Shakblades.wwx-a712c663f3e18ac1761fce7a1f8bef778445f01b 2013-04-19 00:52:56 ....A 53760 Virusshare.00056/Worm.Win32.Shorm.314.c-4a6a32fcc887cc7ae30ed0b49074cc350187b4bc 2013-04-18 22:54:40 ....A 151552 Virusshare.00056/Worm.Win32.Sid.a-222322c6d67db31824f1350ce6a09ff63d748988 2013-04-19 05:12:34 ....A 36352 Virusshare.00056/Worm.Win32.Sid.a-5f0177015c870c79cda0f17f1782099dd3b43fd9 2013-04-19 01:10:12 ....A 141824 Virusshare.00056/Worm.Win32.Skor.bejn-9fbbdf040ceb20a888cc7cc64eb51468a06ce3f7 2013-04-19 07:47:44 ....A 141312 Virusshare.00056/Worm.Win32.Skor.beww-6b06136b3084c585b080d1b040990b3326be1cc1 2013-04-19 04:08:06 ....A 150016 Virusshare.00056/Worm.Win32.Skor.bezp-c441eee6c581ce82c4e3996582582397dca5b741 2013-04-18 22:50:40 ....A 137216 Virusshare.00056/Worm.Win32.Skor.bftp-5d1ac9c4522d63db2b939038d092ffd6e37e43bc 2013-04-19 05:46:22 ....A 137216 Virusshare.00056/Worm.Win32.Skor.bggh-12b96cbba0f7f7e98760bc4a4c8a36303add1456 2013-04-19 07:17:32 ....A 141824 Virusshare.00056/Worm.Win32.Skor.bgij-3f0c1013a36a8cfb67c399488374a3cf07489b66 2013-04-19 05:23:06 ....A 34304 Virusshare.00056/Worm.Win32.Small.k-2eba59586406c3b581a062c8219e573a77d81ee1 2013-04-19 02:05:48 ....A 10752 Virusshare.00056/Worm.Win32.Socks.afw-0e20b9643ecdfdd81ce6ac89b52e52841b7324c1 2013-04-19 08:16:46 ....A 40448 Virusshare.00056/Worm.Win32.Socks.afx-376f813fa9f84b36eb5db8af28cfdc4a1328300a 2013-04-19 02:26:06 ....A 11264 Virusshare.00056/Worm.Win32.Socks.afx-54a45d55552877ec8797ab3c4005ff5366d42acd 2013-04-18 23:51:12 ....A 595879 Virusshare.00056/Worm.Win32.Socks.aht-a0047de5e3d765d6f6c90d17c57aa70292d2c83d 2013-04-18 23:25:24 ....A 242835 Virusshare.00056/Worm.Win32.Socks.aht-b482e2d7a69caf37f910235eb94ae3f4ef6f6096 2013-04-19 05:32:18 ....A 8615326 Virusshare.00056/Worm.Win32.Socks.anm-8c90c3c481fef0f2cb3614d1a4d4f36719c7bfcb 2013-04-19 05:49:16 ....A 7680 Virusshare.00056/Worm.Win32.Socks.au-5564ff0be1e6137723a94092e8da9f818ac06150 2013-04-19 08:18:02 ....A 7680 Virusshare.00056/Worm.Win32.Socks.au-9847302c76f4858e3ab40d5504c36105f609770e 2013-04-19 08:01:30 ....A 30533 Virusshare.00056/Worm.Win32.Socks.au-d569773005e7dcf55dc3a39b4f0ff19761098129 2013-04-19 00:26:36 ....A 27790 Virusshare.00056/Worm.Win32.Socks.bt-60e692ccf8a5ea3a480ac743af0cc2bd37d51247 2013-04-19 00:16:32 ....A 111193 Virusshare.00056/Worm.Win32.Socks.bt-b0f5fd7da8f1e7f51452cf8139721f49e27d7bb0 2013-04-19 07:43:54 ....A 24370 Virusshare.00056/Worm.Win32.Socks.gp-31b57b7538f6f711bb95b53f66e2fd32554ed78a 2013-04-19 08:16:46 ....A 29961 Virusshare.00056/Worm.Win32.Socks.gp-4807697d3902d707b51b0e51680ac28c0f9e51a9 2013-04-19 06:30:40 ....A 19545 Virusshare.00056/Worm.Win32.Socks.gp-5c3736b0767d9a1ecfb0fc3c86de309403a1f5a5 2013-04-19 08:08:18 ....A 35323 Virusshare.00056/Worm.Win32.Socks.gp-900c7c8f4e98dee4f43adad1e3d4cffb5a199fe5 2013-04-19 02:58:48 ....A 20169 Virusshare.00056/Worm.Win32.Socks.gp-bd0a1a05569eb58cfa2a5705e6b875af37a5a897 2013-04-19 01:29:16 ....A 31715 Virusshare.00056/Worm.Win32.Socks.gp-c94512ddae475105657e1604fe0cdebd8b0a0e10 2013-04-18 23:16:34 ....A 95236 Virusshare.00056/Worm.Win32.Socks.pfe-fed46c19ee8d8296edca7ba0a21841de13acf8f9 2013-04-18 23:41:44 ....A 6899039 Virusshare.00056/Worm.Win32.Socks.pgf-4f7596435ccc7dbae9f495ad11d3757d4364dcf3 2013-04-18 23:13:38 ....A 6590864 Virusshare.00056/Worm.Win32.Socks.pgf-622261d01b37fe82abf506b0c4b2954a182035c1 2013-04-18 23:19:48 ....A 2471863 Virusshare.00056/Worm.Win32.Socks.pgf-69bfa588f6861f6b7c1240cc6645710337da703b 2013-04-18 23:51:32 ....A 3676766 Virusshare.00056/Worm.Win32.Socks.pgf-8281dbb58dfeb822f8f8716c82dc8246c0b4282e 2013-04-18 23:42:08 ....A 79421 Virusshare.00056/Worm.Win32.Socks.pgi-98c9d620cac5cbfe81af5d9cb6fb3b2305129f04 2013-04-19 06:48:00 ....A 96278 Virusshare.00056/Worm.Win32.Socks.pgi-b77b400c46e1aebfa19ed7a831349f6fe4845aa6 2013-04-18 23:12:14 ....A 7680 Virusshare.00056/Worm.Win32.Socks.pgi-da48adba8db7978e662ab2946b7751d0bd34e95e 2013-04-19 02:19:16 ....A 68250 Virusshare.00056/Worm.Win32.Socks.pgi-dabb04dfc0ba1a25e87eaa53998f77a9c1e9ad39 2013-04-19 02:22:00 ....A 96872 Virusshare.00056/Worm.Win32.Socks.z-2d3393d32d6bd017f443c37de4920bf5749d669b 2013-04-18 22:54:06 ....A 517632 Virusshare.00056/Worm.Win32.Stuxnet.e-08dad2c9f0bfddb543bad3f670f338be2163c68c 2013-04-19 02:10:08 ....A 517632 Virusshare.00056/Worm.Win32.Stuxnet.e-12ac079e311032504d06711f3c860226a1a9fc01 2013-04-19 06:04:44 ....A 498177 Virusshare.00056/Worm.Win32.Stuxnet.k-7dad3bec82199d2f3fc1049e5fd7839e0c5ccd16 2013-04-19 08:28:54 ....A 517632 Virusshare.00056/Worm.Win32.Stuxnet.m-4b74a31625058e22d68165572a1b2c832001d14c 2013-04-19 07:13:40 ....A 8192 Virusshare.00056/Worm.Win32.TDownland.pmn-4bd2b016daf2ee94ea75814c3a159cd3bd759c33 2013-04-18 23:56:14 ....A 48497 Virusshare.00056/Worm.Win32.Trafaret.a-05ba480bf4ac10769d4b5fca7688cf554afd1dc8 2013-04-19 00:33:00 ....A 122225 Virusshare.00056/Worm.Win32.Trafaret.a-561c54139bdb8e1ea6433e39efbdb1465bd2c8a6 2013-04-19 05:28:52 ....A 54129 Virusshare.00056/Worm.Win32.Trafaret.a-5de35a307eaf0573eae06f8596ddbee208827726 2013-04-19 05:22:54 ....A 181953 Virusshare.00056/Worm.Win32.Trafaret.a-7586d62baf63e4e3f8d5d46ca0b32f30679c69bf 2013-04-18 23:37:54 ....A 102790 Virusshare.00056/Worm.Win32.Trafaret.a-9bb63112fa16b61b36b48edb5b42ce8f03f89723 2013-04-19 05:59:08 ....A 48497 Virusshare.00056/Worm.Win32.Trafaret.a-c84da59e8f91b212c7265e26e4be70736a730056 2013-04-19 08:07:04 ....A 185505 Virusshare.00056/Worm.Win32.Trafaret.a-d92d4c6ad3c4285ea7138d05574b597431ab8621 2013-04-19 02:13:32 ....A 38257 Virusshare.00056/Worm.Win32.Trafaret.a-e3cf88d7059eaf81efdbc167278a089c677ef68f 2013-04-19 06:28:00 ....A 34673 Virusshare.00056/Worm.Win32.Trafaret.a-ff1b817e0b9c8b2daca0c627b800b59a49af4f4f 2013-04-19 07:16:10 ....A 147456 Virusshare.00056/Worm.Win32.VB.aaq-f05a5a7d9255e59908f089f01d1ef108cc83f8e5 2013-04-19 00:13:10 ....A 77824 Virusshare.00056/Worm.Win32.VB.aatf-abb3f8b1f5172e9765617964cb58a6bf220c05e1 2013-04-19 06:53:50 ....A 69632 Virusshare.00056/Worm.Win32.VB.ajz-b711d113a32e814e21814b4003d1d9f1f609a7f5 2013-04-19 01:19:56 ....A 49152 Virusshare.00056/Worm.Win32.VB.akw-161086ee1ff5b899d1568165f3843dc4840cc7f7 2013-04-18 23:10:36 ....A 73728 Virusshare.00056/Worm.Win32.VB.alb-7fcaa5fea52069074abee37d5163773306512ef6 2013-04-19 06:43:30 ....A 294964 Virusshare.00056/Worm.Win32.VB.amm-e03a926bec44a99075046fc3f1d6fecca9f14be7 2013-04-19 07:21:52 ....A 61440 Virusshare.00056/Worm.Win32.VB.amp-dbe2ee0421a281567287e2326592a6626dcb0640 2013-04-18 23:29:48 ....A 1466368 Virusshare.00056/Worm.Win32.VB.an-2a654b8b532a883dd389556841bdcfee6f0ea648 2013-04-18 23:35:38 ....A 255024 Virusshare.00056/Worm.Win32.VB.ans-b228a1ef79a41e4540fb9ccfc47243083072f0d3 2013-04-19 05:31:24 ....A 27524 Virusshare.00056/Worm.Win32.VB.asy-a5137173ed5570ffd027ac01e5296f068513962e 2013-04-19 00:14:10 ....A 442368 Virusshare.00056/Worm.Win32.VB.awg-63bf3bf717ba342aab5b5cae56923a98c5118bf9 2013-04-19 02:27:04 ....A 421888 Virusshare.00056/Worm.Win32.VB.awg-c41f5a29a683748bd2414778452f81666278e0f6 2013-04-19 05:21:56 ....A 139776 Virusshare.00056/Worm.Win32.VB.axb-5a6f49d34855358167c8343d9b048a58e2966b3f 2013-04-18 23:55:44 ....A 192512 Virusshare.00056/Worm.Win32.VB.bae-56321500444e66c267b5a1356f968818393bd303 2013-04-19 02:15:52 ....A 533504 Virusshare.00056/Worm.Win32.VB.bem-cc28b591a2701fd0fa7ec7c7f067566f523ef5ba 2013-04-19 02:18:28 ....A 512000 Virusshare.00056/Worm.Win32.VB.bem-f0ab31c9ce3a0c968c3917695d5986d012733c9d 2013-04-18 23:01:36 ....A 168402 Virusshare.00056/Worm.Win32.VB.bhj-eb79f8da44d9db563b53e7d30899ef315d7038fd 2013-04-19 05:29:28 ....A 36864 Virusshare.00056/Worm.Win32.VB.bmi-3ffa73dbcb184c584a9d295e8220149c8bf83fff 2013-04-19 01:58:58 ....A 208896 Virusshare.00056/Worm.Win32.VB.bms-f507452ad04e5863152d46cde2eb30dd6bbcbacf 2013-04-19 03:52:40 ....A 45056 Virusshare.00056/Worm.Win32.VB.bs-fd1587dc7d9dff15e452fc9a8185431952cdd887 2013-04-19 02:56:00 ....A 143360 Virusshare.00056/Worm.Win32.VB.ceo-5caaac084e666fb732ac647b65273c2f36bd4381 2013-04-19 03:06:30 ....A 143360 Virusshare.00056/Worm.Win32.VB.ceo-d7b390386bedb1c6a0c9deb1b5a64231097572ac 2013-04-19 06:10:38 ....A 229376 Virusshare.00056/Worm.Win32.VB.cj-0f050654212b70f89f16ad8386edefc75604dbe8 2013-04-19 00:49:42 ....A 237568 Virusshare.00056/Worm.Win32.VB.ck-4aac9a1d1c13100f5fe107eadb0bfa4e818a8fb3 2013-04-19 06:09:32 ....A 135168 Virusshare.00056/Worm.Win32.VB.dat-1b689103a7eb735013d8ed585f3198c735a87ee3 2013-04-18 22:50:30 ....A 135168 Virusshare.00056/Worm.Win32.VB.dat-232dccfe28af95ff9e8caa528f8254621c764c9d 2013-04-19 03:11:02 ....A 135168 Virusshare.00056/Worm.Win32.VB.dat-4766c081dbe2d5ed534aeb15fc0da0650b05c387 2013-04-19 07:45:14 ....A 159744 Virusshare.00056/Worm.Win32.VB.dgm-2a251319e9d92f0b29d3f3d81ea92bc845e9115a 2013-04-19 07:11:40 ....A 159744 Virusshare.00056/Worm.Win32.VB.dgm-c2dbd21e6e29312df4c4a44e4aac463d44ccde14 2013-04-19 04:53:10 ....A 233472 Virusshare.00056/Worm.Win32.VB.dit-0425767ef1e0b03ee56604a5810b20d034f5f1ad 2013-04-19 05:35:42 ....A 233472 Virusshare.00056/Worm.Win32.VB.dit-3da273af4294f18494189cdae2c7195f6f95fcea 2013-04-19 05:26:54 ....A 233472 Virusshare.00056/Worm.Win32.VB.dit-4c5399b8a57d9775cbf6e7eb369a91a82cba9ddc 2013-04-19 05:55:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-01f637fd4ebd3ee7f067fb11df0e469db9d76998 2013-04-18 23:46:04 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-027a9c8f4deaa5d061bfc6d08e26f5db7cd7fedf 2013-04-19 06:17:00 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-02a942efae0dcdd4a3aba11590dfff5769651f09 2013-04-19 03:50:40 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-05b18552fa1a1603cd44ab5a7316cd0f0e4d459a 2013-04-18 23:11:06 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-0957209f46efe6142d6afaf4215bb693cbb23a1b 2013-04-18 23:17:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-0bdd1fac7897d4cd381522cb77b21d00a3623697 2013-04-18 22:51:32 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-0f86815c66694637a8473ca4faf3cbf82a83d380 2013-04-18 23:21:54 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-10c66fbbadc9559bfa87827edd73b05523f6d438 2013-04-19 04:37:54 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-10cd046f91e62c1b51bf4c31bedbdd3b2cb07178 2013-04-19 05:07:10 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-15c17d7f92dc062273442dc0270bda63c55f2f17 2013-04-18 23:02:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-16a30c55dcb1eeabaa062ba236b5471cead55265 2013-04-19 04:22:04 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-1c423f03372e1c00ccf5aa7308ba2581430cee46 2013-04-19 06:05:22 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-1cb63a92b93652db7a6d45345c6e5338fbb6932c 2013-04-19 05:35:38 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-1d0b3d28d88e6a89b33f38570b9e7fe6d810fb97 2013-04-19 05:18:58 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-1d3c212e1106d1aed80c011e1e48057f934e2fe2 2013-04-19 02:58:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-23617e7aca7708c2b6f7be7ce77400fbab5d3c59 2013-04-19 06:26:42 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-28d312a69be40d4c3b9d6e584b69acdb590e0600 2013-04-18 23:17:40 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-2e529e61a3646df4cb35f15874e2fd9f2950bf02 2013-04-19 05:11:18 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-2eaf6eda8469089056a82070e9053c32339b95b7 2013-04-19 05:43:28 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-2ef7430b7caa71a421d94718df626f511664c607 2013-04-19 06:10:22 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-32f85539b12e15b5735e59fc233386aa77d4c24f 2013-04-19 04:13:32 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-359fdfcb6e80355d2a78eab6100ebf79fc56761f 2013-04-19 04:14:06 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-36a27bc9092190d25c607dd6b7c08174353f2048 2013-04-19 00:05:46 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-38d68e05051f90089121c19f0da931d39b3572cc 2013-04-18 23:38:14 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-392809f722f367a092aae72ea1f02f0d463bcc44 2013-04-18 23:52:48 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-3bb526e7f203740cd9fd452ff90f3735665ffe86 2013-04-18 23:13:18 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-3e4490bffd7c73addead1c64b622552cb7216865 2013-04-19 00:14:42 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-3f85e676e5a64635ef1dbaf65441b13bfe8e7c9d 2013-04-18 23:21:54 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-3fad554662e106d44de48c2cf66819935834ec91 2013-04-18 23:00:50 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-41ba294a6e84ec0c51aadb2896370c1b4c378020 2013-04-19 04:37:16 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-4304acbb2a88572c4077f7ee7df78abe409f7ee0 2013-04-18 22:56:24 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-431cbd13ad1eb9065c5dbdab48a7811fcd29ce4c 2013-04-19 06:15:46 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-4705ead52fe90c0722beef590c4f40d9e9fb9f3e 2013-04-18 23:19:56 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-498295595f84617ee5e6e96db9135e93d42b6edf 2013-04-18 23:05:12 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-4a81ce360c369e57f8a418d0f12f6d924ec79297 2013-04-19 05:41:16 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-4cb3ddd247ee910504f959703012798096ddeb8f 2013-04-19 06:16:12 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-4dfa7795f222df95e09b7aa36118ff37dcba5875 2013-04-19 04:08:40 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-4e5951a85de1086c89afbed20e07e58820371be3 2013-04-19 05:03:18 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-510d1165866d5fbdc898dccb0bddfb2c6d425f9c 2013-04-19 06:01:56 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-515df015cc77246d7d1d204a897ae06931a544c0 2013-04-19 05:22:58 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-5408a9266c25835e2da7cbbec1d7e17843024557 2013-04-19 05:08:16 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-55964c3d9796633f8b7266cb2e7996817a0f7619 2013-04-18 23:31:36 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-55a9473d3ce03c8fb197d036ec5f9fdf2d970c7e 2013-04-18 23:57:00 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-5e4564e608480e08dd0c753ee636e964afe3ebf0 2013-04-19 03:29:38 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-614d53d1499c65c0058de2b8b5a4287c56ebd6b9 2013-04-18 23:20:32 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-6445fa59c772820443e12987609460d4cc90519c 2013-04-18 23:39:50 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-65fd7e31a13293d798e00371ff9cbb315a68e957 2013-04-19 05:19:46 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-66256807185f28805d668b5f42e801e2229c2136 2013-04-19 06:13:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-666895a7f95d6686b905bed228b9b3b59c0b3bb4 2013-04-19 06:14:46 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-667d694dbd8eb68fc71571c67a26427898a2d93c 2013-04-18 22:54:46 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-66a43e777bb91bb4d165fb055691e09d94586673 2013-04-19 00:00:52 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-66c20121d07bfe45e08799b0f6a59c26e5787ca5 2013-04-18 23:07:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-67c9391b8136701a0a4b756770fb4cd2a0beefd4 2013-04-18 23:39:18 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-69256395d128177e0d016f427c56672e0593f5af 2013-04-19 05:55:20 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-69f58b07b33a3412385fe4558c575043f2780c44 2013-04-19 00:14:40 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-6d84465ed810df3fa0217b64a98436c8ead665d9 2013-04-19 06:13:36 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-70397f1472290e7f055c0248da079eb42a2a7a5d 2013-04-18 22:56:12 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-704e7abd86d88a6bfe17468eb2f9320237912e3e 2013-04-19 05:10:44 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-717ff508869dbb55a70a11366354e557f40de2f0 2013-04-19 06:08:28 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-71b09123f22f1d8ee1368651970e8b754c3db6d4 2013-04-19 05:43:58 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-73143a21880fb48a57accf0b6a4fa7e0ac92540e 2013-04-19 04:55:40 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-744d7625b8d698dc24be55f1c65b500b3045b8c7 2013-04-18 23:14:02 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-745b60adda5db9ec0523533524d4350faf3a584b 2013-04-19 04:48:26 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-75c21e1f245927c1ee1c3bd73d49720525001f42 2013-04-19 06:05:58 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-76eaad8d36bedb9686faa9d2e35cdac7c23c67be 2013-04-19 03:19:02 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-794f9cebccdecc9df9a733589cb4e70806243182 2013-04-19 06:22:26 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-79b9be39d38ed4801f889e028261ffbaa9e48cef 2013-04-19 05:38:20 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-7bb42660da5663df08c82975a38ffe3f13bb4bfe 2013-04-18 23:13:48 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-7c5ea4e52c7c84caf4f964fc4abeddbd63b621a6 2013-04-19 04:54:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-7d257efa0cebe78609802a9ce755bb031516dba7 2013-04-19 05:08:16 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-7d3134bdd8f72572b655781598b9a74ed5d723bd 2013-04-19 05:15:08 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-7e32d3ae56646a06b9005807d1fc872d8a14596a 2013-04-19 06:18:02 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-821b9456422ac5ee1f175b6f7456341df8c2be43 2013-04-19 06:09:24 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-822f98de6f5ad123f231988ef0813ef59db0025d 2013-04-19 05:45:12 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-897125cd0092d92f6e59b0b5c2c88f30d2451c1a 2013-04-19 04:31:14 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-8a1aaea2898144ac90609fc30b43873d4a23e8d1 2013-04-18 22:56:32 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-8aa2fd83251c10870ceb6aa9764f3569a0257196 2013-04-19 05:26:54 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-8fd10d0420264931dcba2fb9d8fe6d94b328bb11 2013-04-19 04:12:40 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-901fa4483ccec2794f017e5f8e8797e7dfa8d46d 2013-04-18 23:35:10 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-90b25c0791830a61f022f98a46857ed962469c9b 2013-04-19 04:06:16 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-92d04db5dab0cce26428d5b3104cc16d01c4ee36 2013-04-19 05:24:04 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-9443877e642f6ccbcbab1edd6cd98d30026d6698 2013-04-19 02:57:14 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-952799b239294955fe4485873aaed3c00656c1c5 2013-04-19 04:33:08 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-9bee67f2280160663e5451fa1576b9a0101093f0 2013-04-19 06:08:52 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-9e9aa19a49aeac477959478c7b608ac8e13ece12 2013-04-19 03:09:02 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-a1c116951a263f1bacf0a8ab8b8059f46c90f85c 2013-04-19 05:02:08 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-a26fb4b7e72135bb4629c864c453bdc95df184b7 2013-04-18 23:46:30 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-a3a547aac32a100689351750f89b51221d20b430 2013-04-18 23:36:04 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-a4d2f9bd8130ca149b652583094e8b5b35fa8fd2 2013-04-19 06:02:56 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-a8283f0df2b7b17455d275bcf53b6e10dd83a4f4 2013-04-19 05:26:38 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-a8ae59e8286f22f0f875d885865ac79037fcc2f2 2013-04-19 04:43:16 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-a8c3a83203600a09d248ed5c7989d222a0832482 2013-04-19 06:06:10 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-ab20f165e9bbb9ecb5f525d525c48e630aab280c 2013-04-19 05:59:48 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-ab772dc7e8b8125cb0e730e9c5ad64b59ec61f1e 2013-04-19 03:03:50 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-ac9c2d4313734c06c9ab4f2784c8a041b1ad3008 2013-04-18 23:44:54 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-ad717bd8ec31159f1a2435736b9787cdbc39c2ef 2013-04-19 08:30:24 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-b001ea1fb0ba416aa03dfe4ec0c16e047e2af950 2013-04-19 08:17:14 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-b6f33df39f52a62c2955d37767f07a3462076202 2013-04-19 06:03:02 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-be47bfe50fc0347ce39b5692944b05c059871995 2013-04-18 23:05:10 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-c2817db1cc4d3d4ff969f8bc73315402da564b5b 2013-04-19 04:20:04 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-c525d29952a94ce35bf9dd673f72db23622ee868 2013-04-19 04:06:46 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-c8c9d293471b82e089a2a72520de3e8924438c4a 2013-04-19 04:10:02 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-cacf6ff2480a9d692e893872ab7e6a99af1c535f 2013-04-18 22:52:04 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-d31b7e18736f21b4f649581ca7b8d639257c49f0 2013-04-18 23:55:44 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-d481378c7629f97163fe99f0b26a6e17fb00ed0c 2013-04-19 06:07:02 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-d4a25ae76a548458e9b51713c25454989ac35663 2013-04-19 04:54:18 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-d54df49567d76aac08e66a9b87d93ddbd02bd861 2013-04-19 04:15:52 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-d5d9379f00213c2dfa9392635c40bf6db0424f81 2013-04-19 05:26:48 ....A 46592 Virusshare.00056/Worm.Win32.VB.du-fb0b3e46dbc990ed2b386bdad60b2cbd5f268100 2013-04-19 04:14:46 ....A 122880 Virusshare.00056/Worm.Win32.VB.dxy-1f4ce759141cad615829d9a07ca03238fabf198f 2013-04-18 23:55:50 ....A 122880 Virusshare.00056/Worm.Win32.VB.dxy-e333e31d2dc1ebf32b7613e9a82e5e57d2ca92a7 2013-04-19 00:05:22 ....A 36864 Virusshare.00056/Worm.Win32.VB.eem-078e6d1530da539a6b09620bd641e2a5541751ae 2013-04-19 03:08:18 ....A 36864 Virusshare.00056/Worm.Win32.VB.eem-e3db753973372a1fb4c9c1dbcd7084b8719f20cb 2013-04-19 07:03:22 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-01b07833254e949afa492ceccc2bc4f99d5302f2 2013-04-19 02:46:38 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-098f6e4062dc6bc8ed9e298a3c25e77fbc87a708 2013-04-19 01:09:50 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-2098263475f4dce7e0ef02809ea582a0a5f1bfa5 2013-04-18 23:36:44 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-26867c38ab917cf18b17d72aed4aa2be9821cef5 2013-04-19 07:15:52 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-2bac2a5c97c32b51947853a3ece3298648a33186 2013-04-19 05:58:56 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-3401f04519612ca34af27de6cc98b84a7c6fb365 2013-04-19 06:47:54 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-3555b2b292d62dc7a1992feb89ab650cf2568da5 2013-04-19 00:52:56 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-4c9af0f850852e05f29b71bba84c876f7fe1cdfe 2013-04-19 05:40:38 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-9d5bc9d921f3b9bc3af7e4823a2dbe94dd398018 2013-04-19 02:55:34 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-a72a59f04a2ce35ff536ee33775d6ef49388edb2 2013-04-19 02:49:56 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-b17098f7db424d72cd0db7141ae6e91dd4f3e34a 2013-04-18 22:49:12 ....A 47026 Virusshare.00056/Worm.Win32.VB.es-efd057b72f1dab9f3dadb2f4bad00aa022a511b8 2013-04-19 05:01:24 ....A 94208 Virusshare.00056/Worm.Win32.VB.fer-2eb78679d7ccd8060888ece161f43c10c060a6d6 2013-04-19 03:57:12 ....A 253952 Virusshare.00056/Worm.Win32.VB.fer-a08c57c8b955e9629417a15f81acbd6d83ad6c70 2013-04-19 08:20:20 ....A 40960 Virusshare.00056/Worm.Win32.VB.fi-37443d3721c4c417bdd24598f7fb95b449ed154f 2013-04-19 00:20:14 ....A 137219 Virusshare.00056/Worm.Win32.VB.fnp-0a3b6e3b9e9a0316d5d7cb6f2ea8e19328f6e1a6 2013-04-19 01:43:06 ....A 212992 Virusshare.00056/Worm.Win32.VB.gd-a72f546f7f65b13d76732705bd66f62b7da31f7c 2013-04-19 05:55:28 ....A 20480 Virusshare.00056/Worm.Win32.VB.gf-e1019b2901444d1a5e9eb38e69449b476c5a4cb8 2013-04-19 08:00:46 ....A 106602 Virusshare.00056/Worm.Win32.VB.gr-9cd4262ec9a55afe9658aee1ee61e4add5d93f98 2013-04-19 02:07:44 ....A 40960 Virusshare.00056/Worm.Win32.VB.gv-c90d6d4501be2ba4214f9c04cf865171a94a070e 2013-04-19 05:00:44 ....A 266240 Virusshare.00056/Worm.Win32.VB.ki-c59eec5d98eb676e0a67ea957d697a7274ce7827 2013-04-19 07:27:22 ....A 225280 Virusshare.00056/Worm.Win32.VB.kn-2019a025b2f4ee62c439a2425125314d4940d90b 2013-04-19 02:32:14 ....A 69632 Virusshare.00056/Worm.Win32.VB.kp-01ab1d66a9ab231233858a64a0e38733b1b3e1ba 2013-04-19 02:48:24 ....A 172032 Virusshare.00056/Worm.Win32.VB.ml-2db938bea625eafe4a1326182a5ac4af5541336c 2013-04-19 07:49:10 ....A 45056 Virusshare.00056/Worm.Win32.VB.ne-ffda0dd1462e76595b97df34fe8cd009afe323f7 2013-04-19 02:10:02 ....A 121349 Virusshare.00056/Worm.Win32.VB.no-3502946716e8421fa2a7a25fb0c63d82d9c12054 2013-04-18 23:26:54 ....A 141829 Virusshare.00056/Worm.Win32.VB.no-586ca3ea41668406512b4511bed59ce140eb52ac 2013-04-19 01:10:02 ....A 65074 Virusshare.00056/Worm.Win32.VB.no-771eb322a3ae2018240cf5c303d088e2c2e51d7e 2013-04-19 02:22:14 ....A 121996 Virusshare.00056/Worm.Win32.VB.no-ae2339d55be22e7fd02484958cffd09ff2be5ba6 2013-04-19 07:19:06 ....A 96311 Virusshare.00056/Worm.Win32.VB.no-e88772a4eeeeaf69cb162689635f458f181957a3 2013-04-19 01:17:24 ....A 139264 Virusshare.00056/Worm.Win32.VB.ptz-44736e55f7067075ee9d4e2ccfdd1c1fb1b5558b 2013-04-19 05:41:16 ....A 126976 Virusshare.00056/Worm.Win32.VB.ptz-ac3658819bb2d20a1c3613ffe123de0047d3284e 2013-04-19 07:16:52 ....A 112128 Virusshare.00056/Worm.Win32.VB.qm-6bd54e5e6ad9ec2fbdde1c9e2b5315e9d4332609 2013-04-19 08:09:36 ....A 82944 Virusshare.00056/Worm.Win32.VB.st-76fc5d03977e76e86633e96e186c5eb114773fdf 2013-04-19 05:46:08 ....A 360668 Virusshare.00056/Worm.Win32.VB.zc-ef86795602dfae87351a40824b557fb5fd4fe109 2013-04-19 06:11:00 ....A 21504 Virusshare.00056/Worm.Win32.VB.zv-ee21b008a8cb719a95d69bcaab5271eb42d96697 2013-04-19 07:49:50 ....A 229376 Virusshare.00056/Worm.Win32.VBKrypt.ao-ef95c92de25972a3516237d11b97e92152556470 2013-04-19 06:12:46 ....A 151552 Virusshare.00056/Worm.Win32.VBKrypt.be-eb04652c71aefc1728c9966916d785b2cc62d224 2013-04-19 01:55:52 ....A 548864 Virusshare.00056/Worm.Win32.VBKrypt.m-ca17107fe4257dc1fd196b36844386cc8d5cc64c 2013-04-19 06:54:40 ....A 32768 Virusshare.00056/Worm.Win32.VBNA.abqp-9dd7c55b5a3ccc30d9c792e3d4071d78f2000b82 2013-04-19 00:04:14 ....A 32768 Virusshare.00056/Worm.Win32.VBNA.abqp-d00756773541b8e33461ef388510526fd6a24b28 2013-04-19 08:27:38 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.af-8eee1fc48ef3181c416eb48c543c60f09a1f3f16 2013-04-19 05:32:32 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-3592698d394833cbb7dbeeecc6082320f91406b8 2013-04-19 07:59:26 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-41f67b80ae5c32b1b4503de8227d280c738aaafc 2013-04-19 06:16:22 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-601d983a2a01270335521b279476bdc0d17d1f56 2013-04-19 03:10:08 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-65ddc7dccf03229b96be4caaf470259a36d8cada 2013-04-19 08:13:42 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-6ee3bce4dc89aaa9a12bae8bdefa71f22b6b8776 2013-04-19 08:01:00 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-a9e0388b2a80d114c9f1c244ba7ff84938d58a58 2013-04-19 07:37:36 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-aa3ce2ab64c2e4c3cc4e0b54b74c9c58b8a383d6 2013-04-19 07:34:40 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-bf1691effa0afd3ffc31c5ee60ebb64832313196 2013-04-19 07:49:10 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.agdg-d4223dfbab803d40e6dd2fa7cf7b4b79bd9e3e24 2013-04-18 23:35:32 ....A 540672 Virusshare.00056/Worm.Win32.VBNA.ailw-4abadebea44ab527e50a6d56377eac15760cc5c1 2013-04-19 07:36:32 ....A 126001 Virusshare.00056/Worm.Win32.VBNA.aioa-f3d676bd1e1885f2cc837d55722a9db5aa19a457 2013-04-18 23:06:20 ....A 55296 Virusshare.00056/Worm.Win32.VBNA.aitt-2f7d128e85d3ec0d41f8122bbb576507353dd794 2013-04-19 07:19:46 ....A 55808 Virusshare.00056/Worm.Win32.VBNA.aiua-09579d7be77a59bfafd5ed80b21d82dbc11a3a91 2013-04-19 05:07:48 ....A 55808 Virusshare.00056/Worm.Win32.VBNA.aiua-2e49cc9baa6963f878c91deff70b7dc1f6b53b2d 2013-04-19 05:02:30 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-391af0fa6dc3fbffc141fded5e5088b1c2ac1fee 2013-04-18 23:59:34 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-43744fd949f11b010ee01f00c8dda362a55f656d 2013-04-19 01:49:26 ....A 55808 Virusshare.00056/Worm.Win32.VBNA.aiua-613c397061719848175b30e1434f541965be7feb 2013-04-19 04:04:22 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-a69357eb78bdb6ba8ffd0ecf9c99706f942adc09 2013-04-19 02:00:18 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-a8078ae1f699ce5160a843fccec655209f080cf7 2013-04-19 04:11:38 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-adb4e95d7b25a6d5bfc73bb03ef72ce3ff0b7e45 2013-04-18 23:12:08 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-c5cc21b06157c5de32fe0e21d5176d581fa11b5f 2013-04-18 23:37:34 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-cc7251f3b181c175324b692b6a047fde6199e74d 2013-04-19 06:47:28 ....A 266752 Virusshare.00056/Worm.Win32.VBNA.aiua-cf45976cd5291abef83d50e6f915658956848eb0 2013-04-19 01:15:24 ....A 55808 Virusshare.00056/Worm.Win32.VBNA.aiua-f28d59c4d6d05ad172f6a7129c8f6a92a5787269 2013-04-19 06:08:22 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-064559a5c5ec609fc24326be655ed76ff8d93c36 2013-04-18 23:51:00 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-06b4fb0a127304624e208dd1352f080e5e71d3a9 2013-04-18 23:39:28 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-0a2d651585becb28d8b7ef4c3757efbb987d8719 2013-04-19 05:48:38 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-23854ce84a04438fc2359fc08d04f06589f36f41 2013-04-18 22:53:20 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-29e4974abb69a60f660ef8bdfcccd6bea399667a 2013-04-18 23:05:28 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-2ca2cca4e520fc6aa167f58ad1f7387037aeac48 2013-04-19 01:12:30 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-315caffdb086c3673b8a1e8d2f6506f22f6576df 2013-04-19 06:32:58 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-36b73df9bfb2f4cd124e9f1a9e55f4c034bc870b 2013-04-19 07:59:00 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-5c4204e3c721e9d6a9555e8d8d57d09aa826165a 2013-04-19 00:24:44 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-61400c597be1a5b8abbe1314d18972d22df4300e 2013-04-19 07:15:06 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-68dddf2f4392af8afd24e70bb547560ccbbad295 2013-04-19 02:30:04 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-76e74ff4c5ce8723f3736b04c90a9dd21f3f0a65 2013-04-19 06:09:26 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-8d6959ed00ad767c9c3c1954c446050089b86fd4 2013-04-19 02:29:42 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-99d98495f6d1017a9c721a7b8a04935a35276fbe 2013-04-19 05:23:18 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-a0e031316e134a6d2406cca586ab6140ca7175af 2013-04-19 06:38:56 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-bb9f301a92e3fffa300d3082d65eeac390528e30 2013-04-19 05:44:58 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-c29bf119048a60de2a65b03a509e295412331335 2013-04-18 22:57:16 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-cb31764178686fd1fd19161f69faf8683c56e658 2013-04-18 23:31:34 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-dbc0b74f60286f176cbe7b99ca8bff56af075040 2013-04-19 06:09:04 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-ddf037b037635bef27a8b60ed4ebfad4aa951c09 2013-04-19 08:18:50 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-df8e0534c0871fa5fa4fcdb2e6cd2d3af412bcf5 2013-04-19 06:50:34 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-ea83b7e188b294c7d8f7a44f5bf8618393d3add9 2013-04-19 01:14:48 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-f74b2d0341ee08077fa5bb9efc4417f0f870bf03 2013-04-19 07:12:04 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-f7d2f8d764d1ffadad8e90aa424b742843284d2e 2013-04-19 00:17:24 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-f872c9312d23283187ba349e9ce1349dfe719522 2013-04-19 07:25:48 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-fd2b1cc734e973f991911db5e8e0597271cc1e75 2013-04-19 00:29:44 ....A 31744 Virusshare.00056/Worm.Win32.VBNA.akc-fe37dc14f850801c80359b1190fc19f4fcedfedf 2013-04-19 07:42:00 ....A 125952 Virusshare.00056/Worm.Win32.VBNA.akkf-1dba933f9130e83bb1ce44a61f26a95f449d0c39 2013-04-18 22:49:24 ....A 125952 Virusshare.00056/Worm.Win32.VBNA.akkf-f8dd696c38e51a15fcaf1a5ae6534e70b42ccdba 2013-04-18 23:50:14 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-1268579889721f658b34c78dde8ab7f98964ce74 2013-04-19 07:43:28 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-4404cd35a3bbcc7b3e9fd058ae34cf03891037c6 2013-04-19 05:23:32 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-6361da20d4e21adcd51efdde3941039edf4ca9e5 2013-04-18 23:17:42 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-8f79cd8b284829af6fdf5e65421fb21152d6d63d 2013-04-19 04:12:12 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-aa8d1708c9dc6ac719b6cad3b90e107b25c51fb3 2013-04-19 06:30:42 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-dc59c7c462b1b88bcd2569b6f56489da3a3c4d51 2013-04-19 00:29:14 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-e8e545f1e8dc4f79d98d919ec536b4aad0875dbc 2013-04-19 07:28:30 ....A 76800 Virusshare.00056/Worm.Win32.VBNA.algn-edd86c7cac6c2c61baba8f3b9cb8c7eddd2731b9 2013-04-19 08:25:44 ....A 143872 Virusshare.00056/Worm.Win32.VBNA.alkx-9f73490bd2fefe6ea70445e12eb5b3aeb228ac36 2013-04-19 06:10:44 ....A 216064 Virusshare.00056/Worm.Win32.VBNA.alpv-1be45fbd4a4b41a033315d369b222d98b2efb238 2013-04-19 05:56:40 ....A 138240 Virusshare.00056/Worm.Win32.VBNA.alpv-22c870ee6fc6c9de0c3b61e3467aabcc2e19a132 2013-04-18 22:50:58 ....A 138240 Virusshare.00056/Worm.Win32.VBNA.alpv-376ecec1a4feacd2e2f822b3c95d81ee5a5ad53b 2013-04-18 23:52:30 ....A 138240 Virusshare.00056/Worm.Win32.VBNA.alpv-59217c24ed7f4d0eb21575455060366f7fd73e4b 2013-04-18 23:00:42 ....A 138240 Virusshare.00056/Worm.Win32.VBNA.alpv-e2afc93f8beafe7148f75b840eaa4bdd42d048f8 2013-04-19 06:21:06 ....A 138240 Virusshare.00056/Worm.Win32.VBNA.alpv-e2dd57a96bc31acb9badfc9daab0fe8930ef3730 2013-04-19 08:05:56 ....A 121721 Virusshare.00056/Worm.Win32.VBNA.alpw-407bba701167454bda4461f1462066caee57cebf 2013-04-18 22:56:52 ....A 113664 Virusshare.00056/Worm.Win32.VBNA.alzd-1a9bfb71293f3cc44dc655a53f8b84730b27980d 2013-04-19 07:32:42 ....A 113664 Virusshare.00056/Worm.Win32.VBNA.alzd-21965443e2c8829563fb8bf40e5abaa66a502bbe 2013-04-19 05:19:06 ....A 113664 Virusshare.00056/Worm.Win32.VBNA.alzd-56cdefe2f3c543235a6ab38aba6e6973bee9fbb4 2013-04-19 03:47:18 ....A 113664 Virusshare.00056/Worm.Win32.VBNA.alzd-5ef246892c56d63bcf85889775d67b58849ff6a6 2013-04-19 00:32:42 ....A 113664 Virusshare.00056/Worm.Win32.VBNA.alzd-72213aba7dab9515203519284842ac2db40554d6 2013-04-19 08:20:08 ....A 166912 Virusshare.00056/Worm.Win32.VBNA.amie-950059879f8d938defb66aaaac1fea4e20ddb527 2013-04-18 23:31:18 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.appj-b6bc9787cfa75e992b3f1e34b1a96d6c178644cd 2013-04-19 05:05:42 ....A 36864 Virusshare.00056/Worm.Win32.VBNA.appj-cf0ceb1859704a6949e143baceb6e666630b7a77 2013-04-19 02:25:58 ....A 36864 Virusshare.00056/Worm.Win32.VBNA.appj-f0e475456639f554074682c159e77cf07851fbde 2013-04-19 06:42:32 ....A 2593792 Virusshare.00056/Worm.Win32.VBNA.aqid-f7d1c87a4791bd8feb2abb14f661978a962fcf9a 2013-04-19 01:57:44 ....A 98661 Virusshare.00056/Worm.Win32.VBNA.arcg-5148960712db1518382ae3f96499b45881bcffee 2013-04-19 01:32:10 ....A 360448 Virusshare.00056/Worm.Win32.VBNA.aros-4dbf4c23b91180386b374ca79ae7a6fcc7b5b2fc 2013-04-19 07:38:52 ....A 360448 Virusshare.00056/Worm.Win32.VBNA.aros-5e64410ff66ea687f39a11a717497cf0edb9e88e 2013-04-19 06:04:22 ....A 229376 Virusshare.00056/Worm.Win32.VBNA.arxw-723dfcdae4bca31bb9ea09086da11a73b372ac8a 2013-04-19 08:00:56 ....A 229376 Virusshare.00056/Worm.Win32.VBNA.arxw-7b2483890e0b7a6fb5c1fa0e9a7f1d317ef40fa2 2013-04-18 23:59:08 ....A 229376 Virusshare.00056/Worm.Win32.VBNA.arxw-7e1ed3626eb8600862bb5715bbae5610ae06f934 2013-04-19 07:11:30 ....A 229376 Virusshare.00056/Worm.Win32.VBNA.arxw-8d2072b0d82ce16b1e65133a9c2d7cf11d84c2f4 2013-04-19 08:02:12 ....A 229376 Virusshare.00056/Worm.Win32.VBNA.arxw-dbda04f462f06421a1f5c971b8263b81f571da1b 2013-04-19 07:39:12 ....A 229376 Virusshare.00056/Worm.Win32.VBNA.arxw-dfdc74d7239ec34ef4d0ce42abe5f465719cd7b7 2013-04-19 05:27:52 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.axwf-3bd3afe79a9b3a900c8dd5be4b04df9bc79adcce 2013-04-18 22:58:58 ....A 249856 Virusshare.00056/Worm.Win32.VBNA.azpq-9f5090bbcbb7f44a743d000febe59db5889e4a86 2013-04-18 23:49:38 ....A 69370 Virusshare.00056/Worm.Win32.VBNA.aztq-b9c715122e4605d00450a366597797f4ceedc75c 2013-04-19 06:51:06 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.b-008fe35c4203ac07b04621cc07878761e12f776e 2013-04-19 05:30:54 ....A 557056 Virusshare.00056/Worm.Win32.VBNA.b-01857db306b0432cf67253db319c50629f67dcbc 2013-04-19 08:33:12 ....A 434447 Virusshare.00056/Worm.Win32.VBNA.b-01eae45b5879f9c7c41c73f2901bd3cdefc121f0 2013-04-19 00:49:30 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-01f9b0b67b0b6dcc1af704daf3b1bbb4996aa785 2013-04-19 07:33:40 ....A 327680 Virusshare.00056/Worm.Win32.VBNA.b-02a8c89de0b5fce95279b00838e413b56c642e6f 2013-04-19 08:02:56 ....A 36864 Virusshare.00056/Worm.Win32.VBNA.b-0331676c6dfec9775d96273830431a1736db9955 2013-04-19 07:36:20 ....A 413696 Virusshare.00056/Worm.Win32.VBNA.b-047f1b6a34b15bd77ba78cbe9301e3f0d20b71c0 2013-04-19 08:28:04 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-050ea4ca544e87e4c15fba6682ab29dd43e8088c 2013-04-18 23:51:24 ....A 1067442 Virusshare.00056/Worm.Win32.VBNA.b-052dadbef7968f28ec126e91a804971f25ab8d81 2013-04-19 06:25:52 ....A 28672 Virusshare.00056/Worm.Win32.VBNA.b-0820167d6031431dcce1f059d4870ba9a13472bc 2013-04-18 23:39:20 ....A 576512 Virusshare.00056/Worm.Win32.VBNA.b-0999fe31ed5c402e877767accb09fc1df4ac81bb 2013-04-19 08:26:18 ....A 24576 Virusshare.00056/Worm.Win32.VBNA.b-09f92484be24c6e5308433bf22fa8a957d739dfd 2013-04-19 08:04:50 ....A 233591 Virusshare.00056/Worm.Win32.VBNA.b-0a41e03ec547ea572306995440f168db5f3048b8 2013-04-19 04:31:46 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.b-0b3c44d5344dadb7d30b4f351a52a5169da57d8b 2013-04-19 06:52:26 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.b-0bb87d6181fc5c08a57897d40e16693be54872bf 2013-04-19 00:46:08 ....A 16384 Virusshare.00056/Worm.Win32.VBNA.b-0c3f6a41a27c2933d04289c9f44bb11422d37857 2013-04-19 07:41:58 ....A 145094 Virusshare.00056/Worm.Win32.VBNA.b-0cadd7ebc128d05c6a1ad5886cb481e169faac56 2013-04-18 23:38:28 ....A 28710 Virusshare.00056/Worm.Win32.VBNA.b-0d306d2f276a8fbd911df68eabb6abe37efa4390 2013-04-18 23:43:42 ....A 197120 Virusshare.00056/Worm.Win32.VBNA.b-0e40734068fc7fc1d72eb7f8aa7022f0aa182c2b 2013-04-18 23:55:08 ....A 16384 Virusshare.00056/Worm.Win32.VBNA.b-0ec25fac85e6207f95a84db77a8f595ed0084ef2 2013-04-19 07:12:32 ....A 409600 Virusshare.00056/Worm.Win32.VBNA.b-0f2c3071488c5e37c69cb5514473b0825118f349 2013-04-19 08:20:22 ....A 147456 Virusshare.00056/Worm.Win32.VBNA.b-116079c02aafa28d872e709bf63b61330812d489 2013-04-19 08:33:44 ....A 327780 Virusshare.00056/Worm.Win32.VBNA.b-11831357042725d1eacd0da28becbfab06489246 2013-04-19 06:34:14 ....A 1120068 Virusshare.00056/Worm.Win32.VBNA.b-1256d22102af7054bdddc1844a63b2480a6c0117 2013-04-19 07:57:22 ....A 168972 Virusshare.00056/Worm.Win32.VBNA.b-127dc0ca450976ec3ce635c1b9e46f72e9d66df9 2013-04-18 23:02:24 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.b-146d319c7dd8bb1ea02cd5da69711e5d6784ce72 2013-04-19 06:55:52 ....A 126976 Virusshare.00056/Worm.Win32.VBNA.b-15b10932283e1b0681ea96094ca94b524c070b17 2013-04-19 05:47:32 ....A 77824 Virusshare.00056/Worm.Win32.VBNA.b-1600cb9ef4d9f2956b2941108a886ec10917b29d 2013-04-19 03:09:16 ....A 103424 Virusshare.00056/Worm.Win32.VBNA.b-160a0cce7494b18abeabffe3f54bd5d29c4bd129 2013-04-18 23:37:38 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-163c2f5c1a7c94b8ae3d546b75aaf824a9910053 2013-04-19 08:17:40 ....A 163840 Virusshare.00056/Worm.Win32.VBNA.b-16bbe2a2c56b8f88fa71721526a2c7c9eaaf9d49 2013-04-19 01:29:32 ....A 161792 Virusshare.00056/Worm.Win32.VBNA.b-184eb6055b002009971f5ac1374dc9aab826f67a 2013-04-19 06:31:24 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-1a84d813f25dd3bf9f09bfe58daa74bf30c6b7fe 2013-04-19 08:18:32 ....A 1671168 Virusshare.00056/Worm.Win32.VBNA.b-1ab35e113a9e4688f62f2aa919fdd8182fc92c3f 2013-04-19 01:27:24 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.b-1b2d66653136e2793f36d665596d043a106ce367 2013-04-19 02:54:46 ....A 94589 Virusshare.00056/Worm.Win32.VBNA.b-1c849fd66aa686697f4696856d535c55e670c663 2013-04-19 06:05:56 ....A 140288 Virusshare.00056/Worm.Win32.VBNA.b-1e01cd0f9288b711cd24d85c7f7380ee3a4a5110 2013-04-19 02:42:38 ....A 50688 Virusshare.00056/Worm.Win32.VBNA.b-1f34a2d844419a025ea1cf30fd0c7ff7356d3a23 2013-04-19 05:26:00 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-20f0b510f3dd44cf88a3973c9d79f7fe2b7cd585 2013-04-18 23:29:10 ....A 24576 Virusshare.00056/Worm.Win32.VBNA.b-218274e3fa73282720063aa20a0e5467ca7d3a6a 2013-04-19 06:12:16 ....A 249856 Virusshare.00056/Worm.Win32.VBNA.b-22831a8bff96dd5e6acf12e7b7239c0f3995b3c0 2013-04-18 23:15:52 ....A 24576 Virusshare.00056/Worm.Win32.VBNA.b-2284cb6e0938933e13f8fdc9ffe69d5c564190fd 2013-04-19 08:29:54 ....A 159744 Virusshare.00056/Worm.Win32.VBNA.b-22ea9e8a1f1576fef6e4f224436fb02add80d902 2013-04-19 06:46:26 ....A 24576 Virusshare.00056/Worm.Win32.VBNA.b-237b5861bfbeaef558931afab29e6a08caa43692 2013-04-19 05:57:50 ....A 217302 Virusshare.00056/Worm.Win32.VBNA.b-23d61f346a7d2e87d790ec060f1951e34a719422 2013-04-19 08:06:42 ....A 270336 Virusshare.00056/Worm.Win32.VBNA.b-23d7c6478167408cec12829e37213754e981489d 2013-04-18 23:47:34 ....A 16392 Virusshare.00056/Worm.Win32.VBNA.b-241ac468a75aca4903828fe0fa00ae1099013fc7 2013-04-19 07:45:54 ....A 684032 Virusshare.00056/Worm.Win32.VBNA.b-24e4027552f6af383f3135f6a2b8f417b99796e5 2013-04-19 00:52:12 ....A 278528 Virusshare.00056/Worm.Win32.VBNA.b-288ac830c240c0a00a407bdcf383df69f076549e 2013-04-19 07:49:30 ....A 32768 Virusshare.00056/Worm.Win32.VBNA.b-2bb0cf6c0eaec53d8c19d01e501a3c4ef3ae641d 2013-04-19 04:32:12 ....A 73728 Virusshare.00056/Worm.Win32.VBNA.b-2c753bd8f28b4f77618fa945df262c2f889b6d3e 2013-04-19 06:09:46 ....A 99328 Virusshare.00056/Worm.Win32.VBNA.b-2cd8c0c1fe8acf6411eb2e071861a4c420e6daeb 2013-04-19 07:41:58 ....A 69632 Virusshare.00056/Worm.Win32.VBNA.b-3089ad09ac62eda1dbe18f7e51a5de3bfce6156a 2013-04-19 07:07:34 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.b-31609f8a41f85005c90ef6de824e888c22ede6f6 2013-04-19 02:15:18 ....A 81408 Virusshare.00056/Worm.Win32.VBNA.b-318cb0ce4c7a8da5bd76854893d0790e793db28b 2013-04-19 08:23:18 ....A 139264 Virusshare.00056/Worm.Win32.VBNA.b-325c5ccba5c549d20ea80bf43657862d7c187c86 2013-04-18 22:49:00 ....A 32589 Virusshare.00056/Worm.Win32.VBNA.b-327b65dfc480c5ec82e88df180b2de3907b68d27 2013-04-19 07:22:06 ....A 192000 Virusshare.00056/Worm.Win32.VBNA.b-32ee473f43b5d56d8b9c427eb4d220731886a801 2013-04-18 23:48:18 ....A 372736 Virusshare.00056/Worm.Win32.VBNA.b-35e81c133eaf070a4567007a11746e32598db141 2013-04-19 01:20:32 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.b-360bac0a7cb610cf5ea57f782a1f4a2e882006b1 2013-04-19 06:37:16 ....A 4785 Virusshare.00056/Worm.Win32.VBNA.b-372a93ab8621362aa28bd67290ac29f38becb3a3 2013-04-19 07:55:54 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-37304ae54a291b634ce77d67620581e95024fa91 2013-04-18 23:12:56 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.b-39f652aac8f4865d3778488fa1dc25cbe73ffa98 2013-04-19 08:11:36 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.b-3a999af5c399dc4a35dba7c80b8288ce9cee8722 2013-04-19 07:47:40 ....A 909312 Virusshare.00056/Worm.Win32.VBNA.b-3ab19aabee7884c3c0763a82eb61c76aa9e296c6 2013-04-19 08:32:14 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.b-3b7cdd5287d43bdf3f09b38e876e547cf598e069 2013-04-19 05:43:06 ....A 103936 Virusshare.00056/Worm.Win32.VBNA.b-3c4761edaa46a280c965775d84058f3ef1b68c79 2013-04-19 06:40:36 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-3cdf88799d16cb890187a90b8f5381fdab2556d8 2013-04-19 06:08:42 ....A 3000832 Virusshare.00056/Worm.Win32.VBNA.b-42493567ee70de7df2929dbf85c20404164100ff 2013-04-18 23:02:40 ....A 374784 Virusshare.00056/Worm.Win32.VBNA.b-42acbd6b51511a8bc0c6d428d6abec1a4541c0be 2013-04-19 02:54:10 ....A 450560 Virusshare.00056/Worm.Win32.VBNA.b-43c6eabb48a2e70682c8b655d3bf1107db261a90 2013-04-19 08:03:42 ....A 455553 Virusshare.00056/Worm.Win32.VBNA.b-43da0a318aa11b55deadd5923f1b163b4c438b8b 2013-04-19 07:34:22 ....A 258048 Virusshare.00056/Worm.Win32.VBNA.b-44932f47292c5a93cb8756182d4c8b5e24261098 2013-04-18 23:12:22 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.b-466a4983befd1bb96211801a593df35c83037312 2013-04-19 05:31:06 ....A 274457 Virusshare.00056/Worm.Win32.VBNA.b-467fd0d994f200ea837e52115dffbb97e2dfe3c1 2013-04-19 08:11:14 ....A 132419 Virusshare.00056/Worm.Win32.VBNA.b-475928e88e3a8794526339c29be7cb6ae86b64ab 2013-04-19 08:02:06 ....A 16384 Virusshare.00056/Worm.Win32.VBNA.b-4e6617ab049d0978ebb1678053f9643a45d94575 2013-04-19 07:43:38 ....A 163840 Virusshare.00056/Worm.Win32.VBNA.b-4eebb740fdd509e3d4455da77b802cfaefea7061 2013-04-19 07:20:42 ....A 112877 Virusshare.00056/Worm.Win32.VBNA.b-502a29b9ea5c93b32c107bbe8a4c747bedb5a10c 2013-04-19 06:18:28 ....A 69632 Virusshare.00056/Worm.Win32.VBNA.b-51ce90ecd95f1b4343706080df7c8fd105437eb8 2013-04-19 08:32:44 ....A 159944 Virusshare.00056/Worm.Win32.VBNA.b-521d1e05294f44ea7814454d971ca87a3460cd37 2013-04-19 07:04:08 ....A 200704 Virusshare.00056/Worm.Win32.VBNA.b-5252b2e89dd5f3c92d544350f3d781ae55ad0816 2013-04-19 00:50:26 ....A 768338 Virusshare.00056/Worm.Win32.VBNA.b-5320c00b8a05a21b39341db2ec66228f03302701 2013-04-19 06:47:58 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.b-53423284913bf1cc5444d26c12b6f5d2fea97d44 2013-04-19 08:18:02 ....A 99328 Virusshare.00056/Worm.Win32.VBNA.b-552ef63f109429ff51eff8d27ce2d8d8b1deabf7 2013-04-18 23:22:00 ....A 837632 Virusshare.00056/Worm.Win32.VBNA.b-554505fa8ca23fcde478b2dde0690acf7cbd1b63 2013-04-19 08:18:16 ....A 78336 Virusshare.00056/Worm.Win32.VBNA.b-564c2bb2794f5418cdc6351cc0d7d60bfde95847 2013-04-19 08:13:16 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.b-56f489545b75da3c5d556e2f36b84ab7ea43a98c 2013-04-18 23:31:38 ....A 354993 Virusshare.00056/Worm.Win32.VBNA.b-5724ff2c438c8e11900a3aacdf0a984d700f8160 2013-04-19 06:57:28 ....A 192512 Virusshare.00056/Worm.Win32.VBNA.b-573fc4c1ef2e4b68d13da8cf46851c0a95a03fc7 2013-04-19 02:40:10 ....A 72192 Virusshare.00056/Worm.Win32.VBNA.b-584295fb2f941bb34f15b2f10fd1d62fb80274d1 2013-04-18 23:17:22 ....A 557743 Virusshare.00056/Worm.Win32.VBNA.b-58aef174dcd53a1217f7b00a668cbb865440c423 2013-04-18 23:27:50 ....A 208896 Virusshare.00056/Worm.Win32.VBNA.b-5a9fd632eb28e22efd75b10f2dc52a95090ed1ac 2013-04-19 01:44:28 ....A 114688 Virusshare.00056/Worm.Win32.VBNA.b-5b3feb58a403d181e6082364021de52af813bf09 2013-04-18 22:52:16 ....A 74240 Virusshare.00056/Worm.Win32.VBNA.b-5fb096a6b7190356d09f391bdcf5f17e49ac523c 2013-04-19 05:29:42 ....A 317184 Virusshare.00056/Worm.Win32.VBNA.b-60bed03e2699b00140bd346bf332e4b9b78904ff 2013-04-19 01:02:44 ....A 221184 Virusshare.00056/Worm.Win32.VBNA.b-612c0dfcab5ad272b0b06537ab91d0fdeea9a05f 2013-04-18 22:55:56 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-62559e2f2241f8eb938fbd8cae441f9a37d46400 2013-04-19 08:34:04 ....A 569856 Virusshare.00056/Worm.Win32.VBNA.b-627ecd65d942e16d03fb750d16d603032b560d14 2013-04-18 22:54:44 ....A 748549 Virusshare.00056/Worm.Win32.VBNA.b-63338adf44121c9ea0e5c82d6add59b65b41b525 2013-04-18 23:13:16 ....A 135213 Virusshare.00056/Worm.Win32.VBNA.b-6453c892a8f8e041cdec6433311effbb52e52938 2013-04-19 00:03:02 ....A 5135768 Virusshare.00056/Worm.Win32.VBNA.b-65b5e2ac55d9395268ab9dcdb292f99f75953cf2 2013-04-19 07:09:30 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.b-6658c071ae87ddcd99f1498b50879eec0e56e8b9 2013-04-19 05:41:52 ....A 497818 Virusshare.00056/Worm.Win32.VBNA.b-687d196bf3bf252ba9055bc5cfac6e19c4fb0f0f 2013-04-19 05:29:30 ....A 288795 Virusshare.00056/Worm.Win32.VBNA.b-68fff12b5e9d7baf96dccf77fa872f5dc5b79602 2013-04-19 08:21:16 ....A 327680 Virusshare.00056/Worm.Win32.VBNA.b-697edf469548521bc387e2b45b38c2170f9f564d 2013-04-19 06:12:34 ....A 7917568 Virusshare.00056/Worm.Win32.VBNA.b-69eba8c9e77cebdd9cb6acdba1da09b10fcfbbd6 2013-04-19 03:35:48 ....A 16384 Virusshare.00056/Worm.Win32.VBNA.b-6a2b0706347ac01091d3776f22e3735088469f9c 2013-04-19 02:31:38 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.b-6acf11762448d4729c596f14dd3ffd1430dde739 2013-04-19 08:01:06 ....A 69787 Virusshare.00056/Worm.Win32.VBNA.b-6b7567dcc99518d10dfc67942872721125090d08 2013-04-19 02:26:48 ....A 464194 Virusshare.00056/Worm.Win32.VBNA.b-6b8f35332ff2d0229bb33cc5299790a234aba5f2 2013-04-19 01:41:30 ....A 52849 Virusshare.00056/Worm.Win32.VBNA.b-6c97ba7365052d8541ec50eeca20303d3a91c9c1 2013-04-19 08:03:34 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-6d1e35c26632a4a93c45e9288ec59fd1407460c4 2013-04-19 06:41:04 ....A 24576 Virusshare.00056/Worm.Win32.VBNA.b-6d3c20dca76ec67b9d702e7871d128645a8b6038 2013-04-19 02:54:58 ....A 82006 Virusshare.00056/Worm.Win32.VBNA.b-6d3e8e052d847287ff24b0a06d3c0b4a5000b753 2013-04-19 06:26:16 ....A 133150 Virusshare.00056/Worm.Win32.VBNA.b-6ee38288d33c243b1127eee2511f0680c7131248 2013-04-19 07:03:44 ....A 308480 Virusshare.00056/Worm.Win32.VBNA.b-703a5fd1f8064f88c40a1a23087ef309c286befc 2013-04-19 08:02:36 ....A 129771 Virusshare.00056/Worm.Win32.VBNA.b-7289aa82139da12ec37a872d30bc17adbdf64e01 2013-04-19 02:55:18 ....A 49156 Virusshare.00056/Worm.Win32.VBNA.b-72c71cc86ccb4fdb3d774760095738daa6b30c6d 2013-04-19 00:19:50 ....A 16979 Virusshare.00056/Worm.Win32.VBNA.b-730303210725aa59acc67b1414a4ae58bbc99cd2 2013-04-19 05:27:42 ....A 87552 Virusshare.00056/Worm.Win32.VBNA.b-745f408e4fd5aa806a40d0e1001c34fbda5ade7d 2013-04-18 23:11:12 ....A 683555 Virusshare.00056/Worm.Win32.VBNA.b-760b566e6e765d0cc6e654f6c88a0c4875047db9 2013-04-19 00:23:08 ....A 114176 Virusshare.00056/Worm.Win32.VBNA.b-76983f7be76aec95ce498af7045c64d9af82df43 2013-04-19 02:45:42 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.b-77b38d7a9b28a959b9c2ebdfaf0f1e04359fb7be 2013-04-19 03:19:08 ....A 169544 Virusshare.00056/Worm.Win32.VBNA.b-7ae8577bb32df9b7af5f688399735038927bb163 2013-04-19 01:19:34 ....A 130217 Virusshare.00056/Worm.Win32.VBNA.b-7b83b13ad6dbe389cb5033094f608c5997d9ca15 2013-04-19 05:51:54 ....A 704512 Virusshare.00056/Worm.Win32.VBNA.b-7c1b3a7155f629d5943faa676ca28cc09d3636a5 2013-04-19 01:21:14 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.b-7cfda55a302358bb54cd27dc1dbe8e228d249daa 2013-04-19 05:46:38 ....A 113999 Virusshare.00056/Worm.Win32.VBNA.b-7d81b1bdc8451343a5f78f63d092a4f75558a829 2013-04-19 01:33:40 ....A 86016 Virusshare.00056/Worm.Win32.VBNA.b-7efc5216a112995dac683c58fbe34ab68ae3bf17 2013-04-19 07:10:22 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.b-7ff6d4588eea844e59935c8f9d052ff1e38cf9f8 2013-04-19 02:27:52 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.b-8020850a4a8a9758d0f947a0bc02bcd19d467a38 2013-04-19 00:57:20 ....A 1326125 Virusshare.00056/Worm.Win32.VBNA.b-80663ae109278c47cb0c0b4a619e1f0a32ba9f8b 2013-04-19 02:32:02 ....A 339439 Virusshare.00056/Worm.Win32.VBNA.b-811502c44f1c5f90559705c694ae6ef653ad5dd1 2013-04-19 08:05:26 ....A 80384 Virusshare.00056/Worm.Win32.VBNA.b-83736b01fa34019ee23c5e24d917e02b477562c1 2013-04-19 08:02:08 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.b-84c029ea603bb1328b7fa817351a7c1077b3901f 2013-04-19 00:02:38 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.b-85a0c22a84d70aac2adeced6d40e5124b9870623 2013-04-19 01:17:56 ....A 60416 Virusshare.00056/Worm.Win32.VBNA.b-85a6464958dd3d084ec9bee242b9ce008794bd30 2013-04-19 06:47:40 ....A 146944 Virusshare.00056/Worm.Win32.VBNA.b-860ef0ff1b0ef7cf7dd056698dcf0763aead7c66 2013-04-19 07:21:08 ....A 4247926 Virusshare.00056/Worm.Win32.VBNA.b-8708fe918838e1345521b7443c4d672f5088f827 2013-04-18 22:59:28 ....A 24576 Virusshare.00056/Worm.Win32.VBNA.b-87b20f5ed65af4d666b3b2fd1e8eff6641d8f926 2013-04-19 01:44:50 ....A 415541 Virusshare.00056/Worm.Win32.VBNA.b-880efbd3cbee92608774ff596a09ea5d6b18dc17 2013-04-19 07:02:22 ....A 65536 Virusshare.00056/Worm.Win32.VBNA.b-882f2113d5df87decb0b6d534e95c3fb4e3f9b52 2013-04-19 08:10:22 ....A 645741 Virusshare.00056/Worm.Win32.VBNA.b-8917c8f86b2b92ca0d2f1652ca7ddedda921a244 2013-04-19 06:54:00 ....A 131072 Virusshare.00056/Worm.Win32.VBNA.b-8a8713bd3958cb66ddf78cceec45fdd87b380e9e 2013-04-19 05:22:02 ....A 147501 Virusshare.00056/Worm.Win32.VBNA.b-8c4c9f23c774349a5a891083d9c37e4499538a2e 2013-04-19 01:58:02 ....A 82866 Virusshare.00056/Worm.Win32.VBNA.b-8dc5bd974b5f282f3d2fb3d6dc2469533162493e 2013-04-19 00:31:48 ....A 462848 Virusshare.00056/Worm.Win32.VBNA.b-8e7b617784c70dea23eac524290aca20429372f2 2013-04-19 06:33:34 ....A 262144 Virusshare.00056/Worm.Win32.VBNA.b-8f11032caa62fa4394d66aeb8f81f1cc05371692 2013-04-19 05:30:22 ....A 159744 Virusshare.00056/Worm.Win32.VBNA.b-8f941d22127cdf0b9f1425e374815868456c3544 2013-04-19 05:59:58 ....A 53760 Virusshare.00056/Worm.Win32.VBNA.b-90758c68fcc4f523b3a8ba3fb159fd0612604496 2013-04-18 22:57:26 ....A 839168 Virusshare.00056/Worm.Win32.VBNA.b-911c543e6a645b679a490e87f4cc79a56b922244 2013-04-19 03:32:04 ....A 526848 Virusshare.00056/Worm.Win32.VBNA.b-965c7053a93f4f5002bd50f30792a0f12c862cff 2013-04-19 08:20:02 ....A 217241 Virusshare.00056/Worm.Win32.VBNA.b-96f8b50e17daaad12cea12b59b797f3531578d33 2013-04-19 00:25:44 ....A 46092 Virusshare.00056/Worm.Win32.VBNA.b-96fc094408b5a3b27bd58d8626d7cb57a484f7fa 2013-04-19 06:14:48 ....A 45063 Virusshare.00056/Worm.Win32.VBNA.b-99ced32771e76ddedacaff901f03224c40051277 2013-04-19 07:22:04 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-9e0b9de5bee0d24c2c465b178bdc0a8c08e2f248 2013-04-18 23:56:14 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.b-9f8624669492e85d2abe1d34fee8cbb181a130f9 2013-04-19 08:31:24 ....A 147456 Virusshare.00056/Worm.Win32.VBNA.b-a14a9d1d9cb0b9434bed4f1b9f4beb94d5e298fd 2013-04-19 04:51:06 ....A 254976 Virusshare.00056/Worm.Win32.VBNA.b-a3938e9abf707c9f833d87f9a820ad436aad4154 2013-04-19 01:04:54 ....A 86663 Virusshare.00056/Worm.Win32.VBNA.b-a410e79bba3cbc49d62d2876f178b1ddf8ed7a2f 2013-04-19 01:14:18 ....A 376832 Virusshare.00056/Worm.Win32.VBNA.b-a51c901653fda0f4fc079b5d35fb9251dbfaff49 2013-04-19 06:38:04 ....A 1540096 Virusshare.00056/Worm.Win32.VBNA.b-a51cf24bf1958d20e615b157666d188c2e2d18c8 2013-04-18 23:29:44 ....A 74752 Virusshare.00056/Worm.Win32.VBNA.b-a5ca22ec4eb42177d66160d088da400baf219294 2013-04-18 23:20:28 ....A 265815 Virusshare.00056/Worm.Win32.VBNA.b-a6022e7a28a96f6937ae9aa4c32ddec1b54542e9 2013-04-19 08:10:42 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.b-a6e6a17f1aaf4b78ce2fdf4979c15d5a4762bab1 2013-04-19 00:15:04 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.b-a756e34701784719151412c3afdddab3166c4bf9 2013-04-19 02:26:52 ....A 507904 Virusshare.00056/Worm.Win32.VBNA.b-a88cbfa78d13b4b008f7fbcfe16e957d875b0eca 2013-04-18 23:37:44 ....A 774831 Virusshare.00056/Worm.Win32.VBNA.b-a9ce8e03b134642fc87cf2c77f6eace666b58ef8 2013-04-19 02:30:16 ....A 77824 Virusshare.00056/Worm.Win32.VBNA.b-ad1b5343339fe57f817788443b6e8fe614abd52a 2013-04-19 07:26:10 ....A 383275 Virusshare.00056/Worm.Win32.VBNA.b-ad90a74e700544f1d995f2a5cd3a6f36ea2a97a1 2013-04-19 08:02:54 ....A 70656 Virusshare.00056/Worm.Win32.VBNA.b-ae073a6fd8720c98387843f841c88191391dcc58 2013-04-18 23:55:38 ....A 696320 Virusshare.00056/Worm.Win32.VBNA.b-ae3fe0b6a9a048f0b4cbbb56a9c2b35e9153f240 2013-04-19 07:00:44 ....A 105472 Virusshare.00056/Worm.Win32.VBNA.b-ae83796e6548b4c4113f8074d9f5ab1070c6d0cf 2013-04-18 22:58:56 ....A 208896 Virusshare.00056/Worm.Win32.VBNA.b-af2f47bea8c30e117260b0043bb102cfeaa52780 2013-04-19 07:03:58 ....A 231039 Virusshare.00056/Worm.Win32.VBNA.b-b32249cdb16c5ced875009060a54d196d6f8f1b1 2013-04-19 02:52:58 ....A 670719 Virusshare.00056/Worm.Win32.VBNA.b-b3226963ca4e6ea646b7e655f31a1b398a7308e8 2013-04-19 03:55:00 ....A 413952 Virusshare.00056/Worm.Win32.VBNA.b-b3b5d420505d551c0a33d97e2c355ea5ec1f5472 2013-04-19 07:10:34 ....A 372826 Virusshare.00056/Worm.Win32.VBNA.b-b49fefa9c277d8be628fee788e70dcc304774b05 2013-04-19 04:43:12 ....A 414734 Virusshare.00056/Worm.Win32.VBNA.b-b68956116cc23a0b53235486acdae48d60d8d753 2013-04-19 07:01:54 ....A 409426 Virusshare.00056/Worm.Win32.VBNA.b-b703459ef5c5ffdf0231df1fafe13f74e48e3979 2013-04-19 06:33:28 ....A 28672 Virusshare.00056/Worm.Win32.VBNA.b-b718c424832d67831ae5e891be56f9fda9584789 2013-04-19 08:08:26 ....A 186880 Virusshare.00056/Worm.Win32.VBNA.b-b76a468735a0e3977a4d015367ba13bdcb2baa76 2013-04-19 07:21:16 ....A 327680 Virusshare.00056/Worm.Win32.VBNA.b-b8600999677ceb93cf18d41ad6683aebfb61d3a8 2013-04-19 06:08:56 ....A 121081 Virusshare.00056/Worm.Win32.VBNA.b-b87cfaf186377211c63f5f337482d51649ee8be2 2013-04-19 08:06:58 ....A 82944 Virusshare.00056/Worm.Win32.VBNA.b-bdd7b7014999377d11dacee026d3fac79614eb0f 2013-04-19 08:02:54 ....A 1032716 Virusshare.00056/Worm.Win32.VBNA.b-be38c1d40b493200d360f36548a06520269fa0e4 2013-04-19 05:33:24 ....A 502272 Virusshare.00056/Worm.Win32.VBNA.b-bf3c388088b5a1a46d4cd78921747d9b4a1bfcfe 2013-04-18 23:59:58 ....A 274433 Virusshare.00056/Worm.Win32.VBNA.b-bf84289194de4cf6a0e193cf97f3cc141830b9d5 2013-04-19 01:25:44 ....A 37376 Virusshare.00056/Worm.Win32.VBNA.b-bf900d0e9e82530434ceea257a22b580aca5bfd4 2013-04-19 06:19:40 ....A 700416 Virusshare.00056/Worm.Win32.VBNA.b-bffaf1b32876aafd2ebe6b7d6b45776aabb92b3e 2013-04-19 08:16:28 ....A 57436 Virusshare.00056/Worm.Win32.VBNA.b-c011db9828d1c47a66068a92e8b4e251ebe904ef 2013-04-19 06:53:18 ....A 53599 Virusshare.00056/Worm.Win32.VBNA.b-c25a42c3fb038017c2fdb097562ed5e98f6d90f9 2013-04-19 08:11:00 ....A 471040 Virusshare.00056/Worm.Win32.VBNA.b-c2cf063b4ca3a8b4b70004d85498f5ce2d71c002 2013-04-19 02:10:00 ....A 79360 Virusshare.00056/Worm.Win32.VBNA.b-c381179778de008a88a43fe5e030c026a2fe2c5c 2013-04-19 03:51:34 ....A 942080 Virusshare.00056/Worm.Win32.VBNA.b-c6f5219a3f7fab5a4a674d30322ee9a836c3f8b3 2013-04-19 06:11:26 ....A 106496 Virusshare.00056/Worm.Win32.VBNA.b-c81ab38bf9ed1a36371681d74236bc0137f043e1 2013-04-19 00:33:28 ....A 290816 Virusshare.00056/Worm.Win32.VBNA.b-c822a2d35c1938d23b45bb7fc7b2218ed491a592 2013-04-19 08:19:36 ....A 356608 Virusshare.00056/Worm.Win32.VBNA.b-ca3cee7e25fb8616e80de796c23457e5e7eee1bc 2013-04-19 05:53:06 ....A 156675 Virusshare.00056/Worm.Win32.VBNA.b-cb428910027fc31b7c2c910d02c7cf65b25f218d 2013-04-19 07:48:58 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.b-cfaff192167e4850796d8b1a50d0b195ab3159a2 2013-04-19 05:03:56 ....A 1266688 Virusshare.00056/Worm.Win32.VBNA.b-d077eed189ecf14b59634cd1435281f8aa873ed0 2013-04-19 08:28:40 ....A 106496 Virusshare.00056/Worm.Win32.VBNA.b-d290b653153dd79d3d1b276baf7937864c1ef3cd 2013-04-18 23:23:40 ....A 66854 Virusshare.00056/Worm.Win32.VBNA.b-d30afcf3b6a053c9c28986339842996ef919524b 2013-04-19 01:48:10 ....A 3448832 Virusshare.00056/Worm.Win32.VBNA.b-d31e416788656cce6af7b2fa16b6cb28b2867833 2013-04-18 23:52:44 ....A 621056 Virusshare.00056/Worm.Win32.VBNA.b-d320c87d734e2355e976249f605d0c6bd37c37cc 2013-04-19 00:00:04 ....A 703600 Virusshare.00056/Worm.Win32.VBNA.b-d4f0ad04f8759a5df3d1952bfe78156f2dcb9bb2 2013-04-19 02:52:40 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.b-d53012e130f920a7c8f9597a1e29b0aebfcc7613 2013-04-19 02:43:34 ....A 5938583 Virusshare.00056/Worm.Win32.VBNA.b-d5d2b64e0b6e8c9e96d012c11ca006a5c07a3f62 2013-04-18 23:35:28 ....A 264960 Virusshare.00056/Worm.Win32.VBNA.b-d6dc49e13685c3c9dcf794442521795b66fbef95 2013-04-19 08:16:40 ....A 86016 Virusshare.00056/Worm.Win32.VBNA.b-d8502ff08c609a6d6cfb365bc22586539f0e3e11 2013-04-19 02:11:38 ....A 35840 Virusshare.00056/Worm.Win32.VBNA.b-d869e370c6d299b6462a7757bf8fd8514bb7a69b 2013-04-18 23:34:54 ....A 242688 Virusshare.00056/Worm.Win32.VBNA.b-dacb2f17c07b325dcb9738fb2d9e3fea1ca45a4f 2013-04-19 07:25:48 ....A 196203 Virusshare.00056/Worm.Win32.VBNA.b-dc2f6becb5fa35d5dc1c325101a2416ca13a5866 2013-04-19 06:48:32 ....A 729201 Virusshare.00056/Worm.Win32.VBNA.b-df69728b324379ac9bbf99d9f63b7daea2b6c4f8 2013-04-18 23:12:12 ....A 849920 Virusshare.00056/Worm.Win32.VBNA.b-e0af71604bd860593b40178f3e06816b7a379cbb 2013-04-19 06:36:38 ....A 370432 Virusshare.00056/Worm.Win32.VBNA.b-e2256b176be59fd95559a09dffd9b9197868e857 2013-04-19 07:51:30 ....A 66366 Virusshare.00056/Worm.Win32.VBNA.b-e53d6205d5f567fc356aa5e919928b971accf266 2013-04-19 06:43:04 ....A 330836 Virusshare.00056/Worm.Win32.VBNA.b-e5755f8bc29db424c1c9eb1831e353f740db9cd2 2013-04-19 07:10:10 ....A 20480 Virusshare.00056/Worm.Win32.VBNA.b-e5e29d7a103e059286fca081f1fe5803e5460fa0 2013-04-19 02:22:22 ....A 83968 Virusshare.00056/Worm.Win32.VBNA.b-e605e5724476f9755afa7a5e87c2fad116dbee8c 2013-04-19 01:19:44 ....A 20527 Virusshare.00056/Worm.Win32.VBNA.b-e6acac047cc06740701174a1503e6b90d4a6c00d 2013-04-19 04:59:48 ....A 22528 Virusshare.00056/Worm.Win32.VBNA.b-e7a83d18aa6e02338cb9da4869a55a4359cf9901 2013-04-18 23:40:44 ....A 21504 Virusshare.00056/Worm.Win32.VBNA.b-e7f6566d2a8ba2479c3f5cb9868ad9b470106a0a 2013-04-19 05:13:44 ....A 221184 Virusshare.00056/Worm.Win32.VBNA.b-e8af8207f6689116cb3f864c2897b0c59dc2f0ee 2013-04-19 06:27:04 ....A 185401 Virusshare.00056/Worm.Win32.VBNA.b-e9034a63a8024b86a420765e146c4a284512094a 2013-04-19 07:13:56 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.b-eb3769ad0e158c0d05f110633107cfe188f18aca 2013-04-19 02:24:48 ....A 599040 Virusshare.00056/Worm.Win32.VBNA.b-ebbb610afdab670dd2fae027a2af2edc9177d02e 2013-04-18 22:58:42 ....A 265074 Virusshare.00056/Worm.Win32.VBNA.b-ec29786f093ab63c211aedee2465ee249f848053 2013-04-19 04:33:32 ....A 24090 Virusshare.00056/Worm.Win32.VBNA.b-ec75ef57d1268b63a129c6575991667a71d765e1 2013-04-18 22:53:22 ....A 180269 Virusshare.00056/Worm.Win32.VBNA.b-eda41294d55e14b280af38cbc742490374f592e6 2013-04-19 05:36:52 ....A 940815 Virusshare.00056/Worm.Win32.VBNA.b-ef49bc05acd857ceec052d8f1e267ab33994287c 2013-04-19 00:32:40 ....A 164833 Virusshare.00056/Worm.Win32.VBNA.b-f15d6009702ffa842e116f56d3e50923a4244a7c 2013-04-19 00:01:20 ....A 385024 Virusshare.00056/Worm.Win32.VBNA.b-f22b90a334751ef78129567cf765c8c4bfee812e 2013-04-18 23:51:46 ....A 130048 Virusshare.00056/Worm.Win32.VBNA.b-f48c5aca8a77e81c918dd8727b3fcc60169e5384 2013-04-19 07:27:20 ....A 131072 Virusshare.00056/Worm.Win32.VBNA.b-f662caa017154002dd06090f528875837a00f4e7 2013-04-19 08:25:58 ....A 77792 Virusshare.00056/Worm.Win32.VBNA.b-f7553dd46996e2956f5e7389437cefaa995dc699 2013-04-19 07:07:10 ....A 69678 Virusshare.00056/Worm.Win32.VBNA.b-f82af1cf612e51de94371caa9727cc9c0c7e280f 2013-04-18 22:55:20 ....A 16384 Virusshare.00056/Worm.Win32.VBNA.b-f8d792b81f97bd6d1142c17613df0764cbbf70ea 2013-04-19 00:48:16 ....A 241664 Virusshare.00056/Worm.Win32.VBNA.b-f917373037053a604c42bff43788ec6931eeef69 2013-04-19 07:08:12 ....A 32768 Virusshare.00056/Worm.Win32.VBNA.b-f971a406cd7e16e5dac9be495018375bffb227d6 2013-04-18 23:42:28 ....A 230518 Virusshare.00056/Worm.Win32.VBNA.b-fa160504df80be01e9a4865512f0016988388aea 2013-04-18 23:19:26 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.b-fa2cdbe2dc1eece43923e624b394d2f62115438c 2013-04-19 03:35:12 ....A 205192 Virusshare.00056/Worm.Win32.VBNA.b-fa40c265ec0677f869fcbf1b31340535824977b3 2013-04-19 06:57:22 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.b-fb758370a466789483544bbc45ca218c91022595 2013-04-19 07:21:50 ....A 270336 Virusshare.00056/Worm.Win32.VBNA.b-fbd986109fc20590b5e0ae3609d9fa309eca0012 2013-04-19 08:16:22 ....A 90974 Virusshare.00056/Worm.Win32.VBNA.b-fe2709203a30ab3bf73d0667d6471db43da64fcb 2013-04-19 00:32:50 ....A 33792 Virusshare.00056/Worm.Win32.VBNA.b-fe3d8532d0bbc41551bb409b74b21f9cb9187309 2013-04-19 08:31:18 ....A 24576 Virusshare.00056/Worm.Win32.VBNA.b-ffe8c7e51f7378ab208967605e1d7c0cc3e28ccf 2013-04-19 07:28:04 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-49f6d02541839d4dbe56fd8ad65ed6329f577716 2013-04-18 23:18:58 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-5062c388f740384e741c7eee5df106beec08d0eb 2013-04-19 01:02:04 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-96f567f809471f513270ba455b94baaa9fa4a3b3 2013-04-18 23:29:00 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-971c22b0f27163f88b6f1cce38f59c6790ea19fd 2013-04-18 23:41:54 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-bf892a6bb6c59988c3174f6fea3c32606ff719a5 2013-04-18 23:40:32 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-c6f2c582afb03270ce138f12160d5908b37c6da5 2013-04-19 00:35:58 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-c9e3b34220729829a94a68f8eed432700f7c7147 2013-04-18 23:32:14 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.baib-fb976778265420b7a127d23548572f9c5bcb3f54 2013-04-18 23:28:14 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-08f23e12cea7b862ad45935edb6de99878c537ba 2013-04-18 23:49:18 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-0931f4b2b30eac785c253b8ad6d955d0301cdd63 2013-04-19 00:03:14 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-0ebdd9c547ad8ef4ba4021a1136cef66e847f86f 2013-04-19 07:18:42 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-146f3eb4dda18188ed6f34b670993e1035ee28fd 2013-04-19 05:34:52 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-16c613f731e8b756d3a8a7ff4e328fa08e658381 2013-04-19 05:29:02 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-1ed8e5d1ef1bce4ed3e4fde21faff77eb31fb2fc 2013-04-18 23:10:10 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-24da089a106bf206aa65ac23bffbe07be16d9813 2013-04-18 23:42:26 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-2d3583b18a98a9f41aa6959f1251c5d17a5e409a 2013-04-18 23:55:10 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-37b75f1b6a55aa68167694864a820b6d4754977c 2013-04-19 05:24:12 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-3a476b9456e613e1e814dfae2560ecaf48d72ab9 2013-04-19 05:50:30 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-489b231ceb43ad467b3392f4c90de69665b25e77 2013-04-19 00:10:44 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-493ba2a981fcdd6d81c6f11535e950d99b3de8f7 2013-04-19 03:50:06 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-4c15fe860e3cd00fc298f54de79ff105f484e348 2013-04-18 23:16:06 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-52bccc629cdb2ee4c5373eecf80afa426bdfc2e8 2013-04-19 07:12:22 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-606b7bc73c09469fe21d6e8e6ebb5a1fb312d6c1 2013-04-18 23:36:00 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-6541facb4448d102edb0ef9afb19086db78093c3 2013-04-19 02:57:26 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-679b1bd94d16bc505db327bc1a217a1e22e15ad8 2013-04-18 23:55:22 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-707a348007ee597a61cef1d28f4c9c00416c8af5 2013-04-18 22:58:40 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-722cb883410f10e47dc48b9298c1a47da60846e5 2013-04-19 00:04:26 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-78441d8e299b485d3bb197bd81fbab9b2a622e7a 2013-04-18 22:53:56 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-7eaf88c21d508315e3c1540eff515afc3b58bd7c 2013-04-19 00:28:58 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-a7ca441a6e1484b56d0955bf565e2601e2aee168 2013-04-18 23:31:24 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-c353f79f925ec82fe5da34d5ae24c6156b779dd0 2013-04-19 07:06:26 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.baij-c57fd29adca64c56e54f758ea3e48390e0dafe37 2013-04-19 04:41:12 ....A 86016 Virusshare.00056/Worm.Win32.VBNA.banu-b7fe5c767871ab4f922ba5435e6fcd289ac024ec 2013-04-19 03:24:54 ....A 86016 Virusshare.00056/Worm.Win32.VBNA.banu-d39ba00e8a72c7852903d3a2e3078c9925f3c4c2 2013-04-19 06:24:38 ....A 86016 Virusshare.00056/Worm.Win32.VBNA.banu-d5186023b50a89a33c342dd09f5f599c6bb96bac 2013-04-18 23:55:54 ....A 86016 Virusshare.00056/Worm.Win32.VBNA.banu-d8f1a0ed8aebc4110647b16216b360c54df27f6e 2013-04-19 05:01:10 ....A 106496 Virusshare.00056/Worm.Win32.VBNA.baow-3330ceb6a9cd4f7701df97f2890a05eacc496077 2013-04-19 06:06:44 ....A 106496 Virusshare.00056/Worm.Win32.VBNA.baow-e8b1dc3d0f085bf738069fecc6f7e97dca3dca1e 2013-04-19 03:42:48 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.baud-10d7b9f32758d136a3eb7846ff29a1db4e95c6be 2013-04-18 23:28:10 ....A 69632 Virusshare.00056/Worm.Win32.VBNA.bcaj-517a22f2ca6e818e71c4f333bc4ab659b4da4f00 2013-04-19 06:00:06 ....A 51200 Virusshare.00056/Worm.Win32.VBNA.bcqb-20cb1993c77fa71177b8057eafdd4e8a2c3d7557 2013-04-19 05:18:06 ....A 51200 Virusshare.00056/Worm.Win32.VBNA.bcqb-8006ca195df8b39cae4c35731917026404ec1e2c 2013-04-19 02:27:54 ....A 51200 Virusshare.00056/Worm.Win32.VBNA.bcqb-f0c7514a1c87dcf50aeda4a7e1a4ef86140fb070 2013-04-18 23:53:08 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bcyg-0664240d6a2a9296cd0c5d433a430ab6a4560936 2013-04-19 06:04:06 ....A 258048 Virusshare.00056/Worm.Win32.VBNA.bcyg-4d0230f89669aeabc1d13d90729dc0688e047284 2013-04-19 05:37:42 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bcyg-72e6ae8b0941e54073050130f7043a65518c3e20 2013-04-18 23:55:48 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bcyg-8ccd2f5a34240831f5107759d6295650f8bfce5e 2013-04-19 06:38:30 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bcyg-95b397205860b3d28579409ae54bf0ad2b70ad49 2013-04-19 06:25:58 ....A 4742144 Virusshare.00056/Worm.Win32.VBNA.bdae-423c4706ae18c099815d364f3e0bd1d8da2a8669 2013-04-19 06:04:00 ....A 2048000 Virusshare.00056/Worm.Win32.VBNA.bdae-ab0d630ff7e983935396f9d55d85f7d93200616a 2013-04-19 04:01:54 ....A 4703232 Virusshare.00056/Worm.Win32.VBNA.bdae-b44c31d2c63a896b2f8476889f9a6c57dcfd89a5 2013-04-19 05:57:22 ....A 2282496 Virusshare.00056/Worm.Win32.VBNA.bdai-975a935b3dbf6239c2d8fdce5d05c5d0bbc2e824 2013-04-19 06:17:48 ....A 1408000 Virusshare.00056/Worm.Win32.VBNA.bdai-a827f7ee5b6fb5319c24e61ac08bc10450a41211 2013-04-19 05:19:52 ....A 1606656 Virusshare.00056/Worm.Win32.VBNA.bdai-a910d0dbca98227c49869e67b3f544c471e6cc06 2013-04-19 08:27:40 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-0519adc335e01c8ff3399d7234ec217fb59b7234 2013-04-18 23:54:20 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-0920d979fee87411a00b4caeb29e7ccc9d67d82f 2013-04-19 00:29:06 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-095548824209737b59503b762cf809ab25c6a00f 2013-04-19 02:05:14 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-1b6a3d20b2c3a53efbd82a3ece7d7c5e81950345 2013-04-19 07:25:12 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-1bd7876e38e8deb8402fd905f9c59fef620019dd 2013-04-18 22:58:42 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-27f781e553c4d9000509fef36b2d68760f3737c1 2013-04-19 00:08:44 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-2b7f6b8a3cad9e4eb9a4b4b2e4ec5ac1ffc6640d 2013-04-19 00:04:56 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-3b25bf8a1aea44caab4e8cd28d44d507e659f2c7 2013-04-19 07:23:48 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-473563b40a8d667f6280a5fc8f86e50a75acbf2f 2013-04-18 23:16:02 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-5c534706ab5c265df3e95f638603c5e1b5e56cd7 2013-04-19 07:52:52 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-a96590e1d25debf7b7c5478a7ecf9a274d94023d 2013-04-18 23:31:54 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-d2c9daf215f48072fad68fe81b077ddb6ee41aa6 2013-04-19 05:39:36 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.bdmh-e2a1c7e83395a58c643c7d0b002f8c5310b9d124 2013-04-18 22:55:40 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bdpo-119369a57183a8d2338178308470cdb20dd16d08 2013-04-19 05:22:18 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bdpo-41b8d08234b10c3e3ba76b89ef079c54cd37ac88 2013-04-18 23:54:52 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bdpo-48cec59efd5e7716376ab9fd3dbf5c7d24efd674 2013-04-19 06:05:08 ....A 225280 Virusshare.00056/Worm.Win32.VBNA.bdpo-89f93f072368154c62c3dd302708863b8117c9d7 2013-04-19 04:55:30 ....A 147456 Virusshare.00056/Worm.Win32.VBNA.bevg-d43db7bba135ec2fed88d0686d7409ca6b8b4c2c 2013-04-19 02:58:24 ....A 280776 Virusshare.00056/Worm.Win32.VBNA.beym-c4126cfc289e7537060af3ba85f6879d08027fed 2013-04-19 06:04:48 ....A 28672 Virusshare.00056/Worm.Win32.VBNA.bqnq-d74482927d8681da8a0e591e594f144af77856f3 2013-04-18 22:56:56 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.brbj-2eee2c9502b8e348cda3c82bb709b7123b6e7c0e 2013-04-19 07:44:00 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.brbj-4bb02c4144f3b334de4b3a20922e04194be7d4c3 2013-04-19 05:57:12 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.brbj-9e1bba748fe2f4f7042b32ef04d4c6fffe0e5cba 2013-04-19 01:48:50 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.brbj-e9a50981c21852302453efcdd6f45e4f58885c19 2013-04-18 23:13:32 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-00706bf912c4225219ba75b84c5da29431e059ff 2013-04-19 02:00:48 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-0c7e22d1f53caa89907f9771432778f786015166 2013-04-19 02:55:10 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-3eafd83570c5d8161c0be9953176d504a2781bcf 2013-04-19 02:18:14 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-3f7c47da45a73ed2ef77dda127e3b53788f017da 2013-04-19 00:29:50 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-900d2922359b71557048533e2a9ec4c88200ae4e 2013-04-19 08:11:06 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-ab62dd629af79e5ec0e799055393ba42319a78e0 2013-04-19 08:21:20 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-ba03c6db8d261c4a37d6662e24bdb56968db7aea 2013-04-19 05:33:58 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-ba9c318dfedcae55436ee1d0673f5640fc7b84ea 2013-04-19 06:33:04 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-d874339dc76afaf49eabc74cdc97c601d29c7ca9 2013-04-19 06:43:04 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-ddd33d29225924856f45006a9efe3491cdfa27bc 2013-04-18 23:26:14 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brlr-f20a65db3d91a9ee108f673f1e6b299257313c99 2013-04-19 02:17:18 ....A 70656 Virusshare.00056/Worm.Win32.VBNA.brlr-f8d934b0c35fad05f66a508bfa0fbe130c284e6a 2013-04-19 08:28:18 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-30939a63c022ad84c6737fd734a023aa568e6100 2013-04-19 07:51:30 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-363b8fd6fe31abfe3c0228fd38873b281433b381 2013-04-19 01:51:54 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-37ec45d0cace16f527341e84da60c133426a0fa1 2013-04-19 08:25:18 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-6451ab22122085cb246bbd67aaf72679e87c11bf 2013-04-18 22:54:40 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-7fa3b19dc729616f4581049f9f1c8358c0ec8740 2013-04-19 00:38:54 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-88504530751e4118b6f5055d7a771092d6125c53 2013-04-19 07:24:08 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-b283953d71bf301ec5e7149730cebac2cda5490c 2013-04-19 06:29:58 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-c0e428a747a32b24eaa1659c7d17358a5752608f 2013-04-19 03:13:38 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-dcee6614308e4ac9c136a247e8acec977085e1a6 2013-04-19 06:26:42 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-de9bf7975324ac922678eee3e64574a82f447a21 2013-04-19 00:43:04 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-e7520f59a48331c8e6fe08c4d80e3bd5fe157f92 2013-04-19 02:19:34 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-f4a888efcee34480340a5ec5ee5ddcf97a5853c6 2013-04-19 01:24:32 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brml-fffd5cf20c3c5c6162f3bb9a5bf0ecc578b30632 2013-04-19 06:57:28 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.brmq-1ace048ff7d0d7d1894e38f0ae0da5fa887d21eb 2013-04-19 02:58:38 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.brmq-25012c06b2464a56134e2a276d970a27fd753a5d 2013-04-19 01:11:40 ....A 66560 Virusshare.00056/Worm.Win32.VBNA.brmq-9a9f46d925b72aa9abc389af2be10c91c45257db 2013-04-19 00:55:28 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.brmq-c30376e34dce920f5690cc383369302cc59e4785 2013-04-19 00:47:06 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brpn-1d53acb3a567ee63ffbaa801c729a09029968014 2013-04-19 08:05:26 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brpn-67be2202ecff473887e0bcd14e1067f56269f102 2013-04-19 06:18:22 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brpn-b1ae072ed588f93d206f9724a001630df21550a9 2013-04-19 01:30:42 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brpn-b24f63848a4cc545a363c77cd31a143da42c2493 2013-04-18 23:23:24 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brpn-bc1bb6b03c0c2c4b86990ad19ff1c8426ace595c 2013-04-18 23:26:54 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brpn-ed3bfee322afc1168173d545332192d7ccaf7eb9 2013-04-18 23:35:54 ....A 70656 Virusshare.00056/Worm.Win32.VBNA.brpn-f7bbfcaf3763b0cb1e0b7d02e2f82f2beeef7262 2013-04-19 07:52:10 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brpx-71e47c140c8059f0e3ac2ca372bd1722fcfdedfe 2013-04-19 06:51:52 ....A 262753 Virusshare.00056/Worm.Win32.VBNA.brqr-8647f349b8adf538093f176df94d9806efef0b5f 2013-04-19 08:10:36 ....A 133217 Virusshare.00056/Worm.Win32.VBNA.brqr-bd5a070abef4ae6ea18343c3724978ab842fc0ba 2013-04-19 02:32:02 ....A 8192 Virusshare.00056/Worm.Win32.VBNA.brqs-2c293542b86c1e73e16d30866ab80f0b516b3cab 2013-04-19 07:33:44 ....A 72220 Virusshare.00056/Worm.Win32.VBNA.brqs-388d3d9acc568bd070eccda9205ff378b64c0271 2013-04-19 07:58:56 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-0bab046e63867c72523bcaa256451de75bb681e4 2013-04-18 23:26:06 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-0c520d4c1fa42a04c2a45bcf556948a80a6abcef 2013-04-19 01:33:46 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-3b1eaf1ac1dd3b82dc88b70db3ed3f75d0d0fc3b 2013-04-19 02:48:08 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-485e99b197f046ab7101ed666f2f3a1e6af4eef9 2013-04-19 05:39:24 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-7c5507ad5925bd63e3c8c6aabec1bc0abdc694db 2013-04-19 07:08:20 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-80af394ee0e3fb720a2f3cca035fd5e684d2ce69 2013-04-19 08:21:00 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-87793f9a37e36607620befdaf70f16995fdf1b15 2013-04-19 08:05:46 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-8fb1c7ba6abde63b2e59c3343f0f1184c52ad962 2013-04-19 05:21:48 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-92b5305f7d960f57d22767aee3761f29921a1aab 2013-04-19 07:17:20 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-9cfc1129e4156723023d84e9522ff2a7f0cb8e53 2013-04-19 05:34:58 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-9d3c7fc555059f6f66d13a18b284f8e39f4a7953 2013-04-19 01:45:32 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-ad26d6301fab3f61a73ff52d2e001dd3b5119b8c 2013-04-19 06:58:28 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-af57102b180459d8f0b5c6a9c001a05380ae1209 2013-04-19 07:16:50 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-bb450ab980f4a7b9b6f62f15fea46301c76053bb 2013-04-19 06:52:36 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.brqy-f209878df00c3be619499db12f3d7188e3cfa9c1 2013-04-19 01:00:42 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-33a376a9befcf95ebf905d6131b5f7e85ac2699f 2013-04-19 06:57:22 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-3e967bc4c8aa437e585b4ede9d4ec98cc176abb1 2013-04-19 02:34:18 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-438fd7b7e5431829731f56f783dc0fd2b279eaad 2013-04-19 08:05:36 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-45dc928e3640fb08af030aa33be451d6d642f73a 2013-04-19 06:27:58 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-583ac079fcfc90217a28a0e7bdc6bea24c276a56 2013-04-19 07:53:00 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-618ea4ea353f8a06e117b4375091101e74e1af36 2013-04-19 02:17:22 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-91567a28cf93f973bba6d89239438536c1d03c4a 2013-04-19 02:18:34 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-9a1250a59baa494ad051dd7897b2da0a7abb8170 2013-04-19 08:11:10 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-a88e547800b72bb5c4e424a0a9e7644a960fbe3f 2013-04-19 05:50:04 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-bafdacbc2d8f2372e0c768d90bc6d4521eb1ec5e 2013-04-19 02:51:28 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-d5c7985d56af53a65e38a441016b1e10e02235fb 2013-04-19 07:40:18 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-e2fb71c0cb64b1f8b381029a10c8da460e862432 2013-04-19 00:36:44 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-e359e7a94b02ac89ac7b08e3c4f5d4a9643c4c0c 2013-04-19 07:47:48 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.brrb-e7c68c84c20afd1e125900fbb49d072e405b038c 2013-04-19 08:03:06 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-07c4011b9306af5747fa7e4d0fb857ce503bdf6d 2013-04-19 08:30:32 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-1a92be3ad026441851a7a6fb553b74a83021feed 2013-04-19 06:53:28 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-27bc6c9cecbc090ed8bc8cf6d0432c79a85b7011 2013-04-19 07:03:24 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-435efaf79975a4c267682b776bf0fa836c22efac 2013-04-19 02:39:36 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-527fd05e68bdfd0d533a02ad70e50db54ccfcef4 2013-04-19 00:44:24 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-6042634109cfd00703967684498319dfb8967ac2 2013-04-18 23:00:28 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-8ca6816c2fa2824b7aa71da3b72f5f9e544f5d6d 2013-04-18 23:13:22 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-948f59296a7a4d2da1c52738e01666ab354aa917 2013-04-19 08:10:30 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-aa304209bdc4aa1c73d7089ea5f631c12231707a 2013-04-18 23:42:38 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brrr-c3bce0c41af6657983aed941f888abbcc3622b0d 2013-04-19 08:22:20 ....A 65814 Virusshare.00056/Worm.Win32.VBNA.brrr-f062aad75bad463f738e98e68742b4870ab86bfb 2013-04-19 07:13:10 ....A 16384 Virusshare.00056/Worm.Win32.VBNA.brsq-9dbfa74b1e2ee7bba74f3a3841142660d8dcbf80 2013-04-19 05:42:42 ....A 159744 Virusshare.00056/Worm.Win32.VBNA.brst-37cca9e4147dee7ec95281d1f2febd455451f210 2013-04-19 01:26:32 ....A 159744 Virusshare.00056/Worm.Win32.VBNA.brst-5ea8bdf31553edd2b3b04f27056509deae280bd1 2013-04-18 22:56:40 ....A 159744 Virusshare.00056/Worm.Win32.VBNA.brst-cba45d26656366a27e2d0c5c275e99decf7c53ea 2013-04-19 02:18:48 ....A 97792 Virusshare.00056/Worm.Win32.VBNA.brtb-05d3dbf00c9bd47f8150c2d0d59d18b81a96e9e9 2013-04-19 06:01:00 ....A 97792 Virusshare.00056/Worm.Win32.VBNA.brtb-0d936711c9bc35cf59dd9fd100bf49c2bd8ca104 2013-04-19 02:24:54 ....A 97792 Virusshare.00056/Worm.Win32.VBNA.brtb-2ce0c906b66dac57900c180a4e1a891b9d55591b 2013-04-19 02:57:22 ....A 97792 Virusshare.00056/Worm.Win32.VBNA.brtb-b26a1cd26e960ebbc127ba4ce9b76a9668508c4c 2013-04-19 06:18:36 ....A 97792 Virusshare.00056/Worm.Win32.VBNA.brtb-c142b03f96d10c7883265c2f853131f2e7e29679 2013-04-19 01:52:54 ....A 97792 Virusshare.00056/Worm.Win32.VBNA.brtb-c2fe79f5a43471eb08b89bb9ef182258cf97d502 2013-04-19 05:31:48 ....A 52093 Virusshare.00056/Worm.Win32.VBNA.brux-b719e182154529c50a4ea9670d5539fd7ad6b136 2013-04-19 01:03:34 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-0d70f5b03a6e9dacbd251b1fbb2ee0a7fb48b5df 2013-04-19 02:54:40 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-2da6e203c0cd36832941f43867cd8837b135da0c 2013-04-19 07:31:24 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-3f37f358f27873d5ae4953f97cc93fe2aa0e38ca 2013-04-19 07:17:14 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-53043f02fb1172179ec1b49319657f92670f3c1b 2013-04-19 06:17:44 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-6e294cb6382e10c7ba29e88dbff11cba5c0e9c11 2013-04-19 02:25:52 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-9fd9418afc23ac67c7a7c663c432109a39b1519f 2013-04-19 07:57:32 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-e8c08994dc0ec4e3b39600387d3ee8fe1f4c1d03 2013-04-19 07:48:00 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-ee2eac7ea5eb7ae3bb139067bd33542bbb85a206 2013-04-19 06:28:22 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bruy-f1982895653cd4d9a9efb2fdb1341ecf034d6b42 2013-04-19 01:00:22 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.brwx-3b7b1595f7de53dfcd3a59a260ea84e7b4658415 2013-04-18 23:50:54 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.brwx-9a079d147dfab86d82a77b3b22709ef34cc021a6 2013-04-19 01:53:26 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.brwx-faa3c7a2f7976fc3de54ff19394e7182a1e191f0 2013-04-19 06:29:04 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.brwx-fafb6c7e928f804f355bd0f82a2236bde93b5adf 2013-04-19 07:37:42 ....A 493609 Virusshare.00056/Worm.Win32.VBNA.bryh-e9ce7bfea596e94f1497d43aa4325d45f9357e9f 2013-04-19 07:33:00 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brzl-03ac25289349cd8452b6619bdf31a3971c08e3dc 2013-04-19 05:49:14 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brzl-0e9c7002f4e5cb6ac07ae18fc44c8adfa299f41e 2013-04-19 05:42:34 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.brzl-71105370f6ab0d96d2260da26cbcfc93bc53eb12 2013-04-19 07:18:46 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-1016a3c40095c570688d4ccc1d2261858aad98f8 2013-04-19 07:03:48 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-2b4b0e446aa2e7d66a7aed27a72a4b8985d18b3f 2013-04-19 06:27:42 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-2dae78a2960d238022a2b43ae83ad559c7bd8ff5 2013-04-19 00:29:00 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-4cba4713cafe7b0c94415034552ea8d7dbf38a30 2013-04-18 23:35:50 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-5a54e1e881a91db7f360710a62ab8f59e49350b3 2013-04-18 23:18:42 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-67b1dfb5722dfee70f310e194b7fda202f857e6f 2013-04-19 02:48:34 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-6a7f7a3894e742ca75af0a15571f4c54eb8c2ddb 2013-04-19 08:12:20 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-851873e110cf1510b05d9b1296296f87bb0e526b 2013-04-19 07:13:02 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-8b252ac2d34817394d68e0a19c631fda9511a98e 2013-04-18 23:25:58 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-f8f2c0b85e108a0ffab587dc7120ed902cff57c3 2013-04-19 06:10:42 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.bsca-fbde1e3d8f27d690d14c0fe34a03e3efa32c315f 2013-04-19 07:38:44 ....A 135168 Virusshare.00056/Worm.Win32.VBNA.bscm-23af3000af77694bfd8ecc8a9e364e759b40f476 2013-04-19 02:20:46 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bscm-23edfedbc5baa8b3f839e573a27c41d5a0cbc260 2013-04-19 07:32:40 ....A 103049 Virusshare.00056/Worm.Win32.VBNA.bscm-d2e0f655578fa405a8305425844120675bc24744 2013-04-19 06:05:52 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.bscq-3bdc0d95b34e2605af0b9b40c675a5b91d3c3e4a 2013-04-19 08:18:46 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.bsdm-24284fcad7985b24328a81c0ed0ea66db2adbf0e 2013-04-19 02:29:20 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.bsdm-3566f1ceb65958c5ac8412412f8b0b0cf1014e8e 2013-04-18 23:56:58 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.bsdm-3bfa8a2217dad5e2e4b56ad2a1d314bc28910a93 2013-04-18 22:50:26 ....A 61440 Virusshare.00056/Worm.Win32.VBNA.bsdm-f85aa6d7342396f273b36865b3cfd072386d4327 2013-04-19 00:53:12 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.bsdt-316314045138c481386b2ba4d51c91d20658ba06 2013-04-19 01:08:20 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.bsdt-72a3047f01a9c4ecf809cc21fb5bef023fc109cc 2013-04-19 00:08:24 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.bsdt-d21068f1d8dac55fbacfa02cc6aa37ffdfcdae03 2013-04-18 23:15:56 ....A 192048 Virusshare.00056/Worm.Win32.VBNA.bsev-cbaefce2712341df1ad01054ed3e848cea00b109 2013-04-19 06:30:44 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.bslj-7d5702016ee82e3890025933fd36a1bf1278ea4d 2013-04-19 01:32:50 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.bslj-a04e2c0d102ad242cf32ea1369af9a7f68d2de97 2013-04-19 06:33:14 ....A 57344 Virusshare.00056/Worm.Win32.VBNA.bslj-ddfa4fa99b3b813563e8109c85b450f5593515bc 2013-04-18 23:44:38 ....A 2371584 Virusshare.00056/Worm.Win32.VBNA.bsls-88670c4c0c1d89815797d737a1c66f60f3baee4b 2013-04-19 08:05:10 ....A 3753024 Virusshare.00056/Worm.Win32.VBNA.bsmf-ce46b01cbe1c53b7b9b7e64b3dc605774b4e68de 2013-04-19 07:40:04 ....A 902803 Virusshare.00056/Worm.Win32.VBNA.bsmf-e123719e522f765bea4c83bdb4460405a516fde7 2013-04-18 23:38:50 ....A 81920 Virusshare.00056/Worm.Win32.VBNA.bsmr-63c8c6728f8888fab5a0377992a66c47abfc77a7 2013-04-19 01:45:38 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-653a5a74e73abec9ec78432bf894eeae3a660f4a 2013-04-19 06:31:08 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-6e28d4fb2ae159122cf74e256475a19a82226d3c 2013-04-19 01:45:44 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-7bbb111f8532e1226301c48cfabc1a7417b4ad25 2013-04-19 00:20:14 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-81ab2aa0266d497088bee66ec3d45fc414fa15f4 2013-04-19 06:07:08 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-9304d109598da587756a94e442fea27be68a35ec 2013-04-19 00:32:40 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-b6da228bc22f7425bac3a12ae6dede63a4a5f385 2013-04-19 04:10:30 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-fa2afccba9e1fb89db5dffc14013203df3d3d500 2013-04-19 08:01:04 ....A 94208 Virusshare.00056/Worm.Win32.VBNA.bsmw-fa2dba90729335071a15d4d7b4c3f971dae6fbbe 2013-04-19 02:52:04 ....A 82432 Virusshare.00056/Worm.Win32.VBNA.bson-11d94e4e21324e37774eac679a0d95392b1fd888 2013-04-19 03:09:40 ....A 1838592 Virusshare.00056/Worm.Win32.VBNA.bson-954db26b360b87f8b47475f1d65394a8de646672 2013-04-19 06:56:28 ....A 86108 Virusshare.00056/Worm.Win32.VBNA.bson-9f0a36696e715bed9b4640198ef4967d31dd32d4 2013-04-19 05:54:40 ....A 1281536 Virusshare.00056/Worm.Win32.VBNA.bsyg-7377667381e5bf5dd6df1261292b74f8a57582e6 2013-04-18 23:45:44 ....A 1950896 Virusshare.00056/Worm.Win32.VBNA.btwk-c72421cd1ba95aa74e7a9db64d9b059b41f5d63d 2013-04-19 00:09:30 ....A 1763504 Virusshare.00056/Worm.Win32.VBNA.btwk-ce355cedd7d8de3b21bb90c07d6f36f00299c39a 2013-04-18 22:53:56 ....A 1066160 Virusshare.00056/Worm.Win32.VBNA.btwk-fb7dc61b6154d549c27e2f687bc036d8ad0dc086 2013-04-19 06:04:46 ....A 1062912 Virusshare.00056/Worm.Win32.VBNA.buaw-b5d19fa3be1499eea3468a24c05c62d8461c2666 2013-04-18 23:16:12 ....A 546771 Virusshare.00056/Worm.Win32.VBNA.bwrr-12df0b6ea9a85652f2ce874b3a9a64b3522f625d 2013-04-19 04:27:40 ....A 172032 Virusshare.00056/Worm.Win32.VBNA.c-0824f47d5a687ad5f1ec9345190da75ac319dce4 2013-04-19 06:09:52 ....A 217088 Virusshare.00056/Worm.Win32.VBNA.c-115cd0ced0fcff4788e0233ca5ef3c06d7c180ee 2013-04-19 00:10:52 ....A 3090537 Virusshare.00056/Worm.Win32.VBNA.c-12ec0613689fbdb4276504ef6aa653151c24d096 2013-04-19 05:54:50 ....A 365840 Virusshare.00056/Worm.Win32.VBNA.c-13ae8d179c8b2463eccf3d55f7ced63f4e93b7be 2013-04-19 06:15:12 ....A 49163 Virusshare.00056/Worm.Win32.VBNA.c-148f058b526e0a311f1716eeaeb825ee3e08d97f 2013-04-19 08:12:52 ....A 319953 Virusshare.00056/Worm.Win32.VBNA.c-1706bc068832a2c6ae512c03f28adc3de3c306ec 2013-04-19 05:36:16 ....A 139264 Virusshare.00056/Worm.Win32.VBNA.c-1c9473561e8564108e10cf9c8fb51558b2b49b6c 2013-04-19 08:20:34 ....A 110374 Virusshare.00056/Worm.Win32.VBNA.c-20f2ba1c95dfe802e886790805fb431e2c058c1d 2013-04-19 00:51:16 ....A 137823 Virusshare.00056/Worm.Win32.VBNA.c-31e3184ff7b1de1dd6e582f1d3ba65586bc8290b 2013-04-19 02:59:06 ....A 311296 Virusshare.00056/Worm.Win32.VBNA.c-368a035d6c0c67cd173908325b51aed8e6776eab 2013-04-19 06:52:36 ....A 90974 Virusshare.00056/Worm.Win32.VBNA.c-3812c245bcff7ba382b013a6c8ec41d5c6bd9770 2013-04-19 06:29:22 ....A 12288 Virusshare.00056/Worm.Win32.VBNA.c-38afc37f4f0977f35553b069ae895ab1874ae974 2013-04-19 05:58:38 ....A 365840 Virusshare.00056/Worm.Win32.VBNA.c-3cc50cb3f29ca9182c9268a00b51176402b05cde 2013-04-19 08:09:30 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.c-49b8fa8f64e3d42852d0f34deab9164b077b3812 2013-04-19 02:17:44 ....A 50969 Virusshare.00056/Worm.Win32.VBNA.c-4ae9fbb296c3b20581430e8ce7f1c3e6eab48d16 2013-04-18 23:10:22 ....A 204800 Virusshare.00056/Worm.Win32.VBNA.c-548a473cb6c7e7a1fe9872488bc992b8096549f0 2013-04-19 07:45:40 ....A 494512 Virusshare.00056/Worm.Win32.VBNA.c-649ac6e11150879344fa4c2f5b6788c5c24ac9ac 2013-04-19 06:14:52 ....A 63488 Virusshare.00056/Worm.Win32.VBNA.c-6dc2106ff0ce46f3f4a7e2983796ad1e569df07f 2013-04-19 08:03:36 ....A 19456 Virusshare.00056/Worm.Win32.VBNA.c-71bb2f0ed4511b025a1c6b706e80f0d8f6446a8e 2013-04-19 06:22:02 ....A 286720 Virusshare.00056/Worm.Win32.VBNA.c-7256b2ea5cab1988999cd89305af599b0c126e77 2013-04-19 05:26:18 ....A 153865 Virusshare.00056/Worm.Win32.VBNA.c-77e887e84ec26def9f891d7a89d5791efd65a871 2013-04-19 05:07:42 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.c-787fd9e9dec3b08723cbe466ba88631436103b7c 2013-04-19 07:58:34 ....A 323649 Virusshare.00056/Worm.Win32.VBNA.c-87b99523896406a6c9b26c1873bfb151dfbf2001 2013-04-19 02:35:20 ....A 75311 Virusshare.00056/Worm.Win32.VBNA.c-9083e79bc803451a9a46de59eb6aba2943b967fa 2013-04-19 06:54:42 ....A 294912 Virusshare.00056/Worm.Win32.VBNA.c-93431ed53fb31c5d58eceefa7a2fa1d28006d84d 2013-04-18 23:50:24 ....A 19456 Virusshare.00056/Worm.Win32.VBNA.c-a0c05b2f99a8ccda4043b3bf436da9dbec79a4ce 2013-04-19 07:06:56 ....A 88087 Virusshare.00056/Worm.Win32.VBNA.c-a2039520fb5b9eb96e02834125d736b4b2645f58 2013-04-19 03:13:28 ....A 131072 Virusshare.00056/Worm.Win32.VBNA.c-a55c9ddb179613dac0c6761dc3abdb594e26e54d 2013-04-19 00:17:54 ....A 90112 Virusshare.00056/Worm.Win32.VBNA.c-aeecae1f830cc4889951bab93828f2501bf8f613 2013-04-19 08:21:20 ....A 77245 Virusshare.00056/Worm.Win32.VBNA.c-c2adde616d00d0dc3eeea5375b719c1603fa5832 2013-04-19 02:31:38 ....A 306844 Virusshare.00056/Worm.Win32.VBNA.c-c5e56f566ddaa190f581277fcc9186d1576051ca 2013-04-19 08:07:16 ....A 143360 Virusshare.00056/Worm.Win32.VBNA.c-c8205cdabd054eac4ae4a5f024458f8edf08be3e 2013-04-18 23:47:10 ....A 28672 Virusshare.00056/Worm.Win32.VBNA.c-cb005f63b7bdff06a07191f811eaf8068663d830 2013-04-19 02:06:00 ....A 499960 Virusshare.00056/Worm.Win32.VBNA.c-ce27e65c69db15d61c1bc4d828a8f6ef6f468213 2013-04-19 08:19:20 ....A 117771 Virusshare.00056/Worm.Win32.VBNA.c-d0cf64d9ae4d52913b2e2a65e233c856499c4ccf 2013-04-19 07:18:22 ....A 207113 Virusshare.00056/Worm.Win32.VBNA.c-e4c5e625d84f4c603de1e617405721cd6a1e256a 2013-04-19 07:06:02 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.c-ec022d424e85df0b6290e1ad4212eb2bea80e396 2013-04-18 23:29:02 ....A 101993 Virusshare.00056/Worm.Win32.VBNA.c-ece6f2e6b995b0d6c46778e66f817b8a7ee0246b 2013-04-19 06:56:52 ....A 53528 Virusshare.00056/Worm.Win32.VBNA.c-f3488db2a1130a89840d6133330ff00aadb80c4a 2013-04-19 08:25:34 ....A 117544 Virusshare.00056/Worm.Win32.VBNA.c-f4ffbf99767d6d572f827944a6aa0db78dd0c73a 2013-04-19 07:54:18 ....A 60426 Virusshare.00056/Worm.Win32.VBNA.c-fe1adfcaadcdcf861feb56f9ff51db60fc4e07e1 2013-04-19 08:11:36 ....A 401141 Virusshare.00056/Worm.Win32.VBNA.d-012e231ebb37c159e457ee6057eb431c26227b43 2013-04-19 08:18:00 ....A 20512 Virusshare.00056/Worm.Win32.VBNA.d-04163e9c3336cd28523655820601b74f86850bb6 2013-04-18 23:28:14 ....A 139362 Virusshare.00056/Worm.Win32.VBNA.d-05acf8660cb84df334f8a4f9ad85d636d06feb23 2013-04-18 23:27:20 ....A 297524 Virusshare.00056/Worm.Win32.VBNA.d-0952c52598b7ee161b4a1e40428e10a3c0d187de 2013-04-19 06:48:16 ....A 200809 Virusshare.00056/Worm.Win32.VBNA.d-0e76a3b9c4c5858cdb02514b903152a8e0598da8 2013-04-19 02:37:18 ....A 814795 Virusshare.00056/Worm.Win32.VBNA.d-143170100b09fd00ed81fbb8882a9b548467ee85 2013-04-18 22:56:06 ....A 315423 Virusshare.00056/Worm.Win32.VBNA.d-2bf332ec82a5f8acc86bdf680fba76801acdbaf7 2013-04-18 23:17:44 ....A 264734 Virusshare.00056/Worm.Win32.VBNA.d-3a7ba53e29ba345e29a00661d93b059fcba57a4f 2013-04-19 00:39:34 ....A 406032 Virusshare.00056/Worm.Win32.VBNA.d-51eddebd4f4bec1443210b68358fc42ab42989dc 2013-04-19 07:37:52 ....A 88389 Virusshare.00056/Worm.Win32.VBNA.d-5cf8d3617e58e9dadd33181d8ba092673b1d3e1f 2013-04-19 05:30:58 ....A 330874 Virusshare.00056/Worm.Win32.VBNA.d-69a74055500b1f1ab687fa46bd039d147f6af762 2013-04-19 07:59:08 ....A 318550 Virusshare.00056/Worm.Win32.VBNA.d-76a05ff972d9f2cb38f0de4f70051bae31fd9d3e 2013-04-18 23:17:52 ....A 664736 Virusshare.00056/Worm.Win32.VBNA.d-7755a2a8b1ef51a1374bd61d93a6b4ac8c533714 2013-04-19 02:50:58 ....A 60316 Virusshare.00056/Worm.Win32.VBNA.d-812c0973d2a4ad1ad10b877021c1a1e1fb267ecc 2013-04-19 05:51:28 ....A 62495 Virusshare.00056/Worm.Win32.VBNA.d-817937d6afd13600c1375d3db594af2207b74cd6 2013-04-19 00:26:24 ....A 312362 Virusshare.00056/Worm.Win32.VBNA.d-81d102cce5928eca682a718e040a366b3cfecfdc 2013-04-18 22:52:18 ....A 454718 Virusshare.00056/Worm.Win32.VBNA.d-ac361872928a2a28045c0d3d51eb6e81c80b6924 2013-04-19 02:42:50 ....A 22558 Virusshare.00056/Worm.Win32.VBNA.d-ae5fa26dbf70f0c9dd5b6520ca116ff9dfc631ef 2013-04-19 07:24:58 ....A 312863 Virusshare.00056/Worm.Win32.VBNA.d-af04bab8ecf822dd9b927b6dbd8b243c480a2c5b 2013-04-19 02:07:34 ....A 411213 Virusshare.00056/Worm.Win32.VBNA.d-b8339343083c882f9d3ff6b10ffb916c2d67de3f 2013-04-19 04:34:00 ....A 85130 Virusshare.00056/Worm.Win32.VBNA.d-b8455ed9807bb684759d31c38d1e778a9c1c3bd6 2013-04-18 23:33:24 ....A 32795 Virusshare.00056/Worm.Win32.VBNA.d-cf27e6784b7a8c856d66157e9a99417fcce1afef 2013-04-19 01:10:22 ....A 22058 Virusshare.00056/Worm.Win32.VBNA.d-d23952b4ef58c09844d4f5103865c5a9dedab116 2013-04-19 08:20:16 ....A 193220 Virusshare.00056/Worm.Win32.VBNA.d-daf1bad6dbbdaf28bb7193bf9762b678b0337e1c 2013-04-19 07:54:08 ....A 1909726 Virusshare.00056/Worm.Win32.VBNA.d-db90df87490ed7d67bd09b1c0e653a64c57f8359 2013-04-18 23:51:58 ....A 149089 Virusshare.00056/Worm.Win32.VBNA.d-e4d9e9ee3de07d4f3a727d373c7143d911700aca 2013-04-19 02:31:18 ....A 1240205 Virusshare.00056/Worm.Win32.VBNA.d-ea532b81171219a0ab78e743d5486e7e477daa1a 2013-04-19 01:24:04 ....A 192607 Virusshare.00056/Worm.Win32.VBNA.d-f18066a8bb9e29075eefa4fb692222a34d884c82 2013-04-19 07:42:18 ....A 630782 Virusshare.00056/Worm.Win32.VBNA.d-fe258566070bd0c9d0976f364e096df002f416a4 2013-04-19 05:25:04 ....A 58880 Virusshare.00056/Worm.Win32.VBNA.fbe-589426236906968956b27d144823c3ddd464b609 2013-04-19 07:21:20 ....A 51712 Virusshare.00056/Worm.Win32.VBNA.fbe-5cc3352890d29d3b25e6bce122dc3a81b2942723 2013-04-19 07:18:00 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.fbu-9349cde400db92041e51ef918d6f2a068d7b1d28 2013-04-19 03:29:30 ....A 32768 Virusshare.00056/Worm.Win32.VBNA.fbv-4977968e67a87729c4babd6eb331c92bbeafabd3 2013-04-19 05:09:04 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.fcb-0f98afddac5ef831a969f9e835e3c91ac8f86263 2013-04-19 08:06:26 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.fcb-4fb96fc77df071944d30918f429ebde43509229d 2013-04-19 08:05:00 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.fcb-d03c103be2ad7b5b2f835f5374501d0e0be31a2e 2013-04-19 08:03:04 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.fcm-5670f988d2c1133326585ba651cae45825e139e3 2013-04-19 05:44:32 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.fcm-86c6cdafd9d387ca9cbf3f207e712f3795be5414 2013-04-19 06:30:02 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.fcm-d2cfa23593e88be877c47bcdaee513a4178734ef 2013-04-19 01:31:48 ....A 53248 Virusshare.00056/Worm.Win32.VBNA.fcm-dfa48353236e29064880de3d6fa2c4a8c50a0384 2013-04-19 01:34:22 ....A 51712 Virusshare.00056/Worm.Win32.VBNA.fku-32e006b6758e82f88a0966ed51c998b2a941c188 2013-04-19 04:02:18 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-12de6a346e1a71bdf4539a89e1a268f30b0ac43e 2013-04-19 07:14:20 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-1e62f0455b236b5cff29cb6647e8667cb7151152 2013-04-19 04:44:48 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-1eb8ca9a375b8aec769d26428d5a0053d070efbb 2013-04-18 22:54:46 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-237e46851830b8db6bb3d1d727f7db23ce9e0bd3 2013-04-19 08:33:20 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-2cd5e3f434f24c4ca307b409fae7e2b60867407f 2013-04-19 08:21:18 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-32e5a6449e20b5852d5b8d5fb0a6f384fd109162 2013-04-19 01:44:14 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-5f537ec57828b622143654b0423545e435dac139 2013-04-19 05:33:04 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-80be18b4f8037c4be8637fb60fdd5d92ba6ee9a9 2013-04-19 08:26:28 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-8e53731d9bd81df5dd83b1a89566706c4d01cff2 2013-04-19 07:17:00 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-9bf5417ffa560b14f438310306838ba521f9b24a 2013-04-19 04:23:52 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-a03a19fdb536823515018353545dec66230d52c7 2013-04-18 22:57:26 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-ac6f6eead2b48e4b1f5b0b05dfa5fa20a8fe90b5 2013-04-18 23:52:20 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-d4bb863f4706366d499f25dcb4a89b40fec34b16 2013-04-19 05:43:14 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-e0de42aac54660acad2d91951099dc24c7f309ae 2013-04-18 23:42:46 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-e5f639f55a6f83aa6d1c4933286bb284ab877184 2013-04-19 00:37:12 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-eb902b644ad1593898b928a95a4fb1e856c04bcc 2013-04-19 07:37:48 ....A 54272 Virusshare.00056/Worm.Win32.VBNA.hlt-f7ed16ea795d6a8e6ebaf80f18bbf837b98ed7b6 2013-04-19 06:09:56 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-0274929e01a32a50e3a829dc9d3bd11670815819 2013-04-19 05:48:24 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-1167074586bd37fcf3a3d6edde717ea1e726db9b 2013-04-19 08:04:00 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-2b730903e71c02369a706e58847026e83e8d3af3 2013-04-19 02:32:48 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-65507dc7c392709de41924a1395a9a3bfd5ad361 2013-04-19 02:26:08 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-941d98dee7170868909475bfafd09f01d9bd23fd 2013-04-19 08:30:40 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-9f4779014f6595f860a5493a07cf35bfda8fccf4 2013-04-18 23:51:14 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-9f7799a6ebf41d2a49891c6b0cd70b851754e2dc 2013-04-19 07:09:36 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-aab294b18006b67bfd36fbba0b25677c4f8b9428 2013-04-18 23:16:22 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-aff0189f430d23c282b59c3985c45b2a2e8e6f8b 2013-04-19 01:30:42 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-b355b5198980a93095fa9730718f1a22d32f60f6 2013-04-19 00:42:42 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-ba0e479e3ee432acc3b399c9eff6d39d3ccfae4a 2013-04-19 06:20:18 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-bbf898483776d2e6bb6fe6de08a02dff40511bd0 2013-04-19 02:03:00 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-e57b970c9540ea4d2be90e5bb67d3f6951f834e0 2013-04-19 07:20:06 ....A 40960 Virusshare.00056/Worm.Win32.VBNA.hod-e81163188c87c319f98cdf853e1b4444502a6ebc 2013-04-18 23:42:30 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-0b0ab587d3345217950085117493f59a07eb327a 2013-04-19 06:09:36 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-0fa3aa91f3a987a9a95ec5e3142384f713c72813 2013-04-19 08:32:40 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.iby-106e1ce05ea0733adaea152368f0fd46fd01a44a 2013-04-19 06:48:50 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-18b34a9d0265a9abb0771dba1919a36b065811f5 2013-04-19 00:10:54 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-1ff9ed189d85bc4b55d98d0e09a00979f69496d5 2013-04-18 23:28:28 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-210c6da70459ba9992fe8f5103ca404a37b56deb 2013-04-19 01:47:40 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-32cf1cf0b5c3cc7bcd7725ee2a25cf39ad98bf00 2013-04-19 01:57:34 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-3408c2fb689afff2096982f5a5d7ed9e5a3e18a8 2013-04-18 23:37:06 ....A 98304 Virusshare.00056/Worm.Win32.VBNA.iby-39b4ae2c327a8b0c605b36f7fa1aa286ed70d630 2013-04-19 05:53:20 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-3f47bc0213875371d5b4a806fbaa2ee5c0f0d6e8 2013-04-19 05:01:38 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-49f9097b78dd7dfb2b36d103f9c8aec29935e6cd 2013-04-19 08:02:16 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-8d1f0eb5c04f178abb56de6775828761f0fbe34c 2013-04-19 06:14:08 ....A 45056 Virusshare.00056/Worm.Win32.VBNA.iby-ff6224bad1c1419ab536d864c0ad5ab0293ac611 2013-04-19 04:52:52 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-347b1167de0e63557275c67327a50bd5be166598 2013-04-19 00:11:28 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-45b27031d36949a79c03a8f1399fd64c6cfa676e 2013-04-19 05:23:16 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-48b8f296e7eb75c35026c6b2b7c0e99b56b484af 2013-04-18 23:39:50 ....A 69632 Virusshare.00056/Worm.Win32.VBNA.isu-63a8dd5af110209d37bf943c59e02c4416dd2468 2013-04-19 00:26:08 ....A 78848 Virusshare.00056/Worm.Win32.VBNA.isu-77a64fa263a5ab395accf259fe831687aa6ec9a8 2013-04-19 07:33:42 ....A 69632 Virusshare.00056/Worm.Win32.VBNA.isu-804811d2544d6cc47e8debce97dea88b6a2ed219 2013-04-19 06:27:22 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-86a690aac4b66b59fa365daadedacdac923233bb 2013-04-19 06:43:04 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-aa6bcdd36c8c7fd0267ac0812283bd8080753cfb 2013-04-18 22:58:16 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-cdd6a2386a1eca25aae46f8d51b67849682a175a 2013-04-19 05:54:54 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-dcbb9709fd489dd612d7a28863e8f0b4e800bc9e 2013-04-19 05:26:58 ....A 49152 Virusshare.00056/Worm.Win32.VBNA.isu-e5e3001e3894726b1c501b343e71a09076815709 2013-04-18 23:58:34 ....A 77824 Virusshare.00056/Worm.Win32.VBNA.kng-adc73be819bcc198866eae5256c381304c789c48 2013-04-19 05:30:28 ....A 77824 Virusshare.00056/Worm.Win32.VBNA.kng-d57bd39c900cb7ae23dc7515e0fa86db6cf33dcf 2013-04-19 00:57:50 ....A 69632 Virusshare.00056/Worm.Win32.Vabroran.hh-6ad446759ce1e628122fab4ce3a4a3fb106d4eea 2013-04-19 06:55:28 ....A 248832 Virusshare.00056/Worm.Win32.Vasor.17400-87f2c279885edcae55db20d265b2f401d6e089b9 2013-04-19 04:51:04 ....A 319488 Virusshare.00056/Worm.Win32.Viking.ad-4bb5377f725e27f48c1f0dc80a450068857b1d8c 2013-04-18 22:58:30 ....A 179724 Virusshare.00056/Worm.Win32.Viking.ad-a352227d3fa514f8909f091e45baa30435e9b93f 2013-04-19 05:59:26 ....A 83820 Virusshare.00056/Worm.Win32.Viking.ae-cdeafa19127fd7dbb86e7e09702935bec99fd976 2013-04-19 06:14:16 ....A 219648 Virusshare.00056/Worm.Win32.Viking.ag-d4eab088e3269cfc576798ca3b5d154145cf7d64 2013-04-18 23:29:04 ....A 1204263 Virusshare.00056/Worm.Win32.Viking.al-a8b77bd3c8be0332003e568d91eaedc03575aafc 2013-04-18 23:59:28 ....A 43487 Virusshare.00056/Worm.Win32.Viking.aq-22f7f62e9b06a622577a0ba114d6b6d9e4360811 2013-04-18 23:08:36 ....A 530325 Virusshare.00056/Worm.Win32.Viking.as-2db7e0275d50fbf956f9577cb5f723333465bc69 2013-04-19 07:27:18 ....A 44525 Virusshare.00056/Worm.Win32.Viking.as-604c7015915b2609538de9a01a41315ced658ab0 2013-04-19 01:46:24 ....A 105877 Virusshare.00056/Worm.Win32.Viking.as-8179bdf864f9743213841e037e8261b8a2441204 2013-04-19 01:31:12 ....A 49557 Virusshare.00056/Worm.Win32.Viking.as-b545abf64933e77d776593b872df87f4c38176c9 2013-04-18 23:29:18 ....A 59797 Virusshare.00056/Worm.Win32.Viking.as-ff8a83c3f19096b349cdc519b6dc879ac8e085a1 2013-04-19 00:04:10 ....A 215040 Virusshare.00056/Worm.Win32.Viking.ay-8c17c389e578570be7731d155bb613b1a40d5d34 2013-04-19 05:28:28 ....A 122880 Virusshare.00056/Worm.Win32.Viking.ay-90f388c4b1e36956d32022d5682318d6dbd9236b 2013-04-19 06:24:50 ....A 49152 Virusshare.00056/Worm.Win32.Viking.ay-9c911c5a31296f007a1889f75a0dec8992c11d3a 2013-04-19 05:39:04 ....A 304288 Virusshare.00056/Worm.Win32.Viking.ay-c516d76304bb871e09cfee2d37fe61b21e4cd9d7 2013-04-19 05:37:34 ....A 122880 Virusshare.00056/Worm.Win32.Viking.ay-d7b47f7ce77cbe79e166c193c1c9670e34009acd 2013-04-19 06:23:58 ....A 252624 Virusshare.00056/Worm.Win32.Viking.bb-030cc012bc1c8453720997726d5366c9eb571a46 2013-04-18 23:15:38 ....A 174604 Virusshare.00056/Worm.Win32.Viking.bb-17cf0978f84be88eaedd1bf64e41b975035473ba 2013-04-18 23:48:40 ....A 66990 Virusshare.00056/Worm.Win32.Viking.bb-23a65d81f76a6aaa7428345d41f4fa5303428973 2013-04-19 06:19:40 ....A 68596 Virusshare.00056/Worm.Win32.Viking.bb-349a19a3596acc815fd3f49da1f44efe931b2eef 2013-04-19 05:43:48 ....A 11086933 Virusshare.00056/Worm.Win32.Viking.bb-4be884b22baa8ae815e8eb48ddec32e1ba34daa1 2013-04-19 05:30:46 ....A 100519 Virusshare.00056/Worm.Win32.Viking.bb-4dd61be60f6be73252e5f418a1a0fbf059d8fdd9 2013-04-19 05:28:38 ....A 156828 Virusshare.00056/Worm.Win32.Viking.bb-5650e5dcf24de2bd53d1efb843d185926f4daadc 2013-04-18 23:28:14 ....A 107604 Virusshare.00056/Worm.Win32.Viking.bb-6b0a79cce4cbec144ae53302da171fbc15118a82 2013-04-19 02:46:28 ....A 719496 Virusshare.00056/Worm.Win32.Viking.bb-708db830d246118953cff3f1f0bc219d6d82d52f 2013-04-19 08:05:44 ....A 344064 Virusshare.00056/Worm.Win32.Viking.bb-b493e202f4dd63cf8e76a682b01e8c6b691a7c26 2013-04-19 05:50:24 ....A 113119 Virusshare.00056/Worm.Win32.Viking.bb-c7638da24f506d9b8990a99b72c044de15495551 2013-04-18 23:23:04 ....A 243733 Virusshare.00056/Worm.Win32.Viking.bb-ccffc585e1a1c4fb1958d9475b1116cbdd398984 2013-04-18 23:23:18 ....A 59276 Virusshare.00056/Worm.Win32.Viking.bb-cd144a19376d3a4004590dd0da7eedc019652ebc 2013-04-19 05:33:02 ....A 58524 Virusshare.00056/Worm.Win32.Viking.bb-d6acd1b0afee8d474a619c86d850772d9f0bf754 2013-04-18 23:55:08 ....A 228318 Virusshare.00056/Worm.Win32.Viking.bd-086cfad40a04ef70b1968cdb963acc43e172ff9a 2013-04-19 05:53:52 ....A 485062 Virusshare.00056/Worm.Win32.Viking.bd-0ee68f1b9523a57a25065c92bc8b945787a41728 2013-04-19 07:46:48 ....A 97921 Virusshare.00056/Worm.Win32.Viking.bd-20e53da5f6842a4fcb12d35b27d6901b8e0e0b0b 2013-04-18 23:40:58 ....A 108230 Virusshare.00056/Worm.Win32.Viking.bd-823edb7f7d7a00f6a751758243fa0940d8599b3b 2013-04-18 22:50:50 ....A 71366 Virusshare.00056/Worm.Win32.Viking.bd-c7885e307e008a3154570cbb1af3c26f0a2f119a 2013-04-18 23:08:16 ....A 68974 Virusshare.00056/Worm.Win32.Viking.bd-d587834293acd60a2e8d40ba30f91946e7fd8eca 2013-04-19 04:17:54 ....A 771366 Virusshare.00056/Worm.Win32.Viking.bd-d8bc0035a8998870fc4f219b86187197b7430659 2013-04-19 06:16:12 ....A 52656 Virusshare.00056/Worm.Win32.Viking.bd-fc66eed2183a233b65d9efe3191d52c9b58f2377 2013-04-19 00:47:36 ....A 45190 Virusshare.00056/Worm.Win32.Viking.be-a18471eec8a42ce60d2352ea84d3323b34294557 2013-04-19 06:05:10 ....A 266576 Virusshare.00056/Worm.Win32.Viking.bi-0d3e0aed572138b7bc994f5e27c4b8e05db8b504 2013-04-18 23:15:08 ....A 76834 Virusshare.00056/Worm.Win32.Viking.bi-1befd8061bc078f035f60a3af5416a760f1e292c 2013-04-19 06:06:36 ....A 186368 Virusshare.00056/Worm.Win32.Viking.bi-1eac1a9cc746f9141586d50e03716c98dd9067cc 2013-04-19 06:26:32 ....A 109058 Virusshare.00056/Worm.Win32.Viking.bi-214ce349230babdbc54bce82466125aa75217719 2013-04-19 05:33:24 ....A 126829 Virusshare.00056/Worm.Win32.Viking.bi-3a943069c9063e242d5ba73cdefea8e201e0166a 2013-04-19 04:48:22 ....A 59746 Virusshare.00056/Worm.Win32.Viking.bi-a110fd1422b02f466a811fcef3e1f4448e0b4cce 2013-04-19 06:26:18 ....A 93490 Virusshare.00056/Worm.Win32.Viking.bi-c46f88aa5f03abbab5b33e850cb056a5a5521ee5 2013-04-18 23:50:20 ....A 1754962 Virusshare.00056/Worm.Win32.Viking.bi-c5b1ad9b6584ffdec79c539334a222bae40aff89 2013-04-19 05:23:02 ....A 157026 Virusshare.00056/Worm.Win32.Viking.bi-c8ce5a4c1feccccd6463716dc85a9d898c839e3c 2013-04-19 04:20:58 ....A 62818 Virusshare.00056/Worm.Win32.Viking.bi-d30588ac4df35fda4f80cb97f0875453afd56fb2 2013-04-19 02:55:20 ....A 158118 Virusshare.00056/Worm.Win32.Viking.bp-6bac8da179471fe84d7ac05b1295a32cf1983c16 2013-04-18 23:10:48 ....A 359584 Virusshare.00056/Worm.Win32.Viking.bq-c80b8ec0d4f749a6be61967dee7b30f405df1d9a 2013-04-19 07:59:04 ....A 181760 Virusshare.00056/Worm.Win32.Viking.by-e84076816a8d483e3135b94ecda0aac9223d8e2f 2013-04-19 00:36:08 ....A 655979 Virusshare.00056/Worm.Win32.Viking.cj-c892a3ec82f2afd1866db86216624c5ec87364b8 2013-04-19 05:47:58 ....A 104262 Virusshare.00056/Worm.Win32.Viking.dy-4675e288474781677b4bd27e88d628140561c248 2013-04-19 02:54:30 ....A 1300527 Virusshare.00056/Worm.Win32.Viking.dz-03bcb91161d992edb250e508490577602c320fe9 2013-04-19 07:16:36 ....A 5992217 Virusshare.00056/Worm.Win32.Viking.dz-3bfc8f1a63463ee63b37d767b902f8e6a437e61a 2013-04-19 01:18:56 ....A 3350434 Virusshare.00056/Worm.Win32.Viking.dz-4184db136787014fe5cef46f83e7c22c3f3c6ef7 2013-04-19 00:03:14 ....A 1054708 Virusshare.00056/Worm.Win32.Viking.dz-591a5ac43727d83b7dcb312895b5271fac51a726 2013-04-19 06:54:40 ....A 679225 Virusshare.00056/Worm.Win32.Viking.dz-7b0d8ded289159208fc566c7b332356ea9d64a8e 2013-04-19 01:40:36 ....A 1356387 Virusshare.00056/Worm.Win32.Viking.dz-880fe7e89252807c108bafb2d34f52433fa6dbd1 2013-04-19 01:00:58 ....A 2120751 Virusshare.00056/Worm.Win32.Viking.dz-97e8f1ba3ccda014e6e57f96c24efc5eb85a81fc 2013-04-19 06:04:16 ....A 1026088 Virusshare.00056/Worm.Win32.Viking.dz-a6afa7b5e21153b4a6e9349197a855da0b00cc3e 2013-04-19 07:27:56 ....A 231421 Virusshare.00056/Worm.Win32.Viking.dz-aba76fe109abe021b368463981c967aa58be2944 2013-04-19 00:52:10 ....A 138099 Virusshare.00056/Worm.Win32.Viking.dz-b1053217f25f512ddf605ddd66c296b9b9800825 2013-04-19 08:28:50 ....A 6106208 Virusshare.00056/Worm.Win32.Viking.dz-c699f10a2883df16424ea4c1c734645f56c156e0 2013-04-19 01:09:04 ....A 1851161 Virusshare.00056/Worm.Win32.Viking.dz-ca5a90f6f617df812744c16f10efac94695a8e7f 2013-04-19 08:08:06 ....A 6134880 Virusshare.00056/Worm.Win32.Viking.dz-d286a987bc22c3916a67a9b73c5a42dae4588a85 2013-04-18 23:32:16 ....A 178366 Virusshare.00056/Worm.Win32.Viking.eo-8221dacde3e1e9190cf6eda2fc1599a91d76bb4d 2013-04-19 05:57:38 ....A 110558 Virusshare.00056/Worm.Win32.Viking.h-2d9cc0d1c136bef9b655428c8656a159716fe8ac 2013-04-19 01:23:00 ....A 67584 Virusshare.00056/Worm.Win32.Viking.h-d30b2a31bf88944f6e1397c926693918d082b5ec 2013-04-19 05:21:18 ....A 45056 Virusshare.00056/Worm.Win32.Viking.iq-6b36be1128ef6b55a756168389dd1ecaafaa38db 2013-04-19 02:00:56 ....A 30288 Virusshare.00056/Worm.Win32.Viking.ix-6158b3cfaf1ee9de6c397e4b74eb2e244c74211f 2013-04-19 06:14:34 ....A 28664 Virusshare.00056/Worm.Win32.Viking.ix-ceddd3b5bf3e25c64be1dee3234ccf0414d2aae7 2013-04-19 05:52:48 ....A 752694 Virusshare.00056/Worm.Win32.Viking.ix-e3154c4389a141c88302736460904fe28cbc7ba8 2013-04-19 06:54:20 ....A 27111 Virusshare.00056/Worm.Win32.Viking.j-2547de1f612dc05753b02424571ce5efdf088038 2013-04-19 07:39:48 ....A 124391 Virusshare.00056/Worm.Win32.Viking.j-8b06932d707997ecaac23519fb277856e1eab76e 2013-04-19 06:17:56 ....A 52711 Virusshare.00056/Worm.Win32.Viking.j-d6d37190a774e5e4e7c59eee600295f71de9c605 2013-04-18 23:29:04 ....A 392931 Virusshare.00056/Worm.Win32.Viking.j-df22e63e84225d6a06bb897e25d3b752bed23826 2013-04-19 02:32:58 ....A 43599 Virusshare.00056/Worm.Win32.Viking.jm-e52cf57d54046e441b25c4d05ad1157246c3c5ca 2013-04-19 06:14:16 ....A 120320 Virusshare.00056/Worm.Win32.Viking.jo-0b125440993196d30babc7e6d761fd1909a15d76 2013-04-19 06:45:06 ....A 95232 Virusshare.00056/Worm.Win32.Viking.jo-43fab1d70cbdaf5668e3830a73a57af7996b6bd9 2013-04-19 02:13:16 ....A 182784 Virusshare.00056/Worm.Win32.Viking.jo-5bbf7cfba7f66d971158651db96785f12d78de82 2013-04-19 07:34:24 ....A 95232 Virusshare.00056/Worm.Win32.Viking.jo-650368e90e395024e3fa8f3e86448732a9b49e8a 2013-04-19 08:28:18 ....A 114688 Virusshare.00056/Worm.Win32.Viking.jo-d46804d7dd847d61b83c433f6e1622ad455ac7d4 2013-04-19 06:06:12 ....A 114374 Virusshare.00056/Worm.Win32.Viking.k-301172fb7e286d7c53c40f6cab8fb679d5b14d41 2013-04-19 06:26:06 ....A 368790 Virusshare.00056/Worm.Win32.Viking.k-3a2b06006fe32c258c6a14d0713f049833c0a8bc 2013-04-19 06:27:18 ....A 39973 Virusshare.00056/Worm.Win32.Viking.k-64dd7d5281aef16c0276c0f0d02cc744a04d5d75 2013-04-19 05:32:58 ....A 69182 Virusshare.00056/Worm.Win32.Viking.k-85d963e2a2ae91b2253dc9155a6ce8bfad01a06b 2013-04-18 23:36:18 ....A 523814 Virusshare.00056/Worm.Win32.Viking.k-c293d87040d839d37a3d606aa921513a45896df7 2013-04-19 04:32:40 ....A 117286 Virusshare.00056/Worm.Win32.Viking.k-dcfce1cc84a0baa1d679370d396282da4fbf0090 2013-04-18 22:56:26 ....A 2072270 Virusshare.00056/Worm.Win32.Viking.k-f2d423b353f22d8211e38aea52f378c453c1ecf1 2013-04-19 00:12:44 ....A 123956 Virusshare.00056/Worm.Win32.Viking.kp-29aeb945fe1c7b6f39cf620d2de089309435bf65 2013-04-19 02:34:32 ....A 214444 Virusshare.00056/Worm.Win32.Viking.kp-8a5c0dd2de1f622dda3f2a1ca7f5d409a5ba8a4f 2013-04-19 03:58:20 ....A 434228 Virusshare.00056/Worm.Win32.Viking.kp-a1d15517b657c53e931eeb63ed167ba1ce9a4a36 2013-04-19 05:19:22 ....A 249908 Virusshare.00056/Worm.Win32.Viking.kp-c358e19150fb9a3e786030099a91d041033af57a 2013-04-19 07:33:18 ....A 637328 Virusshare.00056/Worm.Win32.Viking.lb-1d2c423b319666bd54f177da9f8821caa4c2cfc8 2013-04-19 01:10:34 ....A 16072 Virusshare.00056/Worm.Win32.Viking.lj-d615a30a25c3940c79be2a1ec1006f66a31dd7cc 2013-04-19 05:41:06 ....A 105984 Virusshare.00056/Worm.Win32.Viking.ls-0bac303bb24c190742b04f14ef2e39e79bddb5e2 2013-04-19 07:17:28 ....A 712228 Virusshare.00056/Worm.Win32.Viking.ls-4e33dc7a0ecf04d084672b4026b6871d265428d6 2013-04-19 08:19:34 ....A 95232 Virusshare.00056/Worm.Win32.Viking.ls-991dfa21e3ec0fc5ca721da604123e2828e7da08 2013-04-19 02:45:40 ....A 16073 Virusshare.00056/Worm.Win32.Viking.ls-bfafd420a69f063681d569aa2e5e80d55fb26fb6 2013-04-19 07:21:52 ....A 98798 Virusshare.00056/Worm.Win32.Viking.ls-e10fc47f969273bf677f7a1d4d6ecd92adc5aca6 2013-04-18 22:56:36 ....A 21000 Virusshare.00056/Worm.Win32.Viking.ls-e61787fa1ddd46d041a915e02df6162d90657e25 2013-04-19 05:50:56 ....A 1102481 Virusshare.00056/Worm.Win32.Viking.lv-4fd98ae07448e79dc69c8a7085bcc53855a13b3d 2013-04-18 23:57:00 ....A 38912 Virusshare.00056/Worm.Win32.Viking.lv-b1b37cdf772fc4c22a24293de4335b5fd170724e 2013-04-19 02:01:06 ....A 31094 Virusshare.00056/Worm.Win32.Viking.m-772da3ed4fd744c78fd5d5c0f88015d6191677ff 2013-04-19 04:26:24 ....A 134313 Virusshare.00056/Worm.Win32.Viking.m-8163d4fbc4c12446182e0300ac324051ad6ba261 2013-04-19 07:16:34 ....A 34228 Virusshare.00056/Worm.Win32.Viking.mf-38419b8670ecd9c85e27f26c24f5f1d4eb8a0aea 2013-04-19 02:28:30 ....A 3560469 Virusshare.00056/Worm.Win32.Viking.mi-7d994213103bc2ee0f5ec285e6b4218ab3e88a9a 2013-04-18 23:38:14 ....A 147456 Virusshare.00056/Worm.Win32.Viking.mi-ce7a5c0a32d226a82ff1cc489c21537463b04c97 2013-04-18 23:12:54 ....A 30105 Virusshare.00056/Worm.Win32.Viking.n-30f451f5071ed22d009a8a8549798b56e880e5b7 2013-04-19 07:10:32 ....A 100761 Virusshare.00056/Worm.Win32.Viking.n-3b4df8ce6759239eb173480678d0857ca418c764 2013-04-18 23:31:38 ....A 50585 Virusshare.00056/Worm.Win32.Viking.n-4b29198383dca04f74fcf8bb28864ecc86492428 2013-04-19 07:43:08 ....A 588702 Virusshare.00056/Worm.Win32.Viking.nj-4b362eeea9cdbef0f4bf3cf4da287bb8625a530f 2013-04-19 00:39:46 ....A 624128 Virusshare.00056/Worm.Win32.Viking.ov-018bba6e0d6a1dbb2ff1e3a31abf1ae52cb8cf51 2013-04-19 02:51:26 ....A 624128 Virusshare.00056/Worm.Win32.Viking.ov-552f0add9913cd7f87d8dac52aa9cf0beb7922ea 2013-04-18 23:07:12 ....A 624128 Virusshare.00056/Worm.Win32.Viking.ov-5c60fdbc1669556e275f211fd866f9200d958540 2013-04-18 23:17:32 ....A 624128 Virusshare.00056/Worm.Win32.Viking.ov-6ed038545565b32f75c9462cc66372d3f3a46775 2013-04-19 02:22:14 ....A 624128 Virusshare.00056/Worm.Win32.Viking.ov-bd95399bdc138a125eabbbaaa21246777f4604b5 2013-04-19 01:19:34 ....A 624128 Virusshare.00056/Worm.Win32.Viking.ov-bdf6fd4dcb223c111249150bf27c7f22b689bdd8 2013-04-19 05:10:30 ....A 125844 Virusshare.00056/Worm.Win32.Viking.r-d4647553bdc5c59addfccff5c5188b198a8defad 2013-04-19 01:08:00 ....A 102400 Virusshare.00056/Worm.Win32.Vobfus.ablx-093a3843b03facb986a7767ec1b1f534ad930255 2013-04-19 07:10:44 ....A 102400 Virusshare.00056/Worm.Win32.Vobfus.ablx-3bb79178df4d8a0aa712267414567084518d64f0 2013-04-19 06:26:42 ....A 102400 Virusshare.00056/Worm.Win32.Vobfus.ablx-63f42e82669fca2b57bf645bd1c40839acbf643e 2013-04-19 07:21:22 ....A 102400 Virusshare.00056/Worm.Win32.Vobfus.ablx-7cab94585f0d51d2594223959825ad406aaf7e8d 2013-04-19 01:48:20 ....A 102400 Virusshare.00056/Worm.Win32.Vobfus.ablx-a7c516cb424a04c00748a0278c5a12ba773e4dbe 2013-04-19 07:00:06 ....A 102400 Virusshare.00056/Worm.Win32.Vobfus.ablx-b4ebf7983fa25a99a41f5fddcfbf75311ab83a93 2013-04-18 23:24:26 ....A 102400 Virusshare.00056/Worm.Win32.Vobfus.ablx-c2e8bc325f6d8f1f85d278f0414ef53cfb2402ca 2013-04-19 05:27:36 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.abuh-423c49b7c278129815ae2bb15198b3eaf66815ed 2013-04-19 04:45:18 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.abuh-4ee3046cec2c480fd06c6e080ec2869172eee5dd 2013-04-18 23:44:16 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.abuh-6d34b7087f1f552be9fd34a59bf0edf8f97d649e 2013-04-19 05:15:08 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.abuh-a3b13c296a390d5c74f03c8f92f891766913c861 2013-04-19 06:04:22 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.abuh-aa80676e94528c3925eca9c42e1e76381af3e4b4 2013-04-19 04:47:22 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.abuh-aa8fa0e2934d503eaf4247ed4192cc833ecfcb88 2013-04-19 02:59:20 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.abuh-d987dcf59b031c2cd0d79307a74033df50d0d4d5 2013-04-19 00:09:52 ....A 352312 Virusshare.00056/Worm.Win32.Vobfus.acct-6eca62eb2e377883d30e91a5f4b8d07c4cf66dca 2013-04-19 04:57:52 ....A 352312 Virusshare.00056/Worm.Win32.Vobfus.acct-dda8cd2f0ced37cfdecb2bab4b48ca3000635648 2013-04-19 05:06:18 ....A 352312 Virusshare.00056/Worm.Win32.Vobfus.acct-e3f37840026a64c938948840e0f5fc383990b991 2013-04-19 03:49:58 ....A 290816 Virusshare.00056/Worm.Win32.Vobfus.afzf-759f6a0700fc80b1a9f49ad4c58a7014d6e9d22e 2013-04-19 05:52:30 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.agmx-4f4b4acdc6e04fe7c2c31c7ab38f822997b8722e 2013-04-19 05:39:24 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.agmx-5625aea842aa66f255e1fb15c824e2b5e78389c9 2013-04-19 06:08:12 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-124445e94e57fcb62b6e97971dd3614ca8e1d8fd 2013-04-18 23:31:08 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-1af4ca487b31f295b116c4c5fb98674719c8b78c 2013-04-19 03:20:42 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-3eb58eaccb0f2736f59768de7f23240888874b38 2013-04-19 03:19:52 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-526f71f15549b2ea507b7eb55e4f9972ceb50190 2013-04-19 04:39:44 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-5561337eee07f1a48f1d3e14259e01259b0e3443 2013-04-18 23:13:24 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-719d0c8fc1bf12527a8b78fb838718317670a792 2013-04-19 05:53:38 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-769cd318f6d4981ad6230fdbbc09f549107f73a6 2013-04-19 06:07:36 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-8d2783d7180635dc30d50f99249548a82ee41a08 2013-04-19 04:16:32 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-9bba12168e8f9f3e571fce2942aee08d5905b2c5 2013-04-18 23:26:04 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-9f3f8b9e309163c8caceb56c7975a385463caf48 2013-04-19 04:37:36 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-a1a60fd93558a1a04381a2a661ea1ce3e8e53ca3 2013-04-19 02:57:16 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-a1efe5f757c8748b8c9ad1f5764c787c0044ff86 2013-04-19 05:11:10 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-a32b5b286be6a12cde7ee1a40a15a127d7a712bf 2013-04-18 23:19:58 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-c2d67f06c2ee11c798b22978ff65f0c8b9a0e59a 2013-04-19 05:37:52 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-cb0eb18058ce285dee6327f0c49e5bb7869078e4 2013-04-18 23:40:10 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-e2315324f1bb99971a75568c3310bcb9306ed95d 2013-04-19 04:56:16 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-e3bf342002f3019a4f683602272d2d0af1e4abba 2013-04-19 05:25:38 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-fa3051c9660485d6127ffef7c610e7e371bbdafa 2013-04-18 23:18:32 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.agxr-ff1333fdfc5930d8db5b78b448ae10d1d5870dfe 2013-04-19 06:04:28 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.agzv-7d123f30105dc10d3c9c8377faa6b728949532be 2013-04-19 08:06:00 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.ahmo-5a082be828a0a8e7843408014f28440e36530262 2013-04-18 23:23:52 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-0e1c2375b9ae5e1f5a2cf382fc4730e4d863ef4a 2013-04-19 06:25:08 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-308347f07c4216e7bb20d4a1eb50c30529e78d7a 2013-04-19 04:32:50 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-5039e168abdad0921dd635cb0c450cf264acf9b6 2013-04-19 05:17:32 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-5976d57a55ee1302e88021068cfead089dec1a3b 2013-04-19 06:25:02 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-6a4707d93975745f25d1c16cd8fb821f91b93b72 2013-04-19 03:18:02 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-76129c09214b74dc3fb82019fda7dae568531aea 2013-04-19 06:17:16 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-7eacebc0a212d20be649ee4a794d2f8818bbe8bf 2013-04-18 23:10:42 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-83a4ee5edf208c65dc07b8b95904f300a194211f 2013-04-18 23:32:40 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-9cef57d5c706977820b5a7082cccdda9312501dc 2013-04-18 23:03:42 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiee-a3c5e06758195814d120a8c9c1d9a62b9bc7993f 2013-04-18 23:25:18 ....A 110592 Virusshare.00056/Worm.Win32.Vobfus.aiee-dbd1236bf02f6047d1826d8d59f7de56fd4f317a 2013-04-18 23:07:14 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.aiex-0dbaeb0a7fba6ebf1c84ea2587ca1055a221c463 2013-04-18 23:15:16 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.aiex-7d0d3cd491695010dce5df88f860bd605ed200af 2013-04-19 04:54:20 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.aiex-96b155b25098e08f7c448a182d6ee9d2c1582cb9 2013-04-19 06:06:20 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.aiex-c670a4f9b6fd3b8eb1554da3f72f52418a1f5c2a 2013-04-18 23:27:58 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.aiex-d67d188aa79aa6830bcd7c3a7e4fe5f7010bab8b 2013-04-18 22:51:00 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.aiez-633d0370fe1f994d36a576233ea92ee1b420e711 2013-04-19 08:24:28 ....A 126976 Virusshare.00056/Worm.Win32.Vobfus.aiez-68a77bbb82b81f89cf7f61e7af4070697824e490 2013-04-19 05:23:02 ....A 126976 Virusshare.00056/Worm.Win32.Vobfus.aiez-a7c1cd83585b714f52f0b5f34c0c0c3d8f006342 2013-04-19 06:55:12 ....A 126976 Virusshare.00056/Worm.Win32.Vobfus.aiez-be345ad24a781c0eb29597c8ee4042e333be2c57 2013-04-18 22:58:44 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aigl-f7aea9ba3e6fd713bc934a85fabcbe0ad8715dc6 2013-04-18 22:58:56 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.aigr-023b2edf97be28fe5795bb39a1dca20ef5b5ad2d 2013-04-19 01:47:44 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.aigr-1d479afca33659a2e72e6f0537594b7753a032c1 2013-04-18 22:58:46 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.aigr-26b94e22239782d3d85b393bab76786473f6b4d2 2013-04-18 23:03:46 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.aigr-2ccf4dea634f4404248ca5ff5500dab9026bcfc5 2013-04-18 23:17:24 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.aigr-347991e546383ab18a3b24d8722738302cd51152 2013-04-19 07:14:44 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.aigr-718f40a74ced997be1ac24f38672eb9fc47cee01 2013-04-19 06:17:36 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-005bbce84a68e45eabef4bdd79d3410b8e925149 2013-04-19 04:09:50 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-0b5e9c77c9cc2aa53ba7902abb13f7e2d155252d 2013-04-18 23:36:02 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-0bc57da8d21cad90d2ff35aef60cef5c67ff05e8 2013-04-18 23:07:26 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-0e2a7f3c1da4eb6e3b7d685acc53bdcb04fe2980 2013-04-19 05:22:08 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-18eb192b840a77a65200b28c267a5adbdd59d623 2013-04-19 04:58:42 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-1c28d5ac071bebb9ab4e81f6e0b18691f95d4bc0 2013-04-19 03:55:22 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-28da68eab381d69d19d6dc696c0550f88ad64699 2013-04-19 05:28:48 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-500e86b9597e442ecbae52974f8305e8d0ac5f51 2013-04-18 23:11:30 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-e76321cf8bfcf1e92f92da9ec25a22bfd863cfe3 2013-04-19 05:55:44 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.aiha-fd7a4a1d62bf9c868bdd136629657a93f8760b07 2013-04-19 04:11:20 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-08f159a1a0efc1d3dc93d184feeb3a363bc39385 2013-04-18 23:13:20 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-109ab7d204df22b92b7fc8a562b681d52d880c68 2013-04-19 02:56:10 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-17ea40128d61a8166a18d6dbdcd5755756178b8e 2013-04-19 04:51:30 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-23e05ad0b4fe4e0dc335e51219a9c9d503ce0a71 2013-04-18 23:16:26 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-408cfb28d98e6c83390a4ad1a0a6fda85879007a 2013-04-18 23:39:28 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-5460407131a2d578b63aea3e44c2b84952b03fe3 2013-04-18 23:25:30 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-701f4b477ddbb358a6bcd03c4490872e7f901f8a 2013-04-18 23:45:50 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-e7b4f1ac5f8581fc305497809a8732ce81078600 2013-04-18 23:29:24 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aiib-ebcc4a2c282795f16047a33fe6d4afbf8a571396 2013-04-19 00:13:46 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiik-5f73e7299518123143d64f154878e4aa016f3a67 2013-04-19 06:04:20 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.aiik-8171aa3ca00235e420f055dfbf472deacc5251ec 2013-04-18 23:17:10 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.aija-0d35eb5baca9003b7cac1951e8d56f7a0da09ac4 2013-04-19 05:41:36 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.aija-c00fe95e9cecde89a5cd176c5897e2961fdd5703 2013-04-19 06:09:16 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aijh-03583aeab3a3a6726aab5412909956e07a381695 2013-04-19 04:08:48 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aijh-67d76ff8aacd47ce0c80e4854d02464d5cfda437 2013-04-18 23:48:20 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aijh-798a2b8441c5e220e5baa107813b504bd8afe502 2013-04-19 04:37:26 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.aijh-a79ec3e28e4a21c654064199a0c42f60b90448b8 2013-04-19 06:25:44 ....A 114688 Virusshare.00056/Worm.Win32.Vobfus.aijl-588b7c6f3522e6242e9b0050bb2bf5c58cf0302e 2013-04-19 04:06:14 ....A 114688 Virusshare.00056/Worm.Win32.Vobfus.aijl-bd7e71f2d4898d52348939ed81f39a855121ea48 2013-04-19 04:12:22 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.aijs-4f6d9bf9a202d103168d9cf1dc078748670a4781 2013-04-19 03:26:06 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.aijs-55eb2b0ea81d1d0aab4b78f06954ee5e2051fbd4 2013-04-18 22:49:52 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.aijs-7407765e4b1f3b8e64f930714af95f106de7b1b8 2013-04-19 01:40:14 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.aimf-19cc404aca69937acf2c4f5a3283e6381eb0482a 2013-04-19 02:11:40 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.aimf-26309aa1e27f86f806a58faec1e9cec4639e1d43 2013-04-18 23:57:44 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.aimf-6f81b39bad7b1c77b444b453ac33c771daafbb94 2013-04-18 23:16:02 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.aimf-a80d4a9dd0d9c56d37eb951e2288962af1300a73 2013-04-18 23:18:20 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.aimf-fdb60843884a482edf2b9377b530cb4ba069f9c9 2013-04-19 05:01:52 ....A 262203 Virusshare.00056/Worm.Win32.Vobfus.aimi-17777712dd9d8c2643823f061887c1b85ec23b77 2013-04-19 05:36:44 ....A 262203 Virusshare.00056/Worm.Win32.Vobfus.aimi-3c5557b1f7b2cbf50561a0199191fede9585683c 2013-04-19 06:04:00 ....A 262203 Virusshare.00056/Worm.Win32.Vobfus.aimi-623c746aa5d06b7ef7f36e9fa2d5eeb1da34f6f5 2013-04-18 23:29:34 ....A 262203 Virusshare.00056/Worm.Win32.Vobfus.aimi-996bf63e521ca3137d3cfbbd6a766af26b3d4bad 2013-04-18 23:29:42 ....A 262400 Virusshare.00056/Worm.Win32.Vobfus.aimi-bf7f723304f44d2db8c61e354e4b881dd8718792 2013-04-18 23:18:24 ....A 262203 Virusshare.00056/Worm.Win32.Vobfus.aimi-ca6b094469637b3c97e3501639220ab0eb1ab9a2 2013-04-19 06:01:58 ....A 262203 Virusshare.00056/Worm.Win32.Vobfus.aimi-f9b500b7aa356d82f9eb8524988b0439ccf08c84 2013-04-19 07:37:02 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.ajrr-26e81691e86a1c1f473bd451dbaea47cf0f2569d 2013-04-19 01:26:06 ....A 81528 Virusshare.00056/Worm.Win32.Vobfus.ajxw-9949820036fce77e22f946675ff1a25cc4db39b1 2013-04-18 23:07:32 ....A 81528 Virusshare.00056/Worm.Win32.Vobfus.ajxw-e6ca512f7bdefd9fff0d695bc4971dcea34949b3 2013-04-19 08:12:12 ....A 147456 Virusshare.00056/Worm.Win32.Vobfus.akre-8e660e6758815f6b08410ca0f02c622fd9c02497 2013-04-19 00:06:14 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.akwp-0bd5cb3d06ba09f480b825be28e8fda10f863b34 2013-04-19 05:34:38 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.alhp-42c9b9f8cdf26a270f1aaba53e85321fe03949e2 2013-04-19 05:54:46 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.almm-658787b5847571f0e58de068fad7b493ec748255 2013-04-19 05:41:12 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.almm-79679e3b0955300e294c1819776f08fff82c9d90 2013-04-19 07:44:46 ....A 303104 Virusshare.00056/Worm.Win32.Vobfus.amgb-ca8c67fd43ffb98a4bbc6d1933d6c2d1b24a2deb 2013-04-19 02:25:58 ....A 54272 Virusshare.00056/Worm.Win32.Vobfus.aqon-2cdb83f54f233a8ec52b6f7ae80e078352ea1488 2013-04-18 22:52:26 ....A 54272 Virusshare.00056/Worm.Win32.Vobfus.aqon-8ea4e2b9b2cde91dec0387ee0beb6c5207d473ca 2013-04-19 06:01:46 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.atav-1c7aae1352ebc17ece51feaba0e6ad2eb9939024 2013-04-19 06:54:04 ....A 266240 Virusshare.00056/Worm.Win32.Vobfus.attx-9cb3d694572b35c32ad469f1c6e2958aa2cfb8bf 2013-04-19 05:42:24 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.atxd-372ab0a6c12f3be018f8f38a75a89ab114fa883e 2013-04-18 22:54:16 ....A 57344 Virusshare.00056/Worm.Win32.Vobfus.avdq-4795dcfc0d080a2831348937b60573a41c5d3a79 2013-04-18 23:17:44 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.awgc-86ca94142dcda621810a5623746d8de3ff0e74dc 2013-04-19 04:47:58 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.awgc-8cee2a5d8bb7d2ea44d1708679fa5cf1903efeac 2013-04-19 04:25:00 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.awzk-0ce433b5869acf2254fc5056a1195730f78730d3 2013-04-19 06:57:12 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.awzk-0f90ac103126ba9e9499913cd8d10039f7d260df 2013-04-18 22:53:56 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.axgu-58d41b6b14f1db56831dd13500250704710d5835 2013-04-18 22:52:06 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.axgu-95d14868d34027abaa39139cf1bd5e093459d3b8 2013-04-19 05:36:42 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.axgu-9ee5c5c19194d0fa7e3ae8f46afe2d8b417eb0fa 2013-04-19 06:00:34 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.axgu-a8924a2ecb2a61f1cfc5bf12918e911484ca1528 2013-04-19 06:13:38 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.axgu-bcc22a26e586684db555c27a4cf975ae8dd3c0ca 2013-04-19 08:05:08 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.axgu-be48c17b21eab5e48fded760c217bc8852d794d0 2013-04-18 23:40:58 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.axhs-1965c6a39b939ecd35065164da0714a15741dd83 2013-04-19 08:19:44 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.azrt-7560bc126f09795d3b6bf9ac2e426b3a4d2ce1b9 2013-04-19 05:00:46 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-0c056a32285e1ed68b5c5884804fd2d47ab5dd3e 2013-04-19 04:16:54 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-37217178ca9868fb4119586a216f14b4a403c7cf 2013-04-19 03:59:26 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-3b44bb093484e8b56b205c9d388fa3b363f67bfb 2013-04-19 05:59:16 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-467eeb39978d1a572c35f79ca488b59ddac0133f 2013-04-19 00:11:26 ....A 262129 Virusshare.00056/Worm.Win32.Vobfus.behi-4d54b089e529a65d9873bce145aa8f81f87e652c 2013-04-19 06:12:26 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-58be300e502b84efbcc4150e08b41eb7d5a00b4e 2013-04-19 06:17:22 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-729f145139ffff52ea882a5f520a3472f31c2d76 2013-04-19 05:15:08 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-744a5b94ae8be3cba60edda241def0027577709b 2013-04-18 22:59:38 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-9617ef67c29449865f1956fb327ff07104938111 2013-04-19 04:34:02 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-c2e240867e835feba99d66e88bd4113c885792ec 2013-04-19 05:11:38 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-eae3547df7d5da23d2ec8aa66015786f07558213 2013-04-18 23:31:36 ....A 262201 Virusshare.00056/Worm.Win32.Vobfus.behi-ff99e5ef035b16a2343ecd86b2a245cb5e508686 2013-04-18 22:54:46 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-0f536e2c5d3d0fba89e20d516660d925f6338a65 2013-04-18 22:50:54 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-104c2e9c40899ebedc7be8343fb5e4b7a0651809 2013-04-18 23:55:24 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-184bdb792348fe19c1ce3f604c56af5d0a9858dd 2013-04-18 23:35:24 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-3b85abea309cf01eed7734b26ce93c8aa27bfc94 2013-04-19 04:02:48 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-4bc461f31af07a6e8d5f4cbfb7a8016874fa0de7 2013-04-19 04:46:12 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-58bdf00929a1f797513342632ba4b5411a751c14 2013-04-19 02:59:06 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-59de5888dc50524ed07aad388fe50788b9cf7ab6 2013-04-19 04:03:42 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-686b8829157b1a55dd0ce03545e3056ab2a444ea 2013-04-19 04:01:10 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-719faed8b9ef60066c8472e5112ea452903893ca 2013-04-19 00:11:34 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.bets-73ecdbeaa5a6ac49674961de223f456cb962950f 2013-04-19 06:15:28 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.bfl-bdc5cee42257c6f308f1e31a997c9e61fe680bd6 2013-04-18 23:24:34 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.bfl-f0891ff08c35a5bb1436094bf8b284f45331a0bd 2013-04-19 06:11:02 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.bfr-fe9b73d8b282f0e4140d4cd17a154a2285faa2ef 2013-04-19 03:32:04 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.bfub-43e21a404a99cb4a4c932d08a638cbcf4344e518 2013-04-19 03:09:16 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-124c1b7a2f0d36d641667e4b8173f02a77416493 2013-04-18 23:49:14 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-3151555e7d2c63802da87a1b571ddcce68c07df3 2013-04-18 23:39:30 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-3428d5f9eb75ec1c192d911be9de3433b661b946 2013-04-19 03:07:48 ....A 134087 Virusshare.00056/Worm.Win32.Vobfus.bfvm-38819c01133d96bfc5b48bfc8371c98124c601bf 2013-04-19 05:50:24 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-44645de81b371a54979e7b3711cf0fc39a63144b 2013-04-19 05:32:00 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-467fc66fbbd0f0e012fa13668c6ade3f858bd1c8 2013-04-19 04:21:04 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-4815d78e443814d6aeb698fbcef7e5fa5d6129b0 2013-04-19 06:07:10 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-4f5e6ae8d78034c1e09b4b6e8b383b6085e7321b 2013-04-19 06:14:20 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-52d120ef90d108ffe65fa7c3ad263ed3c64a1e94 2013-04-19 06:10:00 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-6f7f229cc5553b992be2f6e4eb1eb96d6966cef2 2013-04-18 22:58:06 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-819e7784b9c2500aa0a9d8bcbd546954e6914bba 2013-04-18 23:05:46 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-a3e5bb7fdde65ebb02d4c2e765443d3f920342de 2013-04-19 05:04:32 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-d2eab99c4338d4c804605c55a61340d0392ebc58 2013-04-18 23:29:32 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.bfvm-dad8263b460f08f3e19f5e180e693ed02c43807f 2013-04-18 22:54:26 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.biec-097a7a8099b6b4bc74f3c512b487dd75beacc092 2013-04-19 06:25:16 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.biec-5cb2c831971b931a20aee486a3d1b250e6900d0b 2013-04-18 23:47:00 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.biec-77628cc118c848a7f22500d00e736529d52009a7 2013-04-18 23:20:08 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.biec-c3d52b24ce38772b3f5cb30f984b9c3d7927f973 2013-04-18 23:13:52 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.byd-83aa2e31e472144eb42413e032f940b50776a8c3 2013-04-19 05:33:30 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.cazu-43d2041fa7cf92ecf69d4bad35b473446c698b35 2013-04-18 23:24:24 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.cazu-cd81cc1f5319a8f0a1d0c6b4fc785bf4c16476de 2013-04-18 23:39:04 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.cazu-cfdb03cf53146177afc9a8c45412664dd60c0736 2013-04-19 07:35:32 ....A 126976 Virusshare.00056/Worm.Win32.Vobfus.cfaw-f4be9316a6b48fd8a90142d9f0405dc005ff10e9 2013-04-19 06:19:32 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cfwf-326411f3b2ee5b460e854a624523fae2162d5fd5 2013-04-19 05:21:24 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cfwf-4167d84b481223e6abab70693aaf076996eb1ab3 2013-04-18 22:50:22 ....A 172643 Virusshare.00056/Worm.Win32.Vobfus.cfwf-6506a9b0d44338be8186712832dad82d812fb037 2013-04-18 23:45:28 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cfwf-a3ad52e04708b39c8c71918fd93e04b325f32759 2013-04-19 00:01:00 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cfwf-f2d3fe7fa3202e03941f1a7667db215c998f2ad3 2013-04-19 06:20:04 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.cgx-43511ff97b1acbc3543908bc70355729def1dd7d 2013-04-19 06:14:18 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.cgx-f2b6733789c53b5ad753f425bb76ca103e7dbf4f 2013-04-18 23:10:34 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.cici-2cfb0582b45ea364f068ff78007f6dbf85bf5c08 2013-04-19 05:24:46 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.cici-74e79de164da0325bf2e1e162bafb75e68198687 2013-04-18 23:28:10 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cvdj-035ceaff0467c00a62dd37eb2857729d2fe56260 2013-04-19 05:35:38 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cvdj-858385106fdb7d237d2ec8e0a99f96c5695062a2 2013-04-19 05:54:58 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cvdj-ac39578a10a564472134747a83a1704126aeddda 2013-04-19 06:14:22 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.cvdj-c9325bd7f12fa6ff086ed6f8ddf4ca498406b985 2013-04-19 02:59:00 ....A 307200 Virusshare.00056/Worm.Win32.Vobfus.cviy-65ccd67524ee08c4ca98e6d8f7ef524bf28592c5 2013-04-19 06:01:12 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.cwib-2cae1f20720cc3af97bddcf4071afda06ca1ce23 2013-04-19 08:21:20 ....A 147456 Virusshare.00056/Worm.Win32.Vobfus.cypm-80819ef93cb42786c6687b40a8bcd48c37460a9c 2013-04-18 22:56:00 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.dabf-f167f00908b1795902a6d0f6079577191a4f51c0 2013-04-19 04:41:08 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dagc-04262fc43a003dec3c7f48c30bcd14142dcbfb9b 2013-04-19 05:54:34 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.daje-5c275f9e00c53719b9106c0c5af8a71096c99499 2013-04-18 23:25:54 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.daje-f3b188212e5b4ef04217148bbda4b548b03375e7 2013-04-19 06:20:38 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dals-2cedefa9f300f6894f81044e02172c3d729bcf3b 2013-04-19 05:20:16 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dals-31277d73d643d27b71a8e11c31773d8c5495dc46 2013-04-19 06:25:28 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.davp-252de2a729e3f5ab851cbf68dbfd2697fdf0901c 2013-04-19 05:41:24 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.davp-312cf175989fb1d987a5028c4fd310841875e866 2013-04-18 23:45:46 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.davp-40c569dc4e44c4b3cbb140f1412824c52797a644 2013-04-19 05:45:34 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.davp-709e35034865902f9b7533aaae2e070e339ee9c5 2013-04-19 06:24:48 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.davp-83faf22968d3fc5fbf77e0e537d8c607e5fd491f 2013-04-19 00:10:10 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.davp-ed7d0ea05218997fb883089b559e37fd6ec0bc37 2013-04-18 22:59:02 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.dayo-47a8dbcb911df0a8caea1e2d023f511e7b8edf79 2013-04-19 05:52:00 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.db-1903f43ab12d82494e5b413b4c2b1455357e7e87 2013-04-19 06:11:20 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.db-e25443202b2c658094640261e0dfab80b7f8844b 2013-04-19 03:00:00 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dbqu-42ce9c9b74a1897f3f6af29b9bf85d536e99f7ec 2013-04-18 23:35:02 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dbqu-a83fd089628fa847017fae1aff5d179c7f5f9547 2013-04-19 06:16:46 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dbqu-a87c06b1c973db104edb276c3a0be9ffaad6685b 2013-04-19 06:07:40 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dbqu-baafcfd30b3290701bda21cee40f1763f7b99fe7 2013-04-18 23:45:38 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dbqu-d1beac2a04d1d1d840595cff04e9cf6d67d7778e 2013-04-19 05:12:42 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dbqu-e076e67c70d538cdd72a9a1ff4faed6eb786fb29 2013-04-19 06:14:42 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dbqu-f6fa7adcfaa92b59fe31e97aa4e747311fdd9ad5 2013-04-19 05:45:00 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dbxo-258cf36f6278ee1779f836a54ef31a92ffe99c11 2013-04-18 23:17:36 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dbxo-6c5af03489615bbf2c2679dad486dedc1391feac 2013-04-18 23:27:24 ....A 241664 Virusshare.00056/Worm.Win32.Vobfus.dcim-1125be3cd36b4aeec517dba79c553f5feabd4312 2013-04-19 04:14:02 ....A 241664 Virusshare.00056/Worm.Win32.Vobfus.dcim-1f85f816877b38946a4763e58ceb989287ff73fe 2013-04-19 05:41:08 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.dcvn-1701dbfb329fc28547910954004fe5ab0892c307 2013-04-19 05:00:08 ....A 311296 Virusshare.00056/Worm.Win32.Vobfus.ddny-1b920ed787938c5205df299a585d07b622f5deaf 2013-04-18 23:55:40 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.ddpy-491f97b3ae962c63389d5662ae6c6aa24de0ba09 2013-04-18 23:18:56 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.ddpy-6e3518f6f99d4764aa28644602a6273bb9dee130 2013-04-19 06:05:38 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.ddpy-abe862180cea057faebd114f06abc87fe3e54ff1 2013-04-19 00:02:30 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.ddpy-d19c47d4200ca7bce7695fc3f1ece1566afcbf75 2013-04-19 03:51:28 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.ddpy-de95e4256a73ece6724df6862dd4df5f57bac4cc 2013-04-19 04:01:14 ....A 303104 Virusshare.00056/Worm.Win32.Vobfus.ddva-633a09120a0c6e2d84a02ac81cfef982333b33d7 2013-04-19 03:18:18 ....A 319488 Virusshare.00056/Worm.Win32.Vobfus.ddwq-4935b57a723b80d0f314aba63704a01009be97c6 2013-04-19 04:30:06 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.depn-054a3bb972d502307d145eb404b941784706773e 2013-04-19 06:12:36 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.depn-1b0b267ae6f1b1db1f48509fca759fff4607d962 2013-04-19 00:09:48 ....A 245813 Virusshare.00056/Worm.Win32.Vobfus.depn-1d0d5f1d5c7ccf0da0da7d3244b8161c642751d1 2013-04-19 01:33:46 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.depn-b10840b4ba379e7b4753f1117797adf9c7d3b49d 2013-04-19 05:59:02 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.depn-b58c7a6499c77aa813f5e727fa2004b61f464676 2013-04-19 05:33:18 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.deqm-3b494179475c694c01a00745e7222de0d4200e35 2013-04-18 23:22:14 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.deqm-d8302f28dde7da5e777f1f24aa3df6dc9c1eaa41 2013-04-19 04:23:20 ....A 339968 Virusshare.00056/Worm.Win32.Vobfus.detv-6b8ce01d8c4148d33cb5611f4bc245a8af9cd27f 2013-04-18 23:19:58 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.deuk-f66af74b6e6c99c0f4641f249880189ec8de95df 2013-04-18 23:11:02 ....A 294912 Virusshare.00056/Worm.Win32.Vobfus.devi-3e3ae9845be9087fda1cd4f863b701d88504ef69 2013-04-18 23:02:22 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.devu-1c53c95ccdcc2f59ff816469a7b3f14f9a92075d 2013-04-19 05:39:38 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.devu-32f66c4d6a529bb9a587f1f6722df14784e2f157 2013-04-19 08:16:30 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.dewj-2003002578717205d34e4487894039d7dc60ee48 2013-04-19 00:09:08 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.dewj-a45a805e2cb136ec93d48ea9ab12220b386825bd 2013-04-18 23:06:58 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.dewj-d5356368ca1243ffdf7764f3cc4542f7ef5eb3e3 2013-04-18 23:28:52 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dexc-258af46e5d47b143ef28f6a1539a17bc83bd1408 2013-04-18 22:58:06 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dexc-2962a92b4b39431beb6090c2f9bc52c36e0cb7ec 2013-04-18 23:10:28 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dexc-7fc3024efbfd4ada3a0a9404d4da5e5280614d21 2013-04-19 06:10:10 ....A 311296 Virusshare.00056/Worm.Win32.Vobfus.dexi-3321329a84fba52c110763fbdb519fba87457f3a 2013-04-19 05:57:54 ....A 311296 Virusshare.00056/Worm.Win32.Vobfus.dexi-4d779d32a110615736be0147ad6355cf5cb3bd5d 2013-04-19 03:27:04 ....A 311296 Virusshare.00056/Worm.Win32.Vobfus.dexi-51a9da3bc34f62275b58b1d65aa60fd6baae9826 2013-04-19 07:33:06 ....A 311296 Virusshare.00056/Worm.Win32.Vobfus.dexi-8d9222ec77cfb5fb18df565647fdbf9699d612d6 2013-04-19 04:35:50 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.dexr-0b7855182672cf89732a68b6925663e890b8058b 2013-04-19 05:57:10 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.dexr-0fdeba5ff312d54904d4c951f50f6778ffb016f1 2013-04-19 07:07:18 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.dexr-1f416a3cbd96caf50046afc1d6ea817a02ddd6c2 2013-04-18 23:46:16 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.deya-6263ec993562d141db006d6be2d5bbfcc8794adf 2013-04-19 05:51:04 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dezg-11d3308a29d63846d5123c9927133f18a7688d06 2013-04-19 06:02:12 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.dezi-286456c69f55cf0c3bb90a2583dd084f00ec0658 2013-04-18 23:46:44 ....A 323584 Virusshare.00056/Worm.Win32.Vobfus.dezn-05ba24ffbb5f67d521f8aae45f833ca01be587a5 2013-04-19 07:21:26 ....A 323584 Virusshare.00056/Worm.Win32.Vobfus.dezn-0a838d3e65f445acc5adbeef2de53030bc4553b3 2013-04-19 05:36:58 ....A 323584 Virusshare.00056/Worm.Win32.Vobfus.dezn-0d468f38dd32c2cf8a1dfc967a065c3acf7a26de 2013-04-19 05:39:12 ....A 352256 Virusshare.00056/Worm.Win32.Vobfus.dezn-0ecb3f35b9495d832c26db1316dd13f2f44c5409 2013-04-19 08:29:18 ....A 323584 Virusshare.00056/Worm.Win32.Vobfus.dezn-979b7f1806cf9714ea02e69bb774738a68b6b88d 2013-04-19 08:25:34 ....A 323584 Virusshare.00056/Worm.Win32.Vobfus.dezn-a49e26134496d3f620e2d57b5056bc643eb47758 2013-04-19 05:24:42 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.dfas-0cad9ff3b535cfc7942d7eaef1b972e884b430a7 2013-04-19 07:42:12 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.dfaz-429fafef127b46844b683b4a7563ea94bf8b6095 2013-04-19 05:58:50 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.dfbc-2b5fb28afdfded7093c3c5127bf75f8b935bb5e0 2013-04-18 22:59:36 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfbk-26bf37354c29169662cece3abfbda9662614dcd3 2013-04-18 23:03:10 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfbk-3a90c108c82cbbed81a294c8c11eb25035fa6b1a 2013-04-19 06:17:40 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfbk-6a0a46c506b81617f862767c53b59863c1dacbe9 2013-04-19 04:15:52 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfbk-9a465196fa55d812b757d6873729b2cf11ebed29 2013-04-18 23:21:00 ....A 307200 Virusshare.00056/Worm.Win32.Vobfus.dfcl-7b75931fc73bcbdfa909c8febc2aab20a05ed7bc 2013-04-19 04:49:36 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dfcn-045666e7a26840f7395716d472eddf7d0f565762 2013-04-19 05:41:52 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dfcn-063f3226e092dcf66b6eeae3ade801d1f1e8ba6f 2013-04-19 00:00:04 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dfcn-4e1930d421d51e207afb5ea3b5a69b44d595d215 2013-04-18 23:31:30 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfdq-20f8addc1d0c0357722f2b2dd028672a081f5f33 2013-04-18 23:14:02 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfdq-44fc473662d2f671242659620056de9ddd5e8850 2013-04-18 23:17:26 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dfdw-d52b31dd8ff340a32b5f1a5f1fd116cd17e015ae 2013-04-18 23:36:16 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.dfdy-9680438a5ed5e9d817b74047559de03669817e21 2013-04-19 05:52:48 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dfeb-4eb0ba741957b45014408f60622c1851f870e8f7 2013-04-19 05:50:48 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dfeb-51269180490795745602c49354e199c7781ef768 2013-04-19 07:16:36 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dfeb-5aee7ca715a2b5f36a628a32124f1a7c5a9d5ef5 2013-04-19 05:44:22 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dfeb-8388fba7e6cc1935a02bcbf5d9fd5296c7209fda 2013-04-18 23:52:48 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dfeb-8dd66c0c2bde33f3b51f5ec125876640ea274a44 2013-04-18 23:49:02 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dfeb-c455e7f53ed9c3fc2bcb338e95517bc94043490e 2013-04-19 00:04:48 ....A 294912 Virusshare.00056/Worm.Win32.Vobfus.dfel-3273e30113ed88e2eeb447c17d5d4afd9e94d3e8 2013-04-19 05:50:00 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.dfer-9b370813c4db4f3bc43b17de6907b2cc5525bd8a 2013-04-19 05:49:28 ....A 323584 Virusshare.00056/Worm.Win32.Vobfus.dffg-aadbb051b74b83184adf5c882aaaeb34b9856d2a 2013-04-19 07:58:40 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.dfgd-3a66e0b94954ec8048e862d7d4280af83dfe7a62 2013-04-19 05:28:58 ....A 241664 Virusshare.00056/Worm.Win32.Vobfus.dfgw-9c8bb1c7ac8035b018ac9ba0bd660a5a7c29fe2a 2013-04-19 02:00:42 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfhj-2406cebe8c14417669662326c818349cc988011c 2013-04-19 02:58:30 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfhj-3f3fb62e28dd4c36078c0b7f866e3fd7f65a10b9 2013-04-19 06:13:06 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfhj-4a76b07431afb10a29b91b2a468efd13cb46e530 2013-04-18 23:35:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dfhp-2024b9c95027f3d74dffde1ae48c2bf173dc187d 2013-04-19 06:15:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dfhq-1ad4ff260f8b117d38245ff9f62afce7c1535ec8 2013-04-19 05:36:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dfhq-b41f60d13618cac709c4c925828acb728b72c555 2013-04-18 23:09:40 ....A 380928 Virusshare.00056/Worm.Win32.Vobfus.dfir-691c0ad8b7d2356873a38a660879f0f1ccd14ddc 2013-04-19 07:27:56 ....A 290816 Virusshare.00056/Worm.Win32.Vobfus.dfjh-9146f19c889235f6da9d7a7cc257a15d9357bca9 2013-04-19 05:49:28 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.dfjq-286c4a097c086815ea3d2ca02a8f3620308ec11d 2013-04-18 23:17:00 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.dfjq-3dec44f79453eebd2eda13cdd1fc6718d585da99 2013-04-19 06:04:22 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.dfjq-537a8175a87b52de166525b03623df6101dddebf 2013-04-19 00:02:22 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.dfjq-ac99fe7d0284aadb2aee3f677bae55709e49442d 2013-04-18 23:54:52 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.dfjq-e692b0f23b620b46c0e827d66c038b15dca5630f 2013-04-18 23:12:52 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.dfka-dceca769d7c797a1cdba3b5a41298e67eee794b6 2013-04-19 03:42:28 ....A 241664 Virusshare.00056/Worm.Win32.Vobfus.dfkg-31cdd4f63f1dd868c6b26c5c5d322c4576f32af4 2013-04-19 02:57:34 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dfkz-71d0edb677624f9079c80155352d8536249d996f 2013-04-19 00:04:48 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfle-0e67890814d6c4c79aae70e9bd861e72478b95f6 2013-04-18 23:24:08 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfle-660630c990ace691450a1c2071bb2ffc60726905 2013-04-19 05:52:18 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.dflz-3b4fb61179148fd2f806b083ef2c6b7d8238983e 2013-04-19 04:06:16 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.dflz-50c8ca6f348a2350b2e73c22400b755c7b5b71eb 2013-04-18 23:10:36 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.dflz-cc4e6df258b5d0f48d7e5065bec00d935a2c9fef 2013-04-19 02:56:56 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.dflz-f0f97ec37454e4b2a9315811d2335b59a93948c7 2013-04-19 00:27:48 ....A 294912 Virusshare.00056/Worm.Win32.Vobfus.dfpi-2d9998aec04eed9d149b6a149331597eabad64e5 2013-04-19 04:06:16 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfpj-451db964b2b1b8c411dface623c2027ca3b4e737 2013-04-19 06:11:16 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfpj-488f38440f948dee647944cd4f67413d4c37adb9 2013-04-18 23:38:08 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.dfpj-efa0da61abe912feff72a8a169aba3d6798fce60 2013-04-19 03:50:46 ....A 192512 Virusshare.00056/Worm.Win32.Vobfus.dfro-40629648b150ba19226db3b414bcdda786b432e3 2013-04-18 23:41:54 ....A 303104 Virusshare.00056/Worm.Win32.Vobfus.dfrp-bfdcbded062d2966217892d438d3334206450e93 2013-04-18 23:31:34 ....A 303104 Virusshare.00056/Worm.Win32.Vobfus.dfrp-ca24a182b34fcebe11e2fe71c20540f12bd8b9fa 2013-04-19 07:15:30 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dfrv-042c4389d17101092dd3508816fd5acb491f9558 2013-04-19 05:50:14 ....A 327680 Virusshare.00056/Worm.Win32.Vobfus.dfsc-104161712dabe41919837a54d79950dc7df37efa 2013-04-19 04:19:52 ....A 327680 Virusshare.00056/Worm.Win32.Vobfus.dfsc-3f1687f2c22b03aefd8c2705667def964aa3dcaa 2013-04-18 23:10:06 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.dfsp-3ce3a54264a6e01174568248e40a3a91385241a6 2013-04-19 05:45:24 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfty-0a8bb5f41f9d27a4d200af3e482411cc2b1b30d2 2013-04-18 23:55:14 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfty-50c2dbe474b2808d0e9cc3bb027a96cf436cf8e3 2013-04-18 23:13:32 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfty-60eec0b4ea5803693a7f77ce776168f802f3437c 2013-04-19 02:57:20 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dfty-74d4b97eda5c4276e4d82882e03c2e6c3adfc01c 2013-04-18 23:49:44 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dfve-1c050ce83d76e3c72f3d230f6ea8ad6182ad8478 2013-04-19 05:25:48 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dfve-3d6ebaa61b75cd6344d7e4bb4259d193d3fd72e4 2013-04-19 06:19:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dfve-3e8f9a9d37e832601bff72b43cfc3f2dc5c096ab 2013-04-19 00:13:14 ....A 196608 Virusshare.00056/Worm.Win32.Vobfus.dfxx-c83fd23d8c6dfbe7ec8fe88ff330ff8630514624 2013-04-19 03:49:42 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.dgbw-69d2ca422e9d40554ac2bfdf9da9c7133ee4526f 2013-04-19 03:50:40 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.dgbw-c9ec595bb5cd81e1abfc8adc9a42cb5f0b1cfd7b 2013-04-18 23:17:18 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dgcq-262377b0ad312d8bc39e89704a7bac9161066feb 2013-04-18 23:23:54 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dgcq-d6ff672e9c6de25230d6fd333d6a1aa829d3602e 2013-04-19 06:16:46 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.dgcw-ec2dae22788238aa81e42ab882da83ffdcf36e63 2013-04-18 22:51:26 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dges-1933cb04b049502e304f667f223d5a90719a36b8 2013-04-19 06:18:02 ....A 339968 Virusshare.00056/Worm.Win32.Vobfus.dgex-e5190ebfb004665403edc6fab2205a3d8cef71cc 2013-04-19 05:39:52 ....A 208896 Virusshare.00056/Worm.Win32.Vobfus.dgfc-bd852cde55581c4979ad41efe211ed85906da19b 2013-04-18 23:46:50 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.dghu-56b50d7ae0c919679ac9f2389c3bd8b66c94bd19 2013-04-19 03:38:28 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.dghu-7d9401d91d21fee08a903b43ca2b974f631bf341 2013-04-18 23:38:26 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.dghu-bb6e141ab550f85520e910108146ce4a8024ed1f 2013-04-19 05:29:12 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.dgjr-049d14d6c97ae52f4804b468a42a7769a42c58ab 2013-04-19 00:05:48 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.dgjr-d68dccbd554a8971553a7dc84a294cad42cadb95 2013-04-18 22:54:14 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.dgjr-ed069e8f455585dcbc870a9dbc4a3d12211429f3 2013-04-19 06:14:40 ....A 286720 Virusshare.00056/Worm.Win32.Vobfus.dgjz-2f7a9582d7d8f385d9c28818426b8df099b01d5a 2013-04-19 02:57:34 ....A 200704 Virusshare.00056/Worm.Win32.Vobfus.dgkf-63904ca8c2b7f3b917d5187b785cb085b7a22a94 2013-04-19 06:12:26 ....A 200704 Virusshare.00056/Worm.Win32.Vobfus.dgkf-c1efdb6411b353a2e1308ba67bc714d39d658778 2013-04-19 04:43:28 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgkk-82e9feaf3aa2bb03c631aa9d0c012b1fd111e469 2013-04-19 00:09:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgkk-fbb9b0c33d66e67a2c6b3bfdec6ce0930539e3f1 2013-04-19 04:57:32 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dglo-8bbc7da8e0f7702d3a745eaaf36e6ff99518e948 2013-04-19 05:43:22 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.dglu-444987eae1d161cb9d20e8429aaf6fcd54b6630a 2013-04-18 23:20:36 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.dglu-7c6ae38bfcee113d9e3bdfdeb5439156780ece4e 2013-04-19 03:21:08 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dglv-0af23af56c2d8a94bfcddbfc58c824a0b48431be 2013-04-19 01:50:16 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dglv-2a8a6e4daa4a1b0899d44c6d0757614601827c42 2013-04-19 04:26:36 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.dglv-be2cec55df3eaba45bab9d999e829e3053f2ecc3 2013-04-19 05:13:08 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dgmc-b3503fc23d1cfeef111cd214aca8dc334532a334 2013-04-18 23:33:06 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dgmc-df44a024baf6c8a643dd96e0c2e964ccc836b6b9 2013-04-19 05:24:12 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dgmc-f0acd4de87707d8348e4a893761d952781cef352 2013-04-18 23:17:12 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dgmz-d7601c20d093e97a033c6ec8906d3cf6da7da15b 2013-04-19 05:42:00 ....A 294912 Virusshare.00056/Worm.Win32.Vobfus.dgnj-d96245e0b234368c5744686f881fdaf87484b3ab 2013-04-19 07:41:18 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.dgny-1e26bdf153f979e3062ce067771ee25b4f95777d 2013-04-19 00:04:14 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.dgny-267ec636bc51337131ac170425e4c3b9a66e60d1 2013-04-19 06:09:12 ....A 290816 Virusshare.00056/Worm.Win32.Vobfus.dgpv-23c8e35377c46ddabf7541239da33fa42c4b7f2c 2013-04-18 22:55:10 ....A 290816 Virusshare.00056/Worm.Win32.Vobfus.dgpv-a5a186a2021e19db9f12e9219b0ec13295c90556 2013-04-18 23:28:14 ....A 290816 Virusshare.00056/Worm.Win32.Vobfus.dgpv-d09844792b2f1937cf5ded4a2db6b387767435e8 2013-04-19 06:17:48 ....A 319488 Virusshare.00056/Worm.Win32.Vobfus.dgpv-d12159e9c4e74209556dcb7c5f832d651da15a0f 2013-04-18 23:37:14 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-0436de80059091b7f5257686910bd7f87c23ff8a 2013-04-19 01:26:20 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-04632979fb87b0ebffe68c44d500bf5bef78eede 2013-04-18 22:55:52 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-0b23979cf3bb910b0169dee3eccc8dbb4e373dbd 2013-04-19 06:06:40 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-0cb14b0e054e78838b069160c92e6eabe5618164 2013-04-18 23:07:30 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-0de6309d169c28d6db70e1077014499736abfbc2 2013-04-18 23:18:46 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-103b29f62e125c7630874f4d1301a301d267a191 2013-04-19 06:47:22 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-115785912c99539663d619e5dbd39b647b00829e 2013-04-19 06:54:16 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-12302d901742e0b52abb8c45b23a1ea1561b858f 2013-04-19 06:05:58 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-176bd7a716c32203c779b9f76fa8c11132d85a83 2013-04-19 00:38:14 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-184dee4e38fe6d5a20191f33950a89738ee6d798 2013-04-19 00:50:12 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-1d0ac1b2f2287c6204cadf31a2d8feb4b8f90514 2013-04-19 03:30:50 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-25b788f15488faffeb6fa7c9a0e08d33a409a4a6 2013-04-19 01:51:40 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-264af8f6071d44adeaae782883123340b3c5df21 2013-04-19 05:30:42 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-2cb322101714aa0f9a2c67be214d6225054fd0fb 2013-04-18 23:15:48 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-3152bac101a77522323bf0409cedf634a02f69bd 2013-04-19 06:57:36 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-3170b8d4c83d6b38722d373f818b045447332ce3 2013-04-19 05:08:52 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-32dc750a27a754693ccdc5d355e4db0a96dee547 2013-04-18 23:22:24 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-3abde2bc5c23833848f5aa5af579e83e8228553b 2013-04-19 05:15:08 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-3c46d9b120c50f887c5505c192294e51cad07758 2013-04-19 07:14:12 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-43858eeb345be97c778eb7063d4367da4514c3ca 2013-04-19 07:02:44 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-445a5024d9757f391c78698a253c520cac2fb069 2013-04-19 07:23:46 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-44c13f1ad4d92c0799aee8828091e4c6b1818afa 2013-04-19 01:59:48 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-490d2b3069b368bf3ac0fb22775981f9ca5950af 2013-04-19 02:04:38 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-58f002254e6f5f88570bb06ccd82776e3d91f290 2013-04-19 06:14:38 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-592ef8c9266db988c1ed501ef9f1495bb7e53ea7 2013-04-19 03:21:16 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-5ab8096d15d861b3056e5faa5045d07a8c74492a 2013-04-18 23:44:44 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-5d892771624c618c327c9092289d5c97ffebae0f 2013-04-19 00:24:10 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-6b94e8a0d5bd579102a138c560eb5d4a09391f88 2013-04-19 06:01:22 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-77e5527bdb1357ef42d3a9f1d295877bb5bcc57f 2013-04-19 00:02:46 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-7e3fb25bbf23e0a1a9716ab103e5ca43c2f0e654 2013-04-18 23:11:22 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-9900e3cdb3de3313de52783b709af9c82d766ddb 2013-04-19 06:09:16 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-bf0b0492d64177a7e28648fcf51630475a8dab6f 2013-04-18 23:31:10 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-c69d6713b14e100c861c9c3328de333f980061af 2013-04-19 00:03:14 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-cef21bf04a381af0687f8a5ef75b99d1bf15753f 2013-04-19 05:24:44 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.dgsd-fb4bcfd1607499ce9312926f30f92ab0be06758e 2013-04-19 00:20:22 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.dgwm-160a02e634da3f450f7a0a551bfeecf540b138b6 2013-04-19 06:15:12 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-043e243fcc0e57bb976aa42cf6c622aa1700b5df 2013-04-18 23:40:10 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-044e32490419e275980b89620feaeff59e948b15 2013-04-19 04:27:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0540babf741a4b30df34fd755aec46bbaa01587a 2013-04-19 04:40:30 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-05b14dbbacee299d7b0509ace1e268339ab1ef19 2013-04-19 06:18:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-067cb153a421b0b2b83b24759b9c978cf6211aff 2013-04-18 22:58:46 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0733a6da04b49a78a356195c020102afad1e3fbc 2013-04-18 23:13:32 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-08fda857b0eb2421f0a9cb30cea84b852b81f73c 2013-04-19 01:34:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0adb6652ccb7136ccec214366f0ba6b2779b44d0 2013-04-18 22:59:46 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0b70837953db250f9f86d040c004e17c43c456eb 2013-04-19 00:05:52 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0bbab8c389a08934eb7e5fdd9f94a059c1011784 2013-04-18 23:15:24 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0c0e66eae6ffc68df1ca99130553e949fcd09bb9 2013-04-18 22:54:58 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0c755ce2a79de7abc0b3aff2bae9096f8c2aee94 2013-04-19 00:04:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0cee5c6e3d23f6a5a5878513c3f8d57b44d59648 2013-04-19 05:23:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0d40e2f46946403e2b1ef986986c53adac793516 2013-04-19 03:47:50 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0dd39a43046dc404e9b39956923578498b891f72 2013-04-18 23:42:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-0f8c7fc0b6c45cb4bdb12eb4805f030798721df2 2013-04-19 04:06:12 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-10484b716316f9863db8deafd5800602e2629564 2013-04-19 06:04:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-11315da9f82c447c2ccd31afa066ef48bb0a08b0 2013-04-19 04:44:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-113ee21b3c8e6677ed45933c8467b1690f4374b5 2013-04-18 23:46:06 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-1166ff3016ac1d064259aba1924370f908cc03a7 2013-04-19 06:10:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-116ecf9d0e9a4e099ca97bd10c9ad63c12ead01b 2013-04-19 06:25:48 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-130998c043e3b37d796614bb63b3316028a9ecbd 2013-04-18 23:11:24 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-13f7671a27d872415bf3e8a0c97c13d4b7d9a398 2013-04-18 23:15:42 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-1438df7f2becd837d33fd6a9732f29b05e8344bb 2013-04-19 00:00:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-14814ef01f11a433a9448871d4b2cecd4f90f8dc 2013-04-18 23:54:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-14d0fb3ac7b9721c505d252b939aa7f6566f4336 2013-04-19 06:24:50 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-153ce200c0b5dd04c8ed57999b1b54367ee0289a 2013-04-18 22:59:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-158ccb160bd039d903e1ccc661d0c7f35142a14e 2013-04-19 06:05:30 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.dgwx-17909bdad10947a69033c070ad1f7cec86192df5 2013-04-18 22:54:26 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-1b935b11e2867180eb9e65babf1efd265c581cbf 2013-04-18 23:27:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-1db02f2e967f08b8a9d3ba0aa3f0ce8ebd42447e 2013-04-19 06:00:46 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-1dfe025022302da1c77677a1bb3be6c49b8983ca 2013-04-19 02:58:24 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-1e4f8d3e089d7f94105ba6569560705e2ab59129 2013-04-19 03:16:30 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-224def0797d91215d53fc411db20ffc15ffbcb5f 2013-04-19 05:22:06 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-2285d3c4a776af6fd10a2ee44d1de0fa4c36b108 2013-04-18 23:36:34 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-22eb4b58c6bd712cfc1e0bc05e55f9b9cb201709 2013-04-18 23:06:40 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-245321b108a189dd09ca2c5c59d56bd0dd7551c4 2013-04-19 05:51:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-2501c9e3fdf073f8972f4c71233097fe2e7b257a 2013-04-19 00:15:24 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-25daf6b5c65e63f5c462985e7c6cd9e0bb6c6c3c 2013-04-19 06:14:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-275db878bbe35b167c55152816938a963acffaf6 2013-04-19 00:47:50 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-27b47f42d7f1e20207acd8a6e3fec8518992fb32 2013-04-18 22:49:24 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-28f740438cdfd718769b4e943c476af8ee91905a 2013-04-18 23:53:54 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dgwx-2a357983d920a547ed3a76730068cd5f4b2fdd56 2013-04-19 00:04:48 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-30691e48972495517c3807e59c3aefe2681be287 2013-04-19 08:33:56 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-338f6fd5fd73f4243b11d93aa38ae1b868d8b66a 2013-04-18 23:51:34 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-33b170571215cbde34d106a097a1e6449d06f13b 2013-04-18 23:03:40 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-38c1d5587f58eae4c36c0f673fcc084e5b009bc6 2013-04-18 22:59:32 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-3c8a3655bcf0bdf91bb5a7c0a4e5d718d2b3cc60 2013-04-18 23:06:58 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-40b9308a4d2857d669f328be2de48fdf807a45fb 2013-04-19 05:37:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4604920d789ccdf32681a21cbacf2ad163cbeb77 2013-04-18 23:36:52 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4680a077ff601c2f6ccba95db044e6559b0fe11e 2013-04-18 23:03:40 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-475973591bd472a945f4960179894ba7bb91a53c 2013-04-18 23:27:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-48a724cf6699bd0a6d54d1236db7df0fc94c4921 2013-04-18 22:50:50 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4a25e926a3e4ce56a94ac483c97f46d5980abb43 2013-04-19 03:05:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4abea81b34c040f7c57248284a0f60e60a0f0b47 2013-04-19 00:00:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4ae507fb063e14ffe8d4dc6c3d7670f03872d5bd 2013-04-19 00:03:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4bd958a0ace409f061386e84142cf9af2b4695ee 2013-04-18 23:50:40 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4d6b6ef3b92dabb971d8efd20f2cd8aeffa96bdc 2013-04-18 23:02:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4db28ca773351c5dace6e19fc2f1d376e63366ea 2013-04-18 23:20:24 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-4df685810faab7d11ee94d7c0ef3f2019dfac088 2013-04-19 04:34:12 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-50b61e63f913bc4cd5c98b05785fabefb9f2161c 2013-04-18 22:52:20 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-50e236031f790d0294339451b896736289feba07 2013-04-18 23:45:50 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-51bdb650c3f41b814a5f94b16ae6719ee9c74a54 2013-04-18 22:51:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-5211a4a7a1591909f873c393a38ccbbd6c26f6f8 2013-04-18 23:17:42 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-533cc712d0012769a6d061111a7ccc0f2b1183f6 2013-04-18 23:03:44 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-55b97606b0f6b6d97abf6eacba787720d0d57a6f 2013-04-18 23:46:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-55c04b8edf47bad326484cae555f3df111798274 2013-04-18 23:04:52 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-58994cc65535093dfa549122b219fc562a6a174b 2013-04-19 00:21:28 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-58c73dd6f7294eb6d97c0329e25290fa1860dc96 2013-04-19 04:05:58 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-5c048be817750985fbce7a463ea7da0f4c3b0cfd 2013-04-18 23:34:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-5c7940b7a4f96e0a2adfefe2ce0b16f97bc87f1d 2013-04-18 22:49:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-5d7e5fd850977242a73ffd1b4c0d1d94f447ada6 2013-04-18 23:38:48 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-5fdd1ecf88b0ee4b1599821355e292a83297980f 2013-04-19 05:23:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-605e45cb04b596c76489d33ac0f235507347f508 2013-04-18 23:20:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-678606f0a71a3bf8ae6b22c655d5a03e565213a0 2013-04-18 23:12:32 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-68d9223ce265b70715453eaa6c16596a2633eec4 2013-04-19 05:05:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-69df139eff0149337e235adf10029f348b162c2f 2013-04-18 22:59:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-6a4dc62e250e7e42da793f1c0d6bb920b18615c8 2013-04-18 23:26:30 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-6bf1cd767cea127581c577d57fe59a4f1eb7b5d2 2013-04-18 23:33:20 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-6d84f2355d40e59645e11d57fb87bbea7b81e8d2 2013-04-18 22:52:32 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-72a61125a423480edefba8e5f4e05ba46bf68767 2013-04-18 23:12:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-73ca7368cac6238b86bb0f0ca95da372c5c60ee8 2013-04-19 00:00:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-73f75877044b33f78af3909d2294a4af1f05e146 2013-04-18 22:52:22 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-74d434d40039d94b7afaa39d86db80e858c7ed36 2013-04-18 23:31:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-75ce0e928fb7ac3ea357735a50db3c153ed5ab0d 2013-04-18 23:42:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-7bba2da086d4e475df7d35fe1c56cbeab5e916a4 2013-04-19 00:03:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-7cdc699ddb0fffe5c1652f635e0e5d019f1e679c 2013-04-18 23:49:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-7d84411696d4b61486ee0b28ec117a4bfd3bf18f 2013-04-18 23:46:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-7ecf81f9190408f7c1ac44908b4134ec886606e8 2013-04-18 23:21:28 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-7f29251d600c0dab5035ea0f45b0dbda119d33b5 2013-04-18 22:54:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-7ff9da1cbc5c1359791dbb0903ebb32bdf671a2c 2013-04-19 04:57:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-8214a2a6a9f1663837fc1274118a82db40ff1aba 2013-04-19 02:58:46 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-83585a23dc1f439c02681594938dff73005cdd09 2013-04-18 23:36:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-836c691c98272b24e599cdcafc195c4f30ae1153 2013-04-19 00:09:08 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dgwx-8701d85eca62203927ff3a09fd592c99d7489057 2013-04-18 23:47:12 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-8785a1418f6eb1dc7104d2e1be1d3d2ba4062179 2013-04-19 06:03:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-87d99e246d85ce33a4d5327641f8a3509d1d104e 2013-04-18 23:20:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-8845e6fbefdcd6cad5dd0399b195d49e4f3a4e33 2013-04-18 23:23:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-8dc132a73261267324e604e0b052365428f4d042 2013-04-18 23:42:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-8f904013f937b57f730f77d5cc2d07f9983f2e44 2013-04-18 23:51:40 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-90449b4452345b26db8ee7e44fdb9d42c234ebc7 2013-04-18 22:55:10 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-90b4c2bed4bbe48fdbd75c25220a44223d9d8b6b 2013-04-18 23:48:00 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-90e51ee4bbbd0f2d1b6074524a9df723be1d544a 2013-04-18 23:42:34 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-91952b8d56b3176f51b055d1e95d47d29e230fc0 2013-04-19 00:14:20 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9453649953f30789f70d5d3fb38f35d325bd1181 2013-04-18 23:51:40 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-94c09b23485ec8bf510a43f1ca982a9eaf3a61a1 2013-04-18 23:43:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9761277e19afb393b54a4b68cd8d518a440178a6 2013-04-18 23:28:42 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9ae7a17c15d9cb5b088643ae9addbbd3bef34043 2013-04-18 23:15:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9b579cd66c5d1043a2ba7e93e57b3dd8dfcb6b17 2013-04-18 22:58:10 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9bbd7fc7be105ff2ae4be58cb79a8ee097f0f202 2013-04-18 23:10:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9be0e7d902d3647417856ede5c579b615069c4d0 2013-04-19 00:03:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9ccaa0134ced3c5f9d467b5777e9f99cd7cfb863 2013-04-18 23:35:44 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-9ea0dbd3f7140f1d46b5079ca1ea29ed03cab0a4 2013-04-18 23:05:46 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a0154f9af01863ae726414f5ee39ac7d56f1f56d 2013-04-18 23:01:58 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a01f0468a8b2fd0a276a1bdab7f4cdf30835ae34 2013-04-18 23:36:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a06587fff6c971b4c4b4a592c1ba8f5cea536e42 2013-04-18 23:22:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a176af040766af5db4af9f3a23445caeed2eab28 2013-04-19 00:02:28 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a259de42cbf30aafd9571331fa7db4cb945a6b65 2013-04-18 23:44:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a43026124f4b5434498b64d4da2022985a50d176 2013-04-18 23:17:38 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a4c47623b7f12b48dbbffd709f6bbbb3e31951b4 2013-04-18 23:06:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-a4c6adac4db324c6a35884b1612339512c54805c 2013-04-18 23:56:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-aa7bb988ab2676e575bbdc4910a3dc3507f0871d 2013-04-18 23:17:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ac33f48bcd361e7836096c4a423a28521daed0d0 2013-04-18 23:56:58 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ac78ce97890fb0bd355b9a329efb6d28489f46c6 2013-04-19 05:49:44 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ac901a468ed8bec26d21099b272fd7ee5be49dea 2013-04-18 23:18:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-acc7723c6d80e1557e4dcd6edfab1badc169daee 2013-04-18 23:49:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-adeea0fec27300450f06c663a82ee40d88c0288b 2013-04-18 23:01:12 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b1736904298fe2473c84b983b2256f2bface512b 2013-04-19 04:35:24 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b17e1cda5f800a2af486e8c33561d3ae1937929f 2013-04-18 23:39:10 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b4638c1572c81f18e250215fda8bca13fefb12d9 2013-04-19 05:27:52 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b4f4d0ce47366c97947fe05bc122ba07ed200f4e 2013-04-19 01:38:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b603b41c5769cc4844a1cd44cd56ac50b0d1db30 2013-04-18 23:01:58 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b638a5523cedbcd1f87eb1389650905984597c2b 2013-04-18 23:05:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b8ff613696b0c4cc2174e9585b2d7121f07cf6ae 2013-04-18 23:24:48 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-b9af9e5dd6323eadaf395d576783396e2fbafcf2 2013-04-18 23:18:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-bc5f420b4fa91ab07998c0b0e1598811f231702a 2013-04-18 23:52:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-bd0014b3491cf9ff1d38fd96b80e588d526015ca 2013-04-19 05:22:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-bf6375f02c0288f8a51a213ddd87e3f1b0a26806 2013-04-18 23:48:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-c423c6e2c131073c026750ec6bc0f5c57aa531be 2013-04-18 23:46:00 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-c499134289e6368fb67458f0a6e571df273d79fc 2013-04-18 23:42:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-c4eeb3e457ea78ea9a02a33087509792609d3cf9 2013-04-19 00:06:42 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-c6cddfe0325d03ed814540310567c93c5a1d3253 2013-04-18 23:46:16 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-cbe7837d971c7d3fda38a000557aea65b048bb08 2013-04-19 00:15:48 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-cc12443644d4616a1b38ff1ea5b95e1488d27cbb 2013-04-19 05:07:26 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ce668db8597981092f658a68fccdbe5b588eb145 2013-04-19 05:33:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-cf9e582fe96c21439bc6f191f78fcc9f25a5982d 2013-04-19 04:58:50 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-d0596ca79d0e7e6517797f529f7afb8b576dcb79 2013-04-18 23:50:32 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-d13dc5cbfa87d1b7294292ac2636d1b19e323de5 2013-04-18 23:17:36 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-d49ebf15d305dabd6dd87758e0c114f956f28be9 2013-04-18 23:28:46 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-d4c2b30ae757196f184fbde16ed7fee74f18d0f5 2013-04-19 05:08:16 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-d8b949cad6b144ec51e4179811e189248962d6fe 2013-04-18 23:42:14 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-d8ff05e1b2bf16b3e68f0125a5c3c53a1904e05f 2013-04-18 23:15:32 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-db5fe65393f62f6979f559fda5c4e03371d8529d 2013-04-18 23:44:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-dbf19226a370e76b3efb6a36532b6275f957d335 2013-04-18 23:22:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-dcce123a599036dd5b541f7621cc814165f83d6f 2013-04-18 23:07:30 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ddb774943d44f27b27b37b32a5ad97feab650fc5 2013-04-18 23:58:40 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ddd928e20a83c5a960387ea6da93df5ac872883f 2013-04-18 23:49:44 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-df9eb6796f2c91a7470c8b7ffa866c41c4392d50 2013-04-18 22:50:52 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-e18810a6a33ad5e14fcac0536132e9ce266dd796 2013-04-18 23:41:58 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-e2272db1b810885226b6ac7dbbe14526cbaa891b 2013-04-18 23:55:38 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-e35a0e874d32230bf7a47cd538a78211fa147a7b 2013-04-18 23:24:44 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-e4153212cfe80229caf73b6680c957899820345c 2013-04-18 23:13:16 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-e53f81e1a8264f9fadeb65fbc4bf9fb04bc95d2e 2013-04-19 03:18:22 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ea5a84b9477eea04a73fe72a0bc520f743664754 2013-04-19 01:44:20 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-eea7f2462b013e54e9649268a68d4667938497d0 2013-04-19 00:03:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-f21d91ccfba5f2499d10857da597a5432fbf19f0 2013-04-18 23:44:54 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-f3c1bd40780f419a75cb431e9256e190bff0f54e 2013-04-18 23:02:30 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-f52a494222d4ce3cef5208aed0b4fc6d5bef3520 2013-04-19 00:00:08 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-f787bb0dcfe324f61db3a56b759442c056403e3f 2013-04-19 06:11:22 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-f7aadaea0df59ddc720fd73600a0f780a836e9ae 2013-04-19 04:16:18 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-fd84e332cc4bd3452efba2749b476afe49734a8b 2013-04-19 00:04:44 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-fe047fe99eadf103c2ccad48b36848a59b374bbc 2013-04-19 05:33:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-fe4774fc8e3de31e360e725bf1bb773f83609e16 2013-04-18 23:49:04 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.dgwx-ff98283f85b2339da12c314c4fbaca455f323cc5 2013-04-19 05:57:24 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dhed-e414ae44ea317630d69047eb7a40aef67fc0326a 2013-04-18 23:28:44 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.dhgr-1c7eddf504014863dc5d3798c2e0d2fd4b65e26b 2013-04-19 04:33:42 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.dhlj-23c6468ea0594ff8eb536a9b89566717efaef036 2013-04-18 23:26:34 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.dijg-4cd2195db80dd5ebbfe650ed8630c321f16cc3e8 2013-04-18 23:54:18 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.dijg-5845c942e44f9af54a481674a87d14a4ff92c96c 2013-04-18 23:22:34 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.dijg-c5b3f1ad2872595986d9b200eadf224818bfb23f 2013-04-19 01:19:46 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.dijg-eb3998ee6ddc09cbd480f86c471ea09e2c66eb40 2013-04-19 06:53:08 ....A 106496 Virusshare.00056/Worm.Win32.Vobfus.dijg-f2721474248117194de1411bc4d4d682a130e2c8 2013-04-18 23:13:24 ....A 376832 Virusshare.00056/Worm.Win32.Vobfus.djcv-1974154a02da32053c769d3f09773e4751426bea 2013-04-19 06:57:28 ....A 376832 Virusshare.00056/Worm.Win32.Vobfus.djcv-541952cd513a4b3c1177f430f51c9479a8d957f3 2013-04-19 01:04:34 ....A 376832 Virusshare.00056/Worm.Win32.Vobfus.djcv-d15d3c129ef1d825deb6fa46c439bee653816aa2 2013-04-19 02:26:18 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.djht-5ec19a5d8adf03bec0b952a650d8f0e579d12238 2013-04-19 02:26:26 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.djht-65d340beac0d7edc21cd4f9d5ca91255f852f0cc 2013-04-19 07:21:24 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.djht-7f43dd96c905f70787e51ab744072188d2789229 2013-04-18 22:52:40 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.djht-e672ed02733b301056d7a06b58b9b5729cb9c1d4 2013-04-19 04:22:44 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.djht-ed675af806479c8fd2c6acbf4dcdcb7209a9b9b5 2013-04-19 08:25:38 ....A 184320 Virusshare.00056/Worm.Win32.Vobfus.djht-f65575f4b8462fe48653fa9643b7de37cca411eb 2013-04-18 23:02:56 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.djot-0acedd65bc82a3882b138b4258ceea193cecbbe9 2013-04-19 05:16:08 ....A 263168 Virusshare.00056/Worm.Win32.Vobfus.djot-5b528c1fd55a5b61a396368715835a7a71566583 2013-04-19 08:10:40 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.djot-a3e36126ad4092e2b7d5786bdc2f327dc69048ae 2013-04-19 07:08:14 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.djot-ad52861ae6556ec3a1675e9cc2a2bf2a9df017e4 2013-04-19 06:17:40 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.djot-c60fb7825643f8d36daab7fc5ef123f1a790f9ad 2013-04-18 22:55:10 ....A 263168 Virusshare.00056/Worm.Win32.Vobfus.djot-ecf36ff3b33d0fb36e3713bae5ed26fb48650bfc 2013-04-19 02:18:54 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.djot-fb53ab33b6517cdc71041d6142820be93b764298 2013-04-19 05:03:04 ....A 115200 Virusshare.00056/Worm.Win32.Vobfus.dlcn-6c103f13e7fd69a4308116e4c8cdb0ed88ff607f 2013-04-19 04:37:40 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dpfw-151d37f670f34f56bb9a8192d347526bda25bfac 2013-04-18 23:59:34 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dpfw-19d23a1b4363a4133eb6ff86a29a9dbe337f6c3f 2013-04-19 02:57:10 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.dpfw-4ca9e8f0c7a0d42911e435d57fe12b720cd697e7 2013-04-19 08:20:30 ....A 258048 Virusshare.00056/Worm.Win32.Vobfus.dvee-dbf07a04c36c90cc7be70906ba49b6829f0bfa62 2013-04-19 06:25:42 ....A 161827 Virusshare.00056/Worm.Win32.Vobfus.eb-d342d149497d103f16ead09307e950bb93d0852b 2013-04-18 23:20:58 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.ecwt-eafd468a85a390dab500887ccf2046545fd7f6af 2013-04-18 23:42:14 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.edjf-5c411b9accc97823f43d3889d228fdce21f5d165 2013-04-18 23:55:38 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.edjf-a25108ee57cce673991d601a43d33a341b37fcf5 2013-04-19 03:18:04 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.edjf-c98bc54de731f3369f6155c429e4fde5ba5c651a 2013-04-19 05:38:08 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eeqo-2bae380c1ac0797d37171e905804f0a7f301268d 2013-04-18 23:28:00 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eeqo-79d7ae4cdccb29e7eadde04b0b285b8244eedd5b 2013-04-18 23:52:14 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.eera-4d929566581206211187d076c520627b5c70b869 2013-04-19 04:24:56 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.eera-c8a0c766a987e7e350276fbb04d18dd79ac95b60 2013-04-18 23:28:52 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.eevj-177e85ba97436de1f896cc03e0499733cd8ab872 2013-04-19 05:22:28 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.eevj-7e0e7e876e2c023541cb1e345eba569552369dc1 2013-04-18 23:14:32 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.eewh-709a51c8225fa93b156e1ca55e3b78af1b2f1451 2013-04-19 00:04:50 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.efej-0f4e156c7e87e616a190de46f2c7895af55e177c 2013-04-19 05:32:56 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.efej-ce43651d718543c1d22eba5943bbef0f0571c41b 2013-04-18 23:20:06 ....A 163840 Virusshare.00056/Worm.Win32.Vobfus.efex-0206c138e002dd161bcda0990f80db861a6b7265 2013-04-18 23:37:50 ....A 163840 Virusshare.00056/Worm.Win32.Vobfus.efex-3e664f6d2dc050f6b0d5924d70d8e5fe94f2272f 2013-04-19 02:09:10 ....A 315392 Virusshare.00056/Worm.Win32.Vobfus.efft-4fce2cb677550830b7679f3518eb4652b48826ca 2013-04-19 05:44:48 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.effv-159067edbc224f067009f447d67e137117686be7 2013-04-19 04:59:18 ....A 233472 Virusshare.00056/Worm.Win32.Vobfus.effv-1843d3a65ca004739b645ced8792c50381c280f3 2013-04-18 23:52:20 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.efgw-ef58cb8a50a06ba9d349d22f1ba894a310af55e9 2013-04-19 06:24:48 ....A 348160 Virusshare.00056/Worm.Win32.Vobfus.efid-de2a08520fd7a79e0b3bc550c32068a142209cef 2013-04-19 03:24:26 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.efip-03a0e3804956332c825ad32f904cc63f840a3c6e 2013-04-19 04:41:18 ....A 262144 Virusshare.00056/Worm.Win32.Vobfus.efkb-8def51b3e21fdfdf51ef300429b1d5b00e23b9db 2013-04-19 06:09:40 ....A 200704 Virusshare.00056/Worm.Win32.Vobfus.efkd-126ec1cd642cb9553791e28d9334f80540b1df6c 2013-04-19 06:08:58 ....A 200704 Virusshare.00056/Worm.Win32.Vobfus.efkd-1f10831e686a468ae8030627941a7d7a5c40a4f0 2013-04-18 22:58:56 ....A 200704 Virusshare.00056/Worm.Win32.Vobfus.efkd-554fbcb6e7aca73c22f19c4c74516f7f4340aa7e 2013-04-19 06:20:30 ....A 200704 Virusshare.00056/Worm.Win32.Vobfus.efkd-c9a61cd8394e605380d89b54a6f438e071c88829 2013-04-18 23:48:08 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.efkq-07562a60644089f5e78235b9c0e699aa5ba2b7f7 2013-04-19 06:14:22 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eflc-27b4adeabae97ff475901f73b136c5079099cf47 2013-04-19 05:32:42 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eflc-403adece5636762aef4e41349fb146e89b4d0776 2013-04-19 04:29:44 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eflc-b574e2efaa942af84fafe0335ebd2fe586eedaf0 2013-04-19 00:03:08 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eflc-ee076c1c64fedae1395a8b6c35ea736686ce36e7 2013-04-19 08:08:18 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eflr-5d4504e47a49449b9c248bef61fc12f5bf6f96d5 2013-04-18 23:36:18 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eflr-78dda40906c520bee636cac4a98498fccf99e149 2013-04-18 23:48:18 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eflr-aa68653927fddb2f485fe25e89cf3320c026e789 2013-04-19 07:57:50 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.eflw-45dc8b3840978ba9a298e18446cf7efca3b3b263 2013-04-19 05:56:44 ....A 163840 Virusshare.00056/Worm.Win32.Vobfus.efmk-bc03454012248092ff41083f4787e996689891c7 2013-04-19 05:37:48 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.efmo-1caa36dd3f1483aa2b156cd2c58330104a5213d4 2013-04-19 05:25:48 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.efmo-3d8f19a0f213b9a9ff8256f90281c878c3155699 2013-04-18 23:35:20 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.efmo-56c511e34c57d406745ce0e7746ff05e6f9216ea 2013-04-18 22:59:30 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.efmo-6f3103c07977dd6cf86e65568bea51de383b2a2c 2013-04-18 22:58:24 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.efmo-d6512b30af08603c7bd865a1c10fdab70f8c6bc4 2013-04-19 06:57:12 ....A 204800 Virusshare.00056/Worm.Win32.Vobfus.efmu-c8e48f08c60e846f7d746cea7028f3455b744a34 2013-04-18 23:42:34 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.efna-74d29d2b534b97a229342dea2bc7fa9df1b233bf 2013-04-18 23:31:58 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efnc-101b443f94a427b2ab9d95a7317ad10dc3d16a95 2013-04-19 05:51:14 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efnc-195444fced9bcb43ff46d815c9d304b861290338 2013-04-18 22:50:06 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efnc-c35528b12392d75fbbc24a7ce54120ff8a978ec1 2013-04-19 05:10:08 ....A 135168 Virusshare.00056/Worm.Win32.Vobfus.efni-7f9eb206c88e40a1733a2a3410418f07b3272f2c 2013-04-19 07:22:26 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.efnl-1127fc3bce44ee4776d76866678be8dfba29d3ce 2013-04-19 07:25:46 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.efno-00fd3fa8be21a69688ca7b0b8299b20ee9f8c4ad 2013-04-19 08:16:46 ....A 225280 Virusshare.00056/Worm.Win32.Vobfus.efnr-4b3a21d909eed522be54c3ea05253a8a83c6e096 2013-04-18 23:56:14 ....A 266240 Virusshare.00056/Worm.Win32.Vobfus.efnw-7b98d684686ba48cad51e3fb313b45aaa4b38729 2013-04-19 08:16:50 ....A 155648 Virusshare.00056/Worm.Win32.Vobfus.efpc-0add5e28994e2e143079b706da345c5f19450cad 2013-04-19 04:06:16 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.efph-c86754042c0bdca64904e1a6abfda990f8a4c8ec 2013-04-19 07:10:06 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.efph-e8179563b41e2cf68f7d763188d3256df97ba023 2013-04-19 06:19:12 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.efpp-087de9a5de406887a184ea8bae950eb35a516fce 2013-04-18 23:35:54 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.efpp-2f21aa62eeaa274ffa0892e009dd31cbd07b25c3 2013-04-18 23:55:04 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.efpp-6484a6101d344153aeefbeb2876175f365c99d8e 2013-04-19 06:09:36 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.efpp-7e05e934341cb0b1e0294cc1b355d77f0d69b06e 2013-04-19 01:57:32 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.efpp-d724ea35c6ba447d11e54dd77ce12d8b82862f41 2013-04-19 05:55:20 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.efpr-3dd900badabb1f8540a844e31e6e13542fcea741 2013-04-19 06:11:50 ....A 212992 Virusshare.00056/Worm.Win32.Vobfus.efpr-cfe7b7982230a832a3226efff051a91cd0bb2385 2013-04-18 23:48:18 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efpu-026fe71874274ebb20be3522231d5825e1fd0547 2013-04-19 04:00:16 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efpu-22147809269cd7596231aeca5e026d50b5ed156c 2013-04-18 23:41:28 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efpu-28226eebd769edfe87b761d101455514018fd332 2013-04-18 23:25:10 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efpu-453fb80ebd2c55e4366a2f39103aa23d8f725b22 2013-04-19 02:58:52 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efpu-6d94983a76730f552b562bc0d8440658bc2e0f58 2013-04-19 04:38:18 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.efpu-c256375b90e33586feacdac7938028247a3cc796 2013-04-19 04:53:16 ....A 286720 Virusshare.00056/Worm.Win32.Vobfus.efqz-0fbfbbfeb2149fd08cbdb94ba92779e23fa0b936 2013-04-19 06:33:54 ....A 286720 Virusshare.00056/Worm.Win32.Vobfus.efqz-119249fa2821ab1709711404ee77afb773463d99 2013-04-19 05:51:30 ....A 286720 Virusshare.00056/Worm.Win32.Vobfus.efqz-7ec0791a42a111e0b4ff8e44096fb369df14d582 2013-04-19 06:52:22 ....A 286720 Virusshare.00056/Worm.Win32.Vobfus.efqz-cc1c450704c7120dd9d8d6ff094b7df44aaccc9f 2013-04-18 23:36:38 ....A 327680 Virusshare.00056/Worm.Win32.Vobfus.efrl-d849640e1140f17810b3e252302b6c5a2cd7c685 2013-04-18 22:54:00 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.efum-89b384e7eb7b81c44a053947fd1c151dee76d9e4 2013-04-19 05:38:24 ....A 237568 Virusshare.00056/Worm.Win32.Vobfus.efvp-7e718cd017482ae75fda085f8485e1d3928692c0 2013-04-19 06:49:02 ....A 311296 Virusshare.00056/Worm.Win32.Vobfus.eggg-a6816c1e9949ddc7ae5d6e58fb4c734371f77547 2013-04-18 23:55:50 ....A 286720 Virusshare.00056/Worm.Win32.Vobfus.egiq-d55b60431c33f4c9011c1d245f8ba5186035ca8f 2013-04-19 08:29:58 ....A 475136 Virusshare.00056/Worm.Win32.Vobfus.eivd-1a9c169b33735f275aa3b900fc3dc48b09a0ad5f 2013-04-19 05:33:22 ....A 475136 Virusshare.00056/Worm.Win32.Vobfus.eivd-fde977ea2326857e427cc3a85e999011af707abb 2013-04-19 05:12:20 ....A 389120 Virusshare.00056/Worm.Win32.Vobfus.eiwe-203eaceac450ed657ad877dc99a98e929cc95bc1 2013-04-19 05:34:46 ....A 389120 Virusshare.00056/Worm.Win32.Vobfus.eiwe-433ac8dff6b405a4ac8c223cc752ef840e6a89d1 2013-04-18 23:35:18 ....A 389120 Virusshare.00056/Worm.Win32.Vobfus.eiwe-773e1868de7a2280988b8409014346948a191c2b 2013-04-19 07:47:04 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.ela-6451830579869e26871fbe546104c229e5e79de7 2013-04-18 23:50:28 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.ela-ae509dcd48bbaa840cfaf95e08f9994dc0ca0542 2013-04-19 04:53:40 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.ela-cf3a30d5f2ae20fd7dab1d031ed1465e05b54fe6 2013-04-18 23:55:18 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.ela-dad7d240d69c2e85a99dbf9ef0f2622ca357102a 2013-04-18 23:16:50 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.eoc-d6eeb9ef5a8fc1f35b479fa37f6d7c95113f3fac 2013-04-18 23:01:02 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.eoc-e2bbc510591ebcf59c40d9f795063ef8b7b8a906 2013-04-19 02:56:00 ....A 344116 Virusshare.00056/Worm.Win32.Vobfus.eqnm-24adcbe8815476c4b508de9cc099e58d9185694d 2013-04-18 23:50:44 ....A 516096 Virusshare.00056/Worm.Win32.Vobfus.eqqo-7b80895d698b9ec0c482a025fae0a448cf794e04 2013-04-19 05:29:12 ....A 352312 Virusshare.00056/Worm.Win32.Vobfus.eqsa-46a2891a978c9f85ba833463ba2fc9de6fe84461 2013-04-19 06:22:36 ....A 352312 Virusshare.00056/Worm.Win32.Vobfus.eqsa-5c306ba9767fa8245c9aca3287f69007cebe8730 2013-04-19 05:45:04 ....A 266240 Virusshare.00056/Worm.Win32.Vobfus.equo-57b0d447115f1b8504fab6a366e4f8a85088ad26 2013-04-19 05:39:58 ....A 266240 Virusshare.00056/Worm.Win32.Vobfus.equo-656505edda9dde2c8b93ceacc1e4f908902c1b18 2013-04-19 08:23:48 ....A 266240 Virusshare.00056/Worm.Win32.Vobfus.equo-820b2af3466d624c6cf4746874978191b23d40a3 2013-04-19 06:27:12 ....A 266240 Virusshare.00056/Worm.Win32.Vobfus.equo-b20cf7faf7487ca39baeb7e74537404717147e10 2013-04-19 05:26:58 ....A 266240 Virusshare.00056/Worm.Win32.Vobfus.equo-b2c6a2b9c566525d100bff5f3b9bb91082fa2a62 2013-04-19 04:29:02 ....A 229376 Virusshare.00056/Worm.Win32.Vobfus.erbm-d116d422bdd05d9952025afda80de3b603b04848 2013-04-19 04:41:42 ....A 348160 Virusshare.00056/Worm.Win32.Vobfus.erev-5418d2bdbf7ea3688784eb27006c2068ff7d5a8c 2013-04-19 04:13:52 ....A 348160 Virusshare.00056/Worm.Win32.Vobfus.erev-630f15aaef0a5aac6682181cb3cae41307784354 2013-04-19 07:34:50 ....A 348160 Virusshare.00056/Worm.Win32.Vobfus.erev-8f33cee2693efc4036b47bc89f2103626ab90599 2013-04-19 06:19:22 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.erew-b9c51022ef342accb316c6c7b9aedd8be9c22aa2 2013-04-19 05:54:20 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.erew-bc5c3fca1ff6ba7c4ddc725aaa5fa46dde86167a 2013-04-18 23:15:22 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.erew-cc4f334f774dc7408d31fc4f4accbb802d5e94a6 2013-04-19 05:11:30 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.erfb-09b85737e3e35a7ea4ccecdb8c7a963213b953f0 2013-04-18 23:52:34 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.erfb-0e6812432f5b4c344800a60488341bf46c11b3b3 2013-04-18 23:08:30 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.erfb-2b5557be4f509c5e806828042112f3b78bc4530a 2013-04-18 23:49:30 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.erfb-3d636077084649a282129e3e7129971a373d9e6d 2013-04-18 23:34:50 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.erfm-44a3329fb59922d72e4dd526e581dae5e2e662ba 2013-04-18 23:11:52 ....A 180224 Virusshare.00056/Worm.Win32.Vobfus.erfm-f223de58384b11e31ac352a91b64037412707967 2013-04-19 05:53:56 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.erjm-1b444947b3a10d1e1e1b9377d64acffe20fe0312 2013-04-19 05:52:50 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.erjm-a8b9bbb84eb3587db7cafddff948c460df5d1dd2 2013-04-19 06:24:58 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-07ca0add0d1c8cd393d5f0ad1dcdfddb28c20216 2013-04-19 06:11:42 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-085919bdd3502c0fde108fc83a4ebcf8d4620623 2013-04-19 08:17:20 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-16b321eafb661a276506dc646be7001efdb48612 2013-04-19 07:13:46 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-1794356d170c0c5c650f1badf365932fbdeb8a5e 2013-04-18 23:23:48 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-33cb90514644ef31d4bcea844228853b0d4615dd 2013-04-19 04:26:00 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-345e49628b15f5c6f963bea5861d7183c3ae1f03 2013-04-19 05:22:06 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-3e31766b229c8f9316d06a354940ec59ebcfdc1c 2013-04-19 05:29:58 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-59788b81693406b24c16928869ae9745b071fbea 2013-04-18 22:51:10 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-5f5767c9ba38642a910cf0a25a268576473b7cf4 2013-04-19 02:58:16 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-6b893bd4fa1405e5cdcc059ab0d772194608776d 2013-04-18 23:28:54 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-6c567f1155b08416d37c065a6d0a2af0f6a27512 2013-04-19 04:27:06 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-6eaab63a1c32125ddcc8ed1d604df3593d4ed563 2013-04-19 03:51:20 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-7d2964284145d2661f6fb027c96238547197ffb2 2013-04-18 23:21:16 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-ad139bec5fc83d0b6e86e94f678d9593db36de8c 2013-04-18 23:51:30 ....A 270336 Virusshare.00056/Worm.Win32.Vobfus.erkq-c6682658ed4d0b76a9f7bb88a36b918254928d27 2013-04-19 03:03:46 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.erms-015e7024aec54fde74ac5eefbf8714b8b137d1f9 2013-04-18 23:48:48 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.erms-1704e3dd5832e773fa0b3979d3a3c0b2c21bc01e 2013-04-18 23:47:04 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.erms-1d0536b90a08f1e4ecc938ac109f19ecb840167a 2013-04-18 23:05:42 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.erms-21ad76d1a4e8c785f859c5d628086b7c5cb9035c 2013-04-19 05:32:08 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.erms-3de525eb3a67ce088ef209d38692b733154307c9 2013-04-18 23:35:04 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.erms-c172db41fcd72fe697d53195a8e31675fae8deef 2013-04-19 02:57:06 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.erms-f07efc359087e042372a90945b1fe004cdcf5f6d 2013-04-19 01:52:58 ....A 344116 Virusshare.00056/Worm.Win32.Vobfus.erob-86e5494a3f5e748f6014a3cc83c0c859b9c65d7a 2013-04-18 23:45:52 ....A 299008 Virusshare.00056/Worm.Win32.Vobfus.erof-84daca0f8029c99ea12d450dec4dbae7ac3571d2 2013-04-19 05:50:18 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.erow-13ecf12c418339212d95410b417630f5701828ed 2013-04-18 23:41:44 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.erow-70fcb072b032f308d7b9f1246e589e2adeb7cfe6 2013-04-19 04:11:14 ....A 241664 Virusshare.00056/Worm.Win32.Vobfus.erpb-d045da1e9903d1f0361e837abad9bcd294a5cb00 2013-04-19 06:41:18 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.erpt-dcb31c22d363a3befadf1cd0c39928f6c5423534 2013-04-19 08:00:46 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.ersj-56323f6552922c29eebd627ddb5344214818dd5e 2013-04-18 23:17:18 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.ersj-6e24c04d90d5d69bf92309801b6f837ca4cc44a2 2013-04-18 22:52:46 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-1cd8215fa719bfbf5d24e66d21b44e9b3a49a988 2013-04-19 04:14:56 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-37c376a4c884a1c83701a726ec875d5745173ff7 2013-04-19 05:32:14 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-49b3d925a136786c0353f6a57ae123b315c8aa41 2013-04-19 03:22:42 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-4ffc3bb6feb7d63e48c407633dcde4abe59ed464 2013-04-19 06:33:24 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-52178e8107e326d313094e516317d24de1fe9e32 2013-04-19 00:34:22 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-5b31c484e684049d3e8b7ebafce54e1c8f0d67b4 2013-04-18 23:33:38 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-782b9919f70fdb0947054619defa448428d7725e 2013-04-19 00:51:58 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-7d05be69f002a7fc11be5eb3e4eccd362956077d 2013-04-18 22:52:52 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-8ef42c63ebee0744fafc362abf62f3a0a5d384ab 2013-04-19 06:11:18 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-9a833eac503f9a213a41b1d3985e74296ab5d471 2013-04-18 23:48:58 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-b5cad6d430ebeb02ef58483a398bd970fd279404 2013-04-18 23:10:12 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-c0eef340cf14c782704b3d232b725d7131bbeedc 2013-04-19 02:11:24 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-e90acec709223b9e7058ebfd83e2a84a99a6480e 2013-04-19 04:02:12 ....A 151552 Virusshare.00056/Worm.Win32.Vobfus.erym-ff306a8f1b17183ac3df411f98da1f164c08c069 2013-04-18 23:33:50 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.eryn-7df72a0cd630fa769ece3956f7e1454c89ff3512 2013-04-19 05:45:24 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.eryn-924954aca49981e748e60654422eaf89d898095f 2013-04-18 23:17:38 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.eryo-0d3de44e3c7770dcdce33d7092ba5471fdcc56ce 2013-04-19 01:44:40 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.eryo-10160e2194a613af88e05bfe8ed0b70ac18a1829 2013-04-19 05:38:08 ....A 188416 Virusshare.00056/Worm.Win32.Vobfus.eryo-dec13ba846e4e0f44d27de09b191ed0bc602ff86 2013-04-19 07:22:08 ....A 186112 Virusshare.00056/Worm.Win32.Vobfus.eryt-2ca0826c0f324fab9bec365751475edf117525f6 2013-04-18 23:24:44 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-3d171bb4ecd4787a3424ece6b3a2f03bbad0e0c3 2013-04-19 06:16:44 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-53d9c14db881dbfc5c0221225e92859ee7a18908 2013-04-19 02:00:10 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-64f19d95f15ce096e89a486988d5c972eb318797 2013-04-18 23:23:18 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-774907e8ecaf350a8f9d25cbbcf8cd776a86ab4d 2013-04-19 00:02:50 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-7dd4b0b888b30f72805b21bbc58f9ff4370f1aed 2013-04-18 23:40:34 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-a07f85a41bfd7b28c060ac821b86743045d05812 2013-04-19 02:59:04 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-d7fa5ceb3f70e3d4e931a6b93b4f4174f49df7e1 2013-04-19 01:46:48 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-e009719b6472080cdb89f795a9584b30bb59559c 2013-04-19 07:18:02 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-e8386f663d15124b782865bdc479aa2e96a08873 2013-04-18 23:26:34 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.eryt-f346445b869277a1df25122dee818b07918867aa 2013-04-19 05:37:56 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.erzf-4b730e5a37a7ee69d255f52418dfb85328919be7 2013-04-19 06:11:06 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.erzf-8c814ca61061de414a20834755a196188f20c1dc 2013-04-19 03:04:32 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.erzf-c94a6842bf395862439fd2eadab7d518f7ef37bb 2013-04-19 06:08:36 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.erzf-cbf18dfc7e134bec72cfdc42770d5a9136f1d4c5 2013-04-18 22:55:22 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-00dc0cf3ed1899cdfff5a6328924a47869c78bc0 2013-04-19 07:08:40 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-02cac5f1b8bcc91f1326dcf6f19274e1744ab917 2013-04-19 05:36:02 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-0345cf649d07a15014877c7fc4203e2306cdcef8 2013-04-19 03:47:32 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-03bff582221ef53370d2b64c6265c45e38733942 2013-04-18 23:28:28 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-04105066744ce3fab4d611f12d8d34f5022dd234 2013-04-19 02:58:22 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-06fa05a2e5c3d83a7314f8c424242b6a05b22839 2013-04-18 23:10:26 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-14a5eb4db244ac7f42e3f6efa1a700ec03dde5bb 2013-04-19 05:30:08 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-16ff2758149bb038e2121df5ccf41ea2cfefe65a 2013-04-19 06:09:28 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-1829e19cd4dd495d70f867cc546c62200bd8955c 2013-04-19 00:11:32 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-1b2cbbed0b85d59ded826d9e23c19d496adb1250 2013-04-19 06:14:20 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-1f0bdc063caac40f76d545e801a2697b85397dbe 2013-04-19 05:34:12 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-20a30985d760289f71c6fafe232a28e7bad0dc90 2013-04-19 04:45:58 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-23cd161e4d9cf444f56f9a6f67530e32071e89a1 2013-04-18 23:44:14 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-294850b7240db69be7d0f58cdf9dca520c22022a 2013-04-19 03:14:34 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-31a4775da5f08f99381a9a3298fdcda99bcf6569 2013-04-19 00:11:40 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-3462a93e60b3619a5cfb5bc3056d344eb8e9673e 2013-04-19 06:05:08 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-383411a79265878eeb81f14b63fb5f75e7073575 2013-04-19 05:27:24 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-404b0454f3cf76aaf536c0b04cf8b9fb85b523b9 2013-04-19 02:58:38 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-40c70d130a22bad92529430b207256b193215c55 2013-04-18 23:01:30 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-42d5aff60dde914f6879d3ae141dfa5f70828eb2 2013-04-18 23:50:54 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-438248e04325cc66ae6acb7e3b22da7f63f07b38 2013-04-19 04:40:02 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-4441bbb0612205a1671fb80a67846d2f019b8048 2013-04-19 06:07:34 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-450549ba1c90177be95f0154c82ae375e0232006 2013-04-19 05:05:32 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-4a1dcb1af2c90fb898edffc71079b6b4f5c75aea 2013-04-18 23:06:30 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-4b5065d20df439c3737c0a643413db5906d9f6d2 2013-04-19 01:47:24 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-4dc6b02b12c257fa57eabedde6a4fa84ab7aaaa4 2013-04-19 04:18:44 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-4edd1350d428157f75010f9bcfdb5838ea5a955a 2013-04-18 23:28:28 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-54d8bfb5a629bb3cc6c62c4ac05f1c0bd89136d0 2013-04-18 23:59:08 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-5533bedc75a75f083f5c1f7801faf1bc6e08259c 2013-04-19 03:47:08 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-556f00cf5d3e17244d04c19f8de69655d214f2c8 2013-04-19 05:23:56 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-59da655dd58fb19ed944b0cbcb1fedae4f87461b 2013-04-19 06:12:28 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-5a8a66f00382acaba7de4256910f9820c308bc61 2013-04-19 06:05:58 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-5fb25d7224b167ce4c9307247eb312c1e7676f86 2013-04-18 23:33:38 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-649e408e910bc774a062755a26f8ca868b1160c1 2013-04-18 23:01:26 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-65e523a412f7087db3e1c0447a2254f2383805b4 2013-04-19 05:21:56 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-6faee480efac5d9578bb387ab647a420995f061a 2013-04-19 05:10:24 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-70a2a96b56d8b3eb2000bba8db1c4dae8e5c7f52 2013-04-19 04:37:40 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-723211f0b486a51e292a3d33953ab0b291733887 2013-04-18 23:06:22 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-78be007d0ae0626e576ef7bbeb0882746adf1cbe 2013-04-19 06:20:26 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-7c6ac028856f7ce735ccfb3532b58b1ba130b711 2013-04-19 03:55:44 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-82a84342d2527231a00d87e8f43c8c4dcc7dd6f8 2013-04-18 23:50:48 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-d20449df6e5114fcedb677e75c54aa5a3349c6e8 2013-04-19 05:44:42 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzg-d92b2aed5de5db38b9db89d6c9e38a6e72ec3237 2013-04-19 07:37:56 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.erzk-4f4688285b62dfd36dbd9c27903b5c7ae337d6b6 2013-04-18 23:11:02 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.erzn-557829e6caf7003314d8be16dc7ac6b014a4b710 2013-04-19 04:17:20 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.erzn-ce6362e18905d38c2de178ce9eaaaadabb91c508 2013-04-18 23:27:00 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-0ed67c8ce08c6cedfd24db0bed05a7225c3e782f 2013-04-18 23:31:14 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-10a1ab511a8ee7cec898a6272afa5de0d2301532 2013-04-19 07:56:46 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-18552a1a6a9450839d86527147e274a7bca1b9e3 2013-04-19 06:23:40 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-56eb5db387dbcec7a4fe994a9320968fe64906c4 2013-04-19 05:40:04 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-6822dab506deb35c6bb2745bd73635749db336e0 2013-04-18 22:52:26 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-772105b284aade32fa25a2df99eb89e8a655fad3 2013-04-19 05:51:58 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-82a7f28fa1946892c773dd03a348ea02cf1db719 2013-04-19 03:15:52 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-837144346c072da50ab455a85226a6e5b265b654 2013-04-19 05:28:40 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-899f84ab89a710db13093ca2506e4bb7e3c32260 2013-04-18 23:44:14 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-aac8a4fb680faeb5cfcf7585e728fc2fd70a6558 2013-04-18 23:21:12 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-ad76784e8ad64bbfa36455772a09794fe0100052 2013-04-18 23:41:14 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-b34ae5a1e5f0908bd391740e8b750adade560c08 2013-04-19 05:59:16 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-ba5ddbb1b42c6a653ab10e1200fdcf8ee0196417 2013-04-19 05:37:58 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-bcbbf8b599c49e3ae19a6e83841e29a5a7c32980 2013-04-19 05:22:16 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-ef606876b3257ba87dec6ef0b3c1db914209a7dc 2013-04-18 23:16:02 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-f2a16b059b148f5a052d3df3ed1d504c7a30b24b 2013-04-18 22:54:30 ....A 249856 Virusshare.00056/Worm.Win32.Vobfus.erzq-ff0139201439a0b3141d9f919aba1bfd3ff6041c 2013-04-19 06:19:42 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.erzs-05bd80a4bf9657844a6c80cb075938c12df5e667 2013-04-19 01:58:48 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.erzs-583bce8ecd90f7e34d5eeeb8a54b6d0179aff278 2013-04-18 23:23:58 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.erzs-bd415788d935c0dd17a3834fcc27811a884cc59c 2013-04-19 05:28:48 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.erzt-782d782893d6eebd82931c6f5e25c25391b92250 2013-04-18 22:54:22 ....A 245760 Virusshare.00056/Worm.Win32.Vobfus.erzt-d2da3be7c7dbca8b4781241c0bd58ac660fee705 2013-04-18 23:52:12 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.erzw-02b6566861047ce103176fda08657ddc00fc76db 2013-04-19 05:43:28 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.erzw-22fb0160c7779590f532726109fd7c39ad2081ef 2013-04-19 07:54:26 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.erzw-3e65097efb5fbdb85998c330892ddd0bd568539a 2013-04-19 07:43:42 ....A 143360 Virusshare.00056/Worm.Win32.Vobfus.etsj-7f7dcdbdf063e4243db53ba1d85cd7dd276ba065 2013-04-19 06:44:46 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-29f846ab0c503b9ca4597d3aa83e11f53b437906 2013-04-19 07:15:56 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-3081f94f9d89df6fad96cb43f148935319b7f9ef 2013-04-18 23:01:22 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-4362e1d7b587605393c99dbf601a338ba8dfa741 2013-04-19 02:12:16 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-550ce3ef185abb32f96e8b151a1bc90968f80597 2013-04-19 00:15:48 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-586557229df70385be62c8d3ab4adca815925657 2013-04-19 03:59:06 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-5cdfcdac12695660913912ef570a4b302c04ef95 2013-04-19 06:35:50 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-984c3388aa90af54f6a35ebbee90021975ede8fd 2013-04-19 01:33:44 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-b8f99d85e2700e3fe70a85fd5033cfc562409256 2013-04-19 01:03:58 ....A 274432 Virusshare.00056/Worm.Win32.Vobfus.etzm-f7b95e6aeb2bdce68f802837b980a430d68fe267 2013-04-19 00:51:06 ....A 139264 Virusshare.00056/Worm.Win32.Vobfus.euuo-2844b41e2ac38dd7b3373f3cdb1d2cb6b78a7fab 2013-04-18 23:25:58 ....A 139264 Virusshare.00056/Worm.Win32.Vobfus.euuo-38e68cba7e2a38584f66d49696f50b97f319cd86 2013-04-19 07:32:44 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.evfh-450d2951bd08a7fddca0db9ad6c6ba9625a1ad50 2013-04-19 03:49:32 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.evfh-5d1acbbc4d6a9705cdf9507f72a70f49d3c6aec2 2013-04-19 08:18:52 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.evfh-71d2d8bc759ddba1690a946ff5fa63c462bffbfa 2013-04-18 22:56:12 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.evfh-b8fd9522594ad37454ade08b12d6a486e94855ee 2013-04-19 08:26:54 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.evfh-cb313af089e80f593cb36ff5bf253fd767147d98 2013-04-19 08:07:22 ....A 253952 Virusshare.00056/Worm.Win32.Vobfus.evfh-d6f68567d74957f771c49a3dafe57baf5938d849 2013-04-18 22:54:16 ....A 217088 Virusshare.00056/Worm.Win32.Vobfus.ewbc-09e25fc296d3942b852b5a61fb8f97049f4d5e27 2013-04-19 02:46:34 ....A 69120 Virusshare.00056/Worm.Win32.Vobfus.ewuz-413d3e36887d2e6b43e0ee4efa99467ad182065d 2013-04-19 02:23:58 ....A 69120 Virusshare.00056/Worm.Win32.Vobfus.ewuz-e436d86fceea982afed3685a959cacf591ace541 2013-04-19 00:30:04 ....A 69120 Virusshare.00056/Worm.Win32.Vobfus.ewvl-04c3f6aaebf6efb9d9f62ecaa4d478e9b5a91633 2013-04-19 05:48:16 ....A 73728 Virusshare.00056/Worm.Win32.Vobfus.ewvl-4dc29ffdfec58be7ab9aeb1e39977154221044d1 2013-04-19 04:17:48 ....A 73728 Virusshare.00056/Worm.Win32.Vobfus.ewvl-61f256ff88b913f899210a9ad3d87ee1d3378c9a 2013-04-19 05:34:14 ....A 69120 Virusshare.00056/Worm.Win32.Vobfus.ewvl-789254dd7ea51645e47efcb21c7ac2fff4a9fedd 2013-04-19 00:04:36 ....A 73728 Virusshare.00056/Worm.Win32.Vobfus.ewvl-83884e27a4ba6e5dc5e4df2337364fc103d8642e 2013-04-19 00:55:14 ....A 69120 Virusshare.00056/Worm.Win32.Vobfus.ewvl-a47c5253500e0edd2dce78163c8d80f8f7556cf0 2013-04-18 23:52:04 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-2eee9b3bd92b2b70b7a805be76847d9b062f9fb1 2013-04-19 07:56:56 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-3bba5927957b10841e7c42ca810939f4bfc2a253 2013-04-19 06:47:16 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-4673825e78bf60c64157cd086ab8853ce57f7a2d 2013-04-19 02:26:02 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-68cd998cec450ccb5ff62336031f2c6ad05e4b61 2013-04-19 07:27:32 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-813c72d95576286f615f0e90a2fdbf36affc7137 2013-04-19 08:27:28 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-9b03c066f307b726897b20642fbba500730b002a 2013-04-18 23:54:48 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-9c9f884e0d02dcab78f46f25a2fc4ecf1d13fea8 2013-04-19 07:40:22 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-a755c8b47ebc117f803faec905a8ddb843dce474 2013-04-19 03:43:10 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-cf44c66813f0f80211b8cef720b3d915d8ab04f7 2013-04-19 08:33:48 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-ea0f3395015a067d0ae1233cb39a8f69c810cfcc 2013-04-19 05:56:14 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-ec2163ca7c4aae8df3c7b8aef3f3f450c2658a9c 2013-04-19 01:47:50 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-f3ac8f043c20076a8fb20b34866c75796aa7007d 2013-04-19 00:04:26 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-f5a45615c1ca6d0ec75f30883fce1037f4fdc66e 2013-04-19 08:32:34 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.ewvp-ff9ea4024949d9eb8bdadfa46d9fc358344c0949 2013-04-19 06:06:22 ....A 471040 Virusshare.00056/Worm.Win32.Vobfus.exeq-f0f1e5c51c8c9c3f9d32fa53cf908115097a524b 2013-04-19 07:10:46 ....A 516096 Virusshare.00056/Worm.Win32.Vobfus.exez-da7ea1b416ab7bb108187da8d0cd62e9f7517ac1 2013-04-19 07:59:02 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.exgw-95e94e73c24e6ff80100a017d2fd022e9b714ebe 2013-04-18 23:36:18 ....A 118784 Virusshare.00056/Worm.Win32.Vobfus.exgw-fc47076931a2bba19a838227008d1fd46412d664 2013-04-19 00:09:12 ....A 49152 Virusshare.00056/Worm.Win32.Vobfus.exgy-356162f1a57ae9a66b6517efe8069146d1c0ef6d 2013-04-19 05:32:34 ....A 49152 Virusshare.00056/Worm.Win32.Vobfus.exgy-4eb03df1d35b71d6f29a3ca6bebcefa3ca99a1c1 2013-04-19 06:18:22 ....A 49152 Virusshare.00056/Worm.Win32.Vobfus.exgy-5a8a869a33cd7991c5c15404aad3d95f250d9d4f 2013-04-19 00:36:12 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.exha-6bb071dd796702222d9faefa06f1c87b8e492842 2013-04-19 05:40:58 ....A 40960 Virusshare.00056/Worm.Win32.Vobfus.exha-7fc6707420acee3e4b040a2203b4fd83b9c8aec1 2013-04-19 06:57:06 ....A 73728 Virusshare.00056/Worm.Win32.Vobfus.exhd-29bbf65ec9fd71fd2bd74b10d6af5a195ada8e94 2013-04-19 00:31:58 ....A 73728 Virusshare.00056/Worm.Win32.Vobfus.exhd-51e823ccdc6c0c479e182391f4dbf1121299ed41 2013-04-19 06:50:46 ....A 73728 Virusshare.00056/Worm.Win32.Vobfus.exhd-72a923da63e4ceddc489fd883bd839677818e614 2013-04-19 04:54:00 ....A 73728 Virusshare.00056/Worm.Win32.Vobfus.exhd-80b3038cc9b788d98800b8205f309f9be0f73708 2013-04-18 23:35:58 ....A 57344 Virusshare.00056/Worm.Win32.Vobfus.exhg-2f2d444b717ac69316521182b26b54b2ea852dfb 2013-04-19 06:01:32 ....A 57344 Virusshare.00056/Worm.Win32.Vobfus.exhg-3328bda4180f88ae706f46912078fc1b082dac38 2013-04-18 23:50:24 ....A 57344 Virusshare.00056/Worm.Win32.Vobfus.exhg-5784dc9e35fb526fa586d1216e55f4ad914c11c8 2013-04-19 02:25:44 ....A 69632 Virusshare.00056/Worm.Win32.Vobfus.exhr-273095477ca905bb720ea7cca1325e1650844eb7 2013-04-19 06:01:56 ....A 69632 Virusshare.00056/Worm.Win32.Vobfus.exhr-9894d1b531aa6d931d3b8e83a98a0d5d3f5df7b5 2013-04-19 02:01:08 ....A 69632 Virusshare.00056/Worm.Win32.Vobfus.exhr-f12098f4be3c29f4be2e9edbb3f9d7cb0545f54f 2013-04-19 02:57:20 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.exhw-24d871c24d1cc42b38919743345c52ffe608c76f 2013-04-19 01:30:02 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.exhw-90637e155264ada150631c8f13ff2361d89da03b 2013-04-19 06:00:24 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.exhw-b0ab08fcbe9e00c97603756bb029ab5b791beafa 2013-04-19 02:44:48 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.exhw-d7ffcb9754c63e3659d925c3d58225bd2bfd19a1 2013-04-18 23:32:04 ....A 128000 Virusshare.00056/Worm.Win32.Vobfus.exhx-5b48c22a63fdfc6e70c1d1895655aee6f1a848c5 2013-04-19 06:26:36 ....A 241664 Virusshare.00056/Worm.Win32.Vobfus.exhx-666e72a3abe21145779628588824b6c90d3de2f9 2013-04-19 05:55:54 ....A 128000 Virusshare.00056/Worm.Win32.Vobfus.exhx-bb4bfa6a642595f474e24ae4099efbb91c6aba3c 2013-04-19 02:00:20 ....A 128000 Virusshare.00056/Worm.Win32.Vobfus.exhx-f25a55867f4106833653c791f0fe9e954461f952 2013-04-18 23:01:24 ....A 77824 Virusshare.00056/Worm.Win32.Vobfus.exii-75809a0d66d3e5a25df1dae87b68792ce51b7978 2013-04-19 07:23:52 ....A 77824 Virusshare.00056/Worm.Win32.Vobfus.exii-8d87b333714f5f1b86ceef3a2eebaaa38cb39a8b 2013-04-19 06:47:42 ....A 77824 Virusshare.00056/Worm.Win32.Vobfus.exii-a09236e5317731ef074f3c5bfab81a0f0f3002a3 2013-04-19 07:35:12 ....A 114688 Virusshare.00056/Worm.Win32.Vobfus.exil-214e7678d3aee6505721f369c7c9ae5c8733cb7e 2013-04-19 02:00:20 ....A 114688 Virusshare.00056/Worm.Win32.Vobfus.exil-990eaf1bd2d2865e66fffc727b0c4992dff15271 2013-04-18 23:37:54 ....A 77824 Virusshare.00056/Worm.Win32.Vobfus.exjr-b540e8565c60657622d824286557a9b7ba7b2622 2013-04-19 08:14:34 ....A 78848 Virusshare.00056/Worm.Win32.Vobfus.exjt-5effefe1256f9c615ea507f4929d5166c734ec17 2013-04-19 02:55:16 ....A 78848 Virusshare.00056/Worm.Win32.Vobfus.exjt-a57d7532b336a5fbf039db27c6438874c5b86513 2013-04-19 08:02:16 ....A 77824 Virusshare.00056/Worm.Win32.Vobfus.exlb-b3934d68665a37ec71adef3172f63eef8ea8622e 2013-04-19 07:05:02 ....A 475136 Virusshare.00056/Worm.Win32.Vobfus.exlj-3d958e152b7dca8225636512a5cb04af8eb89f83 2013-04-19 06:10:18 ....A 466944 Virusshare.00056/Worm.Win32.Vobfus.exyn-9e89e0576326e9e94d9742041474a0de63c2f32a 2013-04-19 04:03:54 ....A 696320 Virusshare.00056/Worm.Win32.Vobfus.exzu-6a0f5bda7dd838c12edb8101b37eed32038a37cc 2013-04-19 03:57:24 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-0623c433596fc1313061d68fc7ff269e15bbbe46 2013-04-19 03:11:06 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-06d93493c1c52e7e88adeff31474a0859136086f 2013-04-19 00:25:08 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-1189bae46e0c4a5546c2f52815f2fa7e06c24f4c 2013-04-19 06:49:00 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-16a39281dc9cd16272eafdf982bee00a5a64b32e 2013-04-19 07:14:16 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-18d0b517fdcadb9abb21391b3904bf6bd28ad83d 2013-04-18 23:09:54 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-1e79e2fac65b8be77d2dc040ee8c130414ac8733 2013-04-19 06:10:36 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-1ffbbd6734d86dd2b61160040334a88e9fd0c8b0 2013-04-18 23:13:16 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-30ff7bc0630bd1a7f8ff851dff725cc0d9e9428b 2013-04-19 02:09:28 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-32df88fead5f27ef6ab0a60577a8b2d6c5384d8b 2013-04-19 06:52:02 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-3429259c937ca5b6eaa262df476883ec541945f4 2013-04-19 01:32:58 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-34360cbb2585a3f7fc64f9bac1657e0d690d6ca1 2013-04-19 05:25:32 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-41e3f5e24ebb5c595889334cdfc8bfb049ef69ec 2013-04-18 23:06:50 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-4ea7b1350e4aa90497a1166d9e22b6587773c348 2013-04-19 00:03:28 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-53fdb96be25636581dc7805251997808b67d2e2c 2013-04-18 22:55:48 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-5cb5f8b0df60ead93b211f0aebd39a9be14c62dc 2013-04-19 05:56:20 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-6d973a3288e6d8cb80f534e661a9baf33871c428 2013-04-18 23:29:02 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-6edda90e97c99263bbc5c981f8398274278b7839 2013-04-19 06:08:56 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-78edeed2794815f411846e09a1a4fca6e457d3db 2013-04-19 07:09:40 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-7fe09a93154993efce31d3bc7b3eb0d2eadcbf7e 2013-04-19 08:30:26 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-995ccc37e57c0839674f624a06e9ed9765dc867f 2013-04-19 07:10:24 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-a5e5d902a0d6ff48dc23ad6e91d9d681bc4648b8 2013-04-19 05:07:52 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-ac9b2be5c3f7e3d19db03f4622f23a9097a6af33 2013-04-18 23:45:54 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-b9673e07d99eaaf6de63e2a036eca0e86c605b6e 2013-04-18 23:52:14 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-b9d1efd254c215c1c2a4435ca4b31e57e02afd1c 2013-04-19 07:36:06 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-c7d0c5352b2403d8028dd1cd9b93fdead2ead792 2013-04-18 23:13:06 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-cd0145ad3211e9e05b84ab81905d972c45bbb335 2013-04-19 05:26:18 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-d42e98f5a5645fb96e24a31aad96ecc5f8f2d8cd 2013-04-18 23:10:16 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-d52f1e4de3e6cbf27ddc6548b715bdfd5e099ac3 2013-04-19 00:11:00 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-e23c98ed171f9cf6a61366d4134cebc162721f6f 2013-04-19 05:26:54 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-e26b5a858c9852a25988136dc051fdc6fb131257 2013-04-19 05:14:42 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.eyqe-f0a2e4021db124f02b4c0ffd797579e53be546f7 2013-04-19 06:02:38 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-07a5af07776e3d9a3bb2e3e64fc65c824dab5b94 2013-04-18 23:35:18 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-088b32fd6a34d4f3603f4dbc690f4d4df87cf268 2013-04-19 06:18:52 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-17f33c51d2685f194cdb305e56ef0aede815306c 2013-04-19 06:05:38 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-4ded0a8ee1d7b27f8081c024e1f583b6e7f8f300 2013-04-19 05:49:44 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-4eb425b2056fd288a19b81c2079dc913287f1cdd 2013-04-18 22:56:48 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-871cca96209041321d1567bfc5991c8d60ee7cf9 2013-04-19 04:04:48 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-eef7e5f4bb480316da08664ef51e5e4cc6de635e 2013-04-18 23:49:18 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.itw-f7714fafd8357a2727169c146f6bc2b1f66dac87 2013-04-19 06:26:00 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.iud-5c542a12e1f417522fd12e1a646245c1a7cde43c 2013-04-19 03:59:50 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.iud-a1797596a7a4c39167eb5eed12c18ff509e6bf28 2013-04-19 04:52:44 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.iud-e3ece83f1869358fdf871e2d15d3e46ddc340e47 2013-04-18 23:22:02 ....A 24576 Virusshare.00056/Worm.Win32.Vobfus.jae-27239de1c8c41d9d15eeb3d79df0583b490511c9 2013-04-19 06:40:14 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.jbe-1bbc45261bec3da43e70bdab0c6b0239baf6ab62 2013-04-18 23:17:38 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.jbe-7cc3ad9239d5c65ba489781d19d47dc16c8222ad 2013-04-19 02:58:54 ....A 172032 Virusshare.00056/Worm.Win32.Vobfus.jbe-c606f4942d67e46a2047b7db0ceef88c0377ddff 2013-04-19 00:13:44 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-134d548466378c685e6277a38475c2e48ae341a5 2013-04-19 06:16:12 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-331d3e8bfd435f319a6fd5ab79aea6f93ad4e013 2013-04-19 05:09:20 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-3ee9bf5d2c99e0e66ab3dacfa012560ef84c51ab 2013-04-18 23:07:50 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-421224a74765817811bfd31fd78fd2c5d57301f0 2013-04-19 06:08:32 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-4d51c8f93db332fb55ec70dae35be30f0aae178a 2013-04-19 04:11:02 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-4ff2b53b45623cf696310ea7ffe66884aafeb93c 2013-04-19 04:47:28 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-528e49c32519905e1553e2e347f9a8af80989a24 2013-04-19 03:09:40 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-5bd74a12b7de2d2307af9ae3ff1e5760e62414d7 2013-04-18 23:32:40 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-65a064b783b7a668da33bd6e6fe9a26f988c7bb5 2013-04-19 05:26:02 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-6b90f2db31f242537804654d8bde9d2b02da04d7 2013-04-19 04:04:18 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-751ecedb3b504b418dcd0f972d4fda682e5a2d20 2013-04-19 05:15:34 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-82c9300730c867464a703cc96a2a8ffb9a344014 2013-04-18 23:50:22 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-89768fefc5b0d910155b6ded2a756767c4c38067 2013-04-19 06:23:48 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-a6b96818c3e36eafe0df3315ae39711af5a162c9 2013-04-18 23:50:10 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-ad953e2e7884ab36660e8c370d009d4d42035a31 2013-04-19 05:56:24 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-c5420ecc1e49831d5ed594d48634c5bf3c077160 2013-04-19 00:03:28 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-d4082a366028e9906c304c8299885ff1fc2d3c59 2013-04-18 23:50:02 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-d588186e06ed0ac4aa56d3897ec78a0715dad07b 2013-04-18 23:15:18 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-ddf954cf574d88219e38c269dd1692b4571d19d8 2013-04-18 23:56:24 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-e6bb980885d772adc8bae5c2c44b1c46113373b7 2013-04-18 23:41:04 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jod-f47ddfffdb1f1b1aa60951c55294277ed778cdb0 2013-04-19 00:14:54 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.joi-dc4e374410e68a3c773f4ddb1519be6306469f28 2013-04-19 05:19:08 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jou-3223e9135eb18f6c8265091e095d1645f1ae1398 2013-04-19 05:48:24 ....A 282624 Virusshare.00056/Worm.Win32.Vobfus.jou-90125d783e1d3eedcbbd159c57ff1b1cbd54a88b 2013-04-19 00:15:20 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-03c6ceafe5c9f13b964d3ac737f9fb8893f31aa8 2013-04-19 05:26:04 ....A 319488 Virusshare.00056/Worm.Win32.Vobfus.jwe-2f0e54ec9f0a9e38d5b3106b928f2cd4c49991da 2013-04-19 03:51:44 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-2f552b99ece16d584b9006dca502848ac07cd2ee 2013-04-18 22:51:16 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-309a578c60cd3c1b2f11412c9b5955fc20fd30d7 2013-04-18 23:58:48 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-334ac0cff82638b1f87be475adb18f3366e7944c 2013-04-19 06:22:22 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-38e9147cca5e27aad13b0e740da9c1c040045c16 2013-04-19 05:54:50 ....A 317184 Virusshare.00056/Worm.Win32.Vobfus.jwe-51dee37d2f8a0bbf4c35994ff15bac4993c7cdb8 2013-04-19 04:03:04 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-5725cb29f2a3e0cc00aa59f81ca4fb01146fb3d4 2013-04-18 23:55:48 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-59634fae5e4f013b38147a800e650b95a18aa321 2013-04-18 23:18:34 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-5bbaba7e26c972d4452ff4f727514c702b80c68c 2013-04-19 05:31:42 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-64f10daa645f0afb210c08ade29a244fd8f4ab03 2013-04-19 05:26:52 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-743646fd91d1884f0158bb91cf7bcfc3c8605bb1 2013-04-18 23:42:32 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-bf4644582a6f84bd1af8dcdb3dedbb77f7cd46a9 2013-04-18 23:16:46 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-c88405ee4736b4c4340d3506c18cf7146150a3b2 2013-04-18 22:49:46 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-cce1688ea8b5d95add6639b86baf8a41cf6277ef 2013-04-19 00:05:18 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-ce052d539f4cbb7583bf31d3d1e2249fe31c71f9 2013-04-19 06:05:12 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-e6c8f0abcaad42129c049b26c306fb6825d07677 2013-04-18 23:31:50 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-f706c55f5fb3c969286ea7f7ec02643062927a0b 2013-04-19 04:26:40 ....A 290874 Virusshare.00056/Worm.Win32.Vobfus.jwe-fc10e060f3278168d88c60275837449639ae359c 2013-04-19 04:41:40 ....A 262198 Virusshare.00056/Worm.Win32.Vobfus.kqb-1c5919cf8271780179a5325b7a215e82738224f9 2013-04-19 05:16:26 ....A 288512 Virusshare.00056/Worm.Win32.Vobfus.kqb-250c7a336c5e766aa3430f07f70dd8826d58fdb0 2013-04-19 04:39:46 ....A 262198 Virusshare.00056/Worm.Win32.Vobfus.kqb-2e4deb47fdd8800a9053ac26be500d7a486106a1 2013-04-18 23:45:14 ....A 288512 Virusshare.00056/Worm.Win32.Vobfus.kqb-397e3a6c29c5e383edf88aa9b30f54d58ab9cdba 2013-04-19 05:45:42 ....A 262198 Virusshare.00056/Worm.Win32.Vobfus.kqb-81e9132e32861d51f3e58e197f3c7d8029130f9a 2013-04-19 06:00:50 ....A 262198 Virusshare.00056/Worm.Win32.Vobfus.kqb-9b262e581b11cab48fac48a1308ef2a16b203f09 2013-04-18 23:32:46 ....A 288512 Virusshare.00056/Worm.Win32.Vobfus.kqb-a18fd60a1a4059fea31cc0e87e6680acff83adab 2013-04-18 23:04:04 ....A 262198 Virusshare.00056/Worm.Win32.Vobfus.kqb-c9184b6e1af4de18c6edb33423cb0fb4717bed54 2013-04-19 03:58:36 ....A 262198 Virusshare.00056/Worm.Win32.Vobfus.kqb-cdee67242a417f9ad7a65338062326d8d3de44c9 2013-04-19 03:05:14 ....A 288512 Virusshare.00056/Worm.Win32.Vobfus.kqb-d05a1231252bd56c03d3fd31814929466bfe9a80 2013-04-18 23:13:16 ....A 262198 Virusshare.00056/Worm.Win32.Vobfus.kqb-e5e7fddb8e81cc79efa1b2b456c6ba4634dea208 2013-04-18 23:25:34 ....A 288512 Virusshare.00056/Worm.Win32.Vobfus.kqb-fa31d4aa6aa158deb8ac47d5a0d38a84b107ec37 2013-04-18 23:41:08 ....A 110592 Virusshare.00056/Worm.Win32.Vobfus.nzp-0b7fa4e04897b9eaab39020c1418fe9947f382d9 2013-04-18 22:50:36 ....A 110592 Virusshare.00056/Worm.Win32.Vobfus.nzp-94e8fc4f37b5c075769ff0c776d923df34a71654 2013-04-19 05:35:18 ....A 110592 Virusshare.00056/Worm.Win32.Vobfus.nzp-c517d1d1fdea06a1e9637455760e3f3945cd4414 2013-04-19 05:52:38 ....A 110592 Virusshare.00056/Worm.Win32.Vobfus.nzp-f5c3cbc46058711e91d8a2ea9c985422c8329c22 2013-04-19 05:47:26 ....A 131072 Virusshare.00056/Worm.Win32.Vobfus.ole-3775e8b3257a8c71098d1ca62a9447173593d17b 2013-04-19 05:25:36 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-148b9fb91831aa7efdecfd3a02c8afb46f3f36bd 2013-04-19 03:31:14 ....A 393216 Virusshare.00056/Worm.Win32.Vobfus.pai-543ca5d52bdb0a794c6fc25e3fc6165afe2a305f 2013-04-19 06:05:22 ....A 393216 Virusshare.00056/Worm.Win32.Vobfus.pai-628d64887a6dd999933918585e9bdec89a1e29f8 2013-04-18 23:11:56 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-6a70f73a7f687a9ce4afd025fa1408534d6cdd68 2013-04-19 05:54:40 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-8a344254513a53952f1aa93a9ff489065a4d8284 2013-04-19 06:05:00 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-9336c9ede942a0e02fd75f6d61d6a0f9ad5b2f2d 2013-04-19 00:04:58 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-bcf22e4c130afd7bd098ac50ef568c07938a5b97 2013-04-19 06:19:32 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-d9a3e371d6c1461d6565339e3ff20905e17a31ab 2013-04-19 06:10:58 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-daf44e248f4852b7515bb5aec28dee09798a6b77 2013-04-19 05:18:22 ....A 393271 Virusshare.00056/Worm.Win32.Vobfus.pai-e2c83626de55a6602d96ba5d02ffd786f467145a 2013-04-18 23:07:42 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-06db6a0f2b5813a162901fd603efda260879c454 2013-04-19 06:06:48 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-0cb40cf5200e362b5623de75e63127fd51583aa9 2013-04-19 05:42:14 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-0e50b06d03f5c7b2c64920a5a229bf89edbf528e 2013-04-19 04:56:14 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-11cc288f3f2c6bd79bc1ec467a7c4467a77cc532 2013-04-18 23:50:00 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-12c11b781d2ba586acfd286bb2cbf6aade3da980 2013-04-19 06:01:08 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-1cc432fcd2069b211e811ebeed532952ddf1874c 2013-04-18 22:52:10 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-210042dd5b1477c837839893ea7d0da559a71575 2013-04-19 05:31:48 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-22d03be501493cee4707f55747026f2962c5a703 2013-04-19 05:38:08 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-262c7f7bc774f23b9853ae43eecc13ad2fff6539 2013-04-18 23:28:24 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-98c56524efe2291b8a3c4d7a7c6cf2e0dd35636a 2013-04-18 22:58:22 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pjt-c1cef1d01e01856074c7be8c579258df7371049b 2013-04-19 05:57:50 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pnf-5d4ac523f2a95bf82300a0ecb222f4177ee6e24d 2013-04-18 23:11:56 ....A 159744 Virusshare.00056/Worm.Win32.Vobfus.pnf-601cbe7fe76a2e2aca8d957d64fc06a59f6a3b6f 2013-04-19 05:30:02 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.rou-a99400eee1acaff3be6587cf3b2e7bea964b6915 2013-04-19 00:15:04 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-0ac776b87c1f02721f434a6e93c32b7256cd86a0 2013-04-19 05:13:14 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-2a574560931960e5515637de65982f644c358bf1 2013-04-19 03:00:42 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-3b20042a4abb0dac9ed83b71e98541cfceefaad9 2013-04-19 03:27:32 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-3e1ef82af2e28a29382b291a8aa36d8ab774a4cd 2013-04-19 05:47:22 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-9fc2b37daaf77b0dc0b5f629824cb25054ce293c 2013-04-18 23:20:28 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-b2df3d43cd3cb849b8232297a8e528e9c4d56f43 2013-04-18 23:14:22 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-d397a4935e795998061a0148801f0cd75ed3ae88 2013-04-19 04:59:26 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.scu-f433ac60099cdb94eed3bc100c45e43aae5f899a 2013-04-19 05:25:28 ....A 368694 Virusshare.00056/Worm.Win32.Vobfus.tet-09e3150fc51bdd83789bacfe5b5c792a8343085d 2013-04-18 23:20:54 ....A 368694 Virusshare.00056/Worm.Win32.Vobfus.tet-5813e2134d862179244fe3b2f09f8fa07323611a 2013-04-18 23:23:58 ....A 368694 Virusshare.00056/Worm.Win32.Vobfus.tet-a678e5920ea9c97bf642d52f0f7d67f7b715ba84 2013-04-19 05:34:08 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-24c5b4248c3957fd6c4234637cc4a1b95739ccc3 2013-04-19 04:06:48 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-41083273fca409fe2d78e686d6e0608be2a6d2a8 2013-04-18 23:28:40 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-4215d71e5a98fe6570fdf9941e50a1d467830781 2013-04-19 00:03:04 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-5c2b10750aaa82527fa0d52c4d3b017bc66252ca 2013-04-19 06:02:56 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-5f5d2d8990547072315c10bb37aef3533acf46d7 2013-04-19 04:06:14 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-ac8d9a31125385355950cbaba6eca6b43e127e83 2013-04-18 23:10:52 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-afbc52e704509f246f8675aa6391e57a93a63880 2013-04-19 06:21:42 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-bfa26d713c2c211480902341f7abe687d84313c1 2013-04-19 07:24:12 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-c042bbf912c36473599e143ce94c4944b0bfbdb9 2013-04-19 06:25:46 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-dea651d8c106b1d9de6604534dd6d56c61518706 2013-04-18 23:27:34 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tfg-f33a1e9978f317dc6234bf1eaecd34521768879a 2013-04-18 23:20:38 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.tss-127d747988ec6bdfce8144e8dfaad27510835298 2013-04-19 04:07:26 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.ufj-055bf9bf5bc3827f03f83923d94dda78fcc51d3f 2013-04-19 05:25:34 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.ufj-37ab09ae7ca8083a89b94ac4535deb2cf43cc3c0 2013-04-19 05:07:32 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.ufj-3f4ad82906b164ee793dfa3f07f5b4edbe4d9f88 2013-04-19 05:21:56 ....A 323638 Virusshare.00056/Worm.Win32.Vobfus.ufj-5ad5ad53467c5004e5ab01603281d3edcc0af3ef 2013-04-19 05:21:48 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnh-0827263b9b750fea4c02aa3b83d77972214642be 2013-04-19 04:45:26 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-445e73756f4302108ecec964e90f9017b08b72e9 2013-04-19 05:32:34 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-5a267d9e4b4927cb43fad724d3da96c6bd0560ec 2013-04-18 22:50:42 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-6334b5e957ec814801580278041f49547f46c411 2013-04-18 23:22:00 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-a2f6fafa83566155c7a192c060891383e52d1955 2013-04-18 23:45:04 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-b296295ba99b4b5af3cc6ec3677320d469a8e44f 2013-04-18 23:28:42 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-bb0629767d1dd2c8f4f8ea141497fc45cd941dcc 2013-04-19 02:59:34 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-f4389c873447052b0859b0280db982db1fed2926 2013-04-18 23:02:32 ....A 98304 Virusshare.00056/Worm.Win32.Vobfus.vnk-fdac762aa484d995eefd820007390593e0ac1e0d 2013-04-19 04:52:40 ....A 177920 Virusshare.00056/Worm.Win32.Vobfus.vsw-62c5f777e53639f29560561ab69fc0173d914527 2013-04-18 23:41:42 ....A 122880 Virusshare.00056/Worm.Win32.Vobfus.vsw-811142bbc25ad1d345919a3aec0e771e16440bab 2013-04-19 05:28:34 ....A 122880 Virusshare.00056/Worm.Win32.Vobfus.vsw-8f914e860215c57f4a54efe3d6b30c3b6104ce18 2013-04-19 05:26:16 ....A 177920 Virusshare.00056/Worm.Win32.Vobfus.vsw-c742c3cc69e68b95a1510afd6f1c53987d1ff0c4 2013-04-18 23:19:22 ....A 122880 Virusshare.00056/Worm.Win32.Vobfus.vsw-d213f9822dfb6e60fd3d0ff28153be2cb8dc8331 2013-04-19 05:35:42 ....A 122880 Virusshare.00056/Worm.Win32.Vobfus.vsw-dddf5c97ee63fb556516dc6be66f06ff55182692 2013-04-19 07:25:22 ....A 221184 Virusshare.00056/Worm.Win32.Vobfus.wby-7fb27bd80787636ce43baefc4693a0047543c8b9 2013-04-18 23:08:40 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-2461bdd93d1385659c014e6ffdf28f99d3e503dd 2013-04-19 04:21:52 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-33053c2a7bf01f294b001ab14f96a542a7093562 2013-04-18 23:35:20 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-5fad43de4bf2b6161622b1c631d96ff3c563f62d 2013-04-18 23:55:50 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-64093f33c83733d5215b9b4b4937f60c23203db2 2013-04-19 05:40:18 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-6f63d95313e74e6c36df6bbd96d1fed9bfafbf2d 2013-04-19 05:33:18 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-8b732922f9573cf8a8e475336116f4da41f515e6 2013-04-19 03:24:54 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-900e1cf880f5ab416292468156bc0e33f1ea0763 2013-04-18 23:16:46 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-ada01ad9fec21437ac9c9a62f4b0baec65a40931 2013-04-19 04:31:40 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-af5dc21b0aa7415b07f75b9a64c620ddf1a32d13 2013-04-19 05:08:56 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-b5ee1ffb927b8730c192e4a746c4f477d908335e 2013-04-19 05:07:22 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-d9e678eaef53210ee68250adf89722b52298f926 2013-04-18 23:20:14 ....A 94208 Virusshare.00056/Worm.Win32.Vobfus.wdd-fc71379f51cdcc6396d95067c6740facfd18f511 2013-04-19 04:29:46 ....A 81920 Virusshare.00056/Worm.Win32.Vobfus.xih-0a4daf931f9d7b41eb6385571e02b486cfcf1661 2013-04-19 05:42:28 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmf-1085dda9bfb5ff92f7dcb9a20f3eb6e883933146 2013-04-19 00:02:12 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmf-69780b2b1458beefd17c309b52bb109c83981044 2013-04-19 05:44:02 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmf-747d665c19ed02ffc5297a665ad7ea41962c4187 2013-04-19 06:15:54 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmf-b0939ee9d8b83fdcf8865d5ca3fd3e71e8ee151c 2013-04-18 23:49:50 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmf-c9234da9a33592505d5205401d6d2ad20c8dfff0 2013-04-19 03:42:22 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmf-f34f35d72c325108ab8badf00f6905a7d01ba2e6 2013-04-19 05:41:52 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmf-f9f18af27398281a60b6fedda628bc489b201ce7 2013-04-19 04:39:26 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmg-09c211a6042fbc7b2582a1810dac0d0724d6fb4c 2013-04-19 08:14:32 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmg-1b1c7c7d4887930f433dc5afa25ce3a3cd8195ea 2013-04-19 03:09:40 ....A 90112 Virusshare.00056/Worm.Win32.Vobfus.xmg-b8687773826e6daab8bb66942f3a9e7efa4b4694 2013-04-18 22:55:02 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-013e0463d7a26717c588c8d538b35d1b2768790e 2013-04-18 23:55:34 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-373f2ca5abe36573f72fb55e3c8da1d0c6e0d836 2013-04-19 00:09:04 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-38d2ded3eb1166b8a89f78432412242c29ce6892 2013-04-18 23:09:44 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-4194bc90b853a8c44d5445a83d330e8de402cf6e 2013-04-19 05:41:12 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-8dc6d6a5ff2e9f0a2498e61f4e90c26e9c2c6fbe 2013-04-18 23:09:40 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-8f5f3453847aa5678e6fc0492bd43cf40aabb286 2013-04-18 22:51:54 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-9aec05e458c6fd2788f836a6f4deb0bfd3604293 2013-04-19 03:48:38 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-c117e18e9e4561e38c4e15316f7bd6634a737a24 2013-04-19 03:38:38 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-c24fcb37c2deb57d8df7cb82271a7b6901f77b19 2013-04-19 05:35:58 ....A 86016 Virusshare.00056/Worm.Win32.Vobfus.xn-ed9b4e4be1f9e70a4dfe1e67cabfdd4880914d8a 2013-04-19 05:32:20 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.xpa-22b2af2a17877ee4b25e4eb1cf89bfe453271e49 2013-04-19 05:56:20 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.xpa-3a92ec30958959e7d319302650bdd797fce7fc6e 2013-04-19 05:07:52 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.xpa-a1c063f378b6b0778d65d815c8a0885022c664e4 2013-04-19 00:05:40 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.xqu-2dbb9289a9f7b905c7547801fc831cc06ae3bb1b 2013-04-19 06:22:12 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.xqu-45cb9b14033802638edd7715f3eeca02c8a14893 2013-04-19 06:25:28 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.xqu-af999cbd091df23137d34e9e4f1028401545eee8 2013-04-19 06:04:18 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-39097d49259e0d6a998e93ee38ace172b790d3b4 2013-04-19 06:02:16 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-44c430475717333aa01163644c477596c597cc33 2013-04-19 06:21:58 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-49afd6cb0485de81f7ab5b49f4cd987f80f97866 2013-04-19 03:55:44 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-4b3e29ad344cd4716f700af0f561348bce52c026 2013-04-19 04:21:04 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-566a4e1bcf21252b2e7f71ccfb6acc1b337070ae 2013-04-18 23:59:34 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-5ea5bd6d0722ce78dc8ab384f02218dd48a05e93 2013-04-19 00:04:32 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-90f4230b377693223d9a8f027b0f682867697f7d 2013-04-18 23:04:44 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-b18f07d1a382ab718f8b068fc0fea6557f7d6b4b 2013-04-19 02:56:46 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-c3a74dc68210a146afc4b1d713c65104086844bd 2013-04-18 23:13:32 ....A 202496 Virusshare.00056/Worm.Win32.Vobfus.xxn-ca41d909bb77e371297482b2c1b91d3c5b47f8da 2013-04-19 05:54:16 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-d6da64969de6b2853505971b2d4401d96ab97958 2013-04-19 05:43:34 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-de06317c398cae1ede2d64073a4d8e16e48452f8 2013-04-18 23:11:06 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-e05eeee88255402532b06fd0dd0f8662245c7da0 2013-04-19 04:28:58 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-e173323f2436bcd0c40a8566775e51942ec87441 2013-04-19 06:23:48 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-e82717ad5c27a6fb4a46638cae0d5f3eb0feb0ac 2013-04-19 05:25:56 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-eaa06b1fe98d22d1d6b69ba3df985e04f79d669a 2013-04-19 04:34:48 ....A 176128 Virusshare.00056/Worm.Win32.Vobfus.xxn-ff3d4d880f049864ededeecade65ba7f2e214456 2013-04-19 06:27:12 ....A 376888 Virusshare.00056/Worm.Win32.Vobfus.ykh-70b8f613aec80c8000afa30ce09e18b0c05ec67c 2013-04-18 23:55:40 ....A 376888 Virusshare.00056/Worm.Win32.Vobfus.ykh-a9a41e06b5bf0d97e4e2a6285e60ebd937dcd358 2013-04-19 04:06:06 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-1b8a1d8f88f04c5cf3151b69f5886e9d82b69592 2013-04-18 23:03:58 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-382ea7e76df47be768d001825c7ccc61465e8154 2013-04-19 05:41:36 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-555b6f351dac5cf15def1b6ac9fb165565e5992d 2013-04-18 23:27:20 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-739cc76eb8fe987da366790db0b427929236357a 2013-04-19 05:22:58 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-90ddac97d382342dec02eef367c4c9c4c5a0e257 2013-04-18 22:55:02 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-a712e4a587e7ea4bdfc46bb8de4ed7ce87c08b05 2013-04-18 23:16:18 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-b42688da1d4c79e98d33a675eda4a41ac753ee0b 2013-04-19 03:37:56 ....A 167936 Virusshare.00056/Worm.Win32.Vobfus.yki-f6b543c28ca2fd4794b7c6b0ac6b1d91c4008794 2013-04-18 23:23:48 ....A 376888 Virusshare.00056/Worm.Win32.Vobfus.ykp-4d4ab2cf0d420e8ea04ae792a6584232114ec445 2013-04-18 23:38:52 ....A 376888 Virusshare.00056/Worm.Win32.Vobfus.ykp-65f6e12451c5111e029ced8b1ab300c21da404c5 2013-04-18 23:48:58 ....A 376888 Virusshare.00056/Worm.Win32.Vobfus.ykp-96a71289d7d66983e3f4c32967e5332f35b772ac 2013-04-18 22:58:10 ....A 376888 Virusshare.00056/Worm.Win32.Vobfus.ykp-eded416a8d4dadf3907ae0279c1018f2d1121d30 2013-04-19 05:33:06 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.a-a7a84c111b492859ef0c7ac123a572a7f54fa10a 2013-04-19 06:07:44 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.a-dd593e23c06d0bb24bc577fa75cf78285063b687 2013-04-18 23:47:08 ....A 368624 Virusshare.00056/Worm.Win32.WBNA.abak-0a28e53cffb31fa166722d0d958ec060db43859d 2013-04-19 05:06:46 ....A 368694 Virusshare.00056/Worm.Win32.WBNA.abak-150ba4fb9eb448c08129eb9b9587c677d5df24a6 2013-04-19 05:55:54 ....A 368694 Virusshare.00056/Worm.Win32.WBNA.abak-231df8d70b16967457ef58f0ab95400b09715bf4 2013-04-19 06:18:24 ....A 368694 Virusshare.00056/Worm.Win32.WBNA.abak-2431ad8d183ad5399acf17b91b78a56bd178380d 2013-04-19 05:30:48 ....A 368694 Virusshare.00056/Worm.Win32.WBNA.abak-38afb9b8e812dd645b0dfdf89b3028512c500c41 2013-04-19 04:52:24 ....A 368640 Virusshare.00056/Worm.Win32.WBNA.abak-4e325e752e99a8013c62f359cd32bf910b7068af 2013-04-19 05:58:14 ....A 368694 Virusshare.00056/Worm.Win32.WBNA.abak-51075df7fb34c2a512faab2c5a06f66bc0378357 2013-04-18 23:20:58 ....A 368640 Virusshare.00056/Worm.Win32.WBNA.abak-ae8b8eeb729c1b79c01ed9aa74011d68f90e1b9f 2013-04-19 06:00:24 ....A 368694 Virusshare.00056/Worm.Win32.WBNA.abak-fc23f65e3f918e9567b2a94a9c7259dd844b5968 2013-04-19 04:59:28 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.akku-375af8061d2cf9e8768c5c25df0b3add4b3fc220 2013-04-19 07:15:22 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.akku-88a1ece350a8e736256b34faf04ae1e4df9362f4 2013-04-19 07:59:16 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.akkw-bdf206e848ad3da23bef1f5502983904b1e1eff5 2013-04-19 05:28:04 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-3024eb47ab8d427a19108cf3ef74bbaebd3bc9f1 2013-04-19 08:06:48 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-7ab54e964804782fa42c6dc828ecb790218fd37d 2013-04-19 06:11:06 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-92902c7f62e8837d3217e149f7dc9365c62ca5d5 2013-04-19 06:53:46 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-a6adf510e2f0d111613e94c22dcdddc873e3379f 2013-04-18 23:02:04 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-b62c7bd880981bbfa064ad2f75aaa7fed3a47cc9 2013-04-19 05:47:06 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-d15542c4cffe7ecdc7ed694423260c7b2f366d1c 2013-04-19 02:58:00 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-d561cd687017609fb84e20000908668b34a80626 2013-04-19 06:00:42 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akpy-f8f5ae3eebc546b6149c4fe94ab82e7cce98a96a 2013-04-18 22:54:50 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.akpz-6cad6f5bb0be27bd8e222e27dc9d9d706221371e 2013-04-18 23:22:40 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.akpz-72499d15ce612cd8398a1ac33a23416ae308a133 2013-04-19 06:16:10 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.akpz-b0088488a79171e8cd0d085e8dc09c904c3143f9 2013-04-19 04:50:54 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akqb-0f58973b845872222a98cbcb5c1187024daaf189 2013-04-18 23:23:58 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akqb-1cad7bb7e184f59958a3d8b7a854e230445a969e 2013-04-19 06:07:56 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akqb-37e700802dc066385074e5f9cc754ea30c8995f9 2013-04-18 23:25:38 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akqb-3a24d3f4fdfa42c55c50ac74789d78264860d159 2013-04-19 05:39:42 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akqb-60decc3676e4247432399b5d85d91260155a947f 2013-04-18 23:13:10 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akqb-a1d3ddcc1b0ffc0a01cdf6e59f7922e54ab066eb 2013-04-18 23:48:30 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.akqb-a7be33a96376253650c73b845073ce4e0d0b4067 2013-04-19 06:26:18 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.akqe-2ec274b7ddfaf2b84078045faf04464c75e3a2fa 2013-04-18 23:00:46 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.akqf-1bf769048901fce35d030f07ed452ca4fbc5f46c 2013-04-18 23:56:00 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.akqf-2d994a37abd7f69cfdf39c8da5f5c6c53940a4b2 2013-04-19 03:14:24 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.akqf-534ca206efb6cab913a88933c148f423321c2def 2013-04-19 06:25:12 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.akqf-644a85383cf5801dfb629d2870791fe7dd025e47 2013-04-18 23:42:24 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.akqf-8961dbd855312c55f0f070c695c0baa77a11f9c0 2013-04-19 00:45:44 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.akqf-97e79b5639d0c7389010826edf20d064f794e165 2013-04-19 04:27:00 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.akqf-f40ffa5aab1aff749c0360cf8a161d4ce89d2f9f 2013-04-18 23:28:04 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.aoh-102363d0c8526b7efa358f8d947a9757ba019cd7 2013-04-19 05:08:46 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.apc-350bec7b062b782997d431d9e81e274b3a5830c4 2013-04-19 00:11:16 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ayx-1e4fa4f37f44489ac2e7c9df9d03b00103de8de6 2013-04-19 05:31:34 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ayx-7f708329156d71030b1f116c5f9daac61955a4a6 2013-04-19 06:26:16 ....A 77856 Virusshare.00056/Worm.Win32.WBNA.barw-dbb09122b76dd698301efdb469c3f8278217becc 2013-04-19 07:27:48 ....A 1836093 Virusshare.00056/Worm.Win32.WBNA.barw-e4a9686ddd583cd03af415ae1ed53d7d6854726c 2013-04-19 08:02:40 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.bbci-7bb9ef0830ce48aaf3cfb8cd1072faeb0e7d3b58 2013-04-19 06:00:42 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.bcc-7f9687052d460f17b200e0ee645f2453aa03837e 2013-04-18 23:53:18 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.bfe-5da8eb3732038dcb552bed066db4c960b127053c 2013-04-18 23:04:14 ....A 344064 Virusshare.00056/Worm.Win32.WBNA.bht-7ad6bcbd82d9fd84c0abf6e7f96c2d373c75364a 2013-04-18 23:47:14 ....A 246253 Virusshare.00056/Worm.Win32.WBNA.bjf-ec069c508f22a466104ae8fe42806c24c9e1fa76 2013-04-19 08:23:08 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.bjo-91550ba6d90484e87b74922fae6b341b9936ea27 2013-04-19 08:23:18 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.bjo-fa16a8e38e2f5651fbab930e445733e2d3d2da21 2013-04-19 08:30:58 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.bkw-2ed815e11c4763db6ada165160c27d0198d10b28 2013-04-19 08:31:12 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.bkw-f76cabb7ab03a6e0c3088c6e8ea29fde5687669c 2013-04-18 23:55:44 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.bmf-486e196a39fe2f333bf0a314a165f7ac3665d463 2013-04-19 00:15:52 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.bmf-a556992205c1f79ac25b39fa8aa8e4224e63ddd6 2013-04-19 02:58:16 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.bmf-ed5bff94049050b65d5f0ea1c50aa7dad111974c 2013-04-18 23:44:44 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.bmh-02cb94dc54bbfad6bebe65e3cae04cb39792f53e 2013-04-19 05:09:28 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.bmh-353abb57950c7714d6e0b533b685cc4c6b43c8a0 2013-04-19 00:15:18 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.bmh-5e6ff62e6bc23381c64285795141f0d70d5fa690 2013-04-19 07:41:48 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.bmh-85aa22d044307f5ef3b940e2c9a659e9e05fcb9b 2013-04-18 23:03:58 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.bmh-ce48fac338ab3a8ec33fd695a6c968671578a40b 2013-04-18 22:50:10 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.bmr-162f3022a6b7142b1b793ce136482cb1835edb5e 2013-04-19 08:22:34 ....A 36864 Virusshare.00056/Worm.Win32.WBNA.bqwq-562c1876249019cfaa16db5767bb833952d8b9a0 2013-04-19 08:11:06 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.brw-62dbe490728500a8b0b207ff9adfdf706bb99089 2013-04-18 23:35:44 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.bsez-86a93cff143c0d5af81ce37257ffe223fc376a07 2013-04-19 07:40:12 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.bsez-ba15b32b6e5c13867c7eb23fd6fe98c04514a249 2013-04-19 08:17:36 ....A 206873 Virusshare.00056/Worm.Win32.WBNA.bsuo-4b86a3f2ff15063f3009a9babe73d83b784af73e 2013-04-19 07:27:32 ....A 128562 Virusshare.00056/Worm.Win32.WBNA.bsuo-9905745e90d871ae0c815110c182883188ba2192 2013-04-19 06:30:36 ....A 716800 Virusshare.00056/Worm.Win32.WBNA.bul-7aff088d0d62ac108637af4ce777b2de5383ff3c 2013-04-19 06:01:12 ....A 266752 Virusshare.00056/Worm.Win32.WBNA.bul-895a59ef584236fd114f0d6cfef9291bc05b37ee 2013-04-19 05:56:54 ....A 532480 Virusshare.00056/Worm.Win32.WBNA.bul-9d07fc6ba5955fa29ff73618326cbc754d59cd86 2013-04-19 05:51:28 ....A 471040 Virusshare.00056/Worm.Win32.WBNA.bul-c8afb793b33310fa8e6434453c1c07678d1bdedf 2013-04-19 08:22:22 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.bvl-01cfd85a392fcfee205a0b33e786c410af46be1e 2013-04-18 23:52:38 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.bvm-6402372c762e88d99573a5ce0215a06680fa7e94 2013-04-18 23:40:04 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.bvm-fae5e87eb9984e148d64ffa73a7e63aa6eda20fb 2013-04-18 23:32:40 ....A 124928 Virusshare.00056/Worm.Win32.WBNA.bvoe-74807306d2e2907bd150a99e55c873ee532638f4 2013-04-19 08:11:36 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.gta-0b5ccbabebdd104a98e0fdf175bf85a5eeb5ab98 2013-04-19 05:27:58 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.gta-648fc9304864f35b17292534e2a1d53230946baf 2013-04-19 05:27:50 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-0019d402a159433868a247fbfafad93cf34c2c46 2013-04-19 04:32:32 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-002261bdb7d8e59ff86d90d41d34776d6cbbbf1d 2013-04-19 06:14:58 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-00640a68618449bc398ff662fc52e87c82b529ac 2013-04-19 00:10:12 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-00adbd90ef24fa598ac346a27dbb195224a60ff1 2013-04-19 05:26:04 ....A 159796 Virusshare.00056/Worm.Win32.WBNA.ipa-00c1edbad393a58411d14395e1593bb44c34fb34 2013-04-19 07:41:08 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-010ece358c358d6af220190ae1620c89fd5fab3a 2013-04-19 06:08:38 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-015c4939dd97bab65f5e8bd38d28a7a31073bbdc 2013-04-18 22:58:28 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-0172cc5f900cc5d1b434d7b73efc9a2d2dfba95c 2013-04-19 06:09:28 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-01bcca07b1006df048aa429a0ef2ce648ff2fadc 2013-04-19 00:04:04 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-01c4220d064aabc9e3049ebb4753bf68133452d2 2013-04-18 23:35:48 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-01c71579e2a8b74d74d64d51f5fbdcc6211ddbd2 2013-04-19 05:52:48 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-01f2a475fe0501ddf8819b4366fce1aa10b8ef41 2013-04-19 06:20:32 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-01fc7c7b2f9474aae723511ee8ecf5ae3a7c5cd4 2013-04-18 23:21:02 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-02363ccf3ec19356646d18d9e9f7c5036b995f3c 2013-04-19 04:06:52 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-02451a65bc6405a3421dafeacd2db10e842d72d0 2013-04-19 05:31:58 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-0256a33adbf52f6c08ab506ae9f3565404f4f601 2013-04-19 07:50:54 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-0260ab0b891798206075db126e4e523d2490c75b 2013-04-19 05:31:12 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-02a3dc48396b8dc8846130567956112b0ec57ea3 2013-04-18 23:13:16 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-02bbc78d4c999e1ceff55ed2fd407bb4afc1a46b 2013-04-19 04:57:12 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-02bf115e6e1e419bc5028a836c902cb6e3817f00 2013-04-19 06:50:54 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-02e924edb96cbe4f46e690bf75ecfb7e70fd8696 2013-04-18 23:24:14 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-0307c728e97a09f293357fc7641324553878f85f 2013-04-18 23:28:04 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-030f3f354346da1b948210850c1d75eed8098c6d 2013-04-19 05:14:02 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-0311753f0ac671be28de9dfb03d2a974008459ce 2013-04-19 05:52:34 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-0321635dc1e8f7dd77272f141aa2d871cb54d767 2013-04-18 23:35:58 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ipa-0339c4d7bf2dbeef560edccb176528ebfbec90b3 2013-04-18 22:54:16 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-0357df096b241877c7a175b319a529eba0b1d578 2013-04-19 06:14:08 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-039cc471baea5cb0cdbed3f19c6f5cb9a0157bcb 2013-04-19 00:03:12 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-03adc7bdab4b8511f6425954756551be1c8dd540 2013-04-18 23:24:54 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-03c5dbd9ad1e874aededb5f3022a10e3dba80c18 2013-04-19 04:08:12 ....A 368640 Virusshare.00056/Worm.Win32.WBNA.ipa-03e9cd4c00bca133e1003e3e1d767bfe23a8ca6f 2013-04-18 23:27:44 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-04111d247288934859da252bbf9617d6c8c112c8 2013-04-18 23:10:54 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-0411d71e67d3f6da55e4e10b6e1c30a20ef9e597 2013-04-19 01:53:10 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-042163ae3bac5f2765b6e863d1d3b1498177d875 2013-04-19 06:05:00 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-043d15490e7094a700783300768c07abd7ca7104 2013-04-19 06:06:36 ....A 4948613 Virusshare.00056/Worm.Win32.WBNA.ipa-045f43796921609a3f511cbdd196e0f9ecdfd3de 2013-04-19 07:12:50 ....A 430080 Virusshare.00056/Worm.Win32.WBNA.ipa-048bc4d9b9703b8799c414f26078307459e61077 2013-04-19 05:34:42 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-049682172f492bcb15ff8f57168a82f237b3b8e8 2013-04-19 06:27:54 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-049d5e937f92a10ae2f5b5d962d9169e83a66280 2013-04-19 04:42:02 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-049d7d26221d24ea9c06dd4a8a4a75c2d8843d80 2013-04-19 00:56:36 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-04cf8ae2541b7778c82861d6e10b701bfdb1099b 2013-04-19 07:21:46 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-04d3e429838996139a29270083f15ab129c2aaee 2013-04-19 05:36:00 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-04d8d5cc4681d9ce8472647919dffad81eb0cfce 2013-04-19 07:10:00 ....A 160256 Virusshare.00056/Worm.Win32.WBNA.ipa-04d9782099cabec750472eea037d36b524f805fc 2013-04-18 23:52:14 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-04ef8d36de4bfc02a3f43e48ac0034ac112b2766 2013-04-18 23:31:10 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-04fb83c4e8259d85d0097f1d8fa33c9b37675911 2013-04-19 02:57:04 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-0507323e2851bbdd0f669c8ec880fa9eba6ad17e 2013-04-18 23:25:30 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-051f88b75975cd113b0425d74c3c408241d5959c 2013-04-19 00:20:28 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-05299925fe2fa04c059635145babb1d3a4aecb0e 2013-04-19 07:21:34 ....A 356352 Virusshare.00056/Worm.Win32.WBNA.ipa-05340f11f0313af93749553894a397508293a14f 2013-04-19 05:54:00 ....A 241748 Virusshare.00056/Worm.Win32.WBNA.ipa-054a5a8c37cf46647250c0e3d0c024209c9c76f0 2013-04-18 23:45:52 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-0587e3d3547bf55dfcc61bd143ac875d3ed35725 2013-04-18 23:16:54 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-0593859fbb5d6c973628b3baf4d56d6ad6047dc0 2013-04-19 04:05:12 ....A 104192 Virusshare.00056/Worm.Win32.WBNA.ipa-05d8318a3f0c173906a79d22063f43e170d66428 2013-04-18 23:54:54 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-061c6bdad94d499beb0f0b1e11dc4af55df6bf7b 2013-04-19 05:25:22 ....A 53248 Virusshare.00056/Worm.Win32.WBNA.ipa-06696143c5f152c87c5a6d3aa7ce4de529e9143d 2013-04-18 23:36:40 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-067c9743c97dae824574c732df5c0c0483d48e87 2013-04-19 05:44:58 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-06e349e1ccd61ca840789ad531f6c06be890123e 2013-04-19 00:32:50 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-07088044316a688d2c8d358f327ebe8b6ce02dd0 2013-04-18 23:52:54 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-0711e5b6447a1ff8d455ac15de6dab69bbdf1e55 2013-04-19 05:55:40 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-07153f9bbd998022435f38ff21d97a0d1fbfdba7 2013-04-18 23:12:48 ....A 195307 Virusshare.00056/Worm.Win32.WBNA.ipa-076af3f7677ffe99026121ad9af47b14921aa72d 2013-04-18 23:34:40 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-0770bb135b171c9bf71486f3b9cabbebc8c688e4 2013-04-19 05:47:28 ....A 270336 Virusshare.00056/Worm.Win32.WBNA.ipa-07f4c6d32b875cd3a0eb17666e8b372c02d1666e 2013-04-19 08:13:16 ....A 145001 Virusshare.00056/Worm.Win32.WBNA.ipa-080f74fba085e77f35ae6eb2839e66d8cc35e47d 2013-04-18 23:22:24 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-08111a24c398bc10e54290397630e6ca0bfe8904 2013-04-18 23:23:18 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-0821044c9fbc14d149767e7cfd6746c4332e7997 2013-04-19 05:30:08 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-0852c3ee1876f867dca1486fa546416f1d05eae7 2013-04-19 08:01:06 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-08c2d3c08ee7a9dab13b4dea53683b17c1212c4f 2013-04-19 05:45:38 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-09048a29e33685107dea510b132cdbddf7d49d8d 2013-04-19 00:29:54 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-090d76c26e16f01c36aa156fc31272c311310674 2013-04-19 00:44:08 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-095833122340c8b5a12cc941bd6cddeae99378f7 2013-04-18 23:32:46 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-09a92047e8b0c35c8c1dc8de9e64b137742c68b8 2013-04-18 23:28:54 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-09f25792f40577ac8bc00d41fcbb496f1567a5ed 2013-04-19 05:35:42 ....A 495616 Virusshare.00056/Worm.Win32.WBNA.ipa-0a6f51985872e9c7fcab123560a8304a0c501986 2013-04-18 23:32:54 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-0a829cc17e90525821a7ab8bb12df723bc82c47e 2013-04-19 05:50:28 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-0a9cbf97ae1a99eaf7d4db4c07a7a48b797cf85d 2013-04-19 06:04:02 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-0aa71ea3cec074aa715ab68875592399a2e6fac3 2013-04-19 05:53:00 ....A 390045 Virusshare.00056/Worm.Win32.WBNA.ipa-0aab85f7ea62ccfdc41c971a2198da72bc9de6f1 2013-04-19 05:17:58 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-0ac45aeac3dd0ae67af5b67aadc3797c207c53e9 2013-04-18 23:52:18 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-0b2c44442e95ba35b73fa604f456c3732994109c 2013-04-19 00:28:10 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-0bcef8cc3f5edfe29d217a2f5a590c85dd32a77f 2013-04-19 05:30:58 ....A 307200 Virusshare.00056/Worm.Win32.WBNA.ipa-0bfb923f09f07fc7bd11ad39ddcdbf082f2ce369 2013-04-19 05:55:34 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-0c015d01eb9d32381de43a60a8cfc387330ba05d 2013-04-19 06:04:36 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-0c3e4dabbe9b04d7d4ea2ccc1249b56764fd4a1b 2013-04-19 04:43:58 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-0c5801d5644f4b35b079c8ca4a09c5d701ea1ed3 2013-04-19 02:54:16 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-0ccd3d9a8b9a27ff02b7be17d61a09e7226a32f5 2013-04-19 01:25:02 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-0cd7166114b99ba8783333572b364902835dec22 2013-04-19 05:31:24 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-0cd9455f11f5b22279fe10c79883d92eb71c4ebb 2013-04-18 23:11:24 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-0d1b1eaf12fbff28b7523613036488fb337209dc 2013-04-19 05:42:22 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-0d2af7d621472c4a64554bbb54f591df87afda97 2013-04-19 05:06:42 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-0d85c95e11fc7107af0cf2186548c50b6256a120 2013-04-18 22:58:22 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-0d8d61926c756676fed594cafea6ff0d6057bb56 2013-04-18 23:52:56 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-0dc2cb59f9a78455f49d351f8119d9a0f8851184 2013-04-19 06:09:22 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-0df3dbbca7494422c81852642f790313d1b789c0 2013-04-19 07:14:12 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-0e02a53438eb1afff846f6f1d0b50da40370823d 2013-04-19 05:18:22 ....A 106880 Virusshare.00056/Worm.Win32.WBNA.ipa-0e1ad36f9a9c90f25c389a51a7e0c55482541ec9 2013-04-18 22:55:46 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-0eb50923fbbf9de2ab4c678cda42c660d790489f 2013-04-18 22:50:26 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-0eb57e92158c39fa60c91f344b0f3bbddd1a225d 2013-04-19 05:27:28 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-0ed639d3153f42f7c6064e2f6db4e8cc2f16d7a4 2013-04-19 05:27:18 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-0eef6531b7ab46f609f23ca5b96db69f68eb941a 2013-04-19 00:38:28 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-0f055d8e46205db9ee3be0928e348b975c104ea3 2013-04-19 05:31:04 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-0f1c83399233fc0c036aa14470f2878d3e1ccca3 2013-04-19 05:27:52 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-0f3fb848a470a8a36080b409e62d126ff4b52274 2013-04-19 07:10:36 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-0fc352634a29399182f23e794f8b7c1606fff75a 2013-04-19 08:30:44 ....A 239681 Virusshare.00056/Worm.Win32.WBNA.ipa-0fe5fd1e9f94af063e0629b809b7b22daf690b4e 2013-04-18 23:16:08 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-100104ecfa4565883bed59b15bac6b4a1bc0a15f 2013-04-18 23:12:36 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-105d28f6dc1232146f16d97c2080b29c1cc3be66 2013-04-19 03:13:38 ....A 430080 Virusshare.00056/Worm.Win32.WBNA.ipa-109353bb54425776f9edb856a1f19285b46960b0 2013-04-19 08:00:02 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-1093866cf837bbee6d01778d9711b70db6e480ac 2013-04-19 01:58:38 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-10a8249c0237fa47a4acd01a7468d9bab9fd8322 2013-04-19 05:22:18 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-10bda022f0a3b015acda3fff6a64083659f588bc 2013-04-19 07:51:56 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-10cc6170f9d14dcb8c36761ba0dae6a05b76b633 2013-04-19 02:49:52 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-11057f3879dd3ba1000431341cf8cb96f0c78ec1 2013-04-19 07:36:06 ....A 213052 Virusshare.00056/Worm.Win32.WBNA.ipa-115850d8b6b04b310727f569cf3f70452932d931 2013-04-19 08:21:38 ....A 307200 Virusshare.00056/Worm.Win32.WBNA.ipa-119c5f884b09a3fbd9bd053e89eb75371092ed83 2013-04-19 05:47:38 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-11e451c64e8c3c8fc025f7efd57571749e7ca7b9 2013-04-19 07:09:56 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-11f473721a0e06934841534c441a14d918966c82 2013-04-18 23:24:40 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-12001c4662a92646ab613d13000c9233ab878bcb 2013-04-18 23:10:00 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-12017413891756cacc0f765af43d062b18bf3cc4 2013-04-18 23:32:40 ....A 249864 Virusshare.00056/Worm.Win32.WBNA.ipa-121e59b561618b43dad46a11af6e4e08bce1683e 2013-04-19 07:28:12 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-12307f0d180ffef892bd06b8b4a4763e6f681773 2013-04-19 03:26:06 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-125f0b17a0b0b50f49ada31f9ea6a89b75d3d73b 2013-04-18 23:52:04 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-129e9707d5f4f77ef7a1ba6281479df4cb417916 2013-04-19 05:52:06 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-12b324f75e03ae75e5d729e04a8b8020fd79239c 2013-04-19 05:37:34 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-12d4738388edefa761b79b78caa1ffc3bfbc57a1 2013-04-19 00:04:28 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-12e063bb0a9098a97bcfb47a384280f4a5f28f14 2013-04-19 06:11:20 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-1305d52416d97ad66f169fe8f9f01b4aa172214d 2013-04-19 06:17:26 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-13134f2677878df808ba37780a3fa7699cc8624c 2013-04-18 23:54:52 ....A 105472 Virusshare.00056/Worm.Win32.WBNA.ipa-1319b8092e4e5c22e75786b58df56560cb6a3a1e 2013-04-19 05:32:20 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-131a2a0b75a7a3f26d05ececfcbf98f1a6d22db0 2013-04-19 05:29:04 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-13288130bb834c377963ee194d25cc640f501fa4 2013-04-18 23:07:52 ....A 307204 Virusshare.00056/Worm.Win32.WBNA.ipa-13419f28e47956106f1f60b2303a9e0c8a008786 2013-04-19 02:46:04 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-1377b2e0ca37b73d4257cbdc904392c09022d77c 2013-04-18 23:47:04 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-138c623fdbfefab9003d7f0f3ba630504536a4d9 2013-04-19 05:52:40 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-13c8db9acbe28b1ae81a89499839ccb3949d4bb5 2013-04-19 02:30:16 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-13ed8194a069c5b74ec240183f78195f915685bf 2013-04-18 23:52:34 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-144b86b5591ba1ee3835ad2f4dfa26b0faf328ed 2013-04-18 23:45:34 ....A 197632 Virusshare.00056/Worm.Win32.WBNA.ipa-144ce02ba8c51a5b0ee9529008098e980f15ffa9 2013-04-19 05:31:54 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-145a464f7bac06c593178743e460988f3062adde 2013-04-19 05:22:08 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-148ebb6f778d03a23641ec0a8fa9e78c34eb18c4 2013-04-19 00:04:38 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-14957ec5608f67f5a5dc5cb2f2d8144017f579ad 2013-04-19 04:43:38 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-14a8e5cb254658eb1e2403dbe501ca819295f737 2013-04-18 23:03:50 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-14aff13e25ed163ffdc988463f81b431d5047605 2013-04-18 23:27:30 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-15021f5f75eb9480d011e3f241cff12a3c39df38 2013-04-19 07:03:10 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-151b5953b634e1bda30903216110319168ccaaee 2013-04-19 02:57:10 ....A 143360 Virusshare.00056/Worm.Win32.WBNA.ipa-1582c2e171d9282fc98f4d6d58638f070bbd1141 2013-04-18 22:50:20 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-1591bdba008be00afe3192262478ecbf007120ac 2013-04-18 22:59:06 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-15a48a564a2779dc9ebe1ba25e274e9a5768c0d9 2013-04-19 06:01:34 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-15bc3209c0f837bf169d4e623e0c589f026b1d6e 2013-04-18 23:55:38 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-15c53dd62a26aeb9af91f7f1b8be8e5e1e462d90 2013-04-18 23:24:14 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-15d302efdd21285b9052ed601944359297f20cac 2013-04-19 08:20:04 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.ipa-15da085f9e38dd338b486bea61de959b1f402a9f 2013-04-19 01:48:02 ....A 266290 Virusshare.00056/Worm.Win32.WBNA.ipa-15ec134b0afb8c165a7d1e0bcfdad1079f204c55 2013-04-18 23:30:54 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-16315b5ff6a49536b1cd4b5a0b8502ceb435ae34 2013-04-19 07:12:18 ....A 372736 Virusshare.00056/Worm.Win32.WBNA.ipa-16327687e690ababd73c7c16f0dd00d5f91853fa 2013-04-18 23:34:50 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-163592c52e71f3ccf95c1e6eac144e057bf48302 2013-04-19 06:57:36 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-1652839ded2172dfba090edf4406c0d37ac261dd 2013-04-18 23:04:40 ....A 337896 Virusshare.00056/Worm.Win32.WBNA.ipa-165350e82f6d80018e6a9bfee7502ff54218f7a2 2013-04-18 23:17:16 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-1674d8439c3fe644874b8c0055fc2e4d6fae043e 2013-04-19 08:31:54 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-169da925f801e4782315d7aab4f10eb766bbe89a 2013-04-18 23:24:14 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-169ee378edc6aa2db80d229f3657407582203982 2013-04-19 06:58:28 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-16a8da0224b01373ec905b2c73cd0340055fa69e 2013-04-19 07:53:50 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-16b239ae5730f5f5e6f3d7d5899ce4365c2bae7e 2013-04-18 23:24:04 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-16be16b98dbfb07ed3eb23f6dfa77fc17de7728e 2013-04-18 22:55:52 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-16ec8fe13d54ef093480ff3076d829b61d7b3f1e 2013-04-19 01:11:16 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-1714f2420613b38b90b7f6502b16299fec9aba3d 2013-04-18 23:37:20 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-172219f4fca8e6d69458702284c07ba6ce02f6f1 2013-04-18 23:18:28 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-17480f324c57b6c57d9154ed8b7eb20b60bf3ea5 2013-04-19 00:00:40 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-1761eeb20527cce4cdcf3a83317d4745a6f19dda 2013-04-19 06:14:44 ....A 294912 Virusshare.00056/Worm.Win32.WBNA.ipa-179308038e03757e534a27b0976189b81db86fe1 2013-04-19 05:27:48 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-1794ca006451f4879174c6dd7ea23b5dcabee020 2013-04-18 23:40:28 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-17b11bef367689df946d810215172825c1223841 2013-04-18 23:10:32 ....A 143360 Virusshare.00056/Worm.Win32.WBNA.ipa-17bbc443c065ed75dffa0aa50bf4ea8a6bbb11b8 2013-04-19 05:40:12 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-17c38462063d8734c29019ec88d78be201444896 2013-04-19 08:16:42 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-17c7edc534352550c6dfa31b0885eab69fbeda23 2013-04-18 22:58:06 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-17c8d2a5075327e9c6d5d34e64c982d83f946cfb 2013-04-19 00:10:28 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-17f3fc10bb1bded6d6e74b741e4a6eaea805f565 2013-04-19 06:04:22 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-1803105ea65551693dea9b785c45891903528723 2013-04-18 23:02:56 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-181cb56ce0903744119d947c9a68831f1e16edd6 2013-04-19 01:50:44 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-1827aa4cb6e8578fddbeb1a0c25b682497c05715 2013-04-19 07:58:20 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-1833b52a1d99aec81ffa892348ae274f6fe0eb4e 2013-04-19 02:25:56 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-18445ab0c890176e219b65893a19e5a2ea727d9a 2013-04-19 02:32:46 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-184deb64630857bd448362514bc7419ee2446320 2013-04-19 05:49:58 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-185f93cab614117855ebaf7a0ed0f7426c00de18 2013-04-18 23:24:04 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-1866fbfb839e128644c223af58ad9b801af1ad09 2013-04-19 05:29:14 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-189c35476257b34084503a25fe8c501e13c9870a 2013-04-19 04:49:18 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-18a1fcb4d0f2d3892a4b46d663ef9f8f478d8a2c 2013-04-19 06:09:06 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-18d1a7e585537d2c33536895b92e1e91b8a0752b 2013-04-19 05:07:22 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-18d260496ae10110dcad78b4c4476768ba2ecafd 2013-04-19 06:41:26 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-18dd5e2d9a55e2d69d2200ea3fecb3ae674ceddd 2013-04-19 00:53:30 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-18e013cb89311617560b1b304d4e3cef2c7711c1 2013-04-19 00:33:12 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-18ec46bc2ac04bb1b8fedcc035af4020cc6eeef1 2013-04-19 06:47:36 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-196eda1df455c2181d7e52d6bbb6b13615f73f07 2013-04-19 05:43:22 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-196f2a1bcbbb5e53b1a986ceb0b73ca11659b8c8 2013-04-19 02:59:10 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-198a74ac70bda7365248f109f5c4ae32aa02a282 2013-04-18 23:18:50 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-1994d7d4e351d4e0bd3b5bc7d10ad7433740f789 2013-04-18 23:04:24 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-19a9c80cff4a5b1af0976788a6b4d55fe62a72d7 2013-04-18 22:51:10 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-1a29d8ce33b9cf23d9fca0e700db165210229863 2013-04-19 03:44:52 ....A 319488 Virusshare.00056/Worm.Win32.WBNA.ipa-1a37d3f2b15aa77a98f6f56bac7c5ad527956ba8 2013-04-18 23:46:04 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-1a39881377530544dbc44de58f5accb7a0cbdaff 2013-04-18 23:59:40 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-1a6080fd65edd4736d91ab0a906ed3419ba3ee50 2013-04-19 08:11:46 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-1a7451dbb6a058236a6023299a9c4e62563a47f3 2013-04-18 23:29:04 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-1a7668cebb60b790594d4feba1926eebf1e62023 2013-04-18 23:13:38 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-1a96f847fab47c6567d8820a28905dfe21bdb1c1 2013-04-18 23:59:20 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-1afd24ee5c6eed4d47572837fa6c640043971155 2013-04-19 05:35:42 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-1b0df6e506470d4bbd9c1a529acc2d922c057931 2013-04-19 06:36:44 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-1b31ec2bf73b05360a9abef9c0e75e467ecfd61e 2013-04-18 23:50:24 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-1b39987b897ed74e9e8562b822de472722207f03 2013-04-19 06:06:00 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-1b4c49302720e2bd130cc1338c7fd1c6eb5b51f9 2013-04-18 23:46:36 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-1b52876d1d2b25edf3e871e7d24fc7cb0fecdf76 2013-04-19 07:39:48 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.ipa-1b62481150f3cf44113b316d4e202035eba4daad 2013-04-18 23:42:14 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-1b80119d57be10f4d3b4ed93079ac56e6bf199f8 2013-04-18 23:17:06 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-1b8013d03de66d4b95d191514e73dfbf0b854303 2013-04-19 07:58:00 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-1b984d878e1ac53445ab8d357904d0da5ecfeb7f 2013-04-19 06:33:06 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-1bb8644c62c859896f8e7c922b0281de5a4aa4ef 2013-04-19 04:54:48 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-1bd564faae9e3ce9281238f33d1fab428061c15f 2013-04-19 03:14:10 ....A 338944 Virusshare.00056/Worm.Win32.WBNA.ipa-1beabfd9168822dfb170c4584b8937c07d96ebae 2013-04-18 23:59:54 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-1c3c212a3609856b6f81693a9ac24c5a83d95806 2013-04-19 08:25:36 ....A 1043994 Virusshare.00056/Worm.Win32.WBNA.ipa-1c3ffe8eb091b43768a2f1b65b76482d220bad5a 2013-04-19 06:33:30 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-1c4738e575ed3fc97cdd2109fde63d4ff8c554cd 2013-04-19 06:10:22 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-1c59e063b64005731cb98ead4d44ad1903014423 2013-04-19 06:26:16 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-1c66926ea4f3040bab90437a51069116a614730e 2013-04-19 06:19:14 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-1c74b9c17403d83157e3fb8402d84aafe42f6d80 2013-04-19 02:26:38 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ipa-1c95da0246c4d6c0c7fe319472e8614fa452dc04 2013-04-19 03:08:54 ....A 339968 Virusshare.00056/Worm.Win32.WBNA.ipa-1ca9ad2de8bc34613d9072539ba0f3c3067c2933 2013-04-19 05:36:30 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-1ccb0fe1637e1f42bafde55c01a561d5909eaa9f 2013-04-19 06:09:06 ....A 270336 Virusshare.00056/Worm.Win32.WBNA.ipa-1cd8f3d7d702ec3012b9d143dbc5f4dd79a78d0f 2013-04-19 06:13:02 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-1d33a9f5051194c5ce0fb9e4cb9b3b6725fc1c67 2013-04-18 23:11:48 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-1db1b173ffef6dd85da816e30811aa9cfdb534ce 2013-04-19 05:19:46 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-1dee33bcabc8b1a47191a571256254a82a87ec36 2013-04-18 23:23:00 ....A 61341 Virusshare.00056/Worm.Win32.WBNA.ipa-1df64bb9dbdbf4757a8179f5eb7a343e7a642fb9 2013-04-19 07:51:36 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-1dfc46084673f9c5589943366458cb776b5cf636 2013-04-19 03:43:54 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-1e062608e56d9a11a84088dea7b74882258486bb 2013-04-19 04:29:22 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-1e6c3cc0393557870b4514e83f168ef161323818 2013-04-19 08:33:52 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-1e6e854fb8275e7bea9421b1df2db88120c7fc3c 2013-04-19 06:13:06 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-1ea70651e098ea3fcd6cb99102e016d153588ad8 2013-04-19 00:52:56 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-1ead594d9dd9db32721c704c3b2eb6dca795366b 2013-04-19 05:58:28 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-1eafec04dbdf8941d92ba406c8db57a567fc09be 2013-04-19 02:26:04 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-1ec6c83330df77432e8d4789f5b8887987cfe30b 2013-04-19 02:58:24 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-1edd6058ebb9f1ed7f406eab545614cc6eec61fb 2013-04-19 04:38:40 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-1f351af505c355b02f2120c0a4f4cbf2338b50e2 2013-04-18 23:28:44 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-1f4170259ab3b2e20f78ed65537196fc29508f0a 2013-04-19 02:29:20 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-1f4768591d60c4b9c20d1aefbaa4fef81c9907e7 2013-04-19 07:47:40 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-1f52868eedf90fbc2be8bdcb04ee6109ac6afc77 2013-04-19 02:55:54 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-200deb709a1d9e08bef8662d993d826cea528444 2013-04-19 06:20:12 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-208256e09c85a2b4e815e197a22b9d936b827275 2013-04-19 04:06:34 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-20bc37aa2f1dfd2f05bf581dfde574749d75405a 2013-04-19 07:11:44 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-20bf2dbc70c96034e0053dbc41d251985aa01abe 2013-04-19 06:05:36 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-20c0f6fc2867ce13df25e482a62a3db9dd2294ab 2013-04-19 06:04:00 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-20c4eabc2ccc5f800b05f795afc918c7259208c6 2013-04-19 06:15:12 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-20e150a73438e1c84e23ea1e815de9ec19b6c3d4 2013-04-19 04:02:46 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-20e833626727ac903075039e7cc6f08fcc55aa4f 2013-04-19 02:35:20 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-210a3ab17f8a5d9cf76a24b2c6b9e550be83e71c 2013-04-19 07:13:46 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-2146d953a1e5eb6b8bef8075ec0b0fd85d448b5a 2013-04-19 01:51:34 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-218c08cd020ff6dac2e610576c3b40bfcbc21ac9 2013-04-18 23:30:44 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-21b12f053c42f6fda2315edc071d9b7e8fb858e8 2013-04-19 03:47:44 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-21c0fc735f091c93eb6e3ed2d722de06b670e0e9 2013-04-18 23:43:24 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-21f415304c177532e7b0cf3e80e39785ae723970 2013-04-19 04:06:54 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-21f857788b11e347d2959967c2b09fbe5959ce58 2013-04-19 07:09:12 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-2231a3474582106c1acd9093cd010c63975637ae 2013-04-18 23:35:38 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-22a3f8c9a986f31d3e3def5abf9053d6fc81767e 2013-04-19 07:47:00 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-230d0a39387097439daaa663e31a56bbb8931519 2013-04-19 01:51:30 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-2346ccbe3c1ab1e2a47a71d23936228058b9163f 2013-04-18 22:59:10 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-2356ab2cdcfc15f29ce0e5d86dfae618d316dbfb 2013-04-18 23:26:34 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-2382d681aa1f1ad88fe96cb335b9f569358c5410 2013-04-19 04:57:40 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-23884cdda6fc320645c64da9d59990fcd7bfe7e9 2013-04-19 03:52:48 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-23ac9c01d0c0e5b10854493ed56ec357dd43a948 2013-04-18 23:27:18 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-23ad1d899b70120d4261fc8bad422d7aa1ff23b3 2013-04-19 02:15:46 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-23db12f61eba381d9c96d13fc9616e7b7e3da18f 2013-04-19 06:45:46 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-23ea460ae652a69ddaf7f08dc94b1476d8294dfc 2013-04-19 06:08:42 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-23f563676b207e4d60086cd834f074f448b8d206 2013-04-19 07:52:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-24052f9d9665438b1478527333a2654618c37890 2013-04-19 01:16:24 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-242dbeeed498987dab6f836d37e1193eb20b06ca 2013-04-18 23:45:24 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-24305bbb08e81a0cb514712dedffab2241c579d6 2013-04-18 23:13:16 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-243c09f9d2cb8c4326d34e4a5448ed004e19e586 2013-04-19 08:27:34 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-2452b880ce8ac193071fe5f2dc5601874b3e73f7 2013-04-19 01:56:54 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-246bb6bc968f515812f2b095c837b8e2ebd0bd56 2013-04-18 23:02:40 ....A 94263 Virusshare.00056/Worm.Win32.WBNA.ipa-247e1fc3d0f84c02d2f9ab2c2d8e06294f869a60 2013-04-19 06:34:34 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-24902e91484c5da64ccaf00a755e7bd88324df51 2013-04-19 05:31:52 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-25110200ed3850855c9c6c20d02bd142170b7776 2013-04-19 05:27:18 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-2517aee52fd8049267c52441d6832e087763aef4 2013-04-19 05:34:58 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-253ab3c64fb73aca92bdc475440f05cfa18d199f 2013-04-19 07:05:22 ....A 591873 Virusshare.00056/Worm.Win32.WBNA.ipa-25763734f86ba9d9a69a96441158a4d732ca49d2 2013-04-19 04:27:50 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-258eefc2bf9cc9ef5579aa5cb5bb81066880aeb5 2013-04-19 05:13:24 ....A 53248 Virusshare.00056/Worm.Win32.WBNA.ipa-2598c4fe2979c731ad6bc3a937885264c353890c 2013-04-19 06:05:42 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-25ab644232a9e37d4d3d0e3911abfaa04d397a91 2013-04-18 23:41:04 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-25e6290a5536f8996b518f51dd668eabd4e4d93c 2013-04-19 05:26:52 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-25f2b19935aea3aad841a340b44ddecb9d8ad41a 2013-04-18 23:01:02 ....A 143360 Virusshare.00056/Worm.Win32.WBNA.ipa-260e8e64936cd6ae2e31151387c8ce190398d59f 2013-04-19 05:39:38 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-2619f2bd4279e323b6bf424d9bf60ab2c09d9bc4 2013-04-18 23:19:32 ....A 147456 Virusshare.00056/Worm.Win32.WBNA.ipa-261bedea4592b77942997a7e5d6be5068be35d65 2013-04-18 23:15:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-265bf168315b20905db930df5b5bc300fa75ad1f 2013-04-19 07:01:38 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-26a4ccdc85a4a70ffc76926e293a485cc1700f29 2013-04-19 03:09:46 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-26b03d14233154582da80569ba1bc87697c17e4f 2013-04-19 00:42:30 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-26b2bfd846492151590d707742eaf06f06ff24c5 2013-04-19 06:10:34 ....A 159796 Virusshare.00056/Worm.Win32.WBNA.ipa-26f00874a61aae1b1f5fc01bc9714ebee3f12e95 2013-04-19 05:14:38 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-270fad1cf4b91dd99540d859896e8760370d104c 2013-04-19 04:53:48 ....A 372736 Virusshare.00056/Worm.Win32.WBNA.ipa-2727090d5411ed00296e1c6dcb70c7d59b5a5400 2013-04-19 04:30:46 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-272c29bccf7bcf5bae71bc2fc2a47a8077e1f202 2013-04-19 05:38:46 ....A 230912 Virusshare.00056/Worm.Win32.WBNA.ipa-276dfaa39f666c7f347aef957a5b428270620133 2013-04-19 04:04:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-27995968ba9aacdf7769c25b78e04dcff6d5dfc9 2013-04-19 04:56:50 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-27b0cd11978dc8e58d12944166bd9a89c22f4080 2013-04-19 00:55:24 ....A 12288 Virusshare.00056/Worm.Win32.WBNA.ipa-27b83abf3fd22765e490fc93a49496710b261527 2013-04-18 23:14:28 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-27d7b6d2e0d608805ed6f4f2ee95bebf12441603 2013-04-18 23:14:34 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-27f380be004410ba17142927903f795bebdd3264 2013-04-19 07:13:46 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-280afb00961e2348e930e7d3055c955cb29c309b 2013-04-19 08:31:24 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-28643e6782442712f27c6265a54332f50190512b 2013-04-18 22:54:56 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-2877e6fff57c1e04e04c77bdcdc299e828abf329 2013-04-19 06:02:42 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-28b6793e21ab393009100d095ed6146ad111a968 2013-04-19 05:44:50 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-28d10b6bb2b3a3a02e46219d5c0ea989a11a79d1 2013-04-19 00:39:32 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-292275e1e83a1e64024e4e71bafe158ff1b5ac77 2013-04-19 02:35:18 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-2926843f7d1fb4c76398162b82a6384d25e49c7f 2013-04-19 05:20:56 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-292e8bc6546304604eaf2c2a6c4af9ef73c1a186 2013-04-19 05:19:44 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-2966ca2f744513b91808c8fe917eafa733f28363 2013-04-18 23:09:58 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-29884d46a6772a3a45b35be613bbc85b8114e18c 2013-04-19 00:02:12 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-298a97012b54a6244c77887360046b90f8194ba1 2013-04-19 07:41:04 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-299bdd5314b58b0ec9eb34e16d04a980efcc8328 2013-04-19 05:58:40 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-2a0e0cb21a964dfd66ce40175ae50b5154f94463 2013-04-19 07:22:16 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-2a44ecd3a91f2ae6db1919bb03e6f6b98ab21a5e 2013-04-19 08:20:56 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-2a60e07df3206c28caa05a5fbad79b04d5ce218b 2013-04-19 07:33:54 ....A 37426 Virusshare.00056/Worm.Win32.WBNA.ipa-2a6498e95d3cda4887f35cb9ee424a8a3d0238d3 2013-04-19 05:13:18 ....A 143360 Virusshare.00056/Worm.Win32.WBNA.ipa-2a86ba88ef42741bbbc916ba48342ca1952f6171 2013-04-19 01:55:40 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-2aa99c323b37cb779513877c8c14edc04bce0a87 2013-04-19 05:33:08 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-2aab18628a6b257e31a29a585a3444d3abda0b63 2013-04-18 23:39:00 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-2ab48693d541b2e5981315839937fb9be9cbdb5c 2013-04-18 23:45:04 ....A 360448 Virusshare.00056/Worm.Win32.WBNA.ipa-2ad3f5953c9616ea951cc27b14f89e2bc7e76caa 2013-04-19 04:10:42 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-2ae5fa117d67aa329f42c99d307fafb9f3fb8ba6 2013-04-19 06:18:42 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-2afe3387673150221cdc8b9a0a8fcdf54f0ecffb 2013-04-19 08:20:28 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-2b34685127fd719adcb6c474a2e90ce5e45e8004 2013-04-19 01:16:34 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-2c5c3a20c964e626ac596832241d1f17f145c269 2013-04-19 00:09:04 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-2c6c3dc99847809d52476a11ed0aa3e3e1a6aeb3 2013-04-19 01:45:40 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-2c77fb3ac94aa49f138228c63edcd555e1e3c6ad 2013-04-19 04:06:56 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-2c9bdcbecbd10f225f34fe8b5d5b2239737c1342 2013-04-19 07:14:00 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-2cf2edbf7a51bfd3754c03926fdf5071e51e874b 2013-04-19 05:41:22 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-2d08552758472bad301353796f19713ea112afa3 2013-04-18 23:06:08 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-2d1be11bcdb9c5cdede00814abbf50502403a9fb 2013-04-18 22:57:02 ....A 352256 Virusshare.00056/Worm.Win32.WBNA.ipa-2d57a15f320a7a049e961d1374618ebf4285f24f 2013-04-19 05:39:38 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-2dd27dafd034c77a8ed4cbd6a91570e854f9f622 2013-04-18 23:17:12 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-2de842c5ff824867b5f8a50b564a71b02cd27a72 2013-04-19 05:44:14 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-2ded646adcfc24787c6767f08fa21e267d182933 2013-04-18 23:17:36 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-2e04873e76dd324c7e055db45558a0c3804e552f 2013-04-18 23:42:34 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-2e30e5b73b8db99f1a1c8d962c88589241bb67db 2013-04-19 07:29:32 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-2e6a17fa4b2e5f65793df6e985104b3666965c05 2013-04-19 06:19:12 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-2e765424edc06980dea732caea772beee3f84779 2013-04-19 05:47:40 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-2e7f8aeb8ad7ddc7d21bc3532458825bf150b4e3 2013-04-19 06:12:40 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-2eb65d5b95077f0cb108f92783ab1c1e7292ab4a 2013-04-18 23:15:54 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-2f0e7b026e6f7961d7fd130f6759c2981c545cfb 2013-04-19 00:25:08 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-2f13e3fe1565e9187089fc3f0602ebe9e63a2510 2013-04-18 23:35:14 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-2f244907ab4973eb4a24b815e36a7d805d7069e3 2013-04-19 03:08:54 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-2f4e4cb113c5dd5bc071d5d4f24732d1b19566c9 2013-04-19 01:14:36 ....A 514473 Virusshare.00056/Worm.Win32.WBNA.ipa-2f852307e076c4adb7bb7455bcc74fd67c9a2f26 2013-04-19 08:10:58 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-2f8de04acfdbf1d884089554f916bf6384556f5e 2013-04-18 23:26:06 ....A 286720 Virusshare.00056/Worm.Win32.WBNA.ipa-2fbd3b1f9c2b9d333445692fec938aee57513e95 2013-04-18 23:40:30 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-30214afe94f3f7af3fe864f32cf40aba5c544b79 2013-04-19 06:54:12 ....A 360448 Virusshare.00056/Worm.Win32.WBNA.ipa-303bc908a99707c371ed53971fcf1946dfcfad5a 2013-04-19 06:34:04 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-30518d5e304b48c0adf0ce89a6cf30c23971e2ba 2013-04-18 23:07:50 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-307c0b8aeefb16c4d4d78a17c27dc0109678caae 2013-04-18 23:03:46 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-308c0da535a775535585df0a2a5bf42d534c514b 2013-04-19 08:27:08 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-30936e8bb9045cd178035afdb5bdf4ad2140b034 2013-04-19 04:52:04 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-30c569523c66510b4aa3d637e97ed4ab626a4708 2013-04-19 03:46:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-30dae2d243d3636a5f5d3ff4e41aea4c357177db 2013-04-19 07:56:10 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-30ec5e9536416704468674f4aed13d48fbc32c85 2013-04-19 08:31:16 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-30ec718ad00cd4efa17e6c93a90f735ae4f357a6 2013-04-18 22:59:56 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-30f97086772ccf05e671dfb7286da73700e58490 2013-04-19 07:45:44 ....A 430080 Virusshare.00056/Worm.Win32.WBNA.ipa-311f645754c25c38e8789816b37436704629b704 2013-04-18 23:31:08 ....A 344064 Virusshare.00056/Worm.Win32.WBNA.ipa-314d26c009dd09cf6ea328dfc6aa970bf872638c 2013-04-19 06:12:22 ....A 156388 Virusshare.00056/Worm.Win32.WBNA.ipa-31611bc2190911804744e4713f8f0749e56bba00 2013-04-19 07:54:34 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-3161836e4e88bbaf528dbba0ccddcee2821cca8d 2013-04-18 23:52:04 ....A 368640 Virusshare.00056/Worm.Win32.WBNA.ipa-31abf1ebc1e968d0097e7ca3f5bae447afeda2d6 2013-04-19 07:37:06 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-3211ed3164f5358a382986f5732caed1c6594c56 2013-04-19 02:45:48 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-323f19a8aa2072f14857ceb42e309f6db83ee7c3 2013-04-19 02:10:00 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-324077413b775f2661de6f8ce8749ea415ee9031 2013-04-19 08:31:54 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-3247fe5710281f9e7518e4c5b48fc98913c74f72 2013-04-18 23:12:06 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-3249d3f737f493800cf92a035ee49a63603706f5 2013-04-19 02:13:12 ....A 393216 Virusshare.00056/Worm.Win32.WBNA.ipa-326a4816240c6b0ca6f2b36ecbb20b90c56698eb 2013-04-18 23:20:54 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-32952cfbb547138e8b50d2f4b9feee7841f0e5c9 2013-04-19 06:54:52 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-32c014c5b12daaeaaa52abe7e505f231cd58e75b 2013-04-18 23:33:10 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-32cbcf39335e086c64fd5baefca8ad1e98db0db5 2013-04-19 07:08:22 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-32d31489170392f53518c1992095c435ef7e1c9f 2013-04-19 00:33:54 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-33197d38331ec2089b33c4cc5fb2e5dd82c5600d 2013-04-18 23:18:48 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-335519114ec2d1620621b46aa445dfdafb324de6 2013-04-19 06:00:08 ....A 356352 Virusshare.00056/Worm.Win32.WBNA.ipa-338290774bd95ffb3f4fbf27aa119d9b68dee2b3 2013-04-19 01:36:38 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-338b989586c90275700ba3a753ac1ffc5f91d314 2013-04-19 07:52:30 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-33cd7b2870150ecbbcb2353ad6f21662b8116270 2013-04-18 23:09:36 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-3401ddfdc3cd40ab601dfefb30561dfb17979b86 2013-04-19 08:11:32 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-34270d89fc658128320ebb4d46135d539521d55f 2013-04-19 05:15:30 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-343f2067db685272e7016a8c00b3d68a48fc3354 2013-04-19 00:02:50 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-345abcaed2a666d91f691470a2e3e8fb9b00cc85 2013-04-18 23:16:36 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-3479dfa13d14133094f4ed718d7a393a317c595f 2013-04-19 05:23:08 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-347f17f23f30f1957b15a1b4d0f3046de4c43697 2013-04-19 08:03:46 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-34916570b05b949634b2a9e0c5f1b041b4c4104f 2013-04-19 05:47:14 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-349560691f75b4ce94130bb527f2673fe47dc862 2013-04-19 05:03:56 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-34aed7e9a2f43fcf46e024dbb9543c93dfead0b0 2013-04-19 01:14:58 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-34b27bfe6289388847f972b4bebb6e22bc101a4e 2013-04-19 00:27:14 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-34c2c217e28bd7945579f0dd834f61bc017a66ed 2013-04-18 22:50:20 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-351e881915d1cb0886d54a3a244876e7990c4ce4 2013-04-19 06:16:38 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-3554124dfb40e1647261915ccaa559d7312a306a 2013-04-19 00:06:42 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-35547174b7e38f3d0ff7f5bb53ceff7c6990dbf7 2013-04-18 22:50:02 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-355b6a269ff835eb0e93ca6fd501d4b22b234fd7 2013-04-19 05:37:28 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-35e4246a8c079915bfd20774b98d4f9cc04eceba 2013-04-19 00:36:22 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-35fc57e92d09660f0a51c422a62cb1bf1ea19e3a 2013-04-19 05:32:54 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-363b87499433b0dc6359542960172d5db73c449c 2013-04-18 23:11:02 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-363e254290e2b741ff4aeef1e151fd3ae72b4ee9 2013-04-19 01:51:50 ....A 213052 Virusshare.00056/Worm.Win32.WBNA.ipa-3644516472f7e6708a196b6ce056590b643c7eda 2013-04-19 04:59:54 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-3657823cba9845b3fdde43fbca4077858325f7af 2013-04-18 23:21:22 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-366b2cf1fc16342406931b98bf6ecbbf7ff4312e 2013-04-18 23:19:58 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-367413079d991e998fe87d0ec7ee87567c6cc8d7 2013-04-19 06:20:12 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-3675cd4fba55859475065493d36f134d34f5d8b4 2013-04-19 06:14:22 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-3712104c059a508eeaa4129b8b8432b761646422 2013-04-19 02:58:22 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-371d7d657701542b20255c92750fbdc65befd209 2013-04-19 08:10:06 ....A 217088 Virusshare.00056/Worm.Win32.WBNA.ipa-376882159e5ec7e61b11f05cb127cf9afb784487 2013-04-18 22:50:40 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-377aaf0733c00d0b95b41dcd326c56302c2ff6fc 2013-04-18 23:03:00 ....A 75776 Virusshare.00056/Worm.Win32.WBNA.ipa-37a17811a5b0982b42601e0177c19c79024c4485 2013-04-18 23:21:28 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-37a8ec758c35d89842073bc2a0df642af7ac75ed 2013-04-19 05:34:42 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-37caf145dc79b3bc58181a7d8cff5698edb5b0df 2013-04-18 22:53:50 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-37d7b439e60938138046d2574c8e68194e5395d1 2013-04-19 00:30:24 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-380a0e612b83f8330f3e34cdea66765691f846c6 2013-04-19 05:30:48 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-3838535c63c366420c7273d768c0bc15e4abd2c2 2013-04-19 06:05:58 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-383914a280bd684646640f1519eb14a83abae01a 2013-04-19 05:23:08 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-3841227eeed4b7b1c2ab127c9196503b1ec3a6eb 2013-04-19 02:10:54 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-386e450355a7571ac82e772a02c3fe7b51faeced 2013-04-18 23:16:48 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-387e8fc3e1d76d9e962bc2966ad174d7afea2960 2013-04-19 03:18:58 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-38d9e95b273359ed8859199dfd5cb38eeb4d58d2 2013-04-18 23:54:52 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-38f24b2623c264504226eb009ae72de4dcd50c7e 2013-04-19 06:39:34 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-3939f44b4f3758349717b7fe29ba776b774af167 2013-04-19 06:14:26 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-39433d1009dc78b267eff40b4b9f861de936cffd 2013-04-18 23:10:16 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-3959f7840bbc1ef372c2bae8ff797ce07f749830 2013-04-19 04:13:10 ....A 155136 Virusshare.00056/Worm.Win32.WBNA.ipa-3976e69a7e0d7e591fd4c260fa601caea2163a1f 2013-04-19 06:14:52 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-398c53d13a5e8242557aef0a4444ab0efcabc74d 2013-04-19 06:53:52 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-399eef7f7e4cf54f23f3c7673173b7eaf14b1088 2013-04-19 01:36:14 ....A 306176 Virusshare.00056/Worm.Win32.WBNA.ipa-39ba8b55063b279c005bf5640ddd5dbdea263e78 2013-04-19 06:58:22 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-39c6867f51edbe7ea9d6e71f6c05c39e9b2a1a3e 2013-04-18 23:52:48 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-3a05809d4875a42758a387fcb7875c27a59841b5 2013-04-19 08:15:36 ....A 192512 Virusshare.00056/Worm.Win32.WBNA.ipa-3a4f19907f653e66ca9ff5448381134b4fdafb5d 2013-04-19 05:25:34 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-3a72284f8279acad39ebffcdcc7f070e6be9d74d 2013-04-18 23:43:58 ....A 93192 Virusshare.00056/Worm.Win32.WBNA.ipa-3a80ee0e961268a366d7906f400d481349df3f7f 2013-04-18 23:29:40 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-3a9634a43c56558b6bdf1c87a8d40b9bd9bd3385 2013-04-18 23:22:28 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-3affd93612787506a16c23ffbadf23b9a1ce1c7c 2013-04-18 23:36:04 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-3b12b2e3479c21cbd0af75e69c5caa7014e259ba 2013-04-19 04:12:36 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-3b4020192b504d227d5ead9837dbe8874d8bc73a 2013-04-19 06:23:18 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-3b4d140e7ec2c4a87c92d30530b1f860b842082a 2013-04-19 08:18:40 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-3b7d77c63746413543bd0149e6f55697f97b1854 2013-04-19 00:03:26 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-3b95d567ea3aace5afc6e4bb5eba66c1f2c246ad 2013-04-19 06:14:38 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-3b9f1887c83a34f494955823b10968191ab6e0d3 2013-04-19 06:08:22 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-3bb6314bd80d6a9769cd528b023bce49d66e7a06 2013-04-19 03:16:08 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-3c2f4839b04ddcb680b50d54eea90bee9659d997 2013-04-18 23:04:50 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-3c76e8f654e95d89fe94188d389c739bd0f43aac 2013-04-18 23:29:02 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-3ca43cda5bdcba5d6180d132c2a3d378ee0ad4a9 2013-04-19 03:54:52 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-3cbc130ab2a39a50f54639b416b04cfd6d37f8bc 2013-04-19 07:27:28 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-3cfd75800022d3bf947fc796b369c2c4efa62300 2013-04-19 06:22:36 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-3d096f5a14bf9482385bef38b886cf6e9f8e937b 2013-04-19 05:25:52 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-3d605eb184267142cedb692161bbf5443dd19a71 2013-04-18 23:13:08 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-3d85e669c8a07073e8f59e003ec1d0b8970435dd 2013-04-19 06:00:34 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-3d9b508cb44423f9d3612d3de6ad3cc57318c6eb 2013-04-18 23:35:10 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-3e28dc9878a1a0d0bfd8cbc13eafcb518c687457 2013-04-18 23:14:56 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-3e35b054c4dc8f599fe0ef2e1e113ce01771da6e 2013-04-19 06:16:48 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-3e3e245f6452271031f92e01e4ec3c9d5bf7ae23 2013-04-19 00:13:50 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-3e5c92a57f5f2fdda08d8fbff5b77094312514d2 2013-04-19 07:21:26 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-3e7375c5d30dc63e65015e2c702fac74263aa8ad 2013-04-19 07:10:00 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-3e92d0edf8e2555d802422bd191cafca7dea2887 2013-04-19 01:19:48 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-3ec1e7dd95fbcf8c48ee28675ad5f23720748f0a 2013-04-19 02:31:24 ....A 405504 Virusshare.00056/Worm.Win32.WBNA.ipa-3ed320d052a0320ee6961f8e08861197e712cf78 2013-04-18 23:36:18 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-3ee627a1aa83a0093e348db6d7b194c54a5334f0 2013-04-19 03:42:06 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-3eed6b47a225c8d5cd2d022183948d8796b8ee30 2013-04-18 23:32:00 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-3f2912215b08e0347b742db51604873d74678994 2013-04-19 06:00:58 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-3f57605805873f94ba744c5f228629c21b6db445 2013-04-19 05:23:12 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-3f7470a324b80f498f2792715730aa7d72d30e9f 2013-04-19 03:16:00 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-3f9624b2466f87434e7ba72340b41d4dbd97bf3a 2013-04-19 05:47:08 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-405c6fb25510ee34ffccae8c0ecd203619d15065 2013-04-19 05:44:48 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-4097a29ca14f61e1893a66aff145f2fe89bb5316 2013-04-18 23:12:44 ....A 143872 Virusshare.00056/Worm.Win32.WBNA.ipa-4098d9dc5b6fb70de52ea2bc2b3fdddb8fbcb3c7 2013-04-19 05:39:42 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-410f02977f99922278a5496712554b1bada2c836 2013-04-18 23:37:30 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-4140f2199c82cb2edf543a33a19066a65d1c7179 2013-04-19 00:09:08 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-41a029f68230c30f78e21bb069528c72fca0cf03 2013-04-19 04:52:40 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-41a3f4880c7abb91d4ce56b36f23b4e08794ac04 2013-04-19 02:58:30 ....A 332800 Virusshare.00056/Worm.Win32.WBNA.ipa-42044b8bbf30bb418ba5e92ea7d78b4aeafea563 2013-04-18 23:49:54 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-421a38ce3ec0eda1053bf441ce553567c248f4f3 2013-04-19 07:29:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-4292a33598b1092291f35ece00edbf759047e365 2013-04-19 01:34:48 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-42940d808b112e643f1e1d5f6be4d2c1d24b6f09 2013-04-19 07:47:50 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-429d28a68d989888f76a6e81064ea78f3858d897 2013-04-18 23:13:02 ....A 173056 Virusshare.00056/Worm.Win32.WBNA.ipa-42ac6c6f63ebb7e96d224dca78e73caa8afcb1fe 2013-04-18 23:22:44 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-42e75b0cf31fdbbad44dcdbc6f2c569c5486b0a9 2013-04-19 07:10:06 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-42fefaf83c3c6c2dbcd36c00dce9150d6f22c84d 2013-04-19 02:03:44 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-43040fb99b4ef6db1552bdd3eb83a9eefc55f8f9 2013-04-19 04:22:08 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-430d86705153882616d0d0f53396e6e93ff4d12d 2013-04-19 00:04:16 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-434a44cd20b51f2587f16636a95268d9103b5fa4 2013-04-19 05:52:24 ....A 259686 Virusshare.00056/Worm.Win32.WBNA.ipa-437214cc5b52c78b1fc2ad3bacf92d70c4073400 2013-04-19 06:26:40 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-437251cba6c06941c159888581ea12c9e7772d7d 2013-04-19 07:40:22 ....A 807936 Virusshare.00056/Worm.Win32.WBNA.ipa-43f935f2449c40b024f664f94c2b523f783f77aa 2013-04-19 05:31:34 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-4425ff14c488c28bf5e04050ba2c0db6339e466c 2013-04-19 05:50:56 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-4430ba670319a84fdfd5ebcfa6eaeaea0ed58328 2013-04-18 23:13:26 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-4435d591c15b43dfef7319253e82c0162320e8ea 2013-04-18 23:28:48 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-44372e3eaf0d732e3d1c6c557814f19f5207dafb 2013-04-19 07:58:26 ....A 109056 Virusshare.00056/Worm.Win32.WBNA.ipa-4474926ea80766535c8ed940096f9004469cacd9 2013-04-18 23:59:00 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-44bc1f2a57c0a829367861d6d12dd39a07daeb6d 2013-04-19 02:03:12 ....A 339968 Virusshare.00056/Worm.Win32.WBNA.ipa-44d8b298e6bba5215eed5ec9ab586fa392486e95 2013-04-19 00:25:08 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-44e432426aef98d9f651ebff0301ef048e124301 2013-04-18 23:28:58 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-453fb70cbe75b3d97ec3bb9e74fcbcc981e56479 2013-04-19 06:13:34 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-4561ccfd5597ee8ecf946885450a0d19e1d708e1 2013-04-19 01:00:58 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-457295544caacd7f6aa29f72cde5605029c7d465 2013-04-19 06:00:42 ....A 173056 Virusshare.00056/Worm.Win32.WBNA.ipa-459e1ffa3802635204df788246399dcc589b5225 2013-04-18 23:46:00 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-45bb1d22678b207c5bff93d774930ece5026f67a 2013-04-19 07:09:06 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-45bd5ab98e55a0b43a396f4aafc35bf2198b2b0c 2013-04-19 06:00:22 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-463ba02dfc00e2c1bea06b12773f55534c5f169b 2013-04-18 23:59:14 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-46a05c1c2ce0d98f6bb77b7819cca54ef458198a 2013-04-18 23:56:14 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-46b29faae95695d3ecf3e2737ba903188afea8e2 2013-04-19 05:39:14 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-46c48bf185550305b5a458a82baa8e83aeda6e70 2013-04-19 06:18:36 ....A 352256 Virusshare.00056/Worm.Win32.WBNA.ipa-46cfa3bff19dbfde7d98caecc51bf498cbf0d4b4 2013-04-18 23:30:58 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-4710c65e50a6bb6c32fb2d3b0d87f9a05812951a 2013-04-19 04:07:24 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-471b96ab6e7ce3b95e1d61f1dde3a4b28d7639e6 2013-04-19 04:11:12 ....A 380928 Virusshare.00056/Worm.Win32.WBNA.ipa-475ef2dc5cee061dc409c77b0033c20449643eb3 2013-04-19 04:06:24 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-476616e628b7fc6ec905869fb256a83be5bc7d36 2013-04-19 02:58:44 ....A 352256 Virusshare.00056/Worm.Win32.WBNA.ipa-47c85e53e4aec9a9d5828592dbb44a27148fc439 2013-04-19 05:27:38 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-47da593b31bf112749a04d75b8056b4dc93fcd2d 2013-04-19 06:29:04 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-47f4db1a7e6f9d97eb6356f4d511d687495115b2 2013-04-18 23:12:12 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-4829bc4ab57e67ce72defd2d90d38710bd5beec8 2013-04-19 07:24:36 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-4845e1ded26933014b4bbbde6903810620d36d52 2013-04-19 02:39:34 ....A 319488 Virusshare.00056/Worm.Win32.WBNA.ipa-493544273b53bd86546393069f7fb99d4fd43764 2013-04-19 08:09:22 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-49bbb71d6c5f2a0c63d8cc9f5c7cd41a06e8cb29 2013-04-19 06:19:12 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-49c55d12842d66278a36a64b6e5193d86b5052b6 2013-04-19 06:23:32 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-49ca09fb9c685ed2cc1ed2b455174f1e1da7cc5c 2013-04-18 23:41:14 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-4a0135f994eff680a71982b7eb2dc658ab89a57a 2013-04-19 05:49:28 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-4a26b64dfb9cb4ad77e04a166ee650957854b4f6 2013-04-19 08:13:48 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-4a3291cd1119d6a6dfa7592b45d63980a178a9b6 2013-04-19 05:29:12 ....A 53248 Virusshare.00056/Worm.Win32.WBNA.ipa-4a7c192d2559ff63860b7a61ab24316d5eb0d25f 2013-04-19 04:52:18 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-4a895cf8bba6069b9b4de445ab6700bd1949c22e 2013-04-18 23:16:52 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-4a94389c0b32846ddb9f08319eab2f8ebef5ec85 2013-04-18 23:49:14 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-4acbdec1879627ca0e4455c42993571cc8db5488 2013-04-19 04:25:04 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-4ace0bb15167f38e8619d109ffe3fffb7f6200ad 2013-04-19 00:52:26 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-4ae3f48faaf9e50b478b3d55c8822687ecc469b3 2013-04-18 23:17:32 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-4af29d51c73ebee5afd128906e702ad15a06599d 2013-04-19 01:37:34 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-4b18151e23cf9eb834c2fa05f5e047b9449abe91 2013-04-19 05:15:34 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-4b6176850c1cea769bc32a809c4f8accb95a8039 2013-04-18 23:02:06 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-4bafbb804385dfc36ebcc0d98b8659351694d677 2013-04-19 05:35:36 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-4bf24e1cc5f1a7913d7aa618854c0e80521471d4 2013-04-18 22:52:26 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-4bf68248977fa349fcd9c16f64fe9234778b2b13 2013-04-19 04:38:44 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-4c05e6b4d4c12794624a77c8c7196dcbc768101c 2013-04-18 23:46:20 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-4c4f907f35d34a0b0c9e5e8bb003f6798ef535e6 2013-04-19 08:12:26 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-4c781d8766a7989541c116dbcbd4d67f230f35ba 2013-04-19 04:32:40 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-4c8fdda0b969f46821bd2e4c077238cd59c1ee0d 2013-04-19 03:43:24 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-4ce1fe63026e1efbd5e738b7fcdb59cfec82bbce 2013-04-19 05:24:18 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-4d196ff1ecf3cc43275d31446aafd1ab415e68f3 2013-04-19 07:55:36 ....A 36864 Virusshare.00056/Worm.Win32.WBNA.ipa-4d294529ebed772b3fe356e1e3bbd9e25fdbf344 2013-04-19 00:02:28 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-4d6ffaf8515f9aa57685d16f6fb2bac5bef5958a 2013-04-19 08:33:38 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-4d9a8bc140cf1106a28f733470959e31828714d9 2013-04-19 02:01:38 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-4dbeb71ba09e0f6fc88524dd139fb6b57937088a 2013-04-19 01:08:36 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-4dd29d7044eeebac8df4f14a0a95ad76516eb09a 2013-04-18 23:48:08 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-4de612b9620c194888e7befb6cac89240a8c8bd7 2013-04-19 06:00:00 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-4de885c96bf0f7570c162f7edfdeeb85a4e53f16 2013-04-18 23:05:34 ....A 560128 Virusshare.00056/Worm.Win32.WBNA.ipa-4e0695fcb4ab26844bb9c509548d1e0f8d0f6cda 2013-04-19 05:15:08 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-4e09d29367cfcd4ed00495ffc128d141161b2a6b 2013-04-18 23:28:02 ....A 4045824 Virusshare.00056/Worm.Win32.WBNA.ipa-4e15b105fec415f8efeee3265ee4978bb1a55625 2013-04-19 07:48:44 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-4e3dab7fbde371a32871121488d49a1f38716eb6 2013-04-19 04:32:16 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-4e6ef8fc141606574e95c020c9b6b7ab5a5069f3 2013-04-18 23:54:14 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-4eaf28112eda63788e1f5363612d0fd0b0a52fb9 2013-04-19 04:35:38 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-4ed96fadaf5ed5d17a635958d0a5267f50fade55 2013-04-19 07:17:42 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-4ee858a9e794929263078894ccb1f17d2e6ee5da 2013-04-19 00:19:48 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-4f04d2c4d7b1edc19c3f44df7525c4f0d7e14176 2013-04-19 00:53:06 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-4f7df40576431c153af8cfc5814911c5b89661a7 2013-04-18 23:19:22 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-4fbeb0af9f8580637c9a0187efdbb3be3b14e307 2013-04-19 00:22:42 ....A 110461 Virusshare.00056/Worm.Win32.WBNA.ipa-4fc0c1348bad3a7adf0e96545c16697d9bc9624e 2013-04-19 04:38:54 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-4fd7addea58bd98c64bc5c91f6165b590d97dc2a 2013-04-19 00:00:14 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-504084b025f2c6d3c791166ebc6e83ab950dce9f 2013-04-19 07:29:22 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-50767077e5f30ee36676d10872bd00aeb88a3a22 2013-04-19 06:04:28 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-50858a47f0acab5f2f435e9d700e9496330b2ba5 2013-04-19 04:17:08 ....A 307204 Virusshare.00056/Worm.Win32.WBNA.ipa-508864dabfcba9bb1a416945a9d75611e1ba9366 2013-04-18 23:20:32 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5092088b5ab96808caff19926f9b36c19a7b9ca1 2013-04-19 05:32:54 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-50c0b99e5e0cc51c5c805922a88a77616ea7251a 2013-04-19 05:38:08 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-50c9f85f62501b94af491c009d255a298f6a1dd3 2013-04-19 00:03:28 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-50cdc0142f0acd433019728081d4173257e63ae7 2013-04-19 06:31:52 ....A 345296 Virusshare.00056/Worm.Win32.WBNA.ipa-50d41ef6a3a7c4d731f1a851f07f4f55d05c2e1c 2013-04-18 22:52:12 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-5154e2e2664e56c5e86eef68bd1783aa8d06a489 2013-04-19 06:14:22 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-515d7d6ae52382ae120a7fcba46e44253a15a417 2013-04-18 23:17:30 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-517c39f96714e449de0de890cbd6cdc6acabf866 2013-04-19 05:36:16 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-5183a67bffdfe8a74ba5074b2612dea4a460f1b7 2013-04-19 08:21:34 ....A 339968 Virusshare.00056/Worm.Win32.WBNA.ipa-51fbcae38545d09e4ed48c1350f4ce801930063f 2013-04-19 08:21:20 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-5203b711360dca32f5df22f1a815f21d5f4eee56 2013-04-19 05:44:14 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-521e338a3ae8a5572d99ffbe5614ea4d012d07ba 2013-04-18 23:17:40 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-522d7fd82254af5312b89c127c9ecd0883cb57ce 2013-04-18 23:55:46 ....A 380928 Virusshare.00056/Worm.Win32.WBNA.ipa-5275cdf9e0ba1124e48723f4da5065727dec4922 2013-04-19 06:06:56 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-52e282e86233a39ee04630df9d75f0e770bdd03e 2013-04-19 07:02:22 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-52f0f32903180199f8603f7615259663fd0d42a8 2013-04-19 00:10:26 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-533068334ec87085c34dabc11833ba01233423e3 2013-04-19 05:15:52 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-533de23d549e2b51235b9e3118a3a32649899414 2013-04-19 07:57:26 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-535813f70dc45028c2af12e8ff653babaccea7dd 2013-04-18 23:40:34 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-536e3f535cfac61db7ff766b6a7f6f2061598576 2013-04-19 05:28:06 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-53986f842196f83acb22c345958368599b2fb2f1 2013-04-19 05:10:56 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-53a289620ad0bc190b7a152205326eff10308e15 2013-04-18 23:53:34 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-53b14f2894d6d78023dbfdf27a0fe43be87d7f19 2013-04-19 05:30:26 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-53b1fd3c958918ffdc52e3bf06a1a0814a716c04 2013-04-19 05:28:34 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-53d545bee43ffb3371e957a552fe155d3fb4aa1e 2013-04-19 00:56:34 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-53f3dd00f6c5650df459d5c7b5b34d9a4e90bbe9 2013-04-18 23:28:26 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-53ff1f091a4469f630aefa7be6fca5e2dc55b9e8 2013-04-19 08:03:30 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-54156586c29d2bb017bcefaaf11029acd807c722 2013-04-19 00:49:20 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-542ecdca050965f734c156ad347d54d81718d169 2013-04-18 22:50:50 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5440f4b5d69c569e994536b347a7325643576e46 2013-04-19 07:16:00 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-5445c27c797b5a182e170e1b19abea0d4a25232e 2013-04-19 08:13:30 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-5460934abf05e21becd6fd8e227a77728ff9405d 2013-04-18 23:59:44 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-547b963a17caa6a2d000fa33eea39668830c604c 2013-04-18 22:58:44 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.ipa-54b7f911b8dfcb2b904483b77c5382dc35352401 2013-04-19 04:06:14 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-54c7aca2353f9e4c2104c381b27d75216188d525 2013-04-19 08:18:02 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-54c7b4f1bfeb14f7c32dfc90c5c76090874eb76f 2013-04-19 00:38:18 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-54d85bca5d2395485afa499fbe2b42e22afc99c8 2013-04-19 00:06:16 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-54e306a0d16d5e47a38ccf509dd63c2c203cae17 2013-04-19 03:26:34 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-54eb7df379a0bf241e168d9b42e8ee70f82c0acc 2013-04-18 23:07:00 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-5512ac8e6dcc6523280ca764487c929adaee9666 2013-04-19 06:30:14 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-55992ea17e0a0e974462b6070133178cddcbc4e6 2013-04-19 04:59:10 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-55a7a8472c21206f54c409719be4c5a3334b93dc 2013-04-19 02:58:10 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-55c0e9fe0b56a5846343a40fbf74937fdde3a6d7 2013-04-19 05:25:20 ....A 327680 Virusshare.00056/Worm.Win32.WBNA.ipa-55e840d33f480a3525a3ff33bd857d90dd48dd26 2013-04-19 08:07:40 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-5611ce72dd399de298600c7e78da681ba8dbd204 2013-04-19 07:39:46 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-561d852d83703e420a232e6acf39244d2be9c72a 2013-04-19 01:03:14 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-563a5e5e3d516f52717129cf4e2d98835e1f514d 2013-04-19 05:35:22 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-568547b402c94777d07e0b5cb3a5024c1ea27155 2013-04-18 22:58:36 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-56b7a838bdb36855441ed85a3c7cad1796345f83 2013-04-19 02:52:14 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-56e70c4da854295762adb1601a92785f26522203 2013-04-19 05:28:54 ....A 245280 Virusshare.00056/Worm.Win32.WBNA.ipa-5751178bac96514a348849df14f42483ad291e99 2013-04-19 02:41:22 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-576d11a725dabaeb67bc82a5da1b15c016927d20 2013-04-19 05:23:36 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-578008a4a630971dcc2aa19e6c93e20047c67690 2013-04-19 06:59:32 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-57898bb08e39c5fb09ac360fbe83092dc43b22bd 2013-04-19 06:19:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-57aed91c58f3b5bca8447301be0629c8fc009d25 2013-04-19 05:38:16 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-580cc9d659ac53115343ea5967d41706a2142745 2013-04-19 06:05:58 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-5850f2f9af6fbb9d21f03bcca34ecfbdf8c67da6 2013-04-19 05:10:50 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-5854d2deb9702bfaa6c7829dcb575dfbd5c69ab8 2013-04-18 22:52:10 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-5878ce526ae94c8b030096b3a280e86bee3e494f 2013-04-19 05:59:48 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-58d6624fef1cf8e931eb329bf3dea4306634a494 2013-04-19 06:04:46 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-59130c8c23aafc82218979c45891422fdbd7ef11 2013-04-18 23:22:40 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-59469e708749a749c402f842d001d28a8a3c2560 2013-04-18 23:55:46 ....A 94263 Virusshare.00056/Worm.Win32.WBNA.ipa-5961dcffc966adb583d4bef9f656248293fccbc6 2013-04-18 23:05:30 ....A 856064 Virusshare.00056/Worm.Win32.WBNA.ipa-596a08de493d164ee805d982fbdd1c5fbd763c34 2013-04-18 23:31:34 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-59789af500a05bced886781672569e07d0499d2f 2013-04-19 02:33:38 ....A 794152 Virusshare.00056/Worm.Win32.WBNA.ipa-59cd17c378e9f863f5541110d21fabe0714413e0 2013-04-19 01:58:28 ....A 524410 Virusshare.00056/Worm.Win32.WBNA.ipa-59db1a5da5b29e679bc38759de939f94e91a5c93 2013-04-18 23:08:48 ....A 430080 Virusshare.00056/Worm.Win32.WBNA.ipa-59dbfc0847d4c34d2c1aa2776998e785bed83483 2013-04-18 23:35:14 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-59f1a303ab20bd2fccc2245d570b887132c7bbc7 2013-04-18 23:52:42 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-5a04c5eae1060e85c7a863a4696ed9facc2dacea 2013-04-19 02:01:34 ....A 286720 Virusshare.00056/Worm.Win32.WBNA.ipa-5a1afd4ac24a5ec2647591025be9eb0699c9b1f9 2013-04-19 00:20:10 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5a30f2c5f2a6c60c43f8e2337b877289c6d4249a 2013-04-19 05:26:08 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-5a712c44ad8a546e4a776dc45b9a3c9f308d9b42 2013-04-18 23:59:28 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-5a7497c86e55b30d663a436c604d1a09da30c6d7 2013-04-19 07:36:18 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-5a775d94491d1ab17563207bd2d470a86a56dc91 2013-04-19 06:56:46 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-5a8be56261adb669a0382ea74df143b02a5020e3 2013-04-19 07:17:02 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-5a9142d82d3cf1eb6ede32f2249528dae497be0d 2013-04-19 06:16:18 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-5ab0d84b4997767ae0f024e1175cd08dd2dac972 2013-04-19 05:27:42 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-5ac5bbd900e5ce48c4bfb7144347d7b3609806fa 2013-04-19 03:17:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5b91b6d17b5c58139f5279d91fb503aaa37bf387 2013-04-19 00:00:14 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-5b95b67e2e73e941274b35ea4cc4ba4844cb3f3a 2013-04-18 23:29:20 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5bb1d2cfbd3009a926e068aa93f8203702242306 2013-04-19 02:26:18 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-5bdb716c042a6dbcd15fb02546a9df7d22898fc9 2013-04-19 05:34:14 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-5be322f7240185f1080ba1394554939e02f4b95d 2013-04-19 04:31:38 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-5c9b4306f294af74e0562b2b60c7f51a8c9d2d56 2013-04-19 05:41:36 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5cb358c638fb66cdeb25ffbf61ed488704bb555b 2013-04-19 04:41:06 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.ipa-5ce1c943ec42c4c3fda804acec6ddb6562927266 2013-04-18 23:42:38 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-5cf7767901cb25e315e3fba630e6dcb7b96241b3 2013-04-19 07:14:30 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-5d0d350ddd1d36f1ae86647211e7d6e011ac7291 2013-04-18 23:48:10 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-5d2bb99329dde22fc54f9bc4dad830d42f0a19b1 2013-04-18 23:26:44 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-5d5a3601ddae6419977779ec52cca232f8464bc7 2013-04-18 23:10:28 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-5d8461e8962e52f1dfec797a40ba24995f30fbef 2013-04-19 07:03:18 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-5d936e48edd8552508da9a56161a5df336474b99 2013-04-18 23:31:48 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-5d9c566a636177ac008dc0f36f8588d6eb9e037d 2013-04-19 08:17:20 ....A 339968 Virusshare.00056/Worm.Win32.WBNA.ipa-5dbc858bc578378ce29af6817f47865f0dfd477f 2013-04-19 04:40:22 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-5dbf4fca13c58b41cdc289f7fa4bd95342728f23 2013-04-19 05:25:02 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-5de68c063098d4e263e1307da7856b9831d6d8ab 2013-04-19 08:26:12 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-5df8feabd3a009752802e78bf2010b8ba2573dfa 2013-04-19 08:20:24 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-5e227c02d02ca726ccddd2a410ca16ace0f3df78 2013-04-19 00:24:24 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-5e4a29aabcfb0fd966bbec8e382e5b1e3c460096 2013-04-19 08:00:02 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-5e7f969659cd5dfc0e2c414c0c2cb50eac1f7899 2013-04-18 23:10:20 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-5e81ddd4db916528a682c95b4076a24095d1f0dc 2013-04-19 06:16:04 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5ed08a595866c74d2ca9ad5799628e2b830f954e 2013-04-19 02:11:16 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-5f09d3fe832a504194423afe396fa389f28fb8c5 2013-04-19 07:40:44 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-5f17d1651f05967e4cd813cec681b27cb10c5a84 2013-04-18 22:52:50 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-5f215773a9b0044fcf83638f1f0432e97716a116 2013-04-18 23:46:24 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-5f2b3e2925e1184ce6780d45ab5dcabcd115401f 2013-04-18 23:34:54 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5f43c75f496cf83c3f75de8875cd4fc37a791ac9 2013-04-18 23:20:00 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-5f48017b85a671ffcd0a336d13cbec4ee75306f9 2013-04-19 06:05:56 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-5f99b5f8892d36450909ca8023c6220abfe822ea 2013-04-19 05:47:42 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-5fb925d704b4ee9b62943c327955c9302ccf0a24 2013-04-18 22:58:02 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-5fd834ee540ccab51c0917f53cec7f690b696b12 2013-04-19 05:27:36 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-5ff5d54a24dbaec0c4c4b9aec5ceb82cd48531ce 2013-04-19 05:55:00 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-601b0d617c5688084f13cca5f28719f12c837224 2013-04-18 22:55:12 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-602ee369612ab53c193b63039c9b579f8df250ad 2013-04-19 05:28:48 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-603d0379a5a1dda766f65e0475b773e27c883c34 2013-04-19 01:39:38 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-607a28a166d3731f6e59ec69fad424050ae63131 2013-04-19 04:05:26 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-6081d4484e190a903469db597f2d90e5772f3581 2013-04-18 23:12:08 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-60c91655e9677bb392bf80c26c4d5715c8985280 2013-04-19 05:47:22 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-60cf91dfb547c872cd88954fa00ec8409ad01b09 2013-04-19 06:11:32 ....A 173149 Virusshare.00056/Worm.Win32.WBNA.ipa-611aba211768f43e916685a197196ac819ffb827 2013-04-18 23:38:28 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-6128c6f223396a8dd7ceec63b0147e02b97312b4 2013-04-19 04:42:10 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-612f7d8a38fb98ea240b06b3251d37d3ad9d4030 2013-04-18 23:46:10 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-613138ddf3ccbda8dc816db9b0a3c606d3c6750a 2013-04-18 23:10:34 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-61322576f5b4a868d40d72feadca3d7384289753 2013-04-19 00:05:48 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-614b4670c8173f79aad012735fe651e69eb4915d 2013-04-19 05:48:54 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-617587d81216294435d9513909eb2929de48d8ea 2013-04-18 23:10:32 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-6188e99f1f559c1e3bb7acb079b5f28b4c82324a 2013-04-19 05:18:06 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-619a14d0d8b958de2b704ebf478a0f9b2e091565 2013-04-18 23:03:44 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-61a8e2f333904ec53169c39fbd1eec5e245f78a9 2013-04-19 05:05:00 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-61aa649ab1d00218826243d344fde834c126ba71 2013-04-18 22:54:16 ....A 188401 Virusshare.00056/Worm.Win32.WBNA.ipa-61c5860244e4f2420df7396ff7f44273b8cf6b05 2013-04-19 07:47:50 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-61ce241f4aea1be11c2d5803fa98199512834208 2013-04-19 05:10:58 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-61e1e9129e82db536611a10045ffeb4bffe1a9c3 2013-04-19 06:56:56 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-620c4f401cf1a4c55df073e55ae80fabc5b8f80f 2013-04-19 05:40:48 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-621260bba092395f23c77d168810eab3297f600f 2013-04-19 02:26:10 ....A 143872 Virusshare.00056/Worm.Win32.WBNA.ipa-624003ee4024c0c22b5e009607449beab34e6712 2013-04-18 22:53:56 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-6242fda0a1270a1ba40bf8658293b8c68044713c 2013-04-18 23:52:48 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-63455b117aaff0a921bb584a14c877fe359780c9 2013-04-19 06:12:30 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-635bac9a62a8bc439723159e8628ec6edbce70cc 2013-04-19 08:32:04 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-63eaa481f626eb63c4ad6496270c7d6263b2c553 2013-04-18 22:58:10 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-6418ba3a1c8b8cd7cce6dc833183fd6a8e3f92a5 2013-04-19 08:11:12 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-64249ef96c014de6a03ee5824518f9e99406469c 2013-04-18 23:11:32 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-642a01e445f0f3bee1b5c8c843e31c35d8c1144c 2013-04-19 05:48:04 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-649589d676997c2d0c107167f35d08048d962019 2013-04-19 06:41:56 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-64d0111f4db2736b2edd4068ee2342a942971083 2013-04-19 05:41:34 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-64f0328ca54baed1d8b2651513bb2f2316c60f23 2013-04-19 04:14:08 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-64f90106a18224901bea0c449788213b58b96d6a 2013-04-19 06:13:16 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-6530aef7015952bde4a41ce37ba62790ec002dd8 2013-04-18 23:57:38 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-659e4e230d872dac1951a20482e43d6092217a6d 2013-04-19 05:54:38 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-65ae1b7a5471e9b43e5948d321f19e60ce0d0c8e 2013-04-19 06:21:06 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-65bc48ddbeaa3e4bc7b95c68cb9f209d6a8e046c 2013-04-19 00:50:10 ....A 430080 Virusshare.00056/Worm.Win32.WBNA.ipa-65bc5e7a0fc9df35f9529361938afe945c6322f7 2013-04-19 06:46:52 ....A 1884606 Virusshare.00056/Worm.Win32.WBNA.ipa-65f12d4e37c672555c580ba02d508f07828cd0ce 2013-04-19 05:21:24 ....A 86586 Virusshare.00056/Worm.Win32.WBNA.ipa-662d26e07ad190ff548ed7fac29a2fd989295da3 2013-04-19 05:37:04 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-666cc11dd2f5b6cc693eb8d57d2bb6fdb29d7df7 2013-04-19 02:03:28 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-6674b3fe2d32e37de2e39d3a13db980a13396c28 2013-04-19 03:47:40 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-6684f2021dfa309f15b7a68fbc31d74c03c91ec7 2013-04-18 23:10:24 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-67118bf6105ee3224663201abb08fbdb2b153a70 2013-04-19 07:59:14 ....A 335343 Virusshare.00056/Worm.Win32.WBNA.ipa-672d06e76c10efc774a3c3419abc11b3c9aabc8d 2013-04-19 06:15:32 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-673e4b0cc3b71091a7b942ab44bd65bab76b662e 2013-04-18 23:39:18 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-67580088bff80bef1705ce1a3a5506f253cf2bf2 2013-04-18 22:49:02 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-679276978b25b8b30dff115834fb4fafa38ef9ff 2013-04-19 04:26:02 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-679b4163bf70d3ce0e4da8fb9a3e917aa522cc71 2013-04-19 04:50:34 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-67a3eeeb91aa6bbffb3c02915f1e2810c4a5ec0e 2013-04-19 02:04:38 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-67a4f3c2105dc9a49b1426e8c86c73e703af8db8 2013-04-18 23:54:24 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-67c23c2b6f7d80f59b90256947889f3f9dd4dc3d 2013-04-19 00:23:50 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-67d33f40aec7c6b2672e3921df7f791118f7019e 2013-04-19 05:25:54 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-67dcd1188871c32b4d49ba4e5da8b1c3c8938be8 2013-04-18 23:57:48 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-681189c1b98e9ea2af817b9b6b751ec588ddbd4e 2013-04-19 08:06:26 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-681eeb366c3841c5be0d1a98d9ccf2cfa1cfbe2f 2013-04-19 01:36:58 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-688df646dc05ad3d87005f2d327b5c18395ae2a9 2013-04-19 05:10:44 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-68d0d6319a9409594371889148b5619840b86d76 2013-04-19 05:58:34 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-68dd32de344463076d08130f38cbf2aef5a8b43e 2013-04-19 07:10:00 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-691449d285b558d58dc8b6e31049ac40d1a1ef3a 2013-04-18 23:55:20 ....A 217088 Virusshare.00056/Worm.Win32.WBNA.ipa-6916ec3b029ca90580622b5bf037328d37c74d3f 2013-04-19 05:43:02 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-6932f935b84240e5ae79c4b0a8f43b6813e4f306 2013-04-19 05:25:08 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-69618c205455f467eea44667aae9b2e69a025433 2013-04-18 23:52:58 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-6977b5e4fdb7a4bd0122044074b497adf63faa7a 2013-04-19 06:16:40 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-69b9396f59ad868c203dc72b7a7c529da3e7f182 2013-04-18 23:20:08 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-69c55e3692ceed67ce192337317ff753fd23a0e2 2013-04-19 05:57:50 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-69caa365268221c9c5784cd4cfe2865462f3f6bb 2013-04-19 06:49:58 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-69d171aa88f968f70f98a3958e0b3317763a9988 2013-04-19 05:12:54 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-69d9a5352b20a0d388385d93257d93a761d0bff9 2013-04-19 07:32:54 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-6a0066b0a57b910036100683dfefb5a3b5899cf9 2013-04-19 02:06:48 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-6ae4c9bad77ccc438047aa4e502228cd12fde327 2013-04-19 01:03:34 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-6b265210bfe46bfbbc361bdd518718272c65b53d 2013-04-19 07:17:02 ....A 153600 Virusshare.00056/Worm.Win32.WBNA.ipa-6b36e134d587a8654c208dac728f0fade22189a2 2013-04-18 22:59:40 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-6b5723c24937e534be7e90c035f53e77d8de608e 2013-04-19 05:49:24 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-6b5a05aa6af087e0cf4c63133a60ffd2076c34bc 2013-04-19 05:11:26 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-6b63f40bea1d0ffe710eb1d440815bf4f92917ff 2013-04-18 23:18:12 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-6b6b5876bc78b8beaf0ce3f872aadfd642b0dc1b 2013-04-18 23:13:06 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-6b82d354edde1804ba59f631dfbe19f524643706 2013-04-18 23:37:06 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-6bb5926a883c2e63695e7006a18b69e3607ab499 2013-04-19 06:26:10 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-6bc010310ddbfdaeeb30a359a25d71120b1d5b63 2013-04-19 05:13:34 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-6bd277fa647edca4404bbffed6e1c2c67dcb9afd 2013-04-19 01:47:58 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-6c11b2fb5b4a41d9129d9d2449aa43c732abba94 2013-04-18 23:06:06 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-6c3a1a4c363b667f431f450bcdad8ece3400cbdb 2013-04-18 23:16:16 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-6c4dcda87c6719cbff2f6db9b0d156a7ca188b3d 2013-04-19 01:45:24 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-6c58bac2fb48836e127eb88147841cd5d21c2a78 2013-04-19 04:15:36 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-6cca5fe87166cf790fd0c77799ea7bd89b6fc744 2013-04-19 04:06:32 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-6cd47184f77c71aaa17288f0278b04b2bcca9eb1 2013-04-19 05:59:36 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-6cd6575e3a840f5de87906c63f230d7615ae2493 2013-04-19 00:04:08 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-6d1326ad1ac850c7d0cd598ad46020d601c69786 2013-04-19 02:20:54 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-6d5cc283b7e5c3a4cf194d4a3dff84535aa07b52 2013-04-19 03:34:40 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-6dd921b1f81dcc7cc62f1524c337c56ad157c77c 2013-04-19 07:24:00 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-6de85bf9bc506b2a98276c9a3e3babd26461c012 2013-04-18 23:04:12 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-6e38b26e3d4e0871fbdf2e3d3e27fb09bb202977 2013-04-18 23:21:10 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-6e665da393ec8276216f75ce4236f39ccc91c292 2013-04-19 06:04:22 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-6e87fabdf79044175e8cda061873f8b82eb7acc7 2013-04-19 05:47:00 ....A 49792 Virusshare.00056/Worm.Win32.WBNA.ipa-6ef18f9053cb7586c9974eab92a7b44d610d1ce5 2013-04-19 06:34:04 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-6f087eae5f6f296041a54e8832d40389994c0398 2013-04-18 23:49:00 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-6f208aa594f3a0fa094a78b03d10e189019ca0bc 2013-04-19 04:44:18 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-6f52fff3ed13f3a3ed52930541af319621eea5ce 2013-04-19 05:32:28 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-6f6d8dfa731ddd3fe9b0a16ad2e149c6c461af47 2013-04-19 02:34:36 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-6f9f155425b31365eaff45b01186270b477d1390 2013-04-18 23:10:04 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-700acf5960ea2167a1cb055423d244c44b3b9979 2013-04-18 23:17:24 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-70236069c0de497185e760c3bd9107fe59cfa23f 2013-04-18 23:45:40 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-703c665f9fe314cb5569dcb65b092e27df80550d 2013-04-19 04:46:58 ....A 117532 Virusshare.00056/Worm.Win32.WBNA.ipa-70413e1227eb8aa9304f2b78f7d1b474fa59d3be 2013-04-18 23:38:20 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-704b8baa6e3da8698e9bf0ed8291cf79d44158d8 2013-04-18 23:24:54 ....A 528384 Virusshare.00056/Worm.Win32.WBNA.ipa-70a3d0bd647136fbefedb9aae99588a8115439ae 2013-04-18 23:35:00 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-70afe17fd0942df5f7bbe3078662078c5567504e 2013-04-18 23:37:38 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-70cdf7c5f0912aaf0be705f01c24dd98aff4eb16 2013-04-19 06:04:28 ....A 98375 Virusshare.00056/Worm.Win32.WBNA.ipa-70d5138896d58bf7a016e85c725a5b639bc2cf95 2013-04-18 23:12:02 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-70eaf0bef1699ea0379e80d96235e59c6298d91a 2013-04-18 23:05:42 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-70fbbeddbbf48d5d8e63513a8cca98a352b9bd88 2013-04-18 22:49:20 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-7106cba3ec30fe3634adacf0ecfb6a7452c7d54e 2013-04-19 07:27:06 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-7176b2e66fab57bec98d15396fae8abaf7d21de8 2013-04-19 05:00:34 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-71aa0b3e3381cc29d2a4ff2a1970b5de105b73a8 2013-04-19 01:39:04 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-720e5ec384f7c7027a22038e46f817397ba8d0bd 2013-04-19 00:13:14 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-720f5bfcdc7604eee77553933357dfe32ef02dac 2013-04-18 23:04:16 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-7239313670c87ef05a2300d590399f1b90277432 2013-04-19 05:28:42 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-72a0f968afb3845aa2a02cf2d43671cedb89ab7d 2013-04-18 23:48:42 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-72b37fccdc83cd8ceebf50530305ead645fa60ca 2013-04-19 03:34:44 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-72c1e0d10c449226975bd0e54cc3e1d602956ac4 2013-04-18 23:13:16 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-72c8523948cbcd68603b1cfd965f1cd7c2b5c948 2013-04-19 02:30:08 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-72d3057c00993db8a4284f18e57dd0ad45944099 2013-04-19 00:04:50 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-72da901ad4fc15b1d24f379fed167526f8e29c44 2013-04-19 06:39:22 ....A 294912 Virusshare.00056/Worm.Win32.WBNA.ipa-73059aaaebea13d83512c00dc426e6993790467c 2013-04-19 08:33:28 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-7311c978d5039901f8a0b63f2328d4b6eec72bc7 2013-04-19 07:54:10 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-73e90318a3dfac98aec4c5430ef63484f524ae77 2013-04-19 04:50:34 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-73fdc394242701c8339deafd46ee5a102201e425 2013-04-19 04:41:34 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-74140d9889b0dbd2371070b4a0118de2bbfc1bb6 2013-04-19 04:32:12 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-7493773bee38eac0ecacbc4420372790a681fed1 2013-04-19 05:38:38 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-74b3a753b1a5d5280c7ab5681140531f306f3ea3 2013-04-19 01:03:58 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-7542421acb6cb7c000c95547f21e5e9dcc48c09a 2013-04-19 05:27:02 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-7549b75ef44716253b73995e7cb299905f18f16f 2013-04-18 23:51:50 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-755fa66e29cae232fa7edd32d264015ba2f4c086 2013-04-19 07:24:12 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-756c5f39fa7fc7525ccbfc1c8a0403f32c35dd86 2013-04-19 07:21:44 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-7577ab42130098962bf2cc2fc6649bc2c7c7195e 2013-04-19 00:20:24 ....A 35328 Virusshare.00056/Worm.Win32.WBNA.ipa-75be5ff24b15709790b21bbc2f64c2e302b7bc4e 2013-04-18 22:55:50 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-75c4c1e1e9217d21607c445582211636b1e4daaa 2013-04-19 01:26:36 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-760028f1cd75f48c17b8229e751f2fcda799c92e 2013-04-19 07:06:20 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-76039b2bdd45803b5182a7d1f58ec3c2ac27a073 2013-04-19 05:32:36 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-762b86815c788e3ab9587e2a04db30248337966b 2013-04-19 06:06:18 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-762fe904a5eaebb111c9f93819b47299d06c36ab 2013-04-18 23:13:14 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-763002beead139d3689b31ec3e500b46cc7a718b 2013-04-19 07:07:36 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-7659a6ac56a0c1f53fe29cde235bdfe8947e5be1 2013-04-19 07:20:38 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-76dfba977b8934b5feb4ea139ae418735b2a4ae1 2013-04-18 23:06:48 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-7720606965b3ca78ba5263e3085f580347df4477 2013-04-19 05:23:12 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-774c60d2a8ef8e44f076ad713f5ed8f2098414c8 2013-04-19 07:58:30 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-776a86d776bc89e7fb1d79f8faafb13be17a74bb 2013-04-19 03:08:52 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-779752a810193911e5e82b1577ecfcc98fefc67e 2013-04-18 23:25:24 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-77ed3d853435083e22a3f900e4d188c0c0feb4e9 2013-04-19 05:38:02 ....A 335872 Virusshare.00056/Worm.Win32.WBNA.ipa-780ae3113031579a91267bc6136d22cae57e8772 2013-04-19 02:15:08 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-780feb6573d1a276f07f29167cb249a17d595538 2013-04-19 07:21:24 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-781d6fabb8ba1bcf1fb420627c6cb714aea46f9a 2013-04-19 00:50:34 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-784f7bef19dd9d1e9a5d5b9dc357f74bafb6a7aa 2013-04-19 06:26:12 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-7907e78d89bc6516bd2f2be6cefb5b8ea04e1cf8 2013-04-18 23:53:14 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-793792cf6c501795ac555905253de9a3233cf7b7 2013-04-18 23:02:56 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-7950a842af3a584c4479ed1708308badda35242b 2013-04-19 03:42:28 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-7953f3c596ed38b641d37fc18aa1c227f69ba569 2013-04-19 07:23:44 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-798c9dd105a709a7e7fdffcb3251ce9a95ca7b91 2013-04-19 05:47:36 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-7991d9cefd8e45ba4b317495ef8fb7bf06ad0f46 2013-04-18 23:28:20 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-79a67e141f76e4de7f9d42e08edf5bc260e02920 2013-04-19 08:01:44 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-79d38fb901cffbb7a51467235eeb946ab641deac 2013-04-19 01:38:54 ....A 22869 Virusshare.00056/Worm.Win32.WBNA.ipa-79e5db9ee4fc1696c1f33664fc7ebcb393d429bf 2013-04-19 06:32:08 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-79f814120374f830c595b807e8316bc00b6750d0 2013-04-18 23:00:02 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-7a0c9fe9fd665fc3766f7cd2c78fc30a39d480fd 2013-04-19 06:08:08 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-7a0dff7f63eff879903f3c87d92984d5b9d176c0 2013-04-19 00:23:22 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-7a6910c0048f351bc9726e08b8b97e0be933cb42 2013-04-19 06:41:08 ....A 117760 Virusshare.00056/Worm.Win32.WBNA.ipa-7a72f80a47636ac194b31442e46540d497950ade 2013-04-18 23:52:30 ....A 245772 Virusshare.00056/Worm.Win32.WBNA.ipa-7a7878ba7ea996424ee7f46c6d446db7d967af1a 2013-04-19 05:28:58 ....A 163840 Virusshare.00056/Worm.Win32.WBNA.ipa-7a9c3e86101f38bb9038db77b86f023090b7a028 2013-04-19 06:26:08 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-7b13661698a3dbcd30b02632a9d2858c958d7394 2013-04-19 00:47:44 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-7b30fe66aa60d7343794e171dedd248abc8b0cea 2013-04-18 23:46:34 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-7b57022e75e7d44b8c139f9b42fccd7e23986a27 2013-04-19 05:45:24 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-7b6d1c17982bc79342138f586614e0601d1071e9 2013-04-19 05:55:00 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-7b72ff1350124dae619427ee9ef535246378eb33 2013-04-18 23:51:50 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-7b9490f869e51657e05248b9fee69fa3c4bdf88f 2013-04-19 00:47:46 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-7b949597216e34540aaf6886ccb4af8996e50409 2013-04-19 07:45:58 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-7b9dfec4ed98e2924434be9a9705b7225352cae1 2013-04-18 23:23:24 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-7c009e2a6a091bf7d5d393b1c7ff2de4b7a1b55c 2013-04-18 23:01:48 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-7c0226d5bf10574ac3720552cd9de41604c78447 2013-04-19 05:58:18 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-7c0ee8ddb4819099cdb78b7366981f740c19c203 2013-04-19 04:29:42 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-7c2025e1ca0b1faf55a3896dd475852dd818c509 2013-04-19 06:25:08 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-7c27f55951e15fe00fb667ee34045d184e676b8e 2013-04-19 03:47:54 ....A 87368 Virusshare.00056/Worm.Win32.WBNA.ipa-7c8d2c9f913b72a6a711dfac8e7716863be779ae 2013-04-19 05:16:30 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-7caa982316e0c221c7a91adbf0b4f609f5db667e 2013-04-18 23:25:46 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-7ccb95b452d9baf52baef45601ee019b947772f8 2013-04-19 06:11:02 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-7ce2ebc07a3a2cba9e20ab3764c3c529a0f6b4ef 2013-04-19 08:01:40 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-7cebc85dae31580cdc5e9e5e257d605442cbd628 2013-04-18 23:45:28 ....A 335872 Virusshare.00056/Worm.Win32.WBNA.ipa-7d00dc37af4f6519e5254c5939c1657477532948 2013-04-19 08:09:14 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-7d43c703794581f05d32553e02f188a4f77f83e0 2013-04-19 04:47:18 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-7d50538bafa2dc6bdf2673d717fa0ece774609a9 2013-04-18 23:19:38 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-7d5e57ade44c747b7ae21286983de4e36f4796dc 2013-04-19 03:30:30 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-7d6eefe19993d981d96a870febdee5aa7c3c1f60 2013-04-18 23:34:48 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-7d7aaf4e594e2d4917917ccdc340fbba5a94d1da 2013-04-18 23:27:30 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-7d853a86696376568c848c1626143587b2d1bd45 2013-04-19 04:03:08 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-7d87cf1a9fcc8a83e2a49cabb6ff625849c52efb 2013-04-19 06:26:10 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-7dac44c2c5d19c29dadba29b6ed63b567f164325 2013-04-19 08:29:34 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-7db5055df101246bcf2d3b72dfaf80c0493b23ac 2013-04-19 03:19:38 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-7db5e0cb178391b71f714e635930dd0868f0643a 2013-04-19 08:10:22 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-7dc074652e6dbe2c96249e9e8b172956a8dfd64c 2013-04-19 07:21:50 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-7dceac9ac44b265acf9e2b093acc0d9bcecfd1a5 2013-04-19 05:52:00 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-7e1e1595f7a182d9630013f0f41ed75532f434eb 2013-04-19 05:59:30 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-7e5a806b452463118d5c364587370cd5e7073add 2013-04-19 06:00:12 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-7e7af5646c1b98715e08a6c0bc041a2f7e561880 2013-04-18 22:56:48 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-7e99aadeaef4023bc7e7b834f7453ca1234eccd5 2013-04-19 08:27:50 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-7eae763c57553d8fcc7753e6a2d091bc112f6416 2013-04-18 22:56:58 ....A 191004 Virusshare.00056/Worm.Win32.WBNA.ipa-7eb3186541a6786686086cb3a6d9fe4cd100c96d 2013-04-19 05:38:28 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-7ec92fefd01893db913f901a6b5a89b1e6f8a62d 2013-04-18 22:58:42 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-7f2d832115fbb04375cd5269a7975bf95b97abf7 2013-04-18 23:32:54 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-7f328f6ca3a3c253c0f97da465fb1da9ae6d2e0f 2013-04-18 23:37:12 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-7f927a4e6030890c9b190322adc1903309e13e71 2013-04-18 23:26:18 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-7fb05e3f45d6ce909bfc540de1f4486e9712dff0 2013-04-19 00:17:30 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-7fb09d32e4118b49845fd50edb24fde3aec7e123 2013-04-19 05:38:48 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-7fb729f6a99985a855b6e07a431f3b44d3d70d8e 2013-04-19 01:36:54 ....A 318464 Virusshare.00056/Worm.Win32.WBNA.ipa-801c3e0a430ba5f74a9f959006e235bf51c8a981 2013-04-19 07:55:20 ....A 36864 Virusshare.00056/Worm.Win32.WBNA.ipa-8021caa23947871546e7bfba9db60fe52147337d 2013-04-19 06:00:52 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-804b857fe9482f721a6ade5502084cd4f8716a30 2013-04-19 07:10:56 ....A 74240 Virusshare.00056/Worm.Win32.WBNA.ipa-80532a5abc643a377010c17863964bfc87dd3d68 2013-04-19 06:33:14 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-806b8995b51de6ce8dfb8cf8f8199dc13e7112e5 2013-04-18 23:28:40 ....A 323584 Virusshare.00056/Worm.Win32.WBNA.ipa-808a08c8226ad3f99b20f10be0a3168bfc06ff17 2013-04-19 01:17:12 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-8108f603bd3650fc7a488a3d1386fa5c3df2e39e 2013-04-19 06:31:48 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-81339e49e1fab14107fd162fa4ab5cdd6dca4d21 2013-04-18 23:18:52 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-81c79cd75fca7f8b302857b6a0ac5c6f6b99499f 2013-04-19 05:55:28 ....A 307200 Virusshare.00056/Worm.Win32.WBNA.ipa-81d718b7b913864c00c4a13917ce1e5a4c74525d 2013-04-19 05:28:54 ....A 602112 Virusshare.00056/Worm.Win32.WBNA.ipa-81e02f9443fd640a3fbd3a4a70fa2f8af70a3faf 2013-04-19 07:37:16 ....A 311296 Virusshare.00056/Worm.Win32.WBNA.ipa-81e60976ce4db4dacd9c8b724f375f9bff061f28 2013-04-18 23:42:16 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-82150a83dbb380c94a4f2121c452fe40983eaf33 2013-04-19 03:16:48 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-82a0916632f77100089888fe2ab832c232432ccf 2013-04-19 02:46:14 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-82b45e92e7637ed58fa3e0b380ef2362a425f3c4 2013-04-19 04:31:28 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-82c05efce82fb5c58c9de1f410c8a4e5e99cc64e 2013-04-19 05:23:08 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-82e620315794f2da266ca912cb6d6cf7371f490a 2013-04-19 05:39:36 ....A 24064 Virusshare.00056/Worm.Win32.WBNA.ipa-82e78376c108034d87863b8a225938864966b754 2013-04-18 23:34:58 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-82fc51295f40deb37207d2b7886ef98640591eeb 2013-04-19 08:32:24 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-830db8946ae56cd86d6beaddae02f06cee3275ec 2013-04-18 23:59:30 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-83108e128b800512cd4d8d17c83761c3a2104101 2013-04-19 06:23:16 ....A 1969772 Virusshare.00056/Worm.Win32.WBNA.ipa-831cb95a1c13a4daa4beb29f1b04938b7ba97e52 2013-04-19 00:44:28 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-8331d9749d75ad000e1f71eaafec619eff373737 2013-04-19 01:29:44 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-8358f5825e4ca0a45bec1d7bfa49cdc14885179c 2013-04-19 06:12:54 ....A 3309568 Virusshare.00056/Worm.Win32.WBNA.ipa-8369fcb0012bad0e6c71e9b4dee15a8992cf38b5 2013-04-19 06:23:12 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-8380b8653f7fca4a218014369e4852533032e7b9 2013-04-19 07:01:54 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-838dfe4ee0880bb021d76289007dc10f3d0b10f6 2013-04-19 00:04:06 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-83aaec07a9cd9a1254b4b286112b8e899a25946e 2013-04-18 23:02:56 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-83b964dd30650e1e3f8a388ea3462574cb088094 2013-04-19 06:11:50 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-83c10ec363c022980d66b406bb925f879b3978c3 2013-04-19 06:26:28 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-840fbad969a6e614e9a3af948b601b0021d600a5 2013-04-18 23:44:12 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-8424934c8d6e2f5daeb2cfa5f324016e16b2599a 2013-04-18 23:56:04 ....A 159796 Virusshare.00056/Worm.Win32.WBNA.ipa-847bc36da83c002b908537a921d996b0f606c9f2 2013-04-19 00:10:08 ....A 1543402 Virusshare.00056/Worm.Win32.WBNA.ipa-84b6366acd84d9c9ed2e49938ff4d53cc40fd541 2013-04-18 22:56:12 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-84bfce4d33eefbae5f05824c677f6940bceb2a58 2013-04-18 22:57:48 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-84e32c72a48ec65553228bd9a33230d6bc88463a 2013-04-19 06:20:08 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-84ed10a94e3b1a1a3bcb4b1234565828b4e1dfc3 2013-04-19 07:19:28 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-84fbd1c32f0efe867b086e5661bbac227d866d86 2013-04-19 05:29:12 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-85287f8815083a670117c792e73a865dfebe99ab 2013-04-19 05:44:40 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-8564ebb496f526f84d1d67860b294e68f547012e 2013-04-19 06:58:48 ....A 377344 Virusshare.00056/Worm.Win32.WBNA.ipa-85a9eeb2e3b273045e84cbfaa398b7f29f6a6241 2013-04-19 05:52:30 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-85fe1e6ed888cbb931fb515309483a92487f384c 2013-04-19 04:12:40 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-863e180a3fb3dbb5e0ba0a3b9898d3e48feb0d0b 2013-04-18 23:55:40 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-865f8a92495b3ee686e35592d96b4303c2e42e44 2013-04-19 05:28:14 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-8689d25995a266505da63bb83e861b525cc6ead5 2013-04-19 05:15:04 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-86ad06717f767f220418db5eda418d654f3123e3 2013-04-19 08:12:56 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-86d831c0d7219f8df2c2b11e872f6a4b215bd247 2013-04-19 07:04:10 ....A 307204 Virusshare.00056/Worm.Win32.WBNA.ipa-870d31098a404ba73d0602c713e208b994585a21 2013-04-19 06:47:20 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-871862c93356f3b72744cc414f91e9fb9f6a9b5f 2013-04-19 05:13:08 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-873becf898268efd3ea7afdeb471bc669bf2aef2 2013-04-19 06:11:00 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-874d6ab51663b600c95fd465e6503f79880b4cbc 2013-04-19 06:06:46 ....A 344064 Virusshare.00056/Worm.Win32.WBNA.ipa-877ebc62b83b1b79308fb949afe09f351131e7fd 2013-04-19 06:31:00 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-879931d05f3572de944908cf421e64d6f57ad52f 2013-04-19 06:16:28 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-87b3faf964ee2c702a1c406d7783331d454e332c 2013-04-19 05:31:58 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-87c4b2dac89eaff153a48c49bb8370b19f63726d 2013-04-19 04:39:40 ....A 665277 Virusshare.00056/Worm.Win32.WBNA.ipa-886385f6fbaeef3e705c8e4dadac87e47156b3db 2013-04-18 23:52:48 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-8877de7576b3f8ca866d43657e09f812eb709566 2013-04-18 23:34:00 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-89213c64c69e56c4d9b03d3f05f7cb0b7c36ff6d 2013-04-18 23:59:20 ....A 45056 Virusshare.00056/Worm.Win32.WBNA.ipa-89215990bb488acc44af6f661e3156b2c3c06de3 2013-04-19 06:25:22 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-89362abd8aec1554528af226fcab678d891a5458 2013-04-19 06:56:52 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-899582a9ec2e8168697d5e261bb2ea215c8a1ca7 2013-04-19 06:18:58 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-89a967e6b1caf61e00ddee8dc3816797d79e2bc8 2013-04-19 00:10:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-89b5c0ae6abe64a2a1157497bb5aa989058427ed 2013-04-19 08:03:16 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-89edc4c8c814e25f9e3de9c6f4a6ced70b661050 2013-04-19 05:59:08 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-89edfd35c2b509e567850078c835ce24a012b1e6 2013-04-19 04:43:08 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-8a0f929cbd5d25642bc29b762aed277213c8724a 2013-04-18 23:29:28 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-8a50a211e39a4742ccc7685f3aba4dc13e8ddbde 2013-04-19 05:50:38 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-8ab72bd582f55d59afc987ba5b335b8b2a138385 2013-04-19 06:08:56 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-8ad74df6705d109d676bc56459b8ca500c69bd01 2013-04-18 23:40:24 ....A 420965 Virusshare.00056/Worm.Win32.WBNA.ipa-8b19df3f7bf6605c0e811f7daaf3c12bb07e2a4f 2013-04-18 22:50:36 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-8b2da5fe4d232d56a47759a520e3f3b263594fb1 2013-04-19 01:19:12 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-8b34e2f1e11ee1221d9ebed6ef94cb61266c204b 2013-04-19 06:24:24 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-8b3ffbbd9acac2d41226805835967c0c2eb9c33b 2013-04-19 07:26:22 ....A 892978 Virusshare.00056/Worm.Win32.WBNA.ipa-8b69ca72a13e400a6c6158418819c891e910d176 2013-04-19 05:53:04 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-8b750e3f3d83ece2944fefe29f098803d98da566 2013-04-19 02:32:10 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-8b79378c1c03a18f1b2f697de75efd7480478410 2013-04-19 04:42:18 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-8bd2794ac08dd3536ffe90b20012d96bdd3dd755 2013-04-19 00:53:16 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.ipa-8bdf0c2beca35dca78cc0ab8de6ab61c0110e0fe 2013-04-19 05:19:52 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-8be4ab00cb22b9470b0232d68baf6205c702ef79 2013-04-19 06:17:06 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-8bf16b3d5c9d5b27b39353d77ae34b6d6d80c506 2013-04-19 07:07:36 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-8c5f1aa32e8e432679fce6cd3168ab808507c131 2013-04-19 07:59:00 ....A 3346432 Virusshare.00056/Worm.Win32.WBNA.ipa-8c73d26646ba0e6c0ef70660f705857f93f97bcf 2013-04-19 07:24:32 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-8cc0ebab306f11339eb1201deabca7bbf039d81b 2013-04-18 23:11:26 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-8ccc18ba04ca38663c199579e79fe29e4eb04f5d 2013-04-19 05:27:02 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.ipa-8d1616043af25f84e2490ad2d940df870239a79e 2013-04-19 05:35:24 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-8d1ccc6080603190b744067566e564a017738192 2013-04-19 07:16:28 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-8d225c74ba9dfb18582fb4cb2c95944b15f98f1f 2013-04-19 00:04:42 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-8d42c1c17ae170439c154fc2604c63108ab3e6dd 2013-04-19 07:57:12 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-8d4959b337486bede88c762c3b6d6cfac1d8d3d8 2013-04-19 06:26:02 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-8dd966a3ac5573308c365b7dad60a3a4375eeb6c 2013-04-19 05:58:38 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-8dfc54beee7936cfdaba939d29805ea3126012f0 2013-04-19 04:40:30 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-8e4693a75c3091313f19c51155c2d21113a4e7c0 2013-04-19 06:47:16 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-8e701cb1e9ade103d02c6017e8e797037616f865 2013-04-19 02:27:52 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-8e7aa3fd5f19818b23d2e140c76c0c9b7b1b3b2a 2013-04-18 23:54:18 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-8e85257c65d0224612a00f774dea4fefa83458bd 2013-04-19 06:19:08 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-8e977b0130317f62c55f408522733e59607eb2e2 2013-04-19 00:09:58 ....A 248320 Virusshare.00056/Worm.Win32.WBNA.ipa-8e9dfbf3e7ab0396e036ce60b0f216ee48acd372 2013-04-18 23:22:54 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-8ea2a539cb8fef0ca9d4359558fb912d01a269f8 2013-04-19 05:12:52 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-8ecd33d5f23e061a8b32624cb78d6260830e3c2c 2013-04-18 23:22:02 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-8f5395ff5af969216e0e394abfda0f9d109b2397 2013-04-18 23:29:38 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-8f59e187ae1f4385dba686ee5453af9d630ca4ac 2013-04-19 00:46:40 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-8fd63c1f27401e443d973dd63640eb32348ea68f 2013-04-19 04:27:56 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-8fdb8abafb60eeaa22fa78b0d6db27619e982a70 2013-04-18 23:04:40 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-9032f6ddfcd76ee170f5f19214d43b3ef628faf7 2013-04-18 23:42:58 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-903b036303daf605b055cf28141a90a2cea14a7e 2013-04-19 01:31:02 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-904b55f4515bc94083f2910144395c6555a65771 2013-04-19 06:18:56 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-905360924f870c89a46602c374d4c129eafeee18 2013-04-18 22:49:58 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-908f0b8f2c8dec1cd509290f61b8c034ef7f060b 2013-04-18 23:48:48 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-90a059bf8af8fd3078f4ce74dcf6b7de8ff24c96 2013-04-19 00:02:54 ....A 55197 Virusshare.00056/Worm.Win32.WBNA.ipa-90abec46eff9e4754ae159c3bd4589d7b4a73966 2013-04-19 01:17:38 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-90bdb40bd07ad2104ad16bc9f44eeb4692cf666e 2013-04-19 06:20:12 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-90be63217b3d6ce09fe6b7d1524f921887810b91 2013-04-19 00:16:34 ....A 429568 Virusshare.00056/Worm.Win32.WBNA.ipa-90c3fcae83db7323462056b1be259ea296da98e1 2013-04-18 23:04:34 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-90e8e4cda3c34211d719e2398f9a52b650532b54 2013-04-19 04:11:38 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-910142cc5608dab8aa1f9aec38bc695c513abe0e 2013-04-19 01:37:42 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-9106efc97bad0653d3cb8bc4649ea585d23af6d7 2013-04-19 07:18:00 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-913d6a79fa30d0512f299ca85f12c93a30c31d99 2013-04-18 23:55:04 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-913d98b67d63ff40da7fef60c6c56ec82ab8be88 2013-04-19 05:54:54 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-91727b649df0b77f721a4c7b14f1c251eac32798 2013-04-19 05:28:42 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-918abd04265d2f4c70b9678b4af76acd282e5679 2013-04-19 02:13:22 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-91bbaf025a5eb783df190d5c1a41c233843e7368 2013-04-19 05:35:42 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-91c460af92e077200a244eb51767581910152002 2013-04-19 00:05:52 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-921923631c7bda0eb1cd0e33328965fe3bbce591 2013-04-19 05:58:00 ....A 307200 Virusshare.00056/Worm.Win32.WBNA.ipa-9229401b8c257b031f42d65f5431dccb14a23108 2013-04-19 05:06:58 ....A 267079 Virusshare.00056/Worm.Win32.WBNA.ipa-924f982aa9830634a2764cbe41638923c6b36122 2013-04-19 08:23:04 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-925f57175a9da10b77e66bab31256ace2779de92 2013-04-18 23:13:30 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-92658623300f6f6fa14cc2616fe987b1cc43ed4d 2013-04-19 05:59:58 ....A 524157 Virusshare.00056/Worm.Win32.WBNA.ipa-926700058cb16e40733b17e323df4428a5b0a8f0 2013-04-18 23:17:16 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-9268ce0f1707a9ab9516fbc9a689d4bd9b9fadeb 2013-04-18 23:27:32 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-92cfc63a90b53f20dbb7a395f1d923384b2ed72d 2013-04-19 05:16:42 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-9323a9b35cacde2c3d8c7b57a6df2cbcfb246737 2013-04-19 05:39:12 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-932ed38152cb7c1bac3014a2fcfaea9a26b2b9a7 2013-04-18 22:54:06 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-933e5e834427bcddad840c185a97957f765af26a 2013-04-19 05:41:28 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-9363113491f639198911a1a8b144e0137d7107d3 2013-04-18 23:04:20 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-936590187a03f3bc753c104a81eb1e55e3273611 2013-04-19 06:54:02 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-9395716c95a84be2f000a6a3f112115e8abfb396 2013-04-18 23:30:22 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-93be3a3e13c10d750452093ad9c93a63ad161d91 2013-04-19 08:31:14 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-941528247f1c8ea24034536eaed6db64a2c6c10f 2013-04-19 01:06:50 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-943d238e556ebbf14476110cbe1e951fe263dafc 2013-04-19 06:39:40 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-946c7cfb053eaa4ccf5940e202df7622e90eb952 2013-04-19 02:23:10 ....A 146169 Virusshare.00056/Worm.Win32.WBNA.ipa-94721fb267499f286324923b7cd9a6288a92d2c5 2013-04-18 23:17:40 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-947ca7dc6614a91f6d572ad652f8760ccf75656c 2013-04-19 05:26:48 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-94c9b164b28933075f38ef78230ada045570cb81 2013-04-18 22:57:42 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-94d3ddb21086e00eaaa6bd301f3ce221310940d0 2013-04-18 23:30:54 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-94dcfbd92b9d9c434f3e2ab58531393082259cf5 2013-04-19 05:59:12 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-94dd999fec4a56c60b911a8140209c3a10386983 2013-04-19 08:19:26 ....A 1376256 Virusshare.00056/Worm.Win32.WBNA.ipa-9504f53b251ad09a556f45a0e0dad6152648ee77 2013-04-19 07:06:24 ....A 136192 Virusshare.00056/Worm.Win32.WBNA.ipa-95083407b3bbdbeec4c605de82466cb00e896adf 2013-04-19 00:45:58 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-9572099b38f307a0ba9e8fd6155f05d73d3f700a 2013-04-18 23:53:08 ....A 593137 Virusshare.00056/Worm.Win32.WBNA.ipa-95756b0ca45c7919e63588995189cb52b45fff74 2013-04-19 05:56:30 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-95e4237b9cd27c6333bcb6dd956e7393da4534ea 2013-04-19 00:37:16 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-95e5588e79569f3017aa338dc90f2dbee1420096 2013-04-18 23:57:40 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-960daadf80eecd9723fb03f73631805ac1d6b778 2013-04-19 05:16:56 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-961f651a3b4fa52227efba1c98159ecee08b9e5a 2013-04-19 01:24:06 ....A 326656 Virusshare.00056/Worm.Win32.WBNA.ipa-9642a108f099548aa79a75e3e7222546514a1334 2013-04-19 02:26:12 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-966ca1f31c32fe265b3e00c1f0cb9289387442dd 2013-04-19 07:51:50 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-970d023150a8e6d0b9c5387bf3c2f57b0d8f6451 2013-04-19 00:33:00 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-9745ffc5a9c53e0d04da603e62f18c9d17865f2b 2013-04-19 08:03:30 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-97ac0d9e96206d3fa51ff40215880e8a96df1955 2013-04-19 00:29:26 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-97cf256da6693d707ee33d02bbd9c0b0b463803b 2013-04-19 07:37:28 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-97d8dc39705731b176f59717842f82df15f9ee8e 2013-04-19 05:52:38 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-97e51261e7181be64794bae048216a6be5ac35b3 2013-04-18 23:10:56 ....A 335872 Virusshare.00056/Worm.Win32.WBNA.ipa-9837dfd4c114faf6261e87485e1df25523bd4acb 2013-04-18 23:51:18 ....A 110973 Virusshare.00056/Worm.Win32.WBNA.ipa-98d88ef2ceccd60db5f3e96730eadef0dc9da6d5 2013-04-19 06:14:22 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-996303828208ffad0d27d38bf7a4290ef3264b86 2013-04-19 05:04:38 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-9984fd57a98a2df13ab4b9158a530c835a9dc984 2013-04-19 05:35:12 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-99dbbaeef0c4fa5e184b4a3cced5dfdf78cef4b9 2013-04-19 06:15:12 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-9a4a1e8fedb1a600c0253fcf758beeeaae6e0407 2013-04-19 07:27:46 ....A 426986 Virusshare.00056/Worm.Win32.WBNA.ipa-9a82cff3194042ebcca209b2227e80e0090d4b7e 2013-04-19 06:58:00 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-9a8a772b544f4c2ff06739c987569de4de274724 2013-04-19 00:34:04 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-9a8ae73d4954cf17ba1130e2307aeceaff3647e2 2013-04-19 08:20:22 ....A 356352 Virusshare.00056/Worm.Win32.WBNA.ipa-9a9c0c9dcd046bbd410f69d992b6cb209a60de4a 2013-04-19 03:17:16 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-9ac8553de547fad59014e3ed139dd07d8e7ffdbe 2013-04-19 06:40:02 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-9b24b8f67ddf78be404359e188325fb10c552062 2013-04-19 04:31:40 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-9b47844c64dd504f7f82eb3d38d495c45f3d7165 2013-04-19 07:39:58 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-9ba4bc8d5d0f15dc83422d6b675d7fc2c26a0fdc 2013-04-18 23:54:14 ....A 258102 Virusshare.00056/Worm.Win32.WBNA.ipa-9bb7e61b0ed46ec23b5aae32721450a3eeed575a 2013-04-19 00:16:48 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-9bbb09dd5dfeda281441400285dbb16d9b615c93 2013-04-18 23:55:36 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-9bccf4b862ca4d67bfe2c8276508097f8762afc6 2013-04-19 05:40:52 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-9bd6ef1f141aec57b8d005868e104ac675282876 2013-04-18 23:47:04 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-9be5418c36f4d32194117712c29a432ae955cfff 2013-04-18 23:52:30 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-9c19083373f226d4d4459f92b23f6c896abb3f13 2013-04-19 05:49:34 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-9c28aac0014916193cb4a14306597fc0968685cf 2013-04-19 06:09:02 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-9c53e53ad508c82ac623fec7b13791de101479fb 2013-04-19 00:50:52 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-9c5511e0cc627788a713d7ebd6fd6db1aa36a1cc 2013-04-19 05:30:18 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-9c774f8248cb9468dddb108c45016fe85afe306b 2013-04-19 02:56:10 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-9c820d464ca15513ecb8ba9712a389949c838cf1 2013-04-19 06:36:30 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-9ca2a5481fc12b83764c8552cbf6b91d03c0cf85 2013-04-19 04:09:20 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-9cbc79a963998f308bc6b634084aaa4e16d122a7 2013-04-18 23:50:34 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-9d053d48e4b10a80c0b6e47592668a6bc953ffb1 2013-04-19 06:06:32 ....A 356352 Virusshare.00056/Worm.Win32.WBNA.ipa-9d479d403454c3c723068ab6a7c47baf61b5b51d 2013-04-19 02:12:52 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-9d5aed50ea3fbd4977dffc2a6e03678dea739ddc 2013-04-19 01:09:24 ....A 262525 Virusshare.00056/Worm.Win32.WBNA.ipa-9d5df0d65789214729948ca47a1f471a56cd81b4 2013-04-19 04:54:48 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-9db2815eb248a3250af99098d075a3273d8a16d1 2013-04-19 05:23:36 ....A 294912 Virusshare.00056/Worm.Win32.WBNA.ipa-9e3b6589fd2476bf562009f62dd036c24e41ce18 2013-04-19 00:37:12 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-9e8aa4490ed24c8763ba706e3fc7b096e0cee229 2013-04-19 05:27:46 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-9ed86f72d9d4c729c1311a74cc9ab5996d0d5764 2013-04-19 07:46:44 ....A 294912 Virusshare.00056/Worm.Win32.WBNA.ipa-9ee85d1e637e7c3a0151017c1afa22580157b402 2013-04-19 05:46:12 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-9f13ecfc6f870568b0484232cd93e604799c8d0b 2013-04-19 07:06:24 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-9f3139fa6c3ea030860b2c7db43bd57ef89e735f 2013-04-18 23:23:18 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-9f533b2b65308b245e0caf10f6887f1680ade3e0 2013-04-19 08:06:54 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-9f767929a9f66e5d0445da143e57c4732b4d73d1 2013-04-19 06:14:56 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-9f824a82366558e996c095e72c94020348e346ac 2013-04-19 02:58:40 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-9f86841cee98f2a0d74e9070281690a1894120f2 2013-04-19 08:33:52 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-9fbf41ee8dba80344a3b03f7568f7fd21d86444d 2013-04-19 06:29:02 ....A 54272 Virusshare.00056/Worm.Win32.WBNA.ipa-a0076a5abcb3f20f03a64dde0e02c8b943ae5f90 2013-04-19 05:38:10 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-a0b92b01f9ad09ac67891131f489cb377bf80196 2013-04-19 05:43:44 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-a0cb77cc8dce51a40b151f75307da594fd861a1c 2013-04-18 23:24:14 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-a10653dca6ba48c932bcc865e6089d722408c045 2013-04-19 05:39:52 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-a11d27bd18d099ed3c3b883c1a63795635e9a649 2013-04-19 08:19:46 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-a14c47c261aa28653cd19918d5f9ee38f8ec07c6 2013-04-19 05:41:44 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-a15ecb3ace76302f461f88ca402a546fcc3e1c1e 2013-04-18 23:17:22 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-a177f08a00e39d2be79e19cb9a1a4b96e353df4e 2013-04-19 00:14:26 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-a1c4763701ad70e3485c455546f9a8a4a2bdd3d4 2013-04-19 08:34:02 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-a1e7b1c8b1b4cfe3d1b41fbd9ad7ec85dfd26b90 2013-04-19 02:52:28 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-a1f54d941b7db5153ab551275624bf8f7eba8b36 2013-04-19 02:18:50 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-a1fbc68a028093306bc2c14d4a42d570f369edae 2013-04-18 23:23:50 ....A 160452 Virusshare.00056/Worm.Win32.WBNA.ipa-a237584e3cb775ac76a7c0f1546bb54e4c4e597d 2013-04-18 23:24:20 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-a2448792e232648c1dfa8815353b4e493c1a6acc 2013-04-19 06:15:20 ....A 143360 Virusshare.00056/Worm.Win32.WBNA.ipa-a260eb78855a048b8f21e6add9fc9f1405110059 2013-04-18 23:40:00 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.ipa-a26e0332e9f6701d0f5160ae8d04894fa40033b7 2013-04-19 01:45:30 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-a312a88622ae565f4243e0a1145dca86935c9075 2013-04-18 23:30:30 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-a3218ff214c2d7c5fe164a7e20e14a03afcb6dbe 2013-04-19 00:20:12 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-a33937d3baca6dbccba1a13c0eec75be7899b3ab 2013-04-19 08:30:54 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-a3895cd244045b37e41e538699bcab2d888a9f17 2013-04-19 06:19:44 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-a3a509516935d1bc2d9e2cad199c1ab1de86655c 2013-04-19 00:38:52 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-a3b83cd35eeff04dde0906112a0fc261144b80fb 2013-04-19 01:10:46 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-a3d2a8238bac4a9042060b03a686aa4264a0ba46 2013-04-19 04:12:32 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-a4275a4f0cc6165f59c3ed71c8d034b9d67d1b49 2013-04-19 08:13:16 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-a4535d493e45844b147a7ee7543fb1e071e310a0 2013-04-19 01:36:30 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-a45ad8ce618ca306a3744183c58faedf66762043 2013-04-19 08:28:10 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-a46ef662a023f5a287a49420cd35b31b2ee8832d 2013-04-18 23:45:10 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-a477e2c25ca1818b70373fa3dd8a4659161e5667 2013-04-19 05:26:08 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-a4aaf6abe0783487a8d8522ee532d5a48232683d 2013-04-19 07:42:24 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-a4dfddec8ee8c0bbd0082dbb69f7e072ebd1f0db 2013-04-18 23:36:54 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-a50ccc952b58e476ed508a7c6f7c5ab708e24cf3 2013-04-19 01:51:44 ....A 294916 Virusshare.00056/Worm.Win32.WBNA.ipa-a51f6b6ca20ff3a0e4675f18634e4c6a31bdea13 2013-04-19 04:55:54 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-a5554850a68330d54ad3df70bd8d8b2fbe1bd977 2013-04-18 23:31:30 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-a55aa3707ac0cd7249e46114a7131040a0189d1a 2013-04-19 08:32:50 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-a57fe52c129311a95f3f71d30ecc28ce15f80d39 2013-04-18 23:05:00 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-a5c8e88d1b6c63501863125aed4dc583c96d845d 2013-04-19 04:32:36 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-a5f1f9559e79e45a117628965344c938f6efa124 2013-04-18 22:55:46 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-a62f74102ea142bd6ea28bf24eab4dcf79fc6dc4 2013-04-18 23:52:14 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-a63b8edd348cf4407c15219be9030a9b8361fdff 2013-04-18 23:44:54 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-a65a707e1932616cac66dfad174d1f6ae57d2733 2013-04-19 08:21:14 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-a6c06d5f2aafb3c7ed8a9db874bee90ad98546cf 2013-04-19 00:30:12 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-a7053cac5be11ba0a54e2f29a6aaab0f9c0a9671 2013-04-19 03:00:00 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-a718b1cb9664e6c1a002f75595454e3972e1976a 2013-04-19 04:24:30 ....A 421888 Virusshare.00056/Worm.Win32.WBNA.ipa-a7640a2e75907a188fa07ce549e28efdcb5fb73c 2013-04-18 23:31:14 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-a76d66d72700e9b974e07774a0e561192e55b078 2013-04-19 05:29:52 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-a801bfa71ad85a7df7e0ccabfae61c6b6029997c 2013-04-18 22:54:56 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-a801e356c4aba3d3bea5b0e1d3d9c7cb3a4a2256 2013-04-19 00:35:14 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-a80614606e5eb6332907c2a3165cfae229a5cc02 2013-04-19 05:49:50 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-a815c4b3650cd258c5c4cee29a8c964982100b8f 2013-04-19 06:46:28 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-a82d97f6d88374efc7f3375f6ae6b82b0af700f0 2013-04-19 04:11:38 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-a894ed9eaa34ceabe471e9d346318a0716093599 2013-04-19 07:11:32 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ipa-a8a0f53fa7a36e03be14add3ac52ea4364a5865c 2013-04-19 06:12:00 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-a8bbea1efe344f89bb867e5905803b9ff74d3e2d 2013-04-18 22:51:10 ....A 147456 Virusshare.00056/Worm.Win32.WBNA.ipa-a8c8635d8175b2313a9c90042af8ac90d8c08c07 2013-04-19 00:52:36 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-a927c44d66416defa0ff0cc252b6ff71c03ba0bd 2013-04-19 05:39:48 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-a92d503465dc7efc775239fe50cae6f19b136cad 2013-04-19 02:07:56 ....A 215622 Virusshare.00056/Worm.Win32.WBNA.ipa-a93df672c10939ff07c22385c00b6eb7f61902a5 2013-04-19 08:15:06 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-a9aee94ee091eeb414b7b83b7b547159bc8095e5 2013-04-19 02:22:42 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-a9e3b966a1939e979be69518f763c5ae31b882a0 2013-04-18 23:57:00 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-a9e3dda26406c1ae3391d63b936de134d4a9786e 2013-04-19 05:14:40 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-aa5060ec0eb5c14610e0fc0a441b22b329a8aadd 2013-04-19 06:01:08 ....A 206853 Virusshare.00056/Worm.Win32.WBNA.ipa-aa724a1d146042759c307c69e056216ade4c4b2e 2013-04-19 07:24:36 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-aa9b6cd470df85a963e072e7581f9cd84dcfdfa0 2013-04-18 22:50:40 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-aadaa9bc041f3cb562ca626cace36abf6081e230 2013-04-19 06:06:46 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-aaf8952fee5d700035f9d65d0b4981b9d5cdf974 2013-04-19 02:11:40 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-aaf992afebe5f5cd9c6766b0ef35476e442bcf26 2013-04-19 08:31:52 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-ab2f187d8d912872907a3eaa5b11fe4d4e12de48 2013-04-18 23:36:48 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-ab33cc14ac7a18c47531b0289b84a750a79852fc 2013-04-19 01:21:56 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-ab4df96b903bad3fa997b949aa4ec8770602368d 2013-04-19 05:28:48 ....A 69632 Virusshare.00056/Worm.Win32.WBNA.ipa-abcc924286849bf7fce2440567e1589d675c0011 2013-04-18 23:02:00 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-abe29655b401703942254679644914476d04044a 2013-04-19 06:12:16 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-ac07fc7e89f9198f643b2d6fbdd191ff797efebf 2013-04-19 06:56:56 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-ac2b1b4faef4ceca84639f69ff2f872e34a32be6 2013-04-19 05:57:50 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-ac50773d26bc2401c28d7b4c342ddf0939ab6507 2013-04-19 06:25:08 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-ac963a243b82f0f8f89ecb041eea133509bac993 2013-04-19 04:15:46 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-acd0301af4f9927894eb6952050722d64b8a6815 2013-04-19 06:50:40 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-acea02cdf713ad7bdfe2319425d363449ed40c7b 2013-04-19 05:08:38 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-ad300c6d938d70e5b83e1cc849dcb2117845f396 2013-04-19 05:58:48 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-ad36ffd9ee85a56879eaa24c5880de2b0090d10e 2013-04-18 23:59:30 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-ad446456f7b4e6deaff0ab6ba1a6d2f18501889a 2013-04-19 03:07:48 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-adbd75a56671e523c865c4f7d2537723e1647b90 2013-04-19 08:14:20 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-adcbbbe948a64c98345b360c8faf529e2219d38d 2013-04-19 08:19:40 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-ade74cf78ef0f5b7eb5530f0bb37e3e5c578ce8b 2013-04-19 07:35:12 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-aded38dd02d29ae907e345c5e85aee5e3d6ee251 2013-04-19 06:01:38 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-adff898602d59c8788059e5fe8af09ac6ed1d8d4 2013-04-19 04:44:06 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-ae51926ed3b4fc717d323fc53b71f7055879fcfb 2013-04-19 08:03:14 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-ae87ae553dc3065ea54a0480377388b1e3bbea91 2013-04-19 07:01:14 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-ae927075e4f0fb4ab33ab4ddd46cdaa32695f9f4 2013-04-19 01:25:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-aeb2e2c0a241b66a155428a462336bcf5a6df1cd 2013-04-18 23:09:00 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-aed2a4bca5688f0c409f0f0604071e403935f3b4 2013-04-19 07:49:30 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-aee5abeae4c0e596ad84762925378ec6d8fe4ae3 2013-04-19 05:12:40 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-af05831bc24f584d58ff0c504a1c413f9d188591 2013-04-19 02:14:02 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-af88c0fcf60d4a34ac6cd8a0ab0f4b7327c47385 2013-04-19 05:29:54 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-afa694a4cf71cc4830f691fde802274f60f0e47b 2013-04-19 04:55:22 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-afa6f2823dbb6f61102da667e17cb12a07bdf1bd 2013-04-18 23:51:28 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-afc23f08fea53ce1398e079136942ca368e9bcce 2013-04-19 06:02:52 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-afd855607e9cd778ec27f97fe46f03b551a4ddd4 2013-04-19 01:17:18 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-afea45f7d2f3c7c36a7a63d30d5a97575d74b59c 2013-04-19 05:28:36 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-b014de4f618fd018f0c0c97ea21762c59aa8af87 2013-04-19 06:06:56 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-b01d285b4f328f9d8b694a8cf7b46f88621e15e1 2013-04-19 06:33:08 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-b04a4557516e08e676e66470ef865fdd96a5da5b 2013-04-18 23:22:58 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-b04ef8dde849cdb1b174c0d1640433e30d72a5f4 2013-04-19 06:30:18 ....A 26599 Virusshare.00056/Worm.Win32.WBNA.ipa-b05c8241ef6e90d95f81192cf1ef9adb75dd5633 2013-04-19 02:22:40 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-b09d98f9f73cd2f02c1a19dcb317903be7d2c507 2013-04-19 05:31:32 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-b0a4fcebc952ec5846365807bcfcca48fded2c61 2013-04-19 03:11:12 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-b0aa1d92d32e9564c46c50e2c2c82b9904c8c8da 2013-04-18 23:38:30 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-b117b5dc7b3d42d4cdf17a739e24dc9f99593a51 2013-04-19 06:53:26 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-b11865783c727bd267e4698d3e47c92b4c17ff6d 2013-04-18 23:09:30 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-b164480a0317fbce0ba71a0c0380e09ea5c57245 2013-04-18 23:19:20 ....A 336653 Virusshare.00056/Worm.Win32.WBNA.ipa-b1a7659986fbe6d21a564a8c8a19718a52af2fdc 2013-04-19 06:04:56 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-b262b243d13f3b3f57654ce6917f79e566356621 2013-04-19 00:13:22 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-b2997f02f0b62fdc49f5348229645719bd87bde1 2013-04-19 08:20:54 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-b2d05c2bededd022e8098cf355ed8b4b95a1e594 2013-04-19 03:22:46 ....A 319488 Virusshare.00056/Worm.Win32.WBNA.ipa-b2d9f23209ff82cfc33e1159c4f0968268b423a1 2013-04-19 06:13:32 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-b2e247647fde957643f68782c3534cea0de8a803 2013-04-19 08:09:18 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-b2e8d723ede62790e2e000e1d2162d1bcc3ceae9 2013-04-19 07:34:24 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-b2f6b2f604a7968827af947c3849d00e1db3e21d 2013-04-19 07:15:36 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-b33171c295fc5b1f29391855805343f6d65e8b42 2013-04-18 23:32:04 ....A 217088 Virusshare.00056/Worm.Win32.WBNA.ipa-b35aec45c2683502c182240276245ad90a68bba4 2013-04-19 07:11:36 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-b3bcc15f045fad27980076ca9ab674676f218382 2013-04-19 05:47:30 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-b3e145ac5b392b70980c2bb35ca20a5d1857e6a3 2013-04-19 01:15:18 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-b421f177fc61bec50f3c69192b7322e84872fc75 2013-04-19 04:09:36 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-b4398e0a763c4be5d67d59a1a3148635c8171858 2013-04-19 05:08:22 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-b49b3257e69c7a403861bdde2efc2112b9fd8e73 2013-04-19 00:34:38 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-b49b85238603da05ae8ae6357251957d7c9dee6f 2013-04-19 01:51:10 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-b53312183aea03484f3b1a2bfba9900bb2525fa1 2013-04-19 05:21:48 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-b57633f6287c029760e9e0a4724447a1cf1a144b 2013-04-19 01:47:06 ....A 190931 Virusshare.00056/Worm.Win32.WBNA.ipa-b5cd9e8fd732c4b21e7d4840907a9fcbaeaaf9fe 2013-04-19 05:26:52 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-b5d4f565804c6285a8676ebc5e735001d41e4b68 2013-04-19 05:23:02 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-b61108a2d189a3eced8a053192b1afd6b4315804 2013-04-19 02:12:08 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-b618871bf61de610e9d26d85366269406715cd25 2013-04-19 03:20:26 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-b6214ef6995734482d2fd5fe5ee59d964a0d7ffc 2013-04-18 23:01:34 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-b63ae3cd9ca95bd82a84cecef248cddb0e04f528 2013-04-19 04:26:34 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-b667fb0bbc04ee6eb78e55c8e7cca353fedb2552 2013-04-19 04:39:10 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-b670d57eb5860b70a7d1bf8ae2d96d7f51ee998c 2013-04-19 02:56:14 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-b685475e1ea5b4200e88cc4c85ed98ccef2beb71 2013-04-18 23:39:14 ....A 217088 Virusshare.00056/Worm.Win32.WBNA.ipa-b69aa2994f55d3224b080c75798c2009231d5400 2013-04-19 02:12:38 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-b786f4eda3833f1612782e890b3178d3032fdb30 2013-04-19 07:54:20 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-b7a6375f1f2ec05691f023700383b60df0945b56 2013-04-19 00:55:38 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-b7cc85431fe95f1224e4b186d3677141c69e36d9 2013-04-19 00:43:42 ....A 180819 Virusshare.00056/Worm.Win32.WBNA.ipa-b804ae818bca5031116159ae3c504df955116e1d 2013-04-19 07:50:54 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-b81f013fc9d478b22d0d2c9f13edb6eeed00c906 2013-04-19 02:09:14 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-b84d23eba5e5523ad158a796e061a15997bcc4e0 2013-04-19 00:10:08 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-b8cd306c3ae81bd85321223ae4e6f08d28880bc1 2013-04-19 03:05:02 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-b8de5a60b15d85eaf25942c71a36d958966fc840 2013-04-19 08:21:50 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-b911356e068f7602dd3643c034b0775e97528630 2013-04-19 06:25:58 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-b95fdb566323ae8937780ef94330e5624ccc60cd 2013-04-19 04:03:58 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-b96a04326acb28d5d4733de200f70de3dbf84470 2013-04-19 01:10:02 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-b9bfe577a0dc5812104f12b70f982ec1ba37f421 2013-04-18 23:05:56 ....A 434176 Virusshare.00056/Worm.Win32.WBNA.ipa-b9c3f0e32fa2e00a4f7ffcd072b02dcedf359cd8 2013-04-18 23:10:32 ....A 66024 Virusshare.00056/Worm.Win32.WBNA.ipa-b9e1b0360319f1b24b4b7614519b2d784c5b5727 2013-04-19 08:24:50 ....A 1718875 Virusshare.00056/Worm.Win32.WBNA.ipa-b9e403556e24b20ed9af8a97b1abb319fed118c9 2013-04-19 02:45:48 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-b9e7862d584acff2c250eacdb1aae4aa729b7bdc 2013-04-19 02:50:44 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-b9f70e928b3836e9ce7201c29679083f91bfa64d 2013-04-18 23:22:44 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-ba2115d3eb0d0558e314dac2acfb8378711115ae 2013-04-19 05:14:34 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-ba4e311cef358137c5c022885491f57d0161a1c0 2013-04-19 05:46:22 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-ba6dd2986509e1e080fb6a6a6fe49a9de814edbb 2013-04-19 05:38:22 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-ba92f3a2a5fa2ec9c088d772a79d235f1879c9d9 2013-04-19 05:30:08 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-babc14d80829f58047d14db76cd8ecc1a08446a4 2013-04-19 04:43:32 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-bb0eb99c5d594ab984ba4e79d15096a71938b319 2013-04-19 00:02:30 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-bb0fef991a7f0aaf76e877c14162870a7db6fecd 2013-04-19 05:10:24 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ipa-bba63c5d13409a764fe7c06922e271ada062a927 2013-04-19 06:29:24 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-bbd35ea404d4600bc46f5f582763b92dbd0d5238 2013-04-19 06:05:10 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-bc535b9d64ae058d001072a7979f308d6c501629 2013-04-19 08:21:38 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-bc713536a3c071666298a35346fec7dd3ce9dce2 2013-04-18 23:10:06 ....A 53248 Virusshare.00056/Worm.Win32.WBNA.ipa-bc8bf8a6d6622ae353d5e597ece562f76452e120 2013-04-19 01:35:12 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-bca96b7ecd660b47a69f51c24ae8bbf884683493 2013-04-19 07:46:28 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-bcad9d8be5a7bd059fbea45686a99af49bd3cf58 2013-04-19 07:22:30 ....A 294912 Virusshare.00056/Worm.Win32.WBNA.ipa-bcbc5f93a77f6232544ec4aa9bbab0ca0d8883a6 2013-04-19 08:17:26 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-bcd63e8570268ec075ee2961dc540c64d75c2dcb 2013-04-18 23:07:34 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-bd0de3b4f96d3fb783be2e37981247a6f9fc0c09 2013-04-19 01:09:48 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-bd25381fbc0613d4f87013b40320fdac96d4c12f 2013-04-19 05:42:38 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-bd3f0561eb9c1dfa2b28fd5e8c0f33ed782cf470 2013-04-18 23:44:30 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-bd8b05095531e04f5f5de127293b5a00aaa55028 2013-04-19 07:31:44 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-bdd848fbeee5c716fee949268d5440e9a3223374 2013-04-19 02:58:22 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-bded7ece0fd3f7c049901cf9e9f338a3bf22b551 2013-04-19 08:02:20 ....A 356352 Virusshare.00056/Worm.Win32.WBNA.ipa-be1beea85969201d8884ee2cbe82c1037bf2fea8 2013-04-18 23:55:48 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-be31eb945b3697697244c45065bb541c2accd693 2013-04-19 05:57:24 ....A 368640 Virusshare.00056/Worm.Win32.WBNA.ipa-be3fe6ee0a3116e30b4c2c8b39dae31309638bc4 2013-04-19 00:53:18 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-beb5b051c5e99aad90b84e3f035d1ef7ae6a2c04 2013-04-19 08:17:28 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-bec720a558261a99a63d9d4fab19e6bf94ae9587 2013-04-19 08:00:46 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-beed0282e3463596faa8cd03a5a9666f762de05d 2013-04-19 06:33:36 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-bf0cae81d3a9e8222df5f92d4f5ec43bd4665e07 2013-04-19 05:48:54 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-bf2292f1902367c3ea37d11d32df61e8e7a9e6af 2013-04-19 04:37:50 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-bf2f75706ad493d5e905beaf71e3fd6173cc08af 2013-04-19 07:10:40 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-bf77f59bf58e06615e9efa921a5f724fb381029c 2013-04-19 08:25:24 ....A 80805 Virusshare.00056/Worm.Win32.WBNA.ipa-bfdecbf5e34c4cacc7b1b5018197871538a2b1ba 2013-04-19 04:51:04 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-c00049742c749bbb0137274aa3752948f9634dbe 2013-04-19 08:22:54 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-c00bcae7e2b0941f7ed6f4821b36c6ab29f49323 2013-04-19 05:01:34 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-c024be190fa83c6d4e3a8cff6493a7a24a0b5258 2013-04-19 07:31:38 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-c03e2f83efd6ccd182a3edf7a0423619f2e842a5 2013-04-18 23:03:36 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-c04d6cc5f6e96b71d39c7b173a9196a4f075fa44 2013-04-18 22:58:56 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-c0abb085f173cffb2f18785d8c3ff9e00261aacc 2013-04-19 02:59:30 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-c0af9403a97ec939e185625a6758d414e01ef1a1 2013-04-19 05:45:00 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-c0e128ebbbe8710c3462cbe51b5072f1aee1832c 2013-04-18 23:40:10 ....A 274944 Virusshare.00056/Worm.Win32.WBNA.ipa-c0ec2ea566f21c6063080065ce8f371b5faa57f6 2013-04-19 00:27:12 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-c131b76e3c8977a102b8f4816f08b227eb4293a5 2013-04-19 05:48:46 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-c1371046c56b78db56e0e1bfdb345472349fb30e 2013-04-18 22:55:10 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-c174877c6cd1241314ea1e079241ba777bc285dd 2013-04-19 08:18:12 ....A 307200 Virusshare.00056/Worm.Win32.WBNA.ipa-c200f9a58f466b160a3e02c94de8c09f030693ea 2013-04-18 23:36:04 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-c203bfa95d9c659cd89b5f5e46a7dc8d0e16e654 2013-04-19 06:34:30 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-c2081844a66bbb1168f1edc06f653970927810ff 2013-04-19 08:09:36 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-c24a66707d7b443ce719a8329605bc7f9ccf2840 2013-04-19 06:26:14 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-c2b2493ce6b2cb281f09e66d92003801684201af 2013-04-18 23:50:28 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-c3377eef90638fd9e58a5336f5c35dcc9f94f621 2013-04-19 05:31:28 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-c356e0929916ab9ad65616329d1da2dd2c17df9e 2013-04-19 05:05:12 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-c37f8cb4bbcc3e21bdf89790bbde80f400caa6fc 2013-04-18 23:18:36 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-c3956f33eea07a5b42a62cc43cbd79896196b2f6 2013-04-19 06:17:34 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-c3d591f83950ac55d4826f1be72ece6ec33b8a96 2013-04-19 06:31:02 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-c3d8413963ca9a6e2fbfc042c6685d08cd655753 2013-04-18 23:31:38 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-c40cb17bc276de0771c48bde1a760f40ad8b5d22 2013-04-18 22:51:34 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ipa-c43466e71a46c27d175ae7955c74534e01ea774e 2013-04-19 00:50:50 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-c441de7aa06a11f9425be436c895a08d55943cac 2013-04-19 06:04:56 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-c4893dcae4d49e14e5a1f2eeac499bb4d0149f47 2013-04-19 08:08:00 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-c489413bc27d739d5634b5f1bb29e1efb5e57c1b 2013-04-19 05:43:42 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-c49d18499d95d0f506d2b572843a743c31625fe2 2013-04-19 07:16:10 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-c4a3eade6ae38428a88f120ba437cc8c540c63cc 2013-04-19 00:09:50 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-c4fa982ed833ebba5fb896e21f3ad2f1428a9998 2013-04-19 04:38:44 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-c5041c334cb2b5615b1aaff7321f58e19cb0dd8f 2013-04-18 23:03:10 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-c5085d24266f6cac4bac32c3ad39deed4c3ee126 2013-04-18 23:07:20 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-c52ccd767fe788cc30484d74103eefff1fbca304 2013-04-18 23:03:00 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-c54590381a2d676136ce289effd687cb9653a651 2013-04-19 07:13:52 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-c547fac4970e4341e923da0b8ce2673795961b34 2013-04-19 04:40:16 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-c573d6f303138ed6b73212da74a1ee30b1f82874 2013-04-19 08:14:16 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-c583758b2bfb11092b5b2528a8168cc2a18ef3dc 2013-04-19 06:04:42 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-c5ad3ad080d9cc8a37a16f57bd676cda5f13d1c5 2013-04-19 00:08:40 ....A 311296 Virusshare.00056/Worm.Win32.WBNA.ipa-c5b16d747336764f3893f00d49ae2aaf1286bd09 2013-04-19 08:33:52 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-c5b64b08c59fa6e6067e8e3d3bf57c962845945a 2013-04-19 00:21:32 ....A 264704 Virusshare.00056/Worm.Win32.WBNA.ipa-c5d1f8d21d38312b286c7aea908219f7883f750c 2013-04-19 03:40:48 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-c6179057f2ca314c9739d718b73f4b1c417899dd 2013-04-19 06:22:28 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-c63b0af4981169b304ebf090664166e85adebcc5 2013-04-19 00:04:52 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-c6537650a5d685af21bb925e9dd092509f5a048e 2013-04-19 05:41:54 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-c69121f03d0d2a3ca9054e295d40bb384e942616 2013-04-19 06:00:16 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-c6d6e4c8fdea6776b43657889119742a63dbabaa 2013-04-19 06:58:38 ....A 311296 Virusshare.00056/Worm.Win32.WBNA.ipa-c710a4d6f63a6ba0e45c5e311ac751a66ef94163 2013-04-19 04:43:18 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-c71940fea1886d4c54b9d85016a2eaa623728380 2013-04-19 04:54:02 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-c758e1a585f729f8ae07a6ec6eaac2538555baf8 2013-04-19 06:06:06 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-c7843aaf2489aefe278365fe0c5a31f862ff3f1f 2013-04-19 05:26:58 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-c7aa1f71fd5ca9586d01e0e72b6dbaacb9eb1549 2013-04-18 23:14:32 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-c7b757bce043eaec328820cc11530ca418141df5 2013-04-18 23:54:18 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-c7c24fd63d685a2da1f407dfbc7100979644ee25 2013-04-19 05:38:34 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-c7ecda5538ea14b00dfe14387a1d2491fb8c6cad 2013-04-19 02:57:56 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-c82f8f6a423b1105c0ff1a380137712c2a6fcffa 2013-04-19 01:10:34 ....A 163840 Virusshare.00056/Worm.Win32.WBNA.ipa-c843c79dcc81b32631c12e579e32082185824566 2013-04-19 08:28:34 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-c8745d11e50977966bad38df7b3245aa26d1006c 2013-04-18 23:47:24 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-c87b28a2d4052bc5beb7b83d0364991c563dca2f 2013-04-19 07:21:30 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-c895262befbc70189bb17b651620dcf954482931 2013-04-19 04:37:56 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-c8a00d04a06422d1c4cf50f5a9f67ae0b71da6b9 2013-04-19 05:32:28 ....A 294912 Virusshare.00056/Worm.Win32.WBNA.ipa-c8a3712b2402862afbe9f173ceba9c0dca50aa6a 2013-04-18 23:20:16 ....A 295293 Virusshare.00056/Worm.Win32.WBNA.ipa-c8e638330d4a4d1b523b91ee7a8f5e735b6c61b8 2013-04-19 07:52:24 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-c90cb3cc89f34e924d170c3db4b2ad8cc37b3a63 2013-04-19 05:23:32 ....A 339972 Virusshare.00056/Worm.Win32.WBNA.ipa-c90e23449ca1a6db10f501abd703ac943f089ead 2013-04-19 05:27:42 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-c911e1efa2c7d74831a0524b72bcc8509ac4edf2 2013-04-19 02:25:02 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-c924cc94045ccaa0b7607e4401e6ddb1c72000ed 2013-04-19 07:39:18 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-c93bf6723a14b09fd140f40f5115798221a67614 2013-04-19 06:20:42 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-c956046d7230bccc0bc5f73e49b4c0f6372457d7 2013-04-19 06:19:16 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-c96291940d960eef5e4f3bc9edd255dc8c97b137 2013-04-19 06:08:28 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-c96a33535fa9ba6f49b8c64ff8127ca212438127 2013-04-19 02:29:04 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-c99c4080ed3375591db4a4650b5f61b3ddf525e9 2013-04-19 06:16:32 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-c9a648f5a47c32ad3af5e3b2eef8dba0c292c619 2013-04-19 01:41:46 ....A 759937 Virusshare.00056/Worm.Win32.WBNA.ipa-c9cac8444457896d48be4a817db73b8b63f2c3a9 2013-04-19 07:22:52 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.ipa-c9fe95a57f0c45e65099d7d633ce6768191a1df6 2013-04-19 02:07:12 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-ca008203c3bac5b5efc5cdda1bc6fe98a808f071 2013-04-19 05:16:46 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-ca01e819830e2ec54c19a01de97ab8791b447708 2013-04-19 02:55:34 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-ca07453f584fb68088ee5b3eb9ac457734b0d451 2013-04-19 06:04:10 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-ca41a75b73ac1f287654f9eda347cfa6296eeba6 2013-04-18 23:12:54 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-ca674851a8f51e3aadb5fb007785b5f78ae1ffdd 2013-04-18 22:55:36 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-cae1e1fbcc7a0f34c29e8ce355a2831a6d3c7a42 2013-04-18 23:17:22 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-cb7573b027b684eaed3f162ab6f66a0ed62350a3 2013-04-19 08:30:48 ....A 41984 Virusshare.00056/Worm.Win32.WBNA.ipa-cb88afb8271e0b9330c82bccd836a661d82d1635 2013-04-19 02:30:32 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-cba54b66fa4eafc9abc8412f75a3c8dc724b3f17 2013-04-19 05:59:30 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-cba982b2cd07cebb6a2746d0bb5068444d34a973 2013-04-19 07:16:34 ....A 70144 Virusshare.00056/Worm.Win32.WBNA.ipa-cc017f7458ec03e71e53c1b59eeb4aa875d48d7d 2013-04-19 00:19:30 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-cc15f61949cf36db88f8d33c6872f2b1823f0dab 2013-04-19 06:14:30 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-cc180ef993f485cdcd0ada27812881234c3e17b1 2013-04-19 06:19:32 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-cc1f0ec9112d70306ad0294e70d84f359f5e0897 2013-04-19 05:25:36 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-cc35d1704f536c32b063cad59f002aaae21dc441 2013-04-18 23:04:44 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-cc4e57e6a50950e69c9596cb3b1ba35ec8a242fa 2013-04-18 23:52:38 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-cc5ee88d873858add2da6d7503b70e45ff27a33d 2013-04-19 05:55:28 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-cc84901aff8abd1be8fd10b479e3971261b6eb9b 2013-04-19 02:32:56 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-ccc3922da307d4670fa18ec814c0b63d45e0d3e9 2013-04-18 22:54:52 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-ccc63388ff364b441a86abd535f2c9e5984010f2 2013-04-19 06:05:42 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-ccd95cdc7c24afd212528711e6bc0e6c73c261f7 2013-04-19 04:47:56 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-ccf9b8b8a3cfc9d0337b283ae13b97a56b649f8b 2013-04-19 00:12:44 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-cd5b8af5e158b61b0ee309fe66f109d1fb5e4cf9 2013-04-19 08:07:06 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-cd6c7e5568760b2dfc541b64fa6a7f02f4570d98 2013-04-19 06:06:40 ....A 147456 Virusshare.00056/Worm.Win32.WBNA.ipa-cd8f52909d5c9c7986242fb84f81ad2442d8060d 2013-04-18 23:47:16 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-cd9243abb06d1dc3cdb2b6366dfb7a94d2a4c140 2013-04-19 02:30:14 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-cdc87f6a13258f4c613cb68cddab7921110a9b7a 2013-04-19 07:02:54 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-cdcd6f347918ab2b277e44815bfdb6fbca084a2a 2013-04-19 06:05:58 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-cde4d04ce6ba4c7e253c4bd48e1206d49636e040 2013-04-19 05:02:00 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-ce097ff10605c38edded606e15c36daeb006bee7 2013-04-19 01:46:18 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-ce25fb6c0f77f9cd0ced58a9822d04ac7d4f83d5 2013-04-18 23:43:00 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-ce382b54b5a1615dabdd9f11c6183c89f8f34ab4 2013-04-19 06:06:20 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-ce7082031c9726a689a97e26690672a6fbad47cf 2013-04-19 03:47:50 ....A 150016 Virusshare.00056/Worm.Win32.WBNA.ipa-ce969be1c791210acbd27d40de3d6994889fbaaa 2013-04-18 23:37:34 ....A 173056 Virusshare.00056/Worm.Win32.WBNA.ipa-cf36eee480a5c9fa2b6410c856042efa58e60334 2013-04-18 23:53:04 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-cf49b3c04a340f21af65b55ecb82e22b51874c9b 2013-04-19 05:28:22 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-cf4bc65dbbfcf97d4163cd486b931b838594acc4 2013-04-19 05:55:14 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-cf555b0747c9597257e535f09b6f946fdf823701 2013-04-19 04:55:54 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-cfb34aca792a81fb027342c09602dcfc7f3be11d 2013-04-19 06:48:38 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-cff816b31d23f41db864bd77d8107de624911e96 2013-04-19 04:18:44 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-d01898827c4c3139cde5a669456d8fdfd0bafe27 2013-04-19 03:03:50 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-d01b00c120f4a6a03ba287dc09aa2a3d09342ee1 2013-04-19 01:56:38 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-d02e36a9a55919feee0096cb4239152252eca0a8 2013-04-19 00:06:12 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-d0455fdb0e5f6cb6fa51b123836106af5ce95f1b 2013-04-19 07:23:46 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-d049c0c472f822d73bfd8d657553dba79343ce08 2013-04-19 00:05:58 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-d05b3e9591d9fefb65d1128b55e7f4f4b214a79b 2013-04-19 05:48:00 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-d06b12ec33ef122444b183eed0a4c25457db8513 2013-04-18 23:13:28 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-d0da98528cf143e0a2630445e2c92fb066e515aa 2013-04-19 04:42:46 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-d1416180a5c5f0d9159a55d2a3c9afd9cf4910f3 2013-04-19 03:20:28 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-d26dfdcbcf41dd7e8e45ac1baa60445cabee595c 2013-04-19 05:59:52 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-d28acd1d6e099148a658081ece02a39b439c3d6e 2013-04-19 04:28:58 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-d29a74f314e555919c0f55b0e7020a1e8db03ac8 2013-04-18 23:14:02 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-d317a1be1c02202067ee12dfc8b1e6ab3a94e16b 2013-04-19 04:08:48 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-d34080e6f65eb15aeb0da75923f8382b051fb59a 2013-04-19 05:12:44 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-d342f2e42259f95545753963f50daabe990e3abe 2013-04-19 03:18:52 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-d354f0cdb13cd7f8a09cc9d7906e5f7222159d7e 2013-04-18 23:34:20 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-d37d56d7508d9e997f3372b36469a33bb27c8d42 2013-04-19 05:15:56 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-d3f453c6d85fbd8cc6a8e36501e453b9f50feaf8 2013-04-18 23:51:36 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-d42b5f2eace46e29dc903a517b5f6b88796f787b 2013-04-18 23:06:00 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-d4423980b4d163772d789c3c1455ab6a99dd8bcf 2013-04-19 02:18:34 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-d47b9a3dd57c8763e38420e8a014a783c2f50e6c 2013-04-18 23:41:06 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-d489678488529f95dc0ac3b61bd2913eb133cf65 2013-04-19 04:37:54 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-d493e8e35a90263c36cd67bb67c19604e6dcf6c7 2013-04-18 23:36:48 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-d4b785f281d6ea8113e8ec4eb06ec4d8a5ddce28 2013-04-19 06:00:44 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-d4c02a2760f7ba704578a4dff923d3422d134cd3 2013-04-18 22:54:22 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-d4c0a72cd10fc6556eb7240a58aedd76713a11ff 2013-04-18 23:21:02 ....A 282624 Virusshare.00056/Worm.Win32.WBNA.ipa-d4caaf70596d5c287b94b4b81e7d7cf7f25ae7cb 2013-04-19 06:22:12 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-d4d2f9d4a02b4d6ad791ec7b22277cdd6d634c63 2013-04-19 06:12:00 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-d4d4dc5dc337aef304c084d7cc41439a31629878 2013-04-19 04:03:32 ....A 408076 Virusshare.00056/Worm.Win32.WBNA.ipa-d4fa153e7099f5c7b9da8d976bf518d41826cb16 2013-04-19 08:15:54 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.ipa-d509f860836bc03a5506b7941f4af2030767d2c0 2013-04-19 06:20:32 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-d541419dd9e38599bbcc14cef48152b9377e0c26 2013-04-19 05:08:22 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-d56fe6c84bceaa47fec6e442a7f6c43cb72f9ab5 2013-04-18 23:55:50 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-d59388cdf51283993ce9f92b43f34706fbbf5627 2013-04-18 23:53:34 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-d5a7966c07314c29d7ac4ede50784b4224a469c7 2013-04-19 04:01:00 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-d5e771b59ed5368ceeb3a743616fa7221e635d77 2013-04-19 01:42:28 ....A 467090 Virusshare.00056/Worm.Win32.WBNA.ipa-d6437bd33d11763cdc6b67994f3e38c714f00097 2013-04-19 01:57:28 ....A 589824 Virusshare.00056/Worm.Win32.WBNA.ipa-d64c1bee41572558d31fabc0af6c253902cad595 2013-04-19 05:51:24 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-d65a1afe9e01d073c82dfd067f6eb9e5ea728c1e 2013-04-19 04:04:12 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-d66d9e330b6fd41cd1747669c40836fd53758485 2013-04-18 23:26:36 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-d66e839096a4c5cd0c8c447339bf0f3f2fdcb358 2013-04-19 05:06:12 ....A 620925 Virusshare.00056/Worm.Win32.WBNA.ipa-d682b774eeb7beaad5fbb56dfa1174361537066c 2013-04-19 01:44:58 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-d6bf157eccfe7c3e97b6a50b0271db67f6d2a86b 2013-04-19 01:54:46 ....A 55296 Virusshare.00056/Worm.Win32.WBNA.ipa-d6c471d47f0c42b435f1e5f678b001af091d1010 2013-04-19 00:05:58 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-d6c71f518b85ab17a24818af311eaca96d5900db 2013-04-19 01:47:50 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-d6ecba9b159ef9734bfd7f5ba3212afa71412ac9 2013-04-19 07:52:18 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-d73f0dda3f65a6f399413a5be624357116d5f675 2013-04-18 22:58:48 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-d763cc0bf4689bbf5729fd0875ca02e306592bc3 2013-04-19 07:02:00 ....A 391296 Virusshare.00056/Worm.Win32.WBNA.ipa-d7766cf25d7bc71fe971e0a0feadbab18ccb0e80 2013-04-19 07:43:44 ....A 33302 Virusshare.00056/Worm.Win32.WBNA.ipa-d7fa06f349194ba8a01a234dd400730f4ddb0f0e 2013-04-19 06:54:12 ....A 754202 Virusshare.00056/Worm.Win32.WBNA.ipa-d849338d76a03a9a0d471aab40c0b7617c126385 2013-04-19 05:51:00 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-d8973b4cfa493d703505f74d31f1a828652b048d 2013-04-18 23:41:50 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-d8e3384b73198ba5a39e7c53469ca3bd4c8a42d9 2013-04-19 06:10:42 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-d8f09c40684dc799b5aa272527c5c00cff012773 2013-04-18 23:56:24 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-d9179325e9faa2238ca1bee63ca3305076159bfc 2013-04-19 03:41:42 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-d99236345490562ffd47d1968b1b25a9343303f4 2013-04-18 23:36:50 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-d9d0297de5fb3e3ed4a712082b680c4645d4381b 2013-04-18 23:18:36 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-d9dbea56d014556c4c171445dcad00dd933ba858 2013-04-19 08:16:16 ....A 66048 Virusshare.00056/Worm.Win32.WBNA.ipa-da46c1f0ec2932421571de568e0f152196a5f374 2013-04-18 23:26:30 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-da69d1a6646bff21cb8272707c4e48cca47dd144 2013-04-19 06:04:16 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-da8ad6bffa7ab68c8f1ffe4e1c392bbfa2d0b5f2 2013-04-19 01:51:58 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-daa7811d613a29bc699380c0f6c884f57c56a0f6 2013-04-19 06:03:16 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-dad7a94891e9dd3959d4f9b5ebb55a736e817796 2013-04-19 07:15:30 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-dadd03c0caf9a4960424dbe67ed4bba48aabc79d 2013-04-19 00:21:20 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-db06e492f1e395995e719a3ba23889bbe2e992c6 2013-04-18 22:59:56 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-db0c07206966ef108d3382194d482c70b0b1aa09 2013-04-19 06:56:48 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.ipa-db415fa30be28c27648806a55d4a91e024410edb 2013-04-19 05:06:18 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-db610dd448a15c3b3acb6d7a852e8030c7f7cc11 2013-04-19 07:39:46 ....A 352256 Virusshare.00056/Worm.Win32.WBNA.ipa-db9f0919ef492def229a0e843ef6322134a6f3ab 2013-04-18 23:42:24 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-dbdae7efc7107b1fed8288fdaa719fac6ff58598 2013-04-19 05:23:08 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-dbe2a2302f850cca58c2643a494f929afcfc5a8d 2013-04-19 08:27:44 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-dbf42e75ef483d6479fce33097141099393de232 2013-04-18 22:57:22 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.ipa-dc065c72985e4fe87ac1aac57da628c99e7f5b5f 2013-04-18 23:29:12 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-dc14484ee79d351b3fd3c940c8fe6e65d30f173f 2013-04-19 07:24:32 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-dc8b131a43d3be9ced1cdb82c9fb2b52e1a33115 2013-04-18 23:02:52 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-dcc71d5776ed5a9d80670b8de2cebeab8dd1086e 2013-04-19 02:04:02 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-dccce94c9ae31c36016107cdb4f583ae9c0f8130 2013-04-19 02:29:06 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-dd46dbdc87abfba18c80512abda34a5fd943d269 2013-04-19 07:59:14 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-dd9433279e57b196b5e2089dcd87c5de308b381d 2013-04-19 01:57:38 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-de30327e4b084ac1a85276d5dddaa36dea9f6cb5 2013-04-18 22:52:56 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-de3a3ce66e6c664883543b0fb43b35b22a0f7549 2013-04-18 23:56:04 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-de3aeeb65bf96aaef655c142b8f2abd909c4220a 2013-04-19 07:59:18 ....A 266240 Virusshare.00056/Worm.Win32.WBNA.ipa-de9b3658e065e748f37bb1e3f67a5ceceba21136 2013-04-19 00:10:30 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-deaefcada815a1e226725dc457b93ce4a52c3ffa 2013-04-19 05:02:02 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-df6465c5e3b6e3da6f138b8d23e2c68e1dac189f 2013-04-18 23:46:34 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-df70bd4048f36126220d5d4651440790023b8a5a 2013-04-19 04:40:10 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-df773917942f2630989fe72f841ec3321ccf2488 2013-04-19 06:04:32 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-df858af5e4d6f0c1a314a633c413ee70e72266c3 2013-04-19 00:04:22 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-dfa6ee3c76e1ff18797370fa5fe45dd4cc67ee77 2013-04-19 00:37:20 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-dfacb8e8691df5b9ff27dedc2e3e9a49d2aafe15 2013-04-18 23:28:20 ....A 319488 Virusshare.00056/Worm.Win32.WBNA.ipa-e0304b49c52dc930a64aaae93320c97b9925ca8f 2013-04-18 23:42:26 ....A 37376 Virusshare.00056/Worm.Win32.WBNA.ipa-e045437242117eb23b950796d4c5df4a72c3c611 2013-04-19 02:26:38 ....A 2834682 Virusshare.00056/Worm.Win32.WBNA.ipa-e05d901c0dc4470834c569b82c7a9b0e17401f50 2013-04-18 23:55:48 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-e05f7bd2ffc9c886cbfb3f7b80878ac822b6c596 2013-04-19 00:31:58 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-e064178468bbd52d933f6d59026f7910f14c45e0 2013-04-18 22:52:12 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-e06de0d9b6ba1757553c18d855c0195a74c58488 2013-04-19 05:06:26 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-e07f2ac0f0cd9161cb9bfa8d61f819d8c7bcfc49 2013-04-18 23:50:14 ....A 375808 Virusshare.00056/Worm.Win32.WBNA.ipa-e0b07446d0dfa8d5927c7a92b58900165e21e0cb 2013-04-19 07:15:52 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-e0c18208540088feba15ba2787ec164202936277 2013-04-19 01:35:22 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-e1c0ef49060d8258fc9ef4275c64e99681a755c1 2013-04-18 23:19:02 ....A 155648 Virusshare.00056/Worm.Win32.WBNA.ipa-e1d66f6ff150e567cd4b2410796b006df4abf3d9 2013-04-19 05:42:18 ....A 131072 Virusshare.00056/Worm.Win32.WBNA.ipa-e1d78da5c952e4c645ef8cabbeaacaa5f941314f 2013-04-19 00:47:20 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-e1e130496496b8eea6c5ee19626a67cabe8d90b7 2013-04-19 08:11:54 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-e234941be09da408df0f2d781c01c5d769fc51b2 2013-04-19 00:05:44 ....A 1908736 Virusshare.00056/Worm.Win32.WBNA.ipa-e23b261592aef2eedeccec523d312bf21fd03cc4 2013-04-18 23:42:54 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-e2408e4b273aaf8f6f1d78d7fe8555f7b5128500 2013-04-18 23:11:54 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-e271d4f9631351053c3334807bab98ca99a209cd 2013-04-19 00:17:56 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-e27a206821c2d1fe4308c0c297bbfbb4d3f4c989 2013-04-19 02:23:12 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-e2d88c08def07e84530b0216f4907549590597be 2013-04-19 00:32:20 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-e2f92f2e35971270f6e14f66e9bb8f5807a11a91 2013-04-18 23:45:02 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-e3204efacaa3f6aa42e5c19511059fd2e3f51f85 2013-04-19 00:42:14 ....A 279301 Virusshare.00056/Worm.Win32.WBNA.ipa-e33e9b6eace01b546ca23520af6226b0ff1a6624 2013-04-19 07:51:56 ....A 77824 Virusshare.00056/Worm.Win32.WBNA.ipa-e3576a9630096e5641c51ab0246ba019e3a33e42 2013-04-19 01:48:30 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-e35d4175a3b88825b6d6a4d838836f2e8e7bebbc 2013-04-19 02:44:44 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-e393798f554963234c944d142bd11059137d21ca 2013-04-18 22:50:38 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-e39db8f54c5983c27a7f7264d474a9fadf654e79 2013-04-19 07:57:16 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-e3a05116ccee5d5f1b390f7c5936c5517abd1434 2013-04-18 23:31:08 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-e3baeb267d80da9e6525cf47c2d40fec9e54eda6 2013-04-19 04:39:40 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-e3bca45c636dc92df2283a78c96d2eb59b189edf 2013-04-18 23:34:40 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-e3cdbc608676639a9d2677a277a9de2b5d706ddf 2013-04-19 07:06:24 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-e45f3578bc78dc6b26f7f0e13daabe2eed83295b 2013-04-19 07:58:42 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.ipa-e46ea75486b001e72d493d0f20dc81eed47f2ce9 2013-04-18 23:26:40 ....A 155703 Virusshare.00056/Worm.Win32.WBNA.ipa-e47b4ba2a4aa16cb87641c5581cd3cf871d5aa99 2013-04-19 04:41:12 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-e4a80fc7ab9bfe4812689947f17eaa4d8b222fd7 2013-04-18 23:28:46 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-e55789aeccfbd3954b31c4f11249f588cdb1a96b 2013-04-19 08:10:26 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-e57adea21870d30a2b2e2f13691fe20f432980b5 2013-04-19 06:39:20 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-e595325de702e6b6a2df46e7133abbdb9400a72d 2013-04-19 08:15:46 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.ipa-e59d06b072902aeb0460129219cb8fb674cb5d8c 2013-04-19 05:59:52 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-e5fb0f3eae238a4d4782f6a6f03ea98aab9367f2 2013-04-19 06:00:52 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-e64205ea60fec2ea558e4b87322cf39a9fc3dd8f 2013-04-19 05:29:02 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-e6d608488c69fc1184f8dd6f4531bffc280b407c 2013-04-19 04:31:42 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-e6e3b6adfabc2bfac0bb99688c518616883388b0 2013-04-19 00:00:14 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-e72a9e29e673c2a4f25d63e27bd3d624e652b000 2013-04-19 06:04:02 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-e7458720f3a146bdac88770567b1a98d380295c0 2013-04-19 05:39:46 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-e751b9443b0298e728948d18beb51a499325a334 2013-04-19 05:36:38 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-e7777ca3ec315f5bb77f42df9267f944efc69720 2013-04-18 23:22:46 ....A 356352 Virusshare.00056/Worm.Win32.WBNA.ipa-e7918057cbcd911157e1f90d048783bdf06bc750 2013-04-19 04:00:16 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.ipa-e813122ad6c08b758e1e76d7cf75e7d01220dde3 2013-04-18 22:59:30 ....A 278528 Virusshare.00056/Worm.Win32.WBNA.ipa-e872689506013a15151809e496bb2b0c149ddf3a 2013-04-19 08:32:50 ....A 237982 Virusshare.00056/Worm.Win32.WBNA.ipa-e880fa4d5e2ad17833b4376367a914953a3d2063 2013-04-18 23:45:56 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-e8a21f14bd559725be8a88c2b55d183e8028629f 2013-04-19 00:42:12 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.ipa-e8b07f7dfe1d24dd779ef1bc2e49328966b601fa 2013-04-18 23:08:10 ....A 278532 Virusshare.00056/Worm.Win32.WBNA.ipa-e8ef89c96949ca2bed1a5db077adbef58104ef42 2013-04-19 08:07:16 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-e8f038ea1fb103f4e381a8b7be49fe9780692fad 2013-04-18 23:39:18 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-e8fd2b3a9c53fc66c7f44356cd545ba051268629 2013-04-19 05:57:50 ....A 81920 Virusshare.00056/Worm.Win32.WBNA.ipa-e93a801206d3449f72a94354ef4d9cc5f69e0d57 2013-04-19 04:07:48 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-e96b020a2f8b17a348fac888100714f97f5733ac 2013-04-19 05:40:22 ....A 213052 Virusshare.00056/Worm.Win32.WBNA.ipa-e96ce8989300aef5803d7df913d97ca162da2fcb 2013-04-19 01:03:58 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-e98fe71b434af1a1ebcc5190f7ae52cf20788656 2013-04-19 02:53:24 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-e993cfedee300272d50124589798dc8561d24bfc 2013-04-19 03:04:32 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-e9d25a1302dafff497e5372cfea61559547aedbe 2013-04-19 06:50:32 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-e9d407e933e26e495da3e8c28d062217222bb0fe 2013-04-19 02:24:38 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-e9e8cde47e54bcbdd86bf18c0e45cc601c5fe267 2013-04-18 23:50:04 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-ea293469c52982fc4b31518dedfb37dddc34c0d4 2013-04-19 07:07:42 ....A 253952 Virusshare.00056/Worm.Win32.WBNA.ipa-ea60f424b6de0fefbc2a3e780fb805ad6fd2ab91 2013-04-19 02:53:20 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-ea6c05437e28b8dbc3a8bb2ae14a91b8a91c1ec4 2013-04-19 07:44:08 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.ipa-ea998d8a0857844f7ea5a71929eac4f3dc935238 2013-04-19 00:36:16 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-eac46d664d55305333bf28b8c156bf751e8d7466 2013-04-19 06:12:06 ....A 200704 Virusshare.00056/Worm.Win32.WBNA.ipa-eb22c343a1a3d90da0325561f31c7588c3652878 2013-04-18 23:53:58 ....A 200759 Virusshare.00056/Worm.Win32.WBNA.ipa-eb3975ba95505b93920ac226321d44321b1961e9 2013-04-19 06:06:12 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-eb4791abf8a0a3243bca844ad4dfc3cfe27b6a6d 2013-04-19 05:49:18 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-eb6dbe6d05c5d3fe3be1453c838c3dbb5323605a 2013-04-19 06:23:58 ....A 435807 Virusshare.00056/Worm.Win32.WBNA.ipa-eb909f7427593e03475f73ddf6cf91351c5a3412 2013-04-19 05:28:38 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-ebb6679df9d691ec067cf24a92afadb5bd205591 2013-04-19 07:30:48 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-ebbbc8f940e72173afa143a45e61f8efd073cc5a 2013-04-19 07:38:14 ....A 303104 Virusshare.00056/Worm.Win32.WBNA.ipa-ebfd2a1fe9d6e2089dec117a329301c8f69b8f13 2013-04-18 22:54:50 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.ipa-ec0780e071eac4ada049e611cdc7a671fdbf1b92 2013-04-19 06:10:48 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-ec3a24c047147db96334fa06edeaf30c56ec60fd 2013-04-19 06:26:18 ....A 1249414 Virusshare.00056/Worm.Win32.WBNA.ipa-ec69617ded2c04a70b5ad2ba9b92d0f14c8219cb 2013-04-18 23:10:10 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-ec7fa55e2fda97cf6d497b5757ac0eb234f10c98 2013-04-18 23:00:48 ....A 622592 Virusshare.00056/Worm.Win32.WBNA.ipa-ecc4bc3ad43b89eac39f6de7411a0a3197b5135c 2013-04-19 06:42:04 ....A 390077 Virusshare.00056/Worm.Win32.WBNA.ipa-ecc7c8ae2769035fcb6525029e718eff86cdbefd 2013-04-19 00:04:18 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-ed1d89b7e6b76bfb5b388fd16324456840ea8799 2013-04-19 08:29:08 ....A 102912 Virusshare.00056/Worm.Win32.WBNA.ipa-ed26f2a13554feb0a8d78d76e993ba4fed8f69b1 2013-04-19 05:41:20 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-ed344c211b735cf984b39489c182c7316e67f989 2013-04-19 07:20:12 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-ed37888007c2bbf3eae336a5fb4fa1befc2405ae 2013-04-19 05:53:38 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-ed53691882e1f6729f703c01db6ee06fc8a219f2 2013-04-19 07:22:06 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-ed5787fbb1eb77d03cffc16891d7657e9145c38e 2013-04-18 23:59:02 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-ed6e30b78b1c576808664420d96a47b36f72b607 2013-04-19 05:55:34 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipa-edb20367fdbe9822673c106e713edb2721f91b6d 2013-04-19 02:30:02 ....A 188416 Virusshare.00056/Worm.Win32.WBNA.ipa-ee10b35fdacb5d927be4e11789ddbbb0e2bf2f71 2013-04-19 05:34:42 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.ipa-ee1404adec12b560a1a9ddd8da6608700baf21c4 2013-04-19 05:06:18 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-eedc584bcb942fdfc32b6a3344ee3a6d0bb2b934 2013-04-19 03:57:18 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.ipa-eeeae60a792467c0ee68175efd176079dbd93007 2013-04-19 04:10:30 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-ef254179d0f74d5f133ce02f9b0a0a50cd40d920 2013-04-18 23:23:14 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-efc34b9c627c1c2420f082e65fc36febbc5b31fd 2013-04-19 05:24:44 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-f050c1b8c9282b776949df0ed0e37670ee12663d 2013-04-18 23:40:32 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-f091b91046fc59d941110876c3a456ffd755d031 2013-04-19 06:18:42 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-f09ef586bbf8e1867c68bbf78d6636544765cf89 2013-04-19 06:13:16 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-f0c26842a9b60007811c4d2524a569436fe4c2cc 2013-04-19 02:09:20 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-f0da32f4b4a5c48fa48f0dc417a309e2b0caad76 2013-04-19 01:35:42 ....A 376832 Virusshare.00056/Worm.Win32.WBNA.ipa-f103e0cfa7abd6b6e12142a23181767c49e2326c 2013-04-19 07:48:30 ....A 204288 Virusshare.00056/Worm.Win32.WBNA.ipa-f1783d55b1889492cadbbc5c734cdf6e7510dc70 2013-04-19 02:32:38 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-f186a5dea870a04977536b4ee18aaab6888a76b0 2013-04-18 23:30:58 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-f1ab0f254e0f7b41ec6fd8413802a4a4e2128164 2013-04-19 00:05:58 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.ipa-f1b423e4bb141e9b98886e029b554a44d17e70bd 2013-04-19 06:58:52 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-f25b8045935bc200a4100be3b8b491adb04a7105 2013-04-18 23:27:30 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-f25e9e12200d77c72948eb273acd3f8da042dbb4 2013-04-18 23:50:48 ....A 307200 Virusshare.00056/Worm.Win32.WBNA.ipa-f2c079082d0fc92de1ae09b7b144b4d1767d8bd7 2013-04-19 07:28:58 ....A 143360 Virusshare.00056/Worm.Win32.WBNA.ipa-f2d5ff373846024b09d79d2d8a55fa99cfe4e756 2013-04-19 00:14:50 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.ipa-f2f0a4a5d2fc0c135a3540b40acd665eba153022 2013-04-19 03:38:42 ....A 180224 Virusshare.00056/Worm.Win32.WBNA.ipa-f302ab51ba7258c98b6cf3feca7adfea87e64706 2013-04-19 08:30:46 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-f3138ce377fd8fb1df30678578f5e23ca375e52d 2013-04-19 05:30:04 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-f3180417f005995ec9fa9c798f6c567ab4531a04 2013-04-18 23:47:00 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-f32779b16635aa122671b076042c797bcb559840 2013-04-18 23:25:16 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.ipa-f34f496313ea21b615c00e9fcbab1a6875c9ac0a 2013-04-18 23:44:44 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.ipa-f3610144db67802b029a981efea89cc5380da4c4 2013-04-19 05:30:34 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.ipa-f38aeb2062fc904e9ca9b73c795b1bef3dd02e9a 2013-04-19 08:19:36 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.ipa-f3b3111ec4adc6f6c651c8cdb1fda4d503c04d77 2013-04-18 23:05:28 ....A 215574 Virusshare.00056/Worm.Win32.WBNA.ipa-f3b658af30a233c7bc66ad45fa642a3964714b93 2013-04-19 05:28:58 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.ipa-f41c80f1499647baeb71d27177306eef4a8e0a54 2013-04-19 00:05:48 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-f42a923da0bd0c55d4dc0a69ddfbc302a0a8f37a 2013-04-19 05:07:12 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-f43ccb60442563a31cdd3b5c0279a5476f92d7f7 2013-04-18 23:55:58 ....A 245764 Virusshare.00056/Worm.Win32.WBNA.ipa-f47dcca8a9a6863616a9c568898a9e9915789bc4 2013-04-19 03:34:08 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.ipa-f488cc54b79f5d6a8f0896486f8ff2840795fc68 2013-04-19 06:31:12 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-f4f2abeeadf34cb27965be73a9e6519fc201b083 2013-04-19 07:21:22 ....A 61440 Virusshare.00056/Worm.Win32.WBNA.ipa-f51be8e393350c17f0f26065daf64a49519f7d7d 2013-04-19 04:01:54 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-f53b071f5a9acad64e665bb02c70e95c6be2d1aa 2013-04-19 02:53:44 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.ipa-f54f994597f015b1ae652ca41a1712fc93219055 2013-04-18 23:53:54 ....A 144384 Virusshare.00056/Worm.Win32.WBNA.ipa-f573491847f8e0f1ba3dce65649d86ebe7352054 2013-04-19 02:32:32 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-f576031650c52950470eb615d1054830f90fcd63 2013-04-19 05:39:18 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-f5d9ae9f7faf4c2709e78dbbd4c54d6a23ce9fd9 2013-04-19 00:36:22 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.ipa-f621f505111ccc719925628aad44448cc87fd51e 2013-04-18 23:10:36 ....A 307200 Virusshare.00056/Worm.Win32.WBNA.ipa-f65c2573b888827cc3354c5ff6d7f11365266db6 2013-04-19 06:48:48 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-f6648504a338bbbcf81f6e9bd5c7800c856734ea 2013-04-19 02:32:42 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-f6b6a80d2bee0bc21e35a80c11f1ed45f5f96077 2013-04-19 08:06:38 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-f6b6cbea9d87b71fda5e414ad51767d1ab009910 2013-04-18 23:12:42 ....A 217469 Virusshare.00056/Worm.Win32.WBNA.ipa-f6d941490efc3285b51bdf4d7073ad9b7c1d9137 2013-04-18 23:08:00 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-f6ebeb9e2d3467a73bf74f67606be4222332d864 2013-04-19 04:52:30 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-f770cad548316c044b85b9f073ebdfdb635ea898 2013-04-18 23:52:58 ....A 37376 Virusshare.00056/Worm.Win32.WBNA.ipa-f793fa15395f072cfc8bc5372ccb3999d378eaad 2013-04-19 05:56:12 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.ipa-f7a3ad977f18722382d84bc4340c7fd72f577ee4 2013-04-18 22:52:04 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.ipa-f7c1c5d589f526092acff6cc7fbca522a3335382 2013-04-19 04:10:14 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-f859971f7aed507c697ac687c3ed63c7f11f7379 2013-04-19 04:06:14 ....A 217088 Virusshare.00056/Worm.Win32.WBNA.ipa-f8c0061ad46b04a810cb9a4856796779e8e0a94a 2013-04-19 04:07:02 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-f91ed0b11f5139e477864ab4f98798eecd3e2c42 2013-04-18 22:51:50 ....A 53248 Virusshare.00056/Worm.Win32.WBNA.ipa-f9434be253fce986d31fa38c8737d3730055bf1c 2013-04-19 01:56:00 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-f94de9abd52f1e9c27459cf6d69ed29e0647744e 2013-04-18 23:37:54 ....A 38400 Virusshare.00056/Worm.Win32.WBNA.ipa-f96ad6a9e1b2de14bb4f0ea63f7f9bb09ad49fdb 2013-04-19 02:07:42 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.ipa-f9b3e96674765720bf8a1a3ea4e9d6357bdd48c6 2013-04-19 07:00:04 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.ipa-f9bb7fffacc9f893c5ed50201764d77de103a6ee 2013-04-19 00:03:56 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.ipa-f9c12f7f816b8965b37435cc5d53f574354c49f3 2013-04-18 22:58:52 ....A 229376 Virusshare.00056/Worm.Win32.WBNA.ipa-f9d6979268bd00abf2cd4e33dc65220bdb24ef43 2013-04-19 03:57:26 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-fa0c2d30918de934a400562ed09ad115574774b2 2013-04-19 07:01:58 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-fa3dec4f11712ec209f49c529e0b6aa2271fc19a 2013-04-19 02:11:38 ....A 74151 Virusshare.00056/Worm.Win32.WBNA.ipa-fa67fa499a0edcdd24f6d0390c006bfd37b6a66a 2013-04-19 05:25:04 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-fabfab9abdf18e263e4cb6ea8bb22d1d72b48159 2013-04-19 04:43:58 ....A 110592 Virusshare.00056/Worm.Win32.WBNA.ipa-fb645fa43529030f0a4846ad54fb0e88551bf904 2013-04-19 00:28:40 ....A 429568 Virusshare.00056/Worm.Win32.WBNA.ipa-fba5decc3afd2d959069759f2cb031e40b84d090 2013-04-18 23:55:20 ....A 225280 Virusshare.00056/Worm.Win32.WBNA.ipa-fbbfc1ae3da5e3b4ea9c203b938642b840eb6ee9 2013-04-19 05:47:16 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-fbcd2689c695428f8cb7802c81ff0450812afdbb 2013-04-19 02:30:38 ....A 258048 Virusshare.00056/Worm.Win32.WBNA.ipa-fc0ec9c69ddfbb9dabe45e3d2094a841994afcd9 2013-04-19 00:08:54 ....A 237568 Virusshare.00056/Worm.Win32.WBNA.ipa-fcaf1b723018e0f8f7a1361e9faf21edfc4a6fb0 2013-04-19 02:06:24 ....A 228352 Virusshare.00056/Worm.Win32.WBNA.ipa-fd26909a7cdb5f3f297451bb31d71a18ac2f8198 2013-04-19 03:32:22 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.ipa-fd6a56d9436492b39f7261fc58d5f152882b850c 2013-04-18 23:24:40 ....A 11783164 Virusshare.00056/Worm.Win32.WBNA.ipa-fdea0b115641e7e90cb261f4683ae37510d29c4b 2013-04-18 23:27:32 ....A 151552 Virusshare.00056/Worm.Win32.WBNA.ipa-febdbc8259942f6f34d576da73d0bc767fa774b2 2013-04-19 05:13:28 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipa-fed48876766dcc0b52bc75cf8755af616714b505 2013-04-19 07:18:56 ....A 118784 Virusshare.00056/Worm.Win32.WBNA.ipa-fed96b3664b02dc540f7b510e9531b6c445a3b63 2013-04-19 06:22:52 ....A 167936 Virusshare.00056/Worm.Win32.WBNA.ipa-fed99ed40475eeb02b70ba33ad000da210af8a28 2013-04-18 23:44:12 ....A 299008 Virusshare.00056/Worm.Win32.WBNA.ipa-fef4b7a435b6b298c345afde3c355b6f37b6f515 2013-04-19 01:25:14 ....A 184320 Virusshare.00056/Worm.Win32.WBNA.ipa-fef7ca9f08944405feefd745e4fc7a5b173e9442 2013-04-18 22:59:40 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.ipa-ff1fffc6d2dd3aea249b1dd04049ae2cb5c54a00 2013-04-19 08:08:40 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipa-ff54e9eb82239a967640aa7cf79ffd41c938d988 2013-04-19 06:54:30 ....A 143360 Virusshare.00056/Worm.Win32.WBNA.ipa-ff8041a3b208bc8f55d59a6b09a66cb63d6be433 2013-04-18 23:51:50 ....A 106496 Virusshare.00056/Worm.Win32.WBNA.ipa-ffaa4a1d305173ef1f15bbcf34dad3a9be1133c6 2013-04-19 03:43:10 ....A 83015 Virusshare.00056/Worm.Win32.WBNA.ipa-ffac312e20eed93bdd640820ea53a0093b222611 2013-04-19 03:48:14 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipa-ffb9844e417768a3fb9fc1740369fd76824720c9 2013-04-19 05:07:26 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.ipa-ffea7c573d9fcb6dc1863b1c1817299b42386a3b 2013-04-19 05:41:26 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipi-3260ae81487d78ea093263cd1f8d059f0f483245 2013-04-19 05:20:36 ....A 126000 Virusshare.00056/Worm.Win32.WBNA.ipi-43c511bb3bec7ad7548b71a4ce0b8059c75bdbfa 2013-04-19 05:13:54 ....A 225792 Virusshare.00056/Worm.Win32.WBNA.ipi-50a1433289c933d1d87855714ec0ceb3858852c2 2013-04-19 00:00:32 ....A 477878 Virusshare.00056/Worm.Win32.WBNA.ipi-5e4bfdc2382cad3f448d58b0411c7ea6d5accc92 2013-04-18 22:51:38 ....A 250368 Virusshare.00056/Worm.Win32.WBNA.ipi-6d4b398a0632306aaf23105902440932fc2b9839 2013-04-19 05:19:04 ....A 357376 Virusshare.00056/Worm.Win32.WBNA.ipi-728af9ac9670cb65be9d381294c24e8cb0a8422d 2013-04-19 03:50:16 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.ipi-873efa1c59d193d33e39cdf0a966a769a92a4676 2013-04-19 04:51:40 ....A 139264 Virusshare.00056/Worm.Win32.WBNA.ipi-acdf03cd3c1f3d2dd3ca13f6af26532e8c0f5d5b 2013-04-19 05:53:08 ....A 250368 Virusshare.00056/Worm.Win32.WBNA.ipi-c52528d5fc32e4983c0265976d28ec64a494d82c 2013-04-19 05:52:18 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.ipi-d0ad13c3b4f0b10950296dd18477cffe01e98434 2013-04-19 05:06:26 ....A 172032 Virusshare.00056/Worm.Win32.WBNA.ipi-e9582d3a29075180222aeb74458317dd263a76f2 2013-04-19 06:31:18 ....A 291840 Virusshare.00056/Worm.Win32.WBNA.ipi-f0ac89211d6e4c02ee4ad36dfb2cc6e7472bfaa6 2013-04-19 05:29:24 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.jtx-5be2acfb9596d964cb83b079797c7d396c98fdc3 2013-04-19 00:11:28 ....A 204800 Virusshare.00056/Worm.Win32.WBNA.jtx-64daa4c1b5ba3a611341caec2290037853927f99 2013-04-19 01:40:46 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.mxu-77a0c778a577b0a14b6d0249ab7a04aafdb1533d 2013-04-19 06:18:52 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.mxu-93fe169703958745ebbe01b01aec9b48cc4886b3 2013-04-18 23:42:58 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.mxu-ca8bbe8c4f3a22eb9d1930a76a4481576e19387f 2013-04-18 23:10:42 ....A 116224 Virusshare.00056/Worm.Win32.WBNA.naf-4946a804c5c401b1d052cf4a3b7ad227c990cd60 2013-04-18 23:32:42 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.naf-721ac2fe246cf91ce0837c9709f6f94a2be8b4b1 2013-04-19 06:23:54 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.naf-7fc7de523eb4b3d8af0f11dac50ba9c25eed7f6b 2013-04-19 05:29:26 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.naf-9ac2d76c37e7e8368dc1095a8aa97f7a3eeed451 2013-04-19 03:49:30 ....A 49962 Virusshare.00056/Worm.Win32.WBNA.roc-005e0fe1bcab435818a19d8e61a5185d037b0faf 2013-04-18 23:31:38 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.roc-0246c5f0051a4abfd46554f8e388f38d5df7dc9d 2013-04-19 06:36:28 ....A 176128 Virusshare.00056/Worm.Win32.WBNA.roc-044010af28dd5583272d9698b606365beae1d26b 2013-04-18 23:42:14 ....A 135168 Virusshare.00056/Worm.Win32.WBNA.roc-04fa2ddb9ce97265cd41f525a279a0acaa35e5a7 2013-04-19 01:39:16 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.roc-05a12d36852dd724e67a4f5944f063c8e4a57bc2 2013-04-18 23:10:12 ....A 90112 Virusshare.00056/Worm.Win32.WBNA.roc-0638ae1f2250e754976ec81a5c91e65406bcd57a 2013-04-19 08:01:00 ....A 43167 Virusshare.00056/Worm.Win32.WBNA.roc-074b641148e4ee51128acd230f7af073ee519d84 2013-04-19 05:00:34 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.roc-096f7dcc08074d1dc454c82d486f7281363c20f6 2013-04-19 01:48:08 ....A 149152 Virusshare.00056/Worm.Win32.WBNA.roc-135f75188844ec5c76d1d70eacadca586bb3a93d 2013-04-18 23:41:40 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.roc-135f990985bf4dee12be8d5c9541c631fca9ebb9 2013-04-19 08:32:14 ....A 131774 Virusshare.00056/Worm.Win32.WBNA.roc-13c890f11b64944d81f73a344b16f506a521bdce 2013-04-19 02:28:16 ....A 80193 Virusshare.00056/Worm.Win32.WBNA.roc-14d91aaf4ca748d8db4aa9ca56fde1c9efe528db 2013-04-19 06:00:02 ....A 274432 Virusshare.00056/Worm.Win32.WBNA.roc-1639129d29ed238b77109dc451b8831d363e7531 2013-04-19 06:06:12 ....A 294745 Virusshare.00056/Worm.Win32.WBNA.roc-1749719c8e1aa14f7fbe0703b2c563f9f741396f 2013-04-18 23:59:20 ....A 30218 Virusshare.00056/Worm.Win32.WBNA.roc-1771b73be56a08b02a088d1d975e804c1230af26 2013-04-19 07:50:30 ....A 20580 Virusshare.00056/Worm.Win32.WBNA.roc-1779b0046b6c88df6aab39d7e8d3c5460e3fac49 2013-04-19 07:18:46 ....A 371301 Virusshare.00056/Worm.Win32.WBNA.roc-17dd526eb3247ea498002d25179f891866be7304 2013-04-19 04:49:16 ....A 354629 Virusshare.00056/Worm.Win32.WBNA.roc-1aa2e852511f8e7e90b5620fcaefec41a042e072 2013-04-19 07:17:16 ....A 81976 Virusshare.00056/Worm.Win32.WBNA.roc-1aafdfb5cde7dff078f17f47ea329b13fdc0fa84 2013-04-19 08:32:24 ....A 12288 Virusshare.00056/Worm.Win32.WBNA.roc-1cdac1311a53fd0036b4275f1bbc51c9fbf20d6f 2013-04-19 07:43:08 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.roc-1fed815ab6b55501a14c1cff2965b15592912840 2013-04-19 04:58:34 ....A 20480 Virusshare.00056/Worm.Win32.WBNA.roc-213924354520cc26f30ae165307de4570118db6b 2013-04-19 07:05:30 ....A 2725280 Virusshare.00056/Worm.Win32.WBNA.roc-2b58424863457bca96106f1d6ea8474764dd1a6f 2013-04-19 06:31:28 ....A 75168 Virusshare.00056/Worm.Win32.WBNA.roc-2d9dd6d0faa88dd9117e7aa81d885b696feb6d90 2013-04-19 02:10:14 ....A 12288 Virusshare.00056/Worm.Win32.WBNA.roc-2ddff2fce7a14e0b47501d02434d53a55ae7a925 2013-04-19 02:55:56 ....A 208896 Virusshare.00056/Worm.Win32.WBNA.roc-30dea1c151a613e3b9e5e49d81a736298cec98a5 2013-04-19 01:46:54 ....A 430080 Virusshare.00056/Worm.Win32.WBNA.roc-331b85a11eb12914401f6d6f37e62df878a2f746 2013-04-19 02:24:22 ....A 87259 Virusshare.00056/Worm.Win32.WBNA.roc-33c4b5b7850b2895265a0398144b07d58acd6db9 2013-04-19 08:01:40 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.roc-35c849054107cc3fd5ebd2d673e0aa8187be1269 2013-04-18 23:49:00 ....A 928256 Virusshare.00056/Worm.Win32.WBNA.roc-377b143724f0c86c07b4443f3f2838f7265b726f 2013-04-19 05:47:58 ....A 28706 Virusshare.00056/Worm.Win32.WBNA.roc-378f1e7c3681bd6a36e59082fb768b0ed8c6a6cc 2013-04-19 02:45:50 ....A 74947 Virusshare.00056/Worm.Win32.WBNA.roc-379c564d711c366e5020ce6560637b525a35f389 2013-04-19 08:04:46 ....A 45056 Virusshare.00056/Worm.Win32.WBNA.roc-385e0183b341a0f4dfa635d6b43219f44f62e05e 2013-04-19 06:54:32 ....A 399061 Virusshare.00056/Worm.Win32.WBNA.roc-3a9947e73a91f88b479a27d3a71121648c470544 2013-04-19 07:52:36 ....A 128440 Virusshare.00056/Worm.Win32.WBNA.roc-3ac1c59df66afb1bb746837efe4953fca8aa7b4d 2013-04-19 08:32:20 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.roc-3c1080e7d4ec1d68d8f199396ffcad53918d8ff0 2013-04-18 22:58:42 ....A 20480 Virusshare.00056/Worm.Win32.WBNA.roc-3e0ba1ecbb4a5a823e9d1de218212ae61b57abac 2013-04-19 05:30:40 ....A 24602 Virusshare.00056/Worm.Win32.WBNA.roc-3e1f2f6e8df7d62b27f1a21816a7a759592e5833 2013-04-19 07:42:46 ....A 196608 Virusshare.00056/Worm.Win32.WBNA.roc-3ea3738f8b809092bdc3c396d273f2265d6f941b 2013-04-19 07:23:16 ....A 86016 Virusshare.00056/Worm.Win32.WBNA.roc-3f76439918622981925556df560567ac1a2b74a0 2013-04-18 22:56:02 ....A 30735 Virusshare.00056/Worm.Win32.WBNA.roc-3f902df9aaceffa7ae5721058a6176c703df1dd5 2013-04-19 07:15:26 ....A 335901 Virusshare.00056/Worm.Win32.WBNA.roc-40a3751aab9c8d004f088c4d0a7c82143a211e8f 2013-04-19 07:13:22 ....A 425621 Virusshare.00056/Worm.Win32.WBNA.roc-411ae1592ba802eb9ab7e5c9baf436a2182da974 2013-04-19 02:13:16 ....A 12360 Virusshare.00056/Worm.Win32.WBNA.roc-4288aa9a685a55266f46434c4b8acbb0fc06f154 2013-04-19 08:01:28 ....A 99996 Virusshare.00056/Worm.Win32.WBNA.roc-443077be829fe7dad0dcc1b30eb4cb1df4e037c7 2013-04-19 02:32:42 ....A 21500 Virusshare.00056/Worm.Win32.WBNA.roc-453bd928507e0f093cd98d701e189a33414a7850 2013-04-18 23:12:12 ....A 337005 Virusshare.00056/Worm.Win32.WBNA.roc-4555481656b442611eb18716aa6c58fb78dead79 2013-04-19 01:52:34 ....A 466263 Virusshare.00056/Worm.Win32.WBNA.roc-457b098a4493630b4f4e63389c915ce73a62a7ff 2013-04-19 05:28:42 ....A 782717 Virusshare.00056/Worm.Win32.WBNA.roc-46cefca18d2e572c5097d2927ee6a7c86b9550e0 2013-04-19 08:17:26 ....A 721035 Virusshare.00056/Worm.Win32.WBNA.roc-4ae47cd4e07bcdd107b21d52d561f8bac019fbe5 2013-04-18 23:54:24 ....A 28672 Virusshare.00056/Worm.Win32.WBNA.roc-4b056223f1ff47be3175569a50e234afd5a5587e 2013-04-19 00:58:24 ....A 182856 Virusshare.00056/Worm.Win32.WBNA.roc-4e26b87ab8a2fc637b79d95f8847b7bc8687b85d 2013-04-19 08:31:58 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.roc-4fd09c31ef3f4561d48d198a244c31b919d3265a 2013-04-19 08:07:42 ....A 17920 Virusshare.00056/Worm.Win32.WBNA.roc-5261f41914f67ad3c8e5d0074e029367457901e1 2013-04-18 23:03:36 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.roc-533929494b84f01cc569bc9c5550a4b46d20841c 2013-04-19 05:23:54 ....A 249856 Virusshare.00056/Worm.Win32.WBNA.roc-5490b3e99d1ec1218257ce832fb1e75b9fe5a2c3 2013-04-19 02:29:04 ....A 243712 Virusshare.00056/Worm.Win32.WBNA.roc-56585416458f1f6d33da86cbcfe834229ffd9acf 2013-04-18 23:55:14 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.roc-58ab99c3f63d05eb5adb51ac745e5aae72e6ce35 2013-04-19 05:10:58 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.roc-5b0b1411a6b698da73dcfa2fd3f352ca9e693dcd 2013-04-19 05:51:04 ....A 147456 Virusshare.00056/Worm.Win32.WBNA.roc-5c55383fd4725e3089720cb3dbb5da6c94414a3f 2013-04-18 23:10:26 ....A 408064 Virusshare.00056/Worm.Win32.WBNA.roc-5d9bdb182de0ede0209f3611383d0be2719c2d7c 2013-04-18 23:01:02 ....A 102400 Virusshare.00056/Worm.Win32.WBNA.roc-5de7bdc0993543545d110ab3afb457429bd19cbd 2013-04-19 06:10:38 ....A 327680 Virusshare.00056/Worm.Win32.WBNA.roc-5fcd5c47122f8b5db151d42be71c4c690b8e590e 2013-04-19 06:25:20 ....A 188797 Virusshare.00056/Worm.Win32.WBNA.roc-6217cc964417f933446f5b76ff876ea3205f07e5 2013-04-19 02:57:08 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.roc-6418b952b25106d554180dcc1759962178419bbf 2013-04-19 05:56:46 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.roc-66e12132149d4bcf00868b875e58064fc1ef8756 2013-04-19 08:12:42 ....A 163840 Virusshare.00056/Worm.Win32.WBNA.roc-66f7c24d67477298236e6d573b44d6d92a25019a 2013-04-18 22:55:46 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.roc-6706aa26fc63a055eba090d1cb4f13d6f5a2d4ec 2013-04-19 07:11:22 ....A 35910 Virusshare.00056/Worm.Win32.WBNA.roc-6767bfbe28c4486f0bcaaae659d9fabb4243ee6c 2013-04-19 06:07:26 ....A 57762 Virusshare.00056/Worm.Win32.WBNA.roc-6983ac0f4ecc8b85e7cf36a5484d223f3639ec7e 2013-04-19 06:42:00 ....A 431104 Virusshare.00056/Worm.Win32.WBNA.roc-69e11202b2b8d4a8a4c5a6f90e010a6162107a73 2013-04-19 02:32:28 ....A 16384 Virusshare.00056/Worm.Win32.WBNA.roc-6aa3dc3327272a4b41a2677d52d70efeefb7b015 2013-04-19 04:08:30 ....A 937984 Virusshare.00056/Worm.Win32.WBNA.roc-6aeaca7d5ce13c754007193c47c1ad07592d7d13 2013-04-19 07:19:08 ....A 114199 Virusshare.00056/Worm.Win32.WBNA.roc-6cb3fd9528e926653cf90718121f21280e3c8938 2013-04-19 05:42:44 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.roc-6e0d0cbef440e91b6813f87668680dd7432ee6ad 2013-04-19 06:21:42 ....A 186368 Virusshare.00056/Worm.Win32.WBNA.roc-72ebfaa956311e6a88cfb9655d364cb4851f1f70 2013-04-19 07:20:20 ....A 20480 Virusshare.00056/Worm.Win32.WBNA.roc-7472d5b7f37eafb68f266ead26c79ffcb321d0d4 2013-04-19 02:22:42 ....A 140595 Virusshare.00056/Worm.Win32.WBNA.roc-74ab9d46a70a979926efa5ae3fe71552ad227527 2013-04-19 08:07:42 ....A 130048 Virusshare.00056/Worm.Win32.WBNA.roc-75b486a2c2052d2d7431b7daf1d94a9fb97331d1 2013-04-19 04:29:32 ....A 241664 Virusshare.00056/Worm.Win32.WBNA.roc-761020462e2f5c29565a34e440c51f4d23731082 2013-04-19 01:08:54 ....A 149152 Virusshare.00056/Worm.Win32.WBNA.roc-782eaed3af1cb0b9c6f9de39dbb829ca5aa66a7a 2013-04-19 08:12:30 ....A 240640 Virusshare.00056/Worm.Win32.WBNA.roc-7a1b26e86560bff337672b753ccd6d982628242c 2013-04-19 07:28:26 ....A 156085 Virusshare.00056/Worm.Win32.WBNA.roc-7cd46f507592f166ba25d37433364cb47a2d3d14 2013-04-18 23:59:00 ....A 245760 Virusshare.00056/Worm.Win32.WBNA.roc-7d4b35d7b1cfdc786d18670074e4ddb7c26f06b6 2013-04-19 07:04:34 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.roc-7ded546e991059926d2db9ceceb4357815a6fc29 2013-04-19 06:40:18 ....A 239616 Virusshare.00056/Worm.Win32.WBNA.roc-7e803b2173d394bff222abe181d11b17067e0808 2013-04-19 05:41:28 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.roc-80e9bcf30741daa8ef04db500d551617b42ff17b 2013-04-18 23:15:48 ....A 47096 Virusshare.00056/Worm.Win32.WBNA.roc-82da7394d60af68d8fdc78877a37b63586d8737c 2013-04-19 07:13:18 ....A 16384 Virusshare.00056/Worm.Win32.WBNA.roc-839cb91f920742b5dac5f3b14d1ff585efe2e5e9 2013-04-19 08:12:52 ....A 81625 Virusshare.00056/Worm.Win32.WBNA.roc-83b3f32c3b5931b21fb815d8485aebcaac3e03c5 2013-04-18 22:53:06 ....A 45056 Virusshare.00056/Worm.Win32.WBNA.roc-84bcdc062c67e0bd238b3feb61275efcdcee3a55 2013-04-19 04:22:34 ....A 34928 Virusshare.00056/Worm.Win32.WBNA.roc-85958d659d8c0fabbaf3e319fbc079f792c447fb 2013-04-19 05:35:52 ....A 157088 Virusshare.00056/Worm.Win32.WBNA.roc-8790d9bdf2a5422a57016a9d6848c7b868f43292 2013-04-19 05:30:48 ....A 217088 Virusshare.00056/Worm.Win32.WBNA.roc-8793e22d95fb8f9418bad91413c797f602499247 2013-04-19 00:04:02 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.roc-87fec5f223e575707fba046736f13d3059e2733f 2013-04-18 23:23:08 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.roc-896ea88bc4f044a34831ebd0c34d95b98f4a6caa 2013-04-19 07:02:44 ....A 1830912 Virusshare.00056/Worm.Win32.WBNA.roc-8aefe80aa2617899a29672509c8a4d95c0448d4d 2013-04-19 04:28:04 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.roc-8e71574aa5d25ebd8b96f9cbea20c36b29d02c26 2013-04-18 23:00:56 ....A 27651 Virusshare.00056/Worm.Win32.WBNA.roc-8eea8a27035cf5ce7f70e282f139fb8b8dd6fc79 2013-04-19 08:07:10 ....A 114688 Virusshare.00056/Worm.Win32.WBNA.roc-93817b8ff1c0f223519d44865bd4d2468de7085f 2013-04-19 07:05:08 ....A 51896 Virusshare.00056/Worm.Win32.WBNA.roc-959dd98fca2b834a16f92bb07eddb4372eb89d79 2013-04-19 07:58:26 ....A 1462272 Virusshare.00056/Worm.Win32.WBNA.roc-9970b7ac9296cb416b80aa4ebcc2b721fb99ad56 2013-04-18 23:17:50 ....A 425984 Virusshare.00056/Worm.Win32.WBNA.roc-99dd0ad108a21e1230ac91495c60c091c92a6fde 2013-04-19 06:14:52 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.roc-9a678c8e4312b15f1ab18dd76b17c736eb0ce3f7 2013-04-19 07:06:10 ....A 290246 Virusshare.00056/Worm.Win32.WBNA.roc-9bf26d300b5b3be40ba1b6fcf083e4ff178e9810 2013-04-19 05:25:12 ....A 516096 Virusshare.00056/Worm.Win32.WBNA.roc-a0080204c8f23c75e6ba6f42ac0e0358a4cffbae 2013-04-19 04:12:08 ....A 59283 Virusshare.00056/Worm.Win32.WBNA.roc-a35107eb13dab5145e453cb55d148758d2536bbe 2013-04-18 23:55:44 ....A 364544 Virusshare.00056/Worm.Win32.WBNA.roc-a3d04f16d68dddb60fb367b78fed1eecff2debfa 2013-04-18 22:56:26 ....A 178450 Virusshare.00056/Worm.Win32.WBNA.roc-a4ae901acf42c6d16ef976bca20a381675f79c88 2013-04-19 08:20:22 ....A 49152 Virusshare.00056/Worm.Win32.WBNA.roc-a7419ec0fee41844b4cd21f91f7181621f572447 2013-04-19 00:03:32 ....A 695818 Virusshare.00056/Worm.Win32.WBNA.roc-a76acd13e29958bbbeba881c5772a70c823e60d6 2013-04-18 23:17:10 ....A 36864 Virusshare.00056/Worm.Win32.WBNA.roc-a7940e4fb5fc5b642cf89ae24f453ad976e2c547 2013-04-19 06:10:02 ....A 32768 Virusshare.00056/Worm.Win32.WBNA.roc-a7ad1bb56b53f2f0b24d362a30852993384f3b4a 2013-04-18 23:01:54 ....A 65415 Virusshare.00056/Worm.Win32.WBNA.roc-a7f731ccea1e91beecd0a12f14e6dee7e03fe7ce 2013-04-19 02:19:14 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.roc-a8da9b9fe9f7de5d66a01b317130b88192e56e4c 2013-04-19 06:40:02 ....A 31749 Virusshare.00056/Worm.Win32.WBNA.roc-aa6feecee10d9e45706d8203d2cb345d269bb253 2013-04-19 08:22:14 ....A 73728 Virusshare.00056/Worm.Win32.WBNA.roc-ac2b70186d97d4289c3500cb6e43dc324b11a6be 2013-04-19 08:18:06 ....A 81594 Virusshare.00056/Worm.Win32.WBNA.roc-aeea8e9236d52dfaac95045401b8151f1b3a63e5 2013-04-18 23:27:32 ....A 94208 Virusshare.00056/Worm.Win32.WBNA.roc-af02514b7b3a33ebe1e3f83e76dc12f25bafe993 2013-04-19 06:28:16 ....A 1141558 Virusshare.00056/Worm.Win32.WBNA.roc-b04b4f216208941577f24acd027bf459294f0f3e 2013-04-18 23:12:32 ....A 56784 Virusshare.00056/Worm.Win32.WBNA.roc-b0538559d24b2f6340591a1b8242887fa5e86e61 2013-04-19 07:42:04 ....A 76459 Virusshare.00056/Worm.Win32.WBNA.roc-b0dea944a27f83e2a7d4e5805e2c3cd3c6c75b96 2013-04-19 07:57:20 ....A 482783 Virusshare.00056/Worm.Win32.WBNA.roc-b11838df60560b45955fdc65a982584264ffc290 2013-04-19 08:25:36 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.roc-b387f6263b3d63eb0e4bcf7ed5ff289110c2ddaf 2013-04-19 07:21:36 ....A 1822720 Virusshare.00056/Worm.Win32.WBNA.roc-b4d7a3dddeeb848144fd99bb087fcd9f40ddbaab 2013-04-19 01:36:30 ....A 149152 Virusshare.00056/Worm.Win32.WBNA.roc-b5dad97e12f41e4a47f3d147f4c7fb0fff2278dc 2013-04-18 23:35:04 ....A 315783 Virusshare.00056/Worm.Win32.WBNA.roc-ba4cd46a60a507bf21b013b5a49b514733546ab7 2013-04-19 04:57:30 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.roc-ba5f1dc77acd2a810f184dbba924a32f091afe02 2013-04-18 23:40:00 ....A 114796 Virusshare.00056/Worm.Win32.WBNA.roc-baeda1ddf9ec6feb637ff8a89f700cba213c4de1 2013-04-19 07:38:08 ....A 31749 Virusshare.00056/Worm.Win32.WBNA.roc-bb98285d6dba99a18a03ee31309aaf7113d1e9a4 2013-04-19 07:41:18 ....A 20480 Virusshare.00056/Worm.Win32.WBNA.roc-bc9e4b8c874cb4e953ce106565a99dbaee8bb71c 2013-04-19 06:51:52 ....A 34928 Virusshare.00056/Worm.Win32.WBNA.roc-bdad56caa27560bbe4bf2e64b151c1dbb9f40899 2013-04-18 23:45:44 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.roc-be628219ff624eb1f86fcfb98f15f4f16b63cc07 2013-04-19 08:03:36 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.roc-c13b5d32959729ffd442f258c23da392c6e3da7a 2013-04-18 23:27:50 ....A 212992 Virusshare.00056/Worm.Win32.WBNA.roc-c2d4cc348eef1d693b1a77c39c65eb9befe3e4c3 2013-04-19 00:09:04 ....A 98304 Virusshare.00056/Worm.Win32.WBNA.roc-c3f1e0d3f88ab32a0628b4ff12e37aa0bd7be68b 2013-04-19 06:19:40 ....A 262144 Virusshare.00056/Worm.Win32.WBNA.roc-c41e84a9b8d18961e189bebe5a26637917554506 2013-04-18 23:47:44 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.roc-c68ac7456fbf401f52433bddac5f5e5f6db7ef1c 2013-04-19 04:43:58 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.roc-ca74ec55d3b38570f60ce5b9f4509ed121169c90 2013-04-19 05:55:04 ....A 24576 Virusshare.00056/Worm.Win32.WBNA.roc-cb450e4317f59b6f68d987defa081e95e2a37be1 2013-04-19 04:27:36 ....A 315392 Virusshare.00056/Worm.Win32.WBNA.roc-cb6fdb8e620f021c998077c5912216a184f710ef 2013-04-19 06:31:24 ....A 367716 Virusshare.00056/Worm.Win32.WBNA.roc-cd9da0c0c8086d49da44bec75f5411edb2bfb8b1 2013-04-18 23:31:24 ....A 294799 Virusshare.00056/Worm.Win32.WBNA.roc-cdde00f3c83407ba9791d4ce7d3be27ddda4fb92 2013-04-19 02:53:50 ....A 65415 Virusshare.00056/Worm.Win32.WBNA.roc-cfc5242f4364c59518c7ee2923b01e47f594dc95 2013-04-18 23:28:00 ....A 65536 Virusshare.00056/Worm.Win32.WBNA.roc-cfd8952476822fbe2dc37adc741dc8444fc361a1 2013-04-19 07:11:06 ....A 213929 Virusshare.00056/Worm.Win32.WBNA.roc-d06efd0e10fce1707f5e01cb0581161c84525c45 2013-04-19 05:46:02 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.roc-d2e95d264bc81e0b232f414985f7958e1bfe41c4 2013-04-19 06:26:14 ....A 159744 Virusshare.00056/Worm.Win32.WBNA.roc-d33478d09115e904df35424a4276b61d4dc7e184 2013-04-18 22:52:22 ....A 20480 Virusshare.00056/Worm.Win32.WBNA.roc-d3c6abf2cbc60b29b50479940041017a5bfc18f3 2013-04-19 00:20:40 ....A 380928 Virusshare.00056/Worm.Win32.WBNA.roc-d5b8b051540bd808f317e2741dff7b016590449d 2013-04-19 06:47:36 ....A 1228800 Virusshare.00056/Worm.Win32.WBNA.roc-d69f8f8d9aac4c7281985bf1254c3387f6a0acc9 2013-04-19 07:57:16 ....A 76471 Virusshare.00056/Worm.Win32.WBNA.roc-d6f9f878f88cab83ba49c6776293c0fc033b4004 2013-04-19 05:32:20 ....A 221184 Virusshare.00056/Worm.Win32.WBNA.roc-d906f08f3711cd359fe039a2820ccd51a74778af 2013-04-19 07:12:46 ....A 40960 Virusshare.00056/Worm.Win32.WBNA.roc-d9df7d987c8d88e3b7ad2c2f0ae629669f63ec0e 2013-04-19 08:10:40 ....A 93699 Virusshare.00056/Worm.Win32.WBNA.roc-daf5210472ecd814e01875aebcec3b293377d1a8 2013-04-19 01:04:04 ....A 45056 Virusshare.00056/Worm.Win32.WBNA.roc-dd0706feeb4211442c835c9da31bfee0ab970565 2013-04-19 02:55:50 ....A 205290 Virusshare.00056/Worm.Win32.WBNA.roc-dd4772555e09840610eff4270f2781c97419675f 2013-04-19 05:56:30 ....A 122880 Virusshare.00056/Worm.Win32.WBNA.roc-dfcc715f004e67bc4a65b4087ebe4b2efb4cbfd2 2013-04-19 07:37:32 ....A 57344 Virusshare.00056/Worm.Win32.WBNA.roc-e164e63a76c6162674cfd5aaf4fb0553b22d57b3 2013-04-19 02:47:14 ....A 52096 Virusshare.00056/Worm.Win32.WBNA.roc-e193012800d9245ba6827c1e8a57a2c43c83917c 2013-04-19 06:17:00 ....A 126976 Virusshare.00056/Worm.Win32.WBNA.roc-e33b8d7f28c04281896f20bb897efb8565ce6db7 2013-04-18 23:55:26 ....A 53248 Virusshare.00056/Worm.Win32.WBNA.roc-e3a4b5ac2f74d66cd621148ee378526a9e361951 2013-04-18 23:56:34 ....A 159669 Virusshare.00056/Worm.Win32.WBNA.roc-e40433520ef995cb33c1809a615074cb1f7e5ea4 2013-04-19 05:32:34 ....A 393216 Virusshare.00056/Worm.Win32.WBNA.roc-e59c4d5dbc9c97f20e63e7fc8e52cba4c991f9f8 2013-04-19 05:22:18 ....A 33283 Virusshare.00056/Worm.Win32.WBNA.roc-e84c9355239438389cf8e0f556fad9f66ca8ce3c 2013-04-19 03:14:10 ....A 148480 Virusshare.00056/Worm.Win32.WBNA.roc-e92d5f2cb783cce02330c38c2b41afd78ddd6dff 2013-04-19 08:05:00 ....A 36864 Virusshare.00056/Worm.Win32.WBNA.roc-eafba6bcf5d42fb4a2b3ee52e9050204867714cc 2013-04-18 23:11:06 ....A 114757 Virusshare.00056/Worm.Win32.WBNA.roc-ebd8114616e0c76090999344d46f79be6cc1cb83 2013-04-19 06:34:28 ....A 250002 Virusshare.00056/Worm.Win32.WBNA.roc-eeda4922afbae79ec43ca59e1c132f319c4929b0 2013-04-19 00:08:46 ....A 82197 Virusshare.00056/Worm.Win32.WBNA.roc-eef05fe1cc90c3e82343feda697d8c1d7f77f893 2013-04-18 23:17:36 ....A 123046 Virusshare.00056/Worm.Win32.WBNA.roc-f1c67796d6d8d388190854f989ef51333534b0ce 2013-04-19 07:33:10 ....A 74250 Virusshare.00056/Worm.Win32.WBNA.roc-f3254e67cf77da2b5d20df854d36d98ab821e5ce 2013-04-18 23:13:12 ....A 168037 Virusshare.00056/Worm.Win32.WBNA.roc-f3799607d51b1eb346b3fc3ed972195f1219b436 2013-04-19 07:05:34 ....A 303564 Virusshare.00056/Worm.Win32.WBNA.roc-f41ad5a18bf57c10c77a57db7d1b6df0dd9f050a 2013-04-19 06:53:02 ....A 149152 Virusshare.00056/Worm.Win32.WBNA.roc-f6a6990ece22d945edeb6fe9285c19417fc5fbf9 2013-04-19 02:34:40 ....A 45056 Virusshare.00056/Worm.Win32.WBNA.roc-f74de376e4dbdb17f609aaace6b2c90d47505a02 2013-04-18 23:41:34 ....A 327680 Virusshare.00056/Worm.Win32.WBNA.roc-f91f16161d44fd5e7c878b8ce222e7931a89cca1 2013-04-19 08:31:08 ....A 360448 Virusshare.00056/Worm.Win32.WBNA.roc-fe4065837a5c988c9bbf99784c175fa49eeaf52d 2013-04-19 07:55:04 ....A 39656 Virusshare.00056/Worm.Win32.WBNA.roc-ff6a1d14447531ad55284937f5ba3b1551645601 2013-04-19 06:12:26 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.rw-68f0fa43c590949ee9361fd0b20fb906f4c9998c 2013-04-19 02:45:10 ....A 233472 Virusshare.00056/Worm.Win32.WBNA.sq-e16cdbf83967d8f4b178abf841ceb6a54f74aced 2013-04-19 05:31:54 ....A 290816 Virusshare.00056/Worm.Win32.WBNA.vgj-8796df8ca03c3a9efa2f689578314df3f006905f 2013-04-19 06:45:44 ....A 176640 Virusshare.00056/Worm.Win32.Wenper.a-24f43ac3e42efd8db2db0884950831ef689983f8 2013-04-19 08:11:02 ....A 23552 Virusshare.00056/Worm.Win32.Wogue.ad-253c12398a7a0768357d252aeae98ede56586fad 2013-04-19 07:13:22 ....A 20480 Virusshare.00056/Worm.Win32.Wogue.w-3120a6fd433f9d0760738797855756fc2490fcb0 2013-04-19 05:02:12 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-0da8c3c5907fe9528658f93dddd8da04e06e0a2b 2013-04-18 22:53:00 ....A 724992 Virusshare.00056/Worm.Win32.Yah.a-15c0deadef94b9c98ee54b3c5e42b39cbe3bc0a8 2013-04-18 23:17:46 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-2d206f74b071665b1a153bf70ef078711181a391 2013-04-19 05:47:30 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-2e3cca8351bedaa59422dcf19a7b7708b8d5cc65 2013-04-19 01:25:26 ....A 733184 Virusshare.00056/Worm.Win32.Yah.a-4189502814c16fbd6c1cabfaa45a005095813c66 2013-04-19 04:23:34 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-73a78d61d8317c74f1c4e5bd35c5ed8047c19645 2013-04-19 06:15:06 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-c589556b630b167943c88c452a2c99583861e1e4 2013-04-19 06:12:06 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-c8fec923c44f9debbce6862b0ce24f6686d6faf5 2013-04-19 08:01:30 ....A 720896 Virusshare.00056/Worm.Win32.Yah.a-e3059bdfa556e7d6054c0da8176936a6ab53e129 2013-04-18 23:48:46 ....A 737280 Virusshare.00056/Worm.Win32.Yah.a-ec5e1fcb09fe8530b250ae286d757355ad4215a7 2013-04-19 02:30:06 ....A 712704 Virusshare.00056/Worm.Win32.Yah.a-f8a3df7c639d9823d6b6aee3d46d63e3d39e7628 2013-04-19 08:28:44 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-f8a9a8109b64bdf3dce3efb199452a59cb54d823 2013-04-18 23:00:40 ....A 327680 Virusshare.00056/Worm.Win32.Yah.a-fc05c189c9366bac305f47b36bd15d5dd38151d4 2013-04-19 00:16:04 ....A 2797650 Virusshare.00056/Worm.Win32.ZwQQ.a-19862f9662b287ac4664cf36b19801364e2d9f1d 2013-04-18 23:17:48 ....A 146432 Virusshare.00056/not-a-virus-HEUR-Adware.Win32.Agent.gen-06ba14daa20afc5c6c1650beb5cfc2d58d4d1450 2013-04-19 03:55:34 ....A 326426 Virusshare.00056/not-a-virus-UDS-Adware.MSIL.OutBrowse.a-7a8ff269e47d408d2f8dcdc377992095cc788d6d ------------------- ----- ------------ ------------ ------------------------ 2022-01-14 16:26:30 24605332897 11603840432 77258 files, 1 folders